Comprehensive introduction to dStack’s Virtual Machine Monitor (VMM) and its role in confidential computing security.
This overview sets the stage for a deep dive into each architectural and security component of dStack’s VMM. Continue reading the following sections for a comprehensive understanding of how each layer contributes to the overall security model.
dstack-vmm
serves as the primary security boundary between untrusted host infrastructure and confidential workloads. Its implementation is located in vmm/src/main.rs
. Built upon QEMU/KVM with Intel TDX extensions, the VMM enforces hardware-backed memory isolation, manages the secure lifecycle of confidential VMs, generates attestation measurements, and mediates resource access—all within a Rust-based architecture designed for robust security guarantees.
q35
machine type—a modern Intel ICH9-style chipset emulation that supports PCI-Express, LPC, and all device models required for confidential computing. Legacy platforms like i440fx
or microvm
lack the necessary PCIe infrastructure and cannot host TDX guests (Intel TDX Whitepaper §2.3; Wikipedia: Trust Domain Extensions).
In Dstack’s QEMU wrapper (see vmm/src/app/qemu.rs
at commit 45ebd05…#L320), the invocation appears as:
confidential-guest-support=tdx
engages the TDX firmware interface.kernel-irqchip=split
offloads interrupt emulation to the kernel’s KVM module for precise delivery under SEAM protection.hpet=off
disables legacy timers that can conflict with TDX’s secure interrupt handling.-object tdx-guest,id=tdx[,mrconfigid=…]
initializes the Intel TDX guest context and, if supplied, binds the computed MRCONFIGID for attestation.