summaryrefslogtreecommitdiff
path: root/gatekeeper_messages.cpp
blob: 3b78664f0542a3e81d646f729365f30c674950ca (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
/*
 * Copyright 2015 The Android Open Source Project
 *
 * Licensed under the Apache License, Version 2.0 (the "License");
 * you may not use this file except in compliance with the License.
 * You may obtain a copy of the License at
 *
 *      http://www.apache.org/licenses/LICENSE-2.0
 *
 * Unless required by applicable law or agreed to in writing, software
 * distributed under the License is distributed on an "AS IS" BASIS,
 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
 * See the License for the specific language governing permissions and
 * limitations under the License.
 *
 */

#include <gatekeeper/gatekeeper_messages.h>

#include <string.h>

namespace gatekeeper {

/**
 * Methods for serializing/deserializing SizedBuffers
 */

struct __attribute__((__packed__)) serial_header_t {
    uint32_t error;
    uint32_t user_id;
};

static inline bool fitsBuffer(const uint8_t* begin, const uint8_t* end, uint32_t field_size) {
    uintptr_t dummy;
    return !__builtin_add_overflow(reinterpret_cast<uintptr_t>(begin), field_size, &dummy)
            && dummy <= reinterpret_cast<uintptr_t>(end);
}

static inline uint32_t serialized_buffer_size(const SizedBuffer &buf) {
    return sizeof(decltype(buf.size())) + buf.size();
}

static inline void append_to_buffer(uint8_t **buffer, const SizedBuffer &to_append) {
    uint32_t length = to_append.size();
    memcpy(*buffer, &length, sizeof(length));
    *buffer += sizeof(length);
    if (length != 0 && to_append.Data<uint8_t>() != nullptr) {
        memcpy(*buffer, to_append.Data<uint8_t>(), length);
        *buffer += length;
    }
}

static inline gatekeeper_error_t readError(uint32_t code) {
    switch (code) {
        case ERROR_NONE:
            return ERROR_NONE;
        case ERROR_INVALID:
            return ERROR_INVALID;
        case ERROR_RETRY:
            return ERROR_RETRY;
        case ERROR_MEMORY_ALLOCATION_FAILED:
            return ERROR_MEMORY_ALLOCATION_FAILED;
        case ERROR_UNKNOWN:
        default:
            return ERROR_UNKNOWN;
    }
}

static inline gatekeeper_error_t read_from_buffer(const uint8_t **buffer, const uint8_t *end,
        SizedBuffer *target) {
    if (target == nullptr) return ERROR_INVALID;
    if (!fitsBuffer(*buffer, end, sizeof(uint32_t))) return ERROR_INVALID;

    // read length from incomming buffer
    uint32_t length;
    memcpy(&length, *buffer, sizeof(length));
    // advance out buffer
    *buffer += sizeof(length);

    if (length == 0) {
        *target = {};
    } else {
        // sanitize incoming buffer size
        if (!fitsBuffer(*buffer, end, length)) return ERROR_INVALID;

        uint8_t *target_buffer = new(std::nothrow) uint8_t[length];
        if (target_buffer == nullptr) return ERROR_MEMORY_ALLOCATION_FAILED;

        memcpy(target_buffer, *buffer, length);
        *buffer += length;
        *target = { target_buffer, length };
    }
    return ERROR_NONE;
}


uint32_t GateKeeperMessage::GetSerializedSize() const {
    if (error == ERROR_NONE) {
        uint32_t size = sizeof(serial_header_t) + nonErrorSerializedSize();
        return size;
    } else {
        uint32_t size = sizeof(serial_header_t);
        if (error == ERROR_RETRY) {
            size += sizeof(retry_timeout);
        }
        return size;
    }
}

uint32_t GateKeeperMessage::Serialize(uint8_t *buffer, const uint8_t *end) const {
    uint32_t bytes_written = 0;
    if (!fitsBuffer(buffer, end, GetSerializedSize())) {
        return 0;
    }

    serial_header_t *header = reinterpret_cast<serial_header_t *>(buffer);
    if (!fitsBuffer(buffer, end, sizeof(serial_header_t))) return 0;
    header->error = error;
    header->user_id = user_id;
    bytes_written += sizeof(*header);
    buffer += sizeof(*header);
    if (error == ERROR_RETRY) {
        if (!fitsBuffer(buffer, end, sizeof(retry_timeout))) return 0;
        memcpy(buffer, &retry_timeout, sizeof(retry_timeout));
        bytes_written  += sizeof(retry_timeout);
    } else if (error == ERROR_NONE) {
        uint32_t serialized_size = nonErrorSerializedSize();
        if (!fitsBuffer(buffer, end, serialized_size)) return 0;
        nonErrorSerialize(buffer);
        bytes_written += serialized_size;
    }
    return bytes_written;
}

gatekeeper_error_t GateKeeperMessage::Deserialize(const uint8_t *payload, const uint8_t *end) {
    if (!fitsBuffer(payload, end, sizeof(serial_header_t))) return ERROR_INVALID;
    const serial_header_t *header = reinterpret_cast<const serial_header_t *>(payload);
    error = readError(header->error);
    user_id = header->user_id;
    payload += sizeof(*header);
    if (error == ERROR_NONE) {
        return nonErrorDeserialize(payload, end);
    } else {
        retry_timeout = 0;
        if (error == ERROR_RETRY) {
            if (!fitsBuffer(payload, end, sizeof(retry_timeout))) {
                return ERROR_INVALID;
            }
            memcpy(&retry_timeout, payload, sizeof(retry_timeout));
        }
    }

    return ERROR_NONE;
}

void GateKeeperMessage::SetRetryTimeout(uint32_t retry_timeout) {
    this->retry_timeout = retry_timeout;
    this->error = ERROR_RETRY;
}

