Skip to content

Commit 462dd37

Browse files
authored
Merge pull request #235319 from pkhandavilli/patch-1
Fixing broken link
2 parents 35a6972 + 01dfd56 commit 462dd37

File tree

2 files changed

+11
-11
lines changed

2 files changed

+11
-11
lines changed

articles/container-instances/TOC.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -77,7 +77,7 @@
7777
href: container-instances-virtual-network-concepts.md
7878
- name: Confidential container groups
7979
href: container-instances-confidential-overview.md
80-
- name: Attestation in Confidential container
80+
- name: Attestation in Confidential containers
8181
href: confidential-containers-attestation-concepts.md
8282
- name: How-to guides
8383
items:

articles/container-instances/confidential-containers-attestation-concepts.md

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ services: container-instances
99
ms.date: 04/20/2023
1010
---
1111

12-
# What is attestation?
12+
# Attestation in Confidential containers on Azure Container Instances
1313

1414
Attestation is an essential part of confidential computing and appears in the definition by the Confidential Computing Consortium “Confidential Computing is the protection of data in use by performing computation in a hardware-based, attested Trusted Execution Environment."
1515

@@ -21,20 +21,20 @@ In Confidential Containers on ACI you can use an attestation token to verify tha
2121
- Is running on an Azure compliant utility VM.
2222
- Is enforcing the expected confidential computing enforcement policy (cce) that was generated using [tooling](https://github.com/Azure/azure-cli-extensions/blob/main/src/confcom/azext_confcom/README.md).
2323

24-
## Full attestation in confidential containers on Azure Container Instances
24+
## Full attestation
2525

26-
Expanding upon this concept of attestation. Full attestation captures all the components that are part of the Trusted Execution Environment that is remotely verifiable. To achieve full attestation, in Confidential Containers, we have introduced the notion of a cce policy, which defines a set of rules, which is enforced in the utility VM. The security policy is encoded in the attestation report as an SHA-256 digest stored in the HostData attribute, as provided to the PSP by the host operating system during the VM boot-up. This means that the security policy enforced by the utility VM is immutable throughout the lifetime of the utility VM.
26+
Expanding upon this concept of attestation. Full attestation captures all the components that are part of the Trusted Execution Environment that is remotely verifiable. To achieve full attestation, in Confidential Containers, we have introduced the notion of a cce policy, which defines a set of rules, which is enforced in the utility VM. The security policy is encoded in the attestation report as an SHA-256 digest stored in the HostData attribute, as provided to the AMD SEV-SNP hardware by the host operating system during the VM boot-up. This means that the security policy enforced by the utility VM is immutable throughout the lifetime of the utility VM.
2727

28-
The exhaustive list of attributes that are part of the SEV-SNP attestation can be found [here](https://www.amd.com/system/files/TechDocs/SEV-SNP%20PSP%20API%20Specification.pdf).
28+
The exhaustive list of attributes that are part of the SEV-SNP attestation can be found [here](https://www.amd.com/system/files/TechDocs/56860.pdf).
2929

3030
Some important fields to consider in an attestation token returned by [Microsoft Azure Attestation ( MAA )](../attestation/overview.md)
3131

32-
| Claim | Sample value | Description |
33-
|---------------------------|-------------------------------------------------------------|-------------|
34-
| x-ms-attestation-type | sevsnpvm | String value that describes the attestation type. For example, in this scenario sevsnp hardware |
35-
| x-ms-compliance-status | azure-compliant-uvm | Compliance status of the utility VM that runs the container group. |
36-
| x-ms-sevsnpvm-hostdata | 670fff86714a650a49b58fadc1e90fedae0eb32dd51e34931c1e7a1839c08f6f | Hash of the cce policy that was generated during deployment. |
37-
| x-ms-sevsnpvm-is-debuggable | false | Flag to indicate whether the underlying hardware is running in debug mode |
32+
| Claim | Sample value | Description |
33+
|:---------------------------:|:----------------------------------------------------------------:|:-----------------------------------------------------------------------------------------------:|
34+
| x-ms-attestation-type | sevsnpvm | String value that describes the attestation type. For example, in this scenario sevsnp hardware |
35+
| x-ms-compliance-status | azure-compliant-uvm | Compliance status of the utility VM that runs the container group. |
36+
| x-ms-sevsnpvm-hostdata | 670fff86714a650a49b58fadc1e90fedae0eb32dd51e34931c1e7a1839c08f6f | Hash of the cce policy that was generated using tooling during deployment. |
37+
| x-ms-sevsnpvm-is-debuggable | false | Flag to indicate whether the underlying hardware is running in debug mode |
3838

3939
## Sample attestation token generated by MAA
4040

0 commit comments

Comments
 (0)