Workload Tainting

Manage the life cycle of workloads composed of platform measurements, images and templates

Introduction

When working with confidential workload, it is clear that the deployment continuously updates throughout the lifecycle of the application. New confidential environments, virtual machines, kubernetes clusters, pods or containers yield to the introduction of new attestation measures. These attestations need a lifecycle measurement.

Reference Values

Nitride uses taints to keep track of the lifecycle of workloads. Taints are human-readable and aim to abstract the working with attestation reports which are typically cryptographic. We distinguish between the following taints:

  • measurement taint: measurements provided by the secure platform per provider

  • image taint: we have image values that are automatically added by the update process.

  • template taint: combine images to a template that represent a workload

Taints are composable. Multiple image taints may be combined to a template.

There is currently no way to manually set references. This all handled by the automatic attestation lifecycle management process.

Create a platform measurement

This endpoint stores a new measurement for a specified provider. Both must be supplied. This action can also be performed as an automatic update, please see Update for more information.

Create an image

This endpoint creates a new image associated with a human readable name. The name allows identification and reusage in templates. Image values are versioned. Upon initial creation, there is no version available. You'll need to create versions through the update process before you can attest this image.

Create a template

This endpoint ceates a new template for multiple images. This value is used to create instances. Version information of images is not copied at this stage.

Last updated