]> git.proxmox.com Git - mirror_edk2.git/blob - CryptoPkg/Library/BaseCryptLibOnProtocolPpi/CryptLib.c
43ee4e08418d81d6fedd6fd19e1c8aab62415bfd
[mirror_edk2.git] / CryptoPkg / Library / BaseCryptLibOnProtocolPpi / CryptLib.c
1 /** @file
2 Implements the BaseCryptLib and TlsLib using the services of the EDK II Crypto
3 Protocol/PPI.
4
5 Copyright (C) Microsoft Corporation. All rights reserved.
6 Copyright (c) 2019 - 2020, Intel Corporation. All rights reserved.<BR>
7 SPDX-License-Identifier: BSD-2-Clause-Patent
8
9 **/
10
11 #include <Base.h>
12 #include <Library/BaseLib.h>
13 #include <Library/DebugLib.h>
14 #include <Library/BaseCryptLib.h>
15 #include <Library/TlsLib.h>
16 #include <Protocol/Crypto.h>
17
18 /**
19 A macro used to call a non-void service in an EDK II Crypto Protocol.
20 If the protocol is NULL or the service in the protocol is NULL, then a debug
21 message and assert is generated and an appropriate return value is returned.
22
23 @param Function Name of the EDK II Crypto Protocol service to call.
24 @param Args The argument list to pass to Function.
25 @param ErrorReturnValue The value to return if the protocol is NULL or the
26 service in the protocol is NULL.
27
28 **/
29 #define CALL_CRYPTO_SERVICE(Function, Args, ErrorReturnValue) \
30 do { \
31 EDKII_CRYPTO_PROTOCOL *CryptoServices; \
32 \
33 CryptoServices = (EDKII_CRYPTO_PROTOCOL *)GetCryptoServices (); \
34 if (CryptoServices != NULL && CryptoServices->Function != NULL) { \
35 return (CryptoServices->Function) Args; \
36 } \
37 CryptoServiceNotAvailable (#Function); \
38 return ErrorReturnValue; \
39 } while (FALSE);
40
41 /**
42 A macro used to call a void service in an EDK II Crypto Protocol.
43 If the protocol is NULL or the service in the protocol is NULL, then a debug
44 message and assert is generated.
45
46 @param Function Name of the EDK II Crypto Protocol service to call.
47 @param Args The argument list to pass to Function.
48
49 **/
50 #define CALL_VOID_CRYPTO_SERVICE(Function, Args) \
51 do { \
52 EDKII_CRYPTO_PROTOCOL *CryptoServices; \
53 \
54 CryptoServices = (EDKII_CRYPTO_PROTOCOL *)GetCryptoServices (); \
55 if (CryptoServices != NULL && CryptoServices->Function != NULL) { \
56 (CryptoServices->Function) Args; \
57 return; \
58 } \
59 CryptoServiceNotAvailable (#Function); \
60 return; \
61 } while (FALSE);
62
63 /**
64 Internal worker function that returns the pointer to an EDK II Crypto
65 Protocol/PPI. The layout of the PPI, DXE Protocol, and SMM Protocol are
66 identical which allows the implementation of the BaseCryptLib functions that
67 call through a Protocol/PPI to be shared for the PEI, DXE, and SMM
68 implementations.
69 **/
70 VOID *
71 GetCryptoServices (
72 VOID
73 );
74
75 /**
76 Internal worker function that prints a debug message and asserts if a crypto
77 service is not available. This should never occur because library instances
78 have a dependency expression for the for the EDK II Crypto Protocol/PPI so
79 a module that uses these library instances are not dispatched until the EDK II
80 Crypto Protocol/PPI is available. The only case that this function handles is
81 if the EDK II Crypto Protocol/PPI installed is NULL or a function pointer in
82 the EDK II Protocol/PPI is NULL.
83
84 @param[in] FunctionName Null-terminated ASCII string that is the name of an
85 EDK II Crypto service.
86
87 **/
88 static
89 VOID
90 CryptoServiceNotAvailable (
91 IN CONST CHAR8 *FunctionName
92 )
93 {
94 DEBUG ((DEBUG_ERROR, "[%a] Function %a is not available\n", gEfiCallerBaseName, FunctionName));
95 ASSERT_EFI_ERROR (EFI_UNSUPPORTED);
96 }
97
98 //=====================================================================================
99 // One-Way Cryptographic Hash Primitives
100 //=====================================================================================
101
102 /**
103 Retrieves the size, in bytes, of the context buffer required for MD5 hash operations.
104
105 If this interface is not supported, then return zero.
106
107 @return The size, in bytes, of the context buffer required for MD5 hash operations.
108 @retval 0 This interface is not supported.
109
110 **/
111 UINTN
112 EFIAPI
113 Md5GetContextSize (
114 VOID
115 )
116 {
117 CALL_CRYPTO_SERVICE (Md5GetContextSize, (), 0);
118 }
119
120 /**
121 Initializes user-supplied memory pointed by Md5Context as MD5 hash context for
122 subsequent use.
123
124 If Md5Context is NULL, then return FALSE.
125 If this interface is not supported, then return FALSE.
126
127 @param[out] Md5Context Pointer to MD5 context being initialized.
128
129 @retval TRUE MD5 context initialization succeeded.
130 @retval FALSE MD5 context initialization failed.
131 @retval FALSE This interface is not supported.
132
133 **/
134 BOOLEAN
135 EFIAPI
136 Md5Init (
137 OUT VOID *Md5Context
138 )
139 {
140 CALL_CRYPTO_SERVICE (Md5Init, (Md5Context), FALSE);
141 }
142
143 /**
144 Makes a copy of an existing MD5 context.
145
146 If Md5Context is NULL, then return FALSE.
147 If NewMd5Context is NULL, then return FALSE.
148 If this interface is not supported, then return FALSE.
149
150 @param[in] Md5Context Pointer to MD5 context being copied.
151 @param[out] NewMd5Context Pointer to new MD5 context.
152
153 @retval TRUE MD5 context copy succeeded.
154 @retval FALSE MD5 context copy failed.
155 @retval FALSE This interface is not supported.
156
157 **/
158 BOOLEAN
159 EFIAPI
160 Md5Duplicate (
161 IN CONST VOID *Md5Context,
162 OUT VOID *NewMd5Context
163 )
164 {
165 CALL_CRYPTO_SERVICE (Md5Duplicate, (Md5Context, NewMd5Context), FALSE);
166 }
167
168 /**
169 Digests the input data and updates MD5 context.
170
171 This function performs MD5 digest on a data buffer of the specified size.
172 It can be called multiple times to compute the digest of long or discontinuous data streams.
173 MD5 context should be already correctly initialized by Md5Init(), and should not be finalized
174 by Md5Final(). Behavior with invalid context is undefined.
175
176 If Md5Context is NULL, then return FALSE.
177 If this interface is not supported, then return FALSE.
178
179 @param[in, out] Md5Context Pointer to the MD5 context.
180 @param[in] Data Pointer to the buffer containing the data to be hashed.
181 @param[in] DataSize Size of Data buffer in bytes.
182
183 @retval TRUE MD5 data digest succeeded.
184 @retval FALSE MD5 data digest failed.
185 @retval FALSE This interface is not supported.
186
187 **/
188 BOOLEAN
189 EFIAPI
190 Md5Update (
191 IN OUT VOID *Md5Context,
192 IN CONST VOID *Data,
193 IN UINTN DataSize
194 )
195 {
196 CALL_CRYPTO_SERVICE (Md5Update, (Md5Context, Data, DataSize), FALSE);
197 }
198
199 /**
200 Completes computation of the MD5 digest value.
201
202 This function completes MD5 hash computation and retrieves the digest value into
203 the specified memory. After this function has been called, the MD5 context cannot
204 be used again.
205 MD5 context should be already correctly initialized by Md5Init(), and should not be
206 finalized by Md5Final(). Behavior with invalid MD5 context is undefined.
207
208 If Md5Context is NULL, then return FALSE.
209 If HashValue is NULL, then return FALSE.
210 If this interface is not supported, then return FALSE.
211
212 @param[in, out] Md5Context Pointer to the MD5 context.
213 @param[out] HashValue Pointer to a buffer that receives the MD5 digest
214 value (16 bytes).
215
216 @retval TRUE MD5 digest computation succeeded.
217 @retval FALSE MD5 digest computation failed.
218 @retval FALSE This interface is not supported.
219
220 **/
221 BOOLEAN
222 EFIAPI
223 Md5Final (
224 IN OUT VOID *Md5Context,
225 OUT UINT8 *HashValue
226 )
227 {
228 CALL_CRYPTO_SERVICE (Md5Final, (Md5Context, HashValue), FALSE);
229 }
230
231 /**
232 Computes the MD5 message digest of a input data buffer.
233
234 This function performs the MD5 message digest of a given data buffer, and places
235 the digest value into the specified memory.
236
237 If this interface is not supported, then return FALSE.
238
239 @param[in] Data Pointer to the buffer containing the data to be hashed.
240 @param[in] DataSize Size of Data buffer in bytes.
241 @param[out] HashValue Pointer to a buffer that receives the MD5 digest
242 value (16 bytes).
243
244 @retval TRUE MD5 digest computation succeeded.
245 @retval FALSE MD5 digest computation failed.
246 @retval FALSE This interface is not supported.
247
248 **/
249 BOOLEAN
250 EFIAPI
251 Md5HashAll (
252 IN CONST VOID *Data,
253 IN UINTN DataSize,
254 OUT UINT8 *HashValue
255 )
256 {
257 CALL_CRYPTO_SERVICE (Md5HashAll, (Data, DataSize, HashValue), FALSE);
258 }
259
260 /**
261 Retrieves the size, in bytes, of the context buffer required for SHA-1 hash operations.
262
263 If this interface is not supported, then return zero.
264
265 @return The size, in bytes, of the context buffer required for SHA-1 hash operations.
266 @retval 0 This interface is not supported.
267
268 **/
269 UINTN
270 EFIAPI
271 Sha1GetContextSize (
272 VOID
273 )
274 {
275 CALL_CRYPTO_SERVICE (Sha1GetContextSize, (), 0);
276 }
277
278 /**
279 Initializes user-supplied memory pointed by Sha1Context as SHA-1 hash context for
280 subsequent use.
281
282 If Sha1Context is NULL, then return FALSE.
283 If this interface is not supported, then return FALSE.
284
285 @param[out] Sha1Context Pointer to SHA-1 context being initialized.
286
287 @retval TRUE SHA-1 context initialization succeeded.
288 @retval FALSE SHA-1 context initialization failed.
289 @retval FALSE This interface is not supported.
290
291 **/
292 BOOLEAN
293 EFIAPI
294 Sha1Init (
295 OUT VOID *Sha1Context
296 )
297 {
298 CALL_CRYPTO_SERVICE (Sha1Init, (Sha1Context), FALSE);
299 }
300
301 /**
302 Makes a copy of an existing SHA-1 context.
303
304 If Sha1Context is NULL, then return FALSE.
305 If NewSha1Context is NULL, then return FALSE.
306 If this interface is not supported, then return FALSE.
307
308 @param[in] Sha1Context Pointer to SHA-1 context being copied.
309 @param[out] NewSha1Context Pointer to new SHA-1 context.
310
311 @retval TRUE SHA-1 context copy succeeded.
312 @retval FALSE SHA-1 context copy failed.
313 @retval FALSE This interface is not supported.
314
315 **/
316 BOOLEAN
317 EFIAPI
318 Sha1Duplicate (
319 IN CONST VOID *Sha1Context,
320 OUT VOID *NewSha1Context
321 )
322 {
323 CALL_CRYPTO_SERVICE (Sha1Duplicate, (Sha1Context, NewSha1Context), FALSE);
324 }
325
326 /**
327 Digests the input data and updates SHA-1 context.
328
329 This function performs SHA-1 digest on a data buffer of the specified size.
330 It can be called multiple times to compute the digest of long or discontinuous data streams.
331 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be finalized
332 by Sha1Final(). Behavior with invalid context is undefined.
333
334 If Sha1Context is NULL, then return FALSE.
335 If this interface is not supported, then return FALSE.
336
337 @param[in, out] Sha1Context Pointer to the SHA-1 context.
338 @param[in] Data Pointer to the buffer containing the data to be hashed.
339 @param[in] DataSize Size of Data buffer in bytes.
340
341 @retval TRUE SHA-1 data digest succeeded.
342 @retval FALSE SHA-1 data digest failed.
343 @retval FALSE This interface is not supported.
344
345 **/
346 BOOLEAN
347 EFIAPI
348 Sha1Update (
349 IN OUT VOID *Sha1Context,
350 IN CONST VOID *Data,
351 IN UINTN DataSize
352 )
353 {
354 CALL_CRYPTO_SERVICE (Sha1Update, (Sha1Context, Data, DataSize), FALSE);
355 }
356
357 /**
358 Completes computation of the SHA-1 digest value.
359
360 This function completes SHA-1 hash computation and retrieves the digest value into
361 the specified memory. After this function has been called, the SHA-1 context cannot
362 be used again.
363 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be
364 finalized by Sha1Final(). Behavior with invalid SHA-1 context is undefined.
365
366 If Sha1Context is NULL, then return FALSE.
367 If HashValue is NULL, then return FALSE.
368 If this interface is not supported, then return FALSE.
369
370 @param[in, out] Sha1Context Pointer to the SHA-1 context.
371 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest
372 value (20 bytes).
373
374 @retval TRUE SHA-1 digest computation succeeded.
375 @retval FALSE SHA-1 digest computation failed.
376 @retval FALSE This interface is not supported.
377
378 **/
379 BOOLEAN
380 EFIAPI
381 Sha1Final (
382 IN OUT VOID *Sha1Context,
383 OUT UINT8 *HashValue
384 )
385 {
386 CALL_CRYPTO_SERVICE (Sha1Final, (Sha1Context, HashValue), FALSE);
387 }
388
389 /**
390 Computes the SHA-1 message digest of a input data buffer.
391
392 This function performs the SHA-1 message digest of a given data buffer, and places
393 the digest value into the specified memory.
394
395 If this interface is not supported, then return FALSE.
396
397 @param[in] Data Pointer to the buffer containing the data to be hashed.
398 @param[in] DataSize Size of Data buffer in bytes.
399 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest
400 value (20 bytes).
401
402 @retval TRUE SHA-1 digest computation succeeded.
403 @retval FALSE SHA-1 digest computation failed.
404 @retval FALSE This interface is not supported.
405
406 **/
407 BOOLEAN
408 EFIAPI
409 Sha1HashAll (
410 IN CONST VOID *Data,
411 IN UINTN DataSize,
412 OUT UINT8 *HashValue
413 )
414 {
415 CALL_CRYPTO_SERVICE (Sha1HashAll, (Data, DataSize, HashValue), FALSE);
416 }
417
418 /**
419 Retrieves the size, in bytes, of the context buffer required for SHA-256 hash operations.
420
421 @return The size, in bytes, of the context buffer required for SHA-256 hash operations.
422
423 **/
424 UINTN
425 EFIAPI
426 Sha256GetContextSize (
427 VOID
428 )
429 {
430 CALL_CRYPTO_SERVICE (Sha256GetContextSize, (), 0);
431 }
432
433 /**
434 Initializes user-supplied memory pointed by Sha256Context as SHA-256 hash context for
435 subsequent use.
436
437 If Sha256Context is NULL, then return FALSE.
438
439 @param[out] Sha256Context Pointer to SHA-256 context being initialized.
440
441 @retval TRUE SHA-256 context initialization succeeded.
442 @retval FALSE SHA-256 context initialization failed.
443
444 **/
445 BOOLEAN
446 EFIAPI
447 Sha256Init (
448 OUT VOID *Sha256Context
449 )
450 {
451 CALL_CRYPTO_SERVICE (Sha256Init, (Sha256Context), FALSE);
452 }
453
454 /**
455 Makes a copy of an existing SHA-256 context.
456
457 If Sha256Context is NULL, then return FALSE.
458 If NewSha256Context is NULL, then return FALSE.
459 If this interface is not supported, then return FALSE.
460
461 @param[in] Sha256Context Pointer to SHA-256 context being copied.
462 @param[out] NewSha256Context Pointer to new SHA-256 context.
463
464 @retval TRUE SHA-256 context copy succeeded.
465 @retval FALSE SHA-256 context copy failed.
466 @retval FALSE This interface is not supported.
467
468 **/
469 BOOLEAN
470 EFIAPI
471 Sha256Duplicate (
472 IN CONST VOID *Sha256Context,
473 OUT VOID *NewSha256Context
474 )
475 {
476 CALL_CRYPTO_SERVICE (Sha256Duplicate, (Sha256Context, NewSha256Context), FALSE);
477 }
478
479 /**
480 Digests the input data and updates SHA-256 context.
481
482 This function performs SHA-256 digest on a data buffer of the specified size.
483 It can be called multiple times to compute the digest of long or discontinuous data streams.
484 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be finalized
485 by Sha256Final(). Behavior with invalid context is undefined.
486
487 If Sha256Context is NULL, then return FALSE.
488
489 @param[in, out] Sha256Context Pointer to the SHA-256 context.
490 @param[in] Data Pointer to the buffer containing the data to be hashed.
491 @param[in] DataSize Size of Data buffer in bytes.
492
493 @retval TRUE SHA-256 data digest succeeded.
494 @retval FALSE SHA-256 data digest failed.
495
496 **/
497 BOOLEAN
498 EFIAPI
499 Sha256Update (
500 IN OUT VOID *Sha256Context,
501 IN CONST VOID *Data,
502 IN UINTN DataSize
503 )
504 {
505 CALL_CRYPTO_SERVICE (Sha256Update, (Sha256Context, Data, DataSize), FALSE);
506 }
507
508 /**
509 Completes computation of the SHA-256 digest value.
510
511 This function completes SHA-256 hash computation and retrieves the digest value into
512 the specified memory. After this function has been called, the SHA-256 context cannot
513 be used again.
514 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be
515 finalized by Sha256Final(). Behavior with invalid SHA-256 context is undefined.
516
517 If Sha256Context is NULL, then return FALSE.
518 If HashValue is NULL, then return FALSE.
519
520 @param[in, out] Sha256Context Pointer to the SHA-256 context.
521 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest
522 value (32 bytes).
523
524 @retval TRUE SHA-256 digest computation succeeded.
525 @retval FALSE SHA-256 digest computation failed.
526
527 **/
528 BOOLEAN
529 EFIAPI
530 Sha256Final (
531 IN OUT VOID *Sha256Context,
532 OUT UINT8 *HashValue
533 )
534 {
535 CALL_CRYPTO_SERVICE (Sha256Final, (Sha256Context, HashValue), FALSE);
536 }
537
538 /**
539 Computes the SHA-256 message digest of a input data buffer.
540
541 This function performs the SHA-256 message digest of a given data buffer, and places
542 the digest value into the specified memory.
543
544 If this interface is not supported, then return FALSE.
545
546 @param[in] Data Pointer to the buffer containing the data to be hashed.
547 @param[in] DataSize Size of Data buffer in bytes.
548 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest
549 value (32 bytes).
550
551 @retval TRUE SHA-256 digest computation succeeded.
552 @retval FALSE SHA-256 digest computation failed.
553 @retval FALSE This interface is not supported.
554
555 **/
556 BOOLEAN
557 EFIAPI
558 Sha256HashAll (
559 IN CONST VOID *Data,
560 IN UINTN DataSize,
561 OUT UINT8 *HashValue
562 )
563 {
564 CALL_CRYPTO_SERVICE (Sha256HashAll, (Data, DataSize, HashValue), FALSE);
565 }
566
567 /**
568 Retrieves the size, in bytes, of the context buffer required for SHA-384 hash operations.
569
570 @return The size, in bytes, of the context buffer required for SHA-384 hash operations.
571
572 **/
573 UINTN
574 EFIAPI
575 Sha384GetContextSize (
576 VOID
577 )
578 {
579 CALL_CRYPTO_SERVICE (Sha384GetContextSize, (), 0);
580 }
581
582 /**
583 Initializes user-supplied memory pointed by Sha384Context as SHA-384 hash context for
584 subsequent use.
585
586 If Sha384Context is NULL, then return FALSE.
587
588 @param[out] Sha384Context Pointer to SHA-384 context being initialized.
589
590 @retval TRUE SHA-384 context initialization succeeded.
591 @retval FALSE SHA-384 context initialization failed.
592
593 **/
594 BOOLEAN
595 EFIAPI
596 Sha384Init (
597 OUT VOID *Sha384Context
598 )
599 {
600 CALL_CRYPTO_SERVICE (Sha384Init, (Sha384Context), FALSE);
601 }
602
603 /**
604 Makes a copy of an existing SHA-384 context.
605
606 If Sha384Context is NULL, then return FALSE.
607 If NewSha384Context is NULL, then return FALSE.
608 If this interface is not supported, then return FALSE.
609
610 @param[in] Sha384Context Pointer to SHA-384 context being copied.
611 @param[out] NewSha384Context Pointer to new SHA-384 context.
612
613 @retval TRUE SHA-384 context copy succeeded.
614 @retval FALSE SHA-384 context copy failed.
615 @retval FALSE This interface is not supported.
616
617 **/
618 BOOLEAN
619 EFIAPI
620 Sha384Duplicate (
621 IN CONST VOID *Sha384Context,
622 OUT VOID *NewSha384Context
623 )
624 {
625 CALL_CRYPTO_SERVICE (Sha384Duplicate, (Sha384Context, NewSha384Context), FALSE);
626 }
627
628 /**
629 Digests the input data and updates SHA-384 context.
630
631 This function performs SHA-384 digest on a data buffer of the specified size.
632 It can be called multiple times to compute the digest of long or discontinuous data streams.
633 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be finalized
634 by Sha384Final(). Behavior with invalid context is undefined.
635
636 If Sha384Context is NULL, then return FALSE.
637
638 @param[in, out] Sha384Context Pointer to the SHA-384 context.
639 @param[in] Data Pointer to the buffer containing the data to be hashed.
640 @param[in] DataSize Size of Data buffer in bytes.
641
642 @retval TRUE SHA-384 data digest succeeded.
643 @retval FALSE SHA-384 data digest failed.
644
645 **/
646 BOOLEAN
647 EFIAPI
648 Sha384Update (
649 IN OUT VOID *Sha384Context,
650 IN CONST VOID *Data,
651 IN UINTN DataSize
652 )
653 {
654 CALL_CRYPTO_SERVICE (Sha384Update, (Sha384Context, Data, DataSize), FALSE);
655 }
656
657 /**
658 Completes computation of the SHA-384 digest value.
659
660 This function completes SHA-384 hash computation and retrieves the digest value into
661 the specified memory. After this function has been called, the SHA-384 context cannot
662 be used again.
663 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be
664 finalized by Sha384Final(). Behavior with invalid SHA-384 context is undefined.
665
666 If Sha384Context is NULL, then return FALSE.
667 If HashValue is NULL, then return FALSE.
668
669 @param[in, out] Sha384Context Pointer to the SHA-384 context.
670 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest
671 value (48 bytes).
672
673 @retval TRUE SHA-384 digest computation succeeded.
674 @retval FALSE SHA-384 digest computation failed.
675
676 **/
677 BOOLEAN
678 EFIAPI
679 Sha384Final (
680 IN OUT VOID *Sha384Context,
681 OUT UINT8 *HashValue
682 )
683 {
684 CALL_CRYPTO_SERVICE (Sha384Final, (Sha384Context, HashValue), FALSE);
685 }
686
687 /**
688 Computes the SHA-384 message digest of a input data buffer.
689
690 This function performs the SHA-384 message digest of a given data buffer, and places
691 the digest value into the specified memory.
692
693 If this interface is not supported, then return FALSE.
694
695 @param[in] Data Pointer to the buffer containing the data to be hashed.
696 @param[in] DataSize Size of Data buffer in bytes.
697 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest
698 value (48 bytes).
699
700 @retval TRUE SHA-384 digest computation succeeded.
701 @retval FALSE SHA-384 digest computation failed.
702 @retval FALSE This interface is not supported.
703
704 **/
705 BOOLEAN
706 EFIAPI
707 Sha384HashAll (
708 IN CONST VOID *Data,
709 IN UINTN DataSize,
710 OUT UINT8 *HashValue
711 )
712 {
713 CALL_CRYPTO_SERVICE (Sha384HashAll, (Data, DataSize, HashValue), FALSE);
714 }
715
716 /**
717 Retrieves the size, in bytes, of the context buffer required for SHA-512 hash operations.
718
719 @return The size, in bytes, of the context buffer required for SHA-512 hash operations.
720
721 **/
722 UINTN
723 EFIAPI
724 Sha512GetContextSize (
725 VOID
726 )
727 {
728 CALL_CRYPTO_SERVICE (Sha512GetContextSize, (), 0);
729 }
730
731 /**
732 Initializes user-supplied memory pointed by Sha512Context as SHA-512 hash context for
733 subsequent use.
734
735 If Sha512Context is NULL, then return FALSE.
736
737 @param[out] Sha512Context Pointer to SHA-512 context being initialized.
738
739 @retval TRUE SHA-512 context initialization succeeded.
740 @retval FALSE SHA-512 context initialization failed.
741
742 **/
743 BOOLEAN
744 EFIAPI
745 Sha512Init (
746 OUT VOID *Sha512Context
747 )
748 {
749 CALL_CRYPTO_SERVICE (Sha512Init, (Sha512Context), FALSE);
750 }
751
752 /**
753 Makes a copy of an existing SHA-512 context.
754
755 If Sha512Context is NULL, then return FALSE.
756 If NewSha512Context is NULL, then return FALSE.
757 If this interface is not supported, then return FALSE.
758
759 @param[in] Sha512Context Pointer to SHA-512 context being copied.
760 @param[out] NewSha512Context Pointer to new SHA-512 context.
761
762 @retval TRUE SHA-512 context copy succeeded.
763 @retval FALSE SHA-512 context copy failed.
764 @retval FALSE This interface is not supported.
765
766 **/
767 BOOLEAN
768 EFIAPI
769 Sha512Duplicate (
770 IN CONST VOID *Sha512Context,
771 OUT VOID *NewSha512Context
772 )
773 {
774 CALL_CRYPTO_SERVICE (Sha512Duplicate, (Sha512Context, NewSha512Context), FALSE);
775 }
776
777 /**
778 Digests the input data and updates SHA-512 context.
779
780 This function performs SHA-512 digest on a data buffer of the specified size.
781 It can be called multiple times to compute the digest of long or discontinuous data streams.
782 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be finalized
783 by Sha512Final(). Behavior with invalid context is undefined.
784
785 If Sha512Context is NULL, then return FALSE.
786
787 @param[in, out] Sha512Context Pointer to the SHA-512 context.
788 @param[in] Data Pointer to the buffer containing the data to be hashed.
789 @param[in] DataSize Size of Data buffer in bytes.
790
791 @retval TRUE SHA-512 data digest succeeded.
792 @retval FALSE SHA-512 data digest failed.
793
794 **/
795 BOOLEAN
796 EFIAPI
797 Sha512Update (
798 IN OUT VOID *Sha512Context,
799 IN CONST VOID *Data,
800 IN UINTN DataSize
801 )
802 {
803 CALL_CRYPTO_SERVICE (Sha512Update, (Sha512Context, Data, DataSize), FALSE);
804 }
805
806 /**
807 Completes computation of the SHA-512 digest value.
808
809 This function completes SHA-512 hash computation and retrieves the digest value into
810 the specified memory. After this function has been called, the SHA-512 context cannot
811 be used again.
812 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be
813 finalized by Sha512Final(). Behavior with invalid SHA-512 context is undefined.
814
815 If Sha512Context is NULL, then return FALSE.
816 If HashValue is NULL, then return FALSE.
817
818 @param[in, out] Sha512Context Pointer to the SHA-512 context.
819 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest
820 value (64 bytes).
821
822 @retval TRUE SHA-512 digest computation succeeded.
823 @retval FALSE SHA-512 digest computation failed.
824
825 **/
826 BOOLEAN
827 EFIAPI
828 Sha512Final (
829 IN OUT VOID *Sha512Context,
830 OUT UINT8 *HashValue
831 )
832 {
833 CALL_CRYPTO_SERVICE (Sha512Final, (Sha512Context, HashValue), FALSE);
834 }
835
836 /**
837 Computes the SHA-512 message digest of a input data buffer.
838
839 This function performs the SHA-512 message digest of a given data buffer, and places
840 the digest value into the specified memory.
841
842 If this interface is not supported, then return FALSE.
843
844 @param[in] Data Pointer to the buffer containing the data to be hashed.
845 @param[in] DataSize Size of Data buffer in bytes.
846 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest
847 value (64 bytes).
848
849 @retval TRUE SHA-512 digest computation succeeded.
850 @retval FALSE SHA-512 digest computation failed.
851 @retval FALSE This interface is not supported.
852
853 **/
854 BOOLEAN
855 EFIAPI
856 Sha512HashAll (
857 IN CONST VOID *Data,
858 IN UINTN DataSize,
859 OUT UINT8 *HashValue
860 )
861 {
862 CALL_CRYPTO_SERVICE (Sha512HashAll, (Data, DataSize, HashValue), FALSE);
863 }
864
865 /**
866 Retrieves the size, in bytes, of the context buffer required for SM3 hash operations.
867
868 @return The size, in bytes, of the context buffer required for SM3 hash operations.
869
870 **/
871 UINTN
872 EFIAPI
873 Sm3GetContextSize (
874 VOID
875 )
876 {
877 CALL_CRYPTO_SERVICE (Sm3GetContextSize, (), 0);
878 }
879
880 /**
881 Initializes user-supplied memory pointed by Sm3Context as SM3 hash context for
882 subsequent use.
883
884 If Sm3Context is NULL, then return FALSE.
885
886 @param[out] Sm3Context Pointer to SM3 context being initialized.
887
888 @retval TRUE SM3 context initialization succeeded.
889 @retval FALSE SM3 context initialization failed.
890
891 **/
892 BOOLEAN
893 EFIAPI
894 Sm3Init (
895 OUT VOID *Sm3Context
896 )
897 {
898 CALL_CRYPTO_SERVICE (Sm3Init, (Sm3Context), FALSE);
899 }
900
901 /**
902 Makes a copy of an existing SM3 context.
903
904 If Sm3Context is NULL, then return FALSE.
905 If NewSm3Context is NULL, then return FALSE.
906 If this interface is not supported, then return FALSE.
907
908 @param[in] Sm3Context Pointer to SM3 context being copied.
909 @param[out] NewSm3Context Pointer to new SM3 context.
910
911 @retval TRUE SM3 context copy succeeded.
912 @retval FALSE SM3 context copy failed.
913 @retval FALSE This interface is not supported.
914
915 **/
916 BOOLEAN
917 EFIAPI
918 Sm3Duplicate (
919 IN CONST VOID *Sm3Context,
920 OUT VOID *NewSm3Context
921 )
922 {
923 CALL_CRYPTO_SERVICE (Sm3Duplicate, (Sm3Context, NewSm3Context), FALSE);
924 }
925
926 /**
927 Digests the input data and updates SM3 context.
928
929 This function performs SM3 digest on a data buffer of the specified size.
930 It can be called multiple times to compute the digest of long or discontinuous data streams.
931 SM3 context should be already correctly initialized by Sm3Init(), and should not be finalized
932 by Sm3Final(). Behavior with invalid context is undefined.
933
934 If Sm3Context is NULL, then return FALSE.
935
936 @param[in, out] Sm3Context Pointer to the SM3 context.
937 @param[in] Data Pointer to the buffer containing the data to be hashed.
938 @param[in] DataSize Size of Data buffer in bytes.
939
940 @retval TRUE SM3 data digest succeeded.
941 @retval FALSE SM3 data digest failed.
942
943 **/
944 BOOLEAN
945 EFIAPI
946 Sm3Update (
947 IN OUT VOID *Sm3Context,
948 IN CONST VOID *Data,
949 IN UINTN DataSize
950 )
951 {
952 CALL_CRYPTO_SERVICE (Sm3Update, (Sm3Context, Data, DataSize), FALSE);
953 }
954
955 /**
956 Completes computation of the SM3 digest value.
957
958 This function completes SM3 hash computation and retrieves the digest value into
959 the specified memory. After this function has been called, the SM3 context cannot
960 be used again.
961 SM3 context should be already correctly initialized by Sm3Init(), and should not be
962 finalized by Sm3Final(). Behavior with invalid SM3 context is undefined.
963
964 If Sm3Context is NULL, then return FALSE.
965 If HashValue is NULL, then return FALSE.
966
967 @param[in, out] Sm3Context Pointer to the SM3 context.
968 @param[out] HashValue Pointer to a buffer that receives the SM3 digest
969 value (32 bytes).
970
971 @retval TRUE SM3 digest computation succeeded.
972 @retval FALSE SM3 digest computation failed.
973
974 **/
975 BOOLEAN
976 EFIAPI
977 Sm3Final (
978 IN OUT VOID *Sm3Context,
979 OUT UINT8 *HashValue
980 )
981 {
982 CALL_CRYPTO_SERVICE (Sm3Final, (Sm3Context, HashValue), FALSE);
983 }
984
985 /**
986 Computes the SM3 message digest of a input data buffer.
987
988 This function performs the SM3 message digest of a given data buffer, and places
989 the digest value into the specified memory.
990
991 If this interface is not supported, then return FALSE.
992
993 @param[in] Data Pointer to the buffer containing the data to be hashed.
994 @param[in] DataSize Size of Data buffer in bytes.
995 @param[out] HashValue Pointer to a buffer that receives the SM3 digest
996 value (32 bytes).
997
998 @retval TRUE SM3 digest computation succeeded.
999 @retval FALSE SM3 digest computation failed.
1000 @retval FALSE This interface is not supported.
1001
1002 **/
1003 BOOLEAN
1004 EFIAPI
1005 Sm3HashAll (
1006 IN CONST VOID *Data,
1007 IN UINTN DataSize,
1008 OUT UINT8 *HashValue
1009 )
1010 {
1011 CALL_CRYPTO_SERVICE (Sm3HashAll, (Data, DataSize, HashValue), FALSE);
1012 }
1013
1014 //=====================================================================================
1015 // MAC (Message Authentication Code) Primitive
1016 //=====================================================================================
1017
1018 /**
1019 Allocates and initializes one HMAC_CTX context for subsequent HMAC-MD5 use.
1020
1021 If this interface is not supported, then return NULL.
1022
1023 @return Pointer to the HMAC_CTX context that has been initialized.
1024 If the allocations fails, HmacMd5New() returns NULL.
1025 @retval NULL This interface is not supported.
1026
1027 **/
1028 VOID *
1029 EFIAPI
1030 HmacMd5New (
1031 VOID
1032 )
1033 {
1034 CALL_CRYPTO_SERVICE (HmacMd5New, (), NULL);
1035 }
1036
1037 /**
1038 Release the specified HMAC_CTX context.
1039
1040 If this interface is not supported, then do nothing.
1041
1042 @param[in] HmacMd5Ctx Pointer to the HMAC_CTX context to be released.
1043
1044 **/
1045 VOID
1046 EFIAPI
1047 HmacMd5Free (
1048 IN VOID *HmacMd5Ctx
1049 )
1050 {
1051 CALL_VOID_CRYPTO_SERVICE (HmacMd5Free, (HmacMd5Ctx));
1052 }
1053
1054 /**
1055 Set user-supplied key for subsequent use. It must be done before any
1056 calling to HmacMd5Update().
1057
1058 If HmacMd5Context is NULL, then return FALSE.
1059 If this interface is not supported, then return FALSE.
1060
1061 @param[out] HmacMd5Context Pointer to HMAC-MD5 context.
1062 @param[in] Key Pointer to the user-supplied key.
1063 @param[in] KeySize Key size in bytes.
1064
1065 @retval TRUE Key is set successfully.
1066 @retval FALSE Key is set unsuccessfully.
1067 @retval FALSE This interface is not supported.
1068
1069 **/
1070 BOOLEAN
1071 EFIAPI
1072 HmacMd5SetKey (
1073 OUT VOID *HmacMd5Context,
1074 IN CONST UINT8 *Key,
1075 IN UINTN KeySize
1076 )
1077 {
1078 CALL_CRYPTO_SERVICE (HmacMd5SetKey, (HmacMd5Context, Key, KeySize), FALSE);
1079 }
1080
1081 /**
1082 Makes a copy of an existing HMAC-MD5 context.
1083
1084 If HmacMd5Context is NULL, then return FALSE.
1085 If NewHmacMd5Context is NULL, then return FALSE.
1086 If this interface is not supported, then return FALSE.
1087
1088 @param[in] HmacMd5Context Pointer to HMAC-MD5 context being copied.
1089 @param[out] NewHmacMd5Context Pointer to new HMAC-MD5 context.
1090
1091 @retval TRUE HMAC-MD5 context copy succeeded.
1092 @retval FALSE HMAC-MD5 context copy failed.
1093 @retval FALSE This interface is not supported.
1094
1095 **/
1096 BOOLEAN
1097 EFIAPI
1098 HmacMd5Duplicate (
1099 IN CONST VOID *HmacMd5Context,
1100 OUT VOID *NewHmacMd5Context
1101 )
1102 {
1103 CALL_CRYPTO_SERVICE (HmacMd5Duplicate, (HmacMd5Context, NewHmacMd5Context), FALSE);
1104 }
1105
1106 /**
1107 Digests the input data and updates HMAC-MD5 context.
1108
1109 This function performs HMAC-MD5 digest on a data buffer of the specified size.
1110 It can be called multiple times to compute the digest of long or discontinuous data streams.
1111 HMAC-MD5 context should be initialized by HmacMd5New(), and should not be finalized by
1112 HmacMd5Final(). Behavior with invalid context is undefined.
1113
1114 If HmacMd5Context is NULL, then return FALSE.
1115 If this interface is not supported, then return FALSE.
1116
1117 @param[in, out] HmacMd5Context Pointer to the HMAC-MD5 context.
1118 @param[in] Data Pointer to the buffer containing the data to be digested.
1119 @param[in] DataSize Size of Data buffer in bytes.
1120
1121 @retval TRUE HMAC-MD5 data digest succeeded.
1122 @retval FALSE HMAC-MD5 data digest failed.
1123 @retval FALSE This interface is not supported.
1124
1125 **/
1126 BOOLEAN
1127 EFIAPI
1128 HmacMd5Update (
1129 IN OUT VOID *HmacMd5Context,
1130 IN CONST VOID *Data,
1131 IN UINTN DataSize
1132 )
1133 {
1134 CALL_CRYPTO_SERVICE (HmacMd5Update, (HmacMd5Context, Data, DataSize), FALSE);
1135 }
1136
1137 /**
1138 Completes computation of the HMAC-MD5 digest value.
1139
1140 This function completes HMAC-MD5 hash computation and retrieves the digest value into
1141 the specified memory. After this function has been called, the HMAC-MD5 context cannot
1142 be used again.
1143 HMAC-MD5 context should be initialized by HmacMd5New(), and should not be finalized by
1144 HmacMd5Final(). Behavior with invalid HMAC-MD5 context is undefined.
1145
1146 If HmacMd5Context is NULL, then return FALSE.
1147 If HmacValue is NULL, then return FALSE.
1148 If this interface is not supported, then return FALSE.
1149
1150 @param[in, out] HmacMd5Context Pointer to the HMAC-MD5 context.
1151 @param[out] HmacValue Pointer to a buffer that receives the HMAC-MD5 digest
1152 value (16 bytes).
1153
1154 @retval TRUE HMAC-MD5 digest computation succeeded.
1155 @retval FALSE HMAC-MD5 digest computation failed.
1156 @retval FALSE This interface is not supported.
1157
1158 **/
1159 BOOLEAN
1160 EFIAPI
1161 HmacMd5Final (
1162 IN OUT VOID *HmacMd5Context,
1163 OUT UINT8 *HmacValue
1164 )
1165 {
1166 CALL_CRYPTO_SERVICE (HmacMd5Final, (HmacMd5Context, HmacValue), FALSE);
1167 }
1168
1169 /**
1170 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA1 use.
1171
1172 If this interface is not supported, then return NULL.
1173
1174 @return Pointer to the HMAC_CTX context that has been initialized.
1175 If the allocations fails, HmacSha1New() returns NULL.
1176 @return NULL This interface is not supported.
1177
1178 **/
1179 VOID *
1180 EFIAPI
1181 HmacSha1New (
1182 VOID
1183 )
1184 {
1185 CALL_CRYPTO_SERVICE (HmacSha1New, (), NULL);
1186 }
1187
1188 /**
1189 Release the specified HMAC_CTX context.
1190
1191 If this interface is not supported, then do nothing.
1192
1193 @param[in] HmacSha1Ctx Pointer to the HMAC_CTX context to be released.
1194
1195 **/
1196 VOID
1197 EFIAPI
1198 HmacSha1Free (
1199 IN VOID *HmacSha1Ctx
1200 )
1201 {
1202 CALL_VOID_CRYPTO_SERVICE (HmacSha1Free, (HmacSha1Ctx));
1203 }
1204
1205 /**
1206 Set user-supplied key for subsequent use. It must be done before any
1207 calling to HmacSha1Update().
1208
1209 If HmacSha1Context is NULL, then return FALSE.
1210 If this interface is not supported, then return FALSE.
1211
1212 @param[out] HmacSha1Context Pointer to HMAC-SHA1 context.
1213 @param[in] Key Pointer to the user-supplied key.
1214 @param[in] KeySize Key size in bytes.
1215
1216 @retval TRUE The Key is set successfully.
1217 @retval FALSE The Key is set unsuccessfully.
1218 @retval FALSE This interface is not supported.
1219
1220 **/
1221 BOOLEAN
1222 EFIAPI
1223 HmacSha1SetKey (
1224 OUT VOID *HmacSha1Context,
1225 IN CONST UINT8 *Key,
1226 IN UINTN KeySize
1227 )
1228 {
1229 CALL_CRYPTO_SERVICE (HmacSha1SetKey, (HmacSha1Context, Key, KeySize), FALSE);
1230 }
1231
1232 /**
1233 Makes a copy of an existing HMAC-SHA1 context.
1234
1235 If HmacSha1Context is NULL, then return FALSE.
1236 If NewHmacSha1Context is NULL, then return FALSE.
1237 If this interface is not supported, then return FALSE.
1238
1239 @param[in] HmacSha1Context Pointer to HMAC-SHA1 context being copied.
1240 @param[out] NewHmacSha1Context Pointer to new HMAC-SHA1 context.
1241
1242 @retval TRUE HMAC-SHA1 context copy succeeded.
1243 @retval FALSE HMAC-SHA1 context copy failed.
1244 @retval FALSE This interface is not supported.
1245
1246 **/
1247 BOOLEAN
1248 EFIAPI
1249 HmacSha1Duplicate (
1250 IN CONST VOID *HmacSha1Context,
1251 OUT VOID *NewHmacSha1Context
1252 )
1253 {
1254 CALL_CRYPTO_SERVICE (HmacSha1Duplicate, (HmacSha1Context, NewHmacSha1Context), FALSE);
1255 }
1256
1257 /**
1258 Digests the input data and updates HMAC-SHA1 context.
1259
1260 This function performs HMAC-SHA1 digest on a data buffer of the specified size.
1261 It can be called multiple times to compute the digest of long or discontinuous data streams.
1262 HMAC-SHA1 context should be initialized by HmacSha1New(), and should not be finalized by
1263 HmacSha1Final(). Behavior with invalid context is undefined.
1264
1265 If HmacSha1Context is NULL, then return FALSE.
1266 If this interface is not supported, then return FALSE.
1267
1268 @param[in, out] HmacSha1Context Pointer to the HMAC-SHA1 context.
1269 @param[in] Data Pointer to the buffer containing the data to be digested.
1270 @param[in] DataSize Size of Data buffer in bytes.
1271
1272 @retval TRUE HMAC-SHA1 data digest succeeded.
1273 @retval FALSE HMAC-SHA1 data digest failed.
1274 @retval FALSE This interface is not supported.
1275
1276 **/
1277 BOOLEAN
1278 EFIAPI
1279 HmacSha1Update (
1280 IN OUT VOID *HmacSha1Context,
1281 IN CONST VOID *Data,
1282 IN UINTN DataSize
1283 )
1284 {
1285 CALL_CRYPTO_SERVICE (HmacSha1Update, (HmacSha1Context, Data, DataSize), FALSE);
1286 }
1287
1288 /**
1289 Completes computation of the HMAC-SHA1 digest value.
1290
1291 This function completes HMAC-SHA1 hash computation and retrieves the digest value into
1292 the specified memory. After this function has been called, the HMAC-SHA1 context cannot
1293 be used again.
1294 HMAC-SHA1 context should be initialized by HmacSha1New(), and should not be finalized
1295 by HmacSha1Final(). Behavior with invalid HMAC-SHA1 context is undefined.
1296
1297 If HmacSha1Context is NULL, then return FALSE.
1298 If HmacValue is NULL, then return FALSE.
1299 If this interface is not supported, then return FALSE.
1300
1301 @param[in, out] HmacSha1Context Pointer to the HMAC-SHA1 context.
1302 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA1 digest
1303 value (20 bytes).
1304
1305 @retval TRUE HMAC-SHA1 digest computation succeeded.
1306 @retval FALSE HMAC-SHA1 digest computation failed.
1307 @retval FALSE This interface is not supported.
1308
1309 **/
1310 BOOLEAN
1311 EFIAPI
1312 HmacSha1Final (
1313 IN OUT VOID *HmacSha1Context,
1314 OUT UINT8 *HmacValue
1315 )
1316 {
1317 CALL_CRYPTO_SERVICE (HmacSha1Final, (HmacSha1Context, HmacValue), FALSE);
1318 }
1319
1320 /**
1321 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA256 use.
1322
1323 @return Pointer to the HMAC_CTX context that has been initialized.
1324 If the allocations fails, HmacSha256New() returns NULL.
1325
1326 **/
1327 VOID *
1328 EFIAPI
1329 HmacSha256New (
1330 VOID
1331 )
1332 {
1333 CALL_CRYPTO_SERVICE (HmacSha256New, (), NULL);
1334 }
1335
1336 /**
1337 Release the specified HMAC_CTX context.
1338
1339 @param[in] HmacSha256Ctx Pointer to the HMAC_CTX context to be released.
1340
1341 **/
1342 VOID
1343 EFIAPI
1344 HmacSha256Free (
1345 IN VOID *HmacSha256Ctx
1346 )
1347 {
1348 CALL_VOID_CRYPTO_SERVICE (HmacSha256Free, (HmacSha256Ctx));
1349 }
1350
1351 /**
1352 Set user-supplied key for subsequent use. It must be done before any
1353 calling to HmacSha256Update().
1354
1355 If HmacSha256Context is NULL, then return FALSE.
1356 If this interface is not supported, then return FALSE.
1357
1358 @param[out] HmacSha256Context Pointer to HMAC-SHA256 context.
1359 @param[in] Key Pointer to the user-supplied key.
1360 @param[in] KeySize Key size in bytes.
1361
1362 @retval TRUE The Key is set successfully.
1363 @retval FALSE The Key is set unsuccessfully.
1364 @retval FALSE This interface is not supported.
1365
1366 **/
1367 BOOLEAN
1368 EFIAPI
1369 HmacSha256SetKey (
1370 OUT VOID *HmacSha256Context,
1371 IN CONST UINT8 *Key,
1372 IN UINTN KeySize
1373 )
1374 {
1375 CALL_CRYPTO_SERVICE (HmacSha256SetKey, (HmacSha256Context, Key, KeySize), FALSE);
1376 }
1377
1378 /**
1379 Makes a copy of an existing HMAC-SHA256 context.
1380
1381 If HmacSha256Context is NULL, then return FALSE.
1382 If NewHmacSha256Context is NULL, then return FALSE.
1383 If this interface is not supported, then return FALSE.
1384
1385 @param[in] HmacSha256Context Pointer to HMAC-SHA256 context being copied.
1386 @param[out] NewHmacSha256Context Pointer to new HMAC-SHA256 context.
1387
1388 @retval TRUE HMAC-SHA256 context copy succeeded.
1389 @retval FALSE HMAC-SHA256 context copy failed.
1390 @retval FALSE This interface is not supported.
1391
1392 **/
1393 BOOLEAN
1394 EFIAPI
1395 HmacSha256Duplicate (
1396 IN CONST VOID *HmacSha256Context,
1397 OUT VOID *NewHmacSha256Context
1398 )
1399 {
1400 CALL_CRYPTO_SERVICE (HmacSha256Duplicate, (HmacSha256Context, NewHmacSha256Context), FALSE);
1401 }
1402
1403 /**
1404 Digests the input data and updates HMAC-SHA256 context.
1405
1406 This function performs HMAC-SHA256 digest on a data buffer of the specified size.
1407 It can be called multiple times to compute the digest of long or discontinuous data streams.
1408 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized
1409 by HmacSha256Final(). Behavior with invalid context is undefined.
1410
1411 If HmacSha256Context is NULL, then return FALSE.
1412 If this interface is not supported, then return FALSE.
1413
1414 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.
1415 @param[in] Data Pointer to the buffer containing the data to be digested.
1416 @param[in] DataSize Size of Data buffer in bytes.
1417
1418 @retval TRUE HMAC-SHA256 data digest succeeded.
1419 @retval FALSE HMAC-SHA256 data digest failed.
1420 @retval FALSE This interface is not supported.
1421
1422 **/
1423 BOOLEAN
1424 EFIAPI
1425 HmacSha256Update (
1426 IN OUT VOID *HmacSha256Context,
1427 IN CONST VOID *Data,
1428 IN UINTN DataSize
1429 )
1430 {
1431 CALL_CRYPTO_SERVICE (HmacSha256Update, (HmacSha256Context, Data, DataSize), FALSE);
1432 }
1433
1434 /**
1435 Completes computation of the HMAC-SHA256 digest value.
1436
1437 This function completes HMAC-SHA256 hash computation and retrieves the digest value into
1438 the specified memory. After this function has been called, the HMAC-SHA256 context cannot
1439 be used again.
1440 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized
1441 by HmacSha256Final(). Behavior with invalid HMAC-SHA256 context is undefined.
1442
1443 If HmacSha256Context is NULL, then return FALSE.
1444 If HmacValue is NULL, then return FALSE.
1445 If this interface is not supported, then return FALSE.
1446
1447 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.
1448 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA256 digest
1449 value (32 bytes).
1450
1451 @retval TRUE HMAC-SHA256 digest computation succeeded.
1452 @retval FALSE HMAC-SHA256 digest computation failed.
1453 @retval FALSE This interface is not supported.
1454
1455 **/
1456 BOOLEAN
1457 EFIAPI
1458 HmacSha256Final (
1459 IN OUT VOID *HmacSha256Context,
1460 OUT UINT8 *HmacValue
1461 )
1462 {
1463 CALL_CRYPTO_SERVICE (HmacSha256Final, (HmacSha256Context, HmacValue), FALSE);
1464 }
1465
1466 //=====================================================================================
1467 // Symmetric Cryptography Primitive
1468 //=====================================================================================
1469
1470 /**
1471 Retrieves the size, in bytes, of the context buffer required for AES operations.
1472
1473 If this interface is not supported, then return zero.
1474
1475 @return The size, in bytes, of the context buffer required for AES operations.
1476 @retval 0 This interface is not supported.
1477
1478 **/
1479 UINTN
1480 EFIAPI
1481 AesGetContextSize (
1482 VOID
1483 )
1484 {
1485 CALL_CRYPTO_SERVICE (AesGetContextSize, (), 0);
1486 }
1487
1488 /**
1489 Initializes user-supplied memory as AES context for subsequent use.
1490
1491 This function initializes user-supplied memory pointed by AesContext as AES context.
1492 In addition, it sets up all AES key materials for subsequent encryption and decryption
1493 operations.
1494 There are 3 options for key length, 128 bits, 192 bits, and 256 bits.
1495
1496 If AesContext is NULL, then return FALSE.
1497 If Key is NULL, then return FALSE.
1498 If KeyLength is not valid, then return FALSE.
1499 If this interface is not supported, then return FALSE.
1500
1501 @param[out] AesContext Pointer to AES context being initialized.
1502 @param[in] Key Pointer to the user-supplied AES key.
1503 @param[in] KeyLength Length of AES key in bits.
1504
1505 @retval TRUE AES context initialization succeeded.
1506 @retval FALSE AES context initialization failed.
1507 @retval FALSE This interface is not supported.
1508
1509 **/
1510 BOOLEAN
1511 EFIAPI
1512 AesInit (
1513 OUT VOID *AesContext,
1514 IN CONST UINT8 *Key,
1515 IN UINTN KeyLength
1516 )
1517 {
1518 CALL_CRYPTO_SERVICE (AesInit, (AesContext, Key, KeyLength), FALSE);
1519 }
1520
1521 /**
1522 Performs AES encryption on a data buffer of the specified size in ECB mode.
1523
1524 This function performs AES encryption on data buffer pointed by Input, of specified
1525 size of InputSize, in ECB mode.
1526 InputSize must be multiple of block size (16 bytes). This function does not perform
1527 padding. Caller must perform padding, if necessary, to ensure valid input data size.
1528 AesContext should be already correctly initialized by AesInit(). Behavior with
1529 invalid AES context is undefined.
1530
1531 If AesContext is NULL, then return FALSE.
1532 If Input is NULL, then return FALSE.
1533 If InputSize is not multiple of block size (16 bytes), then return FALSE.
1534 If Output is NULL, then return FALSE.
1535 If this interface is not supported, then return FALSE.
1536
1537 @param[in] AesContext Pointer to the AES context.
1538 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1539 @param[in] InputSize Size of the Input buffer in bytes.
1540 @param[out] Output Pointer to a buffer that receives the AES encryption output.
1541
1542 @retval TRUE AES encryption succeeded.
1543 @retval FALSE AES encryption failed.
1544 @retval FALSE This interface is not supported.
1545
1546 **/
1547 BOOLEAN
1548 EFIAPI
1549 AesEcbEncrypt (
1550 IN VOID *AesContext,
1551 IN CONST UINT8 *Input,
1552 IN UINTN InputSize,
1553 OUT UINT8 *Output
1554 )
1555 {
1556 CALL_CRYPTO_SERVICE (AesEcbEncrypt, (AesContext, Input, InputSize, Output), FALSE);
1557 }
1558
1559 /**
1560 Performs AES decryption on a data buffer of the specified size in ECB mode.
1561
1562 This function performs AES decryption on data buffer pointed by Input, of specified
1563 size of InputSize, in ECB mode.
1564 InputSize must be multiple of block size (16 bytes). This function does not perform
1565 padding. Caller must perform padding, if necessary, to ensure valid input data size.
1566 AesContext should be already correctly initialized by AesInit(). Behavior with
1567 invalid AES context is undefined.
1568
1569 If AesContext is NULL, then return FALSE.
1570 If Input is NULL, then return FALSE.
1571 If InputSize is not multiple of block size (16 bytes), then return FALSE.
1572 If Output is NULL, then return FALSE.
1573 If this interface is not supported, then return FALSE.
1574
1575 @param[in] AesContext Pointer to the AES context.
1576 @param[in] Input Pointer to the buffer containing the data to be decrypted.
1577 @param[in] InputSize Size of the Input buffer in bytes.
1578 @param[out] Output Pointer to a buffer that receives the AES decryption output.
1579
1580 @retval TRUE AES decryption succeeded.
1581 @retval FALSE AES decryption failed.
1582 @retval FALSE This interface is not supported.
1583
1584 **/
1585 BOOLEAN
1586 EFIAPI
1587 AesEcbDecrypt (
1588 IN VOID *AesContext,
1589 IN CONST UINT8 *Input,
1590 IN UINTN InputSize,
1591 OUT UINT8 *Output
1592 )
1593 {
1594 CALL_CRYPTO_SERVICE (AesEcbDecrypt, (AesContext, Input, InputSize, Output), FALSE);
1595 }
1596
1597 /**
1598 Performs AES encryption on a data buffer of the specified size in CBC mode.
1599
1600 This function performs AES encryption on data buffer pointed by Input, of specified
1601 size of InputSize, in CBC mode.
1602 InputSize must be multiple of block size (16 bytes). This function does not perform
1603 padding. Caller must perform padding, if necessary, to ensure valid input data size.
1604 Initialization vector should be one block size (16 bytes).
1605 AesContext should be already correctly initialized by AesInit(). Behavior with
1606 invalid AES context is undefined.
1607
1608 If AesContext is NULL, then return FALSE.
1609 If Input is NULL, then return FALSE.
1610 If InputSize is not multiple of block size (16 bytes), then return FALSE.
1611 If Ivec is NULL, then return FALSE.
1612 If Output is NULL, then return FALSE.
1613 If this interface is not supported, then return FALSE.
1614
1615 @param[in] AesContext Pointer to the AES context.
1616 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1617 @param[in] InputSize Size of the Input buffer in bytes.
1618 @param[in] Ivec Pointer to initialization vector.
1619 @param[out] Output Pointer to a buffer that receives the AES encryption output.
1620
1621 @retval TRUE AES encryption succeeded.
1622 @retval FALSE AES encryption failed.
1623 @retval FALSE This interface is not supported.
1624
1625 **/
1626 BOOLEAN
1627 EFIAPI
1628 AesCbcEncrypt (
1629 IN VOID *AesContext,
1630 IN CONST UINT8 *Input,
1631 IN UINTN InputSize,
1632 IN CONST UINT8 *Ivec,
1633 OUT UINT8 *Output
1634 )
1635 {
1636 CALL_CRYPTO_SERVICE (AesCbcEncrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);
1637 }
1638
1639 /**
1640 Performs AES decryption on a data buffer of the specified size in CBC mode.
1641
1642 This function performs AES decryption on data buffer pointed by Input, of specified
1643 size of InputSize, in CBC mode.
1644 InputSize must be multiple of block size (16 bytes). This function does not perform
1645 padding. Caller must perform padding, if necessary, to ensure valid input data size.
1646 Initialization vector should be one block size (16 bytes).
1647 AesContext should be already correctly initialized by AesInit(). Behavior with
1648 invalid AES context is undefined.
1649
1650 If AesContext is NULL, then return FALSE.
1651 If Input is NULL, then return FALSE.
1652 If InputSize is not multiple of block size (16 bytes), then return FALSE.
1653 If Ivec is NULL, then return FALSE.
1654 If Output is NULL, then return FALSE.
1655 If this interface is not supported, then return FALSE.
1656
1657 @param[in] AesContext Pointer to the AES context.
1658 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1659 @param[in] InputSize Size of the Input buffer in bytes.
1660 @param[in] Ivec Pointer to initialization vector.
1661 @param[out] Output Pointer to a buffer that receives the AES encryption output.
1662
1663 @retval TRUE AES decryption succeeded.
1664 @retval FALSE AES decryption failed.
1665 @retval FALSE This interface is not supported.
1666
1667 **/
1668 BOOLEAN
1669 EFIAPI
1670 AesCbcDecrypt (
1671 IN VOID *AesContext,
1672 IN CONST UINT8 *Input,
1673 IN UINTN InputSize,
1674 IN CONST UINT8 *Ivec,
1675 OUT UINT8 *Output
1676 )
1677 {
1678 CALL_CRYPTO_SERVICE (AesCbcDecrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);
1679 }
1680
1681 //=====================================================================================
1682 // Asymmetric Cryptography Primitive
1683 //=====================================================================================
1684
1685 /**
1686 Allocates and initializes one RSA context for subsequent use.
1687
1688 @return Pointer to the RSA context that has been initialized.
1689 If the allocations fails, RsaNew() returns NULL.
1690
1691 **/
1692 VOID *
1693 EFIAPI
1694 RsaNew (
1695 VOID
1696 )
1697 {
1698 CALL_CRYPTO_SERVICE (RsaNew, (), NULL);
1699 }
1700
1701 /**
1702 Release the specified RSA context.
1703
1704 If RsaContext is NULL, then return FALSE.
1705
1706 @param[in] RsaContext Pointer to the RSA context to be released.
1707
1708 **/
1709 VOID
1710 EFIAPI
1711 RsaFree (
1712 IN VOID *RsaContext
1713 )
1714 {
1715 CALL_VOID_CRYPTO_SERVICE (RsaFree, (RsaContext));
1716 }
1717
1718 /**
1719 Sets the tag-designated key component into the established RSA context.
1720
1721 This function sets the tag-designated RSA key component into the established
1722 RSA context from the user-specified non-negative integer (octet string format
1723 represented in RSA PKCS#1).
1724 If BigNumber is NULL, then the specified key component in RSA context is cleared.
1725
1726 If RsaContext is NULL, then return FALSE.
1727
1728 @param[in, out] RsaContext Pointer to RSA context being set.
1729 @param[in] KeyTag Tag of RSA key component being set.
1730 @param[in] BigNumber Pointer to octet integer buffer.
1731 If NULL, then the specified key component in RSA
1732 context is cleared.
1733 @param[in] BnSize Size of big number buffer in bytes.
1734 If BigNumber is NULL, then it is ignored.
1735
1736 @retval TRUE RSA key component was set successfully.
1737 @retval FALSE Invalid RSA key component tag.
1738
1739 **/
1740 BOOLEAN
1741 EFIAPI
1742 RsaSetKey (
1743 IN OUT VOID *RsaContext,
1744 IN RSA_KEY_TAG KeyTag,
1745 IN CONST UINT8 *BigNumber,
1746 IN UINTN BnSize
1747 )
1748 {
1749 CALL_CRYPTO_SERVICE (RsaSetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);
1750 }
1751
1752 /**
1753 Gets the tag-designated RSA key component from the established RSA context.
1754
1755 This function retrieves the tag-designated RSA key component from the
1756 established RSA context as a non-negative integer (octet string format
1757 represented in RSA PKCS#1).
1758 If specified key component has not been set or has been cleared, then returned
1759 BnSize is set to 0.
1760 If the BigNumber buffer is too small to hold the contents of the key, FALSE
1761 is returned and BnSize is set to the required buffer size to obtain the key.
1762
1763 If RsaContext is NULL, then return FALSE.
1764 If BnSize is NULL, then return FALSE.
1765 If BnSize is large enough but BigNumber is NULL, then return FALSE.
1766 If this interface is not supported, then return FALSE.
1767
1768 @param[in, out] RsaContext Pointer to RSA context being set.
1769 @param[in] KeyTag Tag of RSA key component being set.
1770 @param[out] BigNumber Pointer to octet integer buffer.
1771 @param[in, out] BnSize On input, the size of big number buffer in bytes.
1772 On output, the size of data returned in big number buffer in bytes.
1773
1774 @retval TRUE RSA key component was retrieved successfully.
1775 @retval FALSE Invalid RSA key component tag.
1776 @retval FALSE BnSize is too small.
1777 @retval FALSE This interface is not supported.
1778
1779 **/
1780 BOOLEAN
1781 EFIAPI
1782 RsaGetKey (
1783 IN OUT VOID *RsaContext,
1784 IN RSA_KEY_TAG KeyTag,
1785 OUT UINT8 *BigNumber,
1786 IN OUT UINTN *BnSize
1787 )
1788 {
1789 CALL_CRYPTO_SERVICE (RsaGetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);
1790 }
1791
1792 /**
1793 Generates RSA key components.
1794
1795 This function generates RSA key components. It takes RSA public exponent E and
1796 length in bits of RSA modulus N as input, and generates all key components.
1797 If PublicExponent is NULL, the default RSA public exponent (0x10001) will be used.
1798
1799 Before this function can be invoked, pseudorandom number generator must be correctly
1800 initialized by RandomSeed().
1801
1802 If RsaContext is NULL, then return FALSE.
1803 If this interface is not supported, then return FALSE.
1804
1805 @param[in, out] RsaContext Pointer to RSA context being set.
1806 @param[in] ModulusLength Length of RSA modulus N in bits.
1807 @param[in] PublicExponent Pointer to RSA public exponent.
1808 @param[in] PublicExponentSize Size of RSA public exponent buffer in bytes.
1809
1810 @retval TRUE RSA key component was generated successfully.
1811 @retval FALSE Invalid RSA key component tag.
1812 @retval FALSE This interface is not supported.
1813
1814 **/
1815 BOOLEAN
1816 EFIAPI
1817 RsaGenerateKey (
1818 IN OUT VOID *RsaContext,
1819 IN UINTN ModulusLength,
1820 IN CONST UINT8 *PublicExponent,
1821 IN UINTN PublicExponentSize
1822 )
1823 {
1824 CALL_CRYPTO_SERVICE (RsaGenerateKey, (RsaContext, ModulusLength, PublicExponent, PublicExponentSize), FALSE);
1825 }
1826
1827 /**
1828 Validates key components of RSA context.
1829 NOTE: This function performs integrity checks on all the RSA key material, so
1830 the RSA key structure must contain all the private key data.
1831
1832 This function validates key components of RSA context in following aspects:
1833 - Whether p is a prime
1834 - Whether q is a prime
1835 - Whether n = p * q
1836 - Whether d*e = 1 mod lcm(p-1,q-1)
1837
1838 If RsaContext is NULL, then return FALSE.
1839 If this interface is not supported, then return FALSE.
1840
1841 @param[in] RsaContext Pointer to RSA context to check.
1842
1843 @retval TRUE RSA key components are valid.
1844 @retval FALSE RSA key components are not valid.
1845 @retval FALSE This interface is not supported.
1846
1847 **/
1848 BOOLEAN
1849 EFIAPI
1850 RsaCheckKey (
1851 IN VOID *RsaContext
1852 )
1853 {
1854 CALL_CRYPTO_SERVICE (RsaCheckKey, (RsaContext), FALSE);
1855 }
1856
1857 /**
1858 Carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme.
1859
1860 This function carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme defined in
1861 RSA PKCS#1.
1862 If the Signature buffer is too small to hold the contents of signature, FALSE
1863 is returned and SigSize is set to the required buffer size to obtain the signature.
1864
1865 If RsaContext is NULL, then return FALSE.
1866 If MessageHash is NULL, then return FALSE.
1867 If HashSize is not equal to the size of MD5, SHA-1 or SHA-256 digest, then return FALSE.
1868 If SigSize is large enough but Signature is NULL, then return FALSE.
1869 If this interface is not supported, then return FALSE.
1870
1871 @param[in] RsaContext Pointer to RSA context for signature generation.
1872 @param[in] MessageHash Pointer to octet message hash to be signed.
1873 @param[in] HashSize Size of the message hash in bytes.
1874 @param[out] Signature Pointer to buffer to receive RSA PKCS1-v1_5 signature.
1875 @param[in, out] SigSize On input, the size of Signature buffer in bytes.
1876 On output, the size of data returned in Signature buffer in bytes.
1877
1878 @retval TRUE Signature successfully generated in PKCS1-v1_5.
1879 @retval FALSE Signature generation failed.
1880 @retval FALSE SigSize is too small.
1881 @retval FALSE This interface is not supported.
1882
1883 **/
1884 BOOLEAN
1885 EFIAPI
1886 RsaPkcs1Sign (
1887 IN VOID *RsaContext,
1888 IN CONST UINT8 *MessageHash,
1889 IN UINTN HashSize,
1890 OUT UINT8 *Signature,
1891 IN OUT UINTN *SigSize
1892 )
1893 {
1894 CALL_CRYPTO_SERVICE (RsaPkcs1Sign, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);
1895 }
1896
1897 /**
1898 Verifies the RSA-SSA signature with EMSA-PKCS1-v1_5 encoding scheme defined in
1899 RSA PKCS#1.
1900
1901 If RsaContext is NULL, then return FALSE.
1902 If MessageHash is NULL, then return FALSE.
1903 If Signature is NULL, then return FALSE.
1904 If HashSize is not equal to the size of MD5, SHA-1, SHA-256 digest, then return FALSE.
1905
1906 @param[in] RsaContext Pointer to RSA context for signature verification.
1907 @param[in] MessageHash Pointer to octet message hash to be checked.
1908 @param[in] HashSize Size of the message hash in bytes.
1909 @param[in] Signature Pointer to RSA PKCS1-v1_5 signature to be verified.
1910 @param[in] SigSize Size of signature in bytes.
1911
1912 @retval TRUE Valid signature encoded in PKCS1-v1_5.
1913 @retval FALSE Invalid signature or invalid RSA context.
1914
1915 **/
1916 BOOLEAN
1917 EFIAPI
1918 RsaPkcs1Verify (
1919 IN VOID *RsaContext,
1920 IN CONST UINT8 *MessageHash,
1921 IN UINTN HashSize,
1922 IN CONST UINT8 *Signature,
1923 IN UINTN SigSize
1924 )
1925 {
1926 CALL_CRYPTO_SERVICE (RsaPkcs1Verify, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);
1927 }
1928
1929 /**
1930 Retrieve the RSA Private Key from the password-protected PEM key data.
1931
1932 If PemData is NULL, then return FALSE.
1933 If RsaContext is NULL, then return FALSE.
1934 If this interface is not supported, then return FALSE.
1935
1936 @param[in] PemData Pointer to the PEM-encoded key data to be retrieved.
1937 @param[in] PemSize Size of the PEM key data in bytes.
1938 @param[in] Password NULL-terminated passphrase used for encrypted PEM key data.
1939 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved
1940 RSA private key component. Use RsaFree() function to free the
1941 resource.
1942
1943 @retval TRUE RSA Private Key was retrieved successfully.
1944 @retval FALSE Invalid PEM key data or incorrect password.
1945 @retval FALSE This interface is not supported.
1946
1947 **/
1948 BOOLEAN
1949 EFIAPI
1950 RsaGetPrivateKeyFromPem (
1951 IN CONST UINT8 *PemData,
1952 IN UINTN PemSize,
1953 IN CONST CHAR8 *Password,
1954 OUT VOID **RsaContext
1955 )
1956 {
1957 CALL_CRYPTO_SERVICE (RsaGetPrivateKeyFromPem, (PemData, PemSize, Password, RsaContext), FALSE);
1958 }
1959
1960 /**
1961 Retrieve the RSA Public Key from one DER-encoded X509 certificate.
1962
1963 If Cert is NULL, then return FALSE.
1964 If RsaContext is NULL, then return FALSE.
1965 If this interface is not supported, then return FALSE.
1966
1967 @param[in] Cert Pointer to the DER-encoded X509 certificate.
1968 @param[in] CertSize Size of the X509 certificate in bytes.
1969 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved
1970 RSA public key component. Use RsaFree() function to free the
1971 resource.
1972
1973 @retval TRUE RSA Public Key was retrieved successfully.
1974 @retval FALSE Fail to retrieve RSA public key from X509 certificate.
1975 @retval FALSE This interface is not supported.
1976
1977 **/
1978 BOOLEAN
1979 EFIAPI
1980 RsaGetPublicKeyFromX509 (
1981 IN CONST UINT8 *Cert,
1982 IN UINTN CertSize,
1983 OUT VOID **RsaContext
1984 )
1985 {
1986 CALL_CRYPTO_SERVICE (RsaGetPublicKeyFromX509, (Cert, CertSize, RsaContext), FALSE);
1987 }
1988
1989 /**
1990 Retrieve the subject bytes from one X.509 certificate.
1991
1992 If Cert is NULL, then return FALSE.
1993 If SubjectSize is NULL, then return FALSE.
1994 If this interface is not supported, then return FALSE.
1995
1996 @param[in] Cert Pointer to the DER-encoded X509 certificate.
1997 @param[in] CertSize Size of the X509 certificate in bytes.
1998 @param[out] CertSubject Pointer to the retrieved certificate subject bytes.
1999 @param[in, out] SubjectSize The size in bytes of the CertSubject buffer on input,
2000 and the size of buffer returned CertSubject on output.
2001
2002 @retval TRUE The certificate subject retrieved successfully.
2003 @retval FALSE Invalid certificate, or the SubjectSize is too small for the result.
2004 The SubjectSize will be updated with the required size.
2005 @retval FALSE This interface is not supported.
2006
2007 **/
2008 BOOLEAN
2009 EFIAPI
2010 X509GetSubjectName (
2011 IN CONST UINT8 *Cert,
2012 IN UINTN CertSize,
2013 OUT UINT8 *CertSubject,
2014 IN OUT UINTN *SubjectSize
2015 )
2016 {
2017 CALL_CRYPTO_SERVICE (X509GetSubjectName, (Cert, CertSize, CertSubject, SubjectSize), FALSE);
2018 }
2019
2020 /**
2021 Retrieve the common name (CN) string from one X.509 certificate.
2022
2023 @param[in] Cert Pointer to the DER-encoded X509 certificate.
2024 @param[in] CertSize Size of the X509 certificate in bytes.
2025 @param[out] CommonName Buffer to contain the retrieved certificate common
2026 name string (UTF8). At most CommonNameSize bytes will be
2027 written and the string will be null terminated. May be
2028 NULL in order to determine the size buffer needed.
2029 @param[in,out] CommonNameSize The size in bytes of the CommonName buffer on input,
2030 and the size of buffer returned CommonName on output.
2031 If CommonName is NULL then the amount of space needed
2032 in buffer (including the final null) is returned.
2033
2034 @retval RETURN_SUCCESS The certificate CommonName retrieved successfully.
2035 @retval RETURN_INVALID_PARAMETER If Cert is NULL.
2036 If CommonNameSize is NULL.
2037 If CommonName is not NULL and *CommonNameSize is 0.
2038 If Certificate is invalid.
2039 @retval RETURN_NOT_FOUND If no CommonName entry exists.
2040 @retval RETURN_BUFFER_TOO_SMALL If the CommonName is NULL. The required buffer size
2041 (including the final null) is returned in the
2042 CommonNameSize parameter.
2043 @retval RETURN_UNSUPPORTED The operation is not supported.
2044
2045 **/
2046 RETURN_STATUS
2047 EFIAPI
2048 X509GetCommonName (
2049 IN CONST UINT8 *Cert,
2050 IN UINTN CertSize,
2051 OUT CHAR8 *CommonName, OPTIONAL
2052 IN OUT UINTN *CommonNameSize
2053 )
2054 {
2055 CALL_CRYPTO_SERVICE (X509GetCommonName, (Cert, CertSize, CommonName, CommonNameSize), RETURN_UNSUPPORTED);
2056 }
2057
2058 /**
2059 Retrieve the organization name (O) string from one X.509 certificate.
2060
2061 @param[in] Cert Pointer to the DER-encoded X509 certificate.
2062 @param[in] CertSize Size of the X509 certificate in bytes.
2063 @param[out] NameBuffer Buffer to contain the retrieved certificate organization
2064 name string. At most NameBufferSize bytes will be
2065 written and the string will be null terminated. May be
2066 NULL in order to determine the size buffer needed.
2067 @param[in,out] NameBufferSize The size in bytes of the Name buffer on input,
2068 and the size of buffer returned Name on output.
2069 If NameBuffer is NULL then the amount of space needed
2070 in buffer (including the final null) is returned.
2071
2072 @retval RETURN_SUCCESS The certificate Organization Name retrieved successfully.
2073 @retval RETURN_INVALID_PARAMETER If Cert is NULL.
2074 If NameBufferSize is NULL.
2075 If NameBuffer is not NULL and *CommonNameSize is 0.
2076 If Certificate is invalid.
2077 @retval RETURN_NOT_FOUND If no Organization Name entry exists.
2078 @retval RETURN_BUFFER_TOO_SMALL If the NameBuffer is NULL. The required buffer size
2079 (including the final null) is returned in the
2080 CommonNameSize parameter.
2081 @retval RETURN_UNSUPPORTED The operation is not supported.
2082
2083 **/
2084 RETURN_STATUS
2085 EFIAPI
2086 X509GetOrganizationName (
2087 IN CONST UINT8 *Cert,
2088 IN UINTN CertSize,
2089 OUT CHAR8 *NameBuffer, OPTIONAL
2090 IN OUT UINTN *NameBufferSize
2091 )
2092 {
2093 CALL_CRYPTO_SERVICE (X509GetOrganizationName, (Cert, CertSize, NameBuffer, NameBufferSize), RETURN_UNSUPPORTED);
2094 }
2095
2096 /**
2097 Verify one X509 certificate was issued by the trusted CA.
2098
2099 If Cert is NULL, then return FALSE.
2100 If CACert is NULL, then return FALSE.
2101 If this interface is not supported, then return FALSE.
2102
2103 @param[in] Cert Pointer to the DER-encoded X509 certificate to be verified.
2104 @param[in] CertSize Size of the X509 certificate in bytes.
2105 @param[in] CACert Pointer to the DER-encoded trusted CA certificate.
2106 @param[in] CACertSize Size of the CA Certificate in bytes.
2107
2108 @retval TRUE The certificate was issued by the trusted CA.
2109 @retval FALSE Invalid certificate or the certificate was not issued by the given
2110 trusted CA.
2111 @retval FALSE This interface is not supported.
2112
2113 **/
2114 BOOLEAN
2115 EFIAPI
2116 X509VerifyCert (
2117 IN CONST UINT8 *Cert,
2118 IN UINTN CertSize,
2119 IN CONST UINT8 *CACert,
2120 IN UINTN CACertSize
2121 )
2122 {
2123 CALL_CRYPTO_SERVICE (X509VerifyCert, (Cert, CertSize, CACert, CACertSize), FALSE);
2124 }
2125
2126 /**
2127 Construct a X509 object from DER-encoded certificate data.
2128
2129 If Cert is NULL, then return FALSE.
2130 If SingleX509Cert is NULL, then return FALSE.
2131 If this interface is not supported, then return FALSE.
2132
2133 @param[in] Cert Pointer to the DER-encoded certificate data.
2134 @param[in] CertSize The size of certificate data in bytes.
2135 @param[out] SingleX509Cert The generated X509 object.
2136
2137 @retval TRUE The X509 object generation succeeded.
2138 @retval FALSE The operation failed.
2139 @retval FALSE This interface is not supported.
2140
2141 **/
2142 BOOLEAN
2143 EFIAPI
2144 X509ConstructCertificate (
2145 IN CONST UINT8 *Cert,
2146 IN UINTN CertSize,
2147 OUT UINT8 **SingleX509Cert
2148 )
2149 {
2150 CALL_CRYPTO_SERVICE (X509ConstructCertificate, (Cert, CertSize, SingleX509Cert), FALSE);
2151 }
2152
2153 /**
2154 Construct a X509 stack object from a list of DER-encoded certificate data.
2155
2156 If X509Stack is NULL, then return FALSE.
2157 If this interface is not supported, then return FALSE.
2158
2159 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.
2160 On output, pointer to the X509 stack object with new
2161 inserted X509 certificate.
2162 @param[in] Args VA_LIST marker for the variable argument list.
2163 ... A list of DER-encoded single certificate data followed
2164 by certificate size. A NULL terminates the list. The
2165 pairs are the arguments to X509ConstructCertificate().
2166
2167 @retval TRUE The X509 stack construction succeeded.
2168 @retval FALSE The construction operation failed.
2169 @retval FALSE This interface is not supported.
2170
2171 **/
2172 BOOLEAN
2173 EFIAPI
2174 X509ConstructCertificateStack (
2175 IN OUT UINT8 **X509Stack,
2176 ...
2177 )
2178 {
2179 VA_LIST Args;
2180 BOOLEAN Result;
2181
2182 VA_START (Args, X509Stack);
2183 Result = X509ConstructCertificateStackV (X509Stack, Args);
2184 VA_END (Args);
2185 return Result;
2186 }
2187
2188 /**
2189 Construct a X509 stack object from a list of DER-encoded certificate data.
2190
2191 If X509Stack is NULL, then return FALSE.
2192 If this interface is not supported, then return FALSE.
2193
2194 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.
2195 On output, pointer to the X509 stack object with new
2196 inserted X509 certificate.
2197 @param[in] Args VA_LIST marker for the variable argument list.
2198 A list of DER-encoded single certificate data followed
2199 by certificate size. A NULL terminates the list. The
2200 pairs are the arguments to X509ConstructCertificate().
2201
2202 @retval TRUE The X509 stack construction succeeded.
2203 @retval FALSE The construction operation failed.
2204 @retval FALSE This interface is not supported.
2205
2206 **/
2207 BOOLEAN
2208 EFIAPI
2209 X509ConstructCertificateStackV (
2210 IN OUT UINT8 **X509Stack,
2211 IN VA_LIST Args
2212 )
2213 {
2214 CALL_CRYPTO_SERVICE (X509ConstructCertificateStackV, (X509Stack, Args), FALSE);
2215 }
2216
2217 /**
2218 Release the specified X509 object.
2219
2220 If the interface is not supported, then ASSERT().
2221
2222 @param[in] X509Cert Pointer to the X509 object to be released.
2223
2224 **/
2225 VOID
2226 EFIAPI
2227 X509Free (
2228 IN VOID *X509Cert
2229 )
2230 {
2231 CALL_VOID_CRYPTO_SERVICE (X509Free, (X509Cert));
2232 }
2233
2234 /**
2235 Release the specified X509 stack object.
2236
2237 If the interface is not supported, then ASSERT().
2238
2239 @param[in] X509Stack Pointer to the X509 stack object to be released.
2240
2241 **/
2242 VOID
2243 EFIAPI
2244 X509StackFree (
2245 IN VOID *X509Stack
2246 )
2247 {
2248 CALL_VOID_CRYPTO_SERVICE (X509StackFree, (X509Stack));
2249 }
2250
2251 /**
2252 Retrieve the TBSCertificate from one given X.509 certificate.
2253
2254 @param[in] Cert Pointer to the given DER-encoded X509 certificate.
2255 @param[in] CertSize Size of the X509 certificate in bytes.
2256 @param[out] TBSCert DER-Encoded To-Be-Signed certificate.
2257 @param[out] TBSCertSize Size of the TBS certificate in bytes.
2258
2259 If Cert is NULL, then return FALSE.
2260 If TBSCert is NULL, then return FALSE.
2261 If TBSCertSize is NULL, then return FALSE.
2262 If this interface is not supported, then return FALSE.
2263
2264 @retval TRUE The TBSCertificate was retrieved successfully.
2265 @retval FALSE Invalid X.509 certificate.
2266
2267 **/
2268 BOOLEAN
2269 EFIAPI
2270 X509GetTBSCert (
2271 IN CONST UINT8 *Cert,
2272 IN UINTN CertSize,
2273 OUT UINT8 **TBSCert,
2274 OUT UINTN *TBSCertSize
2275 )
2276 {
2277 CALL_CRYPTO_SERVICE (X509GetTBSCert, (Cert, CertSize, TBSCert, TBSCertSize), FALSE);
2278 }
2279
2280 /**
2281 Derives a key from a password using a salt and iteration count, based on PKCS#5 v2.0
2282 password based encryption key derivation function PBKDF2, as specified in RFC 2898.
2283
2284 If Password or Salt or OutKey is NULL, then return FALSE.
2285 If the hash algorithm could not be determined, then return FALSE.
2286 If this interface is not supported, then return FALSE.
2287
2288 @param[in] PasswordLength Length of input password in bytes.
2289 @param[in] Password Pointer to the array for the password.
2290 @param[in] SaltLength Size of the Salt in bytes.
2291 @param[in] Salt Pointer to the Salt.
2292 @param[in] IterationCount Number of iterations to perform. Its value should be
2293 greater than or equal to 1.
2294 @param[in] DigestSize Size of the message digest to be used (eg. SHA256_DIGEST_SIZE).
2295 NOTE: DigestSize will be used to determine the hash algorithm.
2296 Only SHA1_DIGEST_SIZE or SHA256_DIGEST_SIZE is supported.
2297 @param[in] KeyLength Size of the derived key buffer in bytes.
2298 @param[out] OutKey Pointer to the output derived key buffer.
2299
2300 @retval TRUE A key was derived successfully.
2301 @retval FALSE One of the pointers was NULL or one of the sizes was too large.
2302 @retval FALSE The hash algorithm could not be determined from the digest size.
2303 @retval FALSE The key derivation operation failed.
2304 @retval FALSE This interface is not supported.
2305
2306 **/
2307 BOOLEAN
2308 EFIAPI
2309 Pkcs5HashPassword (
2310 IN UINTN PasswordLength,
2311 IN CONST CHAR8 *Password,
2312 IN UINTN SaltLength,
2313 IN CONST UINT8 *Salt,
2314 IN UINTN IterationCount,
2315 IN UINTN DigestSize,
2316 IN UINTN KeyLength,
2317 OUT UINT8 *OutKey
2318 )
2319 {
2320 CALL_CRYPTO_SERVICE (Pkcs5HashPassword, (PasswordLength, Password, SaltLength, Salt, IterationCount, DigestSize, KeyLength, OutKey), FALSE);
2321 }
2322
2323 /**
2324 Encrypts a blob using PKCS1v2 (RSAES-OAEP) schema. On success, will return the
2325 encrypted message in a newly allocated buffer.
2326
2327 Things that can cause a failure include:
2328 - X509 key size does not match any known key size.
2329 - Fail to parse X509 certificate.
2330 - Fail to allocate an intermediate buffer.
2331 - Null pointer provided for a non-optional parameter.
2332 - Data size is too large for the provided key size (max size is a function of key size
2333 and hash digest size).
2334
2335 @param[in] PublicKey A pointer to the DER-encoded X509 certificate that
2336 will be used to encrypt the data.
2337 @param[in] PublicKeySize Size of the X509 cert buffer.
2338 @param[in] InData Data to be encrypted.
2339 @param[in] InDataSize Size of the data buffer.
2340 @param[in] PrngSeed [Optional] If provided, a pointer to a random seed buffer
2341 to be used when initializing the PRNG. NULL otherwise.
2342 @param[in] PrngSeedSize [Optional] If provided, size of the random seed buffer.
2343 0 otherwise.
2344 @param[out] EncryptedData Pointer to an allocated buffer containing the encrypted
2345 message.
2346 @param[out] EncryptedDataSize Size of the encrypted message buffer.
2347
2348 @retval TRUE Encryption was successful.
2349 @retval FALSE Encryption failed.
2350
2351 **/
2352 BOOLEAN
2353 EFIAPI
2354 Pkcs1v2Encrypt (
2355 IN CONST UINT8 *PublicKey,
2356 IN UINTN PublicKeySize,
2357 IN UINT8 *InData,
2358 IN UINTN InDataSize,
2359 IN CONST UINT8 *PrngSeed, OPTIONAL
2360 IN UINTN PrngSeedSize, OPTIONAL
2361 OUT UINT8 **EncryptedData,
2362 OUT UINTN *EncryptedDataSize
2363 )
2364 {
2365 CALL_CRYPTO_SERVICE (Pkcs1v2Encrypt, (PublicKey, PublicKeySize, InData, InDataSize, PrngSeed, PrngSeedSize, EncryptedData, EncryptedDataSize), FALSE);
2366 }
2367
2368 /**
2369 Get the signer's certificates from PKCS#7 signed data as described in "PKCS #7:
2370 Cryptographic Message Syntax Standard". The input signed data could be wrapped
2371 in a ContentInfo structure.
2372
2373 If P7Data, CertStack, StackLength, TrustedCert or CertLength is NULL, then
2374 return FALSE. If P7Length overflow, then return FALSE.
2375 If this interface is not supported, then return FALSE.
2376
2377 @param[in] P7Data Pointer to the PKCS#7 message to verify.
2378 @param[in] P7Length Length of the PKCS#7 message in bytes.
2379 @param[out] CertStack Pointer to Signer's certificates retrieved from P7Data.
2380 It's caller's responsibility to free the buffer with
2381 Pkcs7FreeSigners().
2382 This data structure is EFI_CERT_STACK type.
2383 @param[out] StackLength Length of signer's certificates in bytes.
2384 @param[out] TrustedCert Pointer to a trusted certificate from Signer's certificates.
2385 It's caller's responsibility to free the buffer with
2386 Pkcs7FreeSigners().
2387 @param[out] CertLength Length of the trusted certificate in bytes.
2388
2389 @retval TRUE The operation is finished successfully.
2390 @retval FALSE Error occurs during the operation.
2391 @retval FALSE This interface is not supported.
2392
2393 **/
2394 BOOLEAN
2395 EFIAPI
2396 Pkcs7GetSigners (
2397 IN CONST UINT8 *P7Data,
2398 IN UINTN P7Length,
2399 OUT UINT8 **CertStack,
2400 OUT UINTN *StackLength,
2401 OUT UINT8 **TrustedCert,
2402 OUT UINTN *CertLength
2403 )
2404 {
2405 CALL_CRYPTO_SERVICE (Pkcs7GetSigners, (P7Data, P7Length, CertStack, StackLength, TrustedCert, CertLength), FALSE);
2406 }
2407
2408 /**
2409 Wrap function to use free() to free allocated memory for certificates.
2410
2411 If this interface is not supported, then ASSERT().
2412
2413 @param[in] Certs Pointer to the certificates to be freed.
2414
2415 **/
2416 VOID
2417 EFIAPI
2418 Pkcs7FreeSigners (
2419 IN UINT8 *Certs
2420 )
2421 {
2422 CALL_VOID_CRYPTO_SERVICE (Pkcs7FreeSigners, (Certs));
2423 }
2424
2425 /**
2426 Retrieves all embedded certificates from PKCS#7 signed data as described in "PKCS #7:
2427 Cryptographic Message Syntax Standard", and outputs two certificate lists chained and
2428 unchained to the signer's certificates.
2429 The input signed data could be wrapped in a ContentInfo structure.
2430
2431 @param[in] P7Data Pointer to the PKCS#7 message.
2432 @param[in] P7Length Length of the PKCS#7 message in bytes.
2433 @param[out] SignerChainCerts Pointer to the certificates list chained to signer's
2434 certificate. It's caller's responsibility to free the buffer
2435 with Pkcs7FreeSigners().
2436 This data structure is EFI_CERT_STACK type.
2437 @param[out] ChainLength Length of the chained certificates list buffer in bytes.
2438 @param[out] UnchainCerts Pointer to the unchained certificates lists. It's caller's
2439 responsibility to free the buffer with Pkcs7FreeSigners().
2440 This data structure is EFI_CERT_STACK type.
2441 @param[out] UnchainLength Length of the unchained certificates list buffer in bytes.
2442
2443 @retval TRUE The operation is finished successfully.
2444 @retval FALSE Error occurs during the operation.
2445
2446 **/
2447 BOOLEAN
2448 EFIAPI
2449 Pkcs7GetCertificatesList (
2450 IN CONST UINT8 *P7Data,
2451 IN UINTN P7Length,
2452 OUT UINT8 **SignerChainCerts,
2453 OUT UINTN *ChainLength,
2454 OUT UINT8 **UnchainCerts,
2455 OUT UINTN *UnchainLength
2456 )
2457 {
2458 CALL_CRYPTO_SERVICE (Pkcs7GetCertificatesList, (P7Data, P7Length, SignerChainCerts, ChainLength, UnchainCerts, UnchainLength), FALSE);
2459 }
2460
2461 /**
2462 Creates a PKCS#7 signedData as described in "PKCS #7: Cryptographic Message
2463 Syntax Standard, version 1.5". This interface is only intended to be used for
2464 application to perform PKCS#7 functionality validation.
2465
2466 If this interface is not supported, then return FALSE.
2467
2468 @param[in] PrivateKey Pointer to the PEM-formatted private key data for
2469 data signing.
2470 @param[in] PrivateKeySize Size of the PEM private key data in bytes.
2471 @param[in] KeyPassword NULL-terminated passphrase used for encrypted PEM
2472 key data.
2473 @param[in] InData Pointer to the content to be signed.
2474 @param[in] InDataSize Size of InData in bytes.
2475 @param[in] SignCert Pointer to signer's DER-encoded certificate to sign with.
2476 @param[in] OtherCerts Pointer to an optional additional set of certificates to
2477 include in the PKCS#7 signedData (e.g. any intermediate
2478 CAs in the chain).
2479 @param[out] SignedData Pointer to output PKCS#7 signedData. It's caller's
2480 responsibility to free the buffer with FreePool().
2481 @param[out] SignedDataSize Size of SignedData in bytes.
2482
2483 @retval TRUE PKCS#7 data signing succeeded.
2484 @retval FALSE PKCS#7 data signing failed.
2485 @retval FALSE This interface is not supported.
2486
2487 **/
2488 BOOLEAN
2489 EFIAPI
2490 Pkcs7Sign (
2491 IN CONST UINT8 *PrivateKey,
2492 IN UINTN PrivateKeySize,
2493 IN CONST UINT8 *KeyPassword,
2494 IN UINT8 *InData,
2495 IN UINTN InDataSize,
2496 IN UINT8 *SignCert,
2497 IN UINT8 *OtherCerts OPTIONAL,
2498 OUT UINT8 **SignedData,
2499 OUT UINTN *SignedDataSize
2500 )
2501 {
2502 CALL_CRYPTO_SERVICE (Pkcs7Sign, (PrivateKey, PrivateKeySize, KeyPassword, InData, InDataSize, SignCert, OtherCerts, SignedData, SignedDataSize), FALSE);
2503 }
2504
2505 /**
2506 Verifies the validity of a PKCS#7 signed data as described in "PKCS #7:
2507 Cryptographic Message Syntax Standard". The input signed data could be wrapped
2508 in a ContentInfo structure.
2509
2510 If P7Data, TrustedCert or InData is NULL, then return FALSE.
2511 If P7Length, CertLength or DataLength overflow, then return FALSE.
2512 If this interface is not supported, then return FALSE.
2513
2514 @param[in] P7Data Pointer to the PKCS#7 message to verify.
2515 @param[in] P7Length Length of the PKCS#7 message in bytes.
2516 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which
2517 is used for certificate chain verification.
2518 @param[in] CertLength Length of the trusted certificate in bytes.
2519 @param[in] InData Pointer to the content to be verified.
2520 @param[in] DataLength Length of InData in bytes.
2521
2522 @retval TRUE The specified PKCS#7 signed data is valid.
2523 @retval FALSE Invalid PKCS#7 signed data.
2524 @retval FALSE This interface is not supported.
2525
2526 **/
2527 BOOLEAN
2528 EFIAPI
2529 Pkcs7Verify (
2530 IN CONST UINT8 *P7Data,
2531 IN UINTN P7Length,
2532 IN CONST UINT8 *TrustedCert,
2533 IN UINTN CertLength,
2534 IN CONST UINT8 *InData,
2535 IN UINTN DataLength
2536 )
2537 {
2538 CALL_CRYPTO_SERVICE (Pkcs7Verify, (P7Data, P7Length, TrustedCert, CertLength, InData, DataLength), FALSE);
2539 }
2540
2541 /**
2542 This function receives a PKCS7 formatted signature, and then verifies that
2543 the specified Enhanced or Extended Key Usages (EKU's) are present in the end-entity
2544 leaf signing certificate.
2545 Note that this function does not validate the certificate chain.
2546
2547 Applications for custom EKU's are quite flexible. For example, a policy EKU
2548 may be present in an Issuing Certificate Authority (CA), and any sub-ordinate
2549 certificate issued might also contain this EKU, thus constraining the
2550 sub-ordinate certificate. Other applications might allow a certificate
2551 embedded in a device to specify that other Object Identifiers (OIDs) are
2552 present which contains binary data specifying custom capabilities that
2553 the device is able to do.
2554
2555 @param[in] Pkcs7Signature The PKCS#7 signed information content block. An array
2556 containing the content block with both the signature,
2557 the signer's certificate, and any necessary intermediate
2558 certificates.
2559 @param[in] Pkcs7SignatureSize Number of bytes in Pkcs7Signature.
2560 @param[in] RequiredEKUs Array of null-terminated strings listing OIDs of
2561 required EKUs that must be present in the signature.
2562 @param[in] RequiredEKUsSize Number of elements in the RequiredEKUs string array.
2563 @param[in] RequireAllPresent If this is TRUE, then all of the specified EKU's
2564 must be present in the leaf signer. If it is
2565 FALSE, then we will succeed if we find any
2566 of the specified EKU's.
2567
2568 @retval EFI_SUCCESS The required EKUs were found in the signature.
2569 @retval EFI_INVALID_PARAMETER A parameter was invalid.
2570 @retval EFI_NOT_FOUND One or more EKU's were not found in the signature.
2571
2572 **/
2573 RETURN_STATUS
2574 EFIAPI
2575 VerifyEKUsInPkcs7Signature (
2576 IN CONST UINT8 *Pkcs7Signature,
2577 IN CONST UINT32 SignatureSize,
2578 IN CONST CHAR8 *RequiredEKUs[],
2579 IN CONST UINT32 RequiredEKUsSize,
2580 IN BOOLEAN RequireAllPresent
2581 )
2582 {
2583 CALL_CRYPTO_SERVICE (VerifyEKUsInPkcs7Signature, (Pkcs7Signature, SignatureSize, RequiredEKUs, RequiredEKUsSize, RequireAllPresent), FALSE);
2584 }
2585
2586
2587 /**
2588 Extracts the attached content from a PKCS#7 signed data if existed. The input signed
2589 data could be wrapped in a ContentInfo structure.
2590
2591 If P7Data, Content, or ContentSize is NULL, then return FALSE. If P7Length overflow,
2592 then return FALSE. If the P7Data is not correctly formatted, then return FALSE.
2593
2594 Caution: This function may receive untrusted input. So this function will do
2595 basic check for PKCS#7 data structure.
2596
2597 @param[in] P7Data Pointer to the PKCS#7 signed data to process.
2598 @param[in] P7Length Length of the PKCS#7 signed data in bytes.
2599 @param[out] Content Pointer to the extracted content from the PKCS#7 signedData.
2600 It's caller's responsibility to free the buffer with FreePool().
2601 @param[out] ContentSize The size of the extracted content in bytes.
2602
2603 @retval TRUE The P7Data was correctly formatted for processing.
2604 @retval FALSE The P7Data was not correctly formatted for processing.
2605
2606 **/
2607 BOOLEAN
2608 EFIAPI
2609 Pkcs7GetAttachedContent (
2610 IN CONST UINT8 *P7Data,
2611 IN UINTN P7Length,
2612 OUT VOID **Content,
2613 OUT UINTN *ContentSize
2614 )
2615 {
2616 CALL_CRYPTO_SERVICE (Pkcs7GetAttachedContent, (P7Data, P7Length, Content, ContentSize), FALSE);
2617 }
2618
2619 /**
2620 Verifies the validity of a PE/COFF Authenticode Signature as described in "Windows
2621 Authenticode Portable Executable Signature Format".
2622
2623 If AuthData is NULL, then return FALSE.
2624 If ImageHash is NULL, then return FALSE.
2625 If this interface is not supported, then return FALSE.
2626
2627 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed
2628 PE/COFF image to be verified.
2629 @param[in] DataSize Size of the Authenticode Signature in bytes.
2630 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which
2631 is used for certificate chain verification.
2632 @param[in] CertSize Size of the trusted certificate in bytes.
2633 @param[in] ImageHash Pointer to the original image file hash value. The procedure
2634 for calculating the image hash value is described in Authenticode
2635 specification.
2636 @param[in] HashSize Size of Image hash value in bytes.
2637
2638 @retval TRUE The specified Authenticode Signature is valid.
2639 @retval FALSE Invalid Authenticode Signature.
2640 @retval FALSE This interface is not supported.
2641
2642 **/
2643 BOOLEAN
2644 EFIAPI
2645 AuthenticodeVerify (
2646 IN CONST UINT8 *AuthData,
2647 IN UINTN DataSize,
2648 IN CONST UINT8 *TrustedCert,
2649 IN UINTN CertSize,
2650 IN CONST UINT8 *ImageHash,
2651 IN UINTN HashSize
2652 )
2653 {
2654 CALL_CRYPTO_SERVICE (AuthenticodeVerify, (AuthData, DataSize, TrustedCert, CertSize, ImageHash, HashSize), FALSE);
2655 }
2656
2657 /**
2658 Verifies the validity of a RFC3161 Timestamp CounterSignature embedded in PE/COFF Authenticode
2659 signature.
2660
2661 If AuthData is NULL, then return FALSE.
2662 If this interface is not supported, then return FALSE.
2663
2664 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed
2665 PE/COFF image to be verified.
2666 @param[in] DataSize Size of the Authenticode Signature in bytes.
2667 @param[in] TsaCert Pointer to a trusted/root TSA certificate encoded in DER, which
2668 is used for TSA certificate chain verification.
2669 @param[in] CertSize Size of the trusted certificate in bytes.
2670 @param[out] SigningTime Return the time of timestamp generation time if the timestamp
2671 signature is valid.
2672
2673 @retval TRUE The specified Authenticode includes a valid RFC3161 Timestamp CounterSignature.
2674 @retval FALSE No valid RFC3161 Timestamp CounterSignature in the specified Authenticode data.
2675
2676 **/
2677 BOOLEAN
2678 EFIAPI
2679 ImageTimestampVerify (
2680 IN CONST UINT8 *AuthData,
2681 IN UINTN DataSize,
2682 IN CONST UINT8 *TsaCert,
2683 IN UINTN CertSize,
2684 OUT EFI_TIME *SigningTime
2685 )
2686 {
2687 CALL_CRYPTO_SERVICE (ImageTimestampVerify, (AuthData, DataSize, TsaCert, CertSize, SigningTime), FALSE);
2688 }
2689
2690 //=====================================================================================
2691 // DH Key Exchange Primitive
2692 //=====================================================================================
2693
2694 /**
2695 Allocates and Initializes one Diffie-Hellman Context for subsequent use.
2696
2697 @return Pointer to the Diffie-Hellman Context that has been initialized.
2698 If the allocations fails, DhNew() returns NULL.
2699 If the interface is not supported, DhNew() returns NULL.
2700
2701 **/
2702 VOID *
2703 EFIAPI
2704 DhNew (
2705 VOID
2706 )
2707 {
2708 CALL_CRYPTO_SERVICE (DhNew, (), NULL);
2709 }
2710
2711 /**
2712 Release the specified DH context.
2713
2714 If the interface is not supported, then ASSERT().
2715
2716 @param[in] DhContext Pointer to the DH context to be released.
2717
2718 **/
2719 VOID
2720 EFIAPI
2721 DhFree (
2722 IN VOID *DhContext
2723 )
2724 {
2725 CALL_VOID_CRYPTO_SERVICE (DhFree, (DhContext));
2726 }
2727
2728 /**
2729 Generates DH parameter.
2730
2731 Given generator g, and length of prime number p in bits, this function generates p,
2732 and sets DH context according to value of g and p.
2733
2734 Before this function can be invoked, pseudorandom number generator must be correctly
2735 initialized by RandomSeed().
2736
2737 If DhContext is NULL, then return FALSE.
2738 If Prime is NULL, then return FALSE.
2739 If this interface is not supported, then return FALSE.
2740
2741 @param[in, out] DhContext Pointer to the DH context.
2742 @param[in] Generator Value of generator.
2743 @param[in] PrimeLength Length in bits of prime to be generated.
2744 @param[out] Prime Pointer to the buffer to receive the generated prime number.
2745
2746 @retval TRUE DH parameter generation succeeded.
2747 @retval FALSE Value of Generator is not supported.
2748 @retval FALSE PRNG fails to generate random prime number with PrimeLength.
2749 @retval FALSE This interface is not supported.
2750
2751 **/
2752 BOOLEAN
2753 EFIAPI
2754 DhGenerateParameter (
2755 IN OUT VOID *DhContext,
2756 IN UINTN Generator,
2757 IN UINTN PrimeLength,
2758 OUT UINT8 *Prime
2759 )
2760 {
2761 CALL_CRYPTO_SERVICE (DhGenerateParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);
2762 }
2763
2764 /**
2765 Sets generator and prime parameters for DH.
2766
2767 Given generator g, and prime number p, this function and sets DH
2768 context accordingly.
2769
2770 If DhContext is NULL, then return FALSE.
2771 If Prime is NULL, then return FALSE.
2772 If this interface is not supported, then return FALSE.
2773
2774 @param[in, out] DhContext Pointer to the DH context.
2775 @param[in] Generator Value of generator.
2776 @param[in] PrimeLength Length in bits of prime to be generated.
2777 @param[in] Prime Pointer to the prime number.
2778
2779 @retval TRUE DH parameter setting succeeded.
2780 @retval FALSE Value of Generator is not supported.
2781 @retval FALSE Value of Generator is not suitable for the Prime.
2782 @retval FALSE Value of Prime is not a prime number.
2783 @retval FALSE Value of Prime is not a safe prime number.
2784 @retval FALSE This interface is not supported.
2785
2786 **/
2787 BOOLEAN
2788 EFIAPI
2789 DhSetParameter (
2790 IN OUT VOID *DhContext,
2791 IN UINTN Generator,
2792 IN UINTN PrimeLength,
2793 IN CONST UINT8 *Prime
2794 )
2795 {
2796 CALL_CRYPTO_SERVICE (DhSetParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);
2797 }
2798
2799 /**
2800 Generates DH public key.
2801
2802 This function generates random secret exponent, and computes the public key, which is
2803 returned via parameter PublicKey and PublicKeySize. DH context is updated accordingly.
2804 If the PublicKey buffer is too small to hold the public key, FALSE is returned and
2805 PublicKeySize is set to the required buffer size to obtain the public key.
2806
2807 If DhContext is NULL, then return FALSE.
2808 If PublicKeySize is NULL, then return FALSE.
2809 If PublicKeySize is large enough but PublicKey is NULL, then return FALSE.
2810 If this interface is not supported, then return FALSE.
2811
2812 @param[in, out] DhContext Pointer to the DH context.
2813 @param[out] PublicKey Pointer to the buffer to receive generated public key.
2814 @param[in, out] PublicKeySize On input, the size of PublicKey buffer in bytes.
2815 On output, the size of data returned in PublicKey buffer in bytes.
2816
2817 @retval TRUE DH public key generation succeeded.
2818 @retval FALSE DH public key generation failed.
2819 @retval FALSE PublicKeySize is not large enough.
2820 @retval FALSE This interface is not supported.
2821
2822 **/
2823 BOOLEAN
2824 EFIAPI
2825 DhGenerateKey (
2826 IN OUT VOID *DhContext,
2827 OUT UINT8 *PublicKey,
2828 IN OUT UINTN *PublicKeySize
2829 )
2830 {
2831 CALL_CRYPTO_SERVICE (DhGenerateKey, (DhContext, PublicKey, PublicKeySize), FALSE);
2832 }
2833
2834 /**
2835 Computes exchanged common key.
2836
2837 Given peer's public key, this function computes the exchanged common key, based on its own
2838 context including value of prime modulus and random secret exponent.
2839
2840 If DhContext is NULL, then return FALSE.
2841 If PeerPublicKey is NULL, then return FALSE.
2842 If KeySize is NULL, then return FALSE.
2843 If Key is NULL, then return FALSE.
2844 If KeySize is not large enough, then return FALSE.
2845 If this interface is not supported, then return FALSE.
2846
2847 @param[in, out] DhContext Pointer to the DH context.
2848 @param[in] PeerPublicKey Pointer to the peer's public key.
2849 @param[in] PeerPublicKeySize Size of peer's public key in bytes.
2850 @param[out] Key Pointer to the buffer to receive generated key.
2851 @param[in, out] KeySize On input, the size of Key buffer in bytes.
2852 On output, the size of data returned in Key buffer in bytes.
2853
2854 @retval TRUE DH exchanged key generation succeeded.
2855 @retval FALSE DH exchanged key generation failed.
2856 @retval FALSE KeySize is not large enough.
2857 @retval FALSE This interface is not supported.
2858
2859 **/
2860 BOOLEAN
2861 EFIAPI
2862 DhComputeKey (
2863 IN OUT VOID *DhContext,
2864 IN CONST UINT8 *PeerPublicKey,
2865 IN UINTN PeerPublicKeySize,
2866 OUT UINT8 *Key,
2867 IN OUT UINTN *KeySize
2868 )
2869 {
2870 CALL_CRYPTO_SERVICE (DhComputeKey, (DhContext, PeerPublicKey, PeerPublicKeySize, Key, KeySize), FALSE);
2871 }
2872
2873 //=====================================================================================
2874 // Pseudo-Random Generation Primitive
2875 //=====================================================================================
2876
2877 /**
2878 Sets up the seed value for the pseudorandom number generator.
2879
2880 This function sets up the seed value for the pseudorandom number generator.
2881 If Seed is not NULL, then the seed passed in is used.
2882 If Seed is NULL, then default seed is used.
2883 If this interface is not supported, then return FALSE.
2884
2885 @param[in] Seed Pointer to seed value.
2886 If NULL, default seed is used.
2887 @param[in] SeedSize Size of seed value.
2888 If Seed is NULL, this parameter is ignored.
2889
2890 @retval TRUE Pseudorandom number generator has enough entropy for random generation.
2891 @retval FALSE Pseudorandom number generator does not have enough entropy for random generation.
2892 @retval FALSE This interface is not supported.
2893
2894 **/
2895 BOOLEAN
2896 EFIAPI
2897 RandomSeed (
2898 IN CONST UINT8 *Seed OPTIONAL,
2899 IN UINTN SeedSize
2900 )
2901 {
2902 CALL_CRYPTO_SERVICE (RandomSeed, (Seed, SeedSize), FALSE);
2903 }
2904
2905 /**
2906 Generates a pseudorandom byte stream of the specified size.
2907
2908 If Output is NULL, then return FALSE.
2909 If this interface is not supported, then return FALSE.
2910
2911 @param[out] Output Pointer to buffer to receive random value.
2912 @param[in] Size Size of random bytes to generate.
2913
2914 @retval TRUE Pseudorandom byte stream generated successfully.
2915 @retval FALSE Pseudorandom number generator fails to generate due to lack of entropy.
2916 @retval FALSE This interface is not supported.
2917
2918 **/
2919 BOOLEAN
2920 EFIAPI
2921 RandomBytes (
2922 OUT UINT8 *Output,
2923 IN UINTN Size
2924 )
2925 {
2926 CALL_CRYPTO_SERVICE (RandomBytes, (Output, Size), FALSE);
2927 }
2928
2929 //=====================================================================================
2930 // Key Derivation Function Primitive
2931 //=====================================================================================
2932
2933 /**
2934 Derive key data using HMAC-SHA256 based KDF.
2935
2936 @param[in] Key Pointer to the user-supplied key.
2937 @param[in] KeySize Key size in bytes.
2938 @param[in] Salt Pointer to the salt(non-secret) value.
2939 @param[in] SaltSize Salt size in bytes.
2940 @param[in] Info Pointer to the application specific info.
2941 @param[in] InfoSize Info size in bytes.
2942 @param[out] Out Pointer to buffer to receive hkdf value.
2943 @param[in] OutSize Size of hkdf bytes to generate.
2944
2945 @retval TRUE Hkdf generated successfully.
2946 @retval FALSE Hkdf generation failed.
2947
2948 **/
2949 BOOLEAN
2950 EFIAPI
2951 HkdfSha256ExtractAndExpand (
2952 IN CONST UINT8 *Key,
2953 IN UINTN KeySize,
2954 IN CONST UINT8 *Salt,
2955 IN UINTN SaltSize,
2956 IN CONST UINT8 *Info,
2957 IN UINTN InfoSize,
2958 OUT UINT8 *Out,
2959 IN UINTN OutSize
2960 )
2961 {
2962 CALL_CRYPTO_SERVICE (HkdfSha256ExtractAndExpand, (Key, KeySize, Salt, SaltSize, Info, InfoSize, Out, OutSize), FALSE);
2963 }
2964
2965 /**
2966 Initializes the OpenSSL library.
2967
2968 This function registers ciphers and digests used directly and indirectly
2969 by SSL/TLS, and initializes the readable error messages.
2970 This function must be called before any other action takes places.
2971
2972 @retval TRUE The OpenSSL library has been initialized.
2973 @retval FALSE Failed to initialize the OpenSSL library.
2974
2975 **/
2976 BOOLEAN
2977 EFIAPI
2978 TlsInitialize (
2979 VOID
2980 )
2981 {
2982 CALL_CRYPTO_SERVICE (TlsInitialize, (), FALSE);
2983 }
2984
2985 /**
2986 Free an allocated SSL_CTX object.
2987
2988 @param[in] TlsCtx Pointer to the SSL_CTX object to be released.
2989
2990 **/
2991 VOID
2992 EFIAPI
2993 TlsCtxFree (
2994 IN VOID *TlsCtx
2995 )
2996 {
2997 CALL_VOID_CRYPTO_SERVICE (TlsCtxFree, (TlsCtx));
2998 }
2999
3000 /**
3001 Creates a new SSL_CTX object as framework to establish TLS/SSL enabled
3002 connections.
3003
3004 @param[in] MajorVer Major Version of TLS/SSL Protocol.
3005 @param[in] MinorVer Minor Version of TLS/SSL Protocol.
3006
3007 @return Pointer to an allocated SSL_CTX object.
3008 If the creation failed, TlsCtxNew() returns NULL.
3009
3010 **/
3011 VOID *
3012 EFIAPI
3013 TlsCtxNew (
3014 IN UINT8 MajorVer,
3015 IN UINT8 MinorVer
3016 )
3017 {
3018 CALL_CRYPTO_SERVICE (TlsCtxNew, (MajorVer, MinorVer), NULL);
3019 }
3020
3021 /**
3022 Free an allocated TLS object.
3023
3024 This function removes the TLS object pointed to by Tls and frees up the
3025 allocated memory. If Tls is NULL, nothing is done.
3026
3027 @param[in] Tls Pointer to the TLS object to be freed.
3028
3029 **/
3030 VOID
3031 EFIAPI
3032 TlsFree (
3033 IN VOID *Tls
3034 )
3035 {
3036 CALL_VOID_CRYPTO_SERVICE (TlsFree, (Tls));
3037 }
3038
3039 /**
3040 Create a new TLS object for a connection.
3041
3042 This function creates a new TLS object for a connection. The new object
3043 inherits the setting of the underlying context TlsCtx: connection method,
3044 options, verification setting.
3045
3046 @param[in] TlsCtx Pointer to the SSL_CTX object.
3047
3048 @return Pointer to an allocated SSL object.
3049 If the creation failed, TlsNew() returns NULL.
3050
3051 **/
3052 VOID *
3053 EFIAPI
3054 TlsNew (
3055 IN VOID *TlsCtx
3056 )
3057 {
3058 CALL_CRYPTO_SERVICE (TlsNew, (TlsCtx), NULL);
3059 }
3060
3061 /**
3062 Checks if the TLS handshake was done.
3063
3064 This function will check if the specified TLS handshake was done.
3065
3066 @param[in] Tls Pointer to the TLS object for handshake state checking.
3067
3068 @retval TRUE The TLS handshake was done.
3069 @retval FALSE The TLS handshake was not done.
3070
3071 **/
3072 BOOLEAN
3073 EFIAPI
3074 TlsInHandshake (
3075 IN VOID *Tls
3076 )
3077 {
3078 CALL_CRYPTO_SERVICE (TlsInHandshake, (Tls), FALSE);
3079 }
3080
3081 /**
3082 Perform a TLS/SSL handshake.
3083
3084 This function will perform a TLS/SSL handshake.
3085
3086 @param[in] Tls Pointer to the TLS object for handshake operation.
3087 @param[in] BufferIn Pointer to the most recently received TLS Handshake packet.
3088 @param[in] BufferInSize Packet size in bytes for the most recently received TLS
3089 Handshake packet.
3090 @param[out] BufferOut Pointer to the buffer to hold the built packet.
3091 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is
3092 the buffer size provided by the caller. On output, it
3093 is the buffer size in fact needed to contain the
3094 packet.
3095
3096 @retval EFI_SUCCESS The required TLS packet is built successfully.
3097 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:
3098 Tls is NULL.
3099 BufferIn is NULL but BufferInSize is NOT 0.
3100 BufferInSize is 0 but BufferIn is NOT NULL.
3101 BufferOutSize is NULL.
3102 BufferOut is NULL if *BufferOutSize is not zero.
3103 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.
3104 @retval EFI_ABORTED Something wrong during handshake.
3105
3106 **/
3107 EFI_STATUS
3108 EFIAPI
3109 TlsDoHandshake (
3110 IN VOID *Tls,
3111 IN UINT8 *BufferIn, OPTIONAL
3112 IN UINTN BufferInSize, OPTIONAL
3113 OUT UINT8 *BufferOut, OPTIONAL
3114 IN OUT UINTN *BufferOutSize
3115 )
3116 {
3117 CALL_CRYPTO_SERVICE (TlsDoHandshake, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);
3118 }
3119
3120 /**
3121 Handle Alert message recorded in BufferIn. If BufferIn is NULL and BufferInSize is zero,
3122 TLS session has errors and the response packet needs to be Alert message based on error type.
3123
3124 @param[in] Tls Pointer to the TLS object for state checking.
3125 @param[in] BufferIn Pointer to the most recently received TLS Alert packet.
3126 @param[in] BufferInSize Packet size in bytes for the most recently received TLS
3127 Alert packet.
3128 @param[out] BufferOut Pointer to the buffer to hold the built packet.
3129 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is
3130 the buffer size provided by the caller. On output, it
3131 is the buffer size in fact needed to contain the
3132 packet.
3133
3134 @retval EFI_SUCCESS The required TLS packet is built successfully.
3135 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:
3136 Tls is NULL.
3137 BufferIn is NULL but BufferInSize is NOT 0.
3138 BufferInSize is 0 but BufferIn is NOT NULL.
3139 BufferOutSize is NULL.
3140 BufferOut is NULL if *BufferOutSize is not zero.
3141 @retval EFI_ABORTED An error occurred.
3142 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.
3143
3144 **/
3145 EFI_STATUS
3146 EFIAPI
3147 TlsHandleAlert (
3148 IN VOID *Tls,
3149 IN UINT8 *BufferIn, OPTIONAL
3150 IN UINTN BufferInSize, OPTIONAL
3151 OUT UINT8 *BufferOut, OPTIONAL
3152 IN OUT UINTN *BufferOutSize
3153 )
3154 {
3155 CALL_CRYPTO_SERVICE (TlsHandleAlert, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);
3156 }
3157
3158 /**
3159 Build the CloseNotify packet.
3160
3161 @param[in] Tls Pointer to the TLS object for state checking.
3162 @param[in, out] Buffer Pointer to the buffer to hold the built packet.
3163 @param[in, out] BufferSize Pointer to the buffer size in bytes. On input, it is
3164 the buffer size provided by the caller. On output, it
3165 is the buffer size in fact needed to contain the
3166 packet.
3167
3168 @retval EFI_SUCCESS The required TLS packet is built successfully.
3169 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:
3170 Tls is NULL.
3171 BufferSize is NULL.
3172 Buffer is NULL if *BufferSize is not zero.
3173 @retval EFI_BUFFER_TOO_SMALL BufferSize is too small to hold the response packet.
3174
3175 **/
3176 EFI_STATUS
3177 EFIAPI
3178 TlsCloseNotify (
3179 IN VOID *Tls,
3180 IN OUT UINT8 *Buffer,
3181 IN OUT UINTN *BufferSize
3182 )
3183 {
3184 CALL_CRYPTO_SERVICE (TlsCloseNotify, (Tls, Buffer, BufferSize), EFI_UNSUPPORTED);
3185 }
3186
3187 /**
3188 Attempts to read bytes from one TLS object and places the data in Buffer.
3189
3190 This function will attempt to read BufferSize bytes from the TLS object
3191 and places the data in Buffer.
3192
3193 @param[in] Tls Pointer to the TLS object.
3194 @param[in,out] Buffer Pointer to the buffer to store the data.
3195 @param[in] BufferSize The size of Buffer in bytes.
3196
3197 @retval >0 The amount of data successfully read from the TLS object.
3198 @retval <=0 No data was successfully read.
3199
3200 **/
3201 INTN
3202 EFIAPI
3203 TlsCtrlTrafficOut (
3204 IN VOID *Tls,
3205 IN OUT VOID *Buffer,
3206 IN UINTN BufferSize
3207 )
3208 {
3209 CALL_CRYPTO_SERVICE (TlsCtrlTrafficOut, (Tls, Buffer, BufferSize), 0);
3210 }
3211
3212 /**
3213 Attempts to write data from the buffer to TLS object.
3214
3215 This function will attempt to write BufferSize bytes data from the Buffer
3216 to the TLS object.
3217
3218 @param[in] Tls Pointer to the TLS object.
3219 @param[in] Buffer Pointer to the data buffer.
3220 @param[in] BufferSize The size of Buffer in bytes.
3221
3222 @retval >0 The amount of data successfully written to the TLS object.
3223 @retval <=0 No data was successfully written.
3224
3225 **/
3226 INTN
3227 EFIAPI
3228 TlsCtrlTrafficIn (
3229 IN VOID *Tls,
3230 IN VOID *Buffer,
3231 IN UINTN BufferSize
3232 )
3233 {
3234 CALL_CRYPTO_SERVICE (TlsCtrlTrafficIn, (Tls, Buffer, BufferSize), 0);
3235 }
3236
3237 /**
3238 Attempts to read bytes from the specified TLS connection into the buffer.
3239
3240 This function tries to read BufferSize bytes data from the specified TLS
3241 connection into the Buffer.
3242
3243 @param[in] Tls Pointer to the TLS connection for data reading.
3244 @param[in,out] Buffer Pointer to the data buffer.
3245 @param[in] BufferSize The size of Buffer in bytes.
3246
3247 @retval >0 The read operation was successful, and return value is the
3248 number of bytes actually read from the TLS connection.
3249 @retval <=0 The read operation was not successful.
3250
3251 **/
3252 INTN
3253 EFIAPI
3254 TlsRead (
3255 IN VOID *Tls,
3256 IN OUT VOID *Buffer,
3257 IN UINTN BufferSize
3258 )
3259 {
3260 CALL_CRYPTO_SERVICE (TlsRead, (Tls, Buffer, BufferSize), 0);
3261 }
3262
3263 /**
3264 Attempts to write data to a TLS connection.
3265
3266 This function tries to write BufferSize bytes data from the Buffer into the
3267 specified TLS connection.
3268
3269 @param[in] Tls Pointer to the TLS connection for data writing.
3270 @param[in] Buffer Pointer to the data buffer.
3271 @param[in] BufferSize The size of Buffer in bytes.
3272
3273 @retval >0 The write operation was successful, and return value is the
3274 number of bytes actually written to the TLS connection.
3275 @retval <=0 The write operation was not successful.
3276
3277 **/
3278 INTN
3279 EFIAPI
3280 TlsWrite (
3281 IN VOID *Tls,
3282 IN VOID *Buffer,
3283 IN UINTN BufferSize
3284 )
3285 {
3286 CALL_CRYPTO_SERVICE (TlsWrite, (Tls, Buffer, BufferSize), 0);
3287 }
3288
3289 /**
3290 Set a new TLS/SSL method for a particular TLS object.
3291
3292 This function sets a new TLS/SSL method for a particular TLS object.
3293
3294 @param[in] Tls Pointer to a TLS object.
3295 @param[in] MajorVer Major Version of TLS/SSL Protocol.
3296 @param[in] MinorVer Minor Version of TLS/SSL Protocol.
3297
3298 @retval EFI_SUCCESS The TLS/SSL method was set successfully.
3299 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3300 @retval EFI_UNSUPPORTED Unsupported TLS/SSL method.
3301
3302 **/
3303 EFI_STATUS
3304 EFIAPI
3305 TlsSetVersion (
3306 IN VOID *Tls,
3307 IN UINT8 MajorVer,
3308 IN UINT8 MinorVer
3309 )
3310 {
3311 CALL_CRYPTO_SERVICE (TlsSetVersion, (Tls, MajorVer, MinorVer), EFI_UNSUPPORTED);
3312 }
3313
3314 /**
3315 Set TLS object to work in client or server mode.
3316
3317 This function prepares a TLS object to work in client or server mode.
3318
3319 @param[in] Tls Pointer to a TLS object.
3320 @param[in] IsServer Work in server mode.
3321
3322 @retval EFI_SUCCESS The TLS/SSL work mode was set successfully.
3323 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3324 @retval EFI_UNSUPPORTED Unsupported TLS/SSL work mode.
3325
3326 **/
3327 EFI_STATUS
3328 EFIAPI
3329 TlsSetConnectionEnd (
3330 IN VOID *Tls,
3331 IN BOOLEAN IsServer
3332 )
3333 {
3334 CALL_CRYPTO_SERVICE (TlsSetConnectionEnd, (Tls, IsServer), EFI_UNSUPPORTED);
3335 }
3336
3337 /**
3338 Set the ciphers list to be used by the TLS object.
3339
3340 This function sets the ciphers for use by a specified TLS object.
3341
3342 @param[in] Tls Pointer to a TLS object.
3343 @param[in] CipherId Array of UINT16 cipher identifiers. Each UINT16
3344 cipher identifier comes from the TLS Cipher Suite
3345 Registry of the IANA, interpreting Byte1 and Byte2
3346 in network (big endian) byte order.
3347 @param[in] CipherNum The number of cipher in the list.
3348
3349 @retval EFI_SUCCESS The ciphers list was set successfully.
3350 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3351 @retval EFI_UNSUPPORTED No supported TLS cipher was found in CipherId.
3352 @retval EFI_OUT_OF_RESOURCES Memory allocation failed.
3353
3354 **/
3355 EFI_STATUS
3356 EFIAPI
3357 TlsSetCipherList (
3358 IN VOID *Tls,
3359 IN UINT16 *CipherId,
3360 IN UINTN CipherNum
3361 )
3362 {
3363 CALL_CRYPTO_SERVICE (TlsSetCipherList, (Tls, CipherId, CipherNum), EFI_UNSUPPORTED);
3364 }
3365
3366 /**
3367 Set the compression method for TLS/SSL operations.
3368
3369 This function handles TLS/SSL integrated compression methods.
3370
3371 @param[in] CompMethod The compression method ID.
3372
3373 @retval EFI_SUCCESS The compression method for the communication was
3374 set successfully.
3375 @retval EFI_UNSUPPORTED Unsupported compression method.
3376
3377 **/
3378 EFI_STATUS
3379 EFIAPI
3380 TlsSetCompressionMethod (
3381 IN UINT8 CompMethod
3382 )
3383 {
3384 CALL_CRYPTO_SERVICE (TlsSetCompressionMethod, (CompMethod), EFI_UNSUPPORTED);
3385 }
3386
3387 /**
3388 Set peer certificate verification mode for the TLS connection.
3389
3390 This function sets the verification mode flags for the TLS connection.
3391
3392 @param[in] Tls Pointer to the TLS object.
3393 @param[in] VerifyMode A set of logically or'ed verification mode flags.
3394
3395 **/
3396 VOID
3397 EFIAPI
3398 TlsSetVerify (
3399 IN VOID *Tls,
3400 IN UINT32 VerifyMode
3401 )
3402 {
3403 CALL_VOID_CRYPTO_SERVICE (TlsSetVerify, (Tls, VerifyMode));
3404 }
3405
3406 /**
3407 Set the specified host name to be verified.
3408
3409 @param[in] Tls Pointer to the TLS object.
3410 @param[in] Flags The setting flags during the validation.
3411 @param[in] HostName The specified host name to be verified.
3412
3413 @retval EFI_SUCCESS The HostName setting was set successfully.
3414 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3415 @retval EFI_ABORTED Invalid HostName setting.
3416
3417 **/
3418 EFI_STATUS
3419 EFIAPI
3420 TlsSetVerifyHost (
3421 IN VOID *Tls,
3422 IN UINT32 Flags,
3423 IN CHAR8 *HostName
3424 )
3425 {
3426 CALL_CRYPTO_SERVICE (TlsSetVerifyHost, (Tls, Flags, HostName), EFI_UNSUPPORTED);
3427 }
3428
3429 /**
3430 Sets a TLS/SSL session ID to be used during TLS/SSL connect.
3431
3432 This function sets a session ID to be used when the TLS/SSL connection is
3433 to be established.
3434
3435 @param[in] Tls Pointer to the TLS object.
3436 @param[in] SessionId Session ID data used for session resumption.
3437 @param[in] SessionIdLen Length of Session ID in bytes.
3438
3439 @retval EFI_SUCCESS Session ID was set successfully.
3440 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3441 @retval EFI_UNSUPPORTED No available session for ID setting.
3442
3443 **/
3444 EFI_STATUS
3445 EFIAPI
3446 TlsSetSessionId (
3447 IN VOID *Tls,
3448 IN UINT8 *SessionId,
3449 IN UINT16 SessionIdLen
3450 )
3451 {
3452 CALL_CRYPTO_SERVICE (TlsSetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);
3453 }
3454
3455 /**
3456 Adds the CA to the cert store when requesting Server or Client authentication.
3457
3458 This function adds the CA certificate to the list of CAs when requesting
3459 Server or Client authentication for the chosen TLS connection.
3460
3461 @param[in] Tls Pointer to the TLS object.
3462 @param[in] Data Pointer to the data buffer of a DER-encoded binary
3463 X.509 certificate or PEM-encoded X.509 certificate.
3464 @param[in] DataSize The size of data buffer in bytes.
3465
3466 @retval EFI_SUCCESS The operation succeeded.
3467 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3468 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.
3469 @retval EFI_ABORTED Invalid X.509 certificate.
3470
3471 **/
3472 EFI_STATUS
3473 EFIAPI
3474 TlsSetCaCertificate (
3475 IN VOID *Tls,
3476 IN VOID *Data,
3477 IN UINTN DataSize
3478 )
3479 {
3480 CALL_CRYPTO_SERVICE (TlsSetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3481 }
3482
3483 /**
3484 Loads the local public certificate into the specified TLS object.
3485
3486 This function loads the X.509 certificate into the specified TLS object
3487 for TLS negotiation.
3488
3489 @param[in] Tls Pointer to the TLS object.
3490 @param[in] Data Pointer to the data buffer of a DER-encoded binary
3491 X.509 certificate or PEM-encoded X.509 certificate.
3492 @param[in] DataSize The size of data buffer in bytes.
3493
3494 @retval EFI_SUCCESS The operation succeeded.
3495 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3496 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.
3497 @retval EFI_ABORTED Invalid X.509 certificate.
3498
3499 **/
3500 EFI_STATUS
3501 EFIAPI
3502 TlsSetHostPublicCert (
3503 IN VOID *Tls,
3504 IN VOID *Data,
3505 IN UINTN DataSize
3506 )
3507 {
3508 CALL_CRYPTO_SERVICE (TlsSetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3509 }
3510
3511 /**
3512 Adds the local private key to the specified TLS object.
3513
3514 This function adds the local private key (PEM-encoded RSA or PKCS#8 private
3515 key) into the specified TLS object for TLS negotiation.
3516
3517 @param[in] Tls Pointer to the TLS object.
3518 @param[in] Data Pointer to the data buffer of a PEM-encoded RSA
3519 or PKCS#8 private key.
3520 @param[in] DataSize The size of data buffer in bytes.
3521
3522 @retval EFI_SUCCESS The operation succeeded.
3523 @retval EFI_UNSUPPORTED This function is not supported.
3524 @retval EFI_ABORTED Invalid private key data.
3525
3526 **/
3527 EFI_STATUS
3528 EFIAPI
3529 TlsSetHostPrivateKey (
3530 IN VOID *Tls,
3531 IN VOID *Data,
3532 IN UINTN DataSize
3533 )
3534 {
3535 CALL_CRYPTO_SERVICE (TlsSetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3536 }
3537
3538 /**
3539 Adds the CA-supplied certificate revocation list for certificate validation.
3540
3541 This function adds the CA-supplied certificate revocation list data for
3542 certificate validity checking.
3543
3544 @param[in] Data Pointer to the data buffer of a DER-encoded CRL data.
3545 @param[in] DataSize The size of data buffer in bytes.
3546
3547 @retval EFI_SUCCESS The operation succeeded.
3548 @retval EFI_UNSUPPORTED This function is not supported.
3549 @retval EFI_ABORTED Invalid CRL data.
3550
3551 **/
3552 EFI_STATUS
3553 EFIAPI
3554 TlsSetCertRevocationList (
3555 IN VOID *Data,
3556 IN UINTN DataSize
3557 )
3558 {
3559 CALL_CRYPTO_SERVICE (TlsSetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);
3560 }
3561
3562 /**
3563 Gets the protocol version used by the specified TLS connection.
3564
3565 This function returns the protocol version used by the specified TLS
3566 connection.
3567
3568 If Tls is NULL, then ASSERT().
3569
3570 @param[in] Tls Pointer to the TLS object.
3571
3572 @return The protocol version of the specified TLS connection.
3573
3574 **/
3575 UINT16
3576 EFIAPI
3577 TlsGetVersion (
3578 IN VOID *Tls
3579 )
3580 {
3581 CALL_CRYPTO_SERVICE (TlsGetVersion, (Tls), 0);
3582 }
3583
3584 /**
3585 Gets the connection end of the specified TLS connection.
3586
3587 This function returns the connection end (as client or as server) used by
3588 the specified TLS connection.
3589
3590 If Tls is NULL, then ASSERT().
3591
3592 @param[in] Tls Pointer to the TLS object.
3593
3594 @return The connection end used by the specified TLS connection.
3595
3596 **/
3597 UINT8
3598 EFIAPI
3599 TlsGetConnectionEnd (
3600 IN VOID *Tls
3601 )
3602 {
3603 CALL_CRYPTO_SERVICE (TlsGetConnectionEnd, (Tls), 0);
3604 }
3605
3606 /**
3607 Gets the cipher suite used by the specified TLS connection.
3608
3609 This function returns current cipher suite used by the specified
3610 TLS connection.
3611
3612 @param[in] Tls Pointer to the TLS object.
3613 @param[in,out] CipherId The cipher suite used by the TLS object.
3614
3615 @retval EFI_SUCCESS The cipher suite was returned successfully.
3616 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3617 @retval EFI_UNSUPPORTED Unsupported cipher suite.
3618
3619 **/
3620 EFI_STATUS
3621 EFIAPI
3622 TlsGetCurrentCipher (
3623 IN VOID *Tls,
3624 IN OUT UINT16 *CipherId
3625 )
3626 {
3627 CALL_CRYPTO_SERVICE (TlsGetCurrentCipher, (Tls, CipherId), EFI_UNSUPPORTED);
3628 }
3629
3630 /**
3631 Gets the compression methods used by the specified TLS connection.
3632
3633 This function returns current integrated compression methods used by
3634 the specified TLS connection.
3635
3636 @param[in] Tls Pointer to the TLS object.
3637 @param[in,out] CompressionId The current compression method used by
3638 the TLS object.
3639
3640 @retval EFI_SUCCESS The compression method was returned successfully.
3641 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3642 @retval EFI_ABORTED Invalid Compression method.
3643 @retval EFI_UNSUPPORTED This function is not supported.
3644
3645 **/
3646 EFI_STATUS
3647 EFIAPI
3648 TlsGetCurrentCompressionId (
3649 IN VOID *Tls,
3650 IN OUT UINT8 *CompressionId
3651 )
3652 {
3653 CALL_CRYPTO_SERVICE (TlsGetCurrentCompressionId, (Tls, CompressionId), EFI_UNSUPPORTED);
3654 }
3655
3656 /**
3657 Gets the verification mode currently set in the TLS connection.
3658
3659 This function returns the peer verification mode currently set in the
3660 specified TLS connection.
3661
3662 If Tls is NULL, then ASSERT().
3663
3664 @param[in] Tls Pointer to the TLS object.
3665
3666 @return The verification mode set in the specified TLS connection.
3667
3668 **/
3669 UINT32
3670 EFIAPI
3671 TlsGetVerify (
3672 IN VOID *Tls
3673 )
3674 {
3675 CALL_CRYPTO_SERVICE (TlsGetVerify, (Tls), 0);
3676 }
3677
3678 /**
3679 Gets the session ID used by the specified TLS connection.
3680
3681 This function returns the TLS/SSL session ID currently used by the
3682 specified TLS connection.
3683
3684 @param[in] Tls Pointer to the TLS object.
3685 @param[in,out] SessionId Buffer to contain the returned session ID.
3686 @param[in,out] SessionIdLen The length of Session ID in bytes.
3687
3688 @retval EFI_SUCCESS The Session ID was returned successfully.
3689 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3690 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.
3691
3692 **/
3693 EFI_STATUS
3694 EFIAPI
3695 TlsGetSessionId (
3696 IN VOID *Tls,
3697 IN OUT UINT8 *SessionId,
3698 IN OUT UINT16 *SessionIdLen
3699 )
3700 {
3701 CALL_CRYPTO_SERVICE (TlsGetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);
3702 }
3703
3704 /**
3705 Gets the client random data used in the specified TLS connection.
3706
3707 This function returns the TLS/SSL client random data currently used in
3708 the specified TLS connection.
3709
3710 @param[in] Tls Pointer to the TLS object.
3711 @param[in,out] ClientRandom Buffer to contain the returned client
3712 random data (32 bytes).
3713
3714 **/
3715 VOID
3716 EFIAPI
3717 TlsGetClientRandom (
3718 IN VOID *Tls,
3719 IN OUT UINT8 *ClientRandom
3720 )
3721 {
3722 CALL_VOID_CRYPTO_SERVICE (TlsGetClientRandom, (Tls, ClientRandom));
3723 }
3724
3725 /**
3726 Gets the server random data used in the specified TLS connection.
3727
3728 This function returns the TLS/SSL server random data currently used in
3729 the specified TLS connection.
3730
3731 @param[in] Tls Pointer to the TLS object.
3732 @param[in,out] ServerRandom Buffer to contain the returned server
3733 random data (32 bytes).
3734
3735 **/
3736 VOID
3737 EFIAPI
3738 TlsGetServerRandom (
3739 IN VOID *Tls,
3740 IN OUT UINT8 *ServerRandom
3741 )
3742 {
3743 CALL_VOID_CRYPTO_SERVICE (TlsGetServerRandom, (Tls, ServerRandom));
3744 }
3745
3746 /**
3747 Gets the master key data used in the specified TLS connection.
3748
3749 This function returns the TLS/SSL master key material currently used in
3750 the specified TLS connection.
3751
3752 @param[in] Tls Pointer to the TLS object.
3753 @param[in,out] KeyMaterial Buffer to contain the returned key material.
3754
3755 @retval EFI_SUCCESS Key material was returned successfully.
3756 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3757 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.
3758
3759 **/
3760 EFI_STATUS
3761 EFIAPI
3762 TlsGetKeyMaterial (
3763 IN VOID *Tls,
3764 IN OUT UINT8 *KeyMaterial
3765 )
3766 {
3767 CALL_CRYPTO_SERVICE (TlsGetKeyMaterial, (Tls, KeyMaterial), EFI_UNSUPPORTED);
3768 }
3769
3770 /**
3771 Gets the CA Certificate from the cert store.
3772
3773 This function returns the CA certificate for the chosen
3774 TLS connection.
3775
3776 @param[in] Tls Pointer to the TLS object.
3777 @param[out] Data Pointer to the data buffer to receive the CA
3778 certificate data sent to the client.
3779 @param[in,out] DataSize The size of data buffer in bytes.
3780
3781 @retval EFI_SUCCESS The operation succeeded.
3782 @retval EFI_UNSUPPORTED This function is not supported.
3783 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.
3784
3785 **/
3786 EFI_STATUS
3787 EFIAPI
3788 TlsGetCaCertificate (
3789 IN VOID *Tls,
3790 OUT VOID *Data,
3791 IN OUT UINTN *DataSize
3792 )
3793 {
3794 CALL_CRYPTO_SERVICE (TlsGetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3795 }
3796
3797 /**
3798 Gets the local public Certificate set in the specified TLS object.
3799
3800 This function returns the local public certificate which was currently set
3801 in the specified TLS object.
3802
3803 @param[in] Tls Pointer to the TLS object.
3804 @param[out] Data Pointer to the data buffer to receive the local
3805 public certificate.
3806 @param[in,out] DataSize The size of data buffer in bytes.
3807
3808 @retval EFI_SUCCESS The operation succeeded.
3809 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3810 @retval EFI_NOT_FOUND The certificate is not found.
3811 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.
3812
3813 **/
3814 EFI_STATUS
3815 EFIAPI
3816 TlsGetHostPublicCert (
3817 IN VOID *Tls,
3818 OUT VOID *Data,
3819 IN OUT UINTN *DataSize
3820 )
3821 {
3822 CALL_CRYPTO_SERVICE (TlsGetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3823 }
3824
3825 /**
3826 Gets the local private key set in the specified TLS object.
3827
3828 This function returns the local private key data which was currently set
3829 in the specified TLS object.
3830
3831 @param[in] Tls Pointer to the TLS object.
3832 @param[out] Data Pointer to the data buffer to receive the local
3833 private key data.
3834 @param[in,out] DataSize The size of data buffer in bytes.
3835
3836 @retval EFI_SUCCESS The operation succeeded.
3837 @retval EFI_UNSUPPORTED This function is not supported.
3838 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.
3839
3840 **/
3841 EFI_STATUS
3842 EFIAPI
3843 TlsGetHostPrivateKey (
3844 IN VOID *Tls,
3845 OUT VOID *Data,
3846 IN OUT UINTN *DataSize
3847 )
3848 {
3849 CALL_CRYPTO_SERVICE (TlsGetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3850 }
3851
3852 /**
3853 Gets the CA-supplied certificate revocation list data set in the specified
3854 TLS object.
3855
3856 This function returns the CA-supplied certificate revocation list data which
3857 was currently set in the specified TLS object.
3858
3859 @param[out] Data Pointer to the data buffer to receive the CRL data.
3860 @param[in,out] DataSize The size of data buffer in bytes.
3861
3862 @retval EFI_SUCCESS The operation succeeded.
3863 @retval EFI_UNSUPPORTED This function is not supported.
3864 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.
3865
3866 **/
3867 EFI_STATUS
3868 EFIAPI
3869 TlsGetCertRevocationList (
3870 OUT VOID *Data,
3871 IN OUT UINTN *DataSize
3872 )
3873 {
3874 CALL_CRYPTO_SERVICE (TlsGetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);
3875 }