"""
incubator-teaclave-sgx-sdk/samplecode/mutual-ra/bin# ./app --client
"""

"""
[+] Init Enclave Successful 2!
Running as client...
Entering ocall_sgx_init_quote
eg = [54, 12, 0, 0]
get_sigrl_from_intel fd = 5
GET /sgx/dev/attestation/v4/sigrl/00000c36 HTTP/1.1
HOST: api.trustedservices.intel.com
Ocp-Apim-Subscription-Key: 262b3e2ad1f04a18801eab3986243229
Connection: Close


write complete
read_to_end complete
HTTP/1.1 200 OK
Warning: 299 api.trustedservices.intel.com "The version of Attestation Service 
for Intel(R) Software Guard Extensions API you are using is scheduled to have 
restricted access after September 29, 2024, and will reach end of life April 2, 
2025. For details and alternatives reference 
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/resources/sgx-ias-using-epid-eol-timeline.html";
Content-Length: 0
Request-ID: 8d7d884a748b4f4486039800509fe099
Date: Tue, 26 Mar 2024 09:55:50 GMT
Connection: close


parse_response_sigrl
parse result Ok(Complete(567))
parse responseResponse { version: Some(1), code: Some(200), reason: Some("OK"), 
headers: [Header { name: "Warning", value: "299 api.trustedservices.intel.com 
\"The version of Attestation Service for Intel(R) Software Guard Extensions API 
you are using is scheduled to have restricted access after September 29, 2024, 
and will reach end of life April 2, 2025. For details and alternatives 
reference 
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/resources/sgx-ias-using-epid-eol-timeline.html\"";
 }, Header { name: "Content-Length", value: "0" }, Header { name: "Request-ID", 
value: "8d7d884a748b4f4486039800509fe099" }, Header { name: "Date", value: 
"Tue, 26 Mar 2024 09:55:50 GMT" }, Header { name: "Connection", value: "close" 
}] }
OK Operation Successful
Report creation => success [131, 215, 25, 231, 125, 234, 202, 20, 112, 246, 
186, 246, 42, 77, 119, 67, 3, 200, 153, 219, 105, 2, 15, 156, 112, 238, 29, 
252, 8, 199, 206, 158]
rand finished
Entering ocall_get_quote
quote size = 1116
sgx_calc_quote_size returned SGX_SUCCESS.
rsgx_verify_report passed!
qe_report check passed
rhs hash = 69C482352F14F51D3825432A8283143EAB83181F11CD0492B0DED0B62870184A
report hs= 69C482352F14F51D3825432A8283143EAB83181F11CD0492B0DED0B62870184A
get_report_from_intel fd = 5
POST /sgx/dev/attestation/v4/report HTTP/1.1
HOST: api.trustedservices.intel.com
Ocp-Apim-Subscription-Key:262b3e2ad1f04a18801eab3986243229
Content-Length:1512
Content-Type: application/json
Connection: close

{"isvEnclaveQuote":"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"}

write complete





thread '<unnamed>' panicked at 'called `Result::unwrap()` on an `Err` value: Os 
{ code: 104, kind: ConnectionReset, message: "Unknown error: 104" }', 
src/lib.rs:273:37
stack backtrace:
   0: rust_begin_unwind
   1: core::panicking::panic_fmt
             at library/core/src/panicking.rs:65
   2: core::result::unwrap_failed
             at library/core/src/result.rs:1791
   3: mra::get_report_from_intel
   4: mra::create_attestation_report
   5: run_client
   6: sgx_run_client
   7: do_ecall
   8: enter_enclave
   9: enclave_entry
note: Some details are omitted, call backtrace::enable_backtrace() with 
'PrintFormat::Full' for a verbose backtrace.
[-] ECALL Enclave Failed SGX_ERROR_ENCLAVE_CRASHED!
"""

-- 
Reply to this email directly or view it on GitHub:
https://github.com/apache/incubator-teaclave-sgx-sdk/issues/457
You are receiving this because you are subscribed to this thread.

Message ID: <apache/incubator-teaclave-sgx-sdk/issues/4...@github.com>

Reply via email to