EnclaveMessageExchange.cpp 26 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772
  1. /*
  2. * Copyright (C) 2011-2017 Intel Corporation. All rights reserved.
  3. *
  4. * Redistribution and use in source and binary forms, with or without
  5. * modification, are permitted provided that the following conditions
  6. * are met:
  7. *
  8. * * Redistributions of source code must retain the above copyright
  9. * notice, this list of conditions and the following disclaimer.
  10. * * Redistributions in binary form must reproduce the above copyright
  11. * notice, this list of conditions and the following disclaimer in
  12. * the documentation and/or other materials provided with the
  13. * distribution.
  14. * * Neither the name of Intel Corporation nor the names of its
  15. * contributors may be used to endorse or promote products derived
  16. * from this software without specific prior written permission.
  17. *
  18. * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
  19. * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
  20. * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
  21. * A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
  22. * OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  23. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  24. * LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
  25. * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
  26. * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
  27. * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
  28. * OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
  29. *
  30. */
  31. #include "sgx_trts.h"
  32. #include "sgx_utils.h"
  33. #include "EnclaveMessageExchange.h"
  34. #include "sgx_eid.h"
  35. #include "error_codes.h"
  36. #include "sgx_ecp_types.h"
  37. #include "sgx_thread.h"
  38. #include <map>
  39. #include "dh_session_protocol.h"
  40. #include "sgx_dh.h"
  41. #include "sgx_tcrypto.h"
  42. #include "LocalAttestationCode_t.h"
  43. #include "sgx_tseal.h"
  44. #ifdef __cplusplus
  45. extern "C" {
  46. #endif
  47. uint32_t enclave_to_enclave_call_dispatcher(char* decrypted_data, size_t decrypted_data_length, char** resp_buffer, size_t* resp_length);
  48. uint32_t message_exchange_response_generator(char* decrypted_data, char** resp_buffer, size_t* resp_length);
  49. uint32_t verify_peer_enclave_trust(sgx_dh_session_enclave_identity_t* peer_enclave_identity);
  50. #ifdef __cplusplus
  51. }
  52. #endif
  53. #define MAX_SESSION_COUNT 16
  54. //number of open sessions
  55. // uint32_t g_session_count = 0;
  56. ATTESTATION_STATUS generate_session_id(uint32_t *session_id);
  57. ATTESTATION_STATUS end_session();
  58. sgx_ec256_private_t signing_priv_key;
  59. sgx_ecc_state_handle_t ecc_state;
  60. uint32_t session_ids[MAX_SESSION_COUNT];
  61. // Our enclave will not be doing LA with more than 1 decryptor enclave at a time.
  62. // We should not need this.
  63. //std::map<int, dh_session_t>g_dest_session_info_map;
  64. dh_session_t global_session_info;
  65. // TODO: May be we need to store all previously assigned session IDs instead of just the counter; to prevent replay attacks -
  66. uint32_t global_session_id=0;
  67. //Handle the request from Source Enclave for a session
  68. ATTESTATION_STATUS session_request(sgx_dh_msg1_t *dh_msg1,
  69. uint32_t *session_id )
  70. {
  71. // dh_session_t session_info;
  72. sgx_dh_session_t sgx_dh_session;
  73. sgx_status_t status = SGX_SUCCESS;
  74. if(!session_id || !dh_msg1)
  75. {
  76. return INVALID_PARAMETER_ERROR;
  77. }
  78. //Intialize the session as a session responder
  79. status = sgx_dh_init_session(SGX_DH_SESSION_RESPONDER, &sgx_dh_session);
  80. if(SGX_SUCCESS != status)
  81. {
  82. return status;
  83. }
  84. *session_id=1;
  85. global_session_info.status = IN_PROGRESS;
  86. //Generate Message1 that will be returned to Source Enclave
  87. status = sgx_dh_responder_gen_msg1((sgx_dh_msg1_t*)dh_msg1, &sgx_dh_session);
  88. if(SGX_SUCCESS != status)
  89. {
  90. global_session_id--;
  91. // SAFE_FREE(g_session_id_tracker[*session_id]);
  92. return status;
  93. }
  94. memcpy(&global_session_info.in_progress.dh_session, &sgx_dh_session, sizeof(sgx_dh_session_t));
  95. //return sgx_seal_data(0, NULL, 0, NULL, 0, NULL);
  96. //Store the session information under the correspoding source enlave id key
  97. // g_dest_session_info_map.insert(std::pair<sgx_enclave_id_t, dh_session_t>(src_enclave_id, session_info));
  98. return status;
  99. }
  100. //Verify Message 2, generate Message3 and exchange Message 3 with Source Enclave
  101. ATTESTATION_STATUS exchange_report(
  102. sgx_dh_msg2_t *dh_msg2,
  103. sgx_dh_msg3_t *dh_msg3,
  104. uint32_t* session_id)
  105. {
  106. sgx_key_128bit_t dh_aek; // Session key
  107. // dh_session_t session_info;
  108. ATTESTATION_STATUS status = SUCCESS;
  109. sgx_dh_session_t sgx_dh_session;
  110. sgx_dh_session_enclave_identity_t initiator_identity;
  111. if(!dh_msg2 || !dh_msg3)
  112. {
  113. return INVALID_PARAMETER_ERROR;
  114. }
  115. memset(&dh_aek,0, sizeof(sgx_key_128bit_t));
  116. // Why is there a do-while loop anyway? It seems like there is no successful exit ...
  117. // do
  118. // {
  119. // TODO: Make sure that this works - pointers
  120. // session_info = global_session_info;
  121. if(global_session_info.status != IN_PROGRESS)
  122. {
  123. status = INVALID_SESSION;
  124. end_session();
  125. }
  126. memcpy(&sgx_dh_session, &global_session_info.in_progress.dh_session, sizeof(sgx_dh_session_t));
  127. dh_msg3->msg3_body.additional_prop_length = 0;
  128. //Process message 2 from source enclave and obtain message 3
  129. sgx_status_t se_ret = sgx_dh_responder_proc_msg2(dh_msg2,
  130. dh_msg3,
  131. &sgx_dh_session,
  132. &dh_aek,
  133. &initiator_identity);
  134. if(SGX_SUCCESS != se_ret)
  135. {
  136. status = se_ret;
  137. end_session();
  138. }
  139. // THIS IS WHERE THE DECRYPTOR VERIFIES THE APACHE'S MRSIGNER IS THE PUBLIC KEY GIVEN AFTER THE LOCAL ATTESTATION WITH THE VERIFIER.
  140. //Verify source enclave's trust
  141. uint32_t ret = verify_peer_enclave_trust(&initiator_identity);
  142. if(ret != SUCCESS)
  143. {
  144. return ret; //INVALID_SESSION;
  145. }
  146. // TODO: Verify that these changes will be lost on update.
  147. //save the session ID, status and initialize the session nonce
  148. global_session_info.session_id = *session_id;
  149. global_session_info.status = ACTIVE;
  150. global_session_info.active.counter = 0;
  151. memcpy(&global_session_info.active.AEK, &dh_aek, sizeof(sgx_key_128bit_t));
  152. memset(&dh_aek,0, sizeof(sgx_key_128bit_t));
  153. //g_session_count++;*/
  154. // }while(0);
  155. return status;
  156. }
  157. uint32_t create_ecdsa_key_pair(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* priv_key)
  158. {
  159. sgx_status_t se_ret; sgx_status_t se_ret2;
  160. //create ECC context
  161. ecc_state = NULL;
  162. se_ret = sgx_ecc256_open_context(&ecc_state);
  163. if(SGX_SUCCESS != se_ret)
  164. return se_ret;
  165. // generate private key and public key
  166. se_ret = sgx_ecc256_create_key_pair(priv_key, pub_key, ecc_state);
  167. se_ret2 = sgx_ecc256_close_context(ecc_state);
  168. if(SGX_SUCCESS != se_ret && se_ret2!= SGX_SUCCESS) // something weird has happened - couldn't shut it down.
