You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: CONTRIBUTING.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,7 +2,7 @@
2
2
3
3
### License
4
4
5
-
<PROJECTNAME> is licensed under the terms in [LICENSE]<linktolicensefileinrepo>. By contributing to the project, you agree to the license and copyright terms therein and release your contribution under these terms.
5
+
Intel® Tiber™ Trust Authority Client for Python is licensed under the terms in [LICENSE](LICENSE). By contributing to the project, you agree to the license and copyright terms therein and release your contribution under these terms.
Copy file name to clipboardExpand all lines: README.md
+5-5Lines changed: 5 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,8 +1,8 @@
1
-
# Intel® Trust Authority Client for Python
1
+
# Intel® Tiber™ Trust Authority Client for Python
2
2
3
-
<pstyle="font-size: 0.875em;">· 02/13/2025 ·</p>
3
+
<pstyle="font-size: 0.875em;">· 05/21/2025 ·</p>
4
4
5
-
The Intel® Trust Authority Client for Python is a library of Python modules used to perform remote attestation of a Trusted Execution Environment (TEE) using Intel Trust Authority as the verifier. The client packages enable you to collect evidence from the TEE, request an attestation token (JWT), and verify the cryptographic signature of the token.
5
+
The Intel® Tiber™ Trust Authority Client for Python is a library of Python modules used to perform remote attestation of a Trusted Execution Environment (TEE) using Intel Trust Authority as the verifier. The client packages enable you to collect evidence from the TEE, request an attestation token (JWT), and verify the cryptographic signature of the token.
6
6
7
7
The Python client currently supports the following TEEs:
8
8
@@ -63,14 +63,14 @@ Run the following commands from the `inteltrustauthorityclient` directory.
63
63
```
64
64
65
65
>[!NOTE]
66
-
> When you install the client, you might see the following error: "ERROR: pip's dependency resolver does not currently take into account all the packages that are installed." That is followed by a list of version mismatch messages. You can safely ignore this error. The client uses newer versions of the Python libraries than the NVIDIA SDK.
66
+
> When you install the client, you might see the following error: "ERROR: pip's dependency resolver does not currently take into account all the packages that are installed." That is followed by a list of version mismatch messages. You can safely ignore this error.
67
67
68
68
69
69
## Usage
70
70
71
71
More information about how to use this library is available in the READMEs for each package. [Library structure](#library-structure), above, has links to the READMEs for each package.
72
72
73
-
The primary documentation is the [Python Connector Reference](https://docs.trustauthority.intel.com/main/articles/integrate-python-client.html) in the Intel Trust Authority documentation.
73
+
The primary documentation is the [Python Connector Reference](https://docs.trustauthority.intel.com/main/articles/articles/ita/integrate-python-client.html) in the Intel Trust Authority documentation.
Copy file name to clipboardExpand all lines: inteltrustauthorityclient/cli/README.md
+4-4Lines changed: 4 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,13 +1,13 @@
1
1
2
-
# Intel® Trust Authority CLI for Intel TDX and NVIDIA H100 GPU
2
+
# IIntel® Tiber™ Trust Authority CLI for Intel TDX and NVIDIA H100 GPU
3
3
4
-
<pstyle="font-size: 0.875em;">· 02/27/2025 ·</p>
4
+
<pstyle="font-size: 0.875em;">· 05/21/2025 ·</p>
5
5
6
-
Intel® Trust Authority Python CLI ("CLI") for Intel® Trust Domain Extensions (Intel® TDX) and NVIDIA\* H100\* GPU [**trustauthority-pycli**](../cli) provides a CLI to attest an Intel TDX trust domain (TD) and a NVIDIA H100 GPU with Intel Trust Authority.
6
+
Intel® Tiber™ Trust Authority Python CLI ("CLI") for Intel® Trust Domain Extensions (Intel® TDX) and NVIDIA\* H100\* GPU [**trustauthority-pycli**](../cli) provides a CLI to attest an Intel TDX trust domain (TD) and a NVIDIA H100 GPU with Intel Trust Authority.
7
7
8
8
This version of the CLI works with Intel® Trust Domain Extensions (Intel® TDX) and NVIDIA H100 Confidential Computing enabled platforms.
