An authoritative reference for every core concept, component, and cryptographic primitive that powers the dstack confidential-computing platform.
This glossary defines key dstack terms—what they mean, why they matter, and how they’re used—organised A-Z with bold terms, italic highlights, and helpful links.
_acme-challenge.<domain>
.<app-id>.domain.com
), key derivation, and authorization checks with smart contracts.
RTMR0-3
) and binds them to a verifier-supplied nonce.cid_start
and cid_pool_size
in VMM settings.
docker-compose.yml
file content used for application verification._dstack-app-address
prefix.deploy
, list
, stop
operations and application lifecycle management.
get_quote
, get_key
, and start_container
.docker-compose.yaml
.dstack-util setup
seals the volume key so disks remain unreadable until the CVM passes attestation.
/var/run/dstack.sock
)/guest
) that provides proxied access to CVM guest agents./api
) for CVM notifications and host information exchange.RTMR0-3
./prpc
) for VM lifecycle management and operations using Protocol Buffers.<app-id>s.domain.com
) for end-to-end encryption.
<app-id>.domain.com
routing with automatic certificate management.
/
) providing HTML console for browser-based management of CVMs and applications.http://localhost:9080
for deployment monitoring and log viewing.
Spec / Paper / Repo | Description |
---|---|
RFC 8555 | Automatic Certificate Management Environment |
RFC 6962 | Certificate Transparency |
Intel DCAP repo | github.com/intel/SGXDataCenterAttestationPrimitives |
WireGuard Whitepaper | wireguard.com/papers/wireguard.pdf |
Intel TDX Spec | intel.com → Trust Domain Extensions |
arXiv 1801.05863 | Integrating SGX Remote Attestation with TLS |
LUKS FAQ | cryptsetup wiki |
GlobalPlatform TEE SysArch | globalplatform.org specs |
OCI Runtime Spec | opencontainers.org/about/overview/ |
dstack GitHub | github.com/Dstack-TEE/dstack |
Phala Network | phala.network |