EnclaveMessageExchange.cpp 28 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829
  1. /*
  2. * Copyright (C) 2011-2017 Intel Corporation. All rights reserved.
  3. *
  4. * Redistribution and use in source and binary forms, with or without
  5. * modification, are permitted provided that the following conditions
  6. * are met:
  7. *
  8. * * Redistributions of source code must retain the above copyright
  9. * notice, this list of conditions and the following disclaimer.
  10. * * Redistributions in binary form must reproduce the above copyright
  11. * notice, this list of conditions and the following disclaimer in
  12. * the documentation and/or other materials provided with the
  13. * distribution.
  14. * * Neither the name of Intel Corporation nor the names of its
  15. * contributors may be used to endorse or promote products derived
  16. * from this software without specific prior written permission.
  17. *
  18. * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
  19. * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
  20. * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
  21. * A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
  22. * OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  23. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  24. * LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
  25. * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
  26. * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
  27. * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
  28. * OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
  29. *
  30. */
  31. #include "sgx_trts.h"
  32. #include "sgx_utils.h"
  33. #include "EnclaveMessageExchange.h"
  34. #include "sgx_eid.h"
  35. #include "error_codes.h"
  36. #include "sgx_ecp_types.h"
  37. #include "sgx_thread.h"
  38. #include <map>
  39. #include "dh_session_protocol.h"
  40. #include "sgx_dh.h"
  41. #include "sgx_tcrypto.h"
  42. #include "LocalAttestationCode_t.h"
  43. #include "sgx_tseal.h"
  44. #ifdef __cplusplus
  45. extern "C" {
  46. #endif
  47. uint32_t enclave_to_enclave_call_dispatcher(char* decrypted_data, size_t decrypted_data_length, char** resp_buffer, size_t* resp_length);
  48. uint32_t message_exchange_response_generator(char* decrypted_data, char** resp_buffer, size_t* resp_length);
  49. uint32_t verify_peer_enclave_trust(sgx_dh_session_enclave_identity_t* peer_enclave_identity);
  50. #ifdef __cplusplus
  51. }
  52. #endif
  53. #define MAX_SESSION_COUNT 16
  54. //number of open sessions
  55. // uint32_t g_session_count = 0;
  56. ATTESTATION_STATUS generate_session_id(uint32_t *session_id);
  57. ATTESTATION_STATUS end_session();
  58. sgx_ec256_private_t signing_priv_key;
  59. sgx_ecc_state_handle_t ecc_state;
  60. uint32_t session_ids[MAX_SESSION_COUNT];
  61. // Our enclave will not be doing LA with more than 1 decryptor enclave at a time.
  62. // We should not need this.
  63. //std::map<int, dh_session_t>g_dest_session_info_map;
  64. dh_session_t global_session_info;
  65. // TODO: May be we need to store all previously assigned session IDs instead of just the counter; to prevent replay attacks -
  66. uint32_t global_session_id=0;
  67. //Handle the request from Source Enclave for a session
  68. ATTESTATION_STATUS session_request(sgx_dh_msg1_t *dh_msg1,
  69. uint32_t *session_id )
  70. {
  71. // dh_session_t session_info;
  72. sgx_dh_session_t sgx_dh_session;
  73. sgx_status_t status = SGX_SUCCESS;
  74. if(!session_id || !dh_msg1)
  75. {
  76. return INVALID_PARAMETER_ERROR;
  77. }
  78. //Intialize the session as a session responder
  79. status = sgx_dh_init_session(SGX_DH_SESSION_RESPONDER, &sgx_dh_session);
  80. if(SGX_SUCCESS != status)
  81. {
  82. return status;
  83. }
  84. *session_id=1;
  85. global_session_info.status = IN_PROGRESS;
  86. //Generate Message1 that will be returned to Source Enclave
  87. status = sgx_dh_responder_gen_msg1((sgx_dh_msg1_t*)dh_msg1, &sgx_dh_session);
  88. if(SGX_SUCCESS != status)
  89. {
  90. global_session_id--;
  91. // SAFE_FREE(g_session_id_tracker[*session_id]);
  92. return status;
  93. }
  94. memcpy(&global_session_info.in_progress.dh_session, &sgx_dh_session, sizeof(sgx_dh_session_t));
  95. //return sgx_seal_data(0, NULL, 0, NULL, 0, NULL);
  96. //Store the session information under the correspoding source enlave id key
  97. // g_dest_session_info_map.insert(std::pair<sgx_enclave_id_t, dh_session_t>(src_enclave_id, session_info));
  98. return status;
  99. }
  100. //Verify Message 2, generate Message3 and exchange Message 3 with Source Enclave
  101. ATTESTATION_STATUS exchange_report(
  102. sgx_dh_msg2_t *dh_msg2,
  103. sgx_dh_msg3_t *dh_msg3,
  104. uint32_t* session_id)
  105. {
  106. sgx_key_128bit_t dh_aek; // Session key
  107. // dh_session_t session_info;
  108. ATTESTATION_STATUS status = SUCCESS;
  109. sgx_dh_session_t sgx_dh_session;
  110. sgx_dh_session_enclave_identity_t initiator_identity;
  111. if(!dh_msg2 || !dh_msg3)
  112. {
  113. return INVALID_PARAMETER_ERROR;
  114. }
  115. memset(&dh_aek,0, sizeof(sgx_key_128bit_t));
  116. // Why is there a do-while loop anyway? It seems like there is no successful exit ...
  117. // do
  118. // {
  119. // TODO: Make sure that this works - pointers
  120. // session_info = global_session_info;
  121. if(global_session_info.status != IN_PROGRESS)
  122. {
  123. status = INVALID_SESSION;
  124. end_session();
  125. }
  126. memcpy(&sgx_dh_session, &global_session_info.in_progress.dh_session, sizeof(sgx_dh_session_t));
  127. dh_msg3->msg3_body.additional_prop_length = 0;
  128. //Process message 2 from source enclave and obtain message 3
  129. sgx_status_t se_ret = sgx_dh_responder_proc_msg2(dh_msg2,
  130. dh_msg3,
  131. &sgx_dh_session,
  132. &dh_aek,
  133. &initiator_identity);
  134. if(SGX_SUCCESS != se_ret)
  135. {
  136. status = se_ret;
  137. end_session();
  138. }
  139. // THIS IS WHERE THE DECRYPTOR VERIFIES THE APACHE'S MRSIGNER IS THE PUBLIC KEY GIVEN AFTER THE LOCAL ATTESTATION WITH THE VERIFIER.
  140. //Verify source enclave's trust
  141. uint32_t ret = verify_peer_enclave_trust(&initiator_identity);
  142. if(ret != SUCCESS)
  143. {
  144. return ret; //INVALID_SESSION;
  145. }
  146. // TODO: Verify that these changes will be lost on update.
  147. //save the session ID, status and initialize the session nonce
  148. global_session_info.session_id = *session_id;
  149. global_session_info.status = ACTIVE;
  150. global_session_info.active.counter = 0;
  151. memcpy(&global_session_info.active.AEK, &dh_aek, sizeof(sgx_key_128bit_t));
  152. memset(&dh_aek,0, sizeof(sgx_key_128bit_t));
  153. //g_session_count++;*/
  154. // }while(0);
  155. return status;
  156. }
  157. uint32_t create_ecdsa_key_pair(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* priv_key)
  158. {
  159. sgx_status_t se_ret; sgx_status_t se_ret2;
  160. //create ECC context
  161. ecc_state = NULL;
  162. se_ret = sgx_ecc256_open_context(&ecc_state);
  163. if(SGX_SUCCESS != se_ret)
  164. return se_ret;
  165. // generate private key and public key
  166. se_ret = sgx_ecc256_create_key_pair(priv_key, pub_key, ecc_state);
  167. se_ret2 = sgx_ecc256_close_context(ecc_state);
  168. if(SGX_SUCCESS != se_ret && se_ret2!= SGX_SUCCESS) // something weird has happened - couldn't shut it down.
  169. return 0xFFFFFFFF;
  170. return SGX_SUCCESS;
  171. }
  172. // todo: set to private
  173. void serialize_signing_key_pair_to_string(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key, uint8_t* private_public_key_string)
  174. {
  175. uint32_t counter;
  176. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  177. *(private_public_key_string+counter)=signing_priv_key->r[counter];
  178. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  179. *(private_public_key_string+counter)=pub_key->gx[counter-SGX_ECP256_KEY_SIZE];
  180. for(counter=2*SGX_ECP256_KEY_SIZE;counter<3*SGX_ECP256_KEY_SIZE; counter++)
  181. *(private_public_key_string+counter)=pub_key->gy[counter-2*SGX_ECP256_KEY_SIZE];
  182. }
  183. // todo: set to private
  184. void deserialize_string_to_public_private_key_pair(uint8_t* private_public_key_string, sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key)
  185. {
  186. uint32_t counter;
  187. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  188. signing_priv_key->r[counter]=*(private_public_key_string+counter);
  189. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  190. pub_key->gx[counter-SGX_ECP256_KEY_SIZE]=*(private_public_key_string+counter);
  191. for(counter=2*SGX_ECP256_KEY_SIZE;counter<3*SGX_ECP256_KEY_SIZE; counter++)
  192. pub_key->gy[counter-2*SGX_ECP256_KEY_SIZE]=*(private_public_key_string+counter);
  193. }
  194. uint32_t create_and_seal_ecdsa_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, __attribute__((unused)) uint32_t* sealed_data_length, __attribute__((unused)) uint8_t* sealed_data)
  195. {
  196. uint32_t ret_status; sgx_ec256_private_t private_key; uint32_t counter;
  197. ret_status=create_ecdsa_key_pair(pub_key, &private_key);
  198. if(ret_status!=SGX_SUCCESS)
  199. return ret_status;
  200. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  201. signing_priv_key.r[counter]=private_key.r[counter];
  202. // generating the entire string as there is no SGX function to generate the public key from the private one.
  203. uint8_t* private_public_key_string = (uint8_t*) malloc(3*SGX_ECP256_KEY_SIZE);
  204. uint8_t* sealed_data2 = (uint8_t*) malloc(*sealed_data_length);
  205. // serializing keypair to string
  206. serialize_signing_key_pair_to_string(pub_key, &private_key, private_public_key_string);
  207. uint8_t* private_key_string = (uint8_t*) malloc(SGX_ECP256_KEY_SIZE);
  208. for(counter=0;counter<SGX_ECP256_KEY_SIZE;counter++)
  209. *(private_key_string+counter)=private_key.r[counter];
  210. // return *sealed_data_length;
  211. ret_status = sgx_seal_data(0, NULL, 3*SGX_ECP256_KEY_SIZE, private_public_key_string, *sealed_data_length, (sgx_sealed_data_t*) sealed_data2);
  212. for(counter=0;counter<*sealed_data_length;counter++)
  213. *(sealed_data+counter)=*(sealed_data2+counter);
  214. free(sealed_data2);
  215. free(private_key_string); //free(private_key);
  216. free(private_public_key_string);
  217. return ret_status; // SGX_SUCCESS;
  218. }
  219. /*
  220. uint32_t unseal_and_restore_sealed_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, __attribute__((unused)) uint8_t* sealed_data, __attribute__((unused)) uint32_t* sgx_sealed_data_length)
  221. {
  222. return SGX_SUCCESS;
  223. }*/
  224. uint32_t unseal_and_restore_sealed_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, uint8_t* sealed_data, size_t* sgx_sealed_data_length)
  225. {
  226. uint32_t expected_plaintext_msg_length; uint8_t* temp_plaintext; uint32_t counter; uint32_t ret_status;
  227. expected_plaintext_msg_length = sgx_get_encrypt_txt_len((sgx_sealed_data_t*)sealed_data);
  228. if(expected_plaintext_msg_length == 0xffffffff)
  229. return 0xFFFFFFFF;
  230. // uint32_t return_status;
  231. uint8_t* sealed_data2 = (uint8_t*) malloc(*sgx_sealed_data_length);
  232. for(counter=0;counter<*sgx_sealed_data_length;counter++)
  233. {
  234. *(sealed_data2+counter)=*(sealed_data+counter);
  235. }
  236. temp_plaintext = (uint8_t*)malloc( expected_plaintext_msg_length );
  237. ret_status = sgx_unseal_data((sgx_sealed_data_t*)sealed_data2, NULL, 0, temp_plaintext, &expected_plaintext_msg_length);
  238. if(ret_status != SGX_SUCCESS)
  239. {
  240. free(temp_plaintext);free(sealed_data2);
  241. switch(ret_status)
  242. {
  243. case SGX_ERROR_MAC_MISMATCH:
  244. // MAC of the sealed data is incorrect. The sealed data has been tampered.
  245. break;
  246. case SGX_ERROR_INVALID_ATTRIBUTE:
  247. // Indicates attribute field of the sealed data is incorrect.
  248. break;
  249. case SGX_ERROR_INVALID_ISVSVN:
  250. // Indicates isv_svn field of the sealed data is greater than the enclave�s ISVSVN. This is a downgraded enclave.
  251. break;
  252. case SGX_ERROR_INVALID_CPUSVN:
  253. // Indicates cpu_svn field of the sealed data is greater than the platform�s cpu_svn. enclave is on a downgraded platform.
  254. break;
  255. case SGX_ERROR_INVALID_KEYNAME:
  256. // Indicates key_name field of the sealed data is incorrect.
  257. break;
  258. default:
  259. // other errors
  260. break;
  261. }
  262. return ret_status;
  263. }
  264. deserialize_string_to_public_private_key_pair(temp_plaintext, pub_key, &signing_priv_key);
  265. free(temp_plaintext); free(sealed_data2);
  266. return SGX_SUCCESS;
  267. }
  268. uint32_t calculate_sealed_data_size( uint32_t input_size)
  269. {
  270. // *op_size=sgx_calc_sealed_data_size(0, input_size);
  271. return sgx_calc_sealed_data_size(0, input_size);
  272. }
  273. /*
  274. uint32_t create_ecdsa_key_pair( sgx_ec256_public_t* pub_key )
  275. {
  276. //sgx_ec256_public_t pub_key;
  277. sgx_status_t se_ret;
  278. //create ECC context
  279. ecc_state = NULL;
  280. se_ret = sgx_ecc256_open_context(&ecc_state);
  281. if(SGX_SUCCESS != se_ret)
  282. {
  283. return se_ret;
  284. }
  285. // generate private key and public key
  286. se_ret = sgx_ecc256_create_key_pair(&signing_priv_key, pub_key, ecc_state);
  287. if(SGX_SUCCESS != se_ret)
  288. return se_ret;
  289. se_ret = sgx_ecc256_close_context(ecc_state);
  290. // if(SGX_SUCCESS != se_ret)
  291. // return se_ret;
  292. return se_ret;
  293. }
  294. */
  295. /*
  296. uint32_t generate_and_seal_signing_private_key(uint8_t* pub_key, )
  297. {
  298. uint32_t ret_status;
  299. ret_status=create_ecdsa_key_pair(pub_key);
  300. if(ret_status!=SGX_SUCCESS)
  301. return ret_status;
  302. uint8_t* public_key_string = (uint8_t*) malloc(2*SGX_ECP256_KEY_SIZE);
  303. uint32_t counter;
  304. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  305. {
  306. *(public_key_string+counter)=pub_key->gx[counter];
  307. }
  308. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  309. {
  310. *(public_key_string+counter)=pub_key->gy[counter];
  311. }
  312. // sgx_seal_data() call
  313. uint32_t expected_sealed_data_length=sgx_calc_sealed_data_size(0,2*ECP256_KEY_SIZE);
  314. if(expected_sealed_data_length == 0xFFFFFFFF)
  315. return 0xFFFFFFFF;
  316. uint8_t* sealed_data=(uint8_t*) malloc(expected_sealed_data_length);
  317. sgx_sealed_data_t sealed_data;
  318. sgx_seal_data(0, NULL, public_key_string, 2*ECP256_KEY_SIZE, );
  319. free(public_key_string);
  320. }
  321. */
  322. /*
  323. uint32_t sign_with_signing_private_key(uint8_t* data, uint8_t* length)
  324. {
  325. }
  326. */
  327. // uint32_t create_
  328. /*
  329. //Request for the response size, send the request message to the destination enclave and receive the response message back
  330. ATTESTATION_STATUS send_request_receive_response(
  331. sgx_enclave_id_t dest_enclave_id,
  332. dh_session_t *session_info,
  333. char *inp_buff,
  334. size_t inp_buff_len,
  335. size_t max_out_buff_size,
  336. char **out_buff,
  337. size_t* out_buff_len)
  338. {
  339. const uint8_t* plaintext;
  340. uint32_t plaintext_length;
  341. sgx_status_t status;
  342. uint32_t retstatus;
  343. secure_message_t* req_message;
  344. secure_message_t* resp_message;
  345. uint8_t *decrypted_data;
  346. uint32_t decrypted_data_length;
  347. uint32_t plain_text_offset;
  348. uint8_t l_tag[TAG_SIZE];
  349. size_t max_resp_message_length;
  350. plaintext = (const uint8_t*)(" ");
  351. plaintext_length = 0;
  352. if(!session_info || !inp_buff)
  353. {
  354. return INVALID_PARAMETER_ERROR;
  355. }
  356. // TODO: Figure out what this was supposed to be for.
