AttestationResult Class

Definition

A Microsoft Azure Attestation response token body - the body of a response token issued by MAA.

[System.Text.Json.Serialization.JsonConverter(typeof(Azure.Security.Attestation.AttestationResult+AttestationResultConverter))]
public class AttestationResult
[<System.Text.Json.Serialization.JsonConverter(typeof(Azure.Security.Attestation.AttestationResult+AttestationResultConverter))>]
type AttestationResult = class
Public Class AttestationResult
Inheritance
AttestationResult
Attributes

Properties

Confirmation

Gets the RFC 7800 (https://tools.ietf.org/html/rfc7800) "cnf" claim (see also https://tools.ietf.org/html/rfc7800#section-3.1).

EnclaveHeldData

A copy of the RuntimeData specified as an input to the attest call, if the RuntimeData's AttestationData was specified as binary.

Expiration

Gets the time when this attestation token will expire.

InittimeClaims

Inittime Claims.

IsDebuggable

True if the enclave is debuggable, false otherwise.

IssuedAt

Gets the time when this attestation token was issued.

Issuer

Gets the base URI which issued this token.

MrEnclave

The HEX encoded SGX MRENCLAVE value for the enclave.

MrSigner

The HEX encoded SGX MRSIGNER value for the enclave.

Nonce

The Nonce input to the attestation request, if provided.

NotBefore

Gets the time before which this token is invalid.

PolicyClaims

Policy Generated Claims.

PolicyHash

The SHA256 hash of the BASE64URL encoded policy text used for attestation.

PolicySigner

If not null, represents the AttestationSigner which was used to sign the policy used in validating the attestation evidence.

ProductId

The SGX Product ID for the enclave.

RuntimeClaims

Runtime Claims.

SgxCollateral

The SGX SVN value for the enclave.

Svn

The SGX SVN value for the enclave.

UniqueIdentifier

Gets the RFC 7519 "jti" claim name (https://tools.ietf.org/html/rfc7519#section-4)

VerifierType

The Attestation type being attested.

Version

The Schema version of this structure. Current Value: 1.0.

Applies to