-
Hello All, I need some help in understanding the secret_prov_minimal example. As mentioned in the README,
Thank you and regards. |
Beta Was this translation helpful? Give feedback.
Replies: 1 comment 3 replies
-
It's not correct. The client does make the connection to the server. It's just that this connection is hidden by this magic option in the manifest file: Check our documentation on this Or browse the source code, if you're interested in the C details: gramine/tools/sgx/ra-tls/secret_prov_attest.c Line 370 in ede508c So in other words, we're using the
You don't need a separate client application. Just add lines similar to these to your client manifest file: This will make your client app to automatically connect to the server on startup and store the received secret in the The server itself can be kept as-is, but you need to specify the expected MRENCLAVE/MRSIGNER/other fields when you deploy it in a production/close to production environment. |
Beta Was this translation helpful? Give feedback.
It's not correct. The client does make the connection to the server. It's just that this connection is hidden by this magic option in the manifest file:
gramine/CI-Examples/ra-tls-secret-prov/secret_prov_minimal/client.manifest.template
Line 10 in ede508c
Check our documentation on this
SECRET_PROVISION_CONSTRUCTOR
magic: https://gramine.readthedocs.io/en/stable/attestation.html#secret-prov-attest-soOr browse the source code, if you're interested in the C details:
gramine/tools/sgx/ra-…