From mboxrd@z Thu Jan 1 00:00:00 1970 Authentication-Results: mx.groups.io; dkim=missing; spf=pass (domain: intel.com, ip: 134.134.136.126, mailfrom: jian.j.wang@intel.com) Received: from mga18.intel.com (mga18.intel.com [134.134.136.126]) by groups.io with SMTP; Wed, 03 Jul 2019 01:33:44 -0700 X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from orsmga005.jf.intel.com ([10.7.209.41]) by orsmga106.jf.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 03 Jul 2019 01:33:41 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.63,446,1557212400"; d="scan'208";a="339232076" Received: from fmsmsx106.amr.corp.intel.com ([10.18.124.204]) by orsmga005.jf.intel.com with ESMTP; 03 Jul 2019 01:33:41 -0700 Received: from fmsmsx102.amr.corp.intel.com (10.18.124.200) by FMSMSX106.amr.corp.intel.com (10.18.124.204) with Microsoft SMTP Server (TLS) id 14.3.439.0; Wed, 3 Jul 2019 01:33:41 -0700 Received: from shsmsx154.ccr.corp.intel.com (10.239.6.54) by FMSMSX102.amr.corp.intel.com (10.18.124.200) with Microsoft SMTP Server (TLS) id 14.3.439.0; Wed, 3 Jul 2019 01:33:40 -0700 Received: from shsmsx107.ccr.corp.intel.com ([169.254.9.162]) by SHSMSX154.ccr.corp.intel.com ([169.254.7.240]) with mapi id 14.03.0439.000; Wed, 3 Jul 2019 16:33:38 +0800 From: "Wang, Jian J" To: "devel@edk2.groups.io" , "Wang, Jian J" , "Desai, Imran" Subject: Re: [edk2-devel] [PATCH v4 2/5] SecurityPkg: introduce the SM3 digest algorithm Thread-Topic: [edk2-devel] [PATCH v4 2/5] SecurityPkg: introduce the SM3 digest algorithm Thread-Index: AQHVMNpXUbGmlmNIikC1LubUmDdqyqa4K6hAgABmmWA= Date: Wed, 3 Jul 2019 08:33:38 +0000 Message-ID: References: <20190702133034.49173-1-imran.desai@intel.com> <15ADC6233FA6F2A5.24184@groups.io> In-Reply-To: <15ADC6233FA6F2A5.24184@groups.io> Accept-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: x-titus-metadata-40: eyJDYXRlZ29yeUxhYmVscyI6IiIsIk1ldGFkYXRhIjp7Im5zIjoiaHR0cDpcL1wvd3d3LnRpdHVzLmNvbVwvbnNcL0ludGVsMyIsImlkIjoiNDgzNzZjMjYtNTJmZi00OTdiLWE5NzEtZGRiNTIxYjM1YTZhIiwicHJvcHMiOlt7Im4iOiJDVFBDbGFzc2lmaWNhdGlvbiIsInZhbHMiOlt7InZhbHVlIjoiQ1RQX05UIn1dfV19LCJTdWJqZWN0TGFiZWxzIjpbXSwiVE1DVmVyc2lvbiI6IjE3LjEwLjE4MDQuNDkiLCJUcnVzdGVkTGFiZWxIYXNoIjoiKzMzN3FXblhKWk9cLzZ5T3pOVitVSStsY044M2xhY1FodkhRS3dWR2JDYndreG1DVStLZWpQMWJlZkM0YXNudVgifQ== x-ctpclassification: CTP_NT dlp-product: dlpe-windows dlp-version: 11.0.600.7 dlp-reaction: no-action x-originating-ip: [10.239.127.40] MIME-Version: 1.0 Return-Path: jian.j.wang@intel.com Content-Language: en-US Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable Pushed at a7c7d21ffa9ad14b418e728a882df0a9b8815bf6 Regards, Jian > -----Original Message----- > From: devel@edk2.groups.io [mailto:devel@edk2.groups.io] On Behalf Of > Wang, Jian J > Sent: Wednesday, July 03, 2019 10:55 AM > To: devel@edk2.groups.io; Desai, Imran > Subject: Re: [edk2-devel] [PATCH v4 2/5] SecurityPkg: introduce the SM3 > digest algorithm >=20 > Hi Imran, >=20 > Usually we send the whole series of patches even only one of them is > updated. It's > hard to find old ones. I'm not going to ask you to re-send whole patch s= eries > this time. > But please follow the convention for any future patches. >=20 > For this patch series, >=20 > Reviewed-by: Jian J Wang >=20 > > -----Original Message----- > > From: devel@edk2.groups.io [mailto:devel@edk2.groups.io] On Behalf Of > > Imran Desai > > Sent: Tuesday, July 02, 2019 9:31 PM > > To: devel@edk2.groups.io > > Subject: [edk2-devel] [PATCH v4 2/5] SecurityPkg: introduce the SM3 > digest > > algorithm > > > > BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D1781 > > > > v4: Fixed truncated email addresses > > > > EDK2 Support for SM3 digest algorithm is needed to enable TPM with > SM3 > > PCR > > banks. This digest algorithm is part of the China Crypto algorithm sui= te. > > This integration has dependency on the openssl_1_1_1b integration into > > edk2. > > This patch add SM3 algorithm in the hashinstance library. > > > > Cc: Chao Zhang > > Cc: Jiewen Yao > > Cc: Jian Wang > > > > Signed-off-by: Imran Desai > > --- > > SecurityPkg/SecurityPkg.dsc | 3 + > > SecurityPkg/Library/HashInstanceLibSm3/HashInstanceLibSm3.inf | 41 > > ++++++ > > SecurityPkg/Include/Library/HashLib.h | 1 + > > SecurityPkg/Library/HashInstanceLibSm3/HashInstanceLibSm3.c | 150 > > ++++++++++++++++++++ > > SecurityPkg/Library/HashInstanceLibSm3/HashInstanceLibSm3.uni | 15 > ++ > > 5 files changed, 210 insertions(+) > > > > diff --git a/SecurityPkg/SecurityPkg.dsc b/SecurityPkg/SecurityPkg.dsc > > index a2ee0528f0d2..044319ab5e36 100644 > > --- a/SecurityPkg/SecurityPkg.dsc > > +++ b/SecurityPkg/SecurityPkg.dsc > > @@ -222,6 +222,7 @@ [Components.IA32, Components.X64] > > SecurityPkg/Library/HashInstanceLibSha256/HashInstanceLibSha256.inf > > SecurityPkg/Library/HashInstanceLibSha384/HashInstanceLibSha384.inf > > SecurityPkg/Library/HashInstanceLibSha512/HashInstanceLibSha512.inf > > + SecurityPkg/Library/HashInstanceLibSm3/HashInstanceLibSm3.inf > > > > SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigPei.inf { > > > > @@ -236,6 +237,7 @@ [Components.IA32, Components.X64] > > > > > NULL|SecurityPkg/Library/HashInstanceLibSha256/HashInstanceLibSha256. > > inf > > > > > NULL|SecurityPkg/Library/HashInstanceLibSha384/HashInstanceLibSha384. > > inf > > > > > NULL|SecurityPkg/Library/HashInstanceLibSha512/HashInstanceLibSha512. > > inf > > + > > NULL|SecurityPkg/Library/HashInstanceLibSm3/HashInstanceLibSm3.inf > > } > > > > SecurityPkg/Tcg/Tcg2Dxe/Tcg2Dxe.inf { > > @@ -246,6 +248,7 @@ [Components.IA32, Components.X64] > > > > > NULL|SecurityPkg/Library/HashInstanceLibSha256/HashInstanceLibSha256. > > inf > > > > > NULL|SecurityPkg/Library/HashInstanceLibSha384/HashInstanceLibSha384. > > inf > > > > > NULL|SecurityPkg/Library/HashInstanceLibSha512/HashInstanceLibSha512. > > inf > > + > > NULL|SecurityPkg/Library/HashInstanceLibSm3/HashInstanceLibSm3.inf > > PcdLib|MdePkg/Library/DxePcdLib/DxePcdLib.inf > > } > > SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigDxe.inf { > > diff --git > > a/SecurityPkg/Library/HashInstanceLibSm3/HashInstanceLibSm3.inf > > b/SecurityPkg/Library/HashInstanceLibSm3/HashInstanceLibSm3.inf > > new file mode 100644 > > index 000000000000..781164d74ea0 > > --- /dev/null > > +++ b/SecurityPkg/Library/HashInstanceLibSm3/HashInstanceLibSm3.inf > > @@ -0,0 +1,41 @@ > > +## @file > > +# Provides BaseCrypto SM3 hash service > > +# > > +# This library can be registered to BaseCrypto router, to serve as h= ash > > engine. > > +# > > +# Copyright (c) 2013 - 2019, Intel Corporation. All rights reserved.=
> > +# SPDX-License-Identifier: BSD-2-Clause-Patent > > +# > > +## > > + > > +[Defines] > > + INF_VERSION =3D 0x00010005 > > + BASE_NAME =3D HashInstanceLibSm3 > > + MODULE_UNI_FILE =3D HashInstanceLibSm3.uni > > + FILE_GUID =3D C5865D5D-9ACE-39FB-DC7C-0511891D= 40F9 > > + MODULE_TYPE =3D BASE > > + VERSION_STRING =3D 1.0 > > + LIBRARY_CLASS =3D NULL > > + CONSTRUCTOR =3D HashInstanceLibSm3Constructor > > + > > +# > > +# The following information is for reference only and not required by= the > > build tools. > > +# > > +# VALID_ARCHITECTURES =3D IA32 X64 > > +# > > + > > +[Sources] > > + HashInstanceLibSm3.c > > + > > +[Packages] > > + MdePkg/MdePkg.dec > > + SecurityPkg/SecurityPkg.dec > > + CryptoPkg/CryptoPkg.dec > > + > > +[LibraryClasses] > > + BaseLib > > + BaseMemoryLib > > + DebugLib > > + Tpm2CommandLib > > + MemoryAllocationLib > > + BaseCryptLib > > diff --git a/SecurityPkg/Include/Library/HashLib.h > > b/SecurityPkg/Include/Library/HashLib.h > > index 63f08398788b..a5b433d824a4 100644 > > --- a/SecurityPkg/Include/Library/HashLib.h > > +++ b/SecurityPkg/Include/Library/HashLib.h > > @@ -137,6 +137,7 @@ EFI_STATUS > > #define HASH_ALGORITHM_SHA256_GUID > > EFI_HASH_ALGORITHM_SHA256_GUID > > #define HASH_ALGORITHM_SHA384_GUID > > EFI_HASH_ALGORITHM_SHA384_GUID > > #define HASH_ALGORITHM_SHA512_GUID > > EFI_HASH_ALGORITHM_SHA512_GUID > > +#define HASH_ALGORITHM_SM3_256_GUID > > EFI_HASH_ALGORITHM_SM3_256_GUID > > > > typedef struct { > > EFI_GUID HashGuid; > > diff --git > a/SecurityPkg/Library/HashInstanceLibSm3/HashInstanceLibSm3.c > > b/SecurityPkg/Library/HashInstanceLibSm3/HashInstanceLibSm3.c > > new file mode 100644 > > index 000000000000..8fd95162118a > > --- /dev/null > > +++ b/SecurityPkg/Library/HashInstanceLibSm3/HashInstanceLibSm3.c > > @@ -0,0 +1,150 @@ > > +/** @file > > + BaseCrypto SM3 hash instance library. > > + It can be registered to BaseCrypto router, to serve as hash engine. > > + > > + Copyright (c) 2013 - 2019, Intel Corporation. All rights reserved.<= BR> > > + SPDX-License-Identifier: BSD-2-Clause-Patent > > +**/ > > + > > +#include > > +#include > > +#include > > +#include > > +#include > > +#include > > +#include > > +#include > > + > > +/** > > + The function set SM3 to digest list. > > + > > + @param DigestList digest list > > + @param Sm3Digest SM3 digest > > +**/ > > +VOID > > +Tpm2SetSm3ToDigestList ( > > + IN TPML_DIGEST_VALUES *DigestList, > > + IN UINT8 *Sm3Digest > > + ) > > +{ > > + DigestList->count =3D 1; > > + DigestList->digests[0].hashAlg =3D TPM_ALG_SM3_256; > > + CopyMem ( > > + DigestList->digests[0].digest.sm3_256, > > + Sm3Digest, > > + SM3_256_DIGEST_SIZE > > + ); > > +} > > + > > +/** > > + Start hash sequence. > > + > > + @param HashHandle Hash handle. > > + > > + @retval EFI_SUCCESS Hash sequence start and HandleHandle > > returned. > > + @retval EFI_OUT_OF_RESOURCES No enough resource to start hash. > > +**/ > > +EFI_STATUS > > +EFIAPI > > +Sm3HashInit ( > > + OUT HASH_HANDLE *HashHandle > > + ) > > +{ > > + VOID *Sm3Ctx; > > + UINTN CtxSize; > > + > > + CtxSize =3D Sm3GetContextSize (); > > + Sm3Ctx =3D AllocatePool (CtxSize); > > + if (Sm3Ctx =3D=3D NULL) { > > + return EFI_OUT_OF_RESOURCES; > > + } > > + > > + Sm3Init (Sm3Ctx); > > + > > + *HashHandle =3D (HASH_HANDLE)Sm3Ctx; > > + > > + return EFI_SUCCESS; > > +} > > + > > +/** > > + Update hash sequence data. > > + > > + @param HashHandle Hash handle. > > + @param DataToHash Data to be hashed. > > + @param DataToHashLen Data size. > > + > > + @retval EFI_SUCCESS Hash sequence updated. > > +**/ > > +EFI_STATUS > > +EFIAPI > > +Sm3HashUpdate ( > > + IN HASH_HANDLE HashHandle, > > + IN VOID *DataToHash, > > + IN UINTN DataToHashLen > > + ) > > +{ > > + VOID *Sm3Ctx; > > + > > + Sm3Ctx =3D (VOID *)HashHandle; > > + Sm3Update (Sm3Ctx, DataToHash, DataToHashLen); > > + > > + return EFI_SUCCESS; > > +} > > + > > +/** > > + Complete hash sequence complete. > > + > > + @param HashHandle Hash handle. > > + @param DigestList Digest list. > > + > > + @retval EFI_SUCCESS Hash sequence complete and DigestList is > > returned. > > +**/ > > +EFI_STATUS > > +EFIAPI > > +Sm3HashFinal ( > > + IN HASH_HANDLE HashHandle, > > + OUT TPML_DIGEST_VALUES *DigestList > > + ) > > +{ > > + UINT8 Digest[SM3_256_DIGEST_SIZE]; > > + VOID *Sm3Ctx; > > + > > + Sm3Ctx =3D (VOID *)HashHandle; > > + Sm3Final (Sm3Ctx, Digest); > > + > > + FreePool (Sm3Ctx); > > + > > + Tpm2SetSm3ToDigestList (DigestList, Digest); > > + > > + return EFI_SUCCESS; > > +} > > + > > +HASH_INTERFACE mSm3InternalHashInstance =3D { > > + HASH_ALGORITHM_SM3_256_GUID, > > + Sm3HashInit, > > + Sm3HashUpdate, > > + Sm3HashFinal, > > +}; > > + > > +/** > > + The function register SM3 instance. > > + > > + @retval EFI_SUCCESS SM3 instance is registered, or system dose no= t > > support register SM3 instance > > +**/ > > +EFI_STATUS > > +EFIAPI > > +HashInstanceLibSm3Constructor ( > > + VOID > > + ) > > +{ > > + EFI_STATUS Status; > > + > > + Status =3D RegisterHashInterfaceLib (&mSm3InternalHashInstance); > > + if ((Status =3D=3D EFI_SUCCESS) || (Status =3D=3D EFI_UNSUPPORTED))= { > > + // > > + // Unsupported means platform policy does not need this instance > > enabled. > > + // > > + return EFI_SUCCESS; > > + } > > + return Status; > > +} > > diff --git > > a/SecurityPkg/Library/HashInstanceLibSm3/HashInstanceLibSm3.uni > > b/SecurityPkg/Library/HashInstanceLibSm3/HashInstanceLibSm3.uni > > new file mode 100644 > > index 000000000000..07a5c53d9915 > > --- /dev/null > > +++ b/SecurityPkg/Library/HashInstanceLibSm3/HashInstanceLibSm3.uni > > @@ -0,0 +1,15 @@ > > +// /** @file > > +// Provides BaseCrypto SM3 hash service > > +// > > +// This library can be registered to BaseCrypto router, to serve as h= ash > > engine. > > +// > > +// Copyright (c) 2013 - 2019, Intel Corporation. All rights reserved.=
> > +// SPDX-License-Identifier: BSD-2-Clause-Patent > > +// > > +// **/ > > + > > + > > +#string STR_MODULE_ABSTRACT #language en-US "Provides > > BaseCrypto SM3 hash service" > > + > > +#string STR_MODULE_DESCRIPTION #language en-US "This library > > can be registered to BaseCrypto router, to serve as hash engine." > > + > > -- > > 2.17.0 > > > > > > >=20 >=20 >=20