a5021c52d3
* add ASK caching in joinservice Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * use cached ASK in Azure SEV-SNP attestation Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * update test charts Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * fix linter Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * fix typ Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * make caching mechanism less provider-specific Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * update buildfiles Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * add `omitempty` flag Co-authored-by: Daniel Weiße <66256922+daniel-weisse@users.noreply.github.com> * frontload certificate getter Co-authored-by: Daniel Weiße <66256922+daniel-weisse@users.noreply.github.com> * rename frontloaded function Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * pass cached certificates to constructor Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * fix race condition Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * fix marshalling of empty certs Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * fix validator usage Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * [wip] add certcache tests Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * add certcache tests Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * tidy Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * fix validator test Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * remove unused fields in validator Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * fix certificate precedence Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * use separate context Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * tidy Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * linter fixes Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * linter fixes Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * Remove unnecessary comment Co-authored-by: Thomas Tendyck <51411342+thomasten@users.noreply.github.com> * use background context Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * Use error format directive Co-authored-by: Thomas Tendyck <51411342+thomasten@users.noreply.github.com> * `azure` -> `Azure` Co-authored-by: Thomas Tendyck <51411342+thomasten@users.noreply.github.com> * improve error messages Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * add x509 -> PEM util function Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * use crypto util functions Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * fix certificate replacement logic Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * only require ASK from certcache Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * tidy Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> * fix comment typo Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> --------- Signed-off-by: Moritz Sanft <58110325+msanft@users.noreply.github.com> Co-authored-by: Daniel Weiße <66256922+daniel-weisse@users.noreply.github.com> Co-authored-by: Thomas Tendyck <51411342+thomasten@users.noreply.github.com> |
||
---|---|---|
.github | ||
3rdparty | ||
bazel | ||
bootstrapper | ||
cli | ||
csi | ||
debugd | ||
dev-docs | ||
disk-mapper | ||
docs | ||
e2e | ||
hack | ||
image | ||
internal | ||
joinservice | ||
keyservice | ||
measurement-reader | ||
nix/shells | ||
operators/constellation-node-operator | ||
rfc | ||
rpm | ||
tools | ||
upgrade-agent | ||
verify | ||
.bazelrc | ||
.bazelversion | ||
.dockerignore | ||
.gitignore | ||
.golangci.yml | ||
.grype.yaml | ||
.lycheeignore | ||
.shellcheckrc | ||
.vale.ini | ||
BUILD.bazel | ||
CMakeLists.txt | ||
CODE_OF_CONDUCT.md | ||
CODEOWNERS | ||
CONTRIBUTING.md | ||
flake.lock | ||
flake.nix | ||
go.mod | ||
go.sum | ||
go.work | ||
LICENSE | ||
netlify.toml | ||
README.md | ||
renovate.json5 | ||
SECURITY.md | ||
version.txt | ||
WORKSPACE.bazel |
Always Encrypted Kubernetes
Constellation is a Kubernetes engine that aims to provide the best possible data security. It wraps your K8s cluster into a single confidential context that is shielded from the underlying cloud infrastructure. Everything inside is always encrypted, including at runtime in memory. For this, Constellation leverages confidential computing (see the whitepaper) and more specifically Confidential VMs.
Goals
From a security perspective, Constellation is designed to keep all data always encrypted and to prevent access from the infrastructure layer (i.e., remove the infrastructure from the TCB). This includes access from datacenter employees, privileged cloud admins, and attackers coming through the infrastructure (e.g., malicious co-tenants escalating their privileges).
From a DevOps perspective, Constellation is designed to work just like what you would expect from a modern K8s engine.
Use cases
Encrypting your K8s is good for:
- Increasing the overall security of your clusters
- Increasing the trustworthiness of your SaaS offerings
- Moving sensitive workloads from on-prem to the cloud
- Meeting regulatory requirements
Features
🔒 Everything always encrypted
- Runtime encryption: All nodes run inside AMD SEV-based Confidential VMs (CVMs). Support for Intel TDX will be added in the future.
- Transparent encryption of network and storage: All pod-to-pod traffic and all writes to persistent storage are automatically encrypted
- Transparent key management: All cryptographic keys are managed within the confidential context
🔍 Everything verifiable
- "Whole cluster" attestation based on the remote-attestation feature of CVMs
- Confidential computing-optimized node images; fully measured and integrity-protected
- Supply chain protection with sigstore and SLSA Level 3.
🚀 Performance and scale
- High availability with multi-master architecture and stacked etcd topology
- Dynamic cluster autoscaling with verification and secure bootstrapping of new nodes
- Competitive performance (see K-Bench comparison with AKS and GKE)
🧩 Easy to use and integrate
- Constellation is a CNCF-certified Kubernetes. It's aligned to Kubernetes' version support policy and will likely work with your existing workloads and tools.
- Support for Azure, GCP, and AWS.
- Support for local installations with MiniConstellation.
Getting started
If you're already familiar with Kubernetes, it's easy to get started with Constellation:
- 📦 Install the CLI
- ⌨️ Create a Constellation cluster in the cloud or locally
- 🏎️ Run your app
Live demos
We're running public instances of popular software on Constellation:
- Rocket.Chat: https://rocket.edgeless.systems/ (blog post)
- GitLab: https://gitlab.edgeless.systems/ (blog post)
These instances run on CVMs in Azure and Constellation keeps them end-to-end confidential.
Documentation
To learn more, see the documentation. You may want to start with one of the following sections.
- Confidential Kubernetes (Constellation vs. AKS/GKE + CVMs)
- Security benefits
- Architecture
Support
- If something doesn't work, make sure to use the latest release and check out the known issues.
- Please file an issue to get help or report a bug.
- Join the Discord to have a chat on confidential computing and Constellation.
- Visit our blog for technical deep-dives and tutorials and follow us on Twitter for news.
- Edgeless Systems also offers Enterprise Support.
Contributing
Refer to CONTRIBUTING.md
on how to contribute. The most important points:
- Pull requests are welcome! You need to agree to our Contributor License Agreement.
- Please follow the Code of Conduct.
Warning
Please report any security issue via a private GitHub vulnerability report or write to security@edgeless.systems.
License
The Constellation source code is licensed under the GNU Affero General Public License v3.0. Edgeless Systems provides pre-built and signed binaries and images for Constellation. You may use these free of charge to create and run services for internal consumption, evaluation purposes, or non-commercial use. You can find more information in the license section of the docs.