Li, Xun 0fb9f47e78 Linux 1.9 Open Source Gold release 6 years ago
..
.settings 0fb9f47e78 Linux 1.9 Open Source Gold release 6 years ago
App 0fb9f47e78 Linux 1.9 Open Source Gold release 6 years ago
Enclave 0fb9f47e78 Linux 1.9 Open Source Gold release 6 years ago
Include 1115c195cd Linux 1.8 Open Source Gold release 7 years ago
.cproject 0fb9f47e78 Linux 1.9 Open Source Gold release 6 years ago
.project 6662022bf8 Linux 1.7 Open Source Gold release 7 years ago
Makefile 0fb9f47e78 Linux 1.9 Open Source Gold release 6 years ago
README.txt 0fb9f47e78 Linux 1.9 Open Source Gold release 6 years ago

README.txt

------------------------
Purpose of SampleEnclave
------------------------
The project demonstrates several fundamental usages of Intel(R) Software Guard
Extensions (Intel(R) SGX) SDK:
- Initializing and destroying an enclave
- Creating ECALLs or OCALLs
- Calling trusted libraries inside the enclave

------------------------------------
How to Build/Execute the Sample Code
------------------------------------
1. Install Intel(R) SGX SDK for Linux* OS
2. Build the project with the prepared Makefile:
a. Hardware Mode, Debug build:
$ make
b. Hardware Mode, Pre-release build:
$ make SGX_PRERELEASE=1 SGX_DEBUG=0
c. Hardware Mode, Release build:
$ make SGX_DEBUG=0
d. Simulation Mode, Debug build:
$ make SGX_MODE=SIM
e. Simulation Mode, Pre-release build:
$ make SGX_MODE=SIM SGX_PRERELEASE=1 SGX_DEBUG=0
f. Simulation Mode, Release build:
$ make SGX_MODE=SIM SGX_DEBUG=0
3. Execute the binary directly:
$ ./app
4. Remember to "make clean" before switching build mode