lkml.org 
[lkml]   [2022]   [Jun]   [17]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
    /
    Date
    SubjectRe: [PATCHv7 02/14] mm: Add support for unaccepted memory
    From
    On 6/17/22 14:28, Tom Lendacky wrote:
    > On 6/14/22 07:02, Kirill A. Shutemov wrote:
    >> UEFI Specification version 2.9 introduces the concept of memory
    >> acceptance. Some Virtual Machine platforms, such as Intel TDX or AMD
    >> SEV-SNP, require memory to be accepted before it can be used by the
    >> guest. Accepting happens via a protocol specific to the Virtual Machine
    >> platform.
    >>
    >> There are several ways kernel can deal with unaccepted memory:
    >>
    >>   1. Accept all the memory during the boot. It is easy to implement and
    >>      it doesn't have runtime cost once the system is booted. The downside
    >>      is very long boot time.
    >>
    >>      Accept can be parallelized to multiple CPUs to keep it manageable
    >>      (i.e. via DEFERRED_STRUCT_PAGE_INIT), but it tends to saturate
    >>      memory bandwidth and does not scale beyond the point.
    >>
    >>   2. Accept a block of memory on the first use. It requires more
    >>      infrastructure and changes in page allocator to make it work, but
    >>      it provides good boot time.
    >>
    >>      On-demand memory accept means latency spikes every time kernel steps
    >>      onto a new memory block. The spikes will go away once workload data
    >>      set size gets stabilized or all memory gets accepted.
    >>
    >>   3. Accept all memory in background. Introduce a thread (or multiple)
    >>      that gets memory accepted proactively. It will minimize time the
    >>      system experience latency spikes on memory allocation while keeping
    >>      low boot time.
    >>
    >>      This approach cannot function on its own. It is an extension of #2:
    >>      background memory acceptance requires functional scheduler, but the
    >>      page allocator may need to tap into unaccepted memory before that.
    >>
    >>      The downside of the approach is that these threads also steal CPU
    >>      cycles and memory bandwidth from the user's workload and may hurt
    >>      user experience.
    >>
    >> Implement #2 for now. It is a reasonable default. Some workloads may
    >> want to use #1 or #3 and they can be implemented later based on user's
    >> demands.
    >>
    >> Support of unaccepted memory requires a few changes in core-mm code:
    >>
    >>    - memblock has to accept memory on allocation;
    >>
    >>    - page allocator has to accept memory on the first allocation of the
    >>      page;
    >>
    >> Memblock change is trivial.
    >>
    >> The page allocator is modified to accept pages on the first allocation.
    >> The new page type (encoded in the _mapcount) -- PageUnaccepted() -- is
    >> used to indicate that the page requires acceptance.
    >>
    >> Architecture has to provide two helpers if it wants to support
    >> unaccepted memory:
    >>
    >>   - accept_memory() makes a range of physical addresses accepted.
    >>
    >>   - range_contains_unaccepted_memory() checks anything within the range
    >>     of physical addresses requires acceptance.
    >>
    >> Signed-off-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com>
    >> Acked-by: Mike Rapoport <rppt@linux.ibm.com>    # memblock
    >> Reviewed-by: David Hildenbrand <david@redhat.com>
    >> ---
    >>   include/linux/page-flags.h | 31 +++++++++++++
    >>   mm/internal.h              | 12 +++++
    >>   mm/memblock.c              |  9 ++++
    >>   mm/page_alloc.c            | 89 +++++++++++++++++++++++++++++++++++++-
    >>   4 files changed, 139 insertions(+), 2 deletions(-)
    >>
    >
    >> diff --git a/mm/memblock.c b/mm/memblock.c
    >> index e4f03a6e8e56..a1f7f8b304d5 100644
    >> --- a/mm/memblock.c
    >> +++ b/mm/memblock.c
    >> @@ -1405,6 +1405,15 @@ phys_addr_t __init
    >> memblock_alloc_range_nid(phys_addr_t size,
    >>            */
    >>           kmemleak_alloc_phys(found, size, 0, 0);
    >> +    /*
    >> +     * Some Virtual Machine platforms, such as Intel TDX or AMD SEV-SNP,
    >> +     * require memory to be accepted before it can be used by the
    >> +     * guest.
    >> +     *
    >> +     * Accept the memory of the allocated buffer.
    >> +     */
    >> +    accept_memory(found, found + size);
    >
    > The SNP support will kmalloc a descriptor that can be used to supply the
    > range to the hypervisor using the GHCB/VMGEXIT. But kmalloc won't work
    > when called this early, so we are likely to need an early_accept_memory or
    > some kind of flag to know whether this is an early call or not in order to
    > use a static descriptor in the file.

    Then again, the accept_memory() call from mm/page_alloc.c can also be
    early... maybe I can check system_state and make a determination as to
    which SNP page state change mechanism to use (GHCB vs MSR protocol). It
    might not be performance optimal, though, as the MSR protocol is one 4K
    page at a time.

    Thanks,
    Tom

    >
    > Thanks,
    > Tom
    >
    >> +
    >>       return found;
    >>   }

    \
     
     \ /
      Last update: 2022-06-17 22:55    [W:2.111 / U:0.036 seconds]
    ©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site