attestation

package
v0.2.2 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: May 14, 2021 License: MPL-2.0 Imports: 2 Imported by: 17

Documentation

Overview

Package attestation provides attestation data structures.

Index

Constants

This section is empty.

Variables

View Source
var ErrEmptyReport = errors.New("empty report")

ErrEmptyReport is returned by VerifyRemoteReport if reportBytes is empty.

Functions

This section is empty.

Types

type Report

type Report struct {
	Data            []byte // The report data that has been included in the report.
	SecurityVersion uint   // Security version of the enclave. For SGX enclaves, this is the ISVSVN value.
	Debug           bool   // If true, the report is for a debug enclave.
	UniqueID        []byte // The unique ID for the enclave. For SGX enclaves, this is the MRENCLAVE value.
	SignerID        []byte // The signer ID for the enclave. For SGX enclaves, this is the MRSIGNER value.
	ProductID       []byte // The Product ID for the enclave. For SGX enclaves, this is the ISVPRODID value.
}

Report is a parsed enclave report.

func VerifyAzureAttestationToken added in v0.2.2

func VerifyAzureAttestationToken(token string, providerURL string) (Report, error)

VerifyAzureAttestationToken takes a Microsoft Azure Attestation Token in JSON Web Token compact serialization format and verifies the tokens public claims and signature. The Attestation providers keys are loaded from providerURL/certs over TLS and need to be in JSON Web Key format. The validation is based on the trust in this TLS channel. Note, that the token's issuer (iss) has to equal the providerURL.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL