]> git.proxmox.com Git - mirror_edk2.git/blob - CryptoPkg/Library/BaseCryptLibOnProtocolPpi/CryptLib.c
CryptoPkg/BaseCrpytLib: Retire MD4 algorithm
[mirror_edk2.git] / CryptoPkg / Library / BaseCryptLibOnProtocolPpi / CryptLib.c
1 /** @file
2 Implements the BaseCryptLib and TlsLib using the services of the EDK II Crypto
3 Protocol/PPI.
4
5 Copyright (C) Microsoft Corporation. All rights reserved.
6 Copyright (c) 2019 - 2020, Intel Corporation. All rights reserved.<BR>
7 SPDX-License-Identifier: BSD-2-Clause-Patent
8
9 **/
10
11 #include <Base.h>
12 #include <Library/BaseLib.h>
13 #include <Library/DebugLib.h>
14 #include <Library/BaseCryptLib.h>
15 #include <Library/TlsLib.h>
16 #include <Protocol/Crypto.h>
17
18 /**
19 A macro used to call a non-void service in an EDK II Crypto Protocol.
20 If the protocol is NULL or the service in the protocol is NULL, then a debug
21 message and assert is generated and an appropriate return value is returned.
22
23 @param Function Name of the EDK II Crypto Protocol service to call.
24 @param Args The argument list to pass to Function.
25 @param ErrorReturnValue The value to return if the protocol is NULL or the
26 service in the protocol is NULL.
27
28 **/
29 #define CALL_CRYPTO_SERVICE(Function, Args, ErrorReturnValue) \
30 do { \
31 EDKII_CRYPTO_PROTOCOL *CryptoServices; \
32 \
33 CryptoServices = (EDKII_CRYPTO_PROTOCOL *)GetCryptoServices (); \
34 if (CryptoServices != NULL && CryptoServices->Function != NULL) { \
35 return (CryptoServices->Function) Args; \
36 } \
37 CryptoServiceNotAvailable (#Function); \
38 return ErrorReturnValue; \
39 } while (FALSE);
40
41 /**
42 A macro used to call a void service in an EDK II Crypto Protocol.
43 If the protocol is NULL or the service in the protocol is NULL, then a debug
44 message and assert is generated.
45
46 @param Function Name of the EDK II Crypto Protocol service to call.
47 @param Args The argument list to pass to Function.
48
49 **/
50 #define CALL_VOID_CRYPTO_SERVICE(Function, Args) \
51 do { \
52 EDKII_CRYPTO_PROTOCOL *CryptoServices; \
53 \
54 CryptoServices = (EDKII_CRYPTO_PROTOCOL *)GetCryptoServices (); \
55 if (CryptoServices != NULL && CryptoServices->Function != NULL) { \
56 (CryptoServices->Function) Args; \
57 return; \
58 } \
59 CryptoServiceNotAvailable (#Function); \
60 return; \
61 } while (FALSE);
62
63 /**
64 Internal worker function that returns the pointer to an EDK II Crypto
65 Protocol/PPI. The layout of the PPI, DXE Protocol, and SMM Protocol are
66 identical which allows the implementation of the BaseCryptLib functions that
67 call through a Protocol/PPI to be shared for the PEI, DXE, and SMM
68 implementations.
69 **/
70 VOID *
71 GetCryptoServices (
72 VOID
73 );
74
75 /**
76 Internal worker function that prints a debug message and asserts if a crypto
77 service is not available. This should never occur because library instances
78 have a dependency expression for the for the EDK II Crypto Protocol/PPI so
79 a module that uses these library instances are not dispatched until the EDK II
80 Crypto Protocol/PPI is available. The only case that this function handles is
81 if the EDK II Crypto Protocol/PPI installed is NULL or a function pointer in
82 the EDK II Protocol/PPI is NULL.
83
84 @param[in] FunctionName Null-terminated ASCII string that is the name of an
85 EDK II Crypto service.
86
87 **/
88 static
89 VOID
90 CryptoServiceNotAvailable (
91 IN CONST CHAR8 *FunctionName
92 )
93 {
94 DEBUG ((DEBUG_ERROR, "[%a] Function %a is not available\n", gEfiCallerBaseName, FunctionName));
95 ASSERT_EFI_ERROR (EFI_UNSUPPORTED);
96 }
97
98 //=====================================================================================
99 // One-Way Cryptographic Hash Primitives
100 //=====================================================================================
101
102 /**
103 Retrieves the size, in bytes, of the context buffer required for MD5 hash operations.
104
105 If this interface is not supported, then return zero.
106
107 @return The size, in bytes, of the context buffer required for MD5 hash operations.
108 @retval 0 This interface is not supported.
109
110 **/
111 UINTN
112 EFIAPI
113 Md5GetContextSize (
114 VOID
115 )
116 {
117 CALL_CRYPTO_SERVICE (Md5GetContextSize, (), 0);
118 }
119
120 /**
121 Initializes user-supplied memory pointed by Md5Context as MD5 hash context for
122 subsequent use.
123
124 If Md5Context is NULL, then return FALSE.
125 If this interface is not supported, then return FALSE.
126
127 @param[out] Md5Context Pointer to MD5 context being initialized.
128
129 @retval TRUE MD5 context initialization succeeded.
130 @retval FALSE MD5 context initialization failed.
131 @retval FALSE This interface is not supported.
132
133 **/
134 BOOLEAN
135 EFIAPI
136 Md5Init (
137 OUT VOID *Md5Context
138 )
139 {
140 CALL_CRYPTO_SERVICE (Md5Init, (Md5Context), FALSE);
141 }
142
143 /**
144 Makes a copy of an existing MD5 context.
145
146 If Md5Context is NULL, then return FALSE.
147 If NewMd5Context is NULL, then return FALSE.
148 If this interface is not supported, then return FALSE.
149
150 @param[in] Md5Context Pointer to MD5 context being copied.
151 @param[out] NewMd5Context Pointer to new MD5 context.
152
153 @retval TRUE MD5 context copy succeeded.
154 @retval FALSE MD5 context copy failed.
155 @retval FALSE This interface is not supported.
156
157 **/
158 BOOLEAN
159 EFIAPI
160 Md5Duplicate (
161 IN CONST VOID *Md5Context,
162 OUT VOID *NewMd5Context
163 )
164 {
165 CALL_CRYPTO_SERVICE (Md5Duplicate, (Md5Context, NewMd5Context), FALSE);
166 }
167
168 /**
169 Digests the input data and updates MD5 context.
170
171 This function performs MD5 digest on a data buffer of the specified size.
172 It can be called multiple times to compute the digest of long or discontinuous data streams.
173 MD5 context should be already correctly initialized by Md5Init(), and should not be finalized
174 by Md5Final(). Behavior with invalid context is undefined.
175
176 If Md5Context is NULL, then return FALSE.
177 If this interface is not supported, then return FALSE.
178
179 @param[in, out] Md5Context Pointer to the MD5 context.
180 @param[in] Data Pointer to the buffer containing the data to be hashed.
181 @param[in] DataSize Size of Data buffer in bytes.
182
183 @retval TRUE MD5 data digest succeeded.
184 @retval FALSE MD5 data digest failed.
185 @retval FALSE This interface is not supported.
186
187 **/
188 BOOLEAN
189 EFIAPI
190 Md5Update (
191 IN OUT VOID *Md5Context,
192 IN CONST VOID *Data,
193 IN UINTN DataSize
194 )
195 {
196 CALL_CRYPTO_SERVICE (Md5Update, (Md5Context, Data, DataSize), FALSE);
197 }
198
199 /**
200 Completes computation of the MD5 digest value.
201
202 This function completes MD5 hash computation and retrieves the digest value into
203 the specified memory. After this function has been called, the MD5 context cannot
204 be used again.
205 MD5 context should be already correctly initialized by Md5Init(), and should not be
206 finalized by Md5Final(). Behavior with invalid MD5 context is undefined.
207
208 If Md5Context is NULL, then return FALSE.
209 If HashValue is NULL, then return FALSE.
210 If this interface is not supported, then return FALSE.
211
212 @param[in, out] Md5Context Pointer to the MD5 context.
213 @param[out] HashValue Pointer to a buffer that receives the MD5 digest
214 value (16 bytes).
215
216 @retval TRUE MD5 digest computation succeeded.
217 @retval FALSE MD5 digest computation failed.
218 @retval FALSE This interface is not supported.
219
220 **/
221 BOOLEAN
222 EFIAPI
223 Md5Final (
224 IN OUT VOID *Md5Context,
225 OUT UINT8 *HashValue
226 )
227 {
228 CALL_CRYPTO_SERVICE (Md5Final, (Md5Context, HashValue), FALSE);
229 }
230
231 /**
232 Computes the MD5 message digest of a input data buffer.
233
234 This function performs the MD5 message digest of a given data buffer, and places
235 the digest value into the specified memory.
236
237 If this interface is not supported, then return FALSE.
238
239 @param[in] Data Pointer to the buffer containing the data to be hashed.
240 @param[in] DataSize Size of Data buffer in bytes.
241 @param[out] HashValue Pointer to a buffer that receives the MD5 digest
242 value (16 bytes).
243
244 @retval TRUE MD5 digest computation succeeded.
245 @retval FALSE MD5 digest computation failed.
246 @retval FALSE This interface is not supported.
247
248 **/
249 BOOLEAN
250 EFIAPI
251 Md5HashAll (
252 IN CONST VOID *Data,
253 IN UINTN DataSize,
254 OUT UINT8 *HashValue
255 )
256 {
257 CALL_CRYPTO_SERVICE (Md5HashAll, (Data, DataSize, HashValue), FALSE);
258 }
259
260 /**
261 Retrieves the size, in bytes, of the context buffer required for SHA-1 hash operations.
262
263 If this interface is not supported, then return zero.
264
265 @return The size, in bytes, of the context buffer required for SHA-1 hash operations.
266 @retval 0 This interface is not supported.
267
268 **/
269 UINTN
270 EFIAPI
271 Sha1GetContextSize (
272 VOID
273 )
274 {
275 CALL_CRYPTO_SERVICE (Sha1GetContextSize, (), 0);
276 }
277
278 /**
279 Initializes user-supplied memory pointed by Sha1Context as SHA-1 hash context for
280 subsequent use.
281
282 If Sha1Context is NULL, then return FALSE.
283 If this interface is not supported, then return FALSE.
284
285 @param[out] Sha1Context Pointer to SHA-1 context being initialized.
286
287 @retval TRUE SHA-1 context initialization succeeded.
288 @retval FALSE SHA-1 context initialization failed.
289 @retval FALSE This interface is not supported.
290
291 **/
292 BOOLEAN
293 EFIAPI
294 Sha1Init (
295 OUT VOID *Sha1Context
296 )
297 {
298 CALL_CRYPTO_SERVICE (Sha1Init, (Sha1Context), FALSE);
299 }
300
301 /**
302 Makes a copy of an existing SHA-1 context.
303
304 If Sha1Context is NULL, then return FALSE.
305 If NewSha1Context is NULL, then return FALSE.
306 If this interface is not supported, then return FALSE.
307
308 @param[in] Sha1Context Pointer to SHA-1 context being copied.
309 @param[out] NewSha1Context Pointer to new SHA-1 context.
310
311 @retval TRUE SHA-1 context copy succeeded.
312 @retval FALSE SHA-1 context copy failed.
313 @retval FALSE This interface is not supported.
314
315 **/
316 BOOLEAN
317 EFIAPI
318 Sha1Duplicate (
319 IN CONST VOID *Sha1Context,
320 OUT VOID *NewSha1Context
321 )
322 {
323 CALL_CRYPTO_SERVICE (Sha1Duplicate, (Sha1Context, NewSha1Context), FALSE);
324 }
325
326 /**
327 Digests the input data and updates SHA-1 context.
328
329 This function performs SHA-1 digest on a data buffer of the specified size.
330 It can be called multiple times to compute the digest of long or discontinuous data streams.
331 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be finalized
332 by Sha1Final(). Behavior with invalid context is undefined.
333
334 If Sha1Context is NULL, then return FALSE.
335 If this interface is not supported, then return FALSE.
336
337 @param[in, out] Sha1Context Pointer to the SHA-1 context.
338 @param[in] Data Pointer to the buffer containing the data to be hashed.
339 @param[in] DataSize Size of Data buffer in bytes.
340
341 @retval TRUE SHA-1 data digest succeeded.
342 @retval FALSE SHA-1 data digest failed.
343 @retval FALSE This interface is not supported.
344
345 **/
346 BOOLEAN
347 EFIAPI
348 Sha1Update (
349 IN OUT VOID *Sha1Context,
350 IN CONST VOID *Data,
351 IN UINTN DataSize
352 )
353 {
354 CALL_CRYPTO_SERVICE (Sha1Update, (Sha1Context, Data, DataSize), FALSE);
355 }
356
357 /**
358 Completes computation of the SHA-1 digest value.
359
360 This function completes SHA-1 hash computation and retrieves the digest value into
361 the specified memory. After this function has been called, the SHA-1 context cannot
362 be used again.
363 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be
364 finalized by Sha1Final(). Behavior with invalid SHA-1 context is undefined.
365
366 If Sha1Context is NULL, then return FALSE.
367 If HashValue is NULL, then return FALSE.
368 If this interface is not supported, then return FALSE.
369
370 @param[in, out] Sha1Context Pointer to the SHA-1 context.
371 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest
372 value (20 bytes).
373
374 @retval TRUE SHA-1 digest computation succeeded.
375 @retval FALSE SHA-1 digest computation failed.
376 @retval FALSE This interface is not supported.
377
378 **/
379 BOOLEAN
380 EFIAPI
381 Sha1Final (
382 IN OUT VOID *Sha1Context,
383 OUT UINT8 *HashValue
384 )
385 {
386 CALL_CRYPTO_SERVICE (Sha1Final, (Sha1Context, HashValue), FALSE);
387 }
388
389 /**
390 Computes the SHA-1 message digest of a input data buffer.
391
392 This function performs the SHA-1 message digest of a given data buffer, and places
393 the digest value into the specified memory.
394
395 If this interface is not supported, then return FALSE.
396
397 @param[in] Data Pointer to the buffer containing the data to be hashed.
398 @param[in] DataSize Size of Data buffer in bytes.
399 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest
400 value (20 bytes).
401
402 @retval TRUE SHA-1 digest computation succeeded.
403 @retval FALSE SHA-1 digest computation failed.
404 @retval FALSE This interface is not supported.
405
406 **/
407 BOOLEAN
408 EFIAPI
409 Sha1HashAll (
410 IN CONST VOID *Data,
411 IN UINTN DataSize,
412 OUT UINT8 *HashValue
413 )
414 {
415 CALL_CRYPTO_SERVICE (Sha1HashAll, (Data, DataSize, HashValue), FALSE);
416 }
417
418 /**
419 Retrieves the size, in bytes, of the context buffer required for SHA-256 hash operations.
420
421 @return The size, in bytes, of the context buffer required for SHA-256 hash operations.
422
423 **/
424 UINTN
425 EFIAPI
426 Sha256GetContextSize (
427 VOID
428 )
429 {
430 CALL_CRYPTO_SERVICE (Sha256GetContextSize, (), 0);
431 }
432
433 /**
434 Initializes user-supplied memory pointed by Sha256Context as SHA-256 hash context for
435 subsequent use.
436
437 If Sha256Context is NULL, then return FALSE.
438
439 @param[out] Sha256Context Pointer to SHA-256 context being initialized.
440
441 @retval TRUE SHA-256 context initialization succeeded.
442 @retval FALSE SHA-256 context initialization failed.
443
444 **/
445 BOOLEAN
446 EFIAPI
447 Sha256Init (
448 OUT VOID *Sha256Context
449 )
450 {
451 CALL_CRYPTO_SERVICE (Sha256Init, (Sha256Context), FALSE);
452 }
453
454 /**
455 Makes a copy of an existing SHA-256 context.
456
457 If Sha256Context is NULL, then return FALSE.
458 If NewSha256Context is NULL, then return FALSE.
459 If this interface is not supported, then return FALSE.
460
461 @param[in] Sha256Context Pointer to SHA-256 context being copied.
462 @param[out] NewSha256Context Pointer to new SHA-256 context.
463
464 @retval TRUE SHA-256 context copy succeeded.
465 @retval FALSE SHA-256 context copy failed.
466 @retval FALSE This interface is not supported.
467
468 **/
469 BOOLEAN
470 EFIAPI
471 Sha256Duplicate (
472 IN CONST VOID *Sha256Context,
473 OUT VOID *NewSha256Context
474 )
475 {
476 CALL_CRYPTO_SERVICE (Sha256Duplicate, (Sha256Context, NewSha256Context), FALSE);
477 }
478
479 /**
480 Digests the input data and updates SHA-256 context.
481
482 This function performs SHA-256 digest on a data buffer of the specified size.
483 It can be called multiple times to compute the digest of long or discontinuous data streams.
484 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be finalized
485 by Sha256Final(). Behavior with invalid context is undefined.
486
487 If Sha256Context is NULL, then return FALSE.
488
489 @param[in, out] Sha256Context Pointer to the SHA-256 context.
490 @param[in] Data Pointer to the buffer containing the data to be hashed.
491 @param[in] DataSize Size of Data buffer in bytes.
492
493 @retval TRUE SHA-256 data digest succeeded.
494 @retval FALSE SHA-256 data digest failed.
495
496 **/
497 BOOLEAN
498 EFIAPI
499 Sha256Update (
500 IN OUT VOID *Sha256Context,
501 IN CONST VOID *Data,
502 IN UINTN DataSize
503 )
504 {
505 CALL_CRYPTO_SERVICE (Sha256Update, (Sha256Context, Data, DataSize), FALSE);
506 }
507
508 /**
509 Completes computation of the SHA-256 digest value.
510
511 This function completes SHA-256 hash computation and retrieves the digest value into
512 the specified memory. After this function has been called, the SHA-256 context cannot
513 be used again.
514 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be
515 finalized by Sha256Final(). Behavior with invalid SHA-256 context is undefined.
516
517 If Sha256Context is NULL, then return FALSE.
518 If HashValue is NULL, then return FALSE.
519
520 @param[in, out] Sha256Context Pointer to the SHA-256 context.
521 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest
522 value (32 bytes).
523
524 @retval TRUE SHA-256 digest computation succeeded.
525 @retval FALSE SHA-256 digest computation failed.
526
527 **/
528 BOOLEAN
529 EFIAPI
530 Sha256Final (
531 IN OUT VOID *Sha256Context,
532 OUT UINT8 *HashValue
533 )
534 {
535 CALL_CRYPTO_SERVICE (Sha256Final, (Sha256Context, HashValue), FALSE);
536 }
537
538 /**
539 Computes the SHA-256 message digest of a input data buffer.
540
541 This function performs the SHA-256 message digest of a given data buffer, and places
542 the digest value into the specified memory.
543
544 If this interface is not supported, then return FALSE.
545
546 @param[in] Data Pointer to the buffer containing the data to be hashed.
547 @param[in] DataSize Size of Data buffer in bytes.
548 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest
549 value (32 bytes).
550
551 @retval TRUE SHA-256 digest computation succeeded.
552 @retval FALSE SHA-256 digest computation failed.
553 @retval FALSE This interface is not supported.
554
555 **/
556 BOOLEAN
557 EFIAPI
558 Sha256HashAll (
559 IN CONST VOID *Data,
560 IN UINTN DataSize,
561 OUT UINT8 *HashValue
562 )
563 {
564 CALL_CRYPTO_SERVICE (Sha256HashAll, (Data, DataSize, HashValue), FALSE);
565 }
566
567 /**
568 Retrieves the size, in bytes, of the context buffer required for SHA-384 hash operations.
569
570 @return The size, in bytes, of the context buffer required for SHA-384 hash operations.
