Crates.io | mc-sgx-urts |
lib.rs | mc-sgx-urts |
version | 0.11.0 |
source | src |
created_at | 2022-10-14 20:39:17.298272 |
updated_at | 2024-03-22 20:21:21.727062 |
description | Rust wrapper for `sgx_urts`. |
homepage | |
repository | https://github.com/mobilecoinfoundation/sgx |
max_upload_size | |
id | 688548 |
size | 12,882 |
Provides a rust interface for creating (sgx_create_enclave_from_buffer_ex()
)
and persisting SGX enclaves.
Example usage:
let enclave = EnclaveBuilder::new(&mut enclave_bytes).create().unrwap()
let result = unsafe { ecall_foo(*enclave, arg1, arg2) };
Users are responsible for providing their own bindings to their ECALLs.
Look for the LICENSE file at the root of the repo for more information.
The workspace can be built with cargo build
and tested with cargo test
.
Either command will recognize the cargo --release
flag to build with
optimizations.
The Intel SGX SDK needs to be installed.
See https://github.com/intel/linux-sgx#build-the-intelr-sgx-sdk-and-intelr-sgx-psw-package for installation instructions.
The environment variable SGX_SDK
can be used to specify where the SDK is
installed. When unset the location will default to /opt/intel/sgxsdk
When no features are present the SGX hardware libraries will be linked in. When
the sim
feature is present the simulation SGX libraries will be linked in.