1 // SPDX-License-Identifier: GPL-2.0-only 2 /* 3 * kernel/sched/core.c 4 * 5 * Core kernel scheduler code and related syscalls 6 * 7 * Copyright (C) 1991-2002 Linus Torvalds 8 */ 9 #include <linux/highmem.h> 10 #include <linux/hrtimer_api.h> 11 #include <linux/ktime_api.h> 12 #include <linux/sched/signal.h> 13 #include <linux/syscalls_api.h> 14 #include <linux/debug_locks.h> 15 #include <linux/prefetch.h> 16 #include <linux/capability.h> 17 #include <linux/pgtable_api.h> 18 #include <linux/wait_bit.h> 19 #include <linux/jiffies.h> 20 #include <linux/spinlock_api.h> 21 #include <linux/cpumask_api.h> 22 #include <linux/lockdep_api.h> 23 #include <linux/hardirq.h> 24 #include <linux/softirq.h> 25 #include <linux/refcount_api.h> 26 #include <linux/topology.h> 27 #include <linux/sched/clock.h> 28 #include <linux/sched/cond_resched.h> 29 #include <linux/sched/cputime.h> 30 #include <linux/sched/debug.h> 31 #include <linux/sched/hotplug.h> 32 #include <linux/sched/init.h> 33 #include <linux/sched/isolation.h> 34 #include <linux/sched/loadavg.h> 35 #include <linux/sched/mm.h> 36 #include <linux/sched/nohz.h> 37 #include <linux/sched/rseq_api.h> 38 #include <linux/sched/rt.h> 39 40 #include <linux/blkdev.h> 41 #include <linux/context_tracking.h> 42 #include <linux/cpuset.h> 43 #include <linux/delayacct.h> 44 #include <linux/init_task.h> 45 #include <linux/interrupt.h> 46 #include <linux/ioprio.h> 47 #include <linux/kallsyms.h> 48 #include <linux/kcov.h> 49 #include <linux/kprobes.h> 50 #include <linux/llist_api.h> 51 #include <linux/mmu_context.h> 52 #include <linux/mmzone.h> 53 #include <linux/mutex_api.h> 54 #include <linux/nmi.h> 55 #include <linux/nospec.h> 56 #include <linux/perf_event_api.h> 57 #include <linux/profile.h> 58 #include <linux/psi.h> 59 #include <linux/rcuwait_api.h> 60 #include <linux/rseq.h> 61 #include <linux/sched/wake_q.h> 62 #include <linux/scs.h> 63 #include <linux/slab.h> 64 #include <linux/syscalls.h> 65 #include <linux/vtime.h> 66 #include <linux/wait_api.h> 67 #include <linux/workqueue_api.h> 68 69 #ifdef CONFIG_PREEMPT_DYNAMIC 70 # ifdef CONFIG_GENERIC_ENTRY 71 # include <linux/entry-common.h> 72 # endif 73 #endif 74 75 #include <uapi/linux/sched/types.h> 76 77 #include <asm/irq_regs.h> 78 #include <asm/switch_to.h> 79 #include <asm/tlb.h> 80 81 #define CREATE_TRACE_POINTS 82 #include <linux/sched/rseq_api.h> 83 #include <trace/events/sched.h> 84 #include <trace/events/ipi.h> 85 #undef CREATE_TRACE_POINTS 86 87 #include "sched.h" 88 #include "stats.h" 89 90 #include "autogroup.h" 91 #include "pelt.h" 92 #include "smp.h" 93 #include "stats.h" 94 95 #include "../workqueue_internal.h" 96 #include "../../io_uring/io-wq.h" 97 #include "../smpboot.h" 98 99 EXPORT_TRACEPOINT_SYMBOL_GPL(ipi_send_cpu); 100 EXPORT_TRACEPOINT_SYMBOL_GPL(ipi_send_cpumask); 101 102 /* 103 * Export tracepoints that act as a bare tracehook (ie: have no trace event 104 * associated with them) to allow external modules to probe them. 105 */ 106 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_cfs_tp); 107 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_rt_tp); 108 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_dl_tp); 109 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_irq_tp); 110 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_se_tp); 111 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_thermal_tp); 112 EXPORT_TRACEPOINT_SYMBOL_GPL(sched_cpu_capacity_tp); 113 EXPORT_TRACEPOINT_SYMBOL_GPL(sched_overutilized_tp); 114 EXPORT_TRACEPOINT_SYMBOL_GPL(sched_util_est_cfs_tp); 115 EXPORT_TRACEPOINT_SYMBOL_GPL(sched_util_est_se_tp); 116 EXPORT_TRACEPOINT_SYMBOL_GPL(sched_update_nr_running_tp); 117 EXPORT_TRACEPOINT_SYMBOL_GPL(sched_compute_energy_tp); 118 119 DEFINE_PER_CPU_SHARED_ALIGNED(struct rq, runqueues); 120 121 #ifdef CONFIG_SCHED_DEBUG 122 /* 123 * Debugging: various feature bits 124 * 125 * If SCHED_DEBUG is disabled, each compilation unit has its own copy of 126 * sysctl_sched_features, defined in sched.h, to allow constants propagation 127 * at compile time and compiler optimization based on features default. 128 */ 129 #define SCHED_FEAT(name, enabled) \ 130 (1UL << __SCHED_FEAT_##name) * enabled | 131 const_debug unsigned int sysctl_sched_features = 132 #include "features.h" 133 0; 134 #undef SCHED_FEAT 135 136 /* 137 * Print a warning if need_resched is set for the given duration (if 138 * LATENCY_WARN is enabled). 139 * 140 * If sysctl_resched_latency_warn_once is set, only one warning will be shown 141 * per boot. 142 */ 143 __read_mostly int sysctl_resched_latency_warn_ms = 100; 144 __read_mostly int sysctl_resched_latency_warn_once = 1; 145 #endif /* CONFIG_SCHED_DEBUG */ 146 147 /* 148 * Number of tasks to iterate in a single balance run. 149 * Limited because this is done with IRQs disabled. 150 */ 151 const_debug unsigned int sysctl_sched_nr_migrate = SCHED_NR_MIGRATE_BREAK; 152 153 __read_mostly int scheduler_running; 154 155 #ifdef CONFIG_SCHED_CORE 156 157 DEFINE_STATIC_KEY_FALSE(__sched_core_enabled); 158 159 /* kernel prio, less is more */ 160 static inline int __task_prio(const struct task_struct *p) 161 { 162 if (p->sched_class == &stop_sched_class) /* trumps deadline */ 163 return -2; 164 165 if (rt_prio(p->prio)) /* includes deadline */ 166 return p->prio; /* [-1, 99] */ 167 168 if (p->sched_class == &idle_sched_class) 169 return MAX_RT_PRIO + NICE_WIDTH; /* 140 */ 170 171 return MAX_RT_PRIO + MAX_NICE; /* 120, squash fair */ 172 } 173 174 /* 175 * l(a,b) 176 * le(a,b) := !l(b,a) 177 * g(a,b) := l(b,a) 178 * ge(a,b) := !l(a,b) 179 */ 180 181 /* real prio, less is less */ 182 static inline bool prio_less(const struct task_struct *a, 183 const struct task_struct *b, bool in_fi) 184 { 185 186 int pa = __task_prio(a), pb = __task_prio(b); 187 188 if (-pa < -pb) 189 return true; 190 191 if (-pb < -pa) 192 return false; 193 194 if (pa == -1) /* dl_prio() doesn't work because of stop_class above */ 195 return !dl_time_before(a->dl.deadline, b->dl.deadline); 196 197 if (pa == MAX_RT_PRIO + MAX_NICE) /* fair */ 198 return cfs_prio_less(a, b, in_fi); 199 200 return false; 201 } 202 203 static inline bool __sched_core_less(const struct task_struct *a, 204 const struct task_struct *b) 205 { 206 if (a->core_cookie < b->core_cookie) 207 return true; 208 209 if (a->core_cookie > b->core_cookie) 210 return false; 211 212 /* flip prio, so high prio is leftmost */ 213 if (prio_less(b, a, !!task_rq(a)->core->core_forceidle_count)) 214 return true; 215 216 return false; 217 } 218 219 #define __node_2_sc(node) rb_entry((node), struct task_struct, core_node) 220 221 static inline bool rb_sched_core_less(struct rb_node *a, const struct rb_node *b) 222 { 223 return __sched_core_less(__node_2_sc(a), __node_2_sc(b)); 224 } 225 226 static inline int rb_sched_core_cmp(const void *key, const struct rb_node *node) 227 { 228 const struct task_struct *p = __node_2_sc(node); 229 unsigned long cookie = (unsigned long)key; 230 231 if (cookie < p->core_cookie) 232 return -1; 233 234 if (cookie > p->core_cookie) 235 return 1; 236 237 return 0; 238 } 239 240 void sched_core_enqueue(struct rq *rq, struct task_struct *p) 241 { 242 rq->core->core_task_seq++; 243 244 if (!p->core_cookie) 245 return; 246 247 rb_add(&p->core_node, &rq->core_tree, rb_sched_core_less); 248 } 249 250 void sched_core_dequeue(struct rq *rq, struct task_struct *p, int flags) 251 { 252 rq->core->core_task_seq++; 253 254 if (sched_core_enqueued(p)) { 255 rb_erase(&p->core_node, &rq->core_tree); 256 RB_CLEAR_NODE(&p->core_node); 257 } 258 259 /* 260 * Migrating the last task off the cpu, with the cpu in forced idle 261 * state. Reschedule to create an accounting edge for forced idle, 262 * and re-examine whether the core is still in forced idle state. 263 */ 264 if (!(flags & DEQUEUE_SAVE) && rq->nr_running == 1 && 265 rq->core->core_forceidle_count && rq->curr == rq->idle) 266 resched_curr(rq); 267 } 268 269 static int sched_task_is_throttled(struct task_struct *p, int cpu) 270 { 271 if (p->sched_class->task_is_throttled) 272 return p->sched_class->task_is_throttled(p, cpu); 273 274 return 0; 275 } 276 277 static struct task_struct *sched_core_next(struct task_struct *p, unsigned long cookie) 278 { 279 struct rb_node *node = &p->core_node; 280 int cpu = task_cpu(p); 281 282 do { 283 node = rb_next(node); 284 if (!node) 285 return NULL; 286 287 p = __node_2_sc(node); 288 if (p->core_cookie != cookie) 289 return NULL; 290 291 } while (sched_task_is_throttled(p, cpu)); 292 293 return p; 294 } 295 296 /* 297 * Find left-most (aka, highest priority) and unthrottled task matching @cookie. 298 * If no suitable task is found, NULL will be returned. 299 */ 300 static struct task_struct *sched_core_find(struct rq *rq, unsigned long cookie) 301 { 302 struct task_struct *p; 303 struct rb_node *node; 304 305 node = rb_find_first((void *)cookie, &rq->core_tree, rb_sched_core_cmp); 306 if (!node) 307 return NULL; 308 309 p = __node_2_sc(node); 310 if (!sched_task_is_throttled(p, rq->cpu)) 311 return p; 312 313 return sched_core_next(p, cookie); 314 } 315 316 /* 317 * Magic required such that: 318 * 319 * raw_spin_rq_lock(rq); 320 * ... 321 * raw_spin_rq_unlock(rq); 322 * 323 * ends up locking and unlocking the _same_ lock, and all CPUs 324 * always agree on what rq has what lock. 325 * 326 * XXX entirely possible to selectively enable cores, don't bother for now. 327 */ 328 329 static DEFINE_MUTEX(sched_core_mutex); 330 static atomic_t sched_core_count; 331 static struct cpumask sched_core_mask; 332 333 static void sched_core_lock(int cpu, unsigned long *flags) 334 { 335 const struct cpumask *smt_mask = cpu_smt_mask(cpu); 336 int t, i = 0; 337 338 local_irq_save(*flags); 339 for_each_cpu(t, smt_mask) 340 raw_spin_lock_nested(&cpu_rq(t)->__lock, i++); 341 } 342 343 static void sched_core_unlock(int cpu, unsigned long *flags) 344 { 345 const struct cpumask *smt_mask = cpu_smt_mask(cpu); 346 int t; 347 348 for_each_cpu(t, smt_mask) 349 raw_spin_unlock(&cpu_rq(t)->__lock); 350 local_irq_restore(*flags); 351 } 352 353 static void __sched_core_flip(bool enabled) 354 { 355 unsigned long flags; 356 int cpu, t; 357 358 cpus_read_lock(); 359 360 /* 361 * Toggle the online cores, one by one. 362 */ 363 cpumask_copy(&sched_core_mask, cpu_online_mask); 364 for_each_cpu(cpu, &sched_core_mask) { 365 const struct cpumask *smt_mask = cpu_smt_mask(cpu); 366 367 sched_core_lock(cpu, &flags); 368 369 for_each_cpu(t, smt_mask) 370 cpu_rq(t)->core_enabled = enabled; 371 372 cpu_rq(cpu)->core->core_forceidle_start = 0; 373 374 sched_core_unlock(cpu, &flags); 375 376 cpumask_andnot(&sched_core_mask, &sched_core_mask, smt_mask); 377 } 378 379 /* 380 * Toggle the offline CPUs. 381 */ 382 for_each_cpu_andnot(cpu, cpu_possible_mask, cpu_online_mask) 383 cpu_rq(cpu)->core_enabled = enabled; 384 385 cpus_read_unlock(); 386 } 387 388 static void sched_core_assert_empty(void) 389 { 390 int cpu; 391 392 for_each_possible_cpu(cpu) 393 WARN_ON_ONCE(!RB_EMPTY_ROOT(&cpu_rq(cpu)->core_tree)); 394 } 395 396 static void __sched_core_enable(void) 397 { 398 static_branch_enable(&__sched_core_enabled); 399 /* 400 * Ensure all previous instances of raw_spin_rq_*lock() have finished 401 * and future ones will observe !sched_core_disabled(). 402 */ 403 synchronize_rcu(); 404 __sched_core_flip(true); 405 sched_core_assert_empty(); 406 } 407 408 static void __sched_core_disable(void) 409 { 410 sched_core_assert_empty(); 411 __sched_core_flip(false); 412 static_branch_disable(&__sched_core_enabled); 413 } 414 415 void sched_core_get(void) 416 { 417 if (atomic_inc_not_zero(&sched_core_count)) 418 return; 419 420 mutex_lock(&sched_core_mutex); 421 if (!atomic_read(&sched_core_count)) 422 __sched_core_enable(); 423 424 smp_mb__before_atomic(); 425 atomic_inc(&sched_core_count); 426 mutex_unlock(&sched_core_mutex); 427 } 428 429 static void __sched_core_put(struct work_struct *work) 430 { 431 if (atomic_dec_and_mutex_lock(&sched_core_count, &sched_core_mutex)) { 432 __sched_core_disable(); 433 mutex_unlock(&sched_core_mutex); 434 } 435 } 436 437 void sched_core_put(void) 438 { 439 static DECLARE_WORK(_work, __sched_core_put); 440 441 /* 442 * "There can be only one" 443 * 444 * Either this is the last one, or we don't actually need to do any 445 * 'work'. If it is the last *again*, we rely on 446 * WORK_STRUCT_PENDING_BIT. 447 */ 448 if (!atomic_add_unless(&sched_core_count, -1, 1)) 449 schedule_work(&_work); 450 } 451 452 #else /* !CONFIG_SCHED_CORE */ 453 454 static inline void sched_core_enqueue(struct rq *rq, struct task_struct *p) { } 455 static inline void 456 sched_core_dequeue(struct rq *rq, struct task_struct *p, int flags) { } 457 458 #endif /* CONFIG_SCHED_CORE */ 459 460 /* 461 * Serialization rules: 462 * 463 * Lock order: 464 * 465 * p->pi_lock 466 * rq->lock 467 * hrtimer_cpu_base->lock (hrtimer_start() for bandwidth controls) 468 * 469 * rq1->lock 470 * rq2->lock where: rq1 < rq2 471 * 472 * Regular state: 473 * 474 * Normal scheduling state is serialized by rq->lock. __schedule() takes the 475 * local CPU's rq->lock, it optionally removes the task from the runqueue and 476 * always looks at the local rq data structures to find the most eligible task 477 * to run next. 478 * 479 * Task enqueue is also under rq->lock, possibly taken from another CPU. 480 * Wakeups from another LLC domain might use an IPI to transfer the enqueue to 481 * the local CPU to avoid bouncing the runqueue state around [ see 482 * ttwu_queue_wakelist() ] 483 * 484 * Task wakeup, specifically wakeups that involve migration, are horribly 485 * complicated to avoid having to take two rq->locks. 486 * 487 * Special state: 488 * 489 * System-calls and anything external will use task_rq_lock() which acquires 490 * both p->pi_lock and rq->lock. As a consequence the state they change is 491 * stable while holding either lock: 492 * 493 * - sched_setaffinity()/ 494 * set_cpus_allowed_ptr(): p->cpus_ptr, p->nr_cpus_allowed 495 * - set_user_nice(): p->se.load, p->*prio 496 * - __sched_setscheduler(): p->sched_class, p->policy, p->*prio, 497 * p->se.load, p->rt_priority, 498 * p->dl.dl_{runtime, deadline, period, flags, bw, density} 499 * - sched_setnuma(): p->numa_preferred_nid 500 * - sched_move_task(): p->sched_task_group 501 * - uclamp_update_active() p->uclamp* 502 * 503 * p->state <- TASK_*: 504 * 505 * is changed locklessly using set_current_state(), __set_current_state() or 506 * set_special_state(), see their respective comments, or by 507 * try_to_wake_up(). This latter uses p->pi_lock to serialize against 508 * concurrent self. 509 * 510 * p->on_rq <- { 0, 1 = TASK_ON_RQ_QUEUED, 2 = TASK_ON_RQ_MIGRATING }: 511 * 512 * is set by activate_task() and cleared by deactivate_task(), under 513 * rq->lock. Non-zero indicates the task is runnable, the special 514 * ON_RQ_MIGRATING state is used for migration without holding both 515 * rq->locks. It indicates task_cpu() is not stable, see task_rq_lock(). 516 * 517 * p->on_cpu <- { 0, 1 }: 518 * 519 * is set by prepare_task() and cleared by finish_task() such that it will be 520 * set before p is scheduled-in and cleared after p is scheduled-out, both 521 * under rq->lock. Non-zero indicates the task is running on its CPU. 522 * 523 * [ The astute reader will observe that it is possible for two tasks on one 524 * CPU to have ->on_cpu = 1 at the same time. ] 525 * 526 * task_cpu(p): is changed by set_task_cpu(), the rules are: 527 * 528 * - Don't call set_task_cpu() on a blocked task: 529 * 530 * We don't care what CPU we're not running on, this simplifies hotplug, 531 * the CPU assignment of blocked tasks isn't required to be valid. 532 * 533 * - for try_to_wake_up(), called under p->pi_lock: 534 * 535 * This allows try_to_wake_up() to only take one rq->lock, see its comment. 536 * 537 * - for migration called under rq->lock: 538 * [ see task_on_rq_migrating() in task_rq_lock() ] 539 * 540 * o move_queued_task() 541 * o detach_task() 542 * 543 * - for migration called under double_rq_lock(): 544 * 545 * o __migrate_swap_task() 546 * o push_rt_task() / pull_rt_task() 547 * o push_dl_task() / pull_dl_task() 548 * o dl_task_offline_migration() 549 * 550 */ 551 552 void raw_spin_rq_lock_nested(struct rq *rq, int subclass) 553 { 554 raw_spinlock_t *lock; 555 556 /* Matches synchronize_rcu() in __sched_core_enable() */ 557 preempt_disable(); 558 if (sched_core_disabled()) { 559 raw_spin_lock_nested(&rq->__lock, subclass); 560 /* preempt_count *MUST* be > 1 */ 561 preempt_enable_no_resched(); 562 return; 563 } 564 565 for (;;) { 566 lock = __rq_lockp(rq); 567 raw_spin_lock_nested(lock, subclass); 568 if (likely(lock == __rq_lockp(rq))) { 569 /* preempt_count *MUST* be > 1 */ 570 preempt_enable_no_resched(); 571 return; 572 } 573 raw_spin_unlock(lock); 574 } 575 } 576 577 bool raw_spin_rq_trylock(struct rq *rq) 578 { 579 raw_spinlock_t *lock; 580 bool ret; 581 582 /* Matches synchronize_rcu() in __sched_core_enable() */ 583 preempt_disable(); 584 if (sched_core_disabled()) { 585 ret = raw_spin_trylock(&rq->__lock); 586 preempt_enable(); 587 return ret; 588 } 589 590 for (;;) { 591 lock = __rq_lockp(rq); 592 ret = raw_spin_trylock(lock); 593 if (!ret || (likely(lock == __rq_lockp(rq)))) { 594 preempt_enable(); 595 return ret; 596 } 597 raw_spin_unlock(lock); 598 } 599 } 600 601 void raw_spin_rq_unlock(struct rq *rq) 602 { 603 raw_spin_unlock(rq_lockp(rq)); 604 } 605 606 #ifdef CONFIG_SMP 607 /* 608 * double_rq_lock - safely lock two runqueues 609 */ 610 void double_rq_lock(struct rq *rq1, struct rq *rq2) 611 { 612 lockdep_assert_irqs_disabled(); 613 614 if (rq_order_less(rq2, rq1)) 615 swap(rq1, rq2); 616 617 raw_spin_rq_lock(rq1); 618 if (__rq_lockp(rq1) != __rq_lockp(rq2)) 619 raw_spin_rq_lock_nested(rq2, SINGLE_DEPTH_NESTING); 620 621 double_rq_clock_clear_update(rq1, rq2); 622 } 623 #endif 624 625 /* 626 * __task_rq_lock - lock the rq @p resides on. 627 */ 628 struct rq *__task_rq_lock(struct task_struct *p, struct rq_flags *rf) 629 __acquires(rq->lock) 630 { 631 struct rq *rq; 632 633 lockdep_assert_held(&p->pi_lock); 634 635 for (;;) { 636 rq = task_rq(p); 637 raw_spin_rq_lock(rq); 638 if (likely(rq == task_rq(p) && !task_on_rq_migrating(p))) { 639 rq_pin_lock(rq, rf); 640 return rq; 641 } 642 raw_spin_rq_unlock(rq); 643 644 while (unlikely(task_on_rq_migrating(p))) 645 cpu_relax(); 646 } 647 } 648 649 /* 650 * task_rq_lock - lock p->pi_lock and lock the rq @p resides on. 651 */ 652 struct rq *task_rq_lock(struct task_struct *p, struct rq_flags *rf) 653 __acquires(p->pi_lock) 654 __acquires(rq->lock) 655 { 656 struct rq *rq; 657 658 for (;;) { 659 raw_spin_lock_irqsave(&p->pi_lock, rf->flags); 660 rq = task_rq(p); 661 raw_spin_rq_lock(rq); 662 /* 663 * move_queued_task() task_rq_lock() 664 * 665 * ACQUIRE (rq->lock) 666 * [S] ->on_rq = MIGRATING [L] rq = task_rq() 667 * WMB (__set_task_cpu()) ACQUIRE (rq->lock); 668 * [S] ->cpu = new_cpu [L] task_rq() 669 * [L] ->on_rq 670 * RELEASE (rq->lock) 671 * 672 * If we observe the old CPU in task_rq_lock(), the acquire of 673 * the old rq->lock will fully serialize against the stores. 674 * 675 * If we observe the new CPU in task_rq_lock(), the address 676 * dependency headed by '[L] rq = task_rq()' and the acquire 677 * will pair with the WMB to ensure we then also see migrating. 678 */ 679 if (likely(rq == task_rq(p) && !task_on_rq_migrating(p))) { 680 rq_pin_lock(rq, rf); 681 return rq; 682 } 683 raw_spin_rq_unlock(rq); 684 raw_spin_unlock_irqrestore(&p->pi_lock, rf->flags); 685 686 while (unlikely(task_on_rq_migrating(p))) 687 cpu_relax(); 688 } 689 } 690 691 /* 692 * RQ-clock updating methods: 693 */ 694 695 static void update_rq_clock_task(struct rq *rq, s64 delta) 696 { 697 /* 698 * In theory, the compile should just see 0 here, and optimize out the call 699 * to sched_rt_avg_update. But I don't trust it... 700 */ 701 s64 __maybe_unused steal = 0, irq_delta = 0; 702 703 #ifdef CONFIG_IRQ_TIME_ACCOUNTING 704 irq_delta = irq_time_read(cpu_of(rq)) - rq->prev_irq_time; 705 706 /* 707 * Since irq_time is only updated on {soft,}irq_exit, we might run into 708 * this case when a previous update_rq_clock() happened inside a 709 * {soft,}irq region. 710 * 711 * When this happens, we stop ->clock_task and only update the 712 * prev_irq_time stamp to account for the part that fit, so that a next 713 * update will consume the rest. This ensures ->clock_task is 714 * monotonic. 715 * 716 * It does however cause some slight miss-attribution of {soft,}irq 717 * time, a more accurate solution would be to update the irq_time using 718 * the current rq->clock timestamp, except that would require using 719 * atomic ops. 720 */ 721 if (irq_delta > delta) 722 irq_delta = delta; 723 724 rq->prev_irq_time += irq_delta; 725 delta -= irq_delta; 726 psi_account_irqtime(rq->curr, irq_delta); 727 delayacct_irq(rq->curr, irq_delta); 728 #endif 729 #ifdef CONFIG_PARAVIRT_TIME_ACCOUNTING 730 if (static_key_false((¶virt_steal_rq_enabled))) { 731 steal = paravirt_steal_clock(cpu_of(rq)); 732 steal -= rq->prev_steal_time_rq; 733 734 if (unlikely(steal > delta)) 735 steal = delta; 736 737 rq->prev_steal_time_rq += steal; 738 delta -= steal; 739 } 740 #endif 741 742 rq->clock_task += delta; 743 744 #ifdef CONFIG_HAVE_SCHED_AVG_IRQ 745 if ((irq_delta + steal) && sched_feat(NONTASK_CAPACITY)) 746 update_irq_load_avg(rq, irq_delta + steal); 747 #endif 748 update_rq_clock_pelt(rq, delta); 749 } 750 751 void update_rq_clock(struct rq *rq) 752 { 753 s64 delta; 754 755 lockdep_assert_rq_held(rq); 756 757 if (rq->clock_update_flags & RQCF_ACT_SKIP) 758 return; 759 760 #ifdef CONFIG_SCHED_DEBUG 761 if (sched_feat(WARN_DOUBLE_CLOCK)) 762 SCHED_WARN_ON(rq->clock_update_flags & RQCF_UPDATED); 763 rq->clock_update_flags |= RQCF_UPDATED; 764 #endif 765 766 delta = sched_clock_cpu(cpu_of(rq)) - rq->clock; 767 if (delta < 0) 768 return; 769 rq->clock += delta; 770 update_rq_clock_task(rq, delta); 771 } 772 773 #ifdef CONFIG_SCHED_HRTICK 774 /* 775 * Use HR-timers to deliver accurate preemption points. 776 */ 777 778 static void hrtick_clear(struct rq *rq) 779 { 780 if (hrtimer_active(&rq->hrtick_timer)) 781 hrtimer_cancel(&rq->hrtick_timer); 782 } 783 784 /* 785 * High-resolution timer tick. 786 * Runs from hardirq context with interrupts disabled. 787 */ 788 static enum hrtimer_restart hrtick(struct hrtimer *timer) 789 { 790 struct rq *rq = container_of(timer, struct rq, hrtick_timer); 791 struct rq_flags rf; 792 793 WARN_ON_ONCE(cpu_of(rq) != smp_processor_id()); 794 795 rq_lock(rq, &rf); 796 update_rq_clock(rq); 797 rq->curr->sched_class->task_tick(rq, rq->curr, 1); 798 rq_unlock(rq, &rf); 799 800 return HRTIMER_NORESTART; 801 } 802 803 #ifdef CONFIG_SMP 804 805 static void __hrtick_restart(struct rq *rq) 806 { 807 struct hrtimer *timer = &rq->hrtick_timer; 808 ktime_t time = rq->hrtick_time; 809 810 hrtimer_start(timer, time, HRTIMER_MODE_ABS_PINNED_HARD); 811 } 812 813 /* 814 * called from hardirq (IPI) context 815 */ 816 static void __hrtick_start(void *arg) 817 { 818 struct rq *rq = arg; 819 struct rq_flags rf; 820 821 rq_lock(rq, &rf); 822 __hrtick_restart(rq); 823 rq_unlock(rq, &rf); 824 } 825 826 /* 827 * Called to set the hrtick timer state. 828 * 829 * called with rq->lock held and irqs disabled 830 */ 831 void hrtick_start(struct rq *rq, u64 delay) 832 { 833 struct hrtimer *timer = &rq->hrtick_timer; 834 s64 delta; 835 836 /* 837 * Don't schedule slices shorter than 10000ns, that just 838 * doesn't make sense and can cause timer DoS. 839 */ 840 delta = max_t(s64, delay, 10000LL); 841 rq->hrtick_time = ktime_add_ns(timer->base->get_time(), delta); 842 843 if (rq == this_rq()) 844 __hrtick_restart(rq); 845 else 846 smp_call_function_single_async(cpu_of(rq), &rq->hrtick_csd); 847 } 848 849 #else 850 /* 851 * Called to set the hrtick timer state. 852 * 853 * called with rq->lock held and irqs disabled 854 */ 855 void hrtick_start(struct rq *rq, u64 delay) 856 { 857 /* 858 * Don't schedule slices shorter than 10000ns, that just 859 * doesn't make sense. Rely on vruntime for fairness. 860 */ 861 delay = max_t(u64, delay, 10000LL); 862 hrtimer_start(&rq->hrtick_timer, ns_to_ktime(delay), 863 HRTIMER_MODE_REL_PINNED_HARD); 864 } 865 866 #endif /* CONFIG_SMP */ 867 868 static void hrtick_rq_init(struct rq *rq) 869 { 870 #ifdef CONFIG_SMP 871 INIT_CSD(&rq->hrtick_csd, __hrtick_start, rq); 872 #endif 873 hrtimer_init(&rq->hrtick_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL_HARD); 874 rq->hrtick_timer.function = hrtick; 875 } 876 #else /* CONFIG_SCHED_HRTICK */ 877 static inline void hrtick_clear(struct rq *rq) 878 { 879 } 880 881 static inline void hrtick_rq_init(struct rq *rq) 882 { 883 } 884 #endif /* CONFIG_SCHED_HRTICK */ 885 886 /* 887 * cmpxchg based fetch_or, macro so it works for different integer types 888 */ 889 #define fetch_or(ptr, mask) \ 890 ({ \ 891 typeof(ptr) _ptr = (ptr); \ 892 typeof(mask) _mask = (mask); \ 893 typeof(*_ptr) _val = *_ptr; \ 894 \ 895 do { \ 896 } while (!try_cmpxchg(_ptr, &_val, _val | _mask)); \ 897 _val; \ 898 }) 899 900 #if defined(CONFIG_SMP) && defined(TIF_POLLING_NRFLAG) 901 /* 902 * Atomically set TIF_NEED_RESCHED and test for TIF_POLLING_NRFLAG, 903 * this avoids any races wrt polling state changes and thereby avoids 904 * spurious IPIs. 905 */ 906 static inline bool set_nr_and_not_polling(struct task_struct *p) 907 { 908 struct thread_info *ti = task_thread_info(p); 909 return !(fetch_or(&ti->flags, _TIF_NEED_RESCHED) & _TIF_POLLING_NRFLAG); 910 } 911 912 /* 913 * Atomically set TIF_NEED_RESCHED if TIF_POLLING_NRFLAG is set. 914 * 915 * If this returns true, then the idle task promises to call 916 * sched_ttwu_pending() and reschedule soon. 917 */ 918 static bool set_nr_if_polling(struct task_struct *p) 919 { 920 struct thread_info *ti = task_thread_info(p); 921 typeof(ti->flags) val = READ_ONCE(ti->flags); 922 923 do { 924 if (!(val & _TIF_POLLING_NRFLAG)) 925 return false; 926 if (val & _TIF_NEED_RESCHED) 927 return true; 928 } while (!try_cmpxchg(&ti->flags, &val, val | _TIF_NEED_RESCHED)); 929 930 return true; 931 } 932 933 #else 934 static inline bool set_nr_and_not_polling(struct task_struct *p) 935 { 936 set_tsk_need_resched(p); 937 return true; 938 } 939 940 #ifdef CONFIG_SMP 941 static inline bool set_nr_if_polling(struct task_struct *p) 942 { 943 return false; 944 } 945 #endif 946 #endif 947 948 static bool __wake_q_add(struct wake_q_head *head, struct task_struct *task) 949 { 950 struct wake_q_node *node = &task->wake_q; 951 952 /* 953 * Atomically grab the task, if ->wake_q is !nil already it means 954 * it's already queued (either by us or someone else) and will get the 955 * wakeup due to that. 956 * 957 * In order to ensure that a pending wakeup will observe our pending 958 * state, even in the failed case, an explicit smp_mb() must be used. 959 */ 960 smp_mb__before_atomic(); 961 if (unlikely(cmpxchg_relaxed(&node->next, NULL, WAKE_Q_TAIL))) 962 return false; 963 964 /* 965 * The head is context local, there can be no concurrency. 966 */ 967 *head->lastp = node; 968 head->lastp = &node->next; 969 return true; 970 } 971 972 /** 973 * wake_q_add() - queue a wakeup for 'later' waking. 974 * @head: the wake_q_head to add @task to 975 * @task: the task to queue for 'later' wakeup 976 * 977 * Queue a task for later wakeup, most likely by the wake_up_q() call in the 978 * same context, _HOWEVER_ this is not guaranteed, the wakeup can come 979 * instantly. 980 * 981 * This function must be used as-if it were wake_up_process(); IOW the task 982 * must be ready to be woken at this location. 983 */ 984 void wake_q_add(struct wake_q_head *head, struct task_struct *task) 985 { 986 if (__wake_q_add(head, task)) 987 get_task_struct(task); 988 } 989 990 /** 991 * wake_q_add_safe() - safely queue a wakeup for 'later' waking. 992 * @head: the wake_q_head to add @task to 993 * @task: the task to queue for 'later' wakeup 994 * 995 * Queue a task for later wakeup, most likely by the wake_up_q() call in the 996 * same context, _HOWEVER_ this is not guaranteed, the wakeup can come 997 * instantly. 998 * 999 * This function must be used as-if it were wake_up_process(); IOW the task 1000 * must be ready to be woken at this location. 1001 * 1002 * This function is essentially a task-safe equivalent to wake_q_add(). Callers 1003 * that already hold reference to @task can call the 'safe' version and trust 1004 * wake_q to do the right thing depending whether or not the @task is already 1005 * queued for wakeup. 1006 */ 1007 void wake_q_add_safe(struct wake_q_head *head, struct task_struct *task) 1008 { 1009 if (!__wake_q_add(head, task)) 1010 put_task_struct(task); 1011 } 1012 1013 void wake_up_q(struct wake_q_head *head) 1014 { 1015 struct wake_q_node *node = head->first; 1016 1017 while (node != WAKE_Q_TAIL) { 1018 struct task_struct *task; 1019 1020 task = container_of(node, struct task_struct, wake_q); 1021 /* Task can safely be re-inserted now: */ 1022 node = node->next; 1023 task->wake_q.next = NULL; 1024 1025 /* 1026 * wake_up_process() executes a full barrier, which pairs with 1027 * the queueing in wake_q_add() so as not to miss wakeups. 1028 */ 1029 wake_up_process(task); 1030 put_task_struct(task); 1031 } 1032 } 1033 1034 /* 1035 * resched_curr - mark rq's current task 'to be rescheduled now'. 1036 * 1037 * On UP this means the setting of the need_resched flag, on SMP it 1038 * might also involve a cross-CPU call to trigger the scheduler on 1039 * the target CPU. 1040 */ 1041 void resched_curr(struct rq *rq) 1042 { 1043 struct task_struct *curr = rq->curr; 1044 int cpu; 1045 1046 lockdep_assert_rq_held(rq); 1047 1048 if (test_tsk_need_resched(curr)) 1049 return; 1050 1051 cpu = cpu_of(rq); 1052 1053 if (cpu == smp_processor_id()) { 1054 set_tsk_need_resched(curr); 1055 set_preempt_need_resched(); 1056 return; 1057 } 1058 1059 if (set_nr_and_not_polling(curr)) 1060 smp_send_reschedule(cpu); 1061 else 1062 trace_sched_wake_idle_without_ipi(cpu); 1063 } 1064 1065 void resched_cpu(int cpu) 1066 { 1067 struct rq *rq = cpu_rq(cpu); 1068 unsigned long flags; 1069 1070 raw_spin_rq_lock_irqsave(rq, flags); 1071 if (cpu_online(cpu) || cpu == smp_processor_id()) 1072 resched_curr(rq); 1073 raw_spin_rq_unlock_irqrestore(rq, flags); 1074 } 1075 1076 #ifdef CONFIG_SMP 1077 #ifdef CONFIG_NO_HZ_COMMON 1078 /* 1079 * In the semi idle case, use the nearest busy CPU for migrating timers 1080 * from an idle CPU. This is good for power-savings. 1081 * 1082 * We don't do similar optimization for completely idle system, as 1083 * selecting an idle CPU will add more delays to the timers than intended 1084 * (as that CPU's timer base may not be uptodate wrt jiffies etc). 1085 */ 1086 int get_nohz_timer_target(void) 1087 { 1088 int i, cpu = smp_processor_id(), default_cpu = -1; 1089 struct sched_domain *sd; 1090 const struct cpumask *hk_mask; 1091 1092 if (housekeeping_cpu(cpu, HK_TYPE_TIMER)) { 1093 if (!idle_cpu(cpu)) 1094 return cpu; 1095 default_cpu = cpu; 1096 } 1097 1098 hk_mask = housekeeping_cpumask(HK_TYPE_TIMER); 1099 1100 guard(rcu)(); 1101 1102 for_each_domain(cpu, sd) { 1103 for_each_cpu_and(i, sched_domain_span(sd), hk_mask) { 1104 if (cpu == i) 1105 continue; 1106 1107 if (!idle_cpu(i)) 1108 return i; 1109 } 1110 } 1111 1112 if (default_cpu == -1) 1113 default_cpu = housekeeping_any_cpu(HK_TYPE_TIMER); 1114 1115 return default_cpu; 1116 } 1117 1118 /* 1119 * When add_timer_on() enqueues a timer into the timer wheel of an 1120 * idle CPU then this timer might expire before the next timer event 1121 * which is scheduled to wake up that CPU. In case of a completely 1122 * idle system the next event might even be infinite time into the 1123 * future. wake_up_idle_cpu() ensures that the CPU is woken up and 1124 * leaves the inner idle loop so the newly added timer is taken into 1125 * account when the CPU goes back to idle and evaluates the timer 1126 * wheel for the next timer event. 1127 */ 1128 static void wake_up_idle_cpu(int cpu) 1129 { 1130 struct rq *rq = cpu_rq(cpu); 1131 1132 if (cpu == smp_processor_id()) 1133 return; 1134 1135 /* 1136 * Set TIF_NEED_RESCHED and send an IPI if in the non-polling 1137 * part of the idle loop. This forces an exit from the idle loop 1138 * and a round trip to schedule(). Now this could be optimized 1139 * because a simple new idle loop iteration is enough to 1140 * re-evaluate the next tick. Provided some re-ordering of tick 1141 * nohz functions that would need to follow TIF_NR_POLLING 1142 * clearing: 1143 * 1144 * - On most archs, a simple fetch_or on ti::flags with a 1145 * "0" value would be enough to know if an IPI needs to be sent. 1146 * 1147 * - x86 needs to perform a last need_resched() check between 1148 * monitor and mwait which doesn't take timers into account. 1149 * There a dedicated TIF_TIMER flag would be required to 1150 * fetch_or here and be checked along with TIF_NEED_RESCHED 1151 * before mwait(). 1152 * 1153 * However, remote timer enqueue is not such a frequent event 1154 * and testing of the above solutions didn't appear to report 1155 * much benefits. 1156 */ 1157 if (set_nr_and_not_polling(rq->idle)) 1158 smp_send_reschedule(cpu); 1159 else 1160 trace_sched_wake_idle_without_ipi(cpu); 1161 } 1162 1163 static bool wake_up_full_nohz_cpu(int cpu) 1164 { 1165 /* 1166 * We just need the target to call irq_exit() and re-evaluate 1167 * the next tick. The nohz full kick at least implies that. 1168 * If needed we can still optimize that later with an 1169 * empty IRQ. 1170 */ 1171 if (cpu_is_offline(cpu)) 1172 return true; /* Don't try to wake offline CPUs. */ 1173 if (tick_nohz_full_cpu(cpu)) { 1174 if (cpu != smp_processor_id() || 1175 tick_nohz_tick_stopped()) 1176 tick_nohz_full_kick_cpu(cpu); 1177 return true; 1178 } 1179 1180 return false; 1181 } 1182 1183 /* 1184 * Wake up the specified CPU. If the CPU is going offline, it is the 1185 * caller's responsibility to deal with the lost wakeup, for example, 1186 * by hooking into the CPU_DEAD notifier like timers and hrtimers do. 1187 */ 1188 void wake_up_nohz_cpu(int cpu) 1189 { 1190 if (!wake_up_full_nohz_cpu(cpu)) 1191 wake_up_idle_cpu(cpu); 1192 } 1193 1194 static void nohz_csd_func(void *info) 1195 { 1196 struct rq *rq = info; 1197 int cpu = cpu_of(rq); 1198 unsigned int flags; 1199 1200 /* 1201 * Release the rq::nohz_csd. 1202 */ 1203 flags = atomic_fetch_andnot(NOHZ_KICK_MASK | NOHZ_NEWILB_KICK, nohz_flags(cpu)); 1204 WARN_ON(!(flags & NOHZ_KICK_MASK)); 1205 1206 rq->idle_balance = idle_cpu(cpu); 1207 if (rq->idle_balance && !need_resched()) { 1208 rq->nohz_idle_balance = flags; 1209 raise_softirq_irqoff(SCHED_SOFTIRQ); 1210 } 1211 } 1212 1213 #endif /* CONFIG_NO_HZ_COMMON */ 1214 1215 #ifdef CONFIG_NO_HZ_FULL 1216 static inline bool __need_bw_check(struct rq *rq, struct task_struct *p) 1217 { 1218 if (rq->nr_running != 1) 1219 return false; 1220 1221 if (p->sched_class != &fair_sched_class) 1222 return false; 1223 1224 if (!task_on_rq_queued(p)) 1225 return false; 1226 1227 return true; 1228 } 1229 1230 bool sched_can_stop_tick(struct rq *rq) 1231 { 1232 int fifo_nr_running; 1233 1234 /* Deadline tasks, even if single, need the tick */ 1235 if (rq->dl.dl_nr_running) 1236 return false; 1237 1238 /* 1239 * If there are more than one RR tasks, we need the tick to affect the 1240 * actual RR behaviour. 1241 */ 1242 if (rq->rt.rr_nr_running) { 1243 if (rq->rt.rr_nr_running == 1) 1244 return true; 1245 else 1246 return false; 1247 } 1248 1249 /* 1250 * If there's no RR tasks, but FIFO tasks, we can skip the tick, no 1251 * forced preemption between FIFO tasks. 1252 */ 1253 fifo_nr_running = rq->rt.rt_nr_running - rq->rt.rr_nr_running; 1254 if (fifo_nr_running) 1255 return true; 1256 1257 /* 1258 * If there are no DL,RR/FIFO tasks, there must only be CFS tasks left; 1259 * if there's more than one we need the tick for involuntary 1260 * preemption. 1261 */ 1262 if (rq->nr_running > 1) 1263 return false; 1264 1265 /* 1266 * If there is one task and it has CFS runtime bandwidth constraints 1267 * and it's on the cpu now we don't want to stop the tick. 1268 * This check prevents clearing the bit if a newly enqueued task here is 1269 * dequeued by migrating while the constrained task continues to run. 1270 * E.g. going from 2->1 without going through pick_next_task(). 1271 */ 1272 if (sched_feat(HZ_BW) && __need_bw_check(rq, rq->curr)) { 1273 if (cfs_task_bw_constrained(rq->curr)) 1274 return false; 1275 } 1276 1277 return true; 1278 } 1279 #endif /* CONFIG_NO_HZ_FULL */ 1280 #endif /* CONFIG_SMP */ 1281 1282 #if defined(CONFIG_RT_GROUP_SCHED) || (defined(CONFIG_FAIR_GROUP_SCHED) && \ 1283 (defined(CONFIG_SMP) || defined(CONFIG_CFS_BANDWIDTH))) 1284 /* 1285 * Iterate task_group tree rooted at *from, calling @down when first entering a 1286 * node and @up when leaving it for the final time. 1287 * 1288 * Caller must hold rcu_lock or sufficient equivalent. 1289 */ 1290 int walk_tg_tree_from(struct task_group *from, 1291 tg_visitor down, tg_visitor up, void *data) 1292 { 1293 struct task_group *parent, *child; 1294 int ret; 1295 1296 parent = from; 1297 1298 down: 1299 ret = (*down)(parent, data); 1300 if (ret) 1301 goto out; 1302 list_for_each_entry_rcu(child, &parent->children, siblings) { 1303 parent = child; 1304 goto down; 1305 1306 up: 1307 continue; 1308 } 1309 ret = (*up)(parent, data); 1310 if (ret || parent == from) 1311 goto out; 1312 1313 child = parent; 1314 parent = parent->parent; 1315 if (parent) 1316 goto up; 1317 out: 1318 return ret; 1319 } 1320 1321 int tg_nop(struct task_group *tg, void *data) 1322 { 1323 return 0; 1324 } 1325 #endif 1326 1327 static void set_load_weight(struct task_struct *p, bool update_load) 1328 { 1329 int prio = p->static_prio - MAX_RT_PRIO; 1330 struct load_weight *load = &p->se.load; 1331 1332 /* 1333 * SCHED_IDLE tasks get minimal weight: 1334 */ 1335 if (task_has_idle_policy(p)) { 1336 load->weight = scale_load(WEIGHT_IDLEPRIO); 1337 load->inv_weight = WMULT_IDLEPRIO; 1338 return; 1339 } 1340 1341 /* 1342 * SCHED_OTHER tasks have to update their load when changing their 1343 * weight 1344 */ 1345 if (update_load && p->sched_class == &fair_sched_class) { 1346 reweight_task(p, prio); 1347 } else { 1348 load->weight = scale_load(sched_prio_to_weight[prio]); 1349 load->inv_weight = sched_prio_to_wmult[prio]; 1350 } 1351 } 1352 1353 #ifdef CONFIG_UCLAMP_TASK 1354 /* 1355 * Serializes updates of utilization clamp values 1356 * 1357 * The (slow-path) user-space triggers utilization clamp value updates which 1358 * can require updates on (fast-path) scheduler's data structures used to 1359 * support enqueue/dequeue operations. 1360 * While the per-CPU rq lock protects fast-path update operations, user-space 1361 * requests are serialized using a mutex to reduce the risk of conflicting 1362 * updates or API abuses. 1363 */ 1364 static DEFINE_MUTEX(uclamp_mutex); 1365 1366 /* Max allowed minimum utilization */ 1367 static unsigned int __maybe_unused sysctl_sched_uclamp_util_min = SCHED_CAPACITY_SCALE; 1368 1369 /* Max allowed maximum utilization */ 1370 static unsigned int __maybe_unused sysctl_sched_uclamp_util_max = SCHED_CAPACITY_SCALE; 1371 1372 /* 1373 * By default RT tasks run at the maximum performance point/capacity of the 1374 * system. Uclamp enforces this by always setting UCLAMP_MIN of RT tasks to 1375 * SCHED_CAPACITY_SCALE. 1376 * 1377 * This knob allows admins to change the default behavior when uclamp is being 1378 * used. In battery powered devices, particularly, running at the maximum 1379 * capacity and frequency will increase energy consumption and shorten the 1380 * battery life. 1381 * 1382 * This knob only affects RT tasks that their uclamp_se->user_defined == false. 1383 * 1384 * This knob will not override the system default sched_util_clamp_min defined 1385 * above. 1386 */ 1387 static unsigned int sysctl_sched_uclamp_util_min_rt_default = SCHED_CAPACITY_SCALE; 1388 1389 /* All clamps are required to be less or equal than these values */ 1390 static struct uclamp_se uclamp_default[UCLAMP_CNT]; 1391 1392 /* 1393 * This static key is used to reduce the uclamp overhead in the fast path. It 1394 * primarily disables the call to uclamp_rq_{inc, dec}() in 1395 * enqueue/dequeue_task(). 1396 * 1397 * This allows users to continue to enable uclamp in their kernel config with 1398 * minimum uclamp overhead in the fast path. 1399 * 1400 * As soon as userspace modifies any of the uclamp knobs, the static key is 1401 * enabled, since we have an actual users that make use of uclamp 1402 * functionality. 1403 * 1404 * The knobs that would enable this static key are: 1405 * 1406 * * A task modifying its uclamp value with sched_setattr(). 1407 * * An admin modifying the sysctl_sched_uclamp_{min, max} via procfs. 1408 * * An admin modifying the cgroup cpu.uclamp.{min, max} 1409 */ 1410 DEFINE_STATIC_KEY_FALSE(sched_uclamp_used); 1411 1412 /* Integer rounded range for each bucket */ 1413 #define UCLAMP_BUCKET_DELTA DIV_ROUND_CLOSEST(SCHED_CAPACITY_SCALE, UCLAMP_BUCKETS) 1414 1415 #define for_each_clamp_id(clamp_id) \ 1416 for ((clamp_id) = 0; (clamp_id) < UCLAMP_CNT; (clamp_id)++) 1417 1418 static inline unsigned int uclamp_bucket_id(unsigned int clamp_value) 1419 { 1420 return min_t(unsigned int, clamp_value / UCLAMP_BUCKET_DELTA, UCLAMP_BUCKETS - 1); 1421 } 1422 1423 static inline unsigned int uclamp_none(enum uclamp_id clamp_id) 1424 { 1425 if (clamp_id == UCLAMP_MIN) 1426 return 0; 1427 return SCHED_CAPACITY_SCALE; 1428 } 1429 1430 static inline void uclamp_se_set(struct uclamp_se *uc_se, 1431 unsigned int value, bool user_defined) 1432 { 1433 uc_se->value = value; 1434 uc_se->bucket_id = uclamp_bucket_id(value); 1435 uc_se->user_defined = user_defined; 1436 } 1437 1438 static inline unsigned int 1439 uclamp_idle_value(struct rq *rq, enum uclamp_id clamp_id, 1440 unsigned int clamp_value) 1441 { 1442 /* 1443 * Avoid blocked utilization pushing up the frequency when we go 1444 * idle (which drops the max-clamp) by retaining the last known 1445 * max-clamp. 1446 */ 1447 if (clamp_id == UCLAMP_MAX) { 1448 rq->uclamp_flags |= UCLAMP_FLAG_IDLE; 1449 return clamp_value; 1450 } 1451 1452 return uclamp_none(UCLAMP_MIN); 1453 } 1454 1455 static inline void uclamp_idle_reset(struct rq *rq, enum uclamp_id clamp_id, 1456 unsigned int clamp_value) 1457 { 1458 /* Reset max-clamp retention only on idle exit */ 1459 if (!(rq->uclamp_flags & UCLAMP_FLAG_IDLE)) 1460 return; 1461 1462 uclamp_rq_set(rq, clamp_id, clamp_value); 1463 } 1464 1465 static inline 1466 unsigned int uclamp_rq_max_value(struct rq *rq, enum uclamp_id clamp_id, 1467 unsigned int clamp_value) 1468 { 1469 struct uclamp_bucket *bucket = rq->uclamp[clamp_id].bucket; 1470 int bucket_id = UCLAMP_BUCKETS - 1; 1471 1472 /* 1473 * Since both min and max clamps are max aggregated, find the 1474 * top most bucket with tasks in. 1475 */ 1476 for ( ; bucket_id >= 0; bucket_id--) { 1477 if (!bucket[bucket_id].tasks) 1478 continue; 1479 return bucket[bucket_id].value; 1480 } 1481 1482 /* No tasks -- default clamp values */ 1483 return uclamp_idle_value(rq, clamp_id, clamp_value); 1484 } 1485 1486 static void __uclamp_update_util_min_rt_default(struct task_struct *p) 1487 { 1488 unsigned int default_util_min; 1489 struct uclamp_se *uc_se; 1490 1491 lockdep_assert_held(&p->pi_lock); 1492 1493 uc_se = &p->uclamp_req[UCLAMP_MIN]; 1494 1495 /* Only sync if user didn't override the default */ 1496 if (uc_se->user_defined) 1497 return; 1498 1499 default_util_min = sysctl_sched_uclamp_util_min_rt_default; 1500 uclamp_se_set(uc_se, default_util_min, false); 1501 } 1502 1503 static void uclamp_update_util_min_rt_default(struct task_struct *p) 1504 { 1505 if (!rt_task(p)) 1506 return; 1507 1508 /* Protect updates to p->uclamp_* */ 1509 guard(task_rq_lock)(p); 1510 __uclamp_update_util_min_rt_default(p); 1511 } 1512 1513 static inline struct uclamp_se 1514 uclamp_tg_restrict(struct task_struct *p, enum uclamp_id clamp_id) 1515 { 1516 /* Copy by value as we could modify it */ 1517 struct uclamp_se uc_req = p->uclamp_req[clamp_id]; 1518 #ifdef CONFIG_UCLAMP_TASK_GROUP 1519 unsigned int tg_min, tg_max, value; 1520 1521 /* 1522 * Tasks in autogroups or root task group will be 1523 * restricted by system defaults. 1524 */ 1525 if (task_group_is_autogroup(task_group(p))) 1526 return uc_req; 1527 if (task_group(p) == &root_task_group) 1528 return uc_req; 1529 1530 tg_min = task_group(p)->uclamp[UCLAMP_MIN].value; 1531 tg_max = task_group(p)->uclamp[UCLAMP_MAX].value; 1532 value = uc_req.value; 1533 value = clamp(value, tg_min, tg_max); 1534 uclamp_se_set(&uc_req, value, false); 1535 #endif 1536 1537 return uc_req; 1538 } 1539 1540 /* 1541 * The effective clamp bucket index of a task depends on, by increasing 1542 * priority: 1543 * - the task specific clamp value, when explicitly requested from userspace 1544 * - the task group effective clamp value, for tasks not either in the root 1545 * group or in an autogroup 1546 * - the system default clamp value, defined by the sysadmin 1547 */ 1548 static inline struct uclamp_se 1549 uclamp_eff_get(struct task_struct *p, enum uclamp_id clamp_id) 1550 { 1551 struct uclamp_se uc_req = uclamp_tg_restrict(p, clamp_id); 1552 struct uclamp_se uc_max = uclamp_default[clamp_id]; 1553 1554 /* System default restrictions always apply */ 1555 if (unlikely(uc_req.value > uc_max.value)) 1556 return uc_max; 1557 1558 return uc_req; 1559 } 1560 1561 unsigned long uclamp_eff_value(struct task_struct *p, enum uclamp_id clamp_id) 1562 { 1563 struct uclamp_se uc_eff; 1564 1565 /* Task currently refcounted: use back-annotated (effective) value */ 1566 if (p->uclamp[clamp_id].active) 1567 return (unsigned long)p->uclamp[clamp_id].value; 1568 1569 uc_eff = uclamp_eff_get(p, clamp_id); 1570 1571 return (unsigned long)uc_eff.value; 1572 } 1573 1574 /* 1575 * When a task is enqueued on a rq, the clamp bucket currently defined by the 1576 * task's uclamp::bucket_id is refcounted on that rq. This also immediately 1577 * updates the rq's clamp value if required. 1578 * 1579 * Tasks can have a task-specific value requested from user-space, track 1580 * within each bucket the maximum value for tasks refcounted in it. 1581 * This "local max aggregation" allows to track the exact "requested" value 1582 * for each bucket when all its RUNNABLE tasks require the same clamp. 1583 */ 1584 static inline void uclamp_rq_inc_id(struct rq *rq, struct task_struct *p, 1585 enum uclamp_id clamp_id) 1586 { 1587 struct uclamp_rq *uc_rq = &rq->uclamp[clamp_id]; 1588 struct uclamp_se *uc_se = &p->uclamp[clamp_id]; 1589 struct uclamp_bucket *bucket; 1590 1591 lockdep_assert_rq_held(rq); 1592 1593 /* Update task effective clamp */ 1594 p->uclamp[clamp_id] = uclamp_eff_get(p, clamp_id); 1595 1596 bucket = &uc_rq->bucket[uc_se->bucket_id]; 1597 bucket->tasks++; 1598 uc_se->active = true; 1599 1600 uclamp_idle_reset(rq, clamp_id, uc_se->value); 1601 1602 /* 1603 * Local max aggregation: rq buckets always track the max 1604 * "requested" clamp value of its RUNNABLE tasks. 1605 */ 1606 if (bucket->tasks == 1 || uc_se->value > bucket->value) 1607 bucket->value = uc_se->value; 1608 1609 if (uc_se->value > uclamp_rq_get(rq, clamp_id)) 1610 uclamp_rq_set(rq, clamp_id, uc_se->value); 1611 } 1612 1613 /* 1614 * When a task is dequeued from a rq, the clamp bucket refcounted by the task 1615 * is released. If this is the last task reference counting the rq's max 1616 * active clamp value, then the rq's clamp value is updated. 1617 * 1618 * Both refcounted tasks and rq's cached clamp values are expected to be 1619 * always valid. If it's detected they are not, as defensive programming, 1620 * enforce the expected state and warn. 1621 */ 1622 static inline void uclamp_rq_dec_id(struct rq *rq, struct task_struct *p, 1623 enum uclamp_id clamp_id) 1624 { 1625 struct uclamp_rq *uc_rq = &rq->uclamp[clamp_id]; 1626 struct uclamp_se *uc_se = &p->uclamp[clamp_id]; 1627 struct uclamp_bucket *bucket; 1628 unsigned int bkt_clamp; 1629 unsigned int rq_clamp; 1630 1631 lockdep_assert_rq_held(rq); 1632 1633 /* 1634 * If sched_uclamp_used was enabled after task @p was enqueued, 1635 * we could end up with unbalanced call to uclamp_rq_dec_id(). 1636 * 1637 * In this case the uc_se->active flag should be false since no uclamp 1638 * accounting was performed at enqueue time and we can just return 1639 * here. 1640 * 1641 * Need to be careful of the following enqueue/dequeue ordering 1642 * problem too 1643 * 1644 * enqueue(taskA) 1645 * // sched_uclamp_used gets enabled 1646 * enqueue(taskB) 1647 * dequeue(taskA) 1648 * // Must not decrement bucket->tasks here 1649 * dequeue(taskB) 1650 * 1651 * where we could end up with stale data in uc_se and 1652 * bucket[uc_se->bucket_id]. 1653 * 1654 * The following check here eliminates the possibility of such race. 1655 */ 1656 if (unlikely(!uc_se->active)) 1657 return; 1658 1659 bucket = &uc_rq->bucket[uc_se->bucket_id]; 1660 1661 SCHED_WARN_ON(!bucket->tasks); 1662 if (likely(bucket->tasks)) 1663 bucket->tasks--; 1664 1665 uc_se->active = false; 1666 1667 /* 1668 * Keep "local max aggregation" simple and accept to (possibly) 1669 * overboost some RUNNABLE tasks in the same bucket. 1670 * The rq clamp bucket value is reset to its base value whenever 1671 * there are no more RUNNABLE tasks refcounting it. 1672 */ 1673 if (likely(bucket->tasks)) 1674 return; 1675 1676 rq_clamp = uclamp_rq_get(rq, clamp_id); 1677 /* 1678 * Defensive programming: this should never happen. If it happens, 1679 * e.g. due to future modification, warn and fixup the expected value. 1680 */ 1681 SCHED_WARN_ON(bucket->value > rq_clamp); 1682 if (bucket->value >= rq_clamp) { 1683 bkt_clamp = uclamp_rq_max_value(rq, clamp_id, uc_se->value); 1684 uclamp_rq_set(rq, clamp_id, bkt_clamp); 1685 } 1686 } 1687 1688 static inline void uclamp_rq_inc(struct rq *rq, struct task_struct *p) 1689 { 1690 enum uclamp_id clamp_id; 1691 1692 /* 1693 * Avoid any overhead until uclamp is actually used by the userspace. 1694 * 1695 * The condition is constructed such that a NOP is generated when 1696 * sched_uclamp_used is disabled. 1697 */ 1698 if (!static_branch_unlikely(&sched_uclamp_used)) 1699 return; 1700 1701 if (unlikely(!p->sched_class->uclamp_enabled)) 1702 return; 1703 1704 for_each_clamp_id(clamp_id) 1705 uclamp_rq_inc_id(rq, p, clamp_id); 1706 1707 /* Reset clamp idle holding when there is one RUNNABLE task */ 1708 if (rq->uclamp_flags & UCLAMP_FLAG_IDLE) 1709 rq->uclamp_flags &= ~UCLAMP_FLAG_IDLE; 1710 } 1711 1712 static inline void uclamp_rq_dec(struct rq *rq, struct task_struct *p) 1713 { 1714 enum uclamp_id clamp_id; 1715 1716 /* 1717 * Avoid any overhead until uclamp is actually used by the userspace. 1718 * 1719 * The condition is constructed such that a NOP is generated when 1720 * sched_uclamp_used is disabled. 1721 */ 1722 if (!static_branch_unlikely(&sched_uclamp_used)) 1723 return; 1724 1725 if (unlikely(!p->sched_class->uclamp_enabled)) 1726 return; 1727 1728 for_each_clamp_id(clamp_id) 1729 uclamp_rq_dec_id(rq, p, clamp_id); 1730 } 1731 1732 static inline void uclamp_rq_reinc_id(struct rq *rq, struct task_struct *p, 1733 enum uclamp_id clamp_id) 1734 { 1735 if (!p->uclamp[clamp_id].active) 1736 return; 1737 1738 uclamp_rq_dec_id(rq, p, clamp_id); 1739 uclamp_rq_inc_id(rq, p, clamp_id); 1740 1741 /* 1742 * Make sure to clear the idle flag if we've transiently reached 0 1743 * active tasks on rq. 1744 */ 1745 if (clamp_id == UCLAMP_MAX && (rq->uclamp_flags & UCLAMP_FLAG_IDLE)) 1746 rq->uclamp_flags &= ~UCLAMP_FLAG_IDLE; 1747 } 1748 1749 static inline void 1750 uclamp_update_active(struct task_struct *p) 1751 { 1752 enum uclamp_id clamp_id; 1753 struct rq_flags rf; 1754 struct rq *rq; 1755 1756 /* 1757 * Lock the task and the rq where the task is (or was) queued. 1758 * 1759 * We might lock the (previous) rq of a !RUNNABLE task, but that's the 1760 * price to pay to safely serialize util_{min,max} updates with 1761 * enqueues, dequeues and migration operations. 1762 * This is the same locking schema used by __set_cpus_allowed_ptr(). 1763 */ 1764 rq = task_rq_lock(p, &rf); 1765 1766 /* 1767 * Setting the clamp bucket is serialized by task_rq_lock(). 1768 * If the task is not yet RUNNABLE and its task_struct is not 1769 * affecting a valid clamp bucket, the next time it's enqueued, 1770 * it will already see the updated clamp bucket value. 1771 */ 1772 for_each_clamp_id(clamp_id) 1773 uclamp_rq_reinc_id(rq, p, clamp_id); 1774 1775 task_rq_unlock(rq, p, &rf); 1776 } 1777 1778 #ifdef CONFIG_UCLAMP_TASK_GROUP 1779 static inline void 1780 uclamp_update_active_tasks(struct cgroup_subsys_state *css) 1781 { 1782 struct css_task_iter it; 1783 struct task_struct *p; 1784 1785 css_task_iter_start(css, 0, &it); 1786 while ((p = css_task_iter_next(&it))) 1787 uclamp_update_active(p); 1788 css_task_iter_end(&it); 1789 } 1790 1791 static void cpu_util_update_eff(struct cgroup_subsys_state *css); 1792 #endif 1793 1794 #ifdef CONFIG_SYSCTL 1795 #ifdef CONFIG_UCLAMP_TASK_GROUP 1796 static void uclamp_update_root_tg(void) 1797 { 1798 struct task_group *tg = &root_task_group; 1799 1800 uclamp_se_set(&tg->uclamp_req[UCLAMP_MIN], 1801 sysctl_sched_uclamp_util_min, false); 1802 uclamp_se_set(&tg->uclamp_req[UCLAMP_MAX], 1803 sysctl_sched_uclamp_util_max, false); 1804 1805 guard(rcu)(); 1806 cpu_util_update_eff(&root_task_group.css); 1807 } 1808 #else 1809 static void uclamp_update_root_tg(void) { } 1810 #endif 1811 1812 static void uclamp_sync_util_min_rt_default(void) 1813 { 1814 struct task_struct *g, *p; 1815 1816 /* 1817 * copy_process() sysctl_uclamp 1818 * uclamp_min_rt = X; 1819 * write_lock(&tasklist_lock) read_lock(&tasklist_lock) 1820 * // link thread smp_mb__after_spinlock() 1821 * write_unlock(&tasklist_lock) read_unlock(&tasklist_lock); 1822 * sched_post_fork() for_each_process_thread() 1823 * __uclamp_sync_rt() __uclamp_sync_rt() 1824 * 1825 * Ensures that either sched_post_fork() will observe the new 1826 * uclamp_min_rt or for_each_process_thread() will observe the new 1827 * task. 1828 */ 1829 read_lock(&tasklist_lock); 1830 smp_mb__after_spinlock(); 1831 read_unlock(&tasklist_lock); 1832 1833 guard(rcu)(); 1834 for_each_process_thread(g, p) 1835 uclamp_update_util_min_rt_default(p); 1836 } 1837 1838 static int sysctl_sched_uclamp_handler(struct ctl_table *table, int write, 1839 void *buffer, size_t *lenp, loff_t *ppos) 1840 { 1841 bool update_root_tg = false; 1842 int old_min, old_max, old_min_rt; 1843 int result; 1844 1845 guard(mutex)(&uclamp_mutex); 1846 1847 old_min = sysctl_sched_uclamp_util_min; 1848 old_max = sysctl_sched_uclamp_util_max; 1849 old_min_rt = sysctl_sched_uclamp_util_min_rt_default; 1850 1851 result = proc_dointvec(table, write, buffer, lenp, ppos); 1852 if (result) 1853 goto undo; 1854 if (!write) 1855 return 0; 1856 1857 if (sysctl_sched_uclamp_util_min > sysctl_sched_uclamp_util_max || 1858 sysctl_sched_uclamp_util_max > SCHED_CAPACITY_SCALE || 1859 sysctl_sched_uclamp_util_min_rt_default > SCHED_CAPACITY_SCALE) { 1860 1861 result = -EINVAL; 1862 goto undo; 1863 } 1864 1865 if (old_min != sysctl_sched_uclamp_util_min) { 1866 uclamp_se_set(&uclamp_default[UCLAMP_MIN], 1867 sysctl_sched_uclamp_util_min, false); 1868 update_root_tg = true; 1869 } 1870 if (old_max != sysctl_sched_uclamp_util_max) { 1871 uclamp_se_set(&uclamp_default[UCLAMP_MAX], 1872 sysctl_sched_uclamp_util_max, false); 1873 update_root_tg = true; 1874 } 1875 1876 if (update_root_tg) { 1877 static_branch_enable(&sched_uclamp_used); 1878 uclamp_update_root_tg(); 1879 } 1880 1881 if (old_min_rt != sysctl_sched_uclamp_util_min_rt_default) { 1882 static_branch_enable(&sched_uclamp_used); 1883 uclamp_sync_util_min_rt_default(); 1884 } 1885 1886 /* 1887 * We update all RUNNABLE tasks only when task groups are in use. 1888 * Otherwise, keep it simple and do just a lazy update at each next 1889 * task enqueue time. 1890 */ 1891 return 0; 1892 1893 undo: 1894 sysctl_sched_uclamp_util_min = old_min; 1895 sysctl_sched_uclamp_util_max = old_max; 1896 sysctl_sched_uclamp_util_min_rt_default = old_min_rt; 1897 return result; 1898 } 1899 #endif 1900 1901 static int uclamp_validate(struct task_struct *p, 1902 const struct sched_attr *attr) 1903 { 1904 int util_min = p->uclamp_req[UCLAMP_MIN].value; 1905 int util_max = p->uclamp_req[UCLAMP_MAX].value; 1906 1907 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MIN) { 1908 util_min = attr->sched_util_min; 1909 1910 if (util_min + 1 > SCHED_CAPACITY_SCALE + 1) 1911 return -EINVAL; 1912 } 1913 1914 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MAX) { 1915 util_max = attr->sched_util_max; 1916 1917 if (util_max + 1 > SCHED_CAPACITY_SCALE + 1) 1918 return -EINVAL; 1919 } 1920 1921 if (util_min != -1 && util_max != -1 && util_min > util_max) 1922 return -EINVAL; 1923 1924 /* 1925 * We have valid uclamp attributes; make sure uclamp is enabled. 1926 * 1927 * We need to do that here, because enabling static branches is a 1928 * blocking operation which obviously cannot be done while holding 1929 * scheduler locks. 1930 */ 1931 static_branch_enable(&sched_uclamp_used); 1932 1933 return 0; 1934 } 1935 1936 static bool uclamp_reset(const struct sched_attr *attr, 1937 enum uclamp_id clamp_id, 1938 struct uclamp_se *uc_se) 1939 { 1940 /* Reset on sched class change for a non user-defined clamp value. */ 1941 if (likely(!(attr->sched_flags & SCHED_FLAG_UTIL_CLAMP)) && 1942 !uc_se->user_defined) 1943 return true; 1944 1945 /* Reset on sched_util_{min,max} == -1. */ 1946 if (clamp_id == UCLAMP_MIN && 1947 attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MIN && 1948 attr->sched_util_min == -1) { 1949 return true; 1950 } 1951 1952 if (clamp_id == UCLAMP_MAX && 1953 attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MAX && 1954 attr->sched_util_max == -1) { 1955 return true; 1956 } 1957 1958 return false; 1959 } 1960 1961 static void __setscheduler_uclamp(struct task_struct *p, 1962 const struct sched_attr *attr) 1963 { 1964 enum uclamp_id clamp_id; 1965 1966 for_each_clamp_id(clamp_id) { 1967 struct uclamp_se *uc_se = &p->uclamp_req[clamp_id]; 1968 unsigned int value; 1969 1970 if (!uclamp_reset(attr, clamp_id, uc_se)) 1971 continue; 1972 1973 /* 1974 * RT by default have a 100% boost value that could be modified 1975 * at runtime. 1976 */ 1977 if (unlikely(rt_task(p) && clamp_id == UCLAMP_MIN)) 1978 value = sysctl_sched_uclamp_util_min_rt_default; 1979 else 1980 value = uclamp_none(clamp_id); 1981 1982 uclamp_se_set(uc_se, value, false); 1983 1984 } 1985 1986 if (likely(!(attr->sched_flags & SCHED_FLAG_UTIL_CLAMP))) 1987 return; 1988 1989 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MIN && 1990 attr->sched_util_min != -1) { 1991 uclamp_se_set(&p->uclamp_req[UCLAMP_MIN], 1992 attr->sched_util_min, true); 1993 } 1994 1995 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MAX && 1996 attr->sched_util_max != -1) { 1997 uclamp_se_set(&p->uclamp_req[UCLAMP_MAX], 1998 attr->sched_util_max, true); 1999 } 2000 } 2001 2002 static void uclamp_fork(struct task_struct *p) 2003 { 2004 enum uclamp_id clamp_id; 2005 2006 /* 2007 * We don't need to hold task_rq_lock() when updating p->uclamp_* here 2008 * as the task is still at its early fork stages. 2009 */ 2010 for_each_clamp_id(clamp_id) 2011 p->uclamp[clamp_id].active = false; 2012 2013 if (likely(!p->sched_reset_on_fork)) 2014 return; 2015 2016 for_each_clamp_id(clamp_id) { 2017 uclamp_se_set(&p->uclamp_req[clamp_id], 2018 uclamp_none(clamp_id), false); 2019 } 2020 } 2021 2022 static void uclamp_post_fork(struct task_struct *p) 2023 { 2024 uclamp_update_util_min_rt_default(p); 2025 } 2026 2027 static void __init init_uclamp_rq(struct rq *rq) 2028 { 2029 enum uclamp_id clamp_id; 2030 struct uclamp_rq *uc_rq = rq->uclamp; 2031 2032 for_each_clamp_id(clamp_id) { 2033 uc_rq[clamp_id] = (struct uclamp_rq) { 2034 .value = uclamp_none(clamp_id) 2035 }; 2036 } 2037 2038 rq->uclamp_flags = UCLAMP_FLAG_IDLE; 2039 } 2040 2041 static void __init init_uclamp(void) 2042 { 2043 struct uclamp_se uc_max = {}; 2044 enum uclamp_id clamp_id; 2045 int cpu; 2046 2047 for_each_possible_cpu(cpu) 2048 init_uclamp_rq(cpu_rq(cpu)); 2049 2050 for_each_clamp_id(clamp_id) { 2051 uclamp_se_set(&init_task.uclamp_req[clamp_id], 2052 uclamp_none(clamp_id), false); 2053 } 2054 2055 /* System defaults allow max clamp values for both indexes */ 2056 uclamp_se_set(&uc_max, uclamp_none(UCLAMP_MAX), false); 2057 for_each_clamp_id(clamp_id) { 2058 uclamp_default[clamp_id] = uc_max; 2059 #ifdef CONFIG_UCLAMP_TASK_GROUP 2060 root_task_group.uclamp_req[clamp_id] = uc_max; 2061 root_task_group.uclamp[clamp_id] = uc_max; 2062 #endif 2063 } 2064 } 2065 2066 #else /* !CONFIG_UCLAMP_TASK */ 2067 static inline void uclamp_rq_inc(struct rq *rq, struct task_struct *p) { } 2068 static inline void uclamp_rq_dec(struct rq *rq, struct task_struct *p) { } 2069 static inline int uclamp_validate(struct task_struct *p, 2070 const struct sched_attr *attr) 2071 { 2072 return -EOPNOTSUPP; 2073 } 2074 static void __setscheduler_uclamp(struct task_struct *p, 2075 const struct sched_attr *attr) { } 2076 static inline void uclamp_fork(struct task_struct *p) { } 2077 static inline void uclamp_post_fork(struct task_struct *p) { } 2078 static inline void init_uclamp(void) { } 2079 #endif /* CONFIG_UCLAMP_TASK */ 2080 2081 bool sched_task_on_rq(struct task_struct *p) 2082 { 2083 return task_on_rq_queued(p); 2084 } 2085 2086 unsigned long get_wchan(struct task_struct *p) 2087 { 2088 unsigned long ip = 0; 2089 unsigned int state; 2090 2091 if (!p || p == current) 2092 return 0; 2093 2094 /* Only get wchan if task is blocked and we can keep it that way. */ 2095 raw_spin_lock_irq(&p->pi_lock); 2096 state = READ_ONCE(p->__state); 2097 smp_rmb(); /* see try_to_wake_up() */ 2098 if (state != TASK_RUNNING && state != TASK_WAKING && !p->on_rq) 2099 ip = __get_wchan(p); 2100 raw_spin_unlock_irq(&p->pi_lock); 2101 2102 return ip; 2103 } 2104 2105 static inline void enqueue_task(struct rq *rq, struct task_struct *p, int flags) 2106 { 2107 if (!(flags & ENQUEUE_NOCLOCK)) 2108 update_rq_clock(rq); 2109 2110 if (!(flags & ENQUEUE_RESTORE)) { 2111 sched_info_enqueue(rq, p); 2112 psi_enqueue(p, (flags & ENQUEUE_WAKEUP) && !(flags & ENQUEUE_MIGRATED)); 2113 } 2114 2115 uclamp_rq_inc(rq, p); 2116 p->sched_class->enqueue_task(rq, p, flags); 2117 2118 if (sched_core_enabled(rq)) 2119 sched_core_enqueue(rq, p); 2120 } 2121 2122 static inline void dequeue_task(struct rq *rq, struct task_struct *p, int flags) 2123 { 2124 if (sched_core_enabled(rq)) 2125 sched_core_dequeue(rq, p, flags); 2126 2127 if (!(flags & DEQUEUE_NOCLOCK)) 2128 update_rq_clock(rq); 2129 2130 if (!(flags & DEQUEUE_SAVE)) { 2131 sched_info_dequeue(rq, p); 2132 psi_dequeue(p, flags & DEQUEUE_SLEEP); 2133 } 2134 2135 uclamp_rq_dec(rq, p); 2136 p->sched_class->dequeue_task(rq, p, flags); 2137 } 2138 2139 void activate_task(struct rq *rq, struct task_struct *p, int flags) 2140 { 2141 if (task_on_rq_migrating(p)) 2142 flags |= ENQUEUE_MIGRATED; 2143 if (flags & ENQUEUE_MIGRATED) 2144 sched_mm_cid_migrate_to(rq, p); 2145 2146 enqueue_task(rq, p, flags); 2147 2148 WRITE_ONCE(p->on_rq, TASK_ON_RQ_QUEUED); 2149 ASSERT_EXCLUSIVE_WRITER(p->on_rq); 2150 } 2151 2152 void deactivate_task(struct rq *rq, struct task_struct *p, int flags) 2153 { 2154 WRITE_ONCE(p->on_rq, (flags & DEQUEUE_SLEEP) ? 0 : TASK_ON_RQ_MIGRATING); 2155 ASSERT_EXCLUSIVE_WRITER(p->on_rq); 2156 2157 dequeue_task(rq, p, flags); 2158 } 2159 2160 static inline int __normal_prio(int policy, int rt_prio, int nice) 2161 { 2162 int prio; 2163 2164 if (dl_policy(policy)) 2165 prio = MAX_DL_PRIO - 1; 2166 else if (rt_policy(policy)) 2167 prio = MAX_RT_PRIO - 1 - rt_prio; 2168 else 2169 prio = NICE_TO_PRIO(nice); 2170 2171 return prio; 2172 } 2173 2174 /* 2175 * Calculate the expected normal priority: i.e. priority 2176 * without taking RT-inheritance into account. Might be 2177 * boosted by interactivity modifiers. Changes upon fork, 2178 * setprio syscalls, and whenever the interactivity 2179 * estimator recalculates. 2180 */ 2181 static inline int normal_prio(struct task_struct *p) 2182 { 2183 return __normal_prio(p->policy, p->rt_priority, PRIO_TO_NICE(p->static_prio)); 2184 } 2185 2186 /* 2187 * Calculate the current priority, i.e. the priority 2188 * taken into account by the scheduler. This value might 2189 * be boosted by RT tasks, or might be boosted by 2190 * interactivity modifiers. Will be RT if the task got 2191 * RT-boosted. If not then it returns p->normal_prio. 2192 */ 2193 static int effective_prio(struct task_struct *p) 2194 { 2195 p->normal_prio = normal_prio(p); 2196 /* 2197 * If we are RT tasks or we were boosted to RT priority, 2198 * keep the priority unchanged. Otherwise, update priority 2199 * to the normal priority: 2200 */ 2201 if (!rt_prio(p->prio)) 2202 return p->normal_prio; 2203 return p->prio; 2204 } 2205 2206 /** 2207 * task_curr - is this task currently executing on a CPU? 2208 * @p: the task in question. 2209 * 2210 * Return: 1 if the task is currently executing. 0 otherwise. 2211 */ 2212 inline int task_curr(const struct task_struct *p) 2213 { 2214 return cpu_curr(task_cpu(p)) == p; 2215 } 2216 2217 /* 2218 * switched_from, switched_to and prio_changed must _NOT_ drop rq->lock, 2219 * use the balance_callback list if you want balancing. 2220 * 2221 * this means any call to check_class_changed() must be followed by a call to 2222 * balance_callback(). 2223 */ 2224 static inline void check_class_changed(struct rq *rq, struct task_struct *p, 2225 const struct sched_class *prev_class, 2226 int oldprio) 2227 { 2228 if (prev_class != p->sched_class) { 2229 if (prev_class->switched_from) 2230 prev_class->switched_from(rq, p); 2231 2232 p->sched_class->switched_to(rq, p); 2233 } else if (oldprio != p->prio || dl_task(p)) 2234 p->sched_class->prio_changed(rq, p, oldprio); 2235 } 2236 2237 void wakeup_preempt(struct rq *rq, struct task_struct *p, int flags) 2238 { 2239 if (p->sched_class == rq->curr->sched_class) 2240 rq->curr->sched_class->wakeup_preempt(rq, p, flags); 2241 else if (sched_class_above(p->sched_class, rq->curr->sched_class)) 2242 resched_curr(rq); 2243 2244 /* 2245 * A queue event has occurred, and we're going to schedule. In 2246 * this case, we can save a useless back to back clock update. 2247 */ 2248 if (task_on_rq_queued(rq->curr) && test_tsk_need_resched(rq->curr)) 2249 rq_clock_skip_update(rq); 2250 } 2251 2252 static __always_inline 2253 int __task_state_match(struct task_struct *p, unsigned int state) 2254 { 2255 if (READ_ONCE(p->__state) & state) 2256 return 1; 2257 2258 if (READ_ONCE(p->saved_state) & state) 2259 return -1; 2260 2261 return 0; 2262 } 2263 2264 static __always_inline 2265 int task_state_match(struct task_struct *p, unsigned int state) 2266 { 2267 /* 2268 * Serialize against current_save_and_set_rtlock_wait_state(), 2269 * current_restore_rtlock_saved_state(), and __refrigerator(). 2270 */ 2271 guard(raw_spinlock_irq)(&p->pi_lock); 2272 return __task_state_match(p, state); 2273 } 2274 2275 /* 2276 * wait_task_inactive - wait for a thread to unschedule. 2277 * 2278 * Wait for the thread to block in any of the states set in @match_state. 2279 * If it changes, i.e. @p might have woken up, then return zero. When we 2280 * succeed in waiting for @p to be off its CPU, we return a positive number 2281 * (its total switch count). If a second call a short while later returns the 2282 * same number, the caller can be sure that @p has remained unscheduled the 2283 * whole time. 2284 * 2285 * The caller must ensure that the task *will* unschedule sometime soon, 2286 * else this function might spin for a *long* time. This function can't 2287 * be called with interrupts off, or it may introduce deadlock with 2288 * smp_call_function() if an IPI is sent by the same process we are 2289 * waiting to become inactive. 2290 */ 2291 unsigned long wait_task_inactive(struct task_struct *p, unsigned int match_state) 2292 { 2293 int running, queued, match; 2294 struct rq_flags rf; 2295 unsigned long ncsw; 2296 struct rq *rq; 2297 2298 for (;;) { 2299 /* 2300 * We do the initial early heuristics without holding 2301 * any task-queue locks at all. We'll only try to get 2302 * the runqueue lock when things look like they will 2303 * work out! 2304 */ 2305 rq = task_rq(p); 2306 2307 /* 2308 * If the task is actively running on another CPU 2309 * still, just relax and busy-wait without holding 2310 * any locks. 2311 * 2312 * NOTE! Since we don't hold any locks, it's not 2313 * even sure that "rq" stays as the right runqueue! 2314 * But we don't care, since "task_on_cpu()" will 2315 * return false if the runqueue has changed and p 2316 * is actually now running somewhere else! 2317 */ 2318 while (task_on_cpu(rq, p)) { 2319 if (!task_state_match(p, match_state)) 2320 return 0; 2321 cpu_relax(); 2322 } 2323 2324 /* 2325 * Ok, time to look more closely! We need the rq 2326 * lock now, to be *sure*. If we're wrong, we'll 2327 * just go back and repeat. 2328 */ 2329 rq = task_rq_lock(p, &rf); 2330 trace_sched_wait_task(p); 2331 running = task_on_cpu(rq, p); 2332 queued = task_on_rq_queued(p); 2333 ncsw = 0; 2334 if ((match = __task_state_match(p, match_state))) { 2335 /* 2336 * When matching on p->saved_state, consider this task 2337 * still queued so it will wait. 2338 */ 2339 if (match < 0) 2340 queued = 1; 2341 ncsw = p->nvcsw | LONG_MIN; /* sets MSB */ 2342 } 2343 task_rq_unlock(rq, p, &rf); 2344 2345 /* 2346 * If it changed from the expected state, bail out now. 2347 */ 2348 if (unlikely(!ncsw)) 2349 break; 2350 2351 /* 2352 * Was it really running after all now that we 2353 * checked with the proper locks actually held? 2354 * 2355 * Oops. Go back and try again.. 2356 */ 2357 if (unlikely(running)) { 2358 cpu_relax(); 2359 continue; 2360 } 2361 2362 /* 2363 * It's not enough that it's not actively running, 2364 * it must be off the runqueue _entirely_, and not 2365 * preempted! 2366 * 2367 * So if it was still runnable (but just not actively 2368 * running right now), it's preempted, and we should 2369 * yield - it could be a while. 2370 */ 2371 if (unlikely(queued)) { 2372 ktime_t to = NSEC_PER_SEC / HZ; 2373 2374 set_current_state(TASK_UNINTERRUPTIBLE); 2375 schedule_hrtimeout(&to, HRTIMER_MODE_REL_HARD); 2376 continue; 2377 } 2378 2379 /* 2380 * Ahh, all good. It wasn't running, and it wasn't 2381 * runnable, which means that it will never become 2382 * running in the future either. We're all done! 2383 */ 2384 break; 2385 } 2386 2387 return ncsw; 2388 } 2389 2390 #ifdef CONFIG_SMP 2391 2392 static void 2393 __do_set_cpus_allowed(struct task_struct *p, struct affinity_context *ctx); 2394 2395 static int __set_cpus_allowed_ptr(struct task_struct *p, 2396 struct affinity_context *ctx); 2397 2398 static void migrate_disable_switch(struct rq *rq, struct task_struct *p) 2399 { 2400 struct affinity_context ac = { 2401 .new_mask = cpumask_of(rq->cpu), 2402 .flags = SCA_MIGRATE_DISABLE, 2403 }; 2404 2405 if (likely(!p->migration_disabled)) 2406 return; 2407 2408 if (p->cpus_ptr != &p->cpus_mask) 2409 return; 2410 2411 /* 2412 * Violates locking rules! see comment in __do_set_cpus_allowed(). 2413 */ 2414 __do_set_cpus_allowed(p, &ac); 2415 } 2416 2417 void migrate_disable(void) 2418 { 2419 struct task_struct *p = current; 2420 2421 if (p->migration_disabled) { 2422 p->migration_disabled++; 2423 return; 2424 } 2425 2426 guard(preempt)(); 2427 this_rq()->nr_pinned++; 2428 p->migration_disabled = 1; 2429 } 2430 EXPORT_SYMBOL_GPL(migrate_disable); 2431 2432 void migrate_enable(void) 2433 { 2434 struct task_struct *p = current; 2435 struct affinity_context ac = { 2436 .new_mask = &p->cpus_mask, 2437 .flags = SCA_MIGRATE_ENABLE, 2438 }; 2439 2440 if (p->migration_disabled > 1) { 2441 p->migration_disabled--; 2442 return; 2443 } 2444 2445 if (WARN_ON_ONCE(!p->migration_disabled)) 2446 return; 2447 2448 /* 2449 * Ensure stop_task runs either before or after this, and that 2450 * __set_cpus_allowed_ptr(SCA_MIGRATE_ENABLE) doesn't schedule(). 2451 */ 2452 guard(preempt)(); 2453 if (p->cpus_ptr != &p->cpus_mask) 2454 __set_cpus_allowed_ptr(p, &ac); 2455 /* 2456 * Mustn't clear migration_disabled() until cpus_ptr points back at the 2457 * regular cpus_mask, otherwise things that race (eg. 2458 * select_fallback_rq) get confused. 2459 */ 2460 barrier(); 2461 p->migration_disabled = 0; 2462 this_rq()->nr_pinned--; 2463 } 2464 EXPORT_SYMBOL_GPL(migrate_enable); 2465 2466 static inline bool rq_has_pinned_tasks(struct rq *rq) 2467 { 2468 return rq->nr_pinned; 2469 } 2470 2471 /* 2472 * Per-CPU kthreads are allowed to run on !active && online CPUs, see 2473 * __set_cpus_allowed_ptr() and select_fallback_rq(). 2474 */ 2475 static inline bool is_cpu_allowed(struct task_struct *p, int cpu) 2476 { 2477 /* When not in the task's cpumask, no point in looking further. */ 2478 if (!cpumask_test_cpu(cpu, p->cpus_ptr)) 2479 return false; 2480 2481 /* migrate_disabled() must be allowed to finish. */ 2482 if (is_migration_disabled(p)) 2483 return cpu_online(cpu); 2484 2485 /* Non kernel threads are not allowed during either online or offline. */ 2486 if (!(p->flags & PF_KTHREAD)) 2487 return cpu_active(cpu) && task_cpu_possible(cpu, p); 2488 2489 /* KTHREAD_IS_PER_CPU is always allowed. */ 2490 if (kthread_is_per_cpu(p)) 2491 return cpu_online(cpu); 2492 2493 /* Regular kernel threads don't get to stay during offline. */ 2494 if (cpu_dying(cpu)) 2495 return false; 2496 2497 /* But are allowed during online. */ 2498 return cpu_online(cpu); 2499 } 2500 2501 /* 2502 * This is how migration works: 2503 * 2504 * 1) we invoke migration_cpu_stop() on the target CPU using 2505 * stop_one_cpu(). 2506 * 2) stopper starts to run (implicitly forcing the migrated thread 2507 * off the CPU) 2508 * 3) it checks whether the migrated task is still in the wrong runqueue. 2509 * 4) if it's in the wrong runqueue then the migration thread removes 2510 * it and puts it into the right queue. 2511 * 5) stopper completes and stop_one_cpu() returns and the migration 2512 * is done. 2513 */ 2514 2515 /* 2516 * move_queued_task - move a queued task to new rq. 2517 * 2518 * Returns (locked) new rq. Old rq's lock is released. 2519 */ 2520 static struct rq *move_queued_task(struct rq *rq, struct rq_flags *rf, 2521 struct task_struct *p, int new_cpu) 2522 { 2523 lockdep_assert_rq_held(rq); 2524 2525 deactivate_task(rq, p, DEQUEUE_NOCLOCK); 2526 set_task_cpu(p, new_cpu); 2527 rq_unlock(rq, rf); 2528 2529 rq = cpu_rq(new_cpu); 2530 2531 rq_lock(rq, rf); 2532 WARN_ON_ONCE(task_cpu(p) != new_cpu); 2533 activate_task(rq, p, 0); 2534 wakeup_preempt(rq, p, 0); 2535 2536 return rq; 2537 } 2538 2539 struct migration_arg { 2540 struct task_struct *task; 2541 int dest_cpu; 2542 struct set_affinity_pending *pending; 2543 }; 2544 2545 /* 2546 * @refs: number of wait_for_completion() 2547 * @stop_pending: is @stop_work in use 2548 */ 2549 struct set_affinity_pending { 2550 refcount_t refs; 2551 unsigned int stop_pending; 2552 struct completion done; 2553 struct cpu_stop_work stop_work; 2554 struct migration_arg arg; 2555 }; 2556 2557 /* 2558 * Move (not current) task off this CPU, onto the destination CPU. We're doing 2559 * this because either it can't run here any more (set_cpus_allowed() 2560 * away from this CPU, or CPU going down), or because we're 2561 * attempting to rebalance this task on exec (sched_exec). 2562 * 2563 * So we race with normal scheduler movements, but that's OK, as long 2564 * as the task is no longer on this CPU. 2565 */ 2566 static struct rq *__migrate_task(struct rq *rq, struct rq_flags *rf, 2567 struct task_struct *p, int dest_cpu) 2568 { 2569 /* Affinity changed (again). */ 2570 if (!is_cpu_allowed(p, dest_cpu)) 2571 return rq; 2572 2573 rq = move_queued_task(rq, rf, p, dest_cpu); 2574 2575 return rq; 2576 } 2577 2578 /* 2579 * migration_cpu_stop - this will be executed by a highprio stopper thread 2580 * and performs thread migration by bumping thread off CPU then 2581 * 'pushing' onto another runqueue. 2582 */ 2583 static int migration_cpu_stop(void *data) 2584 { 2585 struct migration_arg *arg = data; 2586 struct set_affinity_pending *pending = arg->pending; 2587 struct task_struct *p = arg->task; 2588 struct rq *rq = this_rq(); 2589 bool complete = false; 2590 struct rq_flags rf; 2591 2592 /* 2593 * The original target CPU might have gone down and we might 2594 * be on another CPU but it doesn't matter. 2595 */ 2596 local_irq_save(rf.flags); 2597 /* 2598 * We need to explicitly wake pending tasks before running 2599 * __migrate_task() such that we will not miss enforcing cpus_ptr 2600 * during wakeups, see set_cpus_allowed_ptr()'s TASK_WAKING test. 2601 */ 2602 flush_smp_call_function_queue(); 2603 2604 raw_spin_lock(&p->pi_lock); 2605 rq_lock(rq, &rf); 2606 2607 /* 2608 * If we were passed a pending, then ->stop_pending was set, thus 2609 * p->migration_pending must have remained stable. 2610 */ 2611 WARN_ON_ONCE(pending && pending != p->migration_pending); 2612 2613 /* 2614 * If task_rq(p) != rq, it cannot be migrated here, because we're 2615 * holding rq->lock, if p->on_rq == 0 it cannot get enqueued because 2616 * we're holding p->pi_lock. 2617 */ 2618 if (task_rq(p) == rq) { 2619 if (is_migration_disabled(p)) 2620 goto out; 2621 2622 if (pending) { 2623 p->migration_pending = NULL; 2624 complete = true; 2625 2626 if (cpumask_test_cpu(task_cpu(p), &p->cpus_mask)) 2627 goto out; 2628 } 2629 2630 if (task_on_rq_queued(p)) { 2631 update_rq_clock(rq); 2632 rq = __migrate_task(rq, &rf, p, arg->dest_cpu); 2633 } else { 2634 p->wake_cpu = arg->dest_cpu; 2635 } 2636 2637 /* 2638 * XXX __migrate_task() can fail, at which point we might end 2639 * up running on a dodgy CPU, AFAICT this can only happen 2640 * during CPU hotplug, at which point we'll get pushed out 2641 * anyway, so it's probably not a big deal. 2642 */ 2643 2644 } else if (pending) { 2645 /* 2646 * This happens when we get migrated between migrate_enable()'s 2647 * preempt_enable() and scheduling the stopper task. At that 2648 * point we're a regular task again and not current anymore. 2649 * 2650 * A !PREEMPT kernel has a giant hole here, which makes it far 2651 * more likely. 2652 */ 2653 2654 /* 2655 * The task moved before the stopper got to run. We're holding 2656 * ->pi_lock, so the allowed mask is stable - if it got 2657 * somewhere allowed, we're done. 2658 */ 2659 if (cpumask_test_cpu(task_cpu(p), p->cpus_ptr)) { 2660 p->migration_pending = NULL; 2661 complete = true; 2662 goto out; 2663 } 2664 2665 /* 2666 * When migrate_enable() hits a rq mis-match we can't reliably 2667 * determine is_migration_disabled() and so have to chase after 2668 * it. 2669 */ 2670 WARN_ON_ONCE(!pending->stop_pending); 2671 preempt_disable(); 2672 task_rq_unlock(rq, p, &rf); 2673 stop_one_cpu_nowait(task_cpu(p), migration_cpu_stop, 2674 &pending->arg, &pending->stop_work); 2675 preempt_enable(); 2676 return 0; 2677 } 2678 out: 2679 if (pending) 2680 pending->stop_pending = false; 2681 task_rq_unlock(rq, p, &rf); 2682 2683 if (complete) 2684 complete_all(&pending->done); 2685 2686 return 0; 2687 } 2688 2689 int push_cpu_stop(void *arg) 2690 { 2691 struct rq *lowest_rq = NULL, *rq = this_rq(); 2692 struct task_struct *p = arg; 2693 2694 raw_spin_lock_irq(&p->pi_lock); 2695 raw_spin_rq_lock(rq); 2696 2697 if (task_rq(p) != rq) 2698 goto out_unlock; 2699 2700 if (is_migration_disabled(p)) { 2701 p->migration_flags |= MDF_PUSH; 2702 goto out_unlock; 2703 } 2704 2705 p->migration_flags &= ~MDF_PUSH; 2706 2707 if (p->sched_class->find_lock_rq) 2708 lowest_rq = p->sched_class->find_lock_rq(p, rq); 2709 2710 if (!lowest_rq) 2711 goto out_unlock; 2712 2713 // XXX validate p is still the highest prio task 2714 if (task_rq(p) == rq) { 2715 deactivate_task(rq, p, 0); 2716 set_task_cpu(p, lowest_rq->cpu); 2717 activate_task(lowest_rq, p, 0); 2718 resched_curr(lowest_rq); 2719 } 2720 2721 double_unlock_balance(rq, lowest_rq); 2722 2723 out_unlock: 2724 rq->push_busy = false; 2725 raw_spin_rq_unlock(rq); 2726 raw_spin_unlock_irq(&p->pi_lock); 2727 2728 put_task_struct(p); 2729 return 0; 2730 } 2731 2732 /* 2733 * sched_class::set_cpus_allowed must do the below, but is not required to 2734 * actually call this function. 2735 */ 2736 void set_cpus_allowed_common(struct task_struct *p, struct affinity_context *ctx) 2737 { 2738 if (ctx->flags & (SCA_MIGRATE_ENABLE | SCA_MIGRATE_DISABLE)) { 2739 p->cpus_ptr = ctx->new_mask; 2740 return; 2741 } 2742 2743 cpumask_copy(&p->cpus_mask, ctx->new_mask); 2744 p->nr_cpus_allowed = cpumask_weight(ctx->new_mask); 2745 2746 /* 2747 * Swap in a new user_cpus_ptr if SCA_USER flag set 2748 */ 2749 if (ctx->flags & SCA_USER) 2750 swap(p->user_cpus_ptr, ctx->user_mask); 2751 } 2752 2753 static void 2754 __do_set_cpus_allowed(struct task_struct *p, struct affinity_context *ctx) 2755 { 2756 struct rq *rq = task_rq(p); 2757 bool queued, running; 2758 2759 /* 2760 * This here violates the locking rules for affinity, since we're only 2761 * supposed to change these variables while holding both rq->lock and 2762 * p->pi_lock. 2763 * 2764 * HOWEVER, it magically works, because ttwu() is the only code that 2765 * accesses these variables under p->pi_lock and only does so after 2766 * smp_cond_load_acquire(&p->on_cpu, !VAL), and we're in __schedule() 2767 * before finish_task(). 2768 * 2769 * XXX do further audits, this smells like something putrid. 2770 */ 2771 if (ctx->flags & SCA_MIGRATE_DISABLE) 2772 SCHED_WARN_ON(!p->on_cpu); 2773 else 2774 lockdep_assert_held(&p->pi_lock); 2775 2776 queued = task_on_rq_queued(p); 2777 running = task_current(rq, p); 2778 2779 if (queued) { 2780 /* 2781 * Because __kthread_bind() calls this on blocked tasks without 2782 * holding rq->lock. 2783 */ 2784 lockdep_assert_rq_held(rq); 2785 dequeue_task(rq, p, DEQUEUE_SAVE | DEQUEUE_NOCLOCK); 2786 } 2787 if (running) 2788 put_prev_task(rq, p); 2789 2790 p->sched_class->set_cpus_allowed(p, ctx); 2791 2792 if (queued) 2793 enqueue_task(rq, p, ENQUEUE_RESTORE | ENQUEUE_NOCLOCK); 2794 if (running) 2795 set_next_task(rq, p); 2796 } 2797 2798 /* 2799 * Used for kthread_bind() and select_fallback_rq(), in both cases the user 2800 * affinity (if any) should be destroyed too. 2801 */ 2802 void do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask) 2803 { 2804 struct affinity_context ac = { 2805 .new_mask = new_mask, 2806 .user_mask = NULL, 2807 .flags = SCA_USER, /* clear the user requested mask */ 2808 }; 2809 union cpumask_rcuhead { 2810 cpumask_t cpumask; 2811 struct rcu_head rcu; 2812 }; 2813 2814 __do_set_cpus_allowed(p, &ac); 2815 2816 /* 2817 * Because this is called with p->pi_lock held, it is not possible 2818 * to use kfree() here (when PREEMPT_RT=y), therefore punt to using 2819 * kfree_rcu(). 2820 */ 2821 kfree_rcu((union cpumask_rcuhead *)ac.user_mask, rcu); 2822 } 2823 2824 static cpumask_t *alloc_user_cpus_ptr(int node) 2825 { 2826 /* 2827 * See do_set_cpus_allowed() above for the rcu_head usage. 2828 */ 2829 int size = max_t(int, cpumask_size(), sizeof(struct rcu_head)); 2830 2831 return kmalloc_node(size, GFP_KERNEL, node); 2832 } 2833 2834 int dup_user_cpus_ptr(struct task_struct *dst, struct task_struct *src, 2835 int node) 2836 { 2837 cpumask_t *user_mask; 2838 unsigned long flags; 2839 2840 /* 2841 * Always clear dst->user_cpus_ptr first as their user_cpus_ptr's 2842 * may differ by now due to racing. 2843 */ 2844 dst->user_cpus_ptr = NULL; 2845 2846 /* 2847 * This check is racy and losing the race is a valid situation. 2848 * It is not worth the extra overhead of taking the pi_lock on 2849 * every fork/clone. 2850 */ 2851 if (data_race(!src->user_cpus_ptr)) 2852 return 0; 2853 2854 user_mask = alloc_user_cpus_ptr(node); 2855 if (!user_mask) 2856 return -ENOMEM; 2857 2858 /* 2859 * Use pi_lock to protect content of user_cpus_ptr 2860 * 2861 * Though unlikely, user_cpus_ptr can be reset to NULL by a concurrent 2862 * do_set_cpus_allowed(). 2863 */ 2864 raw_spin_lock_irqsave(&src->pi_lock, flags); 2865 if (src->user_cpus_ptr) { 2866 swap(dst->user_cpus_ptr, user_mask); 2867 cpumask_copy(dst->user_cpus_ptr, src->user_cpus_ptr); 2868 } 2869 raw_spin_unlock_irqrestore(&src->pi_lock, flags); 2870 2871 if (unlikely(user_mask)) 2872 kfree(user_mask); 2873 2874 return 0; 2875 } 2876 2877 static inline struct cpumask *clear_user_cpus_ptr(struct task_struct *p) 2878 { 2879 struct cpumask *user_mask = NULL; 2880 2881 swap(p->user_cpus_ptr, user_mask); 2882 2883 return user_mask; 2884 } 2885 2886 void release_user_cpus_ptr(struct task_struct *p) 2887 { 2888 kfree(clear_user_cpus_ptr(p)); 2889 } 2890 2891 /* 2892 * This function is wildly self concurrent; here be dragons. 2893 * 2894 * 2895 * When given a valid mask, __set_cpus_allowed_ptr() must block until the 2896 * designated task is enqueued on an allowed CPU. If that task is currently 2897 * running, we have to kick it out using the CPU stopper. 2898 * 2899 * Migrate-Disable comes along and tramples all over our nice sandcastle. 2900 * Consider: 2901 * 2902 * Initial conditions: P0->cpus_mask = [0, 1] 2903 * 2904 * P0@CPU0 P1 2905 * 2906 * migrate_disable(); 2907 * <preempted> 2908 * set_cpus_allowed_ptr(P0, [1]); 2909 * 2910 * P1 *cannot* return from this set_cpus_allowed_ptr() call until P0 executes 2911 * its outermost migrate_enable() (i.e. it exits its Migrate-Disable region). 2912 * This means we need the following scheme: 2913 * 2914 * P0@CPU0 P1 2915 * 2916 * migrate_disable(); 2917 * <preempted> 2918 * set_cpus_allowed_ptr(P0, [1]); 2919 * <blocks> 2920 * <resumes> 2921 * migrate_enable(); 2922 * __set_cpus_allowed_ptr(); 2923 * <wakes local stopper> 2924 * `--> <woken on migration completion> 2925 * 2926 * Now the fun stuff: there may be several P1-like tasks, i.e. multiple 2927 * concurrent set_cpus_allowed_ptr(P0, [*]) calls. CPU affinity changes of any 2928 * task p are serialized by p->pi_lock, which we can leverage: the one that 2929 * should come into effect at the end of the Migrate-Disable region is the last 2930 * one. This means we only need to track a single cpumask (i.e. p->cpus_mask), 2931 * but we still need to properly signal those waiting tasks at the appropriate 2932 * moment. 2933 * 2934 * This is implemented using struct set_affinity_pending. The first 2935 * __set_cpus_allowed_ptr() caller within a given Migrate-Disable region will 2936 * setup an instance of that struct and install it on the targeted task_struct. 2937 * Any and all further callers will reuse that instance. Those then wait for 2938 * a completion signaled at the tail of the CPU stopper callback (1), triggered 2939 * on the end of the Migrate-Disable region (i.e. outermost migrate_enable()). 2940 * 2941 * 2942 * (1) In the cases covered above. There is one more where the completion is 2943 * signaled within affine_move_task() itself: when a subsequent affinity request 2944 * occurs after the stopper bailed out due to the targeted task still being 2945 * Migrate-Disable. Consider: 2946 * 2947 * Initial conditions: P0->cpus_mask = [0, 1] 2948 * 2949 * CPU0 P1 P2 2950 * <P0> 2951 * migrate_disable(); 2952 * <preempted> 2953 * set_cpus_allowed_ptr(P0, [1]); 2954 * <blocks> 2955 * <migration/0> 2956 * migration_cpu_stop() 2957 * is_migration_disabled() 2958 * <bails> 2959 * set_cpus_allowed_ptr(P0, [0, 1]); 2960 * <signal completion> 2961 * <awakes> 2962 * 2963 * Note that the above is safe vs a concurrent migrate_enable(), as any 2964 * pending affinity completion is preceded by an uninstallation of 2965 * p->migration_pending done with p->pi_lock held. 2966 */ 2967 static int affine_move_task(struct rq *rq, struct task_struct *p, struct rq_flags *rf, 2968 int dest_cpu, unsigned int flags) 2969 __releases(rq->lock) 2970 __releases(p->pi_lock) 2971 { 2972 struct set_affinity_pending my_pending = { }, *pending = NULL; 2973 bool stop_pending, complete = false; 2974 2975 /* Can the task run on the task's current CPU? If so, we're done */ 2976 if (cpumask_test_cpu(task_cpu(p), &p->cpus_mask)) { 2977 struct task_struct *push_task = NULL; 2978 2979 if ((flags & SCA_MIGRATE_ENABLE) && 2980 (p->migration_flags & MDF_PUSH) && !rq->push_busy) { 2981 rq->push_busy = true; 2982 push_task = get_task_struct(p); 2983 } 2984 2985 /* 2986 * If there are pending waiters, but no pending stop_work, 2987 * then complete now. 2988 */ 2989 pending = p->migration_pending; 2990 if (pending && !pending->stop_pending) { 2991 p->migration_pending = NULL; 2992 complete = true; 2993 } 2994 2995 preempt_disable(); 2996 task_rq_unlock(rq, p, rf); 2997 if (push_task) { 2998 stop_one_cpu_nowait(rq->cpu, push_cpu_stop, 2999 p, &rq->push_work); 3000 } 3001 preempt_enable(); 3002 3003 if (complete) 3004 complete_all(&pending->done); 3005 3006 return 0; 3007 } 3008 3009 if (!(flags & SCA_MIGRATE_ENABLE)) { 3010 /* serialized by p->pi_lock */ 3011 if (!p->migration_pending) { 3012 /* Install the request */ 3013 refcount_set(&my_pending.refs, 1); 3014 init_completion(&my_pending.done); 3015 my_pending.arg = (struct migration_arg) { 3016 .task = p, 3017 .dest_cpu = dest_cpu, 3018 .pending = &my_pending, 3019 }; 3020 3021 p->migration_pending = &my_pending; 3022 } else { 3023 pending = p->migration_pending; 3024 refcount_inc(&pending->refs); 3025 /* 3026 * Affinity has changed, but we've already installed a 3027 * pending. migration_cpu_stop() *must* see this, else 3028 * we risk a completion of the pending despite having a 3029 * task on a disallowed CPU. 3030 * 3031 * Serialized by p->pi_lock, so this is safe. 3032 */ 3033 pending->arg.dest_cpu = dest_cpu; 3034 } 3035 } 3036 pending = p->migration_pending; 3037 /* 3038 * - !MIGRATE_ENABLE: 3039 * we'll have installed a pending if there wasn't one already. 