Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Use v1.0.0 release of trusted services #765

Merged
merged 7 commits into from
May 10, 2024
Merged

Conversation

gowthamsk-arm
Copy link
Contributor

The PR includes the following changes:

  1. Updates to docker files to use v1.0.0 of trusted services
  2. Configure the trusted service provider to use new RPC APIs
  3. Disable the key mappings test for the TS provider

Signed-off-by: Gowtham Suresh Kumar gowtham.sureshkumar@arm.com

@gowthamsk-arm gowthamsk-arm requested a review from a team as a code owner May 10, 2024 07:58
@gowthamsk-arm
Copy link
Contributor Author

The last commit is only for testing the cross-compiler image on the CI. Will be dropped once the CI is green.

@gowthamsk-arm
Copy link
Contributor Author

Manual CI run for testing new docker images:
https://github.com/parallaxsecond/parsec/actions/runs/9029129762

.github/workflows/ci.yml Show resolved Hide resolved
.github/workflows/ci.yml Show resolved Hide resolved
build.rs Show resolved Hide resolved
Builds and uses 1.0.0 version of trusted services in docker files.
Further commits updates the provider in parsec to use the new RPC
APIs.

Signed-off-by: Gowtham Suresh Kumar <gowtham.sureshkumar@arm.com>
The newer version of trusted services repo also includes the
encoding scheme in the service name to locate the service.

Signed-off-by: Gowtham Suresh Kumar <gowtham.sureshkumar@arm.com>
@gowthamsk-arm
Copy link
Contributor Author

gowthamsk-arm commented May 10, 2024

CI run with new docker images: https://github.com/parallaxsecond/parsec/actions/runs/9031610348

@gowthamsk-arm
Copy link
Contributor Author

CI run with new docker images: https://github.com/parallaxsecond/parsec/actions/runs/9033081394

ionut-arm
ionut-arm previously approved these changes May 10, 2024
Copy link
Member

@ionut-arm ionut-arm left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Looks good, I only have one minor comment

@@ -120,7 +120,7 @@ run_old_e2e_tests() {
run_key_mappings_tests() {
# There is no keys generated for CryptoAuthLib yet.
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Could you also add info about the TS provider in the comment?

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Yes will add a comment for it.

The new libts library doesnt produce keys in the form of 00*.psa_its
so disable the tests in the CI for it.

Signed-off-by: Gowtham Suresh Kumar <gowtham.sureshkumar@arm.com>
Signed-off-by: Gowtham Suresh Kumar <gowtham.sureshkumar@arm.com>
The 1.0.0 version of trusted services has RPC APIs changed. This
patch configures the provider to use the newer ones and updates
the submodule.

Signed-off-by: Gowtham Suresh Kumar <gowtham.sureshkumar@arm.com>
The new trusted services RPC calls come from rpc_caller_session.h.
Include this while generating bindings using bindgen.

Signed-off-by: Gowtham Suresh Kumar <gowtham.sureshkumar@arm.com>
Signed-off-by: Gowtham Suresh Kumar <gowtham.sureshkumar@arm.com>
Copy link
Member

@ionut-arm ionut-arm left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🚀

@gowthamsk-arm gowthamsk-arm merged commit 1626ab0 into main May 10, 2024
25 of 34 checks passed
@tgonzalezorlandoarm tgonzalezorlandoarm deleted the trusted_services branch May 10, 2024 15:47
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

4 participants