TEE Verification
Verify that your API requests are processed in genuine TEE hardware. This guide covers programmatic verification for production systems.Quick Start
Attestation API
Get Attestation Report
Fetch a fresh attestation report with your nonce:Verify Attestation (Python)
Signature API
Get Request Signature
After making a chat completion, get the cryptographic signature:Verify Signature (Python)
Complete Example
What You’re Verifying
| Check | What It Proves |
|---|---|
| Intel TDX quote | Code runs in genuine Intel TDX CPU enclave |
| NVIDIA attestation | GPU is genuine H100/H200 with confidential computing |
| Report data binds address | Signing key was generated inside TEE |
| Nonce embedded | Attestation is fresh, not replayed |
| mr_config matches compose | Running code matches published Docker compose |
| Request/response hash | Your exact request was signed |
| Signature valid | Response came from the claimed signing address |
Available Models
Models supporting TEE verification:CI/CD Integration
Troubleshooting
Nonce must be hex-encoded
Nonce must be hex-encoded
Cause: Nonce contains non-hex characters.Fix: Use
openssl rand -hex 32 or secrets.token_hex(32).Intel TDX quote verified: False
Intel TDX quote verified: False
Cause: Quote validation failed against Intel certificates.Action: Retry. If persistent, report to [email protected].
Report data embeds request nonce: False
Report data embeds request nonce: False
Cause: Possible replay attack or stale attestation.Action: Generate new nonce and retry.
Signature verification failed
Signature verification failed
Cause: Response was modified or signing key mismatch.Action: Do not trust this response. Report to [email protected].