Skip to content

Commit 4b70036

Browse files
committed
Update guest-attestation-confidential-virtual-machines-design.md
The previous description incorrectly implied a smaller scope. This field actually refers to the total size of the Azure-defined attestation report, including header, hardware report, and runtime data.
1 parent fcd38f7 commit 4b70036

File tree

1 file changed

+2
-2
lines changed

1 file changed

+2
-2
lines changed

articles/confidential-computing/guest-attestation-confidential-virtual-machines-design.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -92,7 +92,7 @@ Refer to [Azure Confidential VMs attestation guidance & FAQ](https://github.com/
9292
| Name | Offset (bytes) | Size (bytes) | Description |
9393
| :--- | :--- | :--- | :--- |
9494
| Header | 0 | 32 | The report header (not endorsed by the hardware report). |
95-
| Report Payload | 32 | 1184 | The hardware report. |
95+
| Report Payload | 32 | 1184 | The hardware report. The payload size is 1184 (AMD SEV-SNP) or 1024 (Intel TDX). |
9696
| Runtime Data | 1216 | variable length | The runtime data includes claims endorsed by the hardware report. |
9797

9898
#### Header
@@ -101,7 +101,7 @@ Refer to [Azure Confidential VMs attestation guidance & FAQ](https://github.com/
101101
| :--- | :--- | :--- | :--- |
102102
| Signature | 0 | 4 | Embedded signature. Expected: 0x414c4348 (`HCLA`). |
103103
| Version | 4 | 4 | Format version. Expected: 2.
104-
| Report Size | 8 | 4 | Size of the Report Payload. Expected: 1184 (AMD SEV-SNP), 1024 (Intel TDX). |
104+
| Report Size | 8 | 4 | Size of the Azure-defined attestation report. |
105105
| Request Type | 12 | 4 | Azure-specific usage of the attestation report. Expected: 2. |
106106
| Status | 16 | 4 | Reserved. |
107107
| Reserved | 20 | 12 | Reserved. |

0 commit comments

Comments
 (0)