Lines Matching +full:cpu +full:- +full:viewed
1 .. SPDX-License-Identifier: GPL-2.0
5 VMBus is a software construct provided by Hyper-V to guest VMs. It
7 devices that Hyper-V presents to guest VMs. The control path is
11 and the synthetic device implementation that is part of Hyper-V, and
12 signaling primitives to allow Hyper-V and the guest to interrupt
17 establishes the VMBus control path with the Hyper-V host, then
21 Most synthetic devices offered by Hyper-V have a corresponding Linux
29 * PCI device pass-thru
34 * Key/Value Pair (KVP) exchange with Hyper-V
35 * Hyper-V online backup (a.k.a. VSS)
38 controller, synthetic NIC, and PCI pass-thru devices. Other
41 Hyper-V that are used only by Windows guests and for which Linux
44 Hyper-V uses the terms "VSP" and "VSC" in describing synthetic
45 devices. "VSP" refers to the Hyper-V code that implements a
53 --------------
55 between the VSP and the VSC. Channels are bi-directional and used
64 The "in" ring buffer is for messages from the Hyper-V host to the
66 the Hyper-V host. In Linux, the "in" and "out" designations are as
67 viewed by the guest side. The ring buffers are memory that is
75 making up the ring is communicated to the Hyper-V host over the
84 ring buffer need not be concerned with ring buffer wrap-around.
89 directly in the ring without handling wrap-around.
92 passed to Hyper-V as a 4 Kbyte area. But the memory for the actual
96 Hyper-V. This case is handled by vmbus_establish_gpadl().
98 Hyper-V enforces a limit on the aggregate amount of guest memory
106 ----------------------
120 responses. Some synthetic devices allow multiple requests to be in-
122 sending a request. Hyper-V sends back the same transactionID in the
128 between the guest and the Hyper-V host, the actual data to be
130 specified as a separate data buffer that the Hyper-V host will
134 Hyper-V host to the guest contain the actual time value. When the
142 1. vmbus_sendpacket(): Control-only messages and messages with
143 embedded data -- no GPAs
153 Historically, Linux guests have trusted Hyper-V to send well-formed
157 guest to not trust the hypervisor (AMD SEV-SNP, Intel TDX), trusting
158 the Hyper-V host is no longer a valid assumption. The drivers for
160 values read from memory that is shared with Hyper-V, which includes
163 temporary buffer that is not shared with Hyper-V. Validation is
164 performed in this temporary buffer without the risk of Hyper-V
169 --------------------------------------
170 Hyper-V provides each guest CPU with a synthetic interrupt controller
171 that is used by VMBus for host-guest communication. While each synic
174 the Hyper-V host and a guest CPU use that SINT.
176 The SINT is mapped to a single per-CPU architectural interrupt (i.e,
177 an 8-bit x86/x64 interrupt vector, or an arm64 PPI INTID). Because
178 each CPU in the guest has a synic and may receive VMBus interrupts,
179 they are best modeled in Linux as per-CPU interrupts. This model works
180 well on arm64 where a single per-CPU Linux IRQ is allocated for
182 "Hyper-V VMbus". Since x86/x64 lacks support for per-CPU IRQs, an x86
195 they don't appear in /proc/interrupts or /proc/irq. The CPU
200 ----------------
204 ring buffer transitions from empty to non-empty. If the guest sends
208 execution for a few seconds to prevent a denial-of-service attack.
212 channel "in" ring buffer transitions from empty to non-empty due to
217 bitmap to determine which channels have pending interrupts on this CPU.
218 If multiple channels have pending interrupts for this CPU, they are
223 The guest CPU that a VMBus channel will interrupt is selected by the
231 CPU 0.
245 The CPU that a VMBus channel will interrupt can be seen in
246 /sys/bus/vmbus/devices/<deviceGUID>/ channels/<channelRelID>/cpu.
247 When running on later versions of Hyper-V, the CPU can be changed
252 An online CPU in a Linux guest may not be taken offline if it has
254 interrupts must first be manually reassigned to another CPU as
256 CPU, it can be taken offline.
259 correctly even if an interrupt is received on a CPU other than the
260 CPU assigned to the channel. Specifically, the code does not use
261 CPU-based exclusion for correctness. In normal operation, Hyper-V
262 will interrupt the assigned CPU. But when the CPU assigned to a
264 when Hyper-V will make the transition. The code must work correctly
265 even if there is a time lag before Hyper-V starts interrupting the
266 new CPU. See comments in target_cpu_store().
269 ------------------------------
270 Hyper-V and the Linux guest have a separate message-passing path
276 Hyper-V VMBus mechanism. As part of establishing this connection,
277 the guest and Hyper-V agree on a VMBus protocol version they will
279 Hyper-V versions, and vice versa.
281 The guest then tells Hyper-V to "send offers". Hyper-V sends an
285 identified by a GUID. The offer message from Hyper-V contains
289 class ID. The ordering of offer messages can vary from boot-to-boot
292 because Hyper-V supports adding devices, such as synthetic NICs,
303 ring buffers and shares the ring buffer with the Hyper-V host by
310 VSC and the VSP on the Hyper-V host. The setup messages may also
312 mis-named as "sub-channels" since they are functionally
318 The Hyper-V host can send a "rescind" message to the guest to
323 rescinded, neither Hyper-V nor Linux retains any state about
324 its previous existence. Such a device might be re-added later,