Docs.rs
  • Releases
    • All Releases
    • Releases by Stars
    • Recent Build Failures
    • Build Failures by Stars
    • Release Activity
  • Rust
    • Rust website
    • The Book
    • Standard Library API Reference
    • Rust by Example
    • Rust Cookbook
    • Crates.io
    • The Cargo Guide

Releases

Crates from crates-owners
  • Recent
  • Stars
  • Recent Failures
  • Failures By Stars
  • Activity
  • Queue
  • github:fortanix:crates-owners
  • sgxs-tools-0.8.6
    Utilities for working with the SGX stream format.
    337
  • aesm-client-0.5.4
    RPC client for Intel SGX AESM (Architectural Enclave Service Manager). With this client, applications can obtain launch tokens for enclaves and turn attestation reports into quotes.
    337
  • dcap-ql-sys-0.2.1
    Bindings for libsgx_dcap_ql. SGX: Software Guard Extensions DCAP: DataCenter Attestation Primitives QL: Quoting Library
    337
  • dcap-ql-0.3.4
    Idiomatic Rust bindings for libsgx_dcap_ql. SGX: Software Guard Extensions DCAP: DataCenter Attestation Primitives QL: Quoting Library
    337
  • sgxs-0.7.3
    Library for working with the SGX stream format.
    337
  • sgxs-loaders-0.3.3
    Platform-specific loaders for SGX enclaves. The following loaders are supported: * SGX device (Linux) * Enclave API (Windows) * libsgx_enclave_common (Linux & Windows)
    337
  • ipc-queue-0.2.0
    An implementation of FIFO queue described in fortanix-sgx-abi used for asynchronous usercalls.
    337
  • enclave-runner-0.5.1
    High-level abstractions for running SGX enclaves. This crate can be used to load and interface with SGX applications compiled for the `x86_64-fortanix-unknown-sgx` target.
    337
  • report-test-0.3.3
    A simple interface to get a local SGX attestation (“report”). This is useful for testing remote attestation.
    337
  • fortanix-sgx-abi-0.4.1
    An interface for Intel SGX enclaves. This is the interface for the `x86_64-fortanix-unknown-sgx` target. This is a small yet functional interface suitable for writing larger enclaves. In contrast to other enclave interfaces, this interface is primarly designed for running entire applications in an enclave. This crate fully describes the type-level interface complete with documentation. For implementors, this crate contains all the type definitions and a macro with the function definitions.
    337
  • fortanix-sgx-tools-0.5.1
    Tools for building and running enclaves for the Fortanix SGX ABI. This contains `ftxsgx-runner` to run generic `x86_64-fortanix-unknown-sgx` enclaves, as well as `ftxsgx-elf2sgxs`, which is used in the build process for the `x86_64-fortanix-unknown-sgx` target.
    337
  • sgx_pkix-0.1.2
    TLS Certificate encoding and decoding helpers for the SGX environment.
    337
  • dcap-provider-0.3.1
    DCAP quote provider using the Intel Trusted Services API as a backend. This crate compiles into `libdcap_quoteprov.so`, which is needed as a backend when using `libsgx_dcap_ql`. To use this library, the dynamic linker needs to be able to find it. This means you should install it in your system's library path or set the `LD_LIBRARY_PATH` environment variable. You must set your API key in the `OCP_APIM_SUBSCRIPTION_KEY` environment variable. You can sign up for a service subscription at https://api.portal.trustedservices.intel.com/. SGX: Software Guard Extensions DCAP: DataCenter Attestation Primitives QL: Quoting Library
    337
  • rs-libc-0.2.3
    A subset of libc that can be used with Rust in freestanding environments.
    337
  • em-app-0.2.0
    Rust EDP application library for Fortanix Enclave Manager
    337
  • dcap-retrieve-pckid-0.1.1
    A retrieval tool for the SGX PCK ID that works with AESM.
    337
  • sgx-isa-0.4.0
    Constants and structures related to the Intel SGX ISA extension. These definitions correspond to those found in the Intel Software Developers Manual (SDM), volume 3.
    337
  • mbedtls-sys-auto-2.28.0
    Rust bindings for MbedTLS. This version generates the correct bindings at compile time using bindgen.
    46
  • mbedtls-0.8.1
    Idiomatic Rust wrapper for MbedTLS, allowing you to use MbedTLS with only safe code while being able to use such great Rust features like error handling and closures. Building on MbedTLS's focus on embedded use, this crate can be used in a no_std environment.
    46
  • b64-ct-0.1.1
    Fast and secure Base64 encoding/decoding. This crate provides an implementation of Base64 encoding/decoding that is designed to be resistant against software side-channel attacks (such as timing & cache attacks), see the documentation for details. On certain platforms it also uses SIMD making it very fast. This makes it suitable for e.g. decoding cryptographic private keys in PEM format. The API is very similar to the base64 implementation in the old rustc-serialize crate, making it easy to use in existing projects.
    8
  • sdkms-0.5.0
    API bindings for Fortanix DSM (a.k.a. Fortanix SDKMS)
    5
  • pkix-0.1.2
    TLS Certificate encoding and decoding helpers.
    2
  • em-client-3.0.0
    This crate provides rust bindings for Enclave Manager API.
    2
  • mbedtls-src-0.0.0
    Reserved for future use.
    0
  • asylo-0.0.0
    Reserved for future use.
    0
  • ias-0.0.0
    Reserved for future use.
    0
  • sdkms-client-0.0.0
    Reserved for future use.
    0
  • sdkms-cli-0.0.0
    Reserved for future use.
    0
About docs.rs Privacy policy Build queue