From 0b797dd8eb376addab5884b4f391434027bd37fc Mon Sep 17 00:00:00 2001 From: HuijingHei Date: Tue, 10 Sep 2024 11:04:32 +0800 Subject: [PATCH] gcp-test: update check to run instance with confidential type `sev_snp` Based on https://github.com/coreos/coreos-assembler/pull/3871 --- .../gcp/{nvme-symlink => confidential-vm-nvme-symlink} | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) rename tests/kola/platforms/gcp/{nvme-symlink => confidential-vm-nvme-symlink} (91%) diff --git a/tests/kola/platforms/gcp/nvme-symlink b/tests/kola/platforms/gcp/confidential-vm-nvme-symlink similarity index 91% rename from tests/kola/platforms/gcp/nvme-symlink rename to tests/kola/platforms/gcp/confidential-vm-nvme-symlink index 652f477b3f..5f340345b5 100755 --- a/tests/kola/platforms/gcp/nvme-symlink +++ b/tests/kola/platforms/gcp/confidential-vm-nvme-symlink @@ -8,10 +8,11 @@ # See https://issues.redhat.com/browse/OCPBUGS-7582 # https://github.com/coreos/fedora-coreos-tracker/issues/1457 +# https://github.com/coreos/coreos-assembler/issues/3556 # # Force this test to not run by default unless named specifically # or `--tag confidential` is passed to `kola run`, also requires -# `--gcp-machinetype n2d-standard-2 --gcp-confidential-vm` +# `--gcp-machinetype n2d-standard-2 --gcp-confidential-type sev_snp` # # It will create confidential instance on GCP with 1 nvme persistent disk # and 1 local ssd disk, then check the new udev rules make effect. @@ -26,8 +27,8 @@ NVME_INFO=$(nvme list-subsys -o json) # verify the instance is Confidential VM assert_confidential_vm() { - local sevlog=$(dmesg | grep SEV | head) - if [ -n "${sevlog}" ] && echo "${sevlog}" | grep "Memory Encryption Features active: AMD SEV"; then + local sevlog=$(dmesg | grep SEV-SNP | head) + if [ -n "${sevlog}" ] && echo "${sevlog}" | grep "Memory Encryption Features active: AMD SEV SEV-ES SEV-SNP"; then ok "instance is Confidential VM" else fatal "instance should be Confidential VM"