VMware now supports Hyper-V mode

栏目: IT技术 · 发布时间: 3年前

内容简介:To fix this Hyper-V/Host VBS compatibility issue,

VMware now supports Hyper-V mode With the release of VMware Workstation/Player 15.5.5, we are very excited and proud to announce support for Windows hosts with Hyper-V mode enabled! As you may know, this is a joint project from both Microsoft and VMware. You can also check out Microsoft’s blog here .

Direct Download:

It has been a long journey

  • Since the introduction of Hyper-V, including Credential Guard and Device Guard, enabling any of these features prevented VMware Workstation from launching virtual machines. In order to satisfy our customers, VMware and Microsoft started a collaboration with the goal of fixing this problem.
  • At VMworld 2019 San Francisco, VMware and Microsoft together made an announcement that we have jointly developed a project that adopts Microsoft  Windows Hypervisor Platform (WHP) APIs.
  • In January 2020, Workstation Tech Preview 20H1 was released, with support for hosts with VBS enabled being the target feature for testing.

How does VMware Workstation  work before version 15.5.5? 

VMware Workstation traditionally has used a Virtual Machine Monitor (VMM) which operates in privileged mode requiring direct access to the CPU as well as access to the CPU’s built in virtualization support (Intel’s VT-x and AMD’s AMD-V).  When a Windows host enables Virtualization Based Security (“ VBS “) features, Windows adds a hypervisor layer based on Hyper-V between the hardware and Windows.  Any attempt to run VMware’s traditional VMM fails because being inside Hyper-V the VMM no longer has access to the hardware’s virtualization support.

Introducing User Level Monitor

To fix this Hyper-V/Host VBS compatibility issue, VMware’s platform team re-architected VMware’s Hypervisor to use Microsoft’s WHP APIs. This means changing our VMM to run at user level instead of in privileged mode, as well modifying it to use the WHP APIs to manage the execution of a guest instead of using the underlying hardware directly.

What does this mean to you?

VMware Workstation/Player can now run when Hyper-V is enabled . You no longer have to choose between running VMware Workstation and Windows features like  WSL, Device Guard and Credential Guard . When Hyper-V is enabled, ULM mode will automatically  be used so you can run VMware Workstation normally. If you don’t use Hyper-V at all, VMware Workstation is smart enough to detect this and the VMM will be used.

System Requirements

To run Workstation/Player using the Windows Hypervisor APIs, the minimum required Windows 10 version is Windows 10 20H1 build 19041.264. VMware Workstation/Player minimum version is 15.5.5.

A big congratulation to the engineering teams from both Microsoft and VMware. This is a big milestone for both sides. We will still be working together on bugs reported by our customers, improving performance, and adding features to WHP based on customers’ requests.

A big thank you to our customers, to our passionate users! Thank you for being patient! Thank you for your valuable feedback ! You are the only reason we have such a big joint project!

Enjoy running VMware Workstation on the latest Windows 10 20H1 with or without Hyper-V!

— The VMware Workstation Team


以上就是本文的全部内容,希望对大家的学习有所帮助,也希望大家多多支持 码农网

查看所有标签

猜你喜欢:

本站部分资源来源于网络,本站转载出于传递更多信息之目的,版权归原作者或者来源机构所有,如转载稿涉及版权问题,请联系我们

expert one-on-one J2EE Development without EJB 中文版

expert one-on-one J2EE Development without EJB 中文版

[美] Rod Johnson、Juergen Hoeller / JavaEye / 电子工业出版社 / 2005-9 / 59.80元

乍一看这本书的名字,Expert one on one J2EE development without EJB并没有给人带来太冲击。毕竟关于J2EE的书太多了,而without EJB看上去有点象是故意挑衅EJB的感觉。一本J2EE的书怎么可能会给人带来信念或思维的冲击呢?但是它做到了,它不仅使自己变成了不朽的经典,也使Rod Johnson成为了我最近一年的新偶像。           ......一起来看看 《expert one-on-one J2EE Development without EJB 中文版》 这本书的介绍吧!

SHA 加密
SHA 加密

SHA 加密工具

UNIX 时间戳转换
UNIX 时间戳转换

UNIX 时间戳转换

HEX HSV 转换工具
HEX HSV 转换工具

HEX HSV 互换工具