Received: by 2002:ab2:1347:0:b0:1f4:ac9d:b246 with SMTP id g7csp61558lqg; Wed, 10 Apr 2024 15:38:06 -0700 (PDT) X-Forwarded-Encrypted: i=3; AJvYcCW2XkrejDKzJdClfUyBYPl0y9jArTw+zJ4DrNa10SOgAF/CZM6XuDoarpGmV4cnqoe2o15EOrnvQhSNFeo6Di3pSuWx5KP1Zql0U59caw== X-Google-Smtp-Source: AGHT+IFG4iZ+K4jmw2HSjZ8hCbhmzr5k5pLnWlp8Hdl8c/6M2J/me06R7lgWZLfehX1bKoiNEioc X-Received: by 2002:a2e:9c09:0:b0:2d6:c5cd:144a with SMTP id s9-20020a2e9c09000000b002d6c5cd144amr2474506lji.16.1712788686121; Wed, 10 Apr 2024 15:38:06 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1712788686; cv=pass; d=google.com; s=arc-20160816; b=zh5MSmhoR9Kfi5WZMfJMpzHxKNSbQ9O9CvH5/W+SMOeIvbb8uVhdvvXnvFnDtvq9Lf ZDAn9ICo1x1ni133tPaVT+6xm9IGLliEYJGV4iS7yri+TdbC8L0FtHpMLrbQA3Sld/vU HersHJwLel6Z9+4BTHMgQXOxhzK+jKscBSoO7B6k3HirYLHS81wq8/bpFOEuKXvarAue 8wOG3VxRfB7/j5gZ1MZuGimLEwrXBbgFtIZSBfUnkurwlEgS6kRKS9lqnC8imfe3wlNs ZiJwPO1qpwbIc7zhKA9OGooQTospV+Ermy2FERmlDbEBFrZSpJjcaf/xdC82iMBMrZWl qzlw== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:list-unsubscribe :list-subscribe:list-id:precedence:references:in-reply-to:message-id :date:subject:cc:to:from:dkim-signature; bh=IK1zZD9GQLiLQlBRFrkRhjEGngByj19LCkee3XOSOjQ=; fh=G1r0sJ0F/0v82zumykPUwC7a5Du5vVkWNEWao5ifD3o=; b=wpoMNjEl8gy1eud5+UgJtZUFibChL9gDD1iv8sKboQjS2OoMyGSr3uaVa0Ej5ju3D1 iAbxNp7wXABXVKnIddLD6AAvOayoTty54x9DA77CU53Q2RHi/Y189FxqmI2+/WFH7tvQ jRZsTFVPnjwoxrVJu8cyuTquKJpKdfGwKQsISLvQBKY5Iz6vRaskJH+5iC9soncUDSb9 RRjt7imCHC+sU2SWFjmmlmGX1n6q+ayxp6lDo5qEuVBZEGPt8D7f/6+hdTBN1LbMEFdg oqQSl1befv1ojiCszlIhwjifu7+w+KXpJQrnh1Qf/pboJh40cCXT9X7PXC7RbxD/gDsE IN1g==; dara=google.com ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=K6QuenAq; arc=pass (i=1 dkim=pass dkdomain=intel.com dmarc=pass fromdomain=linux.intel.com); spf=pass (google.com: domain of linux-kernel+bounces-139201-linux.lists.archive=gmail.com@vger.kernel.org designates 147.75.80.249 as permitted sender) smtp.mailfrom="linux-kernel+bounces-139201-linux.lists.archive=gmail.com@vger.kernel.org"; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from am.mirrors.kernel.org (am.mirrors.kernel.org. [147.75.80.249]) by mx.google.com with ESMTPS id h17-20020a50cdd1000000b0056e546f541dsi93389edj.150.2024.04.10.15.38.06 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 10 Apr 2024 15:38:06 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel+bounces-139201-linux.lists.archive=gmail.com@vger.kernel.org designates 147.75.80.249 as permitted sender) client-ip=147.75.80.249; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=K6QuenAq; arc=pass (i=1 dkim=pass dkdomain=intel.com dmarc=pass fromdomain=linux.intel.com); spf=pass (google.com: domain of linux-kernel+bounces-139201-linux.lists.archive=gmail.com@vger.kernel.org designates 147.75.80.249 as permitted sender) smtp.mailfrom="linux-kernel+bounces-139201-linux.lists.archive=gmail.com@vger.kernel.org"; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from smtp.subspace.kernel.org (wormhole.subspace.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by am.mirrors.kernel.org (Postfix) with ESMTPS id C81B91F28C81 for ; Wed, 10 Apr 2024 18:28:59 +0000 (UTC) Received: from localhost.localdomain (localhost.localdomain [127.0.0.1]) by smtp.subspace.kernel.org (Postfix) with ESMTP id EFFF7190695; Wed, 10 Apr 2024 18:26:12 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; dkim=pass (2048-bit key) header.d=intel.com header.i=@intel.com header.b="K6QuenAq" Received: from mgamail.intel.com (mgamail.intel.com [198.175.65.12]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id D106B1836E4; Wed, 10 Apr 2024 18:26:09 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=none smtp.client-ip=198.175.65.12 ARC-Seal:i=1; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1712773571; cv=none; b=pW7sHq2d9m5XZCbKnDo8ePcIl+y1Kucwk/+QgR1UO6auIyFsKoVvv6h7G/Cd8soE0Zsq0AeWvEHj7LjjnfyFryM0AHUJ28DsRHXIJCeSjerjIq8mOPXHmGx2uOdKCOHwjNiau6DblyfhPgsITIavuZ4woJYmiFeFW+fvRUl1YKI= ARC-Message-Signature:i=1; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1712773571; c=relaxed/simple; bh=9w5lQ2pOZdanN4uPSlw3FqAR9K1n/EpTv9COUE47BCo=; h=From:To:Cc:Subject:Date:Message-Id:In-Reply-To:References: MIME-Version; b=OXSEiKDRAdwOQTCvDopQ22ozdL7LVu6/x2ZirWO0ke4nkQiZWVo8n5Zy6hxCd1UHV/FydwgSDcjAGRHEqRY/8HHTHycBB2hFBLrBMbzrUpXj19WTvuJ1TOXQaVoQVQhH5N+Dj0FzVqA8CTKiLsQnivEhT3VXmavLeMqvpTiKfqA= ARC-Authentication-Results:i=1; smtp.subspace.kernel.org; dmarc=pass (p=none dis=none) header.from=linux.intel.com; spf=none smtp.mailfrom=linux.intel.com; dkim=pass (2048-bit key) header.d=intel.com header.i=@intel.com header.b=K6QuenAq; arc=none smtp.client-ip=198.175.65.12 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=none dis=none) header.from=linux.intel.com Authentication-Results: smtp.subspace.kernel.org; spf=none smtp.mailfrom=linux.intel.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1712773570; x=1744309570; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=9w5lQ2pOZdanN4uPSlw3FqAR9K1n/EpTv9COUE47BCo=; b=K6QuenAqq/8LNMcOursQiHEyDRCRdLgl20vyK9hWAlsi3vsisgrlNZPZ mZrh2Imk4X6BWu/OEe2h6rhUNOCUzDSP4e38Uu1ofTV+KL8hepyXZgYRy M1b3YJuAQZ4svDxLGpS9UWnaJ/zwvUoMFof8LApq4DoNUaAfdu0Eu7icq uYnicfuvN7Sc+qX+8mVWTJHc1J2QiFSmL4qmy17KoqvQTzZwQiUi4arkW 5wicOqANvwRcbsqx6Hpr0MhxRpVSyfyhs1gRJfW8WK21dDO+j4xxpbqAV kF19Bfd93dzrKBM+NBM5XSzy6f3nF6Igo6Gx7fdpOIYAgSjKPWmWE5waS g==; X-CSE-ConnectionGUID: bDFXGoZeSyKjqh7PUwWCWg== X-CSE-MsgGUID: +HuQlZiURv2+UaABcCi3BA== X-IronPort-AV: E=McAfee;i="6600,9927,11039"; a="19583754" X-IronPort-AV: E=Sophos;i="6.07,191,1708416000"; d="scan'208";a="19583754" Received: from orviesa008.jf.intel.com ([10.64.159.148]) by orvoesa104.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 10 Apr 2024 11:26:02 -0700 X-CSE-ConnectionGUID: sgn5KqRlSZ24qhkTToe19g== X-CSE-MsgGUID: FXJzACm2RfixIf1ELGIidA== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="6.07,191,1708416000"; d="scan'208";a="21232455" Received: from b4969161e530.jf.intel.com ([10.165.56.46]) by orviesa008.jf.intel.com with ESMTP; 10 Apr 2024 11:26:01 -0700 From: Haitao Huang To: jarkko@kernel.org, dave.hansen@linux.intel.com, kai.huang@intel.com, tj@kernel.org, mkoutny@suse.com, linux-kernel@vger.kernel.org, linux-sgx@vger.kernel.org, x86@kernel.org, cgroups@vger.kernel.org, tglx@linutronix.de, mingo@redhat.com, bp@alien8.de, hpa@zytor.com, sohil.mehta@intel.com, tim.c.chen@linux.intel.com Cc: zhiquan1.li@intel.com, kristen@linux.intel.com, seanjc@google.com, zhanb@microsoft.com, anakrish@microsoft.com, mikko.ylinen@linux.intel.com, yangjie@microsoft.com, chrisyan@microsoft.com Subject: [PATCH v11 13/14] Docs/x86/sgx: Add description for cgroup support Date: Wed, 10 Apr 2024 11:25:57 -0700 Message-Id: <20240410182558.41467-14-haitao.huang@linux.intel.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20240410182558.41467-1-haitao.huang@linux.intel.com> References: <20240410182558.41467-1-haitao.huang@linux.intel.com> Precedence: bulk X-Mailing-List: linux-kernel@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit From: Sean Christopherson Add initial documentation of how to regulate the distribution of SGX Enclave Page Cache (EPC) memory via the Miscellaneous cgroup controller. Signed-off-by: Sean Christopherson Co-developed-by: Kristen Carlson Accardi Signed-off-by: Kristen Carlson Accardi Co-developed-by: Haitao Huang Signed-off-by: Haitao Huang Cc: Sean Christopherson --- V8: - Limit text width to 80 characters to be consistent. V6: - Remove mentioning of VMM specific behavior on handling SIGBUS - Remove statement of forced reclamation, add statement to specify ENOMEM returned when no reclamation possible. - Added statements on the non-preemptive nature for the max limit - Dropped Reviewed-by tag because of changes V4: - Fix indentation (Randy) - Change misc.events file to be read-only - Fix a typo for 'subsystem' - Add behavior when VMM overcommit EPC with a cgroup (Mikko) --- Documentation/arch/x86/sgx.rst | 83 ++++++++++++++++++++++++++++++++++ 1 file changed, 83 insertions(+) diff --git a/Documentation/arch/x86/sgx.rst b/Documentation/arch/x86/sgx.rst index d90796adc2ec..c537e6a9aa65 100644 --- a/Documentation/arch/x86/sgx.rst +++ b/Documentation/arch/x86/sgx.rst @@ -300,3 +300,86 @@ to expected failures and handle them as follows: first call. It indicates a bug in the kernel or the userspace client if any of the second round of ``SGX_IOC_VEPC_REMOVE_ALL`` calls has a return code other than 0. + + +Cgroup Support +============== + +The "sgx_epc" resource within the Miscellaneous cgroup controller regulates +distribution of SGX EPC memory, which is a subset of system RAM that is used to +provide SGX-enabled applications with protected memory, and is otherwise +inaccessible, i.e. shows up as reserved in /proc/iomem and cannot be +read/written outside of an SGX enclave. + +Although current systems implement EPC by stealing memory from RAM, for all +intents and purposes the EPC is independent from normal system memory, e.g. must +be reserved at boot from RAM and cannot be converted between EPC and normal +memory while the system is running. The EPC is managed by the SGX subsystem and +is not accounted by the memory controller. Note that this is true only for EPC +memory itself, i.e. normal memory allocations related to SGX and EPC memory, +e.g. the backing memory for evicted EPC pages, are accounted, limited and +protected by the memory controller. + +Much like normal system memory, EPC memory can be overcommitted via virtual +memory techniques and pages can be swapped out of the EPC to their backing store +(normal system memory allocated via shmem). The SGX EPC subsystem is analogous +to the memory subsystem, and it implements limit and protection models for EPC +memory. + +SGX EPC Interface Files +----------------------- + +For a generic description of the Miscellaneous controller interface files, +please see Documentation/admin-guide/cgroup-v2.rst + +All SGX EPC memory amounts are in bytes unless explicitly stated otherwise. If +a value which is not PAGE_SIZE aligned is written, the actual value used by the +controller will be rounded down to the closest PAGE_SIZE multiple. + + misc.capacity + A read-only flat-keyed file shown only in the root cgroup. The sgx_epc + resource will show the total amount of EPC memory available on the + platform. + + misc.current + A read-only flat-keyed file shown in the non-root cgroups. The sgx_epc + resource will show the current active EPC memory usage of the cgroup and + its descendants. EPC pages that are swapped out to backing RAM are not + included in the current count. + + misc.max + A read-write single value file which exists on non-root cgroups. The + sgx_epc resource will show the EPC usage hard limit. The default is + "max". + + If a cgroup's EPC usage reaches this limit, EPC allocations, e.g., for + page fault handling, will be blocked until EPC can be reclaimed from the + cgroup. If there are no pages left that are reclaimable within the same + group, the kernel returns ENOMEM. + + The EPC pages allocated for a guest VM by the virtual EPC driver are not + reclaimable by the host kernel. In case the guest cgroup's limit is + reached and no reclaimable pages left in the same cgroup, the virtual + EPC driver returns SIGBUS to the user space process to indicate failure + on new EPC allocation requests. + + The misc.max limit is non-preemptive. If a user writes a limit lower + than the current usage to this file, the cgroup will not preemptively + deallocate pages currently in use, and will only start blocking the next + allocation and reclaiming EPC at that time. + + misc.events + A read-only flat-keyed file which exists on non-root cgroups. + A value change in this file generates a file modified event. + + max + The number of times the cgroup has triggered a reclaim due to + its EPC usage approaching (or exceeding) its max EPC boundary. + +Migration +--------- + +Once an EPC page is charged to a cgroup (during allocation), it remains charged +to the original cgroup until the page is released or reclaimed. Migrating a +process to a different cgroup doesn't move the EPC charges that it incurred +while in the previous cgroup to its new cgroup. -- 2.25.1