Skip to content

Commit 90a5a4c

Browse files
authored
Merge pull request #178530 from lauradolan/acc-images
ACC: fix image file formats
2 parents 18fa4ed + 28fbc35 commit 90a5a4c

22 files changed

+14
-16
lines changed

articles/confidential-computing/confidential-computing-deployment-models.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ ms.service: virtual-machines
66
ms.subservice: confidential-computing
77
ms.workload: infrastructure
88
ms.topic: conceptual
9-
ms.date: 11/01/2021
9+
ms.date: 11/04/2021
1010
ms.author: JenCook
1111
ms.custom: ignite-fall-2021
1212
---
@@ -39,7 +39,7 @@ Containers also increase portability of applications, and improve resource usage
3939
Normally, you might deploy your solution on confidential VMs if:
4040

4141
- You've got legacy applications that cannot be modified or containerized. However, you still need to introduce protection of data in memory, while the data is being processed.
42-
- You're running multiple applications requiring different operating systems (OSes) on a single piece of infrastructure.
42+
- You're running multiple applications requiring different operating systems (OS) on a single piece of infrastructure.
4343
- You want to emulate an entire computing environment, including all OS resources.
4444
- You're migrating your existing VMs from on-premises to Azure.
4545

@@ -59,15 +59,15 @@ VM admins or any other app or service running inside the VM, operate beyond the
5959

6060
AMD SEV-SNP technology provides VM isolation from the hypervisor. The hardware-based memory integrity protection helps prevent malicious hypervisor-based attacks. The SEV-SNP model trusts the AMD Secure Processor and the VM. The model doesn't trust any other hardware and software components. Untrusted components include the BIOS, and the hypervisor on the host system.
6161

62-
![Diagram of AMD SEV-SNP VM architecture, defining trusted and untrusted components.](media/confidential-computing-deployment-models/amd-sev-snp-vm.jpg)
62+
:::image type="content" source="media/confidential-computing-deployment-models/amd-sev-snp-vm.png" alt-text="Diagram of AMD SEV-SNP VM architecture, defining trusted and untrusted components.":::
6363

6464
### Secure enclaves on Intel SGX
6565

6666
**Secure enclaves on Intel SGX** protect memory spaces inside a VM with hardware-based encryption. The security boundary of application enclaves is more restricted than confidential VMs on AMD SEV-SNP. For Intel SGX, the security boundary applies to portions of memory within a VM. Users, apps, and services running inside the Intel SGX-powered VM can't access any data and code in execution inside the enclave.
6767

6868
Intel SGX helps protect data in use by application isolation. By protecting selected code and data from modification, developers can partition their application into hardened enclaves or trusted execution modules to help increase application security. Entities outside the enclave can't read or write the enclave memory, whatever their permissions levels. The hypervisor or the operating system also can't obtain this access through normal OS-level calls. To call an enclave function, you have to use a new set of instructions in the Intel SGX CPUs. This process includes several protection checks.
6969

70-
![Diagram of Intel SGX enclaves architecture, showing secure information inside app enclave.](media/confidential-computing-deployment-models/intel-sgx-enclave.jpg)
70+
:::image type="content" source="media/confidential-computing-deployment-models/intel-sgx-enclave.png" alt-text="Diagram of Intel SGX enclaves architecture, showing secure information inside app enclave.":::
7171

7272
## Next steps
7373

articles/confidential-computing/confidential-containers.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn about unmodified container support with confidential containe
44
services: container-service
55
author: agowdamsft
66
ms.topic: article
7-
ms.date: 11/01/2011
7+
ms.date: 11/04/2021
88
ms.author: amgowda
99
ms.service: container-service
1010
ms.custom: ignite-fall-2021
@@ -18,15 +18,15 @@ A hardware-based Trusted Execution Environment (TEE) provides strong assurances.
1818

1919
Confidential containers support custom applications developed with any programming languages. You can also run Docker container apps off the shelf.
2020

21-
![Diagram of confidential container protection boundary in Kubernetes.](./media/confidential-containers/sgx-confidential-container.jpg)
21+
:::image type="content" source="./media/confidential-containers/sgx-confidential-container.png" alt-text="Diagram of confidential container protection boundary in Kubernetes, showing no access for admins.":::
2222

2323
## Enablers with Intel SGX on Azure Kubernetes Service(AKS)
2424

2525
To run an existing Docker container, applications on confidential computing nodes require an abstraction layer or Intel Software Guard Extensions (SGX) software to use the special CPU instruction set. Configure SGX to protect your sensitive application code. SGX creates a direct execution to the CPU to remove the guest operating system (OS), host OS, or hypervisor from the trust boundary. This step reduces the overall surface attack areas and vulnerabilities.
2626

2727
Azure Kubernetes Service (AKS) fully supports confidential containers. You can run existing containers confidentially on AKS.
2828

29-
![Diagram of confidential container conversion, with new steps for enabling Intel SGX and AKS](./media/confidential-containers/confidential-containers-deploy-steps.jpg)
29+
:::image type="content" source="./media/confidential-containers/confidential-containers-deploy-steps.png" alt-text="Diagram of confidential container conversion, with new steps for enabling Intel SGX and AKS.":::
3030

3131
## Partner enablers
3232

articles/confidential-computing/confidential-nodes-aks-overview.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: agowdamsft
66
ms.service: container-service
77
ms.subservice: confidential-computing
88
ms.topic: overview
9-
ms.date: 2/08/2021
9+
ms.date: 11/04/2021
1010
ms.author: amgowda
1111
ms.custom: ignite-fall-2021
1212
---
@@ -19,7 +19,7 @@ ms.custom: ignite-fall-2021
1919

2020
Azure Kubernetes Service (AKS) supports adding [DCsv2 confidential computing nodes](confidential-computing-enclaves.md) powered by Intel SGX. These nodes allow you to run sensitive workloads within a hardware-based trusted execution environment (TEE). TEE’s allow user-level code from containers to allocate private regions of memory to execute the code with CPU directly. These private memory regions that execute directly with CPU are called enclaves. Enclaves help protect the data confidentiality, data integrity and code integrity from other processes running on the same nodes. The Intel SGX execution model also removes the intermediate layers of Guest OS, Host OS and Hypervisor thus reducing the attack surface area. The *hardware based per container isolated execution* model in a node allows applications to directly execute with the CPU, while keeping the special block of memory encrypted per container. Confidential computing nodes with confidential containers are a great addition to your zero trust security planning and defense-in-depth container strategy.
2121

22-
![sgx node overview](./media/confidential-nodes-aks-overview/sgxaksnode.jpg)
22+
:::image type="content" source="./media/confidential-nodes-aks-overview/sgx-aks-node.png" alt-text="Graphic of AKS Confidential Compute Node, showing confidential containers with code and data secured inside.":::
2323

2424
## AKS Confidential Nodes Features
2525

400 KB
Loading
615 KB
Loading
666 KB
Loading

0 commit comments

Comments
 (0)