Received: by 2002:a05:7412:a9a2:b0:e2:908c:2ebd with SMTP id o34csp2919641rdh; Mon, 30 Oct 2023 11:21:53 -0700 (PDT) X-Google-Smtp-Source: AGHT+IHmwyJMJGuY3My3oOwUJcxIBaU07MKVKjHrAvokuLx6gBYcnDaK+/Xej1TQaCOy+Fw8YK1x X-Received: by 2002:a17:902:d581:b0:1cc:32ce:bd9 with SMTP id k1-20020a170902d58100b001cc32ce0bd9mr5968582plh.69.1698690112945; Mon, 30 Oct 2023 11:21:52 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1698690112; cv=none; d=google.com; s=arc-20160816; b=ht2tEA4tj+nowdckveqEF4AqHWaq7tXzIrRAoflDLQmQlYLUR3tRJbREIfp2d7vm9y Thwxhd11WFYMd+6PJ9yJfiRnJ1KV6xR/zYK3DXpgwZp/pqz6s1b4g8dcTpqtmrrUPm5p hufx6NII3u7S0Sjkef1kdBtRK+zgGBGnquyBZxBrKbDTA7yLw0L3ZUK1z5lkWQagPI0g 8CA33VDvgqr4HS/gESVQsK7sbmTOOuQ0moN9sYLrB0XsU1lYZn+w0Yp/h2DGIz7JZjih 0RNJGPGXNHVJSrhUIqszBD7DhERJHVDVHb7N/UwbaB1baTLZZzOvXaoDSTiUT1VDpMZC wu/w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=k5ADfNm9pzqDxA7yGCXld5DiJo52D2lEIMAEYaTAoEE=; fh=CTa835q0iyfQFiV5yjYPzrfvG/ulw1To85Pi/STRmhA=; b=X4QOGFkAF+TAjkjOl8fW2+Ow5Vd47sOoUN2YftTRqPW429+SnXvNTfhLUEjPSsyQKT XvlGQDa4aTivYN6nppVlyErKd+Yfp1VOdrz6b39Y+xgQvlKBQrtQSh/dNR8lQ6ZH5nCZ j4bBNHDsEomJzDewj3T1jGtmyq/wb6hdUMx9uqNY+jewkZiaZbamUumQUiW6waesY0SG rngkgYcpxj5iw883/zPZBJASOCLh3vZxc4RRyADN6Jx4Uh9dy+h4abcsBQLNZ3hC6l9N Ty0c1UuJM0qYGX7mnMJtOjFhDpe+5hAtUhAWEUvlcNRcHOtDsoPg0qYJ1Y46ZnOckt/h E+WA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=dKJ3Ocih; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:7 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from snail.vger.email (snail.vger.email. [2620:137:e000::3:7]) by mx.google.com with ESMTPS id s13-20020a170902ea0d00b001cc53edcc72si1307634plg.302.2023.10.30.11.21.52 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 30 Oct 2023 11:21:52 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:7 as permitted sender) client-ip=2620:137:e000::3:7; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=dKJ3Ocih; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:7 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by snail.vger.email (Postfix) with ESMTP id 441D8802FD08; Mon, 30 Oct 2023 11:21:40 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at snail.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233735AbjJ3SVY (ORCPT + 99 others); Mon, 30 Oct 2023 14:21:24 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53272 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232645AbjJ3SUq (ORCPT ); Mon, 30 Oct 2023 14:20:46 -0400 Received: from mgamail.intel.com (mgamail.intel.com [192.55.52.136]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 0287210B; Mon, 30 Oct 2023 11:20:36 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1698690037; x=1730226037; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=zF19XFFiqPbLLTSJfpDVbR2CVLpYKiYAcawYZXkE6BY=; b=dKJ3OcihbkND6gY5GqP9gflXvAXxIzl8V6KEUSDbh3Pvm04SP6tdpyHi ft9Y3Tgdr5HPsDrz9kvWTi12q+1fJvzdGagCHiHJHarie9o19R6VXEDOJ vVpVC8HPpeFyBwQSvO0qB25N0B9nHTW7R59RxBaLfegI4JZ+1tq8mWG62 +VEz5FFzQl1UAabuyZW/g3Jontb7zi3MMEV2hNASaYlOErl+dKxhtfZuk OmwGIN+oMG7/sz0H8FcReMnfAmJ6pUf3VDFHcBvC31s8DCqBuvnjuDw2f ftk958JBVY/VULcsu6IPRemuqeKtkxXaZr9yfCOJf1O8eMR5gFTgE8Lun Q==; X-IronPort-AV: E=McAfee;i="6600,9927,10879"; a="367479640" X-IronPort-AV: E=Sophos;i="6.03,263,1694761200"; d="scan'208";a="367479640" Received: from orsmga008.jf.intel.com ([10.7.209.65]) by fmsmga106.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 30 Oct 2023 11:20:31 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=McAfee;i="6600,9927,10879"; a="789529534" X-IronPort-AV: E=Sophos;i="6.03,263,1694761200"; d="scan'208";a="789529534" Received: from b4969161e530.jf.intel.com ([10.165.56.46]) by orsmga008.jf.intel.com with ESMTP; 30 Oct 2023 11:20:30 -0700 From: Haitao Huang To: jarkko@kernel.org, dave.hansen@linux.intel.com, tj@kernel.org, mkoutny@suse.com, linux-kernel@vger.kernel.org, linux-sgx@vger.kernel.org, x86@kernel.org, cgroups@vger.kernel.org, tglx@linutronix.de, mingo@redhat.com, bp@alien8.de, hpa@zytor.com, sohil.mehta@intel.com Cc: zhiquan1.li@intel.com, kristen@linux.intel.com, seanjc@google.com, zhanb@microsoft.com, anakrish@microsoft.com, mikko.ylinen@linux.intel.com, yangjie@microsoft.com, Sean Christopherson , Haitao Huang Subject: [PATCH v6 11/12] Docs/x86/sgx: Add description for cgroup support Date: Mon, 30 Oct 2023 11:20:12 -0700 Message-Id: <20231030182013.40086-12-haitao.huang@linux.intel.