Skip to content

Commit b063f90

Browse files
authored
Merge pull request #1092 from Pietervanhove/AEVBSDemo
Always Encryped with VBS enclaves in Azure SQL DB new demos
2 parents 059b146 + 0a057fa commit b063f90

File tree

84 files changed

+1645
-36
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

84 files changed

+1645
-36
lines changed

samples/features/security/always-encrypted-with-secure-enclaves/README.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -4,5 +4,7 @@
44

55
This set of samples/demos showcases [Always Encrypted with secure enclaves](https://docs.microsoft.com/azure/azure-sql/database/always-encrypted-with-secure-enclaves-landing).
66

7-
- [Demos of Always Encrypted with secure enclaves in Azure SQL Database](./azure-sql-database/README.md)
8-
- [Demos of Always Encrypted with secure enclaves in SQL Server 2019 using Host Guardian Service for attestation](./sql-server-with-hgs/README.md)
7+
- [Demos of Always Encrypted with Intel SGX enclaves in Azure SQL Database](./azure-sql-database-sgx/README.md)
8+
- [Demos of Always Encrypted with VBS enclaves in Azure SQL Database](./azure-sql-database-vbs/README.md)
9+
- [Demos of Always Encrypted with secure enclaves in SQL Server using Host Guardian Service for attestation](./sql-server-with-hgs/README.md)
10+
- [Demos of Always Encrypted with secure enclaves in SQL Server without attestation](./sql-server-without-attestation/README.md)

samples/features/security/always-encrypted-with-secure-enclaves/azure-sql-database/README.md renamed to samples/features/security/always-encrypted-with-secure-enclaves/azure-sql-database-sgx/README.md

Lines changed: 7 additions & 13 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
![](../../../../manage/sql-server-extended-security-updates/media/solutions-microsoft-logo-small.png)
22

3-
# Always Encrypted with secure enclaves in Azure SQL Database - Demos
3+
# Always Encrypted with Intel SGX enclaves in Azure SQL Database - Demos
44

55
The demos in this folder showcase [Always Encrypted with secure enclaves](https://docs.microsoft.com/azure/azure-sql/database/always-encrypted-with-secure-enclaves-landing) in Azure SQL Database. The demos use the Contoso HR web application.
66

@@ -31,26 +31,20 @@ You also need to make sure the following software is installed on your machine:
3131

3232
1. PowerShell modules:
3333

34-
1. Az version 5.6 or later. For details on how to install the Az PowerShell module, see [Install the Azure Az PowerShell module](https://docs.microsoft.com/powershell/azure/install-az-ps). To determine the version of the Az module installed on your machine, run the following command from a PowerShell session.
34+
1. Az version 9.3 or later. For details on how to install the Az PowerShell module, see [Install the Azure Az PowerShell module](https://docs.microsoft.com/powershell/azure/install-az-ps). To determine the version of the Az module installed on your machine, run the following command from a PowerShell session.
3535

3636
```powershell
3737
Get-InstalledModule -Name Az
3838
```
3939
40-
2. Az.Attestation 0.1.8 or later. For details on how to install the Az.Attestation PowerShell module, see [Install Az.Attestation PowerShell module](https://docs.microsoft.com/azure/attestation/quickstart-powershell#install-azattestation-powershell-module). To determine the version of the Az.Attestation module installed on your machine, run the following command from a PowerShell session.
41-
42-
```powershell
43-
Get-InstalledModule -Name Az.Attestation
44-
```
45-
46-
3. SqlServer version 21.1.18245 or later. For details on how to install the SqlServer PowerShell module, see [Installing or updating the SqlServer module](https://docs.microsoft.com/sql/powershell/download-sql-server-ps-module#installing-or-updating-the-sqlserver-module). To determine the version the SqlServer module installed on your machine, run the following command from a PowerShell session.
40+
2. SqlServer version 22.0.49-preview or later. For details on how to install the SqlServer PowerShell module, see [Installing or updating the SqlServer module](https://docs.microsoft.com/sql/powershell/download-sql-server-ps-module#installing-or-updating-the-sqlserver-module). To determine the version the SqlServer module installed on your machine, run the following command from a PowerShell session.
4741
4842
```powershell
4943
Get-InstalledModule -Name SqlServer
5044
```
5145
52-
1. [Bicep](https://docs.microsoft.com/azure/azure-resource-manager/templates/bicep-overview) version 0.4.63 or later. You need to install Bicep and ensure it can be invoked from PowerShell. The recommended way to achieve that is to [install Bicep manually with PowerShell](https://docs.microsoft.com/azure/azure-resource-manager/templates/bicep-install?tabs=azure-powershell#manual-with-powershell).
53-
1. [SQL Server Management Studio](https://msdn.microsoft.com/en-us/library/mt238290.aspx) - version 18.9.1 or later is recommended.
46+
1. [Bicep](https://docs.microsoft.com/azure/azure-resource-manager/templates/bicep-overview) version 0.13.1 or later. You need to install Bicep and ensure it can be invoked from PowerShell. The recommended way to achieve that is to [install Bicep manually with PowerShell](https://docs.microsoft.com/azure/azure-resource-manager/templates/bicep-install?tabs=azure-powershell#manual-with-powershell).
47+
1. [SQL Server Management Studio](https://msdn.microsoft.com/en-us/library/mt238290.aspx) - version 19 or later is recommended.
5448
5549
## Setup
5650
@@ -156,7 +150,7 @@ Perform the below steps before each demo presentation.
156150

157151
### Key Takeaways
158152

159-
Always Encrypted with secure enclaves requires specific hardware that is exposed in Azure SQL Database as the DC-series hardware configuration. Microsoft Azure Attestation is a Platform-as-a-Service solution for attestation enclaves in Azure. Enclaves are attested against a policy, you define and control.
153+
Always Encrypted with Intel SGX enclaves requires specific hardware that is exposed in Azure SQL Database as the DC-series hardware configuration. Microsoft Azure Attestation is a Platform-as-a-Service solution for attestation enclaves in Azure. Enclaves are attested against a policy, you define and control.
160154

161155
## Demo 2
162156

@@ -272,7 +266,7 @@ Perform the below steps before you show the demo.
272266

273267
![Connection Properties](./img/ssms-connect-to-server-connection-properties-page.png)
274268

275-
1. Select the **Always Encrypted** tab. Make sure the **Enable Always Encrypted** checkbox **is** selected. Enter your attestation URL.
269+
1. Select the **Always Encrypted** tab. Make sure the **Enable Always Encrypted** and the **Enable secure enclaves** checkbox are selected. Set the Enclave attestation Protocol to **Microsoft Azure Attestation** and enter your attestation URL.
276270

277271
![Always Encrypted disabled](./img/ssms-connect-to-server-always-encrypted-enabled.png)
278272

Loading
Loading

0 commit comments

Comments
 (0)