How DStack’s components work together to create secure, verifiable applications using Intel TDX technology
You work with dstack just like you do with Docker, REST APIs, and web dashboards. No need to learn new tools or change how you build and run your apps.
The platform provides a consistent interface across different TEE implementations, preventing vendor lock-in and enabling workload portability between Intel TDX, AMD SEV, and future hardware platforms.
Every component in the dstack ecosystem produces cryptographic attestations, creating an auditable chain of trust from hardware to application that can be independently verified.
Critical security decisions—key management, code authorization, update policies—are governed by blockchain smart contracts, eliminating single points of control.
<id>.<base_domain>
maps to port 80 in your CVM, port-specific routing with <id>-<port>.<base_domain>
, and TLS passthrough using the ‘s’ suffix for applications managing their own certificates. Under the hood, it uses WireGuard VPN to create encrypted tunnels between the gateway and CVMs.
The Guest Agent (dstack-guest-agent) lives inside your CVMs, serving as the bridge between your containerized applications and the secure environment. Your applications interact with it through a Unix socket mounted at /var/run/dstack.sock
to obtain TDX quotes for remote attestation, maintaining security boundaries while enabling necessary communication.