Skip to content

Commit ac9b80a

Browse files
author
naman-msft
committed
added new docs and fixed bugs
1 parent 89d0bba commit ac9b80a

File tree

9 files changed

+739
-183
lines changed

9 files changed

+739
-183
lines changed

scenarios/azure-compute-docs/articles/virtual-machine-scale-sets/tutorial-use-custom-image-cli.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -133,7 +133,6 @@ az sig image-version create \
133133
--gallery-name $MY_GALLERY_NAME \
134134
--gallery-image-definition $MY_IMAGE_DEF_NAME \
135135
--gallery-image-version 1.0.0 \
136-
--target-regions "southcentralus=1" "eastus=1" \
137136
--virtual-machine $MY_VM_ID
138137
```
139138

@@ -163,7 +162,7 @@ export MY_IMAGE_DEF_ID=$(az sig image-definition show --resource-group $MY_GALLE
163162
export MY_SCALE_SET_RG_NAME="myResourceGroup$RANDOM_ID"
164163
export MY_SCALE_SET_NAME="myScaleSet$RANDOM_ID"
165164
166-
az group create --name $MY_SCALE_SET_RG_NAME --location eastus
165+
az group create --name $MY_SCALE_SET_RG_NAME --location $REGION
167166
168167
az vmss create \
169168
--resource-group $MY_SCALE_SET_RG_NAME \

scenarios/azure-docs/articles/confidential-computing/confidential-enclave-nodes-aks-get-started.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -81,7 +81,7 @@ az aks create -g $RESOURCE_GROUP --name $AKS_CLUSTER --generate-ssh-keys --enabl
8181

8282
This command deploys a new AKS cluster with a system node pool of non-confidential computing nodes. Confidential computing Intel SGX nodes are not recommended for system node pools.
8383

84-
### Add a user node pool with confidential computing capabilities to the AKS cluster<a id="add-a-user-node-pool-with-confidential-computing-capabilities-to-the-aks-cluster"></a>
84+
### Add a user node pool with confidential computing capabilities to the AKS cluster
8585

8686
Run the following command to add a user node pool of `Standard_DC4s_v3` size with two nodes to the AKS cluster.
8787

@@ -118,7 +118,7 @@ If the output matches the preceding code, your AKS cluster is now ready to run c
118118

119119
You can go to the Deploy Hello World from an isolated enclave application section in this quickstart to test an app in an enclave.
120120

121-
## Add a confidential computing node pool to an existing AKS cluster<a id="existing-cluster"></a>
121+
## Add a confidential computing node pool to an existing AKS cluster
122122

123123
This section assumes you're already running an AKS cluster that meets the prerequisite criteria listed earlier in this quickstart.
124124

@@ -168,7 +168,7 @@ kube-system sgx-device-plugin-xxxxx 1/1 Running 0
168168

169169
If the output matches the preceding code, your AKS cluster is now ready to run confidential applications.
170170

171-
## Deploy Hello World from an isolated enclave application <a id="deploy-hello-world-from-an-isolated-enclave-application"></a>
171+
## Deploy Hello World from an isolated enclave application
172172

173173
You're now ready to deploy a test application.
174174

0 commit comments

Comments
 (0)