Uploaded image for project: 'OpenShift Top Level Product Strategy'
  1. OpenShift Top Level Product Strategy
  2. OCPPLAN-7407

Secure Computation for IBM Power

XMLWordPrintable

    • Icon: Feature Feature
    • Resolution: Unresolved
    • Icon: Undefined Undefined
    • None
    • None
    • None
    • None
    • False
    • False
    • ?
    • No
    • ?
    • ?
    • ?
    • 0
    • 0% 0%

      Feature Overview

      Secure computation for IBM Power involves delivering a series of core components that will work together to ensure that the industry standards for secure communications and encryption are available and working on this architecture, so that it can meet these requirements for customers who need to run in secure environments. Besides OpenShift platform levels requirements (compliance operator, FIPS compliance, IPSec, etc), this may also involve delivering hardware-specific exploitation.

      Goals

      The goal of this feature is to ensure that customers of IBM Power are able to run workloads where data security and standards are critical requirements.

      Requirements

      This Section: A list of specific needs or objectives that a Feature must deliver to satisfy the Feature.. Some requirements will be flagged as MVP. If an MVP gets shifted, the feature shifts. If a non MVP requirement slips, it does not shift the feature.

      Requirement Notes isMvp?
      CI - MUST be running successfully with test automation This is a requirement for ALL features. YES
      Release Technical Enablement Provide necessary release enablement details and documents. YES
      FIPS Complaince RHEL is compliance, and FIPS mode works on the architecture YES
      Compliance Operator Customers can run the compliance operator to detect non-compliant system faults YES
      IPSec for OVNKube Traffic between pods can be encrypted YES

      (Optional) Use Cases

      This Section:

      • Main success scenarios - high-level user stories
      • Alternate flow/scenarios - high-level user stories
      • ...

      Questions to answer…

      • ...

      Out of Scope

      Kata Containers

      Background, and strategic fit

      This Section: What does the person writing code, testing, documenting need to know? What context can be provided to frame this feature.

      Assumptions

      • ...

      Customer Considerations

      • ...

      Documentation Considerations

      Questions to be addressed:

      • What educational or reference material (docs) is required to support this product feature? For users/admins? Other functions (security officers, etc)?
      • Does this feature have doc impact?
      • New Content, Updates to existing content, Release Note, or No Doc Impact
      • If unsure and no Technical Writer is available, please contact Content Strategy.
      • What concepts do customers need to understand to be successful in [action]?
      • How do we expect customers will use the feature? For what purpose(s)?
      • What reference material might a customer want/need to complete [action]?
      • Is there source material that can be used as reference for the Technical Writer in writing the content? If yes, please link if available.
      • What is the doc impact (New Content, Updates to existing content, or Release Note)?

            rhn-support-dhardie Duncan Hardie
            jpoulin Jeremy Poulin
            Votes:
            0 Vote for this issue
            Watchers:
            0 Start watching this issue

              Created:
              Updated: