#intel-sgx #sgx #sgx-enclave #enclave #constants #definition #isa

sgx-isa

Constants and structures related to the Intel SGX ISA extension. These definitions correspond to those found in the Intel Software Developers Manual (SDM), volume 3

11 releases

Uses old Rust 2015

new 0.4.1 Apr 16, 2024
0.4.0 Jul 29, 2022
0.3.3 Oct 6, 2020
0.3.2 May 20, 2020
0.1.0 Feb 29, 2016

#100 in Hardware support

Download history 433/week @ 2023-12-23 434/week @ 2023-12-30 1015/week @ 2024-01-06 870/week @ 2024-01-13 1694/week @ 2024-01-20 989/week @ 2024-01-27 617/week @ 2024-02-03 1331/week @ 2024-02-10 1179/week @ 2024-02-17 1047/week @ 2024-02-24 950/week @ 2024-03-02 932/week @ 2024-03-09 884/week @ 2024-03-16 917/week @ 2024-03-23 852/week @ 2024-03-30 545/week @ 2024-04-06

3,317 downloads per month
Used in 21 crates (20 directly)

MPL-2.0 license

39KB
1K SLoC

Fortanix Rust Enclave Development Platform

Runtime Encryption Slack Build Status

The Fortanix Rust EDP is the preferred way to write Intel SGX enclaves from scratch.

Get started now.

# Install EDP components
rustup target add x86_64-fortanix-unknown-sgx --toolchain nightly
cargo install fortanix-sgx-tools sgxs-tools
echo >> ~/.cargo/config -e '[target.x86_64-fortanix-unknown-sgx]\nrunner = "ftxsgx-runner-cargo"'

# Check your SGX setup
sgx-detect

# Run your enclave!
cargo new --bin hello-world
cd hello-world
cargo run --target x86_64-fortanix-unknown-sgx

Documentation

Looking for the in-enclave source code? Check out the rust-lang/rust repository.

Note for maintenance

About creating release and publishing to crates.io

The Publish Crates workflow can be triggered or by creating new Release: please ensure the tag name used for the new release following format: ${crate name}_v{version number} , although in this workflow only ${crate name} is used, but {version number} is still required for keeping a good tag name.

Contributing

We gratefully accept contributions from the community. By participating in this community, you agree to abide by Code of Conduct.

Here are some ways to contribute:

  1. Participate in the #rust-sgx channel of the Runtime Encryption community on Slack.
  2. File bug reports.
  3. Help design new features.
  4. Contribute code via pull requests.

All contributions are covered under the Developer's Certificate of Origin (DCO).

Developer's Certificate of Origin 1.1

By making a contribution to this project, I certify that:

(a) The contribution was created in whole or in part by me and I have the right to submit it under the open source license indicated in the file; or

(b) The contribution is based upon previous work that, to the best of my knowledge, is covered under an appropriate open source license and I have the right under that license to submit that work with modifications, whether created in whole or in part by me, under the same open source license (unless I am permitted to submit under a different license), as indicated in the file; or

(c) The contribution was provided directly to me by some other person who certified (a), (b) or (c) and I have not modified it.

(d) I understand and agree that this project and the contribution are public and that a record of the contribution (including all personal information I submit with it, including my sign-off) is maintained indefinitely and may be redistributed consistent with this project or the open source license(s) involved.

License

This project is primarily distributed under the terms of the Mozilla Public License (MPL) 2.0, see LICENSE for details.


lib.rs:

Constants and structures related to the Intel SGX ISA extension.

These are taken directly from the Intel Software Developer's Manual, volume 3, chapters 37–43. Rust conversions traits were added where convenient.

Dependencies

~56–265KB