enclave_framework.c 28 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987
  1. /* -*- mode:c; c-file-style:"k&r"; c-basic-offset: 4; tab-width:4; indent-tabs-mode:nil; mode:auto-fill; fill-column:78; -*- */
  2. /* vim: set ts=4 sw=4 et tw=78 fo=cqt wm=0: */
  3. #include <pal_linux.h>
  4. #include <pal_internal.h>
  5. #include <pal_debug.h>
  6. #include <pal_security.h>
  7. #include <pal_crypto.h>
  8. #include <api.h>
  9. #include <list.h>
  10. #include "enclave_pages.h"
  11. struct pal_enclave_state pal_enclave_state;
  12. void * enclave_base, * enclave_top;
  13. struct pal_enclave_config pal_enclave_config;
  14. static int register_trusted_file (const char * uri, const char * checksum_str);
  15. bool sgx_is_within_enclave (const void * addr, uint64_t size)
  16. {
  17. return enclave_base <= addr && addr + size <= enclave_top;
  18. }
  19. void * sgx_ocalloc (uint64_t size)
  20. {
  21. void * ustack = GET_ENCLAVE_TLS(ustack) - size;
  22. SET_ENCLAVE_TLS(ustack, ustack);
  23. return ustack;
  24. }
  25. void sgx_ocfree (void)
  26. {
  27. SET_ENCLAVE_TLS(ustack, GET_ENCLAVE_TLS(ustack_top));
  28. }
  29. int sgx_get_report (sgx_arch_hash_t * mrenclave,
  30. sgx_arch_attributes_t * attributes,
  31. void * enclave_data,
  32. sgx_arch_report_t * report)
  33. {
  34. sgx_arch_targetinfo_t targetinfo;
  35. memset(&targetinfo, 0, sizeof(sgx_arch_targetinfo_t));
  36. memcpy(targetinfo.mrenclave, mrenclave, sizeof(sgx_arch_hash_t));
  37. memcpy(&targetinfo.attributes, attributes, sizeof(sgx_arch_attributes_t));
  38. struct pal_enclave_state state;
  39. memcpy(&state, &pal_enclave_state, sizeof(struct pal_enclave_state));
  40. memcpy(&state.data, enclave_data, PAL_ATTESTATION_DATA_SIZE);
  41. int ret = sgx_report(&targetinfo, &state, report);
  42. if (ret)
  43. return -PAL_ERROR_DENIED;
  44. SGX_DBG(DBG_S, "Generated report:\n");
  45. SGX_DBG(DBG_S, " cpusvn: %08x %08x\n", report->cpusvn[0],
  46. report->cpusvn[1]);
  47. SGX_DBG(DBG_S, " mrenclave: %s\n", hex2str(report->mrenclave));
  48. SGX_DBG(DBG_S, " mrsigner: %s\n", hex2str(report->mrsigner));
  49. SGX_DBG(DBG_S, " attributes.flags: %016lx\n", report->attributes.flags);
  50. SGX_DBG(DBG_S, " sttributes.xfrm: %016lx\n", report->attributes.xfrm);
  51. SGX_DBG(DBG_S, " isvprodid: %02x\n", report->isvprodid);
  52. SGX_DBG(DBG_S, " isvsvn: %02x\n", report->isvsvn);
  53. SGX_DBG(DBG_S, " keyid: %s\n", hex2str(report->keyid));
  54. SGX_DBG(DBG_S, " mac: %s\n", hex2str(report->mac));
  55. return 0;
  56. }
  57. static sgx_arch_key128_t enclave_key;
  58. int sgx_verify_report (sgx_arch_report_t * report)
  59. {
  60. sgx_arch_keyrequest_t keyrequest;
  61. memset(&keyrequest, 0, sizeof(sgx_arch_keyrequest_t));
  62. keyrequest.keyname = REPORT_KEY;
  63. memcpy(keyrequest.keyid, report->keyid, sizeof(keyrequest.keyid));
  64. int ret = sgx_getkey(&keyrequest, &enclave_key);
  65. if (ret) {
  66. SGX_DBG(DBG_S, "Can't get report key\n");
  67. return -PAL_ERROR_DENIED;
  68. }
  69. SGX_DBG(DBG_S, "Get report key for verification: %s\n", hex2str(enclave_key));
  70. return 0;
  71. }
  72. int init_enclave_key (void)
  73. {
  74. sgx_arch_keyrequest_t keyrequest;
  75. memset(&keyrequest, 0, sizeof(sgx_arch_keyrequest_t));
  76. keyrequest.keyname = SEAL_KEY;
  77. int ret = sgx_getkey(&keyrequest, &enclave_key);
  78. if (ret) {
  79. SGX_DBG(DBG_S, "Can't get report key\n");
  80. return -PAL_ERROR_DENIED;
  81. }
  82. SGX_DBG(DBG_S, "Get sealing key: %s\n", hex2str(enclave_key));
  83. return 0;
  84. }
  85. DEFINE_LIST(trusted_file);
  86. struct trusted_file {
  87. LIST_TYPE(trusted_file) list;
  88. int64_t index;
  89. uint64_t size;
  90. int uri_len;
  91. char uri[URI_MAX];
  92. sgx_checksum_t checksum;
  93. sgx_stub_t * stubs;
  94. };
  95. DEFINE_LISTP(trusted_file);
  96. static LISTP_TYPE(trusted_file) trusted_file_list = LISTP_INIT;
  97. static struct spinlock trusted_file_lock = LOCK_INIT;
  98. static int trusted_file_indexes = 0;
  99. static int allow_file_creation = 0;
  100. /* Function: load_trusted_file
  101. * checks if the file to be opened is trusted or allowed,
  102. * according to the setting in manifest
  103. *
  104. * file: file handle to be opened
  105. * stubptr: buffer for catching matched file stub.
  106. * sizeptr: size pointer
  107. * create: this file is newly created or not
  108. *
  109. * return: 0 succeed
  110. */
  111. int load_trusted_file (PAL_HANDLE file, sgx_stub_t ** stubptr,
  112. uint64_t * sizeptr, int create)
  113. {
  114. struct trusted_file * tf = NULL, * tmp;
  115. char uri[URI_MAX];
  116. char normpath[URI_MAX];
  117. int ret, fd = file->file.fd, uri_len, len;
  118. if (!(HANDLE_HDR(file)->flags & RFD(0)))
  119. return -PAL_ERROR_DENIED;
  120. uri_len = _DkStreamGetName(file, uri, URI_MAX);
  121. if (uri_len < 0)
  122. return uri_len;
  123. /* Allow to create the file when allow_file_creation is turned on;
  124. The created file is added to allowed_file list for later access */
  125. if (create && allow_file_creation) {
  126. register_trusted_file(uri, NULL);
  127. *sizeptr = 0;
  128. return 0;
  129. }
  130. /* Normalize the uri */
  131. if (!strpartcmp_static(uri, "file:")) {
  132. SGX_DBG(DBG_E, "Invalid URI [%s]: Trusted files must start with 'file:'\n", uri);;
  133. return -PAL_ERROR_INVAL;
  134. }
  135. normpath [0] = 'f';
  136. normpath [1] = 'i';
  137. normpath [2] = 'l';
  138. normpath [3] = 'e';
  139. normpath [4] = ':';
  140. len = get_norm_path(uri + 5, normpath + 5, 0, URI_MAX);
  141. uri_len = len + 5;
  142. _DkSpinLock(&trusted_file_lock);
  143. listp_for_each_entry(tmp, &trusted_file_list, list) {
  144. if (tmp->stubs) {
  145. /* trusted files: must be exactly the same URI */
  146. if (tmp->uri_len == uri_len && !memcmp(tmp->uri, normpath, uri_len + 1)) {
  147. tf = tmp;
  148. break;
  149. }
  150. } else {
  151. /* allowed files: must be a subfolder or file */
  152. if (tmp->uri_len <= uri_len &&
  153. !memcmp(tmp->uri, normpath, tmp->uri_len) &&
  154. (!normpath[tmp->uri_len] || normpath[tmp->uri_len] == '/')) {
  155. tf = tmp;
  156. break;
  157. }
  158. }
  159. }
  160. _DkSpinUnlock(&trusted_file_lock);
  161. if (!tf)
  162. return -PAL_ERROR_DENIED;
  163. if (tf->index < 0)
  164. return tf->index;
  165. #if CACHE_FILE_STUBS == 1
  166. if (tf->index && tf->stubs) {
  167. *stubptr = tf->stubs;
  168. *sizeptr = tf->size;
  169. return 0;
  170. }
  171. #endif
  172. if (!tf->index) {
  173. *stubptr = NULL;
  174. PAL_STREAM_ATTR attr;
  175. ret = _DkStreamAttributesQuery(normpath, &attr);
  176. if (!ret)
  177. *sizeptr = attr.pending_size;
  178. else
  179. *sizeptr = 0;
  180. return 0;
  181. }
  182. int nstubs = tf->size / TRUSTED_STUB_SIZE +
  183. (tf->size % TRUSTED_STUB_SIZE ? 1 : 0);
  184. sgx_stub_t * stubs = malloc(sizeof(sgx_stub_t) * nstubs);
  185. if (!stubs)
  186. return -PAL_ERROR_NOMEM;
  187. sgx_stub_t * s = stubs;
  188. uint64_t offset = 0;
  189. LIB_SHA256_CONTEXT sha;
  190. void * umem;
  191. ret = lib_SHA256Init(&sha);
  192. if (ret < 0)
  193. goto failed;
  194. for (; offset < tf->size ; offset += TRUSTED_STUB_SIZE, s++) {
  195. uint64_t mapping_size = tf->size - offset;
  196. if (mapping_size > TRUSTED_STUB_SIZE)
  197. mapping_size = TRUSTED_STUB_SIZE;
  198. ret = ocall_map_untrusted(fd, offset, mapping_size, PROT_READ, &umem);
  199. if (ret < 0)
  200. goto unmap;
  201. lib_AESCMAC((void *) &enclave_key, AES_CMAC_KEY_LEN, umem,
  202. mapping_size, (uint8_t *) s, sizeof *s);
  203. /* update the file checksum */
  204. ret = lib_SHA256Update(&sha, umem, mapping_size);
  205. unmap:
  206. ocall_unmap_untrusted(umem, mapping_size);
  207. if (ret < 0)
  208. goto failed;
  209. }
