Open Enclave  0.17.0
host.h
Go to the documentation of this file.
1 // Copyright (c) Open Enclave SDK contributors.
2 // Licensed under the MIT License.
3 
10 #ifndef _OE_HOST_H
11 #define _OE_HOST_H
12 
13 #ifdef _OE_ENCLAVE_H
14 #error "enclave.h and host.h must not be included in the same compilation unit."
15 #endif
16 
17 #include <openenclave/bits/asym_keys.h>
18 #include <stdarg.h>
19 #include <stddef.h>
20 #include <stdint.h>
21 #include <stdio.h>
22 #include <stdlib.h>
23 #include <string.h>
24 #include "bits/defs.h"
25 #include "bits/eeid.h"
26 #include "bits/evidence.h"
27 #include "bits/result.h"
28 #include "bits/types.h"
29 #include "host_verify.h"
30 
31 OE_EXTERNC_BEGIN
32 
33 #ifndef _WIN32
34 #define _getpid getpid
35 #define sscanf_s sscanf
36 #define sprintf_s(buffer, size, format, argument) \
37  sprintf(buffer, format, argument)
38 #define strcat_s(destination, destination_size, source) \
39  strcat(destination, source)
40 #define strcpy_s(destination, destination_size, source) \
41  ; \
42  { \
43  (void)(destination_size); \
44  strcpy(destination, source); \
45  }
46 #define _strdup strdup
47 #define strncat_s(destination, destination_size, source, source_size) \
48  strncat(destination, source, source_size)
49 #define fopen_s(pfp, name, mode) *(pfp) = fopen((name), (mode))
50 #endif
51 
62 #define OE_ENCLAVE_FLAG_DEBUG 0x00000001u
63 
70 #define OE_ENCLAVE_FLAG_DEBUG_AUTO 0x000000010u
71 
75 #define OE_ENCLAVE_FLAG_SIMULATE 0x00000002u
76 
85 #define OE_ENCLAVE_FLAG_SGX_KSS 0x00000004u
86 
87 #define OE_ENCLAVE_FLAG_RESERVED \
88  (~(OE_ENCLAVE_FLAG_DEBUG | OE_ENCLAVE_FLAG_DEBUG_AUTO | \
89  OE_ENCLAVE_FLAG_SIMULATE))
90 
98 typedef void (*oe_ocall_func_t)(
99  const uint8_t* input_buffer,
100  size_t input_buffer_size,
101  uint8_t* output_buffer,
102  size_t output_buffer_size,
103  size_t* output_bytes_written);
104 
109 {
110  OE_ENCLAVE_SETTING_CONTEXT_SWITCHLESS = 0xdc73a628,
111 #ifdef OE_WITH_EXPERIMENTAL_EEID
112  OE_EXTENDED_ENCLAVE_INITIALIZATION_DATA = 0x976a8f66,
113 #endif
114  OE_SGX_ENCLAVE_CONFIG_DATA = 0x78b5b41d
116 
121 {
134 
139 {
140  uint8_t config_id[64];
141  uint16_t config_svn;
142  bool ignore_if_unsupported;
144 
149 typedef struct _oe_enclave_setting
150 {
159  union
160  {
162  context_switchless_setting;
163 #ifdef OE_WITH_EXPERIMENTAL_EEID
164  oe_eeid_t* eeid;
165 #endif
166  const oe_sgx_enclave_setting_config_data* config_data;
167  /* Add new setting types here. */
168  } u;
170 
174 typedef struct _oe_ecall_info_t
175 {
176  const char* name;
178 
218  const char* path,
219  oe_enclave_type_t type,
220  uint32_t flags,
221  const oe_enclave_setting_t* settings,
222  uint32_t setting_count,
223  const oe_ocall_func_t* ocall_table,
224  uint32_t ocall_count,
225  const oe_ecall_info_t* ecall_name_table,
226  uint32_t ecall_count,
227  oe_enclave_t** enclave);
228 
242 
243 #if (OE_API_VERSION < 2)
244 #error "Only OE_API_VERSION of 2 is supported"
245 #else
246 #define oe_get_report oe_get_report_v2
247 #endif
248 
271  oe_enclave_t* enclave,
272  uint32_t flags,
273  const void* opt_params,
274  size_t opt_params_size,
275  uint8_t** report_buffer,
276  size_t* report_buffer_size);
277 
283 void oe_free_report(uint8_t* report_buffer);
284 
285 #if (OE_API_VERSION < 2)
286 #error "Only OE_API_VERSION of 2 is supported"
287 #else
288 #define oe_get_target_info oe_get_target_info_v2
289 #endif
290 
312  const uint8_t* report,
313  size_t report_size,
314  void** target_info_buffer,
315  size_t* target_info_size);
316 
322 void oe_free_target_info(void* target_info_buffer);
323 
339  const uint8_t* report,
340  size_t report_size,
341  oe_report_t* parsed_report);
342 
363  oe_enclave_t* enclave,
364  const uint8_t* report,
365  size_t report_size,
366  oe_report_t* parsed_report);
367 
390  oe_enclave_t* enclave,
391  oe_seal_policy_t seal_policy,
392  const oe_asymmetric_key_params_t* key_params,
393  uint8_t** key_buffer,
394  size_t* key_buffer_size,
395  uint8_t** key_info,
396  size_t* key_info_size);
397 
416  oe_enclave_t* enclave,
417  const oe_asymmetric_key_params_t* key_params,
418  const uint8_t* key_info,
419  size_t key_info_size,
420  uint8_t** key_buffer,
421  size_t* key_buffer_size);
422 
432 void oe_free_key(
433  uint8_t* key_buffer,
434  size_t key_buffer_size,
435  uint8_t* key_info,
436  size_t key_info_size);
437 
438 OE_EXTERNC_END
439 
440 #endif /* _OE_HOST_H */
oe_result_t oe_get_public_key_by_policy(oe_enclave_t *enclave, oe_seal_policy_t seal_policy, const oe_asymmetric_key_params_t *key_params, uint8_t **key_buffer, size_t *key_buffer_size, uint8_t **key_info, size_t *key_info_size)
Returns a public key that is associated with the identity of the enclave and the specified policy...
enum _oe_seal_policy oe_seal_policy_t
This enumeration type defines the policy used to derive a seal key.
The setting for config_id/config_svn on Ice Lake platform.
Definition: host.h:138
oe_result_t oe_get_public_key(oe_enclave_t *enclave, const oe_asymmetric_key_params_t *key_params, const uint8_t *key_info, size_t key_info_size, uint8_t **key_buffer, size_t *key_buffer_size)
Returns a public key that is associated with the identity of the enclave.
This file defines the types used by the OE SDK.
Structure to hold the parsed form of a report.
Definition: report.h:112
enum _oe_enclave_type oe_enclave_type_t
This enumeration defines values for the type parameter passed to oe_create_enclave().
size_t max_host_workers
The max number of worker threads for context-switchless ocalls.
Definition: host.h:127
oe_result_t oe_get_report_v2(oe_enclave_t *enclave, uint32_t flags, const void *opt_params, size_t opt_params_size, uint8_t **report_buffer, size_t *report_buffer_size)
Get a report signed by the enclave platform for use in attestation.
The setting for context-switchless calls.
Definition: host.h:120
struct _oe_sgx_enclave_setting_config_data oe_sgx_enclave_setting_config_data
The setting for config_id/config_svn on Ice Lake platform.
This file defines structures and options for SGX evidence generation and verification.
oe_result_t oe_get_target_info_v2(const uint8_t *report, size_t report_size, void **target_info_buffer, size_t *target_info_size)
Extracts additional platform specific data from the report and writes it to target_info_buffer.
enum _oe_enclave_setting_type oe_enclave_setting_type_t
Types of settings passed into oe_create_enclave
_oe_enclave_setting_type
Types of settings passed into oe_create_enclave
Definition: host.h:108
This file defines Open Enclave return codes (results).
enum _oe_result oe_result_t
This enumeration type defines return codes for Open Enclave functions.
size_t max_enclave_workers
Context-switchless ecalls are not enabled yet.
Definition: host.h:132
struct _oe_enclave_setting_context_switchless oe_enclave_setting_context_switchless_t
The setting for context-switchless calls.
void oe_free_key(uint8_t *key_buffer, size_t key_buffer_size, uint8_t *key_info, size_t key_info_size)
Frees the given key and/or key info.
oe_enclave_setting_type_t setting_type
The type of the setting in u
Definition: host.h:154
struct _oe_ecall_info_t oe_ecall_info_t
Structure describing an ecall.
Structure describing an ecall.
Definition: host.h:174
void oe_free_report(uint8_t *report_buffer)
Frees a report buffer obtained from oe_get_report.
oe_result_t oe_parse_report(const uint8_t *report, size_t report_size, oe_report_t *parsed_report)
Parse an enclave report into a standard format for reading.
oe_result_t oe_verify_report(oe_enclave_t *enclave, const uint8_t *report, size_t report_size, oe_report_t *parsed_report)
Verify the integrity of the report and its signature.
void oe_free_target_info(void *target_info_buffer)
Frees a target info obtained from oe_get_target_info.
oe_result_t oe_terminate_enclave(oe_enclave_t *enclave)
Terminate an enclave and reclaims its resources.
void(* oe_ocall_func_t)(const uint8_t *input_buffer, size_t input_buffer_size, uint8_t *output_buffer, size_t output_buffer_size, size_t *output_bytes_written)
Type of each function in an ocall-table.
Definition: host.h:98
struct _oe_enclave oe_enclave_t
This is an opaque handle to an enclave returned by oe_create_enclave().
Definition: types.h:144
oe_result_t oe_create_enclave(const char *path, oe_enclave_type_t type, uint32_t flags, const oe_enclave_setting_t *settings, uint32_t setting_count, const oe_ocall_func_t *ocall_table, uint32_t ocall_count, const oe_ecall_info_t *ecall_name_table, uint32_t ecall_count, oe_enclave_t **enclave)
Create an enclave from an enclave image file.
struct _oe_enclave_setting oe_enclave_setting_t
The uniform structure type containing a specific type of enclave setting.
The uniform structure type containing a specific type of enclave setting.
Definition: host.h:149