1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
// Copyright (C) 2017-2018 Baidu, Inc. All Rights Reserved.
//
// Redistribution and use in source and binary forms, with or without
// modification, are permitted provided that the following conditions
// are met:
//
//  * Redistributions of source code must retain the above copyright
//    notice, this list of conditions and the following disclaimer.
//  * Redistributions in binary form must reproduce the above copyright
//    notice, this list of conditions and the following disclaimer in
//    the documentation and/or other materials provided with the
//    distribution.
//  * Neither the name of Baidu, Inc., nor the names of its
//    contributors may be used to endorse or promote products derived
//    from this software without specific prior written permission.
//
// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
// A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
// OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
// SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
// LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
// DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
// THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
// (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
// OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.

//!
//! Intel(R) Software Guard Extensions Sealing and Unsealing Functions
//!
//! # Intel(R) Software Guard Extensions Sealing and Unsealing Functions
//!
//! The API of the model provides the following functions:
//!
//! * Exposes APIs to create sealed data which is both confidentiality andintegrity protected.
//! * Exposes an API to unseal sealed data inside the enclave.
//!
//! The library also provides APIs to help calculate the sealed data size, encrypt text length, and Message Authentication Code (MAC) text length.
//!
use sgx_types::*;
use sgx_types::marker::ContiguousMemory;
use internal::*;
use core::mem;
use core::marker::PhantomData;
use alloc::slice;
use alloc::boxed::Box;

/// The structure about the unsealed data.
pub struct SgxUnsealedData<'a, T: 'a + ?Sized> {
    pub payload_size: u32,
    pub decrypt: Box<T>,
    pub additional: Box<[u8]>,
    marker: PhantomData<&'a T>,
}

impl<'a, T: 'a + ?Sized> SgxUnsealedData<'a, T> {
    ///
    /// Get the payload size of the SgxUnsealedData.
    ///
    pub fn get_payload_size(&self) -> u32 {
        self.payload_size
    }
    ///
    /// Get the pointer of decrypt buffer in SgxUnsealedData.
    ///
    pub fn get_decrypt_txt(&self) -> &T {
        &*self.decrypt
    }
    ///
    /// Get the pointer of additional buffer in SgxUnsealedData.
    ///
    pub fn get_additional_txt(&self) -> &[u8] {
        &*self.additional
    }
}

impl<'a, T: 'a + Default> Default for SgxUnsealedData<'a, T> {
    fn default() -> SgxUnsealedData<'a, T> {
        SgxUnsealedData {
            payload_size: 0_u32,
            decrypt: Box::<T>::default(),
            additional: Box::<[u8]>::default(),
            marker: PhantomData,
        }
    }
}

impl<'a, T: 'a + Default> Default for SgxUnsealedData<'a, [T]> {
    fn default() -> SgxUnsealedData<'a, [T]> {
        SgxUnsealedData {
            payload_size: 0_u32,
            decrypt: Box::<[T]>::default(),
            additional: Box::<[u8]>::default(),
            marker: PhantomData,
        }
    }
}

impl<'a, T: 'a + Clone + ?Sized> Clone for SgxUnsealedData<'a, T> {
    fn clone(&self) -> SgxUnsealedData<'a, T> {
        SgxUnsealedData {
           payload_size: self.payload_size,
           decrypt: self.decrypt.clone(),
           additional: self.additional.clone(),
           marker: PhantomData,
        }
    }
}

/// The structure about the sealed data.
pub struct SgxSealedData<'a, T: 'a + ?Sized> {
    inner: SgxInternalSealedData,
    marker: PhantomData<&'a T>,
}

impl<'a, T: 'a + ?Sized> Default for SgxSealedData<'a, T> {
    fn default() -> SgxSealedData<'a, T> {
        SgxSealedData {
            inner: SgxInternalSealedData::new(),
            marker: PhantomData,
        }
    }
}

impl<'a, T: 'a + Clone + ?Sized> Clone for SgxSealedData<'a, T> {
    fn clone(&self) -> SgxSealedData<'a, T> {
        SgxSealedData {
           inner: self.inner.clone(),
           marker: PhantomData,
        }
    }
}

/// The encrypt_text to seal is T, and T must have Copy and ContiguousMemory trait.
impl<'a, T: 'a + Copy + ContiguousMemory> SgxSealedData<'a, T> {

    ///
    /// This function is used to AES-GCM encrypt the input data. Two input data sets
    /// are provided: one is the data to be encrypted; the second is optional additional data
    /// that will not be encrypted but will be part of the GCM MAC calculation which also covers the data to be encrypted.
    ///
    /// # Description
    ///
    /// The seal_data function retrieves a key unique to the enclave and uses
    /// that key to encrypt the input data buffer. This function can be utilized to preserve secret
    /// data after the enclave is destroyed. The sealed data blob can be
    /// unsealed on future instantiations of the enclave.
    /// The additional data buffer will not be encrypted but will be part of the MAC
    /// calculation that covers the encrypted data as well. This data may include
    /// information about the application, version, data, etc which can be utilized to
    /// identify the sealed data blob since it will remain plain text
    /// Use `calc_raw_sealed_data_size` to calculate the number of bytes to
    /// allocate for the `SgxSealedData` structure. The input sealed data buffer and
    /// text2encrypt buffers must be allocated within the enclave.
    ///
    /// # Requirements
    ///
    /// Library: libsgx_tservice.a or libsgx_tservice_sim.a (simulation)
    ///
    /// # Parameters
    ///
    /// **additional_text**
    ///
    /// Pointer to the additional Message Authentication Code (MAC) data.
    /// This additional data is optional and no data is necessary.
    ///
    /// **encrypt_text**
    ///
    /// Pointer to the data stream to be encrypted, which is &T. Must be within the enclave.
    ///
    /// # Return value
    ///
    /// The sealed data in SgxSealedData.
    ///
    /// # Errors
    ///
    /// **SGX_ERROR_INVALID_PARAMETER**
    ///
    /// Indicates an error if the parameters do not meet any of the following conditions:
    ///
    /// * additional_text buffer can be within or outside the enclave, but cannot cross the enclave boundary.
    /// * encrypt_text must be non-zero.
    /// * encrypt_text buffer must be within the enclave.
    ///
    /// **SGX_ERROR_OUT_OF_MEMORY**
    ///
    /// The enclave is out of memory.
    ///
    /// **SGX_ERROR_UNEXPECTED**
    ///
    /// Indicates a crypto library failure or the RDRAND instruction fails to generate a
    /// random number.
    ///
    pub fn seal_data(additional_text: &[u8], encrypt_text: &'a T) -> SgxResult<Self> {

        let size = mem::size_of::<T>();
        if size == 0 {
            return Err(sgx_status_t::SGX_ERROR_INVALID_PARAMETER);
        }
        let encrypt_slice: &[u8] = unsafe {
            slice::from_raw_parts(encrypt_text as * const _ as * const u8, mem::size_of_val(encrypt_text))
        };
        let result = SgxInternalSealedData::seal_data(additional_text, encrypt_slice);
        result.map(|x| {
            SgxSealedData {
                inner: x,
                marker: PhantomData,
            }
        })
    }

    ///
    /// This function is used to AES-GCM encrypt the input data. Two input data sets
    /// are provided: one is the data to be encrypted; the second is optional additional
    /// data that will not be encrypted but will be part of the GCM MAC calculation
    /// which also covers the data to be encrypted. This is the expert mode
    /// version of function `seal_data`.
    ///
    /// # Descryption
    ///
    /// The `seal_data_ex` is an extended version of `seal_data`. It
    /// provides parameters for you to identify how to derive the sealing key (key
    /// policy and attributes_mask). Typical callers of the seal library should be
    /// able to use `seal_data` and the default values provided for key_
    /// policy (MR_SIGNER) and an attribute mask which includes the RESERVED,
    /// INITED and DEBUG bits. Users of this function should have a clear understanding
    /// of the impact on using a policy and/or attribute_mask that is different from that in seal_data.
    ///
    /// # Requirements
    ///
    /// Library: libsgx_tservice.a or libsgx_tservice_sim.a (simulation)
    ///
    /// # Parameters
    ///
    /// **key_policy**
    ///
    /// Specifies the policy to use in the key derivation. Function sgx_seal_data uses the MRSIGNER policy.
    ///
    /// Key policy name | Value | Description
    /// ---|---|---
    /// KEYPOLICY_MRENCLAVE | 0x0001 | -Derive key using the enclave??s ENCLAVE measurement register
    /// KEYPOLICY_MRSIGNER |0x0002 | -Derive key using the enclave??s SIGNER measurement register
    ///
    /// **attribute_mask**
    ///
    /// Identifies which platform/enclave attributes to use in the key derivation. See
    /// the definition of sgx_attributes_t to determine which attributes will be
    /// checked.  Function sgx_seal_data uses flags=0xfffffffffffffff3,?xfrm=0.
    ///
    /// **misc_mask**
    ///
    /// The misc mask bits for the enclave. Reserved for future function extension.
    ///
    /// **additional_text**
    ///
    /// Pointer to the additional Message Authentication Code (MAC) data.
    /// This additional data is optional and no data is necessary.
    ///
    /// **encrypt_text**
    ///
    /// Pointer to the data stream to be encrypted, which is &T. Must not be NULL. Must be within the enclave.
    ///
    /// # Return value
    ///
    /// The sealed data in SgxSealedData.
    ///
    /// # Errors
    ///
    /// **SGX_ERROR_INVALID_PARAMETER**
    ///
    /// Indicates an error if the parameters do not meet any of the following conditions:
    ///
    /// * additional_text buffer can be within or outside the enclave, but cannot cross the enclave boundary.
    /// * encrypt_text must be non-zero.
    /// * encrypt_text buffer must be within the enclave.
    ///
    /// **SGX_ERROR_OUT_OF_MEMORY**
    ///
    /// The enclave is out of memory.
    ///
    /// **SGX_ERROR_UNEXPECTED**
    ///
    /// Indicates a crypto library failure or the RDRAND instruction fails to generate a
    /// random number.
    ///
    pub fn seal_data_ex(key_policy: u16,
                        attribute_mask: sgx_attributes_t,
                        misc_mask: sgx_misc_select_t,
                        additional_text: &[u8],
                        encrypt_text: &'a T) -> SgxResult<Self> {

        let size = mem::size_of::<T>();
        if size == 0 {
            return Err(sgx_status_t::SGX_ERROR_INVALID_PARAMETER);
        }
        let encrypt_slice: &[u8] = unsafe {
            slice::from_raw_parts(encrypt_text as * const _ as * const u8, mem::size_of_val(encrypt_text))
        };
        let result = SgxInternalSealedData::seal_data_ex(key_policy,
                                                         attribute_mask,
                                                         misc_mask,
                                                         additional_text,
                                                         encrypt_slice);
        result.map(|x| {
            SgxSealedData {
                inner: x,
                marker: PhantomData,
            }
        })
    }

    ///
    /// This function is used to AES-GCM decrypt the input sealed data structure.
    /// Two output data sets result: one is the decrypted data; the second is the
    /// optional additional data that was part of the GCM MAC calculation but was not
    /// encrypted. This function provides the converse of seal_data and
    /// seal_data_ex.
    ///
    /// # Descryption
    ///
    /// The unseal_data function AES-GCM decrypts the sealed data so that
    /// the enclave data can be restored. This function can be utilized to restore
    /// secret data that was preserved after an earlier instantiation of this enclave
    /// saved this data.
    ///
    /// # Requirements
    ///
    /// Library: libsgx_tservice.a or libsgx_tservice_sim.a (simulation)
    ///
    /// # Return value
    ///
    /// The unsealed data in SgxUnsealedData.
    ///
    /// # Errors
    ///
    /// **SGX_ERROR_INVALID_PARAMETER**
    ///
    /// The size of T may be zero.
    ///
    /// **SGX_ERROR_INVALID_CPUSVN**
    ///
    /// The CPUSVN in the sealed data blob is beyond the CPUSVN value of the platform.
    /// SGX_ERROR_INVALID_ISVSVN The ISVSVN in the sealed data blob is greater than the ISVSVN value of the enclave.
    ///
    /// **SGX_ERROR_MAC_MISMATCH**
    ///
    /// The tag verification failed during unsealing. The error may be caused by a platform update,
    /// software update, or sealed data blob corruption. This error is also reported if other corruption
    /// of the sealed data structure is detected.
    ///
    /// **SGX_ERROR_OUT_OF_MEMORY**
    ///
    /// The enclave is out of memory.
    ///
    /// **SGX_ERROR_UNEXPECTED**
    ///
    /// Indicates a crypto library failure or the RDRAND instruction fails to generate a
    /// random number.
    ///
    pub fn unseal_data(&self) -> SgxResult<SgxUnsealedData<'a, T>> {

        let size = mem::size_of::<T>();
        if size == 0 {
            return Err(sgx_status_t::SGX_ERROR_INVALID_PARAMETER);
        }
        let encrypt_len = self.get_encrypt_txt_len() as usize;
        if size != encrypt_len {
            return Err(sgx_status_t::SGX_ERROR_MAC_MISMATCH);
        }
        self.inner.unseal_data().map(|x| {
            let ptr = Box::into_raw(x.decrypt);
            SgxUnsealedData {
                payload_size: x.payload_size,
                decrypt: unsafe{Box::from_raw(ptr as * mut T)},
                additional: x.additional,
                marker: PhantomData,
            }
        })
    }

    ///
    /// Convert a pointer of sgx_sealed_data_t buffer to SgxSealedData.
    ///
    /// # Requirements
    ///
    /// Library: libsgx_tservice.a or libsgx_tservice_sim.a (simulation)
    ///
    /// # Parameters
    ///
    /// **p**
    ///
    /// The mutable pointer of sgx_sealed_data_t buffer.
    ///
    /// **len**
    ///
    /// The size of the parameter `p`.
    ///
    /// # Return value
    ///
    /// **Some(SgxSealedData)**
    ///
    /// Indicates the conversion is successfully. The return value is SgxSealedData.
    ///
    /// **None**
    ///
    /// Maybe the size of T is zero.
    ///
    pub unsafe fn from_raw_sealed_data_t(p: * mut sgx_sealed_data_t, len: u32) -> Option<Self> {

        let size = mem::size_of::<T>();
        if size == 0 {
            return None;
        }
        let opt = SgxInternalSealedData::from_raw_sealed_data_t(p, len);
        opt.map(|x| {
            SgxSealedData{
                inner: x,
                marker: PhantomData}
        })
    }

    ///
    /// Convert SgxSealedData to the pointer of sgx_sealed_data_t.
    ///
    /// # Parameters
    ///
    /// **p**
    ///
    /// The pointer of sgx_sealed_data_t to save the data in SgxSealedData.
    ///
    /// **len**
    ///
    /// The size of the pointer of sgx_sealed_data_t.
    ///
    /// # Error
    ///
    /// **Some(* mut sgx_sealed_data_t)**
    ///
    /// Indicates the conversion is successfully. The return value is the pointer of sgx_sealed_data_t.
    ///
    /// **None**
    ///
    /// May be the parameter p and len is not avaliable.
    ///
    pub unsafe fn to_raw_sealed_data_t(&self, p: * mut sgx_sealed_data_t, len: u32) -> Option<* mut sgx_sealed_data_t> {
        self.inner.to_raw_sealed_data_t(p, len)
    }
}

/// The encrypt_text to seal is [T], and T must have Copy and ContiguousMemory trait.
impl<'a, T: 'a + Copy + ContiguousMemory> SgxSealedData<'a, [T]> {