  210. sgx_checksum_t hash;
  211. ret = lib_SHA256Final(&sha, (uint8_t *) hash.bytes);
  212. if (ret < 0)
  213. goto failed;
  214. if (memcmp(&hash, &tf->checksum, sizeof(sgx_checksum_t))) {
  215. ret = -PAL_ERROR_DENIED;
  216. goto failed;
  217. }
  218. _DkSpinLock(&trusted_file_lock);
  219. if (tf->stubs || tf->index == -PAL_ERROR_DENIED)
  220. free(tf->stubs);
  221. *stubptr = tf->stubs = stubs;
  222. *sizeptr = tf->size;
  223. ret = tf->index;
  224. _DkSpinUnlock(&trusted_file_lock);
  225. return ret;
  226. failed:
  227. free(stubs);
  228. _DkSpinLock(&trusted_file_lock);
  229. if (tf->stubs) {
  230. *stubptr = tf->stubs;
  231. *sizeptr = tf->size;
  232. ret = tf->index;
  233. } else {
  234. tf->index = -PAL_ERROR_DENIED;
  235. }
  236. _DkSpinUnlock(&trusted_file_lock);
  237. #if PRINT_ENCLAVE_STAT
  238. if (!ret) {
  239. sgx_stub_t * loaded_stub;
  240. uint64_t loaded_size;
  241. PAL_HANDLE handle = NULL;
  242. if (!_DkStreamOpen(&handle, normpath, PAL_ACCESS_RDONLY, 0, 0, 0))
  243. load_trusted_file (handle, &loaded_stub, &loaded_size);
  244. }
  245. #endif
  246. return ret;
  247. }
  248. int verify_trusted_file (const char * uri, void * mem,
  249. uint64_t offset, uint64_t size,
  250. sgx_stub_t * stubs,
  251. uint64_t total_size)
  252. {
  253. uint64_t checking = offset;
  254. sgx_stub_t * s = stubs + checking / TRUSTED_STUB_SIZE;
  255. for (; checking < offset + size ; checking += TRUSTED_STUB_SIZE, s++) {
  256. uint64_t checking_size = TRUSTED_STUB_SIZE;
  257. if (checking_size > total_size - checking)
  258. checking_size = total_size - checking;
  259. uint8_t hash[AES_CMAC_DIGEST_LEN];
  260. lib_AESCMAC((void *) &enclave_key,
  261. AES_CMAC_KEY_LEN,
  262. mem + checking - offset, checking_size,
  263. hash, sizeof(hash));
  264. if (memcmp(s, hash, sizeof(sgx_stub_t))) {
  265. SGX_DBG(DBG_E, "Accesing file:%s is denied. "
  266. "Does not match with its MAC.\n", uri);
  267. return -PAL_ERROR_DENIED;
  268. }
  269. }
  270. return 0;
  271. }
  272. static int register_trusted_file (const char * uri, const char * checksum_str)
  273. {
  274. struct trusted_file * tf = NULL, * new;
  275. int uri_len = strlen(uri);
  276. int ret;
  277. _DkSpinLock(&trusted_file_lock);
  278. listp_for_each_entry(tf, &trusted_file_list, list) {
  279. if (tf->uri_len == uri_len && !memcmp(tf->uri, uri, uri_len)) {
  280. _DkSpinUnlock(&trusted_file_lock);
  281. return 0;
  282. }
  283. }
  284. _DkSpinUnlock(&trusted_file_lock);
  285. new = malloc(sizeof(struct trusted_file));
  286. if (!new)
  287. return -PAL_ERROR_NOMEM;
  288. INIT_LIST_HEAD(new, list);
  289. new->uri_len = uri_len;
  290. memcpy(new->uri, uri, uri_len + 1);
  291. new->size = 0;
  292. new->stubs = NULL;
  293. if (checksum_str) {
  294. PAL_STREAM_ATTR attr;
  295. ret = _DkStreamAttributesQuery(uri, &attr);
  296. if (!ret)
  297. new->size = attr.pending_size;
  298. char checksum_text[sizeof(sgx_checksum_t) * 2 + 1] = "\0";
  299. int nbytes = 0;
  300. for (; nbytes < sizeof(sgx_checksum_t) ; nbytes++) {
  301. char byte1 = checksum_str[nbytes * 2];
  302. char byte2 = checksum_str[nbytes * 2 + 1];
  303. unsigned char val = 0;
  304. if (byte1 == 0 || byte2 == 0) {
  305. break;
  306. }
  307. if (!(byte1 >= '0' && byte1 <= '9') &&
  308. !(byte1 >= 'a' && byte1 <= 'f')) {
  309. break;
  310. }
  311. if (!(byte2 >= '0' && byte2 <= '9') &&
  312. !(byte2 >= 'a' && byte2 <= 'f')) {
  313. break;
  314. }
  315. if (byte1 >= '0' && byte1 <= '9')
  316. val = byte1 - '0';
  317. if (byte1 >= 'a' && byte1 <= 'f')
  318. val = byte1 - 'a' + 10;
  319. val *= 16;
  320. if (byte2 >= '0' && byte2 <= '9')
  321. val += byte2 - '0';
  322. if (byte2 >= 'a' && byte2 <= 'f')
  323. val += byte2 - 'a' + 10;
  324. new->checksum.bytes[nbytes] = val;
  325. snprintf(checksum_text + nbytes * 2, 3, "%02x", val);
  326. }
  327. if (nbytes < sizeof(sgx_checksum_t)) {
  328. free(new);
  329. return -PAL_ERROR_INVAL;
  330. }
  331. new->index = (++trusted_file_indexes);
  332. SGX_DBG(DBG_S, "trusted: [%d] %s %s\n", new->index,
  333. checksum_text, new->uri);
  334. } else {
  335. memset(&new->checksum, 0, sizeof(sgx_checksum_t));
  336. new->index = 0;
  337. SGX_DBG(DBG_S, "allowed: %s\n", new->uri);
  338. }
  339. _DkSpinLock(&trusted_file_lock);
  340. listp_for_each_entry(tf, &trusted_file_list, list) {
  341. if (tf->uri_len == uri_len && !memcmp(tf->uri, uri, uri_len)) {
  342. _DkSpinUnlock(&trusted_file_lock);
  343. free(new);
  344. return 0;
  345. }
  346. }
  347. listp_add_tail(new, &trusted_file_list, list);
  348. _DkSpinUnlock(&trusted_file_lock);
  349. return 0;
  350. }
  351. static int init_trusted_file (const char * key, const char * uri)
  352. {
  353. char cskey[URI_MAX], * tmp;
  354. char checksum[URI_MAX];
  355. char normpath[URI_MAX];
  356. tmp = strcpy_static(cskey, "sgx.trusted_checksum.", URI_MAX);
  357. memcpy(tmp, key, strlen(key) + 1);
  358. ssize_t len = get_config(pal_state.root_config, cskey, checksum, CONFIG_MAX);
  359. if (len < 0)
  360. return 0;
  361. /* Normalize the uri */
  362. if (!strpartcmp_static(uri, "file:")) {
  363. SGX_DBG(DBG_E, "Invalid URI [%s]: Trusted files must start with 'file:'\n", uri);
  364. return -PAL_ERROR_INVAL;
  365. }
  366. normpath [0] = 'f';
  367. normpath [1] = 'i';
  368. normpath [2] = 'l';
  369. normpath [3] = 'e';
  370. normpath [4] = ':';
  371. len = get_norm_path(uri + 5, normpath + 5, 0, URI_MAX);
  372. return register_trusted_file(normpath, checksum);
  373. }
  374. int init_trusted_files (void)
  375. {
  376. struct config_store * store = pal_state.root_config;
  377. char * cfgbuf = NULL;
  378. ssize_t cfgsize;
  379. int nuris, ret;
  380. if (pal_sec.exec_fd != PAL_IDX_POISON) {
  381. ret = init_trusted_file("exec", pal_sec.exec_name);
  382. if (ret < 0)
  383. goto out;
  384. }
  385. cfgbuf = malloc(CONFIG_MAX);
  386. if (!cfgbuf) {
  387. ret = -PAL_ERROR_NOMEM;
  388. goto out;
  389. }
  390. ssize_t len = get_config(store, "loader.preload", cfgbuf, CONFIG_MAX);
  391. if (len > 0) {
  392. int npreload = 0;
  393. char key[10];
  394. const char * start, * end;
  395. for (start = cfgbuf ; start < cfgbuf + len ; start = end + 1) {
  396. for (end = start ; end < cfgbuf + len && *end && *end != ',' ; end++);
  397. if (end > start) {
  398. char uri[end - start + 1];
  399. memcpy(uri, start, end - start);
  400. uri[end - start] = 0;
  401. snprintf(key, 10, "preload%d", npreload++);
  402. ret = init_trusted_file(key, uri);
  403. if (ret < 0)
  404. goto out;
  405. }
  406. }
  407. }
  408. cfgsize = get_config_entries_size(store, "sgx.trusted_files");
  409. if (cfgsize <= 0)
  410. goto no_trusted;
  411. free(cfgbuf);
  412. cfgbuf = malloc(cfgsize);
  413. if (!cfgbuf) {
  414. ret = -PAL_ERROR_NOMEM;
  415. goto out;
  416. }
  417. nuris = get_config_entries(store, "sgx.trusted_files", cfgbuf, cfgsize);
