Received: by 2002:a05:6358:d09b:b0:dc:cd0c:909e with SMTP id jc27csp6119243rwb; Mon, 14 Nov 2022 14:46:41 -0800 (PST) X-Google-Smtp-Source: AA0mqf48GqMO7eKji+/ORnXnQQF7Sg97Ys09E3RIKul8m98gSewvK2CIf+tRpWzUp0Xsrb3FmNgy X-Received: by 2002:a63:d74d:0:b0:459:16e5:9dd9 with SMTP id w13-20020a63d74d000000b0045916e59dd9mr13237446pgi.362.1668466001592; Mon, 14 Nov 2022 14:46:41 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1668466001; cv=none; d=google.com; s=arc-20160816; b=hqNmckytxUwJop7ukk31yjdG2euCgrn7xnox1wZXe1AjwwHGVZySbTYhJLytw0/QDF rA/YHXthrahXSNLQFWN0P+t2YLma9g7vKG2oCAq760Y+5Gc0Nw+0uuf50C+HAqG8HN+k UgBn2mPed0z74mFe6iEp9ZUIBufFBMIfGAfkZF2s0yF9rmD569AAxk7rXJr986h0UYZo 6bs454PLT6AxFfnMx5zXe794iVqsD3rC7bDgCgOi8jjnvMsZ6A+DV1gPmm8mluXurDiX EkJ5ZFGky/jGtMARjrF1VNYExvWeLV9GkQEADR8H2zwddTGodxt6KQFTEquAmT8h70k7 whBw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:sender:dkim-signature; bh=JaW/R8iCCS/1A9BRN+LwDCOTY1xF4tsj+qzK35G6lZo=; b=BJWllIRnXHlND4tnSmS7AAPfzRp9GXj+BUtjU0KMqyRKMGZ4MzGUvd8A0aPvDsKVV9 L86dlJ4+Qh8EU4aJS8SMkX+Rh2DAuP1p6oH21bGVqliiD2V99En68NcS+CnIyrCJPVCS BWQR8YFR3y4JDRTS9oZXuryIKi5G26BpYgUFSTDgWXilGpGYZ6nTJmQlIfO2CiwO2Vk1 DrX0nXgjOVTmh0VSNKciOQy3WyN5PWOeRDbr146hysLLk7seFl9Tf2AnGbkVw69IovSF gZ6hVyV7dqFi+dS78RW5VHp28LbNVOVEuFylWzNDIgAzruTB2wd2U30gHjkO1+jzE2qa ACew== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20210112 header.b=Du8ZgVPp; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id s18-20020a632152000000b0045ce0eba520si10102852pgm.751.2022.11.14.14.46.29; Mon, 14 Nov 2022 14:46:41 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20210112 header.b=Du8ZgVPp; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236357AbiKNWiN (ORCPT + 89 others); Mon, 14 Nov 2022 17:38:13 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:36496 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233300AbiKNWiM (ORCPT ); Mon, 14 Nov 2022 17:38:12 -0500 Received: from mail-pl1-x62e.google.com (mail-pl1-x62e.google.com [IPv6:2607:f8b0:4864:20::62e]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 4C52517AB2; Mon, 14 Nov 2022 14:38:11 -0800 (PST) Received: by mail-pl1-x62e.google.com with SMTP id p12so11459938plq.4; Mon, 14 Nov 2022 14:38:11 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:sender:from:to:cc:subject:date:message-id :reply-to; bh=JaW/R8iCCS/1A9BRN+LwDCOTY1xF4tsj+qzK35G6lZo=; b=Du8ZgVPp1AWEAef+8v0/Eoa/chpMPJcieUAPGH8sq0fGNMyoeliA2PAtXVrauYlDze l7TMbcvmc0PivKE+xSYRMj9EgfCxVDwWln8ZmZjTZQ+5gQIMomP8cQnLLnpb95htQAqj FjfXo6JxllvkuUdDkm+lGbsWLqdWI85x5JU7eVDIt+A19yqGA0T0U/x9PhZmkX6ly6HS M89z53VsSzEN1gIiVQNvWb9nV56EEl+oyUu+3s4mPsM3twqjZHepWNcwKJC0mHH0ifax wrrUwqxlVTpfQhTpIulQnO1RDPDRCle7oJMCeYrXSibwot30ousvSP+0Jk1rgln0LUHD y0wA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:sender:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=JaW/R8iCCS/1A9BRN+LwDCOTY1xF4tsj+qzK35G6lZo=; b=H7WfudgKgZxpdNXnBa3DrId98Q5t2aSZeIzLQAGnn8KAjR8eqBnSZr7gsHK+r3QLMy CEK0bWNThAbEWGn2ySAqAiIrzXfgvUCNVaHo0bJHwSxAK2knjFehoAOp+ejWYnZ9bmpT JdQzg8BLjhs8CMyKr1ibBuXfaU0sBWsx/TVtRiGO7ZYfxRX+gyiLpC2nhszFRgM/W3BF UCym5KZG5bXj1O9kOjDErNMBgrvOTd1OkHO41NsuxcjT7815Ygb39qWIbpVsb8Va9D1r QTU5MrLOYHtdPgWiHBP5Iuu1qXcujnEkiSkWf77ty1SgEq8rrHao58MdRRrAG9lkolkK y4lQ== X-Gm-Message-State: ANoB5pnKX6FTr1oa5Qana9BT1ETx1Rh9tiPwqg7qwIRXp/V2fISOjrnx oH++07pYRZRPIryYJItIMLI= X-Received: by 2002:a17:90b:3d10:b0:212:ed36:fc74 with SMTP id pt16-20020a17090b3d1000b00212ed36fc74mr15995820pjb.172.1668465490674; Mon, 14 Nov 2022 14:38:10 -0800 (PST) Received: from localhost (2603-800c-1a02-1bae-a7fa-157f-969a-4cde.res6.spectrum.com. [2603:800c:1a02:1bae:a7fa:157f:969a:4cde]) by smtp.gmail.com with ESMTPSA id f15-20020a62380f000000b0056c360af4e3sm7235733pfa.9.2022.11.14.14.38.09 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 14 Nov 2022 14:38:10 -0800 (PST) Sender: Tejun Heo Date: Mon, 14 Nov 2022 12:38:09 -1000 From: Tejun Heo To: Kristen Carlson Accardi Cc: jarkko@kernel.org, dave.hansen@linux.kernel.org, linux-kernel@vger.kernel.org, linux-sgx@vger.kernel.org, cgroups@vger.kernel.org, Thomas Gleixner , Ingo Molnar , Borislav Petkov , Dave Hansen , x86@kernel.org, "H. Peter Anvin" , zhiquan1.li@intel.com, Sean Christopherson Subject: Re: [PATCH 25/26] x86/sgx: Add support for misc cgroup controller Message-ID: References: <20221111183532.3676646-1-kristen@linux.intel.com> <20221111183532.3676646-26-kristen@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20221111183532.3676646-26-kristen@linux.intel.com> X-Spam-Status: No, score=-1.7 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_EF,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS,RCVD_IN_DNSWL_NONE,SPF_HELO_NONE, SPF_PASS autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Fri, Nov 11, 2022 at 10:35:30AM -0800, Kristen Carlson Accardi wrote: > Implement support for cgroup control of SGX Enclave Page Cache (EPC) > memory using the misc cgroup controller. EPC memory is independent > from normal system memory, e.g. must be reserved at boot from RAM and > cannot be converted between EPC and normal memory while the system is > running. EPC is managed by the SGX subsystem and is not accounted by > the memory controller. > > Much like normal system memory, EPC memory can be overcommitted via > virtual memory techniques and pages can be swapped out of the EPC to > their backing store (normal system memory, e.g. shmem). The SGX EPC > subsystem is analogous to the memory subsytem and the SGX EPC controller > is in turn analogous to the memory controller; it implements limit and > protection models for EPC memory. > > The misc controller provides a mechanism to set a hard limit of EPC > usage via the "sgx_epc" resource in "misc.max". The total EPC memory > available on the system is reported via the "sgx_epc" resource in > "misc.capacity". > > This patch was modified from its original version to use the misc cgroup > controller instead of a custom controller. > > Signed-off-by: Sean Christopherson > Signed-off-by: Kristen Carlson Accardi > Cc: Sean Christopherson This looks fine from cgroup POV. Thanks. -- tejun