VerifyRequest::VerifyRequest(uint32_t user_id, uint64_t challenge,
        SizedBuffer enrolled_password_handle, SizedBuffer provided_password_payload) {
    this->user_id = user_id;
    this->challenge = challenge;
    this->password_handle = move(enrolled_password_handle);
    this->provided_password = move(provided_password_payload);
}

uint32_t VerifyRequest::nonErrorSerializedSize() const {
    return sizeof(challenge) + serialized_buffer_size(password_handle)
            + serialized_buffer_size(provided_password);
}

void VerifyRequest::nonErrorSerialize(uint8_t *buffer) const {
    memcpy(buffer, &challenge, sizeof(challenge));
    buffer += sizeof(challenge);
    append_to_buffer(&buffer, password_handle);
    append_to_buffer(&buffer, provided_password);
}

gatekeeper_error_t VerifyRequest::nonErrorDeserialize(const uint8_t *payload, const uint8_t *end) {
    gatekeeper_error_t error = ERROR_NONE;

    password_handle = {};
    provided_password = {};

    if (!fitsBuffer(payload, end, sizeof(challenge))) return ERROR_INVALID;

    memcpy(&challenge, payload, sizeof(challenge));
    payload += sizeof(challenge);

    error = read_from_buffer(&payload, end, &password_handle);
    if (error != ERROR_NONE) return error;

    return read_from_buffer(&payload, end, &provided_password);

}

VerifyResponse::VerifyResponse(uint32_t user_id, SizedBuffer auth_token) {
    this->user_id = user_id;
    this->auth_token = move(auth_token);
    this->request_reenroll = false;
}

VerifyResponse::VerifyResponse() {
    request_reenroll = false;
};

void VerifyResponse::SetVerificationToken(SizedBuffer auth_token) {
    this->auth_token = move(auth_token);
}

uint32_t VerifyResponse::nonErrorSerializedSize() const {
    return serialized_buffer_size(auth_token) + sizeof(request_reenroll);
}

void VerifyResponse::nonErrorSerialize(uint8_t *buffer) const {
    append_to_buffer(&buffer, auth_token);
    memcpy(buffer, &request_reenroll, sizeof(request_reenroll));
}

gatekeeper_error_t VerifyResponse::nonErrorDeserialize(const uint8_t *payload, const uint8_t *end) {

    auth_token = {};

    gatekeeper_error_t err = read_from_buffer(&payload, end, &auth_token);
    if (err != ERROR_NONE) {
        return err;
    }

    if (!fitsBuffer(payload, end, sizeof(request_reenroll))) return ERROR_INVALID;
    memcpy(&request_reenroll, payload, sizeof(request_reenroll));
    return ERROR_NONE;
}

EnrollRequest::EnrollRequest(uint32_t user_id, SizedBuffer password_handle,
        SizedBuffer provided_password,  SizedBuffer enrolled_password) {
    this->user_id = user_id;

    this->provided_password = move(provided_password);
    this->enrolled_password = move(enrolled_password);
    this->password_handle = move(password_handle);
}

uint32_t EnrollRequest::nonErrorSerializedSize() const {
   return serialized_buffer_size(provided_password) + serialized_buffer_size(enrolled_password)
       + serialized_buffer_size(password_handle);
}

void EnrollRequest::nonErrorSerialize(uint8_t *buffer) const {
    append_to_buffer(&buffer, provided_password);
    append_to_buffer(&buffer, enrolled_password);
    append_to_buffer(&buffer, password_handle);
}

gatekeeper_error_t EnrollRequest::nonErrorDeserialize(const uint8_t *payload, const uint8_t *end) {
    gatekeeper_error_t ret;

    provided_password = {};
    enrolled_password = {};
    password_handle = {};

     ret = read_from_buffer(&payload, end, &provided_password);
     if (ret != ERROR_NONE) {
         return ret;
     }

     ret = read_from_buffer(&payload, end, &enrolled_password);
     if (ret != ERROR_NONE) {
         return ret;
     }

     return read_from_buffer(&payload, end, &password_handle);
}

EnrollResponse::EnrollResponse(uint32_t user_id, SizedBuffer enrolled_password_handle) {
    this->user_id = user_id;
    this->enrolled_password_handle = move(enrolled_password_handle);
}

void EnrollResponse::SetEnrolledPasswordHandle(SizedBuffer enrolled_password_handle) {
    this->enrolled_password_handle = move(enrolled_password_handle);
}

uint32_t EnrollResponse::nonErrorSerializedSize() const {
    return serialized_buffer_size(enrolled_password_handle);
}

void EnrollResponse::nonErrorSerialize(uint8_t *buffer) const {
    append_to_buffer(&buffer, enrolled_password_handle);
}

gatekeeper_error_t EnrollResponse::nonErrorDeserialize(const uint8_t *payload, const uint8_t *end) {
    enrolled_password_handle = {};

    return read_from_buffer(&payload, end, &enrolled_password_handle);
}

DeleteUserRequest::DeleteUserRequest(uint32_t user_id) {
    this->user_id = user_id;
}
};