  357. //Check if the nonce for the session has not exceeded 2^32-2 if so end session and start a new session
  358. if(session_info->active.counter == ((uint32_t) - 2))
  359. {
  360. close_session(src_enclave_id, dest_enclave_id);
  361. create_session(src_enclave_id, dest_enclave_id, session_info);
  362. }
  363. //Allocate memory for the AES-GCM request message
  364. req_message = (secure_message_t*)malloc(sizeof(secure_message_t)+ inp_buff_len);
  365. if(!req_message)
  366. {
  367. return MALLOC_ERROR;
  368. }
  369. memset(req_message,0,sizeof(secure_message_t)+ inp_buff_len);
  370. const uint32_t data2encrypt_length = (uint32_t)inp_buff_len;
  371. //Set the payload size to data to encrypt length
  372. req_message->message_aes_gcm_data.payload_size = data2encrypt_length;
  373. //Use the session nonce as the payload IV
  374. memcpy(req_message->message_aes_gcm_data.reserved,&session_info->active.counter,sizeof(session_info->active.counter));
  375. //Set the session ID of the message to the current session id
  376. req_message->session_id = session_info->session_id;
  377. //Prepare the request message with the encrypted payload
  378. status = sgx_rijndael128GCM_encrypt(&session_info->active.AEK, (uint8_t*)inp_buff, data2encrypt_length,
  379. reinterpret_cast<uint8_t *>(&(req_message->message_aes_gcm_data.payload)),
  380. reinterpret_cast<uint8_t *>(&(req_message->message_aes_gcm_data.reserved)),
  381. sizeof(req_message->message_aes_gcm_data.reserved), plaintext, plaintext_length,
  382. &(req_message->message_aes_gcm_data.payload_tag));
  383. if(SGX_SUCCESS != status)
  384. {
  385. SAFE_FREE(req_message);
  386. return status;
  387. }
  388. //Allocate memory for the response payload to be copied
  389. *out_buff = (char*)malloc(max_out_buff_size);
  390. if(!*out_buff)
  391. {
  392. SAFE_FREE(req_message);
  393. return MALLOC_ERROR;
  394. }
  395. memset(*out_buff, 0, max_out_buff_size);
  396. //Allocate memory for the response message
  397. resp_message = (secure_message_t*)malloc(sizeof(secure_message_t)+ max_out_buff_size);
  398. if(!resp_message)
  399. {
  400. SAFE_FREE(req_message);
  401. return MALLOC_ERROR;
  402. }
  403. memset(resp_message, 0, sizeof(secure_message_t)+ max_out_buff_size);
  404. // TODO: This should not exist.
  405. //Ocall to send the request to the Destination Enclave and get the response message back
  406. status = send_request_ocall(&retstatus, src_enclave_id, dest_enclave_id, req_message,
  407. (sizeof(secure_message_t)+ inp_buff_len), max_out_buff_size,
  408. resp_message, (sizeof(secure_message_t)+ max_out_buff_size));
  409. if (status == SGX_SUCCESS)
  410. {
  411. if ((ATTESTATION_STATUS)retstatus != SUCCESS)
  412. {
  413. SAFE_FREE(req_message);
  414. SAFE_FREE(resp_message);
  415. return ((ATTESTATION_STATUS)retstatus);
  416. }
  417. }
  418. else
  419. {
  420. SAFE_FREE(req_message);
  421. SAFE_FREE(resp_message);
  422. return ATTESTATION_SE_ERROR;
  423. }
  424. max_resp_message_length = sizeof(secure_message_t)+ max_out_buff_size;
  425. if(sizeof(resp_message) > max_resp_message_length)
  426. {
  427. SAFE_FREE(req_message);
  428. SAFE_FREE(resp_message);
  429. return INVALID_PARAMETER_ERROR;
  430. }
  431. //Code to process the response message from the Destination Enclave
  432. decrypted_data_length = resp_message->message_aes_gcm_data.payload_size;
  433. plain_text_offset = decrypted_data_length;
  434. decrypted_data = (uint8_t*)malloc(decrypted_data_length);
  435. if(!decrypted_data)
  436. {
  437. SAFE_FREE(req_message);
  438. SAFE_FREE(resp_message);
  439. return MALLOC_ERROR;
  440. }
  441. memset(&l_tag, 0, 16);
  442. memset(decrypted_data, 0, decrypted_data_length);
  443. //Decrypt the response message payload
  444. status = sgx_rijndael128GCM_decrypt(&session_info->active.AEK, resp_message->message_aes_gcm_data.payload,
  445. decrypted_data_length, decrypted_data,
  446. reinterpret_cast<uint8_t *>(&(resp_message->message_aes_gcm_data.reserved)),
  447. sizeof(resp_message->message_aes_gcm_data.reserved), &(resp_message->message_aes_gcm_data.payload[plain_text_offset]), plaintext_length,
  448. &resp_message->message_aes_gcm_data.payload_tag);
  449. if(SGX_SUCCESS != status)
  450. {
  451. SAFE_FREE(req_message);
  452. SAFE_FREE(decrypted_data);
  453. SAFE_FREE(resp_message);
  454. return status;
  455. }
  456. // Verify if the nonce obtained in the response is equal to the session nonce + 1 (Prevents replay attacks)
  457. if(*(resp_message->message_aes_gcm_data.reserved) != (session_info->active.counter + 1 ))
  458. {
  459. SAFE_FREE(req_message);
  460. SAFE_FREE(resp_message);
  461. SAFE_FREE(decrypted_data);
  462. return INVALID_PARAMETER_ERROR;
  463. }
  464. //Update the value of the session nonce in the source enclave
  465. session_info->active.counter = session_info->active.counter + 1;
  466. memcpy(out_buff_len, &decrypted_data_length, sizeof(decrypted_data_length));
  467. memcpy(*out_buff, decrypted_data, decrypted_data_length);
  468. SAFE_FREE(decrypted_data);
  469. SAFE_FREE(req_message);
  470. SAFE_FREE(resp_message);
  471. return SUCCESS;
  472. }
  473. */
  474. /*
  475. //Process the request from the Source enclave and send the response message back to the Source enclave
  476. ATTESTATION_STATUS generate_response(sgx_enclave_id_t src_enclave_id,
  477. secure_message_t* req_message,
  478. size_t req_message_size,
  479. size_t max_payload_size,
  480. secure_message_t* resp_message,
  481. size_t resp_message_size)
  482. {
  483. const uint8_t* plaintext;
  484. uint32_t plaintext_length;
  485. uint8_t *decrypted_data;
  486. uint32_t decrypted_data_length;
  487. uint32_t plain_text_offset;
  488. ms_in_msg_exchange_t * ms;
  489. size_t resp_data_length;
  490. size_t resp_message_calc_size;
  491. char* resp_data;
  492. uint8_t l_tag[TAG_SIZE];
  493. size_t header_size, expected_payload_size;
  494. dh_session_t *session_info;
  495. secure_message_t* temp_resp_message;
  496. uint32_t ret;
  497. sgx_status_t status;
  498. plaintext = (const uint8_t*)(" ");
  499. plaintext_length = 0;
  500. if(!req_message || !resp_message)
  501. {
  502. return INVALID_PARAMETER_ERROR;
  503. }
  504. // TODO: Set session_info from somewhere.
  505. //Get the session information from the map corresponding to the source enclave id
  506. std::map<sgx_enclave_id_t, dh_session_t>::iterator it = g_dest_session_info_map.find(src_enclave_id);
  507. if(it != g_dest_session_info_map.end())
  508. {
  509. session_info = &it->second;
  510. }
  511. else
  512. {
  513. return INVALID_SESSION;
  514. }
  515. if(session_info->status != ACTIVE)
  516. {
  517. return INVALID_SESSION;
  518. }
  519. //Set the decrypted data length to the payload size obtained from the message
  520. decrypted_data_length = req_message->message_aes_gcm_data.payload_size;
  521. header_size = sizeof(secure_message_t);
  522. expected_payload_size = req_message_size - header_size;
  523. //Verify the size of the payload
  524. if(expected_payload_size != decrypted_data_length)
  525. return INVALID_PARAMETER_ERROR;
  526. memset(&l_tag, 0, 16);
  527. plain_text_offset = decrypted_data_length;
  528. decrypted_data = (uint8_t*)malloc(decrypted_data_length);
  529. if(!decrypted_data)
  530. {
  531. return MALLOC_ERROR;
  532. }
  533. memset(decrypted_data, 0, decrypted_data_length);
  534. //Decrypt the request message payload from source enclave
  535. status = sgx_rijndael128GCM_decrypt(&session_info->active.AEK, req_message->message_aes_gcm_data.payload,
  536. decrypted_data_length, decrypted_data,
  537. reinterpret_cast<uint8_t *>(&(req_message->message_aes_gcm_data.reserved)),
  538. sizeof(req_message->message_aes_gcm_data.reserved), &(req_message->message_aes_gcm_data.payload[plain_text_offset]), plaintext_length,
  539. &req_message->message_aes_gcm_data.payload_tag);
  540. if(SGX_SUCCESS != status)
  541. {
  542. SAFE_FREE(decrypted_data);
  543. return status;
  544. }
  545. //Casting the decrypted data to the marshaling structure type to obtain type of request (generic message exchange/enclave to enclave call)
  546. ms = (ms_in_msg_exchange_t *)decrypted_data;
  547. // Verify if the nonce obtained in the request is equal to the session nonce
  548. if((uint32_t)*(req_message->message_aes_gcm_data.reserved) != session_info->active.counter || *(req_message->message_aes_gcm_data.reserved) > ((2^32)-2))
  549. {
  550. SAFE_FREE(decrypted_data);
  551. return INVALID_PARAMETER_ERROR;
  552. }
  553. if(ms->msg_type == MESSAGE_EXCHANGE)
  554. {
  555. //Call the generic secret response generator for message exchange
  556. ret = message_exchange_response_generator((char*)decrypted_data, &resp_data, &resp_data_length);
  557. if(ret !=0)
  558. {
  559. SAFE_FREE(decrypted_data);
  560. SAFE_FREE(resp_data);
  561. return INVALID_SESSION;
  562. }
  563. }
  564. else if(ms->msg_type == ENCLAVE_TO_ENCLAVE_CALL)
  565. {
  566. //Call the destination enclave's dispatcher to call the appropriate function in the destination enclave
  567. ret = enclave_to_enclave_call_dispatcher((char*)decrypted_data, decrypted_data_length, &resp_data, &resp_data_length);
  568. if(ret !=0)
  569. {
  570. SAFE_FREE(decrypted_data);
  571. SAFE_FREE(resp_data);
  572. return INVALID_SESSION;
  573. }
  574. }
  575. else
  576. {
  577. SAFE_FREE(decrypted_data);
  578. return INVALID_REQUEST_TYPE_ERROR;
  579. }
  580. if(resp_data_length > max_payload_size)
  581. {
  582. SAFE_FREE(resp_data);
  583. SAFE_FREE(decrypted_data);
  584. return OUT_BUFFER_LENGTH_ERROR;
  585. }
  586. resp_message_calc_size = sizeof(secure_message_t)+ resp_data_length;
  587. if(resp_message_calc_size > resp_message_size)
  588. {
  589. SAFE_FREE(resp_data);
  590. SAFE_FREE(decrypted_data);
  591. return OUT_BUFFER_LENGTH_ERROR;
  592. }
