AWS
Pricing
An additional hourly usage cost is applicable upon launching an Amazon EC2 instance with AMD SEV-SNP activation. This cost is 10 percent of the On-Demand hourly rate associated with the chosen instance category.
This distinct AMD SEV-SNP usage fee is separate from the charges incurred for your Amazon EC2 instance usage. It's important to note that this fee remains unaffected by factors such as Reserved Instances, Savings Plans, and the utilization of different operating systems.
Requirements
To utilize AMD SEV-SNP, the following steps are necessary:
Choose from the list of supported instance types, which includes:
M6a:
m6a.large
|m6a.xlarge
|m6a.2xlarge
|m6a.4xlarge
|m6a.8xlarge
C6a:
c6a.large
|c6a.xlarge
|c6a.2xlarge
|c6a.4xlarge
|c6a.8xlarge
|c6a.12xlarge
|c6a.16xlarge
R6a:
r6a.large
|r6a.xlarge
|r6a.2xlarge
|r6a.4xlarge
Initiate the launch of your instance within a supported AWS Region. Only
US East (Ohio)
andEurope (Ireland)
Regions are compatible with this feature.Employ an Amazon Machine Image (AMI) configured with either the
uefi
oruefi-preferred
boot mode. Additionally, make sure your chosen operating system is compatible with AMD SEV-SNP. Consult your operating system's documentation for specific information on its AMD SEV-SNP support. Amazon Linux 2023 and Ubuntu 23.04 are among the AWS-supported operating systems offering AMD SEV-SNP compatibility.
Considerations
EC2
Launch the Instance
Go to EC2 Management Console to launch an instance.
Fill in the necessary information.
Select the
Ubuntu 23.04 - Lunar
Amazon Machine Image.
Choose
c6a.large
instance type.Click on
Advanced details
and setAMD SEV-SNP
asEnabled
.
Attestation
Attestation is a procedure that empowers your instance to authenticate its condition and identity. By activating AMD SEV-SNP for your instance, you can initiate a request for an AMD SEV-SNP attestation report directly from the underlying processor. Contained within the AMD SEV-SNP attestation report is a cryptographic hash named the "launch measurement." This hash encompasses the initial content of guest memory and the initial virtual Central Processing Unit (vCPU) state. This attestation report is endorsed with a VLEK (Versioned Loaded Endorsement Key) signature that traces back to an AMD root of trust. The launch measurement featured in the attestation report serves two key purposes: confirming the instance's operation within a genuine AMD environment and validating the initial boot code utilized for instance launch.
To undertake attestation using AMD SEV-SNP, adhere to the subsequent steps:
Pre Step: Install Dependencies
Step 1: Obtain the Attestation Report
In this phase, you'll install the necessary tools and request the AMD SEV-SNP attestation report from the processor and the VLEK signing key.
To request the attestation report from the CPU, utilize the sev-guest
utility. To acquire the utility from the "sev-guest" repository, execute the following commands:
Employ the sev-guest
utility to solicit the attestation report as well as the VLEK certificate responsible for signing the report:
This command generates two files:
guest_report.bin
– The attestation report with a valid signature.a8074bc2-a25a-483e-aae6-39c045a0b8a1
– The VLEK certificate in DER format serves as the attestation report's signatory.
Step 2: Verify the Attestation Report's Signature The attestation report gains its signature from a certificate known as the Versioned Loaded Endorsement Key (VLEK), issued by AMD for AWS. This step involves confirming the authenticity of the VLEK certificate and validating that this VLEK certificate indeed signs the attestation report.
To verify the attestation report's connection with the VLEK certificate, deploy the "sev-tool" utility. This utility necessitates that both the attestation report and the VLEK certificate reside within a folder named /certs
. Initiate the creation of the /certs
directory:
Convert the DER-encoded VLEK certificate into PEM format, a requisite for the "sev-guest" utility:
This action results in the VLEK certificate being stored as vcek.pem
in the /certs
directory.
Download the VLEK root of trust certificates from the official AMD website to the /certs
directory:
Use the "openssl" tool to validate the connection between the VLEK certificate and the AMD root of trust certificates:
Expected output:
Copy the attestation report to the /certs
directory:
Proceed to validate the attestation report's signature by making use of the "sev-tool" utility. Install the utility using these commands:
Utilize the "sev-tool" utility to validate the attestation report's connection with the VLEK certificate:
Expected output:
EKS
You can first create the EC2 instances according to the tutorials above, then deploy the Kubernetes cluster manually and connect them to the EKS cluster to have AMD SEV-SNP enhanced Kubernetes.
Lambda
Currently, AWS Lambda doesn't support AMD SEV-SNP.
Last updated