Open Enclave  0.10.0
host.h
Go to the documentation of this file.
1 // Copyright (c) Open Enclave SDK contributors.
2 // Licensed under the MIT License.
3 
10 #ifndef _OE_HOST_H
11 #define _OE_HOST_H
12 
13 #ifdef _OE_ENCLAVE_H
14 #error "enclave.h and host.h must not be included in the same compilation unit."
15 #endif
16 
17 #include <openenclave/bits/asym_keys.h>
18 #include <stdarg.h>
19 #include <stddef.h>
20 #include <stdint.h>
21 #include <stdio.h>
22 #include <stdlib.h>
23 #include <string.h>
24 #include "bits/defs.h"
25 #include "bits/eeid.h"
26 #include "bits/evidence.h"
27 #include "bits/result.h"
28 #include "bits/types.h"
29 #include "host_verify.h"
30 
31 OE_EXTERNC_BEGIN
32 
33 #ifndef _WIN32
34 #define _getpid getpid
35 #define sscanf_s sscanf
36 #define sprintf_s(buffer, size, format, argument) \
37  sprintf(buffer, format, argument)
38 #define strcat_s(destination, destination_size, source) \
39  strcat(destination, source)
40 #define strcpy_s(destination, destination_size, source) \
41  ; \
42  { \
43  (void)(destination_size); \
44  strcpy(destination, source); \
45  }
46 #define _strdup strdup
47 #define strncat_s(destination, destination_size, source, source_size) \
48  strncat(destination, source, source_size)
49 #endif
50 
61 #define OE_ENCLAVE_FLAG_DEBUG 0x00000001u
62 
66 #define OE_ENCLAVE_FLAG_SIMULATE 0x00000002u
67 
71 #define OE_ENCLAVE_FLAG_RESERVED \
72  (~(OE_ENCLAVE_FLAG_DEBUG | OE_ENCLAVE_FLAG_SIMULATE))
73 
81 typedef void (*oe_ocall_func_t)(
82  const uint8_t* input_buffer,
83  size_t input_buffer_size,
84  uint8_t* output_buffer,
85  size_t output_buffer_size,
86  size_t* output_bytes_written);
87 
92 {
93  OE_ENCLAVE_SETTING_CONTEXT_SWITCHLESS = 0xdc73a628,
94 #ifdef OE_WITH_EXPERIMENTAL_EEID
95  OE_EXTENDED_ENCLAVE_INITIALIZATION_DATA = 0x976a8f66,
96 #endif
98 
103 {
116 
121 typedef struct _oe_enclave_setting
122 {
131  union {
133  context_switchless_setting;
134 #ifdef OE_WITH_EXPERIMENTAL_EEID
135  oe_eeid_t* eeid;
136 #endif
137  /* Add new setting types here. */
138  } u;
140 
176  const char* path,
177  oe_enclave_type_t type,
178  uint32_t flags,
179  const oe_enclave_setting_t* settings,
180  uint32_t setting_count,
181  const oe_ocall_func_t* ocall_table,
182  uint32_t ocall_count,
183  oe_enclave_t** enclave);
184 
198 
199 #if (OE_API_VERSION < 2)
200 #error "Only OE_API_VERSION of 2 is supported"
201 #else
202 #define oe_get_report oe_get_report_v2
203 #endif
204 
227  oe_enclave_t* enclave,
228  uint32_t flags,
229  const void* opt_params,
230  size_t opt_params_size,
231  uint8_t** report_buffer,
232  size_t* report_buffer_size);
233 
239 void oe_free_report(uint8_t* report_buffer);
240 
241 #if (OE_API_VERSION < 2)
242 #error "Only OE_API_VERSION of 2 is supported"
243 #else
244 #define oe_get_target_info oe_get_target_info_v2
245 #endif
246 
268  const uint8_t* report,
269  size_t report_size,
270  void** target_info_buffer,
271  size_t* target_info_size);
272 
278 void oe_free_target_info(void* target_info_buffer);
279 
295  const uint8_t* report,
296  size_t report_size,
297  oe_report_t* parsed_report);
298 
319  oe_enclave_t* enclave,
320  const uint8_t* report,
321  size_t report_size,
322  oe_report_t* parsed_report);
323 
346  oe_enclave_t* enclave,
347  oe_seal_policy_t seal_policy,
348  const oe_asymmetric_key_params_t* key_params,
349  uint8_t** key_buffer,
350  size_t* key_buffer_size,
351  uint8_t** key_info,
352  size_t* key_info_size);
353 
372  oe_enclave_t* enclave,
373  const oe_asymmetric_key_params_t* key_params,
374  const uint8_t* key_info,
375  size_t key_info_size,
376  uint8_t** key_buffer,
377  size_t* key_buffer_size);
378 
388 void oe_free_key(
389  uint8_t* key_buffer,
390  size_t key_buffer_size,
391  uint8_t* key_info,
392  size_t key_info_size);
393 
394 OE_EXTERNC_END
395 
396 #endif /* _OE_HOST_H */
oe_result_t oe_get_public_key_by_policy(oe_enclave_t *enclave, oe_seal_policy_t seal_policy, const oe_asymmetric_key_params_t *key_params, uint8_t **key_buffer, size_t *key_buffer_size, uint8_t **key_info, size_t *key_info_size)
Returns a public key that is associated with the identity of the enclave and the specified policy...
enum _oe_seal_policy oe_seal_policy_t
This enumeration type defines the policy used to derive a seal key.
oe_result_t oe_create_enclave(const char *path, oe_enclave_type_t type, uint32_t flags, const oe_enclave_setting_t *settings, uint32_t setting_count, const oe_ocall_func_t *ocall_table, uint32_t ocall_count, oe_enclave_t **enclave)
Create an enclave from an enclave image file.
oe_result_t oe_get_public_key(oe_enclave_t *enclave, const oe_asymmetric_key_params_t *key_params, const uint8_t *key_info, size_t key_info_size, uint8_t **key_buffer, size_t *key_buffer_size)
Returns a public key that is associated with the identity of the enclave.
This file defines the types used by the OE SDK.
Structure to hold the parsed form of a report.
Definition: report.h:112
enum _oe_enclave_type oe_enclave_type_t
This enumeration defines values for the type parameter passed to oe_create_enclave().
size_t max_host_workers
The max number of worker threads for context-switchless ocalls.
Definition: host.h:109
oe_result_t oe_get_report_v2(oe_enclave_t *enclave, uint32_t flags, const void *opt_params, size_t opt_params_size, uint8_t **report_buffer, size_t *report_buffer_size)
Get a report signed by the enclave platform for use in attestation.
The setting for context-switchless calls.
Definition: host.h:102
oe_result_t oe_get_target_info_v2(const uint8_t *report, size_t report_size, void **target_info_buffer, size_t *target_info_size)
Extracts additional platform specific data from the report and writes it to target_info_buffer.
enum _oe_enclave_setting_type oe_enclave_setting_type_t
Types of settings passed into oe_create_enclave
_oe_enclave_setting_type
Types of settings passed into oe_create_enclave
Definition: host.h:91
This file defines Open Enclave return codes (results).
enum _oe_result oe_result_t
This enumeration type defines return codes for Open Enclave functions.
size_t max_enclave_workers
Context-switchless ecalls are not enabled yet.
Definition: host.h:114
struct _oe_enclave_setting_context_switchless oe_enclave_setting_context_switchless_t
The setting for context-switchless calls.
void oe_free_key(uint8_t *key_buffer, size_t key_buffer_size, uint8_t *key_info, size_t key_info_size)
Frees the given key and/or key info.
oe_enclave_setting_type_t setting_type
The type of the setting in u
Definition: host.h:126
void oe_free_report(uint8_t *report_buffer)
Frees a report buffer obtained from oe_get_report.
oe_result_t oe_parse_report(const uint8_t *report, size_t report_size, oe_report_t *parsed_report)
Parse an enclave report into a standard format for reading.
oe_result_t oe_verify_report(oe_enclave_t *enclave, const uint8_t *report, size_t report_size, oe_report_t *parsed_report)
Verify the integrity of the report and its signature.
void oe_free_target_info(void *target_info_buffer)
Frees a target info obtained from oe_get_target_info.
oe_result_t oe_terminate_enclave(oe_enclave_t *enclave)
Terminate an enclave and reclaims its resources.
void(* oe_ocall_func_t)(const uint8_t *input_buffer, size_t input_buffer_size, uint8_t *output_buffer, size_t output_buffer_size, size_t *output_bytes_written)
Type of each function in an ocall-table.
Definition: host.h:81
struct _oe_enclave oe_enclave_t
This is an opaque handle to an enclave returned by oe_create_enclave().
Definition: types.h:144
struct _oe_enclave_setting oe_enclave_setting_t
The uniform structure type containing a specific type of enclave setting.
The uniform structure type containing a specific type of enclave setting.
Definition: host.h:121