]> git.proxmox.com Git - mirror_edk2.git/blame - CryptoPkg/Library/BaseCryptLibOnProtocolPpi/CryptLib.c
CryptoPkg/BaseCryptLib: Retire ARC4 algorithm
[mirror_edk2.git] / CryptoPkg / Library / BaseCryptLibOnProtocolPpi / CryptLib.c
CommitLineData
cd70de1c
MK
1/** @file\r
2 Implements the BaseCryptLib and TlsLib using the services of the EDK II Crypto\r
3 Protocol/PPI.\r
4\r
5 Copyright (C) Microsoft Corporation. All rights reserved.\r
6 Copyright (c) 2019 - 2020, Intel Corporation. All rights reserved.<BR>\r
7 SPDX-License-Identifier: BSD-2-Clause-Patent\r
8\r
9**/\r
10\r
11#include <Base.h>\r
12#include <Library/BaseLib.h>\r
13#include <Library/DebugLib.h>\r
14#include <Library/BaseCryptLib.h>\r
15#include <Library/TlsLib.h>\r
16#include <Protocol/Crypto.h>\r
17\r
18/**\r
19 A macro used to call a non-void service in an EDK II Crypto Protocol.\r
20 If the protocol is NULL or the service in the protocol is NULL, then a debug\r
21 message and assert is generated and an appropriate return value is returned.\r
22\r
23 @param Function Name of the EDK II Crypto Protocol service to call.\r
24 @param Args The argument list to pass to Function.\r
25 @param ErrorReturnValue The value to return if the protocol is NULL or the\r
26 service in the protocol is NULL.\r
27\r
28**/\r
29#define CALL_CRYPTO_SERVICE(Function, Args, ErrorReturnValue) \\r
30 do { \\r
31 EDKII_CRYPTO_PROTOCOL *CryptoServices; \\r
32 \\r
33 CryptoServices = (EDKII_CRYPTO_PROTOCOL *)GetCryptoServices (); \\r
34 if (CryptoServices != NULL && CryptoServices->Function != NULL) { \\r
35 return (CryptoServices->Function) Args; \\r
36 } \\r
37 CryptoServiceNotAvailable (#Function); \\r
38 return ErrorReturnValue; \\r
39 } while (FALSE);\r
40\r
41/**\r
42 A macro used to call a void service in an EDK II Crypto Protocol.\r
43 If the protocol is NULL or the service in the protocol is NULL, then a debug\r
44 message and assert is generated.\r
45\r
46 @param Function Name of the EDK II Crypto Protocol service to call.\r
47 @param Args The argument list to pass to Function.\r
48\r
49**/\r
50#define CALL_VOID_CRYPTO_SERVICE(Function, Args) \\r
51 do { \\r
52 EDKII_CRYPTO_PROTOCOL *CryptoServices; \\r
53 \\r
54 CryptoServices = (EDKII_CRYPTO_PROTOCOL *)GetCryptoServices (); \\r
55 if (CryptoServices != NULL && CryptoServices->Function != NULL) { \\r
56 (CryptoServices->Function) Args; \\r
57 return; \\r
58 } \\r
59 CryptoServiceNotAvailable (#Function); \\r
60 return; \\r
61 } while (FALSE);\r
62\r
63/**\r
64 Internal worker function that returns the pointer to an EDK II Crypto\r
65 Protocol/PPI. The layout of the PPI, DXE Protocol, and SMM Protocol are\r
66 identical which allows the implementation of the BaseCryptLib functions that\r
67 call through a Protocol/PPI to be shared for the PEI, DXE, and SMM\r
68 implementations.\r
69**/\r
70VOID *\r
71GetCryptoServices (\r
72 VOID\r
73 );\r
74\r
75/**\r
76 Internal worker function that prints a debug message and asserts if a crypto\r
77 service is not available. This should never occur because library instances\r
78 have a dependency expression for the for the EDK II Crypto Protocol/PPI so\r
79 a module that uses these library instances are not dispatched until the EDK II\r
80 Crypto Protocol/PPI is available. The only case that this function handles is\r
81 if the EDK II Crypto Protocol/PPI installed is NULL or a function pointer in\r
82 the EDK II Protocol/PPI is NULL.\r
83\r
84 @param[in] FunctionName Null-terminated ASCII string that is the name of an\r
85 EDK II Crypto service.\r
86\r
87**/\r
88static\r
89VOID\r
90CryptoServiceNotAvailable (\r
91 IN CONST CHAR8 *FunctionName\r
92 )\r
93{\r
94 DEBUG ((DEBUG_ERROR, "[%a] Function %a is not available\n", gEfiCallerBaseName, FunctionName));\r
95 ASSERT_EFI_ERROR (EFI_UNSUPPORTED);\r
96}\r
97\r
98//=====================================================================================\r
99// One-Way Cryptographic Hash Primitives\r
100//=====================================================================================\r
101\r
cd70de1c
MK
102/**\r
103 Retrieves the size, in bytes, of the context buffer required for MD5 hash operations.\r
104\r
105 If this interface is not supported, then return zero.\r
106\r
107 @return The size, in bytes, of the context buffer required for MD5 hash operations.\r
108 @retval 0 This interface is not supported.\r
109\r
110**/\r
111UINTN\r
112EFIAPI\r
113Md5GetContextSize (\r
114 VOID\r
115 )\r
116{\r
117 CALL_CRYPTO_SERVICE (Md5GetContextSize, (), 0);\r
118}\r
119\r
120/**\r
121 Initializes user-supplied memory pointed by Md5Context as MD5 hash context for\r
122 subsequent use.\r
123\r
124 If Md5Context is NULL, then return FALSE.\r
125 If this interface is not supported, then return FALSE.\r
126\r
127 @param[out] Md5Context Pointer to MD5 context being initialized.\r
128\r
129 @retval TRUE MD5 context initialization succeeded.\r
130 @retval FALSE MD5 context initialization failed.\r
131 @retval FALSE This interface is not supported.\r
132\r
133**/\r
134BOOLEAN\r
135EFIAPI\r
136Md5Init (\r
137 OUT VOID *Md5Context\r
138 )\r
139{\r
140 CALL_CRYPTO_SERVICE (Md5Init, (Md5Context), FALSE);\r
141}\r
142\r
143/**\r
144 Makes a copy of an existing MD5 context.\r
145\r
146 If Md5Context is NULL, then return FALSE.\r
147 If NewMd5Context is NULL, then return FALSE.\r
148 If this interface is not supported, then return FALSE.\r
149\r
150 @param[in] Md5Context Pointer to MD5 context being copied.\r
151 @param[out] NewMd5Context Pointer to new MD5 context.\r
152\r
153 @retval TRUE MD5 context copy succeeded.\r
154 @retval FALSE MD5 context copy failed.\r
155 @retval FALSE This interface is not supported.\r
156\r
157**/\r
158BOOLEAN\r
159EFIAPI\r
160Md5Duplicate (\r
161 IN CONST VOID *Md5Context,\r
162 OUT VOID *NewMd5Context\r
163 )\r
164{\r
165 CALL_CRYPTO_SERVICE (Md5Duplicate, (Md5Context, NewMd5Context), FALSE);\r
166}\r
167\r
168/**\r
169 Digests the input data and updates MD5 context.\r
170\r
171 This function performs MD5 digest on a data buffer of the specified size.\r
172 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
173 MD5 context should be already correctly initialized by Md5Init(), and should not be finalized\r
174 by Md5Final(). Behavior with invalid context is undefined.\r
175\r
176 If Md5Context is NULL, then return FALSE.\r
177 If this interface is not supported, then return FALSE.\r
178\r
179 @param[in, out] Md5Context Pointer to the MD5 context.\r
180 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
181 @param[in] DataSize Size of Data buffer in bytes.\r
182\r
183 @retval TRUE MD5 data digest succeeded.\r
184 @retval FALSE MD5 data digest failed.\r
185 @retval FALSE This interface is not supported.\r
186\r
187**/\r
188BOOLEAN\r
189EFIAPI\r
190Md5Update (\r
191 IN OUT VOID *Md5Context,\r
192 IN CONST VOID *Data,\r
193 IN UINTN DataSize\r
194 )\r
195{\r
196 CALL_CRYPTO_SERVICE (Md5Update, (Md5Context, Data, DataSize), FALSE);\r
197}\r
198\r
199/**\r
200 Completes computation of the MD5 digest value.\r
201\r
202 This function completes MD5 hash computation and retrieves the digest value into\r
203 the specified memory. After this function has been called, the MD5 context cannot\r
204 be used again.\r
205 MD5 context should be already correctly initialized by Md5Init(), and should not be\r
206 finalized by Md5Final(). Behavior with invalid MD5 context is undefined.\r
207\r
208 If Md5Context is NULL, then return FALSE.\r
209 If HashValue is NULL, then return FALSE.\r
210 If this interface is not supported, then return FALSE.\r
211\r
212 @param[in, out] Md5Context Pointer to the MD5 context.\r
213 @param[out] HashValue Pointer to a buffer that receives the MD5 digest\r
214 value (16 bytes).\r
215\r
216 @retval TRUE MD5 digest computation succeeded.\r
217 @retval FALSE MD5 digest computation failed.\r
218 @retval FALSE This interface is not supported.\r
219\r
220**/\r
221BOOLEAN\r
222EFIAPI\r
223Md5Final (\r
224 IN OUT VOID *Md5Context,\r
225 OUT UINT8 *HashValue\r
226 )\r
227{\r
228 CALL_CRYPTO_SERVICE (Md5Final, (Md5Context, HashValue), FALSE);\r
229}\r
230\r
231/**\r
232 Computes the MD5 message digest of a input data buffer.\r
233\r
234 This function performs the MD5 message digest of a given data buffer, and places\r
235 the digest value into the specified memory.\r
236\r
237 If this interface is not supported, then return FALSE.\r
238\r
239 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
240 @param[in] DataSize Size of Data buffer in bytes.\r
241 @param[out] HashValue Pointer to a buffer that receives the MD5 digest\r
242 value (16 bytes).\r
243\r
244 @retval TRUE MD5 digest computation succeeded.\r
245 @retval FALSE MD5 digest computation failed.\r
246 @retval FALSE This interface is not supported.\r
247\r
248**/\r
249BOOLEAN\r
250EFIAPI\r
251Md5HashAll (\r
252 IN CONST VOID *Data,\r
253 IN UINTN DataSize,\r
254 OUT UINT8 *HashValue\r
255 )\r
256{\r
257 CALL_CRYPTO_SERVICE (Md5HashAll, (Data, DataSize, HashValue), FALSE);\r
258}\r
259\r
260/**\r
261 Retrieves the size, in bytes, of the context buffer required for SHA-1 hash operations.\r
262\r
263 If this interface is not supported, then return zero.\r
264\r
265 @return The size, in bytes, of the context buffer required for SHA-1 hash operations.\r
266 @retval 0 This interface is not supported.\r
267\r
268**/\r
269UINTN\r
270EFIAPI\r
271Sha1GetContextSize (\r
272 VOID\r
273 )\r
274{\r
275 CALL_CRYPTO_SERVICE (Sha1GetContextSize, (), 0);\r
276}\r
277\r
278/**\r
279 Initializes user-supplied memory pointed by Sha1Context as SHA-1 hash context for\r
280 subsequent use.\r
281\r
282 If Sha1Context is NULL, then return FALSE.\r
283 If this interface is not supported, then return FALSE.\r
284\r
285 @param[out] Sha1Context Pointer to SHA-1 context being initialized.\r
286\r
287 @retval TRUE SHA-1 context initialization succeeded.\r
288 @retval FALSE SHA-1 context initialization failed.\r
289 @retval FALSE This interface is not supported.\r
290\r
291**/\r
292BOOLEAN\r
293EFIAPI\r
294Sha1Init (\r
295 OUT VOID *Sha1Context\r
296 )\r
297{\r
298 CALL_CRYPTO_SERVICE (Sha1Init, (Sha1Context), FALSE);\r
299}\r
300\r
301/**\r
302 Makes a copy of an existing SHA-1 context.\r
303\r
304 If Sha1Context is NULL, then return FALSE.\r
305 If NewSha1Context is NULL, then return FALSE.\r
306 If this interface is not supported, then return FALSE.\r
307\r
308 @param[in] Sha1Context Pointer to SHA-1 context being copied.\r
309 @param[out] NewSha1Context Pointer to new SHA-1 context.\r
310\r
311 @retval TRUE SHA-1 context copy succeeded.\r
312 @retval FALSE SHA-1 context copy failed.\r
313 @retval FALSE This interface is not supported.\r
314\r
315**/\r
316BOOLEAN\r
317EFIAPI\r
318Sha1Duplicate (\r
319 IN CONST VOID *Sha1Context,\r
320 OUT VOID *NewSha1Context\r
321 )\r
322{\r
323 CALL_CRYPTO_SERVICE (Sha1Duplicate, (Sha1Context, NewSha1Context), FALSE);\r
324}\r
325\r
326/**\r
327 Digests the input data and updates SHA-1 context.\r
328\r
329 This function performs SHA-1 digest on a data buffer of the specified size.\r
330 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
331 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be finalized\r
332 by Sha1Final(). Behavior with invalid context is undefined.\r
333\r
334 If Sha1Context is NULL, then return FALSE.\r
335 If this interface is not supported, then return FALSE.\r
336\r
337 @param[in, out] Sha1Context Pointer to the SHA-1 context.\r
338 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
339 @param[in] DataSize Size of Data buffer in bytes.\r
340\r
341 @retval TRUE SHA-1 data digest succeeded.\r
342 @retval FALSE SHA-1 data digest failed.\r
343 @retval FALSE This interface is not supported.\r
344\r
345**/\r
346BOOLEAN\r
347EFIAPI\r
348Sha1Update (\r
349 IN OUT VOID *Sha1Context,\r
350 IN CONST VOID *Data,\r
351 IN UINTN DataSize\r
352 )\r
353{\r
354 CALL_CRYPTO_SERVICE (Sha1Update, (Sha1Context, Data, DataSize), FALSE);\r
355}\r
356\r
357/**\r
358 Completes computation of the SHA-1 digest value.\r
359\r
360 This function completes SHA-1 hash computation and retrieves the digest value into\r
361 the specified memory. After this function has been called, the SHA-1 context cannot\r
362 be used again.\r
363 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be\r
364 finalized by Sha1Final(). Behavior with invalid SHA-1 context is undefined.\r
365\r
366 If Sha1Context is NULL, then return FALSE.\r
367 If HashValue is NULL, then return FALSE.\r
368 If this interface is not supported, then return FALSE.\r
369\r
370 @param[in, out] Sha1Context Pointer to the SHA-1 context.\r
371 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest\r
372 value (20 bytes).\r
373\r
374 @retval TRUE SHA-1 digest computation succeeded.\r
375 @retval FALSE SHA-1 digest computation failed.\r
376 @retval FALSE This interface is not supported.\r
377\r
378**/\r
379BOOLEAN\r
380EFIAPI\r
381Sha1Final (\r
382 IN OUT VOID *Sha1Context,\r
383 OUT UINT8 *HashValue\r
384 )\r
385{\r
386 CALL_CRYPTO_SERVICE (Sha1Final, (Sha1Context, HashValue), FALSE);\r
387}\r
388\r
389/**\r
390 Computes the SHA-1 message digest of a input data buffer.\r
391\r
392 This function performs the SHA-1 message digest of a given data buffer, and places\r
393 the digest value into the specified memory.\r
394\r
395 If this interface is not supported, then return FALSE.\r
396\r
397 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
398 @param[in] DataSize Size of Data buffer in bytes.\r
399 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest\r
400 value (20 bytes).\r
401\r
402 @retval TRUE SHA-1 digest computation succeeded.\r
403 @retval FALSE SHA-1 digest computation failed.\r
404 @retval FALSE This interface is not supported.\r
405\r
406**/\r
407BOOLEAN\r
408EFIAPI\r
409Sha1HashAll (\r
410 IN CONST VOID *Data,\r
411 IN UINTN DataSize,\r
412 OUT UINT8 *HashValue\r
413 )\r
414{\r
415 CALL_CRYPTO_SERVICE (Sha1HashAll, (Data, DataSize, HashValue), FALSE);\r
416}\r
417\r
418/**\r
419 Retrieves the size, in bytes, of the context buffer required for SHA-256 hash operations.\r
420\r
421 @return The size, in bytes, of the context buffer required for SHA-256 hash operations.\r
422\r
423**/\r
424UINTN\r
425EFIAPI\r
426Sha256GetContextSize (\r
427 VOID\r
428 )\r
429{\r
430 CALL_CRYPTO_SERVICE (Sha256GetContextSize, (), 0);\r
431}\r
432\r
433/**\r
434 Initializes user-supplied memory pointed by Sha256Context as SHA-256 hash context for\r
435 subsequent use.\r
436\r
437 If Sha256Context is NULL, then return FALSE.\r
438\r
439 @param[out] Sha256Context Pointer to SHA-256 context being initialized.\r
440\r
441 @retval TRUE SHA-256 context initialization succeeded.\r
442 @retval FALSE SHA-256 context initialization failed.\r
443\r
444**/\r
445BOOLEAN\r
446EFIAPI\r
447Sha256Init (\r
448 OUT VOID *Sha256Context\r
449 )\r
450{\r
451 CALL_CRYPTO_SERVICE (Sha256Init, (Sha256Context), FALSE);\r
452}\r
453\r
454/**\r
455 Makes a copy of an existing SHA-256 context.\r
456\r
457 If Sha256Context is NULL, then return FALSE.\r
458 If NewSha256Context is NULL, then return FALSE.\r
459 If this interface is not supported, then return FALSE.\r
460\r
461 @param[in] Sha256Context Pointer to SHA-256 context being copied.\r
462 @param[out] NewSha256Context Pointer to new SHA-256 context.\r
463\r
464 @retval TRUE SHA-256 context copy succeeded.\r
465 @retval FALSE SHA-256 context copy failed.\r
466 @retval FALSE This interface is not supported.\r
467\r
468**/\r
469BOOLEAN\r
470EFIAPI\r
471Sha256Duplicate (\r
472 IN CONST VOID *Sha256Context,\r
473 OUT VOID *NewSha256Context\r
474 )\r
475{\r
476 CALL_CRYPTO_SERVICE (Sha256Duplicate, (Sha256Context, NewSha256Context), FALSE);\r
477}\r
478\r
479/**\r
480 Digests the input data and updates SHA-256 context.\r
481\r
482 This function performs SHA-256 digest on a data buffer of the specified size.\r
483 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
484 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be finalized\r
485 by Sha256Final(). Behavior with invalid context is undefined.\r
486\r
487 If Sha256Context is NULL, then return FALSE.\r
488\r
489 @param[in, out] Sha256Context Pointer to the SHA-256 context.\r
490 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
491 @param[in] DataSize Size of Data buffer in bytes.\r
492\r
493 @retval TRUE SHA-256 data digest succeeded.\r
494 @retval FALSE SHA-256 data digest failed.\r
495\r
496**/\r
497BOOLEAN\r
498EFIAPI\r
499Sha256Update (\r
500 IN OUT VOID *Sha256Context,\r
501 IN CONST VOID *Data,\r
502 IN UINTN DataSize\r
503 )\r
504{\r
505 CALL_CRYPTO_SERVICE (Sha256Update, (Sha256Context, Data, DataSize), FALSE);\r
506}\r
507\r
508/**\r
509 Completes computation of the SHA-256 digest value.\r
510\r
511 This function completes SHA-256 hash computation and retrieves the digest value into\r
512 the specified memory. After this function has been called, the SHA-256 context cannot\r
513 be used again.\r
514 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be\r
515 finalized by Sha256Final(). Behavior with invalid SHA-256 context is undefined.\r
516\r
517 If Sha256Context is NULL, then return FALSE.\r
518 If HashValue is NULL, then return FALSE.\r
519\r
520 @param[in, out] Sha256Context Pointer to the SHA-256 context.\r
521 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest\r
522 value (32 bytes).\r
523\r
524 @retval TRUE SHA-256 digest computation succeeded.\r
525 @retval FALSE SHA-256 digest computation failed.\r
526\r
527**/\r
528BOOLEAN\r
529EFIAPI\r
530Sha256Final (\r
531 IN OUT VOID *Sha256Context,\r
532 OUT UINT8 *HashValue\r
533 )\r
534{\r
535 CALL_CRYPTO_SERVICE (Sha256Final, (Sha256Context, HashValue), FALSE);\r
536}\r
537\r
538/**\r
539 Computes the SHA-256 message digest of a input data buffer.\r
540\r
541 This function performs the SHA-256 message digest of a given data buffer, and places\r
542 the digest value into the specified memory.\r
543\r
544 If this interface is not supported, then return FALSE.\r
545\r
546 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
547 @param[in] DataSize Size of Data buffer in bytes.\r
548 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest\r
549 value (32 bytes).\r
550\r
551 @retval TRUE SHA-256 digest computation succeeded.\r
552 @retval FALSE SHA-256 digest computation failed.\r
553 @retval FALSE This interface is not supported.\r
554\r
555**/\r
556BOOLEAN\r
557EFIAPI\r
558Sha256HashAll (\r
559 IN CONST VOID *Data,\r
560 IN UINTN DataSize,\r
561 OUT UINT8 *HashValue\r
562 )\r
563{\r
564 CALL_CRYPTO_SERVICE (Sha256HashAll, (Data, DataSize, HashValue), FALSE);\r
565}\r
566\r
567/**\r
568 Retrieves the size, in bytes, of the context buffer required for SHA-384 hash operations.\r
569\r
570 @return The size, in bytes, of the context buffer required for SHA-384 hash operations.\r
571\r
572**/\r
573UINTN\r
574EFIAPI\r
575Sha384GetContextSize (\r
576 VOID\r
577 )\r
578{\r
579 CALL_CRYPTO_SERVICE (Sha384GetContextSize, (), 0);\r
580}\r
581\r
582/**\r
583 Initializes user-supplied memory pointed by Sha384Context as SHA-384 hash context for\r
584 subsequent use.\r
585\r
586 If Sha384Context is NULL, then return FALSE.\r
587\r
588 @param[out] Sha384Context Pointer to SHA-384 context being initialized.\r
589\r
590 @retval TRUE SHA-384 context initialization succeeded.\r
591 @retval FALSE SHA-384 context initialization failed.\r
592\r
593**/\r
594BOOLEAN\r
595EFIAPI\r
596Sha384Init (\r
597 OUT VOID *Sha384Context\r
598 )\r
599{\r
600 CALL_CRYPTO_SERVICE (Sha384Init, (Sha384Context), FALSE);\r
601}\r
602\r
603/**\r
604 Makes a copy of an existing SHA-384 context.\r
605\r
606 If Sha384Context is NULL, then return FALSE.\r
607 If NewSha384Context is NULL, then return FALSE.\r
608 If this interface is not supported, then return FALSE.\r
609\r
610 @param[in] Sha384Context Pointer to SHA-384 context being copied.\r
611 @param[out] NewSha384Context Pointer to new SHA-384 context.\r
612\r
613 @retval TRUE SHA-384 context copy succeeded.\r
614 @retval FALSE SHA-384 context copy failed.\r
615 @retval FALSE This interface is not supported.\r
616\r
617**/\r
618BOOLEAN\r
619EFIAPI\r
620Sha384Duplicate (\r
621 IN CONST VOID *Sha384Context,\r
622 OUT VOID *NewSha384Context\r
623 )\r
624{\r
625 CALL_CRYPTO_SERVICE (Sha384Duplicate, (Sha384Context, NewSha384Context), FALSE);\r
626}\r
627\r
628/**\r
629 Digests the input data and updates SHA-384 context.\r
630\r
631 This function performs SHA-384 digest on a data buffer of the specified size.\r
632 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
633 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be finalized\r
634 by Sha384Final(). Behavior with invalid context is undefined.\r
635\r
636 If Sha384Context is NULL, then return FALSE.\r
637\r
638 @param[in, out] Sha384Context Pointer to the SHA-384 context.\r
639 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
640 @param[in] DataSize Size of Data buffer in bytes.\r
641\r
642 @retval TRUE SHA-384 data digest succeeded.\r
643 @retval FALSE SHA-384 data digest failed.\r
644\r
645**/\r
646BOOLEAN\r
647EFIAPI\r
648Sha384Update (\r
649 IN OUT VOID *Sha384Context,\r
650 IN CONST VOID *Data,\r
651 IN UINTN DataSize\r
652 )\r
653{\r
654 CALL_CRYPTO_SERVICE (Sha384Update, (Sha384Context, Data, DataSize), FALSE);\r
655}\r
656\r
657/**\r
658 Completes computation of the SHA-384 digest value.\r
659\r
660 This function completes SHA-384 hash computation and retrieves the digest value into\r
661 the specified memory. After this function has been called, the SHA-384 context cannot\r
662 be used again.\r
663 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be\r
664 finalized by Sha384Final(). Behavior with invalid SHA-384 context is undefined.\r
665\r
666 If Sha384Context is NULL, then return FALSE.\r
667 If HashValue is NULL, then return FALSE.\r
668\r
669 @param[in, out] Sha384Context Pointer to the SHA-384 context.\r
670 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest\r
671 value (48 bytes).\r
672\r
673 @retval TRUE SHA-384 digest computation succeeded.\r
674 @retval FALSE SHA-384 digest computation failed.\r
675\r
676**/\r
677BOOLEAN\r
678EFIAPI\r
679Sha384Final (\r
680 IN OUT VOID *Sha384Context,\r
681 OUT UINT8 *HashValue\r
682 )\r
683{\r
684 CALL_CRYPTO_SERVICE (Sha384Final, (Sha384Context, HashValue), FALSE);\r
685}\r
686\r
687/**\r
688 Computes the SHA-384 message digest of a input data buffer.\r
689\r
690 This function performs the SHA-384 message digest of a given data buffer, and places\r
691 the digest value into the specified memory.\r
692\r
693 If this interface is not supported, then return FALSE.\r
694\r
695 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
696 @param[in] DataSize Size of Data buffer in bytes.\r
697 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest\r
698 value (48 bytes).\r
699\r
700 @retval TRUE SHA-384 digest computation succeeded.\r
701 @retval FALSE SHA-384 digest computation failed.\r
702 @retval FALSE This interface is not supported.\r
703\r
704**/\r
705BOOLEAN\r
706EFIAPI\r
707Sha384HashAll (\r
708 IN CONST VOID *Data,\r
709 IN UINTN DataSize,\r
710 OUT UINT8 *HashValue\r
711 )\r
712{\r
713 CALL_CRYPTO_SERVICE (Sha384HashAll, (Data, DataSize, HashValue), FALSE);\r
714}\r
715\r
716/**\r
717 Retrieves the size, in bytes, of the context buffer required for SHA-512 hash operations.\r
718\r
719 @return The size, in bytes, of the context buffer required for SHA-512 hash operations.\r
720\r
721**/\r
722UINTN\r
723EFIAPI\r
724Sha512GetContextSize (\r
725 VOID\r
726 )\r
727{\r
728 CALL_CRYPTO_SERVICE (Sha512GetContextSize, (), 0);\r
729}\r
730\r
731/**\r
732 Initializes user-supplied memory pointed by Sha512Context as SHA-512 hash context for\r
733 subsequent use.\r
734\r
735 If Sha512Context is NULL, then return FALSE.\r
736\r
737 @param[out] Sha512Context Pointer to SHA-512 context being initialized.\r
738\r
739 @retval TRUE SHA-512 context initialization succeeded.\r
740 @retval FALSE SHA-512 context initialization failed.\r
741\r
742**/\r
743BOOLEAN\r
744EFIAPI\r
745Sha512Init (\r
746 OUT VOID *Sha512Context\r
747 )\r
748{\r
749 CALL_CRYPTO_SERVICE (Sha512Init, (Sha512Context), FALSE);\r
750}\r
751\r
752/**\r
753 Makes a copy of an existing SHA-512 context.\r
754\r
755 If Sha512Context is NULL, then return FALSE.\r
756 If NewSha512Context is NULL, then return FALSE.\r
757 If this interface is not supported, then return FALSE.\r
758\r
759 @param[in] Sha512Context Pointer to SHA-512 context being copied.\r
760 @param[out] NewSha512Context Pointer to new SHA-512 context.\r
761\r
762 @retval TRUE SHA-512 context copy succeeded.\r
763 @retval FALSE SHA-512 context copy failed.\r
764 @retval FALSE This interface is not supported.\r
765\r
766**/\r
767BOOLEAN\r
768EFIAPI\r
769Sha512Duplicate (\r
770 IN CONST VOID *Sha512Context,\r
771 OUT VOID *NewSha512Context\r
772 )\r
773{\r
774 CALL_CRYPTO_SERVICE (Sha512Duplicate, (Sha512Context, NewSha512Context), FALSE);\r
775}\r
776\r
777/**\r
778 Digests the input data and updates SHA-512 context.\r
779\r
780 This function performs SHA-512 digest on a data buffer of the specified size.\r
781 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
782 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be finalized\r
783 by Sha512Final(). Behavior with invalid context is undefined.\r
784\r
785 If Sha512Context is NULL, then return FALSE.\r
786\r
787 @param[in, out] Sha512Context Pointer to the SHA-512 context.\r
788 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
789 @param[in] DataSize Size of Data buffer in bytes.\r
790\r
791 @retval TRUE SHA-512 data digest succeeded.\r
792 @retval FALSE SHA-512 data digest failed.\r
793\r
794**/\r
795BOOLEAN\r
796EFIAPI\r
797Sha512Update (\r
798 IN OUT VOID *Sha512Context,\r
799 IN CONST VOID *Data,\r
800 IN UINTN DataSize\r
801 )\r
802{\r
803 CALL_CRYPTO_SERVICE (Sha512Update, (Sha512Context, Data, DataSize), FALSE);\r
804}\r
805\r
806/**\r
807 Completes computation of the SHA-512 digest value.\r
808\r
809 This function completes SHA-512 hash computation and retrieves the digest value into\r
810 the specified memory. After this function has been called, the SHA-512 context cannot\r
811 be used again.\r
812 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be\r
813 finalized by Sha512Final(). Behavior with invalid SHA-512 context is undefined.\r
814\r
815 If Sha512Context is NULL, then return FALSE.\r
816 If HashValue is NULL, then return FALSE.\r
817\r
818 @param[in, out] Sha512Context Pointer to the SHA-512 context.\r
819 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest\r
820 value (64 bytes).\r
821\r
822 @retval TRUE SHA-512 digest computation succeeded.\r
823 @retval FALSE SHA-512 digest computation failed.\r
824\r
825**/\r
826BOOLEAN\r
827EFIAPI\r
828Sha512Final (\r
829 IN OUT VOID *Sha512Context,\r
830 OUT UINT8 *HashValue\r
831 )\r
832{\r
833 CALL_CRYPTO_SERVICE (Sha512Final, (Sha512Context, HashValue), FALSE);\r
834}\r
835\r
836/**\r
837 Computes the SHA-512 message digest of a input data buffer.\r
838\r
839 This function performs the SHA-512 message digest of a given data buffer, and places\r
840 the digest value into the specified memory.\r
841\r
842 If this interface is not supported, then return FALSE.\r
843\r
844 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
845 @param[in] DataSize Size of Data buffer in bytes.\r
846 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest\r
847 value (64 bytes).\r
848\r
849 @retval TRUE SHA-512 digest computation succeeded.\r
850 @retval FALSE SHA-512 digest computation failed.\r
851 @retval FALSE This interface is not supported.\r
852\r
853**/\r
854BOOLEAN\r
855EFIAPI\r
856Sha512HashAll (\r
857 IN CONST VOID *Data,\r
858 IN UINTN DataSize,\r
859 OUT UINT8 *HashValue\r
860 )\r
861{\r
862 CALL_CRYPTO_SERVICE (Sha512HashAll, (Data, DataSize, HashValue), FALSE);\r
863}\r
864\r
865/**\r
866 Retrieves the size, in bytes, of the context buffer required for SM3 hash operations.\r
867\r
868 @return The size, in bytes, of the context buffer required for SM3 hash operations.\r
869\r
870**/\r
871UINTN\r
872EFIAPI\r
873Sm3GetContextSize (\r
874 VOID\r
875 )\r
876{\r
877 CALL_CRYPTO_SERVICE (Sm3GetContextSize, (), 0);\r
878}\r
879\r
880/**\r
881 Initializes user-supplied memory pointed by Sm3Context as SM3 hash context for\r
882 subsequent use.\r
883\r
884 If Sm3Context is NULL, then return FALSE.\r
885\r
886 @param[out] Sm3Context Pointer to SM3 context being initialized.\r
887\r
888 @retval TRUE SM3 context initialization succeeded.\r
889 @retval FALSE SM3 context initialization failed.\r
890\r
891**/\r
892BOOLEAN\r
893EFIAPI\r
894Sm3Init (\r
895 OUT VOID *Sm3Context\r
896 )\r
897{\r
898 CALL_CRYPTO_SERVICE (Sm3Init, (Sm3Context), FALSE);\r
899}\r
900\r
901/**\r
902 Makes a copy of an existing SM3 context.\r
903\r
904 If Sm3Context is NULL, then return FALSE.\r
905 If NewSm3Context is NULL, then return FALSE.\r
906 If this interface is not supported, then return FALSE.\r
907\r
908 @param[in] Sm3Context Pointer to SM3 context being copied.\r
909 @param[out] NewSm3Context Pointer to new SM3 context.\r
910\r
911 @retval TRUE SM3 context copy succeeded.\r
912 @retval FALSE SM3 context copy failed.\r
913 @retval FALSE This interface is not supported.\r
914\r
915**/\r
916BOOLEAN\r
917EFIAPI\r
918Sm3Duplicate (\r
919 IN CONST VOID *Sm3Context,\r
920 OUT VOID *NewSm3Context\r
921 )\r
922{\r
923 CALL_CRYPTO_SERVICE (Sm3Duplicate, (Sm3Context, NewSm3Context), FALSE);\r
924}\r
925\r
926/**\r
927 Digests the input data and updates SM3 context.\r
928\r
929 This function performs SM3 digest on a data buffer of the specified size.\r
930 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
931 SM3 context should be already correctly initialized by Sm3Init(), and should not be finalized\r
932 by Sm3Final(). Behavior with invalid context is undefined.\r
933\r
934 If Sm3Context is NULL, then return FALSE.\r
935\r
936 @param[in, out] Sm3Context Pointer to the SM3 context.\r
937 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
938 @param[in] DataSize Size of Data buffer in bytes.\r
939\r
940 @retval TRUE SM3 data digest succeeded.\r
941 @retval FALSE SM3 data digest failed.\r
942\r
943**/\r
944BOOLEAN\r
945EFIAPI\r
946Sm3Update (\r
947 IN OUT VOID *Sm3Context,\r
948 IN CONST VOID *Data,\r
949 IN UINTN DataSize\r
950 )\r
951{\r
952 CALL_CRYPTO_SERVICE (Sm3Update, (Sm3Context, Data, DataSize), FALSE);\r
953}\r
954\r
955/**\r
956 Completes computation of the SM3 digest value.\r
957\r
958 This function completes SM3 hash computation and retrieves the digest value into\r
959 the specified memory. After this function has been called, the SM3 context cannot\r
960 be used again.\r
961 SM3 context should be already correctly initialized by Sm3Init(), and should not be\r
962 finalized by Sm3Final(). Behavior with invalid SM3 context is undefined.\r
963\r
964 If Sm3Context is NULL, then return FALSE.\r
965 If HashValue is NULL, then return FALSE.\r
966\r
967 @param[in, out] Sm3Context Pointer to the SM3 context.\r
968 @param[out] HashValue Pointer to a buffer that receives the SM3 digest\r
969 value (32 bytes).\r
970\r
971 @retval TRUE SM3 digest computation succeeded.\r
972 @retval FALSE SM3 digest computation failed.\r
973\r
974**/\r
975BOOLEAN\r
976EFIAPI\r
977Sm3Final (\r
978 IN OUT VOID *Sm3Context,\r
979 OUT UINT8 *HashValue\r
980 )\r
981{\r
982 CALL_CRYPTO_SERVICE (Sm3Final, (Sm3Context, HashValue), FALSE);\r
983}\r
984\r
985/**\r
986 Computes the SM3 message digest of a input data buffer.\r
987\r
988 This function performs the SM3 message digest of a given data buffer, and places\r
989 the digest value into the specified memory.\r
990\r
991 If this interface is not supported, then return FALSE.\r
992\r
993 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
994 @param[in] DataSize Size of Data buffer in bytes.\r
995 @param[out] HashValue Pointer to a buffer that receives the SM3 digest\r
996 value (32 bytes).\r
997\r
998 @retval TRUE SM3 digest computation succeeded.\r
999 @retval FALSE SM3 digest computation failed.\r
1000 @retval FALSE This interface is not supported.\r
1001\r
1002**/\r
1003BOOLEAN\r
1004EFIAPI\r
1005Sm3HashAll (\r
1006 IN CONST VOID *Data,\r
1007 IN UINTN DataSize,\r
1008 OUT UINT8 *HashValue\r
1009 )\r
1010{\r
1011 CALL_CRYPTO_SERVICE (Sm3HashAll, (Data, DataSize, HashValue), FALSE);\r
1012}\r
1013\r
1014//=====================================================================================\r
1015// MAC (Message Authentication Code) Primitive\r
1016//=====================================================================================\r
1017\r
1018/**\r
1019 Allocates and initializes one HMAC_CTX context for subsequent HMAC-MD5 use.\r
1020\r
1021 If this interface is not supported, then return NULL.\r
1022\r
1023 @return Pointer to the HMAC_CTX context that has been initialized.\r
1024 If the allocations fails, HmacMd5New() returns NULL.\r
1025 @retval NULL This interface is not supported.\r
1026\r
1027**/\r
1028VOID *\r
1029EFIAPI\r
1030HmacMd5New (\r
1031 VOID\r
1032 )\r
1033{\r
1034 CALL_CRYPTO_SERVICE (HmacMd5New, (), NULL);\r
1035}\r
1036\r
1037/**\r
1038 Release the specified HMAC_CTX context.\r
1039\r
1040 If this interface is not supported, then do nothing.\r
1041\r
1042 @param[in] HmacMd5Ctx Pointer to the HMAC_CTX context to be released.\r
1043\r
1044**/\r
1045VOID\r
1046EFIAPI\r
1047HmacMd5Free (\r
1048 IN VOID *HmacMd5Ctx\r
1049 )\r
1050{\r
1051 CALL_VOID_CRYPTO_SERVICE (HmacMd5Free, (HmacMd5Ctx));\r
1052}\r
1053\r
1054/**\r
1055 Set user-supplied key for subsequent use. It must be done before any\r
1056 calling to HmacMd5Update().\r
1057\r
1058 If HmacMd5Context is NULL, then return FALSE.\r
1059 If this interface is not supported, then return FALSE.\r
1060\r
1061 @param[out] HmacMd5Context Pointer to HMAC-MD5 context.\r
1062 @param[in] Key Pointer to the user-supplied key.\r
1063 @param[in] KeySize Key size in bytes.\r
1064\r
1065 @retval TRUE Key is set successfully.\r
1066 @retval FALSE Key is set unsuccessfully.\r
1067 @retval FALSE This interface is not supported.\r
1068\r
1069**/\r
1070BOOLEAN\r
1071EFIAPI\r
1072HmacMd5SetKey (\r
1073 OUT VOID *HmacMd5Context,\r
1074 IN CONST UINT8 *Key,\r
1075 IN UINTN KeySize\r
1076 )\r
1077{\r
1078 CALL_CRYPTO_SERVICE (HmacMd5SetKey, (HmacMd5Context, Key, KeySize), FALSE);\r
1079}\r
1080\r
1081/**\r
1082 Makes a copy of an existing HMAC-MD5 context.\r
1083\r
1084 If HmacMd5Context is NULL, then return FALSE.\r
1085 If NewHmacMd5Context is NULL, then return FALSE.\r
1086 If this interface is not supported, then return FALSE.\r
1087\r
1088 @param[in] HmacMd5Context Pointer to HMAC-MD5 context being copied.\r
1089 @param[out] NewHmacMd5Context Pointer to new HMAC-MD5 context.\r
1090\r
1091 @retval TRUE HMAC-MD5 context copy succeeded.\r
1092 @retval FALSE HMAC-MD5 context copy failed.\r
1093 @retval FALSE This interface is not supported.\r
1094\r
1095**/\r
1096BOOLEAN\r
1097EFIAPI\r
1098HmacMd5Duplicate (\r
1099 IN CONST VOID *HmacMd5Context,\r
1100 OUT VOID *NewHmacMd5Context\r
1101 )\r
1102{\r
1103 CALL_CRYPTO_SERVICE (HmacMd5Duplicate, (HmacMd5Context, NewHmacMd5Context), FALSE);\r
1104}\r
1105\r
1106/**\r
1107 Digests the input data and updates HMAC-MD5 context.\r
1108\r
1109 This function performs HMAC-MD5 digest on a data buffer of the specified size.\r
1110 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
1111 HMAC-MD5 context should be initialized by HmacMd5New(), and should not be finalized by\r
1112 HmacMd5Final(). Behavior with invalid context is undefined.\r
1113\r
1114 If HmacMd5Context is NULL, then return FALSE.\r
1115 If this interface is not supported, then return FALSE.\r
1116\r
1117 @param[in, out] HmacMd5Context Pointer to the HMAC-MD5 context.\r
1118 @param[in] Data Pointer to the buffer containing the data to be digested.\r
1119 @param[in] DataSize Size of Data buffer in bytes.\r
1120\r
1121 @retval TRUE HMAC-MD5 data digest succeeded.\r
1122 @retval FALSE HMAC-MD5 data digest failed.\r
1123 @retval FALSE This interface is not supported.\r
1124\r
1125**/\r
1126BOOLEAN\r
1127EFIAPI\r
1128HmacMd5Update (\r
1129 IN OUT VOID *HmacMd5Context,\r
1130 IN CONST VOID *Data,\r
1131 IN UINTN DataSize\r
1132 )\r
1133{\r
1134 CALL_CRYPTO_SERVICE (HmacMd5Update, (HmacMd5Context, Data, DataSize), FALSE);\r
1135}\r
1136\r
1137/**\r
1138 Completes computation of the HMAC-MD5 digest value.\r
1139\r
1140 This function completes HMAC-MD5 hash computation and retrieves the digest value into\r
1141 the specified memory. After this function has been called, the HMAC-MD5 context cannot\r
1142 be used again.\r
1143 HMAC-MD5 context should be initialized by HmacMd5New(), and should not be finalized by\r
1144 HmacMd5Final(). Behavior with invalid HMAC-MD5 context is undefined.\r
1145\r
1146 If HmacMd5Context is NULL, then return FALSE.\r
1147 If HmacValue is NULL, then return FALSE.\r
1148 If this interface is not supported, then return FALSE.\r
1149\r
1150 @param[in, out] HmacMd5Context Pointer to the HMAC-MD5 context.\r
1151 @param[out] HmacValue Pointer to a buffer that receives the HMAC-MD5 digest\r
1152 value (16 bytes).\r
1153\r
1154 @retval TRUE HMAC-MD5 digest computation succeeded.\r
1155 @retval FALSE HMAC-MD5 digest computation failed.\r
1156 @retval FALSE This interface is not supported.\r
1157\r
1158**/\r
1159BOOLEAN\r
1160EFIAPI\r
1161HmacMd5Final (\r
1162 IN OUT VOID *HmacMd5Context,\r
1163 OUT UINT8 *HmacValue\r
1164 )\r
1165{\r
1166 CALL_CRYPTO_SERVICE (HmacMd5Final, (HmacMd5Context, HmacValue), FALSE);\r
1167}\r
1168\r
1169/**\r
1170 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA1 use.\r
1171\r
1172 If this interface is not supported, then return NULL.\r
1173\r
1174 @return Pointer to the HMAC_CTX context that has been initialized.\r
1175 If the allocations fails, HmacSha1New() returns NULL.\r
1176 @return NULL This interface is not supported.\r
1177\r
1178**/\r
1179VOID *\r
1180EFIAPI\r
1181HmacSha1New (\r
1182 VOID\r
1183 )\r
1184{\r
1185 CALL_CRYPTO_SERVICE (HmacSha1New, (), NULL);\r
1186}\r
1187\r
1188/**\r
1189 Release the specified HMAC_CTX context.\r
1190\r
1191 If this interface is not supported, then do nothing.\r
1192\r
1193 @param[in] HmacSha1Ctx Pointer to the HMAC_CTX context to be released.\r
1194\r
1195**/\r
1196VOID\r
1197EFIAPI\r
1198HmacSha1Free (\r
1199 IN VOID *HmacSha1Ctx\r
1200 )\r
1201{\r
1202 CALL_VOID_CRYPTO_SERVICE (HmacSha1Free, (HmacSha1Ctx));\r
1203}\r
1204\r
1205/**\r
1206 Set user-supplied key for subsequent use. It must be done before any\r
1207 calling to HmacSha1Update().\r
1208\r
1209 If HmacSha1Context is NULL, then return FALSE.\r
1210 If this interface is not supported, then return FALSE.\r
1211\r
1212 @param[out] HmacSha1Context Pointer to HMAC-SHA1 context.\r
1213 @param[in] Key Pointer to the user-supplied key.\r
1214 @param[in] KeySize Key size in bytes.\r
1215\r
1216 @retval TRUE The Key is set successfully.\r
1217 @retval FALSE The Key is set unsuccessfully.\r
1218 @retval FALSE This interface is not supported.\r
1219\r
1220**/\r
1221BOOLEAN\r
1222EFIAPI\r
1223HmacSha1SetKey (\r
1224 OUT VOID *HmacSha1Context,\r
1225 IN CONST UINT8 *Key,\r
1226 IN UINTN KeySize\r
1227 )\r
1228{\r
1229 CALL_CRYPTO_SERVICE (HmacSha1SetKey, (HmacSha1Context, Key, KeySize), FALSE);\r
1230}\r
1231\r
1232/**\r
1233 Makes a copy of an existing HMAC-SHA1 context.\r
1234\r
1235 If HmacSha1Context is NULL, then return FALSE.\r
1236 If NewHmacSha1Context is NULL, then return FALSE.\r
1237 If this interface is not supported, then return FALSE.\r
1238\r
1239 @param[in] HmacSha1Context Pointer to HMAC-SHA1 context being copied.\r
1240 @param[out] NewHmacSha1Context Pointer to new HMAC-SHA1 context.\r
1241\r
1242 @retval TRUE HMAC-SHA1 context copy succeeded.\r
1243 @retval FALSE HMAC-SHA1 context copy failed.\r
1244 @retval FALSE This interface is not supported.\r
1245\r
1246**/\r
1247BOOLEAN\r
1248EFIAPI\r
1249HmacSha1Duplicate (\r
1250 IN CONST VOID *HmacSha1Context,\r
1251 OUT VOID *NewHmacSha1Context\r
1252 )\r
1253{\r
1254 CALL_CRYPTO_SERVICE (HmacSha1Duplicate, (HmacSha1Context, NewHmacSha1Context), FALSE);\r
1255}\r
1256\r
1257/**\r
1258 Digests the input data and updates HMAC-SHA1 context.\r
1259\r
1260 This function performs HMAC-SHA1 digest on a data buffer of the specified size.\r
1261 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
1262 HMAC-SHA1 context should be initialized by HmacSha1New(), and should not be finalized by\r
1263 HmacSha1Final(). Behavior with invalid context is undefined.\r
1264\r
1265 If HmacSha1Context is NULL, then return FALSE.\r
1266 If this interface is not supported, then return FALSE.\r
1267\r
1268 @param[in, out] HmacSha1Context Pointer to the HMAC-SHA1 context.\r
1269 @param[in] Data Pointer to the buffer containing the data to be digested.\r
1270 @param[in] DataSize Size of Data buffer in bytes.\r
1271\r
1272 @retval TRUE HMAC-SHA1 data digest succeeded.\r
1273 @retval FALSE HMAC-SHA1 data digest failed.\r
1274 @retval FALSE This interface is not supported.\r
1275\r
1276**/\r
1277BOOLEAN\r
1278EFIAPI\r
1279HmacSha1Update (\r
1280 IN OUT VOID *HmacSha1Context,\r
1281 IN CONST VOID *Data,\r
1282 IN UINTN DataSize\r
1283 )\r
1284{\r
1285 CALL_CRYPTO_SERVICE (HmacSha1Update, (HmacSha1Context, Data, DataSize), FALSE);\r
1286}\r
1287\r
1288/**\r
1289 Completes computation of the HMAC-SHA1 digest value.\r
1290\r
1291 This function completes HMAC-SHA1 hash computation and retrieves the digest value into\r
1292 the specified memory. After this function has been called, the HMAC-SHA1 context cannot\r
1293 be used again.\r
1294 HMAC-SHA1 context should be initialized by HmacSha1New(), and should not be finalized\r
1295 by HmacSha1Final(). Behavior with invalid HMAC-SHA1 context is undefined.\r
1296\r
1297 If HmacSha1Context is NULL, then return FALSE.\r
1298 If HmacValue is NULL, then return FALSE.\r
1299 If this interface is not supported, then return FALSE.\r
1300\r
1301 @param[in, out] HmacSha1Context Pointer to the HMAC-SHA1 context.\r
1302 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA1 digest\r
1303 value (20 bytes).\r
1304\r
1305 @retval TRUE HMAC-SHA1 digest computation succeeded.\r
1306 @retval FALSE HMAC-SHA1 digest computation failed.\r
1307 @retval FALSE This interface is not supported.\r
1308\r
1309**/\r
1310BOOLEAN\r
1311EFIAPI\r
1312HmacSha1Final (\r
1313 IN OUT VOID *HmacSha1Context,\r
1314 OUT UINT8 *HmacValue\r
1315 )\r
1316{\r
1317 CALL_CRYPTO_SERVICE (HmacSha1Final, (HmacSha1Context, HmacValue), FALSE);\r
1318}\r
1319\r
1320/**\r
1321 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA256 use.\r
1322\r
1323 @return Pointer to the HMAC_CTX context that has been initialized.\r
1324 If the allocations fails, HmacSha256New() returns NULL.\r
1325\r
1326**/\r
1327VOID *\r
1328EFIAPI\r
1329HmacSha256New (\r
1330 VOID\r
1331 )\r
1332{\r
1333 CALL_CRYPTO_SERVICE (HmacSha256New, (), NULL);\r
1334}\r
1335\r
1336/**\r
1337 Release the specified HMAC_CTX context.\r
1338\r
1339 @param[in] HmacSha256Ctx Pointer to the HMAC_CTX context to be released.\r
1340\r
1341**/\r
1342VOID\r
1343EFIAPI\r
1344HmacSha256Free (\r
1345 IN VOID *HmacSha256Ctx\r
1346 )\r
1347{\r
1348 CALL_VOID_CRYPTO_SERVICE (HmacSha256Free, (HmacSha256Ctx));\r
1349}\r
1350\r
1351/**\r
1352 Set user-supplied key for subsequent use. It must be done before any\r
1353 calling to HmacSha256Update().\r
1354\r
1355 If HmacSha256Context is NULL, then return FALSE.\r
1356 If this interface is not supported, then return FALSE.\r
1357\r
1358 @param[out] HmacSha256Context Pointer to HMAC-SHA256 context.\r
1359 @param[in] Key Pointer to the user-supplied key.\r
1360 @param[in] KeySize Key size in bytes.\r
1361\r
1362 @retval TRUE The Key is set successfully.\r
1363 @retval FALSE The Key is set unsuccessfully.\r
1364 @retval FALSE This interface is not supported.\r
1365\r
1366**/\r
1367BOOLEAN\r
1368EFIAPI\r
1369HmacSha256SetKey (\r
1370 OUT VOID *HmacSha256Context,\r
1371 IN CONST UINT8 *Key,\r
1372 IN UINTN KeySize\r
1373 )\r
1374{\r
1375 CALL_CRYPTO_SERVICE (HmacSha256SetKey, (HmacSha256Context, Key, KeySize), FALSE);\r
1376}\r
1377\r
1378/**\r
1379 Makes a copy of an existing HMAC-SHA256 context.\r
1380\r
1381 If HmacSha256Context is NULL, then return FALSE.\r
1382 If NewHmacSha256Context is NULL, then return FALSE.\r
1383 If this interface is not supported, then return FALSE.\r
1384\r
1385 @param[in] HmacSha256Context Pointer to HMAC-SHA256 context being copied.\r
1386 @param[out] NewHmacSha256Context Pointer to new HMAC-SHA256 context.\r
1387\r
1388 @retval TRUE HMAC-SHA256 context copy succeeded.\r
1389 @retval FALSE HMAC-SHA256 context copy failed.\r
1390 @retval FALSE This interface is not supported.\r
1391\r
1392**/\r
1393BOOLEAN\r
1394EFIAPI\r
1395HmacSha256Duplicate (\r
1396 IN CONST VOID *HmacSha256Context,\r
1397 OUT VOID *NewHmacSha256Context\r
1398 )\r
1399{\r
1400 CALL_CRYPTO_SERVICE (HmacSha256Duplicate, (HmacSha256Context, NewHmacSha256Context), FALSE);\r
1401}\r
1402\r
1403/**\r
1404 Digests the input data and updates HMAC-SHA256 context.\r
1405\r
1406 This function performs HMAC-SHA256 digest on a data buffer of the specified size.\r
1407 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
1408 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized\r
1409 by HmacSha256Final(). Behavior with invalid context is undefined.\r
1410\r
1411 If HmacSha256Context is NULL, then return FALSE.\r
1412 If this interface is not supported, then return FALSE.\r
1413\r
1414 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.\r
1415 @param[in] Data Pointer to the buffer containing the data to be digested.\r
1416 @param[in] DataSize Size of Data buffer in bytes.\r
1417\r
1418 @retval TRUE HMAC-SHA256 data digest succeeded.\r
1419 @retval FALSE HMAC-SHA256 data digest failed.\r
1420 @retval FALSE This interface is not supported.\r
1421\r
1422**/\r
1423BOOLEAN\r
1424EFIAPI\r
1425HmacSha256Update (\r
1426 IN OUT VOID *HmacSha256Context,\r
1427 IN CONST VOID *Data,\r
1428 IN UINTN DataSize\r
1429 )\r
1430{\r
1431 CALL_CRYPTO_SERVICE (HmacSha256Update, (HmacSha256Context, Data, DataSize), FALSE);\r
1432}\r
1433\r
1434/**\r
1435 Completes computation of the HMAC-SHA256 digest value.\r
1436\r
1437 This function completes HMAC-SHA256 hash computation and retrieves the digest value into\r
1438 the specified memory. After this function has been called, the HMAC-SHA256 context cannot\r
1439 be used again.\r
1440 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized\r
1441 by HmacSha256Final(). Behavior with invalid HMAC-SHA256 context is undefined.\r
1442\r
1443 If HmacSha256Context is NULL, then return FALSE.\r
1444 If HmacValue is NULL, then return FALSE.\r
1445 If this interface is not supported, then return FALSE.\r
1446\r
1447 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.\r
1448 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA256 digest\r
1449 value (32 bytes).\r
1450\r
1451 @retval TRUE HMAC-SHA256 digest computation succeeded.\r
1452 @retval FALSE HMAC-SHA256 digest computation failed.\r
1453 @retval FALSE This interface is not supported.\r
1454\r
1455**/\r
1456BOOLEAN\r
1457EFIAPI\r
1458HmacSha256Final (\r
1459 IN OUT VOID *HmacSha256Context,\r
1460 OUT UINT8 *HmacValue\r
1461 )\r
1462{\r
1463 CALL_CRYPTO_SERVICE (HmacSha256Final, (HmacSha256Context, HmacValue), FALSE);\r
1464}\r
1465\r
1466//=====================================================================================\r
1467// Symmetric Cryptography Primitive\r
1468//=====================================================================================\r
1469\r
1470/**\r
1471 Retrieves the size, in bytes, of the context buffer required for TDES operations.\r
1472\r
1473 If this interface is not supported, then return zero.\r
1474\r
1475 @return The size, in bytes, of the context buffer required for TDES operations.\r
1476 @retval 0 This interface is not supported.\r
1477\r
1478**/\r
1479UINTN\r
1480EFIAPI\r
1481TdesGetContextSize (\r
1482 VOID\r
1483 )\r
1484{\r
1485 CALL_CRYPTO_SERVICE (TdesGetContextSize, (), 0);\r
1486}\r
1487\r
1488/**\r
1489 Initializes user-supplied memory as TDES context for subsequent use.\r
1490\r
1491 This function initializes user-supplied memory pointed by TdesContext as TDES context.\r
1492 In addition, it sets up all TDES key materials for subsequent encryption and decryption\r
1493 operations.\r
1494 There are 3 key options as follows:\r
1495 KeyLength = 64, Keying option 1: K1 == K2 == K3 (Backward compatibility with DES)\r
1496 KeyLength = 128, Keying option 2: K1 != K2 and K3 = K1 (Less Security)\r
1497 KeyLength = 192 Keying option 3: K1 != K2 != K3 (Strongest)\r
1498\r
1499 If TdesContext is NULL, then return FALSE.\r
1500 If Key is NULL, then return FALSE.\r
1501 If KeyLength is not valid, then return FALSE.\r
1502 If this interface is not supported, then return FALSE.\r
1503\r
1504 @param[out] TdesContext Pointer to TDES context being initialized.\r
1505 @param[in] Key Pointer to the user-supplied TDES key.\r
1506 @param[in] KeyLength Length of TDES key in bits.\r
1507\r
1508 @retval TRUE TDES context initialization succeeded.\r
1509 @retval FALSE TDES context initialization failed.\r
1510 @retval FALSE This interface is not supported.\r
1511\r
1512**/\r
1513BOOLEAN\r
1514EFIAPI\r
1515TdesInit (\r
1516 OUT VOID *TdesContext,\r
1517 IN CONST UINT8 *Key,\r
1518 IN UINTN KeyLength\r
1519 )\r
1520{\r
1521 CALL_CRYPTO_SERVICE (TdesInit, (TdesContext, Key, KeyLength), FALSE);\r
1522}\r
1523\r
1524/**\r
1525 Performs TDES encryption on a data buffer of the specified size in ECB mode.\r
1526\r
1527 This function performs TDES encryption on data buffer pointed by Input, of specified\r
1528 size of InputSize, in ECB mode.\r
1529 InputSize must be multiple of block size (8 bytes). This function does not perform\r
1530 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1531 TdesContext should be already correctly initialized by TdesInit(). Behavior with\r
1532 invalid TDES context is undefined.\r
1533\r
1534 If TdesContext is NULL, then return FALSE.\r
1535 If Input is NULL, then return FALSE.\r
1536 If InputSize is not multiple of block size (8 bytes), then return FALSE.\r
1537 If Output is NULL, then return FALSE.\r
1538 If this interface is not supported, then return FALSE.\r
1539\r
1540 @param[in] TdesContext Pointer to the TDES context.\r
1541 @param[in] Input Pointer to the buffer containing the data to be encrypted.\r
1542 @param[in] InputSize Size of the Input buffer in bytes.\r
1543 @param[out] Output Pointer to a buffer that receives the TDES encryption output.\r
1544\r
1545 @retval TRUE TDES encryption succeeded.\r
1546 @retval FALSE TDES encryption failed.\r
1547 @retval FALSE This interface is not supported.\r
1548\r
1549**/\r
1550BOOLEAN\r
1551EFIAPI\r
1552TdesEcbEncrypt (\r
1553 IN VOID *TdesContext,\r
1554 IN CONST UINT8 *Input,\r
1555 IN UINTN InputSize,\r
1556 OUT UINT8 *Output\r
1557 )\r
1558{\r
1559 CALL_CRYPTO_SERVICE (TdesEcbEncrypt, (TdesContext, Input, InputSize, Output), FALSE);\r
1560}\r
1561\r
1562/**\r
1563 Performs TDES decryption on a data buffer of the specified size in ECB mode.\r
1564\r
1565 This function performs TDES decryption on data buffer pointed by Input, of specified\r
1566 size of InputSize, in ECB mode.\r
1567 InputSize must be multiple of block size (8 bytes). This function does not perform\r
1568 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1569 TdesContext should be already correctly initialized by TdesInit(). Behavior with\r
1570 invalid TDES context is undefined.\r
1571\r
1572 If TdesContext is NULL, then return FALSE.\r
1573 If Input is NULL, then return FALSE.\r
1574 If InputSize is not multiple of block size (8 bytes), then return FALSE.\r
1575 If Output is NULL, then return FALSE.\r
1576 If this interface is not supported, then return FALSE.\r
1577\r
1578 @param[in] TdesContext Pointer to the TDES context.\r
1579 @param[in] Input Pointer to the buffer containing the data to be decrypted.\r
1580 @param[in] InputSize Size of the Input buffer in bytes.\r
1581 @param[out] Output Pointer to a buffer that receives the TDES decryption output.\r
1582\r
1583 @retval TRUE TDES decryption succeeded.\r
1584 @retval FALSE TDES decryption failed.\r
1585 @retval FALSE This interface is not supported.\r
1586\r
1587**/\r
1588BOOLEAN\r
1589EFIAPI\r
1590TdesEcbDecrypt (\r
1591 IN VOID *TdesContext,\r
1592 IN CONST UINT8 *Input,\r
1593 IN UINTN InputSize,\r
1594 OUT UINT8 *Output\r
1595 )\r
1596{\r
1597 CALL_CRYPTO_SERVICE (TdesEcbDecrypt, (TdesContext, Input, InputSize, Output), FALSE);\r
1598}\r
1599\r
1600/**\r
1601 Performs TDES encryption on a data buffer of the specified size in CBC mode.\r
1602\r
1603 This function performs TDES encryption on data buffer pointed by Input, of specified\r
1604 size of InputSize, in CBC mode.\r
1605 InputSize must be multiple of block size (8 bytes). This function does not perform\r
1606 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1607 Initialization vector should be one block size (8 bytes).\r
1608 TdesContext should be already correctly initialized by TdesInit(). Behavior with\r
1609 invalid TDES context is undefined.\r
1610\r
1611 If TdesContext is NULL, then return FALSE.\r
1612 If Input is NULL, then return FALSE.\r
1613 If InputSize is not multiple of block size (8 bytes), then return FALSE.\r
1614 If Ivec is NULL, then return FALSE.\r
1615 If Output is NULL, then return FALSE.\r
1616 If this interface is not supported, then return FALSE.\r
1617\r
1618 @param[in] TdesContext Pointer to the TDES context.\r
1619 @param[in] Input Pointer to the buffer containing the data to be encrypted.\r
1620 @param[in] InputSize Size of the Input buffer in bytes.\r
1621 @param[in] Ivec Pointer to initialization vector.\r
1622 @param[out] Output Pointer to a buffer that receives the TDES encryption output.\r
1623\r
1624 @retval TRUE TDES encryption succeeded.\r
1625 @retval FALSE TDES encryption failed.\r
1626 @retval FALSE This interface is not supported.\r
1627\r
1628**/\r
1629BOOLEAN\r
1630EFIAPI\r
1631TdesCbcEncrypt (\r
1632 IN VOID *TdesContext,\r
1633 IN CONST UINT8 *Input,\r
1634 IN UINTN InputSize,\r
1635 IN CONST UINT8 *Ivec,\r
1636 OUT UINT8 *Output\r
1637 )\r
1638{\r
1639 CALL_CRYPTO_SERVICE (TdesCbcEncrypt, (TdesContext, Input, InputSize, Ivec, Output), FALSE);\r
1640}\r
1641\r
1642/**\r
1643 Performs TDES decryption on a data buffer of the specified size in CBC mode.\r
1644\r
1645 This function performs TDES decryption on data buffer pointed by Input, of specified\r
1646 size of InputSize, in CBC mode.\r
1647 InputSize must be multiple of block size (8 bytes). This function does not perform\r
1648 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1649 Initialization vector should be one block size (8 bytes).\r
1650 TdesContext should be already correctly initialized by TdesInit(). Behavior with\r
1651 invalid TDES context is undefined.\r
1652\r
1653 If TdesContext is NULL, then return FALSE.\r
1654 If Input is NULL, then return FALSE.\r
1655 If InputSize is not multiple of block size (8 bytes), then return FALSE.\r
1656 If Ivec is NULL, then return FALSE.\r
1657 If Output is NULL, then return FALSE.\r
1658 If this interface is not supported, then return FALSE.\r
1659\r
1660 @param[in] TdesContext Pointer to the TDES context.\r
1661 @param[in] Input Pointer to the buffer containing the data to be encrypted.\r
1662 @param[in] InputSize Size of the Input buffer in bytes.\r
1663 @param[in] Ivec Pointer to initialization vector.\r
1664 @param[out] Output Pointer to a buffer that receives the TDES encryption output.\r
1665\r
1666 @retval TRUE TDES decryption succeeded.\r
1667 @retval FALSE TDES decryption failed.\r
1668 @retval FALSE This interface is not supported.\r
1669\r
1670**/\r
1671BOOLEAN\r
1672EFIAPI\r
1673TdesCbcDecrypt (\r
1674 IN VOID *TdesContext,\r
1675 IN CONST UINT8 *Input,\r
1676 IN UINTN InputSize,\r
1677 IN CONST UINT8 *Ivec,\r
1678 OUT UINT8 *Output\r
1679 )\r
1680{\r
1681 CALL_CRYPTO_SERVICE (TdesCbcDecrypt, (TdesContext, Input, InputSize, Ivec, Output), FALSE);\r
1682}\r
1683\r
1684/**\r
1685 Retrieves the size, in bytes, of the context buffer required for AES operations.\r
1686\r
1687 If this interface is not supported, then return zero.\r
1688\r
1689 @return The size, in bytes, of the context buffer required for AES operations.\r
1690 @retval 0 This interface is not supported.\r
1691\r
1692**/\r
1693UINTN\r
1694EFIAPI\r
1695AesGetContextSize (\r
1696 VOID\r
1697 )\r
1698{\r
1699 CALL_CRYPTO_SERVICE (AesGetContextSize, (), 0);\r
1700}\r
1701\r
1702/**\r
1703 Initializes user-supplied memory as AES context for subsequent use.\r
1704\r
1705 This function initializes user-supplied memory pointed by AesContext as AES context.\r
1706 In addition, it sets up all AES key materials for subsequent encryption and decryption\r
1707 operations.\r
1708 There are 3 options for key length, 128 bits, 192 bits, and 256 bits.\r
1709\r
1710 If AesContext is NULL, then return FALSE.\r
1711 If Key is NULL, then return FALSE.\r
1712 If KeyLength is not valid, then return FALSE.\r
1713 If this interface is not supported, then return FALSE.\r
1714\r
1715 @param[out] AesContext Pointer to AES context being initialized.\r
1716 @param[in] Key Pointer to the user-supplied AES key.\r
1717 @param[in] KeyLength Length of AES key in bits.\r
1718\r
1719 @retval TRUE AES context initialization succeeded.\r
1720 @retval FALSE AES context initialization failed.\r
1721 @retval FALSE This interface is not supported.\r
1722\r
1723**/\r
1724BOOLEAN\r
1725EFIAPI\r
1726AesInit (\r
1727 OUT VOID *AesContext,\r
1728 IN CONST UINT8 *Key,\r
1729 IN UINTN KeyLength\r
1730 )\r
1731{\r
1732 CALL_CRYPTO_SERVICE (AesInit, (AesContext, Key, KeyLength), FALSE);\r
1733}\r
1734\r
1735/**\r
1736 Performs AES encryption on a data buffer of the specified size in ECB mode.\r
1737\r
1738 This function performs AES encryption on data buffer pointed by Input, of specified\r
1739 size of InputSize, in ECB mode.\r
1740 InputSize must be multiple of block size (16 bytes). This function does not perform\r
1741 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1742 AesContext should be already correctly initialized by AesInit(). Behavior with\r
1743 invalid AES context is undefined.\r
1744\r
1745 If AesContext is NULL, then return FALSE.\r
1746 If Input is NULL, then return FALSE.\r
1747 If InputSize is not multiple of block size (16 bytes), then return FALSE.\r
1748 If Output is NULL, then return FALSE.\r
1749 If this interface is not supported, then return FALSE.\r
1750\r
1751 @param[in] AesContext Pointer to the AES context.\r
1752 @param[in] Input Pointer to the buffer containing the data to be encrypted.\r
1753 @param[in] InputSize Size of the Input buffer in bytes.\r
1754 @param[out] Output Pointer to a buffer that receives the AES encryption output.\r
1755\r
1756 @retval TRUE AES encryption succeeded.\r
1757 @retval FALSE AES encryption failed.\r
1758 @retval FALSE This interface is not supported.\r
1759\r
1760**/\r
1761BOOLEAN\r
1762EFIAPI\r
1763AesEcbEncrypt (\r
1764 IN VOID *AesContext,\r
1765 IN CONST UINT8 *Input,\r
1766 IN UINTN InputSize,\r
1767 OUT UINT8 *Output\r
1768 )\r
1769{\r
1770 CALL_CRYPTO_SERVICE (AesEcbEncrypt, (AesContext, Input, InputSize, Output), FALSE);\r
1771}\r
1772\r
1773/**\r
1774 Performs AES decryption on a data buffer of the specified size in ECB mode.\r
1775\r
1776 This function performs AES decryption on data buffer pointed by Input, of specified\r
1777 size of InputSize, in ECB mode.\r
1778 InputSize must be multiple of block size (16 bytes). This function does not perform\r
1779 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1780 AesContext should be already correctly initialized by AesInit(). Behavior with\r
1781 invalid AES context is undefined.\r
1782\r
1783 If AesContext is NULL, then return FALSE.\r
1784 If Input is NULL, then return FALSE.\r
1785 If InputSize is not multiple of block size (16 bytes), then return FALSE.\r
1786 If Output is NULL, then return FALSE.\r
1787 If this interface is not supported, then return FALSE.\r
1788\r
1789 @param[in] AesContext Pointer to the AES context.\r
1790 @param[in] Input Pointer to the buffer containing the data to be decrypted.\r
1791 @param[in] InputSize Size of the Input buffer in bytes.\r
1792 @param[out] Output Pointer to a buffer that receives the AES decryption output.\r
1793\r
1794 @retval TRUE AES decryption succeeded.\r
1795 @retval FALSE AES decryption failed.\r
1796 @retval FALSE This interface is not supported.\r
1797\r
1798**/\r
1799BOOLEAN\r
1800EFIAPI\r
1801AesEcbDecrypt (\r
1802 IN VOID *AesContext,\r
1803 IN CONST UINT8 *Input,\r
1804 IN UINTN InputSize,\r
1805 OUT UINT8 *Output\r
1806 )\r
1807{\r
1808 CALL_CRYPTO_SERVICE (AesEcbDecrypt, (AesContext, Input, InputSize, Output), FALSE);\r
1809}\r
1810\r
1811/**\r
1812 Performs AES encryption on a data buffer of the specified size in CBC mode.\r
1813\r
1814 This function performs AES encryption on data buffer pointed by Input, of specified\r
1815 size of InputSize, in CBC mode.\r
1816 InputSize must be multiple of block size (16 bytes). This function does not perform\r
1817 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1818 Initialization vector should be one block size (16 bytes).\r
1819 AesContext should be already correctly initialized by AesInit(). Behavior with\r
1820 invalid AES context is undefined.\r
1821\r
1822 If AesContext is NULL, then return FALSE.\r
1823 If Input is NULL, then return FALSE.\r
1824 If InputSize is not multiple of block size (16 bytes), then return FALSE.\r
1825 If Ivec is NULL, then return FALSE.\r
1826 If Output is NULL, then return FALSE.\r
1827 If this interface is not supported, then return FALSE.\r
1828\r
1829 @param[in] AesContext Pointer to the AES context.\r
1830 @param[in] Input Pointer to the buffer containing the data to be encrypted.\r
1831 @param[in] InputSize Size of the Input buffer in bytes.\r
1832 @param[in] Ivec Pointer to initialization vector.\r
1833 @param[out] Output Pointer to a buffer that receives the AES encryption output.\r
1834\r
1835 @retval TRUE AES encryption succeeded.\r
1836 @retval FALSE AES encryption failed.\r
1837 @retval FALSE This interface is not supported.\r
1838\r
1839**/\r
1840BOOLEAN\r
1841EFIAPI\r
1842AesCbcEncrypt (\r
1843 IN VOID *AesContext,\r
1844 IN CONST UINT8 *Input,\r
1845 IN UINTN InputSize,\r
1846 IN CONST UINT8 *Ivec,\r
1847 OUT UINT8 *Output\r
1848 )\r
1849{\r
1850 CALL_CRYPTO_SERVICE (AesCbcEncrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);\r
1851}\r
1852\r
1853/**\r
1854 Performs AES decryption on a data buffer of the specified size in CBC mode.\r
1855\r
1856 This function performs AES decryption on data buffer pointed by Input, of specified\r
1857 size of InputSize, in CBC mode.\r
1858 InputSize must be multiple of block size (16 bytes). This function does not perform\r
1859 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1860 Initialization vector should be one block size (16 bytes).\r
1861 AesContext should be already correctly initialized by AesInit(). Behavior with\r
1862 invalid AES context is undefined.\r
1863\r
1864 If AesContext is NULL, then return FALSE.\r
1865 If Input is NULL, then return FALSE.\r
1866 If InputSize is not multiple of block size (16 bytes), then return FALSE.\r
1867 If Ivec is NULL, then return FALSE.\r
1868 If Output is NULL, then return FALSE.\r
1869 If this interface is not supported, then return FALSE.\r
1870\r
1871 @param[in] AesContext Pointer to the AES context.\r
1872 @param[in] Input Pointer to the buffer containing the data to be encrypted.\r
1873 @param[in] InputSize Size of the Input buffer in bytes.\r
1874 @param[in] Ivec Pointer to initialization vector.\r
1875 @param[out] Output Pointer to a buffer that receives the AES encryption output.\r
1876\r
1877 @retval TRUE AES decryption succeeded.\r
1878 @retval FALSE AES decryption failed.\r
1879 @retval FALSE This interface is not supported.\r
1880\r
1881**/\r
1882BOOLEAN\r
1883EFIAPI\r
1884AesCbcDecrypt (\r
1885 IN VOID *AesContext,\r
1886 IN CONST UINT8 *Input,\r
1887 IN UINTN InputSize,\r
1888 IN CONST UINT8 *Ivec,\r
1889 OUT UINT8 *Output\r
1890 )\r
1891{\r
1892 CALL_CRYPTO_SERVICE (AesCbcDecrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);\r
1893}\r
1894\r
cd70de1c
MK
1895//=====================================================================================\r
1896// Asymmetric Cryptography Primitive\r
1897//=====================================================================================\r
1898\r
1899/**\r
1900 Allocates and initializes one RSA context for subsequent use.\r
1901\r
1902 @return Pointer to the RSA context that has been initialized.\r
1903 If the allocations fails, RsaNew() returns NULL.\r
1904\r
1905**/\r
1906VOID *\r
1907EFIAPI\r
1908RsaNew (\r
1909 VOID\r
1910 )\r
1911{\r
1912 CALL_CRYPTO_SERVICE (RsaNew, (), NULL);\r
1913}\r
1914\r
1915/**\r
1916 Release the specified RSA context.\r
1917\r
1918 If RsaContext is NULL, then return FALSE.\r
1919\r
1920 @param[in] RsaContext Pointer to the RSA context to be released.\r
1921\r
1922**/\r
1923VOID\r
1924EFIAPI\r
1925RsaFree (\r
1926 IN VOID *RsaContext\r
1927 )\r
1928{\r
1929 CALL_VOID_CRYPTO_SERVICE (RsaFree, (RsaContext));\r
1930}\r
1931\r
1932/**\r
1933 Sets the tag-designated key component into the established RSA context.\r
1934\r
1935 This function sets the tag-designated RSA key component into the established\r
1936 RSA context from the user-specified non-negative integer (octet string format\r
1937 represented in RSA PKCS#1).\r
1938 If BigNumber is NULL, then the specified key component in RSA context is cleared.\r
1939\r
1940 If RsaContext is NULL, then return FALSE.\r
1941\r
1942 @param[in, out] RsaContext Pointer to RSA context being set.\r
1943 @param[in] KeyTag Tag of RSA key component being set.\r
1944 @param[in] BigNumber Pointer to octet integer buffer.\r
1945 If NULL, then the specified key component in RSA\r
1946 context is cleared.\r
1947 @param[in] BnSize Size of big number buffer in bytes.\r
1948 If BigNumber is NULL, then it is ignored.\r
1949\r
1950 @retval TRUE RSA key component was set successfully.\r
1951 @retval FALSE Invalid RSA key component tag.\r
1952\r
1953**/\r
1954BOOLEAN\r
1955EFIAPI\r
1956RsaSetKey (\r
1957 IN OUT VOID *RsaContext,\r
1958 IN RSA_KEY_TAG KeyTag,\r
1959 IN CONST UINT8 *BigNumber,\r
1960 IN UINTN BnSize\r
1961 )\r
1962{\r
1963 CALL_CRYPTO_SERVICE (RsaSetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);\r
1964}\r
1965\r
1966/**\r
1967 Gets the tag-designated RSA key component from the established RSA context.\r
1968\r
1969 This function retrieves the tag-designated RSA key component from the\r
1970 established RSA context as a non-negative integer (octet string format\r
1971 represented in RSA PKCS#1).\r
1972 If specified key component has not been set or has been cleared, then returned\r
1973 BnSize is set to 0.\r
1974 If the BigNumber buffer is too small to hold the contents of the key, FALSE\r
1975 is returned and BnSize is set to the required buffer size to obtain the key.\r
1976\r
1977 If RsaContext is NULL, then return FALSE.\r
1978 If BnSize is NULL, then return FALSE.\r
1979 If BnSize is large enough but BigNumber is NULL, then return FALSE.\r
1980 If this interface is not supported, then return FALSE.\r
1981\r
1982 @param[in, out] RsaContext Pointer to RSA context being set.\r
1983 @param[in] KeyTag Tag of RSA key component being set.\r
1984 @param[out] BigNumber Pointer to octet integer buffer.\r
1985 @param[in, out] BnSize On input, the size of big number buffer in bytes.\r
1986 On output, the size of data returned in big number buffer in bytes.\r
1987\r
1988 @retval TRUE RSA key component was retrieved successfully.\r
1989 @retval FALSE Invalid RSA key component tag.\r
1990 @retval FALSE BnSize is too small.\r
1991 @retval FALSE This interface is not supported.\r
1992\r
1993**/\r
1994BOOLEAN\r
1995EFIAPI\r
1996RsaGetKey (\r
1997 IN OUT VOID *RsaContext,\r
1998 IN RSA_KEY_TAG KeyTag,\r
1999 OUT UINT8 *BigNumber,\r
2000 IN OUT UINTN *BnSize\r
2001 )\r
2002{\r
2003 CALL_CRYPTO_SERVICE (RsaGetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);\r
2004}\r
2005\r
2006/**\r
2007 Generates RSA key components.\r
2008\r
2009 This function generates RSA key components. It takes RSA public exponent E and\r
2010 length in bits of RSA modulus N as input, and generates all key components.\r
2011 If PublicExponent is NULL, the default RSA public exponent (0x10001) will be used.\r
2012\r
2013 Before this function can be invoked, pseudorandom number generator must be correctly\r
2014 initialized by RandomSeed().\r
2015\r
2016 If RsaContext is NULL, then return FALSE.\r
2017 If this interface is not supported, then return FALSE.\r
2018\r
2019 @param[in, out] RsaContext Pointer to RSA context being set.\r
2020 @param[in] ModulusLength Length of RSA modulus N in bits.\r
2021 @param[in] PublicExponent Pointer to RSA public exponent.\r
2022 @param[in] PublicExponentSize Size of RSA public exponent buffer in bytes.\r
2023\r
2024 @retval TRUE RSA key component was generated successfully.\r
2025 @retval FALSE Invalid RSA key component tag.\r
2026 @retval FALSE This interface is not supported.\r
2027\r
2028**/\r
2029BOOLEAN\r
2030EFIAPI\r
2031RsaGenerateKey (\r
2032 IN OUT VOID *RsaContext,\r
2033 IN UINTN ModulusLength,\r
2034 IN CONST UINT8 *PublicExponent,\r
2035 IN UINTN PublicExponentSize\r
2036 )\r
2037{\r
2038 CALL_CRYPTO_SERVICE (RsaGenerateKey, (RsaContext, ModulusLength, PublicExponent, PublicExponentSize), FALSE);\r
2039}\r
2040\r
2041/**\r
2042 Validates key components of RSA context.\r
2043 NOTE: This function performs integrity checks on all the RSA key material, so\r
2044 the RSA key structure must contain all the private key data.\r
2045\r
2046 This function validates key components of RSA context in following aspects:\r
2047 - Whether p is a prime\r
2048 - Whether q is a prime\r
2049 - Whether n = p * q\r
2050 - Whether d*e = 1 mod lcm(p-1,q-1)\r
2051\r
2052 If RsaContext is NULL, then return FALSE.\r
2053 If this interface is not supported, then return FALSE.\r
2054\r
2055 @param[in] RsaContext Pointer to RSA context to check.\r
2056\r
2057 @retval TRUE RSA key components are valid.\r
2058 @retval FALSE RSA key components are not valid.\r
2059 @retval FALSE This interface is not supported.\r
2060\r
2061**/\r
2062BOOLEAN\r
2063EFIAPI\r
2064RsaCheckKey (\r
2065 IN VOID *RsaContext\r
2066 )\r
2067{\r
2068 CALL_CRYPTO_SERVICE (RsaCheckKey, (RsaContext), FALSE);\r
2069}\r
2070\r
2071/**\r
2072 Carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme.\r
2073\r
2074 This function carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme defined in\r
2075 RSA PKCS#1.\r
2076 If the Signature buffer is too small to hold the contents of signature, FALSE\r
2077 is returned and SigSize is set to the required buffer size to obtain the signature.\r
2078\r
2079 If RsaContext is NULL, then return FALSE.\r
2080 If MessageHash is NULL, then return FALSE.\r
2081 If HashSize is not equal to the size of MD5, SHA-1 or SHA-256 digest, then return FALSE.\r
2082 If SigSize is large enough but Signature is NULL, then return FALSE.\r
2083 If this interface is not supported, then return FALSE.\r
2084\r
2085 @param[in] RsaContext Pointer to RSA context for signature generation.\r
2086 @param[in] MessageHash Pointer to octet message hash to be signed.\r
2087 @param[in] HashSize Size of the message hash in bytes.\r
2088 @param[out] Signature Pointer to buffer to receive RSA PKCS1-v1_5 signature.\r
2089 @param[in, out] SigSize On input, the size of Signature buffer in bytes.\r
2090 On output, the size of data returned in Signature buffer in bytes.\r
2091\r
2092 @retval TRUE Signature successfully generated in PKCS1-v1_5.\r
2093 @retval FALSE Signature generation failed.\r
2094 @retval FALSE SigSize is too small.\r
2095 @retval FALSE This interface is not supported.\r
2096\r
2097**/\r
2098BOOLEAN\r
2099EFIAPI\r
2100RsaPkcs1Sign (\r
2101 IN VOID *RsaContext,\r
2102 IN CONST UINT8 *MessageHash,\r
2103 IN UINTN HashSize,\r
2104 OUT UINT8 *Signature,\r
2105 IN OUT UINTN *SigSize\r
2106 )\r
2107{\r
2108 CALL_CRYPTO_SERVICE (RsaPkcs1Sign, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);\r
2109}\r
2110\r
2111/**\r
2112 Verifies the RSA-SSA signature with EMSA-PKCS1-v1_5 encoding scheme defined in\r
2113 RSA PKCS#1.\r
2114\r
2115 If RsaContext is NULL, then return FALSE.\r
2116 If MessageHash is NULL, then return FALSE.\r
2117 If Signature is NULL, then return FALSE.\r
2118 If HashSize is not equal to the size of MD5, SHA-1, SHA-256 digest, then return FALSE.\r
2119\r
2120 @param[in] RsaContext Pointer to RSA context for signature verification.\r
2121 @param[in] MessageHash Pointer to octet message hash to be checked.\r
2122 @param[in] HashSize Size of the message hash in bytes.\r
2123 @param[in] Signature Pointer to RSA PKCS1-v1_5 signature to be verified.\r
2124 @param[in] SigSize Size of signature in bytes.\r
2125\r
2126 @retval TRUE Valid signature encoded in PKCS1-v1_5.\r
2127 @retval FALSE Invalid signature or invalid RSA context.\r
2128\r
2129**/\r
2130BOOLEAN\r
2131EFIAPI\r
2132RsaPkcs1Verify (\r
2133 IN VOID *RsaContext,\r
2134 IN CONST UINT8 *MessageHash,\r
2135 IN UINTN HashSize,\r
2136 IN CONST UINT8 *Signature,\r
2137 IN UINTN SigSize\r
2138 )\r
2139{\r
2140 CALL_CRYPTO_SERVICE (RsaPkcs1Verify, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);\r
2141}\r
2142\r
2143/**\r
2144 Retrieve the RSA Private Key from the password-protected PEM key data.\r
2145\r
2146 If PemData is NULL, then return FALSE.\r
2147 If RsaContext is NULL, then return FALSE.\r
2148 If this interface is not supported, then return FALSE.\r
2149\r
2150 @param[in] PemData Pointer to the PEM-encoded key data to be retrieved.\r
2151 @param[in] PemSize Size of the PEM key data in bytes.\r
2152 @param[in] Password NULL-terminated passphrase used for encrypted PEM key data.\r
2153 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved\r
2154 RSA private key component. Use RsaFree() function to free the\r
2155 resource.\r
2156\r
2157 @retval TRUE RSA Private Key was retrieved successfully.\r
2158 @retval FALSE Invalid PEM key data or incorrect password.\r
2159 @retval FALSE This interface is not supported.\r
2160\r
2161**/\r
2162BOOLEAN\r
2163EFIAPI\r
2164RsaGetPrivateKeyFromPem (\r
2165 IN CONST UINT8 *PemData,\r
2166 IN UINTN PemSize,\r
2167 IN CONST CHAR8 *Password,\r
2168 OUT VOID **RsaContext\r
2169 )\r
2170{\r
2171 CALL_CRYPTO_SERVICE (RsaGetPrivateKeyFromPem, (PemData, PemSize, Password, RsaContext), FALSE);\r
2172}\r
2173\r
2174/**\r
2175 Retrieve the RSA Public Key from one DER-encoded X509 certificate.\r
2176\r
2177 If Cert is NULL, then return FALSE.\r
2178 If RsaContext is NULL, then return FALSE.\r
2179 If this interface is not supported, then return FALSE.\r
2180\r
2181 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
2182 @param[in] CertSize Size of the X509 certificate in bytes.\r
2183 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved\r
2184 RSA public key component. Use RsaFree() function to free the\r
2185 resource.\r
2186\r
2187 @retval TRUE RSA Public Key was retrieved successfully.\r
2188 @retval FALSE Fail to retrieve RSA public key from X509 certificate.\r
2189 @retval FALSE This interface is not supported.\r
2190\r
2191**/\r
2192BOOLEAN\r
2193EFIAPI\r
2194RsaGetPublicKeyFromX509 (\r
2195 IN CONST UINT8 *Cert,\r
2196 IN UINTN CertSize,\r
2197 OUT VOID **RsaContext\r
2198 )\r
2199{\r
2200 CALL_CRYPTO_SERVICE (RsaGetPublicKeyFromX509, (Cert, CertSize, RsaContext), FALSE);\r
2201}\r
2202\r
2203/**\r
2204 Retrieve the subject bytes from one X.509 certificate.\r
2205\r
2206 If Cert is NULL, then return FALSE.\r
2207 If SubjectSize is NULL, then return FALSE.\r
2208 If this interface is not supported, then return FALSE.\r
2209\r
2210 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
2211 @param[in] CertSize Size of the X509 certificate in bytes.\r
2212 @param[out] CertSubject Pointer to the retrieved certificate subject bytes.\r
2213 @param[in, out] SubjectSize The size in bytes of the CertSubject buffer on input,\r
2214 and the size of buffer returned CertSubject on output.\r
2215\r
2216 @retval TRUE The certificate subject retrieved successfully.\r
2217 @retval FALSE Invalid certificate, or the SubjectSize is too small for the result.\r
2218 The SubjectSize will be updated with the required size.\r
2219 @retval FALSE This interface is not supported.\r
2220\r
2221**/\r
2222BOOLEAN\r
2223EFIAPI\r
2224X509GetSubjectName (\r
2225 IN CONST UINT8 *Cert,\r
2226 IN UINTN CertSize,\r
2227 OUT UINT8 *CertSubject,\r
2228 IN OUT UINTN *SubjectSize\r
2229 )\r
2230{\r
2231 CALL_CRYPTO_SERVICE (X509GetSubjectName, (Cert, CertSize, CertSubject, SubjectSize), FALSE);\r
2232}\r
2233\r
2234/**\r
2235 Retrieve the common name (CN) string from one X.509 certificate.\r
2236\r
2237 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
2238 @param[in] CertSize Size of the X509 certificate in bytes.\r
2239 @param[out] CommonName Buffer to contain the retrieved certificate common\r
2240 name string (UTF8). At most CommonNameSize bytes will be\r
2241 written and the string will be null terminated. May be\r
2242 NULL in order to determine the size buffer needed.\r
2243 @param[in,out] CommonNameSize The size in bytes of the CommonName buffer on input,\r
2244 and the size of buffer returned CommonName on output.\r
2245 If CommonName is NULL then the amount of space needed\r
2246 in buffer (including the final null) is returned.\r
2247\r
2248 @retval RETURN_SUCCESS The certificate CommonName retrieved successfully.\r
2249 @retval RETURN_INVALID_PARAMETER If Cert is NULL.\r
2250 If CommonNameSize is NULL.\r
2251 If CommonName is not NULL and *CommonNameSize is 0.\r
2252 If Certificate is invalid.\r
2253 @retval RETURN_NOT_FOUND If no CommonName entry exists.\r
2254 @retval RETURN_BUFFER_TOO_SMALL If the CommonName is NULL. The required buffer size\r
2255 (including the final null) is returned in the\r
2256 CommonNameSize parameter.\r
2257 @retval RETURN_UNSUPPORTED The operation is not supported.\r
2258\r
2259**/\r
2260RETURN_STATUS\r
2261EFIAPI\r
2262X509GetCommonName (\r
2263 IN CONST UINT8 *Cert,\r
2264 IN UINTN CertSize,\r
2265 OUT CHAR8 *CommonName, OPTIONAL\r
2266 IN OUT UINTN *CommonNameSize\r
2267 )\r
2268{\r
2269 CALL_CRYPTO_SERVICE (X509GetCommonName, (Cert, CertSize, CommonName, CommonNameSize), RETURN_UNSUPPORTED);\r
2270}\r
2271\r
2272/**\r
2273 Retrieve the organization name (O) string from one X.509 certificate.\r
2274\r
2275 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
2276 @param[in] CertSize Size of the X509 certificate in bytes.\r
2277 @param[out] NameBuffer Buffer to contain the retrieved certificate organization\r
2278 name string. At most NameBufferSize bytes will be\r
2279 written and the string will be null terminated. May be\r
2280 NULL in order to determine the size buffer needed.\r
2281 @param[in,out] NameBufferSize The size in bytes of the Name buffer on input,\r
2282 and the size of buffer returned Name on output.\r
2283 If NameBuffer is NULL then the amount of space needed\r
2284 in buffer (including the final null) is returned.\r
2285\r
2286 @retval RETURN_SUCCESS The certificate Organization Name retrieved successfully.\r
2287 @retval RETURN_INVALID_PARAMETER If Cert is NULL.\r
2288 If NameBufferSize is NULL.\r
2289 If NameBuffer is not NULL and *CommonNameSize is 0.\r
2290 If Certificate is invalid.\r
2291 @retval RETURN_NOT_FOUND If no Organization Name entry exists.\r
2292 @retval RETURN_BUFFER_TOO_SMALL If the NameBuffer is NULL. The required buffer size\r
2293 (including the final null) is returned in the\r
2294 CommonNameSize parameter.\r
2295 @retval RETURN_UNSUPPORTED The operation is not supported.\r
2296\r
2297**/\r
2298RETURN_STATUS\r
2299EFIAPI\r
2300X509GetOrganizationName (\r
2301 IN CONST UINT8 *Cert,\r
2302 IN UINTN CertSize,\r
2303 OUT CHAR8 *NameBuffer, OPTIONAL\r
2304 IN OUT UINTN *NameBufferSize\r
2305 )\r
2306{\r
2307 CALL_CRYPTO_SERVICE (X509GetOrganizationName, (Cert, CertSize, NameBuffer, NameBufferSize), RETURN_UNSUPPORTED);\r
2308}\r
2309\r
2310/**\r
2311 Verify one X509 certificate was issued by the trusted CA.\r
2312\r
2313 If Cert is NULL, then return FALSE.\r
2314 If CACert is NULL, then return FALSE.\r
2315 If this interface is not supported, then return FALSE.\r
2316\r
2317 @param[in] Cert Pointer to the DER-encoded X509 certificate to be verified.\r
2318 @param[in] CertSize Size of the X509 certificate in bytes.\r
2319 @param[in] CACert Pointer to the DER-encoded trusted CA certificate.\r
2320 @param[in] CACertSize Size of the CA Certificate in bytes.\r
2321\r
2322 @retval TRUE The certificate was issued by the trusted CA.\r
2323 @retval FALSE Invalid certificate or the certificate was not issued by the given\r
2324 trusted CA.\r
2325 @retval FALSE This interface is not supported.\r
2326\r
2327**/\r
2328BOOLEAN\r
2329EFIAPI\r
2330X509VerifyCert (\r
2331 IN CONST UINT8 *Cert,\r
2332 IN UINTN CertSize,\r
2333 IN CONST UINT8 *CACert,\r
2334 IN UINTN CACertSize\r
2335 )\r
2336{\r
2337 CALL_CRYPTO_SERVICE (X509VerifyCert, (Cert, CertSize, CACert, CACertSize), FALSE);\r
2338}\r
2339\r
2340/**\r
2341 Construct a X509 object from DER-encoded certificate data.\r
2342\r
2343 If Cert is NULL, then return FALSE.\r
2344 If SingleX509Cert is NULL, then return FALSE.\r
2345 If this interface is not supported, then return FALSE.\r
2346\r
2347 @param[in] Cert Pointer to the DER-encoded certificate data.\r
2348 @param[in] CertSize The size of certificate data in bytes.\r
2349 @param[out] SingleX509Cert The generated X509 object.\r
2350\r
2351 @retval TRUE The X509 object generation succeeded.\r
2352 @retval FALSE The operation failed.\r
2353 @retval FALSE This interface is not supported.\r
2354\r
2355**/\r
2356BOOLEAN\r
2357EFIAPI\r
2358X509ConstructCertificate (\r
2359 IN CONST UINT8 *Cert,\r
2360 IN UINTN CertSize,\r
2361 OUT UINT8 **SingleX509Cert\r
2362 )\r
2363{\r
2364 CALL_CRYPTO_SERVICE (X509ConstructCertificate, (Cert, CertSize, SingleX509Cert), FALSE);\r
2365}\r
2366\r
2367/**\r
2368 Construct a X509 stack object from a list of DER-encoded certificate data.\r
2369\r
2370 If X509Stack is NULL, then return FALSE.\r
2371 If this interface is not supported, then return FALSE.\r
2372\r
2373 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.\r
2374 On output, pointer to the X509 stack object with new\r
2375 inserted X509 certificate.\r
2376 @param[in] Args VA_LIST marker for the variable argument list.\r
2377 ... A list of DER-encoded single certificate data followed\r
2378 by certificate size. A NULL terminates the list. The\r
2379 pairs are the arguments to X509ConstructCertificate().\r
2380\r
2381 @retval TRUE The X509 stack construction succeeded.\r
2382 @retval FALSE The construction operation failed.\r
2383 @retval FALSE This interface is not supported.\r
2384\r
2385**/\r
2386BOOLEAN\r
2387EFIAPI\r
2388X509ConstructCertificateStack (\r
2389 IN OUT UINT8 **X509Stack,\r
2390 ...\r
2391 )\r
2392{\r
2393 VA_LIST Args;\r
2394 BOOLEAN Result;\r
2395\r
2396 VA_START (Args, X509Stack);\r
2397 Result = X509ConstructCertificateStackV (X509Stack, Args);\r
2398 VA_END (Args);\r
2399 return Result;\r
2400}\r
2401\r
2402/**\r
2403 Construct a X509 stack object from a list of DER-encoded certificate data.\r
2404\r
2405 If X509Stack is NULL, then return FALSE.\r
2406 If this interface is not supported, then return FALSE.\r
2407\r
2408 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.\r
2409 On output, pointer to the X509 stack object with new\r
2410 inserted X509 certificate.\r
2411 @param[in] Args VA_LIST marker for the variable argument list.\r
2412 A list of DER-encoded single certificate data followed\r
2413 by certificate size. A NULL terminates the list. The\r
2414 pairs are the arguments to X509ConstructCertificate().\r
2415\r
2416 @retval TRUE The X509 stack construction succeeded.\r
2417 @retval FALSE The construction operation failed.\r
2418 @retval FALSE This interface is not supported.\r
2419\r
2420**/\r
2421BOOLEAN\r
2422EFIAPI\r
2423X509ConstructCertificateStackV (\r
2424 IN OUT UINT8 **X509Stack,\r
2425 IN VA_LIST Args\r
2426 )\r
2427{\r
2428 CALL_CRYPTO_SERVICE (X509ConstructCertificateStackV, (X509Stack, Args), FALSE);\r
2429}\r
2430\r
2431/**\r
2432 Release the specified X509 object.\r
2433\r
2434 If the interface is not supported, then ASSERT().\r
2435\r
2436 @param[in] X509Cert Pointer to the X509 object to be released.\r
2437\r
2438**/\r
2439VOID\r
2440EFIAPI\r
2441X509Free (\r
2442 IN VOID *X509Cert\r
2443 )\r
2444{\r
2445 CALL_VOID_CRYPTO_SERVICE (X509Free, (X509Cert));\r
2446}\r
2447\r
2448/**\r
2449 Release the specified X509 stack object.\r
2450\r
2451 If the interface is not supported, then ASSERT().\r
2452\r
2453 @param[in] X509Stack Pointer to the X509 stack object to be released.\r
2454\r
2455**/\r
2456VOID\r
2457EFIAPI\r
2458X509StackFree (\r
2459 IN VOID *X509Stack\r
2460 )\r
2461{\r
2462 CALL_VOID_CRYPTO_SERVICE (X509StackFree, (X509Stack));\r
2463}\r
2464\r
2465/**\r
2466 Retrieve the TBSCertificate from one given X.509 certificate.\r
2467\r
2468 @param[in] Cert Pointer to the given DER-encoded X509 certificate.\r
2469 @param[in] CertSize Size of the X509 certificate in bytes.\r
2470 @param[out] TBSCert DER-Encoded To-Be-Signed certificate.\r
2471 @param[out] TBSCertSize Size of the TBS certificate in bytes.\r
2472\r
2473 If Cert is NULL, then return FALSE.\r
2474 If TBSCert is NULL, then return FALSE.\r
2475 If TBSCertSize is NULL, then return FALSE.\r
2476 If this interface is not supported, then return FALSE.\r
2477\r
2478 @retval TRUE The TBSCertificate was retrieved successfully.\r
2479 @retval FALSE Invalid X.509 certificate.\r
2480\r
2481**/\r
2482BOOLEAN\r
2483EFIAPI\r
2484X509GetTBSCert (\r
2485 IN CONST UINT8 *Cert,\r
2486 IN UINTN CertSize,\r
2487 OUT UINT8 **TBSCert,\r
2488 OUT UINTN *TBSCertSize\r
2489 )\r
2490{\r
2491 CALL_CRYPTO_SERVICE (X509GetTBSCert, (Cert, CertSize, TBSCert, TBSCertSize), FALSE);\r
2492}\r
2493\r
2494/**\r
2495 Derives a key from a password using a salt and iteration count, based on PKCS#5 v2.0\r
2496 password based encryption key derivation function PBKDF2, as specified in RFC 2898.\r
2497\r
2498 If Password or Salt or OutKey is NULL, then return FALSE.\r
2499 If the hash algorithm could not be determined, then return FALSE.\r
2500 If this interface is not supported, then return FALSE.\r
2501\r
2502 @param[in] PasswordLength Length of input password in bytes.\r
2503 @param[in] Password Pointer to the array for the password.\r
2504 @param[in] SaltLength Size of the Salt in bytes.\r
2505 @param[in] Salt Pointer to the Salt.\r
2506 @param[in] IterationCount Number of iterations to perform. Its value should be\r
2507 greater than or equal to 1.\r
2508 @param[in] DigestSize Size of the message digest to be used (eg. SHA256_DIGEST_SIZE).\r
2509 NOTE: DigestSize will be used to determine the hash algorithm.\r
2510 Only SHA1_DIGEST_SIZE or SHA256_DIGEST_SIZE is supported.\r
2511 @param[in] KeyLength Size of the derived key buffer in bytes.\r
2512 @param[out] OutKey Pointer to the output derived key buffer.\r
2513\r
2514 @retval TRUE A key was derived successfully.\r
2515 @retval FALSE One of the pointers was NULL or one of the sizes was too large.\r
2516 @retval FALSE The hash algorithm could not be determined from the digest size.\r
2517 @retval FALSE The key derivation operation failed.\r
2518 @retval FALSE This interface is not supported.\r
2519\r
2520**/\r
2521BOOLEAN\r
2522EFIAPI\r
2523Pkcs5HashPassword (\r
2524 IN UINTN PasswordLength,\r
2525 IN CONST CHAR8 *Password,\r
2526 IN UINTN SaltLength,\r
2527 IN CONST UINT8 *Salt,\r
2528 IN UINTN IterationCount,\r
2529 IN UINTN DigestSize,\r
2530 IN UINTN KeyLength,\r
2531 OUT UINT8 *OutKey\r
2532 )\r
2533{\r
2534 CALL_CRYPTO_SERVICE (Pkcs5HashPassword, (PasswordLength, Password, SaltLength, Salt, IterationCount, DigestSize, KeyLength, OutKey), FALSE);\r
2535}\r
2536\r
2537/**\r
2538 Encrypts a blob using PKCS1v2 (RSAES-OAEP) schema. On success, will return the\r
2539 encrypted message in a newly allocated buffer.\r
2540\r
2541 Things that can cause a failure include:\r
2542 - X509 key size does not match any known key size.\r
2543 - Fail to parse X509 certificate.\r
2544 - Fail to allocate an intermediate buffer.\r
2545 - Null pointer provided for a non-optional parameter.\r
2546 - Data size is too large for the provided key size (max size is a function of key size\r
2547 and hash digest size).\r
2548\r
2549 @param[in] PublicKey A pointer to the DER-encoded X509 certificate that\r