  418. if (nuris <= 0)
  419. goto no_trusted;
  420. {
  421. char key[CONFIG_MAX], uri[CONFIG_MAX];
  422. char * k = cfgbuf, * tmp;
  423. tmp = strcpy_static(key, "sgx.trusted_files.", CONFIG_MAX);
  424. for (int i = 0 ; i < nuris ; i++) {
  425. len = strlen(k);
  426. memcpy(tmp, k, len + 1);
  427. k += len + 1;
  428. len = get_config(store, key, uri, CONFIG_MAX);
  429. if (len > 0) {
  430. ret = init_trusted_file(key + 18, uri);
  431. if (ret < 0)
  432. goto out;
  433. }
  434. }
  435. }
  436. no_trusted:
  437. cfgsize = get_config_entries_size(store, "sgx.allowed_files");
  438. if (cfgsize <= 0)
  439. goto no_allowed;
  440. free(cfgbuf);
  441. cfgbuf = malloc(cfgsize);
  442. if (!cfgbuf) {
  443. ret = -PAL_ERROR_NOMEM;
  444. goto out;
  445. }
  446. nuris = get_config_entries(store, "sgx.allowed_files", cfgbuf, cfgsize);
  447. if (nuris <= 0)
  448. goto no_allowed;
  449. {
  450. char key[CONFIG_MAX], uri[CONFIG_MAX];
  451. char * k = cfgbuf, * tmp;
  452. tmp = strcpy_static(key, "sgx.allowed_files.", CONFIG_MAX);
  453. for (int i = 0 ; i < nuris ; i++) {
  454. len = strlen(k);
  455. memcpy(tmp, k, len + 1);
  456. k += len + 1;
  457. len = get_config(store, key, uri, CONFIG_MAX);
  458. if (len > 0)
  459. register_trusted_file(uri, NULL);
  460. }
  461. }
  462. no_allowed:
  463. ret = 0;
  464. if (get_config(store, "sgx.allow_file_creation", cfgbuf, CONFIG_MAX) <= 0) {
  465. allow_file_creation = 0;
  466. } else
  467. allow_file_creation = 1;
  468. out:
  469. free(cfgbuf);
  470. return ret;
  471. }
  472. int init_trusted_children (void)
  473. {
  474. struct config_store * store = pal_state.root_config;
  475. char key[CONFIG_MAX], mrkey[CONFIG_MAX];
  476. char uri[CONFIG_MAX], mrenclave[CONFIG_MAX];
  477. char * tmp1 = strcpy_static(key, "sgx.trusted_children.", CONFIG_MAX);
  478. char * tmp2 = strcpy_static(mrkey, "sgx.trusted_mrenclave.", CONFIG_MAX);
  479. ssize_t cfgsize = get_config_entries_size(store, "sgx.trusted_mrenclave");
  480. if (cfgsize <= 0)
  481. return 0;
  482. char * cfgbuf = malloc(cfgsize);
  483. if (!cfgbuf)
  484. return -PAL_ERROR_NOMEM;
  485. int nuris = get_config_entries(store, "sgx.trusted_mrenclave",
  486. cfgbuf, cfgsize);
  487. if (nuris > 0) {
  488. char * k = cfgbuf;
  489. for (int i = 0 ; i < nuris ; i++) {
  490. int len = strlen(k);
  491. memcpy(tmp1, k, len + 1);
  492. memcpy(tmp2, k, len + 1);
  493. k += len + 1;
  494. ssize_t ret = get_config(store, key, uri, CONFIG_MAX);
  495. if (ret < 0)
  496. continue;
  497. ret = get_config(store, mrkey, mrenclave, CONFIG_MAX);
  498. if (ret > 0)
  499. register_trusted_child(uri, mrenclave);
  500. }
  501. }
  502. free(cfgbuf);
  503. return 0;
  504. }
  505. #if 0
  506. void test_dh (void)
  507. {
  508. int ret;
  509. DhKey key1, key2;
  510. uint32_t privsz1, privsz2, pubsz1, pubsz2, agreesz1, agreesz2;
  511. unsigned char priv1[128], pub1[128], priv2[128], pub2[128], agree1[128],
  512. agree2[128];
  513. InitDhKey(&key1);
  514. InitDhKey(&key2);
  515. ret = DhSetKey(&key1, dh_param.p, sizeof(dh_param.p), dh_param.g,
  516. sizeof(dh_param.g));
  517. if (ret < 0) {
  518. SGX_DBG(DBG_S, "DhSetKey for key 1 failed: %d\n", ret);
  519. return;
  520. }
  521. ret = DhSetKey(&key2, dh_param.p, sizeof(dh_param.p), dh_param.g,
  522. sizeof(dh_param.g));
  523. if (ret < 0) {
  524. SGX_DBG(DBG_S, "DhSetKey for key 2 failed: %d\n", ret);
  525. return;
  526. }
  527. ret = DhGenerateKeyPair(&key1, priv1, &privsz1, pub1, &pubsz1);
  528. if (ret < 0) {
  529. SGX_DBG(DBG_S, "DhGenerateKeyPair for key 1 failed: %d\n", ret);
  530. return;
  531. }
  532. ret = DhGenerateKeyPair(&key2, priv2, &privsz2, pub2, &pubsz2);
  533. if (ret < 0) {
  534. SGX_DBG(DBG_S, "DhGenerateKeyPair for key 2 failed: %d\n", ret);
  535. return;
  536. }
  537. ret = DhAgree(&key1, agree1, &agreesz1, priv1, privsz1, pub2, pubsz2);
  538. if (ret < 0) {
  539. SGX_DBG(DBG_S, "DhAgree for key 1 failed: %d\n", ret);
  540. return;
  541. }
  542. ret = DhAgree(&key2, agree2, &agreesz2, priv2, privsz2, pub1, pubsz1);
  543. if (ret < 0) {
  544. SGX_DBG(DBG_S, "DhAgree for key 1 failed: %d\n", ret);
  545. return;
  546. }
  547. FreeDhKey(&key1);
  548. FreeDhKey(&key2);
  549. SGX_DBG(DBG_S, "key exchange(side A): %s (%d)\n", __hex2str(agree1, agreesz1),
  550. agreesz1);
  551. SGX_DBG(DBG_S, "key exchange(side B): %s (%d)\n", __hex2str(agree2, agreesz2),
  552. agreesz2);
  553. }
  554. #endif
  555. #define RSA_KEY_SIZE 2048
  556. #define RSA_E 3
  557. int init_enclave (void)
  558. {
  559. int ret;
  560. LIB_RSA_KEY *rsa = malloc(sizeof(LIB_RSA_KEY));
  561. lib_RSAInitKey(rsa);
  562. ret = lib_RSAGenerateKey(rsa, RSA_KEY_SIZE, RSA_E);
  563. if (ret != 0) {
  564. SGX_DBG(DBG_S, "lib_RSAGenerateKey failed: %d\n", ret);
  565. return ret;
  566. }
  567. PAL_NUM nsz = RSA_KEY_SIZE / 8, esz = 1;
  568. uint8_t n[nsz], e[esz];
  569. ret = lib_RSAExportPublicKey(rsa, e, &esz, n, &nsz);
  570. if (ret != 0) {
  571. SGX_DBG(DBG_S, "lib_RSAExtractPublicKey failed: %d\n", ret);
  572. goto out_free;
  573. }
  574. LIB_SHA256_CONTEXT sha256;
  575. ret = lib_SHA256Init(&sha256);
  576. if (ret < 0)
  577. goto out_free;
  578. ret = lib_SHA256Update(&sha256, n, nsz);
  579. if (ret < 0)
  580. goto out_free;
  581. ret = lib_SHA256Final(&sha256, (uint8_t *) pal_enclave_state.enclave_keyhash);
  582. if (ret < 0)
  583. goto out_free;
  584. pal_enclave_config.enclave_key = rsa;
  585. SGX_DBG(DBG_S, "enclave (software) key hash: %s\n",
  586. hex2str(pal_enclave_state.enclave_keyhash));
  587. return 0;
  588. out_free:
  589. lib_RSAFreeKey(rsa);
  590. free(rsa);
  591. return ret;
  592. }
  593. int _DkStreamKeyExchange (PAL_HANDLE stream, PAL_SESSION_KEY * keyptr)
  594. {
  595. unsigned char session_key[32] __attribute__((aligned(32)));
  596. uint8_t pub[DH_SIZE] __attribute__((aligned(DH_SIZE)));
  597. uint8_t agree[DH_SIZE] __attribute__((aligned(DH_SIZE)));
  598. PAL_NUM pubsz, agreesz;
  599. LIB_DH_CONTEXT context;
  600. int ret;
  601. ret = lib_DhInit(&context);
  602. if (ret < 0) {
  603. SGX_DBG(DBG_S, "Key Exchange: DH Init failed: %d\n", ret);
  604. goto out_no_final;
  605. }
  606. pubsz = sizeof pub;
  607. ret = lib_DhCreatePublic(&context, pub, &pubsz);
  608. if (ret < 0) {
  609. SGX_DBG(DBG_S, "Key Exchange: DH CreatePublic failed: %d\n", ret);
  610. goto out;
  611. }
  612. assert(pubsz > 0 && pubsz <= DH_SIZE);
  613. if (pubsz < DH_SIZE) {
  614. /* Insert leading zero bytes if necessary. These values are big-
  615. * endian, so we either need to know the length of the bignum or
  616. * zero-pad at the beginning instead of the end. This code chooses
  617. * to do the latter. */
  618. memmove(pub + (DH_SIZE - pubsz), pub, pubsz);
  619. memset(pub, 0, DH_SIZE - pubsz);
  620. }
  621. ret = _DkStreamWrite(stream, 0, DH_SIZE, pub, NULL, 0);
  622. if (ret != DH_SIZE) {
  623. SGX_DBG(DBG_S, "Key Exchange: DkStreamWrite failed: %d\n", ret);
  624. goto out;
  625. }
  626. ret = _DkStreamRead(stream, 0, DH_SIZE, pub, NULL, 0);
  627. if (ret != DH_SIZE) {
  628. SGX_DBG(DBG_S, "Key Exchange: DkStreamRead failed: %d\n", ret);
  629. goto out;
  630. }
  631. agreesz = sizeof agree;
  632. ret = lib_DhCalcSecret(&context, pub, DH_SIZE, agree, &agreesz);
  633. if (ret < 0) {
  634. SGX_DBG(DBG_S, "Key Exchange: DH CalcSecret failed: %d\n", ret);
  635. goto out;
  636. }
  637. assert(agreesz > 0 && agreesz <= sizeof agree);
  638. // TODO(security): use a real KDF
  639. memset(session_key, 0, sizeof(session_key));
  640. for (int i = 0 ; i < agreesz ; i++)
  641. session_key[i % sizeof(session_key)] ^= agree[i];
  642. SGX_DBG(DBG_S, "key exchange: (%p) %s\n", session_key, hex2str(session_key));
  643. if (keyptr)
  644. memcpy(keyptr, session_key, sizeof(PAL_SESSION_KEY));
  645. ret = 0;
  646. out:
  647. lib_DhFinal(&context);
  648. out_no_final:
  649. return ret;
  650. }
  651. struct attestation_request {
  652. sgx_arch_hash_t mrenclave;
  653. sgx_arch_attributes_t attributes;
  654. };
  655. struct attestation {
  656. sgx_arch_hash_t mrenclave;
  657. sgx_arch_attributes_t attributes;
  658. sgx_arch_report_t report;
  659. };
  660. int _DkStreamAttestationRequest (PAL_HANDLE stream, void * data,
  661. int (*check_mrenclave) (sgx_arch_hash_t *,
  662. void *, void *),
  663. void * check_param)
  664. {
  665. struct attestation_request req;
  666. struct attestation att;
  667. int bytes, ret;
  668. memcpy(req.mrenclave, pal_sec.mrenclave, sizeof(sgx_arch_hash_t));
  669. memcpy(&req.attributes, &pal_sec.enclave_attributes,
  670. sizeof(sgx_arch_attributes_t));
  671. SGX_DBG(DBG_S, "Sending attestation request ... (mrenclave = %s)\n",\
  672. hex2str(req.mrenclave));
  673. for (bytes = 0, ret = 0 ; bytes < sizeof(req) ; bytes += ret) {
  674. ret = _DkStreamWrite(stream, 0, sizeof(req) - bytes,
  675. ((void *) &req) + bytes, NULL, 0);
  676. if (ret < 0) {
  677. SGX_DBG(DBG_S, "Attestation Request: DkStreamWrite failed: %d\n", ret);
  678. goto out;
  679. }
  680. }
  681. for (bytes = 0, ret = 0 ; bytes < sizeof(att) ; bytes += ret) {
  682. ret = _DkStreamRead(stream, 0, sizeof(att) - bytes,
  683. ((void *) &att) + bytes, NULL, 0);
  684. if (ret < 0) {
  685. SGX_DBG(DBG_S, "Attestation Request: DkStreamRead failed: %d\n", ret);
  686. goto out;
  687. }
  688. }
  689. SGX_DBG(DBG_S, "Received attestation (mrenclave = %s)\n",
  690. hex2str(att.mrenclave));
  691. ret = sgx_verify_report(&att.report);
  692. if (ret < 0) {
  693. SGX_DBG(DBG_S, "Attestation Request: sgx_verify_report failed: %d\n", ret);
  694. goto out;
  695. }
  696. if (ret == 1) {
  697. SGX_DBG(DBG_S, "Remote attestation not signed by SGX!\n");
  698. ret = -PAL_ERROR_DENIED;
  699. goto out;
  700. }
  701. ret = check_mrenclave(&att.report.mrenclave, &att.report.report_data,
  702. check_param);
  703. if (ret < 0) {
  704. SGX_DBG(DBG_S, "Attestation Request: check_mrenclave failed: %d\n", ret);
  705. goto out;
  706. }
  707. if (ret == 1) {
  708. SGX_DBG(DBG_S, "Not an allowed encalve (mrenclave = %s)\n",
  709. hex2str(att.mrenclave));
  710. ret = -PAL_ERROR_DENIED;
  711. goto out;
  712. }
  713. SGX_DBG(DBG_S, "Remote attestation succeed!\n");
  714. ret = sgx_get_report(&att.mrenclave, &att.attributes, data, &att.report);
  715. if (ret < 0) {
  716. SGX_DBG(DBG_S, "Attestation Request: sgx_get_report failed: %d\n", ret);
  717. goto out;
  718. }
  719. memcpy(att.mrenclave, pal_sec.mrenclave, sizeof(sgx_arch_hash_t));
  720. memcpy(&att.attributes, &pal_sec.enclave_attributes,
  721. sizeof(sgx_arch_attributes_t));
  722. SGX_DBG(DBG_S, "Sending attestation ... (mrenclave = %s)\n",
  723. hex2str(att.mrenclave));
  724. for (bytes = 0, ret = 0 ; bytes < sizeof(att) ; bytes += ret) {
  725. ret = _DkStreamWrite(stream, 0, sizeof(att) - bytes,
  726. ((void *) &att) + bytes, NULL, 0);
  727. if (ret < 0) {
  728. SGX_DBG(DBG_S, "Attestation Request: DkStreamWrite failed: %d\n", ret);
  729. goto out;
  730. }
  731. }
  732. return 0;
  733. out:
  734. DkStreamDelete(stream, 0);
  735. return ret;
  736. }
  737. int _DkStreamAttestationRespond (PAL_HANDLE stream, void * data,
  738. int (*check_mrenclave) (sgx_arch_hash_t *,
  739. void *, void *),
  740. void * check_param)
  741. {
  742. struct attestation_request req;
  743. struct attestation att;
  744. int bytes, ret;
  745. for (bytes = 0, ret = 0 ; bytes < sizeof(req) ; bytes += ret) {
  746. ret = _DkStreamRead(stream, 0, sizeof(req) - bytes,
  747. ((void *) &req) + bytes, NULL, 0);
  748. if (ret < 0) {
  749. SGX_DBG(DBG_S, "Attestation Respond: DkStreamRead failed: %d\n", ret);
  750. goto out;
  751. }
  752. }
  753. SGX_DBG(DBG_S, "Received attestation request ... (mrenclave = %s)\n",
  754. hex2str(req.mrenclave));
  755. ret = sgx_get_report(&req.mrenclave, &req.attributes, data, &att.report);
  756. if (ret < 0) {
  757. SGX_DBG(DBG_S, "Attestation Respond: sgx_get_report failed: %d\n", ret);
  758. goto out;
  759. }
  760. memcpy(att.mrenclave, pal_sec.mrenclave, sizeof(sgx_arch_hash_t));
  761. memcpy(&att.attributes, &pal_sec.enclave_attributes,
  762. sizeof(sgx_arch_attributes_t));
  763. SGX_DBG(DBG_S, "Sending attestation ... (mrenclave = %s)\n",
  764. hex2str(att.mrenclave));
  765. for (bytes = 0, ret = 0 ; bytes < sizeof(att) ; bytes += ret) {
  766. ret = _DkStreamWrite(stream, 0, sizeof(att) - bytes,
  767. ((void *) &att) + bytes, NULL, 0);
  768. if (ret < 0) {
  769. SGX_DBG(DBG_S, "Attestation Respond: DkStreamWrite failed: %d\n", ret);
  770. goto out;
  771. }
  772. }
  773. for (bytes = 0, ret = 0 ; bytes < sizeof(att) ; bytes += ret) {
  774. ret = _DkStreamRead(stream, 0, sizeof(att) - bytes,
  775. ((void *) &att) + bytes, NULL, 0);
  776. if (ret < 0) {
  777. SGX_DBG(DBG_S, "Attestation Respond: DkStreamRead failed: %d\n", ret);
  778. goto out;
  779. }
  780. }
  781. SGX_DBG(DBG_S, "Received attestation (mrenclave = %s)\n",
  782. hex2str(att.mrenclave));
  783. ret = sgx_verify_report(&att.report);
  784. if (ret < 0) {
  785. SGX_DBG(DBG_S, "Attestation Respond: sgx_verify_report failed: %d\n", ret);
  786. goto out;
  787. }
  788. if (ret == 1) {
  789. SGX_DBG(DBG_S, "Remote attestation not signed by SGX!\n");
  790. goto out;
  791. }
  792. ret = check_mrenclave(&att.report.mrenclave, &att.report.report_data,
  793. check_param);
  794. if (ret < 0) {
  795. SGX_DBG(DBG_S, "Attestation Request: check_mrenclave failed: %d\n", ret);
  796. goto out;
  797. }
  798. if (ret == 1) {
  799. SGX_DBG(DBG_S, "Not an allowed enclave (mrenclave = %s)\n",
  800. hex2str(att.mrenclave));
  801. ret = -PAL_ERROR_DENIED;
  802. goto out;
  803. }
  804. SGX_DBG(DBG_S, "Remote attestation succeeded!\n");
  805. return 0;
  806. out:
  807. DkStreamDelete(stream, 0);
  808. return ret;
  809. }