3040 * 3041 * - MIGRATE_ENABLE: 3042 * we're here because the current CPU isn't matching anymore, 3043 * the only way that can happen is because of a concurrent 3044 * set_cpus_allowed_ptr() call, which should then still be 3045 * pending completion. 3046 * 3047 * Either way, we really should have a @pending here. 3048 */ 3049 if (WARN_ON_ONCE(!pending)) { 3050 task_rq_unlock(rq, p, rf); 3051 return -EINVAL; 3052 } 3053 3054 if (task_on_cpu(rq, p) || READ_ONCE(p->__state) == TASK_WAKING) { 3055 /* 3056 * MIGRATE_ENABLE gets here because 'p == current', but for 3057 * anything else we cannot do is_migration_disabled(), punt 3058 * and have the stopper function handle it all race-free. 3059 */ 3060 stop_pending = pending->stop_pending; 3061 if (!stop_pending) 3062 pending->stop_pending = true; 3063 3064 if (flags & SCA_MIGRATE_ENABLE) 3065 p->migration_flags &= ~MDF_PUSH; 3066 3067 preempt_disable(); 3068 task_rq_unlock(rq, p, rf); 3069 if (!stop_pending) { 3070 stop_one_cpu_nowait(cpu_of(rq), migration_cpu_stop, 3071 &pending->arg, &pending->stop_work); 3072 } 3073 preempt_enable(); 3074 3075 if (flags & SCA_MIGRATE_ENABLE) 3076 return 0; 3077 } else { 3078 3079 if (!is_migration_disabled(p)) { 3080 if (task_on_rq_queued(p)) 3081 rq = move_queued_task(rq, rf, p, dest_cpu); 3082 3083 if (!pending->stop_pending) { 3084 p->migration_pending = NULL; 3085 complete = true; 3086 } 3087 } 3088 task_rq_unlock(rq, p, rf); 3089 3090 if (complete) 3091 complete_all(&pending->done); 3092 } 3093 3094 wait_for_completion(&pending->done); 3095 3096 if (refcount_dec_and_test(&pending->refs)) 3097 wake_up_var(&pending->refs); /* No UaF, just an address */ 3098 3099 /* 3100 * Block the original owner of &pending until all subsequent callers 3101 * have seen the completion and decremented the refcount 3102 */ 3103 wait_var_event(&my_pending.refs, !refcount_read(&my_pending.refs)); 3104 3105 /* ARGH */ 3106 WARN_ON_ONCE(my_pending.stop_pending); 3107 3108 return 0; 3109 } 3110 3111 /* 3112 * Called with both p->pi_lock and rq->lock held; drops both before returning. 3113 */ 3114 static int __set_cpus_allowed_ptr_locked(struct task_struct *p, 3115 struct affinity_context *ctx, 3116 struct rq *rq, 3117 struct rq_flags *rf) 3118 __releases(rq->lock) 3119 __releases(p->pi_lock) 3120 { 3121 const struct cpumask *cpu_allowed_mask = task_cpu_possible_mask(p); 3122 const struct cpumask *cpu_valid_mask = cpu_active_mask; 3123 bool kthread = p->flags & PF_KTHREAD; 3124 unsigned int dest_cpu; 3125 int ret = 0; 3126 3127 update_rq_clock(rq); 3128 3129 if (kthread || is_migration_disabled(p)) { 3130 /* 3131 * Kernel threads are allowed on online && !active CPUs, 3132 * however, during cpu-hot-unplug, even these might get pushed 3133 * away if not KTHREAD_IS_PER_CPU. 3134 * 3135 * Specifically, migration_disabled() tasks must not fail the 3136 * cpumask_any_and_distribute() pick below, esp. so on 3137 * SCA_MIGRATE_ENABLE, otherwise we'll not call 3138 * set_cpus_allowed_common() and actually reset p->cpus_ptr. 3139 */ 3140 cpu_valid_mask = cpu_online_mask; 3141 } 3142 3143 if (!kthread && !cpumask_subset(ctx->new_mask, cpu_allowed_mask)) { 3144 ret = -EINVAL; 3145 goto out; 3146 } 3147 3148 /* 3149 * Must re-check here, to close a race against __kthread_bind(), 3150 * sched_setaffinity() is not guaranteed to observe the flag. 3151 */ 3152 if ((ctx->flags & SCA_CHECK) && (p->flags & PF_NO_SETAFFINITY)) { 3153 ret = -EINVAL; 3154 goto out; 3155 } 3156 3157 if (!(ctx->flags & SCA_MIGRATE_ENABLE)) { 3158 if (cpumask_equal(&p->cpus_mask, ctx->new_mask)) { 3159 if (ctx->flags & SCA_USER) 3160 swap(p->user_cpus_ptr, ctx->user_mask); 3161 goto out; 3162 } 3163 3164 if (WARN_ON_ONCE(p == current && 3165 is_migration_disabled(p) && 3166 !cpumask_test_cpu(task_cpu(p), ctx->new_mask))) { 3167 ret = -EBUSY; 3168 goto out; 3169 } 3170 } 3171 3172 /* 3173 * Picking a ~random cpu helps in cases where we are changing affinity 3174 * for groups of tasks (ie. cpuset), so that load balancing is not 3175 * immediately required to distribute the tasks within their new mask. 3176 */ 3177 dest_cpu = cpumask_any_and_distribute(cpu_valid_mask, ctx->new_mask); 3178 if (dest_cpu >= nr_cpu_ids) { 3179 ret = -EINVAL; 3180 goto out; 3181 } 3182 3183 __do_set_cpus_allowed(p, ctx); 3184 3185 return affine_move_task(rq, p, rf, dest_cpu, ctx->flags); 3186 3187 out: 3188 task_rq_unlock(rq, p, rf); 3189 3190 return ret; 3191 } 3192 3193 /* 3194 * Change a given task's CPU affinity. Migrate the thread to a 3195 * proper CPU and schedule it away if the CPU it's executing on 3196 * is removed from the allowed bitmask. 3197 * 3198 * NOTE: the caller must have a valid reference to the task, the 3199 * task must not exit() & deallocate itself prematurely. The 3200 * call is not atomic; no spinlocks may be held. 3201 */ 3202 static int __set_cpus_allowed_ptr(struct task_struct *p, 3203 struct affinity_context *ctx) 3204 { 3205 struct rq_flags rf; 3206 struct rq *rq; 3207 3208 rq = task_rq_lock(p, &rf); 3209 /* 3210 * Masking should be skipped if SCA_USER or any of the SCA_MIGRATE_* 3211 * flags are set. 3212 */ 3213 if (p->user_cpus_ptr && 3214 !(ctx->flags & (SCA_USER | SCA_MIGRATE_ENABLE | SCA_MIGRATE_DISABLE)) && 3215 cpumask_and(rq->scratch_mask, ctx->new_mask, p->user_cpus_ptr)) 3216 ctx->new_mask = rq->scratch_mask; 3217 3218 return __set_cpus_allowed_ptr_locked(p, ctx, rq, &rf); 3219 } 3220 3221 int set_cpus_allowed_ptr(struct task_struct *p, const struct cpumask *new_mask) 3222 { 3223 struct affinity_context ac = { 3224 .new_mask = new_mask, 3225 .flags = 0, 3226 }; 3227 3228 return __set_cpus_allowed_ptr(p, &ac); 3229 } 3230 EXPORT_SYMBOL_GPL(set_cpus_allowed_ptr); 3231 3232 /* 3233 * Change a given task's CPU affinity to the intersection of its current 3234 * affinity mask and @subset_mask, writing the resulting mask to @new_mask. 3235 * If user_cpus_ptr is defined, use it as the basis for restricting CPU 3236 * affinity or use cpu_online_mask instead. 3237 * 3238 * If the resulting mask is empty, leave the affinity unchanged and return 3239 * -EINVAL. 3240 */ 3241 static int restrict_cpus_allowed_ptr(struct task_struct *p, 3242 struct cpumask *new_mask, 3243 const struct cpumask *subset_mask) 3244 { 3245 struct affinity_context ac = { 3246 .new_mask = new_mask, 3247 .flags = 0, 3248 }; 3249 struct rq_flags rf; 3250 struct rq *rq; 3251 int err; 3252 3253 rq = task_rq_lock(p, &rf); 3254 3255 /* 3256 * Forcefully restricting the affinity of a deadline task is 3257 * likely to cause problems, so fail and noisily override the 3258 * mask entirely. 3259 */ 3260 if (task_has_dl_policy(p) && dl_bandwidth_enabled()) { 3261 err = -EPERM; 3262 goto err_unlock; 3263 } 3264 3265 if (!cpumask_and(new_mask, task_user_cpus(p), subset_mask)) { 3266 err = -EINVAL; 3267 goto err_unlock; 3268 } 3269 3270 return __set_cpus_allowed_ptr_locked(p, &ac, rq, &rf); 3271 3272 err_unlock: 3273 task_rq_unlock(rq, p, &rf); 3274 return err; 3275 } 3276 3277 /* 3278 * Restrict the CPU affinity of task @p so that it is a subset of 3279 * task_cpu_possible_mask() and point @p->user_cpus_ptr to a copy of the 3280 * old affinity mask. If the resulting mask is empty, we warn and walk 3281 * up the cpuset hierarchy until we find a suitable mask. 3282 */ 3283 void force_compatible_cpus_allowed_ptr(struct task_struct *p) 3284 { 3285 cpumask_var_t new_mask; 3286 const struct cpumask *override_mask = task_cpu_possible_mask(p); 3287 3288 alloc_cpumask_var(&new_mask, GFP_KERNEL); 3289 3290 /* 3291 * __migrate_task() can fail silently in the face of concurrent 3292 * offlining of the chosen destination CPU, so take the hotplug 3293 * lock to ensure that the migration succeeds. 3294 */ 3295 cpus_read_lock(); 3296 if (!cpumask_available(new_mask)) 3297 goto out_set_mask; 3298 3299 if (!restrict_cpus_allowed_ptr(p, new_mask, override_mask)) 3300 goto out_free_mask; 3301 3302 /* 3303 * We failed to find a valid subset of the affinity mask for the 3304 * task, so override it based on its cpuset hierarchy. 3305 */ 3306 cpuset_cpus_allowed(p, new_mask); 3307 override_mask = new_mask; 3308 3309 out_set_mask: 3310 if (printk_ratelimit()) { 3311 printk_deferred("Overriding affinity for process %d (%s) to CPUs %*pbl\n", 3312 task_pid_nr(p), p->comm, 3313 cpumask_pr_args(override_mask)); 3314 } 3315 3316 WARN_ON(set_cpus_allowed_ptr(p, override_mask)); 3317 out_free_mask: 3318 cpus_read_unlock(); 3319 free_cpumask_var(new_mask); 3320 } 3321 3322 static int 3323 __sched_setaffinity(struct task_struct *p, struct affinity_context *ctx); 3324 3325 /* 3326 * Restore the affinity of a task @p which was previously restricted by a 3327 * call to force_compatible_cpus_allowed_ptr(). 3328 * 3329 * It is the caller's responsibility to serialise this with any calls to 3330 * force_compatible_cpus_allowed_ptr(@p). 3331 */ 3332 void relax_compatible_cpus_allowed_ptr(struct task_struct *p) 3333 { 3334 struct affinity_context ac = { 3335 .new_mask = task_user_cpus(p), 3336 .flags = 0, 3337 }; 3338 int ret; 3339 3340 /* 3341 * Try to restore the old affinity mask with __sched_setaffinity(). 3342 * Cpuset masking will be done there too. 3343 */ 3344 ret = __sched_setaffinity(p, &ac); 3345 WARN_ON_ONCE(ret); 3346 } 3347 3348 void set_task_cpu(struct task_struct *p, unsigned int new_cpu) 3349 { 3350 #ifdef CONFIG_SCHED_DEBUG 3351 unsigned int state = READ_ONCE(p->__state); 3352 3353 /* 3354 * We should never call set_task_cpu() on a blocked task, 3355 * ttwu() will sort out the placement. 3356 */ 3357 WARN_ON_ONCE(state != TASK_RUNNING && state != TASK_WAKING && !p->on_rq); 3358 3359 /* 3360 * Migrating fair class task must have p->on_rq = TASK_ON_RQ_MIGRATING, 3361 * because schedstat_wait_{start,end} rebase migrating task's wait_start 3362 * time relying on p->on_rq. 3363 */ 3364 WARN_ON_ONCE(state == TASK_RUNNING && 3365 p->sched_class == &fair_sched_class && 3366 (p->on_rq && !task_on_rq_migrating(p))); 3367 3368 #ifdef CONFIG_LOCKDEP 3369 /* 3370 * The caller should hold either p->pi_lock or rq->lock, when changing 3371 * a task's CPU. ->pi_lock for waking tasks, rq->lock for runnable tasks. 3372 * 3373 * sched_move_task() holds both and thus holding either pins the cgroup, 3374 * see task_group(). 3375 * 3376 * Furthermore, all task_rq users should acquire both locks, see 3377 * task_rq_lock(). 3378 */ 3379 WARN_ON_ONCE(debug_locks && !(lockdep_is_held(&p->pi_lock) || 3380 lockdep_is_held(__rq_lockp(task_rq(p))))); 3381 #endif 3382 /* 3383 * Clearly, migrating tasks to offline CPUs is a fairly daft thing. 3384 */ 3385 WARN_ON_ONCE(!cpu_online(new_cpu)); 3386 3387 WARN_ON_ONCE(is_migration_disabled(p)); 3388 #endif 3389 3390 trace_sched_migrate_task(p, new_cpu); 3391 3392 if (task_cpu(p) != new_cpu) { 3393 if (p->sched_class->migrate_task_rq) 3394 p->sched_class->migrate_task_rq(p, new_cpu); 3395 p->se.nr_migrations++; 3396 rseq_migrate(p); 3397 sched_mm_cid_migrate_from(p); 3398 perf_event_task_migrate(p); 3399 } 3400 3401 __set_task_cpu(p, new_cpu); 3402 } 3403 3404 #ifdef CONFIG_NUMA_BALANCING 3405 static void __migrate_swap_task(struct task_struct *p, int cpu) 3406 { 3407 if (task_on_rq_queued(p)) { 3408 struct rq *src_rq, *dst_rq; 3409 struct rq_flags srf, drf; 3410 3411 src_rq = task_rq(p); 3412 dst_rq = cpu_rq(cpu); 3413 3414 rq_pin_lock(src_rq, &srf); 3415 rq_pin_lock(dst_rq, &drf); 3416 3417 deactivate_task(src_rq, p, 0); 3418 set_task_cpu(p, cpu); 3419 activate_task(dst_rq, p, 0); 3420 wakeup_preempt(dst_rq, p, 0); 3421 3422 rq_unpin_lock(dst_rq, &drf); 3423 rq_unpin_lock(src_rq, &srf); 3424 3425 } else { 3426 /* 3427 * Task isn't running anymore; make it appear like we migrated 3428 * it before it went to sleep. This means on wakeup we make the 3429 * previous CPU our target instead of where it really is. 3430 */ 3431 p->wake_cpu = cpu; 3432 } 3433 } 3434 3435 struct migration_swap_arg { 3436 struct task_struct *src_task, *dst_task; 3437 int src_cpu, dst_cpu; 3438 }; 3439 3440 static int migrate_swap_stop(void *data) 3441 { 3442 struct migration_swap_arg *arg = data; 3443 struct rq *src_rq, *dst_rq; 3444 3445 if (!cpu_active(arg->src_cpu) || !cpu_active(arg->dst_cpu)) 3446 return -EAGAIN; 3447 3448 src_rq = cpu_rq(arg->src_cpu); 3449 dst_rq = cpu_rq(arg->dst_cpu); 3450 3451 guard(double_raw_spinlock)(&arg->src_task->pi_lock, &arg->dst_task->pi_lock); 3452 guard(double_rq_lock)(src_rq, dst_rq); 3453 3454 if (task_cpu(arg->dst_task) != arg->dst_cpu) 3455 return -EAGAIN; 3456 3457 if (task_cpu(arg->src_task) != arg->src_cpu) 3458 return -EAGAIN; 3459 3460 if (!cpumask_test_cpu(arg->dst_cpu, arg->src_task->cpus_ptr)) 3461 return -EAGAIN; 3462 3463 if (!cpumask_test_cpu(arg->src_cpu, arg->dst_task->cpus_ptr)) 3464 return -EAGAIN; 3465 3466 __migrate_swap_task(arg->src_task, arg->dst_cpu); 3467 __migrate_swap_task(arg->dst_task, arg->src_cpu); 3468 3469 return 0; 3470 } 3471 3472 /* 3473 * Cross migrate two tasks 3474 */ 3475 int migrate_swap(struct task_struct *cur, struct task_struct *p, 3476 int target_cpu, int curr_cpu) 3477 { 3478 struct migration_swap_arg arg; 3479 int ret = -EINVAL; 3480 3481 arg = (struct migration_swap_arg){ 3482 .src_task = cur, 3483 .src_cpu = curr_cpu, 3484 .dst_task = p, 3485 .dst_cpu = target_cpu, 3486 }; 3487 3488 if (arg.src_cpu == arg.dst_cpu) 3489 goto out; 3490 3491 /* 3492 * These three tests are all lockless; this is OK since all of them 3493 * will be re-checked with proper locks held further down the line. 3494 */ 3495 if (!cpu_active(arg.src_cpu) || !cpu_active(arg.dst_cpu)) 3496 goto out; 3497 3498 if (!cpumask_test_cpu(arg.dst_cpu, arg.src_task->cpus_ptr)) 3499 goto out; 3500 3501 if (!cpumask_test_cpu(arg.src_cpu, arg.dst_task->cpus_ptr)) 3502 goto out; 3503 3504 trace_sched_swap_numa(cur, arg.src_cpu, p, arg.dst_cpu); 3505 ret = stop_two_cpus(arg.dst_cpu, arg.src_cpu, migrate_swap_stop, &arg); 3506 3507 out: 3508 return ret; 3509 } 3510 #endif /* CONFIG_NUMA_BALANCING */ 3511 3512 /*** 3513 * kick_process - kick a running thread to enter/exit the kernel 3514 * @p: the to-be-kicked thread 3515 * 3516 * Cause a process which is running on another CPU to enter 3517 * kernel-mode, without any delay. (to get signals handled.) 3518 * 3519 * NOTE: this function doesn't have to take the runqueue lock, 3520 * because all it wants to ensure is that the remote task enters 3521 * the kernel. If the IPI races and the task has been migrated 3522 * to another CPU then no harm is done and the purpose has been 3523 * achieved as well. 3524 */ 3525 void kick_process(struct task_struct *p) 3526 { 3527 guard(preempt)(); 3528 int cpu = task_cpu(p); 3529 3530 if ((cpu != smp_processor_id()) && task_curr(p)) 3531 smp_send_reschedule(cpu); 3532 } 3533 EXPORT_SYMBOL_GPL(kick_process); 3534 3535 /* 3536 * ->cpus_ptr is protected by both rq->lock and p->pi_lock 3537 * 3538 * A few notes on cpu_active vs cpu_online: 3539 * 3540 * - cpu_active must be a subset of cpu_online 3541 * 3542 * - on CPU-up we allow per-CPU kthreads on the online && !active CPU, 3543 * see __set_cpus_allowed_ptr(). At this point the newly online 3544 * CPU isn't yet part of the sched domains, and balancing will not 3545 * see it. 3546 * 3547 * - on CPU-down we clear cpu_active() to mask the sched domains and 3548 * avoid the load balancer to place new tasks on the to be removed 3549 * CPU. Existing tasks will remain running there and will be taken 3550 * off. 3551 * 3552 * This means that fallback selection must not select !active CPUs. 3553 * And can assume that any active CPU must be online. Conversely 3554 * select_task_rq() below may allow selection of !active CPUs in order 3555 * to satisfy the above rules. 3556 */ 3557 static int select_fallback_rq(int cpu, struct task_struct *p) 3558 { 3559 int nid = cpu_to_node(cpu); 3560 const struct cpumask *nodemask = NULL; 3561 enum { cpuset, possible, fail } state = cpuset; 3562 int dest_cpu; 3563 3564 /* 3565 * If the node that the CPU is on has been offlined, cpu_to_node() 3566 * will return -1. There is no CPU on the node, and we should 3567 * select the CPU on the other node. 3568 */ 3569 if (nid != -1) { 3570 nodemask = cpumask_of_node(nid); 3571 3572 /* Look for allowed, online CPU in same node. */ 3573 for_each_cpu(dest_cpu, nodemask) { 3574 if (is_cpu_allowed(p, dest_cpu)) 3575 return dest_cpu; 3576 } 3577 } 3578 3579 for (;;) { 3580 /* Any allowed, online CPU? */ 3581 for_each_cpu(dest_cpu, p->cpus_ptr) { 3582 if (!is_cpu_allowed(p, dest_cpu)) 3583 continue; 3584 3585 goto out; 3586 } 3587 3588 /* No more Mr. Nice Guy. */ 3589 switch (state) { 3590 case cpuset: 3591 if (cpuset_cpus_allowed_fallback(p)) { 3592 state = possible; 3593 break; 3594 } 3595 fallthrough; 3596 case possible: 3597 /* 3598 * XXX When called from select_task_rq() we only 3599 * hold p->pi_lock and again violate locking order. 3600 * 3601 * More yuck to audit. 3602 */ 3603 do_set_cpus_allowed(p, task_cpu_possible_mask(p)); 3604 state = fail; 3605 break; 3606 case fail: 3607 BUG(); 3608 break; 3609 } 3610 } 3611 3612 out: 3613 if (state != cpuset) { 3614 /* 3615 * Don't tell them about moving exiting tasks or 3616 * kernel threads (both mm NULL), since they never 3617 * leave kernel. 3618 */ 3619 if (p->mm && printk_ratelimit()) { 3620 printk_deferred("process %d (%s) no longer affine to cpu%d\n", 3621 task_pid_nr(p), p->comm, cpu); 3622 } 3623 } 3624 3625 return dest_cpu; 3626 } 3627 3628 /* 3629 * The caller (fork, wakeup) owns p->pi_lock, ->cpus_ptr is stable. 3630 */ 3631 static inline 3632 int select_task_rq(struct task_struct *p, int cpu, int wake_flags) 3633 { 3634 lockdep_assert_held(&p->pi_lock); 3635 3636 if (p->nr_cpus_allowed > 1 && !is_migration_disabled(p)) 3637 cpu = p->sched_class->select_task_rq(p, cpu, wake_flags); 3638 else 3639 cpu = cpumask_any(p->cpus_ptr); 3640 3641 /* 3642 * In order not to call set_task_cpu() on a blocking task we need 3643 * to rely on ttwu() to place the task on a valid ->cpus_ptr 3644 * CPU. 3645 * 3646 * Since this is common to all placement strategies, this lives here. 3647 * 3648 * [ this allows ->select_task() to simply return task_cpu(p) and 3649 * not worry about this generic constraint ] 3650 */ 3651 if (unlikely(!is_cpu_allowed(p, cpu))) 3652 cpu = select_fallback_rq(task_cpu(p), p); 3653 3654 return cpu; 3655 } 3656 3657 void sched_set_stop_task(int cpu, struct task_struct *stop) 3658 { 3659 static struct lock_class_key stop_pi_lock; 3660 struct sched_param param = { .sched_priority = MAX_RT_PRIO - 1 }; 3661 struct task_struct *old_stop = cpu_rq(cpu)->stop; 3662 3663 if (stop) { 3664 /* 3665 * Make it appear like a SCHED_FIFO task, its something 3666 * userspace knows about and won't get confused about. 3667 * 3668 * Also, it will make PI more or less work without too 3669 * much confusion -- but then, stop work should not 3670 * rely on PI working anyway. 3671 */ 3672 sched_setscheduler_nocheck(stop, SCHED_FIFO, ¶m); 3673 3674 stop->sched_class = &stop_sched_class; 3675 3676 /* 3677 * The PI code calls rt_mutex_setprio() with ->pi_lock held to 3678 * adjust the effective priority of a task. As a result, 3679 * rt_mutex_setprio() can trigger (RT) balancing operations, 3680 * which can then trigger wakeups of the stop thread to push 3681 * around the current task. 3682 * 3683 * The stop task itself will never be part of the PI-chain, it 3684 * never blocks, therefore that ->pi_lock recursion is safe. 3685 * Tell lockdep about this by placing the stop->pi_lock in its 3686 * own class. 3687 */ 3688 lockdep_set_class(&stop->pi_lock, &stop_pi_lock); 3689 } 3690 3691 cpu_rq(cpu)->stop = stop; 3692 3693 if (old_stop) { 3694 /* 3695 * Reset it back to a normal scheduling class so that 3696 * it can die in pieces. 3697 */ 3698 old_stop->sched_class = &rt_sched_class; 3699 } 3700 } 3701 3702 #else /* CONFIG_SMP */ 3703 3704 static inline int __set_cpus_allowed_ptr(struct task_struct *p, 3705 struct affinity_context *ctx) 3706 { 3707 return set_cpus_allowed_ptr(p, ctx->new_mask); 3708 } 3709 3710 static inline void migrate_disable_switch(struct rq *rq, struct task_struct *p) { } 3711 3712 static inline bool rq_has_pinned_tasks(struct rq *rq) 3713 { 3714 return false; 3715 } 3716 3717 static inline cpumask_t *alloc_user_cpus_ptr(int node) 3718 { 3719 return NULL; 3720 } 3721 3722 #endif /* !CONFIG_SMP */ 3723 3724 static void 3725 ttwu_stat(struct task_struct *p, int cpu, int wake_flags) 3726 { 3727 struct rq *rq; 3728 3729 if (!schedstat_enabled()) 3730 return; 3731 3732 rq = this_rq(); 3733 3734 #ifdef CONFIG_SMP 3735 if (cpu == rq->cpu) { 3736 __schedstat_inc(rq->ttwu_local); 3737 __schedstat_inc(p->stats.nr_wakeups_local); 3738 } else { 3739 struct sched_domain *sd; 3740 3741 __schedstat_inc(p->stats.nr_wakeups_remote); 3742 3743 guard(rcu)(); 3744 for_each_domain(rq->cpu, sd) { 3745 if (cpumask_test_cpu(cpu, sched_domain_span(sd))) { 3746 __schedstat_inc(sd->ttwu_wake_remote); 3747 break; 3748 } 3749 } 3750 } 3751 3752 if (wake_flags & WF_MIGRATED) 3753 __schedstat_inc(p->stats.nr_wakeups_migrate); 3754 #endif /* CONFIG_SMP */ 3755 3756 __schedstat_inc(rq->ttwu_count); 3757 __schedstat_inc(p->stats.nr_wakeups); 3758 3759 if (wake_flags & WF_SYNC) 3760 __schedstat_inc(p->stats.nr_wakeups_sync); 3761 } 3762 3763 /* 3764 * Mark the task runnable. 3765 */ 3766 static inline void ttwu_do_wakeup(struct task_struct *p) 3767 { 3768 WRITE_ONCE(p->__state, TASK_RUNNING); 3769 trace_sched_wakeup(p); 3770 } 3771 3772 static void 3773 ttwu_do_activate(struct rq *rq, struct task_struct *p, int wake_flags, 3774 struct rq_flags *rf) 3775 { 3776 int en_flags = ENQUEUE_WAKEUP | ENQUEUE_NOCLOCK; 3777 3778 lockdep_assert_rq_held(rq); 3779 3780 if (p->sched_contributes_to_load) 3781 rq->nr_uninterruptible--; 3782 3783 #ifdef CONFIG_SMP 3784 if (wake_flags & WF_MIGRATED) 3785 en_flags |= ENQUEUE_MIGRATED; 3786 else 3787 #endif 3788 if (p->in_iowait) { 3789 delayacct_blkio_end(p); 3790 atomic_dec(&task_rq(p)->nr_iowait); 3791 } 3792 3793 activate_task(rq, p, en_flags); 3794 wakeup_preempt(rq, p, wake_flags); 3795 3796 ttwu_do_wakeup(p); 3797 3798 #ifdef CONFIG_SMP 3799 if (p->sched_class->task_woken) { 3800 /* 3801 * Our task @p is fully woken up and running; so it's safe to 3802 * drop the rq->lock, hereafter rq is only used for statistics. 3803 */ 3804 rq_unpin_lock(rq, rf); 3805 p->sched_class->task_woken(rq, p); 3806 rq_repin_lock(rq, rf); 3807 } 3808 3809 if (rq->idle_stamp) { 3810 u64 delta = rq_clock(rq) - rq->idle_stamp; 3811 u64 max = 2*rq->max_idle_balance_cost; 3812 3813 update_avg(&rq->avg_idle, delta); 3814 3815 if (rq->avg_idle > max) 3816 rq->avg_idle = max; 3817 3818 rq->idle_stamp = 0; 3819 } 3820 #endif 3821 3822 p->dl_server = NULL; 3823 } 3824 3825 /* 3826 * Consider @p being inside a wait loop: 3827 * 3828 * for (;;) { 3829 * set_current_state(TASK_UNINTERRUPTIBLE); 3830 * 3831 * if (CONDITION) 3832 * break; 3833 * 3834 * schedule(); 3835 * } 3836 * __set_current_state(TASK_RUNNING); 3837 * 3838 * between set_current_state() and schedule(). In this case @p is still 3839 * runnable, so all that needs doing is change p->state back to TASK_RUNNING in 3840 * an atomic manner. 3841 * 3842 * By taking task_rq(p)->lock we serialize against schedule(), if @p->on_rq 3843 * then schedule() must still happen and p->state can be changed to 3844 * TASK_RUNNING. Otherwise we lost the race, schedule() has happened, and we 3845 * need to do a full wakeup with enqueue. 3846 * 3847 * Returns: %true when the wakeup is done, 3848 * %false otherwise. 3849 */ 3850 static int ttwu_runnable(struct task_struct *p, int wake_flags) 3851 { 3852 struct rq_flags rf; 3853 struct rq *rq; 3854 int ret = 0; 3855 3856 rq = __task_rq_lock(p, &rf); 3857 if (task_on_rq_queued(p)) { 3858 if (!task_on_cpu(rq, p)) { 3859 /* 3860 * When on_rq && !on_cpu the task is preempted, see if 3861 * it should preempt the task that is current now. 3862 */ 3863 update_rq_clock(rq); 3864 wakeup_preempt(rq, p, wake_flags); 3865 } 3866 ttwu_do_wakeup(p); 3867 ret = 1; 3868 } 3869 __task_rq_unlock(rq, &rf); 3870 3871 return ret; 3872 } 3873 3874 #ifdef CONFIG_SMP 3875 void sched_ttwu_pending(void *arg) 3876 { 3877 struct llist_node *llist = arg; 3878 struct rq *rq = this_rq(); 3879 struct task_struct *p, *t; 3880 struct rq_flags rf; 3881 3882 if (!llist) 3883 return; 3884 3885 rq_lock_irqsave(rq, &rf); 3886 update_rq_clock(rq); 3887 3888 llist_for_each_entry_safe(p, t, llist, wake_entry.llist) { 3889 if (WARN_ON_ONCE(p->on_cpu)) 3890 smp_cond_load_acquire(&p->on_cpu, !VAL); 3891 3892 if (WARN_ON_ONCE(task_cpu(p) != cpu_of(rq))) 3893 set_task_cpu(p, cpu_of(rq)); 3894 3895 ttwu_do_activate(rq, p, p->sched_remote_wakeup ? WF_MIGRATED : 0, &rf); 3896 } 3897 3898 /* 3899 * Must be after enqueueing at least once task such that 3900 * idle_cpu() does not observe a false-negative -- if it does, 3901 * it is possible for select_idle_siblings() to stack a number 3902 * of tasks on this CPU during that window. 3903 * 3904 * It is ok to clear ttwu_pending when another task pending. 3905 * We will receive IPI after local irq enabled and then enqueue it. 3906 * Since now nr_running > 0, idle_cpu() will always get correct result. 3907 */ 3908 WRITE_ONCE(rq->ttwu_pending, 0); 3909 rq_unlock_irqrestore(rq, &rf); 3910 } 3911 3912 /* 3913 * Prepare the scene for sending an IPI for a remote smp_call 3914 * 3915 * Returns true if the caller can proceed with sending the IPI. 3916 * Returns false otherwise. 3917 */ 3918 bool call_function_single_prep_ipi(int cpu) 3919 { 3920 if (set_nr_if_polling(cpu_rq(cpu)->idle)) { 3921 trace_sched_wake_idle_without_ipi(cpu); 3922 return false; 3923 } 3924 3925 return true; 3926 } 3927 3928 /* 3929 * Queue a task on the target CPUs wake_list and wake the CPU via IPI if 3930 * necessary. The wakee CPU on receipt of the IPI will queue the task 3931 * via sched_ttwu_wakeup() for activation so the wakee incurs the cost 3932 * of the wakeup instead of the waker. 3933 */ 3934 static void __ttwu_queue_wakelist(struct task_struct *p, int cpu, int wake_flags) 3935 { 3936 struct rq *rq = cpu_rq(cpu); 3937 3938 p->sched_remote_wakeup = !!(wake_flags & WF_MIGRATED); 3939 3940 WRITE_ONCE(rq->ttwu_pending, 1); 3941 __smp_call_single_queue(cpu, &p->wake_entry.llist); 3942 } 3943 3944 void wake_up_if_idle(int cpu) 3945 { 3946 struct rq *rq = cpu_rq(cpu); 3947 3948 guard(rcu)(); 3949 if (is_idle_task(rcu_dereference(rq->curr))) { 3950 guard(rq_lock_irqsave)(rq); 3951 if (is_idle_task(rq->curr)) 3952 resched_curr(rq); 3953 } 3954 } 3955 3956 bool cpus_equal_capacity(int this_cpu, int that_cpu) 3957 { 3958 if (!sched_asym_cpucap_active()) 3959 return true; 3960 3961 if (this_cpu == that_cpu) 3962 return true; 3963 3964 return arch_scale_cpu_capacity(this_cpu) == arch_scale_cpu_capacity(that_cpu); 3965 } 3966 3967 bool cpus_share_cache(int this_cpu, int that_cpu) 3968 { 3969 if (this_cpu == that_cpu) 3970 return true; 3971 3972 return per_cpu(sd_llc_id, this_cpu) == per_cpu(sd_llc_id, that_cpu); 3973 } 3974 3975 /* 3976 * Whether CPUs are share cache resources, which means LLC on non-cluster 3977 * machines and LLC tag or L2 on machines with clusters. 3978 */ 3979 bool cpus_share_resources(int this_cpu, int that_cpu) 3980 { 3981 if (this_cpu == that_cpu) 3982 return true; 3983 3984 return per_cpu(sd_share_id, this_cpu) == per_cpu(sd_share_id, that_cpu); 3985 } 3986 3987 static inline bool ttwu_queue_cond(struct task_struct *p, int cpu) 3988 { 3989 /* 3990 * Do not complicate things with the async wake_list while the CPU is 3991 * in hotplug state. 3992 */ 3993 if (!cpu_active(cpu)) 3994 return false; 3995 3996 /* Ensure the task will still be allowed to run on the CPU. */ 3997 if (!cpumask_test_cpu(cpu, p->cpus_ptr)) 3998 return false; 3999 4000 /* 4001 * If the CPU does not share cache, then queue the task on the 4002 * remote rqs wakelist to avoid accessing remote data. 4003 */ 4004 if (!cpus_share_cache(smp_processor_id(), cpu)) 4005 return true; 4006 4007 if (cpu == smp_processor_id()) 4008 return false; 4009 4010 /* 4011 * If the wakee cpu is idle, or the task is descheduling and the 4012 * only running task on the CPU, then use the wakelist to offload 4013 * the task activation to the idle (or soon-to-be-idle) CPU as 4014 * the current CPU is likely busy. nr_running is checked to 4015 * avoid unnecessary task stacking. 4016 * 4017 * Note that we can only get here with (wakee) p->on_rq=0, 4018 * p->on_cpu can be whatever, we've done the dequeue, so 4019 * the wakee has been accounted out of ->nr_running. 4020 */ 4021 if (!cpu_rq(cpu)->nr_running) 4022 return true; 4023 4024 return false; 4025 } 4026 4027 static bool ttwu_queue_wakelist(struct task_struct *p, int cpu, int wake_flags) 4028 { 4029 if (sched_feat(TTWU_QUEUE) && ttwu_queue_cond(p, cpu)) { 4030 sched_clock_cpu(cpu); /* Sync clocks across CPUs */ 4031 __ttwu_queue_wakelist(p, cpu, wake_flags); 4032 return true; 4033 } 4034 4035 return false; 4036 } 4037 4038 #else /* !CONFIG_SMP */ 4039 4040 static inline bool ttwu_queue_wakelist(struct task_struct *p, int cpu, int wake_flags) 4041 { 4042 return false; 4043 } 4044 4045 #endif /* CONFIG_SMP */ 4046 4047 static void ttwu_queue(struct task_struct *p, int cpu, int wake_flags) 4048 { 4049 struct rq *rq = cpu_rq(cpu); 4050 struct rq_flags rf; 4051 4052 if (ttwu_queue_wakelist(p, cpu, wake_flags)) 4053 return; 4054 4055 rq_lock(rq, &rf); 4056 update_rq_clock(rq); 4057 ttwu_do_activate(rq, p, wake_flags, &rf); 4058 rq_unlock(rq, &rf); 4059 } 4060 4061 /* 4062 * Invoked from try_to_wake_up() to check whether the task can be woken up. 4063 * 4064 * The caller holds p::pi_lock if p != current or has preemption 4065 * disabled when p == current. 4066 * 4067 * The rules of saved_state: 4068 * 4069 * The related locking code always holds p::pi_lock when updating 4070 * p::saved_state, which means the code is fully serialized in both cases. 4071 * 4072 * For PREEMPT_RT, the lock wait and lock wakeups happen via TASK_RTLOCK_WAIT. 4073 * No other bits set. This allows to distinguish all wakeup scenarios. 4074 * 4075 * For FREEZER, the wakeup happens via TASK_FROZEN. No other bits set. This 4076 * allows us to prevent early wakeup of tasks before they can be run on 4077 * asymmetric ISA architectures (eg ARMv9). 4078 */ 4079 static __always_inline 4080 bool ttwu_state_match(struct task_struct *p, unsigned int state, int *success) 4081 { 4082 int match; 4083 4084 if (IS_ENABLED(CONFIG_DEBUG_PREEMPT)) { 4085 WARN_ON_ONCE((state & TASK_RTLOCK_WAIT) && 4086 state != TASK_RTLOCK_WAIT); 4087 } 4088 4089 *success = !!(match = __task_state_match(p, state)); 4090 4091 /* 4092 * Saved state preserves the task state across blocking on 4093 * an RT lock or TASK_FREEZABLE tasks. If the state matches, 4094 * set p::saved_state to TASK_RUNNING, but do not wake the task 4095 * because it waits for a lock wakeup or __thaw_task(). Also 4096 * indicate success because from the regular waker's point of 4097 * view this has succeeded. 4098 * 4099 * After acquiring the lock the task will restore p::__state 4100 * from p::saved_state which ensures that the regular 4101 * wakeup is not lost. The restore will also set 4102 * p::saved_state to TASK_RUNNING so any further tests will 4103 * not result in false positives vs. @success 4104 */ 4105 if (match < 0) 4106 p->saved_state = TASK_RUNNING; 4107 4108 return match > 0; 4109 } 4110 4111 /* 4112 * Notes on Program-Order guarantees on SMP systems. 4113 * 4114 * MIGRATION 4115 * 4116 * The basic program-order guarantee on SMP systems is that when a task [t] 4117 * migrates, all its activity on its old CPU [c0] happens-before any subsequent 4118 * execution on its new CPU [c1]. 4119 * 4120 * For migration (of runnable tasks) this is provided by the following means: 4121 * 4122 * A) UNLOCK of the rq(c0)->lock scheduling out task t 4123 * B) migration for t is required to synchronize *both* rq(c0)->lock and 4124 * rq(c1)->lock (if not at the same time, then in that order). 4125 * C) LOCK of the rq(c1)->lock scheduling in task 4126 * 4127 * Release/acquire chaining guarantees that B happens after A and C after B. 4128 * Note: the CPU doing B need not be c0 or c1 4129 * 4130 * Example: 4131 * 4132 * CPU0 CPU1 CPU2 4133 * 4134 * LOCK rq(0)->lock 4135 * sched-out X 4136 * sched-in Y 4137 * UNLOCK rq(0)->lock 4138 * 4139 * LOCK rq(0)->lock // orders against CPU0 4140 * dequeue X 4141 * UNLOCK rq(0)->lock 4142 * 4143 * LOCK rq(1)->lock 4144 * enqueue X 4145 * UNLOCK rq(1)->lock 4146 * 4147 * LOCK rq(1)->lock // orders against CPU2 4148 * sched-out Z 4149 * sched-in X 4150 * UNLOCK rq(1)->lock 4151 * 4152 * 4153 * BLOCKING -- aka. SLEEP + WAKEUP 4154 * 4155 * For blocking we (obviously) need to provide the same guarantee as for 4156 * migration. However the means are completely different as there is no lock 4157 * chain to provide order. Instead we do: 4158 * 4159 * 1) smp_store_release(X->on_cpu, 0) -- finish_task() 4160 * 2) smp_cond_load_acquire(!X->on_cpu) -- try_to_wake_up() 4161 * 4162 * Example: 4163 * 4164 * CPU0 (schedule) CPU1 (try_to_wake_up) CPU2 (schedule) 4165 * 4166 * LOCK rq(0)->lock LOCK X->pi_lock 4167 * dequeue X 4168 * sched-out X 4169 * smp_store_release(X->on_cpu, 0); 4170 * 4171 * smp_cond_load_acquire(&X->on_cpu, !VAL); 4172 * X->state = WAKING 4173 * set_task_cpu(X,2) 4174 * 4175 * LOCK rq(2)->lock 4176 * enqueue X 4177 * X->state = RUNNING 4178 * UNLOCK rq(2)->lock 4179 * 4180 * LOCK rq(2)->lock // orders against CPU1 4181 * sched-out Z 4182 * sched-in X 4183 * UNLOCK rq(2)->lock 4184 * 4185 * UNLOCK X->pi_lock 4186 * UNLOCK rq(0)->lock 4187 * 4188 * 4189 * However, for wakeups there is a second guarantee we must provide, namely we 4190 * must ensure that CONDITION=1 done by the caller can not be reordered with 4191 * accesses to the task state; see try_to_wake_up() and set_current_state(). 4192 */ 4193 4194 /** 4195 * try_to_wake_up - wake up a thread 4196 * @p: the thread to be awakened 4197 * @state: the mask of task states that can be woken 4198 * @wake_flags: wake modifier flags (WF_*) 4199 * 4200 * Conceptually does: 4201 * 4202 * If (@state & @p->state) @p->state = TASK_RUNNING. 4203 * 4204 * If the task was not queued/runnable, also place it back on a runqueue. 4205 * 4206 * This function is atomic against schedule() which would dequeue the task. 4207 * 4208 * It issues a full memory barrier before accessing @p->state, see the comment 4209 * with set_current_state(). 4210 * 4211 * Uses p->pi_lock to serialize against concurrent wake-ups. 4212 * 4213 * Relies on p->pi_lock stabilizing: 4214 * - p->sched_class 4215 * - p->cpus_ptr 4216 * - p->sched_task_group 4217 * in order to do migration, see its use of select_task_rq()/set_task_cpu(). 4218 * 4219 * Tries really hard to only take one task_rq(p)->lock for performance. 4220 * Takes rq->lock in: 4221 * - ttwu_runnable() -- old rq, unavoidable, see comment there; 4222 * - ttwu_queue() -- new rq, for enqueue of the task; 4223 * - psi_ttwu_dequeue() -- much sadness :-( accounting will kill us. 4224 * 4225 * As a consequence we race really badly with just about everything. See the 4226 * many memory barriers and their comments for details. 4227 * 4228 * Return: %true if @p->state changes (an actual wakeup was done), 4229 * %false otherwise. 4230 */ 4231 int try_to_wake_up(struct task_struct *p, unsigned int state, int wake_flags) 4232 { 4233 guard(preempt)(); 4234 int cpu, success = 0; 4235 4236 if (p == current) { 4237 /* 4238 * We're waking current, this means 'p->on_rq' and 'task_cpu(p) 4239 * == smp_processor_id()'. Together this means we can special 4240 * case the whole 'p->on_rq && ttwu_runnable()' case below 4241 * without taking any locks. 4242 * 4243 * In particular: 4244 * - we rely on Program-Order guarantees for all the ordering, 4245 * - we're serialized against set_special_state() by virtue of 4246 * it disabling IRQs (this allows not taking ->pi_lock). 4247 */ 4248 if (!ttwu_state_match(p, state, &success)) 4249 goto out; 4250 4251 trace_sched_waking(p); 4252 ttwu_do_wakeup(p); 4253 goto out; 4254 } 4255 4256 /* 4257 * If we are going to wake up a thread waiting for CONDITION we 4258 * need to ensure that CONDITION=1 done by the caller can not be 4259 * reordered with p->state check below. This pairs with smp_store_mb() 4260 * in set_current_state() that the waiting thread does. 4261 */ 4262 scoped_guard (raw_spinlock_irqsave, &p->pi_lock) { 4263 smp_mb__after_spinlock(); 4264 if (!ttwu_state_match(p, state, &success)) 4265 break; 4266 4267 trace_sched_waking(p); 4268 4269 /* 4270 * Ensure we load p->on_rq _after_ p->state, otherwise it would 4271 * be possible to, falsely, observe p->on_rq == 0 and get stuck 4272 * in smp_cond_load_acquire() below. 4273 * 4274 * sched_ttwu_pending() try_to_wake_up() 4275 * STORE p->on_rq = 1 LOAD p->state 4276 * UNLOCK rq->lock 4277 * 4278 * __schedule() (switch to task 'p') 4279 * LOCK rq->lock smp_rmb(); 4280 * smp_mb__after_spinlock(); 4281 * UNLOCK rq->lock 4282 * 4283 * [task p] 4284 * STORE p->state = UNINTERRUPTIBLE LOAD p->on_rq 4285 * 4286 * Pairs with the LOCK+smp_mb__after_spinlock() on rq->lock in 4287 * __schedule(). See the comment for smp_mb__after_spinlock(). 4288 * 4289 * A similar smp_rmb() lives in __task_needs_rq_lock(). 4290 */ 4291 smp_rmb(); 4292 if (READ_ONCE(p->on_rq) && ttwu_runnable(p, wake_flags)) 4293 break; 4294 4295 #ifdef CONFIG_SMP 4296 /* 4297 * Ensure we load p->on_cpu _after_ p->on_rq, otherwise it would be 4298 * possible to, falsely, observe p->on_cpu == 0. 4299 * 4300 * One must be running (->on_cpu == 1) in order to remove oneself 4301 * from the runqueue. 4302 * 4303 * __schedule() (switch to task 'p') try_to_wake_up() 4304 * STORE p->on_cpu = 1 LOAD p->on_rq 4305 * UNLOCK rq->lock 4306 * 4307 * __schedule() (put 'p' to sleep) 4308 * LOCK rq->lock smp_rmb(); 4309 * smp_mb__after_spinlock(); 4310 * STORE p->on_rq = 0 LOAD p->on_cpu 4311 * 4312 * Pairs with the LOCK+smp_mb__after_spinlock() on rq->lock in 4313 * __schedule(). See the comment for smp_mb__after_spinlock(). 4314 * 4315 * Form a control-dep-acquire with p->on_rq == 0 above, to ensure 4316 * schedule()'s deactivate_task() has 'happened' and p will no longer 4317 * care about it's own p->state. See the comment in __schedule(). 4318 */ 4319 smp_acquire__after_ctrl_dep(); 4320 4321 /* 4322 * We're doing the wakeup (@success == 1), they did a dequeue (p->on_rq 4323 * == 0), which means we need to do an enqueue, change p->state to 4324 * TASK_WAKING such that we can unlock p->pi_lock before doing the 4325 * enqueue, such as ttwu_queue_wakelist(). 4326 */ 4327 WRITE_ONCE(p->__state, TASK_WAKING); 4328 4329 /* 4330 * If the owning (remote) CPU is still in the middle of schedule() with 4331 * this task as prev, considering queueing p on the remote CPUs wake_list 4332 * which potentially sends an IPI instead of spinning on p->on_cpu to 4333 * let the waker make forward progress. This is safe because IRQs are 4334 * disabled and the IPI will deliver after on_cpu is cleared. 4335 * 4336 * Ensure we load task_cpu(p) after p->on_cpu: 4337 * 4338 * set_task_cpu(p, cpu); 4339 * STORE p->cpu = @cpu 4340 * __schedule() (switch to task 'p') 4341 * LOCK rq->lock 4342 * smp_mb__after_spin_lock() smp_cond_load_acquire(&p->on_cpu) 4343 * STORE p->on_cpu = 1 LOAD p->cpu 4344 * 4345 * to ensure we observe the correct CPU on which the task is currently 4346 * scheduling. 4347 */ 4348 if (smp_load_acquire(&p->on_cpu) && 4349 ttwu_queue_wakelist(p, task_cpu(p), wake_flags)) 4350 break; 4351 4352 /* 4353 * If the owning (remote) CPU is still in the middle of schedule() with 4354 * this task as prev, wait until it's done referencing the task. 4355 * 4356 * Pairs with the smp_store_release() in finish_task(). 4357 * 4358 * This ensures that tasks getting woken will be fully ordered against 4359 * their previous state and preserve Program Order. 4360 */ 4361 smp_cond_load_acquire(&p->on_cpu, !VAL); 4362 4363 cpu = select_task_rq(p, p->wake_cpu, wake_flags | WF_TTWU); 4364 if (task_cpu(p) != cpu) { 4365 if (p->in_iowait) { 4366 delayacct_blkio_end(p); 4367 atomic_dec(&task_rq(p)->nr_iowait); 4368 } 4369 4370 wake_flags |= WF_MIGRATED; 4371 psi_ttwu_dequeue(p); 4372 set_task_cpu(p, cpu); 4373 } 4374 #else 4375 cpu = task_cpu(p); 4376 #endif /* CONFIG_SMP */ 4377 4378 ttwu_queue(p, cpu, wake_flags); 4379 } 4380 out: 4381 if (success) 4382 ttwu_stat(p, task_cpu(p), wake_flags); 4383 4384 return success; 4385 } 4386 4387 static bool __task_needs_rq_lock(struct task_struct *p) 4388 { 4389 unsigned int state = READ_ONCE(p->__state); 4390 4391 /* 4392 * Since pi->lock blocks try_to_wake_up(), we don't need rq->lock when 4393 * the task is blocked. Make sure to check @state since ttwu() can drop 4394 * locks at the end, see ttwu_queue_wakelist(). 4395 */ 4396 if (state == TASK_RUNNING || state == TASK_WAKING) 4397 return true; 4398 4399 /* 4400 * Ensure we load p->on_rq after p->__state, otherwise it would be 4401 * possible to, falsely, observe p->on_rq == 0. 4402 * 4403 * See try_to_wake_up() for a longer comment. 4404 */ 4405 smp_rmb(); 4406 if (p->on_rq) 4407 return true; 4408 4409 #ifdef CONFIG_SMP 4410 /* 4411 * Ensure the task has finished __schedule() and will not be referenced 4412 * anymore. Again, see try_to_wake_up() for a longer comment. 4413 */ 4414 smp_rmb(); 4415 smp_cond_load_acquire(&p->on_cpu, !VAL); 4416 #endif 4417 4418 return false; 4419 } 4420 4421 /** 4422 * task_call_func - Invoke a function on task in fixed state 4423 * @p: Process for which the function is to be invoked, can be @current. 4424 * @func: Function to invoke. 4425 * @arg: Argument to function. 4426 * 4427 * Fix the task in it's current state by avoiding wakeups and or rq operations 4428 * and call @func(@arg) on it. This function can use ->on_rq and task_curr() 4429 * to work out what the state is, if required. Given that @func can be invoked 4430 * with a runqueue lock held, it had better be quite lightweight. 4431 * 4432 * Returns: 4433 * Whatever @func returns 4434 */ 4435 int task_call_func(struct task_struct *p, task_call_f func, void *arg) 4436 { 4437 struct rq *rq = NULL; 4438 struct rq_flags rf; 4439 int ret; 4440 4441 raw_spin_lock_irqsave(&p->pi_lock, rf.flags); 4442 4443 if (__task_needs_rq_lock(p)) 4444 rq = __task_rq_lock(p, &rf); 4445 4446 /* 4447 * At this point the task is pinned; either: 4448 * - blocked and we're holding off wakeups (pi->lock) 4449 * - woken, and we're holding off enqueue (rq->lock) 4450 * - queued, and we're holding off schedule (rq->lock) 4451 * - running, and we're holding off de-schedule (rq->lock) 4452 * 4453 * The called function (@func) can use: task_curr(), p->on_rq and 4454 * p->__state to differentiate between these states. 4455 */ 4456 ret = func(p, arg); 4457 4458 if (rq) 4459 rq_unlock(rq, &rf); 4460 4461 raw_spin_unlock_irqrestore(&p->pi_lock, rf.flags); 4462 return ret; 4463 } 4464 4465 /** 4466 * cpu_curr_snapshot - Return a snapshot of the currently running task 4467 * @cpu: The CPU on which to snapshot the task. 4468 * 4469 * Returns the task_struct pointer of the task "currently" running on 4470 * the specified CPU. If the same task is running on that CPU throughout, 4471 * the return value will be a pointer to that task's task_struct structure. 4472 * If the CPU did any context switches even vaguely concurrently with the 4473 * execution of this function, the return value will be a pointer to the 4474 * task_struct structure of a randomly chosen task that was running on 4475 * that CPU somewhere around the time that this function was executing. 4476 * 4477 * If the specified CPU was offline, the return value is whatever it 4478 * is, perhaps a pointer to the task_struct structure of that CPU's idle 4479 * task, but there is no guarantee. Callers wishing a useful return 4480 * value must take some action to ensure that the specified CPU remains 4481 * online throughout. 4482 * 4483 * This function executes full memory barriers before and after fetching 4484 * the pointer, which permits the caller to confine this function's fetch 4485 * with respect to the caller's accesses to other shared variables. 4486 */ 4487 struct task_struct *cpu_curr_snapshot(int cpu) 4488 { 4489 struct task_struct *t; 4490 4491 smp_mb(); /* Pairing determined by caller's synchronization design. */ 4492 t = rcu_dereference(cpu_curr(cpu)); 4493 smp_mb(); /* Pairing determined by caller's synchronization design. */ 4494 return t; 4495 } 4496 4497 /** 4498 * wake_up_process - Wake up a specific process 4499 * @p: The process to be woken up. 4500 * 4501 * Attempt to wake up the nominated process and move it to the set of runnable 4502 * processes. 4503 * 4504 * Return: 1 if the process was woken up, 0 if it was already running. 4505 * 4506 * This function executes a full memory barrier before accessing the task state. 4507 */ 4508 int wake_up_process(struct task_struct *p) 4509 { 4510 return try_to_wake_up(p, TASK_NORMAL, 0); 4511 } 4512 EXPORT_SYMBOL(wake_up_process); 4513 4514 int wake_up_state(struct task_struct *p, unsigned int state) 4515 { 4516 return try_to_wake_up(p, state, 0); 4517 } 4518 4519 /* 4520 * Perform scheduler related setup for a newly forked process p. 4521 * p is forked by current. 4522 * 4523 * __sched_fork() is basic setup used by init_idle() too: 4524 */ 4525 static void __sched_fork(unsigned long clone_flags, struct task_struct *p) 4526 { 4527 p->on_rq = 0; 4528 4529 p->se.on_rq = 0; 4530 p->se.exec_start = 0; 4531 p->se.sum_exec_runtime = 0; 4532 p->se.prev_sum_exec_runtime = 0; 4533 p->se.nr_migrations = 0; 4534 p->se.vruntime = 0; 4535 p->se.vlag = 0; 4536 p->se.slice = sysctl_sched_base_slice; 4537 INIT_LIST_HEAD(&p->se.group_node); 4538 4539 #ifdef CONFIG_FAIR_GROUP_SCHED 4540 p->se.cfs_rq = NULL; 4541 #endif 4542 4543 #ifdef CONFIG_SCHEDSTATS 4544 /* Even if schedstat is disabled, there should not be garbage */ 4545 memset(&p->stats, 0, sizeof(p->stats)); 4546 #endif 4547 4548 init_dl_entity(&p->dl); 4549 4550 INIT_LIST_HEAD(&p->rt.run_list); 4551 p->rt.timeout = 0; 4552 p->rt.time_slice = sched_rr_timeslice; 4553 p->rt.on_rq = 0; 4554 p->rt.on_list = 0; 4555 4556 #ifdef CONFIG_PREEMPT_NOTIFIERS 4557 INIT_HLIST_HEAD(&p->preempt_notifiers); 4558 #endif 4559 4560 #ifdef CONFIG_COMPACTION 4561 p->capture_control = NULL; 4562 #endif 4563 init_numa_balancing(clone_flags, p); 4564 #ifdef CONFIG_SMP 4565 p->wake_entry.u_flags = CSD_TYPE_TTWU; 4566 p->migration_pending = NULL; 4567 #endif 4568 init_sched_mm_cid(p); 4569 } 4570 4571 DEFINE_STATIC_KEY_FALSE(sched_numa_balancing); 4572 4573 #ifdef CONFIG_NUMA_BALANCING 4574 4575 int sysctl_numa_balancing_mode; 4576 4577 static void __set_numabalancing_state(bool enabled) 4578 { 4579 if (enabled) 4580 static_branch_enable(&sched_numa_balancing); 4581 else 4582 static_branch_disable(&sched_numa_balancing); 4583 } 4584 4585 void set_numabalancing_state(bool enabled) 4586 { 4587 if (enabled) 4588 sysctl_numa_balancing_mode = NUMA_BALANCING_NORMAL; 4589 else 4590 sysctl_numa_balancing_mode = NUMA_BALANCING_DISABLED; 4591 __set_numabalancing_state(enabled); 4592 } 4593 4594 #ifdef CONFIG_PROC_SYSCTL 4595 static void reset_memory_tiering(void) 4596 { 4597 struct pglist_data *pgdat; 4598 4599 for_each_online_pgdat(pgdat) { 4600 pgdat->nbp_threshold = 0; 4601 pgdat->nbp_th_nr_cand = node_page_state(pgdat, PGPROMOTE_CANDIDATE); 4602 pgdat->nbp_th_start = jiffies_to_msecs(jiffies); 4603 } 4604 } 4605 4606 static int sysctl_numa_balancing(struct ctl_table *table, int write, 4607 void *buffer, size_t *lenp, loff_t *ppos) 4608 { 4609 struct ctl_table t; 4610 int err; 4611 int state = sysctl_numa_balancing_mode; 4612 4613 if (write && !capable(CAP_SYS_ADMIN)) 4614 return -EPERM; 4615 4616 t = *table; 4617 t.data = &state; 4618 err = proc_dointvec_minmax(&t, write, buffer, lenp, ppos); 4619 if (err < 0) 4620 return err; 4621 if (write) { 4622 if (!(sysctl_numa_balancing_mode & NUMA_BALANCING_MEMORY_TIERING) && 4623 (state & NUMA_BALANCING_MEMORY_TIERING)) 4624 reset_memory_tiering(); 4625 sysctl_numa_balancing_mode = state; 4626 __set_numabalancing_state(state); 4627 } 4628 return err; 4629 } 4630 #endif 4631 #endif 4632 4633 #ifdef CONFIG_SCHEDSTATS 4634 4635 DEFINE_STATIC_KEY_FALSE(sched_schedstats); 4636 4637 static void set_schedstats(bool enabled) 4638 { 4639 if (enabled) 4640 static_branch_enable(&sched_schedstats); 4641 else 4642 static_branch_disable(&sched_schedstats); 4643 } 4644 4645 void force_schedstat_enabled(void) 4646 { 4647 if (!schedstat_enabled()) { 4648 pr_info("kernel profiling enabled schedstats, disable via kernel.sched_schedstats.\n"); 4649 static_branch_enable(&sched_schedstats); 4650 } 4651 } 4652 4653 static int __init setup_schedstats(char *str) 4654 { 4655 int ret = 0; 4656 if (!str) 4657 goto out; 4658 4659 if (!strcmp(str, "enable")) { 4660 set_schedstats(true); 4661 ret = 1; 4662 } else if (!strcmp(str, "disable")) { 4663 set_schedstats(false); 4664 ret = 1; 4665 } 4666 out: 4667 if (!ret) 4668 pr_warn("Unable to parse schedstats=\n"); 4669 4670 return ret; 4671 } 4672 __setup("schedstats=", setup_schedstats); 4673 4674 #ifdef CONFIG_PROC_SYSCTL 4675 static int sysctl_schedstats(struct ctl_table *table, int write, void *buffer, 4676 size_t *lenp, loff_t *ppos) 4677 { 4678 struct ctl_table t; 4679 int err; 4680 int state = static_branch_likely(&sched_schedstats); 4681 4682 if (write && !capable(CAP_SYS_ADMIN)) 4683 return -EPERM; 4684 4685 t = *table; 4686 t.data = &state; 4687 err = proc_dointvec_minmax(&t, write, buffer, lenp, ppos); 4688 if (err < 0) 4689 return err; 4690 if (write) 4691 set_schedstats(state); 4692 return err; 4693 } 4694 #endif /* CONFIG_PROC_SYSCTL */ 4695 #endif /* CONFIG_SCHEDSTATS */ 4696 4697 #ifdef CONFIG_SYSCTL 4698 static struct ctl_table sched_core_sysctls[] = { 4699 #ifdef CONFIG_SCHEDSTATS 4700 { 4701 .procname = "sched_schedstats", 4702 .data = NULL, 4703 .maxlen = sizeof(unsigned int), 4704 .mode = 0644, 4705 .proc_handler = sysctl_schedstats, 4706 .extra1 = SYSCTL_ZERO, 4707 .extra2 = SYSCTL_ONE, 4708 }, 4709 #endif /* CONFIG_SCHEDSTATS */ 4710 #ifdef CONFIG_UCLAMP_TASK 4711 { 4712 .procname = "sched_util_clamp_min", 4713 .data = &sysctl_sched_uclamp_util_min, 4714 .maxlen = sizeof(unsigned int), 4715 .mode = 0644, 4716 .proc_handler = sysctl_sched_uclamp_handler, 4717 }, 4718 { 4719 .procname = "sched_util_clamp_max", 4720 .data = &sysctl_sched_uclamp_util_max, 4721 .maxlen = sizeof(unsigned int), 4722 .mode = 0644, 4723 .proc_handler = sysctl_sched_uclamp_handler, 4724 }, 4725 { 4726 .procname = "sched_util_clamp_min_rt_default", 4727 .data = &sysctl_sched_uclamp_util_min_rt_default, 4728 .maxlen = sizeof(unsigned int), 4729 .mode = 0644, 4730 .proc_handler = sysctl_sched_uclamp_handler, 4731 }, 4732 #endif /* CONFIG_UCLAMP_TASK */ 4733 #ifdef CONFIG_NUMA_BALANCING 4734 { 4735 .procname = "numa_balancing", 4736 .data = NULL, /* filled in by handler */ 4737 .maxlen = sizeof(unsigned int), 4738 .mode = 0644, 4739 .proc_handler = sysctl_numa_balancing, 4740 .extra1 = SYSCTL_ZERO, 4741 .extra2 = SYSCTL_FOUR, 4742 }, 4743 #endif /* CONFIG_NUMA_BALANCING */ 4744 {} 4745 }; 4746 static int __init sched_core_sysctl_init(void) 4747 { 4748 register_sysctl_init("kernel", sched_core_sysctls); 4749 return 0; 4750 } 4751 late_initcall(sched_core_sysctl_init); 4752 #endif /* CONFIG_SYSCTL */ 4753 4754 /* 4755 * fork()/clone()-time setup: 4756 */ 4757 int sched_fork(unsigned long clone_flags, struct task_struct *p) 4758 { 4759 __sched_fork(clone_flags, p); 4760 /* 4761 * We mark the process as NEW here. This guarantees that 4762 * nobody will actually run it, and a signal or other external 4763 * event cannot wake it up and insert it on the runqueue either. 4764 */ 4765 p->__state = TASK_NEW; 4766 4767 /* 4768 * Make sure we do not leak PI boosting priority to the child. 4769 */ 4770 p->prio = current->normal_prio; 4771 4772 uclamp_fork(p); 4773 4774 /* 4775 * Revert to default priority/policy on fork if requested. 4776 */ 4777 if (unlikely(p->sched_reset_on_fork)) { 4778 if (task_has_dl_policy(p) || task_has_rt_policy(p)) { 4779 p->policy = SCHED_NORMAL; 4780 p->static_prio = NICE_TO_PRIO(0); 4781 p->rt_priority = 0; 4782 } else if (PRIO_TO_NICE(p->static_prio) < 0) 4783 p->static_prio = NICE_TO_PRIO(0); 4784 4785 p->prio = p->normal_prio = p->static_prio; 4786 set_load_weight(p, false); 4787 4788 /* 4789 * We don't need the reset flag anymore after the fork. It has 4790 * fulfilled its duty: 4791 */ 4792 p->sched_reset_on_fork = 0; 4793 } 4794 4795 if (dl_prio(p->prio)) 4796 return -EAGAIN; 4797 else if (rt_prio(p->prio)) 4798 p->sched_class = &rt_sched_class; 4799 else 4800 p->sched_class = &fair_sched_class; 4801 4802 init_entity_runnable_average(&p->se); 4803 4804 4805 #ifdef CONFIG_SCHED_INFO 4806 if (likely(sched_info_on())) 4807 memset(&p->sched_info, 0, sizeof(p->sched_info)); 4808 #endif 4809 #if defined(CONFIG_SMP) 4810 p->on_cpu = 0; 4811 #endif 4812 init_task_preempt_count(p); 4813 #ifdef CONFIG_SMP 4814 plist_node_init(&p->pushable_tasks, MAX_PRIO); 4815 RB_CLEAR_NODE(&p->pushable_dl_tasks); 4816 #endif 4817 return 0; 4818 } 4819 4820 void sched_cgroup_fork(struct task_struct *p, struct kernel_clone_args *kargs) 4821 { 4822 unsigned long flags; 4823 4824 /* 4825 * Because we're not yet on the pid-hash, p->pi_lock isn't strictly 4826 * required yet, but lockdep gets upset if rules are violated. 4827 */ 4828 raw_spin_lock_irqsave(&p->pi_lock, flags); 4829 #ifdef CONFIG_CGROUP_SCHED 4830 if (1) { 4831 struct task_group *tg; 4832 tg = container_of(kargs->cset->subsys[cpu_cgrp_id], 4833 struct task_group, css); 4834 tg = autogroup_task_group(p, tg); 4835 p->sched_task_group = tg; 4836 } 4837 #endif 4838 rseq_migrate(p); 4839 /* 4840 * We're setting the CPU for the first time, we don't migrate, 4841 * so use __set_task_cpu(). 4842 */ 4843 __set_task_cpu(p, smp_processor_id()); 4844 if (p->sched_class->task_fork) 4845 p->sched_class->task_fork(p); 4846 raw_spin_unlock_irqrestore(&p->pi_lock, flags); 4847 } 4848 4849 void sched_post_fork(struct task_struct *p) 4850 { 4851 uclamp_post_fork(p); 4852 } 4853 4854 unsigned long to_ratio(u64 period, u64 runtime) 4855 { 4856 if (runtime == RUNTIME_INF) 4857 return BW_UNIT; 4858 4859 /* 4860 * Doing this here saves a lot of checks in all 4861 * the calling paths, and returning zero seems 4862 * safe for them anyway. 4863 */ 4864 if (period == 0) 4865 return 0; 4866 4867 return div64_u64(runtime << BW_SHIFT, period); 4868 } 4869 4870 /* 4871 * wake_up_new_task - wake up a newly created task for the first time. 4872 * 4873 * This function will do some initial scheduler statistics housekeeping 4874 * that must be done for every newly created context, then puts the task 4875 * on the runqueue and wakes it. 4876 */ 4877 void wake_up_new_task(struct task_struct *p) 4878 { 4879 struct rq_flags rf; 4880 struct rq *rq; 4881 4882 raw_spin_lock_irqsave(&p->pi_lock, rf.flags); 4883 WRITE_ONCE(p->__state, TASK_RUNNING); 4884 #ifdef CONFIG_SMP 4885 /* 4886 * Fork balancing, do it here and not earlier because: 4887 * - cpus_ptr can change in the fork path 4888 * - any previously selected CPU might disappear through hotplug 4889 * 4890 * Use __set_task_cpu() to avoid calling sched_class::migrate_task_rq, 4891 * as we're not fully set-up yet. 4892 */ 4893 p->recent_used_cpu = task_cpu(p); 4894 rseq_migrate(p); 4895 __set_task_cpu(p, select_task_rq(p, task_cpu(p), WF_FORK)); 4896 #endif 4897 rq = __task_rq_lock(p, &rf); 4898 update_rq_clock(rq); 4899 post_init_entity_util_avg(p); 4900 4901 activate_task(rq, p, ENQUEUE_NOCLOCK); 4902 trace_sched_wakeup_new(p); 4903 wakeup_preempt(rq, p, WF_FORK); 4904 #ifdef CONFIG_SMP 4905 if (p->sched_class->task_woken) { 4906 /* 4907 * Nothing relies on rq->lock after this, so it's fine to 4908 * drop it. 4909 */ 4910 rq_unpin_lock(rq, &rf); 4911 p->sched_class->task_woken(rq, p); 4912 rq_repin_lock(rq, &rf); 4913 } 4914 #endif 4915 task_rq_unlock(rq, p, &rf); 4916 } 4917 4918 #ifdef CONFIG_PREEMPT_NOTIFIERS 4919 4920 static DEFINE_STATIC_KEY_FALSE(preempt_notifier_key); 4921 4922 void preempt_notifier_inc(void) 4923 { 4924 static_branch_inc(&preempt_notifier_key); 4925 } 4926 EXPORT_SYMBOL_GPL(preempt_notifier_inc); 4927 4928 void preempt_notifier_dec(void) 4929 { 4930 static_branch_dec(&preempt_notifier_key); 4931 } 4932 EXPORT_SYMBOL_GPL(preempt_notifier_dec); 4933 4934 /** 4935 * preempt_notifier_register - tell me when current is being preempted & rescheduled 4936 * @notifier: notifier struct to register 4937 */ 4938 void preempt_notifier_register(struct preempt_notifier *notifier) 4939 { 4940 if (!static_branch_unlikely(&preempt_notifier_key)) 4941 WARN(1, "registering preempt_notifier while notifiers disabled\n"); 4942 4943 hlist_add_head(¬ifier->link, ¤t->preempt_notifiers); 4944 } 4945 EXPORT_SYMBOL_GPL(preempt_notifier_register); 4946 4947 /** 4948 * preempt_notifier_unregister - no longer interested in preemption notifications 4949 * @notifier: notifier struct to unregister 4950 * 4951 * This is *not* safe to call from within a preemption notifier. 4952 */ 4953 void preempt_notifier_unregister(struct preempt_notifier *notifier) 4954 { 4955 hlist_del(¬ifier->link); 4956 } 4957 EXPORT_SYMBOL_GPL(preempt_notifier_unregister); 4958 4959 static void __fire_sched_in_preempt_notifiers(struct task_struct *curr) 4960 { 4961 struct preempt_notifier *notifier; 4962 4963 hlist_for_each_entry(notifier, &curr->preempt_notifiers, link) 4964 notifier->ops->sched_in(notifier, raw_smp_processor_id()); 4965 } 4966 4967 static __always_inline void fire_sched_in_preempt_notifiers(struct task_struct *curr) 4968 { 4969 if (static_branch_unlikely(&preempt_notifier_key)) 4970 __fire_sched_in_preempt_notifiers(curr); 4971 } 4972 4973 static void 4974 __fire_sched_out_preempt_notifiers(struct task_struct *curr, 4975 struct task_struct *next) 4976 { 4977 struct preempt_notifier *notifier; 4978 4979 hlist_for_each_entry(notifier, &curr->preempt_notifiers, link) 4980 notifier->ops->sched_out(notifier, next); 4981 } 4982 4983 static __always_inline void 4984 fire_sched_out_preempt_notifiers(struct task_struct *curr, 4985 struct task_struct *next) 4986 { 4987 if (static_branch_unlikely(&preempt_notifier_key)) 4988 __fire_sched_out_preempt_notifiers(curr, next); 4989 } 4990 4991 #else /* !CONFIG_PREEMPT_NOTIFIERS */ 4992 4993 static inline void fire_sched_in_preempt_notifiers(struct task_struct *curr) 4994 { 4995 } 4996 4997 static inline void 4998 fire_sched_out_preempt_notifiers(struct task_struct *curr, 4999 struct task_struct *next) 5000 { 5001 } 5002 5003 #endif /* CONFIG_PREEMPT_NOTIFIERS */ 5004 5005 static inline void prepare_task(struct task_struct *next) 5006 { 5007 #ifdef CONFIG_SMP 5008 /* 5009 * Claim the task as running, we do this before switching to it 5010 * such that any running task will have this set. 5011 * 5012 * See the smp_load_acquire(&p->on_cpu) case in ttwu() and 5013 * its ordering comment. 5014 */ 5015 WRITE_ONCE(next->on_cpu, 1); 5016 #endif 5017 } 5018 5019 static inline void finish_task(struct task_struct *prev) 5020 { 5021 #ifdef CONFIG_SMP 5022 /* 5023 * This must be the very last reference to @prev from this CPU. After 5024 * p->on_cpu is cleared, the task can be moved to a different CPU. We 5025 * must ensure this doesn't happen until the switch is completely 5026 * finished. 5027 * 5028 * In particular, the load of prev->state in finish_task_switch() must 5029 * happen before this. 5030 * 5031 * Pairs with the smp_cond_load_acquire() in try_to_wake_up(). 5032 */ 5033 smp_store_release(&prev->on_cpu, 0); 5034 #endif 5035 } 5036 5037 #ifdef CONFIG_SMP 5038 5039 static void do_balance_callbacks(struct rq *rq, struct balance_callback *head) 5040 { 5041 void (*func)(struct rq *rq); 5042 struct balance_callback *next; 5043 5044 lockdep_assert_rq_held(rq); 5045 5046 while (head) { 5047 func = (void (*)(struct rq *))head->func; 5048 next = head->next; 5049 head->next = NULL; 5050 head = next; 5051 5052 func(rq); 5053 } 5054 } 5055 5056 static void balance_push(struct rq *rq); 5057 5058 /* 5059 * balance_push_callback is a right abuse of the callback interface and plays 5060 * by significantly different rules. 5061 * 5062 * Where the normal balance_callback's purpose is to be ran in the same context 5063 * that queued it (only later, when it's safe to drop rq->lock again), 5064 * balance_push_callback is specifically targeted at __schedule(). 5065 * 5066 * This abuse is tolerated because it places all the unlikely/odd cases behind 5067 * a single test, namely: rq->balance_callback == NULL. 5068 */ 5069 struct balance_callback balance_push_callback = { 5070 .next = NULL, 5071 .func = balance_push, 5072 }; 5073 5074 static inline struct balance_callback * 5075 __splice_balance_callbacks(struct rq *rq, bool split) 5076 { 5077 struct balance_callback *head = rq->balance_callback; 5078 5079 if (likely(!head)) 5080 return NULL; 5081 5082 lockdep_assert_rq_held(rq); 5083 /* 5084 * Must not take balance_push_callback off the list when 5085 * splice_balance_callbacks() and balance_callbacks() are not 5086 * in the same rq->lock section. 5087 * 5088 * In that case it would be possible for __schedule() to interleave 5089 * and observe the list empty. 5090 */ 5091 if (split && head == &balance_push_callback) 5092 head = NULL; 5093 else 5094 rq->balance_callback = NULL; 5095 5096 return head; 5097 } 5098 5099 static inline struct balance_callback *splice_balance_callbacks(struct rq *rq) 5100 { 5101 return __splice_balance_callbacks(rq, true); 5102 } 5103 5104 static void __balance_callbacks(struct rq *rq) 5105 { 5106 do_balance_callbacks(rq, __splice_balance_callbacks(rq, false)); 5107 } 5108 5109 static inline void balance_callbacks(struct rq *rq, struct balance_callback *head) 5110 { 5111 unsigned long flags; 5112 5113 if (unlikely(head)) { 5114 raw_spin_rq_lock_irqsave(rq, flags); 5115 do_balance_callbacks(rq, head); 5116 raw_spin_rq_unlock_irqrestore(rq, flags); 5117 } 5118 } 5119 5120 #else 5121 5122 static inline void __balance_callbacks(struct rq *rq) 5123 { 5124 } 5125 5126 static inline struct balance_callback *splice_balance_callbacks(struct rq *rq) 5127 { 5128 return NULL; 5129 } 5130 5131 static inline void balance_callbacks(struct rq *rq, struct balance_callback *head) 5132 { 5133 } 5134 5135 #endif 5136 5137 static inline void 5138 prepare_lock_switch(struct rq *rq, struct task_struct *next, struct rq_flags *rf) 5139 { 5140 /* 5141 * Since the runqueue lock will be released by the next 5142 * task (which is an invalid locking op but in the case 5143 * of the scheduler it's an obvious special-case), so we 5144 * do an early lockdep release here: 5145 */ 5146 rq_unpin_lock(rq, rf); 5147 spin_release(&__rq_lockp(rq)->dep_map, _THIS_IP_); 5148 #ifdef CONFIG_DEBUG_SPINLOCK 5149 /* this is a valid case when another task releases the spinlock */ 5150 rq_lockp(rq)->owner = next; 5151 #endif 5152 } 5153 5154 static inline void finish_lock_switch(struct rq *rq) 5155 { 5156 /* 5157 * If we are tracking spinlock dependencies then we have to 5158 * fix up the runqueue lock - which gets 'carried over' from 5159 * prev into current: 5160 */ 5161 spin_acquire(&__rq_lockp(rq)->dep_map, 0, 0, _THIS_IP_); 5162 __balance_callbacks(rq); 5163 raw_spin_rq_unlock_irq(rq); 5164 } 5165 5166 /* 5167 * NOP if the arch has not defined these: 5168 */ 5169 5170 #ifndef prepare_arch_switch 5171 # define prepare_arch_switch(next) do { } while (0) 5172 #endif 5173 5174 #ifndef finish_arch_post_lock_switch 5175 # define finish_arch_post_lock_switch() do { } while (0) 5176 #endif 5177 5178 static inline void kmap_local_sched_out(void) 5179 { 5180 #ifdef CONFIG_KMAP_LOCAL 5181 if (unlikely(current->kmap_ctrl.idx)) 5182 __kmap_local_sched_out(); 5183 #endif 5184 } 5185 5186 static inline void kmap_local_sched_in(void) 5187 { 5188 #ifdef CONFIG_KMAP_LOCAL 5189 if (unlikely(current->kmap_ctrl.idx)) 5190 __kmap_local_sched_in(); 5191 #endif 5192 } 5193 5194 /** 5195 * prepare_task_switch - prepare to switch tasks 5196 * @rq: the runqueue preparing to switch 5197 * @prev: the current task that is being switched out 5198 * @next: the task we are going to switch to. 5199 * 5200 * This is called with the rq lock held and interrupts off. It must 5201 * be paired with a subsequent finish_task_switch after the context 5202 * switch. 5203 * 5204 * prepare_task_switch sets up locking and calls architecture specific 5205 * hooks. 5206 */ 5207 static inline void 5208 prepare_task_switch(struct rq *rq, struct task_struct *prev, 5209 struct task_struct *next) 5210 { 5211 kcov_prepare_switch(prev); 5212 sched_info_switch(rq, prev, next); 5213 perf_event_task_sched_out(prev, next); 5214 rseq_preempt(prev); 5215 fire_sched_out_preempt_notifiers(prev, next); 5216 kmap_local_sched_out(); 5217 prepare_task(next); 5218 prepare_arch_switch(next); 5219 } 5220 5221 /** 5222 * finish_task_switch - clean up after a task-switch 5223 * @prev: the thread we just switched away from. 5224 * 5225 * finish_task_switch must be called after the context switch, paired 5226 * with a prepare_task_switch call before the context switch. 5227 * finish_task_switch will reconcile locking set up by prepare_task_switch, 5228 * and do any other architecture-specific cleanup actions. 5229 * 5230 * Note that we may have delayed dropping an mm in context_switch(). If 5231 * so, we finish that here outside of the runqueue lock. (Doing it 5232 * with the lock held can cause deadlocks; see schedule() for 5233 * details.) 5234 * 5235 * The context switch have flipped the stack from under us and restored the 5236 * local variables which were saved when this task called schedule() in the 5237 * past. prev == current is still correct but we need to recalculate this_rq 5238 * because prev may have moved to another CPU. 5239 */ 5240 static struct rq *finish_task_switch(struct task_struct *prev) 5241 __releases(rq->lock) 5242 { 5243 struct rq *rq = this_rq(); 5244 struct mm_struct *mm = rq->prev_mm; 5245 unsigned int prev_state; 5246 5247 /* 5248 * The previous task will have left us with a preempt_count of 2 5249 * because it left us after: 5250 * 5251 * schedule() 5252 * preempt_disable(); // 1 5253 * __schedule() 5254 * raw_spin_lock_irq(&rq->lock) // 2 5255 * 5256 * Also, see FORK_PREEMPT_COUNT. 5257 */ 5258 if (WARN_ONCE(preempt_count() != 2*PREEMPT_DISABLE_OFFSET, 5259 "corrupted preempt_count: %s/%d/0x%x\n", 5260 current->comm, current->pid, preempt_count())) 5261 preempt_count_set(FORK_PREEMPT_COUNT); 5262 5263 rq->prev_mm = NULL; 5264 5265 /* 5266 * A task struct has one reference for the use as "current". 5267 * If a task dies, then it sets TASK_DEAD in tsk->state and calls 5268 * schedule one last time. The schedule call will never return, and 5269 * the scheduled task must drop that reference. 5270 * 5271 * We must observe prev->state before clearing prev->on_cpu (in 5272 * finish_task), otherwise a concurrent wakeup can get prev 5273 * running on another CPU and we could rave with its RUNNING -> DEAD 5274 * transition, resulting in a double drop. 5275 */ 5276 prev_state = READ_ONCE(prev->__state); 5277 vtime_task_switch(prev); 5278 perf_event_task_sched_in(prev, current); 5279 finish_task(prev); 5280 tick_nohz_task_switch(); 5281 finish_lock_switch(rq); 5282 finish_arch_post_lock_switch(); 5283 kcov_finish_switch(current); 5284 /* 5285 * kmap_local_sched_out() is invoked with rq::lock held and 5286 * interrupts disabled. There is no requirement for that, but the 5287 * sched out code does not have an interrupt enabled section. 5288 * Restoring the maps on sched in does not require interrupts being 5289 * disabled either. 5290 */ 5291 kmap_local_sched_in(); 5292 5293 fire_sched_in_preempt_notifiers(current); 5294 /* 5295 * When switching through a kernel thread, the loop in 5296 * membarrier_{private,global}_expedited() may have observed that 5297 * kernel thread and not issued an IPI. It is therefore possible to 5298 * schedule between user->kernel->user threads without passing though 5299 * switch_mm(). Membarrier requires a barrier after storing to 5300 * rq->curr, before returning to userspace, so provide them here: 5301 * 5302 * - a full memory barrier for {PRIVATE,GLOBAL}_EXPEDITED, implicitly 5303 * provided by mmdrop_lazy_tlb(), 5304 * - a sync_core for SYNC_CORE. 5305 */ 5306 if (mm) { 5307 membarrier_mm_sync_core_before_usermode(mm); 5308 mmdrop_lazy_tlb_sched(mm); 5309 } 5310 5311 if (unlikely(prev_state == TASK_DEAD)) { 5312 if (prev->sched_class->task_dead) 5313 prev->sched_class->task_dead(prev); 5314 5315 /* Task is done with its stack. */ 5316 put_task_stack(prev); 5317 5318 put_task_struct_rcu_user(prev); 5319 } 5320 5321 return rq; 5322 } 5323 5324 /** 5325 * schedule_tail - first thing a freshly forked thread must call. 5326 * @prev: the thread we just switched away from. 5327 */ 5328 asmlinkage __visible void schedule_tail(struct task_struct *prev) 5329 __releases(rq->lock) 5330 { 5331 /* 5332 * New tasks start with FORK_PREEMPT_COUNT, see there and 5333 * finish_task_switch() for details. 5334 * 5335 * finish_task_switch() will drop rq->lock() and lower preempt_count 5336 * and the preempt_enable() will end up enabling preemption (on 5337 * PREEMPT_COUNT kernels). 5338 */ 5339 5340 finish_task_switch(prev); 5341 preempt_enable(); 5342 5343 if (current->set_child_tid) 5344 put_user(task_pid_vnr(current), current->set_child_tid); 5345 5346 calculate_sigpending(); 5347 } 5348 5349 /* 5350 * context_switch - switch to the new MM and the new thread's register state. 5351 */ 5352 static __always_inline struct rq * 5353 context_switch(struct rq *rq, struct task_struct *prev, 5354 struct task_struct *next, struct rq_flags *rf) 5355 { 5356 prepare_task_switch(rq, prev, next); 5357 5358 /* 5359 * For paravirt, this is coupled with an exit in switch_to to 5360 * combine the page table reload and the switch backend into 5361 * one hypercall. 5362 */ 5363 arch_start_context_switch(prev); 5364 5365 /* 5366 * kernel -> kernel lazy + transfer active 5367 * user -> kernel lazy + mmgrab_lazy_tlb() active 5368 * 5369 * kernel -> user switch + mmdrop_lazy_tlb() active 5370 * user -> user switch 5371 * 5372 * switch_mm_cid() needs to be updated if the barriers provided 5373 * by context_switch() are modified. 5374 */ 5375 if (!next->mm) { // to kernel 5376 enter_lazy_tlb(prev->active_mm, next); 5377 5378 next->active_mm = prev->active_mm; 5379 if (prev->mm) // from user 5380 mmgrab_lazy_tlb(prev->active_mm); 5381 else 5382 prev->active_mm = NULL; 5383 } else { // to user 5384 membarrier_switch_mm(rq, prev->active_mm, next->mm); 5385 /* 5386 * sys_membarrier() requires an smp_mb() between setting 5387 * rq->curr / membarrier_switch_mm() and returning to userspace. 5388 * 5389 * The below provides this either through switch_mm(), or in 5390 * case 'prev->active_mm == next->mm' through 5391 * finish_task_switch()'s mmdrop(). 5392 */ 5393 switch_mm_irqs_off(prev->active_mm, next->mm, next); 5394 lru_gen_use_mm(next->mm); 5395 5396 if (!prev->mm) { // from kernel 5397 /* will mmdrop_lazy_tlb() in finish_task_switch(). */ 5398 rq->prev_mm = prev->active_mm; 5399 prev->active_mm = NULL; 5400 } 5401 } 5402 5403 /* switch_mm_cid() requires the memory barriers above. */ 5404 switch_mm_cid(rq, prev, next); 5405 5406 prepare_lock_switch(rq, next, rf); 5407 5408 /* Here we just switch the register state and the stack. */ 5409 switch_to(prev, next, prev); 5410 barrier(); 5411 5412 return finish_task_switch(prev); 5413 } 5414 5415 /* 5416 * nr_running and nr_context_switches: 5417 * 5418 * externally visible scheduler statistics: current number of runnable 5419 * threads, total number of context switches performed since bootup. 5420 */ 5421 unsigned int nr_running(void) 5422 { 5423 unsigned int i, sum = 0; 5424 5425 for_each_online_cpu(i) 5426 sum += cpu_rq(i)->nr_running; 5427 5428 return sum; 5429 } 5430 5431 /* 5432 * Check if only the current task is running on the CPU. 5433 * 5434 * Caution: this function does not check that the caller has disabled 5435 * preemption, thus the result might have a time-of-check-to-time-of-use 5436 * race. The caller is responsible to use it correctly, for example: 5437 * 5438 * - from a non-preemptible section (of course) 5439 * 5440 * - from a thread that is bound to a single CPU 5441 * 5442 * - in a loop with very short iterations (e.g. a polling loop) 5443 */ 5444 bool single_task_running(void) 5445 { 5446 return raw_rq()->nr_running == 1; 5447 } 5448 EXPORT_SYMBOL(single_task_running); 5449 5450 unsigned long long nr_context_switches_cpu(int cpu) 5451 { 5452 return cpu_rq(cpu)->nr_switches; 5453 } 5454 5455 unsigned long long nr_context_switches(void) 5456 { 5457 int i; 5458 unsigned long long sum = 0; 5459 5460 for_each_possible_cpu(i) 5461 sum += cpu_rq(i)->nr_switches; 5462 5463 return sum; 5464 } 5465 5466 /* 5467 * Consumers of these two interfaces, like for example the cpuidle menu 5468 * governor, are using nonsensical data. Preferring shallow idle state selection 5469 * for a CPU that has IO-wait which might not even end up running the task when 5470 * it does become runnable. 5471 */ 5472 5473 unsigned int nr_iowait_cpu(int cpu) 5474 { 5475 return atomic_read(&cpu_rq(cpu)->nr_iowait); 5476 } 5477 5478 /* 5479 * IO-wait accounting, and how it's mostly bollocks (on SMP). 5480 * 5481 * The idea behind IO-wait account is to account the idle time that we could 5482 * have spend running if it were not for IO. That is, if we were to improve the 5483 * storage performance, we'd have a proportional reduction in IO-wait time. 5484 * 5485 * This all works nicely on UP, where, when a task blocks on IO, we account 5486 * idle time as IO-wait, because if the storage were faster, it could've been 5487 * running and we'd not be idle. 5488 * 5489 * This has been extended to SMP, by doing the same for each CPU. This however 5490 * is broken. 5491 * 5492 * Imagine for instance the case where two tasks block on one CPU, only the one 5493 * CPU will have IO-wait accounted, while the other has regular idle. Even 5494 * though, if the storage were faster, both could've ran at the same time, 5495 * utilising both CPUs. 5496 * 5497 * This means, that when looking globally, the current IO-wait accounting on 5498 * SMP is a lower bound, by reason of under accounting. 5499 * 5500 * Worse, since the numbers are provided per CPU, they are sometimes 5501 * interpreted per CPU, and that is nonsensical. A blocked task isn't strictly 5502 * associated with any one particular CPU, it can wake to another CPU than it 5503 * blocked on. This means the per CPU IO-wait number is meaningless. 5504 * 5505 * Task CPU affinities can make all that even more 'interesting'. 5506 */ 5507 5508 unsigned int nr_iowait(void) 5509 { 5510 unsigned int i, sum = 0; 5511 5512 for_each_possible_cpu(i) 5513 sum += nr_iowait_cpu(i); 5514 5515 return sum; 5516 } 5517 5518 #ifdef CONFIG_SMP 5519 5520 /* 5521 * sched_exec - execve() is a valuable balancing opportunity, because at 5522 * this point the task has the smallest effective memory and cache footprint. 5523 */ 5524 void sched_exec(void) 5525 { 5526 struct task_struct *p = current; 5527 struct migration_arg arg; 5528 int dest_cpu; 5529 5530 scoped_guard (raw_spinlock_irqsave, &p->pi_lock) { 5531 dest_cpu = p->sched_class->select_task_rq(p, task_cpu(p), WF_EXEC); 5532 if (dest_cpu == smp_processor_id()) 5533 return; 5534 5535 if (unlikely(!cpu_active(dest_cpu))) 5536 return; 5537 5538 arg = (struct migration_arg){ p, dest_cpu }; 5539 } 5540 stop_one_cpu(task_cpu(p), migration_cpu_stop, &arg); 5541 } 5542 5543 #endif 5544 5545 DEFINE_PER_CPU(struct kernel_stat, kstat); 5546 DEFINE_PER_CPU(struct kernel_cpustat, kernel_cpustat); 5547 5548 EXPORT_PER_CPU_SYMBOL(kstat); 5549 EXPORT_PER_CPU_SYMBOL(kernel_cpustat); 5550 5551 /* 5552 * The function fair_sched_class.update_curr accesses the struct curr 5553 * and its field curr->exec_start; when called from task_sched_runtime(), 5554 * we observe a high rate of cache misses in practice. 5555 * Prefetching this data results in improved performance. 5556 */ 5557 static inline void prefetch_curr_exec_start(struct task_struct *p) 5558 { 5559 #ifdef CONFIG_FAIR_GROUP_SCHED 5560 struct sched_entity *curr = (&p->se)->cfs_rq->curr; 5561 #else 5562 struct sched_entity *curr = (&task_rq(p)->cfs)->curr; 5563 #endif 5564 prefetch(curr); 5565 prefetch(&curr->exec_start); 5566 } 5567 5568 /* 5569 * Return accounted runtime for the task. 5570 * In case the task is currently running, return the runtime plus current's 5571 * pending runtime that have not been accounted yet. 5572 */ 5573 unsigned long long task_sched_runtime(struct task_struct *p) 5574 { 5575 struct rq_flags rf; 5576 struct rq *rq; 5577 u64 ns; 5578 5579 #if defined(CONFIG_64BIT) && defined(CONFIG_SMP) 5580 /* 5581 * 64-bit doesn't need locks to atomically read a 64-bit value. 5582 * So we have a optimization chance when the task's delta_exec is 0. 5583 * Reading ->on_cpu is racy, but this is ok. 5584 * 5585 * If we race with it leaving CPU, we'll take a lock. So we're correct. 5586 * If we race with it entering CPU, unaccounted time is 0. This is 5587 * indistinguishable from the read occurring a few cycles earlier. 5588 * If we see ->on_cpu without ->on_rq, the task is leaving, and has 5589 * been accounted, so we're correct here as well. 5590 */ 5591 if (!p->on_cpu || !task_on_rq_queued(p)) 5592 return p->se.sum_exec_runtime; 5593 #endif 5594 5595 rq = task_rq_lock(p, &rf); 5596 /* 5597 * Must be ->curr _and_ ->on_rq. If dequeued, we would 5598 * project cycles that may never be accounted to this 5599 * thread, breaking clock_gettime(). 5600 */ 5601 if (task_current(rq, p) && task_on_rq_queued(p)) { 5602 prefetch_curr_exec_start(p); 5603 update_rq_clock(rq); 5604 p->sched_class->update_curr(rq); 5605 } 5606 ns = p->se.sum_exec_runtime; 5607 task_rq_unlock(rq, p, &rf); 5608 5609 return ns; 5610 } 5611 5612 #ifdef CONFIG_SCHED_DEBUG 5613 static u64 cpu_resched_latency(struct rq *rq) 5614 { 5615 int latency_warn_ms = READ_ONCE(sysctl_resched_latency_warn_ms); 5616 u64 resched_latency, now = rq_clock(rq); 5617 static bool warned_once; 5618 5619 if (sysctl_resched_latency_warn_once && warned_once) 5620 return 0; 5621 5622 if (!need_resched() || !latency_warn_ms) 5623 return 0; 5624 5625 if (system_state == SYSTEM_BOOTING) 5626 return 0; 5627 5628 if (!rq->last_seen_need_resched_ns) { 5629 rq->last_seen_need_resched_ns = now; 5630 rq->ticks_without_resched = 0; 5631 return 0; 5632 } 5633 5634 rq->ticks_without_resched++; 5635 resched_latency = now - rq->last_seen_need_resched_ns; 5636 if (resched_latency <= latency_warn_ms * NSEC_PER_MSEC) 5637 return 0; 5638 5639 warned_once = true; 5640 5641 return resched_latency; 5642 } 5643 5644 static int __init setup_resched_latency_warn_ms(char *str) 5645 { 5646 long val; 5647 5648 if ((kstrtol(str, 0, &val))) { 5649 pr_warn("Unable to set resched_latency_warn_ms\n"); 5650 return 1; 5651 } 5652 5653 sysctl_resched_latency_warn_ms = val; 5654 return 1; 5655 } 5656 __setup("resched_latency_warn_ms=", setup_resched_latency_warn_ms); 5657 #else 5658 static inline u64 cpu_resched_latency(struct rq *rq) { return 0; } 5659 #endif /* CONFIG_SCHED_DEBUG */ 5660 5661 /* 5662 * This function gets called by the timer code, with HZ frequency. 5663 * We call it with interrupts disabled. 5664 */ 5665 void scheduler_tick(void) 5666 { 5667 int cpu = smp_processor_id(); 5668 struct rq *rq = cpu_rq(cpu); 5669 struct task_struct *curr = rq->curr; 5670 struct rq_flags rf; 5671 unsigned long thermal_pressure; 5672 u64 resched_latency; 5673 5674 if (housekeeping_cpu(cpu, HK_TYPE_TICK)) 5675 arch_scale_freq_tick(); 5676 5677 sched_clock_tick(); 5678 5679 rq_lock(rq, &rf); 5680 5681 update_rq_clock(rq); 5682 thermal_pressure = arch_scale_thermal_pressure(cpu_of(rq)); 5683 update_thermal_load_avg(rq_clock_thermal(rq), rq, thermal_pressure); 5684 curr->sched_class->task_tick(rq, curr, 0); 5685 if (sched_feat(LATENCY_WARN)) 5686 resched_latency = cpu_resched_latency(rq); 5687 calc_global_load_tick(rq); 5688 sched_core_tick(rq); 5689 task_tick_mm_cid(rq, curr); 5690 5691 rq_unlock(rq, &rf); 5692 5693 if (sched_feat(LATENCY_WARN) && resched_latency) 5694 resched_latency_warn(cpu, resched_latency); 5695 5696 perf_event_task_tick(); 5697 5698 if (curr->flags & PF_WQ_WORKER) 5699 wq_worker_tick(curr); 5700 5701 #ifdef CONFIG_SMP 5702 rq->idle_balance = idle_cpu(cpu); 5703 trigger_load_balance(rq); 5704 #endif 5705 } 5706 5707 #ifdef CONFIG_NO_HZ_FULL 5708 5709 struct tick_work { 5710 int cpu; 5711 atomic_t state; 5712 struct delayed_work work; 5713 }; 5714 /* Values for ->state, see diagram below. */ 5715 #define TICK_SCHED_REMOTE_OFFLINE 0 5716 #define TICK_SCHED_REMOTE_OFFLINING 1 5717 #define TICK_SCHED_REMOTE_RUNNING 2 5718 5719 /* 5720 * State diagram for ->state: 5721 * 5722 * 5723 * TICK_SCHED_REMOTE_OFFLINE 5724 * | ^ 5725 * | | 5726 * | | sched_tick_remote() 5727 * | | 5728 * | | 5729 * +--TICK_SCHED_REMOTE_OFFLINING 5730 * | ^ 5731 * | | 5732 * sched_tick_start() | | sched_tick_stop() 5733 * | | 5734 * V | 5735 * TICK_SCHED_REMOTE_RUNNING 5736 * 5737 * 5738 * Other transitions get WARN_ON_ONCE(), except that sched_tick_remote() 5739 * and sched_tick_start() are happy to leave the state in RUNNING. 5740 */ 5741 5742 static struct tick_work __percpu *tick_work_cpu; 5743 5744 static void sched_tick_remote(struct work_struct *work) 5745 { 5746 struct delayed_work *dwork = to_delayed_work(work); 5747 struct tick_work *twork = container_of(dwork, struct tick_work, work); 5748 int cpu = twork->cpu; 5749 struct rq *rq = cpu_rq(cpu); 5750 int os; 5751 5752 /* 5753 * Handle the tick only if it appears the remote CPU is running in full 5754 * dynticks mode. The check is racy by nature, but missing a tick or 5755 * having one too much is no big deal because the scheduler tick updates 5756 * statistics and checks timeslices in a time-independent way, regardless 5757 * of when exactly it is running. 5758 */ 5759 if (tick_nohz_tick_stopped_cpu(cpu)) { 5760 guard(rq_lock_irq)(rq); 5761 struct task_struct *curr = rq->curr; 5762 5763 if (cpu_online(cpu)) { 5764 update_rq_clock(rq); 5765 5766 if (!is_idle_task(curr)) { 5767 /* 5768 * Make sure the next tick runs within a 5769 * reasonable amount of time. 5770 */ 5771 u64 delta = rq_clock_task(rq) - curr->se.exec_start; 5772 WARN_ON_ONCE(delta > (u64)NSEC_PER_SEC * 3); 5773 } 5774 curr->sched_class->task_tick(rq, curr, 0); 5775 5776 calc_load_nohz_remote(rq); 5777 } 5778 } 5779 5780 /* 5781 * Run the remote tick once per second (1Hz). This arbitrary 5782 * frequency is large enough to avoid overload but short enough 5783 * to keep scheduler internal stats reasonably up to date. But 5784 * first update state to reflect hotplug activity if required. 5785 */ 5786 os = atomic_fetch_add_unless(&twork->state, -1, TICK_SCHED_REMOTE_RUNNING); 5787 WARN_ON_ONCE(os == TICK_SCHED_REMOTE_OFFLINE); 5788 if (os == TICK_SCHED_REMOTE_RUNNING) 5789 queue_delayed_work(system_unbound_wq, dwork, HZ); 5790 } 5791 5792 static void sched_tick_start(int cpu) 5793 { 5794 int os; 5795 struct tick_work *twork; 5796 5797 if (housekeeping_cpu(cpu, HK_TYPE_TICK)) 5798 return; 5799 5800 WARN_ON_ONCE(!tick_work_cpu); 5801 5802 twork = per_cpu_ptr(tick_work_cpu, cpu); 5803 os = atomic_xchg(&twork->state, TICK_SCHED_REMOTE_RUNNING); 5804 WARN_ON_ONCE(os == TICK_SCHED_REMOTE_RUNNING); 5805 if (os == TICK_SCHED_REMOTE_OFFLINE) { 5806 twork->cpu = cpu; 5807 INIT_DELAYED_WORK(&twork->work, sched_tick_remote); 5808 queue_delayed_work(system_unbound_wq, &twork->work, HZ); 5809 } 5810 } 5811 5812 #ifdef CONFIG_HOTPLUG_CPU 5813 static void sched_tick_stop(int cpu) 5814 { 5815 struct tick_work *twork; 5816 int os; 5817 5818 if (housekeeping_cpu(cpu, HK_TYPE_TICK)) 5819 return; 5820 5821 WARN_ON_ONCE(!tick_work_cpu); 5822 5823 twork = per_cpu_ptr(tick_work_cpu, cpu); 5824 /* There cannot be competing actions, but don't rely on stop-machine. */ 5825 os = atomic_xchg(&twork->state, TICK_SCHED_REMOTE_OFFLINING); 5826 WARN_ON_ONCE(os != TICK_SCHED_REMOTE_RUNNING); 5827 /* Don't cancel, as this would mess up the state machine. */ 5828 } 5829 #endif /* CONFIG_HOTPLUG_CPU */ 5830 5831 int __init sched_tick_offload_init(void) 5832 { 5833 tick_work_cpu = alloc_percpu(struct tick_work); 5834 BUG_ON(!tick_work_cpu); 5835 return 0; 5836 } 5837 5838 #else /* !CONFIG_NO_HZ_FULL */ 5839 static inline void sched_tick_start(int cpu) { } 5840 static inline void sched_tick_stop(int cpu) { } 5841 #endif 5842 5843 #if defined(CONFIG_PREEMPTION) && (defined(CONFIG_DEBUG_PREEMPT) || \ 5844 defined(CONFIG_TRACE_PREEMPT_TOGGLE)) 5845 /* 5846 * If the value passed in is equal to the current preempt count 5847 * then we just disabled preemption. Start timing the latency. 5848 */ 5849 static inline void preempt_latency_start(int val) 5850 { 5851 if (preempt_count() == val) { 5852 unsigned long ip = get_lock_parent_ip(); 5853 #ifdef CONFIG_DEBUG_PREEMPT 5854 current->preempt_disable_ip = ip; 5855 #endif 5856 trace_preempt_off(CALLER_ADDR0, ip); 5857 } 5858 } 5859 5860 void preempt_count_add(int val) 5861 { 5862 #ifdef CONFIG_DEBUG_PREEMPT 5863 /* 5864 * Underflow? 5865 */ 5866 if (DEBUG_LOCKS_WARN_ON((preempt_count() < 0))) 5867 return; 5868 #endif 5869 __preempt_count_add(val); 5870 #ifdef CONFIG_DEBUG_PREEMPT 5871 /* 5872 * Spinlock count overflowing soon? 5873 */ 5874 DEBUG_LOCKS_WARN_ON((preempt_count() & PREEMPT_MASK) >= 5875 PREEMPT_MASK - 10); 5876 #endif 5877 preempt_latency_start(val); 5878 } 5879 EXPORT_SYMBOL(preempt_count_add); 5880 NOKPROBE_SYMBOL(preempt_count_add); 5881 5882 /* 5883 * If the value passed in equals to the current preempt count 5884 * then we just enabled preemption. Stop timing the latency. 5885 */ 5886 static inline void preempt_latency_stop(int val) 5887 { 5888 if (preempt_count() == val) 5889 trace_preempt_on(CALLER_ADDR0, get_lock_parent_ip()); 5890 } 5891 5892 void preempt_count_sub(int val) 5893 { 5894 #ifdef CONFIG_DEBUG_PREEMPT 5895 /* 5896 * Underflow? 5897 */ 5898 if (DEBUG_LOCKS_WARN_ON(val > preempt_count())) 5899 return; 5900 /* 5901 * Is the spinlock portion underflowing? 5902 */ 5903 if (DEBUG_LOCKS_WARN_ON((val < PREEMPT_MASK) && 5904 !(preempt_count() & PREEMPT_MASK))) 5905 return; 5906 #endif 5907 5908 preempt_latency_stop(val); 5909 __preempt_count_sub(val); 5910 } 5911 EXPORT_SYMBOL(preempt_count_sub); 5912 NOKPROBE_SYMBOL(preempt_count_sub); 5913 5914 #else 5915 static inline void preempt_latency_start(int val) { } 5916 static inline void preempt_latency_stop(int val) { } 5917 #endif 5918 5919 static inline unsigned long get_preempt_disable_ip(struct task_struct *p) 5920 { 5921 #ifdef CONFIG_DEBUG_PREEMPT 5922 return p->preempt_disable_ip; 5923 #else 5924 return 0; 5925 #endif 5926 } 5927 5928 /* 5929 * Print scheduling while atomic bug: 5930 */ 5931 static noinline void __schedule_bug(struct task_struct *prev) 5932 { 5933 /* Save this before calling printk(), since that will clobber it */ 5934 unsigned long preempt_disable_ip = get_preempt_disable_ip(current); 5935 5936 if (oops_in_progress) 5937 return; 5938 5939 printk(KERN_ERR "BUG: scheduling while atomic: %s/%d/0x%08x\n", 5940 prev->comm, prev->pid, preempt_count()); 5941 5942 debug_show_held_locks(prev); 5943 print_modules(); 5944 if (irqs_disabled()) 5945 print_irqtrace_events(prev); 5946 if (IS_ENABLED(CONFIG_DEBUG_PREEMPT)) { 5947 pr_err("Preemption disabled at:"); 5948 print_ip_sym(KERN_ERR, preempt_disable_ip); 5949 } 5950 check_panic_on_warn("scheduling while atomic"); 5951 5952 dump_stack(); 5953 add_taint(TAINT_WARN, LOCKDEP_STILL_OK); 5954 } 5955 5956 /* 5957 * Various schedule()-time debugging checks and statistics: 5958 */ 5959 static inline void schedule_debug(struct task_struct *prev, bool preempt) 5960 { 5961 #ifdef CONFIG_SCHED_STACK_END_CHECK 5962 if (task_stack_end_corrupted(prev)) 5963 panic("corrupted stack end detected inside scheduler\n"); 5964 5965 if (task_scs_end_corrupted(prev)) 5966 panic("corrupted shadow stack detected inside scheduler\n"); 5967 #endif 5968 5969 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP 5970 if (!preempt && READ_ONCE(prev->__state) && prev->non_block_count) { 5971 printk(KERN_ERR "BUG: scheduling in a non-blocking section: %s/%d/%i\n", 5972 prev->comm, prev->pid, prev->non_block_count); 5973 dump_stack(); 5974 add_taint(TAINT_WARN, LOCKDEP_STILL_OK); 5975 } 5976 #endif 5977 5978 if (unlikely(in_atomic_preempt_off())) { 5979 __schedule_bug(prev); 5980 preempt_count_set(PREEMPT_DISABLED); 5981 } 5982 rcu_sleep_check(); 5983 SCHED_WARN_ON(ct_state() == CONTEXT_USER); 5984 5985 profile_hit(SCHED_PROFILING, __builtin_return_address(0)); 5986 5987 schedstat_inc(this_rq()->sched_count); 5988 } 5989 5990 static void put_prev_task_balance(struct rq *rq, struct task_struct *prev, 5991 struct rq_flags *rf) 5992 { 5993 #ifdef CONFIG_SMP 5994 const struct sched_class *class; 5995 /* 5996 * We must do the balancing pass before put_prev_task(), such 5997 * that when we release the rq->lock the task is in the same 5998 * state as before we took rq->lock. 5999 * 6000 * We can terminate the balance pass as soon as we know there is 6001 * a runnable task of @class priority or higher. 6002 */ 6003 for_class_range(class, prev->sched_class, &idle_sched_class) { 6004 if (class->balance(rq, prev, rf)) 6005 break; 6006 } 6007 #endif 6008 6009 put_prev_task(rq, prev); 6010 } 6011 6012 /* 6013 * Pick up the highest-prio task: 6014 */ 6015 static inline struct task_struct * 6016 __pick_next_task(struct rq *rq, struct task_struct *prev, struct rq_flags *rf) 6017 { 6018 const struct sched_class *class; 6019 struct task_struct *p; 6020 6021 /* 6022 * Optimization: we know that if all tasks are in the fair class we can 6023 * call that function directly, but only if the @prev task wasn't of a 6024 * higher scheduling class, because otherwise those lose the 6025 * opportunity to pull in more work from other CPUs. 6026 */ 6027 if (likely(!sched_class_above(prev->sched_class, &fair_sched_class) && 6028 rq->nr_running == rq->cfs.h_nr_running)) { 6029 6030 p = pick_next_task_fair(rq, prev, rf); 6031 if (unlikely(p == RETRY_TASK)) 6032 goto restart; 6033 6034 /* Assume the next prioritized class is idle_sched_class */ 6035 if (!p) { 6036 put_prev_task(rq, prev); 6037 p = pick_next_task_idle(rq); 6038 } 6039 6040 /* 6041 * This is the fast path; it cannot be a DL server pick; 6042 * therefore even if @p == @prev, ->dl_server must be NULL. 6043 */ 6044 if (p->dl_server) 6045 p->dl_server = NULL; 6046 6047 return p; 6048 } 6049 6050 restart: 6051 put_prev_task_balance(rq, prev, rf); 6052 6053 /* 6054 * We've updated @prev and no longer need the server link, clear it. 6055 * Must be done before ->pick_next_task() because that can (re)set 6056 * ->dl_server. 6057 */ 6058 if (prev->dl_server) 6059 prev->dl_server = NULL; 6060 6061 for_each_class(class) { 6062 p = class->pick_next_task(rq); 6063 if (p) 6064 return p; 6065 } 6066 6067 BUG(); /* The idle class should always have a runnable task. */ 6068 } 6069 6070 #ifdef CONFIG_SCHED_CORE 6071 static inline bool is_task_rq_idle(struct task_struct *t) 6072 { 6073 return (task_rq(t)->idle == t); 6074 } 6075 6076 static inline bool cookie_equals(struct task_struct *a, unsigned long cookie) 6077 { 6078 return is_task_rq_idle(a) || (a->core_cookie == cookie); 6079 } 6080 6081 static inline bool cookie_match(struct task_struct *a, struct task_struct *b) 6082 { 6083 if (is_task_rq_idle(a) || is_task_rq_idle(b)) 6084 return true; 6085 6086 return a->core_cookie == b->core_cookie; 6087 } 6088 6089 static inline struct task_struct *pick_task(struct rq *rq) 6090 { 6091 const struct sched_class *class; 6092 struct task_struct *p; 6093 6094 for_each_class(class) { 6095 p = class->pick_task(rq); 6096 if (p) 6097 return p; 6098 } 6099 6100 BUG(); /* The idle class should always have a runnable task. */ 6101 } 6102 6103 extern void task_vruntime_update(struct rq *rq, struct task_struct *p, bool in_fi); 6104 6105 static void queue_core_balance(struct rq *rq); 6106 6107 static struct task_struct * 6108 pick_next_task(struct rq *rq, struct task_struct *prev, struct rq_flags *rf) 6109 { 6110 struct task_struct *next, *p, *max = NULL; 6111 const struct cpumask *smt_mask; 6112 bool fi_before = false; 6113 bool core_clock_updated = (rq == rq->core); 6114 unsigned long cookie; 6115 int i, cpu, occ = 0; 6116 struct rq *rq_i; 6117 bool need_sync; 6118 6119 if (!sched_core_enabled(rq)) 6120 return __pick_next_task(rq, prev, rf); 6121 6122 cpu = cpu_of(rq); 6123 6124 /* Stopper task is switching into idle, no need core-wide selection. */ 6125 if (cpu_is_offline(cpu)) { 6126 /* 6127 * Reset core_pick so that we don't enter the fastpath when 6128 * coming online. core_pick would already be migrated to 6129 * another cpu during offline. 6130 */ 6131 rq->core_pick = NULL; 6132 return __pick_next_task(rq, prev, rf); 6133 } 6134 6135 /* 6136 * If there were no {en,de}queues since we picked (IOW, the task 6137 * pointers are all still valid), and we haven't scheduled the last 6138 * pick yet, do so now. 6139 * 6140 * rq->core_pick can be NULL if no selection was made for a CPU because 6141 * it was either offline or went offline during a sibling's core-wide 6142 * selection. In this case, do a core-wide selection. 6143 */ 6144 if (rq->core->core_pick_seq == rq->core->core_task_seq && 6145 rq->core->core_pick_seq != rq->core_sched_seq && 6146 rq->core_pick) { 6147 WRITE_ONCE(rq->core_sched_seq, rq->core->core_pick_seq); 6148 6149 next = rq->core_pick; 6150 if (next != prev) { 6151 put_prev_task(rq, prev); 6152 set_next_task(rq, next); 6153 } 6154 6155 rq->core_pick = NULL; 6156 goto out; 6157 } 6158 6159 put_prev_task_balance(rq, prev, rf); 6160 6161 smt_mask = cpu_smt_mask(cpu); 6162 need_sync = !!rq->core->core_cookie; 6163 6164 /* reset state */ 6165 rq->core->core_cookie = 0UL; 6166 if (rq->core->core_forceidle_count) { 6167 if (!core_clock_updated) { 6168 update_rq_clock(rq->core); 6169 core_clock_updated = true; 6170 } 6171 sched_core_account_forceidle(rq); 6172 /* reset after accounting force idle */ 6173 rq->core->core_forceidle_start = 0; 6174 rq->core->core_forceidle_count = 0; 6175 rq->core->core_forceidle_occupation = 0; 6176 need_sync = true; 6177 fi_before = true; 6178 } 6179 6180 /* 6181 * core->core_task_seq, core->core_pick_seq, rq->core_sched_seq 6182 * 6183 * @task_seq guards the task state ({en,de}queues) 6184 * @pick_seq is the @task_seq we did a selection on 6185 * @sched_seq is the @pick_seq we scheduled 6186 * 6187 * However, preemptions can cause multiple picks on the same task set. 6188 * 'Fix' this by also increasing @task_seq for every pick. 6189 */ 6190 rq->core->core_task_seq++; 6191 6192 /* 6193 * Optimize for common case where this CPU has no cookies 6194 * and there are no cookied tasks running on siblings. 6195 */ 6196 if (!need_sync) { 6197 next = pick_task(rq); 6198 if (!next->core_cookie) { 6199 rq->core_pick = NULL; 6200 /* 6201 * For robustness, update the min_vruntime_fi for 6202 * unconstrained picks as well. 6203 */ 6204 WARN_ON_ONCE(fi_before); 6205 task_vruntime_update(rq, next, false); 6206 goto out_set_next; 6207 } 6208 } 6209 6210 /* 6211 * For each thread: do the regular task pick and find the max prio task 6212 * amongst them. 6213 * 6214 * Tie-break prio towards the current CPU 6215 */ 6216 for_each_cpu_wrap(i, smt_mask, cpu) { 6217 rq_i = cpu_rq(i); 6218 6219 /* 6220 * Current cpu always has its clock updated on entrance to 6221 * pick_next_task(). If the current cpu is not the core, 6222 * the core may also have been updated above. 6223 */ 6224 if (i != cpu && (rq_i != rq->core || !core_clock_updated)) 6225 update_rq_clock(rq_i); 6226 6227 p = rq_i->core_pick = pick_task(rq_i); 6228 if (!max || prio_less(max, p, fi_before)) 6229 max = p; 6230 } 6231 6232 cookie = rq->core->core_cookie = max->core_cookie; 6233 6234 /* 6235 * For each thread: try and find a runnable task that matches @max or 6236 * force idle. 6237 */ 6238 for_each_cpu(i, smt_mask) { 6239 rq_i = cpu_rq(i); 6240 p = rq_i->core_pick; 6241 6242 if (!cookie_equals(p, cookie)) { 6243 p = NULL; 6244 if (cookie) 6245 p = sched_core_find(rq_i, cookie); 6246 if (!p) 6247 p = idle_sched_class.pick_task(rq_i); 6248 } 6249 6250 rq_i->core_pick = p; 6251 6252 if (p == rq_i->idle) { 6253 if (rq_i->nr_running) { 6254 rq->core->core_forceidle_count++; 6255 if (!fi_before) 6256 rq->core->core_forceidle_seq++; 6257 } 6258 } else { 6259 occ++; 6260 } 6261 } 6262 6263 if (schedstat_enabled() && rq->core->core_forceidle_count) { 6264 rq->core->core_forceidle_start = rq_clock(rq->core); 6265 rq->core->core_forceidle_occupation = occ; 6266 } 6267 6268 rq->core->core_pick_seq = rq->core->core_task_seq; 6269 next = rq->core_pick; 6270 rq->core_sched_seq = rq->core->core_pick_seq; 6271 6272 /* Something should have been selected for current CPU */ 6273 WARN_ON_ONCE(!next); 6274 6275 /* 6276 * Reschedule siblings 6277 * 6278 * NOTE: L1TF -- at this point we're no longer running the old task and 6279 * sending an IPI (below) ensures the sibling will no longer be running 6280 * their task. This ensures there is no inter-sibling overlap between 6281 * non-matching user state. 6282 */ 6283 for_each_cpu(i, smt_mask) { 6284 rq_i = cpu_rq(i); 6285 6286 /* 6287 * An online sibling might have gone offline before a task 6288 * could be picked for it, or it might be offline but later 6289 * happen to come online, but its too late and nothing was 6290 * picked for it. That's Ok - it will pick tasks for itself, 6291 * so ignore it. 6292 */ 6293 if (!rq_i->core_pick) 6294 continue; 6295 6296 /* 6297 * Update for new !FI->FI transitions, or if continuing to be in !FI: 6298 * fi_before fi update? 6299 * 0 0 1 6300 * 0 1 1 6301 * 1 0 1 6302 * 1 1 0 6303 */ 6304 if (!(fi_before && rq->core->core_forceidle_count)) 6305 task_vruntime_update(rq_i, rq_i->core_pick, !!rq->core->core_forceidle_count); 6306 6307 rq_i->core_pick->core_occupation = occ; 6308 6309 if (i == cpu) { 6310 rq_i->core_pick = NULL; 6311 continue; 6312 } 6313 6314 /* Did we break L1TF mitigation requirements? */ 6315 WARN_ON_ONCE(!cookie_match(next, rq_i->core_pick)); 6316 6317 if (rq_i->curr == rq_i->core_pick) { 6318 rq_i->core_pick = NULL; 6319 continue; 6320 } 6321 6322 resched_curr(rq_i); 6323 } 6324 6325 out_set_next: 6326 set_next_task(rq, next); 6327 out: 6328 if (rq->core->core_forceidle_count && next == rq->idle) 6329 queue_core_balance(rq); 6330 6331 return next; 6332 } 6333 6334 static bool try_steal_cookie(int this, int that) 6335 { 6336 struct rq *dst = cpu_rq(this), *src = cpu_rq(that); 6337 struct task_struct *p; 6338 unsigned long cookie; 6339 bool success = false; 6340 6341 guard(irq)(); 6342 guard(double_rq_lock)(dst, src); 6343 6344 cookie = dst->core->core_cookie; 6345 if (!cookie) 6346 return false; 6347 6348 if (dst->curr != dst->idle) 6349 return false; 6350 6351 p = sched_core_find(src, cookie); 6352 if (!p) 6353 return false; 6354 6355 do { 6356 if (p == src->core_pick || p == src->curr) 6357 goto next; 6358 6359 if (!is_cpu_allowed(p, this)) 6360 goto next; 6361 6362 if (p->core_occupation > dst->idle->core_occupation) 6363 goto next; 6364 /* 6365 * sched_core_find() and sched_core_next() will ensure 6366 * that task @p is not throttled now, we also need to 6367 * check whether the runqueue of the destination CPU is 6368 * being throttled. 6369 */ 6370 if (sched_task_is_throttled(p, this)) 6371 goto next; 6372 6373 deactivate_task(src, p, 0); 6374 set_task_cpu(p, this); 6375 activate_task(dst, p, 0); 6376 6377 resched_curr(dst); 6378 6379 success = true; 6380 break; 6381 6382 next: 6383 p = sched_core_next(p, cookie); 6384 } while (p); 6385 6386 return success; 6387 } 6388 6389 static bool steal_cookie_task(int cpu, struct sched_domain *sd) 6390 { 6391 int i; 6392 6393 for_each_cpu_wrap(i, sched_domain_span(sd), cpu + 1) { 6394 if (i == cpu) 6395 continue; 6396 6397 if (need_resched()) 6398 break; 6399 6400 if (try_steal_cookie(cpu, i)) 6401 return true; 6402 } 6403 6404 return false; 6405 } 6406 6407 static void sched_core_balance(struct rq *rq) 6408 { 6409 struct sched_domain *sd; 6410 int cpu = cpu_of(rq); 6411 6412 guard(preempt)(); 6413 guard(rcu)(); 6414 6415 raw_spin_rq_unlock_irq(rq); 6416 for_each_domain(cpu, sd) { 6417 if (need_resched()) 6418 break; 6419 6420 if (steal_cookie_task(cpu, sd)) 6421 break; 6422 } 6423 raw_spin_rq_lock_irq(rq); 6424 } 6425 6426 static DEFINE_PER_CPU(struct balance_callback, core_balance_head); 6427 6428 static void queue_core_balance(struct rq *rq) 6429 { 6430 if (!sched_core_enabled(rq)) 6431 return; 6432 6433 if (!rq->core->core_cookie) 6434 return; 6435 6436 if (!rq->nr_running) /* not forced idle */ 6437 return; 6438 6439 queue_balance_callback(rq, &per_cpu(core_balance_head, rq->cpu), sched_core_balance); 6440 } 6441 6442 DEFINE_LOCK_GUARD_1(core_lock, int, 6443 sched_core_lock(*_T->lock, &_T->flags), 6444 sched_core_unlock(*_T->lock, &_T->flags), 6445 unsigned long flags) 6446 6447 static void sched_core_cpu_starting(unsigned int cpu) 6448 { 6449 const struct cpumask *smt_mask = cpu_smt_mask(cpu); 6450 struct rq *rq = cpu_rq(cpu), *core_rq = NULL; 6451 int t; 6452 6453 guard(core_lock)(&cpu); 6454 6455 WARN_ON_ONCE(rq->core != rq); 6456 6457 /* if we're the first, we'll be our own leader */ 6458 if (cpumask_weight(smt_mask) == 1) 6459 return; 6460 6461 /* find the leader */ 6462 for_each_cpu(t, smt_mask) { 6463 if (t == cpu) 6464 continue; 6465 rq = cpu_rq(t); 6466 if (rq->core == rq) { 6467 core_rq = rq; 6468 break; 6469 } 6470 } 6471 6472 if (WARN_ON_ONCE(!core_rq)) /* whoopsie */ 6473 return; 6474 6475 /* install and validate core_rq */ 6476 for_each_cpu(t, smt_mask) { 6477 rq = cpu_rq(t); 6478 6479 if (t == cpu) 6480 rq->core = core_rq; 6481 6482 WARN_ON_ONCE(rq->core != core_rq); 6483 } 6484 } 6485 6486 static void sched_core_cpu_deactivate(unsigned int cpu) 6487 { 6488 const struct cpumask *smt_mask = cpu_smt_mask(cpu); 6489 struct rq *rq = cpu_rq(cpu), *core_rq = NULL; 6490 int t; 6491 6492 guard(core_lock)(&cpu); 6493 6494 /* if we're the last man standing, nothing to do */ 6495 if (cpumask_weight(smt_mask) == 1) { 6496 WARN_ON_ONCE(rq->core != rq); 6497 return; 6498 } 6499 6500 /* if we're not the leader, nothing to do */ 6501 if (rq->core != rq) 6502 return; 6503 6504 /* find a new leader */ 6505 for_each_cpu(t, smt_mask) { 6506 if (t == cpu) 6507 continue; 6508 core_rq = cpu_rq(t); 6509 break; 6510 } 6511 6512 if (WARN_ON_ONCE(!core_rq)) /* impossible */ 6513 return; 6514 6515 /* copy the shared state to the new leader */ 6516 core_rq->core_task_seq = rq->core_task_seq; 6517 core_rq->core_pick_seq = rq->core_pick_seq; 6518 core_rq->core_cookie = rq->core_cookie; 6519 core_rq->core_forceidle_count = rq->core_forceidle_count; 6520 core_rq->core_forceidle_seq = rq->core_forceidle_seq; 6521 core_rq->core_forceidle_occupation = rq->core_forceidle_occupation; 6522 6523 /* 6524 * Accounting edge for forced idle is handled in pick_next_task(). 6525 * Don't need another one here, since the hotplug thread shouldn't 6526 * have a cookie. 6527 */ 6528 core_rq->core_forceidle_start = 0; 6529 6530 /* install new leader */ 6531 for_each_cpu(t, smt_mask) { 6532 rq = cpu_rq(t); 6533 rq->core = core_rq; 6534 } 6535 } 6536 6537 static inline void sched_core_cpu_dying(unsigned int cpu) 6538 { 6539 struct rq *rq = cpu_rq(cpu); 6540 6541 if (rq->core != rq) 6542 rq->core = rq; 6543 } 6544 6545 #else /* !CONFIG_SCHED_CORE */ 6546 6547 static inline void sched_core_cpu_starting(unsigned int cpu) {} 6548 static inline void sched_core_cpu_deactivate(unsigned int cpu) {} 6549 static inline void sched_core_cpu_dying(unsigned int cpu) {} 6550 6551 static struct task_struct * 6552 pick_next_task(struct rq *rq, struct task_struct *prev, struct rq_flags *rf) 6553 { 6554 return __pick_next_task(rq, prev, rf); 6555 } 6556 6557 #endif /* CONFIG_SCHED_CORE */ 6558 6559 /* 6560 * Constants for the sched_mode argument of __schedule(). 6561 * 6562 * The mode argument allows RT enabled kernels to differentiate a 6563 * preemption from blocking on an 'sleeping' spin/rwlock. Note that 6564 * SM_MASK_PREEMPT for !RT has all bits set, which allows the compiler to 6565 * optimize the AND operation out and just check for zero. 6566 */ 6567 #define SM_NONE 0x0 6568 #define SM_PREEMPT 0x1 6569 #define SM_RTLOCK_WAIT 0x2 6570 6571 #ifndef CONFIG_PREEMPT_RT 6572 # define SM_MASK_PREEMPT (~0U) 6573 #else 6574 # define SM_MASK_PREEMPT SM_PREEMPT 6575 #endif 6576 6577 /* 6578 * __schedule() is the main scheduler function. 6579 * 6580 * The main means of driving the scheduler and thus entering this function are: 6581 * 6582 * 1. Explicit blocking: mutex, semaphore, waitqueue, etc. 6583 * 6584 * 2. TIF_NEED_RESCHED flag is checked on interrupt and userspace return 6585 * paths. For example, see arch/x86/entry_64.S. 6586 * 6587 * To drive preemption between tasks, the scheduler sets the flag in timer 6588 * interrupt handler scheduler_tick(). 6589 * 6590 * 3. Wakeups don't really cause entry into schedule(). They add a 6591 * task to the run-queue and that's it. 6592 * 6593 * Now, if the new task added to the run-queue preempts the current 6594 * task, then the wakeup sets TIF_NEED_RESCHED and schedule() gets 6595 * called on the nearest possible occasion: 6596 * 6597 * - If the kernel is preemptible (CONFIG_PREEMPTION=y): 6598 * 6599 * - in syscall or exception context, at the next outmost 6600 * preempt_enable(). (this might be as soon as the wake_up()'s 6601 * spin_unlock()!) 6602 * 6603 * - in IRQ context, return from interrupt-handler to 6604 * preemptible context 6605 * 6606 * - If the kernel is not preemptible (CONFIG_PREEMPTION is not set) 6607 * then at the next: 6608 * 6609 * - cond_resched() call 6610 * - explicit schedule() call 6611 * - return from syscall or exception to user-space 6612 * - return from interrupt-handler to user-space 6613 * 6614 * WARNING: must be called with preemption disabled! 6615 */ 6616 static void __sched notrace __schedule(unsigned int sched_mode) 6617 { 6618 struct task_struct *prev, *next; 6619 unsigned long *switch_count; 6620 unsigned long prev_state; 6621 struct rq_flags rf; 6622 struct rq *rq; 6623 int cpu; 6624 6625 cpu = smp_processor_id(); 6626 rq = cpu_rq(cpu); 6627 prev = rq->curr; 6628 6629 schedule_debug(prev, !!sched_mode); 6630 6631 if (sched_feat(HRTICK) || sched_feat(HRTICK_DL)) 6632 hrtick_clear(rq); 6633 6634 local_irq_disable(); 6635 rcu_note_context_switch(!!sched_mode); 6636 6637 /* 6638 * Make sure that signal_pending_state()->signal_pending() below 6639 * can't be reordered with __set_current_state(TASK_INTERRUPTIBLE) 6640 * done by the caller to avoid the race with signal_wake_up(): 6641 * 6642 * __set_current_state(@state) signal_wake_up() 6643 * schedule() set_tsk_thread_flag(p, TIF_SIGPENDING) 6644 * wake_up_state(p, state) 6645 * LOCK rq->lock LOCK p->pi_state 6646 * smp_mb__after_spinlock() smp_mb__after_spinlock() 6647 * if (signal_pending_state()) if (p->state & @state) 6648 * 6649 * Also, the membarrier system call requires a full memory barrier 6650 * after coming from user-space, before storing to rq->curr; this 6651 * barrier matches a full barrier in the proximity of the membarrier 6652 * system call exit. 6653 */ 6654 rq_lock(rq, &rf); 6655 smp_mb__after_spinlock(); 6656 6657 /* Promote REQ to ACT */ 6658 rq->clock_update_flags <<= 1; 6659 update_rq_clock(rq); 6660 rq->clock_update_flags = RQCF_UPDATED; 6661 6662 switch_count = &prev->nivcsw; 6663 6664 /* 6665 * We must load prev->state once (task_struct::state is volatile), such 6666 * that we form a control dependency vs deactivate_task() below. 6667 */ 6668 prev_state = READ_ONCE(prev->__state); 6669 if (!(sched_mode & SM_MASK_PREEMPT) && prev_state) { 6670 if (signal_pending_state(prev_state, prev)) { 6671 WRITE_ONCE(prev->__state, TASK_RUNNING); 6672 } else { 6673 prev->sched_contributes_to_load = 6674 (prev_state & TASK_UNINTERRUPTIBLE) && 6675 !(prev_state & TASK_NOLOAD) && 6676 !(prev_state & TASK_FROZEN); 6677 6678 if (prev->sched_contributes_to_load) 6679 rq->nr_uninterruptible++; 6680 6681 /* 6682 * __schedule() ttwu() 6683 * prev_state = prev->state; if (p->on_rq && ...) 6684 * if (prev_state) goto out; 6685 * p->on_rq = 0; smp_acquire__after_ctrl_dep(); 6686 * p->state = TASK_WAKING 6687 * 6688 * Where __schedule() and ttwu() have matching control dependencies. 6689 * 6690 * After this, schedule() must not care about p->state any more. 6691 */ 6692 deactivate_task(rq, prev, DEQUEUE_SLEEP | DEQUEUE_NOCLOCK); 6693 6694 if (prev->in_iowait) { 6695 atomic_inc(&rq->nr_iowait); 6696 delayacct_blkio_start(); 6697 } 6698 } 6699 switch_count = &prev->nvcsw; 6700 } 6701 6702 next = pick_next_task(rq, prev, &rf); 6703 clear_tsk_need_resched(prev); 6704 clear_preempt_need_resched(); 6705 #ifdef CONFIG_SCHED_DEBUG 6706 rq->last_seen_need_resched_ns = 0; 6707 #endif 6708 6709 if (likely(prev != next)) { 6710 rq->nr_switches++; 6711 /* 6712 * RCU users of rcu_dereference(rq->curr) may not see 6713 * changes to task_struct made by pick_next_task(). 6714 */ 6715 RCU_INIT_POINTER(rq->curr, next); 6716 /* 6717 * The membarrier system call requires each architecture 6718 * to have a full memory barrier after updating 6719 * rq->curr, before returning to user-space. 6720 * 6721 * Here are the schemes providing that barrier on the 6722 * various architectures: 6723 * - mm ? switch_mm() : mmdrop() for x86, s390, sparc, PowerPC, 6724 * RISC-V. switch_mm() relies on membarrier_arch_switch_mm() 6725 * on PowerPC and on RISC-V. 6726 * - finish_lock_switch() for weakly-ordered 6727 * architectures where spin_unlock is a full barrier, 6728 * - switch_to() for arm64 (weakly-ordered, spin_unlock 6729 * is a RELEASE barrier), 6730 * 6731 * The barrier matches a full barrier in the proximity of 6732 * the membarrier system call entry. 6733 * 6734 * On RISC-V, this barrier pairing is also needed for the 6735 * SYNC_CORE command when switching between processes, cf. 6736 * the inline comments in membarrier_arch_switch_mm(). 6737 */ 6738 ++*switch_count; 6739 6740 migrate_disable_switch(rq, prev); 6741 psi_sched_switch(prev, next, !task_on_rq_queued(prev)); 6742 6743 trace_sched_switch(sched_mode & SM_MASK_PREEMPT, prev, next, prev_state); 6744 6745 /* Also unlocks the rq: */ 6746 rq = context_switch(rq, prev, next, &rf); 6747 } else { 6748 rq_unpin_lock(rq, &rf); 6749 __balance_callbacks(rq); 6750 raw_spin_rq_unlock_irq(rq); 6751 } 6752 } 6753 6754 void __noreturn do_task_dead(void) 6755 { 6756 /* Causes final put_task_struct in finish_task_switch(): */ 6757 set_special_state(TASK_DEAD); 6758 6759 /* Tell freezer to ignore us: */ 6760 current->flags |= PF_NOFREEZE; 6761 6762 __schedule(SM_NONE); 6763 BUG(); 6764 6765 /* Avoid "noreturn function does return" - but don't continue if BUG() is a NOP: */ 6766 for (;;) 6767 cpu_relax(); 6768 } 6769 6770 static inline void sched_submit_work(struct task_struct *tsk) 6771 { 6772 static DEFINE_WAIT_OVERRIDE_MAP(sched_map, LD_WAIT_CONFIG); 6773 unsigned int task_flags; 6774 6775 /* 6776 * Establish LD_WAIT_CONFIG context to ensure none of the code called 6777 * will use a blocking primitive -- which would lead to recursion. 6778 */ 6779 lock_map_acquire_try(&sched_map); 6780 6781 task_flags = tsk->flags; 6782 /* 6783 * If a worker goes to sleep, notify and ask workqueue whether it 6784 * wants to wake up a task to maintain concurrency. 6785 */ 6786 if (task_flags & PF_WQ_WORKER) 6787 wq_worker_sleeping(tsk); 6788 else if (task_flags & PF_IO_WORKER) 6789 io_wq_worker_sleeping(tsk); 6790 6791 /* 6792 * spinlock and rwlock must not flush block requests. This will 6793 * deadlock if the callback attempts to acquire a lock which is 6794 * already acquired. 6795 */ 6796 SCHED_WARN_ON(current->__state & TASK_RTLOCK_WAIT); 6797 6798 /* 6799 * If we are going to sleep and we have plugged IO queued, 6800 * make sure to submit it to avoid deadlocks. 6801 */ 6802 blk_flush_plug(tsk->plug, true); 6803 6804 lock_map_release(&sched_map); 6805 } 6806 6807 static void sched_update_worker(struct task_struct *tsk) 6808 { 6809 if (tsk->flags & (PF_WQ_WORKER | PF_IO_WORKER | PF_BLOCK_TS)) { 6810 if (tsk->flags & PF_BLOCK_TS) 6811 blk_plug_invalidate_ts(tsk); 6812 if (tsk->flags & PF_WQ_WORKER) 6813 wq_worker_running(tsk); 6814 else if (tsk->flags & PF_IO_WORKER) 6815 io_wq_worker_running(tsk); 6816 } 6817 } 6818 6819 static __always_inline void __schedule_loop(unsigned int sched_mode) 6820 { 6821 do { 6822 preempt_disable(); 6823 __schedule(sched_mode); 6824 sched_preempt_enable_no_resched(); 6825 } while (need_resched()); 6826 } 6827 6828 asmlinkage __visible void __sched schedule(void) 6829 { 6830 struct task_struct *tsk = current; 6831 6832 #ifdef CONFIG_RT_MUTEXES 6833 lockdep_assert(!tsk->sched_rt_mutex); 6834 #endif 6835 6836 if (!task_is_running(tsk)) 6837 sched_submit_work(tsk); 6838 __schedule_loop(SM_NONE); 6839 sched_update_worker(tsk); 6840 } 6841 EXPORT_SYMBOL(schedule); 6842 6843 /* 6844 * synchronize_rcu_tasks() makes sure that no task is stuck in preempted 6845 * state (have scheduled out non-voluntarily) by making sure that all 6846 * tasks have either left the run queue or have gone into user space. 6847 * As idle tasks do not do either, they must not ever be preempted 6848 * (schedule out non-voluntarily). 6849 * 6850 * schedule_idle() is similar to schedule_preempt_disable() except that it 6851 * never enables preemption because it does not call sched_submit_work(). 6852 */ 6853 void __sched schedule_idle(void) 6854 { 6855 /* 6856 * As this skips calling sched_submit_work(), which the idle task does 6857 * regardless because that function is a nop when the task is in a 6858 * TASK_RUNNING state, make sure this isn't used someplace that the 6859 * current task can be in any other state. Note, idle is always in the 6860 * TASK_RUNNING state. 6861 */ 6862 WARN_ON_ONCE(current->__state); 6863 do { 6864 __schedule(SM_NONE); 6865 } while (need_resched()); 6866 } 6867 6868 #if defined(CONFIG_CONTEXT_TRACKING_USER) && !defined(CONFIG_HAVE_CONTEXT_TRACKING_USER_OFFSTACK) 6869 asmlinkage __visible void __sched schedule_user(void) 6870 { 6871 /* 6872 * If we come here after a random call to set_need_resched(), 6873 * or we have been woken up remotely but the IPI has not yet arrived, 6874 * we haven't yet exited the RCU idle mode. Do it here manually until 6875 * we find a better solution. 6876 * 6877 * NB: There are buggy callers of this function. Ideally we 6878 * should warn if prev_state != CONTEXT_USER, but that will trigger 6879 * too frequently to make sense yet. 6880 */ 6881 enum ctx_state prev_state = exception_enter(); 6882 schedule(); 6883 exception_exit(prev_state); 6884 } 6885 #endif 6886 6887 /** 6888 * schedule_preempt_disabled - called with preemption disabled 6889 * 6890 * Returns with preemption disabled. Note: preempt_count must be 1 6891 */ 6892 void __sched schedule_preempt_disabled(void) 6893 { 6894 sched_preempt_enable_no_resched(); 6895 schedule(); 6896 preempt_disable(); 6897 } 6898 6899 #ifdef CONFIG_PREEMPT_RT 6900 void __sched notrace schedule_rtlock(void) 6901 { 6902 __schedule_loop(SM_RTLOCK_WAIT); 6903 } 6904 NOKPROBE_SYMBOL(schedule_rtlock); 6905 #endif 6906 6907 static void __sched notrace preempt_schedule_common(void) 6908 { 6909 do { 6910 /* 6911 * Because the function tracer can trace preempt_count_sub() 6912 * and it also uses preempt_enable/disable_notrace(), if 6913 * NEED_RESCHED is set, the preempt_enable_notrace() called 6914 * by the function tracer will call this function again and 6915 * cause infinite recursion. 6916 * 6917 * Preemption must be disabled here before the function 6918 * tracer can trace. Break up preempt_disable() into two 6919 * calls. One to disable preemption without fear of being 6920 * traced. The other to still record the preemption latency, 6921 * which can also be traced by the function tracer. 6922 */ 6923 preempt_disable_notrace(); 6924 preempt_latency_start(1); 6925 __schedule(SM_PREEMPT); 6926 preempt_latency_stop(1); 6927 preempt_enable_no_resched_notrace(); 6928 6929 /* 6930 * Check again in case we missed a preemption opportunity 6931 * between schedule and now. 6932 */ 6933 } while (need_resched()); 6934 } 6935 6936 #ifdef CONFIG_PREEMPTION 6937 /* 6938 * This is the entry point to schedule() from in-kernel preemption 6939 * off of preempt_enable. 6940 */ 6941 asmlinkage __visible void __sched notrace preempt_schedule(void) 6942 { 6943 /* 6944 * If there is a non-zero preempt_count or interrupts are disabled, 6945 * we do not want to preempt the current task. Just return.. 6946 */ 6947 if (likely(!preemptible())) 6948 return; 6949 preempt_schedule_common(); 6950 } 6951 NOKPROBE_SYMBOL(preempt_schedule); 6952 EXPORT_SYMBOL(preempt_schedule); 6953 6954 #ifdef CONFIG_PREEMPT_DYNAMIC 6955 #if defined(CONFIG_HAVE_PREEMPT_DYNAMIC_CALL) 6956 #ifndef preempt_schedule_dynamic_enabled 6957 #define preempt_schedule_dynamic_enabled preempt_schedule 6958 #define preempt_schedule_dynamic_disabled NULL 6959 #endif 6960 DEFINE_STATIC_CALL(preempt_schedule, preempt_schedule_dynamic_enabled); 6961 EXPORT_STATIC_CALL_TRAMP(preempt_schedule); 6962 #elif defined(CONFIG_HAVE_PREEMPT_DYNAMIC_KEY) 6963 static DEFINE_STATIC_KEY_TRUE(sk_dynamic_preempt_schedule); 6964 void __sched notrace dynamic_preempt_schedule(void) 6965 { 6966 if (!static_branch_unlikely(&sk_dynamic_preempt_schedule)) 6967 return; 6968 preempt_schedule(); 6969 } 6970 NOKPROBE_SYMBOL(dynamic_preempt_schedule); 6971 EXPORT_SYMBOL(dynamic_preempt_schedule); 6972 #endif 6973 #endif 6974 6975 /** 6976 * preempt_schedule_notrace - preempt_schedule called by tracing 6977 * 6978 * The tracing infrastructure uses preempt_enable_notrace to prevent 6979 * recursion and tracing preempt enabling caused by the tracing 6980 * infrastructure itself. But as tracing can happen in areas coming 6981 * from userspace or just about to enter userspace, a preempt enable 6982 * can occur before user_exit() is called. This will cause the scheduler 6983 * to be called when the system is still in usermode. 6984 * 6985 * To prevent this, the preempt_enable_notrace will use this function 6986 * instead of preempt_schedule() to exit user context if needed before 6987 * calling the scheduler. 6988 */ 6989 asmlinkage __visible void __sched notrace preempt_schedule_notrace(void) 6990 { 6991 enum ctx_state prev_ctx; 6992 6993 if (likely(!preemptible())) 6994 return; 6995 6996 do { 6997 /* 6998 * Because the function tracer can trace preempt_count_sub() 6999 * and it also uses preempt_enable/disable_notrace(), if 7000 * NEED_RESCHED is set, the preempt_enable_notrace() called 7001 * by the function tracer will call this function again and 7002 * cause infinite recursion. 7003 * 7004 * Preemption must be disabled here before the function 7005 * tracer can trace. Break up preempt_disable() into two 7006 * calls. One to disable preemption without fear of being 7007 * traced. The other to still record the preemption latency, 7008 * which can also be traced by the function tracer. 7009 */ 7010 preempt_disable_notrace(); 7011 preempt_latency_start(1); 7012 /* 7013 * Needs preempt disabled in case user_exit() is traced 7014 * and the tracer calls preempt_enable_notrace() causing 7015 * an infinite recursion. 7016 */ 7017 prev_ctx = exception_enter(); 7018 __schedule(SM_PREEMPT); 7019 exception_exit(prev_ctx); 7020 7021 preempt_latency_stop(1); 7022 preempt_enable_no_resched_notrace(); 7023 } while (need_resched()); 7024 } 7025 EXPORT_SYMBOL_GPL(preempt_schedule_notrace); 7026 7027 #ifdef CONFIG_PREEMPT_DYNAMIC 7028 #if defined(CONFIG_HAVE_PREEMPT_DYNAMIC_CALL) 7029 #ifndef preempt_schedule_notrace_dynamic_enabled 7030 #define preempt_schedule_notrace_dynamic_enabled preempt_schedule_notrace 7031 #define preempt_schedule_notrace_dynamic_disabled NULL 7032 #endif 7033 DEFINE_STATIC_CALL(preempt_schedule_notrace, preempt_schedule_notrace_dynamic_enabled); 7034 EXPORT_STATIC_CALL_TRAMP(preempt_schedule_notrace); 7035 #elif defined(CONFIG_HAVE_PREEMPT_DYNAMIC_KEY) 7036 static DEFINE_STATIC_KEY_TRUE(sk_dynamic_preempt_schedule_notrace); 7037 void __sched notrace dynamic_preempt_schedule_notrace(void) 7038 { 7039 if (!static_branch_unlikely(&sk_dynamic_preempt_schedule_notrace)) 7040 return; 7041 preempt_schedule_notrace(); 7042 } 7043 NOKPROBE_SYMBOL(dynamic_preempt_schedule_notrace); 7044 EXPORT_SYMBOL(dynamic_preempt_schedule_notrace); 7045 #endif 7046 #endif 7047 7048 #endif /* CONFIG_PREEMPTION */ 7049 7050 /* 7051 * This is the entry point to schedule() from kernel preemption 7052 * off of irq context. 7053 * Note, that this is called and return with irqs disabled. This will 7054 * protect us against recursive calling from irq. 7055 */ 7056 asmlinkage __visible void __sched preempt_schedule_irq(void) 7057 { 7058 enum ctx_state prev_state; 7059 7060 /* Catch callers which need to be fixed */ 7061 BUG_ON(preempt_count() || !irqs_disabled()); 7062 7063 prev_state = exception_enter(); 7064 7065 do { 7066 preempt_disable(); 7067 local_irq_enable(); 7068 __schedule(SM_PREEMPT); 7069 local_irq_disable(); 7070 sched_preempt_enable_no_resched(); 7071 } while (need_resched()); 7072 7073 exception_exit(prev_state); 7074 } 7075 7076 int default_wake_function(wait_queue_entry_t *curr, unsigned mode, int wake_flags, 7077 void *key) 7078 { 7079 WARN_ON_ONCE(IS_ENABLED(CONFIG_SCHED_DEBUG) && wake_flags & ~(WF_SYNC|WF_CURRENT_CPU)); 7080 return try_to_wake_up(curr->private, mode, wake_flags); 7081 } 7082 EXPORT_SYMBOL(default_wake_function); 7083 7084 static void __setscheduler_prio(struct task_struct *p, int prio) 7085 { 7086 if (dl_prio(prio)) 7087 p->sched_class = &dl_sched_class; 7088 else if (rt_prio(prio)) 7089 p->sched_class = &rt_sched_class; 7090 else 7091 p->sched_class = &fair_sched_class; 7092 7093 p->prio = prio; 7094 } 7095 7096 #ifdef CONFIG_RT_MUTEXES 7097 7098 /* 7099 * Would be more useful with typeof()/auto_type but they don't mix with 7100 * bit-fields. Since it's a local thing, use int. Keep the generic sounding 7101 * name such that if someone were to implement this function we get to compare 7102 * notes. 7103 */ 7104 #define fetch_and_set(x, v) ({ int _x = (x); (x) = (v); _x; }) 7105 7106 void rt_mutex_pre_schedule(void) 7107 { 7108 lockdep_assert(!fetch_and_set(current->sched_rt_mutex, 1)); 7109 sched_submit_work(current); 7110 } 7111 7112 void rt_mutex_schedule(void) 7113 { 7114 lockdep_assert(current->sched_rt_mutex); 7115 __schedule_loop(SM_NONE); 7116 } 7117 7118 void rt_mutex_post_schedule(void) 7119 { 7120 sched_update_worker(current); 7121 lockdep_assert(fetch_and_set(current->sched_rt_mutex, 0)); 7122 } 7123 7124 static inline int __rt_effective_prio(struct task_struct *pi_task, int prio) 7125 { 7126 if (pi_task) 7127 prio = min(prio, pi_task->prio); 7128 7129 return prio; 7130 } 7131 7132 static inline int rt_effective_prio(struct task_struct *p, int prio) 7133 { 7134 struct task_struct *pi_task = rt_mutex_get_top_task(p); 7135 7136 return __rt_effective_prio(pi_task, prio); 7137 } 7138 7139 /* 7140 * rt_mutex_setprio - set the current priority of a task 7141 * @p: task to boost 7142 * @pi_task: donor task 7143 * 7144 * This function changes the 'effective' priority of a task. It does 7145 * not touch ->normal_prio like __setscheduler(). 7146 * 7147 * Used by the rt_mutex code to implement priority inheritance 7148 * logic. Call site only calls if the priority of the task changed. 7149 */ 7150 void rt_mutex_setprio(struct task_struct *p, struct task_struct *pi_task) 7151 { 7152 int prio, oldprio, queued, running, queue_flag = 7153 DEQUEUE_SAVE | DEQUEUE_MOVE | DEQUEUE_NOCLOCK; 7154 const struct sched_class *prev_class; 7155 struct rq_flags rf; 7156 struct rq *rq; 7157 7158 /* XXX used to be waiter->prio, not waiter->task->prio */ 7159 prio = __rt_effective_prio(pi_task, p->normal_prio); 7160 7161 /* 7162 * If nothing changed; bail early. 7163 */ 7164 if (p->pi_top_task == pi_task && prio == p->prio && !dl_prio(prio)) 7165 return; 7166 7167 rq = __task_rq_lock(p, &rf); 7168 update_rq_clock(rq); 7169 /* 7170 * Set under pi_lock && rq->lock, such that the value can be used under 7171 * either lock. 7172 * 7173 * Note that there is loads of tricky to make this pointer cache work 7174 * right. rt_mutex_slowunlock()+rt_mutex_postunlock() work together to 7175 * ensure a task is de-boosted (pi_task is set to NULL) before the 7176 * task is allowed to run again (and can exit). This ensures the pointer 7177 * points to a blocked task -- which guarantees the task is present. 7178 */ 7179 p->pi_top_task = pi_task; 7180 7181 /* 7182 * For FIFO/RR we only need to set prio, if that matches we're done. 7183 */ 7184 if (prio == p->prio && !dl_prio(prio)) 7185 goto out_unlock; 7186 7187 /* 7188 * Idle task boosting is a nono in general. There is one 7189 * exception, when PREEMPT_RT and NOHZ is active: 7190 * 7191 * The idle task calls get_next_timer_interrupt() and holds 7192 * the timer wheel base->lock on the CPU and another CPU wants 7193 * to access the timer (probably to cancel it). We can safely 7194 * ignore the boosting request, as the idle CPU runs this code 7195 * with interrupts disabled and will complete the lock 7196 * protected section without being interrupted. So there is no 7197 * real need to boost. 7198 */ 7199 if (unlikely(p == rq->idle)) { 7200 WARN_ON(p != rq->curr); 7201 WARN_ON(p->pi_blocked_on); 7202 goto out_unlock; 7203 } 7204 7205 trace_sched_pi_setprio(p, pi_task); 7206 oldprio = p->prio; 7207 7208 if (oldprio == prio) 7209 queue_flag &= ~DEQUEUE_MOVE; 7210 7211 prev_class = p->sched_class; 7212 queued = task_on_rq_queued(p); 7213 running = task_current(rq, p); 7214 if (queued) 7215 dequeue_task(rq, p, queue_flag); 7216 if (running) 7217 put_prev_task(rq, p); 7218 7219 /* 7220 * Boosting condition are: 7221 * 1. -rt task is running and holds mutex A 7222 * --> -dl task blocks on mutex A 7223 * 7224 * 2. -dl task is running and holds mutex A 7225 * --> -dl task blocks on mutex A and could preempt the 7226 * running task 7227 */ 7228 if (dl_prio(prio)) { 7229 if (!dl_prio(p->normal_prio) || 7230 (pi_task && dl_prio(pi_task->prio) && 7231 dl_entity_preempt(&pi_task->dl, &p->dl))) { 7232 p->dl.pi_se = pi_task->dl.pi_se; 7233 queue_flag |= ENQUEUE_REPLENISH; 7234 } else { 7235 p->dl.pi_se = &p->dl; 7236 } 7237 } else if (rt_prio(prio)) { 7238 if (dl_prio(oldprio)) 7239 p->dl.pi_se = &p->dl; 7240 if (oldprio < prio) 7241 queue_flag |= ENQUEUE_HEAD; 7242 } else { 7243 if (dl_prio(oldprio)) 7244 p->dl.pi_se = &p->dl; 7245 if (rt_prio(oldprio)) 7246 p->rt.timeout = 0; 7247 } 7248 7249 __setscheduler_prio(p, prio); 7250 7251 if (queued) 7252 enqueue_task(rq, p, queue_flag); 7253 if (running) 7254 set_next_task(rq, p); 7255 7256 check_class_changed(rq, p, prev_class, oldprio); 7257 out_unlock: 7258 /* Avoid rq from going away on us: */ 7259 preempt_disable(); 7260 7261 rq_unpin_lock(rq, &rf); 7262 __balance_callbacks(rq); 7263 raw_spin_rq_unlock(rq); 7264 7265 preempt_enable(); 7266 } 7267 #else 7268 static inline int rt_effective_prio(struct task_struct *p, int prio) 7269 { 7270 return prio; 7271 } 7272 #endif 7273 7274 void set_user_nice(struct task_struct *p, long nice) 7275 { 7276 bool queued, running; 7277 struct rq *rq; 7278 int old_prio; 7279 7280 if (task_nice(p) == nice || nice < MIN_NICE || nice > MAX_NICE) 7281 return; 7282 /* 7283 * We have to be careful, if called from sys_setpriority(), 7284 * the task might be in the middle of scheduling on another CPU. 7285 */ 7286 CLASS(task_rq_lock, rq_guard)(p); 7287 rq = rq_guard.rq; 7288 7289 update_rq_clock(rq); 7290 7291 /* 7292 * The RT priorities are set via sched_setscheduler(), but we still 7293 * allow the 'normal' nice value to be set - but as expected 7294 * it won't have any effect on scheduling until the task is 7295 * SCHED_DEADLINE, SCHED_FIFO or SCHED_RR: 7296 */ 7297 if (task_has_dl_policy(p) || task_has_rt_policy(p)) { 7298 p->static_prio = NICE_TO_PRIO(nice); 7299 return; 7300 } 7301 7302 queued = task_on_rq_queued(p); 7303 running = task_current(rq, p); 7304 if (queued) 7305 dequeue_task(rq, p, DEQUEUE_SAVE | DEQUEUE_NOCLOCK); 7306 if (running) 7307 put_prev_task(rq, p); 7308 7309 p->static_prio = NICE_TO_PRIO(nice); 7310 set_load_weight(p, true); 7311 old_prio = p->prio; 7312 p->prio = effective_prio(p); 7313 7314 if (queued) 7315 enqueue_task(rq, p, ENQUEUE_RESTORE | ENQUEUE_NOCLOCK); 7316 if (running) 7317 set_next_task(rq, p); 7318 7319 /* 7320 * If the task increased its priority or is running and 7321 * lowered its priority, then reschedule its CPU: 7322 */ 7323 p->sched_class->prio_changed(rq, p, old_prio); 7324 } 7325 EXPORT_SYMBOL(set_user_nice); 7326 7327 /* 7328 * is_nice_reduction - check if nice value is an actual reduction 7329 * 7330 * Similar to can_nice() but does not perform a capability check. 7331 * 7332 * @p: task 7333 * @nice: nice value 7334 */ 7335 static bool is_nice_reduction(const struct task_struct *p, const int nice) 7336 { 7337 /* Convert nice value [19,-20] to rlimit style value [1,40]: */ 7338 int nice_rlim = nice_to_rlimit(nice); 7339 7340 return (nice_rlim <= task_rlimit(p, RLIMIT_NICE)); 7341 } 7342 7343 /* 7344 * can_nice - check if a task can reduce its nice value 7345 * @p: task 7346 * @nice: nice value 7347 */ 7348 int can_nice(const struct task_struct *p, const int nice) 7349 { 7350 return is_nice_reduction(p, nice) || capable(CAP_SYS_NICE); 7351 } 7352 7353 #ifdef __ARCH_WANT_SYS_NICE 7354 7355 /* 7356 * sys_nice - change the priority of the current process. 7357 * @increment: priority increment 7358 * 7359 * sys_setpriority is a more generic, but much slower function that 7360 * does similar things. 7361 */ 7362 SYSCALL_DEFINE1(nice, int, increment) 7363 { 7364 long nice, retval; 7365 7366 /* 7367 * Setpriority might change our priority at the same moment. 7368 * We don't have to worry. Conceptually one call occurs first 7369 * and we have a single winner. 7370 */ 7371 increment = clamp(increment, -NICE_WIDTH, NICE_WIDTH); 7372 nice = task_nice(current) + increment; 7373 7374 nice = clamp_val(nice, MIN_NICE, MAX_NICE); 7375 if (increment < 0 && !can_nice(current, nice)) 7376 return -EPERM; 7377 7378 retval = security_task_setnice(current, nice); 7379 if (retval) 7380 return retval; 7381 7382 set_user_nice(current, nice); 7383 return 0; 7384 } 7385 7386 #endif 7387 7388 /** 7389 * task_prio - return the priority value of a given task. 7390 * @p: the task in question. 7391 * 7392 * Return: The priority value as seen by users in /proc. 7393 * 7394 * sched policy return value kernel prio user prio/nice 7395 * 7396 * normal, batch, idle [0 ... 39] [100 ... 139] 0/[-20 ... 19] 7397 * fifo, rr [-2 ... -100] [98 ... 0] [1 ... 99] 7398 * deadline -101 -1 0 7399 */ 7400 int task_prio(const struct task_struct *p) 7401 { 7402 return p->prio - MAX_RT_PRIO; 7403 } 7404 7405 /** 7406 * idle_cpu - is a given CPU idle currently? 7407 * @cpu: the processor in question. 7408 * 7409 * Return: 1 if the CPU is currently idle. 0 otherwise. 7410 */ 7411 int idle_cpu(int cpu) 7412 { 7413 struct rq *rq = cpu_rq(cpu); 7414 7415 if (rq->curr != rq->idle) 7416 return 0; 7417 7418 if (rq->nr_running) 7419 return 0; 7420 7421 #ifdef CONFIG_SMP 7422 if (rq->ttwu_pending) 7423 return 0; 7424 #endif 7425 7426 return 1; 7427 } 7428 7429 /** 7430 * available_idle_cpu - is a given CPU idle for enqueuing work. 7431 * @cpu: the CPU in question. 7432 * 7433 * Return: 1 if the CPU is currently idle. 0 otherwise. 7434 */ 7435 int available_idle_cpu(int cpu) 7436 { 7437 if (!idle_cpu(cpu)) 7438 return 0; 7439 7440 if (vcpu_is_preempted(cpu)) 7441 return 0; 7442 7443 return 1; 7444 } 7445 7446 /** 7447 * idle_task - return the idle task for a given CPU. 7448 * @cpu: the processor in question. 7449 * 7450 * Return: The idle task for the CPU @cpu. 7451 */ 7452 struct task_struct *idle_task(int cpu) 7453 { 7454 return cpu_rq(cpu)->idle; 7455 } 7456 7457 #ifdef CONFIG_SCHED_CORE 7458 int sched_core_idle_cpu(int cpu) 7459 { 7460 struct rq *rq = cpu_rq(cpu); 7461 7462 if (sched_core_enabled(rq) && rq->curr == rq->idle) 7463 return 1; 7464 7465 return idle_cpu(cpu); 7466 } 7467 7468 #endif 7469 7470 #ifdef CONFIG_SMP 7471 /* 7472 * This function computes an effective utilization for the given CPU, to be 7473 * used for frequency selection given the linear relation: f = u * f_max. 7474 * 7475 * The scheduler tracks the following metrics: 7476 * 7477 * cpu_util_{cfs,rt,dl,irq}() 7478 * cpu_bw_dl() 7479 * 7480 * Where the cfs,rt and dl util numbers are tracked with the same metric and 7481 * synchronized windows and are thus directly comparable. 7482 * 7483 * The cfs,rt,dl utilization are the running times measured with rq->clock_task 7484 * which excludes things like IRQ and steal-time. These latter are then accrued 7485 * in the irq utilization. 7486 * 7487 * The DL bandwidth number otoh is not a measured metric but a value computed 7488 * based on the task model parameters and gives the minimal utilization 7489 * required to meet deadlines. 7490 */ 7491 unsigned long effective_cpu_util(int cpu, unsigned long util_cfs, 7492 unsigned long *min, 7493 unsigned long *max) 7494 { 7495 unsigned long util, irq, scale; 7496 struct rq *rq = cpu_rq(cpu); 7497 7498 scale = arch_scale_cpu_capacity(cpu); 7499 7500 /* 7501 * Early check to see if IRQ/steal time saturates the CPU, can be 7502 * because of inaccuracies in how we track these -- see 7503 * update_irq_load_avg(). 7504 */ 7505 irq = cpu_util_irq(rq); 7506 if (unlikely(irq >= scale)) { 7507 if (min) 7508 *min = scale; 7509 if (max) 7510 *max = scale; 7511 return scale; 7512 } 7513 7514 if (min) { 7515 /* 7516 * The minimum utilization returns the highest level between: 7517 * - the computed DL bandwidth needed with the IRQ pressure which 7518 * steals time to the deadline task. 7519 * - The minimum performance requirement for CFS and/or RT. 7520 */ 7521 *min = max(irq + cpu_bw_dl(rq), uclamp_rq_get(rq, UCLAMP_MIN)); 7522 7523 /* 7524 * When an RT task is runnable and uclamp is not used, we must 7525 * ensure that the task will run at maximum compute capacity. 