Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

docs: add instructions for bare-metal TDX #866

Merged
merged 4 commits into from
Sep 19, 2024
Merged

docs: add instructions for bare-metal TDX #866

merged 4 commits into from
Sep 19, 2024

Conversation

Freax13
Copy link
Contributor

@Freax13 Freax13 commented Sep 10, 2024

No description provided.

@Freax13 Freax13 requested a review from burgerdev September 10, 2024 08:42
@Freax13 Freax13 requested a review from katexochen as a code owner September 10, 2024 08:42
@Freax13 Freax13 added the no changelog PRs not listed in the release notes label Sep 10, 2024
Copy link

github-actions bot commented Sep 10, 2024

PR Preview Action v1.4.7
Preview removed because the pull request was closed.
2024-09-19 09:03 UTC

@Freax13 Freax13 force-pushed the tom/doc-tdx branch 2 times, most recently from 3f9d152 to 69ed1d6 Compare September 10, 2024 09:48
@@ -40,7 +40,8 @@ In the userland, the guest agent takes care of enforcing the [runtime policy](..
While the policy is passed in during the initialization procedure via the host, the evidence for the runtime policy is part of the CPU measurements.
During the [deployment](../deployment.md#generate-policy-annotations-and-manifest) the policy is annotated to the Kubernetes Pod resources.
On AMD SEV-SNP the hash of the policy is then added to the attestation report via the `HOSTDATA` field by the hypervisor.
When provided with the policy from the Kata host, the guest agent verifies that the policy's hash matches the one in the `HOSTDATA` field.
On Intel TDX the hash of the policy is then added to the attestation report via the `MRCONFIGID` field by the hypervisor.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

The duplication reads a bit weird - maybe a table, bullet points or something like that would help?

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

How about

The hypervisor adds the hash of the policy to the attestation report via the HOSTDATA (on AMD SEV-SNP) or MRCONFIGID (Intel TDX) fields.

@@ -92,7 +93,7 @@ By validating the runtime environment and the policies enforced on it, Contrast

### How does Contrast ensure the security of the attestation process?

Contrast leverages hardware-rooted security features such as AMD SEV-SNP to generate cryptographic evidence of a pod’s current state and configuration.
Contrast leverages hardware-rooted security features such as AMD SEV-SNP and Intel TDX to generate cryptographic evidence of a pod’s current state and configuration.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
Contrast leverages hardware-rooted security features such as AMD SEV-SNP and Intel TDX to generate cryptographic evidence of a pod’s current state and configuration.
Contrast leverages hardware-rooted security features such as AMD SEV-SNP or Intel TDX to generate cryptographic evidence of a pod’s current state and configuration.

@katexochen katexochen added feature Shiny new feature for our users and removed no changelog PRs not listed in the release notes labels Sep 11, 2024
@Freax13 Freax13 force-pushed the tom/doc-tdx branch 2 times, most recently from 5dbca72 to dc974d8 Compare September 11, 2024 06:42
@Freax13 Freax13 merged commit 704abf9 into main Sep 19, 2024
7 checks passed
@Freax13 Freax13 deleted the tom/doc-tdx branch September 19, 2024 09:01
@katexochen katexochen changed the title doc: add instructions for TDX doc: add instructions for bare-metal TDX Oct 9, 2024
@katexochen katexochen changed the title doc: add instructions for bare-metal TDX docs: add instructions for bare-metal TDX Oct 9, 2024
@katexochen katexochen added documentation Improvements for user docs and removed feature Shiny new feature for our users labels Oct 9, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
documentation Improvements for user docs
Projects
None yet
Development

Successfully merging this pull request may close these issues.

4 participants