Skip to content

Commit 666d2c8

Browse files
authored
Merge pull request #197735 from agowdamsft/agowdamsft-patch-1-msbuild22
MS Build Related DcSv3 GA Updates
2 parents 94f85a6 + 134136f commit 666d2c8

File tree

3 files changed

+25
-30
lines changed

3 files changed

+25
-30
lines changed

articles/confidential-computing/confidential-enclave-nodes-aks-get-started.md

Lines changed: 17 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ ms.author: amgowda
1010
ms.custom: contentperf-fy21q3, devx-track-azurecli, ignite-fall-2021, mode-api
1111
---
1212

13-
# Quickstart: Deploy an AKS cluster with confidential computing nodes by using the Azure CLI
13+
# Quickstart: Deploy an AKS cluster with confidential computing Intel SGX agent nodes by using the Azure CLI
1414

1515
In this quickstart, you'll use the Azure CLI to deploy an Azure Kubernetes Service (AKS) cluster with enclave-aware (DCsv2/DCSv3) VM nodes. You'll then run a simple Hello World application in an enclave. You can also provision a cluster and add confidential computing nodes from the Azure portal, but this quickstart focuses on the Azure CLI.
1616

@@ -24,51 +24,52 @@ Features of confidential computing nodes include:
2424
- Intel SGX DCAP Driver preinstalled on the confidential computing nodes. For more information, see [Frequently asked questions for Azure confidential computing](./confidential-nodes-aks-faq.yml).
2525

2626
> [!NOTE]
27-
> DCsv2/DCsv3 VMs use specialized hardware that's subject to higher pricing and region availability. For more information, see the [available SKUs and supported regions](virtual-machine-solutions-sgx.md). DCsv3 VM's are currently in preview in limited regions. Please refer to above mentioned page for details.
27+
> DCsv2/DCsv3 VMs use specialized hardware that's subject region availability. For more information, see the [available SKUs and supported regions](virtual-machine-solutions-sgx.md).
2828
2929

3030
## Prerequisites
3131

3232
This quickstart requires:
3333

3434
- An active Azure subscription. If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
35-
- Azure CLI version 2.0.64 or later installed and configured on your deployment machine.
35+
- Azure CLI version 2.0.64 or later installed and configured on your deployment machine.
3636

3737
Run `az --version` to find the version. If you need to install or upgrade, see [Install the Azure CLI](../container-registry/container-registry-get-started-azure-cli.md).
38-
- A minimum of six DCsv2 cores available in your subscription.
38+
- A minimum of eight DCsv2/DCSv3/DCdsv3 cores available in your subscription.
3939

40-
By default, the quota for confidential computing per Azure subscription is eight VM cores. If you plan to provision a cluster that requires more than eight cores, follow [these instructions](../azure-portal/supportability/per-vm-quota-requests.md) to raise a quota-increase ticket.
40+
By default, there is no pre-assigned quota for Intel SGX VM sizes for your Azure subscriptions. You should follow [these instructions](../azure-portal/supportability/per-vm-quota-requests.md) to request for VM core quota for your subscriptions.
4141

42-
## Create an AKS cluster with enclave-aware confidential computing nodes and add-on
42+
## Create an AKS cluster with enclave-aware confidential computing nodes and Intel SGX add-on
4343

44-
Use the following instructions to create an AKS cluster with the confidential computing add-on enabled, add a node pool to the cluster, and verify what you created.
44+
Use the following instructions to create an AKS cluster with the Intel SGX add-on enabled, add a node pool to the cluster, and verify what you created with hello world enclave application.
4545

4646
### Create an AKS cluster with a system node pool
4747

4848
> [!NOTE]
4949
> If you already have an AKS cluster that meets the prerequisite criteria listed earlier, [skip to the next section](#add-a-user-node-pool-with-confidential-computing-capabilities-to-the-aks-cluster) to add a confidential computing node pool.
5050
51-
First, create a resource group for the cluster by using the [az group create][az-group-create] command. The following example creates a resource group named *myResourceGroup* in the *westus2* region:
51+
First, create a resource group for the cluster by using the [az group create][az-group-create] command. The following example creates a resource group named *myResourceGroup* in the *eastus2* region:
5252

5353
```azurecli-interactive
54-
az group create --name myResourceGroup --location westus2
54+
az group create --name myResourceGroup --location eastus2
5555
```
5656

5757
Now create an AKS cluster, with the confidential computing add-on enabled, by using the [az aks create][az-aks-create] command:
5858

5959
```azurecli-interactive
6060
az aks create -g myResourceGroup --name myAKSCluster --generate-ssh-keys --enable-addons confcom
6161
```
62+
The above command will deploy a new AKS cluster with system node pool of non confidential computing node. Confidential computing Intel SGX nodes are not recommended for system node pools.
6263

63-
### Add a user node pool with confidential computing capabilities to the AKS cluster
64+
### Add an user node pool with confidential computing capabilities to the AKS cluster<a id="add-a-user-node-pool-with-confidential-computing-capabilities-to-the-aks-cluster"></a>
6465

65-
Run the following command to add a user node pool of `Standard_DC2s_v2` size with three nodes to the AKS cluster. You can choose another larger sized SKU from the [list of supported DCsv2/Dcsv3 SKUs and regions](../virtual-machines/dcv2-series.md).
66+
Run the following command to add a user node pool of `Standard_DC4s_v3` size with three nodes to the AKS cluster. You can choose another larger sized SKU from the [list of supported DCsv2/DCsv3 SKUs and regions](../virtual-machines/dcv3-series.md).
6667

6768
```azurecli-interactive
68-
az aks nodepool add --cluster-name myAKSCluster --name confcompool1 --resource-group myResourceGroup --node-vm-size Standard_DC2s_v2
69+
az aks nodepool add --cluster-name myAKSCluster --name confcompool1 --resource-group myResourceGroup --node-vm-size Standard_DC4s_v3 --node-count 2
6970
```
7071

71-
After you run the command, a new node pool with DCsv2 should be visible with confidential computing add-on DaemonSets ([SGX device plug-in](confidential-nodes-aks-overview.md#confidential-computing-add-on-for-aks)).
72+
After you run the command, a new node pool with DCsv3 should be visible with confidential computing add-on DaemonSets ([SGX device plug-in](confidential-nodes-aks-overview.md#confidential-computing-add-on-for-aks)).
7273

7374
### Verify the node pool and add-on
7475

@@ -102,15 +103,15 @@ Run the following command to enable the confidential computing add-on:
102103
az aks enable-addons --addons confcom --name MyManagedCluster --resource-group MyResourceGroup
103104
```
104105

105-
### Add a DCsv2/DCsv3 user node pool to the cluster
106+
### Add a DCsv3 user node pool to the cluster
106107

107108
> [!NOTE]
108-
> To use the confidential computing capability, your existing AKS cluster needs to have a minimum of one node pool that's based on a DCsv2/DCsv3 VM SKU. To learn more about DCs-v2 VMs SKUs for confidential computing, see the [available SKUs and supported regions](virtual-machine-solutions-sgx.md).
109+
> To use the confidential computing capability, your existing AKS cluster needs to have a minimum of one node pool that's based on a DCsv2/DCsv3 VM SKU. To learn more about DCs-v2/Dcs-v3 VMs SKUs for confidential computing, see the [available SKUs and supported regions](virtual-machine-solutions-sgx.md).
109110
110111
Run the following command to create a node pool:
111112

112113
```azurecli-interactive
113-
az aks nodepool add --cluster-name myAKSCluster --name confcompool1 --resource-group myResourceGroup --node-count 1 --node-vm-size Standard_DC4s_v2
114+
az aks nodepool add --cluster-name myAKSCluster --name confcompool1 --resource-group myResourceGroup --node-count 2 --node-vm-size Standard_DC4s_v3
114115
```
115116

116117
Verify that the new node pool with the name *confcompool1* has been created:

articles/confidential-computing/confidential-nodes-aks-faq.yml

Lines changed: 4 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ metadata:
66
ms.service: container-service
77
ms.subservice: confidential-computing
88
ms.topic: faq
9-
ms.date: 06/30/2021
9+
ms.date: 05/10/2022
1010
ms.author: amgowda
1111
title: Frequently asked questions about Confidential Computing Nodes on Azure Kubernetes Service (AKS)
1212
summary: |
@@ -20,11 +20,11 @@ sections:
2020
Yes, for Intel SGX enclave nodes.
2121
- question: Can I enable Accelerated Networking with Azure confidential computing AKS Clusters?
2222
answer: |
23-
No. Accelerated Networking is not supported on DCSv2 Virtual machines that makeup confidential computing nodes on AKS.
23+
Yes, DCSv3 VM nodes support accelerated networking. DCSv2 Virtual machines do not.
2424
2525
- question: What version of Intel SGX Driver version is on the AKS Image for confidential nodes?
2626
answer: |
27-
Currently, Azure confidential computing DCSv2 VMs are installed with Intel SGX DCAP 1.33.
27+
Currently, Azure confidential computing DCSv2/DCSv3 VMs are installed with Intel SGX DCAP 1.33.2
2828
2929
- question: Can I inject post install scripts/customize drivers to the Nodes provisioned by AKS?
3030
answer: |
@@ -48,8 +48,7 @@ sections:
4848
- question: Can I provision AKS with DCSv2 Node Pools through Azure portal?
4949
answer: |
5050
Yes. Azure CLI could also be used as an alternative as documented [here](confidential-enclave-nodes-aks-get-started.md).
51-
52-
51+
5352
- question: What Ubuntu version and VM generation is supported?
5453
answer: |
5554
18.04 on Gen 2.
@@ -66,10 +65,6 @@ sections:
6665
answer: |
6766
Yes. Azure CLI could also be used as an alternative as documented [here](confidential-enclave-nodes-aks-get-started.md).
6867
69-
70-
- question: What Ubuntu version and VM generation is supported?
71-
answer: |
72-
18.04 on Gen 2.
7368
7469
7570
- name: Development & Deploy

articles/confidential-computing/confidential-nodes-aks-overview.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -6,24 +6,24 @@ author: agowdamsft
66
ms.service: container-service
77
ms.subservice: confidential-computing
88
ms.topic: overview
9-
ms.date: 11/04/2021
9+
ms.date: 05/10/2022
1010
ms.author: amgowda
1111
ms.custom: ignite-fall-2021
1212
---
1313

1414
# Confidential computing nodes on Azure Kubernetes Service
1515

16-
[Azure confidential computing](overview.md) allows you to protect your sensitive data while it's in use. The underlying confidential computing infrastructure protects this data from other applications, administrators, and cloud providers with a hardware backed trusted execution container environments. Adding confidential computing nodes allow you to target container application to run in an isolated, hardware protected, integrity protected in an attestable environment.
16+
[Azure confidential computing](overview.md) allows you to protect your sensitive data while it's in use. The underlying confidential computing infrastructure protects this data from other applications, administrators, and cloud providers with a hardware backed trusted execution container environments. Adding confidential computing nodes allow you to target container applications to run in an isolated, hardware protected, integrity protected attestable Trusted Execution Environment(TEE).
1717

1818
## Overview
1919

20-
Azure Kubernetes Service (AKS) supports adding [DCsv2 confidential computing nodes](confidential-computing-enclaves.md) powered by Intel SGX. These nodes allow you to run sensitive workloads within a hardware-based trusted execution environment (TEE). TEEs allow user-level code from containers to allocate private regions of memory to execute the code with CPU directly. These private memory regions that execute directly with CPU are called enclaves. Enclaves help protect the data confidentiality, data integrity and code integrity from other processes running on the same nodes, as well as Azure operator. The Intel SGX execution model also removes the intermediate layers of Guest OS, Host OS and Hypervisor thus reducing the attack surface area. The *hardware based per container isolated execution* model in a node allows applications to directly execute with the CPU, while keeping the special block of memory encrypted per container. Confidential computing nodes with confidential containers are a great addition to your zero-trust security planning and defense-in-depth container strategy.
20+
Azure Kubernetes Service (AKS) supports adding [Intel SGX confidential computing VM nodes](confidential-computing-enclaves.md) as agent pools in a cluster. These nodes allow you to run sensitive workloads within a hardware-based TEE. TEEs allow user-level code from containers to allocate private regions of memory to execute the code with CPU directly. These private memory regions that execute directly with CPU are called enclaves. Enclaves help protect the data confidentiality, data integrity and code integrity from other processes running on the same nodes, as well as Azure operator. The Intel SGX execution model also removes the intermediate layers of Guest OS, Host OS and Hypervisor thus reducing the attack surface area. The *hardware based per container isolated execution* model in a node allows applications to directly execute with the CPU, while keeping the special block of memory encrypted per container. Confidential computing nodes with confidential containers are a great addition to your zero-trust, security planning and defense-in-depth container strategy.
2121

2222
:::image type="content" source="./media/confidential-nodes-aks-overview/sgx-aks-node.png" alt-text="Graphic of AKS Confidential Compute Node, showing confidential containers with code and data secured inside.":::
2323

2424
## AKS Confidential Nodes Features
2525

26-
- Hardware based and process level container isolation through Intel SGX trusted execution environment (TEE)
26+
- Hardware based and process level container isolation through Intel SGX trusted execution environment (TEE)
2727
- Heterogenous node pool clusters (mix confidential and non-confidential node pools)
2828
- Encrypted Page Cache (EPC) memory-based pod scheduling (requires add-on)
2929
- Intel SGX DCAP driver pre-installed
@@ -67,6 +67,5 @@ Confidential computing nodes on AKS also support containers that are programmed
6767
<!-- LINKS - external -->
6868
[Azure Attestation]: ../attestation/index.yml
6969

70-
7170
<!-- LINKS - internal -->
7271
[DC Virtual Machine]: /confidential-computing/virtual-machine-solutions-sgx.md

0 commit comments

Comments
 (0)