1 // SPDX-License-Identifier: GPL-2.0-only 2 /* 3 * kernel/sched/core.c 4 * 5 * Core kernel scheduler code and related syscalls 6 * 7 * Copyright (C) 1991-2002 Linus Torvalds 8 */ 9 #include <linux/highmem.h> 10 #include <linux/hrtimer_api.h> 11 #include <linux/ktime_api.h> 12 #include <linux/sched/signal.h> 13 #include <linux/syscalls_api.h> 14 #include <linux/debug_locks.h> 15 #include <linux/prefetch.h> 16 #include <linux/capability.h> 17 #include <linux/pgtable_api.h> 18 #include <linux/wait_bit.h> 19 #include <linux/jiffies.h> 20 #include <linux/spinlock_api.h> 21 #include <linux/cpumask_api.h> 22 #include <linux/lockdep_api.h> 23 #include <linux/hardirq.h> 24 #include <linux/softirq.h> 25 #include <linux/refcount_api.h> 26 #include <linux/topology.h> 27 #include <linux/sched/clock.h> 28 #include <linux/sched/cond_resched.h> 29 #include <linux/sched/cputime.h> 30 #include <linux/sched/debug.h> 31 #include <linux/sched/hotplug.h> 32 #include <linux/sched/init.h> 33 #include <linux/sched/isolation.h> 34 #include <linux/sched/loadavg.h> 35 #include <linux/sched/mm.h> 36 #include <linux/sched/nohz.h> 37 #include <linux/sched/rseq_api.h> 38 #include <linux/sched/rt.h> 39 40 #include <linux/blkdev.h> 41 #include <linux/context_tracking.h> 42 #include <linux/cpuset.h> 43 #include <linux/delayacct.h> 44 #include <linux/init_task.h> 45 #include <linux/interrupt.h> 46 #include <linux/ioprio.h> 47 #include <linux/kallsyms.h> 48 #include <linux/kcov.h> 49 #include <linux/kprobes.h> 50 #include <linux/llist_api.h> 51 #include <linux/mmu_context.h> 52 #include <linux/mmzone.h> 53 #include <linux/mutex_api.h> 54 #include <linux/nmi.h> 55 #include <linux/nospec.h> 56 #include <linux/perf_event_api.h> 57 #include <linux/profile.h> 58 #include <linux/psi.h> 59 #include <linux/rcuwait_api.h> 60 #include <linux/sched/wake_q.h> 61 #include <linux/scs.h> 62 #include <linux/slab.h> 63 #include <linux/syscalls.h> 64 #include <linux/vtime.h> 65 #include <linux/wait_api.h> 66 #include <linux/workqueue_api.h> 67 68 #ifdef CONFIG_PREEMPT_DYNAMIC 69 # ifdef CONFIG_GENERIC_ENTRY 70 # include <linux/entry-common.h> 71 # endif 72 #endif 73 74 #include <uapi/linux/sched/types.h> 75 76 #include <asm/irq_regs.h> 77 #include <asm/switch_to.h> 78 #include <asm/tlb.h> 79 80 #define CREATE_TRACE_POINTS 81 #include <linux/sched/rseq_api.h> 82 #include <trace/events/sched.h> 83 #include <trace/events/ipi.h> 84 #undef CREATE_TRACE_POINTS 85 86 #include "sched.h" 87 #include "stats.h" 88 #include "autogroup.h" 89 90 #include "autogroup.h" 91 #include "pelt.h" 92 #include "smp.h" 93 #include "stats.h" 94 95 #include "../workqueue_internal.h" 96 #include "../../io_uring/io-wq.h" 97 #include "../smpboot.h" 98 99 EXPORT_TRACEPOINT_SYMBOL_GPL(ipi_send_cpu); 100 EXPORT_TRACEPOINT_SYMBOL_GPL(ipi_send_cpumask); 101 102 /* 103 * Export tracepoints that act as a bare tracehook (ie: have no trace event 104 * associated with them) to allow external modules to probe them. 105 */ 106 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_cfs_tp); 107 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_rt_tp); 108 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_dl_tp); 109 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_irq_tp); 110 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_se_tp); 111 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_thermal_tp); 112 EXPORT_TRACEPOINT_SYMBOL_GPL(sched_cpu_capacity_tp); 113 EXPORT_TRACEPOINT_SYMBOL_GPL(sched_overutilized_tp); 114 EXPORT_TRACEPOINT_SYMBOL_GPL(sched_util_est_cfs_tp); 115 EXPORT_TRACEPOINT_SYMBOL_GPL(sched_util_est_se_tp); 116 EXPORT_TRACEPOINT_SYMBOL_GPL(sched_update_nr_running_tp); 117 118 DEFINE_PER_CPU_SHARED_ALIGNED(struct rq, runqueues); 119 120 #ifdef CONFIG_SCHED_DEBUG 121 /* 122 * Debugging: various feature bits 123 * 124 * If SCHED_DEBUG is disabled, each compilation unit has its own copy of 125 * sysctl_sched_features, defined in sched.h, to allow constants propagation 126 * at compile time and compiler optimization based on features default. 127 */ 128 #define SCHED_FEAT(name, enabled) \ 129 (1UL << __SCHED_FEAT_##name) * enabled | 130 const_debug unsigned int sysctl_sched_features = 131 #include "features.h" 132 0; 133 #undef SCHED_FEAT 134 135 /* 136 * Print a warning if need_resched is set for the given duration (if 137 * LATENCY_WARN is enabled). 138 * 139 * If sysctl_resched_latency_warn_once is set, only one warning will be shown 140 * per boot. 141 */ 142 __read_mostly int sysctl_resched_latency_warn_ms = 100; 143 __read_mostly int sysctl_resched_latency_warn_once = 1; 144 #endif /* CONFIG_SCHED_DEBUG */ 145 146 /* 147 * Number of tasks to iterate in a single balance run. 148 * Limited because this is done with IRQs disabled. 149 */ 150 const_debug unsigned int sysctl_sched_nr_migrate = SCHED_NR_MIGRATE_BREAK; 151 152 __read_mostly int scheduler_running; 153 154 #ifdef CONFIG_SCHED_CORE 155 156 DEFINE_STATIC_KEY_FALSE(__sched_core_enabled); 157 158 /* kernel prio, less is more */ 159 static inline int __task_prio(const struct task_struct *p) 160 { 161 if (p->sched_class == &stop_sched_class) /* trumps deadline */ 162 return -2; 163 164 if (rt_prio(p->prio)) /* includes deadline */ 165 return p->prio; /* [-1, 99] */ 166 167 if (p->sched_class == &idle_sched_class) 168 return MAX_RT_PRIO + NICE_WIDTH; /* 140 */ 169 170 return MAX_RT_PRIO + MAX_NICE; /* 120, squash fair */ 171 } 172 173 /* 174 * l(a,b) 175 * le(a,b) := !l(b,a) 176 * g(a,b) := l(b,a) 177 * ge(a,b) := !l(a,b) 178 */ 179 180 /* real prio, less is less */ 181 static inline bool prio_less(const struct task_struct *a, 182 const struct task_struct *b, bool in_fi) 183 { 184 185 int pa = __task_prio(a), pb = __task_prio(b); 186 187 if (-pa < -pb) 188 return true; 189 190 if (-pb < -pa) 191 return false; 192 193 if (pa == -1) /* dl_prio() doesn't work because of stop_class above */ 194 return !dl_time_before(a->dl.deadline, b->dl.deadline); 195 196 if (pa == MAX_RT_PRIO + MAX_NICE) /* fair */ 197 return cfs_prio_less(a, b, in_fi); 198 199 return false; 200 } 201 202 static inline bool __sched_core_less(const struct task_struct *a, 203 const struct task_struct *b) 204 { 205 if (a->core_cookie < b->core_cookie) 206 return true; 207 208 if (a->core_cookie > b->core_cookie) 209 return false; 210 211 /* flip prio, so high prio is leftmost */ 212 if (prio_less(b, a, !!task_rq(a)->core->core_forceidle_count)) 213 return true; 214 215 return false; 216 } 217 218 #define __node_2_sc(node) rb_entry((node), struct task_struct, core_node) 219 220 static inline bool rb_sched_core_less(struct rb_node *a, const struct rb_node *b) 221 { 222 return __sched_core_less(__node_2_sc(a), __node_2_sc(b)); 223 } 224 225 static inline int rb_sched_core_cmp(const void *key, const struct rb_node *node) 226 { 227 const struct task_struct *p = __node_2_sc(node); 228 unsigned long cookie = (unsigned long)key; 229 230 if (cookie < p->core_cookie) 231 return -1; 232 233 if (cookie > p->core_cookie) 234 return 1; 235 236 return 0; 237 } 238 239 void sched_core_enqueue(struct rq *rq, struct task_struct *p) 240 { 241 rq->core->core_task_seq++; 242 243 if (!p->core_cookie) 244 return; 245 246 rb_add(&p->core_node, &rq->core_tree, rb_sched_core_less); 247 } 248 249 void sched_core_dequeue(struct rq *rq, struct task_struct *p, int flags) 250 { 251 rq->core->core_task_seq++; 252 253 if (sched_core_enqueued(p)) { 254 rb_erase(&p->core_node, &rq->core_tree); 255 RB_CLEAR_NODE(&p->core_node); 256 } 257 258 /* 259 * Migrating the last task off the cpu, with the cpu in forced idle 260 * state. Reschedule to create an accounting edge for forced idle, 261 * and re-examine whether the core is still in forced idle state. 262 */ 263 if (!(flags & DEQUEUE_SAVE) && rq->nr_running == 1 && 264 rq->core->core_forceidle_count && rq->curr == rq->idle) 265 resched_curr(rq); 266 } 267 268 static int sched_task_is_throttled(struct task_struct *p, int cpu) 269 { 270 if (p->sched_class->task_is_throttled) 271 return p->sched_class->task_is_throttled(p, cpu); 272 273 return 0; 274 } 275 276 static struct task_struct *sched_core_next(struct task_struct *p, unsigned long cookie) 277 { 278 struct rb_node *node = &p->core_node; 279 int cpu = task_cpu(p); 280 281 do { 282 node = rb_next(node); 283 if (!node) 284 return NULL; 285 286 p = __node_2_sc(node); 287 if (p->core_cookie != cookie) 288 return NULL; 289 290 } while (sched_task_is_throttled(p, cpu)); 291 292 return p; 293 } 294 295 /* 296 * Find left-most (aka, highest priority) and unthrottled task matching @cookie. 297 * If no suitable task is found, NULL will be returned. 298 */ 299 static struct task_struct *sched_core_find(struct rq *rq, unsigned long cookie) 300 { 301 struct task_struct *p; 302 struct rb_node *node; 303 304 node = rb_find_first((void *)cookie, &rq->core_tree, rb_sched_core_cmp); 305 if (!node) 306 return NULL; 307 308 p = __node_2_sc(node); 309 if (!sched_task_is_throttled(p, rq->cpu)) 310 return p; 311 312 return sched_core_next(p, cookie); 313 } 314 315 /* 316 * Magic required such that: 317 * 318 * raw_spin_rq_lock(rq); 319 * ... 320 * raw_spin_rq_unlock(rq); 321 * 322 * ends up locking and unlocking the _same_ lock, and all CPUs 323 * always agree on what rq has what lock. 324 * 325 * XXX entirely possible to selectively enable cores, don't bother for now. 326 */ 327 328 static DEFINE_MUTEX(sched_core_mutex); 329 static atomic_t sched_core_count; 330 static struct cpumask sched_core_mask; 331 332 static void sched_core_lock(int cpu, unsigned long *flags) 333 { 334 const struct cpumask *smt_mask = cpu_smt_mask(cpu); 335 int t, i = 0; 336 337 local_irq_save(*flags); 338 for_each_cpu(t, smt_mask) 339 raw_spin_lock_nested(&cpu_rq(t)->__lock, i++); 340 } 341 342 static void sched_core_unlock(int cpu, unsigned long *flags) 343 { 344 const struct cpumask *smt_mask = cpu_smt_mask(cpu); 345 int t; 346 347 for_each_cpu(t, smt_mask) 348 raw_spin_unlock(&cpu_rq(t)->__lock); 349 local_irq_restore(*flags); 350 } 351 352 static void __sched_core_flip(bool enabled) 353 { 354 unsigned long flags; 355 int cpu, t; 356 357 cpus_read_lock(); 358 359 /* 360 * Toggle the online cores, one by one. 361 */ 362 cpumask_copy(&sched_core_mask, cpu_online_mask); 363 for_each_cpu(cpu, &sched_core_mask) { 364 const struct cpumask *smt_mask = cpu_smt_mask(cpu); 365 366 sched_core_lock(cpu, &flags); 367 368 for_each_cpu(t, smt_mask) 369 cpu_rq(t)->core_enabled = enabled; 370 371 cpu_rq(cpu)->core->core_forceidle_start = 0; 372 373 sched_core_unlock(cpu, &flags); 374 375 cpumask_andnot(&sched_core_mask, &sched_core_mask, smt_mask); 376 } 377 378 /* 379 * Toggle the offline CPUs. 380 */ 381 for_each_cpu_andnot(cpu, cpu_possible_mask, cpu_online_mask) 382 cpu_rq(cpu)->core_enabled = enabled; 383 384 cpus_read_unlock(); 385 } 386 387 static void sched_core_assert_empty(void) 388 { 389 int cpu; 390 391 for_each_possible_cpu(cpu) 392 WARN_ON_ONCE(!RB_EMPTY_ROOT(&cpu_rq(cpu)->core_tree)); 393 } 394 395 static void __sched_core_enable(void) 396 { 397 static_branch_enable(&__sched_core_enabled); 398 /* 399 * Ensure all previous instances of raw_spin_rq_*lock() have finished 400 * and future ones will observe !sched_core_disabled(). 401 */ 402 synchronize_rcu(); 403 __sched_core_flip(true); 404 sched_core_assert_empty(); 405 } 406 407 static void __sched_core_disable(void) 408 { 409 sched_core_assert_empty(); 410 __sched_core_flip(false); 411 static_branch_disable(&__sched_core_enabled); 412 } 413 414 void sched_core_get(void) 415 { 416 if (atomic_inc_not_zero(&sched_core_count)) 417 return; 418 419 mutex_lock(&sched_core_mutex); 420 if (!atomic_read(&sched_core_count)) 421 __sched_core_enable(); 422 423 smp_mb__before_atomic(); 424 atomic_inc(&sched_core_count); 425 mutex_unlock(&sched_core_mutex); 426 } 427 428 static void __sched_core_put(struct work_struct *work) 429 { 430 if (atomic_dec_and_mutex_lock(&sched_core_count, &sched_core_mutex)) { 431 __sched_core_disable(); 432 mutex_unlock(&sched_core_mutex); 433 } 434 } 435 436 void sched_core_put(void) 437 { 438 static DECLARE_WORK(_work, __sched_core_put); 439 440 /* 441 * "There can be only one" 442 * 443 * Either this is the last one, or we don't actually need to do any 444 * 'work'. If it is the last *again*, we rely on 445 * WORK_STRUCT_PENDING_BIT. 446 */ 447 if (!atomic_add_unless(&sched_core_count, -1, 1)) 448 schedule_work(&_work); 449 } 450 451 #else /* !CONFIG_SCHED_CORE */ 452 453 static inline void sched_core_enqueue(struct rq *rq, struct task_struct *p) { } 454 static inline void 455 sched_core_dequeue(struct rq *rq, struct task_struct *p, int flags) { } 456 457 #endif /* CONFIG_SCHED_CORE */ 458 459 /* 460 * Serialization rules: 461 * 462 * Lock order: 463 * 464 * p->pi_lock 465 * rq->lock 466 * hrtimer_cpu_base->lock (hrtimer_start() for bandwidth controls) 467 * 468 * rq1->lock 469 * rq2->lock where: rq1 < rq2 470 * 471 * Regular state: 472 * 473 * Normal scheduling state is serialized by rq->lock. __schedule() takes the 474 * local CPU's rq->lock, it optionally removes the task from the runqueue and 475 * always looks at the local rq data structures to find the most eligible task 476 * to run next. 477 * 478 * Task enqueue is also under rq->lock, possibly taken from another CPU. 479 * Wakeups from another LLC domain might use an IPI to transfer the enqueue to 480 * the local CPU to avoid bouncing the runqueue state around [ see 481 * ttwu_queue_wakelist() ] 482 * 483 * Task wakeup, specifically wakeups that involve migration, are horribly 484 * complicated to avoid having to take two rq->locks. 485 * 486 * Special state: 487 * 488 * System-calls and anything external will use task_rq_lock() which acquires 489 * both p->pi_lock and rq->lock. As a consequence the state they change is 490 * stable while holding either lock: 491 * 492 * - sched_setaffinity()/ 493 * set_cpus_allowed_ptr(): p->cpus_ptr, p->nr_cpus_allowed 494 * - set_user_nice(): p->se.load, p->*prio 495 * - __sched_setscheduler(): p->sched_class, p->policy, p->*prio, 496 * p->se.load, p->rt_priority, 497 * p->dl.dl_{runtime, deadline, period, flags, bw, density} 498 * - sched_setnuma(): p->numa_preferred_nid 499 * - sched_move_task(): p->sched_task_group 500 * - uclamp_update_active() p->uclamp* 501 * 502 * p->state <- TASK_*: 503 * 504 * is changed locklessly using set_current_state(), __set_current_state() or 505 * set_special_state(), see their respective comments, or by 506 * try_to_wake_up(). This latter uses p->pi_lock to serialize against 507 * concurrent self. 508 * 509 * p->on_rq <- { 0, 1 = TASK_ON_RQ_QUEUED, 2 = TASK_ON_RQ_MIGRATING }: 510 * 511 * is set by activate_task() and cleared by deactivate_task(), under 512 * rq->lock. Non-zero indicates the task is runnable, the special 513 * ON_RQ_MIGRATING state is used for migration without holding both 514 * rq->locks. It indicates task_cpu() is not stable, see task_rq_lock(). 515 * 516 * p->on_cpu <- { 0, 1 }: 517 * 518 * is set by prepare_task() and cleared by finish_task() such that it will be 519 * set before p is scheduled-in and cleared after p is scheduled-out, both 520 * under rq->lock. Non-zero indicates the task is running on its CPU. 521 * 522 * [ The astute reader will observe that it is possible for two tasks on one 523 * CPU to have ->on_cpu = 1 at the same time. ] 524 * 525 * task_cpu(p): is changed by set_task_cpu(), the rules are: 526 * 527 * - Don't call set_task_cpu() on a blocked task: 528 * 529 * We don't care what CPU we're not running on, this simplifies hotplug, 530 * the CPU assignment of blocked tasks isn't required to be valid. 531 * 532 * - for try_to_wake_up(), called under p->pi_lock: 533 * 534 * This allows try_to_wake_up() to only take one rq->lock, see its comment. 535 * 536 * - for migration called under rq->lock: 537 * [ see task_on_rq_migrating() in task_rq_lock() ] 538 * 539 * o move_queued_task() 540 * o detach_task() 541 * 542 * - for migration called under double_rq_lock(): 543 * 544 * o __migrate_swap_task() 545 * o push_rt_task() / pull_rt_task() 546 * o push_dl_task() / pull_dl_task() 547 * o dl_task_offline_migration() 548 * 549 */ 550 551 void raw_spin_rq_lock_nested(struct rq *rq, int subclass) 552 { 553 raw_spinlock_t *lock; 554 555 /* Matches synchronize_rcu() in __sched_core_enable() */ 556 preempt_disable(); 557 if (sched_core_disabled()) { 558 raw_spin_lock_nested(&rq->__lock, subclass); 559 /* preempt_count *MUST* be > 1 */ 560 preempt_enable_no_resched(); 561 return; 562 } 563 564 for (;;) { 565 lock = __rq_lockp(rq); 566 raw_spin_lock_nested(lock, subclass); 567 if (likely(lock == __rq_lockp(rq))) { 568 /* preempt_count *MUST* be > 1 */ 569 preempt_enable_no_resched(); 570 return; 571 } 572 raw_spin_unlock(lock); 573 } 574 } 575 576 bool raw_spin_rq_trylock(struct rq *rq) 577 { 578 raw_spinlock_t *lock; 579 bool ret; 580 581 /* Matches synchronize_rcu() in __sched_core_enable() */ 582 preempt_disable(); 583 if (sched_core_disabled()) { 584 ret = raw_spin_trylock(&rq->__lock); 585 preempt_enable(); 586 return ret; 587 } 588 589 for (;;) { 590 lock = __rq_lockp(rq); 591 ret = raw_spin_trylock(lock); 592 if (!ret || (likely(lock == __rq_lockp(rq)))) { 593 preempt_enable(); 594 return ret; 595 } 596 raw_spin_unlock(lock); 597 } 598 } 599 600 void raw_spin_rq_unlock(struct rq *rq) 601 { 602 raw_spin_unlock(rq_lockp(rq)); 603 } 604 605 #ifdef CONFIG_SMP 606 /* 607 * double_rq_lock - safely lock two runqueues 608 */ 609 void double_rq_lock(struct rq *rq1, struct rq *rq2) 610 { 611 lockdep_assert_irqs_disabled(); 612 613 if (rq_order_less(rq2, rq1)) 614 swap(rq1, rq2); 615 616 raw_spin_rq_lock(rq1); 617 if (__rq_lockp(rq1) != __rq_lockp(rq2)) 618 raw_spin_rq_lock_nested(rq2, SINGLE_DEPTH_NESTING); 619 620 double_rq_clock_clear_update(rq1, rq2); 621 } 622 #endif 623 624 /* 625 * __task_rq_lock - lock the rq @p resides on. 626 */ 627 struct rq *__task_rq_lock(struct task_struct *p, struct rq_flags *rf) 628 __acquires(rq->lock) 629 { 630 struct rq *rq; 631 632 lockdep_assert_held(&p->pi_lock); 633 634 for (;;) { 635 rq = task_rq(p); 636 raw_spin_rq_lock(rq); 637 if (likely(rq == task_rq(p) && !task_on_rq_migrating(p))) { 638 rq_pin_lock(rq, rf); 639 return rq; 640 } 641 raw_spin_rq_unlock(rq); 642 643 while (unlikely(task_on_rq_migrating(p))) 644 cpu_relax(); 645 } 646 } 647 648 /* 649 * task_rq_lock - lock p->pi_lock and lock the rq @p resides on. 650 */ 651 struct rq *task_rq_lock(struct task_struct *p, struct rq_flags *rf) 652 __acquires(p->pi_lock) 653 __acquires(rq->lock) 654 { 655 struct rq *rq; 656 657 for (;;) { 658 raw_spin_lock_irqsave(&p->pi_lock, rf->flags); 659 rq = task_rq(p); 660 raw_spin_rq_lock(rq); 661 /* 662 * move_queued_task() task_rq_lock() 663 * 664 * ACQUIRE (rq->lock) 665 * [S] ->on_rq = MIGRATING [L] rq = task_rq() 666 * WMB (__set_task_cpu()) ACQUIRE (rq->lock); 667 * [S] ->cpu = new_cpu [L] task_rq() 668 * [L] ->on_rq 669 * RELEASE (rq->lock) 670 * 671 * If we observe the old CPU in task_rq_lock(), the acquire of 672 * the old rq->lock will fully serialize against the stores. 673 * 674 * If we observe the new CPU in task_rq_lock(), the address 675 * dependency headed by '[L] rq = task_rq()' and the acquire 676 * will pair with the WMB to ensure we then also see migrating. 677 */ 678 if (likely(rq == task_rq(p) && !task_on_rq_migrating(p))) { 679 rq_pin_lock(rq, rf); 680 return rq; 681 } 682 raw_spin_rq_unlock(rq); 683 raw_spin_unlock_irqrestore(&p->pi_lock, rf->flags); 684 685 while (unlikely(task_on_rq_migrating(p))) 686 cpu_relax(); 687 } 688 } 689 690 /* 691 * RQ-clock updating methods: 692 */ 693 694 static void update_rq_clock_task(struct rq *rq, s64 delta) 695 { 696 /* 697 * In theory, the compile should just see 0 here, and optimize out the call 698 * to sched_rt_avg_update. But I don't trust it... 699 */ 700 s64 __maybe_unused steal = 0, irq_delta = 0; 701 702 #ifdef CONFIG_IRQ_TIME_ACCOUNTING 703 irq_delta = irq_time_read(cpu_of(rq)) - rq->prev_irq_time; 704 705 /* 706 * Since irq_time is only updated on {soft,}irq_exit, we might run into 707 * this case when a previous update_rq_clock() happened inside a 708 * {soft,}irq region. 709 * 710 * When this happens, we stop ->clock_task and only update the 711 * prev_irq_time stamp to account for the part that fit, so that a next 712 * update will consume the rest. This ensures ->clock_task is 713 * monotonic. 714 * 715 * It does however cause some slight miss-attribution of {soft,}irq 716 * time, a more accurate solution would be to update the irq_time using 717 * the current rq->clock timestamp, except that would require using 718 * atomic ops. 719 */ 720 if (irq_delta > delta) 721 irq_delta = delta; 722 723 rq->prev_irq_time += irq_delta; 724 delta -= irq_delta; 725 psi_account_irqtime(rq->curr, irq_delta); 726 delayacct_irq(rq->curr, irq_delta); 727 #endif 728 #ifdef CONFIG_PARAVIRT_TIME_ACCOUNTING 729 if (static_key_false((¶virt_steal_rq_enabled))) { 730 steal = paravirt_steal_clock(cpu_of(rq)); 731 steal -= rq->prev_steal_time_rq; 732 733 if (unlikely(steal > delta)) 734 steal = delta; 735 736 rq->prev_steal_time_rq += steal; 737 delta -= steal; 738 } 739 #endif 740 741 rq->clock_task += delta; 742 743 #ifdef CONFIG_HAVE_SCHED_AVG_IRQ 744 if ((irq_delta + steal) && sched_feat(NONTASK_CAPACITY)) 745 update_irq_load_avg(rq, irq_delta + steal); 746 #endif 747 update_rq_clock_pelt(rq, delta); 748 } 749 750 void update_rq_clock(struct rq *rq) 751 { 752 s64 delta; 753 754 lockdep_assert_rq_held(rq); 755 756 if (rq->clock_update_flags & RQCF_ACT_SKIP) 757 return; 758 759 #ifdef CONFIG_SCHED_DEBUG 760 if (sched_feat(WARN_DOUBLE_CLOCK)) 761 SCHED_WARN_ON(rq->clock_update_flags & RQCF_UPDATED); 762 rq->clock_update_flags |= RQCF_UPDATED; 763 #endif 764 765 delta = sched_clock_cpu(cpu_of(rq)) - rq->clock; 766 if (delta < 0) 767 return; 768 rq->clock += delta; 769 update_rq_clock_task(rq, delta); 770 } 771 772 #ifdef CONFIG_SCHED_HRTICK 773 /* 774 * Use HR-timers to deliver accurate preemption points. 775 */ 776 777 static void hrtick_clear(struct rq *rq) 778 { 779 if (hrtimer_active(&rq->hrtick_timer)) 780 hrtimer_cancel(&rq->hrtick_timer); 781 } 782 783 /* 784 * High-resolution timer tick. 785 * Runs from hardirq context with interrupts disabled. 786 */ 787 static enum hrtimer_restart hrtick(struct hrtimer *timer) 788 { 789 struct rq *rq = container_of(timer, struct rq, hrtick_timer); 790 struct rq_flags rf; 791 792 WARN_ON_ONCE(cpu_of(rq) != smp_processor_id()); 793 794 rq_lock(rq, &rf); 795 update_rq_clock(rq); 796 rq->curr->sched_class->task_tick(rq, rq->curr, 1); 797 rq_unlock(rq, &rf); 798 799 return HRTIMER_NORESTART; 800 } 801 802 #ifdef CONFIG_SMP 803 804 static void __hrtick_restart(struct rq *rq) 805 { 806 struct hrtimer *timer = &rq->hrtick_timer; 807 ktime_t time = rq->hrtick_time; 808 809 hrtimer_start(timer, time, HRTIMER_MODE_ABS_PINNED_HARD); 810 } 811 812 /* 813 * called from hardirq (IPI) context 814 */ 815 static void __hrtick_start(void *arg) 816 { 817 struct rq *rq = arg; 818 struct rq_flags rf; 819 820 rq_lock(rq, &rf); 821 __hrtick_restart(rq); 822 rq_unlock(rq, &rf); 823 } 824 825 /* 826 * Called to set the hrtick timer state. 827 * 828 * called with rq->lock held and irqs disabled 829 */ 830 void hrtick_start(struct rq *rq, u64 delay) 831 { 832 struct hrtimer *timer = &rq->hrtick_timer; 833 s64 delta; 834 835 /* 836 * Don't schedule slices shorter than 10000ns, that just 837 * doesn't make sense and can cause timer DoS. 838 */ 839 delta = max_t(s64, delay, 10000LL); 840 rq->hrtick_time = ktime_add_ns(timer->base->get_time(), delta); 841 842 if (rq == this_rq()) 843 __hrtick_restart(rq); 844 else 845 smp_call_function_single_async(cpu_of(rq), &rq->hrtick_csd); 846 } 847 848 #else 849 /* 850 * Called to set the hrtick timer state. 851 * 852 * called with rq->lock held and irqs disabled 853 */ 854 void hrtick_start(struct rq *rq, u64 delay) 855 { 856 /* 857 * Don't schedule slices shorter than 10000ns, that just 858 * doesn't make sense. Rely on vruntime for fairness. 859 */ 860 delay = max_t(u64, delay, 10000LL); 861 hrtimer_start(&rq->hrtick_timer, ns_to_ktime(delay), 862 HRTIMER_MODE_REL_PINNED_HARD); 863 } 864 865 #endif /* CONFIG_SMP */ 866 867 static void hrtick_rq_init(struct rq *rq) 868 { 869 #ifdef CONFIG_SMP 870 INIT_CSD(&rq->hrtick_csd, __hrtick_start, rq); 871 #endif 872 hrtimer_init(&rq->hrtick_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL_HARD); 873 rq->hrtick_timer.function = hrtick; 874 } 875 #else /* CONFIG_SCHED_HRTICK */ 876 static inline void hrtick_clear(struct rq *rq) 877 { 878 } 879 880 static inline void hrtick_rq_init(struct rq *rq) 881 { 882 } 883 #endif /* CONFIG_SCHED_HRTICK */ 884 885 /* 886 * cmpxchg based fetch_or, macro so it works for different integer types 887 */ 888 #define fetch_or(ptr, mask) \ 889 ({ \ 890 typeof(ptr) _ptr = (ptr); \ 891 typeof(mask) _mask = (mask); \ 892 typeof(*_ptr) _val = *_ptr; \ 893 \ 894 do { \ 895 } while (!try_cmpxchg(_ptr, &_val, _val | _mask)); \ 896 _val; \ 897 }) 898 899 #if defined(CONFIG_SMP) && defined(TIF_POLLING_NRFLAG) 900 /* 901 * Atomically set TIF_NEED_RESCHED and test for TIF_POLLING_NRFLAG, 902 * this avoids any races wrt polling state changes and thereby avoids 903 * spurious IPIs. 904 */ 905 static inline bool set_nr_and_not_polling(struct task_struct *p) 906 { 907 struct thread_info *ti = task_thread_info(p); 908 return !(fetch_or(&ti->flags, _TIF_NEED_RESCHED) & _TIF_POLLING_NRFLAG); 909 } 910 911 /* 912 * Atomically set TIF_NEED_RESCHED if TIF_POLLING_NRFLAG is set. 913 * 914 * If this returns true, then the idle task promises to call 915 * sched_ttwu_pending() and reschedule soon. 916 */ 917 static bool set_nr_if_polling(struct task_struct *p) 918 { 919 struct thread_info *ti = task_thread_info(p); 920 typeof(ti->flags) val = READ_ONCE(ti->flags); 921 922 for (;;) { 923 if (!(val & _TIF_POLLING_NRFLAG)) 924 return false; 925 if (val & _TIF_NEED_RESCHED) 926 return true; 927 if (try_cmpxchg(&ti->flags, &val, val | _TIF_NEED_RESCHED)) 928 break; 929 } 930 return true; 931 } 932 933 #else 934 static inline bool set_nr_and_not_polling(struct task_struct *p) 935 { 936 set_tsk_need_resched(p); 937 return true; 938 } 939 940 #ifdef CONFIG_SMP 941 static inline bool set_nr_if_polling(struct task_struct *p) 942 { 943 return false; 944 } 945 #endif 946 #endif 947 948 static bool __wake_q_add(struct wake_q_head *head, struct task_struct *task) 949 { 950 struct wake_q_node *node = &task->wake_q; 951 952 /* 953 * Atomically grab the task, if ->wake_q is !nil already it means 954 * it's already queued (either by us or someone else) and will get the 955 * wakeup due to that. 956 * 957 * In order to ensure that a pending wakeup will observe our pending 958 * state, even in the failed case, an explicit smp_mb() must be used. 959 */ 960 smp_mb__before_atomic(); 961 if (unlikely(cmpxchg_relaxed(&node->next, NULL, WAKE_Q_TAIL))) 962 return false; 963 964 /* 965 * The head is context local, there can be no concurrency. 966 */ 967 *head->lastp = node; 968 head->lastp = &node->next; 969 return true; 970 } 971 972 /** 973 * wake_q_add() - queue a wakeup for 'later' waking. 974 * @head: the wake_q_head to add @task to 975 * @task: the task to queue for 'later' wakeup 976 * 977 * Queue a task for later wakeup, most likely by the wake_up_q() call in the 978 * same context, _HOWEVER_ this is not guaranteed, the wakeup can come 979 * instantly. 980 * 981 * This function must be used as-if it were wake_up_process(); IOW the task 982 * must be ready to be woken at this location. 983 */ 984 void wake_q_add(struct wake_q_head *head, struct task_struct *task) 985 { 986 if (__wake_q_add(head, task)) 987 get_task_struct(task); 988 } 989 990 /** 991 * wake_q_add_safe() - safely queue a wakeup for 'later' waking. 992 * @head: the wake_q_head to add @task to 993 * @task: the task to queue for 'later' wakeup 994 * 995 * Queue a task for later wakeup, most likely by the wake_up_q() call in the 996 * same context, _HOWEVER_ this is not guaranteed, the wakeup can come 997 * instantly. 998 * 999 * This function must be used as-if it were wake_up_process(); IOW the task 1000 * must be ready to be woken at this location. 1001 * 1002 * This function is essentially a task-safe equivalent to wake_q_add(). Callers 1003 * that already hold reference to @task can call the 'safe' version and trust 1004 * wake_q to do the right thing depending whether or not the @task is already 1005 * queued for wakeup. 1006 */ 1007 void wake_q_add_safe(struct wake_q_head *head, struct task_struct *task) 1008 { 1009 if (!__wake_q_add(head, task)) 1010 put_task_struct(task); 1011 } 1012 1013 void wake_up_q(struct wake_q_head *head) 1014 { 1015 struct wake_q_node *node = head->first; 1016 1017 while (node != WAKE_Q_TAIL) { 1018 struct task_struct *task; 1019 1020 task = container_of(node, struct task_struct, wake_q); 1021 /* Task can safely be re-inserted now: */ 1022 node = node->next; 1023 task->wake_q.next = NULL; 1024 1025 /* 1026 * wake_up_process() executes a full barrier, which pairs with 1027 * the queueing in wake_q_add() so as not to miss wakeups. 1028 */ 1029 wake_up_process(task); 1030 put_task_struct(task); 1031 } 1032 } 1033 1034 /* 1035 * resched_curr - mark rq's current task 'to be rescheduled now'. 1036 * 1037 * On UP this means the setting of the need_resched flag, on SMP it 1038 * might also involve a cross-CPU call to trigger the scheduler on 1039 * the target CPU. 1040 */ 1041 void resched_curr(struct rq *rq) 1042 { 1043 struct task_struct *curr = rq->curr; 1044 int cpu; 1045 1046 lockdep_assert_rq_held(rq); 1047 1048 if (test_tsk_need_resched(curr)) 1049 return; 1050 1051 cpu = cpu_of(rq); 1052 1053 if (cpu == smp_processor_id()) { 1054 set_tsk_need_resched(curr); 1055 set_preempt_need_resched(); 1056 return; 1057 } 1058 1059 if (set_nr_and_not_polling(curr)) 1060 smp_send_reschedule(cpu); 1061 else 1062 trace_sched_wake_idle_without_ipi(cpu); 1063 } 1064 1065 void resched_cpu(int cpu) 1066 { 1067 struct rq *rq = cpu_rq(cpu); 1068 unsigned long flags; 1069 1070 raw_spin_rq_lock_irqsave(rq, flags); 1071 if (cpu_online(cpu) || cpu == smp_processor_id()) 1072 resched_curr(rq); 1073 raw_spin_rq_unlock_irqrestore(rq, flags); 1074 } 1075 1076 #ifdef CONFIG_SMP 1077 #ifdef CONFIG_NO_HZ_COMMON 1078 /* 1079 * In the semi idle case, use the nearest busy CPU for migrating timers 1080 * from an idle CPU. This is good for power-savings. 1081 * 1082 * We don't do similar optimization for completely idle system, as 1083 * selecting an idle CPU will add more delays to the timers than intended 1084 * (as that CPU's timer base may not be uptodate wrt jiffies etc). 1085 */ 1086 int get_nohz_timer_target(void) 1087 { 1088 int i, cpu = smp_processor_id(), default_cpu = -1; 1089 struct sched_domain *sd; 1090 const struct cpumask *hk_mask; 1091 1092 if (housekeeping_cpu(cpu, HK_TYPE_TIMER)) { 1093 if (!idle_cpu(cpu)) 1094 return cpu; 1095 default_cpu = cpu; 1096 } 1097 1098 hk_mask = housekeeping_cpumask(HK_TYPE_TIMER); 1099 1100 guard(rcu)(); 1101 1102 for_each_domain(cpu, sd) { 1103 for_each_cpu_and(i, sched_domain_span(sd), hk_mask) { 1104 if (cpu == i) 1105 continue; 1106 1107 if (!idle_cpu(i)) 1108 return i; 1109 } 1110 } 1111 1112 if (default_cpu == -1) 1113 default_cpu = housekeeping_any_cpu(HK_TYPE_TIMER); 1114 1115 return default_cpu; 1116 } 1117 1118 /* 1119 * When add_timer_on() enqueues a timer into the timer wheel of an 1120 * idle CPU then this timer might expire before the next timer event 1121 * which is scheduled to wake up that CPU. In case of a completely 1122 * idle system the next event might even be infinite time into the 1123 * future. wake_up_idle_cpu() ensures that the CPU is woken up and 1124 * leaves the inner idle loop so the newly added timer is taken into 1125 * account when the CPU goes back to idle and evaluates the timer 1126 * wheel for the next timer event. 1127 */ 1128 static void wake_up_idle_cpu(int cpu) 1129 { 1130 struct rq *rq = cpu_rq(cpu); 1131 1132 if (cpu == smp_processor_id()) 1133 return; 1134 1135 if (set_nr_and_not_polling(rq->idle)) 1136 smp_send_reschedule(cpu); 1137 else 1138 trace_sched_wake_idle_without_ipi(cpu); 1139 } 1140 1141 static bool wake_up_full_nohz_cpu(int cpu) 1142 { 1143 /* 1144 * We just need the target to call irq_exit() and re-evaluate 1145 * the next tick. The nohz full kick at least implies that. 1146 * If needed we can still optimize that later with an 1147 * empty IRQ. 1148 */ 1149 if (cpu_is_offline(cpu)) 1150 return true; /* Don't try to wake offline CPUs. */ 1151 if (tick_nohz_full_cpu(cpu)) { 1152 if (cpu != smp_processor_id() || 1153 tick_nohz_tick_stopped()) 1154 tick_nohz_full_kick_cpu(cpu); 1155 return true; 1156 } 1157 1158 return false; 1159 } 1160 1161 /* 1162 * Wake up the specified CPU. If the CPU is going offline, it is the 1163 * caller's responsibility to deal with the lost wakeup, for example, 1164 * by hooking into the CPU_DEAD notifier like timers and hrtimers do. 1165 */ 1166 void wake_up_nohz_cpu(int cpu) 1167 { 1168 if (!wake_up_full_nohz_cpu(cpu)) 1169 wake_up_idle_cpu(cpu); 1170 } 1171 1172 static void nohz_csd_func(void *info) 1173 { 1174 struct rq *rq = info; 1175 int cpu = cpu_of(rq); 1176 unsigned int flags; 1177 1178 /* 1179 * Release the rq::nohz_csd. 1180 */ 1181 flags = atomic_fetch_andnot(NOHZ_KICK_MASK | NOHZ_NEWILB_KICK, nohz_flags(cpu)); 1182 WARN_ON(!(flags & NOHZ_KICK_MASK)); 1183 1184 rq->idle_balance = idle_cpu(cpu); 1185 if (rq->idle_balance && !need_resched()) { 1186 rq->nohz_idle_balance = flags; 1187 raise_softirq_irqoff(SCHED_SOFTIRQ); 1188 } 1189 } 1190 1191 #endif /* CONFIG_NO_HZ_COMMON */ 1192 1193 #ifdef CONFIG_NO_HZ_FULL 1194 static inline bool __need_bw_check(struct rq *rq, struct task_struct *p) 1195 { 1196 if (rq->nr_running != 1) 1197 return false; 1198 1199 if (p->sched_class != &fair_sched_class) 1200 return false; 1201 1202 if (!task_on_rq_queued(p)) 1203 return false; 1204 1205 return true; 1206 } 1207 1208 bool sched_can_stop_tick(struct rq *rq) 1209 { 1210 int fifo_nr_running; 1211 1212 /* Deadline tasks, even if single, need the tick */ 1213 if (rq->dl.dl_nr_running) 1214 return false; 1215 1216 /* 1217 * If there are more than one RR tasks, we need the tick to affect the 1218 * actual RR behaviour. 1219 */ 1220 if (rq->rt.rr_nr_running) { 1221 if (rq->rt.rr_nr_running == 1) 1222 return true; 1223 else 1224 return false; 1225 } 1226 1227 /* 1228 * If there's no RR tasks, but FIFO tasks, we can skip the tick, no 1229 * forced preemption between FIFO tasks. 1230 */ 1231 fifo_nr_running = rq->rt.rt_nr_running - rq->rt.rr_nr_running; 1232 if (fifo_nr_running) 1233 return true; 1234 1235 /* 1236 * If there are no DL,RR/FIFO tasks, there must only be CFS tasks left; 1237 * if there's more than one we need the tick for involuntary 1238 * preemption. 1239 */ 1240 if (rq->nr_running > 1) 1241 return false; 1242 1243 /* 1244 * If there is one task and it has CFS runtime bandwidth constraints 1245 * and it's on the cpu now we don't want to stop the tick. 1246 * This check prevents clearing the bit if a newly enqueued task here is 1247 * dequeued by migrating while the constrained task continues to run. 1248 * E.g. going from 2->1 without going through pick_next_task(). 1249 */ 1250 if (sched_feat(HZ_BW) && __need_bw_check(rq, rq->curr)) { 1251 if (cfs_task_bw_constrained(rq->curr)) 1252 return false; 1253 } 1254 1255 return true; 1256 } 1257 #endif /* CONFIG_NO_HZ_FULL */ 1258 #endif /* CONFIG_SMP */ 1259 1260 #if defined(CONFIG_RT_GROUP_SCHED) || (defined(CONFIG_FAIR_GROUP_SCHED) && \ 1261 (defined(CONFIG_SMP) || defined(CONFIG_CFS_BANDWIDTH))) 1262 /* 1263 * Iterate task_group tree rooted at *from, calling @down when first entering a 1264 * node and @up when leaving it for the final time. 1265 * 1266 * Caller must hold rcu_lock or sufficient equivalent. 1267 */ 1268 int walk_tg_tree_from(struct task_group *from, 1269 tg_visitor down, tg_visitor up, void *data) 1270 { 1271 struct task_group *parent, *child; 1272 int ret; 1273 1274 parent = from; 1275 1276 down: 1277 ret = (*down)(parent, data); 1278 if (ret) 1279 goto out; 1280 list_for_each_entry_rcu(child, &parent->children, siblings) { 1281 parent = child; 1282 goto down; 1283 1284 up: 1285 continue; 1286 } 1287 ret = (*up)(parent, data); 1288 if (ret || parent == from) 1289 goto out; 1290 1291 child = parent; 1292 parent = parent->parent; 1293 if (parent) 1294 goto up; 1295 out: 1296 return ret; 1297 } 1298 1299 int tg_nop(struct task_group *tg, void *data) 1300 { 1301 return 0; 1302 } 1303 #endif 1304 1305 static void set_load_weight(struct task_struct *p, bool update_load) 1306 { 1307 int prio = p->static_prio - MAX_RT_PRIO; 1308 struct load_weight *load = &p->se.load; 1309 1310 /* 1311 * SCHED_IDLE tasks get minimal weight: 1312 */ 1313 if (task_has_idle_policy(p)) { 1314 load->weight = scale_load(WEIGHT_IDLEPRIO); 1315 load->inv_weight = WMULT_IDLEPRIO; 1316 return; 1317 } 1318 1319 /* 1320 * SCHED_OTHER tasks have to update their load when changing their 1321 * weight 1322 */ 1323 if (update_load && p->sched_class == &fair_sched_class) { 1324 reweight_task(p, prio); 1325 } else { 1326 load->weight = scale_load(sched_prio_to_weight[prio]); 1327 load->inv_weight = sched_prio_to_wmult[prio]; 1328 } 1329 } 1330 1331 #ifdef CONFIG_UCLAMP_TASK 1332 /* 1333 * Serializes updates of utilization clamp values 1334 * 1335 * The (slow-path) user-space triggers utilization clamp value updates which 1336 * can require updates on (fast-path) scheduler's data structures used to 1337 * support enqueue/dequeue operations. 1338 * While the per-CPU rq lock protects fast-path update operations, user-space 1339 * requests are serialized using a mutex to reduce the risk of conflicting 1340 * updates or API abuses. 1341 */ 1342 static DEFINE_MUTEX(uclamp_mutex); 1343 1344 /* Max allowed minimum utilization */ 1345 static unsigned int __maybe_unused sysctl_sched_uclamp_util_min = SCHED_CAPACITY_SCALE; 1346 1347 /* Max allowed maximum utilization */ 1348 static unsigned int __maybe_unused sysctl_sched_uclamp_util_max = SCHED_CAPACITY_SCALE; 1349 1350 /* 1351 * By default RT tasks run at the maximum performance point/capacity of the 1352 * system. Uclamp enforces this by always setting UCLAMP_MIN of RT tasks to 1353 * SCHED_CAPACITY_SCALE. 1354 * 1355 * This knob allows admins to change the default behavior when uclamp is being 1356 * used. In battery powered devices, particularly, running at the maximum 1357 * capacity and frequency will increase energy consumption and shorten the 1358 * battery life. 1359 * 1360 * This knob only affects RT tasks that their uclamp_se->user_defined == false. 1361 * 1362 * This knob will not override the system default sched_util_clamp_min defined 1363 * above. 1364 */ 1365 static unsigned int sysctl_sched_uclamp_util_min_rt_default = SCHED_CAPACITY_SCALE; 1366 1367 /* All clamps are required to be less or equal than these values */ 1368 static struct uclamp_se uclamp_default[UCLAMP_CNT]; 1369 1370 /* 1371 * This static key is used to reduce the uclamp overhead in the fast path. It 1372 * primarily disables the call to uclamp_rq_{inc, dec}() in 1373 * enqueue/dequeue_task(). 1374 * 1375 * This allows users to continue to enable uclamp in their kernel config with 1376 * minimum uclamp overhead in the fast path. 1377 * 1378 * As soon as userspace modifies any of the uclamp knobs, the static key is 1379 * enabled, since we have an actual users that make use of uclamp 1380 * functionality. 1381 * 1382 * The knobs that would enable this static key are: 1383 * 1384 * * A task modifying its uclamp value with sched_setattr(). 1385 * * An admin modifying the sysctl_sched_uclamp_{min, max} via procfs. 1386 * * An admin modifying the cgroup cpu.uclamp.{min, max} 1387 */ 1388 DEFINE_STATIC_KEY_FALSE(sched_uclamp_used); 1389 1390 /* Integer rounded range for each bucket */ 1391 #define UCLAMP_BUCKET_DELTA DIV_ROUND_CLOSEST(SCHED_CAPACITY_SCALE, UCLAMP_BUCKETS) 1392 1393 #define for_each_clamp_id(clamp_id) \ 1394 for ((clamp_id) = 0; (clamp_id) < UCLAMP_CNT; (clamp_id)++) 1395 1396 static inline unsigned int uclamp_bucket_id(unsigned int clamp_value) 1397 { 1398 return min_t(unsigned int, clamp_value / UCLAMP_BUCKET_DELTA, UCLAMP_BUCKETS - 1); 1399 } 1400 1401 static inline unsigned int uclamp_none(enum uclamp_id clamp_id) 1402 { 1403 if (clamp_id == UCLAMP_MIN) 1404 return 0; 1405 return SCHED_CAPACITY_SCALE; 1406 } 1407 1408 static inline void uclamp_se_set(struct uclamp_se *uc_se, 1409 unsigned int value, bool user_defined) 1410 { 1411 uc_se->value = value; 1412 uc_se->bucket_id = uclamp_bucket_id(value); 1413 uc_se->user_defined = user_defined; 1414 } 1415 1416 static inline unsigned int 1417 uclamp_idle_value(struct rq *rq, enum uclamp_id clamp_id, 1418 unsigned int clamp_value) 1419 { 1420 /* 1421 * Avoid blocked utilization pushing up the frequency when we go 1422 * idle (which drops the max-clamp) by retaining the last known 1423 * max-clamp. 1424 */ 1425 if (clamp_id == UCLAMP_MAX) { 1426 rq->uclamp_flags |= UCLAMP_FLAG_IDLE; 1427 return clamp_value; 1428 } 1429 1430 return uclamp_none(UCLAMP_MIN); 1431 } 1432 1433 static inline void uclamp_idle_reset(struct rq *rq, enum uclamp_id clamp_id, 1434 unsigned int clamp_value) 1435 { 1436 /* Reset max-clamp retention only on idle exit */ 1437 if (!(rq->uclamp_flags & UCLAMP_FLAG_IDLE)) 1438 return; 1439 1440 uclamp_rq_set(rq, clamp_id, clamp_value); 1441 } 1442 1443 static inline 1444 unsigned int uclamp_rq_max_value(struct rq *rq, enum uclamp_id clamp_id, 1445 unsigned int clamp_value) 1446 { 1447 struct uclamp_bucket *bucket = rq->uclamp[clamp_id].bucket; 1448 int bucket_id = UCLAMP_BUCKETS - 1; 1449 1450 /* 1451 * Since both min and max clamps are max aggregated, find the 1452 * top most bucket with tasks in. 1453 */ 1454 for ( ; bucket_id >= 0; bucket_id--) { 1455 if (!bucket[bucket_id].tasks) 1456 continue; 1457 return bucket[bucket_id].value; 1458 } 1459 1460 /* No tasks -- default clamp values */ 1461 return uclamp_idle_value(rq, clamp_id, clamp_value); 1462 } 1463 1464 static void __uclamp_update_util_min_rt_default(struct task_struct *p) 1465 { 1466 unsigned int default_util_min; 1467 struct uclamp_se *uc_se; 1468 1469 lockdep_assert_held(&p->pi_lock); 1470 1471 uc_se = &p->uclamp_req[UCLAMP_MIN]; 1472 1473 /* Only sync if user didn't override the default */ 1474 if (uc_se->user_defined) 1475 return; 1476 1477 default_util_min = sysctl_sched_uclamp_util_min_rt_default; 1478 uclamp_se_set(uc_se, default_util_min, false); 1479 } 1480 1481 static void uclamp_update_util_min_rt_default(struct task_struct *p) 1482 { 1483 struct rq_flags rf; 1484 struct rq *rq; 1485 1486 if (!rt_task(p)) 1487 return; 1488 1489 /* Protect updates to p->uclamp_* */ 1490 rq = task_rq_lock(p, &rf); 1491 __uclamp_update_util_min_rt_default(p); 1492 task_rq_unlock(rq, p, &rf); 1493 } 1494 1495 static inline struct uclamp_se 1496 uclamp_tg_restrict(struct task_struct *p, enum uclamp_id clamp_id) 1497 { 1498 /* Copy by value as we could modify it */ 1499 struct uclamp_se uc_req = p->uclamp_req[clamp_id]; 1500 #ifdef CONFIG_UCLAMP_TASK_GROUP 1501 unsigned int tg_min, tg_max, value; 1502 1503 /* 1504 * Tasks in autogroups or root task group will be 1505 * restricted by system defaults. 1506 */ 1507 if (task_group_is_autogroup(task_group(p))) 1508 return uc_req; 1509 if (task_group(p) == &root_task_group) 1510 return uc_req; 1511 1512 tg_min = task_group(p)->uclamp[UCLAMP_MIN].value; 1513 tg_max = task_group(p)->uclamp[UCLAMP_MAX].value; 1514 value = uc_req.value; 1515 value = clamp(value, tg_min, tg_max); 1516 uclamp_se_set(&uc_req, value, false); 1517 #endif 1518 1519 return uc_req; 1520 } 1521 1522 /* 1523 * The effective clamp bucket index of a task depends on, by increasing 1524 * priority: 1525 * - the task specific clamp value, when explicitly requested from userspace 1526 * - the task group effective clamp value, for tasks not either in the root 1527 * group or in an autogroup 1528 * - the system default clamp value, defined by the sysadmin 1529 */ 1530 static inline struct uclamp_se 1531 uclamp_eff_get(struct task_struct *p, enum uclamp_id clamp_id) 1532 { 1533 struct uclamp_se uc_req = uclamp_tg_restrict(p, clamp_id); 1534 struct uclamp_se uc_max = uclamp_default[clamp_id]; 1535 1536 /* System default restrictions always apply */ 1537 if (unlikely(uc_req.value > uc_max.value)) 1538 return uc_max; 1539 1540 return uc_req; 1541 } 1542 1543 unsigned long uclamp_eff_value(struct task_struct *p, enum uclamp_id clamp_id) 1544 { 1545 struct uclamp_se uc_eff; 1546 1547 /* Task currently refcounted: use back-annotated (effective) value */ 1548 if (p->uclamp[clamp_id].active) 1549 return (unsigned long)p->uclamp[clamp_id].value; 1550 1551 uc_eff = uclamp_eff_get(p, clamp_id); 1552 1553 return (unsigned long)uc_eff.value; 1554 } 1555 1556 /* 1557 * When a task is enqueued on a rq, the clamp bucket currently defined by the 1558 * task's uclamp::bucket_id is refcounted on that rq. This also immediately 1559 * updates the rq's clamp value if required. 1560 * 1561 * Tasks can have a task-specific value requested from user-space, track 1562 * within each bucket the maximum value for tasks refcounted in it. 1563 * This "local max aggregation" allows to track the exact "requested" value 1564 * for each bucket when all its RUNNABLE tasks require the same clamp. 1565 */ 1566 static inline void uclamp_rq_inc_id(struct rq *rq, struct task_struct *p, 1567 enum uclamp_id clamp_id) 1568 { 1569 struct uclamp_rq *uc_rq = &rq->uclamp[clamp_id]; 1570 struct uclamp_se *uc_se = &p->uclamp[clamp_id]; 1571 struct uclamp_bucket *bucket; 1572 1573 lockdep_assert_rq_held(rq); 1574 1575 /* Update task effective clamp */ 1576 p->uclamp[clamp_id] = uclamp_eff_get(p, clamp_id); 1577 1578 bucket = &uc_rq->bucket[uc_se->bucket_id]; 1579 bucket->tasks++; 1580 uc_se->active = true; 1581 1582 uclamp_idle_reset(rq, clamp_id, uc_se->value); 1583 1584 /* 1585 * Local max aggregation: rq buckets always track the max 1586 * "requested" clamp value of its RUNNABLE tasks. 1587 */ 1588 if (bucket->tasks == 1 || uc_se->value > bucket->value) 1589 bucket->value = uc_se->value; 1590 1591 if (uc_se->value > uclamp_rq_get(rq, clamp_id)) 1592 uclamp_rq_set(rq, clamp_id, uc_se->value); 1593 } 1594 1595 /* 1596 * When a task is dequeued from a rq, the clamp bucket refcounted by the task 1597 * is released. If this is the last task reference counting the rq's max 1598 * active clamp value, then the rq's clamp value is updated. 1599 * 1600 * Both refcounted tasks and rq's cached clamp values are expected to be 1601 * always valid. If it's detected they are not, as defensive programming, 1602 * enforce the expected state and warn. 1603 */ 1604 static inline void uclamp_rq_dec_id(struct rq *rq, struct task_struct *p, 1605 enum uclamp_id clamp_id) 1606 { 1607 struct uclamp_rq *uc_rq = &rq->uclamp[clamp_id]; 1608 struct uclamp_se *uc_se = &p->uclamp[clamp_id]; 1609 struct uclamp_bucket *bucket; 1610 unsigned int bkt_clamp; 1611 unsigned int rq_clamp; 1612 1613 lockdep_assert_rq_held(rq); 1614 1615 /* 1616 * If sched_uclamp_used was enabled after task @p was enqueued, 1617 * we could end up with unbalanced call to uclamp_rq_dec_id(). 1618 * 1619 * In this case the uc_se->active flag should be false since no uclamp 1620 * accounting was performed at enqueue time and we can just return 1621 * here. 1622 * 1623 * Need to be careful of the following enqueue/dequeue ordering 1624 * problem too 1625 * 1626 * enqueue(taskA) 1627 * // sched_uclamp_used gets enabled 1628 * enqueue(taskB) 1629 * dequeue(taskA) 1630 * // Must not decrement bucket->tasks here 1631 * dequeue(taskB) 1632 * 1633 * where we could end up with stale data in uc_se and 1634 * bucket[uc_se->bucket_id]. 1635 * 1636 * The following check here eliminates the possibility of such race. 1637 */ 1638 if (unlikely(!uc_se->active)) 1639 return; 1640 1641 bucket = &uc_rq->bucket[uc_se->bucket_id]; 1642 1643 SCHED_WARN_ON(!bucket->tasks); 1644 if (likely(bucket->tasks)) 1645 bucket->tasks--; 1646 1647 uc_se->active = false; 1648 1649 /* 1650 * Keep "local max aggregation" simple and accept to (possibly) 1651 * overboost some RUNNABLE tasks in the same bucket. 1652 * The rq clamp bucket value is reset to its base value whenever 1653 * there are no more RUNNABLE tasks refcounting it. 1654 */ 1655 if (likely(bucket->tasks)) 1656 return; 1657 1658 rq_clamp = uclamp_rq_get(rq, clamp_id); 1659 /* 1660 * Defensive programming: this should never happen. If it happens, 1661 * e.g. due to future modification, warn and fixup the expected value. 1662 */ 1663 SCHED_WARN_ON(bucket->value > rq_clamp); 1664 if (bucket->value >= rq_clamp) { 1665 bkt_clamp = uclamp_rq_max_value(rq, clamp_id, uc_se->value); 1666 uclamp_rq_set(rq, clamp_id, bkt_clamp); 1667 } 1668 } 1669 1670 static inline void uclamp_rq_inc(struct rq *rq, struct task_struct *p) 1671 { 1672 enum uclamp_id clamp_id; 1673 1674 /* 1675 * Avoid any overhead until uclamp is actually used by the userspace. 1676 * 1677 * The condition is constructed such that a NOP is generated when 1678 * sched_uclamp_used is disabled. 1679 */ 1680 if (!static_branch_unlikely(&sched_uclamp_used)) 1681 return; 1682 1683 if (unlikely(!p->sched_class->uclamp_enabled)) 1684 return; 1685 1686 for_each_clamp_id(clamp_id) 1687 uclamp_rq_inc_id(rq, p, clamp_id); 1688 1689 /* Reset clamp idle holding when there is one RUNNABLE task */ 1690 if (rq->uclamp_flags & UCLAMP_FLAG_IDLE) 1691 rq->uclamp_flags &= ~UCLAMP_FLAG_IDLE; 1692 } 1693 1694 static inline void uclamp_rq_dec(struct rq *rq, struct task_struct *p) 1695 { 1696 enum uclamp_id clamp_id; 1697 1698 /* 1699 * Avoid any overhead until uclamp is actually used by the userspace. 1700 * 1701 * The condition is constructed such that a NOP is generated when 1702 * sched_uclamp_used is disabled. 1703 */ 1704 if (!static_branch_unlikely(&sched_uclamp_used)) 1705 return; 1706 1707 if (unlikely(!p->sched_class->uclamp_enabled)) 1708 return; 1709 1710 for_each_clamp_id(clamp_id) 1711 uclamp_rq_dec_id(rq, p, clamp_id); 1712 } 1713 1714 static inline void uclamp_rq_reinc_id(struct rq *rq, struct task_struct *p, 1715 enum uclamp_id clamp_id) 1716 { 1717 if (!p->uclamp[clamp_id].active) 1718 return; 1719 1720 uclamp_rq_dec_id(rq, p, clamp_id); 1721 uclamp_rq_inc_id(rq, p, clamp_id); 1722 1723 /* 1724 * Make sure to clear the idle flag if we've transiently reached 0 1725 * active tasks on rq. 1726 */ 1727 if (clamp_id == UCLAMP_MAX && (rq->uclamp_flags & UCLAMP_FLAG_IDLE)) 1728 rq->uclamp_flags &= ~UCLAMP_FLAG_IDLE; 1729 } 1730 1731 static inline void 1732 uclamp_update_active(struct task_struct *p) 1733 { 1734 enum uclamp_id clamp_id; 1735 struct rq_flags rf; 1736 struct rq *rq; 1737 1738 /* 1739 * Lock the task and the rq where the task is (or was) queued. 1740 * 1741 * We might lock the (previous) rq of a !RUNNABLE task, but that's the 1742 * price to pay to safely serialize util_{min,max} updates with 1743 * enqueues, dequeues and migration operations. 1744 * This is the same locking schema used by __set_cpus_allowed_ptr(). 1745 */ 1746 rq = task_rq_lock(p, &rf); 1747 1748 /* 1749 * Setting the clamp bucket is serialized by task_rq_lock(). 1750 * If the task is not yet RUNNABLE and its task_struct is not 1751 * affecting a valid clamp bucket, the next time it's enqueued, 1752 * it will already see the updated clamp bucket value. 1753 */ 1754 for_each_clamp_id(clamp_id) 1755 uclamp_rq_reinc_id(rq, p, clamp_id); 1756 1757 task_rq_unlock(rq, p, &rf); 1758 } 1759 1760 #ifdef CONFIG_UCLAMP_TASK_GROUP 1761 static inline void 1762 uclamp_update_active_tasks(struct cgroup_subsys_state *css) 1763 { 1764 struct css_task_iter it; 1765 struct task_struct *p; 1766 1767 css_task_iter_start(css, 0, &it); 1768 while ((p = css_task_iter_next(&it))) 1769 uclamp_update_active(p); 1770 css_task_iter_end(&it); 1771 } 1772 1773 static void cpu_util_update_eff(struct cgroup_subsys_state *css); 1774 #endif 1775 1776 #ifdef CONFIG_SYSCTL 1777 #ifdef CONFIG_UCLAMP_TASK 1778 #ifdef CONFIG_UCLAMP_TASK_GROUP 1779 static void uclamp_update_root_tg(void) 1780 { 1781 struct task_group *tg = &root_task_group; 1782 1783 uclamp_se_set(&tg->uclamp_req[UCLAMP_MIN], 1784 sysctl_sched_uclamp_util_min, false); 1785 uclamp_se_set(&tg->uclamp_req[UCLAMP_MAX], 1786 sysctl_sched_uclamp_util_max, false); 1787 1788 rcu_read_lock(); 1789 cpu_util_update_eff(&root_task_group.css); 1790 rcu_read_unlock(); 1791 } 1792 #else 1793 static void uclamp_update_root_tg(void) { } 1794 #endif 1795 1796 static void uclamp_sync_util_min_rt_default(void) 1797 { 1798 struct task_struct *g, *p; 1799 1800 /* 1801 * copy_process() sysctl_uclamp 1802 * uclamp_min_rt = X; 1803 * write_lock(&tasklist_lock) read_lock(&tasklist_lock) 1804 * // link thread smp_mb__after_spinlock() 1805 * write_unlock(&tasklist_lock) read_unlock(&tasklist_lock); 1806 * sched_post_fork() for_each_process_thread() 1807 * __uclamp_sync_rt() __uclamp_sync_rt() 1808 * 1809 * Ensures that either sched_post_fork() will observe the new 1810 * uclamp_min_rt or for_each_process_thread() will observe the new 1811 * task. 1812 */ 1813 read_lock(&tasklist_lock); 1814 smp_mb__after_spinlock(); 1815 read_unlock(&tasklist_lock); 1816 1817 rcu_read_lock(); 1818 for_each_process_thread(g, p) 1819 uclamp_update_util_min_rt_default(p); 1820 rcu_read_unlock(); 1821 } 1822 1823 static int sysctl_sched_uclamp_handler(struct ctl_table *table, int write, 1824 void *buffer, size_t *lenp, loff_t *ppos) 1825 { 1826 bool update_root_tg = false; 1827 int old_min, old_max, old_min_rt; 1828 int result; 1829 1830 guard(mutex)(&uclamp_mutex); 1831 1832 old_min = sysctl_sched_uclamp_util_min; 1833 old_max = sysctl_sched_uclamp_util_max; 1834 old_min_rt = sysctl_sched_uclamp_util_min_rt_default; 1835 1836 result = proc_dointvec(table, write, buffer, lenp, ppos); 1837 if (result) 1838 goto undo; 1839 if (!write) 1840 return 0; 1841 1842 if (sysctl_sched_uclamp_util_min > sysctl_sched_uclamp_util_max || 1843 sysctl_sched_uclamp_util_max > SCHED_CAPACITY_SCALE || 1844 sysctl_sched_uclamp_util_min_rt_default > SCHED_CAPACITY_SCALE) { 1845 1846 result = -EINVAL; 1847 goto undo; 1848 } 1849 1850 if (old_min != sysctl_sched_uclamp_util_min) { 1851 uclamp_se_set(&uclamp_default[UCLAMP_MIN], 1852 sysctl_sched_uclamp_util_min, false); 1853 update_root_tg = true; 1854 } 1855 if (old_max != sysctl_sched_uclamp_util_max) { 1856 uclamp_se_set(&uclamp_default[UCLAMP_MAX], 1857 sysctl_sched_uclamp_util_max, false); 1858 update_root_tg = true; 1859 } 1860 1861 if (update_root_tg) { 1862 static_branch_enable(&sched_uclamp_used); 1863 uclamp_update_root_tg(); 1864 } 1865 1866 if (old_min_rt != sysctl_sched_uclamp_util_min_rt_default) { 1867 static_branch_enable(&sched_uclamp_used); 1868 uclamp_sync_util_min_rt_default(); 1869 } 1870 1871 /* 1872 * We update all RUNNABLE tasks only when task groups are in use. 1873 * Otherwise, keep it simple and do just a lazy update at each next 1874 * task enqueue time. 1875 */ 1876 return 0; 1877 1878 undo: 1879 sysctl_sched_uclamp_util_min = old_min; 1880 sysctl_sched_uclamp_util_max = old_max; 1881 sysctl_sched_uclamp_util_min_rt_default = old_min_rt; 1882 return result; 1883 } 1884 #endif 1885 #endif 1886 1887 static int uclamp_validate(struct task_struct *p, 1888 const struct sched_attr *attr) 1889 { 1890 int util_min = p->uclamp_req[UCLAMP_MIN].value; 1891 int util_max = p->uclamp_req[UCLAMP_MAX].value; 1892 1893 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MIN) { 1894 util_min = attr->sched_util_min; 1895 1896 if (util_min + 1 > SCHED_CAPACITY_SCALE + 1) 1897 return -EINVAL; 1898 } 1899 1900 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MAX) { 1901 util_max = attr->sched_util_max; 1902 1903 if (util_max + 1 > SCHED_CAPACITY_SCALE + 1) 1904 return -EINVAL; 1905 } 1906 1907 if (util_min != -1 && util_max != -1 && util_min > util_max) 1908 return -EINVAL; 1909 1910 /* 1911 * We have valid uclamp attributes; make sure uclamp is enabled. 1912 * 1913 * We need to do that here, because enabling static branches is a 1914 * blocking operation which obviously cannot be done while holding 1915 * scheduler locks. 1916 */ 1917 static_branch_enable(&sched_uclamp_used); 1918 1919 return 0; 1920 } 1921 1922 static bool uclamp_reset(const struct sched_attr *attr, 1923 enum uclamp_id clamp_id, 1924 struct uclamp_se *uc_se) 1925 { 1926 /* Reset on sched class change for a non user-defined clamp value. */ 1927 if (likely(!(attr->sched_flags & SCHED_FLAG_UTIL_CLAMP)) && 1928 !uc_se->user_defined) 1929 return true; 1930 1931 /* Reset on sched_util_{min,max} == -1. */ 1932 if (clamp_id == UCLAMP_MIN && 1933 attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MIN && 1934 attr->sched_util_min == -1) { 1935 return true; 1936 } 1937 1938 if (clamp_id == UCLAMP_MAX && 1939 attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MAX && 1940 attr->sched_util_max == -1) { 1941 return true; 1942 } 1943 1944 return false; 1945 } 1946 1947 static void __setscheduler_uclamp(struct task_struct *p, 1948 const struct sched_attr *attr) 1949 { 1950 enum uclamp_id clamp_id; 1951 1952 for_each_clamp_id(clamp_id) { 1953 struct uclamp_se *uc_se = &p->uclamp_req[clamp_id]; 1954 unsigned int value; 1955 1956 if (!uclamp_reset(attr, clamp_id, uc_se)) 1957 continue; 1958 1959 /* 1960 * RT by default have a 100% boost value that could be modified 1961 * at runtime. 1962 */ 1963 if (unlikely(rt_task(p) && clamp_id == UCLAMP_MIN)) 1964 value = sysctl_sched_uclamp_util_min_rt_default; 1965 else 1966 value = uclamp_none(clamp_id); 1967 1968 uclamp_se_set(uc_se, value, false); 1969 1970 } 1971 1972 if (likely(!(attr->sched_flags & SCHED_FLAG_UTIL_CLAMP))) 1973 return; 1974 1975 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MIN && 1976 attr->sched_util_min != -1) { 1977 uclamp_se_set(&p->uclamp_req[UCLAMP_MIN], 1978 attr->sched_util_min, true); 1979 } 1980 1981 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MAX && 1982 attr->sched_util_max != -1) { 1983 uclamp_se_set(&p->uclamp_req[UCLAMP_MAX], 1984 attr->sched_util_max, true); 1985 } 1986 } 1987 1988 static void uclamp_fork(struct task_struct *p) 1989 { 1990 enum uclamp_id clamp_id; 1991 1992 /* 1993 * We don't need to hold task_rq_lock() when updating p->uclamp_* here 1994 * as the task is still at its early fork stages. 1995 */ 1996 for_each_clamp_id(clamp_id) 1997 p->uclamp[clamp_id].active = false; 1998 1999 if (likely(!p->sched_reset_on_fork)) 2000 return; 2001 2002 for_each_clamp_id(clamp_id) { 2003 uclamp_se_set(&p->uclamp_req[clamp_id], 2004 uclamp_none(clamp_id), false); 2005 } 2006 } 2007 2008 static void uclamp_post_fork(struct task_struct *p) 2009 { 2010 uclamp_update_util_min_rt_default(p); 2011 } 2012 2013 static void __init init_uclamp_rq(struct rq *rq) 2014 { 2015 enum uclamp_id clamp_id; 2016 struct uclamp_rq *uc_rq = rq->uclamp; 2017 2018 for_each_clamp_id(clamp_id) { 2019 uc_rq[clamp_id] = (struct uclamp_rq) { 2020 .value = uclamp_none(clamp_id) 2021 }; 2022 } 2023 2024 rq->uclamp_flags = UCLAMP_FLAG_IDLE; 2025 } 2026 2027 static void __init init_uclamp(void) 2028 { 2029 struct uclamp_se uc_max = {}; 2030 enum uclamp_id clamp_id; 2031 int cpu; 2032 2033 for_each_possible_cpu(cpu) 2034 init_uclamp_rq(cpu_rq(cpu)); 2035 2036 for_each_clamp_id(clamp_id) { 2037 uclamp_se_set(&init_task.uclamp_req[clamp_id], 2038 uclamp_none(clamp_id), false); 2039 } 2040 2041 /* System defaults allow max clamp values for both indexes */ 2042 uclamp_se_set(&uc_max, uclamp_none(UCLAMP_MAX), false); 2043 for_each_clamp_id(clamp_id) { 2044 uclamp_default[clamp_id] = uc_max; 2045 #ifdef CONFIG_UCLAMP_TASK_GROUP 2046 root_task_group.uclamp_req[clamp_id] = uc_max; 2047 root_task_group.uclamp[clamp_id] = uc_max; 2048 #endif 2049 } 2050 } 2051 2052 #else /* CONFIG_UCLAMP_TASK */ 2053 static inline void uclamp_rq_inc(struct rq *rq, struct task_struct *p) { } 2054 static inline void uclamp_rq_dec(struct rq *rq, struct task_struct *p) { } 2055 static inline int uclamp_validate(struct task_struct *p, 2056 const struct sched_attr *attr) 2057 { 2058 return -EOPNOTSUPP; 2059 } 2060 static void __setscheduler_uclamp(struct task_struct *p, 2061 const struct sched_attr *attr) { } 2062 static inline void uclamp_fork(struct task_struct *p) { } 2063 static inline void uclamp_post_fork(struct task_struct *p) { } 2064 static inline void init_uclamp(void) { } 2065 #endif /* CONFIG_UCLAMP_TASK */ 2066 2067 bool sched_task_on_rq(struct task_struct *p) 2068 { 2069 return task_on_rq_queued(p); 2070 } 2071 2072 unsigned long get_wchan(struct task_struct *p) 2073 { 2074 unsigned long ip = 0; 2075 unsigned int state; 2076 2077 if (!p || p == current) 2078 return 0; 2079 2080 /* Only get wchan if task is blocked and we can keep it that way. */ 2081 raw_spin_lock_irq(&p->pi_lock); 2082 state = READ_ONCE(p->__state); 2083 smp_rmb(); /* see try_to_wake_up() */ 2084 if (state != TASK_RUNNING && state != TASK_WAKING && !p->on_rq) 2085 ip = __get_wchan(p); 2086 raw_spin_unlock_irq(&p->pi_lock); 2087 2088 return ip; 2089 } 2090 2091 static inline void enqueue_task(struct rq *rq, struct task_struct *p, int flags) 2092 { 2093 if (!(flags & ENQUEUE_NOCLOCK)) 2094 update_rq_clock(rq); 2095 2096 if (!(flags & ENQUEUE_RESTORE)) { 2097 sched_info_enqueue(rq, p); 2098 psi_enqueue(p, (flags & ENQUEUE_WAKEUP) && !(flags & ENQUEUE_MIGRATED)); 2099 } 2100 2101 uclamp_rq_inc(rq, p); 2102 p->sched_class->enqueue_task(rq, p, flags); 2103 2104 if (sched_core_enabled(rq)) 2105 sched_core_enqueue(rq, p); 2106 } 2107 2108 static inline void dequeue_task(struct rq *rq, struct task_struct *p, int flags) 2109 { 2110 if (sched_core_enabled(rq)) 2111 sched_core_dequeue(rq, p, flags); 2112 2113 if (!(flags & DEQUEUE_NOCLOCK)) 2114 update_rq_clock(rq); 2115 2116 if (!(flags & DEQUEUE_SAVE)) { 2117 sched_info_dequeue(rq, p); 2118 psi_dequeue(p, flags & DEQUEUE_SLEEP); 2119 } 2120 2121 uclamp_rq_dec(rq, p); 2122 p->sched_class->dequeue_task(rq, p, flags); 2123 } 2124 2125 void activate_task(struct rq *rq, struct task_struct *p, int flags) 2126 { 2127 if (task_on_rq_migrating(p)) 2128 flags |= ENQUEUE_MIGRATED; 2129 if (flags & ENQUEUE_MIGRATED) 2130 sched_mm_cid_migrate_to(rq, p); 2131 2132 enqueue_task(rq, p, flags); 2133 2134 p->on_rq = TASK_ON_RQ_QUEUED; 2135 } 2136 2137 void deactivate_task(struct rq *rq, struct task_struct *p, int flags) 2138 { 2139 p->on_rq = (flags & DEQUEUE_SLEEP) ? 0 : TASK_ON_RQ_MIGRATING; 2140 2141 dequeue_task(rq, p, flags); 2142 } 2143 2144 static inline int __normal_prio(int policy, int rt_prio, int nice) 2145 { 2146 int prio; 2147 2148 if (dl_policy(policy)) 2149 prio = MAX_DL_PRIO - 1; 2150 else if (rt_policy(policy)) 2151 prio = MAX_RT_PRIO - 1 - rt_prio; 2152 else 2153 prio = NICE_TO_PRIO(nice); 2154 2155 return prio; 2156 } 2157 2158 /* 2159 * Calculate the expected normal priority: i.e. priority 2160 * without taking RT-inheritance into account. Might be 2161 * boosted by interactivity modifiers. Changes upon fork, 2162 * setprio syscalls, and whenever the interactivity 2163 * estimator recalculates. 2164 */ 2165 static inline int normal_prio(struct task_struct *p) 2166 { 2167 return __normal_prio(p->policy, p->rt_priority, PRIO_TO_NICE(p->static_prio)); 2168 } 2169 2170 /* 2171 * Calculate the current priority, i.e. the priority 2172 * taken into account by the scheduler. This value might 2173 * be boosted by RT tasks, or might be boosted by 2174 * interactivity modifiers. Will be RT if the task got 2175 * RT-boosted. If not then it returns p->normal_prio. 2176 */ 2177 static int effective_prio(struct task_struct *p) 2178 { 2179 p->normal_prio = normal_prio(p); 2180 /* 2181 * If we are RT tasks or we were boosted to RT priority, 2182 * keep the priority unchanged. Otherwise, update priority 2183 * to the normal priority: 2184 */ 2185 if (!rt_prio(p->prio)) 2186 return p->normal_prio; 2187 return p->prio; 2188 } 2189 2190 /** 2191 * task_curr - is this task currently executing on a CPU? 2192 * @p: the task in question. 2193 * 2194 * Return: 1 if the task is currently executing. 0 otherwise. 2195 */ 2196 inline int task_curr(const struct task_struct *p) 2197 { 2198 return cpu_curr(task_cpu(p)) == p; 2199 } 2200 2201 /* 2202 * switched_from, switched_to and prio_changed must _NOT_ drop rq->lock, 2203 * use the balance_callback list if you want balancing. 2204 * 2205 * this means any call to check_class_changed() must be followed by a call to 2206 * balance_callback(). 2207 */ 2208 static inline void check_class_changed(struct rq *rq, struct task_struct *p, 2209 const struct sched_class *prev_class, 2210 int oldprio) 2211 { 2212 if (prev_class != p->sched_class) { 2213 if (prev_class->switched_from) 2214 prev_class->switched_from(rq, p); 2215 2216 p->sched_class->switched_to(rq, p); 2217 } else if (oldprio != p->prio || dl_task(p)) 2218 p->sched_class->prio_changed(rq, p, oldprio); 2219 } 2220 2221 void check_preempt_curr(struct rq *rq, struct task_struct *p, int flags) 2222 { 2223 if (p->sched_class == rq->curr->sched_class) 2224 rq->curr->sched_class->check_preempt_curr(rq, p, flags); 2225 else if (sched_class_above(p->sched_class, rq->curr->sched_class)) 2226 resched_curr(rq); 2227 2228 /* 2229 * A queue event has occurred, and we're going to schedule. In 2230 * this case, we can save a useless back to back clock update. 2231 */ 2232 if (task_on_rq_queued(rq->curr) && test_tsk_need_resched(rq->curr)) 2233 rq_clock_skip_update(rq); 2234 } 2235 2236 static __always_inline 2237 int __task_state_match(struct task_struct *p, unsigned int state) 2238 { 2239 if (READ_ONCE(p->__state) & state) 2240 return 1; 2241 2242 #ifdef CONFIG_PREEMPT_RT 2243 if (READ_ONCE(p->saved_state) & state) 2244 return -1; 2245 #endif 2246 return 0; 2247 } 2248 2249 static __always_inline 2250 int task_state_match(struct task_struct *p, unsigned int state) 2251 { 2252 #ifdef CONFIG_PREEMPT_RT 2253 int match; 2254 2255 /* 2256 * Serialize against current_save_and_set_rtlock_wait_state() and 2257 * current_restore_rtlock_saved_state(). 2258 */ 2259 raw_spin_lock_irq(&p->pi_lock); 2260 match = __task_state_match(p, state); 2261 raw_spin_unlock_irq(&p->pi_lock); 2262 2263 return match; 2264 #else 2265 return __task_state_match(p, state); 2266 #endif 2267 } 2268 2269 /* 2270 * wait_task_inactive - wait for a thread to unschedule. 2271 * 2272 * Wait for the thread to block in any of the states set in @match_state. 2273 * If it changes, i.e. @p might have woken up, then return zero. When we 2274 * succeed in waiting for @p to be off its CPU, we return a positive number 2275 * (its total switch count). If a second call a short while later returns the 2276 * same number, the caller can be sure that @p has remained unscheduled the 2277 * whole time. 2278 * 2279 * The caller must ensure that the task *will* unschedule sometime soon, 2280 * else this function might spin for a *long* time. This function can't 2281 * be called with interrupts off, or it may introduce deadlock with 2282 * smp_call_function() if an IPI is sent by the same process we are 2283 * waiting to become inactive. 2284 */ 2285 unsigned long wait_task_inactive(struct task_struct *p, unsigned int match_state) 2286 { 2287 int running, queued, match; 2288 struct rq_flags rf; 2289 unsigned long ncsw; 2290 struct rq *rq; 2291 2292 for (;;) { 2293 /* 2294 * We do the initial early heuristics without holding 2295 * any task-queue locks at all. We'll only try to get 2296 * the runqueue lock when things look like they will 2297 * work out! 2298 */ 2299 rq = task_rq(p); 2300 2301 /* 2302 * If the task is actively running on another CPU 2303 * still, just relax and busy-wait without holding 2304 * any locks. 2305 * 2306 * NOTE! Since we don't hold any locks, it's not 2307 * even sure that "rq" stays as the right runqueue! 2308 * But we don't care, since "task_on_cpu()" will 2309 * return false if the runqueue has changed and p 2310 * is actually now running somewhere else! 2311 */ 2312 while (task_on_cpu(rq, p)) { 2313 if (!task_state_match(p, match_state)) 2314 return 0; 2315 cpu_relax(); 2316 } 2317 2318 /* 2319 * Ok, time to look more closely! We need the rq 2320 * lock now, to be *sure*. If we're wrong, we'll 2321 * just go back and repeat. 2322 */ 2323 rq = task_rq_lock(p, &rf); 2324 trace_sched_wait_task(p); 2325 running = task_on_cpu(rq, p); 2326 queued = task_on_rq_queued(p); 2327 ncsw = 0; 2328 if ((match = __task_state_match(p, match_state))) { 2329 /* 2330 * When matching on p->saved_state, consider this task 2331 * still queued so it will wait. 2332 */ 2333 if (match < 0) 2334 queued = 1; 2335 ncsw = p->nvcsw | LONG_MIN; /* sets MSB */ 2336 } 2337 task_rq_unlock(rq, p, &rf); 2338 2339 /* 2340 * If it changed from the expected state, bail out now. 2341 */ 2342 if (unlikely(!ncsw)) 2343 break; 2344 2345 /* 2346 * Was it really running after all now that we 2347 * checked with the proper locks actually held? 2348 * 2349 * Oops. Go back and try again.. 2350 */ 2351 if (unlikely(running)) { 2352 cpu_relax(); 2353 continue; 2354 } 2355 2356 /* 2357 * It's not enough that it's not actively running, 2358 * it must be off the runqueue _entirely_, and not 2359 * preempted! 2360 * 2361 * So if it was still runnable (but just not actively 2362 * running right now), it's preempted, and we should 2363 * yield - it could be a while. 2364 */ 2365 if (unlikely(queued)) { 2366 ktime_t to = NSEC_PER_SEC / HZ; 2367 2368 set_current_state(TASK_UNINTERRUPTIBLE); 2369 schedule_hrtimeout(&to, HRTIMER_MODE_REL_HARD); 2370 continue; 2371 } 2372 2373 /* 2374 * Ahh, all good. It wasn't running, and it wasn't 2375 * runnable, which means that it will never become 2376 * running in the future either. We're all done! 2377 */ 2378 break; 2379 } 2380 2381 return ncsw; 2382 } 2383 2384 #ifdef CONFIG_SMP 2385 2386 static void 2387 __do_set_cpus_allowed(struct task_struct *p, struct affinity_context *ctx); 2388 2389 static int __set_cpus_allowed_ptr(struct task_struct *p, 2390 struct affinity_context *ctx); 2391 2392 static void migrate_disable_switch(struct rq *rq, struct task_struct *p) 2393 { 2394 struct affinity_context ac = { 2395 .new_mask = cpumask_of(rq->cpu), 2396 .flags = SCA_MIGRATE_DISABLE, 2397 }; 2398 2399 if (likely(!p->migration_disabled)) 2400 return; 2401 2402 if (p->cpus_ptr != &p->cpus_mask) 2403 return; 2404 2405 /* 2406 * Violates locking rules! see comment in __do_set_cpus_allowed(). 2407 */ 2408 __do_set_cpus_allowed(p, &ac); 2409 } 2410 2411 void migrate_disable(void) 2412 { 2413 struct task_struct *p = current; 2414 2415 if (p->migration_disabled) { 2416 p->migration_disabled++; 2417 return; 2418 } 2419 2420 preempt_disable(); 2421 this_rq()->nr_pinned++; 2422 p->migration_disabled = 1; 2423 preempt_enable(); 2424 } 2425 EXPORT_SYMBOL_GPL(migrate_disable); 2426 2427 void migrate_enable(void) 2428 { 2429 struct task_struct *p = current; 2430 struct affinity_context ac = { 2431 .new_mask = &p->cpus_mask, 2432 .flags = SCA_MIGRATE_ENABLE, 2433 }; 2434 2435 if (p->migration_disabled > 1) { 2436 p->migration_disabled--; 2437 return; 2438 } 2439 2440 if (WARN_ON_ONCE(!p->migration_disabled)) 2441 return; 2442 2443 /* 2444 * Ensure stop_task runs either before or after this, and that 2445 * __set_cpus_allowed_ptr(SCA_MIGRATE_ENABLE) doesn't schedule(). 2446 */ 2447 preempt_disable(); 2448 if (p->cpus_ptr != &p->cpus_mask) 2449 __set_cpus_allowed_ptr(p, &ac); 2450 /* 2451 * Mustn't clear migration_disabled() until cpus_ptr points back at the 2452 * regular cpus_mask, otherwise things that race (eg. 2453 * select_fallback_rq) get confused. 2454 */ 2455 barrier(); 2456 p->migration_disabled = 0; 2457 this_rq()->nr_pinned--; 2458 preempt_enable(); 2459 } 2460 EXPORT_SYMBOL_GPL(migrate_enable); 2461 2462 static inline bool rq_has_pinned_tasks(struct rq *rq) 2463 { 2464 return rq->nr_pinned; 2465 } 2466 2467 /* 2468 * Per-CPU kthreads are allowed to run on !active && online CPUs, see 2469 * __set_cpus_allowed_ptr() and select_fallback_rq(). 2470 */ 2471 static inline bool is_cpu_allowed(struct task_struct *p, int cpu) 2472 { 2473 /* When not in the task's cpumask, no point in looking further. */ 2474 if (!cpumask_test_cpu(cpu, p->cpus_ptr)) 2475 return false; 2476 2477 /* migrate_disabled() must be allowed to finish. */ 2478 if (is_migration_disabled(p)) 2479 return cpu_online(cpu); 2480 2481 /* Non kernel threads are not allowed during either online or offline. */ 2482 if (!(p->flags & PF_KTHREAD)) 2483 return cpu_active(cpu) && task_cpu_possible(cpu, p); 2484 2485 /* KTHREAD_IS_PER_CPU is always allowed. */ 2486 if (kthread_is_per_cpu(p)) 2487 return cpu_online(cpu); 2488 2489 /* Regular kernel threads don't get to stay during offline. */ 2490 if (cpu_dying(cpu)) 2491 return false; 2492 2493 /* But are allowed during online. */ 2494 return cpu_online(cpu); 2495 } 2496 2497 /* 2498 * This is how migration works: 2499 * 2500 * 1) we invoke migration_cpu_stop() on the target CPU using 2501 * stop_one_cpu(). 2502 * 2) stopper starts to run (implicitly forcing the migrated thread 2503 * off the CPU) 2504 * 3) it checks whether the migrated task is still in the wrong runqueue. 2505 * 4) if it's in the wrong runqueue then the migration thread removes 2506 * it and puts it into the right queue. 2507 * 5) stopper completes and stop_one_cpu() returns and the migration 2508 * is done. 2509 */ 2510 2511 /* 2512 * move_queued_task - move a queued task to new rq. 2513 * 2514 * Returns (locked) new rq. Old rq's lock is released. 2515 */ 2516 static struct rq *move_queued_task(struct rq *rq, struct rq_flags *rf, 2517 struct task_struct *p, int new_cpu) 2518 { 2519 lockdep_assert_rq_held(rq); 2520 2521 deactivate_task(rq, p, DEQUEUE_NOCLOCK); 2522 set_task_cpu(p, new_cpu); 2523 rq_unlock(rq, rf); 2524 2525 rq = cpu_rq(new_cpu); 2526 2527 rq_lock(rq, rf); 2528 WARN_ON_ONCE(task_cpu(p) != new_cpu); 2529 activate_task(rq, p, 0); 2530 check_preempt_curr(rq, p, 0); 2531 2532 return rq; 2533 } 2534 2535 struct migration_arg { 2536 struct task_struct *task; 2537 int dest_cpu; 2538 struct set_affinity_pending *pending; 2539 }; 2540 2541 /* 2542 * @refs: number of wait_for_completion() 2543 * @stop_pending: is @stop_work in use 2544 */ 2545 struct set_affinity_pending { 2546 refcount_t refs; 2547 unsigned int stop_pending; 2548 struct completion done; 2549 struct cpu_stop_work stop_work; 2550 struct migration_arg arg; 2551 }; 2552 2553 /* 2554 * Move (not current) task off this CPU, onto the destination CPU. We're doing 2555 * this because either it can't run here any more (set_cpus_allowed() 2556 * away from this CPU, or CPU going down), or because we're 2557 * attempting to rebalance this task on exec (sched_exec). 2558 * 2559 * So we race with normal scheduler movements, but that's OK, as long 2560 * as the task is no longer on this CPU. 2561 */ 2562 static struct rq *__migrate_task(struct rq *rq, struct rq_flags *rf, 2563 struct task_struct *p, int dest_cpu) 2564 { 2565 /* Affinity changed (again). */ 2566 if (!is_cpu_allowed(p, dest_cpu)) 2567 return rq; 2568 2569 rq = move_queued_task(rq, rf, p, dest_cpu); 2570 2571 return rq; 2572 } 2573 2574 /* 2575 * migration_cpu_stop - this will be executed by a highprio stopper thread 2576 * and performs thread migration by bumping thread off CPU then 2577 * 'pushing' onto another runqueue. 2578 */ 2579 static int migration_cpu_stop(void *data) 2580 { 2581 struct migration_arg *arg = data; 2582 struct set_affinity_pending *pending = arg->pending; 2583 struct task_struct *p = arg->task; 2584 struct rq *rq = this_rq(); 2585 bool complete = false; 2586 struct rq_flags rf; 2587 2588 /* 2589 * The original target CPU might have gone down and we might 2590 * be on another CPU but it doesn't matter. 2591 */ 2592 local_irq_save(rf.flags); 2593 /* 2594 * We need to explicitly wake pending tasks before running 2595 * __migrate_task() such that we will not miss enforcing cpus_ptr 2596 * during wakeups, see set_cpus_allowed_ptr()'s TASK_WAKING test. 2597 */ 2598 flush_smp_call_function_queue(); 2599 2600 raw_spin_lock(&p->pi_lock); 2601 rq_lock(rq, &rf); 2602 2603 /* 2604 * If we were passed a pending, then ->stop_pending was set, thus 2605 * p->migration_pending must have remained stable. 2606 */ 2607 WARN_ON_ONCE(pending && pending != p->migration_pending); 2608 2609 /* 2610 * If task_rq(p) != rq, it cannot be migrated here, because we're 2611 * holding rq->lock, if p->on_rq == 0 it cannot get enqueued because 2612 * we're holding p->pi_lock. 2613 */ 2614 if (task_rq(p) == rq) { 2615 if (is_migration_disabled(p)) 2616 goto out; 2617 2618 if (pending) { 2619 p->migration_pending = NULL; 2620 complete = true; 2621 2622 if (cpumask_test_cpu(task_cpu(p), &p->cpus_mask)) 2623 goto out; 2624 } 2625 2626 if (task_on_rq_queued(p)) { 2627 update_rq_clock(rq); 2628 rq = __migrate_task(rq, &rf, p, arg->dest_cpu); 2629 } else { 2630 p->wake_cpu = arg->dest_cpu; 2631 } 2632 2633 /* 2634 * XXX __migrate_task() can fail, at which point we might end 2635 * up running on a dodgy CPU, AFAICT this can only happen 2636 * during CPU hotplug, at which point we'll get pushed out 2637 * anyway, so it's probably not a big deal. 2638 */ 2639 2640 } else if (pending) { 2641 /* 2642 * This happens when we get migrated between migrate_enable()'s 2643 * preempt_enable() and scheduling the stopper task. At that 2644 * point we're a regular task again and not current anymore. 2645 * 2646 * A !PREEMPT kernel has a giant hole here, which makes it far 2647 * more likely. 2648 */ 2649 2650 /* 2651 * The task moved before the stopper got to run. We're holding 2652 * ->pi_lock, so the allowed mask is stable - if it got 2653 * somewhere allowed, we're done. 2654 */ 2655 if (cpumask_test_cpu(task_cpu(p), p->cpus_ptr)) { 2656 p->migration_pending = NULL; 2657 complete = true; 2658 goto out; 2659 } 2660 2661 /* 2662 * When migrate_enable() hits a rq mis-match we can't reliably 2663 * determine is_migration_disabled() and so have to chase after 2664 * it. 2665 */ 2666 WARN_ON_ONCE(!pending->stop_pending); 2667 task_rq_unlock(rq, p, &rf); 2668 stop_one_cpu_nowait(task_cpu(p), migration_cpu_stop, 2669 &pending->arg, &pending->stop_work); 2670 return 0; 2671 } 2672 out: 2673 if (pending) 2674 pending->stop_pending = false; 2675 task_rq_unlock(rq, p, &rf); 2676 2677 if (complete) 2678 complete_all(&pending->done); 2679 2680 return 0; 2681 } 2682 2683 int push_cpu_stop(void *arg) 2684 { 2685 struct rq *lowest_rq = NULL, *rq = this_rq(); 2686 struct task_struct *p = arg; 2687 2688 raw_spin_lock_irq(&p->pi_lock); 2689 raw_spin_rq_lock(rq); 2690 2691 if (task_rq(p) != rq) 2692 goto out_unlock; 2693 2694 if (is_migration_disabled(p)) { 2695 p->migration_flags |= MDF_PUSH; 2696 goto out_unlock; 2697 } 2698 2699 p->migration_flags &= ~MDF_PUSH; 2700 2701 if (p->sched_class->find_lock_rq) 2702 lowest_rq = p->sched_class->find_lock_rq(p, rq); 2703 2704 if (!lowest_rq) 2705 goto out_unlock; 2706 2707 // XXX validate p is still the highest prio task 2708 if (task_rq(p) == rq) { 2709 deactivate_task(rq, p, 0); 2710 set_task_cpu(p, lowest_rq->cpu); 2711 activate_task(lowest_rq, p, 0); 2712 resched_curr(lowest_rq); 2713 } 2714 2715 double_unlock_balance(rq, lowest_rq); 2716 2717 out_unlock: 2718 rq->push_busy = false; 2719 raw_spin_rq_unlock(rq); 2720 raw_spin_unlock_irq(&p->pi_lock); 2721 2722 put_task_struct(p); 2723 return 0; 2724 } 2725 2726 /* 2727 * sched_class::set_cpus_allowed must do the below, but is not required to 2728 * actually call this function. 2729 */ 2730 void set_cpus_allowed_common(struct task_struct *p, struct affinity_context *ctx) 2731 { 2732 if (ctx->flags & (SCA_MIGRATE_ENABLE | SCA_MIGRATE_DISABLE)) { 2733 p->cpus_ptr = ctx->new_mask; 2734 return; 2735 } 2736 2737 cpumask_copy(&p->cpus_mask, ctx->new_mask); 2738 p->nr_cpus_allowed = cpumask_weight(ctx->new_mask); 2739 2740 /* 2741 * Swap in a new user_cpus_ptr if SCA_USER flag set 2742 */ 2743 if (ctx->flags & SCA_USER) 2744 swap(p->user_cpus_ptr, ctx->user_mask); 2745 } 2746 2747 static void 2748 __do_set_cpus_allowed(struct task_struct *p, struct affinity_context *ctx) 2749 { 2750 struct rq *rq = task_rq(p); 2751 bool queued, running; 2752 2753 /* 2754 * This here violates the locking rules for affinity, since we're only 2755 * supposed to change these variables while holding both rq->lock and 2756 * p->pi_lock. 2757 * 2758 * HOWEVER, it magically works, because ttwu() is the only code that 2759 * accesses these variables under p->pi_lock and only does so after 2760 * smp_cond_load_acquire(&p->on_cpu, !VAL), and we're in __schedule() 2761 * before finish_task(). 2762 * 2763 * XXX do further audits, this smells like something putrid. 2764 */ 2765 if (ctx->flags & SCA_MIGRATE_DISABLE) 2766 SCHED_WARN_ON(!p->on_cpu); 2767 else 2768 lockdep_assert_held(&p->pi_lock); 2769 2770 queued = task_on_rq_queued(p); 2771 running = task_current(rq, p); 2772 2773 if (queued) { 2774 /* 2775 * Because __kthread_bind() calls this on blocked tasks without 2776 * holding rq->lock. 2777 */ 2778 lockdep_assert_rq_held(rq); 2779 dequeue_task(rq, p, DEQUEUE_SAVE | DEQUEUE_NOCLOCK); 2780 } 2781 if (running) 2782 put_prev_task(rq, p); 2783 2784 p->sched_class->set_cpus_allowed(p, ctx); 2785 2786 if (queued) 2787 enqueue_task(rq, p, ENQUEUE_RESTORE | ENQUEUE_NOCLOCK); 2788 if (running) 2789 set_next_task(rq, p); 2790 } 2791 2792 /* 2793 * Used for kthread_bind() and select_fallback_rq(), in both cases the user 2794 * affinity (if any) should be destroyed too. 2795 */ 2796 void do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask) 2797 { 2798 struct affinity_context ac = { 2799 .new_mask = new_mask, 2800 .user_mask = NULL, 2801 .flags = SCA_USER, /* clear the user requested mask */ 2802 }; 2803 union cpumask_rcuhead { 2804 cpumask_t cpumask; 2805 struct rcu_head rcu; 2806 }; 2807 2808 __do_set_cpus_allowed(p, &ac); 2809 2810 /* 2811 * Because this is called with p->pi_lock held, it is not possible 2812 * to use kfree() here (when PREEMPT_RT=y), therefore punt to using 2813 * kfree_rcu(). 2814 */ 2815 kfree_rcu((union cpumask_rcuhead *)ac.user_mask, rcu); 2816 } 2817 2818 static cpumask_t *alloc_user_cpus_ptr(int node) 2819 { 2820 /* 2821 * See do_set_cpus_allowed() above for the rcu_head usage. 2822 */ 2823 int size = max_t(int, cpumask_size(), sizeof(struct rcu_head)); 2824 2825 return kmalloc_node(size, GFP_KERNEL, node); 2826 } 2827 2828 int dup_user_cpus_ptr(struct task_struct *dst, struct task_struct *src, 2829 int node) 2830 { 2831 cpumask_t *user_mask; 2832 unsigned long flags; 2833 2834 /* 2835 * Always clear dst->user_cpus_ptr first as their user_cpus_ptr's 2836 * may differ by now due to racing. 2837 */ 2838 dst->user_cpus_ptr = NULL; 2839 2840 /* 2841 * This check is racy and losing the race is a valid situation. 2842 * It is not worth the extra overhead of taking the pi_lock on 2843 * every fork/clone. 2844 */ 2845 if (data_race(!src->user_cpus_ptr)) 2846 return 0; 2847 2848 user_mask = alloc_user_cpus_ptr(node); 2849 if (!user_mask) 2850 return -ENOMEM; 2851 2852 /* 2853 * Use pi_lock to protect content of user_cpus_ptr 2854 * 2855 * Though unlikely, user_cpus_ptr can be reset to NULL by a concurrent 2856 * do_set_cpus_allowed(). 2857 */ 2858 raw_spin_lock_irqsave(&src->pi_lock, flags); 2859 if (src->user_cpus_ptr) { 2860 swap(dst->user_cpus_ptr, user_mask); 2861 cpumask_copy(dst->user_cpus_ptr, src->user_cpus_ptr); 2862 } 2863 raw_spin_unlock_irqrestore(&src->pi_lock, flags); 2864 2865 if (unlikely(user_mask)) 2866 kfree(user_mask); 2867 2868 return 0; 2869 } 2870 2871 static inline struct cpumask *clear_user_cpus_ptr(struct task_struct *p) 2872 { 2873 struct cpumask *user_mask = NULL; 2874 2875 swap(p->user_cpus_ptr, user_mask); 2876 2877 return user_mask; 2878 } 2879 2880 void release_user_cpus_ptr(struct task_struct *p) 2881 { 2882 kfree(clear_user_cpus_ptr(p)); 2883 } 2884 2885 /* 2886 * This function is wildly self concurrent; here be dragons. 2887 * 2888 * 2889 * When given a valid mask, __set_cpus_allowed_ptr() must block until the 2890 * designated task is enqueued on an allowed CPU. If that task is currently 2891 * running, we have to kick it out using the CPU stopper. 2892 * 2893 * Migrate-Disable comes along and tramples all over our nice sandcastle. 2894 * Consider: 2895 * 2896 * Initial conditions: P0->cpus_mask = [0, 1] 2897 * 2898 * P0@CPU0 P1 2899 * 2900 * migrate_disable(); 2901 * <preempted> 2902 * set_cpus_allowed_ptr(P0, [1]); 2903 * 2904 * P1 *cannot* return from this set_cpus_allowed_ptr() call until P0 executes 2905 * its outermost migrate_enable() (i.e. it exits its Migrate-Disable region). 2906 * This means we need the following scheme: 2907 * 2908 * P0@CPU0 P1 2909 * 2910 * migrate_disable(); 2911 * <preempted> 2912 * set_cpus_allowed_ptr(P0, [1]); 2913 * <blocks> 2914 * <resumes> 2915 * migrate_enable(); 2916 * __set_cpus_allowed_ptr(); 2917 * <wakes local stopper> 2918 * `--> <woken on migration completion> 2919 * 2920 * Now the fun stuff: there may be several P1-like tasks, i.e. multiple 2921 * concurrent set_cpus_allowed_ptr(P0, [*]) calls. CPU affinity changes of any 2922 * task p are serialized by p->pi_lock, which we can leverage: the one that 2923 * should come into effect at the end of the Migrate-Disable region is the last 2924 * one. This means we only need to track a single cpumask (i.e. p->cpus_mask), 2925 * but we still need to properly signal those waiting tasks at the appropriate 2926 * moment. 2927 * 2928 * This is implemented using struct set_affinity_pending. The first 2929 * __set_cpus_allowed_ptr() caller within a given Migrate-Disable region will 2930 * setup an instance of that struct and install it on the targeted task_struct. 2931 * Any and all further callers will reuse that instance. Those then wait for 2932 * a completion signaled at the tail of the CPU stopper callback (1), triggered 2933 * on the end of the Migrate-Disable region (i.e. outermost migrate_enable()). 2934 * 2935 * 2936 * (1) In the cases covered above. There is one more where the completion is 2937 * signaled within affine_move_task() itself: when a subsequent affinity request 2938 * occurs after the stopper bailed out due to the targeted task still being 2939 * Migrate-Disable. Consider: 2940 * 2941 * Initial conditions: P0->cpus_mask = [0, 1] 2942 * 2943 * CPU0 P1 P2 2944 * <P0> 2945 * migrate_disable(); 2946 * <preempted> 2947 * set_cpus_allowed_ptr(P0, [1]); 2948 * <blocks> 2949 * <migration/0> 2950 * migration_cpu_stop() 2951 * is_migration_disabled() 2952 * <bails> 2953 * set_cpus_allowed_ptr(P0, [0, 1]); 2954 * <signal completion> 2955 * <awakes> 2956 * 2957 * Note that the above is safe vs a concurrent migrate_enable(), as any 2958 * pending affinity completion is preceded by an uninstallation of 2959 * p->migration_pending done with p->pi_lock held. 2960 */ 2961 static int affine_move_task(struct rq *rq, struct task_struct *p, struct rq_flags *rf, 2962 int dest_cpu, unsigned int flags) 2963 __releases(rq->lock) 2964 __releases(p->pi_lock) 2965 { 2966 struct set_affinity_pending my_pending = { }, *pending = NULL; 2967 bool stop_pending, complete = false; 2968 2969 /* Can the task run on the task's current CPU? If so, we're done */ 2970 if (cpumask_test_cpu(task_cpu(p), &p->cpus_mask)) { 2971 struct task_struct *push_task = NULL; 2972 2973 if ((flags & SCA_MIGRATE_ENABLE) && 2974 (p->migration_flags & MDF_PUSH) && !rq->push_busy) { 2975 rq->push_busy = true; 2976 push_task = get_task_struct(p); 2977 } 2978 2979 /* 2980 * If there are pending waiters, but no pending stop_work, 2981 * then complete now. 2982 */ 2983 pending = p->migration_pending; 2984 if (pending && !pending->stop_pending) { 2985 p->migration_pending = NULL; 2986 complete = true; 2987 } 2988 2989 task_rq_unlock(rq, p, rf); 2990 2991 if (push_task) { 2992 stop_one_cpu_nowait(rq->cpu, push_cpu_stop, 2993 p, &rq->push_work); 2994 } 2995 2996 if (complete) 2997 complete_all(&pending->done); 2998 2999 return 0; 3000 } 3001 3002 if (!(flags & SCA_MIGRATE_ENABLE)) { 3003 /* serialized by p->pi_lock */ 3004 if (!p->migration_pending) { 3005 /* Install the request */ 3006 refcount_set(&my_pending.refs, 1); 3007 init_completion(&my_pending.done); 3008 my_pending.arg = (struct migration_arg) { 3009 .task = p, 3010 .dest_cpu = dest_cpu, 3011 .pending = &my_pending, 3012 }; 3013 3014 p->migration_pending = &my_pending; 3015 } else { 3016 pending = p->migration_pending; 3017 refcount_inc(&pending->refs); 3018 /* 3019 * Affinity has changed, but we've already installed a 3020 * pending. migration_cpu_stop() *must* see this, else 3021 * we risk a completion of the pending despite having a 3022 * task on a disallowed CPU. 3023 * 3024 * Serialized by p->pi_lock, so this is safe. 3025 */ 3026 pending->arg.dest_cpu = dest_cpu; 3027 } 3028 } 3029 pending = p->migration_pending; 3030 /* 3031 * - !MIGRATE_ENABLE: 3032 * we'll have installed a pending if there wasn't one already. 3033 * 3034 * - MIGRATE_ENABLE: 3035 * we're here because the current CPU isn't matching anymore, 3036 * the only way that can happen is because of a concurrent 3037 * set_cpus_allowed_ptr() call, which should then still be 3038 * pending completion. 3039 * 3040 * Either way, we really should have a @pending here. 3041 */ 3042 if (WARN_ON_ONCE(!pending)) { 3043 task_rq_unlock(rq, p, rf); 3044 return -EINVAL; 3045 } 3046 3047 if (task_on_cpu(rq, p) || READ_ONCE(p->__state) == TASK_WAKING) { 3048 /* 3049 * MIGRATE_ENABLE gets here because 'p == current', but for 3050 * anything else we cannot do is_migration_disabled(), punt 3051 * and have the stopper function handle it all race-free. 3052 */ 3053 stop_pending = pending->stop_pending; 3054 if (!stop_pending) 3055 pending->stop_pending = true; 3056 3057 if (flags & SCA_MIGRATE_ENABLE) 3058 p->migration_flags &= ~MDF_PUSH; 3059 3060 task_rq_unlock(rq, p, rf); 3061 3062 if (!stop_pending) { 3063 stop_one_cpu_nowait(cpu_of(rq), migration_cpu_stop, 3064 &pending->arg, &pending->stop_work); 3065 } 3066 3067 if (flags & SCA_MIGRATE_ENABLE) 3068 return 0; 3069 } else { 3070 3071 if (!is_migration_disabled(p)) { 3072 if (task_on_rq_queued(p)) 3073 rq = move_queued_task(rq, rf, p, dest_cpu); 3074 3075 if (!pending->stop_pending) { 3076 p->migration_pending = NULL; 3077 complete = true; 3078 } 3079 } 3080 task_rq_unlock(rq, p, rf); 3081 3082 if (complete) 3083 complete_all(&pending->done); 3084 } 3085 3086 wait_for_completion(&pending->done); 3087 3088 if (refcount_dec_and_test(&pending->refs)) 3089 wake_up_var(&pending->refs); /* No UaF, just an address */ 3090 3091 /* 3092 * Block the original owner of &pending until all subsequent callers 3093 * have seen the completion and decremented the refcount 3094 */ 3095 wait_var_event(&my_pending.refs, !refcount_read(&my_pending.refs)); 3096 3097 /* ARGH */ 3098 WARN_ON_ONCE(my_pending.stop_pending); 3099 3100 return 0; 3101 } 3102 3103 /* 3104 * Called with both p->pi_lock and rq->lock held; drops both before returning. 3105 */ 3106 static int __set_cpus_allowed_ptr_locked(struct task_struct *p, 3107 struct affinity_context *ctx, 3108 struct rq *rq, 3109 struct rq_flags *rf) 3110 __releases(rq->lock) 3111 __releases(p->pi_lock) 3112 { 3113 const struct cpumask *cpu_allowed_mask = task_cpu_possible_mask(p); 3114 const struct cpumask *cpu_valid_mask = cpu_active_mask; 3115 bool kthread = p->flags & PF_KTHREAD; 3116 unsigned int dest_cpu; 3117 int ret = 0; 3118 3119 update_rq_clock(rq); 3120 3121 if (kthread || is_migration_disabled(p)) { 3122 /* 3123 * Kernel threads are allowed on online && !active CPUs, 3124 * however, during cpu-hot-unplug, even these might get pushed 3125 * away if not KTHREAD_IS_PER_CPU. 3126 * 3127 * Specifically, migration_disabled() tasks must not fail the 3128 * cpumask_any_and_distribute() pick below, esp. so on 3129 * SCA_MIGRATE_ENABLE, otherwise we'll not call 3130 * set_cpus_allowed_common() and actually reset p->cpus_ptr. 3131 */ 3132 cpu_valid_mask = cpu_online_mask; 3133 } 3134 3135 if (!kthread && !cpumask_subset(ctx->new_mask, cpu_allowed_mask)) { 3136 ret = -EINVAL; 3137 goto out; 3138 } 3139 3140 /* 3141 * Must re-check here, to close a race against __kthread_bind(), 3142 * sched_setaffinity() is not guaranteed to observe the flag. 3143 */ 3144 if ((ctx->flags & SCA_CHECK) && (p->flags & PF_NO_SETAFFINITY)) { 3145 ret = -EINVAL; 3146 goto out; 3147 } 3148 3149 if (!(ctx->flags & SCA_MIGRATE_ENABLE)) { 3150 if (cpumask_equal(&p->cpus_mask, ctx->new_mask)) { 3151 if (ctx->flags & SCA_USER) 3152 swap(p->user_cpus_ptr, ctx->user_mask); 3153 goto out; 3154 } 3155 3156 if (WARN_ON_ONCE(p == current && 3157 is_migration_disabled(p) && 3158 !cpumask_test_cpu(task_cpu(p), ctx->new_mask))) { 3159 ret = -EBUSY; 3160 goto out; 3161 } 3162 } 3163 3164 /* 3165 * Picking a ~random cpu helps in cases where we are changing affinity 3166 * for groups of tasks (ie. cpuset), so that load balancing is not 3167 * immediately required to distribute the tasks within their new mask. 3168 */ 3169 dest_cpu = cpumask_any_and_distribute(cpu_valid_mask, ctx->new_mask); 3170 if (dest_cpu >= nr_cpu_ids) { 3171 ret = -EINVAL; 3172 goto out; 3173 } 3174 3175 __do_set_cpus_allowed(p, ctx); 3176 3177 return affine_move_task(rq, p, rf, dest_cpu, ctx->flags); 3178 3179 out: 3180 task_rq_unlock(rq, p, rf); 3181 3182 return ret; 3183 } 3184 3185 /* 3186 * Change a given task's CPU affinity. Migrate the thread to a 3187 * proper CPU and schedule it away if the CPU it's executing on 3188 * is removed from the allowed bitmask. 3189 * 3190 * NOTE: the caller must have a valid reference to the task, the 3191 * task must not exit() & deallocate itself prematurely. The 3192 * call is not atomic; no spinlocks may be held. 3193 */ 3194 static int __set_cpus_allowed_ptr(struct task_struct *p, 3195 struct affinity_context *ctx) 3196 { 3197 struct rq_flags rf; 3198 struct rq *rq; 3199 3200 rq = task_rq_lock(p, &rf); 3201 /* 3202 * Masking should be skipped if SCA_USER or any of the SCA_MIGRATE_* 3203 * flags are set. 3204 */ 3205 if (p->user_cpus_ptr && 3206 !(ctx->flags & (SCA_USER | SCA_MIGRATE_ENABLE | SCA_MIGRATE_DISABLE)) && 3207 cpumask_and(rq->scratch_mask, ctx->new_mask, p->user_cpus_ptr)) 3208 ctx->new_mask = rq->scratch_mask; 3209 3210 return __set_cpus_allowed_ptr_locked(p, ctx, rq, &rf); 3211 } 3212 3213 int set_cpus_allowed_ptr(struct task_struct *p, const struct cpumask *new_mask) 3214 { 3215 struct affinity_context ac = { 3216 .new_mask = new_mask, 3217 .flags = 0, 3218 }; 3219 3220 return __set_cpus_allowed_ptr(p, &ac); 3221 } 3222 EXPORT_SYMBOL_GPL(set_cpus_allowed_ptr); 3223 3224 /* 3225 * Change a given task's CPU affinity to the intersection of its current 3226 * affinity mask and @subset_mask, writing the resulting mask to @new_mask. 3227 * If user_cpus_ptr is defined, use it as the basis for restricting CPU 3228 * affinity or use cpu_online_mask instead. 3229 * 3230 * If the resulting mask is empty, leave the affinity unchanged and return 3231 * -EINVAL. 3232 */ 3233 static int restrict_cpus_allowed_ptr(struct task_struct *p, 3234 struct cpumask *new_mask, 3235 const struct cpumask *subset_mask) 3236 { 3237 struct affinity_context ac = { 3238 .new_mask = new_mask, 3239 .flags = 0, 3240 }; 3241 struct rq_flags rf; 3242 struct rq *rq; 3243 int err; 3244 3245 rq = task_rq_lock(p, &rf); 3246 3247 /* 3248 * Forcefully restricting the affinity of a deadline task is 3249 * likely to cause problems, so fail and noisily override the 3250 * mask entirely. 3251 */ 3252 if (task_has_dl_policy(p) && dl_bandwidth_enabled()) { 3253 err = -EPERM; 3254 goto err_unlock; 3255 } 3256 3257 if (!cpumask_and(new_mask, task_user_cpus(p), subset_mask)) { 3258 err = -EINVAL; 3259 goto err_unlock; 3260 } 3261 3262 return __set_cpus_allowed_ptr_locked(p, &ac, rq, &rf); 3263 3264 err_unlock: 3265 task_rq_unlock(rq, p, &rf); 3266 return err; 3267 } 3268 3269 /* 3270 * Restrict the CPU affinity of task @p so that it is a subset of 3271 * task_cpu_possible_mask() and point @p->user_cpus_ptr to a copy of the 3272 * old affinity mask. If the resulting mask is empty, we warn and walk 3273 * up the cpuset hierarchy until we find a suitable mask. 3274 */ 3275 void force_compatible_cpus_allowed_ptr(struct task_struct *p) 3276 { 3277 cpumask_var_t new_mask; 3278 const struct cpumask *override_mask = task_cpu_possible_mask(p); 3279 3280 alloc_cpumask_var(&new_mask, GFP_KERNEL); 3281 3282 /* 3283 * __migrate_task() can fail silently in the face of concurrent 3284 * offlining of the chosen destination CPU, so take the hotplug 3285 * lock to ensure that the migration succeeds. 3286 */ 3287 cpus_read_lock(); 3288 if (!cpumask_available(new_mask)) 3289 goto out_set_mask; 3290 3291 if (!restrict_cpus_allowed_ptr(p, new_mask, override_mask)) 3292 goto out_free_mask; 3293 3294 /* 3295 * We failed to find a valid subset of the affinity mask for the 3296 * task, so override it based on its cpuset hierarchy. 3297 */ 3298 cpuset_cpus_allowed(p, new_mask); 3299 override_mask = new_mask; 3300 3301 out_set_mask: 3302 if (printk_ratelimit()) { 3303 printk_deferred("Overriding affinity for process %d (%s) to CPUs %*pbl\n", 3304 task_pid_nr(p), p->comm, 3305 cpumask_pr_args(override_mask)); 3306 } 3307 3308 WARN_ON(set_cpus_allowed_ptr(p, override_mask)); 3309 out_free_mask: 3310 cpus_read_unlock(); 3311 free_cpumask_var(new_mask); 3312 } 3313 3314 static int 3315 __sched_setaffinity(struct task_struct *p, struct affinity_context *ctx); 3316 3317 /* 3318 * Restore the affinity of a task @p which was previously restricted by a 3319 * call to force_compatible_cpus_allowed_ptr(). 3320 * 3321 * It is the caller's responsibility to serialise this with any calls to 3322 * force_compatible_cpus_allowed_ptr(@p). 3323 */ 3324 void relax_compatible_cpus_allowed_ptr(struct task_struct *p) 3325 { 3326 struct affinity_context ac = { 3327 .new_mask = task_user_cpus(p), 3328 .flags = 0, 3329 }; 3330 int ret; 3331 3332 /* 3333 * Try to restore the old affinity mask with __sched_setaffinity(). 3334 * Cpuset masking will be done there too. 3335 */ 3336 ret = __sched_setaffinity(p, &ac); 3337 WARN_ON_ONCE(ret); 3338 } 3339 3340 void set_task_cpu(struct task_struct *p, unsigned int new_cpu) 3341 { 3342 #ifdef CONFIG_SCHED_DEBUG 3343 unsigned int state = READ_ONCE(p->__state); 3344 3345 /* 3346 * We should never call set_task_cpu() on a blocked task, 3347 * ttwu() will sort out the placement. 3348 */ 3349 WARN_ON_ONCE(state != TASK_RUNNING && state != TASK_WAKING && !p->on_rq); 3350 3351 /* 3352 * Migrating fair class task must have p->on_rq = TASK_ON_RQ_MIGRATING, 3353 * because schedstat_wait_{start,end} rebase migrating task's wait_start 3354 * time relying on p->on_rq. 3355 */ 3356 WARN_ON_ONCE(state == TASK_RUNNING && 3357 p->sched_class == &fair_sched_class && 3358 (p->on_rq && !task_on_rq_migrating(p))); 3359 3360 #ifdef CONFIG_LOCKDEP 3361 /* 3362 * The caller should hold either p->pi_lock or rq->lock, when changing 3363 * a task's CPU. ->pi_lock for waking tasks, rq->lock for runnable tasks. 3364 * 3365 * sched_move_task() holds both and thus holding either pins the cgroup, 3366 * see task_group(). 3367 * 3368 * Furthermore, all task_rq users should acquire both locks, see 3369 * task_rq_lock(). 3370 */ 3371 WARN_ON_ONCE(debug_locks && !(lockdep_is_held(&p->pi_lock) || 3372 lockdep_is_held(__rq_lockp(task_rq(p))))); 3373 #endif 3374 /* 3375 * Clearly, migrating tasks to offline CPUs is a fairly daft thing. 3376 */ 3377 WARN_ON_ONCE(!cpu_online(new_cpu)); 3378 3379 WARN_ON_ONCE(is_migration_disabled(p)); 3380 #endif 3381 3382 trace_sched_migrate_task(p, new_cpu); 3383 3384 if (task_cpu(p) != new_cpu) { 3385 if (p->sched_class->migrate_task_rq) 3386 p->sched_class->migrate_task_rq(p, new_cpu); 3387 p->se.nr_migrations++; 3388 rseq_migrate(p); 3389 sched_mm_cid_migrate_from(p); 3390 perf_event_task_migrate(p); 3391 } 3392 3393 __set_task_cpu(p, new_cpu); 3394 } 3395 3396 #ifdef CONFIG_NUMA_BALANCING 3397 static void __migrate_swap_task(struct task_struct *p, int cpu) 3398 { 3399 if (task_on_rq_queued(p)) { 3400 struct rq *src_rq, *dst_rq; 3401 struct rq_flags srf, drf; 3402 3403 src_rq = task_rq(p); 3404 dst_rq = cpu_rq(cpu); 3405 3406 rq_pin_lock(src_rq, &srf); 3407 rq_pin_lock(dst_rq, &drf); 3408 3409 deactivate_task(src_rq, p, 0); 3410 set_task_cpu(p, cpu); 3411 activate_task(dst_rq, p, 0); 3412 check_preempt_curr(dst_rq, p, 0); 3413 3414 rq_unpin_lock(dst_rq, &drf); 3415 rq_unpin_lock(src_rq, &srf); 3416 3417 } else { 3418 /* 3419 * Task isn't running anymore; make it appear like we migrated 3420 * it before it went to sleep. This means on wakeup we make the 3421 * previous CPU our target instead of where it really is. 3422 */ 3423 p->wake_cpu = cpu; 3424 } 3425 } 3426 3427 struct migration_swap_arg { 3428 struct task_struct *src_task, *dst_task; 3429 int src_cpu, dst_cpu; 3430 }; 3431 3432 static int migrate_swap_stop(void *data) 3433 { 3434 struct migration_swap_arg *arg = data; 3435 struct rq *src_rq, *dst_rq; 3436 3437 if (!cpu_active(arg->src_cpu) || !cpu_active(arg->dst_cpu)) 3438 return -EAGAIN; 3439 3440 src_rq = cpu_rq(arg->src_cpu); 3441 dst_rq = cpu_rq(arg->dst_cpu); 3442 3443 guard(double_raw_spinlock)(&arg->src_task->pi_lock, &arg->dst_task->pi_lock); 3444 guard(double_rq_lock)(src_rq, dst_rq); 3445 3446 if (task_cpu(arg->dst_task) != arg->dst_cpu) 3447 return -EAGAIN; 3448 3449 if (task_cpu(arg->src_task) != arg->src_cpu) 3450 return -EAGAIN; 3451 3452 if (!cpumask_test_cpu(arg->dst_cpu, arg->src_task->cpus_ptr)) 3453 return -EAGAIN; 3454 3455 if (!cpumask_test_cpu(arg->src_cpu, arg->dst_task->cpus_ptr)) 3456 return -EAGAIN; 3457 3458 __migrate_swap_task(arg->src_task, arg->dst_cpu); 3459 __migrate_swap_task(arg->dst_task, arg->src_cpu); 3460 3461 return 0; 3462 } 3463 3464 /* 3465 * Cross migrate two tasks 3466 */ 3467 int migrate_swap(struct task_struct *cur, struct task_struct *p, 3468 int target_cpu, int curr_cpu) 3469 { 3470 struct migration_swap_arg arg; 3471 int ret = -EINVAL; 3472 3473 arg = (struct migration_swap_arg){ 3474 .src_task = cur, 3475 .src_cpu = curr_cpu, 3476 .dst_task = p, 3477 .dst_cpu = target_cpu, 3478 }; 3479 3480 if (arg.src_cpu == arg.dst_cpu) 3481 goto out; 3482 3483 /* 3484 * These three tests are all lockless; this is OK since all of them 3485 * will be re-checked with proper locks held further down the line. 3486 */ 3487 if (!cpu_active(arg.src_cpu) || !cpu_active(arg.dst_cpu)) 3488 goto out; 3489 3490 if (!cpumask_test_cpu(arg.dst_cpu, arg.src_task->cpus_ptr)) 3491 goto out; 3492 3493 if (!cpumask_test_cpu(arg.src_cpu, arg.dst_task->cpus_ptr)) 3494 goto out; 3495 3496 trace_sched_swap_numa(cur, arg.src_cpu, p, arg.dst_cpu); 3497 ret = stop_two_cpus(arg.dst_cpu, arg.src_cpu, migrate_swap_stop, &arg); 3498 3499 out: 3500 return ret; 3501 } 3502 #endif /* CONFIG_NUMA_BALANCING */ 3503 3504 /*** 3505 * kick_process - kick a running thread to enter/exit the kernel 3506 * @p: the to-be-kicked thread 3507 * 3508 * Cause a process which is running on another CPU to enter 3509 * kernel-mode, without any delay. (to get signals handled.) 3510 * 3511 * NOTE: this function doesn't have to take the runqueue lock, 3512 * because all it wants to ensure is that the remote task enters 3513 * the kernel. If the IPI races and the task has been migrated 3514 * to another CPU then no harm is done and the purpose has been 3515 * achieved as well. 3516 */ 3517 void kick_process(struct task_struct *p) 3518 { 3519 int cpu; 3520 3521 preempt_disable(); 3522 cpu = task_cpu(p); 3523 if ((cpu != smp_processor_id()) && task_curr(p)) 3524 smp_send_reschedule(cpu); 3525 preempt_enable(); 3526 } 3527 EXPORT_SYMBOL_GPL(kick_process); 3528 3529 /* 3530 * ->cpus_ptr is protected by both rq->lock and p->pi_lock 3531 * 3532 * A few notes on cpu_active vs cpu_online: 3533 * 3534 * - cpu_active must be a subset of cpu_online 3535 * 3536 * - on CPU-up we allow per-CPU kthreads on the online && !active CPU, 3537 * see __set_cpus_allowed_ptr(). At this point the newly online 3538 * CPU isn't yet part of the sched domains, and balancing will not 3539 * see it. 3540 * 3541 * - on CPU-down we clear cpu_active() to mask the sched domains and 3542 * avoid the load balancer to place new tasks on the to be removed 3543 * CPU. Existing tasks will remain running there and will be taken 3544 * off. 3545 * 3546 * This means that fallback selection must not select !active CPUs. 3547 * And can assume that any active CPU must be online. Conversely 3548 * select_task_rq() below may allow selection of !active CPUs in order 3549 * to satisfy the above rules. 3550 */ 3551 static int select_fallback_rq(int cpu, struct task_struct *p) 3552 { 3553 int nid = cpu_to_node(cpu); 3554 const struct cpumask *nodemask = NULL; 3555 enum { cpuset, possible, fail } state = cpuset; 3556 int dest_cpu; 3557 3558 /* 3559 * If the node that the CPU is on has been offlined, cpu_to_node() 3560 * will return -1. There is no CPU on the node, and we should 3561 * select the CPU on the other node. 3562 */ 3563 if (nid != -1) { 3564 nodemask = cpumask_of_node(nid); 3565 3566 /* Look for allowed, online CPU in same node. */ 3567 for_each_cpu(dest_cpu, nodemask) { 3568 if (is_cpu_allowed(p, dest_cpu)) 3569 return dest_cpu; 3570 } 3571 } 3572 3573 for (;;) { 3574 /* Any allowed, online CPU? */ 3575 for_each_cpu(dest_cpu, p->cpus_ptr) { 3576 if (!is_cpu_allowed(p, dest_cpu)) 3577 continue; 3578 3579 goto out; 3580 } 3581 3582 /* No more Mr. Nice Guy. */ 3583 switch (state) { 3584 case cpuset: 3585 if (cpuset_cpus_allowed_fallback(p)) { 3586 state = possible; 3587 break; 3588 } 3589 fallthrough; 3590 case possible: 3591 /* 3592 * XXX When called from select_task_rq() we only 3593 * hold p->pi_lock and again violate locking order. 3594 * 3595 * More yuck to audit. 3596 */ 3597 do_set_cpus_allowed(p, task_cpu_possible_mask(p)); 3598 state = fail; 3599 break; 3600 case fail: 3601 BUG(); 3602 break; 3603 } 3604 } 3605 3606 out: 3607 if (state != cpuset) { 3608 /* 3609 * Don't tell them about moving exiting tasks or 3610 * kernel threads (both mm NULL), since they never 3611 * leave kernel. 3612 */ 3613 if (p->mm && printk_ratelimit()) { 3614 printk_deferred("process %d (%s) no longer affine to cpu%d\n", 3615 task_pid_nr(p), p->comm, cpu); 3616 } 3617 } 3618 3619 return dest_cpu; 3620 } 3621 3622 /* 3623 * The caller (fork, wakeup) owns p->pi_lock, ->cpus_ptr is stable. 3624 */ 3625 static inline 3626 int select_task_rq(struct task_struct *p, int cpu, int wake_flags) 3627 { 3628 lockdep_assert_held(&p->pi_lock); 3629 3630 if (p->nr_cpus_allowed > 1 && !is_migration_disabled(p)) 3631 cpu = p->sched_class->select_task_rq(p, cpu, wake_flags); 3632 else 3633 cpu = cpumask_any(p->cpus_ptr); 3634 3635 /* 3636 * In order not to call set_task_cpu() on a blocking task we need 3637 * to rely on ttwu() to place the task on a valid ->cpus_ptr 3638 * CPU. 3639 * 3640 * Since this is common to all placement strategies, this lives here. 3641 * 3642 * [ this allows ->select_task() to simply return task_cpu(p) and 3643 * not worry about this generic constraint ] 3644 */ 3645 if (unlikely(!is_cpu_allowed(p, cpu))) 3646 cpu = select_fallback_rq(task_cpu(p), p); 3647 3648 return cpu; 3649 } 3650 3651 void sched_set_stop_task(int cpu, struct task_struct *stop) 3652 { 3653 static struct lock_class_key stop_pi_lock; 3654 struct sched_param param = { .sched_priority = MAX_RT_PRIO - 1 }; 3655 struct task_struct *old_stop = cpu_rq(cpu)->stop; 3656 3657 if (stop) { 3658 /* 3659 * Make it appear like a SCHED_FIFO task, its something 3660 * userspace knows about and won't get confused about. 3661 * 3662 * Also, it will make PI more or less work without too 3663 * much confusion -- but then, stop work should not 3664 * rely on PI working anyway. 3665 */ 3666 sched_setscheduler_nocheck(stop, SCHED_FIFO, ¶m); 3667 3668 stop->sched_class = &stop_sched_class; 3669 3670 /* 3671 * The PI code calls rt_mutex_setprio() with ->pi_lock held to 3672 * adjust the effective priority of a task. As a result, 3673 * rt_mutex_setprio() can trigger (RT) balancing operations, 3674 * which can then trigger wakeups of the stop thread to push 3675 * around the current task. 3676 * 3677 * The stop task itself will never be part of the PI-chain, it 3678 * never blocks, therefore that ->pi_lock recursion is safe. 3679 * Tell lockdep about this by placing the stop->pi_lock in its 3680 * own class. 3681 */ 3682 lockdep_set_class(&stop->pi_lock, &stop_pi_lock); 3683 } 3684 3685 cpu_rq(cpu)->stop = stop; 3686 3687 if (old_stop) { 3688 /* 3689 * Reset it back to a normal scheduling class so that 3690 * it can die in pieces. 3691 */ 3692 old_stop->sched_class = &rt_sched_class; 3693 } 3694 } 3695 3696 #else /* CONFIG_SMP */ 3697 3698 static inline int __set_cpus_allowed_ptr(struct task_struct *p, 3699 struct affinity_context *ctx) 3700 { 3701 return set_cpus_allowed_ptr(p, ctx->new_mask); 3702 } 3703 3704 static inline void migrate_disable_switch(struct rq *rq, struct task_struct *p) { } 3705 3706 static inline bool rq_has_pinned_tasks(struct rq *rq) 3707 { 3708 return false; 3709 } 3710 3711 static inline cpumask_t *alloc_user_cpus_ptr(int node) 3712 { 3713 return NULL; 3714 } 3715 3716 #endif /* !CONFIG_SMP */ 3717 3718 static void 3719 ttwu_stat(struct task_struct *p, int cpu, int wake_flags) 3720 { 3721 struct rq *rq; 3722 3723 if (!schedstat_enabled()) 3724 return; 3725 3726 rq = this_rq(); 3727 3728 #ifdef CONFIG_SMP 3729 if (cpu == rq->cpu) { 3730 __schedstat_inc(rq->ttwu_local); 3731 __schedstat_inc(p->stats.nr_wakeups_local); 3732 } else { 3733 struct sched_domain *sd; 3734 3735 __schedstat_inc(p->stats.nr_wakeups_remote); 3736 3737 guard(rcu)(); 3738 for_each_domain(rq->cpu, sd) { 3739 if (cpumask_test_cpu(cpu, sched_domain_span(sd))) { 3740 __schedstat_inc(sd->ttwu_wake_remote); 3741 break; 3742 } 3743 } 3744 } 3745 3746 if (wake_flags & WF_MIGRATED) 3747 __schedstat_inc(p->stats.nr_wakeups_migrate); 3748 #endif /* CONFIG_SMP */ 3749 3750 __schedstat_inc(rq->ttwu_count); 3751 __schedstat_inc(p->stats.nr_wakeups); 3752 3753 if (wake_flags & WF_SYNC) 3754 __schedstat_inc(p->stats.nr_wakeups_sync); 3755 } 3756 3757 /* 3758 * Mark the task runnable. 3759 */ 3760 static inline void ttwu_do_wakeup(struct task_struct *p) 3761 { 3762 WRITE_ONCE(p->__state, TASK_RUNNING); 3763 trace_sched_wakeup(p); 3764 } 3765 3766 static void 3767 ttwu_do_activate(struct rq *rq, struct task_struct *p, int wake_flags, 3768 struct rq_flags *rf) 3769 { 3770 int en_flags = ENQUEUE_WAKEUP | ENQUEUE_NOCLOCK; 3771 3772 lockdep_assert_rq_held(rq); 3773 3774 if (p->sched_contributes_to_load) 3775 rq->nr_uninterruptible--; 3776 3777 #ifdef CONFIG_SMP 3778 if (wake_flags & WF_MIGRATED) 3779 en_flags |= ENQUEUE_MIGRATED; 3780 else 3781 #endif 3782 if (p->in_iowait) { 3783 delayacct_blkio_end(p); 3784 atomic_dec(&task_rq(p)->nr_iowait); 3785 } 3786 3787 activate_task(rq, p, en_flags); 3788 check_preempt_curr(rq, p, wake_flags); 3789 3790 ttwu_do_wakeup(p); 3791 3792 #ifdef CONFIG_SMP 3793 if (p->sched_class->task_woken) { 3794 /* 3795 * Our task @p is fully woken up and running; so it's safe to 3796 * drop the rq->lock, hereafter rq is only used for statistics. 3797 */ 3798 rq_unpin_lock(rq, rf); 3799 p->sched_class->task_woken(rq, p); 3800 rq_repin_lock(rq, rf); 3801 } 3802 3803 if (rq->idle_stamp) { 3804 u64 delta = rq_clock(rq) - rq->idle_stamp; 3805 u64 max = 2*rq->max_idle_balance_cost; 3806 3807 update_avg(&rq->avg_idle, delta); 3808 3809 if (rq->avg_idle > max) 3810 rq->avg_idle = max; 3811 3812 rq->wake_stamp = jiffies; 3813 rq->wake_avg_idle = rq->avg_idle / 2; 3814 3815 rq->idle_stamp = 0; 3816 } 3817 #endif 3818 } 3819 3820 /* 3821 * Consider @p being inside a wait loop: 3822 * 3823 * for (;;) { 3824 * set_current_state(TASK_UNINTERRUPTIBLE); 3825 * 3826 * if (CONDITION) 3827 * break; 3828 * 3829 * schedule(); 3830 * } 3831 * __set_current_state(TASK_RUNNING); 3832 * 3833 * between set_current_state() and schedule(). In this case @p is still 3834 * runnable, so all that needs doing is change p->state back to TASK_RUNNING in 3835 * an atomic manner. 3836 * 3837 * By taking task_rq(p)->lock we serialize against schedule(), if @p->on_rq 3838 * then schedule() must still happen and p->state can be changed to 3839 * TASK_RUNNING. Otherwise we lost the race, schedule() has happened, and we 3840 * need to do a full wakeup with enqueue. 3841 * 3842 * Returns: %true when the wakeup is done, 3843 * %false otherwise. 3844 */ 3845 static int ttwu_runnable(struct task_struct *p, int wake_flags) 3846 { 3847 struct rq_flags rf; 3848 struct rq *rq; 3849 int ret = 0; 3850 3851 rq = __task_rq_lock(p, &rf); 3852 if (task_on_rq_queued(p)) { 3853 if (!task_on_cpu(rq, p)) { 3854 /* 3855 * When on_rq && !on_cpu the task is preempted, see if 3856 * it should preempt the task that is current now. 3857 */ 3858 update_rq_clock(rq); 3859 check_preempt_curr(rq, p, wake_flags); 3860 } 3861 ttwu_do_wakeup(p); 3862 ret = 1; 3863 } 3864 __task_rq_unlock(rq, &rf); 3865 3866 return ret; 3867 } 3868 3869 #ifdef CONFIG_SMP 3870 void sched_ttwu_pending(void *arg) 3871 { 3872 struct llist_node *llist = arg; 3873 struct rq *rq = this_rq(); 3874 struct task_struct *p, *t; 3875 struct rq_flags rf; 3876 3877 if (!llist) 3878 return; 3879 3880 rq_lock_irqsave(rq, &rf); 3881 update_rq_clock(rq); 3882 3883 llist_for_each_entry_safe(p, t, llist, wake_entry.llist) { 3884 if (WARN_ON_ONCE(p->on_cpu)) 3885 smp_cond_load_acquire(&p->on_cpu, !VAL); 3886 3887 if (WARN_ON_ONCE(task_cpu(p) != cpu_of(rq))) 3888 set_task_cpu(p, cpu_of(rq)); 3889 3890 ttwu_do_activate(rq, p, p->sched_remote_wakeup ? WF_MIGRATED : 0, &rf); 3891 } 3892 3893 /* 3894 * Must be after enqueueing at least once task such that 3895 * idle_cpu() does not observe a false-negative -- if it does, 3896 * it is possible for select_idle_siblings() to stack a number 3897 * of tasks on this CPU during that window. 3898 * 3899 * It is ok to clear ttwu_pending when another task pending. 3900 * We will receive IPI after local irq enabled and then enqueue it. 3901 * Since now nr_running > 0, idle_cpu() will always get correct result. 3902 */ 3903 WRITE_ONCE(rq->ttwu_pending, 0); 3904 rq_unlock_irqrestore(rq, &rf); 3905 } 3906 3907 /* 3908 * Prepare the scene for sending an IPI for a remote smp_call 3909 * 3910 * Returns true if the caller can proceed with sending the IPI. 3911 * Returns false otherwise. 3912 */ 3913 bool call_function_single_prep_ipi(int cpu) 3914 { 3915 if (set_nr_if_polling(cpu_rq(cpu)->idle)) { 3916 trace_sched_wake_idle_without_ipi(cpu); 3917 return false; 3918 } 3919 3920 return true; 3921 } 3922 3923 /* 3924 * Queue a task on the target CPUs wake_list and wake the CPU via IPI if 3925 * necessary. The wakee CPU on receipt of the IPI will queue the task 3926 * via sched_ttwu_wakeup() for activation so the wakee incurs the cost 3927 * of the wakeup instead of the waker. 3928 */ 3929 static void __ttwu_queue_wakelist(struct task_struct *p, int cpu, int wake_flags) 3930 { 3931 struct rq *rq = cpu_rq(cpu); 3932 3933 p->sched_remote_wakeup = !!(wake_flags & WF_MIGRATED); 3934 3935 WRITE_ONCE(rq->ttwu_pending, 1); 3936 __smp_call_single_queue(cpu, &p->wake_entry.llist); 3937 } 3938 3939 void wake_up_if_idle(int cpu) 3940 { 3941 struct rq *rq = cpu_rq(cpu); 3942 3943 guard(rcu)(); 3944 if (is_idle_task(rcu_dereference(rq->curr))) { 3945 guard(rq_lock_irqsave)(rq); 3946 if (is_idle_task(rq->curr)) 3947 resched_curr(rq); 3948 } 3949 } 3950 3951 bool cpus_share_cache(int this_cpu, int that_cpu) 3952 { 3953 if (this_cpu == that_cpu) 3954 return true; 3955 3956 return per_cpu(sd_llc_id, this_cpu) == per_cpu(sd_llc_id, that_cpu); 3957 } 3958 3959 static inline bool ttwu_queue_cond(struct task_struct *p, int cpu) 3960 { 3961 /* 3962 * Do not complicate things with the async wake_list while the CPU is 3963 * in hotplug state. 3964 */ 3965 if (!cpu_active(cpu)) 3966 return false; 3967 3968 /* Ensure the task will still be allowed to run on the CPU. */ 3969 if (!cpumask_test_cpu(cpu, p->cpus_ptr)) 3970 return false; 3971 3972 /* 3973 * If the CPU does not share cache, then queue the task on the 3974 * remote rqs wakelist to avoid accessing remote data. 3975 */ 3976 if (!cpus_share_cache(smp_processor_id(), cpu)) 3977 return true; 3978 3979 if (cpu == smp_processor_id()) 3980 return false; 3981 3982 /* 3983 * If the wakee cpu is idle, or the task is descheduling and the 3984 * only running task on the CPU, then use the wakelist to offload 3985 * the task activation to the idle (or soon-to-be-idle) CPU as 3986 * the current CPU is likely busy. nr_running is checked to 3987 * avoid unnecessary task stacking. 3988 * 3989 * Note that we can only get here with (wakee) p->on_rq=0, 3990 * p->on_cpu can be whatever, we've done the dequeue, so 3991 * the wakee has been accounted out of ->nr_running. 3992 */ 3993 if (!cpu_rq(cpu)->nr_running) 3994 return true; 3995 3996 return false; 3997 } 3998 3999 static bool ttwu_queue_wakelist(struct task_struct *p, int cpu, int wake_flags) 4000 { 4001 if (sched_feat(TTWU_QUEUE) && ttwu_queue_cond(p, cpu)) { 4002 sched_clock_cpu(cpu); /* Sync clocks across CPUs */ 4003 __ttwu_queue_wakelist(p, cpu, wake_flags); 4004 return true; 4005 } 4006 4007 return false; 4008 } 4009 4010 #else /* !CONFIG_SMP */ 4011 4012 static inline bool ttwu_queue_wakelist(struct task_struct *p, int cpu, int wake_flags) 4013 { 4014 return false; 4015 } 4016 4017 #endif /* CONFIG_SMP */ 4018 4019 static void ttwu_queue(struct task_struct *p, int cpu, int wake_flags) 4020 { 4021 struct rq *rq = cpu_rq(cpu); 4022 struct rq_flags rf; 4023 4024 if (ttwu_queue_wakelist(p, cpu, wake_flags)) 4025 return; 4026 4027 rq_lock(rq, &rf); 4028 update_rq_clock(rq); 4029 ttwu_do_activate(rq, p, wake_flags, &rf); 4030 rq_unlock(rq, &rf); 4031 } 4032 4033 /* 4034 * Invoked from try_to_wake_up() to check whether the task can be woken up. 4035 * 4036 * The caller holds p::pi_lock if p != current or has preemption 4037 * disabled when p == current. 4038 * 4039 * The rules of PREEMPT_RT saved_state: 4040 * 4041 * The related locking code always holds p::pi_lock when updating 4042 * p::saved_state, which means the code is fully serialized in both cases. 4043 * 4044 * The lock wait and lock wakeups happen via TASK_RTLOCK_WAIT. No other 4045 * bits set. This allows to distinguish all wakeup scenarios. 4046 */ 4047 static __always_inline 4048 bool ttwu_state_match(struct task_struct *p, unsigned int state, int *success) 4049 { 4050 int match; 4051 4052 if (IS_ENABLED(CONFIG_DEBUG_PREEMPT)) { 4053 WARN_ON_ONCE((state & TASK_RTLOCK_WAIT) && 4054 state != TASK_RTLOCK_WAIT); 4055 } 4056 4057 *success = !!(match = __task_state_match(p, state)); 4058 4059 #ifdef CONFIG_PREEMPT_RT 4060 /* 4061 * Saved state preserves the task state across blocking on 4062 * an RT lock. If the state matches, set p::saved_state to 4063 * TASK_RUNNING, but do not wake the task because it waits 4064 * for a lock wakeup. Also indicate success because from 4065 * the regular waker's point of view this has succeeded. 4066 * 4067 * After acquiring the lock the task will restore p::__state 4068 * from p::saved_state which ensures that the regular 4069 * wakeup is not lost. The restore will also set 4070 * p::saved_state to TASK_RUNNING so any further tests will 4071 * not result in false positives vs. @success 4072 */ 4073 if (match < 0) 4074 p->saved_state = TASK_RUNNING; 4075 #endif 4076 return match > 0; 4077 } 4078 4079 /* 4080 * Notes on Program-Order guarantees on SMP systems. 4081 * 4082 * MIGRATION 4083 * 4084 * The basic program-order guarantee on SMP systems is that when a task [t] 4085 * migrates, all its activity on its old CPU [c0] happens-before any subsequent 4086 * execution on its new CPU [c1]. 4087 * 4088 * For migration (of runnable tasks) this is provided by the following means: 4089 * 4090 * A) UNLOCK of the rq(c0)->lock scheduling out task t 4091 * B) migration for t is required to synchronize *both* rq(c0)->lock and 4092 * rq(c1)->lock (if not at the same time, then in that order). 4093 * C) LOCK of the rq(c1)->lock scheduling in task 4094 * 4095 * Release/acquire chaining guarantees that B happens after A and C after B. 4096 * Note: the CPU doing B need not be c0 or c1 4097 * 4098 * Example: 4099 * 4100 * CPU0 CPU1 CPU2 4101 * 4102 * LOCK rq(0)->lock 4103 * sched-out X 4104 * sched-in Y 4105 * UNLOCK rq(0)->lock 4106 * 4107 * LOCK rq(0)->lock // orders against CPU0 4108 * dequeue X 4109 * UNLOCK rq(0)->lock 4110 * 4111 * LOCK rq(1)->lock 4112 * enqueue X 4113 * UNLOCK rq(1)->lock 4114 * 4115 * LOCK rq(1)->lock // orders against CPU2 4116 * sched-out Z 4117 * sched-in X 4118 * UNLOCK rq(1)->lock 4119 * 4120 * 4121 * BLOCKING -- aka. SLEEP + WAKEUP 4122 * 4123 * For blocking we (obviously) need to provide the same guarantee as for 4124 * migration. However the means are completely different as there is no lock 4125 * chain to provide order. Instead we do: 4126 * 4127 * 1) smp_store_release(X->on_cpu, 0) -- finish_task() 4128 * 2) smp_cond_load_acquire(!X->on_cpu) -- try_to_wake_up() 4129 * 4130 * Example: 4131 * 4132 * CPU0 (schedule) CPU1 (try_to_wake_up) CPU2 (schedule) 4133 * 4134 * LOCK rq(0)->lock LOCK X->pi_lock 4135 * dequeue X 4136 * sched-out X 4137 * smp_store_release(X->on_cpu, 0); 4138 * 4139 * smp_cond_load_acquire(&X->on_cpu, !VAL); 4140 * X->state = WAKING 4141 * set_task_cpu(X,2) 4142 * 4143 * LOCK rq(2)->lock 4144 * enqueue X 4145 * X->state = RUNNING 4146 * UNLOCK rq(2)->lock 4147 * 4148 * LOCK rq(2)->lock // orders against CPU1 4149 * sched-out Z 4150 * sched-in X 4151 * UNLOCK rq(2)->lock 4152 * 4153 * UNLOCK X->pi_lock 4154 * UNLOCK rq(0)->lock 4155 * 4156 * 4157 * However, for wakeups there is a second guarantee we must provide, namely we 4158 * must ensure that CONDITION=1 done by the caller can not be reordered with 4159 * accesses to the task state; see try_to_wake_up() and set_current_state(). 4160 */ 4161 4162 /** 4163 * try_to_wake_up - wake up a thread 4164 * @p: the thread to be awakened 4165 * @state: the mask of task states that can be woken 4166 * @wake_flags: wake modifier flags (WF_*) 4167 * 4168 * Conceptually does: 4169 * 4170 * If (@state & @p->state) @p->state = TASK_RUNNING. 4171 * 4172 * If the task was not queued/runnable, also place it back on a runqueue. 4173 * 4174 * This function is atomic against schedule() which would dequeue the task. 4175 * 4176 * It issues a full memory barrier before accessing @p->state, see the comment 4177 * with set_current_state(). 4178 * 4179 * Uses p->pi_lock to serialize against concurrent wake-ups. 4180 * 4181 * Relies on p->pi_lock stabilizing: 4182 * - p->sched_class 4183 * - p->cpus_ptr 4184 * - p->sched_task_group 4185 * in order to do migration, see its use of select_task_rq()/set_task_cpu(). 4186 * 4187 * Tries really hard to only take one task_rq(p)->lock for performance. 4188 * Takes rq->lock in: 4189 * - ttwu_runnable() -- old rq, unavoidable, see comment there; 4190 * - ttwu_queue() -- new rq, for enqueue of the task; 4191 * - psi_ttwu_dequeue() -- much sadness :-( accounting will kill us. 4192 * 4193 * As a consequence we race really badly with just about everything. See the 4194 * many memory barriers and their comments for details. 4195 * 4196 * Return: %true if @p->state changes (an actual wakeup was done), 4197 * %false otherwise. 4198 */ 4199 int try_to_wake_up(struct task_struct *p, unsigned int state, int wake_flags) 4200 { 4201 guard(preempt)(); 4202 int cpu, success = 0; 4203 4204 if (p == current) { 4205 /* 4206 * We're waking current, this means 'p->on_rq' and 'task_cpu(p) 4207 * == smp_processor_id()'. Together this means we can special 4208 * case the whole 'p->on_rq && ttwu_runnable()' case below 4209 * without taking any locks. 4210 * 4211 * In particular: 4212 * - we rely on Program-Order guarantees for all the ordering, 4213 * - we're serialized against set_special_state() by virtue of 4214 * it disabling IRQs (this allows not taking ->pi_lock). 4215 */ 4216 if (!ttwu_state_match(p, state, &success)) 4217 goto out; 4218 4219 trace_sched_waking(p); 4220 ttwu_do_wakeup(p); 4221 goto out; 4222 } 4223 4224 /* 4225 * If we are going to wake up a thread waiting for CONDITION we 4226 * need to ensure that CONDITION=1 done by the caller can not be 4227 * reordered with p->state check below. This pairs with smp_store_mb() 4228 * in set_current_state() that the waiting thread does. 4229 */ 4230 scoped_guard (raw_spinlock_irqsave, &p->pi_lock) { 4231 smp_mb__after_spinlock(); 4232 if (!ttwu_state_match(p, state, &success)) 4233 break; 4234 4235 trace_sched_waking(p); 4236 4237 /* 4238 * Ensure we load p->on_rq _after_ p->state, otherwise it would 4239 * be possible to, falsely, observe p->on_rq == 0 and get stuck 4240 * in smp_cond_load_acquire() below. 4241 * 4242 * sched_ttwu_pending() try_to_wake_up() 4243 * STORE p->on_rq = 1 LOAD p->state 4244 * UNLOCK rq->lock 4245 * 4246 * __schedule() (switch to task 'p') 4247 * LOCK rq->lock smp_rmb(); 4248 * smp_mb__after_spinlock(); 4249 * UNLOCK rq->lock 4250 * 4251 * [task p] 4252 * STORE p->state = UNINTERRUPTIBLE LOAD p->on_rq 4253 * 4254 * Pairs with the LOCK+smp_mb__after_spinlock() on rq->lock in 4255 * __schedule(). See the comment for smp_mb__after_spinlock(). 4256 * 4257 * A similar smb_rmb() lives in try_invoke_on_locked_down_task(). 4258 */ 4259 smp_rmb(); 4260 if (READ_ONCE(p->on_rq) && ttwu_runnable(p, wake_flags)) 4261 break; 4262 4263 #ifdef CONFIG_SMP 4264 /* 4265 * Ensure we load p->on_cpu _after_ p->on_rq, otherwise it would be 4266 * possible to, falsely, observe p->on_cpu == 0. 4267 * 4268 * One must be running (->on_cpu == 1) in order to remove oneself 4269 * from the runqueue. 4270 * 4271 * __schedule() (switch to task 'p') try_to_wake_up() 4272 * STORE p->on_cpu = 1 LOAD p->on_rq 4273 * UNLOCK rq->lock 4274 * 4275 * __schedule() (put 'p' to sleep) 4276 * LOCK rq->lock smp_rmb(); 4277 * smp_mb__after_spinlock(); 4278 * STORE p->on_rq = 0 LOAD p->on_cpu 4279 * 4280 * Pairs with the LOCK+smp_mb__after_spinlock() on rq->lock in 4281 * __schedule(). See the comment for smp_mb__after_spinlock(). 4282 * 4283 * Form a control-dep-acquire with p->on_rq == 0 above, to ensure 4284 * schedule()'s deactivate_task() has 'happened' and p will no longer 4285 * care about it's own p->state. See the comment in __schedule(). 4286 */ 4287 smp_acquire__after_ctrl_dep(); 4288 4289 /* 4290 * We're doing the wakeup (@success == 1), they did a dequeue (p->on_rq 4291 * == 0), which means we need to do an enqueue, change p->state to 4292 * TASK_WAKING such that we can unlock p->pi_lock before doing the 4293 * enqueue, such as ttwu_queue_wakelist(). 4294 */ 4295 WRITE_ONCE(p->__state, TASK_WAKING); 4296 4297 /* 4298 * If the owning (remote) CPU is still in the middle of schedule() with 4299 * this task as prev, considering queueing p on the remote CPUs wake_list 4300 * which potentially sends an IPI instead of spinning on p->on_cpu to 4301 * let the waker make forward progress. This is safe because IRQs are 4302 * disabled and the IPI will deliver after on_cpu is cleared. 4303 * 4304 * Ensure we load task_cpu(p) after p->on_cpu: 4305 * 4306 * set_task_cpu(p, cpu); 4307 * STORE p->cpu = @cpu 4308 * __schedule() (switch to task 'p') 4309 * LOCK rq->lock 4310 * smp_mb__after_spin_lock() smp_cond_load_acquire(&p->on_cpu) 4311 * STORE p->on_cpu = 1 LOAD p->cpu 4312 * 4313 * to ensure we observe the correct CPU on which the task is currently 4314 * scheduling. 4315 */ 4316 if (smp_load_acquire(&p->on_cpu) && 4317 ttwu_queue_wakelist(p, task_cpu(p), wake_flags)) 4318 break; 4319 4320 /* 4321 * If the owning (remote) CPU is still in the middle of schedule() with 4322 * this task as prev, wait until it's done referencing the task. 4323 * 4324 * Pairs with the smp_store_release() in finish_task(). 4325 * 4326 * This ensures that tasks getting woken will be fully ordered against 4327 * their previous state and preserve Program Order. 4328 */ 4329 smp_cond_load_acquire(&p->on_cpu, !VAL); 4330 4331 cpu = select_task_rq(p, p->wake_cpu, wake_flags | WF_TTWU); 4332 if (task_cpu(p) != cpu) { 4333 if (p->in_iowait) { 4334 delayacct_blkio_end(p); 4335 atomic_dec(&task_rq(p)->nr_iowait); 4336 } 4337 4338 wake_flags |= WF_MIGRATED; 4339 psi_ttwu_dequeue(p); 4340 set_task_cpu(p, cpu); 4341 } 4342 #else 4343 cpu = task_cpu(p); 4344 #endif /* CONFIG_SMP */ 4345 4346 ttwu_queue(p, cpu, wake_flags); 4347 } 4348 out: 4349 if (success) 4350 ttwu_stat(p, task_cpu(p), wake_flags); 4351 4352 return success; 4353 } 4354 4355 static bool __task_needs_rq_lock(struct task_struct *p) 4356 { 4357 unsigned int state = READ_ONCE(p->__state); 4358 4359 /* 4360 * Since pi->lock blocks try_to_wake_up(), we don't need rq->lock when 4361 * the task is blocked. Make sure to check @state since ttwu() can drop 4362 * locks at the end, see ttwu_queue_wakelist(). 4363 */ 4364 if (state == TASK_RUNNING || state == TASK_WAKING) 4365 return true; 4366 4367 /* 4368 * Ensure we load p->on_rq after p->__state, otherwise it would be 4369 * possible to, falsely, observe p->on_rq == 0. 4370 * 4371 * See try_to_wake_up() for a longer comment. 4372 */ 4373 smp_rmb(); 4374 if (p->on_rq) 4375 return true; 4376 4377 #ifdef CONFIG_SMP 4378 /* 4379 * Ensure the task has finished __schedule() and will not be referenced 4380 * anymore. Again, see try_to_wake_up() for a longer comment. 4381 */ 4382 smp_rmb(); 4383 smp_cond_load_acquire(&p->on_cpu, !VAL); 4384 #endif 4385 4386 return false; 4387 } 4388 4389 /** 4390 * task_call_func - Invoke a function on task in fixed state 4391 * @p: Process for which the function is to be invoked, can be @current. 4392 * @func: Function to invoke. 4393 * @arg: Argument to function. 4394 * 4395 * Fix the task in it's current state by avoiding wakeups and or rq operations 4396 * and call @func(@arg) on it. This function can use ->on_rq and task_curr() 4397 * to work out what the state is, if required. Given that @func can be invoked 4398 * with a runqueue lock held, it had better be quite lightweight. 4399 * 4400 * Returns: 4401 * Whatever @func returns 4402 */ 4403 int task_call_func(struct task_struct *p, task_call_f func, void *arg) 4404 { 4405 struct rq *rq = NULL; 4406 struct rq_flags rf; 4407 int ret; 4408 4409 raw_spin_lock_irqsave(&p->pi_lock, rf.flags); 4410 4411 if (__task_needs_rq_lock(p)) 4412 rq = __task_rq_lock(p, &rf); 4413 4414 /* 4415 * At this point the task is pinned; either: 4416 * - blocked and we're holding off wakeups (pi->lock) 4417 * - woken, and we're holding off enqueue (rq->lock) 4418 * - queued, and we're holding off schedule (rq->lock) 4419 * - running, and we're holding off de-schedule (rq->lock) 4420 * 4421 * The called function (@func) can use: task_curr(), p->on_rq and 4422 * p->__state to differentiate between these states. 4423 */ 4424 ret = func(p, arg); 4425 4426 if (rq) 4427 rq_unlock(rq, &rf); 4428 4429 raw_spin_unlock_irqrestore(&p->pi_lock, rf.flags); 4430 return ret; 4431 } 4432 4433 /** 4434 * cpu_curr_snapshot - Return a snapshot of the currently running task 4435 * @cpu: The CPU on which to snapshot the task. 4436 * 4437 * Returns the task_struct pointer of the task "currently" running on 4438 * the specified CPU. If the same task is running on that CPU throughout, 4439 * the return value will be a pointer to that task's task_struct structure. 4440 * If the CPU did any context switches even vaguely concurrently with the 4441 * execution of this function, the return value will be a pointer to the 4442 * task_struct structure of a randomly chosen task that was running on 4443 * that CPU somewhere around the time that this function was executing. 4444 * 4445 * If the specified CPU was offline, the return value is whatever it 4446 * is, perhaps a pointer to the task_struct structure of that CPU's idle 4447 * task, but there is no guarantee. Callers wishing a useful return 4448 * value must take some action to ensure that the specified CPU remains 4449 * online throughout. 4450 * 4451 * This function executes full memory barriers before and after fetching 4452 * the pointer, which permits the caller to confine this function's fetch 4453 * with respect to the caller's accesses to other shared variables. 4454 */ 4455 struct task_struct *cpu_curr_snapshot(int cpu) 4456 { 4457 struct task_struct *t; 4458 4459 smp_mb(); /* Pairing determined by caller's synchronization design. */ 4460 t = rcu_dereference(cpu_curr(cpu)); 4461 smp_mb(); /* Pairing determined by caller's synchronization design. */ 4462 return t; 4463 } 4464 4465 /** 4466 * wake_up_process - Wake up a specific process 4467 * @p: The process to be woken up. 4468 * 4469 * Attempt to wake up the nominated process and move it to the set of runnable 4470 * processes. 4471 * 4472 * Return: 1 if the process was woken up, 0 if it was already running. 4473 * 4474 * This function executes a full memory barrier before accessing the task state. 4475 */ 4476 int wake_up_process(struct task_struct *p) 4477 { 4478 return try_to_wake_up(p, TASK_NORMAL, 0); 4479 } 4480 EXPORT_SYMBOL(wake_up_process); 4481 4482 int wake_up_state(struct task_struct *p, unsigned int state) 4483 { 4484 return try_to_wake_up(p, state, 0); 4485 } 4486 4487 /* 4488 * Perform scheduler related setup for a newly forked process p. 4489 * p is forked by current. 4490 * 4491 * __sched_fork() is basic setup used by init_idle() too: 4492 */ 4493 static void __sched_fork(unsigned long clone_flags, struct task_struct *p) 4494 { 4495 p->on_rq = 0; 4496 4497 p->se.on_rq = 0; 4498 p->se.exec_start = 0; 4499 p->se.sum_exec_runtime = 0; 4500 p->se.prev_sum_exec_runtime = 0; 4501 p->se.nr_migrations = 0; 4502 p->se.vruntime = 0; 4503 p->se.vlag = 0; 4504 p->se.slice = sysctl_sched_base_slice; 4505 INIT_LIST_HEAD(&p->se.group_node); 4506 4507 #ifdef CONFIG_FAIR_GROUP_SCHED 4508 p->se.cfs_rq = NULL; 4509 #endif 4510 4511 #ifdef CONFIG_SCHEDSTATS 4512 /* Even if schedstat is disabled, there should not be garbage */ 4513 memset(&p->stats, 0, sizeof(p->stats)); 4514 #endif 4515 4516 RB_CLEAR_NODE(&p->dl.rb_node); 4517 init_dl_task_timer(&p->dl); 4518 init_dl_inactive_task_timer(&p->dl); 4519 __dl_clear_params(p); 4520 4521 INIT_LIST_HEAD(&p->rt.run_list); 4522 p->rt.timeout = 0; 4523 p->rt.time_slice = sched_rr_timeslice; 4524 p->rt.on_rq = 0; 4525 p->rt.on_list = 0; 4526 4527 #ifdef CONFIG_PREEMPT_NOTIFIERS 4528 INIT_HLIST_HEAD(&p->preempt_notifiers); 4529 #endif 4530 4531 #ifdef CONFIG_COMPACTION 4532 p->capture_control = NULL; 4533 #endif 4534 init_numa_balancing(clone_flags, p); 4535 #ifdef CONFIG_SMP 4536 p->wake_entry.u_flags = CSD_TYPE_TTWU; 4537 p->migration_pending = NULL; 4538 #endif 4539 init_sched_mm_cid(p); 4540 } 4541 4542 DEFINE_STATIC_KEY_FALSE(sched_numa_balancing); 4543 4544 #ifdef CONFIG_NUMA_BALANCING 4545 4546 int sysctl_numa_balancing_mode; 4547 4548 static void __set_numabalancing_state(bool enabled) 4549 { 4550 if (enabled) 4551 static_branch_enable(&sched_numa_balancing); 4552 else 4553 static_branch_disable(&sched_numa_balancing); 4554 } 4555 4556 void set_numabalancing_state(bool enabled) 4557 { 4558 if (enabled) 4559 sysctl_numa_balancing_mode = NUMA_BALANCING_NORMAL; 4560 else 4561 sysctl_numa_balancing_mode = NUMA_BALANCING_DISABLED; 4562 __set_numabalancing_state(enabled); 4563 } 4564 4565 #ifdef CONFIG_PROC_SYSCTL 4566 static void reset_memory_tiering(void) 4567 { 4568 struct pglist_data *pgdat; 4569 4570 for_each_online_pgdat(pgdat) { 4571 pgdat->nbp_threshold = 0; 4572 pgdat->nbp_th_nr_cand = node_page_state(pgdat, PGPROMOTE_CANDIDATE); 4573 pgdat->nbp_th_start = jiffies_to_msecs(jiffies); 4574 } 4575 } 4576 4577 static int sysctl_numa_balancing(struct ctl_table *table, int write, 4578 void *buffer, size_t *lenp, loff_t *ppos) 4579 { 4580 struct ctl_table t; 4581 int err; 4582 int state = sysctl_numa_balancing_mode; 4583 4584 if (write && !capable(CAP_SYS_ADMIN)) 4585 return -EPERM; 4586 4587 t = *table; 4588 t.data = &state; 4589 err = proc_dointvec_minmax(&t, write, buffer, lenp, ppos); 4590 if (err < 0) 4591 return err; 4592 if (write) { 4593 if (!(sysctl_numa_balancing_mode & NUMA_BALANCING_MEMORY_TIERING) && 4594 (state & NUMA_BALANCING_MEMORY_TIERING)) 4595 reset_memory_tiering(); 4596 sysctl_numa_balancing_mode = state; 4597 __set_numabalancing_state(state); 4598 } 4599 return err; 4600 } 4601 #endif 4602 #endif 4603 4604 #ifdef CONFIG_SCHEDSTATS 4605 4606 DEFINE_STATIC_KEY_FALSE(sched_schedstats); 4607 4608 static void set_schedstats(bool enabled) 4609 { 4610 if (enabled) 4611 static_branch_enable(&sched_schedstats); 4612 else 4613 static_branch_disable(&sched_schedstats); 4614 } 4615 4616 void force_schedstat_enabled(void) 4617 { 4618 if (!schedstat_enabled()) { 4619 pr_info("kernel profiling enabled schedstats, disable via kernel.sched_schedstats.\n"); 4620 static_branch_enable(&sched_schedstats); 4621 } 4622 } 4623 4624 static int __init setup_schedstats(char *str) 4625 { 4626 int ret = 0; 4627 if (!str) 4628 goto out; 4629 4630 if (!strcmp(str, "enable")) { 4631 set_schedstats(true); 4632 ret = 1; 4633 } else if (!strcmp(str, "disable")) { 4634 set_schedstats(false); 4635 ret = 1; 4636 } 4637 out: 4638 if (!ret) 4639 pr_warn("Unable to parse schedstats=\n"); 4640 4641 return ret; 4642 } 4643 __setup("schedstats=", setup_schedstats); 4644 4645 #ifdef CONFIG_PROC_SYSCTL 4646 static int sysctl_schedstats(struct ctl_table *table, int write, void *buffer, 4647 size_t *lenp, loff_t *ppos) 4648 { 4649 struct ctl_table t; 4650 int err; 4651 int state = static_branch_likely(&sched_schedstats); 4652 4653 if (write && !capable(CAP_SYS_ADMIN)) 4654 return -EPERM; 4655 4656 t = *table; 4657 t.data = &state; 4658 err = proc_dointvec_minmax(&t, write, buffer, lenp, ppos); 4659 if (err < 0) 4660 return err; 4661 if (write) 4662 set_schedstats(state); 4663 return err; 4664 } 4665 #endif /* CONFIG_PROC_SYSCTL */ 4666 #endif /* CONFIG_SCHEDSTATS */ 4667 4668 #ifdef CONFIG_SYSCTL 4669 static struct ctl_table sched_core_sysctls[] = { 4670 #ifdef CONFIG_SCHEDSTATS 4671 { 4672 .procname = "sched_schedstats", 4673 .data = NULL, 4674 .maxlen = sizeof(unsigned int), 4675 .mode = 0644, 4676 .proc_handler = sysctl_schedstats, 4677 .extra1 = SYSCTL_ZERO, 4678 .extra2 = SYSCTL_ONE, 4679 }, 4680 #endif /* CONFIG_SCHEDSTATS */ 4681 #ifdef CONFIG_UCLAMP_TASK 4682 { 4683 .procname = "sched_util_clamp_min", 4684 .data = &sysctl_sched_uclamp_util_min, 4685 .maxlen = sizeof(unsigned int), 4686 .mode = 0644, 4687 .proc_handler = sysctl_sched_uclamp_handler, 4688 }, 4689 { 4690 .procname = "sched_util_clamp_max", 4691 .data = &sysctl_sched_uclamp_util_max, 4692 .maxlen = sizeof(unsigned int), 4693 .mode = 0644, 4694 .proc_handler = sysctl_sched_uclamp_handler, 4695 }, 4696 { 4697 .procname = "sched_util_clamp_min_rt_default", 4698 .data = &sysctl_sched_uclamp_util_min_rt_default, 4699 .maxlen = sizeof(unsigned int), 4700 .mode = 0644, 4701 .proc_handler = sysctl_sched_uclamp_handler, 4702 }, 4703 #endif /* CONFIG_UCLAMP_TASK */ 4704 #ifdef CONFIG_NUMA_BALANCING 4705 { 4706 .procname = "numa_balancing", 4707 .data = NULL, /* filled in by handler */ 4708 .maxlen = sizeof(unsigned int), 4709 .mode = 0644, 4710 .proc_handler = sysctl_numa_balancing, 4711 .extra1 = SYSCTL_ZERO, 4712 .extra2 = SYSCTL_FOUR, 4713 }, 4714 #endif /* CONFIG_NUMA_BALANCING */ 4715 {} 4716 }; 4717 static int __init sched_core_sysctl_init(void) 4718 { 4719 register_sysctl_init("kernel", sched_core_sysctls); 4720 return 0; 4721 } 4722 late_initcall(sched_core_sysctl_init); 4723 #endif /* CONFIG_SYSCTL */ 4724 4725 /* 4726 * fork()/clone()-time setup: 4727 */ 4728 int sched_fork(unsigned long clone_flags, struct task_struct *p) 4729 { 4730 __sched_fork(clone_flags, p); 4731 /* 4732 * We mark the process as NEW here. This guarantees that 4733 * nobody will actually run it, and a signal or other external 4734 * event cannot wake it up and insert it on the runqueue either. 4735 */ 4736 p->__state = TASK_NEW; 4737 4738 /* 4739 * Make sure we do not leak PI boosting priority to the child. 4740 */ 4741 p->prio = current->normal_prio; 4742 4743 uclamp_fork(p); 4744 4745 /* 4746 * Revert to default priority/policy on fork if requested. 4747 */ 4748 if (unlikely(p->sched_reset_on_fork)) { 4749 if (task_has_dl_policy(p) || task_has_rt_policy(p)) { 4750 p->policy = SCHED_NORMAL; 4751 p->static_prio = NICE_TO_PRIO(0); 4752 p->rt_priority = 0; 4753 } else if (PRIO_TO_NICE(p->static_prio) < 0) 4754 p->static_prio = NICE_TO_PRIO(0); 4755 4756 p->prio = p->normal_prio = p->static_prio; 4757 set_load_weight(p, false); 4758 4759 /* 4760 * We don't need the reset flag anymore after the fork. It has 4761 * fulfilled its duty: 4762 */ 4763 p->sched_reset_on_fork = 0; 4764 } 4765 4766 if (dl_prio(p->prio)) 4767 return -EAGAIN; 4768 else if (rt_prio(p->prio)) 4769 p->sched_class = &rt_sched_class; 4770 else 4771 p->sched_class = &fair_sched_class; 4772 4773 init_entity_runnable_average(&p->se); 4774 4775 4776 #ifdef CONFIG_SCHED_INFO 4777 if (likely(sched_info_on())) 4778 memset(&p->sched_info, 0, sizeof(p->sched_info)); 4779 #endif 4780 #if defined(CONFIG_SMP) 4781 p->on_cpu = 0; 4782 #endif 4783 init_task_preempt_count(p); 4784 #ifdef CONFIG_SMP 4785 plist_node_init(&p->pushable_tasks, MAX_PRIO); 4786 RB_CLEAR_NODE(&p->pushable_dl_tasks); 4787 #endif 4788 return 0; 4789 } 4790 4791 void sched_cgroup_fork(struct task_struct *p, struct kernel_clone_args *kargs) 4792 { 4793 unsigned long flags; 4794 4795 /* 4796 * Because we're not yet on the pid-hash, p->pi_lock isn't strictly 4797 * required yet, but lockdep gets upset if rules are violated. 4798 */ 4799 raw_spin_lock_irqsave(&p->pi_lock, flags); 4800 #ifdef CONFIG_CGROUP_SCHED 4801 if (1) { 4802 struct task_group *tg; 4803 tg = container_of(kargs->cset->subsys[cpu_cgrp_id], 4804 struct task_group, css); 4805 tg = autogroup_task_group(p, tg); 4806 p->sched_task_group = tg; 4807 } 4808 #endif 4809 rseq_migrate(p); 4810 /* 4811 * We're setting the CPU for the first time, we don't migrate, 4812 * so use __set_task_cpu(). 4813 */ 4814 __set_task_cpu(p, smp_processor_id()); 4815 if (p->sched_class->task_fork) 4816 p->sched_class->task_fork(p); 4817 raw_spin_unlock_irqrestore(&p->pi_lock, flags); 4818 } 4819 4820 void sched_post_fork(struct task_struct *p) 4821 { 4822 uclamp_post_fork(p); 4823 } 4824 4825 unsigned long to_ratio(u64 period, u64 runtime) 4826 { 4827 if (runtime == RUNTIME_INF) 4828 return BW_UNIT; 4829 4830 /* 4831 * Doing this here saves a lot of checks in all 4832 * the calling paths, and returning zero seems 4833 * safe for them anyway. 4834 */ 4835 if (period == 0) 4836 return 0; 4837 4838 return div64_u64(runtime << BW_SHIFT, period); 4839 } 4840 4841 /* 4842 * wake_up_new_task - wake up a newly created task for the first time. 4843 * 4844 * This function will do some initial scheduler statistics housekeeping 4845 * that must be done for every newly created context, then puts the task 4846 * on the runqueue and wakes it. 4847 */ 4848 void wake_up_new_task(struct task_struct *p) 4849 { 4850 struct rq_flags rf; 4851 struct rq *rq; 4852 4853 raw_spin_lock_irqsave(&p->pi_lock, rf.flags); 4854 WRITE_ONCE(p->__state, TASK_RUNNING); 4855 #ifdef CONFIG_SMP 4856 /* 4857 * Fork balancing, do it here and not earlier because: 4858 * - cpus_ptr can change in the fork path 4859 * - any previously selected CPU might disappear through hotplug 4860 * 4861 * Use __set_task_cpu() to avoid calling sched_class::migrate_task_rq, 4862 * as we're not fully set-up yet. 4863 */ 4864 p->recent_used_cpu = task_cpu(p); 4865 rseq_migrate(p); 4866 __set_task_cpu(p, select_task_rq(p, task_cpu(p), WF_FORK)); 4867 #endif 4868 rq = __task_rq_lock(p, &rf); 4869 update_rq_clock(rq); 4870 post_init_entity_util_avg(p); 4871 4872 activate_task(rq, p, ENQUEUE_NOCLOCK); 4873 trace_sched_wakeup_new(p); 4874 check_preempt_curr(rq, p, WF_FORK); 4875 #ifdef CONFIG_SMP 4876 if (p->sched_class->task_woken) { 4877 /* 4878 * Nothing relies on rq->lock after this, so it's fine to 4879 * drop it. 4880 */ 4881 rq_unpin_lock(rq, &rf); 4882 p->sched_class->task_woken(rq, p); 4883 rq_repin_lock(rq, &rf); 4884 } 4885 #endif 4886 task_rq_unlock(rq, p, &rf); 4887 } 4888 4889 #ifdef CONFIG_PREEMPT_NOTIFIERS 4890 4891 static DEFINE_STATIC_KEY_FALSE(preempt_notifier_key); 4892 4893 void preempt_notifier_inc(void) 4894 { 4895 static_branch_inc(&preempt_notifier_key); 4896 } 4897 EXPORT_SYMBOL_GPL(preempt_notifier_inc); 4898 4899 void preempt_notifier_dec(void) 4900 { 4901 static_branch_dec(&preempt_notifier_key); 4902 } 4903 EXPORT_SYMBOL_GPL(preempt_notifier_dec); 4904 4905 /** 4906 * preempt_notifier_register - tell me when current is being preempted & rescheduled 4907 * @notifier: notifier struct to register 4908 */ 4909 void preempt_notifier_register(struct preempt_notifier *notifier) 4910 { 4911 if (!static_branch_unlikely(&preempt_notifier_key)) 4912 WARN(1, "registering preempt_notifier while notifiers disabled\n"); 4913 4914 hlist_add_head(¬ifier->link, ¤t->preempt_notifiers); 4915 } 4916 EXPORT_SYMBOL_GPL(preempt_notifier_register); 4917 4918 /** 4919 * preempt_notifier_unregister - no longer interested in preemption notifications 4920 * @notifier: notifier struct to unregister 4921 * 4922 * This is *not* safe to call from within a preemption notifier. 4923 */ 4924 void preempt_notifier_unregister(struct preempt_notifier *notifier) 4925 { 4926 hlist_del(¬ifier->link); 4927 } 4928 EXPORT_SYMBOL_GPL(preempt_notifier_unregister); 4929 4930 static void __fire_sched_in_preempt_notifiers(struct task_struct *curr) 4931 { 4932 struct preempt_notifier *notifier; 4933 4934 hlist_for_each_entry(notifier, &curr->preempt_notifiers, link) 4935 notifier->ops->sched_in(notifier, raw_smp_processor_id()); 4936 } 4937 4938 static __always_inline void fire_sched_in_preempt_notifiers(struct task_struct *curr) 4939 { 4940 if (static_branch_unlikely(&preempt_notifier_key)) 4941 __fire_sched_in_preempt_notifiers(curr); 4942 } 4943 4944 static void 4945 __fire_sched_out_preempt_notifiers(struct task_struct *curr, 4946 struct task_struct *next) 4947 { 4948 struct preempt_notifier *notifier; 4949 4950 hlist_for_each_entry(notifier, &curr->preempt_notifiers, link) 4951 notifier->ops->sched_out(notifier, next); 4952 } 4953 4954 static __always_inline void 4955 fire_sched_out_preempt_notifiers(struct task_struct *curr, 4956 struct task_struct *next) 4957 { 4958 if (static_branch_unlikely(&preempt_notifier_key)) 4959 __fire_sched_out_preempt_notifiers(curr, next); 4960 } 4961 4962 #else /* !CONFIG_PREEMPT_NOTIFIERS */ 4963 4964 static inline void fire_sched_in_preempt_notifiers(struct task_struct *curr) 4965 { 4966 } 4967 4968 static inline void 4969 fire_sched_out_preempt_notifiers(struct task_struct *curr, 4970 struct task_struct *next) 4971 { 4972 } 4973 4974 #endif /* CONFIG_PREEMPT_NOTIFIERS */ 4975 4976 static inline void prepare_task(struct task_struct *next) 4977 { 4978 #ifdef CONFIG_SMP 4979 /* 4980 * Claim the task as running, we do this before switching to it 4981 * such that any running task will have this set. 4982 * 4983 * See the smp_load_acquire(&p->on_cpu) case in ttwu() and 4984 * its ordering comment. 4985 */ 4986 WRITE_ONCE(next->on_cpu, 1); 4987 #endif 4988 } 4989 4990 static inline void finish_task(struct task_struct *prev) 4991 { 4992 #ifdef CONFIG_SMP 4993 /* 4994 * This must be the very last reference to @prev from this CPU. After 4995 * p->on_cpu is cleared, the task can be moved to a different CPU. We 4996 * must ensure this doesn't happen until the switch is completely 4997 * finished. 4998 * 4999 * In particular, the load of prev->state in finish_task_switch() must 5000 * happen before this. 5001 * 5002 * Pairs with the smp_cond_load_acquire() in try_to_wake_up(). 5003 */ 5004 smp_store_release(&prev->on_cpu, 0); 5005 #endif 5006 } 5007 5008 #ifdef CONFIG_SMP 5009 5010 static void do_balance_callbacks(struct rq *rq, struct balance_callback *head) 5011 { 5012 void (*func)(struct rq *rq); 5013 struct balance_callback *next; 5014 5015 lockdep_assert_rq_held(rq); 5016 5017 while (head) { 5018 func = (void (*)(struct rq *))head->func; 5019 next = head->next; 5020 head->next = NULL; 5021 head = next; 5022 5023 func(rq); 5024 } 5025 } 5026 5027 static void balance_push(struct rq *rq); 5028 5029 /* 5030 * balance_push_callback is a right abuse of the callback interface and plays 5031 * by significantly different rules. 5032 * 5033 * Where the normal balance_callback's purpose is to be ran in the same context 5034 * that queued it (only later, when it's safe to drop rq->lock again), 5035 * balance_push_callback is specifically targeted at __schedule(). 5036 * 5037 * This abuse is tolerated because it places all the unlikely/odd cases behind 5038 * a single test, namely: rq->balance_callback == NULL. 5039 */ 5040 struct balance_callback balance_push_callback = { 5041 .next = NULL, 5042 .func = balance_push, 5043 }; 5044 5045 static inline struct balance_callback * 5046 __splice_balance_callbacks(struct rq *rq, bool split) 5047 { 5048 struct balance_callback *head = rq->balance_callback; 5049 5050 if (likely(!head)) 5051 return NULL; 5052 5053 lockdep_assert_rq_held(rq); 5054 /* 5055 * Must not take balance_push_callback off the list when 5056 * splice_balance_callbacks() and balance_callbacks() are not 5057 * in the same rq->lock section. 5058 * 5059 * In that case it would be possible for __schedule() to interleave 5060 * and observe the list empty. 5061 */ 5062 if (split && head == &balance_push_callback) 5063 head = NULL; 5064 else 5065 rq->balance_callback = NULL; 5066 5067 return head; 5068 } 5069 5070 static inline struct balance_callback *splice_balance_callbacks(struct rq *rq) 5071 { 5072 return __splice_balance_callbacks(rq, true); 5073 } 5074 5075 static void __balance_callbacks(struct rq *rq) 5076 { 5077 do_balance_callbacks(rq, __splice_balance_callbacks(rq, false)); 5078 } 5079 5080 static inline void balance_callbacks(struct rq *rq, struct balance_callback *head) 5081 { 5082 unsigned long flags; 5083 5084 if (unlikely(head)) { 5085 raw_spin_rq_lock_irqsave(rq, flags); 5086 do_balance_callbacks(rq, head); 5087 raw_spin_rq_unlock_irqrestore(rq, flags); 5088 } 5089 } 5090 5091 #else 5092 5093 static inline void __balance_callbacks(struct rq *rq) 5094 { 5095 } 5096 5097 static inline struct balance_callback *splice_balance_callbacks(struct rq *rq) 5098 { 5099 return NULL; 5100 } 5101 5102 static inline void balance_callbacks(struct rq *rq, struct balance_callback *head) 5103 { 5104 } 5105 5106 #endif 5107 5108 static inline void 5109 prepare_lock_switch(struct rq *rq, struct task_struct *next, struct rq_flags *rf) 5110 { 5111 /* 5112 * Since the runqueue lock will be released by the next 5113 * task (which is an invalid locking op but in the case 5114 * of the scheduler it's an obvious special-case), so we 5115 * do an early lockdep release here: 5116 */ 5117 rq_unpin_lock(rq, rf); 5118 spin_release(&__rq_lockp(rq)->dep_map, _THIS_IP_); 5119 #ifdef CONFIG_DEBUG_SPINLOCK 5120 /* this is a valid case when another task releases the spinlock */ 5121 rq_lockp(rq)->owner = next; 5122 #endif 5123 } 5124 5125 static inline void finish_lock_switch(struct rq *rq) 5126 { 5127 /* 5128 * If we are tracking spinlock dependencies then we have to 5129 * fix up the runqueue lock - which gets 'carried over' from 5130 * prev into current: 5131 */ 5132 spin_acquire(&__rq_lockp(rq)->dep_map, 0, 0, _THIS_IP_); 5133 __balance_callbacks(rq); 5134 raw_spin_rq_unlock_irq(rq); 5135 } 5136 5137 /* 5138 * NOP if the arch has not defined these: 5139 */ 5140 5141 #ifndef prepare_arch_switch 5142 # define prepare_arch_switch(next) do { } while (0) 5143 #endif 5144 5145 #ifndef finish_arch_post_lock_switch 5146 # define finish_arch_post_lock_switch() do { } while (0) 5147 #endif 5148 5149 static inline void kmap_local_sched_out(void) 5150 { 5151 #ifdef CONFIG_KMAP_LOCAL 5152 if (unlikely(current->kmap_ctrl.idx)) 5153 __kmap_local_sched_out(); 5154 #endif 5155 } 5156 5157 static inline void kmap_local_sched_in(void) 5158 { 5159 #ifdef CONFIG_KMAP_LOCAL 5160 if (unlikely(current->kmap_ctrl.idx)) 5161 __kmap_local_sched_in(); 5162 #endif 5163 } 5164 5165 /** 5166 * prepare_task_switch - prepare to switch tasks 5167 * @rq: the runqueue preparing to switch 5168 * @prev: the current task that is being switched out 5169 * @next: the task we are going to switch to. 5170 * 5171 * This is called with the rq lock held and interrupts off. It must 5172 * be paired with a subsequent finish_task_switch after the context 5173 * switch. 5174 * 5175 * prepare_task_switch sets up locking and calls architecture specific 5176 * hooks. 5177 */ 5178 static inline void 5179 prepare_task_switch(struct rq *rq, struct task_struct *prev, 5180 struct task_struct *next) 5181 { 5182 kcov_prepare_switch(prev); 5183 sched_info_switch(rq, prev, next); 5184 perf_event_task_sched_out(prev, next); 5185 rseq_preempt(prev); 5186 fire_sched_out_preempt_notifiers(prev, next); 5187 kmap_local_sched_out(); 5188 prepare_task(next); 5189 prepare_arch_switch(next); 5190 } 5191 5192 /** 5193 * finish_task_switch - clean up after a task-switch 5194 * @prev: the thread we just switched away from. 5195 * 5196 * finish_task_switch must be called after the context switch, paired 5197 * with a prepare_task_switch call before the context switch. 5198 * finish_task_switch will reconcile locking set up by prepare_task_switch, 5199 * and do any other architecture-specific cleanup actions. 5200 * 5201 * Note that we may have delayed dropping an mm in context_switch(). If 5202 * so, we finish that here outside of the runqueue lock. (Doing it 5203 * with the lock held can cause deadlocks; see schedule() for 5204 * details.) 5205 * 5206 * The context switch have flipped the stack from under us and restored the 5207 * local variables which were saved when this task called schedule() in the 5208 * past. prev == current is still correct but we need to recalculate this_rq 5209 * because prev may have moved to another CPU. 5210 */ 5211 static struct rq *finish_task_switch(struct task_struct *prev) 5212 __releases(rq->lock) 5213 { 5214 struct rq *rq = this_rq(); 5215 struct mm_struct *mm = rq->prev_mm; 5216 unsigned int prev_state; 5217 5218 /* 5219 * The previous task will have left us with a preempt_count of 2 5220 * because it left us after: 5221 * 5222 * schedule() 5223 * preempt_disable(); // 1 5224 * __schedule() 5225 * raw_spin_lock_irq(&rq->lock) // 2 5226 * 5227 * Also, see FORK_PREEMPT_COUNT. 5228 */ 5229 if (WARN_ONCE(preempt_count() != 2*PREEMPT_DISABLE_OFFSET, 5230 "corrupted preempt_count: %s/%d/0x%x\n", 5231 current->comm, current->pid, preempt_count())) 5232 preempt_count_set(FORK_PREEMPT_COUNT); 5233 5234 rq->prev_mm = NULL; 5235 5236 /* 5237 * A task struct has one reference for the use as "current". 5238 * If a task dies, then it sets TASK_DEAD in tsk->state and calls 5239 * schedule one last time. The schedule call will never return, and 5240 * the scheduled task must drop that reference. 5241 * 5242 * We must observe prev->state before clearing prev->on_cpu (in 5243 * finish_task), otherwise a concurrent wakeup can get prev 5244 * running on another CPU and we could rave with its RUNNING -> DEAD 5245 * transition, resulting in a double drop. 5246 */ 5247 prev_state = READ_ONCE(prev->__state); 5248 vtime_task_switch(prev); 5249 perf_event_task_sched_in(prev, current); 5250 finish_task(prev); 5251 tick_nohz_task_switch(); 5252 finish_lock_switch(rq); 5253 finish_arch_post_lock_switch(); 5254 kcov_finish_switch(current); 5255 /* 5256 * kmap_local_sched_out() is invoked with rq::lock held and 5257 * interrupts disabled. There is no requirement for that, but the 5258 * sched out code does not have an interrupt enabled section. 5259 * Restoring the maps on sched in does not require interrupts being 5260 * disabled either. 5261 */ 5262 kmap_local_sched_in(); 5263 5264 fire_sched_in_preempt_notifiers(current); 5265 /* 5266 * When switching through a kernel thread, the loop in 5267 * membarrier_{private,global}_expedited() may have observed that 5268 * kernel thread and not issued an IPI. It is therefore possible to 5269 * schedule between user->kernel->user threads without passing though 5270 * switch_mm(). Membarrier requires a barrier after storing to 5271 * rq->curr, before returning to userspace, so provide them here: 5272 * 5273 * - a full memory barrier for {PRIVATE,GLOBAL}_EXPEDITED, implicitly 5274 * provided by mmdrop_lazy_tlb(), 5275 * - a sync_core for SYNC_CORE. 5276 */ 5277 if (mm) { 5278 membarrier_mm_sync_core_before_usermode(mm); 5279 mmdrop_lazy_tlb_sched(mm); 5280 } 5281 5282 if (unlikely(prev_state == TASK_DEAD)) { 5283 if (prev->sched_class->task_dead) 5284 prev->sched_class->task_dead(prev); 5285 5286 /* Task is done with its stack. */ 5287 put_task_stack(prev); 5288 5289 put_task_struct_rcu_user(prev); 5290 } 5291 5292 return rq; 5293 } 5294 5295 /** 5296 * schedule_tail - first thing a freshly forked thread must call. 5297 * @prev: the thread we just switched away from. 5298 */ 5299 asmlinkage __visible void schedule_tail(struct task_struct *prev) 5300 __releases(rq->lock) 5301 { 5302 /* 5303 * New tasks start with FORK_PREEMPT_COUNT, see there and 5304 * finish_task_switch() for details. 5305 * 5306 * finish_task_switch() will drop rq->lock() and lower preempt_count 5307 * and the preempt_enable() will end up enabling preemption (on 5308 * PREEMPT_COUNT kernels). 5309 */ 5310 5311 finish_task_switch(prev); 5312 preempt_enable(); 5313 5314 if (current->set_child_tid) 5315 put_user(task_pid_vnr(current), current->set_child_tid); 5316 5317 calculate_sigpending(); 5318 } 5319 5320 /* 5321 * context_switch - switch to the new MM and the new thread's register state. 5322 */ 5323 static __always_inline struct rq * 5324 context_switch(struct rq *rq, struct task_struct *prev, 5325 struct task_struct *next, struct rq_flags *rf) 5326 { 5327 prepare_task_switch(rq, prev, next); 5328 5329 /* 5330 * For paravirt, this is coupled with an exit in switch_to to 5331 * combine the page table reload and the switch backend into 5332 * one hypercall. 5333 */ 5334 arch_start_context_switch(prev); 5335 5336 /* 5337 * kernel -> kernel lazy + transfer active 5338 * user -> kernel lazy + mmgrab_lazy_tlb() active 5339 * 5340 * kernel -> user switch + mmdrop_lazy_tlb() active 5341 * user -> user switch 5342 * 5343 * switch_mm_cid() needs to be updated if the barriers provided 5344 * by context_switch() are modified. 5345 */ 5346 if (!next->mm) { // to kernel 5347 enter_lazy_tlb(prev->active_mm, next); 5348 5349 next->active_mm = prev->active_mm; 5350 if (prev->mm) // from user 5351 mmgrab_lazy_tlb(prev->active_mm); 5352 else 5353 prev->active_mm = NULL; 5354 } else { // to user 5355 membarrier_switch_mm(rq, prev->active_mm, next->mm); 5356 /* 5357 * sys_membarrier() requires an smp_mb() between setting 5358 * rq->curr / membarrier_switch_mm() and returning to userspace. 5359 * 5360 * The below provides this either through switch_mm(), or in 5361 * case 'prev->active_mm == next->mm' through 5362 * finish_task_switch()'s mmdrop(). 5363 */ 5364 switch_mm_irqs_off(prev->active_mm, next->mm, next); 5365 lru_gen_use_mm(next->mm); 5366 5367 if (!prev->mm) { // from kernel 5368 /* will mmdrop_lazy_tlb() in finish_task_switch(). */ 5369 rq->prev_mm = prev->active_mm; 5370 prev->active_mm = NULL; 5371 } 5372 } 5373 5374 /* switch_mm_cid() requires the memory barriers above. */ 5375 switch_mm_cid(rq, prev, next); 5376 5377 rq->clock_update_flags &= ~(RQCF_ACT_SKIP|RQCF_REQ_SKIP); 5378 5379 prepare_lock_switch(rq, next, rf); 5380 5381 /* Here we just switch the register state and the stack. */ 5382 switch_to(prev, next, prev); 5383 barrier(); 5384 5385 return finish_task_switch(prev); 5386 } 5387 5388 /* 5389 * nr_running and nr_context_switches: 5390 * 5391 * externally visible scheduler statistics: current number of runnable 5392 * threads, total number of context switches performed since bootup. 5393 */ 5394 unsigned int nr_running(void) 5395 { 5396 unsigned int i, sum = 0; 5397 5398 for_each_online_cpu(i) 5399 sum += cpu_rq(i)->nr_running; 5400 5401 return sum; 5402 } 5403 5404 /* 5405 * Check if only the current task is running on the CPU. 5406 * 5407 * Caution: this function does not check that the caller has disabled 5408 * preemption, thus the result might have a time-of-check-to-time-of-use 5409 * race. The caller is responsible to use it correctly, for example: 5410 * 5411 * - from a non-preemptible section (of course) 5412 * 5413 * - from a thread that is bound to a single CPU 5414 * 5415 * - in a loop with very short iterations (e.g. a polling loop) 5416 */ 5417 bool single_task_running(void) 5418 { 5419 return raw_rq()->nr_running == 1; 5420 } 5421 EXPORT_SYMBOL(single_task_running); 5422 5423 unsigned long long nr_context_switches_cpu(int cpu) 5424 { 5425 return cpu_rq(cpu)->nr_switches; 5426 } 5427 5428 unsigned long long nr_context_switches(void) 5429 { 5430 int i; 5431 unsigned long long sum = 0; 5432 5433 for_each_possible_cpu(i) 5434 sum += cpu_rq(i)->nr_switches; 5435 5436 return sum; 5437 } 5438 5439 /* 5440 * Consumers of these two interfaces, like for example the cpuidle menu 5441 * governor, are using nonsensical data. Preferring shallow idle state selection 5442 * for a CPU that has IO-wait which might not even end up running the task when 5443 * it does become runnable. 5444 */ 5445 5446 unsigned int nr_iowait_cpu(int cpu) 5447 { 5448 return atomic_read(&cpu_rq(cpu)->nr_iowait); 5449 } 5450 5451 /* 5452 * IO-wait accounting, and how it's mostly bollocks (on SMP). 5453 * 5454 * The idea behind IO-wait account is to account the idle time that we could 5455 * have spend running if it were not for IO. That is, if we were to improve the 5456 * storage performance, we'd have a proportional reduction in IO-wait time. 5457 * 5458 * This all works nicely on UP, where, when a task blocks on IO, we account 5459 * idle time as IO-wait, because if the storage were faster, it could've been 5460 * running and we'd not be idle. 5461 * 5462 * This has been extended to SMP, by doing the same for each CPU. This however 5463 * is broken. 5464 * 5465 * Imagine for instance the case where two tasks block on one CPU, only the one 5466 * CPU will have IO-wait accounted, while the other has regular idle. Even 5467 * though, if the storage were faster, both could've ran at the same time, 5468 * utilising both CPUs. 5469 * 5470 * This means, that when looking globally, the current IO-wait accounting on 5471 * SMP is a lower bound, by reason of under accounting. 5472 * 5473 * Worse, since the numbers are provided per CPU, they are sometimes 5474 * interpreted per CPU, and that is nonsensical. A blocked task isn't strictly 5475 * associated with any one particular CPU, it can wake to another CPU than it 5476 * blocked on. This means the per CPU IO-wait number is meaningless. 5477 * 5478 * Task CPU affinities can make all that even more 'interesting'. 5479 */ 5480 5481 unsigned int nr_iowait(void) 5482 { 5483 unsigned int i, sum = 0; 5484 5485 for_each_possible_cpu(i) 5486 sum += nr_iowait_cpu(i); 5487 5488 return sum; 5489 } 5490 5491 #ifdef CONFIG_SMP 5492 5493 /* 5494 * sched_exec - execve() is a valuable balancing opportunity, because at 5495 * this point the task has the smallest effective memory and cache footprint. 5496 */ 5497 void sched_exec(void) 5498 { 5499 struct task_struct *p = current; 5500 struct migration_arg arg; 5501 int dest_cpu; 5502 5503 scoped_guard (raw_spinlock_irqsave, &p->pi_lock) { 5504 dest_cpu = p->sched_class->select_task_rq(p, task_cpu(p), WF_EXEC); 5505 if (dest_cpu == smp_processor_id()) 5506 return; 5507 5508 if (unlikely(!cpu_active(dest_cpu))) 5509 return; 5510 5511 arg = (struct migration_arg){ p, dest_cpu }; 5512 } 5513 stop_one_cpu(task_cpu(p), migration_cpu_stop, &arg); 5514 } 5515 5516 #endif 5517 5518 DEFINE_PER_CPU(struct kernel_stat, kstat); 5519 DEFINE_PER_CPU(struct kernel_cpustat, kernel_cpustat); 5520 5521 EXPORT_PER_CPU_SYMBOL(kstat); 5522 EXPORT_PER_CPU_SYMBOL(kernel_cpustat); 5523 5524 /* 5525 * The function fair_sched_class.update_curr accesses the struct curr 5526 * and its field curr->exec_start; when called from task_sched_runtime(), 5527 * we observe a high rate of cache misses in practice. 5528 * Prefetching this data results in improved performance. 5529 */ 5530 static inline void prefetch_curr_exec_start(struct task_struct *p) 5531 { 5532 #ifdef CONFIG_FAIR_GROUP_SCHED 5533 struct sched_entity *curr = (&p->se)->cfs_rq->curr; 5534 #else 5535 struct sched_entity *curr = (&task_rq(p)->cfs)->curr; 5536 #endif 5537 prefetch(curr); 5538 prefetch(&curr->exec_start); 5539 } 5540 5541 /* 5542 * Return accounted runtime for the task. 5543 * In case the task is currently running, return the runtime plus current's 5544 * pending runtime that have not been accounted yet. 5545 */ 5546 unsigned long long task_sched_runtime(struct task_struct *p) 5547 { 5548 struct rq_flags rf; 5549 struct rq *rq; 5550 u64 ns; 5551 5552 #if defined(CONFIG_64BIT) && defined(CONFIG_SMP) 5553 /* 5554 * 64-bit doesn't need locks to atomically read a 64-bit value. 5555 * So we have a optimization chance when the task's delta_exec is 0. 5556 * Reading ->on_cpu is racy, but this is ok. 5557 * 5558 * If we race with it leaving CPU, we'll take a lock. So we're correct. 5559 * If we race with it entering CPU, unaccounted time is 0. This is 5560 * indistinguishable from the read occurring a few cycles earlier. 5561 * If we see ->on_cpu without ->on_rq, the task is leaving, and has 5562 * been accounted, so we're correct here as well. 5563 */ 5564 if (!p->on_cpu || !task_on_rq_queued(p)) 5565 return p->se.sum_exec_runtime; 5566 #endif 5567 5568 rq = task_rq_lock(p, &rf); 5569 /* 5570 * Must be ->curr _and_ ->on_rq. If dequeued, we would 5571 * project cycles that may never be accounted to this 5572 * thread, breaking clock_gettime(). 5573 */ 5574 if (task_current(rq, p) && task_on_rq_queued(p)) { 5575 prefetch_curr_exec_start(p); 5576 update_rq_clock(rq); 5577 p->sched_class->update_curr(rq); 5578 } 5579 ns = p->se.sum_exec_runtime; 5580 task_rq_unlock(rq, p, &rf); 5581 5582 return ns; 5583 } 5584 5585 #ifdef CONFIG_SCHED_DEBUG 5586 static u64 cpu_resched_latency(struct rq *rq) 5587 { 5588 int latency_warn_ms = READ_ONCE(sysctl_resched_latency_warn_ms); 5589 u64 resched_latency, now = rq_clock(rq); 5590 static bool warned_once; 5591 5592 if (sysctl_resched_latency_warn_once && warned_once) 5593 return 0; 5594 5595 if (!need_resched() || !latency_warn_ms) 5596 return 0; 5597 5598 if (system_state == SYSTEM_BOOTING) 5599 return 0; 5600 5601 if (!rq->last_seen_need_resched_ns) { 5602 rq->last_seen_need_resched_ns = now; 5603 rq->ticks_without_resched = 0; 5604 return 0; 5605 } 5606 5607 rq->ticks_without_resched++; 5608 resched_latency = now - rq->last_seen_need_resched_ns; 5609 if (resched_latency <= latency_warn_ms * NSEC_PER_MSEC) 5610 return 0; 5611 5612 warned_once = true; 5613 5614 return resched_latency; 5615 } 5616 5617 static int __init setup_resched_latency_warn_ms(char *str) 5618 { 5619 long val; 5620 5621 if ((kstrtol(str, 0, &val))) { 5622 pr_warn("Unable to set resched_latency_warn_ms\n"); 5623 return 1; 5624 } 5625 5626 sysctl_resched_latency_warn_ms = val; 5627 return 1; 5628 } 5629 __setup("resched_latency_warn_ms=", setup_resched_latency_warn_ms); 5630 #else 5631 static inline u64 cpu_resched_latency(struct rq *rq) { return 0; } 5632 #endif /* CONFIG_SCHED_DEBUG */ 5633 5634 /* 5635 * This function gets called by the timer code, with HZ frequency. 5636 * We call it with interrupts disabled. 5637 */ 5638 void scheduler_tick(void) 5639 { 5640 int cpu = smp_processor_id(); 5641 struct rq *rq = cpu_rq(cpu); 5642 struct task_struct *curr = rq->curr; 5643 struct rq_flags rf; 5644 unsigned long thermal_pressure; 5645 u64 resched_latency; 5646 5647 if (housekeeping_cpu(cpu, HK_TYPE_TICK)) 5648 arch_scale_freq_tick(); 5649 5650 sched_clock_tick(); 5651 5652 rq_lock(rq, &rf); 5653 5654 update_rq_clock(rq); 5655 thermal_pressure = arch_scale_thermal_pressure(cpu_of(rq)); 5656 update_thermal_load_avg(rq_clock_thermal(rq), rq, thermal_pressure); 5657 curr->sched_class->task_tick(rq, curr, 0); 5658 if (sched_feat(LATENCY_WARN)) 5659 resched_latency = cpu_resched_latency(rq); 5660 calc_global_load_tick(rq); 5661 sched_core_tick(rq); 5662 task_tick_mm_cid(rq, curr); 5663 5664 rq_unlock(rq, &rf); 5665 5666 if (sched_feat(LATENCY_WARN) && resched_latency) 5667 resched_latency_warn(cpu, resched_latency); 5668 5669 perf_event_task_tick(); 5670 5671 if (curr->flags & PF_WQ_WORKER) 5672 wq_worker_tick(curr); 5673 5674 #ifdef CONFIG_SMP 5675 rq->idle_balance = idle_cpu(cpu); 5676 trigger_load_balance(rq); 5677 #endif 5678 } 5679 5680 #ifdef CONFIG_NO_HZ_FULL 5681 5682 struct tick_work { 5683 int cpu; 5684 atomic_t state; 5685 struct delayed_work work; 5686 }; 5687 /* Values for ->state, see diagram below. */ 5688 #define TICK_SCHED_REMOTE_OFFLINE 0 5689 #define TICK_SCHED_REMOTE_OFFLINING 1 5690 #define TICK_SCHED_REMOTE_RUNNING 2 5691 5692 /* 5693 * State diagram for ->state: 5694 * 5695 * 5696 * TICK_SCHED_REMOTE_OFFLINE 5697 * | ^ 5698 * | | 5699 * | | sched_tick_remote() 5700 * | | 5701 * | | 5702 * +--TICK_SCHED_REMOTE_OFFLINING 5703 * | ^ 5704 * | | 5705 * sched_tick_start() | | sched_tick_stop() 5706 * | | 5707 * V | 5708 * TICK_SCHED_REMOTE_RUNNING 5709 * 5710 * 5711 * Other transitions get WARN_ON_ONCE(), except that sched_tick_remote() 5712 * and sched_tick_start() are happy to leave the state in RUNNING. 5713 */ 5714 5715 static struct tick_work __percpu *tick_work_cpu; 5716 5717 static void sched_tick_remote(struct work_struct *work) 5718 { 5719 struct delayed_work *dwork = to_delayed_work(work); 5720 struct tick_work *twork = container_of(dwork, struct tick_work, work); 5721 int cpu = twork->cpu; 5722 struct rq *rq = cpu_rq(cpu); 5723 int os; 5724 5725 /* 5726 * Handle the tick only if it appears the remote CPU is running in full 5727 * dynticks mode. The check is racy by nature, but missing a tick or 5728 * having one too much is no big deal because the scheduler tick updates 5729 * statistics and checks timeslices in a time-independent way, regardless 5730 * of when exactly it is running. 5731 */ 5732 if (tick_nohz_tick_stopped_cpu(cpu)) { 5733 guard(rq_lock_irq)(rq); 5734 struct task_struct *curr = rq->curr; 5735 5736 if (cpu_online(cpu)) { 5737 update_rq_clock(rq); 5738 5739 if (!is_idle_task(curr)) { 5740 /* 5741 * Make sure the next tick runs within a 5742 * reasonable amount of time. 5743 */ 5744 u64 delta = rq_clock_task(rq) - curr->se.exec_start; 5745 WARN_ON_ONCE(delta > (u64)NSEC_PER_SEC * 3); 5746 } 5747 curr->sched_class->task_tick(rq, curr, 0); 5748 5749 calc_load_nohz_remote(rq); 5750 } 5751 } 5752 5753 /* 5754 * Run the remote tick once per second (1Hz). This arbitrary 5755 * frequency is large enough to avoid overload but short enough 5756 * to keep scheduler internal stats reasonably up to date. But 5757 * first update state to reflect hotplug activity if required. 5758 */ 5759 os = atomic_fetch_add_unless(&twork->state, -1, TICK_SCHED_REMOTE_RUNNING); 5760 WARN_ON_ONCE(os == TICK_SCHED_REMOTE_OFFLINE); 5761 if (os == TICK_SCHED_REMOTE_RUNNING) 5762 queue_delayed_work(system_unbound_wq, dwork, HZ); 5763 } 5764 5765 static void sched_tick_start(int cpu) 5766 { 5767 int os; 5768 struct tick_work *twork; 5769 5770 if (housekeeping_cpu(cpu, HK_TYPE_TICK)) 5771 return; 5772 5773 WARN_ON_ONCE(!tick_work_cpu); 5774 5775 twork = per_cpu_ptr(tick_work_cpu, cpu); 5776 os = atomic_xchg(&twork->state, TICK_SCHED_REMOTE_RUNNING); 5777 WARN_ON_ONCE(os == TICK_SCHED_REMOTE_RUNNING); 5778 if (os == TICK_SCHED_REMOTE_OFFLINE) { 5779 twork->cpu = cpu; 5780 INIT_DELAYED_WORK(&twork->work, sched_tick_remote); 5781 queue_delayed_work(system_unbound_wq, &twork->work, HZ); 5782 } 5783 } 5784 5785 #ifdef CONFIG_HOTPLUG_CPU 5786 static void sched_tick_stop(int cpu) 5787 { 5788 struct tick_work *twork; 5789 int os; 5790 5791 if (housekeeping_cpu(cpu, HK_TYPE_TICK)) 5792 return; 5793 5794 WARN_ON_ONCE(!tick_work_cpu); 5795 5796 twork = per_cpu_ptr(tick_work_cpu, cpu); 5797 /* There cannot be competing actions, but don't rely on stop-machine. */ 5798 os = atomic_xchg(&twork->state, TICK_SCHED_REMOTE_OFFLINING); 5799 WARN_ON_ONCE(os != TICK_SCHED_REMOTE_RUNNING); 5800 /* Don't cancel, as this would mess up the state machine. */ 5801 } 5802 #endif /* CONFIG_HOTPLUG_CPU */ 5803 5804 int __init sched_tick_offload_init(void) 5805 { 5806 tick_work_cpu = alloc_percpu(struct tick_work); 5807 BUG_ON(!tick_work_cpu); 5808 return 0; 5809 } 5810 5811 #else /* !CONFIG_NO_HZ_FULL */ 5812 static inline void sched_tick_start(int cpu) { } 5813 static inline void sched_tick_stop(int cpu) { } 5814 #endif 5815 5816 #if defined(CONFIG_PREEMPTION) && (defined(CONFIG_DEBUG_PREEMPT) || \ 5817 defined(CONFIG_TRACE_PREEMPT_TOGGLE)) 5818 /* 5819 * If the value passed in is equal to the current preempt count 5820 * then we just disabled preemption. Start timing the latency. 5821 */ 5822 static inline void preempt_latency_start(int val) 5823 { 5824 if (preempt_count() == val) { 5825 unsigned long ip = get_lock_parent_ip(); 5826 #ifdef CONFIG_DEBUG_PREEMPT 5827 current->preempt_disable_ip = ip; 5828 #endif 5829 trace_preempt_off(CALLER_ADDR0, ip); 5830 } 5831 } 5832 5833 void preempt_count_add(int val) 5834 { 5835 #ifdef CONFIG_DEBUG_PREEMPT 5836 /* 5837 * Underflow? 5838 */ 5839 if (DEBUG_LOCKS_WARN_ON((preempt_count() < 0))) 5840 return; 5841 #endif 5842 __preempt_count_add(val); 5843 #ifdef CONFIG_DEBUG_PREEMPT 5844 /* 5845 * Spinlock count overflowing soon? 5846 */ 5847 DEBUG_LOCKS_WARN_ON((preempt_count() & PREEMPT_MASK) >= 5848 PREEMPT_MASK - 10); 5849 #endif 5850 preempt_latency_start(val); 5851 } 5852 EXPORT_SYMBOL(preempt_count_add); 5853 NOKPROBE_SYMBOL(preempt_count_add); 5854 5855 /* 5856 * If the value passed in equals to the current preempt count 5857 * then we just enabled preemption. Stop timing the latency. 5858 */ 5859 static inline void preempt_latency_stop(int val) 5860 { 5861 if (preempt_count() == val) 5862 trace_preempt_on(CALLER_ADDR0, get_lock_parent_ip()); 5863 } 5864 5865 void preempt_count_sub(int val) 5866 { 5867 #ifdef CONFIG_DEBUG_PREEMPT 5868 /* 5869 * Underflow? 5870 */ 5871 if (DEBUG_LOCKS_WARN_ON(val > preempt_count())) 5872 return; 5873 /* 5874 * Is the spinlock portion underflowing? 5875 */ 5876 if (DEBUG_LOCKS_WARN_ON((val < PREEMPT_MASK) && 5877 !(preempt_count() & PREEMPT_MASK))) 5878 return; 5879 #endif 5880 5881 preempt_latency_stop(val); 5882 __preempt_count_sub(val); 5883 } 5884 EXPORT_SYMBOL(preempt_count_sub); 5885 NOKPROBE_SYMBOL(preempt_count_sub); 5886 5887 #else 5888 static inline void preempt_latency_start(int val) { } 5889 static inline void preempt_latency_stop(int val) { } 5890 #endif 5891 5892 static inline unsigned long get_preempt_disable_ip(struct task_struct *p) 5893 { 5894 #ifdef CONFIG_DEBUG_PREEMPT 5895 return p->preempt_disable_ip; 5896 #else 5897 return 0; 5898 #endif 5899 } 5900 5901 /* 5902 * Print scheduling while atomic bug: 5903 */ 5904 static noinline void __schedule_bug(struct task_struct *prev) 5905 { 5906 /* Save this before calling printk(), since that will clobber it */ 5907 unsigned long preempt_disable_ip = get_preempt_disable_ip(current); 5908 5909 if (oops_in_progress) 5910 return; 5911 5912 printk(KERN_ERR "BUG: scheduling while atomic: %s/%d/0x%08x\n", 5913 prev->comm, prev->pid, preempt_count()); 5914 5915 debug_show_held_locks(prev); 5916 print_modules(); 5917 if (irqs_disabled()) 5918 print_irqtrace_events(prev); 5919 if (IS_ENABLED(CONFIG_DEBUG_PREEMPT) 5920 && in_atomic_preempt_off()) { 5921 pr_err("Preemption disabled at:"); 5922 print_ip_sym(KERN_ERR, preempt_disable_ip); 5923 } 5924 check_panic_on_warn("scheduling while atomic"); 5925 5926 dump_stack(); 5927 add_taint(TAINT_WARN, LOCKDEP_STILL_OK); 5928 } 5929 5930 /* 5931 * Various schedule()-time debugging checks and statistics: 5932 */ 5933 static inline void schedule_debug(struct task_struct *prev, bool preempt) 5934 { 5935 #ifdef CONFIG_SCHED_STACK_END_CHECK 5936 if (task_stack_end_corrupted(prev)) 5937 panic("corrupted stack end detected inside scheduler\n"); 5938 5939 if (task_scs_end_corrupted(prev)) 5940 panic("corrupted shadow stack detected inside scheduler\n"); 5941 #endif 5942 5943 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP 5944 if (!preempt && READ_ONCE(prev->__state) && prev->non_block_count) { 5945 printk(KERN_ERR "BUG: scheduling in a non-blocking section: %s/%d/%i\n", 5946 prev->comm, prev->pid, prev->non_block_count); 5947 dump_stack(); 5948 add_taint(TAINT_WARN, LOCKDEP_STILL_OK); 5949 } 5950 #endif 5951 5952 if (unlikely(in_atomic_preempt_off())) { 5953 __schedule_bug(prev); 5954 preempt_count_set(PREEMPT_DISABLED); 5955 } 5956 rcu_sleep_check(); 5957 SCHED_WARN_ON(ct_state() == CONTEXT_USER); 5958 5959 profile_hit(SCHED_PROFILING, __builtin_return_address(0)); 5960 5961 schedstat_inc(this_rq()->sched_count); 5962 } 5963 5964 static void put_prev_task_balance(struct rq *rq, struct task_struct *prev, 5965 struct rq_flags *rf) 5966 { 5967 #ifdef CONFIG_SMP 5968 const struct sched_class *class; 5969 /* 5970 * We must do the balancing pass before put_prev_task(), such 5971 * that when we release the rq->lock the task is in the same 5972 * state as before we took rq->lock. 5973 * 5974 * We can terminate the balance pass as soon as we know there is 5975 * a runnable task of @class priority or higher. 5976 */ 5977 for_class_range(class, prev->sched_class, &idle_sched_class) { 5978 if (class->balance(rq, prev, rf)) 5979 break; 5980 } 5981 #endif 5982 5983 put_prev_task(rq, prev); 5984 } 5985 5986 /* 5987 * Pick up the highest-prio task: 5988 */ 5989 static inline struct task_struct * 5990 __pick_next_task(struct rq *rq, struct task_struct *prev, struct rq_flags *rf) 5991 { 5992 const struct sched_class *class; 5993 struct task_struct *p; 5994 5995 /* 5996 * Optimization: we know that if all tasks are in the fair class we can 5997 * call that function directly, but only if the @prev task wasn't of a 5998 * higher scheduling class, because otherwise those lose the 5999 * opportunity to pull in more work from other CPUs. 6000 */ 6001 if (likely(!sched_class_above(prev->sched_class, &fair_sched_class) && 6002 rq->nr_running == rq->cfs.h_nr_running)) { 6003 6004 p = pick_next_task_fair(rq, prev, rf); 6005 if (unlikely(p == RETRY_TASK)) 6006 goto restart; 6007 6008 /* Assume the next prioritized class is idle_sched_class */ 6009 if (!p) { 6010 put_prev_task(rq, prev); 6011 p = pick_next_task_idle(rq); 6012 } 6013 6014 return p; 6015 } 6016 6017 restart: 6018 put_prev_task_balance(rq, prev, rf); 6019 6020 for_each_class(class) { 6021 p = class->pick_next_task(rq); 6022 if (p) 6023 return p; 6024 } 6025 6026 BUG(); /* The idle class should always have a runnable task. */ 6027 } 6028 6029 #ifdef CONFIG_SCHED_CORE 6030 static inline bool is_task_rq_idle(struct task_struct *t) 6031 { 6032 return (task_rq(t)->idle == t); 6033 } 6034 6035 static inline bool cookie_equals(struct task_struct *a, unsigned long cookie) 6036 { 6037 return is_task_rq_idle(a) || (a->core_cookie == cookie); 6038 } 6039 6040 static inline bool cookie_match(struct task_struct *a, struct task_struct *b) 6041 { 6042 if (is_task_rq_idle(a) || is_task_rq_idle(b)) 6043 return true; 6044 6045 return a->core_cookie == b->core_cookie; 6046 } 6047 6048 static inline struct task_struct *pick_task(struct rq *rq) 6049 { 6050 const struct sched_class *class; 6051 struct task_struct *p; 6052 6053 for_each_class(class) { 6054 p = class->pick_task(rq); 6055 if (p) 6056 return p; 6057 } 6058 6059 BUG(); /* The idle class should always have a runnable task. */ 6060 } 6061 6062 extern void task_vruntime_update(struct rq *rq, struct task_struct *p, bool in_fi); 6063 6064 static void queue_core_balance(struct rq *rq); 6065 6066 static struct task_struct * 6067 pick_next_task(struct rq *rq, struct task_struct *prev, struct rq_flags *rf) 6068 { 6069 struct task_struct *next, *p, *max = NULL; 6070 const struct cpumask *smt_mask; 6071 bool fi_before = false; 6072 bool core_clock_updated = (rq == rq->core); 6073 unsigned long cookie; 6074 int i, cpu, occ = 0; 6075 struct rq *rq_i; 6076 bool need_sync; 6077 6078 if (!sched_core_enabled(rq)) 6079 return __pick_next_task(rq, prev, rf); 6080 6081 cpu = cpu_of(rq); 6082 6083 /* Stopper task is switching into idle, no need core-wide selection. */ 6084 if (cpu_is_offline(cpu)) { 6085 /* 6086 * Reset core_pick so that we don't enter the fastpath when 6087 * coming online. core_pick would already be migrated to 6088 * another cpu during offline. 6089 */ 6090 rq->core_pick = NULL; 6091 return __pick_next_task(rq, prev, rf); 6092 } 6093 6094 /* 6095 * If there were no {en,de}queues since we picked (IOW, the task 6096 * pointers are all still valid), and we haven't scheduled the last 6097 * pick yet, do so now. 6098 * 6099 * rq->core_pick can be NULL if no selection was made for a CPU because 6100 * it was either offline or went offline during a sibling's core-wide 6101 * selection. In this case, do a core-wide selection. 6102 */ 6103 if (rq->core->core_pick_seq == rq->core->core_task_seq && 6104 rq->core->core_pick_seq != rq->core_sched_seq && 6105 rq->core_pick) { 6106 WRITE_ONCE(rq->core_sched_seq, rq->core->core_pick_seq); 6107 6108 next = rq->core_pick; 6109 if (next != prev) { 6110 put_prev_task(rq, prev); 6111 set_next_task(rq, next); 6112 } 6113 6114 rq->core_pick = NULL; 6115 goto out; 6116 } 6117 6118 put_prev_task_balance(rq, prev, rf); 6119 6120 smt_mask = cpu_smt_mask(cpu); 6121 need_sync = !!rq->core->core_cookie; 6122 6123 /* reset state */ 6124 rq->core->core_cookie = 0UL; 6125 if (rq->core->core_forceidle_count) { 6126 if (!core_clock_updated) { 6127 update_rq_clock(rq->core); 6128 core_clock_updated = true; 6129 } 6130 sched_core_account_forceidle(rq); 6131 /* reset after accounting force idle */ 6132 rq->core->core_forceidle_start = 0; 6133 rq->core->core_forceidle_count = 0; 6134 rq->core->core_forceidle_occupation = 0; 6135 need_sync = true; 6136 fi_before = true; 6137 } 6138 6139 /* 6140 * core->core_task_seq, core->core_pick_seq, rq->core_sched_seq 6141 * 6142 * @task_seq guards the task state ({en,de}queues) 6143 * @pick_seq is the @task_seq we did a selection on 6144 * @sched_seq is the @pick_seq we scheduled 6145 * 6146 * However, preemptions can cause multiple picks on the same task set. 6147 * 'Fix' this by also increasing @task_seq for every pick. 6148 */ 6149 rq->core->core_task_seq++; 6150 6151 /* 6152 * Optimize for common case where this CPU has no cookies 6153 * and there are no cookied tasks running on siblings. 6154 */ 6155 if (!need_sync) { 6156 next = pick_task(rq); 6157 if (!next->core_cookie) { 6158 rq->core_pick = NULL; 6159 /* 6160 * For robustness, update the min_vruntime_fi for 6161 * unconstrained picks as well. 6162 */ 6163 WARN_ON_ONCE(fi_before); 6164 task_vruntime_update(rq, next, false); 6165 goto out_set_next; 6166 } 6167 } 6168 6169 /* 6170 * For each thread: do the regular task pick and find the max prio task 6171 * amongst them. 6172 * 6173 * Tie-break prio towards the current CPU 6174 */ 6175 for_each_cpu_wrap(i, smt_mask, cpu) { 6176 rq_i = cpu_rq(i); 6177 6178 /* 6179 * Current cpu always has its clock updated on entrance to 6180 * pick_next_task(). If the current cpu is not the core, 6181 * the core may also have been updated above. 6182 */ 6183 if (i != cpu && (rq_i != rq->core || !core_clock_updated)) 6184 update_rq_clock(rq_i); 6185 6186 p = rq_i->core_pick = pick_task(rq_i); 6187 if (!max || prio_less(max, p, fi_before)) 6188 max = p; 6189 } 6190 6191 cookie = rq->core->core_cookie = max->core_cookie; 6192 6193 /* 6194 * For each thread: try and find a runnable task that matches @max or 6195 * force idle. 6196 */ 6197 for_each_cpu(i, smt_mask) { 6198 rq_i = cpu_rq(i); 6199 p = rq_i->core_pick; 6200 6201 if (!cookie_equals(p, cookie)) { 6202 p = NULL; 6203 if (cookie) 6204 p = sched_core_find(rq_i, cookie); 6205 if (!p) 6206 p = idle_sched_class.pick_task(rq_i); 6207 } 6208 6209 rq_i->core_pick = p; 6210 6211 if (p == rq_i->idle) { 6212 if (rq_i->nr_running) { 6213 rq->core->core_forceidle_count++; 6214 if (!fi_before) 6215 rq->core->core_forceidle_seq++; 6216 } 6217 } else { 6218 occ++; 6219 } 6220 } 6221 6222 if (schedstat_enabled() && rq->core->core_forceidle_count) { 6223 rq->core->core_forceidle_start = rq_clock(rq->core); 6224 rq->core->core_forceidle_occupation = occ; 6225 } 6226 6227 rq->core->core_pick_seq = rq->core->core_task_seq; 6228 next = rq->core_pick; 6229 rq->core_sched_seq = rq->core->core_pick_seq; 6230 6231 /* Something should have been selected for current CPU */ 6232 WARN_ON_ONCE(!next); 6233 6234 /* 6235 * Reschedule siblings 6236 * 6237 * NOTE: L1TF -- at this point we're no longer running the old task and 6238 * sending an IPI (below) ensures the sibling will no longer be running 6239 * their task. This ensures there is no inter-sibling overlap between 6240 * non-matching user state. 6241 */ 6242 for_each_cpu(i, smt_mask) { 6243 rq_i = cpu_rq(i); 6244 6245 /* 6246 * An online sibling might have gone offline before a task 6247 * could be picked for it, or it might be offline but later 6248 * happen to come online, but its too late and nothing was 6249 * picked for it. That's Ok - it will pick tasks for itself, 6250 * so ignore it. 6251 */ 6252 if (!rq_i->core_pick) 6253 continue; 6254 6255 /* 6256 * Update for new !FI->FI transitions, or if continuing to be in !FI: 6257 * fi_before fi update? 6258 * 0 0 1 6259 * 0 1 1 6260 * 1 0 1 6261 * 1 1 0 6262 */ 6263 if (!(fi_before && rq->core->core_forceidle_count)) 6264 task_vruntime_update(rq_i, rq_i->core_pick, !!rq->core->core_forceidle_count); 6265 6266 rq_i->core_pick->core_occupation = occ; 6267 6268 if (i == cpu) { 6269 rq_i->core_pick = NULL; 6270 continue; 6271 } 6272 6273 /* Did we break L1TF mitigation requirements? */ 6274 WARN_ON_ONCE(!cookie_match(next, rq_i->core_pick)); 6275 6276 if (rq_i->curr == rq_i->core_pick) { 6277 rq_i->core_pick = NULL; 6278 continue; 6279 } 6280 6281 resched_curr(rq_i); 6282 } 6283 6284 out_set_next: 6285 set_next_task(rq, next); 6286 out: 6287 if (rq->core->core_forceidle_count && next == rq->idle) 6288 queue_core_balance(rq); 6289 6290 return next; 6291 } 6292 6293 static bool try_steal_cookie(int this, int that) 6294 { 6295 struct rq *dst = cpu_rq(this), *src = cpu_rq(that); 6296 struct task_struct *p; 6297 unsigned long cookie; 6298 bool success = false; 6299 6300 guard(irq)(); 6301 guard(double_rq_lock)(dst, src); 6302 6303 cookie = dst->core->core_cookie; 6304 if (!cookie) 6305 return false; 6306 6307 if (dst->curr != dst->idle) 6308 return false; 6309 6310 p = sched_core_find(src, cookie); 6311 if (!p) 6312 return false; 6313 6314 do { 6315 if (p == src->core_pick || p == src->curr) 6316 goto next; 6317 6318 if (!is_cpu_allowed(p, this)) 6319 goto next; 6320 6321 if (p->core_occupation > dst->idle->core_occupation) 6322 goto next; 6323 /* 6324 * sched_core_find() and sched_core_next() will ensure 6325 * that task @p is not throttled now, we also need to 6326 * check whether the runqueue of the destination CPU is 6327 * being throttled. 6328 */ 6329 if (sched_task_is_throttled(p, this)) 6330 goto next; 6331 6332 deactivate_task(src, p, 0); 6333 set_task_cpu(p, this); 6334 activate_task(dst, p, 0); 6335 6336 resched_curr(dst); 6337 6338 success = true; 6339 break; 6340 6341 next: 6342 p = sched_core_next(p, cookie); 6343 } while (p); 6344 6345 return success; 6346 } 6347 6348 static bool steal_cookie_task(int cpu, struct sched_domain *sd) 6349 { 6350 int i; 6351 6352 for_each_cpu_wrap(i, sched_domain_span(sd), cpu + 1) { 6353 if (i == cpu) 6354 continue; 6355 6356 if (need_resched()) 6357 break; 6358 6359 if (try_steal_cookie(cpu, i)) 6360 return true; 6361 } 6362 6363 return false; 6364 } 6365 6366 static void sched_core_balance(struct rq *rq) 6367 { 6368 struct sched_domain *sd; 6369 int cpu = cpu_of(rq); 6370 6371 preempt_disable(); 6372 rcu_read_lock(); 6373 raw_spin_rq_unlock_irq(rq); 6374 for_each_domain(cpu, sd) { 6375 if (need_resched()) 6376 break; 6377 6378 if (steal_cookie_task(cpu, sd)) 6379 break; 6380 } 6381 raw_spin_rq_lock_irq(rq); 6382 rcu_read_unlock(); 6383 preempt_enable(); 6384 } 6385 6386 static DEFINE_PER_CPU(struct balance_callback, core_balance_head); 6387 6388 static void queue_core_balance(struct rq *rq) 6389 { 6390 if (!sched_core_enabled(rq)) 6391 return; 6392 6393 if (!rq->core->core_cookie) 6394 return; 6395 6396 if (!rq->nr_running) /* not forced idle */ 6397 return; 6398 6399 queue_balance_callback(rq, &per_cpu(core_balance_head, rq->cpu), sched_core_balance); 6400 } 6401 6402 DEFINE_LOCK_GUARD_1(core_lock, int, 6403 sched_core_lock(*_T->lock, &_T->flags), 6404 sched_core_unlock(*_T->lock, &_T->flags), 6405 unsigned long flags) 6406 6407 static void sched_core_cpu_starting(unsigned int cpu) 6408 { 6409 const struct cpumask *smt_mask = cpu_smt_mask(cpu); 6410 struct rq *rq = cpu_rq(cpu), *core_rq = NULL; 6411 int t; 6412 6413 guard(core_lock)(&cpu); 6414 6415 WARN_ON_ONCE(rq->core != rq); 6416 6417 /* if we're the first, we'll be our own leader */ 6418 if (cpumask_weight(smt_mask) == 1) 6419 return; 6420 6421 /* find the leader */ 6422 for_each_cpu(t, smt_mask) { 6423 if (t == cpu) 6424 continue; 6425 rq = cpu_rq(t); 6426 if (rq->core == rq) { 6427 core_rq = rq; 6428 break; 6429 } 6430 } 6431 6432 if (WARN_ON_ONCE(!core_rq)) /* whoopsie */ 6433 return; 6434 6435 /* install and validate core_rq */ 6436 for_each_cpu(t, smt_mask) { 6437 rq = cpu_rq(t); 6438 6439 if (t == cpu) 6440 rq->core = core_rq; 6441 6442 WARN_ON_ONCE(rq->core != core_rq); 6443 } 6444 } 6445 6446 static void sched_core_cpu_deactivate(unsigned int cpu) 6447 { 6448 const struct cpumask *smt_mask = cpu_smt_mask(cpu); 6449 struct rq *rq = cpu_rq(cpu), *core_rq = NULL; 6450 int t; 6451 6452 guard(core_lock)(&cpu); 6453 6454 /* if we're the last man standing, nothing to do */ 6455 if (cpumask_weight(smt_mask) == 1) { 6456 WARN_ON_ONCE(rq->core != rq); 6457 return; 6458 } 6459 6460 /* if we're not the leader, nothing to do */ 6461 if (rq->core != rq) 6462 return; 6463 6464 /* find a new leader */ 6465 for_each_cpu(t, smt_mask) { 6466 if (t == cpu) 6467 continue; 6468 core_rq = cpu_rq(t); 6469 break; 6470 } 6471 6472 if (WARN_ON_ONCE(!core_rq)) /* impossible */ 6473 return; 6474 6475 /* copy the shared state to the new leader */ 6476 core_rq->core_task_seq = rq->core_task_seq; 6477 core_rq->core_pick_seq = rq->core_pick_seq; 6478 core_rq->core_cookie = rq->core_cookie; 6479 core_rq->core_forceidle_count = rq->core_forceidle_count; 6480 core_rq->core_forceidle_seq = rq->core_forceidle_seq; 6481 core_rq->core_forceidle_occupation = rq->core_forceidle_occupation; 6482 6483 /* 6484 * Accounting edge for forced idle is handled in pick_next_task(). 6485 * Don't need another one here, since the hotplug thread shouldn't 6486 * have a cookie. 6487 */ 6488 core_rq->core_forceidle_start = 0; 6489 6490 /* install new leader */ 6491 for_each_cpu(t, smt_mask) { 6492 rq = cpu_rq(t); 6493 rq->core = core_rq; 6494 } 6495 } 6496 6497 static inline void sched_core_cpu_dying(unsigned int cpu) 6498 { 6499 struct rq *rq = cpu_rq(cpu); 6500 6501 if (rq->core != rq) 6502 rq->core = rq; 6503 } 6504 6505 #else /* !CONFIG_SCHED_CORE */ 6506 6507 static inline void sched_core_cpu_starting(unsigned int cpu) {} 6508 static inline void sched_core_cpu_deactivate(unsigned int cpu) {} 6509 static inline void sched_core_cpu_dying(unsigned int cpu) {} 6510 6511 static struct task_struct * 6512 pick_next_task(struct rq *rq, struct task_struct *prev, struct rq_flags *rf) 6513 { 6514 return __pick_next_task(rq, prev, rf); 6515 } 6516 6517 #endif /* CONFIG_SCHED_CORE */ 6518 6519 /* 6520 * Constants for the sched_mode argument of __schedule(). 6521 * 6522 * The mode argument allows RT enabled kernels to differentiate a 6523 * preemption from blocking on an 'sleeping' spin/rwlock. Note that 6524 * SM_MASK_PREEMPT for !RT has all bits set, which allows the compiler to 6525 * optimize the AND operation out and just check for zero. 6526 */ 6527 #define SM_NONE 0x0 6528 #define SM_PREEMPT 0x1 6529 #define SM_RTLOCK_WAIT 0x2 6530 6531 #ifndef CONFIG_PREEMPT_RT 6532 # define SM_MASK_PREEMPT (~0U) 6533 #else 6534 # define SM_MASK_PREEMPT SM_PREEMPT 6535 #endif 6536 6537 /* 6538 * __schedule() is the main scheduler function. 6539 * 6540 * The main means of driving the scheduler and thus entering this function are: 6541 * 6542 * 1. Explicit blocking: mutex, semaphore, waitqueue, etc. 6543 * 6544 * 2. TIF_NEED_RESCHED flag is checked on interrupt and userspace return 6545 * paths. For example, see arch/x86/entry_64.S. 6546 * 6547 * To drive preemption between tasks, the scheduler sets the flag in timer 6548 * interrupt handler scheduler_tick(). 6549 * 6550 * 3. Wakeups don't really cause entry into schedule(). They add a 6551 * task to the run-queue and that's it. 6552 * 6553 * Now, if the new task added to the run-queue preempts the current 6554 * task, then the wakeup sets TIF_NEED_RESCHED and schedule() gets 6555 * called on the nearest possible occasion: 6556 * 6557 * - If the kernel is preemptible (CONFIG_PREEMPTION=y): 6558 * 6559 * - in syscall or exception context, at the next outmost 6560 * preempt_enable(). (this might be as soon as the wake_up()'s 6561 * spin_unlock()!) 6562 * 6563 * - in IRQ context, return from interrupt-handler to 6564 * preemptible context 6565 * 6566 * - If the kernel is not preemptible (CONFIG_PREEMPTION is not set) 6567 * then at the next: 6568 * 6569 * - cond_resched() call 6570 * - explicit schedule() call 6571 * - return from syscall or exception to user-space 6572 * - return from interrupt-handler to user-space 6573 * 6574 * WARNING: must be called with preemption disabled! 6575 */ 6576 static void __sched notrace __schedule(unsigned int sched_mode) 6577 { 6578 struct task_struct *prev, *next; 6579 unsigned long *switch_count; 6580 unsigned long prev_state; 6581 struct rq_flags rf; 6582 struct rq *rq; 6583 int cpu; 6584 6585 cpu = smp_processor_id(); 6586 rq = cpu_rq(cpu); 6587 prev = rq->curr; 6588 6589 schedule_debug(prev, !!sched_mode); 6590 6591 if (sched_feat(HRTICK) || sched_feat(HRTICK_DL)) 6592 hrtick_clear(rq); 6593 6594 local_irq_disable(); 6595 rcu_note_context_switch(!!sched_mode); 6596 6597 /* 6598 * Make sure that signal_pending_state()->signal_pending() below 6599 * can't be reordered with __set_current_state(TASK_INTERRUPTIBLE) 6600 * done by the caller to avoid the race with signal_wake_up(): 6601 * 6602 * __set_current_state(@state) signal_wake_up() 6603 * schedule() set_tsk_thread_flag(p, TIF_SIGPENDING) 6604 * wake_up_state(p, state) 6605 * LOCK rq->lock LOCK p->pi_state 6606 * smp_mb__after_spinlock() smp_mb__after_spinlock() 6607 * if (signal_pending_state()) if (p->state & @state) 6608 * 6609 * Also, the membarrier system call requires a full memory barrier 6610 * after coming from user-space, before storing to rq->curr. 6611 */ 6612 rq_lock(rq, &rf); 6613 smp_mb__after_spinlock(); 6614 6615 /* Promote REQ to ACT */ 6616 rq->clock_update_flags <<= 1; 6617 update_rq_clock(rq); 6618 6619 switch_count = &prev->nivcsw; 6620 6621 /* 6622 * We must load prev->state once (task_struct::state is volatile), such 6623 * that we form a control dependency vs deactivate_task() below. 6624 */ 6625 prev_state = READ_ONCE(prev->__state); 6626 if (!(sched_mode & SM_MASK_PREEMPT) && prev_state) { 6627 if (signal_pending_state(prev_state, prev)) { 6628 WRITE_ONCE(prev->__state, TASK_RUNNING); 6629 } else { 6630 prev->sched_contributes_to_load = 6631 (prev_state & TASK_UNINTERRUPTIBLE) && 6632 !(prev_state & TASK_NOLOAD) && 6633 !(prev_state & TASK_FROZEN); 6634 6635 if (prev->sched_contributes_to_load) 6636 rq->nr_uninterruptible++; 6637 6638 /* 6639 * __schedule() ttwu() 6640 * prev_state = prev->state; if (p->on_rq && ...) 6641 * if (prev_state) goto out; 6642 * p->on_rq = 0; smp_acquire__after_ctrl_dep(); 6643 * p->state = TASK_WAKING 6644 * 6645 * Where __schedule() and ttwu() have matching control dependencies. 6646 * 6647 * After this, schedule() must not care about p->state any more. 6648 */ 6649 deactivate_task(rq, prev, DEQUEUE_SLEEP | DEQUEUE_NOCLOCK); 6650 6651 if (prev->in_iowait) { 6652 atomic_inc(&rq->nr_iowait); 6653 delayacct_blkio_start(); 6654 } 6655 } 6656 switch_count = &prev->nvcsw; 6657 } 6658 6659 next = pick_next_task(rq, prev, &rf); 6660 clear_tsk_need_resched(prev); 6661 clear_preempt_need_resched(); 6662 #ifdef CONFIG_SCHED_DEBUG 6663 rq->last_seen_need_resched_ns = 0; 6664 #endif 6665 6666 if (likely(prev != next)) { 6667 rq->nr_switches++; 6668 /* 6669 * RCU users of rcu_dereference(rq->curr) may not see 6670 * changes to task_struct made by pick_next_task(). 6671 */ 6672 RCU_INIT_POINTER(rq->curr, next); 6673 /* 6674 * The membarrier system call requires each architecture 6675 * to have a full memory barrier after updating 6676 * rq->curr, before returning to user-space. 6677 * 6678 * Here are the schemes providing that barrier on the 6679 * various architectures: 6680 * - mm ? switch_mm() : mmdrop() for x86, s390, sparc, PowerPC. 6681 * switch_mm() rely on membarrier_arch_switch_mm() on PowerPC. 6682 * - finish_lock_switch() for weakly-ordered 6683 * architectures where spin_unlock is a full barrier, 6684 * - switch_to() for arm64 (weakly-ordered, spin_unlock 6685 * is a RELEASE barrier), 6686 */ 6687 ++*switch_count; 6688 6689 migrate_disable_switch(rq, prev); 6690 psi_sched_switch(prev, next, !task_on_rq_queued(prev)); 6691 6692 trace_sched_switch(sched_mode & SM_MASK_PREEMPT, prev, next, prev_state); 6693 6694 /* Also unlocks the rq: */ 6695 rq = context_switch(rq, prev, next, &rf); 6696 } else { 6697 rq->clock_update_flags &= ~(RQCF_ACT_SKIP|RQCF_REQ_SKIP); 6698 6699 rq_unpin_lock(rq, &rf); 6700 __balance_callbacks(rq); 6701 raw_spin_rq_unlock_irq(rq); 6702 } 6703 } 6704 6705 void __noreturn do_task_dead(void) 6706 { 6707 /* Causes final put_task_struct in finish_task_switch(): */ 6708 set_special_state(TASK_DEAD); 6709 6710 /* Tell freezer to ignore us: */ 6711 current->flags |= PF_NOFREEZE; 6712 6713 __schedule(SM_NONE); 6714 BUG(); 6715 6716 /* Avoid "noreturn function does return" - but don't continue if BUG() is a NOP: */ 6717 for (;;) 6718 cpu_relax(); 6719 } 6720 6721 static inline void sched_submit_work(struct task_struct *tsk) 6722 { 6723 unsigned int task_flags; 6724 6725 if (task_is_running(tsk)) 6726 return; 6727 6728 task_flags = tsk->flags; 6729 /* 6730 * If a worker goes to sleep, notify and ask workqueue whether it 6731 * wants to wake up a task to maintain concurrency. 6732 */ 6733 if (task_flags & (PF_WQ_WORKER | PF_IO_WORKER)) { 6734 if (task_flags & PF_WQ_WORKER) 6735 wq_worker_sleeping(tsk); 6736 else 6737 io_wq_worker_sleeping(tsk); 6738 } 6739 6740 /* 6741 * spinlock and rwlock must not flush block requests. This will 6742 * deadlock if the callback attempts to acquire a lock which is 6743 * already acquired. 6744 */ 6745 SCHED_WARN_ON(current->__state & TASK_RTLOCK_WAIT); 6746 6747 /* 6748 * If we are going to sleep and we have plugged IO queued, 6749 * make sure to submit it to avoid deadlocks. 6750 */ 6751 blk_flush_plug(tsk->plug, true); 6752 } 6753 6754 static void sched_update_worker(struct task_struct *tsk) 6755 { 6756 if (tsk->flags & (PF_WQ_WORKER | PF_IO_WORKER)) { 6757 if (tsk->flags & PF_WQ_WORKER) 6758 wq_worker_running(tsk); 6759 else 6760 io_wq_worker_running(tsk); 6761 } 6762 } 6763 6764 asmlinkage __visible void __sched schedule(void) 6765 { 6766 struct task_struct *tsk = current; 6767 6768 sched_submit_work(tsk); 6769 do { 6770 preempt_disable(); 6771 __schedule(SM_NONE); 6772 sched_preempt_enable_no_resched(); 6773 } while (need_resched()); 6774 sched_update_worker(tsk); 6775 } 6776 EXPORT_SYMBOL(schedule); 6777 6778 /* 6779 * synchronize_rcu_tasks() makes sure that no task is stuck in preempted 6780 * state (have scheduled out non-voluntarily) by making sure that all 6781 * tasks have either left the run queue or have gone into user space. 6782 * As idle tasks do not do either, they must not ever be preempted 6783 * (schedule out non-voluntarily). 6784 * 6785 * schedule_idle() is similar to schedule_preempt_disable() except that it 6786 * never enables preemption because it does not call sched_submit_work(). 6787 */ 6788 void __sched schedule_idle(void) 6789 { 6790 /* 6791 * As this skips calling sched_submit_work(), which the idle task does 6792 * regardless because that function is a nop when the task is in a 6793 * TASK_RUNNING state, make sure this isn't used someplace that the 6794 * current task can be in any other state. Note, idle is always in the 6795 * TASK_RUNNING state. 6796 */ 6797 WARN_ON_ONCE(current->__state); 6798 do { 6799 __schedule(SM_NONE); 6800 } while (need_resched()); 6801 } 6802 6803 #if defined(CONFIG_CONTEXT_TRACKING_USER) && !defined(CONFIG_HAVE_CONTEXT_TRACKING_USER_OFFSTACK) 6804 asmlinkage __visible void __sched schedule_user(void) 6805 { 6806 /* 6807 * If we come here after a random call to set_need_resched(), 6808 * or we have been woken up remotely but the IPI has not yet arrived, 6809 * we haven't yet exited the RCU idle mode. Do it here manually until 6810 * we find a better solution. 6811 * 6812 * NB: There are buggy callers of this function. Ideally we 6813 * should warn if prev_state != CONTEXT_USER, but that will trigger 6814 * too frequently to make sense yet. 6815 */ 6816 enum ctx_state prev_state = exception_enter(); 6817 schedule(); 6818 exception_exit(prev_state); 6819 } 6820 #endif 6821 6822 /** 6823 * schedule_preempt_disabled - called with preemption disabled 6824 * 6825 * Returns with preemption disabled. Note: preempt_count must be 1 6826 */ 6827 void __sched schedule_preempt_disabled(void) 6828 { 6829 sched_preempt_enable_no_resched(); 6830 schedule(); 6831 preempt_disable(); 6832 } 6833 6834 #ifdef CONFIG_PREEMPT_RT 6835 void __sched notrace schedule_rtlock(void) 6836 { 6837 do { 6838 preempt_disable(); 6839 __schedule(SM_RTLOCK_WAIT); 6840 sched_preempt_enable_no_resched(); 6841 } while (need_resched()); 6842 } 6843 NOKPROBE_SYMBOL(schedule_rtlock); 6844 #endif 6845 6846 static void __sched notrace preempt_schedule_common(void) 6847 { 6848 do { 6849 /* 6850 * Because the function tracer can trace preempt_count_sub() 6851 * and it also uses preempt_enable/disable_notrace(), if 6852 * NEED_RESCHED is set, the preempt_enable_notrace() called 6853 * by the function tracer will call this function again and 6854 * cause infinite recursion. 6855 * 6856 * Preemption must be disabled here before the function 6857 * tracer can trace. Break up preempt_disable() into two 6858 * calls. One to disable preemption without fear of being 6859 * traced. The other to still record the preemption latency, 6860 * which can also be traced by the function tracer. 6861 */ 6862 preempt_disable_notrace(); 6863 preempt_latency_start(1); 6864 __schedule(SM_PREEMPT); 6865 preempt_latency_stop(1); 6866 preempt_enable_no_resched_notrace(); 6867 6868 /* 6869 * Check again in case we missed a preemption opportunity 6870 * between schedule and now. 6871 */ 6872 } while (need_resched()); 6873 } 6874 6875 #ifdef CONFIG_PREEMPTION 6876 /* 6877 * This is the entry point to schedule() from in-kernel preemption 6878 * off of preempt_enable. 6879 */ 6880 asmlinkage __visible void __sched notrace preempt_schedule(void) 6881 { 6882 /* 6883 * If there is a non-zero preempt_count or interrupts are disabled, 6884 * we do not want to preempt the current task. Just return.. 6885 */ 6886 if (likely(!preemptible())) 6887 return; 6888 preempt_schedule_common(); 6889 } 6890 NOKPROBE_SYMBOL(preempt_schedule); 6891 EXPORT_SYMBOL(preempt_schedule); 6892 6893 #ifdef CONFIG_PREEMPT_DYNAMIC 6894 #if defined(CONFIG_HAVE_PREEMPT_DYNAMIC_CALL) 6895 #ifndef preempt_schedule_dynamic_enabled 6896 #define preempt_schedule_dynamic_enabled preempt_schedule 6897 #define preempt_schedule_dynamic_disabled NULL 6898 #endif 6899 DEFINE_STATIC_CALL(preempt_schedule, preempt_schedule_dynamic_enabled); 6900 EXPORT_STATIC_CALL_TRAMP(preempt_schedule); 6901 #elif defined(CONFIG_HAVE_PREEMPT_DYNAMIC_KEY) 6902 static DEFINE_STATIC_KEY_TRUE(sk_dynamic_preempt_schedule); 6903 void __sched notrace dynamic_preempt_schedule(void) 6904 { 6905 if (!static_branch_unlikely(&sk_dynamic_preempt_schedule)) 6906 return; 6907 preempt_schedule(); 6908 } 6909 NOKPROBE_SYMBOL(dynamic_preempt_schedule); 6910 EXPORT_SYMBOL(dynamic_preempt_schedule); 6911 #endif 6912 #endif 6913 6914 /** 6915 * preempt_schedule_notrace - preempt_schedule called by tracing 6916 * 6917 * The tracing infrastructure uses preempt_enable_notrace to prevent 6918 * recursion and tracing preempt enabling caused by the tracing 6919 * infrastructure itself. But as tracing can happen in areas coming 6920 * from userspace or just about to enter userspace, a preempt enable 6921 * can occur before user_exit() is called. This will cause the scheduler 6922 * to be called when the system is still in usermode. 6923 * 6924 * To prevent this, the preempt_enable_notrace will use this function 6925 * instead of preempt_schedule() to exit user context if needed before 6926 * calling the scheduler. 6927 */ 6928 asmlinkage __visible void __sched notrace preempt_schedule_notrace(void) 6929 { 6930 enum ctx_state prev_ctx; 6931 6932 if (likely(!preemptible())) 6933 return; 6934 6935 do { 6936 /* 6937 * Because the function tracer can trace preempt_count_sub() 6938 * and it also uses preempt_enable/disable_notrace(), if 6939 * NEED_RESCHED is set, the preempt_enable_notrace() called 6940 * by the function tracer will call this function again and 6941 * cause infinite recursion. 6942 * 6943 * Preemption must be disabled here before the function 6944 * tracer can trace. Break up preempt_disable() into two 6945 * calls. One to disable preemption without fear of being 6946 * traced. The other to still record the preemption latency, 6947 * which can also be traced by the function tracer. 6948 */ 6949 preempt_disable_notrace(); 6950 preempt_latency_start(1); 6951 /* 6952 * Needs preempt disabled in case user_exit() is traced 6953 * and the tracer calls preempt_enable_notrace() causing 6954 * an infinite recursion. 6955 */ 6956 prev_ctx = exception_enter(); 6957 __schedule(SM_PREEMPT); 6958 exception_exit(prev_ctx); 6959 6960 preempt_latency_stop(1); 6961 preempt_enable_no_resched_notrace(); 6962 } while (need_resched()); 6963 } 6964 EXPORT_SYMBOL_GPL(preempt_schedule_notrace); 6965 6966 #ifdef CONFIG_PREEMPT_DYNAMIC 6967 #if defined(CONFIG_HAVE_PREEMPT_DYNAMIC_CALL) 6968 #ifndef preempt_schedule_notrace_dynamic_enabled 6969 #define preempt_schedule_notrace_dynamic_enabled preempt_schedule_notrace 6970 #define preempt_schedule_notrace_dynamic_disabled NULL 6971 #endif 6972 DEFINE_STATIC_CALL(preempt_schedule_notrace, preempt_schedule_notrace_dynamic_enabled); 6973 EXPORT_STATIC_CALL_TRAMP(preempt_schedule_notrace); 6974 #elif defined(CONFIG_HAVE_PREEMPT_DYNAMIC_KEY) 6975 static DEFINE_STATIC_KEY_TRUE(sk_dynamic_preempt_schedule_notrace); 6976 void __sched notrace dynamic_preempt_schedule_notrace(void) 6977 { 6978 if (!static_branch_unlikely(&sk_dynamic_preempt_schedule_notrace)) 6979 return; 6980 preempt_schedule_notrace(); 6981 } 6982 NOKPROBE_SYMBOL(dynamic_preempt_schedule_notrace); 6983 EXPORT_SYMBOL(dynamic_preempt_schedule_notrace); 6984 #endif 6985 #endif 6986 6987 #endif /* CONFIG_PREEMPTION */ 6988 6989 /* 6990 * This is the entry point to schedule() from kernel preemption 6991 * off of irq context. 6992 * Note, that this is called and return with irqs disabled. This will 6993 * protect us against recursive calling from irq. 6994 */ 6995 asmlinkage __visible void __sched preempt_schedule_irq(void) 6996 { 6997 enum ctx_state prev_state; 6998 6999 /* Catch callers which need to be fixed */ 7000 BUG_ON(preempt_count() || !irqs_disabled()); 7001 7002 prev_state = exception_enter(); 7003 7004 do { 7005 preempt_disable(); 7006 local_irq_enable(); 7007 __schedule(SM_PREEMPT); 7008 local_irq_disable(); 7009 sched_preempt_enable_no_resched(); 7010 } while (need_resched()); 7011 7012 exception_exit(prev_state); 7013 } 7014 7015 int default_wake_function(wait_queue_entry_t *curr, unsigned mode, int wake_flags, 7016 void *key) 7017 { 7018 WARN_ON_ONCE(IS_ENABLED(CONFIG_SCHED_DEBUG) && wake_flags & ~(WF_SYNC|WF_CURRENT_CPU)); 7019 return try_to_wake_up(curr->private, mode, wake_flags); 7020 } 7021 EXPORT_SYMBOL(default_wake_function); 7022 7023 static void __setscheduler_prio(struct task_struct *p, int prio) 7024 { 7025 if (dl_prio(prio)) 7026 p->sched_class = &dl_sched_class; 7027 else if (rt_prio(prio)) 7028 p->sched_class = &rt_sched_class; 7029 else 7030 p->sched_class = &fair_sched_class; 7031 7032 p->prio = prio; 7033 } 7034 7035 #ifdef CONFIG_RT_MUTEXES 7036 7037 static inline int __rt_effective_prio(struct task_struct *pi_task, int prio) 7038 { 7039 if (pi_task) 7040 prio = min(prio, pi_task->prio); 7041 7042 return prio; 7043 } 7044 7045 static inline int rt_effective_prio(struct task_struct *p, int prio) 7046 { 7047 struct task_struct *pi_task = rt_mutex_get_top_task(p); 7048 7049 return __rt_effective_prio(pi_task, prio); 7050 } 7051 7052 /* 7053 * rt_mutex_setprio - set the current priority of a task 7054 * @p: task to boost 7055 * @pi_task: donor task 7056 * 7057 * This function changes the 'effective' priority of a task. It does 7058 * not touch ->normal_prio like __setscheduler(). 7059 * 7060 * Used by the rt_mutex code to implement priority inheritance 7061 * logic. Call site only calls if the priority of the task changed. 7062 */ 7063 void rt_mutex_setprio(struct task_struct *p, struct task_struct *pi_task) 7064 { 7065 int prio, oldprio, queued, running, queue_flag = 7066 DEQUEUE_SAVE | DEQUEUE_MOVE | DEQUEUE_NOCLOCK; 7067 const struct sched_class *prev_class; 7068 struct rq_flags rf; 7069 struct rq *rq; 7070 7071 /* XXX used to be waiter->prio, not waiter->task->prio */ 7072 prio = __rt_effective_prio(pi_task, p->normal_prio); 7073 7074 /* 7075 * If nothing changed; bail early. 7076 */ 7077 if (p->pi_top_task == pi_task && prio == p->prio && !dl_prio(prio)) 7078 return; 7079 7080 rq = __task_rq_lock(p, &rf); 7081 update_rq_clock(rq); 7082 /* 7083 * Set under pi_lock && rq->lock, such that the value can be used under 7084 * either lock. 7085 * 7086 * Note that there is loads of tricky to make this pointer cache work 7087 * right. rt_mutex_slowunlock()+rt_mutex_postunlock() work together to 7088 * ensure a task is de-boosted (pi_task is set to NULL) before the 7089 * task is allowed to run again (and can exit). This ensures the pointer 7090 * points to a blocked task -- which guarantees the task is present. 7091 */ 7092 p->pi_top_task = pi_task; 7093 7094 /* 7095 * For FIFO/RR we only need to set prio, if that matches we're done. 7096 */ 7097 if (prio == p->prio && !dl_prio(prio)) 7098 goto out_unlock; 7099 7100 /* 7101 * Idle task boosting is a nono in general. There is one 7102 * exception, when PREEMPT_RT and NOHZ is active: 7103 * 7104 * The idle task calls get_next_timer_interrupt() and holds 7105 * the timer wheel base->lock on the CPU and another CPU wants 7106 * to access the timer (probably to cancel it). We can safely 7107 * ignore the boosting request, as the idle CPU runs this code 7108 * with interrupts disabled and will complete the lock 7109 * protected section without being interrupted. So there is no 7110 * real need to boost. 7111 */ 7112 if (unlikely(p == rq->idle)) { 7113 WARN_ON(p != rq->curr); 7114 WARN_ON(p->pi_blocked_on); 7115 goto out_unlock; 7116 } 7117 7118 trace_sched_pi_setprio(p, pi_task); 7119 oldprio = p->prio; 7120 7121 if (oldprio == prio) 7122 queue_flag &= ~DEQUEUE_MOVE; 7123 7124 prev_class = p->sched_class; 7125 queued = task_on_rq_queued(p); 7126 running = task_current(rq, p); 7127 if (queued) 7128 dequeue_task(rq, p, queue_flag); 7129 if (running) 7130 put_prev_task(rq, p); 7131 7132 /* 7133 * Boosting condition are: 7134 * 1. -rt task is running and holds mutex A 7135 * --> -dl task blocks on mutex A 7136 * 7137 * 2. -dl task is running and holds mutex A 7138 * --> -dl task blocks on mutex A and could preempt the 7139 * running task 7140 */ 7141 if (dl_prio(prio)) { 7142 if (!dl_prio(p->normal_prio) || 7143 (pi_task && dl_prio(pi_task->prio) && 7144 dl_entity_preempt(&pi_task->dl, &p->dl))) { 7145 p->dl.pi_se = pi_task->dl.pi_se; 7146 queue_flag |= ENQUEUE_REPLENISH; 7147 } else { 7148 p->dl.pi_se = &p->dl; 7149 } 7150 } else if (rt_prio(prio)) { 7151 if (dl_prio(oldprio)) 7152 p->dl.pi_se = &p->dl; 7153 if (oldprio < prio) 7154 queue_flag |= ENQUEUE_HEAD; 7155 } else { 7156 if (dl_prio(oldprio)) 7157 p->dl.pi_se = &p->dl; 7158 if (rt_prio(oldprio)) 7159 p->rt.timeout = 0; 7160 } 7161 7162 __setscheduler_prio(p, prio); 7163 7164 if (queued) 7165 enqueue_task(rq, p, queue_flag); 7166 if (running) 7167 set_next_task(rq, p); 7168 7169 check_class_changed(rq, p, prev_class, oldprio); 7170 out_unlock: 7171 /* Avoid rq from going away on us: */ 7172 preempt_disable(); 7173 7174 rq_unpin_lock(rq, &rf); 7175 __balance_callbacks(rq); 7176 raw_spin_rq_unlock(rq); 7177 7178 preempt_enable(); 7179 } 7180 #else 7181 static inline int rt_effective_prio(struct task_struct *p, int prio) 7182 { 7183 return prio; 7184 } 7185 #endif 7186 7187 void set_user_nice(struct task_struct *p, long nice) 7188 { 7189 bool queued, running; 7190 int old_prio; 7191 struct rq_flags rf; 7192 struct rq *rq; 7193 7194 if (task_nice(p) == nice || nice < MIN_NICE || nice > MAX_NICE) 7195 return; 7196 /* 7197 * We have to be careful, if called from sys_setpriority(), 7198 * the task might be in the middle of scheduling on another CPU. 7199 */ 7200 rq = task_rq_lock(p, &rf); 7201 update_rq_clock(rq); 7202 7203 /* 7204 * The RT priorities are set via sched_setscheduler(), but we still 7205 * allow the 'normal' nice value to be set - but as expected 7206 * it won't have any effect on scheduling until the task is 7207 * SCHED_DEADLINE, SCHED_FIFO or SCHED_RR: 7208 */ 7209 if (task_has_dl_policy(p) || task_has_rt_policy(p)) { 7210 p->static_prio = NICE_TO_PRIO(nice); 7211 goto out_unlock; 7212 } 7213 queued = task_on_rq_queued(p); 7214 running = task_current(rq, p); 7215 if (queued) 7216 dequeue_task(rq, p, DEQUEUE_SAVE | DEQUEUE_NOCLOCK); 7217 if (running) 7218 put_prev_task(rq, p); 7219 7220 p->static_prio = NICE_TO_PRIO(nice); 7221 set_load_weight(p, true); 7222 old_prio = p->prio; 7223 p->prio = effective_prio(p); 7224 7225 if (queued) 7226 enqueue_task(rq, p, ENQUEUE_RESTORE | ENQUEUE_NOCLOCK); 7227 if (running) 7228 set_next_task(rq, p); 7229 7230 /* 7231 * If the task increased its priority or is running and 7232 * lowered its priority, then reschedule its CPU: 7233 */ 7234 p->sched_class->prio_changed(rq, p, old_prio); 7235 7236 out_unlock: 7237 task_rq_unlock(rq, p, &rf); 7238 } 7239 EXPORT_SYMBOL(set_user_nice); 7240 7241 /* 7242 * is_nice_reduction - check if nice value is an actual reduction 7243 * 7244 * Similar to can_nice() but does not perform a capability check. 7245 * 7246 * @p: task 7247 * @nice: nice value 7248 */ 7249 static bool is_nice_reduction(const struct task_struct *p, const int nice) 7250 { 7251 /* Convert nice value [19,-20] to rlimit style value [1,40]: */ 7252 int nice_rlim = nice_to_rlimit(nice); 7253 7254 return (nice_rlim <= task_rlimit(p, RLIMIT_NICE)); 7255 } 7256 7257 /* 7258 * can_nice - check if a task can reduce its nice value 7259 * @p: task 7260 * @nice: nice value 7261 */ 7262 int can_nice(const struct task_struct *p, const int nice) 7263 { 7264 return is_nice_reduction(p, nice) || capable(CAP_SYS_NICE); 7265 } 7266 7267 #ifdef __ARCH_WANT_SYS_NICE 7268 7269 /* 7270 * sys_nice - change the priority of the current process. 7271 * @increment: priority increment 7272 * 7273 * sys_setpriority is a more generic, but much slower function that 7274 * does similar things. 7275 */ 7276 SYSCALL_DEFINE1(nice, int, increment) 7277 { 7278 long nice, retval; 7279 7280 /* 7281 * Setpriority might change our priority at the same moment. 7282 * We don't have to worry. Conceptually one call occurs first 7283 * and we have a single winner. 7284 */ 7285 increment = clamp(increment, -NICE_WIDTH, NICE_WIDTH); 7286 nice = task_nice(current) + increment; 7287 7288 nice = clamp_val(nice, MIN_NICE, MAX_NICE); 7289 if (increment < 0 && !can_nice(current, nice)) 7290 return -EPERM; 7291 7292 retval = security_task_setnice(current, nice); 7293 if (retval) 7294 return retval; 7295 7296 set_user_nice(current, nice); 7297 return 0; 7298 } 7299 7300 #endif 7301 7302 /** 7303 * task_prio - return the priority value of a given task. 7304 * @p: the task in question. 7305 * 7306 * Return: The priority value as seen by users in /proc. 7307 * 7308 * sched policy return value kernel prio user prio/nice 7309 * 7310 * normal, batch, idle [0 ... 39] [100 ... 139] 0/[-20 ... 19] 7311 * fifo, rr [-2 ... -100] [98 ... 0] [1 ... 99] 7312 * deadline -101 -1 0 7313 */ 7314 int task_prio(const struct task_struct *p) 7315 { 7316 return p->prio - MAX_RT_PRIO; 7317 } 7318 7319 /** 7320 * idle_cpu - is a given CPU idle currently? 7321 * @cpu: the processor in question. 7322 * 7323 * Return: 1 if the CPU is currently idle. 0 otherwise. 7324 */ 7325 int idle_cpu(int cpu) 7326 { 7327 struct rq *rq = cpu_rq(cpu); 7328 7329 if (rq->curr != rq->idle) 7330 return 0; 7331 7332 if (rq->nr_running) 7333 return 0; 7334 7335 #ifdef CONFIG_SMP 7336 if (rq->ttwu_pending) 7337 return 0; 7338 #endif 7339 7340 return 1; 7341 } 7342 7343 /** 7344 * available_idle_cpu - is a given CPU idle for enqueuing work. 7345 * @cpu: the CPU in question. 7346 * 7347 * Return: 1 if the CPU is currently idle. 0 otherwise. 7348 */ 7349 int available_idle_cpu(int cpu) 7350 { 7351 if (!idle_cpu(cpu)) 7352 return 0; 7353 7354 if (vcpu_is_preempted(cpu)) 7355 return 0; 7356 7357 return 1; 7358 } 7359 7360 /** 7361 * idle_task - return the idle task for a given CPU. 7362 * @cpu: the processor in question. 7363 * 7364 * Return: The idle task for the CPU @cpu. 7365 */ 7366 struct task_struct *idle_task(int cpu) 7367 { 7368 return cpu_rq(cpu)->idle; 7369 } 7370 7371 #ifdef CONFIG_SCHED_CORE 7372 int sched_core_idle_cpu(int cpu) 7373 { 7374 struct rq *rq = cpu_rq(cpu); 7375 7376 if (sched_core_enabled(rq) && rq->curr == rq->idle) 7377 return 1; 7378 7379 return idle_cpu(cpu); 7380 } 7381 7382 #endif 7383 7384 #ifdef CONFIG_SMP 7385 /* 7386 * This function computes an effective utilization for the given CPU, to be 7387 * used for frequency selection given the linear relation: f = u * f_max. 7388 * 7389 * The scheduler tracks the following metrics: 7390 * 7391 * cpu_util_{cfs,rt,dl,irq}() 7392 * cpu_bw_dl() 7393 * 7394 * Where the cfs,rt and dl util numbers are tracked with the same metric and 7395 * synchronized windows and are thus directly comparable. 7396 * 7397 * The cfs,rt,dl utilization are the running times measured with rq->clock_task 7398 * which excludes things like IRQ and steal-time. These latter are then accrued 7399 * in the irq utilization. 7400 * 7401 * The DL bandwidth number otoh is not a measured metric but a value computed 7402 * based on the task model parameters and gives the minimal utilization 7403 * required to meet deadlines. 7404 */ 7405 unsigned long effective_cpu_util(int cpu, unsigned long util_cfs, 7406 enum cpu_util_type type, 7407 struct task_struct *p) 7408 { 7409 unsigned long dl_util, util, irq, max; 7410 struct rq *rq = cpu_rq(cpu); 7411 7412 max = arch_scale_cpu_capacity(cpu); 7413 7414 if (!uclamp_is_used() && 7415 type == FREQUENCY_UTIL && rt_rq_is_runnable(&rq->rt)) { 7416 return max; 7417 } 7418 7419 /* 7420 * Early check to see if IRQ/steal time saturates the CPU, can be 7421 * because of inaccuracies in how we track these -- see 7422 * update_irq_load_avg(). 7423 */ 7424 irq = cpu_util_irq(rq); 7425 if (unlikely(irq >= max)) 7426 return max; 7427 7428 /* 7429 * Because the time spend on RT/DL tasks is visible as 'lost' time to 7430 * CFS tasks and we use the same metric to track the effective 7431 * utilization (PELT windows are synchronized) we can directly add them 7432 * to obtain the CPU's actual utilization. 7433 * 7434 * CFS and RT utilization can be boosted or capped, depending on 7435 * utilization clamp constraints requested by currently RUNNABLE 7436 * tasks. 7437 * When there are no CFS RUNNABLE tasks, clamps are released and 7438 * frequency will be gracefully reduced with the utilization decay. 7439 */ 7440 util = util_cfs + cpu_util_rt(rq); 7441 if (type == FREQUENCY_UTIL) 7442 util = uclamp_rq_util_with(rq, util, p); 7443 7444 dl_util = cpu_util_dl(rq); 7445 7446 /* 7447 * For frequency selection we do not make cpu_util_dl() a permanent part 7448 * of this sum because we want to use cpu_bw_dl() later on, but we need 7449 * to check if the CFS+RT+DL sum is saturated (ie. no idle time) such 7450 * that we select f_max when there is no idle time. 7451 * 7452 * NOTE: numerical errors or stop class might cause us to not quite hit 7453 * saturation when we should -- something for later. 7454 */ 7455 if (util + dl_util >= max) 7456 return max; 7457 7458 /* 7459 * OTOH, for energy computation we need the estimated running time, so 7460 * include util_dl and ignore dl_bw. 7461 */ 7462 if (type == ENERGY_UTIL) 7463 util += dl_util; 7464 7465 /* 7466 * There is still idle time; further improve the number by using the 7467 * irq metric. Because IRQ/steal time is hidden from the task clock we 7468 * need to scale the task numbers: 7469 * 7470 * max - irq 7471 * U' = irq + --------- * U 7472 * max 7473 */ 7474 util = scale_irq_capacity(util, irq, max); 7475 util += irq; 7476 7477 /* 7478 * Bandwidth required by DEADLINE must always be granted while, for 7479 * FAIR and RT, we use blocked utilization of IDLE CPUs as a mechanism 7480 * to gracefully reduce the frequency when no tasks show up for longer 7481 * periods of time. 7482 * 7483 * Ideally we would like to set bw_dl as min/guaranteed freq and util + 7484 * bw_dl as requested freq. However, cpufreq is not yet ready for such 7485 * an interface. So, we only do the latter for now. 7486 */ 7487 if (type == FREQUENCY_UTIL) 7488 util += cpu_bw_dl(rq); 7489 7490 return min(max, util); 7491 } 7492 7493 unsigned long sched_cpu_util(int cpu) 7494 { 7495 return effective_cpu_util(cpu, cpu_util_cfs(cpu), ENERGY_UTIL, NULL); 7496 } 7497 #endif /* CONFIG_SMP */ 7498 7499 /** 7500 * find_process_by_pid - find a process with a matching PID value. 7501 * @pid: the pid in question. 7502 * 7503 * The task of @pid, if found. %NULL otherwise. 7504 */ 7505 static struct task_struct *find_process_by_pid(pid_t pid) 7506 { 7507 return pid ? find_task_by_vpid(pid) : current; 7508 } 7509 7510 /* 7511 * sched_setparam() passes in -1 for its policy, to let the functions 7512 * it calls know not to change it. 7513 */ 7514 #define SETPARAM_POLICY -1 7515 7516 static void __setscheduler_params(struct task_struct *p, 7517 const struct sched_attr *attr) 7518 { 7519 int policy = attr->sched_policy; 7520 7521 if (policy == SETPARAM_POLICY) 7522 policy = p->policy; 7523 7524 p->policy = policy; 7525 7526 if (dl_policy(policy)) 7527 __setparam_dl(p, attr); 7528 else if (fair_policy(policy)) 7529 p->static_prio = NICE_TO_PRIO(attr->sched_nice); 7530 7531 /* 7532 * __sched_setscheduler() ensures attr->sched_priority == 0 when 7533 * !rt_policy. Always setting this ensures that things like 7534 * getparam()/getattr() don't report silly values for !rt tasks. 7535 */ 7536 p->rt_priority = attr->sched_priority; 7537 p->normal_prio = normal_prio(p); 7538 set_load_weight(p, true); 7539 } 7540 7541 /* 7542 * Check the target process has a UID that matches the current process's: 7543 */ 7544 static bool check_same_owner(struct task_struct *p) 7545 { 7546 const struct cred *cred = current_cred(), *pcred; 7547 bool match; 7548 7549 rcu_read_lock(); 7550 pcred = __task_cred(p); 7551 match = (uid_eq(cred->euid, pcred->euid) || 7552 uid_eq(cred->euid, pcred->uid)); 7553 rcu_read_unlock(); 7554 return match; 7555 } 7556 7557 /* 7558 * Allow unprivileged RT tasks to decrease priority. 7559 * Only issue a capable test if needed and only once to avoid an audit 7560 * event on permitted non-privileged operations: 7561 */ 7562 static int user_check_sched_setscheduler(struct task_struct *p, 7563 const struct sched_attr *attr, 7564 int policy, int reset_on_fork) 7565 { 7566 if (fair_policy(policy)) { 7567 if (attr->sched_nice < task_nice(p) && 7568 !is_nice_reduction(p, attr->sched_nice)) 7569 goto req_priv; 7570 } 7571 7572 if (rt_policy(policy)) { 7573 unsigned long rlim_rtprio = task_rlimit(p, RLIMIT_RTPRIO); 7574 7575 /* Can't set/change the rt policy: */ 7576 if (policy != p->policy && !rlim_rtprio) 7577 goto req_priv; 7578 7579 /* Can't increase priority: */ 7580 if (attr->sched_priority > p->rt_priority && 7581 attr->sched_priority > rlim_rtprio) 7582 goto req_priv; 7583 } 7584 7585 /* 7586 * Can't set/change SCHED_DEADLINE policy at all for now 7587 * (safest behavior); in the future we would like to allow 7588 * unprivileged DL tasks to increase their relative deadline 7589 * or reduce their runtime (both ways reducing utilization) 7590 */ 7591 if (dl_policy(policy)) 7592 goto req_priv; 7593 7594 /* 7595 * Treat SCHED_IDLE as nice 20. Only allow a switch to 7596 * SCHED_NORMAL if the RLIMIT_NICE would normally permit it. 7597 */ 7598 if (task_has_idle_policy(p) && !idle_policy(policy)) { 7599 if (!is_nice_reduction(p, task_nice(p))) 7600 goto req_priv; 7601 } 7602 7603 /* Can't change other user's priorities: */ 7604 if (!check_same_owner(p)) 7605 goto req_priv; 7606 7607 /* Normal users shall not reset the sched_reset_on_fork flag: */ 7608 if (p->sched_reset_on_fork && !reset_on_fork) 7609 goto req_priv; 7610 7611 return 0; 7612 7613 req_priv: 7614 if (!capable(CAP_SYS_NICE)) 7615 return -EPERM; 7616 7617 return 0; 7618 } 7619 7620 static int __sched_setscheduler(struct task_struct *p, 7621 const struct sched_attr *attr, 7622 bool user, bool pi) 7623 { 7624 int oldpolicy = -1, policy = attr->sched_policy; 7625 int retval, oldprio, newprio, queued, running; 7626 const struct sched_class *prev_class; 7627 struct balance_callback *head; 7628 struct rq_flags rf; 7629 int reset_on_fork; 7630 int queue_flags = DEQUEUE_SAVE | DEQUEUE_MOVE | DEQUEUE_NOCLOCK; 7631 struct rq *rq; 7632 bool cpuset_locked = false; 7633 7634 /* The pi code expects interrupts enabled */ 7635 BUG_ON(pi && in_interrupt()); 7636 recheck: 7637 /* Double check policy once rq lock held: */ 7638 if (policy < 0) { 7639 reset_on_fork = p->sched_reset_on_fork; 7640 policy = oldpolicy = p->policy; 7641 } else { 7642 reset_on_fork = !!(attr->sched_flags & SCHED_FLAG_RESET_ON_FORK); 7643 7644 if (!valid_policy(policy)) 7645 return -EINVAL; 7646 } 7647 7648 if (attr->sched_flags & ~(SCHED_FLAG_ALL | SCHED_FLAG_SUGOV)) 7649 return -EINVAL; 7650 7651 /* 7652 * Valid priorities for SCHED_FIFO and SCHED_RR are 7653 * 1..MAX_RT_PRIO-1, valid priority for SCHED_NORMAL, 7654 * SCHED_BATCH and SCHED_IDLE is 0. 7655 */ 7656 if (attr->sched_priority > MAX_RT_PRIO-1) 7657 return -EINVAL; 7658 if ((dl_policy(policy) && !__checkparam_dl(attr)) || 7659 (rt_policy(policy) != (attr->sched_priority != 0))) 7660 return -EINVAL; 7661 7662 if (user) { 7663 retval = user_check_sched_setscheduler(p, attr, policy, reset_on_fork); 7664 if (retval) 7665 return retval; 7666 7667 if (attr->sched_flags & SCHED_FLAG_SUGOV) 7668 return -EINVAL; 7669 7670 retval = security_task_setscheduler(p); 7671 if (retval) 7672 return retval; 7673 } 7674 7675 /* Update task specific "requested" clamps */ 7676 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP) { 7677 retval = uclamp_validate(p, attr); 7678 if (retval) 7679 return retval; 7680 } 7681 7682 /* 7683 * SCHED_DEADLINE bandwidth accounting relies on stable cpusets 7684 * information. 7685 */ 7686 if (dl_policy(policy) || dl_policy(p->policy)) { 7687 cpuset_locked = true; 7688 cpuset_lock(); 7689 } 7690 7691 /* 7692 * Make sure no PI-waiters arrive (or leave) while we are 7693 * changing the priority of the task: 7694 * 7695 * To be able to change p->policy safely, the appropriate 7696 * runqueue lock must be held. 7697 */ 7698 rq = task_rq_lock(p, &rf); 7699 update_rq_clock(rq); 7700 7701 /* 7702 * Changing the policy of the stop threads its a very bad idea: 7703 */ 7704 if (p == rq->stop) { 7705 retval = -EINVAL; 7706 goto unlock; 7707 } 7708 7709 /* 7710 * If not changing anything there's no need to proceed further, 7711 * but store a possible modification of reset_on_fork. 7712 */ 7713 if (unlikely(policy == p->policy)) { 7714 if (fair_policy(policy) && attr->sched_nice != task_nice(p)) 7715 goto change; 7716 if (rt_policy(policy) && attr->sched_priority != p->rt_priority) 7717 goto change; 7718 if (dl_policy(policy) && dl_param_changed(p, attr)) 7719 goto change; 7720 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP) 7721 goto change; 7722 7723 p->sched_reset_on_fork = reset_on_fork; 7724 retval = 0; 7725 goto unlock; 7726 } 7727 change: 7728 7729 if (user) { 7730 #ifdef CONFIG_RT_GROUP_SCHED 7731 /* 7732 * Do not allow realtime tasks into groups that have no runtime 7733 * assigned. 7734 */ 7735 if (rt_bandwidth_enabled() && rt_policy(policy) && 7736 task_group(p)->rt_bandwidth.rt_runtime == 0 && 7737 !task_group_is_autogroup(task_group(p))) { 7738 retval = -EPERM; 7739 goto unlock; 7740 } 7741 #endif 7742 #ifdef CONFIG_SMP 7743 if (dl_bandwidth_enabled() && dl_policy(policy) && 7744 !(attr->sched_flags & SCHED_FLAG_SUGOV)) { 7745 cpumask_t *span = rq->rd->span; 7746 7747 /* 7748 * Don't allow tasks with an affinity mask smaller than 7749 * the entire root_domain to become SCHED_DEADLINE. We 7750 * will also fail if there's no bandwidth available. 7751 */ 7752 if (!cpumask_subset(span, p->cpus_ptr) || 7753 rq->rd->dl_bw.bw == 0) { 7754 retval = -EPERM; 7755 goto unlock; 7756 } 7757 } 7758 #endif 7759 } 7760 7761 /* Re-check policy now with rq lock held: */ 7762 if (unlikely(oldpolicy != -1 && oldpolicy != p->policy)) { 7763 policy = oldpolicy = -1; 7764 task_rq_unlock(rq, p, &rf); 7765 if (cpuset_locked) 7766 cpuset_unlock(); 7767 goto recheck; 7768 } 7769 7770 /* 7771 * If setscheduling to SCHED_DEADLINE (or changing the parameters 7772 * of a SCHED_DEADLINE task) we need to check if enough bandwidth 7773 * is available. 7774 */ 7775 if ((dl_policy(policy) || dl_task(p)) && sched_dl_overflow(p, policy, attr)) { 7776 retval = -EBUSY; 7777 goto unlock; 7778 } 7779 7780 p->sched_reset_on_fork = reset_on_fork; 7781 oldprio = p->prio; 7782 7783 newprio = __normal_prio(policy, attr->sched_priority, attr->sched_nice); 7784 if (pi) { 7785 /* 7786 * Take priority boosted tasks into account. If the new 7787 * effective priority is unchanged, we just store the new 7788 * normal parameters and do not touch the scheduler class and 7789 * the runqueue. This will be done when the task deboost 7790 * itself. 7791 */ 7792 newprio = rt_effective_prio(p, newprio); 7793 if (newprio == oldprio) 7794 queue_flags &= ~DEQUEUE_MOVE; 7795 } 7796 7797 queued = task_on_rq_queued(p); 7798 running = task_current(rq, p); 7799 if (queued) 7800 dequeue_task(rq, p, queue_flags); 7801 if (running) 7802 put_prev_task(rq, p); 7803 7804 prev_class = p->sched_class; 7805 7806 if (!(attr->sched_flags & SCHED_FLAG_KEEP_PARAMS)) { 7807 __setscheduler_params(p, attr); 7808 __setscheduler_prio(p, newprio); 7809 } 7810 __setscheduler_uclamp(p, attr); 7811 7812 if (queued) { 7813 /* 7814 * We enqueue to tail when the priority of a task is 7815 * increased (user space view). 7816 */ 7817 if (oldprio < p->prio) 7818 queue_flags |= ENQUEUE_HEAD; 7819 7820 enqueue_task(rq, p, queue_flags); 7821 } 7822 if (running) 7823 set_next_task(rq, p); 7824 7825 check_class_changed(rq, p, prev_class, oldprio); 7826 7827 /* Avoid rq from going away on us: */ 7828 preempt_disable(); 7829 head = splice_balance_callbacks(rq); 7830 task_rq_unlock(rq, p, &rf); 7831 7832 if (pi) { 7833 if (cpuset_locked) 7834 cpuset_unlock(); 7835 rt_mutex_adjust_pi(p); 7836 } 7837 7838 /* Run balance callbacks after we've adjusted the PI chain: */ 7839 balance_callbacks(rq, head); 7840 preempt_enable(); 7841 7842 return 0; 7843 7844 unlock: 7845 task_rq_unlock(rq, p, &rf); 7846 if (cpuset_locked) 7847 cpuset_unlock(); 7848 return retval; 7849 } 7850 7851 static int _sched_setscheduler(struct task_struct *p, int policy, 7852 const struct sched_param *param, bool check) 7853 { 7854 struct sched_attr attr = { 7855 .sched_policy = policy, 7856 .sched_priority = param->sched_priority, 7857 .sched_nice = PRIO_TO_NICE(p->static_prio), 7858 }; 7859 7860 /* Fixup the legacy SCHED_RESET_ON_FORK hack. */ 7861 if ((policy != SETPARAM_POLICY) && (policy & SCHED_RESET_ON_FORK)) { 7862 attr.sched_flags |= SCHED_FLAG_RESET_ON_FORK; 7863 policy &= ~SCHED_RESET_ON_FORK; 7864 attr.sched_policy = policy; 7865 } 7866 7867 return __sched_setscheduler(p, &attr, check, true); 7868 } 7869 /** 7870 * sched_setscheduler - change the scheduling policy and/or RT priority of a thread. 7871 * @p: the task in question. 7872 * @policy: new policy. 7873 * @param: structure containing the new RT priority. 7874 * 7875 * Use sched_set_fifo(), read its comment. 7876 * 7877 * Return: 0 on success. An error code otherwise. 7878 * 7879 * NOTE that the task may be already dead. 7880 */ 7881 int sched_setscheduler(struct task_struct *p, int policy, 7882 const struct sched_param *param) 7883 { 7884 return _sched_setscheduler(p, policy, param, true); 7885 } 7886 7887 int sched_setattr(struct task_struct *p, const struct sched_attr *attr) 7888 { 7889 return __sched_setscheduler(p, attr, true, true); 7890 } 7891 7892 int sched_setattr_nocheck(struct task_struct *p, const struct sched_attr *attr) 7893 { 7894 return __sched_setscheduler(p, attr, false, true); 7895 } 7896 EXPORT_SYMBOL_GPL(sched_setattr_nocheck); 7897 7898 /** 7899 * sched_setscheduler_nocheck - change the scheduling policy and/or RT priority of a thread from kernelspace. 7900 * @p: the task in question. 7901 * @policy: new policy. 7902 * @param: structure containing the new RT priority. 7903 * 7904 * Just like sched_setscheduler, only don't bother checking if the 7905 * current context has permission. For example, this is needed in 7906 * stop_machine(): we create temporary high priority worker threads, 7907 * but our caller might not have that capability. 7908 * 7909 * Return: 0 on success. An error code otherwise. 7910 */ 7911 int sched_setscheduler_nocheck(struct task_struct *p, int policy, 7912 const struct sched_param *param) 7913 { 7914 return _sched_setscheduler(p, policy, param, false); 7915 } 7916 7917 /* 7918 * SCHED_FIFO is a broken scheduler model; that is, it is fundamentally 7919 * incapable of resource management, which is the one thing an OS really should 7920 * be doing. 7921 * 7922 * This is of course the reason it is limited to privileged users only. 7923 * 7924 * Worse still; it is fundamentally impossible to compose static priority 7925 * workloads. You cannot take two correctly working static prio workloads 7926 * and smash them together and still expect them to work. 7927 * 7928 * For this reason 'all' FIFO tasks the kernel creates are basically at: 7929 * 7930 * MAX_RT_PRIO / 2 7931 * 7932 * The administrator _MUST_ configure the system, the kernel simply doesn't 7933 * know enough information to make a sensible choice. 7934 */ 7935 void sched_set_fifo(struct task_struct *p) 7936 { 7937 struct sched_param sp = { .sched_priority = MAX_RT_PRIO / 2 }; 7938 WARN_ON_ONCE(sched_setscheduler_nocheck(p, SCHED_FIFO, &sp) != 0); 7939 } 7940 EXPORT_SYMBOL_GPL(sched_set_fifo); 7941 7942 /* 7943 * For when you don't much care about FIFO, but want to be above SCHED_NORMAL. 7944 */ 7945 void sched_set_fifo_low(struct task_struct *p) 7946 { 7947 struct sched_param sp = { .sched_priority = 1 }; 7948 WARN_ON_ONCE(sched_setscheduler_nocheck(p, SCHED_FIFO, &sp) != 0); 7949 } 7950 EXPORT_SYMBOL_GPL(sched_set_fifo_low); 7951 7952 void sched_set_normal(struct task_struct *p, int nice) 7953 { 7954 struct sched_attr attr = { 7955 .sched_policy = SCHED_NORMAL, 7956 .sched_nice = nice, 7957 }; 7958 WARN_ON_ONCE(sched_setattr_nocheck(p, &attr) != 0); 7959 } 7960 EXPORT_SYMBOL_GPL(sched_set_normal); 7961 7962 static int 7963 do_sched_setscheduler(pid_t pid, int policy, struct sched_param __user *param) 7964 { 7965 struct sched_param lparam; 7966 struct task_struct *p; 7967 int retval; 7968 7969 if (!param || pid < 0) 7970 return -EINVAL; 7971 if (copy_from_user(&lparam, param, sizeof(struct sched_param))) 7972 return -EFAULT; 7973 7974 rcu_read_lock(); 7975 retval = -ESRCH; 7976 p = find_process_by_pid(pid); 7977 if (likely(p)) 7978 get_task_struct(p); 7979 rcu_read_unlock(); 7980 7981 if (likely(p)) { 7982 retval = sched_setscheduler(p, policy, &lparam); 7983 put_task_struct(p); 7984 } 7985 7986 return retval; 7987 } 7988 7989 /* 7990 * Mimics kernel/events/core.c perf_copy_attr(). 7991 */ 7992 static int sched_copy_attr(struct sched_attr __user *uattr, struct sched_attr *attr) 7993 { 7994 u32 size; 7995 int ret; 7996 7997 /* Zero the full structure, so that a short copy will be nice: */ 7998 memset(attr, 0, sizeof(*attr)); 7999 8000 ret = get_user(size, &uattr->size); 8001 if (ret) 8002 return ret; 8003 8004 /* ABI compatibility quirk: */ 8005 if (!size) 8006 size = SCHED_ATTR_SIZE_VER0; 8007 if (size < SCHED_ATTR_SIZE_VER0 || size > PAGE_SIZE) 8008 goto err_size; 8009 8010 ret = copy_struct_from_user(attr, sizeof(*attr), uattr, size); 8011 if (ret) { 8012 if (ret == -E2BIG) 8013 goto err_size; 8014 return ret; 8015 } 8016 8017 if ((attr->sched_flags & SCHED_FLAG_UTIL_CLAMP) && 8018 size < SCHED_ATTR_SIZE_VER1) 8019 return -EINVAL; 8020 8021 /* 8022 * XXX: Do we want to be lenient like existing syscalls; or do we want 8023 * to be strict and return an error on out-of-bounds values? 8024 */ 8025 attr->sched_nice = clamp(attr->sched_nice, MIN_NICE, MAX_NICE); 8026 8027 return 0; 8028 8029 err_size: 8030 put_user(sizeof(*attr), &uattr->size); 8031 return -E2BIG; 8032 } 8033 8034 static void get_params(struct task_struct *p, struct sched_attr *attr) 8035 { 8036 if (task_has_dl_policy(p)) 8037 __getparam_dl(p, attr); 8038 else if (task_has_rt_policy(p)) 8039 attr->sched_priority = p->rt_priority; 8040 else 8041 attr->sched_nice = task_nice(p); 8042 } 8043 8044 /** 8045 * sys_sched_setscheduler - set/change the scheduler policy and RT priority 8046 * @pid: the pid in question. 8047 * @policy: new policy. 8048 * @param: structure containing the new RT priority. 8049 * 8050 * Return: 0 on success. An error code otherwise. 8051 */ 8052 SYSCALL_DEFINE3(sched_setscheduler, pid_t, pid, int, policy, struct sched_param __user *, param) 8053 { 8054 if (policy < 0) 8055 return -EINVAL; 8056 8057 return do_sched_setscheduler(pid, policy, param); 8058 } 8059 8060 /** 8061 * sys_sched_setparam - set/change the RT priority of a thread 8062 * @pid: the pid in question. 8063 * @param: structure containing the new RT priority. 8064 * 8065 * Return: 0 on success. An error code otherwise. 8066 */ 8067 SYSCALL_DEFINE2(sched_setparam, pid_t, pid, struct sched_param __user *, param) 8068 { 8069 return do_sched_setscheduler(pid, SETPARAM_POLICY, param); 8070 } 8071 8072 /** 8073 * sys_sched_setattr - same as above, but with extended sched_attr 8074 * @pid: the pid in question. 8075 * @uattr: structure containing the extended parameters. 8076 * @flags: for future extension. 8077 */ 8078 SYSCALL_DEFINE3(sched_setattr, pid_t, pid, struct sched_attr __user *, uattr, 8079 unsigned int, flags) 8080 { 8081 struct sched_attr attr; 8082 struct task_struct *p; 8083 int retval; 8084 8085 if (!uattr || pid < 0 || flags) 8086 return -EINVAL; 8087 8088 retval = sched_copy_attr(uattr, &attr); 8089 if (retval) 8090 return retval; 8091 8092 if ((int)attr.sched_policy < 0) 8093 return -EINVAL; 8094 if (attr.sched_flags & SCHED_FLAG_KEEP_POLICY) 8095 attr.sched_policy = SETPARAM_POLICY; 8096 8097 rcu_read_lock(); 8098 retval = -ESRCH; 8099 p = find_process_by_pid(pid); 8100 if (likely(p)) 8101 get_task_struct(p); 8102 rcu_read_unlock(); 8103 8104 if (likely(p)) { 8105 if (attr.sched_flags & SCHED_FLAG_KEEP_PARAMS) 8106 get_params(p, &attr); 8107 retval = sched_setattr(p, &attr); 8108 put_task_struct(p); 8109 } 8110 8111 return retval; 8112 } 8113 8114 /** 8115 * sys_sched_getscheduler - get the policy (scheduling class) of a thread 8116 * @pid: the pid in question. 8117 * 8118 * Return: On success, the policy of the thread. Otherwise, a negative error 8119 * code. 8120 */ 8121 SYSCALL_DEFINE1(sched_getscheduler, pid_t, pid) 8122 { 8123 struct task_struct *p; 8124 int retval; 8125 8126 if (pid < 0) 8127 return -EINVAL; 8128 8129 retval = -ESRCH; 8130 rcu_read_lock(); 8131 p = find_process_by_pid(pid); 8132 if (p) { 8133 retval = security_task_getscheduler(p); 8134 if (!retval) 8135 retval = p->policy 8136 | (p->sched_reset_on_fork ? SCHED_RESET_ON_FORK : 0); 8137 } 8138 rcu_read_unlock(); 8139 return retval; 8140 } 8141 8142 /** 8143 * sys_sched_getparam - get the RT priority of a thread 8144 * @pid: the pid in question. 8145 * @param: structure containing the RT priority. 8146 * 8147 * Return: On success, 0 and the RT priority is in @param. Otherwise, an error 8148 * code. 8149 */ 8150 SYSCALL_DEFINE2(sched_getparam, pid_t, pid, struct sched_param __user *, param) 8151 { 8152 struct sched_param lp = { .sched_priority = 0 }; 8153 struct task_struct *p; 8154 int retval; 8155 8156 if (!param || pid < 0) 8157 return -EINVAL; 8158 8159 rcu_read_lock(); 8160 p = find_process_by_pid(pid); 8161 retval = -ESRCH; 8162 if (!p) 8163 goto out_unlock; 8164 8165 retval = security_task_getscheduler(p); 8166 if (retval) 8167 goto out_unlock; 8168 8169 if (task_has_rt_policy(p)) 8170 lp.sched_priority = p->rt_priority; 8171 rcu_read_unlock(); 8172 8173 /* 8174 * This one might sleep, we cannot do it with a spinlock held ... 8175 */ 8176 retval = copy_to_user(param, &lp, sizeof(*param)) ? -EFAULT : 0; 8177 8178 return retval; 8179 8180 out_unlock: 8181 rcu_read_unlock(); 8182 return retval; 8183 } 8184 8185 /* 8186 * Copy the kernel size attribute structure (which might be larger 8187 * than what user-space knows about) to user-space. 8188 * 8189 * Note that all cases are valid: user-space buffer can be larger or 8190 * smaller than the kernel-space buffer. The usual case is that both 8191 * have the same size. 8192 */ 8193 static int 8194 sched_attr_copy_to_user(struct sched_attr __user *uattr, 8195 struct sched_attr *kattr, 8196 unsigned int usize) 8197 { 8198 unsigned int ksize = sizeof(*kattr); 8199 8200 if (!access_ok(uattr, usize)) 8201 return -EFAULT; 8202 8203 /* 8204 * sched_getattr() ABI forwards and backwards compatibility: 8205 * 8206 * If usize == ksize then we just copy everything to user-space and all is good. 8207 * 8208 * If usize < ksize then we only copy as much as user-space has space for, 8209 * this keeps ABI compatibility as well. We skip the rest. 8210 * 8211 * If usize > ksize then user-space is using a newer version of the ABI, 8212 * which part the kernel doesn't know about. Just ignore it - tooling can 8213 * detect the kernel's knowledge of attributes from the attr->size value 8214 * which is set to ksize in this case. 8215 */ 8216 kattr->size = min(usize, ksize); 8217 8218 if (copy_to_user(uattr, kattr, kattr->size)) 8219 return -EFAULT; 8220 8221 return 0; 8222 } 8223 8224 /** 8225 * sys_sched_getattr - similar to sched_getparam, but with sched_attr 8226 * @pid: the pid in question. 8227 * @uattr: structure containing the extended parameters. 8228 * @usize: sizeof(attr) for fwd/bwd comp. 8229 * @flags: for future extension. 8230 */ 8231 SYSCALL_DEFINE4(sched_getattr, pid_t, pid, struct sched_attr __user *, uattr, 8232 unsigned int, usize, unsigned int, flags) 8233 { 8234 struct sched_attr kattr = { }; 8235 struct task_struct *p; 8236 int retval; 8237 8238 if (!uattr || pid < 0 || usize > PAGE_SIZE || 8239 usize < SCHED_ATTR_SIZE_VER0 || flags) 8240 return -EINVAL; 8241 8242 rcu_read_lock(); 8243 p = find_process_by_pid(pid); 8244 retval = -ESRCH; 8245 if (!p) 8246 goto out_unlock; 8247 8248 retval = security_task_getscheduler(p); 8249 if (retval) 8250 goto out_unlock; 8251 8252 kattr.sched_policy = p->policy; 8253 if (p->sched_reset_on_fork) 8254 kattr.sched_flags |= SCHED_FLAG_RESET_ON_FORK; 8255 get_params(p, &kattr); 8256 kattr.sched_flags &= SCHED_FLAG_ALL; 8257 8258 #ifdef CONFIG_UCLAMP_TASK 8259 /* 8260 * This could race with another potential updater, but this is fine 8261 * because it'll correctly read the old or the new value. We don't need 8262 * to guarantee who wins the race as long as it doesn't return garbage. 8263 */ 8264 kattr.sched_util_min = p->uclamp_req[UCLAMP_MIN].value; 8265 kattr.sched_util_max = p->uclamp_req[UCLAMP_MAX].value; 8266 #endif 8267 8268 rcu_read_unlock(); 8269 8270 return sched_attr_copy_to_user(uattr, &kattr, usize); 8271 8272 out_unlock: 8273 rcu_read_unlock(); 8274 return retval; 8275 } 8276 8277 #ifdef CONFIG_SMP 8278 int dl_task_check_affinity(struct task_struct *p, const struct cpumask *mask) 8279 { 8280 int ret = 0; 8281 8282 /* 8283 * If the task isn't a deadline task or admission control is 8284 * disabled then we don't care about affinity changes. 8285 */ 8286 if (!task_has_dl_policy(p) || !dl_bandwidth_enabled()) 8287 return 0; 8288 8289 /* 8290 * Since bandwidth control happens on root_domain basis, 8291 * if admission test is enabled, we only admit -deadline 8292 * tasks allowed to run on all the CPUs in the task's 8293 * root_domain. 8294 */ 8295 rcu_read_lock(); 8296 if (!cpumask_subset(task_rq(p)->rd->span, mask)) 8297 ret = -EBUSY; 8298 rcu_read_unlock(); 8299 return ret; 8300 } 8301 #endif 8302 8303 static int 8304 __sched_setaffinity(struct task_struct *p, struct affinity_context *ctx) 8305 { 8306 int retval; 8307 cpumask_var_t cpus_allowed, new_mask; 8308 8309 if (!alloc_cpumask_var(&cpus_allowed, GFP_KERNEL)) 8310 return -ENOMEM; 8311 8312 if (!alloc_cpumask_var(&new_mask, GFP_KERNEL)) { 8313 retval = -ENOMEM; 8314 goto out_free_cpus_allowed; 8315 } 8316 8317 cpuset_cpus_allowed(p, cpus_allowed); 8318 cpumask_and(new_mask, ctx->new_mask, cpus_allowed); 8319 8320 ctx->new_mask = new_mask; 8321 ctx->flags |= SCA_CHECK; 8322 8323 retval = dl_task_check_affinity(p, new_mask); 8324 if (retval) 8325 goto out_free_new_mask; 8326 8327 retval = __set_cpus_allowed_ptr(p, ctx); 8328 if (retval) 8329 goto out_free_new_mask; 8330 8331 cpuset_cpus_allowed(p, cpus_allowed); 8332 if (!cpumask_subset(new_mask, cpus_allowed)) { 8333 /* 8334 * We must have raced with a concurrent cpuset update. 8335 * Just reset the cpumask to the cpuset's cpus_allowed. 8336 */ 8337 cpumask_copy(new_mask, cpus_allowed); 8338 8339 /* 8340 * If SCA_USER is set, a 2nd call to __set_cpus_allowed_ptr() 8341 * will restore the previous user_cpus_ptr value. 8342 * 8343 * In the unlikely event a previous user_cpus_ptr exists, 8344 * we need to further restrict the mask to what is allowed 8345 * by that old user_cpus_ptr. 8346 */ 8347 if (unlikely((ctx->flags & SCA_USER) && ctx->user_mask)) { 8348 bool empty = !cpumask_and(new_mask, new_mask, 8349 ctx->user_mask); 8350 8351 if (WARN_ON_ONCE(empty)) 8352 cpumask_copy(new_mask, cpus_allowed); 8353 } 8354 __set_cpus_allowed_ptr(p, ctx); 8355 retval = -EINVAL; 8356 } 8357 8358 out_free_new_mask: 8359 free_cpumask_var(new_mask); 8360 out_free_cpus_allowed: 8361 free_cpumask_var(cpus_allowed); 8362 return retval; 8363 } 8364 8365 long sched_setaffinity(pid_t pid, const struct cpumask *in_mask) 8366 { 8367 struct affinity_context ac; 8368 struct cpumask *user_mask; 8369 struct task_struct *p; 8370 int retval; 8371 8372 rcu_read_lock(); 8373 8374 p = find_process_by_pid(pid); 8375 if (!p) { 8376 rcu_read_unlock(); 8377 return -ESRCH; 8378 } 8379 8380 /* Prevent p going away */ 8381 get_task_struct(p); 8382 rcu_read_unlock(); 8383 8384 if (p->flags & PF_NO_SETAFFINITY) { 8385 retval = -EINVAL; 8386 goto out_put_task; 8387 } 8388 8389 if (!check_same_owner(p)) { 8390 rcu_read_lock(); 8391 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) { 8392 rcu_read_unlock(); 8393 retval = -EPERM; 8394 goto out_put_task; 8395 } 8396 rcu_read_unlock(); 8397 } 8398 8399 retval = security_task_setscheduler(p); 8400 if (retval) 8401 goto out_put_task; 8402 8403 /* 8404 * With non-SMP configs, user_cpus_ptr/user_mask isn't used and 8405 * alloc_user_cpus_ptr() returns NULL. 8406 */ 8407 user_mask = alloc_user_cpus_ptr(NUMA_NO_NODE); 8408 if (user_mask) { 8409 cpumask_copy(user_mask, in_mask); 8410 } else if (IS_ENABLED(CONFIG_SMP)) { 8411 retval = -ENOMEM; 8412 goto out_put_task; 8413 } 8414 8415 ac = (struct affinity_context){ 8416 .new_mask = in_mask, 8417 .user_mask = user_mask, 8418 .flags = SCA_USER, 8419 }; 8420 8421 retval = __sched_setaffinity(p, &ac); 8422 kfree(ac.user_mask); 8423 8424 out_put_task: 8425 put_task_struct(p); 8426 return retval; 8427 } 8428 8429 static int get_user_cpu_mask(unsigned long __user *user_mask_ptr, unsigned len, 8430 struct cpumask *new_mask) 8431 { 8432 if (len < cpumask_size()) 8433 cpumask_clear(new_mask); 8434 else if (len > cpumask_size()) 8435 len = cpumask_size(); 8436 8437 return copy_from_user(new_mask, user_mask_ptr, len) ? -EFAULT : 0; 8438 } 8439 8440 /** 8441 * sys_sched_setaffinity - set the CPU affinity of a process 8442 * @pid: pid of the process 8443 * @len: length in bytes of the bitmask pointed to by user_mask_ptr 8444 * @user_mask_ptr: user-space pointer to the new CPU mask 8445 * 8446 * Return: 0 on success. An error code otherwise. 8447 */ 8448 SYSCALL_DEFINE3(sched_setaffinity, pid_t, pid, unsigned int, len, 8449 unsigned long __user *, user_mask_ptr) 8450 { 8451 cpumask_var_t new_mask; 8452 int retval; 8453 8454 if (!alloc_cpumask_var(&new_mask, GFP_KERNEL)) 8455 return -ENOMEM; 8456 8457 retval = get_user_cpu_mask(user_mask_ptr, len, new_mask); 8458 if (retval == 0) 8459 retval = sched_setaffinity(pid, new_mask); 8460 free_cpumask_var(new_mask); 8461 return retval; 8462 } 8463 8464 long sched_getaffinity(pid_t pid, struct cpumask *mask) 8465 { 8466 struct task_struct *p; 8467 unsigned long flags; 8468 int retval; 8469 8470 rcu_read_lock(); 8471 8472 retval = -ESRCH; 8473 p = find_process_by_pid(pid); 8474 if (!p) 8475 goto out_unlock; 8476 8477 retval = security_task_getscheduler(p); 8478 if (retval) 8479 goto out_unlock; 8480 8481 raw_spin_lock_irqsave(&p->pi_lock, flags); 8482 cpumask_and(mask, &p->cpus_mask, cpu_active_mask); 8483 raw_spin_unlock_irqrestore(&p->pi_lock, flags); 8484 8485 out_unlock: 8486 rcu_read_unlock(); 8487 8488 return retval; 8489 } 8490 8491 /** 8492 * sys_sched_getaffinity - get the CPU affinity of a process 8493 * @pid: pid of the process 8494 * @len: length in bytes of the bitmask pointed to by user_mask_ptr 8495 * @user_mask_ptr: user-space pointer to hold the current CPU mask 8496 * 8497 * Return: size of CPU mask copied to user_mask_ptr on success. An 8498 * error code otherwise. 8499 */ 8500 SYSCALL_DEFINE3(sched_getaffinity, pid_t, pid, unsigned int, len, 8501 unsigned long __user *, user_mask_ptr) 8502 { 8503 int ret; 8504 cpumask_var_t mask; 8505 8506 if ((len * BITS_PER_BYTE) < nr_cpu_ids) 8507 return -EINVAL; 8508 if (len & (sizeof(unsigned long)-1)) 8509 return -EINVAL; 8510 8511 if (!zalloc_cpumask_var(&mask, GFP_KERNEL)) 8512 return -ENOMEM; 8513 8514 ret = sched_getaffinity(pid, mask); 8515 if (ret == 0) { 8516 unsigned int retlen = min(len, cpumask_size()); 8517 8518 if (copy_to_user(user_mask_ptr, cpumask_bits(mask), retlen)) 8519 ret = -EFAULT; 8520 else 8521 ret = retlen; 8522 } 8523 free_cpumask_var(mask); 8524 8525 return ret; 8526 } 8527 8528 static void do_sched_yield(void) 8529 { 8530 struct rq_flags rf; 8531 struct rq *rq; 8532 8533 rq = this_rq_lock_irq(&rf); 8534 8535 schedstat_inc(rq->yld_count); 8536 current->sched_class->yield_task(rq); 8537 8538 preempt_disable(); 8539 rq_unlock_irq(rq, &rf); 8540 sched_preempt_enable_no_resched(); 8541 8542 schedule(); 8543 } 8544 8545 /** 8546 * sys_sched_yield - yield the current processor to other threads. 8547 * 8548 * This function yields the current CPU to other tasks. If there are no 8549 * other threads running on this CPU then this function will return. 8550 * 8551 * Return: 0. 8552 */ 8553 SYSCALL_DEFINE0(sched_yield) 8554 { 8555 do_sched_yield(); 8556 return 0; 8557 } 8558 8559 #if !defined(CONFIG_PREEMPTION) || defined(CONFIG_PREEMPT_DYNAMIC) 8560 int __sched __cond_resched(void) 8561 { 8562 if (should_resched(0)) { 8563 preempt_schedule_common(); 8564 return 1; 8565 } 8566 /* 8567 * In preemptible kernels, ->rcu_read_lock_nesting tells the tick 8568 * whether the current CPU is in an RCU read-side critical section, 8569 * so the tick can report quiescent states even for CPUs looping 8570 * in kernel context. In contrast, in non-preemptible kernels, 8571 * RCU readers leave no in-memory hints, which means that CPU-bound 8572 * processes executing in kernel context might never report an 8573 * RCU quiescent state. Therefore, the following code causes 8574 * cond_resched() to report a quiescent state, but only when RCU 8575 * is in urgent need of one. 8576 */ 8577 #ifndef CONFIG_PREEMPT_RCU 8578 rcu_all_qs(); 8579 #endif 8580 return 0; 8581 } 8582 EXPORT_SYMBOL(__cond_resched); 8583 #endif 8584 8585 #ifdef CONFIG_PREEMPT_DYNAMIC 8586 #if defined(CONFIG_HAVE_PREEMPT_DYNAMIC_CALL) 8587 #define cond_resched_dynamic_enabled __cond_resched 8588 #define cond_resched_dynamic_disabled ((void *)&__static_call_return0) 8589 DEFINE_STATIC_CALL_RET0(cond_resched, __cond_resched); 8590 EXPORT_STATIC_CALL_TRAMP(cond_resched); 8591 8592 #define might_resched_dynamic_enabled __cond_resched 8593 #define might_resched_dynamic_disabled ((void *)&__static_call_return0) 8594 DEFINE_STATIC_CALL_RET0(might_resched, __cond_resched); 8595 EXPORT_STATIC_CALL_TRAMP(might_resched); 8596 #elif defined(CONFIG_HAVE_PREEMPT_DYNAMIC_KEY) 8597 static DEFINE_STATIC_KEY_FALSE(sk_dynamic_cond_resched); 8598 int __sched dynamic_cond_resched(void) 8599 { 8600 klp_sched_try_switch(); 8601 if (!static_branch_unlikely(&sk_dynamic_cond_resched)) 8602 return 0; 8603 return __cond_resched(); 8604 } 8605 EXPORT_SYMBOL(dynamic_cond_resched); 8606 8607 static DEFINE_STATIC_KEY_FALSE(sk_dynamic_might_resched); 8608 int __sched dynamic_might_resched(void) 8609 { 8610 if (!static_branch_unlikely(&sk_dynamic_might_resched)) 8611 return 0; 8612 return __cond_resched(); 8613 } 8614 EXPORT_SYMBOL(dynamic_might_resched); 8615 #endif 8616 #endif 8617 8618 /* 8619 * __cond_resched_lock() - if a reschedule is pending, drop the given lock, 8620 * call schedule, and on return reacquire the lock. 8621 * 8622 * This works OK both with and without CONFIG_PREEMPTION. We do strange low-level 8623 * operations here to prevent schedule() from being called twice (once via 8624 * spin_unlock(), once by hand). 8625 */ 8626 int __cond_resched_lock(spinlock_t *lock) 8627 { 8628 int resched = should_resched(PREEMPT_LOCK_OFFSET); 8629 int ret = 0; 8630 8631 lockdep_assert_held(lock); 8632 8633 if (spin_needbreak(lock) || resched) { 8634 spin_unlock(lock); 8635 if (!_cond_resched()) 8636 cpu_relax(); 8637 ret = 1; 8638 spin_lock(lock); 8639 } 8640 return ret; 8641 } 8642 EXPORT_SYMBOL(__cond_resched_lock); 8643 8644 int __cond_resched_rwlock_read(rwlock_t *lock) 8645 { 8646 int resched = should_resched(PREEMPT_LOCK_OFFSET); 8647 int ret = 0; 8648 8649 lockdep_assert_held_read(lock); 8650 8651 if (rwlock_needbreak(lock) || resched) { 8652 read_unlock(lock); 8653 if (!_cond_resched()) 8654 cpu_relax(); 8655 ret = 1; 8656 read_lock(lock); 8657 } 8658 return ret; 8659 } 8660 EXPORT_SYMBOL(__cond_resched_rwlock_read); 8661 8662 int __cond_resched_rwlock_write(rwlock_t *lock) 8663 { 8664 int resched = should_resched(PREEMPT_LOCK_OFFSET); 8665 int ret = 0; 8666 8667 lockdep_assert_held_write(lock); 8668 8669 if (rwlock_needbreak(lock) || resched) { 8670 write_unlock(lock); 8671 if (!_cond_resched()) 8672 cpu_relax(); 8673 ret = 1; 8674 write_lock(lock); 8675 } 8676 return ret; 8677 } 8678 EXPORT_SYMBOL(__cond_resched_rwlock_write); 8679 8680 #ifdef CONFIG_PREEMPT_DYNAMIC 8681 8682 #ifdef CONFIG_GENERIC_ENTRY 8683 #include <linux/entry-common.h> 8684 #endif 8685 8686 /* 8687 * SC:cond_resched 8688 * SC:might_resched 8689 * SC:preempt_schedule 8690 * SC:preempt_schedule_notrace 8691 * SC:irqentry_exit_cond_resched 8692 * 8693 * 8694 * NONE: 8695 * cond_resched <- __cond_resched 8696 * might_resched <- RET0 8697 * preempt_schedule <- NOP 8698 * preempt_schedule_notrace <- NOP 8699 * irqentry_exit_cond_resched <- NOP 8700 * 8701 * VOLUNTARY: 8702 * cond_resched <- __cond_resched 8703 * might_resched <- __cond_resched 8704 * preempt_schedule <- NOP 8705 * preempt_schedule_notrace <- NOP 8706 * irqentry_exit_cond_resched <- NOP 8707 * 8708 * FULL: 8709 * cond_resched <- RET0 8710 * might_resched <- RET0 8711 * preempt_schedule <- preempt_schedule 8712 * preempt_schedule_notrace <- preempt_schedule_notrace 8713 * irqentry_exit_cond_resched <- irqentry_exit_cond_resched 8714 */ 8715 8716 enum { 8717 preempt_dynamic_undefined = -1, 8718 preempt_dynamic_none, 8719 preempt_dynamic_voluntary, 8720 preempt_dynamic_full, 8721 }; 8722 8723 int preempt_dynamic_mode = preempt_dynamic_undefined; 8724 8725 int sched_dynamic_mode(const char *str) 8726 { 8727 if (!strcmp(str, "none")) 8728 return preempt_dynamic_none; 8729 8730 if (!strcmp(str, "voluntary")) 8731 return preempt_dynamic_voluntary; 8732 8733 if (!strcmp(str, "full")) 8734 return preempt_dynamic_full; 8735 8736 return -EINVAL; 8737 } 8738 8739 #if defined(CONFIG_HAVE_PREEMPT_DYNAMIC_CALL) 8740 #define preempt_dynamic_enable(f) static_call_update(f, f##_dynamic_enabled) 8741 #define preempt_dynamic_disable(f) static_call_update(f, f##_dynamic_disabled) 8742 #elif defined(CONFIG_HAVE_PREEMPT_DYNAMIC_KEY) 8743 #define preempt_dynamic_enable(f) static_key_enable(&sk_dynamic_##f.key) 8744 #define preempt_dynamic_disable(f) static_key_disable(&sk_dynamic_##f.key) 8745 #else 8746 #error "Unsupported PREEMPT_DYNAMIC mechanism" 8747 #endif 8748 8749 static DEFINE_MUTEX(sched_dynamic_mutex); 8750 static bool klp_override; 8751 8752 static void __sched_dynamic_update(int mode) 8753 { 8754 /* 8755 * Avoid {NONE,VOLUNTARY} -> FULL transitions from ever ending up in 8756 * the ZERO state, which is invalid. 8757 */ 8758 if (!klp_override) 8759 preempt_dynamic_enable(cond_resched); 8760 preempt_dynamic_enable(might_resched); 8761 preempt_dynamic_enable(preempt_schedule); 8762 preempt_dynamic_enable(preempt_schedule_notrace); 8763 preempt_dynamic_enable(irqentry_exit_cond_resched); 8764 8765 switch (mode) { 8766 case preempt_dynamic_none: 8767 if (!klp_override) 8768 preempt_dynamic_enable(cond_resched); 8769 preempt_dynamic_disable(might_resched); 8770 preempt_dynamic_disable(preempt_schedule); 8771 preempt_dynamic_disable(preempt_schedule_notrace); 8772 preempt_dynamic_disable(irqentry_exit_cond_resched); 8773 if (mode != preempt_dynamic_mode) 8774 pr_info("Dynamic Preempt: none\n"); 8775 break; 8776 8777 case preempt_dynamic_voluntary: 8778 if (!klp_override) 8779 preempt_dynamic_enable(cond_resched); 8780 preempt_dynamic_enable(might_resched); 8781 preempt_dynamic_disable(preempt_schedule); 8782 preempt_dynamic_disable(preempt_schedule_notrace); 8783 preempt_dynamic_disable(irqentry_exit_cond_resched); 8784 if (mode != preempt_dynamic_mode) 8785 pr_info("Dynamic Preempt: voluntary\n"); 8786 break; 8787 8788 case preempt_dynamic_full: 8789 if (!klp_override) 8790 preempt_dynamic_disable(cond_resched); 8791 preempt_dynamic_disable(might_resched); 8792 preempt_dynamic_enable(preempt_schedule); 8793 preempt_dynamic_enable(preempt_schedule_notrace); 8794 preempt_dynamic_enable(irqentry_exit_cond_resched); 8795 if (mode != preempt_dynamic_mode) 8796 pr_info("Dynamic Preempt: full\n"); 8797 break; 8798 } 8799 8800 preempt_dynamic_mode = mode; 8801 } 8802 8803 void sched_dynamic_update(int mode) 8804 { 8805 mutex_lock(&sched_dynamic_mutex); 8806 __sched_dynamic_update(mode); 8807 mutex_unlock(&sched_dynamic_mutex); 8808 } 8809 8810 #ifdef CONFIG_HAVE_PREEMPT_DYNAMIC_CALL 8811 8812 static int klp_cond_resched(void) 8813 { 8814 __klp_sched_try_switch(); 8815 return __cond_resched(); 8816 } 8817 8818 void sched_dynamic_klp_enable(void) 8819 { 8820 mutex_lock(&sched_dynamic_mutex); 8821 8822 klp_override = true; 8823 static_call_update(cond_resched, klp_cond_resched); 8824 8825 mutex_unlock(&sched_dynamic_mutex); 8826 } 8827 8828 void sched_dynamic_klp_disable(void) 8829 { 8830 mutex_lock(&sched_dynamic_mutex); 8831 8832 klp_override = false; 8833 __sched_dynamic_update(preempt_dynamic_mode); 8834 8835 mutex_unlock(&sched_dynamic_mutex); 8836 } 8837 8838 #endif /* CONFIG_HAVE_PREEMPT_DYNAMIC_CALL */ 8839 8840 static int __init setup_preempt_mode(char *str) 8841 { 8842 int mode = sched_dynamic_mode(str); 8843 if (mode < 0) { 8844 pr_warn("Dynamic Preempt: unsupported mode: %s\n", str); 8845 return 0; 8846 } 8847 8848 sched_dynamic_update(mode); 8849 return 1; 8850 } 8851 __setup("preempt=", setup_preempt_mode); 8852 8853 static void __init preempt_dynamic_init(void) 8854 { 8855 if (preempt_dynamic_mode == preempt_dynamic_undefined) { 8856 if (IS_ENABLED(CONFIG_PREEMPT_NONE)) { 8857 sched_dynamic_update(preempt_dynamic_none); 8858 } else if (IS_ENABLED(CONFIG_PREEMPT_VOLUNTARY)) { 8859 sched_dynamic_update(preempt_dynamic_voluntary); 8860 } else { 8861 /* Default static call setting, nothing to do */ 8862 WARN_ON_ONCE(!IS_ENABLED(CONFIG_PREEMPT)); 8863 preempt_dynamic_mode = preempt_dynamic_full; 8864 pr_info("Dynamic Preempt: full\n"); 8865 } 8866 } 8867 } 8868 8869 #define PREEMPT_MODEL_ACCESSOR(mode) \ 8870 bool preempt_model_##mode(void) \ 8871 { \ 8872 WARN_ON_ONCE(preempt_dynamic_mode == preempt_dynamic_undefined); \ 8873 return preempt_dynamic_mode == preempt_dynamic_##mode; \ 8874 } \ 8875 EXPORT_SYMBOL_GPL(preempt_model_##mode) 8876 8877 PREEMPT_MODEL_ACCESSOR(none); 8878 PREEMPT_MODEL_ACCESSOR(voluntary); 8879 PREEMPT_MODEL_ACCESSOR(full); 8880 8881 #else /* !CONFIG_PREEMPT_DYNAMIC */ 8882 8883 static inline void preempt_dynamic_init(void) { } 8884 8885 #endif /* #ifdef CONFIG_PREEMPT_DYNAMIC */ 8886 8887 /** 8888 * yield - yield the current processor to other threads. 8889 * 8890 * Do not ever use this function, there's a 99% chance you're doing it wrong. 8891 * 8892 * The scheduler is at all times free to pick the calling task as the most 8893 * eligible task to run, if removing the yield() call from your code breaks 8894 * it, it's already broken. 8895 * 8896 * Typical broken usage is: 8897 * 8898 * while (!event) 8899 * yield(); 8900 * 8901 * where one assumes that yield() will let 'the other' process run that will 8902 * make event true. If the current task is a SCHED_FIFO task that will never 8903 * happen. Never use yield() as a progress guarantee!! 8904 * 8905 * If you want to use yield() to wait for something, use wait_event(). 8906 * If you want to use yield() to be 'nice' for others, use cond_resched(). 8907 * If you still want to use yield(), do not! 8908 */ 8909 void __sched yield(void) 8910 { 8911 set_current_state(TASK_RUNNING); 8912 do_sched_yield(); 8913 } 8914 EXPORT_SYMBOL(yield); 8915 8916 /** 8917 * yield_to - yield the current processor to another thread in 8918 * your thread group, or accelerate that thread toward the 8919 * processor it's on. 8920 * @p: target task 8921 * @preempt: whether task preemption is allowed or not 8922 * 8923 * It's the caller's job to ensure that the target task struct 8924 * can't go away on us before we can do any checks. 8925 * 8926 * Return: 8927 * true (>0) if we indeed boosted the target task. 8928 * false (0) if we failed to boost the target. 8929 * -ESRCH if there's no task to yield to. 8930 */ 8931 int __sched yield_to(struct task_struct *p, bool preempt) 8932 { 8933 struct task_struct *curr = current; 8934 struct rq *rq, *p_rq; 8935 unsigned long flags; 8936 int yielded = 0; 8937 8938 local_irq_save(flags); 8939 rq = this_rq(); 8940 8941 again: 8942 p_rq = task_rq(p); 8943 /* 8944 * If we're the only runnable task on the rq and target rq also 8945 * has only one task, there's absolutely no point in yielding. 8946 */ 8947 if (rq->nr_running == 1 && p_rq->nr_running == 1) { 8948 yielded = -ESRCH; 8949 goto out_irq; 8950 } 8951 8952 double_rq_lock(rq, p_rq); 8953 if (task_rq(p) != p_rq) { 8954 double_rq_unlock(rq, p_rq); 8955 goto again; 8956 } 8957 8958 if (!curr->sched_class->yield_to_task) 8959 goto out_unlock; 8960 8961 if (curr->sched_class != p->sched_class) 8962 goto out_unlock; 8963 8964 if (task_on_cpu(p_rq, p) || !task_is_running(p)) 8965 goto out_unlock; 8966 8967 yielded = curr->sched_class->yield_to_task(rq, p); 8968 if (yielded) { 8969 schedstat_inc(rq->yld_count); 8970 /* 8971 * Make p's CPU reschedule; pick_next_entity takes care of 8972 * fairness. 8973 */ 8974 if (preempt && rq != p_rq) 8975 resched_curr(p_rq); 8976 } 8977 8978 out_unlock: 8979 double_rq_unlock(rq, p_rq); 8980 out_irq: 8981 local_irq_restore(flags); 8982 8983 if (yielded > 0) 8984 schedule(); 8985 8986 return yielded; 8987 } 8988 EXPORT_SYMBOL_GPL(yield_to); 8989 8990 int io_schedule_prepare(void) 8991 { 8992 int old_iowait = current->in_iowait; 8993 8994 current->in_iowait = 1; 8995 blk_flush_plug(current->plug, true); 8996 return old_iowait; 8997 } 8998 8999 void io_schedule_finish(int token) 9000 { 9001 current->in_iowait = token; 9002 } 9003 9004 /* 9005 * This task is about to go to sleep on IO. Increment rq->nr_iowait so 9006 * that process accounting knows that this is a task in IO wait state. 9007 */ 9008 long __sched io_schedule_timeout(long timeout) 9009 { 9010 int token; 9011 long ret; 9012 9013 token = io_schedule_prepare(); 9014 ret = schedule_timeout(timeout); 9015 io_schedule_finish(token); 9016 9017 return ret; 9018 } 9019 EXPORT_SYMBOL(io_schedule_timeout); 9020 9021 void __sched io_schedule(void) 9022 { 9023 int token; 9024 9025 token = io_schedule_prepare(); 9026 schedule(); 9027 io_schedule_finish(token); 9028 } 9029 EXPORT_SYMBOL(io_schedule); 9030 9031 /** 9032 * sys_sched_get_priority_max - return maximum RT priority. 9033 * @policy: scheduling class. 9034 * 9035 * Return: On success, this syscall returns the maximum 9036 * rt_priority that can be used by a given scheduling class. 9037 * On failure, a negative error code is returned. 9038 */ 9039 SYSCALL_DEFINE1(sched_get_priority_max, int, policy) 9040 { 9041 int ret = -EINVAL; 9042 9043 switch (policy) { 9044 case SCHED_FIFO: 9045 case SCHED_RR: 9046 ret = MAX_RT_PRIO-1; 9047 break; 9048 case SCHED_DEADLINE: 9049 case SCHED_NORMAL: 9050 case SCHED_BATCH: 9051 case SCHED_IDLE: 9052 ret = 0; 9053 break; 9054 } 9055 return ret; 9056 } 9057 9058 /** 9059 * sys_sched_get_priority_min - return minimum RT priority. 9060 * @policy: scheduling class. 9061 * 9062 * Return: On success, this syscall returns the minimum 9063 * rt_priority that can be used by a given scheduling class. 9064 * On failure, a negative error code is returned. 9065 */ 9066 SYSCALL_DEFINE1(sched_get_priority_min, int, policy) 9067 { 9068 int ret = -EINVAL; 9069 9070 switch (policy) { 9071 case SCHED_FIFO: 9072 case SCHED_RR: 9073 ret = 1; 9074 break; 9075 case SCHED_DEADLINE: 9076 case SCHED_NORMAL: 9077 case SCHED_BATCH: 9078 case SCHED_IDLE: 9079 ret = 0; 9080 } 9081 return ret; 9082 } 9083 9084 static int sched_rr_get_interval(pid_t pid, struct timespec64 *t) 9085 { 9086 struct task_struct *p; 9087 unsigned int time_slice; 9088 struct rq_flags rf; 9089 struct rq *rq; 9090 int retval; 9091 9092 if (pid < 0) 9093 return -EINVAL; 9094 9095 retval = -ESRCH; 9096 rcu_read_lock(); 9097 p = find_process_by_pid(pid); 9098 if (!p) 9099 goto out_unlock; 9100 9101 retval = security_task_getscheduler(p); 9102 if (retval) 9103 goto out_unlock; 9104 9105 rq = task_rq_lock(p, &rf); 9106 time_slice = 0; 9107 if (p->sched_class->get_rr_interval) 9108 time_slice = p->sched_class->get_rr_interval(rq, p); 9109 task_rq_unlock(rq, p, &rf); 9110 9111 rcu_read_unlock(); 9112 jiffies_to_timespec64(time_slice, t); 9113 return 0; 9114 9115 out_unlock: 9116 rcu_read_unlock(); 9117 return retval; 9118 } 9119 9120 /** 9121 * sys_sched_rr_get_interval - return the default timeslice of a process. 9122 * @pid: pid of the process. 9123 * @interval: userspace pointer to the timeslice value. 9124 * 9125 * this syscall writes the default timeslice value of a given process 9126 * into the user-space timespec buffer. A value of '0' means infinity. 9127 * 9128 * Return: On success, 0 and the timeslice is in @interval. Otherwise, 9129 * an error code. 9130 */ 9131 SYSCALL_DEFINE2(sched_rr_get_interval, pid_t, pid, 9132 struct __kernel_timespec __user *, interval) 9133 { 9134 struct timespec64 t; 9135 int retval = sched_rr_get_interval(pid, &t); 9136 9137 if (retval == 0) 9138 retval = put_timespec64(&t, interval); 9139 9140 return retval; 9141 } 9142 9143 #ifdef CONFIG_COMPAT_32BIT_TIME 9144 SYSCALL_DEFINE2(sched_rr_get_interval_time32, pid_t, pid, 9145 struct old_timespec32 __user *, interval) 9146 { 9147 struct timespec64 t; 9148 int retval = sched_rr_get_interval(pid, &t); 9149 9150 if (retval == 0) 9151 retval = put_old_timespec32(&t, interval); 9152 return retval; 9153 } 9154 #endif 9155 9156 void sched_show_task(struct task_struct *p) 9157 { 9158 unsigned long free = 0; 9159 int ppid; 9160 9161 if (!try_get_task_stack(p)) 9162 return; 9163 9164 pr_info("task:%-15.15s state:%c", p->comm, task_state_to_char(p)); 9165 9166 if (task_is_running(p)) 9167 pr_cont(" running task "); 9168 #ifdef CONFIG_DEBUG_STACK_USAGE 9169 free = stack_not_used(p); 9170 #endif 9171 ppid = 0; 9172 rcu_read_lock(); 9173 if (pid_alive(p)) 9174 ppid = task_pid_nr(rcu_dereference(p->real_parent)); 9175 rcu_read_unlock(); 9176 pr_cont(" stack:%-5lu pid:%-5d ppid:%-6d flags:0x%08lx\n", 9177 free, task_pid_nr(p), ppid, 9178 read_task_thread_flags(p)); 9179 9180 print_worker_info(KERN_INFO, p); 9181 print_stop_info(KERN_INFO, p); 9182 show_stack(p, NULL, KERN_INFO); 9183 put_task_stack(p); 9184 } 9185 EXPORT_SYMBOL_GPL(sched_show_task); 9186 9187 static inline bool 9188 state_filter_match(unsigned long state_filter, struct task_struct *p) 9189 { 9190 unsigned int state = READ_ONCE(p->__state); 9191 9192 /* no filter, everything matches */ 9193 if (!state_filter) 9194 return true; 9195 9196 /* filter, but doesn't match */ 9197 if (!(state & state_filter)) 9198 return false; 9199 9200 /* 9201 * When looking for TASK_UNINTERRUPTIBLE skip TASK_IDLE (allows 9202 * TASK_KILLABLE). 9203 */ 9204 if (state_filter == TASK_UNINTERRUPTIBLE && (state & TASK_NOLOAD)) 9205 return false; 9206 9207 return true; 9208 } 9209 9210 9211 void show_state_filter(unsigned int state_filter) 9212 { 9213 struct task_struct *g, *p; 9214 9215 rcu_read_lock(); 9216 for_each_process_thread(g, p) { 9217 /* 9218 * reset the NMI-timeout, listing all files on a slow 9219 * console might take a lot of time: 9220 * Also, reset softlockup watchdogs on all CPUs, because 9221 * another CPU might be blocked waiting for us to process 9222 * an IPI. 9223 */ 9224 touch_nmi_watchdog(); 9225 touch_all_softlockup_watchdogs(); 9226 if (state_filter_match(state_filter, p)) 9227 sched_show_task(p); 9228 } 9229 9230 #ifdef CONFIG_SCHED_DEBUG 9231 if (!state_filter) 9232 sysrq_sched_debug_show(); 9233 #endif 9234 rcu_read_unlock(); 9235 /* 9236 * Only show locks if all tasks are dumped: 9237 */ 9238 if (!state_filter) 9239 debug_show_all_locks(); 9240 } 9241 9242 /** 9243 * init_idle - set up an idle thread for a given CPU 9244 * @idle: task in question 9245 * @cpu: CPU the idle task belongs to 9246 * 9247 * NOTE: this function does not set the idle thread's NEED_RESCHED 9248 * flag, to make booting more robust. 9249 */ 9250 void __init init_idle(struct task_struct *idle, int cpu) 9251 { 9252 #ifdef CONFIG_SMP 9253 struct affinity_context ac = (struct affinity_context) { 9254 .new_mask = cpumask_of(cpu), 9255 .flags = 0, 9256 }; 9257 #endif 9258 struct rq *rq = cpu_rq(cpu); 9259 unsigned long flags; 9260 9261 __sched_fork(0, idle); 9262 9263 raw_spin_lock_irqsave(&idle->pi_lock, flags); 9264 raw_spin_rq_lock(rq); 9265 9266 idle->__state = TASK_RUNNING; 9267 idle->se.exec_start = sched_clock(); 9268 /* 9269 * PF_KTHREAD should already be set at this point; regardless, make it 9270 * look like a proper per-CPU kthread. 9271 */ 9272 idle->flags |= PF_IDLE | PF_KTHREAD | PF_NO_SETAFFINITY; 9273 kthread_set_per_cpu(idle, cpu); 9274 9275 #ifdef CONFIG_SMP 9276 /* 9277 * It's possible that init_idle() gets called multiple times on a task, 9278 * in that case do_set_cpus_allowed() will not do the right thing. 9279 * 9280 * And since this is boot we can forgo the serialization. 9281 */ 9282 set_cpus_allowed_common(idle, &ac); 9283 #endif 9284 /* 9285 * We're having a chicken and egg problem, even though we are 9286 * holding rq->lock, the CPU isn't yet set to this CPU so the 9287 * lockdep check in task_group() will fail. 9288 * 9289 * Similar case to sched_fork(). / Alternatively we could 9290 * use task_rq_lock() here and obtain the other rq->lock. 9291 * 9292 * Silence PROVE_RCU 9293 */ 9294 rcu_read_lock(); 9295 __set_task_cpu(idle, cpu); 9296 rcu_read_unlock(); 9297 9298 rq->idle = idle; 9299 rcu_assign_pointer(rq->curr, idle); 9300 idle->on_rq = TASK_ON_RQ_QUEUED; 9301 #ifdef CONFIG_SMP 9302 idle->on_cpu = 1; 9303 #endif 9304 raw_spin_rq_unlock(rq); 9305 raw_spin_unlock_irqrestore(&idle->pi_lock, flags); 9306 9307 /* Set the preempt count _outside_ the spinlocks! */ 9308 init_idle_preempt_count(idle, cpu); 9309 9310 /* 9311 * The idle tasks have their own, simple scheduling class: 9312 */ 9313 idle->sched_class = &idle_sched_class; 9314 ftrace_graph_init_idle_task(idle, cpu); 9315 vtime_init_idle(idle, cpu); 9316 #ifdef CONFIG_SMP 9317 sprintf(idle->comm, "%s/%d", INIT_TASK_COMM, cpu); 9318 #endif 9319 } 9320 9321 #ifdef CONFIG_SMP 9322 9323 int cpuset_cpumask_can_shrink(const struct cpumask *cur, 9324 const struct cpumask *trial) 9325 { 9326 int ret = 1; 9327 9328 if (cpumask_empty(cur)) 9329 return ret; 9330 9331 ret = dl_cpuset_cpumask_can_shrink(cur, trial); 9332 9333 return ret; 9334 } 9335 9336 int task_can_attach(struct task_struct *p) 9337 { 9338 int ret = 0; 9339 9340 /* 9341 * Kthreads which disallow setaffinity shouldn't be moved 9342 * to a new cpuset; we don't want to change their CPU 9343 * affinity and isolating such threads by their set of 9344 * allowed nodes is unnecessary. Thus, cpusets are not 9345 * applicable for such threads. This prevents checking for 9346 * success of set_cpus_allowed_ptr() on all attached tasks 9347 * before cpus_mask may be changed. 9348 */ 9349 if (p->flags & PF_NO_SETAFFINITY) 9350 ret = -EINVAL; 9351 9352 return ret; 9353 } 9354 9355 bool sched_smp_initialized __read_mostly; 9356 9357 #ifdef CONFIG_NUMA_BALANCING 9358 /* Migrate current task p to target_cpu */ 9359 int migrate_task_to(struct task_struct *p, int target_cpu) 9360 { 9361 struct migration_arg arg = { p, target_cpu }; 9362 int curr_cpu = task_cpu(p); 9363 9364 if (curr_cpu == target_cpu) 9365 return 0; 9366 9367 if (!cpumask_test_cpu(target_cpu, p->cpus_ptr)) 9368 return -EINVAL; 9369 9370 /* TODO: This is not properly updating schedstats */ 9371 9372 trace_sched_move_numa(p, curr_cpu, target_cpu); 9373 return stop_one_cpu(curr_cpu, migration_cpu_stop, &arg); 9374 } 9375 9376 /* 9377 * Requeue a task on a given node and accurately track the number of NUMA 9378 * tasks on the runqueues 9379 */ 9380 void sched_setnuma(struct task_struct *p, int nid) 9381 { 9382 bool queued, running; 9383 struct rq_flags rf; 9384 struct rq *rq; 9385 9386 rq = task_rq_lock(p, &rf); 9387 queued = task_on_rq_queued(p); 9388 running = task_current(rq, p); 9389 9390 if (queued) 9391 dequeue_task(rq, p, DEQUEUE_SAVE); 9392 if (running) 9393 put_prev_task(rq, p); 9394 9395 p->numa_preferred_nid = nid; 9396 9397 if (queued) 9398 enqueue_task(rq, p, ENQUEUE_RESTORE | ENQUEUE_NOCLOCK); 9399 if (running) 9400 set_next_task(rq, p); 9401 task_rq_unlock(rq, p, &rf); 9402 } 9403 #endif /* CONFIG_NUMA_BALANCING */ 9404 9405 #ifdef CONFIG_HOTPLUG_CPU 9406 /* 9407 * Ensure that the idle task is using init_mm right before its CPU goes 9408 * offline. 9409 */ 9410 void idle_task_exit(void) 9411 { 9412 struct mm_struct *mm = current->active_mm; 9413 9414 BUG_ON(cpu_online(smp_processor_id())); 9415 BUG_ON(current != this_rq()->idle); 9416 9417 if (mm != &init_mm) { 9418 switch_mm(mm, &init_mm, current); 9419 finish_arch_post_lock_switch(); 9420 } 9421 9422 /* finish_cpu(), as ran on the BP, will clean up the active_mm state */ 9423 } 9424 9425 static int __balance_push_cpu_stop(void *arg) 9426 { 9427 struct task_struct *p = arg; 9428 struct rq *rq = this_rq(); 9429 struct rq_flags rf; 9430 int cpu; 9431 9432 raw_spin_lock_irq(&p->pi_lock); 9433 rq_lock(rq, &rf); 9434 9435 update_rq_clock(rq); 9436 9437 if (task_rq(p) == rq && task_on_rq_queued(p)) { 9438 cpu = select_fallback_rq(rq->cpu, p); 9439 rq = __migrate_task(rq, &rf, p, cpu); 9440 } 9441 9442 rq_unlock(rq, &rf); 9443 raw_spin_unlock_irq(&p->pi_lock); 9444 9445 put_task_struct(p); 9446 9447 return 0; 9448 } 9449 9450 static DEFINE_PER_CPU(struct cpu_stop_work, push_work); 9451 9452 /* 9453 * Ensure we only run per-cpu kthreads once the CPU goes !active. 9454 * 9455 * This is enabled below SCHED_AP_ACTIVE; when !cpu_active(), but only 9456 * effective when the hotplug motion is down. 9457 */ 9458 static void balance_push(struct rq *rq) 9459 { 9460 struct task_struct *push_task = rq->curr; 9461 9462 lockdep_assert_rq_held(rq); 9463 9464 /* 9465 * Ensure the thing is persistent until balance_push_set(.on = false); 9466 */ 9467 rq->balance_callback = &balance_push_callback; 9468 9469 /* 9470 * Only active while going offline and when invoked on the outgoing 9471 * CPU. 9472 */ 9473 if (!cpu_dying(rq->cpu) || rq != this_rq()) 9474 return; 9475 9476 /* 9477 * Both the cpu-hotplug and stop task are in this case and are 9478 * required to complete the hotplug process. 9479 */ 9480 if (kthread_is_per_cpu(push_task) || 9481 is_migration_disabled(push_task)) { 9482 9483 /* 9484 * If this is the idle task on the outgoing CPU try to wake 9485 * up the hotplug control thread which might wait for the 9486 * last task to vanish. The rcuwait_active() check is 9487 * accurate here because the waiter is pinned on this CPU 9488 * and can't obviously be running in parallel. 9489 * 9490 * On RT kernels this also has to check whether there are 9491 * pinned and scheduled out tasks on the runqueue. They 9492 * need to leave the migrate disabled section first. 9493 */ 9494 if (!rq->nr_running && !rq_has_pinned_tasks(rq) && 9495 rcuwait_active(&rq->hotplug_wait)) { 9496 raw_spin_rq_unlock(rq); 9497 rcuwait_wake_up(&rq->hotplug_wait); 9498 raw_spin_rq_lock(rq); 9499 } 9500 return; 9501 } 9502 9503 get_task_struct(push_task); 9504 /* 9505 * Temporarily drop rq->lock such that we can wake-up the stop task. 9506 * Both preemption and IRQs are still disabled. 9507 */ 9508 raw_spin_rq_unlock(rq); 9509 stop_one_cpu_nowait(rq->cpu, __balance_push_cpu_stop, push_task, 9510 this_cpu_ptr(&push_work)); 9511 /* 9512 * At this point need_resched() is true and we'll take the loop in 9513 * schedule(). The next pick is obviously going to be the stop task 9514 * which kthread_is_per_cpu() and will push this task away. 9515 */ 9516 raw_spin_rq_lock(rq); 9517 } 9518 9519 static void balance_push_set(int cpu, bool on) 9520 { 9521 struct rq *rq = cpu_rq(cpu); 9522 struct rq_flags rf; 9523 9524 rq_lock_irqsave(rq, &rf); 9525 if (on) { 9526 WARN_ON_ONCE(rq->balance_callback); 9527 rq->balance_callback = &balance_push_callback; 9528 } else if (rq->balance_callback == &balance_push_callback) { 9529 rq->balance_callback = NULL; 9530 } 9531 rq_unlock_irqrestore(rq, &rf); 9532 } 9533 9534 /* 9535 * Invoked from a CPUs hotplug control thread after the CPU has been marked 9536 * inactive. All tasks which are not per CPU kernel threads are either 9537 * pushed off this CPU now via balance_push() or placed on a different CPU 9538 * during wakeup. Wait until the CPU is quiescent. 9539 */ 9540 static void balance_hotplug_wait(void) 9541 { 9542 struct rq *rq = this_rq(); 9543 9544 rcuwait_wait_event(&rq->hotplug_wait, 9545 rq->nr_running == 1 && !rq_has_pinned_tasks(rq), 9546 TASK_UNINTERRUPTIBLE); 9547 } 9548 9549 #else 9550 9551 static inline void balance_push(struct rq *rq) 9552 { 9553 } 9554 9555 static inline void balance_push_set(int cpu, bool on) 9556 { 9557 } 9558 9559 static inline void balance_hotplug_wait(void) 9560 { 9561 } 9562 9563 #endif /* CONFIG_HOTPLUG_CPU */ 9564 9565 void set_rq_online(struct rq *rq) 9566 { 9567 if (!rq->online) { 9568 const struct sched_class *class; 9569 9570 cpumask_set_cpu(rq->cpu, rq->rd->online); 9571 rq->online = 1; 9572 9573 for_each_class(class) { 9574 if (class->rq_online) 9575 class->rq_online(rq); 9576 } 9577 } 9578 } 9579 9580 void set_rq_offline(struct rq *rq) 9581 { 9582 if (rq->online) { 9583 const struct sched_class *class; 9584 9585 update_rq_clock(rq); 9586 for_each_class(class) { 9587 if (class->rq_offline) 9588 class->rq_offline(rq); 9589 } 9590 9591 cpumask_clear_cpu(rq->cpu, rq->rd->online); 9592 rq->online = 0; 9593 } 9594 } 9595 9596 /* 9597 * used to mark begin/end of suspend/resume: 9598 */ 9599 static int num_cpus_frozen; 9600 9601 /* 9602 * Update cpusets according to cpu_active mask. If cpusets are 9603 * disabled, cpuset_update_active_cpus() becomes a simple wrapper 9604 * around partition_sched_domains(). 9605 * 9606 * If we come here as part of a suspend/resume, don't touch cpusets because we 9607 * want to restore it back to its original state upon resume anyway. 9608 */ 9609 static void cpuset_cpu_active(void) 9610 { 9611 if (cpuhp_tasks_frozen) { 9612 /* 9613 * num_cpus_frozen tracks how many CPUs are involved in suspend 9614 * resume sequence. As long as this is not the last online 9615 * operation in the resume sequence, just build a single sched 9616 * domain, ignoring cpusets. 9617 */ 9618 partition_sched_domains(1, NULL, NULL); 9619 if (--num_cpus_frozen) 9620 return; 9621 /* 9622 * This is the last CPU online operation. So fall through and 9623 * restore the original sched domains by considering the 9624 * cpuset configurations. 9625 */ 9626 cpuset_force_rebuild(); 9627 } 9628 cpuset_update_active_cpus(); 9629 } 9630 9631 static int cpuset_cpu_inactive(unsigned int cpu) 9632 { 9633 if (!cpuhp_tasks_frozen) { 9634 int ret = dl_bw_check_overflow(cpu); 9635 9636 if (ret) 9637 return ret; 9638 cpuset_update_active_cpus(); 9639 } else { 9640 num_cpus_frozen++; 9641 partition_sched_domains(1, NULL, NULL); 9642 } 9643 return 0; 9644 } 9645 9646 int sched_cpu_activate(unsigned int cpu) 9647 { 9648 struct rq *rq = cpu_rq(cpu); 9649 struct rq_flags rf; 9650 9651 /* 9652 * Clear the balance_push callback and prepare to schedule 9653 * regular tasks. 9654 */ 9655 balance_push_set(cpu, false); 9656 9657 #ifdef CONFIG_SCHED_SMT 9658 /* 9659 * When going up, increment the number of cores with SMT present. 9660 */ 9661 if (cpumask_weight(cpu_smt_mask(cpu)) == 2) 9662 static_branch_inc_cpuslocked(&sched_smt_present); 9663 #endif 9664 set_cpu_active(cpu, true); 9665 9666 if (sched_smp_initialized) { 9667 sched_update_numa(cpu, true); 9668 sched_domains_numa_masks_set(cpu); 9669 cpuset_cpu_active(); 9670 } 9671 9672 /* 9673 * Put the rq online, if not already. This happens: 9674 * 9675 * 1) In the early boot process, because we build the real domains 9676 * after all CPUs have been brought up. 9677 * 9678 * 2) At runtime, if cpuset_cpu_active() fails to rebuild the 9679 * domains. 9680 */ 9681 rq_lock_irqsave(rq, &rf); 9682 if (rq->rd) { 9683 BUG_ON(!cpumask_test_cpu(cpu, rq->rd->span)); 9684 set_rq_online(rq); 9685 } 9686 rq_unlock_irqrestore(rq, &rf); 9687 9688 return 0; 9689 } 9690 9691 int sched_cpu_deactivate(unsigned int cpu) 9692 { 9693 struct rq *rq = cpu_rq(cpu); 9694 struct rq_flags rf; 9695 int ret; 9696 9697 /* 9698 * Remove CPU from nohz.idle_cpus_mask to prevent participating in 9699 * load balancing when not active 9700 */ 9701 nohz_balance_exit_idle(rq); 9702 9703 set_cpu_active(cpu, false); 9704 9705 /* 9706 * From this point forward, this CPU will refuse to run any task that 9707 * is not: migrate_disable() or KTHREAD_IS_PER_CPU, and will actively 9708 * push those tasks away until this gets cleared, see 9709 * sched_cpu_dying(). 9710 */ 9711 balance_push_set(cpu, true); 9712 9713 /* 9714 * We've cleared cpu_active_mask / set balance_push, wait for all 9715 * preempt-disabled and RCU users of this state to go away such that 9716 * all new such users will observe it. 9717 * 9718 * Specifically, we rely on ttwu to no longer target this CPU, see 9719 * ttwu_queue_cond() and is_cpu_allowed(). 9720 * 9721 * Do sync before park smpboot threads to take care the rcu boost case. 9722 */ 9723 synchronize_rcu(); 9724 9725 rq_lock_irqsave(rq, &rf); 9726 if (rq->rd) { 9727 BUG_ON(!cpumask_test_cpu(cpu, rq->rd->span)); 9728 set_rq_offline(rq); 9729 } 9730 rq_unlock_irqrestore(rq, &rf); 9731 9732 #ifdef CONFIG_SCHED_SMT 9733 /* 9734 * When going down, decrement the number of cores with SMT present. 9735 */ 9736 if (cpumask_weight(cpu_smt_mask(cpu)) == 2) 9737 static_branch_dec_cpuslocked(&sched_smt_present); 9738 9739 sched_core_cpu_deactivate(cpu); 9740 #endif 9741 9742 if (!sched_smp_initialized) 9743 return 0; 9744 9745 sched_update_numa(cpu, false); 9746 ret = cpuset_cpu_inactive(cpu); 9747 if (ret) { 9748 balance_push_set(cpu, false); 9749 set_cpu_active(cpu, true); 9750 sched_update_numa(cpu, true); 9751 return ret; 9752 } 9753 sched_domains_numa_masks_clear(cpu); 9754 return 0; 9755 } 9756 9757 static void sched_rq_cpu_starting(unsigned int cpu) 9758 { 9759 struct rq *rq = cpu_rq(cpu); 9760 9761 rq->calc_load_update = calc_load_update; 9762 update_max_interval(); 9763 } 9764 9765 int sched_cpu_starting(unsigned int cpu) 9766 { 9767 sched_core_cpu_starting(cpu); 9768 sched_rq_cpu_starting(cpu); 9769 sched_tick_start(cpu); 9770 return 0; 9771 } 9772 9773 #ifdef CONFIG_HOTPLUG_CPU 9774 9775 /* 9776 * Invoked immediately before the stopper thread is invoked to bring the 9777 * CPU down completely. At this point all per CPU kthreads except the 9778 * hotplug thread (current) and the stopper thread (inactive) have been 9779 * either parked or have been unbound from the outgoing CPU. Ensure that 9780 * any of those which might be on the way out are gone. 9781 * 9782 * If after this point a bound task is being woken on this CPU then the 9783 * responsible hotplug callback has failed to do it's job. 9784 * sched_cpu_dying() will catch it with the appropriate fireworks. 9785 */ 9786 int sched_cpu_wait_empty(unsigned int cpu) 9787 { 9788 balance_hotplug_wait(); 9789 return 0; 9790 } 9791 9792 /* 9793 * Since this CPU is going 'away' for a while, fold any nr_active delta we 9794 * might have. Called from the CPU stopper task after ensuring that the 9795 * stopper is the last running task on the CPU, so nr_active count is 9796 * stable. We need to take the teardown thread which is calling this into 9797 * account, so we hand in adjust = 1 to the load calculation. 9798 * 9799 * Also see the comment "Global load-average calculations". 9800 */ 9801 static void calc_load_migrate(struct rq *rq) 9802 { 9803 long delta = calc_load_fold_active(rq, 1); 9804 9805 if (delta) 9806 atomic_long_add(delta, &calc_load_tasks); 9807 } 9808 9809 static void dump_rq_tasks(struct rq *rq, const char *loglvl) 9810 { 9811 struct task_struct *g, *p; 9812 int cpu = cpu_of(rq); 9813 9814 lockdep_assert_rq_held(rq); 9815 9816 printk("%sCPU%d enqueued tasks (%u total):\n", loglvl, cpu, rq->nr_running); 9817 for_each_process_thread(g, p) { 9818 if (task_cpu(p) != cpu) 9819 continue; 9820 9821 if (!task_on_rq_queued(p)) 9822 continue; 9823 9824 printk("%s\tpid: %d, name: %s\n", loglvl, p->pid, p->comm); 9825 } 9826 } 9827 9828 int sched_cpu_dying(unsigned int cpu) 9829 { 9830 struct rq *rq = cpu_rq(cpu); 9831 struct rq_flags rf; 9832 9833 /* Handle pending wakeups and then migrate everything off */ 9834 sched_tick_stop(cpu); 9835 9836 rq_lock_irqsave(rq, &rf); 9837 if (rq->nr_running != 1 || rq_has_pinned_tasks(rq)) { 9838 WARN(true, "Dying CPU not properly vacated!"); 9839 dump_rq_tasks(rq, KERN_WARNING); 9840 } 9841 rq_unlock_irqrestore(rq, &rf); 9842 9843 calc_load_migrate(rq); 9844 update_max_interval(); 9845 hrtick_clear(rq); 9846 sched_core_cpu_dying(cpu); 9847 return 0; 9848 } 9849 #endif 9850 9851 void __init sched_init_smp(void) 9852 { 9853 sched_init_numa(NUMA_NO_NODE); 9854 9855 /* 9856 * There's no userspace yet to cause hotplug operations; hence all the 9857 * CPU masks are stable and all blatant races in the below code cannot 9858 * happen. 9859 */ 9860 mutex_lock(&sched_domains_mutex); 9861 sched_init_domains(cpu_active_mask); 9862 mutex_unlock(&sched_domains_mutex); 9863 9864 /* Move init over to a non-isolated CPU */ 9865 if (set_cpus_allowed_ptr(current, housekeeping_cpumask(HK_TYPE_DOMAIN)) < 0) 9866 BUG(); 9867 current->flags &= ~PF_NO_SETAFFINITY; 9868 sched_init_granularity(); 9869 9870 init_sched_rt_class(); 9871 init_sched_dl_class(); 9872 9873 sched_smp_initialized = true; 9874 } 9875 9876 static int __init migration_init(void) 9877 { 9878 sched_cpu_starting(smp_processor_id()); 9879 return 0; 9880 } 9881 early_initcall(migration_init); 9882 9883 #else 9884 void __init sched_init_smp(void) 9885 { 9886 sched_init_granularity(); 9887 } 9888 #endif /* CONFIG_SMP */ 9889 9890 int in_sched_functions(unsigned long addr) 9891 { 9892 return in_lock_functions(addr) || 9893 (addr >= (unsigned long)__sched_text_start 9894 && addr < (unsigned long)__sched_text_end); 9895 } 9896 9897 #ifdef CONFIG_CGROUP_SCHED 9898 /* 9899 * Default task group. 9900 * Every task in system belongs to this group at bootup. 9901 */ 9902 struct task_group root_task_group; 9903 LIST_HEAD(task_groups); 9904 9905 /* Cacheline aligned slab cache for task_group */ 9906 static struct kmem_cache *task_group_cache __read_mostly; 9907 #endif 9908 9909 void __init sched_init(void) 9910 { 9911 unsigned long ptr = 0; 9912 int i; 9913 9914 /* Make sure the linker didn't screw up */ 9915 BUG_ON(&idle_sched_class != &fair_sched_class + 1 || 9916 &fair_sched_class != &rt_sched_class + 1 || 9917 &rt_sched_class != &dl_sched_class + 1); 9918 #ifdef CONFIG_SMP 9919 BUG_ON(&dl_sched_class != &stop_sched_class + 1); 9920 #endif 9921 9922 wait_bit_init(); 9923 9924 #ifdef CONFIG_FAIR_GROUP_SCHED 9925 ptr += 2 * nr_cpu_ids * sizeof(void **); 9926 #endif 9927 #ifdef CONFIG_RT_GROUP_SCHED 9928 ptr += 2 * nr_cpu_ids * sizeof(void **); 9929 #endif 9930 if (ptr) { 9931 ptr = (unsigned long)kzalloc(ptr, GFP_NOWAIT); 9932 9933 #ifdef CONFIG_FAIR_GROUP_SCHED 9934 root_task_group.se = (struct sched_entity **)ptr; 9935 ptr += nr_cpu_ids * sizeof(void **); 9936 9937 root_task_group.cfs_rq = (struct cfs_rq **)ptr; 9938 ptr += nr_cpu_ids * sizeof(void **); 9939 9940 root_task_group.shares = ROOT_TASK_GROUP_LOAD; 9941 init_cfs_bandwidth(&root_task_group.cfs_bandwidth, NULL); 9942 #endif /* CONFIG_FAIR_GROUP_SCHED */ 9943 #ifdef CONFIG_RT_GROUP_SCHED 9944 root_task_group.rt_se = (struct sched_rt_entity **)ptr; 9945 ptr += nr_cpu_ids * sizeof(void **); 9946 9947 root_task_group.rt_rq = (struct rt_rq **)ptr; 9948 ptr += nr_cpu_ids * sizeof(void **); 9949 9950 #endif /* CONFIG_RT_GROUP_SCHED */ 9951 } 9952 9953 init_rt_bandwidth(&def_rt_bandwidth, global_rt_period(), global_rt_runtime()); 9954 9955 #ifdef CONFIG_SMP 9956 init_defrootdomain(); 9957 #endif 9958 9959 #ifdef CONFIG_RT_GROUP_SCHED 9960 init_rt_bandwidth(&root_task_group.rt_bandwidth, 9961 global_rt_period(), global_rt_runtime()); 9962 #endif /* CONFIG_RT_GROUP_SCHED */ 9963 9964 #ifdef CONFIG_CGROUP_SCHED 9965 task_group_cache = KMEM_CACHE(task_group, 0); 9966 9967 list_add(&root_task_group.list, &task_groups); 9968 INIT_LIST_HEAD(&root_task_group.children); 9969 INIT_LIST_HEAD(&root_task_group.siblings); 9970 autogroup_init(&init_task); 9971 #endif /* CONFIG_CGROUP_SCHED */ 9972 9973 for_each_possible_cpu(i) { 9974 struct rq *rq; 9975 9976 rq = cpu_rq(i); 9977 raw_spin_lock_init(&rq->__lock); 9978 rq->nr_running = 0; 9979 rq->calc_load_active = 0; 9980 rq->calc_load_update = jiffies + LOAD_FREQ; 9981 init_cfs_rq(&rq->cfs); 9982 init_rt_rq(&rq->rt); 9983 init_dl_rq(&rq->dl); 9984 #ifdef CONFIG_FAIR_GROUP_SCHED 9985 INIT_LIST_HEAD(&rq->leaf_cfs_rq_list); 9986 rq->tmp_alone_branch = &rq->leaf_cfs_rq_list; 9987 /* 9988 * How much CPU bandwidth does root_task_group get? 9989 * 9990 * In case of task-groups formed thr' the cgroup filesystem, it 9991 * gets 100% of the CPU resources in the system. This overall 9992 * system CPU resource is divided among the tasks of 9993 * root_task_group and its child task-groups in a fair manner, 9994 * based on each entity's (task or task-group's) weight 9995 * (se->load.weight). 9996 * 9997 * In other words, if root_task_group has 10 tasks of weight 9998 * 1024) and two child groups A0 and A1 (of weight 1024 each), 9999 * then A0's share of the CPU resource is: 10000 * 10001 * A0's bandwidth = 1024 / (10*1024 + 1024 + 1024) = 8.33% 10002 * 10003 * We achieve this by letting root_task_group's tasks sit 10004 * directly in rq->cfs (i.e root_task_group->se[] = NULL). 10005 */ 10006 init_tg_cfs_entry(&root_task_group, &rq->cfs, NULL, i, NULL); 10007 #endif /* CONFIG_FAIR_GROUP_SCHED */ 10008 10009 rq->rt.rt_runtime = def_rt_bandwidth.rt_runtime; 10010 #ifdef CONFIG_RT_GROUP_SCHED 10011 init_tg_rt_entry(&root_task_group, &rq->rt, NULL, i, NULL); 10012 #endif 10013 #ifdef CONFIG_SMP 10014 rq->sd = NULL; 10015 rq->rd = NULL; 10016 rq->cpu_capacity = rq->cpu_capacity_orig = SCHED_CAPACITY_SCALE; 10017 rq->balance_callback = &balance_push_callback; 10018 rq->active_balance = 0; 10019 rq->next_balance = jiffies; 10020 rq->push_cpu = 0; 10021 rq->cpu = i; 10022 rq->online = 0; 10023 rq->idle_stamp = 0; 10024 rq->avg_idle = 2*sysctl_sched_migration_cost; 10025 rq->wake_stamp = jiffies; 10026 rq->wake_avg_idle = rq->avg_idle; 10027 rq->max_idle_balance_cost = sysctl_sched_migration_cost; 10028 10029 INIT_LIST_HEAD(&rq->cfs_tasks); 10030 10031 rq_attach_root(rq, &def_root_domain); 10032 #ifdef CONFIG_NO_HZ_COMMON 10033 rq->last_blocked_load_update_tick = jiffies; 10034 atomic_set(&rq->nohz_flags, 0); 10035 10036 INIT_CSD(&rq->nohz_csd, nohz_csd_func, rq); 10037 #endif 10038 #ifdef CONFIG_HOTPLUG_CPU 10039 rcuwait_init(&rq->hotplug_wait); 10040 #endif 10041 #endif /* CONFIG_SMP */ 10042 hrtick_rq_init(rq); 10043 atomic_set(&rq->nr_iowait, 0); 10044 10045 #ifdef CONFIG_SCHED_CORE 10046 rq->core = rq; 10047 rq->core_pick = NULL; 10048 rq->core_enabled = 0; 10049 rq->core_tree = RB_ROOT; 10050 rq->core_forceidle_count = 0; 10051 rq->core_forceidle_occupation = 0; 10052 rq->core_forceidle_start = 0; 10053 10054 rq->core_cookie = 0UL; 10055 #endif 10056 zalloc_cpumask_var_node(&rq->scratch_mask, GFP_KERNEL, cpu_to_node(i)); 10057 } 10058 10059 set_load_weight(&init_task, false); 10060 10061 /* 10062 * The boot idle thread does lazy MMU switching as well: 10063 */ 10064 mmgrab_lazy_tlb(&init_mm); 10065 enter_lazy_tlb(&init_mm, current); 10066 10067 /* 10068 * The idle task doesn't need the kthread struct to function, but it 10069 * is dressed up as a per-CPU kthread and thus needs to play the part 10070 * if we want to avoid special-casing it in code that deals with per-CPU 10071 * kthreads. 10072 */ 10073 WARN_ON(!set_kthread_struct(current)); 10074 10075 /* 10076 * Make us the idle thread. Technically, schedule() should not be 10077 * called from this thread, however somewhere below it might be, 10078 * but because we are the idle thread, we just pick up running again 10079 * when this runqueue becomes "idle". 10080 */ 10081 init_idle(current, smp_processor_id()); 10082 10083 calc_load_update = jiffies + LOAD_FREQ; 10084 10085 #ifdef CONFIG_SMP 10086 idle_thread_set_boot_cpu(); 10087 balance_push_set(smp_processor_id(), false); 10088 #endif 10089 init_sched_fair_class(); 10090 10091 psi_init(); 10092 10093 init_uclamp(); 10094 10095 preempt_dynamic_init(); 10096 10097 scheduler_running = 1; 10098 } 10099 10100 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP 10101 10102 void __might_sleep(const char *file, int line) 10103 { 10104 unsigned int state = get_current_state(); 10105 /* 10106 * Blocking primitives will set (and therefore destroy) current->state, 10107 * since we will exit with TASK_RUNNING make sure we enter with it, 10108 * otherwise we will destroy state. 10109 */ 10110 WARN_ONCE(state != TASK_RUNNING && current->task_state_change, 10111 "do not call blocking ops when !TASK_RUNNING; " 10112 "state=%x set at [<%p>] %pS\n", state, 10113 (void *)current->task_state_change, 10114 (void *)current->task_state_change); 10115 10116 __might_resched(file, line, 0); 10117 } 10118 EXPORT_SYMBOL(__might_sleep); 10119 10120 static void print_preempt_disable_ip(int preempt_offset, unsigned long ip) 10121 { 10122 if (!IS_ENABLED(CONFIG_DEBUG_PREEMPT)) 10123 return; 10124 10125 if (preempt_count() == preempt_offset) 10126 return; 10127 10128 pr_err("Preemption disabled at:"); 10129 print_ip_sym(KERN_ERR, ip); 10130 } 10131 10132 static inline bool resched_offsets_ok(unsigned int offsets) 10133 { 10134 unsigned int nested = preempt_count(); 10135 10136 nested += rcu_preempt_depth() << MIGHT_RESCHED_RCU_SHIFT; 10137 10138 return nested == offsets; 10139 } 10140 10141 void __might_resched(const char *file, int line, unsigned int offsets) 10142 { 10143 /* Ratelimiting timestamp: */ 10144 static unsigned long prev_jiffy; 10145 10146 unsigned long preempt_disable_ip; 10147 10148 /* WARN_ON_ONCE() by default, no rate limit required: */ 10149 rcu_sleep_check(); 10150 10151 if ((resched_offsets_ok(offsets) && !irqs_disabled() && 10152 !is_idle_task(current) && !current->non_block_count) || 10153 system_state == SYSTEM_BOOTING || system_state > SYSTEM_RUNNING || 10154 oops_in_progress) 10155 return; 10156 10157 if (time_before(jiffies, prev_jiffy + HZ) && prev_jiffy) 10158 return; 10159 prev_jiffy = jiffies; 10160 10161 /* Save this before calling printk(), since that will clobber it: */ 10162 preempt_disable_ip = get_preempt_disable_ip(current); 10163 10164 pr_err("BUG: sleeping function called from invalid context at %s:%d\n", 10165 file, line); 10166 pr_err("in_atomic(): %d, irqs_disabled(): %d, non_block: %d, pid: %d, name: %s\n", 10167 in_atomic(), irqs_disabled(), current->non_block_count, 10168 current->pid, current->comm); 10169 pr_err("preempt_count: %x, expected: %x\n", preempt_count(), 10170 offsets & MIGHT_RESCHED_PREEMPT_MASK); 10171 10172 if (IS_ENABLED(CONFIG_PREEMPT_RCU)) { 10173 pr_err("RCU nest depth: %d, expected: %u\n", 10174 rcu_preempt_depth(), offsets >> MIGHT_RESCHED_RCU_SHIFT); 10175 } 10176 10177 if (task_stack_end_corrupted(current)) 10178 pr_emerg("Thread overran stack, or stack corrupted\n"); 10179 10180 debug_show_held_locks(current); 10181 if (irqs_disabled()) 10182 print_irqtrace_events(current); 10183 10184 print_preempt_disable_ip(offsets & MIGHT_RESCHED_PREEMPT_MASK, 10185 preempt_disable_ip); 10186 10187 dump_stack(); 10188 add_taint(TAINT_WARN, LOCKDEP_STILL_OK); 10189 } 10190 EXPORT_SYMBOL(__might_resched); 10191 10192 void __cant_sleep(const char *file, int line, int preempt_offset) 10193 { 10194 static unsigned long prev_jiffy; 10195 10196 if (irqs_disabled()) 10197 return; 10198 10199 if (!IS_ENABLED(CONFIG_PREEMPT_COUNT)) 10200 return; 10201 10202 if (preempt_count() > preempt_offset) 10203 return; 10204 10205 if (time_before(jiffies, prev_jiffy + HZ) && prev_jiffy) 10206 return; 10207 prev_jiffy = jiffies; 10208 10209 printk(KERN_ERR "BUG: assuming atomic context at %s:%d\n", file, line); 10210 printk(KERN_ERR "in_atomic(): %d, irqs_disabled(): %d, pid: %d, name: %s\n", 10211 in_atomic(), irqs_disabled(), 10212 current->pid, current->comm); 10213 10214 debug_show_held_locks(current); 10215 dump_stack(); 10216 add_taint(TAINT_WARN, LOCKDEP_STILL_OK); 10217 } 10218 EXPORT_SYMBOL_GPL(__cant_sleep); 10219 10220 #ifdef CONFIG_SMP 10221 void __cant_migrate(const char *file, int line) 10222 { 10223 static unsigned long prev_jiffy; 10224 10225 if (irqs_disabled()) 10226 return; 10227 10228 if (is_migration_disabled(current)) 10229 return; 10230 10231 if (!IS_ENABLED(CONFIG_PREEMPT_COUNT)) 10232 return; 10233 10234 if (preempt_count() > 0) 10235 return; 10236 10237 if (time_before(jiffies, prev_jiffy + HZ) && prev_jiffy) 10238 return; 10239 prev_jiffy = jiffies; 10240 10241 pr_err("BUG: assuming non migratable context at %s:%d\n", file, line); 10242 pr_err("in_atomic(): %d, irqs_disabled(): %d, migration_disabled() %u pid: %d, name: %s\n", 10243 in_atomic(), irqs_disabled(), is_migration_disabled(current), 10244 current->pid, current->comm); 10245 10246 debug_show_held_locks(current); 10247 dump_stack(); 10248 add_taint(TAINT_WARN, LOCKDEP_STILL_OK); 10249 } 10250 EXPORT_SYMBOL_GPL(__cant_migrate); 10251 #endif 10252 #endif 10253 10254 #ifdef CONFIG_MAGIC_SYSRQ 10255 void normalize_rt_tasks(void) 10256 { 10257 struct task_struct *g, *p; 10258 struct sched_attr attr = { 10259 .sched_policy = SCHED_NORMAL, 10260 }; 10261 10262 read_lock(&tasklist_lock); 10263 for_each_process_thread(g, p) { 10264 /* 10265 * Only normalize user tasks: 10266 */ 10267 if (p->flags & PF_KTHREAD) 10268 continue; 10269 10270 p->se.exec_start = 0; 10271 schedstat_set(p->stats.wait_start, 0); 10272 schedstat_set(p->stats.sleep_start, 0); 10273 schedstat_set(p->stats.block_start, 0); 10274 10275 if (!dl_task(p) && !rt_task(p)) { 10276 /* 10277 * Renice negative nice level userspace 10278 * tasks back to 0: 10279 */ 10280 if (task_nice(p) < 0) 10281 set_user_nice(p, 0); 10282 continue; 10283 } 10284 10285 __sched_setscheduler(p, &attr, false, false); 10286 } 10287 read_unlock(&tasklist_lock); 10288 } 10289 10290 #endif /* CONFIG_MAGIC_SYSRQ */ 10291 10292 #if defined(CONFIG_IA64) || defined(CONFIG_KGDB_KDB) 10293 /* 10294 * These functions are only useful for the IA64 MCA handling, or kdb. 10295 * 10296 * They can only be called when the whole system has been 10297 * stopped - every CPU needs to be quiescent, and no scheduling 10298 * activity can take place. Using them for anything else would 10299 * be a serious bug, and as a result, they aren't even visible 10300 * under any other configuration. 10301 */ 10302 10303 /** 10304 * curr_task - return the current task for a given CPU. 10305 * @cpu: the processor in question. 10306 * 10307 * ONLY VALID WHEN THE WHOLE SYSTEM IS STOPPED! 10308 * 10309 * Return: The current task for @cpu. 10310 */ 10311 struct task_struct *curr_task(int cpu) 10312 { 10313 return cpu_curr(cpu); 10314 } 10315 10316 #endif /* defined(CONFIG_IA64) || defined(CONFIG_KGDB_KDB) */ 10317 10318 #ifdef CONFIG_IA64 10319 /** 10320 * ia64_set_curr_task - set the current task for a given CPU. 10321 * @cpu: the processor in question. 10322 * @p: the task pointer to set. 10323 * 10324 * Description: This function must only be used when non-maskable interrupts 10325 * are serviced on a separate stack. It allows the architecture to switch the 10326 * notion of the current task on a CPU in a non-blocking manner. This function 10327 * must be called with all CPU's synchronized, and interrupts disabled, the 10328 * and caller must save the original value of the current task (see 10329 * curr_task() above) and restore that value before reenabling interrupts and 10330 * re-starting the system. 10331 * 10332 * ONLY VALID WHEN THE WHOLE SYSTEM IS STOPPED! 10333 */ 10334 void ia64_set_curr_task(int cpu, struct task_struct *p) 10335 { 10336 cpu_curr(cpu) = p; 10337 } 10338 10339 #endif 10340 10341 #ifdef CONFIG_CGROUP_SCHED 10342 /* task_group_lock serializes the addition/removal of task groups */ 10343 static DEFINE_SPINLOCK(task_group_lock); 10344 10345 static inline void alloc_uclamp_sched_group(struct task_group *tg, 10346 struct task_group *parent) 10347 { 10348 #ifdef CONFIG_UCLAMP_TASK_GROUP 10349 enum uclamp_id clamp_id; 10350 10351 for_each_clamp_id(clamp_id) { 10352 uclamp_se_set(&tg->uclamp_req[clamp_id], 10353 uclamp_none(clamp_id), false); 10354 tg->uclamp[clamp_id] = parent->uclamp[clamp_id]; 10355 } 10356 #endif 10357 } 10358 10359 static void sched_free_group(struct task_group *tg) 10360 { 10361 free_fair_sched_group(tg); 10362 free_rt_sched_group(tg); 10363 autogroup_free(tg); 10364 kmem_cache_free(task_group_cache, tg); 10365 } 10366 10367 static void sched_free_group_rcu(struct rcu_head *rcu) 10368 { 10369 sched_free_group(container_of(rcu, struct task_group, rcu)); 10370 } 10371 10372 static void sched_unregister_group(struct task_group *tg) 10373 { 10374 unregister_fair_sched_group(tg); 10375 unregister_rt_sched_group(tg); 10376 /* 10377 * We have to wait for yet another RCU grace period to expire, as 10378 * print_cfs_stats() might run concurrently. 10379 */ 10380 call_rcu(&tg->rcu, sched_free_group_rcu); 10381 } 10382 10383 /* allocate runqueue etc for a new task group */ 10384 struct task_group *sched_create_group(struct task_group *parent) 10385 { 10386 struct task_group *tg; 10387 10388 tg = kmem_cache_alloc(task_group_cache, GFP_KERNEL | __GFP_ZERO); 10389 if (!tg) 10390 return ERR_PTR(-ENOMEM); 10391 10392 if (!alloc_fair_sched_group(tg, parent)) 10393 goto err; 10394 10395 if (!alloc_rt_sched_group(tg, parent)) 10396 goto err; 10397 10398 alloc_uclamp_sched_group(tg, parent); 10399 10400 return tg; 10401 10402 err: 10403 sched_free_group(tg); 10404 return ERR_PTR(-ENOMEM); 10405 } 10406 10407 void sched_online_group(struct task_group *tg, struct task_group *parent) 10408 { 10409 unsigned long flags; 10410 10411 spin_lock_irqsave(&task_group_lock, flags); 10412 list_add_rcu(&tg->list, &task_groups); 10413 10414 /* Root should already exist: */ 10415 WARN_ON(!parent); 10416 10417 tg->parent = parent; 10418 INIT_LIST_HEAD(&tg->children); 10419 list_add_rcu(&tg->siblings, &parent->children); 10420 spin_unlock_irqrestore(&task_group_lock, flags); 10421 10422 online_fair_sched_group(tg); 10423 } 10424 10425 /* rcu callback to free various structures associated with a task group */ 10426 static void sched_unregister_group_rcu(struct rcu_head *rhp) 10427 { 10428 /* Now it should be safe to free those cfs_rqs: */ 10429 sched_unregister_group(container_of(rhp, struct task_group, rcu)); 10430 } 10431 10432 void sched_destroy_group(struct task_group *tg) 10433 { 10434 /* Wait for possible concurrent references to cfs_rqs complete: */ 10435 call_rcu(&tg->rcu, sched_unregister_group_rcu); 10436 } 10437 10438 void sched_release_group(struct task_group *tg) 10439 { 10440 unsigned long flags; 10441 10442 /* 10443 * Unlink first, to avoid walk_tg_tree_from() from finding us (via 10444 * sched_cfs_period_timer()). 10445 * 10446 * For this to be effective, we have to wait for all pending users of 10447 * this task group to leave their RCU critical section to ensure no new 10448 * user will see our dying task group any more. Specifically ensure 10449 * that tg_unthrottle_up() won't add decayed cfs_rq's to it. 10450 * 10451 * We therefore defer calling unregister_fair_sched_group() to 10452 * sched_unregister_group() which is guarantied to get called only after the 10453 * current RCU grace period has expired. 10454 */ 10455 spin_lock_irqsave(&task_group_lock, flags); 10456 list_del_rcu(&tg->list); 10457 list_del_rcu(&tg->siblings); 10458 spin_unlock_irqrestore(&task_group_lock, flags); 10459 } 10460 10461 static struct task_group *sched_get_task_group(struct task_struct *tsk) 10462 { 10463 struct task_group *tg; 10464 10465 /* 10466 * All callers are synchronized by task_rq_lock(); we do not use RCU 10467 * which is pointless here. Thus, we pass "true" to task_css_check() 10468 * to prevent lockdep warnings. 10469 */ 10470 tg = container_of(task_css_check(tsk, cpu_cgrp_id, true), 10471 struct task_group, css); 10472 tg = autogroup_task_group(tsk, tg); 10473 10474 return tg; 10475 } 10476 10477 static void sched_change_group(struct task_struct *tsk, struct task_group *group) 10478 { 10479 tsk->sched_task_group = group; 10480 10481 #ifdef CONFIG_FAIR_GROUP_SCHED 10482 if (tsk->sched_class->task_change_group) 10483 tsk->sched_class->task_change_group(tsk); 10484 else 10485 #endif 10486 set_task_rq(tsk, task_cpu(tsk)); 10487 } 10488 10489 /* 10490 * Change task's runqueue when it moves between groups. 10491 * 10492 * The caller of this function should have put the task in its new group by 10493 * now. This function just updates tsk->se.cfs_rq and tsk->se.parent to reflect 10494 * its new group. 10495 */ 10496 void sched_move_task(struct task_struct *tsk) 10497 { 10498 int queued, running, queue_flags = 10499 DEQUEUE_SAVE | DEQUEUE_MOVE | DEQUEUE_NOCLOCK; 10500 struct task_group *group; 10501 struct rq_flags rf; 10502 struct rq *rq; 10503 10504 rq = task_rq_lock(tsk, &rf); 10505 /* 10506 * Esp. with SCHED_AUTOGROUP enabled it is possible to get superfluous 10507 * group changes. 10508 */ 10509 group = sched_get_task_group(tsk); 10510 if (group == tsk->sched_task_group) 10511 goto unlock; 10512 10513 update_rq_clock(rq); 10514 10515 running = task_current(rq, tsk); 10516 queued = task_on_rq_queued(tsk); 10517 10518 if (queued) 10519 dequeue_task(rq, tsk, queue_flags); 10520 if (running) 10521 put_prev_task(rq, tsk); 10522 10523 sched_change_group(tsk, group); 10524 10525 if (queued) 10526 enqueue_task(rq, tsk, queue_flags); 10527 if (running) { 10528 set_next_task(rq, tsk); 10529 /* 10530 * After changing group, the running task may have joined a 10531 * throttled one but it's still the running task. Trigger a 10532 * resched to make sure that task can still run. 10533 */ 10534 resched_curr(rq); 10535 } 10536 10537 unlock: 10538 task_rq_unlock(rq, tsk, &rf); 10539 } 10540 10541 static inline struct task_group *css_tg(struct cgroup_subsys_state *css) 10542 { 10543 return css ? container_of(css, struct task_group, css) : NULL; 10544 } 10545 10546 static struct cgroup_subsys_state * 10547 cpu_cgroup_css_alloc(struct cgroup_subsys_state *parent_css) 10548 { 10549 struct task_group *parent = css_tg(parent_css); 10550 struct task_group *tg; 10551 10552 if (!parent) { 10553 /* This is early initialization for the top cgroup */ 10554 return &root_task_group.css; 10555 } 10556 10557 tg = sched_create_group(parent); 10558 if (IS_ERR(tg)) 10559 return ERR_PTR(-ENOMEM); 10560 10561 return &tg->css; 10562 } 10563 10564 /* Expose task group only after completing cgroup initialization */ 10565 static int cpu_cgroup_css_online(struct cgroup_subsys_state *css) 10566 { 10567 struct task_group *tg = css_tg(css); 10568 struct task_group *parent = css_tg(css->parent); 10569 10570 if (parent) 10571 sched_online_group(tg, parent); 10572 10573 #ifdef CONFIG_UCLAMP_TASK_GROUP 10574 /* Propagate the effective uclamp value for the new group */ 10575 mutex_lock(&uclamp_mutex); 10576 rcu_read_lock(); 10577 cpu_util_update_eff(css); 10578 rcu_read_unlock(); 10579 mutex_unlock(&uclamp_mutex); 10580 #endif 10581 10582 return 0; 10583 } 10584 10585 static void cpu_cgroup_css_released(struct cgroup_subsys_state *css) 10586 { 10587 struct task_group *tg = css_tg(css); 10588 10589 sched_release_group(tg); 10590 } 10591 10592 static void cpu_cgroup_css_free(struct cgroup_subsys_state *css) 10593 { 10594 struct task_group *tg = css_tg(css); 10595 10596 /* 10597 * Relies on the RCU grace period between css_released() and this. 10598 */ 10599 sched_unregister_group(tg); 10600 } 10601 10602 #ifdef CONFIG_RT_GROUP_SCHED 10603 static int cpu_cgroup_can_attach(struct cgroup_taskset *tset) 10604 { 10605 struct task_struct *task; 10606 struct cgroup_subsys_state *css; 10607 10608 cgroup_taskset_for_each(task, css, tset) { 10609 if (!sched_rt_can_attach(css_tg(css), task)) 10610 return -EINVAL; 10611 } 10612 return 0; 10613 } 10614 #endif 10615 10616 static void cpu_cgroup_attach(struct cgroup_taskset *tset) 10617 { 10618 struct task_struct *task; 10619 struct cgroup_subsys_state *css; 10620 10621 cgroup_taskset_for_each(task, css, tset) 10622 sched_move_task(task); 10623 } 10624 10625 #ifdef CONFIG_UCLAMP_TASK_GROUP 10626 static void cpu_util_update_eff(struct cgroup_subsys_state *css) 10627 { 10628 struct cgroup_subsys_state *top_css = css; 10629 struct uclamp_se *uc_parent = NULL; 10630 struct uclamp_se *uc_se = NULL; 10631 unsigned int eff[UCLAMP_CNT]; 10632 enum uclamp_id clamp_id; 10633 unsigned int clamps; 10634 10635 lockdep_assert_held(&uclamp_mutex); 10636 SCHED_WARN_ON(!rcu_read_lock_held()); 10637 10638 css_for_each_descendant_pre(css, top_css) { 10639 uc_parent = css_tg(css)->parent 10640 ? css_tg(css)->parent->uclamp : NULL; 10641 10642 for_each_clamp_id(clamp_id) { 10643 /* Assume effective clamps matches requested clamps */ 10644 eff[clamp_id] = css_tg(css)->uclamp_req[clamp_id].value; 10645 /* Cap effective clamps with parent's effective clamps */ 10646 if (uc_parent && 10647 eff[clamp_id] > uc_parent[clamp_id].value) { 10648 eff[clamp_id] = uc_parent[clamp_id].value; 10649 } 10650 } 10651 /* Ensure protection is always capped by limit */ 10652 eff[UCLAMP_MIN] = min(eff[UCLAMP_MIN], eff[UCLAMP_MAX]); 10653 10654 /* Propagate most restrictive effective clamps */ 10655 clamps = 0x0; 10656 uc_se = css_tg(css)->uclamp; 10657 for_each_clamp_id(clamp_id) { 10658 if (eff[clamp_id] == uc_se[clamp_id].value) 10659 continue; 10660 uc_se[clamp_id].value = eff[clamp_id]; 10661 uc_se[clamp_id].bucket_id = uclamp_bucket_id(eff[clamp_id]); 10662 clamps |= (0x1 << clamp_id); 10663 } 10664 if (!clamps) { 10665 css = css_rightmost_descendant(css); 10666 continue; 10667 } 10668 10669 /* Immediately update descendants RUNNABLE tasks */ 10670 uclamp_update_active_tasks(css); 10671 } 10672 } 10673 10674 /* 10675 * Integer 10^N with a given N exponent by casting to integer the literal "1eN" 10676 * C expression. Since there is no way to convert a macro argument (N) into a 10677 * character constant, use two levels of macros. 10678 */ 10679 #define _POW10(exp) ((unsigned int)1e##exp) 10680 #define POW10(exp) _POW10(exp) 10681 10682 struct uclamp_request { 10683 #define UCLAMP_PERCENT_SHIFT 2 10684 #define UCLAMP_PERCENT_SCALE (100 * POW10(UCLAMP_PERCENT_SHIFT)) 10685 s64 percent; 10686 u64 util; 10687 int ret; 10688 }; 10689 10690 static inline struct uclamp_request 10691 capacity_from_percent(char *buf) 10692 { 10693 struct uclamp_request req = { 10694 .percent = UCLAMP_PERCENT_SCALE, 10695 .util = SCHED_CAPACITY_SCALE, 10696 .ret = 0, 10697 }; 10698 10699 buf = strim(buf); 10700 if (strcmp(buf, "max")) { 10701 req.ret = cgroup_parse_float(buf, UCLAMP_PERCENT_SHIFT, 10702 &req.percent); 10703 if (req.ret) 10704 return req; 10705 if ((u64)req.percent > UCLAMP_PERCENT_SCALE) { 10706 req.ret = -ERANGE; 10707 return req; 10708 } 10709 10710 req.util = req.percent << SCHED_CAPACITY_SHIFT; 10711 req.util = DIV_ROUND_CLOSEST_ULL(req.util, UCLAMP_PERCENT_SCALE); 10712 } 10713 10714 return req; 10715 } 10716 10717 static ssize_t cpu_uclamp_write(struct kernfs_open_file *of, char *buf, 10718 size_t nbytes, loff_t off, 10719 enum uclamp_id clamp_id) 10720 { 10721 struct uclamp_request req; 10722 struct task_group *tg; 10723 10724 req = capacity_from_percent(buf); 10725 if (req.ret) 10726 return req.ret; 10727 10728 static_branch_enable(&sched_uclamp_used); 10729 10730 mutex_lock(&uclamp_mutex); 10731 rcu_read_lock(); 10732 10733 tg = css_tg(of_css(of)); 10734 if (tg->uclamp_req[clamp_id].value != req.util) 10735 uclamp_se_set(&tg->uclamp_req[clamp_id], req.util, false); 10736 10737 /* 10738 * Because of not recoverable conversion rounding we keep track of the 10739 * exact requested value 10740 */ 10741 tg->uclamp_pct[clamp_id] = req.percent; 10742 10743 /* Update effective clamps to track the most restrictive value */ 10744 cpu_util_update_eff(of_css(of)); 10745 10746 rcu_read_unlock(); 10747 mutex_unlock(&uclamp_mutex); 10748 10749 return nbytes; 10750 } 10751 10752 static ssize_t cpu_uclamp_min_write(struct kernfs_open_file *of, 10753 char *buf, size_t nbytes, 10754 loff_t off) 10755 { 10756 return cpu_uclamp_write(of, buf, nbytes, off, UCLAMP_MIN); 10757 } 10758 10759 static ssize_t cpu_uclamp_max_write(struct kernfs_open_file *of, 10760 char *buf, size_t nbytes, 10761 loff_t off) 10762 { 10763 return cpu_uclamp_write(of, buf, nbytes, off, UCLAMP_MAX); 10764 } 10765 10766 static inline void cpu_uclamp_print(struct seq_file *sf, 10767 enum uclamp_id clamp_id) 10768 { 10769 struct task_group *tg; 10770 u64 util_clamp; 10771 u64 percent; 10772 u32 rem; 10773 10774 rcu_read_lock(); 10775 tg = css_tg(seq_css(sf)); 10776 util_clamp = tg->uclamp_req[clamp_id].value; 10777 rcu_read_unlock(); 10778 10779 if (util_clamp == SCHED_CAPACITY_SCALE) { 10780 seq_puts(sf, "max\n"); 10781 return; 10782 } 10783 10784 percent = tg->uclamp_pct[clamp_id]; 10785 percent = div_u64_rem(percent, POW10(UCLAMP_PERCENT_SHIFT), &rem); 10786 seq_printf(sf, "%llu.%0*u\n", percent, UCLAMP_PERCENT_SHIFT, rem); 10787 } 10788 10789 static int cpu_uclamp_min_show(struct seq_file *sf, void *v) 10790 { 10791 cpu_uclamp_print(sf, UCLAMP_MIN); 10792 return 0; 10793 } 10794 10795 static int cpu_uclamp_max_show(struct seq_file *sf, void *v) 10796 { 10797 cpu_uclamp_print(sf, UCLAMP_MAX); 10798 return 0; 10799 } 10800 #endif /* CONFIG_UCLAMP_TASK_GROUP */ 10801 10802 #ifdef CONFIG_FAIR_GROUP_SCHED 10803 static int cpu_shares_write_u64(struct cgroup_subsys_state *css, 10804 struct cftype *cftype, u64 shareval) 10805 { 10806 if (shareval > scale_load_down(ULONG_MAX)) 10807 shareval = MAX_SHARES; 10808 return sched_group_set_shares(css_tg(css), scale_load(shareval)); 10809 } 10810 10811 static u64 cpu_shares_read_u64(struct cgroup_subsys_state *css, 10812 struct cftype *cft) 10813 { 10814 struct task_group *tg = css_tg(css); 10815 10816 return (u64) scale_load_down(tg->shares); 10817 } 10818 10819 #ifdef CONFIG_CFS_BANDWIDTH 10820 static DEFINE_MUTEX(cfs_constraints_mutex); 10821 10822 const u64 max_cfs_quota_period = 1 * NSEC_PER_SEC; /* 1s */ 10823 static const u64 min_cfs_quota_period = 1 * NSEC_PER_MSEC; /* 1ms */ 10824 /* More than 203 days if BW_SHIFT equals 20. */ 10825 static const u64 max_cfs_runtime = MAX_BW * NSEC_PER_USEC; 10826 10827 static int __cfs_schedulable(struct task_group *tg, u64 period, u64 runtime); 10828 10829 static int tg_set_cfs_bandwidth(struct task_group *tg, u64 period, u64 quota, 10830 u64 burst) 10831 { 10832 int i, ret = 0, runtime_enabled, runtime_was_enabled; 10833 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth; 10834 10835 if (tg == &root_task_group) 10836 return -EINVAL; 10837 10838 /* 10839 * Ensure we have at some amount of bandwidth every period. This is 10840 * to prevent reaching a state of large arrears when throttled via 10841 * entity_tick() resulting in prolonged exit starvation. 10842 */ 10843 if (quota < min_cfs_quota_period || period < min_cfs_quota_period) 10844 return -EINVAL; 10845 10846 /* 10847 * Likewise, bound things on the other side by preventing insane quota 10848 * periods. This also allows us to normalize in computing quota 10849 * feasibility. 10850 */ 10851 if (period > max_cfs_quota_period) 10852 return -EINVAL; 10853 10854 /* 10855 * Bound quota to defend quota against overflow during bandwidth shift. 10856 */ 10857 if (quota != RUNTIME_INF && quota > max_cfs_runtime) 10858 return -EINVAL; 10859 10860 if (quota != RUNTIME_INF && (burst > quota || 10861 burst + quota > max_cfs_runtime)) 10862 return -EINVAL; 10863 10864 /* 10865 * Prevent race between setting of cfs_rq->runtime_enabled and 10866 * unthrottle_offline_cfs_rqs(). 10867 */ 10868 cpus_read_lock(); 10869 mutex_lock(&cfs_constraints_mutex); 10870 ret = __cfs_schedulable(tg, period, quota); 10871 if (ret) 10872 goto out_unlock; 10873 10874 runtime_enabled = quota != RUNTIME_INF; 10875 runtime_was_enabled = cfs_b->quota != RUNTIME_INF; 10876 /* 10877 * If we need to toggle cfs_bandwidth_used, off->on must occur 10878 * before making related changes, and on->off must occur afterwards 10879 */ 10880 if (runtime_enabled && !runtime_was_enabled) 10881 cfs_bandwidth_usage_inc(); 10882 raw_spin_lock_irq(&cfs_b->lock); 10883 cfs_b->period = ns_to_ktime(period); 10884 cfs_b->quota = quota; 10885 cfs_b->burst = burst; 10886 10887 __refill_cfs_bandwidth_runtime(cfs_b); 10888 10889 /* Restart the period timer (if active) to handle new period expiry: */ 10890 if (runtime_enabled) 10891 start_cfs_bandwidth(cfs_b); 10892 10893 raw_spin_unlock_irq(&cfs_b->lock); 10894 10895 for_each_online_cpu(i) { 10896 struct cfs_rq *cfs_rq = tg->cfs_rq[i]; 10897 struct rq *rq = cfs_rq->rq; 10898 struct rq_flags rf; 10899 10900 rq_lock_irq(rq, &rf); 10901 cfs_rq->runtime_enabled = runtime_enabled; 10902 cfs_rq->runtime_remaining = 0; 10903 10904 if (cfs_rq->throttled) 10905 unthrottle_cfs_rq(cfs_rq); 10906 rq_unlock_irq(rq, &rf); 10907 } 10908 if (runtime_was_enabled && !runtime_enabled) 10909 cfs_bandwidth_usage_dec(); 10910 out_unlock: 10911 mutex_unlock(&cfs_constraints_mutex); 10912 cpus_read_unlock(); 10913 10914 return ret; 10915 } 10916 10917 static int tg_set_cfs_quota(struct task_group *tg, long cfs_quota_us) 10918 { 10919 u64 quota, period, burst; 10920 10921 period = ktime_to_ns(tg->cfs_bandwidth.period); 10922 burst = tg->cfs_bandwidth.burst; 10923 if (cfs_quota_us < 0) 10924 quota = RUNTIME_INF; 10925 else if ((u64)cfs_quota_us <= U64_MAX / NSEC_PER_USEC) 10926 quota = (u64)cfs_quota_us * NSEC_PER_USEC; 10927 else 10928 return -EINVAL; 10929 10930 return tg_set_cfs_bandwidth(tg, period, quota, burst); 10931 } 10932 10933 static long tg_get_cfs_quota(struct task_group *tg) 10934 { 10935 u64 quota_us; 10936 10937 if (tg->cfs_bandwidth.quota == RUNTIME_INF) 10938 return -1; 10939 10940 quota_us = tg->cfs_bandwidth.quota; 10941 do_div(quota_us, NSEC_PER_USEC); 10942 10943 return quota_us; 10944 } 10945 10946 static int tg_set_cfs_period(struct task_group *tg, long cfs_period_us) 10947 { 10948 u64 quota, period, burst; 10949 10950 if ((u64)cfs_period_us > U64_MAX / NSEC_PER_USEC) 10951 return -EINVAL; 10952 10953 period = (u64)cfs_period_us * NSEC_PER_USEC; 10954 quota = tg->cfs_bandwidth.quota; 10955 burst = tg->cfs_bandwidth.burst; 10956 10957 return tg_set_cfs_bandwidth(tg, period, quota, burst); 10958 } 10959 10960 static long tg_get_cfs_period(struct task_group *tg) 10961 { 10962 u64 cfs_period_us; 10963 10964 cfs_period_us = ktime_to_ns(tg->cfs_bandwidth.period); 10965 do_div(cfs_period_us, NSEC_PER_USEC); 10966 10967 return cfs_period_us; 10968 } 10969 10970 static int tg_set_cfs_burst(struct task_group *tg, long cfs_burst_us) 10971 { 10972 u64 quota, period, burst; 10973 10974 if ((u64)cfs_burst_us > U64_MAX / NSEC_PER_USEC) 10975 return -EINVAL; 10976 10977 burst = (u64)cfs_burst_us * NSEC_PER_USEC; 10978 period = ktime_to_ns(tg->cfs_bandwidth.period); 10979 quota = tg->cfs_bandwidth.quota; 10980 10981 return tg_set_cfs_bandwidth(tg, period, quota, burst); 10982 } 10983 10984 static long tg_get_cfs_burst(struct task_group *tg) 10985 { 10986 u64 burst_us; 10987 10988 burst_us = tg->cfs_bandwidth.burst; 10989 do_div(burst_us, NSEC_PER_USEC); 10990 10991 return burst_us; 10992 } 10993 10994 static s64 cpu_cfs_quota_read_s64(struct cgroup_subsys_state *css, 10995 struct cftype *cft) 10996 { 10997 return tg_get_cfs_quota(css_tg(css)); 10998 } 10999 11000 static int cpu_cfs_quota_write_s64(struct cgroup_subsys_state *css, 11001 struct cftype *cftype, s64 cfs_quota_us) 11002 { 11003 return tg_set_cfs_quota(css_tg(css), cfs_quota_us); 11004 } 11005 11006 static u64 cpu_cfs_period_read_u64(struct cgroup_subsys_state *css, 11007 struct cftype *cft) 11008 { 11009 return tg_get_cfs_period(css_tg(css)); 11010 } 11011 11012 static int cpu_cfs_period_write_u64(struct cgroup_subsys_state *css, 11013 struct cftype *cftype, u64 cfs_period_us) 11014 { 11015 return tg_set_cfs_period(css_tg(css), cfs_period_us); 11016 } 11017 11018 static u64 cpu_cfs_burst_read_u64(struct cgroup_subsys_state *css, 11019 struct cftype *cft) 11020 { 11021 return tg_get_cfs_burst(css_tg(css)); 11022 } 11023 11024 static int cpu_cfs_burst_write_u64(struct cgroup_subsys_state *css, 11025 struct cftype *cftype, u64 cfs_burst_us) 11026 { 11027 return tg_set_cfs_burst(css_tg(css), cfs_burst_us); 11028 } 11029 11030 struct cfs_schedulable_data { 11031 struct task_group *tg; 11032 u64 period, quota; 11033 }; 11034 11035 /* 11036 * normalize group quota/period to be quota/max_period 11037 * note: units are usecs 11038 */ 11039 static u64 normalize_cfs_quota(struct task_group *tg, 11040 struct cfs_schedulable_data *d) 11041 { 11042 u64 quota, period; 11043 11044 if (tg == d->tg) { 11045 period = d->period; 11046 quota = d->quota; 11047 } else { 11048 period = tg_get_cfs_period(tg); 11049 quota = tg_get_cfs_quota(tg); 11050 } 11051 11052 /* note: these should typically be equivalent */ 11053 if (quota == RUNTIME_INF || quota == -1) 11054 return RUNTIME_INF; 11055 11056 return to_ratio(period, quota); 11057 } 11058 11059 static int tg_cfs_schedulable_down(struct task_group *tg, void *data) 11060 { 11061 struct cfs_schedulable_data *d = data; 11062 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth; 11063 s64 quota = 0, parent_quota = -1; 11064 11065 if (!tg->parent) { 11066 quota = RUNTIME_INF; 11067 } else { 11068 struct cfs_bandwidth *parent_b = &tg->parent->cfs_bandwidth; 11069 11070 quota = normalize_cfs_quota(tg, d); 11071 parent_quota = parent_b->hierarchical_quota; 11072 11073 /* 11074 * Ensure max(child_quota) <= parent_quota. On cgroup2, 11075 * always take the non-RUNTIME_INF min. On cgroup1, only 11076 * inherit when no limit is set. In both cases this is used 11077 * by the scheduler to determine if a given CFS task has a 11078 * bandwidth constraint at some higher level. 11079 */ 11080 if (cgroup_subsys_on_dfl(cpu_cgrp_subsys)) { 11081 if (quota == RUNTIME_INF) 11082 quota = parent_quota; 11083 else if (parent_quota != RUNTIME_INF) 11084 quota = min(quota, parent_quota); 11085 } else { 11086 if (quota == RUNTIME_INF) 11087 quota = parent_quota; 11088 else if (parent_quota != RUNTIME_INF && quota > parent_quota) 11089 return -EINVAL; 11090 } 11091 } 11092 cfs_b->hierarchical_quota = quota; 11093 11094 return 0; 11095 } 11096 11097 static int __cfs_schedulable(struct task_group *tg, u64 period, u64 quota) 11098 { 11099 int ret; 11100 struct cfs_schedulable_data data = { 11101 .tg = tg, 11102 .period = period, 11103 .quota = quota, 11104 }; 11105 11106 if (quota != RUNTIME_INF) { 11107 do_div(data.period, NSEC_PER_USEC); 11108 do_div(data.quota, NSEC_PER_USEC); 11109 } 11110 11111 rcu_read_lock(); 11112 ret = walk_tg_tree(tg_cfs_schedulable_down, tg_nop, &data); 11113 rcu_read_unlock(); 11114 11115 return ret; 11116 } 11117 11118 static int cpu_cfs_stat_show(struct seq_file *sf, void *v) 11119 { 11120 struct task_group *tg = css_tg(seq_css(sf)); 11121 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth; 11122 11123 seq_printf(sf, "nr_periods %d\n", cfs_b->nr_periods); 11124 seq_printf(sf, "nr_throttled %d\n", cfs_b->nr_throttled); 11125 seq_printf(sf, "throttled_time %llu\n", cfs_b->throttled_time); 11126 11127 if (schedstat_enabled() && tg != &root_task_group) { 11128 struct sched_statistics *stats; 11129 u64 ws = 0; 11130 int i; 11131 11132 for_each_possible_cpu(i) { 11133 stats = __schedstats_from_se(tg->se[i]); 11134 ws += schedstat_val(stats->wait_sum); 11135 } 11136 11137 seq_printf(sf, "wait_sum %llu\n", ws); 11138 } 11139 11140 seq_printf(sf, "nr_bursts %d\n", cfs_b->nr_burst); 11141 seq_printf(sf, "burst_time %llu\n", cfs_b->burst_time); 11142 11143 return 0; 11144 } 11145 11146 static u64 throttled_time_self(struct task_group *tg) 11147 { 11148 int i; 11149 u64 total = 0; 11150 11151 for_each_possible_cpu(i) { 11152 total += READ_ONCE(tg->cfs_rq[i]->throttled_clock_self_time); 11153 } 11154 11155 return total; 11156 } 11157 11158 static int cpu_cfs_local_stat_show(struct seq_file *sf, void *v) 11159 { 11160 struct task_group *tg = css_tg(seq_css(sf)); 11161 11162 seq_printf(sf, "throttled_time %llu\n", throttled_time_self(tg)); 11163 11164 return 0; 11165 } 11166 #endif /* CONFIG_CFS_BANDWIDTH */ 11167 #endif /* CONFIG_FAIR_GROUP_SCHED */ 11168 11169 #ifdef CONFIG_RT_GROUP_SCHED 11170 static int cpu_rt_runtime_write(struct cgroup_subsys_state *css, 11171 struct cftype *cft, s64 val) 11172 { 11173 return sched_group_set_rt_runtime(css_tg(css), val); 11174 } 11175 11176 static s64 cpu_rt_runtime_read(struct cgroup_subsys_state *css, 11177 struct cftype *cft) 11178 { 11179 return sched_group_rt_runtime(css_tg(css)); 11180 } 11181 11182 static int cpu_rt_period_write_uint(struct cgroup_subsys_state *css, 11183 struct cftype *cftype, u64 rt_period_us) 11184 { 11185 return sched_group_set_rt_period(css_tg(css), rt_period_us); 11186 } 11187 11188 static u64 cpu_rt_period_read_uint(struct cgroup_subsys_state *css, 11189 struct cftype *cft) 11190 { 11191 return sched_group_rt_period(css_tg(css)); 11192 } 11193 #endif /* CONFIG_RT_GROUP_SCHED */ 11194 11195 #ifdef CONFIG_FAIR_GROUP_SCHED 11196 static s64 cpu_idle_read_s64(struct cgroup_subsys_state *css, 11197 struct cftype *cft) 11198 { 11199 return css_tg(css)->idle; 11200 } 11201 11202 static int cpu_idle_write_s64(struct cgroup_subsys_state *css, 11203 struct cftype *cft, s64 idle) 11204 { 11205 return sched_group_set_idle(css_tg(css), idle); 11206 } 11207 #endif 11208 11209 static struct cftype cpu_legacy_files[] = { 11210 #ifdef CONFIG_FAIR_GROUP_SCHED 11211 { 11212 .name = "shares", 11213 .read_u64 = cpu_shares_read_u64, 11214 .write_u64 = cpu_shares_write_u64, 11215 }, 11216 { 11217 .name = "idle", 11218 .read_s64 = cpu_idle_read_s64, 11219 .write_s64 = cpu_idle_write_s64, 11220 }, 11221 #endif 11222 #ifdef CONFIG_CFS_BANDWIDTH 11223 { 11224 .name = "cfs_quota_us", 11225 .read_s64 = cpu_cfs_quota_read_s64, 11226 .write_s64 = cpu_cfs_quota_write_s64, 11227 }, 11228 { 11229 .name = "cfs_period_us", 11230 .read_u64 = cpu_cfs_period_read_u64, 11231 .write_u64 = cpu_cfs_period_write_u64, 11232 }, 11233 { 11234 .name = "cfs_burst_us", 11235 .read_u64 = cpu_cfs_burst_read_u64, 11236 .write_u64 = cpu_cfs_burst_write_u64, 11237 }, 11238 { 11239 .name = "stat", 11240 .seq_show = cpu_cfs_stat_show, 11241 }, 11242 { 11243 .name = "stat.local", 11244 .seq_show = cpu_cfs_local_stat_show, 11245 }, 11246 #endif 11247 #ifdef CONFIG_RT_GROUP_SCHED 11248 { 11249 .name = "rt_runtime_us", 11250 .read_s64 = cpu_rt_runtime_read, 11251 .write_s64 = cpu_rt_runtime_write, 11252 }, 11253 { 11254 .name = "rt_period_us", 11255 .read_u64 = cpu_rt_period_read_uint, 11256 .write_u64 = cpu_rt_period_write_uint, 11257 }, 11258 #endif 11259 #ifdef CONFIG_UCLAMP_TASK_GROUP 11260 { 11261 .name = "uclamp.min", 11262 .flags = CFTYPE_NOT_ON_ROOT, 11263 .seq_show = cpu_uclamp_min_show, 11264 .write = cpu_uclamp_min_write, 11265 }, 11266 { 11267 .name = "uclamp.max", 11268 .flags = CFTYPE_NOT_ON_ROOT, 11269 .seq_show = cpu_uclamp_max_show, 11270 .write = cpu_uclamp_max_write, 11271 }, 11272 #endif 11273 { } /* Terminate */ 11274 }; 11275 11276 static int cpu_extra_stat_show(struct seq_file *sf, 11277 struct cgroup_subsys_state *css) 11278 { 11279 #ifdef CONFIG_CFS_BANDWIDTH 11280 { 11281 struct task_group *tg = css_tg(css); 11282 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth; 11283 u64 throttled_usec, burst_usec; 11284 11285 throttled_usec = cfs_b->throttled_time; 11286 do_div(throttled_usec, NSEC_PER_USEC); 11287 burst_usec = cfs_b->burst_time; 11288 do_div(burst_usec, NSEC_PER_USEC); 11289 11290 seq_printf(sf, "nr_periods %d\n" 11291 "nr_throttled %d\n" 11292 "throttled_usec %llu\n" 11293 "nr_bursts %d\n" 11294 "burst_usec %llu\n", 11295 cfs_b->nr_periods, cfs_b->nr_throttled, 11296 throttled_usec, cfs_b->nr_burst, burst_usec); 11297 } 11298 #endif 11299 return 0; 11300 } 11301 11302 static int cpu_local_stat_show(struct seq_file *sf, 11303 struct cgroup_subsys_state *css) 11304 { 11305 #ifdef CONFIG_CFS_BANDWIDTH 11306 { 11307 struct task_group *tg = css_tg(css); 11308 u64 throttled_self_usec; 11309 11310 throttled_self_usec = throttled_time_self(tg); 11311 do_div(throttled_self_usec, NSEC_PER_USEC); 11312 11313 seq_printf(sf, "throttled_usec %llu\n", 11314 throttled_self_usec); 11315 } 11316 #endif 11317 return 0; 11318 } 11319 11320 #ifdef CONFIG_FAIR_GROUP_SCHED 11321 static u64 cpu_weight_read_u64(struct cgroup_subsys_state *css, 11322 struct cftype *cft) 11323 { 11324 struct task_group *tg = css_tg(css); 11325 u64 weight = scale_load_down(tg->shares); 11326 11327 return DIV_ROUND_CLOSEST_ULL(weight * CGROUP_WEIGHT_DFL, 1024); 11328 } 11329 11330 static int cpu_weight_write_u64(struct cgroup_subsys_state *css, 11331 struct cftype *cft, u64 weight) 11332 { 11333 /* 11334 * cgroup weight knobs should use the common MIN, DFL and MAX 11335 * values which are 1, 100 and 10000 respectively. While it loses 11336 * a bit of range on both ends, it maps pretty well onto the shares 11337 * value used by scheduler and the round-trip conversions preserve 11338 * the original value over the entire range. 11339 */ 11340 if (weight < CGROUP_WEIGHT_MIN || weight > CGROUP_WEIGHT_MAX) 11341 return -ERANGE; 11342 11343 weight = DIV_ROUND_CLOSEST_ULL(weight * 1024, CGROUP_WEIGHT_DFL); 11344 11345 return sched_group_set_shares(css_tg(css), scale_load(weight)); 11346 } 11347 11348 static s64 cpu_weight_nice_read_s64(struct cgroup_subsys_state *css, 11349 struct cftype *cft) 11350 { 11351 unsigned long weight = scale_load_down(css_tg(css)->shares); 11352 int last_delta = INT_MAX; 11353 int prio, delta; 11354 11355 /* find the closest nice value to the current weight */ 11356 for (prio = 0; prio < ARRAY_SIZE(sched_prio_to_weight); prio++) { 11357 delta = abs(sched_prio_to_weight[prio] - weight); 11358 if (delta >= last_delta) 11359 break; 11360 last_delta = delta; 11361 } 11362 11363 return PRIO_TO_NICE(prio - 1 + MAX_RT_PRIO); 11364 } 11365 11366 static int cpu_weight_nice_write_s64(struct cgroup_subsys_state *css, 11367 struct cftype *cft, s64 nice) 11368 { 11369 unsigned long weight; 11370 int idx; 11371 11372 if (nice < MIN_NICE || nice > MAX_NICE) 11373 return -ERANGE; 11374 11375 idx = NICE_TO_PRIO(nice) - MAX_RT_PRIO; 11376 idx = array_index_nospec(idx, 40); 11377 weight = sched_prio_to_weight[idx]; 11378 11379 return sched_group_set_shares(css_tg(css), scale_load(weight)); 11380 } 11381 #endif 11382 11383 static void __maybe_unused cpu_period_quota_print(struct seq_file *sf, 11384 long period, long quota) 11385 { 11386 if (quota < 0) 11387 seq_puts(sf, "max"); 11388 else 11389 seq_printf(sf, "%ld", quota); 11390 11391 seq_printf(sf, " %ld\n", period); 11392 } 11393 11394 /* caller should put the current value in *@periodp before calling */ 11395 static int __maybe_unused cpu_period_quota_parse(char *buf, 11396 u64 *periodp, u64 *quotap) 11397 { 11398 char tok[21]; /* U64_MAX */ 11399 11400 if (sscanf(buf, "%20s %llu", tok, periodp) < 1) 11401 return -EINVAL; 11402 11403 *periodp *= NSEC_PER_USEC; 11404 11405 if (sscanf(tok, "%llu", quotap)) 11406 *quotap *= NSEC_PER_USEC; 11407 else if (!strcmp(tok, "max")) 11408 *quotap = RUNTIME_INF; 11409 else 11410 return -EINVAL; 11411 11412 return 0; 11413 } 11414 11415 #ifdef CONFIG_CFS_BANDWIDTH 11416 static int cpu_max_show(struct seq_file *sf, void *v) 11417 { 11418 struct task_group *tg = css_tg(seq_css(sf)); 11419 11420 cpu_period_quota_print(sf, tg_get_cfs_period(tg), tg_get_cfs_quota(tg)); 11421 return 0; 11422 } 11423 11424 static ssize_t cpu_max_write(struct kernfs_open_file *of, 11425 char *buf, size_t nbytes, loff_t off) 11426 { 11427 struct task_group *tg = css_tg(of_css(of)); 11428 u64 period = tg_get_cfs_period(tg); 11429 u64 burst = tg_get_cfs_burst(tg); 11430 u64 quota; 11431 int ret; 11432 11433 ret = cpu_period_quota_parse(buf, &period, "a); 11434 if (!ret) 11435 ret = tg_set_cfs_bandwidth(tg, period, quota, burst); 11436 return ret ?: nbytes; 11437 } 11438 #endif 11439 11440 static struct cftype cpu_files[] = { 11441 #ifdef CONFIG_FAIR_GROUP_SCHED 11442 { 11443 .name = "weight", 11444 .flags = CFTYPE_NOT_ON_ROOT, 11445 .read_u64 = cpu_weight_read_u64, 11446 .write_u64 = cpu_weight_write_u64, 11447 }, 11448 { 11449 .name = "weight.nice", 11450 .flags = CFTYPE_NOT_ON_ROOT, 11451 .read_s64 = cpu_weight_nice_read_s64, 11452 .write_s64 = cpu_weight_nice_write_s64, 11453 }, 11454 { 11455 .name = "idle", 11456 .flags = CFTYPE_NOT_ON_ROOT, 11457 .read_s64 = cpu_idle_read_s64, 11458 .write_s64 = cpu_idle_write_s64, 11459 }, 11460 #endif 11461 #ifdef CONFIG_CFS_BANDWIDTH 11462 { 11463 .name = "max", 11464 .flags = CFTYPE_NOT_ON_ROOT, 11465 .seq_show = cpu_max_show, 11466 .write = cpu_max_write, 11467 }, 11468 { 11469 .name = "max.burst", 11470 .flags = CFTYPE_NOT_ON_ROOT, 11471 .read_u64 = cpu_cfs_burst_read_u64, 11472 .write_u64 = cpu_cfs_burst_write_u64, 11473 }, 11474 #endif 11475 #ifdef CONFIG_UCLAMP_TASK_GROUP 11476 { 11477 .name = "uclamp.min", 11478 .flags = CFTYPE_NOT_ON_ROOT, 11479 .seq_show = cpu_uclamp_min_show, 11480 .write = cpu_uclamp_min_write, 11481 }, 11482 { 11483 .name = "uclamp.max", 11484 .flags = CFTYPE_NOT_ON_ROOT, 11485 .seq_show = cpu_uclamp_max_show, 11486 .write = cpu_uclamp_max_write, 11487 }, 11488 #endif 11489 { } /* terminate */ 11490 }; 11491 11492 struct cgroup_subsys cpu_cgrp_subsys = { 11493 .css_alloc = cpu_cgroup_css_alloc, 11494 .css_online = cpu_cgroup_css_online, 11495 .css_released = cpu_cgroup_css_released, 11496 .css_free = cpu_cgroup_css_free, 11497 .css_extra_stat_show = cpu_extra_stat_show, 11498 .css_local_stat_show = cpu_local_stat_show, 11499 #ifdef CONFIG_RT_GROUP_SCHED 11500 .can_attach = cpu_cgroup_can_attach, 11501 #endif 11502 .attach = cpu_cgroup_attach, 11503 .legacy_cftypes = cpu_legacy_files, 11504 .dfl_cftypes = cpu_files, 11505 .early_init = true, 11506 .threaded = true, 11507 }; 11508 11509 #endif /* CONFIG_CGROUP_SCHED */ 11510 11511 void dump_cpu_task(int cpu) 11512 { 11513 if (cpu == smp_processor_id() && in_hardirq()) { 11514 struct pt_regs *regs; 11515 11516 regs = get_irq_regs(); 11517 if (regs) { 11518 show_regs(regs); 11519 return; 11520 } 11521 } 11522 11523 if (trigger_single_cpu_backtrace(cpu)) 11524 return; 11525 11526 pr_info("Task dump for CPU %d:\n", cpu); 11527 sched_show_task(cpu_curr(cpu)); 11528 } 11529 11530 /* 11531 * Nice levels are multiplicative, with a gentle 10% change for every 11532 * nice level changed. I.e. when a CPU-bound task goes from nice 0 to 11533 * nice 1, it will get ~10% less CPU time than another CPU-bound task 11534 * that remained on nice 0. 11535 * 11536 * The "10% effect" is relative and cumulative: from _any_ nice level, 11537 * if you go up 1 level, it's -10% CPU usage, if you go down 1 level 11538 * it's +10% CPU usage. (to achieve that we use a multiplier of 1.25. 11539 * If a task goes up by ~10% and another task goes down by ~10% then 11540 * the relative distance between them is ~25%.) 11541 */ 11542 const int sched_prio_to_weight[40] = { 11543 /* -20 */ 88761, 71755, 56483, 46273, 36291, 11544 /* -15 */ 29154, 23254, 18705, 14949, 11916, 11545 /* -10 */ 9548, 7620, 6100, 4904, 3906, 11546 /* -5 */ 3121, 2501, 1991, 1586, 1277, 11547 /* 0 */ 1024, 820, 655, 526, 423, 11548 /* 5 */ 335, 272, 215, 172, 137, 11549 /* 10 */ 110, 87, 70, 56, 45, 11550 /* 15 */ 36, 29, 23, 18, 15, 11551 }; 11552 11553 /* 11554 * Inverse (2^32/x) values of the sched_prio_to_weight[] array, precalculated. 11555 * 11556 * In cases where the weight does not change often, we can use the 11557 * precalculated inverse to speed up arithmetics by turning divisions 11558 * into multiplications: 11559 */ 11560 const u32 sched_prio_to_wmult[40] = { 11561 /* -20 */ 48388, 59856, 76040, 92818, 118348, 11562 /* -15 */ 147320, 184698, 229616, 287308, 360437, 11563 /* -10 */ 449829, 563644, 704093, 875809, 1099582, 11564 /* -5 */ 1376151, 1717300, 2157191, 2708050, 3363326, 11565 /* 0 */ 4194304, 5237765, 6557202, 8165337, 10153587, 11566 /* 5 */ 12820798, 15790321, 19976592, 24970740, 31350126, 11567 /* 10 */ 39045157, 49367440, 61356676, 76695844, 95443717, 11568 /* 15 */ 119304647, 148102320, 186737708, 238609294, 286331153, 11569 }; 11570 11571 void call_trace_sched_update_nr_running(struct rq *rq, int count) 11572 { 11573 trace_sched_update_nr_running_tp(rq, count); 11574 } 11575 11576 #ifdef CONFIG_SCHED_MM_CID 11577 11578 /* 11579 * @cid_lock: Guarantee forward-progress of cid allocation. 11580 * 11581 * Concurrency ID allocation within a bitmap is mostly lock-free. The cid_lock 11582 * is only used when contention is detected by the lock-free allocation so 11583 * forward progress can be guaranteed. 11584 */ 11585 DEFINE_RAW_SPINLOCK(cid_lock); 11586 11587 /* 11588 * @use_cid_lock: Select cid allocation behavior: lock-free vs spinlock. 11589 * 11590 * When @use_cid_lock is 0, the cid allocation is lock-free. When contention is 11591 * detected, it is set to 1 to ensure that all newly coming allocations are 11592 * serialized by @cid_lock until the allocation which detected contention 11593 * completes and sets @use_cid_lock back to 0. This guarantees forward progress 11594 * of a cid allocation. 11595 */ 11596 int use_cid_lock; 11597 11598 /* 11599 * mm_cid remote-clear implements a lock-free algorithm to clear per-mm/cpu cid 11600 * concurrently with respect to the execution of the source runqueue context 11601 * switch. 11602 * 11603 * There is one basic properties we want to guarantee here: 11604 * 11605 * (1) Remote-clear should _never_ mark a per-cpu cid UNSET when it is actively 11606 * used by a task. That would lead to concurrent allocation of the cid and 11607 * userspace corruption. 11608 * 11609 * Provide this guarantee by introducing a Dekker memory ordering to guarantee 11610 * that a pair of loads observe at least one of a pair of stores, which can be 11611 * shown as: 11612 * 11613 * X = Y = 0 11614 * 11615 * w[X]=1 w[Y]=1 11616 * MB MB 11617 * r[Y]=y r[X]=x 11618 * 11619 * Which guarantees that x==0 && y==0 is impossible. But rather than using 11620 * values 0 and 1, this algorithm cares about specific state transitions of the 11621 * runqueue current task (as updated by the scheduler context switch), and the 11622 * per-mm/cpu cid value. 11623 * 11624 * Let's introduce task (Y) which has task->mm == mm and task (N) which has 11625 * task->mm != mm for the rest of the discussion. There are two scheduler state 11626 * transitions on context switch we care about: 11627 * 11628 * (TSA) Store to rq->curr with transition from (N) to (Y) 11629 * 11630 * (TSB) Store to rq->curr with transition from (Y) to (N) 11631 * 11632 * On the remote-clear side, there is one transition we care about: 11633 * 11634 * (TMA) cmpxchg to *pcpu_cid to set the LAZY flag 11635 * 11636 * There is also a transition to UNSET state which can be performed from all 11637 * sides (scheduler, remote-clear). It is always performed with a cmpxchg which 11638 * guarantees that only a single thread will succeed: 11639 * 11640 * (TMB) cmpxchg to *pcpu_cid to mark UNSET 11641 * 11642 * Just to be clear, what we do _not_ want to happen is a transition to UNSET 11643 * when a thread is actively using the cid (property (1)). 11644 * 11645 * Let's looks at the relevant combinations of TSA/TSB, and TMA transitions. 11646 * 11647 * Scenario A) (TSA)+(TMA) (from next task perspective) 11648 * 11649 * CPU0 CPU1 11650 * 11651 * Context switch CS-1 Remote-clear 11652 * - store to rq->curr: (N)->(Y) (TSA) - cmpxchg to *pcpu_id to LAZY (TMA) 11653 * (implied barrier after cmpxchg) 11654 * - switch_mm_cid() 11655 * - memory barrier (see switch_mm_cid() 11656 * comment explaining how this barrier 11657 * is combined with other scheduler 11658 * barriers) 11659 * - mm_cid_get (next) 11660 * - READ_ONCE(*pcpu_cid) - rcu_dereference(src_rq->curr) 11661 * 11662 * This Dekker ensures that either task (Y) is observed by the 11663 * rcu_dereference() or the LAZY flag is observed by READ_ONCE(), or both are 11664 * observed. 11665 * 11666 * If task (Y) store is observed by rcu_dereference(), it means that there is 11667 * still an active task on the cpu. Remote-clear will therefore not transition 11668 * to UNSET, which fulfills property (1). 11669 * 11670 * If task (Y) is not observed, but the lazy flag is observed by READ_ONCE(), 11671 * it will move its state to UNSET, which clears the percpu cid perhaps 11672 * uselessly (which is not an issue for correctness). Because task (Y) is not 11673 * observed, CPU1 can move ahead to set the state to UNSET. Because moving 11674 * state to UNSET is done with a cmpxchg expecting that the old state has the 11675 * LAZY flag set, only one thread will successfully UNSET. 11676 * 11677 * If both states (LAZY flag and task (Y)) are observed, the thread on CPU0 11678 * will observe the LAZY flag and transition to UNSET (perhaps uselessly), and 11679 * CPU1 will observe task (Y) and do nothing more, which is fine. 11680 * 11681 * What we are effectively preventing with this Dekker is a scenario where 11682 * neither LAZY flag nor store (Y) are observed, which would fail property (1) 11683 * because this would UNSET a cid which is actively used. 11684 */ 11685 11686 void sched_mm_cid_migrate_from(struct task_struct *t) 11687 { 11688 t->migrate_from_cpu = task_cpu(t); 11689 } 11690 11691 static 11692 int __sched_mm_cid_migrate_from_fetch_cid(struct rq *src_rq, 11693 struct task_struct *t, 11694 struct mm_cid *src_pcpu_cid) 11695 { 11696 struct mm_struct *mm = t->mm; 11697 struct task_struct *src_task; 11698 int src_cid, last_mm_cid; 11699 11700 if (!mm) 11701 return -1; 11702 11703 last_mm_cid = t->last_mm_cid; 11704 /* 11705 * If the migrated task has no last cid, or if the current 11706 * task on src rq uses the cid, it means the source cid does not need 11707 * to be moved to the destination cpu. 11708 */ 11709 if (last_mm_cid == -1) 11710 return -1; 11711 src_cid = READ_ONCE(src_pcpu_cid->cid); 11712 if (!mm_cid_is_valid(src_cid) || last_mm_cid != src_cid) 11713 return -1; 11714 11715 /* 11716 * If we observe an active task using the mm on this rq, it means we 11717 * are not the last task to be migrated from this cpu for this mm, so 11718 * there is no need to move src_cid to the destination cpu. 11719 */ 11720 rcu_read_lock(); 11721 src_task = rcu_dereference(src_rq->curr); 11722 if (READ_ONCE(src_task->mm_cid_active) && src_task->mm == mm) { 11723 rcu_read_unlock(); 11724 t->last_mm_cid = -1; 11725 return -1; 11726 } 11727 rcu_read_unlock(); 11728 11729 return src_cid; 11730 } 11731 11732 static 11733 int __sched_mm_cid_migrate_from_try_steal_cid(struct rq *src_rq, 11734 struct task_struct *t, 11735 struct mm_cid *src_pcpu_cid, 11736 int src_cid) 11737 { 11738 struct task_struct *src_task; 11739 struct mm_struct *mm = t->mm; 11740 int lazy_cid; 11741 11742 if (src_cid == -1) 11743 return -1; 11744 11745 /* 11746 * Attempt to clear the source cpu cid to move it to the destination 11747 * cpu. 11748 */ 11749 lazy_cid = mm_cid_set_lazy_put(src_cid); 11750 if (!try_cmpxchg(&src_pcpu_cid->cid, &src_cid, lazy_cid)) 11751 return -1; 11752 11753 /* 11754 * The implicit barrier after cmpxchg per-mm/cpu cid before loading 11755 * rq->curr->mm matches the scheduler barrier in context_switch() 11756 * between store to rq->curr and load of prev and next task's 11757 * per-mm/cpu cid. 11758 * 11759 * The implicit barrier after cmpxchg per-mm/cpu cid before loading 11760 * rq->curr->mm_cid_active matches the barrier in 11761 * sched_mm_cid_exit_signals(), sched_mm_cid_before_execve(), and 11762 * sched_mm_cid_after_execve() between store to t->mm_cid_active and 11763 * load of per-mm/cpu cid. 11764 */ 11765 11766 /* 11767 * If we observe an active task using the mm on this rq after setting 11768 * the lazy-put flag, this task will be responsible for transitioning 11769 * from lazy-put flag set to MM_CID_UNSET. 11770 */ 11771 rcu_read_lock(); 11772 src_task = rcu_dereference(src_rq->curr); 11773 if (READ_ONCE(src_task->mm_cid_active) && src_task->mm == mm) { 11774 rcu_read_unlock(); 11775 /* 11776 * We observed an active task for this mm, there is therefore 11777 * no point in moving this cid to the destination cpu. 11778 */ 11779 t->last_mm_cid = -1; 11780 return -1; 11781 } 11782 rcu_read_unlock(); 11783 11784 /* 11785 * The src_cid is unused, so it can be unset. 11786 */ 11787 if (!try_cmpxchg(&src_pcpu_cid->cid, &lazy_cid, MM_CID_UNSET)) 11788 return -1; 11789 return src_cid; 11790 } 11791 11792 /* 11793 * Migration to dst cpu. Called with dst_rq lock held. 11794 * Interrupts are disabled, which keeps the window of cid ownership without the 11795 * source rq lock held small. 11796 */ 11797 void sched_mm_cid_migrate_to(struct rq *dst_rq, struct task_struct *t) 11798 { 11799 struct mm_cid *src_pcpu_cid, *dst_pcpu_cid; 11800 struct mm_struct *mm = t->mm; 11801 int src_cid, dst_cid, src_cpu; 11802 struct rq *src_rq; 11803 11804 lockdep_assert_rq_held(dst_rq); 11805 11806 if (!mm) 11807 return; 11808 src_cpu = t->migrate_from_cpu; 11809 if (src_cpu == -1) { 11810 t->last_mm_cid = -1; 11811 return; 11812 } 11813 /* 11814 * Move the src cid if the dst cid is unset. This keeps id 11815 * allocation closest to 0 in cases where few threads migrate around 11816 * many cpus. 11817 * 11818 * If destination cid is already set, we may have to just clear 11819 * the src cid to ensure compactness in frequent migrations 11820 * scenarios. 11821 * 11822 * It is not useful to clear the src cid when the number of threads is 11823 * greater or equal to the number of allowed cpus, because user-space 11824 * can expect that the number of allowed cids can reach the number of 11825 * allowed cpus. 11826 */ 11827 dst_pcpu_cid = per_cpu_ptr(mm->pcpu_cid, cpu_of(dst_rq)); 11828 dst_cid = READ_ONCE(dst_pcpu_cid->cid); 11829 if (!mm_cid_is_unset(dst_cid) && 11830 atomic_read(&mm->mm_users) >= t->nr_cpus_allowed) 11831 return; 11832 src_pcpu_cid = per_cpu_ptr(mm->pcpu_cid, src_cpu); 11833 src_rq = cpu_rq(src_cpu); 11834 src_cid = __sched_mm_cid_migrate_from_fetch_cid(src_rq, t, src_pcpu_cid); 11835 if (src_cid == -1) 11836 return; 11837 src_cid = __sched_mm_cid_migrate_from_try_steal_cid(src_rq, t, src_pcpu_cid, 11838 src_cid); 11839 if (src_cid == -1) 11840 return; 11841 if (!mm_cid_is_unset(dst_cid)) { 11842 __mm_cid_put(mm, src_cid); 11843 return; 11844 } 11845 /* Move src_cid to dst cpu. */ 11846 mm_cid_snapshot_time(dst_rq, mm); 11847 WRITE_ONCE(dst_pcpu_cid->cid, src_cid); 11848 } 11849 11850 static void sched_mm_cid_remote_clear(struct mm_struct *mm, struct mm_cid *pcpu_cid, 11851 int cpu) 11852 { 11853 struct rq *rq = cpu_rq(cpu); 11854 struct task_struct *t; 11855 unsigned long flags; 11856 int cid, lazy_cid; 11857 11858 cid = READ_ONCE(pcpu_cid->cid); 11859 if (!mm_cid_is_valid(cid)) 11860 return; 11861 11862 /* 11863 * Clear the cpu cid if it is set to keep cid allocation compact. If 11864 * there happens to be other tasks left on the source cpu using this 11865 * mm, the next task using this mm will reallocate its cid on context 11866 * switch. 11867 */ 11868 lazy_cid = mm_cid_set_lazy_put(cid); 11869 if (!try_cmpxchg(&pcpu_cid->cid, &cid, lazy_cid)) 11870 return; 11871 11872 /* 11873 * The implicit barrier after cmpxchg per-mm/cpu cid before loading 11874 * rq->curr->mm matches the scheduler barrier in context_switch() 11875 * between store to rq->curr and load of prev and next task's 11876 * per-mm/cpu cid. 11877 * 11878 * The implicit barrier after cmpxchg per-mm/cpu cid before loading 11879 * rq->curr->mm_cid_active matches the barrier in 11880 * sched_mm_cid_exit_signals(), sched_mm_cid_before_execve(), and 11881 * sched_mm_cid_after_execve() between store to t->mm_cid_active and 11882 * load of per-mm/cpu cid. 11883 */ 11884 11885 /* 11886 * If we observe an active task using the mm on this rq after setting 11887 * the lazy-put flag, that task will be responsible for transitioning 11888 * from lazy-put flag set to MM_CID_UNSET. 11889 */ 11890 rcu_read_lock(); 11891 t = rcu_dereference(rq->curr); 11892 if (READ_ONCE(t->mm_cid_active) && t->mm == mm) { 11893 rcu_read_unlock(); 11894 return; 11895 } 11896 rcu_read_unlock(); 11897 11898 /* 11899 * The cid is unused, so it can be unset. 11900 * Disable interrupts to keep the window of cid ownership without rq 11901 * lock small. 11902 */ 11903 local_irq_save(flags); 11904 if (try_cmpxchg(&pcpu_cid->cid, &lazy_cid, MM_CID_UNSET)) 11905 __mm_cid_put(mm, cid); 11906 local_irq_restore(flags); 11907 } 11908 11909 static void sched_mm_cid_remote_clear_old(struct mm_struct *mm, int cpu) 11910 { 11911 struct rq *rq = cpu_rq(cpu); 11912 struct mm_cid *pcpu_cid; 11913 struct task_struct *curr; 11914 u64 rq_clock; 11915 11916 /* 11917 * rq->clock load is racy on 32-bit but one spurious clear once in a 11918 * while is irrelevant. 11919 */ 11920 rq_clock = READ_ONCE(rq->clock); 11921 pcpu_cid = per_cpu_ptr(mm->pcpu_cid, cpu); 11922 11923 /* 11924 * In order to take care of infrequently scheduled tasks, bump the time 11925 * snapshot associated with this cid if an active task using the mm is 11926 * observed on this rq. 11927 */ 11928 rcu_read_lock(); 11929 curr = rcu_dereference(rq->curr); 11930 if (READ_ONCE(curr->mm_cid_active) && curr->mm == mm) { 11931 WRITE_ONCE(pcpu_cid->time, rq_clock); 11932 rcu_read_unlock(); 11933 return; 11934 } 11935 rcu_read_unlock(); 11936 11937 if (rq_clock < pcpu_cid->time + SCHED_MM_CID_PERIOD_NS) 11938 return; 11939 sched_mm_cid_remote_clear(mm, pcpu_cid, cpu); 11940 } 11941 11942 static void sched_mm_cid_remote_clear_weight(struct mm_struct *mm, int cpu, 11943 int weight) 11944 { 11945 struct mm_cid *pcpu_cid; 11946 int cid; 11947 11948 pcpu_cid = per_cpu_ptr(mm->pcpu_cid, cpu); 11949 cid = READ_ONCE(pcpu_cid->cid); 11950 if (!mm_cid_is_valid(cid) || cid < weight) 11951 return; 11952 sched_mm_cid_remote_clear(mm, pcpu_cid, cpu); 11953 } 11954 11955 static void task_mm_cid_work(struct callback_head *work) 11956 { 11957 unsigned long now = jiffies, old_scan, next_scan; 11958 struct task_struct *t = current; 11959 struct cpumask *cidmask; 11960 struct mm_struct *mm; 11961 int weight, cpu; 11962 11963 SCHED_WARN_ON(t != container_of(work, struct task_struct, cid_work)); 11964 11965 work->next = work; /* Prevent double-add */ 11966 if (t->flags & PF_EXITING) 11967 return; 11968 mm = t->mm; 11969 if (!mm) 11970 return; 11971 old_scan = READ_ONCE(mm->mm_cid_next_scan); 11972 next_scan = now + msecs_to_jiffies(MM_CID_SCAN_DELAY); 11973 if (!old_scan) { 11974 unsigned long res; 11975 11976 res = cmpxchg(&mm->mm_cid_next_scan, old_scan, next_scan); 11977 if (res != old_scan) 11978 old_scan = res; 11979 else 11980 old_scan = next_scan; 11981 } 11982 if (time_before(now, old_scan)) 11983 return; 11984 if (!try_cmpxchg(&mm->mm_cid_next_scan, &old_scan, next_scan)) 11985 return; 11986 cidmask = mm_cidmask(mm); 11987 /* Clear cids that were not recently used. */ 11988 for_each_possible_cpu(cpu) 11989 sched_mm_cid_remote_clear_old(mm, cpu); 11990 weight = cpumask_weight(cidmask); 11991 /* 11992 * Clear cids that are greater or equal to the cidmask weight to 11993 * recompact it. 11994 */ 11995 for_each_possible_cpu(cpu) 11996 sched_mm_cid_remote_clear_weight(mm, cpu, weight); 11997 } 11998 11999 void init_sched_mm_cid(struct task_struct *t) 12000 { 12001 struct mm_struct *mm = t->mm; 12002 int mm_users = 0; 12003 12004 if (mm) { 12005 mm_users = atomic_read(&mm->mm_users); 12006 if (mm_users == 1) 12007 mm->mm_cid_next_scan = jiffies + msecs_to_jiffies(MM_CID_SCAN_DELAY); 12008 } 12009 t->cid_work.next = &t->cid_work; /* Protect against double add */ 12010 init_task_work(&t->cid_work, task_mm_cid_work); 12011 } 12012 12013 void task_tick_mm_cid(struct rq *rq, struct task_struct *curr) 12014 { 12015 struct callback_head *work = &curr->cid_work; 12016 unsigned long now = jiffies; 12017 12018 if (!curr->mm || (curr->flags & (PF_EXITING | PF_KTHREAD)) || 12019 work->next != work) 12020 return; 12021 if (time_before(now, READ_ONCE(curr->mm->mm_cid_next_scan))) 12022 return; 12023 task_work_add(curr, work, TWA_RESUME); 12024 } 12025 12026 void sched_mm_cid_exit_signals(struct task_struct *t) 12027 { 12028 struct mm_struct *mm = t->mm; 12029 struct rq_flags rf; 12030 struct rq *rq; 12031 12032 if (!mm) 12033 return; 12034 12035 preempt_disable(); 12036 rq = this_rq(); 12037 rq_lock_irqsave(rq, &rf); 12038 preempt_enable_no_resched(); /* holding spinlock */ 12039 WRITE_ONCE(t->mm_cid_active, 0); 12040 /* 12041 * Store t->mm_cid_active before loading per-mm/cpu cid. 12042 * Matches barrier in sched_mm_cid_remote_clear_old(). 12043 */ 12044 smp_mb(); 12045 mm_cid_put(mm); 12046 t->last_mm_cid = t->mm_cid = -1; 12047 rq_unlock_irqrestore(rq, &rf); 12048 } 12049 12050 void sched_mm_cid_before_execve(struct task_struct *t) 12051 { 12052 struct mm_struct *mm = t->mm; 12053 struct rq_flags rf; 12054 struct rq *rq; 12055 12056 if (!mm) 12057 return; 12058 12059 preempt_disable(); 12060 rq = this_rq(); 12061 rq_lock_irqsave(rq, &rf); 12062 preempt_enable_no_resched(); /* holding spinlock */ 12063 WRITE_ONCE(t->mm_cid_active, 0); 12064 /* 12065 * Store t->mm_cid_active before loading per-mm/cpu cid. 12066 * Matches barrier in sched_mm_cid_remote_clear_old(). 12067 */ 12068 smp_mb(); 12069 mm_cid_put(mm); 12070 t->last_mm_cid = t->mm_cid = -1; 12071 rq_unlock_irqrestore(rq, &rf); 12072 } 12073 12074 void sched_mm_cid_after_execve(struct task_struct *t) 12075 { 12076 struct mm_struct *mm = t->mm; 12077 struct rq_flags rf; 12078 struct rq *rq; 12079 12080 if (!mm) 12081 return; 12082 12083 preempt_disable(); 12084 rq = this_rq(); 12085 rq_lock_irqsave(rq, &rf); 12086 preempt_enable_no_resched(); /* holding spinlock */ 12087 WRITE_ONCE(t->mm_cid_active, 1); 12088 /* 12089 * Store t->mm_cid_active before loading per-mm/cpu cid. 12090 * Matches barrier in sched_mm_cid_remote_clear_old(). 12091 */ 12092 smp_mb(); 12093 t->last_mm_cid = t->mm_cid = mm_cid_get(rq, mm); 12094 rq_unlock_irqrestore(rq, &rf); 12095 rseq_set_notify_resume(t); 12096 } 12097 12098 void sched_mm_cid_fork(struct task_struct *t) 12099 { 12100 WARN_ON_ONCE(!t->mm || t->mm_cid != -1); 12101 t->mm_cid_active = 1; 12102 } 12103 #endif 12104