    ///
    /// This function is used to AES-GCM encrypt the input data. Two input data sets
    /// are provided: one is the data to be encrypted; the second is optional additional data
    /// that will not be encrypted but will be part of the GCM MAC calculation which also covers the data to be encrypted.
    ///
    /// # Descryption
    ///
    /// The seal_data function retrieves a key unique to the enclave and uses
    /// that key to encrypt the input data buffer. This function can be utilized to preserve secret
    /// data after the enclave is destroyed. The sealed data blob can be
    /// unsealed on future instantiations of the enclave.
    /// The additional data buffer will not be encrypted but will be part of the MAC
    /// calculation that covers the encrypted data as well. This data may include
    /// information about the application, version, data, etc which can be utilized to
    /// identify the sealed data blob since it will remain plain text
    /// Use `calc_raw_sealed_data_size` to calculate the number of bytes to
    /// allocate for the `SgxSealedData` structure. The input sealed data buffer and
    /// text2encrypt buffers must be allocated within the enclave.
    ///
    /// # Requirements
    ///
    /// Library: libsgx_tservice.a or libsgx_tservice_sim.a (simulation)
    ///
    /// # Parameters
    ///
    /// **additional_text**
    ///
    /// Pointer to the additional Message Authentication Code (MAC) data.
    /// This additional data is optional and no data is necessary.
    ///
    /// **encrypt_text**
    ///
    /// Pointer to the data stream to be encrypted, which is &[T]. Must be within the enclave.
    ///
    /// # Return value
    ///
    /// The sealed data in SgxSealedData.
    ///
    /// # Errors
    ///
    /// **SGX_ERROR_INVALID_PARAMETER**
    ///
    /// Indicates an error if the parameters do not meet any of the following conditions:
    ///
    /// * additional_text buffer can be within or outside the enclave, but cannot cross the enclave boundary.
    /// * encrypt_text must be non-zero.
    /// * encrypt_text buffer must be within the enclave.
    ///
    /// **SGX_ERROR_OUT_OF_MEMORY**
    ///
    /// The enclave is out of memory.
    ///
    /// **SGX_ERROR_UNEXPECTED**
    ///
    /// Indicates a crypto library failure or the RDRAND instruction fails to generate a
    /// random number.
    ///
    pub fn seal_data(additional_text: &[u8], encrypt_text: &'a [T]) -> SgxResult<Self> {

        let size = mem::size_of::<T>();
        let len = mem::size_of_val(encrypt_text);
        if size == 0 || len == 0 {
            return Err(sgx_status_t::SGX_ERROR_INVALID_PARAMETER);
        }
        let encrypt_slice: &[u8] = unsafe {
            slice::from_raw_parts(encrypt_text.as_ptr() as * const u8, len)
        };

        let result = SgxInternalSealedData::seal_data(additional_text, encrypt_slice);
        result.map(|x| {
            SgxSealedData {
                inner: x,
                marker: PhantomData,
            }
        })
    }

    ///
    /// This function is used to AES-GCM encrypt the input data. Two input data sets
    /// are provided: one is the data to be encrypted; the second is optional additional
    /// data that will not be encrypted but will be part of the GCM MAC calculation
    /// which also covers the data to be encrypted. This is the expert mode
    /// version of function `seal_data`.
    ///
    /// # Descryption
    ///
    /// The `seal_data_ex` is an extended version of `seal_data`. It
    /// provides parameters for you to identify how to derive the sealing key (key
    /// policy and attributes_mask). Typical callers of the seal library should be
    /// able to use `seal_data` and the default values provided for key_
    /// policy (MR_SIGNER) and an attribute mask which includes the RESERVED,
    /// INITED and DEBUG bits. Users of this function should have a clear understanding
    /// of the impact on using a policy and/or attribute_mask that is different from that in seal_data.
    ///
    /// # Requirements
    ///
    /// Library: libsgx_tservice.a or libsgx_tservice_sim.a (simulation)
    ///
    /// # Parameters
    ///
    /// **key_policy**
    ///
    /// Specifies the policy to use in the key derivation. Function sgx_seal_data uses the MRSIGNER policy.
    ///
    /// Key policy name | Value | Description
    /// ---|---|---
    /// KEYPOLICY_MRENCLAVE | 0x0001 | -Derive key using the enclave??s ENCLAVE measurement register
    /// KEYPOLICY_MRSIGNER |0x0002 | -Derive key using the enclave??s SIGNER measurement register
    ///
    /// **attribute_mask**
    ///
    /// Identifies which platform/enclave attributes to use in the key derivation. See
    /// the definition of sgx_attributes_t to determine which attributes will be
    /// checked.  Function sgx_seal_data uses flags=0xfffffffffffffff3,?xfrm=0.
    ///
    /// **misc_mask**
    ///
    /// The misc mask bits for the enclave. Reserved for future function extension.
    ///
    /// **additional_text**
    ///
    /// Pointer to the additional Message Authentication Code (MAC) data.
    /// This additional data is optional and no data is necessary.
    ///
    /// **encrypt_text**
    ///
    /// Pointer to the data stream to be encrypted, which is &[T]. Must not be NULL. Must be within the enclave.
    ///
    /// # Return value
    ///
    /// The sealed data in SgxSealedData.
    ///
    /// # Errors
    ///
    /// **SGX_ERROR_INVALID_PARAMETER**
    ///
    /// Indicates an error if the parameters do not meet any of the following conditions:
    ///
    /// * additional_text buffer can be within or outside the enclave, but cannot cross the enclave boundary.
    /// * encrypt_text must be non-zero.
    /// * encrypt_text buffer must be within the enclave.
    ///
    /// **SGX_ERROR_OUT_OF_MEMORY**
    ///
    /// The enclave is out of memory.
    ///
    /// **SGX_ERROR_UNEXPECTED**
    ///
    /// Indicates a crypto library failure or the RDRAND instruction fails to generate a
    /// random number.
    ///
    pub fn seal_data_ex(key_policy: u16,
                        attribute_mask: sgx_attributes_t,
                        misc_mask: sgx_misc_select_t,
                        additional_text: &[u8],
                        encrypt_text: &'a [T]) -> SgxResult<Self> {

