Skip to content

Commit

Permalink
Address PR comments.
Browse files Browse the repository at this point in the history
* Grammar;
* Added links to GitHub issues to track known problems.
  • Loading branch information
HernanGatta committed Oct 23, 2019
1 parent 1452080 commit c9ee0a9
Show file tree
Hide file tree
Showing 4 changed files with 17 additions and 10 deletions.
8 changes: 5 additions & 3 deletions docs/GettingStartedDocs/OP-TEE/Debugging/QEMU.md
Original file line number Diff line number Diff line change
Expand Up @@ -310,9 +310,11 @@ every time you want to debug. Just execute the `add-symbol-file` command in GDB.
However, should your breakpoints stop being hit, do verify that these addresses
have not changed, especially after a `git pull` and a rebuild.

There is a known issue, either in GDB or QEMU, where once OP-TEE and Linux have
fully booted up, it is not possible to place breakpoints inside enclaves. To
work around this, switch to `TERM 1` where QEMU is running and type:
There is a [known
issue](https://github.com/openenclave/openenclave/issues/2276), either in GDB or
QEMU, where once OP-TEE and Linux have fully booted up, it is not possible to
place breakpoints inside enclaves. To work around this, switch to `TERM 1` where
QEMU is running and type:

```
system_reset
Expand Down
2 changes: 1 addition & 1 deletion docs/GettingStartedDocs/OP-TEE/Debugging/QEMUOnWSL.md
Original file line number Diff line number Diff line change
Expand Up @@ -73,7 +73,7 @@ Once XMing is installed, a folder of the same name is added to the Start Menu.
Be sure to use the "XMing" shortcut, not "XLaunch". If you are prompted by the
Windows Defender Firewall after launching XMing to allow it to communicate over
the network, click "Cancel". This configures the firewall to deny all incoming
connections to XMing, local connections are not affected.
connections to XMing, but local connections are not affected.

The only indication that XMing has successfully started is an icon in the
notification area.
Expand Down
11 changes: 6 additions & 5 deletions docs/GettingStartedDocs/OP-TEE/Hardware/ScalysTrustBox.md
Original file line number Diff line number Diff line change
Expand Up @@ -104,9 +104,9 @@ When prompted if you would like to leave without reset, select `Yes`.

## Source Code

All the code necessary to build the TrustBox' firmware and software, as well as
the requisite build scripts may be obtained from Open Enclave's fork of NXP's
Layerscape SDK (LSDK):
All the code necessary to build the TrustBox's firmware and software, as well
as the requisite build scripts may be obtained from Open Enclave's fork of
NXP's Layerscape SDK (LSDK):

```bash
git clone --recursive https://github.com/ms-iot/lsdk -b ms-iot-openenclave-3.6.0 --depth=1
Expand Down Expand Up @@ -234,7 +234,7 @@ Trying to boot from RAM

If upon reset the board fails to boot, you can repeat the procedure to re-enter
recovery U-Boot to flash the firmware again. Flashing the firmware does not
overwrite copy of U-Boot, which is part of the recovery ROM.
overwrite the copy of U-Boot, which is part of the recovery ROM.

## Root File System

Expand Down Expand Up @@ -312,7 +312,8 @@ Once `xtest` finishes, you should see the following output:
TEE test application done!
```

The single failed test is a known issue.
The single failed test is a
[known issue](https://github.com/openenclave/openenclave/issues/2275).

## Open Enclave SDK

Expand Down
6 changes: 5 additions & 1 deletion docs/GettingStartedDocs/OP-TEE/Introduction.md
Original file line number Diff line number Diff line change
Expand Up @@ -39,7 +39,7 @@ Likewise, OP-TEE OS provides a number of system calls to secure user-mode. A
library is in turn provided (`libutee`) that enclaves can use to call into these
system services.

The Open Enclave SDK for OP-TEE OS effectively implements the SDK's API's and
The Open Enclave SDK for OP-TEE OS effectively implements the SDK's APIs and
behaviors atop those exposed by OP-TEE OS both to non-secure user-mode as well
as atop those exposed to secure user-mode.

Expand All @@ -65,10 +65,14 @@ Even though it is possible to write enclaves that use C++ exceptions and run
them on OP-TEE OS, the stack unwinder may fail to find an exception handler on
`throw`.

[Tracking issue](https://github.com/openenclave/openenclave/issues/2274).

#### OP-TEE test suite failure

One of OP-TEE's test cases is known to fail on the TrustBox.

[Tracking issue](https://github.com/openenclave/openenclave/issues/2275).

## Note on Forks

While the SDK's support for Intel SGX is fairly self-contained, support for
Expand Down

0 comments on commit c9ee0a9

Please sign in to comment.