blob: 15779d9ff681e2e5b9e96f41141c2547d1646d95 [file] [log] [blame]
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001================
Tejun Heo6c292092015-11-16 11:13:34 -05002Control Group v2
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03003================
Tejun Heo6c292092015-11-16 11:13:34 -05004
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03005:Date: October, 2015
6:Author: Tejun Heo <tj@kernel.org>
Tejun Heo6c292092015-11-16 11:13:34 -05007
8This is the authoritative documentation on the design, interface and
9conventions of cgroup v2. It describes all userland-visible aspects
10of cgroup including core and specific controller behaviors. All
11future changes must be reflected in this document. Documentation for
W. Trevor King9a2ddda2016-01-27 13:01:52 -080012v1 is available under Documentation/cgroup-v1/.
Tejun Heo6c292092015-11-16 11:13:34 -050013
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -030014.. CONTENTS
Tejun Heo6c292092015-11-16 11:13:34 -050015
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -030016 1. Introduction
17 1-1. Terminology
18 1-2. What is cgroup?
19 2. Basic Operations
20 2-1. Mounting
Tejun Heo8cfd8142017-07-21 11:14:51 -040021 2-2. Organizing Processes and Threads
22 2-2-1. Processes
23 2-2-2. Threads
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -030024 2-3. [Un]populated Notification
25 2-4. Controlling Controllers
26 2-4-1. Enabling and Disabling
27 2-4-2. Top-down Constraint
28 2-4-3. No Internal Process Constraint
29 2-5. Delegation
30 2-5-1. Model of Delegation
31 2-5-2. Delegation Containment
32 2-6. Guidelines
33 2-6-1. Organize Once and Control
34 2-6-2. Avoid Name Collisions
35 3. Resource Distribution Models
36 3-1. Weights
37 3-2. Limits
38 3-3. Protections
39 3-4. Allocations
40 4. Interface Files
41 4-1. Format
42 4-2. Conventions
43 4-3. Core Interface Files
44 5. Controllers
45 5-1. CPU
46 5-1-1. CPU Interface Files
47 5-2. Memory
48 5-2-1. Memory Interface Files
49 5-2-2. Usage Guidelines
50 5-2-3. Memory Ownership
51 5-3. IO
52 5-3-1. IO Interface Files
53 5-3-2. Writeback
Josef Bacikb351f0c2018-07-03 11:15:02 -040054 5-3-3. IO Latency
55 5-3-3-1. How IO Latency Throttling Works
56 5-3-3-2. IO Latency Interface Files
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -030057 5-4. PID
58 5-4-1. PID Interface Files
Roman Gushchin4ad5a322017-12-13 19:49:03 +000059 5-5. Device
60 5-6. RDMA
61 5-6-1. RDMA Interface Files
62 5-7. Misc
63 5-7-1. perf_event
Maciej S. Szmigieroc4e08422018-01-10 23:33:19 +010064 5-N. Non-normative information
65 5-N-1. CPU controller root cgroup process behaviour
66 5-N-2. IO controller root cgroup process behaviour
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -030067 6. Namespace
68 6-1. Basics
69 6-2. The Root and Views
70 6-3. Migration and setns(2)
71 6-4. Interaction with Other Namespaces
72 P. Information on Kernel Programming
73 P-1. Filesystem Support for Writeback
74 D. Deprecated v1 Core Features
75 R. Issues with v1 and Rationales for v2
76 R-1. Multiple Hierarchies
77 R-2. Thread Granularity
78 R-3. Competition Between Inner Nodes and Threads
79 R-4. Other Interface Issues
80 R-5. Controller Issues and Remedies
81 R-5-1. Memory
Tejun Heo6c292092015-11-16 11:13:34 -050082
83
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -030084Introduction
85============
Tejun Heo6c292092015-11-16 11:13:34 -050086
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -030087Terminology
88-----------
Tejun Heo6c292092015-11-16 11:13:34 -050089
90"cgroup" stands for "control group" and is never capitalized. The
91singular form is used to designate the whole feature and also as a
92qualifier as in "cgroup controllers". When explicitly referring to
93multiple individual control groups, the plural form "cgroups" is used.
94
95
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -030096What is cgroup?
97---------------
Tejun Heo6c292092015-11-16 11:13:34 -050098
99cgroup is a mechanism to organize processes hierarchically and
100distribute system resources along the hierarchy in a controlled and
101configurable manner.
102
103cgroup is largely composed of two parts - the core and controllers.
104cgroup core is primarily responsible for hierarchically organizing
105processes. A cgroup controller is usually responsible for
106distributing a specific type of system resource along the hierarchy
107although there are utility controllers which serve purposes other than
108resource distribution.
109
110cgroups form a tree structure and every process in the system belongs
111to one and only one cgroup. All threads of a process belong to the
112same cgroup. On creation, all processes are put in the cgroup that
113the parent process belongs to at the time. A process can be migrated
114to another cgroup. Migration of a process doesn't affect already
115existing descendant processes.
116
117Following certain structural constraints, controllers may be enabled or
118disabled selectively on a cgroup. All controller behaviors are
119hierarchical - if a controller is enabled on a cgroup, it affects all
120processes which belong to the cgroups consisting the inclusive
121sub-hierarchy of the cgroup. When a controller is enabled on a nested
122cgroup, it always restricts the resource distribution further. The
123restrictions set closer to the root in the hierarchy can not be
124overridden from further away.
125
126
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300127Basic Operations
128================
Tejun Heo6c292092015-11-16 11:13:34 -0500129
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300130Mounting
131--------
Tejun Heo6c292092015-11-16 11:13:34 -0500132
133Unlike v1, cgroup v2 has only single hierarchy. The cgroup v2
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300134hierarchy can be mounted with the following mount command::
Tejun Heo6c292092015-11-16 11:13:34 -0500135
136 # mount -t cgroup2 none $MOUNT_POINT
137
138cgroup2 filesystem has the magic number 0x63677270 ("cgrp"). All
139controllers which support v2 and are not bound to a v1 hierarchy are
140automatically bound to the v2 hierarchy and show up at the root.
141Controllers which are not in active use in the v2 hierarchy can be
142bound to other hierarchies. This allows mixing v2 hierarchy with the
143legacy v1 multiple hierarchies in a fully backward compatible way.
144
145A controller can be moved across hierarchies only after the controller
146is no longer referenced in its current hierarchy. Because per-cgroup
147controller states are destroyed asynchronously and controllers may
148have lingering references, a controller may not show up immediately on
149the v2 hierarchy after the final umount of the previous hierarchy.
150Similarly, a controller should be fully disabled to be moved out of
151the unified hierarchy and it may take some time for the disabled
152controller to become available for other hierarchies; furthermore, due
153to inter-controller dependencies, other controllers may need to be
154disabled too.
155
156While useful for development and manual configurations, moving
157controllers dynamically between the v2 and other hierarchies is
158strongly discouraged for production use. It is recommended to decide
159the hierarchies and controller associations before starting using the
160controllers after system boot.
161
Johannes Weiner1619b6d2016-02-16 13:21:14 -0500162During transition to v2, system management software might still
163automount the v1 cgroup filesystem and so hijack all controllers
164during boot, before manual intervention is possible. To make testing
165and experimenting easier, the kernel parameter cgroup_no_v1= allows
166disabling controllers in v1 and make them always available in v2.
167
Tejun Heo5136f632017-06-27 14:30:28 -0400168cgroup v2 currently supports the following mount options.
169
170 nsdelegate
171
172 Consider cgroup namespaces as delegation boundaries. This
173 option is system wide and can only be set on mount or modified
174 through remount from the init namespace. The mount option is
175 ignored on non-init namespace mounts. Please refer to the
176 Delegation section for details.
177
Tejun Heo6c292092015-11-16 11:13:34 -0500178
Tejun Heo8cfd8142017-07-21 11:14:51 -0400179Organizing Processes and Threads
180--------------------------------
181
182Processes
183~~~~~~~~~
Tejun Heo6c292092015-11-16 11:13:34 -0500184
185Initially, only the root cgroup exists to which all processes belong.
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300186A child cgroup can be created by creating a sub-directory::
Tejun Heo6c292092015-11-16 11:13:34 -0500187
188 # mkdir $CGROUP_NAME
189
190A given cgroup may have multiple child cgroups forming a tree
191structure. Each cgroup has a read-writable interface file
192"cgroup.procs". When read, it lists the PIDs of all processes which
193belong to the cgroup one-per-line. The PIDs are not ordered and the
194same PID may show up more than once if the process got moved to
195another cgroup and then back or the PID got recycled while reading.
196
197A process can be migrated into a cgroup by writing its PID to the
198target cgroup's "cgroup.procs" file. Only one process can be migrated
199on a single write(2) call. If a process is composed of multiple
200threads, writing the PID of any thread migrates all threads of the
201process.
202
203When a process forks a child process, the new process is born into the
204cgroup that the forking process belongs to at the time of the
205operation. After exit, a process stays associated with the cgroup
206that it belonged to at the time of exit until it's reaped; however, a
207zombie process does not appear in "cgroup.procs" and thus can't be
208moved to another cgroup.
209
210A cgroup which doesn't have any children or live processes can be
211destroyed by removing the directory. Note that a cgroup which doesn't
212have any children and is associated only with zombie processes is
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300213considered empty and can be removed::
Tejun Heo6c292092015-11-16 11:13:34 -0500214
215 # rmdir $CGROUP_NAME
216
217"/proc/$PID/cgroup" lists a process's cgroup membership. If legacy
218cgroup is in use in the system, this file may contain multiple lines,
219one for each hierarchy. The entry for cgroup v2 is always in the
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300220format "0::$PATH"::
Tejun Heo6c292092015-11-16 11:13:34 -0500221
222 # cat /proc/842/cgroup
223 ...
224 0::/test-cgroup/test-cgroup-nested
225
226If the process becomes a zombie and the cgroup it was associated with
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300227is removed subsequently, " (deleted)" is appended to the path::
Tejun Heo6c292092015-11-16 11:13:34 -0500228
229 # cat /proc/842/cgroup
230 ...
231 0::/test-cgroup/test-cgroup-nested (deleted)
232
233
Tejun Heo8cfd8142017-07-21 11:14:51 -0400234Threads
235~~~~~~~
236
237cgroup v2 supports thread granularity for a subset of controllers to
238support use cases requiring hierarchical resource distribution across
239the threads of a group of processes. By default, all threads of a
240process belong to the same cgroup, which also serves as the resource
241domain to host resource consumptions which are not specific to a
242process or thread. The thread mode allows threads to be spread across
243a subtree while still maintaining the common resource domain for them.
244
245Controllers which support thread mode are called threaded controllers.
246The ones which don't are called domain controllers.
247
248Marking a cgroup threaded makes it join the resource domain of its
249parent as a threaded cgroup. The parent may be another threaded
250cgroup whose resource domain is further up in the hierarchy. The root
251of a threaded subtree, that is, the nearest ancestor which is not
252threaded, is called threaded domain or thread root interchangeably and
253serves as the resource domain for the entire subtree.
254
255Inside a threaded subtree, threads of a process can be put in
256different cgroups and are not subject to the no internal process
257constraint - threaded controllers can be enabled on non-leaf cgroups
258whether they have threads in them or not.
259
260As the threaded domain cgroup hosts all the domain resource
261consumptions of the subtree, it is considered to have internal
262resource consumptions whether there are processes in it or not and
263can't have populated child cgroups which aren't threaded. Because the
264root cgroup is not subject to no internal process constraint, it can
265serve both as a threaded domain and a parent to domain cgroups.
266
267The current operation mode or type of the cgroup is shown in the
268"cgroup.type" file which indicates whether the cgroup is a normal
269domain, a domain which is serving as the domain of a threaded subtree,
270or a threaded cgroup.
271
272On creation, a cgroup is always a domain cgroup and can be made
273threaded by writing "threaded" to the "cgroup.type" file. The
274operation is single direction::
275
276 # echo threaded > cgroup.type
277
278Once threaded, the cgroup can't be made a domain again. To enable the
279thread mode, the following conditions must be met.
280
281- As the cgroup will join the parent's resource domain. The parent
282 must either be a valid (threaded) domain or a threaded cgroup.
