Skip to content
This repository was archived by the owner on May 3, 2022. It is now read-only.

Commit 864bff2

Browse files
definitelynobodyNick Vidal
authored andcommitted
Fix various typos in markdown files.
1 parent 36f371c commit 864bff2

File tree

9 files changed

+10
-10
lines changed

9 files changed

+10
-10
lines changed

docs/Contributing/Issues.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -55,6 +55,6 @@ To keep our work organised, we make heavy use of labels. These allow us to quick
5555
- [technology/sgx](https://github.com/enarx/enarx/labels/technology%2Fsgx): All SGX related issues
5656
- [technology/wasm](https://github.com/enarx/enarx/labels/technology%20wasm): All WASM related issues
5757
- [triage](https://github.com/enarx/enarx/labels/triage): news issues are tagged with this label automatically.
58-
- [wontfix](https://github.com/enarx/enarx/labels/wontfix): Issuses that will not be worked on
58+
- [wontfix](https://github.com/enarx/enarx/labels/wontfix): Issues that will not be worked on
5959

6060
You can click on a label name to see the issues that have been tagged with it.

docs/Contributing/Lab.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ This document explains the rules regarding these machines as well as how to acce
88

99
## Obtaining access
1010

11-
Access to the Enax Lab machines is relatively open, and the machines are intended to be used by the community. We do expect you to have started contributing to the project and to know you a minimum first, so please join the [chat](https://chat.enarx.dev) if you haven't already done so.
11+
Access to the Enarx Lab machines is relatively open, and the machines are intended to be used by the community. We do expect you to have started contributing to the project and to know you a minimum first, so please join the [chat](https://chat.enarx.dev) if you haven't already done so.
1212

1313
If you would like access to the Enarx infrastructure, please add yourself to both `users.conf` and `sshkeys.conf` at GitLab by doing a merge request:
1414

docs/Contributing/RFCs.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -3,13 +3,13 @@ The Enarx project welcomes contributions!
33

44
Would you like to help with the development of Enarx?
55

6-
This page will guide you towards submiting your first RFC – Request for Comment
6+
This page will guide you towards submitting your first RFC – Request for Comment
77
–, the process used by the project to formally describe improvements or new
88
ideas.
99

1010
There are many different skills needed to build Enarx, from low-level assembly
1111
code for platform-specific enablement (think SGX, SEV, etc.) to kernel-related
12-
work, from WebAssembly to building and maintaining our infrastracture and automated
12+
work, from WebAssembly to building and maintaining our infrastructure and automated
1313
integration and testing (CI/CD), and more, so please don't hesitate to try your
1414
hand at any of these or to come and talk to us.
1515

docs/Fellowship/Benefits.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
# Benefits
22
The Confidential Computing Fellowship offers a range of benefits, including:
3-
- Networking: be connected with like-minded individuals to share knowlege, best practices, and opportunities;
3+
- Networking: be connected with like-minded individuals to share knowledge, best practices, and opportunities;
44
- Mentorship: be paired up with prominent mentors in the Confidential Computing space as well as adjacent technologies;
55
- Internship: potentially be a recipient of a paid internship within a program like Outreachy or Google Summer of Code.
66
- Resources: get access to resources like Lab machines (with Intel SGX, AMD SEV, ARM Realms, etc).

docs/Fellowship/Conclusion.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,4 +2,4 @@
22

33
Confidential Computing is a new emerging field with lots of potential. The Confidential Computing Fellowship aims to provide a sustainable program to support individuals interested in learning, promoting, and researching Confidential Computing and adjacent technologies.
44

5-
Please apply by creating a [profile](https://docs.linuxfoundation.org/lfx/mentorship/mentees/create-a-mentee-profile) at LFX Mentorship and submiting your application to the [Confidential Computing Fellowship]( https://mentorship.lfx.linuxfoundation.org/project/3dbf9c76-1147-4d49-b4dc-a982061f0b9c) program.
5+
Please apply by creating a [profile](https://docs.linuxfoundation.org/lfx/mentorship/mentees/create-a-mentee-profile) at LFX Mentorship and submitting your application to the [Confidential Computing Fellowship]( https://mentorship.lfx.linuxfoundation.org/project/3dbf9c76-1147-4d49-b4dc-a982061f0b9c) program.

docs/Fellowship/Schedule.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -28,7 +28,7 @@ A sample schedule for a 12-week program could be:
2828

2929
## Graduation
3030

31-
Fellows who successfuly complete the fellowship program will graduate and receive a Confidential Computing Fellowship certification. Further opportunities will be explored and presented to the fellow based on his/her interests.
31+
Fellows who successfully complete the fellowship program will graduate and receive a Confidential Computing Fellowship certification. Further opportunities will be explored and presented to the fellow based on his/her interests.
3232

3333
## Mentorship
3434

docs/Installation/Introduction.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -4,6 +4,6 @@ Enarx currently has support for Intel SGX and AMD SEV-SNP. Please check the [Req
44

55
On the [Initial Setup](Setup) page, you'll find instructions on how to install dependencies for Fedora, CentOS/Stream, and Debian/Ubuntu, including Rust and the toolchains.
66

7-
Next, you'll find instuctions on how to [install Enarx](Enarx) from crates.io, GitHub, or Nix.
7+
Next, you'll find instructions on how to [install Enarx](Enarx) from crates.io, GitHub, or Nix.
88

99
Finally, on the [Running Enarx](Wasm) page, you'll build and run your first `Hello World` WebAssembly module in Enarx.

docs/Technical/AMD-SEV.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,5 +3,5 @@
33
A system with SEV.
44

55
### Attestation overview
6-
* SEV is targetted at secure VMs. You attest to a signature by AMD, which includes a hash of something they call firmware in this context. This firmware is basically code injected into the VM. This firmware allows host to have some code within the TEE: that code will form an Enarx Keep.
6+
* SEV is targeted at secure VMs. You attest to a signature by AMD, which includes a hash of something they call firmware in this context. This firmware is basically code injected into the VM. This firmware allows host to have some code within the TEE: that code will form an Enarx Keep.
77
* Enarx will run as this “firmware”, which is essentially injected into the VM. AMD will provide a signature from a key burned into the CPU over a hash of the firmware that it is going to be loaded.

docs/Technical/TEE.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -16,4 +16,4 @@ HSM's (Hardware Security Modules) generally provide higher levels of protection
1616
## Further reading
1717
- [Hardware with TEE support](Hardware)
1818
- [Vulnerabilities in and attacks on TEEs](Vulnerabilities-Attacks)
19-
- [Current Trusted Execution Environement Landscape](https://next.redhat.com/2019/12/02/current-trusted-execution-environment-landscape/), long-form article published in February 2020 by members of the Enarx team.
19+
- [Current Trusted Execution Environment Landscape](https://next.redhat.com/2019/12/02/current-trusted-execution-environment-landscape/), long-form article published in February 2020 by members of the Enarx team.

0 commit comments

Comments
 (0)