Skip to content

Commit 5050537

Browse files
authored
Clarified the hash of the public key, and use of the public key
You don't sign with a public key, that's the job of the private key.
1 parent ec34004 commit 5050537

File tree

1 file changed

+1
-1
lines changed

1 file changed

+1
-1
lines changed

articles/attestation/claim-sets.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ Claims to be used by policy authors to define authorization rules in an SGX atte
3838

3939
- **x-ms-sgx-mrsigner**: A string value, which identifies the author of SGX enclave.
4040

41-
MRSIGNER is the hash of the enclave author’s public key which is used to sign the enclave binary. By validating MRSIGNER via an attestation policy, customers can verify if trusted binaries are running inside an enclave. When the policy claim does not match the enclave author’s MRSIGNER, it implies that the enclave binary is not signed by a trusted source and the attestation fails.
41+
MRSIGNER is the hash of the enclave author’s public key which is associated with the private key used to sign the enclave binary. By validating MRSIGNER via an attestation policy, customers can verify if trusted binaries are running inside an enclave. When the policy claim does not match the enclave author’s MRSIGNER, it implies that the enclave binary is not signed by a trusted source and the attestation fails.
4242

4343
When an enclave author prefers to rotate MRSIGNER for security reasons, Azure Attestation policy must be updated to support the new and old MRSIGNER values before the binaries are updated. Otherwise authorization checks will fail resulting in attestation failures.
4444

0 commit comments

Comments
 (0)