]> git.proxmox.com Git - mirror_edk2.git/blob - CryptoPkg/Library/BaseCryptLibOnProtocolPpi/CryptLib.c
c937f8540d921501c64ec55d160555c411482cd7
[mirror_edk2.git] / CryptoPkg / Library / BaseCryptLibOnProtocolPpi / CryptLib.c
1 /** @file
2 Implements the BaseCryptLib and TlsLib using the services of the EDK II Crypto
3 Protocol/PPI.
4
5 Copyright (C) Microsoft Corporation. All rights reserved.
6 Copyright (c) 2019 - 2020, Intel Corporation. All rights reserved.<BR>
7 SPDX-License-Identifier: BSD-2-Clause-Patent
8
9 **/
10
11 #include <Base.h>
12 #include <Library/BaseLib.h>
13 #include <Library/DebugLib.h>
14 #include <Library/BaseCryptLib.h>
15 #include <Library/TlsLib.h>
16 #include <Protocol/Crypto.h>
17
18 /**
19 A macro used to call a non-void service in an EDK II Crypto Protocol.
20 If the protocol is NULL or the service in the protocol is NULL, then a debug
21 message and assert is generated and an appropriate return value is returned.
22
23 @param Function Name of the EDK II Crypto Protocol service to call.
24 @param Args The argument list to pass to Function.
25 @param ErrorReturnValue The value to return if the protocol is NULL or the
26 service in the protocol is NULL.
27
28 **/
29 #define CALL_CRYPTO_SERVICE(Function, Args, ErrorReturnValue) \
30 do { \
31 EDKII_CRYPTO_PROTOCOL *CryptoServices; \
32 \
33 CryptoServices = (EDKII_CRYPTO_PROTOCOL *)GetCryptoServices (); \
34 if (CryptoServices != NULL && CryptoServices->Function != NULL) { \
35 return (CryptoServices->Function) Args; \
36 } \
37 CryptoServiceNotAvailable (#Function); \
38 return ErrorReturnValue; \
39 } while (FALSE);
40
41 /**
42 A macro used to call a void service in an EDK II Crypto Protocol.
43 If the protocol is NULL or the service in the protocol is NULL, then a debug
44 message and assert is generated.
45
46 @param Function Name of the EDK II Crypto Protocol service to call.
47 @param Args The argument list to pass to Function.
48
49 **/
50 #define CALL_VOID_CRYPTO_SERVICE(Function, Args) \
51 do { \
52 EDKII_CRYPTO_PROTOCOL *CryptoServices; \
53 \
54 CryptoServices = (EDKII_CRYPTO_PROTOCOL *)GetCryptoServices (); \
55 if (CryptoServices != NULL && CryptoServices->Function != NULL) { \
56 (CryptoServices->Function) Args; \
57 return; \
58 } \
59 CryptoServiceNotAvailable (#Function); \
60 return; \
61 } while (FALSE);
62
63 /**
64 Internal worker function that returns the pointer to an EDK II Crypto
65 Protocol/PPI. The layout of the PPI, DXE Protocol, and SMM Protocol are
66 identical which allows the implementation of the BaseCryptLib functions that
67 call through a Protocol/PPI to be shared for the PEI, DXE, and SMM
68 implementations.
69 **/
70 VOID *
71 GetCryptoServices (
72 VOID
73 );
74
75 /**
76 Internal worker function that prints a debug message and asserts if a crypto
77 service is not available. This should never occur because library instances
78 have a dependency expression for the for the EDK II Crypto Protocol/PPI so
79 a module that uses these library instances are not dispatched until the EDK II
80 Crypto Protocol/PPI is available. The only case that this function handles is
81 if the EDK II Crypto Protocol/PPI installed is NULL or a function pointer in
82 the EDK II Protocol/PPI is NULL.
83
84 @param[in] FunctionName Null-terminated ASCII string that is the name of an
85 EDK II Crypto service.
86
87 **/
88 static
89 VOID
90 CryptoServiceNotAvailable (
91 IN CONST CHAR8 *FunctionName
92 )
93 {
94 DEBUG ((DEBUG_ERROR, "[%a] Function %a is not available\n", gEfiCallerBaseName, FunctionName));
95 ASSERT_EFI_ERROR (EFI_UNSUPPORTED);
96 }
97
98 //=====================================================================================
99 // One-Way Cryptographic Hash Primitives
100 //=====================================================================================
101
102 /**
103 Retrieves the size, in bytes, of the context buffer required for MD5 hash operations.
104
105 If this interface is not supported, then return zero.
106
107 @return The size, in bytes, of the context buffer required for MD5 hash operations.
108 @retval 0 This interface is not supported.
109
110 **/
111 UINTN
112 EFIAPI
113 Md5GetContextSize (
114 VOID
115 )
116 {
117 CALL_CRYPTO_SERVICE (Md5GetContextSize, (), 0);
118 }
119
120 /**
121 Initializes user-supplied memory pointed by Md5Context as MD5 hash context for
122 subsequent use.
123
124 If Md5Context is NULL, then return FALSE.
125 If this interface is not supported, then return FALSE.
126
127 @param[out] Md5Context Pointer to MD5 context being initialized.
128
129 @retval TRUE MD5 context initialization succeeded.
130 @retval FALSE MD5 context initialization failed.
131 @retval FALSE This interface is not supported.
132
133 **/
134 BOOLEAN
135 EFIAPI
136 Md5Init (
137 OUT VOID *Md5Context
138 )
139 {
140 CALL_CRYPTO_SERVICE (Md5Init, (Md5Context), FALSE);
141 }
142
143 /**
144 Makes a copy of an existing MD5 context.
145
146 If Md5Context is NULL, then return FALSE.
147 If NewMd5Context is NULL, then return FALSE.
148 If this interface is not supported, then return FALSE.
149
150 @param[in] Md5Context Pointer to MD5 context being copied.
151 @param[out] NewMd5Context Pointer to new MD5 context.
152
153 @retval TRUE MD5 context copy succeeded.
154 @retval FALSE MD5 context copy failed.
155 @retval FALSE This interface is not supported.
156
157 **/
158 BOOLEAN
159 EFIAPI
160 Md5Duplicate (
161 IN CONST VOID *Md5Context,
162 OUT VOID *NewMd5Context
163 )
164 {
165 CALL_CRYPTO_SERVICE (Md5Duplicate, (Md5Context, NewMd5Context), FALSE);
166 }
167
168 /**
169 Digests the input data and updates MD5 context.
170
171 This function performs MD5 digest on a data buffer of the specified size.
172 It can be called multiple times to compute the digest of long or discontinuous data streams.
173 MD5 context should be already correctly initialized by Md5Init(), and should not be finalized
174 by Md5Final(). Behavior with invalid context is undefined.
175
176 If Md5Context is NULL, then return FALSE.
177 If this interface is not supported, then return FALSE.
178
179 @param[in, out] Md5Context Pointer to the MD5 context.
180 @param[in] Data Pointer to the buffer containing the data to be hashed.
181 @param[in] DataSize Size of Data buffer in bytes.
182
183 @retval TRUE MD5 data digest succeeded.
184 @retval FALSE MD5 data digest failed.
185 @retval FALSE This interface is not supported.
186
187 **/
188 BOOLEAN
189 EFIAPI
190 Md5Update (
191 IN OUT VOID *Md5Context,
192 IN CONST VOID *Data,
193 IN UINTN DataSize
194 )
195 {
196 CALL_CRYPTO_SERVICE (Md5Update, (Md5Context, Data, DataSize), FALSE);
197 }
198
199 /**
200 Completes computation of the MD5 digest value.
201
202 This function completes MD5 hash computation and retrieves the digest value into
203 the specified memory. After this function has been called, the MD5 context cannot
204 be used again.
205 MD5 context should be already correctly initialized by Md5Init(), and should not be
206 finalized by Md5Final(). Behavior with invalid MD5 context is undefined.
207
208 If Md5Context is NULL, then return FALSE.
209 If HashValue is NULL, then return FALSE.
210 If this interface is not supported, then return FALSE.
211
212 @param[in, out] Md5Context Pointer to the MD5 context.
213 @param[out] HashValue Pointer to a buffer that receives the MD5 digest
214 value (16 bytes).
215
216 @retval TRUE MD5 digest computation succeeded.
217 @retval FALSE MD5 digest computation failed.
218 @retval FALSE This interface is not supported.
219
220 **/
221 BOOLEAN
222 EFIAPI
223 Md5Final (
224 IN OUT VOID *Md5Context,
225 OUT UINT8 *HashValue
226 )
227 {
228 CALL_CRYPTO_SERVICE (Md5Final, (Md5Context, HashValue), FALSE);
229 }
230
231 /**
232 Computes the MD5 message digest of a input data buffer.
233
234 This function performs the MD5 message digest of a given data buffer, and places
235 the digest value into the specified memory.
236
237 If this interface is not supported, then return FALSE.
238
239 @param[in] Data Pointer to the buffer containing the data to be hashed.
240 @param[in] DataSize Size of Data buffer in bytes.
241 @param[out] HashValue Pointer to a buffer that receives the MD5 digest
242 value (16 bytes).
243
244 @retval TRUE MD5 digest computation succeeded.
245 @retval FALSE MD5 digest computation failed.
246 @retval FALSE This interface is not supported.
247
248 **/
249 BOOLEAN
250 EFIAPI
251 Md5HashAll (
252 IN CONST VOID *Data,
253 IN UINTN DataSize,
254 OUT UINT8 *HashValue
255 )
256 {
257 CALL_CRYPTO_SERVICE (Md5HashAll, (Data, DataSize, HashValue), FALSE);
258 }
259
260 /**
261 Retrieves the size, in bytes, of the context buffer required for SHA-1 hash operations.
262
263 If this interface is not supported, then return zero.
264
265 @return The size, in bytes, of the context buffer required for SHA-1 hash operations.
266 @retval 0 This interface is not supported.
267
268 **/
269 UINTN
270 EFIAPI
271 Sha1GetContextSize (
272 VOID
273 )
274 {
275 CALL_CRYPTO_SERVICE (Sha1GetContextSize, (), 0);
276 }
277
278 /**
279 Initializes user-supplied memory pointed by Sha1Context as SHA-1 hash context for
280 subsequent use.
281
282 If Sha1Context is NULL, then return FALSE.
283 If this interface is not supported, then return FALSE.
284
285 @param[out] Sha1Context Pointer to SHA-1 context being initialized.
286
287 @retval TRUE SHA-1 context initialization succeeded.
288 @retval FALSE SHA-1 context initialization failed.
289 @retval FALSE This interface is not supported.
290
291 **/
292 BOOLEAN
293 EFIAPI
294 Sha1Init (
295 OUT VOID *Sha1Context
296 )
297 {
298 CALL_CRYPTO_SERVICE (Sha1Init, (Sha1Context), FALSE);
299 }
300
301 /**
302 Makes a copy of an existing SHA-1 context.
303
304 If Sha1Context is NULL, then return FALSE.
305 If NewSha1Context is NULL, then return FALSE.
306 If this interface is not supported, then return FALSE.
307
308 @param[in] Sha1Context Pointer to SHA-1 context being copied.
309 @param[out] NewSha1Context Pointer to new SHA-1 context.
310
311 @retval TRUE SHA-1 context copy succeeded.
312 @retval FALSE SHA-1 context copy failed.
313 @retval FALSE This interface is not supported.
314
315 **/
316 BOOLEAN
317 EFIAPI
318 Sha1Duplicate (
319 IN CONST VOID *Sha1Context,
320 OUT VOID *NewSha1Context
321 )
322 {
323 CALL_CRYPTO_SERVICE (Sha1Duplicate, (Sha1Context, NewSha1Context), FALSE);
324 }
325
326 /**
327 Digests the input data and updates SHA-1 context.
328
329 This function performs SHA-1 digest on a data buffer of the specified size.
330 It can be called multiple times to compute the digest of long or discontinuous data streams.
331 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be finalized
332 by Sha1Final(). Behavior with invalid context is undefined.
333
334 If Sha1Context is NULL, then return FALSE.
335 If this interface is not supported, then return FALSE.
336
337 @param[in, out] Sha1Context Pointer to the SHA-1 context.
338 @param[in] Data Pointer to the buffer containing the data to be hashed.
339 @param[in] DataSize Size of Data buffer in bytes.
340
341 @retval TRUE SHA-1 data digest succeeded.
342 @retval FALSE SHA-1 data digest failed.
343 @retval FALSE This interface is not supported.
344
345 **/
346 BOOLEAN
347 EFIAPI
348 Sha1Update (
349 IN OUT VOID *Sha1Context,
350 IN CONST VOID *Data,
351 IN UINTN DataSize
352 )
353 {
354 CALL_CRYPTO_SERVICE (Sha1Update, (Sha1Context, Data, DataSize), FALSE);
355 }
356
357 /**
358 Completes computation of the SHA-1 digest value.
359
360 This function completes SHA-1 hash computation and retrieves the digest value into
361 the specified memory. After this function has been called, the SHA-1 context cannot
362 be used again.
363 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be
364 finalized by Sha1Final(). Behavior with invalid SHA-1 context is undefined.
365
366 If Sha1Context is NULL, then return FALSE.
367 If HashValue is NULL, then return FALSE.
368 If this interface is not supported, then return FALSE.
369
370 @param[in, out] Sha1Context Pointer to the SHA-1 context.
371 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest
372 value (20 bytes).
373
374 @retval TRUE SHA-1 digest computation succeeded.
375 @retval FALSE SHA-1 digest computation failed.
376 @retval FALSE This interface is not supported.
377
378 **/
379 BOOLEAN
380 EFIAPI
381 Sha1Final (
382 IN OUT VOID *Sha1Context,
383 OUT UINT8 *HashValue
384 )
385 {
386 CALL_CRYPTO_SERVICE (Sha1Final, (Sha1Context, HashValue), FALSE);
387 }
388
389 /**
390 Computes the SHA-1 message digest of a input data buffer.
391
392 This function performs the SHA-1 message digest of a given data buffer, and places
393 the digest value into the specified memory.
394
395 If this interface is not supported, then return FALSE.
396
397 @param[in] Data Pointer to the buffer containing the data to be hashed.
398 @param[in] DataSize Size of Data buffer in bytes.
399 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest
400 value (20 bytes).
401
402 @retval TRUE SHA-1 digest computation succeeded.
403 @retval FALSE SHA-1 digest computation failed.
404 @retval FALSE This interface is not supported.
405
406 **/
407 BOOLEAN
408 EFIAPI
409 Sha1HashAll (
410 IN CONST VOID *Data,
411 IN UINTN DataSize,
412 OUT UINT8 *HashValue
413 )
414 {
415 CALL_CRYPTO_SERVICE (Sha1HashAll, (Data, DataSize, HashValue), FALSE);
416 }
417
418 /**
419 Retrieves the size, in bytes, of the context buffer required for SHA-256 hash operations.
420
421 @return The size, in bytes, of the context buffer required for SHA-256 hash operations.
422
423 **/
424 UINTN
425 EFIAPI
426 Sha256GetContextSize (
427 VOID
428 )
429 {
430 CALL_CRYPTO_SERVICE (Sha256GetContextSize, (), 0);
431 }
432
433 /**
434 Initializes user-supplied memory pointed by Sha256Context as SHA-256 hash context for
435 subsequent use.
436
437 If Sha256Context is NULL, then return FALSE.
438
439 @param[out] Sha256Context Pointer to SHA-256 context being initialized.
440
441 @retval TRUE SHA-256 context initialization succeeded.
442 @retval FALSE SHA-256 context initialization failed.
443
444 **/
445 BOOLEAN
446 EFIAPI
447 Sha256Init (
448 OUT VOID *Sha256Context
449 )
450 {
451 CALL_CRYPTO_SERVICE (Sha256Init, (Sha256Context), FALSE);
452 }
453
454 /**
455 Makes a copy of an existing SHA-256 context.
456
457 If Sha256Context is NULL, then return FALSE.
458 If NewSha256Context is NULL, then return FALSE.
459 If this interface is not supported, then return FALSE.
460
461 @param[in] Sha256Context Pointer to SHA-256 context being copied.
462 @param[out] NewSha256Context Pointer to new SHA-256 context.
463
464 @retval TRUE SHA-256 context copy succeeded.
465 @retval FALSE SHA-256 context copy failed.
466 @retval FALSE This interface is not supported.
467
468 **/
469 BOOLEAN
470 EFIAPI
471 Sha256Duplicate (
472 IN CONST VOID *Sha256Context,
473 OUT VOID *NewSha256Context
474 )
475 {
476 CALL_CRYPTO_SERVICE (Sha256Duplicate, (Sha256Context, NewSha256Context), FALSE);
477 }
478
479 /**
480 Digests the input data and updates SHA-256 context.
481
482 This function performs SHA-256 digest on a data buffer of the specified size.
483 It can be called multiple times to compute the digest of long or discontinuous data streams.
484 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be finalized
485 by Sha256Final(). Behavior with invalid context is undefined.
486
487 If Sha256Context is NULL, then return FALSE.
488
489 @param[in, out] Sha256Context Pointer to the SHA-256 context.
490 @param[in] Data Pointer to the buffer containing the data to be hashed.
491 @param[in] DataSize Size of Data buffer in bytes.
492
493 @retval TRUE SHA-256 data digest succeeded.
494 @retval FALSE SHA-256 data digest failed.
495
496 **/
497 BOOLEAN
498 EFIAPI
499 Sha256Update (
500 IN OUT VOID *Sha256Context,
501 IN CONST VOID *Data,
502 IN UINTN DataSize
503 )
504 {
505 CALL_CRYPTO_SERVICE (Sha256Update, (Sha256Context, Data, DataSize), FALSE);
506 }
507
508 /**
509 Completes computation of the SHA-256 digest value.
510
511 This function completes SHA-256 hash computation and retrieves the digest value into
512 the specified memory. After this function has been called, the SHA-256 context cannot
513 be used again.
514 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be
515 finalized by Sha256Final(). Behavior with invalid SHA-256 context is undefined.
516
517 If Sha256Context is NULL, then return FALSE.
518 If HashValue is NULL, then return FALSE.
519
520 @param[in, out] Sha256Context Pointer to the SHA-256 context.
521 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest
522 value (32 bytes).
523
524 @retval TRUE SHA-256 digest computation succeeded.
525 @retval FALSE SHA-256 digest computation failed.
526
527 **/
528 BOOLEAN
529 EFIAPI
530 Sha256Final (
531 IN OUT VOID *Sha256Context,
532 OUT UINT8 *HashValue
533 )
534 {
535 CALL_CRYPTO_SERVICE (Sha256Final, (Sha256Context, HashValue), FALSE);
536 }
537
538 /**
539 Computes the SHA-256 message digest of a input data buffer.
540
541 This function performs the SHA-256 message digest of a given data buffer, and places
542 the digest value into the specified memory.
543
544 If this interface is not supported, then return FALSE.
545
546 @param[in] Data Pointer to the buffer containing the data to be hashed.
547 @param[in] DataSize Size of Data buffer in bytes.
548 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest
549 value (32 bytes).
550
551 @retval TRUE SHA-256 digest computation succeeded.
552 @retval FALSE SHA-256 digest computation failed.
553 @retval FALSE This interface is not supported.
554
555 **/
556 BOOLEAN
557 EFIAPI
558 Sha256HashAll (
559 IN CONST VOID *Data,
560 IN UINTN DataSize,
561 OUT UINT8 *HashValue
562 )
563 {
564 CALL_CRYPTO_SERVICE (Sha256HashAll, (Data, DataSize, HashValue), FALSE);
565 }
566
567 /**
568 Retrieves the size, in bytes, of the context buffer required for SHA-384 hash operations.
569
570 @return The size, in bytes, of the context buffer required for SHA-384 hash operations.
571
572 **/
573 UINTN
574 EFIAPI
575 Sha384GetContextSize (
576 VOID
577 )
578 {
579 CALL_CRYPTO_SERVICE (Sha384GetContextSize, (), 0);
580 }
581
582 /**
583 Initializes user-supplied memory pointed by Sha384Context as SHA-384 hash context for
584 subsequent use.
585
586 If Sha384Context is NULL, then return FALSE.
587
588 @param[out] Sha384Context Pointer to SHA-384 context being initialized.
589
590 @retval TRUE SHA-384 context initialization succeeded.
591 @retval FALSE SHA-384 context initialization failed.
592
593 **/
594 BOOLEAN
595 EFIAPI
596 Sha384Init (
597 OUT VOID *Sha384Context
598 )
599 {
600 CALL_CRYPTO_SERVICE (Sha384Init, (Sha384Context), FALSE);
601 }
602
603 /**
604 Makes a copy of an existing SHA-384 context.
605
606 If Sha384Context is NULL, then return FALSE.
607 If NewSha384Context is NULL, then return FALSE.
608 If this interface is not supported, then return FALSE.
609
610 @param[in] Sha384Context Pointer to SHA-384 context being copied.
611 @param[out] NewSha384Context Pointer to new SHA-384 context.
612
613 @retval TRUE SHA-384 context copy succeeded.
614 @retval FALSE SHA-384 context copy failed.
615 @retval FALSE This interface is not supported.
616
617 **/
618 BOOLEAN
619 EFIAPI
620 Sha384Duplicate (
621 IN CONST VOID *Sha384Context,
622 OUT VOID *NewSha384Context
623 )
624 {
625 CALL_CRYPTO_SERVICE (Sha384Duplicate, (Sha384Context, NewSha384Context), FALSE);
626 }
627
628 /**
629 Digests the input data and updates SHA-384 context.
630
631 This function performs SHA-384 digest on a data buffer of the specified size.
632 It can be called multiple times to compute the digest of long or discontinuous data streams.
633 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be finalized
634 by Sha384Final(). Behavior with invalid context is undefined.
635
636 If Sha384Context is NULL, then return FALSE.
637
638 @param[in, out] Sha384Context Pointer to the SHA-384 context.
639 @param[in] Data Pointer to the buffer containing the data to be hashed.
640 @param[in] DataSize Size of Data buffer in bytes.
641
642 @retval TRUE SHA-384 data digest succeeded.
643 @retval FALSE SHA-384 data digest failed.
644
645 **/
646 BOOLEAN
647 EFIAPI
648 Sha384Update (
649 IN OUT VOID *Sha384Context,
650 IN CONST VOID *Data,
651 IN UINTN DataSize
652 )
653 {
654 CALL_CRYPTO_SERVICE (Sha384Update, (Sha384Context, Data, DataSize), FALSE);
655 }
656
657 /**
658 Completes computation of the SHA-384 digest value.
659
660 This function completes SHA-384 hash computation and retrieves the digest value into
661 the specified memory. After this function has been called, the SHA-384 context cannot
662 be used again.
663 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be
664 finalized by Sha384Final(). Behavior with invalid SHA-384 context is undefined.
665
666 If Sha384Context is NULL, then return FALSE.
667 If HashValue is NULL, then return FALSE.
668
669 @param[in, out] Sha384Context Pointer to the SHA-384 context.
670 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest
671 value (48 bytes).
672
673 @retval TRUE SHA-384 digest computation succeeded.
674 @retval FALSE SHA-384 digest computation failed.
675
676 **/
677 BOOLEAN
678 EFIAPI
679 Sha384Final (
680 IN OUT VOID *Sha384Context,
681 OUT UINT8 *HashValue
682 )
683 {
684 CALL_CRYPTO_SERVICE (Sha384Final, (Sha384Context, HashValue), FALSE);
685 }
686
687 /**
688 Computes the SHA-384 message digest of a input data buffer.
689
690 This function performs the SHA-384 message digest of a given data buffer, and places
691 the digest value into the specified memory.
692
693 If this interface is not supported, then return FALSE.
694
695 @param[in] Data Pointer to the buffer containing the data to be hashed.
696 @param[in] DataSize Size of Data buffer in bytes.
697 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest
698 value (48 bytes).
699
700 @retval TRUE SHA-384 digest computation succeeded.
701 @retval FALSE SHA-384 digest computation failed.
702 @retval FALSE This interface is not supported.
703
704 **/
705 BOOLEAN
706 EFIAPI
707 Sha384HashAll (
708 IN CONST VOID *Data,
709 IN UINTN DataSize,
710 OUT UINT8 *HashValue
711 )
712 {
713 CALL_CRYPTO_SERVICE (Sha384HashAll, (Data, DataSize, HashValue), FALSE);
714 }
715
716 /**
717 Retrieves the size, in bytes, of the context buffer required for SHA-512 hash operations.
718
719 @return The size, in bytes, of the context buffer required for SHA-512 hash operations.
720
721 **/
722 UINTN
723 EFIAPI
724 Sha512GetContextSize (
725 VOID
726 )
727 {
728 CALL_CRYPTO_SERVICE (Sha512GetContextSize, (), 0);
729 }
730
731 /**
732 Initializes user-supplied memory pointed by Sha512Context as SHA-512 hash context for
733 subsequent use.
734
735 If Sha512Context is NULL, then return FALSE.
736
737 @param[out] Sha512Context Pointer to SHA-512 context being initialized.
738
739 @retval TRUE SHA-512 context initialization succeeded.
740 @retval FALSE SHA-512 context initialization failed.
741
742 **/
743 BOOLEAN
744 EFIAPI
745 Sha512Init (
746 OUT VOID *Sha512Context
747 )
748 {
749 CALL_CRYPTO_SERVICE (Sha512Init, (Sha512Context), FALSE);
750 }
751
752 /**
753 Makes a copy of an existing SHA-512 context.
754
755 If Sha512Context is NULL, then return FALSE.
756 If NewSha512Context is NULL, then return FALSE.
757 If this interface is not supported, then return FALSE.
758
759 @param[in] Sha512Context Pointer to SHA-512 context being copied.
760 @param[out] NewSha512Context Pointer to new SHA-512 context.
761
762 @retval TRUE SHA-512 context copy succeeded.
763 @retval FALSE SHA-512 context copy failed.
764 @retval FALSE This interface is not supported.
765
766 **/
767 BOOLEAN
768 EFIAPI
769 Sha512Duplicate (
770 IN CONST VOID *Sha512Context,
771 OUT VOID *NewSha512Context
772 )
773 {
774 CALL_CRYPTO_SERVICE (Sha512Duplicate, (Sha512Context, NewSha512Context), FALSE);
775 }
776
777 /**
778 Digests the input data and updates SHA-512 context.
779
780 This function performs SHA-512 digest on a data buffer of the specified size.
781 It can be called multiple times to compute the digest of long or discontinuous data streams.
782 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be finalized
783 by Sha512Final(). Behavior with invalid context is undefined.
784
785 If Sha512Context is NULL, then return FALSE.
786
787 @param[in, out] Sha512Context Pointer to the SHA-512 context.
788 @param[in] Data Pointer to the buffer containing the data to be hashed.
789 @param[in] DataSize Size of Data buffer in bytes.
790
791 @retval TRUE SHA-512 data digest succeeded.
792 @retval FALSE SHA-512 data digest failed.
793
794 **/
795 BOOLEAN
796 EFIAPI
797 Sha512Update (
798 IN OUT VOID *Sha512Context,
799 IN CONST VOID *Data,
800 IN UINTN DataSize
801 )
802 {
803 CALL_CRYPTO_SERVICE (Sha512Update, (Sha512Context, Data, DataSize), FALSE);
804 }
805
806 /**
807 Completes computation of the SHA-512 digest value.
808
809 This function completes SHA-512 hash computation and retrieves the digest value into
810 the specified memory. After this function has been called, the SHA-512 context cannot
811 be used again.
812 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be
813 finalized by Sha512Final(). Behavior with invalid SHA-512 context is undefined.
814
815 If Sha512Context is NULL, then return FALSE.
816 If HashValue is NULL, then return FALSE.
817
818 @param[in, out] Sha512Context Pointer to the SHA-512 context.
819 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest
820 value (64 bytes).
821
822 @retval TRUE SHA-512 digest computation succeeded.
823 @retval FALSE SHA-512 digest computation failed.
824
825 **/
826 BOOLEAN
827 EFIAPI
828 Sha512Final (
829 IN OUT VOID *Sha512Context,
830 OUT UINT8 *HashValue
831 )
832 {
833 CALL_CRYPTO_SERVICE (Sha512Final, (Sha512Context, HashValue), FALSE);
834 }
835
836 /**
837 Computes the SHA-512 message digest of a input data buffer.
838
839 This function performs the SHA-512 message digest of a given data buffer, and places
840 the digest value into the specified memory.
841
842 If this interface is not supported, then return FALSE.
843
844 @param[in] Data Pointer to the buffer containing the data to be hashed.
845 @param[in] DataSize Size of Data buffer in bytes.
846 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest
847 value (64 bytes).
848
849 @retval TRUE SHA-512 digest computation succeeded.
850 @retval FALSE SHA-512 digest computation failed.
851 @retval FALSE This interface is not supported.
852
853 **/
854 BOOLEAN
855 EFIAPI
856 Sha512HashAll (
857 IN CONST VOID *Data,
858 IN UINTN DataSize,
859 OUT UINT8 *HashValue
860 )
861 {
862 CALL_CRYPTO_SERVICE (Sha512HashAll, (Data, DataSize, HashValue), FALSE);
863 }
864
865 /**
866 Retrieves the size, in bytes, of the context buffer required for SM3 hash operations.
867
868 @return The size, in bytes, of the context buffer required for SM3 hash operations.
869
870 **/
871 UINTN
872 EFIAPI
873 Sm3GetContextSize (
874 VOID
875 )
876 {
877 CALL_CRYPTO_SERVICE (Sm3GetContextSize, (), 0);
878 }
879
880 /**
881 Initializes user-supplied memory pointed by Sm3Context as SM3 hash context for
882 subsequent use.
883
884 If Sm3Context is NULL, then return FALSE.
885
886 @param[out] Sm3Context Pointer to SM3 context being initialized.
887
888 @retval TRUE SM3 context initialization succeeded.
889 @retval FALSE SM3 context initialization failed.
890
891 **/
892 BOOLEAN
893 EFIAPI
894 Sm3Init (
895 OUT VOID *Sm3Context
896 )
897 {
898 CALL_CRYPTO_SERVICE (Sm3Init, (Sm3Context), FALSE);
899 }
900
901 /**
902 Makes a copy of an existing SM3 context.
903
904 If Sm3Context is NULL, then return FALSE.
905 If NewSm3Context is NULL, then return FALSE.
906 If this interface is not supported, then return FALSE.
907
908 @param[in] Sm3Context Pointer to SM3 context being copied.
909 @param[out] NewSm3Context Pointer to new SM3 context.
910
911 @retval TRUE SM3 context copy succeeded.
912 @retval FALSE SM3 context copy failed.
913 @retval FALSE This interface is not supported.
914
915 **/
916 BOOLEAN
917 EFIAPI
918 Sm3Duplicate (
919 IN CONST VOID *Sm3Context,
920 OUT VOID *NewSm3Context
921 )
922 {
923 CALL_CRYPTO_SERVICE (Sm3Duplicate, (Sm3Context, NewSm3Context), FALSE);
924 }
925
926 /**
927 Digests the input data and updates SM3 context.
928
929 This function performs SM3 digest on a data buffer of the specified size.
930 It can be called multiple times to compute the digest of long or discontinuous data streams.
931 SM3 context should be already correctly initialized by Sm3Init(), and should not be finalized
932 by Sm3Final(). Behavior with invalid context is undefined.
933
934 If Sm3Context is NULL, then return FALSE.
935
936 @param[in, out] Sm3Context Pointer to the SM3 context.
937 @param[in] Data Pointer to the buffer containing the data to be hashed.
938 @param[in] DataSize Size of Data buffer in bytes.
939
940 @retval TRUE SM3 data digest succeeded.
941 @retval FALSE SM3 data digest failed.
942
943 **/
944 BOOLEAN
945 EFIAPI
946 Sm3Update (
947 IN OUT VOID *Sm3Context,
948 IN CONST VOID *Data,
949 IN UINTN DataSize
950 )
951 {
952 CALL_CRYPTO_SERVICE (Sm3Update, (Sm3Context, Data, DataSize), FALSE);
953 }
954
955 /**
956 Completes computation of the SM3 digest value.
957
958 This function completes SM3 hash computation and retrieves the digest value into
959 the specified memory. After this function has been called, the SM3 context cannot
960 be used again.
961 SM3 context should be already correctly initialized by Sm3Init(), and should not be
962 finalized by Sm3Final(). Behavior with invalid SM3 context is undefined.
963
964 If Sm3Context is NULL, then return FALSE.
965 If HashValue is NULL, then return FALSE.
966
967 @param[in, out] Sm3Context Pointer to the SM3 context.
968 @param[out] HashValue Pointer to a buffer that receives the SM3 digest
969 value (32 bytes).
970
971 @retval TRUE SM3 digest computation succeeded.
972 @retval FALSE SM3 digest computation failed.
973
974 **/
975 BOOLEAN
976 EFIAPI
977 Sm3Final (
978 IN OUT VOID *Sm3Context,
979 OUT UINT8 *HashValue
980 )
981 {
982 CALL_CRYPTO_SERVICE (Sm3Final, (Sm3Context, HashValue), FALSE);
983 }
984
985 /**
986 Computes the SM3 message digest of a input data buffer.
987
988 This function performs the SM3 message digest of a given data buffer, and places
989 the digest value into the specified memory.
990
991 If this interface is not supported, then return FALSE.
992
993 @param[in] Data Pointer to the buffer containing the data to be hashed.
994 @param[in] DataSize Size of Data buffer in bytes.
995 @param[out] HashValue Pointer to a buffer that receives the SM3 digest
996 value (32 bytes).
997
998 @retval TRUE SM3 digest computation succeeded.
999 @retval FALSE SM3 digest computation failed.
1000 @retval FALSE This interface is not supported.
1001
1002 **/
1003 BOOLEAN
1004 EFIAPI
1005 Sm3HashAll (
1006 IN CONST VOID *Data,
1007 IN UINTN DataSize,
1008 OUT UINT8 *HashValue
1009 )
1010 {
1011 CALL_CRYPTO_SERVICE (Sm3HashAll, (Data, DataSize, HashValue), FALSE);
1012 }
1013
1014 //=====================================================================================
1015 // MAC (Message Authentication Code) Primitive
1016 //=====================================================================================
1017
1018 /**
1019 Allocates and initializes one HMAC_CTX context for subsequent HMAC-MD5 use.
1020
1021 If this interface is not supported, then return NULL.
1022
1023 @return Pointer to the HMAC_CTX context that has been initialized.
1024 If the allocations fails, HmacMd5New() returns NULL.
1025 @retval NULL This interface is not supported.
1026
1027 **/
1028 VOID *
1029 EFIAPI
1030 HmacMd5New (
1031 VOID
1032 )
1033 {
1034 CALL_CRYPTO_SERVICE (HmacMd5New, (), NULL);
1035 }
1036
1037 /**
1038 Release the specified HMAC_CTX context.
1039
1040 If this interface is not supported, then do nothing.
1041
1042 @param[in] HmacMd5Ctx Pointer to the HMAC_CTX context to be released.
1043
1044 **/
1045 VOID
1046 EFIAPI
1047 HmacMd5Free (
1048 IN VOID *HmacMd5Ctx
1049 )
1050 {
1051 CALL_VOID_CRYPTO_SERVICE (HmacMd5Free, (HmacMd5Ctx));
1052 }
1053
1054 /**
1055 Set user-supplied key for subsequent use. It must be done before any
1056 calling to HmacMd5Update().
1057
1058 If HmacMd5Context is NULL, then return FALSE.
1059 If this interface is not supported, then return FALSE.
1060
1061 @param[out] HmacMd5Context Pointer to HMAC-MD5 context.
1062 @param[in] Key Pointer to the user-supplied key.
1063 @param[in] KeySize Key size in bytes.
1064
1065 @retval TRUE Key is set successfully.
1066 @retval FALSE Key is set unsuccessfully.
1067 @retval FALSE This interface is not supported.
1068
1069 **/
1070 BOOLEAN
1071 EFIAPI
1072 HmacMd5SetKey (
1073 OUT VOID *HmacMd5Context,
1074 IN CONST UINT8 *Key,
1075 IN UINTN KeySize
1076 )
1077 {
1078 CALL_CRYPTO_SERVICE (HmacMd5SetKey, (HmacMd5Context, Key, KeySize), FALSE);
1079 }
1080
1081 /**
1082 Makes a copy of an existing HMAC-MD5 context.
1083
1084 If HmacMd5Context is NULL, then return FALSE.
1085 If NewHmacMd5Context is NULL, then return FALSE.
1086 If this interface is not supported, then return FALSE.
1087
1088 @param[in] HmacMd5Context Pointer to HMAC-MD5 context being copied.
1089 @param[out] NewHmacMd5Context Pointer to new HMAC-MD5 context.
1090
1091 @retval TRUE HMAC-MD5 context copy succeeded.
1092 @retval FALSE HMAC-MD5 context copy failed.
1093 @retval FALSE This interface is not supported.
1094
1095 **/
1096 BOOLEAN
1097 EFIAPI
1098 HmacMd5Duplicate (
1099 IN CONST VOID *HmacMd5Context,
1100 OUT VOID *NewHmacMd5Context
1101 )
1102 {
1103 CALL_CRYPTO_SERVICE (HmacMd5Duplicate, (HmacMd5Context, NewHmacMd5Context), FALSE);
1104 }
1105
1106 /**
1107 Digests the input data and updates HMAC-MD5 context.
1108
1109 This function performs HMAC-MD5 digest on a data buffer of the specified size.
1110 It can be called multiple times to compute the digest of long or discontinuous data streams.
1111 HMAC-MD5 context should be initialized by HmacMd5New(), and should not be finalized by
1112 HmacMd5Final(). Behavior with invalid context is undefined.
1113
1114 If HmacMd5Context is NULL, then return FALSE.
1115 If this interface is not supported, then return FALSE.
1116
1117 @param[in, out] HmacMd5Context Pointer to the HMAC-MD5 context.
1118 @param[in] Data Pointer to the buffer containing the data to be digested.
1119 @param[in] DataSize Size of Data buffer in bytes.
1120
1121 @retval TRUE HMAC-MD5 data digest succeeded.
1122 @retval FALSE HMAC-MD5 data digest failed.
1123 @retval FALSE This interface is not supported.
1124
1125 **/
1126 BOOLEAN
1127 EFIAPI
1128 HmacMd5Update (
1129 IN OUT VOID *HmacMd5Context,
1130 IN CONST VOID *Data,
1131 IN UINTN DataSize
1132 )
1133 {
1134 CALL_CRYPTO_SERVICE (HmacMd5Update, (HmacMd5Context, Data, DataSize), FALSE);
1135 }
1136
1137 /**
1138 Completes computation of the HMAC-MD5 digest value.
1139
1140 This function completes HMAC-MD5 hash computation and retrieves the digest value into
1141 the specified memory. After this function has been called, the HMAC-MD5 context cannot
1142 be used again.
1143 HMAC-MD5 context should be initialized by HmacMd5New(), and should not be finalized by
1144 HmacMd5Final(). Behavior with invalid HMAC-MD5 context is undefined.
1145
1146 If HmacMd5Context is NULL, then return FALSE.
1147 If HmacValue is NULL, then return FALSE.
1148 If this interface is not supported, then return FALSE.
1149
1150 @param[in, out] HmacMd5Context Pointer to the HMAC-MD5 context.
1151 @param[out] HmacValue Pointer to a buffer that receives the HMAC-MD5 digest
1152 value (16 bytes).
1153
1154 @retval TRUE HMAC-MD5 digest computation succeeded.
1155 @retval FALSE HMAC-MD5 digest computation failed.
1156 @retval FALSE This interface is not supported.
1157
1158 **/
1159 BOOLEAN
1160 EFIAPI
1161 HmacMd5Final (
1162 IN OUT VOID *HmacMd5Context,
1163 OUT UINT8 *HmacValue
1164 )
1165 {
1166 CALL_CRYPTO_SERVICE (HmacMd5Final, (HmacMd5Context, HmacValue), FALSE);
1167 }
1168
1169 /**
1170 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA1 use.
1171
1172 If this interface is not supported, then return NULL.
1173
1174 @return Pointer to the HMAC_CTX context that has been initialized.
1175 If the allocations fails, HmacSha1New() returns NULL.
1176 @return NULL This interface is not supported.
1177
1178 **/
1179 VOID *
1180 EFIAPI
1181 HmacSha1New (
1182 VOID
1183 )
1184 {
1185 CALL_CRYPTO_SERVICE (HmacSha1New, (), NULL);
1186 }
1187
1188 /**
1189 Release the specified HMAC_CTX context.
1190
1191 If this interface is not supported, then do nothing.
1192
1193 @param[in] HmacSha1Ctx Pointer to the HMAC_CTX context to be released.
1194
1195 **/
1196 VOID
1197 EFIAPI
1198 HmacSha1Free (
1199 IN VOID *HmacSha1Ctx
1200 )
1201 {
1202 CALL_VOID_CRYPTO_SERVICE (HmacSha1Free, (HmacSha1Ctx));
1203 }
1204
1205 /**
1206 Set user-supplied key for subsequent use. It must be done before any
1207 calling to HmacSha1Update().
1208
1209 If HmacSha1Context is NULL, then return FALSE.
1210 If this interface is not supported, then return FALSE.
1211
1212 @param[out] HmacSha1Context Pointer to HMAC-SHA1 context.
1213 @param[in] Key Pointer to the user-supplied key.
1214 @param[in] KeySize Key size in bytes.
1215
1216 @retval TRUE The Key is set successfully.
1217 @retval FALSE The Key is set unsuccessfully.
1218 @retval FALSE This interface is not supported.
1219
1220 **/
1221 BOOLEAN
1222 EFIAPI
1223 HmacSha1SetKey (
1224 OUT VOID *HmacSha1Context,
1225 IN CONST UINT8 *Key,
1226 IN UINTN KeySize
1227 )
1228 {
1229 CALL_CRYPTO_SERVICE (HmacSha1SetKey, (HmacSha1Context, Key, KeySize), FALSE);
1230 }
1231
1232 /**
1233 Makes a copy of an existing HMAC-SHA1 context.
1234
1235 If HmacSha1Context is NULL, then return FALSE.
1236 If NewHmacSha1Context is NULL, then return FALSE.
1237 If this interface is not supported, then return FALSE.
1238
1239 @param[in] HmacSha1Context Pointer to HMAC-SHA1 context being copied.
1240 @param[out] NewHmacSha1Context Pointer to new HMAC-SHA1 context.
1241
1242 @retval TRUE HMAC-SHA1 context copy succeeded.
1243 @retval FALSE HMAC-SHA1 context copy failed.
1244 @retval FALSE This interface is not supported.
1245
1246 **/
1247 BOOLEAN
1248 EFIAPI
1249 HmacSha1Duplicate (
1250 IN CONST VOID *HmacSha1Context,
1251 OUT VOID *NewHmacSha1Context
1252 )
1253 {
1254 CALL_CRYPTO_SERVICE (HmacSha1Duplicate, (HmacSha1Context, NewHmacSha1Context), FALSE);
1255 }
1256
1257 /**
1258 Digests the input data and updates HMAC-SHA1 context.
1259
1260 This function performs HMAC-SHA1 digest on a data buffer of the specified size.
1261 It can be called multiple times to compute the digest of long or discontinuous data streams.
1262 HMAC-SHA1 context should be initialized by HmacSha1New(), and should not be finalized by
1263 HmacSha1Final(). Behavior with invalid context is undefined.
1264
1265 If HmacSha1Context is NULL, then return FALSE.
1266 If this interface is not supported, then return FALSE.
1267
1268 @param[in, out] HmacSha1Context Pointer to the HMAC-SHA1 context.
1269 @param[in] Data Pointer to the buffer containing the data to be digested.
1270 @param[in] DataSize Size of Data buffer in bytes.
1271
1272 @retval TRUE HMAC-SHA1 data digest succeeded.
1273 @retval FALSE HMAC-SHA1 data digest failed.
1274 @retval FALSE This interface is not supported.
1275
1276 **/
1277 BOOLEAN
1278 EFIAPI
1279 HmacSha1Update (
1280 IN OUT VOID *HmacSha1Context,
1281 IN CONST VOID *Data,
1282 IN UINTN DataSize
1283 )
1284 {
1285 CALL_CRYPTO_SERVICE (HmacSha1Update, (HmacSha1Context, Data, DataSize), FALSE);
1286 }
1287
1288 /**
1289 Completes computation of the HMAC-SHA1 digest value.
1290
1291 This function completes HMAC-SHA1 hash computation and retrieves the digest value into
1292 the specified memory. After this function has been called, the HMAC-SHA1 context cannot
1293 be used again.
1294 HMAC-SHA1 context should be initialized by HmacSha1New(), and should not be finalized
1295 by HmacSha1Final(). Behavior with invalid HMAC-SHA1 context is undefined.
1296
1297 If HmacSha1Context is NULL, then return FALSE.
1298 If HmacValue is NULL, then return FALSE.
1299 If this interface is not supported, then return FALSE.
1300
1301 @param[in, out] HmacSha1Context Pointer to the HMAC-SHA1 context.
1302 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA1 digest
1303 value (20 bytes).
1304
1305 @retval TRUE HMAC-SHA1 digest computation succeeded.
1306 @retval FALSE HMAC-SHA1 digest computation failed.
1307 @retval FALSE This interface is not supported.
1308
1309 **/
1310 BOOLEAN
1311 EFIAPI
1312 HmacSha1Final (
1313 IN OUT VOID *HmacSha1Context,
1314 OUT UINT8 *HmacValue
1315 )
1316 {
1317 CALL_CRYPTO_SERVICE (HmacSha1Final, (HmacSha1Context, HmacValue), FALSE);
1318 }
1319
1320 /**
1321 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA256 use.
1322
1323 @return Pointer to the HMAC_CTX context that has been initialized.
1324 If the allocations fails, HmacSha256New() returns NULL.
1325
1326 **/
1327 VOID *
1328 EFIAPI
1329 HmacSha256New (
1330 VOID
1331 )
1332 {
1333 CALL_CRYPTO_SERVICE (HmacSha256New, (), NULL);
1334 }
1335
1336 /**
1337 Release the specified HMAC_CTX context.
1338
1339 @param[in] HmacSha256Ctx Pointer to the HMAC_CTX context to be released.
1340
1341 **/
1342 VOID
1343 EFIAPI
1344 HmacSha256Free (
1345 IN VOID *HmacSha256Ctx
1346 )
1347 {
1348 CALL_VOID_CRYPTO_SERVICE (HmacSha256Free, (HmacSha256Ctx));
1349 }
1350
1351 /**
1352 Set user-supplied key for subsequent use. It must be done before any
1353 calling to HmacSha256Update().
1354
1355 If HmacSha256Context is NULL, then return FALSE.
1356 If this interface is not supported, then return FALSE.
1357
1358 @param[out] HmacSha256Context Pointer to HMAC-SHA256 context.
1359 @param[in] Key Pointer to the user-supplied key.
1360 @param[in] KeySize Key size in bytes.
1361
1362 @retval TRUE The Key is set successfully.
1363 @retval FALSE The Key is set unsuccessfully.
1364 @retval FALSE This interface is not supported.
1365
1366 **/
1367 BOOLEAN
1368 EFIAPI
1369 HmacSha256SetKey (
1370 OUT VOID *HmacSha256Context,
1371 IN CONST UINT8 *Key,
1372 IN UINTN KeySize
1373 )
1374 {
1375 CALL_CRYPTO_SERVICE (HmacSha256SetKey, (HmacSha256Context, Key, KeySize), FALSE);
1376 }
1377
1378 /**
1379 Makes a copy of an existing HMAC-SHA256 context.
1380
1381 If HmacSha256Context is NULL, then return FALSE.
1382 If NewHmacSha256Context is NULL, then return FALSE.
1383 If this interface is not supported, then return FALSE.
1384
1385 @param[in] HmacSha256Context Pointer to HMAC-SHA256 context being copied.
1386 @param[out] NewHmacSha256Context Pointer to new HMAC-SHA256 context.
1387
1388 @retval TRUE HMAC-SHA256 context copy succeeded.
1389 @retval FALSE HMAC-SHA256 context copy failed.
1390 @retval FALSE This interface is not supported.
1391
1392 **/
1393 BOOLEAN
1394 EFIAPI
1395 HmacSha256Duplicate (
1396 IN CONST VOID *HmacSha256Context,
1397 OUT VOID *NewHmacSha256Context
1398 )
1399 {
1400 CALL_CRYPTO_SERVICE (HmacSha256Duplicate, (HmacSha256Context, NewHmacSha256Context), FALSE);
1401 }
1402
1403 /**
1404 Digests the input data and updates HMAC-SHA256 context.
1405
1406 This function performs HMAC-SHA256 digest on a data buffer of the specified size.
1407 It can be called multiple times to compute the digest of long or discontinuous data streams.
1408 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized
1409 by HmacSha256Final(). Behavior with invalid context is undefined.
1410
1411 If HmacSha256Context is NULL, then return FALSE.
1412 If this interface is not supported, then return FALSE.
1413
1414 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.
1415 @param[in] Data Pointer to the buffer containing the data to be digested.
1416 @param[in] DataSize Size of Data buffer in bytes.
1417
1418 @retval TRUE HMAC-SHA256 data digest succeeded.
1419 @retval FALSE HMAC-SHA256 data digest failed.
1420 @retval FALSE This interface is not supported.
1421
1422 **/
1423 BOOLEAN
1424 EFIAPI
1425 HmacSha256Update (
1426 IN OUT VOID *HmacSha256Context,
1427 IN CONST VOID *Data,
1428 IN UINTN DataSize
1429 )
1430 {
1431 CALL_CRYPTO_SERVICE (HmacSha256Update, (HmacSha256Context, Data, DataSize), FALSE);
1432 }
1433
1434 /**
1435 Completes computation of the HMAC-SHA256 digest value.
1436
1437 This function completes HMAC-SHA256 hash computation and retrieves the digest value into
1438 the specified memory. After this function has been called, the HMAC-SHA256 context cannot
1439 be used again.
1440 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized
1441 by HmacSha256Final(). Behavior with invalid HMAC-SHA256 context is undefined.
1442
1443 If HmacSha256Context is NULL, then return FALSE.
1444 If HmacValue is NULL, then return FALSE.
1445 If this interface is not supported, then return FALSE.
1446
1447 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.
1448 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA256 digest
1449 value (32 bytes).
1450
1451 @retval TRUE HMAC-SHA256 digest computation succeeded.
1452 @retval FALSE HMAC-SHA256 digest computation failed.
1453 @retval FALSE This interface is not supported.
1454
1455 **/
1456 BOOLEAN
1457 EFIAPI
1458 HmacSha256Final (
1459 IN OUT VOID *HmacSha256Context,
1460 OUT UINT8 *HmacValue
1461 )
1462 {
1463 CALL_CRYPTO_SERVICE (HmacSha256Final, (HmacSha256Context, HmacValue), FALSE);
1464 }
1465
1466 //=====================================================================================
1467 // Symmetric Cryptography Primitive
1468 //=====================================================================================
1469
1470 /**
1471 Retrieves the size, in bytes, of the context buffer required for AES operations.
1472
1473 If this interface is not supported, then return zero.
1474
1475 @return The size, in bytes, of the context buffer required for AES operations.
1476 @retval 0 This interface is not supported.
1477
1478 **/
1479 UINTN
1480 EFIAPI
1481 AesGetContextSize (
1482 VOID
1483 )
1484 {
1485 CALL_CRYPTO_SERVICE (AesGetContextSize, (), 0);
1486 }
1487
1488 /**
1489 Initializes user-supplied memory as AES context for subsequent use.
1490
1491 This function initializes user-supplied memory pointed by AesContext as AES context.
1492 In addition, it sets up all AES key materials for subsequent encryption and decryption
1493 operations.
1494 There are 3 options for key length, 128 bits, 192 bits, and 256 bits.
1495
1496 If AesContext is NULL, then return FALSE.
1497 If Key is NULL, then return FALSE.
1498 If KeyLength is not valid, then return FALSE.
1499 If this interface is not supported, then return FALSE.
1500
1501 @param[out] AesContext Pointer to AES context being initialized.
1502 @param[in] Key Pointer to the user-supplied AES key.
1503 @param[in] KeyLength Length of AES key in bits.
1504
1505 @retval TRUE AES context initialization succeeded.
1506 @retval FALSE AES context initialization failed.
1507 @retval FALSE This interface is not supported.
1508
1509 **/
1510 BOOLEAN
1511 EFIAPI
1512 AesInit (
1513 OUT VOID *AesContext,
1514 IN CONST UINT8 *Key,
1515 IN UINTN KeyLength
1516 )
1517 {
1518 CALL_CRYPTO_SERVICE (AesInit, (AesContext, Key, KeyLength), FALSE);
1519 }
1520
1521 /**
1522 Performs AES encryption on a data buffer of the specified size in CBC mode.
1523
1524 This function performs AES encryption on data buffer pointed by Input, of specified
1525 size of InputSize, in CBC mode.
1526 InputSize must be multiple of block size (16 bytes). This function does not perform
1527 padding. Caller must perform padding, if necessary, to ensure valid input data size.
1528 Initialization vector should be one block size (16 bytes).
1529 AesContext should be already correctly initialized by AesInit(). Behavior with
1530 invalid AES context is undefined.
1531
1532 If AesContext is NULL, then return FALSE.
1533 If Input is NULL, then return FALSE.
1534 If InputSize is not multiple of block size (16 bytes), then return FALSE.
1535 If Ivec is NULL, then return FALSE.
1536 If Output is NULL, then return FALSE.
1537 If this interface is not supported, then return FALSE.
1538
1539 @param[in] AesContext Pointer to the AES context.
1540 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1541 @param[in] InputSize Size of the Input buffer in bytes.
1542 @param[in] Ivec Pointer to initialization vector.
1543 @param[out] Output Pointer to a buffer that receives the AES encryption output.
1544
1545 @retval TRUE AES encryption succeeded.
1546 @retval FALSE AES encryption failed.
1547 @retval FALSE This interface is not supported.
1548
1549 **/
1550 BOOLEAN
1551 EFIAPI
1552 AesCbcEncrypt (
1553 IN VOID *AesContext,
1554 IN CONST UINT8 *Input,
1555 IN UINTN InputSize,
1556 IN CONST UINT8 *Ivec,
1557 OUT UINT8 *Output
1558 )
1559 {
1560 CALL_CRYPTO_SERVICE (AesCbcEncrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);
1561 }
1562
1563 /**
1564 Performs AES decryption on a data buffer of the specified size in CBC mode.
1565
1566 This function performs AES decryption on data buffer pointed by Input, of specified
1567 size of InputSize, in CBC mode.
1568 InputSize must be multiple of block size (16 bytes). This function does not perform
1569 padding. Caller must perform padding, if necessary, to ensure valid input data size.
1570 Initialization vector should be one block size (16 bytes).
1571 AesContext should be already correctly initialized by AesInit(). Behavior with
1572 invalid AES context is undefined.
1573
1574 If AesContext is NULL, then return FALSE.
1575 If Input is NULL, then return FALSE.
1576 If InputSize is not multiple of block size (16 bytes), then return FALSE.
1577 If Ivec is NULL, then return FALSE.
1578 If Output is NULL, then return FALSE.
1579 If this interface is not supported, then return FALSE.
1580
1581 @param[in] AesContext Pointer to the AES context.
1582 @param[in] Input Pointer to the buffer containing the data to be encrypted.
1583 @param[in] InputSize Size of the Input buffer in bytes.
1584 @param[in] Ivec Pointer to initialization vector.
1585 @param[out] Output Pointer to a buffer that receives the AES encryption output.
1586
1587 @retval TRUE AES decryption succeeded.
1588 @retval FALSE AES decryption failed.
1589 @retval FALSE This interface is not supported.
1590
1591 **/
1592 BOOLEAN
1593 EFIAPI
1594 AesCbcDecrypt (
1595 IN VOID *AesContext,
1596 IN CONST UINT8 *Input,
1597 IN UINTN InputSize,
1598 IN CONST UINT8 *Ivec,
1599 OUT UINT8 *Output
1600 )
1601 {
1602 CALL_CRYPTO_SERVICE (AesCbcDecrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);
1603 }
1604
1605 //=====================================================================================
1606 // Asymmetric Cryptography Primitive
1607 //=====================================================================================
1608
1609 /**
1610 Allocates and initializes one RSA context for subsequent use.
1611
1612 @return Pointer to the RSA context that has been initialized.
1613 If the allocations fails, RsaNew() returns NULL.
1614
1615 **/
1616 VOID *
1617 EFIAPI
1618 RsaNew (
1619 VOID
1620 )
1621 {
1622 CALL_CRYPTO_SERVICE (RsaNew, (), NULL);
1623 }
1624
1625 /**
1626 Release the specified RSA context.
1627
1628 If RsaContext is NULL, then return FALSE.
1629
1630 @param[in] RsaContext Pointer to the RSA context to be released.
1631
1632 **/
1633 VOID
1634 EFIAPI
1635 RsaFree (
1636 IN VOID *RsaContext
1637 )
1638 {
1639 CALL_VOID_CRYPTO_SERVICE (RsaFree, (RsaContext));
1640 }
1641
1642 /**
1643 Sets the tag-designated key component into the established RSA context.
1644
1645 This function sets the tag-designated RSA key component into the established
1646 RSA context from the user-specified non-negative integer (octet string format
1647 represented in RSA PKCS#1).
1648 If BigNumber is NULL, then the specified key component in RSA context is cleared.
1649
1650 If RsaContext is NULL, then return FALSE.
1651
1652 @param[in, out] RsaContext Pointer to RSA context being set.
1653 @param[in] KeyTag Tag of RSA key component being set.
1654 @param[in] BigNumber Pointer to octet integer buffer.
1655 If NULL, then the specified key component in RSA
1656 context is cleared.
1657 @param[in] BnSize Size of big number buffer in bytes.
1658 If BigNumber is NULL, then it is ignored.
1659
1660 @retval TRUE RSA key component was set successfully.
1661 @retval FALSE Invalid RSA key component tag.
1662
1663 **/
1664 BOOLEAN
1665 EFIAPI
1666 RsaSetKey (
1667 IN OUT VOID *RsaContext,
1668 IN RSA_KEY_TAG KeyTag,
1669 IN CONST UINT8 *BigNumber,
1670 IN UINTN BnSize
1671 )
1672 {
1673 CALL_CRYPTO_SERVICE (RsaSetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);
1674 }
1675
1676 /**
1677 Gets the tag-designated RSA key component from the established RSA context.
1678
1679 This function retrieves the tag-designated RSA key component from the
1680 established RSA context as a non-negative integer (octet string format
1681 represented in RSA PKCS#1).
1682 If specified key component has not been set or has been cleared, then returned
1683 BnSize is set to 0.
1684 If the BigNumber buffer is too small to hold the contents of the key, FALSE
1685 is returned and BnSize is set to the required buffer size to obtain the key.
1686
1687 If RsaContext is NULL, then return FALSE.
1688 If BnSize is NULL, then return FALSE.
1689 If BnSize is large enough but BigNumber is NULL, then return FALSE.
1690 If this interface is not supported, then return FALSE.
1691
1692 @param[in, out] RsaContext Pointer to RSA context being set.
1693 @param[in] KeyTag Tag of RSA key component being set.
1694 @param[out] BigNumber Pointer to octet integer buffer.
1695 @param[in, out] BnSize On input, the size of big number buffer in bytes.
1696 On output, the size of data returned in big number buffer in bytes.
1697
1698 @retval TRUE RSA key component was retrieved successfully.
1699 @retval FALSE Invalid RSA key component tag.
1700 @retval FALSE BnSize is too small.
1701 @retval FALSE This interface is not supported.
1702
1703 **/
1704 BOOLEAN
1705 EFIAPI
1706 RsaGetKey (
1707 IN OUT VOID *RsaContext,
1708 IN RSA_KEY_TAG KeyTag,
1709 OUT UINT8 *BigNumber,
1710 IN OUT UINTN *BnSize
1711 )
1712 {
1713 CALL_CRYPTO_SERVICE (RsaGetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);
1714 }
1715
1716 /**
1717 Generates RSA key components.
1718
1719 This function generates RSA key components. It takes RSA public exponent E and
1720 length in bits of RSA modulus N as input, and generates all key components.
1721 If PublicExponent is NULL, the default RSA public exponent (0x10001) will be used.
1722
1723 Before this function can be invoked, pseudorandom number generator must be correctly
1724 initialized by RandomSeed().
1725
1726 If RsaContext is NULL, then return FALSE.
1727 If this interface is not supported, then return FALSE.
1728
1729 @param[in, out] RsaContext Pointer to RSA context being set.
1730 @param[in] ModulusLength Length of RSA modulus N in bits.
1731 @param[in] PublicExponent Pointer to RSA public exponent.
1732 @param[in] PublicExponentSize Size of RSA public exponent buffer in bytes.
1733
1734 @retval TRUE RSA key component was generated successfully.
1735 @retval FALSE Invalid RSA key component tag.
1736 @retval FALSE This interface is not supported.
1737
1738 **/
1739 BOOLEAN
1740 EFIAPI
1741 RsaGenerateKey (
1742 IN OUT VOID *RsaContext,
1743 IN UINTN ModulusLength,
1744 IN CONST UINT8 *PublicExponent,
1745 IN UINTN PublicExponentSize
1746 )
1747 {
1748 CALL_CRYPTO_SERVICE (RsaGenerateKey, (RsaContext, ModulusLength, PublicExponent, PublicExponentSize), FALSE);
1749 }
1750
1751 /**
1752 Validates key components of RSA context.
1753 NOTE: This function performs integrity checks on all the RSA key material, so
1754 the RSA key structure must contain all the private key data.
1755
1756 This function validates key components of RSA context in following aspects:
1757 - Whether p is a prime
1758 - Whether q is a prime
1759 - Whether n = p * q
1760 - Whether d*e = 1 mod lcm(p-1,q-1)
1761
1762 If RsaContext is NULL, then return FALSE.
1763 If this interface is not supported, then return FALSE.
1764
1765 @param[in] RsaContext Pointer to RSA context to check.
1766
1767 @retval TRUE RSA key components are valid.
1768 @retval FALSE RSA key components are not valid.
1769 @retval FALSE This interface is not supported.
1770
1771 **/
1772 BOOLEAN
1773 EFIAPI
1774 RsaCheckKey (
1775 IN VOID *RsaContext
1776 )
1777 {
1778 CALL_CRYPTO_SERVICE (RsaCheckKey, (RsaContext), FALSE);
1779 }
1780
1781 /**
1782 Carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme.
1783
1784 This function carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme defined in
1785 RSA PKCS#1.
1786 If the Signature buffer is too small to hold the contents of signature, FALSE
1787 is returned and SigSize is set to the required buffer size to obtain the signature.
1788
1789 If RsaContext is NULL, then return FALSE.
1790 If MessageHash is NULL, then return FALSE.
1791 If HashSize is not equal to the size of MD5, SHA-1 or SHA-256 digest, then return FALSE.
1792 If SigSize is large enough but Signature is NULL, then return FALSE.
1793 If this interface is not supported, then return FALSE.
1794
1795 @param[in] RsaContext Pointer to RSA context for signature generation.
1796 @param[in] MessageHash Pointer to octet message hash to be signed.
1797 @param[in] HashSize Size of the message hash in bytes.
1798 @param[out] Signature Pointer to buffer to receive RSA PKCS1-v1_5 signature.
1799 @param[in, out] SigSize On input, the size of Signature buffer in bytes.
1800 On output, the size of data returned in Signature buffer in bytes.
1801
1802 @retval TRUE Signature successfully generated in PKCS1-v1_5.
1803 @retval FALSE Signature generation failed.
1804 @retval FALSE SigSize is too small.
1805 @retval FALSE This interface is not supported.
1806
1807 **/
1808 BOOLEAN
1809 EFIAPI
1810 RsaPkcs1Sign (
1811 IN VOID *RsaContext,
1812 IN CONST UINT8 *MessageHash,
1813 IN UINTN HashSize,
1814 OUT UINT8 *Signature,
1815 IN OUT UINTN *SigSize
1816 )
1817 {
1818 CALL_CRYPTO_SERVICE (RsaPkcs1Sign, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);
1819 }
1820
1821 /**
1822 Verifies the RSA-SSA signature with EMSA-PKCS1-v1_5 encoding scheme defined in
1823 RSA PKCS#1.
1824
1825 If RsaContext is NULL, then return FALSE.
1826 If MessageHash is NULL, then return FALSE.
1827 If Signature is NULL, then return FALSE.
1828 If HashSize is not equal to the size of MD5, SHA-1, SHA-256 digest, then return FALSE.
1829
1830 @param[in] RsaContext Pointer to RSA context for signature verification.
1831 @param[in] MessageHash Pointer to octet message hash to be checked.
1832 @param[in] HashSize Size of the message hash in bytes.
1833 @param[in] Signature Pointer to RSA PKCS1-v1_5 signature to be verified.
1834 @param[in] SigSize Size of signature in bytes.
1835
1836 @retval TRUE Valid signature encoded in PKCS1-v1_5.
1837 @retval FALSE Invalid signature or invalid RSA context.
1838
1839 **/
1840 BOOLEAN
1841 EFIAPI
1842 RsaPkcs1Verify (
1843 IN VOID *RsaContext,
1844 IN CONST UINT8 *MessageHash,
1845 IN UINTN HashSize,
1846 IN CONST UINT8 *Signature,
1847 IN UINTN SigSize
1848 )
1849 {
1850 CALL_CRYPTO_SERVICE (RsaPkcs1Verify, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);
1851 }
1852
1853 /**
1854 Retrieve the RSA Private Key from the password-protected PEM key data.
1855
1856 If PemData is NULL, then return FALSE.
1857 If RsaContext is NULL, then return FALSE.
1858 If this interface is not supported, then return FALSE.
1859
1860 @param[in] PemData Pointer to the PEM-encoded key data to be retrieved.
1861 @param[in] PemSize Size of the PEM key data in bytes.
1862 @param[in] Password NULL-terminated passphrase used for encrypted PEM key data.
1863 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved
1864 RSA private key component. Use RsaFree() function to free the
1865 resource.
1866
1867 @retval TRUE RSA Private Key was retrieved successfully.
1868 @retval FALSE Invalid PEM key data or incorrect password.
1869 @retval FALSE This interface is not supported.
1870
1871 **/
1872 BOOLEAN
1873 EFIAPI
1874 RsaGetPrivateKeyFromPem (
1875 IN CONST UINT8 *PemData,
1876 IN UINTN PemSize,
1877 IN CONST CHAR8 *Password,
1878 OUT VOID **RsaContext
1879 )
1880 {
1881 CALL_CRYPTO_SERVICE (RsaGetPrivateKeyFromPem, (PemData, PemSize, Password, RsaContext), FALSE);
1882 }
1883
1884 /**
1885 Retrieve the RSA Public Key from one DER-encoded X509 certificate.
1886
1887 If Cert is NULL, then return FALSE.
1888 If RsaContext is NULL, then return FALSE.
1889 If this interface is not supported, then return FALSE.
1890
1891 @param[in] Cert Pointer to the DER-encoded X509 certificate.
1892 @param[in] CertSize Size of the X509 certificate in bytes.
1893 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved
1894 RSA public key component. Use RsaFree() function to free the
1895 resource.
1896
1897 @retval TRUE RSA Public Key was retrieved successfully.
1898 @retval FALSE Fail to retrieve RSA public key from X509 certificate.
1899 @retval FALSE This interface is not supported.
1900
1901 **/
1902 BOOLEAN
1903 EFIAPI
1904 RsaGetPublicKeyFromX509 (
1905 IN CONST UINT8 *Cert,
1906 IN UINTN CertSize,
1907 OUT VOID **RsaContext
1908 )
1909 {
1910 CALL_CRYPTO_SERVICE (RsaGetPublicKeyFromX509, (Cert, CertSize, RsaContext), FALSE);
1911 }
1912
1913 /**
1914 Retrieve the subject bytes from one X.509 certificate.
1915
1916 If Cert is NULL, then return FALSE.
1917 If SubjectSize is NULL, then return FALSE.
1918 If this interface is not supported, then return FALSE.
1919
1920 @param[in] Cert Pointer to the DER-encoded X509 certificate.
1921 @param[in] CertSize Size of the X509 certificate in bytes.
1922 @param[out] CertSubject Pointer to the retrieved certificate subject bytes.
1923 @param[in, out] SubjectSize The size in bytes of the CertSubject buffer on input,
1924 and the size of buffer returned CertSubject on output.
1925
1926 @retval TRUE The certificate subject retrieved successfully.
1927 @retval FALSE Invalid certificate, or the SubjectSize is too small for the result.
1928 The SubjectSize will be updated with the required size.
1929 @retval FALSE This interface is not supported.
1930
1931 **/
1932 BOOLEAN
1933 EFIAPI
1934 X509GetSubjectName (
1935 IN CONST UINT8 *Cert,
1936 IN UINTN CertSize,
1937 OUT UINT8 *CertSubject,
1938 IN OUT UINTN *SubjectSize
1939 )
1940 {
1941 CALL_CRYPTO_SERVICE (X509GetSubjectName, (Cert, CertSize, CertSubject, SubjectSize), FALSE);
1942 }
1943
1944 /**
1945 Retrieve the common name (CN) string from one X.509 certificate.
1946
1947 @param[in] Cert Pointer to the DER-encoded X509 certificate.
1948 @param[in] CertSize Size of the X509 certificate in bytes.
