You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Regarding (3), AWS provides direct access to attestation statements.
29
+
However, regarding (5), attestation is partially based on the [NitroTPM](https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/nitrotpm.html) for [measured boot](../architecture/attestation.md#measured-boot), which is a vTPM managed by the Nitro hypervisor.
30
+
Hence, the hypervisor is currently part of Constellation's TCB.
31
+
Regarding (4), the [firmware is open source](https://github.com/aws/uefi) and can be reproducibly built.
24
32
25
33
## Microsoft Azure
26
34
@@ -43,14 +51,6 @@ Regarding (4), the CVMs still include closed-source firmware.
43
51
[TDX on Google](https://cloud.google.com/blog/products/identity-security/confidential-vms-on-intel-cpus-your-datas-new-intelligent-defense) is in public preview.
44
52
With it, Constellation would have a similar TCB and attestation flow as with the current SEV-SNP offering.
Regarding (3), AWS provides direct access to attestation statements.
50
-
However, regarding (5), attestation is partially based on the [NitroTPM](https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/nitrotpm.html) for [measured boot](../architecture/attestation.md#measured-boot), which is a vTPM managed by the Nitro hypervisor.
51
-
Hence, the hypervisor is currently part of Constellation's TCB.
52
-
Regarding (4), the [firmware is open source](https://github.com/aws/uefi) and can be reproducibly built.
53
-
54
54
## STACKIT
55
55
56
56
[STACKIT Compute Engine](https://www.stackit.de/en/product/stackit-compute-engine/) supports AMD SEV-ES. A vTPM is used for measured boot, which is a vTPM managed by STACKIT's hypervisor. Hence, the hypervisor is currently part of Constellation's TCB.
Regarding (3), AWS provides direct access to attestation statements.
29
+
However, regarding (5), attestation is partially based on the [NitroTPM](https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/nitrotpm.html) for [measured boot](../architecture/attestation.md#measured-boot), which is a vTPM managed by the Nitro hypervisor.
30
+
Hence, the hypervisor is currently part of Constellation's TCB.
31
+
Regarding (4), the [firmware is open source](https://github.com/aws/uefi) and can be reproducibly built.
24
32
25
33
## Microsoft Azure
26
34
@@ -43,14 +51,6 @@ Regarding (4), the CVMs still include closed-source firmware.
43
51
[TDX on Google](https://cloud.google.com/blog/products/identity-security/confidential-vms-on-intel-cpus-your-datas-new-intelligent-defense) is in public preview.
44
52
With it, Constellation would have a similar TCB and attestation flow as with the current SEV-SNP offering.
Regarding (3), AWS provides direct access to attestation statements.
50
-
However, regarding (5), attestation is partially based on the [NitroTPM](https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/nitrotpm.html) for [measured boot](../architecture/attestation.md#measured-boot), which is a vTPM managed by the Nitro hypervisor.
51
-
Hence, the hypervisor is currently part of Constellation's TCB.
52
-
Regarding (4), the [firmware is open source](https://github.com/aws/uefi) and can be reproducibly built.
53
-
54
54
## STACKIT
55
55
56
56
[STACKIT Compute Engine](https://www.stackit.de/en/product/stackit-compute-engine/) supports AMD SEV-ES. A vTPM is used for measured boot, which is a vTPM managed by STACKIT's hypervisor. Hence, the hypervisor is currently part of Constellation's TCB.
0 commit comments