Skip to content

Commit

Permalink
attestationreport: fix and better log output
Browse files Browse the repository at this point in the history
Signed-off-by: Simon Ott <[email protected]>
  • Loading branch information
smo4201 committed Mar 15, 2024
1 parent 1c120e5 commit f07c947
Show file tree
Hide file tree
Showing 3 changed files with 12 additions and 4 deletions.
12 changes: 8 additions & 4 deletions attestationreport/snp.go
Original file line number Diff line number Diff line change
Expand Up @@ -87,6 +87,8 @@ const (
func verifySnpMeasurements(snpM Measurement, nonce []byte, referenceValues []ReferenceValue,
) (*MeasurementResult, bool) {

log.Trace("Verifying SNP measurements")

result := &MeasurementResult{
Type: "SNP Result",
SnpResult: &SnpResult{},
Expand Down Expand Up @@ -154,6 +156,7 @@ func verifySnpMeasurements(snpM Measurement, nonce []byte, referenceValues []Ref

// Compare Measurements
if cmp := bytes.Compare(s.Measurement[:], snpReferenceValue.Sha384); cmp != 0 {
log.Trace("Failed to verify SNP reference value")
result.Artifacts = append(result.Artifacts,
DigestResult{
Name: snpReferenceValue.Name,
Expand All @@ -171,6 +174,7 @@ func verifySnpMeasurements(snpM Measurement, nonce []byte, referenceValues []Ref

ok = false
} else {
log.Trace("Successfully verified SNP reference value")
// As we previously checked, that the attestation report contains exactly one
// SNP Reference Value, we can set this here:
result.Artifacts = append(result.Artifacts,
Expand Down Expand Up @@ -481,25 +485,25 @@ func verifySnpExtensions(cert *x509.Certificate, report *snpreport) ([]Result, b

if r, ok = checkExtensionUint8(cert, "1.3.6.1.4.1.3704.1.3.2", uint8(tcb>>8)); !ok {
log.Tracef("SEV TEE Extension Check failed")
ok = false
success = false
}
results = append(results, r)

if r, ok = checkExtensionUint8(cert, "1.3.6.1.4.1.3704.1.3.3", uint8(tcb>>48)); !ok {
log.Tracef("SEV SNP Extension Check failed")
ok = false
success = false
}
results = append(results, r)

if r, ok = checkExtensionUint8(cert, "1.3.6.1.4.1.3704.1.3.8", uint8(tcb>>56)); !ok {
log.Tracef("SEV UCODE Extension Check failed")
ok = false
success = false
}
results = append(results, r)

if r, ok = checkExtensionBuf(cert, "1.3.6.1.4.1.3704.1.4", report.ChipId[:]); !ok {
log.Tracef("Chip ID Extension Check failed")
ok = false
success = false
}
results = append(results, r)

Expand Down
2 changes: 2 additions & 0 deletions attestationreport/sw.go
Original file line number Diff line number Diff line change
Expand Up @@ -21,6 +21,8 @@ import (

func VerifySwMeasurements(swMeasurements []Measurement, refVals []ReferenceValue) ([]MeasurementResult, bool) {

log.Trace("Verifying SW measurements")

swMeasurementResults := make([]MeasurementResult, 0)
ok := true

Expand Down
2 changes: 2 additions & 0 deletions attestationreport/tdx.go
Original file line number Diff line number Diff line change
Expand Up @@ -194,6 +194,8 @@ func parseECDSASignatureV4(buf *bytes.Buffer, sig *ECDSA256QuoteSignatureDataStr

func verifyTdxMeasurements(tdxM Measurement, nonce []byte, intelCache string, referenceValues []ReferenceValue) (*MeasurementResult, bool) {

log.Trace("Verifying TDX measurements")

var err error
result := &MeasurementResult{
Type: "TDX Result",
Expand Down

0 comments on commit f07c947

Please sign in to comment.