Received: by 2002:ab2:69cc:0:b0:1f4:be93:e15a with SMTP id n12csp1873549lqp; Mon, 15 Apr 2024 23:27:27 -0700 (PDT) X-Forwarded-Encrypted: i=3; AJvYcCUggLPRGoUz2JD3VRyFHOvJ6EEE5f1XcmBXgl27jd6fyOROJA+daCJbsrXMlJfJ8gMRrSLEt6jionY3jV/qO/U+GN+rEAcm4KPgqj5Bow== X-Google-Smtp-Source: AGHT+IGiy7N/w0203a7XGjYbkMkHodw+IrEdoBbOyXMmI2GsxXZveFiLKy3I/5Kxffzbj9mx0oVe X-Received: by 2002:a17:90a:c718:b0:2a6:d3c0:28a3 with SMTP id o24-20020a17090ac71800b002a6d3c028a3mr10715994pjt.33.1713248847187; Mon, 15 Apr 2024 23:27:27 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1713248847; cv=pass; d=google.com; s=arc-20160816; b=w86DjyQbjEAoG8VXsiIfiIZ8Zn489BrZ83yOWUCHrXmtqXYSd9WFMMeYZKcyhgP/Ca 7FV89SfhoaJH5NGBbuGthucHpNLExej3a/eWBYrhvYrOkMyoN2dNcuuAD7qGjduPPcmH UoQC+4ISI7ZaeNIE68igYEjpEYHYoO2eweaeufwCCIjgwqnYL9LC3mnSBfdZSLg8NfWd CWgbqWsRYXhqx9+LfTlWMCJGiDcuIFLMtnj4G0+wejRHJf3tOCgkieD2lXI079kWMKwe VpdNX/IDFEX+ZV4HXwLqI+TUFSxSAQnfbGU81xqhP3t1dR4gmvQNZ866QNIDsz5T0Oki dcmg== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:list-unsubscribe :list-subscribe:list-id:precedence:references:in-reply-to:message-id :date:subject:cc:to:from:dkim-signature; bh=UrkqwKugtyZSieiF6GOV9YkADRh4OYq2/0vxyBzvTlc=; fh=G1r0sJ0F/0v82zumykPUwC7a5Du5vVkWNEWao5ifD3o=; b=D1Ohv2FiEIX+4O5I0kjWic+HethPoJUDGpSo0/2E5HID/x1/hznfg6+urj3VBvUFdk olCUVUFG/RRmzLgrhDL75sPxnusHOeO4oI3syq6c1z0pB2oZ8/vAZND4jCswNXLbI1ny aSNBu/on7/uMIGIqxn6s05Z6Noues+y6MCqApSdlGEoAFYEy6SVqiJYKVOy0AavvbXTY n0d+6bVh0efH4R0CPZxPeTUwMBgrjdltDKs0J44mFrTpSQi9UExDvJRj0UEzTNrPrUAN 1jBdUwPLZRqCbBUNM9G3fvFuvA/ppPUCAOZQTP99RWOgaXpD+roVYGwtUZAwwBlH35ie NkzA==; dara=google.com ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=fR2D4NfC; arc=pass (i=1 dkim=pass dkdomain=intel.com dmarc=pass fromdomain=linux.intel.com); spf=pass (google.com: domain of linux-kernel+bounces-146169-linux.lists.archive=gmail.com@vger.kernel.org designates 139.178.88.99 as permitted sender) smtp.mailfrom="linux-kernel+bounces-146169-linux.lists.archive=gmail.com@vger.kernel.org"; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from sv.mirrors.kernel.org (sv.mirrors.kernel.org. [139.178.88.99]) by mx.google.com with ESMTPS id i5-20020a17090acf8500b002a0921d8a91si11550828pju.23.2024.04.15.23.27.26 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 15 Apr 2024 23:27:27 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel+bounces-146169-linux.lists.archive=gmail.com@vger.kernel.org designates 139.178.88.99 as permitted sender) client-ip=139.178.88.99; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=fR2D4NfC; arc=pass (i=1 dkim=pass dkdomain=intel.com dmarc=pass fromdomain=linux.intel.com); spf=pass (google.com: domain of linux-kernel+bounces-146169-linux.lists.archive=gmail.com@vger.kernel.org designates 139.178.88.99 as permitted sender) smtp.mailfrom="linux-kernel+bounces-146169-linux.lists.archive=gmail.com@vger.kernel.org"; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from smtp.subspace.kernel.org (wormhole.subspace.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by sv.mirrors.kernel.org (Postfix) with ESMTPS id 4D352284E58 for ; Tue, 16 Apr 2024 03:23:02 +0000 (UTC) Received: from localhost.localdomain (localhost.localdomain [127.0.0.1]) by smtp.subspace.kernel.org (Postfix) with ESMTP id A187B6F514; Tue, 16 Apr 2024 03:20:24 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; dkim=pass (2048-bit key) header.d=intel.com header.i=@intel.com header.b="fR2D4NfC" Received: from mgamail.intel.com (mgamail.intel.com [192.198.163.7]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id C4CBA42067; Tue, 16 Apr 2024 03:20:21 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=none smtp.client-ip=192.198.163.7 ARC-Seal:i=1; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1713237623; cv=none; b=Nv/MSg4o7J3lyREnQShyNo8o44n7CIVk6jL5wSEJd2mXesCA7QrRbIbsBUZ5WMvyAa4LQWLr+ywLQjWStynBwjLVkWXujhjHIOGmg49e1jftzt3f/L6wsuc+DzK7n6msDuUXPBizefi1lF2VSw079t939pMS8ragFUmbQS44ZUk= ARC-Message-Signature:i=1; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1713237623; c=relaxed/simple; bh=DETTJXkK/gdAI8gUI9GEAyAJjsvnG4K/4tn1Eru3Nvo=; h=From:To:Cc:Subject:Date:Message-Id:In-Reply-To:References: MIME-Version; b=W8cGLI35y6TJ6gWuQJXcE9mPFqB13u/uA0+E6vu5vuGzw9QrSPmkE9avZQDhQMTrA4NM9KKGBbFi8t9Hy4GuvWMytEaUkfDmkjFHwd52nUaPr1E1sFlvGfAL4ZLoWu6PelANvfDbdZ4rCPEF0ncnMpfVTgM7sSbOPD6obxl6cyo= ARC-Authentication-Results:i=1; smtp.subspace.kernel.org; dmarc=pass (p=none dis=none) header.from=linux.intel.com; spf=none smtp.mailfrom=linux.intel.com; dkim=pass (2048-bit key) header.d=intel.com header.i=@intel.com header.b=fR2D4NfC; arc=none smtp.client-ip=192.198.163.7 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=none dis=none) header.from=linux.intel.com Authentication-Results: smtp.subspace.kernel.org; spf=none smtp.mailfrom=linux.intel.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1713237622; x=1744773622; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=DETTJXkK/gdAI8gUI9GEAyAJjsvnG4K/4tn1Eru3Nvo=; b=fR2D4NfC6al1F9BrZcXrE5OExVzS6AwSwV81SntH+7Qf4tsXT3LkhJrB C7LJSBtYSdKVNdHUgP3SdMNG+Zr7Cw0eI3XggWKHVdNT9md8H5OItoXp6 gDRr1EonUuDFG9XmAkWgMT4kkbvE4aBt6DeQfuPGdMqib8UzqGEnvbQQ9 FiaOGlNHpnXKBiL0Zv6Anqawqd58vW1d+w2lbIFXAIRX8kKhABJEEKk1Z /G1MGpxBzof9H8t9GzLgMHJvPqIIzxF2EDN/RI8fuIQXlCyA+h4SPG89q CqL7Ujybmu/SLem7d12U1XbJdhoZUGZaVMMPmeBw0yAiDlCotT25Sr5Lj Q==; X-CSE-ConnectionGUID: Dx52YyVLRIqqWcZcE+WDiA== X-CSE-MsgGUID: IX/WiAKkRBCO9OFkH/IKJQ== X-IronPort-AV: E=McAfee;i="6600,9927,11045"; a="34043437" X-IronPort-AV: E=Sophos;i="6.07,204,1708416000"; d="scan'208";a="34043437" Received: from fmviesa008.fm.intel.com ([10.60.135.148]) by fmvoesa101.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 15 Apr 2024 20:20:20 -0700 X-CSE-ConnectionGUID: pdSPbDYoSLi/nXhGA2nkNw== X-CSE-MsgGUID: Jk5/Mb9lS3Kn8VHtBRH9pg== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="6.07,204,1708416000"; d="scan'208";a="22193668" Received: from b4969161e530.jf.intel.com ([10.165.56.46]) by fmviesa008.fm.intel.com with ESMTP; 15 Apr 2024 20:20:19 -0700 From: Haitao Huang To: jarkko@kernel.org, dave.hansen@linux.intel.com, kai.huang@intel.com, tj@kernel.org, mkoutny@suse.com, linux-kernel@vger.kernel.org, linux-sgx@vger.kernel.org, x86@kernel.org, cgroups@vger.kernel.org, tglx@linutronix.de, mingo@redhat.com, bp@alien8.de, hpa@zytor.com, sohil.mehta@intel.com, tim.c.chen@linux.intel.com Cc: zhiquan1.li@intel.com, kristen@linux.intel.com, seanjc@google.com, zhanb@microsoft.com, anakrish@microsoft.com, mikko.ylinen@linux.intel.com, yangjie@microsoft.com, chrisyan@microsoft.com Subject: [PATCH v12 13/14] Docs/x86/sgx: Add description for cgroup support Date: Mon, 15 Apr 2024 20:20:10 -0700 Message-Id: <20240416032011.58578-14-haitao.huang@linux.intel.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20240416032011.58578-1-haitao.huang@linux.intel.com> References: <20240416032011.58578-1-haitao.huang@linux.intel.com> Precedence: bulk X-Mailing-List: linux-kernel@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit From: Sean Christopherson Add initial documentation of how to regulate the distribution of SGX Enclave Page Cache (EPC) memory via the Miscellaneous cgroup controller. Signed-off-by: Sean Christopherson Co-developed-by: Kristen Carlson Accardi Signed-off-by: Kristen Carlson Accardi Co-developed-by: Haitao Huang Signed-off-by: Haitao Huang Cc: Sean Christopherson Tested-by: Mikko Ylinen Tested-by: Jarkko Sakkinen --- V8: - Limit text width to 80 characters to be consistent. V6: - Remove mentioning of VMM specific behavior on handling SIGBUS - Remove statement of forced reclamation, add statement to specify ENOMEM returned when no reclamation possible. - Added statements on the non-preemptive nature for the max limit - Dropped Reviewed-by tag because of changes V4: - Fix indentation (Randy) - Change misc.events file to be read-only - Fix a typo for 'subsystem' - Add behavior when VMM overcommit EPC with a cgroup (Mikko) --- Documentation/arch/x86/sgx.rst | 83 ++++++++++++++++++++++++++++++++++ 1 file changed, 83 insertions(+) diff --git a/Documentation/arch/x86/sgx.rst b/Documentation/arch/x86/sgx.rst index d90796adc2ec..c537e6a9aa65 100644 --- a/Documentation/arch/x86/sgx.rst +++ b/Documentation/arch/x86/sgx.rst @@ -300,3 +300,86 @@ to expected failures and handle them as follows: first call. It indicates a bug in the kernel or the userspace client if any of the second round of ``SGX_IOC_VEPC_REMOVE_ALL`` calls has a return code other than 0. + + +Cgroup Support +============== + +The "sgx_epc" resource within the Miscellaneous cgroup controller regulates +distribution of SGX EPC memory, which is a subset of system RAM that is used to +provide SGX-enabled applications with protected memory, and is otherwise +inaccessible, i.e. shows up as reserved in /proc/iomem and cannot be +read/written outside of an SGX enclave. + +Although current systems implement EPC by stealing memory from RAM, for all +intents and purposes the EPC is independent from normal system memory, e.g. must +be reserved at boot from RAM and cannot be converted between EPC and normal +memory while the system is running. The EPC is managed by the SGX subsystem and +is not accounted by the memory controller. Note that this is true only for EPC +memory itself, i.e. normal memory allocations related to SGX and EPC memory, +e.g. the backing memory for evicted EPC pages, are accounted, limited and +protected by the memory controller. + +Much like normal system memory, EPC memory can be overcommitted via virtual +memory techniques and pages can be swapped out of the EPC to their backing store +(normal system memory allocated via shmem). The SGX EPC subsystem is analogous +to the memory subsystem, and it implements limit and protection models for EPC +memory. + +SGX EPC Interface Files +----------------------- + +For a generic description of the Miscellaneous controller interface files, +please see Documentation/admin-guide/cgroup-v2.rst + +All SGX EPC memory amounts are in bytes unless explicitly stated otherwise. If +a value which is not PAGE_SIZE aligned is written, the actual value used by the +controller will be rounded down to the closest PAGE_SIZE multiple. + + misc.capacity + A read-only flat-keyed file shown only in the root cgroup. The sgx_epc + resource will show the total amount of EPC memory available on the + platform. + + misc.current + A read-only flat-keyed file shown in the non-root cgroups. The sgx_epc + resource will show the current active EPC memory usage of the cgroup and + its descendants. EPC pages that are swapped out to backing RAM are not + included in the current count. + + misc.max + A read-write single value file which exists on non-root cgroups. The + sgx_epc resource will show the EPC usage hard limit. The default is + "max". + + If a cgroup's EPC usage reaches this limit, EPC allocations, e.g., for + page fault handling, will be blocked until EPC can be reclaimed from the + cgroup. If there are no pages left that are reclaimable within the same + group, the kernel returns ENOMEM. + + The EPC pages allocated for a guest VM by the virtual EPC driver are not + reclaimable by the host kernel. In case the guest cgroup's limit is + reached and no reclaimable pages left in the same cgroup, the virtual + EPC driver returns SIGBUS to the user space process to indicate failure + on new EPC allocation requests. + + The misc.max limit is non-preemptive. If a user writes a limit lower + than the current usage to this file, the cgroup will not preemptively + deallocate pages currently in use, and will only start blocking the next + allocation and reclaiming EPC at that time. + + misc.events + A read-only flat-keyed file which exists on non-root cgroups. + A value change in this file generates a file modified event. + + max + The number of times the cgroup has triggered a reclaim due to + its EPC usage approaching (or exceeding) its max EPC boundary. + +Migration +--------- + +Once an EPC page is charged to a cgroup (during allocation), it remains charged +to the original cgroup until the page is released or reclaimed. Migrating a +process to a different cgroup doesn't move the EPC charges that it incurred +while in the previous cgroup to its new cgroup. -- 2.25.1