1949 @param[out] CommonName Buffer to contain the retrieved certificate common
1950 name string (UTF8). At most CommonNameSize bytes will be
1951 written and the string will be null terminated. May be
1952 NULL in order to determine the size buffer needed.
1953 @param[in,out] CommonNameSize The size in bytes of the CommonName buffer on input,
1954 and the size of buffer returned CommonName on output.
1955 If CommonName is NULL then the amount of space needed
1956 in buffer (including the final null) is returned.
1957
1958 @retval RETURN_SUCCESS The certificate CommonName retrieved successfully.
1959 @retval RETURN_INVALID_PARAMETER If Cert is NULL.
1960 If CommonNameSize is NULL.
1961 If CommonName is not NULL and *CommonNameSize is 0.
1962 If Certificate is invalid.
1963 @retval RETURN_NOT_FOUND If no CommonName entry exists.
1964 @retval RETURN_BUFFER_TOO_SMALL If the CommonName is NULL. The required buffer size
1965 (including the final null) is returned in the
1966 CommonNameSize parameter.
1967 @retval RETURN_UNSUPPORTED The operation is not supported.
1968
1969 **/
1970 RETURN_STATUS
1971 EFIAPI
1972 X509GetCommonName (
1973 IN CONST UINT8 *Cert,
1974 IN UINTN CertSize,
1975 OUT CHAR8 *CommonName, OPTIONAL
1976 IN OUT UINTN *CommonNameSize
1977 )
1978 {
1979 CALL_CRYPTO_SERVICE (X509GetCommonName, (Cert, CertSize, CommonName, CommonNameSize), RETURN_UNSUPPORTED);
1980 }
1981
1982 /**
1983 Retrieve the organization name (O) string from one X.509 certificate.
1984
1985 @param[in] Cert Pointer to the DER-encoded X509 certificate.
1986 @param[in] CertSize Size of the X509 certificate in bytes.
1987 @param[out] NameBuffer Buffer to contain the retrieved certificate organization
1988 name string. At most NameBufferSize bytes will be
1989 written and the string will be null terminated. May be
1990 NULL in order to determine the size buffer needed.
1991 @param[in,out] NameBufferSize The size in bytes of the Name buffer on input,
1992 and the size of buffer returned Name on output.
1993 If NameBuffer is NULL then the amount of space needed
1994 in buffer (including the final null) is returned.
1995
1996 @retval RETURN_SUCCESS The certificate Organization Name retrieved successfully.
1997 @retval RETURN_INVALID_PARAMETER If Cert is NULL.
1998 If NameBufferSize is NULL.
1999 If NameBuffer is not NULL and *CommonNameSize is 0.
2000 If Certificate is invalid.
2001 @retval RETURN_NOT_FOUND If no Organization Name entry exists.
2002 @retval RETURN_BUFFER_TOO_SMALL If the NameBuffer is NULL. The required buffer size
2003 (including the final null) is returned in the
2004 CommonNameSize parameter.
2005 @retval RETURN_UNSUPPORTED The operation is not supported.
2006
2007 **/
2008 RETURN_STATUS
2009 EFIAPI
2010 X509GetOrganizationName (
2011 IN CONST UINT8 *Cert,
2012 IN UINTN CertSize,
2013 OUT CHAR8 *NameBuffer, OPTIONAL
2014 IN OUT UINTN *NameBufferSize
2015 )
2016 {
2017 CALL_CRYPTO_SERVICE (X509GetOrganizationName, (Cert, CertSize, NameBuffer, NameBufferSize), RETURN_UNSUPPORTED);
2018 }
2019
2020 /**
2021 Verify one X509 certificate was issued by the trusted CA.
2022
2023 If Cert is NULL, then return FALSE.
2024 If CACert is NULL, then return FALSE.
2025 If this interface is not supported, then return FALSE.
2026
2027 @param[in] Cert Pointer to the DER-encoded X509 certificate to be verified.
2028 @param[in] CertSize Size of the X509 certificate in bytes.
2029 @param[in] CACert Pointer to the DER-encoded trusted CA certificate.
2030 @param[in] CACertSize Size of the CA Certificate in bytes.
2031
2032 @retval TRUE The certificate was issued by the trusted CA.
2033 @retval FALSE Invalid certificate or the certificate was not issued by the given
2034 trusted CA.
2035 @retval FALSE This interface is not supported.
2036
2037 **/
2038 BOOLEAN
2039 EFIAPI
2040 X509VerifyCert (
2041 IN CONST UINT8 *Cert,
2042 IN UINTN CertSize,
2043 IN CONST UINT8 *CACert,
2044 IN UINTN CACertSize
2045 )
2046 {
2047 CALL_CRYPTO_SERVICE (X509VerifyCert, (Cert, CertSize, CACert, CACertSize), FALSE);
2048 }
2049
2050 /**
2051 Construct a X509 object from DER-encoded certificate data.
2052
2053 If Cert is NULL, then return FALSE.
2054 If SingleX509Cert is NULL, then return FALSE.
2055 If this interface is not supported, then return FALSE.
2056
2057 @param[in] Cert Pointer to the DER-encoded certificate data.
2058 @param[in] CertSize The size of certificate data in bytes.
2059 @param[out] SingleX509Cert The generated X509 object.
2060
2061 @retval TRUE The X509 object generation succeeded.
2062 @retval FALSE The operation failed.
2063 @retval FALSE This interface is not supported.
2064
2065 **/
2066 BOOLEAN
2067 EFIAPI
2068 X509ConstructCertificate (
2069 IN CONST UINT8 *Cert,
2070 IN UINTN CertSize,
2071 OUT UINT8 **SingleX509Cert
2072 )
2073 {
2074 CALL_CRYPTO_SERVICE (X509ConstructCertificate, (Cert, CertSize, SingleX509Cert), FALSE);
2075 }
2076
2077 /**
2078 Construct a X509 stack object from a list of DER-encoded certificate data.
2079
2080 If X509Stack is NULL, then return FALSE.
2081 If this interface is not supported, then return FALSE.
2082
2083 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.
2084 On output, pointer to the X509 stack object with new
2085 inserted X509 certificate.
2086 @param[in] Args VA_LIST marker for the variable argument list.
2087 ... A list of DER-encoded single certificate data followed
2088 by certificate size. A NULL terminates the list. The
2089 pairs are the arguments to X509ConstructCertificate().
2090
2091 @retval TRUE The X509 stack construction succeeded.
2092 @retval FALSE The construction operation failed.
2093 @retval FALSE This interface is not supported.
2094
2095 **/
2096 BOOLEAN
2097 EFIAPI
2098 X509ConstructCertificateStack (
2099 IN OUT UINT8 **X509Stack,
2100 ...
2101 )
2102 {
2103 VA_LIST Args;
2104 BOOLEAN Result;
2105
2106 VA_START (Args, X509Stack);
2107 Result = X509ConstructCertificateStackV (X509Stack, Args);
2108 VA_END (Args);
2109 return Result;
2110 }
2111
2112 /**
2113 Construct a X509 stack object from a list of DER-encoded certificate data.
2114
2115 If X509Stack is NULL, then return FALSE.
2116 If this interface is not supported, then return FALSE.
2117
2118 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.
2119 On output, pointer to the X509 stack object with new
2120 inserted X509 certificate.
2121 @param[in] Args VA_LIST marker for the variable argument list.
2122 A list of DER-encoded single certificate data followed
2123 by certificate size. A NULL terminates the list. The
2124 pairs are the arguments to X509ConstructCertificate().
2125
2126 @retval TRUE The X509 stack construction succeeded.
2127 @retval FALSE The construction operation failed.
2128 @retval FALSE This interface is not supported.
2129
2130 **/
2131 BOOLEAN
2132 EFIAPI
2133 X509ConstructCertificateStackV (
2134 IN OUT UINT8 **X509Stack,
2135 IN VA_LIST Args
2136 )
2137 {
2138 CALL_CRYPTO_SERVICE (X509ConstructCertificateStackV, (X509Stack, Args), FALSE);
2139 }
2140
2141 /**
2142 Release the specified X509 object.
2143
2144 If the interface is not supported, then ASSERT().
2145
2146 @param[in] X509Cert Pointer to the X509 object to be released.
2147
2148 **/
2149 VOID
2150 EFIAPI
2151 X509Free (
2152 IN VOID *X509Cert
2153 )
2154 {
2155 CALL_VOID_CRYPTO_SERVICE (X509Free, (X509Cert));
2156 }
2157
2158 /**
2159 Release the specified X509 stack object.
2160
2161 If the interface is not supported, then ASSERT().
2162
2163 @param[in] X509Stack Pointer to the X509 stack object to be released.
2164
2165 **/
2166 VOID
2167 EFIAPI
2168 X509StackFree (
2169 IN VOID *X509Stack
2170 )
2171 {
2172 CALL_VOID_CRYPTO_SERVICE (X509StackFree, (X509Stack));
2173 }
2174
2175 /**
2176 Retrieve the TBSCertificate from one given X.509 certificate.
2177
2178 @param[in] Cert Pointer to the given DER-encoded X509 certificate.
2179 @param[in] CertSize Size of the X509 certificate in bytes.
2180 @param[out] TBSCert DER-Encoded To-Be-Signed certificate.
2181 @param[out] TBSCertSize Size of the TBS certificate in bytes.
2182
2183 If Cert is NULL, then return FALSE.
2184 If TBSCert is NULL, then return FALSE.
2185 If TBSCertSize is NULL, then return FALSE.
2186 If this interface is not supported, then return FALSE.
2187
2188 @retval TRUE The TBSCertificate was retrieved successfully.
2189 @retval FALSE Invalid X.509 certificate.
2190
2191 **/
2192 BOOLEAN
2193 EFIAPI
2194 X509GetTBSCert (
2195 IN CONST UINT8 *Cert,
2196 IN UINTN CertSize,
2197 OUT UINT8 **TBSCert,
2198 OUT UINTN *TBSCertSize
2199 )
2200 {
2201 CALL_CRYPTO_SERVICE (X509GetTBSCert, (Cert, CertSize, TBSCert, TBSCertSize), FALSE);
2202 }
2203
2204 /**
2205 Derives a key from a password using a salt and iteration count, based on PKCS#5 v2.0
2206 password based encryption key derivation function PBKDF2, as specified in RFC 2898.
2207
2208 If Password or Salt or OutKey is NULL, then return FALSE.
2209 If the hash algorithm could not be determined, then return FALSE.
2210 If this interface is not supported, then return FALSE.
2211
2212 @param[in] PasswordLength Length of input password in bytes.
2213 @param[in] Password Pointer to the array for the password.
2214 @param[in] SaltLength Size of the Salt in bytes.
2215 @param[in] Salt Pointer to the Salt.
2216 @param[in] IterationCount Number of iterations to perform. Its value should be
2217 greater than or equal to 1.
2218 @param[in] DigestSize Size of the message digest to be used (eg. SHA256_DIGEST_SIZE).
2219 NOTE: DigestSize will be used to determine the hash algorithm.
2220 Only SHA1_DIGEST_SIZE or SHA256_DIGEST_SIZE is supported.
2221 @param[in] KeyLength Size of the derived key buffer in bytes.
2222 @param[out] OutKey Pointer to the output derived key buffer.
2223
2224 @retval TRUE A key was derived successfully.
2225 @retval FALSE One of the pointers was NULL or one of the sizes was too large.
2226 @retval FALSE The hash algorithm could not be determined from the digest size.
2227 @retval FALSE The key derivation operation failed.
2228 @retval FALSE This interface is not supported.
2229
2230 **/
2231 BOOLEAN
2232 EFIAPI
2233 Pkcs5HashPassword (
2234 IN UINTN PasswordLength,
2235 IN CONST CHAR8 *Password,
2236 IN UINTN SaltLength,
2237 IN CONST UINT8 *Salt,
2238 IN UINTN IterationCount,
2239 IN UINTN DigestSize,
2240 IN UINTN KeyLength,
2241 OUT UINT8 *OutKey
2242 )
2243 {
2244 CALL_CRYPTO_SERVICE (Pkcs5HashPassword, (PasswordLength, Password, SaltLength, Salt, IterationCount, DigestSize, KeyLength, OutKey), FALSE);
2245 }
2246
2247 /**
2248 Encrypts a blob using PKCS1v2 (RSAES-OAEP) schema. On success, will return the
2249 encrypted message in a newly allocated buffer.
2250
2251 Things that can cause a failure include:
2252 - X509 key size does not match any known key size.
2253 - Fail to parse X509 certificate.
2254 - Fail to allocate an intermediate buffer.
2255 - Null pointer provided for a non-optional parameter.
2256 - Data size is too large for the provided key size (max size is a function of key size
2257 and hash digest size).
2258
2259 @param[in] PublicKey A pointer to the DER-encoded X509 certificate that
2260 will be used to encrypt the data.
2261 @param[in] PublicKeySize Size of the X509 cert buffer.
2262 @param[in] InData Data to be encrypted.
2263 @param[in] InDataSize Size of the data buffer.
2264 @param[in] PrngSeed [Optional] If provided, a pointer to a random seed buffer
2265 to be used when initializing the PRNG. NULL otherwise.
2266 @param[in] PrngSeedSize [Optional] If provided, size of the random seed buffer.
2267 0 otherwise.
2268 @param[out] EncryptedData Pointer to an allocated buffer containing the encrypted
2269 message.
2270 @param[out] EncryptedDataSize Size of the encrypted message buffer.
2271
2272 @retval TRUE Encryption was successful.
2273 @retval FALSE Encryption failed.
2274
2275 **/
2276 BOOLEAN
2277 EFIAPI
2278 Pkcs1v2Encrypt (
2279 IN CONST UINT8 *PublicKey,
2280 IN UINTN PublicKeySize,
2281 IN UINT8 *InData,
2282 IN UINTN InDataSize,
2283 IN CONST UINT8 *PrngSeed, OPTIONAL
2284 IN UINTN PrngSeedSize, OPTIONAL
2285 OUT UINT8 **EncryptedData,
2286 OUT UINTN *EncryptedDataSize
2287 )
2288 {
2289 CALL_CRYPTO_SERVICE (Pkcs1v2Encrypt, (PublicKey, PublicKeySize, InData, InDataSize, PrngSeed, PrngSeedSize, EncryptedData, EncryptedDataSize), FALSE);
2290 }
2291
2292 /**
2293 Get the signer's certificates from PKCS#7 signed data as described in "PKCS #7:
2294 Cryptographic Message Syntax Standard". The input signed data could be wrapped
2295 in a ContentInfo structure.
2296
2297 If P7Data, CertStack, StackLength, TrustedCert or CertLength is NULL, then
2298 return FALSE. If P7Length overflow, then return FALSE.
2299 If this interface is not supported, then return FALSE.
2300
2301 @param[in] P7Data Pointer to the PKCS#7 message to verify.
2302 @param[in] P7Length Length of the PKCS#7 message in bytes.
2303 @param[out] CertStack Pointer to Signer's certificates retrieved from P7Data.
2304 It's caller's responsibility to free the buffer with
2305 Pkcs7FreeSigners().
2306 This data structure is EFI_CERT_STACK type.
2307 @param[out] StackLength Length of signer's certificates in bytes.
2308 @param[out] TrustedCert Pointer to a trusted certificate from Signer's certificates.
2309 It's caller's responsibility to free the buffer with
2310 Pkcs7FreeSigners().
2311 @param[out] CertLength Length of the trusted certificate in bytes.
2312
2313 @retval TRUE The operation is finished successfully.
2314 @retval FALSE Error occurs during the operation.
2315 @retval FALSE This interface is not supported.
2316
2317 **/
2318 BOOLEAN
2319 EFIAPI
2320 Pkcs7GetSigners (
2321 IN CONST UINT8 *P7Data,
2322 IN UINTN P7Length,
2323 OUT UINT8 **CertStack,
2324 OUT UINTN *StackLength,
2325 OUT UINT8 **TrustedCert,
2326 OUT UINTN *CertLength
2327 )
2328 {
2329 CALL_CRYPTO_SERVICE (Pkcs7GetSigners, (P7Data, P7Length, CertStack, StackLength, TrustedCert, CertLength), FALSE);
2330 }
2331
2332 /**
2333 Wrap function to use free() to free allocated memory for certificates.
2334
2335 If this interface is not supported, then ASSERT().
2336
2337 @param[in] Certs Pointer to the certificates to be freed.
2338
2339 **/
2340 VOID
2341 EFIAPI
2342 Pkcs7FreeSigners (
2343 IN UINT8 *Certs
2344 )
2345 {
2346 CALL_VOID_CRYPTO_SERVICE (Pkcs7FreeSigners, (Certs));
2347 }
2348
2349 /**
2350 Retrieves all embedded certificates from PKCS#7 signed data as described in "PKCS #7:
2351 Cryptographic Message Syntax Standard", and outputs two certificate lists chained and
2352 unchained to the signer's certificates.
2353 The input signed data could be wrapped in a ContentInfo structure.
2354
2355 @param[in] P7Data Pointer to the PKCS#7 message.
2356 @param[in] P7Length Length of the PKCS#7 message in bytes.
2357 @param[out] SignerChainCerts Pointer to the certificates list chained to signer's
2358 certificate. It's caller's responsibility to free the buffer
2359 with Pkcs7FreeSigners().
2360 This data structure is EFI_CERT_STACK type.
2361 @param[out] ChainLength Length of the chained certificates list buffer in bytes.
2362 @param[out] UnchainCerts Pointer to the unchained certificates lists. It's caller's
2363 responsibility to free the buffer with Pkcs7FreeSigners().
