-
Notifications
You must be signed in to change notification settings - Fork 0
Description
====== SEV CERTIFICATE ======
SEV VERSION: 3.0-0
=== TEST ENVIRONMENT DETAILS ===
Host Environment Details:
Host Operating System: Ubuntu 25.04
OVMF Version: 2025.02-3ubuntu2.1
QEMU Version: 1:9.2.1+ds-1ubuntu5.2
Host Kernel Version: 6.14.0-29-generic
Guest Environment Details:
Guest Operating System: Ubuntu 25.04
Guest Kernel version: 6.14.0-29-generic
=== SUMMARY ===
[ ✅ ] SEV VERSION 3.0-0 SNP HOST TESTS
✅ snphost-ok.service : Run snphost ok to make sure host is correctly set-up for SNP functionalities....
✅ calculate-measurement.service : Calculate guest measurement...
✅ verify-guest.service : Verify the SEV-SNP guest booted correctly...
✅ display-guest-logs.service : Show the guest logs for the appropriate services in the host...
[ ✅ ] SEV VERSION 3.0-0 SNP GUEST TESTS
✅ snpguest-ok.service : Run snguest ok to verify SNP enablement on guest...
✅ snpguest-attestation.service : Run SNP Regular Attestation after boot...
✅ Generation of SNP Guest Report
✅ Fetch of CA certificate chain
✅ Fetch of VCEK certificate chain
✅ Verification of ARK, ASK and VCEK cert-chain
✅ Verification of SNP Attestation Report
✅ Display of SNP Attestation Report
=== SEV VERSION 3.0-0 LOG ===
Nov 21 22:33:21 systemd[1]: Starting calculate-measurement.service - Calculate guest measurement...
Nov 21 22:33:21 systemd[1]: Starting snphost-ok.service - Run snphost ok to make sure host is correctly set-up for SNP functionalities....
Nov 21 22:33:21 snphost[3020]: [ PASS ] - AMD CPU
Nov 21 22:33:21 snphost[3020]: [ PASS ] - Microcode support
Nov 21 22:33:21 snphost[3020]: [ PASS ] - Secure Memory Encryption (SME)
Nov 21 22:33:21 snphost[3020]: [ PASS ] - SME: Enabled in MSR
Nov 21 22:33:21 snphost[3020]: [ PASS ] - Secure Encrypted Virtualization (SEV)
Nov 21 22:33:21 snphost[3020]: [ PASS ] - SEV firmware version: 1.55
Nov 21 22:33:21 snphost[3020]: [ PASS ] - Encrypted State (SEV-ES)
Nov 21 22:33:21 snphost[3020]: [ PASS ] - SEV-ES initialized
Nov 21 22:33:21 snphost[3020]: [ PASS ] - SEV initialized: Initialized, no guests running
Nov 21 22:33:21 snphost[3020]: [ PASS ] - Secure Nested Paging (SEV-SNP)
Nov 21 22:33:21 snphost[3020]: [ PASS ] - VM Permission Levels
Nov 21 22:33:21 snphost[3020]: [ PASS ] - Number of VMPLs: 4
Nov 21 22:33:21 snphost[3020]: [ PASS ] - SNP: Enabled in MSR
Nov 21 22:33:21 snphost[3020]: [ PASS ] - SNP initialized
Nov 21 22:33:21 snphost[3020]: [ PASS ] - RMP table addresses: 0xdf5f600000 - 0xe03fafffff
Nov 21 22:33:21 snphost[3020]: [ PASS ] - RMP table initialized
Nov 21 22:33:21 snphost[3020]: [ PASS ] - Alias check: Completed since last system update, no aliasing addresses
Nov 21 22:33:21 snphost[3020]: [ PASS ] - Physical address bit reduction: 5
Nov 21 22:33:21 snphost[3020]: [ PASS ] - C-bit location: 51
Nov 21 22:33:21 snphost[3020]: [ PASS ] - Number of encrypted guests supported simultaneously: 509
Nov 21 22:33:21 snphost[3020]: [ PASS ] - Minimum ASID value for SEV-enabled, SEV-ES disabled guest: 100
Nov 21 22:33:21 snphost[3020]: [ PASS ] - /dev/sev readable
Nov 21 22:33:21 snphost[3020]: [ PASS ] - /dev/sev writable
Nov 21 22:33:21 snphost[3020]: [ PASS ] - Page flush MSR: ENABLED
Nov 21 22:33:21 snphost[3020]: [ PASS ] - KVM supported: API version: 12
Nov 21 22:33:21 snphost[3020]: [ PASS ] - SEV enabled in KVM
Nov 21 22:33:21 snphost[3020]: [ PASS ] - SEV-ES enabled in KVM
Nov 21 22:33:21 snphost[3020]: [ PASS ] - SEV-SNP enabled in KVM
Nov 21 22:33:21 snphost[3020]: [ PASS ] - Memlock resource limit: Soft: 8388608 | Hard: 8388608
Nov 21 22:33:21 snphost[3020]: [ PASS ] - Comparing TCB values: TCB versions match
Nov 21 22:33:21 snphost[3020]: Platform TCB version: TCB Version:
Nov 21 22:33:21 snphost[3020]: Microcode: 219
Nov 21 22:33:21 snphost[3020]: SNP: 25
Nov 21 22:33:21 snphost[3020]: TEE: 0
Nov 21 22:33:21 snphost[3020]: Boot Loader: 4
Nov 21 22:33:21 snphost[3020]: FMC: None
Nov 21 22:33:21 snphost[3020]: Reported TCB version: TCB Version:
Nov 21 22:33:21 snphost[3020]: Microcode: 219
Nov 21 22:33:21 snphost[3020]: SNP: 25
Nov 21 22:33:21 snphost[3020]: TEE: 0
Nov 21 22:33:21 snphost[3020]: Boot Loader: 4
Nov 21 22:33:21 snphost[3020]: FMC: None
Nov 21 22:33:21 systemd[1]: snphost-ok.service: Deactivated successfully.
Nov 21 22:33:21 systemd[1]: Finished snphost-ok.service - Run snphost ok to make sure host is correctly set-up for SNP functionalities..
Nov 21 22:33:22 guest_measurement.sh[2760]: 0xdcc0f5cd5b3980e46eedb1ee8cb66341245ebe478e4f46d59f05950dc7a91c922d92a93180472ebd50021e587968badb
Nov 21 22:33:22 systemd[1]: calculate-measurement.service: Deactivated successfully.
Nov 21 22:33:22 systemd[1]: Finished calculate-measurement.service - Calculate guest measurement.
Nov 21 22:33:22 systemd[1]: calculate-measurement.service: Consumed 314ms CPU time, 233M memory peak.
Nov 21 22:33:22 systemd[1]: Starting verify-guest.service - Verify the SEV-SNP guest booted correctly...
Nov 21 22:33:40 verify-guest.sh[3037]: Guest boot successful.
Nov 21 22:33:40 systemd[1]: verify-guest.service: Deactivated successfully.
Nov 21 22:33:40 systemd[1]: Finished verify-guest.service - Verify the SEV-SNP guest booted correctly.
Nov 21 22:33:40 systemd[1]: Starting display-guest-logs.service - Show the guest logs for the appropriate services in the host...
Nov 21 22:33:42 display-guest-logs.sh[3113]: SEV-SNP guest test results:
Nov 21 22:33:42 display-guest-logs.sh[3113]: For more information check journals in /var/log/journal/guest-logs
Nov 21 22:33:42 display-guest-logs.sh[3113]: Starting snpguest-ok.service - Run snguest ok to verify SNP enablement on guest...
