EnclaveMessageExchange.cpp 26 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774
  1. /*
  2. * Copyright (C) 2011-2017 Intel Corporation. All rights reserved.
  3. *
  4. * Redistribution and use in source and binary forms, with or without
  5. * modification, are permitted provided that the following conditions
  6. * are met:
  7. *
  8. * * Redistributions of source code must retain the above copyright
  9. * notice, this list of conditions and the following disclaimer.
  10. * * Redistributions in binary form must reproduce the above copyright
  11. * notice, this list of conditions and the following disclaimer in
  12. * the documentation and/or other materials provided with the
  13. * distribution.
  14. * * Neither the name of Intel Corporation nor the names of its
  15. * contributors may be used to endorse or promote products derived
  16. * from this software without specific prior written permission.
  17. *
  18. * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
  19. * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
  20. * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
  21. * A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
  22. * OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  23. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  24. * LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
  25. * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
  26. * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
  27. * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
  28. * OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
  29. *
  30. */
  31. #include "sgx_trts.h"
  32. #include "sgx_utils.h"
  33. #include "EnclaveMessageExchange.h"
  34. #include "sgx_eid.h"
  35. #include "error_codes.h"
  36. #include "sgx_ecp_types.h"
  37. #include "sgx_thread.h"
  38. #include <map>
  39. #include "dh_session_protocol.h"
  40. #include "sgx_dh.h"
  41. #include "sgx_tcrypto.h"
  42. #include "LocalAttestationCode_t.h"
  43. #include "sgx_tseal.h"
  44. #ifdef __cplusplus
  45. extern "C" {
  46. #endif
  47. uint32_t enclave_to_enclave_call_dispatcher(char* decrypted_data, size_t decrypted_data_length, char** resp_buffer, size_t* resp_length);
  48. uint32_t message_exchange_response_generator(char* decrypted_data, char** resp_buffer, size_t* resp_length);
  49. uint32_t verify_peer_enclave_trust(sgx_dh_session_enclave_identity_t* peer_enclave_identity);
  50. #ifdef __cplusplus
  51. }
  52. #endif
  53. #define MAX_SESSION_COUNT 16
  54. //number of open sessions
  55. // uint32_t g_session_count = 0;
  56. ATTESTATION_STATUS generate_session_id(uint32_t *session_id);
  57. ATTESTATION_STATUS end_session();
  58. sgx_ec256_private_t signing_priv_key;
  59. sgx_ecc_state_handle_t ecc_state;
  60. uint32_t session_ids[MAX_SESSION_COUNT];
  61. // Our enclave will not be doing LA with more than 1 decryptor enclave at a time.
  62. // We should not need this.
  63. //std::map<int, dh_session_t>g_dest_session_info_map;
  64. dh_session_t global_session_info;
  65. // TODO: May be we need to store all previously assigned session IDs instead of just the counter; to prevent replay attacks -
  66. uint32_t global_session_id=0;
  67. //Handle the request from Source Enclave for a session
  68. ATTESTATION_STATUS session_request(sgx_dh_msg1_t *dh_msg1,
  69. uint32_t *session_id )
  70. {
  71. // dh_session_t session_info;
  72. sgx_dh_session_t sgx_dh_session;
  73. sgx_status_t status = SGX_SUCCESS;
  74. if(!session_id || !dh_msg1)
  75. {
  76. return INVALID_PARAMETER_ERROR;
  77. }
  78. //Intialize the session as a session responder
  79. status = sgx_dh_init_session(SGX_DH_SESSION_RESPONDER, &sgx_dh_session);
  80. if(SGX_SUCCESS != status)
  81. {
  82. return status;
  83. }
  84. *session_id=1;
  85. global_session_info.status = IN_PROGRESS;
  86. //Generate Message1 that will be returned to Source Enclave
  87. status = sgx_dh_responder_gen_msg1((sgx_dh_msg1_t*)dh_msg1, &sgx_dh_session);
  88. if(SGX_SUCCESS != status)
  89. {
  90. global_session_id--;
  91. // SAFE_FREE(g_session_id_tracker[*session_id]);
  92. return status;
  93. }
  94. memcpy(&global_session_info.in_progress.dh_session, &sgx_dh_session, sizeof(sgx_dh_session_t));
  95. //return sgx_seal_data(0, NULL, 0, NULL, 0, NULL);
  96. //Store the session information under the correspoding source enlave id key
  97. // g_dest_session_info_map.insert(std::pair<sgx_enclave_id_t, dh_session_t>(src_enclave_id, session_info));
  98. return status;
  99. }
  100. //Verify Message 2, generate Message3 and exchange Message 3 with Source Enclave
  101. ATTESTATION_STATUS exchange_report(
  102. sgx_dh_msg2_t *dh_msg2,
  103. sgx_dh_msg3_t *dh_msg3,
  104. uint32_t* session_id)
  105. {
  106. sgx_key_128bit_t dh_aek; // Session key
  107. // dh_session_t session_info;
  108. ATTESTATION_STATUS status = SUCCESS;
  109. sgx_dh_session_t sgx_dh_session;
  110. sgx_dh_session_enclave_identity_t initiator_identity;
  111. if(!dh_msg2 || !dh_msg3)
  112. {
  113. return INVALID_PARAMETER_ERROR;
  114. }
  115. memset(&dh_aek,0, sizeof(sgx_key_128bit_t));
  116. // Why is there a do-while loop anyway? It seems like there is no successful exit ...
  117. // do
  118. // {
  119. // TODO: Make sure that this works - pointers
  120. // session_info = global_session_info;
  121. if(global_session_info.status != IN_PROGRESS)
  122. {
  123. status = INVALID_SESSION;
  124. end_session();
  125. }
  126. memcpy(&sgx_dh_session, &global_session_info.in_progress.dh_session, sizeof(sgx_dh_session_t));
  127. dh_msg3->msg3_body.additional_prop_length = 0;
  128. //Process message 2 from source enclave and obtain message 3
  129. sgx_status_t se_ret = sgx_dh_responder_proc_msg2(dh_msg2,
  130. dh_msg3,
  131. &sgx_dh_session,
  132. &dh_aek,
  133. &initiator_identity);
  134. if(SGX_SUCCESS != se_ret)
  135. {
  136. status = se_ret;
  137. end_session();
  138. }
  139. // THIS IS WHERE THE DECRYPTOR VERIFIES THE APACHE'S MRSIGNER IS THE PUBLIC KEY GIVEN AFTER THE LOCAL ATTESTATION WITH THE VERIFIER.
  140. //Verify source enclave's trust
  141. uint32_t ret = verify_peer_enclave_trust(&initiator_identity);
  142. if(ret != SUCCESS)
  143. {
  144. return ret; //INVALID_SESSION;
  145. }
  146. // TODO: Verify that these changes will be lost on update.
  147. //save the session ID, status and initialize the session nonce
  148. global_session_info.session_id = *session_id;
  149. global_session_info.status = ACTIVE;
  150. global_session_info.active.counter = 0;
  151. memcpy(&global_session_info.active.AEK, &dh_aek, sizeof(sgx_key_128bit_t));
  152. memset(&dh_aek,0, sizeof(sgx_key_128bit_t));
  153. //g_session_count++;*/
  154. // }while(0);
  155. return status;
  156. }
  157. uint32_t create_ecdsa_key_pair(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* priv_key)
  158. {
  159. sgx_status_t se_ret; sgx_status_t se_ret2;
  160. //create ECC context
  161. ecc_state = NULL;
  162. se_ret = sgx_ecc256_open_context(&ecc_state);
  163. if(SGX_SUCCESS != se_ret)
  164. return se_ret;
  165. // generate private key and public key
  166. se_ret = sgx_ecc256_create_key_pair(priv_key, pub_key, ecc_state);
  167. se_ret2 = sgx_ecc256_close_context(ecc_state);
  168. if(SGX_SUCCESS != se_ret && se_ret2!= SGX_SUCCESS) // something weird has happened - couldn't shut it down.
  169. return 0xFFFFFFFF;
  170. return SGX_SUCCESS;
  171. }
  172. // todo: set to private
  173. void serialize_signing_key_pair_to_string(sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key, uint8_t* private_public_key_string)
  174. {
  175. uint32_t counter;
  176. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  177. *(private_public_key_string+counter)=signing_priv_key->r[counter];
  178. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  179. *(private_public_key_string+counter)=pub_key->gx[counter-SGX_ECP256_KEY_SIZE];
  180. for(counter=2*SGX_ECP256_KEY_SIZE;counter<3*SGX_ECP256_KEY_SIZE; counter++)
  181. *(private_public_key_string+counter)=pub_key->gy[counter-2*SGX_ECP256_KEY_SIZE];
  182. }
  183. // todo: set to private
  184. void deserialize_string_to_public_private_key_pair(uint8_t* private_public_key_string, sgx_ec256_public_t* pub_key, sgx_ec256_private_t* signing_priv_key)
  185. {
  186. uint32_t counter;
  187. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  188. signing_priv_key->r[counter]=*(private_public_key_string+counter);
  189. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  190. pub_key->gx[counter-SGX_ECP256_KEY_SIZE]=*(private_public_key_string+counter);
  191. for(counter=2*SGX_ECP256_KEY_SIZE;counter<3*SGX_ECP256_KEY_SIZE; counter++)
  192. pub_key->gy[counter-2*SGX_ECP256_KEY_SIZE]=*(private_public_key_string+counter);
  193. }
  194. uint32_t create_and_seal_ecdsa_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, __attribute__((unused)) uint32_t* sealed_data_length, __attribute__((unused)) uint8_t* sealed_data)
  195. {
  196. uint32_t ret_status;
  197. ret_status=create_ecdsa_key_pair(pub_key, &signing_priv_key);
  198. if(ret_status!=SGX_SUCCESS)
  199. return ret_status;
  200. // generating the entire string as there is no SGX function to generate the public key from the private one.
  201. // uint8_t* private_public_key_string = (uint8_t*) malloc(3*SGX_ECP256_KEY_SIZE);
  202. uint8_t* sealed_data2 = (uint8_t*) malloc(*sealed_data_length);
  203. // serializing keypair to string
  204. // serialize_signing_key_pair_to_string(pub_key, &signing_priv_key, private_public_key_string);
  205. // sealing serialized keypair to disk
  206. // ret_status = sgx_unseal_data(NULL /*(sgx_sealed_data_t*)sealed_data2*/, NULL, 0, NULL /*temp_plaintext*/ ,0 /*&expected_plaintext_msg_length*/);
  207. // sgx_seal_data(0, NULL, 3*SGX_ECP256_KEY_SIZE, private_public_key_string, *sealed_data_length, (sgx_sealed_data_t*) sealed_data2);
  208. uint8_t mydata[32]={1};
  209. ret_status = sgx_seal_data(0, NULL, SGX_ECP256_KEY_SIZE, mydata, *sealed_data_length, (sgx_sealed_data_t*) sealed_data2);
  210. free(sealed_data2);
  211. // free(private_public_key_string);
  212. return ret_status; // SGX_SUCCESS;
  213. }
  214. uint32_t unseal_and_restore_sealed_signing_key_pair(__attribute__((unused)) sgx_ec256_public_t* pub_key, __attribute__((unused)) uint8_t* sealed_data, __attribute__((unused)) uint32_t* sgx_sealed_data_length)
  215. {
  216. return SGX_SUCCESS;
  217. }
