Skip to content

Commit

Permalink
Merge pull request #647 from mythi/sgx
Browse files Browse the repository at this point in the history
source/cpu: detect Intel SGX
  • Loading branch information
k8s-ci-robot committed Nov 24, 2021
2 parents da484b7 + 8a39434 commit 9fbb938
Show file tree
Hide file tree
Showing 4 changed files with 80 additions and 0 deletions.
1 change: 1 addition & 0 deletions docs/get-started/features.md
Original file line number Diff line number Diff line change
Expand Up @@ -78,6 +78,7 @@ The **cpu** feature source supports the following labels:
| | RDTL3CA | Intel L3 Cache Allocation Technology
| | RDTL2CA | Intel L2 Cache Allocation Technology
| | RDTMBA | Intel Memory Bandwidth Allocation (MBA) Technology
| sgx | enabled | Set to 'true' if Intel SGX is enabled in BIOS (based a non-zero sum value of SGX EPC section sizes).

The (sub-)set of CPUID attributes to publish is configurable via the
`attributeBlacklist` and `attributeWhitelist` cpuid options of the cpu source.
Expand Down
9 changes: 9 additions & 0 deletions source/cpu/cpu.go
Original file line number Diff line number Diff line change
Expand Up @@ -34,6 +34,7 @@ const (
CstateFeature = "cstate"
PstateFeature = "pstate"
RdtFeature = "rdt"
SgxFeature = "sgx"
SstFeature = "sst"
TopologyFeature = "topology"
)
Expand Down Expand Up @@ -153,6 +154,11 @@ func (s *cpuSource) GetLabels() (source.FeatureLabels, error) {
labels["rdt."+k] = true
}

// SGX
for k, v := range features.Values[SgxFeature].Elements {
labels["sgx."+k] = v
}

// SST
for k, v := range features.Values[SstFeature].Elements {
labels["power.sst_"+k] = v
Expand Down Expand Up @@ -191,6 +197,9 @@ func (s *cpuSource) Discover() error {
// Detect RDT features
s.features.Keys[RdtFeature] = feature.NewKeyFeatures(discoverRDT()...)

// Detect SGX features
s.features.Values[SgxFeature] = feature.NewValueFeatures(discoverSGX())

// Detect SST features
s.features.Values[SstFeature] = feature.NewValueFeatures(discoverSST())

Expand Down
46 changes: 46 additions & 0 deletions source/cpu/sgx_amd64.go
Original file line number Diff line number Diff line change
@@ -0,0 +1,46 @@
//go:build amd64
// +build amd64

/*
Copyright 2021 The Kubernetes Authors.
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
*/

package cpu

import (
"github.com/klauspost/cpuid/v2"
)

func discoverSGX() map[string]string {
var epcSize uint64
sgx := make(map[string]string)

if cpuid.CPU.SGX.Available {
for _, s := range cpuid.CPU.SGX.EPCSections {
epcSize += s.EPCSize
}
}

// Set to 'true' based a non-zero sum value of SGX EPC section sizes. The
// kernel checks for IA32_FEATURE_CONTROL.SGX_ENABLE MSR bit but we can't
// do that as a normal user. Typically the BIOS, when enabling SGX,
// allocates "Processor Reserved Memory" for SGX EPC so we rely on > 0
// size here to set "SGX = enabled".
if epcSize > 0 {
sgx["enabled"] = "true"
}

return sgx
}
24 changes: 24 additions & 0 deletions source/cpu/sgx_stub.go
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
//go:build !amd64
// +build !amd64

/*
Copyright 2021 The Kubernetes Authors.
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
*/

package cpu

func discoverSGX() map[string]string {
return nil
}

0 comments on commit 9fbb938

Please sign in to comment.