84 lines
4.9 KiB
Diff
84 lines
4.9 KiB
Diff
From 5539ad4ee098358f594f4dbfb73b2a0d9ed975cb Mon Sep 17 00:00:00 2001
|
|
From: lshelen23 <ls19950203@163.com>
|
|
Date: Fri, 22 Oct 2021 08:17:15 +0000
|
|
Subject: [PATCH] Corrected some spelling and grammar mistakes
|
|
|
|
---
|
|
README.en.md | 17 ++++++++---------
|
|
1 file changed, 8 insertions(+), 9 deletions(-)
|
|
|
|
diff --git a/README.en.md b/README.en.md
|
|
index 617ccac..0fddd9f 100644
|
|
--- a/README.en.md
|
|
+++ b/README.en.md
|
|
@@ -110,9 +110,9 @@ interface described in the edl file to enter the enclave to execute confidential
|
|
Finally, call cc_enclave_destroy(...) to destroy the enclave context.
|
|
|
|
Note that comparing to arguments defined in edl file, the interface called here has two more arguments, context and retval.
|
|
-This is because the function, generated by the automatic code generation tool according to edl, is a wrapper ofthe real
|
|
+This is because the function, generated by the automatic code generation tool according to edl, is a wrapper of the real
|
|
enclave function, and its declaration is in the test_u.h header file. Where the context parameter is the
|
|
-cc_enclave_t * context created before calling the funciton, and retval is the return value of the function defined in edl,
|
|
+cc_enclave_t * context created before calling the function, and retval is the return value of the function defined in edl,
|
|
and the res argument is the return value of the wrapped function. The prefix of test_u.h is consistent with the prefix of
|
|
test.edl.
|
|
|
|
@@ -268,7 +268,7 @@ Set sign tool and the security side log printing level
|
|
|
|
WHITE_LIS_X sets the whitelist of iTrustee, only the host binaries in these paths can call this secure image,
|
|
and up to 8 list paths can be configured. WHITE_LIST_OWNER set user, this user will be applied to all whitelist paths.
|
|
-Finally, set the name of the security image after the final signing, and generate auxiliary code.
|
|
+Finally, set the name of the security image after the final signing, and generate auxiliary code.
|
|
|
|
if(CC_SGX)
|
|
set(OUTPUT enclave.signed.so)
|
|
@@ -345,8 +345,7 @@ so -nostdinc -nodefaultlibs -nostdlib -nodefaultlibs compile link options is int
|
|
endif()
|
|
|
|
In the case of iTrustee, generate the configuration file manifest.txt, and details of the configuration file will
|
|
-be explained later, specify some compilation options related to iTrustee, set the search paths of the header file and
|
|
-the link file, and build the enclave binary.
|
|
+be explained later, specify some compilation options related to iTrustee, set the search paths of the header file and the link file, and build the enclave binary.
|
|
|
|
Regarding the use of iTrustee ocall, there are some other notes, which will be introduced later. Then define the
|
|
whitelist macro. Next, you need to link to the secgear_tee library, in which there are interfaces for generating
|
|
@@ -398,7 +397,7 @@ random numbers, seal, unseal, etc. The last step is to sign and install.
|
|
COMMAND bash ${SIGN_TOOL} -d sign -x sgx -i lib${PREFIX}.so -k ${PEM} -o ${OUTPUT} -c ${CMAKE_CURRENT_SOURCE_DIR}/Enclave.config.xml)
|
|
endif()
|
|
|
|
-In the case of SGX, specify some compilation and link options related to SGX. When linking libraries, SGX and iTrustee
|
|
+In the case of SGX, specify some compilation and link options related to SGX. When linking libraries, SGX and iTrustee
|
|
are quite different. This is because iTrustee is a secure OS with more capabilities, such as musl libc and openssl.
|
|
When compiling and link itrustee's enclave, there is no need to link some basic libraries. But SGX has no OS concept.
|
|
The basic library interfaces to be called on the security side are all given in the SGX sdk in form of static
|
|
@@ -416,7 +415,7 @@ Set some safe compilation options.
|
|
|
|
Write SGX enclave related configuration files
|
|
The configuration content in the Enclave.config.xml and Enclave.lds files is the same as the official SGX
|
|
-configuration file. For details, please refer to the official development document.
|
|
+configuration file. For details, please refer to the official development document.
|
|
|
|
Write iTrustee related configuration files
|
|
The gpd.ta.appID in the manifest.txt.in file is the uuid configuration item, which is dynamically generated,
|
|
@@ -457,7 +456,7 @@ The meaning of log level (set(PRINT_LEVEL 3)).
|
|
PRINT_STRACE 2
|
|
PRINT_DEBUG 3
|
|
|
|
-At present, there are some differences in the usage of the log function. After the iTrustee ocall function is stablized,
|
|
+At present, there are some differences in the usage of the log function. After the iTrustee ocall function is stabilized,
|
|
the usage will be unified.
|
|
|
|
Use ocall
|
|
@@ -488,7 +487,7 @@ secGear does not currently support plc, switchless and other about SGX features.
|
|
Learning More About codegener
|
|
----------------------------
|
|
|
|
-secGear introduces EDL (Enclave Description Languate) and intermediate code generation tool codegener. EDL is
|
|
+secGear introduces EDL (Enclave Description Language) and intermediate code generation tool codegener. EDL is
|
|
compatible with Intel SGX's definition.
|
|
|
|
- [Learn how to use codegener](./docs/codegener.md)
|
|
--
|
|
1.8.3.1
|
|
|