  169. return 0xFFFFFFFF;
  170. return SGX_SUCCESS;
  171. }
  172. // todo: set to private
  173. void serialize_signing_key_pair_to_string(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key, uint8_t* private_public_key_string)
  174. {
  175. uint32_t counter;
  176. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  177. *(private_public_key_string+counter)=signing_priv_key->r[counter];
  178. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  179. *(private_public_key_string+counter)=pub_key->gx[counter-SGX_ECP256_KEY_SIZE];
  180. for(counter=2*SGX_ECP256_KEY_SIZE;counter<3*SGX_ECP256_KEY_SIZE; counter++)
  181. *(private_public_key_string+counter)=pub_key->gy[counter-2*SGX_ECP256_KEY_SIZE];
  182. }
  183. // todo: set to private
  184. void deserialize_string_to_public_private_key_pair(uint8_t* private_public_key_string, sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key)
  185. {
  186. uint32_t counter;
  187. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  188. signing_priv_key->r[counter]=*(private_public_key_string+counter);
  189. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  190. pub_key->gx[counter-SGX_ECP256_KEY_SIZE]=*(private_public_key_string+counter);
  191. for(counter=2*SGX_ECP256_KEY_SIZE;counter<3*SGX_ECP256_KEY_SIZE; counter++)
  192. pub_key->gy[counter-2*SGX_ECP256_KEY_SIZE]=*(private_public_key_string+counter);
  193. }
  194. uint32_t create_and_seal_ecdsa_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, __attribute__((unused)) uint32_t* sealed_data_length, __attribute__((unused)) uint8_t* sealed_data)
  195. {
  196. uint32_t ret_status;
  197. ret_status=create_ecdsa_key_pair(pub_key, &signing_priv_key);
  198. if(ret_status!=SGX_SUCCESS)
  199. return ret_status;
  200. // generating the entire string as there is no SGX function to generate the public key from the private one.
  201. // uint8_t* private_public_key_string = (uint8_t*) malloc(3*SGX_ECP256_KEY_SIZE);
  202. // uint8_t* sealed_data2 = (uint8_t*) malloc(*sealed_data_length);
  203. // serializing keypair to string
  204. // serialize_signing_key_pair_to_string(pub_key, &signing_priv_key, private_public_key_string);
  205. // sealing serialized keypair to disk
  206. // ret_status = sgx_unseal_data(NULL /*(sgx_sealed_data_t*)sealed_data2*/, NULL, 0, NULL /*temp_plaintext*/ ,0 /*&expected_plaintext_msg_length*/);
  207. // sgx_seal_data(0, NULL, 3*SGX_ECP256_KEY_SIZE, private_public_key_string, *sealed_data_length, (sgx_sealed_data_t*) sealed_data2);
  208. // free(sealed_data2);
  209. // free(private_public_key_string);
  210. // return ret_status;
  211. return SGX_SUCCESS;
  212. }
  213. uint32_t unseal_and_restore_sealed_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, __attribute__((unused)) uint8_t* sealed_data, __attribute__((unused)) uint32_t* sgx_sealed_data_length)
  214. {
  215. return SGX_SUCCESS;
  216. }
  217. void calculate_sealed_data_size(uint32_t input_size, uint32_t* output_size)
  218. {
  219. *output_size=sgx_calc_sealed_data_size(0, input_size);
  220. }
  221. /*
  222. uint32_t create_ecdsa_key_pair( sgx_ec256_public_t* pub_key )
  223. {
  224. //sgx_ec256_public_t pub_key;
  225. sgx_status_t se_ret;
  226. //create ECC context
  227. ecc_state = NULL;
  228. se_ret = sgx_ecc256_open_context(&ecc_state);
  229. if(SGX_SUCCESS != se_ret)
  230. {
  231. return se_ret;
  232. }
  233. // generate private key and public key
  234. se_ret = sgx_ecc256_create_key_pair(&signing_priv_key, pub_key, ecc_state);
  235. if(SGX_SUCCESS != se_ret)
  236. return se_ret;
  237. se_ret = sgx_ecc256_close_context(ecc_state);
  238. // if(SGX_SUCCESS != se_ret)
  239. // return se_ret;
  240. return se_ret;
  241. }
  242. */
  243. /*
  244. uint32_t generate_and_seal_signing_private_key(uint8_t* pub_key, )
  245. {
  246. uint32_t ret_status;
  247. ret_status=create_ecdsa_key_pair(pub_key);
  248. if(ret_status!=SGX_SUCCESS)
  249. return ret_status;
  250. uint8_t* public_key_string = (uint8_t*) malloc(2*SGX_ECP256_KEY_SIZE);
  251. uint32_t counter;
  252. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  253. {
  254. *(public_key_string+counter)=pub_key->gx[counter];
  255. }
  256. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  257. {
  258. *(public_key_string+counter)=pub_key->gy[counter];
  259. }
  260. // sgx_seal_data() call
  261. uint32_t expected_sealed_data_length=sgx_calc_sealed_data_size(0,2*ECP256_KEY_SIZE);
  262. if(expected_sealed_data_length == 0xFFFFFFFF)
  263. return 0xFFFFFFFF;
  264. uint8_t* sealed_data=(uint8_t*) malloc(expected_sealed_data_length);
  265. sgx_sealed_data_t sealed_data;
  266. sgx_seal_data(0, NULL, public_key_string, 2*ECP256_KEY_SIZE, );
  267. free(public_key_string);
  268. }
  269. */
  270. /*
  271. uint32_t sign_with_signing_private_key(uint8_t* data, uint8_t* length)
  272. {
  273. }
  274. */
  275. // uint32_t create_
  276. /*
  277. //Request for the response size, send the request message to the destination enclave and receive the response message back
  278. ATTESTATION_STATUS send_request_receive_response(
  279. sgx_enclave_id_t dest_enclave_id,
  280. dh_session_t *session_info,
  281. char *inp_buff,
  282. size_t inp_buff_len,
  283. size_t max_out_buff_size,
  284. char **out_buff,
  285. size_t* out_buff_len)
  286. {
  287. const uint8_t* plaintext;
  288. uint32_t plaintext_length;
  289. sgx_status_t status;
  290. uint32_t retstatus;
  291. secure_message_t* req_message;
  292. secure_message_t* resp_message;
  293. uint8_t *decrypted_data;
  294. uint32_t decrypted_data_length;
  295. uint32_t plain_text_offset;
  296. uint8_t l_tag[TAG_SIZE];
  297. size_t max_resp_message_length;
  298. plaintext = (const uint8_t*)(" ");
  299. plaintext_length = 0;
  300. if(!session_info || !inp_buff)
  301. {
  302. return INVALID_PARAMETER_ERROR;
  303. }
  304. // TODO: Figure out what this was supposed to be for.
  305. //Check if the nonce for the session has not exceeded 2^32-2 if so end session and start a new session
  306. if(session_info->active.counter == ((uint32_t) - 2))
  307. {
  308. close_session(src_enclave_id, dest_enclave_id);
  309. create_session(src_enclave_id, dest_enclave_id, session_info);
  310. }
  311. //Allocate memory for the AES-GCM request message
  312. req_message = (secure_message_t*)malloc(sizeof(secure_message_t)+ inp_buff_len);
  313. if(!req_message)
  314. {
  315. return MALLOC_ERROR;
  316. }
  317. memset(req_message,0,sizeof(secure_message_t)+ inp_buff_len);
  318. const uint32_t data2encrypt_length = (uint32_t)inp_buff_len;
  319. //Set the payload size to data to encrypt length
  320. req_message->message_aes_gcm_data.payload_size = data2encrypt_length;
  321. //Use the session nonce as the payload IV
  322. memcpy(req_message->message_aes_gcm_data.reserved,&session_info->active.counter,sizeof(session_info->active.counter));
  323. //Set the session ID of the message to the current session id
  324. req_message->session_id = session_info->session_id;
  325. //Prepare the request message with the encrypted payload
  326. status = sgx_rijndael128GCM_encrypt(&session_info->active.AEK, (uint8_t*)inp_buff, data2encrypt_length,
  327. reinterpret_cast<uint8_t *>(&(req_message->message_aes_gcm_data.payload)),
  328. reinterpret_cast<uint8_t *>(&(req_message->message_aes_gcm_data.reserved)),
  329. sizeof(req_message->message_aes_gcm_data.reserved), plaintext, plaintext_length,
  330. &(req_message->message_aes_gcm_data.payload_tag));
  331. if(SGX_SUCCESS != status)
  332. {
  333. SAFE_FREE(req_message);
  334. return status;
  335. }
  336. //Allocate memory for the response payload to be copied
  337. *out_buff = (char*)malloc(max_out_buff_size);
  338. if(!*out_buff)
  339. {
  340. SAFE_FREE(req_message);
  341. return MALLOC_ERROR;
  342. }
  343. memset(*out_buff, 0, max_out_buff_size);
  344. //Allocate memory for the response message
  345. resp_message = (secure_message_t*)malloc(sizeof(secure_message_t)+ max_out_buff_size);
  346. if(!resp_message)
  347. {
  348. SAFE_FREE(req_message);
  349. return MALLOC_ERROR;
  350. }
  351. memset(resp_message, 0, sizeof(secure_message_t)+ max_out_buff_size);
  352. // TODO: This should not exist.
  353. //Ocall to send the request to the Destination Enclave and get the response message back
  354. status = send_request_ocall(&retstatus, src_enclave_id, dest_enclave_id, req_message,
  355. (sizeof(secure_message_t)+ inp_buff_len), max_out_buff_size,
  356. resp_message, (sizeof(secure_message_t)+ max_out_buff_size));
  357. if (status == SGX_SUCCESS)
  358. {
  359. if ((ATTESTATION_STATUS)retstatus != SUCCESS)
  360. {
  361. SAFE_FREE(req_message);
  362. SAFE_FREE(resp_message);
  363. return ((ATTESTATION_STATUS)retstatus);
  364. }
  365. }
  366. else
  367. {
  368. SAFE_FREE(req_message);
  369. SAFE_FREE(resp_message);
  370. return ATTESTATION_SE_ERROR;
  371. }
  372. max_resp_message_length = sizeof(secure_message_t)+ max_out_buff_size;
  373. if(sizeof(resp_message) > max_resp_message_length)
  374. {
  375. SAFE_FREE(req_message);
  376. SAFE_FREE(resp_message);
  377. return INVALID_PARAMETER_ERROR;
  378. }
  379. //Code to process the response message from the Destination Enclave
  380. decrypted_data_length = resp_message->message_aes_gcm_data.payload_size;
  381. plain_text_offset = decrypted_data_length;
  382. decrypted_data = (uint8_t*)malloc(decrypted_data_length);
  383. if(!decrypted_data)
  384. {
  385. SAFE_FREE(req_message);
  386. SAFE_FREE(resp_message);
  387. return MALLOC_ERROR;
  388. }
  389. memset(&l_tag, 0, 16);
  390. memset(decrypted_data, 0, decrypted_data_length);
  391. //Decrypt the response message payload
  392. status = sgx_rijndael128GCM_decrypt(&session_info->active.AEK, resp_message->message_aes_gcm_data.payload,
  393. decrypted_data_length, decrypted_data,
  394. reinterpret_cast<uint8_t *>(&(resp_message->message_aes_gcm_data.reserved)),
  395. sizeof(resp_message->message_aes_gcm_data.reserved), &(resp_message->message_aes_gcm_data.payload[plain_text_offset]), plaintext_length,
  396. &resp_message->message_aes_gcm_data.payload_tag);
  397. if(SGX_SUCCESS != status)
  398. {
  399. SAFE_FREE(req_message);
  400. SAFE_FREE(decrypted_data);
  401. SAFE_FREE(resp_message);
  402. return status;
  403. }
  404. // Verify if the nonce obtained in the response is equal to the session nonce + 1 (Prevents replay attacks)
  405. if(*(resp_message->message_aes_gcm_data.reserved) != (session_info->active.counter + 1 ))
  406. {
  407. SAFE_FREE(req_message);
  408. SAFE_FREE(resp_message);
  409. SAFE_FREE(decrypted_data);
  410. return INVALID_PARAMETER_ERROR;
  411. }
  412. //Update the value of the session nonce in the source enclave
  413. session_info->active.counter = session_info->active.counter + 1;
  414. memcpy(out_buff_len, &decrypted_data_length, sizeof(decrypted_data_length));
  415. memcpy(*out_buff, decrypted_data, decrypted_data_length);
  416. SAFE_FREE(decrypted_data);
  417. SAFE_FREE(req_message);
  418. SAFE_FREE(resp_message);
  419. return SUCCESS;
  420. }
  421. */
  422. /*
  423. //Process the request from the Source enclave and send the response message back to the Source enclave
  424. ATTESTATION_STATUS generate_response(sgx_enclave_id_t src_enclave_id,
  425. secure_message_t* req_message,
  426. size_t req_message_size,
  427. size_t max_payload_size,
  428. secure_message_t* resp_message,
  429. size_t resp_message_size)
  430. {
  431. const uint8_t* plaintext;
  432. uint32_t plaintext_length;
  433. uint8_t *decrypted_data;
  434. uint32_t decrypted_data_length;
  435. uint32_t plain_text_offset;
  436. ms_in_msg_exchange_t * ms;
  437. size_t resp_data_length;
  438. size_t resp_message_calc_size;
  439. char* resp_data;
  440. uint8_t l_tag[TAG_SIZE];
  441. size_t header_size, expected_payload_size;
  442. dh_session_t *session_info;
  443. secure_message_t* temp_resp_message;
  444. uint32_t ret;
  445. sgx_status_t status;
  446. plaintext = (const uint8_t*)(" ");
  447. plaintext_length = 0;
  448. if(!req_message || !resp_message)
  449. {
  450. return INVALID_PARAMETER_ERROR;
  451. }
  452. // TODO: Set session_info from somewhere.
  453. //Get the session information from the map corresponding to the source enclave id
  454. std::map<sgx_enclave_id_t, dh_session_t>::iterator it = g_dest_session_info_map.find(src_enclave_id);
  455. if(it != g_dest_session_info_map.end())
  456. {
  457. session_info = &it->second;
  458. }
  459. else
  460. {
  461. return INVALID_SESSION;
  462. }
  463. if(session_info->status != ACTIVE)
  464. {
  465. return INVALID_SESSION;
  466. }
  467. //Set the decrypted data length to the payload size obtained from the message
  468. decrypted_data_length = req_message->message_aes_gcm_data.payload_size;
  469. header_size = sizeof(secure_message_t);
  470. expected_payload_size = req_message_size - header_size;
  471. //Verify the size of the payload
  472. if(expected_payload_size != decrypted_data_length)
  473. return INVALID_PARAMETER_ERROR;
  474. memset(&l_tag, 0, 16);
  475. plain_text_offset = decrypted_data_length;
  476. decrypted_data = (uint8_t*)malloc(decrypted_data_length);
  477. if(!decrypted_data)
  478. {
  479. return MALLOC_ERROR;
  480. }
  481. memset(decrypted_data, 0, decrypted_data_length);
  482. //Decrypt the request message payload from source enclave
  483. status = sgx_rijndael128GCM_decrypt(&session_info->active.AEK, req_message->message_aes_gcm_data.payload,
  484. decrypted_data_length, decrypted_data,
  485. reinterpret_cast<uint8_t *>(&(req_message->message_aes_gcm_data.reserved)),
  486. sizeof(req_message->message_aes_gcm_data.reserved), &(req_message->message_aes_gcm_data.payload[plain_text_offset]), plaintext_length,
  487. &req_message->message_aes_gcm_data.payload_tag);
  488. if(SGX_SUCCESS != status)
  489. {
  490. SAFE_FREE(decrypted_data);
  491. return status;
  492. }
  493. //Casting the decrypted data to the marshaling structure type to obtain type of request (generic message exchange/enclave to enclave call)
  494. ms = (ms_in_msg_exchange_t *)decrypted_data;
  495. // Verify if the nonce obtained in the request is equal to the session nonce
  496. if((uint32_t)*(req_message->message_aes_gcm_data.reserved) != session_info->active.counter || *(req_message->message_aes_gcm_data.reserved) > ((2^32)-2))
  497. {
  498. SAFE_FREE(decrypted_data);
  499. return INVALID_PARAMETER_ERROR;
  500. }
  501. if(ms->msg_type == MESSAGE_EXCHANGE)
  502. {
  503. //Call the generic secret response generator for message exchange
  504. ret = message_exchange_response_generator((char*)decrypted_data, &resp_data, &resp_data_length);
  505. if(ret !=0)
  506. {
  507. SAFE_FREE(decrypted_data);
  508. SAFE_FREE(resp_data);
  509. return INVALID_SESSION;
  510. }
  511. }
  512. else if(ms->msg_type == ENCLAVE_TO_ENCLAVE_CALL)
  513. {
  514. //Call the destination enclave's dispatcher to call the appropriate function in the destination enclave
  515. ret = enclave_to_enclave_call_dispatcher((char*)decrypted_data, decrypted_data_length, &resp_data, &resp_data_length);
  516. if(ret !=0)
  517. {
  518. SAFE_FREE(decrypted_data);
  519. SAFE_FREE(resp_data);
  520. return INVALID_SESSION;
  521. }
  522. }
  523. else
  524. {
  525. SAFE_FREE(decrypted_data);
  526. return INVALID_REQUEST_TYPE_ERROR;
  527. }
  528. if(resp_data_length > max_payload_size)
  529. {
  530. SAFE_FREE(resp_data);
  531. SAFE_FREE(decrypted_data);
  532. return OUT_BUFFER_LENGTH_ERROR;
  533. }
  534. resp_message_calc_size = sizeof(secure_message_t)+ resp_data_length;
  535. if(resp_message_calc_size > resp_message_size)
  536. {
  537. SAFE_FREE(resp_data);
  538. SAFE_FREE(decrypted_data);
  539. return OUT_BUFFER_LENGTH_ERROR;
  540. }
  541. //Code to build the response back to the Source Enclave
  542. temp_resp_message = (secure_message_t*)malloc(resp_message_calc_size);
  543. if(!temp_resp_message)
  544. {
  545. SAFE_FREE(resp_data);
  546. SAFE_FREE(decrypted_data);
  547. return MALLOC_ERROR;
  548. }
  549. memset(temp_resp_message,0,sizeof(secure_message_t)+ resp_data_length);
  550. const uint32_t data2encrypt_length = (uint32_t)resp_data_length;
  551. temp_resp_message->session_id = session_info->session_id;
  552. temp_resp_message->message_aes_gcm_data.payload_size = data2encrypt_length;
  553. //Increment the Session Nonce (Replay Protection)
  554. session_info->active.counter = session_info->active.counter + 1;
  555. //Set the response nonce as the session nonce
  556. memcpy(&temp_resp_message->message_aes_gcm_data.reserved,&session_info->active.counter,sizeof(session_info->active.counter));
  557. //Prepare the response message with the encrypted payload
  558. status = sgx_rijndael128GCM_encrypt(&session_info->active.AEK, (uint8_t*)resp_data, data2encrypt_length,
  559. reinterpret_cast<uint8_t *>(&(temp_resp_message->message_aes_gcm_data.payload)),
  560. reinterpret_cast<uint8_t *>(&(temp_resp_message->message_aes_gcm_data.reserved)),
  561. sizeof(temp_resp_message->message_aes_gcm_data.reserved), plaintext, plaintext_length,
  562. &(temp_resp_message->message_aes_gcm_data.payload_tag));
  563. if(SGX_SUCCESS != status)
  564. {
  565. SAFE_FREE(resp_data);
  566. SAFE_FREE(decrypted_data);
  567. SAFE_FREE(temp_resp_message);
  568. return status;
  569. }
  570. memset(resp_message, 0, sizeof(secure_message_t)+ resp_data_length);
  571. memcpy(resp_message, temp_resp_message, sizeof(secure_message_t)+ resp_data_length);
  572. SAFE_FREE(decrypted_data);
  573. SAFE_FREE(resp_data);
  574. SAFE_FREE(temp_resp_message);
  575. return SUCCESS;
  576. }
  577. */
  578. /*
  579. //Close a current session
  580. ATTESTATION_STATUS close_session(sgx_enclave_id_t src_enclave_id,
  581. sgx_enclave_id_t dest_enclave_id)
  582. {
  583. sgx_status_t status;
  584. uint32_t retstatus;
  585. //Ocall to ask the destination enclave to end the session
  586. status = end_session_ocall(&retstatus, src_enclave_id, dest_enclave_id);
  587. if (status == SGX_SUCCESS)
  588. {
  589. if ((ATTESTATION_STATUS)retstatus != SUCCESS)
  590. return ((ATTESTATION_STATUS)retstatus);
  591. }
  592. else
  593. {
  594. return ATTESTATION_SE_ERROR;
  595. }
  596. return SUCCESS;
  597. }
  598. */
  599. // TODO: Fix this.
  600. //Respond to the request from the Source Enclave to close the session
  601. ATTESTATION_STATUS end_session(/**/)
  602. {
  603. return SUCCESS;
  604. }
  605. /*
  606. // Session_id is set to the first index of the pointer array that is non-null.(Not sure how it is ensured that all of them point to NULL at the start)
  607. // Why can't it just keep a counter that is incremented? What are the values of g_session_id_tracker array?
  608. //Returns a new sessionID for the source destination session
  609. ATTESTATION_STATUS generate_session_id(uint32_t *session_id)
  610. {
  611. ATTESTATION_STATUS status = SUCCESS;
  612. if(!session_id)
  613. {
  614. return INVALID_PARAMETER_ERROR;
  615. }
  616. //if the session structure is untintialized, set that as the next session ID
  617. for (int i = 0; i < MAX_SESSION_COUNT; i++)
  618. {
  619. if (g_session_id_tracker[i] == NULL)
  620. {
  621. *session_id = i;
  622. return status;
  623. }
  624. }
  625. status = NO_AVAILABLE_SESSION_ERROR;
  626. return status;
  627. */
  628. // *session_id=++global_session_id;
  629. //}