You can locally install the SDK from the compiled Open Enclave tree by specifying
the install-prefix to the cmake call before calling ninja install
.
From the build subfolder in your source tree:
For SGX1 + FLC targets, assuming that the Intel and Azure DCAP NuGet packages are installed to C:\oe_prereqs
and the Open Enclave SDK is installed to C:\openenclave
:
cmake .. -G Ninja -DNUGET_PACKAGE_PATH=C:\oe_prereqs -DCMAKE_INSTALL_PREFIX:PATH=C:\openenclave
ninja install
For SGX1 targets:
cmake .. -G Ninja -DNUGET_PACKAGE_PATH=C:\oe_prereqs -DCMAKE_INSTALL_PREFIX:PATH=C:\openenclave
ninja install
This will install the resulting SDK layout to C:\openenclave Please note that NUGET_PACKAGE_PATH in the above command points to the directory where where the Intel SGX & DCAP Client NuGet packages packackages are installed on your system.
To create a redistributable NuGet package use the following commands from your build subfolder:
cmake .. -G Ninja -DNUGET_PACKAGE_PATH=C:\oe_prereqs -DCPACK_GENERATOR=NuGet
ninja
cpack -D CPACK_NUGET_COMPONENT_INSTALL=ON
This will result in a NuGet package being created in the build folder.
The host-only report verification package allows non-enclave applications to validate remote reports from enclaves.
cpack -D CPACK_NUGET_COMPONENT_INSTALL=ON -DCPACK_COMPONENTS_ALL=OEHOSTVERIFY