7526 */ 7527 if (!uclamp_is_used() && rt_rq_is_runnable(&rq->rt)) 7528 *min = max(*min, scale); 7529 } 7530 7531 /* 7532 * Because the time spend on RT/DL tasks is visible as 'lost' time to 7533 * CFS tasks and we use the same metric to track the effective 7534 * utilization (PELT windows are synchronized) we can directly add them 7535 * to obtain the CPU's actual utilization. 7536 */ 7537 util = util_cfs + cpu_util_rt(rq); 7538 util += cpu_util_dl(rq); 7539 7540 /* 7541 * The maximum hint is a soft bandwidth requirement, which can be lower 7542 * than the actual utilization because of uclamp_max requirements. 7543 */ 7544 if (max) 7545 *max = min(scale, uclamp_rq_get(rq, UCLAMP_MAX)); 7546 7547 if (util >= scale) 7548 return scale; 7549 7550 /* 7551 * There is still idle time; further improve the number by using the 7552 * irq metric. Because IRQ/steal time is hidden from the task clock we 7553 * need to scale the task numbers: 7554 * 7555 * max - irq 7556 * U' = irq + --------- * U 7557 * max 7558 */ 7559 util = scale_irq_capacity(util, irq, scale); 7560 util += irq; 7561 7562 return min(scale, util); 7563 } 7564 7565 unsigned long sched_cpu_util(int cpu) 7566 { 7567 return effective_cpu_util(cpu, cpu_util_cfs(cpu), NULL, NULL); 7568 } 7569 #endif /* CONFIG_SMP */ 7570 7571 /** 7572 * find_process_by_pid - find a process with a matching PID value. 7573 * @pid: the pid in question. 7574 * 7575 * The task of @pid, if found. %NULL otherwise. 7576 */ 7577 static struct task_struct *find_process_by_pid(pid_t pid) 7578 { 7579 return pid ? find_task_by_vpid(pid) : current; 7580 } 7581 7582 static struct task_struct *find_get_task(pid_t pid) 7583 { 7584 struct task_struct *p; 7585 guard(rcu)(); 7586 7587 p = find_process_by_pid(pid); 7588 if (likely(p)) 7589 get_task_struct(p); 7590 7591 return p; 7592 } 7593 7594 DEFINE_CLASS(find_get_task, struct task_struct *, if (_T) put_task_struct(_T), 7595 find_get_task(pid), pid_t pid) 7596 7597 /* 7598 * sched_setparam() passes in -1 for its policy, to let the functions 7599 * it calls know not to change it. 7600 */ 7601 #define SETPARAM_POLICY -1 7602 7603 static void __setscheduler_params(struct task_struct *p, 7604 const struct sched_attr *attr) 7605 { 7606 int policy = attr->sched_policy; 7607 7608 if (policy == SETPARAM_POLICY) 7609 policy = p->policy; 7610 7611 p->policy = policy; 7612 7613 if (dl_policy(policy)) 7614 __setparam_dl(p, attr); 7615 else if (fair_policy(policy)) 7616 p->static_prio = NICE_TO_PRIO(attr->sched_nice); 7617 7618 /* 7619 * __sched_setscheduler() ensures attr->sched_priority == 0 when 7620 * !rt_policy. Always setting this ensures that things like 7621 * getparam()/getattr() don't report silly values for !rt tasks. 7622 */ 7623 p->rt_priority = attr->sched_priority; 7624 p->normal_prio = normal_prio(p); 7625 set_load_weight(p, true); 7626 } 7627 7628 /* 7629 * Check the target process has a UID that matches the current process's: 7630 */ 7631 static bool check_same_owner(struct task_struct *p) 7632 { 7633 const struct cred *cred = current_cred(), *pcred; 7634 guard(rcu)(); 7635 7636 pcred = __task_cred(p); 7637 return (uid_eq(cred->euid, pcred->euid) || 7638 uid_eq(cred->euid, pcred->uid)); 7639 } 7640 7641 /* 7642 * Allow unprivileged RT tasks to decrease priority. 7643 * Only issue a capable test if needed and only once to avoid an audit 7644 * event on permitted non-privileged operations: 7645 */ 7646 static int user_check_sched_setscheduler(struct task_struct *p, 7647 const struct sched_attr *attr, 7648 int policy, int reset_on_fork) 7649 { 7650 if (fair_policy(policy)) { 7651 if (attr->sched_nice < task_nice(p) && 7652 !is_nice_reduction(p, attr->sched_nice)) 7653 goto req_priv; 7654 } 7655 7656 if (rt_policy(policy)) { 7657 unsigned long rlim_rtprio = task_rlimit(p, RLIMIT_RTPRIO); 7658 7659 /* Can't set/change the rt policy: */ 7660 if (policy != p->policy && !rlim_rtprio) 7661 goto req_priv; 7662 7663 /* Can't increase priority: */ 7664 if (attr->sched_priority > p->rt_priority && 7665 attr->sched_priority > rlim_rtprio) 7666 goto req_priv; 7667 } 7668 7669 /* 7670 * Can't set/change SCHED_DEADLINE policy at all for now 7671 * (safest behavior); in the future we would like to allow 7672 * unprivileged DL tasks to increase their relative deadline 7673 * or reduce their runtime (both ways reducing utilization) 7674 */ 7675 if (dl_policy(policy)) 7676 goto req_priv; 7677 7678 /* 7679 * Treat SCHED_IDLE as nice 20. Only allow a switch to 7680 * SCHED_NORMAL if the RLIMIT_NICE would normally permit it. 7681 */ 7682 if (task_has_idle_policy(p) && !idle_policy(policy)) { 7683 if (!is_nice_reduction(p, task_nice(p))) 7684 goto req_priv; 7685 } 7686 7687 /* Can't change other user's priorities: */ 7688 if (!check_same_owner(p)) 7689 goto req_priv; 7690 7691 /* Normal users shall not reset the sched_reset_on_fork flag: */ 7692 if (p->sched_reset_on_fork && !reset_on_fork) 7693 goto req_priv; 7694 7695 return 0; 7696 7697 req_priv: 7698 if (!capable(CAP_SYS_NICE)) 7699 return -EPERM; 7700 7701 return 0; 7702 } 7703 7704 static int __sched_setscheduler(struct task_struct *p, 7705 const struct sched_attr *attr, 7706 bool user, bool pi) 7707 { 7708 int oldpolicy = -1, policy = attr->sched_policy; 7709 int retval, oldprio, newprio, queued, running; 7710 const struct sched_class *prev_class; 7711 struct balance_callback *head; 7712 struct rq_flags rf; 7713 int reset_on_fork; 7714 int queue_flags = DEQUEUE_SAVE | DEQUEUE_MOVE | DEQUEUE_NOCLOCK; 7715 struct rq *rq; 7716 bool cpuset_locked = false; 7717 7718 /* The pi code expects interrupts enabled */ 7719 BUG_ON(pi && in_interrupt()); 7720 recheck: 7721 /* Double check policy once rq lock held: */ 7722 if (policy < 0) { 7723 reset_on_fork = p->sched_reset_on_fork; 7724 policy = oldpolicy = p->policy; 7725 } else { 7726 reset_on_fork = !!(attr->sched_flags & SCHED_FLAG_RESET_ON_FORK); 7727 7728 if (!valid_policy(policy)) 7729 return -EINVAL; 7730 } 7731 7732 if (attr->sched_flags & ~(SCHED_FLAG_ALL | SCHED_FLAG_SUGOV)) 7733 return -EINVAL; 7734 7735 /* 7736 * Valid priorities for SCHED_FIFO and SCHED_RR are 7737 * 1..MAX_RT_PRIO-1, valid priority for SCHED_NORMAL, 7738 * SCHED_BATCH and SCHED_IDLE is 0. 7739 */ 7740 if (attr->sched_priority > MAX_RT_PRIO-1) 7741 return -EINVAL; 7742 if ((dl_policy(policy) && !__checkparam_dl(attr)) || 7743 (rt_policy(policy) != (attr->sched_priority != 0))) 7744 return -EINVAL; 7745 7746 if (user) { 7747 retval = user_check_sched_setscheduler(p, attr, policy, reset_on_fork); 7748 if (retval) 7749 return retval; 7750 7751 if (attr->sched_flags & SCHED_FLAG_SUGOV) 7752 return -EINVAL; 7753 7754 retval = security_task_setscheduler(p); 7755 if (retval) 7756 return retval; 7757 } 7758 7759 /* Update task specific "requested" clamps */ 7760 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP) { 7761 retval = uclamp_validate(p, attr); 7762 if (retval) 7763 return retval; 7764 } 7765 7766 /* 7767 * SCHED_DEADLINE bandwidth accounting relies on stable cpusets 7768 * information. 7769 */ 7770 if (dl_policy(policy) || dl_policy(p->policy)) { 7771 cpuset_locked = true; 7772 cpuset_lock(); 7773 } 7774 7775 /* 7776 * Make sure no PI-waiters arrive (or leave) while we are 7777 * changing the priority of the task: 7778 * 7779 * To be able to change p->policy safely, the appropriate 7780 * runqueue lock must be held. 7781 */ 7782 rq = task_rq_lock(p, &rf); 7783 update_rq_clock(rq); 7784 7785 /* 7786 * Changing the policy of the stop threads its a very bad idea: 7787 */ 7788 if (p == rq->stop) { 7789 retval = -EINVAL; 7790 goto unlock; 7791 } 7792 7793 /* 7794 * If not changing anything there's no need to proceed further, 7795 * but store a possible modification of reset_on_fork. 7796 */ 7797 if (unlikely(policy == p->policy)) { 7798 if (fair_policy(policy) && attr->sched_nice != task_nice(p)) 7799 goto change; 7800 if (rt_policy(policy) && attr->sched_priority != p->rt_priority) 7801 goto change; 7802 if (dl_policy(policy) && dl_param_changed(p, attr)) 7803 goto change; 7804 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP) 7805 goto change; 7806 7807 p->sched_reset_on_fork = reset_on_fork; 7808 retval = 0; 7809 goto unlock; 7810 } 7811 change: 7812 7813 if (user) { 7814 #ifdef CONFIG_RT_GROUP_SCHED 7815 /* 7816 * Do not allow realtime tasks into groups that have no runtime 7817 * assigned. 7818 */ 7819 if (rt_bandwidth_enabled() && rt_policy(policy) && 7820 task_group(p)->rt_bandwidth.rt_runtime == 0 && 7821 !task_group_is_autogroup(task_group(p))) { 7822 retval = -EPERM; 7823 goto unlock; 7824 } 7825 #endif 7826 #ifdef CONFIG_SMP 7827 if (dl_bandwidth_enabled() && dl_policy(policy) && 7828 !(attr->sched_flags & SCHED_FLAG_SUGOV)) { 7829 cpumask_t *span = rq->rd->span; 7830 7831 /* 7832 * Don't allow tasks with an affinity mask smaller than 7833 * the entire root_domain to become SCHED_DEADLINE. We 7834 * will also fail if there's no bandwidth available. 7835 */ 7836 if (!cpumask_subset(span, p->cpus_ptr) || 7837 rq->rd->dl_bw.bw == 0) { 7838 retval = -EPERM; 7839 goto unlock; 7840 } 7841 } 7842 #endif 7843 } 7844 7845 /* Re-check policy now with rq lock held: */ 7846 if (unlikely(oldpolicy != -1 && oldpolicy != p->policy)) { 7847 policy = oldpolicy = -1; 7848 task_rq_unlock(rq, p, &rf); 7849 if (cpuset_locked) 7850 cpuset_unlock(); 7851 goto recheck; 7852 } 7853 7854 /* 7855 * If setscheduling to SCHED_DEADLINE (or changing the parameters 7856 * of a SCHED_DEADLINE task) we need to check if enough bandwidth 7857 * is available. 7858 */ 7859 if ((dl_policy(policy) || dl_task(p)) && sched_dl_overflow(p, policy, attr)) { 7860 retval = -EBUSY; 7861 goto unlock; 7862 } 7863 7864 p->sched_reset_on_fork = reset_on_fork; 7865 oldprio = p->prio; 7866 7867 newprio = __normal_prio(policy, attr->sched_priority, attr->sched_nice); 7868 if (pi) { 7869 /* 7870 * Take priority boosted tasks into account. If the new 7871 * effective priority is unchanged, we just store the new 7872 * normal parameters and do not touch the scheduler class and 7873 * the runqueue. This will be done when the task deboost 7874 * itself. 7875 */ 7876 newprio = rt_effective_prio(p, newprio); 7877 if (newprio == oldprio) 7878 queue_flags &= ~DEQUEUE_MOVE; 7879 } 7880 7881 queued = task_on_rq_queued(p); 7882 running = task_current(rq, p); 7883 if (queued) 7884 dequeue_task(rq, p, queue_flags); 7885 if (running) 7886 put_prev_task(rq, p); 7887 7888 prev_class = p->sched_class; 7889 7890 if (!(attr->sched_flags & SCHED_FLAG_KEEP_PARAMS)) { 7891 __setscheduler_params(p, attr); 7892 __setscheduler_prio(p, newprio); 7893 } 7894 __setscheduler_uclamp(p, attr); 7895 7896 if (queued) { 7897 /* 7898 * We enqueue to tail when the priority of a task is 7899 * increased (user space view). 7900 */ 7901 if (oldprio < p->prio) 7902 queue_flags |= ENQUEUE_HEAD; 7903 7904 enqueue_task(rq, p, queue_flags); 7905 } 7906 if (running) 7907 set_next_task(rq, p); 7908 7909 check_class_changed(rq, p, prev_class, oldprio); 7910 7911 /* Avoid rq from going away on us: */ 7912 preempt_disable(); 7913 head = splice_balance_callbacks(rq); 7914 task_rq_unlock(rq, p, &rf); 7915 7916 if (pi) { 7917 if (cpuset_locked) 7918 cpuset_unlock(); 7919 rt_mutex_adjust_pi(p); 7920 } 7921 7922 /* Run balance callbacks after we've adjusted the PI chain: */ 7923 balance_callbacks(rq, head); 7924 preempt_enable(); 7925 7926 return 0; 7927 7928 unlock: 7929 task_rq_unlock(rq, p, &rf); 7930 if (cpuset_locked) 7931 cpuset_unlock(); 7932 return retval; 7933 } 7934 7935 static int _sched_setscheduler(struct task_struct *p, int policy, 7936 const struct sched_param *param, bool check) 7937 { 7938 struct sched_attr attr = { 7939 .sched_policy = policy, 7940 .sched_priority = param->sched_priority, 7941 .sched_nice = PRIO_TO_NICE(p->static_prio), 7942 }; 7943 7944 /* Fixup the legacy SCHED_RESET_ON_FORK hack. */ 7945 if ((policy != SETPARAM_POLICY) && (policy & SCHED_RESET_ON_FORK)) { 7946 attr.sched_flags |= SCHED_FLAG_RESET_ON_FORK; 7947 policy &= ~SCHED_RESET_ON_FORK; 7948 attr.sched_policy = policy; 7949 } 7950 7951 return __sched_setscheduler(p, &attr, check, true); 7952 } 7953 /** 7954 * sched_setscheduler - change the scheduling policy and/or RT priority of a thread. 7955 * @p: the task in question. 7956 * @policy: new policy. 7957 * @param: structure containing the new RT priority. 7958 * 7959 * Use sched_set_fifo(), read its comment. 7960 * 7961 * Return: 0 on success. An error code otherwise. 7962 * 7963 * NOTE that the task may be already dead. 7964 */ 7965 int sched_setscheduler(struct task_struct *p, int policy, 7966 const struct sched_param *param) 7967 { 7968 return _sched_setscheduler(p, policy, param, true); 7969 } 7970 7971 int sched_setattr(struct task_struct *p, const struct sched_attr *attr) 7972 { 7973 return __sched_setscheduler(p, attr, true, true); 7974 } 7975 7976 int sched_setattr_nocheck(struct task_struct *p, const struct sched_attr *attr) 7977 { 7978 return __sched_setscheduler(p, attr, false, true); 7979 } 7980 EXPORT_SYMBOL_GPL(sched_setattr_nocheck); 7981 7982 /** 7983 * sched_setscheduler_nocheck - change the scheduling policy and/or RT priority of a thread from kernelspace. 7984 * @p: the task in question. 7985 * @policy: new policy. 7986 * @param: structure containing the new RT priority. 7987 * 7988 * Just like sched_setscheduler, only don't bother checking if the 7989 * current context has permission. For example, this is needed in 7990 * stop_machine(): we create temporary high priority worker threads, 7991 * but our caller might not have that capability. 7992 * 7993 * Return: 0 on success. An error code otherwise. 7994 */ 7995 int sched_setscheduler_nocheck(struct task_struct *p, int policy, 7996 const struct sched_param *param) 7997 { 7998 return _sched_setscheduler(p, policy, param, false); 7999 } 8000 8001 /* 8002 * SCHED_FIFO is a broken scheduler model; that is, it is fundamentally 8003 * incapable of resource management, which is the one thing an OS really should 8004 * be doing. 8005 * 8006 * This is of course the reason it is limited to privileged users only. 8007 * 8008 * Worse still; it is fundamentally impossible to compose static priority 8009 * workloads. You cannot take two correctly working static prio workloads 8010 * and smash them together and still expect them to work. 8011 * 8012 * For this reason 'all' FIFO tasks the kernel creates are basically at: 8013 * 8014 * MAX_RT_PRIO / 2 8015 * 8016 * The administrator _MUST_ configure the system, the kernel simply doesn't 8017 * know enough information to make a sensible choice. 8018 */ 8019 void sched_set_fifo(struct task_struct *p) 8020 { 8021 struct sched_param sp = { .sched_priority = MAX_RT_PRIO / 2 }; 8022 WARN_ON_ONCE(sched_setscheduler_nocheck(p, SCHED_FIFO, &sp) != 0); 8023 } 8024 EXPORT_SYMBOL_GPL(sched_set_fifo); 8025 8026 /* 8027 * For when you don't much care about FIFO, but want to be above SCHED_NORMAL. 8028 */ 8029 void sched_set_fifo_low(struct task_struct *p) 8030 { 8031 struct sched_param sp = { .sched_priority = 1 }; 8032 WARN_ON_ONCE(sched_setscheduler_nocheck(p, SCHED_FIFO, &sp) != 0); 8033 } 8034 EXPORT_SYMBOL_GPL(sched_set_fifo_low); 8035 8036 void sched_set_normal(struct task_struct *p, int nice) 8037 { 8038 struct sched_attr attr = { 8039 .sched_policy = SCHED_NORMAL, 8040 .sched_nice = nice, 8041 }; 8042 WARN_ON_ONCE(sched_setattr_nocheck(p, &attr) != 0); 8043 } 8044 EXPORT_SYMBOL_GPL(sched_set_normal); 8045 8046 static int 8047 do_sched_setscheduler(pid_t pid, int policy, struct sched_param __user *param) 8048 { 8049 struct sched_param lparam; 8050 8051 if (!param || pid < 0) 8052 return -EINVAL; 8053 if (copy_from_user(&lparam, param, sizeof(struct sched_param))) 8054 return -EFAULT; 8055 8056 CLASS(find_get_task, p)(pid); 8057 if (!p) 8058 return -ESRCH; 8059 8060 return sched_setscheduler(p, policy, &lparam); 8061 } 8062 8063 /* 8064 * Mimics kernel/events/core.c perf_copy_attr(). 8065 */ 8066 static int sched_copy_attr(struct sched_attr __user *uattr, struct sched_attr *attr) 8067 { 8068 u32 size; 8069 int ret; 8070 8071 /* Zero the full structure, so that a short copy will be nice: */ 8072 memset(attr, 0, sizeof(*attr)); 8073 8074 ret = get_user(size, &uattr->size); 8075 if (ret) 8076 return ret; 8077 8078 /* ABI compatibility quirk: */ 8079 if (!size) 8080 size = SCHED_ATTR_SIZE_VER0; 8081 if (size < SCHED_ATTR_SIZE_VER0 || size > PAGE_SIZE) 8082 goto err_size; 8083 8084 ret = copy_struct_from_user(attr, sizeof(*attr), uattr, size); 8085 if (ret) { 8086 if (ret == -E2BIG) 8087 goto err_size; 8088 return ret; 8089 } 8090 8091 if ((attr->sched_flags & SCHED_FLAG_UTIL_CLAMP) && 8092 size < SCHED_ATTR_SIZE_VER1) 8093 return -EINVAL; 8094 8095 /* 8096 * XXX: Do we want to be lenient like existing syscalls; or do we want 8097 * to be strict and return an error on out-of-bounds values? 8098 */ 8099 attr->sched_nice = clamp(attr->sched_nice, MIN_NICE, MAX_NICE); 8100 8101 return 0; 8102 8103 err_size: 8104 put_user(sizeof(*attr), &uattr->size); 8105 return -E2BIG; 8106 } 8107 8108 static void get_params(struct task_struct *p, struct sched_attr *attr) 8109 { 8110 if (task_has_dl_policy(p)) 8111 __getparam_dl(p, attr); 8112 else if (task_has_rt_policy(p)) 8113 attr->sched_priority = p->rt_priority; 8114 else 8115 attr->sched_nice = task_nice(p); 8116 } 8117 8118 /** 8119 * sys_sched_setscheduler - set/change the scheduler policy and RT priority 8120 * @pid: the pid in question. 8121 * @policy: new policy. 8122 * @param: structure containing the new RT priority. 8123 * 8124 * Return: 0 on success. An error code otherwise. 8125 */ 8126 SYSCALL_DEFINE3(sched_setscheduler, pid_t, pid, int, policy, struct sched_param __user *, param) 8127 { 8128 if (policy < 0) 8129 return -EINVAL; 8130 8131 return do_sched_setscheduler(pid, policy, param); 8132 } 8133 8134 /** 8135 * sys_sched_setparam - set/change the RT priority of a thread 8136 * @pid: the pid in question. 8137 * @param: structure containing the new RT priority. 8138 * 8139 * Return: 0 on success. An error code otherwise. 8140 */ 8141 SYSCALL_DEFINE2(sched_setparam, pid_t, pid, struct sched_param __user *, param) 8142 { 8143 return do_sched_setscheduler(pid, SETPARAM_POLICY, param); 8144 } 8145 8146 /** 8147 * sys_sched_setattr - same as above, but with extended sched_attr 8148 * @pid: the pid in question. 8149 * @uattr: structure containing the extended parameters. 8150 * @flags: for future extension. 8151 */ 8152 SYSCALL_DEFINE3(sched_setattr, pid_t, pid, struct sched_attr __user *, uattr, 8153 unsigned int, flags) 8154 { 8155 struct sched_attr attr; 8156 int retval; 8157 8158 if (!uattr || pid < 0 || flags) 8159 return -EINVAL; 8160 8161 retval = sched_copy_attr(uattr, &attr); 8162 if (retval) 8163 return retval; 8164 8165 if ((int)attr.sched_policy < 0) 8166 return -EINVAL; 8167 if (attr.sched_flags & SCHED_FLAG_KEEP_POLICY) 8168 attr.sched_policy = SETPARAM_POLICY; 8169 8170 CLASS(find_get_task, p)(pid); 8171 if (!p) 8172 return -ESRCH; 8173 8174 if (attr.sched_flags & SCHED_FLAG_KEEP_PARAMS) 8175 get_params(p, &attr); 8176 8177 return sched_setattr(p, &attr); 8178 } 8179 8180 /** 8181 * sys_sched_getscheduler - get the policy (scheduling class) of a thread 8182 * @pid: the pid in question. 8183 * 8184 * Return: On success, the policy of the thread. Otherwise, a negative error 8185 * code. 8186 */ 8187 SYSCALL_DEFINE1(sched_getscheduler, pid_t, pid) 8188 { 8189 struct task_struct *p; 8190 int retval; 8191 8192 if (pid < 0) 8193 return -EINVAL; 8194 8195 guard(rcu)(); 8196 p = find_process_by_pid(pid); 8197 if (!p) 8198 return -ESRCH; 8199 8200 retval = security_task_getscheduler(p); 8201 if (!retval) { 8202 retval = p->policy; 8203 if (p->sched_reset_on_fork) 8204 retval |= SCHED_RESET_ON_FORK; 8205 } 8206 return retval; 8207 } 8208 8209 /** 8210 * sys_sched_getparam - get the RT priority of a thread 8211 * @pid: the pid in question. 8212 * @param: structure containing the RT priority. 8213 * 8214 * Return: On success, 0 and the RT priority is in @param. Otherwise, an error 8215 * code. 8216 */ 8217 SYSCALL_DEFINE2(sched_getparam, pid_t, pid, struct sched_param __user *, param) 8218 { 8219 struct sched_param lp = { .sched_priority = 0 }; 8220 struct task_struct *p; 8221 int retval; 8222 8223 if (!param || pid < 0) 8224 return -EINVAL; 8225 8226 scoped_guard (rcu) { 8227 p = find_process_by_pid(pid); 8228 if (!p) 8229 return -ESRCH; 8230 8231 retval = security_task_getscheduler(p); 8232 if (retval) 8233 return retval; 8234 8235 if (task_has_rt_policy(p)) 8236 lp.sched_priority = p->rt_priority; 8237 } 8238 8239 /* 8240 * This one might sleep, we cannot do it with a spinlock held ... 8241 */ 8242 return copy_to_user(param, &lp, sizeof(*param)) ? -EFAULT : 0; 8243 } 8244 8245 /* 8246 * Copy the kernel size attribute structure (which might be larger 8247 * than what user-space knows about) to user-space. 8248 * 8249 * Note that all cases are valid: user-space buffer can be larger or 8250 * smaller than the kernel-space buffer. The usual case is that both 8251 * have the same size. 8252 */ 8253 static int 8254 sched_attr_copy_to_user(struct sched_attr __user *uattr, 8255 struct sched_attr *kattr, 8256 unsigned int usize) 8257 { 8258 unsigned int ksize = sizeof(*kattr); 8259 8260 if (!access_ok(uattr, usize)) 8261 return -EFAULT; 8262 8263 /* 8264 * sched_getattr() ABI forwards and backwards compatibility: 8265 * 8266 * If usize == ksize then we just copy everything to user-space and all is good. 8267 * 8268 * If usize < ksize then we only copy as much as user-space has space for, 8269 * this keeps ABI compatibility as well. We skip the rest. 8270 * 8271 * If usize > ksize then user-space is using a newer version of the ABI, 8272 * which part the kernel doesn't know about. Just ignore it - tooling can 8273 * detect the kernel's knowledge of attributes from the attr->size value 8274 * which is set to ksize in this case. 8275 */ 8276 kattr->size = min(usize, ksize); 8277 8278 if (copy_to_user(uattr, kattr, kattr->size)) 8279 return -EFAULT; 8280 8281 return 0; 8282 } 8283 8284 /** 8285 * sys_sched_getattr - similar to sched_getparam, but with sched_attr 8286 * @pid: the pid in question. 8287 * @uattr: structure containing the extended parameters. 8288 * @usize: sizeof(attr) for fwd/bwd comp. 8289 * @flags: for future extension. 8290 */ 8291 SYSCALL_DEFINE4(sched_getattr, pid_t, pid, struct sched_attr __user *, uattr, 8292 unsigned int, usize, unsigned int, flags) 8293 { 8294 struct sched_attr kattr = { }; 8295 struct task_struct *p; 8296 int retval; 8297 8298 if (!uattr || pid < 0 || usize > PAGE_SIZE || 8299 usize < SCHED_ATTR_SIZE_VER0 || flags) 8300 return -EINVAL; 8301 8302 scoped_guard (rcu) { 8303 p = find_process_by_pid(pid); 8304 if (!p) 8305 return -ESRCH; 8306 8307 retval = security_task_getscheduler(p); 8308 if (retval) 8309 return retval; 8310 8311 kattr.sched_policy = p->policy; 8312 if (p->sched_reset_on_fork) 8313 kattr.sched_flags |= SCHED_FLAG_RESET_ON_FORK; 8314 get_params(p, &kattr); 8315 kattr.sched_flags &= SCHED_FLAG_ALL; 8316 8317 #ifdef CONFIG_UCLAMP_TASK 8318 /* 8319 * This could race with another potential updater, but this is fine 8320 * because it'll correctly read the old or the new value. We don't need 8321 * to guarantee who wins the race as long as it doesn't return garbage. 8322 */ 8323 kattr.sched_util_min = p->uclamp_req[UCLAMP_MIN].value; 8324 kattr.sched_util_max = p->uclamp_req[UCLAMP_MAX].value; 8325 #endif 8326 } 8327 8328 return sched_attr_copy_to_user(uattr, &kattr, usize); 8329 } 8330 8331 #ifdef CONFIG_SMP 8332 int dl_task_check_affinity(struct task_struct *p, const struct cpumask *mask) 8333 { 8334 /* 8335 * If the task isn't a deadline task or admission control is 8336 * disabled then we don't care about affinity changes. 8337 */ 8338 if (!task_has_dl_policy(p) || !dl_bandwidth_enabled()) 8339 return 0; 8340 8341 /* 8342 * Since bandwidth control happens on root_domain basis, 8343 * if admission test is enabled, we only admit -deadline 8344 * tasks allowed to run on all the CPUs in the task's 8345 * root_domain. 8346 */ 8347 guard(rcu)(); 8348 if (!cpumask_subset(task_rq(p)->rd->span, mask)) 8349 return -EBUSY; 8350 8351 return 0; 8352 } 8353 #endif 8354 8355 static int 8356 __sched_setaffinity(struct task_struct *p, struct affinity_context *ctx) 8357 { 8358 int retval; 8359 cpumask_var_t cpus_allowed, new_mask; 8360 8361 if (!alloc_cpumask_var(&cpus_allowed, GFP_KERNEL)) 8362 return -ENOMEM; 8363 8364 if (!alloc_cpumask_var(&new_mask, GFP_KERNEL)) { 8365 retval = -ENOMEM; 8366 goto out_free_cpus_allowed; 8367 } 8368 8369 cpuset_cpus_allowed(p, cpus_allowed); 8370 cpumask_and(new_mask, ctx->new_mask, cpus_allowed); 8371 8372 ctx->new_mask = new_mask; 8373 ctx->flags |= SCA_CHECK; 8374 8375 retval = dl_task_check_affinity(p, new_mask); 8376 if (retval) 8377 goto out_free_new_mask; 8378 8379 retval = __set_cpus_allowed_ptr(p, ctx); 8380 if (retval) 8381 goto out_free_new_mask; 8382 8383 cpuset_cpus_allowed(p, cpus_allowed); 8384 if (!cpumask_subset(new_mask, cpus_allowed)) { 8385 /* 8386 * We must have raced with a concurrent cpuset update. 8387 * Just reset the cpumask to the cpuset's cpus_allowed. 8388 */ 8389 cpumask_copy(new_mask, cpus_allowed); 8390 8391 /* 8392 * If SCA_USER is set, a 2nd call to __set_cpus_allowed_ptr() 8393 * will restore the previous user_cpus_ptr value. 8394 * 8395 * In the unlikely event a previous user_cpus_ptr exists, 8396 * we need to further restrict the mask to what is allowed 8397 * by that old user_cpus_ptr. 8398 */ 8399 if (unlikely((ctx->flags & SCA_USER) && ctx->user_mask)) { 8400 bool empty = !cpumask_and(new_mask, new_mask, 8401 ctx->user_mask); 8402 8403 if (WARN_ON_ONCE(empty)) 8404 cpumask_copy(new_mask, cpus_allowed); 8405 } 8406 __set_cpus_allowed_ptr(p, ctx); 8407 retval = -EINVAL; 8408 } 8409 8410 out_free_new_mask: 8411 free_cpumask_var(new_mask); 8412 out_free_cpus_allowed: 8413 free_cpumask_var(cpus_allowed); 8414 return retval; 8415 } 8416 8417 long sched_setaffinity(pid_t pid, const struct cpumask *in_mask) 8418 { 8419 struct affinity_context ac; 8420 struct cpumask *user_mask; 8421 int retval; 8422 8423 CLASS(find_get_task, p)(pid); 8424 if (!p) 8425 return -ESRCH; 8426 8427 if (p->flags & PF_NO_SETAFFINITY) 8428 return -EINVAL; 8429 8430 if (!check_same_owner(p)) { 8431 guard(rcu)(); 8432 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) 8433 return -EPERM; 8434 } 8435 8436 retval = security_task_setscheduler(p); 8437 if (retval) 8438 return retval; 8439 8440 /* 8441 * With non-SMP configs, user_cpus_ptr/user_mask isn't used and 8442 * alloc_user_cpus_ptr() returns NULL. 8443 */ 8444 user_mask = alloc_user_cpus_ptr(NUMA_NO_NODE); 8445 if (user_mask) { 8446 cpumask_copy(user_mask, in_mask); 8447 } else if (IS_ENABLED(CONFIG_SMP)) { 8448 return -ENOMEM; 8449 } 8450 8451 ac = (struct affinity_context){ 8452 .new_mask = in_mask, 8453 .user_mask = user_mask, 8454 .flags = SCA_USER, 8455 }; 8456 8457 retval = __sched_setaffinity(p, &ac); 8458 kfree(ac.user_mask); 8459 8460 return retval; 8461 } 8462 8463 static int get_user_cpu_mask(unsigned long __user *user_mask_ptr, unsigned len, 8464 struct cpumask *new_mask) 8465 { 8466 if (len < cpumask_size()) 8467 cpumask_clear(new_mask); 8468 else if (len > cpumask_size()) 8469 len = cpumask_size(); 8470 8471 return copy_from_user(new_mask, user_mask_ptr, len) ? -EFAULT : 0; 8472 } 8473 8474 /** 8475 * sys_sched_setaffinity - set the CPU affinity of a process 8476 * @pid: pid of the process 8477 * @len: length in bytes of the bitmask pointed to by user_mask_ptr 8478 * @user_mask_ptr: user-space pointer to the new CPU mask 8479 * 8480 * Return: 0 on success. An error code otherwise. 8481 */ 8482 SYSCALL_DEFINE3(sched_setaffinity, pid_t, pid, unsigned int, len, 8483 unsigned long __user *, user_mask_ptr) 8484 { 8485 cpumask_var_t new_mask; 8486 int retval; 8487 8488 if (!alloc_cpumask_var(&new_mask, GFP_KERNEL)) 8489 return -ENOMEM; 8490 8491 retval = get_user_cpu_mask(user_mask_ptr, len, new_mask); 8492 if (retval == 0) 8493 retval = sched_setaffinity(pid, new_mask); 8494 free_cpumask_var(new_mask); 8495 return retval; 8496 } 8497 8498 long sched_getaffinity(pid_t pid, struct cpumask *mask) 8499 { 8500 struct task_struct *p; 8501 int retval; 8502 8503 guard(rcu)(); 8504 p = find_process_by_pid(pid); 8505 if (!p) 8506 return -ESRCH; 8507 8508 retval = security_task_getscheduler(p); 8509 if (retval) 8510 return retval; 8511 8512 guard(raw_spinlock_irqsave)(&p->pi_lock); 8513 cpumask_and(mask, &p->cpus_mask, cpu_active_mask); 8514 8515 return 0; 8516 } 8517 8518 /** 8519 * sys_sched_getaffinity - get the CPU affinity of a process 8520 * @pid: pid of the process 8521 * @len: length in bytes of the bitmask pointed to by user_mask_ptr 8522 * @user_mask_ptr: user-space pointer to hold the current CPU mask 8523 * 8524 * Return: size of CPU mask copied to user_mask_ptr on success. An 8525 * error code otherwise. 8526 */ 8527 SYSCALL_DEFINE3(sched_getaffinity, pid_t, pid, unsigned int, len, 8528 unsigned long __user *, user_mask_ptr) 8529 { 8530 int ret; 8531 cpumask_var_t mask; 8532 8533 if ((len * BITS_PER_BYTE) < nr_cpu_ids) 8534 return -EINVAL; 8535 if (len & (sizeof(unsigned long)-1)) 8536 return -EINVAL; 8537 8538 if (!zalloc_cpumask_var(&mask, GFP_KERNEL)) 8539 return -ENOMEM; 8540 8541 ret = sched_getaffinity(pid, mask); 8542 if (ret == 0) { 8543 unsigned int retlen = min(len, cpumask_size()); 8544 8545 if (copy_to_user(user_mask_ptr, cpumask_bits(mask), retlen)) 8546 ret = -EFAULT; 8547 else 8548 ret = retlen; 8549 } 8550 free_cpumask_var(mask); 8551 8552 return ret; 8553 } 8554 8555 static void do_sched_yield(void) 8556 { 8557 struct rq_flags rf; 8558 struct rq *rq; 8559 8560 rq = this_rq_lock_irq(&rf); 8561 8562 schedstat_inc(rq->yld_count); 8563 current->sched_class->yield_task(rq); 8564 8565 preempt_disable(); 8566 rq_unlock_irq(rq, &rf); 8567 sched_preempt_enable_no_resched(); 8568 8569 schedule(); 8570 } 8571 8572 /** 8573 * sys_sched_yield - yield the current processor to other threads. 8574 * 8575 * This function yields the current CPU to other tasks. If there are no 8576 * other threads running on this CPU then this function will return. 8577 * 8578 * Return: 0. 8579 */ 8580 SYSCALL_DEFINE0(sched_yield) 8581 { 8582 do_sched_yield(); 8583 return 0; 8584 } 8585 8586 #if !defined(CONFIG_PREEMPTION) || defined(CONFIG_PREEMPT_DYNAMIC) 8587 int __sched __cond_resched(void) 8588 { 8589 if (should_resched(0)) { 8590 preempt_schedule_common(); 8591 return 1; 8592 } 8593 /* 8594 * In preemptible kernels, ->rcu_read_lock_nesting tells the tick 8595 * whether the current CPU is in an RCU read-side critical section, 8596 * so the tick can report quiescent states even for CPUs looping 8597 * in kernel context. In contrast, in non-preemptible kernels, 8598 * RCU readers leave no in-memory hints, which means that CPU-bound 8599 * processes executing in kernel context might never report an 8600 * RCU quiescent state. Therefore, the following code causes 8601 * cond_resched() to report a quiescent state, but only when RCU 8602 * is in urgent need of one. 8603 */ 8604 #ifndef CONFIG_PREEMPT_RCU 8605 rcu_all_qs(); 8606 #endif 8607 return 0; 8608 } 8609 EXPORT_SYMBOL(__cond_resched); 8610 #endif 8611 8612 #ifdef CONFIG_PREEMPT_DYNAMIC 8613 #if defined(CONFIG_HAVE_PREEMPT_DYNAMIC_CALL) 8614 #define cond_resched_dynamic_enabled __cond_resched 8615 #define cond_resched_dynamic_disabled ((void *)&__static_call_return0) 8616 DEFINE_STATIC_CALL_RET0(cond_resched, __cond_resched); 8617 EXPORT_STATIC_CALL_TRAMP(cond_resched); 8618 8619 #define might_resched_dynamic_enabled __cond_resched 8620 #define might_resched_dynamic_disabled ((void *)&__static_call_return0) 8621 DEFINE_STATIC_CALL_RET0(might_resched, __cond_resched); 8622 EXPORT_STATIC_CALL_TRAMP(might_resched); 8623 #elif defined(CONFIG_HAVE_PREEMPT_DYNAMIC_KEY) 8624 static DEFINE_STATIC_KEY_FALSE(sk_dynamic_cond_resched); 8625 int __sched dynamic_cond_resched(void) 8626 { 8627 klp_sched_try_switch(); 8628 if (!static_branch_unlikely(&sk_dynamic_cond_resched)) 8629 return 0; 8630 return __cond_resched(); 8631 } 8632 EXPORT_SYMBOL(dynamic_cond_resched); 8633 8634 static DEFINE_STATIC_KEY_FALSE(sk_dynamic_might_resched); 8635 int __sched dynamic_might_resched(void) 8636 { 8637 if (!static_branch_unlikely(&sk_dynamic_might_resched)) 8638 return 0; 8639 return __cond_resched(); 8640 } 8641 EXPORT_SYMBOL(dynamic_might_resched); 8642 #endif 8643 #endif 8644 8645 /* 8646 * __cond_resched_lock() - if a reschedule is pending, drop the given lock, 8647 * call schedule, and on return reacquire the lock. 8648 * 8649 * This works OK both with and without CONFIG_PREEMPTION. We do strange low-level 8650 * operations here to prevent schedule() from being called twice (once via 8651 * spin_unlock(), once by hand). 8652 */ 8653 int __cond_resched_lock(spinlock_t *lock) 8654 { 8655 int resched = should_resched(PREEMPT_LOCK_OFFSET); 8656 int ret = 0; 8657 8658 lockdep_assert_held(lock); 8659 8660 if (spin_needbreak(lock) || resched) { 8661 spin_unlock(lock); 8662 if (!_cond_resched()) 8663 cpu_relax(); 8664 ret = 1; 8665 spin_lock(lock); 8666 } 8667 return ret; 8668 } 8669 EXPORT_SYMBOL(__cond_resched_lock); 8670 8671 int __cond_resched_rwlock_read(rwlock_t *lock) 8672 { 8673 int resched = should_resched(PREEMPT_LOCK_OFFSET); 8674 int ret = 0; 8675 8676 lockdep_assert_held_read(lock); 8677 8678 if (rwlock_needbreak(lock) || resched) { 8679 read_unlock(lock); 8680 if (!_cond_resched()) 8681 cpu_relax(); 8682 ret = 1; 8683 read_lock(lock); 8684 } 8685 return ret; 8686 } 8687 EXPORT_SYMBOL(__cond_resched_rwlock_read); 8688 8689 int __cond_resched_rwlock_write(rwlock_t *lock) 8690 { 8691 int resched = should_resched(PREEMPT_LOCK_OFFSET); 8692 int ret = 0; 8693 8694 lockdep_assert_held_write(lock); 8695 8696 if (rwlock_needbreak(lock) || resched) { 8697 write_unlock(lock); 8698 if (!_cond_resched()) 8699 cpu_relax(); 8700 ret = 1; 8701 write_lock(lock); 8702 } 8703 return ret; 8704 } 8705 EXPORT_SYMBOL(__cond_resched_rwlock_write); 8706 8707 #ifdef CONFIG_PREEMPT_DYNAMIC 8708 8709 #ifdef CONFIG_GENERIC_ENTRY 8710 #include <linux/entry-common.h> 8711 #endif 8712 8713 /* 8714 * SC:cond_resched 8715 * SC:might_resched 8716 * SC:preempt_schedule 8717 * SC:preempt_schedule_notrace 8718 * SC:irqentry_exit_cond_resched 8719 * 8720 * 8721 * NONE: 8722 * cond_resched <- __cond_resched 8723 * might_resched <- RET0 8724 * preempt_schedule <- NOP 8725 * preempt_schedule_notrace <- NOP 8726 * irqentry_exit_cond_resched <- NOP 8727 * 8728 * VOLUNTARY: 8729 * cond_resched <- __cond_resched 8730 * might_resched <- __cond_resched 8731 * preempt_schedule <- NOP 8732 * preempt_schedule_notrace <- NOP 8733 * irqentry_exit_cond_resched <- NOP 8734 * 8735 * FULL: 8736 * cond_resched <- RET0 8737 * might_resched <- RET0 8738 * preempt_schedule <- preempt_schedule 8739 * preempt_schedule_notrace <- preempt_schedule_notrace 8740 * irqentry_exit_cond_resched <- irqentry_exit_cond_resched 8741 */ 8742 8743 enum { 8744 preempt_dynamic_undefined = -1, 8745 preempt_dynamic_none, 8746 preempt_dynamic_voluntary, 8747 preempt_dynamic_full, 8748 }; 8749 8750 int preempt_dynamic_mode = preempt_dynamic_undefined; 8751 8752 int sched_dynamic_mode(const char *str) 8753 { 8754 if (!strcmp(str, "none")) 8755 return preempt_dynamic_none; 8756 8757 if (!strcmp(str, "voluntary")) 8758 return preempt_dynamic_voluntary; 8759 8760 if (!strcmp(str, "full")) 8761 return preempt_dynamic_full; 8762 8763 return -EINVAL; 8764 } 8765 8766 #if defined(CONFIG_HAVE_PREEMPT_DYNAMIC_CALL) 8767 #define preempt_dynamic_enable(f) static_call_update(f, f##_dynamic_enabled) 8768 #define preempt_dynamic_disable(f) static_call_update(f, f##_dynamic_disabled) 8769 #elif defined(CONFIG_HAVE_PREEMPT_DYNAMIC_KEY) 8770 #define preempt_dynamic_enable(f) static_key_enable(&sk_dynamic_##f.key) 8771 #define preempt_dynamic_disable(f) static_key_disable(&sk_dynamic_##f.key) 8772 #else 8773 #error "Unsupported PREEMPT_DYNAMIC mechanism" 8774 #endif 8775 8776 static DEFINE_MUTEX(sched_dynamic_mutex); 8777 static bool klp_override; 8778 8779 static void __sched_dynamic_update(int mode) 8780 { 8781 /* 8782 * Avoid {NONE,VOLUNTARY} -> FULL transitions from ever ending up in 8783 * the ZERO state, which is invalid. 8784 */ 8785 if (!klp_override) 8786 preempt_dynamic_enable(cond_resched); 8787 preempt_dynamic_enable(might_resched); 8788 preempt_dynamic_enable(preempt_schedule); 8789 preempt_dynamic_enable(preempt_schedule_notrace); 8790 preempt_dynamic_enable(irqentry_exit_cond_resched); 8791 8792 switch (mode) { 8793 case preempt_dynamic_none: 8794 if (!klp_override) 8795 preempt_dynamic_enable(cond_resched); 8796 preempt_dynamic_disable(might_resched); 8797 preempt_dynamic_disable(preempt_schedule); 8798 preempt_dynamic_disable(preempt_schedule_notrace); 8799 preempt_dynamic_disable(irqentry_exit_cond_resched); 8800 if (mode != preempt_dynamic_mode) 8801 pr_info("Dynamic Preempt: none\n"); 8802 break; 8803 8804 case preempt_dynamic_voluntary: 8805 if (!klp_override) 8806 preempt_dynamic_enable(cond_resched); 8807 preempt_dynamic_enable(might_resched); 8808 preempt_dynamic_disable(preempt_schedule); 8809 preempt_dynamic_disable(preempt_schedule_notrace); 8810 preempt_dynamic_disable(irqentry_exit_cond_resched); 8811 if (mode != preempt_dynamic_mode) 8812 pr_info("Dynamic Preempt: voluntary\n"); 8813 break; 8814 8815 case preempt_dynamic_full: 8816 if (!klp_override) 8817 preempt_dynamic_disable(cond_resched); 8818 preempt_dynamic_disable(might_resched); 8819 preempt_dynamic_enable(preempt_schedule); 8820 preempt_dynamic_enable(preempt_schedule_notrace); 8821 preempt_dynamic_enable(irqentry_exit_cond_resched); 8822 if (mode != preempt_dynamic_mode) 8823 pr_info("Dynamic Preempt: full\n"); 8824 break; 8825 } 8826 8827 preempt_dynamic_mode = mode; 8828 } 8829 8830 void sched_dynamic_update(int mode) 8831 { 8832 mutex_lock(&sched_dynamic_mutex); 8833 __sched_dynamic_update(mode); 8834 mutex_unlock(&sched_dynamic_mutex); 8835 } 8836 8837 #ifdef CONFIG_HAVE_PREEMPT_DYNAMIC_CALL 8838 8839 static int klp_cond_resched(void) 8840 { 8841 __klp_sched_try_switch(); 8842 return __cond_resched(); 8843 } 8844 8845 void sched_dynamic_klp_enable(void) 8846 { 8847 mutex_lock(&sched_dynamic_mutex); 8848 8849 klp_override = true; 8850 static_call_update(cond_resched, klp_cond_resched); 8851 8852 mutex_unlock(&sched_dynamic_mutex); 8853 } 8854 8855 void sched_dynamic_klp_disable(void) 8856 { 8857 mutex_lock(&sched_dynamic_mutex); 8858 8859 klp_override = false; 8860 __sched_dynamic_update(preempt_dynamic_mode); 8861 8862 mutex_unlock(&sched_dynamic_mutex); 8863 } 8864 8865 #endif /* CONFIG_HAVE_PREEMPT_DYNAMIC_CALL */ 8866 8867 static int __init setup_preempt_mode(char *str) 8868 { 8869 int mode = sched_dynamic_mode(str); 8870 if (mode < 0) { 8871 pr_warn("Dynamic Preempt: unsupported mode: %s\n", str); 8872 return 0; 8873 } 8874 8875 sched_dynamic_update(mode); 8876 return 1; 8877 } 8878 __setup("preempt=", setup_preempt_mode); 8879 8880 static void __init preempt_dynamic_init(void) 8881 { 8882 if (preempt_dynamic_mode == preempt_dynamic_undefined) { 8883 if (IS_ENABLED(CONFIG_PREEMPT_NONE)) { 8884 sched_dynamic_update(preempt_dynamic_none); 8885 } else if (IS_ENABLED(CONFIG_PREEMPT_VOLUNTARY)) { 8886 sched_dynamic_update(preempt_dynamic_voluntary); 8887 } else { 8888 /* Default static call setting, nothing to do */ 8889 WARN_ON_ONCE(!IS_ENABLED(CONFIG_PREEMPT)); 8890 preempt_dynamic_mode = preempt_dynamic_full; 8891 pr_info("Dynamic Preempt: full\n"); 8892 } 8893 } 8894 } 8895 8896 #define PREEMPT_MODEL_ACCESSOR(mode) \ 8897 bool preempt_model_##mode(void) \ 8898 { \ 8899 WARN_ON_ONCE(preempt_dynamic_mode == preempt_dynamic_undefined); \ 8900 return preempt_dynamic_mode == preempt_dynamic_##mode; \ 8901 } \ 8902 EXPORT_SYMBOL_GPL(preempt_model_##mode) 8903 8904 PREEMPT_MODEL_ACCESSOR(none); 8905 PREEMPT_MODEL_ACCESSOR(voluntary); 8906 PREEMPT_MODEL_ACCESSOR(full); 8907 8908 #else /* !CONFIG_PREEMPT_DYNAMIC */ 8909 8910 static inline void preempt_dynamic_init(void) { } 8911 8912 #endif /* #ifdef CONFIG_PREEMPT_DYNAMIC */ 8913 8914 /** 8915 * yield - yield the current processor to other threads. 8916 * 8917 * Do not ever use this function, there's a 99% chance you're doing it wrong. 8918 * 8919 * The scheduler is at all times free to pick the calling task as the most 8920 * eligible task to run, if removing the yield() call from your code breaks 8921 * it, it's already broken. 8922 * 8923 * Typical broken usage is: 8924 * 8925 * while (!event) 8926 * yield(); 8927 * 8928 * where one assumes that yield() will let 'the other' process run that will 8929 * make event true. If the current task is a SCHED_FIFO task that will never 8930 * happen. Never use yield() as a progress guarantee!! 8931 * 8932 * If you want to use yield() to wait for something, use wait_event(). 8933 * If you want to use yield() to be 'nice' for others, use cond_resched(). 8934 * If you still want to use yield(), do not! 8935 */ 8936 void __sched yield(void) 8937 { 8938 set_current_state(TASK_RUNNING); 8939 do_sched_yield(); 8940 } 8941 EXPORT_SYMBOL(yield); 8942 8943 /** 8944 * yield_to - yield the current processor to another thread in 8945 * your thread group, or accelerate that thread toward the 8946 * processor it's on. 8947 * @p: target task 8948 * @preempt: whether task preemption is allowed or not 8949 * 8950 * It's the caller's job to ensure that the target task struct 8951 * can't go away on us before we can do any checks. 8952 * 8953 * Return: 8954 * true (>0) if we indeed boosted the target task. 8955 * false (0) if we failed to boost the target. 8956 * -ESRCH if there's no task to yield to. 8957 */ 8958 int __sched yield_to(struct task_struct *p, bool preempt) 8959 { 8960 struct task_struct *curr = current; 8961 struct rq *rq, *p_rq; 8962 int yielded = 0; 8963 8964 scoped_guard (irqsave) { 8965 rq = this_rq(); 8966 8967 again: 8968 p_rq = task_rq(p); 8969 /* 8970 * If we're the only runnable task on the rq and target rq also 8971 * has only one task, there's absolutely no point in yielding. 8972 */ 8973 if (rq->nr_running == 1 && p_rq->nr_running == 1) 8974 return -ESRCH; 8975 8976 guard(double_rq_lock)(rq, p_rq); 8977 if (task_rq(p) != p_rq) 8978 goto again; 8979 8980 if (!curr->sched_class->yield_to_task) 8981 return 0; 8982 8983 if (curr->sched_class != p->sched_class) 8984 return 0; 8985 8986 if (task_on_cpu(p_rq, p) || !task_is_running(p)) 8987 return 0; 8988 8989 yielded = curr->sched_class->yield_to_task(rq, p); 8990 if (yielded) { 8991 schedstat_inc(rq->yld_count); 8992 /* 8993 * Make p's CPU reschedule; pick_next_entity 8994 * takes care of fairness. 8995 */ 8996 if (preempt && rq != p_rq) 8997 resched_curr(p_rq); 8998 } 8999 } 9000 9001 if (yielded) 9002 schedule(); 9003 9004 return yielded; 9005 } 9006 EXPORT_SYMBOL_GPL(yield_to); 9007 9008 int io_schedule_prepare(void) 9009 { 9010 int old_iowait = current->in_iowait; 9011 9012 current->in_iowait = 1; 9013 blk_flush_plug(current->plug, true); 9014 return old_iowait; 9015 } 9016 9017 void io_schedule_finish(int token) 9018 { 9019 current->in_iowait = token; 9020 } 9021 9022 /* 9023 * This task is about to go to sleep on IO. Increment rq->nr_iowait so 9024 * that process accounting knows that this is a task in IO wait state. 9025 */ 9026 long __sched io_schedule_timeout(long timeout) 9027 { 9028 int token; 9029 long ret; 9030 9031 token = io_schedule_prepare(); 9032 ret = schedule_timeout(timeout); 9033 io_schedule_finish(token); 9034 9035 return ret; 9036 } 9037 EXPORT_SYMBOL(io_schedule_timeout); 9038 9039 void __sched io_schedule(void) 9040 { 9041 int token; 9042 9043 token = io_schedule_prepare(); 9044 schedule(); 9045 io_schedule_finish(token); 9046 } 9047 EXPORT_SYMBOL(io_schedule); 9048 9049 /** 9050 * sys_sched_get_priority_max - return maximum RT priority. 9051 * @policy: scheduling class. 9052 * 9053 * Return: On success, this syscall returns the maximum 9054 * rt_priority that can be used by a given scheduling class. 9055 * On failure, a negative error code is returned. 9056 */ 9057 SYSCALL_DEFINE1(sched_get_priority_max, int, policy) 9058 { 9059 int ret = -EINVAL; 9060 9061 switch (policy) { 9062 case SCHED_FIFO: 9063 case SCHED_RR: 9064 ret = MAX_RT_PRIO-1; 9065 break; 9066 case SCHED_DEADLINE: 9067 case SCHED_NORMAL: 9068 case SCHED_BATCH: 9069 case SCHED_IDLE: 9070 ret = 0; 9071 break; 9072 } 9073 return ret; 9074 } 9075 9076 /** 9077 * sys_sched_get_priority_min - return minimum RT priority. 9078 * @policy: scheduling class. 9079 * 9080 * Return: On success, this syscall returns the minimum 9081 * rt_priority that can be used by a given scheduling class. 9082 * On failure, a negative error code is returned. 9083 */ 9084 SYSCALL_DEFINE1(sched_get_priority_min, int, policy) 9085 { 9086 int ret = -EINVAL; 9087 9088 switch (policy) { 9089 case SCHED_FIFO: 9090 case SCHED_RR: 9091 ret = 1; 9092 break; 9093 case SCHED_DEADLINE: 9094 case SCHED_NORMAL: 9095 case SCHED_BATCH: 9096 case SCHED_IDLE: 9097 ret = 0; 9098 } 9099 return ret; 9100 } 9101 9102 static int sched_rr_get_interval(pid_t pid, struct timespec64 *t) 9103 { 9104 unsigned int time_slice = 0; 9105 int retval; 9106 9107 if (pid < 0) 9108 return -EINVAL; 9109 9110 scoped_guard (rcu) { 9111 struct task_struct *p = find_process_by_pid(pid); 9112 if (!p) 9113 return -ESRCH; 9114 9115 retval = security_task_getscheduler(p); 9116 if (retval) 9117 return retval; 9118 9119 scoped_guard (task_rq_lock, p) { 9120 struct rq *rq = scope.rq; 9121 if (p->sched_class->get_rr_interval) 9122 time_slice = p->sched_class->get_rr_interval(rq, p); 9123 } 9124 } 9125 9126 jiffies_to_timespec64(time_slice, t); 9127 return 0; 9128 } 9129 9130 /** 9131 * sys_sched_rr_get_interval - return the default timeslice of a process. 9132 * @pid: pid of the process. 9133 * @interval: userspace pointer to the timeslice value. 9134 * 9135 * this syscall writes the default timeslice value of a given process 9136 * into the user-space timespec buffer. A value of '0' means infinity. 9137 * 9138 * Return: On success, 0 and the timeslice is in @interval. Otherwise, 9139 * an error code. 9140 */ 9141 SYSCALL_DEFINE2(sched_rr_get_interval, pid_t, pid, 9142 struct __kernel_timespec __user *, interval) 9143 { 9144 struct timespec64 t; 9145 int retval = sched_rr_get_interval(pid, &t); 9146 9147 if (retval == 0) 9148 retval = put_timespec64(&t, interval); 9149 9150 return retval; 9151 } 9152 9153 #ifdef CONFIG_COMPAT_32BIT_TIME 9154 SYSCALL_DEFINE2(sched_rr_get_interval_time32, pid_t, pid, 9155 struct old_timespec32 __user *, interval) 9156 { 9157 struct timespec64 t; 9158 int retval = sched_rr_get_interval(pid, &t); 9159 9160 if (retval == 0) 9161 retval = put_old_timespec32(&t, interval); 9162 return retval; 9163 } 9164 #endif 9165 9166 void sched_show_task(struct task_struct *p) 9167 { 9168 unsigned long free = 0; 9169 int ppid; 9170 9171 if (!try_get_task_stack(p)) 9172 return; 9173 9174 pr_info("task:%-15.15s state:%c", p->comm, task_state_to_char(p)); 9175 9176 if (task_is_running(p)) 9177 pr_cont(" running task "); 9178 #ifdef CONFIG_DEBUG_STACK_USAGE 9179 free = stack_not_used(p); 9180 #endif 9181 ppid = 0; 9182 rcu_read_lock(); 9183 if (pid_alive(p)) 9184 ppid = task_pid_nr(rcu_dereference(p->real_parent)); 9185 rcu_read_unlock(); 9186 pr_cont(" stack:%-5lu pid:%-5d tgid:%-5d ppid:%-6d flags:0x%08lx\n", 9187 free, task_pid_nr(p), task_tgid_nr(p), 9188 ppid, read_task_thread_flags(p)); 9189 9190 print_worker_info(KERN_INFO, p); 9191 print_stop_info(KERN_INFO, p); 9192 show_stack(p, NULL, KERN_INFO); 9193 put_task_stack(p); 9194 } 9195 EXPORT_SYMBOL_GPL(sched_show_task); 9196 9197 static inline bool 9198 state_filter_match(unsigned long state_filter, struct task_struct *p) 9199 { 9200 unsigned int state = READ_ONCE(p->__state); 9201 9202 /* no filter, everything matches */ 9203 if (!state_filter) 9204 return true; 9205 9206 /* filter, but doesn't match */ 9207 if (!(state & state_filter)) 9208 return false; 9209 9210 /* 9211 * When looking for TASK_UNINTERRUPTIBLE skip TASK_IDLE (allows 9212 * TASK_KILLABLE). 9213 */ 9214 if (state_filter == TASK_UNINTERRUPTIBLE && (state & TASK_NOLOAD)) 9215 return false; 9216 9217 return true; 9218 } 9219 9220 9221 void show_state_filter(unsigned int state_filter) 9222 { 9223 struct task_struct *g, *p; 9224 9225 rcu_read_lock(); 9226 for_each_process_thread(g, p) { 9227 /* 9228 * reset the NMI-timeout, listing all files on a slow 9229 * console might take a lot of time: 9230 * Also, reset softlockup watchdogs on all CPUs, because 9231 * another CPU might be blocked waiting for us to process 9232 * an IPI. 9233 */ 9234 touch_nmi_watchdog(); 9235 touch_all_softlockup_watchdogs(); 9236 if (state_filter_match(state_filter, p)) 9237 sched_show_task(p); 9238 } 9239 9240 #ifdef CONFIG_SCHED_DEBUG 9241 if (!state_filter) 9242 sysrq_sched_debug_show(); 9243 #endif 9244 rcu_read_unlock(); 9245 /* 9246 * Only show locks if all tasks are dumped: 9247 */ 9248 if (!state_filter) 9249 debug_show_all_locks(); 9250 } 9251 9252 /** 9253 * init_idle - set up an idle thread for a given CPU 9254 * @idle: task in question 9255 * @cpu: CPU the idle task belongs to 9256 * 9257 * NOTE: this function does not set the idle thread's NEED_RESCHED 9258 * flag, to make booting more robust. 9259 */ 9260 void __init init_idle(struct task_struct *idle, int cpu) 9261 { 9262 #ifdef CONFIG_SMP 9263 struct affinity_context ac = (struct affinity_context) { 9264 .new_mask = cpumask_of(cpu), 9265 .flags = 0, 9266 }; 9267 #endif 9268 struct rq *rq = cpu_rq(cpu); 9269 unsigned long flags; 9270 9271 __sched_fork(0, idle); 9272 9273 raw_spin_lock_irqsave(&idle->pi_lock, flags); 9274 raw_spin_rq_lock(rq); 9275 9276 idle->__state = TASK_RUNNING; 9277 idle->se.exec_start = sched_clock(); 9278 /* 9279 * PF_KTHREAD should already be set at this point; regardless, make it 9280 * look like a proper per-CPU kthread. 9281 */ 9282 idle->flags |= PF_KTHREAD | PF_NO_SETAFFINITY; 9283 kthread_set_per_cpu(idle, cpu); 9284 9285 #ifdef CONFIG_SMP 9286 /* 9287 * It's possible that init_idle() gets called multiple times on a task, 9288 * in that case do_set_cpus_allowed() will not do the right thing. 9289 * 9290 * And since this is boot we can forgo the serialization. 9291 */ 9292 set_cpus_allowed_common(idle, &ac); 9293 #endif 9294 /* 9295 * We're having a chicken and egg problem, even though we are 9296 * holding rq->lock, the CPU isn't yet set to this CPU so the 9297 * lockdep check in task_group() will fail. 9298 * 9299 * Similar case to sched_fork(). / Alternatively we could 9300 * use task_rq_lock() here and obtain the other rq->lock. 9301 * 9302 * Silence PROVE_RCU 9303 */ 9304 rcu_read_lock(); 9305 __set_task_cpu(idle, cpu); 9306 rcu_read_unlock(); 9307 9308 rq->idle = idle; 9309 rcu_assign_pointer(rq->curr, idle); 9310 idle->on_rq = TASK_ON_RQ_QUEUED; 9311 #ifdef CONFIG_SMP 9312 idle->on_cpu = 1; 9313 #endif 9314 raw_spin_rq_unlock(rq); 9315 raw_spin_unlock_irqrestore(&idle->pi_lock, flags); 9316 9317 /* Set the preempt count _outside_ the spinlocks! */ 9318 init_idle_preempt_count(idle, cpu); 9319 9320 /* 9321 * The idle tasks have their own, simple scheduling class: 9322 */ 9323 idle->sched_class = &idle_sched_class; 9324 ftrace_graph_init_idle_task(idle, cpu); 9325 vtime_init_idle(idle, cpu); 9326 #ifdef CONFIG_SMP 9327 sprintf(idle->comm, "%s/%d", INIT_TASK_COMM, cpu); 9328 #endif 9329 } 9330 9331 #ifdef CONFIG_SMP 9332 9333 int cpuset_cpumask_can_shrink(const struct cpumask *cur, 9334 const struct cpumask *trial) 9335 { 9336 int ret = 1; 9337 9338 if (cpumask_empty(cur)) 9339 return ret; 9340 9341 ret = dl_cpuset_cpumask_can_shrink(cur, trial); 9342 9343 return ret; 9344 } 9345 9346 int task_can_attach(struct task_struct *p) 9347 { 9348 int ret = 0; 9349 9350 /* 9351 * Kthreads which disallow setaffinity shouldn't be moved 9352 * to a new cpuset; we don't want to change their CPU 9353 * affinity and isolating such threads by their set of 9354 * allowed nodes is unnecessary. Thus, cpusets are not 9355 * applicable for such threads. This prevents checking for 9356 * success of set_cpus_allowed_ptr() on all attached tasks 9357 * before cpus_mask may be changed. 9358 */ 9359 if (p->flags & PF_NO_SETAFFINITY) 9360 ret = -EINVAL; 9361 9362 return ret; 9363 } 9364 9365 bool sched_smp_initialized __read_mostly; 9366 9367 #ifdef CONFIG_NUMA_BALANCING 9368 /* Migrate current task p to target_cpu */ 9369 int migrate_task_to(struct task_struct *p, int target_cpu) 9370 { 9371 struct migration_arg arg = { p, target_cpu }; 9372 int curr_cpu = task_cpu(p); 9373 9374 if (curr_cpu == target_cpu) 9375 return 0; 9376 9377 if (!cpumask_test_cpu(target_cpu, p->cpus_ptr)) 9378 return -EINVAL; 9379 9380 /* TODO: This is not properly updating schedstats */ 9381 9382 trace_sched_move_numa(p, curr_cpu, target_cpu); 9383 return stop_one_cpu(curr_cpu, migration_cpu_stop, &arg); 9384 } 9385 9386 /* 9387 * Requeue a task on a given node and accurately track the number of NUMA 9388 * tasks on the runqueues 9389 */ 9390 void sched_setnuma(struct task_struct *p, int nid) 9391 { 9392 bool queued, running; 9393 struct rq_flags rf; 9394 struct rq *rq; 9395 9396 rq = task_rq_lock(p, &rf); 9397 queued = task_on_rq_queued(p); 9398 running = task_current(rq, p); 9399 9400 if (queued) 9401 dequeue_task(rq, p, DEQUEUE_SAVE); 9402 if (running) 9403 put_prev_task(rq, p); 9404 9405 p->numa_preferred_nid = nid; 9406 9407 if (queued) 9408 enqueue_task(rq, p, ENQUEUE_RESTORE | ENQUEUE_NOCLOCK); 9409 if (running) 9410 set_next_task(rq, p); 9411 task_rq_unlock(rq, p, &rf); 9412 } 9413 #endif /* CONFIG_NUMA_BALANCING */ 9414 9415 #ifdef CONFIG_HOTPLUG_CPU 9416 /* 9417 * Ensure that the idle task is using init_mm right before its CPU goes 9418 * offline. 9419 */ 9420 void idle_task_exit(void) 9421 { 9422 struct mm_struct *mm = current->active_mm; 9423 9424 BUG_ON(cpu_online(smp_processor_id())); 9425 BUG_ON(current != this_rq()->idle); 9426 9427 if (mm != &init_mm) { 9428 switch_mm(mm, &init_mm, current); 9429 finish_arch_post_lock_switch(); 9430 } 9431 9432 /* finish_cpu(), as ran on the BP, will clean up the active_mm state */ 9433 } 9434 9435 static int __balance_push_cpu_stop(void *arg) 9436 { 9437 struct task_struct *p = arg; 9438 struct rq *rq = this_rq(); 9439 struct rq_flags rf; 9440 int cpu; 9441 9442 raw_spin_lock_irq(&p->pi_lock); 9443 rq_lock(rq, &rf); 9444 9445 update_rq_clock(rq); 9446 9447 if (task_rq(p) == rq && task_on_rq_queued(p)) { 9448 cpu = select_fallback_rq(rq->cpu, p); 9449 rq = __migrate_task(rq, &rf, p, cpu); 9450 } 9451 9452 rq_unlock(rq, &rf); 9453 raw_spin_unlock_irq(&p->pi_lock); 9454 9455 put_task_struct(p); 9456 9457 return 0; 9458 } 9459 9460 static DEFINE_PER_CPU(struct cpu_stop_work, push_work); 9461 9462 /* 9463 * Ensure we only run per-cpu kthreads once the CPU goes !active. 9464 * 9465 * This is enabled below SCHED_AP_ACTIVE; when !cpu_active(), but only 9466 * effective when the hotplug motion is down. 9467 */ 9468 static void balance_push(struct rq *rq) 9469 { 9470 struct task_struct *push_task = rq->curr; 9471 9472 lockdep_assert_rq_held(rq); 9473 9474 /* 9475 * Ensure the thing is persistent until balance_push_set(.on = false); 9476 */ 9477 rq->balance_callback = &balance_push_callback; 9478 9479 /* 9480 * Only active while going offline and when invoked on the outgoing 9481 * CPU. 9482 */ 9483 if (!cpu_dying(rq->cpu) || rq != this_rq()) 9484 return; 9485 9486 /* 9487 * Both the cpu-hotplug and stop task are in this case and are 9488 * required to complete the hotplug process. 9489 */ 9490 if (kthread_is_per_cpu(push_task) || 9491 is_migration_disabled(push_task)) { 9492 9493 /* 9494 * If this is the idle task on the outgoing CPU try to wake 9495 * up the hotplug control thread which might wait for the 9496 * last task to vanish. The rcuwait_active() check is 9497 * accurate here because the waiter is pinned on this CPU 9498 * and can't obviously be running in parallel. 9499 * 9500 * On RT kernels this also has to check whether there are 9501 * pinned and scheduled out tasks on the runqueue. They 9502 * need to leave the migrate disabled section first. 9503 */ 9504 if (!rq->nr_running && !rq_has_pinned_tasks(rq) && 9505 rcuwait_active(&rq->hotplug_wait)) { 9506 raw_spin_rq_unlock(rq); 9507 rcuwait_wake_up(&rq->hotplug_wait); 9508 raw_spin_rq_lock(rq); 9509 } 9510 return; 9511 } 9512 9513 get_task_struct(push_task); 9514 /* 9515 * Temporarily drop rq->lock such that we can wake-up the stop task. 9516 * Both preemption and IRQs are still disabled. 9517 */ 9518 preempt_disable(); 9519 raw_spin_rq_unlock(rq); 9520 stop_one_cpu_nowait(rq->cpu, __balance_push_cpu_stop, push_task, 9521 this_cpu_ptr(&push_work)); 9522 preempt_enable(); 9523 /* 9524 * At this point need_resched() is true and we'll take the loop in 9525 * schedule(). The next pick is obviously going to be the stop task 9526 * which kthread_is_per_cpu() and will push this task away. 9527 */ 9528 raw_spin_rq_lock(rq); 9529 } 9530 9531 static void balance_push_set(int cpu, bool on) 9532 { 9533 struct rq *rq = cpu_rq(cpu); 9534 struct rq_flags rf; 9535 9536 rq_lock_irqsave(rq, &rf); 9537 if (on) { 9538 WARN_ON_ONCE(rq->balance_callback); 9539 rq->balance_callback = &balance_push_callback; 9540 } else if (rq->balance_callback == &balance_push_callback) { 9541 rq->balance_callback = NULL; 9542 } 9543 rq_unlock_irqrestore(rq, &rf); 9544 } 9545 9546 /* 9547 * Invoked from a CPUs hotplug control thread after the CPU has been marked 9548 * inactive. All tasks which are not per CPU kernel threads are either 9549 * pushed off this CPU now via balance_push() or placed on a different CPU 9550 * during wakeup. Wait until the CPU is quiescent. 9551 */ 9552 static void balance_hotplug_wait(void) 9553 { 9554 struct rq *rq = this_rq(); 9555 9556 rcuwait_wait_event(&rq->hotplug_wait, 9557 rq->nr_running == 1 && !rq_has_pinned_tasks(rq), 9558 TASK_UNINTERRUPTIBLE); 9559 } 9560 9561 #else 9562 9563 static inline void balance_push(struct rq *rq) 9564 { 9565 } 9566 9567 static inline void balance_push_set(int cpu, bool on) 9568 { 9569 } 9570 9571 static inline void balance_hotplug_wait(void) 9572 { 9573 } 9574 9575 #endif /* CONFIG_HOTPLUG_CPU */ 9576 9577 void set_rq_online(struct rq *rq) 9578 { 9579 if (!rq->online) { 9580 const struct sched_class *class; 9581 9582 cpumask_set_cpu(rq->cpu, rq->rd->online); 9583 rq->online = 1; 9584 9585 for_each_class(class) { 9586 if (class->rq_online) 9587 class->rq_online(rq); 9588 } 9589 } 9590 } 9591 9592 void set_rq_offline(struct rq *rq) 9593 { 9594 if (rq->online) { 9595 const struct sched_class *class; 9596 9597 update_rq_clock(rq); 9598 for_each_class(class) { 9599 if (class->rq_offline) 9600 class->rq_offline(rq); 9601 } 9602 9603 cpumask_clear_cpu(rq->cpu, rq->rd->online); 9604 rq->online = 0; 9605 } 9606 } 9607 9608 /* 9609 * used to mark begin/end of suspend/resume: 9610 */ 9611 static int num_cpus_frozen; 9612 9613 /* 9614 * Update cpusets according to cpu_active mask. If cpusets are 9615 * disabled, cpuset_update_active_cpus() becomes a simple wrapper 9616 * around partition_sched_domains(). 9617 * 9618 * If we come here as part of a suspend/resume, don't touch cpusets because we 9619 * want to restore it back to its original state upon resume anyway. 9620 */ 9621 static void cpuset_cpu_active(void) 9622 { 9623 if (cpuhp_tasks_frozen) { 9624 /* 9625 * num_cpus_frozen tracks how many CPUs are involved in suspend 9626 * resume sequence. As long as this is not the last online 9627 * operation in the resume sequence, just build a single sched 9628 * domain, ignoring cpusets. 9629 */ 9630 partition_sched_domains(1, NULL, NULL); 9631 if (--num_cpus_frozen) 9632 return; 9633 /* 9634 * This is the last CPU online operation. So fall through and 9635 * restore the original sched domains by considering the 9636 * cpuset configurations. 9637 */ 9638 cpuset_force_rebuild(); 9639 } 9640 cpuset_update_active_cpus(); 9641 } 9642 9643 static int cpuset_cpu_inactive(unsigned int cpu) 9644 { 9645 if (!cpuhp_tasks_frozen) { 9646 int ret = dl_bw_check_overflow(cpu); 9647 9648 if (ret) 9649 return ret; 9650 cpuset_update_active_cpus(); 9651 } else { 9652 num_cpus_frozen++; 9653 partition_sched_domains(1, NULL, NULL); 9654 } 9655 return 0; 9656 } 9657 9658 int sched_cpu_activate(unsigned int cpu) 9659 { 9660 struct rq *rq = cpu_rq(cpu); 9661 struct rq_flags rf; 9662 9663 /* 9664 * Clear the balance_push callback and prepare to schedule 9665 * regular tasks. 9666 */ 9667 balance_push_set(cpu, false); 9668 9669 #ifdef CONFIG_SCHED_SMT 9670 /* 9671 * When going up, increment the number of cores with SMT present. 9672 */ 9673 if (cpumask_weight(cpu_smt_mask(cpu)) == 2) 9674 static_branch_inc_cpuslocked(&sched_smt_present); 9675 #endif 9676 set_cpu_active(cpu, true); 9677 9678 if (sched_smp_initialized) { 9679 sched_update_numa(cpu, true); 9680 sched_domains_numa_masks_set(cpu); 9681 cpuset_cpu_active(); 9682 } 9683 9684 /* 9685 * Put the rq online, if not already. This happens: 9686 * 9687 * 1) In the early boot process, because we build the real domains 9688 * after all CPUs have been brought up. 9689 * 9690 * 2) At runtime, if cpuset_cpu_active() fails to rebuild the 9691 * domains. 9692 */ 9693 rq_lock_irqsave(rq, &rf); 9694 if (rq->rd) { 9695 BUG_ON(!cpumask_test_cpu(cpu, rq->rd->span)); 9696 set_rq_online(rq); 9697 } 9698 rq_unlock_irqrestore(rq, &rf); 9699 9700 return 0; 9701 } 9702 9703 int sched_cpu_deactivate(unsigned int cpu) 9704 { 9705 struct rq *rq = cpu_rq(cpu); 9706 struct rq_flags rf; 9707 int ret; 9708 9709 /* 9710 * Remove CPU from nohz.idle_cpus_mask to prevent participating in 9711 * load balancing when not active 9712 */ 9713 nohz_balance_exit_idle(rq); 9714 9715 set_cpu_active(cpu, false); 9716 9717 /* 9718 * From this point forward, this CPU will refuse to run any task that 9719 * is not: migrate_disable() or KTHREAD_IS_PER_CPU, and will actively 9720 * push those tasks away until this gets cleared, see 9721 * sched_cpu_dying(). 9722 */ 9723 balance_push_set(cpu, true); 9724 9725 /* 9726 * We've cleared cpu_active_mask / set balance_push, wait for all 9727 * preempt-disabled and RCU users of this state to go away such that 9728 * all new such users will observe it. 9729 * 9730 * Specifically, we rely on ttwu to no longer target this CPU, see 9731 * ttwu_queue_cond() and is_cpu_allowed(). 9732 * 9733 * Do sync before park smpboot threads to take care the rcu boost case. 9734 */ 9735 synchronize_rcu(); 9736 9737 rq_lock_irqsave(rq, &rf); 9738 if (rq->rd) { 9739 BUG_ON(!cpumask_test_cpu(cpu, rq->rd->span)); 9740 set_rq_offline(rq); 9741 } 9742 rq_unlock_irqrestore(rq, &rf); 9743 9744 #ifdef CONFIG_SCHED_SMT 9745 /* 9746 * When going down, decrement the number of cores with SMT present. 9747 */ 9748 if (cpumask_weight(cpu_smt_mask(cpu)) == 2) 9749 static_branch_dec_cpuslocked(&sched_smt_present); 9750 9751 sched_core_cpu_deactivate(cpu); 9752 #endif 9753 9754 if (!sched_smp_initialized) 9755 return 0; 9756 9757 sched_update_numa(cpu, false); 9758 ret = cpuset_cpu_inactive(cpu); 9759 if (ret) { 9760 balance_push_set(cpu, false); 9761 set_cpu_active(cpu, true); 9762 sched_update_numa(cpu, true); 9763 return ret; 9764 } 9765 sched_domains_numa_masks_clear(cpu); 9766 return 0; 9767 } 9768 9769 static void sched_rq_cpu_starting(unsigned int cpu) 9770 { 9771 struct rq *rq = cpu_rq(cpu); 9772 9773 rq->calc_load_update = calc_load_update; 9774 update_max_interval(); 9775 } 9776 9777 int sched_cpu_starting(unsigned int cpu) 9778 { 9779 sched_core_cpu_starting(cpu); 9780 sched_rq_cpu_starting(cpu); 9781 sched_tick_start(cpu); 9782 return 0; 9783 } 9784 9785 #ifdef CONFIG_HOTPLUG_CPU 9786 9787 /* 9788 * Invoked immediately before the stopper thread is invoked to bring the 9789 * CPU down completely. At this point all per CPU kthreads except the 9790 * hotplug thread (current) and the stopper thread (inactive) have been 9791 * either parked or have been unbound from the outgoing CPU. Ensure that 9792 * any of those which might be on the way out are gone. 9793 * 9794 * If after this point a bound task is being woken on this CPU then the 9795 * responsible hotplug callback has failed to do it's job. 9796 * sched_cpu_dying() will catch it with the appropriate fireworks. 9797 */ 9798 int sched_cpu_wait_empty(unsigned int cpu) 9799 { 9800 balance_hotplug_wait(); 9801 return 0; 9802 } 9803 9804 /* 9805 * Since this CPU is going 'away' for a while, fold any nr_active delta we 9806 * might have. Called from the CPU stopper task after ensuring that the 9807 * stopper is the last running task on the CPU, so nr_active count is 9808 * stable. We need to take the teardown thread which is calling this into 9809 * account, so we hand in adjust = 1 to the load calculation. 9810 * 9811 * Also see the comment "Global load-average calculations". 9812 */ 9813 static void calc_load_migrate(struct rq *rq) 9814 { 9815 long delta = calc_load_fold_active(rq, 1); 9816 9817 if (delta) 9818 atomic_long_add(delta, &calc_load_tasks); 9819 } 9820 9821 static void dump_rq_tasks(struct rq *rq, const char *loglvl) 9822 { 9823 struct task_struct *g, *p; 9824 int cpu = cpu_of(rq); 9825 9826 lockdep_assert_rq_held(rq); 9827 9828 printk("%sCPU%d enqueued tasks (%u total):\n", loglvl, cpu, rq->nr_running); 9829 for_each_process_thread(g, p) { 9830 if (task_cpu(p) != cpu) 9831 continue; 9832 9833 if (!task_on_rq_queued(p)) 9834 continue; 9835 9836 printk("%s\tpid: %d, name: %s\n", loglvl, p->pid, p->comm); 9837 } 9838 } 9839 9840 int sched_cpu_dying(unsigned int cpu) 9841 { 9842 struct rq *rq = cpu_rq(cpu); 9843 struct rq_flags rf; 9844 9845 /* Handle pending wakeups and then migrate everything off */ 9846 sched_tick_stop(cpu); 9847 9848 rq_lock_irqsave(rq, &rf); 9849 if (rq->nr_running != 1 || rq_has_pinned_tasks(rq)) { 9850 WARN(true, "Dying CPU not properly vacated!"); 9851 dump_rq_tasks(rq, KERN_WARNING); 9852 } 9853 rq_unlock_irqrestore(rq, &rf); 9854 9855 calc_load_migrate(rq); 9856 update_max_interval(); 9857 hrtick_clear(rq); 9858 sched_core_cpu_dying(cpu); 9859 return 0; 9860 } 9861 #endif 9862 9863 void __init sched_init_smp(void) 9864 { 9865 sched_init_numa(NUMA_NO_NODE); 9866 9867 /* 9868 * There's no userspace yet to cause hotplug operations; hence all the 9869 * CPU masks are stable and all blatant races in the below code cannot 9870 * happen. 9871 */ 9872 mutex_lock(&sched_domains_mutex); 9873 sched_init_domains(cpu_active_mask); 9874 mutex_unlock(&sched_domains_mutex); 9875 9876 /* Move init over to a non-isolated CPU */ 9877 if (set_cpus_allowed_ptr(current, housekeeping_cpumask(HK_TYPE_DOMAIN)) < 0) 9878 BUG(); 9879 current->flags &= ~PF_NO_SETAFFINITY; 9880 sched_init_granularity(); 9881 9882 init_sched_rt_class(); 9883 init_sched_dl_class(); 9884 9885 sched_smp_initialized = true; 9886 } 9887 9888 static int __init migration_init(void) 9889 { 9890 sched_cpu_starting(smp_processor_id()); 9891 return 0; 9892 } 9893 early_initcall(migration_init); 9894 9895 #else 9896 void __init sched_init_smp(void) 9897 { 9898 sched_init_granularity(); 9899 } 9900 #endif /* CONFIG_SMP */ 9901 9902 int in_sched_functions(unsigned long addr) 9903 { 9904 return in_lock_functions(addr) || 9905 (addr >= (unsigned long)__sched_text_start 9906 && addr < (unsigned long)__sched_text_end); 9907 } 9908 9909 #ifdef CONFIG_CGROUP_SCHED 9910 /* 9911 * Default task group. 9912 * Every task in system belongs to this group at bootup. 9913 */ 9914 struct task_group root_task_group; 9915 LIST_HEAD(task_groups); 9916 9917 /* Cacheline aligned slab cache for task_group */ 9918 static struct kmem_cache *task_group_cache __ro_after_init; 9919 #endif 9920 9921 void __init sched_init(void) 9922 { 9923 unsigned long ptr = 0; 9924 int i; 9925 9926 /* Make sure the linker didn't screw up */ 9927 BUG_ON(&idle_sched_class != &fair_sched_class + 1 || 9928 &fair_sched_class != &rt_sched_class + 1 || 9929 &rt_sched_class != &dl_sched_class + 1); 9930 #ifdef CONFIG_SMP 9931 BUG_ON(&dl_sched_class != &stop_sched_class + 1); 9932 #endif 9933 9934 wait_bit_init(); 9935 9936 #ifdef CONFIG_FAIR_GROUP_SCHED 9937 ptr += 2 * nr_cpu_ids * sizeof(void **); 9938 #endif 9939 #ifdef CONFIG_RT_GROUP_SCHED 9940 ptr += 2 * nr_cpu_ids * sizeof(void **); 9941 #endif 9942 if (ptr) { 9943 ptr = (unsigned long)kzalloc(ptr, GFP_NOWAIT); 9944 9945 #ifdef CONFIG_FAIR_GROUP_SCHED 9946 root_task_group.se = (struct sched_entity **)ptr; 9947 ptr += nr_cpu_ids * sizeof(void **); 9948 9949 root_task_group.cfs_rq = (struct cfs_rq **)ptr; 9950 ptr += nr_cpu_ids * sizeof(void **); 9951 9952 root_task_group.shares = ROOT_TASK_GROUP_LOAD; 9953 init_cfs_bandwidth(&root_task_group.cfs_bandwidth, NULL); 9954 #endif /* CONFIG_FAIR_GROUP_SCHED */ 9955 #ifdef CONFIG_RT_GROUP_SCHED 9956 root_task_group.rt_se = (struct sched_rt_entity **)ptr; 9957 ptr += nr_cpu_ids * sizeof(void **); 9958 9959 root_task_group.rt_rq = (struct rt_rq **)ptr; 9960 ptr += nr_cpu_ids * sizeof(void **); 9961 9962 #endif /* CONFIG_RT_GROUP_SCHED */ 9963 } 9964 9965 init_rt_bandwidth(&def_rt_bandwidth, global_rt_period(), global_rt_runtime()); 9966 9967 #ifdef CONFIG_SMP 9968 init_defrootdomain(); 9969 #endif 9970 9971 #ifdef CONFIG_RT_GROUP_SCHED 9972 init_rt_bandwidth(&root_task_group.rt_bandwidth, 9973 global_rt_period(), global_rt_runtime()); 9974 #endif /* CONFIG_RT_GROUP_SCHED */ 9975 9976 #ifdef CONFIG_CGROUP_SCHED 9977 task_group_cache = KMEM_CACHE(task_group, 0); 9978 9979 list_add(&root_task_group.list, &task_groups); 9980 INIT_LIST_HEAD(&root_task_group.children); 9981 INIT_LIST_HEAD(&root_task_group.siblings); 9982 autogroup_init(&init_task); 9983 #endif /* CONFIG_CGROUP_SCHED */ 9984 9985 for_each_possible_cpu(i) { 9986 struct rq *rq; 9987 9988 rq = cpu_rq(i); 9989 raw_spin_lock_init(&rq->__lock); 9990 rq->nr_running = 0; 9991 rq->calc_load_active = 0; 9992 rq->calc_load_update = jiffies + LOAD_FREQ; 9993 init_cfs_rq(&rq->cfs); 9994 init_rt_rq(&rq->rt); 9995 init_dl_rq(&rq->dl); 9996 #ifdef CONFIG_FAIR_GROUP_SCHED 9997 INIT_LIST_HEAD(&rq->leaf_cfs_rq_list); 9998 rq->tmp_alone_branch = &rq->leaf_cfs_rq_list; 9999 /* 10000 * How much CPU bandwidth does root_task_group get? 10001 * 10002 * In case of task-groups formed thr' the cgroup filesystem, it 10003 * gets 100% of the CPU resources in the system. This overall 10004 * system CPU resource is divided among the tasks of 10005 * root_task_group and its child task-groups in a fair manner, 10006 * based on each entity's (task or task-group's) weight 10007 * (se->load.weight). 10008 * 10009 * In other words, if root_task_group has 10 tasks of weight 10010 * 1024) and two child groups A0 and A1 (of weight 1024 each), 10011 * then A0's share of the CPU resource is: 10012 * 10013 * A0's bandwidth = 1024 / (10*1024 + 1024 + 1024) = 8.33% 10014 * 10015 * We achieve this by letting root_task_group's tasks sit 10016 * directly in rq->cfs (i.e root_task_group->se[] = NULL). 10017 */ 10018 init_tg_cfs_entry(&root_task_group, &rq->cfs, NULL, i, NULL); 10019 #endif /* CONFIG_FAIR_GROUP_SCHED */ 10020 10021 rq->rt.rt_runtime = def_rt_bandwidth.rt_runtime; 10022 #ifdef CONFIG_RT_GROUP_SCHED 10023 init_tg_rt_entry(&root_task_group, &rq->rt, NULL, i, NULL); 10024 #endif 10025 #ifdef CONFIG_SMP 10026 rq->sd = NULL; 10027 rq->rd = NULL; 10028 rq->cpu_capacity = SCHED_CAPACITY_SCALE; 10029 rq->balance_callback = &balance_push_callback; 10030 rq->active_balance = 0; 10031 rq->next_balance = jiffies; 10032 rq->push_cpu = 0; 10033 rq->cpu = i; 10034 rq->online = 0; 10035 rq->idle_stamp = 0; 10036 rq->avg_idle = 2*sysctl_sched_migration_cost; 10037 rq->max_idle_balance_cost = sysctl_sched_migration_cost; 10038 10039 INIT_LIST_HEAD(&rq->cfs_tasks); 10040 10041 rq_attach_root(rq, &def_root_domain); 10042 #ifdef CONFIG_NO_HZ_COMMON 10043 rq->last_blocked_load_update_tick = jiffies; 10044 atomic_set(&rq->nohz_flags, 0); 10045 10046 INIT_CSD(&rq->nohz_csd, nohz_csd_func, rq); 10047 #endif 10048 #ifdef CONFIG_HOTPLUG_CPU 10049 rcuwait_init(&rq->hotplug_wait); 10050 #endif 10051 #endif /* CONFIG_SMP */ 10052 hrtick_rq_init(rq); 10053 atomic_set(&rq->nr_iowait, 0); 10054 10055 #ifdef CONFIG_SCHED_CORE 10056 rq->core = rq; 10057 rq->core_pick = NULL; 10058 rq->core_enabled = 0; 10059 rq->core_tree = RB_ROOT; 10060 rq->core_forceidle_count = 0; 10061 rq->core_forceidle_occupation = 0; 10062 rq->core_forceidle_start = 0; 10063 10064 rq->core_cookie = 0UL; 10065 #endif 10066 zalloc_cpumask_var_node(&rq->scratch_mask, GFP_KERNEL, cpu_to_node(i)); 10067 } 10068 10069 set_load_weight(&init_task, false); 10070 10071 /* 10072 * The boot idle thread does lazy MMU switching as well: 10073 */ 10074 mmgrab_lazy_tlb(&init_mm); 10075 enter_lazy_tlb(&init_mm, current); 10076 10077 /* 10078 * The idle task doesn't need the kthread struct to function, but it 10079 * is dressed up as a per-CPU kthread and thus needs to play the part 10080 * if we want to avoid special-casing it in code that deals with per-CPU 10081 * kthreads. 10082 */ 10083 WARN_ON(!set_kthread_struct(current)); 10084 10085 /* 10086 * Make us the idle thread. Technically, schedule() should not be 10087 * called from this thread, however somewhere below it might be, 10088 * but because we are the idle thread, we just pick up running again 10089 * when this runqueue becomes "idle". 10090 */ 10091 init_idle(current, smp_processor_id()); 10092 10093 calc_load_update = jiffies + LOAD_FREQ; 10094 10095 #ifdef CONFIG_SMP 10096 idle_thread_set_boot_cpu(); 10097 balance_push_set(smp_processor_id(), false); 10098 #endif 10099 init_sched_fair_class(); 10100 10101 psi_init(); 10102 10103 init_uclamp(); 10104 10105 preempt_dynamic_init(); 10106 10107 scheduler_running = 1; 10108 } 10109 10110 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP 10111 10112 void __might_sleep(const char *file, int line) 10113 { 10114 unsigned int state = get_current_state(); 10115 /* 10116 * Blocking primitives will set (and therefore destroy) current->state, 10117 * since we will exit with TASK_RUNNING make sure we enter with it, 10118 * otherwise we will destroy state. 10119 */ 10120 WARN_ONCE(state != TASK_RUNNING && current->task_state_change, 10121 "do not call blocking ops when !TASK_RUNNING; " 10122 "state=%x set at [<%p>] %pS\n", state, 10123 (void *)current->task_state_change, 10124 (void *)current->task_state_change); 10125 10126 __might_resched(file, line, 0); 10127 } 10128 EXPORT_SYMBOL(__might_sleep); 10129 10130 static void print_preempt_disable_ip(int preempt_offset, unsigned long ip) 10131 { 10132 if (!IS_ENABLED(CONFIG_DEBUG_PREEMPT)) 10133 return; 10134 10135 if (preempt_count() == preempt_offset) 10136 return; 10137 10138 pr_err("Preemption disabled at:"); 10139 print_ip_sym(KERN_ERR, ip); 10140 } 10141 10142 static inline bool resched_offsets_ok(unsigned int offsets) 10143 { 10144 unsigned int nested = preempt_count(); 10145 10146 nested += rcu_preempt_depth() << MIGHT_RESCHED_RCU_SHIFT; 10147 10148 return nested == offsets; 10149 } 10150 10151 void __might_resched(const char *file, int line, unsigned int offsets) 10152 { 10153 /* Ratelimiting timestamp: */ 10154 static unsigned long prev_jiffy; 10155 10156 unsigned long preempt_disable_ip; 10157 10158 /* WARN_ON_ONCE() by default, no rate limit required: */ 10159 rcu_sleep_check(); 10160 10161 if ((resched_offsets_ok(offsets) && !irqs_disabled() && 10162 !is_idle_task(current) && !current->non_block_count) || 10163 system_state == SYSTEM_BOOTING || system_state > SYSTEM_RUNNING || 10164 oops_in_progress) 10165 return; 10166 10167 if (time_before(jiffies, prev_jiffy + HZ) && prev_jiffy) 10168 return; 10169 prev_jiffy = jiffies; 10170 10171 /* Save this before calling printk(), since that will clobber it: */ 10172 preempt_disable_ip = get_preempt_disable_ip(current); 10173 10174 pr_err("BUG: sleeping function called from invalid context at %s:%d\n", 10175 file, line); 10176 pr_err("in_atomic(): %d, irqs_disabled(): %d, non_block: %d, pid: %d, name: %s\n", 10177 in_atomic(), irqs_disabled(), current->non_block_count, 10178 current->pid, current->comm); 10179 pr_err("preempt_count: %x, expected: %x\n", preempt_count(), 10180 offsets & MIGHT_RESCHED_PREEMPT_MASK); 10181 10182 if (IS_ENABLED(CONFIG_PREEMPT_RCU)) { 10183 pr_err("RCU nest depth: %d, expected: %u\n", 10184 rcu_preempt_depth(), offsets >> MIGHT_RESCHED_RCU_SHIFT); 10185 } 10186 10187 if (task_stack_end_corrupted(current)) 10188 pr_emerg("Thread overran stack, or stack corrupted\n"); 10189 10190 debug_show_held_locks(current); 10191 if (irqs_disabled()) 10192 print_irqtrace_events(current); 10193 10194 print_preempt_disable_ip(offsets & MIGHT_RESCHED_PREEMPT_MASK, 10195 preempt_disable_ip); 10196 10197 dump_stack(); 10198 add_taint(TAINT_WARN, LOCKDEP_STILL_OK); 10199 } 10200 EXPORT_SYMBOL(__might_resched); 10201 10202 void __cant_sleep(const char *file, int line, int preempt_offset) 10203 { 10204 static unsigned long prev_jiffy; 10205 10206 if (irqs_disabled()) 10207 return; 10208 10209 if (!IS_ENABLED(CONFIG_PREEMPT_COUNT)) 10210 return; 10211 10212 if (preempt_count() > preempt_offset) 10213 return; 10214 10215 if (time_before(jiffies, prev_jiffy + HZ) && prev_jiffy) 10216 return; 10217 prev_jiffy = jiffies; 10218 10219 printk(KERN_ERR "BUG: assuming atomic context at %s:%d\n", file, line); 10220 printk(KERN_ERR "in_atomic(): %d, irqs_disabled(): %d, pid: %d, name: %s\n", 10221 in_atomic(), irqs_disabled(), 10222 current->pid, current->comm); 10223 10224 debug_show_held_locks(current); 10225 dump_stack(); 10226 add_taint(TAINT_WARN, LOCKDEP_STILL_OK); 10227 } 10228 EXPORT_SYMBOL_GPL(__cant_sleep); 10229 10230 #ifdef CONFIG_SMP 10231 void __cant_migrate(const char *file, int line) 10232 { 10233 static unsigned long prev_jiffy; 10234 10235 if (irqs_disabled()) 10236 return; 10237 10238 if (is_migration_disabled(current)) 10239 return; 10240 10241 if (!IS_ENABLED(CONFIG_PREEMPT_COUNT)) 10242 return; 10243 10244 if (preempt_count() > 0) 10245 return; 10246 10247 if (time_before(jiffies, prev_jiffy + HZ) && prev_jiffy) 10248 return; 10249 prev_jiffy = jiffies; 10250 10251 pr_err("BUG: assuming non migratable context at %s:%d\n", file, line); 10252 pr_err("in_atomic(): %d, irqs_disabled(): %d, migration_disabled() %u pid: %d, name: %s\n", 10253 in_atomic(), irqs_disabled(), is_migration_disabled(current), 10254 current->pid, current->comm); 10255 10256 debug_show_held_locks(current); 10257 dump_stack(); 10258 add_taint(TAINT_WARN, LOCKDEP_STILL_OK); 10259 } 10260 EXPORT_SYMBOL_GPL(__cant_migrate); 10261 #endif 10262 #endif 10263 10264 #ifdef CONFIG_MAGIC_SYSRQ 10265 void normalize_rt_tasks(void) 10266 { 10267 struct task_struct *g, *p; 10268 struct sched_attr attr = { 10269 .sched_policy = SCHED_NORMAL, 10270 }; 10271 10272 read_lock(&tasklist_lock); 10273 for_each_process_thread(g, p) { 10274 /* 10275 * Only normalize user tasks: 10276 */ 10277 if (p->flags & PF_KTHREAD) 10278 continue; 10279 10280 p->se.exec_start = 0; 10281 schedstat_set(p->stats.wait_start, 0); 10282 schedstat_set(p->stats.sleep_start, 0); 10283 schedstat_set(p->stats.block_start, 0); 10284 10285 if (!dl_task(p) && !rt_task(p)) { 10286 /* 10287 * Renice negative nice level userspace 10288 * tasks back to 0: 10289 */ 10290 if (task_nice(p) < 0) 10291 set_user_nice(p, 0); 10292 continue; 10293 } 10294 10295 __sched_setscheduler(p, &attr, false, false); 10296 } 10297 read_unlock(&tasklist_lock); 10298 } 10299 10300 #endif /* CONFIG_MAGIC_SYSRQ */ 10301 10302 #if defined(CONFIG_KGDB_KDB) 10303 /* 10304 * These functions are only useful for kdb. 10305 * 10306 * They can only be called when the whole system has been 10307 * stopped - every CPU needs to be quiescent, and no scheduling 10308 * activity can take place. Using them for anything else would 10309 * be a serious bug, and as a result, they aren't even visible 10310 * under any other configuration. 10311 */ 10312 10313 /** 10314 * curr_task - return the current task for a given CPU. 10315 * @cpu: the processor in question. 10316 * 10317 * ONLY VALID WHEN THE WHOLE SYSTEM IS STOPPED! 10318 * 10319 * Return: The current task for @cpu. 10320 */ 10321 struct task_struct *curr_task(int cpu) 10322 { 10323 return cpu_curr(cpu); 10324 } 10325 10326 #endif /* defined(CONFIG_KGDB_KDB) */ 10327 10328 #ifdef CONFIG_CGROUP_SCHED 10329 /* task_group_lock serializes the addition/removal of task groups */ 10330 static DEFINE_SPINLOCK(task_group_lock); 10331 10332 static inline void alloc_uclamp_sched_group(struct task_group *tg, 10333 struct task_group *parent) 10334 { 10335 #ifdef CONFIG_UCLAMP_TASK_GROUP 10336 enum uclamp_id clamp_id; 10337 10338 for_each_clamp_id(clamp_id) { 10339 uclamp_se_set(&tg->uclamp_req[clamp_id], 10340 uclamp_none(clamp_id), false); 10341 tg->uclamp[clamp_id] = parent->uclamp[clamp_id]; 10342 } 10343 #endif 10344 } 10345 10346 static void sched_free_group(struct task_group *tg) 10347 { 10348 free_fair_sched_group(tg); 10349 free_rt_sched_group(tg); 10350 autogroup_free(tg); 10351 kmem_cache_free(task_group_cache, tg); 10352 } 10353 10354 static void sched_free_group_rcu(struct rcu_head *rcu) 10355 { 10356 sched_free_group(container_of(rcu, struct task_group, rcu)); 10357 } 10358 10359 static void sched_unregister_group(struct task_group *tg) 10360 { 10361 unregister_fair_sched_group(tg); 10362 unregister_rt_sched_group(tg); 10363 /* 10364 * We have to wait for yet another RCU grace period to expire, as 10365 * print_cfs_stats() might run concurrently. 10366 */ 10367 call_rcu(&tg->rcu, sched_free_group_rcu); 10368 } 10369 10370 /* allocate runqueue etc for a new task group */ 10371 struct task_group *sched_create_group(struct task_group *parent) 10372 { 10373 struct task_group *tg; 10374 10375 tg = kmem_cache_alloc(task_group_cache, GFP_KERNEL | __GFP_ZERO); 10376 if (!tg) 10377 return ERR_PTR(-ENOMEM); 10378 10379 if (!alloc_fair_sched_group(tg, parent)) 10380 goto err; 10381 10382 if (!alloc_rt_sched_group(tg, parent)) 10383 goto err; 10384 10385 alloc_uclamp_sched_group(tg, parent); 10386 10387 return tg; 10388 10389 err: 10390 sched_free_group(tg); 10391 return ERR_PTR(-ENOMEM); 10392 } 10393 10394 void sched_online_group(struct task_group *tg, struct task_group *parent) 10395 { 10396 unsigned long flags; 10397 10398 spin_lock_irqsave(&task_group_lock, flags); 10399 list_add_rcu(&tg->list, &task_groups); 10400 10401 /* Root should already exist: */ 10402 WARN_ON(!parent); 10403 10404 tg->parent = parent; 10405 INIT_LIST_HEAD(&tg->children); 10406 list_add_rcu(&tg->siblings, &parent->children); 10407 spin_unlock_irqrestore(&task_group_lock, flags); 10408 10409 online_fair_sched_group(tg); 10410 } 10411 10412 /* rcu callback to free various structures associated with a task group */ 10413 static void sched_unregister_group_rcu(struct rcu_head *rhp) 10414 { 10415 /* Now it should be safe to free those cfs_rqs: */ 10416 sched_unregister_group(container_of(rhp, struct task_group, rcu)); 10417 } 10418 10419 void sched_destroy_group(struct task_group *tg) 10420 { 10421 /* Wait for possible concurrent references to cfs_rqs complete: */ 10422 call_rcu(&tg->rcu, sched_unregister_group_rcu); 10423 } 10424 10425 void sched_release_group(struct task_group *tg) 10426 { 10427 unsigned long flags; 10428 10429 /* 10430 * Unlink first, to avoid walk_tg_tree_from() from finding us (via 10431 * sched_cfs_period_timer()). 10432 * 10433 * For this to be effective, we have to wait for all pending users of 10434 * this task group to leave their RCU critical section to ensure no new 10435 * user will see our dying task group any more. Specifically ensure 10436 * that tg_unthrottle_up() won't add decayed cfs_rq's to it. 10437 * 10438 * We therefore defer calling unregister_fair_sched_group() to 10439 * sched_unregister_group() which is guarantied to get called only after the 10440 * current RCU grace period has expired. 10441 */ 10442 spin_lock_irqsave(&task_group_lock, flags); 10443 list_del_rcu(&tg->list); 10444 list_del_rcu(&tg->siblings); 10445 spin_unlock_irqrestore(&task_group_lock, flags); 10446 } 10447 10448 static struct task_group *sched_get_task_group(struct task_struct *tsk) 10449 { 10450 struct task_group *tg; 10451 10452 /* 10453 * All callers are synchronized by task_rq_lock(); we do not use RCU 10454 * which is pointless here. Thus, we pass "true" to task_css_check() 10455 * to prevent lockdep warnings. 10456 */ 10457 tg = container_of(task_css_check(tsk, cpu_cgrp_id, true), 10458 struct task_group, css); 10459 tg = autogroup_task_group(tsk, tg); 10460 10461 return tg; 10462 } 10463 10464 static void sched_change_group(struct task_struct *tsk, struct task_group *group) 10465 { 10466 tsk->sched_task_group = group; 10467 10468 #ifdef CONFIG_FAIR_GROUP_SCHED 10469 if (tsk->sched_class->task_change_group) 10470 tsk->sched_class->task_change_group(tsk); 10471 else 10472 #endif 10473 set_task_rq(tsk, task_cpu(tsk)); 10474 } 10475 10476 /* 10477 * Change task's runqueue when it moves between groups. 10478 * 10479 * The caller of this function should have put the task in its new group by 10480 * now. This function just updates tsk->se.cfs_rq and tsk->se.parent to reflect 10481 * its new group. 10482 */ 10483 void sched_move_task(struct task_struct *tsk) 10484 { 10485 int queued, running, queue_flags = 10486 DEQUEUE_SAVE | DEQUEUE_MOVE | DEQUEUE_NOCLOCK; 10487 struct task_group *group; 10488 struct rq *rq; 10489 10490 CLASS(task_rq_lock, rq_guard)(tsk); 10491 rq = rq_guard.rq; 10492 10493 /* 10494 * Esp. with SCHED_AUTOGROUP enabled it is possible to get superfluous 10495 * group changes. 10496 */ 10497 group = sched_get_task_group(tsk); 10498 if (group == tsk->sched_task_group) 10499 return; 10500 10501 update_rq_clock(rq); 10502 10503 running = task_current(rq, tsk); 10504 queued = task_on_rq_queued(tsk); 10505 10506 if (queued) 10507 dequeue_task(rq, tsk, queue_flags); 10508 if (running) 10509 put_prev_task(rq, tsk); 10510 10511 sched_change_group(tsk, group); 10512 10513 if (queued) 10514 enqueue_task(rq, tsk, queue_flags); 10515 if (running) { 10516 set_next_task(rq, tsk); 10517 /* 10518 * After changing group, the running task may have joined a 10519 * throttled one but it's still the running task. Trigger a 10520 * resched to make sure that task can still run. 10521 */ 10522 resched_curr(rq); 10523 } 10524 } 10525 10526 static inline struct task_group *css_tg(struct cgroup_subsys_state *css) 10527 { 10528 return css ? container_of(css, struct task_group, css) : NULL; 10529 } 10530 10531 static struct cgroup_subsys_state * 10532 cpu_cgroup_css_alloc(struct cgroup_subsys_state *parent_css) 10533 { 10534 struct task_group *parent = css_tg(parent_css); 10535 struct task_group *tg; 10536 10537 if (!parent) { 10538 /* This is early initialization for the top cgroup */ 10539 return &root_task_group.css; 10540 } 10541 10542 tg = sched_create_group(parent); 10543 if (IS_ERR(tg)) 10544 return ERR_PTR(-ENOMEM); 10545 10546 return &tg->css; 10547 } 10548 10549 /* Expose task group only after completing cgroup initialization */ 10550 static int cpu_cgroup_css_online(struct cgroup_subsys_state *css) 10551 { 10552 struct task_group *tg = css_tg(css); 10553 struct task_group *parent = css_tg(css->parent); 10554 10555 if (parent) 10556 sched_online_group(tg, parent); 10557 10558 #ifdef CONFIG_UCLAMP_TASK_GROUP 10559 /* Propagate the effective uclamp value for the new group */ 10560 guard(mutex)(&uclamp_mutex); 10561 guard(rcu)(); 10562 cpu_util_update_eff(css); 10563 #endif 10564 10565 return 0; 10566 } 10567 10568 static void cpu_cgroup_css_released(struct cgroup_subsys_state *css) 10569 { 10570 struct task_group *tg = css_tg(css); 10571 10572 sched_release_group(tg); 10573 } 10574 10575 static void cpu_cgroup_css_free(struct cgroup_subsys_state *css) 10576 { 10577 struct task_group *tg = css_tg(css); 10578 10579 /* 10580 * Relies on the RCU grace period between css_released() and this. 10581 */ 10582 sched_unregister_group(tg); 10583 } 10584 10585 #ifdef CONFIG_RT_GROUP_SCHED 10586 static int cpu_cgroup_can_attach(struct cgroup_taskset *tset) 10587 { 10588 struct task_struct *task; 10589 struct cgroup_subsys_state *css; 10590 10591 cgroup_taskset_for_each(task, css, tset) { 10592 if (!sched_rt_can_attach(css_tg(css), task)) 10593 return -EINVAL; 10594 } 10595 return 0; 10596 } 10597 #endif 10598 10599 static void cpu_cgroup_attach(struct cgroup_taskset *tset) 10600 { 10601 struct task_struct *task; 10602 struct cgroup_subsys_state *css; 10603 10604 cgroup_taskset_for_each(task, css, tset) 10605 sched_move_task(task); 10606 } 10607 10608 #ifdef CONFIG_UCLAMP_TASK_GROUP 10609 static void cpu_util_update_eff(struct cgroup_subsys_state *css) 10610 { 10611 struct cgroup_subsys_state *top_css = css; 10612 struct uclamp_se *uc_parent = NULL; 10613 struct uclamp_se *uc_se = NULL; 10614 unsigned int eff[UCLAMP_CNT]; 10615 enum uclamp_id clamp_id; 10616 unsigned int clamps; 10617 10618 lockdep_assert_held(&uclamp_mutex); 10619 SCHED_WARN_ON(!rcu_read_lock_held()); 10620 10621 css_for_each_descendant_pre(css, top_css) { 10622 uc_parent = css_tg(css)->parent 10623 ? css_tg(css)->parent->uclamp : NULL; 10624 10625 for_each_clamp_id(clamp_id) { 10626 /* Assume effective clamps matches requested clamps */ 10627 eff[clamp_id] = css_tg(css)->uclamp_req[clamp_id].value; 10628 /* Cap effective clamps with parent's effective clamps */ 10629 if (uc_parent && 10630 eff[clamp_id] > uc_parent[clamp_id].value) { 10631 eff[clamp_id] = uc_parent[clamp_id].value; 10632 } 10633 } 10634 /* Ensure protection is always capped by limit */ 10635 eff[UCLAMP_MIN] = min(eff[UCLAMP_MIN], eff[UCLAMP_MAX]); 10636 10637 /* Propagate most restrictive effective clamps */ 10638 clamps = 0x0; 10639 uc_se = css_tg(css)->uclamp; 10640 for_each_clamp_id(clamp_id) { 10641 if (eff[clamp_id] == uc_se[clamp_id].value) 10642 continue; 10643 uc_se[clamp_id].value = eff[clamp_id]; 10644 uc_se[clamp_id].bucket_id = uclamp_bucket_id(eff[clamp_id]); 10645 clamps |= (0x1 << clamp_id); 10646 } 10647 if (!clamps) { 10648 css = css_rightmost_descendant(css); 10649 continue; 10650 } 10651 10652 /* Immediately update descendants RUNNABLE tasks */ 10653 uclamp_update_active_tasks(css); 10654 } 10655 } 10656 10657 /* 10658 * Integer 10^N with a given N exponent by casting to integer the literal "1eN" 10659 * C expression. Since there is no way to convert a macro argument (N) into a 10660 * character constant, use two levels of macros. 10661 */ 10662 #define _POW10(exp) ((unsigned int)1e##exp) 10663 #define POW10(exp) _POW10(exp) 10664 10665 struct uclamp_request { 10666 #define UCLAMP_PERCENT_SHIFT 2 10667 #define UCLAMP_PERCENT_SCALE (100 * POW10(UCLAMP_PERCENT_SHIFT)) 10668 s64 percent; 10669 u64 util; 10670 int ret; 10671 }; 10672 10673 static inline struct uclamp_request 10674 capacity_from_percent(char *buf) 10675 { 10676 struct uclamp_request req = { 10677 .percent = UCLAMP_PERCENT_SCALE, 10678 .util = SCHED_CAPACITY_SCALE, 10679 .ret = 0, 10680 }; 10681 10682 buf = strim(buf); 10683 if (strcmp(buf, "max")) { 10684 req.ret = cgroup_parse_float(buf, UCLAMP_PERCENT_SHIFT, 10685 &req.percent); 10686 if (req.ret) 10687 return req; 10688 if ((u64)req.percent > UCLAMP_PERCENT_SCALE) { 10689 req.ret = -ERANGE; 10690 return req; 10691 } 10692 10693 req.util = req.percent << SCHED_CAPACITY_SHIFT; 10694 req.util = DIV_ROUND_CLOSEST_ULL(req.util, UCLAMP_PERCENT_SCALE); 10695 } 10696 10697 return req; 10698 } 10699 10700 static ssize_t cpu_uclamp_write(struct kernfs_open_file *of, char *buf, 10701 size_t nbytes, loff_t off, 10702 enum uclamp_id clamp_id) 10703 { 10704 struct uclamp_request req; 10705 struct task_group *tg; 10706 10707 req = capacity_from_percent(buf); 10708 if (req.ret) 10709 return req.ret; 10710 10711 static_branch_enable(&sched_uclamp_used); 10712 10713 guard(mutex)(&uclamp_mutex); 10714 guard(rcu)(); 10715 10716 tg = css_tg(of_css(of)); 10717 if (tg->uclamp_req[clamp_id].value != req.util) 10718 uclamp_se_set(&tg->uclamp_req[clamp_id], req.util, false); 10719 10720 /* 10721 * Because of not recoverable conversion rounding we keep track of the 10722 * exact requested value 10723 */ 10724 tg->uclamp_pct[clamp_id] = req.percent; 10725 10726 /* Update effective clamps to track the most restrictive value */ 10727 cpu_util_update_eff(of_css(of)); 10728 10729 return nbytes; 10730 } 10731 10732 static ssize_t cpu_uclamp_min_write(struct kernfs_open_file *of, 10733 char *buf, size_t nbytes, 10734 loff_t off) 10735 { 10736 return cpu_uclamp_write(of, buf, nbytes, off, UCLAMP_MIN); 10737 } 10738 10739 static ssize_t cpu_uclamp_max_write(struct kernfs_open_file *of, 10740 char *buf, size_t nbytes, 10741 loff_t off) 10742 { 10743 return cpu_uclamp_write(of, buf, nbytes, off, UCLAMP_MAX); 10744 } 10745 10746 static inline void cpu_uclamp_print(struct seq_file *sf, 10747 enum uclamp_id clamp_id) 10748 { 10749 struct task_group *tg; 10750 u64 util_clamp; 10751 u64 percent; 10752 u32 rem; 10753 10754 scoped_guard (rcu) { 10755 tg = css_tg(seq_css(sf)); 10756 util_clamp = tg->uclamp_req[clamp_id].value; 10757 } 10758 10759 if (util_clamp == SCHED_CAPACITY_SCALE) { 10760 seq_puts(sf, "max\n"); 10761 return; 10762 } 10763 10764 percent = tg->uclamp_pct[clamp_id]; 10765 percent = div_u64_rem(percent, POW10(UCLAMP_PERCENT_SHIFT), &rem); 10766 seq_printf(sf, "%llu.%0*u\n", percent, UCLAMP_PERCENT_SHIFT, rem); 10767 } 10768 10769 static int cpu_uclamp_min_show(struct seq_file *sf, void *v) 10770 { 10771 cpu_uclamp_print(sf, UCLAMP_MIN); 10772 return 0; 10773 } 10774 10775 static int cpu_uclamp_max_show(struct seq_file *sf, void *v) 10776 { 10777 cpu_uclamp_print(sf, UCLAMP_MAX); 10778 return 0; 10779 } 10780 #endif /* CONFIG_UCLAMP_TASK_GROUP */ 10781 10782 #ifdef CONFIG_FAIR_GROUP_SCHED 10783 static int cpu_shares_write_u64(struct cgroup_subsys_state *css, 10784 struct cftype *cftype, u64 shareval) 10785 { 10786 if (shareval > scale_load_down(ULONG_MAX)) 10787 shareval = MAX_SHARES; 10788 return sched_group_set_shares(css_tg(css), scale_load(shareval)); 10789 } 10790 10791 static u64 cpu_shares_read_u64(struct cgroup_subsys_state *css, 10792 struct cftype *cft) 10793 { 10794 struct task_group *tg = css_tg(css); 10795 10796 return (u64) scale_load_down(tg->shares); 10797 } 10798 10799 #ifdef CONFIG_CFS_BANDWIDTH 10800 static DEFINE_MUTEX(cfs_constraints_mutex); 10801 10802 const u64 max_cfs_quota_period = 1 * NSEC_PER_SEC; /* 1s */ 10803 static const u64 min_cfs_quota_period = 1 * NSEC_PER_MSEC; /* 1ms */ 10804 /* More than 203 days if BW_SHIFT equals 20. */ 10805 static const u64 max_cfs_runtime = MAX_BW * NSEC_PER_USEC; 10806 10807 static int __cfs_schedulable(struct task_group *tg, u64 period, u64 runtime); 10808 10809 static int tg_set_cfs_bandwidth(struct task_group *tg, u64 period, u64 quota, 10810 u64 burst) 10811 { 10812 int i, ret = 0, runtime_enabled, runtime_was_enabled; 10813 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth; 10814 10815 if (tg == &root_task_group) 10816 return -EINVAL; 10817 10818 /* 10819 * Ensure we have at some amount of bandwidth every period. This is 10820 * to prevent reaching a state of large arrears when throttled via 10821 * entity_tick() resulting in prolonged exit starvation. 10822 */ 10823 if (quota < min_cfs_quota_period || period < min_cfs_quota_period) 10824 return -EINVAL; 10825 10826 /* 10827 * Likewise, bound things on the other side by preventing insane quota 10828 * periods. This also allows us to normalize in computing quota 10829 * feasibility. 10830 */ 10831 if (period > max_cfs_quota_period) 10832 return -EINVAL; 10833 10834 /* 10835 * Bound quota to defend quota against overflow during bandwidth shift. 10836 */ 10837 if (quota != RUNTIME_INF && quota > max_cfs_runtime) 10838 return -EINVAL; 10839 10840 if (quota != RUNTIME_INF && (burst > quota || 10841 burst + quota > max_cfs_runtime)) 10842 return -EINVAL; 10843 10844 /* 10845 * Prevent race between setting of cfs_rq->runtime_enabled and 10846 * unthrottle_offline_cfs_rqs(). 10847 */ 10848 guard(cpus_read_lock)(); 10849 guard(mutex)(&cfs_constraints_mutex); 10850 10851 ret = __cfs_schedulable(tg, period, quota); 10852 if (ret) 10853 return ret; 10854 10855 runtime_enabled = quota != RUNTIME_INF; 10856 runtime_was_enabled = cfs_b->quota != RUNTIME_INF; 10857 /* 10858 * If we need to toggle cfs_bandwidth_used, off->on must occur 10859 * before making related changes, and on->off must occur afterwards 10860 */ 10861 if (runtime_enabled && !runtime_was_enabled) 10862 cfs_bandwidth_usage_inc(); 10863 10864 scoped_guard (raw_spinlock_irq, &cfs_b->lock) { 10865 cfs_b->period = ns_to_ktime(period); 10866 cfs_b->quota = quota; 10867 cfs_b->burst = burst; 10868 10869 __refill_cfs_bandwidth_runtime(cfs_b); 10870 10871 /* 10872 * Restart the period timer (if active) to handle new 10873 * period expiry: 10874 */ 10875 if (runtime_enabled) 10876 start_cfs_bandwidth(cfs_b); 10877 } 10878 10879 for_each_online_cpu(i) { 10880 struct cfs_rq *cfs_rq = tg->cfs_rq[i]; 10881 struct rq *rq = cfs_rq->rq; 10882 10883 guard(rq_lock_irq)(rq); 10884 cfs_rq->runtime_enabled = runtime_enabled; 10885 cfs_rq->runtime_remaining = 0; 10886 10887 if (cfs_rq->throttled) 10888 unthrottle_cfs_rq(cfs_rq); 10889 } 10890 10891 if (runtime_was_enabled && !runtime_enabled) 10892 cfs_bandwidth_usage_dec(); 10893 10894 return 0; 10895 } 10896 10897 static int tg_set_cfs_quota(struct task_group *tg, long cfs_quota_us) 10898 { 10899 u64 quota, period, burst; 10900 10901 period = ktime_to_ns(tg->cfs_bandwidth.period); 10902 burst = tg->cfs_bandwidth.burst; 10903 if (cfs_quota_us < 0) 10904 quota = RUNTIME_INF; 10905 else if ((u64)cfs_quota_us <= U64_MAX / NSEC_PER_USEC) 10906 quota = (u64)cfs_quota_us * NSEC_PER_USEC; 10907 else 10908 return -EINVAL; 10909 10910 return tg_set_cfs_bandwidth(tg, period, quota, burst); 10911 } 10912 10913 static long tg_get_cfs_quota(struct task_group *tg) 10914 { 10915 u64 quota_us; 10916 10917 if (tg->cfs_bandwidth.quota == RUNTIME_INF) 10918 return -1; 10919 10920 quota_us = tg->cfs_bandwidth.quota; 10921 do_div(quota_us, NSEC_PER_USEC); 10922 10923 return quota_us; 10924 } 10925 10926 static int tg_set_cfs_period(struct task_group *tg, long cfs_period_us) 10927 { 10928 u64 quota, period, burst; 10929 10930 if ((u64)cfs_period_us > U64_MAX / NSEC_PER_USEC) 10931 return -EINVAL; 10932 10933 period = (u64)cfs_period_us * NSEC_PER_USEC; 10934 quota = tg->cfs_bandwidth.quota; 10935 burst = tg->cfs_bandwidth.burst; 10936 10937 return tg_set_cfs_bandwidth(tg, period, quota, burst); 10938 } 10939 10940 static long tg_get_cfs_period(struct task_group *tg) 10941 { 10942 u64 cfs_period_us; 10943 10944 cfs_period_us = ktime_to_ns(tg->cfs_bandwidth.period); 10945 do_div(cfs_period_us, NSEC_PER_USEC); 10946 10947 return cfs_period_us; 10948 } 10949 10950 static int tg_set_cfs_burst(struct task_group *tg, long cfs_burst_us) 10951 { 10952 u64 quota, period, burst; 10953 10954 if ((u64)cfs_burst_us > U64_MAX / NSEC_PER_USEC) 10955 return -EINVAL; 10956 10957 burst = (u64)cfs_burst_us * NSEC_PER_USEC; 10958 period = ktime_to_ns(tg->cfs_bandwidth.period); 10959 quota = tg->cfs_bandwidth.quota; 10960 10961 return tg_set_cfs_bandwidth(tg, period, quota, burst); 10962 } 10963 10964 static long tg_get_cfs_burst(struct task_group *tg) 10965 { 10966 u64 burst_us; 10967 10968 burst_us = tg->cfs_bandwidth.burst; 10969 do_div(burst_us, NSEC_PER_USEC); 10970 10971 return burst_us; 10972 } 10973 10974 static s64 cpu_cfs_quota_read_s64(struct cgroup_subsys_state *css, 10975 struct cftype *cft) 10976 { 10977 return tg_get_cfs_quota(css_tg(css)); 10978 } 10979 10980 static int cpu_cfs_quota_write_s64(struct cgroup_subsys_state *css, 10981 struct cftype *cftype, s64 cfs_quota_us) 10982 { 10983 return tg_set_cfs_quota(css_tg(css), cfs_quota_us); 10984 } 10985 10986 static u64 cpu_cfs_period_read_u64(struct cgroup_subsys_state *css, 10987 struct cftype *cft) 10988 { 10989 return tg_get_cfs_period(css_tg(css)); 10990 } 10991 10992 static int cpu_cfs_period_write_u64(struct cgroup_subsys_state *css, 10993 struct cftype *cftype, u64 cfs_period_us) 10994 { 10995 return tg_set_cfs_period(css_tg(css), cfs_period_us); 10996 } 10997 10998 static u64 cpu_cfs_burst_read_u64(struct cgroup_subsys_state *css, 10999 struct cftype *cft) 11000 { 11001 return tg_get_cfs_burst(css_tg(css)); 11002 } 11003 11004 static int cpu_cfs_burst_write_u64(struct cgroup_subsys_state *css, 11005 struct cftype *cftype, u64 cfs_burst_us) 11006 { 11007 return tg_set_cfs_burst(css_tg(css), cfs_burst_us); 11008 } 11009 11010 struct cfs_schedulable_data { 11011 struct task_group *tg; 11012 u64 period, quota; 11013 }; 11014 11015 /* 11016 * normalize group quota/period to be quota/max_period 11017 * note: units are usecs 11018 */ 11019 static u64 normalize_cfs_quota(struct task_group *tg, 11020 struct cfs_schedulable_data *d) 11021 { 11022 u64 quota, period; 11023 11024 if (tg == d->tg) { 11025 period = d->period; 11026 quota = d->quota; 11027 } else { 11028 period = tg_get_cfs_period(tg); 11029 quota = tg_get_cfs_quota(tg); 11030 } 11031 11032 /* note: these should typically be equivalent */ 11033 if (quota == RUNTIME_INF || quota == -1) 11034 return RUNTIME_INF; 11035 11036 return to_ratio(period, quota); 11037 } 11038 11039 static int tg_cfs_schedulable_down(struct task_group *tg, void *data) 11040 { 11041 struct cfs_schedulable_data *d = data; 11042 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth; 11043 s64 quota = 0, parent_quota = -1; 11044 11045 if (!tg->parent) { 11046 quota = RUNTIME_INF; 11047 } else { 11048 struct cfs_bandwidth *parent_b = &tg->parent->cfs_bandwidth; 11049 11050 quota = normalize_cfs_quota(tg, d); 11051 parent_quota = parent_b->hierarchical_quota; 11052 11053 /* 11054 * Ensure max(child_quota) <= parent_quota. On cgroup2, 11055 * always take the non-RUNTIME_INF min. On cgroup1, only 11056 * inherit when no limit is set. In both cases this is used 11057 * by the scheduler to determine if a given CFS task has a 11058 * bandwidth constraint at some higher level. 11059 */ 11060 if (cgroup_subsys_on_dfl(cpu_cgrp_subsys)) { 11061 if (quota == RUNTIME_INF) 11062 quota = parent_quota; 11063 else if (parent_quota != RUNTIME_INF) 11064 quota = min(quota, parent_quota); 11065 } else { 11066 if (quota == RUNTIME_INF) 11067 quota = parent_quota; 11068 else if (parent_quota != RUNTIME_INF && quota > parent_quota) 11069 return -EINVAL; 11070 } 11071 } 11072 cfs_b->hierarchical_quota = quota; 11073 11074 return 0; 11075 } 11076 11077 static int __cfs_schedulable(struct task_group *tg, u64 period, u64 quota) 11078 { 11079 struct cfs_schedulable_data data = { 11080 .tg = tg, 11081 .period = period, 11082 .quota = quota, 11083 }; 11084 11085 if (quota != RUNTIME_INF) { 11086 do_div(data.period, NSEC_PER_USEC); 11087 do_div(data.quota, NSEC_PER_USEC); 11088 } 11089 11090 guard(rcu)(); 11091 return walk_tg_tree(tg_cfs_schedulable_down, tg_nop, &data); 11092 } 11093 11094 static int cpu_cfs_stat_show(struct seq_file *sf, void *v) 11095 { 11096 struct task_group *tg = css_tg(seq_css(sf)); 11097 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth; 11098 11099 seq_printf(sf, "nr_periods %d\n", cfs_b->nr_periods); 11100 seq_printf(sf, "nr_throttled %d\n", cfs_b->nr_throttled); 11101 seq_printf(sf, "throttled_time %llu\n", cfs_b->throttled_time); 11102 11103 if (schedstat_enabled() && tg != &root_task_group) { 11104 struct sched_statistics *stats; 11105 u64 ws = 0; 11106 int i; 11107 11108 for_each_possible_cpu(i) { 11109 stats = __schedstats_from_se(tg->se[i]); 11110 ws += schedstat_val(stats->wait_sum); 11111 } 11112 11113 seq_printf(sf, "wait_sum %llu\n", ws); 11114 } 11115 11116 seq_printf(sf, "nr_bursts %d\n", cfs_b->nr_burst); 11117 seq_printf(sf, "burst_time %llu\n", cfs_b->burst_time); 11118 11119 return 0; 11120 } 11121 11122 static u64 throttled_time_self(struct task_group *tg) 11123 { 11124 int i; 11125 u64 total = 0; 11126 11127 for_each_possible_cpu(i) { 11128 total += READ_ONCE(tg->cfs_rq[i]->throttled_clock_self_time); 11129 } 11130 11131 return total; 11132 } 11133 11134 static int cpu_cfs_local_stat_show(struct seq_file *sf, void *v) 11135 { 11136 struct task_group *tg = css_tg(seq_css(sf)); 11137 11138 seq_printf(sf, "throttled_time %llu\n", throttled_time_self(tg)); 11139 11140 return 0; 11141 } 11142 #endif /* CONFIG_CFS_BANDWIDTH */ 11143 #endif /* CONFIG_FAIR_GROUP_SCHED */ 11144 11145 #ifdef CONFIG_RT_GROUP_SCHED 11146 static int cpu_rt_runtime_write(struct cgroup_subsys_state *css, 11147 struct cftype *cft, s64 val) 11148 { 11149 return sched_group_set_rt_runtime(css_tg(css), val); 11150 } 11151 11152 static s64 cpu_rt_runtime_read(struct cgroup_subsys_state *css, 11153 struct cftype *cft) 11154 { 11155 return sched_group_rt_runtime(css_tg(css)); 11156 } 11157 11158 static int cpu_rt_period_write_uint(struct cgroup_subsys_state *css, 11159 struct cftype *cftype, u64 rt_period_us) 11160 { 11161 return sched_group_set_rt_period(css_tg(css), rt_period_us); 11162 } 11163 11164 static u64 cpu_rt_period_read_uint(struct cgroup_subsys_state *css, 11165 struct cftype *cft) 11166 { 11167 return sched_group_rt_period(css_tg(css)); 11168 } 11169 #endif /* CONFIG_RT_GROUP_SCHED */ 11170 11171 #ifdef CONFIG_FAIR_GROUP_SCHED 11172 static s64 cpu_idle_read_s64(struct cgroup_subsys_state *css, 11173 struct cftype *cft) 11174 { 11175 return css_tg(css)->idle; 11176 } 11177 11178 static int cpu_idle_write_s64(struct cgroup_subsys_state *css, 11179 struct cftype *cft, s64 idle) 11180 { 11181 return sched_group_set_idle(css_tg(css), idle); 11182 } 11183 #endif 11184 11185 static struct cftype cpu_legacy_files[] = { 11186 #ifdef CONFIG_FAIR_GROUP_SCHED 11187 { 11188 .name = "shares", 11189 .read_u64 = cpu_shares_read_u64, 11190 .write_u64 = cpu_shares_write_u64, 11191 }, 11192 { 11193 .name = "idle", 11194 .read_s64 = cpu_idle_read_s64, 11195 .write_s64 = cpu_idle_write_s64, 11196 }, 11197 #endif 11198 #ifdef CONFIG_CFS_BANDWIDTH 11199 { 11200 .name = "cfs_quota_us", 11201 .read_s64 = cpu_cfs_quota_read_s64, 11202 .write_s64 = cpu_cfs_quota_write_s64, 11203 }, 11204 { 11205 .name = "cfs_period_us", 11206 .read_u64 = cpu_cfs_period_read_u64, 11207 .write_u64 = cpu_cfs_period_write_u64, 11208 }, 11209 { 11210 .name = "cfs_burst_us", 11211 .read_u64 = cpu_cfs_burst_read_u64, 11212 .write_u64 = cpu_cfs_burst_write_u64, 11213 }, 11214 { 11215 .name = "stat", 11216 .seq_show = cpu_cfs_stat_show, 11217 }, 11218 { 11219 .name = "stat.local", 11220 .seq_show = cpu_cfs_local_stat_show, 11221 }, 11222 #endif 11223 #ifdef CONFIG_RT_GROUP_SCHED 11224 { 11225 .name = "rt_runtime_us", 11226 .read_s64 = cpu_rt_runtime_read, 11227 .write_s64 = cpu_rt_runtime_write, 11228 }, 11229 { 11230 .name = "rt_period_us", 11231 .read_u64 = cpu_rt_period_read_uint, 11232 .write_u64 = cpu_rt_period_write_uint, 11233 }, 11234 #endif 11235 #ifdef CONFIG_UCLAMP_TASK_GROUP 11236 { 11237 .name = "uclamp.min", 11238 .flags = CFTYPE_NOT_ON_ROOT, 11239 .seq_show = cpu_uclamp_min_show, 11240 .write = cpu_uclamp_min_write, 11241 }, 11242 { 11243 .name = "uclamp.max", 11244 .flags = CFTYPE_NOT_ON_ROOT, 11245 .seq_show = cpu_uclamp_max_show, 11246 .write = cpu_uclamp_max_write, 11247 }, 11248 #endif 11249 { } /* Terminate */ 11250 }; 11251 11252 static int cpu_extra_stat_show(struct seq_file *sf, 11253 struct cgroup_subsys_state *css) 11254 { 11255 #ifdef CONFIG_CFS_BANDWIDTH 11256 { 11257 struct task_group *tg = css_tg(css); 11258 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth; 11259 u64 throttled_usec, burst_usec; 11260 11261 throttled_usec = cfs_b->throttled_time; 11262 do_div(throttled_usec, NSEC_PER_USEC); 11263 burst_usec = cfs_b->burst_time; 11264 do_div(burst_usec, NSEC_PER_USEC); 11265 11266 seq_printf(sf, "nr_periods %d\n" 11267 "nr_throttled %d\n" 11268 "throttled_usec %llu\n" 11269 "nr_bursts %d\n" 11270 "burst_usec %llu\n", 11271 cfs_b->nr_periods, cfs_b->nr_throttled, 11272 throttled_usec, cfs_b->nr_burst, burst_usec); 11273 } 11274 #endif 11275 return 0; 11276 } 11277 11278 static int cpu_local_stat_show(struct seq_file *sf, 11279 struct cgroup_subsys_state *css) 11280 { 11281 #ifdef CONFIG_CFS_BANDWIDTH 11282 { 11283 struct task_group *tg = css_tg(css); 11284 u64 throttled_self_usec; 11285 11286 throttled_self_usec = throttled_time_self(tg); 11287 do_div(throttled_self_usec, NSEC_PER_USEC); 11288 11289 seq_printf(sf, "throttled_usec %llu\n", 11290 throttled_self_usec); 11291 } 11292 #endif 11293 return 0; 11294 } 11295 11296 #ifdef CONFIG_FAIR_GROUP_SCHED 11297 static u64 cpu_weight_read_u64(struct cgroup_subsys_state *css, 11298 struct cftype *cft) 11299 { 11300 struct task_group *tg = css_tg(css); 11301 u64 weight = scale_load_down(tg->shares); 11302 11303 return DIV_ROUND_CLOSEST_ULL(weight * CGROUP_WEIGHT_DFL, 1024); 11304 } 11305 11306 static int cpu_weight_write_u64(struct cgroup_subsys_state *css, 11307 struct cftype *cft, u64 weight) 11308 { 11309 /* 11310 * cgroup weight knobs should use the common MIN, DFL and MAX 11311 * values which are 1, 100 and 10000 respectively. While it loses 11312 * a bit of range on both ends, it maps pretty well onto the shares 11313 * value used by scheduler and the round-trip conversions preserve 11314 * the original value over the entire range. 11315 */ 11316 if (weight < CGROUP_WEIGHT_MIN || weight > CGROUP_WEIGHT_MAX) 11317 return -ERANGE; 11318 11319 weight = DIV_ROUND_CLOSEST_ULL(weight * 1024, CGROUP_WEIGHT_DFL); 11320 11321 return sched_group_set_shares(css_tg(css), scale_load(weight)); 11322 } 11323 11324 static s64 cpu_weight_nice_read_s64(struct cgroup_subsys_state *css, 11325 struct cftype *cft) 11326 { 11327 unsigned long weight = scale_load_down(css_tg(css)->shares); 11328 int last_delta = INT_MAX; 11329 int prio, delta; 11330 11331 /* find the closest nice value to the current weight */ 11332 for (prio = 0; prio < ARRAY_SIZE(sched_prio_to_weight); prio++) { 11333 delta = abs(sched_prio_to_weight[prio] - weight); 11334 if (delta >= last_delta) 11335 break; 11336 last_delta = delta; 11337 } 11338 11339 return PRIO_TO_NICE(prio - 1 + MAX_RT_PRIO); 11340 } 11341 11342 static int cpu_weight_nice_write_s64(struct cgroup_subsys_state *css, 11343 struct cftype *cft, s64 nice) 11344 { 11345 unsigned long weight; 11346 int idx; 11347 11348 if (nice < MIN_NICE || nice > MAX_NICE) 11349 return -ERANGE; 11350 11351 idx = NICE_TO_PRIO(nice) - MAX_RT_PRIO; 11352 idx = array_index_nospec(idx, 40); 11353 weight = sched_prio_to_weight[idx]; 11354 11355 return sched_group_set_shares(css_tg(css), scale_load(weight)); 11356 } 11357 #endif 11358 11359 static void __maybe_unused cpu_period_quota_print(struct seq_file *sf, 11360 long period, long quota) 11361 { 11362 if (quota < 0) 11363 seq_puts(sf, "max"); 11364 else 11365 seq_printf(sf, "%ld", quota); 11366 11367 seq_printf(sf, " %ld\n", period); 11368 } 11369 11370 /* caller should put the current value in *@periodp before calling */ 11371 static int __maybe_unused cpu_period_quota_parse(char *buf, 11372 u64 *periodp, u64 *quotap) 11373 { 11374 char tok[21]; /* U64_MAX */ 11375 11376 if (sscanf(buf, "%20s %llu", tok, periodp) < 1) 11377 return -EINVAL; 11378 11379 *periodp *= NSEC_PER_USEC; 11380 11381 if (sscanf(tok, "%llu", quotap)) 11382 *quotap *= NSEC_PER_USEC; 11383 else if (!strcmp(tok, "max")) 11384 *quotap = RUNTIME_INF; 11385 else 11386 return -EINVAL; 11387 11388 return 0; 11389 } 11390 11391 #ifdef CONFIG_CFS_BANDWIDTH 11392 static int cpu_max_show(struct seq_file *sf, void *v) 11393 { 11394 struct task_group *tg = css_tg(seq_css(sf)); 11395 11396 cpu_period_quota_print(sf, tg_get_cfs_period(tg), tg_get_cfs_quota(tg)); 11397 return 0; 11398 } 11399 11400 static ssize_t cpu_max_write(struct kernfs_open_file *of, 11401 char *buf, size_t nbytes, loff_t off) 11402 { 11403 struct task_group *tg = css_tg(of_css(of)); 11404 u64 period = tg_get_cfs_period(tg); 11405 u64 burst = tg_get_cfs_burst(tg); 11406 u64 quota; 11407 int ret; 11408 11409 ret = cpu_period_quota_parse(buf, &period, "a); 11410 if (!ret) 11411 ret = tg_set_cfs_bandwidth(tg, period, quota, burst); 11412 return ret ?: nbytes; 11413 } 11414 #endif 11415 11416 static struct cftype cpu_files[] = { 11417 #ifdef CONFIG_FAIR_GROUP_SCHED 11418 { 11419 .name = "weight", 11420 .flags = CFTYPE_NOT_ON_ROOT, 11421 .read_u64 = cpu_weight_read_u64, 11422 .write_u64 = cpu_weight_write_u64, 11423 }, 11424 { 11425 .name = "weight.nice", 11426 .flags = CFTYPE_NOT_ON_ROOT, 11427 .read_s64 = cpu_weight_nice_read_s64, 11428 .write_s64 = cpu_weight_nice_write_s64, 11429 }, 11430 { 11431 .name = "idle", 11432 .flags = CFTYPE_NOT_ON_ROOT, 11433 .read_s64 = cpu_idle_read_s64, 11434 .write_s64 = cpu_idle_write_s64, 11435 }, 11436 #endif 11437 #ifdef CONFIG_CFS_BANDWIDTH 11438 { 11439 .name = "max", 11440 .flags = CFTYPE_NOT_ON_ROOT, 11441 .seq_show = cpu_max_show, 11442 .write = cpu_max_write, 11443 }, 11444 { 11445 .name = "max.burst", 11446 .flags = CFTYPE_NOT_ON_ROOT, 11447 .read_u64 = cpu_cfs_burst_read_u64, 11448 .write_u64 = cpu_cfs_burst_write_u64, 11449 }, 11450 #endif 11451 #ifdef CONFIG_UCLAMP_TASK_GROUP 11452 { 11453 .name = "uclamp.min", 11454 .flags = CFTYPE_NOT_ON_ROOT, 11455 .seq_show = cpu_uclamp_min_show, 11456 .write = cpu_uclamp_min_write, 11457 }, 11458 { 11459 .name = "uclamp.max", 11460 .flags = CFTYPE_NOT_ON_ROOT, 11461 .seq_show = cpu_uclamp_max_show, 11462 .write = cpu_uclamp_max_write, 11463 }, 11464 #endif 11465 { } /* terminate */ 11466 }; 11467 11468 struct cgroup_subsys cpu_cgrp_subsys = { 11469 .css_alloc = cpu_cgroup_css_alloc, 11470 .css_online = cpu_cgroup_css_online, 11471 .css_released = cpu_cgroup_css_released, 11472 .css_free = cpu_cgroup_css_free, 11473 .css_extra_stat_show = cpu_extra_stat_show, 11474 .css_local_stat_show = cpu_local_stat_show, 11475 #ifdef CONFIG_RT_GROUP_SCHED 11476 .can_attach = cpu_cgroup_can_attach, 11477 #endif 11478 .attach = cpu_cgroup_attach, 11479 .legacy_cftypes = cpu_legacy_files, 11480 .dfl_cftypes = cpu_files, 11481 .early_init = true, 11482 .threaded = true, 11483 }; 11484 11485 #endif /* CONFIG_CGROUP_SCHED */ 11486 11487 void dump_cpu_task(int cpu) 11488 { 11489 if (cpu == smp_processor_id() && in_hardirq()) { 11490 struct pt_regs *regs; 11491 11492 regs = get_irq_regs(); 11493 if (regs) { 11494 show_regs(regs); 11495 return; 11496 } 11497 } 11498 11499 if (trigger_single_cpu_backtrace(cpu)) 11500 return; 11501 11502 pr_info("Task dump for CPU %d:\n", cpu); 11503 sched_show_task(cpu_curr(cpu)); 11504 } 11505 11506 /* 11507 * Nice levels are multiplicative, with a gentle 10% change for every 11508 * nice level changed. I.e. when a CPU-bound task goes from nice 0 to 11509 * nice 1, it will get ~10% less CPU time than another CPU-bound task 11510 * that remained on nice 0. 11511 * 11512 * The "10% effect" is relative and cumulative: from _any_ nice level, 11513 * if you go up 1 level, it's -10% CPU usage, if you go down 1 level 11514 * it's +10% CPU usage. (to achieve that we use a multiplier of 1.25. 11515 * If a task goes up by ~10% and another task goes down by ~10% then 11516 * the relative distance between them is ~25%.) 11517 */ 11518 const int sched_prio_to_weight[40] = { 11519 /* -20 */ 88761, 71755, 56483, 46273, 36291, 11520 /* -15 */ 29154, 23254, 18705, 14949, 11916, 11521 /* -10 */ 9548, 7620, 6100, 4904, 3906, 11522 /* -5 */ 3121, 2501, 1991, 1586, 1277, 11523 /* 0 */ 1024, 820, 655, 526, 423, 11524 /* 5 */ 335, 272, 215, 172, 137, 11525 /* 10 */ 110, 87, 70, 56, 45, 11526 /* 15 */ 36, 29, 23, 18, 15, 11527 }; 11528 11529 /* 11530 * Inverse (2^32/x) values of the sched_prio_to_weight[] array, precalculated. 11531 * 11532 * In cases where the weight does not change often, we can use the 11533 * precalculated inverse to speed up arithmetics by turning divisions 11534 * into multiplications: 11535 */ 11536 const u32 sched_prio_to_wmult[40] = { 11537 /* -20 */ 48388, 59856, 76040, 92818, 118348, 11538 /* -15 */ 147320, 184698, 229616, 287308, 360437, 11539 /* -10 */ 449829, 563644, 704093, 875809, 1099582, 11540 /* -5 */ 1376151, 1717300, 2157191, 2708050, 3363326, 11541 /* 0 */ 4194304, 5237765, 6557202, 8165337, 10153587, 11542 /* 5 */ 12820798, 15790321, 19976592, 24970740, 31350126, 11543 /* 10 */ 39045157, 49367440, 61356676, 76695844, 95443717, 11544 /* 15 */ 119304647, 148102320, 186737708, 238609294, 286331153, 11545 }; 11546 11547 void call_trace_sched_update_nr_running(struct rq *rq, int count) 11548 { 11549 trace_sched_update_nr_running_tp(rq, count); 11550 } 11551 11552 #ifdef CONFIG_SCHED_MM_CID 11553 11554 /* 11555 * @cid_lock: Guarantee forward-progress of cid allocation. 11556 * 11557 * Concurrency ID allocation within a bitmap is mostly lock-free. The cid_lock 11558 * is only used when contention is detected by the lock-free allocation so 11559 * forward progress can be guaranteed. 11560 */ 11561 DEFINE_RAW_SPINLOCK(cid_lock); 11562 11563 /* 11564 * @use_cid_lock: Select cid allocation behavior: lock-free vs spinlock. 11565 * 11566 * When @use_cid_lock is 0, the cid allocation is lock-free. When contention is 11567 * detected, it is set to 1 to ensure that all newly coming allocations are 11568 * serialized by @cid_lock until the allocation which detected contention 11569 * completes and sets @use_cid_lock back to 0. This guarantees forward progress 11570 * of a cid allocation. 11571 */ 11572 int use_cid_lock; 11573 11574 /* 11575 * mm_cid remote-clear implements a lock-free algorithm to clear per-mm/cpu cid 11576 * concurrently with respect to the execution of the source runqueue context 11577 * switch. 11578 * 11579 * There is one basic properties we want to guarantee here: 11580 * 11581 * (1) Remote-clear should _never_ mark a per-cpu cid UNSET when it is actively 11582 * used by a task. That would lead to concurrent allocation of the cid and 11583 * userspace corruption. 11584 * 11585 * Provide this guarantee by introducing a Dekker memory ordering to guarantee 11586 * that a pair of loads observe at least one of a pair of stores, which can be 11587 * shown as: 11588 * 11589 * X = Y = 0 11590 * 11591 * w[X]=1 w[Y]=1 11592 * MB MB 11593 * r[Y]=y r[X]=x 11594 * 11595 * Which guarantees that x==0 && y==0 is impossible. But rather than using 11596 * values 0 and 1, this algorithm cares about specific state transitions of the 11597 * runqueue current task (as updated by the scheduler context switch), and the 11598 * per-mm/cpu cid value. 11599 * 11600 * Let's introduce task (Y) which has task->mm == mm and task (N) which has 11601 * task->mm != mm for the rest of the discussion. There are two scheduler state 11602 * transitions on context switch we care about: 11603 * 11604 * (TSA) Store to rq->curr with transition from (N) to (Y) 11605 * 11606 * (TSB) Store to rq->curr with transition from (Y) to (N) 11607 * 11608 * On the remote-clear side, there is one transition we care about: 11609 * 11610 * (TMA) cmpxchg to *pcpu_cid to set the LAZY flag 11611 * 11612 * There is also a transition to UNSET state which can be performed from all 11613 * sides (scheduler, remote-clear). It is always performed with a cmpxchg which 11614 * guarantees that only a single thread will succeed: 11615 * 11616 * (TMB) cmpxchg to *pcpu_cid to mark UNSET 11617 * 11618 * Just to be clear, what we do _not_ want to happen is a transition to UNSET 11619 * when a thread is actively using the cid (property (1)). 11620 * 11621 * Let's looks at the relevant combinations of TSA/TSB, and TMA transitions. 11622 * 11623 * Scenario A) (TSA)+(TMA) (from next task perspective) 11624 * 11625 * CPU0 CPU1 11626 * 11627 * Context switch CS-1 Remote-clear 11628 * - store to rq->curr: (N)->(Y) (TSA) - cmpxchg to *pcpu_id to LAZY (TMA) 11629 * (implied barrier after cmpxchg) 11630 * - switch_mm_cid() 11631 * - memory barrier (see switch_mm_cid() 11632 * comment explaining how this barrier 11633 * is combined with other scheduler 11634 * barriers) 11635 * - mm_cid_get (next) 11636 * - READ_ONCE(*pcpu_cid) - rcu_dereference(src_rq->curr) 11637 * 11638 * This Dekker ensures that either task (Y) is observed by the 11639 * rcu_dereference() or the LAZY flag is observed by READ_ONCE(), or both are 11640 * observed. 11641 * 11642 * If task (Y) store is observed by rcu_dereference(), it means that there is 11643 * still an active task on the cpu. Remote-clear will therefore not transition 11644 * to UNSET, which fulfills property (1). 11645 * 11646 * If task (Y) is not observed, but the lazy flag is observed by READ_ONCE(), 11647 * it will move its state to UNSET, which clears the percpu cid perhaps 11648 * uselessly (which is not an issue for correctness). Because task (Y) is not 11649 * observed, CPU1 can move ahead to set the state to UNSET. Because moving 11650 * state to UNSET is done with a cmpxchg expecting that the old state has the 11651 * LAZY flag set, only one thread will successfully UNSET. 11652 * 11653 * If both states (LAZY flag and task (Y)) are observed, the thread on CPU0 11654 * will observe the LAZY flag and transition to UNSET (perhaps uselessly), and 11655 * CPU1 will observe task (Y) and do nothing more, which is fine. 11656 * 11657 * What we are effectively preventing with this Dekker is a scenario where 11658 * neither LAZY flag nor store (Y) are observed, which would fail property (1) 11659 * because this would UNSET a cid which is actively used. 11660 */ 11661 11662 void sched_mm_cid_migrate_from(struct task_struct *t) 11663 { 11664 t->migrate_from_cpu = task_cpu(t); 11665 } 11666 11667 static 11668 int __sched_mm_cid_migrate_from_fetch_cid(struct rq *src_rq, 11669 struct task_struct *t, 11670 struct mm_cid *src_pcpu_cid) 11671 { 11672 struct mm_struct *mm = t->mm; 11673 struct task_struct *src_task; 11674 int src_cid, last_mm_cid; 11675 11676 if (!mm) 11677 return -1; 11678 11679 last_mm_cid = t->last_mm_cid; 11680 /* 11681 * If the migrated task has no last cid, or if the current 11682 * task on src rq uses the cid, it means the source cid does not need 11683 * to be moved to the destination cpu. 11684 */ 11685 if (last_mm_cid == -1) 11686 return -1; 11687 src_cid = READ_ONCE(src_pcpu_cid->cid); 11688 if (!mm_cid_is_valid(src_cid) || last_mm_cid != src_cid) 11689 return -1; 11690 11691 /* 11692 * If we observe an active task using the mm on this rq, it means we 11693 * are not the last task to be migrated from this cpu for this mm, so 11694 * there is no need to move src_cid to the destination cpu. 11695 */ 11696 guard(rcu)(); 11697 src_task = rcu_dereference(src_rq->curr); 11698 if (READ_ONCE(src_task->mm_cid_active) && src_task->mm == mm) { 11699 t->last_mm_cid = -1; 11700 return -1; 11701 } 11702 11703 return src_cid; 11704 } 11705 11706 static 11707 int __sched_mm_cid_migrate_from_try_steal_cid(struct rq *src_rq, 11708 struct task_struct *t, 11709 struct mm_cid *src_pcpu_cid, 11710 int src_cid) 11711 { 11712 struct task_struct *src_task; 11713 struct mm_struct *mm = t->mm; 11714 int lazy_cid; 11715 11716 if (src_cid == -1) 11717 return -1; 11718 11719 /* 11720 * Attempt to clear the source cpu cid to move it to the destination 11721 * cpu. 11722 */ 11723 lazy_cid = mm_cid_set_lazy_put(src_cid); 11724 if (!try_cmpxchg(&src_pcpu_cid->cid, &src_cid, lazy_cid)) 11725 return -1; 11726 11727 /* 11728 * The implicit barrier after cmpxchg per-mm/cpu cid before loading 11729 * rq->curr->mm matches the scheduler barrier in context_switch() 11730 * between store to rq->curr and load of prev and next task's 11731 * per-mm/cpu cid. 11732 * 11733 * The implicit barrier after cmpxchg per-mm/cpu cid before loading 11734 * rq->curr->mm_cid_active matches the barrier in 11735 * sched_mm_cid_exit_signals(), sched_mm_cid_before_execve(), and 11736 * sched_mm_cid_after_execve() between store to t->mm_cid_active and 11737 * load of per-mm/cpu cid. 11738 */ 11739 11740 /* 11741 * If we observe an active task using the mm on this rq after setting 11742 * the lazy-put flag, this task will be responsible for transitioning 11743 * from lazy-put flag set to MM_CID_UNSET. 11744 */ 11745 scoped_guard (rcu) { 11746 src_task = rcu_dereference(src_rq->curr); 11747 if (READ_ONCE(src_task->mm_cid_active) && src_task->mm == mm) { 11748 /* 11749 * We observed an active task for this mm, there is therefore 11750 * no point in moving this cid to the destination cpu. 11751 */ 11752 t->last_mm_cid = -1; 11753 return -1; 11754 } 11755 } 11756 11757 /* 11758 * The src_cid is unused, so it can be unset. 11759 */ 11760 if (!try_cmpxchg(&src_pcpu_cid->cid, &lazy_cid, MM_CID_UNSET)) 11761 return -1; 11762 return src_cid; 11763 } 11764 11765 /* 11766 * Migration to dst cpu. Called with dst_rq lock held. 11767 * Interrupts are disabled, which keeps the window of cid ownership without the 11768 * source rq lock held small. 11769 */ 11770 void sched_mm_cid_migrate_to(struct rq *dst_rq, struct task_struct *t) 11771 { 11772 struct mm_cid *src_pcpu_cid, *dst_pcpu_cid; 11773 struct mm_struct *mm = t->mm; 11774 int src_cid, dst_cid, src_cpu; 11775 struct rq *src_rq; 11776 11777 lockdep_assert_rq_held(dst_rq); 11778 11779 if (!mm) 11780 return; 11781 src_cpu = t->migrate_from_cpu; 11782 if (src_cpu == -1) { 11783 t->last_mm_cid = -1; 11784 return; 11785 } 11786 /* 11787 * Move the src cid if the dst cid is unset. This keeps id 11788 * allocation closest to 0 in cases where few threads migrate around 11789 * many cpus. 11790 * 11791 * If destination cid is already set, we may have to just clear 11792 * the src cid to ensure compactness in frequent migrations 11793 * scenarios. 11794 * 11795 * It is not useful to clear the src cid when the number of threads is 11796 * greater or equal to the number of allowed cpus, because user-space 11797 * can expect that the number of allowed cids can reach the number of 11798 * allowed cpus. 11799 */ 11800 dst_pcpu_cid = per_cpu_ptr(mm->pcpu_cid, cpu_of(dst_rq)); 11801 dst_cid = READ_ONCE(dst_pcpu_cid->cid); 11802 if (!mm_cid_is_unset(dst_cid) && 11803 atomic_read(&mm->mm_users) >= t->nr_cpus_allowed) 11804 return; 11805 src_pcpu_cid = per_cpu_ptr(mm->pcpu_cid, src_cpu); 11806 src_rq = cpu_rq(src_cpu); 11807 src_cid = __sched_mm_cid_migrate_from_fetch_cid(src_rq, t, src_pcpu_cid); 11808 if (src_cid == -1) 11809 return; 11810 src_cid = __sched_mm_cid_migrate_from_try_steal_cid(src_rq, t, src_pcpu_cid, 11811 src_cid); 11812 if (src_cid == -1) 11813 return; 11814 if (!mm_cid_is_unset(dst_cid)) { 11815 __mm_cid_put(mm, src_cid); 11816 return; 11817 } 11818 /* Move src_cid to dst cpu. */ 11819 mm_cid_snapshot_time(dst_rq, mm); 11820 WRITE_ONCE(dst_pcpu_cid->cid, src_cid); 11821 } 11822 11823 static void sched_mm_cid_remote_clear(struct mm_struct *mm, struct mm_cid *pcpu_cid, 11824 int cpu) 11825 { 11826 struct rq *rq = cpu_rq(cpu); 11827 struct task_struct *t; 11828 int cid, lazy_cid; 11829 11830 cid = READ_ONCE(pcpu_cid->cid); 11831 if (!mm_cid_is_valid(cid)) 11832 return; 11833 11834 /* 11835 * Clear the cpu cid if it is set to keep cid allocation compact. If 11836 * there happens to be other tasks left on the source cpu using this 11837 * mm, the next task using this mm will reallocate its cid on context 11838 * switch. 11839 */ 11840 lazy_cid = mm_cid_set_lazy_put(cid); 11841 if (!try_cmpxchg(&pcpu_cid->cid, &cid, lazy_cid)) 11842 return; 11843 11844 /* 11845 * The implicit barrier after cmpxchg per-mm/cpu cid before loading 11846 * rq->curr->mm matches the scheduler barrier in context_switch() 11847 * between store to rq->curr and load of prev and next task's 11848 * per-mm/cpu cid. 11849 * 11850 * The implicit barrier after cmpxchg per-mm/cpu cid before loading 11851 * rq->curr->mm_cid_active matches the barrier in 11852 * sched_mm_cid_exit_signals(), sched_mm_cid_before_execve(), and 11853 * sched_mm_cid_after_execve() between store to t->mm_cid_active and 11854 * load of per-mm/cpu cid. 11855 */ 11856 11857 /* 11858 * If we observe an active task using the mm on this rq after setting 11859 * the lazy-put flag, that task will be responsible for transitioning 11860 * from lazy-put flag set to MM_CID_UNSET. 11861 */ 11862 scoped_guard (rcu) { 11863 t = rcu_dereference(rq->curr); 11864 if (READ_ONCE(t->mm_cid_active) && t->mm == mm) 11865 return; 11866 } 11867 11868 /* 11869 * The cid is unused, so it can be unset. 11870 * Disable interrupts to keep the window of cid ownership without rq 11871 * lock small. 11872 */ 11873 scoped_guard (irqsave) { 11874 if (try_cmpxchg(&pcpu_cid->cid, &lazy_cid, MM_CID_UNSET)) 11875 __mm_cid_put(mm, cid); 11876 } 11877 } 11878 11879 static void sched_mm_cid_remote_clear_old(struct mm_struct *mm, int cpu) 11880 { 11881 struct rq *rq = cpu_rq(cpu); 11882 struct mm_cid *pcpu_cid; 11883 struct task_struct *curr; 11884 u64 rq_clock; 11885 11886 /* 11887 * rq->clock load is racy on 32-bit but one spurious clear once in a 11888 * while is irrelevant. 11889 */ 11890 rq_clock = READ_ONCE(rq->clock); 11891 pcpu_cid = per_cpu_ptr(mm->pcpu_cid, cpu); 11892 11893 /* 11894 * In order to take care of infrequently scheduled tasks, bump the time 11895 * snapshot associated with this cid if an active task using the mm is 11896 * observed on this rq. 11897 */ 11898 scoped_guard (rcu) { 11899 curr = rcu_dereference(rq->curr); 11900 if (READ_ONCE(curr->mm_cid_active) && curr->mm == mm) { 11901 WRITE_ONCE(pcpu_cid->time, rq_clock); 11902 return; 11903 } 11904 } 11905 11906 if (rq_clock < pcpu_cid->time + SCHED_MM_CID_PERIOD_NS) 11907 return; 11908 sched_mm_cid_remote_clear(mm, pcpu_cid, cpu); 11909 } 11910 11911 static void sched_mm_cid_remote_clear_weight(struct mm_struct *mm, int cpu, 11912 int weight) 11913 { 11914 struct mm_cid *pcpu_cid; 11915 int cid; 11916 11917 pcpu_cid = per_cpu_ptr(mm->pcpu_cid, cpu); 11918 cid = READ_ONCE(pcpu_cid->cid); 11919 if (!mm_cid_is_valid(cid) || cid < weight) 11920 return; 11921 sched_mm_cid_remote_clear(mm, pcpu_cid, cpu); 11922 } 11923 11924 static void task_mm_cid_work(struct callback_head *work) 11925 { 11926 unsigned long now = jiffies, old_scan, next_scan; 11927 struct task_struct *t = current; 11928 struct cpumask *cidmask; 11929 struct mm_struct *mm; 11930 int weight, cpu; 11931 11932 SCHED_WARN_ON(t != container_of(work, struct task_struct, cid_work)); 11933 11934 work->next = work; /* Prevent double-add */ 11935 if (t->flags & PF_EXITING) 11936 return; 11937 mm = t->mm; 11938 if (!mm) 11939 return; 11940 old_scan = READ_ONCE(mm->mm_cid_next_scan); 11941 next_scan = now + msecs_to_jiffies(MM_CID_SCAN_DELAY); 11942 if (!old_scan) { 11943 unsigned long res; 11944 11945 res = cmpxchg(&mm->mm_cid_next_scan, old_scan, next_scan); 11946 if (res != old_scan) 11947 old_scan = res; 11948 else 11949 old_scan = next_scan; 11950 } 11951 if (time_before(now, old_scan)) 11952 return; 11953 if (!try_cmpxchg(&mm->mm_cid_next_scan, &old_scan, next_scan)) 11954 return; 11955 cidmask = mm_cidmask(mm); 11956 /* Clear cids that were not recently used. */ 11957 for_each_possible_cpu(cpu) 11958 sched_mm_cid_remote_clear_old(mm, cpu); 11959 weight = cpumask_weight(cidmask); 11960 /* 11961 * Clear cids that are greater or equal to the cidmask weight to 11962 * recompact it. 11963 */ 11964 for_each_possible_cpu(cpu) 11965 sched_mm_cid_remote_clear_weight(mm, cpu, weight); 11966 } 11967 11968 void init_sched_mm_cid(struct task_struct *t) 11969 { 11970 struct mm_struct *mm = t->mm; 11971 int mm_users = 0; 11972 11973 if (mm) { 11974 mm_users = atomic_read(&mm->mm_users); 11975 if (mm_users == 1) 11976 mm->mm_cid_next_scan = jiffies + msecs_to_jiffies(MM_CID_SCAN_DELAY); 11977 } 11978 t->cid_work.next = &t->cid_work; /* Protect against double add */ 11979 init_task_work(&t->cid_work, task_mm_cid_work); 11980 } 11981 11982 void task_tick_mm_cid(struct rq *rq, struct task_struct *curr) 11983 { 11984 struct callback_head *work = &curr->cid_work; 11985 unsigned long now = jiffies; 11986 11987 if (!curr->mm || (curr->flags & (PF_EXITING | PF_KTHREAD)) || 11988 work->next != work) 11989 return; 11990 if (time_before(now, READ_ONCE(curr->mm->mm_cid_next_scan))) 11991 return; 11992 task_work_add(curr, work, TWA_RESUME); 11993 } 11994 11995 void sched_mm_cid_exit_signals(struct task_struct *t) 11996 { 11997 struct mm_struct *mm = t->mm; 11998 struct rq *rq; 11999 12000 if (!mm) 12001 return; 12002 12003 preempt_disable(); 12004 rq = this_rq(); 12005 guard(rq_lock_irqsave)(rq); 12006 preempt_enable_no_resched(); /* holding spinlock */ 12007 WRITE_ONCE(t->mm_cid_active, 0); 12008 /* 12009 * Store t->mm_cid_active before loading per-mm/cpu cid. 12010 * Matches barrier in sched_mm_cid_remote_clear_old(). 12011 */ 12012 smp_mb(); 12013 mm_cid_put(mm); 12014 t->last_mm_cid = t->mm_cid = -1; 12015 } 12016 12017 void sched_mm_cid_before_execve(struct task_struct *t) 12018 { 12019 struct mm_struct *mm = t->mm; 12020 struct rq *rq; 12021 12022 if (!mm) 12023 return; 12024 12025 preempt_disable(); 12026 rq = this_rq(); 12027 guard(rq_lock_irqsave)(rq); 12028 preempt_enable_no_resched(); /* holding spinlock */ 12029 WRITE_ONCE(t->mm_cid_active, 0); 12030 /* 12031 * Store t->mm_cid_active before loading per-mm/cpu cid. 12032 * Matches barrier in sched_mm_cid_remote_clear_old(). 12033 */ 12034 smp_mb(); 12035 mm_cid_put(mm); 12036 t->last_mm_cid = t->mm_cid = -1; 12037 } 12038 12039 void sched_mm_cid_after_execve(struct task_struct *t) 12040 { 12041 struct mm_struct *mm = t->mm; 12042 struct rq *rq; 12043 12044 if (!mm) 12045 return; 12046 12047 preempt_disable(); 12048 rq = this_rq(); 12049 scoped_guard (rq_lock_irqsave, rq) { 12050 preempt_enable_no_resched(); /* holding spinlock */ 12051 WRITE_ONCE(t->mm_cid_active, 1); 12052 /* 12053 * Store t->mm_cid_active before loading per-mm/cpu cid. 12054 * Matches barrier in sched_mm_cid_remote_clear_old(). 12055 */ 12056 smp_mb(); 12057 t->last_mm_cid = t->mm_cid = mm_cid_get(rq, mm); 12058 } 12059 rseq_set_notify_resume(t); 12060 } 12061 12062 void sched_mm_cid_fork(struct task_struct *t) 12063 { 12064 WARN_ON_ONCE(!t->mm || t->mm_cid != -1); 12065 t->mm_cid_active = 1; 12066 } 12067 #endif 12068