1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
mod encryptor;
pub(crate) use encryptor::*;
mod decryptor;
pub(crate) use decryptor::*;
mod listener;
pub(crate) use listener::*;
mod messages;
pub(crate) use messages::*;
mod trust_policy;
pub use trust_policy::*;
pub mod access_control;
mod local_info;
pub use local_info::*;

use crate::authenticated_storage::AuthenticatedStorage;
use crate::{Identity, IdentityVault};
use core::time::Duration;
use ockam_core::compat::sync::Arc;
use ockam_core::{Address, AsyncTryClone, Result, Route};

impl<V: IdentityVault> Identity<V> {
    pub async fn create_secure_channel_listener(
        &self,
        address: impl Into<Address>,
        trust_policy: impl TrustPolicy,
        storage: &impl AuthenticatedStorage,
    ) -> Result<()> {
        let identity_clone = self.async_try_clone().await?;
        let storage_clone = storage.async_try_clone().await?;
        let listener = IdentityChannelListener::new(trust_policy, identity_clone, storage_clone);
        self.ctx.start_worker(address.into(), listener).await?;
        Ok(())
    }

    pub async fn create_secure_channel(
        &self,
        route: impl Into<Route>,
        trust_policy: impl TrustPolicy,
        storage: &impl AuthenticatedStorage,
    ) -> Result<Address> {
        let identity_clone = self.async_try_clone().await?;
        let storage_clone = storage.async_try_clone().await?;

        DecryptorWorker::create_initiator(
            &self.ctx,
            route.into(),
            identity_clone,
            storage_clone,
            Arc::new(trust_policy),
            Duration::from_secs(120),
        )
        .await
    }

    pub async fn create_secure_channel_extended(
        &self,
        route: impl Into<Route>,
        trust_policy: impl TrustPolicy,
        storage: &impl AuthenticatedStorage,
        timeout: Duration,
    ) -> Result<Address> {
        let identity_clone = self.async_try_clone().await?;
        let storage_clone = storage.async_try_clone().await?;

        DecryptorWorker::create_initiator(
            &self.ctx,
            route.into(),
            identity_clone,
            storage_clone,
            Arc::new(trust_policy),
            timeout,
        )
        .await
    }
}

#[cfg(test)]
mod test {
    use super::*;
    use crate::access_control::IdentityAccessControlBuilder;
    use crate::authenticated_storage::mem::InMemoryStorage;
    use crate::Identity;
    use core::sync::atomic::{AtomicU8, Ordering};
    use core::time::Duration;
    use ockam_core::compat::sync::Arc;
    use ockam_core::{route, Any, Result, Routed, Worker};
    use ockam_node::{Context, WorkerBuilder};
    use ockam_vault::Vault;
    use tokio::time::sleep;

    #[ockam_macros::test]
    async fn test_channel(ctx: &mut Context) -> Result<()> {
        let alice_vault = Vault::create();
        let bob_vault = Vault::create();

        let alice_storage = InMemoryStorage::new();
        let bob_storage = InMemoryStorage::new();

        let alice = Identity::create(ctx, &alice_vault).await?;
        let bob = Identity::create(ctx, &bob_vault).await?;

        let alice_trust_policy = TrustIdentifierPolicy::new(bob.identifier()?);
        let bob_trust_policy = TrustIdentifierPolicy::new(alice.identifier()?);

        bob.create_secure_channel_listener("bob_listener", bob_trust_policy, &bob_storage)
            .await?;

        let alice_channel = alice
            .create_secure_channel(route!["bob_listener"], alice_trust_policy, &alice_storage)
            .await?;

        ctx.send(
            route![alice_channel, ctx.address()],
            "Hello, Bob!".to_string(),
        )
        .await?;

        let msg = ctx.receive::<String>().await?.take();

        let local_info = IdentitySecureChannelLocalInfo::find_info(msg.local_message())?;
        assert_eq!(local_info.their_identity_id(), &alice.identifier()?);

        let return_route = msg.return_route();
        assert_eq!("Hello, Bob!", msg.body());

        ctx.send(return_route, "Hello, Alice!".to_string()).await?;

        let msg = ctx.receive::<String>().await?.take();

        let local_info = IdentitySecureChannelLocalInfo::find_info(msg.local_message())?;
        assert_eq!(local_info.their_identity_id(), &bob.identifier()?);

        assert_eq!("Hello, Alice!", msg.body());

        ctx.stop().await
    }

    #[ockam_macros::test]
    async fn test_tunneled_secure_channel_works(ctx: &mut Context) -> Result<()> {
        let vault = Vault::create();

