docs: add GCP SEV-SNP reference

This commit is contained in:
Moritz Sanft 2024-04-04 16:55:26 +02:00
parent b7fe2efa92
commit 2ecffaf601
No known key found for this signature in database
GPG key ID: 335D28368B1DA615
5 changed files with 6 additions and 2 deletions

View file

@ -5,7 +5,7 @@ What works on which cloud? Currently, Confidential VMs (CVMs) are available in v
For Constellation, the ideal environment provides the following: For Constellation, the ideal environment provides the following:
1. Ability to run arbitrary software and images inside CVMs 1. Ability to run arbitrary software and images inside CVMs
2. CVMs based on AMD SEV-SNP (available in EPYC CPUs since the Milan generation) or Intel TDX (available in Xeon CPUs since the Sapphire Rapids generation) 2. CVMs based on AMD SEV-SNP (available in EPYC CPUs since the Milan generation) or Intel TDX (available in Xeon CPUs since the Sapphire Rapid generation)
3. Ability for CVM guests to obtain raw hardware attestation statements 3. Ability for CVM guests to obtain raw hardware attestation statements
4. Reviewable, open-source firmware inside CVMs 4. Reviewable, open-source firmware inside CVMs
5. Capability of the firmware to attest the integrity of the code it passes control to, e.g., with an embedded virtual TPM (vTPM) 5. Capability of the firmware to attest the integrity of the code it passes control to, e.g., with an embedded virtual TPM (vTPM)

View file

@ -78,7 +78,7 @@ constellation config generate {aws|azure|gcp|openstack|qemu|stackit} [flags]
### Options ### Options
``` ```
-a, --attestation string attestation variant to use {aws-sev-snp|aws-nitro-tpm|azure-sev-snp|azure-tdx|azure-trustedlaunch|gcp-sev-snp|gcp-sev-es|qemu-vtpm}. If not specified, the default for the cloud provider is used -a, --attestation string attestation variant to use {aws-sev-snp|aws-nitro-tpm|azure-sev-snp|azure-tdx|azure-trustedlaunch|gcp-sev-es|gcp-sev-snp|qemu-vtpm}. If not specified, the default for the cloud provider is used
-h, --help help for generate -h, --help help for generate
-k, --kubernetes string Kubernetes version to use in format MAJOR.MINOR (default "v1.28") -k, --kubernetes string Kubernetes version to use in format MAJOR.MINOR (default "v1.28")
``` ```

View file

@ -33,6 +33,7 @@ data "constellation_attestation" "test" {
* `azure-sev-snp` * `azure-sev-snp`
* `azure-tdx` * `azure-tdx`
* `gcp-sev-es` * `gcp-sev-es`
* `gcp-sev-snp`
* `qemu-vtpm` * `qemu-vtpm`
- `csp` (String) CSP (Cloud Service Provider) to use. (e.g. `azure`) - `csp` (String) CSP (Cloud Service Provider) to use. (e.g. `azure`)
See the [full list of CSPs](https://docs.edgeless.systems/constellation/overview/clouds) that Constellation supports. See the [full list of CSPs](https://docs.edgeless.systems/constellation/overview/clouds) that Constellation supports.
@ -83,6 +84,7 @@ Read-Only:
* `azure-sev-snp` * `azure-sev-snp`
* `azure-tdx` * `azure-tdx`
* `gcp-sev-es` * `gcp-sev-es`
* `gcp-sev-snp`
* `qemu-vtpm` * `qemu-vtpm`
<a id="nestedatt--attestation--azure_firmware_signer_config"></a> <a id="nestedatt--attestation--azure_firmware_signer_config"></a>

View file

@ -32,6 +32,7 @@ data "constellation_image" "example" {
* `azure-sev-snp` * `azure-sev-snp`
* `azure-tdx` * `azure-tdx`
* `gcp-sev-es` * `gcp-sev-es`
* `gcp-sev-snp`
* `qemu-vtpm` * `qemu-vtpm`
- `csp` (String) CSP (Cloud Service Provider) to use. (e.g. `azure`) - `csp` (String) CSP (Cloud Service Provider) to use. (e.g. `azure`)
See the [full list of CSPs](https://docs.edgeless.systems/constellation/overview/clouds) that Constellation supports. See the [full list of CSPs](https://docs.edgeless.systems/constellation/overview/clouds) that Constellation supports.

View file

@ -111,6 +111,7 @@ Required:
* `azure-sev-snp` * `azure-sev-snp`
* `azure-tdx` * `azure-tdx`
* `gcp-sev-es` * `gcp-sev-es`
* `gcp-sev-snp`
* `qemu-vtpm` * `qemu-vtpm`
Optional: Optional: