constellation/README.md
Felix Schuster b972bfa17d
Update concept graphic in README (#136)
* Update concept graphic in README
2022-09-13 11:31:52 +02:00

7.5 KiB

Constellation

Always Encrypted Kubernetes

Constellation License E2E Test Azure E2E Test GCP Go Report Discord Twitter

Constellation is a Kubernetes engine that aims to provide the best possible data security. It wraps your K8s cluster into a single confidential context that is shielded from the underlying cloud infrastructure. Everything inside is always encrypted, including at runtime in memory. For this, Constellation leverages confidential computing (see the whitepaper) and more specifically Confidential VMs.

Concept

Goals

From a security perspective, Constellation is designed to keep all data always encrypted and to prevent access from the infrastructure layer (i.e., remove the infrastructure from the TCB). This includes access from datacenter employees, privileged cloud admins, and attackers coming through the infrastructure (e.g., malicious co-tenants escalating their privileges).

From a DevOps perspective, Constellation is designed to work just like what you would expect from a modern K8s engine.

Use cases

Encrypting your K8s is good for:

  • Increasing the overall security of your clusters
  • Increasing the trustworthiness of your SaaS offerings
  • Moving sensitive workloads from on-prem to the cloud
  • Meeting regulatory requirements

Features

🔒 Everything always encrypted

  • Runtime encryption: All nodes run inside AMD SEV-based Confidential VMs (CVMs). Support for Intel TDX will be added in the future.
  • Transparent encryption of network and storage: All pod-to-pod traffic and all writes to persistent storage are automatically encrypted
  • Transparent key management: All cryptographic keys are managed within the confidential context

🔍 Everything verifiable

🚀 Performance and scale

  • High availability with multi-master architecture and stacked etcd topology
  • Dynamic cluster autoscaling with verification and secure bootstrapping of new nodes
  • Competitive performance (see K-Bench comparison with AKS and GKE)

🧩 Easy to use and integrate

  • Constellation is a CNCF-certified Kubernetes. It's aligned to Kubernetes' version support policy and will likely work with your existing workloads and tools.
  • Support for Azure and GCP, more to come.

Getting started

If you're already familiar with Kubernetes, it's easy to get started with Constellation:

  1. 📦 Install the CLI
  2. ⌨️ Create a Constellation cluster
  3. 🏎️ Run your app

Constellation Shell

Documentation

To learn more, see the documentation. You may want to start with one of the following sections.

Support

  • Please file an issue to get help or report a bug.
  • Join the Discord to have a chat on confidential computing and Constellation.
  • Visit our blog for technical deep-dives and tutorials and follow us on Twitter for news.
  • Edgeless Systems also offers Enterprise Support.

Contributing

Refer to CONTRIBUTING.md on how to contribute. The most important points:

License

The Constellation source code is licensed under the GNU Affero General Public License v3.0. Edgeless Systems provides pre-built and signed binaries and images for Constellation. You may use these free of charge to create and run services for internal consumption. You can find more information in the license section of the docs.