Received: by 2002:a6b:fb09:0:0:0:0:0 with SMTP id h9csp618454iog; Fri, 24 Jun 2022 10:19:18 -0700 (PDT) X-Google-Smtp-Source: AGRyM1sJ32P91NVSdM9JNJfBCyE/iNVG0UHwf1+n4DswbCLZWiTCSBZinR/Emay/laW9UrGxQoRm X-Received: by 2002:a17:902:da87:b0:16a:2158:9a11 with SMTP id j7-20020a170902da8700b0016a21589a11mr95615plx.71.1656091158467; Fri, 24 Jun 2022 10:19:18 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1656091158; cv=none; d=google.com; s=arc-20160816; b=FwlRicajOkxtdBlrBCxnsCszGqIU10Llx+/SwuGG4T4BYtvt/ofbgqoPEt6ZUaIvoq 4QXaWUK3KusylJxYpHFkTldSj/96yZZiTbXYlYpJZH3C1KG8Glvk0RjMeQQjny4qc/9Z +SCiz0omBKZGwatUovSSl9BNT/4tBIZ5rqbjNC1Fgb7W8tHb0qrVRV8o7AbjkLoQUEKU GJhpdLJfBwDDj0+rznuMXXqAa8ZhaLl4lg/Yhig6xHxAK1ameWPk1qkpsV2JH93fjrNG PmqD14CbV13SkxsXRC0XxZZeI6EgBDNEFrCcLQkmIGiVnKL1Be+g5klBl4tD05C24TfB w88w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=Fr0CO+cZterQf0u4q2SQWsfOK/VETJJHaKwkKAzcroM=; b=U93sw/OjRhuoTXkrZNXUOLruT5hevDynQANSjG2ZPpU5oY+ERZ48cPkMpIEGSNPIkF 9O+E9XNTVf/3PJWuYrqT4eFLwGeLAKVuAqjp05g9HUsX/rw5u9wd1AHvfQQfhRRA7SOZ zdWyEAQWMavPSmmYfDwoYHr2AptsT9sxq86NgBQtFL2SILOIdTfaU4aq9UuKsZ3B/hLX ZRXcBu5PTp7EWAAqwN0jNzN2KBhgrNEYxV+YLh/6O3HOtxfLp1aIEYBGyImoNfenPPny HGixkfhInWNDv5v7carm+Og5IJIATg8SuMIU1BLIgxoB4Xn2/IA1K+THi23I5IeckdxN GlpA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=bsTBGQme; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id k21-20020aa788d5000000b0052572000132si3681576pff.230.2022.06.24.10.18.43; Fri, 24 Jun 2022 10:19:18 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=bsTBGQme; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230397AbiFXQ5z (ORCPT + 99 others); Fri, 24 Jun 2022 12:57:55 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:51580 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230146AbiFXQ5u (ORCPT ); Fri, 24 Jun 2022 12:57:50 -0400 Received: from mga06.intel.com (mga06b.intel.com [134.134.136.31]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 2C19B4755A; Fri, 24 Jun 2022 09:57:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1656089870; x=1687625870; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=h9unbbnqGQL7IjxvTCwmIkRm1Ll3fd9IcwkzJE10U7I=; b=bsTBGQmeizaqW9vIRm2s33WR7J1vq/z+d7hFuYqbmRk7DlzbHGjv5EBT NT/YSwqRHNYd6r5cx0lck8HkyiosUEFM/of24b+MXBlawqxMw8MKfgcZv i59ydHo6TZ1e1gXaIgo0GfkEuXxH6M+U3dJBHezTJtRqsD97rqjx/4hPN 47LVfHot+kIy7JSxF0WWChvSWILvgQU+xlYT5ftGZ+bKx7sFG6kECPFyX lZ/mBmbuWg3Pk//Q6z2pprjD2XZ66cU7ynX/jRa/+Ad64PQ3U9xNjxAQ8 aNVUAlBcb6L6aJ83HRx9SSU0WIXQbPhg1keAaXPAqDJH7hLG1PD6EWxf3 w==; X-IronPort-AV: E=McAfee;i="6400,9594,10388"; a="342730540" X-IronPort-AV: E=Sophos;i="5.92,218,1650956400"; d="scan'208";a="342730540" Received: from fmsmga001.fm.intel.com ([10.253.24.23]) by orsmga104.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 24 Jun 2022 09:57:49 -0700 X-IronPort-AV: E=Sophos;i="5.92,218,1650956400"; d="scan'208";a="731393321" Received: from mdedeogl-mobl.amr.corp.intel.com (HELO [10.209.126.186]) ([10.209.126.186]) by fmsmga001-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 24 Jun 2022 09:57:48 -0700 Message-ID: <5af19000-4482-7eb9-f158-0a461891f087@intel.com> Date: Fri, 24 Jun 2022 09:57:14 -0700 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.9.1 Subject: Re: [PATCHv7 00/14] mm, x86/cc: Implement support for unaccepted memory Content-Language: en-US To: Peter Gonda , "Kirill A. Shutemov" Cc: Borislav Petkov , Andy Lutomirski , Sean Christopherson , Andrew Morton , Joerg Roedel , Ard Biesheuvel , Andi Kleen , Kuppuswamy Sathyanarayanan , David Rientjes , Vlastimil Babka , Tom Lendacky , Thomas Gleixner , Peter Zijlstra , Paolo Bonzini , Ingo Molnar , Varad Gautam , Dario Faggioli , Mike Rapoport , David Hildenbrand , marcelo.cerri@canonical.com, tim.gardner@canonical.com, khalid.elmously@canonical.com, philip.cox@canonical.com, the arch/x86 maintainers , linux-mm@kvack.org, linux-coco@lists.linux.dev, linux-efi@vger.kernel.org, LKML References: <20220614120231.48165-1-kirill.shutemov@linux.intel.com> From: Dave Hansen In-Reply-To: Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-5.0 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,NICE_REPLY_A, RCVD_IN_DNSWL_MED,SPF_HELO_NONE,SPF_NONE,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Peter, is your enter key broken? You seem to be typing all your text in a single unreadable paragraph. On 6/24/22 09:37, Peter Gonda wrote: > if a customer incorrectly labels their image it may fail to boot.. You're saying that firmware basically has two choices: 1. Accept all the memory up front and boot slowly, but reliably 2. Use thus "unaccepted memory" mechanism, boot fast, but risk that the VM loses a bunch of memory. If the guest can't even boot because of a lack of memory, then the pre-accepted chunk is probably too small in the first place. If the customer screws up, they lose a bunch of the RAM they paid for. That seems like a rather self-correcting problem to me.