#intel-sgx #sgx #sgx-enclave #enclave #x86-64 #ftxsgx-runner

build fortanix-sgx-tools

Tools for building and running enclaves for the Fortanix SGX ABI. This contains ftxsgx-runner to run generic x86_64-fortanix-unknown-sgx enclaves, as well as ftxsgx-elf2sgxs, which is used in the build process for the x86_64-fortanix-unknown-sgx target

11 releases

0.5.1 Jul 29, 2022
0.5.0 Dec 3, 2021
0.4.3 Oct 5, 2020
0.4.2 Jul 22, 2020
0.1.0-rc1 Nov 19, 2018

#117 in Build Utils

Download history 1/week @ 2023-12-14 7/week @ 2024-01-04 27/week @ 2024-01-11 3/week @ 2024-01-18 9/week @ 2024-01-25 19/week @ 2024-02-01 39/week @ 2024-02-08 59/week @ 2024-02-15 45/week @ 2024-02-22 27/week @ 2024-02-29 32/week @ 2024-03-07 29/week @ 2024-03-14 27/week @ 2024-03-21 19/week @ 2024-03-28

110 downloads per month

MPL-2.0 license

330KB
8K SLoC

Fortanix Rust Enclave Development Platform

Runtime Encryption Slack Build Status

The Fortanix Rust EDP is the preferred way to write Intel SGX enclaves from scratch.

Get started now.

# Install EDP components
rustup target add x86_64-fortanix-unknown-sgx --toolchain nightly
cargo install fortanix-sgx-tools sgxs-tools
echo >> ~/.cargo/config -e '[target.x86_64-fortanix-unknown-sgx]\nrunner = "ftxsgx-runner-cargo"'

# Check your SGX setup
sgx-detect

# Run your enclave!
cargo new --bin hello-world
cd hello-world
cargo run --target x86_64-fortanix-unknown-sgx

Documentation

Looking for the in-enclave source code? Check out the rust-lang/rust repository.

Note for maintenance

About creating release and publishing to crates.io

The Publish Crates workflow can be triggered or by creating new Release: please ensure the tag name used for the new release following format: ${crate name}_v{version number} , although in this workflow only ${crate name} is used, but {version number} is still required for keeping a good tag name.

Contributing

We gratefully accept contributions from the community. By participating in this community, you agree to abide by Code of Conduct.

Here are some ways to contribute:

  1. Participate in the #rust-sgx channel of the Runtime Encryption community on Slack.
  2. File bug reports.
  3. Help design new features.
  4. Contribute code via pull requests.

All contributions are covered under the Developer's Certificate of Origin (DCO).

Developer's Certificate of Origin 1.1

By making a contribution to this project, I certify that:

(a) The contribution was created in whole or in part by me and I have the right to submit it under the open source license indicated in the file; or

(b) The contribution is based upon previous work that, to the best of my knowledge, is covered under an appropriate open source license and I have the right under that license to submit that work with modifications, whether created in whole or in part by me, under the same open source license (unless I am permitted to submit under a different license), as indicated in the file; or

(c) The contribution was provided directly to me by some other person who certified (a), (b) or (c) and I have not modified it.

(d) I understand and agree that this project and the contribution are public and that a record of the contribution (including all personal information I submit with it, including my sign-off) is maintained indefinitely and may be redistributed consistent with this project or the open source license(s) involved.

License

This project is primarily distributed under the terms of the Mozilla Public License (MPL) 2.0, see LICENSE for details.

Dependencies

~13MB
~220K SLoC