You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@teaclave.apache.org by ms...@apache.org on 2020/06/19 22:13:20 UTC

[incubator-teaclave] branch master updated: Small grammar and typo fixes (#364)

This is an automated email from the ASF dual-hosted git repository.

mssun pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/incubator-teaclave.git


The following commit(s) were added to refs/heads/master by this push:
     new 027df1c  Small grammar and typo fixes (#364)
027df1c is described below

commit 027df1c47e39c71baae0e480f5625db72591dc3c
Author: dtorfs <di...@gmail.com>
AuthorDate: Sat Jun 20 00:13:12 2020 +0200

    Small grammar and typo fixes (#364)
    
    Co-authored-by: dimitri <di...@sony.com>
---
 docs/builtin-functions.md |  4 ++--
 docs/development-tips.md  |  2 +-
 docs/my-first-function.md | 22 +++++++++++-----------
 docs/rust-guideline.md    |  6 +++---
 4 files changed, 17 insertions(+), 17 deletions(-)

diff --git a/docs/builtin-functions.md b/docs/builtin-functions.md
index 40039ae..a617f56 100644
--- a/docs/builtin-functions.md
+++ b/docs/builtin-functions.md
@@ -5,9 +5,9 @@ permalink: /docs/builtin-functions
 # How to Add Built-in Functions
 
 There are several ways to execute user-defined functions in the Teaclave
-platform. One simple way is to write Python scripts and register as functions,
+platform. One simple way is to write Python scripts and register them as functions,
 and the scripts will be executed by the *MesaPy executor*. Another way is to add native
-functions as built-in functions, and will they be managed by the *Built-in executor*.
+functions as built-in functions, and they will be managed by the *Built-in executor*.
 Compared to Python scripts, native built-in functions implemented in Rust are
 memory-safe, have better performance, support more third-party libraries and
 can be remotely attested as well. In this document, we will guide you through
diff --git a/docs/development-tips.md b/docs/development-tips.md
index 7e8d921..a5fde59 100644
--- a/docs/development-tips.md
+++ b/docs/development-tips.md
@@ -7,7 +7,7 @@ permalink: /docs/development-tips
 ## RLS/rust-analyzer and IDEs
 
 The most common question on developing Teaclave is how to use Rust IDEs to
-improve help the development, e.g., code completions, type hints and cross
+improve the development experience, e.g., code completions, type hints and cross
 references. Internally, these features are supported by either
 [RLS](https://github.com/rust-lang/rls) or
 [rust-analyzer](https://github.com/rust-analyzer/rust-analyzer). Unfortunately,
diff --git a/docs/my-first-function.md b/docs/my-first-function.md
index 615cb55..9e42b8e 100644
--- a/docs/my-first-function.md
+++ b/docs/my-first-function.md
@@ -9,16 +9,16 @@ Teaclave platform.
 
 ## Prerequisites
 
-To run Teacalve, a hardware with Intel SGX support is needed. You can
+To run Teaclave, a hardware with Intel SGX support is needed. You can
 check with this list of [supported hardware](https://github.com/ayeks/SGX-hardware).
-Note that you need to configure BIOS to enable SGX sometime. Additionally, you
+Note that you sometimes need to configure BIOS to enable SGX. Additionally, you
 need to install driver and platform software to run SGX applications. Details
-can found in
+can be found in
 [Intel SGX Installation Guide](https://download.01.org/intel-sgx/sgx-linux/2.9/docs/Intel_SGX_Installation_Guide_Linux_2.9_Open_Source.pdf).
 
 If you don't have an SGX supported hardware at hand, Teaclave can also run in
-simulation mode. However some functions like remote attestation will be disable
-at this mode. Please start from [here](#simulation-mode) if you plan to try in
+simulation mode. However some functions like remote attestation will be disabled
+in this mode. Please start from [here](#simulation-mode) if you plan to try in
 simulation mode.
 
 ## Clone and Build Teaclave
@@ -29,7 +29,7 @@ Clone the Teaclave repository:
 $ git clone https://github.com/apache/incubator-teaclave.git
 ```
 
-Since the building dependencies is a bit complicated, we suggest to build the
+Since the building dependencies are a bit complicated, we suggest to build the
 Teaclave platform with our docker images. You can learn more details about the
 building environment from `Dockerfile` under the [`docker`](../docker)
 directory.
@@ -59,7 +59,7 @@ later usage.
 There is one more setup if you are using linkable attestation service subscription.
 Edit the `/etc/aesmd.conf` file and uncomment
 the `default quoting type = epid_linkable` line to enable linkable quotes for EPID-based attestation service
-(i.e., Intel Attestation Service). At last, the AESM service need to be restarted by
+(i.e., Intel Attestation Service). At last, the AESM service needs to be restarted by
 `sudo systemctl restart aesmd`.
 
 ## Launch Teaclave Services
@@ -92,9 +92,9 @@ Attaching to ...
 
 ## Invoke Function
 
-We provide several examples to demonstrating the platform. Let's get started
-with invoking a built-in function: echo, which is a simple function takes one
-input message and return it.
+We provide several examples to demonstrate the platform. Let's get started
+with invoking a built-in function: echo, which is a simple function that takes one
+input message and returns it.
 
 This example is written in Python, and some dependencies are needed for the
 remote attestation. They can be installed with `pip`:
@@ -127,7 +127,7 @@ If you see above log, this means that the function is successfully invoked in Te
 
 The previous example is to demonstrate invoking the built-in echo function. In
 Teaclave, you can also register and invoke a function written by yourself.
-For example, we can implement a echo function in Python like this:
+For example, we can implement an echo function in Python like this:
 
 ```
 $ cat mesapy_echo_payload.py
diff --git a/docs/rust-guideline.md b/docs/rust-guideline.md
index 4639c67..489b132 100644
--- a/docs/rust-guideline.md
+++ b/docs/rust-guideline.md
@@ -31,10 +31,10 @@ articles or docs for reference:
 
 Using unsafe Rust is extremely dangerous, and may break Rust's strong
 memory-safety guarantees. Therefore, we want to keep unsafe Rust as minimal as
-possible. Sometime (very rare) using unsafe Rust can significant improve
-performance, the unsafe code should *well documented* and *explain the
+possible. Sometimes (very rare) using unsafe Rust can significantly improve
+performance, the unsafe code should be *well documented* and *explain the
 rationales*. For contributors and reviewers, pay attention to the unsafe code
-and carefully check whether the pre-conditions and post-conditions are still
+and carefully check whether the pre-conditions and post-conditions still
 hold.
 
 ## Error Handling


---------------------------------------------------------------------
To unsubscribe, e-mail: commits-unsubscribe@teaclave.apache.org
For additional commands, e-mail: commits-help@teaclave.apache.org