pcl_unseal_internal.h 3.2 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081
  1. /*
  2. * Copyright (C) 2011-2018 Intel Corporation. All rights reserved.
  3. *
  4. * Redistribution and use in source and binary forms, with or without
  5. * modification, are permitted provided that the following conditions
  6. * are met:
  7. *
  8. * * Redistributions of source code must retain the above copyright
  9. * notice, this list of conditions and the following disclaimer.
  10. * * Redistributions in binary form must reproduce the above copyright
  11. * notice, this list of conditions and the following disclaimer in
  12. * the documentation and/or other materials provided with the
  13. * distribution.
  14. * * Neither the name of Intel Corporation nor the names of its
  15. * contributors may be used to endorse or promote products derived
  16. * from this software without specific prior written permission.
  17. *
  18. * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
  19. * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
  20. * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
  21. * A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
  22. * OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  23. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
  24. * LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
  25. * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
  26. * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
  27. * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
  28. * OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
  29. *
  30. */
  31. /* Includes common to PCL unsealing files*/
  32. #ifndef SGX_PCL_UNSEAL_INTERNAL_H
  33. #define SGX_PCL_UNSEAL_INTERNAL_H
  34. #define BIT_ERROR(x) (1 << (x))
  35. // Key request defines:
  36. #define KEY_ALIGN_SIZE (16)
  37. #define KEY_REQUEST_SIZE (512)
  38. #define KEY_REQUEST_ALIGN_SIZE (512)
  39. #define PCL_EGETKEY_BUFFER_SIZE (2 * KEY_REQUEST_ALIGN_SIZE + KEY_ALIGN_SIZE - 1)
  40. PCL_COMPILE_TIME_ASSERT(KEY_REQUEST_ALIGN_SIZE >= KEY_ALIGN_SIZE);
  41. extern "C"
  42. {
  43. extern uint8_t ip1_buf[];
  44. int do_egetkey(const sgx_key_request_t *key_request, sgx_key_128bit_t *key);
  45. sgx_status_t pcl_unseal_data_helper(const sgx_sealed_data_t *p_sealed_data, uint8_t *p_additional_MACtext,
  46. uint32_t additional_MACtext_length, uint8_t *p_decrypted_text, uint32_t decrypted_text_length);
  47. sgx_status_t pcl_sgx_get_key(const sgx_key_request_t *key_request, sgx_key_128bit_t *key);
  48. // Typedefs:
  49. typedef enum _egetkey_status_t
  50. {
  51. EGETKEY_SUCCESS = 0,
  52. EGETKEY_INVALID_ATTRIBUTE = BIT_ERROR(1),
  53. EGETKEY_INVALID_CPUSVN = BIT_ERROR(5),
  54. EGETKEY_INVALID_ISVSVN = BIT_ERROR(6),
  55. EGETKEY_INVALID_KEYNAME = BIT_ERROR(8),
  56. } egetkey_status_t;
  57. uint32_t pcl_calc_sealed_data_size(const uint32_t aad_mac_txt_size, const uint32_t txt_encrypt_size);
  58. uint32_t pcl_get_aad_mac_txt_len(const sgx_sealed_data_t* p_sealed_data);
  59. uint32_t pcl_get_encrypt_txt_len(const sgx_sealed_data_t* p_sealed_data);
  60. #ifdef SE_SIM
  61. egetkey_status_t pcl_egetkey(sgx_key_request_t* kr, sgx_key_128bit_t okey);
  62. void pcl_derive_key(const derivation_data_t* dd, sgx_key_128bit_t okey);
  63. #endif // #ifdef SE_SIM
  64. }; // extern "C"
  65. #endif // #ifndef SGX_PCL_UNSEAL_INTERNAL_H