llly 6662022bf8 Linux 1.7 Open Source Gold release 7 jaren geleden
..
App 6662022bf8 Linux 1.7 Open Source Gold release 7 jaren geleden
Enclave1 9441de4c38 Initial release of Intel SGX for Linux. 8 jaren geleden
Enclave2 9441de4c38 Initial release of Intel SGX for Linux. 8 jaren geleden
Enclave3 9441de4c38 Initial release of Intel SGX for Linux. 8 jaren geleden
Include 9441de4c38 Initial release of Intel SGX for Linux. 8 jaren geleden
LocalAttestationCode 9441de4c38 Initial release of Intel SGX for Linux. 8 jaren geleden
Untrusted_LocalAttestation 9441de4c38 Initial release of Intel SGX for Linux. 8 jaren geleden
.cproject 6662022bf8 Linux 1.7 Open Source Gold release 7 jaren geleden
.project 6662022bf8 Linux 1.7 Open Source Gold release 7 jaren geleden
Makefile 6662022bf8 Linux 1.7 Open Source Gold release 7 jaren geleden
README.txt 6662022bf8 Linux 1.7 Open Source Gold release 7 jaren geleden

README.txt

---------------------------
Purpose of LocalAttestation
---------------------------
The project demonstrates:
- How to establish a protected channel
- Secret message exchange using enclave to enclave function calls

------------------------------------
How to Build/Execute the Sample Code
------------------------------------
1. Install Intel(R) SGX SDK for Linux* OS
2. Build the project with the prepared Makefile:
a. Hardware Mode, Debug build:
$ make
b. Hardware Mode, Pre-release build:
$ make SGX_PRERELEASE=1 SGX_DEBUG=0
c. Hardware Mode, Release build:
$ make SGX_DEBUG=0
d. Simulation Mode, Debug build:
$ make SGX_MODE=SIM
e. Simulation Mode, Pre-release build:
$ make SGX_MODE=SIM SGX_PRERELEASE=1 SGX_DEBUG=0
f. Simulation Mode, Release build:
$ make SGX_MODE=SIM SGX_DEBUG=0
3. Execute the binary directly:
$ ./app
4. Remember to "make clean" before switching build mode