aws-samples / aws-nitro-enclave-blockchain-wallet

MIT No Attribution
37 stars 9 forks source link

Update README.md #11

Closed woosleyn closed 1 year ago

woosleyn commented 1 year ago

To deploy from the terminal: cdk deploy --profile [profile from credentials] devNitroWalletEth

Issue #, if available:

Description of changes:

By submitting this pull request, I confirm that you can use, modify, copy, and redistribute this contribution, under the terms of your choice.

dpdornseifer commented 1 year ago

@woosleyn thanks for your contribution. Since that this is just a simple example of how AWS Nitro Enclaves can be managed and deployed via AWS CDK we try to keep the readme as simple as possible. The assumption is that the cdk binary will just pull the aws default credentials. For more advanced use-cases like specifying different profiles e.g. via --profile, users should consult the official AWS CDK documentation which is linked in the readme as well.