[[["易于理解","easyToUnderstand","thumb-up"],["解决了我的问题","solvedMyProblem","thumb-up"],["其他","otherUp","thumb-up"]],[["很难理解","hardToUnderstand","thumb-down"],["信息或示例代码不正确","incorrectInformationOrSampleCode","thumb-down"],["没有我需要的信息/示例","missingTheInformationSamplesINeed","thumb-down"],["翻译问题","translationIssue","thumb-down"],["其他","otherDown","thumb-down"]],["最后更新时间 (UTC):2025-08-18。"],[[["\u003cp\u003eYou can verify the Confidential Computing technology used by your VM instance using the \u003ccode\u003egcloud\u003c/code\u003e command-line tool.\u003c/p\u003e\n"],["\u003cp\u003eThe \u003ccode\u003egcloud compute instances describe\u003c/code\u003e command, with proper instance and zone specification, reveals if a VM uses AMD SEV, SEV-SNP, or Intel TDX.\u003c/p\u003e\n"],["\u003cp\u003eAlternatively, the \u003ccode\u003edmesg\u003c/code\u003e logs on your VM can provide information on the active Confidential Computing technology.\u003c/p\u003e\n"],["\u003cp\u003eAccessing the VM via SSH and running \u003ccode\u003esudo dmesg | grep -i "Encryption Features active"\u003c/code\u003e allows you to view the active encryption features, indicating the specific technology in use.\u003c/p\u003e\n"]]],[],null,["# Verify Confidential Computing is enabled\n\nThere are multiple ways to verify that Confidential Computing is enabled for a\nVM instance. \n\n### gcloud\n\nRun the following command to determine which Confidential Computing technology\nyour Confidential VM is using: \n\n gcloud compute instances describe \u003cvar translate=\"no\"\u003eINSTANCE_NAME\u003c/var\u003e \\\n --zone=\u003cvar translate=\"no\"\u003eZONE_NAME\u003c/var\u003e \\\n --format=\"yaml(confidentialInstanceConfig)\"\n\nProvide the following values:\n\n- \u003cvar translate=\"no\"\u003eINSTANCE_NAME\u003c/var\u003e: The Confidential VM instance name.\n\n- \u003cvar translate=\"no\"\u003eZONE_NAME\u003c/var\u003e: The zone the Confidential VM instance is\n operating in.\n\nYou receive one of the following responses if your VM instance is using AMD\nSEV: \n\n confidentialInstanceConfig:\n enableConfidentialCompute: true\n\n confidentialInstanceConfig:\n confidentialInstanceType: SEV\n\nYou receive one of the following responses if your VM instance is using AMD\nSEV-SNP or Intel TDX: \n\n confidentialInstanceConfig:\n confidentialInstanceType: SEV_SNP\n\n confidentialInstanceConfig:\n confidentialInstanceType: TDX\n\n### dmesg\n\nTo determine which Confidential Computing technology your Confidential VM is\nusing, you might be able to use the `dmesg` logs on your VM.\n| **Note:** Depending on the Linux distribution and other software installed on the guest, `dmesg` logs might be maintained differently. For definitive guidance about how to query `dmesg` logs, refer to your Linux distribution's documentation.\n\nTo check if your `dmesg` logs contain Confidential Computing information, use\nSSH to connect to your VM and run `dmesg`:\n\n1. In the Google Cloud console, go to the **VM Instances** page.\n\n [Go to VM Instances](https://console.cloud.google.com/compute/instances)\n2. In the table on the **Instances** tab, find the row for your Confidential VM\n instance.\n\n3. To open a terminal window for interacting with your Confidential VM\n instance, click **SSH** in the same row.\n\n4. Run the following command:\n\n sudo dmesg | grep -i \"Encryption Features active\"\n\nIf your VM is using AMD SEV, the response should be similar to the following\nexample: \n\n Memory Encryption Features active: SEV\n\nIf your VM is using AMD SEV-SNP, the response should be similar to the\nfollowing example: \n\n Memory Encryption Features active: SEV SEV-ES SEV-SNP\n\nIf your VM is using Intel TDX, the response should be similar to the following\nexample: \n\n Memory Encryption Features active: Intel TDX"]]