Open Enclave  0.7.x
enclave.h
Go to the documentation of this file.
1 // Copyright (c) Microsoft Corporation. All rights reserved.
2 // Licensed under the MIT License.
3 
10 #ifndef _OE_ENCLAVE_H
11 #define _OE_ENCLAVE_H
12 
13 #ifdef _OE_HOST_H
14 #error "enclave.h and host.h must not be included in the same compilation unit."
15 #endif
16 
17 #include "bits/defs.h"
18 #include "bits/exception.h"
19 #include "bits/fs.h"
20 #include "bits/module.h"
21 #include "bits/properties.h"
22 #include "bits/report.h"
23 #include "bits/result.h"
24 #include "bits/types.h"
25 
29 OE_EXTERNC_BEGIN
30 
41 #if defined(_ARM_) || defined(_M_ARM) || defined(__arm__) || \
42  defined(__thumb__) || defined(__aarch64__)
43 #define __thread
44 #endif
45 
68  bool is_first_handler,
69  oe_vectored_exception_handler_t vectored_handler);
70 
82  oe_vectored_exception_handler_t vectored_handler);
83 
100 bool oe_is_within_enclave(const void* ptr, size_t size);
101 
118 bool oe_is_outside_enclave(const void* ptr, size_t size);
119 
133 void* oe_host_malloc(size_t size);
134 
158 void* oe_host_realloc(void* ptr, size_t size);
159 
174 void* oe_host_calloc(size_t nmemb, size_t size);
175 
185 void oe_host_free(void* ptr);
186 
200 char* oe_host_strndup(const char* str, size_t n);
201 
208 void oe_abort(void);
209 
235 void __oe_assert_fail(
236  const char* expr,
237  const char* file,
238  int line,
239  const char* func);
250 #ifndef NDEBUG
251 #define oe_assert(EXPR) \
252  do \
253  { \
254  if (!(EXPR)) \
255  __oe_assert_fail(#EXPR, __FILE__, __LINE__, __FUNCTION__); \
256  } while (0)
257 #else
258 #define oe_assert(EXPR)
259 #endif
260 
261 #if (OE_API_VERSION < 2)
262 #error "Only OE_API_VERSION of 2 is supported"
263 #else
264 #define oe_get_report oe_get_report_v2
265 #endif
266 
291  uint32_t flags,
292  const uint8_t* report_data,
293  size_t report_data_size,
294  const void* opt_params,
295  size_t opt_params_size,
296  uint8_t** report_buffer,
297  size_t* report_buffer_size);
298 
304 void oe_free_report(uint8_t* report_buffer);
305 
306 #if (OE_API_VERSION < 2)
307 #error "Only OE_API_VERSION of 2 is supported"
308 #else
309 #define oe_get_target_info oe_get_target_info_v2
310 #endif
311 
333  const uint8_t* report,
334  size_t report_size,
335  void** target_info_buffer,
336  size_t* target_info_size);
337 
344 void oe_free_target_info(void* target_info);
345 
362  const uint8_t* report,
363  size_t report_size,
364  oe_report_t* parsed_report);
365 
384  const uint8_t* report,
385  size_t report_size,
386  oe_report_t* parsed_report);
387 
388 #if (OE_API_VERSION < 2)
389 #error "Only OE_API_VERSION of 2 is supported"
390 #else
391 #define oe_get_seal_key_by_policy oe_get_seal_key_by_policy_v2
392 #endif
393 
418  oe_seal_policy_t seal_policy,
419  uint8_t** key_buffer,
420  size_t* key_buffer_size,
421  uint8_t** key_info,
422  size_t* key_info_size);
423 
424 #if (OE_API_VERSION < 2)
425 #error "Only OE_API_VERSION of 2 is supported"
426 #else
427 #define oe_get_seal_key oe_get_seal_key_v2
428 #endif
429 
451  oe_seal_policy_t seal_policy,
452  const oe_asymmetric_key_params_t* key_params,
453  uint8_t** key_buffer,
454  size_t* key_buffer_size,
455  uint8_t** key_info,
456  size_t* key_info_size);
457 
475  const oe_asymmetric_key_params_t* key_params,
476  const uint8_t* key_info,
477  size_t key_info_size,
478  uint8_t** key_buffer,
479  size_t* key_buffer_size);
480 
502  oe_seal_policy_t seal_policy,
503  const oe_asymmetric_key_params_t* key_params,
504  uint8_t** key_buffer,
505  size_t* key_buffer_size,
506  uint8_t** key_info,
507  size_t* key_info_size);
508 
526  const oe_asymmetric_key_params_t* key_params,
527  const uint8_t* key_info,
528  size_t key_info_size,
529  uint8_t** key_buffer,
530  size_t* key_buffer_size);
531 
541 void oe_free_key(
542  uint8_t* key_buffer,
543  size_t key_buffer_size,
544  uint8_t* key_info,
545  size_t key_info_size);
546 
567  const uint8_t* key_info,
568  size_t key_info_size,
569  uint8_t** key_buffer,
570  size_t* key_buffer_size);
571 
578 void oe_free_seal_key(uint8_t* key_buffer, uint8_t* key_info);
579 
593 
604 oe_result_t oe_random(void* data, size_t size);
605 
629  const unsigned char* subject_name,
630  uint8_t* private_key,
631  size_t private_key_size,
632  uint8_t* public_key,
633  size_t public_key_size,
634  uint8_t** output_cert,
635  size_t* output_cert_size);
636 
641 void oe_free_attestation_certificate(uint8_t* cert);
642 
648 typedef oe_result_t (
650 
673  uint8_t* cert_in_der,
674  size_t cert_in_der_len,
675  oe_identity_verify_callback_t enclave_identity_callback,
676  void* arg);
677 
678 OE_EXTERNC_END
679 
680 #endif /* _OE_ENCLAVE_H */
void * oe_host_malloc(size_t size)
Allocate bytes from the host&#39;s heap.
void oe_free_report(uint8_t *report_buffer)
Frees a report buffer obtained from oe_get_report.
enum _oe_seal_policy oe_seal_policy_t
This enumeration type defines the policy used to derive a seal key.
oe_result_t oe_get_public_key(const oe_asymmetric_key_params_t *key_params, const uint8_t *key_info, size_t key_info_size, uint8_t **key_buffer, size_t *key_buffer_size)
Returns a public key that is associated with the identity of the enclave.
This file defines the types used by the OE SDK.
void oe_host_free(void *ptr)
Release allocated memory.
oe_result_t oe_random(void *data, size_t size)
Generate a sequence of random bytes.
Structure to hold the parsed form of a report.
Definition: report.h:112
void oe_abort(void)
Abort execution of the enclave.
oe_result_t oe_get_private_key_by_policy(oe_seal_policy_t seal_policy, const oe_asymmetric_key_params_t *key_params, uint8_t **key_buffer, size_t *key_buffer_size, uint8_t **key_info, size_t *key_info_size)
Returns a private key that is associated with the identity of the enclave and the specified policy...
Structure to represent the identity of an enclave.
Definition: report.h:80
void oe_free_target_info(void *target_info)
Frees target info obtained from oe_get_target_info.
void * oe_host_calloc(size_t nmemb, size_t size)
Allocate zero-filled bytes from the host&#39;s heap.
oe_result_t oe_verify_report(const uint8_t *report, size_t report_size, oe_report_t *parsed_report)
Verify the integrity of the report and its signature.
oe_result_t oe_get_report_v2(uint32_t flags, const uint8_t *report_data, size_t report_data_size, const void *opt_params, size_t opt_params_size, uint8_t **report_buffer, size_t *report_buffer_size)
Get a report signed by the enclave platform for use in attestation.
This file defines data structures to set up vectored exception handlers in the enclave.
oe_result_t oe_get_seal_key_v2(const uint8_t *key_info, size_t key_info_size, uint8_t **key_buffer, size_t *key_buffer_size)
Get a symmetric encryption key from the enclave platform using existing key information.
This file defines Open Enclave return codes (results).
enum _oe_result oe_result_t
This enumeration type defines return codes for Open Enclave functions.
void oe_free_attestation_certificate(uint8_t *cert)
Free the given cert.
char * oe_host_strndup(const char *str, size_t n)
Make a heap copy of a string.
This struct contains the parameters for asymmetric key derivation.
Definition: types.h:204
uint64_t(* oe_vectored_exception_handler_t)(oe_exception_record_t *exception_context)
oe_vectored_exception_handler_t - Function pointer for a vectored exception handler in an enclave...
Definition: exception.h:160
oe_result_t oe_verify_attestation_certificate(uint8_t *cert_in_der, size_t cert_in_der_len, oe_identity_verify_callback_t enclave_identity_callback, void *arg)
oe_verify_attestation_certificate
void oe_free_key(uint8_t *key_buffer, size_t key_buffer_size, uint8_t *key_info, size_t key_info_size)
Frees the given key and/or key info.
oe_result_t oe_generate_attestation_certificate(const unsigned char *subject_name, uint8_t *private_key, size_t private_key_size, uint8_t *public_key, size_t public_key_size, uint8_t **output_cert, size_t *output_cert_size)
oe_generate_attestation_certificate.
void oe_free_seal_key(uint8_t *key_buffer, uint8_t *key_info)
Frees a key and/or key info.
This file defines the properties for an enclave.
oe_result_t oe_get_private_key(const oe_asymmetric_key_params_t *key_params, const uint8_t *key_info, size_t key_info_size, uint8_t **key_buffer, size_t *key_buffer_size)
Returns a private key that is associated with the identity of the enclave.
oe_result_t oe_remove_vectored_exception_handler(oe_vectored_exception_handler_t vectored_handler)
Remove an existing vectored exception handler.
oe_result_t oe_get_public_key_by_policy(oe_seal_policy_t seal_policy, const oe_asymmetric_key_params_t *key_params, uint8_t **key_buffer, size_t *key_buffer_size, uint8_t **key_info, size_t *key_info_size)
Returns a public key that is associated with the identity of the enclave and the specified policy...
bool oe_is_within_enclave(const void *ptr, size_t size)
Check whether the given buffer is strictly within the enclave.
oe_enclave_t * oe_get_enclave(void)
Obtains the enclave handle.
void * oe_host_realloc(void *ptr, size_t size)
Reallocate bytes from the host&#39;s heap.
oe_result_t oe_get_target_info_v2(const uint8_t *report, size_t report_size, void **target_info_buffer, size_t *target_info_size)
Extracts additional platform specific data from the report and writes it to target_info_buffer.
oe_result_t oe_add_vectored_exception_handler(bool is_first_handler, oe_vectored_exception_handler_t vectored_handler)
OP-TEE provides single-threaded enclaves only, and its ELF loader does not support thread-local reloc...
oe_result_t oe_parse_report(const uint8_t *report, size_t report_size, oe_report_t *parsed_report)
Parse an enclave report into a standard format for reading.
This file defines functions to load the optional modules available.
bool oe_is_outside_enclave(const void *ptr, size_t size)
Check whether the given buffer is strictly outside the enclave.
oe_result_t oe_get_seal_key_by_policy_v2(oe_seal_policy_t seal_policy, uint8_t **key_buffer, size_t *key_buffer_size, uint8_t **key_info, size_t *key_info_size)
Get a symmetric encryption key derived from the specified policy and coupled to the enclave platform...
struct _oe_enclave oe_enclave_t
This is an opaque handle to an enclave returned by oe_create_enclave().
Definition: types.h:140
oe_result_t(* oe_identity_verify_callback_t)(oe_identity_t *identity, void *arg)
identity validation callback type
Definition: enclave.h:649
This file defines structures and options passed to oe_get_report functions.