Lines Matching refs:OS
53 guest OS with no knowledge of memory encryption or other aspects of CoCo VMs
56 aspects of CoCo VMs are handled by the Hyper-V paravisor while the guest OS
59 paravisor, and there is no standardized mechanism for a guest OS to query the
61 the paravisor provides is hard-coded in the guest OS.
72 and must be trusted by the guest OS. By implication, the hypervisor/VMM must
79 * With AMD SEV-SNP processors, in fully-enlightened mode the guest OS runs in
81 guest OS runs in VMPL 2 and the paravisor runs in VMPL 0. The paravisor
82 running in VMPL 0 has privileges that the guest OS in VMPL 2 does not have.
84 paravisor mode the guest OS operates in "virtual Top Of Memory" (vTOM) mode
88 * With Intel TDX processor, in fully-enlightened mode the guest OS runs in an
90 L1 VM, and the guest OS runs in a nested L2 VM.
149 could inject interrupts into the guest OS at times that violate x86/x64
150 architectural rules. For full protection, the guest OS should include
153 interrupt injection into the guest OS, and ensures that the guest OS only
156 masking these complexities from the guest OS.