2364 This data structure is EFI_CERT_STACK type.
2365 @param[out] UnchainLength Length of the unchained certificates list buffer in bytes.
2366
2367 @retval TRUE The operation is finished successfully.
2368 @retval FALSE Error occurs during the operation.
2369
2370 **/
2371 BOOLEAN
2372 EFIAPI
2373 Pkcs7GetCertificatesList (
2374 IN CONST UINT8 *P7Data,
2375 IN UINTN P7Length,
2376 OUT UINT8 **SignerChainCerts,
2377 OUT UINTN *ChainLength,
2378 OUT UINT8 **UnchainCerts,
2379 OUT UINTN *UnchainLength
2380 )
2381 {
2382 CALL_CRYPTO_SERVICE (Pkcs7GetCertificatesList, (P7Data, P7Length, SignerChainCerts, ChainLength, UnchainCerts, UnchainLength), FALSE);
2383 }
2384
2385 /**
2386 Creates a PKCS#7 signedData as described in "PKCS #7: Cryptographic Message
2387 Syntax Standard, version 1.5". This interface is only intended to be used for
2388 application to perform PKCS#7 functionality validation.
2389
2390 If this interface is not supported, then return FALSE.
2391
2392 @param[in] PrivateKey Pointer to the PEM-formatted private key data for
2393 data signing.
2394 @param[in] PrivateKeySize Size of the PEM private key data in bytes.
2395 @param[in] KeyPassword NULL-terminated passphrase used for encrypted PEM
2396 key data.
2397 @param[in] InData Pointer to the content to be signed.
2398 @param[in] InDataSize Size of InData in bytes.
2399 @param[in] SignCert Pointer to signer's DER-encoded certificate to sign with.
2400 @param[in] OtherCerts Pointer to an optional additional set of certificates to
2401 include in the PKCS#7 signedData (e.g. any intermediate
2402 CAs in the chain).
2403 @param[out] SignedData Pointer to output PKCS#7 signedData. It's caller's
2404 responsibility to free the buffer with FreePool().
2405 @param[out] SignedDataSize Size of SignedData in bytes.
2406
2407 @retval TRUE PKCS#7 data signing succeeded.
2408 @retval FALSE PKCS#7 data signing failed.
2409 @retval FALSE This interface is not supported.
2410
2411 **/
2412 BOOLEAN
2413 EFIAPI
2414 Pkcs7Sign (
2415 IN CONST UINT8 *PrivateKey,
2416 IN UINTN PrivateKeySize,
2417 IN CONST UINT8 *KeyPassword,
2418 IN UINT8 *InData,
2419 IN UINTN InDataSize,
2420 IN UINT8 *SignCert,
2421 IN UINT8 *OtherCerts OPTIONAL,
2422 OUT UINT8 **SignedData,
2423 OUT UINTN *SignedDataSize
2424 )
2425 {
2426 CALL_CRYPTO_SERVICE (Pkcs7Sign, (PrivateKey, PrivateKeySize, KeyPassword, InData, InDataSize, SignCert, OtherCerts, SignedData, SignedDataSize), FALSE);
2427 }
2428
2429 /**
2430 Verifies the validity of a PKCS#7 signed data as described in "PKCS #7:
2431 Cryptographic Message Syntax Standard". The input signed data could be wrapped
2432 in a ContentInfo structure.
2433
2434 If P7Data, TrustedCert or InData is NULL, then return FALSE.
2435 If P7Length, CertLength or DataLength overflow, then return FALSE.
2436 If this interface is not supported, then return FALSE.
2437
2438 @param[in] P7Data Pointer to the PKCS#7 message to verify.
2439 @param[in] P7Length Length of the PKCS#7 message in bytes.
2440 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which
2441 is used for certificate chain verification.
2442 @param[in] CertLength Length of the trusted certificate in bytes.
2443 @param[in] InData Pointer to the content to be verified.
2444 @param[in] DataLength Length of InData in bytes.
2445
2446 @retval TRUE The specified PKCS#7 signed data is valid.
2447 @retval FALSE Invalid PKCS#7 signed data.
2448 @retval FALSE This interface is not supported.
2449
2450 **/
2451 BOOLEAN
2452 EFIAPI
2453 Pkcs7Verify (
2454 IN CONST UINT8 *P7Data,
2455 IN UINTN P7Length,
2456 IN CONST UINT8 *TrustedCert,
2457 IN UINTN CertLength,
2458 IN CONST UINT8 *InData,
2459 IN UINTN DataLength
2460 )
2461 {
2462 CALL_CRYPTO_SERVICE (Pkcs7Verify, (P7Data, P7Length, TrustedCert, CertLength, InData, DataLength), FALSE);
2463 }
2464
2465 /**
2466 This function receives a PKCS7 formatted signature, and then verifies that
2467 the specified Enhanced or Extended Key Usages (EKU's) are present in the end-entity
2468 leaf signing certificate.
2469 Note that this function does not validate the certificate chain.
2470
2471 Applications for custom EKU's are quite flexible. For example, a policy EKU
2472 may be present in an Issuing Certificate Authority (CA), and any sub-ordinate
2473 certificate issued might also contain this EKU, thus constraining the
2474 sub-ordinate certificate. Other applications might allow a certificate
2475 embedded in a device to specify that other Object Identifiers (OIDs) are
2476 present which contains binary data specifying custom capabilities that
2477 the device is able to do.
2478
2479 @param[in] Pkcs7Signature The PKCS#7 signed information content block. An array
2480 containing the content block with both the signature,
2481 the signer's certificate, and any necessary intermediate
2482 certificates.
2483 @param[in] Pkcs7SignatureSize Number of bytes in Pkcs7Signature.
2484 @param[in] RequiredEKUs Array of null-terminated strings listing OIDs of
2485 required EKUs that must be present in the signature.
2486 @param[in] RequiredEKUsSize Number of elements in the RequiredEKUs string array.
2487 @param[in] RequireAllPresent If this is TRUE, then all of the specified EKU's
2488 must be present in the leaf signer. If it is
2489 FALSE, then we will succeed if we find any
2490 of the specified EKU's.
2491
2492 @retval EFI_SUCCESS The required EKUs were found in the signature.
2493 @retval EFI_INVALID_PARAMETER A parameter was invalid.
2494 @retval EFI_NOT_FOUND One or more EKU's were not found in the signature.
2495
2496 **/
2497 RETURN_STATUS
2498 EFIAPI
2499 VerifyEKUsInPkcs7Signature (
2500 IN CONST UINT8 *Pkcs7Signature,
2501 IN CONST UINT32 SignatureSize,
2502 IN CONST CHAR8 *RequiredEKUs[],
2503 IN CONST UINT32 RequiredEKUsSize,
2504 IN BOOLEAN RequireAllPresent
2505 )
2506 {
2507 CALL_CRYPTO_SERVICE (VerifyEKUsInPkcs7Signature, (Pkcs7Signature, SignatureSize, RequiredEKUs, RequiredEKUsSize, RequireAllPresent), FALSE);
2508 }
2509
2510
2511 /**
2512 Extracts the attached content from a PKCS#7 signed data if existed. The input signed
2513 data could be wrapped in a ContentInfo structure.
2514
2515 If P7Data, Content, or ContentSize is NULL, then return FALSE. If P7Length overflow,
2516 then return FALSE. If the P7Data is not correctly formatted, then return FALSE.
2517
2518 Caution: This function may receive untrusted input. So this function will do
2519 basic check for PKCS#7 data structure.
2520
2521 @param[in] P7Data Pointer to the PKCS#7 signed data to process.
2522 @param[in] P7Length Length of the PKCS#7 signed data in bytes.
2523 @param[out] Content Pointer to the extracted content from the PKCS#7 signedData.
2524 It's caller's responsibility to free the buffer with FreePool().
2525 @param[out] ContentSize The size of the extracted content in bytes.
2526
2527 @retval TRUE The P7Data was correctly formatted for processing.
2528 @retval FALSE The P7Data was not correctly formatted for processing.
2529
2530 **/
2531 BOOLEAN
2532 EFIAPI
2533 Pkcs7GetAttachedContent (
2534 IN CONST UINT8 *P7Data,
2535 IN UINTN P7Length,
2536 OUT VOID **Content,
2537 OUT UINTN *ContentSize
2538 )
2539 {
2540 CALL_CRYPTO_SERVICE (Pkcs7GetAttachedContent, (P7Data, P7Length, Content, ContentSize), FALSE);
2541 }
2542
2543 /**
2544 Verifies the validity of a PE/COFF Authenticode Signature as described in "Windows
2545 Authenticode Portable Executable Signature Format".
2546
2547 If AuthData is NULL, then return FALSE.
2548 If ImageHash is NULL, then return FALSE.
2549 If this interface is not supported, then return FALSE.
2550
2551 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed
2552 PE/COFF image to be verified.
2553 @param[in] DataSize Size of the Authenticode Signature in bytes.
2554 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which
2555 is used for certificate chain verification.
2556 @param[in] CertSize Size of the trusted certificate in bytes.
2557 @param[in] ImageHash Pointer to the original image file hash value. The procedure
2558 for calculating the image hash value is described in Authenticode
2559 specification.
2560 @param[in] HashSize Size of Image hash value in bytes.
2561
2562 @retval TRUE The specified Authenticode Signature is valid.
2563 @retval FALSE Invalid Authenticode Signature.
2564 @retval FALSE This interface is not supported.
2565
2566 **/
2567 BOOLEAN
2568 EFIAPI
2569 AuthenticodeVerify (
2570 IN CONST UINT8 *AuthData,
2571 IN UINTN DataSize,
2572 IN CONST UINT8 *TrustedCert,
2573 IN UINTN CertSize,
2574 IN CONST UINT8 *ImageHash,
2575 IN UINTN HashSize
2576 )
2577 {
2578 CALL_CRYPTO_SERVICE (AuthenticodeVerify, (AuthData, DataSize, TrustedCert, CertSize, ImageHash, HashSize), FALSE);
2579 }
2580
2581 /**
2582 Verifies the validity of a RFC3161 Timestamp CounterSignature embedded in PE/COFF Authenticode
2583 signature.
2584
2585 If AuthData is NULL, then return FALSE.
2586 If this interface is not supported, then return FALSE.
2587
2588 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed
2589 PE/COFF image to be verified.
2590 @param[in] DataSize Size of the Authenticode Signature in bytes.
2591 @param[in] TsaCert Pointer to a trusted/root TSA certificate encoded in DER, which
2592 is used for TSA certificate chain verification.
2593 @param[in] CertSize Size of the trusted certificate in bytes.
2594 @param[out] SigningTime Return the time of timestamp generation time if the timestamp
2595 signature is valid.
2596
2597 @retval TRUE The specified Authenticode includes a valid RFC3161 Timestamp CounterSignature.
2598 @retval FALSE No valid RFC3161 Timestamp CounterSignature in the specified Authenticode data.
2599
2600 **/
2601 BOOLEAN
2602 EFIAPI
2603 ImageTimestampVerify (
2604 IN CONST UINT8 *AuthData,
2605 IN UINTN DataSize,
2606 IN CONST UINT8 *TsaCert,
2607 IN UINTN CertSize,
2608 OUT EFI_TIME *SigningTime
2609 )
2610 {
2611 CALL_CRYPTO_SERVICE (ImageTimestampVerify, (AuthData, DataSize, TsaCert, CertSize, SigningTime), FALSE);
2612 }
2613
2614 //=====================================================================================
2615 // DH Key Exchange Primitive
2616 //=====================================================================================
2617
2618 /**
2619 Allocates and Initializes one Diffie-Hellman Context for subsequent use.
2620
2621 @return Pointer to the Diffie-Hellman Context that has been initialized.
2622 If the allocations fails, DhNew() returns NULL.
2623 If the interface is not supported, DhNew() returns NULL.
2624
2625 **/
2626 VOID *
2627 EFIAPI
2628 DhNew (
2629 VOID
2630 )
2631 {
2632 CALL_CRYPTO_SERVICE (DhNew, (), NULL);
2633 }
2634
2635 /**
2636 Release the specified DH context.
2637
2638 If the interface is not supported, then ASSERT().
2639
2640 @param[in] DhContext Pointer to the DH context to be released.
2641
2642 **/
2643 VOID
2644 EFIAPI
2645 DhFree (
2646 IN VOID *DhContext
2647 )
2648 {
2649 CALL_VOID_CRYPTO_SERVICE (DhFree, (DhContext));
2650 }
2651
2652 /**
2653 Generates DH parameter.
2654
2655 Given generator g, and length of prime number p in bits, this function generates p,
2656 and sets DH context according to value of g and p.
2657
2658 Before this function can be invoked, pseudorandom number generator must be correctly
2659 initialized by RandomSeed().
2660
2661 If DhContext is NULL, then return FALSE.
2662 If Prime is NULL, then return FALSE.
2663 If this interface is not supported, then return FALSE.
2664
2665 @param[in, out] DhContext Pointer to the DH context.
2666 @param[in] Generator Value of generator.
2667 @param[in] PrimeLength Length in bits of prime to be generated.
2668 @param[out] Prime Pointer to the buffer to receive the generated prime number.
2669
2670 @retval TRUE DH parameter generation succeeded.
2671 @retval FALSE Value of Generator is not supported.
2672 @retval FALSE PRNG fails to generate random prime number with PrimeLength.
2673 @retval FALSE This interface is not supported.
2674
2675 **/
2676 BOOLEAN
2677 EFIAPI
2678 DhGenerateParameter (
2679 IN OUT VOID *DhContext,
2680 IN UINTN Generator,
2681 IN UINTN PrimeLength,
2682 OUT UINT8 *Prime
2683 )
2684 {
2685 CALL_CRYPTO_SERVICE (DhGenerateParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);
2686 }
2687
2688 /**
2689 Sets generator and prime parameters for DH.
2690
2691 Given generator g, and prime number p, this function and sets DH
2692 context accordingly.
2693
2694 If DhContext is NULL, then return FALSE.
2695 If Prime is NULL, then return FALSE.
2696 If this interface is not supported, then return FALSE.
2697
2698 @param[in, out] DhContext Pointer to the DH context.
2699 @param[in] Generator Value of generator.
2700 @param[in] PrimeLength Length in bits of prime to be generated.
2701 @param[in] Prime Pointer to the prime number.
2702
2703 @retval TRUE DH parameter setting succeeded.
2704 @retval FALSE Value of Generator is not supported.
2705 @retval FALSE Value of Generator is not suitable for the Prime.
2706 @retval FALSE Value of Prime is not a prime number.
2707 @retval FALSE Value of Prime is not a safe prime number.
2708 @retval FALSE This interface is not supported.
2709
2710 **/
2711 BOOLEAN
2712 EFIAPI
2713 DhSetParameter (
2714 IN OUT VOID *DhContext,
2715 IN UINTN Generator,
2716 IN UINTN PrimeLength,
2717 IN CONST UINT8 *Prime
2718 )
2719 {
2720 CALL_CRYPTO_SERVICE (DhSetParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);
2721 }
2722
2723 /**
2724 Generates DH public key.
2725
2726 This function generates random secret exponent, and computes the public key, which is
2727 returned via parameter PublicKey and PublicKeySize. DH context is updated accordingly.
2728 If the PublicKey buffer is too small to hold the public key, FALSE is returned and
2729 PublicKeySize is set to the required buffer size to obtain the public key.
2730
2731 If DhContext is NULL, then return FALSE.
2732 If PublicKeySize is NULL, then return FALSE.
2733 If PublicKeySize is large enough but PublicKey is NULL, then return FALSE.
2734 If this interface is not supported, then return FALSE.
2735
2736 @param[in, out] DhContext Pointer to the DH context.
2737 @param[out] PublicKey Pointer to the buffer to receive generated public key.
2738 @param[in, out] PublicKeySize On input, the size of PublicKey buffer in bytes.
2739 On output, the size of data returned in PublicKey buffer in bytes.
2740
2741 @retval TRUE DH public key generation succeeded.
2742 @retval FALSE DH public key generation failed.
2743 @retval FALSE PublicKeySize is not large enough.
2744 @retval FALSE This interface is not supported.
2745
2746 **/
2747 BOOLEAN
2748 EFIAPI
2749 DhGenerateKey (
2750 IN OUT VOID *DhContext,
2751 OUT UINT8 *PublicKey,
2752 IN OUT UINTN *PublicKeySize
2753 )
2754 {
2755 CALL_CRYPTO_SERVICE (DhGenerateKey, (DhContext, PublicKey, PublicKeySize), FALSE);
2756 }
2757
2758 /**
2759 Computes exchanged common key.
2760
2761 Given peer's public key, this function computes the exchanged common key, based on its own
2762 context including value of prime modulus and random secret exponent.
2763
2764 If DhContext is NULL, then return FALSE.
2765 If PeerPublicKey is NULL, then return FALSE.
2766 If KeySize is NULL, then return FALSE.
2767 If Key is NULL, then return FALSE.
2768 If KeySize is not large enough, then return FALSE.
2769 If this interface is not supported, then return FALSE.
2770
2771 @param[in, out] DhContext Pointer to the DH context.
2772 @param[in] PeerPublicKey Pointer to the peer's public key.
2773 @param[in] PeerPublicKeySize Size of peer's public key in bytes.
2774 @param[out] Key Pointer to the buffer to receive generated key.
2775 @param[in, out] KeySize On input, the size of Key buffer in bytes.
2776 On output, the size of data returned in Key buffer in bytes.
2777
2778 @retval TRUE DH exchanged key generation succeeded.
2779 @retval FALSE DH exchanged key generation failed.
2780 @retval FALSE KeySize is not large enough.
2781 @retval FALSE This interface is not supported.
2782
2783 **/
2784 BOOLEAN
2785 EFIAPI
2786 DhComputeKey (
2787 IN OUT VOID *DhContext,
2788 IN CONST UINT8 *PeerPublicKey,
2789 IN UINTN PeerPublicKeySize,
2790 OUT UINT8 *Key,
2791 IN OUT UINTN *KeySize
2792 )
2793 {
2794 CALL_CRYPTO_SERVICE (DhComputeKey, (DhContext, PeerPublicKey, PeerPublicKeySize, Key, KeySize), FALSE);
2795 }
2796
2797 //=====================================================================================
2798 // Pseudo-Random Generation Primitive
2799 //=====================================================================================
2800
2801 /**
2802 Sets up the seed value for the pseudorandom number generator.
2803
2804 This function sets up the seed value for the pseudorandom number generator.
2805 If Seed is not NULL, then the seed passed in is used.
2806 If Seed is NULL, then default seed is used.
2807 If this interface is not supported, then return FALSE.
2808
2809 @param[in] Seed Pointer to seed value.
2810 If NULL, default seed is used.
2811 @param[in] SeedSize Size of seed value.
2812 If Seed is NULL, this parameter is ignored.
2813
2814 @retval TRUE Pseudorandom number generator has enough entropy for random generation.
2815 @retval FALSE Pseudorandom number generator does not have enough entropy for random generation.
2816 @retval FALSE This interface is not supported.
2817
2818 **/
2819 BOOLEAN
2820 EFIAPI
2821 RandomSeed (
2822 IN CONST UINT8 *Seed OPTIONAL,
2823 IN UINTN SeedSize
2824 )
2825 {
2826 CALL_CRYPTO_SERVICE (RandomSeed, (Seed, SeedSize), FALSE);
2827 }
2828
2829 /**
2830 Generates a pseudorandom byte stream of the specified size.
2831
2832 If Output is NULL, then return FALSE.
2833 If this interface is not supported, then return FALSE.
2834
2835 @param[out] Output Pointer to buffer to receive random value.
2836 @param[in] Size Size of random bytes to generate.
2837
2838 @retval TRUE Pseudorandom byte stream generated successfully.
2839 @retval FALSE Pseudorandom number generator fails to generate due to lack of entropy.
2840 @retval FALSE This interface is not supported.
2841
2842 **/
2843 BOOLEAN
2844 EFIAPI
2845 RandomBytes (
2846 OUT UINT8 *Output,
2847 IN UINTN Size
2848 )
2849 {
2850 CALL_CRYPTO_SERVICE (RandomBytes, (Output, Size), FALSE);
2851 }
2852
2853 //=====================================================================================
2854 // Key Derivation Function Primitive
2855 //=====================================================================================
2856
2857 /**
2858 Derive key data using HMAC-SHA256 based KDF.
2859
2860 @param[in] Key Pointer to the user-supplied key.
2861 @param[in] KeySize Key size in bytes.
2862 @param[in] Salt Pointer to the salt(non-secret) value.
2863 @param[in] SaltSize Salt size in bytes.
2864 @param[in] Info Pointer to the application specific info.
2865 @param[in] InfoSize Info size in bytes.
2866 @param[out] Out Pointer to buffer to receive hkdf value.
2867 @param[in] OutSize Size of hkdf bytes to generate.
2868
2869 @retval TRUE Hkdf generated successfully.
2870 @retval FALSE Hkdf generation failed.
2871
2872 **/
2873 BOOLEAN
2874 EFIAPI
2875 HkdfSha256ExtractAndExpand (
2876 IN CONST UINT8 *Key,
2877 IN UINTN KeySize,
2878 IN CONST UINT8 *Salt,
2879 IN UINTN SaltSize,
2880 IN CONST UINT8 *Info,
2881 IN UINTN InfoSize,
2882 OUT UINT8 *Out,
2883 IN UINTN OutSize
2884 )
2885 {
2886 CALL_CRYPTO_SERVICE (HkdfSha256ExtractAndExpand, (Key, KeySize, Salt, SaltSize, Info, InfoSize, Out, OutSize), FALSE);
2887 }
2888
2889 /**
2890 Initializes the OpenSSL library.
2891
2892 This function registers ciphers and digests used directly and indirectly
2893 by SSL/TLS, and initializes the readable error messages.
2894 This function must be called before any other action takes places.
2895
2896 @retval TRUE The OpenSSL library has been initialized.
2897 @retval FALSE Failed to initialize the OpenSSL library.
2898
2899 **/
2900 BOOLEAN
2901 EFIAPI
2902 TlsInitialize (
2903 VOID
2904 )
2905 {
2906 CALL_CRYPTO_SERVICE (TlsInitialize, (), FALSE);
2907 }
2908
2909 /**
2910 Free an allocated SSL_CTX object.
2911
2912 @param[in] TlsCtx Pointer to the SSL_CTX object to be released.
2913
2914 **/
2915 VOID
2916 EFIAPI
2917 TlsCtxFree (
2918 IN VOID *TlsCtx
2919 )
2920 {
2921 CALL_VOID_CRYPTO_SERVICE (TlsCtxFree, (TlsCtx));
2922 }
2923
2924 /**
2925 Creates a new SSL_CTX object as framework to establish TLS/SSL enabled
2926 connections.
2927
2928 @param[in] MajorVer Major Version of TLS/SSL Protocol.
2929 @param[in] MinorVer Minor Version of TLS/SSL Protocol.
2930
2931 @return Pointer to an allocated SSL_CTX object.
2932 If the creation failed, TlsCtxNew() returns NULL.
2933
2934 **/
2935 VOID *
2936 EFIAPI
2937 TlsCtxNew (
2938 IN UINT8 MajorVer,
2939 IN UINT8 MinorVer
2940 )
2941 {
2942 CALL_CRYPTO_SERVICE (TlsCtxNew, (MajorVer, MinorVer), NULL);
2943 }
2944
2945 /**
2946 Free an allocated TLS object.
2947
2948 This function removes the TLS object pointed to by Tls and frees up the
2949 allocated memory. If Tls is NULL, nothing is done.
2950
2951 @param[in] Tls Pointer to the TLS object to be freed.
2952
2953 **/
2954 VOID
2955 EFIAPI
2956 TlsFree (
2957 IN VOID *Tls
2958 )
2959 {
2960 CALL_VOID_CRYPTO_SERVICE (TlsFree, (Tls));
2961 }
2962
2963 /**
2964 Create a new TLS object for a connection.
2965
2966 This function creates a new TLS object for a connection. The new object
2967 inherits the setting of the underlying context TlsCtx: connection method,
2968 options, verification setting.
2969
2970 @param[in] TlsCtx Pointer to the SSL_CTX object.
2971
2972 @return Pointer to an allocated SSL object.
2973 If the creation failed, TlsNew() returns NULL.
2974
2975 **/
2976 VOID *
2977 EFIAPI
2978 TlsNew (
2979 IN VOID *TlsCtx
2980 )
2981 {
2982 CALL_CRYPTO_SERVICE (TlsNew, (TlsCtx), NULL);
2983 }
2984
2985 /**
2986 Checks if the TLS handshake was done.
2987
2988 This function will check if the specified TLS handshake was done.
2989
2990 @param[in] Tls Pointer to the TLS object for handshake state checking.
2991
2992 @retval TRUE The TLS handshake was done.
2993 @retval FALSE The TLS handshake was not done.
2994
2995 **/
2996 BOOLEAN
2997 EFIAPI
2998 TlsInHandshake (
2999 IN VOID *Tls
3000 )
3001 {
3002 CALL_CRYPTO_SERVICE (TlsInHandshake, (Tls), FALSE);
3003 }
3004
3005 /**
3006 Perform a TLS/SSL handshake.
3007
3008 This function will perform a TLS/SSL handshake.
3009
3010 @param[in] Tls Pointer to the TLS object for handshake operation.
3011 @param[in] BufferIn Pointer to the most recently received TLS Handshake packet.
3012 @param[in] BufferInSize Packet size in bytes for the most recently received TLS
3013 Handshake packet.
3014 @param[out] BufferOut Pointer to the buffer to hold the built packet.
3015 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is
3016 the buffer size provided by the caller. On output, it
3017 is the buffer size in fact needed to contain the
3018 packet.
3019
3020 @retval EFI_SUCCESS The required TLS packet is built successfully.
3021 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:
3022 Tls is NULL.
3023 BufferIn is NULL but BufferInSize is NOT 0.
3024 BufferInSize is 0 but BufferIn is NOT NULL.
3025 BufferOutSize is NULL.
3026 BufferOut is NULL if *BufferOutSize is not zero.
3027 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.
3028 @retval EFI_ABORTED Something wrong during handshake.
3029
3030 **/
3031 EFI_STATUS
3032 EFIAPI
3033 TlsDoHandshake (
3034 IN VOID *Tls,
3035 IN UINT8 *BufferIn, OPTIONAL
3036 IN UINTN BufferInSize, OPTIONAL
3037 OUT UINT8 *BufferOut, OPTIONAL
3038 IN OUT UINTN *BufferOutSize
3039 )
3040 {
3041 CALL_CRYPTO_SERVICE (TlsDoHandshake, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);
3042 }
3043
3044 /**
3045 Handle Alert message recorded in BufferIn. If BufferIn is NULL and BufferInSize is zero,
3046 TLS session has errors and the response packet needs to be Alert message based on error type.
3047
3048 @param[in] Tls Pointer to the TLS object for state checking.
3049 @param[in] BufferIn Pointer to the most recently received TLS Alert packet.
3050 @param[in] BufferInSize Packet size in bytes for the most recently received TLS
3051 Alert packet.
3052 @param[out] BufferOut Pointer to the buffer to hold the built packet.
3053 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is
3054 the buffer size provided by the caller. On output, it
3055 is the buffer size in fact needed to contain the
3056 packet.
3057
3058 @retval EFI_SUCCESS The required TLS packet is built successfully.
3059 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:
3060 Tls is NULL.
3061 BufferIn is NULL but BufferInSize is NOT 0.
3062 BufferInSize is 0 but BufferIn is NOT NULL.
3063 BufferOutSize is NULL.
3064 BufferOut is NULL if *BufferOutSize is not zero.
3065 @retval EFI_ABORTED An error occurred.
3066 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.
3067
3068 **/
3069 EFI_STATUS
3070 EFIAPI
3071 TlsHandleAlert (
3072 IN VOID *Tls,
3073 IN UINT8 *BufferIn, OPTIONAL
3074 IN UINTN BufferInSize, OPTIONAL
3075 OUT UINT8 *BufferOut, OPTIONAL
3076 IN OUT UINTN *BufferOutSize
3077 )
3078 {
3079 CALL_CRYPTO_SERVICE (TlsHandleAlert, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);
3080 }
3081
3082 /**
3083 Build the CloseNotify packet.
3084
3085 @param[in] Tls Pointer to the TLS object for state checking.
3086 @param[in, out] Buffer Pointer to the buffer to hold the built packet.
3087 @param[in, out] BufferSize Pointer to the buffer size in bytes. On input, it is
3088 the buffer size provided by the caller. On output, it
3089 is the buffer size in fact needed to contain the
3090 packet.
3091
3092 @retval EFI_SUCCESS The required TLS packet is built successfully.
3093 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:
3094 Tls is NULL.
3095 BufferSize is NULL.
3096 Buffer is NULL if *BufferSize is not zero.
3097 @retval EFI_BUFFER_TOO_SMALL BufferSize is too small to hold the response packet.
3098
3099 **/
3100 EFI_STATUS
3101 EFIAPI
3102 TlsCloseNotify (
3103 IN VOID *Tls,
3104 IN OUT UINT8 *Buffer,
3105 IN OUT UINTN *BufferSize
3106 )
3107 {
3108 CALL_CRYPTO_SERVICE (TlsCloseNotify, (Tls, Buffer, BufferSize), EFI_UNSUPPORTED);
3109 }
3110
3111 /**
3112 Attempts to read bytes from one TLS object and places the data in Buffer.
3113
3114 This function will attempt to read BufferSize bytes from the TLS object
3115 and places the data in Buffer.
3116
3117 @param[in] Tls Pointer to the TLS object.
3118 @param[in,out] Buffer Pointer to the buffer to store the data.
3119 @param[in] BufferSize The size of Buffer in bytes.
3120
3121 @retval >0 The amount of data successfully read from the TLS object.
3122 @retval <=0 No data was successfully read.
3123
3124 **/
3125 INTN
3126 EFIAPI
3127 TlsCtrlTrafficOut (
3128 IN VOID *Tls,
3129 IN OUT VOID *Buffer,
3130 IN UINTN BufferSize
3131 )
3132 {
3133 CALL_CRYPTO_SERVICE (TlsCtrlTrafficOut, (Tls, Buffer, BufferSize), 0);
3134 }
3135
3136 /**
3137 Attempts to write data from the buffer to TLS object.
3138
3139 This function will attempt to write BufferSize bytes data from the Buffer
3140 to the TLS object.
3141
3142 @param[in] Tls Pointer to the TLS object.
3143 @param[in] Buffer Pointer to the data buffer.
3144 @param[in] BufferSize The size of Buffer in bytes.
3145
3146 @retval >0 The amount of data successfully written to the TLS object.
3147 @retval <=0 No data was successfully written.
3148
3149 **/
3150 INTN
3151 EFIAPI
3152 TlsCtrlTrafficIn (
3153 IN VOID *Tls,
3154 IN VOID *Buffer,
3155 IN UINTN BufferSize
3156 )
3157 {
3158 CALL_CRYPTO_SERVICE (TlsCtrlTrafficIn, (Tls, Buffer, BufferSize), 0);
3159 }
3160
3161 /**
3162 Attempts to read bytes from the specified TLS connection into the buffer.
3163
3164 This function tries to read BufferSize bytes data from the specified TLS
3165 connection into the Buffer.
3166
3167 @param[in] Tls Pointer to the TLS connection for data reading.
3168 @param[in,out] Buffer Pointer to the data buffer.
3169 @param[in] BufferSize The size of Buffer in bytes.
3170
3171 @retval >0 The read operation was successful, and return value is the
3172 number of bytes actually read from the TLS connection.
3173 @retval <=0 The read operation was not successful.
3174
3175 **/
3176 INTN
3177 EFIAPI
3178 TlsRead (
3179 IN VOID *Tls,
3180 IN OUT VOID *Buffer,
3181 IN UINTN BufferSize
3182 )
3183 {
3184 CALL_CRYPTO_SERVICE (TlsRead, (Tls, Buffer, BufferSize), 0);
3185 }
3186
3187 /**
3188 Attempts to write data to a TLS connection.
3189
3190 This function tries to write BufferSize bytes data from the Buffer into the
3191 specified TLS connection.
3192
3193 @param[in] Tls Pointer to the TLS connection for data writing.
3194 @param[in] Buffer Pointer to the data buffer.
3195 @param[in] BufferSize The size of Buffer in bytes.
3196
3197 @retval >0 The write operation was successful, and return value is the
3198 number of bytes actually written to the TLS connection.
3199 @retval <=0 The write operation was not successful.
3200
3201 **/
3202 INTN
3203 EFIAPI
3204 TlsWrite (
3205 IN VOID *Tls,
3206 IN VOID *Buffer,
3207 IN UINTN BufferSize
3208 )
3209 {
3210 CALL_CRYPTO_SERVICE (TlsWrite, (Tls, Buffer, BufferSize), 0);
3211 }
3212
3213 /**
3214 Set a new TLS/SSL method for a particular TLS object.
3215
3216 This function sets a new TLS/SSL method for a particular TLS object.
3217
3218 @param[in] Tls Pointer to a TLS object.
3219 @param[in] MajorVer Major Version of TLS/SSL Protocol.
3220 @param[in] MinorVer Minor Version of TLS/SSL Protocol.
3221
3222 @retval EFI_SUCCESS The TLS/SSL method was set successfully.
3223 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3224 @retval EFI_UNSUPPORTED Unsupported TLS/SSL method.
3225
3226 **/
3227 EFI_STATUS
3228 EFIAPI
3229 TlsSetVersion (
3230 IN VOID *Tls,
3231 IN UINT8 MajorVer,
3232 IN UINT8 MinorVer
3233 )
3234 {
3235 CALL_CRYPTO_SERVICE (TlsSetVersion, (Tls, MajorVer, MinorVer), EFI_UNSUPPORTED);
3236 }
3237
3238 /**
3239 Set TLS object to work in client or server mode.
3240
3241 This function prepares a TLS object to work in client or server mode.
3242
3243 @param[in] Tls Pointer to a TLS object.
3244 @param[in] IsServer Work in server mode.
3245
3246 @retval EFI_SUCCESS The TLS/SSL work mode was set successfully.
3247 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3248 @retval EFI_UNSUPPORTED Unsupported TLS/SSL work mode.
3249
3250 **/
3251 EFI_STATUS
3252 EFIAPI
3253 TlsSetConnectionEnd (
3254 IN VOID *Tls,
3255 IN BOOLEAN IsServer
3256 )
3257 {
3258 CALL_CRYPTO_SERVICE (TlsSetConnectionEnd, (Tls, IsServer), EFI_UNSUPPORTED);
3259 }
3260
3261 /**
3262 Set the ciphers list to be used by the TLS object.
3263
3264 This function sets the ciphers for use by a specified TLS object.
3265
3266 @param[in] Tls Pointer to a TLS object.
3267 @param[in] CipherId Array of UINT16 cipher identifiers. Each UINT16
3268 cipher identifier comes from the TLS Cipher Suite
3269 Registry of the IANA, interpreting Byte1 and Byte2
3270 in network (big endian) byte order.
3271 @param[in] CipherNum The number of cipher in the list.
3272
3273 @retval EFI_SUCCESS The ciphers list was set successfully.
3274 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3275 @retval EFI_UNSUPPORTED No supported TLS cipher was found in CipherId.
3276 @retval EFI_OUT_OF_RESOURCES Memory allocation failed.
3277
3278 **/
3279 EFI_STATUS
3280 EFIAPI
3281 TlsSetCipherList (
3282 IN VOID *Tls,
3283 IN UINT16 *CipherId,
3284 IN UINTN CipherNum
3285 )
3286 {
3287 CALL_CRYPTO_SERVICE (TlsSetCipherList, (Tls, CipherId, CipherNum), EFI_UNSUPPORTED);
3288 }
3289
3290 /**
3291 Set the compression method for TLS/SSL operations.
3292
3293 This function handles TLS/SSL integrated compression methods.
3294
3295 @param[in] CompMethod The compression method ID.
3296
3297 @retval EFI_SUCCESS The compression method for the communication was
3298 set successfully.
3299 @retval EFI_UNSUPPORTED Unsupported compression method.
3300
3301 **/
3302 EFI_STATUS
3303 EFIAPI
3304 TlsSetCompressionMethod (
3305 IN UINT8 CompMethod
3306 )
3307 {
3308 CALL_CRYPTO_SERVICE (TlsSetCompressionMethod, (CompMethod), EFI_UNSUPPORTED);
3309 }
3310
3311 /**
3312 Set peer certificate verification mode for the TLS connection.
3313
3314 This function sets the verification mode flags for the TLS connection.
3315
3316 @param[in] Tls Pointer to the TLS object.
3317 @param[in] VerifyMode A set of logically or'ed verification mode flags.
3318
3319 **/
3320 VOID
3321 EFIAPI
3322 TlsSetVerify (
3323 IN VOID *Tls,
3324 IN UINT32 VerifyMode
3325 )
3326 {
3327 CALL_VOID_CRYPTO_SERVICE (TlsSetVerify, (Tls, VerifyMode));
3328 }
3329
3330 /**
3331 Set the specified host name to be verified.
3332
3333 @param[in] Tls Pointer to the TLS object.
3334 @param[in] Flags The setting flags during the validation.
3335 @param[in] HostName The specified host name to be verified.
3336
3337 @retval EFI_SUCCESS The HostName setting was set successfully.
3338 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3339 @retval EFI_ABORTED Invalid HostName setting.
3340
3341 **/
3342 EFI_STATUS
3343 EFIAPI
3344 TlsSetVerifyHost (
3345 IN VOID *Tls,
3346 IN UINT32 Flags,
3347 IN CHAR8 *HostName
3348 )
3349 {
3350 CALL_CRYPTO_SERVICE (TlsSetVerifyHost, (Tls, Flags, HostName), EFI_UNSUPPORTED);
3351 }
3352
3353 /**
3354 Sets a TLS/SSL session ID to be used during TLS/SSL connect.
3355
3356 This function sets a session ID to be used when the TLS/SSL connection is
3357 to be established.
3358
3359 @param[in] Tls Pointer to the TLS object.
3360 @param[in] SessionId Session ID data used for session resumption.
3361 @param[in] SessionIdLen Length of Session ID in bytes.
3362
3363 @retval EFI_SUCCESS Session ID was set successfully.
3364 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3365 @retval EFI_UNSUPPORTED No available session for ID setting.
3366
3367 **/
3368 EFI_STATUS
3369 EFIAPI
3370 TlsSetSessionId (
3371 IN VOID *Tls,
3372 IN UINT8 *SessionId,
3373 IN UINT16 SessionIdLen
3374 )
3375 {
3376 CALL_CRYPTO_SERVICE (TlsSetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);
3377 }
3378
3379 /**
3380 Adds the CA to the cert store when requesting Server or Client authentication.
3381
3382 This function adds the CA certificate to the list of CAs when requesting
3383 Server or Client authentication for the chosen TLS connection.
3384
3385 @param[in] Tls Pointer to the TLS object.
3386 @param[in] Data Pointer to the data buffer of a DER-encoded binary
3387 X.509 certificate or PEM-encoded X.509 certificate.
3388 @param[in] DataSize The size of data buffer in bytes.
3389
3390 @retval EFI_SUCCESS The operation succeeded.
3391 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3392 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.
3393 @retval EFI_ABORTED Invalid X.509 certificate.
3394
3395 **/
3396 EFI_STATUS
3397 EFIAPI
3398 TlsSetCaCertificate (
3399 IN VOID *Tls,
3400 IN VOID *Data,
3401 IN UINTN DataSize
3402 )
3403 {
3404 CALL_CRYPTO_SERVICE (TlsSetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3405 }
3406
3407 /**
3408 Loads the local public certificate into the specified TLS object.
3409
3410 This function loads the X.509 certificate into the specified TLS object
3411 for TLS negotiation.
3412
3413 @param[in] Tls Pointer to the TLS object.
3414 @param[in] Data Pointer to the data buffer of a DER-encoded binary
3415 X.509 certificate or PEM-encoded X.509 certificate.
3416 @param[in] DataSize The size of data buffer in bytes.
3417
3418 @retval EFI_SUCCESS The operation succeeded.
3419 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3420 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.
3421 @retval EFI_ABORTED Invalid X.509 certificate.
3422
3423 **/
3424 EFI_STATUS
3425 EFIAPI
3426 TlsSetHostPublicCert (
3427 IN VOID *Tls,
3428 IN VOID *Data,
3429 IN UINTN DataSize
3430 )
3431 {
3432 CALL_CRYPTO_SERVICE (TlsSetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3433 }
3434
3435 /**
3436 Adds the local private key to the specified TLS object.
3437
3438 This function adds the local private key (PEM-encoded RSA or PKCS#8 private
3439 key) into the specified TLS object for TLS negotiation.
3440
3441 @param[in] Tls Pointer to the TLS object.
3442 @param[in] Data Pointer to the data buffer of a PEM-encoded RSA
3443 or PKCS#8 private key.
3444 @param[in] DataSize The size of data buffer in bytes.
3445
3446 @retval EFI_SUCCESS The operation succeeded.
3447 @retval EFI_UNSUPPORTED This function is not supported.
3448 @retval EFI_ABORTED Invalid private key data.
3449
3450 **/
3451 EFI_STATUS
3452 EFIAPI
3453 TlsSetHostPrivateKey (
3454 IN VOID *Tls,
3455 IN VOID *Data,
3456 IN UINTN DataSize
3457 )
3458 {
3459 CALL_CRYPTO_SERVICE (TlsSetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3460 }
3461
3462 /**
3463 Adds the CA-supplied certificate revocation list for certificate validation.
3464
3465 This function adds the CA-supplied certificate revocation list data for
3466 certificate validity checking.
3467
3468 @param[in] Data Pointer to the data buffer of a DER-encoded CRL data.
3469 @param[in] DataSize The size of data buffer in bytes.
3470
3471 @retval EFI_SUCCESS The operation succeeded.
3472 @retval EFI_UNSUPPORTED This function is not supported.
3473 @retval EFI_ABORTED Invalid CRL data.
3474
3475 **/
3476 EFI_STATUS
3477 EFIAPI
3478 TlsSetCertRevocationList (
3479 IN VOID *Data,
3480 IN UINTN DataSize
3481 )
3482 {
3483 CALL_CRYPTO_SERVICE (TlsSetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);
3484 }
3485
3486 /**
3487 Gets the protocol version used by the specified TLS connection.
3488
3489 This function returns the protocol version used by the specified TLS
3490 connection.
3491
3492 If Tls is NULL, then ASSERT().
3493
3494 @param[in] Tls Pointer to the TLS object.
3495
3496 @return The protocol version of the specified TLS connection.
3497
3498 **/
3499 UINT16
3500 EFIAPI
3501 TlsGetVersion (
3502 IN VOID *Tls
3503 )
3504 {
3505 CALL_CRYPTO_SERVICE (TlsGetVersion, (Tls), 0);
3506 }
3507
3508 /**
3509 Gets the connection end of the specified TLS connection.
3510
3511 This function returns the connection end (as client or as server) used by
3512 the specified TLS connection.
3513
3514 If Tls is NULL, then ASSERT().
3515
3516 @param[in] Tls Pointer to the TLS object.
3517
3518 @return The connection end used by the specified TLS connection.
3519
3520 **/
3521 UINT8
3522 EFIAPI
3523 TlsGetConnectionEnd (
3524 IN VOID *Tls
3525 )
3526 {
3527 CALL_CRYPTO_SERVICE (TlsGetConnectionEnd, (Tls), 0);
3528 }
3529
3530 /**
3531 Gets the cipher suite used by the specified TLS connection.
3532
3533 This function returns current cipher suite used by the specified
3534 TLS connection.
3535
3536 @param[in] Tls Pointer to the TLS object.
3537 @param[in,out] CipherId The cipher suite used by the TLS object.
3538
3539 @retval EFI_SUCCESS The cipher suite was returned successfully.
3540 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3541 @retval EFI_UNSUPPORTED Unsupported cipher suite.
3542
3543 **/
3544 EFI_STATUS
3545 EFIAPI
3546 TlsGetCurrentCipher (
3547 IN VOID *Tls,
3548 IN OUT UINT16 *CipherId
3549 )
3550 {
3551 CALL_CRYPTO_SERVICE (TlsGetCurrentCipher, (Tls, CipherId), EFI_UNSUPPORTED);
3552 }
3553
3554 /**
3555 Gets the compression methods used by the specified TLS connection.
3556
3557 This function returns current integrated compression methods used by
3558 the specified TLS connection.
3559
3560 @param[in] Tls Pointer to the TLS object.
3561 @param[in,out] CompressionId The current compression method used by
3562 the TLS object.
3563
3564 @retval EFI_SUCCESS The compression method was returned successfully.
3565 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3566 @retval EFI_ABORTED Invalid Compression method.
3567 @retval EFI_UNSUPPORTED This function is not supported.
3568
3569 **/
3570 EFI_STATUS
3571 EFIAPI
3572 TlsGetCurrentCompressionId (
3573 IN VOID *Tls,
3574 IN OUT UINT8 *CompressionId
3575 )
3576 {
3577 CALL_CRYPTO_SERVICE (TlsGetCurrentCompressionId, (Tls, CompressionId), EFI_UNSUPPORTED);
3578 }
3579
3580 /**
3581 Gets the verification mode currently set in the TLS connection.
3582
3583 This function returns the peer verification mode currently set in the
3584 specified TLS connection.
3585
3586 If Tls is NULL, then ASSERT().
3587
3588 @param[in] Tls Pointer to the TLS object.
3589
3590 @return The verification mode set in the specified TLS connection.
3591
3592 **/
3593 UINT32
3594 EFIAPI
3595 TlsGetVerify (
3596 IN VOID *Tls
3597 )
3598 {
3599 CALL_CRYPTO_SERVICE (TlsGetVerify, (Tls), 0);
3600 }
3601
3602 /**
3603 Gets the session ID used by the specified TLS connection.
3604
3605 This function returns the TLS/SSL session ID currently used by the
3606 specified TLS connection.
3607
3608 @param[in] Tls Pointer to the TLS object.
3609 @param[in,out] SessionId Buffer to contain the returned session ID.
3610 @param[in,out] SessionIdLen The length of Session ID in bytes.
3611
3612 @retval EFI_SUCCESS The Session ID was returned successfully.
3613 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3614 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.
3615
3616 **/
3617 EFI_STATUS
3618 EFIAPI
3619 TlsGetSessionId (
3620 IN VOID *Tls,
3621 IN OUT UINT8 *SessionId,
3622 IN OUT UINT16 *SessionIdLen
3623 )
3624 {
3625 CALL_CRYPTO_SERVICE (TlsGetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);
3626 }
3627
3628 /**
3629 Gets the client random data used in the specified TLS connection.
3630
3631 This function returns the TLS/SSL client random data currently used in
3632 the specified TLS connection.
3633
3634 @param[in] Tls Pointer to the TLS object.
3635 @param[in,out] ClientRandom Buffer to contain the returned client
3636 random data (32 bytes).
3637
3638 **/
3639 VOID
3640 EFIAPI
3641 TlsGetClientRandom (
3642 IN VOID *Tls,
3643 IN OUT UINT8 *ClientRandom
3644 )
3645 {
3646 CALL_VOID_CRYPTO_SERVICE (TlsGetClientRandom, (Tls, ClientRandom));
3647 }
3648
3649 /**
3650 Gets the server random data used in the specified TLS connection.
3651
3652 This function returns the TLS/SSL server random data currently used in
3653 the specified TLS connection.
3654
3655 @param[in] Tls Pointer to the TLS object.
3656 @param[in,out] ServerRandom Buffer to contain the returned server
3657 random data (32 bytes).
3658
3659 **/
3660 VOID
3661 EFIAPI
3662 TlsGetServerRandom (
3663 IN VOID *Tls,
3664 IN OUT UINT8 *ServerRandom
3665 )
3666 {
3667 CALL_VOID_CRYPTO_SERVICE (TlsGetServerRandom, (Tls, ServerRandom));
3668 }
3669
3670 /**
3671 Gets the master key data used in the specified TLS connection.
3672
3673 This function returns the TLS/SSL master key material currently used in
3674 the specified TLS connection.
3675
3676 @param[in] Tls Pointer to the TLS object.
3677 @param[in,out] KeyMaterial Buffer to contain the returned key material.
3678
3679 @retval EFI_SUCCESS Key material was returned successfully.
3680 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3681 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.
3682
3683 **/
3684 EFI_STATUS
3685 EFIAPI
3686 TlsGetKeyMaterial (
3687 IN VOID *Tls,
3688 IN OUT UINT8 *KeyMaterial
3689 )
3690 {
3691 CALL_CRYPTO_SERVICE (TlsGetKeyMaterial, (Tls, KeyMaterial), EFI_UNSUPPORTED);
3692 }
3693
3694 /**
3695 Gets the CA Certificate from the cert store.
3696
3697 This function returns the CA certificate for the chosen
3698 TLS connection.
3699
3700 @param[in] Tls Pointer to the TLS object.
3701 @param[out] Data Pointer to the data buffer to receive the CA
3702 certificate data sent to the client.
3703 @param[in,out] DataSize The size of data buffer in bytes.
3704
3705 @retval EFI_SUCCESS The operation succeeded.
3706 @retval EFI_UNSUPPORTED This function is not supported.
3707 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.
3708
3709 **/
3710 EFI_STATUS
3711 EFIAPI
3712 TlsGetCaCertificate (
3713 IN VOID *Tls,
3714 OUT VOID *Data,
3715 IN OUT UINTN *DataSize
3716 )
3717 {
3718 CALL_CRYPTO_SERVICE (TlsGetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3719 }
3720
3721 /**
3722 Gets the local public Certificate set in the specified TLS object.
3723
3724 This function returns the local public certificate which was currently set
3725 in the specified TLS object.
3726
3727 @param[in] Tls Pointer to the TLS object.
3728 @param[out] Data Pointer to the data buffer to receive the local
3729 public certificate.
3730 @param[in,out] DataSize The size of data buffer in bytes.
3731
3732 @retval EFI_SUCCESS The operation succeeded.
3733 @retval EFI_INVALID_PARAMETER The parameter is invalid.
3734 @retval EFI_NOT_FOUND The certificate is not found.
3735 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.
3736
3737 **/
3738 EFI_STATUS
3739 EFIAPI
3740 TlsGetHostPublicCert (
3741 IN VOID *Tls,
3742 OUT VOID *Data,
3743 IN OUT UINTN *DataSize
3744 )
3745 {
3746 CALL_CRYPTO_SERVICE (TlsGetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3747 }
3748
3749 /**
3750 Gets the local private key set in the specified TLS object.
3751
3752 This function returns the local private key data which was currently set
3753 in the specified TLS object.
3754
3755 @param[in] Tls Pointer to the TLS object.
3756 @param[out] Data Pointer to the data buffer to receive the local
3757 private key data.
3758 @param[in,out] DataSize The size of data buffer in bytes.
3759
3760 @retval EFI_SUCCESS The operation succeeded.
3761 @retval EFI_UNSUPPORTED This function is not supported.
3762 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.
3763
3764 **/
3765 EFI_STATUS
3766 EFIAPI
3767 TlsGetHostPrivateKey (
3768 IN VOID *Tls,
3769 OUT VOID *Data,
3770 IN OUT UINTN *DataSize
3771 )
3772 {
3773 CALL_CRYPTO_SERVICE (TlsGetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);
3774 }
3775
3776 /**
3777 Gets the CA-supplied certificate revocation list data set in the specified
3778 TLS object.
3779
3780 This function returns the CA-supplied certificate revocation list data which
3781 was currently set in the specified TLS object.
3782
3783 @param[out] Data Pointer to the data buffer to receive the CRL data.
3784 @param[in,out] DataSize The size of data buffer in bytes.
3785
3786 @retval EFI_SUCCESS The operation succeeded.
3787 @retval EFI_UNSUPPORTED This function is not supported.
3788 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.
3789
3790 **/
3791 EFI_STATUS
3792 EFIAPI
3793 TlsGetCertRevocationList (
3794 OUT VOID *Data,
3795 IN OUT UINTN *DataSize
3796 )
3797 {
3798 CALL_CRYPTO_SERVICE (TlsGetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);
3799 }