Skip to content

Commit e14f4c4

Browse files
committed
tests_l2: Updated readme
Signed-off-by: vbedida79 <veenadhari.bedida@intel.com>
1 parent b206fe2 commit e14f4c4

File tree

1 file changed

+8
-0
lines changed

1 file changed

+8
-0
lines changed

tests/l2/README.md

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -7,9 +7,13 @@ After provisioning Intel hardware features on RHOCP, the respective hardware res
77
### Verify Intel® Software Guard Extensions (Intel® SGX) Provisioning
88
This [SampleEnclave](https://github.com/intel/linux-sgx/tree/master/SampleCode/SampleEnclave) application workload from the Intel SGX SDK runs an Intel SGX enclave utilizing the EPC resource from the Intel SGX provisioning.
99
* Build the container image.
10+
1011
```$ oc apply -f https://raw.githubusercontent.com/intel/intel-technology-enabling-for-openshift/ main/tests/l2/sgx/sgx_build.yaml```
12+
1113
* Deploy and run the workload.
14+
1215
```$ oc apply -f https://raw.githubusercontent.com/intel/intel-technology-enabling-for-openshift/main/tests/l2/sgx/sgx_job.yaml```
16+
1317
* Check the results.
1418
```$ oc get pods
1519
intel-sgx-job-4tnh5 0/1 Completed 0 2m10s
@@ -25,9 +29,13 @@ $ oc logs intel-sgx-job-4tnh5
2529
### Verify Intel® Data Center GPU provisioning
2630
This workload runs [clinfo](https://github.com/Oblomov/clinfo) utilizing the i915 resource from GPU provisioning and displays the related GPU information.
2731
* Build the workload container image.
32+
2833
```$ oc apply -f https://raw.githubusercontent.com/intel/intel-technology-enabling-for-openshift/main/tests/l2/dgpu/clinfo_build.yaml ```
34+
2935
* Deploy and execute the workload.
36+
3037
```$ oc apply -f https://raw.githubusercontent.com/intel/intel-technology-enabling-for-openshift/main/tests/l2/dgpu/clinfo_job.yaml```
38+
3139
* Check the results.
3240
```
3341
$ oc get pods

0 commit comments

Comments
 (0)