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - SEV: ENABLED
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - SEV-ES: ENABLED
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - SNP: ENABLED
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - Optional Features statuses:
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - VTOM: DISABLED
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - ReflectVC: DISABLED
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - Restricted Injection: DISABLED
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - Alternate Injection: DISABLED
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - Debug Swap: DISABLED
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - Prevent Host IBS: DISABLED
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - SNP BTB Isolation: DISABLED
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - VMPL SSS: DISABLED
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - Secure TSE: DISABLED
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - VMG Exit Parameter: DISABLED
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - IBS Virtualization: DISABLED
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - VMSA Reg Prot: DISABLED
Nov 21 22:33:42 display-guest-logs.sh[3113]: [ PASS ] - SMT Protection: DISABLED
Nov 21 22:33:42 display-guest-logs.sh[3113]: snpguest-ok.service: Deactivated successfully.
Nov 21 22:33:42 display-guest-logs.sh[3113]: Finished snpguest-ok.service - Run snguest ok to verify SNP enablement on guest.
Nov 21 22:33:42 display-guest-logs.sh[3113]: Perform Regular Attestation workflow using snpguest tool ...
Nov 21 22:33:42 display-guest-logs.sh[3113]: Starting snpguest-attestation.service - Run SNP Regular Attestation after boot...
Nov 21 22:33:42 display-guest-logs.sh[3113]: The AMD ARK was self-signed!
Nov 21 22:33:42 display-guest-logs.sh[3113]: The AMD ASK was signed by the AMD ARK!
Nov 21 22:33:42 display-guest-logs.sh[3113]: The VCEK was signed by the AMD ASK!
Nov 21 22:33:42 display-guest-logs.sh[3113]: Reported TCB Boot Loader from certificate matches the attestation report.
Nov 21 22:33:42 display-guest-logs.sh[3113]: Reported TCB TEE from certificate matches the attestation report.
Nov 21 22:33:42 display-guest-logs.sh[3113]: Reported TCB SNP from certificate matches the attestation report.
Nov 21 22:33:42 display-guest-logs.sh[3113]: Reported TCB Microcode from certificate matches the attestation report.
Nov 21 22:33:42 display-guest-logs.sh[3113]: VEK signed the Attestation Report!
Nov 21 22:33:42 display-guest-logs.sh[3113]: Attestation Report:
Nov 21 22:33:42 display-guest-logs.sh[3113]: Version: 4
Nov 21 22:33:42 display-guest-logs.sh[3113]: Guest SVN: 0
Nov 21 22:33:42 display-guest-logs.sh[3113]: Guest Policy (0x30000):
Nov 21 22:33:42 display-guest-logs.sh[3113]: ABI Major: 0
Nov 21 22:33:42 display-guest-logs.sh[3113]: ABI Minor: 0
Nov 21 22:33:42 display-guest-logs.sh[3113]: SMT Allowed: true
Nov 21 22:33:42 display-guest-logs.sh[3113]: Migrate MA: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: Debug Allowed: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: Single Socket: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: CXL Allowed: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: AEX 256 XTS: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: RAPL Allowed: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: Ciphertext hiding: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: Page Swap Disable: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: Family ID:
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: Image ID:
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: VMPL: 1
Nov 21 22:33:42 display-guest-logs.sh[3113]: Signature Algorithm: 1
Nov 21 22:33:42 display-guest-logs.sh[3113]: Current TCB:
Nov 21 22:33:42 display-guest-logs.sh[3113]: TCB Version:
Nov 21 22:33:42 display-guest-logs.sh[3113]: Microcode: 219
Nov 21 22:33:42 display-guest-logs.sh[3113]: SNP: 25
Nov 21 22:33:42 display-guest-logs.sh[3113]: TEE: 0
Nov 21 22:33:42 display-guest-logs.sh[3113]: Boot Loader: 4
Nov 21 22:33:42 display-guest-logs.sh[3113]: FMC: None
Nov 21 22:33:42 display-guest-logs.sh[3113]: Platform Info (39):
Nov 21 22:33:42 display-guest-logs.sh[3113]: SMT Enabled: true
Nov 21 22:33:42 display-guest-logs.sh[3113]: TSME Enabled: true
Nov 21 22:33:42 display-guest-logs.sh[3113]: ECC Enabled: true
Nov 21 22:33:42 display-guest-logs.sh[3113]: RAPL Disabled: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: Ciphertext Hiding Enabled: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: Alias Check Complete: true
Nov 21 22:33:42 display-guest-logs.sh[3113]: SEV-TIO Enabled: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: Key Information:
Nov 21 22:33:42 display-guest-logs.sh[3113]: author key enabled: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: mask chip key: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: signing key: vcek
Nov 21 22:33:42 display-guest-logs.sh[3113]: Report Data:
Nov 21 22:33:42 display-guest-logs.sh[3113]: D8 15 D9 22 9F 9F 44 32 FC 9F 1A D5 EC BF 9B CC
Nov 21 22:33:42 display-guest-logs.sh[3113]: FF 52 DA C1 30 1F 44 D8 25 E2 D4 8A 34 96 35 7C
Nov 21 22:33:42 display-guest-logs.sh[3113]: B2 FC 6D 6F 34 99 45 16 81 12 65 A9 DB F5 3F 71
Nov 21 22:33:42 display-guest-logs.sh[3113]: E1 34 8B 6F 19 E8 D5 0E 91 64 9E 31 D3 43 8D 43
Nov 21 22:33:42 display-guest-logs.sh[3113]: Measurement:
Nov 21 22:33:42 display-guest-logs.sh[3113]: DC C0 F5 CD 5B 39 80 E4 6E ED B1 EE 8C B6 63 41
Nov 21 22:33:42 display-guest-logs.sh[3113]: 24 5E BE 47 8E 4F 46 D5 9F 05 95 0D C7 A9 1C 92
Nov 21 22:33:42 display-guest-logs.sh[3113]: 2D 92 A9 31 80 47 2E BD 50 02 1E 58 79 68 BA DB
Nov 21 22:33:42 display-guest-logs.sh[3113]: Host Data:
Nov 21 22:33:42 display-guest-logs.sh[3113]: F0 61 0F BA 3A FD 37 B3 0D 5F 26 95 65 8D BF 51
Nov 21 22:33:42 display-guest-logs.sh[3113]: 5F FC A0 A7 F0 46 1E FD 61 7A 5E 18 8B 1E 4A BD
Nov 21 22:33:42 display-guest-logs.sh[3113]: ID Key Digest:
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: Author Key Digest:
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: Report ID:
Nov 21 22:33:42 display-guest-logs.sh[3113]: 28 50 9A E0 DC 3B 2B 82 AB 89 AD 30 74 DD 42 50
Nov 21 22:33:42 display-guest-logs.sh[3113]: 7C 5D E8 4D 9B 1C 40 33 62 88 4A 96 60 AB F8 D5
Nov 21 22:33:42 display-guest-logs.sh[3113]: Report ID Migration Agent:
Nov 21 22:33:42 display-guest-logs.sh[3113]: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
Nov 21 22:33:42 display-guest-logs.sh[3113]: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
Nov 21 22:33:42 display-guest-logs.sh[3113]: Reported TCB:
Nov 21 22:33:42 display-guest-logs.sh[3113]: TCB Version:
Nov 21 22:33:42 display-guest-logs.sh[3113]: Microcode: 219
Nov 21 22:33:42 display-guest-logs.sh[3113]: SNP: 25
Nov 21 22:33:42 display-guest-logs.sh[3113]: TEE: 0
Nov 21 22:33:42 display-guest-logs.sh[3113]: Boot Loader: 4
Nov 21 22:33:42 display-guest-logs.sh[3113]: FMC: None
Nov 21 22:33:42 display-guest-logs.sh[3113]: CPUID Family ID: 25
Nov 21 22:33:42 display-guest-logs.sh[3113]: CPUID Model ID: 1
Nov 21 22:33:42 display-guest-logs.sh[3113]: CPUID Stepping: 1
Nov 21 22:33:42 display-guest-logs.sh[3113]: Chip ID:
Nov 21 22:33:42 display-guest-logs.sh[3113]: 2E A1 5A D0 4B 18 7E 48 04 67 40 12 09 01 EB 0D
Nov 21 22:33:42 display-guest-logs.sh[3113]: 99 A0 68 9A 2F 53 24 97 59 60 B7 0B F9 C4 D6 60
Nov 21 22:33:42 display-guest-logs.sh[3113]: 0F 3F 7A 7E B8 C6 30 C5 E0 32 2E CD 11 8E CD 2C
Nov 21 22:33:42 display-guest-logs.sh[3113]: 51 15 82 4E 18 D5 BF 52 CC 7F 28 66 80 F3 62 B7
Nov 21 22:33:42 display-guest-logs.sh[3113]: Committed TCB:
Nov 21 22:33:42 systemd[1]: display-guest-logs.service: Deactivated successfully.
Nov 21 22:33:42 display-guest-logs.sh[3113]: TCB Version:
Nov 21 22:33:42 display-guest-logs.sh[3113]: Microcode: 219
Nov 21 22:33:42 display-guest-logs.sh[3113]: SNP: 25
Nov 21 22:33:42 display-guest-logs.sh[3113]: TEE: 0
Nov 21 22:33:42 display-guest-logs.sh[3113]: Boot Loader: 4
Nov 21 22:33:42 display-guest-logs.sh[3113]: FMC: None
Nov 21 22:33:42 display-guest-logs.sh[3113]: Current Version: 1.55.31
Nov 21 22:33:42 display-guest-logs.sh[3113]: Committed Version: 1.55.31
Nov 21 22:33:42 display-guest-logs.sh[3113]: Launch TCB:
Nov 21 22:33:42 display-guest-logs.sh[3113]: TCB Version:
Nov 21 22:33:42 display-guest-logs.sh[3113]: Microcode: 219
Nov 21 22:33:42 display-guest-logs.sh[3113]: SNP: 25
Nov 21 22:33:42 display-guest-logs.sh[3113]: TEE: 0
Nov 21 22:33:42 display-guest-logs.sh[3113]: Boot Loader: 4
Nov 21 22:33:42 display-guest-logs.sh[3113]: FMC: None
Nov 21 22:33:42 display-guest-logs.sh[3113]: Launch Mitigation Vector: None
Nov 21 22:33:42 display-guest-logs.sh[3113]: Current Mitigation Vector: None
Nov 21 22:33:42 display-guest-logs.sh[3113]: Signature:
Nov 21 22:33:42 display-guest-logs.sh[3113]: R:
Nov 21 22:33:42 display-guest-logs.sh[3113]: 5E BF 96 6C DF 94 9D 4A 05 06 28 78 6C 1E 27 21
Nov 21 22:33:42 display-guest-logs.sh[3113]: 62 24 B7 C8 3D 52 D0 AD E0 4B D3 A9 E8 29 11 E8
Nov 21 22:33:42 display-guest-logs.sh[3113]: 6A 51 12 35 45 D4 59 9B D1 6C BC FA 93 74 41 73
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: S:
Nov 21 22:33:42 display-guest-logs.sh[3113]: DF 23 55 E2 B0 92 91 B0 38 32 A0 D3 65 8C 83 EE
Nov 21 22:33:42 display-guest-logs.sh[3113]: 01 6B A2 84 FA 69 DD DE F3 12 B1 42 D9 19 EA 4C
Nov 21 22:33:42 display-guest-logs.sh[3113]: F6 6C C0 36 EA 28 DA F5 23 72 9A 82 79 B7 39 F2
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: SNP Attestation Report generated successfully !!
Nov 21 22:33:42 display-guest-logs.sh[3113]: Attestation Report:
Nov 21 22:33:42 display-guest-logs.sh[3113]: Version: 4
Nov 21 22:33:42 display-guest-logs.sh[3113]: Guest SVN: 0
Nov 21 22:33:42 display-guest-logs.sh[3113]: Guest Policy (0x30000):
Nov 21 22:33:42 display-guest-logs.sh[3113]: ABI Major: 0
Nov 21 22:33:42 display-guest-logs.sh[3113]: ABI Minor: 0
Nov 21 22:33:42 display-guest-logs.sh[3113]: SMT Allowed: true
Nov 21 22:33:42 display-guest-logs.sh[3113]: Migrate MA: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: Debug Allowed: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: Single Socket: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: CXL Allowed: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: AEX 256 XTS: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: RAPL Allowed: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: Ciphertext hiding: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: Page Swap Disable: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: Family ID:
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: Image ID:
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: VMPL: 1
Nov 21 22:33:42 display-guest-logs.sh[3113]: Signature Algorithm: 1
Nov 21 22:33:42 display-guest-logs.sh[3113]: Current TCB:
Nov 21 22:33:42 display-guest-logs.sh[3113]: TCB Version:
Nov 21 22:33:42 display-guest-logs.sh[3113]: Microcode: 219
Nov 21 22:33:42 display-guest-logs.sh[3113]: SNP: 25
Nov 21 22:33:42 display-guest-logs.sh[3113]: TEE: 0
Nov 21 22:33:42 display-guest-logs.sh[3113]: Boot Loader: 4
Nov 21 22:33:42 display-guest-logs.sh[3113]: FMC: None
Nov 21 22:33:42 display-guest-logs.sh[3113]: Platform Info (39):
Nov 21 22:33:42 display-guest-logs.sh[3113]: snpguest-attestation.service: Deactivated successfully.
Nov 21 22:33:42 display-guest-logs.sh[3113]: SMT Enabled: true
Nov 21 22:33:42 display-guest-logs.sh[3113]: TSME Enabled: true
Nov 21 22:33:42 display-guest-logs.sh[3113]: ECC Enabled: true
Nov 21 22:33:42 display-guest-logs.sh[3113]: RAPL Disabled: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: Ciphertext Hiding Enabled: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: Alias Check Complete: true
Nov 21 22:33:42 display-guest-logs.sh[3113]: SEV-TIO Enabled: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: Key Information:
Nov 21 22:33:42 display-guest-logs.sh[3113]: author key enabled: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: mask chip key: false
Nov 21 22:33:42 display-guest-logs.sh[3113]: signing key: vcek
Nov 21 22:33:42 display-guest-logs.sh[3113]: Report Data:
Nov 21 22:33:42 display-guest-logs.sh[3113]: D8 15 D9 22 9F 9F 44 32 FC 9F 1A D5 EC BF 9B CC
Nov 21 22:33:42 systemd[1]: Finished display-guest-logs.service - Show the guest logs for the appropriate services in the host.
Nov 21 22:33:42 display-guest-logs.sh[3113]: FF 52 DA C1 30 1F 44 D8 25 E2 D4 8A 34 96 35 7C
Nov 21 22:33:42 display-guest-logs.sh[3113]: B2 FC 6D 6F 34 99 45 16 81 12 65 A9 DB F5 3F 71
Nov 21 22:33:42 display-guest-logs.sh[3113]: E1 34 8B 6F 19 E8 D5 0E 91 64 9E 31 D3 43 8D 43
Nov 21 22:33:42 display-guest-logs.sh[3113]: Measurement:
Nov 21 22:33:42 display-guest-logs.sh[3113]: DC C0 F5 CD 5B 39 80 E4 6E ED B1 EE 8C B6 63 41
Nov 21 22:33:42 display-guest-logs.sh[3113]: 24 5E BE 47 8E 4F 46 D5 9F 05 95 0D C7 A9 1C 92
Nov 21 22:33:42 display-guest-logs.sh[3113]: 2D 92 A9 31 80 47 2E BD 50 02 1E 58 79 68 BA DB
Nov 21 22:33:42 display-guest-logs.sh[3113]: Host Data:
Nov 21 22:33:42 display-guest-logs.sh[3113]: F0 61 0F BA 3A FD 37 B3 0D 5F 26 95 65 8D BF 51
Nov 21 22:33:42 display-guest-logs.sh[3113]: 5F FC A0 A7 F0 46 1E FD 61 7A 5E 18 8B 1E 4A BD
Nov 21 22:33:42 display-guest-logs.sh[3113]: ID Key Digest:
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: Author Key Digest:
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: Report ID:
Nov 21 22:33:42 display-guest-logs.sh[3113]: 28 50 9A E0 DC 3B 2B 82 AB 89 AD 30 74 DD 42 50
Nov 21 22:33:42 display-guest-logs.sh[3113]: 7C 5D E8 4D 9B 1C 40 33 62 88 4A 96 60 AB F8 D5
Nov 21 22:33:42 display-guest-logs.sh[3113]: Report ID Migration Agent:
Nov 21 22:33:42 display-guest-logs.sh[3113]: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
Nov 21 22:33:42 display-guest-logs.sh[3113]: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
Nov 21 22:33:42 display-guest-logs.sh[3113]: Reported TCB:
Nov 21 22:33:42 display-guest-logs.sh[3113]: TCB Version:
Nov 21 22:33:42 display-guest-logs.sh[3113]: Microcode: 219
Nov 21 22:33:42 display-guest-logs.sh[3113]: SNP: 25
Nov 21 22:33:42 display-guest-logs.sh[3113]: TEE: 0
Nov 21 22:33:42 display-guest-logs.sh[3113]: Boot Loader: 4
Nov 21 22:33:42 display-guest-logs.sh[3113]: FMC: None
Nov 21 22:33:42 display-guest-logs.sh[3113]: CPUID Family ID: 25
Nov 21 22:33:42 display-guest-logs.sh[3113]: CPUID Model ID: 1
Nov 21 22:33:42 display-guest-logs.sh[3113]: CPUID Stepping: 1
Nov 21 22:33:42 display-guest-logs.sh[3113]: Chip ID:
Nov 21 22:33:42 display-guest-logs.sh[3113]: 2E A1 5A D0 4B 18 7E 48 04 67 40 12 09 01 EB 0D
Nov 21 22:33:42 display-guest-logs.sh[3113]: 99 A0 68 9A 2F 53 24 97 59 60 B7 0B F9 C4 D6 60
Nov 21 22:33:42 display-guest-logs.sh[3113]: 0F 3F 7A 7E B8 C6 30 C5 E0 32 2E CD 11 8E CD 2C
Nov 21 22:33:42 display-guest-logs.sh[3113]: 51 15 82 4E 18 D5 BF 52 CC 7F 28 66 80 F3 62 B7
Nov 21 22:33:42 display-guest-logs.sh[3113]: Committed TCB:
Nov 21 22:33:42 display-guest-logs.sh[3113]: TCB Version:
Nov 21 22:33:42 display-guest-logs.sh[3113]: Microcode: 219
Nov 21 22:33:42 display-guest-logs.sh[3113]: SNP: 25
Nov 21 22:33:42 display-guest-logs.sh[3113]: TEE: 0
Nov 21 22:33:42 display-guest-logs.sh[3113]: Boot Loader: 4
Nov 21 22:33:42 display-guest-logs.sh[3113]: FMC: None
Nov 21 22:33:42 display-guest-logs.sh[3113]: Current Version: 1.55.31
Nov 21 22:33:42 display-guest-logs.sh[3113]: Committed Version: 1.55.31
Nov 21 22:33:42 display-guest-logs.sh[3113]: Launch TCB:
Nov 21 22:33:42 display-guest-logs.sh[3113]: TCB Version:
Nov 21 22:33:42 display-guest-logs.sh[3113]: Microcode: 219
Nov 21 22:33:42 display-guest-logs.sh[3113]: Finished snpguest-attestation.service - Run SNP Regular Attestation after boot.
Nov 21 22:33:42 display-guest-logs.sh[3113]: SNP: 25
Nov 21 22:33:42 display-guest-logs.sh[3113]: TEE: 0
Nov 21 22:33:42 display-guest-logs.sh[3113]: Boot Loader: 4
Nov 21 22:33:42 display-guest-logs.sh[3113]: FMC: None
Nov 21 22:33:42 display-guest-logs.sh[3113]: Launch Mitigation Vector: None
Nov 21 22:33:42 display-guest-logs.sh[3113]: Current Mitigation Vector: None
Nov 21 22:33:42 display-guest-logs.sh[3113]: Signature:
Nov 21 22:33:42 display-guest-logs.sh[3113]: R:
Nov 21 22:33:42 display-guest-logs.sh[3113]: 5E BF 96 6C DF 94 9D 4A 05 06 28 78 6C 1E 27 21
Nov 21 22:33:42 display-guest-logs.sh[3113]: 62 24 B7 C8 3D 52 D0 AD E0 4B D3 A9 E8 29 11 E8
Nov 21 22:33:42 display-guest-logs.sh[3113]: 6A 51 12 35 45 D4 59 9B D1 6C BC FA 93 74 41 73
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: S:
Nov 21 22:33:42 display-guest-logs.sh[3113]: DF 23 55 E2 B0 92 91 B0 38 32 A0 D3 65 8C 83 EE
Nov 21 22:33:42 display-guest-logs.sh[3113]: 01 6B A2 84 FA 69 DD DE F3 12 B1 42 D9 19 EA 4C
Nov 21 22:33:42 display-guest-logs.sh[3113]: F6 6C C0 36 EA 28 DA F5 23 72 9A 82 79 B7 39 F2
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: 00 00 00 00 00 00 00 00
Nov 21 22:33:42 display-guest-logs.sh[3113]: Validate Request Data Attribute ...
Nov 21 22:33:42 display-guest-logs.sh[3113]: Random Request Data:
Nov 21 22:33:42 display-guest-logs.sh[3113]: d815d9229f9f4432fc9f1ad5ecbf9bccff52dac1301f44d825e2d48a3496357cb2fc6d6f34994516811265a9dbf53f71e1348b6f19e8d50e91649e31d3438d43
Nov 21 22:33:42 display-guest-logs.sh[3113]: Request Data from SNP Attestation Report:
Nov 21 22:33:42 display-guest-logs.sh[3113]: d815d9229f9f4432fc9f1ad5ecbf9bccff52dac1301f44d825e2d48a3496357cb2fc6d6f34994516811265a9dbf53f71e1348b6f19e8d50e91649e31d3438d43
Nov 21 22:33:42 display-guest-logs.sh[3113]: The random request data generated matches the snp guest report request data!
Nov 21 22:33:42 display-guest-logs.sh[3113]: Validate Measurement Attribute ...
Nov 21 22:33:42 display-guest-logs.sh[3113]: Expected Measurement:
Nov 21 22:33:42 display-guest-logs.sh[3113]: f0610fba3afd37b30d5f2695658dbf515ffca0a7f0461efd617a5e188b1e4abd
Nov 21 22:33:42 display-guest-logs.sh[3113]: Measurement from SNP Attestation Report:
Nov 21 22:33:42 display-guest-logs.sh[3113]: f0610fba3afd37b30d5f2695658dbf515ffca0a7f0461efd617a5e188b1e4abd
Nov 21 22:33:42 display-guest-logs.sh[3113]: The expected measurement matches the snp guest report measurement!