Skip to content

Commit a3354e0

Browse files
Merge pull request #289085 from Albertyang0/2024_10-Monthly-broken-links-fix-RunCai
2024_10 - Fix monthly broken links - RunCai
2 parents b909f5a + 31235c7 commit a3354e0

File tree

1 file changed

+4
-4
lines changed

1 file changed

+4
-4
lines changed

articles/confidential-computing/quick-create-confidential-vm-arm.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -216,7 +216,7 @@ Use this example to create a custom parameter file for a Linux-based confidentia
216216
217217
1. Create a new key using Azure Key Vault. For how to use an Azure Managed HSM instead, see the next step.
218218
219-
1. Prepare and download the [key release policy](https://cvmprivatepreviewsa.blob.core.windows.net/cvmpublicpreviewcontainer/skr-policy.json) to your local disk.
219+
1. Prepare and download the key release policy to your local disk.
220220
1. Create a new key.
221221
222222
```azurecli-interactive
@@ -232,7 +232,7 @@ Use this example to create a custom parameter file for a Linux-based confidentia
232232
$encryptionKeyURL= ((az keyvault key show --vault-name $KeyVault --name $KeyName) | ConvertFrom-Json).key.kid
233233
```
234234
235-
1. Deploy a Disk Encryption Set (DES) using a [DES ARM template](https://cvmprivatepreviewsa.blob.core.windows.net/cvmpublicpreviewcontainer/deploymentTemplate/deployDES.json) (`deployDES.json`).
235+
1. Deploy a Disk Encryption Set (DES) using a DES ARM template (`deployDES.json`).
236236
237237
```azurecli-interactive
238238
$desName = <name of DES>
@@ -260,7 +260,7 @@ Use this example to create a custom parameter file for a Linux-based confidentia
260260
```
261261
262262
1. (Optional) Create a new key from an Azure Managed HSM.
263-
1. Prepare and download the [key release policy](https://cvmprivatepreviewsa.blob.core.windows.net/cvmpublicpreviewcontainer/skr-policy.json) to your local disk.
263+
1. Prepare and download the key release policy to your local disk.
264264
1. Create the new key.
265265
266266
```azurecli-interactive
@@ -302,7 +302,7 @@ Use this example to create a custom parameter file for a Linux-based confidentia
302302
$desID = (az disk-encryption-set show -n $desName -g $resourceGroup --query [id] -o tsv)
303303
```
304304
305-
1. Deploy your confidential VM using a confidential VM ARM template for [AMD SEV-SNP](https://cvmprivatepreviewsa.blob.core.windows.net/cvmpublicpreviewcontainer/deploymentTemplate/deployCPSCVM_cmk.json) or Intel TDX and a [deployment parameter file](#example-windows-parameter-file) (for example, `azuredeploy.parameters.win2022.json`) with the customer-managed key.
305+
1. Deploy your confidential VM using a confidential VM ARM template for Intel TDX and a [deployment parameter file](#example-windows-parameter-file) (for example, `azuredeploy.parameters.win2022.json`) with the customer-managed key.
306306
307307
```azurecli-interactive
308308
$deployName = <name of deployment>

0 commit comments

Comments
 (0)