9
9
10
-
For more information, see [GPU Remote Attestation](https://docs.trustauthority.intel.com/main/articles/concept-gpu-attestation.html) in the Intel Trust Authority documentation.
10
+
For more information, see [GPU Remote Attestation](https://docs.trustauthority.intel.com/main/articles/articles/ita/concept-gpu-attestation.html) in the Intel Trust Authority documentation.
Copy file name to clipboardExpand all lines: inteltrustauthorityclient/connector/README.md
+10-10Lines changed: 10 additions & 10 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,24 +1,24 @@
1
-
# Intel® Trust Authority Client Connector for Python
1
+
# Intel® Tiber™ Trust Authorityy Client Connector for Python
2
2
3
-
<pstyle="font-size: 0.875em;">· 08/14/2024 ·</p>
3
+
<pstyle="font-size: 0.875em;">· 05/21/2025 ·</p>
4
4
5
-
The Intel® Trust Authority Client Connector for Python is a library of Python modules used to perform remote attestation of a Trusted Execution Environment (TEE) using Intel Trust Authority as the verifier. The "connector" (as we call it) is an interface for the Intel Trust Authority REST API. The process logic for attestation and verification is implemented in the Intel Trust Authority service, not in the connector. The connector is a client that sends requests to the Intel Trust Authority service and processes the responses.
5
+
The Intel® Tiber™ Trust Authority Client Connector for Python is a library of Python modules used to perform remote attestation of a Trusted Execution Environment (TEE) using Intel Trust Authority as the verifier. The "connector" (as we call it) is an interface for the Intel Trust Authority REST API. The process logic for attestation and verification is implemented in the Intel Trust Authority service, not in the connector. The connector is a client that sends requests to the Intel Trust Authority service and processes the responses.
6
6
7
7
The **ITAConnector** class includes the following methods for attestation and verification:
8
8
9
-
[**`attest`**](https://docs.trustauthority.intel.com/main/articles/integrate-python-client.html#attest)<br> Collects evidence and requests an attestation token from Intel Trust Authority for clients using a Passport validation model.
9
+
[**`attest`**](https://docs.trustauthority.intel.com/main/articles/articles/ita/integrate-python-client.html#attest)<br> Collects evidence and requests an attestation token from Intel Trust Authority for clients using a Passport validation model.
10
10
11
-
** For Intel TDX and NVIDIA H100 Attestation use `attest_v2`. For more information, see the [GPU attestation](https://docs.trustauthority.intel.com/main/articles/concept-gpu-attestation.html) in the Intel Trust Authority documentation.
11
+
** For Intel TDX and NVIDIA H100 Attestation use `attest_v2`. For more information, see the [GPU attestation](https://docs.trustauthority.intel.com/main/articles/articles/ita/concept-gpu-attestation.html) in the Intel Trust Authority documentation.
12
12
13
-
[**`get_nonce`**](https://docs.trustauthority.intel.com/main/articles/integrate-python-client.html#get_nonce)<br> Gets a nonce and parses it to JSON.
13
+
[**`get_nonce`**](https://docs.trustauthority.intel.com/main/articles/articles/ita/integrate-python-client.html#get_nonce)<br> Gets a nonce and parses it to JSON.
14
14
15
-
[**`get_token`**](https://docs.trustauthority.intel.com/main/articles/integrate-python-client.html#get_token)<br> Requests an attestation token from Intel Trust Authority. `get_token` Provides more control than `attest` by allowing a confidential app to include user data, provide a nonce, and modify evidence structures before requesting a token. `get_token` supports both Passport and Background-check attestation models.
15
+
[**`get_token`**](https://docs.trustauthority.intel.com/main/articles/articles/ita/integrate-python-client.html#get_token)<br> Requests an attestation token from Intel Trust Authority. `get_token` Provides more control than `attest` by allowing a confidential app to include user data, provide a nonce, and modify evidence structures before requesting a token. `get_token` supports both Passport and Background-check attestation models.
16
16
17
17
** For NVIDIA H100 Attesation and Unified Attesation please use `get_token_v2`. For more information, see the [GPU attestation](https://docs.trustauthority.intel.com/main/articles/concept-gpu-attestation.html) in the Intel Trust Authority documentation.
