File tree Expand file tree Collapse file tree 2 files changed +2
-2
lines changed Expand file tree Collapse file tree 2 files changed +2
-2
lines changed Original file line number Diff line number Diff line change 51
51
52
52
/* Key Policy */
53
53
#define SGX_KEYPOLICY_MRENCLAVE 0x0001 /* Derive key using the enclave's ENCLAVE measurement register */
54
- #define SGX_KEYPOLICY_MRSIGNER 0x0002 /* Derive key using the enclave's SINGER measurement register */
54
+ #define SGX_KEYPOLICY_MRSIGNER 0x0002 /* Derive key using the enclave's SIGNER measurement register */
55
55
#define SGX_KEYPOLICY_NOISVPRODID 0x0004 /* Derive key without the enclave's ISVPRODID */
56
56
#define SGX_KEYPOLICY_CONFIGID 0x0008 /* Derive key with the enclave's CONFIGID */
57
57
#define SGX_KEYPOLICY_ISVFAMILYID 0x0010 /* Derive key with the enclave's ISVFAMILYID */
Original file line number Diff line number Diff line change @@ -56,7 +56,7 @@ typedef struct _aes_gcm_data_t
56
56
typedef struct _sealed_data_t
57
57
{
58
58
sgx_key_request_t key_request ; /* 00: The key request used to obtain the sealing key */
59
- uint32_t plain_text_offset ; /* 64: Offset within aes_data.playload to the start of the optional additional MAC text */
59
+ uint32_t plain_text_offset ; /* 64: Offset within aes_data.payload to the start of the optional additional MAC text */
60
60
uint8_t reserved [12 ]; /* 68: Reserved bits */
61
61
sgx_aes_gcm_data_t aes_data ; /* 80: Data structure holding the AES/GCM related data */
62
62
} sgx_sealed_data_t ;
You can’t perform that action at this time.
0 commit comments