1
0
Форкнуть 0
azure-tee-attestation-samples/remote_client_server
Victor Debray b6c849ac24 improved readme instructions + env setup 2020-03-28 17:16:28 +00:00
..
client remote client server attestation example 2020-03-28 17:15:18 +00:00
common remote client server attestation example 2020-03-28 17:15:18 +00:00
enclave_a remote client server attestation example 2020-03-28 17:15:18 +00:00
enclave_b remote client server attestation example 2020-03-28 17:15:18 +00:00
images remote client server attestation example 2020-03-28 17:15:18 +00:00
proto remote client server attestation example 2020-03-28 17:15:18 +00:00
server remote client server attestation example 2020-03-28 17:15:18 +00:00
CMakeLists.txt remote client server attestation example 2020-03-28 17:15:18 +00:00
README.md improved readme instructions + env setup 2020-03-28 17:16:28 +00:00
data_to_encrypt remote client server attestation example 2020-03-28 17:15:18 +00:00
secretsharing.edl remote client server attestation example 2020-03-28 17:15:18 +00:00

README.md

Remote Attestation - real world example

The server and client host processes are what drives the enclave app. They are responsible for managing the lifetime of the enclave and invoking enclave ECALLs but should be considered an untrusted component that is never allowed to handle plaintext secrets intended for the enclave.

Remote Attestation

Build and run

You must have CMake and protobuf installed.
Then install gRPC following the guide here https://github.com/grpc/grpc/blob/v1.27.2/BUILDING.md
Last tested version with this sample is 1.27.2
Follow AZURE_CONF_COMP_VM.md instructions to setup the environment successfully.

CMake

Requirements:

For server and client:

cd remote_client_server
mkdir build && cd build
cmake ..
make run_server
make run_client

Note: make sure to have started the server before running the client.