You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@teaclave.apache.org by di...@apache.org on 2020/03/18 00:35:24 UTC

[incubator-teaclave-sgx-sdk] branch v1.1.1-testing updated: Drafting Readme and update rust-toolchain

This is an automated email from the ASF dual-hosted git repository.

dingyu pushed a commit to branch v1.1.1-testing
in repository https://gitbox.apache.org/repos/asf/incubator-teaclave-sgx-sdk.git


The following commit(s) were added to refs/heads/v1.1.1-testing by this push:
     new 7bcecb5  Drafting Readme and update rust-toolchain
7bcecb5 is described below

commit 7bcecb59c61a24345883970bc41fd1e920489a0e
Author: Yu Ding <di...@gmail.com>
AuthorDate: Tue Mar 17 17:35:11 2020 -0700

    Drafting Readme and update rust-toolchain
---
 Readme.md      | 4 ++++
 rust-toolchain | 2 +-
 2 files changed, 5 insertions(+), 1 deletion(-)

diff --git a/Readme.md b/Readme.md
index dd242ff..78cd45c 100644
--- a/Readme.md
+++ b/Readme.md
@@ -33,6 +33,10 @@ Current wiki pages:
 
 ## v1.1.0
 
+Supports Intel SGX SDK v2.9, and Rust nightly-2020-03-12.
+
+## v1.1.0
+
 Supports Intel SGX SDK v2.7.1, and Rust nightly-2019-11-25. v1.1.0 brings up dynamic static supports by `thread::spawn`, and almost everything of `std::sync`. Also v1.1.0 benefits from Intel SGX SDK's aligned memory allocation primitives to mitigate [INTEL-SA-00219](https://github.com/apache/incubator-mesatee-sgx/wiki/Mitigation-of-Intel-SA-00219-in-Rust-SGX). Besides, we enabled [`is_x86_feature_detected!`](https://github.com/apache/incubator-mesatee-sgx/wiki/%60is_x86_feature_detected% [...]
 
 ## v1.0.9 Release
diff --git a/rust-toolchain b/rust-toolchain
index 7ff88f6..7b70b33 100644
--- a/rust-toolchain
+++ b/rust-toolchain
@@ -1 +1 @@
-nightly-2019-11-25
+nightly-2020-03-12


---------------------------------------------------------------------
To unsubscribe, e-mail: commits-unsubscribe@teaclave.apache.org
For additional commands, e-mail: commits-help@teaclave.apache.org