283
Tejun Heo918a8c22017-07-23 08:18:26 -0400284- When the parent is an unthreaded domain, it must not have any domain
285 controllers enabled or populated domain children. The root is
286 exempt from this requirement.
Tejun Heo8cfd8142017-07-21 11:14:51 -0400287
288Topology-wise, a cgroup can be in an invalid state. Please consider
Vladimir Rutsky2877cbe2018-01-02 17:27:41 +0100289the following topology::
Tejun Heo8cfd8142017-07-21 11:14:51 -0400290
291 A (threaded domain) - B (threaded) - C (domain, just created)
292
293C is created as a domain but isn't connected to a parent which can
294host child domains. C can't be used until it is turned into a
295threaded cgroup. "cgroup.type" file will report "domain (invalid)" in
296these cases. Operations which fail due to invalid topology use
297EOPNOTSUPP as the errno.
298
299A domain cgroup is turned into a threaded domain when one of its child
300cgroup becomes threaded or threaded controllers are enabled in the
301"cgroup.subtree_control" file while there are processes in the cgroup.
302A threaded domain reverts to a normal domain when the conditions
303clear.
304
305When read, "cgroup.threads" contains the list of the thread IDs of all
306threads in the cgroup. Except that the operations are per-thread
307instead of per-process, "cgroup.threads" has the same format and
308behaves the same way as "cgroup.procs". While "cgroup.threads" can be
309written to in any cgroup, as it can only move threads inside the same
310threaded domain, its operations are confined inside each threaded
311subtree.
312
313The threaded domain cgroup serves as the resource domain for the whole
314subtree, and, while the threads can be scattered across the subtree,
315all the processes are considered to be in the threaded domain cgroup.
316"cgroup.procs" in a threaded domain cgroup contains the PIDs of all
317processes in the subtree and is not readable in the subtree proper.
318However, "cgroup.procs" can be written to from anywhere in the subtree
319to migrate all threads of the matching process to the cgroup.
320
321Only threaded controllers can be enabled in a threaded subtree. When
322a threaded controller is enabled inside a threaded subtree, it only
323accounts for and controls resource consumptions associated with the
324threads in the cgroup and its descendants. All consumptions which
325aren't tied to a specific thread belong to the threaded domain cgroup.
326
327Because a threaded subtree is exempt from no internal process
328constraint, a threaded controller must be able to handle competition
329between threads in a non-leaf cgroup and its child cgroups. Each
330threaded controller defines how such competitions are handled.
331
332
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300333[Un]populated Notification
334--------------------------
Tejun Heo6c292092015-11-16 11:13:34 -0500335
336Each non-root cgroup has a "cgroup.events" file which contains
337"populated" field indicating whether the cgroup's sub-hierarchy has
338live processes in it. Its value is 0 if there is no live process in
339the cgroup and its descendants; otherwise, 1. poll and [id]notify
340events are triggered when the value changes. This can be used, for
341example, to start a clean-up operation after all processes of a given
342sub-hierarchy have exited. The populated state updates and
343notifications are recursive. Consider the following sub-hierarchy
344where the numbers in the parentheses represent the numbers of processes
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300345in each cgroup::
Tejun Heo6c292092015-11-16 11:13:34 -0500346
347 A(4) - B(0) - C(1)
348 \ D(0)
349
350A, B and C's "populated" fields would be 1 while D's 0. After the one
351process in C exits, B and C's "populated" fields would flip to "0" and
352file modified events will be generated on the "cgroup.events" files of
353both cgroups.
354
355
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300356Controlling Controllers
357-----------------------
Tejun Heo6c292092015-11-16 11:13:34 -0500358
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300359Enabling and Disabling
360~~~~~~~~~~~~~~~~~~~~~~
Tejun Heo6c292092015-11-16 11:13:34 -0500361
362Each cgroup has a "cgroup.controllers" file which lists all
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300363controllers available for the cgroup to enable::
Tejun Heo6c292092015-11-16 11:13:34 -0500364
365 # cat cgroup.controllers
366 cpu io memory
367
368No controller is enabled by default. Controllers can be enabled and
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300369disabled by writing to the "cgroup.subtree_control" file::
Tejun Heo6c292092015-11-16 11:13:34 -0500370
371 # echo "+cpu +memory -io" > cgroup.subtree_control
372
373Only controllers which are listed in "cgroup.controllers" can be
374enabled. When multiple operations are specified as above, either they
375all succeed or fail. If multiple operations on the same controller
376are specified, the last one is effective.
377
378Enabling a controller in a cgroup indicates that the distribution of
379the target resource across its immediate children will be controlled.
380Consider the following sub-hierarchy. The enabled controllers are
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300381listed in parentheses::
Tejun Heo6c292092015-11-16 11:13:34 -0500382
383 A(cpu,memory) - B(memory) - C()
384 \ D()
385
386As A has "cpu" and "memory" enabled, A will control the distribution
387of CPU cycles and memory to its children, in this case, B. As B has
388"memory" enabled but not "CPU", C and D will compete freely on CPU
389cycles but their division of memory available to B will be controlled.
390
391As a controller regulates the distribution of the target resource to
392the cgroup's children, enabling it creates the controller's interface
393files in the child cgroups. In the above example, enabling "cpu" on B
394would create the "cpu." prefixed controller interface files in C and
395D. Likewise, disabling "memory" from B would remove the "memory."
396prefixed controller interface files from C and D. This means that the
397controller interface files - anything which doesn't start with
398"cgroup." are owned by the parent rather than the cgroup itself.
399
400
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300401Top-down Constraint
402~~~~~~~~~~~~~~~~~~~
Tejun Heo6c292092015-11-16 11:13:34 -0500403
404Resources are distributed top-down and a cgroup can further distribute
405a resource only if the resource has been distributed to it from the
406parent. This means that all non-root "cgroup.subtree_control" files
407can only contain controllers which are enabled in the parent's
408"cgroup.subtree_control" file. A controller can be enabled only if
409the parent has the controller enabled and a controller can't be
410disabled if one or more children have it enabled.
411
412
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300413No Internal Process Constraint
414~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Tejun Heo6c292092015-11-16 11:13:34 -0500415
Tejun Heo8cfd8142017-07-21 11:14:51 -0400416Non-root cgroups can distribute domain resources to their children
417only when they don't have any processes of their own. In other words,
418only domain cgroups which don't contain any processes can have domain
419controllers enabled in their "cgroup.subtree_control" files.
Tejun Heo6c292092015-11-16 11:13:34 -0500420
Tejun Heo8cfd8142017-07-21 11:14:51 -0400421This guarantees that, when a domain controller is looking at the part
422of the hierarchy which has it enabled, processes are always only on
423the leaves. This rules out situations where child cgroups compete
424against internal processes of the parent.
Tejun Heo6c292092015-11-16 11:13:34 -0500425
426The root cgroup is exempt from this restriction. Root contains
427processes and anonymous resource consumption which can't be associated
428with any other cgroups and requires special treatment from most
429controllers. How resource consumption in the root cgroup is governed
Maciej S. Szmigieroc4e08422018-01-10 23:33:19 +0100430is up to each controller (for more information on this topic please
431refer to the Non-normative information section in the Controllers
432chapter).
Tejun Heo6c292092015-11-16 11:13:34 -0500433
434Note that the restriction doesn't get in the way if there is no
435enabled controller in the cgroup's "cgroup.subtree_control". This is
436important as otherwise it wouldn't be possible to create children of a
437populated cgroup. To control resource distribution of a cgroup, the
438cgroup must create children and transfer all its processes to the
439children before enabling controllers in its "cgroup.subtree_control"
440file.
441
442
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300443Delegation
444----------
Tejun Heo6c292092015-11-16 11:13:34 -0500445
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300446Model of Delegation
447~~~~~~~~~~~~~~~~~~~
Tejun Heo6c292092015-11-16 11:13:34 -0500448
Tejun Heo5136f632017-06-27 14:30:28 -0400449A cgroup can be delegated in two ways. First, to a less privileged
Tejun Heo8cfd8142017-07-21 11:14:51 -0400450user by granting write access of the directory and its "cgroup.procs",
451"cgroup.threads" and "cgroup.subtree_control" files to the user.
452Second, if the "nsdelegate" mount option is set, automatically to a
453cgroup namespace on namespace creation.
Tejun Heo6c292092015-11-16 11:13:34 -0500454
Tejun Heo5136f632017-06-27 14:30:28 -0400455Because the resource control interface files in a given directory
456control the distribution of the parent's resources, the delegatee
457shouldn't be allowed to write to them. For the first method, this is
458achieved by not granting access to these files. For the second, the
459kernel rejects writes to all files other than "cgroup.procs" and
460"cgroup.subtree_control" on a namespace root from inside the
461namespace.
462
463The end results are equivalent for both delegation types. Once
464delegated, the user can build sub-hierarchy under the directory,
465organize processes inside it as it sees fit and further distribute the
466resources it received from the parent. The limits and other settings
467of all resource controllers are hierarchical and regardless of what
468happens in the delegated sub-hierarchy, nothing can escape the
469resource restrictions imposed by the parent.
Tejun Heo6c292092015-11-16 11:13:34 -0500470
471Currently, cgroup doesn't impose any restrictions on the number of
472cgroups in or nesting depth of a delegated sub-hierarchy; however,
473this may be limited explicitly in the future.
474
475
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300476Delegation Containment
477~~~~~~~~~~~~~~~~~~~~~~
Tejun Heo6c292092015-11-16 11:13:34 -0500478
479A delegated sub-hierarchy is contained in the sense that processes
Tejun Heo5136f632017-06-27 14:30:28 -0400480can't be moved into or out of the sub-hierarchy by the delegatee.
481
482For delegations to a less privileged user, this is achieved by
483requiring the following conditions for a process with a non-root euid
484to migrate a target process into a cgroup by writing its PID to the
485"cgroup.procs" file.
Tejun Heo6c292092015-11-16 11:13:34 -0500486
Tejun Heo6c292092015-11-16 11:13:34 -0500487- The writer must have write access to the "cgroup.procs" file.
488
489- The writer must have write access to the "cgroup.procs" file of the
490 common ancestor of the source and destination cgroups.
491
Tejun Heo576dd462017-01-20 11:29:54 -0500492The above two constraints ensure that while a delegatee may migrate
Tejun Heo6c292092015-11-16 11:13:34 -0500493processes around freely in the delegated sub-hierarchy it can't pull
494in from or push out to outside the sub-hierarchy.
495
496For an example, let's assume cgroups C0 and C1 have been delegated to
497user U0 who created C00, C01 under C0 and C10 under C1 as follows and
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300498all processes under C0 and C1 belong to U0::
Tejun Heo6c292092015-11-16 11:13:34 -0500499
500 ~~~~~~~~~~~~~ - C0 - C00
501 ~ cgroup ~ \ C01
502 ~ hierarchy ~
503 ~~~~~~~~~~~~~ - C1 - C10
504
505Let's also say U0 wants to write the PID of a process which is
506currently in C10 into "C00/cgroup.procs". U0 has write access to the
Tejun Heo576dd462017-01-20 11:29:54 -0500507file; however, the common ancestor of the source cgroup C10 and the
508destination cgroup C00 is above the points of delegation and U0 would
509not have write access to its "cgroup.procs" files and thus the write
510will be denied with -EACCES.
Tejun Heo6c292092015-11-16 11:13:34 -0500511
Tejun Heo5136f632017-06-27 14:30:28 -0400512For delegations to namespaces, containment is achieved by requiring
513that both the source and destination cgroups are reachable from the
514namespace of the process which is attempting the migration. If either
515is not reachable, the migration is rejected with -ENOENT.
516
Tejun Heo6c292092015-11-16 11:13:34 -0500517
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300518Guidelines
519----------
Tejun Heo6c292092015-11-16 11:13:34 -0500520
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300521Organize Once and Control
522~~~~~~~~~~~~~~~~~~~~~~~~~
Tejun Heo6c292092015-11-16 11:13:34 -0500523
524Migrating a process across cgroups is a relatively expensive operation
525and stateful resources such as memory are not moved together with the
526process. This is an explicit design decision as there often exist
527inherent trade-offs between migration and various hot paths in terms
528of synchronization cost.
529
530As such, migrating processes across cgroups frequently as a means to
531apply different resource restrictions is discouraged. A workload
532should be assigned to a cgroup according to the system's logical and
533resource structure once on start-up. Dynamic adjustments to resource
534distribution can be made by changing controller configuration through
535the interface files.
536
537
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300538Avoid Name Collisions
539~~~~~~~~~~~~~~~~~~~~~
Tejun Heo6c292092015-11-16 11:13:34 -0500540
541Interface files for a cgroup and its children cgroups occupy the same
542directory and it is possible to create children cgroups which collide
543with interface files.
544
545All cgroup core interface files are prefixed with "cgroup." and each
546controller's interface files are prefixed with the controller name and
547a dot. A controller's name is composed of lower case alphabets and
548'_'s but never begins with an '_' so it can be used as the prefix
549character for collision avoidance. Also, interface file names won't
550start or end with terms which are often used in categorizing workloads
551such as job, service, slice, unit or workload.
552
553cgroup doesn't do anything to prevent name collisions and it's the
554user's responsibility to avoid them.
555
556
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300557Resource Distribution Models
558============================
Tejun Heo6c292092015-11-16 11:13:34 -0500559
560cgroup controllers implement several resource distribution schemes
561depending on the resource type and expected use cases. This section
562describes major schemes in use along with their expected behaviors.
563
564
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300565Weights
566-------
Tejun Heo6c292092015-11-16 11:13:34 -0500567
568A parent's resource is distributed by adding up the weights of all
569active children and giving each the fraction matching the ratio of its
570weight against the sum. As only children which can make use of the
571resource at the moment participate in the distribution, this is
572work-conserving. Due to the dynamic nature, this model is usually
573used for stateless resources.
574
575All weights are in the range [1, 10000] with the default at 100. This
576allows symmetric multiplicative biases in both directions at fine
577enough granularity while staying in the intuitive range.
578
579As long as the weight is in range, all configuration combinations are
580valid and there is no reason to reject configuration changes or
581process migrations.
582
583"cpu.weight" proportionally distributes CPU cycles to active children
584and is an example of this type.
585
586
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300587Limits
588------
Tejun Heo6c292092015-11-16 11:13:34 -0500589
590A child can only consume upto the configured amount of the resource.
591Limits can be over-committed - the sum of the limits of children can
592exceed the amount of resource available to the parent.
593
594Limits are in the range [0, max] and defaults to "max", which is noop.
595
596As limits can be over-committed, all configuration combinations are
597valid and there is no reason to reject configuration changes or
598process migrations.
599
600"io.max" limits the maximum BPS and/or IOPS that a cgroup can consume
601on an IO device and is an example of this type.
602
603
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300604Protections
605-----------
Tejun Heo6c292092015-11-16 11:13:34 -0500606
607A cgroup is protected to be allocated upto the configured amount of
608the resource if the usages of all its ancestors are under their
609protected levels. Protections can be hard guarantees or best effort
610soft boundaries. Protections can also be over-committed in which case
611only upto the amount available to the parent is protected among
612children.
613
614Protections are in the range [0, max] and defaults to 0, which is
615noop.
616
617As protections can be over-committed, all configuration combinations
618are valid and there is no reason to reject configuration changes or
619process migrations.
620
621"memory.low" implements best-effort memory protection and is an
622example of this type.
623
624
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300625Allocations
626-----------
Tejun Heo6c292092015-11-16 11:13:34 -0500627
628A cgroup is exclusively allocated a certain amount of a finite
629resource. Allocations can't be over-committed - the sum of the
630allocations of children can not exceed the amount of resource
631available to the parent.
632
633Allocations are in the range [0, max] and defaults to 0, which is no
634resource.
635
636As allocations can't be over-committed, some configuration
637combinations are invalid and should be rejected. Also, if the
638resource is mandatory for execution of processes, process migrations
639may be rejected.
640
641"cpu.rt.max" hard-allocates realtime slices and is an example of this
642type.
643
644
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300645Interface Files
646===============
Tejun Heo6c292092015-11-16 11:13:34 -0500647
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300648Format
649------
Tejun Heo6c292092015-11-16 11:13:34 -0500650
651All interface files should be in one of the following formats whenever
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300652possible::
Tejun Heo6c292092015-11-16 11:13:34 -0500653
654 New-line separated values
655 (when only one value can be written at once)
656
657 VAL0\n
658 VAL1\n
659 ...
660
661 Space separated values
662 (when read-only or multiple values can be written at once)
663
664 VAL0 VAL1 ...\n
665
666 Flat keyed
667
668 KEY0 VAL0\n
669 KEY1 VAL1\n
670 ...
671
672 Nested keyed
673
674 KEY0 SUB_KEY0=VAL00 SUB_KEY1=VAL01...
675 KEY1 SUB_KEY0=VAL10 SUB_KEY1=VAL11...
676 ...
677
678For a writable file, the format for writing should generally match
679reading; however, controllers may allow omitting later fields or
680implement restricted shortcuts for most common use cases.
681
682For both flat and nested keyed files, only the values for a single key
683can be written at a time. For nested keyed files, the sub key pairs
684may be specified in any order and not all pairs have to be specified.
685
686
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300687Conventions
688-----------
Tejun Heo6c292092015-11-16 11:13:34 -0500689
690- Settings for a single feature should be contained in a single file.
691
692- The root cgroup should be exempt from resource control and thus
693 shouldn't have resource control interface files. Also,
694 informational files on the root cgroup which end up showing global
695 information available elsewhere shouldn't exist.
696
Tejun Heo37030432019-05-13 12:37:17 -0700697- The default time unit is microseconds. If a different unit is ever
698 used, an explicit unit suffix must be present.
699
700- A parts-per quantity should use a percentage decimal with at least
701 two digit fractional part - e.g. 13.40.
702
Tejun Heo6c292092015-11-16 11:13:34 -0500703- If a controller implements weight based resource distribution, its
704 interface file should be named "weight" and have the range [1,
705 10000] with 100 as the default. The values are chosen to allow
706 enough and symmetric bias in both directions while keeping it
707 intuitive (the default is 100%).
708
709- If a controller implements an absolute resource guarantee and/or
710 limit, the interface files should be named "min" and "max"
711 respectively. If a controller implements best effort resource
712 guarantee and/or limit, the interface files should be named "low"
713 and "high" respectively.
714
715 In the above four control files, the special token "max" should be
716 used to represent upward infinity for both reading and writing.
717
718- If a setting has a configurable default value and keyed specific
719 overrides, the default entry should be keyed with "default" and
720 appear as the first entry in the file.
721
722 The default value can be updated by writing either "default $VAL" or
723 "$VAL".
724
725 When writing to update a specific override, "default" can be used as
726 the value to indicate removal of the override. Override entries
727 with "default" as the value must not appear when read.
728
729 For example, a setting which is keyed by major:minor device numbers
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300730 with integer values may look like the following::
Tejun Heo6c292092015-11-16 11:13:34 -0500731
732 # cat cgroup-example-interface-file
733 default 150
734 8:0 300
735
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300736 The default value can be updated by::
Tejun Heo6c292092015-11-16 11:13:34 -0500737
738 # echo 125 > cgroup-example-interface-file
739
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300740 or::
Tejun Heo6c292092015-11-16 11:13:34 -0500741
742 # echo "default 125" > cgroup-example-interface-file
743
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300744 An override can be set by::
Tejun Heo6c292092015-11-16 11:13:34 -0500745
746 # echo "8:16 170" > cgroup-example-interface-file
747
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300748 and cleared by::
Tejun Heo6c292092015-11-16 11:13:34 -0500749
750 # echo "8:0 default" > cgroup-example-interface-file
751 # cat cgroup-example-interface-file
752 default 125
753 8:16 170
754
755- For events which are not very high frequency, an interface file
756 "events" should be created which lists event key value pairs.
757 Whenever a notifiable event happens, file modified event should be
758 generated on the file.
759
760
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300761Core Interface Files
762--------------------
Tejun Heo6c292092015-11-16 11:13:34 -0500763
764All cgroup core files are prefixed with "cgroup."
765
Tejun Heo8cfd8142017-07-21 11:14:51 -0400766 cgroup.type
767
768 A read-write single value file which exists on non-root
769 cgroups.
770
771 When read, it indicates the current type of the cgroup, which
772 can be one of the following values.
773
774 - "domain" : A normal valid domain cgroup.
775
776 - "domain threaded" : A threaded domain cgroup which is
777 serving as the root of a threaded subtree.
778
779 - "domain invalid" : A cgroup which is in an invalid state.
780 It can't be populated or have controllers enabled. It may
781 be allowed to become a threaded cgroup.
782
783 - "threaded" : A threaded cgroup which is a member of a
784 threaded subtree.
785
786 A cgroup can be turned into a threaded cgroup by writing
787 "threaded" to this file.
788
Tejun Heo6c292092015-11-16 11:13:34 -0500789 cgroup.procs
Tejun Heo6c292092015-11-16 11:13:34 -0500790 A read-write new-line separated values file which exists on
791 all cgroups.
792
793 When read, it lists the PIDs of all processes which belong to
794 the cgroup one-per-line. The PIDs are not ordered and the
795 same PID may show up more than once if the process got moved
796 to another cgroup and then back or the PID got recycled while
797 reading.
798
799 A PID can be written to migrate the process associated with
800 the PID to the cgroup. The writer should match all of the
801 following conditions.
802
Tejun Heo6c292092015-11-16 11:13:34 -0500803 - It must have write access to the "cgroup.procs" file.
804
805 - It must have write access to the "cgroup.procs" file of the
806 common ancestor of the source and destination cgroups.
807
808 When delegating a sub-hierarchy, write access to this file
809 should be granted along with the containing directory.
810
Tejun Heo8cfd8142017-07-21 11:14:51 -0400811 In a threaded cgroup, reading this file fails with EOPNOTSUPP
812 as all the processes belong to the thread root. Writing is
813 supported and moves every thread of the process to the cgroup.
814
815 cgroup.threads
816 A read-write new-line separated values file which exists on
817 all cgroups.
818
819 When read, it lists the TIDs of all threads which belong to
820 the cgroup one-per-line. The TIDs are not ordered and the
821 same TID may show up more than once if the thread got moved to
822 another cgroup and then back or the TID got recycled while
823 reading.
824
825 A TID can be written to migrate the thread associated with the
826 TID to the cgroup. The writer should match all of the
827 following conditions.
828
829 - It must have write access to the "cgroup.threads" file.
830
831 - The cgroup that the thread is currently in must be in the
832 same resource domain as the destination cgroup.
833
834 - It must have write access to the "cgroup.procs" file of the
835 common ancestor of the source and destination cgroups.
836
837 When delegating a sub-hierarchy, write access to this file
838 should be granted along with the containing directory.
839
Tejun Heo6c292092015-11-16 11:13:34 -0500840 cgroup.controllers
Tejun Heo6c292092015-11-16 11:13:34 -0500841 A read-only space separated values file which exists on all
842 cgroups.
843
844 It shows space separated list of all controllers available to
845 the cgroup. The controllers are not ordered.
846
847 cgroup.subtree_control
Tejun Heo6c292092015-11-16 11:13:34 -0500848 A read-write space separated values file which exists on all
849 cgroups. Starts out empty.
850
851 When read, it shows space separated list of the controllers
852 which are enabled to control resource distribution from the
853 cgroup to its children.
854
855 Space separated list of controllers prefixed with '+' or '-'
856 can be written to enable or disable controllers. A controller
857 name prefixed with '+' enables the controller and '-'
858 disables. If a controller appears more than once on the list,
859 the last one is effective. When multiple enable and disable
860 operations are specified, either all succeed or all fail.
861
862 cgroup.events
Tejun Heo6c292092015-11-16 11:13:34 -0500863 A read-only flat-keyed file which exists on non-root cgroups.
864 The following entries are defined. Unless specified
865 otherwise, a value change in this file generates a file
866 modified event.
867
868 populated
Tejun Heo6c292092015-11-16 11:13:34 -0500869 1 if the cgroup or its descendants contains any live
870 processes; otherwise, 0.
