Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

cpu: Discover Intel TDX #830

Merged

Conversation

fidencio
Copy link
Contributor

Set cpu.tdx-enable to true when TDX is avialable and has been
enabled.

/sys/module/kvm_intel/parameters/tdx presence and content is used to
detect whether a CPU is Intel TDX capable.

Signed-off-by: Fabiano Fidêncio fabiano.fidencio@intel.com

@linux-foundation-easycla
Copy link

linux-foundation-easycla bot commented Jun 17, 2022

CLA Signed

The committers listed above are authorized under a signed CLA.

  • ✅ login: fidencio / name: Fabiano Fidêncio (ac9f6de)

@k8s-ci-robot k8s-ci-robot added the cncf-cla: no Indicates the PR's author has not signed the CNCF CLA. label Jun 17, 2022
@k8s-ci-robot
Copy link
Contributor

Welcome @fidencio!

It looks like this is your first PR to kubernetes-sigs/node-feature-discovery 🎉. Please refer to our pull request process documentation to help your PR have a smooth ride to approval.

You will be prompted by a bot to use commands during the review process. Do not be afraid to follow the prompts! It is okay to experiment. Here is the bot commands documentation.

You can also check if kubernetes-sigs/node-feature-discovery has its own contribution guidelines.

You may want to refer to our testing guide if you run into trouble with your tests not passing.

If you are having difficulty getting your pull request seen, please follow the recommended escalation practices. Also, for tips and tricks in the contribution process you may want to read the Kubernetes contributor cheat sheet. We want to make sure your contribution gets all the attention it needs!

Thank you, and welcome to Kubernetes. 😃

@k8s-ci-robot k8s-ci-robot added the needs-ok-to-test Indicates a PR that requires an org member to verify it is safe to test. label Jun 17, 2022
@k8s-ci-robot
Copy link
Contributor

Hi @fidencio. Thanks for your PR.

I'm waiting for a kubernetes-sigs member to verify that this patch is reasonable to test. If it is, they should reply with /ok-to-test on its own line. Until that is done, I will not automatically test new commits in this PR, but the usual testing commands by org members will still work. Regular contributors should join the org to skip this step.

Once the patch is verified, the new status will be reflected by the ok-to-test label.

I understand the commands that are listed here.

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes/test-infra repository.

@k8s-ci-robot k8s-ci-robot added the size/M Denotes a PR that changes 30-99 lines, ignoring generated files. label Jun 17, 2022
@k8s-ci-robot k8s-ci-robot added cncf-cla: yes Indicates the PR's author has signed the CNCF CLA. and removed cncf-cla: no Indicates the PR's author has not signed the CNCF CLA. labels Jun 17, 2022
@zvonkok
Copy link
Contributor

zvonkok commented Jun 20, 2022

/ok-to-test

@k8s-ci-robot k8s-ci-robot added ok-to-test Indicates a non-member PR verified by an org member that is safe to test. and removed needs-ok-to-test Indicates a PR that requires an org member to verify it is safe to test. labels Jun 20, 2022
@zvonkok
Copy link
Contributor

zvonkok commented Jun 20, 2022

/assign

@zvonkok
Copy link
Contributor

zvonkok commented Jun 20, 2022

LGTM @marquiz PTAL /cc @mythi

@zvonkok
Copy link
Contributor

zvonkok commented Jun 20, 2022

/lgtm

@k8s-ci-robot k8s-ci-robot added the lgtm "Looks good to me", indicates that a PR is ready to be merged. label Jun 20, 2022
Copy link
Contributor

@mythi mythi left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM,

one small typo

docs/get-started/features.md Outdated Show resolved Hide resolved
@k8s-ci-robot k8s-ci-robot removed the lgtm "Looks good to me", indicates that a PR is ready to be merged. label Jun 22, 2022
@zvonkok
Copy link
Contributor

zvonkok commented Jun 22, 2022

/lgtm

@k8s-ci-robot k8s-ci-robot added the lgtm "Looks good to me", indicates that a PR is ready to be merged. label Jun 22, 2022
Copy link
Contributor

@ArangoGutierrez ArangoGutierrez left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

/lgtm

@marquiz
Copy link
Contributor

marquiz commented Jun 27, 2022

Thanks @fidencio for the PR and sorry for the silence 😇 I think this PR basically looks good when looking at it in isolation. However, in broader perspective I'm growing nervous about the organization of all the somewhat cluttered features regarding security/trusted-execution. No need to solve it as part of this PR, though 😊

I created #832 to track the "re-organization issue". I'd really want to get that resolved before the next release. In terms of code it's not a huge deal (if we decide to do that) but I'd definitely like to hear your opinion on that.

What it comes to this PR (#830), I'd prolly keep it open for now, just to incentivize us to get #832 resolved (sorry about that 🙄)

@zvonkok
Copy link
Contributor

zvonkok commented Jun 28, 2022

@marquiz Agree, see my comment on #790 (comment) enabling PEF for Power. We need to come up with more structure, especially when starting to add ARM CCA and AMD SNP support :) Especially SNP has some sub-features that will extend the list of labels quite a lot.

@marquiz
Copy link
Contributor

marquiz commented Sep 1, 2022

@fidencio now that #833 is merged you whould rebase this one and I think it could be merged (after review 😊)

@k8s-ci-robot k8s-ci-robot added the needs-rebase Indicates a PR cannot be merged because it has merge conflicts with HEAD. label Sep 1, 2022
@k8s-ci-robot k8s-ci-robot added size/S Denotes a PR that changes 10-29 lines, ignoring generated files. and removed lgtm "Looks good to me", indicates that a PR is ready to be merged. needs-rebase Indicates a PR cannot be merged because it has merge conflicts with HEAD. size/M Denotes a PR that changes 30-99 lines, ignoring generated files. labels Sep 2, 2022
Copy link
Contributor

@marquiz marquiz left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Thanks @fidencio for working on this. Took a bit longer than expected because of the "security label resuffling" 😊 But now I think we could get this in

@k8s-ci-robot k8s-ci-robot added the approved Indicates a PR has been approved by an approver from all required OWNERS files. label Sep 6, 2022
@@ -491,6 +491,7 @@ The following features are available for matching:
| **`cpu.security`** | attribute | | | Features related to security and trusted execution environments
| | | **`sgx.enabled`** | bool | `true` if Intel SGX (Software Guard Extensions) has been enabled, otherwise does not exist
| | | **`se.enabled`** | bool | `true` if IBM Secure Execution for Linux is available and has been enabled, otherwise does not exist
| | | **`tdx.enabled`** | bool | `true` if Intel TDX (Trusted Domain Extensions) is available and has been enabled, otherwise does not exist
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

while this follows how it's written for se.enabled, I think it'd be good to clarify this label is available on the host and not that it's a "node is a TD":

Suggested change
| | | **`tdx.enabled`** | bool | `true` if Intel TDX (Trusted Domain Extensions) is available and has been enabled, otherwise does not exist
| | | **`tdx.enabled`** | bool | `true` if Intel TDX (Trusted Domain Extensions) is available on the host and has been enabled, otherwise does not exist

ditto for features.md.

Set `cpu-security.tdx.enable` to `true` when TDX is avialable and has
been enabled. otherwise it'll be set to `false`.

`/sys/module/kvm_intel/parameters/tdx` presence and content is used to
detect whether a CPU is Intel TDX capable.

Signed-off-by: Fabiano Fidêncio <fabiano.fidencio@intel.com>
Copy link
Contributor

@mythi mythi left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM, thanks @fidencio

Copy link
Contributor

@marquiz marquiz left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

/lgtm

@k8s-ci-robot k8s-ci-robot added the lgtm "Looks good to me", indicates that a PR is ready to be merged. label Oct 3, 2022
@k8s-ci-robot
Copy link
Contributor

[APPROVALNOTIFIER] This PR is APPROVED

This pull-request has been approved by: ArangoGutierrez, fidencio, marquiz, mythi

The full list of commands accepted by this bot can be found here.

The pull request process is described here

Needs approval from an approver in each of these files:

Approvers can indicate their approval by writing /approve in a comment
Approvers can cancel approval by writing /approve cancel in a comment

@fidencio
Copy link
Contributor Author

fidencio commented Oct 3, 2022

/retest

1 similar comment
@marquiz
Copy link
Contributor

marquiz commented Oct 3, 2022

/retest

@k8s-ci-robot k8s-ci-robot merged commit 6071927 into kubernetes-sigs:master Oct 3, 2022
@marquiz marquiz mentioned this pull request Dec 20, 2022
22 tasks
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
approved Indicates a PR has been approved by an approver from all required OWNERS files. cncf-cla: yes Indicates the PR's author has signed the CNCF CLA. lgtm "Looks good to me", indicates that a PR is ready to be merged. ok-to-test Indicates a non-member PR verified by an org member that is safe to test. size/S Denotes a PR that changes 10-29 lines, ignoring generated files.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

6 participants