]> git.proxmox.com Git - mirror_edk2.git/blob - CryptoPkg/Driver/Crypto.c
1337fea42ad687cfb445dad3357260b316bd9d57
[mirror_edk2.git] / CryptoPkg / Driver / Crypto.c
1 /** @file
2 Implements the EDK II Crypto Protocol/PPI services using the library services
3 from BaseCryptLib and TlsLib.
4
5 Copyright (C) Microsoft Corporation. All rights reserved.
6 Copyright (c) 2019 - 2020, Intel Corporation. All rights reserved.<BR>
7 SPDX-License-Identifier: BSD-2-Clause-Patent
8
9 **/
10 #include <Base.h>
11 #include <Library/DebugLib.h>
12 #include <Library/BaseCryptLib.h>
13 #include <Library/TlsLib.h>
14 #include <Protocol/Crypto.h>
15 #include <Pcd/PcdCryptoServiceFamilyEnable.h>
16
17 /**
18 A macro used to retrieve the FixedAtBuild PcdCryptoServiceFamilyEnable with a
19 typecast to its associcted structure type PCD_CRYPTO_SERVICE_FAMILY_ENABLE.
20 **/
21 #define EDKII_CRYPTO_PCD ((const PCD_CRYPTO_SERVICE_FAMILY_ENABLE *) \
22 (FixedPcdGetPtr (PcdCryptoServiceFamilyEnable)))
23
24 /**
25 A macro used to call a non-void BaseCryptLib function if it is enabled.
26
27 If a BaseCryptLib function is not enabled, there will be no references to it
28 from this module and will be optimized away reducing the size of this module.
29
30 @param Enable The name of the enable field in PCD
31 PcdCryptoServiceFamilyEnable for the BaseCryptLib
32 function being called. If the value of this field
33 is non-zero, then the BaseCryptLib function is
34 enabled.
35 @param Function The name of the BaseCryptLib function.
36 @param Args The argument list to pass to Function.
37 @param ErrorReturnValue The value to return if the BaseCryptLib function is
38 not enabled.
39
40 **/
41 #define CALL_BASECRYPTLIB(Enable, Function, Args, ErrorReturnValue) \
42 EDKII_CRYPTO_PCD->Enable \
43 ? Function Args \
44 : (BaseCryptLibServiceNotEnabled (#Function), ErrorReturnValue)
45
46 /**
47 A macro used to call a void BaseCryptLib function if it is enabled.
48
49 If a BaseCryptLib function is not enabled, there will be no references to it
50 from this module and will be optimized away reducing the size of this module.
51
52 @param Enable The name of the enable field in PCD
53 PcdCryptoServiceFamilyEnable for the BaseCryptLib
54 function being called. If the value of this field
55 is non-zero, then the BaseCryptLib function is
56 enabled.
57 @param Function The name of the BaseCryptLib function.
58 @param Args The argument list to pass to Function.
59
60 **/
61 #define CALL_VOID_BASECRYPTLIB(Enable, Function, Args) \
62 EDKII_CRYPTO_PCD->Enable \
63 ? Function Args \
64 : BaseCryptLibServiceNotEnabled (#Function)
65
66 /**
67 Internal worker function that prints a debug message and asserts if a call is
68 made to a BaseCryptLib function that is not enabled in the EDK II Crypto
69 Protocol/PPI.
70
71 If this debug message and assert are observed, then a module is using
72 BaseCryptLib function that is not enabled in a Crypto driver. The
73 PcdCryptoServiceFamilyEnable should be updated to enable the missing service.
74
75 @param[in] FunctionName Null-terminated ASCII string that is the name of an
76 EDK II Crypto service.
77
78 **/
79 static
80 VOID
81 BaseCryptLibServiceNotEnabled (
82 IN CONST CHAR8 *FunctionName
83 )
84 {
85 DEBUG ((DEBUG_ERROR, "[%a] Function %a() is not enabled\n", gEfiCallerBaseName, FunctionName));
86 ASSERT_EFI_ERROR (EFI_UNSUPPORTED);
87 }
88
89 /**
90 Internal worker function that prints a debug message and asserts if a call is
91 made to a BaseCryptLib function that is deprecated and unsupported any longer.
92
93 @param[in] FunctionName Null-terminated ASCII string that is the name of an
94 EDK II Crypto service.
95
96 **/
97 static
98 VOID
99 BaseCryptLibServiceDeprecated (
100 IN CONST CHAR8 *FunctionName
101 )
102 {
103 DEBUG ((DEBUG_ERROR, "[%a] Function %a() is deprecated and unsupported any longer\n", gEfiCallerBaseName, FunctionName));
104 ASSERT_EFI_ERROR (EFI_UNSUPPORTED);
105 }
106
107 /**
108 Returns the version of the EDK II Crypto Protocol.
109
110 @return The version of the EDK II Crypto Protocol.
111
112 **/
113 UINTN
114 EFIAPI
115 CryptoServiceGetCryptoVersion (
116 VOID
117 )
118 {
119 return EDKII_CRYPTO_VERSION;
120 }
121
122 //=====================================================================================
123 // One-Way Cryptographic Hash Primitives
124 //=====================================================================================
125
126 /**
127 MD4 is deprecated and unsupported any longer.
128 Keep the function field for binary compability.
129
130 @retval 0 This interface is not supported.
131
132 **/
133 UINTN
134 EFIAPI
135 DeprecatedCryptoServiceMd4GetContextSize (
136 VOID
137 )
138 {
139 return BaseCryptLibServiceDeprecated ("Md4GetContextSize"), 0;
140 }
141
142 /**
143 MD4 is deprecated and unsupported any longer.
144 Keep the function field for binary compability.
145
146 @param[out] Md4Context Pointer to MD4 context being initialized.
147
148 @retval FALSE This interface is not supported.
149
150 **/
151 BOOLEAN
152 EFIAPI
153 DeprecatedCryptoServiceMd4Init (
154 OUT VOID *Md4Context
155 )
156 {
157 return BaseCryptLibServiceDeprecated ("Md4Init"), FALSE;
158 }
159
160 /**
161 MD4 is deprecated and unsupported any longer.
162 Keep the function field for binary compability.
163
164 @param[in] Md4Context Pointer to MD4 context being copied.
165 @param[out] NewMd4Context Pointer to new MD4 context.
166
167 @retval FALSE This interface is not supported.
168
169 **/
170 BOOLEAN
171 EFIAPI
172 DeprecatedCryptoServiceMd4Duplicate (
173 IN CONST VOID *Md4Context,
174 OUT VOID *NewMd4Context
175 )
176 {
177 return BaseCryptLibServiceDeprecated ("Md4Duplicate"), FALSE;
178 }
179
180 /**
181 MD4 is deprecated and unsupported any longer.
182 Keep the function field for binary compability.
183
184 @param[in, out] Md4Context Pointer to the MD4 context.
185 @param[in] Data Pointer to the buffer containing the data to be hashed.
186 @param[in] DataSize Size of Data buffer in bytes.
187
188 @retval FALSE This interface is not supported.
189
190 **/
191 BOOLEAN
192 EFIAPI
193 DeprecatedCryptoServiceMd4Update (
194 IN OUT VOID *Md4Context,
195 IN CONST VOID *Data,
196 IN UINTN DataSize
197 )
198 {
199 return BaseCryptLibServiceDeprecated ("Md4Update"), FALSE;
200 }
201
202 /**
203 MD4 is deprecated and unsupported any longer.
204 Keep the function field for binary compability.
205
206 @param[in, out] Md4Context Pointer to the MD4 context.
207 @param[out] HashValue Pointer to a buffer that receives the MD4 digest
208 value (16 bytes).
209
210 @retval FALSE This interface is not supported.
211
212 **/
213 BOOLEAN
214 EFIAPI
215 DeprecatedCryptoServiceMd4Final (
216 IN OUT VOID *Md4Context,
217 OUT UINT8 *HashValue
218 )
219 {
220 return BaseCryptLibServiceDeprecated ("Md4Final"), FALSE;
221 }
222
223 /**
224 MD4 is deprecated and unsupported any longer.
225 Keep the function field for binary compability.
226
227 @param[in] Data Pointer to the buffer containing the data to be hashed.
228 @param[in] DataSize Size of Data buffer in bytes.
229 @param[out] HashValue Pointer to a buffer that receives the MD4 digest
230 value (16 bytes).
231
232 @retval FALSE This interface is not supported.
233
234 **/
235 BOOLEAN
236 EFIAPI
237 DeprecatedCryptoServiceMd4HashAll (
238 IN CONST VOID *Data,
239 IN UINTN DataSize,
240 OUT UINT8 *HashValue
241 )
242 {
243 return BaseCryptLibServiceDeprecated ("Md4HashAll"), FALSE;
244 }
245
246 /**
247 Retrieves the size, in bytes, of the context buffer required for MD5 hash operations.
248
249 If this interface is not supported, then return zero.
250
251 @return The size, in bytes, of the context buffer required for MD5 hash operations.
252 @retval 0 This interface is not supported.
253
254 **/
255 UINTN
256 EFIAPI
257 CryptoServiceMd5GetContextSize (
258 VOID
259 )
260 {
261 return CALL_BASECRYPTLIB (Md5.Services.GetContextSize, Md5GetContextSize, (), 0);
262 }
263
264 /**
265 Initializes user-supplied memory pointed by Md5Context as MD5 hash context for
266 subsequent use.
267
268 If Md5Context is NULL, then return FALSE.
269 If this interface is not supported, then return FALSE.
270
271 @param[out] Md5Context Pointer to MD5 context being initialized.
272
273 @retval TRUE MD5 context initialization succeeded.
274 @retval FALSE MD5 context initialization failed.
275 @retval FALSE This interface is not supported.
276
277 **/
278 BOOLEAN
279 EFIAPI
280 CryptoServiceMd5Init (
281 OUT VOID *Md5Context
282 )
283 {
284 return CALL_BASECRYPTLIB (Md5.Services.Init, Md5Init, (Md5Context), FALSE);
285 }
286
287 /**
288 Makes a copy of an existing MD5 context.
289
290 If Md5Context is NULL, then return FALSE.
291 If NewMd5Context is NULL, then return FALSE.
292 If this interface is not supported, then return FALSE.
293
294 @param[in] Md5Context Pointer to MD5 context being copied.
295 @param[out] NewMd5Context Pointer to new MD5 context.
296
297 @retval TRUE MD5 context copy succeeded.
298 @retval FALSE MD5 context copy failed.
299 @retval FALSE This interface is not supported.
300
301 **/
302 BOOLEAN
303 EFIAPI
304 CryptoServiceMd5Duplicate (
305 IN CONST VOID *Md5Context,
306 OUT VOID *NewMd5Context
307 )
308 {
309 return CALL_BASECRYPTLIB (Md5.Services.Duplicate, Md5Duplicate, (Md5Context, NewMd5Context), FALSE);
310 }
311
312 /**
313 Digests the input data and updates MD5 context.
314
315 This function performs MD5 digest on a data buffer of the specified size.
316 It can be called multiple times to compute the digest of long or discontinuous data streams.
317 MD5 context should be already correctly initialized by Md5Init(), and should not be finalized
318 by Md5Final(). Behavior with invalid context is undefined.
319
320 If Md5Context is NULL, then return FALSE.
321 If this interface is not supported, then return FALSE.
322
323 @param[in, out] Md5Context Pointer to the MD5 context.
324 @param[in] Data Pointer to the buffer containing the data to be hashed.
325 @param[in] DataSize Size of Data buffer in bytes.
326
327 @retval TRUE MD5 data digest succeeded.
328 @retval FALSE MD5 data digest failed.
329 @retval FALSE This interface is not supported.
330
331 **/
332 BOOLEAN
333 EFIAPI
334 CryptoServiceMd5Update (
335 IN OUT VOID *Md5Context,
336 IN CONST VOID *Data,
337 IN UINTN DataSize
338 )
339 {
340 return CALL_BASECRYPTLIB (Md5.Services.Update, Md5Update, (Md5Context, Data, DataSize), FALSE);
341 }
342
343 /**
344 Completes computation of the MD5 digest value.
345
346 This function completes MD5 hash computation and retrieves the digest value into
347 the specified memory. After this function has been called, the MD5 context cannot
348 be used again.
349 MD5 context should be already correctly initialized by Md5Init(), and should not be
350 finalized by Md5Final(). Behavior with invalid MD5 context is undefined.
351
352 If Md5Context is NULL, then return FALSE.
353 If HashValue is NULL, then return FALSE.
354 If this interface is not supported, then return FALSE.
355
356 @param[in, out] Md5Context Pointer to the MD5 context.
357 @param[out] HashValue Pointer to a buffer that receives the MD5 digest
358 value (16 bytes).
359
360 @retval TRUE MD5 digest computation succeeded.
361 @retval FALSE MD5 digest computation failed.
362 @retval FALSE This interface is not supported.
363
364 **/
365 BOOLEAN
366 EFIAPI
367 CryptoServiceMd5Final (
368 IN OUT VOID *Md5Context,
369 OUT UINT8 *HashValue
370 )
371 {
372 return CALL_BASECRYPTLIB (Md5.Services.Final, Md5Final, (Md5Context, HashValue), FALSE);
373 }
374
375 /**
376 Computes the MD5 message digest of a input data buffer.
377
378 This function performs the MD5 message digest of a given data buffer, and places
379 the digest value into the specified memory.
380
381 If this interface is not supported, then return FALSE.
382
383 @param[in] Data Pointer to the buffer containing the data to be hashed.
384 @param[in] DataSize Size of Data buffer in bytes.
385 @param[out] HashValue Pointer to a buffer that receives the MD5 digest
386 value (16 bytes).
387
388 @retval TRUE MD5 digest computation succeeded.
389 @retval FALSE MD5 digest computation failed.
390 @retval FALSE This interface is not supported.
391
392 **/
393 BOOLEAN
394 EFIAPI
395 CryptoServiceMd5HashAll (
396 IN CONST VOID *Data,
397 IN UINTN DataSize,
398 OUT UINT8 *HashValue
399 )
400 {
401 return CALL_BASECRYPTLIB (Md5.Services.HashAll, Md5HashAll, (Data, DataSize, HashValue), FALSE);
402 }
403
404 /**
405 Retrieves the size, in bytes, of the context buffer required for SHA-1 hash operations.
406
407 If this interface is not supported, then return zero.
408
409 @return The size, in bytes, of the context buffer required for SHA-1 hash operations.
410 @retval 0 This interface is not supported.
411
412 **/
413 UINTN
414 EFIAPI
415 CryptoServiceSha1GetContextSize (
416 VOID
417 )
418 {
419 return CALL_BASECRYPTLIB (Sha1.Services.GetContextSize, Sha1GetContextSize, (), 0);
420 }
421
422 /**
423 Initializes user-supplied memory pointed by Sha1Context as SHA-1 hash context for
424 subsequent use.
425
426 If Sha1Context is NULL, then return FALSE.
427 If this interface is not supported, then return FALSE.
428
429 @param[out] Sha1Context Pointer to SHA-1 context being initialized.
430
431 @retval TRUE SHA-1 context initialization succeeded.
432 @retval FALSE SHA-1 context initialization failed.
433 @retval FALSE This interface is not supported.
434
435 **/
436 BOOLEAN
437 EFIAPI
438 CryptoServiceSha1Init (
439 OUT VOID *Sha1Context
440 )
441 {
442 return CALL_BASECRYPTLIB (Sha1.Services.Init, Sha1Init, (Sha1Context), FALSE);
443 }
444
445 /**
446 Makes a copy of an existing SHA-1 context.
447
448 If Sha1Context is NULL, then return FALSE.
449 If NewSha1Context is NULL, then return FALSE.
450 If this interface is not supported, then return FALSE.
451
452 @param[in] Sha1Context Pointer to SHA-1 context being copied.
453 @param[out] NewSha1Context Pointer to new SHA-1 context.
454
455 @retval TRUE SHA-1 context copy succeeded.
456 @retval FALSE SHA-1 context copy failed.
457 @retval FALSE This interface is not supported.
458
459 **/
460 BOOLEAN
461 EFIAPI
462 CryptoServiceSha1Duplicate (
463 IN CONST VOID *Sha1Context,
464 OUT VOID *NewSha1Context
465 )
466 {
467 return CALL_BASECRYPTLIB (Sha1.Services.Duplicate, Sha1Duplicate, (Sha1Context, NewSha1Context), FALSE);
468 }
469
470 /**
471 Digests the input data and updates SHA-1 context.
472
473 This function performs SHA-1 digest on a data buffer of the specified size.
474 It can be called multiple times to compute the digest of long or discontinuous data streams.
475 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be finalized
476 by Sha1Final(). Behavior with invalid context is undefined.
477
478 If Sha1Context is NULL, then return FALSE.
479 If this interface is not supported, then return FALSE.
480
481 @param[in, out] Sha1Context Pointer to the SHA-1 context.
482 @param[in] Data Pointer to the buffer containing the data to be hashed.
483 @param[in] DataSize Size of Data buffer in bytes.
484
485 @retval TRUE SHA-1 data digest succeeded.
486 @retval FALSE SHA-1 data digest failed.
487 @retval FALSE This interface is not supported.
488
489 **/
490 BOOLEAN
491 EFIAPI
492 CryptoServiceSha1Update (
493 IN OUT VOID *Sha1Context,
494 IN CONST VOID *Data,
495 IN UINTN DataSize
496 )
497 {
498 return CALL_BASECRYPTLIB (Sha1.Services.Update, Sha1Update, (Sha1Context, Data, DataSize), FALSE);
499 }
500
501 /**
502 Completes computation of the SHA-1 digest value.
503
504 This function completes SHA-1 hash computation and retrieves the digest value into
505 the specified memory. After this function has been called, the SHA-1 context cannot
506 be used again.
507 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be
508 finalized by Sha1Final(). Behavior with invalid SHA-1 context is undefined.
509
510 If Sha1Context is NULL, then return FALSE.
511 If HashValue is NULL, then return FALSE.
512 If this interface is not supported, then return FALSE.
513
514 @param[in, out] Sha1Context Pointer to the SHA-1 context.
515 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest
516 value (20 bytes).
517
518 @retval TRUE SHA-1 digest computation succeeded.
519 @retval FALSE SHA-1 digest computation failed.
520 @retval FALSE This interface is not supported.
521
522 **/
523 BOOLEAN
524 EFIAPI
525 CryptoServiceSha1Final (
526 IN OUT VOID *Sha1Context,
527 OUT UINT8 *HashValue
528 )
529 {
530 return CALL_BASECRYPTLIB (Sha1.Services.Final, Sha1Final, (Sha1Context, HashValue), FALSE);
531 }
532
533 /**
534 Computes the SHA-1 message digest of a input data buffer.
535
536 This function performs the SHA-1 message digest of a given data buffer, and places
537 the digest value into the specified memory.
538
539 If this interface is not supported, then return FALSE.
540
541 @param[in] Data Pointer to the buffer containing the data to be hashed.
542 @param[in] DataSize Size of Data buffer in bytes.
543 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest
544 value (20 bytes).
545
546 @retval TRUE SHA-1 digest computation succeeded.
547 @retval FALSE SHA-1 digest computation failed.
548 @retval FALSE This interface is not supported.
549
550 **/
551 BOOLEAN
552 EFIAPI
553 CryptoServiceSha1HashAll (
554 IN CONST VOID *Data,
555 IN UINTN DataSize,
556 OUT UINT8 *HashValue
557 )
558 {
559 return CALL_BASECRYPTLIB (Sha1.Services.HashAll, Sha1HashAll, (Data, DataSize, HashValue), FALSE);
560 }
561
562 /**
563 Retrieves the size, in bytes, of the context buffer required for SHA-256 hash operations.
564
565 @return The size, in bytes, of the context buffer required for SHA-256 hash operations.
566
567 **/
568 UINTN
569 EFIAPI
570 CryptoServiceSha256GetContextSize (
571 VOID
572 )
573 {
574 return CALL_BASECRYPTLIB (Sha256.Services.GetContextSize, Sha256GetContextSize, (), 0);
575 }
576
577 /**
578 Initializes user-supplied memory pointed by Sha256Context as SHA-256 hash context for
579 subsequent use.
580
581 If Sha256Context is NULL, then return FALSE.
582
583 @param[out] Sha256Context Pointer to SHA-256 context being initialized.
584
585 @retval TRUE SHA-256 context initialization succeeded.
586 @retval FALSE SHA-256 context initialization failed.
587
588 **/
589 BOOLEAN
590 EFIAPI
591 CryptoServiceSha256Init (
592 OUT VOID *Sha256Context
593 )
594 {
595 return CALL_BASECRYPTLIB (Sha256.Services.Init, Sha256Init, (Sha256Context), FALSE);
596 }
597
598 /**
599 Makes a copy of an existing SHA-256 context.
600
601 If Sha256Context is NULL, then return FALSE.
602 If NewSha256Context is NULL, then return FALSE.
603 If this interface is not supported, then return FALSE.
604
605 @param[in] Sha256Context Pointer to SHA-256 context being copied.
606 @param[out] NewSha256Context Pointer to new SHA-256 context.
607
608 @retval TRUE SHA-256 context copy succeeded.
609 @retval FALSE SHA-256 context copy failed.
610 @retval FALSE This interface is not supported.
611
612 **/
613 BOOLEAN
614 EFIAPI
615 CryptoServiceSha256Duplicate (
616 IN CONST VOID *Sha256Context,
617 OUT VOID *NewSha256Context
618 )
619 {
620 return CALL_BASECRYPTLIB (Sha256.Services.Duplicate, Sha256Duplicate, (Sha256Context, NewSha256Context), FALSE);
621 }
622
623 /**
624 Digests the input data and updates SHA-256 context.
625
626 This function performs SHA-256 digest on a data buffer of the specified size.
627 It can be called multiple times to compute the digest of long or discontinuous data streams.
628 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be finalized
629 by Sha256Final(). Behavior with invalid context is undefined.
630
631 If Sha256Context is NULL, then return FALSE.
632
633 @param[in, out] Sha256Context Pointer to the SHA-256 context.
634 @param[in] Data Pointer to the buffer containing the data to be hashed.
635 @param[in] DataSize Size of Data buffer in bytes.
636
637 @retval TRUE SHA-256 data digest succeeded.
638 @retval FALSE SHA-256 data digest failed.
639
640 **/
641 BOOLEAN
642 EFIAPI
643 CryptoServiceSha256Update (
644 IN OUT VOID *Sha256Context,
645 IN CONST VOID *Data,
646 IN UINTN DataSize
647 )
648 {
649 return CALL_BASECRYPTLIB (Sha256.Services.Update, Sha256Update, (Sha256Context, Data, DataSize), FALSE);
650 }
651
652 /**
653 Completes computation of the SHA-256 digest value.
654
655 This function completes SHA-256 hash computation and retrieves the digest value into
656 the specified memory. After this function has been called, the SHA-256 context cannot
657 be used again.
658 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be
659 finalized by Sha256Final(). Behavior with invalid SHA-256 context is undefined.
660
661 If Sha256Context is NULL, then return FALSE.
662 If HashValue is NULL, then return FALSE.
663
664 @param[in, out] Sha256Context Pointer to the SHA-256 context.
665 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest
666 value (32 bytes).
667
668 @retval TRUE SHA-256 digest computation succeeded.
669 @retval FALSE SHA-256 digest computation failed.
670
671 **/
672 BOOLEAN
673 EFIAPI
674 CryptoServiceSha256Final (
675 IN OUT VOID *Sha256Context,
676 OUT UINT8 *HashValue
677 )
678 {
679 return CALL_BASECRYPTLIB (Sha256.Services.Final, Sha256Final, (Sha256Context, HashValue), FALSE);
680 }
681
682 /**
683 Computes the SHA-256 message digest of a input data buffer.
684
685 This function performs the SHA-256 message digest of a given data buffer, and places
686 the digest value into the specified memory.
687
688 If this interface is not supported, then return FALSE.
689
690 @param[in] Data Pointer to the buffer containing the data to be hashed.
691 @param[in] DataSize Size of Data buffer in bytes.
692 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest
693 value (32 bytes).
694
695 @retval TRUE SHA-256 digest computation succeeded.
696 @retval FALSE SHA-256 digest computation failed.
697 @retval FALSE This interface is not supported.
698
699 **/
700 BOOLEAN
701 EFIAPI
702 CryptoServiceSha256HashAll (
703 IN CONST VOID *Data,
704 IN UINTN DataSize,
705 OUT UINT8 *HashValue
706 )
707 {
708 return CALL_BASECRYPTLIB (Sha256.Services.HashAll, Sha256HashAll, (Data, DataSize, HashValue), FALSE);
709 }
710
711 /**
712 Retrieves the size, in bytes, of the context buffer required for SHA-384 hash operations.
713
714 @return The size, in bytes, of the context buffer required for SHA-384 hash operations.
715
716 **/
717 UINTN
718 EFIAPI
719 CryptoServiceSha384GetContextSize (
720 VOID
721 )
722 {
723 return CALL_BASECRYPTLIB (Sha384.Services.GetContextSize, Sha384GetContextSize, (), 0);
724 }
725
726 /**
727 Initializes user-supplied memory pointed by Sha384Context as SHA-384 hash context for
728 subsequent use.
729
730 If Sha384Context is NULL, then return FALSE.
731
732 @param[out] Sha384Context Pointer to SHA-384 context being initialized.
733
734 @retval TRUE SHA-384 context initialization succeeded.
735 @retval FALSE SHA-384 context initialization failed.
736
737 **/
738 BOOLEAN
739 EFIAPI
740 CryptoServiceSha384Init (
741 OUT VOID *Sha384Context
742 )
743 {
744 return CALL_BASECRYPTLIB (Sha384.Services.Init, Sha384Init, (Sha384Context), FALSE);
745 }
746
747 /**
748 Makes a copy of an existing SHA-384 context.
749
750 If Sha384Context is NULL, then return FALSE.
751 If NewSha384Context is NULL, then return FALSE.
752 If this interface is not supported, then return FALSE.
753
754 @param[in] Sha384Context Pointer to SHA-384 context being copied.
755 @param[out] NewSha384Context Pointer to new SHA-384 context.
756
757 @retval TRUE SHA-384 context copy succeeded.
758 @retval FALSE SHA-384 context copy failed.
759 @retval FALSE This interface is not supported.
760
761 **/
762 BOOLEAN
763 EFIAPI
764 CryptoServiceSha384Duplicate (
765 IN CONST VOID *Sha384Context,
766 OUT VOID *NewSha384Context
767 )
768 {
769 return CALL_BASECRYPTLIB (Sha384.Services.Duplicate, Sha384Duplicate, (Sha384Context, NewSha384Context), FALSE);
770 }
771
772 /**
773 Digests the input data and updates SHA-384 context.
774
775 This function performs SHA-384 digest on a data buffer of the specified size.
776 It can be called multiple times to compute the digest of long or discontinuous data streams.
777 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be finalized
778 by Sha384Final(). Behavior with invalid context is undefined.
779
780 If Sha384Context is NULL, then return FALSE.
781
782 @param[in, out] Sha384Context Pointer to the SHA-384 context.
783 @param[in] Data Pointer to the buffer containing the data to be hashed.
784 @param[in] DataSize Size of Data buffer in bytes.
785
786 @retval TRUE SHA-384 data digest succeeded.
787 @retval FALSE SHA-384 data digest failed.
788
789 **/
790 BOOLEAN
791 EFIAPI
792 CryptoServiceSha384Update (
793 IN OUT VOID *Sha384Context,
794 IN CONST VOID *Data,
795 IN UINTN DataSize
796 )
797 {
798 return CALL_BASECRYPTLIB (Sha384.Services.Update, Sha384Update, (Sha384Context, Data, DataSize), FALSE);
799 }
800
801 /**
802 Completes computation of the SHA-384 digest value.
803
804 This function completes SHA-384 hash computation and retrieves the digest value into
805 the specified memory. After this function has been called, the SHA-384 context cannot
806 be used again.
807 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be
808 finalized by Sha384Final(). Behavior with invalid SHA-384 context is undefined.
809
810 If Sha384Context is NULL, then return FALSE.
811 If HashValue is NULL, then return FALSE.
812
813 @param[in, out] Sha384Context Pointer to the SHA-384 context.
814 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest
815 value (48 bytes).
816
817 @retval TRUE SHA-384 digest computation succeeded.
818 @retval FALSE SHA-384 digest computation failed.
819
820 **/
821 BOOLEAN
822 EFIAPI
823 CryptoServiceSha384Final (
824 IN OUT VOID *Sha384Context,
825 OUT UINT8 *HashValue
826 )
827 {
828 return CALL_BASECRYPTLIB (Sha384.Services.Final, Sha384Final, (Sha384Context, HashValue), FALSE);
829 }
830
831 /**
832 Computes the SHA-384 message digest of a input data buffer.
833
834 This function performs the SHA-384 message digest of a given data buffer, and places
835 the digest value into the specified memory.
836
837 If this interface is not supported, then return FALSE.
838
839 @param[in] Data Pointer to the buffer containing the data to be hashed.
840 @param[in] DataSize Size of Data buffer in bytes.
841 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest
842 value (48 bytes).
843
844 @retval TRUE SHA-384 digest computation succeeded.
845 @retval FALSE SHA-384 digest computation failed.
846 @retval FALSE This interface is not supported.
847
848 **/
849 BOOLEAN
850 EFIAPI
851 CryptoServiceSha384HashAll (
852 IN CONST VOID *Data,
853 IN UINTN DataSize,
854 OUT UINT8 *HashValue
855 )
856 {
857 return CALL_BASECRYPTLIB (Sha384.Services.HashAll, Sha384HashAll, (Data, DataSize, HashValue), FALSE);
858 }
859
860 /**
861 Retrieves the size, in bytes, of the context buffer required for SHA-512 hash operations.
862
863 @return The size, in bytes, of the context buffer required for SHA-512 hash operations.
864
865 **/
866 UINTN
867 EFIAPI
868 CryptoServiceSha512GetContextSize (
869 VOID
870 )
871 {
872 return CALL_BASECRYPTLIB (Sha512.Services.GetContextSize, Sha512GetContextSize, (), 0);
873 }
874
875 /**
876 Initializes user-supplied memory pointed by Sha512Context as SHA-512 hash context for
877 subsequent use.
878
879 If Sha512Context is NULL, then return FALSE.
880
881 @param[out] Sha512Context Pointer to SHA-512 context being initialized.
882
883 @retval TRUE SHA-512 context initialization succeeded.
884 @retval FALSE SHA-512 context initialization failed.
885
886 **/
887 BOOLEAN
888 EFIAPI
889 CryptoServiceSha512Init (
890 OUT VOID *Sha512Context
891 )
892 {
893 return CALL_BASECRYPTLIB (Sha512.Services.Init, Sha512Init, (Sha512Context), FALSE);
894 }
895
896 /**
897 Makes a copy of an existing SHA-512 context.
898
899 If Sha512Context is NULL, then return FALSE.
900 If NewSha512Context is NULL, then return FALSE.
901 If this interface is not supported, then return FALSE.
902
903 @param[in] Sha512Context Pointer to SHA-512 context being copied.
904 @param[out] NewSha512Context Pointer to new SHA-512 context.
905
906 @retval TRUE SHA-512 context copy succeeded.
907 @retval FALSE SHA-512 context copy failed.
908 @retval FALSE This interface is not supported.
909
910 **/
911 BOOLEAN
912 EFIAPI
913 CryptoServiceSha512Duplicate (
914 IN CONST VOID *Sha512Context,
915 OUT VOID *NewSha512Context
916 )
917 {
918 return CALL_BASECRYPTLIB (Sha512.Services.Duplicate, Sha512Duplicate, (Sha512Context, NewSha512Context), FALSE);
919 }
920
921 /**
922 Digests the input data and updates SHA-512 context.
923
924 This function performs SHA-512 digest on a data buffer of the specified size.
925 It can be called multiple times to compute the digest of long or discontinuous data streams.
926 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be finalized
927 by Sha512Final(). Behavior with invalid context is undefined.
928
929 If Sha512Context is NULL, then return FALSE.
930
931 @param[in, out] Sha512Context Pointer to the SHA-512 context.
932 @param[in] Data Pointer to the buffer containing the data to be hashed.
933 @param[in] DataSize Size of Data buffer in bytes.
934
935 @retval TRUE SHA-512 data digest succeeded.
936 @retval FALSE SHA-512 data digest failed.
937
938 **/
939 BOOLEAN
940 EFIAPI
941 CryptoServiceSha512Update (
942 IN OUT VOID *Sha512Context,
943 IN CONST VOID *Data,
944 IN UINTN DataSize
945 )
946 {
947 return CALL_BASECRYPTLIB (Sha512.Services.Update, Sha512Update, (Sha512Context, Data, DataSize), FALSE);
948 }
949
950 /**
951 Completes computation of the SHA-512 digest value.
952
953 This function completes SHA-512 hash computation and retrieves the digest value into
954 the specified memory. After this function has been called, the SHA-512 context cannot
955 be used again.
956 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be
957 finalized by Sha512Final(). Behavior with invalid SHA-512 context is undefined.
958
959 If Sha512Context is NULL, then return FALSE.
960 If HashValue is NULL, then return FALSE.
961
962 @param[in, out] Sha512Context Pointer to the SHA-512 context.
963 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest
964 value (64 bytes).
965
966 @retval TRUE SHA-512 digest computation succeeded.
967 @retval FALSE SHA-512 digest computation failed.
968
969 **/
970 BOOLEAN
971 EFIAPI
972 CryptoServiceSha512Final (
973 IN OUT VOID *Sha512Context,
974 OUT UINT8 *HashValue
975 )
976 {
977 return CALL_BASECRYPTLIB (Sha512.Services.Final, Sha512Final, (Sha512Context, HashValue), FALSE);
978 }
979
980 /**
981 Computes the SHA-512 message digest of a input data buffer.
982
983 This function performs the SHA-512 message digest of a given data buffer, and places
984 the digest value into the specified memory.
985
986 If this interface is not supported, then return FALSE.
987
988 @param[in] Data Pointer to the buffer containing the data to be hashed.
989 @param[in] DataSize Size of Data buffer in bytes.
990 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest
991 value (64 bytes).
992
993 @retval TRUE SHA-512 digest computation succeeded.
994 @retval FALSE SHA-512 digest computation failed.
995 @retval FALSE This interface is not supported.
996
997 **/
998 BOOLEAN
999 EFIAPI
1000 CryptoServiceSha512HashAll (
1001 IN CONST VOID *Data,
1002 IN UINTN DataSize,
1003 OUT UINT8 *HashValue
1004 )
1005 {
1006 return CALL_BASECRYPTLIB (Sha512.Services.HashAll, Sha512HashAll, (Data, DataSize, HashValue), FALSE);
1007 }
1008
1009 /**
1010 Retrieves the size, in bytes, of the context buffer required for SM3 hash operations.
1011
1012 @return The size, in bytes, of the context buffer required for SM3 hash operations.
1013
1014 **/
1015 UINTN
1016 EFIAPI
1017 CryptoServiceSm3GetContextSize (
1018 VOID
1019 )
1020 {
1021 return CALL_BASECRYPTLIB (Sm3.Services.GetContextSize, Sm3GetContextSize, (), 0);
1022 }
1023
1024 /**
1025 Initializes user-supplied memory pointed by Sm3Context as SM3 hash context for
1026 subsequent use.
1027
1028 If Sm3Context is NULL, then return FALSE.
1029
1030 @param[out] Sm3Context Pointer to SM3 context being initialized.
1031
1032 @retval TRUE SM3 context initialization succeeded.
1033 @retval FALSE SM3 context initialization failed.
1034
1035 **/
1036 BOOLEAN
1037 EFIAPI
1038 CryptoServiceSm3Init (
1039 OUT VOID *Sm3Context
1040 )
1041 {
1042 return CALL_BASECRYPTLIB (Sm3.Services.Init, Sm3Init, (Sm3Context), FALSE);
1043 }
1044
1045 /**
1046 Makes a copy of an existing SM3 context.
1047
1048 If Sm3Context is NULL, then return FALSE.
1049 If NewSm3Context is NULL, then return FALSE.
1050 If this interface is not supported, then return FALSE.
1051
1052 @param[in] Sm3Context Pointer to SM3 context being copied.
1053 @param[out] NewSm3Context Pointer to new SM3 context.
1054
1055 @retval TRUE SM3 context copy succeeded.
1056 @retval FALSE SM3 context copy failed.
1057 @retval FALSE This interface is not supported.
1058
1059 **/
1060 BOOLEAN
1061 EFIAPI
1062 CryptoServiceSm3Duplicate (
1063 IN CONST VOID *Sm3Context,
1064 OUT VOID *NewSm3Context
1065 )
1066 {
1067 return CALL_BASECRYPTLIB (Sm3.Services.Duplicate, Sm3Duplicate, (Sm3Context, NewSm3Context), FALSE);
1068 }
1069
1070 /**
1071 Digests the input data and updates SM3 context.
1072
1073 This function performs SM3 digest on a data buffer of the specified size.
1074 It can be called multiple times to compute the digest of long or discontinuous data streams.
1075 SM3 context should be already correctly initialized by Sm3Init(), and should not be finalized
1076 by Sm3Final(). Behavior with invalid context is undefined.
1077
1078 If Sm3Context is NULL, then return FALSE.
1079
1080 @param[in, out] Sm3Context Pointer to the SM3 context.
1081 @param[in] Data Pointer to the buffer containing the data to be hashed.
1082 @param[in] DataSize Size of Data buffer in bytes.
1083
1084 @retval TRUE SM3 data digest succeeded.
1085 @retval FALSE SM3 data digest failed.
1086
1087 **/
1088 BOOLEAN
1089 EFIAPI
1090 CryptoServiceSm3Update (
1091 IN OUT VOID *Sm3Context,
1092 IN CONST VOID *Data,
1093 IN UINTN DataSize
1094 )
1095 {
1096 return CALL_BASECRYPTLIB (Sm3.Services.Update, Sm3Update, (Sm3Context, Data, DataSize), FALSE);
1097 }
1098
1099 /**
1100 Completes computation of the SM3 digest value.
1101
1102 This function completes SM3 hash computation and retrieves the digest value into
1103 the specified memory. After this function has been called, the SM3 context cannot
1104 be used again.
1105 SM3 context should be already correctly initialized by Sm3Init(), and should not be
1106 finalized by Sm3Final(). Behavior with invalid SM3 context is undefined.
1107
1108 If Sm3Context is NULL, then return FALSE.
1109 If HashValue is NULL, then return FALSE.
1110
1111 @param[in, out] Sm3Context Pointer to the SM3 context.
1112 @param[out] HashValue Pointer to a buffer that receives the SM3 digest
1113 value (32 bytes).
1114
1115 @retval TRUE SM3 digest computation succeeded.
1116 @retval FALSE SM3 digest computation failed.
1117
1118 **/
1119 BOOLEAN
1120 EFIAPI
1121 CryptoServiceSm3Final (
1122 IN OUT VOID *Sm3Context,
1123 OUT UINT8 *HashValue
1124 )
1125 {
1126 return CALL_BASECRYPTLIB (Sm3.Services.Final, Sm3Final, (Sm3Context, HashValue), FALSE);
1127 }
1128
1129 /**
1130 Computes the SM3 message digest of a input data buffer.
1131
1132 This function performs the SM3 message digest of a given data buffer, and places
1133 the digest value into the specified memory.
1134
1135 If this interface is not supported, then return FALSE.
1136
1137 @param[in] Data Pointer to the buffer containing the data to be hashed.
1138 @param[in] DataSize Size of Data buffer in bytes.
1139 @param[out] HashValue Pointer to a buffer that receives the SM3 digest
1140 value (32 bytes).
1141
1142 @retval TRUE SM3 digest computation succeeded.
1143 @retval FALSE SM3 digest computation failed.
1144 @retval FALSE This interface is not supported.
1145
1146 **/
1147 BOOLEAN
1148 EFIAPI
1149 CryptoServiceSm3HashAll (
1150 IN CONST VOID *Data,
1151 IN UINTN DataSize,
1152 OUT UINT8 *HashValue
1153 )
1154 {
1155 return CALL_BASECRYPTLIB (Sm3.Services.HashAll, Sm3HashAll, (Data, DataSize, HashValue), FALSE);
1156 }
1157
1158 //=====================================================================================
1159 // MAC (Message Authentication Code) Primitive
1160 //=====================================================================================
1161
1162 /**
1163 Allocates and initializes one HMAC_CTX context for subsequent HMAC-MD5 use.
1164
1165 If this interface is not supported, then return NULL.
1166
1167 @return Pointer to the HMAC_CTX context that has been initialized.
1168 If the allocations fails, HmacMd5New() returns NULL.
1169 @retval NULL This interface is not supported.
1170
1171 **/
1172 VOID *
1173 EFIAPI
1174 CryptoServiceHmacMd5New (
1175 VOID
1176 )
1177 {
1178 return CALL_BASECRYPTLIB (HmacMd5.Services.New, HmacMd5New, (), NULL);
1179 }
1180
1181 /**
1182 Release the specified HMAC_CTX context.
1183
1184 If this interface is not supported, then do nothing.
1185
1186 @param[in] HmacMd5Ctx Pointer to the HMAC_CTX context to be released.
1187
1188 **/
1189 VOID
1190 EFIAPI
1191 CryptoServiceHmacMd5Free (
1192 IN VOID *HmacMd5Ctx
1193 )
1194 {
1195 CALL_VOID_BASECRYPTLIB (HmacMd5.Services.Free, HmacMd5Free, (HmacMd5Ctx));
1196 }
1197
1198 /**
1199 Set user-supplied key for subsequent use. It must be done before any
1200 calling to HmacMd5Update().
1201
1202 If HmacMd5Context is NULL, then return FALSE.
1203 If this interface is not supported, then return FALSE.
1204
1205 @param[out] HmacMd5Context Pointer to HMAC-MD5 context.
1206 @param[in] Key Pointer to the user-supplied key.
1207 @param[in] KeySize Key size in bytes.
1208
1209 @retval TRUE Key is set successfully.
1210 @retval FALSE Key is set unsuccessfully.
1211 @retval FALSE This interface is not supported.
1212
1213 **/
1214 BOOLEAN
1215 EFIAPI
1216 CryptoServiceHmacMd5SetKey (
1217 OUT VOID *HmacMd5Context,
1218 IN CONST UINT8 *Key,
1219 IN UINTN KeySize
1220 )
1221 {
1222 return CALL_BASECRYPTLIB (HmacMd5.Services.SetKey, HmacMd5SetKey, (HmacMd5Context, Key, KeySize), FALSE);
1223 }
1224
1225 /**
1226 Makes a copy of an existing HMAC-MD5 context.
1227
1228 If HmacMd5Context is NULL, then return FALSE.
1229 If NewHmacMd5Context is NULL, then return FALSE.
1230 If this interface is not supported, then return FALSE.
1231
1232 @param[in] HmacMd5Context Pointer to HMAC-MD5 context being copied.
1233 @param[out] NewHmacMd5Context Pointer to new HMAC-MD5 context.
1234
1235 @retval TRUE HMAC-MD5 context copy succeeded.
1236 @retval FALSE HMAC-MD5 context copy failed.
1237 @retval FALSE This interface is not supported.
1238
1239 **/
1240 BOOLEAN
1241 EFIAPI
1242 CryptoServiceHmacMd5Duplicate (
1243 IN CONST VOID *HmacMd5Context,
1244 OUT VOID *NewHmacMd5Context
1245 )
1246 {
1247 return CALL_BASECRYPTLIB (HmacMd5.Services.Duplicate, HmacMd5Duplicate, (HmacMd5Context, NewHmacMd5Context), FALSE);
1248 }
1249
1250 /**
1251 Digests the input data and updates HMAC-MD5 context.
1252
1253 This function performs HMAC-MD5 digest on a data buffer of the specified size.
1254 It can be called multiple times to compute the digest of long or discontinuous data streams.
1255 HMAC-MD5 context should be initialized by HmacMd5New(), and should not be finalized by
1256 HmacMd5Final(). Behavior with invalid context is undefined.
1257
1258 If HmacMd5Context is NULL, then return FALSE.
1259 If this interface is not supported, then return FALSE.
1260
1261 @param[in, out] HmacMd5Context Pointer to the HMAC-MD5 context.
1262 @param[in] Data Pointer to the buffer containing the data to be digested.
1263 @param[in] DataSize Size of Data buffer in bytes.
1264
1265 @retval TRUE HMAC-MD5 data digest succeeded.
1266 @retval FALSE HMAC-MD5 data digest failed.
1267 @retval FALSE This interface is not supported.
1268
1269 **/
1270 BOOLEAN
1271 EFIAPI
1272 CryptoServiceHmacMd5Update (
1273 IN OUT VOID *HmacMd5Context,
1274 IN CONST VOID *Data,
1275 IN UINTN DataSize
1276 )
1277 {
1278 return CALL_BASECRYPTLIB (HmacMd5.Services.Update, HmacMd5Update, (HmacMd5Context, Data, DataSize), FALSE);
1279 }
1280
1281 /**
1282 Completes computation of the HMAC-MD5 digest value.
1283
1284 This function completes HMAC-MD5 hash computation and retrieves the digest value into
1285 the specified memory. After this function has been called, the HMAC-MD5 context cannot
1286 be used again.
1287 HMAC-MD5 context should be initialized by HmacMd5New(), and should not be finalized by
1288 HmacMd5Final(). Behavior with invalid HMAC-MD5 context is undefined.
1289
1290 If HmacMd5Context is NULL, then return FALSE.
1291 If HmacValue is NULL, then return FALSE.
1292 If this interface is not supported, then return FALSE.
1293
1294 @param[in, out] HmacMd5Context Pointer to the HMAC-MD5 context.
1295 @param[out] HmacValue Pointer to a buffer that receives the HMAC-MD5 digest
1296 value (16 bytes).
1297
1298 @retval TRUE HMAC-MD5 digest computation succeeded.
1299 @retval FALSE HMAC-MD5 digest computation failed.
1300 @retval FALSE This interface is not supported.
1301
1302 **/
1303 BOOLEAN
1304 EFIAPI
1305 CryptoServiceHmacMd5Final (
1306 IN OUT VOID *HmacMd5Context,
1307 OUT UINT8 *HmacValue
1308 )
1309 {
1310 return CALL_BASECRYPTLIB (HmacMd5.Services.Final, HmacMd5Final, (HmacMd5Context, HmacValue), FALSE);
1311 }
1312
1313 /**
1314 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA1 use.
1315
1316 If this interface is not supported, then return NULL.
1317
1318 @return Pointer to the HMAC_CTX context that has been initialized.
1319 If the allocations fails, HmacSha1New() returns NULL.
1320 @return NULL This interface is not supported.
1321
1322 **/
1323 VOID *
1324 EFIAPI
1325 CryptoServiceHmacSha1New (
1326 VOID
1327 )
1328 {
1329 return CALL_BASECRYPTLIB (HmacSha1.Services.New, HmacSha1New, (), NULL);
1330 }
1331
1332 /**
1333 Release the specified HMAC_CTX context.
1334
1335 If this interface is not supported, then do nothing.
1336
1337 @param[in] HmacSha1Ctx Pointer to the HMAC_CTX context to be released.
1338
1339 **/
1340 VOID
1341 EFIAPI
1342 CryptoServiceHmacSha1Free (
1343 IN VOID *HmacSha1Ctx
1344 )
1345 {
1346 CALL_VOID_BASECRYPTLIB (HmacSha1.Services.Free, HmacSha1Free, (HmacSha1Ctx));
1347 }
1348
1349 /**
1350 Set user-supplied key for subsequent use. It must be done before any
1351 calling to HmacSha1Update().
1352
1353 If HmacSha1Context is NULL, then return FALSE.
1354 If this interface is not supported, then return FALSE.
1355
1356 @param[out] HmacSha1Context Pointer to HMAC-SHA1 context.
1357 @param[in] Key Pointer to the user-supplied key.
1358 @param[in] KeySize Key size in bytes.
1359
1360 @retval TRUE The Key is set successfully.
1361 @retval FALSE The Key is set unsuccessfully.
1362 @retval FALSE This interface is not supported.
1363
1364 **/
1365 BOOLEAN
1366 EFIAPI
1367 CryptoServiceHmacSha1SetKey (
1368 OUT VOID *HmacSha1Context,
1369 IN CONST UINT8 *Key,
1370 IN UINTN KeySize
1371 )
1372 {
1373 return CALL_BASECRYPTLIB (HmacSha1.Services.SetKey, HmacSha1SetKey, (HmacSha1Context, Key, KeySize), FALSE);
1374 }
1375
1376 /**
1377 Makes a copy of an existing HMAC-SHA1 context.
1378
1379 If HmacSha1Context is NULL, then return FALSE.
1380 If NewHmacSha1Context is NULL, then return FALSE.
1381 If this interface is not supported, then return FALSE.
1382
1383 @param[in] HmacSha1Context Pointer to HMAC-SHA1 context being copied.
1384 @param[out] NewHmacSha1Context Pointer to new HMAC-SHA1 context.
1385
1386 @retval TRUE HMAC-SHA1 context copy succeeded.
1387 @retval FALSE HMAC-SHA1 context copy failed.
1388 @retval FALSE This interface is not supported.
1389
1390 **/
1391 BOOLEAN
1392 EFIAPI
1393 CryptoServiceHmacSha1Duplicate (
1394 IN CONST VOID *HmacSha1Context,
1395 OUT VOID *NewHmacSha1Context
1396 )
1397 {
1398 return CALL_BASECRYPTLIB (HmacSha1.Services.Duplicate, HmacSha1Duplicate, (HmacSha1Context, NewHmacSha1Context), FALSE);
1399 }
1400
1401 /**
1402 Digests the input data and updates HMAC-SHA1 context.
1403
1404 This function performs HMAC-SHA1 digest on a data buffer of the specified size.
1405 It can be called multiple times to compute the digest of long or discontinuous data streams.
1406 HMAC-SHA1 context should be initialized by HmacSha1New(), and should not be finalized by
1407 HmacSha1Final(). Behavior with invalid context is undefined.
1408
1409 If HmacSha1Context is NULL, then return FALSE.
1410 If this interface is not supported, then return FALSE.
1411
1412 @param[in, out] HmacSha1Context Pointer to the HMAC-SHA1 context.
1413 @param[in] Data Pointer to the buffer containing the data to be digested.
1414 @param[in] DataSize Size of Data buffer in bytes.
1415
1416 @retval TRUE HMAC-SHA1 data digest succeeded.
1417 @retval FALSE HMAC-SHA1 data digest failed.
1418 @retval FALSE This interface is not supported.
1419
1420 **/
1421 BOOLEAN
1422 EFIAPI
1423 CryptoServiceHmacSha1Update (
1424 IN OUT VOID *HmacSha1Context,
1425 IN CONST VOID *Data,
1426 IN UINTN DataSize
1427 )
1428 {
1429 return CALL_BASECRYPTLIB (HmacSha1.Services.Update, HmacSha1Update, (HmacSha1Context, Data, DataSize), FALSE);
1430 }
1431
1432 /**
1433 Completes computation of the HMAC-SHA1 digest value.
1434
1435 This function completes HMAC-SHA1 hash computation and retrieves the digest value into
1436 the specified memory. After this function has been called, the HMAC-SHA1 context cannot
1437 be used again.
1438 HMAC-SHA1 context should be initialized by HmacSha1New(), and should not be finalized
1439 by HmacSha1Final(). Behavior with invalid HMAC-SHA1 context is undefined.
1440
1441 If HmacSha1Context is NULL, then return FALSE.
1442 If HmacValue is NULL, then return FALSE.
1443 If this interface is not supported, then return FALSE.
1444
1445 @param[in, out] HmacSha1Context Pointer to the HMAC-SHA1 context.
1446 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA1 digest
1447 value (20 bytes).
1448
1449 @retval TRUE HMAC-SHA1 digest computation succeeded.
1450 @retval FALSE HMAC-SHA1 digest computation failed.
1451 @retval FALSE This interface is not supported.
1452
1453 **/
1454 BOOLEAN
1455 EFIAPI
1456 CryptoServiceHmacSha1Final (
1457 IN OUT VOID *HmacSha1Context,
1458 OUT UINT8 *HmacValue
1459 )
1460 {
1461 return CALL_BASECRYPTLIB (HmacSha1.Services.Final, HmacSha1Final, (HmacSha1Context, HmacValue), FALSE);
1462 }
1463
1464 /**
1465 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA256 use.
1466
1467 @return Pointer to the HMAC_CTX context that has been initialized.
1468 If the allocations fails, HmacSha256New() returns NULL.
1469
1470 **/
1471 VOID *
1472 EFIAPI
1473 CryptoServiceHmacSha256New (
1474 VOID
1475 )
1476 {
1477 return CALL_BASECRYPTLIB (HmacSha256.Services.New, HmacSha256New, (), NULL);
1478 }
1479
1480 /**
1481 Release the specified HMAC_CTX context.
1482
1483 @param[in] HmacSha256Ctx Pointer to the HMAC_CTX context to be released.
1484
1485 **/
1486 VOID
1487 EFIAPI
1488 CryptoServiceHmacSha256Free (
1489 IN VOID *HmacSha256Ctx
1490 )
1491 {
1492 CALL_VOID_BASECRYPTLIB (HmacSha256.Services.Free, HmacSha256Free, (HmacSha256Ctx));
1493 }
1494
1495 /**
1496 Set user-supplied key for subsequent use. It must be done before any
1497 calling to HmacSha256Update().
1498
1499 If HmacSha256Context is NULL, then return FALSE.
1500 If this interface is not supported, then return FALSE.
1501
1502 @param[out] HmacSha256Context Pointer to HMAC-SHA256 context.
1503 @param[in] Key Pointer to the user-supplied key.
1504 @param[in] KeySize Key size in bytes.
1505
1506 @retval TRUE The Key is set successfully.
1507 @retval FALSE The Key is set unsuccessfully.
1508 @retval FALSE This interface is not supported.
1509
1510 **/
1511 BOOLEAN
1512 EFIAPI
1513 CryptoServiceHmacSha256SetKey (
1514 OUT VOID *HmacSha256Context,
1515 IN CONST UINT8 *Key,
1516 IN UINTN KeySize
1517 )
1518 {
1519 return CALL_BASECRYPTLIB (HmacSha256.Services.SetKey, HmacSha256SetKey, (HmacSha256Context, Key, KeySize), FALSE);
1520 }
1521
1522 /**
1523 Makes a copy of an existing HMAC-SHA256 context.
1524
1525 If HmacSha256Context is NULL, then return FALSE.
1526 If NewHmacSha256Context is NULL, then return FALSE.
1527 If this interface is not supported, then return FALSE.
1528
1529 @param[in] HmacSha256Context Pointer to HMAC-SHA256 context being copied.
1530 @param[out] NewHmacSha256Context Pointer to new HMAC-SHA256 context.
1531
1532 @retval TRUE HMAC-SHA256 context copy succeeded.
1533 @retval FALSE HMAC-SHA256 context copy failed.
1534 @retval FALSE This interface is not supported.
1535
1536 **/
1537 BOOLEAN
1538 EFIAPI
1539 CryptoServiceHmacSha256Duplicate (
1540 IN CONST VOID *HmacSha256Context,
1541 OUT VOID *NewHmacSha256Context
1542 )
1543 {
1544 return CALL_BASECRYPTLIB (HmacSha256.Services.Duplicate, HmacSha256Duplicate, (HmacSha256Context, NewHmacSha256Context), FALSE);
1545 }
1546
1547 /**
1548 Digests the input data and updates HMAC-SHA256 context.
1549
1550 This function performs HMAC-SHA256 digest on a data buffer of the specified size.
1551 It can be called multiple times to compute the digest of long or discontinuous data streams.
1552 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized
1553 by HmacSha256Final(). Behavior with invalid context is undefined.
1554
1555 If HmacSha256Context is NULL, then return FALSE.
1556 If this interface is not supported, then return FALSE.
1557
1558 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.
1559 @param[in] Data Pointer to the buffer containing the data to be digested.
1560 @param[in] DataSize Size of Data buffer in bytes.
1561
1562 @retval TRUE HMAC-SHA256 data digest succeeded.
1563 @retval FALSE HMAC-SHA256 data digest failed.
1564 @retval FALSE This interface is not supported.
1565
1566 **/
1567 BOOLEAN
1568 EFIAPI
1569 CryptoServiceHmacSha256Update (
1570 IN OUT VOID *HmacSha256Context,
1571 IN CONST VOID *Data,
1572 IN UINTN DataSize
1573 )
1574 {
1575 return CALL_BASECRYPTLIB (HmacSha256.Services.Update, HmacSha256Update, (HmacSha256Context, Data, DataSize), FALSE);
1576 }
1577
1578 /**
1579 Completes computation of the HMAC-SHA256 digest value.
1580
1581 This function completes HMAC-SHA256 hash computation and retrieves the digest value into
1582 the specified memory. After this function has been called, the HMAC-SHA256 context cannot
1583 be used again.
1584 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized
1585 by HmacSha256Final(). Behavior with invalid HMAC-SHA256 context is undefined.
1586
1587 If HmacSha256Context is NULL, then return FALSE.
1588 If HmacValue is NULL, then return FALSE.
1589 If this interface is not supported, then return FALSE.
1590
1591 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.
1592 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA256 digest
1593 value (32 bytes).
1594
1595 @retval TRUE HMAC-SHA256 digest computation succeeded.
1596 @retval FALSE HMAC-SHA256 digest computation failed.
1597 @retval FALSE This interface is not supported.
1598
1599 **/
1600 BOOLEAN
1601 EFIAPI
1602 CryptoServiceHmacSha256Final (
1603 IN OUT VOID *HmacSha256Context,
1604 OUT UINT8 *HmacValue
1605 )
1606 {
1607 return CALL_BASECRYPTLIB (HmacSha256.Services.Final, HmacSha256Final, (HmacSha256Context, HmacValue), FALSE);
1608 }
1609
1610 //=====================================================================================
1611 // Symmetric Cryptography Primitive
1612 //=====================================================================================
1613
1614 /**
1615 TDES is deprecated and unsupported any longer.
1616 Keep the function field for binary compability.
1617
1618 @retval 0 This interface is not supported.
1619
1620 **/
1621 UINTN
1622 EFIAPI
1623 DeprecatedCryptoServiceTdesGetContextSize (
1624 VOID
1625 )
1626 {
1627 return BaseCryptLibServiceDeprecated ("TdesGetContextSize"), 0;
1628 }
1629
1630 /**
1631 TDES is deprecated and unsupported any longer.
1632 Keep the function field for binary compability.
1633
1634 @param[out] TdesContext Pointer to TDES context being initialized.
1635 @param[in] Key Pointer to the user-supplied TDES key.
1636 @param[in] KeyLength Length of TDES key in bits.
1637
1638 @retval FALSE This interface is not supported.
1639
1640 **/
1641 BOOLEAN
1642 EFIAPI
1643 DeprecatedCryptoServiceTdesInit (
1644 OUT VOID *TdesContext,
1645 IN CONST UINT8 *Key,
1646 IN UINTN KeyLength
1647 )
1648 {
1649 return BaseCryptLibServiceDeprecated ("TdesInit"), FALSE;
1650 }
1651
1652 /**
1653 TDES is deprecated and unsupported any longer.
1654 Keep the function field for binary compability.
1655
1656 @param[in] TdesContext Pointer to the TDES context.
1657 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1658 @param[in] InputSize Size of the Input buffer in bytes.
1659 @param[out] Output Pointer to a buffer that receives the TDES encryption output.
1660
1661 @retval FALSE This interface is not supported.
1662
1663 **/
1664 BOOLEAN
1665 EFIAPI
1666 DeprecatedCryptoServiceTdesEcbEncrypt (
1667 IN VOID *TdesContext,
1668 IN CONST UINT8 *Input,
1669 IN UINTN InputSize,
1670 OUT UINT8 *Output
1671 )
1672 {
1673 return BaseCryptLibServiceDeprecated ("TdesEcbEncrypt"), FALSE;
1674 }
1675
1676 /**
1677 TDES is deprecated and unsupported any longer.
1678 Keep the function field for binary compability.
1679
1680 @param[in] TdesContext Pointer to the TDES context.
1681 @param[in] Input Pointer to the buffer containing the data to be decrypted.
1682 @param[in] InputSize Size of the Input buffer in bytes.
1683 @param[out] Output Pointer to a buffer that receives the TDES decryption output.
1684
1685 @retval FALSE This interface is not supported.
1686
1687 **/
1688 BOOLEAN
1689 EFIAPI
1690 DeprecatedCryptoServiceTdesEcbDecrypt (
1691 IN VOID *TdesContext,
1692 IN CONST UINT8 *Input,
1693 IN UINTN InputSize,
1694 OUT UINT8 *Output
1695 )
1696 {
1697 return BaseCryptLibServiceDeprecated ("TdesEcbDecrypt"), FALSE;
1698 }
1699
1700 /**
1701 TDES is deprecated and unsupported any longer.
1702 Keep the function field for binary compability.
1703
1704 @param[in] TdesContext Pointer to the TDES context.
1705 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1706 @param[in] InputSize Size of the Input buffer in bytes.
1707 @param[in] Ivec Pointer to initialization vector.
1708 @param[out] Output Pointer to a buffer that receives the TDES encryption output.
1709
1710 @retval FALSE This interface is not supported.
1711
1712 **/
1713 BOOLEAN
1714 EFIAPI
1715 DeprecatedCryptoServiceTdesCbcEncrypt (
1716 IN VOID *TdesContext,
1717 IN CONST UINT8 *Input,
1718 IN UINTN InputSize,
1719 IN CONST UINT8 *Ivec,
1720 OUT UINT8 *Output
1721 )
1722 {
1723 return BaseCryptLibServiceDeprecated ("TdesCbcEncrypt"), FALSE;
1724 }
1725
1726 /**
1727 TDES is deprecated and unsupported any longer.
1728 Keep the function field for binary compability.
1729
1730 @param[in] TdesContext Pointer to the TDES context.
1731 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1732 @param[in] InputSize Size of the Input buffer in bytes.
1733 @param[in] Ivec Pointer to initialization vector.
1734 @param[out] Output Pointer to a buffer that receives the TDES encryption output.
1735
1736 @retval FALSE This interface is not supported.
1737
1738 **/
1739 BOOLEAN
1740 EFIAPI
1741 DeprecatedCryptoServiceTdesCbcDecrypt (
1742 IN VOID *TdesContext,
1743 IN CONST UINT8 *Input,
1744 IN UINTN InputSize,
1745 IN CONST UINT8 *Ivec,
1746 OUT UINT8 *Output
1747 )
1748 {
1749 return BaseCryptLibServiceDeprecated ("TdesCbcDecrypt"), FALSE;
1750 }
1751
1752 /**
1753 Retrieves the size, in bytes, of the context buffer required for AES operations.
1754
1755 If this interface is not supported, then return zero.
1756
1757 @return The size, in bytes, of the context buffer required for AES operations.
1758 @retval 0 This interface is not supported.
1759
1760 **/
1761 UINTN
1762 EFIAPI
1763 CryptoServiceAesGetContextSize (
1764 VOID
1765 )
1766 {
1767 return CALL_BASECRYPTLIB (Aes.Services.GetContextSize, AesGetContextSize, (), 0);
1768 }
1769
1770 /**
1771 Initializes user-supplied memory as AES context for subsequent use.
1772
1773 This function initializes user-supplied memory pointed by AesContext as AES context.
1774 In addition, it sets up all AES key materials for subsequent encryption and decryption
1775 operations.
1776 There are 3 options for key length, 128 bits, 192 bits, and 256 bits.
1777
1778 If AesContext is NULL, then return FALSE.
1779 If Key is NULL, then return FALSE.
1780 If KeyLength is not valid, then return FALSE.
1781 If this interface is not supported, then return FALSE.
1782
1783 @param[out] AesContext Pointer to AES context being initialized.
1784 @param[in] Key Pointer to the user-supplied AES key.
1785 @param[in] KeyLength Length of AES key in bits.
1786
1787 @retval TRUE AES context initialization succeeded.
1788 @retval FALSE AES context initialization failed.
1789 @retval FALSE This interface is not supported.
1790
1791 **/
1792 BOOLEAN
1793 EFIAPI
1794 CryptoServiceAesInit (
1795 OUT VOID *AesContext,
1796 IN CONST UINT8 *Key,
1797 IN UINTN KeyLength
1798 )
1799 {
1800 return CALL_BASECRYPTLIB (Aes.Services.Init, AesInit, (AesContext, Key, KeyLength), FALSE);
1801 }
1802
1803 /**
1804 AES ECB Mode is deprecated and unsupported any longer.
1805 Keep the function field for binary compability.
1806
1807 @param[in] AesContext Pointer to the AES context.
1808 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1809 @param[in] InputSize Size of the Input buffer in bytes.
1810 @param[out] Output Pointer to a buffer that receives the AES encryption output.
1811
1812 @retval FALSE This interface is not supported.
1813
1814 **/
1815 BOOLEAN
1816 EFIAPI
1817 DeprecatedCryptoServiceAesEcbEncrypt (
1818 IN VOID *AesContext,
1819 IN CONST UINT8 *Input,
1820 IN UINTN InputSize,
1821 OUT UINT8 *Output
1822 )
1823 {
1824 return BaseCryptLibServiceDeprecated ("AesEcbEncrypt"), FALSE;
1825 }
1826
1827 /**
1828 AES ECB Mode is deprecated and unsupported any longer.
1829 Keep the function field for binary compability.
1830
1831 @param[in] AesContext Pointer to the AES context.
1832 @param[in] Input Pointer to the buffer containing the data to be decrypted.
1833 @param[in] InputSize Size of the Input buffer in bytes.
1834 @param[out] Output Pointer to a buffer that receives the AES decryption output.
1835
1836 @retval FALSE This interface is not supported.
1837
1838 **/
1839 BOOLEAN
1840 EFIAPI
1841 DeprecatedCryptoServiceAesEcbDecrypt (
1842 IN VOID *AesContext,
1843 IN CONST UINT8 *Input,
1844 IN UINTN InputSize,
1845 OUT UINT8 *Output
1846 )
1847 {
1848 return BaseCryptLibServiceDeprecated ("AesEcbDecrypt"), FALSE;
1849 }
1850
1851 /**
1852 Performs AES encryption on a data buffer of the specified size in CBC mode.
1853
1854 This function performs AES encryption on data buffer pointed by Input, of specified
1855 size of InputSize, in CBC mode.
1856 InputSize must be multiple of block size (16 bytes). This function does not perform
1857 padding. Caller must perform padding, if necessary, to ensure valid input data size.
1858 Initialization vector should be one block size (16 bytes).
1859 AesContext should be already correctly initialized by AesInit(). Behavior with
1860 invalid AES context is undefined.
1861
1862 If AesContext is NULL, then return FALSE.
1863 If Input is NULL, then return FALSE.
1864 If InputSize is not multiple of block size (16 bytes), then return FALSE.
1865 If Ivec is NULL, then return FALSE.
1866 If Output is NULL, then return FALSE.
1867 If this interface is not supported, then return FALSE.
1868
1869 @param[in] AesContext Pointer to the AES context.
1870 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1871 @param[in] InputSize Size of the Input buffer in bytes.
1872 @param[in] Ivec Pointer to initialization vector.
1873 @param[out] Output Pointer to a buffer that receives the AES encryption output.
1874
1875 @retval TRUE AES encryption succeeded.
1876 @retval FALSE AES encryption failed.
1877 @retval FALSE This interface is not supported.
1878
1879 **/
1880 BOOLEAN
1881 EFIAPI
1882 CryptoServiceAesCbcEncrypt (
1883 IN VOID *AesContext,
1884 IN CONST UINT8 *Input,
1885 IN UINTN InputSize,
1886 IN CONST UINT8 *Ivec,
1887 OUT UINT8 *Output
1888 )
1889 {
1890 return CALL_BASECRYPTLIB (Aes.Services.CbcEncrypt, AesCbcEncrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);
1891 }
1892
1893 /**
1894 Performs AES decryption on a data buffer of the specified size in CBC mode.
1895
1896 This function performs AES decryption on data buffer pointed by Input, of specified
1897 size of InputSize, in CBC mode.
1898 InputSize must be multiple of block size (16 bytes). This function does not perform
1899 padding. Caller must perform padding, if necessary, to ensure valid input data size.
1900 Initialization vector should be one block size (16 bytes).
1901 AesContext should be already correctly initialized by AesInit(). Behavior with
1902 invalid AES context is undefined.
1903
1904 If AesContext is NULL, then return FALSE.
1905 If Input is NULL, then return FALSE.
1906 If InputSize is not multiple of block size (16 bytes), then return FALSE.
1907 If Ivec is NULL, then return FALSE.
1908 If Output is NULL, then return FALSE.
1909 If this interface is not supported, then return FALSE.
1910
1911 @param[in] AesContext Pointer to the AES context.
1912 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1913 @param[in] InputSize Size of the Input buffer in bytes.
1914 @param[in] Ivec Pointer to initialization vector.
1915 @param[out] Output Pointer to a buffer that receives the AES encryption output.
1916
1917 @retval TRUE AES decryption succeeded.
1918 @retval FALSE AES decryption failed.
1919 @retval FALSE This interface is not supported.
1920
1921 **/
1922 BOOLEAN
1923 EFIAPI
1924 CryptoServiceAesCbcDecrypt (
1925 IN VOID *AesContext,
1926 IN CONST UINT8 *Input,
1927 IN UINTN InputSize,
1928 IN CONST UINT8 *Ivec,
1929 OUT UINT8 *Output
1930 )
1931 {
1932 return CALL_BASECRYPTLIB (Aes.Services.CbcDecrypt, AesCbcDecrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);
1933 }
1934
1935 /**
1936 ARC4 is deprecated and unsupported any longer.
1937 Keep the function field for binary compability.
1938
1939 @retval 0 This interface is not supported.
1940
1941 **/
1942 UINTN
1943 EFIAPI
1944 DeprecatedCryptoServiceArc4GetContextSize (
1945 VOID
1946 )
1947 {
1948 return BaseCryptLibServiceDeprecated ("Arc4GetContextSize"), 0;
1949 }
1950
1951 /**
1952 ARC4 is deprecated and unsupported any longer.
1953 Keep the function field for binary compability.
1954
1955 @param[out] Arc4Context Pointer to ARC4 context being initialized.
1956 @param[in] Key Pointer to the user-supplied ARC4 key.
1957 @param[in] KeySize Size of ARC4 key in bytes.
1958
1959 @retval FALSE This interface is not supported.
1960
1961 **/
1962 BOOLEAN
1963 EFIAPI
1964 DeprecatedCryptoServiceArc4Init (
1965 OUT VOID *Arc4Context,
1966 IN CONST UINT8 *Key,
1967 IN UINTN KeySize
1968 )
1969 {
1970 return BaseCryptLibServiceDeprecated ("Arc4Init"), FALSE;
1971 }
1972
1973 /**
1974 ARC4 is deprecated and unsupported any longer.
1975 Keep the function field for binary compability.
1976
1977 @param[in, out] Arc4Context Pointer to the ARC4 context.
1978 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1979 @param[in] InputSize Size of the Input buffer in bytes.
1980 @param[out] Output Pointer to a buffer that receives the ARC4 encryption output.
1981
1982 @retval FALSE This interface is not supported.
1983
1984 **/
1985 BOOLEAN
1986 EFIAPI
1987 DeprecatedCryptoServiceArc4Encrypt (
1988 IN OUT VOID *Arc4Context,
1989 IN CONST UINT8 *Input,
1990 IN UINTN InputSize,
1991 OUT UINT8 *Output
1992 )
1993 {
1994 return BaseCryptLibServiceDeprecated ("Arc4Encrypt"), FALSE;
1995 }
1996
1997 /**
1998 ARC4 is deprecated and unsupported any longer.
1999 Keep the function field for binary compability.
2000
2001 @param[in, out] Arc4Context Pointer to the ARC4 context.
2002 @param[in] Input Pointer to the buffer containing the data to be decrypted.
2003 @param[in] InputSize Size of the Input buffer in bytes.
2004 @param[out] Output Pointer to a buffer that receives the ARC4 decryption output.
2005
2006 @retval FALSE This interface is not supported.
2007
2008 **/
2009 BOOLEAN
2010 EFIAPI
2011 DeprecatedCryptoServiceArc4Decrypt (
2012 IN OUT VOID *Arc4Context,
2013 IN UINT8 *Input,
2014 IN UINTN InputSize,
2015 OUT UINT8 *Output
2016 )
2017 {
2018 return BaseCryptLibServiceDeprecated ("Arc4Decrypt"), FALSE;
2019 }
2020
2021 /**
2022 ARC4 is deprecated and unsupported any longer.
2023 Keep the function field for binary compability.
2024
2025 @param[in, out] Arc4Context Pointer to the ARC4 context.
2026
2027 @retval FALSE This interface is not supported.
2028
2029 **/
2030 BOOLEAN
2031 EFIAPI
2032 DeprecatedCryptoServiceArc4Reset (
2033 IN OUT VOID *Arc4Context
2034 )
2035 {
2036 return BaseCryptLibServiceDeprecated ("Arc4Reset"), FALSE;
2037 }
2038
2039 //=====================================================================================
2040 // Asymmetric Cryptography Primitive
2041 //=====================================================================================
2042
2043 /**
2044 Allocates and initializes one RSA context for subsequent use.
2045
2046 @return Pointer to the RSA context that has been initialized.
2047 If the allocations fails, RsaNew() returns NULL.
2048
2049 **/
2050 VOID *
2051 EFIAPI
2052 CryptoServiceRsaNew (
2053 VOID
2054 )
2055 {
2056 return CALL_BASECRYPTLIB (Rsa.Services.New, RsaNew, (), NULL);
2057 }
2058
2059 /**
2060 Release the specified RSA context.
2061
2062 If RsaContext is NULL, then return FALSE.
2063
2064 @param[in] RsaContext Pointer to the RSA context to be released.
2065
2066 **/
2067 VOID
2068 EFIAPI
2069 CryptoServiceRsaFree (
2070 IN VOID *RsaContext
2071 )
2072 {
2073 CALL_VOID_BASECRYPTLIB (Rsa.Services.Free, RsaFree, (RsaContext));
2074 }
2075
2076 /**
2077 Sets the tag-designated key component into the established RSA context.
2078
2079 This function sets the tag-designated RSA key component into the established
2080 RSA context from the user-specified non-negative integer (octet string format
2081 represented in RSA PKCS#1).
2082 If BigNumber is NULL, then the specified key component in RSA context is cleared.
2083
2084 If RsaContext is NULL, then return FALSE.
2085
2086 @param[in, out] RsaContext Pointer to RSA context being set.
2087 @param[in] KeyTag Tag of RSA key component being set.
2088 @param[in] BigNumber Pointer to octet integer buffer.
2089 If NULL, then the specified key component in RSA
2090 context is cleared.
2091 @param[in] BnSize Size of big number buffer in bytes.
2092 If BigNumber is NULL, then it is ignored.
2093
2094 @retval TRUE RSA key component was set successfully.
2095 @retval FALSE Invalid RSA key component tag.
2096
2097 **/
2098 BOOLEAN
2099 EFIAPI
2100 CryptoServiceRsaSetKey (
2101 IN OUT VOID *RsaContext,
2102 IN RSA_KEY_TAG KeyTag,
2103 IN CONST UINT8 *BigNumber,
2104 IN UINTN BnSize
2105 )
2106 {
2107 return CALL_BASECRYPTLIB (Rsa.Services.SetKey, RsaSetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);
2108 }
2109
2110 /**
2111 Gets the tag-designated RSA key component from the established RSA context.
2112
2113 This function retrieves the tag-designated RSA key component from the
2114 established RSA context as a non-negative integer (octet string format
2115 represented in RSA PKCS#1).
2116 If specified key component has not been set or has been cleared, then returned
2117 BnSize is set to 0.
2118 If the BigNumber buffer is too small to hold the contents of the key, FALSE
2119 is returned and BnSize is set to the required buffer size to obtain the key.
2120
2121 If RsaContext is NULL, then return FALSE.
2122 If BnSize is NULL, then return FALSE.
2123 If BnSize is large enough but BigNumber is NULL, then return FALSE.
2124 If this interface is not supported, then return FALSE.
2125
2126 @param[in, out] RsaContext Pointer to RSA context being set.
2127 @param[in] KeyTag Tag of RSA key component being set.
2128 @param[out] BigNumber Pointer to octet integer buffer.
2129 @param[in, out] BnSize On input, the size of big number buffer in bytes.
2130 On output, the size of data returned in big number buffer in bytes.
2131
2132 @retval TRUE RSA key component was retrieved successfully.
2133 @retval FALSE Invalid RSA key component tag.
2134 @retval FALSE BnSize is too small.
2135 @retval FALSE This interface is not supported.
2136
2137 **/
2138 BOOLEAN
2139 EFIAPI
2140 CryptoServiceRsaGetKey (
2141 IN OUT VOID *RsaContext,
2142 IN RSA_KEY_TAG KeyTag,
2143 OUT UINT8 *BigNumber,
2144 IN OUT UINTN *BnSize
2145 )
2146 {
2147 return CALL_BASECRYPTLIB (Rsa.Services.GetKey, RsaGetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);
2148 }
2149
2150 /**
2151 Generates RSA key components.
2152
2153 This function generates RSA key components. It takes RSA public exponent E and
2154 length in bits of RSA modulus N as input, and generates all key components.
2155 If PublicExponent is NULL, the default RSA public exponent (0x10001) will be used.
2156
2157 Before this function can be invoked, pseudorandom number generator must be correctly
2158 initialized by RandomSeed().
2159
2160 If RsaContext is NULL, then return FALSE.
2161 If this interface is not supported, then return FALSE.
2162
2163 @param[in, out] RsaContext Pointer to RSA context being set.
2164 @param[in] ModulusLength Length of RSA modulus N in bits.
2165 @param[in] PublicExponent Pointer to RSA public exponent.
2166 @param[in] PublicExponentSize Size of RSA public exponent buffer in bytes.
2167
2168 @retval TRUE RSA key component was generated successfully.
2169 @retval FALSE Invalid RSA key component tag.
2170 @retval FALSE This interface is not supported.
2171
2172 **/
2173 BOOLEAN
2174 EFIAPI
2175 CryptoServiceRsaGenerateKey (
2176 IN OUT VOID *RsaContext,
2177 IN UINTN ModulusLength,
2178 IN CONST UINT8 *PublicExponent,
2179 IN UINTN PublicExponentSize
2180 )
2181 {
2182 return CALL_BASECRYPTLIB (Rsa.Services.GenerateKey, RsaGenerateKey, (RsaContext, ModulusLength, PublicExponent, PublicExponentSize), FALSE);
2183 }
2184
2185 /**
2186 Validates key components of RSA context.
2187 NOTE: This function performs integrity checks on all the RSA key material, so
2188 the RSA key structure must contain all the private key data.
2189
2190 This function validates key components of RSA context in following aspects:
2191 - Whether p is a prime
2192 - Whether q is a prime
2193 - Whether n = p * q
2194 - Whether d*e = 1 mod lcm(p-1,q-1)
2195
2196 If RsaContext is NULL, then return FALSE.
2197 If this interface is not supported, then return FALSE.
2198
2199 @param[in] RsaContext Pointer to RSA context to check.
2200
2201 @retval TRUE RSA key components are valid.
2202 @retval FALSE RSA key components are not valid.
2203 @retval FALSE This interface is not supported.
2204
2205 **/
2206 BOOLEAN
2207 EFIAPI
2208 CryptoServiceRsaCheckKey (
2209 IN VOID *RsaContext
2210 )
2211 {
2212 return CALL_BASECRYPTLIB (Rsa.Services.CheckKey, RsaCheckKey, (RsaContext), FALSE);
2213 }
2214
2215 /**
2216 Carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme.
2217
2218 This function carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme defined in
2219 RSA PKCS#1.
2220 If the Signature buffer is too small to hold the contents of signature, FALSE
2221 is returned and SigSize is set to the required buffer size to obtain the signature.
2222
2223 If RsaContext is NULL, then return FALSE.
2224 If MessageHash is NULL, then return FALSE.
2225 If HashSize is not equal to the size of MD5, SHA-1 or SHA-256 digest, then return FALSE.
2226 If SigSize is large enough but Signature is NULL, then return FALSE.
2227 If this interface is not supported, then return FALSE.
2228
2229 @param[in] RsaContext Pointer to RSA context for signature generation.
2230 @param[in] MessageHash Pointer to octet message hash to be signed.
2231 @param[in] HashSize Size of the message hash in bytes.
2232 @param[out] Signature Pointer to buffer to receive RSA PKCS1-v1_5 signature.
2233 @param[in, out] SigSize On input, the size of Signature buffer in bytes.
2234 On output, the size of data returned in Signature buffer in bytes.
2235
2236 @retval TRUE Signature successfully generated in PKCS1-v1_5.
2237 @retval FALSE Signature generation failed.
2238 @retval FALSE SigSize is too small.
2239 @retval FALSE This interface is not supported.
2240
2241 **/
2242 BOOLEAN
2243 EFIAPI
2244 CryptoServiceRsaPkcs1Sign (
2245 IN VOID *RsaContext,
2246 IN CONST UINT8 *MessageHash,
2247 IN UINTN HashSize,
2248 OUT UINT8 *Signature,
2249 IN OUT UINTN *SigSize
2250 )
2251 {
2252 return CALL_BASECRYPTLIB (Rsa.Services.Pkcs1Sign, RsaPkcs1Sign, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);
2253 }
2254
2255 /**
2256 Verifies the RSA-SSA signature with EMSA-PKCS1-v1_5 encoding scheme defined in
2257 RSA PKCS#1.
2258
2259 If RsaContext is NULL, then return FALSE.
2260 If MessageHash is NULL, then return FALSE.
2261 If Signature is NULL, then return FALSE.
2262 If HashSize is not equal to the size of MD5, SHA-1, SHA-256 digest, then return FALSE.
2263
2264 @param[in] RsaContext Pointer to RSA context for signature verification.
2265 @param[in] MessageHash Pointer to octet message hash to be checked.
2266 @param[in] HashSize Size of the message hash in bytes.
2267 @param[in] Signature Pointer to RSA PKCS1-v1_5 signature to be verified.
2268 @param[in] SigSize Size of signature in bytes.
2269
2270 @retval TRUE Valid signature encoded in PKCS1-v1_5.
2271 @retval FALSE Invalid signature or invalid RSA context.
2272
2273 **/
2274 BOOLEAN
2275 EFIAPI
2276 CryptoServiceRsaPkcs1Verify (
2277 IN VOID *RsaContext,
2278 IN CONST UINT8 *MessageHash,
2279 IN UINTN HashSize,
2280 IN CONST UINT8 *Signature,
2281 IN UINTN SigSize
2282 )
2283 {
2284 return CALL_BASECRYPTLIB (Rsa.Services.Pkcs1Verify, RsaPkcs1Verify, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);
2285 }
2286
2287 /**
2288 Retrieve the RSA Private Key from the password-protected PEM key data.
2289
2290 If PemData is NULL, then return FALSE.
2291 If RsaContext is NULL, then return FALSE.
2292 If this interface is not supported, then return FALSE.
2293
2294 @param[in] PemData Pointer to the PEM-encoded key data to be retrieved.
2295 @param[in] PemSize Size of the PEM key data in bytes.
2296 @param[in] Password NULL-terminated passphrase used for encrypted PEM key data.
2297 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved
2298 RSA private key component. Use RsaFree() function to free the
2299 resource.
2300
2301 @retval TRUE RSA Private Key was retrieved successfully.
2302 @retval FALSE Invalid PEM key data or incorrect password.
2303 @retval FALSE This interface is not supported.
2304
2305 **/
2306 BOOLEAN
2307 EFIAPI
2308 CryptoServiceRsaGetPrivateKeyFromPem (
2309 IN CONST UINT8 *PemData,
2310 IN UINTN PemSize,
2311 IN CONST CHAR8 *Password,
2312 OUT VOID **RsaContext
2313 )
2314 {
2315 return CALL_BASECRYPTLIB (Rsa.Services.GetPrivateKeyFromPem, RsaGetPrivateKeyFromPem, (PemData, PemSize, Password, RsaContext), FALSE);
2316 }
2317
2318 /**
2319 Retrieve the RSA Public Key from one DER-encoded X509 certificate.
2320
2321 If Cert is NULL, then return FALSE.
2322 If RsaContext is NULL, then return FALSE.
2323 If this interface is not supported, then return FALSE.
2324
2325 @param[in] Cert Pointer to the DER-encoded X509 certificate.
