]> git.proxmox.com Git - mirror_edk2.git/blame - CryptoPkg/Library/BaseCryptLibOnProtocolPpi/CryptLib.c
CryptoPkg/BaseCryptLib: Retire HMAC SHA1 algorithm
[mirror_edk2.git] / CryptoPkg / Library / BaseCryptLibOnProtocolPpi / CryptLib.c
CommitLineData
cd70de1c
MK
1/** @file\r
2 Implements the BaseCryptLib and TlsLib using the services of the EDK II Crypto\r
3 Protocol/PPI.\r
4\r
5 Copyright (C) Microsoft Corporation. All rights reserved.\r
6 Copyright (c) 2019 - 2020, Intel Corporation. All rights reserved.<BR>\r
7 SPDX-License-Identifier: BSD-2-Clause-Patent\r
8\r
9**/\r
10\r
11#include <Base.h>\r
12#include <Library/BaseLib.h>\r
13#include <Library/DebugLib.h>\r
14#include <Library/BaseCryptLib.h>\r
15#include <Library/TlsLib.h>\r
16#include <Protocol/Crypto.h>\r
17\r
18/**\r
19 A macro used to call a non-void service in an EDK II Crypto Protocol.\r
20 If the protocol is NULL or the service in the protocol is NULL, then a debug\r
21 message and assert is generated and an appropriate return value is returned.\r
22\r
23 @param Function Name of the EDK II Crypto Protocol service to call.\r
24 @param Args The argument list to pass to Function.\r
25 @param ErrorReturnValue The value to return if the protocol is NULL or the\r
26 service in the protocol is NULL.\r
27\r
28**/\r
29#define CALL_CRYPTO_SERVICE(Function, Args, ErrorReturnValue) \\r
30 do { \\r
31 EDKII_CRYPTO_PROTOCOL *CryptoServices; \\r
32 \\r
33 CryptoServices = (EDKII_CRYPTO_PROTOCOL *)GetCryptoServices (); \\r
34 if (CryptoServices != NULL && CryptoServices->Function != NULL) { \\r
35 return (CryptoServices->Function) Args; \\r
36 } \\r
37 CryptoServiceNotAvailable (#Function); \\r
38 return ErrorReturnValue; \\r
39 } while (FALSE);\r
40\r
41/**\r
42 A macro used to call a void service in an EDK II Crypto Protocol.\r
43 If the protocol is NULL or the service in the protocol is NULL, then a debug\r
44 message and assert is generated.\r
45\r
46 @param Function Name of the EDK II Crypto Protocol service to call.\r
47 @param Args The argument list to pass to Function.\r
48\r
49**/\r
50#define CALL_VOID_CRYPTO_SERVICE(Function, Args) \\r
51 do { \\r
52 EDKII_CRYPTO_PROTOCOL *CryptoServices; \\r
53 \\r
54 CryptoServices = (EDKII_CRYPTO_PROTOCOL *)GetCryptoServices (); \\r
55 if (CryptoServices != NULL && CryptoServices->Function != NULL) { \\r
56 (CryptoServices->Function) Args; \\r
57 return; \\r
58 } \\r
59 CryptoServiceNotAvailable (#Function); \\r
60 return; \\r
61 } while (FALSE);\r
62\r
63/**\r
64 Internal worker function that returns the pointer to an EDK II Crypto\r
65 Protocol/PPI. The layout of the PPI, DXE Protocol, and SMM Protocol are\r
66 identical which allows the implementation of the BaseCryptLib functions that\r
67 call through a Protocol/PPI to be shared for the PEI, DXE, and SMM\r
68 implementations.\r
69**/\r
70VOID *\r
71GetCryptoServices (\r
72 VOID\r
73 );\r
74\r
75/**\r
76 Internal worker function that prints a debug message and asserts if a crypto\r
77 service is not available. This should never occur because library instances\r
78 have a dependency expression for the for the EDK II Crypto Protocol/PPI so\r
79 a module that uses these library instances are not dispatched until the EDK II\r
80 Crypto Protocol/PPI is available. The only case that this function handles is\r
81 if the EDK II Crypto Protocol/PPI installed is NULL or a function pointer in\r
82 the EDK II Protocol/PPI is NULL.\r
83\r
84 @param[in] FunctionName Null-terminated ASCII string that is the name of an\r
85 EDK II Crypto service.\r
86\r
87**/\r
88static\r
89VOID\r
90CryptoServiceNotAvailable (\r
91 IN CONST CHAR8 *FunctionName\r
92 )\r
93{\r
94 DEBUG ((DEBUG_ERROR, "[%a] Function %a is not available\n", gEfiCallerBaseName, FunctionName));\r
95 ASSERT_EFI_ERROR (EFI_UNSUPPORTED);\r
96}\r
97\r
98//=====================================================================================\r
99// One-Way Cryptographic Hash Primitives\r
100//=====================================================================================\r
101\r
cd70de1c
MK
102/**\r
103 Retrieves the size, in bytes, of the context buffer required for MD5 hash operations.\r
104\r
105 If this interface is not supported, then return zero.\r
106\r
107 @return The size, in bytes, of the context buffer required for MD5 hash operations.\r
108 @retval 0 This interface is not supported.\r
109\r
110**/\r
111UINTN\r
112EFIAPI\r
113Md5GetContextSize (\r
114 VOID\r
115 )\r
116{\r
117 CALL_CRYPTO_SERVICE (Md5GetContextSize, (), 0);\r
118}\r
119\r
120/**\r
121 Initializes user-supplied memory pointed by Md5Context as MD5 hash context for\r
122 subsequent use.\r
123\r
124 If Md5Context is NULL, then return FALSE.\r
125 If this interface is not supported, then return FALSE.\r
126\r
127 @param[out] Md5Context Pointer to MD5 context being initialized.\r
128\r
129 @retval TRUE MD5 context initialization succeeded.\r
130 @retval FALSE MD5 context initialization failed.\r
131 @retval FALSE This interface is not supported.\r
132\r
133**/\r
134BOOLEAN\r
135EFIAPI\r
136Md5Init (\r
137 OUT VOID *Md5Context\r
138 )\r
139{\r
140 CALL_CRYPTO_SERVICE (Md5Init, (Md5Context), FALSE);\r
141}\r
142\r
143/**\r
144 Makes a copy of an existing MD5 context.\r
145\r
146 If Md5Context is NULL, then return FALSE.\r
147 If NewMd5Context is NULL, then return FALSE.\r
148 If this interface is not supported, then return FALSE.\r
149\r
150 @param[in] Md5Context Pointer to MD5 context being copied.\r
151 @param[out] NewMd5Context Pointer to new MD5 context.\r
152\r
153 @retval TRUE MD5 context copy succeeded.\r
154 @retval FALSE MD5 context copy failed.\r
155 @retval FALSE This interface is not supported.\r
156\r
157**/\r
158BOOLEAN\r
159EFIAPI\r
160Md5Duplicate (\r
161 IN CONST VOID *Md5Context,\r
162 OUT VOID *NewMd5Context\r
163 )\r
164{\r
165 CALL_CRYPTO_SERVICE (Md5Duplicate, (Md5Context, NewMd5Context), FALSE);\r
166}\r
167\r
168/**\r
169 Digests the input data and updates MD5 context.\r
170\r
171 This function performs MD5 digest on a data buffer of the specified size.\r
172 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
173 MD5 context should be already correctly initialized by Md5Init(), and should not be finalized\r
174 by Md5Final(). Behavior with invalid context is undefined.\r
175\r
176 If Md5Context is NULL, then return FALSE.\r
177 If this interface is not supported, then return FALSE.\r
178\r
179 @param[in, out] Md5Context Pointer to the MD5 context.\r
180 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
181 @param[in] DataSize Size of Data buffer in bytes.\r
182\r
183 @retval TRUE MD5 data digest succeeded.\r
184 @retval FALSE MD5 data digest failed.\r
185 @retval FALSE This interface is not supported.\r
186\r
187**/\r
188BOOLEAN\r
189EFIAPI\r
190Md5Update (\r
191 IN OUT VOID *Md5Context,\r
192 IN CONST VOID *Data,\r
193 IN UINTN DataSize\r
194 )\r
195{\r
196 CALL_CRYPTO_SERVICE (Md5Update, (Md5Context, Data, DataSize), FALSE);\r
197}\r
198\r
199/**\r
200 Completes computation of the MD5 digest value.\r
201\r
202 This function completes MD5 hash computation and retrieves the digest value into\r
203 the specified memory. After this function has been called, the MD5 context cannot\r
204 be used again.\r
205 MD5 context should be already correctly initialized by Md5Init(), and should not be\r
206 finalized by Md5Final(). Behavior with invalid MD5 context is undefined.\r
207\r
208 If Md5Context is NULL, then return FALSE.\r
209 If HashValue is NULL, then return FALSE.\r
210 If this interface is not supported, then return FALSE.\r
211\r
212 @param[in, out] Md5Context Pointer to the MD5 context.\r
213 @param[out] HashValue Pointer to a buffer that receives the MD5 digest\r
214 value (16 bytes).\r
215\r
216 @retval TRUE MD5 digest computation succeeded.\r
217 @retval FALSE MD5 digest computation failed.\r
218 @retval FALSE This interface is not supported.\r
219\r
220**/\r
221BOOLEAN\r
222EFIAPI\r
223Md5Final (\r
224 IN OUT VOID *Md5Context,\r
225 OUT UINT8 *HashValue\r
226 )\r
227{\r
228 CALL_CRYPTO_SERVICE (Md5Final, (Md5Context, HashValue), FALSE);\r
229}\r
230\r
231/**\r
232 Computes the MD5 message digest of a input data buffer.\r
233\r
234 This function performs the MD5 message digest of a given data buffer, and places\r
235 the digest value into the specified memory.\r
236\r
237 If this interface is not supported, then return FALSE.\r
238\r
239 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
240 @param[in] DataSize Size of Data buffer in bytes.\r
241 @param[out] HashValue Pointer to a buffer that receives the MD5 digest\r
242 value (16 bytes).\r
243\r
244 @retval TRUE MD5 digest computation succeeded.\r
245 @retval FALSE MD5 digest computation failed.\r
246 @retval FALSE This interface is not supported.\r
247\r
248**/\r
249BOOLEAN\r
250EFIAPI\r
251Md5HashAll (\r
252 IN CONST VOID *Data,\r
253 IN UINTN DataSize,\r
254 OUT UINT8 *HashValue\r
255 )\r
256{\r
257 CALL_CRYPTO_SERVICE (Md5HashAll, (Data, DataSize, HashValue), FALSE);\r
258}\r
259\r
260/**\r
261 Retrieves the size, in bytes, of the context buffer required for SHA-1 hash operations.\r
262\r
263 If this interface is not supported, then return zero.\r
264\r
265 @return The size, in bytes, of the context buffer required for SHA-1 hash operations.\r
266 @retval 0 This interface is not supported.\r
267\r
268**/\r
269UINTN\r
270EFIAPI\r
271Sha1GetContextSize (\r
272 VOID\r
273 )\r
274{\r
275 CALL_CRYPTO_SERVICE (Sha1GetContextSize, (), 0);\r
276}\r
277\r
278/**\r
279 Initializes user-supplied memory pointed by Sha1Context as SHA-1 hash context for\r
280 subsequent use.\r
281\r
282 If Sha1Context is NULL, then return FALSE.\r
283 If this interface is not supported, then return FALSE.\r
284\r
285 @param[out] Sha1Context Pointer to SHA-1 context being initialized.\r
286\r
287 @retval TRUE SHA-1 context initialization succeeded.\r
288 @retval FALSE SHA-1 context initialization failed.\r
289 @retval FALSE This interface is not supported.\r
290\r
291**/\r
292BOOLEAN\r
293EFIAPI\r
294Sha1Init (\r
295 OUT VOID *Sha1Context\r
296 )\r
297{\r
298 CALL_CRYPTO_SERVICE (Sha1Init, (Sha1Context), FALSE);\r
299}\r
300\r
301/**\r
302 Makes a copy of an existing SHA-1 context.\r
303\r
304 If Sha1Context is NULL, then return FALSE.\r
305 If NewSha1Context is NULL, then return FALSE.\r
306 If this interface is not supported, then return FALSE.\r
307\r
308 @param[in] Sha1Context Pointer to SHA-1 context being copied.\r
309 @param[out] NewSha1Context Pointer to new SHA-1 context.\r
310\r
311 @retval TRUE SHA-1 context copy succeeded.\r
312 @retval FALSE SHA-1 context copy failed.\r
313 @retval FALSE This interface is not supported.\r
314\r
315**/\r
316BOOLEAN\r
317EFIAPI\r
318Sha1Duplicate (\r
319 IN CONST VOID *Sha1Context,\r
320 OUT VOID *NewSha1Context\r
321 )\r
322{\r
323 CALL_CRYPTO_SERVICE (Sha1Duplicate, (Sha1Context, NewSha1Context), FALSE);\r
324}\r
325\r
326/**\r
327 Digests the input data and updates SHA-1 context.\r
328\r
329 This function performs SHA-1 digest on a data buffer of the specified size.\r
330 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
331 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be finalized\r
332 by Sha1Final(). Behavior with invalid context is undefined.\r
333\r
334 If Sha1Context is NULL, then return FALSE.\r
335 If this interface is not supported, then return FALSE.\r
336\r
337 @param[in, out] Sha1Context Pointer to the SHA-1 context.\r
338 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
339 @param[in] DataSize Size of Data buffer in bytes.\r
340\r
341 @retval TRUE SHA-1 data digest succeeded.\r
342 @retval FALSE SHA-1 data digest failed.\r
343 @retval FALSE This interface is not supported.\r
344\r
345**/\r
346BOOLEAN\r
347EFIAPI\r
348Sha1Update (\r
349 IN OUT VOID *Sha1Context,\r
350 IN CONST VOID *Data,\r
351 IN UINTN DataSize\r
352 )\r
353{\r
354 CALL_CRYPTO_SERVICE (Sha1Update, (Sha1Context, Data, DataSize), FALSE);\r
355}\r
356\r
357/**\r
358 Completes computation of the SHA-1 digest value.\r
359\r
360 This function completes SHA-1 hash computation and retrieves the digest value into\r
361 the specified memory. After this function has been called, the SHA-1 context cannot\r
362 be used again.\r
363 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be\r
364 finalized by Sha1Final(). Behavior with invalid SHA-1 context is undefined.\r
365\r
366 If Sha1Context is NULL, then return FALSE.\r
367 If HashValue is NULL, then return FALSE.\r
368 If this interface is not supported, then return FALSE.\r
369\r
370 @param[in, out] Sha1Context Pointer to the SHA-1 context.\r
371 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest\r
372 value (20 bytes).\r
373\r
374 @retval TRUE SHA-1 digest computation succeeded.\r
375 @retval FALSE SHA-1 digest computation failed.\r
376 @retval FALSE This interface is not supported.\r
377\r
378**/\r
379BOOLEAN\r
380EFIAPI\r
381Sha1Final (\r
382 IN OUT VOID *Sha1Context,\r
383 OUT UINT8 *HashValue\r
384 )\r
385{\r
386 CALL_CRYPTO_SERVICE (Sha1Final, (Sha1Context, HashValue), FALSE);\r
387}\r
388\r
389/**\r
390 Computes the SHA-1 message digest of a input data buffer.\r
391\r
392 This function performs the SHA-1 message digest of a given data buffer, and places\r
393 the digest value into the specified memory.\r
394\r
395 If this interface is not supported, then return FALSE.\r
396\r
397 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
398 @param[in] DataSize Size of Data buffer in bytes.\r
399 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest\r
400 value (20 bytes).\r
401\r
402 @retval TRUE SHA-1 digest computation succeeded.\r
403 @retval FALSE SHA-1 digest computation failed.\r
404 @retval FALSE This interface is not supported.\r
405\r
406**/\r
407BOOLEAN\r
408EFIAPI\r
409Sha1HashAll (\r
410 IN CONST VOID *Data,\r
411 IN UINTN DataSize,\r
412 OUT UINT8 *HashValue\r
413 )\r
414{\r
415 CALL_CRYPTO_SERVICE (Sha1HashAll, (Data, DataSize, HashValue), FALSE);\r
416}\r
417\r
418/**\r
419 Retrieves the size, in bytes, of the context buffer required for SHA-256 hash operations.\r
420\r
421 @return The size, in bytes, of the context buffer required for SHA-256 hash operations.\r
422\r
423**/\r
424UINTN\r
425EFIAPI\r
426Sha256GetContextSize (\r
427 VOID\r
428 )\r
429{\r
430 CALL_CRYPTO_SERVICE (Sha256GetContextSize, (), 0);\r
431}\r
432\r
433/**\r
434 Initializes user-supplied memory pointed by Sha256Context as SHA-256 hash context for\r
435 subsequent use.\r
436\r
437 If Sha256Context is NULL, then return FALSE.\r
438\r
439 @param[out] Sha256Context Pointer to SHA-256 context being initialized.\r
440\r
441 @retval TRUE SHA-256 context initialization succeeded.\r
442 @retval FALSE SHA-256 context initialization failed.\r
443\r
444**/\r
445BOOLEAN\r
446EFIAPI\r
447Sha256Init (\r
448 OUT VOID *Sha256Context\r
449 )\r
450{\r
451 CALL_CRYPTO_SERVICE (Sha256Init, (Sha256Context), FALSE);\r
452}\r
453\r
454/**\r
455 Makes a copy of an existing SHA-256 context.\r
456\r
457 If Sha256Context is NULL, then return FALSE.\r
458 If NewSha256Context is NULL, then return FALSE.\r
459 If this interface is not supported, then return FALSE.\r
460\r
461 @param[in] Sha256Context Pointer to SHA-256 context being copied.\r
462 @param[out] NewSha256Context Pointer to new SHA-256 context.\r
463\r
464 @retval TRUE SHA-256 context copy succeeded.\r
465 @retval FALSE SHA-256 context copy failed.\r
466 @retval FALSE This interface is not supported.\r
467\r
468**/\r
469BOOLEAN\r
470EFIAPI\r
471Sha256Duplicate (\r
472 IN CONST VOID *Sha256Context,\r
473 OUT VOID *NewSha256Context\r
474 )\r
475{\r
476 CALL_CRYPTO_SERVICE (Sha256Duplicate, (Sha256Context, NewSha256Context), FALSE);\r
477}\r
478\r
479/**\r
480 Digests the input data and updates SHA-256 context.\r
481\r
482 This function performs SHA-256 digest on a data buffer of the specified size.\r
483 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
484 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be finalized\r
485 by Sha256Final(). Behavior with invalid context is undefined.\r
486\r
487 If Sha256Context is NULL, then return FALSE.\r
488\r
489 @param[in, out] Sha256Context Pointer to the SHA-256 context.\r
490 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
491 @param[in] DataSize Size of Data buffer in bytes.\r
492\r
493 @retval TRUE SHA-256 data digest succeeded.\r
494 @retval FALSE SHA-256 data digest failed.\r
495\r
496**/\r
497BOOLEAN\r
498EFIAPI\r
499Sha256Update (\r
500 IN OUT VOID *Sha256Context,\r
501 IN CONST VOID *Data,\r
502 IN UINTN DataSize\r
503 )\r
504{\r
505 CALL_CRYPTO_SERVICE (Sha256Update, (Sha256Context, Data, DataSize), FALSE);\r
506}\r
507\r
508/**\r
509 Completes computation of the SHA-256 digest value.\r
510\r
511 This function completes SHA-256 hash computation and retrieves the digest value into\r
512 the specified memory. After this function has been called, the SHA-256 context cannot\r
513 be used again.\r
514 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be\r
515 finalized by Sha256Final(). Behavior with invalid SHA-256 context is undefined.\r
516\r
517 If Sha256Context is NULL, then return FALSE.\r
518 If HashValue is NULL, then return FALSE.\r
519\r
520 @param[in, out] Sha256Context Pointer to the SHA-256 context.\r
521 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest\r
522 value (32 bytes).\r
523\r
524 @retval TRUE SHA-256 digest computation succeeded.\r
525 @retval FALSE SHA-256 digest computation failed.\r
526\r
527**/\r
528BOOLEAN\r
529EFIAPI\r
530Sha256Final (\r
531 IN OUT VOID *Sha256Context,\r
532 OUT UINT8 *HashValue\r
533 )\r
534{\r
535 CALL_CRYPTO_SERVICE (Sha256Final, (Sha256Context, HashValue), FALSE);\r
536}\r
537\r
538/**\r
539 Computes the SHA-256 message digest of a input data buffer.\r
540\r
541 This function performs the SHA-256 message digest of a given data buffer, and places\r
542 the digest value into the specified memory.\r
543\r
544 If this interface is not supported, then return FALSE.\r
545\r
546 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
547 @param[in] DataSize Size of Data buffer in bytes.\r
548 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest\r
549 value (32 bytes).\r
550\r
551 @retval TRUE SHA-256 digest computation succeeded.\r
552 @retval FALSE SHA-256 digest computation failed.\r
553 @retval FALSE This interface is not supported.\r
554\r
555**/\r
556BOOLEAN\r
557EFIAPI\r
558Sha256HashAll (\r
559 IN CONST VOID *Data,\r
560 IN UINTN DataSize,\r
561 OUT UINT8 *HashValue\r
562 )\r
563{\r
564 CALL_CRYPTO_SERVICE (Sha256HashAll, (Data, DataSize, HashValue), FALSE);\r
565}\r
566\r
567/**\r
568 Retrieves the size, in bytes, of the context buffer required for SHA-384 hash operations.\r
569\r
570 @return The size, in bytes, of the context buffer required for SHA-384 hash operations.\r
571\r
572**/\r
573UINTN\r
574EFIAPI\r
575Sha384GetContextSize (\r
576 VOID\r
577 )\r
578{\r
579 CALL_CRYPTO_SERVICE (Sha384GetContextSize, (), 0);\r
580}\r
581\r
582/**\r
583 Initializes user-supplied memory pointed by Sha384Context as SHA-384 hash context for\r
584 subsequent use.\r
585\r
586 If Sha384Context is NULL, then return FALSE.\r
587\r
588 @param[out] Sha384Context Pointer to SHA-384 context being initialized.\r
589\r
590 @retval TRUE SHA-384 context initialization succeeded.\r
591 @retval FALSE SHA-384 context initialization failed.\r
592\r
593**/\r
594BOOLEAN\r
595EFIAPI\r
596Sha384Init (\r
597 OUT VOID *Sha384Context\r
598 )\r
599{\r
600 CALL_CRYPTO_SERVICE (Sha384Init, (Sha384Context), FALSE);\r
601}\r
602\r
603/**\r
604 Makes a copy of an existing SHA-384 context.\r
605\r
606 If Sha384Context is NULL, then return FALSE.\r
607 If NewSha384Context is NULL, then return FALSE.\r
608 If this interface is not supported, then return FALSE.\r
609\r
610 @param[in] Sha384Context Pointer to SHA-384 context being copied.\r
611 @param[out] NewSha384Context Pointer to new SHA-384 context.\r
612\r
613 @retval TRUE SHA-384 context copy succeeded.\r
614 @retval FALSE SHA-384 context copy failed.\r
615 @retval FALSE This interface is not supported.\r
616\r
617**/\r
618BOOLEAN\r
619EFIAPI\r
620Sha384Duplicate (\r
621 IN CONST VOID *Sha384Context,\r
622 OUT VOID *NewSha384Context\r
623 )\r
624{\r
625 CALL_CRYPTO_SERVICE (Sha384Duplicate, (Sha384Context, NewSha384Context), FALSE);\r
626}\r
627\r
628/**\r
629 Digests the input data and updates SHA-384 context.\r
630\r
631 This function performs SHA-384 digest on a data buffer of the specified size.\r
632 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
633 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be finalized\r
634 by Sha384Final(). Behavior with invalid context is undefined.\r
635\r
636 If Sha384Context is NULL, then return FALSE.\r
637\r
638 @param[in, out] Sha384Context Pointer to the SHA-384 context.\r
639 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
640 @param[in] DataSize Size of Data buffer in bytes.\r
641\r
642 @retval TRUE SHA-384 data digest succeeded.\r
643 @retval FALSE SHA-384 data digest failed.\r
644\r
645**/\r
646BOOLEAN\r
647EFIAPI\r
648Sha384Update (\r
649 IN OUT VOID *Sha384Context,\r
650 IN CONST VOID *Data,\r
651 IN UINTN DataSize\r
652 )\r
653{\r
654 CALL_CRYPTO_SERVICE (Sha384Update, (Sha384Context, Data, DataSize), FALSE);\r
655}\r
656\r
657/**\r
658 Completes computation of the SHA-384 digest value.\r
659\r
660 This function completes SHA-384 hash computation and retrieves the digest value into\r
661 the specified memory. After this function has been called, the SHA-384 context cannot\r
662 be used again.\r
663 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be\r
664 finalized by Sha384Final(). Behavior with invalid SHA-384 context is undefined.\r
665\r
666 If Sha384Context is NULL, then return FALSE.\r
667 If HashValue is NULL, then return FALSE.\r
668\r
669 @param[in, out] Sha384Context Pointer to the SHA-384 context.\r
670 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest\r
671 value (48 bytes).\r
672\r
673 @retval TRUE SHA-384 digest computation succeeded.\r
674 @retval FALSE SHA-384 digest computation failed.\r
675\r
676**/\r
677BOOLEAN\r
678EFIAPI\r
679Sha384Final (\r
680 IN OUT VOID *Sha384Context,\r
681 OUT UINT8 *HashValue\r
682 )\r
683{\r
684 CALL_CRYPTO_SERVICE (Sha384Final, (Sha384Context, HashValue), FALSE);\r
685}\r
686\r
687/**\r
688 Computes the SHA-384 message digest of a input data buffer.\r
689\r
690 This function performs the SHA-384 message digest of a given data buffer, and places\r
691 the digest value into the specified memory.\r
692\r
693 If this interface is not supported, then return FALSE.\r
694\r
695 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
696 @param[in] DataSize Size of Data buffer in bytes.\r
697 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest\r
698 value (48 bytes).\r
699\r
700 @retval TRUE SHA-384 digest computation succeeded.\r
701 @retval FALSE SHA-384 digest computation failed.\r
702 @retval FALSE This interface is not supported.\r
703\r
704**/\r
705BOOLEAN\r
706EFIAPI\r
707Sha384HashAll (\r
708 IN CONST VOID *Data,\r
709 IN UINTN DataSize,\r
710 OUT UINT8 *HashValue\r
711 )\r
712{\r
713 CALL_CRYPTO_SERVICE (Sha384HashAll, (Data, DataSize, HashValue), FALSE);\r
714}\r
715\r
716/**\r
717 Retrieves the size, in bytes, of the context buffer required for SHA-512 hash operations.\r
718\r
719 @return The size, in bytes, of the context buffer required for SHA-512 hash operations.\r
720\r
721**/\r
722UINTN\r
723EFIAPI\r
724Sha512GetContextSize (\r
725 VOID\r
726 )\r
727{\r
728 CALL_CRYPTO_SERVICE (Sha512GetContextSize, (), 0);\r
729}\r
730\r
731/**\r
732 Initializes user-supplied memory pointed by Sha512Context as SHA-512 hash context for\r
733 subsequent use.\r
734\r
735 If Sha512Context is NULL, then return FALSE.\r
736\r
737 @param[out] Sha512Context Pointer to SHA-512 context being initialized.\r
738\r
739 @retval TRUE SHA-512 context initialization succeeded.\r
740 @retval FALSE SHA-512 context initialization failed.\r
741\r
742**/\r
743BOOLEAN\r
744EFIAPI\r
745Sha512Init (\r
746 OUT VOID *Sha512Context\r
747 )\r
748{\r
749 CALL_CRYPTO_SERVICE (Sha512Init, (Sha512Context), FALSE);\r
750}\r
751\r
752/**\r
753 Makes a copy of an existing SHA-512 context.\r
754\r
755 If Sha512Context is NULL, then return FALSE.\r
756 If NewSha512Context is NULL, then return FALSE.\r
757 If this interface is not supported, then return FALSE.\r
758\r
759 @param[in] Sha512Context Pointer to SHA-512 context being copied.\r
760 @param[out] NewSha512Context Pointer to new SHA-512 context.\r
761\r
762 @retval TRUE SHA-512 context copy succeeded.\r
763 @retval FALSE SHA-512 context copy failed.\r
764 @retval FALSE This interface is not supported.\r
765\r
766**/\r
767BOOLEAN\r
768EFIAPI\r
769Sha512Duplicate (\r
770 IN CONST VOID *Sha512Context,\r
771 OUT VOID *NewSha512Context\r
772 )\r
773{\r
774 CALL_CRYPTO_SERVICE (Sha512Duplicate, (Sha512Context, NewSha512Context), FALSE);\r
775}\r
776\r
777/**\r
778 Digests the input data and updates SHA-512 context.\r
779\r
780 This function performs SHA-512 digest on a data buffer of the specified size.\r
781 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
782 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be finalized\r
783 by Sha512Final(). Behavior with invalid context is undefined.\r
784\r
785 If Sha512Context is NULL, then return FALSE.\r
786\r
787 @param[in, out] Sha512Context Pointer to the SHA-512 context.\r
788 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
789 @param[in] DataSize Size of Data buffer in bytes.\r
790\r
791 @retval TRUE SHA-512 data digest succeeded.\r
792 @retval FALSE SHA-512 data digest failed.\r
793\r
794**/\r
795BOOLEAN\r
796EFIAPI\r
797Sha512Update (\r
798 IN OUT VOID *Sha512Context,\r
799 IN CONST VOID *Data,\r
800 IN UINTN DataSize\r
801 )\r
802{\r
803 CALL_CRYPTO_SERVICE (Sha512Update, (Sha512Context, Data, DataSize), FALSE);\r
804}\r
805\r
806/**\r
807 Completes computation of the SHA-512 digest value.\r
808\r
809 This function completes SHA-512 hash computation and retrieves the digest value into\r
810 the specified memory. After this function has been called, the SHA-512 context cannot\r
811 be used again.\r
812 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be\r
813 finalized by Sha512Final(). Behavior with invalid SHA-512 context is undefined.\r
814\r
815 If Sha512Context is NULL, then return FALSE.\r
816 If HashValue is NULL, then return FALSE.\r
817\r
818 @param[in, out] Sha512Context Pointer to the SHA-512 context.\r
819 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest\r
820 value (64 bytes).\r
821\r
822 @retval TRUE SHA-512 digest computation succeeded.\r
823 @retval FALSE SHA-512 digest computation failed.\r
824\r
825**/\r
826BOOLEAN\r
827EFIAPI\r
828Sha512Final (\r
829 IN OUT VOID *Sha512Context,\r
830 OUT UINT8 *HashValue\r
831 )\r
832{\r
833 CALL_CRYPTO_SERVICE (Sha512Final, (Sha512Context, HashValue), FALSE);\r
834}\r
835\r
836/**\r
837 Computes the SHA-512 message digest of a input data buffer.\r
838\r
839 This function performs the SHA-512 message digest of a given data buffer, and places\r
840 the digest value into the specified memory.\r
841\r
842 If this interface is not supported, then return FALSE.\r
843\r
844 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
845 @param[in] DataSize Size of Data buffer in bytes.\r
846 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest\r
847 value (64 bytes).\r
848\r
849 @retval TRUE SHA-512 digest computation succeeded.\r
850 @retval FALSE SHA-512 digest computation failed.\r
851 @retval FALSE This interface is not supported.\r
852\r
853**/\r
854BOOLEAN\r
855EFIAPI\r
856Sha512HashAll (\r
857 IN CONST VOID *Data,\r
858 IN UINTN DataSize,\r
859 OUT UINT8 *HashValue\r
860 )\r
861{\r
862 CALL_CRYPTO_SERVICE (Sha512HashAll, (Data, DataSize, HashValue), FALSE);\r
863}\r
864\r
865/**\r
866 Retrieves the size, in bytes, of the context buffer required for SM3 hash operations.\r
867\r
868 @return The size, in bytes, of the context buffer required for SM3 hash operations.\r
869\r
870**/\r
871UINTN\r
872EFIAPI\r
873Sm3GetContextSize (\r
874 VOID\r
875 )\r
876{\r
877 CALL_CRYPTO_SERVICE (Sm3GetContextSize, (), 0);\r
878}\r
879\r
880/**\r
881 Initializes user-supplied memory pointed by Sm3Context as SM3 hash context for\r
882 subsequent use.\r
883\r
884 If Sm3Context is NULL, then return FALSE.\r
885\r
886 @param[out] Sm3Context Pointer to SM3 context being initialized.\r
887\r
888 @retval TRUE SM3 context initialization succeeded.\r
889 @retval FALSE SM3 context initialization failed.\r
890\r
891**/\r
892BOOLEAN\r
893EFIAPI\r
894Sm3Init (\r
895 OUT VOID *Sm3Context\r
896 )\r
897{\r
898 CALL_CRYPTO_SERVICE (Sm3Init, (Sm3Context), FALSE);\r
899}\r
900\r
901/**\r
902 Makes a copy of an existing SM3 context.\r
903\r
904 If Sm3Context is NULL, then return FALSE.\r
905 If NewSm3Context is NULL, then return FALSE.\r
906 If this interface is not supported, then return FALSE.\r
907\r
908 @param[in] Sm3Context Pointer to SM3 context being copied.\r
909 @param[out] NewSm3Context Pointer to new SM3 context.\r
910\r
911 @retval TRUE SM3 context copy succeeded.\r
912 @retval FALSE SM3 context copy failed.\r
913 @retval FALSE This interface is not supported.\r
914\r
915**/\r
916BOOLEAN\r
917EFIAPI\r
918Sm3Duplicate (\r
919 IN CONST VOID *Sm3Context,\r
920 OUT VOID *NewSm3Context\r
921 )\r
922{\r
923 CALL_CRYPTO_SERVICE (Sm3Duplicate, (Sm3Context, NewSm3Context), FALSE);\r
924}\r
925\r
926/**\r
927 Digests the input data and updates SM3 context.\r
928\r
929 This function performs SM3 digest on a data buffer of the specified size.\r
930 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
931 SM3 context should be already correctly initialized by Sm3Init(), and should not be finalized\r
932 by Sm3Final(). Behavior with invalid context is undefined.\r
933\r
934 If Sm3Context is NULL, then return FALSE.\r
935\r
936 @param[in, out] Sm3Context Pointer to the SM3 context.\r
937 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
938 @param[in] DataSize Size of Data buffer in bytes.\r
939\r
940 @retval TRUE SM3 data digest succeeded.\r
941 @retval FALSE SM3 data digest failed.\r
942\r
943**/\r
944BOOLEAN\r
945EFIAPI\r
946Sm3Update (\r
947 IN OUT VOID *Sm3Context,\r
948 IN CONST VOID *Data,\r
949 IN UINTN DataSize\r
950 )\r
951{\r
952 CALL_CRYPTO_SERVICE (Sm3Update, (Sm3Context, Data, DataSize), FALSE);\r
953}\r
954\r
955/**\r
956 Completes computation of the SM3 digest value.\r
957\r
958 This function completes SM3 hash computation and retrieves the digest value into\r
959 the specified memory. After this function has been called, the SM3 context cannot\r
960 be used again.\r
961 SM3 context should be already correctly initialized by Sm3Init(), and should not be\r
962 finalized by Sm3Final(). Behavior with invalid SM3 context is undefined.\r
963\r
964 If Sm3Context is NULL, then return FALSE.\r
965 If HashValue is NULL, then return FALSE.\r
966\r
967 @param[in, out] Sm3Context Pointer to the SM3 context.\r
968 @param[out] HashValue Pointer to a buffer that receives the SM3 digest\r
969 value (32 bytes).\r
970\r
971 @retval TRUE SM3 digest computation succeeded.\r
972 @retval FALSE SM3 digest computation failed.\r
973\r
974**/\r
975BOOLEAN\r
976EFIAPI\r
977Sm3Final (\r
978 IN OUT VOID *Sm3Context,\r
979 OUT UINT8 *HashValue\r
980 )\r
981{\r
982 CALL_CRYPTO_SERVICE (Sm3Final, (Sm3Context, HashValue), FALSE);\r
983}\r
984\r
985/**\r
986 Computes the SM3 message digest of a input data buffer.\r
987\r
988 This function performs the SM3 message digest of a given data buffer, and places\r
989 the digest value into the specified memory.\r
990\r
991 If this interface is not supported, then return FALSE.\r
992\r
993 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
994 @param[in] DataSize Size of Data buffer in bytes.\r
995 @param[out] HashValue Pointer to a buffer that receives the SM3 digest\r
996 value (32 bytes).\r
997\r
998 @retval TRUE SM3 digest computation succeeded.\r
999 @retval FALSE SM3 digest computation failed.\r
1000 @retval FALSE This interface is not supported.\r
1001\r
1002**/\r
1003BOOLEAN\r
1004EFIAPI\r
1005Sm3HashAll (\r
1006 IN CONST VOID *Data,\r
1007 IN UINTN DataSize,\r
1008 OUT UINT8 *HashValue\r
1009 )\r
1010{\r
1011 CALL_CRYPTO_SERVICE (Sm3HashAll, (Data, DataSize, HashValue), FALSE);\r
1012}\r
1013\r
1014//=====================================================================================\r
1015// MAC (Message Authentication Code) Primitive\r
1016//=====================================================================================\r
1017\r
cd70de1c
MK
1018/**\r
1019 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA256 use.\r
1020\r
1021 @return Pointer to the HMAC_CTX context that has been initialized.\r
1022 If the allocations fails, HmacSha256New() returns NULL.\r
1023\r
1024**/\r
1025VOID *\r
1026EFIAPI\r
1027HmacSha256New (\r
1028 VOID\r
1029 )\r
1030{\r
1031 CALL_CRYPTO_SERVICE (HmacSha256New, (), NULL);\r
1032}\r
1033\r
1034/**\r
1035 Release the specified HMAC_CTX context.\r
1036\r
1037 @param[in] HmacSha256Ctx Pointer to the HMAC_CTX context to be released.\r
1038\r
1039**/\r
1040VOID\r
1041EFIAPI\r
1042HmacSha256Free (\r
1043 IN VOID *HmacSha256Ctx\r
1044 )\r
1045{\r
1046 CALL_VOID_CRYPTO_SERVICE (HmacSha256Free, (HmacSha256Ctx));\r
1047}\r
1048\r
1049/**\r
1050 Set user-supplied key for subsequent use. It must be done before any\r
1051 calling to HmacSha256Update().\r
1052\r
1053 If HmacSha256Context is NULL, then return FALSE.\r
1054 If this interface is not supported, then return FALSE.\r
1055\r
1056 @param[out] HmacSha256Context Pointer to HMAC-SHA256 context.\r
1057 @param[in] Key Pointer to the user-supplied key.\r
1058 @param[in] KeySize Key size in bytes.\r
1059\r
1060 @retval TRUE The Key is set successfully.\r
1061 @retval FALSE The Key is set unsuccessfully.\r
1062 @retval FALSE This interface is not supported.\r
1063\r
1064**/\r
1065BOOLEAN\r
1066EFIAPI\r
1067HmacSha256SetKey (\r
1068 OUT VOID *HmacSha256Context,\r
1069 IN CONST UINT8 *Key,\r
1070 IN UINTN KeySize\r
1071 )\r
1072{\r
1073 CALL_CRYPTO_SERVICE (HmacSha256SetKey, (HmacSha256Context, Key, KeySize), FALSE);\r
1074}\r
1075\r
1076/**\r
1077 Makes a copy of an existing HMAC-SHA256 context.\r
1078\r
1079 If HmacSha256Context is NULL, then return FALSE.\r
1080 If NewHmacSha256Context is NULL, then return FALSE.\r
1081 If this interface is not supported, then return FALSE.\r
1082\r
1083 @param[in] HmacSha256Context Pointer to HMAC-SHA256 context being copied.\r
1084 @param[out] NewHmacSha256Context Pointer to new HMAC-SHA256 context.\r
1085\r
1086 @retval TRUE HMAC-SHA256 context copy succeeded.\r
1087 @retval FALSE HMAC-SHA256 context copy failed.\r
1088 @retval FALSE This interface is not supported.\r
1089\r
1090**/\r
1091BOOLEAN\r
1092EFIAPI\r
1093HmacSha256Duplicate (\r
1094 IN CONST VOID *HmacSha256Context,\r
1095 OUT VOID *NewHmacSha256Context\r
1096 )\r
1097{\r
1098 CALL_CRYPTO_SERVICE (HmacSha256Duplicate, (HmacSha256Context, NewHmacSha256Context), FALSE);\r
1099}\r
1100\r
1101/**\r
1102 Digests the input data and updates HMAC-SHA256 context.\r
1103\r
1104 This function performs HMAC-SHA256 digest on a data buffer of the specified size.\r
1105 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
1106 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized\r
1107 by HmacSha256Final(). Behavior with invalid context is undefined.\r
1108\r
1109 If HmacSha256Context is NULL, then return FALSE.\r
1110 If this interface is not supported, then return FALSE.\r
1111\r
1112 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.\r
1113 @param[in] Data Pointer to the buffer containing the data to be digested.\r
1114 @param[in] DataSize Size of Data buffer in bytes.\r
1115\r
1116 @retval TRUE HMAC-SHA256 data digest succeeded.\r
1117 @retval FALSE HMAC-SHA256 data digest failed.\r
1118 @retval FALSE This interface is not supported.\r
1119\r
1120**/\r
1121BOOLEAN\r
1122EFIAPI\r
1123HmacSha256Update (\r
1124 IN OUT VOID *HmacSha256Context,\r
1125 IN CONST VOID *Data,\r
1126 IN UINTN DataSize\r
1127 )\r
1128{\r
1129 CALL_CRYPTO_SERVICE (HmacSha256Update, (HmacSha256Context, Data, DataSize), FALSE);\r
1130}\r
1131\r
1132/**\r
1133 Completes computation of the HMAC-SHA256 digest value.\r
1134\r
1135 This function completes HMAC-SHA256 hash computation and retrieves the digest value into\r
1136 the specified memory. After this function has been called, the HMAC-SHA256 context cannot\r
1137 be used again.\r
1138 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized\r
1139 by HmacSha256Final(). Behavior with invalid HMAC-SHA256 context is undefined.\r
1140\r
1141 If HmacSha256Context is NULL, then return FALSE.\r
1142 If HmacValue is NULL, then return FALSE.\r
1143 If this interface is not supported, then return FALSE.\r
1144\r
1145 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.\r
1146 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA256 digest\r
1147 value (32 bytes).\r
1148\r
1149 @retval TRUE HMAC-SHA256 digest computation succeeded.\r
1150 @retval FALSE HMAC-SHA256 digest computation failed.\r
1151 @retval FALSE This interface is not supported.\r
1152\r
1153**/\r
1154BOOLEAN\r
1155EFIAPI\r
1156HmacSha256Final (\r
1157 IN OUT VOID *HmacSha256Context,\r
1158 OUT UINT8 *HmacValue\r
1159 )\r
1160{\r
1161 CALL_CRYPTO_SERVICE (HmacSha256Final, (HmacSha256Context, HmacValue), FALSE);\r
1162}\r
1163\r
1164//=====================================================================================\r
1165// Symmetric Cryptography Primitive\r
1166//=====================================================================================\r
1167\r
cd70de1c
MK
1168/**\r
1169 Retrieves the size, in bytes, of the context buffer required for AES operations.\r
1170\r
1171 If this interface is not supported, then return zero.\r
1172\r
1173 @return The size, in bytes, of the context buffer required for AES operations.\r
1174 @retval 0 This interface is not supported.\r
1175\r
1176**/\r
1177UINTN\r
1178EFIAPI\r
1179AesGetContextSize (\r
1180 VOID\r
1181 )\r
1182{\r
1183 CALL_CRYPTO_SERVICE (AesGetContextSize, (), 0);\r
1184}\r
1185\r
1186/**\r
1187 Initializes user-supplied memory as AES context for subsequent use.\r
1188\r
1189 This function initializes user-supplied memory pointed by AesContext as AES context.\r
1190 In addition, it sets up all AES key materials for subsequent encryption and decryption\r
1191 operations.\r
1192 There are 3 options for key length, 128 bits, 192 bits, and 256 bits.\r
1193\r
1194 If AesContext is NULL, then return FALSE.\r
1195 If Key is NULL, then return FALSE.\r
1196 If KeyLength is not valid, then return FALSE.\r
1197 If this interface is not supported, then return FALSE.\r
1198\r
1199 @param[out] AesContext Pointer to AES context being initialized.\r
1200 @param[in] Key Pointer to the user-supplied AES key.\r
1201 @param[in] KeyLength Length of AES key in bits.\r
1202\r
1203 @retval TRUE AES context initialization succeeded.\r
1204 @retval FALSE AES context initialization failed.\r
1205 @retval FALSE This interface is not supported.\r
1206\r
1207**/\r
1208BOOLEAN\r
1209EFIAPI\r
1210AesInit (\r
1211 OUT VOID *AesContext,\r
1212 IN CONST UINT8 *Key,\r
1213 IN UINTN KeyLength\r
1214 )\r
1215{\r
1216 CALL_CRYPTO_SERVICE (AesInit, (AesContext, Key, KeyLength), FALSE);\r
1217}\r
1218\r
cd70de1c
MK
1219/**\r
1220 Performs AES encryption on a data buffer of the specified size in CBC mode.\r
1221\r
1222 This function performs AES encryption on data buffer pointed by Input, of specified\r
1223 size of InputSize, in CBC mode.\r
1224 InputSize must be multiple of block size (16 bytes). This function does not perform\r
1225 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1226 Initialization vector should be one block size (16 bytes).\r
1227 AesContext should be already correctly initialized by AesInit(). Behavior with\r
1228 invalid AES context is undefined.\r
1229\r
1230 If AesContext is NULL, then return FALSE.\r
1231 If Input is NULL, then return FALSE.\r
1232 If InputSize is not multiple of block size (16 bytes), then return FALSE.\r
1233 If Ivec is NULL, then return FALSE.\r
1234 If Output is NULL, then return FALSE.\r
1235 If this interface is not supported, then return FALSE.\r
1236\r
1237 @param[in] AesContext Pointer to the AES context.\r
1238 @param[in] Input Pointer to the buffer containing the data to be encrypted.\r
1239 @param[in] InputSize Size of the Input buffer in bytes.\r
1240 @param[in] Ivec Pointer to initialization vector.\r
1241 @param[out] Output Pointer to a buffer that receives the AES encryption output.\r
1242\r
1243 @retval TRUE AES encryption succeeded.\r
1244 @retval FALSE AES encryption failed.\r
1245 @retval FALSE This interface is not supported.\r
1246\r
1247**/\r
1248BOOLEAN\r
1249EFIAPI\r
1250AesCbcEncrypt (\r
1251 IN VOID *AesContext,\r
1252 IN CONST UINT8 *Input,\r
1253 IN UINTN InputSize,\r
1254 IN CONST UINT8 *Ivec,\r
1255 OUT UINT8 *Output\r
1256 )\r
1257{\r
1258 CALL_CRYPTO_SERVICE (AesCbcEncrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);\r
1259}\r
1260\r
1261/**\r
1262 Performs AES decryption on a data buffer of the specified size in CBC mode.\r
1263\r
1264 This function performs AES decryption on data buffer pointed by Input, of specified\r
1265 size of InputSize, in CBC mode.\r
1266 InputSize must be multiple of block size (16 bytes). This function does not perform\r
1267 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1268 Initialization vector should be one block size (16 bytes).\r
1269 AesContext should be already correctly initialized by AesInit(). Behavior with\r
1270 invalid AES context is undefined.\r
1271\r
1272 If AesContext is NULL, then return FALSE.\r
1273 If Input is NULL, then return FALSE.\r
1274 If InputSize is not multiple of block size (16 bytes), then return FALSE.\r
1275 If Ivec is NULL, then return FALSE.\r
1276 If Output is NULL, then return FALSE.\r
1277 If this interface is not supported, then return FALSE.\r
1278\r
1279 @param[in] AesContext Pointer to the AES context.\r
1280 @param[in] Input Pointer to the buffer containing the data to be encrypted.\r
1281 @param[in] InputSize Size of the Input buffer in bytes.\r
1282 @param[in] Ivec Pointer to initialization vector.\r
1283 @param[out] Output Pointer to a buffer that receives the AES encryption output.\r
1284\r
1285 @retval TRUE AES decryption succeeded.\r
1286 @retval FALSE AES decryption failed.\r
1287 @retval FALSE This interface is not supported.\r
1288\r
1289**/\r
1290BOOLEAN\r
1291EFIAPI\r
1292AesCbcDecrypt (\r
1293 IN VOID *AesContext,\r
1294 IN CONST UINT8 *Input,\r
1295 IN UINTN InputSize,\r
1296 IN CONST UINT8 *Ivec,\r
1297 OUT UINT8 *Output\r
1298 )\r
1299{\r
1300 CALL_CRYPTO_SERVICE (AesCbcDecrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);\r
1301}\r
1302\r
cd70de1c
MK
1303//=====================================================================================\r
1304// Asymmetric Cryptography Primitive\r
1305//=====================================================================================\r
1306\r
1307/**\r
1308 Allocates and initializes one RSA context for subsequent use.\r
1309\r
1310 @return Pointer to the RSA context that has been initialized.\r
1311 If the allocations fails, RsaNew() returns NULL.\r
1312\r
1313**/\r
1314VOID *\r
1315EFIAPI\r
1316RsaNew (\r
1317 VOID\r
1318 )\r
1319{\r
1320 CALL_CRYPTO_SERVICE (RsaNew, (), NULL);\r
1321}\r
1322\r
1323/**\r
1324 Release the specified RSA context.\r
1325\r
1326 If RsaContext is NULL, then return FALSE.\r
1327\r
1328 @param[in] RsaContext Pointer to the RSA context to be released.\r
1329\r
1330**/\r
1331VOID\r
1332EFIAPI\r
1333RsaFree (\r
1334 IN VOID *RsaContext\r
1335 )\r
1336{\r
1337 CALL_VOID_CRYPTO_SERVICE (RsaFree, (RsaContext));\r
1338}\r
1339\r
1340/**\r
1341 Sets the tag-designated key component into the established RSA context.\r
1342\r
1343 This function sets the tag-designated RSA key component into the established\r
1344 RSA context from the user-specified non-negative integer (octet string format\r
1345 represented in RSA PKCS#1).\r
1346 If BigNumber is NULL, then the specified key component in RSA context is cleared.\r
1347\r
1348 If RsaContext is NULL, then return FALSE.\r
1349\r
1350 @param[in, out] RsaContext Pointer to RSA context being set.\r
1351 @param[in] KeyTag Tag of RSA key component being set.\r
1352 @param[in] BigNumber Pointer to octet integer buffer.\r
1353 If NULL, then the specified key component in RSA\r
1354 context is cleared.\r
1355 @param[in] BnSize Size of big number buffer in bytes.\r
1356 If BigNumber is NULL, then it is ignored.\r
1357\r
1358 @retval TRUE RSA key component was set successfully.\r
1359 @retval FALSE Invalid RSA key component tag.\r
1360\r
1361**/\r
1362BOOLEAN\r
1363EFIAPI\r
1364RsaSetKey (\r
1365 IN OUT VOID *RsaContext,\r
1366 IN RSA_KEY_TAG KeyTag,\r
1367 IN CONST UINT8 *BigNumber,\r
1368 IN UINTN BnSize\r
1369 )\r
1370{\r
1371 CALL_CRYPTO_SERVICE (RsaSetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);\r
1372}\r
1373\r
1374/**\r
1375 Gets the tag-designated RSA key component from the established RSA context.\r
1376\r
1377 This function retrieves the tag-designated RSA key component from the\r
1378 established RSA context as a non-negative integer (octet string format\r
1379 represented in RSA PKCS#1).\r
1380 If specified key component has not been set or has been cleared, then returned\r
1381 BnSize is set to 0.\r
1382 If the BigNumber buffer is too small to hold the contents of the key, FALSE\r
1383 is returned and BnSize is set to the required buffer size to obtain the key.\r
1384\r
1385 If RsaContext is NULL, then return FALSE.\r
1386 If BnSize is NULL, then return FALSE.\r
1387 If BnSize is large enough but BigNumber is NULL, then return FALSE.\r
1388 If this interface is not supported, then return FALSE.\r
1389\r
1390 @param[in, out] RsaContext Pointer to RSA context being set.\r
1391 @param[in] KeyTag Tag of RSA key component being set.\r
1392 @param[out] BigNumber Pointer to octet integer buffer.\r
1393 @param[in, out] BnSize On input, the size of big number buffer in bytes.\r
1394 On output, the size of data returned in big number buffer in bytes.\r
1395\r
1396 @retval TRUE RSA key component was retrieved successfully.\r
1397 @retval FALSE Invalid RSA key component tag.\r
1398 @retval FALSE BnSize is too small.\r
1399 @retval FALSE This interface is not supported.\r
1400\r
1401**/\r
1402BOOLEAN\r
1403EFIAPI\r
1404RsaGetKey (\r
1405 IN OUT VOID *RsaContext,\r
1406 IN RSA_KEY_TAG KeyTag,\r
1407 OUT UINT8 *BigNumber,\r
1408 IN OUT UINTN *BnSize\r
1409 )\r
1410{\r
1411 CALL_CRYPTO_SERVICE (RsaGetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);\r
1412}\r
1413\r
1414/**\r
1415 Generates RSA key components.\r
1416\r
1417 This function generates RSA key components. It takes RSA public exponent E and\r
1418 length in bits of RSA modulus N as input, and generates all key components.\r
1419 If PublicExponent is NULL, the default RSA public exponent (0x10001) will be used.\r
1420\r
1421 Before this function can be invoked, pseudorandom number generator must be correctly\r
1422 initialized by RandomSeed().\r
1423\r
1424 If RsaContext is NULL, then return FALSE.\r
1425 If this interface is not supported, then return FALSE.\r
1426\r
1427 @param[in, out] RsaContext Pointer to RSA context being set.\r
1428 @param[in] ModulusLength Length of RSA modulus N in bits.\r
1429 @param[in] PublicExponent Pointer to RSA public exponent.\r
1430 @param[in] PublicExponentSize Size of RSA public exponent buffer in bytes.\r
1431\r
1432 @retval TRUE RSA key component was generated successfully.\r
1433 @retval FALSE Invalid RSA key component tag.\r
1434 @retval FALSE This interface is not supported.\r
1435\r
1436**/\r
1437BOOLEAN\r
1438EFIAPI\r
1439RsaGenerateKey (\r
1440 IN OUT VOID *RsaContext,\r
1441 IN UINTN ModulusLength,\r
1442 IN CONST UINT8 *PublicExponent,\r
1443 IN UINTN PublicExponentSize\r
1444 )\r
1445{\r
1446 CALL_CRYPTO_SERVICE (RsaGenerateKey, (RsaContext, ModulusLength, PublicExponent, PublicExponentSize), FALSE);\r
1447}\r
1448\r
1449/**\r
1450 Validates key components of RSA context.\r
1451 NOTE: This function performs integrity checks on all the RSA key material, so\r
1452 the RSA key structure must contain all the private key data.\r
1453\r
1454 This function validates key components of RSA context in following aspects:\r
1455 - Whether p is a prime\r
1456 - Whether q is a prime\r
1457 - Whether n = p * q\r
1458 - Whether d*e = 1 mod lcm(p-1,q-1)\r
1459\r
1460 If RsaContext is NULL, then return FALSE.\r
1461 If this interface is not supported, then return FALSE.\r
1462\r
1463 @param[in] RsaContext Pointer to RSA context to check.\r
1464\r
1465 @retval TRUE RSA key components are valid.\r
1466 @retval FALSE RSA key components are not valid.\r
1467 @retval FALSE This interface is not supported.\r
1468\r
1469**/\r
1470BOOLEAN\r
1471EFIAPI\r
1472RsaCheckKey (\r
1473 IN VOID *RsaContext\r
1474 )\r
1475{\r
1476 CALL_CRYPTO_SERVICE (RsaCheckKey, (RsaContext), FALSE);\r
1477}\r
1478\r
1479/**\r
1480 Carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme.\r
1481\r
1482 This function carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme defined in\r
1483 RSA PKCS#1.\r
1484 If the Signature buffer is too small to hold the contents of signature, FALSE\r
1485 is returned and SigSize is set to the required buffer size to obtain the signature.\r
1486\r
1487 If RsaContext is NULL, then return FALSE.\r
1488 If MessageHash is NULL, then return FALSE.\r
1489 If HashSize is not equal to the size of MD5, SHA-1 or SHA-256 digest, then return FALSE.\r
1490 If SigSize is large enough but Signature is NULL, then return FALSE.\r
1491 If this interface is not supported, then return FALSE.\r
1492\r
1493 @param[in] RsaContext Pointer to RSA context for signature generation.\r
1494 @param[in] MessageHash Pointer to octet message hash to be signed.\r
1495 @param[in] HashSize Size of the message hash in bytes.\r
1496 @param[out] Signature Pointer to buffer to receive RSA PKCS1-v1_5 signature.\r
1497 @param[in, out] SigSize On input, the size of Signature buffer in bytes.\r
1498 On output, the size of data returned in Signature buffer in bytes.\r
1499\r
1500 @retval TRUE Signature successfully generated in PKCS1-v1_5.\r
1501 @retval FALSE Signature generation failed.\r
1502 @retval FALSE SigSize is too small.\r
1503 @retval FALSE This interface is not supported.\r
1504\r
1505**/\r
1506BOOLEAN\r
1507EFIAPI\r
1508RsaPkcs1Sign (\r
1509 IN VOID *RsaContext,\r
1510 IN CONST UINT8 *MessageHash,\r
1511 IN UINTN HashSize,\r
1512 OUT UINT8 *Signature,\r
1513 IN OUT UINTN *SigSize\r
1514 )\r
1515{\r
1516 CALL_CRYPTO_SERVICE (RsaPkcs1Sign, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);\r
1517}\r
1518\r
1519/**\r
1520 Verifies the RSA-SSA signature with EMSA-PKCS1-v1_5 encoding scheme defined in\r
1521 RSA PKCS#1.\r
1522\r
1523 If RsaContext is NULL, then return FALSE.\r
1524 If MessageHash is NULL, then return FALSE.\r
1525 If Signature is NULL, then return FALSE.\r
1526 If HashSize is not equal to the size of MD5, SHA-1, SHA-256 digest, then return FALSE.\r
1527\r
1528 @param[in] RsaContext Pointer to RSA context for signature verification.\r
1529 @param[in] MessageHash Pointer to octet message hash to be checked.\r
1530 @param[in] HashSize Size of the message hash in bytes.\r
1531 @param[in] Signature Pointer to RSA PKCS1-v1_5 signature to be verified.\r
1532 @param[in] SigSize Size of signature in bytes.\r
1533\r
1534 @retval TRUE Valid signature encoded in PKCS1-v1_5.\r
1535 @retval FALSE Invalid signature or invalid RSA context.\r
1536\r
1537**/\r
1538BOOLEAN\r
1539EFIAPI\r
1540RsaPkcs1Verify (\r
1541 IN VOID *RsaContext,\r
1542 IN CONST UINT8 *MessageHash,\r
1543 IN UINTN HashSize,\r
1544 IN CONST UINT8 *Signature,\r
1545 IN UINTN SigSize\r
1546 )\r
1547{\r
1548 CALL_CRYPTO_SERVICE (RsaPkcs1Verify, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);\r
1549}\r
1550\r
1551/**\r
1552 Retrieve the RSA Private Key from the password-protected PEM key data.\r
1553\r
1554 If PemData is NULL, then return FALSE.\r
1555 If RsaContext is NULL, then return FALSE.\r
1556 If this interface is not supported, then return FALSE.\r
1557\r
1558 @param[in] PemData Pointer to the PEM-encoded key data to be retrieved.\r
1559 @param[in] PemSize Size of the PEM key data in bytes.\r
1560 @param[in] Password NULL-terminated passphrase used for encrypted PEM key data.\r
1561 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved\r
1562 RSA private key component. Use RsaFree() function to free the\r
1563 resource.\r
1564\r
1565 @retval TRUE RSA Private Key was retrieved successfully.\r
1566 @retval FALSE Invalid PEM key data or incorrect password.\r
1567 @retval FALSE This interface is not supported.\r
1568\r
1569**/\r
1570BOOLEAN\r
1571EFIAPI\r
1572RsaGetPrivateKeyFromPem (\r
1573 IN CONST UINT8 *PemData,\r
1574 IN UINTN PemSize,\r
1575 IN CONST CHAR8 *Password,\r
1576 OUT VOID **RsaContext\r
1577 )\r
1578{\r
1579 CALL_CRYPTO_SERVICE (RsaGetPrivateKeyFromPem, (PemData, PemSize, Password, RsaContext), FALSE);\r
1580}\r
1581\r
1582/**\r
1583 Retrieve the RSA Public Key from one DER-encoded X509 certificate.\r
1584\r
1585 If Cert is NULL, then return FALSE.\r
1586 If RsaContext is NULL, then return FALSE.\r
1587 If this interface is not supported, then return FALSE.\r
1588\r
1589 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
1590 @param[in] CertSize Size of the X509 certificate in bytes.\r
1591 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved\r
1592 RSA public key component. Use RsaFree() function to free the\r
1593 resource.\r
1594\r
1595 @retval TRUE RSA Public Key was retrieved successfully.\r
1596 @retval FALSE Fail to retrieve RSA public key from X509 certificate.\r
1597 @retval FALSE This interface is not supported.\r
1598\r
1599**/\r
1600BOOLEAN\r
1601EFIAPI\r
1602RsaGetPublicKeyFromX509 (\r
1603 IN CONST UINT8 *Cert,\r
1604 IN UINTN CertSize,\r
1605 OUT VOID **RsaContext\r
1606 )\r
1607{\r
1608 CALL_CRYPTO_SERVICE (RsaGetPublicKeyFromX509, (Cert, CertSize, RsaContext), FALSE);\r
1609}\r
1610\r
1611/**\r
1612 Retrieve the subject bytes from one X.509 certificate.\r
1613\r
1614 If Cert is NULL, then return FALSE.\r
1615 If SubjectSize is NULL, then return FALSE.\r
1616 If this interface is not supported, then return FALSE.\r
1617\r
1618 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
1619 @param[in] CertSize Size of the X509 certificate in bytes.\r
1620 @param[out] CertSubject Pointer to the retrieved certificate subject bytes.\r
1621 @param[in, out] SubjectSize The size in bytes of the CertSubject buffer on input,\r
1622 and the size of buffer returned CertSubject on output.\r
1623\r
1624 @retval TRUE The certificate subject retrieved successfully.\r
1625 @retval FALSE Invalid certificate, or the SubjectSize is too small for the result.\r
1626 The SubjectSize will be updated with the required size.\r
1627 @retval FALSE This interface is not supported.\r
1628\r
1629**/\r
1630BOOLEAN\r
1631EFIAPI\r
1632X509GetSubjectName (\r
1633 IN CONST UINT8 *Cert,\r
1634 IN UINTN CertSize,\r
1635 OUT UINT8 *CertSubject,\r
1636 IN OUT UINTN *SubjectSize\r
1637 )\r
1638{\r
1639 CALL_CRYPTO_SERVICE (X509GetSubjectName, (Cert, CertSize, CertSubject, SubjectSize), FALSE);\r
1640}\r
1641\r
1642/**\r
1643 Retrieve the common name (CN) string from one X.509 certificate.\r
1644\r
1645 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
1646 @param[in] CertSize Size of the X509 certificate in bytes.\r
1647 @param[out] CommonName Buffer to contain the retrieved certificate common\r
1648 name string (UTF8). At most CommonNameSize bytes will be\r
1649 written and the string will be null terminated. May be\r
1650 NULL in order to determine the size buffer needed.\r
1651 @param[in,out] CommonNameSize The size in bytes of the CommonName buffer on input,\r
1652 and the size of buffer returned CommonName on output.\r
1653 If CommonName is NULL then the amount of space needed\r
1654 in buffer (including the final null) is returned.\r
1655\r
1656 @retval RETURN_SUCCESS The certificate CommonName retrieved successfully.\r
1657 @retval RETURN_INVALID_PARAMETER If Cert is NULL.\r
1658 If CommonNameSize is NULL.\r
1659 If CommonName is not NULL and *CommonNameSize is 0.\r
1660 If Certificate is invalid.\r
1661 @retval RETURN_NOT_FOUND If no CommonName entry exists.\r
1662 @retval RETURN_BUFFER_TOO_SMALL If the CommonName is NULL. The required buffer size\r
1663 (including the final null) is returned in the\r
1664 CommonNameSize parameter.\r
1665 @retval RETURN_UNSUPPORTED The operation is not supported.\r
1666\r
1667**/\r
1668RETURN_STATUS\r
1669EFIAPI\r
1670X509GetCommonName (\r
1671 IN CONST UINT8 *Cert,\r
1672 IN UINTN CertSize,\r
1673 OUT CHAR8 *CommonName, OPTIONAL\r
1674 IN OUT UINTN *CommonNameSize\r
1675 )\r
1676{\r
1677 CALL_CRYPTO_SERVICE (X509GetCommonName, (Cert, CertSize, CommonName, CommonNameSize), RETURN_UNSUPPORTED);\r
1678}\r
1679\r
1680/**\r
1681 Retrieve the organization name (O) string from one X.509 certificate.\r
1682\r
1683 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
1684 @param[in] CertSize Size of the X509 certificate in bytes.\r
1685 @param[out] NameBuffer Buffer to contain the retrieved certificate organization\r
1686 name string. At most NameBufferSize bytes will be\r
1687 written and the string will be null terminated. May be\r
1688 NULL in order to determine the size buffer needed.\r
1689 @param[in,out] NameBufferSize The size in bytes of the Name buffer on input,\r
1690 and the size of buffer returned Name on output.\r
1691 If NameBuffer is NULL then the amount of space needed\r
1692 in buffer (including the final null) is returned.\r
1693\r
1694 @retval RETURN_SUCCESS The certificate Organization Name retrieved successfully.\r
1695 @retval RETURN_INVALID_PARAMETER If Cert is NULL.\r
1696 If NameBufferSize is NULL.\r
1697 If NameBuffer is not NULL and *CommonNameSize is 0.\r
1698 If Certificate is invalid.\r
1699 @retval RETURN_NOT_FOUND If no Organization Name entry exists.\r
1700 @retval RETURN_BUFFER_TOO_SMALL If the NameBuffer is NULL. The required buffer size\r
1701 (including the final null) is returned in the\r
1702 CommonNameSize parameter.\r
1703 @retval RETURN_UNSUPPORTED The operation is not supported.\r
1704\r
1705**/\r
1706RETURN_STATUS\r
1707EFIAPI\r
1708X509GetOrganizationName (\r
1709 IN CONST UINT8 *Cert,\r
1710 IN UINTN CertSize,\r
1711 OUT CHAR8 *NameBuffer, OPTIONAL\r
1712 IN OUT UINTN *NameBufferSize\r
1713 )\r
1714{\r
1715 CALL_CRYPTO_SERVICE (X509GetOrganizationName, (Cert, CertSize, NameBuffer, NameBufferSize), RETURN_UNSUPPORTED);\r
1716}\r
1717\r
1718/**\r
1719 Verify one X509 certificate was issued by the trusted CA.\r
1720\r
1721 If Cert is NULL, then return FALSE.\r
1722 If CACert is NULL, then return FALSE.\r
1723 If this interface is not supported, then return FALSE.\r
1724\r
1725 @param[in] Cert Pointer to the DER-encoded X509 certificate to be verified.\r
1726 @param[in] CertSize Size of the X509 certificate in bytes.\r
1727 @param[in] CACert Pointer to the DER-encoded trusted CA certificate.\r
1728 @param[in] CACertSize Size of the CA Certificate in bytes.\r
1729\r
1730 @retval TRUE The certificate was issued by the trusted CA.\r
1731 @retval FALSE Invalid certificate or the certificate was not issued by the given\r
1732 trusted CA.\r
1733 @retval FALSE This interface is not supported.\r
1734\r
1735**/\r
1736BOOLEAN\r
1737EFIAPI\r
1738X509VerifyCert (\r
1739 IN CONST UINT8 *Cert,\r
1740 IN UINTN CertSize,\r
1741 IN CONST UINT8 *CACert,\r
1742 IN UINTN CACertSize\r
1743 )\r
1744{\r
1745 CALL_CRYPTO_SERVICE (X509VerifyCert, (Cert, CertSize, CACert, CACertSize), FALSE);\r
1746}\r
1747\r
1748/**\r
1749 Construct a X509 object from DER-encoded certificate data.\r
1750\r
1751 If Cert is NULL, then return FALSE.\r
1752 If SingleX509Cert is NULL, then return FALSE.\r
1753 If this interface is not supported, then return FALSE.\r
1754\r
1755 @param[in] Cert Pointer to the DER-encoded certificate data.\r
1756 @param[in] CertSize The size of certificate data in bytes.\r
1757 @param[out] SingleX509Cert The generated X509 object.\r