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20231030182013.40086-1-haitao.huang@linux.intel.com> References: <20231030182013.40086-1-haitao.huang@linux.intel.com> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-2.5 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_EF,RCVD_IN_DNSWL_BLOCKED, SPF_HELO_NONE,SPF_NONE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (snail.vger.email [0.0.0.0]); Mon, 30 Oct 2023 11:21:40 -0700 (PDT) From: Sean Christopherson Add initial documentation of how to regulate the distribution of SGX Enclave Page Cache (EPC) memory via the Miscellaneous cgroup controller. Signed-off-by: Sean Christopherson Co-developed-by: Kristen Carlson Accardi Signed-off-by: Kristen Carlson Accardi Co-developed-by: Haitao Huang Signed-off-by: Haitao Huang Cc: Sean Christopherson --- V6: - Remove mentioning of VMM specific behavior on handling SIGBUS - Remove statement of forced reclamation, add statement to specify ENOMEM returned when no reclamation possible. - Added statements on the non-preemptive nature for the max limit - Dropped Reviewed-by tag because of changes V4: - Fix indentation (Randy) - Change misc.events file to be read-only - Fix a typo for 'subsystem' - Add behavior when VMM overcommit EPC with a cgroup (Mikko) --- Documentation/arch/x86/sgx.rst | 74 ++++++++++++++++++++++++++++++++++ 1 file changed, 74 insertions(+) diff --git a/Documentation/arch/x86/sgx.rst b/Documentation/arch/x86/sgx.rst index d90796adc2ec..dfc8fac13ab2 100644 --- a/Documentation/arch/x86/sgx.rst +++ b/Documentation/arch/x86/sgx.rst @@ -300,3 +300,77 @@ to expected failures and handle them as follows: first call. It indicates a bug in the kernel or the userspace client if any of the second round of ``SGX_IOC_VEPC_REMOVE_ALL`` calls has a return code other than 0. + + +Cgroup Support +============== + +The "sgx_epc" resource within the Miscellaneous cgroup controller regulates distribution of SGX +EPC memory, which is a subset of system RAM that is used to provide SGX-enabled applications +with protected memory, and is otherwise inaccessible, i.e. shows up as reserved in /proc/iomem +and cannot be read/written outside of an SGX enclave. + +Although current systems implement EPC by stealing memory from RAM, for all intents and +purposes the EPC is independent from normal system memory, e.g. must be reserved at boot from +RAM and cannot be converted between EPC and normal memory while the system is running. The EPC +is managed by the SGX subsystem and is not accounted by the memory controller. Note that this +is true only for EPC memory itself, i.e. normal memory allocations related to SGX and EPC +memory, e.g. the backing memory for evicted EPC pages, are accounted, limited and protected by +the memory controller. + +Much like normal system memory, EPC memory can be overcommitted via virtual memory techniques +and pages can be swapped out of the EPC to their backing store (normal system memory allocated +via shmem). The SGX EPC subsystem is analogous to the memory subsystem, and it implements +limit and protection models for EPC memory. + +SGX EPC Interface Files +----------------------- + +For a generic description of the Miscellaneous controller interface files, please see +Documentation/admin-guide/cgroup-v2.rst + +All SGX EPC memory amounts are in bytes unless explicitly stated otherwise. If a value which +is not PAGE_SIZE aligned is written, the actual value used by the controller will be rounded +down to the closest PAGE_SIZE multiple. + + misc.capacity + A read-only flat-keyed file shown only in the root cgroup. The sgx_epc resource will + show the total amount of EPC memory available on the platform. + + misc.current + A read-only flat-keyed file shown in the non-root cgroups. The sgx_epc resource will + show the current active EPC memory usage of the cgroup and its descendants. EPC pages + that are swapped out to backing RAM are not included in the current count. + + misc.max + A read-write single value file which exists on non-root cgroups. The sgx_epc resource + will show the EPC usage hard limit. The default is "max". + + If a cgroup's EPC usage reaches this limit, EPC allocations, e.g. for page fault + handling, will be blocked until EPC can be reclaimed from the cgroup. If there are no + pages left that are reclaimable within the same group, the kernel returns ENOMEM. + + The EPC pages allocated for a guest VM by the virtual EPC driver are not reclaimable by + the host kernel. In case the guest cgroup's limit is reached and no reclaimable pages + left in the same cgroup, the virtual EPC driver returns SIGBUS to the user space + process to indicate failure on new EPC allocation requests. + + The misc.max limit is non-preemptive. If a user writes a limit lower than the current + usage to this file, the cgroup will not preemptively deallocate pages currently in use, + and will only start blocking the next allocation and reclaiming EPC at that time. + + misc.events + A read-only flat-keyed file which exists on non-root cgroups. + A value change in this file generates a file modified event. + + max + The number of times the cgroup has triggered a reclaim + due to its EPC usage approaching (or exceeding) its max + EPC boundary. + +Migration +--------- + +Once an EPC page is charged to a cgroup (during allocation), it remains charged to the original +cgroup until the page is released or reclaimed. Migrating a process to a different cgroup +doesn't move the EPC charges that it incurred while in the previous cgroup to its new cgroup. -- 2.25.1