-
Notifications
You must be signed in to change notification settings - Fork 28
Attestation-report #9
Comments
Hi pegahnikbakht, The guest can retrieve the attestation report using sev-guest-get-report, like so:
The SNP attestation report allows for 512-bits of guest-supplied information to be included in the report. The recommended protocol for remote attestation is for the guest to generate a fresh public/private key pair and include the hash of the public portion of the key in the (signed) attestation report. The guest then sends both the attestation report and the public key to the other party. The sev-guest utility will hash the contents of the file specified with the -f option, like so:
The other party can trust the provided public key if all of the following tests pass:
I'll update the documentation to clarify this. Thanks for the report! Sincerely, |
@jlarrew Hi again, |
Hi pegahnikbakht, This happens because execlp() is looking for the sev-guest-get-report binary in your PATH and can't find it. If you build a debian package (make guest-deb) and install it, then everything will work as intended. If you prefer to run the programs from the source directory, then you can simply execute sev-guest-get-report directly. (The sev-guest binary is just a wrapper that execs the appropriate sub command.) I hope this helps! Sincerely, |
Thanks we manage to run sev-guest-get-report directly and get the report. I think I close this issue. |
Hi, I have one more question regarding this issue, in the attestation report that we got from the guest, some of fields are zero like: Family ID, Image ID, report data, host data, ID key digest, and author key digest. Thanks in advance for the help. |
Hi,
In the setup for ssh-key-excahnge example, I do not see the steps to gain the attestation report, which steps should be followed for the attestation in ssh-key-excahnge example?
The text was updated successfully, but these errors were encountered: