fixed MRENCLAVE and scripts
This commit is contained in:
parent
ada83ece3a
commit
c2d1274cac
@ -3,7 +3,7 @@
|
||||
The MRSIGNER of the `example/signing_key.pem` is hardcoded in the enclave code:
|
||||
|
||||
```
|
||||
6871A831CED408CD99F0ED31587CC2B5C728C99D4A0A1ADF2F0C5574EBBB00DC
|
||||
83E8A0C3ED045D9747ADE06C3BFC70FCA661A4A65FF79A800223621162A88B76
|
||||
```
|
||||
|
||||
You can generate your own signing key. Just use the following command:
|
||||
@ -17,6 +17,10 @@ and use the following command:
|
||||
|
||||
```
|
||||
./mrsigner signing_key.pem
|
||||
# For the example/signing_key.pem the output is:
|
||||
6871A831CED408CD99F0ED31587CC2B5C728C99D4A0A1ADF2F0C5574EBBB00DC
|
||||
# FIXME: Which is different from the real MRSIGNER by Occlum:
|
||||
83E8A0C3ED045D9747ADE06C3BFC70FCA661A4A65FF79A800223621162A88B76
|
||||
```
|
||||
|
||||
## Running Examples
|
||||
|
@ -30,4 +30,4 @@ copy_bom -f ../client.yaml --root image --include-dir /opt/occlum/etc/template
|
||||
occlum build --sign-key ../examples/signing_key.pem --enable-edmm Y
|
||||
occlum package --debug client.tar.gz
|
||||
|
||||
occlum run /bin/client
|
||||
occlum run /bin/mratls_${EXAMPLE}_client
|
||||
|
@ -30,4 +30,4 @@ copy_bom -f ../server.yaml --root image --include-dir /opt/occlum/etc/template
|
||||
occlum build --sign-key ../examples/signing_key.pem --enable-edmm Y
|
||||
occlum package --debug server.tar.gz
|
||||
|
||||
occlum run /bin/server
|
||||
occlum run /bin/mratls_${EXAMPLE}_server
|
||||
|
@ -14,7 +14,7 @@ use tokio_rustls::rustls::ClientConfig;
|
||||
async fn main() -> Result<(), Box<dyn std::error::Error>> {
|
||||
env_logger::init_from_env(env_logger::Env::default().default_filter_or("trace"));
|
||||
|
||||
let mrsigner_hex = "6871A831CED408CD99F0ED31587CC2B5C728C99D4A0A1ADF2F0C5574EBBB00DC";
|
||||
let mrsigner_hex = "83E8A0C3ED045D9747ADE06C3BFC70FCA661A4A65FF79A800223621162A88B76";
|
||||
let mut mrsigner = [0u8; 32];
|
||||
hex::decode_to_slice(mrsigner_hex, &mut mrsigner).expect("mrsigner decoding failed");
|
||||
|
||||
|
@ -25,7 +25,7 @@ use occlum_ratls::RaTlsConfigBuilder;
|
||||
async fn main() -> Result<(), Box<dyn std::error::Error>> {
|
||||
env_logger::init_from_env(env_logger::Env::default().default_filter_or("trace"));
|
||||
|
||||
let mrsigner_hex = "6871A831CED408CD99F0ED31587CC2B5C728C99D4A0A1ADF2F0C5574EBBB00DC";
|
||||
let mrsigner_hex = "83E8A0C3ED045D9747ADE06C3BFC70FCA661A4A65FF79A800223621162A88B76";
|
||||
let mut mrsigner = [0u8; 32];
|
||||
hex::decode_to_slice(mrsigner_hex, &mut mrsigner).expect("mrsigner decoding failed");
|
||||
|
||||
|
@ -5,7 +5,7 @@ use reqwest::ClientBuilder;
|
||||
async fn main() -> Result<(), Box<dyn std::error::Error>> {
|
||||
env_logger::init_from_env(env_logger::Env::default().default_filter_or("trace"));
|
||||
|
||||
let mrsigner_hex = "6871A831CED408CD99F0ED31587CC2B5C728C99D4A0A1ADF2F0C5574EBBB00DC";
|
||||
let mrsigner_hex = "83E8A0C3ED045D9747ADE06C3BFC70FCA661A4A65FF79A800223621162A88B76";
|
||||
let mut mrsigner = [0u8; 32];
|
||||
hex::decode_to_slice(mrsigner_hex, &mut mrsigner)?;
|
||||
|
||||
|
@ -11,7 +11,7 @@ async fn index() -> String {
|
||||
async fn main() -> Result<(), Box<dyn std::error::Error>> {
|
||||
env_logger::init_from_env(env_logger::Env::default().default_filter_or("trace"));
|
||||
|
||||
let mrsigner_hex = "6871A831CED408CD99F0ED31587CC2B5C728C99D4A0A1ADF2F0C5574EBBB00DC";
|
||||
let mrsigner_hex = "83E8A0C3ED045D9747ADE06C3BFC70FCA661A4A65FF79A800223621162A88B76";
|
||||
let mut mrsigner = [0u8; 32];
|
||||
hex::decode_to_slice(mrsigner_hex, &mut mrsigner)?;
|
||||
|
||||
|
Loading…
Reference in New Issue
Block a user