zhaohuidu 85947caa12 Upgrade to Linux 1.6 gold release преди 7 години
..
App 9441de4c38 Initial release of Intel SGX for Linux. преди 8 години
Enclave1 9441de4c38 Initial release of Intel SGX for Linux. преди 8 години
Enclave2 9441de4c38 Initial release of Intel SGX for Linux. преди 8 години
Enclave3 9441de4c38 Initial release of Intel SGX for Linux. преди 8 години
Include 9441de4c38 Initial release of Intel SGX for Linux. преди 8 години
LocalAttestationCode 9441de4c38 Initial release of Intel SGX for Linux. преди 8 години
Untrusted_LocalAttestation 9441de4c38 Initial release of Intel SGX for Linux. преди 8 години
.cproject 9441de4c38 Initial release of Intel SGX for Linux. преди 8 години
.project 9441de4c38 Initial release of Intel SGX for Linux. преди 8 години
Makefile 85947caa12 Upgrade to Linux 1.6 gold release преди 7 години
README.txt 9441de4c38 Initial release of Intel SGX for Linux. преди 8 години

README.txt

---------------------------
Purpose of LocalAttestation
---------------------------
The project demonstrates:
- How to establish a protected channel
- Secret message exchange using enclave to enclave function calls

------------------------------------
How to Build/Execute the Sample Code
------------------------------------
1. Install Intel(R) SGX SDK for Linux* OS
2. Build the project with the prepared Makefile:
a. Hardware Mode, Debug build:
$ make SGX_MODE=HW SGX_DEBUG=1
b. Hardware Mode, Pre-release build:
$ make SGX_MODE=HW SGX_PRERELEASE=1
c. Hardware Mode, Release build:
$ make SGX_MODE=HW
d. Simulation Mode, Debug build:
$ make SGX_DEBUG=1
e. Simulation Mode, Pre-release build:
$ make SGX_PRERELEASE=1
f. Simulation Mode, Release build:
$ make
3. Execute the binary directly:
$ ./app