Integrate BACKBEAT SDK and resolve KACHING license validation
Major integrations and fixes: - Added BACKBEAT SDK integration for P2P operation timing - Implemented beat-aware status tracking for distributed operations - Added Docker secrets support for secure license management - Resolved KACHING license validation via HTTPS/TLS - Updated docker-compose configuration for clean stack deployment - Disabled rollback policies to prevent deployment failures - Added license credential storage (CHORUS-DEV-MULTI-001) Technical improvements: - BACKBEAT P2P operation tracking with phase management - Enhanced configuration system with file-based secrets - Improved error handling for license validation - Clean separation of KACHING and CHORUS deployment stacks 🤖 Generated with [Claude Code](https://claude.ai/code) Co-Authored-By: Claude <noreply@anthropic.com>
This commit is contained in:
@@ -1,8 +1,8 @@
|
||||
# BZZZ Role-Based Encryption System
|
||||
# CHORUS Role-Based Encryption System
|
||||
|
||||
## Overview
|
||||
|
||||
The BZZZ Role-Based Encryption System provides enterprise-grade security for the SLURP (Storage, Logic, Understanding, Retrieval, Processing) contextual intelligence system. This comprehensive encryption scheme implements multi-layer encryption, sophisticated access controls, and compliance monitoring to ensure that each AI agent role receives exactly the contextual understanding they need while maintaining strict security boundaries.
|
||||
The CHORUS Role-Based Encryption System provides enterprise-grade security for the SLURP (Storage, Logic, Understanding, Retrieval, Processing) contextual intelligence system. This comprehensive encryption scheme implements multi-layer encryption, sophisticated access controls, and compliance monitoring to ensure that each AI agent role receives exactly the contextual understanding they need while maintaining strict security boundaries.
|
||||
|
||||
## Table of Contents
|
||||
|
||||
@@ -212,10 +212,10 @@ import (
|
||||
"fmt"
|
||||
"time"
|
||||
|
||||
"github.com/anthonyrawlins/bzzz/pkg/config"
|
||||
"github.com/anthonyrawlins/bzzz/pkg/crypto"
|
||||
"github.com/anthonyrawlins/bzzz/pkg/ucxl"
|
||||
slurpContext "github.com/anthonyrawlins/bzzz/pkg/slurp/context"
|
||||
"github.com/anthonyrawlins/CHORUS/pkg/config"
|
||||
"github.com/anthonyrawlins/CHORUS/pkg/crypto"
|
||||
"github.com/anthonyrawlins/CHORUS/pkg/ucxl"
|
||||
slurpContext "github.com/anthonyrawlins/CHORUS/pkg/slurp/context"
|
||||
)
|
||||
|
||||
func main() {
|
||||
@@ -603,15 +603,15 @@ Current test coverage: **95%+**
|
||||
# docker-compose.yml
|
||||
version: '3.8'
|
||||
services:
|
||||
bzzz-crypto:
|
||||
image: bzzz/crypto-service:latest
|
||||
CHORUS-crypto:
|
||||
image: CHORUS/crypto-service:latest
|
||||
environment:
|
||||
- BZZZ_CONFIG_PATH=/etc/bzzz/config.yaml
|
||||
- BZZZ_CONFIG_PATH=/etc/CHORUS/config.yaml
|
||||
- BZZZ_LOG_LEVEL=info
|
||||
- BZZZ_AUDIT_STORAGE=postgresql
|
||||
volumes:
|
||||
- ./config:/etc/bzzz
|
||||
- ./logs:/var/log/bzzz
|
||||
- ./config:/etc/CHORUS
|
||||
- ./logs:/var/log/CHORUS
|
||||
ports:
|
||||
- "8443:8443"
|
||||
depends_on:
|
||||
@@ -622,7 +622,7 @@ services:
|
||||
image: postgres:13
|
||||
environment:
|
||||
- POSTGRES_DB=bzzz_audit
|
||||
- POSTGRES_USER=bzzz
|
||||
- POSTGRES_USER=CHORUS
|
||||
- POSTGRES_PASSWORD_FILE=/run/secrets/db_password
|
||||
volumes:
|
||||
- postgres_data:/var/lib/postgresql/data
|
||||
@@ -650,39 +650,39 @@ secrets:
|
||||
apiVersion: apps/v1
|
||||
kind: Deployment
|
||||
metadata:
|
||||
name: bzzz-crypto-service
|
||||
name: CHORUS-crypto-service
|
||||
labels:
|
||||
app: bzzz-crypto
|
||||
app: CHORUS-crypto
|
||||
spec:
|
||||
replicas: 3
|
||||
selector:
|
||||
matchLabels:
|
||||
app: bzzz-crypto
|
||||
app: CHORUS-crypto
|
||||
template:
|
||||
metadata:
|
||||
labels:
|
||||
app: bzzz-crypto
|
||||
app: CHORUS-crypto
|
||||
spec:
|
||||
serviceAccountName: bzzz-crypto
|
||||
serviceAccountName: CHORUS-crypto
|
||||
securityContext:
|
||||
runAsNonRoot: true
|
||||
runAsUser: 1000
|
||||
fsGroup: 1000
|
||||
containers:
|
||||
- name: crypto-service
|
||||
image: bzzz/crypto-service:v1.0.0
|
||||
image: CHORUS/crypto-service:v1.0.0
|
||||
imagePullPolicy: Always
|
||||
ports:
|
||||
- containerPort: 8443
|
||||
name: https
|
||||
env:
|
||||
- name: BZZZ_CONFIG_PATH
|
||||
value: "/etc/bzzz/config.yaml"
|
||||
value: "/etc/CHORUS/config.yaml"
|
||||
- name: BZZZ_LOG_LEVEL
|
||||
value: "info"
|
||||
volumeMounts:
|
||||
- name: config
|
||||
mountPath: /etc/bzzz
|
||||
mountPath: /etc/CHORUS
|
||||
readOnly: true
|
||||
- name: secrets
|
||||
mountPath: /etc/secrets
|
||||
@@ -711,18 +711,18 @@ spec:
|
||||
volumes:
|
||||
- name: config
|
||||
configMap:
|
||||
name: bzzz-crypto-config
|
||||
name: CHORUS-crypto-config
|
||||
- name: secrets
|
||||
secret:
|
||||
secretName: bzzz-crypto-secrets
|
||||
secretName: CHORUS-crypto-secrets
|
||||
---
|
||||
apiVersion: v1
|
||||
kind: Service
|
||||
metadata:
|
||||
name: bzzz-crypto-service
|
||||
name: CHORUS-crypto-service
|
||||
spec:
|
||||
selector:
|
||||
app: bzzz-crypto
|
||||
app: CHORUS-crypto
|
||||
ports:
|
||||
- port: 443
|
||||
targetPort: 8443
|
||||
@@ -805,7 +805,7 @@ groups:
|
||||
```json
|
||||
{
|
||||
"dashboard": {
|
||||
"title": "BZZZ Crypto Security Dashboard",
|
||||
"title": "CHORUS Crypto Security Dashboard",
|
||||
"panels": [
|
||||
{
|
||||
"title": "Security Events",
|
||||
@@ -844,7 +844,7 @@ groups:
|
||||
|
||||
## Conclusion
|
||||
|
||||
The BZZZ Role-Based Encryption System provides enterprise-grade security for contextual intelligence with comprehensive features including multi-layer encryption, sophisticated access controls, automated key management, and extensive compliance monitoring. The system is designed to scale to enterprise requirements while maintaining the highest security standards and providing complete audit transparency.
|
||||
The CHORUS Role-Based Encryption System provides enterprise-grade security for contextual intelligence with comprehensive features including multi-layer encryption, sophisticated access controls, automated key management, and extensive compliance monitoring. The system is designed to scale to enterprise requirements while maintaining the highest security standards and providing complete audit transparency.
|
||||
|
||||
For additional information, support, or contributions, please refer to the project documentation or contact the security team.
|
||||
|
||||
|
||||
@@ -1,6 +1,6 @@
|
||||
// Package crypto provides Age encryption implementation for role-based content security in BZZZ.
|
||||
// Package crypto provides Age encryption implementation for role-based content security in CHORUS.
|
||||
//
|
||||
// This package implements the cryptographic foundation for BZZZ Phase 2B, enabling:
|
||||
// This package implements the cryptographic foundation for CHORUS Phase 2B, enabling:
|
||||
// - Role-based content encryption using Age (https://age-encryption.org)
|
||||
// - Hierarchical access control based on agent authority levels
|
||||
// - Multi-recipient encryption for shared content
|
||||
@@ -36,13 +36,13 @@ import (
|
||||
"strings"
|
||||
|
||||
"filippo.io/age" // Modern, secure encryption library
|
||||
"chorus.services/bzzz/pkg/config"
|
||||
"chorus/pkg/config"
|
||||
)
|
||||
|
||||
// AgeCrypto handles Age encryption for role-based content security.
|
||||
//
|
||||
// This is the primary interface for encrypting and decrypting UCXL content
|
||||
// based on BZZZ role hierarchies. It provides methods to:
|
||||
// based on CHORUS role hierarchies. It provides methods to:
|
||||
// - Encrypt content for specific roles or multiple roles
|
||||
// - Decrypt content using the current agent's role key
|
||||
// - Validate Age key formats and generate new key pairs
|
||||
@@ -55,13 +55,13 @@ import (
|
||||
//
|
||||
// Thread Safety: AgeCrypto is safe for concurrent use across goroutines.
|
||||
type AgeCrypto struct {
|
||||
config *config.Config // BZZZ configuration containing role definitions
|
||||
config *config.Config // CHORUS configuration containing role definitions
|
||||
}
|
||||
|
||||
// NewAgeCrypto creates a new Age crypto handler for role-based encryption.
|
||||
//
|
||||
// Parameters:
|
||||
// cfg: BZZZ configuration containing role definitions and agent settings
|
||||
// cfg: CHORUS configuration containing role definitions and agent settings
|
||||
//
|
||||
// Returns:
|
||||
// *AgeCrypto: Configured crypto handler ready for encryption/decryption
|
||||
@@ -81,7 +81,7 @@ func NewAgeCrypto(cfg *config.Config) *AgeCrypto {
|
||||
// GenerateAgeKeyPair generates a new Age X25519 key pair for role-based encryption.
|
||||
//
|
||||
// This function creates cryptographically secure Age key pairs suitable for
|
||||
// role-based content encryption. Each role in BZZZ should have its own key pair
|
||||
// role-based content encryption. Each role in CHORUS should have its own key pair
|
||||
// to enable proper access control and content segmentation.
|
||||
//
|
||||
// Returns:
|
||||
|
||||
@@ -36,7 +36,7 @@ import (
|
||||
"sync"
|
||||
"time"
|
||||
|
||||
"chorus.services/bzzz/pkg/config"
|
||||
"chorus/pkg/config"
|
||||
)
|
||||
|
||||
// AuditLoggerImpl implements comprehensive audit logging
|
||||
|
||||
@@ -31,8 +31,8 @@ import (
|
||||
"time"
|
||||
|
||||
"golang.org/x/crypto/pbkdf2"
|
||||
"chorus.services/bzzz/pkg/config"
|
||||
"chorus.services/bzzz/pkg/security"
|
||||
"chorus/pkg/config"
|
||||
"chorus/pkg/security"
|
||||
)
|
||||
|
||||
// Type aliases for backward compatibility
|
||||
|
||||
@@ -29,9 +29,9 @@ import (
|
||||
"github.com/stretchr/testify/require"
|
||||
"github.com/stretchr/testify/suite"
|
||||
|
||||
"chorus.services/bzzz/pkg/config"
|
||||
"chorus.services/bzzz/pkg/ucxl"
|
||||
slurpContext "chorus.services/bzzz/pkg/slurp/context"
|
||||
"chorus/pkg/config"
|
||||
"chorus/pkg/ucxl"
|
||||
slurpContext "chorus/pkg/slurp/context"
|
||||
)
|
||||
|
||||
// RoleCryptoTestSuite provides comprehensive testing for role-based encryption
|
||||
|
||||
@@ -9,7 +9,7 @@ import (
|
||||
"testing"
|
||||
"time"
|
||||
|
||||
"chorus.services/bzzz/pkg/config"
|
||||
"chorus/pkg/config"
|
||||
)
|
||||
|
||||
// TestSecurityConfig tests SecurityConfig enforcement
|
||||
|
||||
Reference in New Issue
Block a user