Skip to content

Commit e6e1b98

Browse files
Merge pull request #127198 from hyperfinitism/patch-guest-attest-doc
Update guest-attestation-confidential-virtual-machines-design.md
2 parents 9e1b80c + 0753a16 commit e6e1b98

File tree

1 file changed

+3
-3
lines changed

1 file changed

+3
-3
lines changed

articles/confidential-computing/guest-attestation-confidential-virtual-machines-design.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -95,7 +95,6 @@ Refer to [Azure Confidential VMs attestation guidance & FAQ](https://github.com/
9595
| Report Payload | 32 | 1184 | The hardware report. |
9696
| Runtime Data | 1216 | variable length | The runtime data includes claims endorsed by the hardware report. |
9797

98-
9998
#### Header
10099

101100
| Name | Offset (bytes) | Size (bytes) | Description |
@@ -115,11 +114,12 @@ The report generated by the hardware (AMD SEV-SNP or Intel TDX). The report_data
115114

116115
| Name | Offset (bytes) | Size (bytes) | Description | Measured |
117116
| :--- | :--- | :--- | :--- | :--- |
118-
| Data Size | 0 | 4 | The size of Runtime Claims. | No |
117+
| Data Size | 0 | 4 | The size of Runtime Data. | No |
119118
| Version | 4 | 4 | Format version. Expected: 1. | No |
120119
| Report Type | 8 | 4 | The type of hardware report. Expected: 2 (AMD SEV-SNP), 4 (Intel TDX) | No |
121120
| Hash Type | 12 | 4 | The algorithm used to hash the runtime data. The hash value is captured in the report_data field of the hardware report. Expected: 1 (SHA-256), 2 (SHA-384), 3 (SHA-512) | No |
122-
| Runtime Claims | 16 | variable length | The runtime claims in JSON format. | Yes |
121+
| Claim Size | 16 | 4 | The size of Runtime Claims. | No |
122+
| Runtime Claims | 20 | variable length | The runtime claims in JSON format. | Yes |
123123

124124
#### Runtime Claims
125125

0 commit comments

Comments
 (0)