Jump to: navigation, search

Difference between revisions of "StarlingX/IA Features"

(Replaced content with "This page has been removed.")
 
(6 intermediate revisions by the same user not shown)
Line 1: Line 1:
= StarlingX IA Feature Sub-project =
+
This page has been removed.
 
 
This project is for work items to enable Intel Architecture specific features.
 
 
 
=== Team Information ===
 
* Project Lead: TBD
 
* Technical Lead: TBD
 
* Core Reviewers: TBD
 
* Contributors: TBD
 
 
 
=== Team Objective / Priorities ===
 
* Validate that existing IA Features already supported in StarlingX are working correctly
 
* Address any defects in IA Feature support
 
* Add support for new IA features
 
 
 
=== Tags ===
 
All story board stories and launchpad bugs created for this team should use the tag "'''stx.ia'''"
 
 
 
=== Team Work Items ===
 
* Story Board
 
** All
 
*** [https://storyboard.openstack.org/#!/story/list?status=active&tags=stx.ia&project_group_id=86 Active Stories]
 
*** [https://storyboard.openstack.org/#!/story/list?status=merged&tags=stx.ia&project_group_id=86 Merged Stories]
 
 
 
* Launchpad Bugs
 
** TBD
 
 
 
=== IA Features in already in StarlingX ===
 
{| class="wikitable"
 
|-
 
! Feature !! Description !! Baseline !! Use Cases !! Implementation !! Testing Status
 
|-
 
| Vt-X || Accelerates virtual machines to near bare metal performance || Xeon / XeonD || Near native virtualized CPU performance || Performance enhancement of VMs, live migration from one Intel CPU generation to another ||
 
|-
 
| Vt-D || Enables physical NICs and/or GPUs to be mapped directly to virtual machine|| Xeon / XeonD || Native I/O performance|| PCI Passthrough and SR-IOV support ||
 
|-
 
| AVX-512 || Enables high performance vector workloads|| Xeon Skylake, Xeon Scalable Processor || Telecom, AI, high performance storage, encryption and compression || Enhanced KVM performance, guest AVX-512 support ||
 
|-
 
| Trusted Execution Technology || Used to attest system authenticity and state|| TPM 2.0|| Secure boot and verified system state|| Secure boot, TPM 2.0 storage of communication keys, vTPM 2.0 support in guests.||
 
|-
 
| AES-NI || Accelerates encryption/decryption || Xeon Westmere +|| Full disk encryption and faster communications|| Linux encryption performance enhancements||
 
|-
 
| Example || Example || Example || Example || Example ||
 
|-
 
| Example || Example || Example || Example || Example ||
 
|-
 
| Example || Example || Example || Example || Example ||
 
|-
 
| Example || Example || Example || Example || Example ||
 
|-
 
| Example || Example || Example || Example || Example ||
 
|-
 
| Example || Example || Example || Example || Example ||
 
|-
 
| Example || Example || Example || Example || Example ||
 
|}
 

Latest revision as of 16:02, 29 October 2018

This page has been removed.