2550 will be used to encrypt the data.\r
2551 @param[in] PublicKeySize Size of the X509 cert buffer.\r
2552 @param[in] InData Data to be encrypted.\r
2553 @param[in] InDataSize Size of the data buffer.\r
2554 @param[in] PrngSeed [Optional] If provided, a pointer to a random seed buffer\r
2555 to be used when initializing the PRNG. NULL otherwise.\r
2556 @param[in] PrngSeedSize [Optional] If provided, size of the random seed buffer.\r
2557 0 otherwise.\r
2558 @param[out] EncryptedData Pointer to an allocated buffer containing the encrypted\r
2559 message.\r
2560 @param[out] EncryptedDataSize Size of the encrypted message buffer.\r
2561\r
2562 @retval TRUE Encryption was successful.\r
2563 @retval FALSE Encryption failed.\r
2564\r
2565**/\r
2566BOOLEAN\r
2567EFIAPI\r
2568Pkcs1v2Encrypt (\r
2569 IN CONST UINT8 *PublicKey,\r
2570 IN UINTN PublicKeySize,\r
2571 IN UINT8 *InData,\r
2572 IN UINTN InDataSize,\r
2573 IN CONST UINT8 *PrngSeed, OPTIONAL\r
2574 IN UINTN PrngSeedSize, OPTIONAL\r
2575 OUT UINT8 **EncryptedData,\r
2576 OUT UINTN *EncryptedDataSize\r
2577 )\r
2578{\r
2579 CALL_CRYPTO_SERVICE (Pkcs1v2Encrypt, (PublicKey, PublicKeySize, InData, InDataSize, PrngSeed, PrngSeedSize, EncryptedData, EncryptedDataSize), FALSE);\r
2580}\r
2581\r
2582/**\r
2583 Get the signer's certificates from PKCS#7 signed data as described in "PKCS #7:\r
2584 Cryptographic Message Syntax Standard". The input signed data could be wrapped\r
2585 in a ContentInfo structure.\r
2586\r
2587 If P7Data, CertStack, StackLength, TrustedCert or CertLength is NULL, then\r
2588 return FALSE. If P7Length overflow, then return FALSE.\r
2589 If this interface is not supported, then return FALSE.\r
2590\r
2591 @param[in] P7Data Pointer to the PKCS#7 message to verify.\r
2592 @param[in] P7Length Length of the PKCS#7 message in bytes.\r
2593 @param[out] CertStack Pointer to Signer's certificates retrieved from P7Data.\r
2594 It's caller's responsibility to free the buffer with\r
2595 Pkcs7FreeSigners().\r
2596 This data structure is EFI_CERT_STACK type.\r
2597 @param[out] StackLength Length of signer's certificates in bytes.\r
2598 @param[out] TrustedCert Pointer to a trusted certificate from Signer's certificates.\r
2599 It's caller's responsibility to free the buffer with\r
2600 Pkcs7FreeSigners().\r
2601 @param[out] CertLength Length of the trusted certificate in bytes.\r
2602\r
2603 @retval TRUE The operation is finished successfully.\r
2604 @retval FALSE Error occurs during the operation.\r
2605 @retval FALSE This interface is not supported.\r
2606\r
2607**/\r
2608BOOLEAN\r
2609EFIAPI\r
2610Pkcs7GetSigners (\r
2611 IN CONST UINT8 *P7Data,\r
2612 IN UINTN P7Length,\r
2613 OUT UINT8 **CertStack,\r
2614 OUT UINTN *StackLength,\r
2615 OUT UINT8 **TrustedCert,\r
2616 OUT UINTN *CertLength\r
2617 )\r
2618{\r
2619 CALL_CRYPTO_SERVICE (Pkcs7GetSigners, (P7Data, P7Length, CertStack, StackLength, TrustedCert, CertLength), FALSE);\r
2620}\r
2621\r
2622/**\r
2623 Wrap function to use free() to free allocated memory for certificates.\r
2624\r
2625 If this interface is not supported, then ASSERT().\r
2626\r
2627 @param[in] Certs Pointer to the certificates to be freed.\r
2628\r
2629**/\r
2630VOID\r
2631EFIAPI\r
2632Pkcs7FreeSigners (\r
2633 IN UINT8 *Certs\r
2634 )\r
2635{\r
2636 CALL_VOID_CRYPTO_SERVICE (Pkcs7FreeSigners, (Certs));\r
2637}\r
2638\r
2639/**\r
2640 Retrieves all embedded certificates from PKCS#7 signed data as described in "PKCS #7:\r
2641 Cryptographic Message Syntax Standard", and outputs two certificate lists chained and\r
2642 unchained to the signer's certificates.\r
2643 The input signed data could be wrapped in a ContentInfo structure.\r
2644\r
2645 @param[in] P7Data Pointer to the PKCS#7 message.\r
2646 @param[in] P7Length Length of the PKCS#7 message in bytes.\r
2647 @param[out] SignerChainCerts Pointer to the certificates list chained to signer's\r
2648 certificate. It's caller's responsibility to free the buffer\r
2649 with Pkcs7FreeSigners().\r
2650 This data structure is EFI_CERT_STACK type.\r
2651 @param[out] ChainLength Length of the chained certificates list buffer in bytes.\r
2652 @param[out] UnchainCerts Pointer to the unchained certificates lists. It's caller's\r
2653 responsibility to free the buffer with Pkcs7FreeSigners().\r
2654 This data structure is EFI_CERT_STACK type.\r
2655 @param[out] UnchainLength Length of the unchained certificates list buffer in bytes.\r
2656\r
2657 @retval TRUE The operation is finished successfully.\r
2658 @retval FALSE Error occurs during the operation.\r
2659\r
2660**/\r
2661BOOLEAN\r
2662EFIAPI\r
2663Pkcs7GetCertificatesList (\r
2664 IN CONST UINT8 *P7Data,\r
2665 IN UINTN P7Length,\r
2666 OUT UINT8 **SignerChainCerts,\r
2667 OUT UINTN *ChainLength,\r
2668 OUT UINT8 **UnchainCerts,\r
2669 OUT UINTN *UnchainLength\r
2670 )\r
2671{\r
2672 CALL_CRYPTO_SERVICE (Pkcs7GetCertificatesList, (P7Data, P7Length, SignerChainCerts, ChainLength, UnchainCerts, UnchainLength), FALSE);\r
2673}\r
2674\r
2675/**\r
2676 Creates a PKCS#7 signedData as described in "PKCS #7: Cryptographic Message\r
2677 Syntax Standard, version 1.5". This interface is only intended to be used for\r
2678 application to perform PKCS#7 functionality validation.\r
2679\r
2680 If this interface is not supported, then return FALSE.\r
2681\r
2682 @param[in] PrivateKey Pointer to the PEM-formatted private key data for\r
2683 data signing.\r
2684 @param[in] PrivateKeySize Size of the PEM private key data in bytes.\r
2685 @param[in] KeyPassword NULL-terminated passphrase used for encrypted PEM\r
2686 key data.\r
2687 @param[in] InData Pointer to the content to be signed.\r
2688 @param[in] InDataSize Size of InData in bytes.\r
2689 @param[in] SignCert Pointer to signer's DER-encoded certificate to sign with.\r
2690 @param[in] OtherCerts Pointer to an optional additional set of certificates to\r
2691 include in the PKCS#7 signedData (e.g. any intermediate\r
2692 CAs in the chain).\r
2693 @param[out] SignedData Pointer to output PKCS#7 signedData. It's caller's\r
2694 responsibility to free the buffer with FreePool().\r
2695 @param[out] SignedDataSize Size of SignedData in bytes.\r
2696\r
2697 @retval TRUE PKCS#7 data signing succeeded.\r
2698 @retval FALSE PKCS#7 data signing failed.\r
2699 @retval FALSE This interface is not supported.\r
2700\r
2701**/\r
2702BOOLEAN\r
2703EFIAPI\r
2704Pkcs7Sign (\r
2705 IN CONST UINT8 *PrivateKey,\r
2706 IN UINTN PrivateKeySize,\r
2707 IN CONST UINT8 *KeyPassword,\r
2708 IN UINT8 *InData,\r
2709 IN UINTN InDataSize,\r
2710 IN UINT8 *SignCert,\r
2711 IN UINT8 *OtherCerts OPTIONAL,\r
2712 OUT UINT8 **SignedData,\r
2713 OUT UINTN *SignedDataSize\r
2714 )\r
2715{\r
2716 CALL_CRYPTO_SERVICE (Pkcs7Sign, (PrivateKey, PrivateKeySize, KeyPassword, InData, InDataSize, SignCert, OtherCerts, SignedData, SignedDataSize), FALSE);\r
2717}\r
2718\r
2719/**\r
2720 Verifies the validity of a PKCS#7 signed data as described in "PKCS #7:\r
2721 Cryptographic Message Syntax Standard". The input signed data could be wrapped\r
2722 in a ContentInfo structure.\r
2723\r
2724 If P7Data, TrustedCert or InData is NULL, then return FALSE.\r
2725 If P7Length, CertLength or DataLength overflow, then return FALSE.\r
2726 If this interface is not supported, then return FALSE.\r
2727\r
2728 @param[in] P7Data Pointer to the PKCS#7 message to verify.\r
2729 @param[in] P7Length Length of the PKCS#7 message in bytes.\r
2730 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which\r
2731 is used for certificate chain verification.\r
2732 @param[in] CertLength Length of the trusted certificate in bytes.\r
2733 @param[in] InData Pointer to the content to be verified.\r
2734 @param[in] DataLength Length of InData in bytes.\r
2735\r
2736 @retval TRUE The specified PKCS#7 signed data is valid.\r
2737 @retval FALSE Invalid PKCS#7 signed data.\r
2738 @retval FALSE This interface is not supported.\r
2739\r
2740**/\r
2741BOOLEAN\r
2742EFIAPI\r
2743Pkcs7Verify (\r
2744 IN CONST UINT8 *P7Data,\r
2745 IN UINTN P7Length,\r
2746 IN CONST UINT8 *TrustedCert,\r
2747 IN UINTN CertLength,\r
2748 IN CONST UINT8 *InData,\r
2749 IN UINTN DataLength\r
2750 )\r
2751{\r
2752 CALL_CRYPTO_SERVICE (Pkcs7Verify, (P7Data, P7Length, TrustedCert, CertLength, InData, DataLength), FALSE);\r
2753}\r
2754\r
2755/**\r
2756 This function receives a PKCS7 formatted signature, and then verifies that\r
2757 the specified Enhanced or Extended Key Usages (EKU's) are present in the end-entity\r
2758 leaf signing certificate.\r
2759 Note that this function does not validate the certificate chain.\r
2760\r
2761 Applications for custom EKU's are quite flexible. For example, a policy EKU\r
2762 may be present in an Issuing Certificate Authority (CA), and any sub-ordinate\r
2763 certificate issued might also contain this EKU, thus constraining the\r
2764 sub-ordinate certificate. Other applications might allow a certificate\r
2765 embedded in a device to specify that other Object Identifiers (OIDs) are\r
2766 present which contains binary data specifying custom capabilities that\r
2767 the device is able to do.\r
2768\r
2769 @param[in] Pkcs7Signature The PKCS#7 signed information content block. An array\r
2770 containing the content block with both the signature,\r
2771 the signer's certificate, and any necessary intermediate\r
2772 certificates.\r
2773 @param[in] Pkcs7SignatureSize Number of bytes in Pkcs7Signature.\r
2774 @param[in] RequiredEKUs Array of null-terminated strings listing OIDs of\r
2775 required EKUs that must be present in the signature.\r
2776 @param[in] RequiredEKUsSize Number of elements in the RequiredEKUs string array.\r
2777 @param[in] RequireAllPresent If this is TRUE, then all of the specified EKU's\r
2778 must be present in the leaf signer. If it is\r
2779 FALSE, then we will succeed if we find any\r
2780 of the specified EKU's.\r
2781\r
2782 @retval EFI_SUCCESS The required EKUs were found in the signature.\r
2783 @retval EFI_INVALID_PARAMETER A parameter was invalid.\r
2784 @retval EFI_NOT_FOUND One or more EKU's were not found in the signature.\r
2785\r
2786**/\r
2787RETURN_STATUS\r
2788EFIAPI\r
2789VerifyEKUsInPkcs7Signature (\r
2790 IN CONST UINT8 *Pkcs7Signature,\r
2791 IN CONST UINT32 SignatureSize,\r
2792 IN CONST CHAR8 *RequiredEKUs[],\r
2793 IN CONST UINT32 RequiredEKUsSize,\r
2794 IN BOOLEAN RequireAllPresent\r
2795 )\r
2796{\r
2797 CALL_CRYPTO_SERVICE (VerifyEKUsInPkcs7Signature, (Pkcs7Signature, SignatureSize, RequiredEKUs, RequiredEKUsSize, RequireAllPresent), FALSE);\r
2798}\r
2799\r
2800\r
2801/**\r
2802 Extracts the attached content from a PKCS#7 signed data if existed. The input signed\r
2803 data could be wrapped in a ContentInfo structure.\r
2804\r
2805 If P7Data, Content, or ContentSize is NULL, then return FALSE. If P7Length overflow,\r
2806 then return FALSE. If the P7Data is not correctly formatted, then return FALSE.\r
2807\r
2808 Caution: This function may receive untrusted input. So this function will do\r
2809 basic check for PKCS#7 data structure.\r
2810\r
2811 @param[in] P7Data Pointer to the PKCS#7 signed data to process.\r
2812 @param[in] P7Length Length of the PKCS#7 signed data in bytes.\r
2813 @param[out] Content Pointer to the extracted content from the PKCS#7 signedData.\r
2814 It's caller's responsibility to free the buffer with FreePool().\r
2815 @param[out] ContentSize The size of the extracted content in bytes.\r
2816\r
2817 @retval TRUE The P7Data was correctly formatted for processing.\r
2818 @retval FALSE The P7Data was not correctly formatted for processing.\r
2819\r
2820**/\r
2821BOOLEAN\r
2822EFIAPI\r
2823Pkcs7GetAttachedContent (\r
2824 IN CONST UINT8 *P7Data,\r
2825 IN UINTN P7Length,\r
2826 OUT VOID **Content,\r
2827 OUT UINTN *ContentSize\r
2828 )\r
2829{\r
2830 CALL_CRYPTO_SERVICE (Pkcs7GetAttachedContent, (P7Data, P7Length, Content, ContentSize), FALSE);\r
2831}\r
2832\r
2833/**\r
2834 Verifies the validity of a PE/COFF Authenticode Signature as described in "Windows\r
2835 Authenticode Portable Executable Signature Format".\r
2836\r
2837 If AuthData is NULL, then return FALSE.\r
2838 If ImageHash is NULL, then return FALSE.\r
2839 If this interface is not supported, then return FALSE.\r
2840\r
2841 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed\r
2842 PE/COFF image to be verified.\r
2843 @param[in] DataSize Size of the Authenticode Signature in bytes.\r
2844 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which\r
2845 is used for certificate chain verification.\r
2846 @param[in] CertSize Size of the trusted certificate in bytes.\r
2847 @param[in] ImageHash Pointer to the original image file hash value. The procedure\r
2848 for calculating the image hash value is described in Authenticode\r
2849 specification.\r
2850 @param[in] HashSize Size of Image hash value in bytes.\r
2851\r
2852 @retval TRUE The specified Authenticode Signature is valid.\r
2853 @retval FALSE Invalid Authenticode Signature.\r
2854 @retval FALSE This interface is not supported.\r
2855\r
2856**/\r
2857BOOLEAN\r
2858EFIAPI\r
2859AuthenticodeVerify (\r
2860 IN CONST UINT8 *AuthData,\r
2861 IN UINTN DataSize,\r
2862 IN CONST UINT8 *TrustedCert,\r
2863 IN UINTN CertSize,\r
2864 IN CONST UINT8 *ImageHash,\r
2865 IN UINTN HashSize\r
2866 )\r
2867{\r
2868 CALL_CRYPTO_SERVICE (AuthenticodeVerify, (AuthData, DataSize, TrustedCert, CertSize, ImageHash, HashSize), FALSE);\r
2869}\r
2870\r
2871/**\r
2872 Verifies the validity of a RFC3161 Timestamp CounterSignature embedded in PE/COFF Authenticode\r
2873 signature.\r
2874\r
2875 If AuthData is NULL, then return FALSE.\r
2876 If this interface is not supported, then return FALSE.\r
2877\r
2878 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed\r
2879 PE/COFF image to be verified.\r
2880 @param[in] DataSize Size of the Authenticode Signature in bytes.\r
2881 @param[in] TsaCert Pointer to a trusted/root TSA certificate encoded in DER, which\r
2882 is used for TSA certificate chain verification.\r
2883 @param[in] CertSize Size of the trusted certificate in bytes.\r
2884 @param[out] SigningTime Return the time of timestamp generation time if the timestamp\r
2885 signature is valid.\r
2886\r
2887 @retval TRUE The specified Authenticode includes a valid RFC3161 Timestamp CounterSignature.\r
2888 @retval FALSE No valid RFC3161 Timestamp CounterSignature in the specified Authenticode data.\r
2889\r
2890**/\r
2891BOOLEAN\r
2892EFIAPI\r
2893ImageTimestampVerify (\r
2894 IN CONST UINT8 *AuthData,\r
2895 IN UINTN DataSize,\r
2896 IN CONST UINT8 *TsaCert,\r
2897 IN UINTN CertSize,\r
2898 OUT EFI_TIME *SigningTime\r
2899 )\r
2900{\r
2901 CALL_CRYPTO_SERVICE (ImageTimestampVerify, (AuthData, DataSize, TsaCert, CertSize, SigningTime), FALSE);\r
2902}\r
2903\r
2904//=====================================================================================\r
2905// DH Key Exchange Primitive\r
2906//=====================================================================================\r
2907\r
2908/**\r
2909 Allocates and Initializes one Diffie-Hellman Context for subsequent use.\r
2910\r
2911 @return Pointer to the Diffie-Hellman Context that has been initialized.\r
2912 If the allocations fails, DhNew() returns NULL.\r
2913 If the interface is not supported, DhNew() returns NULL.\r
2914\r
2915**/\r
2916VOID *\r
2917EFIAPI\r
2918DhNew (\r
2919 VOID\r
2920 )\r
2921{\r
2922 CALL_CRYPTO_SERVICE (DhNew, (), NULL);\r
2923}\r
2924\r
2925/**\r
2926 Release the specified DH context.\r
2927\r
2928 If the interface is not supported, then ASSERT().\r
2929\r
2930 @param[in] DhContext Pointer to the DH context to be released.\r
2931\r
2932**/\r
2933VOID\r
2934EFIAPI\r
2935DhFree (\r
2936 IN VOID *DhContext\r
2937 )\r
2938{\r
2939 CALL_VOID_CRYPTO_SERVICE (DhFree, (DhContext));\r
2940}\r
2941\r
2942/**\r
2943 Generates DH parameter.\r
2944\r
2945 Given generator g, and length of prime number p in bits, this function generates p,\r
2946 and sets DH context according to value of g and p.\r
2947\r
2948 Before this function can be invoked, pseudorandom number generator must be correctly\r
2949 initialized by RandomSeed().\r
2950\r
2951 If DhContext is NULL, then return FALSE.\r
2952 If Prime is NULL, then return FALSE.\r
2953 If this interface is not supported, then return FALSE.\r
2954\r
2955 @param[in, out] DhContext Pointer to the DH context.\r
2956 @param[in] Generator Value of generator.\r
2957 @param[in] PrimeLength Length in bits of prime to be generated.\r
2958 @param[out] Prime Pointer to the buffer to receive the generated prime number.\r
2959\r
2960 @retval TRUE DH parameter generation succeeded.\r
2961 @retval FALSE Value of Generator is not supported.\r
2962 @retval FALSE PRNG fails to generate random prime number with PrimeLength.\r
2963 @retval FALSE This interface is not supported.\r
2964\r
2965**/\r
2966BOOLEAN\r
2967EFIAPI\r
2968DhGenerateParameter (\r
2969 IN OUT VOID *DhContext,\r
2970 IN UINTN Generator,\r
2971 IN UINTN PrimeLength,\r
2972 OUT UINT8 *Prime\r
2973 )\r
2974{\r
2975 CALL_CRYPTO_SERVICE (DhGenerateParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);\r
2976}\r
2977\r
2978/**\r
2979 Sets generator and prime parameters for DH.\r
2980\r
2981 Given generator g, and prime number p, this function and sets DH\r
2982 context accordingly.\r
2983\r
2984 If DhContext is NULL, then return FALSE.\r
2985 If Prime is NULL, then return FALSE.\r
2986 If this interface is not supported, then return FALSE.\r
2987\r
2988 @param[in, out] DhContext Pointer to the DH context.\r
2989 @param[in] Generator Value of generator.\r
2990 @param[in] PrimeLength Length in bits of prime to be generated.\r
2991 @param[in] Prime Pointer to the prime number.\r
2992\r
2993 @retval TRUE DH parameter setting succeeded.\r
2994 @retval FALSE Value of Generator is not supported.\r
2995 @retval FALSE Value of Generator is not suitable for the Prime.\r
2996 @retval FALSE Value of Prime is not a prime number.\r
2997 @retval FALSE Value of Prime is not a safe prime number.\r
2998 @retval FALSE This interface is not supported.\r
2999\r
3000**/\r
3001BOOLEAN\r
3002EFIAPI\r
3003DhSetParameter (\r
3004 IN OUT VOID *DhContext,\r
3005 IN UINTN Generator,\r
3006 IN UINTN PrimeLength,\r
3007 IN CONST UINT8 *Prime\r
3008 )\r
3009{\r
3010 CALL_CRYPTO_SERVICE (DhSetParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);\r
3011}\r
3012\r
3013/**\r
3014 Generates DH public key.\r
3015\r
3016 This function generates random secret exponent, and computes the public key, which is\r
3017 returned via parameter PublicKey and PublicKeySize. DH context is updated accordingly.\r
3018 If the PublicKey buffer is too small to hold the public key, FALSE is returned and\r
3019 PublicKeySize is set to the required buffer size to obtain the public key.\r
3020\r
3021 If DhContext is NULL, then return FALSE.\r
3022 If PublicKeySize is NULL, then return FALSE.\r
3023 If PublicKeySize is large enough but PublicKey is NULL, then return FALSE.\r
3024 If this interface is not supported, then return FALSE.\r
3025\r
3026 @param[in, out] DhContext Pointer to the DH context.\r
3027 @param[out] PublicKey Pointer to the buffer to receive generated public key.\r
3028 @param[in, out] PublicKeySize On input, the size of PublicKey buffer in bytes.\r
3029 On output, the size of data returned in PublicKey buffer in bytes.\r
3030\r
3031 @retval TRUE DH public key generation succeeded.\r
3032 @retval FALSE DH public key generation failed.\r
3033 @retval FALSE PublicKeySize is not large enough.\r
3034 @retval FALSE This interface is not supported.\r
3035\r
3036**/\r
3037BOOLEAN\r
3038EFIAPI\r
3039DhGenerateKey (\r
3040 IN OUT VOID *DhContext,\r
3041 OUT UINT8 *PublicKey,\r
3042 IN OUT UINTN *PublicKeySize\r
3043 )\r
3044{\r
3045 CALL_CRYPTO_SERVICE (DhGenerateKey, (DhContext, PublicKey, PublicKeySize), FALSE);\r
3046}\r
3047\r
3048/**\r
3049 Computes exchanged common key.\r
3050\r
3051 Given peer's public key, this function computes the exchanged common key, based on its own\r
3052 context including value of prime modulus and random secret exponent.\r
3053\r
3054 If DhContext is NULL, then return FALSE.\r
3055 If PeerPublicKey is NULL, then return FALSE.\r
3056 If KeySize is NULL, then return FALSE.\r
3057 If Key is NULL, then return FALSE.\r
3058 If KeySize is not large enough, then return FALSE.\r
3059 If this interface is not supported, then return FALSE.\r
3060\r
3061 @param[in, out] DhContext Pointer to the DH context.\r
3062 @param[in] PeerPublicKey Pointer to the peer's public key.\r
3063 @param[in] PeerPublicKeySize Size of peer's public key in bytes.\r
3064 @param[out] Key Pointer to the buffer to receive generated key.\r
3065 @param[in, out] KeySize On input, the size of Key buffer in bytes.\r
3066 On output, the size of data returned in Key buffer in bytes.\r
3067\r
3068 @retval TRUE DH exchanged key generation succeeded.\r
3069 @retval FALSE DH exchanged key generation failed.\r
3070 @retval FALSE KeySize is not large enough.\r
3071 @retval FALSE This interface is not supported.\r
3072\r
3073**/\r
3074BOOLEAN\r
3075EFIAPI\r
3076DhComputeKey (\r
3077 IN OUT VOID *DhContext,\r
3078 IN CONST UINT8 *PeerPublicKey,\r
3079 IN UINTN PeerPublicKeySize,\r
3080 OUT UINT8 *Key,\r
3081 IN OUT UINTN *KeySize\r
3082 )\r
3083{\r
3084 CALL_CRYPTO_SERVICE (DhComputeKey, (DhContext, PeerPublicKey, PeerPublicKeySize, Key, KeySize), FALSE);\r
3085}\r
3086\r
3087//=====================================================================================\r
3088// Pseudo-Random Generation Primitive\r
3089//=====================================================================================\r
3090\r
3091/**\r
3092 Sets up the seed value for the pseudorandom number generator.\r
3093\r
3094 This function sets up the seed value for the pseudorandom number generator.\r
3095 If Seed is not NULL, then the seed passed in is used.\r
3096 If Seed is NULL, then default seed is used.\r
3097 If this interface is not supported, then return FALSE.\r
3098\r
3099 @param[in] Seed Pointer to seed value.\r
3100 If NULL, default seed is used.\r
3101 @param[in] SeedSize Size of seed value.\r
3102 If Seed is NULL, this parameter is ignored.\r
3103\r
3104 @retval TRUE Pseudorandom number generator has enough entropy for random generation.\r
3105 @retval FALSE Pseudorandom number generator does not have enough entropy for random generation.\r
3106 @retval FALSE This interface is not supported.\r
3107\r
3108**/\r
3109BOOLEAN\r
3110EFIAPI\r
3111RandomSeed (\r
3112 IN CONST UINT8 *Seed OPTIONAL,\r
3113 IN UINTN SeedSize\r
3114 )\r
3115{\r
3116 CALL_CRYPTO_SERVICE (RandomSeed, (Seed, SeedSize), FALSE);\r
3117}\r
3118\r
3119/**\r
3120 Generates a pseudorandom byte stream of the specified size.\r
3121\r
3122 If Output is NULL, then return FALSE.\r
3123 If this interface is not supported, then return FALSE.\r
3124\r
3125 @param[out] Output Pointer to buffer to receive random value.\r
3126 @param[in] Size Size of random bytes to generate.\r
3127\r
3128 @retval TRUE Pseudorandom byte stream generated successfully.\r
3129 @retval FALSE Pseudorandom number generator fails to generate due to lack of entropy.\r
3130 @retval FALSE This interface is not supported.\r
3131\r
3132**/\r
3133BOOLEAN\r
3134EFIAPI\r
3135RandomBytes (\r
3136 OUT UINT8 *Output,\r
3137 IN UINTN Size\r
3138 )\r
3139{\r
3140 CALL_CRYPTO_SERVICE (RandomBytes, (Output, Size), FALSE);\r
3141}\r
3142\r
3143//=====================================================================================\r
3144// Key Derivation Function Primitive\r
3145//=====================================================================================\r
3146\r
3147/**\r
3148 Derive key data using HMAC-SHA256 based KDF.\r
3149\r
3150 @param[in] Key Pointer to the user-supplied key.\r
3151 @param[in] KeySize Key size in bytes.\r
3152 @param[in] Salt Pointer to the salt(non-secret) value.\r
3153 @param[in] SaltSize Salt size in bytes.\r
3154 @param[in] Info Pointer to the application specific info.\r
3155 @param[in] InfoSize Info size in bytes.\r
3156 @param[out] Out Pointer to buffer to receive hkdf value.\r
3157 @param[in] OutSize Size of hkdf bytes to generate.\r
3158\r
3159 @retval TRUE Hkdf generated successfully.\r
3160 @retval FALSE Hkdf generation failed.\r
3161\r
3162**/\r
3163BOOLEAN\r
3164EFIAPI\r
3165HkdfSha256ExtractAndExpand (\r
3166 IN CONST UINT8 *Key,\r
3167 IN UINTN KeySize,\r
3168 IN CONST UINT8 *Salt,\r
3169 IN UINTN SaltSize,\r
3170 IN CONST UINT8 *Info,\r
3171 IN UINTN InfoSize,\r
3172 OUT UINT8 *Out,\r
3173 IN UINTN OutSize\r
3174 )\r
3175{\r
3176 CALL_CRYPTO_SERVICE (HkdfSha256ExtractAndExpand, (Key, KeySize, Salt, SaltSize, Info, InfoSize, Out, OutSize), FALSE);\r
3177}\r
3178\r
3179/**\r
3180 Initializes the OpenSSL library.\r
3181\r
3182 This function registers ciphers and digests used directly and indirectly\r
3183 by SSL/TLS, and initializes the readable error messages.\r
3184 This function must be called before any other action takes places.\r
3185\r
3186 @retval TRUE The OpenSSL library has been initialized.\r
3187 @retval FALSE Failed to initialize the OpenSSL library.\r
3188\r
3189**/\r
3190BOOLEAN\r
3191EFIAPI\r
3192TlsInitialize (\r
3193 VOID\r
3194 )\r
3195{\r
3196 CALL_CRYPTO_SERVICE (TlsInitialize, (), FALSE);\r
3197}\r
3198\r
3199/**\r
3200 Free an allocated SSL_CTX object.\r
3201\r
3202 @param[in] TlsCtx Pointer to the SSL_CTX object to be released.\r
3203\r
3204**/\r
3205VOID\r
3206EFIAPI\r
3207TlsCtxFree (\r
3208 IN VOID *TlsCtx\r
3209 )\r
3210{\r
3211 CALL_VOID_CRYPTO_SERVICE (TlsCtxFree, (TlsCtx));\r
3212}\r
3213\r
3214/**\r
3215 Creates a new SSL_CTX object as framework to establish TLS/SSL enabled\r
3216 connections.\r
3217\r
3218 @param[in] MajorVer Major Version of TLS/SSL Protocol.\r
3219 @param[in] MinorVer Minor Version of TLS/SSL Protocol.\r
3220\r
3221 @return Pointer to an allocated SSL_CTX object.\r
3222 If the creation failed, TlsCtxNew() returns NULL.\r
3223\r
3224**/\r
3225VOID *\r
3226EFIAPI\r
3227TlsCtxNew (\r
3228 IN UINT8 MajorVer,\r
3229 IN UINT8 MinorVer\r
3230 )\r
3231{\r
3232 CALL_CRYPTO_SERVICE (TlsCtxNew, (MajorVer, MinorVer), NULL);\r
3233}\r
3234\r
3235/**\r
3236 Free an allocated TLS object.\r
3237\r
3238 This function removes the TLS object pointed to by Tls and frees up the\r
3239 allocated memory. If Tls is NULL, nothing is done.\r
3240\r
3241 @param[in] Tls Pointer to the TLS object to be freed.\r
3242\r
3243**/\r
3244VOID\r
3245EFIAPI\r
3246TlsFree (\r
3247 IN VOID *Tls\r
3248 )\r
3249{\r
3250 CALL_VOID_CRYPTO_SERVICE (TlsFree, (Tls));\r
3251}\r
3252\r
3253/**\r
3254 Create a new TLS object for a connection.\r
3255\r
3256 This function creates a new TLS object for a connection. The new object\r
3257 inherits the setting of the underlying context TlsCtx: connection method,\r
3258 options, verification setting.\r
3259\r
3260 @param[in] TlsCtx Pointer to the SSL_CTX object.\r
3261\r
3262 @return Pointer to an allocated SSL object.\r
3263 If the creation failed, TlsNew() returns NULL.\r
3264\r
3265**/\r
3266VOID *\r
3267EFIAPI\r
3268TlsNew (\r
3269 IN VOID *TlsCtx\r
3270 )\r
3271{\r
3272 CALL_CRYPTO_SERVICE (TlsNew, (TlsCtx), NULL);\r
3273}\r
3274\r
3275/**\r
3276 Checks if the TLS handshake was done.\r
3277\r
3278 This function will check if the specified TLS handshake was done.\r
3279\r
3280 @param[in] Tls Pointer to the TLS object for handshake state checking.\r
3281\r
3282 @retval TRUE The TLS handshake was done.\r
3283 @retval FALSE The TLS handshake was not done.\r
3284\r
3285**/\r
3286BOOLEAN\r
3287EFIAPI\r
3288TlsInHandshake (\r
3289 IN VOID *Tls\r
3290 )\r
3291{\r
3292 CALL_CRYPTO_SERVICE (TlsInHandshake, (Tls), FALSE);\r
3293}\r
3294\r
3295/**\r
3296 Perform a TLS/SSL handshake.\r
3297\r
3298 This function will perform a TLS/SSL handshake.\r
3299\r
3300 @param[in] Tls Pointer to the TLS object for handshake operation.\r
3301 @param[in] BufferIn Pointer to the most recently received TLS Handshake packet.\r
3302 @param[in] BufferInSize Packet size in bytes for the most recently received TLS\r
3303 Handshake packet.\r
3304 @param[out] BufferOut Pointer to the buffer to hold the built packet.\r
3305 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is\r
3306 the buffer size provided by the caller. On output, it\r
3307 is the buffer size in fact needed to contain the\r
3308 packet.\r
3309\r
3310 @retval EFI_SUCCESS The required TLS packet is built successfully.\r
3311 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:\r
3312 Tls is NULL.\r
3313 BufferIn is NULL but BufferInSize is NOT 0.\r
3314 BufferInSize is 0 but BufferIn is NOT NULL.\r
3315 BufferOutSize is NULL.\r
3316 BufferOut is NULL if *BufferOutSize is not zero.\r
3317 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.\r
3318 @retval EFI_ABORTED Something wrong during handshake.\r
3319\r
3320**/\r
3321EFI_STATUS\r
3322EFIAPI\r
3323TlsDoHandshake (\r
3324 IN VOID *Tls,\r
3325 IN UINT8 *BufferIn, OPTIONAL\r
3326 IN UINTN BufferInSize, OPTIONAL\r
3327 OUT UINT8 *BufferOut, OPTIONAL\r
3328 IN OUT UINTN *BufferOutSize\r
3329 )\r
3330{\r
3331 CALL_CRYPTO_SERVICE (TlsDoHandshake, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);\r
3332}\r
3333\r
3334/**\r
3335 Handle Alert message recorded in BufferIn. If BufferIn is NULL and BufferInSize is zero,\r
3336 TLS session has errors and the response packet needs to be Alert message based on error type.\r
3337\r
3338 @param[in] Tls Pointer to the TLS object for state checking.\r
3339 @param[in] BufferIn Pointer to the most recently received TLS Alert packet.\r
3340 @param[in] BufferInSize Packet size in bytes for the most recently received TLS\r
3341 Alert packet.\r
3342 @param[out] BufferOut Pointer to the buffer to hold the built packet.\r
3343 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is\r
3344 the buffer size provided by the caller. On output, it\r
3345 is the buffer size in fact needed to contain the\r
3346 packet.\r
3347\r
3348 @retval EFI_SUCCESS The required TLS packet is built successfully.\r
3349 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:\r
3350 Tls is NULL.\r
3351 BufferIn is NULL but BufferInSize is NOT 0.\r
3352 BufferInSize is 0 but BufferIn is NOT NULL.\r
3353 BufferOutSize is NULL.\r
3354 BufferOut is NULL if *BufferOutSize is not zero.\r
3355 @retval EFI_ABORTED An error occurred.\r
3356 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.\r
3357\r
3358**/\r
3359EFI_STATUS\r
3360EFIAPI\r
3361TlsHandleAlert (\r
3362 IN VOID *Tls,\r
3363 IN UINT8 *BufferIn, OPTIONAL\r
3364 IN UINTN BufferInSize, OPTIONAL\r
3365 OUT UINT8 *BufferOut, OPTIONAL\r
3366 IN OUT UINTN *BufferOutSize\r
3367 )\r
3368{\r
3369 CALL_CRYPTO_SERVICE (TlsHandleAlert, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);\r
3370}\r
3371\r
3372/**\r
3373 Build the CloseNotify packet.\r
3374\r
3375 @param[in] Tls Pointer to the TLS object for state checking.\r
3376 @param[in, out] Buffer Pointer to the buffer to hold the built packet.\r
3377 @param[in, out] BufferSize Pointer to the buffer size in bytes. On input, it is\r
3378 the buffer size provided by the caller. On output, it\r
3379 is the buffer size in fact needed to contain the\r
3380 packet.\r
3381\r
3382 @retval EFI_SUCCESS The required TLS packet is built successfully.\r
3383 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:\r
3384 Tls is NULL.\r
3385 BufferSize is NULL.\r
3386 Buffer is NULL if *BufferSize is not zero.\r
3387 @retval EFI_BUFFER_TOO_SMALL BufferSize is too small to hold the response packet.\r
3388\r
3389**/\r
3390EFI_STATUS\r
3391EFIAPI\r
3392TlsCloseNotify (\r
3393 IN VOID *Tls,\r
3394 IN OUT UINT8 *Buffer,\r
3395 IN OUT UINTN *BufferSize\r
3396 )\r
3397{\r
3398 CALL_CRYPTO_SERVICE (TlsCloseNotify, (Tls, Buffer, BufferSize), EFI_UNSUPPORTED);\r
3399}\r
3400\r
3401/**\r
3402 Attempts to read bytes from one TLS object and places the data in Buffer.\r
3403\r
3404 This function will attempt to read BufferSize bytes from the TLS object\r
3405 and places the data in Buffer.\r
3406\r
3407 @param[in] Tls Pointer to the TLS object.\r
3408 @param[in,out] Buffer Pointer to the buffer to store the data.\r
3409 @param[in] BufferSize The size of Buffer in bytes.\r
3410\r
3411 @retval >0 The amount of data successfully read from the TLS object.\r
3412 @retval <=0 No data was successfully read.\r
3413\r
3414**/\r
3415INTN\r
3416EFIAPI\r
3417TlsCtrlTrafficOut (\r
3418 IN VOID *Tls,\r
3419 IN OUT VOID *Buffer,\r
3420 IN UINTN BufferSize\r
3421 )\r
3422{\r
3423 CALL_CRYPTO_SERVICE (TlsCtrlTrafficOut, (Tls, Buffer, BufferSize), 0);\r
3424}\r
3425\r
3426/**\r
3427 Attempts to write data from the buffer to TLS object.\r
3428\r
3429 This function will attempt to write BufferSize bytes data from the Buffer\r
3430 to the TLS object.\r
3431\r
3432 @param[in] Tls Pointer to the TLS object.\r
3433 @param[in] Buffer Pointer to the data buffer.\r
3434 @param[in] BufferSize The size of Buffer in bytes.\r
3435\r
3436 @retval >0 The amount of data successfully written to the TLS object.\r
3437 @retval <=0 No data was successfully written.\r
3438\r
3439**/\r
3440INTN\r
3441EFIAPI\r
3442TlsCtrlTrafficIn (\r
3443 IN VOID *Tls,\r
3444 IN VOID *Buffer,\r
3445 IN UINTN BufferSize\r
3446 )\r
3447{\r
3448 CALL_CRYPTO_SERVICE (TlsCtrlTrafficIn, (Tls, Buffer, BufferSize), 0);\r
3449}\r
3450\r
3451/**\r
3452 Attempts to read bytes from the specified TLS connection into the buffer.\r
3453\r
3454 This function tries to read BufferSize bytes data from the specified TLS\r
3455 connection into the Buffer.\r
3456\r
3457 @param[in] Tls Pointer to the TLS connection for data reading.\r
3458 @param[in,out] Buffer Pointer to the data buffer.\r
3459 @param[in] BufferSize The size of Buffer in bytes.\r
3460\r
3461 @retval >0 The read operation was successful, and return value is the\r
3462 number of bytes actually read from the TLS connection.\r
3463 @retval <=0 The read operation was not successful.\r
3464\r
3465**/\r
3466INTN\r
3467EFIAPI\r
3468TlsRead (\r
3469 IN VOID *Tls,\r
3470 IN OUT VOID *Buffer,\r
3471 IN UINTN BufferSize\r
3472 )\r
3473{\r
3474 CALL_CRYPTO_SERVICE (TlsRead, (Tls, Buffer, BufferSize), 0);\r
3475}\r
3476\r
3477/**\r
3478 Attempts to write data to a TLS connection.\r
3479\r
3480 This function tries to write BufferSize bytes data from the Buffer into the\r
3481 specified TLS connection.\r
3482\r
3483 @param[in] Tls Pointer to the TLS connection for data writing.\r
3484 @param[in] Buffer Pointer to the data buffer.\r
3485 @param[in] BufferSize The size of Buffer in bytes.\r
3486\r
3487 @retval >0 The write operation was successful, and return value is the\r
3488 number of bytes actually written to the TLS connection.\r
3489 @retval <=0 The write operation was not successful.\r
3490\r
3491**/\r
3492INTN\r
3493EFIAPI\r
3494TlsWrite (\r
3495 IN VOID *Tls,\r
3496 IN VOID *Buffer,\r
3497 IN UINTN BufferSize\r
3498 )\r
3499{\r
3500 CALL_CRYPTO_SERVICE (TlsWrite, (Tls, Buffer, BufferSize), 0);\r
3501}\r
3502\r
3503/**\r
3504 Set a new TLS/SSL method for a particular TLS object.\r
3505\r
3506 This function sets a new TLS/SSL method for a particular TLS object.\r
3507\r
3508 @param[in] Tls Pointer to a TLS object.\r
3509 @param[in] MajorVer Major Version of TLS/SSL Protocol.\r
3510 @param[in] MinorVer Minor Version of TLS/SSL Protocol.\r
3511\r
3512 @retval EFI_SUCCESS The TLS/SSL method was set successfully.\r
3513 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3514 @retval EFI_UNSUPPORTED Unsupported TLS/SSL method.\r
3515\r
3516**/\r
3517EFI_STATUS\r
3518EFIAPI\r
3519TlsSetVersion (\r
3520 IN VOID *Tls,\r
3521 IN UINT8 MajorVer,\r
3522 IN UINT8 MinorVer\r
3523 )\r
3524{\r
3525 CALL_CRYPTO_SERVICE (TlsSetVersion, (Tls, MajorVer, MinorVer), EFI_UNSUPPORTED);\r
3526}\r
3527\r
3528/**\r
3529 Set TLS object to work in client or server mode.\r
3530\r
3531 This function prepares a TLS object to work in client or server mode.\r
3532\r
3533 @param[in] Tls Pointer to a TLS object.\r
3534 @param[in] IsServer Work in server mode.\r
3535\r
3536 @retval EFI_SUCCESS The TLS/SSL work mode was set successfully.\r
3537 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3538 @retval EFI_UNSUPPORTED Unsupported TLS/SSL work mode.\r
3539\r
3540**/\r
3541EFI_STATUS\r
3542EFIAPI\r
3543TlsSetConnectionEnd (\r
3544 IN VOID *Tls,\r
3545 IN BOOLEAN IsServer\r
3546 )\r
3547{\r
3548 CALL_CRYPTO_SERVICE (TlsSetConnectionEnd, (Tls, IsServer), EFI_UNSUPPORTED);\r
3549}\r
3550\r
3551/**\r
3552 Set the ciphers list to be used by the TLS object.\r
3553\r
3554 This function sets the ciphers for use by a specified TLS object.\r
3555\r
3556 @param[in] Tls Pointer to a TLS object.\r
3557 @param[in] CipherId Array of UINT16 cipher identifiers. Each UINT16\r
3558 cipher identifier comes from the TLS Cipher Suite\r
3559 Registry of the IANA, interpreting Byte1 and Byte2\r
3560 in network (big endian) byte order.\r
3561 @param[in] CipherNum The number of cipher in the list.\r
3562\r
3563 @retval EFI_SUCCESS The ciphers list was set successfully.\r
3564 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3565 @retval EFI_UNSUPPORTED No supported TLS cipher was found in CipherId.\r
3566 @retval EFI_OUT_OF_RESOURCES Memory allocation failed.\r
3567\r
3568**/\r
3569EFI_STATUS\r
3570EFIAPI\r
3571TlsSetCipherList (\r
3572 IN VOID *Tls,\r
3573 IN UINT16 *CipherId,\r
3574 IN UINTN CipherNum\r
3575 )\r
3576{\r
3577 CALL_CRYPTO_SERVICE (TlsSetCipherList, (Tls, CipherId, CipherNum), EFI_UNSUPPORTED);\r
3578}\r
3579\r
3580/**\r
3581 Set the compression method for TLS/SSL operations.\r
3582\r
3583 This function handles TLS/SSL integrated compression methods.\r
3584\r
3585 @param[in] CompMethod The compression method ID.\r
3586\r
3587 @retval EFI_SUCCESS The compression method for the communication was\r
3588 set successfully.\r
3589 @retval EFI_UNSUPPORTED Unsupported compression method.\r
3590\r
3591**/\r
3592EFI_STATUS\r
3593EFIAPI\r
3594TlsSetCompressionMethod (\r
3595 IN UINT8 CompMethod\r
3596 )\r
3597{\r
3598 CALL_CRYPTO_SERVICE (TlsSetCompressionMethod, (CompMethod), EFI_UNSUPPORTED);\r
3599}\r
3600\r
3601/**\r
3602 Set peer certificate verification mode for the TLS connection.\r
3603\r
3604 This function sets the verification mode flags for the TLS connection.\r
3605\r
3606 @param[in] Tls Pointer to the TLS object.\r
3607 @param[in] VerifyMode A set of logically or'ed verification mode flags.\r
3608\r
3609**/\r
3610VOID\r
3611EFIAPI\r
3612TlsSetVerify (\r
3613 IN VOID *Tls,\r
3614 IN UINT32 VerifyMode\r
3615 )\r
3616{\r
3617 CALL_VOID_CRYPTO_SERVICE (TlsSetVerify, (Tls, VerifyMode));\r
3618}\r
3619\r
3620/**\r
3621 Set the specified host name to be verified.\r
3622\r
3623 @param[in] Tls Pointer to the TLS object.\r
3624 @param[in] Flags The setting flags during the validation.\r
3625 @param[in] HostName The specified host name to be verified.\r
3626\r
3627 @retval EFI_SUCCESS The HostName setting was set successfully.\r
3628 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3629 @retval EFI_ABORTED Invalid HostName setting.\r
3630\r
3631**/\r
3632EFI_STATUS\r
3633EFIAPI\r
3634TlsSetVerifyHost (\r
3635 IN VOID *Tls,\r
3636 IN UINT32 Flags,\r
3637 IN CHAR8 *HostName\r
3638 )\r
3639{\r
3640 CALL_CRYPTO_SERVICE (TlsSetVerifyHost, (Tls, Flags, HostName), EFI_UNSUPPORTED);\r
3641}\r
3642\r
3643/**\r
3644 Sets a TLS/SSL session ID to be used during TLS/SSL connect.\r
3645\r
3646 This function sets a session ID to be used when the TLS/SSL connection is\r
3647 to be established.\r
3648\r
3649 @param[in] Tls Pointer to the TLS object.\r
3650 @param[in] SessionId Session ID data used for session resumption.\r
3651 @param[in] SessionIdLen Length of Session ID in bytes.\r
3652\r
3653 @retval EFI_SUCCESS Session ID was set successfully.\r
3654 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3655 @retval EFI_UNSUPPORTED No available session for ID setting.\r
3656\r
3657**/\r
3658EFI_STATUS\r
3659EFIAPI\r
3660TlsSetSessionId (\r
3661 IN VOID *Tls,\r
3662 IN UINT8 *SessionId,\r
3663 IN UINT16 SessionIdLen\r
3664 )\r
3665{\r
3666 CALL_CRYPTO_SERVICE (TlsSetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);\r
3667}\r
3668\r
3669/**\r
3670 Adds the CA to the cert store when requesting Server or Client authentication.\r
3671\r
3672 This function adds the CA certificate to the list of CAs when requesting\r
3673 Server or Client authentication for the chosen TLS connection.\r
3674\r
3675 @param[in] Tls Pointer to the TLS object.\r
3676 @param[in] Data Pointer to the data buffer of a DER-encoded binary\r
3677 X.509 certificate or PEM-encoded X.509 certificate.\r
3678 @param[in] DataSize The size of data buffer in bytes.\r
3679\r
3680 @retval EFI_SUCCESS The operation succeeded.\r
3681 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3682 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.\r
3683 @retval EFI_ABORTED Invalid X.509 certificate.\r
3684\r
3685**/\r
3686EFI_STATUS\r
3687EFIAPI\r
3688TlsSetCaCertificate (\r
3689 IN VOID *Tls,\r
3690 IN VOID *Data,\r
3691 IN UINTN DataSize\r
3692 )\r
3693{\r
3694 CALL_CRYPTO_SERVICE (TlsSetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3695}\r
3696\r
3697/**\r
3698 Loads the local public certificate into the specified TLS object.\r
3699\r
3700 This function loads the X.509 certificate into the specified TLS object\r
3701 for TLS negotiation.\r
3702\r
3703 @param[in] Tls Pointer to the TLS object.\r
3704 @param[in] Data Pointer to the data buffer of a DER-encoded binary\r
3705 X.509 certificate or PEM-encoded X.509 certificate.\r
3706 @param[in] DataSize The size of data buffer in bytes.\r
3707\r
3708 @retval EFI_SUCCESS The operation succeeded.\r
3709 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3710 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.\r
3711 @retval EFI_ABORTED Invalid X.509 certificate.\r
3712\r
3713**/\r
3714EFI_STATUS\r
3715EFIAPI\r
3716TlsSetHostPublicCert (\r
3717 IN VOID *Tls,\r
3718 IN VOID *Data,\r
3719 IN UINTN DataSize\r
3720 )\r
3721{\r
3722 CALL_CRYPTO_SERVICE (TlsSetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3723}\r
3724\r
3725/**\r
3726 Adds the local private key to the specified TLS object.\r
3727\r
3728 This function adds the local private key (PEM-encoded RSA or PKCS#8 private\r
3729 key) into the specified TLS object for TLS negotiation.\r
3730\r
3731 @param[in] Tls Pointer to the TLS object.\r
3732 @param[in] Data Pointer to the data buffer of a PEM-encoded RSA\r
3733 or PKCS#8 private key.\r
3734 @param[in] DataSize The size of data buffer in bytes.\r
3735\r
3736 @retval EFI_SUCCESS The operation succeeded.\r
3737 @retval EFI_UNSUPPORTED This function is not supported.\r
3738 @retval EFI_ABORTED Invalid private key data.\r
3739\r
3740**/\r
3741EFI_STATUS\r
3742EFIAPI\r
3743TlsSetHostPrivateKey (\r
3744 IN VOID *Tls,\r
3745 IN VOID *Data,\r
3746 IN UINTN DataSize\r
3747 )\r
3748{\r
3749 CALL_CRYPTO_SERVICE (TlsSetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3750}\r
3751\r
3752/**\r
3753 Adds the CA-supplied certificate revocation list for certificate validation.\r
3754\r
3755 This function adds the CA-supplied certificate revocation list data for\r
3756 certificate validity checking.\r
3757\r
3758 @param[in] Data Pointer to the data buffer of a DER-encoded CRL data.\r
3759 @param[in] DataSize The size of data buffer in bytes.\r
3760\r
3761 @retval EFI_SUCCESS The operation succeeded.\r
3762 @retval EFI_UNSUPPORTED This function is not supported.\r
3763 @retval EFI_ABORTED Invalid CRL data.\r
3764\r
3765**/\r
3766EFI_STATUS\r
3767EFIAPI\r
3768TlsSetCertRevocationList (\r
3769 IN VOID *Data,\r
3770 IN UINTN DataSize\r
3771 )\r
3772{\r
3773 CALL_CRYPTO_SERVICE (TlsSetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);\r
3774}\r
3775\r
3776/**\r
3777 Gets the protocol version used by the specified TLS connection.\r
3778\r
3779 This function returns the protocol version used by the specified TLS\r
3780 connection.\r
3781\r
3782 If Tls is NULL, then ASSERT().\r
3783\r
3784 @param[in] Tls Pointer to the TLS object.\r
3785\r
3786 @return The protocol version of the specified TLS connection.\r
3787\r
3788**/\r
3789UINT16\r
3790EFIAPI\r
3791TlsGetVersion (\r
3792 IN VOID *Tls\r
3793 )\r
3794{\r
3795 CALL_CRYPTO_SERVICE (TlsGetVersion, (Tls), 0);\r
3796}\r
3797\r
3798/**\r
3799 Gets the connection end of the specified TLS connection.\r
3800\r
3801 This function returns the connection end (as client or as server) used by\r
3802 the specified TLS connection.\r
3803\r
3804 If Tls is NULL, then ASSERT().\r
3805\r
3806 @param[in] Tls Pointer to the TLS object.\r
3807\r
3808 @return The connection end used by the specified TLS connection.\r
3809\r
3810**/\r
3811UINT8\r
3812EFIAPI\r
3813TlsGetConnectionEnd (\r
3814 IN VOID *Tls\r
3815 )\r
3816{\r
3817 CALL_CRYPTO_SERVICE (TlsGetConnectionEnd, (Tls), 0);\r
3818}\r
3819\r
3820/**\r
3821 Gets the cipher suite used by the specified TLS connection.\r
3822\r
3823 This function returns current cipher suite used by the specified\r
3824 TLS connection.\r
3825\r
3826 @param[in] Tls Pointer to the TLS object.\r
3827 @param[in,out] CipherId The cipher suite used by the TLS object.\r
3828\r
3829 @retval EFI_SUCCESS The cipher suite was returned successfully.\r
3830 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3831 @retval EFI_UNSUPPORTED Unsupported cipher suite.\r
3832\r
3833**/\r
3834EFI_STATUS\r
3835EFIAPI\r
3836TlsGetCurrentCipher (\r
3837 IN VOID *Tls,\r
3838 IN OUT UINT16 *CipherId\r
3839 )\r
3840{\r
3841 CALL_CRYPTO_SERVICE (TlsGetCurrentCipher, (Tls, CipherId), EFI_UNSUPPORTED);\r
3842}\r
3843\r
3844/**\r
3845 Gets the compression methods used by the specified TLS connection.\r
3846\r
3847 This function returns current integrated compression methods used by\r
3848 the specified TLS connection.\r
3849\r
3850 @param[in] Tls Pointer to the TLS object.\r
3851 @param[in,out] CompressionId The current compression method used by\r
3852 the TLS object.\r
3853\r
3854 @retval EFI_SUCCESS The compression method was returned successfully.\r
3855 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3856 @retval EFI_ABORTED Invalid Compression method.\r
3857 @retval EFI_UNSUPPORTED This function is not supported.\r
3858\r
3859**/\r
3860EFI_STATUS\r
3861EFIAPI\r
3862TlsGetCurrentCompressionId (\r
3863 IN VOID *Tls,\r
3864 IN OUT UINT8 *CompressionId\r
3865 )\r
3866{\r
3867 CALL_CRYPTO_SERVICE (TlsGetCurrentCompressionId, (Tls, CompressionId), EFI_UNSUPPORTED);\r
3868}\r
3869\r
3870/**\r
3871 Gets the verification mode currently set in the TLS connection.\r
3872\r
3873 This function returns the peer verification mode currently set in the\r
3874 specified TLS connection.\r
3875\r
3876 If Tls is NULL, then ASSERT().\r
3877\r
3878 @param[in] Tls Pointer to the TLS object.\r
3879\r
3880 @return The verification mode set in the specified TLS connection.\r
3881\r
3882**/\r
3883UINT32\r
3884EFIAPI\r
3885TlsGetVerify (\r
3886 IN VOID *Tls\r
3887 )\r
3888{\r
3889 CALL_CRYPTO_SERVICE (TlsGetVerify, (Tls), 0);\r
3890}\r
3891\r
3892/**\r
3893 Gets the session ID used by the specified TLS connection.\r
3894\r
3895 This function returns the TLS/SSL session ID currently used by the\r
3896 specified TLS connection.\r
3897\r
3898 @param[in] Tls Pointer to the TLS object.\r
3899 @param[in,out] SessionId Buffer to contain the returned session ID.\r
3900 @param[in,out] SessionIdLen The length of Session ID in bytes.\r
3901\r
3902 @retval EFI_SUCCESS The Session ID was returned successfully.\r
3903 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3904 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.\r
3905\r
3906**/\r
3907EFI_STATUS\r
3908EFIAPI\r
3909TlsGetSessionId (\r
3910 IN VOID *Tls,\r
3911 IN OUT UINT8 *SessionId,\r
3912 IN OUT UINT16 *SessionIdLen\r
3913 )\r
3914{\r
3915 CALL_CRYPTO_SERVICE (TlsGetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);\r
3916}\r
3917\r
3918/**\r
3919 Gets the client random data used in the specified TLS connection.\r
3920\r
3921 This function returns the TLS/SSL client random data currently used in\r
3922 the specified TLS connection.\r
3923\r
3924 @param[in] Tls Pointer to the TLS object.\r
3925 @param[in,out] ClientRandom Buffer to contain the returned client\r
3926 random data (32 bytes).\r
3927\r
3928**/\r
3929VOID\r
3930EFIAPI\r
3931TlsGetClientRandom (\r
3932 IN VOID *Tls,\r
3933 IN OUT UINT8 *ClientRandom\r
3934 )\r
3935{\r
3936 CALL_VOID_CRYPTO_SERVICE (TlsGetClientRandom, (Tls, ClientRandom));\r
3937}\r
3938\r
3939/**\r
3940 Gets the server random data used in the specified TLS connection.\r
3941\r
3942 This function returns the TLS/SSL server random data currently used in\r
3943 the specified TLS connection.\r
3944\r
3945 @param[in] Tls Pointer to the TLS object.\r
3946 @param[in,out] ServerRandom Buffer to contain the returned server\r
3947 random data (32 bytes).\r
3948\r
3949**/\r
3950VOID\r
3951EFIAPI\r
3952TlsGetServerRandom (\r
3953 IN VOID *Tls,\r
3954 IN OUT UINT8 *ServerRandom\r
3955 )\r
3956{\r
3957 CALL_VOID_CRYPTO_SERVICE (TlsGetServerRandom, (Tls, ServerRandom));\r
3958}\r
3959\r
3960/**\r
3961 Gets the master key data used in the specified TLS connection.\r
3962\r
3963 This function returns the TLS/SSL master key material currently used in\r
3964 the specified TLS connection.\r
3965\r
3966 @param[in] Tls Pointer to the TLS object.\r
3967 @param[in,out] KeyMaterial Buffer to contain the returned key material.\r
3968\r
3969 @retval EFI_SUCCESS Key material was returned successfully.\r
3970 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3971 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.\r
3972\r
3973**/\r
3974EFI_STATUS\r
3975EFIAPI\r
3976TlsGetKeyMaterial (\r
3977 IN VOID *Tls,\r
3978 IN OUT UINT8 *KeyMaterial\r
3979 )\r
3980{\r
3981 CALL_CRYPTO_SERVICE (TlsGetKeyMaterial, (Tls, KeyMaterial), EFI_UNSUPPORTED);\r
3982}\r
3983\r
3984/**\r
3985 Gets the CA Certificate from the cert store.\r
3986\r
3987 This function returns the CA certificate for the chosen\r
3988 TLS connection.\r
3989\r
3990 @param[in] Tls Pointer to the TLS object.\r
3991 @param[out] Data Pointer to the data buffer to receive the CA\r
3992 certificate data sent to the client.\r
3993 @param[in,out] DataSize The size of data buffer in bytes.\r
3994\r
3995 @retval EFI_SUCCESS The operation succeeded.\r
3996 @retval EFI_UNSUPPORTED This function is not supported.\r
3997 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3998\r
3999**/\r
4000EFI_STATUS\r
4001EFIAPI\r
4002TlsGetCaCertificate (\r
4003 IN VOID *Tls,\r
4004 OUT VOID *Data,\r
4005 IN OUT UINTN *DataSize\r
4006 )\r
4007{\r
4008 CALL_CRYPTO_SERVICE (TlsGetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
4009}\r
4010\r
4011/**\r
4012 Gets the local public Certificate set in the specified TLS object.\r
4013\r
4014 This function returns the local public certificate which was currently set\r
4015 in the specified TLS object.\r
4016\r
4017 @param[in] Tls Pointer to the TLS object.\r
4018 @param[out] Data Pointer to the data buffer to receive the local\r
4019 public certificate.\r
4020 @param[in,out] DataSize The size of data buffer in bytes.\r
4021\r
4022 @retval EFI_SUCCESS The operation succeeded.\r
4023 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
4024 @retval EFI_NOT_FOUND The certificate is not found.\r
4025 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
4026\r
4027**/\r
4028EFI_STATUS\r
4029EFIAPI\r
4030TlsGetHostPublicCert (\r
4031 IN VOID *Tls,\r
4032 OUT VOID *Data,\r
4033 IN OUT UINTN *DataSize\r
4034 )\r
4035{\r
4036 CALL_CRYPTO_SERVICE (TlsGetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
4037}\r
4038\r
4039/**\r
4040 Gets the local private key set in the specified TLS object.\r
4041\r
4042 This function returns the local private key data which was currently set\r
4043 in the specified TLS object.\r
4044\r
4045 @param[in] Tls Pointer to the TLS object.\r
4046 @param[out] Data Pointer to the data buffer to receive the local\r
4047 private key data.\r
4048 @param[in,out] DataSize The size of data buffer in bytes.\r
4049\r
4050 @retval EFI_SUCCESS The operation succeeded.\r
4051 @retval EFI_UNSUPPORTED This function is not supported.\r
4052 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
4053\r
4054**/\r
4055EFI_STATUS\r
4056EFIAPI\r
4057TlsGetHostPrivateKey (\r
4058 IN VOID *Tls,\r
4059 OUT VOID *Data,\r
4060 IN OUT UINTN *DataSize\r
4061 )\r
4062{\r
4063 CALL_CRYPTO_SERVICE (TlsGetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
4064}\r
4065\r
4066/**\r
4067 Gets the CA-supplied certificate revocation list data set in the specified\r
4068 TLS object.\r
4069\r
4070 This function returns the CA-supplied certificate revocation list data which\r
4071 was currently set in the specified TLS object.\r
4072\r
4073 @param[out] Data Pointer to the data buffer to receive the CRL data.\r
4074 @param[in,out] DataSize The size of data buffer in bytes.\r
4075\r
4076 @retval EFI_SUCCESS The operation succeeded.\r
4077 @retval EFI_UNSUPPORTED This function is not supported.\r
4078 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
4079\r
4080**/\r
4081EFI_STATUS\r
4082EFIAPI\r
4083TlsGetCertRevocationList (\r
4084 OUT VOID *Data,\r
4085 IN OUT UINTN *DataSize\r
4086 )\r
4087{\r
4088 CALL_CRYPTO_SERVICE (TlsGetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);\r
4089}\r