18
18
19
-
[**`get_token_signing_certificates`**](https://docs.trustauthority.intel.com/main/articles/integrate-python-client.html#get_token_signing_certificates)<br> Retrieves a JSON Web Key Set (JWKS) that contains the collection of signing certificates used by Intel Trust Authority to sign attestation tokens.
19
+
[**`get_token_signing_certificates`**](https://docs.trustauthority.intel.com/main/articles/articles/ita/integrate-python-client.html#get_token_signing_certificates)<br> Retrieves a JSON Web Key Set (JWKS) that contains the collection of signing certificates used by Intel Trust Authority to sign attestation tokens.
20
20
21
-
[**`verify_token`**](https://docs.trustauthority.intel.com/main/articles/integrate-python-client.html#verify_token)<br> Verifies that an Intel Trust Authority attestation token is properly formatted and signed.
21
+
[**`verify_token`**](https://docs.trustauthority.intel.com/main/articles/articles/ita/integrate-python-client.html#verify_token)<br> Verifies that an Intel Trust Authority attestation token is properly formatted and signed.
22
22
23
23
A connector requires a TEE adapter (`adapter: EvidenceAdapter` in **AttestArgs**) to collect evidence from the attesting platform. However, a relying party can use the connector to verify a token or perform a background-check attestation without a TEE adapter. The only ITAConnector method that requires a TEE adapter is **attest**.
24
24
@@ -35,7 +35,7 @@ Follow this basic workflow, modifying it as necessary for your use case:
35
35
1. If you need to collect evidence from the TEE, you'll need to create an adapter object of the correct type for your TEE. `attest` requires an adapter object in **AttestArgs**, and `collect_evidence` is a method of the adapter object.
36
36
1. Use the connector object (and adapter object, if required) to call the desired method.
37
37
38
-
For more information, see the [Python Connector Reference](https://docs.trustauthority.intel.com/main/articles/integrate-python-client.html) in the Intel Trust Authority documentation. Also see the sample applications in the [examples](../../inteltrustauthorityclient/examples) folder.
38
+
For more information, see the [Python Connector Reference](https://docs.trustauthority.intel.com/main/articles/articles/ita/integrate-python-client.html) in the Intel Trust Authority documentation. Also see the sample applications in the [examples](../../inteltrustauthorityclient/examples) folder.
Copy file name to clipboardExpand all lines: inteltrustauthorityclient/examples/sgx_sample_app/README.md
+4-4Lines changed: 4 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,8 +1,8 @@
1
1
# Intel SGX Attestation Sample Application
2
2
3
-
<pstyle="font-size: 0.875em;">· 09/28/2024 ·</p>
3
+
<pstyle="font-size: 0.875em;">· 05/21/2025 ·</p>
4
4
5
-
The Intel® Software Guard Extensions (Intel® SGX) attestation sample app is a Python application that uses the Intel® Trust Authority Client for Python packages to attest an Intel SGX enclave. The attestation verifier is [Intel® Trust Authority](https://trustauthority.intel.com).
5
+
The Intel® Software Guard Extensions (Intel® SGX) attestation sample app is a Python application that uses the Intel® Tiber™ Trust Authority Client for Python packages to attest an Intel SGX enclave. The attestation verifier is [Intel® Trust Authority](https://trustauthority.intel.com).
6
6
7
7
The sample application runs in a minimal Intel SGX enclave. When the sample app is run, it does the following:
8
8
@@ -58,9 +58,9 @@ Many of these variables are optional but several are required as indicated.