        let alice_storage = InMemoryStorage::new();
        let bob_storage = InMemoryStorage::new();

        let alice = Identity::create(ctx, &vault).await?;
        let bob = Identity::create(ctx, &vault).await?;

        let alice_trust_policy = TrustIdentifierPolicy::new(bob.identifier()?);
        let bob_trust_policy = TrustIdentifierPolicy::new(alice.identifier()?);

        bob.create_secure_channel_listener("bob_listener", bob_trust_policy.clone(), &bob_storage)
            .await?;

        let alice_channel = alice
            .create_secure_channel(
                route!["bob_listener"],
                alice_trust_policy.clone(),
                &alice_storage,
            )
            .await?;

        bob.create_secure_channel_listener("bob_another_listener", bob_trust_policy, &bob_storage)
            .await?;

        let alice_another_channel = alice
            .create_secure_channel(
                route![alice_channel, "bob_another_listener"],
                alice_trust_policy,
                &alice_storage,
            )
            .await?;

        ctx.send(
            route![alice_another_channel, ctx.address()],
            "Hello, Bob!".to_string(),
        )
        .await?;
        let msg = ctx.receive::<String>().await?.take();
        let return_route = msg.return_route();
        assert_eq!("Hello, Bob!", msg.body());

        ctx.send(return_route, "Hello, Alice!".to_string()).await?;
        assert_eq!(
            "Hello, Alice!",
            ctx.receive::<String>().await?.take().body()
        );

        ctx.stop().await
    }

    #[ockam_macros::test]
    async fn test_double_tunneled_secure_channel_works(ctx: &mut Context) -> Result<()> {
        let vault = Vault::create();

        let alice_storage = InMemoryStorage::new();
        let bob_storage = InMemoryStorage::new();

        let alice = Identity::create(ctx, &vault).await?;
        let bob = Identity::create(ctx, &vault).await?;

        let alice_trust_policy = TrustIdentifierPolicy::new(bob.identifier()?);
        let bob_trust_policy = TrustIdentifierPolicy::new(alice.identifier()?);

        bob.create_secure_channel_listener("bob_listener", bob_trust_policy.clone(), &bob_storage)
            .await?;

        let alice_channel = alice
            .create_secure_channel(
                route!["bob_listener"],
                alice_trust_policy.clone(),
                &alice_storage,
            )
            .await?;

        bob.create_secure_channel_listener(
            "bob_another_listener",
            bob_trust_policy.clone(),
            &bob_storage,
        )
        .await?;

        let alice_another_channel = alice
            .create_secure_channel(
                route![alice_channel, "bob_another_listener"],
                alice_trust_policy.clone(),
                &alice_storage,
            )
            .await?;

        bob.create_secure_channel_listener(
            "bob_yet_another_listener",
            bob_trust_policy,
            &bob_storage,
        )
        .await?;

        let alice_yet_another_channel = alice
            .create_secure_channel(
                route![alice_another_channel, "bob_yet_another_listener"],
                alice_trust_policy,
                &alice_storage,
            )
            .await?;

        ctx.send(
            route![alice_yet_another_channel, ctx.address()],
            "Hello, Bob!".to_string(),
        )
        .await?;
        let msg = ctx.receive::<String>().await?.take();
        let return_route = msg.return_route();
        assert_eq!("Hello, Bob!", msg.body());

        ctx.send(return_route, "Hello, Alice!".to_string()).await?;
        assert_eq!(
            "Hello, Alice!",
            ctx.receive::<String>().await?.take().body()
        );

        ctx.stop().await
    }

    #[ockam_macros::test]
    async fn test_many_times_tunneled_secure_channel_works(ctx: &mut Context) -> Result<()> {
        let vault = Vault::create();

        let alice_storage = InMemoryStorage::new();
        let bob_storage = InMemoryStorage::new();

        let alice = Identity::create(ctx, &vault).await?;
        let bob = Identity::create(ctx, &vault).await?;

        let alice_trust_policy = TrustIdentifierPolicy::new(bob.identifier()?);
        let bob_trust_policy = TrustIdentifierPolicy::new(alice.identifier()?);

        let n = rand::random::<u8>() % 5 + 4;
        let mut channels = vec![];
        for i in 0..n {
            bob.create_secure_channel_listener(
                i.to_string(),
                bob_trust_policy.clone(),
                &bob_storage,
            )
            .await?;
            let channel_route = if i > 0 {
                route![channels.pop().unwrap(), i.to_string()]
            } else {
                route![i.to_string()]
            };
            let alice_channel = alice
                .create_secure_channel(channel_route, alice_trust_policy.clone(), &alice_storage)
                .await?;
            channels.push(alice_channel);
        }

        ctx.send(
            route![channels.pop().unwrap(), ctx.address()],
            "Hello, Bob!".to_string(),
        )
        .await?;
        let msg = ctx.receive::<String>().await?.take();
        let return_route = msg.return_route();
        assert_eq!("Hello, Bob!", msg.body());

        ctx.send(return_route, "Hello, Alice!".to_string()).await?;
        assert_eq!(
            "Hello, Alice!",
            ctx.receive::<String>().await?.take().body()
        );

        ctx.stop().await
    }

    struct Receiver {
        received_count: Arc<AtomicU8>,
    }

    #[ockam_core::async_trait]
    impl Worker for Receiver {
        type Message = Any;
        type Context = Context;

        async fn handle_message(
            &mut self,
            _context: &mut Self::Context,
            _msg: Routed<Self::Message>,
        ) -> Result<()> {
            self.received_count.fetch_add(1, Ordering::Relaxed);

            Ok(())
        }
    }

    #[allow(non_snake_case)]
    #[ockam_macros::test]
    async fn access_control__known_participant__should_pass_messages(
        ctx: &mut Context,
    ) -> Result<()> {
        let received_count = Arc::new(AtomicU8::new(0));
        let receiver = Receiver {
            received_count: received_count.clone(),
        };

        let vault = Vault::create();

        let alice_storage = InMemoryStorage::new();
        let bob_storage = InMemoryStorage::new();

        let alice = Identity::create(ctx, &vault).await?;
        let bob = Identity::create(ctx, &vault).await?;

        let access_control = IdentityAccessControlBuilder::new_with_id(alice.identifier()?);
        WorkerBuilder::with_access_control(access_control, "receiver", receiver)
            .start(ctx)
            .await?;

        bob.create_secure_channel_listener("listener", TrustEveryonePolicy, &bob_storage)
            .await?;

        let alice_channel = alice
            .create_secure_channel("listener", TrustEveryonePolicy, &alice_storage)
            .await?;

        ctx.send(route![alice_channel, "receiver"], "Hello, Bob!".to_string())
            .await?;

        sleep(Duration::from_secs(1)).await;

        assert_eq!(received_count.load(Ordering::Relaxed), 1);

        ctx.stop().await
    }

    #[allow(non_snake_case)]
    #[ockam_macros::test]
    async fn access_control__unknown_participant__should_not_pass_messages(
        ctx: &mut Context,
    ) -> Result<()> {
        let received_count = Arc::new(AtomicU8::new(0));
        let receiver = Receiver {
            received_count: received_count.clone(),
        };

        let vault = Vault::create();

        let alice_storage = InMemoryStorage::new();
        let bob_storage = InMemoryStorage::new();

        let alice = Identity::create(ctx, &vault).await?;
        let bob = Identity::create(ctx, &vault).await?;

        let access_control = IdentityAccessControlBuilder::new_with_id(bob.identifier()?);
        WorkerBuilder::with_access_control(access_control, "receiver", receiver)
            .start(ctx)
            .await?;

        bob.create_secure_channel_listener("listener", TrustEveryonePolicy, &bob_storage)
            .await?;

        let alice_channel = alice
            .create_secure_channel("listener", TrustEveryonePolicy, &alice_storage)
            .await?;

        ctx.send(route![alice_channel, "receiver"], "Hello, Bob!".to_string())
            .await?;

        sleep(Duration::from_secs(1)).await;

        assert_eq!(received_count.load(Ordering::Relaxed), 0);

        ctx.stop().await
    }

    #[allow(non_snake_case)]
    #[ockam_macros::test]
    async fn access_control__no_secure_channel__should_not_pass_messages(
        ctx: &mut Context,
    ) -> Result<()> {
        let received_count = Arc::new(AtomicU8::new(0));
        let receiver = Receiver {
            received_count: received_count.clone(),
        };

        let access_control = IdentityAccessControlBuilder::new_with_id(
            "P79b26ba2ea5ad9b54abe5bebbcce7c446beda8c948afc0de293250090e5270b6".try_into()?,
        );
        WorkerBuilder::with_access_control(access_control, "receiver", receiver)
            .start(ctx)
            .await?;

        ctx.send(route!["receiver"], "Hello, Bob!".to_string())
            .await?;

        sleep(Duration::from_secs(1)).await;

        assert_eq!(received_count.load(Ordering::Relaxed), 0);

        ctx.stop().await
    }
}