IBM Cloud Docs
Release notes

Release notes

Use the release notes to learn the latest updates to Hyper Protect Virtual Servers for Classic.

07 February 2024

Updated: Hyper Protect Secure Build server version
The Hyper Protect Secure Build server image is updated to 1.3.0.13. Ensure that you update to the latest Secure Build CLI code. For more information, see Tutorial: Using Hyper Protect Secure Build server with a digital wallet.

10 November 2023

Updated: Hyper Protect Secure Build server version
The Hyper Protect Secure Build server image is updated to 1.3.0.12. Ensure that you update to the latest Secure Build CLI code and also use the latest secure_build.asc file. For more information, Deploying the Secure Build Server as a Hyper Protect Virtual Server, and Tutorial: Using Hyper Protect Secure Build server with a digital wallet.

26 October 2023

Deprecated: IBM Cloud Hyper Protect Virtual Servers for Classic in Sydney

Hyper Protect Crypto Services and Hyper Protect Virtual Servers for Classic will be deprecated from the IBM Cloud data center in Sydney. New instances of Hyper Protect Services can no longer be deployed in the IBM Cloud data center in Sydney after 30 November 2023, and existing Hyper Protect services and support in the IBM Cloud data center in Sydney will be decommissioned and discontinued on 31 March 2024.

This announcement does not impact any other services running in the IBM Cloud data center in Sydney, nor any other Hyper Protect Services, including support, running in any other data centers where Hyper Protect is supported.

Review the following details for this deprecation:

  • Effective 30 November 2023, no new instances of Hyper Protect Crypto Services or Hyper Protect Virtual Servers for Classic can be provisioned in Sydney.
  • Effective 31 March 2024, Hyper Protect Crypto Services and Hyper Protect Virtual Servers for Classic will no longer be supported, and the services will be decommissioned from the IBM Cloud data center in Sydney. It is recommended that all instances and data be migrated to an IBM Cloud VPC data center.
  • Any Hyper Protect Services instances and data still present in the IBM Cloud data center in Sydney will be stopped and terminated on this date. The data center infrastructure will be decommissioned and data and services no longer available. To avoid the risk of data loss, ensure a backup or transfer of any required data is taken before the service is decommissioned on 31 March 2024.

For existing customers, migration to an IBM Cloud VPC data center is recommended:

  • To continue using Hyper Protect Crypto Services, it is recommended to migrate to an IBM Cloud VPC data center. The recommended region for migration within APAC is Tokyo.
  • For Hyper Protect Virtual Servers for Classic instances, it is recommended to migrate to an IBM Cloud VPC data center, as well as deploy the latest version of the service, Hyper Protect Virtual Servers for VPC (Hyper Protect Virtual Servers for Classic is not available in IBM Cloud VPC data centers). The recommended region for migration within APAC is Tokyo.
  • To migrate to an IBM Cloud VPC data center, support from IBM Team will be available. Contact your local sales representative or send an email to zaas.client.acceleration@ibm.com for more information.

The following table lists the supported IBM Cloud VPC data centers for Hyper Protect Crypto Services and Hyper Protect Virtual Servers for Classic:

Table 1. Supported IBM Cloud VPC data centers
Data center Hyper Protect Crypto Services Hyper Protect Virtual Servers for Classic
Tokyo (Recommended region within APAC) jp-tok checkmark icon checkmark icon
São-Paulo br-sao checkmark icon checkmark icon
London eu-gb checkmark icon checkmark icon
Toronto ca-tor checkmark icon checkmark icon
Madrid eu-es checkmark icon checkmark icon
Washington DC us-east N/A checkmark icon
Updated: Migration from IBM Cloud Hyper Protect Virtual Servers for Classic to IBM Cloud Hyper Protect Virtual Servers for VPC

IBM Cloud Virtual Private Cloud (VPC) is the strategic direction from IBM Cloud. New services and capabilities are available in the VPC environment. If you want to migrate your existing workloads on the IBM Cloud Hyper Protect Virtual Servers for Classic to IBM Cloud Hyper Protect Virtual Servers for VPC, refer to Why migrate? and Migrating scenarios.

28 July 2023

Updated: Hyper Protect Secure Build server version
The Hyper Protect Secure Build server image is updated to 1.3.0.11. Ensure that you update to the latest Secure Build CLI code and also use the latest secure_build.asc file. For more information, Deploying the Secure Build Server as a Hyper Protect Virtual Server, and Tutorial: Using Secure Build Server with a digital wallet.

21 April 2023

Updated: Secure Build Server version
The Secure Build Server image is updated to 1.3.0.10. Ensure that you update to the latest Secure Build CLI code and also use the latest secure_build.asc file. For more information, Deploying the Secure Build Server as a Hyper Protect Virtual Server, and Tutorial: Using Secure Build Server with a digital wallet.

15 February 2023

Updated: Secure Build Server version
The Secure Build Server image is updated to 1.3.0.9. Ensure that you update to the latest Secure Build CLI code and also use the latest secure_build.asc file. For more information, Deploying the Secure Build Server as a Hyper Protect Virtual Server, and Tutorial: Using Secure Build Server with a digital wallet.

16 December 2022

Updated: Secure Build Server version
The Secure Build Server image is updated to 1.3.0.8. Ensure that you update to the latest Secure Build CLI code and also use the latest secure_build.asc file. Also, you can specify ISV secrets when you are building your applications securely. For more information, Deploying the Secure Build Server as a Hyper Protect Virtual Server, and Tutorial: Using Secure Build Server with a digital wallet.
Updated: Red Hat simple signing of images
Use Red Hat simple signing when using the IBM Cloud Container Registry (ICR) because there is no support for images that are signed by using Docker Content trust. For more information about using Red Hat signing, see Using your own image, and Deploying the Secure Build Server as a Hyper Protect Virtual Server.
Updated: SUSE registry support
You can pull images from the SUSE registry when you deploy a SUSE Linux Enterprise (SLE) base container image, or building your applications securely based on one.

30 September 2022

Updated: Secure Build Server version
The Secure Build Server image is updated to 1.3.0.7. For more information, see Deploying the Secure Build Server as a Hyper Protect Virtual Server, and Tutorial: Using Secure Build Server with a digital wallet.

30 June 2022

Updated: Secure Build Server version
The Secure Build Server image is updated to 1.3.0.6. For more information, see Deploying the Secure Build Server as a Hyper Protect Virtual Server, and Tutorial: Using Secure Build Server with a digital wallet.

31 March 2022

Updated: Tutorial on setting up the secure network
The secure network is updated to version 2.0.0. You can now use the CLI tool as an IBM Cloud® CLI plugin. All actions are recorded as audit logs and are forwarded to LogDNA. For more information, see Tutorial: Setting up the secure network.

15 March 2022

Updated: Secure Build Server version
The Secure Build Server image is updated to 1.3.0.5. For more information, see Deploying the Secure Build Server as a Hyper Protect Virtual Server, and Tutorial: Using Secure Build Server with a digital wallet.

13 December 2021

Updated: The repository definition file.
The repository definition file is updated. For more information, see Deploying the Secure Build Server as a Hyper Protect Virtual Server.
Updated: Secure Build Server version
The Secure Build Server image is updated to 1.3.0.4, and the Secure Build CLI code is also updated. The security of the communication between the HPSB server and client has been enhanced to prevent malicious attacks. Ensure that you update to the latest Secure Build CLI code and also use the latest secure_build.asc file. For more information, see Deploying the Secure Build Server as a Hyper Protect Virtual Server, and Tutorial: Using Secure Build Server with a digital wallet.

08 December 2021

Updated: The 'hpvs instance-update' command now supports the '--hostname' parameter.
You can now use the --hostname parameter when you update a Hyper Protect Virtual Servers instance. For more information, see IBM Cloud Hyper Protect Virtual Servers CLI.

17 November 2021

Updated: The 'hpvs instance-create' command now supports the '--hostname' parameter.
You can now use the --hostname parameter to specify the hostname that will be set within the Hyper Protect Virtual Servers container. For more information, see IBM Cloud Hyper Protect Virtual Servers CLI, and Provisioning a virtual server.
Updated: The 'hpvs registration-create' command now supports the '--isv-secrets' and '--no-isv-secrets' parameters.
You can now use the --isv-secrets or --no-isv-secrets parameters. For more information, see IBM Cloud Hyper Protect Virtual Servers CLI, and Using your own image.
Updated: The length of the environment variable value.
You can now specify environment variable values that can have a maximum length of 12288. For more information, see IBM Cloud Hyper Protect Virtual Servers CLI.

30 September 2021

Updated: The hpvs cli is now supported on s390x.
The hpvs cli is now supported on the IBM Z platform (s390x architecture). For more information, see IBM Cloud Hyper Protect Virtual Servers CLI.

19 August 2021

Updated: Ubuntu Linux 20.04 is now supported.
The provided Ubuntu operating system is now partwisely hardened according to CIS Ubuntu Linux 20.04 LTS Benchmark, Level 1 - Server profile. This operating system update will be provided only for new instances.

29 July 2021

Added: Secure network tutorial
The tutorial "Secure network" is now available that describes how you can set up the secure network which provides an end to end encrypted network communication for IBM Cloud Hyper Protect Virtual Servers services. For more information, see Tutorial: Setting up the secure network.

18 June 2021

Updated: The repository definition file.
The repository definition file is updated to pull images from the IBM Cloud Registry. For more information, see Deploying the Secure Build Server as a Hyper Protect Virtual Server.

16 June 2021

Updated: The hpvs registration-create command.
You can now add Linux capabilities by using the hpvs registration-create command. For more information, see Using your own image.

15 June 2021

Added: Monitoring logs of Hyper Protect Virtual Servers instances.
You can monitor many kinds of logs of the Hyper Protect Virtual Servers instances by using IBM Log Analysis with LogDNA on the Hyper Protect Virtual Servers instance. For more information, see Monitoring logs.

21 May 2021

Updated: Deploying the Hyper Protect Secure Build server as a Hyper Protect Virtual Server.
The IBM Cloud command line interface can be used to create a registration definition file, and the gpg registration key. You can also manually add Linux capabilities to the registration definition file. The registration definition file for HPSB is updated for security compliance. For more information, see Deploying the Secure Build Server as a Hyper Protect Virtual Server.

26 February 2021

Added: IBM Cloud® Hyper Protect Virtual Servers Secure Build Server feature.
You can now use IBM Cloud® Hyper Protect Virtual Servers Secure Build Server to securely build an image, which you then can use to provision a virtual server. For more information, see Deploying the Secure Build Server as a Hyper Protect Virtual Server.
Added: The tutorial about using the Secure Build Server with a digital wallet
The tutorial "Using Secure Build Server with a digital wallet" is available. For more information, see Tutorial: Using Secure Build Server with a digital wallet.

24 February 2021

The new parameter outbound is now available when you provision a server.

12 October 2020

You can provide environment variables when you provision and update servers using a custom OCI image.

15 September 2020

You can now update the OCI image that's used for your virtual server.

08 August 2020

The Hyper Protect Virtual Servers command line interface is upgraded to v1.0.1. to include security and other minor fixes together with improved error messages.

27 July 2020

The new Hyper Protect Virtual Servers command line interface is now available.

06 July 2020

Three new data centers are available for creating virtual servers: Washington 04, Washington 06, and Washington 07.

14 April 2020

Detailed information about enhancing security for Hyper Protect Virtual Servers is now available.

26 March 2020

The IBM Cloud command line interface can be used to list, create, or delete your Hyper Protect Virtual Servers instances.

24 March 2020

A virtual server now has a seven day reclamation period after you "delete" it from the resource list. During the reclamation period you can restore the virtual server or manually trigger a deletion via resource reclamations.

27 February 2020

A new pricing plan is available: Entry.

30 January 2020

Three new data centers are available for creating virtual servers: Frankfurt 02, Frankfurt 04, and Frankfurt 05.

19 December 2019

Instances of the "Free" plan can now be provisioned in Dallas 10 and Dallas 12.

17 December 2019

The provided Ubuntu operating system is now partwisely hardened according to CIS Ubuntu Linux 18.04 LTS Benchmark, Level 1 - Server profile. This operating system update will only be provided to new instances.

12 December 2019

The service offering moved from the Beta to the GA phase. Additionally, new pricing plans are available: Medium and Small.

6 December 2019

Three new data centers are available for creating virtual servers: Sydney 01, Sydney 04, and Sydney 05.

12 November 2019

You can now order virtual servers in different data centers: Dallas 10, Dallas 12, and Dallas 13.

21 October 2019

Your virtual server instances are now isolated in one virtual LAN (VLAN) per account and region.

30 August 2019

The service offering moved from the Experimental to the Beta phase.

16 August 2019

A new and extended version of the documentation is available.

12 February 2019

The Experimental version of Hyper Protect Virtual Servers is released. You can now access the Hyper Protect Virtual Servers service in the IBM Cloud Catalog under the Compute category.