Skip to content

Commit eee6c9d

Browse files
committed
docs: fix formatting issues in Intel SGX documentation
1 parent 92b55c5 commit eee6c9d

File tree

1 file changed

+7
-8
lines changed

1 file changed

+7
-8
lines changed

src/protocol/tee/intel-sgx.md

Lines changed: 7 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -15,9 +15,9 @@ decentralized cloud.
1515

1616
## What is Intel SGX?
1717

18-
[Intel® SGX](https://software.intel.com/en-us/sgx) creates a special secure
19-
zone in memory called an "enclave" - think of it as a vault that only the CPU
20-
can access. Neither the operating system nor any other software can see what's
18+
[Intel® SGX](https://software.intel.com/en-us/sgx) creates a special secure zone
19+
in memory called an "enclave" - think of it as a vault that only the CPU can
20+
access. Neither the operating system nor any other software can see what's
2121
happening inside this protected area. Your code and data are completely private
2222
and secure.
2323

@@ -66,11 +66,10 @@ graph TB
6666

6767
### SGX limitations
6868

69-
With native Intel® SGX technology, the OS is not a part of the Trusted
70-
Computing Base (TCB), hence system calls and kernel services are not available
71-
from an Intel® SGX enclave. This can be limiting as the application will not be
72-
able to use file system and sockets directly from the code running inside the
73-
enclave.
69+
With native Intel® SGX technology, the OS is not a part of the Trusted Computing
70+
Base (TCB), hence system calls and kernel services are not available from an
71+
Intel® SGX enclave. This can be limiting as the application will not be able to
72+
use file system and sockets directly from the code running inside the enclave.
7473

7574
### iExec's SGX infrastructure
7675

0 commit comments

Comments
 (0)