871
Roman Gushchin1a926e02017-07-28 18:28:44 +0100872 cgroup.max.descendants
873 A read-write single value files. The default is "max".
874
875 Maximum allowed number of descent cgroups.
876 If the actual number of descendants is equal or larger,
877 an attempt to create a new cgroup in the hierarchy will fail.
878
879 cgroup.max.depth
880 A read-write single value files. The default is "max".
881
882 Maximum allowed descent depth below the current cgroup.
883 If the actual descent depth is equal or larger,
884 an attempt to create a new child cgroup will fail.
885
Roman Gushchinec392252017-08-02 17:55:31 +0100886 cgroup.stat
887 A read-only flat-keyed file with the following entries:
888
889 nr_descendants
890 Total number of visible descendant cgroups.
891
892 nr_dying_descendants
893 Total number of dying descendant cgroups. A cgroup becomes
894 dying after being deleted by a user. The cgroup will remain
895 in dying state for some time undefined time (which can depend
896 on system load) before being completely destroyed.
897
898 A process can't enter a dying cgroup under any circumstances,
899 a dying cgroup can't revive.
900
901 A dying cgroup can consume system resources not exceeding
902 limits, which were active at the moment of cgroup deletion.
903
Tejun Heo6c292092015-11-16 11:13:34 -0500904
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300905Controllers
906===========
Tejun Heo6c292092015-11-16 11:13:34 -0500907
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300908CPU
909---
Tejun Heo6c292092015-11-16 11:13:34 -0500910
Tejun Heo6c292092015-11-16 11:13:34 -0500911The "cpu" controllers regulates distribution of CPU cycles. This
912controller implements weight and absolute bandwidth limit models for
913normal scheduling policy and absolute bandwidth allocation model for
914realtime scheduling policy.
915
Patrick Bellasi19718922019-08-22 14:28:06 +0100916In all the above models, cycles distribution is defined only on a temporal
917base and it does not account for the frequency at which tasks are executed.
918The (optional) utilization clamping support allows to hint the schedutil
919cpufreq governor about the minimum desired frequency which should always be
920provided by a CPU, as well as the maximum desired frequency, which should not
921be exceeded by a CPU.
922
Tejun Heoc2f31b72017-12-05 09:10:17 -0800923WARNING: cgroup2 doesn't yet support control of realtime processes and
924the cpu controller can only be enabled when all RT processes are in
925the root cgroup. Be aware that system management software may already
926have placed RT processes into nonroot cgroups during the system boot
927process, and these processes may need to be moved to the root cgroup
928before the cpu controller can be enabled.
929
Tejun Heo6c292092015-11-16 11:13:34 -0500930
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300931CPU Interface Files
932~~~~~~~~~~~~~~~~~~~
Tejun Heo6c292092015-11-16 11:13:34 -0500933
934All time durations are in microseconds.
935
936 cpu.stat
Tejun Heo6c292092015-11-16 11:13:34 -0500937 A read-only flat-keyed file which exists on non-root cgroups.
Tejun Heod41bf8c2017-10-23 16:18:27 -0700938 This file exists whether the controller is enabled or not.
Tejun Heo6c292092015-11-16 11:13:34 -0500939
Tejun Heod41bf8c2017-10-23 16:18:27 -0700940 It always reports the following three stats:
Tejun Heo6c292092015-11-16 11:13:34 -0500941
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300942 - usage_usec
943 - user_usec
944 - system_usec
Tejun Heod41bf8c2017-10-23 16:18:27 -0700945
946 and the following three when the controller is enabled:
947
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300948 - nr_periods
949 - nr_throttled
950 - throttled_usec
Tejun Heo6c292092015-11-16 11:13:34 -0500951
952 cpu.weight
Tejun Heo6c292092015-11-16 11:13:34 -0500953 A read-write single value file which exists on non-root
954 cgroups. The default is "100".
955
956 The weight in the range [1, 10000].
957
Tejun Heo0d593632017-09-25 09:00:19 -0700958 cpu.weight.nice
959 A read-write single value file which exists on non-root
960 cgroups. The default is "0".
961
962 The nice value is in the range [-20, 19].
963
964 This interface file is an alternative interface for
965 "cpu.weight" and allows reading and setting weight using the
966 same values used by nice(2). Because the range is smaller and
967 granularity is coarser for the nice values, the read value is
968 the closest approximation of the current weight.
969
Tejun Heo6c292092015-11-16 11:13:34 -0500970 cpu.max
Tejun Heo6c292092015-11-16 11:13:34 -0500971 A read-write two value file which exists on non-root cgroups.
972 The default is "max 100000".
973
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -0300974 The maximum bandwidth limit. It's in the following format::
Tejun Heo6c292092015-11-16 11:13:34 -0500975
976 $MAX $PERIOD
977
978 which indicates that the group may consume upto $MAX in each
979 $PERIOD duration. "max" for $MAX indicates no limit. If only
980 one number is written, $MAX is updated.
981
Johannes Weinerdc9cd292018-10-26 15:06:31 -0700982 cpu.pressure
983 A read-only nested-key file which exists on non-root cgroups.
984
985 Shows pressure stall information for CPU. See
986 Documentation/accounting/psi.txt for details.
987
Patrick Bellasi19718922019-08-22 14:28:06 +0100988 cpu.uclamp.min
989 A read-write single value file which exists on non-root cgroups.
990 The default is "0", i.e. no utilization boosting.
991
992 The requested minimum utilization (protection) as a percentage
993 rational number, e.g. 12.34 for 12.34%.
994
995 This interface allows reading and setting minimum utilization clamp
996 values similar to the sched_setattr(2). This minimum utilization
997 value is used to clamp the task specific minimum utilization clamp.
998
999 The requested minimum utilization (protection) is always capped by
1000 the current value for the maximum utilization (limit), i.e.
1001 `cpu.uclamp.max`.
1002
1003 cpu.uclamp.max
1004 A read-write single value file which exists on non-root cgroups.
1005 The default is "max". i.e. no utilization capping
1006
1007 The requested maximum utilization (limit) as a percentage rational
1008 number, e.g. 98.76 for 98.76%.
1009
1010 This interface allows reading and setting maximum utilization clamp
1011 values similar to the sched_setattr(2). This maximum utilization
1012 value is used to clamp the task specific maximum utilization clamp.
1013
1014
Tejun Heo6c292092015-11-16 11:13:34 -05001015
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001016Memory
1017------
Tejun Heo6c292092015-11-16 11:13:34 -05001018
1019The "memory" controller regulates distribution of memory. Memory is
1020stateful and implements both limit and protection models. Due to the
1021intertwining between memory usage and reclaim pressure and the
1022stateful nature of memory, the distribution model is relatively
1023complex.
1024
1025While not completely water-tight, all major memory usages by a given
1026cgroup are tracked so that the total memory consumption can be
1027accounted and controlled to a reasonable extent. Currently, the
1028following types of memory usages are tracked.
1029
1030- Userland memory - page cache and anonymous memory.
1031
1032- Kernel data structures such as dentries and inodes.
1033
1034- TCP socket buffers.
1035
1036The above list may expand in the future for better coverage.
1037
1038
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001039Memory Interface Files
1040~~~~~~~~~~~~~~~~~~~~~~
Tejun Heo6c292092015-11-16 11:13:34 -05001041
1042All memory amounts are in bytes. If a value which is not aligned to
1043PAGE_SIZE is written, the value may be rounded up to the closest
1044PAGE_SIZE multiple when read back.
1045
1046 memory.current
Tejun Heo6c292092015-11-16 11:13:34 -05001047 A read-only single value file which exists on non-root
1048 cgroups.
1049
1050 The total amount of memory currently being used by the cgroup
1051 and its descendants.
1052
Roman Gushchinbf8d5d52018-06-07 17:07:46 -07001053 memory.min
1054 A read-write single value file which exists on non-root
1055 cgroups. The default is "0".
1056
1057 Hard memory protection. If the memory usage of a cgroup
1058 is within its effective min boundary, the cgroup's memory
1059 won't be reclaimed under any conditions. If there is no
1060 unprotected reclaimable memory available, OOM killer
1061 is invoked.
1062
1063 Effective min boundary is limited by memory.min values of
1064 all ancestor cgroups. If there is memory.min overcommitment
1065 (child cgroup or cgroups are requiring more protected memory
1066 than parent will allow), then each child cgroup will get
1067 the part of parent's protection proportional to its
1068 actual memory usage below memory.min.
1069
1070 Putting more memory than generally available under this
1071 protection is discouraged and may lead to constant OOMs.
1072
1073 If a memory cgroup is not populated with processes,
1074 its memory.min is ignored.
1075
Tejun Heo6c292092015-11-16 11:13:34 -05001076 memory.low
Tejun Heo6c292092015-11-16 11:13:34 -05001077 A read-write single value file which exists on non-root
1078 cgroups. The default is "0".
1079
Roman Gushchin78542072018-06-07 17:06:29 -07001080 Best-effort memory protection. If the memory usage of a
1081 cgroup is within its effective low boundary, the cgroup's
1082 memory won't be reclaimed unless memory can be reclaimed
1083 from unprotected cgroups.
1084
1085 Effective low boundary is limited by memory.low values of
1086 all ancestor cgroups. If there is memory.low overcommitment
Roman Gushchinbf8d5d52018-06-07 17:07:46 -07001087 (child cgroup or cgroups are requiring more protected memory
Roman Gushchin78542072018-06-07 17:06:29 -07001088 than parent will allow), then each child cgroup will get
Roman Gushchinbf8d5d52018-06-07 17:07:46 -07001089 the part of parent's protection proportional to its
Roman Gushchin78542072018-06-07 17:06:29 -07001090 actual memory usage below memory.low.
Tejun Heo6c292092015-11-16 11:13:34 -05001091
1092 Putting more memory than generally available under this
1093 protection is discouraged.
1094
1095 memory.high
Tejun Heo6c292092015-11-16 11:13:34 -05001096 A read-write single value file which exists on non-root
1097 cgroups. The default is "max".
1098
1099 Memory usage throttle limit. This is the main mechanism to
1100 control memory usage of a cgroup. If a cgroup's usage goes
1101 over the high boundary, the processes of the cgroup are
1102 throttled and put under heavy reclaim pressure.
1103
1104 Going over the high limit never invokes the OOM killer and
1105 under extreme conditions the limit may be breached.
1106
1107 memory.max
Tejun Heo6c292092015-11-16 11:13:34 -05001108 A read-write single value file which exists on non-root
1109 cgroups. The default is "max".
1110
1111 Memory usage hard limit. This is the final protection
1112 mechanism. If a cgroup's memory usage reaches this limit and
1113 can't be reduced, the OOM killer is invoked in the cgroup.
1114 Under certain circumstances, the usage may go over the limit
1115 temporarily.
1116
1117 This is the ultimate protection mechanism. As long as the
1118 high limit is used and monitored properly, this limit's
1119 utility is limited to providing the final safety net.
1120
Roman Gushchin3d8b38e2018-08-21 21:53:54 -07001121 memory.oom.group
1122 A read-write single value file which exists on non-root
1123 cgroups. The default value is "0".
1124
1125 Determines whether the cgroup should be treated as
1126 an indivisible workload by the OOM killer. If set,
1127 all tasks belonging to the cgroup or to its descendants
1128 (if the memory cgroup is not a leaf cgroup) are killed
1129 together or not at all. This can be used to avoid
1130 partial kills to guarantee workload integrity.
1131
1132 Tasks with the OOM protection (oom_score_adj set to -1000)
1133 are treated as an exception and are never killed.
1134
1135 If the OOM killer is invoked in a cgroup, it's not going
1136 to kill any tasks outside of this cgroup, regardless
1137 memory.oom.group values of ancestor cgroups.
1138
Tejun Heo6c292092015-11-16 11:13:34 -05001139 memory.events
Tejun Heo6c292092015-11-16 11:13:34 -05001140 A read-only flat-keyed file which exists on non-root cgroups.
1141 The following entries are defined. Unless specified
1142 otherwise, a value change in this file generates a file
1143 modified event.
1144
1145 low
Tejun Heo6c292092015-11-16 11:13:34 -05001146 The number of times the cgroup is reclaimed due to
1147 high memory pressure even though its usage is under
1148 the low boundary. This usually indicates that the low
1149 boundary is over-committed.
1150
1151 high
Tejun Heo6c292092015-11-16 11:13:34 -05001152 The number of times processes of the cgroup are
1153 throttled and routed to perform direct memory reclaim
1154 because the high memory boundary was exceeded. For a
1155 cgroup whose memory usage is capped by the high limit
1156 rather than global memory pressure, this event's
1157 occurrences are expected.
1158
1159 max
Tejun Heo6c292092015-11-16 11:13:34 -05001160 The number of times the cgroup's memory usage was
1161 about to go over the max boundary. If direct reclaim
Konstantin Khlebnikov8e675f72017-07-06 15:40:28 -07001162 fails to bring it down, the cgroup goes to OOM state.
Tejun Heo6c292092015-11-16 11:13:34 -05001163
1164 oom
Konstantin Khlebnikov8e675f72017-07-06 15:40:28 -07001165 The number of time the cgroup's memory usage was
1166 reached the limit and allocation was about to fail.
1167
1168 Depending on context result could be invocation of OOM
Vladimir Rutsky2877cbe2018-01-02 17:27:41 +01001169 killer and retrying allocation or failing allocation.
Konstantin Khlebnikov8e675f72017-07-06 15:40:28 -07001170
1171 Failed allocation in its turn could be returned into
Vladimir Rutsky2877cbe2018-01-02 17:27:41 +01001172 userspace as -ENOMEM or silently ignored in cases like
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001173 disk readahead. For now OOM in memory cgroup kills
Konstantin Khlebnikov8e675f72017-07-06 15:40:28 -07001174 tasks iff shortage has happened inside page fault.
1175
1176 oom_kill
Konstantin Khlebnikov8e675f72017-07-06 15:40:28 -07001177 The number of processes belonging to this cgroup
1178 killed by any kind of OOM killer.
Tejun Heo6c292092015-11-16 11:13:34 -05001179
Johannes Weiner587d9f72016-01-20 15:03:19 -08001180 memory.stat
Johannes Weiner587d9f72016-01-20 15:03:19 -08001181 A read-only flat-keyed file which exists on non-root cgroups.
1182
1183 This breaks down the cgroup's memory footprint into different
1184 types of memory, type-specific details, and other information
1185 on the state and past events of the memory management system.
1186
1187 All memory amounts are in bytes.
1188
1189 The entries are ordered to be human readable, and new entries
1190 can show up in the middle. Don't rely on items remaining in a
1191 fixed position; use the keys to look up specific values!
1192
1193 anon
Johannes Weiner587d9f72016-01-20 15:03:19 -08001194 Amount of memory used in anonymous mappings such as
1195 brk(), sbrk(), and mmap(MAP_ANONYMOUS)
1196
1197 file
Johannes Weiner587d9f72016-01-20 15:03:19 -08001198 Amount of memory used to cache filesystem data,
1199 including tmpfs and shared memory.
1200
Vladimir Davydov12580e42016-03-17 14:17:38 -07001201 kernel_stack
Vladimir Davydov12580e42016-03-17 14:17:38 -07001202 Amount of memory allocated to kernel stacks.
1203
Vladimir Davydov27ee57c2016-03-17 14:17:35 -07001204 slab
Vladimir Davydov27ee57c2016-03-17 14:17:35 -07001205 Amount of memory used for storing in-kernel data
1206 structures.
1207
Johannes Weiner4758e192016-02-02 16:57:41 -08001208 sock
Johannes Weiner4758e192016-02-02 16:57:41 -08001209 Amount of memory used in network transmission buffers
1210
Johannes Weiner9a4caf12017-05-03 14:52:45 -07001211 shmem
Johannes Weiner9a4caf12017-05-03 14:52:45 -07001212 Amount of cached filesystem data that is swap-backed,
1213 such as tmpfs, shm segments, shared anonymous mmap()s
1214
Johannes Weiner587d9f72016-01-20 15:03:19 -08001215 file_mapped
Johannes Weiner587d9f72016-01-20 15:03:19 -08001216 Amount of cached filesystem data mapped with mmap()
1217
1218 file_dirty
Johannes Weiner587d9f72016-01-20 15:03:19 -08001219 Amount of cached filesystem data that was modified but
1220 not yet written back to disk
1221
1222 file_writeback
Johannes Weiner587d9f72016-01-20 15:03:19 -08001223 Amount of cached filesystem data that was modified and
1224 is currently being written back to disk
1225
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001226 inactive_anon, active_anon, inactive_file, active_file, unevictable
Johannes Weiner587d9f72016-01-20 15:03:19 -08001227 Amount of memory, swap-backed and filesystem-backed,
1228 on the internal memory management lists used by the
1229 page reclaim algorithm
1230
Vladimir Davydov27ee57c2016-03-17 14:17:35 -07001231 slab_reclaimable
Vladimir Davydov27ee57c2016-03-17 14:17:35 -07001232 Part of "slab" that might be reclaimed, such as
1233 dentries and inodes.
1234
1235 slab_unreclaimable
Vladimir Davydov27ee57c2016-03-17 14:17:35 -07001236 Part of "slab" that cannot be reclaimed on memory
1237 pressure.
1238
Johannes Weiner587d9f72016-01-20 15:03:19 -08001239 pgfault
Johannes Weiner587d9f72016-01-20 15:03:19 -08001240 Total number of page faults incurred
1241
1242 pgmajfault
Johannes Weiner587d9f72016-01-20 15:03:19 -08001243 Number of major page faults incurred
1244
Roman Gushchinb3409592017-05-12 15:47:09 -07001245 workingset_refault
1246
1247 Number of refaults of previously evicted pages
1248
1249 workingset_activate
1250
1251 Number of refaulted pages that were immediately activated
1252
1253 workingset_nodereclaim
1254
1255 Number of times a shadow node has been reclaimed
1256
Roman Gushchin22621852017-07-06 15:40:25 -07001257 pgrefill
1258
1259 Amount of scanned pages (in an active LRU list)
1260
1261 pgscan
1262
1263 Amount of scanned pages (in an inactive LRU list)
1264
1265 pgsteal
1266
1267 Amount of reclaimed pages
1268
1269 pgactivate
1270
1271 Amount of pages moved to the active LRU list
1272
1273 pgdeactivate
1274
1275 Amount of pages moved to the inactive LRU lis
1276
1277 pglazyfree
1278
1279 Amount of pages postponed to be freed under memory pressure
1280
1281 pglazyfreed
1282
1283 Amount of reclaimed lazyfree pages
1284
Vladimir Davydov3e24b192016-01-20 15:03:13 -08001285 memory.swap.current
Vladimir Davydov3e24b192016-01-20 15:03:13 -08001286 A read-only single value file which exists on non-root
1287 cgroups.
1288
1289 The total amount of swap currently being used by the cgroup
1290 and its descendants.
1291
1292 memory.swap.max
Vladimir Davydov3e24b192016-01-20 15:03:13 -08001293 A read-write single value file which exists on non-root
1294 cgroups. The default is "max".
1295
1296 Swap usage hard limit. If a cgroup's swap usage reaches this
Vladimir Rutsky2877cbe2018-01-02 17:27:41 +01001297 limit, anonymous memory of the cgroup will not be swapped out.
Vladimir Davydov3e24b192016-01-20 15:03:13 -08001298
Tejun Heof3a53a32018-06-07 17:05:35 -07001299 memory.swap.events
1300 A read-only flat-keyed file which exists on non-root cgroups.
1301 The following entries are defined. Unless specified
1302 otherwise, a value change in this file generates a file
1303 modified event.
1304
1305 max
1306 The number of times the cgroup's swap usage was about
1307 to go over the max boundary and swap allocation
1308 failed.
1309
1310 fail
1311 The number of times swap allocation failed either
1312 because of running out of swap system-wide or max
1313 limit.
1314
Tejun Heobe091022018-06-07 17:09:21 -07001315 When reduced under the current usage, the existing swap
1316 entries are reclaimed gradually and the swap usage may stay
1317 higher than the limit for an extended period of time. This
1318 reduces the impact on the workload and memory management.
1319
Johannes Weinerdc9cd292018-10-26 15:06:31 -07001320 memory.pressure
1321 A read-only nested-key file which exists on non-root cgroups.
1322
1323 Shows pressure stall information for memory. See
1324 Documentation/accounting/psi.txt for details.
1325
Tejun Heo6c292092015-11-16 11:13:34 -05001326
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001327Usage Guidelines
1328~~~~~~~~~~~~~~~~
Tejun Heo6c292092015-11-16 11:13:34 -05001329
1330"memory.high" is the main mechanism to control memory usage.
1331Over-committing on high limit (sum of high limits > available memory)
1332and letting global memory pressure to distribute memory according to
1333usage is a viable strategy.
1334
1335Because breach of the high limit doesn't trigger the OOM killer but
1336throttles the offending cgroup, a management agent has ample
1337opportunities to monitor and take appropriate actions such as granting
1338more memory or terminating the workload.
1339
1340Determining whether a cgroup has enough memory is not trivial as
1341memory usage doesn't indicate whether the workload can benefit from
1342more memory. For example, a workload which writes data received from
1343network to a file can use all available memory but can also operate as
1344performant with a small amount of memory. A measure of memory
1345pressure - how much the workload is being impacted due to lack of
1346memory - is necessary to determine whether a workload needs more
1347memory; unfortunately, memory pressure monitoring mechanism isn't
1348implemented yet.
1349
1350
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001351Memory Ownership
1352~~~~~~~~~~~~~~~~
Tejun Heo6c292092015-11-16 11:13:34 -05001353
1354A memory area is charged to the cgroup which instantiated it and stays
1355charged to the cgroup until the area is released. Migrating a process
1356to a different cgroup doesn't move the memory usages that it
1357instantiated while in the previous cgroup to the new cgroup.
1358
1359A memory area may be used by processes belonging to different cgroups.
1360To which cgroup the area will be charged is in-deterministic; however,
1361over time, the memory area is likely to end up in a cgroup which has
1362enough memory allowance to avoid high reclaim pressure.
1363
1364If a cgroup sweeps a considerable amount of memory which is expected
1365to be accessed repeatedly by other cgroups, it may make sense to use
1366POSIX_FADV_DONTNEED to relinquish the ownership of memory areas
1367belonging to the affected files to ensure correct memory ownership.
1368
1369
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001370IO
1371--
Tejun Heo6c292092015-11-16 11:13:34 -05001372
1373The "io" controller regulates the distribution of IO resources. This
1374controller implements both weight based and absolute bandwidth or IOPS
1375limit distribution; however, weight based distribution is available
1376only if cfq-iosched is in use and neither scheme is available for
1377blk-mq devices.
1378
1379
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001380IO Interface Files
1381~~~~~~~~~~~~~~~~~~
Tejun Heo6c292092015-11-16 11:13:34 -05001382
1383 io.stat
Tejun Heo6c292092015-11-16 11:13:34 -05001384 A read-only nested-keyed file which exists on non-root
1385 cgroups.
1386
1387 Lines are keyed by $MAJ:$MIN device numbers and not ordered.
1388 The following nested keys are defined.
1389
Tejun Heo636620b2018-07-18 04:47:41 -07001390 ====== =====================
Tejun Heo6c292092015-11-16 11:13:34 -05001391 rbytes Bytes read
1392 wbytes Bytes written
1393 rios Number of read IOs
1394 wios Number of write IOs
Tejun Heo636620b2018-07-18 04:47:41 -07001395 dbytes Bytes discarded
1396 dios Number of discard IOs
1397 ====== =====================
Tejun Heo6c292092015-11-16 11:13:34 -05001398
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001399 An example read output follows:
Tejun Heo6c292092015-11-16 11:13:34 -05001400
Tejun Heo636620b2018-07-18 04:47:41 -07001401 8:16 rbytes=1459200 wbytes=314773504 rios=192 wios=353 dbytes=0 dios=0
1402 8:0 rbytes=90430464 wbytes=299008000 rios=8950 wios=1252 dbytes=50331648 dios=3021
Tejun Heo6c292092015-11-16 11:13:34 -05001403
1404 io.weight
Tejun Heo6c292092015-11-16 11:13:34 -05001405 A read-write flat-keyed file which exists on non-root cgroups.
1406 The default is "default 100".
1407
1408 The first line is the default weight applied to devices
1409 without specific override. The rest are overrides keyed by
1410 $MAJ:$MIN device numbers and not ordered. The weights are in
1411 the range [1, 10000] and specifies the relative amount IO time
1412 the cgroup can use in relation to its siblings.
1413
1414 The default weight can be updated by writing either "default
1415 $WEIGHT" or simply "$WEIGHT". Overrides can be set by writing
1416 "$MAJ:$MIN $WEIGHT" and unset by writing "$MAJ:$MIN default".
1417
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001418 An example read output follows::
Tejun Heo6c292092015-11-16 11:13:34 -05001419
1420 default 100
1421 8:16 200
1422 8:0 50
1423
1424 io.max
Tejun Heo6c292092015-11-16 11:13:34 -05001425 A read-write nested-keyed file which exists on non-root
1426 cgroups.
1427
1428 BPS and IOPS based IO limit. Lines are keyed by $MAJ:$MIN
1429 device numbers and not ordered. The following nested keys are
1430 defined.
1431
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001432 ===== ==================================
Tejun Heo6c292092015-11-16 11:13:34 -05001433 rbps Max read bytes per second
1434 wbps Max write bytes per second
1435 riops Max read IO operations per second
1436 wiops Max write IO operations per second
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001437 ===== ==================================
Tejun Heo6c292092015-11-16 11:13:34 -05001438
1439 When writing, any number of nested key-value pairs can be
1440 specified in any order. "max" can be specified as the value
1441 to remove a specific limit. If the same key is specified
1442 multiple times, the outcome is undefined.
1443
1444 BPS and IOPS are measured in each IO direction and IOs are
1445 delayed if limit is reached. Temporary bursts are allowed.
1446
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001447 Setting read limit at 2M BPS and write at 120 IOPS for 8:16::
Tejun Heo6c292092015-11-16 11:13:34 -05001448
1449 echo "8:16 rbps=2097152 wiops=120" > io.max
1450
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001451 Reading returns the following::
Tejun Heo6c292092015-11-16 11:13:34 -05001452
1453 8:16 rbps=2097152 wbps=max riops=max wiops=120
1454
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001455 Write IOPS limit can be removed by writing the following::
Tejun Heo6c292092015-11-16 11:13:34 -05001456
1457 echo "8:16 wiops=max" > io.max
1458
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001459 Reading now returns the following::
Tejun Heo6c292092015-11-16 11:13:34 -05001460
1461 8:16 rbps=2097152 wbps=max riops=max wiops=max
1462
Johannes Weinerdc9cd292018-10-26 15:06:31 -07001463 io.pressure
1464 A read-only nested-key file which exists on non-root cgroups.
1465
1466 Shows pressure stall information for IO. See
1467 Documentation/accounting/psi.txt for details.
1468
Tejun Heo6c292092015-11-16 11:13:34 -05001469
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001470Writeback
1471~~~~~~~~~
Tejun Heo6c292092015-11-16 11:13:34 -05001472
1473Page cache is dirtied through buffered writes and shared mmaps and
1474written asynchronously to the backing filesystem by the writeback
1475mechanism. Writeback sits between the memory and IO domains and
1476regulates the proportion of dirty memory by balancing dirtying and
1477write IOs.
1478
1479The io controller, in conjunction with the memory controller,
1480implements control of page cache writeback IOs. The memory controller
1481defines the memory domain that dirty memory ratio is calculated and
1482maintained for and the io controller defines the io domain which
1483writes out dirty pages for the memory domain. Both system-wide and
1484per-cgroup dirty memory states are examined and the more restrictive
1485of the two is enforced.
1486
1487cgroup writeback requires explicit support from the underlying
1488filesystem. Currently, cgroup writeback is implemented on ext2, ext4
1489and btrfs. On other filesystems, all writeback IOs are attributed to
1490the root cgroup.
1491
1492There are inherent differences in memory and writeback management
1493which affects how cgroup ownership is tracked. Memory is tracked per
1494page while writeback per inode. For the purpose of writeback, an
1495inode is assigned to a cgroup and all IO requests to write dirty pages
1496from the inode are attributed to that cgroup.
1497
1498As cgroup ownership for memory is tracked per page, there can be pages
1499which are associated with different cgroups than the one the inode is
1500associated with. These are called foreign pages. The writeback
1501constantly keeps track of foreign pages and, if a particular foreign
1502cgroup becomes the majority over a certain period of time, switches
1503the ownership of the inode to that cgroup.
1504
1505While this model is enough for most use cases where a given inode is
1506mostly dirtied by a single cgroup even when the main writing cgroup
1507changes over time, use cases where multiple cgroups write to a single
1508inode simultaneously are not supported well. In such circumstances, a
1509significant portion of IOs are likely to be attributed incorrectly.
1510As memory controller assigns page ownership on the first use and
1511doesn't update it until the page is released, even if writeback
1512strictly follows page ownership, multiple cgroups dirtying overlapping
1513areas wouldn't work as expected. It's recommended to avoid such usage
1514patterns.
1515
1516The sysctl knobs which affect writeback behavior are applied to cgroup
1517writeback as follows.
1518
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001519 vm.dirty_background_ratio, vm.dirty_ratio
Tejun Heo6c292092015-11-16 11:13:34 -05001520 These ratios apply the same to cgroup writeback with the
1521 amount of available memory capped by limits imposed by the
1522 memory controller and system-wide clean memory.
1523
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001524 vm.dirty_background_bytes, vm.dirty_bytes
Tejun Heo6c292092015-11-16 11:13:34 -05001525 For cgroup writeback, this is calculated into ratio against
1526 total available memory and applied the same way as
1527 vm.dirty[_background]_ratio.
1528
1529
Josef Bacikb351f0c2018-07-03 11:15:02 -04001530IO Latency
1531~~~~~~~~~~
1532
1533This is a cgroup v2 controller for IO workload protection. You provide a group
1534with a latency target, and if the average latency exceeds that target the
1535controller will throttle any peers that have a lower latency target than the
1536protected workload.
1537
1538The limits are only applied at the peer level in the hierarchy. This means that
1539in the diagram below, only groups A, B, and C will influence each other, and
1540groups D and F will influence each other. Group G will influence nobody.
1541
1542 [root]
1543 / | \
1544 A B C
1545 / \ |
1546 D F G
1547
1548
1549So the ideal way to configure this is to set io.latency in groups A, B, and C.
1550Generally you do not want to set a value lower than the latency your device
1551supports. Experiment to find the value that works best for your workload.
1552Start at higher than the expected latency for your device and watch the
Dennis Zhou (Facebook)c480bcf2018-08-01 23:15:41 -07001553avg_lat value in io.stat for your workload group to get an idea of the
1554latency you see during normal operation. Use the avg_lat value as a basis for
1555your real setting, setting at 10-15% higher than the value in io.stat.
Josef Bacikb351f0c2018-07-03 11:15:02 -04001556
1557How IO Latency Throttling Works
1558~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1559
1560io.latency is work conserving; so as long as everybody is meeting their latency
1561target the controller doesn't do anything. Once a group starts missing its
1562target it begins throttling any peer group that has a higher target than itself.
1563This throttling takes 2 forms:
1564
1565- Queue depth throttling. This is the number of outstanding IO's a group is
1566 allowed to have. We will clamp down relatively quickly, starting at no limit
1567 and going all the way down to 1 IO at a time.
1568
1569- Artificial delay induction. There are certain types of IO that cannot be
1570 throttled without possibly adversely affecting higher priority groups. This
1571 includes swapping and metadata IO. These types of IO are allowed to occur
1572 normally, however they are "charged" to the originating group. If the
1573 originating group is being throttled you will see the use_delay and delay
1574 fields in io.stat increase. The delay value is how many microseconds that are
1575 being added to any process that runs in this group. Because this number can
1576 grow quite large if there is a lot of swapping or metadata IO occurring we
1577 limit the individual delay events to 1 second at a time.
1578
1579Once the victimized group starts meeting its latency target again it will start
1580unthrottling any peer groups that were throttled previously. If the victimized
1581group simply stops doing IO the global counter will unthrottle appropriately.
1582
1583IO Latency Interface Files
1584~~~~~~~~~~~~~~~~~~~~~~~~~~
1585
1586 io.latency
1587 This takes a similar format as the other controllers.
1588
1589 "MAJOR:MINOR target=<target time in microseconds"
1590
1591 io.stat
1592 If the controller is enabled you will see extra stats in io.stat in
1593 addition to the normal ones.
1594
1595 depth
1596 This is the current queue depth for the group.
1597
1598 avg_lat
Dennis Zhou (Facebook)c480bcf2018-08-01 23:15:41 -07001599 This is an exponential moving average with a decay rate of 1/exp
1600 bound by the sampling interval. The decay rate interval can be
1601 calculated by multiplying the win value in io.stat by the
1602 corresponding number of samples based on the win value.
1603
1604 win
1605 The sampling window size in milliseconds. This is the minimum
1606 duration of time between evaluation events. Windows only elapse
1607 with IO activity. Idle periods extend the most recent window.
Josef Bacikb351f0c2018-07-03 11:15:02 -04001608
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001609PID
1610---
Hans Ragas20c56e52017-01-10 17:42:34 +00001611
1612The process number controller is used to allow a cgroup to stop any
1613new tasks from being fork()'d or clone()'d after a specified limit is
1614reached.
1615
1616The number of tasks in a cgroup can be exhausted in ways which other
1617controllers cannot prevent, thus warranting its own controller. For
1618example, a fork bomb is likely to exhaust the number of tasks before
1619hitting memory restrictions.
1620
1621Note that PIDs used in this controller refer to TIDs, process IDs as
1622used by the kernel.
1623
1624
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001625PID Interface Files
1626~~~~~~~~~~~~~~~~~~~
Hans Ragas20c56e52017-01-10 17:42:34 +00001627
1628 pids.max
Tobias Klauser312eb712017-02-17 18:44:11 +01001629 A read-write single value file which exists on non-root
1630 cgroups. The default is "max".
Hans Ragas20c56e52017-01-10 17:42:34 +00001631
Tobias Klauser312eb712017-02-17 18:44:11 +01001632 Hard limit of number of processes.
Hans Ragas20c56e52017-01-10 17:42:34 +00001633
1634 pids.current
Tobias Klauser312eb712017-02-17 18:44:11 +01001635 A read-only single value file which exists on all cgroups.
Hans Ragas20c56e52017-01-10 17:42:34 +00001636
Tobias Klauser312eb712017-02-17 18:44:11 +01001637 The number of processes currently in the cgroup and its
1638 descendants.
Hans Ragas20c56e52017-01-10 17:42:34 +00001639
1640Organisational operations are not blocked by cgroup policies, so it is
1641possible to have pids.current > pids.max. This can be done by either
1642setting the limit to be smaller than pids.current, or attaching enough
1643processes to the cgroup such that pids.current is larger than
1644pids.max. However, it is not possible to violate a cgroup PID policy
1645through fork() or clone(). These will return -EAGAIN if the creation
1646of a new process would cause a cgroup policy to be violated.
1647
1648
Roman Gushchin4ad5a322017-12-13 19:49:03 +00001649Device controller
1650-----------------
1651
1652Device controller manages access to device files. It includes both
1653creation of new device files (using mknod), and access to the
1654existing device files.
1655
1656Cgroup v2 device controller has no interface files and is implemented
1657on top of cgroup BPF. To control access to device files, a user may
1658create bpf programs of the BPF_CGROUP_DEVICE type and attach them
1659to cgroups. On an attempt to access a device file, corresponding
1660BPF programs will be executed, and depending on the return value
1661the attempt will succeed or fail with -EPERM.
1662
1663A BPF_CGROUP_DEVICE program takes a pointer to the bpf_cgroup_dev_ctx
1664structure, which describes the device access attempt: access type
1665(mknod/read/write) and device (type, major and minor numbers).
1666If the program returns 0, the attempt fails with -EPERM, otherwise
1667it succeeds.
1668
1669An example of BPF_CGROUP_DEVICE program may be found in the kernel
1670source tree in the tools/testing/selftests/bpf/dev_cgroup.c file.
1671
1672
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001673RDMA
1674----
Tejun Heo968ebff2017-01-29 14:35:20 -05001675
Parav Pandit9c1e67f2017-01-10 00:02:15 +00001676The "rdma" controller regulates the distribution and accounting of
1677of RDMA resources.
1678
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001679RDMA Interface Files
1680~~~~~~~~~~~~~~~~~~~~
Parav Pandit9c1e67f2017-01-10 00:02:15 +00001681
1682 rdma.max
1683 A readwrite nested-keyed file that exists for all the cgroups
1684 except root that describes current configured resource limit
1685 for a RDMA/IB device.
1686
1687 Lines are keyed by device name and are not ordered.
1688 Each line contains space separated resource name and its configured
1689 limit that can be distributed.
1690
1691 The following nested keys are defined.
1692
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001693 ========== =============================
Parav Pandit9c1e67f2017-01-10 00:02:15 +00001694 hca_handle Maximum number of HCA Handles
1695 hca_object Maximum number of HCA Objects
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001696 ========== =============================
Parav Pandit9c1e67f2017-01-10 00:02:15 +00001697
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001698 An example for mlx4 and ocrdma device follows::
Parav Pandit9c1e67f2017-01-10 00:02:15 +00001699
1700 mlx4_0 hca_handle=2 hca_object=2000
1701 ocrdma1 hca_handle=3 hca_object=max
1702
1703 rdma.current
1704 A read-only file that describes current resource usage.
1705 It exists for all the cgroup except root.
1706
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001707 An example for mlx4 and ocrdma device follows::
Parav Pandit9c1e67f2017-01-10 00:02:15 +00001708
1709 mlx4_0 hca_handle=1 hca_object=20
1710 ocrdma1 hca_handle=1 hca_object=23
1711
1712
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001713Misc
1714----
Tejun Heo63f1ca52017-02-02 13:50:35 -05001715
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001716perf_event
1717~~~~~~~~~~
Tejun Heo968ebff2017-01-29 14:35:20 -05001718
1719perf_event controller, if not mounted on a legacy hierarchy, is
1720automatically enabled on the v2 hierarchy so that perf events can
1721always be filtered by cgroup v2 path. The controller can still be
1722moved to a legacy hierarchy after v2 hierarchy is populated.
1723
1724
Maciej S. Szmigieroc4e08422018-01-10 23:33:19 +01001725Non-normative information
1726-------------------------
1727
1728This section contains information that isn't considered to be a part of
1729the stable kernel API and so is subject to change.
1730
1731
1732CPU controller root cgroup process behaviour
1733~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1734
1735When distributing CPU cycles in the root cgroup each thread in this
1736cgroup is treated as if it was hosted in a separate child cgroup of the
1737root cgroup. This child cgroup weight is dependent on its thread nice
1738level.
1739
1740For details of this mapping see sched_prio_to_weight array in
1741kernel/sched/core.c file (values from this array should be scaled
1742appropriately so the neutral - nice 0 - value is 100 instead of 1024).
1743
1744
1745IO controller root cgroup process behaviour
1746~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1747
1748Root cgroup processes are hosted in an implicit leaf child node.
1749When distributing IO resources this implicit child node is taken into
1750account as if it was a normal child cgroup of the root cgroup with a
1751weight value of 200.
1752
1753
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001754Namespace
1755=========
Serge Hallynd4021f62016-01-29 02:54:10 -06001756
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001757Basics
1758------
Serge Hallynd4021f62016-01-29 02:54:10 -06001759
1760cgroup namespace provides a mechanism to virtualize the view of the
1761"/proc/$PID/cgroup" file and cgroup mounts. The CLONE_NEWCGROUP clone
1762flag can be used with clone(2) and unshare(2) to create a new cgroup
1763namespace. The process running inside the cgroup namespace will have
1764its "/proc/$PID/cgroup" output restricted to cgroupns root. The
1765cgroupns root is the cgroup of the process at the time of creation of
1766the cgroup namespace.
1767
1768Without cgroup namespace, the "/proc/$PID/cgroup" file shows the
1769complete path of the cgroup of a process. In a container setup where
1770a set of cgroups and namespaces are intended to isolate processes the
1771"/proc/$PID/cgroup" file may leak potential system level information
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001772to the isolated processes. For Example::
Serge Hallynd4021f62016-01-29 02:54:10 -06001773
1774 # cat /proc/self/cgroup
1775 0::/batchjobs/container_id1
1776
1777The path '/batchjobs/container_id1' can be considered as system-data
1778and undesirable to expose to the isolated processes. cgroup namespace
1779can be used to restrict visibility of this path. For example, before
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001780creating a cgroup namespace, one would see::
Serge Hallynd4021f62016-01-29 02:54:10 -06001781
1782 # ls -l /proc/self/ns/cgroup
1783 lrwxrwxrwx 1 root root 0 2014-07-15 10:37 /proc/self/ns/cgroup -> cgroup:[4026531835]
1784 # cat /proc/self/cgroup
1785 0::/batchjobs/container_id1
1786
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001787After unsharing a new namespace, the view changes::
Serge Hallynd4021f62016-01-29 02:54:10 -06001788
1789 # ls -l /proc/self/ns/cgroup
1790 lrwxrwxrwx 1 root root 0 2014-07-15 10:35 /proc/self/ns/cgroup -> cgroup:[4026532183]
1791 # cat /proc/self/cgroup
1792 0::/
1793
1794When some thread from a multi-threaded process unshares its cgroup
1795namespace, the new cgroupns gets applied to the entire process (all
1796the threads). This is natural for the v2 hierarchy; however, for the
1797legacy hierarchies, this may be unexpected.
1798
1799A cgroup namespace is alive as long as there are processes inside or
1800mounts pinning it. When the last usage goes away, the cgroup
1801namespace is destroyed. The cgroupns root and the actual cgroups
1802remain.
1803
1804
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001805The Root and Views
1806------------------
Serge Hallynd4021f62016-01-29 02:54:10 -06001807
1808The 'cgroupns root' for a cgroup namespace is the cgroup in which the
1809process calling unshare(2) is running. For example, if a process in
1810/batchjobs/container_id1 cgroup calls unshare, cgroup
1811/batchjobs/container_id1 becomes the cgroupns root. For the
1812init_cgroup_ns, this is the real root ('/') cgroup.
1813
1814The cgroupns root cgroup does not change even if the namespace creator
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001815process later moves to a different cgroup::
Serge Hallynd4021f62016-01-29 02:54:10 -06001816
1817 # ~/unshare -c # unshare cgroupns in some cgroup
1818 # cat /proc/self/cgroup
1819 0::/
1820 # mkdir sub_cgrp_1
1821 # echo 0 > sub_cgrp_1/cgroup.procs
1822 # cat /proc/self/cgroup
1823 0::/sub_cgrp_1
1824
1825Each process gets its namespace-specific view of "/proc/$PID/cgroup"
1826
1827Processes running inside the cgroup namespace will be able to see
1828cgroup paths (in /proc/self/cgroup) only inside their root cgroup.
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001829From within an unshared cgroupns::
Serge Hallynd4021f62016-01-29 02:54:10 -06001830
1831 # sleep 100000 &
1832 [1] 7353
1833 # echo 7353 > sub_cgrp_1/cgroup.procs
1834 # cat /proc/7353/cgroup
1835 0::/sub_cgrp_1
1836
1837From the initial cgroup namespace, the real cgroup path will be
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001838visible::
Serge Hallynd4021f62016-01-29 02:54:10 -06001839
1840 $ cat /proc/7353/cgroup
1841 0::/batchjobs/container_id1/sub_cgrp_1
1842
1843From a sibling cgroup namespace (that is, a namespace rooted at a
1844different cgroup), the cgroup path relative to its own cgroup
1845namespace root will be shown. For instance, if PID 7353's cgroup
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001846namespace root is at '/batchjobs/container_id2', then it will see::
Serge Hallynd4021f62016-01-29 02:54:10 -06001847
1848 # cat /proc/7353/cgroup
1849 0::/../container_id2/sub_cgrp_1
1850
1851Note that the relative path always starts with '/' to indicate that
1852its relative to the cgroup namespace root of the caller.
1853
1854
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001855Migration and setns(2)
1856----------------------
Serge Hallynd4021f62016-01-29 02:54:10 -06001857
1858Processes inside a cgroup namespace can move into and out of the
1859namespace root if they have proper access to external cgroups. For
1860example, from inside a namespace with cgroupns root at
1861/batchjobs/container_id1, and assuming that the global hierarchy is
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001862still accessible inside cgroupns::
Serge Hallynd4021f62016-01-29 02:54:10 -06001863
1864 # cat /proc/7353/cgroup
1865 0::/sub_cgrp_1
1866 # echo 7353 > batchjobs/container_id2/cgroup.procs
1867 # cat /proc/7353/cgroup
1868 0::/../container_id2
1869
1870Note that this kind of setup is not encouraged. A task inside cgroup
1871namespace should only be exposed to its own cgroupns hierarchy.
1872
1873setns(2) to another cgroup namespace is allowed when:
1874
1875(a) the process has CAP_SYS_ADMIN against its current user namespace
1876(b) the process has CAP_SYS_ADMIN against the target cgroup
1877 namespace's userns
1878
1879No implicit cgroup changes happen with attaching to another cgroup
1880namespace. It is expected that the someone moves the attaching
1881process under the target cgroup namespace root.
1882
1883
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001884Interaction with Other Namespaces
1885---------------------------------
Serge Hallynd4021f62016-01-29 02:54:10 -06001886
1887Namespace specific cgroup hierarchy can be mounted by a process
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001888running inside a non-init cgroup namespace::
Serge Hallynd4021f62016-01-29 02:54:10 -06001889
1890 # mount -t cgroup2 none $MOUNT_POINT
1891
1892This will mount the unified cgroup hierarchy with cgroupns root as the
1893filesystem root. The process needs CAP_SYS_ADMIN against its user and
1894mount namespaces.
1895
1896The virtualization of /proc/self/cgroup file combined with restricting
1897the view of cgroup hierarchy by namespace-private cgroupfs mount
1898provides a properly isolated cgroup view inside the container.
1899
1900
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001901Information on Kernel Programming
1902=================================
Tejun Heo6c292092015-11-16 11:13:34 -05001903
1904This section contains kernel programming information in the areas
1905where interacting with cgroup is necessary. cgroup core and
1906controllers are not covered.
1907
1908
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001909Filesystem Support for Writeback
1910--------------------------------
Tejun Heo6c292092015-11-16 11:13:34 -05001911
1912A filesystem can support cgroup writeback by updating
1913address_space_operations->writepage[s]() to annotate bio's using the
1914following two functions.
1915
1916 wbc_init_bio(@wbc, @bio)
Tejun Heo6c292092015-11-16 11:13:34 -05001917 Should be called for each bio carrying writeback data and
1918 associates the bio with the inode's owner cgroup. Can be
1919 called anytime between bio allocation and submission.
1920
1921 wbc_account_io(@wbc, @page, @bytes)
Tejun Heo6c292092015-11-16 11:13:34 -05001922 Should be called for each data segment being written out.
1923 While this function doesn't care exactly when it's called
1924 during the writeback session, it's the easiest and most
1925 natural to call it as data segments are added to a bio.
1926
1927With writeback bio's annotated, cgroup support can be enabled per
1928super_block by setting SB_I_CGROUPWB in ->s_iflags. This allows for
1929selective disabling of cgroup writeback support which is helpful when
1930certain filesystem features, e.g. journaled data mode, are
1931incompatible.
1932
1933wbc_init_bio() binds the specified bio to its cgroup. Depending on
1934the configuration, the bio may be executed at a lower priority and if
1935the writeback session is holding shared resources, e.g. a journal
1936entry, may lead to priority inversion. There is no one easy solution
1937for the problem. Filesystems can try to work around specific problem
1938cases by skipping wbc_init_bio() or using bio_associate_blkcg()
1939directly.
1940
1941
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001942Deprecated v1 Core Features
1943===========================
Tejun Heo6c292092015-11-16 11:13:34 -05001944
1945- Multiple hierarchies including named ones are not supported.
1946
Tejun Heo5136f632017-06-27 14:30:28 -04001947- All v1 mount options are not supported.
Tejun Heo6c292092015-11-16 11:13:34 -05001948
1949- The "tasks" file is removed and "cgroup.procs" is not sorted.
1950
1951- "cgroup.clone_children" is removed.
1952
1953- /proc/cgroups is meaningless for v2. Use "cgroup.controllers" file
1954 at the root instead.
1955
1956
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001957Issues with v1 and Rationales for v2
1958====================================
Tejun Heo6c292092015-11-16 11:13:34 -05001959
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03001960Multiple Hierarchies
1961--------------------
Tejun Heo6c292092015-11-16 11:13:34 -05001962
1963cgroup v1 allowed an arbitrary number of hierarchies and each
1964hierarchy could host any number of controllers. While this seemed to
1965provide a high level of flexibility, it wasn't useful in practice.
1966
1967For example, as there is only one instance of each controller, utility
1968type controllers such as freezer which can be useful in all
1969hierarchies could only be used in one. The issue is exacerbated by
1970the fact that controllers couldn't be moved to another hierarchy once
1971hierarchies were populated. Another issue was that all controllers
1972bound to a hierarchy were forced to have exactly the same view of the
1973hierarchy. It wasn't possible to vary the granularity depending on
1974the specific controller.
1975
1976In practice, these issues heavily limited which controllers could be
1977put on the same hierarchy and most configurations resorted to putting
1978each controller on its own hierarchy. Only closely related ones, such
1979as the cpu and cpuacct controllers, made sense to be put on the same
1980hierarchy. This often meant that userland ended up managing multiple
1981similar hierarchies repeating the same steps on each hierarchy
1982whenever a hierarchy management operation was necessary.
1983
1984Furthermore, support for multiple hierarchies came at a steep cost.
1985It greatly complicated cgroup core implementation but more importantly
1986the support for multiple hierarchies restricted how cgroup could be
1987used in general and what controllers was able to do.
1988
1989There was no limit on how many hierarchies there might be, which meant
1990that a thread's cgroup membership couldn't be described in finite
1991length. The key might contain any number of entries and was unlimited
1992in length, which made it highly awkward to manipulate and led to
1993addition of controllers which existed only to identify membership,
1994which in turn exacerbated the original problem of proliferating number
1995of hierarchies.
1996
1997Also, as a controller couldn't have any expectation regarding the
1998topologies of hierarchies other controllers might be on, each
1999controller had to assume that all other controllers were attached to
2000completely orthogonal hierarchies. This made it impossible, or at
2001least very cumbersome, for controllers to cooperate with each other.
2002
2003In most use cases, putting controllers on hierarchies which are
2004completely orthogonal to each other isn't necessary. What usually is
2005called for is the ability to have differing levels of granularity
2006depending on the specific controller. In other words, hierarchy may
2007be collapsed from leaf towards root when viewed from specific
2008controllers. For example, a given configuration might not care about
2009how memory is distributed beyond a certain level while still wanting
2010to control how CPU cycles are distributed.
2011
2012
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03002013Thread Granularity
2014------------------
Tejun Heo6c292092015-11-16 11:13:34 -05002015
2016cgroup v1 allowed threads of a process to belong to different cgroups.
2017This didn't make sense for some controllers and those controllers
2018ended up implementing different ways to ignore such situations but
2019much more importantly it blurred the line between API exposed to
2020individual applications and system management interface.
2021
2022Generally, in-process knowledge is available only to the process
2023itself; thus, unlike service-level organization of processes,
2024categorizing threads of a process requires active participation from
2025the application which owns the target process.
2026
2027cgroup v1 had an ambiguously defined delegation model which got abused
2028in combination with thread granularity. cgroups were delegated to
2029individual applications so that they can create and manage their own
2030sub-hierarchies and control resource distributions along them. This
2031effectively raised cgroup to the status of a syscall-like API exposed
2032to lay programs.
2033
2034First of all, cgroup has a fundamentally inadequate interface to be
2035exposed this way. For a process to access its own knobs, it has to
2036extract the path on the target hierarchy from /proc/self/cgroup,
2037construct the path by appending the name of the knob to the path, open
2038and then read and/or write to it. This is not only extremely clunky
2039and unusual but also inherently racy. There is no conventional way to
2040define transaction across the required steps and nothing can guarantee
2041that the process would actually be operating on its own sub-hierarchy.
2042
2043cgroup controllers implemented a number of knobs which would never be
2044accepted as public APIs because they were just adding control knobs to
2045system-management pseudo filesystem. cgroup ended up with interface
2046knobs which were not properly abstracted or refined and directly
2047revealed kernel internal details. These knobs got exposed to
2048individual applications through the ill-defined delegation mechanism
2049effectively abusing cgroup as a shortcut to implementing public APIs
2050without going through the required scrutiny.
2051
2052This was painful for both userland and kernel. Userland ended up with
2053misbehaving and poorly abstracted interfaces and kernel exposing and
2054locked into constructs inadvertently.
2055
2056
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03002057Competition Between Inner Nodes and Threads
2058-------------------------------------------
Tejun Heo6c292092015-11-16 11:13:34 -05002059
2060cgroup v1 allowed threads to be in any cgroups which created an
2061interesting problem where threads belonging to a parent cgroup and its
2062children cgroups competed for resources. This was nasty as two
2063different types of entities competed and there was no obvious way to
2064settle it. Different controllers did different things.
2065
2066The cpu controller considered threads and cgroups as equivalents and
2067mapped nice levels to cgroup weights. This worked for some cases but
2068fell flat when children wanted to be allocated specific ratios of CPU
2069cycles and the number of internal threads fluctuated - the ratios
2070constantly changed as the number of competing entities fluctuated.
2071There also were other issues. The mapping from nice level to weight
2072wasn't obvious or universal, and there were various other knobs which
2073simply weren't available for threads.
2074
2075The io controller implicitly created a hidden leaf node for each
2076cgroup to host the threads. The hidden leaf had its own copies of all
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03002077the knobs with ``leaf_`` prefixed. While this allowed equivalent
Tejun Heo6c292092015-11-16 11:13:34 -05002078control over internal threads, it was with serious drawbacks. It
2079always added an extra layer of nesting which wouldn't be necessary
2080otherwise, made the interface messy and significantly complicated the
2081implementation.
2082
2083The memory controller didn't have a way to control what happened
2084between internal tasks and child cgroups and the behavior was not
2085clearly defined. There were attempts to add ad-hoc behaviors and
2086knobs to tailor the behavior to specific workloads which would have
2087led to problems extremely difficult to resolve in the long term.
2088
2089Multiple controllers struggled with internal tasks and came up with
2090different ways to deal with it; unfortunately, all the approaches were
2091severely flawed and, furthermore, the widely different behaviors
2092made cgroup as a whole highly inconsistent.
2093
2094This clearly is a problem which needs to be addressed from cgroup core
2095in a uniform way.
2096
2097
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03002098Other Interface Issues
2099----------------------
Tejun Heo6c292092015-11-16 11:13:34 -05002100
2101cgroup v1 grew without oversight and developed a large number of
2102idiosyncrasies and inconsistencies. One issue on the cgroup core side
2103was how an empty cgroup was notified - a userland helper binary was
2104forked and executed for each event. The event delivery wasn't
2105recursive or delegatable. The limitations of the mechanism also led
2106to in-kernel event delivery filtering mechanism further complicating
2107the interface.
2108
2109Controller interfaces were problematic too. An extreme example is
2110controllers completely ignoring hierarchical organization and treating
2111all cgroups as if they were all located directly under the root
2112cgroup. Some controllers exposed a large amount of inconsistent
2113implementation details to userland.
2114
2115There also was no consistency across controllers. When a new cgroup
2116was created, some controllers defaulted to not imposing extra
2117restrictions while others disallowed any resource usage until
2118explicitly configured. Configuration knobs for the same type of
2119control used widely differing naming schemes and formats. Statistics
2120and information knobs were named arbitrarily and used different
2121formats and units even in the same controller.
2122
2123cgroup v2 establishes common conventions where appropriate and updates
2124controllers so that they expose minimal and consistent interfaces.
2125
2126
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03002127Controller Issues and Remedies
2128------------------------------
Tejun Heo6c292092015-11-16 11:13:34 -05002129
Mauro Carvalho Chehab633b11b2017-05-14 08:48:40 -03002130Memory
2131~~~~~~
Tejun Heo6c292092015-11-16 11:13:34 -05002132
2133The original lower boundary, the soft limit, is defined as a limit
2134that is per default unset. As a result, the set of cgroups that
2135global reclaim prefers is opt-in, rather than opt-out. The costs for
2136optimizing these mostly negative lookups are so high that the
2137implementation, despite its enormous size, does not even provide the
2138basic desirable behavior. First off, the soft limit has no
2139hierarchical meaning. All configured groups are organized in a global
2140rbtree and treated like equal peers, regardless where they are located
2141in the hierarchy. This makes subtree delegation impossible. Second,
2142the soft limit reclaim pass is so aggressive that it not just
2143introduces high allocation latencies into the system, but also impacts
2144system performance due to overreclaim, to the point where the feature
2145becomes self-defeating.
2146
2147The memory.low boundary on the other hand is a top-down allocated
Roman Gushchin78542072018-06-07 17:06:29 -07002148reserve. A cgroup enjoys reclaim protection when it's within its low,
2149which makes delegation of subtrees possible.
Tejun Heo6c292092015-11-16 11:13:34 -05002150
2151The original high boundary, the hard limit, is defined as a strict
2152limit that can not budge, even if the OOM killer has to be called.
2153But this generally goes against the goal of making the most out of the
2154available memory. The memory consumption of workloads varies during
2155runtime, and that requires users to overcommit. But doing that with a
2156strict upper limit requires either a fairly accurate prediction of the
2157working set size or adding slack to the limit. Since working set size
2158estimation is hard and error prone, and getting it wrong results in
2159OOM kills, most users tend to err on the side of a looser limit and
2160end up wasting precious resources.
2161
2162The memory.high boundary on the other hand can be set much more
2163conservatively. When hit, it throttles allocations by forcing them
2164into direct reclaim to work off the excess, but it never invokes the
2165OOM killer. As a result, a high boundary that is chosen too
2166aggressively will not terminate the processes, but instead it will
2167lead to gradual performance degradation. The user can monitor this
2168and make corrections until the minimal memory footprint that still
2169gives acceptable performance is found.
2170
2171In extreme cases, with many concurrent allocations and a complete
2172breakdown of reclaim progress within the group, the high boundary can
2173be exceeded. But even then it's mostly better to satisfy the
2174allocation from the slack available in other groups or the rest of the
2175system than killing the group. Otherwise, memory.max is there to
2176limit this type of spillover and ultimately contain buggy or even
2177malicious applications.
Vladimir Davydov3e24b192016-01-20 15:03:13 -08002178
Johannes Weinerb6e6edc2016-03-17 14:20:28 -07002179Setting the original memory.limit_in_bytes below the current usage was
2180subject to a race condition, where concurrent charges could cause the
2181limit setting to fail. memory.max on the other hand will first set the
2182limit to prevent new charges, and then reclaim and OOM kill until the
2183new limit is met - or the task writing to memory.max is killed.
2184
Vladimir Davydov3e24b192016-01-20 15:03:13 -08002185The combined memory+swap accounting and limiting is replaced by real
2186control over swap space.
2187
2188The main argument for a combined memory+swap facility in the original
2189cgroup design was that global or parental pressure would always be
2190able to swap all anonymous memory of a child group, regardless of the
2191child's own (possibly untrusted) configuration. However, untrusted
2192groups can sabotage swapping by other means - such as referencing its
2193anonymous memory in a tight loop - and an admin can not assume full
2194swappability when overcommitting untrusted jobs.
2195
2196For trusted jobs, on the other hand, a combined counter is not an
2197intuitive userspace interface, and it flies in the face of the idea
2198that cgroup controllers should account and limit specific physical
2199resources. Swap space is a resource like all others in the system,
2200and that's why unified hierarchy allows distributing it separately.