You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/confidential-computing/quick-create-confidential-vm-arm.md
+4-4Lines changed: 4 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -216,7 +216,7 @@ Use this example to create a custom parameter file for a Linux-based confidentia
216
216
217
217
1. Create a new key using Azure Key Vault. For how to use an Azure Managed HSM instead, see the next step.
218
218
219
-
1. Prepare and download the [key release policy](https://cvmprivatepreviewsa.blob.core.windows.net/cvmpublicpreviewcontainer/skr-policy.json) to your local disk.
219
+
1. Prepare and download the key release policy to your local disk.
220
220
1. Create a new key.
221
221
222
222
```azurecli-interactive
@@ -232,7 +232,7 @@ Use this example to create a custom parameter file for a Linux-based confidentia
1. Deploy a Disk Encryption Set (DES) using a [DES ARM template](https://cvmprivatepreviewsa.blob.core.windows.net/cvmpublicpreviewcontainer/deploymentTemplate/deployDES.json) (`deployDES.json`).
235
+
1. Deploy a Disk Encryption Set (DES) using a DES ARM template (`deployDES.json`).
236
236
237
237
```azurecli-interactive
238
238
$desName = <name of DES>
@@ -260,7 +260,7 @@ Use this example to create a custom parameter file for a Linux-based confidentia
260
260
```
261
261
262
262
1. (Optional) Create a new key from an Azure Managed HSM.
263
-
1. Prepare and download the [key release policy](https://cvmprivatepreviewsa.blob.core.windows.net/cvmpublicpreviewcontainer/skr-policy.json) to your local disk.
263
+
1. Prepare and download the key release policy to your local disk.
264
264
1. Create the new key.
265
265
266
266
```azurecli-interactive
@@ -302,7 +302,7 @@ Use this example to create a custom parameter file for a Linux-based confidentia
302
302
$desID = (az disk-encryption-set show -n $desName -g $resourceGroup --query [id] -o tsv)
303
303
```
304
304
305
-
1. Deploy your confidential VM using a confidential VM ARM template for [AMD SEV-SNP](https://cvmprivatepreviewsa.blob.core.windows.net/cvmpublicpreviewcontainer/deploymentTemplate/deployCPSCVM_cmk.json) or Intel TDX and a [deployment parameter file](#example-windows-parameter-file) (for example, `azuredeploy.parameters.win2022.json`) with the customer-managed key.
305
+
1. Deploy your confidential VM using a confidential VM ARM template for Intel TDX and a [deployment parameter file](#example-windows-parameter-file) (for example, `azuredeploy.parameters.win2022.json`) with the customer-managed key.
0 commit comments