You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Only SEV machines could be configured by using the former
confidentialCompute Enabled/Disabled. GCP allows now to also configure
the confidential instance type as well by using the appropriate
parameter, see [0].
This commit enables passing confidential instance type values to the
confidentialCompute field.
"Enable" will keep just turning the GCP EnableConfidentialCompute flag
to true, while relying on GCP's compute API's mechanisms to choose a
confidential computing technology [1].
AMDEncryptedVirtualization and AMDEncryptedVirtualizationNestedPaging
will now also be supported and apart from setting
EnableConfidentialCompute to true, they will configure the confidential
instance type to be AMD SEV or AMD SEV-SNP repectively.
Meanwhile, add c3d as a machine that supports AMD SEV.
[0] https://cloud.google.com/confidential-computing/confidential-vm/docs/create-a-confidential-vm-instance#rest
[1] https://pkg.go.dev/google.golang.org/[email protected]/compute/v1#ConfidentialInstanceConfig
// ConfidentialCompute Defines whether the instance should have confidential compute enabled.
340
-
// If enabled OnHostMaintenance is required to be set to "Terminate".
346
+
// ConfidentialCompute Defines whether the instance should have confidential compute enabled or not, and the confidential computing technology of choice.
347
+
// If Disabled, the machine will not be configured to be a confidential computing instance.
348
+
// If Enabled, confidential computing will be configured and AMD Secure Encrypted Virtualization will be configured by default. That is subject to change over time. If using AMD Secure Encrypted Virtualization is vital, use AMDEncryptedVirtualization explicitly instead.
349
+
// If AMDEncryptedVirtualization, it will configure AMD Secure Encrypted Virtualization (AMD SEV) as the confidential computing technology.
350
+
// If AMDEncryptedVirtualizationNestedPaging, it will configure AMD Secure Encrypted Virtualization Secure Nested Paging (AMD SEV-SNP) as the confidential computing technology.
351
+
// If enabled (any value other than Disabled) OnHostMaintenance is required to be set to "Terminate".
341
352
// If omitted, the platform chooses a default, which is subject to change over time, currently that default is false.
returnfmt.Errorf("ConfidentialCompute require OnHostMaintenance to be set to %s, the current value is: %s", HostMaintenancePolicyTerminate, HostMaintenancePolicyMigrate)
returnfmt.Errorf("ConfidentialCompute %s requires any of the following machine series: %s. %s was found instead", *spec.ConfidentialCompute, strings.Join(confidentialMachineSeriesSupportingSev, ", "), spec.InstanceType)
returnfmt.Errorf("ConfidentialCompute %s requires any of the following machine series: %s. %s was found instead", *spec.ConfidentialCompute, strings.Join(confidentialMachineSeriesSupportingSevsnp, ", "), spec.InstanceType)
0 commit comments