Sev-snp-measure

Latest version: v0.0.11

Safety actively analyzes 683530 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 2 of 2

0.0.5

Modified
- Modify SNP measured direct boot to match the order of measured pages in QEMU
for the [March 2023 patches (v3)](https://lore.kernel.org/qemu-devel/20230302092347.1988853-1-dovmuriklinux.ibm.com/)
for SNP measured boot. Note that this is a **BREAKING CHANGE** if you use
`--kernel` (that is, the calculated measurement will be different when compared
to v0.0.4).

0.0.4

Added
- Add `--mode=snp:ovmf-hash` and `--snp-ovmf-hash` to allow precalculating the
first part of SNP launch digest and avoid carrying the full OVMF binary for
every minor OVMF change (by [agraf](https://github.com/agraf)).
- Add new utility `snp-create-id-block` which allows generating an SNP ID block
from a given measurement (by [shuk777](https://github.com/shuk777)).

0.0.3

Added
- Add `--output-format={hex,base64}` to control the measurement output format
(default is hex)
- For SEV-ES and SNP: Add guest CPU type choice using `--vcpu-type` or
`--vcpu-sig` or `--vcpu-family/--vcpu-model/--vcpu-stepping`
- Add SEV (`--mode=sev`) and SEV-ES (`--mode=seves`) measurement modes
- Add `--verbose` for verbose output; by default, only the digest is printed
- Improve README

0.0.2

Added
- Initial version

Page 2 of 2

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.