Overview of the Tinfoil attestation process for enclave verification.
cvmimage
: Confidential VM Image based on Ubuntu, with the CPU TEE compatible kernel, the vLLM inference server, our sev-shim
and modelpack
mount utils.modelpack
: Read only volume containing model weights or other immutable datatinfoil-config.yml
: Manifest for models, shim configuration, and dependency versionssev-shim
: Reverse proxy that runs inside the VM image and terminates TLS, enforces security policy, and serves the remote attestation documentpri-image-builder
: Converts the tinfoil-config
file into a deployment config and publishes a new Sigstore Bundle on the Sigstore transparency logedk2 ovmf
: UEFI boot firmwareFigure 1: Overview of Tinfoil’s attestation architecture.
mkosi
to build the rootfs and modelpack
to create immutable disk images from huggingface model weights.
.mpk
file of the weights (EROFS+dm-verity) and an info string ([root node hash]_[offset]_[block uuid]
) that verifies the integrity of that filetinfoil-config.yml
with:
local-gpu-verifier
modelpack
to mount each model weight directorysev-shim
and vllm
configurations from the attested config and starts each servicetinfoil-config.yml
and placed at the root of a deployment repo.
The private image builder action parses this file to create an attested deployment config and includes the SHA256 hash of the entire file as a kernel command line parameter to provide a cryptographic link to the running enclave.
For example, our DeepSeek R1 deployment: