lkml.org 
[lkml]   [2022]   [Jan]   [11]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
/
From
Subject[PATCHv2 0/7] Implement support for unaccepted memory
Date
UEFI Specification version 2.9 introduces the concept of memory
acceptance: Some Virtual Machine platforms, such as Intel TDX or AMD
SEV-SNP, requiring memory to be accepted before it can be used by the
guest. Accepting happens via a protocol specific for the Virtual
Machine platform.

Accepting memory is costly and it makes VMM allocate memory for the
accepted guest physical address range. It's better to postpone memory
acceptance until memory is needed. It lowers boot time and reduces
memory overhead.

The kernel needs to know what memory has been accepted. Firmware
communicates this information via memory map: a new memory type --
EFI_UNACCEPTED_MEMORY -- indicates such memory.

Range-based tracking works fine for firmware, but it gets bulky for
the kernel: e820 has to be modified on every page acceptance. It leads
to table fragmentation, but there's a limited number of entries in the
e820 table

Another option is to mark such memory as usable in e820 and track if the
range has been accepted in a bitmap. One bit in the bitmap represents
2MiB in the address space: one 4k page is enough to track 64GiB or
physical address space.

In the worst-case scenario -- a huge hole in the middle of the
address space -- It needs 256MiB to handle 4PiB of the address
space.

Any unaccepted memory that is not aligned to 2M gets accepted upfront.

The approach lowers boot time substantially. Boot to shell is ~2.5x
faster for 4G TDX VM and ~4x faster for 64G.

Patches 1-6/7 are generic and don't have any dependencies on TDX. They
should serve AMD SEV needs as well. TDX-specific code isolated in the
last patch. This patch requires the core TDX patchset which is currently
under review.

Kirill A. Shutemov (7):
mm: Add support for unaccepted memory
efi/x86: Get full memory map in allocate_e820()
efi/x86: Implement support for unaccepted memory
x86/boot/compressed: Handle unaccepted memory
x86/mm: Reserve unaccepted memory bitmap
x86/mm: Provide helpers for unaccepted memory
x86/tdx: Unaccepted memory support

Documentation/x86/zero-page.rst | 1 +
arch/x86/Kconfig | 1 +
arch/x86/boot/compressed/Makefile | 1 +
arch/x86/boot/compressed/bitmap.c | 86 ++++++++++++++++++
arch/x86/boot/compressed/kaslr.c | 14 ++-
arch/x86/boot/compressed/misc.c | 9 ++
arch/x86/boot/compressed/tdx.c | 67 ++++++++++++++
arch/x86/boot/compressed/unaccepted_memory.c | 64 +++++++++++++
arch/x86/include/asm/page.h | 5 ++
arch/x86/include/asm/tdx.h | 2 +
arch/x86/include/asm/unaccepted_memory.h | 17 ++++
arch/x86/include/uapi/asm/bootparam.h | 3 +-
arch/x86/kernel/e820.c | 10 +++
arch/x86/kernel/tdx.c | 7 ++
arch/x86/mm/Makefile | 2 +
arch/x86/mm/unaccepted_memory.c | 94 ++++++++++++++++++++
drivers/firmware/efi/Kconfig | 14 +++
drivers/firmware/efi/efi.c | 1 +
drivers/firmware/efi/libstub/x86-stub.c | 86 ++++++++++++++----
include/linux/efi.h | 3 +-
include/linux/page-flags.h | 4 +
mm/internal.h | 15 ++++
mm/memblock.c | 1 +
mm/page_alloc.c | 21 ++++-
24 files changed, 508 insertions(+), 20 deletions(-)
create mode 100644 arch/x86/boot/compressed/bitmap.c
create mode 100644 arch/x86/boot/compressed/unaccepted_memory.c
create mode 100644 arch/x86/include/asm/unaccepted_memory.h
create mode 100644 arch/x86/mm/unaccepted_memory.c

--
2.34.1

\
 
 \ /
  Last update: 2022-01-11 12:33    [W:0.123 / U:0.172 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site