2326 @param[in] CertSize Size of the X509 certificate in bytes.
2327 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved
2328 RSA public key component. Use RsaFree() function to free the
2329 resource.
2330
2331 @retval TRUE RSA Public Key was retrieved successfully.
2332 @retval FALSE Fail to retrieve RSA public key from X509 certificate.
2333 @retval FALSE This interface is not supported.
2334
2335 **/
2336 BOOLEAN
2337 EFIAPI
2338 CryptoServiceRsaGetPublicKeyFromX509 (
2339 IN CONST UINT8 *Cert,
2340 IN UINTN CertSize,
2341 OUT VOID **RsaContext
2342 )
2343 {
2344 return CALL_BASECRYPTLIB (Rsa.Services.GetPublicKeyFromX509, RsaGetPublicKeyFromX509, (Cert, CertSize, RsaContext), FALSE);
2345 }
2346
2347 /**
2348 Retrieve the subject bytes from one X.509 certificate.
2349
2350 If Cert is NULL, then return FALSE.
2351 If SubjectSize is NULL, then return FALSE.
2352 If this interface is not supported, then return FALSE.
2353
2354 @param[in] Cert Pointer to the DER-encoded X509 certificate.
2355 @param[in] CertSize Size of the X509 certificate in bytes.
2356 @param[out] CertSubject Pointer to the retrieved certificate subject bytes.
2357 @param[in, out] SubjectSize The size in bytes of the CertSubject buffer on input,
2358 and the size of buffer returned CertSubject on output.
2359
2360 @retval TRUE The certificate subject retrieved successfully.
2361 @retval FALSE Invalid certificate, or the SubjectSize is too small for the result.
2362 The SubjectSize will be updated with the required size.
2363 @retval FALSE This interface is not supported.
2364
2365 **/
2366 BOOLEAN
2367 EFIAPI
2368 CryptoServiceX509GetSubjectName (
2369 IN CONST UINT8 *Cert,
2370 IN UINTN CertSize,
2371 OUT UINT8 *CertSubject,
2372 IN OUT UINTN *SubjectSize
2373 )
2374 {
2375 return CALL_BASECRYPTLIB (X509.Services.GetSubjectName, X509GetSubjectName, (Cert, CertSize, CertSubject, SubjectSize), FALSE);
2376 }
2377
2378 /**
2379 Retrieve the common name (CN) string from one X.509 certificate.
2380
2381 @param[in] Cert Pointer to the DER-encoded X509 certificate.
2382 @param[in] CertSize Size of the X509 certificate in bytes.
2383 @param[out] CommonName Buffer to contain the retrieved certificate common
2384 name string (UTF8). At most CommonNameSize bytes will be
2385 written and the string will be null terminated. May be
2386 NULL in order to determine the size buffer needed.
2387 @param[in,out] CommonNameSize The size in bytes of the CommonName buffer on input,
2388 and the size of buffer returned CommonName on output.
2389 If CommonName is NULL then the amount of space needed
2390 in buffer (including the final null) is returned.
2391
2392 @retval RETURN_SUCCESS The certificate CommonName retrieved successfully.
2393 @retval RETURN_INVALID_PARAMETER If Cert is NULL.
2394 If CommonNameSize is NULL.
2395 If CommonName is not NULL and *CommonNameSize is 0.
2396 If Certificate is invalid.
2397 @retval RETURN_NOT_FOUND If no CommonName entry exists.
2398 @retval RETURN_BUFFER_TOO_SMALL If the CommonName is NULL. The required buffer size
2399 (including the final null) is returned in the
2400 CommonNameSize parameter.
2401 @retval RETURN_UNSUPPORTED The operation is not supported.
2402
2403 **/
2404 RETURN_STATUS
2405 EFIAPI
2406 CryptoServiceX509GetCommonName (
2407 IN CONST UINT8 *Cert,
2408 IN UINTN CertSize,
2409 OUT CHAR8 *CommonName, OPTIONAL
2410 IN OUT UINTN *CommonNameSize
2411 )
2412 {
2413 return CALL_BASECRYPTLIB (X509.Services.GetCommonName, X509GetCommonName, (Cert, CertSize, CommonName, CommonNameSize), RETURN_UNSUPPORTED);
2414 }
2415
2416 /**
2417 Retrieve the organization name (O) string from one X.509 certificate.
2418
2419 @param[in] Cert Pointer to the DER-encoded X509 certificate.
2420 @param[in] CertSize Size of the X509 certificate in bytes.
2421 @param[out] NameBuffer Buffer to contain the retrieved certificate organization
2422 name string. At most NameBufferSize bytes will be
2423 written and the string will be null terminated. May be
2424 NULL in order to determine the size buffer needed.
2425 @param[in,out] NameBufferSize The size in bytes of the Name buffer on input,
2426 and the size of buffer returned Name on output.
2427 If NameBuffer is NULL then the amount of space needed
2428 in buffer (including the final null) is returned.
2429
2430 @retval RETURN_SUCCESS The certificate Organization Name retrieved successfully.
2431 @retval RETURN_INVALID_PARAMETER If Cert is NULL.
2432 If NameBufferSize is NULL.
2433 If NameBuffer is not NULL and *CommonNameSize is 0.
2434 If Certificate is invalid.
2435 @retval RETURN_NOT_FOUND If no Organization Name entry exists.
2436 @retval RETURN_BUFFER_TOO_SMALL If the NameBuffer is NULL. The required buffer size
2437 (including the final null) is returned in the
2438 CommonNameSize parameter.
2439 @retval RETURN_UNSUPPORTED The operation is not supported.
2440
2441 **/
2442 RETURN_STATUS
2443 EFIAPI
2444 CryptoServiceX509GetOrganizationName (
2445 IN CONST UINT8 *Cert,
2446 IN UINTN CertSize,
2447 OUT CHAR8 *NameBuffer, OPTIONAL
2448 IN OUT UINTN *NameBufferSize
2449 )
2450 {
2451 return CALL_BASECRYPTLIB (X509.Services.GetOrganizationName, X509GetOrganizationName, (Cert, CertSize, NameBuffer, NameBufferSize), RETURN_UNSUPPORTED);
2452 }
2453
2454 /**
2455 Verify one X509 certificate was issued by the trusted CA.
2456
2457 If Cert is NULL, then return FALSE.
2458 If CACert is NULL, then return FALSE.
2459 If this interface is not supported, then return FALSE.
2460
2461 @param[in] Cert Pointer to the DER-encoded X509 certificate to be verified.
2462 @param[in] CertSize Size of the X509 certificate in bytes.
2463 @param[in] CACert Pointer to the DER-encoded trusted CA certificate.
2464 @param[in] CACertSize Size of the CA Certificate in bytes.
2465
2466 @retval TRUE The certificate was issued by the trusted CA.
2467 @retval FALSE Invalid certificate or the certificate was not issued by the given
2468 trusted CA.
2469 @retval FALSE This interface is not supported.
2470
2471 **/
2472 BOOLEAN
2473 EFIAPI
2474 CryptoServiceX509VerifyCert (
2475 IN CONST UINT8 *Cert,
2476 IN UINTN CertSize,
2477 IN CONST UINT8 *CACert,
2478 IN UINTN CACertSize
2479 )
2480 {
2481 return CALL_BASECRYPTLIB (X509.Services.VerifyCert, X509VerifyCert, (Cert, CertSize, CACert, CACertSize), FALSE);
2482 }
2483
2484 /**
2485 Construct a X509 object from DER-encoded certificate data.
2486
2487 If Cert is NULL, then return FALSE.
2488 If SingleX509Cert is NULL, then return FALSE.
2489 If this interface is not supported, then return FALSE.
2490
2491 @param[in] Cert Pointer to the DER-encoded certificate data.
2492 @param[in] CertSize The size of certificate data in bytes.
2493 @param[out] SingleX509Cert The generated X509 object.
2494
2495 @retval TRUE The X509 object generation succeeded.
2496 @retval FALSE The operation failed.
2497 @retval FALSE This interface is not supported.
2498
2499 **/
2500 BOOLEAN
2501 EFIAPI
2502 CryptoServiceX509ConstructCertificate (
2503 IN CONST UINT8 *Cert,
2504 IN UINTN CertSize,
2505 OUT UINT8 **SingleX509Cert
2506 )
2507 {
2508 return CALL_BASECRYPTLIB (X509.Services.ConstructCertificate, X509ConstructCertificate, (Cert, CertSize, SingleX509Cert), FALSE);
2509 }
2510
2511 /**
2512 Construct a X509 stack object from a list of DER-encoded certificate data.
2513
2514 If X509Stack is NULL, then return FALSE.
2515 If this interface is not supported, then return FALSE.
2516
2517 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.
2518 On output, pointer to the X509 stack object with new
2519 inserted X509 certificate.
2520 @param[in] Args VA_LIST marker for the variable argument list.
2521 A list of DER-encoded single certificate data followed
2522 by certificate size. A NULL terminates the list. The
2523 pairs are the arguments to X509ConstructCertificate().
2524
2525 @retval TRUE The X509 stack construction succeeded.
2526 @retval FALSE The construction operation failed.
2527 @retval FALSE This interface is not supported.
2528
2529 **/
2530 BOOLEAN
2531 EFIAPI
2532 CryptoServiceX509ConstructCertificateStackV (
2533 IN OUT UINT8 **X509Stack,
2534 IN VA_LIST Args
2535 )
2536 {
2537 return CALL_BASECRYPTLIB (X509.Services.ConstructCertificateStackV, X509ConstructCertificateStackV, (X509Stack, Args), FALSE);
2538 }
2539
2540 /**
2541 Construct a X509 stack object from a list of DER-encoded certificate data.
2542
2543 If X509Stack is NULL, then return FALSE.
2544 If this interface is not supported, then return FALSE.
2545
2546 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.
2547 On output, pointer to the X509 stack object with new
2548 inserted X509 certificate.
2549 @param ... A list of DER-encoded single certificate data followed
2550 by certificate size. A NULL terminates the list. The
2551 pairs are the arguments to X509ConstructCertificate().
2552
2553 @retval TRUE The X509 stack construction succeeded.
2554 @retval FALSE The construction operation failed.
2555 @retval FALSE This interface is not supported.
2556
2557 **/
2558 BOOLEAN
2559 EFIAPI
2560 CryptoServiceX509ConstructCertificateStack (
2561 IN OUT UINT8 **X509Stack,
2562 ...
2563 )
2564 {
2565 VA_LIST Args;
2566 BOOLEAN Result;
2567
2568 VA_START (Args, X509Stack);
2569 Result = CryptoServiceX509ConstructCertificateStackV (X509Stack, Args);
2570 VA_END (Args);
2571 return Result;
2572 }
2573
2574 /**
2575 Release the specified X509 object.
2576
2577 If the interface is not supported, then ASSERT().
2578
2579 @param[in] X509Cert Pointer to the X509 object to be released.
2580
2581 **/
2582 VOID
2583 EFIAPI
2584 CryptoServiceX509Free (
2585 IN VOID *X509Cert
2586 )
2587 {
2588 CALL_VOID_BASECRYPTLIB (X509.Services.Free, X509Free, (X509Cert));
2589 }
2590
2591 /**
2592 Release the specified X509 stack object.
2593
2594 If the interface is not supported, then ASSERT().
2595
2596 @param[in] X509Stack Pointer to the X509 stack object to be released.
2597
2598 **/
2599 VOID
2600 EFIAPI
2601 CryptoServiceX509StackFree (
2602 IN VOID *X509Stack
2603 )
2604 {
2605 CALL_VOID_BASECRYPTLIB (X509.Services.StackFree, X509StackFree, (X509Stack));
2606 }
2607
2608 /**
2609 Retrieve the TBSCertificate from one given X.509 certificate.
2610
2611 @param[in] Cert Pointer to the given DER-encoded X509 certificate.
2612 @param[in] CertSize Size of the X509 certificate in bytes.
2613 @param[out] TBSCert DER-Encoded To-Be-Signed certificate.
2614 @param[out] TBSCertSize Size of the TBS certificate in bytes.
2615
2616 If Cert is NULL, then return FALSE.
2617 If TBSCert is NULL, then return FALSE.
2618 If TBSCertSize is NULL, then return FALSE.
2619 If this interface is not supported, then return FALSE.
2620
2621 @retval TRUE The TBSCertificate was retrieved successfully.
2622 @retval FALSE Invalid X.509 certificate.
2623
2624 **/
2625 BOOLEAN
2626 EFIAPI
2627 CryptoServiceX509GetTBSCert (
2628 IN CONST UINT8 *Cert,
2629 IN UINTN CertSize,
2630 OUT UINT8 **TBSCert,
2631 OUT UINTN *TBSCertSize
2632 )
2633 {
2634 return CALL_BASECRYPTLIB (X509.Services.GetTBSCert, X509GetTBSCert, (Cert, CertSize, TBSCert, TBSCertSize), FALSE);
2635 }
2636
2637 /**
2638 Derives a key from a password using a salt and iteration count, based on PKCS#5 v2.0
2639 password based encryption key derivation function PBKDF2, as specified in RFC 2898.
2640
2641 If Password or Salt or OutKey is NULL, then return FALSE.
2642 If the hash algorithm could not be determined, then return FALSE.
2643 If this interface is not supported, then return FALSE.
2644
2645 @param[in] PasswordLength Length of input password in bytes.
2646 @param[in] Password Pointer to the array for the password.
2647 @param[in] SaltLength Size of the Salt in bytes.
2648 @param[in] Salt Pointer to the Salt.
2649 @param[in] IterationCount Number of iterations to perform. Its value should be
2650 greater than or equal to 1.
2651 @param[in] DigestSize Size of the message digest to be used (eg. SHA256_DIGEST_SIZE).
2652 NOTE: DigestSize will be used to determine the hash algorithm.
2653 Only SHA1_DIGEST_SIZE or SHA256_DIGEST_SIZE is supported.
2654 @param[in] KeyLength Size of the derived key buffer in bytes.
2655 @param[out] OutKey Pointer to the output derived key buffer.
2656
2657 @retval TRUE A key was derived successfully.
2658 @retval FALSE One of the pointers was NULL or one of the sizes was too large.
2659 @retval FALSE The hash algorithm could not be determined from the digest size.
2660 @retval FALSE The key derivation operation failed.
2661 @retval FALSE This interface is not supported.
2662
2663 **/
2664 BOOLEAN
2665 EFIAPI
2666 CryptoServicePkcs5HashPassword (
2667 IN UINTN PasswordLength,
2668 IN CONST CHAR8 *Password,
2669 IN UINTN SaltLength,
2670 IN CONST UINT8 *Salt,
2671 IN UINTN IterationCount,
2672 IN UINTN DigestSize,
2673 IN UINTN KeyLength,
2674 OUT UINT8 *OutKey
2675 )
2676 {
2677 return CALL_BASECRYPTLIB (Pkcs.Services.Pkcs5HashPassword, Pkcs5HashPassword, (PasswordLength, Password, SaltLength, Salt, IterationCount, DigestSize, KeyLength, OutKey), FALSE);
2678 }
2679
2680 /**
2681 Encrypts a blob using PKCS1v2 (RSAES-OAEP) schema. On success, will return the
2682 encrypted message in a newly allocated buffer.
2683
2684 Things that can cause a failure include:
2685 - X509 key size does not match any known key size.
2686 - Fail to parse X509 certificate.
2687 - Fail to allocate an intermediate buffer.
2688 - Null pointer provided for a non-optional parameter.
2689 - Data size is too large for the provided key size (max size is a function of key size
2690 and hash digest size).
2691
2692 @param[in] PublicKey A pointer to the DER-encoded X509 certificate that
2693 will be used to encrypt the data.
2694 @param[in] PublicKeySize Size of the X509 cert buffer.
2695 @param[in] InData Data to be encrypted.
2696 @param[in] InDataSize Size of the data buffer.
2697 @param[in] PrngSeed [Optional] If provided, a pointer to a random seed buffer
2698 to be used when initializing the PRNG. NULL otherwise.
2699 @param[in] PrngSeedSize [Optional] If provided, size of the random seed buffer.
2700 0 otherwise.
2701 @param[out] EncryptedData Pointer to an allocated buffer containing the encrypted
2702 message.
2703 @param[out] EncryptedDataSize Size of the encrypted message buffer.
2704
2705 @retval TRUE Encryption was successful.
2706 @retval FALSE Encryption failed.
2707
2708 **/
2709 BOOLEAN
2710 EFIAPI
2711 CryptoServicePkcs1v2Encrypt (
2712 IN CONST UINT8 *PublicKey,
2713 IN UINTN PublicKeySize,
2714 IN UINT8 *InData,
2715 IN UINTN InDataSize,
2716 IN CONST UINT8 *PrngSeed, OPTIONAL
2717 IN UINTN PrngSeedSize, OPTIONAL
2718 OUT UINT8 **EncryptedData,
2719 OUT UINTN *EncryptedDataSize
2720 )
2721 {
2722 return CALL_BASECRYPTLIB (Pkcs.Services.Pkcs1v2Encrypt, Pkcs1v2Encrypt, (PublicKey, PublicKeySize, InData, InDataSize, PrngSeed, PrngSeedSize, EncryptedData, EncryptedDataSize), FALSE);
2723 }
2724
2725 /**
2726 Get the signer's certificates from PKCS#7 signed data as described in "PKCS #7:
2727 Cryptographic Message Syntax Standard". The input signed data could be wrapped
2728 in a ContentInfo structure.
2729
2730 If P7Data, CertStack, StackLength, TrustedCert or CertLength is NULL, then
2731 return FALSE. If P7Length overflow, then return FALSE.
2732 If this interface is not supported, then return FALSE.
2733
2734 @param[in] P7Data Pointer to the PKCS#7 message to verify.
2735 @param[in] P7Length Length of the PKCS#7 message in bytes.
2736 @param[out] CertStack Pointer to Signer's certificates retrieved from P7Data.
2737 It's caller's responsibility to free the buffer with
2738 Pkcs7FreeSigners().
2739 This data structure is EFI_CERT_STACK type.
2740 @param[out] StackLength Length of signer's certificates in bytes.
2741 @param[out] TrustedCert Pointer to a trusted certificate from Signer's certificates.
2742 It's caller's responsibility to free the buffer with
2743 Pkcs7FreeSigners().
2744 @param[out] CertLength Length of the trusted certificate in bytes.
2745
2746 @retval TRUE The operation is finished successfully.
2747 @retval FALSE Error occurs during the operation.
2748 @retval FALSE This interface is not supported.
2749
2750 **/
2751 BOOLEAN
2752 EFIAPI
2753 CryptoServicePkcs7GetSigners (
2754 IN CONST UINT8 *P7Data,
2755 IN UINTN P7Length,
2756 OUT UINT8 **CertStack,
2757 OUT UINTN *StackLength,
2758 OUT UINT8 **TrustedCert,
2759 OUT UINTN *CertLength
2760 )
2761 {
2762 return CALL_BASECRYPTLIB (Pkcs.Services.Pkcs7GetSigners, Pkcs7GetSigners, (P7Data, P7Length, CertStack, StackLength, TrustedCert, CertLength), FALSE);
2763 }
2764
2765 /**
2766 Wrap function to use free() to free allocated memory for certificates.
2767
2768 If this interface is not supported, then ASSERT().
2769
2770 @param[in] Certs Pointer to the certificates to be freed.
2771
2772 **/
2773 VOID
2774 EFIAPI
2775 CryptoServicePkcs7FreeSigners (
2776 IN UINT8 *Certs
2777 )
2778 {
2779 CALL_VOID_BASECRYPTLIB (Pkcs.Services.Pkcs7FreeSigners, Pkcs7FreeSigners, (Certs));
2780 }
2781
2782 /**
2783 Retrieves all embedded certificates from PKCS#7 signed data as described in "PKCS #7:
2784 Cryptographic Message Syntax Standard", and outputs two certificate lists chained and
2785 unchained to the signer's certificates.
2786 The input signed data could be wrapped in a ContentInfo structure.
2787
2788 @param[in] P7Data Pointer to the PKCS#7 message.
2789 @param[in] P7Length Length of the PKCS#7 message in bytes.
2790 @param[out] SignerChainCerts Pointer to the certificates list chained to signer's
2791 certificate. It's caller's responsibility to free the buffer
2792 with Pkcs7FreeSigners().
2793 This data structure is EFI_CERT_STACK type.
2794 @param[out] ChainLength Length of the chained certificates list buffer in bytes.
2795 @param[out] UnchainCerts Pointer to the unchained certificates lists. It's caller's
2796 responsibility to free the buffer with Pkcs7FreeSigners().
2797 This data structure is EFI_CERT_STACK type.
2798 @param[out] UnchainLength Length of the unchained certificates list buffer in bytes.
2799
2800 @retval TRUE The operation is finished successfully.
2801 @retval FALSE Error occurs during the operation.
2802
2803 **/
2804 BOOLEAN
2805 EFIAPI
2806 CryptoServicePkcs7GetCertificatesList (
2807 IN CONST UINT8 *P7Data,
2808 IN UINTN P7Length,
2809 OUT UINT8 **SignerChainCerts,
2810 OUT UINTN *ChainLength,
2811 OUT UINT8 **UnchainCerts,
2812 OUT UINTN *UnchainLength
2813 )
2814 {
2815 return CALL_BASECRYPTLIB (Pkcs.Services.Pkcs7GetCertificatesList, Pkcs7GetCertificatesList, (P7Data, P7Length, SignerChainCerts, ChainLength, UnchainCerts, UnchainLength), FALSE);
2816 }
2817
2818 /**
2819 Creates a PKCS#7 signedData as described in "PKCS #7: Cryptographic Message
2820 Syntax Standard, version 1.5". This interface is only intended to be used for
2821 application to perform PKCS#7 functionality validation.
2822
2823 If this interface is not supported, then return FALSE.
2824
2825 @param[in] PrivateKey Pointer to the PEM-formatted private key data for
2826 data signing.
2827 @param[in] PrivateKeySize Size of the PEM private key data in bytes.
2828 @param[in] KeyPassword NULL-terminated passphrase used for encrypted PEM
2829 key data.
2830 @param[in] InData Pointer to the content to be signed.
2831 @param[in] InDataSize Size of InData in bytes.
2832 @param[in] SignCert Pointer to signer's DER-encoded certificate to sign with.
2833 @param[in] OtherCerts Pointer to an optional additional set of certificates to
2834 include in the PKCS#7 signedData (e.g. any intermediate
2835 CAs in the chain).
2836 @param[out] SignedData Pointer to output PKCS#7 signedData. It's caller's
2837 responsibility to free the buffer with FreePool().
2838 @param[out] SignedDataSize Size of SignedData in bytes.
2839
2840 @retval TRUE PKCS#7 data signing succeeded.
2841 @retval FALSE PKCS#7 data signing failed.
2842 @retval FALSE This interface is not supported.
2843
2844 **/
2845 BOOLEAN
2846 EFIAPI
2847 CryptoServicePkcs7Sign (
2848 IN CONST UINT8 *PrivateKey,
2849 IN UINTN PrivateKeySize,
2850 IN CONST UINT8 *KeyPassword,
2851 IN UINT8 *InData,
2852 IN UINTN InDataSize,
2853 IN UINT8 *SignCert,
2854 IN UINT8 *OtherCerts OPTIONAL,
2855 OUT UINT8 **SignedData,
2856 OUT UINTN *SignedDataSize
2857 )
2858 {
2859 return CALL_BASECRYPTLIB (Pkcs.Services.Pkcs7Sign, Pkcs7Sign, (PrivateKey, PrivateKeySize, KeyPassword, InData, InDataSize, SignCert, OtherCerts, SignedData, SignedDataSize), FALSE);
2860 }
2861
2862 /**
2863 Verifies the validity of a PKCS#7 signed data as described in "PKCS #7:
2864 Cryptographic Message Syntax Standard". The input signed data could be wrapped
2865 in a ContentInfo structure.
2866
2867 If P7Data, TrustedCert or InData is NULL, then return FALSE.
2868 If P7Length, CertLength or DataLength overflow, then return FALSE.
2869 If this interface is not supported, then return FALSE.
2870
2871 @param[in] P7Data Pointer to the PKCS#7 message to verify.
2872 @param[in] P7Length Length of the PKCS#7 message in bytes.
2873 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which
2874 is used for certificate chain verification.
2875 @param[in] CertLength Length of the trusted certificate in bytes.
2876 @param[in] InData Pointer to the content to be verified.
2877 @param[in] DataLength Length of InData in bytes.
2878
2879 @retval TRUE The specified PKCS#7 signed data is valid.
2880 @retval FALSE Invalid PKCS#7 signed data.
2881 @retval FALSE This interface is not supported.
2882
2883 **/
2884 BOOLEAN
2885 EFIAPI
2886 CryptoServicePkcs7Verify (
2887 IN CONST UINT8 *P7Data,
2888 IN UINTN P7Length,
2889 IN CONST UINT8 *TrustedCert,
2890 IN UINTN CertLength,
2891 IN CONST UINT8 *InData,
2892 IN UINTN DataLength
2893 )
2894 {
2895 return CALL_BASECRYPTLIB (Pkcs.Services.Pkcs7Verify, Pkcs7Verify, (P7Data, P7Length, TrustedCert, CertLength, InData, DataLength), FALSE);
2896 }
2897
2898 /**
2899 This function receives a PKCS7 formatted signature, and then verifies that
2900 the specified Enhanced or Extended Key Usages (EKU's) are present in the end-entity
2901 leaf signing certificate.
2902 Note that this function does not validate the certificate chain.
2903
2904 Applications for custom EKU's are quite flexible. For example, a policy EKU
2905 may be present in an Issuing Certificate Authority (CA), and any sub-ordinate
2906 certificate issued might also contain this EKU, thus constraining the
2907 sub-ordinate certificate. Other applications might allow a certificate
2908 embedded in a device to specify that other Object Identifiers (OIDs) are
2909 present which contains binary data specifying custom capabilities that
2910 the device is able to do.
2911
2912 @param[in] Pkcs7Signature The PKCS#7 signed information content block. An array
2913 containing the content block with both the signature,
2914 the signer's certificate, and any necessary intermediate
2915 certificates.
2916 @param[in] Pkcs7SignatureSize Number of bytes in Pkcs7Signature.
2917 @param[in] RequiredEKUs Array of null-terminated strings listing OIDs of
2918 required EKUs that must be present in the signature.
2919 @param[in] RequiredEKUsSize Number of elements in the RequiredEKUs string array.
2920 @param[in] RequireAllPresent If this is TRUE, then all of the specified EKU's
2921 must be present in the leaf signer. If it is
2922 FALSE, then we will succeed if we find any
2923 of the specified EKU's.
2924
2925 @retval EFI_SUCCESS The required EKUs were found in the signature.
2926 @retval EFI_INVALID_PARAMETER A parameter was invalid.
2927 @retval EFI_NOT_FOUND One or more EKU's were not found in the signature.
2928
2929 **/
2930 RETURN_STATUS
2931 EFIAPI
2932 CryptoServiceVerifyEKUsInPkcs7Signature (
2933 IN CONST UINT8 *Pkcs7Signature,
2934 IN CONST UINT32 SignatureSize,
2935 IN CONST CHAR8 *RequiredEKUs[],
2936 IN CONST UINT32 RequiredEKUsSize,
2937 IN BOOLEAN RequireAllPresent
2938 )
2939 {
2940 return CALL_BASECRYPTLIB (Pkcs.Services.VerifyEKUsInPkcs7Signature, VerifyEKUsInPkcs7Signature, (Pkcs7Signature, SignatureSize, RequiredEKUs, RequiredEKUsSize, RequireAllPresent), FALSE);
2941 }
2942
2943
2944 /**
2945 Extracts the attached content from a PKCS#7 signed data if existed. The input signed
2946 data could be wrapped in a ContentInfo structure.
2947
2948 If P7Data, Content, or ContentSize is NULL, then return FALSE. If P7Length overflow,
2949 then return FALSE. If the P7Data is not correctly formatted, then return FALSE.
2950
2951 Caution: This function may receive untrusted input. So this function will do
2952 basic check for PKCS#7 data structure.
2953
2954 @param[in] P7Data Pointer to the PKCS#7 signed data to process.
2955 @param[in] P7Length Length of the PKCS#7 signed data in bytes.
2956 @param[out] Content Pointer to the extracted content from the PKCS#7 signedData.
2957 It's caller's responsibility to free the buffer with FreePool().
2958 @param[out] ContentSize The size of the extracted content in bytes.
2959
2960 @retval TRUE The P7Data was correctly formatted for processing.
2961 @retval FALSE The P7Data was not correctly formatted for processing.
2962
2963 **/
2964 BOOLEAN
2965 EFIAPI
2966 CryptoServicePkcs7GetAttachedContent (
2967 IN CONST UINT8 *P7Data,
2968 IN UINTN P7Length,
2969 OUT VOID **Content,
2970 OUT UINTN *ContentSize
2971 )
2972 {
2973 return CALL_BASECRYPTLIB (Pkcs.Services.Pkcs7GetAttachedContent, Pkcs7GetAttachedContent, (P7Data, P7Length, Content, ContentSize), FALSE);
2974 }
2975
2976 /**
2977 Verifies the validity of a PE/COFF Authenticode Signature as described in "Windows
2978 Authenticode Portable Executable Signature Format".
2979
2980 If AuthData is NULL, then return FALSE.
2981 If ImageHash is NULL, then return FALSE.
2982 If this interface is not supported, then return FALSE.
2983
2984 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed
2985 PE/COFF image to be verified.
2986 @param[in] DataSize Size of the Authenticode Signature in bytes.
2987 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which
2988 is used for certificate chain verification.
2989 @param[in] CertSize Size of the trusted certificate in bytes.
2990 @param[in] ImageHash Pointer to the original image file hash value. The procedure
2991 for calculating the image hash value is described in Authenticode
2992 specification.
2993 @param[in] HashSize Size of Image hash value in bytes.
2994
2995 @retval TRUE The specified Authenticode Signature is valid.
2996 @retval FALSE Invalid Authenticode Signature.
2997 @retval FALSE This interface is not supported.
2998
2999 **/
3000 BOOLEAN
3001 EFIAPI
3002 CryptoServiceAuthenticodeVerify (
3003 IN CONST UINT8 *AuthData,
3004 IN UINTN DataSize,
3005 IN CONST UINT8 *TrustedCert,
3006 IN UINTN CertSize,
3007 IN CONST UINT8 *ImageHash,
3008 IN UINTN HashSize
3009 )
3010 {
3011 return CALL_BASECRYPTLIB (Pkcs.Services.AuthenticodeVerify, AuthenticodeVerify, (AuthData, DataSize, TrustedCert, CertSize, ImageHash, HashSize), FALSE);
3012 }
3013
3014 /**
3015 Verifies the validity of a RFC3161 Timestamp CounterSignature embedded in PE/COFF Authenticode
3016 signature.
3017
3018 If AuthData is NULL, then return FALSE.
3019 If this interface is not supported, then return FALSE.
3020
3021 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed
3022 PE/COFF image to be verified.
3023 @param[in] DataSize Size of the Authenticode Signature in bytes.
3024 @param[in] TsaCert Pointer to a trusted/root TSA certificate encoded in DER, which
3025 is used for TSA certificate chain verification.
3026 @param[in] CertSize Size of the trusted certificate in bytes.
3027 @param[out] SigningTime Return the time of timestamp generation time if the timestamp
3028 signature is valid.
3029
3030 @retval TRUE The specified Authenticode includes a valid RFC3161 Timestamp CounterSignature.
3031 @retval FALSE No valid RFC3161 Timestamp CounterSignature in the specified Authenticode data.
3032
3033 **/
3034 BOOLEAN
3035 EFIAPI
3036 CryptoServiceImageTimestampVerify (
3037 IN CONST UINT8 *AuthData,
3038 IN UINTN DataSize,
3039 IN CONST UINT8 *TsaCert,
3040 IN UINTN CertSize,
3041 OUT EFI_TIME *SigningTime
3042 )
3043 {
3044 return CALL_BASECRYPTLIB (Pkcs.Services.ImageTimestampVerify, ImageTimestampVerify, (AuthData, DataSize, TsaCert, CertSize, SigningTime), FALSE);
3045 }
3046
3047 //=====================================================================================
3048 // DH Key Exchange Primitive
3049 //=====================================================================================
3050
3051 /**
3052 Allocates and Initializes one Diffie-Hellman Context for subsequent use.
3053
3054 @return Pointer to the Diffie-Hellman Context that has been initialized.
3055 If the allocations fails, DhNew() returns NULL.
3056 If the interface is not supported, DhNew() returns NULL.
3057
3058 **/
3059 VOID *
3060 EFIAPI
3061 CryptoServiceDhNew (
3062 VOID
3063 )
3064 {
3065 return CALL_BASECRYPTLIB (Dh.Services.New, DhNew, (), NULL);
3066 }
3067
3068 /**
3069 Release the specified DH context.
3070
3071 If the interface is not supported, then ASSERT().
3072
3073 @param[in] DhContext Pointer to the DH context to be released.
3074
3075 **/
3076 VOID
3077 EFIAPI
3078 CryptoServiceDhFree (
3079 IN VOID *DhContext
3080 )
3081 {
3082 CALL_VOID_BASECRYPTLIB (Dh.Services.Free, DhFree, (DhContext));
3083 }
3084
3085 /**
3086 Generates DH parameter.
3087
3088 Given generator g, and length of prime number p in bits, this function generates p,
3089 and sets DH context according to value of g and p.
3090
3091 Before this function can be invoked, pseudorandom number generator must be correctly
3092 initialized by RandomSeed().
3093
3094 If DhContext is NULL, then return FALSE.
3095 If Prime is NULL, then return FALSE.
3096 If this interface is not supported, then return FALSE.
3097
3098 @param[in, out] DhContext Pointer to the DH context.
3099 @param[in] Generator Value of generator.
3100 @param[in] PrimeLength Length in bits of prime to be generated.
3101 @param[out] Prime Pointer to the buffer to receive the generated prime number.
3102
3103 @retval TRUE DH parameter generation succeeded.
3104 @retval FALSE Value of Generator is not supported.
3105 @retval FALSE PRNG fails to generate random prime number with PrimeLength.
3106 @retval FALSE This interface is not supported.
3107
3108 **/
3109 BOOLEAN
3110 EFIAPI
3111 CryptoServiceDhGenerateParameter (
3112 IN OUT VOID *DhContext,
3113 IN UINTN Generator,
3114 IN UINTN PrimeLength,
3115 OUT UINT8 *Prime
3116 )
3117 {
3118 return CALL_BASECRYPTLIB (Dh.Services.GenerateParameter, DhGenerateParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);
3119 }
3120
3121 /**
3122 Sets generator and prime parameters for DH.
3123
3124 Given generator g, and prime number p, this function and sets DH
3125 context accordingly.
3126
3127 If DhContext is NULL, then return FALSE.
3128 If Prime is NULL, then return FALSE.
3129 If this interface is not supported, then return FALSE.
3130
3131 @param[in, out] DhContext Pointer to the DH context.
3132 @param[in] Generator Value of generator.
3133 @param[in] PrimeLength Length in bits of prime to be generated.
3134 @param[in] Prime Pointer to the prime number.
3135
3136 @retval TRUE DH parameter setting succeeded.
3137 @retval FALSE Value of Generator is not supported.
3138 @retval FALSE Value of Generator is not suitable for the Prime.
3139 @retval FALSE Value of Prime is not a prime number.
3140 @retval FALSE Value of Prime is not a safe prime number.
3141 @retval FALSE This interface is not supported.
3142
3143 **/
3144 BOOLEAN
3145 EFIAPI
3146 CryptoServiceDhSetParameter (
3147 IN OUT VOID *DhContext,
3148 IN UINTN Generator,
3149 IN UINTN PrimeLength,
3150 IN CONST UINT8 *Prime
3151 )
3152 {
3153 return CALL_BASECRYPTLIB (Dh.Services.SetParameter, DhSetParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);
3154 }
3155
3156 /**
3157 Generates DH public key.
3158
3159 This function generates random secret exponent, and computes the public key, which is
3160 returned via parameter PublicKey and PublicKeySize. DH context is updated accordingly.
3161 If the PublicKey buffer is too small to hold the public key, FALSE is returned and
3162 PublicKeySize is set to the required buffer size to obtain the public key.
3163
3164 If DhContext is NULL, then return FALSE.
3165 If PublicKeySize is NULL, then return FALSE.
3166 If PublicKeySize is large enough but PublicKey is NULL, then return FALSE.
3167 If this interface is not supported, then return FALSE.
3168
3169 @param[in, out] DhContext Pointer to the DH context.
3170 @param[out] PublicKey Pointer to the buffer to receive generated public key.
3171 @param[in, out] PublicKeySize On input, the size of PublicKey buffer in bytes.
3172 On output, the size of data returned in PublicKey buffer in bytes.
3173
3174 @retval TRUE DH public key generation succeeded.
3175 @retval FALSE DH public key generation failed.
3176 @retval FALSE PublicKeySize is not large enough.
3177 @retval FALSE This interface is not supported.
3178
3179 **/
3180 BOOLEAN
3181 EFIAPI
3182 CryptoServiceDhGenerateKey (
3183 IN OUT VOID *DhContext,
3184 OUT UINT8 *PublicKey,
3185 IN OUT UINTN *PublicKeySize
3186 )
3187 {
3188 return CALL_BASECRYPTLIB (Dh.Services.GenerateKey, DhGenerateKey, (DhContext, PublicKey, PublicKeySize), FALSE);
3189 }
3190
3191 /**
3192 Computes exchanged common key.
3193
3194 Given peer's public key, this function computes the exchanged common key, based on its own
3195 context including value of prime modulus and random secret exponent.
3196
3197 If DhContext is NULL, then return FALSE.
3198 If PeerPublicKey is NULL, then return FALSE.
3199 If KeySize is NULL, then return FALSE.
3200 If Key is NULL, then return FALSE.
3201 If KeySize is not large enough, then return FALSE.
3202 If this interface is not supported, then return FALSE.
3203
3204 @param[in, out] DhContext Pointer to the DH context.
3205 @param[in] PeerPublicKey Pointer to the peer's public key.
3206 @param[in] PeerPublicKeySize Size of peer's public key in bytes.
3207 @param[out] Key Pointer to the buffer to receive generated key.
3208 @param[in, out] KeySize On input, the size of Key buffer in bytes.
3209 On output, the size of data returned in Key buffer in bytes.
3210
3211 @retval TRUE DH exchanged key generation succeeded.
3212 @retval FALSE DH exchanged key generation failed.
3213 @retval FALSE KeySize is not large enough.
3214 @retval FALSE This interface is not supported.
3215
3216 **/
3217 BOOLEAN
3218 EFIAPI
3219 CryptoServiceDhComputeKey (
3220 IN OUT VOID *DhContext,
3221 IN CONST UINT8 *PeerPublicKey,
3222 IN UINTN PeerPublicKeySize,
3223 OUT UINT8 *Key,
3224 IN OUT UINTN *KeySize
3225 )
3226 {
3227 return CALL_BASECRYPTLIB (Dh.Services.ComputeKey, DhComputeKey, (DhContext, PeerPublicKey, PeerPublicKeySize, Key, KeySize), FALSE);
3228 }
3229
3230 //=====================================================================================
3231 // Pseudo-Random Generation Primitive
3232 //=====================================================================================
3233
3234 /**
3235 Sets up the seed value for the pseudorandom number generator.
3236
3237 This function sets up the seed value for the pseudorandom number generator.
3238 If Seed is not NULL, then the seed passed in is used.
3239 If Seed is NULL, then default seed is used.
3240 If this interface is not supported, then return FALSE.
3241
3242 @param[in] Seed Pointer to seed value.
3243 If NULL, default seed is used.
3244 @param[in] SeedSize Size of seed value.
3245 If Seed is NULL, this parameter is ignored.
3246
3247 @retval TRUE Pseudorandom number generator has enough entropy for random generation.
3248 @retval FALSE Pseudorandom number generator does not have enough entropy for random generation.
3249 @retval FALSE This interface is not supported.
3250
3251 **/
3252 BOOLEAN
3253 EFIAPI
3254 CryptoServiceRandomSeed (
3255 IN CONST UINT8 *Seed OPTIONAL,
3256 IN UINTN SeedSize
3257 )
3258 {
3259 return CALL_BASECRYPTLIB (Random.Services.Seed, RandomSeed, (Seed, SeedSize), FALSE);
3260 }
3261
3262 /**
3263 Generates a pseudorandom byte stream of the specified size.
3264
3265 If Output is NULL, then return FALSE.
3266 If this interface is not supported, then return FALSE.
3267
3268 @param[out] Output Pointer to buffer to receive random value.
3269 @param[in] Size Size of random bytes to generate.
3270
3271 @retval TRUE Pseudorandom byte stream generated successfully.
3272 @retval FALSE Pseudorandom number generator fails to generate due to lack of entropy.
3273 @retval FALSE This interface is not supported.
3274
3275 **/
3276 BOOLEAN
3277 EFIAPI
3278 CryptoServiceRandomBytes (
3279 OUT UINT8 *Output,
3280 IN UINTN Size
3281 )
3282 {
3283 return CALL_BASECRYPTLIB (Random.Services.Bytes, RandomBytes, (Output, Size), FALSE);
3284 }
3285
3286 //=====================================================================================
3287 // Key Derivation Function Primitive
3288 //=====================================================================================
3289
3290 /**
3291 Derive key data using HMAC-SHA256 based KDF.
3292
3293 @param[in] Key Pointer to the user-supplied key.
3294 @param[in] KeySize Key size in bytes.
3295 @param[in] Salt Pointer to the salt(non-secret) value.
3296 @param[in] SaltSize Salt size in bytes.
3297 @param[in] Info Pointer to the application specific info.
3298 @param[in] InfoSize Info size in bytes.
3299 @param[out] Out Pointer to buffer to receive hkdf value.
3300 @param[in] OutSize Size of hkdf bytes to generate.
3301
3302 @retval TRUE Hkdf generated successfully.
3303 @retval FALSE Hkdf generation failed.
3304
3305 **/
3306 BOOLEAN
3307 EFIAPI
3308 CryptoServiceHkdfSha256ExtractAndExpand (
3309 IN CONST UINT8 *Key,
3310 IN UINTN KeySize,
3311 IN CONST UINT8 *Salt,
3312 IN UINTN SaltSize,
3313 IN CONST UINT8 *Info,
3314 IN UINTN InfoSize,
3315 OUT UINT8 *Out,
3316 IN UINTN OutSize
3317 )
3318 {
3319 return CALL_BASECRYPTLIB (Hkdf.Services.Sha256ExtractAndExpand, HkdfSha256ExtractAndExpand, (Key, KeySize, Salt, SaltSize, Info, InfoSize, Out, OutSize), FALSE);
3320 }
3321
3322 /**
3323 Initializes the OpenSSL library.
3324
3325 This function registers ciphers and digests used directly and indirectly
3326 by SSL/TLS, and initializes the readable error messages.
3327 This function must be called before any other action takes places.
3328
3329 @retval TRUE The OpenSSL library has been initialized.
3330 @retval FALSE Failed to initialize the OpenSSL library.
3331
3332 **/
3333 BOOLEAN
3334 EFIAPI
3335 CryptoServiceTlsInitialize (
3336 VOID
3337 )
3338 {
3339 return CALL_BASECRYPTLIB (Tls.Services.Initialize, TlsInitialize, (), FALSE);
3340 }
3341
3342 /**
3343 Free an allocated SSL_CTX object.
3344
3345 @param[in] TlsCtx Pointer to the SSL_CTX object to be released.
3346
3347 **/
3348 VOID
3349 EFIAPI
3350 CryptoServiceTlsCtxFree (
3351 IN VOID *TlsCtx
3352 )
3353 {
3354 CALL_VOID_BASECRYPTLIB (Tls.Services.CtxFree, TlsCtxFree, (TlsCtx));
3355 }
3356
3357 /**
3358 Creates a new SSL_CTX object as framework to establish TLS/SSL enabled
3359 connections.
3360
3361 @param[in] MajorVer Major Version of TLS/SSL Protocol.
3362 @param[in] MinorVer Minor Version of TLS/SSL Protocol.
3363
3364 @return Pointer to an allocated SSL_CTX object.
3365 If the creation failed, TlsCtxNew() returns NULL.
3366
3367 **/
3368 VOID *
3369 EFIAPI
3370 CryptoServiceTlsCtxNew (
3371 IN UINT8 MajorVer,
3372 IN UINT8 MinorVer
3373 )
3374 {
3375 return CALL_BASECRYPTLIB (Tls.Services.CtxNew, TlsCtxNew, (MajorVer, MinorVer), NULL);
3376 }
3377
3378 /**
3379 Free an allocated TLS object.
3380
3381 This function removes the TLS object pointed to by Tls and frees up the
3382 allocated memory. If Tls is NULL, nothing is done.
3383
3384 @param[in] Tls Pointer to the TLS object to be freed.
3385
3386 **/
3387 VOID
3388 EFIAPI
3389 CryptoServiceTlsFree (
3390 IN VOID *Tls
3391 )
3392 {
3393 CALL_VOID_BASECRYPTLIB (Tls.Services.Free, TlsFree, (Tls));
3394 }
3395
3396 /**
3397 Create a new TLS object for a connection.
3398
3399 This function creates a new TLS object for a connection. The new object
3400 inherits the setting of the underlying context TlsCtx: connection method,
3401 options, verification setting.
3402
3403 @param[in] TlsCtx Pointer to the SSL_CTX object.
3404
3405 @return Pointer to an allocated SSL object.
3406 If the creation failed, TlsNew() returns NULL.
3407
3408 **/
3409 VOID *
3410 EFIAPI
3411 CryptoServiceTlsNew (
3412 IN VOID *TlsCtx
3413 )
3414 {
3415 return CALL_BASECRYPTLIB (Tls.Services.New, TlsNew, (TlsCtx), NULL);
3416 }
3417
3418 /**
3419 Checks if the TLS handshake was done.
3420
3421 This function will check if the specified TLS handshake was done.
3422
3423 @param[in] Tls Pointer to the TLS object for handshake state checking.
3424
3425 @retval TRUE The TLS handshake was done.
3426 @retval FALSE The TLS handshake was not done.
3427
3428 **/
3429 BOOLEAN
3430 EFIAPI
3431 CryptoServiceTlsInHandshake (
3432 IN VOID *Tls
3433 )
3434 {
3435 return CALL_BASECRYPTLIB (Tls.Services.InHandshake, TlsInHandshake, (Tls), FALSE);
3436 }
3437
3438 /**
3439 Perform a TLS/SSL handshake.
3440
3441 This function will perform a TLS/SSL handshake.
3442
3443 @param[in] Tls Pointer to the TLS object for handshake operation.
3444 @param[in] BufferIn Pointer to the most recently received TLS Handshake packet.
3445 @param[in] BufferInSize Packet size in bytes for the most recently received TLS
3446 Handshake packet.
3447 @param[out] BufferOut Pointer to the buffer to hold the built packet.
3448 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is
3449 the buffer size provided by the caller. On output, it
3450 is the buffer size in fact needed to contain the
3451 packet.
3452
3453 @retval EFI_SUCCESS The required TLS packet is built successfully.
3454 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:
3455 Tls is NULL.
3456 BufferIn is NULL but BufferInSize is NOT 0.
3457 BufferInSize is 0 but BufferIn is NOT NULL.
3458 BufferOutSize is NULL.
3459 BufferOut is NULL if *BufferOutSize is not zero.
3460 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.
3461 @retval EFI_ABORTED Something wrong during handshake.
3462
3463 **/
3464 EFI_STATUS
3465 EFIAPI
3466 CryptoServiceTlsDoHandshake (
3467 IN VOID *Tls,
3468 IN UINT8 *BufferIn, OPTIONAL
3469 IN UINTN BufferInSize, OPTIONAL
3470 OUT UINT8 *BufferOut, OPTIONAL
3471 IN OUT UINTN *BufferOutSize
3472 )
3473 {
3474 return CALL_BASECRYPTLIB (Tls.Services.DoHandshake, TlsDoHandshake, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);
3475 }
3476
3477 /**
3478 Handle Alert message recorded in BufferIn. If BufferIn is NULL and BufferInSize is zero,
3479 TLS session has errors and the response packet needs to be Alert message based on error type.
3480
3481 @param[in] Tls Pointer to the TLS object for state checking.
3482 @param[in] BufferIn Pointer to the most recently received TLS Alert packet.
3483 @param[in] BufferInSize Packet size in bytes for the most recently received TLS
3484 Alert packet.
3485 @param[out] BufferOut Pointer to the buffer to hold the built packet.
3486 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is
3487 the buffer size provided by the caller. On output, it
3488 is the buffer size in fact needed to contain the
3489 packet.
3490
3491 @retval EFI_SUCCESS The required TLS packet is built successfully.
3492 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:
3493 Tls is NULL.
3494 BufferIn is NULL but BufferInSize is NOT 0.
3495 BufferInSize is 0 but BufferIn is NOT NULL.
3496 BufferOutSize is NULL.
3497 BufferOut is NULL if *BufferOutSize is not zero.
3498 @retval EFI_ABORTED An error occurred.
3499 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.
3500
3501 **/
3502 EFI_STATUS
3503 EFIAPI
3504 CryptoServiceTlsHandleAlert (
3505 IN VOID *Tls,
3506 IN UINT8 *BufferIn, OPTIONAL
3507 IN UINTN BufferInSize, OPTIONAL
3508 OUT UINT8 *BufferOut, OPTIONAL
3509 IN OUT UINTN *BufferOutSize
3510 )
3511 {
3512 return CALL_BASECRYPTLIB (Tls.Services.HandleAlert, TlsHandleAlert, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);
3513 }
3514
3515 /**
3516 Build the CloseNotify packet.
3517
3518 @param[in] Tls Pointer to the TLS object for state checking.
3519 @param[in, out] Buffer Pointer to the buffer to hold the built packet.
3520 @param[in, out] BufferSize Pointer to the buffer size in bytes. On input, it is
3521 the buffer size provided by the caller. On output, it
3522 is the buffer size in fact needed to contain the
3523 packet.
3524
3525 @retval EFI_SUCCESS The required TLS packet is built successfully.
3526 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:
3527 Tls is NULL.
3528 BufferSize is NULL.
3529 Buffer is NULL if *BufferSize is not zero.
3530 @retval EFI_BUFFER_TOO_SMALL BufferSize is too small to hold the response packet.
3531
3532 **/
3533 EFI_STATUS
3534 EFIAPI
3535 CryptoServiceTlsCloseNotify (
3536 IN VOID *Tls,
3537 IN OUT UINT8 *Buffer,
3538 IN OUT UINTN *BufferSize
3539 )
3540 {
3541 return CALL_BASECRYPTLIB (Tls.Services.CloseNotify, TlsCloseNotify, (Tls, Buffer, BufferSize), EFI_UNSUPPORTED);
3542 }
3543
3544 /**
3545 Attempts to read bytes from one TLS object and places the data in Buffer.
3546
3547 This function will attempt to read BufferSize bytes from the TLS object
3548 and places the data in Buffer.
3549
3550 @param[in] Tls Pointer to the TLS object.
3551 @param[in,out] Buffer Pointer to the buffer to store the data.
3552 @param[in] BufferSize The size of Buffer in bytes.
3553
3554 @retval >0 The amount of data successfully read from the TLS object.
3555 @retval <=0 No data was successfully read.
3556
3557 **/
3558 INTN
3559 EFIAPI
3560 CryptoServiceTlsCtrlTrafficOut (
3561 IN VOID *Tls,
3562 IN OUT VOID *Buffer,
3563 IN UINTN BufferSize
3564 )
3565 {
3566 return CALL_BASECRYPTLIB (Tls.Services.CtrlTrafficOut, TlsCtrlTrafficOut, (Tls, Buffer, BufferSize), 0);
3567 }
3568
3569 /**
3570 Attempts to write data from the buffer to TLS object.
3571
3572 This function will attempt to write BufferSize bytes data from the Buffer
3573 to the TLS object.
3574
3575 @param[in] Tls Pointer to the TLS object.
3576 @param[in] Buffer Pointer to the data buffer.
3577 @param[in] BufferSize The size of Buffer in bytes.
3578
3579 @retval >0 The amount of data successfully written to the TLS object.
3580 @retval <=0 No data was successfully written.
3581
3582 **/
3583 INTN
3584 EFIAPI
3585 CryptoServiceTlsCtrlTrafficIn (
3586 IN VOID *Tls,
3587 IN VOID *Buffer,
3588 IN UINTN BufferSize
3589 )
3590 {
3591 return CALL_BASECRYPTLIB (Tls.Services.CtrlTrafficIn, TlsCtrlTrafficIn, (Tls, Buffer, BufferSize), 0);
3592 }
3593
3594 /**
3595 Attempts to read bytes from the specified TLS connection into the buffer.
3596
3597 This function tries to read BufferSize bytes data from the specified TLS
3598 connection into the Buffer.
3599
3600 @param[in] Tls Pointer to the TLS connection for data reading.
3601 @param[in,out] Buffer Pointer to the data buffer.
3602 @param[in] BufferSize The size of Buffer in bytes.
3603
3604 @retval >0 The read operation was successful, and return value is the
3605 number of bytes actually read from the TLS connection.
3606 @retval <=0 The read operation was not successful.
3607
3608 **/
3609 INTN
3610 EFIAPI
3611 CryptoServiceTlsRead (
3612 IN VOID *Tls,
3613 IN OUT VOID *Buffer,
3614 IN UINTN BufferSize
3615 )
3616 {
3617 return CALL_BASECRYPTLIB (Tls.Services.Read, TlsRead, (Tls, Buffer, BufferSize), 0);
3618 }
3619
3620 /**
3621 Attempts to write data to a TLS connection.
3622
3623 This function tries to write BufferSize bytes data from the Buffer into the
3624 specified TLS connection.
3625
3626 @param[in] Tls Pointer to the TLS connection for data writing.
3627 @param[in] Buffer Pointer to the data buffer.
3628 @param[in] BufferSize The size of Buffer in bytes.
3629
3630 @retval >0 The write operation was successful, and return value is the
3631 number of bytes actually written to the TLS connection.
3632 @retval <=0 The write operation was not successful.
3633
3634 **/
3635 INTN
3636 EFIAPI
3637 CryptoServiceTlsWrite (
3638 IN VOID *Tls,
3639 IN VOID *Buffer,
3640 IN UINTN BufferSize
3641 )
3642 {
3643 return CALL_BASECRYPTLIB (Tls.Services.Write, TlsWrite, (Tls, Buffer, BufferSize), 0);
3644 }
3645
3646 /**
3647 Set a new TLS/SSL method for a particular TLS object.
3648
3649 This function sets a new TLS/SSL method for a particular TLS object.
3650
3651 @param[in] Tls Pointer to a TLS object.
3652 @param[in] MajorVer Major Version of TLS/SSL Protocol.
3653 @param[in] MinorVer Minor Version of TLS/SSL Protocol.
3654
3655 @retval EFI_SUCCESS The TLS/SSL method was set successfully.
3656 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3657 @retval EFI_UNSUPPORTED Unsupported TLS/SSL method.
3658
3659 **/
3660 EFI_STATUS
3661 EFIAPI
3662 CryptoServiceTlsSetVersion (
3663 IN VOID *Tls,
3664 IN UINT8 MajorVer,
3665 IN UINT8 MinorVer
3666 )
3667 {
3668 return CALL_BASECRYPTLIB (TlsSet.Services.Version, TlsSetVersion, (Tls, MajorVer, MinorVer), EFI_UNSUPPORTED);
3669 }
3670
3671 /**
3672 Set TLS object to work in client or server mode.
3673
3674 This function prepares a TLS object to work in client or server mode.
3675
3676 @param[in] Tls Pointer to a TLS object.
3677 @param[in] IsServer Work in server mode.
3678
3679 @retval EFI_SUCCESS The TLS/SSL work mode was set successfully.
3680 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3681 @retval EFI_UNSUPPORTED Unsupported TLS/SSL work mode.
3682
3683 **/
3684 EFI_STATUS
3685 EFIAPI
3686 CryptoServiceTlsSetConnectionEnd (
3687 IN VOID *Tls,
3688 IN BOOLEAN IsServer
3689 )
3690 {
3691 return CALL_BASECRYPTLIB (TlsSet.Services.ConnectionEnd, TlsSetConnectionEnd, (Tls, IsServer), EFI_UNSUPPORTED);
3692 }
3693
3694 /**
3695 Set the ciphers list to be used by the TLS object.
3696
3697 This function sets the ciphers for use by a specified TLS object.
3698
3699 @param[in] Tls Pointer to a TLS object.
3700 @param[in] CipherId Array of UINT16 cipher identifiers. Each UINT16
3701 cipher identifier comes from the TLS Cipher Suite
3702 Registry of the IANA, interpreting Byte1 and Byte2
3703 in network (big endian) byte order.
3704 @param[in] CipherNum The number of cipher in the list.
3705
3706 @retval EFI_SUCCESS The ciphers list was set successfully.
3707 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3708 @retval EFI_UNSUPPORTED No supported TLS cipher was found in CipherId.
3709 @retval EFI_OUT_OF_RESOURCES Memory allocation failed.
3710
3711 **/
3712 EFI_STATUS
3713 EFIAPI
3714 CryptoServiceTlsSetCipherList (
3715 IN VOID *Tls,
3716 IN UINT16 *CipherId,
3717 IN UINTN CipherNum
3718 )
3719 {
3720 return CALL_BASECRYPTLIB (TlsSet.Services.CipherList, TlsSetCipherList, (Tls, CipherId, CipherNum), EFI_UNSUPPORTED);
3721 }
3722
3723 /**
3724 Set the compression method for TLS/SSL operations.
3725
3726 This function handles TLS/SSL integrated compression methods.
3727
3728 @param[in] CompMethod The compression method ID.
3729
3730 @retval EFI_SUCCESS The compression method for the communication was
3731 set successfully.
3732 @retval EFI_UNSUPPORTED Unsupported compression method.
3733
3734 **/
3735 EFI_STATUS
3736 EFIAPI
3737 CryptoServiceTlsSetCompressionMethod (
3738 IN UINT8 CompMethod
3739 )
3740 {
3741 return CALL_BASECRYPTLIB (TlsSet.Services.CompressionMethod, TlsSetCompressionMethod, (CompMethod), EFI_UNSUPPORTED);
3742 }
3743
3744 /**
3745 Set peer certificate verification mode for the TLS connection.
3746
3747 This function sets the verification mode flags for the TLS connection.
3748
3749 @param[in] Tls Pointer to the TLS object.
3750 @param[in] VerifyMode A set of logically or'ed verification mode flags.
3751
3752 **/
3753 VOID
3754 EFIAPI
3755 CryptoServiceTlsSetVerify (
3756 IN VOID *Tls,
3757 IN UINT32 VerifyMode
3758 )
3759 {
3760 CALL_VOID_BASECRYPTLIB (TlsSet.Services.Verify, TlsSetVerify, (Tls, VerifyMode));
3761 }
3762
3763 /**
3764 Set the specified host name to be verified.
3765
3766 @param[in] Tls Pointer to the TLS object.
3767 @param[in] Flags The setting flags during the validation.
3768 @param[in] HostName The specified host name to be verified.
3769
3770 @retval EFI_SUCCESS The HostName setting was set successfully.
3771 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3772 @retval EFI_ABORTED Invalid HostName setting.
3773
3774 **/
3775 EFI_STATUS
3776 EFIAPI
3777 CryptoServiceTlsSetVerifyHost (
3778 IN VOID *Tls,
3779 IN UINT32 Flags,
3780 IN CHAR8 *HostName
3781 )
3782 {
3783 return CALL_BASECRYPTLIB (TlsSet.Services.VerifyHost, TlsSetVerifyHost, (Tls, Flags, HostName), EFI_UNSUPPORTED);
3784 }
3785
3786 /**
3787 Sets a TLS/SSL session ID to be used during TLS/SSL connect.
3788
3789 This function sets a session ID to be used when the TLS/SSL connection is
3790 to be established.
3791
3792 @param[in] Tls Pointer to the TLS object.
3793 @param[in] SessionId Session ID data used for session resumption.
3794 @param[in] SessionIdLen Length of Session ID in bytes.
3795
3796 @retval EFI_SUCCESS Session ID was set successfully.
3797 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3798 @retval EFI_UNSUPPORTED No available session for ID setting.
3799
3800 **/
3801 EFI_STATUS
3802 EFIAPI
3803 CryptoServiceTlsSetSessionId (
3804 IN VOID *Tls,
3805 IN UINT8 *SessionId,
3806 IN UINT16 SessionIdLen
3807 )
3808 {
3809 return CALL_BASECRYPTLIB (TlsSet.Services.SessionId, TlsSetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);
3810 }
3811
3812 /**
3813 Adds the CA to the cert store when requesting Server or Client authentication.
3814
3815 This function adds the CA certificate to the list of CAs when requesting
3816 Server or Client authentication for the chosen TLS connection.
3817
3818 @param[in] Tls Pointer to the TLS object.
3819 @param[in] Data Pointer to the data buffer of a DER-encoded binary
3820 X.509 certificate or PEM-encoded X.509 certificate.
3821 @param[in] DataSize The size of data buffer in bytes.
3822
3823 @retval EFI_SUCCESS The operation succeeded.
3824 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3825 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.
3826 @retval EFI_ABORTED Invalid X.509 certificate.
3827
3828 **/
3829 EFI_STATUS
3830 EFIAPI
3831 CryptoServiceTlsSetCaCertificate (
3832 IN VOID *Tls,
3833 IN VOID *Data,
3834 IN UINTN DataSize
3835 )
3836 {
3837 return CALL_BASECRYPTLIB (TlsSet.Services.CaCertificate, TlsSetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3838 }
3839
3840 /**
3841 Loads the local public certificate into the specified TLS object.
3842
3843 This function loads the X.509 certificate into the specified TLS object
3844 for TLS negotiation.
3845
3846 @param[in] Tls Pointer to the TLS object.
3847 @param[in] Data Pointer to the data buffer of a DER-encoded binary
3848 X.509 certificate or PEM-encoded X.509 certificate.
3849 @param[in] DataSize The size of data buffer in bytes.
3850
3851 @retval EFI_SUCCESS The operation succeeded.
3852 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3853 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.
3854 @retval EFI_ABORTED Invalid X.509 certificate.
3855
3856 **/
3857 EFI_STATUS
3858 EFIAPI
3859 CryptoServiceTlsSetHostPublicCert (
3860 IN VOID *Tls,
3861 IN VOID *Data,
3862 IN UINTN DataSize
3863 )
3864 {
3865 return CALL_BASECRYPTLIB (TlsSet.Services.HostPublicCert, TlsSetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3866 }
3867
3868 /**
3869 Adds the local private key to the specified TLS object.
3870
3871 This function adds the local private key (PEM-encoded RSA or PKCS#8 private
3872 key) into the specified TLS object for TLS negotiation.
3873
3874 @param[in] Tls Pointer to the TLS object.
3875 @param[in] Data Pointer to the data buffer of a PEM-encoded RSA
3876 or PKCS#8 private key.
3877 @param[in] DataSize The size of data buffer in bytes.
3878
3879 @retval EFI_SUCCESS The operation succeeded.
3880 @retval EFI_UNSUPPORTED This function is not supported.
3881 @retval EFI_ABORTED Invalid private key data.
3882
3883 **/
3884 EFI_STATUS
3885 EFIAPI
3886 CryptoServiceTlsSetHostPrivateKey (
3887 IN VOID *Tls,
3888 IN VOID *Data,
3889 IN UINTN DataSize
3890 )
3891 {
3892 return CALL_BASECRYPTLIB (TlsSet.Services.HostPrivateKey, TlsSetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3893 }
3894
3895 /**
3896 Adds the CA-supplied certificate revocation list for certificate validation.
3897
3898 This function adds the CA-supplied certificate revocation list data for
3899 certificate validity checking.
3900
3901 @param[in] Data Pointer to the data buffer of a DER-encoded CRL data.
3902 @param[in] DataSize The size of data buffer in bytes.
3903
3904 @retval EFI_SUCCESS The operation succeeded.
3905 @retval EFI_UNSUPPORTED This function is not supported.
3906 @retval EFI_ABORTED Invalid CRL data.
3907
3908 **/
3909 EFI_STATUS
3910 EFIAPI
3911 CryptoServiceTlsSetCertRevocationList (
3912 IN VOID *Data,
3913 IN UINTN DataSize
3914 )
3915 {
3916 return CALL_BASECRYPTLIB (TlsSet.Services.CertRevocationList, TlsSetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);
3917 }
3918
3919 /**
3920 Gets the protocol version used by the specified TLS connection.
3921
3922 This function returns the protocol version used by the specified TLS
3923 connection.
3924
3925 If Tls is NULL, then ASSERT().
3926
3927 @param[in] Tls Pointer to the TLS object.
3928
3929 @return The protocol version of the specified TLS connection.
3930
3931 **/
3932 UINT16
3933 EFIAPI
3934 CryptoServiceTlsGetVersion (
3935 IN VOID *Tls
3936 )
3937 {
3938 return CALL_BASECRYPTLIB (TlsGet.Services.Version, TlsGetVersion, (Tls), 0);
3939 }
3940
3941 /**
3942 Gets the connection end of the specified TLS connection.
3943
3944 This function returns the connection end (as client or as server) used by
3945 the specified TLS connection.
3946
3947 If Tls is NULL, then ASSERT().
3948
3949 @param[in] Tls Pointer to the TLS object.
3950
3951 @return The connection end used by the specified TLS connection.
3952
3953 **/
3954 UINT8
3955 EFIAPI
3956 CryptoServiceTlsGetConnectionEnd (
3957 IN VOID *Tls
3958 )
3959 {
3960 return CALL_BASECRYPTLIB (TlsGet.Services.ConnectionEnd, TlsGetConnectionEnd, (Tls), 0);
3961 }
3962
3963 /**
3964 Gets the cipher suite used by the specified TLS connection.
3965
3966 This function returns current cipher suite used by the specified
3967 TLS connection.
3968
3969 @param[in] Tls Pointer to the TLS object.
3970 @param[in,out] CipherId The cipher suite used by the TLS object.
3971
3972 @retval EFI_SUCCESS The cipher suite was returned successfully.
3973 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3974 @retval EFI_UNSUPPORTED Unsupported cipher suite.
3975
3976 **/
3977 EFI_STATUS
3978 EFIAPI
3979 CryptoServiceTlsGetCurrentCipher (
3980 IN VOID *Tls,
3981 IN OUT UINT16 *CipherId
3982 )
3983 {
3984 return CALL_BASECRYPTLIB (TlsGet.Services.CurrentCipher, TlsGetCurrentCipher, (Tls, CipherId), EFI_UNSUPPORTED);
3985 }
3986
3987 /**
3988 Gets the compression methods used by the specified TLS connection.
3989
3990 This function returns current integrated compression methods used by
3991 the specified TLS connection.
3992
3993 @param[in] Tls Pointer to the TLS object.
3994 @param[in,out] CompressionId The current compression method used by
3995 the TLS object.
3996
3997 @retval EFI_SUCCESS The compression method was returned successfully.
3998 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3999 @retval EFI_ABORTED Invalid Compression method.
4000 @retval EFI_UNSUPPORTED This function is not supported.
4001
4002 **/
4003 EFI_STATUS
4004 EFIAPI
4005 CryptoServiceTlsGetCurrentCompressionId (
4006 IN VOID *Tls,
4007 IN OUT UINT8 *CompressionId
4008 )
4009 {
4010 return CALL_BASECRYPTLIB (TlsGet.Services.CurrentCompressionId, TlsGetCurrentCompressionId, (Tls, CompressionId), EFI_UNSUPPORTED);
4011 }
4012
4013 /**
4014 Gets the verification mode currently set in the TLS connection.
4015
4016 This function returns the peer verification mode currently set in the
4017 specified TLS connection.
4018
4019 If Tls is NULL, then ASSERT().
4020
4021 @param[in] Tls Pointer to the TLS object.
4022
4023 @return The verification mode set in the specified TLS connection.
4024
4025 **/
4026 UINT32
4027 EFIAPI
4028 CryptoServiceTlsGetVerify (
4029 IN VOID *Tls
4030 )
4031 {
4032 return CALL_BASECRYPTLIB (TlsGet.Services.Verify, TlsGetVerify, (Tls), 0);
4033 }
4034
4035 /**
4036 Gets the session ID used by the specified TLS connection.
4037
4038 This function returns the TLS/SSL session ID currently used by the
4039 specified TLS connection.
4040
4041 @param[in] Tls Pointer to the TLS object.
4042 @param[in,out] SessionId Buffer to contain the returned session ID.
4043 @param[in,out] SessionIdLen The length of Session ID in bytes.
4044
4045 @retval EFI_SUCCESS The Session ID was returned successfully.
4046 @retval EFI_INVALID_PARAMETER The parameter is invalid.
4047 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.
4048
4049 **/
4050 EFI_STATUS
4051 EFIAPI
4052 CryptoServiceTlsGetSessionId (
4053 IN VOID *Tls,
4054 IN OUT UINT8 *SessionId,
4055 IN OUT UINT16 *SessionIdLen
4056 )
4057 {
4058 return CALL_BASECRYPTLIB (TlsGet.Services.SessionId, TlsGetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);
4059 }
4060
4061 /**
4062 Gets the client random data used in the specified TLS connection.
4063
4064 This function returns the TLS/SSL client random data currently used in
4065 the specified TLS connection.
4066
4067 @param[in] Tls Pointer to the TLS object.
4068 @param[in,out] ClientRandom Buffer to contain the returned client
4069 random data (32 bytes).
4070
4071 **/
4072 VOID
4073 EFIAPI
4074 CryptoServiceTlsGetClientRandom (
4075 IN VOID *Tls,
4076 IN OUT UINT8 *ClientRandom
4077 )
4078 {
4079 CALL_VOID_BASECRYPTLIB (TlsGet.Services.ClientRandom, TlsGetClientRandom, (Tls, ClientRandom));
4080 }
4081
4082 /**
4083 Gets the server random data used in the specified TLS connection.
4084
4085 This function returns the TLS/SSL server random data currently used in
4086 the specified TLS connection.
4087
4088 @param[in] Tls Pointer to the TLS object.
4089 @param[in,out] ServerRandom Buffer to contain the returned server
4090 random data (32 bytes).
4091
4092 **/
4093 VOID
4094 EFIAPI
4095 CryptoServiceTlsGetServerRandom (
4096 IN VOID *Tls,
4097 IN OUT UINT8 *ServerRandom
4098 )
4099 {
4100 CALL_VOID_BASECRYPTLIB (TlsGet.Services.ServerRandom, TlsGetServerRandom, (Tls, ServerRandom));
4101 }
4102
4103 /**
4104 Gets the master key data used in the specified TLS connection.
4105
4106 This function returns the TLS/SSL master key material currently used in
4107 the specified TLS connection.
4108
4109 @param[in] Tls Pointer to the TLS object.
4110 @param[in,out] KeyMaterial Buffer to contain the returned key material.
4111
4112 @retval EFI_SUCCESS Key material was returned successfully.
4113 @retval EFI_INVALID_PARAMETER The parameter is invalid.
4114 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.
4115
4116 **/
4117 EFI_STATUS
4118 EFIAPI
4119 CryptoServiceTlsGetKeyMaterial (
4120 IN VOID *Tls,
4121 IN OUT UINT8 *KeyMaterial
4122 )
4123 {
4124 return CALL_BASECRYPTLIB (TlsGet.Services.KeyMaterial, TlsGetKeyMaterial, (Tls, KeyMaterial), EFI_UNSUPPORTED);
4125 }
4126
4127 /**
4128 Gets the CA Certificate from the cert store.
4129
4130 This function returns the CA certificate for the chosen
4131 TLS connection.
4132
4133 @param[in] Tls Pointer to the TLS object.
4134 @param[out] Data Pointer to the data buffer to receive the CA
4135 certificate data sent to the client.
4136 @param[in,out] DataSize The size of data buffer in bytes.
4137
4138 @retval EFI_SUCCESS The operation succeeded.
4139 @retval EFI_UNSUPPORTED This function is not supported.
4140 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.
4141
4142 **/
4143 EFI_STATUS
4144 EFIAPI
4145 CryptoServiceTlsGetCaCertificate (
4146 IN VOID *Tls,
4147 OUT VOID *Data,
4148 IN OUT UINTN *DataSize
4149 )
4150 {
4151 return CALL_BASECRYPTLIB (TlsGet.Services.CaCertificate, TlsGetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);
4152 }
4153
4154 /**
4155 Gets the local public Certificate set in the specified TLS object.
4156
4157 This function returns the local public certificate which was currently set
4158 in the specified TLS object.
4159
4160 @param[in] Tls Pointer to the TLS object.
4161 @param[out] Data Pointer to the data buffer to receive the local
4162 public certificate.
4163 @param[in,out] DataSize The size of data buffer in bytes.
4164
4165 @retval EFI_SUCCESS The operation succeeded.
4166 @retval EFI_INVALID_PARAMETER The parameter is invalid.
4167 @retval EFI_NOT_FOUND The certificate is not found.
4168 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.
4169
4170 **/
4171 EFI_STATUS
4172 EFIAPI
4173 CryptoServiceTlsGetHostPublicCert (
4174 IN VOID *Tls,
4175 OUT VOID *Data,
4176 IN OUT UINTN *DataSize
4177 )
4178 {
4179 return CALL_BASECRYPTLIB (TlsGet.Services.HostPublicCert, TlsGetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);
4180 }
4181
4182 /**
4183 Gets the local private key set in the specified TLS object.
4184
4185 This function returns the local private key data which was currently set
4186 in the specified TLS object.
4187
4188 @param[in] Tls Pointer to the TLS object.
4189 @param[out] Data Pointer to the data buffer to receive the local
4190 private key data.
4191 @param[in,out] DataSize The size of data buffer in bytes.
4192
4193 @retval EFI_SUCCESS The operation succeeded.
4194 @retval EFI_UNSUPPORTED This function is not supported.
4195 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.
4196
4197 **/
4198 EFI_STATUS
4199 EFIAPI
4200 CryptoServiceTlsGetHostPrivateKey (
4201 IN VOID *Tls,
4202 OUT VOID *Data,
4203 IN OUT UINTN *DataSize
4204 )
4205 {
4206 return CALL_BASECRYPTLIB (TlsGet.Services.HostPrivateKey, TlsGetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);
4207 }
4208
4209 /**
4210 Gets the CA-supplied certificate revocation list data set in the specified
4211 TLS object.
4212
4213 This function returns the CA-supplied certificate revocation list data which
4214 was currently set in the specified TLS object.
4215
4216 @param[out] Data Pointer to the data buffer to receive the CRL data.
4217 @param[in,out] DataSize The size of data buffer in bytes.
4218
4219 @retval EFI_SUCCESS The operation succeeded.
4220 @retval EFI_UNSUPPORTED This function is not supported.
4221 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.
4222
4223 **/
4224 EFI_STATUS
4225 EFIAPI
4226 CryptoServiceTlsGetCertRevocationList (
4227 OUT VOID *Data,
4228 IN OUT UINTN *DataSize
4229 )
4230 {
4231 return CALL_BASECRYPTLIB (TlsGet.Services.CertRevocationList, TlsGetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);
4232 }
4233
4234 const EDKII_CRYPTO_PROTOCOL mEdkiiCrypto = {
4235 /// Version
4236 CryptoServiceGetCryptoVersion,
4237 /// HMAC MD5
4238 CryptoServiceHmacMd5New,
4239 CryptoServiceHmacMd5Free,
4240 CryptoServiceHmacMd5SetKey,
4241 CryptoServiceHmacMd5Duplicate,
4242 CryptoServiceHmacMd5Update,
4243 CryptoServiceHmacMd5Final,
4244 /// HMAC SHA1
4245 CryptoServiceHmacSha1New,
4246 CryptoServiceHmacSha1Free,
4247 CryptoServiceHmacSha1SetKey,
4248 CryptoServiceHmacSha1Duplicate,
4249 CryptoServiceHmacSha1Update,
4250 CryptoServiceHmacSha1Final,
4251 /// HMAC SHA256
4252 CryptoServiceHmacSha256New,
4253 CryptoServiceHmacSha256Free,
4254 CryptoServiceHmacSha256SetKey,
4255 CryptoServiceHmacSha256Duplicate,
4256 CryptoServiceHmacSha256Update,
4257 CryptoServiceHmacSha256Final,
4258 /// Md4 - deprecated and unsupported
4259 DeprecatedCryptoServiceMd4GetContextSize,
4260 DeprecatedCryptoServiceMd4Init,
4261 DeprecatedCryptoServiceMd4Duplicate,
4262 DeprecatedCryptoServiceMd4Update,
4263 DeprecatedCryptoServiceMd4Final,
4264 DeprecatedCryptoServiceMd4HashAll,
4265 /// Md5
4266 CryptoServiceMd5GetContextSize,
4267 CryptoServiceMd5Init,
4268 CryptoServiceMd5Duplicate,
4269 CryptoServiceMd5Update,
4270 CryptoServiceMd5Final,
4271 CryptoServiceMd5HashAll,
4272 /// Pkcs
4273 CryptoServicePkcs1v2Encrypt,
4274 CryptoServicePkcs5HashPassword,
4275 CryptoServicePkcs7Verify,
4276 CryptoServiceVerifyEKUsInPkcs7Signature,
4277 CryptoServicePkcs7GetSigners,
4278 CryptoServicePkcs7FreeSigners,
4279 CryptoServicePkcs7Sign,
4280 CryptoServicePkcs7GetAttachedContent,
4281 CryptoServicePkcs7GetCertificatesList,
4282 CryptoServiceAuthenticodeVerify,
4283 CryptoServiceImageTimestampVerify,
4284 /// DH
4285 CryptoServiceDhNew,
4286 CryptoServiceDhFree,
4287 CryptoServiceDhGenerateParameter,
4288 CryptoServiceDhSetParameter,
4289 CryptoServiceDhGenerateKey,
4290 CryptoServiceDhComputeKey,
4291 /// Random
4292 CryptoServiceRandomSeed,
4293 CryptoServiceRandomBytes,
4294 /// RSA
4295 CryptoServiceRsaPkcs1Verify,
4296 CryptoServiceRsaNew,
4297 CryptoServiceRsaFree,
4298 CryptoServiceRsaSetKey,
4299 CryptoServiceRsaGetKey,
4300 CryptoServiceRsaGenerateKey,
4301 CryptoServiceRsaCheckKey,
4302 CryptoServiceRsaPkcs1Sign,
4303 CryptoServiceRsaPkcs1Verify,
4304 CryptoServiceRsaGetPrivateKeyFromPem,
4305 CryptoServiceRsaGetPublicKeyFromX509,
4306 /// Sha1
4307 CryptoServiceSha1GetContextSize,
4308 CryptoServiceSha1Init,
4309 CryptoServiceSha1Duplicate,
4310 CryptoServiceSha1Update,
4311 CryptoServiceSha1Final,
4312 CryptoServiceSha1HashAll,
4313 /// Sha256
4314 CryptoServiceSha256GetContextSize,
4315 CryptoServiceSha256Init,
4316 CryptoServiceSha256Duplicate,
4317 CryptoServiceSha256Update,
4318 CryptoServiceSha256Final,
4319 CryptoServiceSha256HashAll,
4320 /// Sha384
4321 CryptoServiceSha384GetContextSize,
4322 CryptoServiceSha384Init,
4323 CryptoServiceSha384Duplicate,
4324 CryptoServiceSha384Update,
4325 CryptoServiceSha384Final,
4326 CryptoServiceSha384HashAll,
4327 /// Sha512
4328 CryptoServiceSha512GetContextSize,
4329 CryptoServiceSha512Init,
4330 CryptoServiceSha512Duplicate,
4331 CryptoServiceSha512Update,
4332 CryptoServiceSha512Final,
4333 CryptoServiceSha512HashAll,
4334 /// X509
4335 CryptoServiceX509GetSubjectName,
4336 CryptoServiceX509GetCommonName,
4337 CryptoServiceX509GetOrganizationName,
4338 CryptoServiceX509VerifyCert,
4339 CryptoServiceX509ConstructCertificate,
4340 CryptoServiceX509ConstructCertificateStack,
4341 CryptoServiceX509Free,
4342 CryptoServiceX509StackFree,
4343 CryptoServiceX509GetTBSCert,
4344 /// TDES - deprecated and unsupported
4345 DeprecatedCryptoServiceTdesGetContextSize,
4346 DeprecatedCryptoServiceTdesInit,
4347 DeprecatedCryptoServiceTdesEcbEncrypt,
4348 DeprecatedCryptoServiceTdesEcbDecrypt,
4349 DeprecatedCryptoServiceTdesCbcEncrypt,
4350 DeprecatedCryptoServiceTdesCbcDecrypt,
4351 /// AES - ECB mode is deprecated and unsupported
4352 CryptoServiceAesGetContextSize,
4353 CryptoServiceAesInit,
4354 DeprecatedCryptoServiceAesEcbEncrypt,
4355 DeprecatedCryptoServiceAesEcbDecrypt,
4356 CryptoServiceAesCbcEncrypt,
4357 CryptoServiceAesCbcDecrypt,
4358 /// Arc4 - deprecated and unsupported
4359 DeprecatedCryptoServiceArc4GetContextSize,
4360 DeprecatedCryptoServiceArc4Init,
4361 DeprecatedCryptoServiceArc4Encrypt,
4362 DeprecatedCryptoServiceArc4Decrypt,
4363 DeprecatedCryptoServiceArc4Reset,
4364 /// SM3
4365 CryptoServiceSm3GetContextSize,
4366 CryptoServiceSm3Init,
4367 CryptoServiceSm3Duplicate,
4368 CryptoServiceSm3Update,
4369 CryptoServiceSm3Final,
4370 CryptoServiceSm3HashAll,
4371 /// HKDF
4372 CryptoServiceHkdfSha256ExtractAndExpand,
4373 /// X509 (Continued)
4374 CryptoServiceX509ConstructCertificateStackV,
4375 /// TLS
4376 CryptoServiceTlsInitialize,
4377 CryptoServiceTlsCtxFree,
4378 CryptoServiceTlsCtxNew,
4379 CryptoServiceTlsFree,
4380 CryptoServiceTlsNew,
4381 CryptoServiceTlsInHandshake,
4382 CryptoServiceTlsDoHandshake,
4383 CryptoServiceTlsHandleAlert,
4384 CryptoServiceTlsCloseNotify,
4385 CryptoServiceTlsCtrlTrafficOut,
4386 CryptoServiceTlsCtrlTrafficIn,
4387 CryptoServiceTlsRead,
4388 CryptoServiceTlsWrite,
4389 /// TLS Set
4390 CryptoServiceTlsSetVersion,
4391 CryptoServiceTlsSetConnectionEnd,
4392 CryptoServiceTlsSetCipherList,
4393 CryptoServiceTlsSetCompressionMethod,
4394 CryptoServiceTlsSetVerify,
4395 CryptoServiceTlsSetVerifyHost,
4396 CryptoServiceTlsSetSessionId,
4397 CryptoServiceTlsSetCaCertificate,
4398 CryptoServiceTlsSetHostPublicCert,
4399 CryptoServiceTlsSetHostPrivateKey,
4400 CryptoServiceTlsSetCertRevocationList,
4401 /// TLS Get
4402 CryptoServiceTlsGetVersion,
4403 CryptoServiceTlsGetConnectionEnd,
4404 CryptoServiceTlsGetCurrentCipher,
4405 CryptoServiceTlsGetCurrentCompressionId,
4406 CryptoServiceTlsGetVerify,
4407 CryptoServiceTlsGetSessionId,
4408 CryptoServiceTlsGetClientRandom,
4409 CryptoServiceTlsGetServerRandom,
4410 CryptoServiceTlsGetKeyMaterial,
4411 CryptoServiceTlsGetCaCertificate,
4412 CryptoServiceTlsGetHostPublicCert,
4413 CryptoServiceTlsGetHostPrivateKey,
4414 CryptoServiceTlsGetCertRevocationList
4415 };