        let size = mem::size_of::<T>();
        let len = mem::size_of_val(encrypt_text);
        if size == 0 || len == 0 {
            return Err(sgx_status_t::SGX_ERROR_INVALID_PARAMETER);
        }
        let encrypt_slice: &[u8] = unsafe {
            slice::from_raw_parts(encrypt_text.as_ptr() as * const u8, len)
        };

        let result = SgxInternalSealedData::seal_data_ex(key_policy,
                                                         attribute_mask,
                                                         misc_mask,
                                                         additional_text,
                                                         encrypt_slice);
        result.map(|x| {
            SgxSealedData {
                inner: x,
                marker: PhantomData,
            }
        })
    }

    ///
    /// This function is used to AES-GCM decrypt the input sealed data structure.
    /// Two output data sets result: one is the decrypted data; the second is the
    /// optional additional data that was part of the GCM MAC calculation but was not
    /// encrypted. This function provides the converse of seal_data and
    /// seal_data_ex.
    ///
    /// # Descryption
    ///
    /// The unseal_data function AES-GCM decrypts the sealed data so that
    /// the enclave data can be restored. This function can be utilized to restore
    /// secret data that was preserved after an earlier instantiation of this enclave
    /// saved this data.
    ///
    /// # Requirements
    ///
    /// Library: libsgx_tservice.a or libsgx_tservice_sim.a (simulation)
    ///
    /// # Return value
    ///
    /// The unsealed data in SgxUnsealedData.
    ///
    /// # Errors
    ///
    /// **SGX_ERROR_INVALID_PARAMETER**
    ///
    /// The size of T may be zero.
    ///
    /// **SGX_ERROR_INVALID_CPUSVN**
    ///
    /// The CPUSVN in the sealed data blob is beyond the CPUSVN value of the platform.
    /// SGX_ERROR_INVALID_ISVSVN The ISVSVN in the sealed data blob is greater than the ISVSVN value of the enclave.
    ///
    /// **SGX_ERROR_MAC_MISMATCH**
    ///
    /// The tag verification failed during unsealing. The error may be caused by a platform update,
    /// software update, or sealed data blob corruption. This error is also reported if other corruption
    /// of the sealed data structure is detected.
    ///
    /// **SGX_ERROR_OUT_OF_MEMORY**
    ///
    /// The enclave is out of memory.
    ///
    /// **SGX_ERROR_UNEXPECTED**
    ///
    /// Indicates a crypto library failure or the RDRAND instruction fails to generate a
    /// random number.
    ///
    pub fn unseal_data(&self) -> SgxResult<SgxUnsealedData<'a, [T]>> {

        let size = mem::size_of::<T>();
        if size == 0 {
            return Err(sgx_status_t::SGX_ERROR_INVALID_PARAMETER);
        }
        let encrypt_len = self.get_encrypt_txt_len() as usize;
        if size > encrypt_len {
            return Err(sgx_status_t::SGX_ERROR_MAC_MISMATCH);
        }
        if (encrypt_len % size) != 0 {
            return Err(sgx_status_t::SGX_ERROR_MAC_MISMATCH);
        }

        self.inner.unseal_data().map(|x| {
            let ptr = (x.decrypt).as_ptr() as * mut T;
            let slice = unsafe{slice::from_raw_parts_mut(ptr, encrypt_len/size)};
            SgxUnsealedData {
                payload_size: x.payload_size,
                decrypt: unsafe{Box::from_raw(slice as * mut [T])},
                additional: x.additional,
                marker: PhantomData,
            }
        })
    }

