-
Notifications
You must be signed in to change notification settings - Fork 8
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
docs: add instructions for bare-metal TDX #866
Conversation
|
3f9d152
to
69ed1d6
Compare
@@ -40,7 +40,8 @@ In the userland, the guest agent takes care of enforcing the [runtime policy](.. | |||
While the policy is passed in during the initialization procedure via the host, the evidence for the runtime policy is part of the CPU measurements. | |||
During the [deployment](../deployment.md#generate-policy-annotations-and-manifest) the policy is annotated to the Kubernetes Pod resources. | |||
On AMD SEV-SNP the hash of the policy is then added to the attestation report via the `HOSTDATA` field by the hypervisor. | |||
When provided with the policy from the Kata host, the guest agent verifies that the policy's hash matches the one in the `HOSTDATA` field. | |||
On Intel TDX the hash of the policy is then added to the attestation report via the `MRCONFIGID` field by the hypervisor. |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
The duplication reads a bit weird - maybe a table, bullet points or something like that would help?
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
How about
The hypervisor adds the hash of the policy to the attestation report via the
HOSTDATA
(on AMD SEV-SNP) orMRCONFIGID
(Intel TDX) fields.
@@ -92,7 +93,7 @@ By validating the runtime environment and the policies enforced on it, Contrast | |||
|
|||
### How does Contrast ensure the security of the attestation process? | |||
|
|||
Contrast leverages hardware-rooted security features such as AMD SEV-SNP to generate cryptographic evidence of a pod’s current state and configuration. | |||
Contrast leverages hardware-rooted security features such as AMD SEV-SNP and Intel TDX to generate cryptographic evidence of a pod’s current state and configuration. |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Contrast leverages hardware-rooted security features such as AMD SEV-SNP and Intel TDX to generate cryptographic evidence of a pod’s current state and configuration. | |
Contrast leverages hardware-rooted security features such as AMD SEV-SNP or Intel TDX to generate cryptographic evidence of a pod’s current state and configuration. |
5dbca72
to
dc974d8
Compare
Everywhere we mention specifics on SNP, we should also mention the correspondings specifics for TDX.
dc974d8
to
4633ef4
Compare
No description provided.