]> git.proxmox.com Git - mirror_edk2.git/blame - CryptoPkg/Library/BaseCryptLibOnProtocolPpi/CryptLib.c
CryptoPkg/BaseCryptLib: Retire the TDES algorithm
[mirror_edk2.git] / CryptoPkg / Library / BaseCryptLibOnProtocolPpi / CryptLib.c
CommitLineData
cd70de1c
MK
1/** @file\r
2 Implements the BaseCryptLib and TlsLib using the services of the EDK II Crypto\r
3 Protocol/PPI.\r
4\r
5 Copyright (C) Microsoft Corporation. All rights reserved.\r
6 Copyright (c) 2019 - 2020, Intel Corporation. All rights reserved.<BR>\r
7 SPDX-License-Identifier: BSD-2-Clause-Patent\r
8\r
9**/\r
10\r
11#include <Base.h>\r
12#include <Library/BaseLib.h>\r
13#include <Library/DebugLib.h>\r
14#include <Library/BaseCryptLib.h>\r
15#include <Library/TlsLib.h>\r
16#include <Protocol/Crypto.h>\r
17\r
18/**\r
19 A macro used to call a non-void service in an EDK II Crypto Protocol.\r
20 If the protocol is NULL or the service in the protocol is NULL, then a debug\r
21 message and assert is generated and an appropriate return value is returned.\r
22\r
23 @param Function Name of the EDK II Crypto Protocol service to call.\r
24 @param Args The argument list to pass to Function.\r
25 @param ErrorReturnValue The value to return if the protocol is NULL or the\r
26 service in the protocol is NULL.\r
27\r
28**/\r
29#define CALL_CRYPTO_SERVICE(Function, Args, ErrorReturnValue) \\r
30 do { \\r
31 EDKII_CRYPTO_PROTOCOL *CryptoServices; \\r
32 \\r
33 CryptoServices = (EDKII_CRYPTO_PROTOCOL *)GetCryptoServices (); \\r
34 if (CryptoServices != NULL && CryptoServices->Function != NULL) { \\r
35 return (CryptoServices->Function) Args; \\r
36 } \\r
37 CryptoServiceNotAvailable (#Function); \\r
38 return ErrorReturnValue; \\r
39 } while (FALSE);\r
40\r
41/**\r
42 A macro used to call a void service in an EDK II Crypto Protocol.\r
43 If the protocol is NULL or the service in the protocol is NULL, then a debug\r
44 message and assert is generated.\r
45\r
46 @param Function Name of the EDK II Crypto Protocol service to call.\r
47 @param Args The argument list to pass to Function.\r
48\r
49**/\r
50#define CALL_VOID_CRYPTO_SERVICE(Function, Args) \\r
51 do { \\r
52 EDKII_CRYPTO_PROTOCOL *CryptoServices; \\r
53 \\r
54 CryptoServices = (EDKII_CRYPTO_PROTOCOL *)GetCryptoServices (); \\r
55 if (CryptoServices != NULL && CryptoServices->Function != NULL) { \\r
56 (CryptoServices->Function) Args; \\r
57 return; \\r
58 } \\r
59 CryptoServiceNotAvailable (#Function); \\r
60 return; \\r
61 } while (FALSE);\r
62\r
63/**\r
64 Internal worker function that returns the pointer to an EDK II Crypto\r
65 Protocol/PPI. The layout of the PPI, DXE Protocol, and SMM Protocol are\r
66 identical which allows the implementation of the BaseCryptLib functions that\r
67 call through a Protocol/PPI to be shared for the PEI, DXE, and SMM\r
68 implementations.\r
69**/\r
70VOID *\r
71GetCryptoServices (\r
72 VOID\r
73 );\r
74\r
75/**\r
76 Internal worker function that prints a debug message and asserts if a crypto\r
77 service is not available. This should never occur because library instances\r
78 have a dependency expression for the for the EDK II Crypto Protocol/PPI so\r
79 a module that uses these library instances are not dispatched until the EDK II\r
80 Crypto Protocol/PPI is available. The only case that this function handles is\r
81 if the EDK II Crypto Protocol/PPI installed is NULL or a function pointer in\r
82 the EDK II Protocol/PPI is NULL.\r
83\r
84 @param[in] FunctionName Null-terminated ASCII string that is the name of an\r
85 EDK II Crypto service.\r
86\r
87**/\r
88static\r
89VOID\r
90CryptoServiceNotAvailable (\r
91 IN CONST CHAR8 *FunctionName\r
92 )\r
93{\r
94 DEBUG ((DEBUG_ERROR, "[%a] Function %a is not available\n", gEfiCallerBaseName, FunctionName));\r
95 ASSERT_EFI_ERROR (EFI_UNSUPPORTED);\r
96}\r
97\r
98//=====================================================================================\r
99// One-Way Cryptographic Hash Primitives\r
100//=====================================================================================\r
101\r
cd70de1c
MK
102/**\r
103 Retrieves the size, in bytes, of the context buffer required for MD5 hash operations.\r
104\r
105 If this interface is not supported, then return zero.\r
106\r
107 @return The size, in bytes, of the context buffer required for MD5 hash operations.\r
108 @retval 0 This interface is not supported.\r
109\r
110**/\r
111UINTN\r
112EFIAPI\r
113Md5GetContextSize (\r
114 VOID\r
115 )\r
116{\r
117 CALL_CRYPTO_SERVICE (Md5GetContextSize, (), 0);\r
118}\r
119\r
120/**\r
121 Initializes user-supplied memory pointed by Md5Context as MD5 hash context for\r
122 subsequent use.\r
123\r
124 If Md5Context is NULL, then return FALSE.\r
125 If this interface is not supported, then return FALSE.\r
126\r
127 @param[out] Md5Context Pointer to MD5 context being initialized.\r
128\r
129 @retval TRUE MD5 context initialization succeeded.\r
130 @retval FALSE MD5 context initialization failed.\r
131 @retval FALSE This interface is not supported.\r
132\r
133**/\r
134BOOLEAN\r
135EFIAPI\r
136Md5Init (\r
137 OUT VOID *Md5Context\r
138 )\r
139{\r
140 CALL_CRYPTO_SERVICE (Md5Init, (Md5Context), FALSE);\r
141}\r
142\r
143/**\r
144 Makes a copy of an existing MD5 context.\r
145\r
146 If Md5Context is NULL, then return FALSE.\r
147 If NewMd5Context is NULL, then return FALSE.\r
148 If this interface is not supported, then return FALSE.\r
149\r
150 @param[in] Md5Context Pointer to MD5 context being copied.\r
151 @param[out] NewMd5Context Pointer to new MD5 context.\r
152\r
153 @retval TRUE MD5 context copy succeeded.\r
154 @retval FALSE MD5 context copy failed.\r
155 @retval FALSE This interface is not supported.\r
156\r
157**/\r
158BOOLEAN\r
159EFIAPI\r
160Md5Duplicate (\r
161 IN CONST VOID *Md5Context,\r
162 OUT VOID *NewMd5Context\r
163 )\r
164{\r
165 CALL_CRYPTO_SERVICE (Md5Duplicate, (Md5Context, NewMd5Context), FALSE);\r
166}\r
167\r
168/**\r
169 Digests the input data and updates MD5 context.\r
170\r
171 This function performs MD5 digest on a data buffer of the specified size.\r
172 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
173 MD5 context should be already correctly initialized by Md5Init(), and should not be finalized\r
174 by Md5Final(). Behavior with invalid context is undefined.\r
175\r
176 If Md5Context is NULL, then return FALSE.\r
177 If this interface is not supported, then return FALSE.\r
178\r
179 @param[in, out] Md5Context Pointer to the MD5 context.\r
180 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
181 @param[in] DataSize Size of Data buffer in bytes.\r
182\r
183 @retval TRUE MD5 data digest succeeded.\r
184 @retval FALSE MD5 data digest failed.\r
185 @retval FALSE This interface is not supported.\r
186\r
187**/\r
188BOOLEAN\r
189EFIAPI\r
190Md5Update (\r
191 IN OUT VOID *Md5Context,\r
192 IN CONST VOID *Data,\r
193 IN UINTN DataSize\r
194 )\r
195{\r
196 CALL_CRYPTO_SERVICE (Md5Update, (Md5Context, Data, DataSize), FALSE);\r
197}\r
198\r
199/**\r
200 Completes computation of the MD5 digest value.\r
201\r
202 This function completes MD5 hash computation and retrieves the digest value into\r
203 the specified memory. After this function has been called, the MD5 context cannot\r
204 be used again.\r
205 MD5 context should be already correctly initialized by Md5Init(), and should not be\r
206 finalized by Md5Final(). Behavior with invalid MD5 context is undefined.\r
207\r
208 If Md5Context is NULL, then return FALSE.\r
209 If HashValue is NULL, then return FALSE.\r
210 If this interface is not supported, then return FALSE.\r
211\r
212 @param[in, out] Md5Context Pointer to the MD5 context.\r
213 @param[out] HashValue Pointer to a buffer that receives the MD5 digest\r
214 value (16 bytes).\r
215\r
216 @retval TRUE MD5 digest computation succeeded.\r
217 @retval FALSE MD5 digest computation failed.\r
218 @retval FALSE This interface is not supported.\r
219\r
220**/\r
221BOOLEAN\r
222EFIAPI\r
223Md5Final (\r
224 IN OUT VOID *Md5Context,\r
225 OUT UINT8 *HashValue\r
226 )\r
227{\r
228 CALL_CRYPTO_SERVICE (Md5Final, (Md5Context, HashValue), FALSE);\r
229}\r
230\r
231/**\r
232 Computes the MD5 message digest of a input data buffer.\r
233\r
234 This function performs the MD5 message digest of a given data buffer, and places\r
235 the digest value into the specified memory.\r
236\r
237 If this interface is not supported, then return FALSE.\r
238\r
239 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
240 @param[in] DataSize Size of Data buffer in bytes.\r
241 @param[out] HashValue Pointer to a buffer that receives the MD5 digest\r
242 value (16 bytes).\r
243\r
244 @retval TRUE MD5 digest computation succeeded.\r
245 @retval FALSE MD5 digest computation failed.\r
246 @retval FALSE This interface is not supported.\r
247\r
248**/\r
249BOOLEAN\r
250EFIAPI\r
251Md5HashAll (\r
252 IN CONST VOID *Data,\r
253 IN UINTN DataSize,\r
254 OUT UINT8 *HashValue\r
255 )\r
256{\r
257 CALL_CRYPTO_SERVICE (Md5HashAll, (Data, DataSize, HashValue), FALSE);\r
258}\r
259\r
260/**\r
261 Retrieves the size, in bytes, of the context buffer required for SHA-1 hash operations.\r
262\r
263 If this interface is not supported, then return zero.\r
264\r
265 @return The size, in bytes, of the context buffer required for SHA-1 hash operations.\r
266 @retval 0 This interface is not supported.\r
267\r
268**/\r
269UINTN\r
270EFIAPI\r
271Sha1GetContextSize (\r
272 VOID\r
273 )\r
274{\r
275 CALL_CRYPTO_SERVICE (Sha1GetContextSize, (), 0);\r
276}\r
277\r
278/**\r
279 Initializes user-supplied memory pointed by Sha1Context as SHA-1 hash context for\r
280 subsequent use.\r
281\r
282 If Sha1Context is NULL, then return FALSE.\r
283 If this interface is not supported, then return FALSE.\r
284\r
285 @param[out] Sha1Context Pointer to SHA-1 context being initialized.\r
286\r
287 @retval TRUE SHA-1 context initialization succeeded.\r
288 @retval FALSE SHA-1 context initialization failed.\r
289 @retval FALSE This interface is not supported.\r
290\r
291**/\r
292BOOLEAN\r
293EFIAPI\r
294Sha1Init (\r
295 OUT VOID *Sha1Context\r
296 )\r
297{\r
298 CALL_CRYPTO_SERVICE (Sha1Init, (Sha1Context), FALSE);\r
299}\r
300\r
301/**\r
302 Makes a copy of an existing SHA-1 context.\r
303\r
304 If Sha1Context is NULL, then return FALSE.\r
305 If NewSha1Context is NULL, then return FALSE.\r
306 If this interface is not supported, then return FALSE.\r
307\r
308 @param[in] Sha1Context Pointer to SHA-1 context being copied.\r
309 @param[out] NewSha1Context Pointer to new SHA-1 context.\r
310\r
311 @retval TRUE SHA-1 context copy succeeded.\r
312 @retval FALSE SHA-1 context copy failed.\r
313 @retval FALSE This interface is not supported.\r
314\r
315**/\r
316BOOLEAN\r
317EFIAPI\r
318Sha1Duplicate (\r
319 IN CONST VOID *Sha1Context,\r
320 OUT VOID *NewSha1Context\r
321 )\r
322{\r
323 CALL_CRYPTO_SERVICE (Sha1Duplicate, (Sha1Context, NewSha1Context), FALSE);\r
324}\r
325\r
326/**\r
327 Digests the input data and updates SHA-1 context.\r
328\r
329 This function performs SHA-1 digest on a data buffer of the specified size.\r
330 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
331 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be finalized\r
332 by Sha1Final(). Behavior with invalid context is undefined.\r
333\r
334 If Sha1Context is NULL, then return FALSE.\r
335 If this interface is not supported, then return FALSE.\r
336\r
337 @param[in, out] Sha1Context Pointer to the SHA-1 context.\r
338 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
339 @param[in] DataSize Size of Data buffer in bytes.\r
340\r
341 @retval TRUE SHA-1 data digest succeeded.\r
342 @retval FALSE SHA-1 data digest failed.\r
343 @retval FALSE This interface is not supported.\r
344\r
345**/\r
346BOOLEAN\r
347EFIAPI\r
348Sha1Update (\r
349 IN OUT VOID *Sha1Context,\r
350 IN CONST VOID *Data,\r
351 IN UINTN DataSize\r
352 )\r
353{\r
354 CALL_CRYPTO_SERVICE (Sha1Update, (Sha1Context, Data, DataSize), FALSE);\r
355}\r
356\r
357/**\r
358 Completes computation of the SHA-1 digest value.\r
359\r
360 This function completes SHA-1 hash computation and retrieves the digest value into\r
361 the specified memory. After this function has been called, the SHA-1 context cannot\r
362 be used again.\r
363 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be\r
364 finalized by Sha1Final(). Behavior with invalid SHA-1 context is undefined.\r
365\r
366 If Sha1Context is NULL, then return FALSE.\r
367 If HashValue is NULL, then return FALSE.\r
368 If this interface is not supported, then return FALSE.\r
369\r
370 @param[in, out] Sha1Context Pointer to the SHA-1 context.\r
371 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest\r
372 value (20 bytes).\r
373\r
374 @retval TRUE SHA-1 digest computation succeeded.\r
375 @retval FALSE SHA-1 digest computation failed.\r
376 @retval FALSE This interface is not supported.\r
377\r
378**/\r
379BOOLEAN\r
380EFIAPI\r
381Sha1Final (\r
382 IN OUT VOID *Sha1Context,\r
383 OUT UINT8 *HashValue\r
384 )\r
385{\r
386 CALL_CRYPTO_SERVICE (Sha1Final, (Sha1Context, HashValue), FALSE);\r
387}\r
388\r
389/**\r
390 Computes the SHA-1 message digest of a input data buffer.\r
391\r
392 This function performs the SHA-1 message digest of a given data buffer, and places\r
393 the digest value into the specified memory.\r
394\r
395 If this interface is not supported, then return FALSE.\r
396\r
397 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
398 @param[in] DataSize Size of Data buffer in bytes.\r
399 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest\r
400 value (20 bytes).\r
401\r
402 @retval TRUE SHA-1 digest computation succeeded.\r
403 @retval FALSE SHA-1 digest computation failed.\r
404 @retval FALSE This interface is not supported.\r
405\r
406**/\r
407BOOLEAN\r
408EFIAPI\r
409Sha1HashAll (\r
410 IN CONST VOID *Data,\r
411 IN UINTN DataSize,\r
412 OUT UINT8 *HashValue\r
413 )\r
414{\r
415 CALL_CRYPTO_SERVICE (Sha1HashAll, (Data, DataSize, HashValue), FALSE);\r
416}\r
417\r
418/**\r
419 Retrieves the size, in bytes, of the context buffer required for SHA-256 hash operations.\r
420\r
421 @return The size, in bytes, of the context buffer required for SHA-256 hash operations.\r
422\r
423**/\r
424UINTN\r
425EFIAPI\r
426Sha256GetContextSize (\r
427 VOID\r
428 )\r
429{\r
430 CALL_CRYPTO_SERVICE (Sha256GetContextSize, (), 0);\r
431}\r
432\r
433/**\r
434 Initializes user-supplied memory pointed by Sha256Context as SHA-256 hash context for\r
435 subsequent use.\r
436\r
437 If Sha256Context is NULL, then return FALSE.\r
438\r
439 @param[out] Sha256Context Pointer to SHA-256 context being initialized.\r
440\r
441 @retval TRUE SHA-256 context initialization succeeded.\r
442 @retval FALSE SHA-256 context initialization failed.\r
443\r
444**/\r
445BOOLEAN\r
446EFIAPI\r
447Sha256Init (\r
448 OUT VOID *Sha256Context\r
449 )\r
450{\r
451 CALL_CRYPTO_SERVICE (Sha256Init, (Sha256Context), FALSE);\r
452}\r
453\r
454/**\r
455 Makes a copy of an existing SHA-256 context.\r
456\r
457 If Sha256Context is NULL, then return FALSE.\r
458 If NewSha256Context is NULL, then return FALSE.\r
459 If this interface is not supported, then return FALSE.\r
460\r
461 @param[in] Sha256Context Pointer to SHA-256 context being copied.\r
462 @param[out] NewSha256Context Pointer to new SHA-256 context.\r
463\r
464 @retval TRUE SHA-256 context copy succeeded.\r
465 @retval FALSE SHA-256 context copy failed.\r
466 @retval FALSE This interface is not supported.\r
467\r
468**/\r
469BOOLEAN\r
470EFIAPI\r
471Sha256Duplicate (\r
472 IN CONST VOID *Sha256Context,\r
473 OUT VOID *NewSha256Context\r
474 )\r
475{\r
476 CALL_CRYPTO_SERVICE (Sha256Duplicate, (Sha256Context, NewSha256Context), FALSE);\r
477}\r
478\r
479/**\r
480 Digests the input data and updates SHA-256 context.\r
481\r
482 This function performs SHA-256 digest on a data buffer of the specified size.\r
483 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
484 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be finalized\r
485 by Sha256Final(). Behavior with invalid context is undefined.\r
486\r
487 If Sha256Context is NULL, then return FALSE.\r
488\r
489 @param[in, out] Sha256Context Pointer to the SHA-256 context.\r
490 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
491 @param[in] DataSize Size of Data buffer in bytes.\r
492\r
493 @retval TRUE SHA-256 data digest succeeded.\r
494 @retval FALSE SHA-256 data digest failed.\r
495\r
496**/\r
497BOOLEAN\r
498EFIAPI\r
499Sha256Update (\r
500 IN OUT VOID *Sha256Context,\r
501 IN CONST VOID *Data,\r
502 IN UINTN DataSize\r
503 )\r
504{\r
505 CALL_CRYPTO_SERVICE (Sha256Update, (Sha256Context, Data, DataSize), FALSE);\r
506}\r
507\r
508/**\r
509 Completes computation of the SHA-256 digest value.\r
510\r
511 This function completes SHA-256 hash computation and retrieves the digest value into\r
512 the specified memory. After this function has been called, the SHA-256 context cannot\r
513 be used again.\r
514 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be\r
515 finalized by Sha256Final(). Behavior with invalid SHA-256 context is undefined.\r
516\r
517 If Sha256Context is NULL, then return FALSE.\r
518 If HashValue is NULL, then return FALSE.\r
519\r
520 @param[in, out] Sha256Context Pointer to the SHA-256 context.\r
521 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest\r
522 value (32 bytes).\r
523\r
524 @retval TRUE SHA-256 digest computation succeeded.\r
525 @retval FALSE SHA-256 digest computation failed.\r
526\r
527**/\r
528BOOLEAN\r
529EFIAPI\r
530Sha256Final (\r
531 IN OUT VOID *Sha256Context,\r
532 OUT UINT8 *HashValue\r
533 )\r
534{\r
535 CALL_CRYPTO_SERVICE (Sha256Final, (Sha256Context, HashValue), FALSE);\r
536}\r
537\r
538/**\r
539 Computes the SHA-256 message digest of a input data buffer.\r
540\r
541 This function performs the SHA-256 message digest of a given data buffer, and places\r
542 the digest value into the specified memory.\r
543\r
544 If this interface is not supported, then return FALSE.\r
545\r
546 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
547 @param[in] DataSize Size of Data buffer in bytes.\r
548 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest\r
549 value (32 bytes).\r
550\r
551 @retval TRUE SHA-256 digest computation succeeded.\r
552 @retval FALSE SHA-256 digest computation failed.\r
553 @retval FALSE This interface is not supported.\r
554\r
555**/\r
556BOOLEAN\r
557EFIAPI\r
558Sha256HashAll (\r
559 IN CONST VOID *Data,\r
560 IN UINTN DataSize,\r
561 OUT UINT8 *HashValue\r
562 )\r
563{\r
564 CALL_CRYPTO_SERVICE (Sha256HashAll, (Data, DataSize, HashValue), FALSE);\r
565}\r
566\r
567/**\r
568 Retrieves the size, in bytes, of the context buffer required for SHA-384 hash operations.\r
569\r
570 @return The size, in bytes, of the context buffer required for SHA-384 hash operations.\r
571\r
572**/\r
573UINTN\r
574EFIAPI\r
575Sha384GetContextSize (\r
576 VOID\r
577 )\r
578{\r
579 CALL_CRYPTO_SERVICE (Sha384GetContextSize, (), 0);\r
580}\r
581\r
582/**\r
583 Initializes user-supplied memory pointed by Sha384Context as SHA-384 hash context for\r
584 subsequent use.\r
585\r
586 If Sha384Context is NULL, then return FALSE.\r
587\r
588 @param[out] Sha384Context Pointer to SHA-384 context being initialized.\r
589\r
590 @retval TRUE SHA-384 context initialization succeeded.\r
591 @retval FALSE SHA-384 context initialization failed.\r
592\r
593**/\r
594BOOLEAN\r
595EFIAPI\r
596Sha384Init (\r
597 OUT VOID *Sha384Context\r
598 )\r
599{\r
600 CALL_CRYPTO_SERVICE (Sha384Init, (Sha384Context), FALSE);\r
601}\r
602\r
603/**\r
604 Makes a copy of an existing SHA-384 context.\r
605\r
606 If Sha384Context is NULL, then return FALSE.\r
607 If NewSha384Context is NULL, then return FALSE.\r
608 If this interface is not supported, then return FALSE.\r
609\r
610 @param[in] Sha384Context Pointer to SHA-384 context being copied.\r
611 @param[out] NewSha384Context Pointer to new SHA-384 context.\r
612\r
613 @retval TRUE SHA-384 context copy succeeded.\r
614 @retval FALSE SHA-384 context copy failed.\r
615 @retval FALSE This interface is not supported.\r
616\r
617**/\r
618BOOLEAN\r
619EFIAPI\r
620Sha384Duplicate (\r
621 IN CONST VOID *Sha384Context,\r
622 OUT VOID *NewSha384Context\r
623 )\r
624{\r
625 CALL_CRYPTO_SERVICE (Sha384Duplicate, (Sha384Context, NewSha384Context), FALSE);\r
626}\r
627\r
628/**\r
629 Digests the input data and updates SHA-384 context.\r
630\r
631 This function performs SHA-384 digest on a data buffer of the specified size.\r
632 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
633 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be finalized\r
634 by Sha384Final(). Behavior with invalid context is undefined.\r
635\r
636 If Sha384Context is NULL, then return FALSE.\r
637\r
638 @param[in, out] Sha384Context Pointer to the SHA-384 context.\r
639 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
640 @param[in] DataSize Size of Data buffer in bytes.\r
641\r
642 @retval TRUE SHA-384 data digest succeeded.\r
643 @retval FALSE SHA-384 data digest failed.\r
644\r
645**/\r
646BOOLEAN\r
647EFIAPI\r
648Sha384Update (\r
649 IN OUT VOID *Sha384Context,\r
650 IN CONST VOID *Data,\r
651 IN UINTN DataSize\r
652 )\r
653{\r
654 CALL_CRYPTO_SERVICE (Sha384Update, (Sha384Context, Data, DataSize), FALSE);\r
655}\r
656\r
657/**\r
658 Completes computation of the SHA-384 digest value.\r
659\r
660 This function completes SHA-384 hash computation and retrieves the digest value into\r
661 the specified memory. After this function has been called, the SHA-384 context cannot\r
662 be used again.\r
663 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be\r
664 finalized by Sha384Final(). Behavior with invalid SHA-384 context is undefined.\r
665\r
666 If Sha384Context is NULL, then return FALSE.\r
667 If HashValue is NULL, then return FALSE.\r
668\r
669 @param[in, out] Sha384Context Pointer to the SHA-384 context.\r
670 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest\r
671 value (48 bytes).\r
672\r
673 @retval TRUE SHA-384 digest computation succeeded.\r
674 @retval FALSE SHA-384 digest computation failed.\r
675\r
676**/\r
677BOOLEAN\r
678EFIAPI\r
679Sha384Final (\r
680 IN OUT VOID *Sha384Context,\r
681 OUT UINT8 *HashValue\r
682 )\r
683{\r
684 CALL_CRYPTO_SERVICE (Sha384Final, (Sha384Context, HashValue), FALSE);\r
685}\r
686\r
687/**\r
688 Computes the SHA-384 message digest of a input data buffer.\r
689\r
690 This function performs the SHA-384 message digest of a given data buffer, and places\r
691 the digest value into the specified memory.\r
692\r
693 If this interface is not supported, then return FALSE.\r
694\r
695 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
696 @param[in] DataSize Size of Data buffer in bytes.\r
697 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest\r
698 value (48 bytes).\r
699\r
700 @retval TRUE SHA-384 digest computation succeeded.\r
701 @retval FALSE SHA-384 digest computation failed.\r
702 @retval FALSE This interface is not supported.\r
703\r
704**/\r
705BOOLEAN\r
706EFIAPI\r
707Sha384HashAll (\r
708 IN CONST VOID *Data,\r
709 IN UINTN DataSize,\r
710 OUT UINT8 *HashValue\r
711 )\r
712{\r
713 CALL_CRYPTO_SERVICE (Sha384HashAll, (Data, DataSize, HashValue), FALSE);\r
714}\r
715\r
716/**\r
717 Retrieves the size, in bytes, of the context buffer required for SHA-512 hash operations.\r
718\r
719 @return The size, in bytes, of the context buffer required for SHA-512 hash operations.\r
720\r
721**/\r
722UINTN\r
723EFIAPI\r
724Sha512GetContextSize (\r
725 VOID\r
726 )\r
727{\r
728 CALL_CRYPTO_SERVICE (Sha512GetContextSize, (), 0);\r
729}\r
730\r
731/**\r
732 Initializes user-supplied memory pointed by Sha512Context as SHA-512 hash context for\r
733 subsequent use.\r
734\r
735 If Sha512Context is NULL, then return FALSE.\r
736\r
737 @param[out] Sha512Context Pointer to SHA-512 context being initialized.\r
738\r
739 @retval TRUE SHA-512 context initialization succeeded.\r
740 @retval FALSE SHA-512 context initialization failed.\r
741\r
742**/\r
743BOOLEAN\r
744EFIAPI\r
745Sha512Init (\r
746 OUT VOID *Sha512Context\r
747 )\r
748{\r
749 CALL_CRYPTO_SERVICE (Sha512Init, (Sha512Context), FALSE);\r
750}\r
751\r
752/**\r
753 Makes a copy of an existing SHA-512 context.\r
754\r
755 If Sha512Context is NULL, then return FALSE.\r
756 If NewSha512Context is NULL, then return FALSE.\r
757 If this interface is not supported, then return FALSE.\r
758\r
759 @param[in] Sha512Context Pointer to SHA-512 context being copied.\r
760 @param[out] NewSha512Context Pointer to new SHA-512 context.\r
761\r
762 @retval TRUE SHA-512 context copy succeeded.\r
763 @retval FALSE SHA-512 context copy failed.\r
764 @retval FALSE This interface is not supported.\r
765\r
766**/\r
767BOOLEAN\r
768EFIAPI\r
769Sha512Duplicate (\r
770 IN CONST VOID *Sha512Context,\r
771 OUT VOID *NewSha512Context\r
772 )\r
773{\r
774 CALL_CRYPTO_SERVICE (Sha512Duplicate, (Sha512Context, NewSha512Context), FALSE);\r
775}\r
776\r
777/**\r
778 Digests the input data and updates SHA-512 context.\r
779\r
780 This function performs SHA-512 digest on a data buffer of the specified size.\r
781 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
782 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be finalized\r
783 by Sha512Final(). Behavior with invalid context is undefined.\r
784\r
785 If Sha512Context is NULL, then return FALSE.\r
786\r
787 @param[in, out] Sha512Context Pointer to the SHA-512 context.\r
788 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
789 @param[in] DataSize Size of Data buffer in bytes.\r
790\r
791 @retval TRUE SHA-512 data digest succeeded.\r
792 @retval FALSE SHA-512 data digest failed.\r
793\r
794**/\r
795BOOLEAN\r
796EFIAPI\r
797Sha512Update (\r
798 IN OUT VOID *Sha512Context,\r
799 IN CONST VOID *Data,\r
800 IN UINTN DataSize\r
801 )\r
802{\r
803 CALL_CRYPTO_SERVICE (Sha512Update, (Sha512Context, Data, DataSize), FALSE);\r
804}\r
805\r
806/**\r
807 Completes computation of the SHA-512 digest value.\r
808\r
809 This function completes SHA-512 hash computation and retrieves the digest value into\r
810 the specified memory. After this function has been called, the SHA-512 context cannot\r
811 be used again.\r
812 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be\r
813 finalized by Sha512Final(). Behavior with invalid SHA-512 context is undefined.\r
814\r
815 If Sha512Context is NULL, then return FALSE.\r
816 If HashValue is NULL, then return FALSE.\r
817\r
818 @param[in, out] Sha512Context Pointer to the SHA-512 context.\r
819 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest\r
820 value (64 bytes).\r
821\r
822 @retval TRUE SHA-512 digest computation succeeded.\r
823 @retval FALSE SHA-512 digest computation failed.\r
824\r
825**/\r
826BOOLEAN\r
827EFIAPI\r
828Sha512Final (\r
829 IN OUT VOID *Sha512Context,\r
830 OUT UINT8 *HashValue\r
831 )\r
832{\r
833 CALL_CRYPTO_SERVICE (Sha512Final, (Sha512Context, HashValue), FALSE);\r
834}\r
835\r
836/**\r
837 Computes the SHA-512 message digest of a input data buffer.\r
838\r
839 This function performs the SHA-512 message digest of a given data buffer, and places\r
840 the digest value into the specified memory.\r
841\r
842 If this interface is not supported, then return FALSE.\r
843\r
844 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
845 @param[in] DataSize Size of Data buffer in bytes.\r
846 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest\r
847 value (64 bytes).\r
848\r
849 @retval TRUE SHA-512 digest computation succeeded.\r
850 @retval FALSE SHA-512 digest computation failed.\r
851 @retval FALSE This interface is not supported.\r
852\r
853**/\r
854BOOLEAN\r
855EFIAPI\r
856Sha512HashAll (\r
857 IN CONST VOID *Data,\r
858 IN UINTN DataSize,\r
859 OUT UINT8 *HashValue\r
860 )\r
861{\r
862 CALL_CRYPTO_SERVICE (Sha512HashAll, (Data, DataSize, HashValue), FALSE);\r
863}\r
864\r
865/**\r
866 Retrieves the size, in bytes, of the context buffer required for SM3 hash operations.\r
867\r
868 @return The size, in bytes, of the context buffer required for SM3 hash operations.\r
869\r
870**/\r
871UINTN\r
872EFIAPI\r
873Sm3GetContextSize (\r
874 VOID\r
875 )\r
876{\r
877 CALL_CRYPTO_SERVICE (Sm3GetContextSize, (), 0);\r
878}\r
879\r
880/**\r
881 Initializes user-supplied memory pointed by Sm3Context as SM3 hash context for\r
882 subsequent use.\r
883\r
884 If Sm3Context is NULL, then return FALSE.\r
885\r
886 @param[out] Sm3Context Pointer to SM3 context being initialized.\r
887\r
888 @retval TRUE SM3 context initialization succeeded.\r
889 @retval FALSE SM3 context initialization failed.\r
890\r
891**/\r
892BOOLEAN\r
893EFIAPI\r
894Sm3Init (\r
895 OUT VOID *Sm3Context\r
896 )\r
897{\r
898 CALL_CRYPTO_SERVICE (Sm3Init, (Sm3Context), FALSE);\r
899}\r
900\r
901/**\r
902 Makes a copy of an existing SM3 context.\r
903\r
904 If Sm3Context is NULL, then return FALSE.\r
905 If NewSm3Context is NULL, then return FALSE.\r
906 If this interface is not supported, then return FALSE.\r
907\r
908 @param[in] Sm3Context Pointer to SM3 context being copied.\r
909 @param[out] NewSm3Context Pointer to new SM3 context.\r
910\r
911 @retval TRUE SM3 context copy succeeded.\r
912 @retval FALSE SM3 context copy failed.\r
913 @retval FALSE This interface is not supported.\r
914\r
915**/\r
916BOOLEAN\r
917EFIAPI\r
918Sm3Duplicate (\r
919 IN CONST VOID *Sm3Context,\r
920 OUT VOID *NewSm3Context\r
921 )\r
922{\r
923 CALL_CRYPTO_SERVICE (Sm3Duplicate, (Sm3Context, NewSm3Context), FALSE);\r
924}\r
925\r
926/**\r
927 Digests the input data and updates SM3 context.\r
928\r
929 This function performs SM3 digest on a data buffer of the specified size.\r
930 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
931 SM3 context should be already correctly initialized by Sm3Init(), and should not be finalized\r
932 by Sm3Final(). Behavior with invalid context is undefined.\r
933\r
934 If Sm3Context is NULL, then return FALSE.\r
935\r
936 @param[in, out] Sm3Context Pointer to the SM3 context.\r
937 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
938 @param[in] DataSize Size of Data buffer in bytes.\r
939\r
940 @retval TRUE SM3 data digest succeeded.\r
941 @retval FALSE SM3 data digest failed.\r
942\r
943**/\r
944BOOLEAN\r
945EFIAPI\r
946Sm3Update (\r
947 IN OUT VOID *Sm3Context,\r
948 IN CONST VOID *Data,\r
949 IN UINTN DataSize\r
950 )\r
951{\r
952 CALL_CRYPTO_SERVICE (Sm3Update, (Sm3Context, Data, DataSize), FALSE);\r
953}\r
954\r
955/**\r
956 Completes computation of the SM3 digest value.\r
957\r
958 This function completes SM3 hash computation and retrieves the digest value into\r
959 the specified memory. After this function has been called, the SM3 context cannot\r
960 be used again.\r
961 SM3 context should be already correctly initialized by Sm3Init(), and should not be\r
962 finalized by Sm3Final(). Behavior with invalid SM3 context is undefined.\r
963\r
964 If Sm3Context is NULL, then return FALSE.\r
965 If HashValue is NULL, then return FALSE.\r
966\r
967 @param[in, out] Sm3Context Pointer to the SM3 context.\r
968 @param[out] HashValue Pointer to a buffer that receives the SM3 digest\r
969 value (32 bytes).\r
970\r
971 @retval TRUE SM3 digest computation succeeded.\r
972 @retval FALSE SM3 digest computation failed.\r
973\r
974**/\r
975BOOLEAN\r
976EFIAPI\r
977Sm3Final (\r
978 IN OUT VOID *Sm3Context,\r
979 OUT UINT8 *HashValue\r
980 )\r
981{\r
982 CALL_CRYPTO_SERVICE (Sm3Final, (Sm3Context, HashValue), FALSE);\r
983}\r
984\r
985/**\r
986 Computes the SM3 message digest of a input data buffer.\r
987\r
988 This function performs the SM3 message digest of a given data buffer, and places\r
989 the digest value into the specified memory.\r
990\r
991 If this interface is not supported, then return FALSE.\r
992\r
993 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
994 @param[in] DataSize Size of Data buffer in bytes.\r
995 @param[out] HashValue Pointer to a buffer that receives the SM3 digest\r
996 value (32 bytes).\r
997\r
998 @retval TRUE SM3 digest computation succeeded.\r
999 @retval FALSE SM3 digest computation failed.\r
1000 @retval FALSE This interface is not supported.\r
1001\r
1002**/\r
1003BOOLEAN\r
1004EFIAPI\r
1005Sm3HashAll (\r
1006 IN CONST VOID *Data,\r
1007 IN UINTN DataSize,\r
1008 OUT UINT8 *HashValue\r
1009 )\r
1010{\r
1011 CALL_CRYPTO_SERVICE (Sm3HashAll, (Data, DataSize, HashValue), FALSE);\r
1012}\r
1013\r
1014//=====================================================================================\r
1015// MAC (Message Authentication Code) Primitive\r
1016//=====================================================================================\r
1017\r
1018/**\r
1019 Allocates and initializes one HMAC_CTX context for subsequent HMAC-MD5 use.\r
1020\r
1021 If this interface is not supported, then return NULL.\r
1022\r
1023 @return Pointer to the HMAC_CTX context that has been initialized.\r
1024 If the allocations fails, HmacMd5New() returns NULL.\r
1025 @retval NULL This interface is not supported.\r
1026\r
1027**/\r
1028VOID *\r
1029EFIAPI\r
1030HmacMd5New (\r
1031 VOID\r
1032 )\r
1033{\r
1034 CALL_CRYPTO_SERVICE (HmacMd5New, (), NULL);\r
1035}\r
1036\r
1037/**\r
1038 Release the specified HMAC_CTX context.\r
1039\r
1040 If this interface is not supported, then do nothing.\r
1041\r
1042 @param[in] HmacMd5Ctx Pointer to the HMAC_CTX context to be released.\r
1043\r
1044**/\r
1045VOID\r
1046EFIAPI\r
1047HmacMd5Free (\r
1048 IN VOID *HmacMd5Ctx\r
1049 )\r
1050{\r
1051 CALL_VOID_CRYPTO_SERVICE (HmacMd5Free, (HmacMd5Ctx));\r
1052}\r
1053\r
1054/**\r
1055 Set user-supplied key for subsequent use. It must be done before any\r
1056 calling to HmacMd5Update().\r
1057\r
1058 If HmacMd5Context is NULL, then return FALSE.\r
1059 If this interface is not supported, then return FALSE.\r
1060\r
1061 @param[out] HmacMd5Context Pointer to HMAC-MD5 context.\r
1062 @param[in] Key Pointer to the user-supplied key.\r
1063 @param[in] KeySize Key size in bytes.\r
1064\r
1065 @retval TRUE Key is set successfully.\r
1066 @retval FALSE Key is set unsuccessfully.\r
1067 @retval FALSE This interface is not supported.\r
1068\r
1069**/\r
1070BOOLEAN\r
1071EFIAPI\r
1072HmacMd5SetKey (\r
1073 OUT VOID *HmacMd5Context,\r
1074 IN CONST UINT8 *Key,\r
1075 IN UINTN KeySize\r
1076 )\r
1077{\r
1078 CALL_CRYPTO_SERVICE (HmacMd5SetKey, (HmacMd5Context, Key, KeySize), FALSE);\r
1079}\r
1080\r
1081/**\r
1082 Makes a copy of an existing HMAC-MD5 context.\r
1083\r
1084 If HmacMd5Context is NULL, then return FALSE.\r
1085 If NewHmacMd5Context is NULL, then return FALSE.\r
1086 If this interface is not supported, then return FALSE.\r
1087\r
1088 @param[in] HmacMd5Context Pointer to HMAC-MD5 context being copied.\r
1089 @param[out] NewHmacMd5Context Pointer to new HMAC-MD5 context.\r
1090\r
1091 @retval TRUE HMAC-MD5 context copy succeeded.\r
1092 @retval FALSE HMAC-MD5 context copy failed.\r
1093 @retval FALSE This interface is not supported.\r
1094\r
1095**/\r
1096BOOLEAN\r
1097EFIAPI\r
1098HmacMd5Duplicate (\r
1099 IN CONST VOID *HmacMd5Context,\r
1100 OUT VOID *NewHmacMd5Context\r
1101 )\r
1102{\r
1103 CALL_CRYPTO_SERVICE (HmacMd5Duplicate, (HmacMd5Context, NewHmacMd5Context), FALSE);\r
1104}\r
1105\r
1106/**\r
1107 Digests the input data and updates HMAC-MD5 context.\r
1108\r
1109 This function performs HMAC-MD5 digest on a data buffer of the specified size.\r
1110 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
1111 HMAC-MD5 context should be initialized by HmacMd5New(), and should not be finalized by\r
1112 HmacMd5Final(). Behavior with invalid context is undefined.\r
1113\r
1114 If HmacMd5Context is NULL, then return FALSE.\r
1115 If this interface is not supported, then return FALSE.\r
1116\r
1117 @param[in, out] HmacMd5Context Pointer to the HMAC-MD5 context.\r
1118 @param[in] Data Pointer to the buffer containing the data to be digested.\r
1119 @param[in] DataSize Size of Data buffer in bytes.\r
1120\r
1121 @retval TRUE HMAC-MD5 data digest succeeded.\r
1122 @retval FALSE HMAC-MD5 data digest failed.\r
1123 @retval FALSE This interface is not supported.\r
1124\r
1125**/\r
1126BOOLEAN\r
1127EFIAPI\r
1128HmacMd5Update (\r
1129 IN OUT VOID *HmacMd5Context,\r
1130 IN CONST VOID *Data,\r
1131 IN UINTN DataSize\r
1132 )\r
1133{\r
1134 CALL_CRYPTO_SERVICE (HmacMd5Update, (HmacMd5Context, Data, DataSize), FALSE);\r
1135}\r
1136\r
1137/**\r
1138 Completes computation of the HMAC-MD5 digest value.\r
1139\r
1140 This function completes HMAC-MD5 hash computation and retrieves the digest value into\r
1141 the specified memory. After this function has been called, the HMAC-MD5 context cannot\r
1142 be used again.\r
1143 HMAC-MD5 context should be initialized by HmacMd5New(), and should not be finalized by\r
1144 HmacMd5Final(). Behavior with invalid HMAC-MD5 context is undefined.\r
1145\r
1146 If HmacMd5Context is NULL, then return FALSE.\r
1147 If HmacValue is NULL, then return FALSE.\r
1148 If this interface is not supported, then return FALSE.\r
1149\r
1150 @param[in, out] HmacMd5Context Pointer to the HMAC-MD5 context.\r
1151 @param[out] HmacValue Pointer to a buffer that receives the HMAC-MD5 digest\r
1152 value (16 bytes).\r
1153\r
1154 @retval TRUE HMAC-MD5 digest computation succeeded.\r
1155 @retval FALSE HMAC-MD5 digest computation failed.\r
1156 @retval FALSE This interface is not supported.\r
1157\r
1158**/\r
1159BOOLEAN\r
1160EFIAPI\r
1161HmacMd5Final (\r
1162 IN OUT VOID *HmacMd5Context,\r
1163 OUT UINT8 *HmacValue\r
1164 )\r
1165{\r
1166 CALL_CRYPTO_SERVICE (HmacMd5Final, (HmacMd5Context, HmacValue), FALSE);\r
1167}\r
1168\r
1169/**\r
1170 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA1 use.\r
1171\r
1172 If this interface is not supported, then return NULL.\r
1173\r
1174 @return Pointer to the HMAC_CTX context that has been initialized.\r
1175 If the allocations fails, HmacSha1New() returns NULL.\r
1176 @return NULL This interface is not supported.\r
1177\r
1178**/\r
1179VOID *\r
1180EFIAPI\r
1181HmacSha1New (\r
1182 VOID\r
1183 )\r
1184{\r
1185 CALL_CRYPTO_SERVICE (HmacSha1New, (), NULL);\r
1186}\r
1187\r
1188/**\r
1189 Release the specified HMAC_CTX context.\r
1190\r
1191 If this interface is not supported, then do nothing.\r
1192\r
1193 @param[in] HmacSha1Ctx Pointer to the HMAC_CTX context to be released.\r
1194\r
1195**/\r
1196VOID\r
1197EFIAPI\r
1198HmacSha1Free (\r
1199 IN VOID *HmacSha1Ctx\r
1200 )\r
1201{\r
1202 CALL_VOID_CRYPTO_SERVICE (HmacSha1Free, (HmacSha1Ctx));\r
1203}\r
1204\r
1205/**\r
1206 Set user-supplied key for subsequent use. It must be done before any\r
1207 calling to HmacSha1Update().\r
1208\r
1209 If HmacSha1Context is NULL, then return FALSE.\r
1210 If this interface is not supported, then return FALSE.\r
1211\r
1212 @param[out] HmacSha1Context Pointer to HMAC-SHA1 context.\r
1213 @param[in] Key Pointer to the user-supplied key.\r
1214 @param[in] KeySize Key size in bytes.\r
1215\r
1216 @retval TRUE The Key is set successfully.\r
1217 @retval FALSE The Key is set unsuccessfully.\r
1218 @retval FALSE This interface is not supported.\r
1219\r
1220**/\r
1221BOOLEAN\r
1222EFIAPI\r
1223HmacSha1SetKey (\r
1224 OUT VOID *HmacSha1Context,\r
1225 IN CONST UINT8 *Key,\r
1226 IN UINTN KeySize\r
1227 )\r
1228{\r
1229 CALL_CRYPTO_SERVICE (HmacSha1SetKey, (HmacSha1Context, Key, KeySize), FALSE);\r
1230}\r
1231\r
1232/**\r
1233 Makes a copy of an existing HMAC-SHA1 context.\r
1234\r
1235 If HmacSha1Context is NULL, then return FALSE.\r
1236 If NewHmacSha1Context is NULL, then return FALSE.\r
1237 If this interface is not supported, then return FALSE.\r
1238\r
1239 @param[in] HmacSha1Context Pointer to HMAC-SHA1 context being copied.\r
1240 @param[out] NewHmacSha1Context Pointer to new HMAC-SHA1 context.\r
1241\r
1242 @retval TRUE HMAC-SHA1 context copy succeeded.\r
1243 @retval FALSE HMAC-SHA1 context copy failed.\r
1244 @retval FALSE This interface is not supported.\r
1245\r
1246**/\r
1247BOOLEAN\r
1248EFIAPI\r
1249HmacSha1Duplicate (\r
1250 IN CONST VOID *HmacSha1Context,\r
1251 OUT VOID *NewHmacSha1Context\r
1252 )\r
1253{\r
1254 CALL_CRYPTO_SERVICE (HmacSha1Duplicate, (HmacSha1Context, NewHmacSha1Context), FALSE);\r
1255}\r
1256\r
1257/**\r
1258 Digests the input data and updates HMAC-SHA1 context.\r
1259\r
1260 This function performs HMAC-SHA1 digest on a data buffer of the specified size.\r
1261 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
1262 HMAC-SHA1 context should be initialized by HmacSha1New(), and should not be finalized by\r
1263 HmacSha1Final(). Behavior with invalid context is undefined.\r
1264\r
1265 If HmacSha1Context is NULL, then return FALSE.\r
1266 If this interface is not supported, then return FALSE.\r
1267\r
1268 @param[in, out] HmacSha1Context Pointer to the HMAC-SHA1 context.\r
1269 @param[in] Data Pointer to the buffer containing the data to be digested.\r
1270 @param[in] DataSize Size of Data buffer in bytes.\r
1271\r
1272 @retval TRUE HMAC-SHA1 data digest succeeded.\r
1273 @retval FALSE HMAC-SHA1 data digest failed.\r
1274 @retval FALSE This interface is not supported.\r
1275\r
1276**/\r
1277BOOLEAN\r
1278EFIAPI\r
1279HmacSha1Update (\r
1280 IN OUT VOID *HmacSha1Context,\r
1281 IN CONST VOID *Data,\r
1282 IN UINTN DataSize\r
1283 )\r
1284{\r
1285 CALL_CRYPTO_SERVICE (HmacSha1Update, (HmacSha1Context, Data, DataSize), FALSE);\r
1286}\r
1287\r
1288/**\r
1289 Completes computation of the HMAC-SHA1 digest value.\r
1290\r
1291 This function completes HMAC-SHA1 hash computation and retrieves the digest value into\r
1292 the specified memory. After this function has been called, the HMAC-SHA1 context cannot\r
1293 be used again.\r
1294 HMAC-SHA1 context should be initialized by HmacSha1New(), and should not be finalized\r
1295 by HmacSha1Final(). Behavior with invalid HMAC-SHA1 context is undefined.\r
1296\r
1297 If HmacSha1Context is NULL, then return FALSE.\r
1298 If HmacValue is NULL, then return FALSE.\r
1299 If this interface is not supported, then return FALSE.\r
1300\r
1301 @param[in, out] HmacSha1Context Pointer to the HMAC-SHA1 context.\r
1302 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA1 digest\r
1303 value (20 bytes).\r
1304\r
1305 @retval TRUE HMAC-SHA1 digest computation succeeded.\r
1306 @retval FALSE HMAC-SHA1 digest computation failed.\r
1307 @retval FALSE This interface is not supported.\r
1308\r
1309**/\r
1310BOOLEAN\r
1311EFIAPI\r
1312HmacSha1Final (\r
1313 IN OUT VOID *HmacSha1Context,\r
1314 OUT UINT8 *HmacValue\r
1315 )\r
1316{\r
1317 CALL_CRYPTO_SERVICE (HmacSha1Final, (HmacSha1Context, HmacValue), FALSE);\r
1318}\r
1319\r
1320/**\r
1321 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA256 use.\r
1322\r
1323 @return Pointer to the HMAC_CTX context that has been initialized.\r
1324 If the allocations fails, HmacSha256New() returns NULL.\r
1325\r
1326**/\r
1327VOID *\r
1328EFIAPI\r
1329HmacSha256New (\r
1330 VOID\r
1331 )\r
1332{\r
1333 CALL_CRYPTO_SERVICE (HmacSha256New, (), NULL);\r
1334}\r
1335\r
1336/**\r
1337 Release the specified HMAC_CTX context.\r
1338\r
1339 @param[in] HmacSha256Ctx Pointer to the HMAC_CTX context to be released.\r
1340\r
1341**/\r
1342VOID\r
1343EFIAPI\r
1344HmacSha256Free (\r
1345 IN VOID *HmacSha256Ctx\r
1346 )\r
1347{\r
1348 CALL_VOID_CRYPTO_SERVICE (HmacSha256Free, (HmacSha256Ctx));\r
1349}\r
1350\r
1351/**\r
1352 Set user-supplied key for subsequent use. It must be done before any\r
1353 calling to HmacSha256Update().\r
1354\r
1355 If HmacSha256Context is NULL, then return FALSE.\r
1356 If this interface is not supported, then return FALSE.\r
1357\r
1358 @param[out] HmacSha256Context Pointer to HMAC-SHA256 context.\r
1359 @param[in] Key Pointer to the user-supplied key.\r
1360 @param[in] KeySize Key size in bytes.\r
1361\r
1362 @retval TRUE The Key is set successfully.\r
1363 @retval FALSE The Key is set unsuccessfully.\r
1364 @retval FALSE This interface is not supported.\r
1365\r
1366**/\r
1367BOOLEAN\r
1368EFIAPI\r
1369HmacSha256SetKey (\r
1370 OUT VOID *HmacSha256Context,\r
1371 IN CONST UINT8 *Key,\r
1372 IN UINTN KeySize\r
1373 )\r
1374{\r
1375 CALL_CRYPTO_SERVICE (HmacSha256SetKey, (HmacSha256Context, Key, KeySize), FALSE);\r
1376}\r
1377\r
1378/**\r
1379 Makes a copy of an existing HMAC-SHA256 context.\r
1380\r
1381 If HmacSha256Context is NULL, then return FALSE.\r
1382 If NewHmacSha256Context is NULL, then return FALSE.\r
1383 If this interface is not supported, then return FALSE.\r
1384\r
1385 @param[in] HmacSha256Context Pointer to HMAC-SHA256 context being copied.\r
1386 @param[out] NewHmacSha256Context Pointer to new HMAC-SHA256 context.\r
1387\r
1388 @retval TRUE HMAC-SHA256 context copy succeeded.\r
1389 @retval FALSE HMAC-SHA256 context copy failed.\r
1390 @retval FALSE This interface is not supported.\r
1391\r
1392**/\r
1393BOOLEAN\r
1394EFIAPI\r
1395HmacSha256Duplicate (\r
1396 IN CONST VOID *HmacSha256Context,\r
1397 OUT VOID *NewHmacSha256Context\r
1398 )\r
1399{\r
1400 CALL_CRYPTO_SERVICE (HmacSha256Duplicate, (HmacSha256Context, NewHmacSha256Context), FALSE);\r
1401}\r
1402\r
1403/**\r
1404 Digests the input data and updates HMAC-SHA256 context.\r
1405\r
1406 This function performs HMAC-SHA256 digest on a data buffer of the specified size.\r
1407 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
1408 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized\r
1409 by HmacSha256Final(). Behavior with invalid context is undefined.\r
1410\r
1411 If HmacSha256Context is NULL, then return FALSE.\r
1412 If this interface is not supported, then return FALSE.\r
1413\r
1414 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.\r
1415 @param[in] Data Pointer to the buffer containing the data to be digested.\r
1416 @param[in] DataSize Size of Data buffer in bytes.\r
1417\r
1418 @retval TRUE HMAC-SHA256 data digest succeeded.\r
1419 @retval FALSE HMAC-SHA256 data digest failed.\r
1420 @retval FALSE This interface is not supported.\r
1421\r
1422**/\r
1423BOOLEAN\r
1424EFIAPI\r
1425HmacSha256Update (\r
1426 IN OUT VOID *HmacSha256Context,\r
1427 IN CONST VOID *Data,\r
1428 IN UINTN DataSize\r
1429 )\r
1430{\r
1431 CALL_CRYPTO_SERVICE (HmacSha256Update, (HmacSha256Context, Data, DataSize), FALSE);\r
1432}\r
1433\r
1434/**\r
1435 Completes computation of the HMAC-SHA256 digest value.\r
1436\r
1437 This function completes HMAC-SHA256 hash computation and retrieves the digest value into\r
1438 the specified memory. After this function has been called, the HMAC-SHA256 context cannot\r
1439 be used again.\r
1440 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized\r
1441 by HmacSha256Final(). Behavior with invalid HMAC-SHA256 context is undefined.\r
1442\r
1443 If HmacSha256Context is NULL, then return FALSE.\r
1444 If HmacValue is NULL, then return FALSE.\r
1445 If this interface is not supported, then return FALSE.\r
1446\r
1447 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.\r
1448 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA256 digest\r
1449 value (32 bytes).\r
1450\r
1451 @retval TRUE HMAC-SHA256 digest computation succeeded.\r
1452 @retval FALSE HMAC-SHA256 digest computation failed.\r
1453 @retval FALSE This interface is not supported.\r
1454\r
1455**/\r
1456BOOLEAN\r
1457EFIAPI\r
1458HmacSha256Final (\r
1459 IN OUT VOID *HmacSha256Context,\r
1460 OUT UINT8 *HmacValue\r
1461 )\r
1462{\r
1463 CALL_CRYPTO_SERVICE (HmacSha256Final, (HmacSha256Context, HmacValue), FALSE);\r
1464}\r
1465\r
1466//=====================================================================================\r
1467// Symmetric Cryptography Primitive\r
1468//=====================================================================================\r
1469\r
cd70de1c
MK
1470/**\r
1471 Retrieves the size, in bytes, of the context buffer required for AES operations.\r
1472\r
1473 If this interface is not supported, then return zero.\r
1474\r
1475 @return The size, in bytes, of the context buffer required for AES operations.\r
1476 @retval 0 This interface is not supported.\r
1477\r
1478**/\r
1479UINTN\r
1480EFIAPI\r
1481AesGetContextSize (\r
1482 VOID\r
1483 )\r
1484{\r
1485 CALL_CRYPTO_SERVICE (AesGetContextSize, (), 0);\r
1486}\r
1487\r
1488/**\r
1489 Initializes user-supplied memory as AES context for subsequent use.\r
1490\r
1491 This function initializes user-supplied memory pointed by AesContext as AES context.\r
1492 In addition, it sets up all AES key materials for subsequent encryption and decryption\r
1493 operations.\r
1494 There are 3 options for key length, 128 bits, 192 bits, and 256 bits.\r
1495\r
1496 If AesContext is NULL, then return FALSE.\r
1497 If Key is NULL, then return FALSE.\r
1498 If KeyLength is not valid, then return FALSE.\r
1499 If this interface is not supported, then return FALSE.\r
1500\r
1501 @param[out] AesContext Pointer to AES context being initialized.\r
1502 @param[in] Key Pointer to the user-supplied AES key.\r
1503 @param[in] KeyLength Length of AES key in bits.\r
1504\r
1505 @retval TRUE AES context initialization succeeded.\r
1506 @retval FALSE AES context initialization failed.\r
1507 @retval FALSE This interface is not supported.\r
1508\r
1509**/\r
1510BOOLEAN\r
1511EFIAPI\r
1512AesInit (\r
1513 OUT VOID *AesContext,\r
1514 IN CONST UINT8 *Key,\r
1515 IN UINTN KeyLength\r
1516 )\r
1517{\r
1518 CALL_CRYPTO_SERVICE (AesInit, (AesContext, Key, KeyLength), FALSE);\r
1519}\r
1520\r
1521/**\r
1522 Performs AES encryption on a data buffer of the specified size in ECB mode.\r
1523\r
1524 This function performs AES encryption on data buffer pointed by Input, of specified\r
1525 size of InputSize, in ECB mode.\r
1526 InputSize must be multiple of block size (16 bytes). This function does not perform\r
1527 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1528 AesContext should be already correctly initialized by AesInit(). Behavior with\r
1529 invalid AES context is undefined.\r
1530\r
1531 If AesContext is NULL, then return FALSE.\r
1532 If Input is NULL, then return FALSE.\r
1533 If InputSize is not multiple of block size (16 bytes), then return FALSE.\r
1534 If Output is NULL, then return FALSE.\r
1535 If this interface is not supported, then return FALSE.\r
1536\r
1537 @param[in] AesContext Pointer to the AES context.\r
1538 @param[in] Input Pointer to the buffer containing the data to be encrypted.\r
1539 @param[in] InputSize Size of the Input buffer in bytes.\r
1540 @param[out] Output Pointer to a buffer that receives the AES encryption output.\r
1541\r
1542 @retval TRUE AES encryption succeeded.\r
1543 @retval FALSE AES encryption failed.\r
1544 @retval FALSE This interface is not supported.\r
1545\r
1546**/\r
1547BOOLEAN\r
1548EFIAPI\r
1549AesEcbEncrypt (\r
1550 IN VOID *AesContext,\r
1551 IN CONST UINT8 *Input,\r
1552 IN UINTN InputSize,\r
1553 OUT UINT8 *Output\r
1554 )\r
1555{\r
1556 CALL_CRYPTO_SERVICE (AesEcbEncrypt, (AesContext, Input, InputSize, Output), FALSE);\r
1557}\r
1558\r
1559/**\r
1560 Performs AES decryption on a data buffer of the specified size in ECB mode.\r
1561\r
1562 This function performs AES decryption on data buffer pointed by Input, of specified\r
1563 size of InputSize, in ECB mode.\r
1564 InputSize must be multiple of block size (16 bytes). This function does not perform\r
1565 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1566 AesContext should be already correctly initialized by AesInit(). Behavior with\r
1567 invalid AES context is undefined.\r
1568\r
1569 If AesContext is NULL, then return FALSE.\r
1570 If Input is NULL, then return FALSE.\r
1571 If InputSize is not multiple of block size (16 bytes), then return FALSE.\r
1572 If Output is NULL, then return FALSE.\r
1573 If this interface is not supported, then return FALSE.\r
1574\r
1575 @param[in] AesContext Pointer to the AES context.\r
1576 @param[in] Input Pointer to the buffer containing the data to be decrypted.\r
1577 @param[in] InputSize Size of the Input buffer in bytes.\r
1578 @param[out] Output Pointer to a buffer that receives the AES decryption output.\r
1579\r
1580 @retval TRUE AES decryption succeeded.\r
1581 @retval FALSE AES decryption failed.\r
1582 @retval FALSE This interface is not supported.\r
1583\r
1584**/\r
1585BOOLEAN\r
1586EFIAPI\r
1587AesEcbDecrypt (\r
1588 IN VOID *AesContext,\r
1589 IN CONST UINT8 *Input,\r
1590 IN UINTN InputSize,\r
1591 OUT UINT8 *Output\r
1592 )\r
1593{\r
1594 CALL_CRYPTO_SERVICE (AesEcbDecrypt, (AesContext, Input, InputSize, Output), FALSE);\r
1595}\r
1596\r
1597/**\r
1598 Performs AES encryption on a data buffer of the specified size in CBC mode.\r
1599\r
1600 This function performs AES encryption on data buffer pointed by Input, of specified\r
1601 size of InputSize, in CBC mode.\r
1602 InputSize must be multiple of block size (16 bytes). This function does not perform\r
1603 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1604 Initialization vector should be one block size (16 bytes).\r
1605 AesContext should be already correctly initialized by AesInit(). Behavior with\r
1606 invalid AES context is undefined.\r
1607\r
1608 If AesContext is NULL, then return FALSE.\r
1609 If Input is NULL, then return FALSE.\r
1610 If InputSize is not multiple of block size (16 bytes), then return FALSE.\r
1611 If Ivec is NULL, then return FALSE.\r
1612 If Output is NULL, then return FALSE.\r
1613 If this interface is not supported, then return FALSE.\r
1614\r
1615 @param[in] AesContext Pointer to the AES context.\r
1616 @param[in] Input Pointer to the buffer containing the data to be encrypted.\r
1617 @param[in] InputSize Size of the Input buffer in bytes.\r
1618 @param[in] Ivec Pointer to initialization vector.\r
1619 @param[out] Output Pointer to a buffer that receives the AES encryption output.\r
1620\r
1621 @retval TRUE AES encryption succeeded.\r
1622 @retval FALSE AES encryption failed.\r
1623 @retval FALSE This interface is not supported.\r
1624\r
1625**/\r
1626BOOLEAN\r
1627EFIAPI\r
1628AesCbcEncrypt (\r
1629 IN VOID *AesContext,\r
1630 IN CONST UINT8 *Input,\r
1631 IN UINTN InputSize,\r
1632 IN CONST UINT8 *Ivec,\r
1633 OUT UINT8 *Output\r
1634 )\r
1635{\r
1636 CALL_CRYPTO_SERVICE (AesCbcEncrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);\r
1637}\r
1638\r
1639/**\r
1640 Performs AES decryption on a data buffer of the specified size in CBC mode.\r
1641\r
1642 This function performs AES decryption on data buffer pointed by Input, of specified\r
1643 size of InputSize, in CBC mode.\r
1644 InputSize must be multiple of block size (16 bytes). This function does not perform\r
1645 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1646 Initialization vector should be one block size (16 bytes).\r
1647 AesContext should be already correctly initialized by AesInit(). Behavior with\r
1648 invalid AES context is undefined.\r
1649\r
1650 If AesContext is NULL, then return FALSE.\r
1651 If Input is NULL, then return FALSE.\r
1652 If InputSize is not multiple of block size (16 bytes), then return FALSE.\r
1653 If Ivec is NULL, then return FALSE.\r
1654 If Output is NULL, then return FALSE.\r
1655 If this interface is not supported, then return FALSE.\r
1656\r
1657 @param[in] AesContext Pointer to the AES context.\r
1658 @param[in] Input Pointer to the buffer containing the data to be encrypted.\r
1659 @param[in] InputSize Size of the Input buffer in bytes.\r
1660 @param[in] Ivec Pointer to initialization vector.\r
1661 @param[out] Output Pointer to a buffer that receives the AES encryption output.\r
1662\r
1663 @retval TRUE AES decryption succeeded.\r
1664 @retval FALSE AES decryption failed.\r
1665 @retval FALSE This interface is not supported.\r
1666\r
1667**/\r
1668BOOLEAN\r
1669EFIAPI\r
1670AesCbcDecrypt (\r
1671 IN VOID *AesContext,\r
1672 IN CONST UINT8 *Input,\r
1673 IN UINTN InputSize,\r
1674 IN CONST UINT8 *Ivec,\r
1675 OUT UINT8 *Output\r
1676 )\r
1677{\r
1678 CALL_CRYPTO_SERVICE (AesCbcDecrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);\r
1679}\r
1680\r
cd70de1c
MK
1681//=====================================================================================\r
1682// Asymmetric Cryptography Primitive\r
1683//=====================================================================================\r
1684\r
1685/**\r
1686 Allocates and initializes one RSA context for subsequent use.\r
1687\r
1688 @return Pointer to the RSA context that has been initialized.\r
1689 If the allocations fails, RsaNew() returns NULL.\r
1690\r
1691**/\r
1692VOID *\r
1693EFIAPI\r
1694RsaNew (\r
1695 VOID\r
1696 )\r
1697{\r
1698 CALL_CRYPTO_SERVICE (RsaNew, (), NULL);\r
1699}\r
1700\r
1701/**\r
1702 Release the specified RSA context.\r
1703\r
1704 If RsaContext is NULL, then return FALSE.\r
1705\r
1706 @param[in] RsaContext Pointer to the RSA context to be released.\r
1707\r
1708**/\r
1709VOID\r
1710EFIAPI\r
1711RsaFree (\r
1712 IN VOID *RsaContext\r
1713 )\r
1714{\r
1715 CALL_VOID_CRYPTO_SERVICE (RsaFree, (RsaContext));\r
1716}\r
1717\r
1718/**\r
1719 Sets the tag-designated key component into the established RSA context.\r
1720\r
1721 This function sets the tag-designated RSA key component into the established\r
1722 RSA context from the user-specified non-negative integer (octet string format\r
1723 represented in RSA PKCS#1).\r
1724 If BigNumber is NULL, then the specified key component in RSA context is cleared.\r
1725\r
1726 If RsaContext is NULL, then return FALSE.\r
1727\r
1728 @param[in, out] RsaContext Pointer to RSA context being set.\r
1729 @param[in] KeyTag Tag of RSA key component being set.\r
1730 @param[in] BigNumber Pointer to octet integer buffer.\r
1731 If NULL, then the specified key component in RSA\r
1732 context is cleared.\r
1733 @param[in] BnSize Size of big number buffer in bytes.\r
1734 If BigNumber is NULL, then it is ignored.\r
1735\r
1736 @retval TRUE RSA key component was set successfully.\r
1737 @retval FALSE Invalid RSA key component tag.\r
1738\r
1739**/\r
1740BOOLEAN\r
1741EFIAPI\r
1742RsaSetKey (\r
1743 IN OUT VOID *RsaContext,\r
1744 IN RSA_KEY_TAG KeyTag,\r
1745 IN CONST UINT8 *BigNumber,\r
1746 IN UINTN BnSize\r
1747 )\r
1748{\r
1749 CALL_CRYPTO_SERVICE (RsaSetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);\r
1750}\r
1751\r
1752/**\r
1753 Gets the tag-designated RSA key component from the established RSA context.\r
1754\r
1755 This function retrieves the tag-designated RSA key component from the\r
1756 established RSA context as a non-negative integer (octet string format\r
1757 represented in RSA PKCS#1).\r
1758 If specified key component has not been set or has been cleared, then returned\r
1759 BnSize is set to 0.\r
1760 If the BigNumber buffer is too small to hold the contents of the key, FALSE\r
1761 is returned and BnSize is set to the required buffer size to obtain the key.\r
1762\r
1763 If RsaContext is NULL, then return FALSE.\r
1764 If BnSize is NULL, then return FALSE.\r
1765 If BnSize is large enough but BigNumber is NULL, then return FALSE.\r
1766 If this interface is not supported, then return FALSE.\r
1767\r
1768 @param[in, out] RsaContext Pointer to RSA context being set.\r
1769 @param[in] KeyTag Tag of RSA key component being set.\r
1770 @param[out] BigNumber Pointer to octet integer buffer.\r
1771 @param[in, out] BnSize On input, the size of big number buffer in bytes.\r
1772 On output, the size of data returned in big number buffer in bytes.\r
1773\r
1774 @retval TRUE RSA key component was retrieved successfully.\r
1775 @retval FALSE Invalid RSA key component tag.\r
1776 @retval FALSE BnSize is too small.\r
1777 @retval FALSE This interface is not supported.\r
1778\r
1779**/\r
1780BOOLEAN\r
1781EFIAPI\r
1782RsaGetKey (\r
1783 IN OUT VOID *RsaContext,\r
1784 IN RSA_KEY_TAG KeyTag,\r
1785 OUT UINT8 *BigNumber,\r
1786 IN OUT UINTN *BnSize\r
1787 )\r
1788{\r
1789 CALL_CRYPTO_SERVICE (RsaGetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);\r
1790}\r
1791\r
1792/**\r
1793 Generates RSA key components.\r
1794\r
1795 This function generates RSA key components. It takes RSA public exponent E and\r
1796 length in bits of RSA modulus N as input, and generates all key components.\r
1797 If PublicExponent is NULL, the default RSA public exponent (0x10001) will be used.\r
1798\r
1799 Before this function can be invoked, pseudorandom number generator must be correctly\r
1800 initialized by RandomSeed().\r
1801\r
1802 If RsaContext is NULL, then return FALSE.\r
1803 If this interface is not supported, then return FALSE.\r
1804\r
1805 @param[in, out] RsaContext Pointer to RSA context being set.\r
1806 @param[in] ModulusLength Length of RSA modulus N in bits.\r
1807 @param[in] PublicExponent Pointer to RSA public exponent.\r
1808 @param[in] PublicExponentSize Size of RSA public exponent buffer in bytes.\r
1809\r
1810 @retval TRUE RSA key component was generated successfully.\r
1811 @retval FALSE Invalid RSA key component tag.\r
1812 @retval FALSE This interface is not supported.\r
1813\r
1814**/\r
1815BOOLEAN\r
1816EFIAPI\r
1817RsaGenerateKey (\r
1818 IN OUT VOID *RsaContext,\r
1819 IN UINTN ModulusLength,\r
1820 IN CONST UINT8 *PublicExponent,\r
1821 IN UINTN PublicExponentSize\r
1822 )\r
1823{\r
1824 CALL_CRYPTO_SERVICE (RsaGenerateKey, (RsaContext, ModulusLength, PublicExponent, PublicExponentSize), FALSE);\r
1825}\r
1826\r
1827/**\r
1828 Validates key components of RSA context.\r
1829 NOTE: This function performs integrity checks on all the RSA key material, so\r
1830 the RSA key structure must contain all the private key data.\r
1831\r
1832 This function validates key components of RSA context in following aspects:\r
1833 - Whether p is a prime\r
1834 - Whether q is a prime\r
1835 - Whether n = p * q\r
1836 - Whether d*e = 1 mod lcm(p-1,q-1)\r
1837\r
1838 If RsaContext is NULL, then return FALSE.\r
1839 If this interface is not supported, then return FALSE.\r
1840\r
1841 @param[in] RsaContext Pointer to RSA context to check.\r
1842\r
1843 @retval TRUE RSA key components are valid.\r
1844 @retval FALSE RSA key components are not valid.\r
1845 @retval FALSE This interface is not supported.\r
1846\r
1847**/\r
1848BOOLEAN\r
1849EFIAPI\r
1850RsaCheckKey (\r
1851 IN VOID *RsaContext\r
1852 )\r
1853{\r
1854 CALL_CRYPTO_SERVICE (RsaCheckKey, (RsaContext), FALSE);\r
1855}\r
1856\r
1857/**\r
1858 Carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme.\r
1859\r
1860 This function carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme defined in\r
1861 RSA PKCS#1.\r
1862 If the Signature buffer is too small to hold the contents of signature, FALSE\r
1863 is returned and SigSize is set to the required buffer size to obtain the signature.\r
1864\r
1865 If RsaContext is NULL, then return FALSE.\r
1866 If MessageHash is NULL, then return FALSE.\r
1867 If HashSize is not equal to the size of MD5, SHA-1 or SHA-256 digest, then return FALSE.\r
1868 If SigSize is large enough but Signature is NULL, then return FALSE.\r
1869 If this interface is not supported, then return FALSE.\r
1870\r
1871 @param[in] RsaContext Pointer to RSA context for signature generation.\r
1872 @param[in] MessageHash Pointer to octet message hash to be signed.\r
1873 @param[in] HashSize Size of the message hash in bytes.\r
1874 @param[out] Signature Pointer to buffer to receive RSA PKCS1-v1_5 signature.\r
1875 @param[in, out] SigSize On input, the size of Signature buffer in bytes.\r
1876 On output, the size of data returned in Signature buffer in bytes.\r
1877\r
1878 @retval TRUE Signature successfully generated in PKCS1-v1_5.\r
1879 @retval FALSE Signature generation failed.\r
1880 @retval FALSE SigSize is too small.\r
1881 @retval FALSE This interface is not supported.\r
1882\r
1883**/\r
1884BOOLEAN\r
1885EFIAPI\r
1886RsaPkcs1Sign (\r
1887 IN VOID *RsaContext,\r
1888 IN CONST UINT8 *MessageHash,\r
1889 IN UINTN HashSize,\r
1890 OUT UINT8 *Signature,\r
1891 IN OUT UINTN *SigSize\r
1892 )\r
1893{\r
1894 CALL_CRYPTO_SERVICE (RsaPkcs1Sign, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);\r
1895}\r
1896\r
1897/**\r
1898 Verifies the RSA-SSA signature with EMSA-PKCS1-v1_5 encoding scheme defined in\r
1899 RSA PKCS#1.\r
1900\r
1901 If RsaContext is NULL, then return FALSE.\r
1902 If MessageHash is NULL, then return FALSE.\r
1903 If Signature is NULL, then return FALSE.\r
1904 If HashSize is not equal to the size of MD5, SHA-1, SHA-256 digest, then return FALSE.\r
1905\r
1906 @param[in] RsaContext Pointer to RSA context for signature verification.\r
1907 @param[in] MessageHash Pointer to octet message hash to be checked.\r
1908 @param[in] HashSize Size of the message hash in bytes.\r
1909 @param[in] Signature Pointer to RSA PKCS1-v1_5 signature to be verified.\r
1910 @param[in] SigSize Size of signature in bytes.\r
1911\r
1912 @retval TRUE Valid signature encoded in PKCS1-v1_5.\r
1913 @retval FALSE Invalid signature or invalid RSA context.\r
1914\r
1915**/\r
1916BOOLEAN\r
1917EFIAPI\r
1918RsaPkcs1Verify (\r
1919 IN VOID *RsaContext,\r
1920 IN CONST UINT8 *MessageHash,\r
1921 IN UINTN HashSize,\r
1922 IN CONST UINT8 *Signature,\r
1923 IN UINTN SigSize\r
1924 )\r
1925{\r
1926 CALL_CRYPTO_SERVICE (RsaPkcs1Verify, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);\r
1927}\r
1928\r
1929/**\r
1930 Retrieve the RSA Private Key from the password-protected PEM key data.\r
1931\r
1932 If PemData is NULL, then return FALSE.\r
1933 If RsaContext is NULL, then return FALSE.\r
1934 If this interface is not supported, then return FALSE.\r
1935\r
1936 @param[in] PemData Pointer to the PEM-encoded key data to be retrieved.\r
1937 @param[in] PemSize Size of the PEM key data in bytes.\r
1938 @param[in] Password NULL-terminated passphrase used for encrypted PEM key data.\r
1939 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved\r
1940 RSA private key component. Use RsaFree() function to free the\r
1941 resource.\r
1942\r
1943 @retval TRUE RSA Private Key was retrieved successfully.\r
1944 @retval FALSE Invalid PEM key data or incorrect password.\r
1945 @retval FALSE This interface is not supported.\r
1946\r
1947**/\r
1948BOOLEAN\r
1949EFIAPI\r
1950RsaGetPrivateKeyFromPem (\r
1951 IN CONST UINT8 *PemData,\r
1952 IN UINTN PemSize,\r
1953 IN CONST CHAR8 *Password,\r
1954 OUT VOID **RsaContext\r
1955 )\r
1956{\r
1957 CALL_CRYPTO_SERVICE (RsaGetPrivateKeyFromPem, (PemData, PemSize, Password, RsaContext), FALSE);\r
1958}\r
1959\r
1960/**\r
1961 Retrieve the RSA Public Key from one DER-encoded X509 certificate.\r
1962\r
1963 If Cert is NULL, then return FALSE.\r
1964 If RsaContext is NULL, then return FALSE.\r
1965 If this interface is not supported, then return FALSE.\r
1966\r
1967 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
1968 @param[in] CertSize Size of the X509 certificate in bytes.\r
1969 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved\r
1970 RSA public key component. Use RsaFree() function to free the\r
1971 resource.\r
1972\r
1973 @retval TRUE RSA Public Key was retrieved successfully.\r
1974 @retval FALSE Fail to retrieve RSA public key from X509 certificate.\r
1975 @retval FALSE This interface is not supported.\r
1976\r
1977**/\r
1978BOOLEAN\r
1979EFIAPI\r
1980RsaGetPublicKeyFromX509 (\r
1981 IN CONST UINT8 *Cert,\r
1982 IN UINTN CertSize,\r
1983 OUT VOID **RsaContext\r
1984 )\r
1985{\r
1986 CALL_CRYPTO_SERVICE (RsaGetPublicKeyFromX509, (Cert, CertSize, RsaContext), FALSE);\r
1987}\r
1988\r
1989/**\r
1990 Retrieve the subject bytes from one X.509 certificate.\r
1991\r
1992 If Cert is NULL, then return FALSE.\r
1993 If SubjectSize is NULL, then return FALSE.\r
1994 If this interface is not supported, then return FALSE.\r
1995\r
1996 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
1997 @param[in] CertSize Size of the X509 certificate in bytes.\r
1998 @param[out] CertSubject Pointer to the retrieved certificate subject bytes.\r
1999 @param[in, out] SubjectSize The size in bytes of the CertSubject buffer on input,\r
2000 and the size of buffer returned CertSubject on output.\r
2001\r
2002 @retval TRUE The certificate subject retrieved successfully.\r
2003 @retval FALSE Invalid certificate, or the SubjectSize is too small for the result.\r
2004 The SubjectSize will be updated with the required size.\r
2005 @retval FALSE This interface is not supported.\r
2006\r
2007**/\r
2008BOOLEAN\r
2009EFIAPI\r
2010X509GetSubjectName (\r
2011 IN CONST UINT8 *Cert,\r
2012 IN UINTN CertSize,\r
2013 OUT UINT8 *CertSubject,\r
2014 IN OUT UINTN *SubjectSize\r
2015 )\r
2016{\r
2017 CALL_CRYPTO_SERVICE (X509GetSubjectName, (Cert, CertSize, CertSubject, SubjectSize), FALSE);\r
2018}\r
2019\r
2020/**\r
2021 Retrieve the common name (CN) string from one X.509 certificate.\r
2022\r
2023 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
2024 @param[in] CertSize Size of the X509 certificate in bytes.\r
2025 @param[out] CommonName Buffer to contain the retrieved certificate common\r
2026 name string (UTF8). At most CommonNameSize bytes will be\r
2027 written and the string will be null terminated. May be\r
2028 NULL in order to determine the size buffer needed.\r
2029 @param[in,out] CommonNameSize The size in bytes of the CommonName buffer on input,\r
2030 and the size of buffer returned CommonName on output.\r
2031 If CommonName is NULL then the amount of space needed\r
2032 in buffer (including the final null) is returned.\r
2033\r
2034 @retval RETURN_SUCCESS The certificate CommonName retrieved successfully.\r
2035 @retval RETURN_INVALID_PARAMETER If Cert is NULL.\r
2036 If CommonNameSize is NULL.\r
2037 If CommonName is not NULL and *CommonNameSize is 0.\r
2038 If Certificate is invalid.\r
2039 @retval RETURN_NOT_FOUND If no CommonName entry exists.\r
2040 @retval RETURN_BUFFER_TOO_SMALL If the CommonName is NULL. The required buffer size\r
2041 (including the final null) is returned in the\r
2042 CommonNameSize parameter.\r
2043 @retval RETURN_UNSUPPORTED The operation is not supported.\r
2044\r
2045**/\r
2046RETURN_STATUS\r
2047EFIAPI\r
2048X509GetCommonName (\r
2049 IN CONST UINT8 *Cert,\r
2050 IN UINTN CertSize,\r
2051 OUT CHAR8 *CommonName, OPTIONAL\r
2052 IN OUT UINTN *CommonNameSize\r
2053 )\r
2054{\r
2055 CALL_CRYPTO_SERVICE (X509GetCommonName, (Cert, CertSize, CommonName, CommonNameSize), RETURN_UNSUPPORTED);\r
2056}\r
2057\r
2058/**\r
2059 Retrieve the organization name (O) string from one X.509 certificate.\r
2060\r
2061 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
2062 @param[in] CertSize Size of the X509 certificate in bytes.\r
2063 @param[out] NameBuffer Buffer to contain the retrieved certificate organization\r
2064 name string. At most NameBufferSize bytes will be\r
2065 written and the string will be null terminated. May be\r
2066 NULL in order to determine the size buffer needed.\r
2067 @param[in,out] NameBufferSize The size in bytes of the Name buffer on input,\r
2068 and the size of buffer returned Name on output.\r
2069 If NameBuffer is NULL then the amount of space needed\r
2070 in buffer (including the final null) is returned.\r
2071\r
2072 @retval RETURN_SUCCESS The certificate Organization Name retrieved successfully.\r
2073 @retval RETURN_INVALID_PARAMETER If Cert is NULL.\r
2074 If NameBufferSize is NULL.\r
2075 If NameBuffer is not NULL and *CommonNameSize is 0.\r
2076 If Certificate is invalid.\r
2077 @retval RETURN_NOT_FOUND If no Organization Name entry exists.\r
2078 @retval RETURN_BUFFER_TOO_SMALL If the NameBuffer is NULL. The required buffer size\r
2079 (including the final null) is returned in the\r
2080 CommonNameSize parameter.\r
2081 @retval RETURN_UNSUPPORTED The operation is not supported.\r
2082\r
2083**/\r
2084RETURN_STATUS\r
2085EFIAPI\r
2086X509GetOrganizationName (\r
2087 IN CONST UINT8 *Cert,\r
2088 IN UINTN CertSize,\r
2089 OUT CHAR8 *NameBuffer, OPTIONAL\r
2090 IN OUT UINTN *NameBufferSize\r
2091 )\r
2092{\r
2093 CALL_CRYPTO_SERVICE (X509GetOrganizationName, (Cert, CertSize, NameBuffer, NameBufferSize), RETURN_UNSUPPORTED);\r
2094}\r
2095\r
2096/**\r
2097 Verify one X509 certificate was issued by the trusted CA.\r
2098\r
2099 If Cert is NULL, then return FALSE.\r
2100 If CACert is NULL, then return FALSE.\r
2101 If this interface is not supported, then return FALSE.\r
2102\r
2103 @param[in] Cert Pointer to the DER-encoded X509 certificate to be verified.\r
2104 @param[in] CertSize Size of the X509 certificate in bytes.\r
2105 @param[in] CACert Pointer to the DER-encoded trusted CA certificate.\r
2106 @param[in] CACertSize Size of the CA Certificate in bytes.\r
2107\r
2108 @retval TRUE The certificate was issued by the trusted CA.\r
2109 @retval FALSE Invalid certificate or the certificate was not issued by the given\r
2110 trusted CA.\r
2111 @retval FALSE This interface is not supported.\r
2112\r
2113**/\r
2114BOOLEAN\r
2115EFIAPI\r
2116X509VerifyCert (\r
2117 IN CONST UINT8 *Cert,\r
2118 IN UINTN CertSize,\r
2119 IN CONST UINT8 *CACert,\r
2120 IN UINTN CACertSize\r
2121 )\r
2122{\r
2123 CALL_CRYPTO_SERVICE (X509VerifyCert, (Cert, CertSize, CACert, CACertSize), FALSE);\r
2124}\r
2125\r
2126/**\r
2127 Construct a X509 object from DER-encoded certificate data.\r
2128\r
2129 If Cert is NULL, then return FALSE.\r
2130 If SingleX509Cert is NULL, then return FALSE.\r
2131 If this interface is not supported, then return FALSE.\r
2132\r
2133 @param[in] Cert Pointer to the DER-encoded certificate data.\r
2134 @param[in] CertSize The size of certificate data in bytes.\r
2135 @param[out] SingleX509Cert The generated X509 object.\r
2136\r
2137 @retval TRUE The X509 object generation succeeded.\r
2138 @retval FALSE The operation failed.\r
2139 @retval FALSE This interface is not supported.\r
2140\r
2141**/\r
2142BOOLEAN\r
2143EFIAPI\r
2144X509ConstructCertificate (\r
2145 IN CONST UINT8 *Cert,\r
2146 IN UINTN CertSize,\r
2147 OUT UINT8 **SingleX509Cert\r
2148 )\r
2149{\r
2150 CALL_CRYPTO_SERVICE (X509ConstructCertificate, (Cert, CertSize, SingleX509Cert), FALSE);\r
2151}\r
2152\r
2153/**\r
2154 Construct a X509 stack object from a list of DER-encoded certificate data.\r
2155\r
2156 If X509Stack is NULL, then return FALSE.\r
2157 If this interface is not supported, then return FALSE.\r
2158\r
2159 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.\r
2160 On output, pointer to the X509 stack object with new\r
2161 inserted X509 certificate.\r
2162 @param[in] Args VA_LIST marker for the variable argument list.\r
2163 ... A list of DER-encoded single certificate data followed\r
2164 by certificate size. A NULL terminates the list. The\r
2165 pairs are the arguments to X509ConstructCertificate().\r
2166\r
2167 @retval TRUE The X509 stack construction succeeded.\r
2168 @retval FALSE The construction operation failed.\r
2169 @retval FALSE This interface is not supported.\r
2170\r
2171**/\r
2172BOOLEAN\r
2173EFIAPI\r
2174X509ConstructCertificateStack (\r
2175 IN OUT UINT8 **X509Stack,\r
2176 ...\r
2177 )\r
2178{\r
2179 VA_LIST Args;\r
2180 BOOLEAN Result;\r
2181\r
2182 VA_START (Args, X509Stack);\r
2183 Result = X509ConstructCertificateStackV (X509Stack, Args);\r
2184 VA_END (Args);\r
2185 return Result;\r
2186}\r
2187\r
2188/**\r
2189 Construct a X509 stack object from a list of DER-encoded certificate data.\r
2190\r
2191 If X509Stack is NULL, then return FALSE.\r
2192 If this interface is not supported, then return FALSE.\r
2193\r
2194 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.\r
2195 On output, pointer to the X509 stack object with new\r
2196 inserted X509 certificate.\r
2197 @param[in] Args VA_LIST marker for the variable argument list.\r
2198 A list of DER-encoded single certificate data followed\r
2199 by certificate size. A NULL terminates the list. The\r
2200 pairs are the arguments to X509ConstructCertificate().\r
2201\r
2202 @retval TRUE The X509 stack construction succeeded.\r
2203 @retval FALSE The construction operation failed.\r
2204 @retval FALSE This interface is not supported.\r
2205\r
2206**/\r
2207BOOLEAN\r
2208EFIAPI\r
2209X509ConstructCertificateStackV (\r
2210 IN OUT UINT8 **X509Stack,\r
2211 IN VA_LIST Args\r
2212 )\r
2213{\r
2214 CALL_CRYPTO_SERVICE (X509ConstructCertificateStackV, (X509Stack, Args), FALSE);\r
2215}\r
2216\r
2217/**\r
2218 Release the specified X509 object.\r
2219\r
2220 If the interface is not supported, then ASSERT().\r
2221\r
2222 @param[in] X509Cert Pointer to the X509 object to be released.\r
2223\r
2224**/\r
2225VOID\r
2226EFIAPI\r
2227X509Free (\r
2228 IN VOID *X509Cert\r
2229 )\r
2230{\r
2231 CALL_VOID_CRYPTO_SERVICE (X509Free, (X509Cert));\r
2232}\r
2233\r
2234/**\r
2235 Release the specified X509 stack object.\r
2236\r
2237 If the interface is not supported, then ASSERT().\r
2238\r
2239 @param[in] X509Stack Pointer to the X509 stack object to be released.\r
2240\r
2241**/\r
2242VOID\r
2243EFIAPI\r
2244X509StackFree (\r
2245 IN VOID *X509Stack\r
2246 )\r
2247{\r
2248 CALL_VOID_CRYPTO_SERVICE (X509StackFree, (X509Stack));\r
2249}\r
2250\r
2251/**\r
2252 Retrieve the TBSCertificate from one given X.509 certificate.\r
2253\r
2254 @param[in] Cert Pointer to the given DER-encoded X509 certificate.\r
2255 @param[in] CertSize Size of the X509 certificate in bytes.\r
2256 @param[out] TBSCert DER-Encoded To-Be-Signed certificate.\r
2257 @param[out] TBSCertSize Size of the TBS certificate in bytes.\r
2258\r
2259 If Cert is NULL, then return FALSE.\r
2260 If TBSCert is NULL, then return FALSE.\r
2261 If TBSCertSize is NULL, then return FALSE.\r
2262 If this interface is not supported, then return FALSE.\r
2263\r
2264 @retval TRUE The TBSCertificate was retrieved successfully.\r
2265 @retval FALSE Invalid X.509 certificate.\r
2266\r
2267**/\r
2268BOOLEAN\r
2269EFIAPI\r
2270X509GetTBSCert (\r
2271 IN CONST UINT8 *Cert,\r
2272 IN UINTN CertSize,\r
2273 OUT UINT8 **TBSCert,\r
2274 OUT UINTN *TBSCertSize\r
2275 )\r
2276{\r
2277 CALL_CRYPTO_SERVICE (X509GetTBSCert, (Cert, CertSize, TBSCert, TBSCertSize), FALSE);\r
2278}\r
2279\r
2280/**\r
2281 Derives a key from a password using a salt and iteration count, based on PKCS#5 v2.0\r
2282 password based encryption key derivation function PBKDF2, as specified in RFC 2898.\r
2283\r
2284 If Password or Salt or OutKey is NULL, then return FALSE.\r
2285 If the hash algorithm could not be determined, then return FALSE.\r
2286 If this interface is not supported, then return FALSE.\r
2287\r
2288 @param[in] PasswordLength Length of input password in bytes.\r
2289 @param[in] Password Pointer to the array for the password.\r
2290 @param[in] SaltLength Size of the Salt in bytes.\r
2291 @param[in] Salt Pointer to the Salt.\r
2292 @param[in] IterationCount Number of iterations to perform. Its value should be\r
2293 greater than or equal to 1.\r
2294 @param[in] DigestSize Size of the message digest to be used (eg. SHA256_DIGEST_SIZE).\r
2295 NOTE: DigestSize will be used to determine the hash algorithm.\r
2296 Only SHA1_DIGEST_SIZE or SHA256_DIGEST_SIZE is supported.\r
2297 @param[in] KeyLength Size of the derived key buffer in bytes.\r
2298 @param[out] OutKey Pointer to the output derived key buffer.\r
2299\r
2300 @retval TRUE A key was derived successfully.\r
2301 @retval FALSE One of the pointers was NULL or one of the sizes was too large.\r
2302 @retval FALSE The hash algorithm could not be determined from the digest size.\r
2303 @retval FALSE The key derivation operation failed.\r
2304 @retval FALSE This interface is not supported.\r
2305\r
2306**/\r
2307BOOLEAN\r
2308EFIAPI\r
2309Pkcs5HashPassword (\r
2310 IN UINTN PasswordLength,\r
2311 IN CONST CHAR8 *Password,\r
2312 IN UINTN SaltLength,\r
2313 IN CONST UINT8 *Salt,\r
2314 IN UINTN IterationCount,\r
2315 IN UINTN DigestSize,\r
2316 IN UINTN KeyLength,\r
2317 OUT UINT8 *OutKey\r
2318 )\r
2319{\r
2320 CALL_CRYPTO_SERVICE (Pkcs5HashPassword, (PasswordLength, Password, SaltLength, Salt, IterationCount, DigestSize, KeyLength, OutKey), FALSE);\r
2321}\r
2322\r
2323/**\r
2324 Encrypts a blob using PKCS1v2 (RSAES-OAEP) schema. On success, will return the\r
2325 encrypted message in a newly allocated buffer.\r
2326\r
2327 Things that can cause a failure include:\r
2328 - X509 key size does not match any known key size.\r
2329 - Fail to parse X509 certificate.\r
2330 - Fail to allocate an intermediate buffer.\r
2331 - Null pointer provided for a non-optional parameter.\r
2332 - Data size is too large for the provided key size (max size is a function of key size\r
2333 and hash digest size).\r
2334\r
2335 @param[in] PublicKey A pointer to the DER-encoded X509 certificate that\r
2336 will be used to encrypt the data.\r
2337 @param[in] PublicKeySize Size of the X509 cert buffer.\r
2338 @param[in] InData Data to be encrypted.\r
2339 @param[in] InDataSize Size of the data buffer.\r
2340 @param[in] PrngSeed [Optional] If provided, a pointer to a random seed buffer\r
2341 to be used when initializing the PRNG. NULL otherwise.\r
2342 @param[in] PrngSeedSize [Optional] If provided, size of the random seed buffer.\r
2343 0 otherwise.\r
2344 @param[out] EncryptedData Pointer to an allocated buffer containing the encrypted\r
2345 message.\r
2346 @param[out] EncryptedDataSize Size of the encrypted message buffer.\r
2347\r
2348 @retval TRUE Encryption was successful.\r
2349 @retval FALSE Encryption failed.\r
2350\r
2351**/\r
2352BOOLEAN\r
2353EFIAPI\r
2354Pkcs1v2Encrypt (\r
2355 IN CONST UINT8 *PublicKey,\r
2356 IN UINTN PublicKeySize,\r
2357 IN UINT8 *InData,\r
2358 IN UINTN InDataSize,\r
2359 IN CONST UINT8 *PrngSeed, OPTIONAL\r
2360 IN UINTN PrngSeedSize, OPTIONAL\r
2361 OUT UINT8 **EncryptedData,\r
2362 OUT UINTN *EncryptedDataSize\r
2363 )\r
2364{\r
2365 CALL_CRYPTO_SERVICE (Pkcs1v2Encrypt, (PublicKey, PublicKeySize, InData, InDataSize, PrngSeed, PrngSeedSize, EncryptedData, EncryptedDataSize), FALSE);\r
2366}\r
2367\r
2368/**\r
2369 Get the signer's certificates from PKCS#7 signed data as described in "PKCS #7:\r
2370 Cryptographic Message Syntax Standard". The input signed data could be wrapped\r
2371 in a ContentInfo structure.\r
2372\r
2373 If P7Data, CertStack, StackLength, TrustedCert or CertLength is NULL, then\r
2374 return FALSE. If P7Length overflow, then return FALSE.\r
2375 If this interface is not supported, then return FALSE.\r
2376\r
2377 @param[in] P7Data Pointer to the PKCS#7 message to verify.\r
2378 @param[in] P7Length Length of the PKCS#7 message in bytes.\r
2379 @param[out] CertStack Pointer to Signer's certificates retrieved from P7Data.\r
2380 It's caller's responsibility to free the buffer with\r
2381 Pkcs7FreeSigners().\r
2382 This data structure is EFI_CERT_STACK type.\r
2383 @param[out] StackLength Length of signer's certificates in bytes.\r
2384 @param[out] TrustedCert Pointer to a trusted certificate from Signer's certificates.\r
2385 It's caller's responsibility to free the buffer with\r
2386 Pkcs7FreeSigners().\r
2387 @param[out] CertLength Length of the trusted certificate in bytes.\r
2388\r
2389 @retval TRUE The operation is finished successfully.\r
2390 @retval FALSE Error occurs during the operation.\r
2391 @retval FALSE This interface is not supported.\r
2392\r
2393**/\r
2394BOOLEAN\r
2395EFIAPI\r
2396Pkcs7GetSigners (\r
2397 IN CONST UINT8 *P7Data,\r
2398 IN UINTN P7Length,\r
2399 OUT UINT8 **CertStack,\r
2400 OUT UINTN *StackLength,\r
2401 OUT UINT8 **TrustedCert,\r
2402 OUT UINTN *CertLength\r
2403 )\r
2404{\r
2405 CALL_CRYPTO_SERVICE (Pkcs7GetSigners, (P7Data, P7Length, CertStack, StackLength, TrustedCert, CertLength), FALSE);\r
2406}\r
2407\r
2408/**\r
2409 Wrap function to use free() to free allocated memory for certificates.\r
2410\r
2411 If this interface is not supported, then ASSERT().\r
2412\r
2413 @param[in] Certs Pointer to the certificates to be freed.\r
2414\r
2415**/\r
2416VOID\r
2417EFIAPI\r
2418Pkcs7FreeSigners (\r
2419 IN UINT8 *Certs\r
2420 )\r
2421{\r
2422 CALL_VOID_CRYPTO_SERVICE (Pkcs7FreeSigners, (Certs));\r
2423}\r
2424\r
2425/**\r
2426 Retrieves all embedded certificates from PKCS#7 signed data as described in "PKCS #7:\r
2427 Cryptographic Message Syntax Standard", and outputs two certificate lists chained and\r
2428 unchained to the signer's certificates.\r
2429 The input signed data could be wrapped in a ContentInfo structure.\r
2430\r
2431 @param[in] P7Data Pointer to the PKCS#7 message.\r
2432 @param[in] P7Length Length of the PKCS#7 message in bytes.\r
2433 @param[out] SignerChainCerts Pointer to the certificates list chained to signer's\r
2434 certificate. It's caller's responsibility to free the buffer\r
2435 with Pkcs7FreeSigners().\r
2436 This data structure is EFI_CERT_STACK type.\r
2437 @param[out] ChainLength Length of the chained certificates list buffer in bytes.\r
2438 @param[out] UnchainCerts Pointer to the unchained certificates lists. It's caller's\r
2439 responsibility to free the buffer with Pkcs7FreeSigners().\r
2440 This data structure is EFI_CERT_STACK type.\r
2441 @param[out] UnchainLength Length of the unchained certificates list buffer in bytes.\r
2442\r
2443 @retval TRUE The operation is finished successfully.\r
2444 @retval FALSE Error occurs during the operation.\r
2445\r
2446**/\r
2447BOOLEAN\r
2448EFIAPI\r
2449Pkcs7GetCertificatesList (\r
2450 IN CONST UINT8 *P7Data,\r
2451 IN UINTN P7Length,\r
2452 OUT UINT8 **SignerChainCerts,\r
2453 OUT UINTN *ChainLength,\r
2454 OUT UINT8 **UnchainCerts,\r
2455 OUT UINTN *UnchainLength\r
2456 )\r
2457{\r
2458 CALL_CRYPTO_SERVICE (Pkcs7GetCertificatesList, (P7Data, P7Length, SignerChainCerts, ChainLength, UnchainCerts, UnchainLength), FALSE);\r
2459}\r
2460\r
2461/**\r
2462 Creates a PKCS#7 signedData as described in "PKCS #7: Cryptographic Message\r
2463 Syntax Standard, version 1.5". This interface is only intended to be used for\r
2464 application to perform PKCS#7 functionality validation.\r
2465\r
2466 If this interface is not supported, then return FALSE.\r
2467\r
2468 @param[in] PrivateKey Pointer to the PEM-formatted private key data for\r
2469 data signing.\r
2470 @param[in] PrivateKeySize Size of the PEM private key data in bytes.\r
2471 @param[in] KeyPassword NULL-terminated passphrase used for encrypted PEM\r
2472 key data.\r
2473 @param[in] InData Pointer to the content to be signed.\r
2474 @param[in] InDataSize Size of InData in bytes.\r
2475 @param[in] SignCert Pointer to signer's DER-encoded certificate to sign with.\r
2476 @param[in] OtherCerts Pointer to an optional additional set of certificates to\r
2477 include in the PKCS#7 signedData (e.g. any intermediate\r
2478 CAs in the chain).\r
2479 @param[out] SignedData Pointer to output PKCS#7 signedData. It's caller's\r
2480 responsibility to free the buffer with FreePool().\r
2481 @param[out] SignedDataSize Size of SignedData in bytes.\r
2482\r
2483 @retval TRUE PKCS#7 data signing succeeded.\r
2484 @retval FALSE PKCS#7 data signing failed.\r
2485 @retval FALSE This interface is not supported.\r
2486\r
2487**/\r
2488BOOLEAN\r
2489EFIAPI\r
2490Pkcs7Sign (\r
2491 IN CONST UINT8 *PrivateKey,\r
2492 IN UINTN PrivateKeySize,\r
2493 IN CONST UINT8 *KeyPassword,\r
2494 IN UINT8 *InData,\r
2495 IN UINTN InDataSize,\r
2496 IN UINT8 *SignCert,\r
2497 IN UINT8 *OtherCerts OPTIONAL,\r
2498 OUT UINT8 **SignedData,\r
2499 OUT UINTN *SignedDataSize\r
2500 )\r
2501{\r
2502 CALL_CRYPTO_SERVICE (Pkcs7Sign, (PrivateKey, PrivateKeySize, KeyPassword, InData, InDataSize, SignCert, OtherCerts, SignedData, SignedDataSize), FALSE);\r
2503}\r
2504\r
2505/**\r
2506 Verifies the validity of a PKCS#7 signed data as described in "PKCS #7:\r
2507 Cryptographic Message Syntax Standard". The input signed data could be wrapped\r
2508 in a ContentInfo structure.\r
2509\r
2510 If P7Data, TrustedCert or InData is NULL, then return FALSE.\r
2511 If P7Length, CertLength or DataLength overflow, then return FALSE.\r
2512 If this interface is not supported, then return FALSE.\r
2513\r
2514 @param[in] P7Data Pointer to the PKCS#7 message to verify.\r
2515 @param[in] P7Length Length of the PKCS#7 message in bytes.\r
2516 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which\r
2517 is used for certificate chain verification.\r
2518 @param[in] CertLength Length of the trusted certificate in bytes.\r
2519 @param[in] InData Pointer to the content to be verified.\r
2520 @param[in] DataLength Length of InData in bytes.\r
2521\r
2522 @retval TRUE The specified PKCS#7 signed data is valid.\r
2523 @retval FALSE Invalid PKCS#7 signed data.\r
2524 @retval FALSE This interface is not supported.\r
2525\r
2526**/\r
2527BOOLEAN\r
2528EFIAPI\r
2529Pkcs7Verify (\r
2530 IN CONST UINT8 *P7Data,\r
2531 IN UINTN P7Length,\r
2532 IN CONST UINT8 *TrustedCert,\r
2533 IN UINTN CertLength,\r
2534 IN CONST UINT8 *InData,\r
2535 IN UINTN DataLength\r
2536 )\r
2537{\r
2538 CALL_CRYPTO_SERVICE (Pkcs7Verify, (P7Data, P7Length, TrustedCert, CertLength, InData, DataLength), FALSE);\r
2539}\r
2540\r
2541/**\r
2542 This function receives a PKCS7 formatted signature, and then verifies that\r
2543 the specified Enhanced or Extended Key Usages (EKU's) are present in the end-entity\r
2544 leaf signing certificate.\r
2545 Note that this function does not validate the certificate chain.\r
2546\r
2547 Applications for custom EKU's are quite flexible. For example, a policy EKU\r
2548 may be present in an Issuing Certificate Authority (CA), and any sub-ordinate\r
2549 certificate issued might also contain this EKU, thus constraining the\r
2550 sub-ordinate certificate. Other applications might allow a certificate\r
2551 embedded in a device to specify that other Object Identifiers (OIDs) are\r
2552 present which contains binary data specifying custom capabilities that\r
2553 the device is able to do.\r
2554\r
2555 @param[in] Pkcs7Signature The PKCS#7 signed information content block. An array\r
2556 containing the content block with both the signature,\r
2557 the signer's certificate, and any necessary intermediate\r
2558 certificates.\r
2559 @param[in] Pkcs7SignatureSize Number of bytes in Pkcs7Signature.\r
2560 @param[in] RequiredEKUs Array of null-terminated strings listing OIDs of\r
2561 required EKUs that must be present in the signature.\r
2562 @param[in] RequiredEKUsSize Number of elements in the RequiredEKUs string array.\r
2563 @param[in] RequireAllPresent If this is TRUE, then all of the specified EKU's\r
2564 must be present in the leaf signer. If it is\r
2565 FALSE, then we will succeed if we find any\r
2566 of the specified EKU's.\r
2567\r
2568 @retval EFI_SUCCESS The required EKUs were found in the signature.\r
2569 @retval EFI_INVALID_PARAMETER A parameter was invalid.\r
2570 @retval EFI_NOT_FOUND One or more EKU's were not found in the signature.\r
2571\r
2572**/\r
2573RETURN_STATUS\r
2574EFIAPI\r
2575VerifyEKUsInPkcs7Signature (\r
2576 IN CONST UINT8 *Pkcs7Signature,\r
2577 IN CONST UINT32 SignatureSize,\r
2578 IN CONST CHAR8 *RequiredEKUs[],\r
2579 IN CONST UINT32 RequiredEKUsSize,\r
2580 IN BOOLEAN RequireAllPresent\r
2581 )\r
2582{\r
2583 CALL_CRYPTO_SERVICE (VerifyEKUsInPkcs7Signature, (Pkcs7Signature, SignatureSize, RequiredEKUs, RequiredEKUsSize, RequireAllPresent), FALSE);\r
2584}\r
2585\r
2586\r
2587/**\r
2588 Extracts the attached content from a PKCS#7 signed data if existed. The input signed\r
2589 data could be wrapped in a ContentInfo structure.\r
2590\r
2591 If P7Data, Content, or ContentSize is NULL, then return FALSE. If P7Length overflow,\r
2592 then return FALSE. If the P7Data is not correctly formatted, then return FALSE.\r
2593\r
2594 Caution: This function may receive untrusted input. So this function will do\r
2595 basic check for PKCS#7 data structure.\r
2596\r
2597 @param[in] P7Data Pointer to the PKCS#7 signed data to process.\r
2598 @param[in] P7Length Length of the PKCS#7 signed data in bytes.\r
2599 @param[out] Content Pointer to the extracted content from the PKCS#7 signedData.\r
2600 It's caller's responsibility to free the buffer with FreePool().\r
2601 @param[out] ContentSize The size of the extracted content in bytes.\r
2602\r
2603 @retval TRUE The P7Data was correctly formatted for processing.\r
2604 @retval FALSE The P7Data was not correctly formatted for processing.\r
2605\r
2606**/\r
2607BOOLEAN\r
2608EFIAPI\r
2609Pkcs7GetAttachedContent (\r
2610 IN CONST UINT8 *P7Data,\r
2611 IN UINTN P7Length,\r
2612 OUT VOID **Content,\r
2613 OUT UINTN *ContentSize\r
2614 )\r
2615{\r
2616 CALL_CRYPTO_SERVICE (Pkcs7GetAttachedContent, (P7Data, P7Length, Content, ContentSize), FALSE);\r
2617}\r
2618\r
2619/**\r
2620 Verifies the validity of a PE/COFF Authenticode Signature as described in "Windows\r
2621 Authenticode Portable Executable Signature Format".\r
2622\r
2623 If AuthData is NULL, then return FALSE.\r
2624 If ImageHash is NULL, then return FALSE.\r
2625 If this interface is not supported, then return FALSE.\r
2626\r
2627 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed\r
2628 PE/COFF image to be verified.\r
2629 @param[in] DataSize Size of the Authenticode Signature in bytes.\r
2630 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which\r
2631 is used for certificate chain verification.\r
2632 @param[in] CertSize Size of the trusted certificate in bytes.\r
2633 @param[in] ImageHash Pointer to the original image file hash value. The procedure\r
2634 for calculating the image hash value is described in Authenticode\r
2635 specification.\r
2636 @param[in] HashSize Size of Image hash value in bytes.\r
2637\r
2638 @retval TRUE The specified Authenticode Signature is valid.\r
2639 @retval FALSE Invalid Authenticode Signature.\r
2640 @retval FALSE This interface is not supported.\r
2641\r
2642**/\r
2643BOOLEAN\r
2644EFIAPI\r
2645AuthenticodeVerify (\r
2646 IN CONST UINT8 *AuthData,\r
2647 IN UINTN DataSize,\r
2648 IN CONST UINT8 *TrustedCert,\r
2649 IN UINTN CertSize,\r
2650 IN CONST UINT8 *ImageHash,\r
2651 IN UINTN HashSize\r
2652 )\r
2653{\r
2654 CALL_CRYPTO_SERVICE (AuthenticodeVerify, (AuthData, DataSize, TrustedCert, CertSize, ImageHash, HashSize), FALSE);\r
2655}\r
2656\r
2657/**\r
2658 Verifies the validity of a RFC3161 Timestamp CounterSignature embedded in PE/COFF Authenticode\r
2659 signature.\r
2660\r
2661 If AuthData is NULL, then return FALSE.\r
2662 If this interface is not supported, then return FALSE.\r
2663\r
2664 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed\r
2665 PE/COFF image to be verified.\r
2666 @param[in] DataSize Size of the Authenticode Signature in bytes.\r
2667 @param[in] TsaCert Pointer to a trusted/root TSA certificate encoded in DER, which\r
2668 is used for TSA certificate chain verification.\r
2669 @param[in] CertSize Size of the trusted certificate in bytes.\r
2670 @param[out] SigningTime Return the time of timestamp generation time if the timestamp\r
2671 signature is valid.\r
2672\r
2673 @retval TRUE The specified Authenticode includes a valid RFC3161 Timestamp CounterSignature.\r
2674 @retval FALSE No valid RFC3161 Timestamp CounterSignature in the specified Authenticode data.\r
2675\r
2676**/\r
2677BOOLEAN\r
2678EFIAPI\r
2679ImageTimestampVerify (\r
2680 IN CONST UINT8 *AuthData,\r
2681 IN UINTN DataSize,\r
2682 IN CONST UINT8 *TsaCert,\r
2683 IN UINTN CertSize,\r
2684 OUT EFI_TIME *SigningTime\r
2685 )\r
2686{\r
2687 CALL_CRYPTO_SERVICE (ImageTimestampVerify, (AuthData, DataSize, TsaCert, CertSize, SigningTime), FALSE);\r
2688}\r
2689\r
2690//=====================================================================================\r
2691// DH Key Exchange Primitive\r
2692//=====================================================================================\r
2693\r
2694/**\r
2695 Allocates and Initializes one Diffie-Hellman Context for subsequent use.\r
2696\r
2697 @return Pointer to the Diffie-Hellman Context that has been initialized.\r
2698 If the allocations fails, DhNew() returns NULL.\r
2699 If the interface is not supported, DhNew() returns NULL.\r
2700\r
2701**/\r
2702VOID *\r
2703EFIAPI\r
2704DhNew (\r
2705 VOID\r
2706 )\r
2707{\r
2708 CALL_CRYPTO_SERVICE (DhNew, (), NULL);\r
2709}\r
2710\r
2711/**\r
2712 Release the specified DH context.\r
2713\r
2714 If the interface is not supported, then ASSERT().\r
2715\r
2716 @param[in] DhContext Pointer to the DH context to be released.\r
2717\r
2718**/\r
2719VOID\r
2720EFIAPI\r
2721DhFree (\r
2722 IN VOID *DhContext\r
2723 )\r
2724{\r
2725 CALL_VOID_CRYPTO_SERVICE (DhFree, (DhContext));\r
2726}\r
2727\r
2728/**\r
2729 Generates DH parameter.\r
2730\r
2731 Given generator g, and length of prime number p in bits, this function generates p,\r
2732 and sets DH context according to value of g and p.\r
2733\r
2734 Before this function can be invoked, pseudorandom number generator must be correctly\r
2735 initialized by RandomSeed().\r
2736\r
2737 If DhContext is NULL, then return FALSE.\r
2738 If Prime is NULL, then return FALSE.\r
2739 If this interface is not supported, then return FALSE.\r
2740\r
2741 @param[in, out] DhContext Pointer to the DH context.\r
2742 @param[in] Generator Value of generator.\r
2743 @param[in] PrimeLength Length in bits of prime to be generated.\r
2744 @param[out] Prime Pointer to the buffer to receive the generated prime number.\r
2745\r
2746 @retval TRUE DH parameter generation succeeded.\r
2747 @retval FALSE Value of Generator is not supported.\r
2748 @retval FALSE PRNG fails to generate random prime number with PrimeLength.\r
2749 @retval FALSE This interface is not supported.\r
2750\r
2751**/\r
2752BOOLEAN\r
2753EFIAPI\r
2754DhGenerateParameter (\r
2755 IN OUT VOID *DhContext,\r
2756 IN UINTN Generator,\r
2757 IN UINTN PrimeLength,\r
2758 OUT UINT8 *Prime\r
2759 )\r
2760{\r
2761 CALL_CRYPTO_SERVICE (DhGenerateParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);\r
2762}\r
2763\r
2764/**\r
2765 Sets generator and prime parameters for DH.\r
2766\r
2767 Given generator g, and prime number p, this function and sets DH\r
2768 context accordingly.\r
2769\r
2770 If DhContext is NULL, then return FALSE.\r
2771 If Prime is NULL, then return FALSE.\r
2772 If this interface is not supported, then return FALSE.\r
2773\r
2774 @param[in, out] DhContext Pointer to the DH context.\r
2775 @param[in] Generator Value of generator.\r
2776 @param[in] PrimeLength Length in bits of prime to be generated.\r
2777 @param[in] Prime Pointer to the prime number.\r
2778\r
2779 @retval TRUE DH parameter setting succeeded.\r
2780 @retval FALSE Value of Generator is not supported.\r
2781 @retval FALSE Value of Generator is not suitable for the Prime.\r
2782 @retval FALSE Value of Prime is not a prime number.\r
2783 @retval FALSE Value of Prime is not a safe prime number.\r
2784 @retval FALSE This interface is not supported.\r
2785\r
2786**/\r
2787BOOLEAN\r
2788EFIAPI\r
2789DhSetParameter (\r
2790 IN OUT VOID *DhContext,\r
2791 IN UINTN Generator,\r
2792 IN UINTN PrimeLength,\r
2793 IN CONST UINT8 *Prime\r
2794 )\r
2795{\r
2796 CALL_CRYPTO_SERVICE (DhSetParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);\r
2797}\r
2798\r
2799/**\r
2800 Generates DH public key.\r
2801\r
2802 This function generates random secret exponent, and computes the public key, which is\r
2803 returned via parameter PublicKey and PublicKeySize. DH context is updated accordingly.\r
2804 If the PublicKey buffer is too small to hold the public key, FALSE is returned and\r
2805 PublicKeySize is set to the required buffer size to obtain the public key.\r
2806\r
2807 If DhContext is NULL, then return FALSE.\r
2808 If PublicKeySize is NULL, then return FALSE.\r
2809 If PublicKeySize is large enough but PublicKey is NULL, then return FALSE.\r
2810 If this interface is not supported, then return FALSE.\r
2811\r
2812 @param[in, out] DhContext Pointer to the DH context.\r
2813 @param[out] PublicKey Pointer to the buffer to receive generated public key.\r
2814 @param[in, out] PublicKeySize On input, the size of PublicKey buffer in bytes.\r
2815 On output, the size of data returned in PublicKey buffer in bytes.\r
2816\r
2817 @retval TRUE DH public key generation succeeded.\r
2818 @retval FALSE DH public key generation failed.\r
2819 @retval FALSE PublicKeySize is not large enough.\r
2820 @retval FALSE This interface is not supported.\r
2821\r
2822**/\r
2823BOOLEAN\r
2824EFIAPI\r
2825DhGenerateKey (\r
2826 IN OUT VOID *DhContext,\r
2827 OUT UINT8 *PublicKey,\r
2828 IN OUT UINTN *PublicKeySize\r
2829 )\r
2830{\r
2831 CALL_CRYPTO_SERVICE (DhGenerateKey, (DhContext, PublicKey, PublicKeySize), FALSE);\r
2832}\r
2833\r
2834/**\r
2835 Computes exchanged common key.\r
2836\r
2837 Given peer's public key, this function computes the exchanged common key, based on its own\r
2838 context including value of prime modulus and random secret exponent.\r
2839\r
2840 If DhContext is NULL, then return FALSE.\r
2841 If PeerPublicKey is NULL, then return FALSE.\r
2842 If KeySize is NULL, then return FALSE.\r
2843 If Key is NULL, then return FALSE.\r
2844 If KeySize is not large enough, then return FALSE.\r
2845 If this interface is not supported, then return FALSE.\r
2846\r
2847 @param[in, out] DhContext Pointer to the DH context.\r
2848 @param[in] PeerPublicKey Pointer to the peer's public key.\r
2849 @param[in] PeerPublicKeySize Size of peer's public key in bytes.\r
2850 @param[out] Key Pointer to the buffer to receive generated key.\r
2851 @param[in, out] KeySize On input, the size of Key buffer in bytes.\r
2852 On output, the size of data returned in Key buffer in bytes.\r
2853\r
2854 @retval TRUE DH exchanged key generation succeeded.\r
2855 @retval FALSE DH exchanged key generation failed.\r
2856 @retval FALSE KeySize is not large enough.\r
2857 @retval FALSE This interface is not supported.\r
2858\r
2859**/\r
2860BOOLEAN\r
2861EFIAPI\r
2862DhComputeKey (\r
2863 IN OUT VOID *DhContext,\r
2864 IN CONST UINT8 *PeerPublicKey,\r
2865 IN UINTN PeerPublicKeySize,\r
2866 OUT UINT8 *Key,\r
2867 IN OUT UINTN *KeySize\r
2868 )\r
2869{\r
2870 CALL_CRYPTO_SERVICE (DhComputeKey, (DhContext, PeerPublicKey, PeerPublicKeySize, Key, KeySize), FALSE);\r
2871}\r
2872\r
2873//=====================================================================================\r
2874// Pseudo-Random Generation Primitive\r
2875//=====================================================================================\r
2876\r
2877/**\r
2878 Sets up the seed value for the pseudorandom number generator.\r
2879\r
2880 This function sets up the seed value for the pseudorandom number generator.\r
2881 If Seed is not NULL, then the seed passed in is used.\r
2882 If Seed is NULL, then default seed is used.\r
2883 If this interface is not supported, then return FALSE.\r
2884\r
2885 @param[in] Seed Pointer to seed value.\r
2886 If NULL, default seed is used.\r
2887 @param[in] SeedSize Size of seed value.\r
2888 If Seed is NULL, this parameter is ignored.\r
2889\r
2890 @retval TRUE Pseudorandom number generator has enough entropy for random generation.\r
2891 @retval FALSE Pseudorandom number generator does not have enough entropy for random generation.\r
2892 @retval FALSE This interface is not supported.\r
2893\r
2894**/\r
2895BOOLEAN\r
2896EFIAPI\r
2897RandomSeed (\r
2898 IN CONST UINT8 *Seed OPTIONAL,\r
2899 IN UINTN SeedSize\r
2900 )\r
2901{\r
2902 CALL_CRYPTO_SERVICE (RandomSeed, (Seed, SeedSize), FALSE);\r
2903}\r
2904\r
2905/**\r
2906 Generates a pseudorandom byte stream of the specified size.\r
2907\r
2908 If Output is NULL, then return FALSE.\r
2909 If this interface is not supported, then return FALSE.\r
2910\r
2911 @param[out] Output Pointer to buffer to receive random value.\r
2912 @param[in] Size Size of random bytes to generate.\r
2913\r
2914 @retval TRUE Pseudorandom byte stream generated successfully.\r
2915 @retval FALSE Pseudorandom number generator fails to generate due to lack of entropy.\r
2916 @retval FALSE This interface is not supported.\r
2917\r
2918**/\r
2919BOOLEAN\r
2920EFIAPI\r
2921RandomBytes (\r
2922 OUT UINT8 *Output,\r
2923 IN UINTN Size\r
2924 )\r
2925{\r
2926 CALL_CRYPTO_SERVICE (RandomBytes, (Output, Size), FALSE);\r
2927}\r
2928\r
2929//=====================================================================================\r
2930// Key Derivation Function Primitive\r
2931//=====================================================================================\r
2932\r
2933/**\r
2934 Derive key data using HMAC-SHA256 based KDF.\r
2935\r
2936 @param[in] Key Pointer to the user-supplied key.\r
2937 @param[in] KeySize Key size in bytes.\r
2938 @param[in] Salt Pointer to the salt(non-secret) value.\r
2939 @param[in] SaltSize Salt size in bytes.\r
2940 @param[in] Info Pointer to the application specific info.\r
2941 @param[in] InfoSize Info size in bytes.\r
2942 @param[out] Out Pointer to buffer to receive hkdf value.\r
2943 @param[in] OutSize Size of hkdf bytes to generate.\r
2944\r
2945 @retval TRUE Hkdf generated successfully.\r
2946 @retval FALSE Hkdf generation failed.\r
2947\r
2948**/\r
2949BOOLEAN\r
2950EFIAPI\r
2951HkdfSha256ExtractAndExpand (\r
2952 IN CONST UINT8 *Key,\r
2953 IN UINTN KeySize,\r
2954 IN CONST UINT8 *Salt,\r
2955 IN UINTN SaltSize,\r
2956 IN CONST UINT8 *Info,\r
2957 IN UINTN InfoSize,\r
2958 OUT UINT8 *Out,\r
2959 IN UINTN OutSize\r
2960 )\r
2961{\r
2962 CALL_CRYPTO_SERVICE (HkdfSha256ExtractAndExpand, (Key, KeySize, Salt, SaltSize, Info, InfoSize, Out, OutSize), FALSE);\r
2963}\r
2964\r
2965/**\r
2966 Initializes the OpenSSL library.\r
2967\r
2968 This function registers ciphers and digests used directly and indirectly\r
2969 by SSL/TLS, and initializes the readable error messages.\r
2970 This function must be called before any other action takes places.\r
2971\r
2972 @retval TRUE The OpenSSL library has been initialized.\r
2973 @retval FALSE Failed to initialize the OpenSSL library.\r
2974\r
2975**/\r
2976BOOLEAN\r
2977EFIAPI\r
2978TlsInitialize (\r
2979 VOID\r
2980 )\r
2981{\r
2982 CALL_CRYPTO_SERVICE (TlsInitialize, (), FALSE);\r
2983}\r
2984\r
2985/**\r
2986 Free an allocated SSL_CTX object.\r
2987\r
2988 @param[in] TlsCtx Pointer to the SSL_CTX object to be released.\r
2989\r
2990**/\r
2991VOID\r
2992EFIAPI\r
2993TlsCtxFree (\r
2994 IN VOID *TlsCtx\r
2995 )\r
2996{\r
2997 CALL_VOID_CRYPTO_SERVICE (TlsCtxFree, (TlsCtx));\r
2998}\r
2999\r
3000/**\r
3001 Creates a new SSL_CTX object as framework to establish TLS/SSL enabled\r
3002 connections.\r
3003\r
3004 @param[in] MajorVer Major Version of TLS/SSL Protocol.\r
3005 @param[in] MinorVer Minor Version of TLS/SSL Protocol.\r
3006\r
3007 @return Pointer to an allocated SSL_CTX object.\r
3008 If the creation failed, TlsCtxNew() returns NULL.\r
3009\r
3010**/\r
3011VOID *\r
3012EFIAPI\r
3013TlsCtxNew (\r
3014 IN UINT8 MajorVer,\r
3015 IN UINT8 MinorVer\r
3016 )\r
3017{\r
3018 CALL_CRYPTO_SERVICE (TlsCtxNew, (MajorVer, MinorVer), NULL);\r
3019}\r
3020\r
3021/**\r
3022 Free an allocated TLS object.\r
3023\r
3024 This function removes the TLS object pointed to by Tls and frees up the\r
3025 allocated memory. If Tls is NULL, nothing is done.\r
3026\r
3027 @param[in] Tls Pointer to the TLS object to be freed.\r
3028\r
3029**/\r
3030VOID\r
3031EFIAPI\r
3032TlsFree (\r
3033 IN VOID *Tls\r
3034 )\r
3035{\r
3036 CALL_VOID_CRYPTO_SERVICE (TlsFree, (Tls));\r
3037}\r
3038\r
3039/**\r
3040 Create a new TLS object for a connection.\r
3041\r
3042 This function creates a new TLS object for a connection. The new object\r
3043 inherits the setting of the underlying context TlsCtx: connection method,\r
3044 options, verification setting.\r
3045\r
3046 @param[in] TlsCtx Pointer to the SSL_CTX object.\r
3047\r
3048 @return Pointer to an allocated SSL object.\r
3049 If the creation failed, TlsNew() returns NULL.\r
3050\r
3051**/\r
3052VOID *\r
3053EFIAPI\r
3054TlsNew (\r
3055 IN VOID *TlsCtx\r
3056 )\r
3057{\r
3058 CALL_CRYPTO_SERVICE (TlsNew, (TlsCtx), NULL);\r
3059}\r
3060\r
3061/**\r
3062 Checks if the TLS handshake was done.\r
3063\r
3064 This function will check if the specified TLS handshake was done.\r
3065\r
3066 @param[in] Tls Pointer to the TLS object for handshake state checking.\r
3067\r
3068 @retval TRUE The TLS handshake was done.\r
3069 @retval FALSE The TLS handshake was not done.\r
3070\r
3071**/\r
3072BOOLEAN\r
3073EFIAPI\r
3074TlsInHandshake (\r
3075 IN VOID *Tls\r
3076 )\r
3077{\r
3078 CALL_CRYPTO_SERVICE (TlsInHandshake, (Tls), FALSE);\r
3079}\r
3080\r
3081/**\r
3082 Perform a TLS/SSL handshake.\r
3083\r
3084 This function will perform a TLS/SSL handshake.\r
3085\r
3086 @param[in] Tls Pointer to the TLS object for handshake operation.\r
3087 @param[in] BufferIn Pointer to the most recently received TLS Handshake packet.\r
3088 @param[in] BufferInSize Packet size in bytes for the most recently received TLS\r
3089 Handshake packet.\r
3090 @param[out] BufferOut Pointer to the buffer to hold the built packet.\r
3091 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is\r
3092 the buffer size provided by the caller. On output, it\r
3093 is the buffer size in fact needed to contain the\r
3094 packet.\r
3095\r
3096 @retval EFI_SUCCESS The required TLS packet is built successfully.\r
3097 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:\r
3098 Tls is NULL.\r
3099 BufferIn is NULL but BufferInSize is NOT 0.\r
3100 BufferInSize is 0 but BufferIn is NOT NULL.\r
3101 BufferOutSize is NULL.\r
3102 BufferOut is NULL if *BufferOutSize is not zero.\r
3103 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.\r
3104 @retval EFI_ABORTED Something wrong during handshake.\r
3105\r
3106**/\r
3107EFI_STATUS\r
3108EFIAPI\r
3109TlsDoHandshake (\r
3110 IN VOID *Tls,\r
3111 IN UINT8 *BufferIn, OPTIONAL\r
3112 IN UINTN BufferInSize, OPTIONAL\r
3113 OUT UINT8 *BufferOut, OPTIONAL\r
3114 IN OUT UINTN *BufferOutSize\r
3115 )\r
3116{\r
3117 CALL_CRYPTO_SERVICE (TlsDoHandshake, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);\r
3118}\r
3119\r
3120/**\r
3121 Handle Alert message recorded in BufferIn. If BufferIn is NULL and BufferInSize is zero,\r
3122 TLS session has errors and the response packet needs to be Alert message based on error type.\r
3123\r
3124 @param[in] Tls Pointer to the TLS object for state checking.\r
3125 @param[in] BufferIn Pointer to the most recently received TLS Alert packet.\r
3126 @param[in] BufferInSize Packet size in bytes for the most recently received TLS\r
3127 Alert packet.\r
3128 @param[out] BufferOut Pointer to the buffer to hold the built packet.\r
3129 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is\r
3130 the buffer size provided by the caller. On output, it\r
3131 is the buffer size in fact needed to contain the\r
3132 packet.\r
3133\r
3134 @retval EFI_SUCCESS The required TLS packet is built successfully.\r
3135 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:\r
3136 Tls is NULL.\r
3137 BufferIn is NULL but BufferInSize is NOT 0.\r
3138 BufferInSize is 0 but BufferIn is NOT NULL.\r
3139 BufferOutSize is NULL.\r
3140 BufferOut is NULL if *BufferOutSize is not zero.\r
3141 @retval EFI_ABORTED An error occurred.\r
3142 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.\r
3143\r
3144**/\r
3145EFI_STATUS\r
3146EFIAPI\r
3147TlsHandleAlert (\r
3148 IN VOID *Tls,\r
3149 IN UINT8 *BufferIn, OPTIONAL\r
3150 IN UINTN BufferInSize, OPTIONAL\r
3151 OUT UINT8 *BufferOut, OPTIONAL\r
3152 IN OUT UINTN *BufferOutSize\r
3153 )\r
3154{\r
3155 CALL_CRYPTO_SERVICE (TlsHandleAlert, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);\r
3156}\r
3157\r
3158/**\r
3159 Build the CloseNotify packet.\r
3160\r
3161 @param[in] Tls Pointer to the TLS object for state checking.\r
3162 @param[in, out] Buffer Pointer to the buffer to hold the built packet.\r
3163 @param[in, out] BufferSize Pointer to the buffer size in bytes. On input, it is\r
3164 the buffer size provided by the caller. On output, it\r
3165 is the buffer size in fact needed to contain the\r
3166 packet.\r
3167\r
3168 @retval EFI_SUCCESS The required TLS packet is built successfully.\r
3169 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:\r
3170 Tls is NULL.\r
3171 BufferSize is NULL.\r
3172 Buffer is NULL if *BufferSize is not zero.\r
3173 @retval EFI_BUFFER_TOO_SMALL BufferSize is too small to hold the response packet.\r
3174\r
3175**/\r
3176EFI_STATUS\r
3177EFIAPI\r
3178TlsCloseNotify (\r
3179 IN VOID *Tls,\r
3180 IN OUT UINT8 *Buffer,\r
3181 IN OUT UINTN *BufferSize\r
3182 )\r
3183{\r
3184 CALL_CRYPTO_SERVICE (TlsCloseNotify, (Tls, Buffer, BufferSize), EFI_UNSUPPORTED);\r
3185}\r
3186\r
3187/**\r
3188 Attempts to read bytes from one TLS object and places the data in Buffer.\r
3189\r
3190 This function will attempt to read BufferSize bytes from the TLS object\r
3191 and places the data in Buffer.\r
3192\r
3193 @param[in] Tls Pointer to the TLS object.\r
3194 @param[in,out] Buffer Pointer to the buffer to store the data.\r
3195 @param[in] BufferSize The size of Buffer in bytes.\r
3196\r
3197 @retval >0 The amount of data successfully read from the TLS object.\r
3198 @retval <=0 No data was successfully read.\r
3199\r
3200**/\r
3201INTN\r
3202EFIAPI\r
3203TlsCtrlTrafficOut (\r
3204 IN VOID *Tls,\r
3205 IN OUT VOID *Buffer,\r
3206 IN UINTN BufferSize\r
3207 )\r
3208{\r
3209 CALL_CRYPTO_SERVICE (TlsCtrlTrafficOut, (Tls, Buffer, BufferSize), 0);\r
3210}\r
3211\r
3212/**\r
3213 Attempts to write data from the buffer to TLS object.\r
3214\r
3215 This function will attempt to write BufferSize bytes data from the Buffer\r
3216 to the TLS object.\r
3217\r
3218 @param[in] Tls Pointer to the TLS object.\r
3219 @param[in] Buffer Pointer to the data buffer.\r
3220 @param[in] BufferSize The size of Buffer in bytes.\r
3221\r
3222 @retval >0 The amount of data successfully written to the TLS object.\r
3223 @retval <=0 No data was successfully written.\r
3224\r
3225**/\r
3226INTN\r
3227EFIAPI\r
3228TlsCtrlTrafficIn (\r
3229 IN VOID *Tls,\r
3230 IN VOID *Buffer,\r
3231 IN UINTN BufferSize\r
3232 )\r
3233{\r
3234 CALL_CRYPTO_SERVICE (TlsCtrlTrafficIn, (Tls, Buffer, BufferSize), 0);\r
3235}\r
3236\r
3237/**\r
3238 Attempts to read bytes from the specified TLS connection into the buffer.\r
3239\r
3240 This function tries to read BufferSize bytes data from the specified TLS\r
3241 connection into the Buffer.\r
3242\r
3243 @param[in] Tls Pointer to the TLS connection for data reading.\r
3244 @param[in,out] Buffer Pointer to the data buffer.\r
3245 @param[in] BufferSize The size of Buffer in bytes.\r
3246\r
3247 @retval >0 The read operation was successful, and return value is the\r
3248 number of bytes actually read from the TLS connection.\r
3249 @retval <=0 The read operation was not successful.\r
3250\r
3251**/\r
3252INTN\r
3253EFIAPI\r
3254TlsRead (\r
3255 IN VOID *Tls,\r
3256 IN OUT VOID *Buffer,\r
3257 IN UINTN BufferSize\r
3258 )\r
3259{\r
3260 CALL_CRYPTO_SERVICE (TlsRead, (Tls, Buffer, BufferSize), 0);\r
3261}\r
3262\r
3263/**\r
3264 Attempts to write data to a TLS connection.\r
3265\r
3266 This function tries to write BufferSize bytes data from the Buffer into the\r
3267 specified TLS connection.\r
3268\r
3269 @param[in] Tls Pointer to the TLS connection for data writing.\r
3270 @param[in] Buffer Pointer to the data buffer.\r
3271 @param[in] BufferSize The size of Buffer in bytes.\r
3272\r
3273 @retval >0 The write operation was successful, and return value is the\r
3274 number of bytes actually written to the TLS connection.\r
3275 @retval <=0 The write operation was not successful.\r
3276\r
3277**/\r
3278INTN\r
3279EFIAPI\r
3280TlsWrite (\r
3281 IN VOID *Tls,\r
3282 IN VOID *Buffer,\r
3283 IN UINTN BufferSize\r
3284 )\r
3285{\r
3286 CALL_CRYPTO_SERVICE (TlsWrite, (Tls, Buffer, BufferSize), 0);\r
3287}\r
3288\r
3289/**\r
3290 Set a new TLS/SSL method for a particular TLS object.\r
3291\r
3292 This function sets a new TLS/SSL method for a particular TLS object.\r
3293\r
3294 @param[in] Tls Pointer to a TLS object.\r
3295 @param[in] MajorVer Major Version of TLS/SSL Protocol.\r
3296 @param[in] MinorVer Minor Version of TLS/SSL Protocol.\r
3297\r
3298 @retval EFI_SUCCESS The TLS/SSL method was set successfully.\r
3299 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3300 @retval EFI_UNSUPPORTED Unsupported TLS/SSL method.\r
3301\r
3302**/\r
3303EFI_STATUS\r
3304EFIAPI\r
3305TlsSetVersion (\r
3306 IN VOID *Tls,\r
3307 IN UINT8 MajorVer,\r
3308 IN UINT8 MinorVer\r
3309 )\r
3310{\r
3311 CALL_CRYPTO_SERVICE (TlsSetVersion, (Tls, MajorVer, MinorVer), EFI_UNSUPPORTED);\r
3312}\r
3313\r
3314/**\r
3315 Set TLS object to work in client or server mode.\r
3316\r
3317 This function prepares a TLS object to work in client or server mode.\r
3318\r
3319 @param[in] Tls Pointer to a TLS object.\r
3320 @param[in] IsServer Work in server mode.\r
3321\r
3322 @retval EFI_SUCCESS The TLS/SSL work mode was set successfully.\r
3323 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3324 @retval EFI_UNSUPPORTED Unsupported TLS/SSL work mode.\r
3325\r
3326**/\r
3327EFI_STATUS\r
3328EFIAPI\r
3329TlsSetConnectionEnd (\r
3330 IN VOID *Tls,\r
3331 IN BOOLEAN IsServer\r
3332 )\r
3333{\r
3334 CALL_CRYPTO_SERVICE (TlsSetConnectionEnd, (Tls, IsServer), EFI_UNSUPPORTED);\r
3335}\r
3336\r
3337/**\r
3338 Set the ciphers list to be used by the TLS object.\r
3339\r
3340 This function sets the ciphers for use by a specified TLS object.\r
3341\r
3342 @param[in] Tls Pointer to a TLS object.\r
3343 @param[in] CipherId Array of UINT16 cipher identifiers. Each UINT16\r
3344 cipher identifier comes from the TLS Cipher Suite\r
3345 Registry of the IANA, interpreting Byte1 and Byte2\r
3346 in network (big endian) byte order.\r
3347 @param[in] CipherNum The number of cipher in the list.\r
3348\r
3349 @retval EFI_SUCCESS The ciphers list was set successfully.\r
3350 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3351 @retval EFI_UNSUPPORTED No supported TLS cipher was found in CipherId.\r
3352 @retval EFI_OUT_OF_RESOURCES Memory allocation failed.\r
3353\r
3354**/\r
3355EFI_STATUS\r
3356EFIAPI\r
3357TlsSetCipherList (\r
3358 IN VOID *Tls,\r
3359 IN UINT16 *CipherId,\r
3360 IN UINTN CipherNum\r
3361 )\r
3362{\r
3363 CALL_CRYPTO_SERVICE (TlsSetCipherList, (Tls, CipherId, CipherNum), EFI_UNSUPPORTED);\r
3364}\r
3365\r
3366/**\r
3367 Set the compression method for TLS/SSL operations.\r
3368\r
3369 This function handles TLS/SSL integrated compression methods.\r
3370\r
3371 @param[in] CompMethod The compression method ID.\r
3372\r
3373 @retval EFI_SUCCESS The compression method for the communication was\r
3374 set successfully.\r
3375 @retval EFI_UNSUPPORTED Unsupported compression method.\r
3376\r
3377**/\r
3378EFI_STATUS\r
3379EFIAPI\r
3380TlsSetCompressionMethod (\r
3381 IN UINT8 CompMethod\r
3382 )\r
3383{\r
3384 CALL_CRYPTO_SERVICE (TlsSetCompressionMethod, (CompMethod), EFI_UNSUPPORTED);\r
3385}\r
3386\r
3387/**\r
3388 Set peer certificate verification mode for the TLS connection.\r
3389\r
3390 This function sets the verification mode flags for the TLS connection.\r
3391\r
3392 @param[in] Tls Pointer to the TLS object.\r
3393 @param[in] VerifyMode A set of logically or'ed verification mode flags.\r
3394\r
3395**/\r
3396VOID\r
3397EFIAPI\r
3398TlsSetVerify (\r
3399 IN VOID *Tls,\r
3400 IN UINT32 VerifyMode\r
3401 )\r
3402{\r
3403 CALL_VOID_CRYPTO_SERVICE (TlsSetVerify, (Tls, VerifyMode));\r
3404}\r
3405\r
3406/**\r
3407 Set the specified host name to be verified.\r
3408\r
3409 @param[in] Tls Pointer to the TLS object.\r
3410 @param[in] Flags The setting flags during the validation.\r
3411 @param[in] HostName The specified host name to be verified.\r
3412\r
3413 @retval EFI_SUCCESS The HostName setting was set successfully.\r
3414 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3415 @retval EFI_ABORTED Invalid HostName setting.\r
3416\r
3417**/\r
3418EFI_STATUS\r
3419EFIAPI\r
3420TlsSetVerifyHost (\r
3421 IN VOID *Tls,\r
3422 IN UINT32 Flags,\r
3423 IN CHAR8 *HostName\r
3424 )\r
3425{\r
3426 CALL_CRYPTO_SERVICE (TlsSetVerifyHost, (Tls, Flags, HostName), EFI_UNSUPPORTED);\r
3427}\r
3428\r
3429/**\r
3430 Sets a TLS/SSL session ID to be used during TLS/SSL connect.\r
3431\r
3432 This function sets a session ID to be used when the TLS/SSL connection is\r
3433 to be established.\r
3434\r
3435 @param[in] Tls Pointer to the TLS object.\r
3436 @param[in] SessionId Session ID data used for session resumption.\r
3437 @param[in] SessionIdLen Length of Session ID in bytes.\r
3438\r
3439 @retval EFI_SUCCESS Session ID was set successfully.\r
3440 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3441 @retval EFI_UNSUPPORTED No available session for ID setting.\r
3442\r
3443**/\r
3444EFI_STATUS\r
3445EFIAPI\r
3446TlsSetSessionId (\r
3447 IN VOID *Tls,\r
3448 IN UINT8 *SessionId,\r
3449 IN UINT16 SessionIdLen\r
3450 )\r
3451{\r
3452 CALL_CRYPTO_SERVICE (TlsSetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);\r
3453}\r
3454\r
3455/**\r
3456 Adds the CA to the cert store when requesting Server or Client authentication.\r
3457\r
3458 This function adds the CA certificate to the list of CAs when requesting\r
3459 Server or Client authentication for the chosen TLS connection.\r
3460\r
3461 @param[in] Tls Pointer to the TLS object.\r
3462 @param[in] Data Pointer to the data buffer of a DER-encoded binary\r
3463 X.509 certificate or PEM-encoded X.509 certificate.\r
3464 @param[in] DataSize The size of data buffer in bytes.\r
3465\r
3466 @retval EFI_SUCCESS The operation succeeded.\r
3467 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3468 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.\r
3469 @retval EFI_ABORTED Invalid X.509 certificate.\r
3470\r
3471**/\r
3472EFI_STATUS\r
3473EFIAPI\r
3474TlsSetCaCertificate (\r
3475 IN VOID *Tls,\r
3476 IN VOID *Data,\r
3477 IN UINTN DataSize\r
3478 )\r
3479{\r
3480 CALL_CRYPTO_SERVICE (TlsSetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3481}\r
3482\r
3483/**\r
3484 Loads the local public certificate into the specified TLS object.\r
3485\r
3486 This function loads the X.509 certificate into the specified TLS object\r
3487 for TLS negotiation.\r
3488\r
3489 @param[in] Tls Pointer to the TLS object.\r
3490 @param[in] Data Pointer to the data buffer of a DER-encoded binary\r
3491 X.509 certificate or PEM-encoded X.509 certificate.\r
3492 @param[in] DataSize The size of data buffer in bytes.\r
3493\r
3494 @retval EFI_SUCCESS The operation succeeded.\r
3495 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3496 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.\r
3497 @retval EFI_ABORTED Invalid X.509 certificate.\r
3498\r
3499**/\r
3500EFI_STATUS\r
3501EFIAPI\r
3502TlsSetHostPublicCert (\r
3503 IN VOID *Tls,\r
3504 IN VOID *Data,\r
3505 IN UINTN DataSize\r
3506 )\r
3507{\r
3508 CALL_CRYPTO_SERVICE (TlsSetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3509}\r
3510\r
3511/**\r
3512 Adds the local private key to the specified TLS object.\r
3513\r
3514 This function adds the local private key (PEM-encoded RSA or PKCS#8 private\r
3515 key) into the specified TLS object for TLS negotiation.\r
3516\r
3517 @param[in] Tls Pointer to the TLS object.\r
3518 @param[in] Data Pointer to the data buffer of a PEM-encoded RSA\r
3519 or PKCS#8 private key.\r
3520 @param[in] DataSize The size of data buffer in bytes.\r
3521\r
3522 @retval EFI_SUCCESS The operation succeeded.\r
3523 @retval EFI_UNSUPPORTED This function is not supported.\r
3524 @retval EFI_ABORTED Invalid private key data.\r
3525\r
3526**/\r
3527EFI_STATUS\r
3528EFIAPI\r
3529TlsSetHostPrivateKey (\r
3530 IN VOID *Tls,\r
3531 IN VOID *Data,\r
3532 IN UINTN DataSize\r
3533 )\r
3534{\r
3535 CALL_CRYPTO_SERVICE (TlsSetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3536}\r
3537\r
3538/**\r
3539 Adds the CA-supplied certificate revocation list for certificate validation.\r
3540\r
3541 This function adds the CA-supplied certificate revocation list data for\r
3542 certificate validity checking.\r
3543\r
3544 @param[in] Data Pointer to the data buffer of a DER-encoded CRL data.\r
3545 @param[in] DataSize The size of data buffer in bytes.\r
3546\r
3547 @retval EFI_SUCCESS The operation succeeded.\r
3548 @retval EFI_UNSUPPORTED This function is not supported.\r
3549 @retval EFI_ABORTED Invalid CRL data.\r
3550\r
3551**/\r
3552EFI_STATUS\r
3553EFIAPI\r
3554TlsSetCertRevocationList (\r
3555 IN VOID *Data,\r
3556 IN UINTN DataSize\r
3557 )\r
3558{\r
3559 CALL_CRYPTO_SERVICE (TlsSetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);\r
3560}\r
3561\r
3562/**\r
3563 Gets the protocol version used by the specified TLS connection.\r
3564\r
3565 This function returns the protocol version used by the specified TLS\r
3566 connection.\r
3567\r
3568 If Tls is NULL, then ASSERT().\r
3569\r
3570 @param[in] Tls Pointer to the TLS object.\r
3571\r
3572 @return The protocol version of the specified TLS connection.\r
3573\r
3574**/\r
3575UINT16\r
3576EFIAPI\r
3577TlsGetVersion (\r
3578 IN VOID *Tls\r
3579 )\r
3580{\r
3581 CALL_CRYPTO_SERVICE (TlsGetVersion, (Tls), 0);\r
3582}\r
3583\r
3584/**\r
3585 Gets the connection end of the specified TLS connection.\r
3586\r
3587 This function returns the connection end (as client or as server) used by\r
3588 the specified TLS connection.\r
3589\r
3590 If Tls is NULL, then ASSERT().\r
3591\r
3592 @param[in] Tls Pointer to the TLS object.\r
3593\r
3594 @return The connection end used by the specified TLS connection.\r
3595\r
3596**/\r
3597UINT8\r
3598EFIAPI\r
3599TlsGetConnectionEnd (\r
3600 IN VOID *Tls\r
3601 )\r
3602{\r
3603 CALL_CRYPTO_SERVICE (TlsGetConnectionEnd, (Tls), 0);\r
3604}\r
3605\r
3606/**\r
3607 Gets the cipher suite used by the specified TLS connection.\r
3608\r
3609 This function returns current cipher suite used by the specified\r
3610 TLS connection.\r
3611\r
3612 @param[in] Tls Pointer to the TLS object.\r
3613 @param[in,out] CipherId The cipher suite used by the TLS object.\r
3614\r
3615 @retval EFI_SUCCESS The cipher suite was returned successfully.\r
3616 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3617 @retval EFI_UNSUPPORTED Unsupported cipher suite.\r
3618\r
3619**/\r
3620EFI_STATUS\r
3621EFIAPI\r
3622TlsGetCurrentCipher (\r
3623 IN VOID *Tls,\r
3624 IN OUT UINT16 *CipherId\r
3625 )\r
3626{\r
3627 CALL_CRYPTO_SERVICE (TlsGetCurrentCipher, (Tls, CipherId), EFI_UNSUPPORTED);\r
3628}\r
3629\r
3630/**\r
3631 Gets the compression methods used by the specified TLS connection.\r
3632\r
3633 This function returns current integrated compression methods used by\r
3634 the specified TLS connection.\r
3635\r
3636 @param[in] Tls Pointer to the TLS object.\r
3637 @param[in,out] CompressionId The current compression method used by\r
3638 the TLS object.\r
3639\r
3640 @retval EFI_SUCCESS The compression method was returned successfully.\r
3641 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3642 @retval EFI_ABORTED Invalid Compression method.\r
3643 @retval EFI_UNSUPPORTED This function is not supported.\r
3644\r
3645**/\r
3646EFI_STATUS\r
3647EFIAPI\r
3648TlsGetCurrentCompressionId (\r
3649 IN VOID *Tls,\r
3650 IN OUT UINT8 *CompressionId\r
3651 )\r
3652{\r
3653 CALL_CRYPTO_SERVICE (TlsGetCurrentCompressionId, (Tls, CompressionId), EFI_UNSUPPORTED);\r
3654}\r
3655\r
3656/**\r
3657 Gets the verification mode currently set in the TLS connection.\r
3658\r
3659 This function returns the peer verification mode currently set in the\r
3660 specified TLS connection.\r
3661\r
3662 If Tls is NULL, then ASSERT().\r
3663\r
3664 @param[in] Tls Pointer to the TLS object.\r
3665\r
3666 @return The verification mode set in the specified TLS connection.\r
3667\r
3668**/\r
3669UINT32\r
3670EFIAPI\r
3671TlsGetVerify (\r
3672 IN VOID *Tls\r
3673 )\r
3674{\r
3675 CALL_CRYPTO_SERVICE (TlsGetVerify, (Tls), 0);\r
3676}\r
3677\r
3678/**\r
3679 Gets the session ID used by the specified TLS connection.\r
3680\r
3681 This function returns the TLS/SSL session ID currently used by the\r
3682 specified TLS connection.\r
3683\r
3684 @param[in] Tls Pointer to the TLS object.\r
3685 @param[in,out] SessionId Buffer to contain the returned session ID.\r
3686 @param[in,out] SessionIdLen The length of Session ID in bytes.\r
3687\r
3688 @retval EFI_SUCCESS The Session ID was returned successfully.\r
3689 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3690 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.\r
3691\r
3692**/\r
3693EFI_STATUS\r
3694EFIAPI\r
3695TlsGetSessionId (\r
3696 IN VOID *Tls,\r
3697 IN OUT UINT8 *SessionId,\r
3698 IN OUT UINT16 *SessionIdLen\r
3699 )\r
3700{\r
3701 CALL_CRYPTO_SERVICE (TlsGetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);\r
3702}\r
3703\r
3704/**\r
3705 Gets the client random data used in the specified TLS connection.\r
3706\r
3707 This function returns the TLS/SSL client random data currently used in\r
3708 the specified TLS connection.\r
3709\r
3710 @param[in] Tls Pointer to the TLS object.\r
3711 @param[in,out] ClientRandom Buffer to contain the returned client\r
3712 random data (32 bytes).\r
3713\r
3714**/\r
3715VOID\r
3716EFIAPI\r
3717TlsGetClientRandom (\r
3718 IN VOID *Tls,\r
3719 IN OUT UINT8 *ClientRandom\r
3720 )\r
3721{\r
3722 CALL_VOID_CRYPTO_SERVICE (TlsGetClientRandom, (Tls, ClientRandom));\r
3723}\r
3724\r
3725/**\r
3726 Gets the server random data used in the specified TLS connection.\r
3727\r
3728 This function returns the TLS/SSL server random data currently used in\r
3729 the specified TLS connection.\r
3730\r
3731 @param[in] Tls Pointer to the TLS object.\r
3732 @param[in,out] ServerRandom Buffer to contain the returned server\r
3733 random data (32 bytes).\r
3734\r
3735**/\r
3736VOID\r
3737EFIAPI\r
3738TlsGetServerRandom (\r
3739 IN VOID *Tls,\r
3740 IN OUT UINT8 *ServerRandom\r
3741 )\r
3742{\r
3743 CALL_VOID_CRYPTO_SERVICE (TlsGetServerRandom, (Tls, ServerRandom));\r
3744}\r
3745\r
3746/**\r
3747 Gets the master key data used in the specified TLS connection.\r
3748\r
3749 This function returns the TLS/SSL master key material currently used in\r
3750 the specified TLS connection.\r
3751\r
3752 @param[in] Tls Pointer to the TLS object.\r
3753 @param[in,out] KeyMaterial Buffer to contain the returned key material.\r
3754\r
3755 @retval EFI_SUCCESS Key material was returned successfully.\r
3756 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3757 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.\r
3758\r
3759**/\r
3760EFI_STATUS\r
3761EFIAPI\r
3762TlsGetKeyMaterial (\r
3763 IN VOID *Tls,\r
3764 IN OUT UINT8 *KeyMaterial\r
3765 )\r
3766{\r
3767 CALL_CRYPTO_SERVICE (TlsGetKeyMaterial, (Tls, KeyMaterial), EFI_UNSUPPORTED);\r
3768}\r
3769\r
3770/**\r
3771 Gets the CA Certificate from the cert store.\r
3772\r
3773 This function returns the CA certificate for the chosen\r
3774 TLS connection.\r
3775\r
3776 @param[in] Tls Pointer to the TLS object.\r
3777 @param[out] Data Pointer to the data buffer to receive the CA\r
3778 certificate data sent to the client.\r
3779 @param[in,out] DataSize The size of data buffer in bytes.\r
3780\r
3781 @retval EFI_SUCCESS The operation succeeded.\r
3782 @retval EFI_UNSUPPORTED This function is not supported.\r
3783 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3784\r
3785**/\r
3786EFI_STATUS\r
3787EFIAPI\r
3788TlsGetCaCertificate (\r
3789 IN VOID *Tls,\r
3790 OUT VOID *Data,\r
3791 IN OUT UINTN *DataSize\r
3792 )\r
3793{\r
3794 CALL_CRYPTO_SERVICE (TlsGetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3795}\r
3796\r
3797/**\r
3798 Gets the local public Certificate set in the specified TLS object.\r
3799\r
3800 This function returns the local public certificate which was currently set\r
3801 in the specified TLS object.\r
3802\r
3803 @param[in] Tls Pointer to the TLS object.\r
3804 @param[out] Data Pointer to the data buffer to receive the local\r
3805 public certificate.\r
3806 @param[in,out] DataSize The size of data buffer in bytes.\r
3807\r
3808 @retval EFI_SUCCESS The operation succeeded.\r
3809 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3810 @retval EFI_NOT_FOUND The certificate is not found.\r
3811 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3812\r
3813**/\r
3814EFI_STATUS\r
3815EFIAPI\r
3816TlsGetHostPublicCert (\r
3817 IN VOID *Tls,\r
3818 OUT VOID *Data,\r
3819 IN OUT UINTN *DataSize\r
3820 )\r
3821{\r
3822 CALL_CRYPTO_SERVICE (TlsGetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3823}\r
3824\r
3825/**\r
3826 Gets the local private key set in the specified TLS object.\r
3827\r
3828 This function returns the local private key data which was currently set\r
3829 in the specified TLS object.\r
3830\r
3831 @param[in] Tls Pointer to the TLS object.\r
3832 @param[out] Data Pointer to the data buffer to receive the local\r
3833 private key data.\r
3834 @param[in,out] DataSize The size of data buffer in bytes.\r
3835\r
3836 @retval EFI_SUCCESS The operation succeeded.\r
3837 @retval EFI_UNSUPPORTED This function is not supported.\r
3838 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3839\r
3840**/\r
3841EFI_STATUS\r
3842EFIAPI\r
3843TlsGetHostPrivateKey (\r
3844 IN VOID *Tls,\r
3845 OUT VOID *Data,\r
3846 IN OUT UINTN *DataSize\r
3847 )\r
3848{\r
3849 CALL_CRYPTO_SERVICE (TlsGetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3850}\r
3851\r
3852/**\r
3853 Gets the CA-supplied certificate revocation list data set in the specified\r
3854 TLS object.\r
3855\r
3856 This function returns the CA-supplied certificate revocation list data which\r
3857 was currently set in the specified TLS object.\r
3858\r
3859 @param[out] Data Pointer to the data buffer to receive the CRL data.\r
3860 @param[in,out] DataSize The size of data buffer in bytes.\r
3861\r
3862 @retval EFI_SUCCESS The operation succeeded.\r
3863 @retval EFI_UNSUPPORTED This function is not supported.\r
3864 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3865\r
3866**/\r
3867EFI_STATUS\r
3868EFIAPI\r
3869TlsGetCertRevocationList (\r
3870 OUT VOID *Data,\r
3871 IN OUT UINTN *DataSize\r
3872 )\r
3873{\r
3874 CALL_CRYPTO_SERVICE (TlsGetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);\r
3875}\r