Skip to content

Commit d1f65b8

Browse files
authored
final set of changes
1 parent efc6e84 commit d1f65b8

File tree

1 file changed

+4
-4
lines changed

1 file changed

+4
-4
lines changed

articles/confidential-computing/skr-policy-examples.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -12,9 +12,9 @@ ms.author: amgowda
1212

1313
# Secure Key Release Policy (SKR) Examples for Confidential Computing (ACC)
1414

15-
SKR can only release exportable marked keys based on the Microsoft Azure Attestation (MAA) generated claims. There's a tight integration on the SKR policy definition to MAA claims. MAA claims by trusted execution environment (TEE)can be found [here.](../attestation/attestation-token-examples.md)
15+
SKR can only release exportable marked keys based on the Microsoft Azure Attestation (MAA) generated claims. There's a tight integration on the SKR policy definition to MAA claims. MAA claims by trusted execution environment (TEE) can be found [here.](../attestation/attestation-token-examples.md)
1616

17-
Follow the policy [grammer](../key-vault/keys/policy-grammar.md) for more examples on how you can customize the SKR policies.
17+
Follow the policy [grammar](../key-vault/keys/policy-grammar.md) for more examples on how you can customize the SKR policies.
1818

1919
## Intel SGX Application Enclaves SKR policy examples
2020

@@ -94,7 +94,7 @@ Follow the policy [grammer](../key-vault/keys/policy-grammar.md) for more exampl
9494

9595
## Confidential VM AMD SEV-SNP based VM TEE SKR policy examples
9696

97-
**Example 1:** A SKR policy that validates if this is azure compliant CVM and is running on a genuine AMD SEV-SNP hardware and the MAA URL authority is spread across many regions.
97+
**Example 1:** A SKR policy that validates if this is Azure compliant CVM and is running on a genuine AMD SEV-SNP hardware and the MAA URL authority is spread across many regions.
9898

9999
```json
100100
{
@@ -131,7 +131,7 @@ Follow the policy [grammer](../key-vault/keys/policy-grammar.md) for more exampl
131131

132132
```
133133

134-
**Example 2:** A SKR policy that validates if the CVM is an Azure compliant CVM and is running on a genuine AMD SEV-SNP hardware and is of a known Virtual Machine ID. (VMIDs are unique across azure)
134+
**Example 2:** A SKR policy that validates if the CVM is an Azure compliant CVM and is running on a genuine AMD SEV-SNP hardware and is of a known Virtual Machine ID. (VMIDs are unique across Azure)
135135

136136
```json
137137
{

0 commit comments

Comments
 (0)