  218. uint32_t calculate_sealed_data_size( uint32_t input_size)
  219. {
  220. // *op_size=sgx_calc_sealed_data_size(0, input_size);
  221. return sgx_calc_sealed_data_size(0, input_size);
  222. }
  223. /*
  224. uint32_t create_ecdsa_key_pair( sgx_ec256_public_t* pub_key )
  225. {
  226. //sgx_ec256_public_t pub_key;
  227. sgx_status_t se_ret;
  228. //create ECC context
  229. ecc_state = NULL;
  230. se_ret = sgx_ecc256_open_context(&ecc_state);
  231. if(SGX_SUCCESS != se_ret)
  232. {
  233. return se_ret;
  234. }
  235. // generate private key and public key
  236. se_ret = sgx_ecc256_create_key_pair(&signing_priv_key, pub_key, ecc_state);
  237. if(SGX_SUCCESS != se_ret)
  238. return se_ret;
  239. se_ret = sgx_ecc256_close_context(ecc_state);
  240. // if(SGX_SUCCESS != se_ret)
  241. // return se_ret;
  242. return se_ret;
  243. }
  244. */
  245. /*
  246. uint32_t generate_and_seal_signing_private_key(uint8_t* pub_key, )
  247. {
  248. uint32_t ret_status;
  249. ret_status=create_ecdsa_key_pair(pub_key);
  250. if(ret_status!=SGX_SUCCESS)
  251. return ret_status;
  252. uint8_t* public_key_string = (uint8_t*) malloc(2*SGX_ECP256_KEY_SIZE);
  253. uint32_t counter;
  254. for(counter=0;counter<SGX_ECP256_KEY_SIZE; counter++)
  255. {
  256. *(public_key_string+counter)=pub_key->gx[counter];
  257. }
  258. for(counter=SGX_ECP256_KEY_SIZE;counter<2*SGX_ECP256_KEY_SIZE; counter++)
  259. {
  260. *(public_key_string+counter)=pub_key->gy[counter];
  261. }
  262. // sgx_seal_data() call
  263. uint32_t expected_sealed_data_length=sgx_calc_sealed_data_size(0,2*ECP256_KEY_SIZE);
  264. if(expected_sealed_data_length == 0xFFFFFFFF)
  265. return 0xFFFFFFFF;
  266. uint8_t* sealed_data=(uint8_t*) malloc(expected_sealed_data_length);
  267. sgx_sealed_data_t sealed_data;
  268. sgx_seal_data(0, NULL, public_key_string, 2*ECP256_KEY_SIZE, );
  269. free(public_key_string);
  270. }
  271. */
  272. /*
  273. uint32_t sign_with_signing_private_key(uint8_t* data, uint8_t* length)
  274. {
  275. }
  276. */
  277. // uint32_t create_
  278. /*
  279. //Request for the response size, send the request message to the destination enclave and receive the response message back
  280. ATTESTATION_STATUS send_request_receive_response(
  281. sgx_enclave_id_t dest_enclave_id,
  282. dh_session_t *session_info,
  283. char *inp_buff,
  284. size_t inp_buff_len,
  285. size_t max_out_buff_size,
  286. char **out_buff,
  287. size_t* out_buff_len)
  288. {
  289. const uint8_t* plaintext;
  290. uint32_t plaintext_length;
  291. sgx_status_t status;
  292. uint32_t retstatus;
  293. secure_message_t* req_message;
  294. secure_message_t* resp_message;
  295. uint8_t *decrypted_data;
  296. uint32_t decrypted_data_length;
  297. uint32_t plain_text_offset;
  298. uint8_t l_tag[TAG_SIZE];
  299. size_t max_resp_message_length;
  300. plaintext = (const uint8_t*)(" ");
  301. plaintext_length = 0;
  302. if(!session_info || !inp_buff)
  303. {
  304. return INVALID_PARAMETER_ERROR;
  305. }
  306. // TODO: Figure out what this was supposed to be for.
  307. //Check if the nonce for the session has not exceeded 2^32-2 if so end session and start a new session
  308. if(session_info->active.counter == ((uint32_t) - 2))
  309. {
  310. close_session(src_enclave_id, dest_enclave_id);
  311. create_session(src_enclave_id, dest_enclave_id, session_info);
  312. }
  313. //Allocate memory for the AES-GCM request message
  314. req_message = (secure_message_t*)malloc(sizeof(secure_message_t)+ inp_buff_len);
  315. if(!req_message)
  316. {
  317. return MALLOC_ERROR;
  318. }
  319. memset(req_message,0,sizeof(secure_message_t)+ inp_buff_len);
  320. const uint32_t data2encrypt_length = (uint32_t)inp_buff_len;
  321. //Set the payload size to data to encrypt length
  322. req_message->message_aes_gcm_data.payload_size = data2encrypt_length;
  323. //Use the session nonce as the payload IV
  324. memcpy(req_message->message_aes_gcm_data.reserved,&session_info->active.counter,sizeof(session_info->active.counter));
  325. //Set the session ID of the message to the current session id
  326. req_message->session_id = session_info->session_id;
  327. //Prepare the request message with the encrypted payload
  328. status = sgx_rijndael128GCM_encrypt(&session_info->active.AEK, (uint8_t*)inp_buff, data2encrypt_length,
  329. reinterpret_cast<uint8_t *>(&(req_message->message_aes_gcm_data.payload)),
  330. reinterpret_cast<uint8_t *>(&(req_message->message_aes_gcm_data.reserved)),
  331. sizeof(req_message->message_aes_gcm_data.reserved), plaintext, plaintext_length,
  332. &(req_message->message_aes_gcm_data.payload_tag));
  333. if(SGX_SUCCESS != status)
  334. {
  335. SAFE_FREE(req_message);
  336. return status;
  337. }
  338. //Allocate memory for the response payload to be copied
  339. *out_buff = (char*)malloc(max_out_buff_size);
  340. if(!*out_buff)
  341. {
  342. SAFE_FREE(req_message);
  343. return MALLOC_ERROR;
  344. }
  345. memset(*out_buff, 0, max_out_buff_size);
  346. //Allocate memory for the response message
  347. resp_message = (secure_message_t*)malloc(sizeof(secure_message_t)+ max_out_buff_size);
  348. if(!resp_message)
  349. {
  350. SAFE_FREE(req_message);
  351. return MALLOC_ERROR;
  352. }
  353. memset(resp_message, 0, sizeof(secure_message_t)+ max_out_buff_size);
  354. // TODO: This should not exist.
  355. //Ocall to send the request to the Destination Enclave and get the response message back
  356. status = send_request_ocall(&retstatus, src_enclave_id, dest_enclave_id, req_message,
  357. (sizeof(secure_message_t)+ inp_buff_len), max_out_buff_size,
  358. resp_message, (sizeof(secure_message_t)+ max_out_buff_size));
  359. if (status == SGX_SUCCESS)
  360. {
  361. if ((ATTESTATION_STATUS)retstatus != SUCCESS)
  362. {
  363. SAFE_FREE(req_message);
  364. SAFE_FREE(resp_message);
  365. return ((ATTESTATION_STATUS)retstatus);
  366. }
  367. }
  368. else
  369. {
  370. SAFE_FREE(req_message);
  371. SAFE_FREE(resp_message);
  372. return ATTESTATION_SE_ERROR;
  373. }
  374. max_resp_message_length = sizeof(secure_message_t)+ max_out_buff_size;
  375. if(sizeof(resp_message) > max_resp_message_length)
  376. {
  377. SAFE_FREE(req_message);
  378. SAFE_FREE(resp_message);
  379. return INVALID_PARAMETER_ERROR;
  380. }
  381. //Code to process the response message from the Destination Enclave
  382. decrypted_data_length = resp_message->message_aes_gcm_data.payload_size;
  383. plain_text_offset = decrypted_data_length;
  384. decrypted_data = (uint8_t*)malloc(decrypted_data_length);
  385. if(!decrypted_data)
  386. {
  387. SAFE_FREE(req_message);
  388. SAFE_FREE(resp_message);
  389. return MALLOC_ERROR;
  390. }
  391. memset(&l_tag, 0, 16);
  392. memset(decrypted_data, 0, decrypted_data_length);
  393. //Decrypt the response message payload
  394. status = sgx_rijndael128GCM_decrypt(&session_info->active.AEK, resp_message->message_aes_gcm_data.payload,
  395. decrypted_data_length, decrypted_data,
  396. reinterpret_cast<uint8_t *>(&(resp_message->message_aes_gcm_data.reserved)),
  397. sizeof(resp_message->message_aes_gcm_data.reserved), &(resp_message->message_aes_gcm_data.payload[plain_text_offset]), plaintext_length,
  398. &resp_message->message_aes_gcm_data.payload_tag);
  399. if(SGX_SUCCESS != status)
  400. {
  401. SAFE_FREE(req_message);
  402. SAFE_FREE(decrypted_data);
  403. SAFE_FREE(resp_message);
  404. return status;
  405. }
  406. // Verify if the nonce obtained in the response is equal to the session nonce + 1 (Prevents replay attacks)
  407. if(*(resp_message->message_aes_gcm_data.reserved) != (session_info->active.counter + 1 ))
  408. {
  409. SAFE_FREE(req_message);
  410. SAFE_FREE(resp_message);
  411. SAFE_FREE(decrypted_data);
  412. return INVALID_PARAMETER_ERROR;
  413. }
  414. //Update the value of the session nonce in the source enclave
  415. session_info->active.counter = session_info->active.counter + 1;
  416. memcpy(out_buff_len, &decrypted_data_length, sizeof(decrypted_data_length));
  417. memcpy(*out_buff, decrypted_data, decrypted_data_length);
  418. SAFE_FREE(decrypted_data);
  419. SAFE_FREE(req_message);
  420. SAFE_FREE(resp_message);
  421. return SUCCESS;
  422. }
  423. */
  424. /*
  425. //Process the request from the Source enclave and send the response message back to the Source enclave
  426. ATTESTATION_STATUS generate_response(sgx_enclave_id_t src_enclave_id,
  427. secure_message_t* req_message,
  428. size_t req_message_size,
  429. size_t max_payload_size,
  430. secure_message_t* resp_message,
  431. size_t resp_message_size)
  432. {
  433. const uint8_t* plaintext;
  434. uint32_t plaintext_length;
  435. uint8_t *decrypted_data;
  436. uint32_t decrypted_data_length;
  437. uint32_t plain_text_offset;
  438. ms_in_msg_exchange_t * ms;
  439. size_t resp_data_length;
  440. size_t resp_message_calc_size;
  441. char* resp_data;
  442. uint8_t l_tag[TAG_SIZE];
  443. size_t header_size, expected_payload_size;
  444. dh_session_t *session_info;
  445. secure_message_t* temp_resp_message;
  446. uint32_t ret;
  447. sgx_status_t status;
  448. plaintext = (const uint8_t*)(" ");
  449. plaintext_length = 0;
  450. if(!req_message || !resp_message)
  451. {
  452. return INVALID_PARAMETER_ERROR;
  453. }
  454. // TODO: Set session_info from somewhere.
  455. //Get the session information from the map corresponding to the source enclave id
  456. std::map<sgx_enclave_id_t, dh_session_t>::iterator it = g_dest_session_info_map.find(src_enclave_id);
  457. if(it != g_dest_session_info_map.end())
  458. {
  459. session_info = &it->second;
  460. }
  461. else
  462. {
  463. return INVALID_SESSION;
  464. }
  465. if(session_info->status != ACTIVE)
  466. {
  467. return INVALID_SESSION;
  468. }
  469. //Set the decrypted data length to the payload size obtained from the message
  470. decrypted_data_length = req_message->message_aes_gcm_data.payload_size;
  471. header_size = sizeof(secure_message_t);
  472. expected_payload_size = req_message_size - header_size;
  473. //Verify the size of the payload
  474. if(expected_payload_size != decrypted_data_length)
  475. return INVALID_PARAMETER_ERROR;
  476. memset(&l_tag, 0, 16);
  477. plain_text_offset = decrypted_data_length;
  478. decrypted_data = (uint8_t*)malloc(decrypted_data_length);
  479. if(!decrypted_data)
  480. {
  481. return MALLOC_ERROR;
  482. }
  483. memset(decrypted_data, 0, decrypted_data_length);
  484. //Decrypt the request message payload from source enclave
  485. status = sgx_rijndael128GCM_decrypt(&session_info->active.AEK, req_message->message_aes_gcm_data.payload,
  486. decrypted_data_length, decrypted_data,
  487. reinterpret_cast<uint8_t *>(&(req_message->message_aes_gcm_data.reserved)),
  488. sizeof(req_message->message_aes_gcm_data.reserved), &(req_message->message_aes_gcm_data.payload[plain_text_offset]), plaintext_length,
  489. &req_message->message_aes_gcm_data.payload_tag);
  490. if(SGX_SUCCESS != status)
  491. {
  492. SAFE_FREE(decrypted_data);
  493. return status;
  494. }
  495. //Casting the decrypted data to the marshaling structure type to obtain type of request (generic message exchange/enclave to enclave call)
  496. ms = (ms_in_msg_exchange_t *)decrypted_data;
  497. // Verify if the nonce obtained in the request is equal to the session nonce
  498. if((uint32_t)*(req_message->message_aes_gcm_data.reserved) != session_info->active.counter || *(req_message->message_aes_gcm_data.reserved) > ((2^32)-2))
  499. {
  500. SAFE_FREE(decrypted_data);
  501. return INVALID_PARAMETER_ERROR;
  502. }
  503. if(ms->msg_type == MESSAGE_EXCHANGE)
  504. {
  505. //Call the generic secret response generator for message exchange
  506. ret = message_exchange_response_generator((char*)decrypted_data, &resp_data, &resp_data_length);
  507. if(ret !=0)
  508. {
  509. SAFE_FREE(decrypted_data);
  510. SAFE_FREE(resp_data);
  511. return INVALID_SESSION;
  512. }
  513. }
  514. else if(ms->msg_type == ENCLAVE_TO_ENCLAVE_CALL)
  515. {
  516. //Call the destination enclave's dispatcher to call the appropriate function in the destination enclave
  517. ret = enclave_to_enclave_call_dispatcher((char*)decrypted_data, decrypted_data_length, &resp_data, &resp_data_length);
  518. if(ret !=0)
  519. {
  520. SAFE_FREE(decrypted_data);
  521. SAFE_FREE(resp_data);
  522. return INVALID_SESSION;
  523. }
  524. }
  525. else
  526. {
  527. SAFE_FREE(decrypted_data);
  528. return INVALID_REQUEST_TYPE_ERROR;
  529. }
  530. if(resp_data_length > max_payload_size)
  531. {
  532. SAFE_FREE(resp_data);
  533. SAFE_FREE(decrypted_data);
  534. return OUT_BUFFER_LENGTH_ERROR;
  535. }
  536. resp_message_calc_size = sizeof(secure_message_t)+ resp_data_length;
  537. if(resp_message_calc_size > resp_message_size)
  538. {
  539. SAFE_FREE(resp_data);
  540. SAFE_FREE(decrypted_data);
  541. return OUT_BUFFER_LENGTH_ERROR;
  542. }
  543. //Code to build the response back to the Source Enclave
  544. temp_resp_message = (secure_message_t*)malloc(resp_message_calc_size);
  545. if(!temp_resp_message)
  546. {
  547. SAFE_FREE(resp_data);
  548. SAFE_FREE(decrypted_data);
  549. return MALLOC_ERROR;
  550. }
  551. memset(temp_resp_message,0,sizeof(secure_message_t)+ resp_data_length);
  552. const uint32_t data2encrypt_length = (uint32_t)resp_data_length;
  553. temp_resp_message->session_id = session_info->session_id;
  554. temp_resp_message->message_aes_gcm_data.payload_size = data2encrypt_length;
  555. //Increment the Session Nonce (Replay Protection)
  556. session_info->active.counter = session_info->active.counter + 1;
  557. //Set the response nonce as the session nonce
  558. memcpy(&temp_resp_message->message_aes_gcm_data.reserved,&session_info->active.counter,sizeof(session_info->active.counter));
  559. //Prepare the response message with the encrypted payload
  560. status = sgx_rijndael128GCM_encrypt(&session_info->active.AEK, (uint8_t*)resp_data, data2encrypt_length,
  561. reinterpret_cast<uint8_t *>(&(temp_resp_message->message_aes_gcm_data.payload)),
  562. reinterpret_cast<uint8_t *>(&(temp_resp_message->message_aes_gcm_data.reserved)),
  563. sizeof(temp_resp_message->message_aes_gcm_data.reserved), plaintext, plaintext_length,
  564. &(temp_resp_message->message_aes_gcm_data.payload_tag));
  565. if(SGX_SUCCESS != status)
  566. {
  567. SAFE_FREE(resp_data);
  568. SAFE_FREE(decrypted_data);
  569. SAFE_FREE(temp_resp_message);
  570. return status;
  571. }
  572. memset(resp_message, 0, sizeof(secure_message_t)+ resp_data_length);
  573. memcpy(resp_message, temp_resp_message, sizeof(secure_message_t)+ resp_data_length);
  574. SAFE_FREE(decrypted_data);
  575. SAFE_FREE(resp_data);
  576. SAFE_FREE(temp_resp_message);
  577. return SUCCESS;
  578. }
  579. */
  580. /*
  581. //Close a current session
  582. ATTESTATION_STATUS close_session(sgx_enclave_id_t src_enclave_id,
  583. sgx_enclave_id_t dest_enclave_id)
  584. {
  585. sgx_status_t status;
  586. uint32_t retstatus;
  587. //Ocall to ask the destination enclave to end the session
  588. status = end_session_ocall(&retstatus, src_enclave_id, dest_enclave_id);
  589. if (status == SGX_SUCCESS)
  590. {
  591. if ((ATTESTATION_STATUS)retstatus != SUCCESS)
  592. return ((ATTESTATION_STATUS)retstatus);
  593. }
  594. else
  595. {
  596. return ATTESTATION_SE_ERROR;
  597. }
  598. return SUCCESS;
  599. }
  600. */
  601. // TODO: Fix this.
  602. //Respond to the request from the Source Enclave to close the session
  603. ATTESTATION_STATUS end_session(/**/)
  604. {
  605. return SUCCESS;
  606. }
  607. /*
  608. // Session_id is set to the first index of the pointer array that is non-null.(Not sure how it is ensured that all of them point to NULL at the start)
  609. // Why can't it just keep a counter that is incremented? What are the values of g_session_id_tracker array?
  610. //Returns a new sessionID for the source destination session
  611. ATTESTATION_STATUS generate_session_id(uint32_t *session_id)
  612. {
  613. ATTESTATION_STATUS status = SUCCESS;
  614. if(!session_id)
  615. {
  616. return INVALID_PARAMETER_ERROR;
  617. }
  618. //if the session structure is untintialized, set that as the next session ID
  619. for (int i = 0; i < MAX_SESSION_COUNT; i++)
  620. {
  621. if (g_session_id_tracker[i] == NULL)
  622. {
  623. *session_id = i;
  624. return status;
  625. }
  626. }
  627. status = NO_AVAILABLE_SESSION_ERROR;
  628. return status;
  629. */
  630. // *session_id=++global_session_id;
  631. //}