58
58
|`HTTPS_PROXY`| String | No | HTTPS proxy host. [1]|
59
59
|`TRUSTAUTHORITY_BASE_URL`| String | Yes | Base URL for the Intel Trust Authority service. [2]|
60
60
|`TRUSTAUTHORITY_API_URL`| String | Yes | API URL for the Intel Trust Authority service. [2]|
61
-
|`TRUSTAUTHORITY_API_KEY`| String | Yes | Attestation API key required for authorization. [3] For more information, see [User roles and API keys](https://docs.trustauthority.intel.com/main/articles/concept-user-roles-and-api-keys.html) in the Intel Trust Authority Documentation. |
61
+
|`TRUSTAUTHORITY_API_KEY`| String | Yes | Attestation API key required for authorization. [3] For more information, see [User roles and API keys](https://docs.trustauthority.intel.com/main/articles/articles/ita/concept-user-roles-and-api-keys.html) in the Intel Trust Authority Documentation. |
62
62
|`TRUSTAUTHORITY_REQUEST_ID`| String | No | If not provided, a request ID will be created by the API gateway. An auto-generated request ID is not guaranteed to be unique.|
63
-
|`TRUSTAUTHORITY_POLICY_ID`| String | No | If supplied, the value can be a single policy ID (UUID) or a list of policy IDs separated by commas. For more information, see [Attestation Policies](https://docs.trustauthority.intel.com/main/articles/concept-policy-v2.html) in the Intel Trust Authority documentation.|
63
+
|`TRUSTAUTHORITY_POLICY_ID`| String | No | If supplied, the value can be a single policy ID (UUID) or a list of policy IDs separated by commas. For more information, see [Attestation Policies](https://docs.trustauthority.intel.com/main/articles/articles/ita/concept-policy-v2.html) in the Intel Trust Authority documentation.|
64
64
|`RETRY_MAX`| Integer | No | Maximum number of retries. |
65
65
|`RETRY_WAIT_TIME_MAX`| Integer | No | Maximum retry wait time. |
66
66
|`RETRY_WAIT_TIME_MIN`| Integer | No | Minimum retry wait time. |
Copy file name to clipboardExpand all lines: inteltrustauthorityclient/examples/tdx_sample_app/README.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -2,7 +2,7 @@
2
2
3
3
<pstyle="font-size: 0.875em;">· 09/28/2024 ·</p>
4
4
5
-
The Intel® Trust Domain Extensions (Intel® TDX) attestation sample app is a Python application that uses the Intel® Trust Authority Client for Python packages to attest an Intel TDX trust domain. The attestation verifier is [Intel® Trust Authority](https://trustauthority.intel.com).
5
+
The Intel® Trust Domain Extensions (Intel® TDX) attestation sample app is a Python application that uses the Intel® Tiber™ Trust Authority Client for Python packages to attest an Intel TDX trust domain. The attestation verifier is [Intel® Trust Authority](https://trustauthority.intel.com).
6
6
7
7
The sample can be run as a Docker container or as a native application on an Intel TDX Trust Domain (TD) VM. Supported platforms are Intel TDX ("INTEL-TDX"), Azure confidential VMs with TDX ("AZURE-TDX"), and Google Cloud Platform confidential VMs with TDX ("GCP-TDX"). When the sample is run, it does the following:
8
8
@@ -55,9 +55,9 @@ Many of these variables are optional but several are required as indicated.
55
55
|`HTTPS_PROXY`| String | No | HTTPS proxy host. [1]|
56
56
|`TRUSTAUTHORITY_BASE_URL`| String | Yes | Base URL for the Intel Trust Authority service. [2]|
57
57
|`TRUSTAUTHORITY_API_URL`| String | Yes | API URL for the Intel Trust Authority service. [2]|
58
-
|`TRUSTAUTHORITY_API_KEY`| String | Yes | Attestation API key required for authorization. [3] For more information, see [User roles and API keys](https://docs.trustauthority.intel.com/main/articles/concept-user-roles-and-api-keys.html) in the Intel Trust Authority Documentation. |
58
+
|`TRUSTAUTHORITY_API_KEY`| String | Yes | Attestation API key required for authorization. [3] For more information, see [User roles and API keys](https://docs.trustauthority.intel.com/main/articles/articles/ita/concept-user-roles-and-api-keys.html) in the Intel Trust Authority Documentation. |
59
59
|`TRUSTAUTHORITY_REQUEST_ID`| String | No | If not provided, a request ID will be created by the API gateway. An auto-generated request ID is not guaranteed to be unique.|
60
-
|`TRUSTAUTHORITY_POLICY_ID`| String | No | If supplied, the value can be a single policy ID (UUID) or a list of policy IDs separated by commas. For more information, see [Attestation Policies](https://docs.trustauthority.intel.com/main/articles/concept-policy-v2.html) in the Intel Trust Authority documentation.|
60
+
|`TRUSTAUTHORITY_POLICY_ID`| String | No | If supplied, the value can be a single policy ID (UUID) or a list of policy IDs separated by commas. For more information, see [Attestation Policies](https://docs.trustauthority.intel.com/main/articles/articles/ita/concept-policy-v2.html) in the Intel Trust Authority documentation.|
61
61
|`RETRY_MAX`| Integer | No | Maximum number of retries. |
62
62
|`RETRY_WAIT_TIME_MAX`| Integer | No | Maximum retry wait time. |
63
63
|`RETRY_WAIT_TIME_MIN`| Integer | No | Minimum retry wait time. |
The IntelTrust Authority Client for NVIDIA\* H100 GPU is a Python package for collecting evidence for attestation from a NVIDIA H100 GPU. This library uses the NVIDIA Attestation SDK (https://github.com/NVIDIA/nvtrust/tree/main/guest_tools/attestation_sdk) for H100 GPU Evidence generation. This GPU adapter is used with the Intel Trust Authority [**connector**](../connector/README.md) for Python to request an attestation token and verify the same.
5
+
The Intel® Tiber™ Trust Authority Client for NVIDIA\* H100 GPU is a Python package for collecting evidence for attestation from a NVIDIA H100 GPU. This GPU adapter is used with the Intel Trust Authority [**connector**](../connector/README.md) for Python to request an attestation token and verify the same.
6
6
7
7
This version of the GPU adapter works with Intel® Trust Domain Extensions (Intel® TDX) and NVIDIA H100 Confidential Computing platforms.
8
8
9
9
The GPU adapter can be used to attest only a NVIDIA H100 GPU (or only the Intel TDX TEE), but the primary use case is a combined attestation of both the Intel TDX trust domain and the NVIDIA H100 GPU. The GPU adapter collects evidence from the GPU, and the Intel TDX adapter collects evidence from the trust domain. The connector combines the evidence from both adapters and sends it to Intel Trust Authority for verification. If successful, the response is an attestation token (JWT) that can be used to verify the integrity of the platform.
10
10
11
-
For more information, see [GPU Remote Attestation](https://docs.trustauthority.intel.com/main/articles/concept-gpu-attestation.html) in the Intel Trust Authority documentation.
11
+
For more information, see [GPU Remote Attestation](https://docs.trustauthority.intel.com/main/articles/articles/ita/concept-gpu-attestation.html) in the Intel Trust Authority documentation.
12
12
13
13
## Requirements
14
14
@@ -17,10 +17,7 @@ The following prerequisites must be installed on the CVM (Confidential VM with I
17
17
- Use **Python 3.8 or newer**.
18
18
- Ubuntu 22.04 with *kernel 6.7 or later,* or Ubuntu 24.04. Support for the ConfigFS-TSM subsystem is required for Intel TDX attestation.
19
19
- NVIDIA H100 GPU
20
-
-[NVIDIA Attestation SDK v1.4.0](https://github.com/NVIDIA/nvtrust/releases/tag/v1.4.0) installed in the guest TD. NVIDIA Attestation SDK v2.x is _not_ supported.
21
-
22
-
> [!NOTE]
23
-
> The NVIDIA Attestation SDK requires the GPU Local Verifier. The version must match the SDK v1.4
20
+
- NVIDIA Management Library (NVML). Install NVML by running the following command on the CVM after Python is installed: `pip install nvidia-ml-py`.
Copy file name to clipboardExpand all lines: inteltrustauthorityclient/sgx/intel/README.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,8 +1,8 @@
1
-
# Intel® Trust Authority Client for Python Intel SGX Adapter
1
+
# Intel® Tiber™ Trust AuthorityClient for Python Intel SGX Adapter
2
2
3
-
<pstyle="font-size: 0.875em;">· 07/03/2024 ·</p>
3
+
<pstyle="font-size: 0.875em;">· 05/21/2025 ·</p>
4
4
5
-
The **sgx/intel** adapter enables a confidential confidential computing client to collect a quote from an SGX enclave for attestation by IntelTrust Authority. This sgx adapter is used with the [**connector**](../../connector/README.md) to request an attestation token and verify the same.
5
+
The **sgx/intel** adapter enables a confidential confidential computing client to collect a quote from an Intel SGX enclave for attestation by Intel® Tiber™ Trust Authority. This Intel SGX adapter is used with the [**connector**](../../connector/README.md) to request an attestation token and verify the same.
0 commit comments