571
572 **/
573 UINTN
574 EFIAPI
575 Sha384GetContextSize (
576 VOID
577 )
578 {
579 CALL_CRYPTO_SERVICE (Sha384GetContextSize, (), 0);
580 }
581
582 /**
583 Initializes user-supplied memory pointed by Sha384Context as SHA-384 hash context for
584 subsequent use.
585
586 If Sha384Context is NULL, then return FALSE.
587
588 @param[out] Sha384Context Pointer to SHA-384 context being initialized.
589
590 @retval TRUE SHA-384 context initialization succeeded.
591 @retval FALSE SHA-384 context initialization failed.
592
593 **/
594 BOOLEAN
595 EFIAPI
596 Sha384Init (
597 OUT VOID *Sha384Context
598 )
599 {
600 CALL_CRYPTO_SERVICE (Sha384Init, (Sha384Context), FALSE);
601 }
602
603 /**
604 Makes a copy of an existing SHA-384 context.
605
606 If Sha384Context is NULL, then return FALSE.
607 If NewSha384Context is NULL, then return FALSE.
608 If this interface is not supported, then return FALSE.
609
610 @param[in] Sha384Context Pointer to SHA-384 context being copied.
611 @param[out] NewSha384Context Pointer to new SHA-384 context.
612
613 @retval TRUE SHA-384 context copy succeeded.
614 @retval FALSE SHA-384 context copy failed.
615 @retval FALSE This interface is not supported.
616
617 **/
618 BOOLEAN
619 EFIAPI
620 Sha384Duplicate (
621 IN CONST VOID *Sha384Context,
622 OUT VOID *NewSha384Context
623 )
624 {
625 CALL_CRYPTO_SERVICE (Sha384Duplicate, (Sha384Context, NewSha384Context), FALSE);
626 }
627
628 /**
629 Digests the input data and updates SHA-384 context.
630
631 This function performs SHA-384 digest on a data buffer of the specified size.
632 It can be called multiple times to compute the digest of long or discontinuous data streams.
633 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be finalized
634 by Sha384Final(). Behavior with invalid context is undefined.
635
636 If Sha384Context is NULL, then return FALSE.
637
638 @param[in, out] Sha384Context Pointer to the SHA-384 context.
639 @param[in] Data Pointer to the buffer containing the data to be hashed.
640 @param[in] DataSize Size of Data buffer in bytes.
641
642 @retval TRUE SHA-384 data digest succeeded.
643 @retval FALSE SHA-384 data digest failed.
644
645 **/
646 BOOLEAN
647 EFIAPI
648 Sha384Update (
649 IN OUT VOID *Sha384Context,
650 IN CONST VOID *Data,
651 IN UINTN DataSize
652 )
653 {
654 CALL_CRYPTO_SERVICE (Sha384Update, (Sha384Context, Data, DataSize), FALSE);
655 }
656
657 /**
658 Completes computation of the SHA-384 digest value.
659
660 This function completes SHA-384 hash computation and retrieves the digest value into
661 the specified memory. After this function has been called, the SHA-384 context cannot
662 be used again.
663 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be
664 finalized by Sha384Final(). Behavior with invalid SHA-384 context is undefined.
665
666 If Sha384Context is NULL, then return FALSE.
667 If HashValue is NULL, then return FALSE.
668
669 @param[in, out] Sha384Context Pointer to the SHA-384 context.
670 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest
671 value (48 bytes).
672
673 @retval TRUE SHA-384 digest computation succeeded.
674 @retval FALSE SHA-384 digest computation failed.
675
676 **/
677 BOOLEAN
678 EFIAPI
679 Sha384Final (
680 IN OUT VOID *Sha384Context,
681 OUT UINT8 *HashValue
682 )
683 {
684 CALL_CRYPTO_SERVICE (Sha384Final, (Sha384Context, HashValue), FALSE);
685 }
686
687 /**
688 Computes the SHA-384 message digest of a input data buffer.
689
690 This function performs the SHA-384 message digest of a given data buffer, and places
691 the digest value into the specified memory.
692
693 If this interface is not supported, then return FALSE.
694
695 @param[in] Data Pointer to the buffer containing the data to be hashed.
696 @param[in] DataSize Size of Data buffer in bytes.
697 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest
698 value (48 bytes).
699
700 @retval TRUE SHA-384 digest computation succeeded.
701 @retval FALSE SHA-384 digest computation failed.
702 @retval FALSE This interface is not supported.
703
704 **/
705 BOOLEAN
706 EFIAPI
707 Sha384HashAll (
708 IN CONST VOID *Data,
709 IN UINTN DataSize,
710 OUT UINT8 *HashValue
711 )
712 {
713 CALL_CRYPTO_SERVICE (Sha384HashAll, (Data, DataSize, HashValue), FALSE);
714 }
715
716 /**
717 Retrieves the size, in bytes, of the context buffer required for SHA-512 hash operations.
718
719 @return The size, in bytes, of the context buffer required for SHA-512 hash operations.
720
721 **/
722 UINTN
723 EFIAPI
724 Sha512GetContextSize (
725 VOID
726 )
727 {
728 CALL_CRYPTO_SERVICE (Sha512GetContextSize, (), 0);
729 }
730
731 /**
732 Initializes user-supplied memory pointed by Sha512Context as SHA-512 hash context for
733 subsequent use.
734
735 If Sha512Context is NULL, then return FALSE.
736
737 @param[out] Sha512Context Pointer to SHA-512 context being initialized.
738
739 @retval TRUE SHA-512 context initialization succeeded.
740 @retval FALSE SHA-512 context initialization failed.
741
742 **/
743 BOOLEAN
744 EFIAPI
745 Sha512Init (
746 OUT VOID *Sha512Context
747 )
748 {
749 CALL_CRYPTO_SERVICE (Sha512Init, (Sha512Context), FALSE);
750 }
751
752 /**
753 Makes a copy of an existing SHA-512 context.
754
755 If Sha512Context is NULL, then return FALSE.
756 If NewSha512Context is NULL, then return FALSE.
757 If this interface is not supported, then return FALSE.
758
759 @param[in] Sha512Context Pointer to SHA-512 context being copied.
760 @param[out] NewSha512Context Pointer to new SHA-512 context.
761
762 @retval TRUE SHA-512 context copy succeeded.
763 @retval FALSE SHA-512 context copy failed.
764 @retval FALSE This interface is not supported.
765
766 **/
767 BOOLEAN
768 EFIAPI
769 Sha512Duplicate (
770 IN CONST VOID *Sha512Context,
771 OUT VOID *NewSha512Context
772 )
773 {
774 CALL_CRYPTO_SERVICE (Sha512Duplicate, (Sha512Context, NewSha512Context), FALSE);
775 }
776
777 /**
778 Digests the input data and updates SHA-512 context.
779
780 This function performs SHA-512 digest on a data buffer of the specified size.
781 It can be called multiple times to compute the digest of long or discontinuous data streams.
782 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be finalized
783 by Sha512Final(). Behavior with invalid context is undefined.
784
785 If Sha512Context is NULL, then return FALSE.
786
787 @param[in, out] Sha512Context Pointer to the SHA-512 context.
788 @param[in] Data Pointer to the buffer containing the data to be hashed.
789 @param[in] DataSize Size of Data buffer in bytes.
790
791 @retval TRUE SHA-512 data digest succeeded.
792 @retval FALSE SHA-512 data digest failed.
793
794 **/
795 BOOLEAN
796 EFIAPI
797 Sha512Update (
798 IN OUT VOID *Sha512Context,
799 IN CONST VOID *Data,
800 IN UINTN DataSize
801 )
802 {
803 CALL_CRYPTO_SERVICE (Sha512Update, (Sha512Context, Data, DataSize), FALSE);
804 }
805
806 /**
807 Completes computation of the SHA-512 digest value.
808
809 This function completes SHA-512 hash computation and retrieves the digest value into
810 the specified memory. After this function has been called, the SHA-512 context cannot
811 be used again.
812 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be
813 finalized by Sha512Final(). Behavior with invalid SHA-512 context is undefined.
814
815 If Sha512Context is NULL, then return FALSE.
816 If HashValue is NULL, then return FALSE.
817
818 @param[in, out] Sha512Context Pointer to the SHA-512 context.
819 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest
820 value (64 bytes).
821
822 @retval TRUE SHA-512 digest computation succeeded.
823 @retval FALSE SHA-512 digest computation failed.
824
825 **/
826 BOOLEAN
827 EFIAPI
828 Sha512Final (
829 IN OUT VOID *Sha512Context,
830 OUT UINT8 *HashValue
831 )
832 {
833 CALL_CRYPTO_SERVICE (Sha512Final, (Sha512Context, HashValue), FALSE);
834 }
835
836 /**
837 Computes the SHA-512 message digest of a input data buffer.
838
839 This function performs the SHA-512 message digest of a given data buffer, and places
840 the digest value into the specified memory.
841
842 If this interface is not supported, then return FALSE.
843
844 @param[in] Data Pointer to the buffer containing the data to be hashed.
845 @param[in] DataSize Size of Data buffer in bytes.
846 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest
847 value (64 bytes).
848
849 @retval TRUE SHA-512 digest computation succeeded.
850 @retval FALSE SHA-512 digest computation failed.
851 @retval FALSE This interface is not supported.
852
853 **/
854 BOOLEAN
855 EFIAPI
856 Sha512HashAll (
857 IN CONST VOID *Data,
858 IN UINTN DataSize,
859 OUT UINT8 *HashValue
860 )
861 {
862 CALL_CRYPTO_SERVICE (Sha512HashAll, (Data, DataSize, HashValue), FALSE);
863 }
864
865 /**
866 Retrieves the size, in bytes, of the context buffer required for SM3 hash operations.
867
868 @return The size, in bytes, of the context buffer required for SM3 hash operations.
869
870 **/
871 UINTN
872 EFIAPI
873 Sm3GetContextSize (
874 VOID
875 )
876 {
877 CALL_CRYPTO_SERVICE (Sm3GetContextSize, (), 0);
878 }
879
880 /**
881 Initializes user-supplied memory pointed by Sm3Context as SM3 hash context for
882 subsequent use.
883
884 If Sm3Context is NULL, then return FALSE.
885
886 @param[out] Sm3Context Pointer to SM3 context being initialized.
887
888 @retval TRUE SM3 context initialization succeeded.
889 @retval FALSE SM3 context initialization failed.
890
891 **/
892 BOOLEAN
893 EFIAPI
894 Sm3Init (
895 OUT VOID *Sm3Context
896 )
897 {
898 CALL_CRYPTO_SERVICE (Sm3Init, (Sm3Context), FALSE);
899 }
900
901 /**
902 Makes a copy of an existing SM3 context.
903
904 If Sm3Context is NULL, then return FALSE.
905 If NewSm3Context is NULL, then return FALSE.
906 If this interface is not supported, then return FALSE.
907
908 @param[in] Sm3Context Pointer to SM3 context being copied.
909 @param[out] NewSm3Context Pointer to new SM3 context.
910
911 @retval TRUE SM3 context copy succeeded.
912 @retval FALSE SM3 context copy failed.
913 @retval FALSE This interface is not supported.
914
915 **/
916 BOOLEAN
917 EFIAPI
918 Sm3Duplicate (
919 IN CONST VOID *Sm3Context,
920 OUT VOID *NewSm3Context
921 )
922 {
923 CALL_CRYPTO_SERVICE (Sm3Duplicate, (Sm3Context, NewSm3Context), FALSE);
924 }
925
926 /**
927 Digests the input data and updates SM3 context.
928
929 This function performs SM3 digest on a data buffer of the specified size.
930 It can be called multiple times to compute the digest of long or discontinuous data streams.
931 SM3 context should be already correctly initialized by Sm3Init(), and should not be finalized
932 by Sm3Final(). Behavior with invalid context is undefined.
933
934 If Sm3Context is NULL, then return FALSE.
935
936 @param[in, out] Sm3Context Pointer to the SM3 context.
937 @param[in] Data Pointer to the buffer containing the data to be hashed.
938 @param[in] DataSize Size of Data buffer in bytes.
939
940 @retval TRUE SM3 data digest succeeded.
941 @retval FALSE SM3 data digest failed.
942
943 **/
944 BOOLEAN
945 EFIAPI
946 Sm3Update (
947 IN OUT VOID *Sm3Context,
948 IN CONST VOID *Data,
949 IN UINTN DataSize
950 )
951 {
952 CALL_CRYPTO_SERVICE (Sm3Update, (Sm3Context, Data, DataSize), FALSE);
953 }
954
955 /**
956 Completes computation of the SM3 digest value.
957
958 This function completes SM3 hash computation and retrieves the digest value into
959 the specified memory. After this function has been called, the SM3 context cannot
960 be used again.
961 SM3 context should be already correctly initialized by Sm3Init(), and should not be
962 finalized by Sm3Final(). Behavior with invalid SM3 context is undefined.
963
964 If Sm3Context is NULL, then return FALSE.
965 If HashValue is NULL, then return FALSE.
966
967 @param[in, out] Sm3Context Pointer to the SM3 context.
968 @param[out] HashValue Pointer to a buffer that receives the SM3 digest
969 value (32 bytes).
970
971 @retval TRUE SM3 digest computation succeeded.
972 @retval FALSE SM3 digest computation failed.
973
974 **/
975 BOOLEAN
976 EFIAPI
977 Sm3Final (
978 IN OUT VOID *Sm3Context,
979 OUT UINT8 *HashValue
980 )
981 {
982 CALL_CRYPTO_SERVICE (Sm3Final, (Sm3Context, HashValue), FALSE);
983 }
984
985 /**
986 Computes the SM3 message digest of a input data buffer.
987
988 This function performs the SM3 message digest of a given data buffer, and places
989 the digest value into the specified memory.
990
991 If this interface is not supported, then return FALSE.
992
993 @param[in] Data Pointer to the buffer containing the data to be hashed.
994 @param[in] DataSize Size of Data buffer in bytes.
995 @param[out] HashValue Pointer to a buffer that receives the SM3 digest
996 value (32 bytes).
997
998 @retval TRUE SM3 digest computation succeeded.
999 @retval FALSE SM3 digest computation failed.
1000 @retval FALSE This interface is not supported.
1001
1002 **/
1003 BOOLEAN
1004 EFIAPI
1005 Sm3HashAll (
1006 IN CONST VOID *Data,
1007 IN UINTN DataSize,
1008 OUT UINT8 *HashValue
1009 )
1010 {
1011 CALL_CRYPTO_SERVICE (Sm3HashAll, (Data, DataSize, HashValue), FALSE);
1012 }
1013
1014 //=====================================================================================
1015 // MAC (Message Authentication Code) Primitive
1016 //=====================================================================================
1017
1018 /**
1019 Allocates and initializes one HMAC_CTX context for subsequent HMAC-MD5 use.
1020
1021 If this interface is not supported, then return NULL.
1022
1023 @return Pointer to the HMAC_CTX context that has been initialized.
1024 If the allocations fails, HmacMd5New() returns NULL.
1025 @retval NULL This interface is not supported.
1026
1027 **/
1028 VOID *
1029 EFIAPI
1030 HmacMd5New (
1031 VOID
1032 )
1033 {
1034 CALL_CRYPTO_SERVICE (HmacMd5New, (), NULL);
1035 }
1036
1037 /**
1038 Release the specified HMAC_CTX context.
1039
1040 If this interface is not supported, then do nothing.
1041
1042 @param[in] HmacMd5Ctx Pointer to the HMAC_CTX context to be released.
1043
1044 **/
1045 VOID
1046 EFIAPI
1047 HmacMd5Free (
1048 IN VOID *HmacMd5Ctx
1049 )
1050 {
1051 CALL_VOID_CRYPTO_SERVICE (HmacMd5Free, (HmacMd5Ctx));
1052 }
1053
1054 /**
1055 Set user-supplied key for subsequent use. It must be done before any
1056 calling to HmacMd5Update().
1057
1058 If HmacMd5Context is NULL, then return FALSE.
1059 If this interface is not supported, then return FALSE.
1060
1061 @param[out] HmacMd5Context Pointer to HMAC-MD5 context.
1062 @param[in] Key Pointer to the user-supplied key.
1063 @param[in] KeySize Key size in bytes.
1064
1065 @retval TRUE Key is set successfully.
1066 @retval FALSE Key is set unsuccessfully.
1067 @retval FALSE This interface is not supported.
1068
1069 **/
1070 BOOLEAN
1071 EFIAPI
1072 HmacMd5SetKey (
1073 OUT VOID *HmacMd5Context,
1074 IN CONST UINT8 *Key,
1075 IN UINTN KeySize
1076 )
1077 {
1078 CALL_CRYPTO_SERVICE (HmacMd5SetKey, (HmacMd5Context, Key, KeySize), FALSE);
1079 }
1080
1081 /**
1082 Makes a copy of an existing HMAC-MD5 context.
1083
1084 If HmacMd5Context is NULL, then return FALSE.
1085 If NewHmacMd5Context is NULL, then return FALSE.
1086 If this interface is not supported, then return FALSE.
1087
1088 @param[in] HmacMd5Context Pointer to HMAC-MD5 context being copied.
1089 @param[out] NewHmacMd5Context Pointer to new HMAC-MD5 context.
1090
1091 @retval TRUE HMAC-MD5 context copy succeeded.
1092 @retval FALSE HMAC-MD5 context copy failed.
1093 @retval FALSE This interface is not supported.
1094
1095 **/
1096 BOOLEAN
1097 EFIAPI
1098 HmacMd5Duplicate (
1099 IN CONST VOID *HmacMd5Context,
1100 OUT VOID *NewHmacMd5Context
1101 )
1102 {
1103 CALL_CRYPTO_SERVICE (HmacMd5Duplicate, (HmacMd5Context, NewHmacMd5Context), FALSE);
1104 }
1105
1106 /**
1107 Digests the input data and updates HMAC-MD5 context.
1108
1109 This function performs HMAC-MD5 digest on a data buffer of the specified size.
1110 It can be called multiple times to compute the digest of long or discontinuous data streams.
1111 HMAC-MD5 context should be initialized by HmacMd5New(), and should not be finalized by
1112 HmacMd5Final(). Behavior with invalid context is undefined.
1113
1114 If HmacMd5Context is NULL, then return FALSE.
1115 If this interface is not supported, then return FALSE.
1116
1117 @param[in, out] HmacMd5Context Pointer to the HMAC-MD5 context.
1118 @param[in] Data Pointer to the buffer containing the data to be digested.
1119 @param[in] DataSize Size of Data buffer in bytes.
1120
1121 @retval TRUE HMAC-MD5 data digest succeeded.
1122 @retval FALSE HMAC-MD5 data digest failed.
1123 @retval FALSE This interface is not supported.
1124
1125 **/
1126 BOOLEAN
1127 EFIAPI
1128 HmacMd5Update (
1129 IN OUT VOID *HmacMd5Context,
1130 IN CONST VOID *Data,
1131 IN UINTN DataSize
1132 )
1133 {
1134 CALL_CRYPTO_SERVICE (HmacMd5Update, (HmacMd5Context, Data, DataSize), FALSE);
1135 }
1136
1137 /**
1138 Completes computation of the HMAC-MD5 digest value.
1139
1140 This function completes HMAC-MD5 hash computation and retrieves the digest value into
1141 the specified memory. After this function has been called, the HMAC-MD5 context cannot
1142 be used again.
1143 HMAC-MD5 context should be initialized by HmacMd5New(), and should not be finalized by
1144 HmacMd5Final(). Behavior with invalid HMAC-MD5 context is undefined.
1145
1146 If HmacMd5Context is NULL, then return FALSE.
1147 If HmacValue is NULL, then return FALSE.
1148 If this interface is not supported, then return FALSE.
1149
1150 @param[in, out] HmacMd5Context Pointer to the HMAC-MD5 context.
1151 @param[out] HmacValue Pointer to a buffer that receives the HMAC-MD5 digest
1152 value (16 bytes).
1153
1154 @retval TRUE HMAC-MD5 digest computation succeeded.
1155 @retval FALSE HMAC-MD5 digest computation failed.
1156 @retval FALSE This interface is not supported.
1157
1158 **/
1159 BOOLEAN
1160 EFIAPI
1161 HmacMd5Final (
1162 IN OUT VOID *HmacMd5Context,
1163 OUT UINT8 *HmacValue
1164 )
1165 {
1166 CALL_CRYPTO_SERVICE (HmacMd5Final, (HmacMd5Context, HmacValue), FALSE);
1167 }
1168
1169 /**
1170 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA1 use.
1171
1172 If this interface is not supported, then return NULL.
1173
1174 @return Pointer to the HMAC_CTX context that has been initialized.
1175 If the allocations fails, HmacSha1New() returns NULL.
1176 @return NULL This interface is not supported.
1177
1178 **/
1179 VOID *
1180 EFIAPI
1181 HmacSha1New (
1182 VOID
1183 )
1184 {
1185 CALL_CRYPTO_SERVICE (HmacSha1New, (), NULL);
1186 }
1187
1188 /**
1189 Release the specified HMAC_CTX context.
1190
1191 If this interface is not supported, then do nothing.
1192
1193 @param[in] HmacSha1Ctx Pointer to the HMAC_CTX context to be released.
1194
1195 **/
1196 VOID
1197 EFIAPI
1198 HmacSha1Free (
1199 IN VOID *HmacSha1Ctx
1200 )
1201 {
1202 CALL_VOID_CRYPTO_SERVICE (HmacSha1Free, (HmacSha1Ctx));
1203 }
1204
1205 /**
1206 Set user-supplied key for subsequent use. It must be done before any
1207 calling to HmacSha1Update().
1208
1209 If HmacSha1Context is NULL, then return FALSE.
1210 If this interface is not supported, then return FALSE.
1211
1212 @param[out] HmacSha1Context Pointer to HMAC-SHA1 context.
1213 @param[in] Key Pointer to the user-supplied key.
1214 @param[in] KeySize Key size in bytes.
1215
1216 @retval TRUE The Key is set successfully.
1217 @retval FALSE The Key is set unsuccessfully.
1218 @retval FALSE This interface is not supported.
1219
1220 **/
1221 BOOLEAN
1222 EFIAPI
1223 HmacSha1SetKey (
1224 OUT VOID *HmacSha1Context,
1225 IN CONST UINT8 *Key,
1226 IN UINTN KeySize
1227 )
1228 {
1229 CALL_CRYPTO_SERVICE (HmacSha1SetKey, (HmacSha1Context, Key, KeySize), FALSE);
1230 }
1231
1232 /**
1233 Makes a copy of an existing HMAC-SHA1 context.
1234
1235 If HmacSha1Context is NULL, then return FALSE.
1236 If NewHmacSha1Context is NULL, then return FALSE.
1237 If this interface is not supported, then return FALSE.
1238
1239 @param[in] HmacSha1Context Pointer to HMAC-SHA1 context being copied.
1240 @param[out] NewHmacSha1Context Pointer to new HMAC-SHA1 context.
1241
1242 @retval TRUE HMAC-SHA1 context copy succeeded.
1243 @retval FALSE HMAC-SHA1 context copy failed.
1244 @retval FALSE This interface is not supported.
1245
1246 **/
1247 BOOLEAN
1248 EFIAPI
1249 HmacSha1Duplicate (
1250 IN CONST VOID *HmacSha1Context,
1251 OUT VOID *NewHmacSha1Context
1252 )
1253 {
1254 CALL_CRYPTO_SERVICE (HmacSha1Duplicate, (HmacSha1Context, NewHmacSha1Context), FALSE);
1255 }
1256
1257 /**
1258 Digests the input data and updates HMAC-SHA1 context.
1259
1260 This function performs HMAC-SHA1 digest on a data buffer of the specified size.
1261 It can be called multiple times to compute the digest of long or discontinuous data streams.
1262 HMAC-SHA1 context should be initialized by HmacSha1New(), and should not be finalized by
1263 HmacSha1Final(). Behavior with invalid context is undefined.
1264
1265 If HmacSha1Context is NULL, then return FALSE.
1266 If this interface is not supported, then return FALSE.
1267
1268 @param[in, out] HmacSha1Context Pointer to the HMAC-SHA1 context.
1269 @param[in] Data Pointer to the buffer containing the data to be digested.
1270 @param[in] DataSize Size of Data buffer in bytes.
1271
1272 @retval TRUE HMAC-SHA1 data digest succeeded.
1273 @retval FALSE HMAC-SHA1 data digest failed.
1274 @retval FALSE This interface is not supported.
1275
1276 **/
1277 BOOLEAN
1278 EFIAPI
1279 HmacSha1Update (
1280 IN OUT VOID *HmacSha1Context,
1281 IN CONST VOID *Data,
1282 IN UINTN DataSize
1283 )
1284 {
1285 CALL_CRYPTO_SERVICE (HmacSha1Update, (HmacSha1Context, Data, DataSize), FALSE);
1286 }
1287
1288 /**
1289 Completes computation of the HMAC-SHA1 digest value.
1290
1291 This function completes HMAC-SHA1 hash computation and retrieves the digest value into
1292 the specified memory. After this function has been called, the HMAC-SHA1 context cannot
1293 be used again.
1294 HMAC-SHA1 context should be initialized by HmacSha1New(), and should not be finalized
1295 by HmacSha1Final(). Behavior with invalid HMAC-SHA1 context is undefined.
1296
1297 If HmacSha1Context is NULL, then return FALSE.
1298 If HmacValue is NULL, then return FALSE.
1299 If this interface is not supported, then return FALSE.
1300
1301 @param[in, out] HmacSha1Context Pointer to the HMAC-SHA1 context.
1302 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA1 digest
1303 value (20 bytes).
1304
1305 @retval TRUE HMAC-SHA1 digest computation succeeded.
1306 @retval FALSE HMAC-SHA1 digest computation failed.
1307 @retval FALSE This interface is not supported.
1308
1309 **/
1310 BOOLEAN
1311 EFIAPI
1312 HmacSha1Final (
1313 IN OUT VOID *HmacSha1Context,
1314 OUT UINT8 *HmacValue
1315 )
1316 {
1317 CALL_CRYPTO_SERVICE (HmacSha1Final, (HmacSha1Context, HmacValue), FALSE);
1318 }
1319
1320 /**
1321 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA256 use.
1322
1323 @return Pointer to the HMAC_CTX context that has been initialized.
1324 If the allocations fails, HmacSha256New() returns NULL.
1325
1326 **/
1327 VOID *
1328 EFIAPI
1329 HmacSha256New (
1330 VOID
1331 )
1332 {
1333 CALL_CRYPTO_SERVICE (HmacSha256New, (), NULL);
1334 }
1335
1336 /**
1337 Release the specified HMAC_CTX context.
1338
1339 @param[in] HmacSha256Ctx Pointer to the HMAC_CTX context to be released.
1340
1341 **/
1342 VOID
1343 EFIAPI
1344 HmacSha256Free (
1345 IN VOID *HmacSha256Ctx
1346 )
1347 {
1348 CALL_VOID_CRYPTO_SERVICE (HmacSha256Free, (HmacSha256Ctx));
1349 }
1350
1351 /**
1352 Set user-supplied key for subsequent use. It must be done before any
1353 calling to HmacSha256Update().
1354
1355 If HmacSha256Context is NULL, then return FALSE.
1356 If this interface is not supported, then return FALSE.
1357
1358 @param[out] HmacSha256Context Pointer to HMAC-SHA256 context.
1359 @param[in] Key Pointer to the user-supplied key.
1360 @param[in] KeySize Key size in bytes.
1361
1362 @retval TRUE The Key is set successfully.
1363 @retval FALSE The Key is set unsuccessfully.
1364 @retval FALSE This interface is not supported.
1365
1366 **/
1367 BOOLEAN
1368 EFIAPI
1369 HmacSha256SetKey (
1370 OUT VOID *HmacSha256Context,
1371 IN CONST UINT8 *Key,
1372 IN UINTN KeySize
1373 )
1374 {
1375 CALL_CRYPTO_SERVICE (HmacSha256SetKey, (HmacSha256Context, Key, KeySize), FALSE);
1376 }
1377
1378 /**
1379 Makes a copy of an existing HMAC-SHA256 context.
1380
1381 If HmacSha256Context is NULL, then return FALSE.
1382 If NewHmacSha256Context is NULL, then return FALSE.
1383 If this interface is not supported, then return FALSE.
1384
1385 @param[in] HmacSha256Context Pointer to HMAC-SHA256 context being copied.
1386 @param[out] NewHmacSha256Context Pointer to new HMAC-SHA256 context.
1387
1388 @retval TRUE HMAC-SHA256 context copy succeeded.
1389 @retval FALSE HMAC-SHA256 context copy failed.
1390 @retval FALSE This interface is not supported.
1391
1392 **/
1393 BOOLEAN
1394 EFIAPI
1395 HmacSha256Duplicate (
1396 IN CONST VOID *HmacSha256Context,
1397 OUT VOID *NewHmacSha256Context
1398 )
1399 {
1400 CALL_CRYPTO_SERVICE (HmacSha256Duplicate, (HmacSha256Context, NewHmacSha256Context), FALSE);
1401 }
1402
1403 /**
1404 Digests the input data and updates HMAC-SHA256 context.
1405
1406 This function performs HMAC-SHA256 digest on a data buffer of the specified size.
1407 It can be called multiple times to compute the digest of long or discontinuous data streams.
1408 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized
1409 by HmacSha256Final(). Behavior with invalid context is undefined.
1410
1411 If HmacSha256Context is NULL, then return FALSE.
1412 If this interface is not supported, then return FALSE.
1413
1414 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.
1415 @param[in] Data Pointer to the buffer containing the data to be digested.
1416 @param[in] DataSize Size of Data buffer in bytes.
1417
1418 @retval TRUE HMAC-SHA256 data digest succeeded.
1419 @retval FALSE HMAC-SHA256 data digest failed.
1420 @retval FALSE This interface is not supported.
1421
1422 **/
1423 BOOLEAN
1424 EFIAPI
1425 HmacSha256Update (
1426 IN OUT VOID *HmacSha256Context,
1427 IN CONST VOID *Data,
1428 IN UINTN DataSize
1429 )
1430 {
1431 CALL_CRYPTO_SERVICE (HmacSha256Update, (HmacSha256Context, Data, DataSize), FALSE);
1432 }
1433
1434 /**
1435 Completes computation of the HMAC-SHA256 digest value.
1436
1437 This function completes HMAC-SHA256 hash computation and retrieves the digest value into
1438 the specified memory. After this function has been called, the HMAC-SHA256 context cannot
1439 be used again.
1440 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized
1441 by HmacSha256Final(). Behavior with invalid HMAC-SHA256 context is undefined.
1442
1443 If HmacSha256Context is NULL, then return FALSE.
1444 If HmacValue is NULL, then return FALSE.
1445 If this interface is not supported, then return FALSE.
1446
1447 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.
1448 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA256 digest
1449 value (32 bytes).
1450
1451 @retval TRUE HMAC-SHA256 digest computation succeeded.
1452 @retval FALSE HMAC-SHA256 digest computation failed.
1453 @retval FALSE This interface is not supported.
1454
1455 **/
1456 BOOLEAN
1457 EFIAPI
1458 HmacSha256Final (
1459 IN OUT VOID *HmacSha256Context,
1460 OUT UINT8 *HmacValue
1461 )
1462 {
1463 CALL_CRYPTO_SERVICE (HmacSha256Final, (HmacSha256Context, HmacValue), FALSE);
1464 }
1465
1466 //=====================================================================================
1467 // Symmetric Cryptography Primitive
1468 //=====================================================================================
1469
1470 /**
1471 Retrieves the size, in bytes, of the context buffer required for TDES operations.
1472
1473 If this interface is not supported, then return zero.
1474
1475 @return The size, in bytes, of the context buffer required for TDES operations.
1476 @retval 0 This interface is not supported.
1477
1478 **/
1479 UINTN
1480 EFIAPI
1481 TdesGetContextSize (
1482 VOID
1483 )
1484 {
1485 CALL_CRYPTO_SERVICE (TdesGetContextSize, (), 0);
1486 }
1487
1488 /**
1489 Initializes user-supplied memory as TDES context for subsequent use.
1490
1491 This function initializes user-supplied memory pointed by TdesContext as TDES context.
1492 In addition, it sets up all TDES key materials for subsequent encryption and decryption
1493 operations.
1494 There are 3 key options as follows:
1495 KeyLength = 64, Keying option 1: K1 == K2 == K3 (Backward compatibility with DES)
1496 KeyLength = 128, Keying option 2: K1 != K2 and K3 = K1 (Less Security)
1497 KeyLength = 192 Keying option 3: K1 != K2 != K3 (Strongest)
1498
1499 If TdesContext is NULL, then return FALSE.
1500 If Key is NULL, then return FALSE.
1501 If KeyLength is not valid, then return FALSE.
1502 If this interface is not supported, then return FALSE.
1503
1504 @param[out] TdesContext Pointer to TDES context being initialized.
1505 @param[in] Key Pointer to the user-supplied TDES key.
1506 @param[in] KeyLength Length of TDES key in bits.
1507
1508 @retval TRUE TDES context initialization succeeded.
1509 @retval FALSE TDES context initialization failed.
1510 @retval FALSE This interface is not supported.
1511
1512 **/
1513 BOOLEAN
1514 EFIAPI
1515 TdesInit (
1516 OUT VOID *TdesContext,
1517 IN CONST UINT8 *Key,
1518 IN UINTN KeyLength
1519 )
1520 {
1521 CALL_CRYPTO_SERVICE (TdesInit, (TdesContext, Key, KeyLength), FALSE);
1522 }
1523
1524 /**
1525 Performs TDES encryption on a data buffer of the specified size in ECB mode.
1526
1527 This function performs TDES encryption on data buffer pointed by Input, of specified
1528 size of InputSize, in ECB mode.
1529 InputSize must be multiple of block size (8 bytes). This function does not perform
1530 padding. Caller must perform padding, if necessary, to ensure valid input data size.
1531 TdesContext should be already correctly initialized by TdesInit(). Behavior with
1532 invalid TDES context is undefined.
1533
1534 If TdesContext is NULL, then return FALSE.
1535 If Input is NULL, then return FALSE.
1536 If InputSize is not multiple of block size (8 bytes), then return FALSE.
1537 If Output is NULL, then return FALSE.
1538 If this interface is not supported, then return FALSE.
1539
1540 @param[in] TdesContext Pointer to the TDES context.
1541 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1542 @param[in] InputSize Size of the Input buffer in bytes.
1543 @param[out] Output Pointer to a buffer that receives the TDES encryption output.
1544
1545 @retval TRUE TDES encryption succeeded.
1546 @retval FALSE TDES encryption failed.
1547 @retval FALSE This interface is not supported.
1548
1549 **/
1550 BOOLEAN
1551 EFIAPI
1552 TdesEcbEncrypt (
1553 IN VOID *TdesContext,
1554 IN CONST UINT8 *Input,
1555 IN UINTN InputSize,
1556 OUT UINT8 *Output
1557 )
1558 {
1559 CALL_CRYPTO_SERVICE (TdesEcbEncrypt, (TdesContext, Input, InputSize, Output), FALSE);
1560 }
1561
1562 /**
1563 Performs TDES decryption on a data buffer of the specified size in ECB mode.
1564
1565 This function performs TDES decryption on data buffer pointed by Input, of specified
1566 size of InputSize, in ECB mode.
1567 InputSize must be multiple of block size (8 bytes). This function does not perform
1568 padding. Caller must perform padding, if necessary, to ensure valid input data size.
1569 TdesContext should be already correctly initialized by TdesInit(). Behavior with
1570 invalid TDES context is undefined.
1571
1572 If TdesContext is NULL, then return FALSE.
1573 If Input is NULL, then return FALSE.
1574 If InputSize is not multiple of block size (8 bytes), then return FALSE.
1575 If Output is NULL, then return FALSE.
1576 If this interface is not supported, then return FALSE.
1577
1578 @param[in] TdesContext Pointer to the TDES context.
1579 @param[in] Input Pointer to the buffer containing the data to be decrypted.
1580 @param[in] InputSize Size of the Input buffer in bytes.
1581 @param[out] Output Pointer to a buffer that receives the TDES decryption output.
1582
1583 @retval TRUE TDES decryption succeeded.
1584 @retval FALSE TDES decryption failed.
1585 @retval FALSE This interface is not supported.
1586
1587 **/
1588 BOOLEAN
1589 EFIAPI
1590 TdesEcbDecrypt (
1591 IN VOID *TdesContext,
1592 IN CONST UINT8 *Input,
1593 IN UINTN InputSize,
1594 OUT UINT8 *Output
1595 )
1596 {
1597 CALL_CRYPTO_SERVICE (TdesEcbDecrypt, (TdesContext, Input, InputSize, Output), FALSE);
1598 }
1599
1600 /**
1601 Performs TDES encryption on a data buffer of the specified size in CBC mode.
1602
1603 This function performs TDES encryption on data buffer pointed by Input, of specified
1604 size of InputSize, in CBC mode.
1605 InputSize must be multiple of block size (8 bytes). This function does not perform
1606 padding. Caller must perform padding, if necessary, to ensure valid input data size.
1607 Initialization vector should be one block size (8 bytes).
1608 TdesContext should be already correctly initialized by TdesInit(). Behavior with
1609 invalid TDES context is undefined.
1610
1611 If TdesContext is NULL, then return FALSE.
1612 If Input is NULL, then return FALSE.
1613 If InputSize is not multiple of block size (8 bytes), then return FALSE.
1614 If Ivec is NULL, then return FALSE.
1615 If Output is NULL, then return FALSE.
1616 If this interface is not supported, then return FALSE.
1617
1618 @param[in] TdesContext Pointer to the TDES context.
1619 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1620 @param[in] InputSize Size of the Input buffer in bytes.
1621 @param[in] Ivec Pointer to initialization vector.
1622 @param[out] Output Pointer to a buffer that receives the TDES encryption output.
1623
1624 @retval TRUE TDES encryption succeeded.
1625 @retval FALSE TDES encryption failed.
1626 @retval FALSE This interface is not supported.
1627
1628 **/
1629 BOOLEAN
1630 EFIAPI
1631 TdesCbcEncrypt (
1632 IN VOID *TdesContext,
1633 IN CONST UINT8 *Input,
1634 IN UINTN InputSize,
1635 IN CONST UINT8 *Ivec,
1636 OUT UINT8 *Output
1637 )
1638 {
1639 CALL_CRYPTO_SERVICE (TdesCbcEncrypt, (TdesContext, Input, InputSize, Ivec, Output), FALSE);
1640 }
1641
1642 /**
1643 Performs TDES decryption on a data buffer of the specified size in CBC mode.
1644
1645 This function performs TDES decryption on data buffer pointed by Input, of specified
1646 size of InputSize, in CBC mode.
1647 InputSize must be multiple of block size (8 bytes). This function does not perform
1648 padding. Caller must perform padding, if necessary, to ensure valid input data size.
1649 Initialization vector should be one block size (8 bytes).
1650 TdesContext should be already correctly initialized by TdesInit(). Behavior with
1651 invalid TDES context is undefined.
1652
1653 If TdesContext is NULL, then return FALSE.
1654 If Input is NULL, then return FALSE.
1655 If InputSize is not multiple of block size (8 bytes), then return FALSE.
1656 If Ivec is NULL, then return FALSE.
1657 If Output is NULL, then return FALSE.
1658 If this interface is not supported, then return FALSE.
1659
1660 @param[in] TdesContext Pointer to the TDES context.
1661 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1662 @param[in] InputSize Size of the Input buffer in bytes.
1663 @param[in] Ivec Pointer to initialization vector.
1664 @param[out] Output Pointer to a buffer that receives the TDES encryption output.
1665
1666 @retval TRUE TDES decryption succeeded.
1667 @retval FALSE TDES decryption failed.
1668 @retval FALSE This interface is not supported.
1669
1670 **/
1671 BOOLEAN
1672 EFIAPI
1673 TdesCbcDecrypt (
1674 IN VOID *TdesContext,
1675 IN CONST UINT8 *Input,
1676 IN UINTN InputSize,
1677 IN CONST UINT8 *Ivec,
1678 OUT UINT8 *Output
1679 )
1680 {
1681 CALL_CRYPTO_SERVICE (TdesCbcDecrypt, (TdesContext, Input, InputSize, Ivec, Output), FALSE);
1682 }
1683
1684 /**
1685 Retrieves the size, in bytes, of the context buffer required for AES operations.
1686
1687 If this interface is not supported, then return zero.
1688
1689 @return The size, in bytes, of the context buffer required for AES operations.
1690 @retval 0 This interface is not supported.
1691
1692 **/
1693 UINTN
1694 EFIAPI
1695 AesGetContextSize (
1696 VOID
1697 )
1698 {
1699 CALL_CRYPTO_SERVICE (AesGetContextSize, (), 0);
1700 }
1701
1702 /**
1703 Initializes user-supplied memory as AES context for subsequent use.
1704
1705 This function initializes user-supplied memory pointed by AesContext as AES context.
1706 In addition, it sets up all AES key materials for subsequent encryption and decryption
1707 operations.
1708 There are 3 options for key length, 128 bits, 192 bits, and 256 bits.
1709
1710 If AesContext is NULL, then return FALSE.
1711 If Key is NULL, then return FALSE.
1712 If KeyLength is not valid, then return FALSE.
1713 If this interface is not supported, then return FALSE.
1714
1715 @param[out] AesContext Pointer to AES context being initialized.
1716 @param[in] Key Pointer to the user-supplied AES key.
1717 @param[in] KeyLength Length of AES key in bits.
1718
1719 @retval TRUE AES context initialization succeeded.
1720 @retval FALSE AES context initialization failed.
1721 @retval FALSE This interface is not supported.
1722
1723 **/
1724 BOOLEAN
1725 EFIAPI
1726 AesInit (
1727 OUT VOID *AesContext,
1728 IN CONST UINT8 *Key,
1729 IN UINTN KeyLength
1730 )
1731 {
1732 CALL_CRYPTO_SERVICE (AesInit, (AesContext, Key, KeyLength), FALSE);
1733 }
1734
1735 /**
1736 Performs AES encryption on a data buffer of the specified size in ECB mode.
1737
1738 This function performs AES encryption on data buffer pointed by Input, of specified
1739 size of InputSize, in ECB mode.
1740 InputSize must be multiple of block size (16 bytes). This function does not perform
1741 padding. Caller must perform padding, if necessary, to ensure valid input data size.
1742 AesContext should be already correctly initialized by AesInit(). Behavior with
1743 invalid AES context is undefined.
1744
1745 If AesContext is NULL, then return FALSE.
1746 If Input is NULL, then return FALSE.
1747 If InputSize is not multiple of block size (16 bytes), then return FALSE.
1748 If Output is NULL, then return FALSE.
1749 If this interface is not supported, then return FALSE.
1750
1751 @param[in] AesContext Pointer to the AES context.
1752 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1753 @param[in] InputSize Size of the Input buffer in bytes.
1754 @param[out] Output Pointer to a buffer that receives the AES encryption output.
1755
1756 @retval TRUE AES encryption succeeded.
1757 @retval FALSE AES encryption failed.
1758 @retval FALSE This interface is not supported.
1759
1760 **/
1761 BOOLEAN
1762 EFIAPI
1763 AesEcbEncrypt (
1764 IN VOID *AesContext,
1765 IN CONST UINT8 *Input,
1766 IN UINTN InputSize,
1767 OUT UINT8 *Output
1768 )
1769 {
1770 CALL_CRYPTO_SERVICE (AesEcbEncrypt, (AesContext, Input, InputSize, Output), FALSE);
1771 }
1772
1773 /**
1774 Performs AES decryption on a data buffer of the specified size in ECB mode.
1775
1776 This function performs AES decryption on data buffer pointed by Input, of specified
1777 size of InputSize, in ECB mode.
1778 InputSize must be multiple of block size (16 bytes). This function does not perform
1779 padding. Caller must perform padding, if necessary, to ensure valid input data size.
1780 AesContext should be already correctly initialized by AesInit(). Behavior with
1781 invalid AES context is undefined.
1782
1783 If AesContext is NULL, then return FALSE.
1784 If Input is NULL, then return FALSE.
1785 If InputSize is not multiple of block size (16 bytes), then return FALSE.
1786 If Output is NULL, then return FALSE.
1787 If this interface is not supported, then return FALSE.
1788
1789 @param[in] AesContext Pointer to the AES context.
1790 @param[in] Input Pointer to the buffer containing the data to be decrypted.
1791 @param[in] InputSize Size of the Input buffer in bytes.
1792 @param[out] Output Pointer to a buffer that receives the AES decryption output.
1793
1794 @retval TRUE AES decryption succeeded.
1795 @retval FALSE AES decryption failed.
1796 @retval FALSE This interface is not supported.
1797
1798 **/
1799 BOOLEAN
1800 EFIAPI
1801 AesEcbDecrypt (
1802 IN VOID *AesContext,
1803 IN CONST UINT8 *Input,
1804 IN UINTN InputSize,
1805 OUT UINT8 *Output
1806 )
1807 {
1808 CALL_CRYPTO_SERVICE (AesEcbDecrypt, (AesContext, Input, InputSize, Output), FALSE);
1809 }
1810
1811 /**
1812 Performs AES encryption on a data buffer of the specified size in CBC mode.
1813
1814 This function performs AES encryption on data buffer pointed by Input, of specified
1815 size of InputSize, in CBC mode.
1816 InputSize must be multiple of block size (16 bytes). This function does not perform
1817 padding. Caller must perform padding, if necessary, to ensure valid input data size.
1818 Initialization vector should be one block size (16 bytes).
1819 AesContext should be already correctly initialized by AesInit(). Behavior with
1820 invalid AES context is undefined.
1821
1822 If AesContext is NULL, then return FALSE.
1823 If Input is NULL, then return FALSE.
1824 If InputSize is not multiple of block size (16 bytes), then return FALSE.
1825 If Ivec is NULL, then return FALSE.
1826 If Output is NULL, then return FALSE.
1827 If this interface is not supported, then return FALSE.
1828
1829 @param[in] AesContext Pointer to the AES context.
1830 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1831 @param[in] InputSize Size of the Input buffer in bytes.
1832 @param[in] Ivec Pointer to initialization vector.
1833 @param[out] Output Pointer to a buffer that receives the AES encryption output.
1834
1835 @retval TRUE AES encryption succeeded.
1836 @retval FALSE AES encryption failed.
1837 @retval FALSE This interface is not supported.
1838
1839 **/
1840 BOOLEAN
1841 EFIAPI
1842 AesCbcEncrypt (
1843 IN VOID *AesContext,
1844 IN CONST UINT8 *Input,
1845 IN UINTN InputSize,
1846 IN CONST UINT8 *Ivec,
1847 OUT UINT8 *Output
1848 )
1849 {
1850 CALL_CRYPTO_SERVICE (AesCbcEncrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);
1851 }
1852
1853 /**
1854 Performs AES decryption on a data buffer of the specified size in CBC mode.
1855
1856 This function performs AES decryption on data buffer pointed by Input, of specified
1857 size of InputSize, in CBC mode.
1858 InputSize must be multiple of block size (16 bytes). This function does not perform
1859 padding. Caller must perform padding, if necessary, to ensure valid input data size.
1860 Initialization vector should be one block size (16 bytes).
1861 AesContext should be already correctly initialized by AesInit(). Behavior with
1862 invalid AES context is undefined.
1863
1864 If AesContext is NULL, then return FALSE.
1865 If Input is NULL, then return FALSE.
1866 If InputSize is not multiple of block size (16 bytes), then return FALSE.
1867 If Ivec is NULL, then return FALSE.
1868 If Output is NULL, then return FALSE.
1869 If this interface is not supported, then return FALSE.
1870
1871 @param[in] AesContext Pointer to the AES context.
1872 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1873 @param[in] InputSize Size of the Input buffer in bytes.
1874 @param[in] Ivec Pointer to initialization vector.
1875 @param[out] Output Pointer to a buffer that receives the AES encryption output.
1876
1877 @retval TRUE AES decryption succeeded.
1878 @retval FALSE AES decryption failed.
1879 @retval FALSE This interface is not supported.
1880
1881 **/
1882 BOOLEAN
1883 EFIAPI
1884 AesCbcDecrypt (
1885 IN VOID *AesContext,
1886 IN CONST UINT8 *Input,
1887 IN UINTN InputSize,
1888 IN CONST UINT8 *Ivec,
1889 OUT UINT8 *Output
1890 )
1891 {
1892 CALL_CRYPTO_SERVICE (AesCbcDecrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);
1893 }
1894
1895 /**
1896 Retrieves the size, in bytes, of the context buffer required for ARC4 operations.
1897
1898 If this interface is not supported, then return zero.
1899
1900 @return The size, in bytes, of the context buffer required for ARC4 operations.
1901 @retval 0 This interface is not supported.
1902
1903 **/
1904 UINTN
1905 EFIAPI
1906 Arc4GetContextSize (
1907 VOID
1908 )
1909 {
1910 CALL_CRYPTO_SERVICE (Arc4GetContextSize, (), 0);
1911 }
1912
1913 /**
1914 Initializes user-supplied memory as ARC4 context for subsequent use.
1915
1916 This function initializes user-supplied memory pointed by Arc4Context as ARC4 context.
1917 In addition, it sets up all ARC4 key materials for subsequent encryption and decryption
1918 operations.
1919
1920 If Arc4Context is NULL, then return FALSE.
1921 If Key is NULL, then return FALSE.
1922 If KeySize does not in the range of [5, 256] bytes, then return FALSE.
1923 If this interface is not supported, then return FALSE.
1924
1925 @param[out] Arc4Context Pointer to ARC4 context being initialized.
1926 @param[in] Key Pointer to the user-supplied ARC4 key.
1927 @param[in] KeySize Size of ARC4 key in bytes.
1928
1929 @retval TRUE ARC4 context initialization succeeded.
1930 @retval FALSE ARC4 context initialization failed.
1931 @retval FALSE This interface is not supported.
1932
1933 **/
1934 BOOLEAN
1935 EFIAPI
1936 Arc4Init (
1937 OUT VOID *Arc4Context,
1938 IN CONST UINT8 *Key,
1939 IN UINTN KeySize
1940 )
1941 {
1942 CALL_CRYPTO_SERVICE (Arc4Init, (Arc4Context, Key, KeySize), FALSE);
1943 }
1944
1945 /**
1946 Performs ARC4 encryption on a data buffer of the specified size.
1947
1948 This function performs ARC4 encryption on data buffer pointed by Input, of specified
1949 size of InputSize.
1950 Arc4Context should be already correctly initialized by Arc4Init(). Behavior with
1951 invalid ARC4 context is undefined.
1952
1953 If Arc4Context is NULL, then return FALSE.
1954 If Input is NULL, then return FALSE.
1955 If Output is NULL, then return FALSE.
1956 If this interface is not supported, then return FALSE.
1957
1958 @param[in, out] Arc4Context Pointer to the ARC4 context.
1959 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1960 @param[in] InputSize Size of the Input buffer in bytes.
1961 @param[out] Output Pointer to a buffer that receives the ARC4 encryption output.
1962
1963 @retval TRUE ARC4 encryption succeeded.
1964 @retval FALSE ARC4 encryption failed.
1965 @retval FALSE This interface is not supported.
1966
1967 **/
1968 BOOLEAN
1969 EFIAPI
1970 Arc4Encrypt (
1971 IN OUT VOID *Arc4Context,
1972 IN CONST UINT8 *Input,
1973 IN UINTN InputSize,
1974 OUT UINT8 *Output
1975 )
1976 {
1977 CALL_CRYPTO_SERVICE (Arc4Encrypt, (Arc4Context, Input, InputSize, Output), FALSE);
1978 }
1979
1980 /**
1981 Performs ARC4 decryption on a data buffer of the specified size.
1982
1983 This function performs ARC4 decryption on data buffer pointed by Input, of specified
1984 size of InputSize.
1985 Arc4Context should be already correctly initialized by Arc4Init(). Behavior with
1986 invalid ARC4 context is undefined.
1987
1988 If Arc4Context is NULL, then return FALSE.
1989 If Input is NULL, then return FALSE.
1990 If Output is NULL, then return FALSE.
1991 If this interface is not supported, then return FALSE.
1992
1993 @param[in, out] Arc4Context Pointer to the ARC4 context.
1994 @param[in] Input Pointer to the buffer containing the data to be decrypted.
1995 @param[in] InputSize Size of the Input buffer in bytes.
1996 @param[out] Output Pointer to a buffer that receives the ARC4 decryption output.
1997
1998 @retval TRUE ARC4 decryption succeeded.
1999 @retval FALSE ARC4 decryption failed.
2000 @retval FALSE This interface is not supported.
2001
2002 **/
2003 BOOLEAN
2004 EFIAPI
2005 Arc4Decrypt (
2006 IN OUT VOID *Arc4Context,
2007 IN UINT8 *Input,
2008 IN UINTN InputSize,
2009 OUT UINT8 *Output
2010 )
2011 {
2012 CALL_CRYPTO_SERVICE (Arc4Decrypt, (Arc4Context, Input, InputSize, Output), FALSE);
2013 }
2014
2015 /**
2016 Resets the ARC4 context to the initial state.
2017
2018 The function resets the ARC4 context to the state it had immediately after the
2019 ARC4Init() function call.
2020 Contrary to ARC4Init(), Arc4Reset() requires no secret key as input, but ARC4 context
2021 should be already correctly initialized by ARC4Init().
2022
2023 If Arc4Context is NULL, then return FALSE.
2024 If this interface is not supported, then return FALSE.
2025
2026 @param[in, out] Arc4Context Pointer to the ARC4 context.
2027
2028 @retval TRUE ARC4 reset succeeded.
2029 @retval FALSE ARC4 reset failed.
2030 @retval FALSE This interface is not supported.
2031
2032 **/
2033 BOOLEAN
2034 EFIAPI
2035 Arc4Reset (
2036 IN OUT VOID *Arc4Context
2037 )
2038 {
2039 CALL_CRYPTO_SERVICE (Arc4Reset, (Arc4Context), FALSE);
2040 }
2041
2042 //=====================================================================================
2043 // Asymmetric Cryptography Primitive
2044 //=====================================================================================
2045
2046 /**
2047 Allocates and initializes one RSA context for subsequent use.
2048
2049 @return Pointer to the RSA context that has been initialized.
2050 If the allocations fails, RsaNew() returns NULL.
2051
2052 **/
2053 VOID *
2054 EFIAPI
2055 RsaNew (
2056 VOID
2057 )
2058 {
2059 CALL_CRYPTO_SERVICE (RsaNew, (), NULL);
2060 }
2061
2062 /**
2063 Release the specified RSA context.
2064
2065 If RsaContext is NULL, then return FALSE.
2066
2067 @param[in] RsaContext Pointer to the RSA context to be released.
2068
2069 **/
2070 VOID
2071 EFIAPI
2072 RsaFree (
2073 IN VOID *RsaContext
2074 )
2075 {
2076 CALL_VOID_CRYPTO_SERVICE (RsaFree, (RsaContext));
2077 }
2078
2079 /**
2080 Sets the tag-designated key component into the established RSA context.
2081
2082 This function sets the tag-designated RSA key component into the established
2083 RSA context from the user-specified non-negative integer (octet string format
2084 represented in RSA PKCS#1).
2085 If BigNumber is NULL, then the specified key component in RSA context is cleared.
2086
2087 If RsaContext is NULL, then return FALSE.
2088
2089 @param[in, out] RsaContext Pointer to RSA context being set.
2090 @param[in] KeyTag Tag of RSA key component being set.
2091 @param[in] BigNumber Pointer to octet integer buffer.
2092 If NULL, then the specified key component in RSA
2093 context is cleared.
2094 @param[in] BnSize Size of big number buffer in bytes.
2095 If BigNumber is NULL, then it is ignored.
2096
2097 @retval TRUE RSA key component was set successfully.
2098 @retval FALSE Invalid RSA key component tag.
2099
2100 **/
2101 BOOLEAN
2102 EFIAPI
2103 RsaSetKey (
2104 IN OUT VOID *RsaContext,
2105 IN RSA_KEY_TAG KeyTag,
2106 IN CONST UINT8 *BigNumber,
2107 IN UINTN BnSize
2108 )
2109 {
2110 CALL_CRYPTO_SERVICE (RsaSetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);
2111 }
2112
2113 /**
2114 Gets the tag-designated RSA key component from the established RSA context.
2115
2116 This function retrieves the tag-designated RSA key component from the
2117 established RSA context as a non-negative integer (octet string format
2118 represented in RSA PKCS#1).
2119 If specified key component has not been set or has been cleared, then returned
2120 BnSize is set to 0.
2121 If the BigNumber buffer is too small to hold the contents of the key, FALSE
2122 is returned and BnSize is set to the required buffer size to obtain the key.
2123
2124 If RsaContext is NULL, then return FALSE.
2125 If BnSize is NULL, then return FALSE.
2126 If BnSize is large enough but BigNumber is NULL, then return FALSE.
2127 If this interface is not supported, then return FALSE.
2128
2129 @param[in, out] RsaContext Pointer to RSA context being set.
2130 @param[in] KeyTag Tag of RSA key component being set.
2131 @param[out] BigNumber Pointer to octet integer buffer.
2132 @param[in, out] BnSize On input, the size of big number buffer in bytes.
2133 On output, the size of data returned in big number buffer in bytes.
2134
2135 @retval TRUE RSA key component was retrieved successfully.
2136 @retval FALSE Invalid RSA key component tag.
2137 @retval FALSE BnSize is too small.
2138 @retval FALSE This interface is not supported.
2139
2140 **/
2141 BOOLEAN
2142 EFIAPI
2143 RsaGetKey (
2144 IN OUT VOID *RsaContext,
2145 IN RSA_KEY_TAG KeyTag,
2146 OUT UINT8 *BigNumber,
2147 IN OUT UINTN *BnSize
2148 )
2149 {
2150 CALL_CRYPTO_SERVICE (RsaGetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);
2151 }
2152
2153 /**
2154 Generates RSA key components.
2155
2156 This function generates RSA key components. It takes RSA public exponent E and
2157 length in bits of RSA modulus N as input, and generates all key components.
2158 If PublicExponent is NULL, the default RSA public exponent (0x10001) will be used.
2159
2160 Before this function can be invoked, pseudorandom number generator must be correctly
2161 initialized by RandomSeed().
2162
2163 If RsaContext is NULL, then return FALSE.
2164 If this interface is not supported, then return FALSE.
2165
2166 @param[in, out] RsaContext Pointer to RSA context being set.
2167 @param[in] ModulusLength Length of RSA modulus N in bits.
2168 @param[in] PublicExponent Pointer to RSA public exponent.
2169 @param[in] PublicExponentSize Size of RSA public exponent buffer in bytes.
2170
2171 @retval TRUE RSA key component was generated successfully.
2172 @retval FALSE Invalid RSA key component tag.
2173 @retval FALSE This interface is not supported.
2174
2175 **/
2176 BOOLEAN
2177 EFIAPI
2178 RsaGenerateKey (
2179 IN OUT VOID *RsaContext,
2180 IN UINTN ModulusLength,
2181 IN CONST UINT8 *PublicExponent,
2182 IN UINTN PublicExponentSize
2183 )
2184 {
2185 CALL_CRYPTO_SERVICE (RsaGenerateKey, (RsaContext, ModulusLength, PublicExponent, PublicExponentSize), FALSE);
2186 }
2187
2188 /**
2189 Validates key components of RSA context.
2190 NOTE: This function performs integrity checks on all the RSA key material, so
2191 the RSA key structure must contain all the private key data.
2192
2193 This function validates key components of RSA context in following aspects:
2194 - Whether p is a prime
2195 - Whether q is a prime
2196 - Whether n = p * q
2197 - Whether d*e = 1 mod lcm(p-1,q-1)
2198
2199 If RsaContext is NULL, then return FALSE.
2200 If this interface is not supported, then return FALSE.
2201
2202 @param[in] RsaContext Pointer to RSA context to check.
2203
2204 @retval TRUE RSA key components are valid.
2205 @retval FALSE RSA key components are not valid.
2206 @retval FALSE This interface is not supported.
2207
2208 **/
2209 BOOLEAN
2210 EFIAPI
2211 RsaCheckKey (
2212 IN VOID *RsaContext
2213 )
2214 {
2215 CALL_CRYPTO_SERVICE (RsaCheckKey, (RsaContext), FALSE);
2216 }
2217
2218 /**
2219 Carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme.
2220
2221 This function carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme defined in
2222 RSA PKCS#1.
2223 If the Signature buffer is too small to hold the contents of signature, FALSE
2224 is returned and SigSize is set to the required buffer size to obtain the signature.
2225
2226 If RsaContext is NULL, then return FALSE.
2227 If MessageHash is NULL, then return FALSE.
2228 If HashSize is not equal to the size of MD5, SHA-1 or SHA-256 digest, then return FALSE.
2229 If SigSize is large enough but Signature is NULL, then return FALSE.
2230 If this interface is not supported, then return FALSE.
2231
2232 @param[in] RsaContext Pointer to RSA context for signature generation.
2233 @param[in] MessageHash Pointer to octet message hash to be signed.
2234 @param[in] HashSize Size of the message hash in bytes.
2235 @param[out] Signature Pointer to buffer to receive RSA PKCS1-v1_5 signature.
2236 @param[in, out] SigSize On input, the size of Signature buffer in bytes.
2237 On output, the size of data returned in Signature buffer in bytes.
2238
2239 @retval TRUE Signature successfully generated in PKCS1-v1_5.
2240 @retval FALSE Signature generation failed.
2241 @retval FALSE SigSize is too small.
2242 @retval FALSE This interface is not supported.
2243
2244 **/
2245 BOOLEAN
2246 EFIAPI
2247 RsaPkcs1Sign (
2248 IN VOID *RsaContext,
2249 IN CONST UINT8 *MessageHash,
2250 IN UINTN HashSize,
2251 OUT UINT8 *Signature,
2252 IN OUT UINTN *SigSize
2253 )
2254 {
2255 CALL_CRYPTO_SERVICE (RsaPkcs1Sign, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);
2256 }
2257
2258 /**
2259 Verifies the RSA-SSA signature with EMSA-PKCS1-v1_5 encoding scheme defined in
2260 RSA PKCS#1.
2261
2262 If RsaContext is NULL, then return FALSE.
2263 If MessageHash is NULL, then return FALSE.
2264 If Signature is NULL, then return FALSE.
2265 If HashSize is not equal to the size of MD5, SHA-1, SHA-256 digest, then return FALSE.
2266
2267 @param[in] RsaContext Pointer to RSA context for signature verification.
2268 @param[in] MessageHash Pointer to octet message hash to be checked.
2269 @param[in] HashSize Size of the message hash in bytes.
2270 @param[in] Signature Pointer to RSA PKCS1-v1_5 signature to be verified.
2271 @param[in] SigSize Size of signature in bytes.
2272
2273 @retval TRUE Valid signature encoded in PKCS1-v1_5.
2274 @retval FALSE Invalid signature or invalid RSA context.
2275
2276 **/
2277 BOOLEAN
2278 EFIAPI
2279 RsaPkcs1Verify (
2280 IN VOID *RsaContext,
2281 IN CONST UINT8 *MessageHash,
2282 IN UINTN HashSize,
2283 IN CONST UINT8 *Signature,
2284 IN UINTN SigSize
2285 )
2286 {
2287 CALL_CRYPTO_SERVICE (RsaPkcs1Verify, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);
2288 }
2289
2290 /**
2291 Retrieve the RSA Private Key from the password-protected PEM key data.
2292
2293 If PemData is NULL, then return FALSE.
2294 If RsaContext is NULL, then return FALSE.
2295 If this interface is not supported, then return FALSE.
2296
2297 @param[in] PemData Pointer to the PEM-encoded key data to be retrieved.
2298 @param[in] PemSize Size of the PEM key data in bytes.
2299 @param[in] Password NULL-terminated passphrase used for encrypted PEM key data.
2300 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved
2301 RSA private key component. Use RsaFree() function to free the
2302 resource.
2303
2304 @retval TRUE RSA Private Key was retrieved successfully.
2305 @retval FALSE Invalid PEM key data or incorrect password.
2306 @retval FALSE This interface is not supported.
2307
2308 **/
2309 BOOLEAN
2310 EFIAPI
2311 RsaGetPrivateKeyFromPem (
2312 IN CONST UINT8 *PemData,
2313 IN UINTN PemSize,
2314 IN CONST CHAR8 *Password,
2315 OUT VOID **RsaContext
2316 )
2317 {
2318 CALL_CRYPTO_SERVICE (RsaGetPrivateKeyFromPem, (PemData, PemSize, Password, RsaContext), FALSE);
2319 }
2320
2321 /**
2322 Retrieve the RSA Public Key from one DER-encoded X509 certificate.
2323
2324 If Cert is NULL, then return FALSE.
2325 If RsaContext is NULL, then return FALSE.
2326 If this interface is not supported, then return FALSE.
2327
2328 @param[in] Cert Pointer to the DER-encoded X509 certificate.
2329 @param[in] CertSize Size of the X509 certificate in bytes.
2330 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved
2331 RSA public key component. Use RsaFree() function to free the
2332 resource.
2333
2334 @retval TRUE RSA Public Key was retrieved successfully.
2335 @retval FALSE Fail to retrieve RSA public key from X509 certificate.
2336 @retval FALSE This interface is not supported.
2337
2338 **/
2339 BOOLEAN
2340 EFIAPI
2341 RsaGetPublicKeyFromX509 (
2342 IN CONST UINT8 *Cert,
2343 IN UINTN CertSize,
2344 OUT VOID **RsaContext
2345 )
2346 {
2347 CALL_CRYPTO_SERVICE (RsaGetPublicKeyFromX509, (Cert, CertSize, RsaContext), FALSE);
2348 }
2349
2350 /**
2351 Retrieve the subject bytes from one X.509 certificate.
2352
2353 If Cert is NULL, then return FALSE.
2354 If SubjectSize is NULL, then return FALSE.
2355 If this interface is not supported, then return FALSE.
2356
2357 @param[in] Cert Pointer to the DER-encoded X509 certificate.
2358 @param[in] CertSize Size of the X509 certificate in bytes.
2359 @param[out] CertSubject Pointer to the retrieved certificate subject bytes.
2360 @param[in, out] SubjectSize The size in bytes of the CertSubject buffer on input,
2361 and the size of buffer returned CertSubject on output.
2362
2363 @retval TRUE The certificate subject retrieved successfully.
2364 @retval FALSE Invalid certificate, or the SubjectSize is too small for the result.
2365 The SubjectSize will be updated with the required size.
2366 @retval FALSE This interface is not supported.
2367
2368 **/
2369 BOOLEAN
2370 EFIAPI
2371 X509GetSubjectName (
2372 IN CONST UINT8 *Cert,
2373 IN UINTN CertSize,
2374 OUT UINT8 *CertSubject,
2375 IN OUT UINTN *SubjectSize
2376 )
2377 {
2378 CALL_CRYPTO_SERVICE (X509GetSubjectName, (Cert, CertSize, CertSubject, SubjectSize), FALSE);
2379 }
2380
2381 /**
2382 Retrieve the common name (CN) string from one X.509 certificate.
2383
2384 @param[in] Cert Pointer to the DER-encoded X509 certificate.
2385 @param[in] CertSize Size of the X509 certificate in bytes.
2386 @param[out] CommonName Buffer to contain the retrieved certificate common
2387 name string (UTF8). At most CommonNameSize bytes will be
2388 written and the string will be null terminated. May be
2389 NULL in order to determine the size buffer needed.
2390 @param[in,out] CommonNameSize The size in bytes of the CommonName buffer on input,
2391 and the size of buffer returned CommonName on output.
2392 If CommonName is NULL then the amount of space needed
2393 in buffer (including the final null) is returned.
2394
2395 @retval RETURN_SUCCESS The certificate CommonName retrieved successfully.
2396 @retval RETURN_INVALID_PARAMETER If Cert is NULL.
2397 If CommonNameSize is NULL.
2398 If CommonName is not NULL and *CommonNameSize is 0.
2399 If Certificate is invalid.
2400 @retval RETURN_NOT_FOUND If no CommonName entry exists.
2401 @retval RETURN_BUFFER_TOO_SMALL If the CommonName is NULL. The required buffer size
2402 (including the final null) is returned in the
2403 CommonNameSize parameter.
2404 @retval RETURN_UNSUPPORTED The operation is not supported.
2405
2406 **/
2407 RETURN_STATUS
2408 EFIAPI
2409 X509GetCommonName (
2410 IN CONST UINT8 *Cert,
2411 IN UINTN CertSize,
2412 OUT CHAR8 *CommonName, OPTIONAL
2413 IN OUT UINTN *CommonNameSize
2414 )
2415 {
2416 CALL_CRYPTO_SERVICE (X509GetCommonName, (Cert, CertSize, CommonName, CommonNameSize), RETURN_UNSUPPORTED);
2417 }
2418
2419 /**
2420 Retrieve the organization name (O) string from one X.509 certificate.
2421
2422 @param[in] Cert Pointer to the DER-encoded X509 certificate.
2423 @param[in] CertSize Size of the X509 certificate in bytes.
2424 @param[out] NameBuffer Buffer to contain the retrieved certificate organization
2425 name string. At most NameBufferSize bytes will be
2426 written and the string will be null terminated. May be
2427 NULL in order to determine the size buffer needed.
2428 @param[in,out] NameBufferSize The size in bytes of the Name buffer on input,
2429 and the size of buffer returned Name on output.
2430 If NameBuffer is NULL then the amount of space needed
2431 in buffer (including the final null) is returned.
2432
2433 @retval RETURN_SUCCESS The certificate Organization Name retrieved successfully.
2434 @retval RETURN_INVALID_PARAMETER If Cert is NULL.
2435 If NameBufferSize is NULL.
2436 If NameBuffer is not NULL and *CommonNameSize is 0.
2437 If Certificate is invalid.
2438 @retval RETURN_NOT_FOUND If no Organization Name entry exists.
2439 @retval RETURN_BUFFER_TOO_SMALL If the NameBuffer is NULL. The required buffer size
2440 (including the final null) is returned in the
2441 CommonNameSize parameter.
2442 @retval RETURN_UNSUPPORTED The operation is not supported.
2443
2444 **/
2445 RETURN_STATUS
2446 EFIAPI
2447 X509GetOrganizationName (
2448 IN CONST UINT8 *Cert,
2449 IN UINTN CertSize,
2450 OUT CHAR8 *NameBuffer, OPTIONAL
2451 IN OUT UINTN *NameBufferSize
2452 )
2453 {
2454 CALL_CRYPTO_SERVICE (X509GetOrganizationName, (Cert, CertSize, NameBuffer, NameBufferSize), RETURN_UNSUPPORTED);
2455 }
2456
2457 /**
2458 Verify one X509 certificate was issued by the trusted CA.
2459
2460 If Cert is NULL, then return FALSE.
2461 If CACert is NULL, then return FALSE.
2462 If this interface is not supported, then return FALSE.
2463
2464 @param[in] Cert Pointer to the DER-encoded X509 certificate to be verified.
2465 @param[in] CertSize Size of the X509 certificate in bytes.
2466 @param[in] CACert Pointer to the DER-encoded trusted CA certificate.
2467 @param[in] CACertSize Size of the CA Certificate in bytes.
2468
2469 @retval TRUE The certificate was issued by the trusted CA.
2470 @retval FALSE Invalid certificate or the certificate was not issued by the given
2471 trusted CA.
2472 @retval FALSE This interface is not supported.
2473
2474 **/
2475 BOOLEAN
2476 EFIAPI
2477 X509VerifyCert (
2478 IN CONST UINT8 *Cert,
2479 IN UINTN CertSize,
2480 IN CONST UINT8 *CACert,
2481 IN UINTN CACertSize
2482 )
2483 {
2484 CALL_CRYPTO_SERVICE (X509VerifyCert, (Cert, CertSize, CACert, CACertSize), FALSE);
2485 }
2486
2487 /**
2488 Construct a X509 object from DER-encoded certificate data.
2489
2490 If Cert is NULL, then return FALSE.
2491 If SingleX509Cert is NULL, then return FALSE.
2492 If this interface is not supported, then return FALSE.
2493
2494 @param[in] Cert Pointer to the DER-encoded certificate data.
2495 @param[in] CertSize The size of certificate data in bytes.
2496 @param[out] SingleX509Cert The generated X509 object.
2497
2498 @retval TRUE The X509 object generation succeeded.
2499 @retval FALSE The operation failed.
2500 @retval FALSE This interface is not supported.
2501
2502 **/
2503 BOOLEAN
2504 EFIAPI
2505 X509ConstructCertificate (
2506 IN CONST UINT8 *Cert,
2507 IN UINTN CertSize,
2508 OUT UINT8 **SingleX509Cert
2509 )
2510 {
2511 CALL_CRYPTO_SERVICE (X509ConstructCertificate, (Cert, CertSize, SingleX509Cert), FALSE);
2512 }
2513
2514 /**
2515 Construct a X509 stack object from a list of DER-encoded certificate data.
2516
2517 If X509Stack is NULL, then return FALSE.
2518 If this interface is not supported, then return FALSE.
2519
2520 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.
2521 On output, pointer to the X509 stack object with new
2522 inserted X509 certificate.
2523 @param[in] Args VA_LIST marker for the variable argument list.
2524 ... A list of DER-encoded single certificate data followed
2525 by certificate size. A NULL terminates the list. The
2526 pairs are the arguments to X509ConstructCertificate().
2527
2528 @retval TRUE The X509 stack construction succeeded.
2529 @retval FALSE The construction operation failed.
2530 @retval FALSE This interface is not supported.
2531
2532 **/
2533 BOOLEAN
2534 EFIAPI
2535 X509ConstructCertificateStack (
2536 IN OUT UINT8 **X509Stack,
2537 ...
2538 )
2539 {
2540 VA_LIST Args;
2541 BOOLEAN Result;
2542
2543 VA_START (Args, X509Stack);
2544 Result = X509ConstructCertificateStackV (X509Stack, Args);
2545 VA_END (Args);
2546 return Result;
2547 }
2548
2549 /**
2550 Construct a X509 stack object from a list of DER-encoded certificate data.
2551
2552 If X509Stack is NULL, then return FALSE.
2553 If this interface is not supported, then return FALSE.
2554
2555 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.
2556 On output, pointer to the X509 stack object with new
2557 inserted X509 certificate.
2558 @param[in] Args VA_LIST marker for the variable argument list.
2559 A list of DER-encoded single certificate data followed
2560 by certificate size. A NULL terminates the list. The
2561 pairs are the arguments to X509ConstructCertificate().
2562
2563 @retval TRUE The X509 stack construction succeeded.
2564 @retval FALSE The construction operation failed.
2565 @retval FALSE This interface is not supported.
2566
2567 **/
2568 BOOLEAN
2569 EFIAPI
2570 X509ConstructCertificateStackV (
2571 IN OUT UINT8 **X509Stack,
2572 IN VA_LIST Args
2573 )
2574 {
2575 CALL_CRYPTO_SERVICE (X509ConstructCertificateStackV, (X509Stack, Args), FALSE);
2576 }
2577
2578 /**
2579 Release the specified X509 object.
2580
2581 If the interface is not supported, then ASSERT().
2582
2583 @param[in] X509Cert Pointer to the X509 object to be released.
2584
2585 **/
2586 VOID
2587 EFIAPI
2588 X509Free (
2589 IN VOID *X509Cert
2590 )
2591 {
2592 CALL_VOID_CRYPTO_SERVICE (X509Free, (X509Cert));
2593 }
2594
2595 /**
2596 Release the specified X509 stack object.
2597
2598 If the interface is not supported, then ASSERT().
2599
2600 @param[in] X509Stack Pointer to the X509 stack object to be released.
2601
2602 **/
2603 VOID
2604 EFIAPI
2605 X509StackFree (
2606 IN VOID *X509Stack
2607 )
2608 {
2609 CALL_VOID_CRYPTO_SERVICE (X509StackFree, (X509Stack));
2610 }
2611
2612 /**
2613 Retrieve the TBSCertificate from one given X.509 certificate.
2614
2615 @param[in] Cert Pointer to the given DER-encoded X509 certificate.
2616 @param[in] CertSize Size of the X509 certificate in bytes.
2617 @param[out] TBSCert DER-Encoded To-Be-Signed certificate.
2618 @param[out] TBSCertSize Size of the TBS certificate in bytes.
2619
2620 If Cert is NULL, then return FALSE.
2621 If TBSCert is NULL, then return FALSE.
2622 If TBSCertSize is NULL, then return FALSE.
2623 If this interface is not supported, then return FALSE.
2624
2625 @retval TRUE The TBSCertificate was retrieved successfully.
2626 @retval FALSE Invalid X.509 certificate.
2627
2628 **/
2629 BOOLEAN
2630 EFIAPI
2631 X509GetTBSCert (
2632 IN CONST UINT8 *Cert,
2633 IN UINTN CertSize,
2634 OUT UINT8 **TBSCert,
2635 OUT UINTN *TBSCertSize
2636 )
2637 {
2638 CALL_CRYPTO_SERVICE (X509GetTBSCert, (Cert, CertSize, TBSCert, TBSCertSize), FALSE);
2639 }
2640
2641 /**
2642 Derives a key from a password using a salt and iteration count, based on PKCS#5 v2.0
2643 password based encryption key derivation function PBKDF2, as specified in RFC 2898.
2644
2645 If Password or Salt or OutKey is NULL, then return FALSE.
2646 If the hash algorithm could not be determined, then return FALSE.
2647 If this interface is not supported, then return FALSE.
2648
2649 @param[in] PasswordLength Length of input password in bytes.
2650 @param[in] Password Pointer to the array for the password.
2651 @param[in] SaltLength Size of the Salt in bytes.
2652 @param[in] Salt Pointer to the Salt.
2653 @param[in] IterationCount Number of iterations to perform. Its value should be
2654 greater than or equal to 1.
2655 @param[in] DigestSize Size of the message digest to be used (eg. SHA256_DIGEST_SIZE).
2656 NOTE: DigestSize will be used to determine the hash algorithm.
2657 Only SHA1_DIGEST_SIZE or SHA256_DIGEST_SIZE is supported.
2658 @param[in] KeyLength Size of the derived key buffer in bytes.
2659 @param[out] OutKey Pointer to the output derived key buffer.
2660
2661 @retval TRUE A key was derived successfully.
2662 @retval FALSE One of the pointers was NULL or one of the sizes was too large.
2663 @retval FALSE The hash algorithm could not be determined from the digest size.
2664 @retval FALSE The key derivation operation failed.
2665 @retval FALSE This interface is not supported.
2666
2667 **/
2668 BOOLEAN
2669 EFIAPI
2670 Pkcs5HashPassword (
2671 IN UINTN PasswordLength,
2672 IN CONST CHAR8 *Password,
2673 IN UINTN SaltLength,
2674 IN CONST UINT8 *Salt,
2675 IN UINTN IterationCount,
2676 IN UINTN DigestSize,
2677 IN UINTN KeyLength,
2678 OUT UINT8 *OutKey
2679 )
2680 {
2681 CALL_CRYPTO_SERVICE (Pkcs5HashPassword, (PasswordLength, Password, SaltLength, Salt, IterationCount, DigestSize, KeyLength, OutKey), FALSE);
2682 }
2683
2684 /**
2685 Encrypts a blob using PKCS1v2 (RSAES-OAEP) schema. On success, will return the
2686 encrypted message in a newly allocated buffer.
2687
2688 Things that can cause a failure include:
2689 - X509 key size does not match any known key size.
2690 - Fail to parse X509 certificate.
2691 - Fail to allocate an intermediate buffer.
2692 - Null pointer provided for a non-optional parameter.
2693 - Data size is too large for the provided key size (max size is a function of key size
2694 and hash digest size).
2695
2696 @param[in] PublicKey A pointer to the DER-encoded X509 certificate that
2697 will be used to encrypt the data.
2698 @param[in] PublicKeySize Size of the X509 cert buffer.
2699 @param[in] InData Data to be encrypted.
2700 @param[in] InDataSize Size of the data buffer.
2701 @param[in] PrngSeed [Optional] If provided, a pointer to a random seed buffer
2702 to be used when initializing the PRNG. NULL otherwise.
2703 @param[in] PrngSeedSize [Optional] If provided, size of the random seed buffer.
2704 0 otherwise.
2705 @param[out] EncryptedData Pointer to an allocated buffer containing the encrypted
2706 message.
2707 @param[out] EncryptedDataSize Size of the encrypted message buffer.
2708
2709 @retval TRUE Encryption was successful.
2710 @retval FALSE Encryption failed.
2711
2712 **/
2713 BOOLEAN
2714 EFIAPI
2715 Pkcs1v2Encrypt (
2716 IN CONST UINT8 *PublicKey,
2717 IN UINTN PublicKeySize,
2718 IN UINT8 *InData,
2719 IN UINTN InDataSize,
2720 IN CONST UINT8 *PrngSeed, OPTIONAL
2721 IN UINTN PrngSeedSize, OPTIONAL
2722 OUT UINT8 **EncryptedData,
2723 OUT UINTN *EncryptedDataSize
2724 )
2725 {
2726 CALL_CRYPTO_SERVICE (Pkcs1v2Encrypt, (PublicKey, PublicKeySize, InData, InDataSize, PrngSeed, PrngSeedSize, EncryptedData, EncryptedDataSize), FALSE);
2727 }
2728
2729 /**
2730 Get the signer's certificates from PKCS#7 signed data as described in "PKCS #7:
2731 Cryptographic Message Syntax Standard". The input signed data could be wrapped
2732 in a ContentInfo structure.
2733
2734 If P7Data, CertStack, StackLength, TrustedCert or CertLength is NULL, then
2735 return FALSE. If P7Length overflow, then return FALSE.
2736 If this interface is not supported, then return FALSE.
2737
2738 @param[in] P7Data Pointer to the PKCS#7 message to verify.
2739 @param[in] P7Length Length of the PKCS#7 message in bytes.
2740 @param[out] CertStack Pointer to Signer's certificates retrieved from P7Data.
2741 It's caller's responsibility to free the buffer with
2742 Pkcs7FreeSigners().
2743 This data structure is EFI_CERT_STACK type.
2744 @param[out] StackLength Length of signer's certificates in bytes.
2745 @param[out] TrustedCert Pointer to a trusted certificate from Signer's certificates.
2746 It's caller's responsibility to free the buffer with
2747 Pkcs7FreeSigners().
2748 @param[out] CertLength Length of the trusted certificate in bytes.
2749
2750 @retval TRUE The operation is finished successfully.
2751 @retval FALSE Error occurs during the operation.
2752 @retval FALSE This interface is not supported.
2753
2754 **/
2755 BOOLEAN
2756 EFIAPI
2757 Pkcs7GetSigners (
2758 IN CONST UINT8 *P7Data,
2759 IN UINTN P7Length,
2760 OUT UINT8 **CertStack,
2761 OUT UINTN *StackLength,
2762 OUT UINT8 **TrustedCert,
2763 OUT UINTN *CertLength
2764 )
2765 {
2766 CALL_CRYPTO_SERVICE (Pkcs7GetSigners, (P7Data, P7Length, CertStack, StackLength, TrustedCert, CertLength), FALSE);
2767 }
2768
2769 /**
2770 Wrap function to use free() to free allocated memory for certificates.
2771
2772 If this interface is not supported, then ASSERT().
2773
2774 @param[in] Certs Pointer to the certificates to be freed.
2775
2776 **/
2777 VOID
2778 EFIAPI
2779 Pkcs7FreeSigners (
2780 IN UINT8 *Certs
2781 )
2782 {
2783 CALL_VOID_CRYPTO_SERVICE (Pkcs7FreeSigners, (Certs));
2784 }
2785
2786 /**
2787 Retrieves all embedded certificates from PKCS#7 signed data as described in "PKCS #7:
2788 Cryptographic Message Syntax Standard", and outputs two certificate lists chained and
2789 unchained to the signer's certificates.
2790 The input signed data could be wrapped in a ContentInfo structure.
2791
2792 @param[in] P7Data Pointer to the PKCS#7 message.
2793 @param[in] P7Length Length of the PKCS#7 message in bytes.
2794 @param[out] SignerChainCerts Pointer to the certificates list chained to signer's
2795 certificate. It's caller's responsibility to free the buffer
2796 with Pkcs7FreeSigners().
2797 This data structure is EFI_CERT_STACK type.
2798 @param[out] ChainLength Length of the chained certificates list buffer in bytes.
2799 @param[out] UnchainCerts Pointer to the unchained certificates lists. It's caller's
2800 responsibility to free the buffer with Pkcs7FreeSigners().
2801 This data structure is EFI_CERT_STACK type.
2802 @param[out] UnchainLength Length of the unchained certificates list buffer in bytes.
2803
2804 @retval TRUE The operation is finished successfully.
2805 @retval FALSE Error occurs during the operation.
2806
2807 **/
2808 BOOLEAN
2809 EFIAPI
2810 Pkcs7GetCertificatesList (
2811 IN CONST UINT8 *P7Data,
2812 IN UINTN P7Length,
2813 OUT UINT8 **SignerChainCerts,
2814 OUT UINTN *ChainLength,
2815 OUT UINT8 **UnchainCerts,
2816 OUT UINTN *UnchainLength
2817 )
2818 {
2819 CALL_CRYPTO_SERVICE (Pkcs7GetCertificatesList, (P7Data, P7Length, SignerChainCerts, ChainLength, UnchainCerts, UnchainLength), FALSE);
2820 }
2821
2822 /**
2823 Creates a PKCS#7 signedData as described in "PKCS #7: Cryptographic Message
2824 Syntax Standard, version 1.5". This interface is only intended to be used for
2825 application to perform PKCS#7 functionality validation.
2826
2827 If this interface is not supported, then return FALSE.
2828
2829 @param[in] PrivateKey Pointer to the PEM-formatted private key data for
2830 data signing.
2831 @param[in] PrivateKeySize Size of the PEM private key data in bytes.
2832 @param[in] KeyPassword NULL-terminated passphrase used for encrypted PEM
2833 key data.
2834 @param[in] InData Pointer to the content to be signed.
2835 @param[in] InDataSize Size of InData in bytes.
2836 @param[in] SignCert Pointer to signer's DER-encoded certificate to sign with.
2837 @param[in] OtherCerts Pointer to an optional additional set of certificates to
2838 include in the PKCS#7 signedData (e.g. any intermediate
2839 CAs in the chain).
2840 @param[out] SignedData Pointer to output PKCS#7 signedData. It's caller's
2841 responsibility to free the buffer with FreePool().
2842 @param[out] SignedDataSize Size of SignedData in bytes.
2843
2844 @retval TRUE PKCS#7 data signing succeeded.
2845 @retval FALSE PKCS#7 data signing failed.
2846 @retval FALSE This interface is not supported.
2847
2848 **/
2849 BOOLEAN
2850 EFIAPI
2851 Pkcs7Sign (
2852 IN CONST UINT8 *PrivateKey,
2853 IN UINTN PrivateKeySize,
2854 IN CONST UINT8 *KeyPassword,
2855 IN UINT8 *InData,
2856 IN UINTN InDataSize,
2857 IN UINT8 *SignCert,
2858 IN UINT8 *OtherCerts OPTIONAL,
2859 OUT UINT8 **SignedData,
2860 OUT UINTN *SignedDataSize
2861 )
2862 {
2863 CALL_CRYPTO_SERVICE (Pkcs7Sign, (PrivateKey, PrivateKeySize, KeyPassword, InData, InDataSize, SignCert, OtherCerts, SignedData, SignedDataSize), FALSE);
2864 }
2865
2866 /**
2867 Verifies the validity of a PKCS#7 signed data as described in "PKCS #7:
2868 Cryptographic Message Syntax Standard". The input signed data could be wrapped
2869 in a ContentInfo structure.
2870
2871 If P7Data, TrustedCert or InData is NULL, then return FALSE.
2872 If P7Length, CertLength or DataLength overflow, then return FALSE.
2873 If this interface is not supported, then return FALSE.
2874
2875 @param[in] P7Data Pointer to the PKCS#7 message to verify.
2876 @param[in] P7Length Length of the PKCS#7 message in bytes.
2877 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which
2878 is used for certificate chain verification.
2879 @param[in] CertLength Length of the trusted certificate in bytes.
2880 @param[in] InData Pointer to the content to be verified.
2881 @param[in] DataLength Length of InData in bytes.
2882
2883 @retval TRUE The specified PKCS#7 signed data is valid.
2884 @retval FALSE Invalid PKCS#7 signed data.
2885 @retval FALSE This interface is not supported.
2886
2887 **/
2888 BOOLEAN
2889 EFIAPI
2890 Pkcs7Verify (
2891 IN CONST UINT8 *P7Data,
2892 IN UINTN P7Length,
2893 IN CONST UINT8 *TrustedCert,
2894 IN UINTN CertLength,
2895 IN CONST UINT8 *InData,
2896 IN UINTN DataLength
2897 )
2898 {
2899 CALL_CRYPTO_SERVICE (Pkcs7Verify, (P7Data, P7Length, TrustedCert, CertLength, InData, DataLength), FALSE);
2900 }
2901
2902 /**
2903 This function receives a PKCS7 formatted signature, and then verifies that
2904 the specified Enhanced or Extended Key Usages (EKU's) are present in the end-entity
2905 leaf signing certificate.
2906 Note that this function does not validate the certificate chain.
2907
2908 Applications for custom EKU's are quite flexible. For example, a policy EKU
2909 may be present in an Issuing Certificate Authority (CA), and any sub-ordinate
2910 certificate issued might also contain this EKU, thus constraining the
2911 sub-ordinate certificate. Other applications might allow a certificate
2912 embedded in a device to specify that other Object Identifiers (OIDs) are
2913 present which contains binary data specifying custom capabilities that
2914 the device is able to do.
2915
2916 @param[in] Pkcs7Signature The PKCS#7 signed information content block. An array
2917 containing the content block with both the signature,
2918 the signer's certificate, and any necessary intermediate
2919 certificates.
2920 @param[in] Pkcs7SignatureSize Number of bytes in Pkcs7Signature.
2921 @param[in] RequiredEKUs Array of null-terminated strings listing OIDs of
2922 required EKUs that must be present in the signature.
2923 @param[in] RequiredEKUsSize Number of elements in the RequiredEKUs string array.
2924 @param[in] RequireAllPresent If this is TRUE, then all of the specified EKU's
2925 must be present in the leaf signer. If it is
2926 FALSE, then we will succeed if we find any
2927 of the specified EKU's.
2928
2929 @retval EFI_SUCCESS The required EKUs were found in the signature.
2930 @retval EFI_INVALID_PARAMETER A parameter was invalid.
2931 @retval EFI_NOT_FOUND One or more EKU's were not found in the signature.
2932
2933 **/
2934 RETURN_STATUS
2935 EFIAPI
2936 VerifyEKUsInPkcs7Signature (
2937 IN CONST UINT8 *Pkcs7Signature,
2938 IN CONST UINT32 SignatureSize,
2939 IN CONST CHAR8 *RequiredEKUs[],
2940 IN CONST UINT32 RequiredEKUsSize,
2941 IN BOOLEAN RequireAllPresent
2942 )
2943 {
2944 CALL_CRYPTO_SERVICE (VerifyEKUsInPkcs7Signature, (Pkcs7Signature, SignatureSize, RequiredEKUs, RequiredEKUsSize, RequireAllPresent), FALSE);
2945 }
2946
2947
2948 /**
2949 Extracts the attached content from a PKCS#7 signed data if existed. The input signed
2950 data could be wrapped in a ContentInfo structure.
2951
2952 If P7Data, Content, or ContentSize is NULL, then return FALSE. If P7Length overflow,
2953 then return FALSE. If the P7Data is not correctly formatted, then return FALSE.
2954
2955 Caution: This function may receive untrusted input. So this function will do
2956 basic check for PKCS#7 data structure.
2957
2958 @param[in] P7Data Pointer to the PKCS#7 signed data to process.
2959 @param[in] P7Length Length of the PKCS#7 signed data in bytes.
2960 @param[out] Content Pointer to the extracted content from the PKCS#7 signedData.
2961 It's caller's responsibility to free the buffer with FreePool().
2962 @param[out] ContentSize The size of the extracted content in bytes.
2963
2964 @retval TRUE The P7Data was correctly formatted for processing.
2965 @retval FALSE The P7Data was not correctly formatted for processing.
2966
2967 **/
2968 BOOLEAN
2969 EFIAPI
2970 Pkcs7GetAttachedContent (
2971 IN CONST UINT8 *P7Data,
2972 IN UINTN P7Length,
2973 OUT VOID **Content,
2974 OUT UINTN *ContentSize
2975 )
2976 {
2977 CALL_CRYPTO_SERVICE (Pkcs7GetAttachedContent, (P7Data, P7Length, Content, ContentSize), FALSE);
2978 }
2979
2980 /**
2981 Verifies the validity of a PE/COFF Authenticode Signature as described in "Windows
2982 Authenticode Portable Executable Signature Format".
2983
2984 If AuthData is NULL, then return FALSE.
2985 If ImageHash is NULL, then return FALSE.
2986 If this interface is not supported, then return FALSE.
2987
2988 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed
2989 PE/COFF image to be verified.
2990 @param[in] DataSize Size of the Authenticode Signature in bytes.
2991 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which
2992 is used for certificate chain verification.
2993 @param[in] CertSize Size of the trusted certificate in bytes.
2994 @param[in] ImageHash Pointer to the original image file hash value. The procedure
2995 for calculating the image hash value is described in Authenticode
2996 specification.
2997 @param[in] HashSize Size of Image hash value in bytes.
2998
2999 @retval TRUE The specified Authenticode Signature is valid.
3000 @retval FALSE Invalid Authenticode Signature.
3001 @retval FALSE This interface is not supported.
3002
3003 **/
3004 BOOLEAN
3005 EFIAPI
3006 AuthenticodeVerify (
3007 IN CONST UINT8 *AuthData,
3008 IN UINTN DataSize,
3009 IN CONST UINT8 *TrustedCert,
3010 IN UINTN CertSize,
3011 IN CONST UINT8 *ImageHash,
3012 IN UINTN HashSize
3013 )
3014 {
3015 CALL_CRYPTO_SERVICE (AuthenticodeVerify, (AuthData, DataSize, TrustedCert, CertSize, ImageHash, HashSize), FALSE);
3016 }
3017
3018 /**
3019 Verifies the validity of a RFC3161 Timestamp CounterSignature embedded in PE/COFF Authenticode
3020 signature.
3021
3022 If AuthData is NULL, then return FALSE.
3023 If this interface is not supported, then return FALSE.
3024
3025 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed
3026 PE/COFF image to be verified.
3027 @param[in] DataSize Size of the Authenticode Signature in bytes.
3028 @param[in] TsaCert Pointer to a trusted/root TSA certificate encoded in DER, which
3029 is used for TSA certificate chain verification.
3030 @param[in] CertSize Size of the trusted certificate in bytes.
3031 @param[out] SigningTime Return the time of timestamp generation time if the timestamp
3032 signature is valid.
3033
3034 @retval TRUE The specified Authenticode includes a valid RFC3161 Timestamp CounterSignature.
3035 @retval FALSE No valid RFC3161 Timestamp CounterSignature in the specified Authenticode data.
3036
3037 **/
3038 BOOLEAN
3039 EFIAPI
3040 ImageTimestampVerify (
3041 IN CONST UINT8 *AuthData,
3042 IN UINTN DataSize,
3043 IN CONST UINT8 *TsaCert,
3044 IN UINTN CertSize,
3045 OUT EFI_TIME *SigningTime
3046 )
3047 {
3048 CALL_CRYPTO_SERVICE (ImageTimestampVerify, (AuthData, DataSize, TsaCert, CertSize, SigningTime), FALSE);
3049 }
3050
3051 //=====================================================================================
3052 // DH Key Exchange Primitive
3053 //=====================================================================================
3054
3055 /**
3056 Allocates and Initializes one Diffie-Hellman Context for subsequent use.
3057
3058 @return Pointer to the Diffie-Hellman Context that has been initialized.
3059 If the allocations fails, DhNew() returns NULL.
3060 If the interface is not supported, DhNew() returns NULL.
3061
3062 **/
3063 VOID *
3064 EFIAPI
3065 DhNew (
3066 VOID
3067 )
3068 {
3069 CALL_CRYPTO_SERVICE (DhNew, (), NULL);
3070 }
3071
3072 /**
3073 Release the specified DH context.
3074
3075 If the interface is not supported, then ASSERT().
3076
3077 @param[in] DhContext Pointer to the DH context to be released.
3078
3079 **/
3080 VOID
3081 EFIAPI
3082 DhFree (
3083 IN VOID *DhContext
3084 )
3085 {
3086 CALL_VOID_CRYPTO_SERVICE (DhFree, (DhContext));
3087 }
3088
3089 /**
3090 Generates DH parameter.
3091
3092 Given generator g, and length of prime number p in bits, this function generates p,
3093 and sets DH context according to value of g and p.
3094
3095 Before this function can be invoked, pseudorandom number generator must be correctly
3096 initialized by RandomSeed().
3097
3098 If DhContext is NULL, then return FALSE.
3099 If Prime is NULL, then return FALSE.
3100 If this interface is not supported, then return FALSE.
3101
3102 @param[in, out] DhContext Pointer to the DH context.
3103 @param[in] Generator Value of generator.
3104 @param[in] PrimeLength Length in bits of prime to be generated.
3105 @param[out] Prime Pointer to the buffer to receive the generated prime number.
3106
3107 @retval TRUE DH parameter generation succeeded.
3108 @retval FALSE Value of Generator is not supported.
3109 @retval FALSE PRNG fails to generate random prime number with PrimeLength.
3110 @retval FALSE This interface is not supported.
3111
3112 **/
3113 BOOLEAN
3114 EFIAPI
3115 DhGenerateParameter (
3116 IN OUT VOID *DhContext,
3117 IN UINTN Generator,
3118 IN UINTN PrimeLength,
3119 OUT UINT8 *Prime
3120 )
3121 {
3122 CALL_CRYPTO_SERVICE (DhGenerateParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);
3123 }
3124
3125 /**
3126 Sets generator and prime parameters for DH.
3127
3128 Given generator g, and prime number p, this function and sets DH
3129 context accordingly.
3130
3131 If DhContext is NULL, then return FALSE.
3132 If Prime is NULL, then return FALSE.
3133 If this interface is not supported, then return FALSE.
3134
3135 @param[in, out] DhContext Pointer to the DH context.
3136 @param[in] Generator Value of generator.
3137 @param[in] PrimeLength Length in bits of prime to be generated.
3138 @param[in] Prime Pointer to the prime number.
3139
3140 @retval TRUE DH parameter setting succeeded.
3141 @retval FALSE Value of Generator is not supported.
3142 @retval FALSE Value of Generator is not suitable for the Prime.
3143 @retval FALSE Value of Prime is not a prime number.
3144 @retval FALSE Value of Prime is not a safe prime number.
3145 @retval FALSE This interface is not supported.
3146
3147 **/
3148 BOOLEAN
3149 EFIAPI
3150 DhSetParameter (
3151 IN OUT VOID *DhContext,
3152 IN UINTN Generator,
3153 IN UINTN PrimeLength,
3154 IN CONST UINT8 *Prime
3155 )
3156 {
3157 CALL_CRYPTO_SERVICE (DhSetParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);
3158 }
3159
3160 /**
3161 Generates DH public key.
3162
3163 This function generates random secret exponent, and computes the public key, which is
3164 returned via parameter PublicKey and PublicKeySize. DH context is updated accordingly.
3165 If the PublicKey buffer is too small to hold the public key, FALSE is returned and
3166 PublicKeySize is set to the required buffer size to obtain the public key.
3167
3168 If DhContext is NULL, then return FALSE.
3169 If PublicKeySize is NULL, then return FALSE.
3170 If PublicKeySize is large enough but PublicKey is NULL, then return FALSE.
3171 If this interface is not supported, then return FALSE.
3172
3173 @param[in, out] DhContext Pointer to the DH context.
3174 @param[out] PublicKey Pointer to the buffer to receive generated public key.
3175 @param[in, out] PublicKeySize On input, the size of PublicKey buffer in bytes.
3176 On output, the size of data returned in PublicKey buffer in bytes.
3177
3178 @retval TRUE DH public key generation succeeded.
3179 @retval FALSE DH public key generation failed.
3180 @retval FALSE PublicKeySize is not large enough.
3181 @retval FALSE This interface is not supported.
3182
3183 **/
3184 BOOLEAN
3185 EFIAPI
3186 DhGenerateKey (
3187 IN OUT VOID *DhContext,
3188 OUT UINT8 *PublicKey,
3189 IN OUT UINTN *PublicKeySize
3190 )
3191 {
3192 CALL_CRYPTO_SERVICE (DhGenerateKey, (DhContext, PublicKey, PublicKeySize), FALSE);
3193 }
3194
3195 /**
3196 Computes exchanged common key.
3197
3198 Given peer's public key, this function computes the exchanged common key, based on its own
3199 context including value of prime modulus and random secret exponent.
3200
3201 If DhContext is NULL, then return FALSE.
3202 If PeerPublicKey is NULL, then return FALSE.
3203 If KeySize is NULL, then return FALSE.
3204 If Key is NULL, then return FALSE.
3205 If KeySize is not large enough, then return FALSE.
3206 If this interface is not supported, then return FALSE.
3207
3208 @param[in, out] DhContext Pointer to the DH context.
3209 @param[in] PeerPublicKey Pointer to the peer's public key.
3210 @param[in] PeerPublicKeySize Size of peer's public key in bytes.
3211 @param[out] Key Pointer to the buffer to receive generated key.
3212 @param[in, out] KeySize On input, the size of Key buffer in bytes.
3213 On output, the size of data returned in Key buffer in bytes.
3214
3215 @retval TRUE DH exchanged key generation succeeded.
3216 @retval FALSE DH exchanged key generation failed.
3217 @retval FALSE KeySize is not large enough.
3218 @retval FALSE This interface is not supported.
3219
3220 **/
3221 BOOLEAN
3222 EFIAPI
3223 DhComputeKey (
3224 IN OUT VOID *DhContext,
3225 IN CONST UINT8 *PeerPublicKey,
3226 IN UINTN PeerPublicKeySize,
3227 OUT UINT8 *Key,
3228 IN OUT UINTN *KeySize
3229 )
3230 {
3231 CALL_CRYPTO_SERVICE (DhComputeKey, (DhContext, PeerPublicKey, PeerPublicKeySize, Key, KeySize), FALSE);
3232 }
3233
3234 //=====================================================================================
3235 // Pseudo-Random Generation Primitive
3236 //=====================================================================================
3237
3238 /**
3239 Sets up the seed value for the pseudorandom number generator.
3240
3241 This function sets up the seed value for the pseudorandom number generator.
3242 If Seed is not NULL, then the seed passed in is used.
3243 If Seed is NULL, then default seed is used.
3244 If this interface is not supported, then return FALSE.
3245
3246 @param[in] Seed Pointer to seed value.
3247 If NULL, default seed is used.
3248 @param[in] SeedSize Size of seed value.
3249 If Seed is NULL, this parameter is ignored.
3250
3251 @retval TRUE Pseudorandom number generator has enough entropy for random generation.
3252 @retval FALSE Pseudorandom number generator does not have enough entropy for random generation.
3253 @retval FALSE This interface is not supported.
3254
3255 **/
3256 BOOLEAN
3257 EFIAPI
3258 RandomSeed (
3259 IN CONST UINT8 *Seed OPTIONAL,
3260 IN UINTN SeedSize
3261 )
3262 {
3263 CALL_CRYPTO_SERVICE (RandomSeed, (Seed, SeedSize), FALSE);
3264 }
3265
3266 /**
3267 Generates a pseudorandom byte stream of the specified size.
3268
3269 If Output is NULL, then return FALSE.
3270 If this interface is not supported, then return FALSE.
3271
3272 @param[out] Output Pointer to buffer to receive random value.
3273 @param[in] Size Size of random bytes to generate.
3274
3275 @retval TRUE Pseudorandom byte stream generated successfully.
3276 @retval FALSE Pseudorandom number generator fails to generate due to lack of entropy.
3277 @retval FALSE This interface is not supported.
3278
3279 **/
3280 BOOLEAN
3281 EFIAPI
3282 RandomBytes (
3283 OUT UINT8 *Output,
3284 IN UINTN Size
3285 )
3286 {
3287 CALL_CRYPTO_SERVICE (RandomBytes, (Output, Size), FALSE);
3288 }
3289
3290 //=====================================================================================
3291 // Key Derivation Function Primitive
3292 //=====================================================================================
3293
3294 /**
3295 Derive key data using HMAC-SHA256 based KDF.
3296
3297 @param[in] Key Pointer to the user-supplied key.
3298 @param[in] KeySize Key size in bytes.
3299 @param[in] Salt Pointer to the salt(non-secret) value.
3300 @param[in] SaltSize Salt size in bytes.
3301 @param[in] Info Pointer to the application specific info.
3302 @param[in] InfoSize Info size in bytes.
3303 @param[out] Out Pointer to buffer to receive hkdf value.
3304 @param[in] OutSize Size of hkdf bytes to generate.
3305
3306 @retval TRUE Hkdf generated successfully.
3307 @retval FALSE Hkdf generation failed.
3308
3309 **/
3310 BOOLEAN
3311 EFIAPI
3312 HkdfSha256ExtractAndExpand (
3313 IN CONST UINT8 *Key,
3314 IN UINTN KeySize,
3315 IN CONST UINT8 *Salt,
3316 IN UINTN SaltSize,
3317 IN CONST UINT8 *Info,
3318 IN UINTN InfoSize,
3319 OUT UINT8 *Out,
3320 IN UINTN OutSize
3321 )
3322 {
3323 CALL_CRYPTO_SERVICE (HkdfSha256ExtractAndExpand, (Key, KeySize, Salt, SaltSize, Info, InfoSize, Out, OutSize), FALSE);
3324 }
3325
3326 /**
3327 Initializes the OpenSSL library.
3328
3329 This function registers ciphers and digests used directly and indirectly
3330 by SSL/TLS, and initializes the readable error messages.
3331 This function must be called before any other action takes places.
3332
3333 @retval TRUE The OpenSSL library has been initialized.
3334 @retval FALSE Failed to initialize the OpenSSL library.
3335
3336 **/
3337 BOOLEAN
3338 EFIAPI
3339 TlsInitialize (
3340 VOID
3341 )
3342 {
3343 CALL_CRYPTO_SERVICE (TlsInitialize, (), FALSE);
3344 }
3345
3346 /**
3347 Free an allocated SSL_CTX object.
3348
3349 @param[in] TlsCtx Pointer to the SSL_CTX object to be released.
3350
3351 **/
3352 VOID
3353 EFIAPI
3354 TlsCtxFree (
3355 IN VOID *TlsCtx
3356 )
3357 {
3358 CALL_VOID_CRYPTO_SERVICE (TlsCtxFree, (TlsCtx));
3359 }
3360
3361 /**
3362 Creates a new SSL_CTX object as framework to establish TLS/SSL enabled
3363 connections.
3364
3365 @param[in] MajorVer Major Version of TLS/SSL Protocol.
3366 @param[in] MinorVer Minor Version of TLS/SSL Protocol.
3367
3368 @return Pointer to an allocated SSL_CTX object.
3369 If the creation failed, TlsCtxNew() returns NULL.
3370
3371 **/
3372 VOID *
3373 EFIAPI
3374 TlsCtxNew (
3375 IN UINT8 MajorVer,
3376 IN UINT8 MinorVer
3377 )
3378 {
3379 CALL_CRYPTO_SERVICE (TlsCtxNew, (MajorVer, MinorVer), NULL);
3380 }
3381
3382 /**
3383 Free an allocated TLS object.
3384
3385 This function removes the TLS object pointed to by Tls and frees up the
3386 allocated memory. If Tls is NULL, nothing is done.
3387
3388 @param[in] Tls Pointer to the TLS object to be freed.
3389
3390 **/
3391 VOID
3392 EFIAPI
3393 TlsFree (
3394 IN VOID *Tls
3395 )
3396 {
3397 CALL_VOID_CRYPTO_SERVICE (TlsFree, (Tls));
3398 }
3399
3400 /**
3401 Create a new TLS object for a connection.
3402
3403 This function creates a new TLS object for a connection. The new object
3404 inherits the setting of the underlying context TlsCtx: connection method,
3405 options, verification setting.
3406
3407 @param[in] TlsCtx Pointer to the SSL_CTX object.
3408
3409 @return Pointer to an allocated SSL object.
3410 If the creation failed, TlsNew() returns NULL.
3411
3412 **/
3413 VOID *
3414 EFIAPI
3415 TlsNew (
3416 IN VOID *TlsCtx
3417 )
3418 {
3419 CALL_CRYPTO_SERVICE (TlsNew, (TlsCtx), NULL);
3420 }
3421
3422 /**
3423 Checks if the TLS handshake was done.
3424
3425 This function will check if the specified TLS handshake was done.
3426
3427 @param[in] Tls Pointer to the TLS object for handshake state checking.
3428
3429 @retval TRUE The TLS handshake was done.
3430 @retval FALSE The TLS handshake was not done.
3431
3432 **/
3433 BOOLEAN
3434 EFIAPI
3435 TlsInHandshake (
3436 IN VOID *Tls
3437 )
3438 {
3439 CALL_CRYPTO_SERVICE (TlsInHandshake, (Tls), FALSE);
3440 }
3441
3442 /**
3443 Perform a TLS/SSL handshake.
3444
3445 This function will perform a TLS/SSL handshake.
3446
3447 @param[in] Tls Pointer to the TLS object for handshake operation.
3448 @param[in] BufferIn Pointer to the most recently received TLS Handshake packet.
3449 @param[in] BufferInSize Packet size in bytes for the most recently received TLS
3450 Handshake packet.
3451 @param[out] BufferOut Pointer to the buffer to hold the built packet.
3452 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is
3453 the buffer size provided by the caller. On output, it
3454 is the buffer size in fact needed to contain the
3455 packet.
3456
3457 @retval EFI_SUCCESS The required TLS packet is built successfully.
3458 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:
3459 Tls is NULL.
3460 BufferIn is NULL but BufferInSize is NOT 0.
3461 BufferInSize is 0 but BufferIn is NOT NULL.
3462 BufferOutSize is NULL.
3463 BufferOut is NULL if *BufferOutSize is not zero.
3464 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.
3465 @retval EFI_ABORTED Something wrong during handshake.
3466
3467 **/
3468 EFI_STATUS
3469 EFIAPI
3470 TlsDoHandshake (
3471 IN VOID *Tls,
3472 IN UINT8 *BufferIn, OPTIONAL
3473 IN UINTN BufferInSize, OPTIONAL
3474 OUT UINT8 *BufferOut, OPTIONAL
3475 IN OUT UINTN *BufferOutSize
3476 )
3477 {
3478 CALL_CRYPTO_SERVICE (TlsDoHandshake, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);
3479 }
3480
3481 /**
3482 Handle Alert message recorded in BufferIn. If BufferIn is NULL and BufferInSize is zero,
3483 TLS session has errors and the response packet needs to be Alert message based on error type.
3484
3485 @param[in] Tls Pointer to the TLS object for state checking.
3486 @param[in] BufferIn Pointer to the most recently received TLS Alert packet.
3487 @param[in] BufferInSize Packet size in bytes for the most recently received TLS
3488 Alert packet.
3489 @param[out] BufferOut Pointer to the buffer to hold the built packet.
3490 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is
3491 the buffer size provided by the caller. On output, it
3492 is the buffer size in fact needed to contain the
3493 packet.
3494
3495 @retval EFI_SUCCESS The required TLS packet is built successfully.
3496 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:
3497 Tls is NULL.
3498 BufferIn is NULL but BufferInSize is NOT 0.
3499 BufferInSize is 0 but BufferIn is NOT NULL.
3500 BufferOutSize is NULL.
3501 BufferOut is NULL if *BufferOutSize is not zero.
3502 @retval EFI_ABORTED An error occurred.
3503 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.
3504
3505 **/
3506 EFI_STATUS
3507 EFIAPI
3508 TlsHandleAlert (
3509 IN VOID *Tls,
3510 IN UINT8 *BufferIn, OPTIONAL
3511 IN UINTN BufferInSize, OPTIONAL
3512 OUT UINT8 *BufferOut, OPTIONAL
3513 IN OUT UINTN *BufferOutSize
3514 )
3515 {
3516 CALL_CRYPTO_SERVICE (TlsHandleAlert, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);
3517 }
3518
3519 /**
3520 Build the CloseNotify packet.
3521
3522 @param[in] Tls Pointer to the TLS object for state checking.
3523 @param[in, out] Buffer Pointer to the buffer to hold the built packet.
3524 @param[in, out] BufferSize Pointer to the buffer size in bytes. On input, it is
3525 the buffer size provided by the caller. On output, it
3526 is the buffer size in fact needed to contain the
3527 packet.
3528
3529 @retval EFI_SUCCESS The required TLS packet is built successfully.
3530 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:
3531 Tls is NULL.
3532 BufferSize is NULL.
3533 Buffer is NULL if *BufferSize is not zero.
3534 @retval EFI_BUFFER_TOO_SMALL BufferSize is too small to hold the response packet.
3535
3536 **/
3537 EFI_STATUS
3538 EFIAPI
3539 TlsCloseNotify (
3540 IN VOID *Tls,
3541 IN OUT UINT8 *Buffer,
3542 IN OUT UINTN *BufferSize
3543 )
3544 {
3545 CALL_CRYPTO_SERVICE (TlsCloseNotify, (Tls, Buffer, BufferSize), EFI_UNSUPPORTED);
3546 }
3547
3548 /**
3549 Attempts to read bytes from one TLS object and places the data in Buffer.
3550
3551 This function will attempt to read BufferSize bytes from the TLS object
3552 and places the data in Buffer.
3553
3554 @param[in] Tls Pointer to the TLS object.
3555 @param[in,out] Buffer Pointer to the buffer to store the data.
3556 @param[in] BufferSize The size of Buffer in bytes.
3557
3558 @retval >0 The amount of data successfully read from the TLS object.
3559 @retval <=0 No data was successfully read.
3560
3561 **/
3562 INTN
3563 EFIAPI
3564 TlsCtrlTrafficOut (
3565 IN VOID *Tls,
3566 IN OUT VOID *Buffer,
3567 IN UINTN BufferSize
3568 )
3569 {
3570 CALL_CRYPTO_SERVICE (TlsCtrlTrafficOut, (Tls, Buffer, BufferSize), 0);
3571 }
3572
3573 /**
3574 Attempts to write data from the buffer to TLS object.
3575
3576 This function will attempt to write BufferSize bytes data from the Buffer
3577 to the TLS object.
3578
3579 @param[in] Tls Pointer to the TLS object.
3580 @param[in] Buffer Pointer to the data buffer.
3581 @param[in] BufferSize The size of Buffer in bytes.
3582
3583 @retval >0 The amount of data successfully written to the TLS object.
3584 @retval <=0 No data was successfully written.
3585
3586 **/
3587 INTN
3588 EFIAPI
3589 TlsCtrlTrafficIn (
3590 IN VOID *Tls,
3591 IN VOID *Buffer,
3592 IN UINTN BufferSize
3593 )
3594 {
3595 CALL_CRYPTO_SERVICE (TlsCtrlTrafficIn, (Tls, Buffer, BufferSize), 0);
3596 }
3597
3598 /**
3599 Attempts to read bytes from the specified TLS connection into the buffer.
3600
3601 This function tries to read BufferSize bytes data from the specified TLS
3602 connection into the Buffer.
3603
3604 @param[in] Tls Pointer to the TLS connection for data reading.
3605 @param[in,out] Buffer Pointer to the data buffer.
3606 @param[in] BufferSize The size of Buffer in bytes.
3607
3608 @retval >0 The read operation was successful, and return value is the
3609 number of bytes actually read from the TLS connection.
3610 @retval <=0 The read operation was not successful.
3611
3612 **/
3613 INTN
3614 EFIAPI
3615 TlsRead (
3616 IN VOID *Tls,
3617 IN OUT VOID *Buffer,
3618 IN UINTN BufferSize
3619 )
3620 {
3621 CALL_CRYPTO_SERVICE (TlsRead, (Tls, Buffer, BufferSize), 0);
3622 }
3623
3624 /**
3625 Attempts to write data to a TLS connection.
3626
3627 This function tries to write BufferSize bytes data from the Buffer into the
3628 specified TLS connection.
3629
3630 @param[in] Tls Pointer to the TLS connection for data writing.
3631 @param[in] Buffer Pointer to the data buffer.
3632 @param[in] BufferSize The size of Buffer in bytes.
3633
3634 @retval >0 The write operation was successful, and return value is the
3635 number of bytes actually written to the TLS connection.
3636 @retval <=0 The write operation was not successful.
3637
3638 **/
3639 INTN
3640 EFIAPI
3641 TlsWrite (
3642 IN VOID *Tls,
3643 IN VOID *Buffer,
3644 IN UINTN BufferSize
3645 )
3646 {
3647 CALL_CRYPTO_SERVICE (TlsWrite, (Tls, Buffer, BufferSize), 0);
3648 }
3649
3650 /**
3651 Set a new TLS/SSL method for a particular TLS object.
3652
3653 This function sets a new TLS/SSL method for a particular TLS object.
3654
3655 @param[in] Tls Pointer to a TLS object.
3656 @param[in] MajorVer Major Version of TLS/SSL Protocol.
3657 @param[in] MinorVer Minor Version of TLS/SSL Protocol.
3658
3659 @retval EFI_SUCCESS The TLS/SSL method was set successfully.
3660 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3661 @retval EFI_UNSUPPORTED Unsupported TLS/SSL method.
3662
3663 **/
3664 EFI_STATUS
3665 EFIAPI
3666 TlsSetVersion (
3667 IN VOID *Tls,
3668 IN UINT8 MajorVer,
3669 IN UINT8 MinorVer
3670 )
3671 {
3672 CALL_CRYPTO_SERVICE (TlsSetVersion, (Tls, MajorVer, MinorVer), EFI_UNSUPPORTED);
3673 }
3674
3675 /**
3676 Set TLS object to work in client or server mode.
3677
3678 This function prepares a TLS object to work in client or server mode.
3679
3680 @param[in] Tls Pointer to a TLS object.
3681 @param[in] IsServer Work in server mode.
3682
3683 @retval EFI_SUCCESS The TLS/SSL work mode was set successfully.
3684 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3685 @retval EFI_UNSUPPORTED Unsupported TLS/SSL work mode.
3686
3687 **/
3688 EFI_STATUS
3689 EFIAPI
3690 TlsSetConnectionEnd (
3691 IN VOID *Tls,
3692 IN BOOLEAN IsServer
3693 )
3694 {
3695 CALL_CRYPTO_SERVICE (TlsSetConnectionEnd, (Tls, IsServer), EFI_UNSUPPORTED);
3696 }
3697
3698 /**
3699 Set the ciphers list to be used by the TLS object.
3700
3701 This function sets the ciphers for use by a specified TLS object.
3702
3703 @param[in] Tls Pointer to a TLS object.
3704 @param[in] CipherId Array of UINT16 cipher identifiers. Each UINT16
3705 cipher identifier comes from the TLS Cipher Suite
3706 Registry of the IANA, interpreting Byte1 and Byte2
3707 in network (big endian) byte order.
3708 @param[in] CipherNum The number of cipher in the list.
3709
3710 @retval EFI_SUCCESS The ciphers list was set successfully.
3711 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3712 @retval EFI_UNSUPPORTED No supported TLS cipher was found in CipherId.
3713 @retval EFI_OUT_OF_RESOURCES Memory allocation failed.
3714
3715 **/
3716 EFI_STATUS
3717 EFIAPI
3718 TlsSetCipherList (
3719 IN VOID *Tls,
3720 IN UINT16 *CipherId,
3721 IN UINTN CipherNum
3722 )
3723 {
3724 CALL_CRYPTO_SERVICE (TlsSetCipherList, (Tls, CipherId, CipherNum), EFI_UNSUPPORTED);
3725 }
3726
3727 /**
3728 Set the compression method for TLS/SSL operations.
3729
3730 This function handles TLS/SSL integrated compression methods.
3731
3732 @param[in] CompMethod The compression method ID.
3733
3734 @retval EFI_SUCCESS The compression method for the communication was
3735 set successfully.
3736 @retval EFI_UNSUPPORTED Unsupported compression method.
3737
3738 **/
3739 EFI_STATUS
3740 EFIAPI
3741 TlsSetCompressionMethod (
3742 IN UINT8 CompMethod
3743 )
3744 {
3745 CALL_CRYPTO_SERVICE (TlsSetCompressionMethod, (CompMethod), EFI_UNSUPPORTED);
3746 }
3747
3748 /**
3749 Set peer certificate verification mode for the TLS connection.
3750
3751 This function sets the verification mode flags for the TLS connection.
3752
3753 @param[in] Tls Pointer to the TLS object.
3754 @param[in] VerifyMode A set of logically or'ed verification mode flags.
3755
3756 **/
3757 VOID
3758 EFIAPI
3759 TlsSetVerify (
3760 IN VOID *Tls,
3761 IN UINT32 VerifyMode
3762 )
3763 {
3764 CALL_VOID_CRYPTO_SERVICE (TlsSetVerify, (Tls, VerifyMode));
3765 }
3766
3767 /**
3768 Set the specified host name to be verified.
3769
3770 @param[in] Tls Pointer to the TLS object.
3771 @param[in] Flags The setting flags during the validation.
3772 @param[in] HostName The specified host name to be verified.
3773
3774 @retval EFI_SUCCESS The HostName setting was set successfully.
3775 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3776 @retval EFI_ABORTED Invalid HostName setting.
3777
3778 **/
3779 EFI_STATUS
3780 EFIAPI
3781 TlsSetVerifyHost (
3782 IN VOID *Tls,
3783 IN UINT32 Flags,
3784 IN CHAR8 *HostName
3785 )
3786 {
3787 CALL_CRYPTO_SERVICE (TlsSetVerifyHost, (Tls, Flags, HostName), EFI_UNSUPPORTED);
3788 }
3789
3790 /**
3791 Sets a TLS/SSL session ID to be used during TLS/SSL connect.
3792
3793 This function sets a session ID to be used when the TLS/SSL connection is
3794 to be established.
3795
3796 @param[in] Tls Pointer to the TLS object.
3797 @param[in] SessionId Session ID data used for session resumption.
3798 @param[in] SessionIdLen Length of Session ID in bytes.
3799
3800 @retval EFI_SUCCESS Session ID was set successfully.
3801 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3802 @retval EFI_UNSUPPORTED No available session for ID setting.
3803
3804 **/
3805 EFI_STATUS
3806 EFIAPI
3807 TlsSetSessionId (
3808 IN VOID *Tls,
3809 IN UINT8 *SessionId,
3810 IN UINT16 SessionIdLen
3811 )
3812 {
3813 CALL_CRYPTO_SERVICE (TlsSetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);
3814 }
3815
3816 /**
3817 Adds the CA to the cert store when requesting Server or Client authentication.
3818
3819 This function adds the CA certificate to the list of CAs when requesting
3820 Server or Client authentication for the chosen TLS connection.
3821
3822 @param[in] Tls Pointer to the TLS object.
3823 @param[in] Data Pointer to the data buffer of a DER-encoded binary
3824 X.509 certificate or PEM-encoded X.509 certificate.
3825 @param[in] DataSize The size of data buffer in bytes.
3826
3827 @retval EFI_SUCCESS The operation succeeded.
3828 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3829 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.
3830 @retval EFI_ABORTED Invalid X.509 certificate.
3831
3832 **/
3833 EFI_STATUS
3834 EFIAPI
3835 TlsSetCaCertificate (
3836 IN VOID *Tls,
3837 IN VOID *Data,
3838 IN UINTN DataSize
3839 )
3840 {
3841 CALL_CRYPTO_SERVICE (TlsSetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3842 }
3843
3844 /**
3845 Loads the local public certificate into the specified TLS object.
3846
3847 This function loads the X.509 certificate into the specified TLS object
3848 for TLS negotiation.
3849
3850 @param[in] Tls Pointer to the TLS object.
3851 @param[in] Data Pointer to the data buffer of a DER-encoded binary
3852 X.509 certificate or PEM-encoded X.509 certificate.
3853 @param[in] DataSize The size of data buffer in bytes.
3854
3855 @retval EFI_SUCCESS The operation succeeded.
3856 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3857 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.
3858 @retval EFI_ABORTED Invalid X.509 certificate.
3859
3860 **/
3861 EFI_STATUS
3862 EFIAPI
3863 TlsSetHostPublicCert (
3864 IN VOID *Tls,
3865 IN VOID *Data,
3866 IN UINTN DataSize
3867 )
3868 {
3869 CALL_CRYPTO_SERVICE (TlsSetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3870 }
3871
3872 /**
3873 Adds the local private key to the specified TLS object.
3874
3875 This function adds the local private key (PEM-encoded RSA or PKCS#8 private
3876 key) into the specified TLS object for TLS negotiation.
3877
3878 @param[in] Tls Pointer to the TLS object.
3879 @param[in] Data Pointer to the data buffer of a PEM-encoded RSA
3880 or PKCS#8 private key.
3881 @param[in] DataSize The size of data buffer in bytes.
3882
3883 @retval EFI_SUCCESS The operation succeeded.
3884 @retval EFI_UNSUPPORTED This function is not supported.
3885 @retval EFI_ABORTED Invalid private key data.
3886
3887 **/
3888 EFI_STATUS
3889 EFIAPI
3890 TlsSetHostPrivateKey (
3891 IN VOID *Tls,
3892 IN VOID *Data,
3893 IN UINTN DataSize
3894 )
3895 {
3896 CALL_CRYPTO_SERVICE (TlsSetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3897 }
3898
3899 /**
3900 Adds the CA-supplied certificate revocation list for certificate validation.
3901
3902 This function adds the CA-supplied certificate revocation list data for
3903 certificate validity checking.
3904
3905 @param[in] Data Pointer to the data buffer of a DER-encoded CRL data.
3906 @param[in] DataSize The size of data buffer in bytes.
3907
3908 @retval EFI_SUCCESS The operation succeeded.
3909 @retval EFI_UNSUPPORTED This function is not supported.
3910 @retval EFI_ABORTED Invalid CRL data.
3911
3912 **/
3913 EFI_STATUS
3914 EFIAPI
3915 TlsSetCertRevocationList (
3916 IN VOID *Data,
3917 IN UINTN DataSize
3918 )
3919 {
3920 CALL_CRYPTO_SERVICE (TlsSetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);
3921 }
3922
3923 /**
3924 Gets the protocol version used by the specified TLS connection.
3925
3926 This function returns the protocol version used by the specified TLS
3927 connection.
3928
3929 If Tls is NULL, then ASSERT().
3930
3931 @param[in] Tls Pointer to the TLS object.
3932
3933 @return The protocol version of the specified TLS connection.
3934
3935 **/
3936 UINT16
3937 EFIAPI
3938 TlsGetVersion (
3939 IN VOID *Tls
3940 )
3941 {
3942 CALL_CRYPTO_SERVICE (TlsGetVersion, (Tls), 0);
3943 }
3944
3945 /**
3946 Gets the connection end of the specified TLS connection.
3947
3948 This function returns the connection end (as client or as server) used by
3949 the specified TLS connection.
3950
3951 If Tls is NULL, then ASSERT().
3952
3953 @param[in] Tls Pointer to the TLS object.
3954
3955 @return The connection end used by the specified TLS connection.
3956
3957 **/
3958 UINT8
3959 EFIAPI
3960 TlsGetConnectionEnd (
3961 IN VOID *Tls
3962 )
3963 {
3964 CALL_CRYPTO_SERVICE (TlsGetConnectionEnd, (Tls), 0);
3965 }
3966
3967 /**
3968 Gets the cipher suite used by the specified TLS connection.
3969
3970 This function returns current cipher suite used by the specified
3971 TLS connection.
3972
3973 @param[in] Tls Pointer to the TLS object.
3974 @param[in,out] CipherId The cipher suite used by the TLS object.
3975
3976 @retval EFI_SUCCESS The cipher suite was returned successfully.
3977 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3978 @retval EFI_UNSUPPORTED Unsupported cipher suite.
3979
3980 **/
3981 EFI_STATUS
3982 EFIAPI
3983 TlsGetCurrentCipher (
3984 IN VOID *Tls,
3985 IN OUT UINT16 *CipherId
3986 )
3987 {
3988 CALL_CRYPTO_SERVICE (TlsGetCurrentCipher, (Tls, CipherId), EFI_UNSUPPORTED);
3989 }
3990
3991 /**
3992 Gets the compression methods used by the specified TLS connection.
3993
3994 This function returns current integrated compression methods used by
3995 the specified TLS connection.
3996
3997 @param[in] Tls Pointer to the TLS object.
3998 @param[in,out] CompressionId The current compression method used by
3999 the TLS object.
4000
4001 @retval EFI_SUCCESS The compression method was returned successfully.
4002 @retval EFI_INVALID_PARAMETER The parameter is invalid.
4003 @retval EFI_ABORTED Invalid Compression method.
4004 @retval EFI_UNSUPPORTED This function is not supported.
4005
4006 **/
4007 EFI_STATUS
4008 EFIAPI
4009 TlsGetCurrentCompressionId (
4010 IN VOID *Tls,
4011 IN OUT UINT8 *CompressionId
4012 )
4013 {
4014 CALL_CRYPTO_SERVICE (TlsGetCurrentCompressionId, (Tls, CompressionId), EFI_UNSUPPORTED);
4015 }
4016
4017 /**
4018 Gets the verification mode currently set in the TLS connection.
4019
4020 This function returns the peer verification mode currently set in the
4021 specified TLS connection.
4022
4023 If Tls is NULL, then ASSERT().
4024
4025 @param[in] Tls Pointer to the TLS object.
4026
4027 @return The verification mode set in the specified TLS connection.
4028
4029 **/
4030 UINT32
4031 EFIAPI
4032 TlsGetVerify (
4033 IN VOID *Tls
4034 )
4035 {
4036 CALL_CRYPTO_SERVICE (TlsGetVerify, (Tls), 0);
4037 }
4038
4039 /**
4040 Gets the session ID used by the specified TLS connection.
4041
4042 This function returns the TLS/SSL session ID currently used by the
4043 specified TLS connection.
4044
4045 @param[in] Tls Pointer to the TLS object.
4046 @param[in,out] SessionId Buffer to contain the returned session ID.
4047 @param[in,out] SessionIdLen The length of Session ID in bytes.
4048
4049 @retval EFI_SUCCESS The Session ID was returned successfully.
4050 @retval EFI_INVALID_PARAMETER The parameter is invalid.
4051 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.
4052
4053 **/
4054 EFI_STATUS
4055 EFIAPI
4056 TlsGetSessionId (
4057 IN VOID *Tls,
4058 IN OUT UINT8 *SessionId,
4059 IN OUT UINT16 *SessionIdLen
4060 )
4061 {
4062 CALL_CRYPTO_SERVICE (TlsGetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);
4063 }
4064
4065 /**
4066 Gets the client random data used in the specified TLS connection.
4067
4068 This function returns the TLS/SSL client random data currently used in
4069 the specified TLS connection.
4070
4071 @param[in] Tls Pointer to the TLS object.
4072 @param[in,out] ClientRandom Buffer to contain the returned client
4073 random data (32 bytes).
4074
4075 **/
4076 VOID
4077 EFIAPI
4078 TlsGetClientRandom (
4079 IN VOID *Tls,
4080 IN OUT UINT8 *ClientRandom
4081 )
4082 {
4083 CALL_VOID_CRYPTO_SERVICE (TlsGetClientRandom, (Tls, ClientRandom));
4084 }
4085
4086 /**
4087 Gets the server random data used in the specified TLS connection.
4088
4089 This function returns the TLS/SSL server random data currently used in
4090 the specified TLS connection.
4091
4092 @param[in] Tls Pointer to the TLS object.
4093 @param[in,out] ServerRandom Buffer to contain the returned server
4094 random data (32 bytes).
4095
4096 **/
4097 VOID
4098 EFIAPI
4099 TlsGetServerRandom (
4100 IN VOID *Tls,
4101 IN OUT UINT8 *ServerRandom
4102 )
4103 {
4104 CALL_VOID_CRYPTO_SERVICE (TlsGetServerRandom, (Tls, ServerRandom));
4105 }
4106
4107 /**
4108 Gets the master key data used in the specified TLS connection.
4109
4110 This function returns the TLS/SSL master key material currently used in
4111 the specified TLS connection.
4112
4113 @param[in] Tls Pointer to the TLS object.
4114 @param[in,out] KeyMaterial Buffer to contain the returned key material.
4115
4116 @retval EFI_SUCCESS Key material was returned successfully.
4117 @retval EFI_INVALID_PARAMETER The parameter is invalid.
4118 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.
4119
4120 **/
4121 EFI_STATUS
4122 EFIAPI
4123 TlsGetKeyMaterial (
4124 IN VOID *Tls,
4125 IN OUT UINT8 *KeyMaterial
4126 )
4127 {
4128 CALL_CRYPTO_SERVICE (TlsGetKeyMaterial, (Tls, KeyMaterial), EFI_UNSUPPORTED);
4129 }
4130
4131 /**
4132 Gets the CA Certificate from the cert store.
4133
4134 This function returns the CA certificate for the chosen
4135 TLS connection.
4136
4137 @param[in] Tls Pointer to the TLS object.
4138 @param[out] Data Pointer to the data buffer to receive the CA
4139 certificate data sent to the client.
4140 @param[in,out] DataSize The size of data buffer in bytes.
4141
4142 @retval EFI_SUCCESS The operation succeeded.
4143 @retval EFI_UNSUPPORTED This function is not supported.
4144 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.
4145
4146 **/
4147 EFI_STATUS
4148 EFIAPI
4149 TlsGetCaCertificate (
4150 IN VOID *Tls,
4151 OUT VOID *Data,
4152 IN OUT UINTN *DataSize
4153 )
4154 {
4155 CALL_CRYPTO_SERVICE (TlsGetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);
4156 }
4157
4158 /**
4159 Gets the local public Certificate set in the specified TLS object.
4160
4161 This function returns the local public certificate which was currently set
4162 in the specified TLS object.
4163
4164 @param[in] Tls Pointer to the TLS object.
4165 @param[out] Data Pointer to the data buffer to receive the local
4166 public certificate.
4167 @param[in,out] DataSize The size of data buffer in bytes.
4168
4169 @retval EFI_SUCCESS The operation succeeded.
4170 @retval EFI_INVALID_PARAMETER The parameter is invalid.
4171 @retval EFI_NOT_FOUND The certificate is not found.
4172 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.
4173
4174 **/
4175 EFI_STATUS
4176 EFIAPI
4177 TlsGetHostPublicCert (
4178 IN VOID *Tls,
4179 OUT VOID *Data,
4180 IN OUT UINTN *DataSize
4181 )
4182 {
4183 CALL_CRYPTO_SERVICE (TlsGetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);
4184 }
4185
4186 /**
4187 Gets the local private key set in the specified TLS object.
4188
4189 This function returns the local private key data which was currently set
4190 in the specified TLS object.
4191
4192 @param[in] Tls Pointer to the TLS object.
4193 @param[out] Data Pointer to the data buffer to receive the local
4194 private key data.
4195 @param[in,out] DataSize The size of data buffer in bytes.
4196
4197 @retval EFI_SUCCESS The operation succeeded.
4198 @retval EFI_UNSUPPORTED This function is not supported.
4199 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.
4200
4201 **/
4202 EFI_STATUS
4203 EFIAPI
4204 TlsGetHostPrivateKey (
4205 IN VOID *Tls,
4206 OUT VOID *Data,
4207 IN OUT UINTN *DataSize
4208 )
4209 {
4210 CALL_CRYPTO_SERVICE (TlsGetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);
4211 }
4212
4213 /**
4214 Gets the CA-supplied certificate revocation list data set in the specified
4215 TLS object.
4216
4217 This function returns the CA-supplied certificate revocation list data which
4218 was currently set in the specified TLS object.
4219
4220 @param[out] Data Pointer to the data buffer to receive the CRL data.
4221 @param[in,out] DataSize The size of data buffer in bytes.
4222
4223 @retval EFI_SUCCESS The operation succeeded.
4224 @retval EFI_UNSUPPORTED This function is not supported.
4225 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.
4226
4227 **/
4228 EFI_STATUS
4229 EFIAPI
4230 TlsGetCertRevocationList (
4231 OUT VOID *Data,
4232 IN OUT UINTN *DataSize
4233 )
4234 {
4235 CALL_CRYPTO_SERVICE (TlsGetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);
4236 }