    ///
    /// Convert a pointer of sgx_sealed_data_t buffer to SgxSealedData.
    ///
    /// # Requirements
    ///
    /// Library: libsgx_tservice.a or libsgx_tservice_sim.a (simulation)
    ///
    /// # Parameters
    ///
    /// **p**
    ///
    /// The mutable pointer of sgx_sealed_data_t buffer.
    ///
    /// **len**
    ///
    /// The size of the parameter `p`.
    ///
    /// # Return value
    ///
    /// **Some(SgxSealedData)**
    ///
    /// Indicates the conversion is successfully. The return value is SgxSealedData.
    ///
    /// **None**
    ///
    /// Maybe the size of T is zero.
    ///
    pub unsafe fn from_raw_sealed_data_t(p: * mut sgx_sealed_data_t, len: u32) -> Option<Self> {

        let size = mem::size_of::<T>();
        if size == 0 {
            return None;
        }
        let opt = SgxInternalSealedData::from_raw_sealed_data_t(p, len);
        opt.map(|x| {
            SgxSealedData{
                inner: x,
                marker: PhantomData}
        })
    }

    ///
    /// Convert SgxSealedData to the pointer of sgx_sealed_data_t.
    ///
    /// # Parameters
    ///
    /// **p**
    ///
    /// The pointer of sgx_sealed_data_t to save the data in SgxSealedData.
    ///
    /// **len**
    ///
    /// The size of the pointer of sgx_sealed_data_t.
    ///
    /// # Error
    ///
    /// **Some(* mut sgx_sealed_data_t)**
    ///
    /// Indicates the conversion is successfully. The return value is the pointer of sgx_sealed_data_t.
    ///
    /// **None**
    ///
    /// May be the parameter p and len is not avaliable.
    ///
    pub unsafe fn to_raw_sealed_data_t(&self, p: * mut sgx_sealed_data_t, len: u32) -> Option<* mut sgx_sealed_data_t> {
        self.inner.to_raw_sealed_data_t(p, len)
    }
}

impl<'a, T: 'a + ?Sized> SgxSealedData<'a, T> {

    ///
    /// Create a SgxSealedData with default values.
    ///
    pub fn new() -> Self {
        SgxSealedData::default()
    }

    ///
    /// Get the size of payload in SgxSealedData.
    ///
    pub fn get_payload_size(&self) -> u32 {
        self.inner.get_payload_size()
    }

    ///
    /// Get a slice of payload in SgxSealedData.
    ///
    pub fn get_payload_tag(&self) -> &[u8; SGX_SEAL_TAG_SIZE] {
        self.inner.get_payload_tag()
    }

    ///
    /// Get the pointer of sgx_key_request_t in SgxSealedData.
    ///
    pub fn get_key_request(&self) -> &sgx_key_request_t {
        self.inner.get_key_request()
    }

    ///
    /// Get a slice of encrypt text in SgxSealedData.
    ///
    pub fn get_encrypt_txt(&self) -> &[u8] {
        self.inner.get_encrypt_txt()
    }

    ///
    /// Get a slice of additional text in SgxSealedData.
    ///
    pub fn get_additional_txt(&self) -> &[u8] {
        self.inner.get_additional_txt()
    }

    ///
    /// Calculate the size of the sealed data in SgxSealedData.
    ///
    pub fn calc_raw_sealed_data_size(add_mac_txt_size: u32, encrypt_txt_size: u32) -> u32  {
        SgxInternalSealedData::calc_raw_sealed_data_size(add_mac_txt_size, encrypt_txt_size)
    }

    ///
    /// Get the size of the additional mactext in SgxSealedData.
    ///
    pub fn get_add_mac_txt_len(&self) -> u32 {
        self.inner.get_add_mac_txt_len()
    }

    ///
    /// Get the size of the encrypt text in SgxSealedData.
    ///
    pub fn get_encrypt_txt_len(&self) -> u32 {
        self.inner.get_encrypt_txt_len()
    }
}