1758\r
1759 @retval TRUE The X509 object generation succeeded.\r
1760 @retval FALSE The operation failed.\r
1761 @retval FALSE This interface is not supported.\r
1762\r
1763**/\r
1764BOOLEAN\r
1765EFIAPI\r
1766X509ConstructCertificate (\r
1767 IN CONST UINT8 *Cert,\r
1768 IN UINTN CertSize,\r
1769 OUT UINT8 **SingleX509Cert\r
1770 )\r
1771{\r
1772 CALL_CRYPTO_SERVICE (X509ConstructCertificate, (Cert, CertSize, SingleX509Cert), FALSE);\r
1773}\r
1774\r
1775/**\r
1776 Construct a X509 stack object from a list of DER-encoded certificate data.\r
1777\r
1778 If X509Stack is NULL, then return FALSE.\r
1779 If this interface is not supported, then return FALSE.\r
1780\r
1781 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.\r
1782 On output, pointer to the X509 stack object with new\r
1783 inserted X509 certificate.\r
1784 @param[in] Args VA_LIST marker for the variable argument list.\r
1785 ... A list of DER-encoded single certificate data followed\r
1786 by certificate size. A NULL terminates the list. The\r
1787 pairs are the arguments to X509ConstructCertificate().\r
1788\r
1789 @retval TRUE The X509 stack construction succeeded.\r
1790 @retval FALSE The construction operation failed.\r
1791 @retval FALSE This interface is not supported.\r
1792\r
1793**/\r
1794BOOLEAN\r
1795EFIAPI\r
1796X509ConstructCertificateStack (\r
1797 IN OUT UINT8 **X509Stack,\r
1798 ...\r
1799 )\r
1800{\r
1801 VA_LIST Args;\r
1802 BOOLEAN Result;\r
1803\r
1804 VA_START (Args, X509Stack);\r
1805 Result = X509ConstructCertificateStackV (X509Stack, Args);\r
1806 VA_END (Args);\r
1807 return Result;\r
1808}\r
1809\r
1810/**\r
1811 Construct a X509 stack object from a list of DER-encoded certificate data.\r
1812\r
1813 If X509Stack is NULL, then return FALSE.\r
1814 If this interface is not supported, then return FALSE.\r
1815\r
1816 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.\r
1817 On output, pointer to the X509 stack object with new\r
1818 inserted X509 certificate.\r
1819 @param[in] Args VA_LIST marker for the variable argument list.\r
1820 A list of DER-encoded single certificate data followed\r
1821 by certificate size. A NULL terminates the list. The\r
1822 pairs are the arguments to X509ConstructCertificate().\r
1823\r
1824 @retval TRUE The X509 stack construction succeeded.\r
1825 @retval FALSE The construction operation failed.\r
1826 @retval FALSE This interface is not supported.\r
1827\r
1828**/\r
1829BOOLEAN\r
1830EFIAPI\r
1831X509ConstructCertificateStackV (\r
1832 IN OUT UINT8 **X509Stack,\r
1833 IN VA_LIST Args\r
1834 )\r
1835{\r
1836 CALL_CRYPTO_SERVICE (X509ConstructCertificateStackV, (X509Stack, Args), FALSE);\r
1837}\r
1838\r
1839/**\r
1840 Release the specified X509 object.\r
1841\r
1842 If the interface is not supported, then ASSERT().\r
1843\r
1844 @param[in] X509Cert Pointer to the X509 object to be released.\r
1845\r
1846**/\r
1847VOID\r
1848EFIAPI\r
1849X509Free (\r
1850 IN VOID *X509Cert\r
1851 )\r
1852{\r
1853 CALL_VOID_CRYPTO_SERVICE (X509Free, (X509Cert));\r
1854}\r
1855\r
1856/**\r
1857 Release the specified X509 stack object.\r
1858\r
1859 If the interface is not supported, then ASSERT().\r
1860\r
1861 @param[in] X509Stack Pointer to the X509 stack object to be released.\r
1862\r
1863**/\r
1864VOID\r
1865EFIAPI\r
1866X509StackFree (\r
1867 IN VOID *X509Stack\r
1868 )\r
1869{\r
1870 CALL_VOID_CRYPTO_SERVICE (X509StackFree, (X509Stack));\r
1871}\r
1872\r
1873/**\r
1874 Retrieve the TBSCertificate from one given X.509 certificate.\r
1875\r
1876 @param[in] Cert Pointer to the given DER-encoded X509 certificate.\r
1877 @param[in] CertSize Size of the X509 certificate in bytes.\r
1878 @param[out] TBSCert DER-Encoded To-Be-Signed certificate.\r
1879 @param[out] TBSCertSize Size of the TBS certificate in bytes.\r
1880\r
1881 If Cert is NULL, then return FALSE.\r
1882 If TBSCert is NULL, then return FALSE.\r
1883 If TBSCertSize is NULL, then return FALSE.\r
1884 If this interface is not supported, then return FALSE.\r
1885\r
1886 @retval TRUE The TBSCertificate was retrieved successfully.\r
1887 @retval FALSE Invalid X.509 certificate.\r
1888\r
1889**/\r
1890BOOLEAN\r
1891EFIAPI\r
1892X509GetTBSCert (\r
1893 IN CONST UINT8 *Cert,\r
1894 IN UINTN CertSize,\r
1895 OUT UINT8 **TBSCert,\r
1896 OUT UINTN *TBSCertSize\r
1897 )\r
1898{\r
1899 CALL_CRYPTO_SERVICE (X509GetTBSCert, (Cert, CertSize, TBSCert, TBSCertSize), FALSE);\r
1900}\r
1901\r
1902/**\r
1903 Derives a key from a password using a salt and iteration count, based on PKCS#5 v2.0\r
1904 password based encryption key derivation function PBKDF2, as specified in RFC 2898.\r
1905\r
1906 If Password or Salt or OutKey is NULL, then return FALSE.\r
1907 If the hash algorithm could not be determined, then return FALSE.\r
1908 If this interface is not supported, then return FALSE.\r
1909\r
1910 @param[in] PasswordLength Length of input password in bytes.\r
1911 @param[in] Password Pointer to the array for the password.\r
1912 @param[in] SaltLength Size of the Salt in bytes.\r
1913 @param[in] Salt Pointer to the Salt.\r
1914 @param[in] IterationCount Number of iterations to perform. Its value should be\r
1915 greater than or equal to 1.\r
1916 @param[in] DigestSize Size of the message digest to be used (eg. SHA256_DIGEST_SIZE).\r
1917 NOTE: DigestSize will be used to determine the hash algorithm.\r
1918 Only SHA1_DIGEST_SIZE or SHA256_DIGEST_SIZE is supported.\r
1919 @param[in] KeyLength Size of the derived key buffer in bytes.\r
1920 @param[out] OutKey Pointer to the output derived key buffer.\r
1921\r
1922 @retval TRUE A key was derived successfully.\r
1923 @retval FALSE One of the pointers was NULL or one of the sizes was too large.\r
1924 @retval FALSE The hash algorithm could not be determined from the digest size.\r
1925 @retval FALSE The key derivation operation failed.\r
1926 @retval FALSE This interface is not supported.\r
1927\r
1928**/\r
1929BOOLEAN\r
1930EFIAPI\r
1931Pkcs5HashPassword (\r
1932 IN UINTN PasswordLength,\r
1933 IN CONST CHAR8 *Password,\r
1934 IN UINTN SaltLength,\r
1935 IN CONST UINT8 *Salt,\r
1936 IN UINTN IterationCount,\r
1937 IN UINTN DigestSize,\r
1938 IN UINTN KeyLength,\r
1939 OUT UINT8 *OutKey\r
1940 )\r
1941{\r
1942 CALL_CRYPTO_SERVICE (Pkcs5HashPassword, (PasswordLength, Password, SaltLength, Salt, IterationCount, DigestSize, KeyLength, OutKey), FALSE);\r
1943}\r
1944\r
1945/**\r
1946 Encrypts a blob using PKCS1v2 (RSAES-OAEP) schema. On success, will return the\r
1947 encrypted message in a newly allocated buffer.\r
1948\r
1949 Things that can cause a failure include:\r
1950 - X509 key size does not match any known key size.\r
1951 - Fail to parse X509 certificate.\r
1952 - Fail to allocate an intermediate buffer.\r
1953 - Null pointer provided for a non-optional parameter.\r
1954 - Data size is too large for the provided key size (max size is a function of key size\r
1955 and hash digest size).\r
1956\r
1957 @param[in] PublicKey A pointer to the DER-encoded X509 certificate that\r
1958 will be used to encrypt the data.\r
1959 @param[in] PublicKeySize Size of the X509 cert buffer.\r
1960 @param[in] InData Data to be encrypted.\r
1961 @param[in] InDataSize Size of the data buffer.\r
1962 @param[in] PrngSeed [Optional] If provided, a pointer to a random seed buffer\r
1963 to be used when initializing the PRNG. NULL otherwise.\r
1964 @param[in] PrngSeedSize [Optional] If provided, size of the random seed buffer.\r
1965 0 otherwise.\r
1966 @param[out] EncryptedData Pointer to an allocated buffer containing the encrypted\r
1967 message.\r
1968 @param[out] EncryptedDataSize Size of the encrypted message buffer.\r
1969\r
1970 @retval TRUE Encryption was successful.\r
1971 @retval FALSE Encryption failed.\r
1972\r
1973**/\r
1974BOOLEAN\r
1975EFIAPI\r
1976Pkcs1v2Encrypt (\r
1977 IN CONST UINT8 *PublicKey,\r
1978 IN UINTN PublicKeySize,\r
1979 IN UINT8 *InData,\r
1980 IN UINTN InDataSize,\r
1981 IN CONST UINT8 *PrngSeed, OPTIONAL\r
1982 IN UINTN PrngSeedSize, OPTIONAL\r
1983 OUT UINT8 **EncryptedData,\r
1984 OUT UINTN *EncryptedDataSize\r
1985 )\r
1986{\r
1987 CALL_CRYPTO_SERVICE (Pkcs1v2Encrypt, (PublicKey, PublicKeySize, InData, InDataSize, PrngSeed, PrngSeedSize, EncryptedData, EncryptedDataSize), FALSE);\r
1988}\r
1989\r
1990/**\r
1991 Get the signer's certificates from PKCS#7 signed data as described in "PKCS #7:\r
1992 Cryptographic Message Syntax Standard". The input signed data could be wrapped\r
1993 in a ContentInfo structure.\r
1994\r
1995 If P7Data, CertStack, StackLength, TrustedCert or CertLength is NULL, then\r
1996 return FALSE. If P7Length overflow, then return FALSE.\r
1997 If this interface is not supported, then return FALSE.\r
1998\r
1999 @param[in] P7Data Pointer to the PKCS#7 message to verify.\r
2000 @param[in] P7Length Length of the PKCS#7 message in bytes.\r
2001 @param[out] CertStack Pointer to Signer's certificates retrieved from P7Data.\r
2002 It's caller's responsibility to free the buffer with\r
2003 Pkcs7FreeSigners().\r
2004 This data structure is EFI_CERT_STACK type.\r
2005 @param[out] StackLength Length of signer's certificates in bytes.\r
2006 @param[out] TrustedCert Pointer to a trusted certificate from Signer's certificates.\r
2007 It's caller's responsibility to free the buffer with\r
2008 Pkcs7FreeSigners().\r
2009 @param[out] CertLength Length of the trusted certificate in bytes.\r
2010\r
2011 @retval TRUE The operation is finished successfully.\r
2012 @retval FALSE Error occurs during the operation.\r
2013 @retval FALSE This interface is not supported.\r
2014\r
2015**/\r
2016BOOLEAN\r
2017EFIAPI\r
2018Pkcs7GetSigners (\r
2019 IN CONST UINT8 *P7Data,\r
2020 IN UINTN P7Length,\r
2021 OUT UINT8 **CertStack,\r
2022 OUT UINTN *StackLength,\r
2023 OUT UINT8 **TrustedCert,\r
2024 OUT UINTN *CertLength\r
2025 )\r
2026{\r
2027 CALL_CRYPTO_SERVICE (Pkcs7GetSigners, (P7Data, P7Length, CertStack, StackLength, TrustedCert, CertLength), FALSE);\r
2028}\r
2029\r
2030/**\r
2031 Wrap function to use free() to free allocated memory for certificates.\r
2032\r
2033 If this interface is not supported, then ASSERT().\r
2034\r
2035 @param[in] Certs Pointer to the certificates to be freed.\r
2036\r
2037**/\r
2038VOID\r
2039EFIAPI\r
2040Pkcs7FreeSigners (\r
2041 IN UINT8 *Certs\r
2042 )\r
2043{\r
2044 CALL_VOID_CRYPTO_SERVICE (Pkcs7FreeSigners, (Certs));\r
2045}\r
2046\r
2047/**\r
2048 Retrieves all embedded certificates from PKCS#7 signed data as described in "PKCS #7:\r
2049 Cryptographic Message Syntax Standard", and outputs two certificate lists chained and\r
2050 unchained to the signer's certificates.\r
2051 The input signed data could be wrapped in a ContentInfo structure.\r
2052\r
2053 @param[in] P7Data Pointer to the PKCS#7 message.\r
2054 @param[in] P7Length Length of the PKCS#7 message in bytes.\r
2055 @param[out] SignerChainCerts Pointer to the certificates list chained to signer's\r
2056 certificate. It's caller's responsibility to free the buffer\r
2057 with Pkcs7FreeSigners().\r
2058 This data structure is EFI_CERT_STACK type.\r
2059 @param[out] ChainLength Length of the chained certificates list buffer in bytes.\r
2060 @param[out] UnchainCerts Pointer to the unchained certificates lists. It's caller's\r
2061 responsibility to free the buffer with Pkcs7FreeSigners().\r
2062 This data structure is EFI_CERT_STACK type.\r
2063 @param[out] UnchainLength Length of the unchained certificates list buffer in bytes.\r
2064\r
2065 @retval TRUE The operation is finished successfully.\r
2066 @retval FALSE Error occurs during the operation.\r
2067\r
2068**/\r
2069BOOLEAN\r
2070EFIAPI\r
2071Pkcs7GetCertificatesList (\r
2072 IN CONST UINT8 *P7Data,\r
2073 IN UINTN P7Length,\r
2074 OUT UINT8 **SignerChainCerts,\r
2075 OUT UINTN *ChainLength,\r
2076 OUT UINT8 **UnchainCerts,\r
2077 OUT UINTN *UnchainLength\r
2078 )\r
2079{\r
2080 CALL_CRYPTO_SERVICE (Pkcs7GetCertificatesList, (P7Data, P7Length, SignerChainCerts, ChainLength, UnchainCerts, UnchainLength), FALSE);\r
2081}\r
2082\r
2083/**\r
2084 Creates a PKCS#7 signedData as described in "PKCS #7: Cryptographic Message\r
2085 Syntax Standard, version 1.5". This interface is only intended to be used for\r
2086 application to perform PKCS#7 functionality validation.\r
2087\r
2088 If this interface is not supported, then return FALSE.\r
2089\r
2090 @param[in] PrivateKey Pointer to the PEM-formatted private key data for\r
2091 data signing.\r
2092 @param[in] PrivateKeySize Size of the PEM private key data in bytes.\r
2093 @param[in] KeyPassword NULL-terminated passphrase used for encrypted PEM\r
2094 key data.\r
2095 @param[in] InData Pointer to the content to be signed.\r
2096 @param[in] InDataSize Size of InData in bytes.\r
2097 @param[in] SignCert Pointer to signer's DER-encoded certificate to sign with.\r
2098 @param[in] OtherCerts Pointer to an optional additional set of certificates to\r
2099 include in the PKCS#7 signedData (e.g. any intermediate\r
2100 CAs in the chain).\r
2101 @param[out] SignedData Pointer to output PKCS#7 signedData. It's caller's\r
2102 responsibility to free the buffer with FreePool().\r
2103 @param[out] SignedDataSize Size of SignedData in bytes.\r
2104\r
2105 @retval TRUE PKCS#7 data signing succeeded.\r
2106 @retval FALSE PKCS#7 data signing failed.\r
2107 @retval FALSE This interface is not supported.\r
2108\r
2109**/\r
2110BOOLEAN\r
2111EFIAPI\r
2112Pkcs7Sign (\r
2113 IN CONST UINT8 *PrivateKey,\r
2114 IN UINTN PrivateKeySize,\r
2115 IN CONST UINT8 *KeyPassword,\r
2116 IN UINT8 *InData,\r
2117 IN UINTN InDataSize,\r
2118 IN UINT8 *SignCert,\r
2119 IN UINT8 *OtherCerts OPTIONAL,\r
2120 OUT UINT8 **SignedData,\r
2121 OUT UINTN *SignedDataSize\r
2122 )\r
2123{\r
2124 CALL_CRYPTO_SERVICE (Pkcs7Sign, (PrivateKey, PrivateKeySize, KeyPassword, InData, InDataSize, SignCert, OtherCerts, SignedData, SignedDataSize), FALSE);\r
2125}\r
2126\r
2127/**\r
2128 Verifies the validity of a PKCS#7 signed data as described in "PKCS #7:\r
2129 Cryptographic Message Syntax Standard". The input signed data could be wrapped\r
2130 in a ContentInfo structure.\r
2131\r
2132 If P7Data, TrustedCert or InData is NULL, then return FALSE.\r
2133 If P7Length, CertLength or DataLength overflow, then return FALSE.\r
2134 If this interface is not supported, then return FALSE.\r
2135\r
2136 @param[in] P7Data Pointer to the PKCS#7 message to verify.\r
2137 @param[in] P7Length Length of the PKCS#7 message in bytes.\r
2138 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which\r
2139 is used for certificate chain verification.\r
2140 @param[in] CertLength Length of the trusted certificate in bytes.\r
2141 @param[in] InData Pointer to the content to be verified.\r
2142 @param[in] DataLength Length of InData in bytes.\r
2143\r
2144 @retval TRUE The specified PKCS#7 signed data is valid.\r
2145 @retval FALSE Invalid PKCS#7 signed data.\r
2146 @retval FALSE This interface is not supported.\r
2147\r
2148**/\r
2149BOOLEAN\r
2150EFIAPI\r
2151Pkcs7Verify (\r
2152 IN CONST UINT8 *P7Data,\r
2153 IN UINTN P7Length,\r
2154 IN CONST UINT8 *TrustedCert,\r
2155 IN UINTN CertLength,\r
2156 IN CONST UINT8 *InData,\r
2157 IN UINTN DataLength\r
2158 )\r
2159{\r
2160 CALL_CRYPTO_SERVICE (Pkcs7Verify, (P7Data, P7Length, TrustedCert, CertLength, InData, DataLength), FALSE);\r
2161}\r
2162\r
2163/**\r
2164 This function receives a PKCS7 formatted signature, and then verifies that\r
2165 the specified Enhanced or Extended Key Usages (EKU's) are present in the end-entity\r
2166 leaf signing certificate.\r
2167 Note that this function does not validate the certificate chain.\r
2168\r
2169 Applications for custom EKU's are quite flexible. For example, a policy EKU\r
2170 may be present in an Issuing Certificate Authority (CA), and any sub-ordinate\r
2171 certificate issued might also contain this EKU, thus constraining the\r
2172 sub-ordinate certificate. Other applications might allow a certificate\r
2173 embedded in a device to specify that other Object Identifiers (OIDs) are\r
2174 present which contains binary data specifying custom capabilities that\r
2175 the device is able to do.\r
2176\r
2177 @param[in] Pkcs7Signature The PKCS#7 signed information content block. An array\r
2178 containing the content block with both the signature,\r
2179 the signer's certificate, and any necessary intermediate\r
2180 certificates.\r
2181 @param[in] Pkcs7SignatureSize Number of bytes in Pkcs7Signature.\r
2182 @param[in] RequiredEKUs Array of null-terminated strings listing OIDs of\r
2183 required EKUs that must be present in the signature.\r
2184 @param[in] RequiredEKUsSize Number of elements in the RequiredEKUs string array.\r
2185 @param[in] RequireAllPresent If this is TRUE, then all of the specified EKU's\r
2186 must be present in the leaf signer. If it is\r
2187 FALSE, then we will succeed if we find any\r
2188 of the specified EKU's.\r
2189\r
2190 @retval EFI_SUCCESS The required EKUs were found in the signature.\r
2191 @retval EFI_INVALID_PARAMETER A parameter was invalid.\r
2192 @retval EFI_NOT_FOUND One or more EKU's were not found in the signature.\r
2193\r
2194**/\r
2195RETURN_STATUS\r
2196EFIAPI\r
2197VerifyEKUsInPkcs7Signature (\r
2198 IN CONST UINT8 *Pkcs7Signature,\r
2199 IN CONST UINT32 SignatureSize,\r
2200 IN CONST CHAR8 *RequiredEKUs[],\r
2201 IN CONST UINT32 RequiredEKUsSize,\r
2202 IN BOOLEAN RequireAllPresent\r
2203 )\r
2204{\r
2205 CALL_CRYPTO_SERVICE (VerifyEKUsInPkcs7Signature, (Pkcs7Signature, SignatureSize, RequiredEKUs, RequiredEKUsSize, RequireAllPresent), FALSE);\r
2206}\r
2207\r
2208\r
2209/**\r
2210 Extracts the attached content from a PKCS#7 signed data if existed. The input signed\r
2211 data could be wrapped in a ContentInfo structure.\r
2212\r
2213 If P7Data, Content, or ContentSize is NULL, then return FALSE. If P7Length overflow,\r
2214 then return FALSE. If the P7Data is not correctly formatted, then return FALSE.\r
2215\r
2216 Caution: This function may receive untrusted input. So this function will do\r
2217 basic check for PKCS#7 data structure.\r
2218\r
2219 @param[in] P7Data Pointer to the PKCS#7 signed data to process.\r
2220 @param[in] P7Length Length of the PKCS#7 signed data in bytes.\r
2221 @param[out] Content Pointer to the extracted content from the PKCS#7 signedData.\r
2222 It's caller's responsibility to free the buffer with FreePool().\r
2223 @param[out] ContentSize The size of the extracted content in bytes.\r
2224\r
2225 @retval TRUE The P7Data was correctly formatted for processing.\r
2226 @retval FALSE The P7Data was not correctly formatted for processing.\r
2227\r
2228**/\r
2229BOOLEAN\r
2230EFIAPI\r
2231Pkcs7GetAttachedContent (\r
2232 IN CONST UINT8 *P7Data,\r
2233 IN UINTN P7Length,\r
2234 OUT VOID **Content,\r
2235 OUT UINTN *ContentSize\r
2236 )\r
2237{\r
2238 CALL_CRYPTO_SERVICE (Pkcs7GetAttachedContent, (P7Data, P7Length, Content, ContentSize), FALSE);\r
2239}\r
2240\r
2241/**\r
2242 Verifies the validity of a PE/COFF Authenticode Signature as described in "Windows\r
2243 Authenticode Portable Executable Signature Format".\r
2244\r
2245 If AuthData is NULL, then return FALSE.\r
2246 If ImageHash is NULL, then return FALSE.\r
2247 If this interface is not supported, then return FALSE.\r
2248\r
2249 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed\r
2250 PE/COFF image to be verified.\r
2251 @param[in] DataSize Size of the Authenticode Signature in bytes.\r
2252 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which\r
2253 is used for certificate chain verification.\r
2254 @param[in] CertSize Size of the trusted certificate in bytes.\r
2255 @param[in] ImageHash Pointer to the original image file hash value. The procedure\r
2256 for calculating the image hash value is described in Authenticode\r
2257 specification.\r
2258 @param[in] HashSize Size of Image hash value in bytes.\r
2259\r
2260 @retval TRUE The specified Authenticode Signature is valid.\r
2261 @retval FALSE Invalid Authenticode Signature.\r
2262 @retval FALSE This interface is not supported.\r
2263\r
2264**/\r
2265BOOLEAN\r
2266EFIAPI\r
2267AuthenticodeVerify (\r
2268 IN CONST UINT8 *AuthData,\r
2269 IN UINTN DataSize,\r
2270 IN CONST UINT8 *TrustedCert,\r
2271 IN UINTN CertSize,\r
2272 IN CONST UINT8 *ImageHash,\r
2273 IN UINTN HashSize\r
2274 )\r
2275{\r
2276 CALL_CRYPTO_SERVICE (AuthenticodeVerify, (AuthData, DataSize, TrustedCert, CertSize, ImageHash, HashSize), FALSE);\r
2277}\r
2278\r
2279/**\r
2280 Verifies the validity of a RFC3161 Timestamp CounterSignature embedded in PE/COFF Authenticode\r
2281 signature.\r
2282\r
2283 If AuthData is NULL, then return FALSE.\r
2284 If this interface is not supported, then return FALSE.\r
2285\r
2286 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed\r
2287 PE/COFF image to be verified.\r
2288 @param[in] DataSize Size of the Authenticode Signature in bytes.\r
2289 @param[in] TsaCert Pointer to a trusted/root TSA certificate encoded in DER, which\r
2290 is used for TSA certificate chain verification.\r
2291 @param[in] CertSize Size of the trusted certificate in bytes.\r
2292 @param[out] SigningTime Return the time of timestamp generation time if the timestamp\r
2293 signature is valid.\r
2294\r
2295 @retval TRUE The specified Authenticode includes a valid RFC3161 Timestamp CounterSignature.\r
2296 @retval FALSE No valid RFC3161 Timestamp CounterSignature in the specified Authenticode data.\r
2297\r
2298**/\r
2299BOOLEAN\r
2300EFIAPI\r
2301ImageTimestampVerify (\r
2302 IN CONST UINT8 *AuthData,\r
2303 IN UINTN DataSize,\r
2304 IN CONST UINT8 *TsaCert,\r
2305 IN UINTN CertSize,\r
2306 OUT EFI_TIME *SigningTime\r
2307 )\r
2308{\r
2309 CALL_CRYPTO_SERVICE (ImageTimestampVerify, (AuthData, DataSize, TsaCert, CertSize, SigningTime), FALSE);\r
2310}\r
2311\r
2312//=====================================================================================\r
2313// DH Key Exchange Primitive\r
2314//=====================================================================================\r
2315\r
2316/**\r
2317 Allocates and Initializes one Diffie-Hellman Context for subsequent use.\r
2318\r
2319 @return Pointer to the Diffie-Hellman Context that has been initialized.\r
2320 If the allocations fails, DhNew() returns NULL.\r
2321 If the interface is not supported, DhNew() returns NULL.\r
2322\r
2323**/\r
2324VOID *\r
2325EFIAPI\r
2326DhNew (\r
2327 VOID\r
2328 )\r
2329{\r
2330 CALL_CRYPTO_SERVICE (DhNew, (), NULL);\r
2331}\r
2332\r
2333/**\r
2334 Release the specified DH context.\r
2335\r
2336 If the interface is not supported, then ASSERT().\r
2337\r
2338 @param[in] DhContext Pointer to the DH context to be released.\r
2339\r
2340**/\r
2341VOID\r
2342EFIAPI\r
2343DhFree (\r
2344 IN VOID *DhContext\r
2345 )\r
2346{\r
2347 CALL_VOID_CRYPTO_SERVICE (DhFree, (DhContext));\r
2348}\r
2349\r
2350/**\r
2351 Generates DH parameter.\r
2352\r
2353 Given generator g, and length of prime number p in bits, this function generates p,\r
2354 and sets DH context according to value of g and p.\r
2355\r
2356 Before this function can be invoked, pseudorandom number generator must be correctly\r
2357 initialized by RandomSeed().\r
2358\r
2359 If DhContext is NULL, then return FALSE.\r
2360 If Prime is NULL, then return FALSE.\r
2361 If this interface is not supported, then return FALSE.\r
2362\r
2363 @param[in, out] DhContext Pointer to the DH context.\r
2364 @param[in] Generator Value of generator.\r
2365 @param[in] PrimeLength Length in bits of prime to be generated.\r
2366 @param[out] Prime Pointer to the buffer to receive the generated prime number.\r
2367\r
2368 @retval TRUE DH parameter generation succeeded.\r
2369 @retval FALSE Value of Generator is not supported.\r
2370 @retval FALSE PRNG fails to generate random prime number with PrimeLength.\r
2371 @retval FALSE This interface is not supported.\r
2372\r
2373**/\r
2374BOOLEAN\r
2375EFIAPI\r
2376DhGenerateParameter (\r
2377 IN OUT VOID *DhContext,\r
2378 IN UINTN Generator,\r
2379 IN UINTN PrimeLength,\r
2380 OUT UINT8 *Prime\r
2381 )\r
2382{\r
2383 CALL_CRYPTO_SERVICE (DhGenerateParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);\r
2384}\r
2385\r
2386/**\r
2387 Sets generator and prime parameters for DH.\r
2388\r
2389 Given generator g, and prime number p, this function and sets DH\r
2390 context accordingly.\r
2391\r
2392 If DhContext is NULL, then return FALSE.\r
2393 If Prime is NULL, then return FALSE.\r
2394 If this interface is not supported, then return FALSE.\r
2395\r
2396 @param[in, out] DhContext Pointer to the DH context.\r
2397 @param[in] Generator Value of generator.\r
2398 @param[in] PrimeLength Length in bits of prime to be generated.\r
2399 @param[in] Prime Pointer to the prime number.\r
2400\r
2401 @retval TRUE DH parameter setting succeeded.\r
2402 @retval FALSE Value of Generator is not supported.\r
2403 @retval FALSE Value of Generator is not suitable for the Prime.\r
2404 @retval FALSE Value of Prime is not a prime number.\r
2405 @retval FALSE Value of Prime is not a safe prime number.\r
2406 @retval FALSE This interface is not supported.\r
2407\r
2408**/\r
2409BOOLEAN\r
2410EFIAPI\r
2411DhSetParameter (\r
2412 IN OUT VOID *DhContext,\r
2413 IN UINTN Generator,\r
2414 IN UINTN PrimeLength,\r
2415 IN CONST UINT8 *Prime\r
2416 )\r
2417{\r
2418 CALL_CRYPTO_SERVICE (DhSetParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);\r
2419}\r
2420\r
2421/**\r
2422 Generates DH public key.\r
2423\r
2424 This function generates random secret exponent, and computes the public key, which is\r
2425 returned via parameter PublicKey and PublicKeySize. DH context is updated accordingly.\r
2426 If the PublicKey buffer is too small to hold the public key, FALSE is returned and\r
2427 PublicKeySize is set to the required buffer size to obtain the public key.\r
2428\r
2429 If DhContext is NULL, then return FALSE.\r
2430 If PublicKeySize is NULL, then return FALSE.\r
2431 If PublicKeySize is large enough but PublicKey is NULL, then return FALSE.\r
2432 If this interface is not supported, then return FALSE.\r
2433\r
2434 @param[in, out] DhContext Pointer to the DH context.\r
2435 @param[out] PublicKey Pointer to the buffer to receive generated public key.\r
2436 @param[in, out] PublicKeySize On input, the size of PublicKey buffer in bytes.\r
2437 On output, the size of data returned in PublicKey buffer in bytes.\r
2438\r
2439 @retval TRUE DH public key generation succeeded.\r
2440 @retval FALSE DH public key generation failed.\r
2441 @retval FALSE PublicKeySize is not large enough.\r
2442 @retval FALSE This interface is not supported.\r
2443\r
2444**/\r
2445BOOLEAN\r
2446EFIAPI\r
2447DhGenerateKey (\r
2448 IN OUT VOID *DhContext,\r
2449 OUT UINT8 *PublicKey,\r
2450 IN OUT UINTN *PublicKeySize\r
2451 )\r
2452{\r
2453 CALL_CRYPTO_SERVICE (DhGenerateKey, (DhContext, PublicKey, PublicKeySize), FALSE);\r
2454}\r
2455\r
2456/**\r
2457 Computes exchanged common key.\r
2458\r
2459 Given peer's public key, this function computes the exchanged common key, based on its own\r
2460 context including value of prime modulus and random secret exponent.\r
2461\r
2462 If DhContext is NULL, then return FALSE.\r
2463 If PeerPublicKey is NULL, then return FALSE.\r
2464 If KeySize is NULL, then return FALSE.\r
2465 If Key is NULL, then return FALSE.\r
2466 If KeySize is not large enough, then return FALSE.\r
2467 If this interface is not supported, then return FALSE.\r
2468\r
2469 @param[in, out] DhContext Pointer to the DH context.\r
2470 @param[in] PeerPublicKey Pointer to the peer's public key.\r
2471 @param[in] PeerPublicKeySize Size of peer's public key in bytes.\r
2472 @param[out] Key Pointer to the buffer to receive generated key.\r
2473 @param[in, out] KeySize On input, the size of Key buffer in bytes.\r
2474 On output, the size of data returned in Key buffer in bytes.\r
2475\r
2476 @retval TRUE DH exchanged key generation succeeded.\r
2477 @retval FALSE DH exchanged key generation failed.\r
2478 @retval FALSE KeySize is not large enough.\r
2479 @retval FALSE This interface is not supported.\r
2480\r
2481**/\r
2482BOOLEAN\r
2483EFIAPI\r
2484DhComputeKey (\r
2485 IN OUT VOID *DhContext,\r
2486 IN CONST UINT8 *PeerPublicKey,\r
2487 IN UINTN PeerPublicKeySize,\r
2488 OUT UINT8 *Key,\r
2489 IN OUT UINTN *KeySize\r
2490 )\r
2491{\r
2492 CALL_CRYPTO_SERVICE (DhComputeKey, (DhContext, PeerPublicKey, PeerPublicKeySize, Key, KeySize), FALSE);\r
2493}\r
2494\r
2495//=====================================================================================\r
2496// Pseudo-Random Generation Primitive\r
2497//=====================================================================================\r
2498\r
2499/**\r
2500 Sets up the seed value for the pseudorandom number generator.\r
2501\r
2502 This function sets up the seed value for the pseudorandom number generator.\r
2503 If Seed is not NULL, then the seed passed in is used.\r
2504 If Seed is NULL, then default seed is used.\r
2505 If this interface is not supported, then return FALSE.\r
2506\r
2507 @param[in] Seed Pointer to seed value.\r
2508 If NULL, default seed is used.\r
2509 @param[in] SeedSize Size of seed value.\r
2510 If Seed is NULL, this parameter is ignored.\r
2511\r
2512 @retval TRUE Pseudorandom number generator has enough entropy for random generation.\r
2513 @retval FALSE Pseudorandom number generator does not have enough entropy for random generation.\r
2514 @retval FALSE This interface is not supported.\r
2515\r
2516**/\r
2517BOOLEAN\r
2518EFIAPI\r
2519RandomSeed (\r
2520 IN CONST UINT8 *Seed OPTIONAL,\r
2521 IN UINTN SeedSize\r
2522 )\r
2523{\r
2524 CALL_CRYPTO_SERVICE (RandomSeed, (Seed, SeedSize), FALSE);\r
2525}\r
2526\r
2527/**\r
2528 Generates a pseudorandom byte stream of the specified size.\r
2529\r
2530 If Output is NULL, then return FALSE.\r
2531 If this interface is not supported, then return FALSE.\r
2532\r
2533 @param[out] Output Pointer to buffer to receive random value.\r
2534 @param[in] Size Size of random bytes to generate.\r
2535\r
2536 @retval TRUE Pseudorandom byte stream generated successfully.\r
2537 @retval FALSE Pseudorandom number generator fails to generate due to lack of entropy.\r
2538 @retval FALSE This interface is not supported.\r
2539\r
2540**/\r
2541BOOLEAN\r
2542EFIAPI\r
2543RandomBytes (\r
2544 OUT UINT8 *Output,\r
2545 IN UINTN Size\r
2546 )\r
2547{\r
2548 CALL_CRYPTO_SERVICE (RandomBytes, (Output, Size), FALSE);\r
2549}\r
2550\r
2551//=====================================================================================\r
2552// Key Derivation Function Primitive\r
2553//=====================================================================================\r
2554\r
2555/**\r
2556 Derive key data using HMAC-SHA256 based KDF.\r
2557\r
2558 @param[in] Key Pointer to the user-supplied key.\r
2559 @param[in] KeySize Key size in bytes.\r
2560 @param[in] Salt Pointer to the salt(non-secret) value.\r
2561 @param[in] SaltSize Salt size in bytes.\r
2562 @param[in] Info Pointer to the application specific info.\r
2563 @param[in] InfoSize Info size in bytes.\r
2564 @param[out] Out Pointer to buffer to receive hkdf value.\r
2565 @param[in] OutSize Size of hkdf bytes to generate.\r
2566\r
2567 @retval TRUE Hkdf generated successfully.\r
2568 @retval FALSE Hkdf generation failed.\r
2569\r
2570**/\r
2571BOOLEAN\r
2572EFIAPI\r
2573HkdfSha256ExtractAndExpand (\r
2574 IN CONST UINT8 *Key,\r
2575 IN UINTN KeySize,\r
2576 IN CONST UINT8 *Salt,\r
2577 IN UINTN SaltSize,\r
2578 IN CONST UINT8 *Info,\r
2579 IN UINTN InfoSize,\r
2580 OUT UINT8 *Out,\r
2581 IN UINTN OutSize\r
2582 )\r
2583{\r
2584 CALL_CRYPTO_SERVICE (HkdfSha256ExtractAndExpand, (Key, KeySize, Salt, SaltSize, Info, InfoSize, Out, OutSize), FALSE);\r
2585}\r
2586\r
2587/**\r
2588 Initializes the OpenSSL library.\r
2589\r
2590 This function registers ciphers and digests used directly and indirectly\r
2591 by SSL/TLS, and initializes the readable error messages.\r
2592 This function must be called before any other action takes places.\r
2593\r
2594 @retval TRUE The OpenSSL library has been initialized.\r
2595 @retval FALSE Failed to initialize the OpenSSL library.\r
2596\r
2597**/\r
2598BOOLEAN\r
2599EFIAPI\r
2600TlsInitialize (\r
2601 VOID\r
2602 )\r
2603{\r
2604 CALL_CRYPTO_SERVICE (TlsInitialize, (), FALSE);\r
2605}\r
2606\r
2607/**\r
2608 Free an allocated SSL_CTX object.\r
2609\r
2610 @param[in] TlsCtx Pointer to the SSL_CTX object to be released.\r
2611\r
2612**/\r
2613VOID\r
2614EFIAPI\r
2615TlsCtxFree (\r
2616 IN VOID *TlsCtx\r
2617 )\r
2618{\r
2619 CALL_VOID_CRYPTO_SERVICE (TlsCtxFree, (TlsCtx));\r
2620}\r
2621\r
2622/**\r
2623 Creates a new SSL_CTX object as framework to establish TLS/SSL enabled\r
2624 connections.\r
2625\r
2626 @param[in] MajorVer Major Version of TLS/SSL Protocol.\r
2627 @param[in] MinorVer Minor Version of TLS/SSL Protocol.\r
2628\r
2629 @return Pointer to an allocated SSL_CTX object.\r
2630 If the creation failed, TlsCtxNew() returns NULL.\r
2631\r
2632**/\r
2633VOID *\r
2634EFIAPI\r
2635TlsCtxNew (\r
2636 IN UINT8 MajorVer,\r
2637 IN UINT8 MinorVer\r
2638 )\r
2639{\r
2640 CALL_CRYPTO_SERVICE (TlsCtxNew, (MajorVer, MinorVer), NULL);\r
2641}\r
2642\r
2643/**\r
2644 Free an allocated TLS object.\r
2645\r
2646 This function removes the TLS object pointed to by Tls and frees up the\r
2647 allocated memory. If Tls is NULL, nothing is done.\r
2648\r
2649 @param[in] Tls Pointer to the TLS object to be freed.\r
2650\r
2651**/\r
2652VOID\r
2653EFIAPI\r
2654TlsFree (\r
2655 IN VOID *Tls\r
2656 )\r
2657{\r
2658 CALL_VOID_CRYPTO_SERVICE (TlsFree, (Tls));\r
2659}\r
2660\r
2661/**\r
2662 Create a new TLS object for a connection.\r
2663\r
2664 This function creates a new TLS object for a connection. The new object\r
2665 inherits the setting of the underlying context TlsCtx: connection method,\r
2666 options, verification setting.\r
2667\r
2668 @param[in] TlsCtx Pointer to the SSL_CTX object.\r
2669\r
2670 @return Pointer to an allocated SSL object.\r
2671 If the creation failed, TlsNew() returns NULL.\r
2672\r
2673**/\r
2674VOID *\r
2675EFIAPI\r
2676TlsNew (\r
2677 IN VOID *TlsCtx\r
2678 )\r
2679{\r
2680 CALL_CRYPTO_SERVICE (TlsNew, (TlsCtx), NULL);\r
2681}\r
2682\r
2683/**\r
2684 Checks if the TLS handshake was done.\r
2685\r
2686 This function will check if the specified TLS handshake was done.\r
2687\r
2688 @param[in] Tls Pointer to the TLS object for handshake state checking.\r
2689\r
2690 @retval TRUE The TLS handshake was done.\r
2691 @retval FALSE The TLS handshake was not done.\r
2692\r
2693**/\r
2694BOOLEAN\r
2695EFIAPI\r
2696TlsInHandshake (\r
2697 IN VOID *Tls\r
2698 )\r
2699{\r
2700 CALL_CRYPTO_SERVICE (TlsInHandshake, (Tls), FALSE);\r
2701}\r
2702\r
2703/**\r
2704 Perform a TLS/SSL handshake.\r
2705\r
2706 This function will perform a TLS/SSL handshake.\r
2707\r
2708 @param[in] Tls Pointer to the TLS object for handshake operation.\r
2709 @param[in] BufferIn Pointer to the most recently received TLS Handshake packet.\r
2710 @param[in] BufferInSize Packet size in bytes for the most recently received TLS\r
2711 Handshake packet.\r
2712 @param[out] BufferOut Pointer to the buffer to hold the built packet.\r
2713 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is\r
2714 the buffer size provided by the caller. On output, it\r
2715 is the buffer size in fact needed to contain the\r
2716 packet.\r
2717\r
2718 @retval EFI_SUCCESS The required TLS packet is built successfully.\r
2719 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:\r
2720 Tls is NULL.\r
2721 BufferIn is NULL but BufferInSize is NOT 0.\r
2722 BufferInSize is 0 but BufferIn is NOT NULL.\r
2723 BufferOutSize is NULL.\r
2724 BufferOut is NULL if *BufferOutSize is not zero.\r
2725 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.\r
2726 @retval EFI_ABORTED Something wrong during handshake.\r
2727\r
2728**/\r
2729EFI_STATUS\r
2730EFIAPI\r
2731TlsDoHandshake (\r
2732 IN VOID *Tls,\r
2733 IN UINT8 *BufferIn, OPTIONAL\r
2734 IN UINTN BufferInSize, OPTIONAL\r
2735 OUT UINT8 *BufferOut, OPTIONAL\r
2736 IN OUT UINTN *BufferOutSize\r
2737 )\r
2738{\r
2739 CALL_CRYPTO_SERVICE (TlsDoHandshake, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);\r
2740}\r
2741\r
2742/**\r
2743 Handle Alert message recorded in BufferIn. If BufferIn is NULL and BufferInSize is zero,\r
2744 TLS session has errors and the response packet needs to be Alert message based on error type.\r
2745\r
2746 @param[in] Tls Pointer to the TLS object for state checking.\r
2747 @param[in] BufferIn Pointer to the most recently received TLS Alert packet.\r
2748 @param[in] BufferInSize Packet size in bytes for the most recently received TLS\r
2749 Alert packet.\r
2750 @param[out] BufferOut Pointer to the buffer to hold the built packet.\r
2751 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is\r
2752 the buffer size provided by the caller. On output, it\r
2753 is the buffer size in fact needed to contain the\r
2754 packet.\r
2755\r
2756 @retval EFI_SUCCESS The required TLS packet is built successfully.\r
2757 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:\r
2758 Tls is NULL.\r
2759 BufferIn is NULL but BufferInSize is NOT 0.\r
2760 BufferInSize is 0 but BufferIn is NOT NULL.\r
2761 BufferOutSize is NULL.\r
2762 BufferOut is NULL if *BufferOutSize is not zero.\r
2763 @retval EFI_ABORTED An error occurred.\r
2764 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.\r
2765\r
2766**/\r
2767EFI_STATUS\r
2768EFIAPI\r
2769TlsHandleAlert (\r
2770 IN VOID *Tls,\r
2771 IN UINT8 *BufferIn, OPTIONAL\r
2772 IN UINTN BufferInSize, OPTIONAL\r
2773 OUT UINT8 *BufferOut, OPTIONAL\r
2774 IN OUT UINTN *BufferOutSize\r
2775 )\r
2776{\r
2777 CALL_CRYPTO_SERVICE (TlsHandleAlert, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);\r
2778}\r
2779\r
2780/**\r
2781 Build the CloseNotify packet.\r
2782\r
2783 @param[in] Tls Pointer to the TLS object for state checking.\r
2784 @param[in, out] Buffer Pointer to the buffer to hold the built packet.\r
2785 @param[in, out] BufferSize Pointer to the buffer size in bytes. On input, it is\r
2786 the buffer size provided by the caller. On output, it\r
2787 is the buffer size in fact needed to contain the\r
2788 packet.\r
2789\r
2790 @retval EFI_SUCCESS The required TLS packet is built successfully.\r
2791 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:\r
2792 Tls is NULL.\r
2793 BufferSize is NULL.\r
2794 Buffer is NULL if *BufferSize is not zero.\r
2795 @retval EFI_BUFFER_TOO_SMALL BufferSize is too small to hold the response packet.\r
2796\r
2797**/\r
2798EFI_STATUS\r
2799EFIAPI\r
2800TlsCloseNotify (\r
2801 IN VOID *Tls,\r
2802 IN OUT UINT8 *Buffer,\r
2803 IN OUT UINTN *BufferSize\r
2804 )\r
2805{\r
2806 CALL_CRYPTO_SERVICE (TlsCloseNotify, (Tls, Buffer, BufferSize), EFI_UNSUPPORTED);\r
2807}\r
2808\r
2809/**\r
2810 Attempts to read bytes from one TLS object and places the data in Buffer.\r
2811\r
2812 This function will attempt to read BufferSize bytes from the TLS object\r
2813 and places the data in Buffer.\r
2814\r
2815 @param[in] Tls Pointer to the TLS object.\r
2816 @param[in,out] Buffer Pointer to the buffer to store the data.\r
2817 @param[in] BufferSize The size of Buffer in bytes.\r
2818\r
2819 @retval >0 The amount of data successfully read from the TLS object.\r
2820 @retval <=0 No data was successfully read.\r
2821\r
2822**/\r
2823INTN\r
2824EFIAPI\r
2825TlsCtrlTrafficOut (\r
2826 IN VOID *Tls,\r
2827 IN OUT VOID *Buffer,\r
2828 IN UINTN BufferSize\r
2829 )\r
2830{\r
2831 CALL_CRYPTO_SERVICE (TlsCtrlTrafficOut, (Tls, Buffer, BufferSize), 0);\r
2832}\r
2833\r
2834/**\r
2835 Attempts to write data from the buffer to TLS object.\r
2836\r
2837 This function will attempt to write BufferSize bytes data from the Buffer\r
2838 to the TLS object.\r
2839\r
2840 @param[in] Tls Pointer to the TLS object.\r
2841 @param[in] Buffer Pointer to the data buffer.\r
2842 @param[in] BufferSize The size of Buffer in bytes.\r
2843\r
2844 @retval >0 The amount of data successfully written to the TLS object.\r
2845 @retval <=0 No data was successfully written.\r
2846\r
2847**/\r
2848INTN\r
2849EFIAPI\r
2850TlsCtrlTrafficIn (\r
2851 IN VOID *Tls,\r
2852 IN VOID *Buffer,\r
2853 IN UINTN BufferSize\r
2854 )\r
2855{\r
2856 CALL_CRYPTO_SERVICE (TlsCtrlTrafficIn, (Tls, Buffer, BufferSize), 0);\r
2857}\r
2858\r
2859/**\r
2860 Attempts to read bytes from the specified TLS connection into the buffer.\r
2861\r
2862 This function tries to read BufferSize bytes data from the specified TLS\r
2863 connection into the Buffer.\r
2864\r
2865 @param[in] Tls Pointer to the TLS connection for data reading.\r
2866 @param[in,out] Buffer Pointer to the data buffer.\r
2867 @param[in] BufferSize The size of Buffer in bytes.\r
2868\r
2869 @retval >0 The read operation was successful, and return value is the\r
2870 number of bytes actually read from the TLS connection.\r
2871 @retval <=0 The read operation was not successful.\r
2872\r
2873**/\r
2874INTN\r
2875EFIAPI\r
2876TlsRead (\r
2877 IN VOID *Tls,\r
2878 IN OUT VOID *Buffer,\r
2879 IN UINTN BufferSize\r
2880 )\r
2881{\r
2882 CALL_CRYPTO_SERVICE (TlsRead, (Tls, Buffer, BufferSize), 0);\r
2883}\r
2884\r
2885/**\r
2886 Attempts to write data to a TLS connection.\r
2887\r
2888 This function tries to write BufferSize bytes data from the Buffer into the\r
2889 specified TLS connection.\r
2890\r
2891 @param[in] Tls Pointer to the TLS connection for data writing.\r
2892 @param[in] Buffer Pointer to the data buffer.\r
2893 @param[in] BufferSize The size of Buffer in bytes.\r
2894\r
2895 @retval >0 The write operation was successful, and return value is the\r
2896 number of bytes actually written to the TLS connection.\r
2897 @retval <=0 The write operation was not successful.\r
2898\r
2899**/\r
2900INTN\r
2901EFIAPI\r
2902TlsWrite (\r
2903 IN VOID *Tls,\r
2904 IN VOID *Buffer,\r
2905 IN UINTN BufferSize\r
2906 )\r
2907{\r
2908 CALL_CRYPTO_SERVICE (TlsWrite, (Tls, Buffer, BufferSize), 0);\r
2909}\r
2910\r
2911/**\r
2912 Set a new TLS/SSL method for a particular TLS object.\r
2913\r
2914 This function sets a new TLS/SSL method for a particular TLS object.\r
2915\r
2916 @param[in] Tls Pointer to a TLS object.\r
2917 @param[in] MajorVer Major Version of TLS/SSL Protocol.\r
2918 @param[in] MinorVer Minor Version of TLS/SSL Protocol.\r
2919\r
2920 @retval EFI_SUCCESS The TLS/SSL method was set successfully.\r
2921 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
2922 @retval EFI_UNSUPPORTED Unsupported TLS/SSL method.\r
2923\r
2924**/\r
2925EFI_STATUS\r
2926EFIAPI\r
2927TlsSetVersion (\r
2928 IN VOID *Tls,\r
2929 IN UINT8 MajorVer,\r
2930 IN UINT8 MinorVer\r
2931 )\r
2932{\r
2933 CALL_CRYPTO_SERVICE (TlsSetVersion, (Tls, MajorVer, MinorVer), EFI_UNSUPPORTED);\r
2934}\r
2935\r
2936/**\r
2937 Set TLS object to work in client or server mode.\r
2938\r
2939 This function prepares a TLS object to work in client or server mode.\r
2940\r
2941 @param[in] Tls Pointer to a TLS object.\r
2942 @param[in] IsServer Work in server mode.\r
2943\r
2944 @retval EFI_SUCCESS The TLS/SSL work mode was set successfully.\r
2945 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
2946 @retval EFI_UNSUPPORTED Unsupported TLS/SSL work mode.\r
2947\r
2948**/\r
2949EFI_STATUS\r
2950EFIAPI\r
2951TlsSetConnectionEnd (\r
2952 IN VOID *Tls,\r
2953 IN BOOLEAN IsServer\r
2954 )\r
2955{\r
2956 CALL_CRYPTO_SERVICE (TlsSetConnectionEnd, (Tls, IsServer), EFI_UNSUPPORTED);\r
2957}\r
2958\r
2959/**\r
2960 Set the ciphers list to be used by the TLS object.\r
2961\r
2962 This function sets the ciphers for use by a specified TLS object.\r
2963\r
2964 @param[in] Tls Pointer to a TLS object.\r
2965 @param[in] CipherId Array of UINT16 cipher identifiers. Each UINT16\r
2966 cipher identifier comes from the TLS Cipher Suite\r
2967 Registry of the IANA, interpreting Byte1 and Byte2\r
2968 in network (big endian) byte order.\r
2969 @param[in] CipherNum The number of cipher in the list.\r
2970\r
2971 @retval EFI_SUCCESS The ciphers list was set successfully.\r
2972 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
2973 @retval EFI_UNSUPPORTED No supported TLS cipher was found in CipherId.\r
2974 @retval EFI_OUT_OF_RESOURCES Memory allocation failed.\r
2975\r
2976**/\r
2977EFI_STATUS\r
2978EFIAPI\r
2979TlsSetCipherList (\r
2980 IN VOID *Tls,\r
2981 IN UINT16 *CipherId,\r
2982 IN UINTN CipherNum\r
2983 )\r
2984{\r
2985 CALL_CRYPTO_SERVICE (TlsSetCipherList, (Tls, CipherId, CipherNum), EFI_UNSUPPORTED);\r
2986}\r
2987\r
2988/**\r
2989 Set the compression method for TLS/SSL operations.\r
2990\r
2991 This function handles TLS/SSL integrated compression methods.\r
2992\r
2993 @param[in] CompMethod The compression method ID.\r
2994\r
2995 @retval EFI_SUCCESS The compression method for the communication was\r
2996 set successfully.\r
2997 @retval EFI_UNSUPPORTED Unsupported compression method.\r
2998\r
2999**/\r
3000EFI_STATUS\r
3001EFIAPI\r
3002TlsSetCompressionMethod (\r
3003 IN UINT8 CompMethod\r
3004 )\r
3005{\r
3006 CALL_CRYPTO_SERVICE (TlsSetCompressionMethod, (CompMethod), EFI_UNSUPPORTED);\r
3007}\r
3008\r
3009/**\r
3010 Set peer certificate verification mode for the TLS connection.\r
3011\r
3012 This function sets the verification mode flags for the TLS connection.\r
3013\r
3014 @param[in] Tls Pointer to the TLS object.\r
3015 @param[in] VerifyMode A set of logically or'ed verification mode flags.\r
3016\r
3017**/\r
3018VOID\r
3019EFIAPI\r
3020TlsSetVerify (\r
3021 IN VOID *Tls,\r
3022 IN UINT32 VerifyMode\r
3023 )\r
3024{\r
3025 CALL_VOID_CRYPTO_SERVICE (TlsSetVerify, (Tls, VerifyMode));\r
3026}\r
3027\r
3028/**\r
3029 Set the specified host name to be verified.\r
3030\r
3031 @param[in] Tls Pointer to the TLS object.\r
3032 @param[in] Flags The setting flags during the validation.\r
3033 @param[in] HostName The specified host name to be verified.\r
3034\r
3035 @retval EFI_SUCCESS The HostName setting was set successfully.\r
3036 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3037 @retval EFI_ABORTED Invalid HostName setting.\r
3038\r
3039**/\r
3040EFI_STATUS\r
3041EFIAPI\r
3042TlsSetVerifyHost (\r
3043 IN VOID *Tls,\r
3044 IN UINT32 Flags,\r
3045 IN CHAR8 *HostName\r
3046 )\r
3047{\r
3048 CALL_CRYPTO_SERVICE (TlsSetVerifyHost, (Tls, Flags, HostName), EFI_UNSUPPORTED);\r
3049}\r
3050\r
3051/**\r
3052 Sets a TLS/SSL session ID to be used during TLS/SSL connect.\r
3053\r
3054 This function sets a session ID to be used when the TLS/SSL connection is\r
3055 to be established.\r
3056\r
3057 @param[in] Tls Pointer to the TLS object.\r
3058 @param[in] SessionId Session ID data used for session resumption.\r
3059 @param[in] SessionIdLen Length of Session ID in bytes.\r
3060\r
3061 @retval EFI_SUCCESS Session ID was set successfully.\r
3062 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3063 @retval EFI_UNSUPPORTED No available session for ID setting.\r
3064\r
3065**/\r
3066EFI_STATUS\r
3067EFIAPI\r
3068TlsSetSessionId (\r
3069 IN VOID *Tls,\r
3070 IN UINT8 *SessionId,\r
3071 IN UINT16 SessionIdLen\r
3072 )\r
3073{\r
3074 CALL_CRYPTO_SERVICE (TlsSetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);\r
3075}\r
3076\r
3077/**\r
3078 Adds the CA to the cert store when requesting Server or Client authentication.\r
3079\r
3080 This function adds the CA certificate to the list of CAs when requesting\r
3081 Server or Client authentication for the chosen TLS connection.\r
3082\r
3083 @param[in] Tls Pointer to the TLS object.\r
3084 @param[in] Data Pointer to the data buffer of a DER-encoded binary\r
3085 X.509 certificate or PEM-encoded X.509 certificate.\r
3086 @param[in] DataSize The size of data buffer in bytes.\r
3087\r
3088 @retval EFI_SUCCESS The operation succeeded.\r
3089 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3090 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.\r
3091 @retval EFI_ABORTED Invalid X.509 certificate.\r
3092\r
3093**/\r
3094EFI_STATUS\r
3095EFIAPI\r
3096TlsSetCaCertificate (\r
3097 IN VOID *Tls,\r
3098 IN VOID *Data,\r
3099 IN UINTN DataSize\r
3100 )\r
3101{\r
3102 CALL_CRYPTO_SERVICE (TlsSetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3103}\r
3104\r
3105/**\r
3106 Loads the local public certificate into the specified TLS object.\r
3107\r
3108 This function loads the X.509 certificate into the specified TLS object\r
3109 for TLS negotiation.\r
3110\r
3111 @param[in] Tls Pointer to the TLS object.\r
3112 @param[in] Data Pointer to the data buffer of a DER-encoded binary\r
3113 X.509 certificate or PEM-encoded X.509 certificate.\r
3114 @param[in] DataSize The size of data buffer in bytes.\r
3115\r
3116 @retval EFI_SUCCESS The operation succeeded.\r
3117 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3118 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.\r
3119 @retval EFI_ABORTED Invalid X.509 certificate.\r
3120\r
3121**/\r
3122EFI_STATUS\r
3123EFIAPI\r
3124TlsSetHostPublicCert (\r
3125 IN VOID *Tls,\r
3126 IN VOID *Data,\r
3127 IN UINTN DataSize\r
3128 )\r
3129{\r
3130 CALL_CRYPTO_SERVICE (TlsSetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3131}\r
3132\r
3133/**\r
3134 Adds the local private key to the specified TLS object.\r
3135\r
3136 This function adds the local private key (PEM-encoded RSA or PKCS#8 private\r
3137 key) into the specified TLS object for TLS negotiation.\r
3138\r
3139 @param[in] Tls Pointer to the TLS object.\r
3140 @param[in] Data Pointer to the data buffer of a PEM-encoded RSA\r
3141 or PKCS#8 private key.\r
3142 @param[in] DataSize The size of data buffer in bytes.\r
3143\r
3144 @retval EFI_SUCCESS The operation succeeded.\r
3145 @retval EFI_UNSUPPORTED This function is not supported.\r
3146 @retval EFI_ABORTED Invalid private key data.\r
3147\r
3148**/\r
3149EFI_STATUS\r
3150EFIAPI\r
3151TlsSetHostPrivateKey (\r
3152 IN VOID *Tls,\r
3153 IN VOID *Data,\r
3154 IN UINTN DataSize\r
3155 )\r
3156{\r
3157 CALL_CRYPTO_SERVICE (TlsSetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3158}\r
3159\r
3160/**\r
3161 Adds the CA-supplied certificate revocation list for certificate validation.\r
3162\r
3163 This function adds the CA-supplied certificate revocation list data for\r
3164 certificate validity checking.\r
3165\r
3166 @param[in] Data Pointer to the data buffer of a DER-encoded CRL data.\r
3167 @param[in] DataSize The size of data buffer in bytes.\r
3168\r
3169 @retval EFI_SUCCESS The operation succeeded.\r
3170 @retval EFI_UNSUPPORTED This function is not supported.\r
3171 @retval EFI_ABORTED Invalid CRL data.\r
3172\r
3173**/\r
3174EFI_STATUS\r
3175EFIAPI\r
3176TlsSetCertRevocationList (\r
3177 IN VOID *Data,\r
3178 IN UINTN DataSize\r
3179 )\r
3180{\r
3181 CALL_CRYPTO_SERVICE (TlsSetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);\r
3182}\r
3183\r
3184/**\r
3185 Gets the protocol version used by the specified TLS connection.\r
3186\r
3187 This function returns the protocol version used by the specified TLS\r
3188 connection.\r
3189\r
3190 If Tls is NULL, then ASSERT().\r
3191\r
3192 @param[in] Tls Pointer to the TLS object.\r
3193\r
3194 @return The protocol version of the specified TLS connection.\r
3195\r
3196**/\r
3197UINT16\r
3198EFIAPI\r
3199TlsGetVersion (\r
3200 IN VOID *Tls\r
3201 )\r
3202{\r
3203 CALL_CRYPTO_SERVICE (TlsGetVersion, (Tls), 0);\r
3204}\r
3205\r
3206/**\r
3207 Gets the connection end of the specified TLS connection.\r
3208\r
3209 This function returns the connection end (as client or as server) used by\r
3210 the specified TLS connection.\r
3211\r
3212 If Tls is NULL, then ASSERT().\r
3213\r
3214 @param[in] Tls Pointer to the TLS object.\r
3215\r
3216 @return The connection end used by the specified TLS connection.\r
3217\r
3218**/\r
3219UINT8\r
3220EFIAPI\r
3221TlsGetConnectionEnd (\r
3222 IN VOID *Tls\r
3223 )\r
3224{\r
3225 CALL_CRYPTO_SERVICE (TlsGetConnectionEnd, (Tls), 0);\r
3226}\r
3227\r
3228/**\r
3229 Gets the cipher suite used by the specified TLS connection.\r
3230\r
3231 This function returns current cipher suite used by the specified\r
3232 TLS connection.\r
3233\r
3234 @param[in] Tls Pointer to the TLS object.\r
3235 @param[in,out] CipherId The cipher suite used by the TLS object.\r
3236\r
3237 @retval EFI_SUCCESS The cipher suite was returned successfully.\r
3238 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3239 @retval EFI_UNSUPPORTED Unsupported cipher suite.\r
3240\r
3241**/\r
3242EFI_STATUS\r
3243EFIAPI\r
3244TlsGetCurrentCipher (\r
3245 IN VOID *Tls,\r
3246 IN OUT UINT16 *CipherId\r
3247 )\r
3248{\r
3249 CALL_CRYPTO_SERVICE (TlsGetCurrentCipher, (Tls, CipherId), EFI_UNSUPPORTED);\r
3250}\r
3251\r
3252/**\r
3253 Gets the compression methods used by the specified TLS connection.\r
3254\r
3255 This function returns current integrated compression methods used by\r
3256 the specified TLS connection.\r
3257\r
3258 @param[in] Tls Pointer to the TLS object.\r
3259 @param[in,out] CompressionId The current compression method used by\r
3260 the TLS object.\r
3261\r
3262 @retval EFI_SUCCESS The compression method was returned successfully.\r
3263 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3264 @retval EFI_ABORTED Invalid Compression method.\r
3265 @retval EFI_UNSUPPORTED This function is not supported.\r
3266\r
3267**/\r
3268EFI_STATUS\r
3269EFIAPI\r
3270TlsGetCurrentCompressionId (\r
3271 IN VOID *Tls,\r
3272 IN OUT UINT8 *CompressionId\r
3273 )\r
3274{\r
3275 CALL_CRYPTO_SERVICE (TlsGetCurrentCompressionId, (Tls, CompressionId), EFI_UNSUPPORTED);\r
3276}\r
3277\r
3278/**\r
3279 Gets the verification mode currently set in the TLS connection.\r
3280\r
3281 This function returns the peer verification mode currently set in the\r
3282 specified TLS connection.\r
3283\r
3284 If Tls is NULL, then ASSERT().\r
3285\r
3286 @param[in] Tls Pointer to the TLS object.\r
3287\r
3288 @return The verification mode set in the specified TLS connection.\r
3289\r
3290**/\r
3291UINT32\r
3292EFIAPI\r
3293TlsGetVerify (\r
3294 IN VOID *Tls\r
3295 )\r
3296{\r
3297 CALL_CRYPTO_SERVICE (TlsGetVerify, (Tls), 0);\r
3298}\r
3299\r
3300/**\r
3301 Gets the session ID used by the specified TLS connection.\r
3302\r
3303 This function returns the TLS/SSL session ID currently used by the\r
3304 specified TLS connection.\r
3305\r
3306 @param[in] Tls Pointer to the TLS object.\r
3307 @param[in,out] SessionId Buffer to contain the returned session ID.\r
3308 @param[in,out] SessionIdLen The length of Session ID in bytes.\r
3309\r
3310 @retval EFI_SUCCESS The Session ID was returned successfully.\r
3311 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3312 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.\r
3313\r
3314**/\r
3315EFI_STATUS\r
3316EFIAPI\r
3317TlsGetSessionId (\r
3318 IN VOID *Tls,\r
3319 IN OUT UINT8 *SessionId,\r
3320 IN OUT UINT16 *SessionIdLen\r
3321 )\r
3322{\r
3323 CALL_CRYPTO_SERVICE (TlsGetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);\r
3324}\r
3325\r
3326/**\r
3327 Gets the client random data used in the specified TLS connection.\r
3328\r
3329 This function returns the TLS/SSL client random data currently used in\r
3330 the specified TLS connection.\r
3331\r
3332 @param[in] Tls Pointer to the TLS object.\r
3333 @param[in,out] ClientRandom Buffer to contain the returned client\r
3334 random data (32 bytes).\r
3335\r
3336**/\r
3337VOID\r
3338EFIAPI\r
3339TlsGetClientRandom (\r
3340 IN VOID *Tls,\r
3341 IN OUT UINT8 *ClientRandom\r
3342 )\r
3343{\r
3344 CALL_VOID_CRYPTO_SERVICE (TlsGetClientRandom, (Tls, ClientRandom));\r
3345}\r
3346\r
3347/**\r
3348 Gets the server random data used in the specified TLS connection.\r
3349\r
3350 This function returns the TLS/SSL server random data currently used in\r
3351 the specified TLS connection.\r
3352\r
3353 @param[in] Tls Pointer to the TLS object.\r
3354 @param[in,out] ServerRandom Buffer to contain the returned server\r
3355 random data (32 bytes).\r
3356\r
3357**/\r
3358VOID\r
3359EFIAPI\r
3360TlsGetServerRandom (\r
3361 IN VOID *Tls,\r
3362 IN OUT UINT8 *ServerRandom\r
3363 )\r
3364{\r
3365 CALL_VOID_CRYPTO_SERVICE (TlsGetServerRandom, (Tls, ServerRandom));\r
3366}\r
3367\r
3368/**\r
3369 Gets the master key data used in the specified TLS connection.\r
3370\r
3371 This function returns the TLS/SSL master key material currently used in\r
3372 the specified TLS connection.\r
3373\r
3374 @param[in] Tls Pointer to the TLS object.\r
3375 @param[in,out] KeyMaterial Buffer to contain the returned key material.\r
3376\r
3377 @retval EFI_SUCCESS Key material was returned successfully.\r
3378 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3379 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.\r
3380\r
3381**/\r
3382EFI_STATUS\r
3383EFIAPI\r
3384TlsGetKeyMaterial (\r
3385 IN VOID *Tls,\r
3386 IN OUT UINT8 *KeyMaterial\r
3387 )\r
3388{\r
3389 CALL_CRYPTO_SERVICE (TlsGetKeyMaterial, (Tls, KeyMaterial), EFI_UNSUPPORTED);\r
3390}\r
3391\r
3392/**\r
3393 Gets the CA Certificate from the cert store.\r
3394\r
3395 This function returns the CA certificate for the chosen\r
3396 TLS connection.\r
3397\r
3398 @param[in] Tls Pointer to the TLS object.\r
3399 @param[out] Data Pointer to the data buffer to receive the CA\r
3400 certificate data sent to the client.\r
3401 @param[in,out] DataSize The size of data buffer in bytes.\r
3402\r
3403 @retval EFI_SUCCESS The operation succeeded.\r
3404 @retval EFI_UNSUPPORTED This function is not supported.\r
3405 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3406\r
3407**/\r
3408EFI_STATUS\r
3409EFIAPI\r
3410TlsGetCaCertificate (\r
3411 IN VOID *Tls,\r
3412 OUT VOID *Data,\r
3413 IN OUT UINTN *DataSize\r
3414 )\r
3415{\r
3416 CALL_CRYPTO_SERVICE (TlsGetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3417}\r
3418\r
3419/**\r
3420 Gets the local public Certificate set in the specified TLS object.\r
3421\r
3422 This function returns the local public certificate which was currently set\r
3423 in the specified TLS object.\r
3424\r
3425 @param[in] Tls Pointer to the TLS object.\r
3426 @param[out] Data Pointer to the data buffer to receive the local\r
3427 public certificate.\r
3428 @param[in,out] DataSize The size of data buffer in bytes.\r
3429\r
3430 @retval EFI_SUCCESS The operation succeeded.\r
3431 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3432 @retval EFI_NOT_FOUND The certificate is not found.\r
3433 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3434\r
3435**/\r
3436EFI_STATUS\r
3437EFIAPI\r
3438TlsGetHostPublicCert (\r
3439 IN VOID *Tls,\r
3440 OUT VOID *Data,\r
3441 IN OUT UINTN *DataSize\r
3442 )\r
3443{\r
3444 CALL_CRYPTO_SERVICE (TlsGetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3445}\r
3446\r
3447/**\r
3448 Gets the local private key set in the specified TLS object.\r
3449\r
3450 This function returns the local private key data which was currently set\r
3451 in the specified TLS object.\r
3452\r
3453 @param[in] Tls Pointer to the TLS object.\r
3454 @param[out] Data Pointer to the data buffer to receive the local\r
3455 private key data.\r
3456 @param[in,out] DataSize The size of data buffer in bytes.\r
3457\r
3458 @retval EFI_SUCCESS The operation succeeded.\r
3459 @retval EFI_UNSUPPORTED This function is not supported.\r
3460 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3461\r
3462**/\r
3463EFI_STATUS\r
3464EFIAPI\r
3465TlsGetHostPrivateKey (\r
3466 IN VOID *Tls,\r
3467 OUT VOID *Data,\r
3468 IN OUT UINTN *DataSize\r
3469 )\r
3470{\r
3471 CALL_CRYPTO_SERVICE (TlsGetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3472}\r
3473\r
3474/**\r
3475 Gets the CA-supplied certificate revocation list data set in the specified\r
3476 TLS object.\r
3477\r
3478 This function returns the CA-supplied certificate revocation list data which\r
3479 was currently set in the specified TLS object.\r
3480\r
3481 @param[out] Data Pointer to the data buffer to receive the CRL data.\r
3482 @param[in,out] DataSize The size of data buffer in bytes.\r
3483\r
3484 @retval EFI_SUCCESS The operation succeeded.\r
3485 @retval EFI_UNSUPPORTED This function is not supported.\r
3486 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3487\r
3488**/\r
3489EFI_STATUS\r
3490EFIAPI\r
3491TlsGetCertRevocationList (\r
3492 OUT VOID *Data,\r
3493 IN OUT UINTN *DataSize\r
3494 )\r
3495{\r
3496 CALL_CRYPTO_SERVICE (TlsGetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);\r
3497}\r