zhaohuidu 85947caa12 Upgrade to Linux 1.6 gold release 7 years ago
..
App 9441de4c38 Initial release of Intel SGX for Linux. 7 years ago
Enclave1 9441de4c38 Initial release of Intel SGX for Linux. 7 years ago
Enclave2 9441de4c38 Initial release of Intel SGX for Linux. 7 years ago
Enclave3 9441de4c38 Initial release of Intel SGX for Linux. 7 years ago
Include 9441de4c38 Initial release of Intel SGX for Linux. 7 years ago
LocalAttestationCode 9441de4c38 Initial release of Intel SGX for Linux. 7 years ago
Untrusted_LocalAttestation 9441de4c38 Initial release of Intel SGX for Linux. 7 years ago
.cproject 9441de4c38 Initial release of Intel SGX for Linux. 7 years ago
.project 9441de4c38 Initial release of Intel SGX for Linux. 7 years ago
Makefile 85947caa12 Upgrade to Linux 1.6 gold release 7 years ago
README.txt 9441de4c38 Initial release of Intel SGX for Linux. 7 years ago

README.txt

---------------------------
Purpose of LocalAttestation
---------------------------
The project demonstrates:
- How to establish a protected channel
- Secret message exchange using enclave to enclave function calls

------------------------------------
How to Build/Execute the Sample Code
------------------------------------
1. Install Intel(R) SGX SDK for Linux* OS
2. Build the project with the prepared Makefile:
a. Hardware Mode, Debug build:
$ make SGX_MODE=HW SGX_DEBUG=1
b. Hardware Mode, Pre-release build:
$ make SGX_MODE=HW SGX_PRERELEASE=1
c. Hardware Mode, Release build:
$ make SGX_MODE=HW
d. Simulation Mode, Debug build:
$ make SGX_DEBUG=1
e. Simulation Mode, Pre-release build:
$ make SGX_PRERELEASE=1
f. Simulation Mode, Release build:
$ make
3. Execute the binary directly:
$ ./app