Skip to content

Commit 9717bfb

Browse files
committed
forgot prettier
je comprend pas ce truc :/
1 parent eb4b8df commit 9717bfb

File tree

8 files changed

+97
-57
lines changed

8 files changed

+97
-57
lines changed

.vitepress/sidebar.ts

Lines changed: 41 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -131,7 +131,10 @@ export function getSidebar() {
131131
text: 'TEE Technology',
132132
collapsed: true,
133133
items: [
134-
{ text: 'Intel SGX Technology Overview', link: '/get-started/protocol/tee/intel-sgx-technology' },
134+
{
135+
text: 'Intel SGX Technology Overview',
136+
link: '/get-started/protocol/tee/intel-sgx-technology',
137+
},
135138
],
136139
},
137140
],
@@ -186,15 +189,42 @@ export function getSidebar() {
186189
text: 'Advanced Low‑Level iApp Building',
187190
collapsed: true,
188191
items: [
189-
{ text: 'Overview', link: '/guides/build-iapp/advanced-low-level/' },
190-
{ text: 'Quick Start for Developers', link: '/guides/build-iapp/advanced-low-level/quick-start-for-developers' },
191-
{ text: 'Build your first application', link: '/guides/build-iapp/advanced-low-level/your-first-app' },
192-
{ text: 'Intel SGX Technology Overview', link: '/guides/build-iapp/advanced-low-level/intel-sgx-technology' },
193-
{ text: 'Build your first SGX app (SCONE)', link: '/guides/build-iapp/advanced-low-level/create-your-first-sgx-app' },
194-
{ text: 'End-to-end Encryption', link: '/guides/build-iapp/advanced-low-level/end-to-end-encryption' },
195-
{ text: 'SGX Encrypted Dataset', link: '/guides/build-iapp/advanced-low-level/sgx-encrypted-dataset' },
196-
{ text: 'Access Confidential Assets', link: '/guides/build-iapp/advanced-low-level/access-confidential-assets' },
197-
{ text: 'Build Intel TDX app', link: '/guides/build-iapp/advanced-low-level/create-your-first-tdx-app' },
192+
{
193+
text: 'Overview',
194+
link: '/guides/build-iapp/advanced-low-level/',
195+
},
196+
{
197+
text: 'Quick Start for Developers',
198+
link: '/guides/build-iapp/advanced-low-level/quick-start-for-developers',
199+
},
200+
{
201+
text: 'Build your first application',
202+
link: '/guides/build-iapp/advanced-low-level/your-first-app',
203+
},
204+
{
205+
text: 'Intel SGX Technology Overview',
206+
link: '/guides/build-iapp/advanced-low-level/intel-sgx-technology',
207+
},
208+
{
209+
text: 'Build your first SGX app (SCONE)',
210+
link: '/guides/build-iapp/advanced-low-level/create-your-first-sgx-app',
211+
},
212+
{
213+
text: 'End-to-end Encryption',
214+
link: '/guides/build-iapp/advanced-low-level/end-to-end-encryption',
215+
},
216+
{
217+
text: 'SGX Encrypted Dataset',
218+
link: '/guides/build-iapp/advanced-low-level/sgx-encrypted-dataset',
219+
},
220+
{
221+
text: 'Access Confidential Assets',
222+
link: '/guides/build-iapp/advanced-low-level/access-confidential-assets',
223+
},
224+
{
225+
text: 'Build Intel TDX app',
226+
link: '/guides/build-iapp/advanced-low-level/create-your-first-tdx-app',
227+
},
198228
],
199229
},
200230
],
@@ -588,5 +618,5 @@ export function getSidebar() {
588618
link: '/references/glossary',
589619
},
590620
],
591-
} as DefaultTheme.Sidebar
621+
} as DefaultTheme.Sidebar;
592622
}

src/guides/build-iapp/advanced-low-level/access-confidential-assets.md

Lines changed: 13 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -18,19 +18,19 @@ indeed whitelisted for it.
1818

1919
The SMS currently supports 3 types of secrets:
2020

21-
1. [Application developer secret](/guides/build-iapp/build-&-deploy#application-developer-secret): This secret is
22-
directly accessible from the application as an environment variable. It is
23-
owned by the developer of the application. It can be any kind of data (API
24-
key, private key, token, ..) as long as it respects the size limit (max. 4096
25-
kB).
26-
2. [Requester secrets](/guides/build-iapp/inputs-and-outputs#access-requester-secrets): These secrets are directly
27-
accessible from the application as environment variables, as long as the
28-
requester has decided to share them with it. These secrets can be any kind of
29-
data as long as they respect the size limit (max. 4096 kB). Before buying a
30-
task, a requester secret is pushed into the SMS and is not linked to any
31-
application. When a requester buys a task, the requester can declare which
32-
secrets can be accessed by the application. Doing so, a single requester
33-
secret can be shared with multiple applications.
21+
1. [Application developer secret](/guides/build-iapp/build-&-deploy#application-developer-secret):
22+
This secret is directly accessible from the application as an environment
23+
variable. It is owned by the developer of the application. It can be any kind
24+
of data (API key, private key, token, ..) as long as it respects the size
25+
limit (max. 4096 kB).
26+
2. [Requester secrets](/guides/build-iapp/inputs-and-outputs#access-requester-secrets):
27+
These secrets are directly accessible from the application as environment
28+
variables, as long as the requester has decided to share them with it. These
29+
secrets can be any kind of data as long as they respect the size limit (max.
30+
4096 kB). Before buying a task, a requester secret is pushed into the SMS and
31+
is not linked to any application. When a requester buys a task, the requester
32+
can declare which secrets can be accessed by the application. Doing so, a
33+
single requester secret can be shared with multiple applications.
3434
3. [Dataset secret](sgx-encrypted-dataset.md): A dataset secret is not directly
3535
accessible from the application but its decrypted content is. If a dataset is
3636
requested and authorized to be used in it, its content will be automatically

src/guides/build-iapp/advanced-low-level/create-your-first-sgx-app.md

Lines changed: 5 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -16,8 +16,9 @@ Before going any further, make sure you managed to
1616
client.
1717
- [iExec SDK](https://www.npmjs.com/package/iexec) 8.0.0 or higher.
1818
[Install the iExec SDK](./quick-start-for-developers.md#install-the-iexec-sdk)
19-
- Familiarity with the basic concepts of [Intel® SGX](/get-started/protocol/tee/intel-sgx-technology)
20-
and [SCONE](https://scontain.com) framework.
19+
- Familiarity with the basic concepts of
20+
[Intel® SGX](/get-started/protocol/tee/intel-sgx-technology) and
21+
[SCONE](https://scontain.com) framework.
2122

2223
:::
2324

@@ -82,8 +83,8 @@ Make sure your `chain.json` content is as follows:
8283
If you start from a new firectory tree, you will need to replay the following
8384
steps from [Build your first application](./your-first-app):
8485

85-
- [Write the app](./your-first-app.md#write-the-app) Javascript or Python
86-
source code in `src/`
86+
- [Write the app](./your-first-app.md#write-the-app) Javascript or Python source
87+
code in `src/`
8788
- [Dockerize your app](./your-first-app.md#dockerize-your-app)
8889
- [Push your app to Dockerhub](./your-first-app.md#push-your-app-to-dockerhub)
8990

src/guides/build-iapp/advanced-low-level/create-your-first-tdx-app.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -33,8 +33,8 @@ need to be changed compared to the usual SGX workflow: `chain.json` and
3333
`iexec.json`.
3434

3535
iApps for the TDX framework follow the same format as non-TEE applications;
36-
follow the instructions on [Build your first application](./your-first-app)
37-
to create and Dockerize your iApp.
36+
follow the instructions on [Build your first application](./your-first-app) to
37+
create and Dockerize your iApp.
3838

3939
After this step, the Docker image of your iApp should be published on Docker Hub
4040
(e.g. `<docker-hub-user>/hello-world:1.0.0`).

src/guides/build-iapp/advanced-low-level/end-to-end-encryption.md

Lines changed: 10 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,11 @@
11
# Protect the result
22

33
In previous tutorials, we saw how to build
4-
[Confidential Computing applications](/get-started/protocol/tee/intel-sgx-technology) that run securely
5-
inside enclaves and combine them with confidential assets to get the most out of
6-
confidential computing advantages. In this chapter, we will push things further
7-
to protect the workflow in an end to end mode. That means the next step would be
8-
encrypting results.
4+
[Confidential Computing applications](/get-started/protocol/tee/intel-sgx-technology)
5+
that run securely inside enclaves and combine them with confidential assets to
6+
get the most out of confidential computing advantages. In this chapter, we will
7+
push things further to protect the workflow in an end to end mode. That means
8+
the next step would be encrypting results.
99

1010
::: warning
1111

@@ -20,8 +20,9 @@ Before going any further, make sure you managed to
2020
client.
2121
- [iExec SDK](https://www.npmjs.com/package/iexec) 8.0.0 or higher.
2222
[Install the iExec SDK](./quick-start-for-developers.md#install-the-iexec-sdk)
23-
- Familiarity with the basic concepts of [Intel® SGX](/get-started/protocol/tee/intel-sgx-technology)
24-
and [SCONE](https://scontain.com) framework.
23+
- Familiarity with the basic concepts of
24+
[Intel® SGX](/get-started/protocol/tee/intel-sgx-technology) and
25+
[SCONE](https://scontain.com) framework.
2526

2627
:::
2728

@@ -35,7 +36,8 @@ feature.
3536
Assuming your application is deployed (if not please check how to do it
3637
[with Scone](create-your-first-sgx-app.md#deploy-the-tee-app-on-iexec)), before
3738
triggering an execution you need to generate an RSA key-pair, then push the
38-
public key to the [Secret Management Service](/get-started/protocol/tee/intel-sgx-technology). The
39+
public key to the
40+
[Secret Management Service](/get-started/protocol/tee/intel-sgx-technology). The
3941
latter, in turn, will provide it, at runtime, to the enclave running your
4042
Confidential Computing application.
4143

Lines changed: 11 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -1,19 +1,23 @@
11
---
22
title: Advanced Low-Level iApp Building
3-
description: Legacy, low-level guides for building confidential iApps (Docker, SGX, TDX, SCONE/Gramine, E2E encryption)
3+
description:
4+
Legacy, low-level guides for building confidential iApps (Docker, SGX, TDX,
5+
SCONE/Gramine, E2E encryption)
46
---
57

68
# ⚙️ Advanced Low‑Level iApp Building
79

8-
::: warning Important
9-
This section contains legacy, low-level material. Please note:
10+
::: warning Important This section contains legacy, low-level material. Please
11+
note:
1012

1113
- Terminology and some concepts may have changed in the current documentation.
1214
- These topics are intentionally advanced and can be complex to understand.
13-
- In most cases, you should not need to dive into this section — we’ve simplified and streamlined recommended paths elsewhere in the docs.
15+
- In most cases, you should not need to dive into this section — we’ve
16+
simplified and streamlined recommended paths elsewhere in the docs.
1417

15-
If you believe you truly need these advanced flows or you’re unsure which path to take, please contact our support so we can understand your use case and help you efficiently: [Join our Discord](https://discord.gg/9h25DQFSCU).
16-
:::
18+
If you believe you truly need these advanced flows or you’re unsure which path
19+
to take, please contact our support so we can understand your use case and help
20+
you efficiently: [Join our Discord](https://discord.gg/9h25DQFSCU). :::
1721

1822
- **[Quick Start for Developers](./quick-start-for-developers)**
1923
- **[Build your first application](./your-first-app)**
@@ -22,4 +26,4 @@ If you believe you truly need these advanced flows or you’re unsure which path
2226
- **[End-to-end Encryption](./end-to-end-encryption)**
2327
- **[SGX Encrypted Dataset](./sgx-encrypted-dataset)**
2428
- **[Access Confidential Assets](./access-confidential-assets)**
25-
- **[Build Intel TDX app](./create-your-first-tdx-app)**
29+
- **[Build Intel TDX app](./create-your-first-tdx-app)**

src/guides/build-iapp/advanced-low-level/sgx-encrypted-dataset.md

Lines changed: 13 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -5,8 +5,9 @@ the `IEXEC_DATASET_FILENAME` environment variable in your application.
55

66
::: tip Prerequisites:
77

8-
- Familiarity with the basic concepts of [Intel® SGX](/get-started/protocol/tee/intel-sgx-technology)
9-
and [SCONE](https://scontain.com) framework.
8+
- Familiarity with the basic concepts of
9+
[Intel® SGX](/get-started/protocol/tee/intel-sgx-technology) and
10+
[SCONE](https://scontain.com) framework.
1011
- [Build With a Scone TEE application](create-your-first-sgx-app.md)
1112

1213
:::
@@ -21,15 +22,15 @@ With iExec, it is possible to authorize only applications you trust to use your
2122
datasets and get paid for it. Data is encrypted using standard encryption
2223
mechanisms and the plain version never leaves your machine. The encrypted
2324
version is made available for usage and the encryption key is pushed into the
24-
[SMS](/get-started/protocol/tee/intel-sgx-technology#secret-management-service-sms). After you deploy
25-
the dataset on iExec it is you, and only you, who decides which application is
26-
allowed to get the secret to decrypt it.
25+
[SMS](/get-started/protocol/tee/intel-sgx-technology#secret-management-service-sms).
26+
After you deploy the dataset on iExec it is you, and only you, who decides which
27+
application is allowed to get the secret to decrypt it.
2728

2829
::: warning
2930

3031
Datasets are only decrypted inside authorized
31-
[enclaves](/get-started/protocol/tee/intel-sgx-technology) and never leave them. The same thing applies
32-
to secrets.
32+
[enclaves](/get-started/protocol/tee/intel-sgx-technology) and never leave them.
33+
The same thing applies to secrets.
3334

3435
:::
3536

@@ -170,8 +171,9 @@ iexec dataset deploy
170171
```
171172

172173
You will get a hexadecimal address for your deployed dataset. Use that address
173-
to push the encryption key to the [SMS](/get-started/protocol/tee/intel-sgx-technology) so it is
174-
available for authorized applications.
174+
to push the encryption key to the
175+
[SMS](/get-started/protocol/tee/intel-sgx-technology) so it is available for
176+
authorized applications.
175177

176178
For simplicity, we will use the dataset with a TEE-debug app on a debug
177179
workerpool. The debug workerpool is connected to a debug Secret Management
@@ -192,8 +194,8 @@ iexec dataset check-secret
192194

193195
We saw in this section how to encrypt a dataset and deploy it on iExec. In
194196
addition, we learned how to push the encryption secret to the
195-
[SMS](/get-started/protocol/tee/intel-sgx-technology). Now we need to build the application that is
196-
going to consume this dataset.
197+
[SMS](/get-started/protocol/tee/intel-sgx-technology). Now we need to build the
198+
application that is going to consume this dataset.
197199

198200
## Prepare your application
199201

src/guides/build-iapp/index.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,8 @@ creating, testing, and deploying confidential iApps.
3131

3232
## ⚙️ Advanced Low-Level iApp Building
3333

34-
- **[Advanced Low-Level (legacy guides)](/guides/build-iapp/advanced-low-level/)** - Deep dive: Docker, SGX/TDX, SCONE/Gramine, datasets & E2E
34+
- **[Advanced Low-Level (legacy guides)](/guides/build-iapp/advanced-low-level/)** -
35+
Deep dive: Docker, SGX/TDX, SCONE/Gramine, datasets & E2E
3536

3637
## 📚 What's Next?
3738

0 commit comments

Comments
 (0)