diff --git a/articles/confidential-computing/guest-attestation-confidential-virtual-machines-design.md b/articles/confidential-computing/guest-attestation-confidential-virtual-machines-design.md index e6f4004f1f276..f94d7eb0dde1e 100644 --- a/articles/confidential-computing/guest-attestation-confidential-virtual-machines-design.md +++ b/articles/confidential-computing/guest-attestation-confidential-virtual-machines-design.md @@ -94,7 +94,6 @@ Refer to [Azure Confidential VMs attestation guidance & FAQ](https://github.com/ | Report Payload | 32 | 1184 | The hardware report. | | Runtime Data | 1216 | variable length | The runtime data includes claims endorsed by the hardware report. | - #### Header | Name | Offset (bytes) | Size (bytes) | Description | @@ -114,11 +113,12 @@ The report generated by the hardware (AMD SEV-SNP or Intel TDX). The report_data | Name | Offset (bytes) | Size (bytes) | Description | Measured | | :--- | :--- | :--- | :--- | :--- | -| Data Size | 0 | 4 | The size of Runtime Claims. | No | +| Data Size | 0 | 4 | The size of Runtime Data. | No | | Version | 4 | 4 | Format version. Expected: 1. | No | | Report Type | 8 | 4 | The type of hardware report. Expected: 2 (AMD SEV-SNP), 4 (Intel TDX) | No | | Hash Type | 12 | 4 | The algorithm used to hash the runtime data. The hash value is captured in the report_data field of the hardware report. Expected: 1 (SHA-256), 2 (SHA-384), 3 (SHA-512) | No | -| Runtime Claims | 16 | variable length | The runtime claims in JSON format. | Yes | +| Claim Size | 16 | 4 | The size of Runtime Claims. | No | +| Runtime Claims | 20 | variable length | The runtime claims in JSON format. | Yes | #### Runtime Claims