From 8b3da364c2ebcac7e3630e4a4485aa0caaecdf6b Mon Sep 17 00:00:00 2001 From: SeddikBellamine Date: Fri, 5 Dec 2025 07:25:00 +0100 Subject: [PATCH 1/3] docs(navigation): move glossary to iExec overview section - Moved glossary.md from references to get-started/overview directory - Updated sidebar to add glossary as last item in iExec OVERVIEW section - Updated internal link in proof-of-contribution.md to new location --- .vitepress/sidebar.ts | 8 ++++---- src/{references => get-started/overview}/glossary.md | 3 ++- src/protocol/proof-of-contribution.md | 2 +- 3 files changed, 7 insertions(+), 6 deletions(-) rename src/{references => get-started/overview}/glossary.md (99%) diff --git a/.vitepress/sidebar.ts b/.vitepress/sidebar.ts index 8e546a45..a7613525 100644 --- a/.vitepress/sidebar.ts +++ b/.vitepress/sidebar.ts @@ -71,6 +71,10 @@ export function getSidebar() { text: 'RLC Token', link: '/get-started/overview/rlc', }, + { + text: '📖 Glossary', + link: '/get-started/overview/glossary', + }, ], }, { @@ -378,10 +382,6 @@ export function getSidebar() { text: 'iExec SDK', link: '/references/sdk', }, - { - text: '📖 Glossary', - link: '/references/glossary', - }, ], '/protocol/': [ { diff --git a/src/references/glossary.md b/src/get-started/overview/glossary.md similarity index 99% rename from src/references/glossary.md rename to src/get-started/overview/glossary.md index bfdc4ff3..49f38d75 100644 --- a/src/references/glossary.md +++ b/src/get-started/overview/glossary.md @@ -115,7 +115,7 @@ authorized people can enter and where everything inside is protected. ### Explorer (iExec Explorer) -Tracks and displays all transactions occurring on iExec’s platform. It provides +Tracks and displays all transactions occurring on iExec's platform. It provides detailed information on the latest deals, tasks, apps, and datasets deployed. ### ERC-20 @@ -450,3 +450,4 @@ mainchain. See [Sidechain](#sidechain), [Bellecour Sidechain](#bellecour-sidechain) or [Minting](#minting) for more information. + diff --git a/src/protocol/proof-of-contribution.md b/src/protocol/proof-of-contribution.md index d0d0ba20..764a18cc 100644 --- a/src/protocol/proof-of-contribution.md +++ b/src/protocol/proof-of-contribution.md @@ -75,7 +75,7 @@ consensus on a given result. Two blog articles detail its logic: The [nominal workflow](https://github.com/iExecBlockchainComputing/iexec-doc/raw/master/techreport/nominalworkflow-ODB.png) -is also available in the [technical report section](/references/glossary) +is also available in the [technical report section](/get-started/overview/glossary) Below are the details of the implementations: From 145ec9511832b79c55844468b545d8339e65a943 Mon Sep 17 00:00:00 2001 From: SeddikBellamine Date: Fri, 5 Dec 2025 07:29:47 +0100 Subject: [PATCH 2/3] style: format code and documentation files --- src/get-started/overview/glossary.md | 1 - src/protocol/proof-of-contribution.md | 3 ++- src/protocol/tee/intel-sgx.md | 15 ++++++++------- 3 files changed, 10 insertions(+), 9 deletions(-) diff --git a/src/get-started/overview/glossary.md b/src/get-started/overview/glossary.md index 49f38d75..092e05d9 100644 --- a/src/get-started/overview/glossary.md +++ b/src/get-started/overview/glossary.md @@ -450,4 +450,3 @@ mainchain. See [Sidechain](#sidechain), [Bellecour Sidechain](#bellecour-sidechain) or [Minting](#minting) for more information. - diff --git a/src/protocol/proof-of-contribution.md b/src/protocol/proof-of-contribution.md index 764a18cc..53d62113 100644 --- a/src/protocol/proof-of-contribution.md +++ b/src/protocol/proof-of-contribution.md @@ -75,7 +75,8 @@ consensus on a given result. Two blog articles detail its logic: The [nominal workflow](https://github.com/iExecBlockchainComputing/iexec-doc/raw/master/techreport/nominalworkflow-ODB.png) -is also available in the [technical report section](/get-started/overview/glossary) +is also available in the +[technical report section](/get-started/overview/glossary) Below are the details of the implementations: diff --git a/src/protocol/tee/intel-sgx.md b/src/protocol/tee/intel-sgx.md index 84ba3f84..52efe0fc 100644 --- a/src/protocol/tee/intel-sgx.md +++ b/src/protocol/tee/intel-sgx.md @@ -15,9 +15,9 @@ decentralized cloud. ## What is Intel SGX? -[Intel® SGX](https://software.intel.com/en-us/sgx) creates a special secure zone -in memory called an "enclave" - think of it as a vault that only the CPU can -access. Neither the operating system nor any other software can see what's +[Intel® SGX](https://software.intel.com/en-us/sgx) creates a special secure +zone in memory called an "enclave" - think of it as a vault that only the CPU +can access. Neither the operating system nor any other software can see what's happening inside this protected area. Your code and data are completely private and secure. @@ -66,10 +66,11 @@ graph TB ### SGX limitations -With native Intel® SGX technology, the OS is not a part of the Trusted Computing -Base (TCB), hence system calls and kernel services are not available from an -Intel® SGX enclave. This can be limiting as the application will not be able to -use file system and sockets directly from the code running inside the enclave. +With native Intel® SGX technology, the OS is not a part of the Trusted +Computing Base (TCB), hence system calls and kernel services are not available +from an Intel® SGX enclave. This can be limiting as the application will not be +able to use file system and sockets directly from the code running inside the +enclave. ### iExec's SGX infrastructure From 74dc9ded47d56154516a717edf96c78147e9abba Mon Sep 17 00:00:00 2001 From: SeddikBellamine Date: Fri, 5 Dec 2025 07:38:57 +0100 Subject: [PATCH 3/3] style: fix prettier formatting for intel-sgx.md --- src/protocol/tee/intel-sgx.md | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) diff --git a/src/protocol/tee/intel-sgx.md b/src/protocol/tee/intel-sgx.md index 52efe0fc..84ba3f84 100644 --- a/src/protocol/tee/intel-sgx.md +++ b/src/protocol/tee/intel-sgx.md @@ -15,9 +15,9 @@ decentralized cloud. ## What is Intel SGX? -[Intel® SGX](https://software.intel.com/en-us/sgx) creates a special secure -zone in memory called an "enclave" - think of it as a vault that only the CPU -can access. Neither the operating system nor any other software can see what's +[Intel® SGX](https://software.intel.com/en-us/sgx) creates a special secure zone +in memory called an "enclave" - think of it as a vault that only the CPU can +access. Neither the operating system nor any other software can see what's happening inside this protected area. Your code and data are completely private and secure. @@ -66,11 +66,10 @@ graph TB ### SGX limitations -With native Intel® SGX technology, the OS is not a part of the Trusted -Computing Base (TCB), hence system calls and kernel services are not available -from an Intel® SGX enclave. This can be limiting as the application will not be -able to use file system and sockets directly from the code running inside the -enclave. +With native Intel® SGX technology, the OS is not a part of the Trusted Computing +Base (TCB), hence system calls and kernel services are not available from an +Intel® SGX enclave. This can be limiting as the application will not be able to +use file system and sockets directly from the code running inside the enclave. ### iExec's SGX infrastructure