  593. //Code to build the response back to the Source Enclave
  594. temp_resp_message = (secure_message_t*)malloc(resp_message_calc_size);
  595. if(!temp_resp_message)
  596. {
  597. SAFE_FREE(resp_data);
  598. SAFE_FREE(decrypted_data);
  599. return MALLOC_ERROR;
  600. }
  601. memset(temp_resp_message,0,sizeof(secure_message_t)+ resp_data_length);
  602. const uint32_t data2encrypt_length = (uint32_t)resp_data_length;
  603. temp_resp_message->session_id = session_info->session_id;
  604. temp_resp_message->message_aes_gcm_data.payload_size = data2encrypt_length;
  605. //Increment the Session Nonce (Replay Protection)
  606. session_info->active.counter = session_info->active.counter + 1;
  607. //Set the response nonce as the session nonce
  608. memcpy(&temp_resp_message->message_aes_gcm_data.reserved,&session_info->active.counter,sizeof(session_info->active.counter));
  609. //Prepare the response message with the encrypted payload
  610. status = sgx_rijndael128GCM_encrypt(&session_info->active.AEK, (uint8_t*)resp_data, data2encrypt_length,
  611. reinterpret_cast<uint8_t *>(&(temp_resp_message->message_aes_gcm_data.payload)),
  612. reinterpret_cast<uint8_t *>(&(temp_resp_message->message_aes_gcm_data.reserved)),
  613. sizeof(temp_resp_message->message_aes_gcm_data.reserved), plaintext, plaintext_length,
  614. &(temp_resp_message->message_aes_gcm_data.payload_tag));
  615. if(SGX_SUCCESS != status)
  616. {
  617. SAFE_FREE(resp_data);
  618. SAFE_FREE(decrypted_data);
  619. SAFE_FREE(temp_resp_message);
  620. return status;
  621. }
  622. memset(resp_message, 0, sizeof(secure_message_t)+ resp_data_length);
  623. memcpy(resp_message, temp_resp_message, sizeof(secure_message_t)+ resp_data_length);
  624. SAFE_FREE(decrypted_data);
  625. SAFE_FREE(resp_data);
  626. SAFE_FREE(temp_resp_message);
  627. return SUCCESS;
  628. }
  629. */
  630. /*
  631. //Close a current session
  632. ATTESTATION_STATUS close_session(sgx_enclave_id_t src_enclave_id,
  633. sgx_enclave_id_t dest_enclave_id)
  634. {
  635. sgx_status_t status;
  636. uint32_t retstatus;
  637. //Ocall to ask the destination enclave to end the session
  638. status = end_session_ocall(&retstatus, src_enclave_id, dest_enclave_id);
  639. if (status == SGX_SUCCESS)
  640. {
  641. if ((ATTESTATION_STATUS)retstatus != SUCCESS)
  642. return ((ATTESTATION_STATUS)retstatus);
  643. }
  644. else
  645. {
  646. return ATTESTATION_SE_ERROR;
  647. }
  648. return SUCCESS;
  649. }
  650. */
  651. // TODO: Fix this.
  652. //Respond to the request from the Source Enclave to close the session
  653. ATTESTATION_STATUS end_session(/**/)
  654. {
  655. return SUCCESS;
  656. }
  657. /*
  658. // Session_id is set to the first index of the pointer array that is non-null.(Not sure how it is ensured that all of them point to NULL at the start)
  659. // Why can't it just keep a counter that is incremented? What are the values of g_session_id_tracker array?
  660. //Returns a new sessionID for the source destination session
  661. ATTESTATION_STATUS generate_session_id(uint32_t *session_id)
  662. {
  663. ATTESTATION_STATUS status = SUCCESS;
  664. if(!session_id)
  665. {
  666. return INVALID_PARAMETER_ERROR;
  667. }
  668. //if the session structure is untintialized, set that as the next session ID
  669. for (int i = 0; i < MAX_SESSION_COUNT; i++)
  670. {
  671. if (g_session_id_tracker[i] == NULL)
  672. {
  673. *session_id = i;
  674. return status;
  675. }
  676. }
  677. status = NO_AVAILABLE_SESSION_ERROR;
  678. return status;
  679. */
  680. // *session_id=++global_session_id;
  681. //}