The confidential VMBus is supported starting from the protocol
version 6.0 onwards.
Update the relevant definitions, provide a function that returns
whether VMBus is condifential or not.
Signed-off-by: Roman Kisel
---
drivers/hv/vmbus_drv.c | 12 ++
include/asm-generic/mshyperv.h |
Define what the confidential VMBus is and describe what advantages
it offers on the capable hardware.
Signed-off-by: Roman Kisel
---
Documentation/virt/hyperv/vmbus.rst | 41 +
1 file changed, 41 insertions(+)
diff --git a/Documentation/virt/hyperv/vmbus.rst
b/Docum
The guests running on Hyper-V can be confidential where the memory and the
register content are encrypted, provided that the hardware supports that
(currently support AMD SEV-SNP and Intel TDX is implemented) and the guest
is capable of using these features. The confidential guests cannot be
intros
Confidential VMBus employs the paravisor SynIC pages to implement
the control plane of the protocol, and the data plane may use
encrypted pages.
Implement scanning the additional pages in the control plane,
and update the logic not to decrypt ring buffer and GPADLs (GPA
descr. lists) unconditional
The confidential VMBus is built on the guest talking to the
paravisor only.
Provide functions that allow manipulating the SynIC registers
via paravisor.
Signed-off-by: Roman Kisel
---
arch/arm64/hyperv/mshyperv.c | 19 +++
arch/arm64/include/asm/mshyperv.h | 3 +++
arch/x8
On 12-05-2025 04:37, Roman Kisel wrote:
Define what the confidential VMBus is and describe what advantages
it offers on the capable hardware.
Signed-off-by: Roman Kisel
---
Documentation/virt/hyperv/vmbus.rst | 41 +
1 file changed, 41 insertions(+)
diff --git