Skip navigation links
A B C D F G H I J M O P R S T U V 

A

add(String) - Method in class com.azure.security.attestation.PolicyCertificatesAsyncClient
Adds a new attestation policy certificate to the set of policy management certificates.
add(String) - Method in class com.azure.security.attestation.PolicyCertificatesClient
Adds a new attestation policy certificate to the set of policy management certificates.
addPolicy(HttpPipelinePolicy) - Method in class com.azure.security.attestation.AttestationClientBuilder
Adds a custom Http pipeline policy.
addWithResponse(String) - Method in class com.azure.security.attestation.PolicyCertificatesAsyncClient
Adds a new attestation policy certificate to the set of policy management certificates.
addWithResponse(String, Context) - Method in class com.azure.security.attestation.PolicyCertificatesClient
Adds a new attestation policy certificate to the set of policy management certificates.
AttestationAsyncClient - Class in com.azure.security.attestation
Initializes a new instance of the asynchronous AttestationClient type.
AttestationCertificateManagementBody - Class in com.azure.security.attestation.models
The body of the JWT used for the PolicyCertificates APIs.
AttestationCertificateManagementBody() - Constructor for class com.azure.security.attestation.models.AttestationCertificateManagementBody
 
AttestationClient - Class in com.azure.security.attestation
Initializes a new instance of the synchronous AttestationClient type.
AttestationClientBuilder - Class in com.azure.security.attestation
A builder for creating a new instance of the AttestationClient type.
AttestationClientBuilder() - Constructor for class com.azure.security.attestation.AttestationClientBuilder
 
AttestationResponse - Class in com.azure.security.attestation.models
The result of an attestation operation.
AttestationResponse() - Constructor for class com.azure.security.attestation.models.AttestationResponse
 
AttestationResult - Class in com.azure.security.attestation.models
A Microsoft Azure Attestation response token body - the body of a response token issued by MAA.
AttestationResult() - Constructor for class com.azure.security.attestation.models.AttestationResult
 
AttestationType - Class in com.azure.security.attestation.models
Defines values for AttestationType.
AttestationType() - Constructor for class com.azure.security.attestation.models.AttestationType
 
attestOpenEnclave(AttestOpenEnclaveRequest) - Method in class com.azure.security.attestation.AttestationAsyncClient
Processes an OpenEnclave report , producing an artifact.
attestOpenEnclave(AttestOpenEnclaveRequest) - Method in class com.azure.security.attestation.AttestationClient
Processes an OpenEnclave report , producing an artifact.
AttestOpenEnclaveRequest - Class in com.azure.security.attestation.models
Attestation request for Intel SGX enclaves.
AttestOpenEnclaveRequest() - Constructor for class com.azure.security.attestation.models.AttestOpenEnclaveRequest
 
attestOpenEnclaveWithResponse(AttestOpenEnclaveRequest) - Method in class com.azure.security.attestation.AttestationAsyncClient
Processes an OpenEnclave report , producing an artifact.
attestOpenEnclaveWithResponse(AttestOpenEnclaveRequest, Context) - Method in class com.azure.security.attestation.AttestationClient
Processes an OpenEnclave report , producing an artifact.
attestSgxEnclave(AttestSgxEnclaveRequest) - Method in class com.azure.security.attestation.AttestationAsyncClient
Processes an SGX enclave quote, producing an artifact.
attestSgxEnclave(AttestSgxEnclaveRequest) - Method in class com.azure.security.attestation.AttestationClient
Processes an SGX enclave quote, producing an artifact.
AttestSgxEnclaveRequest - Class in com.azure.security.attestation.models
Attestation request for Intel SGX enclaves.
AttestSgxEnclaveRequest() - Constructor for class com.azure.security.attestation.models.AttestSgxEnclaveRequest
 
attestSgxEnclaveWithResponse(AttestSgxEnclaveRequest) - Method in class com.azure.security.attestation.AttestationAsyncClient
Processes an SGX enclave quote, producing an artifact.
attestSgxEnclaveWithResponse(AttestSgxEnclaveRequest, Context) - Method in class com.azure.security.attestation.AttestationClient
Processes an SGX enclave quote, producing an artifact.
attestTpm(TpmAttestationRequest) - Method in class com.azure.security.attestation.AttestationAsyncClient
Processes attestation evidence from a VBS enclave, producing an attestation result.
attestTpm(TpmAttestationRequest) - Method in class com.azure.security.attestation.AttestationClient
Processes attestation evidence from a VBS enclave, producing an attestation result.
attestTpmWithResponse(TpmAttestationRequest) - Method in class com.azure.security.attestation.AttestationAsyncClient
Processes attestation evidence from a VBS enclave, producing an attestation result.
attestTpmWithResponse(TpmAttestationRequest, Context) - Method in class com.azure.security.attestation.AttestationClient
Processes attestation evidence from a VBS enclave, producing an attestation result.

B

BINARY - Static variable in class com.azure.security.attestation.models.DataType
Static value Binary for DataType.
buildAttestationAsyncClient() - Method in class com.azure.security.attestation.AttestationClientBuilder
Builds an instance of AttestationAsyncClient async client.
buildAttestationClient() - Method in class com.azure.security.attestation.AttestationClientBuilder
Builds an instance of AttestationClient sync client.
buildMetadataConfigurationAsyncClient() - Method in class com.azure.security.attestation.AttestationClientBuilder
Builds an instance of MetadataConfigurationAsyncClient async client.
buildMetadataConfigurationClient() - Method in class com.azure.security.attestation.AttestationClientBuilder
Builds an instance of MetadataConfigurationClient sync client.
buildPolicyAsyncClient() - Method in class com.azure.security.attestation.AttestationClientBuilder
Builds an instance of PolicyAsyncClient async client.
buildPolicyCertificatesAsyncClient() - Method in class com.azure.security.attestation.AttestationClientBuilder
Builds an instance of PolicyCertificatesAsyncClient async client.
buildPolicyCertificatesClient() - Method in class com.azure.security.attestation.AttestationClientBuilder
Builds an instance of PolicyCertificatesClient sync client.
buildPolicyClient() - Method in class com.azure.security.attestation.AttestationClientBuilder
Builds an instance of PolicyClient sync client.
buildSigningCertificatesAsyncClient() - Method in class com.azure.security.attestation.AttestationClientBuilder
Builds an instance of SigningCertificatesAsyncClient async client.
buildSigningCertificatesClient() - Method in class com.azure.security.attestation.AttestationClientBuilder
Builds an instance of SigningCertificatesClient sync client.

C

CertificateModification - Class in com.azure.security.attestation.models
Defines values for CertificateModification.
CertificateModification() - Constructor for class com.azure.security.attestation.models.CertificateModification
 
CloudError - Class in com.azure.security.attestation.models
An error response from Attestation.
CloudError() - Constructor for class com.azure.security.attestation.models.CloudError
 
CloudErrorBody - Class in com.azure.security.attestation.models
An error response from Attestation.
CloudErrorBody() - Constructor for class com.azure.security.attestation.models.CloudErrorBody
 
CloudErrorException - Exception in com.azure.security.attestation.models
Exception thrown for an invalid response with CloudError information.
CloudErrorException(String, HttpResponse) - Constructor for exception com.azure.security.attestation.models.CloudErrorException
Initializes a new instance of the CloudErrorException class.
CloudErrorException(String, HttpResponse, CloudError) - Constructor for exception com.azure.security.attestation.models.CloudErrorException
Initializes a new instance of the CloudErrorException class.
com.azure.security.attestation - package com.azure.security.attestation
Package containing the classes for AttestationClient.
com.azure.security.attestation.models - package com.azure.security.attestation.models
Package containing the data models for AttestationClient.
configuration(Configuration) - Method in class com.azure.security.attestation.AttestationClientBuilder
Sets The configuration store that is used during construction of the service client.

D

DataType - Class in com.azure.security.attestation.models
Defines values for DataType.
DataType() - Constructor for class com.azure.security.attestation.models.DataType
 

F

fromString(String) - Static method in class com.azure.security.attestation.models.AttestationType
Creates or finds a AttestationType from its string representation.
fromString(String) - Static method in class com.azure.security.attestation.models.CertificateModification
Creates or finds a CertificateModification from its string representation.
fromString(String) - Static method in class com.azure.security.attestation.models.DataType
Creates or finds a DataType from its string representation.
fromString(String) - Static method in class com.azure.security.attestation.models.PolicyModification
Creates or finds a PolicyModification from its string representation.

G

get() - Method in class com.azure.security.attestation.MetadataConfigurationAsyncClient
Retrieves metadata about the attestation signing keys in use by the attestation service.
get() - Method in class com.azure.security.attestation.MetadataConfigurationClient
Retrieves metadata about the attestation signing keys in use by the attestation service.
get(AttestationType) - Method in class com.azure.security.attestation.PolicyAsyncClient
Retrieves the current policy for an attestation type.
get() - Method in class com.azure.security.attestation.PolicyCertificatesAsyncClient
Retrieves the set of certificates used to express policy for the current tenant.
get() - Method in class com.azure.security.attestation.PolicyCertificatesClient
Retrieves the set of certificates used to express policy for the current tenant.
get(AttestationType) - Method in class com.azure.security.attestation.PolicyClient
Retrieves the current policy for an attestation type.
get() - Method in class com.azure.security.attestation.SigningCertificatesAsyncClient
Retrieves metadata signing certificates in use by the attestation service.
get() - Method in class com.azure.security.attestation.SigningCertificatesClient
Retrieves metadata signing certificates in use by the attestation service.
getAlg() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the alg property: The "alg" (algorithm) parameter identifies the algorithm intended for use with the key.
getAttestationPolicy() - Method in class com.azure.security.attestation.models.StoredAttestationPolicy
Get the attestationPolicy property: Policy text to set as a sequence of UTF-8 encoded octets.
getCertificateResolution() - Method in class com.azure.security.attestation.models.PolicyCertificatesModificationResult
Get the certificateResolution property: The result of the operation.
getCertificateThumbprint() - Method in class com.azure.security.attestation.models.PolicyCertificatesModificationResult
Get the certificateThumbprint property: Hex encoded SHA1 Hash of the binary representation certificate which was added or removed.
getCnf() - Method in class com.azure.security.attestation.models.AttestationResult
Get the cnf property: An RFC 7800 Proof of Possession Key.
getCode() - Method in class com.azure.security.attestation.models.CloudErrorBody
Get the code property: An identifier for the error.
getCrv() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the crv property: The "crv" (curve) parameter identifies the curve type.
getD() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the d property: RSA private exponent or ECC private key.
getData() - Method in class com.azure.security.attestation.models.InitTimeData
Get the data property: UTF-8 encoded Initialization Data passed into the trusted environment when it is created.
getData() - Method in class com.azure.security.attestation.models.RuntimeData
Get the data property: UTF-8 encoded Runtime Data generated by the trusted environment.
getData() - Method in class com.azure.security.attestation.models.TpmAttestationRequest
Get the data property: Protocol data containing artifacts for attestation.
getData() - Method in class com.azure.security.attestation.models.TpmAttestationResponse
Get the data property: Protocol data containing attestation service response.
getDataType() - Method in class com.azure.security.attestation.models.InitTimeData
Get the dataType property: The type of data contained within the "data" field.
getDataType() - Method in class com.azure.security.attestation.models.RuntimeData
Get the dataType property: The type of data contained within the "data" field.
getDeprecatedEnclaveHeldData() - Method in class com.azure.security.attestation.models.AttestationResult
Get the deprecatedEnclaveHeldData property: DEPRECATED: Private Preview version of x-ms-sgx-ehd claim.
getDeprecatedEnclaveHeldData2() - Method in class com.azure.security.attestation.models.AttestationResult
Get the deprecatedEnclaveHeldData2 property: DEPRECATED: Private Preview version of x-ms-sgx-ehd claim.
getDeprecatedMrEnclave() - Method in class com.azure.security.attestation.models.AttestationResult
Get the deprecatedMrEnclave property: DEPRECATED: Private Preview version of x-ms-sgx-mrenclave.
getDeprecatedMrSigner() - Method in class com.azure.security.attestation.models.AttestationResult
Get the deprecatedMrSigner property: DEPRECATED: Private Preview version of x-ms-sgx-mrsigner.
getDeprecatedPolicyHash() - Method in class com.azure.security.attestation.models.AttestationResult
Get the deprecatedPolicyHash property: DEPRECATED: Private Preview version of x-ms-policy-hash.
getDeprecatedPolicySigner() - Method in class com.azure.security.attestation.models.AttestationResult
Get the deprecatedPolicySigner property: DEPRECATED: Private Preview version of x-ms-policy-signer.
getDeprecatedProductId() - Method in class com.azure.security.attestation.models.AttestationResult
Get the deprecatedProductId property: DEPRECATED: Private Preview version of x-ms-sgx-product-id.
getDeprecatedRpData() - Method in class com.azure.security.attestation.models.AttestationResult
Get the deprecatedRpData property: DEPRECATED: Private Preview version of nonce.
getDeprecatedSgxCollateral() - Method in class com.azure.security.attestation.models.AttestationResult
Get the deprecatedSgxCollateral property: DEPRECATED: Private Preview version of x-ms-sgx-collateral claim.
getDeprecatedSvn() - Method in class com.azure.security.attestation.models.AttestationResult
Get the deprecatedSvn property: DEPRECATED: Private Preview version of x-ms-sgx-svn.
getDeprecatedTee() - Method in class com.azure.security.attestation.models.AttestationResult
Get the deprecatedTee property: DEPRECATED: Private Preview version of x-ms-tee.
getDeprecatedVersion() - Method in class com.azure.security.attestation.models.AttestationResult
Get the deprecatedVersion property: DEPRECATED: Private Preview version of x-ms-ver claim.
getDp() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the dp property: RSA Private Key Parameter.
getDq() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the dq property: RSA Private Key Parameter.
getDraftPolicyForAttestation() - Method in class com.azure.security.attestation.models.AttestOpenEnclaveRequest
Get the draftPolicyForAttestation property: Attest against the provided draft policy.
getDraftPolicyForAttestation() - Method in class com.azure.security.attestation.models.AttestSgxEnclaveRequest
Get the draftPolicyForAttestation property: Attest against the provided draft policy.
getE() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the e property: RSA public exponent, in Base64.
getEnclaveHeldData() - Method in class com.azure.security.attestation.models.AttestationResult
Get the enclaveHeldData property: A copy of the RuntimeData specified as an input to the attest call.
getError() - Method in class com.azure.security.attestation.models.CloudError
Get the error property: An error response from Attestation.
getExp() - Method in class com.azure.security.attestation.models.AttestationResult
Get the exp property: The expiration time after which the token is no longer valid, in the number of seconds since 1970-01-0T00:00:00Z UTC.
getIat() - Method in class com.azure.security.attestation.models.AttestationResult
Get the iat property: The time at which the token was issued, in the number of seconds since 1970-01-0T00:00:00Z UTC.
getInittimeClaims() - Method in class com.azure.security.attestation.models.AttestationResult
Get the inittimeClaims property: Inittime Claims.
getInitTimeData() - Method in class com.azure.security.attestation.models.AttestOpenEnclaveRequest
Get the initTimeData property: Base64Url encoded "InitTime data".
getInitTimeData() - Method in class com.azure.security.attestation.models.AttestSgxEnclaveRequest
Get the initTimeData property: Initialization data provided when the enclave is created.
getIss() - Method in class com.azure.security.attestation.models.AttestationResult
Get the iss property: The Principal who issued the token.
getJti() - Method in class com.azure.security.attestation.models.AttestationResult
Get the jti property: Unique Identifier for the token.
getK() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the k property: Symmetric key.
getKeys() - Method in class com.azure.security.attestation.models.JsonWebKeySet
Get the keys property: The value of the "keys" parameter is an array of JWK values.
getKid() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the kid property: The "kid" (key ID) parameter is used to match a specific key.
getKty() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the kty property: The "kty" (key type) parameter identifies the cryptographic algorithm family used with the key, such as "RSA" or "EC".
getMessage() - Method in class com.azure.security.attestation.models.CloudErrorBody
Get the message property: A message describing the error, intended to be suitable for displaying in a user interface.
getMrEnclave() - Method in class com.azure.security.attestation.models.AttestationResult
Get the mrEnclave property: The HEX encoded SGX MRENCLAVE value for the enclave.
getMrSigner() - Method in class com.azure.security.attestation.models.AttestationResult
Get the mrSigner property: The HEX encoded SGX MRSIGNER value for the enclave.
getN() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the n property: RSA modulus, in Base64.
getNbf() - Method in class com.azure.security.attestation.models.AttestationResult
Get the nbf property: The not before time before which the token cannot be considered valid, in the number of seconds since 1970-01-0T00:00:00Z UTC.
getNonce() - Method in class com.azure.security.attestation.models.AttestationResult
Get the nonce property: The Nonce input to the attestation request, if provided.
getP() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the p property: RSA secret prime.
getPolicy() - Method in class com.azure.security.attestation.models.PolicyResult
Get the policy property: A JSON Web Token containing a StoredAttestationPolicy object with the attestation policy.
getPolicyCertificate() - Method in class com.azure.security.attestation.models.AttestationCertificateManagementBody
Get the policyCertificate property: RFC 7517 Json Web Key describing the certificate.
getPolicyCertificates() - Method in class com.azure.security.attestation.models.PolicyCertificatesResult
Get the policyCertificates property: SHA256 Hash of the binary representation certificate which was added or removed.
getPolicyClaims() - Method in class com.azure.security.attestation.models.AttestationResult
Get the policyClaims property: Policy Generated Claims.
getPolicyHash() - Method in class com.azure.security.attestation.models.AttestationResult
Get the policyHash property: The SHA256 hash of the BASE64URL encoded policy text used for attestation.
getPolicyResolution() - Method in class com.azure.security.attestation.models.PolicyResult
Get the policyResolution property: The result of the operation.
getPolicySigner() - Method in class com.azure.security.attestation.models.AttestationResult
Get the policySigner property: The certificate used to sign the policy object, if specified.
getPolicySigner() - Method in class com.azure.security.attestation.models.PolicyResult
Get the policySigner property: The certificate used to sign the policy object, if specified.
getPolicyTokenHash() - Method in class com.azure.security.attestation.models.PolicyResult
Get the policyTokenHash property: The SHA256 hash of the policy object modified.
getProductId() - Method in class com.azure.security.attestation.models.AttestationResult
Get the productId property: The SGX Product ID for the enclave.
getQ() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the q property: RSA secret prime, with p < q.
getQi() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the qi property: RSA Private Key Parameter.
getQuote() - Method in class com.azure.security.attestation.models.AttestSgxEnclaveRequest
Get the quote property: Quote of the enclave to be attested.
getReport() - Method in class com.azure.security.attestation.models.AttestOpenEnclaveRequest
Get the report property: OpenEnclave report from the enclave to be attested.
getRuntimeClaims() - Method in class com.azure.security.attestation.models.AttestationResult
Get the runtimeClaims property: Runtime Claims.
getRuntimeData() - Method in class com.azure.security.attestation.models.AttestOpenEnclaveRequest
Get the runtimeData property: Runtime data provided by the enclave at the time of report generation.
getRuntimeData() - Method in class com.azure.security.attestation.models.AttestSgxEnclaveRequest
Get the runtimeData property: Runtime data provided by the enclave at the time of quote generation.
getSgxCollateral() - Method in class com.azure.security.attestation.models.AttestationResult
Get the sgxCollateral property: The SGX SVN value for the enclave.
getSvn() - Method in class com.azure.security.attestation.models.AttestationResult
Get the svn property: The SGX SVN value for the enclave.
getToken() - Method in class com.azure.security.attestation.models.AttestationResponse
Get the token property: An RFC 7519 JSON Web Token, the body of which is an AttestationResult object.
getToken() - Method in class com.azure.security.attestation.models.PolicyCertificatesModifyResponse
Get the token property: An RFC7519 JSON Web Token structure whose body is a PolicyCertificatesModificationResult object.
getToken() - Method in class com.azure.security.attestation.models.PolicyCertificatesResponse
Get the token property: An RFC7519 JSON Web Token structure containing a PolicyCertificatesResults object which contains the certificates used to validate policy changes.
getToken() - Method in class com.azure.security.attestation.models.PolicyResponse
Get the token property: An RFC7519 JSON Web Token structure whose body is an PolicyResult object.
getUse() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the use property: Use ("public key use") identifies the intended use of the public key.
getValue() - Method in exception com.azure.security.attestation.models.CloudErrorException
 
getVerifierType() - Method in class com.azure.security.attestation.models.AttestationResult
Get the verifierType property: The Attestation type being attested.
getVersion() - Method in class com.azure.security.attestation.models.AttestationResult
Get the version property: The Schema version of this structure.
getWithResponse() - Method in class com.azure.security.attestation.MetadataConfigurationAsyncClient
Retrieves metadata about the attestation signing keys in use by the attestation service.
getWithResponse(Context) - Method in class com.azure.security.attestation.MetadataConfigurationClient
Retrieves metadata about the attestation signing keys in use by the attestation service.
getWithResponse(AttestationType) - Method in class com.azure.security.attestation.PolicyAsyncClient
Retrieves the current policy for an attestation type.
getWithResponse() - Method in class com.azure.security.attestation.PolicyCertificatesAsyncClient
Retrieves the set of certificates used to express policy for the current tenant.
getWithResponse(Context) - Method in class com.azure.security.attestation.PolicyCertificatesClient
Retrieves the set of certificates used to express policy for the current tenant.
getWithResponse(AttestationType, Context) - Method in class com.azure.security.attestation.PolicyClient
Retrieves the current policy for an attestation type.
getWithResponse() - Method in class com.azure.security.attestation.SigningCertificatesAsyncClient
Retrieves metadata signing certificates in use by the attestation service.
getWithResponse(Context) - Method in class com.azure.security.attestation.SigningCertificatesClient
Retrieves metadata signing certificates in use by the attestation service.
getX() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the x property: X coordinate for the Elliptic Curve point.
getX5C() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the x5C property: The "x5c" (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates [RFC5280].
getY() - Method in class com.azure.security.attestation.models.JsonWebKey
Get the y property: Y coordinate for the Elliptic Curve point.

H

httpClient(HttpClient) - Method in class com.azure.security.attestation.AttestationClientBuilder
Sets The HTTP client used to send the request.
httpLogOptions(HttpLogOptions) - Method in class com.azure.security.attestation.AttestationClientBuilder
Sets The logging configuration for HTTP requests and responses.

I

InitTimeData - Class in com.azure.security.attestation.models
Defines the "initialization time data" used to provision the attestation target for use by the MAA.
InitTimeData() - Constructor for class com.azure.security.attestation.models.InitTimeData
 
instanceUrl(String) - Method in class com.azure.security.attestation.AttestationClientBuilder
Sets The attestation instance base URI, for example https://mytenant.attest.azure.net.
IS_ABSENT - Static variable in class com.azure.security.attestation.models.CertificateModification
Static value IsAbsent for CertificateModification.
IS_PRESENT - Static variable in class com.azure.security.attestation.models.CertificateModification
Static value IsPresent for CertificateModification.
isDebuggable() - Method in class com.azure.security.attestation.models.AttestationResult
Get the isDebuggable property: True if the enclave is debuggable, false otherwise.
isDeprecatedIsDebuggable() - Method in class com.azure.security.attestation.models.AttestationResult
Get the deprecatedIsDebuggable property: DEPRECATED: Private Preview version of x-ms-sgx-is-debuggable claim.

J

JSON - Static variable in class com.azure.security.attestation.models.DataType
Static value JSON for DataType.
JsonWebKey - Class in com.azure.security.attestation.models
The JsonWebKey model.
JsonWebKey(String) - Constructor for class com.azure.security.attestation.models.JsonWebKey
Creates an instance of JsonWebKey class.
JsonWebKeySet - Class in com.azure.security.attestation.models
The JsonWebKeySet model.
JsonWebKeySet() - Constructor for class com.azure.security.attestation.models.JsonWebKeySet
 

M

MetadataConfigurationAsyncClient - Class in com.azure.security.attestation
Initializes a new instance of the asynchronous AttestationClient type.
MetadataConfigurationClient - Class in com.azure.security.attestation
Initializes a new instance of the synchronous AttestationClient type.

O

OPEN_ENCLAVE - Static variable in class com.azure.security.attestation.models.AttestationType
Static value OpenEnclave for AttestationType.

P

pipeline(HttpPipeline) - Method in class com.azure.security.attestation.AttestationClientBuilder
Sets The HTTP pipeline to send requests through.
PolicyAsyncClient - Class in com.azure.security.attestation
Initializes a new instance of the asynchronous AttestationClient type.
PolicyCertificatesAsyncClient - Class in com.azure.security.attestation
Initializes a new instance of the asynchronous AttestationClient type.
PolicyCertificatesClient - Class in com.azure.security.attestation
Initializes a new instance of the synchronous AttestationClient type.
PolicyCertificatesModificationResult - Class in com.azure.security.attestation.models
The result of a policy certificate modification.
PolicyCertificatesModificationResult() - Constructor for class com.azure.security.attestation.models.PolicyCertificatesModificationResult
 
PolicyCertificatesModifyResponse - Class in com.azure.security.attestation.models
The response to an attestation policy management API.
PolicyCertificatesModifyResponse() - Constructor for class com.azure.security.attestation.models.PolicyCertificatesModifyResponse
 
PolicyCertificatesResponse - Class in com.azure.security.attestation.models
The response to an attestation policy management API.
PolicyCertificatesResponse() - Constructor for class com.azure.security.attestation.models.PolicyCertificatesResponse
 
PolicyCertificatesResult - Class in com.azure.security.attestation.models
The result of a call to retrieve policy certificates.
PolicyCertificatesResult() - Constructor for class com.azure.security.attestation.models.PolicyCertificatesResult
 
PolicyClient - Class in com.azure.security.attestation
Initializes a new instance of the synchronous AttestationClient type.
PolicyModification - Class in com.azure.security.attestation.models
Defines values for PolicyModification.
PolicyModification() - Constructor for class com.azure.security.attestation.models.PolicyModification
 
PolicyResponse - Class in com.azure.security.attestation.models
The response to an attestation policy operation.
PolicyResponse() - Constructor for class com.azure.security.attestation.models.PolicyResponse
 
PolicyResult - Class in com.azure.security.attestation.models
The result of a policy certificate modification.
PolicyResult() - Constructor for class com.azure.security.attestation.models.PolicyResult
 

R

remove(String) - Method in class com.azure.security.attestation.PolicyCertificatesAsyncClient
Removes the specified policy management certificate.
remove(String) - Method in class com.azure.security.attestation.PolicyCertificatesClient
Removes the specified policy management certificate.
REMOVED - Static variable in class com.azure.security.attestation.models.PolicyModification
Static value Removed for PolicyModification.
removeWithResponse(String) - Method in class com.azure.security.attestation.PolicyCertificatesAsyncClient
Removes the specified policy management certificate.
removeWithResponse(String, Context) - Method in class com.azure.security.attestation.PolicyCertificatesClient
Removes the specified policy management certificate.
reset(AttestationType, String) - Method in class com.azure.security.attestation.PolicyAsyncClient
Resets the attestation policy for the specified tenant and reverts to the default policy.
reset(AttestationType, String) - Method in class com.azure.security.attestation.PolicyClient
Resets the attestation policy for the specified tenant and reverts to the default policy.
resetWithResponse(AttestationType, String) - Method in class com.azure.security.attestation.PolicyAsyncClient
Resets the attestation policy for the specified tenant and reverts to the default policy.
resetWithResponse(AttestationType, String, Context) - Method in class com.azure.security.attestation.PolicyClient
Resets the attestation policy for the specified tenant and reverts to the default policy.
retryPolicy(RetryPolicy) - Method in class com.azure.security.attestation.AttestationClientBuilder
Sets The retry policy that will attempt to retry failed requests, if applicable.
RuntimeData - Class in com.azure.security.attestation.models
Defines the "run time data" provided by the attestation target for use by the MAA.
RuntimeData() - Constructor for class com.azure.security.attestation.models.RuntimeData
 

S

serializerAdapter(SerializerAdapter) - Method in class com.azure.security.attestation.AttestationClientBuilder
Sets The serializer to serialize an object into a string.
set(AttestationType, String) - Method in class com.azure.security.attestation.PolicyAsyncClient
Sets the policy for a given attestation type.
set(AttestationType, String) - Method in class com.azure.security.attestation.PolicyClient
Sets the policy for a given attestation type.
setAlg(String) - Method in class com.azure.security.attestation.models.JsonWebKey
Set the alg property: The "alg" (algorithm) parameter identifies the algorithm intended for use with the key.
setAttestationPolicy(byte[]) - Method in class com.azure.security.attestation.models.StoredAttestationPolicy
Set the attestationPolicy property: Policy text to set as a sequence of UTF-8 encoded octets.
setCertificateResolution(CertificateModification) - Method in class com.azure.security.attestation.models.PolicyCertificatesModificationResult
Set the certificateResolution property: The result of the operation.
setCertificateThumbprint(String) - Method in class com.azure.security.attestation.models.PolicyCertificatesModificationResult
Set the certificateThumbprint property: Hex encoded SHA1 Hash of the binary representation certificate which was added or removed.
setCnf(Object) - Method in class com.azure.security.attestation.models.AttestationResult
Set the cnf property: An RFC 7800 Proof of Possession Key.
setCode(String) - Method in class com.azure.security.attestation.models.CloudErrorBody
Set the code property: An identifier for the error.
setCrv(String) - Method in class com.azure.security.attestation.models.JsonWebKey
Set the crv property: The "crv" (curve) parameter identifies the curve type.
setD(String) - Method in class com.azure.security.attestation.models.JsonWebKey
Set the d property: RSA private exponent or ECC private key.
setData(byte[]) - Method in class com.azure.security.attestation.models.InitTimeData
Set the data property: UTF-8 encoded Initialization Data passed into the trusted environment when it is created.
setData(byte[]) - Method in class com.azure.security.attestation.models.RuntimeData
Set the data property: UTF-8 encoded Runtime Data generated by the trusted environment.
setData(byte[]) - Method in class com.azure.security.attestation.models.TpmAttestationRequest
Set the data property: Protocol data containing artifacts for attestation.
setData(byte[]) - Method in class com.azure.security.attestation.models.TpmAttestationResponse
Set the data property: Protocol data containing attestation service response.
setDataType(DataType) - Method in class com.azure.security.attestation.models.InitTimeData
Set the dataType property: The type of data contained within the "data" field.
setDataType(DataType) - Method in class com.azure.security.attestation.models.RuntimeData
Set the dataType property: The type of data contained within the "data" field.
setDeprecatedEnclaveHeldData(byte[]) - Method in class com.azure.security.attestation.models.AttestationResult
Set the deprecatedEnclaveHeldData property: DEPRECATED: Private Preview version of x-ms-sgx-ehd claim.
setDeprecatedEnclaveHeldData2(byte[]) - Method in class com.azure.security.attestation.models.AttestationResult
Set the deprecatedEnclaveHeldData2 property: DEPRECATED: Private Preview version of x-ms-sgx-ehd claim.
setDeprecatedIsDebuggable(Boolean) - Method in class com.azure.security.attestation.models.AttestationResult
Set the deprecatedIsDebuggable property: DEPRECATED: Private Preview version of x-ms-sgx-is-debuggable claim.
setDeprecatedMrEnclave(String) - Method in class com.azure.security.attestation.models.AttestationResult
Set the deprecatedMrEnclave property: DEPRECATED: Private Preview version of x-ms-sgx-mrenclave.
setDeprecatedMrSigner(String) - Method in class com.azure.security.attestation.models.AttestationResult
Set the deprecatedMrSigner property: DEPRECATED: Private Preview version of x-ms-sgx-mrsigner.
setDeprecatedPolicyHash(byte[]) - Method in class com.azure.security.attestation.models.AttestationResult
Set the deprecatedPolicyHash property: DEPRECATED: Private Preview version of x-ms-policy-hash.
setDeprecatedPolicySigner(JsonWebKey) - Method in class com.azure.security.attestation.models.AttestationResult
Set the deprecatedPolicySigner property: DEPRECATED: Private Preview version of x-ms-policy-signer.
setDeprecatedProductId(Float) - Method in class com.azure.security.attestation.models.AttestationResult
Set the deprecatedProductId property: DEPRECATED: Private Preview version of x-ms-sgx-product-id.
setDeprecatedRpData(String) - Method in class com.azure.security.attestation.models.AttestationResult
Set the deprecatedRpData property: DEPRECATED: Private Preview version of nonce.
setDeprecatedSgxCollateral(Object) - Method in class com.azure.security.attestation.models.AttestationResult
Set the deprecatedSgxCollateral property: DEPRECATED: Private Preview version of x-ms-sgx-collateral claim.
setDeprecatedSvn(Float) - Method in class com.azure.security.attestation.models.AttestationResult
Set the deprecatedSvn property: DEPRECATED: Private Preview version of x-ms-sgx-svn.
setDeprecatedTee(String) - Method in class com.azure.security.attestation.models.AttestationResult
Set the deprecatedTee property: DEPRECATED: Private Preview version of x-ms-tee.
setDeprecatedVersion(String) - Method in class com.azure.security.attestation.models.AttestationResult
Set the deprecatedVersion property: DEPRECATED: Private Preview version of x-ms-ver claim.
setDp(String) - Method in class com.azure.security.attestation.models.JsonWebKey
Set the dp property: RSA Private Key Parameter.
setDq(String) - Method in class com.azure.security.attestation.models.JsonWebKey
Set the dq property: RSA Private Key Parameter.
setDraftPolicyForAttestation(String) - Method in class com.azure.security.attestation.models.AttestOpenEnclaveRequest
Set the draftPolicyForAttestation property: Attest against the provided draft policy.
setDraftPolicyForAttestation(String) - Method in class com.azure.security.attestation.models.AttestSgxEnclaveRequest
Set the draftPolicyForAttestation property: Attest against the provided draft policy.
setE(String) - Method in class com.azure.security.attestation.models.JsonWebKey
Set the e property: RSA public exponent, in Base64.
setEnclaveHeldData(byte[]) - Method in class com.azure.security.attestation.models.AttestationResult
Set the enclaveHeldData property: A copy of the RuntimeData specified as an input to the attest call.
setError(CloudErrorBody) - Method in class com.azure.security.attestation.models.CloudError
Set the error property: An error response from Attestation.
setExp(Float) - Method in class com.azure.security.attestation.models.AttestationResult
Set the exp property: The expiration time after which the token is no longer valid, in the number of seconds since 1970-01-0T00:00:00Z UTC.
setIat(Float) - Method in class com.azure.security.attestation.models.AttestationResult
Set the iat property: The time at which the token was issued, in the number of seconds since 1970-01-0T00:00:00Z UTC.
setInittimeClaims(Object) - Method in class com.azure.security.attestation.models.AttestationResult
Set the inittimeClaims property: Inittime Claims.
setInitTimeData(InitTimeData) - Method in class com.azure.security.attestation.models.AttestOpenEnclaveRequest
Set the initTimeData property: Base64Url encoded "InitTime data".
setInitTimeData(InitTimeData) - Method in class com.azure.security.attestation.models.AttestSgxEnclaveRequest
Set the initTimeData property: Initialization data provided when the enclave is created.
setIsDebuggable(Boolean) - Method in class com.azure.security.attestation.models.AttestationResult
Set the isDebuggable property: True if the enclave is debuggable, false otherwise.
setIss(String) - Method in class com.azure.security.attestation.models.AttestationResult
Set the iss property: The Principal who issued the token.
setJti(String) - Method in class com.azure.security.attestation.models.AttestationResult
Set the jti property: Unique Identifier for the token.
setK(String) - Method in class com.azure.security.attestation.models.JsonWebKey
Set the k property: Symmetric key.
setKeys(List<JsonWebKey>) - Method in class com.azure.security.attestation.models.JsonWebKeySet
Set the keys property: The value of the "keys" parameter is an array of JWK values.
setKid(String) - Method in class com.azure.security.attestation.models.JsonWebKey
Set the kid property: The "kid" (key ID) parameter is used to match a specific key.
setMessage(String) - Method in class com.azure.security.attestation.models.CloudErrorBody
Set the message property: A message describing the error, intended to be suitable for displaying in a user interface.
setMrEnclave(String) - Method in class com.azure.security.attestation.models.AttestationResult
Set the mrEnclave property: The HEX encoded SGX MRENCLAVE value for the enclave.
setMrSigner(String) - Method in class com.azure.security.attestation.models.AttestationResult
Set the mrSigner property: The HEX encoded SGX MRSIGNER value for the enclave.
setN(String) - Method in class com.azure.security.attestation.models.JsonWebKey
Set the n property: RSA modulus, in Base64.
setNbf(Float) - Method in class com.azure.security.attestation.models.AttestationResult
Set the nbf property: The not before time before which the token cannot be considered valid, in the number of seconds since 1970-01-0T00:00:00Z UTC.
setNonce(String) - Method in class com.azure.security.attestation.models.AttestationResult
Set the nonce property: The Nonce input to the attestation request, if provided.
setP(String) - Method in class com.azure.security.attestation.models.JsonWebKey
Set the p property: RSA secret prime.
setPolicy(String) - Method in class com.azure.security.attestation.models.PolicyResult
Set the policy property: A JSON Web Token containing a StoredAttestationPolicy object with the attestation policy.
setPolicyCertificate(JsonWebKey) - Method in class com.azure.security.attestation.models.AttestationCertificateManagementBody
Set the policyCertificate property: RFC 7517 Json Web Key describing the certificate.
setPolicyCertificates(JsonWebKeySet) - Method in class com.azure.security.attestation.models.PolicyCertificatesResult
Set the policyCertificates property: SHA256 Hash of the binary representation certificate which was added or removed.
setPolicyClaims(Object) - Method in class com.azure.security.attestation.models.AttestationResult
Set the policyClaims property: Policy Generated Claims.
setPolicyHash(byte[]) - Method in class com.azure.security.attestation.models.AttestationResult
Set the policyHash property: The SHA256 hash of the BASE64URL encoded policy text used for attestation.
setPolicyResolution(PolicyModification) - Method in class com.azure.security.attestation.models.PolicyResult
Set the policyResolution property: The result of the operation.
setPolicySigner(JsonWebKey) - Method in class com.azure.security.attestation.models.AttestationResult
Set the policySigner property: The certificate used to sign the policy object, if specified.
setPolicySigner(JsonWebKey) - Method in class com.azure.security.attestation.models.PolicyResult
Set the policySigner property: The certificate used to sign the policy object, if specified.
setPolicyTokenHash(byte[]) - Method in class com.azure.security.attestation.models.PolicyResult
Set the policyTokenHash property: The SHA256 hash of the policy object modified.
setProductId(Float) - Method in class com.azure.security.attestation.models.AttestationResult
Set the productId property: The SGX Product ID for the enclave.
setQ(String) - Method in class com.azure.security.attestation.models.JsonWebKey
Set the q property: RSA secret prime, with p < q.
setQi(String) - Method in class com.azure.security.attestation.models.JsonWebKey
Set the qi property: RSA Private Key Parameter.
setQuote(byte[]) - Method in class com.azure.security.attestation.models.AttestSgxEnclaveRequest
Set the quote property: Quote of the enclave to be attested.
setReport(byte[]) - Method in class com.azure.security.attestation.models.AttestOpenEnclaveRequest
Set the report property: OpenEnclave report from the enclave to be attested.
setRuntimeClaims(Object) - Method in class com.azure.security.attestation.models.AttestationResult
Set the runtimeClaims property: Runtime Claims.
setRuntimeData(RuntimeData) - Method in class com.azure.security.attestation.models.AttestOpenEnclaveRequest
Set the runtimeData property: Runtime data provided by the enclave at the time of report generation.
setRuntimeData(RuntimeData) - Method in class com.azure.security.attestation.models.AttestSgxEnclaveRequest
Set the runtimeData property: Runtime data provided by the enclave at the time of quote generation.
setSgxCollateral(Object) - Method in class com.azure.security.attestation.models.AttestationResult
Set the sgxCollateral property: The SGX SVN value for the enclave.
setSvn(Float) - Method in class com.azure.security.attestation.models.AttestationResult
Set the svn property: The SGX SVN value for the enclave.
setToken(String) - Method in class com.azure.security.attestation.models.AttestationResponse
Set the token property: An RFC 7519 JSON Web Token, the body of which is an AttestationResult object.
setToken(String) - Method in class com.azure.security.attestation.models.PolicyCertificatesModifyResponse
Set the token property: An RFC7519 JSON Web Token structure whose body is a PolicyCertificatesModificationResult object.
setToken(String) - Method in class com.azure.security.attestation.models.PolicyCertificatesResponse
Set the token property: An RFC7519 JSON Web Token structure containing a PolicyCertificatesResults object which contains the certificates used to validate policy changes.
setToken(String) - Method in class com.azure.security.attestation.models.PolicyResponse
Set the token property: An RFC7519 JSON Web Token structure whose body is an PolicyResult object.
setUse(String) - Method in class com.azure.security.attestation.models.JsonWebKey
Set the use property: Use ("public key use") identifies the intended use of the public key.
setVerifierType(String) - Method in class com.azure.security.attestation.models.AttestationResult
Set the verifierType property: The Attestation type being attested.
setVersion(String) - Method in class com.azure.security.attestation.models.AttestationResult
Set the version property: The Schema version of this structure.
setWithResponse(AttestationType, String) - Method in class com.azure.security.attestation.PolicyAsyncClient
Sets the policy for a given attestation type.
setWithResponse(AttestationType, String, Context) - Method in class com.azure.security.attestation.PolicyClient
Sets the policy for a given attestation type.
setX(String) - Method in class com.azure.security.attestation.models.JsonWebKey
Set the x property: X coordinate for the Elliptic Curve point.
setX5C(List<String>) - Method in class com.azure.security.attestation.models.JsonWebKey
Set the x5C property: The "x5c" (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates [RFC5280].
setY(String) - Method in class com.azure.security.attestation.models.JsonWebKey
Set the y property: Y coordinate for the Elliptic Curve point.
SGX_ENCLAVE - Static variable in class com.azure.security.attestation.models.AttestationType
Static value SgxEnclave for AttestationType.
SigningCertificatesAsyncClient - Class in com.azure.security.attestation
Initializes a new instance of the asynchronous AttestationClient type.
SigningCertificatesClient - Class in com.azure.security.attestation
Initializes a new instance of the synchronous AttestationClient type.
StoredAttestationPolicy - Class in com.azure.security.attestation.models
The StoredAttestationPolicy model.
StoredAttestationPolicy() - Constructor for class com.azure.security.attestation.models.StoredAttestationPolicy
 

T

TPM - Static variable in class com.azure.security.attestation.models.AttestationType
Static value Tpm for AttestationType.
TpmAttestationRequest - Class in com.azure.security.attestation.models
Attestation request for Trusted Platform Module (TPM) attestation.
TpmAttestationRequest() - Constructor for class com.azure.security.attestation.models.TpmAttestationRequest
 
TpmAttestationResponse - Class in com.azure.security.attestation.models
Attestation response for Trusted Platform Module (TPM) attestation.
TpmAttestationResponse() - Constructor for class com.azure.security.attestation.models.TpmAttestationResponse
 

U

UPDATED - Static variable in class com.azure.security.attestation.models.PolicyModification
Static value Updated for PolicyModification.

V

validate() - Method in class com.azure.security.attestation.models.AttestationCertificateManagementBody
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.AttestationResponse
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.AttestationResult
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.AttestOpenEnclaveRequest
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.AttestSgxEnclaveRequest
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.CloudError
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.CloudErrorBody
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.InitTimeData
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.JsonWebKey
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.JsonWebKeySet
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.PolicyCertificatesModificationResult
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.PolicyCertificatesModifyResponse
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.PolicyCertificatesResponse
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.PolicyCertificatesResult
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.PolicyResponse
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.PolicyResult
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.RuntimeData
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.StoredAttestationPolicy
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.TpmAttestationRequest
Validates the instance.
validate() - Method in class com.azure.security.attestation.models.TpmAttestationResponse
Validates the instance.
values() - Static method in class com.azure.security.attestation.models.AttestationType
 
values() - Static method in class com.azure.security.attestation.models.CertificateModification
 
values() - Static method in class com.azure.security.attestation.models.DataType
 
values() - Static method in class com.azure.security.attestation.models.PolicyModification
 
A B C D F G H I J M O P R S T U V 
Skip navigation links
Visit the Azure for Java Developerssite for more Java documentation, including quick starts, tutorials, and code samples.

Copyright © 2021 Microsoft Corporation. All rights reserved.