azure-security-attestation
Public Attributes | List of all members
Azure::Security::Attestation::Models::AttestationResult Struct Referencefinal

Public Attributes

Azure::Nullable< std::string > Nonce
 The nonce provided by the client in the attestation operation.
 
Azure::Nullable< std::string > Version
 The version of this attestation response.
 
Azure::Nullable< std::string > RunTimeClaims
 JSON encoded runtime claims - this will be the input RunTimeData parameter decoded and interpreted as JSON.
 
Azure::Nullable< std::string > InitTimeClaims
 InitTime claims. More...
 
Azure::Nullable< std::string > PolicyClaims
 PolicyClaims is the JSON encoded values of all the claims created by attestation policies on this instance.
 
Azure::Nullable< std::vector< uint8_t > > EnclaveHeldData
 If the RunTimeData parameter is specified as being of DataType::Binary, this will be the value of the RunTimeData input.
 
Azure::Nullable< std::string > VerifierType
 The verifier which generated this AttestationResult.
 
Azure::Nullable< AttestationSignerPolicySigner
 If the attestation policy is signed, this will be the certificate chain used to sign the policy.
 
Azure::Nullable< std::vector< uint8_t > > PolicyHash
 The SHA256 hash of the policy which was used generating the attestation result.
 
Azure::Nullable< bool > SgxIsDebuggable
 If present, reflects that the enclave being attestated can be debugged. More...
 
Azure::Nullable< int > SgxProductId
 If present, the ProductId for the enclave being attested. More...
 
Azure::Nullable< std::vector< uint8_t > > SgxMrEnclave
 If present, the contents of the MRENCLAVE register for the SGX enclave being attested - this reflects the hash of the binary being run in the enclave. More...
 
Azure::Nullable< std::vector< uint8_t > > SgxMrSigner
 If present, the contents of the MRSIGNER register for the SGX enclave being attested - this reflects the key which was used to sign the enclave image being run in the enclave. More...
 
Azure::Nullable< int > SgxSvn
 The security version number of the SGX enclave. More...
 
Azure::Nullable< std::string > SgxCollateral
 A JSON encoded string representing the collateral which was used to perform the attestation operation. More...
 

Member Data Documentation

◆ InitTimeClaims

Azure::Nullable<std::string> Azure::Security::Attestation::Models::AttestationResult::InitTimeClaims
  • this will be the InitTimeData parameter decoded and interpreted as JSON.

◆ SgxCollateral

Azure::Nullable<std::string> Azure::Security::Attestation::Models::AttestationResult::SgxCollateral
Note
: If VerifierType is "sgx", then this field must be present

◆ SgxIsDebuggable

Azure::Nullable<bool> Azure::Security::Attestation::Models::AttestationResult::SgxIsDebuggable
Note
: If VerifierType is "sgx", then this field must be present

◆ SgxMrEnclave

Azure::Nullable<std::vector<uint8_t> > Azure::Security::Attestation::Models::AttestationResult::SgxMrEnclave
Note
: If VerifierType is "sgx", then this field must be present

◆ SgxMrSigner

Azure::Nullable<std::vector<uint8_t> > Azure::Security::Attestation::Models::AttestationResult::SgxMrSigner
Note
: If VerifierType is "sgx", then this field must be present

◆ SgxProductId

Azure::Nullable<int> Azure::Security::Attestation::Models::AttestationResult::SgxProductId
Note
: If VerifierType is "sgx", then this field must be present

◆ SgxSvn

Azure::Nullable<int> Azure::Security::Attestation::Models::AttestationResult::SgxSvn
Note
: If VerifierType is "sgx", then this field must be present

The documentation for this struct was generated from the following file: