sched/all: Change all BUG_ON() instances in the scheduler to WARN_ON_ONCE()
[linux-block.git] / kernel / sched / core.c
CommitLineData
457c8996 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4 2/*
391e43da 3 * kernel/sched/core.c
1da177e4 4 *
d1ccc66d 5 * Core kernel scheduler code and related syscalls
1da177e4
LT
6 *
7 * Copyright (C) 1991-2002 Linus Torvalds
1da177e4 8 */
e66f6481
IM
9#include <linux/highmem.h>
10#include <linux/hrtimer_api.h>
11#include <linux/ktime_api.h>
12#include <linux/sched/signal.h>
13#include <linux/syscalls_api.h>
14#include <linux/debug_locks.h>
15#include <linux/prefetch.h>
16#include <linux/capability.h>
17#include <linux/pgtable_api.h>
18#include <linux/wait_bit.h>
19#include <linux/jiffies.h>
20#include <linux/spinlock_api.h>
21#include <linux/cpumask_api.h>
22#include <linux/lockdep_api.h>
23#include <linux/hardirq.h>
24#include <linux/softirq.h>
25#include <linux/refcount_api.h>
26#include <linux/topology.h>
27#include <linux/sched/clock.h>
28#include <linux/sched/cond_resched.h>
d664e399 29#include <linux/sched/cputime.h>
e66f6481 30#include <linux/sched/debug.h>
d664e399
TG
31#include <linux/sched/hotplug.h>
32#include <linux/sched/init.h>
e66f6481
IM
33#include <linux/sched/isolation.h>
34#include <linux/sched/loadavg.h>
35#include <linux/sched/mm.h>
36#include <linux/sched/nohz.h>
37#include <linux/sched/rseq_api.h>
38#include <linux/sched/rt.h>
1da177e4 39
6a5850d1 40#include <linux/blkdev.h>
e66f6481
IM
41#include <linux/context_tracking.h>
42#include <linux/cpuset.h>
43#include <linux/delayacct.h>
44#include <linux/init_task.h>
45#include <linux/interrupt.h>
46#include <linux/ioprio.h>
47#include <linux/kallsyms.h>
0ed557aa 48#include <linux/kcov.h>
e66f6481
IM
49#include <linux/kprobes.h>
50#include <linux/llist_api.h>
51#include <linux/mmu_context.h>
52#include <linux/mmzone.h>
53#include <linux/mutex_api.h>
54#include <linux/nmi.h>
55#include <linux/nospec.h>
56#include <linux/perf_event_api.h>
57#include <linux/profile.h>
58#include <linux/psi.h>
59#include <linux/rcuwait_api.h>
60#include <linux/sched/wake_q.h>
d08b9f0c 61#include <linux/scs.h>
e66f6481
IM
62#include <linux/slab.h>
63#include <linux/syscalls.h>
64#include <linux/vtime.h>
65#include <linux/wait_api.h>
66#include <linux/workqueue_api.h>
67
68#ifdef CONFIG_PREEMPT_DYNAMIC
a7b2553b
IM
69# ifdef CONFIG_GENERIC_ENTRY
70# include <linux/entry-common.h>
71# endif
e66f6481
IM
72#endif
73
74#include <uapi/linux/sched/types.h>
0ed557aa 75
96f951ed 76#include <asm/switch_to.h>
5517d86b 77#include <asm/tlb.h>
1da177e4 78
9d246053 79#define CREATE_TRACE_POINTS
e66f6481 80#include <linux/sched/rseq_api.h>
9d246053
PA
81#include <trace/events/sched.h>
82#undef CREATE_TRACE_POINTS
83
325ea10c 84#include "sched.h"
b9e9c6ca
IM
85#include "stats.h"
86#include "autogroup.h"
6e0534f2 87
e66f6481 88#include "autogroup.h"
91c27493 89#include "pelt.h"
1f8db415 90#include "smp.h"
e66f6481 91#include "stats.h"
1da177e4 92
ea138446 93#include "../workqueue_internal.h"
ed29b0b4 94#include "../../io_uring/io-wq.h"
29d5e047 95#include "../smpboot.h"
91c27493 96
a056a5be
QY
97/*
98 * Export tracepoints that act as a bare tracehook (ie: have no trace event
99 * associated with them) to allow external modules to probe them.
100 */
101EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_cfs_tp);
102EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_rt_tp);
103EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_dl_tp);
104EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_irq_tp);
105EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_se_tp);
77cf151b 106EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_thermal_tp);
51cf18c9 107EXPORT_TRACEPOINT_SYMBOL_GPL(sched_cpu_capacity_tp);
a056a5be 108EXPORT_TRACEPOINT_SYMBOL_GPL(sched_overutilized_tp);
4581bea8
VD
109EXPORT_TRACEPOINT_SYMBOL_GPL(sched_util_est_cfs_tp);
110EXPORT_TRACEPOINT_SYMBOL_GPL(sched_util_est_se_tp);
9d246053 111EXPORT_TRACEPOINT_SYMBOL_GPL(sched_update_nr_running_tp);
a056a5be 112
029632fb 113DEFINE_PER_CPU_SHARED_ALIGNED(struct rq, runqueues);
dc61b1d6 114
a73f863a 115#ifdef CONFIG_SCHED_DEBUG
bf5c91ba
IM
116/*
117 * Debugging: various feature bits
765cc3a4
PB
118 *
119 * If SCHED_DEBUG is disabled, each compilation unit has its own copy of
120 * sysctl_sched_features, defined in sched.h, to allow constants propagation
121 * at compile time and compiler optimization based on features default.
bf5c91ba 122 */
f00b45c1
PZ
123#define SCHED_FEAT(name, enabled) \
124 (1UL << __SCHED_FEAT_##name) * enabled |
bf5c91ba 125const_debug unsigned int sysctl_sched_features =
391e43da 126#include "features.h"
f00b45c1 127 0;
f00b45c1 128#undef SCHED_FEAT
c006fac5
PT
129
130/*
131 * Print a warning if need_resched is set for the given duration (if
132 * LATENCY_WARN is enabled).
133 *
134 * If sysctl_resched_latency_warn_once is set, only one warning will be shown
135 * per boot.
136 */
137__read_mostly int sysctl_resched_latency_warn_ms = 100;
138__read_mostly int sysctl_resched_latency_warn_once = 1;
139#endif /* CONFIG_SCHED_DEBUG */
f00b45c1 140
b82d9fdd
PZ
141/*
142 * Number of tasks to iterate in a single balance run.
143 * Limited because this is done with IRQs disabled.
144 */
691925f3
TG
145#ifdef CONFIG_PREEMPT_RT
146const_debug unsigned int sysctl_sched_nr_migrate = 8;
147#else
b82d9fdd 148const_debug unsigned int sysctl_sched_nr_migrate = 32;
691925f3 149#endif
b82d9fdd 150
029632fb 151__read_mostly int scheduler_running;
6892b75e 152
9edeaea1
PZ
153#ifdef CONFIG_SCHED_CORE
154
155DEFINE_STATIC_KEY_FALSE(__sched_core_enabled);
156
8a311c74
PZ
157/* kernel prio, less is more */
158static inline int __task_prio(struct task_struct *p)
159{
160 if (p->sched_class == &stop_sched_class) /* trumps deadline */
161 return -2;
162
163 if (rt_prio(p->prio)) /* includes deadline */
164 return p->prio; /* [-1, 99] */
165
166 if (p->sched_class == &idle_sched_class)
167 return MAX_RT_PRIO + NICE_WIDTH; /* 140 */
168
169 return MAX_RT_PRIO + MAX_NICE; /* 120, squash fair */
170}
171
172/*
173 * l(a,b)
174 * le(a,b) := !l(b,a)
175 * g(a,b) := l(b,a)
176 * ge(a,b) := !l(a,b)
177 */
178
179/* real prio, less is less */
c6047c2e 180static inline bool prio_less(struct task_struct *a, struct task_struct *b, bool in_fi)
8a311c74
PZ
181{
182
183 int pa = __task_prio(a), pb = __task_prio(b);
184
185 if (-pa < -pb)
186 return true;
187
188 if (-pb < -pa)
189 return false;
190
191 if (pa == -1) /* dl_prio() doesn't work because of stop_class above */
192 return !dl_time_before(a->dl.deadline, b->dl.deadline);
193
c6047c2e
JFG
194 if (pa == MAX_RT_PRIO + MAX_NICE) /* fair */
195 return cfs_prio_less(a, b, in_fi);
8a311c74
PZ
196
197 return false;
198}
199
200static inline bool __sched_core_less(struct task_struct *a, struct task_struct *b)
201{
202 if (a->core_cookie < b->core_cookie)
203 return true;
204
205 if (a->core_cookie > b->core_cookie)
206 return false;
207
208 /* flip prio, so high prio is leftmost */
4feee7d1 209 if (prio_less(b, a, !!task_rq(a)->core->core_forceidle_count))
8a311c74
PZ
210 return true;
211
212 return false;
213}
214
215#define __node_2_sc(node) rb_entry((node), struct task_struct, core_node)
216
217static inline bool rb_sched_core_less(struct rb_node *a, const struct rb_node *b)
218{
219 return __sched_core_less(__node_2_sc(a), __node_2_sc(b));
220}
221
222static inline int rb_sched_core_cmp(const void *key, const struct rb_node *node)
223{
224 const struct task_struct *p = __node_2_sc(node);
225 unsigned long cookie = (unsigned long)key;
226
227 if (cookie < p->core_cookie)
228 return -1;
229
230 if (cookie > p->core_cookie)
231 return 1;
232
233 return 0;
234}
235
6e33cad0 236void sched_core_enqueue(struct rq *rq, struct task_struct *p)
8a311c74
PZ
237{
238 rq->core->core_task_seq++;
239
240 if (!p->core_cookie)
241 return;
242
243 rb_add(&p->core_node, &rq->core_tree, rb_sched_core_less);
244}
245
4feee7d1 246void sched_core_dequeue(struct rq *rq, struct task_struct *p, int flags)
8a311c74
PZ
247{
248 rq->core->core_task_seq++;
249
4feee7d1
JD
250 if (sched_core_enqueued(p)) {
251 rb_erase(&p->core_node, &rq->core_tree);
252 RB_CLEAR_NODE(&p->core_node);
253 }
8a311c74 254
4feee7d1
JD
255 /*
256 * Migrating the last task off the cpu, with the cpu in forced idle
257 * state. Reschedule to create an accounting edge for forced idle,
258 * and re-examine whether the core is still in forced idle state.
259 */
260 if (!(flags & DEQUEUE_SAVE) && rq->nr_running == 1 &&
261 rq->core->core_forceidle_count && rq->curr == rq->idle)
262 resched_curr(rq);
8a311c74
PZ
263}
264
265/*
266 * Find left-most (aka, highest priority) task matching @cookie.
267 */
268static struct task_struct *sched_core_find(struct rq *rq, unsigned long cookie)
269{
270 struct rb_node *node;
271
272 node = rb_find_first((void *)cookie, &rq->core_tree, rb_sched_core_cmp);
273 /*
274 * The idle task always matches any cookie!
275 */
276 if (!node)
277 return idle_sched_class.pick_task(rq);
278
279 return __node_2_sc(node);
280}
281
d2dfa17b
PZ
282static struct task_struct *sched_core_next(struct task_struct *p, unsigned long cookie)
283{
284 struct rb_node *node = &p->core_node;
285
286 node = rb_next(node);
287 if (!node)
288 return NULL;
289
290 p = container_of(node, struct task_struct, core_node);
291 if (p->core_cookie != cookie)
292 return NULL;
293
294 return p;
295}
296
9edeaea1
PZ
297/*
298 * Magic required such that:
299 *
300 * raw_spin_rq_lock(rq);
301 * ...
302 * raw_spin_rq_unlock(rq);
303 *
304 * ends up locking and unlocking the _same_ lock, and all CPUs
305 * always agree on what rq has what lock.
306 *
307 * XXX entirely possible to selectively enable cores, don't bother for now.
308 */
309
310static DEFINE_MUTEX(sched_core_mutex);
875feb41 311static atomic_t sched_core_count;
9edeaea1
PZ
312static struct cpumask sched_core_mask;
313
3c474b32
PZ
314static void sched_core_lock(int cpu, unsigned long *flags)
315{
316 const struct cpumask *smt_mask = cpu_smt_mask(cpu);
317 int t, i = 0;
318
319 local_irq_save(*flags);
320 for_each_cpu(t, smt_mask)
321 raw_spin_lock_nested(&cpu_rq(t)->__lock, i++);
322}
323
324static void sched_core_unlock(int cpu, unsigned long *flags)
325{
326 const struct cpumask *smt_mask = cpu_smt_mask(cpu);
327 int t;
328
329 for_each_cpu(t, smt_mask)
330 raw_spin_unlock(&cpu_rq(t)->__lock);
331 local_irq_restore(*flags);
332}
333
9edeaea1
PZ
334static void __sched_core_flip(bool enabled)
335{
3c474b32
PZ
336 unsigned long flags;
337 int cpu, t;
9edeaea1
PZ
338
339 cpus_read_lock();
340
341 /*
342 * Toggle the online cores, one by one.
343 */
344 cpumask_copy(&sched_core_mask, cpu_online_mask);
345 for_each_cpu(cpu, &sched_core_mask) {
346 const struct cpumask *smt_mask = cpu_smt_mask(cpu);
347
3c474b32 348 sched_core_lock(cpu, &flags);
9edeaea1
PZ
349
350 for_each_cpu(t, smt_mask)
351 cpu_rq(t)->core_enabled = enabled;
352
4feee7d1
JD
353 cpu_rq(cpu)->core->core_forceidle_start = 0;
354
3c474b32 355 sched_core_unlock(cpu, &flags);
9edeaea1
PZ
356
357 cpumask_andnot(&sched_core_mask, &sched_core_mask, smt_mask);
358 }
359
360 /*
361 * Toggle the offline CPUs.
362 */
363 cpumask_copy(&sched_core_mask, cpu_possible_mask);
364 cpumask_andnot(&sched_core_mask, &sched_core_mask, cpu_online_mask);
365
366 for_each_cpu(cpu, &sched_core_mask)
367 cpu_rq(cpu)->core_enabled = enabled;
368
369 cpus_read_unlock();
370}
371
8a311c74 372static void sched_core_assert_empty(void)
9edeaea1 373{
8a311c74 374 int cpu;
9edeaea1 375
8a311c74
PZ
376 for_each_possible_cpu(cpu)
377 WARN_ON_ONCE(!RB_EMPTY_ROOT(&cpu_rq(cpu)->core_tree));
378}
379
380static void __sched_core_enable(void)
381{
9edeaea1
PZ
382 static_branch_enable(&__sched_core_enabled);
383 /*
384 * Ensure all previous instances of raw_spin_rq_*lock() have finished
385 * and future ones will observe !sched_core_disabled().
386 */
387 synchronize_rcu();
388 __sched_core_flip(true);
8a311c74 389 sched_core_assert_empty();
9edeaea1
PZ
390}
391
392static void __sched_core_disable(void)
393{
8a311c74 394 sched_core_assert_empty();
9edeaea1
PZ
395 __sched_core_flip(false);
396 static_branch_disable(&__sched_core_enabled);
397}
398
399void sched_core_get(void)
400{
875feb41
PZ
401 if (atomic_inc_not_zero(&sched_core_count))
402 return;
403
9edeaea1 404 mutex_lock(&sched_core_mutex);
875feb41 405 if (!atomic_read(&sched_core_count))
9edeaea1 406 __sched_core_enable();
875feb41
PZ
407
408 smp_mb__before_atomic();
409 atomic_inc(&sched_core_count);
9edeaea1
PZ
410 mutex_unlock(&sched_core_mutex);
411}
412
875feb41 413static void __sched_core_put(struct work_struct *work)
9edeaea1 414{
875feb41 415 if (atomic_dec_and_mutex_lock(&sched_core_count, &sched_core_mutex)) {
9edeaea1 416 __sched_core_disable();
875feb41
PZ
417 mutex_unlock(&sched_core_mutex);
418 }
419}
420
421void sched_core_put(void)
422{
423 static DECLARE_WORK(_work, __sched_core_put);
424
425 /*
426 * "There can be only one"
427 *
428 * Either this is the last one, or we don't actually need to do any
429 * 'work'. If it is the last *again*, we rely on
430 * WORK_STRUCT_PENDING_BIT.
431 */
432 if (!atomic_add_unless(&sched_core_count, -1, 1))
433 schedule_work(&_work);
9edeaea1
PZ
434}
435
8a311c74
PZ
436#else /* !CONFIG_SCHED_CORE */
437
438static inline void sched_core_enqueue(struct rq *rq, struct task_struct *p) { }
4feee7d1
JD
439static inline void
440sched_core_dequeue(struct rq *rq, struct task_struct *p, int flags) { }
8a311c74 441
9edeaea1
PZ
442#endif /* CONFIG_SCHED_CORE */
443
58877d34
PZ
444/*
445 * Serialization rules:
446 *
447 * Lock order:
448 *
449 * p->pi_lock
450 * rq->lock
451 * hrtimer_cpu_base->lock (hrtimer_start() for bandwidth controls)
452 *
453 * rq1->lock
454 * rq2->lock where: rq1 < rq2
455 *
456 * Regular state:
457 *
458 * Normal scheduling state is serialized by rq->lock. __schedule() takes the
459 * local CPU's rq->lock, it optionally removes the task from the runqueue and
b19a888c 460 * always looks at the local rq data structures to find the most eligible task
58877d34
PZ
461 * to run next.
462 *
463 * Task enqueue is also under rq->lock, possibly taken from another CPU.
464 * Wakeups from another LLC domain might use an IPI to transfer the enqueue to
465 * the local CPU to avoid bouncing the runqueue state around [ see
466 * ttwu_queue_wakelist() ]
467 *
468 * Task wakeup, specifically wakeups that involve migration, are horribly
469 * complicated to avoid having to take two rq->locks.
470 *
471 * Special state:
472 *
473 * System-calls and anything external will use task_rq_lock() which acquires
474 * both p->pi_lock and rq->lock. As a consequence the state they change is
475 * stable while holding either lock:
476 *
477 * - sched_setaffinity()/
478 * set_cpus_allowed_ptr(): p->cpus_ptr, p->nr_cpus_allowed
479 * - set_user_nice(): p->se.load, p->*prio
480 * - __sched_setscheduler(): p->sched_class, p->policy, p->*prio,
481 * p->se.load, p->rt_priority,
482 * p->dl.dl_{runtime, deadline, period, flags, bw, density}
483 * - sched_setnuma(): p->numa_preferred_nid
484 * - sched_move_task()/
485 * cpu_cgroup_fork(): p->sched_task_group
486 * - uclamp_update_active() p->uclamp*
487 *
488 * p->state <- TASK_*:
489 *
490 * is changed locklessly using set_current_state(), __set_current_state() or
491 * set_special_state(), see their respective comments, or by
492 * try_to_wake_up(). This latter uses p->pi_lock to serialize against
493 * concurrent self.
494 *
495 * p->on_rq <- { 0, 1 = TASK_ON_RQ_QUEUED, 2 = TASK_ON_RQ_MIGRATING }:
496 *
497 * is set by activate_task() and cleared by deactivate_task(), under
498 * rq->lock. Non-zero indicates the task is runnable, the special
499 * ON_RQ_MIGRATING state is used for migration without holding both
500 * rq->locks. It indicates task_cpu() is not stable, see task_rq_lock().
501 *
502 * p->on_cpu <- { 0, 1 }:
503 *
504 * is set by prepare_task() and cleared by finish_task() such that it will be
505 * set before p is scheduled-in and cleared after p is scheduled-out, both
506 * under rq->lock. Non-zero indicates the task is running on its CPU.
507 *
508 * [ The astute reader will observe that it is possible for two tasks on one
509 * CPU to have ->on_cpu = 1 at the same time. ]
510 *
511 * task_cpu(p): is changed by set_task_cpu(), the rules are:
512 *
513 * - Don't call set_task_cpu() on a blocked task:
514 *
515 * We don't care what CPU we're not running on, this simplifies hotplug,
516 * the CPU assignment of blocked tasks isn't required to be valid.
517 *
518 * - for try_to_wake_up(), called under p->pi_lock:
519 *
520 * This allows try_to_wake_up() to only take one rq->lock, see its comment.
521 *
522 * - for migration called under rq->lock:
523 * [ see task_on_rq_migrating() in task_rq_lock() ]
524 *
525 * o move_queued_task()
526 * o detach_task()
527 *
528 * - for migration called under double_rq_lock():
529 *
530 * o __migrate_swap_task()
531 * o push_rt_task() / pull_rt_task()
532 * o push_dl_task() / pull_dl_task()
533 * o dl_task_offline_migration()
534 *
535 */
536
39d371b7
PZ
537void raw_spin_rq_lock_nested(struct rq *rq, int subclass)
538{
d66f1b06
PZ
539 raw_spinlock_t *lock;
540
9edeaea1
PZ
541 /* Matches synchronize_rcu() in __sched_core_enable() */
542 preempt_disable();
d66f1b06
PZ
543 if (sched_core_disabled()) {
544 raw_spin_lock_nested(&rq->__lock, subclass);
9edeaea1
PZ
545 /* preempt_count *MUST* be > 1 */
546 preempt_enable_no_resched();
d66f1b06
PZ
547 return;
548 }
549
550 for (;;) {
9ef7e7e3 551 lock = __rq_lockp(rq);
d66f1b06 552 raw_spin_lock_nested(lock, subclass);
9ef7e7e3 553 if (likely(lock == __rq_lockp(rq))) {
9edeaea1
PZ
554 /* preempt_count *MUST* be > 1 */
555 preempt_enable_no_resched();
d66f1b06 556 return;
9edeaea1 557 }
d66f1b06
PZ
558 raw_spin_unlock(lock);
559 }
39d371b7
PZ
560}
561
562bool raw_spin_rq_trylock(struct rq *rq)
563{
d66f1b06
PZ
564 raw_spinlock_t *lock;
565 bool ret;
566
9edeaea1
PZ
567 /* Matches synchronize_rcu() in __sched_core_enable() */
568 preempt_disable();
569 if (sched_core_disabled()) {
570 ret = raw_spin_trylock(&rq->__lock);
571 preempt_enable();
572 return ret;
573 }
d66f1b06
PZ
574
575 for (;;) {
9ef7e7e3 576 lock = __rq_lockp(rq);
d66f1b06 577 ret = raw_spin_trylock(lock);
9ef7e7e3 578 if (!ret || (likely(lock == __rq_lockp(rq)))) {
9edeaea1 579 preempt_enable();
d66f1b06 580 return ret;
9edeaea1 581 }
d66f1b06
PZ
582 raw_spin_unlock(lock);
583 }
39d371b7
PZ
584}
585
586void raw_spin_rq_unlock(struct rq *rq)
587{
588 raw_spin_unlock(rq_lockp(rq));
589}
590
d66f1b06
PZ
591#ifdef CONFIG_SMP
592/*
593 * double_rq_lock - safely lock two runqueues
594 */
595void double_rq_lock(struct rq *rq1, struct rq *rq2)
596{
597 lockdep_assert_irqs_disabled();
598
599 if (rq_order_less(rq2, rq1))
600 swap(rq1, rq2);
601
602 raw_spin_rq_lock(rq1);
2679a837
HJ
603 if (__rq_lockp(rq1) != __rq_lockp(rq2))
604 raw_spin_rq_lock_nested(rq2, SINGLE_DEPTH_NESTING);
d66f1b06 605
2679a837 606 double_rq_clock_clear_update(rq1, rq2);
d66f1b06
PZ
607}
608#endif
609
3e71a462
PZ
610/*
611 * __task_rq_lock - lock the rq @p resides on.
612 */
eb580751 613struct rq *__task_rq_lock(struct task_struct *p, struct rq_flags *rf)
3e71a462
PZ
614 __acquires(rq->lock)
615{
616 struct rq *rq;
617
618 lockdep_assert_held(&p->pi_lock);
619
620 for (;;) {
621 rq = task_rq(p);
5cb9eaa3 622 raw_spin_rq_lock(rq);
3e71a462 623 if (likely(rq == task_rq(p) && !task_on_rq_migrating(p))) {
d8ac8971 624 rq_pin_lock(rq, rf);
3e71a462
PZ
625 return rq;
626 }
5cb9eaa3 627 raw_spin_rq_unlock(rq);
3e71a462
PZ
628
629 while (unlikely(task_on_rq_migrating(p)))
630 cpu_relax();
631 }
632}
633
634/*
635 * task_rq_lock - lock p->pi_lock and lock the rq @p resides on.
636 */
eb580751 637struct rq *task_rq_lock(struct task_struct *p, struct rq_flags *rf)
3e71a462
PZ
638 __acquires(p->pi_lock)
639 __acquires(rq->lock)
640{
641 struct rq *rq;
642
643 for (;;) {
eb580751 644 raw_spin_lock_irqsave(&p->pi_lock, rf->flags);
3e71a462 645 rq = task_rq(p);
5cb9eaa3 646 raw_spin_rq_lock(rq);
3e71a462
PZ
647 /*
648 * move_queued_task() task_rq_lock()
649 *
650 * ACQUIRE (rq->lock)
651 * [S] ->on_rq = MIGRATING [L] rq = task_rq()
652 * WMB (__set_task_cpu()) ACQUIRE (rq->lock);
653 * [S] ->cpu = new_cpu [L] task_rq()
654 * [L] ->on_rq
655 * RELEASE (rq->lock)
656 *
c546951d 657 * If we observe the old CPU in task_rq_lock(), the acquire of
3e71a462
PZ
658 * the old rq->lock will fully serialize against the stores.
659 *
c546951d
AP
660 * If we observe the new CPU in task_rq_lock(), the address
661 * dependency headed by '[L] rq = task_rq()' and the acquire
662 * will pair with the WMB to ensure we then also see migrating.
3e71a462
PZ
663 */
664 if (likely(rq == task_rq(p) && !task_on_rq_migrating(p))) {
d8ac8971 665 rq_pin_lock(rq, rf);
3e71a462
PZ
666 return rq;
667 }
5cb9eaa3 668 raw_spin_rq_unlock(rq);
eb580751 669 raw_spin_unlock_irqrestore(&p->pi_lock, rf->flags);
3e71a462
PZ
670
671 while (unlikely(task_on_rq_migrating(p)))
672 cpu_relax();
673 }
674}
675
535b9552
IM
676/*
677 * RQ-clock updating methods:
678 */
679
680static void update_rq_clock_task(struct rq *rq, s64 delta)
681{
682/*
683 * In theory, the compile should just see 0 here, and optimize out the call
684 * to sched_rt_avg_update. But I don't trust it...
685 */
11d4afd4
VG
686 s64 __maybe_unused steal = 0, irq_delta = 0;
687
535b9552
IM
688#ifdef CONFIG_IRQ_TIME_ACCOUNTING
689 irq_delta = irq_time_read(cpu_of(rq)) - rq->prev_irq_time;
690
691 /*
692 * Since irq_time is only updated on {soft,}irq_exit, we might run into
693 * this case when a previous update_rq_clock() happened inside a
694 * {soft,}irq region.
695 *
696 * When this happens, we stop ->clock_task and only update the
697 * prev_irq_time stamp to account for the part that fit, so that a next
698 * update will consume the rest. This ensures ->clock_task is
699 * monotonic.
700 *
701 * It does however cause some slight miss-attribution of {soft,}irq
702 * time, a more accurate solution would be to update the irq_time using
703 * the current rq->clock timestamp, except that would require using
704 * atomic ops.
705 */
706 if (irq_delta > delta)
707 irq_delta = delta;
708
709 rq->prev_irq_time += irq_delta;
710 delta -= irq_delta;
711#endif
712#ifdef CONFIG_PARAVIRT_TIME_ACCOUNTING
713 if (static_key_false((&paravirt_steal_rq_enabled))) {
714 steal = paravirt_steal_clock(cpu_of(rq));
715 steal -= rq->prev_steal_time_rq;
716
717 if (unlikely(steal > delta))
718 steal = delta;
719
720 rq->prev_steal_time_rq += steal;
721 delta -= steal;
722 }
723#endif
724
725 rq->clock_task += delta;
726
11d4afd4 727#ifdef CONFIG_HAVE_SCHED_AVG_IRQ
535b9552 728 if ((irq_delta + steal) && sched_feat(NONTASK_CAPACITY))
91c27493 729 update_irq_load_avg(rq, irq_delta + steal);
535b9552 730#endif
23127296 731 update_rq_clock_pelt(rq, delta);
535b9552
IM
732}
733
734void update_rq_clock(struct rq *rq)
735{
736 s64 delta;
737
5cb9eaa3 738 lockdep_assert_rq_held(rq);
535b9552
IM
739
740 if (rq->clock_update_flags & RQCF_ACT_SKIP)
741 return;
742
743#ifdef CONFIG_SCHED_DEBUG
26ae58d2
PZ
744 if (sched_feat(WARN_DOUBLE_CLOCK))
745 SCHED_WARN_ON(rq->clock_update_flags & RQCF_UPDATED);
535b9552
IM
746 rq->clock_update_flags |= RQCF_UPDATED;
747#endif
26ae58d2 748
535b9552
IM
749 delta = sched_clock_cpu(cpu_of(rq)) - rq->clock;
750 if (delta < 0)
751 return;
752 rq->clock += delta;
753 update_rq_clock_task(rq, delta);
754}
755
8f4d37ec
PZ
756#ifdef CONFIG_SCHED_HRTICK
757/*
758 * Use HR-timers to deliver accurate preemption points.
8f4d37ec 759 */
8f4d37ec 760
8f4d37ec
PZ
761static void hrtick_clear(struct rq *rq)
762{
763 if (hrtimer_active(&rq->hrtick_timer))
764 hrtimer_cancel(&rq->hrtick_timer);
765}
766
8f4d37ec
PZ
767/*
768 * High-resolution timer tick.
769 * Runs from hardirq context with interrupts disabled.
770 */
771static enum hrtimer_restart hrtick(struct hrtimer *timer)
772{
773 struct rq *rq = container_of(timer, struct rq, hrtick_timer);
8a8c69c3 774 struct rq_flags rf;
8f4d37ec
PZ
775
776 WARN_ON_ONCE(cpu_of(rq) != smp_processor_id());
777
8a8c69c3 778 rq_lock(rq, &rf);
3e51f33f 779 update_rq_clock(rq);
8f4d37ec 780 rq->curr->sched_class->task_tick(rq, rq->curr, 1);
8a8c69c3 781 rq_unlock(rq, &rf);
8f4d37ec
PZ
782
783 return HRTIMER_NORESTART;
784}
785
95e904c7 786#ifdef CONFIG_SMP
971ee28c 787
4961b6e1 788static void __hrtick_restart(struct rq *rq)
971ee28c
PZ
789{
790 struct hrtimer *timer = &rq->hrtick_timer;
156ec6f4 791 ktime_t time = rq->hrtick_time;
971ee28c 792
156ec6f4 793 hrtimer_start(timer, time, HRTIMER_MODE_ABS_PINNED_HARD);
971ee28c
PZ
794}
795
31656519
PZ
796/*
797 * called from hardirq (IPI) context
798 */
799static void __hrtick_start(void *arg)
b328ca18 800{
31656519 801 struct rq *rq = arg;
8a8c69c3 802 struct rq_flags rf;
b328ca18 803
8a8c69c3 804 rq_lock(rq, &rf);
971ee28c 805 __hrtick_restart(rq);
8a8c69c3 806 rq_unlock(rq, &rf);
b328ca18
PZ
807}
808
31656519
PZ
809/*
810 * Called to set the hrtick timer state.
811 *
812 * called with rq->lock held and irqs disabled
813 */
029632fb 814void hrtick_start(struct rq *rq, u64 delay)
b328ca18 815{
31656519 816 struct hrtimer *timer = &rq->hrtick_timer;
177ef2a6 817 s64 delta;
818
819 /*
820 * Don't schedule slices shorter than 10000ns, that just
821 * doesn't make sense and can cause timer DoS.
822 */
823 delta = max_t(s64, delay, 10000LL);
156ec6f4 824 rq->hrtick_time = ktime_add_ns(timer->base->get_time(), delta);
31656519 825
fd3eafda 826 if (rq == this_rq())
971ee28c 827 __hrtick_restart(rq);
fd3eafda 828 else
c46fff2a 829 smp_call_function_single_async(cpu_of(rq), &rq->hrtick_csd);
b328ca18
PZ
830}
831
31656519
PZ
832#else
833/*
834 * Called to set the hrtick timer state.
835 *
836 * called with rq->lock held and irqs disabled
837 */
029632fb 838void hrtick_start(struct rq *rq, u64 delay)
31656519 839{
86893335
WL
840 /*
841 * Don't schedule slices shorter than 10000ns, that just
842 * doesn't make sense. Rely on vruntime for fairness.
843 */
844 delay = max_t(u64, delay, 10000LL);
4961b6e1 845 hrtimer_start(&rq->hrtick_timer, ns_to_ktime(delay),
d5096aa6 846 HRTIMER_MODE_REL_PINNED_HARD);
31656519 847}
90b5363a 848
31656519 849#endif /* CONFIG_SMP */
8f4d37ec 850
77a021be 851static void hrtick_rq_init(struct rq *rq)
8f4d37ec 852{
31656519 853#ifdef CONFIG_SMP
545b8c8d 854 INIT_CSD(&rq->hrtick_csd, __hrtick_start, rq);
31656519 855#endif
d5096aa6 856 hrtimer_init(&rq->hrtick_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL_HARD);
31656519 857 rq->hrtick_timer.function = hrtick;
8f4d37ec 858}
006c75f1 859#else /* CONFIG_SCHED_HRTICK */
8f4d37ec
PZ
860static inline void hrtick_clear(struct rq *rq)
861{
862}
863
77a021be 864static inline void hrtick_rq_init(struct rq *rq)
8f4d37ec
PZ
865{
866}
006c75f1 867#endif /* CONFIG_SCHED_HRTICK */
8f4d37ec 868
5529578a
FW
869/*
870 * cmpxchg based fetch_or, macro so it works for different integer types
871 */
872#define fetch_or(ptr, mask) \
873 ({ \
874 typeof(ptr) _ptr = (ptr); \
875 typeof(mask) _mask = (mask); \
c02d5546 876 typeof(*_ptr) _val = *_ptr; \
5529578a 877 \
c02d5546
UB
878 do { \
879 } while (!try_cmpxchg(_ptr, &_val, _val | _mask)); \
880 _val; \
5529578a
FW
881})
882
e3baac47 883#if defined(CONFIG_SMP) && defined(TIF_POLLING_NRFLAG)
fd99f91a
PZ
884/*
885 * Atomically set TIF_NEED_RESCHED and test for TIF_POLLING_NRFLAG,
886 * this avoids any races wrt polling state changes and thereby avoids
887 * spurious IPIs.
888 */
c02d5546 889static inline bool set_nr_and_not_polling(struct task_struct *p)
fd99f91a
PZ
890{
891 struct thread_info *ti = task_thread_info(p);
892 return !(fetch_or(&ti->flags, _TIF_NEED_RESCHED) & _TIF_POLLING_NRFLAG);
893}
e3baac47
PZ
894
895/*
896 * Atomically set TIF_NEED_RESCHED if TIF_POLLING_NRFLAG is set.
897 *
898 * If this returns true, then the idle task promises to call
899 * sched_ttwu_pending() and reschedule soon.
900 */
901static bool set_nr_if_polling(struct task_struct *p)
902{
903 struct thread_info *ti = task_thread_info(p);
c02d5546 904 typeof(ti->flags) val = READ_ONCE(ti->flags);
e3baac47
PZ
905
906 for (;;) {
907 if (!(val & _TIF_POLLING_NRFLAG))
908 return false;
909 if (val & _TIF_NEED_RESCHED)
910 return true;
c02d5546 911 if (try_cmpxchg(&ti->flags, &val, val | _TIF_NEED_RESCHED))
e3baac47 912 break;
e3baac47
PZ
913 }
914 return true;
915}
916
fd99f91a 917#else
c02d5546 918static inline bool set_nr_and_not_polling(struct task_struct *p)
fd99f91a
PZ
919{
920 set_tsk_need_resched(p);
921 return true;
922}
e3baac47
PZ
923
924#ifdef CONFIG_SMP
c02d5546 925static inline bool set_nr_if_polling(struct task_struct *p)
e3baac47
PZ
926{
927 return false;
928}
929#endif
fd99f91a
PZ
930#endif
931
07879c6a 932static bool __wake_q_add(struct wake_q_head *head, struct task_struct *task)
76751049
PZ
933{
934 struct wake_q_node *node = &task->wake_q;
935
936 /*
937 * Atomically grab the task, if ->wake_q is !nil already it means
b19a888c 938 * it's already queued (either by us or someone else) and will get the
76751049
PZ
939 * wakeup due to that.
940 *
4c4e3731
PZ
941 * In order to ensure that a pending wakeup will observe our pending
942 * state, even in the failed case, an explicit smp_mb() must be used.
76751049 943 */
4c4e3731 944 smp_mb__before_atomic();
87ff19cb 945 if (unlikely(cmpxchg_relaxed(&node->next, NULL, WAKE_Q_TAIL)))
07879c6a 946 return false;
76751049
PZ
947
948 /*
949 * The head is context local, there can be no concurrency.
950 */
951 *head->lastp = node;
952 head->lastp = &node->next;
07879c6a
DB
953 return true;
954}
955
956/**
957 * wake_q_add() - queue a wakeup for 'later' waking.
958 * @head: the wake_q_head to add @task to
959 * @task: the task to queue for 'later' wakeup
960 *
961 * Queue a task for later wakeup, most likely by the wake_up_q() call in the
962 * same context, _HOWEVER_ this is not guaranteed, the wakeup can come
963 * instantly.
964 *
965 * This function must be used as-if it were wake_up_process(); IOW the task
966 * must be ready to be woken at this location.
967 */
968void wake_q_add(struct wake_q_head *head, struct task_struct *task)
969{
970 if (__wake_q_add(head, task))
971 get_task_struct(task);
972}
973
974/**
975 * wake_q_add_safe() - safely queue a wakeup for 'later' waking.
976 * @head: the wake_q_head to add @task to
977 * @task: the task to queue for 'later' wakeup
978 *
979 * Queue a task for later wakeup, most likely by the wake_up_q() call in the
980 * same context, _HOWEVER_ this is not guaranteed, the wakeup can come
981 * instantly.
982 *
983 * This function must be used as-if it were wake_up_process(); IOW the task
984 * must be ready to be woken at this location.
985 *
986 * This function is essentially a task-safe equivalent to wake_q_add(). Callers
987 * that already hold reference to @task can call the 'safe' version and trust
988 * wake_q to do the right thing depending whether or not the @task is already
989 * queued for wakeup.
990 */
991void wake_q_add_safe(struct wake_q_head *head, struct task_struct *task)
992{
993 if (!__wake_q_add(head, task))
994 put_task_struct(task);
76751049
PZ
995}
996
997void wake_up_q(struct wake_q_head *head)
998{
999 struct wake_q_node *node = head->first;
1000
1001 while (node != WAKE_Q_TAIL) {
1002 struct task_struct *task;
1003
1004 task = container_of(node, struct task_struct, wake_q);
d1ccc66d 1005 /* Task can safely be re-inserted now: */
76751049
PZ
1006 node = node->next;
1007 task->wake_q.next = NULL;
1008
1009 /*
7696f991
AP
1010 * wake_up_process() executes a full barrier, which pairs with
1011 * the queueing in wake_q_add() so as not to miss wakeups.
76751049
PZ
1012 */
1013 wake_up_process(task);
1014 put_task_struct(task);
1015 }
1016}
1017
c24d20db 1018/*
8875125e 1019 * resched_curr - mark rq's current task 'to be rescheduled now'.
c24d20db
IM
1020 *
1021 * On UP this means the setting of the need_resched flag, on SMP it
1022 * might also involve a cross-CPU call to trigger the scheduler on
1023 * the target CPU.
1024 */
8875125e 1025void resched_curr(struct rq *rq)
c24d20db 1026{
8875125e 1027 struct task_struct *curr = rq->curr;
c24d20db
IM
1028 int cpu;
1029
5cb9eaa3 1030 lockdep_assert_rq_held(rq);
c24d20db 1031
8875125e 1032 if (test_tsk_need_resched(curr))
c24d20db
IM
1033 return;
1034
8875125e 1035 cpu = cpu_of(rq);
fd99f91a 1036
f27dde8d 1037 if (cpu == smp_processor_id()) {
8875125e 1038 set_tsk_need_resched(curr);
f27dde8d 1039 set_preempt_need_resched();
c24d20db 1040 return;
f27dde8d 1041 }
c24d20db 1042
8875125e 1043 if (set_nr_and_not_polling(curr))
c24d20db 1044 smp_send_reschedule(cpu);
dfc68f29
AL
1045 else
1046 trace_sched_wake_idle_without_ipi(cpu);
c24d20db
IM
1047}
1048
029632fb 1049void resched_cpu(int cpu)
c24d20db
IM
1050{
1051 struct rq *rq = cpu_rq(cpu);
1052 unsigned long flags;
1053
5cb9eaa3 1054 raw_spin_rq_lock_irqsave(rq, flags);
a0982dfa
PM
1055 if (cpu_online(cpu) || cpu == smp_processor_id())
1056 resched_curr(rq);
5cb9eaa3 1057 raw_spin_rq_unlock_irqrestore(rq, flags);
c24d20db 1058}
06d8308c 1059
b021fe3e 1060#ifdef CONFIG_SMP
3451d024 1061#ifdef CONFIG_NO_HZ_COMMON
83cd4fe2 1062/*
d1ccc66d
IM
1063 * In the semi idle case, use the nearest busy CPU for migrating timers
1064 * from an idle CPU. This is good for power-savings.
83cd4fe2
VP
1065 *
1066 * We don't do similar optimization for completely idle system, as
d1ccc66d
IM
1067 * selecting an idle CPU will add more delays to the timers than intended
1068 * (as that CPU's timer base may not be uptodate wrt jiffies etc).
83cd4fe2 1069 */
bc7a34b8 1070int get_nohz_timer_target(void)
83cd4fe2 1071{
e938b9c9 1072 int i, cpu = smp_processor_id(), default_cpu = -1;
83cd4fe2 1073 struct sched_domain *sd;
031e3bd8 1074 const struct cpumask *hk_mask;
83cd4fe2 1075
04d4e665 1076 if (housekeeping_cpu(cpu, HK_TYPE_TIMER)) {
e938b9c9
WL
1077 if (!idle_cpu(cpu))
1078 return cpu;
1079 default_cpu = cpu;
1080 }
6201b4d6 1081
04d4e665 1082 hk_mask = housekeeping_cpumask(HK_TYPE_TIMER);
031e3bd8 1083
057f3fad 1084 rcu_read_lock();
83cd4fe2 1085 for_each_domain(cpu, sd) {
031e3bd8 1086 for_each_cpu_and(i, sched_domain_span(sd), hk_mask) {
44496922
WL
1087 if (cpu == i)
1088 continue;
1089
e938b9c9 1090 if (!idle_cpu(i)) {
057f3fad
PZ
1091 cpu = i;
1092 goto unlock;
1093 }
1094 }
83cd4fe2 1095 }
9642d18e 1096
e938b9c9 1097 if (default_cpu == -1)
04d4e665 1098 default_cpu = housekeeping_any_cpu(HK_TYPE_TIMER);
e938b9c9 1099 cpu = default_cpu;
057f3fad
PZ
1100unlock:
1101 rcu_read_unlock();
83cd4fe2
VP
1102 return cpu;
1103}
d1ccc66d 1104
06d8308c
TG
1105/*
1106 * When add_timer_on() enqueues a timer into the timer wheel of an
1107 * idle CPU then this timer might expire before the next timer event
1108 * which is scheduled to wake up that CPU. In case of a completely
1109 * idle system the next event might even be infinite time into the
1110 * future. wake_up_idle_cpu() ensures that the CPU is woken up and
1111 * leaves the inner idle loop so the newly added timer is taken into
1112 * account when the CPU goes back to idle and evaluates the timer
1113 * wheel for the next timer event.
1114 */
1c20091e 1115static void wake_up_idle_cpu(int cpu)
06d8308c
TG
1116{
1117 struct rq *rq = cpu_rq(cpu);
1118
1119 if (cpu == smp_processor_id())
1120 return;
1121
67b9ca70 1122 if (set_nr_and_not_polling(rq->idle))
06d8308c 1123 smp_send_reschedule(cpu);
dfc68f29
AL
1124 else
1125 trace_sched_wake_idle_without_ipi(cpu);
45bf76df
IM
1126}
1127
c5bfece2 1128static bool wake_up_full_nohz_cpu(int cpu)
1c20091e 1129{
53c5fa16
FW
1130 /*
1131 * We just need the target to call irq_exit() and re-evaluate
1132 * the next tick. The nohz full kick at least implies that.
1133 * If needed we can still optimize that later with an
1134 * empty IRQ.
1135 */
379d9ecb
PM
1136 if (cpu_is_offline(cpu))
1137 return true; /* Don't try to wake offline CPUs. */
c5bfece2 1138 if (tick_nohz_full_cpu(cpu)) {
1c20091e
FW
1139 if (cpu != smp_processor_id() ||
1140 tick_nohz_tick_stopped())
53c5fa16 1141 tick_nohz_full_kick_cpu(cpu);
1c20091e
FW
1142 return true;
1143 }
1144
1145 return false;
1146}
1147
379d9ecb
PM
1148/*
1149 * Wake up the specified CPU. If the CPU is going offline, it is the
1150 * caller's responsibility to deal with the lost wakeup, for example,
1151 * by hooking into the CPU_DEAD notifier like timers and hrtimers do.
1152 */
1c20091e
FW
1153void wake_up_nohz_cpu(int cpu)
1154{
c5bfece2 1155 if (!wake_up_full_nohz_cpu(cpu))
1c20091e
FW
1156 wake_up_idle_cpu(cpu);
1157}
1158
19a1f5ec 1159static void nohz_csd_func(void *info)
45bf76df 1160{
19a1f5ec
PZ
1161 struct rq *rq = info;
1162 int cpu = cpu_of(rq);
1163 unsigned int flags;
873b4c65
VG
1164
1165 /*
19a1f5ec 1166 * Release the rq::nohz_csd.
873b4c65 1167 */
c6f88654 1168 flags = atomic_fetch_andnot(NOHZ_KICK_MASK | NOHZ_NEWILB_KICK, nohz_flags(cpu));
19a1f5ec 1169 WARN_ON(!(flags & NOHZ_KICK_MASK));
45bf76df 1170
19a1f5ec
PZ
1171 rq->idle_balance = idle_cpu(cpu);
1172 if (rq->idle_balance && !need_resched()) {
1173 rq->nohz_idle_balance = flags;
90b5363a
PZI
1174 raise_softirq_irqoff(SCHED_SOFTIRQ);
1175 }
2069dd75
PZ
1176}
1177
3451d024 1178#endif /* CONFIG_NO_HZ_COMMON */
d842de87 1179
ce831b38 1180#ifdef CONFIG_NO_HZ_FULL
76d92ac3 1181bool sched_can_stop_tick(struct rq *rq)
ce831b38 1182{
76d92ac3
FW
1183 int fifo_nr_running;
1184
1185 /* Deadline tasks, even if single, need the tick */
1186 if (rq->dl.dl_nr_running)
1187 return false;
1188
1e78cdbd 1189 /*
b19a888c 1190 * If there are more than one RR tasks, we need the tick to affect the
2548d546 1191 * actual RR behaviour.
1e78cdbd 1192 */
76d92ac3
FW
1193 if (rq->rt.rr_nr_running) {
1194 if (rq->rt.rr_nr_running == 1)
1195 return true;
1196 else
1197 return false;
1e78cdbd
RR
1198 }
1199
2548d546
PZ
1200 /*
1201 * If there's no RR tasks, but FIFO tasks, we can skip the tick, no
1202 * forced preemption between FIFO tasks.
1203 */
1204 fifo_nr_running = rq->rt.rt_nr_running - rq->rt.rr_nr_running;
1205 if (fifo_nr_running)
1206 return true;
1207
1208 /*
1209 * If there are no DL,RR/FIFO tasks, there must only be CFS tasks left;
1210 * if there's more than one we need the tick for involuntary
1211 * preemption.
1212 */
1213 if (rq->nr_running > 1)
541b8264 1214 return false;
ce831b38 1215
541b8264 1216 return true;
ce831b38
FW
1217}
1218#endif /* CONFIG_NO_HZ_FULL */
6d6bc0ad 1219#endif /* CONFIG_SMP */
18d95a28 1220
a790de99
PT
1221#if defined(CONFIG_RT_GROUP_SCHED) || (defined(CONFIG_FAIR_GROUP_SCHED) && \
1222 (defined(CONFIG_SMP) || defined(CONFIG_CFS_BANDWIDTH)))
c09595f6 1223/*
8277434e
PT
1224 * Iterate task_group tree rooted at *from, calling @down when first entering a
1225 * node and @up when leaving it for the final time.
1226 *
1227 * Caller must hold rcu_lock or sufficient equivalent.
c09595f6 1228 */
029632fb 1229int walk_tg_tree_from(struct task_group *from,
8277434e 1230 tg_visitor down, tg_visitor up, void *data)
c09595f6
PZ
1231{
1232 struct task_group *parent, *child;
eb755805 1233 int ret;
c09595f6 1234
8277434e
PT
1235 parent = from;
1236
c09595f6 1237down:
eb755805
PZ
1238 ret = (*down)(parent, data);
1239 if (ret)
8277434e 1240 goto out;
c09595f6
PZ
1241 list_for_each_entry_rcu(child, &parent->children, siblings) {
1242 parent = child;
1243 goto down;
1244
1245up:
1246 continue;
1247 }
eb755805 1248 ret = (*up)(parent, data);
8277434e
PT
1249 if (ret || parent == from)
1250 goto out;
c09595f6
PZ
1251
1252 child = parent;
1253 parent = parent->parent;
1254 if (parent)
1255 goto up;
8277434e 1256out:
eb755805 1257 return ret;
c09595f6
PZ
1258}
1259
029632fb 1260int tg_nop(struct task_group *tg, void *data)
eb755805 1261{
e2b245f8 1262 return 0;
eb755805 1263}
18d95a28
PZ
1264#endif
1265
b1e82065 1266static void set_load_weight(struct task_struct *p, bool update_load)
45bf76df 1267{
f05998d4
NR
1268 int prio = p->static_prio - MAX_RT_PRIO;
1269 struct load_weight *load = &p->se.load;
1270
dd41f596
IM
1271 /*
1272 * SCHED_IDLE tasks get minimal weight:
1273 */
1da1843f 1274 if (task_has_idle_policy(p)) {
c8b28116 1275 load->weight = scale_load(WEIGHT_IDLEPRIO);
f05998d4 1276 load->inv_weight = WMULT_IDLEPRIO;
dd41f596
IM
1277 return;
1278 }
71f8bd46 1279
9059393e
VG
1280 /*
1281 * SCHED_OTHER tasks have to update their load when changing their
1282 * weight
1283 */
1284 if (update_load && p->sched_class == &fair_sched_class) {
1285 reweight_task(p, prio);
1286 } else {
1287 load->weight = scale_load(sched_prio_to_weight[prio]);
1288 load->inv_weight = sched_prio_to_wmult[prio];
1289 }
71f8bd46
IM
1290}
1291
69842cba 1292#ifdef CONFIG_UCLAMP_TASK
2480c093
PB
1293/*
1294 * Serializes updates of utilization clamp values
1295 *
1296 * The (slow-path) user-space triggers utilization clamp value updates which
1297 * can require updates on (fast-path) scheduler's data structures used to
1298 * support enqueue/dequeue operations.
1299 * While the per-CPU rq lock protects fast-path update operations, user-space
1300 * requests are serialized using a mutex to reduce the risk of conflicting
1301 * updates or API abuses.
1302 */
1303static DEFINE_MUTEX(uclamp_mutex);
1304
e8f14172 1305/* Max allowed minimum utilization */
494dcdf4 1306static unsigned int __maybe_unused sysctl_sched_uclamp_util_min = SCHED_CAPACITY_SCALE;
e8f14172
PB
1307
1308/* Max allowed maximum utilization */
494dcdf4 1309static unsigned int __maybe_unused sysctl_sched_uclamp_util_max = SCHED_CAPACITY_SCALE;
e8f14172 1310
13685c4a
QY
1311/*
1312 * By default RT tasks run at the maximum performance point/capacity of the
1313 * system. Uclamp enforces this by always setting UCLAMP_MIN of RT tasks to
1314 * SCHED_CAPACITY_SCALE.
1315 *
1316 * This knob allows admins to change the default behavior when uclamp is being
1317 * used. In battery powered devices, particularly, running at the maximum
1318 * capacity and frequency will increase energy consumption and shorten the
1319 * battery life.
1320 *
1321 * This knob only affects RT tasks that their uclamp_se->user_defined == false.
1322 *
1323 * This knob will not override the system default sched_util_clamp_min defined
1324 * above.
1325 */
3267e015 1326static unsigned int sysctl_sched_uclamp_util_min_rt_default = SCHED_CAPACITY_SCALE;
13685c4a 1327
e8f14172
PB
1328/* All clamps are required to be less or equal than these values */
1329static struct uclamp_se uclamp_default[UCLAMP_CNT];
69842cba 1330
46609ce2
QY
1331/*
1332 * This static key is used to reduce the uclamp overhead in the fast path. It
1333 * primarily disables the call to uclamp_rq_{inc, dec}() in
1334 * enqueue/dequeue_task().
1335 *
1336 * This allows users to continue to enable uclamp in their kernel config with
1337 * minimum uclamp overhead in the fast path.
1338 *
1339 * As soon as userspace modifies any of the uclamp knobs, the static key is
1340 * enabled, since we have an actual users that make use of uclamp
1341 * functionality.
1342 *
1343 * The knobs that would enable this static key are:
1344 *
1345 * * A task modifying its uclamp value with sched_setattr().
1346 * * An admin modifying the sysctl_sched_uclamp_{min, max} via procfs.
1347 * * An admin modifying the cgroup cpu.uclamp.{min, max}
1348 */
1349DEFINE_STATIC_KEY_FALSE(sched_uclamp_used);
1350
69842cba
PB
1351/* Integer rounded range for each bucket */
1352#define UCLAMP_BUCKET_DELTA DIV_ROUND_CLOSEST(SCHED_CAPACITY_SCALE, UCLAMP_BUCKETS)
1353
1354#define for_each_clamp_id(clamp_id) \
1355 for ((clamp_id) = 0; (clamp_id) < UCLAMP_CNT; (clamp_id)++)
1356
1357static inline unsigned int uclamp_bucket_id(unsigned int clamp_value)
1358{
6d2f8909 1359 return min_t(unsigned int, clamp_value / UCLAMP_BUCKET_DELTA, UCLAMP_BUCKETS - 1);
69842cba
PB
1360}
1361
7763baac 1362static inline unsigned int uclamp_none(enum uclamp_id clamp_id)
69842cba
PB
1363{
1364 if (clamp_id == UCLAMP_MIN)
1365 return 0;
1366 return SCHED_CAPACITY_SCALE;
1367}
1368
a509a7cd
PB
1369static inline void uclamp_se_set(struct uclamp_se *uc_se,
1370 unsigned int value, bool user_defined)
69842cba
PB
1371{
1372 uc_se->value = value;
1373 uc_se->bucket_id = uclamp_bucket_id(value);
a509a7cd 1374 uc_se->user_defined = user_defined;
69842cba
PB
1375}
1376
e496187d 1377static inline unsigned int
0413d7f3 1378uclamp_idle_value(struct rq *rq, enum uclamp_id clamp_id,
e496187d
PB
1379 unsigned int clamp_value)
1380{
1381 /*
1382 * Avoid blocked utilization pushing up the frequency when we go
1383 * idle (which drops the max-clamp) by retaining the last known
1384 * max-clamp.
1385 */
1386 if (clamp_id == UCLAMP_MAX) {
1387 rq->uclamp_flags |= UCLAMP_FLAG_IDLE;
1388 return clamp_value;
1389 }
1390
1391 return uclamp_none(UCLAMP_MIN);
1392}
1393
0413d7f3 1394static inline void uclamp_idle_reset(struct rq *rq, enum uclamp_id clamp_id,
e496187d
PB
1395 unsigned int clamp_value)
1396{
1397 /* Reset max-clamp retention only on idle exit */
1398 if (!(rq->uclamp_flags & UCLAMP_FLAG_IDLE))
1399 return;
1400
1401 WRITE_ONCE(rq->uclamp[clamp_id].value, clamp_value);
1402}
1403
69842cba 1404static inline
7763baac 1405unsigned int uclamp_rq_max_value(struct rq *rq, enum uclamp_id clamp_id,
0413d7f3 1406 unsigned int clamp_value)
69842cba
PB
1407{
1408 struct uclamp_bucket *bucket = rq->uclamp[clamp_id].bucket;
1409 int bucket_id = UCLAMP_BUCKETS - 1;
1410
1411 /*
1412 * Since both min and max clamps are max aggregated, find the
1413 * top most bucket with tasks in.
1414 */
1415 for ( ; bucket_id >= 0; bucket_id--) {
1416 if (!bucket[bucket_id].tasks)
1417 continue;
1418 return bucket[bucket_id].value;
1419 }
1420
1421 /* No tasks -- default clamp values */
e496187d 1422 return uclamp_idle_value(rq, clamp_id, clamp_value);
69842cba
PB
1423}
1424
13685c4a
QY
1425static void __uclamp_update_util_min_rt_default(struct task_struct *p)
1426{
1427 unsigned int default_util_min;
1428 struct uclamp_se *uc_se;
1429
1430 lockdep_assert_held(&p->pi_lock);
1431
1432 uc_se = &p->uclamp_req[UCLAMP_MIN];
1433
1434 /* Only sync if user didn't override the default */
1435 if (uc_se->user_defined)
1436 return;
1437
1438 default_util_min = sysctl_sched_uclamp_util_min_rt_default;
1439 uclamp_se_set(uc_se, default_util_min, false);
1440}
1441
1442static void uclamp_update_util_min_rt_default(struct task_struct *p)
1443{
1444 struct rq_flags rf;
1445 struct rq *rq;
1446
1447 if (!rt_task(p))
1448 return;
1449
1450 /* Protect updates to p->uclamp_* */
1451 rq = task_rq_lock(p, &rf);
1452 __uclamp_update_util_min_rt_default(p);
1453 task_rq_unlock(rq, p, &rf);
1454}
1455
3eac870a 1456static inline struct uclamp_se
0413d7f3 1457uclamp_tg_restrict(struct task_struct *p, enum uclamp_id clamp_id)
3eac870a 1458{
0213b708 1459 /* Copy by value as we could modify it */
3eac870a
PB
1460 struct uclamp_se uc_req = p->uclamp_req[clamp_id];
1461#ifdef CONFIG_UCLAMP_TASK_GROUP
0213b708 1462 unsigned int tg_min, tg_max, value;
3eac870a
PB
1463
1464 /*
1465 * Tasks in autogroups or root task group will be
1466 * restricted by system defaults.
1467 */
1468 if (task_group_is_autogroup(task_group(p)))
1469 return uc_req;
1470 if (task_group(p) == &root_task_group)
1471 return uc_req;
1472
0213b708
QY
1473 tg_min = task_group(p)->uclamp[UCLAMP_MIN].value;
1474 tg_max = task_group(p)->uclamp[UCLAMP_MAX].value;
1475 value = uc_req.value;
1476 value = clamp(value, tg_min, tg_max);
1477 uclamp_se_set(&uc_req, value, false);
3eac870a
PB
1478#endif
1479
1480 return uc_req;
1481}
1482
e8f14172
PB
1483/*
1484 * The effective clamp bucket index of a task depends on, by increasing
1485 * priority:
1486 * - the task specific clamp value, when explicitly requested from userspace
3eac870a
PB
1487 * - the task group effective clamp value, for tasks not either in the root
1488 * group or in an autogroup
e8f14172
PB
1489 * - the system default clamp value, defined by the sysadmin
1490 */
1491static inline struct uclamp_se
0413d7f3 1492uclamp_eff_get(struct task_struct *p, enum uclamp_id clamp_id)
e8f14172 1493{
3eac870a 1494 struct uclamp_se uc_req = uclamp_tg_restrict(p, clamp_id);
e8f14172
PB
1495 struct uclamp_se uc_max = uclamp_default[clamp_id];
1496
1497 /* System default restrictions always apply */
1498 if (unlikely(uc_req.value > uc_max.value))
1499 return uc_max;
1500
1501 return uc_req;
1502}
1503
686516b5 1504unsigned long uclamp_eff_value(struct task_struct *p, enum uclamp_id clamp_id)
9d20ad7d
PB
1505{
1506 struct uclamp_se uc_eff;
1507
1508 /* Task currently refcounted: use back-annotated (effective) value */
1509 if (p->uclamp[clamp_id].active)
686516b5 1510 return (unsigned long)p->uclamp[clamp_id].value;
9d20ad7d
PB
1511
1512 uc_eff = uclamp_eff_get(p, clamp_id);
1513
686516b5 1514 return (unsigned long)uc_eff.value;
9d20ad7d
PB
1515}
1516
69842cba
PB
1517/*
1518 * When a task is enqueued on a rq, the clamp bucket currently defined by the
1519 * task's uclamp::bucket_id is refcounted on that rq. This also immediately
1520 * updates the rq's clamp value if required.
60daf9c1
PB
1521 *
1522 * Tasks can have a task-specific value requested from user-space, track
1523 * within each bucket the maximum value for tasks refcounted in it.
1524 * This "local max aggregation" allows to track the exact "requested" value
1525 * for each bucket when all its RUNNABLE tasks require the same clamp.
69842cba
PB
1526 */
1527static inline void uclamp_rq_inc_id(struct rq *rq, struct task_struct *p,
0413d7f3 1528 enum uclamp_id clamp_id)
69842cba
PB
1529{
1530 struct uclamp_rq *uc_rq = &rq->uclamp[clamp_id];
1531 struct uclamp_se *uc_se = &p->uclamp[clamp_id];
1532 struct uclamp_bucket *bucket;
1533
5cb9eaa3 1534 lockdep_assert_rq_held(rq);
69842cba 1535
e8f14172
PB
1536 /* Update task effective clamp */
1537 p->uclamp[clamp_id] = uclamp_eff_get(p, clamp_id);
1538
69842cba
PB
1539 bucket = &uc_rq->bucket[uc_se->bucket_id];
1540 bucket->tasks++;
e8f14172 1541 uc_se->active = true;
69842cba 1542
e496187d
PB
1543 uclamp_idle_reset(rq, clamp_id, uc_se->value);
1544
60daf9c1
PB
1545 /*
1546 * Local max aggregation: rq buckets always track the max
1547 * "requested" clamp value of its RUNNABLE tasks.
1548 */
1549 if (bucket->tasks == 1 || uc_se->value > bucket->value)
1550 bucket->value = uc_se->value;
1551
69842cba 1552 if (uc_se->value > READ_ONCE(uc_rq->value))
60daf9c1 1553 WRITE_ONCE(uc_rq->value, uc_se->value);
69842cba
PB
1554}
1555
1556/*
1557 * When a task is dequeued from a rq, the clamp bucket refcounted by the task
1558 * is released. If this is the last task reference counting the rq's max
1559 * active clamp value, then the rq's clamp value is updated.
1560 *
1561 * Both refcounted tasks and rq's cached clamp values are expected to be
1562 * always valid. If it's detected they are not, as defensive programming,
1563 * enforce the expected state and warn.
1564 */
1565static inline void uclamp_rq_dec_id(struct rq *rq, struct task_struct *p,
0413d7f3 1566 enum uclamp_id clamp_id)
69842cba
PB
1567{
1568 struct uclamp_rq *uc_rq = &rq->uclamp[clamp_id];
1569 struct uclamp_se *uc_se = &p->uclamp[clamp_id];
1570 struct uclamp_bucket *bucket;
e496187d 1571 unsigned int bkt_clamp;
69842cba
PB
1572 unsigned int rq_clamp;
1573
5cb9eaa3 1574 lockdep_assert_rq_held(rq);
69842cba 1575
46609ce2
QY
1576 /*
1577 * If sched_uclamp_used was enabled after task @p was enqueued,
1578 * we could end up with unbalanced call to uclamp_rq_dec_id().
1579 *
1580 * In this case the uc_se->active flag should be false since no uclamp
1581 * accounting was performed at enqueue time and we can just return
1582 * here.
1583 *
b19a888c 1584 * Need to be careful of the following enqueue/dequeue ordering
46609ce2
QY
1585 * problem too
1586 *
1587 * enqueue(taskA)
1588 * // sched_uclamp_used gets enabled
1589 * enqueue(taskB)
1590 * dequeue(taskA)
b19a888c 1591 * // Must not decrement bucket->tasks here
46609ce2
QY
1592 * dequeue(taskB)
1593 *
1594 * where we could end up with stale data in uc_se and
1595 * bucket[uc_se->bucket_id].
1596 *
1597 * The following check here eliminates the possibility of such race.
1598 */
1599 if (unlikely(!uc_se->active))
1600 return;
1601
69842cba 1602 bucket = &uc_rq->bucket[uc_se->bucket_id];
46609ce2 1603
69842cba
PB
1604 SCHED_WARN_ON(!bucket->tasks);
1605 if (likely(bucket->tasks))
1606 bucket->tasks--;
46609ce2 1607
e8f14172 1608 uc_se->active = false;
69842cba 1609
60daf9c1
PB
1610 /*
1611 * Keep "local max aggregation" simple and accept to (possibly)
1612 * overboost some RUNNABLE tasks in the same bucket.
1613 * The rq clamp bucket value is reset to its base value whenever
1614 * there are no more RUNNABLE tasks refcounting it.
1615 */
69842cba
PB
1616 if (likely(bucket->tasks))
1617 return;
1618
1619 rq_clamp = READ_ONCE(uc_rq->value);
1620 /*
1621 * Defensive programming: this should never happen. If it happens,
1622 * e.g. due to future modification, warn and fixup the expected value.
1623 */
1624 SCHED_WARN_ON(bucket->value > rq_clamp);
e496187d
PB
1625 if (bucket->value >= rq_clamp) {
1626 bkt_clamp = uclamp_rq_max_value(rq, clamp_id, uc_se->value);
1627 WRITE_ONCE(uc_rq->value, bkt_clamp);
1628 }
69842cba
PB
1629}
1630
1631static inline void uclamp_rq_inc(struct rq *rq, struct task_struct *p)
1632{
0413d7f3 1633 enum uclamp_id clamp_id;
69842cba 1634
46609ce2
QY
1635 /*
1636 * Avoid any overhead until uclamp is actually used by the userspace.
1637 *
1638 * The condition is constructed such that a NOP is generated when
1639 * sched_uclamp_used is disabled.
1640 */
1641 if (!static_branch_unlikely(&sched_uclamp_used))
1642 return;
1643
69842cba
PB
1644 if (unlikely(!p->sched_class->uclamp_enabled))
1645 return;
1646
1647 for_each_clamp_id(clamp_id)
1648 uclamp_rq_inc_id(rq, p, clamp_id);
e496187d
PB
1649
1650 /* Reset clamp idle holding when there is one RUNNABLE task */
1651 if (rq->uclamp_flags & UCLAMP_FLAG_IDLE)
1652 rq->uclamp_flags &= ~UCLAMP_FLAG_IDLE;
69842cba
PB
1653}
1654
1655static inline void uclamp_rq_dec(struct rq *rq, struct task_struct *p)
1656{
0413d7f3 1657 enum uclamp_id clamp_id;
69842cba 1658
46609ce2
QY
1659 /*
1660 * Avoid any overhead until uclamp is actually used by the userspace.
1661 *
1662 * The condition is constructed such that a NOP is generated when
1663 * sched_uclamp_used is disabled.
1664 */
1665 if (!static_branch_unlikely(&sched_uclamp_used))
1666 return;
1667
69842cba
PB
1668 if (unlikely(!p->sched_class->uclamp_enabled))
1669 return;
1670
1671 for_each_clamp_id(clamp_id)
1672 uclamp_rq_dec_id(rq, p, clamp_id);
1673}
1674
ca4984a7
QP
1675static inline void uclamp_rq_reinc_id(struct rq *rq, struct task_struct *p,
1676 enum uclamp_id clamp_id)
1677{
1678 if (!p->uclamp[clamp_id].active)
1679 return;
1680
1681 uclamp_rq_dec_id(rq, p, clamp_id);
1682 uclamp_rq_inc_id(rq, p, clamp_id);
1683
1684 /*
1685 * Make sure to clear the idle flag if we've transiently reached 0
1686 * active tasks on rq.
1687 */
1688 if (clamp_id == UCLAMP_MAX && (rq->uclamp_flags & UCLAMP_FLAG_IDLE))
1689 rq->uclamp_flags &= ~UCLAMP_FLAG_IDLE;
1690}
1691
babbe170 1692static inline void
0213b708 1693uclamp_update_active(struct task_struct *p)
babbe170 1694{
0213b708 1695 enum uclamp_id clamp_id;
babbe170
PB
1696 struct rq_flags rf;
1697 struct rq *rq;
1698
1699 /*
1700 * Lock the task and the rq where the task is (or was) queued.
1701 *
1702 * We might lock the (previous) rq of a !RUNNABLE task, but that's the
1703 * price to pay to safely serialize util_{min,max} updates with
1704 * enqueues, dequeues and migration operations.
1705 * This is the same locking schema used by __set_cpus_allowed_ptr().
1706 */
1707 rq = task_rq_lock(p, &rf);
1708
1709 /*
1710 * Setting the clamp bucket is serialized by task_rq_lock().
1711 * If the task is not yet RUNNABLE and its task_struct is not
1712 * affecting a valid clamp bucket, the next time it's enqueued,
1713 * it will already see the updated clamp bucket value.
1714 */
ca4984a7
QP
1715 for_each_clamp_id(clamp_id)
1716 uclamp_rq_reinc_id(rq, p, clamp_id);
babbe170
PB
1717
1718 task_rq_unlock(rq, p, &rf);
1719}
1720
e3b8b6a0 1721#ifdef CONFIG_UCLAMP_TASK_GROUP
babbe170 1722static inline void
0213b708 1723uclamp_update_active_tasks(struct cgroup_subsys_state *css)
babbe170
PB
1724{
1725 struct css_task_iter it;
1726 struct task_struct *p;
babbe170
PB
1727
1728 css_task_iter_start(css, 0, &it);
0213b708
QY
1729 while ((p = css_task_iter_next(&it)))
1730 uclamp_update_active(p);
babbe170
PB
1731 css_task_iter_end(&it);
1732}
1733
7274a5c1 1734static void cpu_util_update_eff(struct cgroup_subsys_state *css);
494dcdf4
Y
1735#endif
1736
1737#ifdef CONFIG_SYSCTL
1738#ifdef CONFIG_UCLAMP_TASK
1739#ifdef CONFIG_UCLAMP_TASK_GROUP
7274a5c1
PB
1740static void uclamp_update_root_tg(void)
1741{
1742 struct task_group *tg = &root_task_group;
1743
1744 uclamp_se_set(&tg->uclamp_req[UCLAMP_MIN],
1745 sysctl_sched_uclamp_util_min, false);
1746 uclamp_se_set(&tg->uclamp_req[UCLAMP_MAX],
1747 sysctl_sched_uclamp_util_max, false);
1748
1749 rcu_read_lock();
1750 cpu_util_update_eff(&root_task_group.css);
1751 rcu_read_unlock();
1752}
1753#else
1754static void uclamp_update_root_tg(void) { }
1755#endif
1756
494dcdf4
Y
1757static void uclamp_sync_util_min_rt_default(void)
1758{
1759 struct task_struct *g, *p;
1760
1761 /*
1762 * copy_process() sysctl_uclamp
1763 * uclamp_min_rt = X;
1764 * write_lock(&tasklist_lock) read_lock(&tasklist_lock)
1765 * // link thread smp_mb__after_spinlock()
1766 * write_unlock(&tasklist_lock) read_unlock(&tasklist_lock);
1767 * sched_post_fork() for_each_process_thread()
1768 * __uclamp_sync_rt() __uclamp_sync_rt()
1769 *
1770 * Ensures that either sched_post_fork() will observe the new
1771 * uclamp_min_rt or for_each_process_thread() will observe the new
1772 * task.
1773 */
1774 read_lock(&tasklist_lock);
1775 smp_mb__after_spinlock();
1776 read_unlock(&tasklist_lock);
1777
1778 rcu_read_lock();
1779 for_each_process_thread(g, p)
1780 uclamp_update_util_min_rt_default(p);
1781 rcu_read_unlock();
1782}
1783
3267e015 1784static int sysctl_sched_uclamp_handler(struct ctl_table *table, int write,
32927393 1785 void *buffer, size_t *lenp, loff_t *ppos)
e8f14172 1786{
7274a5c1 1787 bool update_root_tg = false;
13685c4a 1788 int old_min, old_max, old_min_rt;
e8f14172
PB
1789 int result;
1790
2480c093 1791 mutex_lock(&uclamp_mutex);
e8f14172
PB
1792 old_min = sysctl_sched_uclamp_util_min;
1793 old_max = sysctl_sched_uclamp_util_max;
13685c4a 1794 old_min_rt = sysctl_sched_uclamp_util_min_rt_default;
e8f14172
PB
1795
1796 result = proc_dointvec(table, write, buffer, lenp, ppos);
1797 if (result)
1798 goto undo;
1799 if (!write)
1800 goto done;
1801
1802 if (sysctl_sched_uclamp_util_min > sysctl_sched_uclamp_util_max ||
13685c4a
QY
1803 sysctl_sched_uclamp_util_max > SCHED_CAPACITY_SCALE ||
1804 sysctl_sched_uclamp_util_min_rt_default > SCHED_CAPACITY_SCALE) {
1805
e8f14172
PB
1806 result = -EINVAL;
1807 goto undo;
1808 }
1809
1810 if (old_min != sysctl_sched_uclamp_util_min) {
1811 uclamp_se_set(&uclamp_default[UCLAMP_MIN],
a509a7cd 1812 sysctl_sched_uclamp_util_min, false);
7274a5c1 1813 update_root_tg = true;
e8f14172
PB
1814 }
1815 if (old_max != sysctl_sched_uclamp_util_max) {
1816 uclamp_se_set(&uclamp_default[UCLAMP_MAX],
a509a7cd 1817 sysctl_sched_uclamp_util_max, false);
7274a5c1 1818 update_root_tg = true;
e8f14172
PB
1819 }
1820
46609ce2
QY
1821 if (update_root_tg) {
1822 static_branch_enable(&sched_uclamp_used);
7274a5c1 1823 uclamp_update_root_tg();
46609ce2 1824 }
7274a5c1 1825
13685c4a
QY
1826 if (old_min_rt != sysctl_sched_uclamp_util_min_rt_default) {
1827 static_branch_enable(&sched_uclamp_used);
1828 uclamp_sync_util_min_rt_default();
1829 }
7274a5c1 1830
e8f14172 1831 /*
7274a5c1
PB
1832 * We update all RUNNABLE tasks only when task groups are in use.
1833 * Otherwise, keep it simple and do just a lazy update at each next
1834 * task enqueue time.
e8f14172 1835 */
7274a5c1 1836
e8f14172
PB
1837 goto done;
1838
1839undo:
1840 sysctl_sched_uclamp_util_min = old_min;
1841 sysctl_sched_uclamp_util_max = old_max;
13685c4a 1842 sysctl_sched_uclamp_util_min_rt_default = old_min_rt;
e8f14172 1843done:
2480c093 1844 mutex_unlock(&uclamp_mutex);
e8f14172
PB
1845
1846 return result;
1847}
494dcdf4
Y
1848#endif
1849#endif
e8f14172 1850
a509a7cd
PB
1851static int uclamp_validate(struct task_struct *p,
1852 const struct sched_attr *attr)
1853{
480a6ca2
DE
1854 int util_min = p->uclamp_req[UCLAMP_MIN].value;
1855 int util_max = p->uclamp_req[UCLAMP_MAX].value;
a509a7cd 1856
480a6ca2
DE
1857 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MIN) {
1858 util_min = attr->sched_util_min;
a509a7cd 1859
480a6ca2
DE
1860 if (util_min + 1 > SCHED_CAPACITY_SCALE + 1)
1861 return -EINVAL;
1862 }
1863
1864 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MAX) {
1865 util_max = attr->sched_util_max;
1866
1867 if (util_max + 1 > SCHED_CAPACITY_SCALE + 1)
1868 return -EINVAL;
1869 }
1870
1871 if (util_min != -1 && util_max != -1 && util_min > util_max)
a509a7cd
PB
1872 return -EINVAL;
1873
e65855a5
QY
1874 /*
1875 * We have valid uclamp attributes; make sure uclamp is enabled.
1876 *
1877 * We need to do that here, because enabling static branches is a
1878 * blocking operation which obviously cannot be done while holding
1879 * scheduler locks.
1880 */
1881 static_branch_enable(&sched_uclamp_used);
1882
a509a7cd
PB
1883 return 0;
1884}
1885
480a6ca2
DE
1886static bool uclamp_reset(const struct sched_attr *attr,
1887 enum uclamp_id clamp_id,
1888 struct uclamp_se *uc_se)
1889{
1890 /* Reset on sched class change for a non user-defined clamp value. */
1891 if (likely(!(attr->sched_flags & SCHED_FLAG_UTIL_CLAMP)) &&
1892 !uc_se->user_defined)
1893 return true;
1894
1895 /* Reset on sched_util_{min,max} == -1. */
1896 if (clamp_id == UCLAMP_MIN &&
1897 attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MIN &&
1898 attr->sched_util_min == -1) {
1899 return true;
1900 }
1901
1902 if (clamp_id == UCLAMP_MAX &&
1903 attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MAX &&
1904 attr->sched_util_max == -1) {
1905 return true;
1906 }
1907
1908 return false;
1909}
1910
a509a7cd
PB
1911static void __setscheduler_uclamp(struct task_struct *p,
1912 const struct sched_attr *attr)
1913{
0413d7f3 1914 enum uclamp_id clamp_id;
1a00d999 1915
1a00d999
PB
1916 for_each_clamp_id(clamp_id) {
1917 struct uclamp_se *uc_se = &p->uclamp_req[clamp_id];
480a6ca2 1918 unsigned int value;
1a00d999 1919
480a6ca2 1920 if (!uclamp_reset(attr, clamp_id, uc_se))
1a00d999
PB
1921 continue;
1922
13685c4a
QY
1923 /*
1924 * RT by default have a 100% boost value that could be modified
1925 * at runtime.
1926 */
1a00d999 1927 if (unlikely(rt_task(p) && clamp_id == UCLAMP_MIN))
480a6ca2 1928 value = sysctl_sched_uclamp_util_min_rt_default;
13685c4a 1929 else
480a6ca2
DE
1930 value = uclamp_none(clamp_id);
1931
1932 uclamp_se_set(uc_se, value, false);
1a00d999 1933
1a00d999
PB
1934 }
1935
a509a7cd
PB
1936 if (likely(!(attr->sched_flags & SCHED_FLAG_UTIL_CLAMP)))
1937 return;
1938
480a6ca2
DE
1939 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MIN &&
1940 attr->sched_util_min != -1) {
a509a7cd
PB
1941 uclamp_se_set(&p->uclamp_req[UCLAMP_MIN],
1942 attr->sched_util_min, true);
1943 }
1944
480a6ca2
DE
1945 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MAX &&
1946 attr->sched_util_max != -1) {
a509a7cd
PB
1947 uclamp_se_set(&p->uclamp_req[UCLAMP_MAX],
1948 attr->sched_util_max, true);
1949 }
1950}
1951
e8f14172
PB
1952static void uclamp_fork(struct task_struct *p)
1953{
0413d7f3 1954 enum uclamp_id clamp_id;
e8f14172 1955
13685c4a
QY
1956 /*
1957 * We don't need to hold task_rq_lock() when updating p->uclamp_* here
1958 * as the task is still at its early fork stages.
1959 */
e8f14172
PB
1960 for_each_clamp_id(clamp_id)
1961 p->uclamp[clamp_id].active = false;
a87498ac
PB
1962
1963 if (likely(!p->sched_reset_on_fork))
1964 return;
1965
1966 for_each_clamp_id(clamp_id) {
eaf5a92e
QP
1967 uclamp_se_set(&p->uclamp_req[clamp_id],
1968 uclamp_none(clamp_id), false);
a87498ac 1969 }
e8f14172
PB
1970}
1971
13685c4a
QY
1972static void uclamp_post_fork(struct task_struct *p)
1973{
1974 uclamp_update_util_min_rt_default(p);
1975}
1976
d81ae8aa
QY
1977static void __init init_uclamp_rq(struct rq *rq)
1978{
1979 enum uclamp_id clamp_id;
1980 struct uclamp_rq *uc_rq = rq->uclamp;
1981
1982 for_each_clamp_id(clamp_id) {
1983 uc_rq[clamp_id] = (struct uclamp_rq) {
1984 .value = uclamp_none(clamp_id)
1985 };
1986 }
1987
315c4f88 1988 rq->uclamp_flags = UCLAMP_FLAG_IDLE;
d81ae8aa
QY
1989}
1990
69842cba
PB
1991static void __init init_uclamp(void)
1992{
e8f14172 1993 struct uclamp_se uc_max = {};
0413d7f3 1994 enum uclamp_id clamp_id;
69842cba
PB
1995 int cpu;
1996
d81ae8aa
QY
1997 for_each_possible_cpu(cpu)
1998 init_uclamp_rq(cpu_rq(cpu));
69842cba 1999
69842cba 2000 for_each_clamp_id(clamp_id) {
e8f14172 2001 uclamp_se_set(&init_task.uclamp_req[clamp_id],
a509a7cd 2002 uclamp_none(clamp_id), false);
69842cba 2003 }
e8f14172
PB
2004
2005 /* System defaults allow max clamp values for both indexes */
a509a7cd 2006 uclamp_se_set(&uc_max, uclamp_none(UCLAMP_MAX), false);
2480c093 2007 for_each_clamp_id(clamp_id) {
e8f14172 2008 uclamp_default[clamp_id] = uc_max;
2480c093
PB
2009#ifdef CONFIG_UCLAMP_TASK_GROUP
2010 root_task_group.uclamp_req[clamp_id] = uc_max;
0b60ba2d 2011 root_task_group.uclamp[clamp_id] = uc_max;
2480c093
PB
2012#endif
2013 }
69842cba
PB
2014}
2015
2016#else /* CONFIG_UCLAMP_TASK */
2017static inline void uclamp_rq_inc(struct rq *rq, struct task_struct *p) { }
2018static inline void uclamp_rq_dec(struct rq *rq, struct task_struct *p) { }
a509a7cd
PB
2019static inline int uclamp_validate(struct task_struct *p,
2020 const struct sched_attr *attr)
2021{
2022 return -EOPNOTSUPP;
2023}
2024static void __setscheduler_uclamp(struct task_struct *p,
2025 const struct sched_attr *attr) { }
e8f14172 2026static inline void uclamp_fork(struct task_struct *p) { }
13685c4a 2027static inline void uclamp_post_fork(struct task_struct *p) { }
69842cba
PB
2028static inline void init_uclamp(void) { }
2029#endif /* CONFIG_UCLAMP_TASK */
2030
a1dfb631
MT
2031bool sched_task_on_rq(struct task_struct *p)
2032{
2033 return task_on_rq_queued(p);
2034}
2035
42a20f86
KC
2036unsigned long get_wchan(struct task_struct *p)
2037{
2038 unsigned long ip = 0;
2039 unsigned int state;
2040
2041 if (!p || p == current)
2042 return 0;
2043
2044 /* Only get wchan if task is blocked and we can keep it that way. */
2045 raw_spin_lock_irq(&p->pi_lock);
2046 state = READ_ONCE(p->__state);
2047 smp_rmb(); /* see try_to_wake_up() */
2048 if (state != TASK_RUNNING && state != TASK_WAKING && !p->on_rq)
2049 ip = __get_wchan(p);
2050 raw_spin_unlock_irq(&p->pi_lock);
2051
2052 return ip;
2053}
2054
1de64443 2055static inline void enqueue_task(struct rq *rq, struct task_struct *p, int flags)
2087a1ad 2056{
0a67d1ee
PZ
2057 if (!(flags & ENQUEUE_NOCLOCK))
2058 update_rq_clock(rq);
2059
eb414681 2060 if (!(flags & ENQUEUE_RESTORE)) {
4e29fb70 2061 sched_info_enqueue(rq, p);
eb414681
JW
2062 psi_enqueue(p, flags & ENQUEUE_WAKEUP);
2063 }
0a67d1ee 2064
69842cba 2065 uclamp_rq_inc(rq, p);
371fd7e7 2066 p->sched_class->enqueue_task(rq, p, flags);
8a311c74
PZ
2067
2068 if (sched_core_enabled(rq))
2069 sched_core_enqueue(rq, p);
71f8bd46
IM
2070}
2071
1de64443 2072static inline void dequeue_task(struct rq *rq, struct task_struct *p, int flags)
71f8bd46 2073{
8a311c74 2074 if (sched_core_enabled(rq))
4feee7d1 2075 sched_core_dequeue(rq, p, flags);
8a311c74 2076
0a67d1ee
PZ
2077 if (!(flags & DEQUEUE_NOCLOCK))
2078 update_rq_clock(rq);
2079
eb414681 2080 if (!(flags & DEQUEUE_SAVE)) {
4e29fb70 2081 sched_info_dequeue(rq, p);
eb414681
JW
2082 psi_dequeue(p, flags & DEQUEUE_SLEEP);
2083 }
0a67d1ee 2084
69842cba 2085 uclamp_rq_dec(rq, p);
371fd7e7 2086 p->sched_class->dequeue_task(rq, p, flags);
71f8bd46
IM
2087}
2088
029632fb 2089void activate_task(struct rq *rq, struct task_struct *p, int flags)
1e3c88bd 2090{
371fd7e7 2091 enqueue_task(rq, p, flags);
7dd77884
PZ
2092
2093 p->on_rq = TASK_ON_RQ_QUEUED;
1e3c88bd
PZ
2094}
2095
029632fb 2096void deactivate_task(struct rq *rq, struct task_struct *p, int flags)
1e3c88bd 2097{
7dd77884
PZ
2098 p->on_rq = (flags & DEQUEUE_SLEEP) ? 0 : TASK_ON_RQ_MIGRATING;
2099
371fd7e7 2100 dequeue_task(rq, p, flags);
1e3c88bd
PZ
2101}
2102
f558c2b8 2103static inline int __normal_prio(int policy, int rt_prio, int nice)
14531189 2104{
f558c2b8
PZ
2105 int prio;
2106
2107 if (dl_policy(policy))
2108 prio = MAX_DL_PRIO - 1;
2109 else if (rt_policy(policy))
2110 prio = MAX_RT_PRIO - 1 - rt_prio;
2111 else
2112 prio = NICE_TO_PRIO(nice);
2113
2114 return prio;
14531189
IM
2115}
2116
b29739f9
IM
2117/*
2118 * Calculate the expected normal priority: i.e. priority
2119 * without taking RT-inheritance into account. Might be
2120 * boosted by interactivity modifiers. Changes upon fork,
2121 * setprio syscalls, and whenever the interactivity
2122 * estimator recalculates.
2123 */
36c8b586 2124static inline int normal_prio(struct task_struct *p)
b29739f9 2125{
f558c2b8 2126 return __normal_prio(p->policy, p->rt_priority, PRIO_TO_NICE(p->static_prio));
b29739f9
IM
2127}
2128
2129/*
2130 * Calculate the current priority, i.e. the priority
2131 * taken into account by the scheduler. This value might
2132 * be boosted by RT tasks, or might be boosted by
2133 * interactivity modifiers. Will be RT if the task got
2134 * RT-boosted. If not then it returns p->normal_prio.
2135 */
36c8b586 2136static int effective_prio(struct task_struct *p)
b29739f9
IM
2137{
2138 p->normal_prio = normal_prio(p);
2139 /*
2140 * If we are RT tasks or we were boosted to RT priority,
2141 * keep the priority unchanged. Otherwise, update priority
2142 * to the normal priority:
2143 */
2144 if (!rt_prio(p->prio))
2145 return p->normal_prio;
2146 return p->prio;
2147}
2148
1da177e4
LT
2149/**
2150 * task_curr - is this task currently executing on a CPU?
2151 * @p: the task in question.
e69f6186
YB
2152 *
2153 * Return: 1 if the task is currently executing. 0 otherwise.
1da177e4 2154 */
36c8b586 2155inline int task_curr(const struct task_struct *p)
1da177e4
LT
2156{
2157 return cpu_curr(task_cpu(p)) == p;
2158}
2159
67dfa1b7 2160/*
4c9a4bc8
PZ
2161 * switched_from, switched_to and prio_changed must _NOT_ drop rq->lock,
2162 * use the balance_callback list if you want balancing.
2163 *
2164 * this means any call to check_class_changed() must be followed by a call to
2165 * balance_callback().
67dfa1b7 2166 */
cb469845
SR
2167static inline void check_class_changed(struct rq *rq, struct task_struct *p,
2168 const struct sched_class *prev_class,
da7a735e 2169 int oldprio)
cb469845
SR
2170{
2171 if (prev_class != p->sched_class) {
2172 if (prev_class->switched_from)
da7a735e 2173 prev_class->switched_from(rq, p);
4c9a4bc8 2174
da7a735e 2175 p->sched_class->switched_to(rq, p);
2d3d891d 2176 } else if (oldprio != p->prio || dl_task(p))
da7a735e 2177 p->sched_class->prio_changed(rq, p, oldprio);
cb469845
SR
2178}
2179
029632fb 2180void check_preempt_curr(struct rq *rq, struct task_struct *p, int flags)
1e5a7405 2181{
aa93cd53 2182 if (p->sched_class == rq->curr->sched_class)
1e5a7405 2183 rq->curr->sched_class->check_preempt_curr(rq, p, flags);
546a3fee 2184 else if (sched_class_above(p->sched_class, rq->curr->sched_class))
aa93cd53 2185 resched_curr(rq);
1e5a7405
PZ
2186
2187 /*
2188 * A queue event has occurred, and we're going to schedule. In
2189 * this case, we can save a useless back to back clock update.
2190 */
da0c1e65 2191 if (task_on_rq_queued(rq->curr) && test_tsk_need_resched(rq->curr))
adcc8da8 2192 rq_clock_skip_update(rq);
1e5a7405
PZ
2193}
2194
1da177e4 2195#ifdef CONFIG_SMP
175f0e25 2196
af449901
PZ
2197static void
2198__do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask, u32 flags);
2199
2200static int __set_cpus_allowed_ptr(struct task_struct *p,
2201 const struct cpumask *new_mask,
2202 u32 flags);
2203
2204static void migrate_disable_switch(struct rq *rq, struct task_struct *p)
2205{
2206 if (likely(!p->migration_disabled))
2207 return;
2208
2209 if (p->cpus_ptr != &p->cpus_mask)
2210 return;
2211
2212 /*
2213 * Violates locking rules! see comment in __do_set_cpus_allowed().
2214 */
2215 __do_set_cpus_allowed(p, cpumask_of(rq->cpu), SCA_MIGRATE_DISABLE);
2216}
2217
2218void migrate_disable(void)
2219{
3015ef4b
TG
2220 struct task_struct *p = current;
2221
2222 if (p->migration_disabled) {
2223 p->migration_disabled++;
af449901 2224 return;
3015ef4b 2225 }
af449901 2226
3015ef4b
TG
2227 preempt_disable();
2228 this_rq()->nr_pinned++;
2229 p->migration_disabled = 1;
2230 preempt_enable();
af449901
PZ
2231}
2232EXPORT_SYMBOL_GPL(migrate_disable);
2233
2234void migrate_enable(void)
2235{
2236 struct task_struct *p = current;
2237
6d337eab
PZ
2238 if (p->migration_disabled > 1) {
2239 p->migration_disabled--;
af449901 2240 return;
6d337eab 2241 }
af449901 2242
9d0df377
SAS
2243 if (WARN_ON_ONCE(!p->migration_disabled))
2244 return;
2245
6d337eab
PZ
2246 /*
2247 * Ensure stop_task runs either before or after this, and that
2248 * __set_cpus_allowed_ptr(SCA_MIGRATE_ENABLE) doesn't schedule().
2249 */
2250 preempt_disable();
2251 if (p->cpus_ptr != &p->cpus_mask)
2252 __set_cpus_allowed_ptr(p, &p->cpus_mask, SCA_MIGRATE_ENABLE);
2253 /*
2254 * Mustn't clear migration_disabled() until cpus_ptr points back at the
2255 * regular cpus_mask, otherwise things that race (eg.
2256 * select_fallback_rq) get confused.
2257 */
af449901 2258 barrier();
6d337eab 2259 p->migration_disabled = 0;
3015ef4b 2260 this_rq()->nr_pinned--;
6d337eab 2261 preempt_enable();
af449901
PZ
2262}
2263EXPORT_SYMBOL_GPL(migrate_enable);
2264
3015ef4b
TG
2265static inline bool rq_has_pinned_tasks(struct rq *rq)
2266{
2267 return rq->nr_pinned;
2268}
2269
175f0e25 2270/*
bee98539 2271 * Per-CPU kthreads are allowed to run on !active && online CPUs, see
175f0e25
PZ
2272 * __set_cpus_allowed_ptr() and select_fallback_rq().
2273 */
2274static inline bool is_cpu_allowed(struct task_struct *p, int cpu)
2275{
5ba2ffba 2276 /* When not in the task's cpumask, no point in looking further. */
3bd37062 2277 if (!cpumask_test_cpu(cpu, p->cpus_ptr))
175f0e25
PZ
2278 return false;
2279
5ba2ffba
PZ
2280 /* migrate_disabled() must be allowed to finish. */
2281 if (is_migration_disabled(p))
175f0e25
PZ
2282 return cpu_online(cpu);
2283
5ba2ffba
PZ
2284 /* Non kernel threads are not allowed during either online or offline. */
2285 if (!(p->flags & PF_KTHREAD))
9ae606bc 2286 return cpu_active(cpu) && task_cpu_possible(cpu, p);
5ba2ffba
PZ
2287
2288 /* KTHREAD_IS_PER_CPU is always allowed. */
2289 if (kthread_is_per_cpu(p))
2290 return cpu_online(cpu);
2291
2292 /* Regular kernel threads don't get to stay during offline. */
b5c44773 2293 if (cpu_dying(cpu))
5ba2ffba
PZ
2294 return false;
2295
2296 /* But are allowed during online. */
2297 return cpu_online(cpu);
175f0e25
PZ
2298}
2299
5cc389bc
PZ
2300/*
2301 * This is how migration works:
2302 *
2303 * 1) we invoke migration_cpu_stop() on the target CPU using
2304 * stop_one_cpu().
2305 * 2) stopper starts to run (implicitly forcing the migrated thread
2306 * off the CPU)
2307 * 3) it checks whether the migrated task is still in the wrong runqueue.
2308 * 4) if it's in the wrong runqueue then the migration thread removes
2309 * it and puts it into the right queue.
2310 * 5) stopper completes and stop_one_cpu() returns and the migration
2311 * is done.
2312 */
2313
2314/*
2315 * move_queued_task - move a queued task to new rq.
2316 *
2317 * Returns (locked) new rq. Old rq's lock is released.
2318 */
8a8c69c3
PZ
2319static struct rq *move_queued_task(struct rq *rq, struct rq_flags *rf,
2320 struct task_struct *p, int new_cpu)
5cc389bc 2321{
5cb9eaa3 2322 lockdep_assert_rq_held(rq);
5cc389bc 2323
58877d34 2324 deactivate_task(rq, p, DEQUEUE_NOCLOCK);
5cc389bc 2325 set_task_cpu(p, new_cpu);
8a8c69c3 2326 rq_unlock(rq, rf);
5cc389bc
PZ
2327
2328 rq = cpu_rq(new_cpu);
2329
8a8c69c3 2330 rq_lock(rq, rf);
09348d75 2331 WARN_ON_ONCE(task_cpu(p) != new_cpu);
58877d34 2332 activate_task(rq, p, 0);
5cc389bc
PZ
2333 check_preempt_curr(rq, p, 0);
2334
2335 return rq;
2336}
2337
2338struct migration_arg {
6d337eab
PZ
2339 struct task_struct *task;
2340 int dest_cpu;
2341 struct set_affinity_pending *pending;
2342};
2343
50caf9c1
PZ
2344/*
2345 * @refs: number of wait_for_completion()
2346 * @stop_pending: is @stop_work in use
2347 */
6d337eab
PZ
2348struct set_affinity_pending {
2349 refcount_t refs;
9e81889c 2350 unsigned int stop_pending;
6d337eab
PZ
2351 struct completion done;
2352 struct cpu_stop_work stop_work;
2353 struct migration_arg arg;
5cc389bc
PZ
2354};
2355
2356/*
d1ccc66d 2357 * Move (not current) task off this CPU, onto the destination CPU. We're doing
5cc389bc
PZ
2358 * this because either it can't run here any more (set_cpus_allowed()
2359 * away from this CPU, or CPU going down), or because we're
2360 * attempting to rebalance this task on exec (sched_exec).
2361 *
2362 * So we race with normal scheduler movements, but that's OK, as long
2363 * as the task is no longer on this CPU.
5cc389bc 2364 */
8a8c69c3
PZ
2365static struct rq *__migrate_task(struct rq *rq, struct rq_flags *rf,
2366 struct task_struct *p, int dest_cpu)
5cc389bc 2367{
5cc389bc 2368 /* Affinity changed (again). */
175f0e25 2369 if (!is_cpu_allowed(p, dest_cpu))
5e16bbc2 2370 return rq;
5cc389bc 2371
15ff991e 2372 update_rq_clock(rq);
8a8c69c3 2373 rq = move_queued_task(rq, rf, p, dest_cpu);
5e16bbc2
PZ
2374
2375 return rq;
5cc389bc
PZ
2376}
2377
2378/*
2379 * migration_cpu_stop - this will be executed by a highprio stopper thread
2380 * and performs thread migration by bumping thread off CPU then
2381 * 'pushing' onto another runqueue.
2382 */
2383static int migration_cpu_stop(void *data)
2384{
2385 struct migration_arg *arg = data;
c20cf065 2386 struct set_affinity_pending *pending = arg->pending;
5e16bbc2
PZ
2387 struct task_struct *p = arg->task;
2388 struct rq *rq = this_rq();
6d337eab 2389 bool complete = false;
8a8c69c3 2390 struct rq_flags rf;
5cc389bc
PZ
2391
2392 /*
d1ccc66d
IM
2393 * The original target CPU might have gone down and we might
2394 * be on another CPU but it doesn't matter.
5cc389bc 2395 */
6d337eab 2396 local_irq_save(rf.flags);
5cc389bc
PZ
2397 /*
2398 * We need to explicitly wake pending tasks before running
3bd37062 2399 * __migrate_task() such that we will not miss enforcing cpus_ptr
5cc389bc
PZ
2400 * during wakeups, see set_cpus_allowed_ptr()'s TASK_WAKING test.
2401 */
16bf5a5e 2402 flush_smp_call_function_queue();
5e16bbc2
PZ
2403
2404 raw_spin_lock(&p->pi_lock);
8a8c69c3 2405 rq_lock(rq, &rf);
6d337eab 2406
e140749c
VS
2407 /*
2408 * If we were passed a pending, then ->stop_pending was set, thus
2409 * p->migration_pending must have remained stable.
2410 */
2411 WARN_ON_ONCE(pending && pending != p->migration_pending);
2412
5e16bbc2
PZ
2413 /*
2414 * If task_rq(p) != rq, it cannot be migrated here, because we're
2415 * holding rq->lock, if p->on_rq == 0 it cannot get enqueued because
2416 * we're holding p->pi_lock.
2417 */
bf89a304 2418 if (task_rq(p) == rq) {
6d337eab
PZ
2419 if (is_migration_disabled(p))
2420 goto out;
2421
2422 if (pending) {
e140749c 2423 p->migration_pending = NULL;
6d337eab 2424 complete = true;
6d337eab 2425
3f1bc119
PZ
2426 if (cpumask_test_cpu(task_cpu(p), &p->cpus_mask))
2427 goto out;
3f1bc119 2428 }
6d337eab 2429
bf89a304 2430 if (task_on_rq_queued(p))
475ea6c6 2431 rq = __migrate_task(rq, &rf, p, arg->dest_cpu);
bf89a304 2432 else
475ea6c6 2433 p->wake_cpu = arg->dest_cpu;
6d337eab 2434
3f1bc119
PZ
2435 /*
2436 * XXX __migrate_task() can fail, at which point we might end
2437 * up running on a dodgy CPU, AFAICT this can only happen
2438 * during CPU hotplug, at which point we'll get pushed out
2439 * anyway, so it's probably not a big deal.
2440 */
2441
c20cf065 2442 } else if (pending) {
6d337eab
PZ
2443 /*
2444 * This happens when we get migrated between migrate_enable()'s
2445 * preempt_enable() and scheduling the stopper task. At that
2446 * point we're a regular task again and not current anymore.
2447 *
2448 * A !PREEMPT kernel has a giant hole here, which makes it far
2449 * more likely.
2450 */
2451
d707faa6
VS
2452 /*
2453 * The task moved before the stopper got to run. We're holding
2454 * ->pi_lock, so the allowed mask is stable - if it got
2455 * somewhere allowed, we're done.
2456 */
c20cf065 2457 if (cpumask_test_cpu(task_cpu(p), p->cpus_ptr)) {
e140749c 2458 p->migration_pending = NULL;
d707faa6
VS
2459 complete = true;
2460 goto out;
2461 }
2462
6d337eab
PZ
2463 /*
2464 * When migrate_enable() hits a rq mis-match we can't reliably
2465 * determine is_migration_disabled() and so have to chase after
2466 * it.
2467 */
9e81889c 2468 WARN_ON_ONCE(!pending->stop_pending);
6d337eab
PZ
2469 task_rq_unlock(rq, p, &rf);
2470 stop_one_cpu_nowait(task_cpu(p), migration_cpu_stop,
2471 &pending->arg, &pending->stop_work);
2472 return 0;
bf89a304 2473 }
6d337eab 2474out:
9e81889c
PZ
2475 if (pending)
2476 pending->stop_pending = false;
6d337eab
PZ
2477 task_rq_unlock(rq, p, &rf);
2478
2479 if (complete)
2480 complete_all(&pending->done);
2481
5cc389bc
PZ
2482 return 0;
2483}
2484
a7c81556
PZ
2485int push_cpu_stop(void *arg)
2486{
2487 struct rq *lowest_rq = NULL, *rq = this_rq();
2488 struct task_struct *p = arg;
2489
2490 raw_spin_lock_irq(&p->pi_lock);
5cb9eaa3 2491 raw_spin_rq_lock(rq);
a7c81556
PZ
2492
2493 if (task_rq(p) != rq)
2494 goto out_unlock;
2495
2496 if (is_migration_disabled(p)) {
2497 p->migration_flags |= MDF_PUSH;
2498 goto out_unlock;
2499 }
2500
2501 p->migration_flags &= ~MDF_PUSH;
2502
2503 if (p->sched_class->find_lock_rq)
2504 lowest_rq = p->sched_class->find_lock_rq(p, rq);
5e16bbc2 2505
a7c81556
PZ
2506 if (!lowest_rq)
2507 goto out_unlock;
2508
2509 // XXX validate p is still the highest prio task
2510 if (task_rq(p) == rq) {
2511 deactivate_task(rq, p, 0);
2512 set_task_cpu(p, lowest_rq->cpu);
2513 activate_task(lowest_rq, p, 0);
2514 resched_curr(lowest_rq);
2515 }
2516
2517 double_unlock_balance(rq, lowest_rq);
2518
2519out_unlock:
2520 rq->push_busy = false;
5cb9eaa3 2521 raw_spin_rq_unlock(rq);
a7c81556
PZ
2522 raw_spin_unlock_irq(&p->pi_lock);
2523
2524 put_task_struct(p);
5cc389bc
PZ
2525 return 0;
2526}
2527
c5b28038
PZ
2528/*
2529 * sched_class::set_cpus_allowed must do the below, but is not required to
2530 * actually call this function.
2531 */
9cfc3e18 2532void set_cpus_allowed_common(struct task_struct *p, const struct cpumask *new_mask, u32 flags)
5cc389bc 2533{
af449901
PZ
2534 if (flags & (SCA_MIGRATE_ENABLE | SCA_MIGRATE_DISABLE)) {
2535 p->cpus_ptr = new_mask;
2536 return;
2537 }
2538
3bd37062 2539 cpumask_copy(&p->cpus_mask, new_mask);
5cc389bc
PZ
2540 p->nr_cpus_allowed = cpumask_weight(new_mask);
2541}
2542
9cfc3e18
PZ
2543static void
2544__do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask, u32 flags)
c5b28038 2545{
6c37067e
PZ
2546 struct rq *rq = task_rq(p);
2547 bool queued, running;
2548
af449901
PZ
2549 /*
2550 * This here violates the locking rules for affinity, since we're only
2551 * supposed to change these variables while holding both rq->lock and
2552 * p->pi_lock.
2553 *
2554 * HOWEVER, it magically works, because ttwu() is the only code that
2555 * accesses these variables under p->pi_lock and only does so after
2556 * smp_cond_load_acquire(&p->on_cpu, !VAL), and we're in __schedule()
2557 * before finish_task().
2558 *
2559 * XXX do further audits, this smells like something putrid.
2560 */
2561 if (flags & SCA_MIGRATE_DISABLE)
2562 SCHED_WARN_ON(!p->on_cpu);
2563 else
2564 lockdep_assert_held(&p->pi_lock);
6c37067e
PZ
2565
2566 queued = task_on_rq_queued(p);
2567 running = task_current(rq, p);
2568
2569 if (queued) {
2570 /*
2571 * Because __kthread_bind() calls this on blocked tasks without
2572 * holding rq->lock.
2573 */
5cb9eaa3 2574 lockdep_assert_rq_held(rq);
7a57f32a 2575 dequeue_task(rq, p, DEQUEUE_SAVE | DEQUEUE_NOCLOCK);
6c37067e
PZ
2576 }
2577 if (running)
2578 put_prev_task(rq, p);
2579
9cfc3e18 2580 p->sched_class->set_cpus_allowed(p, new_mask, flags);
6c37067e 2581
6c37067e 2582 if (queued)
7134b3e9 2583 enqueue_task(rq, p, ENQUEUE_RESTORE | ENQUEUE_NOCLOCK);
a399d233 2584 if (running)
03b7fad1 2585 set_next_task(rq, p);
c5b28038
PZ
2586}
2587
9cfc3e18
PZ
2588void do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask)
2589{
2590 __do_set_cpus_allowed(p, new_mask, 0);
2591}
2592
b90ca8ba
WD
2593int dup_user_cpus_ptr(struct task_struct *dst, struct task_struct *src,
2594 int node)
2595{
2596 if (!src->user_cpus_ptr)
2597 return 0;
2598
2599 dst->user_cpus_ptr = kmalloc_node(cpumask_size(), GFP_KERNEL, node);
2600 if (!dst->user_cpus_ptr)
2601 return -ENOMEM;
2602
2603 cpumask_copy(dst->user_cpus_ptr, src->user_cpus_ptr);
2604 return 0;
2605}
2606
07ec77a1
WD
2607static inline struct cpumask *clear_user_cpus_ptr(struct task_struct *p)
2608{
2609 struct cpumask *user_mask = NULL;
2610
2611 swap(p->user_cpus_ptr, user_mask);
2612
2613 return user_mask;
2614}
2615
b90ca8ba
WD
2616void release_user_cpus_ptr(struct task_struct *p)
2617{
07ec77a1 2618 kfree(clear_user_cpus_ptr(p));
b90ca8ba
WD
2619}
2620
6d337eab 2621/*
c777d847
VS
2622 * This function is wildly self concurrent; here be dragons.
2623 *
2624 *
2625 * When given a valid mask, __set_cpus_allowed_ptr() must block until the
2626 * designated task is enqueued on an allowed CPU. If that task is currently
2627 * running, we have to kick it out using the CPU stopper.
2628 *
2629 * Migrate-Disable comes along and tramples all over our nice sandcastle.
2630 * Consider:
2631 *
2632 * Initial conditions: P0->cpus_mask = [0, 1]
2633 *
2634 * P0@CPU0 P1
2635 *
2636 * migrate_disable();
2637 * <preempted>
2638 * set_cpus_allowed_ptr(P0, [1]);
2639 *
2640 * P1 *cannot* return from this set_cpus_allowed_ptr() call until P0 executes
2641 * its outermost migrate_enable() (i.e. it exits its Migrate-Disable region).
2642 * This means we need the following scheme:
2643 *
2644 * P0@CPU0 P1
2645 *
2646 * migrate_disable();
2647 * <preempted>
2648 * set_cpus_allowed_ptr(P0, [1]);
2649 * <blocks>
2650 * <resumes>
2651 * migrate_enable();
2652 * __set_cpus_allowed_ptr();
2653 * <wakes local stopper>
2654 * `--> <woken on migration completion>
2655 *
2656 * Now the fun stuff: there may be several P1-like tasks, i.e. multiple
2657 * concurrent set_cpus_allowed_ptr(P0, [*]) calls. CPU affinity changes of any
2658 * task p are serialized by p->pi_lock, which we can leverage: the one that
2659 * should come into effect at the end of the Migrate-Disable region is the last
2660 * one. This means we only need to track a single cpumask (i.e. p->cpus_mask),
2661 * but we still need to properly signal those waiting tasks at the appropriate
2662 * moment.
2663 *
2664 * This is implemented using struct set_affinity_pending. The first
2665 * __set_cpus_allowed_ptr() caller within a given Migrate-Disable region will
2666 * setup an instance of that struct and install it on the targeted task_struct.
2667 * Any and all further callers will reuse that instance. Those then wait for
2668 * a completion signaled at the tail of the CPU stopper callback (1), triggered
2669 * on the end of the Migrate-Disable region (i.e. outermost migrate_enable()).
2670 *
2671 *
2672 * (1) In the cases covered above. There is one more where the completion is
2673 * signaled within affine_move_task() itself: when a subsequent affinity request
e140749c
VS
2674 * occurs after the stopper bailed out due to the targeted task still being
2675 * Migrate-Disable. Consider:
c777d847
VS
2676 *
2677 * Initial conditions: P0->cpus_mask = [0, 1]
2678 *
e140749c
VS
2679 * CPU0 P1 P2
2680 * <P0>
2681 * migrate_disable();
2682 * <preempted>
c777d847
VS
2683 * set_cpus_allowed_ptr(P0, [1]);
2684 * <blocks>
e140749c
VS
2685 * <migration/0>
2686 * migration_cpu_stop()
2687 * is_migration_disabled()
2688 * <bails>
c777d847
VS
2689 * set_cpus_allowed_ptr(P0, [0, 1]);
2690 * <signal completion>
2691 * <awakes>
2692 *
2693 * Note that the above is safe vs a concurrent migrate_enable(), as any
2694 * pending affinity completion is preceded by an uninstallation of
2695 * p->migration_pending done with p->pi_lock held.
6d337eab
PZ
2696 */
2697static int affine_move_task(struct rq *rq, struct task_struct *p, struct rq_flags *rf,
2698 int dest_cpu, unsigned int flags)
2699{
2700 struct set_affinity_pending my_pending = { }, *pending = NULL;
9e81889c 2701 bool stop_pending, complete = false;
6d337eab
PZ
2702
2703 /* Can the task run on the task's current CPU? If so, we're done */
2704 if (cpumask_test_cpu(task_cpu(p), &p->cpus_mask)) {
a7c81556
PZ
2705 struct task_struct *push_task = NULL;
2706
2707 if ((flags & SCA_MIGRATE_ENABLE) &&
2708 (p->migration_flags & MDF_PUSH) && !rq->push_busy) {
2709 rq->push_busy = true;
2710 push_task = get_task_struct(p);
2711 }
2712
50caf9c1
PZ
2713 /*
2714 * If there are pending waiters, but no pending stop_work,
2715 * then complete now.
2716 */
6d337eab 2717 pending = p->migration_pending;
50caf9c1 2718 if (pending && !pending->stop_pending) {
6d337eab
PZ
2719 p->migration_pending = NULL;
2720 complete = true;
2721 }
50caf9c1 2722
6d337eab
PZ
2723 task_rq_unlock(rq, p, rf);
2724
a7c81556
PZ
2725 if (push_task) {
2726 stop_one_cpu_nowait(rq->cpu, push_cpu_stop,
2727 p, &rq->push_work);
2728 }
2729
6d337eab 2730 if (complete)
50caf9c1 2731 complete_all(&pending->done);
6d337eab
PZ
2732
2733 return 0;
2734 }
2735
2736 if (!(flags & SCA_MIGRATE_ENABLE)) {
2737 /* serialized by p->pi_lock */
2738 if (!p->migration_pending) {
c777d847 2739 /* Install the request */
6d337eab
PZ
2740 refcount_set(&my_pending.refs, 1);
2741 init_completion(&my_pending.done);
8a6edb52
PZ
2742 my_pending.arg = (struct migration_arg) {
2743 .task = p,
475ea6c6 2744 .dest_cpu = dest_cpu,
8a6edb52
PZ
2745 .pending = &my_pending,
2746 };
2747
6d337eab
PZ
2748 p->migration_pending = &my_pending;
2749 } else {
2750 pending = p->migration_pending;
2751 refcount_inc(&pending->refs);
475ea6c6
VS
2752 /*
2753 * Affinity has changed, but we've already installed a
2754 * pending. migration_cpu_stop() *must* see this, else
2755 * we risk a completion of the pending despite having a
2756 * task on a disallowed CPU.
2757 *
2758 * Serialized by p->pi_lock, so this is safe.
2759 */
2760 pending->arg.dest_cpu = dest_cpu;
6d337eab
PZ
2761 }
2762 }
2763 pending = p->migration_pending;
2764 /*
2765 * - !MIGRATE_ENABLE:
2766 * we'll have installed a pending if there wasn't one already.
2767 *
2768 * - MIGRATE_ENABLE:
2769 * we're here because the current CPU isn't matching anymore,
2770 * the only way that can happen is because of a concurrent
2771 * set_cpus_allowed_ptr() call, which should then still be
2772 * pending completion.
2773 *
2774 * Either way, we really should have a @pending here.
2775 */
2776 if (WARN_ON_ONCE(!pending)) {
2777 task_rq_unlock(rq, p, rf);
2778 return -EINVAL;
2779 }
2780
2f064a59 2781 if (task_running(rq, p) || READ_ONCE(p->__state) == TASK_WAKING) {
c777d847 2782 /*
58b1a450
PZ
2783 * MIGRATE_ENABLE gets here because 'p == current', but for
2784 * anything else we cannot do is_migration_disabled(), punt
2785 * and have the stopper function handle it all race-free.
c777d847 2786 */
9e81889c
PZ
2787 stop_pending = pending->stop_pending;
2788 if (!stop_pending)
2789 pending->stop_pending = true;
58b1a450 2790
58b1a450
PZ
2791 if (flags & SCA_MIGRATE_ENABLE)
2792 p->migration_flags &= ~MDF_PUSH;
50caf9c1 2793
6d337eab 2794 task_rq_unlock(rq, p, rf);
8a6edb52 2795
9e81889c
PZ
2796 if (!stop_pending) {
2797 stop_one_cpu_nowait(cpu_of(rq), migration_cpu_stop,
2798 &pending->arg, &pending->stop_work);
2799 }
6d337eab 2800
58b1a450
PZ
2801 if (flags & SCA_MIGRATE_ENABLE)
2802 return 0;
6d337eab
PZ
2803 } else {
2804
2805 if (!is_migration_disabled(p)) {
2806 if (task_on_rq_queued(p))
2807 rq = move_queued_task(rq, rf, p, dest_cpu);
2808
50caf9c1
PZ
2809 if (!pending->stop_pending) {
2810 p->migration_pending = NULL;
2811 complete = true;
2812 }
6d337eab
PZ
2813 }
2814 task_rq_unlock(rq, p, rf);
2815
6d337eab
PZ
2816 if (complete)
2817 complete_all(&pending->done);
2818 }
2819
2820 wait_for_completion(&pending->done);
2821
2822 if (refcount_dec_and_test(&pending->refs))
50caf9c1 2823 wake_up_var(&pending->refs); /* No UaF, just an address */
6d337eab 2824
c777d847
VS
2825 /*
2826 * Block the original owner of &pending until all subsequent callers
2827 * have seen the completion and decremented the refcount
2828 */
6d337eab
PZ
2829 wait_var_event(&my_pending.refs, !refcount_read(&my_pending.refs));
2830
50caf9c1
PZ
2831 /* ARGH */
2832 WARN_ON_ONCE(my_pending.stop_pending);
2833
6d337eab
PZ
2834 return 0;
2835}
2836
5cc389bc 2837/*
07ec77a1 2838 * Called with both p->pi_lock and rq->lock held; drops both before returning.
5cc389bc 2839 */
07ec77a1
WD
2840static int __set_cpus_allowed_ptr_locked(struct task_struct *p,
2841 const struct cpumask *new_mask,
2842 u32 flags,
2843 struct rq *rq,
2844 struct rq_flags *rf)
2845 __releases(rq->lock)
2846 __releases(p->pi_lock)
5cc389bc 2847{
234a503e 2848 const struct cpumask *cpu_allowed_mask = task_cpu_possible_mask(p);
e9d867a6 2849 const struct cpumask *cpu_valid_mask = cpu_active_mask;
234a503e 2850 bool kthread = p->flags & PF_KTHREAD;
07ec77a1 2851 struct cpumask *user_mask = NULL;
5cc389bc
PZ
2852 unsigned int dest_cpu;
2853 int ret = 0;
2854
a499c3ea 2855 update_rq_clock(rq);
5cc389bc 2856
234a503e 2857 if (kthread || is_migration_disabled(p)) {
e9d867a6 2858 /*
741ba80f
PZ
2859 * Kernel threads are allowed on online && !active CPUs,
2860 * however, during cpu-hot-unplug, even these might get pushed
2861 * away if not KTHREAD_IS_PER_CPU.
af449901
PZ
2862 *
2863 * Specifically, migration_disabled() tasks must not fail the
2864 * cpumask_any_and_distribute() pick below, esp. so on
2865 * SCA_MIGRATE_ENABLE, otherwise we'll not call
2866 * set_cpus_allowed_common() and actually reset p->cpus_ptr.
e9d867a6
PZI
2867 */
2868 cpu_valid_mask = cpu_online_mask;
2869 }
2870
234a503e
WD
2871 if (!kthread && !cpumask_subset(new_mask, cpu_allowed_mask)) {
2872 ret = -EINVAL;
2873 goto out;
2874 }
2875
25834c73
PZ
2876 /*
2877 * Must re-check here, to close a race against __kthread_bind(),
2878 * sched_setaffinity() is not guaranteed to observe the flag.
2879 */
9cfc3e18 2880 if ((flags & SCA_CHECK) && (p->flags & PF_NO_SETAFFINITY)) {
25834c73
PZ
2881 ret = -EINVAL;
2882 goto out;
2883 }
2884
885b3ba4
VS
2885 if (!(flags & SCA_MIGRATE_ENABLE)) {
2886 if (cpumask_equal(&p->cpus_mask, new_mask))
2887 goto out;
2888
2889 if (WARN_ON_ONCE(p == current &&
2890 is_migration_disabled(p) &&
2891 !cpumask_test_cpu(task_cpu(p), new_mask))) {
2892 ret = -EBUSY;
2893 goto out;
2894 }
2895 }
5cc389bc 2896
46a87b38
PT
2897 /*
2898 * Picking a ~random cpu helps in cases where we are changing affinity
2899 * for groups of tasks (ie. cpuset), so that load balancing is not
2900 * immediately required to distribute the tasks within their new mask.
2901 */
2902 dest_cpu = cpumask_any_and_distribute(cpu_valid_mask, new_mask);
714e501e 2903 if (dest_cpu >= nr_cpu_ids) {
5cc389bc
PZ
2904 ret = -EINVAL;
2905 goto out;
2906 }
2907
9cfc3e18 2908 __do_set_cpus_allowed(p, new_mask, flags);
5cc389bc 2909
07ec77a1
WD
2910 if (flags & SCA_USER)
2911 user_mask = clear_user_cpus_ptr(p);
2912
2913 ret = affine_move_task(rq, p, rf, dest_cpu, flags);
2914
2915 kfree(user_mask);
2916
2917 return ret;
5cc389bc 2918
5cc389bc 2919out:
07ec77a1 2920 task_rq_unlock(rq, p, rf);
5cc389bc
PZ
2921
2922 return ret;
2923}
25834c73 2924
07ec77a1
WD
2925/*
2926 * Change a given task's CPU affinity. Migrate the thread to a
2927 * proper CPU and schedule it away if the CPU it's executing on
2928 * is removed from the allowed bitmask.
2929 *
2930 * NOTE: the caller must have a valid reference to the task, the
2931 * task must not exit() & deallocate itself prematurely. The
2932 * call is not atomic; no spinlocks may be held.
2933 */
2934static int __set_cpus_allowed_ptr(struct task_struct *p,
2935 const struct cpumask *new_mask, u32 flags)
2936{
2937 struct rq_flags rf;
2938 struct rq *rq;
2939
2940 rq = task_rq_lock(p, &rf);
2941 return __set_cpus_allowed_ptr_locked(p, new_mask, flags, rq, &rf);
2942}
2943
25834c73
PZ
2944int set_cpus_allowed_ptr(struct task_struct *p, const struct cpumask *new_mask)
2945{
9cfc3e18 2946 return __set_cpus_allowed_ptr(p, new_mask, 0);
25834c73 2947}
5cc389bc
PZ
2948EXPORT_SYMBOL_GPL(set_cpus_allowed_ptr);
2949
07ec77a1
WD
2950/*
2951 * Change a given task's CPU affinity to the intersection of its current
2952 * affinity mask and @subset_mask, writing the resulting mask to @new_mask
2953 * and pointing @p->user_cpus_ptr to a copy of the old mask.
2954 * If the resulting mask is empty, leave the affinity unchanged and return
2955 * -EINVAL.
2956 */
2957static int restrict_cpus_allowed_ptr(struct task_struct *p,
2958 struct cpumask *new_mask,
2959 const struct cpumask *subset_mask)
2960{
2961 struct cpumask *user_mask = NULL;
2962 struct rq_flags rf;
2963 struct rq *rq;
2964 int err;
2965
2966 if (!p->user_cpus_ptr) {
2967 user_mask = kmalloc(cpumask_size(), GFP_KERNEL);
2968 if (!user_mask)
2969 return -ENOMEM;
2970 }
2971
2972 rq = task_rq_lock(p, &rf);
2973
2974 /*
2975 * Forcefully restricting the affinity of a deadline task is
2976 * likely to cause problems, so fail and noisily override the
2977 * mask entirely.
2978 */
2979 if (task_has_dl_policy(p) && dl_bandwidth_enabled()) {
2980 err = -EPERM;
2981 goto err_unlock;
2982 }
2983
2984 if (!cpumask_and(new_mask, &p->cpus_mask, subset_mask)) {
2985 err = -EINVAL;
2986 goto err_unlock;
2987 }
2988
2989 /*
2990 * We're about to butcher the task affinity, so keep track of what
2991 * the user asked for in case we're able to restore it later on.
2992 */
2993 if (user_mask) {
2994 cpumask_copy(user_mask, p->cpus_ptr);
2995 p->user_cpus_ptr = user_mask;
2996 }
2997
2998 return __set_cpus_allowed_ptr_locked(p, new_mask, 0, rq, &rf);
2999
3000err_unlock:
3001 task_rq_unlock(rq, p, &rf);
3002 kfree(user_mask);
3003 return err;
3004}
3005
3006/*
3007 * Restrict the CPU affinity of task @p so that it is a subset of
3008 * task_cpu_possible_mask() and point @p->user_cpu_ptr to a copy of the
3009 * old affinity mask. If the resulting mask is empty, we warn and walk
3010 * up the cpuset hierarchy until we find a suitable mask.
3011 */
3012void force_compatible_cpus_allowed_ptr(struct task_struct *p)
3013{
3014 cpumask_var_t new_mask;
3015 const struct cpumask *override_mask = task_cpu_possible_mask(p);
3016
3017 alloc_cpumask_var(&new_mask, GFP_KERNEL);
3018
3019 /*
3020 * __migrate_task() can fail silently in the face of concurrent
3021 * offlining of the chosen destination CPU, so take the hotplug
3022 * lock to ensure that the migration succeeds.
3023 */
3024 cpus_read_lock();
3025 if (!cpumask_available(new_mask))
3026 goto out_set_mask;
3027
3028 if (!restrict_cpus_allowed_ptr(p, new_mask, override_mask))
3029 goto out_free_mask;
3030
3031 /*
3032 * We failed to find a valid subset of the affinity mask for the
3033 * task, so override it based on its cpuset hierarchy.
3034 */
3035 cpuset_cpus_allowed(p, new_mask);
3036 override_mask = new_mask;
3037
3038out_set_mask:
3039 if (printk_ratelimit()) {
3040 printk_deferred("Overriding affinity for process %d (%s) to CPUs %*pbl\n",
3041 task_pid_nr(p), p->comm,
3042 cpumask_pr_args(override_mask));
3043 }
3044
3045 WARN_ON(set_cpus_allowed_ptr(p, override_mask));
3046out_free_mask:
3047 cpus_read_unlock();
3048 free_cpumask_var(new_mask);
3049}
3050
3051static int
3052__sched_setaffinity(struct task_struct *p, const struct cpumask *mask);
3053
3054/*
3055 * Restore the affinity of a task @p which was previously restricted by a
3056 * call to force_compatible_cpus_allowed_ptr(). This will clear (and free)
3057 * @p->user_cpus_ptr.
3058 *
3059 * It is the caller's responsibility to serialise this with any calls to
3060 * force_compatible_cpus_allowed_ptr(@p).
3061 */
3062void relax_compatible_cpus_allowed_ptr(struct task_struct *p)
3063{
3064 struct cpumask *user_mask = p->user_cpus_ptr;
3065 unsigned long flags;
3066
3067 /*
3068 * Try to restore the old affinity mask. If this fails, then
3069 * we free the mask explicitly to avoid it being inherited across
3070 * a subsequent fork().
3071 */
3072 if (!user_mask || !__sched_setaffinity(p, user_mask))
3073 return;
3074
3075 raw_spin_lock_irqsave(&p->pi_lock, flags);
3076 user_mask = clear_user_cpus_ptr(p);
3077 raw_spin_unlock_irqrestore(&p->pi_lock, flags);
3078
3079 kfree(user_mask);
3080}
3081
dd41f596 3082void set_task_cpu(struct task_struct *p, unsigned int new_cpu)
c65cc870 3083{
e2912009 3084#ifdef CONFIG_SCHED_DEBUG
2f064a59
PZ
3085 unsigned int state = READ_ONCE(p->__state);
3086
e2912009
PZ
3087 /*
3088 * We should never call set_task_cpu() on a blocked task,
3089 * ttwu() will sort out the placement.
3090 */
2f064a59 3091 WARN_ON_ONCE(state != TASK_RUNNING && state != TASK_WAKING && !p->on_rq);
0122ec5b 3092
3ea94de1
JP
3093 /*
3094 * Migrating fair class task must have p->on_rq = TASK_ON_RQ_MIGRATING,
3095 * because schedstat_wait_{start,end} rebase migrating task's wait_start
3096 * time relying on p->on_rq.
3097 */
2f064a59 3098 WARN_ON_ONCE(state == TASK_RUNNING &&
3ea94de1
JP
3099 p->sched_class == &fair_sched_class &&
3100 (p->on_rq && !task_on_rq_migrating(p)));
3101
0122ec5b 3102#ifdef CONFIG_LOCKDEP
6c6c54e1
PZ
3103 /*
3104 * The caller should hold either p->pi_lock or rq->lock, when changing
3105 * a task's CPU. ->pi_lock for waking tasks, rq->lock for runnable tasks.
3106 *
3107 * sched_move_task() holds both and thus holding either pins the cgroup,
8323f26c 3108 * see task_group().
6c6c54e1
PZ
3109 *
3110 * Furthermore, all task_rq users should acquire both locks, see
3111 * task_rq_lock().
3112 */
0122ec5b 3113 WARN_ON_ONCE(debug_locks && !(lockdep_is_held(&p->pi_lock) ||
9ef7e7e3 3114 lockdep_is_held(__rq_lockp(task_rq(p)))));
0122ec5b 3115#endif
4ff9083b
PZ
3116 /*
3117 * Clearly, migrating tasks to offline CPUs is a fairly daft thing.
3118 */
3119 WARN_ON_ONCE(!cpu_online(new_cpu));
af449901
PZ
3120
3121 WARN_ON_ONCE(is_migration_disabled(p));
e2912009
PZ
3122#endif
3123
de1d7286 3124 trace_sched_migrate_task(p, new_cpu);
cbc34ed1 3125
0c69774e 3126 if (task_cpu(p) != new_cpu) {
0a74bef8 3127 if (p->sched_class->migrate_task_rq)
1327237a 3128 p->sched_class->migrate_task_rq(p, new_cpu);
0c69774e 3129 p->se.nr_migrations++;
d7822b1e 3130 rseq_migrate(p);
ff303e66 3131 perf_event_task_migrate(p);
0c69774e 3132 }
dd41f596
IM
3133
3134 __set_task_cpu(p, new_cpu);
c65cc870
IM
3135}
3136
0ad4e3df 3137#ifdef CONFIG_NUMA_BALANCING
ac66f547
PZ
3138static void __migrate_swap_task(struct task_struct *p, int cpu)
3139{
da0c1e65 3140 if (task_on_rq_queued(p)) {
ac66f547 3141 struct rq *src_rq, *dst_rq;
8a8c69c3 3142 struct rq_flags srf, drf;
ac66f547
PZ
3143
3144 src_rq = task_rq(p);
3145 dst_rq = cpu_rq(cpu);
3146
8a8c69c3
PZ
3147 rq_pin_lock(src_rq, &srf);
3148 rq_pin_lock(dst_rq, &drf);
3149
ac66f547
PZ
3150 deactivate_task(src_rq, p, 0);
3151 set_task_cpu(p, cpu);
3152 activate_task(dst_rq, p, 0);
3153 check_preempt_curr(dst_rq, p, 0);
8a8c69c3
PZ
3154
3155 rq_unpin_lock(dst_rq, &drf);
3156 rq_unpin_lock(src_rq, &srf);
3157
ac66f547
PZ
3158 } else {
3159 /*
3160 * Task isn't running anymore; make it appear like we migrated
3161 * it before it went to sleep. This means on wakeup we make the
d1ccc66d 3162 * previous CPU our target instead of where it really is.
ac66f547
PZ
3163 */
3164 p->wake_cpu = cpu;
3165 }
3166}
3167
3168struct migration_swap_arg {
3169 struct task_struct *src_task, *dst_task;
3170 int src_cpu, dst_cpu;
3171};
3172
3173static int migrate_swap_stop(void *data)
3174{
3175 struct migration_swap_arg *arg = data;
3176 struct rq *src_rq, *dst_rq;
3177 int ret = -EAGAIN;
3178
62694cd5
PZ
3179 if (!cpu_active(arg->src_cpu) || !cpu_active(arg->dst_cpu))
3180 return -EAGAIN;
3181
ac66f547
PZ
3182 src_rq = cpu_rq(arg->src_cpu);
3183 dst_rq = cpu_rq(arg->dst_cpu);
3184
74602315
PZ
3185 double_raw_lock(&arg->src_task->pi_lock,
3186 &arg->dst_task->pi_lock);
ac66f547 3187 double_rq_lock(src_rq, dst_rq);
62694cd5 3188
ac66f547
PZ
3189 if (task_cpu(arg->dst_task) != arg->dst_cpu)
3190 goto unlock;
3191
3192 if (task_cpu(arg->src_task) != arg->src_cpu)
3193 goto unlock;
3194
3bd37062 3195 if (!cpumask_test_cpu(arg->dst_cpu, arg->src_task->cpus_ptr))
ac66f547
PZ
3196 goto unlock;
3197
3bd37062 3198 if (!cpumask_test_cpu(arg->src_cpu, arg->dst_task->cpus_ptr))
ac66f547
PZ
3199 goto unlock;
3200
3201 __migrate_swap_task(arg->src_task, arg->dst_cpu);
3202 __migrate_swap_task(arg->dst_task, arg->src_cpu);
3203
3204 ret = 0;
3205
3206unlock:
3207 double_rq_unlock(src_rq, dst_rq);
74602315
PZ
3208 raw_spin_unlock(&arg->dst_task->pi_lock);
3209 raw_spin_unlock(&arg->src_task->pi_lock);
ac66f547
PZ
3210
3211 return ret;
3212}
3213
3214/*
3215 * Cross migrate two tasks
3216 */
0ad4e3df
SD
3217int migrate_swap(struct task_struct *cur, struct task_struct *p,
3218 int target_cpu, int curr_cpu)
ac66f547
PZ
3219{
3220 struct migration_swap_arg arg;
3221 int ret = -EINVAL;
3222
ac66f547
PZ
3223 arg = (struct migration_swap_arg){
3224 .src_task = cur,
0ad4e3df 3225 .src_cpu = curr_cpu,
ac66f547 3226 .dst_task = p,
0ad4e3df 3227 .dst_cpu = target_cpu,
ac66f547
PZ
3228 };
3229
3230 if (arg.src_cpu == arg.dst_cpu)
3231 goto out;
3232
6acce3ef
PZ
3233 /*
3234 * These three tests are all lockless; this is OK since all of them
3235 * will be re-checked with proper locks held further down the line.
3236 */
ac66f547
PZ
3237 if (!cpu_active(arg.src_cpu) || !cpu_active(arg.dst_cpu))
3238 goto out;
3239
3bd37062 3240 if (!cpumask_test_cpu(arg.dst_cpu, arg.src_task->cpus_ptr))
ac66f547
PZ
3241 goto out;
3242
3bd37062 3243 if (!cpumask_test_cpu(arg.src_cpu, arg.dst_task->cpus_ptr))
ac66f547
PZ
3244 goto out;
3245
286549dc 3246 trace_sched_swap_numa(cur, arg.src_cpu, p, arg.dst_cpu);
ac66f547
PZ
3247 ret = stop_two_cpus(arg.dst_cpu, arg.src_cpu, migrate_swap_stop, &arg);
3248
3249out:
ac66f547
PZ
3250 return ret;
3251}
0ad4e3df 3252#endif /* CONFIG_NUMA_BALANCING */
ac66f547 3253
1da177e4
LT
3254/*
3255 * wait_task_inactive - wait for a thread to unschedule.
3256 *
85ba2d86
RM
3257 * If @match_state is nonzero, it's the @p->state value just checked and
3258 * not expected to change. If it changes, i.e. @p might have woken up,
3259 * then return zero. When we succeed in waiting for @p to be off its CPU,
3260 * we return a positive number (its total switch count). If a second call
3261 * a short while later returns the same number, the caller can be sure that
3262 * @p has remained unscheduled the whole time.
3263 *
1da177e4
LT
3264 * The caller must ensure that the task *will* unschedule sometime soon,
3265 * else this function might spin for a *long* time. This function can't
3266 * be called with interrupts off, or it may introduce deadlock with
3267 * smp_call_function() if an IPI is sent by the same process we are
3268 * waiting to become inactive.
3269 */
2f064a59 3270unsigned long wait_task_inactive(struct task_struct *p, unsigned int match_state)
1da177e4 3271{
da0c1e65 3272 int running, queued;
eb580751 3273 struct rq_flags rf;
85ba2d86 3274 unsigned long ncsw;
70b97a7f 3275 struct rq *rq;
1da177e4 3276
3a5c359a
AK
3277 for (;;) {
3278 /*
3279 * We do the initial early heuristics without holding
3280 * any task-queue locks at all. We'll only try to get
3281 * the runqueue lock when things look like they will
3282 * work out!
3283 */
3284 rq = task_rq(p);
fa490cfd 3285
3a5c359a
AK
3286 /*
3287 * If the task is actively running on another CPU
3288 * still, just relax and busy-wait without holding
3289 * any locks.
3290 *
3291 * NOTE! Since we don't hold any locks, it's not
3292 * even sure that "rq" stays as the right runqueue!
3293 * But we don't care, since "task_running()" will
3294 * return false if the runqueue has changed and p
3295 * is actually now running somewhere else!
3296 */
85ba2d86 3297 while (task_running(rq, p)) {
2f064a59 3298 if (match_state && unlikely(READ_ONCE(p->__state) != match_state))
85ba2d86 3299 return 0;
3a5c359a 3300 cpu_relax();
85ba2d86 3301 }
fa490cfd 3302
3a5c359a
AK
3303 /*
3304 * Ok, time to look more closely! We need the rq
3305 * lock now, to be *sure*. If we're wrong, we'll
3306 * just go back and repeat.
3307 */
eb580751 3308 rq = task_rq_lock(p, &rf);
27a9da65 3309 trace_sched_wait_task(p);
3a5c359a 3310 running = task_running(rq, p);
da0c1e65 3311 queued = task_on_rq_queued(p);
85ba2d86 3312 ncsw = 0;
2f064a59 3313 if (!match_state || READ_ONCE(p->__state) == match_state)
93dcf55f 3314 ncsw = p->nvcsw | LONG_MIN; /* sets MSB */
eb580751 3315 task_rq_unlock(rq, p, &rf);
fa490cfd 3316
85ba2d86
RM
3317 /*
3318 * If it changed from the expected state, bail out now.
3319 */
3320 if (unlikely(!ncsw))
3321 break;
3322
3a5c359a
AK
3323 /*
3324 * Was it really running after all now that we
3325 * checked with the proper locks actually held?
3326 *
3327 * Oops. Go back and try again..
3328 */
3329 if (unlikely(running)) {
3330 cpu_relax();
3331 continue;
3332 }
fa490cfd 3333
3a5c359a
AK
3334 /*
3335 * It's not enough that it's not actively running,
3336 * it must be off the runqueue _entirely_, and not
3337 * preempted!
3338 *
80dd99b3 3339 * So if it was still runnable (but just not actively
3a5c359a
AK
3340 * running right now), it's preempted, and we should
3341 * yield - it could be a while.
3342 */
da0c1e65 3343 if (unlikely(queued)) {
8b0e1953 3344 ktime_t to = NSEC_PER_SEC / HZ;
8eb90c30
TG
3345
3346 set_current_state(TASK_UNINTERRUPTIBLE);
c33627e9 3347 schedule_hrtimeout(&to, HRTIMER_MODE_REL_HARD);
3a5c359a
AK
3348 continue;
3349 }
fa490cfd 3350
3a5c359a
AK
3351 /*
3352 * Ahh, all good. It wasn't running, and it wasn't
3353 * runnable, which means that it will never become
3354 * running in the future either. We're all done!
3355 */
3356 break;
3357 }
85ba2d86
RM
3358
3359 return ncsw;
1da177e4
LT
3360}
3361
3362/***
3363 * kick_process - kick a running thread to enter/exit the kernel
3364 * @p: the to-be-kicked thread
3365 *
3366 * Cause a process which is running on another CPU to enter
3367 * kernel-mode, without any delay. (to get signals handled.)
3368 *
25985edc 3369 * NOTE: this function doesn't have to take the runqueue lock,
1da177e4
LT
3370 * because all it wants to ensure is that the remote task enters
3371 * the kernel. If the IPI races and the task has been migrated
3372 * to another CPU then no harm is done and the purpose has been
3373 * achieved as well.
3374 */
36c8b586 3375void kick_process(struct task_struct *p)
1da177e4
LT
3376{
3377 int cpu;
3378
3379 preempt_disable();
3380 cpu = task_cpu(p);
3381 if ((cpu != smp_processor_id()) && task_curr(p))
3382 smp_send_reschedule(cpu);
3383 preempt_enable();
3384}
b43e3521 3385EXPORT_SYMBOL_GPL(kick_process);
1da177e4 3386
30da688e 3387/*
3bd37062 3388 * ->cpus_ptr is protected by both rq->lock and p->pi_lock
e9d867a6
PZI
3389 *
3390 * A few notes on cpu_active vs cpu_online:
3391 *
3392 * - cpu_active must be a subset of cpu_online
3393 *
97fb7a0a 3394 * - on CPU-up we allow per-CPU kthreads on the online && !active CPU,
e9d867a6 3395 * see __set_cpus_allowed_ptr(). At this point the newly online
d1ccc66d 3396 * CPU isn't yet part of the sched domains, and balancing will not
e9d867a6
PZI
3397 * see it.
3398 *
d1ccc66d 3399 * - on CPU-down we clear cpu_active() to mask the sched domains and
e9d867a6 3400 * avoid the load balancer to place new tasks on the to be removed
d1ccc66d 3401 * CPU. Existing tasks will remain running there and will be taken
e9d867a6
PZI
3402 * off.
3403 *
3404 * This means that fallback selection must not select !active CPUs.
3405 * And can assume that any active CPU must be online. Conversely
3406 * select_task_rq() below may allow selection of !active CPUs in order
3407 * to satisfy the above rules.
30da688e 3408 */
5da9a0fb
PZ
3409static int select_fallback_rq(int cpu, struct task_struct *p)
3410{
aa00d89c
TC
3411 int nid = cpu_to_node(cpu);
3412 const struct cpumask *nodemask = NULL;
2baab4e9
PZ
3413 enum { cpuset, possible, fail } state = cpuset;
3414 int dest_cpu;
5da9a0fb 3415
aa00d89c 3416 /*
d1ccc66d
IM
3417 * If the node that the CPU is on has been offlined, cpu_to_node()
3418 * will return -1. There is no CPU on the node, and we should
3419 * select the CPU on the other node.
aa00d89c
TC
3420 */
3421 if (nid != -1) {
3422 nodemask = cpumask_of_node(nid);
3423
3424 /* Look for allowed, online CPU in same node. */
3425 for_each_cpu(dest_cpu, nodemask) {
9ae606bc 3426 if (is_cpu_allowed(p, dest_cpu))
aa00d89c
TC
3427 return dest_cpu;
3428 }
2baab4e9 3429 }
5da9a0fb 3430
2baab4e9
PZ
3431 for (;;) {
3432 /* Any allowed, online CPU? */
3bd37062 3433 for_each_cpu(dest_cpu, p->cpus_ptr) {
175f0e25 3434 if (!is_cpu_allowed(p, dest_cpu))
2baab4e9 3435 continue;
175f0e25 3436
2baab4e9
PZ
3437 goto out;
3438 }
5da9a0fb 3439
e73e85f0 3440 /* No more Mr. Nice Guy. */
2baab4e9
PZ
3441 switch (state) {
3442 case cpuset:
97c0054d 3443 if (cpuset_cpus_allowed_fallback(p)) {
e73e85f0
ON
3444 state = possible;
3445 break;
3446 }
df561f66 3447 fallthrough;
2baab4e9 3448 case possible:
af449901
PZ
3449 /*
3450 * XXX When called from select_task_rq() we only
3451 * hold p->pi_lock and again violate locking order.
3452 *
3453 * More yuck to audit.
3454 */
9ae606bc 3455 do_set_cpus_allowed(p, task_cpu_possible_mask(p));
2baab4e9
PZ
3456 state = fail;
3457 break;
2baab4e9
PZ
3458 case fail:
3459 BUG();
3460 break;
3461 }
3462 }
3463
3464out:
3465 if (state != cpuset) {
3466 /*
3467 * Don't tell them about moving exiting tasks or
3468 * kernel threads (both mm NULL), since they never
3469 * leave kernel.
3470 */
3471 if (p->mm && printk_ratelimit()) {
aac74dc4 3472 printk_deferred("process %d (%s) no longer affine to cpu%d\n",
2baab4e9
PZ
3473 task_pid_nr(p), p->comm, cpu);
3474 }
5da9a0fb
PZ
3475 }
3476
3477 return dest_cpu;
3478}
3479
e2912009 3480/*
3bd37062 3481 * The caller (fork, wakeup) owns p->pi_lock, ->cpus_ptr is stable.
e2912009 3482 */
970b13ba 3483static inline
3aef1551 3484int select_task_rq(struct task_struct *p, int cpu, int wake_flags)
970b13ba 3485{
cbce1a68
PZ
3486 lockdep_assert_held(&p->pi_lock);
3487
af449901 3488 if (p->nr_cpus_allowed > 1 && !is_migration_disabled(p))
3aef1551 3489 cpu = p->sched_class->select_task_rq(p, cpu, wake_flags);
e9d867a6 3490 else
3bd37062 3491 cpu = cpumask_any(p->cpus_ptr);
e2912009
PZ
3492
3493 /*
3494 * In order not to call set_task_cpu() on a blocking task we need
3bd37062 3495 * to rely on ttwu() to place the task on a valid ->cpus_ptr
d1ccc66d 3496 * CPU.
e2912009
PZ
3497 *
3498 * Since this is common to all placement strategies, this lives here.
3499 *
3500 * [ this allows ->select_task() to simply return task_cpu(p) and
3501 * not worry about this generic constraint ]
3502 */
7af443ee 3503 if (unlikely(!is_cpu_allowed(p, cpu)))
5da9a0fb 3504 cpu = select_fallback_rq(task_cpu(p), p);
e2912009
PZ
3505
3506 return cpu;
970b13ba 3507}
09a40af5 3508
f5832c19
NP
3509void sched_set_stop_task(int cpu, struct task_struct *stop)
3510{
ded467dc 3511 static struct lock_class_key stop_pi_lock;
f5832c19
NP
3512 struct sched_param param = { .sched_priority = MAX_RT_PRIO - 1 };
3513 struct task_struct *old_stop = cpu_rq(cpu)->stop;
3514
3515 if (stop) {
3516 /*
3517 * Make it appear like a SCHED_FIFO task, its something
3518 * userspace knows about and won't get confused about.
3519 *
3520 * Also, it will make PI more or less work without too
3521 * much confusion -- but then, stop work should not
3522 * rely on PI working anyway.
3523 */
3524 sched_setscheduler_nocheck(stop, SCHED_FIFO, &param);
3525
3526 stop->sched_class = &stop_sched_class;
ded467dc
PZ
3527
3528 /*
3529 * The PI code calls rt_mutex_setprio() with ->pi_lock held to
3530 * adjust the effective priority of a task. As a result,
3531 * rt_mutex_setprio() can trigger (RT) balancing operations,
3532 * which can then trigger wakeups of the stop thread to push
3533 * around the current task.
3534 *
3535 * The stop task itself will never be part of the PI-chain, it
3536 * never blocks, therefore that ->pi_lock recursion is safe.
3537 * Tell lockdep about this by placing the stop->pi_lock in its
3538 * own class.
3539 */
3540 lockdep_set_class(&stop->pi_lock, &stop_pi_lock);
f5832c19
NP
3541 }
3542
3543 cpu_rq(cpu)->stop = stop;
3544
3545 if (old_stop) {
3546 /*
3547 * Reset it back to a normal scheduling class so that
3548 * it can die in pieces.
3549 */
3550 old_stop->sched_class = &rt_sched_class;
3551 }
3552}
3553
74d862b6 3554#else /* CONFIG_SMP */
25834c73
PZ
3555
3556static inline int __set_cpus_allowed_ptr(struct task_struct *p,
9cfc3e18
PZ
3557 const struct cpumask *new_mask,
3558 u32 flags)
25834c73
PZ
3559{
3560 return set_cpus_allowed_ptr(p, new_mask);
3561}
3562
af449901
PZ
3563static inline void migrate_disable_switch(struct rq *rq, struct task_struct *p) { }
3564
3015ef4b
TG
3565static inline bool rq_has_pinned_tasks(struct rq *rq)
3566{
3567 return false;
3568}
3569
74d862b6 3570#endif /* !CONFIG_SMP */
970b13ba 3571
d7c01d27 3572static void
b84cb5df 3573ttwu_stat(struct task_struct *p, int cpu, int wake_flags)
9ed3811a 3574{
4fa8d299 3575 struct rq *rq;
b84cb5df 3576
4fa8d299
JP
3577 if (!schedstat_enabled())
3578 return;
3579
3580 rq = this_rq();
d7c01d27 3581
4fa8d299
JP
3582#ifdef CONFIG_SMP
3583 if (cpu == rq->cpu) {
b85c8b71 3584 __schedstat_inc(rq->ttwu_local);
ceeadb83 3585 __schedstat_inc(p->stats.nr_wakeups_local);
d7c01d27
PZ
3586 } else {
3587 struct sched_domain *sd;
3588
ceeadb83 3589 __schedstat_inc(p->stats.nr_wakeups_remote);
057f3fad 3590 rcu_read_lock();
4fa8d299 3591 for_each_domain(rq->cpu, sd) {
d7c01d27 3592 if (cpumask_test_cpu(cpu, sched_domain_span(sd))) {
b85c8b71 3593 __schedstat_inc(sd->ttwu_wake_remote);
d7c01d27
PZ
3594 break;
3595 }
3596 }
057f3fad 3597 rcu_read_unlock();
d7c01d27 3598 }
f339b9dc
PZ
3599
3600 if (wake_flags & WF_MIGRATED)
ceeadb83 3601 __schedstat_inc(p->stats.nr_wakeups_migrate);
d7c01d27
PZ
3602#endif /* CONFIG_SMP */
3603
b85c8b71 3604 __schedstat_inc(rq->ttwu_count);
ceeadb83 3605 __schedstat_inc(p->stats.nr_wakeups);
d7c01d27
PZ
3606
3607 if (wake_flags & WF_SYNC)
ceeadb83 3608 __schedstat_inc(p->stats.nr_wakeups_sync);
d7c01d27
PZ
3609}
3610
23f41eeb
PZ
3611/*
3612 * Mark the task runnable and perform wakeup-preemption.
3613 */
e7904a28 3614static void ttwu_do_wakeup(struct rq *rq, struct task_struct *p, int wake_flags,
d8ac8971 3615 struct rq_flags *rf)
9ed3811a 3616{
9ed3811a 3617 check_preempt_curr(rq, p, wake_flags);
2f064a59 3618 WRITE_ONCE(p->__state, TASK_RUNNING);
fbd705a0
PZ
3619 trace_sched_wakeup(p);
3620
9ed3811a 3621#ifdef CONFIG_SMP
4c9a4bc8
PZ
3622 if (p->sched_class->task_woken) {
3623 /*
b19a888c 3624 * Our task @p is fully woken up and running; so it's safe to
cbce1a68 3625 * drop the rq->lock, hereafter rq is only used for statistics.
4c9a4bc8 3626 */
d8ac8971 3627 rq_unpin_lock(rq, rf);
9ed3811a 3628 p->sched_class->task_woken(rq, p);
d8ac8971 3629 rq_repin_lock(rq, rf);
4c9a4bc8 3630 }
9ed3811a 3631
e69c6341 3632 if (rq->idle_stamp) {
78becc27 3633 u64 delta = rq_clock(rq) - rq->idle_stamp;
9bd721c5 3634 u64 max = 2*rq->max_idle_balance_cost;
9ed3811a 3635
abfafa54
JL
3636 update_avg(&rq->avg_idle, delta);
3637
3638 if (rq->avg_idle > max)
9ed3811a 3639 rq->avg_idle = max;
abfafa54 3640
94aafc3e
PZ
3641 rq->wake_stamp = jiffies;
3642 rq->wake_avg_idle = rq->avg_idle / 2;
3643
9ed3811a
TH
3644 rq->idle_stamp = 0;
3645 }
3646#endif
3647}
3648
c05fbafb 3649static void
e7904a28 3650ttwu_do_activate(struct rq *rq, struct task_struct *p, int wake_flags,
d8ac8971 3651 struct rq_flags *rf)
c05fbafb 3652{
77558e4d 3653 int en_flags = ENQUEUE_WAKEUP | ENQUEUE_NOCLOCK;
b5179ac7 3654
5cb9eaa3 3655 lockdep_assert_rq_held(rq);
cbce1a68 3656
c05fbafb
PZ
3657 if (p->sched_contributes_to_load)
3658 rq->nr_uninterruptible--;
b5179ac7 3659
dbfb089d 3660#ifdef CONFIG_SMP
b5179ac7 3661 if (wake_flags & WF_MIGRATED)
59efa0ba 3662 en_flags |= ENQUEUE_MIGRATED;
ec618b84 3663 else
c05fbafb 3664#endif
ec618b84
PZ
3665 if (p->in_iowait) {
3666 delayacct_blkio_end(p);
3667 atomic_dec(&task_rq(p)->nr_iowait);
3668 }
c05fbafb 3669
1b174a2c 3670 activate_task(rq, p, en_flags);
d8ac8971 3671 ttwu_do_wakeup(rq, p, wake_flags, rf);
c05fbafb
PZ
3672}
3673
3674/*
58877d34
PZ
3675 * Consider @p being inside a wait loop:
3676 *
3677 * for (;;) {
3678 * set_current_state(TASK_UNINTERRUPTIBLE);
3679 *
3680 * if (CONDITION)
3681 * break;
3682 *
3683 * schedule();
3684 * }
3685 * __set_current_state(TASK_RUNNING);
3686 *
3687 * between set_current_state() and schedule(). In this case @p is still
3688 * runnable, so all that needs doing is change p->state back to TASK_RUNNING in
3689 * an atomic manner.
3690 *
3691 * By taking task_rq(p)->lock we serialize against schedule(), if @p->on_rq
3692 * then schedule() must still happen and p->state can be changed to
3693 * TASK_RUNNING. Otherwise we lost the race, schedule() has happened, and we
3694 * need to do a full wakeup with enqueue.
3695 *
3696 * Returns: %true when the wakeup is done,
3697 * %false otherwise.
c05fbafb 3698 */
58877d34 3699static int ttwu_runnable(struct task_struct *p, int wake_flags)
c05fbafb 3700{
eb580751 3701 struct rq_flags rf;
c05fbafb
PZ
3702 struct rq *rq;
3703 int ret = 0;
3704
eb580751 3705 rq = __task_rq_lock(p, &rf);
da0c1e65 3706 if (task_on_rq_queued(p)) {
1ad4ec0d
FW
3707 /* check_preempt_curr() may use rq clock */
3708 update_rq_clock(rq);
d8ac8971 3709 ttwu_do_wakeup(rq, p, wake_flags, &rf);
c05fbafb
PZ
3710 ret = 1;
3711 }
eb580751 3712 __task_rq_unlock(rq, &rf);
c05fbafb
PZ
3713
3714 return ret;
3715}
3716
317f3941 3717#ifdef CONFIG_SMP
a1488664 3718void sched_ttwu_pending(void *arg)
317f3941 3719{
a1488664 3720 struct llist_node *llist = arg;
317f3941 3721 struct rq *rq = this_rq();
73215849 3722 struct task_struct *p, *t;
d8ac8971 3723 struct rq_flags rf;
317f3941 3724
e3baac47
PZ
3725 if (!llist)
3726 return;
3727
126c2092
PZ
3728 /*
3729 * rq::ttwu_pending racy indication of out-standing wakeups.
3730 * Races such that false-negatives are possible, since they
3731 * are shorter lived that false-positives would be.
3732 */
3733 WRITE_ONCE(rq->ttwu_pending, 0);
3734
8a8c69c3 3735 rq_lock_irqsave(rq, &rf);
77558e4d 3736 update_rq_clock(rq);
317f3941 3737
8c4890d1 3738 llist_for_each_entry_safe(p, t, llist, wake_entry.llist) {
b6e13e85
PZ
3739 if (WARN_ON_ONCE(p->on_cpu))
3740 smp_cond_load_acquire(&p->on_cpu, !VAL);
3741
3742 if (WARN_ON_ONCE(task_cpu(p) != cpu_of(rq)))
3743 set_task_cpu(p, cpu_of(rq));
3744
73215849 3745 ttwu_do_activate(rq, p, p->sched_remote_wakeup ? WF_MIGRATED : 0, &rf);
b6e13e85 3746 }
317f3941 3747
8a8c69c3 3748 rq_unlock_irqrestore(rq, &rf);
317f3941
PZ
3749}
3750
b2a02fc4 3751void send_call_function_single_ipi(int cpu)
317f3941 3752{
b2a02fc4 3753 struct rq *rq = cpu_rq(cpu);
ca38062e 3754
b2a02fc4
PZ
3755 if (!set_nr_if_polling(rq->idle))
3756 arch_send_call_function_single_ipi(cpu);
3757 else
3758 trace_sched_wake_idle_without_ipi(cpu);
317f3941
PZ
3759}
3760
2ebb1771
MG
3761/*
3762 * Queue a task on the target CPUs wake_list and wake the CPU via IPI if
3763 * necessary. The wakee CPU on receipt of the IPI will queue the task
3764 * via sched_ttwu_wakeup() for activation so the wakee incurs the cost
3765 * of the wakeup instead of the waker.
3766 */
3767static void __ttwu_queue_wakelist(struct task_struct *p, int cpu, int wake_flags)
317f3941 3768{
e3baac47
PZ
3769 struct rq *rq = cpu_rq(cpu);
3770
b7e7ade3
PZ
3771 p->sched_remote_wakeup = !!(wake_flags & WF_MIGRATED);
3772
126c2092 3773 WRITE_ONCE(rq->ttwu_pending, 1);
8c4890d1 3774 __smp_call_single_queue(cpu, &p->wake_entry.llist);
317f3941 3775}
d6aa8f85 3776
f6be8af1
CL
3777void wake_up_if_idle(int cpu)
3778{
3779 struct rq *rq = cpu_rq(cpu);
8a8c69c3 3780 struct rq_flags rf;
f6be8af1 3781
fd7de1e8
AL
3782 rcu_read_lock();
3783
3784 if (!is_idle_task(rcu_dereference(rq->curr)))
3785 goto out;
f6be8af1 3786
8850cb66
PZ
3787 rq_lock_irqsave(rq, &rf);
3788 if (is_idle_task(rq->curr))
3789 resched_curr(rq);
3790 /* Else CPU is not idle, do nothing here: */
3791 rq_unlock_irqrestore(rq, &rf);
fd7de1e8
AL
3792
3793out:
3794 rcu_read_unlock();
f6be8af1
CL
3795}
3796
39be3501 3797bool cpus_share_cache(int this_cpu, int that_cpu)
518cd623 3798{
42dc938a
VD
3799 if (this_cpu == that_cpu)
3800 return true;
3801
518cd623
PZ
3802 return per_cpu(sd_llc_id, this_cpu) == per_cpu(sd_llc_id, that_cpu);
3803}
c6e7bd7a 3804
751d4cbc 3805static inline bool ttwu_queue_cond(struct task_struct *p, int cpu)
2ebb1771 3806{
5ba2ffba
PZ
3807 /*
3808 * Do not complicate things with the async wake_list while the CPU is
3809 * in hotplug state.
3810 */
3811 if (!cpu_active(cpu))
3812 return false;
3813
751d4cbc
MG
3814 /* Ensure the task will still be allowed to run on the CPU. */
3815 if (!cpumask_test_cpu(cpu, p->cpus_ptr))
3816 return false;
3817
2ebb1771
MG
3818 /*
3819 * If the CPU does not share cache, then queue the task on the
3820 * remote rqs wakelist to avoid accessing remote data.
3821 */
3822 if (!cpus_share_cache(smp_processor_id(), cpu))
3823 return true;
3824
f3dd3f67
TD
3825 if (cpu == smp_processor_id())
3826 return false;
3827
2ebb1771 3828 /*
f3dd3f67
TD
3829 * If the wakee cpu is idle, or the task is descheduling and the
3830 * only running task on the CPU, then use the wakelist to offload
3831 * the task activation to the idle (or soon-to-be-idle) CPU as
3832 * the current CPU is likely busy. nr_running is checked to
3833 * avoid unnecessary task stacking.
28156108
TD
3834 *
3835 * Note that we can only get here with (wakee) p->on_rq=0,
3836 * p->on_cpu can be whatever, we've done the dequeue, so
3837 * the wakee has been accounted out of ->nr_running.
2ebb1771 3838 */
f3dd3f67 3839 if (!cpu_rq(cpu)->nr_running)
2ebb1771
MG
3840 return true;
3841
3842 return false;
3843}
3844
3845static bool ttwu_queue_wakelist(struct task_struct *p, int cpu, int wake_flags)
c6e7bd7a 3846{
751d4cbc 3847 if (sched_feat(TTWU_QUEUE) && ttwu_queue_cond(p, cpu)) {
c6e7bd7a 3848 sched_clock_cpu(cpu); /* Sync clocks across CPUs */
2ebb1771 3849 __ttwu_queue_wakelist(p, cpu, wake_flags);
c6e7bd7a
PZ
3850 return true;
3851 }
3852
3853 return false;
3854}
58877d34
PZ
3855
3856#else /* !CONFIG_SMP */
3857
3858static inline bool ttwu_queue_wakelist(struct task_struct *p, int cpu, int wake_flags)
3859{
3860 return false;
3861}
3862
d6aa8f85 3863#endif /* CONFIG_SMP */
317f3941 3864
b5179ac7 3865static void ttwu_queue(struct task_struct *p, int cpu, int wake_flags)
c05fbafb
PZ
3866{
3867 struct rq *rq = cpu_rq(cpu);
d8ac8971 3868 struct rq_flags rf;
c05fbafb 3869
2ebb1771 3870 if (ttwu_queue_wakelist(p, cpu, wake_flags))
317f3941 3871 return;
317f3941 3872
8a8c69c3 3873 rq_lock(rq, &rf);
77558e4d 3874 update_rq_clock(rq);
d8ac8971 3875 ttwu_do_activate(rq, p, wake_flags, &rf);
8a8c69c3 3876 rq_unlock(rq, &rf);
9ed3811a
TH
3877}
3878
43295d73
TG
3879/*
3880 * Invoked from try_to_wake_up() to check whether the task can be woken up.
3881 *
3882 * The caller holds p::pi_lock if p != current or has preemption
3883 * disabled when p == current.
5f220be2
TG
3884 *
3885 * The rules of PREEMPT_RT saved_state:
3886 *
3887 * The related locking code always holds p::pi_lock when updating
3888 * p::saved_state, which means the code is fully serialized in both cases.
3889 *
3890 * The lock wait and lock wakeups happen via TASK_RTLOCK_WAIT. No other
3891 * bits set. This allows to distinguish all wakeup scenarios.
43295d73
TG
3892 */
3893static __always_inline
3894bool ttwu_state_match(struct task_struct *p, unsigned int state, int *success)
3895{
5f220be2
TG
3896 if (IS_ENABLED(CONFIG_DEBUG_PREEMPT)) {
3897 WARN_ON_ONCE((state & TASK_RTLOCK_WAIT) &&
3898 state != TASK_RTLOCK_WAIT);
3899 }
3900
43295d73
TG
3901 if (READ_ONCE(p->__state) & state) {
3902 *success = 1;
3903 return true;
3904 }
5f220be2
TG
3905
3906#ifdef CONFIG_PREEMPT_RT
3907 /*
3908 * Saved state preserves the task state across blocking on
3909 * an RT lock. If the state matches, set p::saved_state to
3910 * TASK_RUNNING, but do not wake the task because it waits
3911 * for a lock wakeup. Also indicate success because from
3912 * the regular waker's point of view this has succeeded.
3913 *
3914 * After acquiring the lock the task will restore p::__state
3915 * from p::saved_state which ensures that the regular
3916 * wakeup is not lost. The restore will also set
3917 * p::saved_state to TASK_RUNNING so any further tests will
3918 * not result in false positives vs. @success
3919 */
3920 if (p->saved_state & state) {
3921 p->saved_state = TASK_RUNNING;
3922 *success = 1;
3923 }
3924#endif
43295d73
TG
3925 return false;
3926}
3927
8643cda5
PZ
3928/*
3929 * Notes on Program-Order guarantees on SMP systems.
3930 *
3931 * MIGRATION
3932 *
3933 * The basic program-order guarantee on SMP systems is that when a task [t]
d1ccc66d
IM
3934 * migrates, all its activity on its old CPU [c0] happens-before any subsequent
3935 * execution on its new CPU [c1].
8643cda5
PZ
3936 *
3937 * For migration (of runnable tasks) this is provided by the following means:
3938 *
3939 * A) UNLOCK of the rq(c0)->lock scheduling out task t
3940 * B) migration for t is required to synchronize *both* rq(c0)->lock and
3941 * rq(c1)->lock (if not at the same time, then in that order).
3942 * C) LOCK of the rq(c1)->lock scheduling in task
3943 *
7696f991 3944 * Release/acquire chaining guarantees that B happens after A and C after B.
d1ccc66d 3945 * Note: the CPU doing B need not be c0 or c1
8643cda5
PZ
3946 *
3947 * Example:
3948 *
3949 * CPU0 CPU1 CPU2
3950 *
3951 * LOCK rq(0)->lock
3952 * sched-out X
3953 * sched-in Y
3954 * UNLOCK rq(0)->lock
3955 *
3956 * LOCK rq(0)->lock // orders against CPU0
3957 * dequeue X
3958 * UNLOCK rq(0)->lock
3959 *
3960 * LOCK rq(1)->lock
3961 * enqueue X
3962 * UNLOCK rq(1)->lock
3963 *
3964 * LOCK rq(1)->lock // orders against CPU2
3965 * sched-out Z
3966 * sched-in X
3967 * UNLOCK rq(1)->lock
3968 *
3969 *
3970 * BLOCKING -- aka. SLEEP + WAKEUP
3971 *
3972 * For blocking we (obviously) need to provide the same guarantee as for
3973 * migration. However the means are completely different as there is no lock
3974 * chain to provide order. Instead we do:
3975 *
58877d34
PZ
3976 * 1) smp_store_release(X->on_cpu, 0) -- finish_task()
3977 * 2) smp_cond_load_acquire(!X->on_cpu) -- try_to_wake_up()
8643cda5
PZ
3978 *
3979 * Example:
3980 *
3981 * CPU0 (schedule) CPU1 (try_to_wake_up) CPU2 (schedule)
3982 *
3983 * LOCK rq(0)->lock LOCK X->pi_lock
3984 * dequeue X
3985 * sched-out X
3986 * smp_store_release(X->on_cpu, 0);
3987 *
1f03e8d2 3988 * smp_cond_load_acquire(&X->on_cpu, !VAL);
8643cda5
PZ
3989 * X->state = WAKING
3990 * set_task_cpu(X,2)
3991 *
3992 * LOCK rq(2)->lock
3993 * enqueue X
3994 * X->state = RUNNING
3995 * UNLOCK rq(2)->lock
3996 *
3997 * LOCK rq(2)->lock // orders against CPU1
3998 * sched-out Z
3999 * sched-in X
4000 * UNLOCK rq(2)->lock
4001 *
4002 * UNLOCK X->pi_lock
4003 * UNLOCK rq(0)->lock
4004 *
4005 *
7696f991
AP
4006 * However, for wakeups there is a second guarantee we must provide, namely we
4007 * must ensure that CONDITION=1 done by the caller can not be reordered with
4008 * accesses to the task state; see try_to_wake_up() and set_current_state().
8643cda5
PZ
4009 */
4010
9ed3811a 4011/**
1da177e4 4012 * try_to_wake_up - wake up a thread
9ed3811a 4013 * @p: the thread to be awakened
1da177e4 4014 * @state: the mask of task states that can be woken
9ed3811a 4015 * @wake_flags: wake modifier flags (WF_*)
1da177e4 4016 *
58877d34
PZ
4017 * Conceptually does:
4018 *
4019 * If (@state & @p->state) @p->state = TASK_RUNNING.
1da177e4 4020 *
a2250238
PZ
4021 * If the task was not queued/runnable, also place it back on a runqueue.
4022 *
58877d34
PZ
4023 * This function is atomic against schedule() which would dequeue the task.
4024 *
4025 * It issues a full memory barrier before accessing @p->state, see the comment
4026 * with set_current_state().
a2250238 4027 *
58877d34 4028 * Uses p->pi_lock to serialize against concurrent wake-ups.
a2250238 4029 *
58877d34
PZ
4030 * Relies on p->pi_lock stabilizing:
4031 * - p->sched_class
4032 * - p->cpus_ptr
4033 * - p->sched_task_group
4034 * in order to do migration, see its use of select_task_rq()/set_task_cpu().
4035 *
4036 * Tries really hard to only take one task_rq(p)->lock for performance.
4037 * Takes rq->lock in:
4038 * - ttwu_runnable() -- old rq, unavoidable, see comment there;
4039 * - ttwu_queue() -- new rq, for enqueue of the task;
4040 * - psi_ttwu_dequeue() -- much sadness :-( accounting will kill us.
4041 *
4042 * As a consequence we race really badly with just about everything. See the
4043 * many memory barriers and their comments for details.
7696f991 4044 *
a2250238
PZ
4045 * Return: %true if @p->state changes (an actual wakeup was done),
4046 * %false otherwise.
1da177e4 4047 */
e4a52bcb
PZ
4048static int
4049try_to_wake_up(struct task_struct *p, unsigned int state, int wake_flags)
1da177e4 4050{
1da177e4 4051 unsigned long flags;
c05fbafb 4052 int cpu, success = 0;
2398f2c6 4053
e3d85487 4054 preempt_disable();
aacedf26
PZ
4055 if (p == current) {
4056 /*
4057 * We're waking current, this means 'p->on_rq' and 'task_cpu(p)
4058 * == smp_processor_id()'. Together this means we can special
58877d34 4059 * case the whole 'p->on_rq && ttwu_runnable()' case below
aacedf26
PZ
4060 * without taking any locks.
4061 *
4062 * In particular:
4063 * - we rely on Program-Order guarantees for all the ordering,
4064 * - we're serialized against set_special_state() by virtue of
4065 * it disabling IRQs (this allows not taking ->pi_lock).
4066 */
43295d73 4067 if (!ttwu_state_match(p, state, &success))
e3d85487 4068 goto out;
aacedf26 4069
aacedf26 4070 trace_sched_waking(p);
2f064a59 4071 WRITE_ONCE(p->__state, TASK_RUNNING);
aacedf26
PZ
4072 trace_sched_wakeup(p);
4073 goto out;
4074 }
4075
e0acd0a6
ON
4076 /*
4077 * If we are going to wake up a thread waiting for CONDITION we
4078 * need to ensure that CONDITION=1 done by the caller can not be
58877d34
PZ
4079 * reordered with p->state check below. This pairs with smp_store_mb()
4080 * in set_current_state() that the waiting thread does.
e0acd0a6 4081 */
013fdb80 4082 raw_spin_lock_irqsave(&p->pi_lock, flags);
d89e588c 4083 smp_mb__after_spinlock();
43295d73 4084 if (!ttwu_state_match(p, state, &success))
aacedf26 4085 goto unlock;
1da177e4 4086
fbd705a0
PZ
4087 trace_sched_waking(p);
4088
135e8c92
BS
4089 /*
4090 * Ensure we load p->on_rq _after_ p->state, otherwise it would
4091 * be possible to, falsely, observe p->on_rq == 0 and get stuck
4092 * in smp_cond_load_acquire() below.
4093 *
3d85b270
AP
4094 * sched_ttwu_pending() try_to_wake_up()
4095 * STORE p->on_rq = 1 LOAD p->state
4096 * UNLOCK rq->lock
4097 *
4098 * __schedule() (switch to task 'p')
4099 * LOCK rq->lock smp_rmb();
4100 * smp_mb__after_spinlock();
4101 * UNLOCK rq->lock
135e8c92
BS
4102 *
4103 * [task p]
3d85b270 4104 * STORE p->state = UNINTERRUPTIBLE LOAD p->on_rq
135e8c92 4105 *
3d85b270
AP
4106 * Pairs with the LOCK+smp_mb__after_spinlock() on rq->lock in
4107 * __schedule(). See the comment for smp_mb__after_spinlock().
2beaf328
PM
4108 *
4109 * A similar smb_rmb() lives in try_invoke_on_locked_down_task().
135e8c92
BS
4110 */
4111 smp_rmb();
58877d34 4112 if (READ_ONCE(p->on_rq) && ttwu_runnable(p, wake_flags))
aacedf26 4113 goto unlock;
1da177e4 4114
1da177e4 4115#ifdef CONFIG_SMP
ecf7d01c
PZ
4116 /*
4117 * Ensure we load p->on_cpu _after_ p->on_rq, otherwise it would be
4118 * possible to, falsely, observe p->on_cpu == 0.
4119 *
4120 * One must be running (->on_cpu == 1) in order to remove oneself
4121 * from the runqueue.
4122 *
3d85b270
AP
4123 * __schedule() (switch to task 'p') try_to_wake_up()
4124 * STORE p->on_cpu = 1 LOAD p->on_rq
4125 * UNLOCK rq->lock
4126 *
4127 * __schedule() (put 'p' to sleep)
4128 * LOCK rq->lock smp_rmb();
4129 * smp_mb__after_spinlock();
4130 * STORE p->on_rq = 0 LOAD p->on_cpu
ecf7d01c 4131 *
3d85b270
AP
4132 * Pairs with the LOCK+smp_mb__after_spinlock() on rq->lock in
4133 * __schedule(). See the comment for smp_mb__after_spinlock().
dbfb089d
PZ
4134 *
4135 * Form a control-dep-acquire with p->on_rq == 0 above, to ensure
4136 * schedule()'s deactivate_task() has 'happened' and p will no longer
4137 * care about it's own p->state. See the comment in __schedule().
ecf7d01c 4138 */
dbfb089d
PZ
4139 smp_acquire__after_ctrl_dep();
4140
4141 /*
4142 * We're doing the wakeup (@success == 1), they did a dequeue (p->on_rq
4143 * == 0), which means we need to do an enqueue, change p->state to
4144 * TASK_WAKING such that we can unlock p->pi_lock before doing the
4145 * enqueue, such as ttwu_queue_wakelist().
4146 */
2f064a59 4147 WRITE_ONCE(p->__state, TASK_WAKING);
ecf7d01c 4148
c6e7bd7a
PZ
4149 /*
4150 * If the owning (remote) CPU is still in the middle of schedule() with
4151 * this task as prev, considering queueing p on the remote CPUs wake_list
4152 * which potentially sends an IPI instead of spinning on p->on_cpu to
4153 * let the waker make forward progress. This is safe because IRQs are
4154 * disabled and the IPI will deliver after on_cpu is cleared.
b6e13e85
PZ
4155 *
4156 * Ensure we load task_cpu(p) after p->on_cpu:
4157 *
4158 * set_task_cpu(p, cpu);
4159 * STORE p->cpu = @cpu
4160 * __schedule() (switch to task 'p')
4161 * LOCK rq->lock
4162 * smp_mb__after_spin_lock() smp_cond_load_acquire(&p->on_cpu)
4163 * STORE p->on_cpu = 1 LOAD p->cpu
4164 *
4165 * to ensure we observe the correct CPU on which the task is currently
4166 * scheduling.
c6e7bd7a 4167 */
b6e13e85 4168 if (smp_load_acquire(&p->on_cpu) &&
f3dd3f67 4169 ttwu_queue_wakelist(p, task_cpu(p), wake_flags))
c6e7bd7a
PZ
4170 goto unlock;
4171
e9c84311 4172 /*
d1ccc66d 4173 * If the owning (remote) CPU is still in the middle of schedule() with
b19a888c 4174 * this task as prev, wait until it's done referencing the task.
b75a2253 4175 *
31cb1bc0 4176 * Pairs with the smp_store_release() in finish_task().
b75a2253
PZ
4177 *
4178 * This ensures that tasks getting woken will be fully ordered against
4179 * their previous state and preserve Program Order.
0970d299 4180 */
1f03e8d2 4181 smp_cond_load_acquire(&p->on_cpu, !VAL);
1da177e4 4182
3aef1551 4183 cpu = select_task_rq(p, p->wake_cpu, wake_flags | WF_TTWU);
f339b9dc 4184 if (task_cpu(p) != cpu) {
ec618b84
PZ
4185 if (p->in_iowait) {
4186 delayacct_blkio_end(p);
4187 atomic_dec(&task_rq(p)->nr_iowait);
4188 }
4189
f339b9dc 4190 wake_flags |= WF_MIGRATED;
eb414681 4191 psi_ttwu_dequeue(p);
e4a52bcb 4192 set_task_cpu(p, cpu);
f339b9dc 4193 }
b6e13e85
PZ
4194#else
4195 cpu = task_cpu(p);
1da177e4 4196#endif /* CONFIG_SMP */
1da177e4 4197
b5179ac7 4198 ttwu_queue(p, cpu, wake_flags);
aacedf26 4199unlock:
013fdb80 4200 raw_spin_unlock_irqrestore(&p->pi_lock, flags);
aacedf26
PZ
4201out:
4202 if (success)
b6e13e85 4203 ttwu_stat(p, task_cpu(p), wake_flags);
e3d85487 4204 preempt_enable();
1da177e4
LT
4205
4206 return success;
4207}
4208
2beaf328 4209/**
9b3c4ab3 4210 * task_call_func - Invoke a function on task in fixed state
1b7af295 4211 * @p: Process for which the function is to be invoked, can be @current.
2beaf328
PM
4212 * @func: Function to invoke.
4213 * @arg: Argument to function.
4214 *
f6ac18fa
PZ
4215 * Fix the task in it's current state by avoiding wakeups and or rq operations
4216 * and call @func(@arg) on it. This function can use ->on_rq and task_curr()
4217 * to work out what the state is, if required. Given that @func can be invoked
4218 * with a runqueue lock held, it had better be quite lightweight.
2beaf328
PM
4219 *
4220 * Returns:
f6ac18fa 4221 * Whatever @func returns
2beaf328 4222 */
9b3c4ab3 4223int task_call_func(struct task_struct *p, task_call_f func, void *arg)
2beaf328 4224{
f6ac18fa
PZ
4225 struct rq *rq = NULL;
4226 unsigned int state;
2beaf328 4227 struct rq_flags rf;
9b3c4ab3 4228 int ret;
2beaf328 4229
1b7af295 4230 raw_spin_lock_irqsave(&p->pi_lock, rf.flags);
f6ac18fa
PZ
4231
4232 state = READ_ONCE(p->__state);
4233
4234 /*
4235 * Ensure we load p->on_rq after p->__state, otherwise it would be
4236 * possible to, falsely, observe p->on_rq == 0.
4237 *
4238 * See try_to_wake_up() for a longer comment.
4239 */
4240 smp_rmb();
4241
4242 /*
4243 * Since pi->lock blocks try_to_wake_up(), we don't need rq->lock when
4244 * the task is blocked. Make sure to check @state since ttwu() can drop
4245 * locks at the end, see ttwu_queue_wakelist().
4246 */
4247 if (state == TASK_RUNNING || state == TASK_WAKING || p->on_rq)
2beaf328 4248 rq = __task_rq_lock(p, &rf);
f6ac18fa
PZ
4249
4250 /*
4251 * At this point the task is pinned; either:
4252 * - blocked and we're holding off wakeups (pi->lock)
4253 * - woken, and we're holding off enqueue (rq->lock)
4254 * - queued, and we're holding off schedule (rq->lock)
4255 * - running, and we're holding off de-schedule (rq->lock)
4256 *
4257 * The called function (@func) can use: task_curr(), p->on_rq and
4258 * p->__state to differentiate between these states.
4259 */
4260 ret = func(p, arg);
4261
4262 if (rq)
2beaf328 4263 rq_unlock(rq, &rf);
f6ac18fa 4264
1b7af295 4265 raw_spin_unlock_irqrestore(&p->pi_lock, rf.flags);
2beaf328
PM
4266 return ret;
4267}
4268
e386b672
PM
4269/**
4270 * cpu_curr_snapshot - Return a snapshot of the currently running task
4271 * @cpu: The CPU on which to snapshot the task.
4272 *
4273 * Returns the task_struct pointer of the task "currently" running on
4274 * the specified CPU. If the same task is running on that CPU throughout,
4275 * the return value will be a pointer to that task's task_struct structure.
4276 * If the CPU did any context switches even vaguely concurrently with the
4277 * execution of this function, the return value will be a pointer to the
4278 * task_struct structure of a randomly chosen task that was running on
4279 * that CPU somewhere around the time that this function was executing.
4280 *
4281 * If the specified CPU was offline, the return value is whatever it
4282 * is, perhaps a pointer to the task_struct structure of that CPU's idle
4283 * task, but there is no guarantee. Callers wishing a useful return
4284 * value must take some action to ensure that the specified CPU remains
4285 * online throughout.
4286 *
4287 * This function executes full memory barriers before and after fetching
4288 * the pointer, which permits the caller to confine this function's fetch
4289 * with respect to the caller's accesses to other shared variables.
4290 */
4291struct task_struct *cpu_curr_snapshot(int cpu)
4292{
4293 struct task_struct *t;
4294
4295 smp_mb(); /* Pairing determined by caller's synchronization design. */
4296 t = rcu_dereference(cpu_curr(cpu));
4297 smp_mb(); /* Pairing determined by caller's synchronization design. */
4298 return t;
4299}
4300
50fa610a
DH
4301/**
4302 * wake_up_process - Wake up a specific process
4303 * @p: The process to be woken up.
4304 *
4305 * Attempt to wake up the nominated process and move it to the set of runnable
e69f6186
YB
4306 * processes.
4307 *
4308 * Return: 1 if the process was woken up, 0 if it was already running.
50fa610a 4309 *
7696f991 4310 * This function executes a full memory barrier before accessing the task state.
50fa610a 4311 */
7ad5b3a5 4312int wake_up_process(struct task_struct *p)
1da177e4 4313{
9067ac85 4314 return try_to_wake_up(p, TASK_NORMAL, 0);
1da177e4 4315}
1da177e4
LT
4316EXPORT_SYMBOL(wake_up_process);
4317
7ad5b3a5 4318int wake_up_state(struct task_struct *p, unsigned int state)
1da177e4
LT
4319{
4320 return try_to_wake_up(p, state, 0);
4321}
4322
1da177e4
LT
4323/*
4324 * Perform scheduler related setup for a newly forked process p.
4325 * p is forked by current.
dd41f596
IM
4326 *
4327 * __sched_fork() is basic setup used by init_idle() too:
4328 */
5e1576ed 4329static void __sched_fork(unsigned long clone_flags, struct task_struct *p)
dd41f596 4330{
fd2f4419
PZ
4331 p->on_rq = 0;
4332
4333 p->se.on_rq = 0;
dd41f596
IM
4334 p->se.exec_start = 0;
4335 p->se.sum_exec_runtime = 0;
f6cf891c 4336 p->se.prev_sum_exec_runtime = 0;
6c594c21 4337 p->se.nr_migrations = 0;
da7a735e 4338 p->se.vruntime = 0;
fd2f4419 4339 INIT_LIST_HEAD(&p->se.group_node);
6cfb0d5d 4340
ad936d86
BP
4341#ifdef CONFIG_FAIR_GROUP_SCHED
4342 p->se.cfs_rq = NULL;
4343#endif
4344
6cfb0d5d 4345#ifdef CONFIG_SCHEDSTATS
cb251765 4346 /* Even if schedstat is disabled, there should not be garbage */
ceeadb83 4347 memset(&p->stats, 0, sizeof(p->stats));
6cfb0d5d 4348#endif
476d139c 4349
aab03e05 4350 RB_CLEAR_NODE(&p->dl.rb_node);
40767b0d 4351 init_dl_task_timer(&p->dl);
209a0cbd 4352 init_dl_inactive_task_timer(&p->dl);
a5e7be3b 4353 __dl_clear_params(p);
aab03e05 4354
fa717060 4355 INIT_LIST_HEAD(&p->rt.run_list);
ff77e468
PZ
4356 p->rt.timeout = 0;
4357 p->rt.time_slice = sched_rr_timeslice;
4358 p->rt.on_rq = 0;
4359 p->rt.on_list = 0;
476d139c 4360
e107be36
AK
4361#ifdef CONFIG_PREEMPT_NOTIFIERS
4362 INIT_HLIST_HEAD(&p->preempt_notifiers);
4363#endif
cbee9f88 4364
5e1f0f09
MG
4365#ifdef CONFIG_COMPACTION
4366 p->capture_control = NULL;
4367#endif
13784475 4368 init_numa_balancing(clone_flags, p);
a1488664 4369#ifdef CONFIG_SMP
8c4890d1 4370 p->wake_entry.u_flags = CSD_TYPE_TTWU;
6d337eab 4371 p->migration_pending = NULL;
a1488664 4372#endif
dd41f596
IM
4373}
4374
2a595721
SD
4375DEFINE_STATIC_KEY_FALSE(sched_numa_balancing);
4376
1a687c2e 4377#ifdef CONFIG_NUMA_BALANCING
c3b9bc5b 4378
c574bbe9
HY
4379int sysctl_numa_balancing_mode;
4380
4381static void __set_numabalancing_state(bool enabled)
1a687c2e
MG
4382{
4383 if (enabled)
2a595721 4384 static_branch_enable(&sched_numa_balancing);
1a687c2e 4385 else
2a595721 4386 static_branch_disable(&sched_numa_balancing);
1a687c2e 4387}
54a43d54 4388
c574bbe9
HY
4389void set_numabalancing_state(bool enabled)
4390{
4391 if (enabled)
4392 sysctl_numa_balancing_mode = NUMA_BALANCING_NORMAL;
4393 else
4394 sysctl_numa_balancing_mode = NUMA_BALANCING_DISABLED;
4395 __set_numabalancing_state(enabled);
4396}
4397
54a43d54
AK
4398#ifdef CONFIG_PROC_SYSCTL
4399int sysctl_numa_balancing(struct ctl_table *table, int write,
32927393 4400 void *buffer, size_t *lenp, loff_t *ppos)
54a43d54
AK
4401{
4402 struct ctl_table t;
4403 int err;
c574bbe9 4404 int state = sysctl_numa_balancing_mode;
54a43d54
AK
4405
4406 if (write && !capable(CAP_SYS_ADMIN))
4407 return -EPERM;
4408
4409 t = *table;
4410 t.data = &state;
4411 err = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
4412 if (err < 0)
4413 return err;
c574bbe9
HY
4414 if (write) {
4415 sysctl_numa_balancing_mode = state;
4416 __set_numabalancing_state(state);
4417 }
54a43d54
AK
4418 return err;
4419}
4420#endif
4421#endif
dd41f596 4422
4698f88c
JP
4423#ifdef CONFIG_SCHEDSTATS
4424
cb251765
MG
4425DEFINE_STATIC_KEY_FALSE(sched_schedstats);
4426
cb251765
MG
4427static void set_schedstats(bool enabled)
4428{
4429 if (enabled)
4430 static_branch_enable(&sched_schedstats);
4431 else
4432 static_branch_disable(&sched_schedstats);
4433}
4434
4435void force_schedstat_enabled(void)
4436{
4437 if (!schedstat_enabled()) {
4438 pr_info("kernel profiling enabled schedstats, disable via kernel.sched_schedstats.\n");
4439 static_branch_enable(&sched_schedstats);
4440 }
4441}
4442
4443static int __init setup_schedstats(char *str)
4444{
4445 int ret = 0;
4446 if (!str)
4447 goto out;
4448
4449 if (!strcmp(str, "enable")) {
1faa491a 4450 set_schedstats(true);
cb251765
MG
4451 ret = 1;
4452 } else if (!strcmp(str, "disable")) {
1faa491a 4453 set_schedstats(false);
cb251765
MG
4454 ret = 1;
4455 }
4456out:
4457 if (!ret)
4458 pr_warn("Unable to parse schedstats=\n");
4459
4460 return ret;
4461}
4462__setup("schedstats=", setup_schedstats);
4463
4464#ifdef CONFIG_PROC_SYSCTL
f5ef06d5 4465static int sysctl_schedstats(struct ctl_table *table, int write, void *buffer,
32927393 4466 size_t *lenp, loff_t *ppos)
cb251765
MG
4467{
4468 struct ctl_table t;
4469 int err;
4470 int state = static_branch_likely(&sched_schedstats);
4471
4472 if (write && !capable(CAP_SYS_ADMIN))
4473 return -EPERM;
4474
4475 t = *table;
4476 t.data = &state;
4477 err = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
4478 if (err < 0)
4479 return err;
4480 if (write)
4481 set_schedstats(state);
4482 return err;
4483}
4698f88c 4484#endif /* CONFIG_PROC_SYSCTL */
4698f88c 4485#endif /* CONFIG_SCHEDSTATS */
dd41f596 4486
3267e015
ZN
4487#ifdef CONFIG_SYSCTL
4488static struct ctl_table sched_core_sysctls[] = {
4489#ifdef CONFIG_SCHEDSTATS
f5ef06d5
ZN
4490 {
4491 .procname = "sched_schedstats",
4492 .data = NULL,
4493 .maxlen = sizeof(unsigned int),
4494 .mode = 0644,
4495 .proc_handler = sysctl_schedstats,
4496 .extra1 = SYSCTL_ZERO,
4497 .extra2 = SYSCTL_ONE,
4498 },
3267e015
ZN
4499#endif /* CONFIG_SCHEDSTATS */
4500#ifdef CONFIG_UCLAMP_TASK
4501 {
4502 .procname = "sched_util_clamp_min",
4503 .data = &sysctl_sched_uclamp_util_min,
4504 .maxlen = sizeof(unsigned int),
4505 .mode = 0644,
4506 .proc_handler = sysctl_sched_uclamp_handler,
4507 },
4508 {
4509 .procname = "sched_util_clamp_max",
4510 .data = &sysctl_sched_uclamp_util_max,
4511 .maxlen = sizeof(unsigned int),
4512 .mode = 0644,
4513 .proc_handler = sysctl_sched_uclamp_handler,
4514 },
4515 {
4516 .procname = "sched_util_clamp_min_rt_default",
4517 .data = &sysctl_sched_uclamp_util_min_rt_default,
4518 .maxlen = sizeof(unsigned int),
4519 .mode = 0644,
4520 .proc_handler = sysctl_sched_uclamp_handler,
4521 },
4522#endif /* CONFIG_UCLAMP_TASK */
f5ef06d5
ZN
4523 {}
4524};
3267e015 4525static int __init sched_core_sysctl_init(void)
f5ef06d5 4526{
3267e015 4527 register_sysctl_init("kernel", sched_core_sysctls);
f5ef06d5
ZN
4528 return 0;
4529}
3267e015
ZN
4530late_initcall(sched_core_sysctl_init);
4531#endif /* CONFIG_SYSCTL */
dd41f596
IM
4532
4533/*
4534 * fork()/clone()-time setup:
4535 */
aab03e05 4536int sched_fork(unsigned long clone_flags, struct task_struct *p)
dd41f596 4537{
5e1576ed 4538 __sched_fork(clone_flags, p);
06b83b5f 4539 /*
7dc603c9 4540 * We mark the process as NEW here. This guarantees that
06b83b5f
PZ
4541 * nobody will actually run it, and a signal or other external
4542 * event cannot wake it up and insert it on the runqueue either.
4543 */
2f064a59 4544 p->__state = TASK_NEW;
dd41f596 4545
c350a04e
MG
4546 /*
4547 * Make sure we do not leak PI boosting priority to the child.
4548 */
4549 p->prio = current->normal_prio;
4550
e8f14172
PB
4551 uclamp_fork(p);
4552
b9dc29e7
MG
4553 /*
4554 * Revert to default priority/policy on fork if requested.
4555 */
4556 if (unlikely(p->sched_reset_on_fork)) {
aab03e05 4557 if (task_has_dl_policy(p) || task_has_rt_policy(p)) {
b9dc29e7 4558 p->policy = SCHED_NORMAL;
6c697bdf 4559 p->static_prio = NICE_TO_PRIO(0);
c350a04e
MG
4560 p->rt_priority = 0;
4561 } else if (PRIO_TO_NICE(p->static_prio) < 0)
4562 p->static_prio = NICE_TO_PRIO(0);
4563
f558c2b8 4564 p->prio = p->normal_prio = p->static_prio;
b1e82065 4565 set_load_weight(p, false);
6c697bdf 4566
b9dc29e7
MG
4567 /*
4568 * We don't need the reset flag anymore after the fork. It has
4569 * fulfilled its duty:
4570 */
4571 p->sched_reset_on_fork = 0;
4572 }
ca94c442 4573
af0fffd9 4574 if (dl_prio(p->prio))
aab03e05 4575 return -EAGAIN;
af0fffd9 4576 else if (rt_prio(p->prio))
aab03e05 4577 p->sched_class = &rt_sched_class;
af0fffd9 4578 else
2ddbf952 4579 p->sched_class = &fair_sched_class;
b29739f9 4580
7dc603c9 4581 init_entity_runnable_average(&p->se);
cd29fe6f 4582
b1e82065 4583
f6db8347 4584#ifdef CONFIG_SCHED_INFO
dd41f596 4585 if (likely(sched_info_on()))
52f17b6c 4586 memset(&p->sched_info, 0, sizeof(p->sched_info));
1da177e4 4587#endif
3ca7a440
PZ
4588#if defined(CONFIG_SMP)
4589 p->on_cpu = 0;
4866cde0 4590#endif
01028747 4591 init_task_preempt_count(p);
806c09a7 4592#ifdef CONFIG_SMP
917b627d 4593 plist_node_init(&p->pushable_tasks, MAX_PRIO);
1baca4ce 4594 RB_CLEAR_NODE(&p->pushable_dl_tasks);
806c09a7 4595#endif
aab03e05 4596 return 0;
1da177e4
LT
4597}
4598
b1e82065 4599void sched_cgroup_fork(struct task_struct *p, struct kernel_clone_args *kargs)
13685c4a 4600{
4ef0c5c6 4601 unsigned long flags;
4ef0c5c6 4602
b1e82065
PZ
4603 /*
4604 * Because we're not yet on the pid-hash, p->pi_lock isn't strictly
4605 * required yet, but lockdep gets upset if rules are violated.
4606 */
4ef0c5c6
ZQ
4607 raw_spin_lock_irqsave(&p->pi_lock, flags);
4608#ifdef CONFIG_CGROUP_SCHED
b1e82065
PZ
4609 if (1) {
4610 struct task_group *tg;
4611 tg = container_of(kargs->cset->subsys[cpu_cgrp_id],
4612 struct task_group, css);
4613 tg = autogroup_task_group(p, tg);
4614 p->sched_task_group = tg;
4615 }
4ef0c5c6
ZQ
4616#endif
4617 rseq_migrate(p);
4618 /*
4619 * We're setting the CPU for the first time, we don't migrate,
4620 * so use __set_task_cpu().
4621 */
4622 __set_task_cpu(p, smp_processor_id());
4623 if (p->sched_class->task_fork)
4624 p->sched_class->task_fork(p);
4625 raw_spin_unlock_irqrestore(&p->pi_lock, flags);
b1e82065 4626}
4ef0c5c6 4627
b1e82065
PZ
4628void sched_post_fork(struct task_struct *p)
4629{
13685c4a
QY
4630 uclamp_post_fork(p);
4631}
4632
332ac17e
DF
4633unsigned long to_ratio(u64 period, u64 runtime)
4634{
4635 if (runtime == RUNTIME_INF)
c52f14d3 4636 return BW_UNIT;
332ac17e
DF
4637
4638 /*
4639 * Doing this here saves a lot of checks in all
4640 * the calling paths, and returning zero seems
4641 * safe for them anyway.
4642 */
4643 if (period == 0)
4644 return 0;
4645
c52f14d3 4646 return div64_u64(runtime << BW_SHIFT, period);
332ac17e
DF
4647}
4648
1da177e4
LT
4649/*
4650 * wake_up_new_task - wake up a newly created task for the first time.
4651 *
4652 * This function will do some initial scheduler statistics housekeeping
4653 * that must be done for every newly created context, then puts the task
4654 * on the runqueue and wakes it.
4655 */
3e51e3ed 4656void wake_up_new_task(struct task_struct *p)
1da177e4 4657{
eb580751 4658 struct rq_flags rf;
dd41f596 4659 struct rq *rq;
fabf318e 4660
eb580751 4661 raw_spin_lock_irqsave(&p->pi_lock, rf.flags);
2f064a59 4662 WRITE_ONCE(p->__state, TASK_RUNNING);
fabf318e
PZ
4663#ifdef CONFIG_SMP
4664 /*
4665 * Fork balancing, do it here and not earlier because:
3bd37062 4666 * - cpus_ptr can change in the fork path
d1ccc66d 4667 * - any previously selected CPU might disappear through hotplug
e210bffd
PZ
4668 *
4669 * Use __set_task_cpu() to avoid calling sched_class::migrate_task_rq,
4670 * as we're not fully set-up yet.
fabf318e 4671 */
32e839dd 4672 p->recent_used_cpu = task_cpu(p);
ce3614da 4673 rseq_migrate(p);
3aef1551 4674 __set_task_cpu(p, select_task_rq(p, task_cpu(p), WF_FORK));
0017d735 4675#endif
b7fa30c9 4676 rq = __task_rq_lock(p, &rf);
4126bad6 4677 update_rq_clock(rq);
d0fe0b9c 4678 post_init_entity_util_avg(p);
0017d735 4679
7a57f32a 4680 activate_task(rq, p, ENQUEUE_NOCLOCK);
fbd705a0 4681 trace_sched_wakeup_new(p);
a7558e01 4682 check_preempt_curr(rq, p, WF_FORK);
9a897c5a 4683#ifdef CONFIG_SMP
0aaafaab
PZ
4684 if (p->sched_class->task_woken) {
4685 /*
b19a888c 4686 * Nothing relies on rq->lock after this, so it's fine to
0aaafaab
PZ
4687 * drop it.
4688 */
d8ac8971 4689 rq_unpin_lock(rq, &rf);
efbbd05a 4690 p->sched_class->task_woken(rq, p);
d8ac8971 4691 rq_repin_lock(rq, &rf);
0aaafaab 4692 }
9a897c5a 4693#endif
eb580751 4694 task_rq_unlock(rq, p, &rf);
1da177e4
LT
4695}
4696
e107be36
AK
4697#ifdef CONFIG_PREEMPT_NOTIFIERS
4698
b7203428 4699static DEFINE_STATIC_KEY_FALSE(preempt_notifier_key);
1cde2930 4700
2ecd9d29
PZ
4701void preempt_notifier_inc(void)
4702{
b7203428 4703 static_branch_inc(&preempt_notifier_key);
2ecd9d29
PZ
4704}
4705EXPORT_SYMBOL_GPL(preempt_notifier_inc);
4706
4707void preempt_notifier_dec(void)
4708{
b7203428 4709 static_branch_dec(&preempt_notifier_key);
2ecd9d29
PZ
4710}
4711EXPORT_SYMBOL_GPL(preempt_notifier_dec);
4712
e107be36 4713/**
80dd99b3 4714 * preempt_notifier_register - tell me when current is being preempted & rescheduled
421cee29 4715 * @notifier: notifier struct to register
e107be36
AK
4716 */
4717void preempt_notifier_register(struct preempt_notifier *notifier)
4718{
b7203428 4719 if (!static_branch_unlikely(&preempt_notifier_key))
2ecd9d29
PZ
4720 WARN(1, "registering preempt_notifier while notifiers disabled\n");
4721
e107be36
AK
4722 hlist_add_head(&notifier->link, &current->preempt_notifiers);
4723}
4724EXPORT_SYMBOL_GPL(preempt_notifier_register);
4725
4726/**
4727 * preempt_notifier_unregister - no longer interested in preemption notifications
421cee29 4728 * @notifier: notifier struct to unregister
e107be36 4729 *
d84525a8 4730 * This is *not* safe to call from within a preemption notifier.
e107be36
AK
4731 */
4732void preempt_notifier_unregister(struct preempt_notifier *notifier)
4733{
4734 hlist_del(&notifier->link);
4735}
4736EXPORT_SYMBOL_GPL(preempt_notifier_unregister);
4737
1cde2930 4738static void __fire_sched_in_preempt_notifiers(struct task_struct *curr)
e107be36
AK
4739{
4740 struct preempt_notifier *notifier;
e107be36 4741
b67bfe0d 4742 hlist_for_each_entry(notifier, &curr->preempt_notifiers, link)
e107be36
AK
4743 notifier->ops->sched_in(notifier, raw_smp_processor_id());
4744}
4745
1cde2930
PZ
4746static __always_inline void fire_sched_in_preempt_notifiers(struct task_struct *curr)
4747{
b7203428 4748 if (static_branch_unlikely(&preempt_notifier_key))
1cde2930
PZ
4749 __fire_sched_in_preempt_notifiers(curr);
4750}
4751
e107be36 4752static void
1cde2930
PZ
4753__fire_sched_out_preempt_notifiers(struct task_struct *curr,
4754 struct task_struct *next)
e107be36
AK
4755{
4756 struct preempt_notifier *notifier;
e107be36 4757
b67bfe0d 4758 hlist_for_each_entry(notifier, &curr->preempt_notifiers, link)
e107be36
AK
4759 notifier->ops->sched_out(notifier, next);
4760}
4761
1cde2930
PZ
4762static __always_inline void
4763fire_sched_out_preempt_notifiers(struct task_struct *curr,
4764 struct task_struct *next)
4765{
b7203428 4766 if (static_branch_unlikely(&preempt_notifier_key))
1cde2930
PZ
4767 __fire_sched_out_preempt_notifiers(curr, next);
4768}
4769
6d6bc0ad 4770#else /* !CONFIG_PREEMPT_NOTIFIERS */
e107be36 4771
1cde2930 4772static inline void fire_sched_in_preempt_notifiers(struct task_struct *curr)
e107be36
AK
4773{
4774}
4775
1cde2930 4776static inline void
e107be36
AK
4777fire_sched_out_preempt_notifiers(struct task_struct *curr,
4778 struct task_struct *next)
4779{
4780}
4781
6d6bc0ad 4782#endif /* CONFIG_PREEMPT_NOTIFIERS */
e107be36 4783
31cb1bc0 4784static inline void prepare_task(struct task_struct *next)
4785{
4786#ifdef CONFIG_SMP
4787 /*
4788 * Claim the task as running, we do this before switching to it
4789 * such that any running task will have this set.
58877d34 4790 *
f3dd3f67
TD
4791 * See the smp_load_acquire(&p->on_cpu) case in ttwu() and
4792 * its ordering comment.
31cb1bc0 4793 */
58877d34 4794 WRITE_ONCE(next->on_cpu, 1);
31cb1bc0 4795#endif
4796}
4797
4798static inline void finish_task(struct task_struct *prev)
4799{
4800#ifdef CONFIG_SMP
4801 /*
58877d34
PZ
4802 * This must be the very last reference to @prev from this CPU. After
4803 * p->on_cpu is cleared, the task can be moved to a different CPU. We
4804 * must ensure this doesn't happen until the switch is completely
31cb1bc0 4805 * finished.
4806 *
4807 * In particular, the load of prev->state in finish_task_switch() must
4808 * happen before this.
4809 *
4810 * Pairs with the smp_cond_load_acquire() in try_to_wake_up().
4811 */
4812 smp_store_release(&prev->on_cpu, 0);
4813#endif
4814}
4815
565790d2
PZ
4816#ifdef CONFIG_SMP
4817
4818static void do_balance_callbacks(struct rq *rq, struct callback_head *head)
4819{
4820 void (*func)(struct rq *rq);
4821 struct callback_head *next;
4822
5cb9eaa3 4823 lockdep_assert_rq_held(rq);
565790d2
PZ
4824
4825 while (head) {
4826 func = (void (*)(struct rq *))head->func;
4827 next = head->next;
4828 head->next = NULL;
4829 head = next;
4830
4831 func(rq);
4832 }
4833}
4834
ae792702
PZ
4835static void balance_push(struct rq *rq);
4836
04193d59
PZ
4837/*
4838 * balance_push_callback is a right abuse of the callback interface and plays
4839 * by significantly different rules.
4840 *
4841 * Where the normal balance_callback's purpose is to be ran in the same context
4842 * that queued it (only later, when it's safe to drop rq->lock again),
4843 * balance_push_callback is specifically targeted at __schedule().
4844 *
4845 * This abuse is tolerated because it places all the unlikely/odd cases behind
4846 * a single test, namely: rq->balance_callback == NULL.
4847 */
ae792702
PZ
4848struct callback_head balance_push_callback = {
4849 .next = NULL,
4850 .func = (void (*)(struct callback_head *))balance_push,
4851};
4852
04193d59
PZ
4853static inline struct callback_head *
4854__splice_balance_callbacks(struct rq *rq, bool split)
565790d2
PZ
4855{
4856 struct callback_head *head = rq->balance_callback;
4857
04193d59
PZ
4858 if (likely(!head))
4859 return NULL;
4860
5cb9eaa3 4861 lockdep_assert_rq_held(rq);
04193d59
PZ
4862 /*
4863 * Must not take balance_push_callback off the list when
4864 * splice_balance_callbacks() and balance_callbacks() are not
4865 * in the same rq->lock section.
4866 *
4867 * In that case it would be possible for __schedule() to interleave
4868 * and observe the list empty.
4869 */
4870 if (split && head == &balance_push_callback)
4871 head = NULL;
4872 else
565790d2
PZ
4873 rq->balance_callback = NULL;
4874
4875 return head;
4876}
4877
04193d59
PZ
4878static inline struct callback_head *splice_balance_callbacks(struct rq *rq)
4879{
4880 return __splice_balance_callbacks(rq, true);
4881}
4882
565790d2
PZ
4883static void __balance_callbacks(struct rq *rq)
4884{
04193d59 4885 do_balance_callbacks(rq, __splice_balance_callbacks(rq, false));
565790d2
PZ
4886}
4887
4888static inline void balance_callbacks(struct rq *rq, struct callback_head *head)
4889{
4890 unsigned long flags;
4891
4892 if (unlikely(head)) {
5cb9eaa3 4893 raw_spin_rq_lock_irqsave(rq, flags);
565790d2 4894 do_balance_callbacks(rq, head);
5cb9eaa3 4895 raw_spin_rq_unlock_irqrestore(rq, flags);
565790d2
PZ
4896 }
4897}
4898
4899#else
4900
4901static inline void __balance_callbacks(struct rq *rq)
4902{
4903}
4904
4905static inline struct callback_head *splice_balance_callbacks(struct rq *rq)
4906{
4907 return NULL;
4908}
4909
4910static inline void balance_callbacks(struct rq *rq, struct callback_head *head)
4911{
4912}
4913
4914#endif
4915
269d5992
PZ
4916static inline void
4917prepare_lock_switch(struct rq *rq, struct task_struct *next, struct rq_flags *rf)
31cb1bc0 4918{
269d5992
PZ
4919 /*
4920 * Since the runqueue lock will be released by the next
4921 * task (which is an invalid locking op but in the case
4922 * of the scheduler it's an obvious special-case), so we
4923 * do an early lockdep release here:
4924 */
4925 rq_unpin_lock(rq, rf);
9ef7e7e3 4926 spin_release(&__rq_lockp(rq)->dep_map, _THIS_IP_);
31cb1bc0 4927#ifdef CONFIG_DEBUG_SPINLOCK
4928 /* this is a valid case when another task releases the spinlock */
5cb9eaa3 4929 rq_lockp(rq)->owner = next;
31cb1bc0 4930#endif
269d5992
PZ
4931}
4932
4933static inline void finish_lock_switch(struct rq *rq)
4934{
31cb1bc0 4935 /*
4936 * If we are tracking spinlock dependencies then we have to
4937 * fix up the runqueue lock - which gets 'carried over' from
4938 * prev into current:
4939 */
9ef7e7e3 4940 spin_acquire(&__rq_lockp(rq)->dep_map, 0, 0, _THIS_IP_);
ae792702 4941 __balance_callbacks(rq);
5cb9eaa3 4942 raw_spin_rq_unlock_irq(rq);
31cb1bc0 4943}
4944
325ea10c
IM
4945/*
4946 * NOP if the arch has not defined these:
4947 */
4948
4949#ifndef prepare_arch_switch
4950# define prepare_arch_switch(next) do { } while (0)
4951#endif
4952
4953#ifndef finish_arch_post_lock_switch
4954# define finish_arch_post_lock_switch() do { } while (0)
4955#endif
4956
5fbda3ec
TG
4957static inline void kmap_local_sched_out(void)
4958{
4959#ifdef CONFIG_KMAP_LOCAL
4960 if (unlikely(current->kmap_ctrl.idx))
4961 __kmap_local_sched_out();
4962#endif
4963}
4964
4965static inline void kmap_local_sched_in(void)
4966{
4967#ifdef CONFIG_KMAP_LOCAL
4968 if (unlikely(current->kmap_ctrl.idx))
4969 __kmap_local_sched_in();
4970#endif
4971}
4972
4866cde0
NP
4973/**
4974 * prepare_task_switch - prepare to switch tasks
4975 * @rq: the runqueue preparing to switch
421cee29 4976 * @prev: the current task that is being switched out
4866cde0
NP
4977 * @next: the task we are going to switch to.
4978 *
4979 * This is called with the rq lock held and interrupts off. It must
4980 * be paired with a subsequent finish_task_switch after the context
4981 * switch.
4982 *
4983 * prepare_task_switch sets up locking and calls architecture specific
4984 * hooks.
4985 */
e107be36
AK
4986static inline void
4987prepare_task_switch(struct rq *rq, struct task_struct *prev,
4988 struct task_struct *next)
4866cde0 4989{
0ed557aa 4990 kcov_prepare_switch(prev);
43148951 4991 sched_info_switch(rq, prev, next);
fe4b04fa 4992 perf_event_task_sched_out(prev, next);
d7822b1e 4993 rseq_preempt(prev);
e107be36 4994 fire_sched_out_preempt_notifiers(prev, next);
5fbda3ec 4995 kmap_local_sched_out();
31cb1bc0 4996 prepare_task(next);
4866cde0
NP
4997 prepare_arch_switch(next);
4998}
4999
1da177e4
LT
5000/**
5001 * finish_task_switch - clean up after a task-switch
5002 * @prev: the thread we just switched away from.
5003 *
4866cde0
NP
5004 * finish_task_switch must be called after the context switch, paired
5005 * with a prepare_task_switch call before the context switch.
5006 * finish_task_switch will reconcile locking set up by prepare_task_switch,
5007 * and do any other architecture-specific cleanup actions.
1da177e4
LT
5008 *
5009 * Note that we may have delayed dropping an mm in context_switch(). If
41a2d6cf 5010 * so, we finish that here outside of the runqueue lock. (Doing it
1da177e4
LT
5011 * with the lock held can cause deadlocks; see schedule() for
5012 * details.)
dfa50b60
ON
5013 *
5014 * The context switch have flipped the stack from under us and restored the
5015 * local variables which were saved when this task called schedule() in the
5016 * past. prev == current is still correct but we need to recalculate this_rq
5017 * because prev may have moved to another CPU.
1da177e4 5018 */
dfa50b60 5019static struct rq *finish_task_switch(struct task_struct *prev)
1da177e4
LT
5020 __releases(rq->lock)
5021{
dfa50b60 5022 struct rq *rq = this_rq();
1da177e4 5023 struct mm_struct *mm = rq->prev_mm;
fa2c3254 5024 unsigned int prev_state;
1da177e4 5025
609ca066
PZ
5026 /*
5027 * The previous task will have left us with a preempt_count of 2
5028 * because it left us after:
5029 *
5030 * schedule()
5031 * preempt_disable(); // 1
5032 * __schedule()
5033 * raw_spin_lock_irq(&rq->lock) // 2
5034 *
5035 * Also, see FORK_PREEMPT_COUNT.
5036 */
e2bf1c4b
PZ
5037 if (WARN_ONCE(preempt_count() != 2*PREEMPT_DISABLE_OFFSET,
5038 "corrupted preempt_count: %s/%d/0x%x\n",
5039 current->comm, current->pid, preempt_count()))
5040 preempt_count_set(FORK_PREEMPT_COUNT);
609ca066 5041
1da177e4
LT
5042 rq->prev_mm = NULL;
5043
5044 /*
5045 * A task struct has one reference for the use as "current".
c394cc9f 5046 * If a task dies, then it sets TASK_DEAD in tsk->state and calls
55a101f8
ON
5047 * schedule one last time. The schedule call will never return, and
5048 * the scheduled task must drop that reference.
95913d97
PZ
5049 *
5050 * We must observe prev->state before clearing prev->on_cpu (in
31cb1bc0 5051 * finish_task), otherwise a concurrent wakeup can get prev
95913d97
PZ
5052 * running on another CPU and we could rave with its RUNNING -> DEAD
5053 * transition, resulting in a double drop.
1da177e4 5054 */
2f064a59 5055 prev_state = READ_ONCE(prev->__state);
bf9fae9f 5056 vtime_task_switch(prev);
a8d757ef 5057 perf_event_task_sched_in(prev, current);
31cb1bc0 5058 finish_task(prev);
0fdcccfa 5059 tick_nohz_task_switch();
31cb1bc0 5060 finish_lock_switch(rq);
01f23e16 5061 finish_arch_post_lock_switch();
0ed557aa 5062 kcov_finish_switch(current);
5fbda3ec
TG
5063 /*
5064 * kmap_local_sched_out() is invoked with rq::lock held and
5065 * interrupts disabled. There is no requirement for that, but the
5066 * sched out code does not have an interrupt enabled section.
5067 * Restoring the maps on sched in does not require interrupts being
5068 * disabled either.
5069 */
5070 kmap_local_sched_in();
e8fa1362 5071
e107be36 5072 fire_sched_in_preempt_notifiers(current);
306e0604 5073 /*
70216e18
MD
5074 * When switching through a kernel thread, the loop in
5075 * membarrier_{private,global}_expedited() may have observed that
5076 * kernel thread and not issued an IPI. It is therefore possible to
5077 * schedule between user->kernel->user threads without passing though
5078 * switch_mm(). Membarrier requires a barrier after storing to
5079 * rq->curr, before returning to userspace, so provide them here:
5080 *
5081 * - a full memory barrier for {PRIVATE,GLOBAL}_EXPEDITED, implicitly
5082 * provided by mmdrop(),
5083 * - a sync_core for SYNC_CORE.
306e0604 5084 */
70216e18
MD
5085 if (mm) {
5086 membarrier_mm_sync_core_before_usermode(mm);
8d491de6 5087 mmdrop_sched(mm);
70216e18 5088 }
1cef1150
PZ
5089 if (unlikely(prev_state == TASK_DEAD)) {
5090 if (prev->sched_class->task_dead)
5091 prev->sched_class->task_dead(prev);
68f24b08 5092
1cef1150
PZ
5093 /* Task is done with its stack. */
5094 put_task_stack(prev);
5095
0ff7b2cf 5096 put_task_struct_rcu_user(prev);
c6fd91f0 5097 }
99e5ada9 5098
dfa50b60 5099 return rq;
1da177e4
LT
5100}
5101
5102/**
5103 * schedule_tail - first thing a freshly forked thread must call.
5104 * @prev: the thread we just switched away from.
5105 */
722a9f92 5106asmlinkage __visible void schedule_tail(struct task_struct *prev)
1da177e4
LT
5107 __releases(rq->lock)
5108{
609ca066
PZ
5109 /*
5110 * New tasks start with FORK_PREEMPT_COUNT, see there and
5111 * finish_task_switch() for details.
5112 *
5113 * finish_task_switch() will drop rq->lock() and lower preempt_count
5114 * and the preempt_enable() will end up enabling preemption (on
5115 * PREEMPT_COUNT kernels).
5116 */
5117
13c2235b 5118 finish_task_switch(prev);
1a43a14a 5119 preempt_enable();
70b97a7f 5120
1da177e4 5121 if (current->set_child_tid)
b488893a 5122 put_user(task_pid_vnr(current), current->set_child_tid);
088fe47c
EB
5123
5124 calculate_sigpending();
1da177e4
LT
5125}
5126
5127/*
dfa50b60 5128 * context_switch - switch to the new MM and the new thread's register state.
1da177e4 5129 */
04936948 5130static __always_inline struct rq *
70b97a7f 5131context_switch(struct rq *rq, struct task_struct *prev,
d8ac8971 5132 struct task_struct *next, struct rq_flags *rf)
1da177e4 5133{
e107be36 5134 prepare_task_switch(rq, prev, next);
fe4b04fa 5135
9226d125
ZA
5136 /*
5137 * For paravirt, this is coupled with an exit in switch_to to
5138 * combine the page table reload and the switch backend into
5139 * one hypercall.
5140 */
224101ed 5141 arch_start_context_switch(prev);
9226d125 5142
306e0604 5143 /*
139d025c
PZ
5144 * kernel -> kernel lazy + transfer active
5145 * user -> kernel lazy + mmgrab() active
5146 *
5147 * kernel -> user switch + mmdrop() active
5148 * user -> user switch
306e0604 5149 */
139d025c
PZ
5150 if (!next->mm) { // to kernel
5151 enter_lazy_tlb(prev->active_mm, next);
5152
5153 next->active_mm = prev->active_mm;
5154 if (prev->mm) // from user
5155 mmgrab(prev->active_mm);
5156 else
5157 prev->active_mm = NULL;
5158 } else { // to user
227a4aad 5159 membarrier_switch_mm(rq, prev->active_mm, next->mm);
139d025c
PZ
5160 /*
5161 * sys_membarrier() requires an smp_mb() between setting
227a4aad 5162 * rq->curr / membarrier_switch_mm() and returning to userspace.
139d025c
PZ
5163 *
5164 * The below provides this either through switch_mm(), or in
5165 * case 'prev->active_mm == next->mm' through
5166 * finish_task_switch()'s mmdrop().
5167 */
139d025c 5168 switch_mm_irqs_off(prev->active_mm, next->mm, next);
1da177e4 5169
139d025c
PZ
5170 if (!prev->mm) { // from kernel
5171 /* will mmdrop() in finish_task_switch(). */
5172 rq->prev_mm = prev->active_mm;
5173 prev->active_mm = NULL;
5174 }
1da177e4 5175 }
92509b73 5176
cb42c9a3 5177 rq->clock_update_flags &= ~(RQCF_ACT_SKIP|RQCF_REQ_SKIP);
92509b73 5178
269d5992 5179 prepare_lock_switch(rq, next, rf);
1da177e4
LT
5180
5181 /* Here we just switch the register state and the stack. */
5182 switch_to(prev, next, prev);
dd41f596 5183 barrier();
dfa50b60
ON
5184
5185 return finish_task_switch(prev);
1da177e4
LT
5186}
5187
5188/*
1c3e8264 5189 * nr_running and nr_context_switches:
1da177e4
LT
5190 *
5191 * externally visible scheduler statistics: current number of runnable
1c3e8264 5192 * threads, total number of context switches performed since bootup.
1da177e4 5193 */
01aee8fd 5194unsigned int nr_running(void)
1da177e4 5195{
01aee8fd 5196 unsigned int i, sum = 0;
1da177e4
LT
5197
5198 for_each_online_cpu(i)
5199 sum += cpu_rq(i)->nr_running;
5200
5201 return sum;
f711f609 5202}
1da177e4 5203
2ee507c4 5204/*
d1ccc66d 5205 * Check if only the current task is running on the CPU.
00cc1633
DD
5206 *
5207 * Caution: this function does not check that the caller has disabled
5208 * preemption, thus the result might have a time-of-check-to-time-of-use
5209 * race. The caller is responsible to use it correctly, for example:
5210 *
dfcb245e 5211 * - from a non-preemptible section (of course)
00cc1633
DD
5212 *
5213 * - from a thread that is bound to a single CPU
5214 *
5215 * - in a loop with very short iterations (e.g. a polling loop)
2ee507c4
TC
5216 */
5217bool single_task_running(void)
5218{
00cc1633 5219 return raw_rq()->nr_running == 1;
2ee507c4
TC
5220}
5221EXPORT_SYMBOL(single_task_running);
5222
1da177e4 5223unsigned long long nr_context_switches(void)
46cb4b7c 5224{
cc94abfc
SR
5225 int i;
5226 unsigned long long sum = 0;
46cb4b7c 5227
0a945022 5228 for_each_possible_cpu(i)
1da177e4 5229 sum += cpu_rq(i)->nr_switches;
46cb4b7c 5230
1da177e4
LT
5231 return sum;
5232}
483b4ee6 5233
145d952a
DL
5234/*
5235 * Consumers of these two interfaces, like for example the cpuidle menu
5236 * governor, are using nonsensical data. Preferring shallow idle state selection
5237 * for a CPU that has IO-wait which might not even end up running the task when
5238 * it does become runnable.
5239 */
5240
8fc2858e 5241unsigned int nr_iowait_cpu(int cpu)
145d952a
DL
5242{
5243 return atomic_read(&cpu_rq(cpu)->nr_iowait);
5244}
5245
e33a9bba 5246/*
b19a888c 5247 * IO-wait accounting, and how it's mostly bollocks (on SMP).
e33a9bba
TH
5248 *
5249 * The idea behind IO-wait account is to account the idle time that we could
5250 * have spend running if it were not for IO. That is, if we were to improve the
5251 * storage performance, we'd have a proportional reduction in IO-wait time.
5252 *
5253 * This all works nicely on UP, where, when a task blocks on IO, we account
5254 * idle time as IO-wait, because if the storage were faster, it could've been
5255 * running and we'd not be idle.
5256 *
5257 * This has been extended to SMP, by doing the same for each CPU. This however
5258 * is broken.
5259 *
5260 * Imagine for instance the case where two tasks block on one CPU, only the one
5261 * CPU will have IO-wait accounted, while the other has regular idle. Even
5262 * though, if the storage were faster, both could've ran at the same time,
5263 * utilising both CPUs.
5264 *
5265 * This means, that when looking globally, the current IO-wait accounting on
5266 * SMP is a lower bound, by reason of under accounting.
5267 *
5268 * Worse, since the numbers are provided per CPU, they are sometimes
5269 * interpreted per CPU, and that is nonsensical. A blocked task isn't strictly
5270 * associated with any one particular CPU, it can wake to another CPU than it
5271 * blocked on. This means the per CPU IO-wait number is meaningless.
5272 *
5273 * Task CPU affinities can make all that even more 'interesting'.
5274 */
5275
97455168 5276unsigned int nr_iowait(void)
1da177e4 5277{
97455168 5278 unsigned int i, sum = 0;
483b4ee6 5279
0a945022 5280 for_each_possible_cpu(i)
145d952a 5281 sum += nr_iowait_cpu(i);
46cb4b7c 5282
1da177e4
LT
5283 return sum;
5284}
483b4ee6 5285
dd41f596 5286#ifdef CONFIG_SMP
8a0be9ef 5287
46cb4b7c 5288/*
38022906
PZ
5289 * sched_exec - execve() is a valuable balancing opportunity, because at
5290 * this point the task has the smallest effective memory and cache footprint.
46cb4b7c 5291 */
38022906 5292void sched_exec(void)
46cb4b7c 5293{
38022906 5294 struct task_struct *p = current;
1da177e4 5295 unsigned long flags;
0017d735 5296 int dest_cpu;
46cb4b7c 5297
8f42ced9 5298 raw_spin_lock_irqsave(&p->pi_lock, flags);
3aef1551 5299 dest_cpu = p->sched_class->select_task_rq(p, task_cpu(p), WF_EXEC);
0017d735
PZ
5300 if (dest_cpu == smp_processor_id())
5301 goto unlock;
38022906 5302
8f42ced9 5303 if (likely(cpu_active(dest_cpu))) {
969c7921 5304 struct migration_arg arg = { p, dest_cpu };
46cb4b7c 5305
8f42ced9
PZ
5306 raw_spin_unlock_irqrestore(&p->pi_lock, flags);
5307 stop_one_cpu(task_cpu(p), migration_cpu_stop, &arg);
1da177e4
LT
5308 return;
5309 }
0017d735 5310unlock:
8f42ced9 5311 raw_spin_unlock_irqrestore(&p->pi_lock, flags);
1da177e4 5312}
dd41f596 5313
1da177e4
LT
5314#endif
5315
1da177e4 5316DEFINE_PER_CPU(struct kernel_stat, kstat);
3292beb3 5317DEFINE_PER_CPU(struct kernel_cpustat, kernel_cpustat);
1da177e4
LT
5318
5319EXPORT_PER_CPU_SYMBOL(kstat);
3292beb3 5320EXPORT_PER_CPU_SYMBOL(kernel_cpustat);
1da177e4 5321
6075620b
GG
5322/*
5323 * The function fair_sched_class.update_curr accesses the struct curr
5324 * and its field curr->exec_start; when called from task_sched_runtime(),
5325 * we observe a high rate of cache misses in practice.
5326 * Prefetching this data results in improved performance.
5327 */
5328static inline void prefetch_curr_exec_start(struct task_struct *p)
5329{
5330#ifdef CONFIG_FAIR_GROUP_SCHED
5331 struct sched_entity *curr = (&p->se)->cfs_rq->curr;
5332#else
5333 struct sched_entity *curr = (&task_rq(p)->cfs)->curr;
5334#endif
5335 prefetch(curr);
5336 prefetch(&curr->exec_start);
5337}
5338
c5f8d995
HS
5339/*
5340 * Return accounted runtime for the task.
5341 * In case the task is currently running, return the runtime plus current's
5342 * pending runtime that have not been accounted yet.
5343 */
5344unsigned long long task_sched_runtime(struct task_struct *p)
5345{
eb580751 5346 struct rq_flags rf;
c5f8d995 5347 struct rq *rq;
6e998916 5348 u64 ns;
c5f8d995 5349
911b2898
PZ
5350#if defined(CONFIG_64BIT) && defined(CONFIG_SMP)
5351 /*
97fb7a0a 5352 * 64-bit doesn't need locks to atomically read a 64-bit value.
911b2898
PZ
5353 * So we have a optimization chance when the task's delta_exec is 0.
5354 * Reading ->on_cpu is racy, but this is ok.
5355 *
d1ccc66d
IM
5356 * If we race with it leaving CPU, we'll take a lock. So we're correct.
5357 * If we race with it entering CPU, unaccounted time is 0. This is
911b2898 5358 * indistinguishable from the read occurring a few cycles earlier.
4036ac15
MG
5359 * If we see ->on_cpu without ->on_rq, the task is leaving, and has
5360 * been accounted, so we're correct here as well.
911b2898 5361 */
da0c1e65 5362 if (!p->on_cpu || !task_on_rq_queued(p))
911b2898
PZ
5363 return p->se.sum_exec_runtime;
5364#endif
5365
eb580751 5366 rq = task_rq_lock(p, &rf);
6e998916
SG
5367 /*
5368 * Must be ->curr _and_ ->on_rq. If dequeued, we would
5369 * project cycles that may never be accounted to this
5370 * thread, breaking clock_gettime().
5371 */
5372 if (task_current(rq, p) && task_on_rq_queued(p)) {
6075620b 5373 prefetch_curr_exec_start(p);
6e998916
SG
5374 update_rq_clock(rq);
5375 p->sched_class->update_curr(rq);
5376 }
5377 ns = p->se.sum_exec_runtime;
eb580751 5378 task_rq_unlock(rq, p, &rf);
c5f8d995
HS
5379
5380 return ns;
5381}
48f24c4d 5382
c006fac5
PT
5383#ifdef CONFIG_SCHED_DEBUG
5384static u64 cpu_resched_latency(struct rq *rq)
5385{
5386 int latency_warn_ms = READ_ONCE(sysctl_resched_latency_warn_ms);
5387 u64 resched_latency, now = rq_clock(rq);
5388 static bool warned_once;
5389
5390 if (sysctl_resched_latency_warn_once && warned_once)
5391 return 0;
5392
5393 if (!need_resched() || !latency_warn_ms)
5394 return 0;
5395
5396 if (system_state == SYSTEM_BOOTING)
5397 return 0;
5398
5399 if (!rq->last_seen_need_resched_ns) {
5400 rq->last_seen_need_resched_ns = now;
5401 rq->ticks_without_resched = 0;
5402 return 0;
5403 }
5404
5405 rq->ticks_without_resched++;
5406 resched_latency = now - rq->last_seen_need_resched_ns;
5407 if (resched_latency <= latency_warn_ms * NSEC_PER_MSEC)
5408 return 0;
5409
5410 warned_once = true;
5411
5412 return resched_latency;
5413}
5414
5415static int __init setup_resched_latency_warn_ms(char *str)
5416{
5417 long val;
5418
5419 if ((kstrtol(str, 0, &val))) {
5420 pr_warn("Unable to set resched_latency_warn_ms\n");
5421 return 1;
5422 }
5423
5424 sysctl_resched_latency_warn_ms = val;
5425 return 1;
5426}
5427__setup("resched_latency_warn_ms=", setup_resched_latency_warn_ms);
5428#else
5429static inline u64 cpu_resched_latency(struct rq *rq) { return 0; }
5430#endif /* CONFIG_SCHED_DEBUG */
5431
7835b98b
CL
5432/*
5433 * This function gets called by the timer code, with HZ frequency.
5434 * We call it with interrupts disabled.
7835b98b
CL
5435 */
5436void scheduler_tick(void)
5437{
7835b98b
CL
5438 int cpu = smp_processor_id();
5439 struct rq *rq = cpu_rq(cpu);
dd41f596 5440 struct task_struct *curr = rq->curr;
8a8c69c3 5441 struct rq_flags rf;
b4eccf5f 5442 unsigned long thermal_pressure;
c006fac5 5443 u64 resched_latency;
3e51f33f 5444
1567c3e3 5445 arch_scale_freq_tick();
3e51f33f 5446 sched_clock_tick();
dd41f596 5447
8a8c69c3
PZ
5448 rq_lock(rq, &rf);
5449
3e51f33f 5450 update_rq_clock(rq);
b4eccf5f 5451 thermal_pressure = arch_scale_thermal_pressure(cpu_of(rq));
05289b90 5452 update_thermal_load_avg(rq_clock_thermal(rq), rq, thermal_pressure);
fa85ae24 5453 curr->sched_class->task_tick(rq, curr, 0);
c006fac5
PT
5454 if (sched_feat(LATENCY_WARN))
5455 resched_latency = cpu_resched_latency(rq);
3289bdb4 5456 calc_global_load_tick(rq);
4feee7d1 5457 sched_core_tick(rq);
8a8c69c3
PZ
5458
5459 rq_unlock(rq, &rf);
7835b98b 5460
c006fac5
PT
5461 if (sched_feat(LATENCY_WARN) && resched_latency)
5462 resched_latency_warn(cpu, resched_latency);
5463
e9d2b064 5464 perf_event_task_tick();
e220d2dc 5465
e418e1c2 5466#ifdef CONFIG_SMP
6eb57e0d 5467 rq->idle_balance = idle_cpu(cpu);
7caff66f 5468 trigger_load_balance(rq);
e418e1c2 5469#endif
1da177e4
LT
5470}
5471
265f22a9 5472#ifdef CONFIG_NO_HZ_FULL
d84b3131
FW
5473
5474struct tick_work {
5475 int cpu;
b55bd585 5476 atomic_t state;
d84b3131
FW
5477 struct delayed_work work;
5478};
b55bd585
PM
5479/* Values for ->state, see diagram below. */
5480#define TICK_SCHED_REMOTE_OFFLINE 0
5481#define TICK_SCHED_REMOTE_OFFLINING 1
5482#define TICK_SCHED_REMOTE_RUNNING 2
5483
5484/*
5485 * State diagram for ->state:
5486 *
5487 *
5488 * TICK_SCHED_REMOTE_OFFLINE
5489 * | ^
5490 * | |
5491 * | | sched_tick_remote()
5492 * | |
5493 * | |
5494 * +--TICK_SCHED_REMOTE_OFFLINING
5495 * | ^
5496 * | |
5497 * sched_tick_start() | | sched_tick_stop()
5498 * | |
5499 * V |
5500 * TICK_SCHED_REMOTE_RUNNING
5501 *
5502 *
5503 * Other transitions get WARN_ON_ONCE(), except that sched_tick_remote()
5504 * and sched_tick_start() are happy to leave the state in RUNNING.
5505 */
d84b3131
FW
5506
5507static struct tick_work __percpu *tick_work_cpu;
5508
5509static void sched_tick_remote(struct work_struct *work)
5510{
5511 struct delayed_work *dwork = to_delayed_work(work);
5512 struct tick_work *twork = container_of(dwork, struct tick_work, work);
5513 int cpu = twork->cpu;
5514 struct rq *rq = cpu_rq(cpu);
d9c0ffca 5515 struct task_struct *curr;
d84b3131 5516 struct rq_flags rf;
d9c0ffca 5517 u64 delta;
b55bd585 5518 int os;
d84b3131
FW
5519
5520 /*
5521 * Handle the tick only if it appears the remote CPU is running in full
5522 * dynticks mode. The check is racy by nature, but missing a tick or
5523 * having one too much is no big deal because the scheduler tick updates
5524 * statistics and checks timeslices in a time-independent way, regardless
5525 * of when exactly it is running.
5526 */
488603b8 5527 if (!tick_nohz_tick_stopped_cpu(cpu))
d9c0ffca 5528 goto out_requeue;
d84b3131 5529
d9c0ffca
FW
5530 rq_lock_irq(rq, &rf);
5531 curr = rq->curr;
488603b8 5532 if (cpu_is_offline(cpu))
d9c0ffca 5533 goto out_unlock;
d84b3131 5534
d9c0ffca 5535 update_rq_clock(rq);
d9c0ffca 5536
488603b8
SW
5537 if (!is_idle_task(curr)) {
5538 /*
5539 * Make sure the next tick runs within a reasonable
5540 * amount of time.
5541 */
5542 delta = rq_clock_task(rq) - curr->se.exec_start;
5543 WARN_ON_ONCE(delta > (u64)NSEC_PER_SEC * 3);
5544 }
d9c0ffca
FW
5545 curr->sched_class->task_tick(rq, curr, 0);
5546
ebc0f83c 5547 calc_load_nohz_remote(rq);
d9c0ffca
FW
5548out_unlock:
5549 rq_unlock_irq(rq, &rf);
d9c0ffca 5550out_requeue:
ebc0f83c 5551
d84b3131
FW
5552 /*
5553 * Run the remote tick once per second (1Hz). This arbitrary
5554 * frequency is large enough to avoid overload but short enough
b55bd585
PM
5555 * to keep scheduler internal stats reasonably up to date. But
5556 * first update state to reflect hotplug activity if required.
d84b3131 5557 */
b55bd585
PM
5558 os = atomic_fetch_add_unless(&twork->state, -1, TICK_SCHED_REMOTE_RUNNING);
5559 WARN_ON_ONCE(os == TICK_SCHED_REMOTE_OFFLINE);
5560 if (os == TICK_SCHED_REMOTE_RUNNING)
5561 queue_delayed_work(system_unbound_wq, dwork, HZ);
d84b3131
FW
5562}
5563
5564static void sched_tick_start(int cpu)
5565{
b55bd585 5566 int os;
d84b3131
FW
5567 struct tick_work *twork;
5568
04d4e665 5569 if (housekeeping_cpu(cpu, HK_TYPE_TICK))
d84b3131
FW
5570 return;
5571
5572 WARN_ON_ONCE(!tick_work_cpu);
5573
5574 twork = per_cpu_ptr(tick_work_cpu, cpu);
b55bd585
PM
5575 os = atomic_xchg(&twork->state, TICK_SCHED_REMOTE_RUNNING);
5576 WARN_ON_ONCE(os == TICK_SCHED_REMOTE_RUNNING);
5577 if (os == TICK_SCHED_REMOTE_OFFLINE) {
5578 twork->cpu = cpu;
5579 INIT_DELAYED_WORK(&twork->work, sched_tick_remote);
5580 queue_delayed_work(system_unbound_wq, &twork->work, HZ);
5581 }
d84b3131
FW
5582}
5583
5584#ifdef CONFIG_HOTPLUG_CPU
5585static void sched_tick_stop(int cpu)
5586{
5587 struct tick_work *twork;
b55bd585 5588 int os;
d84b3131 5589
04d4e665 5590 if (housekeeping_cpu(cpu, HK_TYPE_TICK))
d84b3131
FW
5591 return;
5592
5593 WARN_ON_ONCE(!tick_work_cpu);
5594
5595 twork = per_cpu_ptr(tick_work_cpu, cpu);
b55bd585
PM
5596 /* There cannot be competing actions, but don't rely on stop-machine. */
5597 os = atomic_xchg(&twork->state, TICK_SCHED_REMOTE_OFFLINING);
5598 WARN_ON_ONCE(os != TICK_SCHED_REMOTE_RUNNING);
5599 /* Don't cancel, as this would mess up the state machine. */
d84b3131
FW
5600}
5601#endif /* CONFIG_HOTPLUG_CPU */
5602
5603int __init sched_tick_offload_init(void)
5604{
5605 tick_work_cpu = alloc_percpu(struct tick_work);
5606 BUG_ON(!tick_work_cpu);
d84b3131
FW
5607 return 0;
5608}
5609
5610#else /* !CONFIG_NO_HZ_FULL */
5611static inline void sched_tick_start(int cpu) { }
5612static inline void sched_tick_stop(int cpu) { }
265f22a9 5613#endif
1da177e4 5614
c1a280b6 5615#if defined(CONFIG_PREEMPTION) && (defined(CONFIG_DEBUG_PREEMPT) || \
c3bc8fd6 5616 defined(CONFIG_TRACE_PREEMPT_TOGGLE))
47252cfb
SR
5617/*
5618 * If the value passed in is equal to the current preempt count
5619 * then we just disabled preemption. Start timing the latency.
5620 */
5621static inline void preempt_latency_start(int val)
5622{
5623 if (preempt_count() == val) {
5624 unsigned long ip = get_lock_parent_ip();
5625#ifdef CONFIG_DEBUG_PREEMPT
5626 current->preempt_disable_ip = ip;
5627#endif
5628 trace_preempt_off(CALLER_ADDR0, ip);
5629 }
5630}
7e49fcce 5631
edafe3a5 5632void preempt_count_add(int val)
1da177e4 5633{
6cd8a4bb 5634#ifdef CONFIG_DEBUG_PREEMPT
1da177e4
LT
5635 /*
5636 * Underflow?
5637 */
9a11b49a
IM
5638 if (DEBUG_LOCKS_WARN_ON((preempt_count() < 0)))
5639 return;
6cd8a4bb 5640#endif
bdb43806 5641 __preempt_count_add(val);
6cd8a4bb 5642#ifdef CONFIG_DEBUG_PREEMPT
1da177e4
LT
5643 /*
5644 * Spinlock count overflowing soon?
5645 */
33859f7f
MOS
5646 DEBUG_LOCKS_WARN_ON((preempt_count() & PREEMPT_MASK) >=
5647 PREEMPT_MASK - 10);
6cd8a4bb 5648#endif
47252cfb 5649 preempt_latency_start(val);
1da177e4 5650}
bdb43806 5651EXPORT_SYMBOL(preempt_count_add);
edafe3a5 5652NOKPROBE_SYMBOL(preempt_count_add);
1da177e4 5653
47252cfb
SR
5654/*
5655 * If the value passed in equals to the current preempt count
5656 * then we just enabled preemption. Stop timing the latency.
5657 */
5658static inline void preempt_latency_stop(int val)
5659{
5660 if (preempt_count() == val)
5661 trace_preempt_on(CALLER_ADDR0, get_lock_parent_ip());
5662}
5663
edafe3a5 5664void preempt_count_sub(int val)
1da177e4 5665{
6cd8a4bb 5666#ifdef CONFIG_DEBUG_PREEMPT
1da177e4
LT
5667 /*
5668 * Underflow?
5669 */
01e3eb82 5670 if (DEBUG_LOCKS_WARN_ON(val > preempt_count()))
9a11b49a 5671 return;
1da177e4
LT
5672 /*
5673 * Is the spinlock portion underflowing?
5674 */
9a11b49a
IM
5675 if (DEBUG_LOCKS_WARN_ON((val < PREEMPT_MASK) &&
5676 !(preempt_count() & PREEMPT_MASK)))
5677 return;
6cd8a4bb 5678#endif
9a11b49a 5679
47252cfb 5680 preempt_latency_stop(val);
bdb43806 5681 __preempt_count_sub(val);
1da177e4 5682}
bdb43806 5683EXPORT_SYMBOL(preempt_count_sub);
edafe3a5 5684NOKPROBE_SYMBOL(preempt_count_sub);
1da177e4 5685
47252cfb
SR
5686#else
5687static inline void preempt_latency_start(int val) { }
5688static inline void preempt_latency_stop(int val) { }
1da177e4
LT
5689#endif
5690
59ddbcb2
IM
5691static inline unsigned long get_preempt_disable_ip(struct task_struct *p)
5692{
5693#ifdef CONFIG_DEBUG_PREEMPT
5694 return p->preempt_disable_ip;
5695#else
5696 return 0;
5697#endif
5698}
5699
1da177e4 5700/*
dd41f596 5701 * Print scheduling while atomic bug:
1da177e4 5702 */
dd41f596 5703static noinline void __schedule_bug(struct task_struct *prev)
1da177e4 5704{
d1c6d149
VN
5705 /* Save this before calling printk(), since that will clobber it */
5706 unsigned long preempt_disable_ip = get_preempt_disable_ip(current);
5707
664dfa65
DJ
5708 if (oops_in_progress)
5709 return;
5710
3df0fc5b
PZ
5711 printk(KERN_ERR "BUG: scheduling while atomic: %s/%d/0x%08x\n",
5712 prev->comm, prev->pid, preempt_count());
838225b4 5713
dd41f596 5714 debug_show_held_locks(prev);
e21f5b15 5715 print_modules();
dd41f596
IM
5716 if (irqs_disabled())
5717 print_irqtrace_events(prev);
d1c6d149
VN
5718 if (IS_ENABLED(CONFIG_DEBUG_PREEMPT)
5719 && in_atomic_preempt_off()) {
8f47b187 5720 pr_err("Preemption disabled at:");
2062a4e8 5721 print_ip_sym(KERN_ERR, preempt_disable_ip);
8f47b187 5722 }
748c7201
DBO
5723 if (panic_on_warn)
5724 panic("scheduling while atomic\n");
5725
6135fc1e 5726 dump_stack();
373d4d09 5727 add_taint(TAINT_WARN, LOCKDEP_STILL_OK);
dd41f596 5728}
1da177e4 5729
dd41f596
IM
5730/*
5731 * Various schedule()-time debugging checks and statistics:
5732 */
312364f3 5733static inline void schedule_debug(struct task_struct *prev, bool preempt)
dd41f596 5734{
0d9e2632 5735#ifdef CONFIG_SCHED_STACK_END_CHECK
29d64551
JH
5736 if (task_stack_end_corrupted(prev))
5737 panic("corrupted stack end detected inside scheduler\n");
88485be5
WD
5738
5739 if (task_scs_end_corrupted(prev))
5740 panic("corrupted shadow stack detected inside scheduler\n");
0d9e2632 5741#endif
b99def8b 5742
312364f3 5743#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
2f064a59 5744 if (!preempt && READ_ONCE(prev->__state) && prev->non_block_count) {
312364f3
DV
5745 printk(KERN_ERR "BUG: scheduling in a non-blocking section: %s/%d/%i\n",
5746 prev->comm, prev->pid, prev->non_block_count);
5747 dump_stack();
5748 add_taint(TAINT_WARN, LOCKDEP_STILL_OK);
5749 }
5750#endif
5751
1dc0fffc 5752 if (unlikely(in_atomic_preempt_off())) {
dd41f596 5753 __schedule_bug(prev);
1dc0fffc
PZ
5754 preempt_count_set(PREEMPT_DISABLED);
5755 }
b3fbab05 5756 rcu_sleep_check();
9f68b5b7 5757 SCHED_WARN_ON(ct_state() == CONTEXT_USER);
dd41f596 5758
1da177e4
LT
5759 profile_hit(SCHED_PROFILING, __builtin_return_address(0));
5760
ae92882e 5761 schedstat_inc(this_rq()->sched_count);
dd41f596
IM
5762}
5763
457d1f46
CY
5764static void put_prev_task_balance(struct rq *rq, struct task_struct *prev,
5765 struct rq_flags *rf)
5766{
5767#ifdef CONFIG_SMP
5768 const struct sched_class *class;
5769 /*
5770 * We must do the balancing pass before put_prev_task(), such
5771 * that when we release the rq->lock the task is in the same
5772 * state as before we took rq->lock.
5773 *
5774 * We can terminate the balance pass as soon as we know there is
5775 * a runnable task of @class priority or higher.
5776 */
5777 for_class_range(class, prev->sched_class, &idle_sched_class) {
5778 if (class->balance(rq, prev, rf))
5779 break;
5780 }
5781#endif
5782
5783 put_prev_task(rq, prev);
5784}
5785
dd41f596
IM
5786/*
5787 * Pick up the highest-prio task:
5788 */
5789static inline struct task_struct *
539f6512 5790__pick_next_task(struct rq *rq, struct task_struct *prev, struct rq_flags *rf)
dd41f596 5791{
49ee5768 5792 const struct sched_class *class;
dd41f596 5793 struct task_struct *p;
1da177e4
LT
5794
5795 /*
0ba87bb2
PZ
5796 * Optimization: we know that if all tasks are in the fair class we can
5797 * call that function directly, but only if the @prev task wasn't of a
b19a888c 5798 * higher scheduling class, because otherwise those lose the
0ba87bb2 5799 * opportunity to pull in more work from other CPUs.
1da177e4 5800 */
546a3fee 5801 if (likely(!sched_class_above(prev->sched_class, &fair_sched_class) &&
0ba87bb2
PZ
5802 rq->nr_running == rq->cfs.h_nr_running)) {
5803
5d7d6056 5804 p = pick_next_task_fair(rq, prev, rf);
6ccdc84b 5805 if (unlikely(p == RETRY_TASK))
67692435 5806 goto restart;
6ccdc84b 5807
1699949d 5808 /* Assume the next prioritized class is idle_sched_class */
5d7d6056 5809 if (!p) {
f488e105 5810 put_prev_task(rq, prev);
98c2f700 5811 p = pick_next_task_idle(rq);
f488e105 5812 }
6ccdc84b
PZ
5813
5814 return p;
1da177e4
LT
5815 }
5816
67692435 5817restart:
457d1f46 5818 put_prev_task_balance(rq, prev, rf);
67692435 5819
34f971f6 5820 for_each_class(class) {
98c2f700 5821 p = class->pick_next_task(rq);
67692435 5822 if (p)
dd41f596 5823 return p;
dd41f596 5824 }
34f971f6 5825
bc9ffef3 5826 BUG(); /* The idle class should always have a runnable task. */
dd41f596 5827}
1da177e4 5828
9edeaea1 5829#ifdef CONFIG_SCHED_CORE
539f6512
PZ
5830static inline bool is_task_rq_idle(struct task_struct *t)
5831{
5832 return (task_rq(t)->idle == t);
5833}
5834
5835static inline bool cookie_equals(struct task_struct *a, unsigned long cookie)
5836{
5837 return is_task_rq_idle(a) || (a->core_cookie == cookie);
5838}
5839
5840static inline bool cookie_match(struct task_struct *a, struct task_struct *b)
5841{
5842 if (is_task_rq_idle(a) || is_task_rq_idle(b))
5843 return true;
5844
5845 return a->core_cookie == b->core_cookie;
5846}
5847
bc9ffef3 5848static inline struct task_struct *pick_task(struct rq *rq)
539f6512 5849{
bc9ffef3
PZ
5850 const struct sched_class *class;
5851 struct task_struct *p;
539f6512 5852
bc9ffef3
PZ
5853 for_each_class(class) {
5854 p = class->pick_task(rq);
5855 if (p)
5856 return p;
539f6512
PZ
5857 }
5858
bc9ffef3 5859 BUG(); /* The idle class should always have a runnable task. */
539f6512
PZ
5860}
5861
c6047c2e
JFG
5862extern void task_vruntime_update(struct rq *rq, struct task_struct *p, bool in_fi);
5863
5b6547ed
PZ
5864static void queue_core_balance(struct rq *rq);
5865
539f6512
PZ
5866static struct task_struct *
5867pick_next_task(struct rq *rq, struct task_struct *prev, struct rq_flags *rf)
5868{
bc9ffef3 5869 struct task_struct *next, *p, *max = NULL;
539f6512 5870 const struct cpumask *smt_mask;
c6047c2e 5871 bool fi_before = false;
4feee7d1 5872 bool core_clock_updated = (rq == rq->core);
bc9ffef3
PZ
5873 unsigned long cookie;
5874 int i, cpu, occ = 0;
5875 struct rq *rq_i;
539f6512 5876 bool need_sync;
539f6512
PZ
5877
5878 if (!sched_core_enabled(rq))
5879 return __pick_next_task(rq, prev, rf);
5880
5881 cpu = cpu_of(rq);
5882
5883 /* Stopper task is switching into idle, no need core-wide selection. */
5884 if (cpu_is_offline(cpu)) {
5885 /*
5886 * Reset core_pick so that we don't enter the fastpath when
5887 * coming online. core_pick would already be migrated to
5888 * another cpu during offline.
5889 */
5890 rq->core_pick = NULL;
5891 return __pick_next_task(rq, prev, rf);
5892 }
5893
5894 /*
5895 * If there were no {en,de}queues since we picked (IOW, the task
5896 * pointers are all still valid), and we haven't scheduled the last
5897 * pick yet, do so now.
5898 *
5899 * rq->core_pick can be NULL if no selection was made for a CPU because
5900 * it was either offline or went offline during a sibling's core-wide
5901 * selection. In this case, do a core-wide selection.
5902 */
5903 if (rq->core->core_pick_seq == rq->core->core_task_seq &&
5904 rq->core->core_pick_seq != rq->core_sched_seq &&
5905 rq->core_pick) {
5906 WRITE_ONCE(rq->core_sched_seq, rq->core->core_pick_seq);
5907
5908 next = rq->core_pick;
5909 if (next != prev) {
5910 put_prev_task(rq, prev);
5911 set_next_task(rq, next);
5912 }
5913
5914 rq->core_pick = NULL;
5b6547ed 5915 goto out;
539f6512
PZ
5916 }
5917
5918 put_prev_task_balance(rq, prev, rf);
5919
5920 smt_mask = cpu_smt_mask(cpu);
7afbba11
JFG
5921 need_sync = !!rq->core->core_cookie;
5922
5923 /* reset state */
5924 rq->core->core_cookie = 0UL;
4feee7d1
JD
5925 if (rq->core->core_forceidle_count) {
5926 if (!core_clock_updated) {
5927 update_rq_clock(rq->core);
5928 core_clock_updated = true;
5929 }
5930 sched_core_account_forceidle(rq);
5931 /* reset after accounting force idle */
5932 rq->core->core_forceidle_start = 0;
5933 rq->core->core_forceidle_count = 0;
5934 rq->core->core_forceidle_occupation = 0;
7afbba11
JFG
5935 need_sync = true;
5936 fi_before = true;
7afbba11 5937 }
539f6512
PZ
5938
5939 /*
5940 * core->core_task_seq, core->core_pick_seq, rq->core_sched_seq
5941 *
5942 * @task_seq guards the task state ({en,de}queues)
5943 * @pick_seq is the @task_seq we did a selection on
5944 * @sched_seq is the @pick_seq we scheduled
5945 *
5946 * However, preemptions can cause multiple picks on the same task set.
5947 * 'Fix' this by also increasing @task_seq for every pick.
5948 */
5949 rq->core->core_task_seq++;
539f6512 5950
7afbba11
JFG
5951 /*
5952 * Optimize for common case where this CPU has no cookies
5953 * and there are no cookied tasks running on siblings.
5954 */
5955 if (!need_sync) {
bc9ffef3 5956 next = pick_task(rq);
7afbba11
JFG
5957 if (!next->core_cookie) {
5958 rq->core_pick = NULL;
c6047c2e
JFG
5959 /*
5960 * For robustness, update the min_vruntime_fi for
5961 * unconstrained picks as well.
5962 */
5963 WARN_ON_ONCE(fi_before);
5964 task_vruntime_update(rq, next, false);
5b6547ed 5965 goto out_set_next;
7afbba11 5966 }
8039e96f 5967 }
7afbba11 5968
bc9ffef3
PZ
5969 /*
5970 * For each thread: do the regular task pick and find the max prio task
5971 * amongst them.
5972 *
5973 * Tie-break prio towards the current CPU
5974 */
5975 for_each_cpu_wrap(i, smt_mask, cpu) {
5976 rq_i = cpu_rq(i);
539f6512 5977
4feee7d1
JD
5978 /*
5979 * Current cpu always has its clock updated on entrance to
5980 * pick_next_task(). If the current cpu is not the core,
5981 * the core may also have been updated above.
5982 */
5983 if (i != cpu && (rq_i != rq->core || !core_clock_updated))
539f6512 5984 update_rq_clock(rq_i);
bc9ffef3
PZ
5985
5986 p = rq_i->core_pick = pick_task(rq_i);
5987 if (!max || prio_less(max, p, fi_before))
5988 max = p;
539f6512
PZ
5989 }
5990
bc9ffef3
PZ
5991 cookie = rq->core->core_cookie = max->core_cookie;
5992
539f6512 5993 /*
bc9ffef3
PZ
5994 * For each thread: try and find a runnable task that matches @max or
5995 * force idle.
539f6512 5996 */
bc9ffef3
PZ
5997 for_each_cpu(i, smt_mask) {
5998 rq_i = cpu_rq(i);
5999 p = rq_i->core_pick;
539f6512 6000
bc9ffef3
PZ
6001 if (!cookie_equals(p, cookie)) {
6002 p = NULL;
6003 if (cookie)
6004 p = sched_core_find(rq_i, cookie);
7afbba11 6005 if (!p)
bc9ffef3
PZ
6006 p = idle_sched_class.pick_task(rq_i);
6007 }
539f6512 6008
bc9ffef3 6009 rq_i->core_pick = p;
d2dfa17b 6010
bc9ffef3
PZ
6011 if (p == rq_i->idle) {
6012 if (rq_i->nr_running) {
4feee7d1 6013 rq->core->core_forceidle_count++;
c6047c2e
JFG
6014 if (!fi_before)
6015 rq->core->core_forceidle_seq++;
6016 }
bc9ffef3
PZ
6017 } else {
6018 occ++;
539f6512 6019 }
539f6512
PZ
6020 }
6021
4feee7d1 6022 if (schedstat_enabled() && rq->core->core_forceidle_count) {
b171501f 6023 rq->core->core_forceidle_start = rq_clock(rq->core);
4feee7d1
JD
6024 rq->core->core_forceidle_occupation = occ;
6025 }
6026
539f6512
PZ
6027 rq->core->core_pick_seq = rq->core->core_task_seq;
6028 next = rq->core_pick;
6029 rq->core_sched_seq = rq->core->core_pick_seq;
6030
6031 /* Something should have been selected for current CPU */
6032 WARN_ON_ONCE(!next);
6033
6034 /*
6035 * Reschedule siblings
6036 *
6037 * NOTE: L1TF -- at this point we're no longer running the old task and
6038 * sending an IPI (below) ensures the sibling will no longer be running
6039 * their task. This ensures there is no inter-sibling overlap between
6040 * non-matching user state.
6041 */
6042 for_each_cpu(i, smt_mask) {
bc9ffef3 6043 rq_i = cpu_rq(i);
539f6512
PZ
6044
6045 /*
6046 * An online sibling might have gone offline before a task
6047 * could be picked for it, or it might be offline but later
6048 * happen to come online, but its too late and nothing was
6049 * picked for it. That's Ok - it will pick tasks for itself,
6050 * so ignore it.
6051 */
6052 if (!rq_i->core_pick)
6053 continue;
6054
c6047c2e
JFG
6055 /*
6056 * Update for new !FI->FI transitions, or if continuing to be in !FI:
6057 * fi_before fi update?
6058 * 0 0 1
6059 * 0 1 1
6060 * 1 0 1
6061 * 1 1 0
6062 */
4feee7d1
JD
6063 if (!(fi_before && rq->core->core_forceidle_count))
6064 task_vruntime_update(rq_i, rq_i->core_pick, !!rq->core->core_forceidle_count);
539f6512 6065
d2dfa17b
PZ
6066 rq_i->core_pick->core_occupation = occ;
6067
539f6512
PZ
6068 if (i == cpu) {
6069 rq_i->core_pick = NULL;
6070 continue;
6071 }
6072
6073 /* Did we break L1TF mitigation requirements? */
6074 WARN_ON_ONCE(!cookie_match(next, rq_i->core_pick));
6075
6076 if (rq_i->curr == rq_i->core_pick) {
6077 rq_i->core_pick = NULL;
6078 continue;
6079 }
6080
6081 resched_curr(rq_i);
6082 }
6083
5b6547ed 6084out_set_next:
539f6512 6085 set_next_task(rq, next);
5b6547ed
PZ
6086out:
6087 if (rq->core->core_forceidle_count && next == rq->idle)
6088 queue_core_balance(rq);
6089
539f6512
PZ
6090 return next;
6091}
9edeaea1 6092
d2dfa17b
PZ
6093static bool try_steal_cookie(int this, int that)
6094{
6095 struct rq *dst = cpu_rq(this), *src = cpu_rq(that);
6096 struct task_struct *p;
6097 unsigned long cookie;
6098 bool success = false;
6099
6100 local_irq_disable();
6101 double_rq_lock(dst, src);
6102
6103 cookie = dst->core->core_cookie;
6104 if (!cookie)
6105 goto unlock;
6106
6107 if (dst->curr != dst->idle)
6108 goto unlock;
6109
6110 p = sched_core_find(src, cookie);
6111 if (p == src->idle)
6112 goto unlock;
6113
6114 do {
6115 if (p == src->core_pick || p == src->curr)
6116 goto next;
6117
386ef214 6118 if (!is_cpu_allowed(p, this))
d2dfa17b
PZ
6119 goto next;
6120
6121 if (p->core_occupation > dst->idle->core_occupation)
6122 goto next;
6123
d2dfa17b
PZ
6124 deactivate_task(src, p, 0);
6125 set_task_cpu(p, this);
6126 activate_task(dst, p, 0);
d2dfa17b
PZ
6127
6128 resched_curr(dst);
6129
6130 success = true;
6131 break;
6132
6133next:
6134 p = sched_core_next(p, cookie);
6135 } while (p);
6136
6137unlock:
6138 double_rq_unlock(dst, src);
6139 local_irq_enable();
6140
6141 return success;
6142}
6143
6144static bool steal_cookie_task(int cpu, struct sched_domain *sd)
6145{
6146 int i;
6147
6148 for_each_cpu_wrap(i, sched_domain_span(sd), cpu) {
6149 if (i == cpu)
6150 continue;
6151
6152 if (need_resched())
6153 break;
6154
6155 if (try_steal_cookie(cpu, i))
6156 return true;
6157 }
6158
6159 return false;
6160}
6161
6162static void sched_core_balance(struct rq *rq)
6163{
6164 struct sched_domain *sd;
6165 int cpu = cpu_of(rq);
6166
6167 preempt_disable();
6168 rcu_read_lock();
6169 raw_spin_rq_unlock_irq(rq);
6170 for_each_domain(cpu, sd) {
6171 if (need_resched())
6172 break;
6173
6174 if (steal_cookie_task(cpu, sd))
6175 break;
6176 }
6177 raw_spin_rq_lock_irq(rq);
6178 rcu_read_unlock();
6179 preempt_enable();
6180}
6181
6182static DEFINE_PER_CPU(struct callback_head, core_balance_head);
6183
5b6547ed 6184static void queue_core_balance(struct rq *rq)
d2dfa17b
PZ
6185{
6186 if (!sched_core_enabled(rq))
6187 return;
6188
6189 if (!rq->core->core_cookie)
6190 return;
6191
6192 if (!rq->nr_running) /* not forced idle */
6193 return;
6194
6195 queue_balance_callback(rq, &per_cpu(core_balance_head, rq->cpu), sched_core_balance);
6196}
6197
3c474b32 6198static void sched_core_cpu_starting(unsigned int cpu)
9edeaea1
PZ
6199{
6200 const struct cpumask *smt_mask = cpu_smt_mask(cpu);
3c474b32
PZ
6201 struct rq *rq = cpu_rq(cpu), *core_rq = NULL;
6202 unsigned long flags;
6203 int t;
9edeaea1 6204
3c474b32 6205 sched_core_lock(cpu, &flags);
9edeaea1 6206
3c474b32
PZ
6207 WARN_ON_ONCE(rq->core != rq);
6208
6209 /* if we're the first, we'll be our own leader */
6210 if (cpumask_weight(smt_mask) == 1)
6211 goto unlock;
6212
6213 /* find the leader */
6214 for_each_cpu(t, smt_mask) {
6215 if (t == cpu)
6216 continue;
6217 rq = cpu_rq(t);
6218 if (rq->core == rq) {
6219 core_rq = rq;
6220 break;
9edeaea1 6221 }
3c474b32 6222 }
9edeaea1 6223
3c474b32
PZ
6224 if (WARN_ON_ONCE(!core_rq)) /* whoopsie */
6225 goto unlock;
9edeaea1 6226
3c474b32
PZ
6227 /* install and validate core_rq */
6228 for_each_cpu(t, smt_mask) {
6229 rq = cpu_rq(t);
9edeaea1 6230
3c474b32 6231 if (t == cpu)
9edeaea1 6232 rq->core = core_rq;
3c474b32
PZ
6233
6234 WARN_ON_ONCE(rq->core != core_rq);
9edeaea1 6235 }
3c474b32
PZ
6236
6237unlock:
6238 sched_core_unlock(cpu, &flags);
9edeaea1 6239}
3c474b32
PZ
6240
6241static void sched_core_cpu_deactivate(unsigned int cpu)
6242{
6243 const struct cpumask *smt_mask = cpu_smt_mask(cpu);
6244 struct rq *rq = cpu_rq(cpu), *core_rq = NULL;
6245 unsigned long flags;
6246 int t;
6247
6248 sched_core_lock(cpu, &flags);
6249
6250 /* if we're the last man standing, nothing to do */
6251 if (cpumask_weight(smt_mask) == 1) {
6252 WARN_ON_ONCE(rq->core != rq);
6253 goto unlock;
6254 }
6255
6256 /* if we're not the leader, nothing to do */
6257 if (rq->core != rq)
6258 goto unlock;
6259
6260 /* find a new leader */
6261 for_each_cpu(t, smt_mask) {
6262 if (t == cpu)
6263 continue;
6264 core_rq = cpu_rq(t);
6265 break;
6266 }
6267
6268 if (WARN_ON_ONCE(!core_rq)) /* impossible */
6269 goto unlock;
6270
6271 /* copy the shared state to the new leader */
4feee7d1
JD
6272 core_rq->core_task_seq = rq->core_task_seq;
6273 core_rq->core_pick_seq = rq->core_pick_seq;
6274 core_rq->core_cookie = rq->core_cookie;
6275 core_rq->core_forceidle_count = rq->core_forceidle_count;
6276 core_rq->core_forceidle_seq = rq->core_forceidle_seq;
6277 core_rq->core_forceidle_occupation = rq->core_forceidle_occupation;
6278
6279 /*
6280 * Accounting edge for forced idle is handled in pick_next_task().
6281 * Don't need another one here, since the hotplug thread shouldn't
6282 * have a cookie.
6283 */
6284 core_rq->core_forceidle_start = 0;
3c474b32
PZ
6285
6286 /* install new leader */
6287 for_each_cpu(t, smt_mask) {
6288 rq = cpu_rq(t);
6289 rq->core = core_rq;
6290 }
6291
6292unlock:
6293 sched_core_unlock(cpu, &flags);
6294}
6295
6296static inline void sched_core_cpu_dying(unsigned int cpu)
6297{
6298 struct rq *rq = cpu_rq(cpu);
6299
6300 if (rq->core != rq)
6301 rq->core = rq;
6302}
6303
9edeaea1
PZ
6304#else /* !CONFIG_SCHED_CORE */
6305
6306static inline void sched_core_cpu_starting(unsigned int cpu) {}
3c474b32
PZ
6307static inline void sched_core_cpu_deactivate(unsigned int cpu) {}
6308static inline void sched_core_cpu_dying(unsigned int cpu) {}
9edeaea1 6309
539f6512
PZ
6310static struct task_struct *
6311pick_next_task(struct rq *rq, struct task_struct *prev, struct rq_flags *rf)
6312{
6313 return __pick_next_task(rq, prev, rf);
6314}
6315
9edeaea1
PZ
6316#endif /* CONFIG_SCHED_CORE */
6317
b4bfa3fc
TG
6318/*
6319 * Constants for the sched_mode argument of __schedule().
6320 *
6321 * The mode argument allows RT enabled kernels to differentiate a
6322 * preemption from blocking on an 'sleeping' spin/rwlock. Note that
6323 * SM_MASK_PREEMPT for !RT has all bits set, which allows the compiler to
6324 * optimize the AND operation out and just check for zero.
6325 */
6326#define SM_NONE 0x0
6327#define SM_PREEMPT 0x1
6991436c
TG
6328#define SM_RTLOCK_WAIT 0x2
6329
6330#ifndef CONFIG_PREEMPT_RT
6331# define SM_MASK_PREEMPT (~0U)
6332#else
6333# define SM_MASK_PREEMPT SM_PREEMPT
6334#endif
b4bfa3fc 6335
dd41f596 6336/*
c259e01a 6337 * __schedule() is the main scheduler function.
edde96ea
PE
6338 *
6339 * The main means of driving the scheduler and thus entering this function are:
6340 *
6341 * 1. Explicit blocking: mutex, semaphore, waitqueue, etc.
6342 *
6343 * 2. TIF_NEED_RESCHED flag is checked on interrupt and userspace return
6344 * paths. For example, see arch/x86/entry_64.S.
6345 *
6346 * To drive preemption between tasks, the scheduler sets the flag in timer
6347 * interrupt handler scheduler_tick().
6348 *
6349 * 3. Wakeups don't really cause entry into schedule(). They add a
6350 * task to the run-queue and that's it.
6351 *
6352 * Now, if the new task added to the run-queue preempts the current
6353 * task, then the wakeup sets TIF_NEED_RESCHED and schedule() gets
6354 * called on the nearest possible occasion:
6355 *
c1a280b6 6356 * - If the kernel is preemptible (CONFIG_PREEMPTION=y):
edde96ea
PE
6357 *
6358 * - in syscall or exception context, at the next outmost
6359 * preempt_enable(). (this might be as soon as the wake_up()'s
6360 * spin_unlock()!)
6361 *
6362 * - in IRQ context, return from interrupt-handler to
6363 * preemptible context
6364 *
c1a280b6 6365 * - If the kernel is not preemptible (CONFIG_PREEMPTION is not set)
edde96ea
PE
6366 * then at the next:
6367 *
6368 * - cond_resched() call
6369 * - explicit schedule() call
6370 * - return from syscall or exception to user-space
6371 * - return from interrupt-handler to user-space
bfd9b2b5 6372 *
b30f0e3f 6373 * WARNING: must be called with preemption disabled!
dd41f596 6374 */
b4bfa3fc 6375static void __sched notrace __schedule(unsigned int sched_mode)
dd41f596
IM
6376{
6377 struct task_struct *prev, *next;
67ca7bde 6378 unsigned long *switch_count;
dbfb089d 6379 unsigned long prev_state;
d8ac8971 6380 struct rq_flags rf;
dd41f596 6381 struct rq *rq;
31656519 6382 int cpu;
dd41f596 6383
dd41f596
IM
6384 cpu = smp_processor_id();
6385 rq = cpu_rq(cpu);
dd41f596 6386 prev = rq->curr;
dd41f596 6387
b4bfa3fc 6388 schedule_debug(prev, !!sched_mode);
1da177e4 6389
e0ee463c 6390 if (sched_feat(HRTICK) || sched_feat(HRTICK_DL))
f333fdc9 6391 hrtick_clear(rq);
8f4d37ec 6392
46a5d164 6393 local_irq_disable();
b4bfa3fc 6394 rcu_note_context_switch(!!sched_mode);
46a5d164 6395
e0acd0a6
ON
6396 /*
6397 * Make sure that signal_pending_state()->signal_pending() below
6398 * can't be reordered with __set_current_state(TASK_INTERRUPTIBLE)
dbfb089d
PZ
6399 * done by the caller to avoid the race with signal_wake_up():
6400 *
6401 * __set_current_state(@state) signal_wake_up()
6402 * schedule() set_tsk_thread_flag(p, TIF_SIGPENDING)
6403 * wake_up_state(p, state)
6404 * LOCK rq->lock LOCK p->pi_state
6405 * smp_mb__after_spinlock() smp_mb__after_spinlock()
6406 * if (signal_pending_state()) if (p->state & @state)
306e0604 6407 *
dbfb089d 6408 * Also, the membarrier system call requires a full memory barrier
306e0604 6409 * after coming from user-space, before storing to rq->curr.
e0acd0a6 6410 */
8a8c69c3 6411 rq_lock(rq, &rf);
d89e588c 6412 smp_mb__after_spinlock();
1da177e4 6413
d1ccc66d
IM
6414 /* Promote REQ to ACT */
6415 rq->clock_update_flags <<= 1;
bce4dc80 6416 update_rq_clock(rq);
9edfbfed 6417
246d86b5 6418 switch_count = &prev->nivcsw;
d136122f 6419
dbfb089d 6420 /*
d136122f 6421 * We must load prev->state once (task_struct::state is volatile), such
2500ad1c 6422 * that we form a control dependency vs deactivate_task() below.
dbfb089d 6423 */
2f064a59 6424 prev_state = READ_ONCE(prev->__state);
b4bfa3fc 6425 if (!(sched_mode & SM_MASK_PREEMPT) && prev_state) {
dbfb089d 6426 if (signal_pending_state(prev_state, prev)) {
2f064a59 6427 WRITE_ONCE(prev->__state, TASK_RUNNING);
21aa9af0 6428 } else {
dbfb089d
PZ
6429 prev->sched_contributes_to_load =
6430 (prev_state & TASK_UNINTERRUPTIBLE) &&
6431 !(prev_state & TASK_NOLOAD) &&
6432 !(prev->flags & PF_FROZEN);
6433
6434 if (prev->sched_contributes_to_load)
6435 rq->nr_uninterruptible++;
6436
6437 /*
6438 * __schedule() ttwu()
d136122f
PZ
6439 * prev_state = prev->state; if (p->on_rq && ...)
6440 * if (prev_state) goto out;
6441 * p->on_rq = 0; smp_acquire__after_ctrl_dep();
6442 * p->state = TASK_WAKING
6443 *
6444 * Where __schedule() and ttwu() have matching control dependencies.
dbfb089d
PZ
6445 *
6446 * After this, schedule() must not care about p->state any more.
6447 */
bce4dc80 6448 deactivate_task(rq, prev, DEQUEUE_SLEEP | DEQUEUE_NOCLOCK);
2acca55e 6449
e33a9bba
TH
6450 if (prev->in_iowait) {
6451 atomic_inc(&rq->nr_iowait);
6452 delayacct_blkio_start();
6453 }
21aa9af0 6454 }
dd41f596 6455 switch_count = &prev->nvcsw;
1da177e4
LT
6456 }
6457
d8ac8971 6458 next = pick_next_task(rq, prev, &rf);
f26f9aff 6459 clear_tsk_need_resched(prev);
f27dde8d 6460 clear_preempt_need_resched();
c006fac5
PT
6461#ifdef CONFIG_SCHED_DEBUG
6462 rq->last_seen_need_resched_ns = 0;
6463#endif
1da177e4 6464
1da177e4 6465 if (likely(prev != next)) {
1da177e4 6466 rq->nr_switches++;
5311a98f
EB
6467 /*
6468 * RCU users of rcu_dereference(rq->curr) may not see
6469 * changes to task_struct made by pick_next_task().
6470 */
6471 RCU_INIT_POINTER(rq->curr, next);
22e4ebb9
MD
6472 /*
6473 * The membarrier system call requires each architecture
6474 * to have a full memory barrier after updating
306e0604
MD
6475 * rq->curr, before returning to user-space.
6476 *
6477 * Here are the schemes providing that barrier on the
6478 * various architectures:
6479 * - mm ? switch_mm() : mmdrop() for x86, s390, sparc, PowerPC.
6480 * switch_mm() rely on membarrier_arch_switch_mm() on PowerPC.
6481 * - finish_lock_switch() for weakly-ordered
6482 * architectures where spin_unlock is a full barrier,
6483 * - switch_to() for arm64 (weakly-ordered, spin_unlock
6484 * is a RELEASE barrier),
22e4ebb9 6485 */
1da177e4
LT
6486 ++*switch_count;
6487
af449901 6488 migrate_disable_switch(rq, prev);
b05e75d6
JW
6489 psi_sched_switch(prev, next, !task_on_rq_queued(prev));
6490
9c2136be 6491 trace_sched_switch(sched_mode & SM_MASK_PREEMPT, prev, next, prev_state);
d1ccc66d
IM
6492
6493 /* Also unlocks the rq: */
6494 rq = context_switch(rq, prev, next, &rf);
cbce1a68 6495 } else {
cb42c9a3 6496 rq->clock_update_flags &= ~(RQCF_ACT_SKIP|RQCF_REQ_SKIP);
1da177e4 6497
565790d2
PZ
6498 rq_unpin_lock(rq, &rf);
6499 __balance_callbacks(rq);
5cb9eaa3 6500 raw_spin_rq_unlock_irq(rq);
565790d2 6501 }
1da177e4 6502}
c259e01a 6503
9af6528e
PZ
6504void __noreturn do_task_dead(void)
6505{
d1ccc66d 6506 /* Causes final put_task_struct in finish_task_switch(): */
b5bf9a90 6507 set_special_state(TASK_DEAD);
d1ccc66d
IM
6508
6509 /* Tell freezer to ignore us: */
6510 current->flags |= PF_NOFREEZE;
6511
b4bfa3fc 6512 __schedule(SM_NONE);
9af6528e 6513 BUG();
d1ccc66d
IM
6514
6515 /* Avoid "noreturn function does return" - but don't continue if BUG() is a NOP: */
9af6528e 6516 for (;;)
d1ccc66d 6517 cpu_relax();
9af6528e
PZ
6518}
6519
9c40cef2
TG
6520static inline void sched_submit_work(struct task_struct *tsk)
6521{
c1cecf88
SAS
6522 unsigned int task_flags;
6523
b03fbd4f 6524 if (task_is_running(tsk))
9c40cef2 6525 return;
6d25be57 6526
c1cecf88 6527 task_flags = tsk->flags;
6d25be57 6528 /*
b945efcd
TG
6529 * If a worker goes to sleep, notify and ask workqueue whether it
6530 * wants to wake up a task to maintain concurrency.
6d25be57 6531 */
c1cecf88 6532 if (task_flags & (PF_WQ_WORKER | PF_IO_WORKER)) {
c1cecf88 6533 if (task_flags & PF_WQ_WORKER)
771b53d0
JA
6534 wq_worker_sleeping(tsk);
6535 else
6536 io_wq_worker_sleeping(tsk);
6d25be57
TG
6537 }
6538
401e4963
JK
6539 /*
6540 * spinlock and rwlock must not flush block requests. This will
6541 * deadlock if the callback attempts to acquire a lock which is
6542 * already acquired.
6543 */
6544 SCHED_WARN_ON(current->__state & TASK_RTLOCK_WAIT);
b0fdc013 6545
9c40cef2
TG
6546 /*
6547 * If we are going to sleep and we have plugged IO queued,
6548 * make sure to submit it to avoid deadlocks.
6549 */
aa8dccca 6550 blk_flush_plug(tsk->plug, true);
9c40cef2
TG
6551}
6552
6d25be57
TG
6553static void sched_update_worker(struct task_struct *tsk)
6554{
771b53d0
JA
6555 if (tsk->flags & (PF_WQ_WORKER | PF_IO_WORKER)) {
6556 if (tsk->flags & PF_WQ_WORKER)
6557 wq_worker_running(tsk);
6558 else
6559 io_wq_worker_running(tsk);
6560 }
6d25be57
TG
6561}
6562
722a9f92 6563asmlinkage __visible void __sched schedule(void)
c259e01a 6564{
9c40cef2
TG
6565 struct task_struct *tsk = current;
6566
6567 sched_submit_work(tsk);
bfd9b2b5 6568 do {
b30f0e3f 6569 preempt_disable();
b4bfa3fc 6570 __schedule(SM_NONE);
b30f0e3f 6571 sched_preempt_enable_no_resched();
bfd9b2b5 6572 } while (need_resched());
6d25be57 6573 sched_update_worker(tsk);
c259e01a 6574}
1da177e4
LT
6575EXPORT_SYMBOL(schedule);
6576
8663effb
SRV
6577/*
6578 * synchronize_rcu_tasks() makes sure that no task is stuck in preempted
6579 * state (have scheduled out non-voluntarily) by making sure that all
6580 * tasks have either left the run queue or have gone into user space.
6581 * As idle tasks do not do either, they must not ever be preempted
6582 * (schedule out non-voluntarily).
6583 *
6584 * schedule_idle() is similar to schedule_preempt_disable() except that it
6585 * never enables preemption because it does not call sched_submit_work().
6586 */
6587void __sched schedule_idle(void)
6588{
6589 /*
6590 * As this skips calling sched_submit_work(), which the idle task does
6591 * regardless because that function is a nop when the task is in a
6592 * TASK_RUNNING state, make sure this isn't used someplace that the
6593 * current task can be in any other state. Note, idle is always in the
6594 * TASK_RUNNING state.
6595 */
2f064a59 6596 WARN_ON_ONCE(current->__state);
8663effb 6597 do {
b4bfa3fc 6598 __schedule(SM_NONE);
8663effb
SRV
6599 } while (need_resched());
6600}
6601
24a9c541 6602#if defined(CONFIG_CONTEXT_TRACKING_USER) && !defined(CONFIG_HAVE_CONTEXT_TRACKING_USER_OFFSTACK)
722a9f92 6603asmlinkage __visible void __sched schedule_user(void)
20ab65e3
FW
6604{
6605 /*
6606 * If we come here after a random call to set_need_resched(),
6607 * or we have been woken up remotely but the IPI has not yet arrived,
6608 * we haven't yet exited the RCU idle mode. Do it here manually until
6609 * we find a better solution.
7cc78f8f
AL
6610 *
6611 * NB: There are buggy callers of this function. Ideally we
c467ea76 6612 * should warn if prev_state != CONTEXT_USER, but that will trigger
7cc78f8f 6613 * too frequently to make sense yet.
20ab65e3 6614 */
7cc78f8f 6615 enum ctx_state prev_state = exception_enter();
20ab65e3 6616 schedule();
7cc78f8f 6617 exception_exit(prev_state);
20ab65e3
FW
6618}
6619#endif
6620
c5491ea7
TG
6621/**
6622 * schedule_preempt_disabled - called with preemption disabled
6623 *
6624 * Returns with preemption disabled. Note: preempt_count must be 1
6625 */
6626void __sched schedule_preempt_disabled(void)
6627{
ba74c144 6628 sched_preempt_enable_no_resched();
c5491ea7
TG
6629 schedule();
6630 preempt_disable();
6631}
6632
6991436c
TG
6633#ifdef CONFIG_PREEMPT_RT
6634void __sched notrace schedule_rtlock(void)
6635{
6636 do {
6637 preempt_disable();
6638 __schedule(SM_RTLOCK_WAIT);
6639 sched_preempt_enable_no_resched();
6640 } while (need_resched());
6641}
6642NOKPROBE_SYMBOL(schedule_rtlock);
6643#endif
6644
06b1f808 6645static void __sched notrace preempt_schedule_common(void)
a18b5d01
FW
6646{
6647 do {
47252cfb
SR
6648 /*
6649 * Because the function tracer can trace preempt_count_sub()
6650 * and it also uses preempt_enable/disable_notrace(), if
6651 * NEED_RESCHED is set, the preempt_enable_notrace() called
6652 * by the function tracer will call this function again and
6653 * cause infinite recursion.
6654 *
6655 * Preemption must be disabled here before the function
6656 * tracer can trace. Break up preempt_disable() into two
6657 * calls. One to disable preemption without fear of being
6658 * traced. The other to still record the preemption latency,
6659 * which can also be traced by the function tracer.
6660 */
499d7955 6661 preempt_disable_notrace();
47252cfb 6662 preempt_latency_start(1);
b4bfa3fc 6663 __schedule(SM_PREEMPT);
47252cfb 6664 preempt_latency_stop(1);
499d7955 6665 preempt_enable_no_resched_notrace();
a18b5d01
FW
6666
6667 /*
6668 * Check again in case we missed a preemption opportunity
6669 * between schedule and now.
6670 */
a18b5d01
FW
6671 } while (need_resched());
6672}
6673
c1a280b6 6674#ifdef CONFIG_PREEMPTION
1da177e4 6675/*
a49b4f40
VS
6676 * This is the entry point to schedule() from in-kernel preemption
6677 * off of preempt_enable.
1da177e4 6678 */
722a9f92 6679asmlinkage __visible void __sched notrace preempt_schedule(void)
1da177e4 6680{
1da177e4
LT
6681 /*
6682 * If there is a non-zero preempt_count or interrupts are disabled,
41a2d6cf 6683 * we do not want to preempt the current task. Just return..
1da177e4 6684 */
fbb00b56 6685 if (likely(!preemptible()))
1da177e4 6686 return;
a18b5d01 6687 preempt_schedule_common();
1da177e4 6688}
376e2424 6689NOKPROBE_SYMBOL(preempt_schedule);
1da177e4 6690EXPORT_SYMBOL(preempt_schedule);
009f60e2 6691
2c9a98d3 6692#ifdef CONFIG_PREEMPT_DYNAMIC
99cf983c 6693#if defined(CONFIG_HAVE_PREEMPT_DYNAMIC_CALL)
8a69fe0b
MR
6694#ifndef preempt_schedule_dynamic_enabled
6695#define preempt_schedule_dynamic_enabled preempt_schedule
6696#define preempt_schedule_dynamic_disabled NULL
6697#endif
6698DEFINE_STATIC_CALL(preempt_schedule, preempt_schedule_dynamic_enabled);
ef72661e 6699EXPORT_STATIC_CALL_TRAMP(preempt_schedule);
99cf983c
MR
6700#elif defined(CONFIG_HAVE_PREEMPT_DYNAMIC_KEY)
6701static DEFINE_STATIC_KEY_TRUE(sk_dynamic_preempt_schedule);
6702void __sched notrace dynamic_preempt_schedule(void)
6703{
6704 if (!static_branch_unlikely(&sk_dynamic_preempt_schedule))
6705 return;
6706 preempt_schedule();
6707}
6708NOKPROBE_SYMBOL(dynamic_preempt_schedule);
6709EXPORT_SYMBOL(dynamic_preempt_schedule);
6710#endif
2c9a98d3 6711#endif
2c9a98d3 6712
009f60e2 6713/**
4eaca0a8 6714 * preempt_schedule_notrace - preempt_schedule called by tracing
009f60e2
ON
6715 *
6716 * The tracing infrastructure uses preempt_enable_notrace to prevent
6717 * recursion and tracing preempt enabling caused by the tracing
6718 * infrastructure itself. But as tracing can happen in areas coming
6719 * from userspace or just about to enter userspace, a preempt enable
6720 * can occur before user_exit() is called. This will cause the scheduler
6721 * to be called when the system is still in usermode.
6722 *
6723 * To prevent this, the preempt_enable_notrace will use this function
6724 * instead of preempt_schedule() to exit user context if needed before
6725 * calling the scheduler.
6726 */
4eaca0a8 6727asmlinkage __visible void __sched notrace preempt_schedule_notrace(void)
009f60e2
ON
6728{
6729 enum ctx_state prev_ctx;
6730
6731 if (likely(!preemptible()))
6732 return;
6733
6734 do {
47252cfb
SR
6735 /*
6736 * Because the function tracer can trace preempt_count_sub()
6737 * and it also uses preempt_enable/disable_notrace(), if
6738 * NEED_RESCHED is set, the preempt_enable_notrace() called
6739 * by the function tracer will call this function again and
6740 * cause infinite recursion.
6741 *
6742 * Preemption must be disabled here before the function
6743 * tracer can trace. Break up preempt_disable() into two
6744 * calls. One to disable preemption without fear of being
6745 * traced. The other to still record the preemption latency,
6746 * which can also be traced by the function tracer.
6747 */
3d8f74dd 6748 preempt_disable_notrace();
47252cfb 6749 preempt_latency_start(1);
009f60e2
ON
6750 /*
6751 * Needs preempt disabled in case user_exit() is traced
6752 * and the tracer calls preempt_enable_notrace() causing
6753 * an infinite recursion.
6754 */
6755 prev_ctx = exception_enter();
b4bfa3fc 6756 __schedule(SM_PREEMPT);
009f60e2
ON
6757 exception_exit(prev_ctx);
6758
47252cfb 6759 preempt_latency_stop(1);
3d8f74dd 6760 preempt_enable_no_resched_notrace();
009f60e2
ON
6761 } while (need_resched());
6762}
4eaca0a8 6763EXPORT_SYMBOL_GPL(preempt_schedule_notrace);
009f60e2 6764
2c9a98d3 6765#ifdef CONFIG_PREEMPT_DYNAMIC
99cf983c 6766#if defined(CONFIG_HAVE_PREEMPT_DYNAMIC_CALL)
8a69fe0b
MR
6767#ifndef preempt_schedule_notrace_dynamic_enabled
6768#define preempt_schedule_notrace_dynamic_enabled preempt_schedule_notrace
6769#define preempt_schedule_notrace_dynamic_disabled NULL
2c9a98d3 6770#endif
8a69fe0b 6771DEFINE_STATIC_CALL(preempt_schedule_notrace, preempt_schedule_notrace_dynamic_enabled);
ef72661e 6772EXPORT_STATIC_CALL_TRAMP(preempt_schedule_notrace);
99cf983c
MR
6773#elif defined(CONFIG_HAVE_PREEMPT_DYNAMIC_KEY)
6774static DEFINE_STATIC_KEY_TRUE(sk_dynamic_preempt_schedule_notrace);
6775void __sched notrace dynamic_preempt_schedule_notrace(void)
c597bfdd 6776{
99cf983c
MR
6777 if (!static_branch_unlikely(&sk_dynamic_preempt_schedule_notrace))
6778 return;
6779 preempt_schedule_notrace();
c597bfdd 6780}
99cf983c
MR
6781NOKPROBE_SYMBOL(dynamic_preempt_schedule_notrace);
6782EXPORT_SYMBOL(dynamic_preempt_schedule_notrace);
6783#endif
2c9a98d3 6784#endif
c597bfdd 6785
c1a280b6 6786#endif /* CONFIG_PREEMPTION */
826bfeb3 6787
1da177e4 6788/*
a49b4f40 6789 * This is the entry point to schedule() from kernel preemption
1da177e4
LT
6790 * off of irq context.
6791 * Note, that this is called and return with irqs disabled. This will
6792 * protect us against recursive calling from irq.
6793 */
722a9f92 6794asmlinkage __visible void __sched preempt_schedule_irq(void)
1da177e4 6795{
b22366cd 6796 enum ctx_state prev_state;
6478d880 6797
2ed6e34f 6798 /* Catch callers which need to be fixed */
f27dde8d 6799 BUG_ON(preempt_count() || !irqs_disabled());
1da177e4 6800
b22366cd
FW
6801 prev_state = exception_enter();
6802
3a5c359a 6803 do {
3d8f74dd 6804 preempt_disable();
3a5c359a 6805 local_irq_enable();
b4bfa3fc 6806 __schedule(SM_PREEMPT);
3a5c359a 6807 local_irq_disable();
3d8f74dd 6808 sched_preempt_enable_no_resched();
5ed0cec0 6809 } while (need_resched());
b22366cd
FW
6810
6811 exception_exit(prev_state);
1da177e4
LT
6812}
6813
ac6424b9 6814int default_wake_function(wait_queue_entry_t *curr, unsigned mode, int wake_flags,
95cdf3b7 6815 void *key)
1da177e4 6816{
062d3f95 6817 WARN_ON_ONCE(IS_ENABLED(CONFIG_SCHED_DEBUG) && wake_flags & ~WF_SYNC);
63859d4f 6818 return try_to_wake_up(curr->private, mode, wake_flags);
1da177e4 6819}
1da177e4
LT
6820EXPORT_SYMBOL(default_wake_function);
6821
f558c2b8
PZ
6822static void __setscheduler_prio(struct task_struct *p, int prio)
6823{
6824 if (dl_prio(prio))
6825 p->sched_class = &dl_sched_class;
6826 else if (rt_prio(prio))
6827 p->sched_class = &rt_sched_class;
6828 else
6829 p->sched_class = &fair_sched_class;
6830
6831 p->prio = prio;
6832}
6833
b29739f9
IM
6834#ifdef CONFIG_RT_MUTEXES
6835
acd58620
PZ
6836static inline int __rt_effective_prio(struct task_struct *pi_task, int prio)
6837{
6838 if (pi_task)
6839 prio = min(prio, pi_task->prio);
6840
6841 return prio;
6842}
6843
6844static inline int rt_effective_prio(struct task_struct *p, int prio)
6845{
6846 struct task_struct *pi_task = rt_mutex_get_top_task(p);
6847
6848 return __rt_effective_prio(pi_task, prio);
6849}
6850
b29739f9
IM
6851/*
6852 * rt_mutex_setprio - set the current priority of a task
acd58620
PZ
6853 * @p: task to boost
6854 * @pi_task: donor task
b29739f9
IM
6855 *
6856 * This function changes the 'effective' priority of a task. It does
6857 * not touch ->normal_prio like __setscheduler().
6858 *
c365c292
TG
6859 * Used by the rt_mutex code to implement priority inheritance
6860 * logic. Call site only calls if the priority of the task changed.
b29739f9 6861 */
acd58620 6862void rt_mutex_setprio(struct task_struct *p, struct task_struct *pi_task)
b29739f9 6863{
acd58620 6864 int prio, oldprio, queued, running, queue_flag =
7a57f32a 6865 DEQUEUE_SAVE | DEQUEUE_MOVE | DEQUEUE_NOCLOCK;
83ab0aa0 6866 const struct sched_class *prev_class;
eb580751
PZ
6867 struct rq_flags rf;
6868 struct rq *rq;
b29739f9 6869
acd58620
PZ
6870 /* XXX used to be waiter->prio, not waiter->task->prio */
6871 prio = __rt_effective_prio(pi_task, p->normal_prio);
6872
6873 /*
6874 * If nothing changed; bail early.
6875 */
6876 if (p->pi_top_task == pi_task && prio == p->prio && !dl_prio(prio))
6877 return;
b29739f9 6878
eb580751 6879 rq = __task_rq_lock(p, &rf);
80f5c1b8 6880 update_rq_clock(rq);
acd58620
PZ
6881 /*
6882 * Set under pi_lock && rq->lock, such that the value can be used under
6883 * either lock.
6884 *
6885 * Note that there is loads of tricky to make this pointer cache work
6886 * right. rt_mutex_slowunlock()+rt_mutex_postunlock() work together to
6887 * ensure a task is de-boosted (pi_task is set to NULL) before the
6888 * task is allowed to run again (and can exit). This ensures the pointer
b19a888c 6889 * points to a blocked task -- which guarantees the task is present.
acd58620
PZ
6890 */
6891 p->pi_top_task = pi_task;
6892
6893 /*
6894 * For FIFO/RR we only need to set prio, if that matches we're done.
6895 */
6896 if (prio == p->prio && !dl_prio(prio))
6897 goto out_unlock;
b29739f9 6898
1c4dd99b
TG
6899 /*
6900 * Idle task boosting is a nono in general. There is one
6901 * exception, when PREEMPT_RT and NOHZ is active:
6902 *
6903 * The idle task calls get_next_timer_interrupt() and holds
6904 * the timer wheel base->lock on the CPU and another CPU wants
6905 * to access the timer (probably to cancel it). We can safely
6906 * ignore the boosting request, as the idle CPU runs this code
6907 * with interrupts disabled and will complete the lock
6908 * protected section without being interrupted. So there is no
6909 * real need to boost.
6910 */
6911 if (unlikely(p == rq->idle)) {
6912 WARN_ON(p != rq->curr);
6913 WARN_ON(p->pi_blocked_on);
6914 goto out_unlock;
6915 }
6916
b91473ff 6917 trace_sched_pi_setprio(p, pi_task);
d5f9f942 6918 oldprio = p->prio;
ff77e468
PZ
6919
6920 if (oldprio == prio)
6921 queue_flag &= ~DEQUEUE_MOVE;
6922
83ab0aa0 6923 prev_class = p->sched_class;
da0c1e65 6924 queued = task_on_rq_queued(p);
051a1d1a 6925 running = task_current(rq, p);
da0c1e65 6926 if (queued)
ff77e468 6927 dequeue_task(rq, p, queue_flag);
0e1f3483 6928 if (running)
f3cd1c4e 6929 put_prev_task(rq, p);
dd41f596 6930
2d3d891d
DF
6931 /*
6932 * Boosting condition are:
6933 * 1. -rt task is running and holds mutex A
6934 * --> -dl task blocks on mutex A
6935 *
6936 * 2. -dl task is running and holds mutex A
6937 * --> -dl task blocks on mutex A and could preempt the
6938 * running task
6939 */
6940 if (dl_prio(prio)) {
466af29b 6941 if (!dl_prio(p->normal_prio) ||
740797ce
JL
6942 (pi_task && dl_prio(pi_task->prio) &&
6943 dl_entity_preempt(&pi_task->dl, &p->dl))) {
2279f540 6944 p->dl.pi_se = pi_task->dl.pi_se;
ff77e468 6945 queue_flag |= ENQUEUE_REPLENISH;
2279f540
JL
6946 } else {
6947 p->dl.pi_se = &p->dl;
6948 }
2d3d891d
DF
6949 } else if (rt_prio(prio)) {
6950 if (dl_prio(oldprio))
2279f540 6951 p->dl.pi_se = &p->dl;
2d3d891d 6952 if (oldprio < prio)
ff77e468 6953 queue_flag |= ENQUEUE_HEAD;
2d3d891d
DF
6954 } else {
6955 if (dl_prio(oldprio))
2279f540 6956 p->dl.pi_se = &p->dl;
746db944
BS
6957 if (rt_prio(oldprio))
6958 p->rt.timeout = 0;
2d3d891d 6959 }
dd41f596 6960
f558c2b8 6961 __setscheduler_prio(p, prio);
b29739f9 6962
da0c1e65 6963 if (queued)
ff77e468 6964 enqueue_task(rq, p, queue_flag);
a399d233 6965 if (running)
03b7fad1 6966 set_next_task(rq, p);
cb469845 6967
da7a735e 6968 check_class_changed(rq, p, prev_class, oldprio);
1c4dd99b 6969out_unlock:
d1ccc66d
IM
6970 /* Avoid rq from going away on us: */
6971 preempt_disable();
4c9a4bc8 6972
565790d2
PZ
6973 rq_unpin_lock(rq, &rf);
6974 __balance_callbacks(rq);
5cb9eaa3 6975 raw_spin_rq_unlock(rq);
565790d2 6976
4c9a4bc8 6977 preempt_enable();
b29739f9 6978}
acd58620
PZ
6979#else
6980static inline int rt_effective_prio(struct task_struct *p, int prio)
6981{
6982 return prio;
6983}
b29739f9 6984#endif
d50dde5a 6985
36c8b586 6986void set_user_nice(struct task_struct *p, long nice)
1da177e4 6987{
49bd21ef 6988 bool queued, running;
53a23364 6989 int old_prio;
eb580751 6990 struct rq_flags rf;
70b97a7f 6991 struct rq *rq;
1da177e4 6992
75e45d51 6993 if (task_nice(p) == nice || nice < MIN_NICE || nice > MAX_NICE)
1da177e4
LT
6994 return;
6995 /*
6996 * We have to be careful, if called from sys_setpriority(),
6997 * the task might be in the middle of scheduling on another CPU.
6998 */
eb580751 6999 rq = task_rq_lock(p, &rf);
2fb8d367
PZ
7000 update_rq_clock(rq);
7001
1da177e4
LT
7002 /*
7003 * The RT priorities are set via sched_setscheduler(), but we still
7004 * allow the 'normal' nice value to be set - but as expected
b19a888c 7005 * it won't have any effect on scheduling until the task is
aab03e05 7006 * SCHED_DEADLINE, SCHED_FIFO or SCHED_RR:
1da177e4 7007 */
aab03e05 7008 if (task_has_dl_policy(p) || task_has_rt_policy(p)) {
1da177e4
LT
7009 p->static_prio = NICE_TO_PRIO(nice);
7010 goto out_unlock;
7011 }
da0c1e65 7012 queued = task_on_rq_queued(p);
49bd21ef 7013 running = task_current(rq, p);
da0c1e65 7014 if (queued)
7a57f32a 7015 dequeue_task(rq, p, DEQUEUE_SAVE | DEQUEUE_NOCLOCK);
49bd21ef
PZ
7016 if (running)
7017 put_prev_task(rq, p);
1da177e4 7018
1da177e4 7019 p->static_prio = NICE_TO_PRIO(nice);
b1e82065 7020 set_load_weight(p, true);
b29739f9
IM
7021 old_prio = p->prio;
7022 p->prio = effective_prio(p);
1da177e4 7023
5443a0be 7024 if (queued)
7134b3e9 7025 enqueue_task(rq, p, ENQUEUE_RESTORE | ENQUEUE_NOCLOCK);
49bd21ef 7026 if (running)
03b7fad1 7027 set_next_task(rq, p);
5443a0be
FW
7028
7029 /*
7030 * If the task increased its priority or is running and
7031 * lowered its priority, then reschedule its CPU:
7032 */
7033 p->sched_class->prio_changed(rq, p, old_prio);
7034
1da177e4 7035out_unlock:
eb580751 7036 task_rq_unlock(rq, p, &rf);
1da177e4 7037}
1da177e4
LT
7038EXPORT_SYMBOL(set_user_nice);
7039
e43379f1 7040/*
700a7833
CG
7041 * is_nice_reduction - check if nice value is an actual reduction
7042 *
7043 * Similar to can_nice() but does not perform a capability check.
7044 *
e43379f1
MM
7045 * @p: task
7046 * @nice: nice value
7047 */
700a7833 7048static bool is_nice_reduction(const struct task_struct *p, const int nice)
e43379f1 7049{
d1ccc66d 7050 /* Convert nice value [19,-20] to rlimit style value [1,40]: */
7aa2c016 7051 int nice_rlim = nice_to_rlimit(nice);
48f24c4d 7052
700a7833
CG
7053 return (nice_rlim <= task_rlimit(p, RLIMIT_NICE));
7054}
7055
7056/*
7057 * can_nice - check if a task can reduce its nice value
7058 * @p: task
7059 * @nice: nice value
7060 */
7061int can_nice(const struct task_struct *p, const int nice)
7062{
7063 return is_nice_reduction(p, nice) || capable(CAP_SYS_NICE);
e43379f1
MM
7064}
7065
1da177e4
LT
7066#ifdef __ARCH_WANT_SYS_NICE
7067
7068/*
7069 * sys_nice - change the priority of the current process.
7070 * @increment: priority increment
7071 *
7072 * sys_setpriority is a more generic, but much slower function that
7073 * does similar things.
7074 */
5add95d4 7075SYSCALL_DEFINE1(nice, int, increment)
1da177e4 7076{
48f24c4d 7077 long nice, retval;
1da177e4
LT
7078
7079 /*
7080 * Setpriority might change our priority at the same moment.
7081 * We don't have to worry. Conceptually one call occurs first
7082 * and we have a single winner.
7083 */
a9467fa3 7084 increment = clamp(increment, -NICE_WIDTH, NICE_WIDTH);
d0ea0268 7085 nice = task_nice(current) + increment;
1da177e4 7086
a9467fa3 7087 nice = clamp_val(nice, MIN_NICE, MAX_NICE);
e43379f1
MM
7088 if (increment < 0 && !can_nice(current, nice))
7089 return -EPERM;
7090
1da177e4
LT
7091 retval = security_task_setnice(current, nice);
7092 if (retval)
7093 return retval;
7094
7095 set_user_nice(current, nice);
7096 return 0;
7097}
7098
7099#endif
7100
7101/**
7102 * task_prio - return the priority value of a given task.
7103 * @p: the task in question.
7104 *
e69f6186 7105 * Return: The priority value as seen by users in /proc.
c541bb78
DE
7106 *
7107 * sched policy return value kernel prio user prio/nice
7108 *
7109 * normal, batch, idle [0 ... 39] [100 ... 139] 0/[-20 ... 19]
7110 * fifo, rr [-2 ... -100] [98 ... 0] [1 ... 99]
7111 * deadline -101 -1 0
1da177e4 7112 */
36c8b586 7113int task_prio(const struct task_struct *p)
1da177e4
LT
7114{
7115 return p->prio - MAX_RT_PRIO;
7116}
7117
1da177e4 7118/**
d1ccc66d 7119 * idle_cpu - is a given CPU idle currently?
1da177e4 7120 * @cpu: the processor in question.
e69f6186
YB
7121 *
7122 * Return: 1 if the CPU is currently idle. 0 otherwise.
1da177e4
LT
7123 */
7124int idle_cpu(int cpu)
7125{
908a3283
TG
7126 struct rq *rq = cpu_rq(cpu);
7127
7128 if (rq->curr != rq->idle)
7129 return 0;
7130
7131 if (rq->nr_running)
7132 return 0;
7133
7134#ifdef CONFIG_SMP
126c2092 7135 if (rq->ttwu_pending)
908a3283
TG
7136 return 0;
7137#endif
7138
7139 return 1;
1da177e4
LT
7140}
7141
943d355d
RJ
7142/**
7143 * available_idle_cpu - is a given CPU idle for enqueuing work.
7144 * @cpu: the CPU in question.
7145 *
7146 * Return: 1 if the CPU is currently idle. 0 otherwise.
7147 */
7148int available_idle_cpu(int cpu)
7149{
7150 if (!idle_cpu(cpu))
7151 return 0;
7152
247f2f6f
RJ
7153 if (vcpu_is_preempted(cpu))
7154 return 0;
7155
908a3283 7156 return 1;
1da177e4
LT
7157}
7158
1da177e4 7159/**
d1ccc66d 7160 * idle_task - return the idle task for a given CPU.
1da177e4 7161 * @cpu: the processor in question.
e69f6186 7162 *
d1ccc66d 7163 * Return: The idle task for the CPU @cpu.
1da177e4 7164 */
36c8b586 7165struct task_struct *idle_task(int cpu)
1da177e4
LT
7166{
7167 return cpu_rq(cpu)->idle;
7168}
7169
7d6a905f
VK
7170#ifdef CONFIG_SMP
7171/*
7172 * This function computes an effective utilization for the given CPU, to be
7173 * used for frequency selection given the linear relation: f = u * f_max.
7174 *
7175 * The scheduler tracks the following metrics:
7176 *
7177 * cpu_util_{cfs,rt,dl,irq}()
7178 * cpu_bw_dl()
7179 *
7180 * Where the cfs,rt and dl util numbers are tracked with the same metric and
7181 * synchronized windows and are thus directly comparable.
7182 *
7183 * The cfs,rt,dl utilization are the running times measured with rq->clock_task
7184 * which excludes things like IRQ and steal-time. These latter are then accrued
7185 * in the irq utilization.
7186 *
7187 * The DL bandwidth number otoh is not a measured metric but a value computed
7188 * based on the task model parameters and gives the minimal utilization
7189 * required to meet deadlines.
7190 */
a5418be9 7191unsigned long effective_cpu_util(int cpu, unsigned long util_cfs,
bb447999 7192 enum cpu_util_type type,
7d6a905f
VK
7193 struct task_struct *p)
7194{
bb447999 7195 unsigned long dl_util, util, irq, max;
7d6a905f
VK
7196 struct rq *rq = cpu_rq(cpu);
7197
bb447999
DE
7198 max = arch_scale_cpu_capacity(cpu);
7199
7d6a905f
VK
7200 if (!uclamp_is_used() &&
7201 type == FREQUENCY_UTIL && rt_rq_is_runnable(&rq->rt)) {
7202 return max;
7203 }
7204
7205 /*
7206 * Early check to see if IRQ/steal time saturates the CPU, can be
7207 * because of inaccuracies in how we track these -- see
7208 * update_irq_load_avg().
7209 */
7210 irq = cpu_util_irq(rq);
7211 if (unlikely(irq >= max))
7212 return max;
7213
7214 /*
7215 * Because the time spend on RT/DL tasks is visible as 'lost' time to
7216 * CFS tasks and we use the same metric to track the effective
7217 * utilization (PELT windows are synchronized) we can directly add them
7218 * to obtain the CPU's actual utilization.
7219 *
7220 * CFS and RT utilization can be boosted or capped, depending on
7221 * utilization clamp constraints requested by currently RUNNABLE
7222 * tasks.
7223 * When there are no CFS RUNNABLE tasks, clamps are released and
7224 * frequency will be gracefully reduced with the utilization decay.
7225 */
7226 util = util_cfs + cpu_util_rt(rq);
7227 if (type == FREQUENCY_UTIL)
7228 util = uclamp_rq_util_with(rq, util, p);
7229
7230 dl_util = cpu_util_dl(rq);
7231
7232 /*
7233 * For frequency selection we do not make cpu_util_dl() a permanent part
7234 * of this sum because we want to use cpu_bw_dl() later on, but we need
7235 * to check if the CFS+RT+DL sum is saturated (ie. no idle time) such
7236 * that we select f_max when there is no idle time.
7237 *
7238 * NOTE: numerical errors or stop class might cause us to not quite hit
7239 * saturation when we should -- something for later.
7240 */
7241 if (util + dl_util >= max)
7242 return max;
7243
7244 /*
7245 * OTOH, for energy computation we need the estimated running time, so
7246 * include util_dl and ignore dl_bw.
7247 */
7248 if (type == ENERGY_UTIL)
7249 util += dl_util;
7250
7251 /*
7252 * There is still idle time; further improve the number by using the
7253 * irq metric. Because IRQ/steal time is hidden from the task clock we
7254 * need to scale the task numbers:
7255 *
7256 * max - irq
7257 * U' = irq + --------- * U
7258 * max
7259 */
7260 util = scale_irq_capacity(util, irq, max);
7261 util += irq;
7262
7263 /*
7264 * Bandwidth required by DEADLINE must always be granted while, for
7265 * FAIR and RT, we use blocked utilization of IDLE CPUs as a mechanism
7266 * to gracefully reduce the frequency when no tasks show up for longer
7267 * periods of time.
7268 *
7269 * Ideally we would like to set bw_dl as min/guaranteed freq and util +
7270 * bw_dl as requested freq. However, cpufreq is not yet ready for such
7271 * an interface. So, we only do the latter for now.
7272 */
7273 if (type == FREQUENCY_UTIL)
7274 util += cpu_bw_dl(rq);
7275
7276 return min(max, util);
7277}
a5418be9 7278
bb447999 7279unsigned long sched_cpu_util(int cpu)
a5418be9 7280{
bb447999 7281 return effective_cpu_util(cpu, cpu_util_cfs(cpu), ENERGY_UTIL, NULL);
a5418be9 7282}
7d6a905f
VK
7283#endif /* CONFIG_SMP */
7284
1da177e4
LT
7285/**
7286 * find_process_by_pid - find a process with a matching PID value.
7287 * @pid: the pid in question.
e69f6186
YB
7288 *
7289 * The task of @pid, if found. %NULL otherwise.
1da177e4 7290 */
a9957449 7291static struct task_struct *find_process_by_pid(pid_t pid)
1da177e4 7292{
228ebcbe 7293 return pid ? find_task_by_vpid(pid) : current;
1da177e4
LT
7294}
7295
c13db6b1
SR
7296/*
7297 * sched_setparam() passes in -1 for its policy, to let the functions
7298 * it calls know not to change it.
7299 */
7300#define SETPARAM_POLICY -1
7301
c365c292
TG
7302static void __setscheduler_params(struct task_struct *p,
7303 const struct sched_attr *attr)
1da177e4 7304{
d50dde5a
DF
7305 int policy = attr->sched_policy;
7306
c13db6b1 7307 if (policy == SETPARAM_POLICY)
39fd8fd2
PZ
7308 policy = p->policy;
7309
1da177e4 7310 p->policy = policy;
d50dde5a 7311
aab03e05
DF
7312 if (dl_policy(policy))
7313 __setparam_dl(p, attr);
39fd8fd2 7314 else if (fair_policy(policy))
d50dde5a
DF
7315 p->static_prio = NICE_TO_PRIO(attr->sched_nice);
7316
39fd8fd2
PZ
7317 /*
7318 * __sched_setscheduler() ensures attr->sched_priority == 0 when
7319 * !rt_policy. Always setting this ensures that things like
7320 * getparam()/getattr() don't report silly values for !rt tasks.
7321 */
7322 p->rt_priority = attr->sched_priority;
383afd09 7323 p->normal_prio = normal_prio(p);
b1e82065 7324 set_load_weight(p, true);
c365c292 7325}
39fd8fd2 7326
c69e8d9c 7327/*
d1ccc66d 7328 * Check the target process has a UID that matches the current process's:
c69e8d9c
DH
7329 */
7330static bool check_same_owner(struct task_struct *p)
7331{
7332 const struct cred *cred = current_cred(), *pcred;
7333 bool match;
7334
7335 rcu_read_lock();
7336 pcred = __task_cred(p);
9c806aa0
EB
7337 match = (uid_eq(cred->euid, pcred->euid) ||
7338 uid_eq(cred->euid, pcred->uid));
c69e8d9c
DH
7339 rcu_read_unlock();
7340 return match;
7341}
7342
700a7833
CG
7343/*
7344 * Allow unprivileged RT tasks to decrease priority.
7345 * Only issue a capable test if needed and only once to avoid an audit
7346 * event on permitted non-privileged operations:
7347 */
7348static int user_check_sched_setscheduler(struct task_struct *p,
7349 const struct sched_attr *attr,
7350 int policy, int reset_on_fork)
7351{
7352 if (fair_policy(policy)) {
7353 if (attr->sched_nice < task_nice(p) &&
7354 !is_nice_reduction(p, attr->sched_nice))
7355 goto req_priv;
7356 }
7357
7358 if (rt_policy(policy)) {
7359 unsigned long rlim_rtprio = task_rlimit(p, RLIMIT_RTPRIO);
7360
7361 /* Can't set/change the rt policy: */
7362 if (policy != p->policy && !rlim_rtprio)
7363 goto req_priv;
7364
7365 /* Can't increase priority: */
7366 if (attr->sched_priority > p->rt_priority &&
7367 attr->sched_priority > rlim_rtprio)
7368 goto req_priv;
7369 }
7370
7371 /*
7372 * Can't set/change SCHED_DEADLINE policy at all for now
7373 * (safest behavior); in the future we would like to allow
7374 * unprivileged DL tasks to increase their relative deadline
7375 * or reduce their runtime (both ways reducing utilization)
7376 */
7377 if (dl_policy(policy))
7378 goto req_priv;
7379
7380 /*
7381 * Treat SCHED_IDLE as nice 20. Only allow a switch to
7382 * SCHED_NORMAL if the RLIMIT_NICE would normally permit it.
7383 */
7384 if (task_has_idle_policy(p) && !idle_policy(policy)) {
7385 if (!is_nice_reduction(p, task_nice(p)))
7386 goto req_priv;
7387 }
7388
7389 /* Can't change other user's priorities: */
7390 if (!check_same_owner(p))
7391 goto req_priv;
7392
7393 /* Normal users shall not reset the sched_reset_on_fork flag: */
7394 if (p->sched_reset_on_fork && !reset_on_fork)
7395 goto req_priv;
7396
7397 return 0;
7398
7399req_priv:
7400 if (!capable(CAP_SYS_NICE))
7401 return -EPERM;
7402
7403 return 0;
7404}
7405
d50dde5a
DF
7406static int __sched_setscheduler(struct task_struct *p,
7407 const struct sched_attr *attr,
dbc7f069 7408 bool user, bool pi)
1da177e4 7409{
f558c2b8
PZ
7410 int oldpolicy = -1, policy = attr->sched_policy;
7411 int retval, oldprio, newprio, queued, running;
83ab0aa0 7412 const struct sched_class *prev_class;
565790d2 7413 struct callback_head *head;
eb580751 7414 struct rq_flags rf;
ca94c442 7415 int reset_on_fork;
7a57f32a 7416 int queue_flags = DEQUEUE_SAVE | DEQUEUE_MOVE | DEQUEUE_NOCLOCK;
eb580751 7417 struct rq *rq;
1da177e4 7418
896bbb25
SRV
7419 /* The pi code expects interrupts enabled */
7420 BUG_ON(pi && in_interrupt());
1da177e4 7421recheck:
d1ccc66d 7422 /* Double check policy once rq lock held: */
ca94c442
LP
7423 if (policy < 0) {
7424 reset_on_fork = p->sched_reset_on_fork;
1da177e4 7425 policy = oldpolicy = p->policy;
ca94c442 7426 } else {
7479f3c9 7427 reset_on_fork = !!(attr->sched_flags & SCHED_FLAG_RESET_ON_FORK);
ca94c442 7428
20f9cd2a 7429 if (!valid_policy(policy))
ca94c442
LP
7430 return -EINVAL;
7431 }
7432
794a56eb 7433 if (attr->sched_flags & ~(SCHED_FLAG_ALL | SCHED_FLAG_SUGOV))
7479f3c9
PZ
7434 return -EINVAL;
7435
1da177e4
LT
7436 /*
7437 * Valid priorities for SCHED_FIFO and SCHED_RR are
ae18ad28 7438 * 1..MAX_RT_PRIO-1, valid priority for SCHED_NORMAL,
dd41f596 7439 * SCHED_BATCH and SCHED_IDLE is 0.
1da177e4 7440 */
ae18ad28 7441 if (attr->sched_priority > MAX_RT_PRIO-1)
1da177e4 7442 return -EINVAL;
aab03e05
DF
7443 if ((dl_policy(policy) && !__checkparam_dl(attr)) ||
7444 (rt_policy(policy) != (attr->sched_priority != 0)))
1da177e4
LT
7445 return -EINVAL;
7446
725aad24 7447 if (user) {
700a7833
CG
7448 retval = user_check_sched_setscheduler(p, attr, policy, reset_on_fork);
7449 if (retval)
7450 return retval;
7451
794a56eb
JL
7452 if (attr->sched_flags & SCHED_FLAG_SUGOV)
7453 return -EINVAL;
7454
b0ae1981 7455 retval = security_task_setscheduler(p);
725aad24
JF
7456 if (retval)
7457 return retval;
7458 }
7459
a509a7cd
PB
7460 /* Update task specific "requested" clamps */
7461 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP) {
7462 retval = uclamp_validate(p, attr);
7463 if (retval)
7464 return retval;
7465 }
7466
710da3c8
JL
7467 if (pi)
7468 cpuset_read_lock();
7469
b29739f9 7470 /*
d1ccc66d 7471 * Make sure no PI-waiters arrive (or leave) while we are
b29739f9 7472 * changing the priority of the task:
0122ec5b 7473 *
25985edc 7474 * To be able to change p->policy safely, the appropriate
1da177e4
LT
7475 * runqueue lock must be held.
7476 */
eb580751 7477 rq = task_rq_lock(p, &rf);
80f5c1b8 7478 update_rq_clock(rq);
dc61b1d6 7479
34f971f6 7480 /*
d1ccc66d 7481 * Changing the policy of the stop threads its a very bad idea:
34f971f6
PZ
7482 */
7483 if (p == rq->stop) {
4b211f2b
MP
7484 retval = -EINVAL;
7485 goto unlock;
34f971f6
PZ
7486 }
7487
a51e9198 7488 /*
d6b1e911
TG
7489 * If not changing anything there's no need to proceed further,
7490 * but store a possible modification of reset_on_fork.
a51e9198 7491 */
d50dde5a 7492 if (unlikely(policy == p->policy)) {
d0ea0268 7493 if (fair_policy(policy) && attr->sched_nice != task_nice(p))
d50dde5a
DF
7494 goto change;
7495 if (rt_policy(policy) && attr->sched_priority != p->rt_priority)
7496 goto change;
75381608 7497 if (dl_policy(policy) && dl_param_changed(p, attr))
aab03e05 7498 goto change;
a509a7cd
PB
7499 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP)
7500 goto change;
d50dde5a 7501
d6b1e911 7502 p->sched_reset_on_fork = reset_on_fork;
4b211f2b
MP
7503 retval = 0;
7504 goto unlock;
a51e9198 7505 }
d50dde5a 7506change:
a51e9198 7507
dc61b1d6 7508 if (user) {
332ac17e 7509#ifdef CONFIG_RT_GROUP_SCHED
dc61b1d6
PZ
7510 /*
7511 * Do not allow realtime tasks into groups that have no runtime
7512 * assigned.
7513 */
7514 if (rt_bandwidth_enabled() && rt_policy(policy) &&
f4493771
MG
7515 task_group(p)->rt_bandwidth.rt_runtime == 0 &&
7516 !task_group_is_autogroup(task_group(p))) {
4b211f2b
MP
7517 retval = -EPERM;
7518 goto unlock;
dc61b1d6 7519 }
dc61b1d6 7520#endif
332ac17e 7521#ifdef CONFIG_SMP
794a56eb
JL
7522 if (dl_bandwidth_enabled() && dl_policy(policy) &&
7523 !(attr->sched_flags & SCHED_FLAG_SUGOV)) {
332ac17e 7524 cpumask_t *span = rq->rd->span;
332ac17e
DF
7525
7526 /*
7527 * Don't allow tasks with an affinity mask smaller than
7528 * the entire root_domain to become SCHED_DEADLINE. We
7529 * will also fail if there's no bandwidth available.
7530 */
3bd37062 7531 if (!cpumask_subset(span, p->cpus_ptr) ||
e4099a5e 7532 rq->rd->dl_bw.bw == 0) {
4b211f2b
MP
7533 retval = -EPERM;
7534 goto unlock;
332ac17e
DF
7535 }
7536 }
7537#endif
7538 }
dc61b1d6 7539
d1ccc66d 7540 /* Re-check policy now with rq lock held: */
1da177e4
LT
7541 if (unlikely(oldpolicy != -1 && oldpolicy != p->policy)) {
7542 policy = oldpolicy = -1;
eb580751 7543 task_rq_unlock(rq, p, &rf);
710da3c8
JL
7544 if (pi)
7545 cpuset_read_unlock();
1da177e4
LT
7546 goto recheck;
7547 }
332ac17e
DF
7548
7549 /*
7550 * If setscheduling to SCHED_DEADLINE (or changing the parameters
7551 * of a SCHED_DEADLINE task) we need to check if enough bandwidth
7552 * is available.
7553 */
06a76fe0 7554 if ((dl_policy(policy) || dl_task(p)) && sched_dl_overflow(p, policy, attr)) {
4b211f2b
MP
7555 retval = -EBUSY;
7556 goto unlock;
332ac17e
DF
7557 }
7558
c365c292
TG
7559 p->sched_reset_on_fork = reset_on_fork;
7560 oldprio = p->prio;
7561
f558c2b8 7562 newprio = __normal_prio(policy, attr->sched_priority, attr->sched_nice);
dbc7f069
PZ
7563 if (pi) {
7564 /*
7565 * Take priority boosted tasks into account. If the new
7566 * effective priority is unchanged, we just store the new
7567 * normal parameters and do not touch the scheduler class and
7568 * the runqueue. This will be done when the task deboost
7569 * itself.
7570 */
f558c2b8
PZ
7571 newprio = rt_effective_prio(p, newprio);
7572 if (newprio == oldprio)
ff77e468 7573 queue_flags &= ~DEQUEUE_MOVE;
c365c292
TG
7574 }
7575
da0c1e65 7576 queued = task_on_rq_queued(p);
051a1d1a 7577 running = task_current(rq, p);
da0c1e65 7578 if (queued)
ff77e468 7579 dequeue_task(rq, p, queue_flags);
0e1f3483 7580 if (running)
f3cd1c4e 7581 put_prev_task(rq, p);
f6b53205 7582
83ab0aa0 7583 prev_class = p->sched_class;
a509a7cd 7584
f558c2b8
PZ
7585 if (!(attr->sched_flags & SCHED_FLAG_KEEP_PARAMS)) {
7586 __setscheduler_params(p, attr);
7587 __setscheduler_prio(p, newprio);
7588 }
a509a7cd 7589 __setscheduler_uclamp(p, attr);
f6b53205 7590
da0c1e65 7591 if (queued) {
81a44c54
TG
7592 /*
7593 * We enqueue to tail when the priority of a task is
7594 * increased (user space view).
7595 */
ff77e468
PZ
7596 if (oldprio < p->prio)
7597 queue_flags |= ENQUEUE_HEAD;
1de64443 7598
ff77e468 7599 enqueue_task(rq, p, queue_flags);
81a44c54 7600 }
a399d233 7601 if (running)
03b7fad1 7602 set_next_task(rq, p);
cb469845 7603
da7a735e 7604 check_class_changed(rq, p, prev_class, oldprio);
d1ccc66d
IM
7605
7606 /* Avoid rq from going away on us: */
7607 preempt_disable();
565790d2 7608 head = splice_balance_callbacks(rq);
eb580751 7609 task_rq_unlock(rq, p, &rf);
b29739f9 7610
710da3c8
JL
7611 if (pi) {
7612 cpuset_read_unlock();
dbc7f069 7613 rt_mutex_adjust_pi(p);
710da3c8 7614 }
95e02ca9 7615
d1ccc66d 7616 /* Run balance callbacks after we've adjusted the PI chain: */
565790d2 7617 balance_callbacks(rq, head);
4c9a4bc8 7618 preempt_enable();
95e02ca9 7619
1da177e4 7620 return 0;
4b211f2b
MP
7621
7622unlock:
7623 task_rq_unlock(rq, p, &rf);
710da3c8
JL
7624 if (pi)
7625 cpuset_read_unlock();
4b211f2b 7626 return retval;
1da177e4 7627}
961ccddd 7628
7479f3c9
PZ
7629static int _sched_setscheduler(struct task_struct *p, int policy,
7630 const struct sched_param *param, bool check)
7631{
7632 struct sched_attr attr = {
7633 .sched_policy = policy,
7634 .sched_priority = param->sched_priority,
7635 .sched_nice = PRIO_TO_NICE(p->static_prio),
7636 };
7637
c13db6b1
SR
7638 /* Fixup the legacy SCHED_RESET_ON_FORK hack. */
7639 if ((policy != SETPARAM_POLICY) && (policy & SCHED_RESET_ON_FORK)) {
7479f3c9
PZ
7640 attr.sched_flags |= SCHED_FLAG_RESET_ON_FORK;
7641 policy &= ~SCHED_RESET_ON_FORK;
7642 attr.sched_policy = policy;
7643 }
7644
dbc7f069 7645 return __sched_setscheduler(p, &attr, check, true);
7479f3c9 7646}
961ccddd
RR
7647/**
7648 * sched_setscheduler - change the scheduling policy and/or RT priority of a thread.
7649 * @p: the task in question.
7650 * @policy: new policy.
7651 * @param: structure containing the new RT priority.
7652 *
7318d4cc
PZ
7653 * Use sched_set_fifo(), read its comment.
7654 *
e69f6186
YB
7655 * Return: 0 on success. An error code otherwise.
7656 *
961ccddd
RR
7657 * NOTE that the task may be already dead.
7658 */
7659int sched_setscheduler(struct task_struct *p, int policy,
fe7de49f 7660 const struct sched_param *param)
961ccddd 7661{
7479f3c9 7662 return _sched_setscheduler(p, policy, param, true);
961ccddd 7663}
1da177e4 7664
d50dde5a
DF
7665int sched_setattr(struct task_struct *p, const struct sched_attr *attr)
7666{
dbc7f069 7667 return __sched_setscheduler(p, attr, true, true);
d50dde5a 7668}
d50dde5a 7669
794a56eb
JL
7670int sched_setattr_nocheck(struct task_struct *p, const struct sched_attr *attr)
7671{
7672 return __sched_setscheduler(p, attr, false, true);
7673}
1eb5dde6 7674EXPORT_SYMBOL_GPL(sched_setattr_nocheck);
794a56eb 7675
961ccddd
RR
7676/**
7677 * sched_setscheduler_nocheck - change the scheduling policy and/or RT priority of a thread from kernelspace.
7678 * @p: the task in question.
7679 * @policy: new policy.
7680 * @param: structure containing the new RT priority.
7681 *
7682 * Just like sched_setscheduler, only don't bother checking if the
7683 * current context has permission. For example, this is needed in
7684 * stop_machine(): we create temporary high priority worker threads,
7685 * but our caller might not have that capability.
e69f6186
YB
7686 *
7687 * Return: 0 on success. An error code otherwise.
961ccddd
RR
7688 */
7689int sched_setscheduler_nocheck(struct task_struct *p, int policy,
fe7de49f 7690 const struct sched_param *param)
961ccddd 7691{
7479f3c9 7692 return _sched_setscheduler(p, policy, param, false);
961ccddd
RR
7693}
7694
7318d4cc
PZ
7695/*
7696 * SCHED_FIFO is a broken scheduler model; that is, it is fundamentally
7697 * incapable of resource management, which is the one thing an OS really should
7698 * be doing.
7699 *
7700 * This is of course the reason it is limited to privileged users only.
7701 *
7702 * Worse still; it is fundamentally impossible to compose static priority
7703 * workloads. You cannot take two correctly working static prio workloads
7704 * and smash them together and still expect them to work.
7705 *
7706 * For this reason 'all' FIFO tasks the kernel creates are basically at:
7707 *
7708 * MAX_RT_PRIO / 2
7709 *
7710 * The administrator _MUST_ configure the system, the kernel simply doesn't
7711 * know enough information to make a sensible choice.
7712 */
8b700983 7713void sched_set_fifo(struct task_struct *p)
7318d4cc
PZ
7714{
7715 struct sched_param sp = { .sched_priority = MAX_RT_PRIO / 2 };
8b700983 7716 WARN_ON_ONCE(sched_setscheduler_nocheck(p, SCHED_FIFO, &sp) != 0);
7318d4cc
PZ
7717}
7718EXPORT_SYMBOL_GPL(sched_set_fifo);
7719
7720/*
7721 * For when you don't much care about FIFO, but want to be above SCHED_NORMAL.
7722 */
8b700983 7723void sched_set_fifo_low(struct task_struct *p)
7318d4cc
PZ
7724{
7725 struct sched_param sp = { .sched_priority = 1 };
8b700983 7726 WARN_ON_ONCE(sched_setscheduler_nocheck(p, SCHED_FIFO, &sp) != 0);
7318d4cc
PZ
7727}
7728EXPORT_SYMBOL_GPL(sched_set_fifo_low);
7729
8b700983 7730void sched_set_normal(struct task_struct *p, int nice)
7318d4cc
PZ
7731{
7732 struct sched_attr attr = {
7733 .sched_policy = SCHED_NORMAL,
7734 .sched_nice = nice,
7735 };
8b700983 7736 WARN_ON_ONCE(sched_setattr_nocheck(p, &attr) != 0);
7318d4cc
PZ
7737}
7738EXPORT_SYMBOL_GPL(sched_set_normal);
961ccddd 7739
95cdf3b7
IM
7740static int
7741do_sched_setscheduler(pid_t pid, int policy, struct sched_param __user *param)
1da177e4 7742{
1da177e4
LT
7743 struct sched_param lparam;
7744 struct task_struct *p;
36c8b586 7745 int retval;
1da177e4
LT
7746
7747 if (!param || pid < 0)
7748 return -EINVAL;
7749 if (copy_from_user(&lparam, param, sizeof(struct sched_param)))
7750 return -EFAULT;
5fe1d75f
ON
7751
7752 rcu_read_lock();
7753 retval = -ESRCH;
1da177e4 7754 p = find_process_by_pid(pid);
710da3c8
JL
7755 if (likely(p))
7756 get_task_struct(p);
5fe1d75f 7757 rcu_read_unlock();
36c8b586 7758
710da3c8
JL
7759 if (likely(p)) {
7760 retval = sched_setscheduler(p, policy, &lparam);
7761 put_task_struct(p);
7762 }
7763
1da177e4
LT
7764 return retval;
7765}
7766
d50dde5a
DF
7767/*
7768 * Mimics kernel/events/core.c perf_copy_attr().
7769 */
d1ccc66d 7770static int sched_copy_attr(struct sched_attr __user *uattr, struct sched_attr *attr)
d50dde5a
DF
7771{
7772 u32 size;
7773 int ret;
7774
d1ccc66d 7775 /* Zero the full structure, so that a short copy will be nice: */
d50dde5a
DF
7776 memset(attr, 0, sizeof(*attr));
7777
7778 ret = get_user(size, &uattr->size);
7779 if (ret)
7780 return ret;
7781
d1ccc66d
IM
7782 /* ABI compatibility quirk: */
7783 if (!size)
d50dde5a 7784 size = SCHED_ATTR_SIZE_VER0;
dff3a85f 7785 if (size < SCHED_ATTR_SIZE_VER0 || size > PAGE_SIZE)
d50dde5a
DF
7786 goto err_size;
7787
dff3a85f
AS
7788 ret = copy_struct_from_user(attr, sizeof(*attr), uattr, size);
7789 if (ret) {
7790 if (ret == -E2BIG)
7791 goto err_size;
7792 return ret;
d50dde5a
DF
7793 }
7794
a509a7cd
PB
7795 if ((attr->sched_flags & SCHED_FLAG_UTIL_CLAMP) &&
7796 size < SCHED_ATTR_SIZE_VER1)
7797 return -EINVAL;
7798
d50dde5a 7799 /*
d1ccc66d 7800 * XXX: Do we want to be lenient like existing syscalls; or do we want
d50dde5a
DF
7801 * to be strict and return an error on out-of-bounds values?
7802 */
75e45d51 7803 attr->sched_nice = clamp(attr->sched_nice, MIN_NICE, MAX_NICE);
d50dde5a 7804
e78c7bca 7805 return 0;
d50dde5a
DF
7806
7807err_size:
7808 put_user(sizeof(*attr), &uattr->size);
e78c7bca 7809 return -E2BIG;
d50dde5a
DF
7810}
7811
f4dddf90
QP
7812static void get_params(struct task_struct *p, struct sched_attr *attr)
7813{
7814 if (task_has_dl_policy(p))
7815 __getparam_dl(p, attr);
7816 else if (task_has_rt_policy(p))
7817 attr->sched_priority = p->rt_priority;
7818 else
7819 attr->sched_nice = task_nice(p);
7820}
7821
1da177e4
LT
7822/**
7823 * sys_sched_setscheduler - set/change the scheduler policy and RT priority
7824 * @pid: the pid in question.
7825 * @policy: new policy.
7826 * @param: structure containing the new RT priority.
e69f6186
YB
7827 *
7828 * Return: 0 on success. An error code otherwise.
1da177e4 7829 */
d1ccc66d 7830SYSCALL_DEFINE3(sched_setscheduler, pid_t, pid, int, policy, struct sched_param __user *, param)
1da177e4 7831{
c21761f1
JB
7832 if (policy < 0)
7833 return -EINVAL;
7834
1da177e4
LT
7835 return do_sched_setscheduler(pid, policy, param);
7836}
7837
7838/**
7839 * sys_sched_setparam - set/change the RT priority of a thread
7840 * @pid: the pid in question.
7841 * @param: structure containing the new RT priority.
e69f6186
YB
7842 *
7843 * Return: 0 on success. An error code otherwise.
1da177e4 7844 */
5add95d4 7845SYSCALL_DEFINE2(sched_setparam, pid_t, pid, struct sched_param __user *, param)
1da177e4 7846{
c13db6b1 7847 return do_sched_setscheduler(pid, SETPARAM_POLICY, param);
1da177e4
LT
7848}
7849
d50dde5a
DF
7850/**
7851 * sys_sched_setattr - same as above, but with extended sched_attr
7852 * @pid: the pid in question.
5778fccf 7853 * @uattr: structure containing the extended parameters.
db66d756 7854 * @flags: for future extension.
d50dde5a 7855 */
6d35ab48
PZ
7856SYSCALL_DEFINE3(sched_setattr, pid_t, pid, struct sched_attr __user *, uattr,
7857 unsigned int, flags)
d50dde5a
DF
7858{
7859 struct sched_attr attr;
7860 struct task_struct *p;
7861 int retval;
7862
6d35ab48 7863 if (!uattr || pid < 0 || flags)
d50dde5a
DF
7864 return -EINVAL;
7865
143cf23d
MK
7866 retval = sched_copy_attr(uattr, &attr);
7867 if (retval)
7868 return retval;
d50dde5a 7869
b14ed2c2 7870 if ((int)attr.sched_policy < 0)
dbdb2275 7871 return -EINVAL;
1d6362fa
PB
7872 if (attr.sched_flags & SCHED_FLAG_KEEP_POLICY)
7873 attr.sched_policy = SETPARAM_POLICY;
d50dde5a
DF
7874
7875 rcu_read_lock();
7876 retval = -ESRCH;
7877 p = find_process_by_pid(pid);
a509a7cd
PB
7878 if (likely(p))
7879 get_task_struct(p);
d50dde5a
DF
7880 rcu_read_unlock();
7881
a509a7cd 7882 if (likely(p)) {
f4dddf90
QP
7883 if (attr.sched_flags & SCHED_FLAG_KEEP_PARAMS)
7884 get_params(p, &attr);
a509a7cd
PB
7885 retval = sched_setattr(p, &attr);
7886 put_task_struct(p);
7887 }
7888
d50dde5a
DF
7889 return retval;
7890}
7891
1da177e4
LT
7892/**
7893 * sys_sched_getscheduler - get the policy (scheduling class) of a thread
7894 * @pid: the pid in question.
e69f6186
YB
7895 *
7896 * Return: On success, the policy of the thread. Otherwise, a negative error
7897 * code.
1da177e4 7898 */
5add95d4 7899SYSCALL_DEFINE1(sched_getscheduler, pid_t, pid)
1da177e4 7900{
36c8b586 7901 struct task_struct *p;
3a5c359a 7902 int retval;
1da177e4
LT
7903
7904 if (pid < 0)
3a5c359a 7905 return -EINVAL;
1da177e4
LT
7906
7907 retval = -ESRCH;
5fe85be0 7908 rcu_read_lock();
1da177e4
LT
7909 p = find_process_by_pid(pid);
7910 if (p) {
7911 retval = security_task_getscheduler(p);
7912 if (!retval)
ca94c442
LP
7913 retval = p->policy
7914 | (p->sched_reset_on_fork ? SCHED_RESET_ON_FORK : 0);
1da177e4 7915 }
5fe85be0 7916 rcu_read_unlock();
1da177e4
LT
7917 return retval;
7918}
7919
7920/**
ca94c442 7921 * sys_sched_getparam - get the RT priority of a thread
1da177e4
LT
7922 * @pid: the pid in question.
7923 * @param: structure containing the RT priority.
e69f6186
YB
7924 *
7925 * Return: On success, 0 and the RT priority is in @param. Otherwise, an error
7926 * code.
1da177e4 7927 */
5add95d4 7928SYSCALL_DEFINE2(sched_getparam, pid_t, pid, struct sched_param __user *, param)
1da177e4 7929{
ce5f7f82 7930 struct sched_param lp = { .sched_priority = 0 };
36c8b586 7931 struct task_struct *p;
3a5c359a 7932 int retval;
1da177e4
LT
7933
7934 if (!param || pid < 0)
3a5c359a 7935 return -EINVAL;
1da177e4 7936
5fe85be0 7937 rcu_read_lock();
1da177e4
LT
7938 p = find_process_by_pid(pid);
7939 retval = -ESRCH;
7940 if (!p)
7941 goto out_unlock;
7942
7943 retval = security_task_getscheduler(p);
7944 if (retval)
7945 goto out_unlock;
7946
ce5f7f82
PZ
7947 if (task_has_rt_policy(p))
7948 lp.sched_priority = p->rt_priority;
5fe85be0 7949 rcu_read_unlock();
1da177e4
LT
7950
7951 /*
7952 * This one might sleep, we cannot do it with a spinlock held ...
7953 */
7954 retval = copy_to_user(param, &lp, sizeof(*param)) ? -EFAULT : 0;
7955
1da177e4
LT
7956 return retval;
7957
7958out_unlock:
5fe85be0 7959 rcu_read_unlock();
1da177e4
LT
7960 return retval;
7961}
7962
1251201c
IM
7963/*
7964 * Copy the kernel size attribute structure (which might be larger
7965 * than what user-space knows about) to user-space.
7966 *
7967 * Note that all cases are valid: user-space buffer can be larger or
7968 * smaller than the kernel-space buffer. The usual case is that both
7969 * have the same size.
7970 */
7971static int
7972sched_attr_copy_to_user(struct sched_attr __user *uattr,
7973 struct sched_attr *kattr,
7974 unsigned int usize)
d50dde5a 7975{
1251201c 7976 unsigned int ksize = sizeof(*kattr);
d50dde5a 7977
96d4f267 7978 if (!access_ok(uattr, usize))
d50dde5a
DF
7979 return -EFAULT;
7980
7981 /*
1251201c
IM
7982 * sched_getattr() ABI forwards and backwards compatibility:
7983 *
7984 * If usize == ksize then we just copy everything to user-space and all is good.
7985 *
7986 * If usize < ksize then we only copy as much as user-space has space for,
7987 * this keeps ABI compatibility as well. We skip the rest.
7988 *
7989 * If usize > ksize then user-space is using a newer version of the ABI,
7990 * which part the kernel doesn't know about. Just ignore it - tooling can
7991 * detect the kernel's knowledge of attributes from the attr->size value
7992 * which is set to ksize in this case.
d50dde5a 7993 */
1251201c 7994 kattr->size = min(usize, ksize);
d50dde5a 7995
1251201c 7996 if (copy_to_user(uattr, kattr, kattr->size))
d50dde5a
DF
7997 return -EFAULT;
7998
22400674 7999 return 0;
d50dde5a
DF
8000}
8001
8002/**
aab03e05 8003 * sys_sched_getattr - similar to sched_getparam, but with sched_attr
d50dde5a 8004 * @pid: the pid in question.
5778fccf 8005 * @uattr: structure containing the extended parameters.
dff3a85f 8006 * @usize: sizeof(attr) for fwd/bwd comp.
db66d756 8007 * @flags: for future extension.
d50dde5a 8008 */
6d35ab48 8009SYSCALL_DEFINE4(sched_getattr, pid_t, pid, struct sched_attr __user *, uattr,
1251201c 8010 unsigned int, usize, unsigned int, flags)
d50dde5a 8011{
1251201c 8012 struct sched_attr kattr = { };
d50dde5a
DF
8013 struct task_struct *p;
8014 int retval;
8015
1251201c
IM
8016 if (!uattr || pid < 0 || usize > PAGE_SIZE ||
8017 usize < SCHED_ATTR_SIZE_VER0 || flags)
d50dde5a
DF
8018 return -EINVAL;
8019
8020 rcu_read_lock();
8021 p = find_process_by_pid(pid);
8022 retval = -ESRCH;
8023 if (!p)
8024 goto out_unlock;
8025
8026 retval = security_task_getscheduler(p);
8027 if (retval)
8028 goto out_unlock;
8029
1251201c 8030 kattr.sched_policy = p->policy;
7479f3c9 8031 if (p->sched_reset_on_fork)
1251201c 8032 kattr.sched_flags |= SCHED_FLAG_RESET_ON_FORK;
f4dddf90 8033 get_params(p, &kattr);
7ad721bf 8034 kattr.sched_flags &= SCHED_FLAG_ALL;
d50dde5a 8035
a509a7cd 8036#ifdef CONFIG_UCLAMP_TASK
13685c4a
QY
8037 /*
8038 * This could race with another potential updater, but this is fine
8039 * because it'll correctly read the old or the new value. We don't need
8040 * to guarantee who wins the race as long as it doesn't return garbage.
8041 */
1251201c
IM
8042 kattr.sched_util_min = p->uclamp_req[UCLAMP_MIN].value;
8043 kattr.sched_util_max = p->uclamp_req[UCLAMP_MAX].value;
a509a7cd
PB
8044#endif
8045
d50dde5a
DF
8046 rcu_read_unlock();
8047
1251201c 8048 return sched_attr_copy_to_user(uattr, &kattr, usize);
d50dde5a
DF
8049
8050out_unlock:
8051 rcu_read_unlock();
8052 return retval;
8053}
8054
234b8ab6
WD
8055#ifdef CONFIG_SMP
8056int dl_task_check_affinity(struct task_struct *p, const struct cpumask *mask)
1da177e4 8057{
234b8ab6
WD
8058 int ret = 0;
8059
8060 /*
8061 * If the task isn't a deadline task or admission control is
8062 * disabled then we don't care about affinity changes.
8063 */
8064 if (!task_has_dl_policy(p) || !dl_bandwidth_enabled())
8065 return 0;
8066
8067 /*
8068 * Since bandwidth control happens on root_domain basis,
8069 * if admission test is enabled, we only admit -deadline
8070 * tasks allowed to run on all the CPUs in the task's
8071 * root_domain.
8072 */
8073 rcu_read_lock();
8074 if (!cpumask_subset(task_rq(p)->rd->span, mask))
8075 ret = -EBUSY;
8076 rcu_read_unlock();
8077 return ret;
8078}
8079#endif
8080
db3b02ae
WD
8081static int
8082__sched_setaffinity(struct task_struct *p, const struct cpumask *mask)
1da177e4 8083{
36c8b586 8084 int retval;
5a16f3d3 8085 cpumask_var_t cpus_allowed, new_mask;
1da177e4 8086
db3b02ae
WD
8087 if (!alloc_cpumask_var(&cpus_allowed, GFP_KERNEL))
8088 return -ENOMEM;
1da177e4 8089
5a16f3d3
RR
8090 if (!alloc_cpumask_var(&new_mask, GFP_KERNEL)) {
8091 retval = -ENOMEM;
8092 goto out_free_cpus_allowed;
8093 }
e4099a5e
PZ
8094
8095 cpuset_cpus_allowed(p, cpus_allowed);
db3b02ae 8096 cpumask_and(new_mask, mask, cpus_allowed);
e4099a5e 8097
234b8ab6
WD
8098 retval = dl_task_check_affinity(p, new_mask);
8099 if (retval)
8100 goto out_free_new_mask;
49246274 8101again:
07ec77a1 8102 retval = __set_cpus_allowed_ptr(p, new_mask, SCA_CHECK | SCA_USER);
db3b02ae
WD
8103 if (retval)
8104 goto out_free_new_mask;
1da177e4 8105
db3b02ae
WD
8106 cpuset_cpus_allowed(p, cpus_allowed);
8107 if (!cpumask_subset(new_mask, cpus_allowed)) {
8108 /*
8109 * We must have raced with a concurrent cpuset update.
8110 * Just reset the cpumask to the cpuset's cpus_allowed.
8111 */
8112 cpumask_copy(new_mask, cpus_allowed);
8113 goto again;
8707d8b8 8114 }
db3b02ae 8115
16303ab2 8116out_free_new_mask:
5a16f3d3
RR
8117 free_cpumask_var(new_mask);
8118out_free_cpus_allowed:
8119 free_cpumask_var(cpus_allowed);
db3b02ae
WD
8120 return retval;
8121}
8122
8123long sched_setaffinity(pid_t pid, const struct cpumask *in_mask)
8124{
36c8b586
IM
8125 struct task_struct *p;
8126 int retval;
1da177e4 8127
23f5d142 8128 rcu_read_lock();
1da177e4
LT
8129
8130 p = find_process_by_pid(pid);
8131 if (!p) {
23f5d142 8132 rcu_read_unlock();
1da177e4
LT
8133 return -ESRCH;
8134 }
8135
23f5d142 8136 /* Prevent p going away */
1da177e4 8137 get_task_struct(p);
23f5d142 8138 rcu_read_unlock();
1da177e4 8139
14a40ffc
TH
8140 if (p->flags & PF_NO_SETAFFINITY) {
8141 retval = -EINVAL;
8142 goto out_put_task;
8143 }
db3b02ae 8144
4c44aaaf
EB
8145 if (!check_same_owner(p)) {
8146 rcu_read_lock();
8147 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
8148 rcu_read_unlock();
db3b02ae
WD
8149 retval = -EPERM;
8150 goto out_put_task;
4c44aaaf
EB
8151 }
8152 rcu_read_unlock();
8153 }
1da177e4 8154
b0ae1981 8155 retval = security_task_setscheduler(p);
e7834f8f 8156 if (retval)
db3b02ae 8157 goto out_put_task;
1da177e4 8158
db3b02ae 8159 retval = __sched_setaffinity(p, in_mask);
5a16f3d3 8160out_put_task:
1da177e4 8161 put_task_struct(p);
1da177e4
LT
8162 return retval;
8163}
8164
8165static int get_user_cpu_mask(unsigned long __user *user_mask_ptr, unsigned len,
96f874e2 8166 struct cpumask *new_mask)
1da177e4 8167{
96f874e2
RR
8168 if (len < cpumask_size())
8169 cpumask_clear(new_mask);
8170 else if (len > cpumask_size())
8171 len = cpumask_size();
8172
1da177e4
LT
8173 return copy_from_user(new_mask, user_mask_ptr, len) ? -EFAULT : 0;
8174}
8175
8176/**
d1ccc66d 8177 * sys_sched_setaffinity - set the CPU affinity of a process
1da177e4
LT
8178 * @pid: pid of the process
8179 * @len: length in bytes of the bitmask pointed to by user_mask_ptr
d1ccc66d 8180 * @user_mask_ptr: user-space pointer to the new CPU mask
e69f6186
YB
8181 *
8182 * Return: 0 on success. An error code otherwise.
1da177e4 8183 */
5add95d4
HC
8184SYSCALL_DEFINE3(sched_setaffinity, pid_t, pid, unsigned int, len,
8185 unsigned long __user *, user_mask_ptr)
1da177e4 8186{
5a16f3d3 8187 cpumask_var_t new_mask;
1da177e4
LT
8188 int retval;
8189
5a16f3d3
RR
8190 if (!alloc_cpumask_var(&new_mask, GFP_KERNEL))
8191 return -ENOMEM;
1da177e4 8192
5a16f3d3
RR
8193 retval = get_user_cpu_mask(user_mask_ptr, len, new_mask);
8194 if (retval == 0)
8195 retval = sched_setaffinity(pid, new_mask);
8196 free_cpumask_var(new_mask);
8197 return retval;
1da177e4
LT
8198}
8199
96f874e2 8200long sched_getaffinity(pid_t pid, struct cpumask *mask)
1da177e4 8201{
36c8b586 8202 struct task_struct *p;
31605683 8203 unsigned long flags;
1da177e4 8204 int retval;
1da177e4 8205
23f5d142 8206 rcu_read_lock();
1da177e4
LT
8207
8208 retval = -ESRCH;
8209 p = find_process_by_pid(pid);
8210 if (!p)
8211 goto out_unlock;
8212
e7834f8f
DQ
8213 retval = security_task_getscheduler(p);
8214 if (retval)
8215 goto out_unlock;
8216
013fdb80 8217 raw_spin_lock_irqsave(&p->pi_lock, flags);
3bd37062 8218 cpumask_and(mask, &p->cpus_mask, cpu_active_mask);
013fdb80 8219 raw_spin_unlock_irqrestore(&p->pi_lock, flags);
1da177e4
LT
8220
8221out_unlock:
23f5d142 8222 rcu_read_unlock();
1da177e4 8223
9531b62f 8224 return retval;
1da177e4
LT
8225}
8226
8227/**
d1ccc66d 8228 * sys_sched_getaffinity - get the CPU affinity of a process
1da177e4
LT
8229 * @pid: pid of the process
8230 * @len: length in bytes of the bitmask pointed to by user_mask_ptr
d1ccc66d 8231 * @user_mask_ptr: user-space pointer to hold the current CPU mask
e69f6186 8232 *
599b4840
ZW
8233 * Return: size of CPU mask copied to user_mask_ptr on success. An
8234 * error code otherwise.
1da177e4 8235 */
5add95d4
HC
8236SYSCALL_DEFINE3(sched_getaffinity, pid_t, pid, unsigned int, len,
8237 unsigned long __user *, user_mask_ptr)
1da177e4
LT
8238{
8239 int ret;
f17c8607 8240 cpumask_var_t mask;
1da177e4 8241
84fba5ec 8242 if ((len * BITS_PER_BYTE) < nr_cpu_ids)
cd3d8031
KM
8243 return -EINVAL;
8244 if (len & (sizeof(unsigned long)-1))
1da177e4
LT
8245 return -EINVAL;
8246
f17c8607
RR
8247 if (!alloc_cpumask_var(&mask, GFP_KERNEL))
8248 return -ENOMEM;
1da177e4 8249
f17c8607
RR
8250 ret = sched_getaffinity(pid, mask);
8251 if (ret == 0) {
4de373a1 8252 unsigned int retlen = min(len, cpumask_size());
cd3d8031
KM
8253
8254 if (copy_to_user(user_mask_ptr, mask, retlen))
f17c8607
RR
8255 ret = -EFAULT;
8256 else
cd3d8031 8257 ret = retlen;
f17c8607
RR
8258 }
8259 free_cpumask_var(mask);
1da177e4 8260
f17c8607 8261 return ret;
1da177e4
LT
8262}
8263
7d4dd4f1 8264static void do_sched_yield(void)
1da177e4 8265{
8a8c69c3
PZ
8266 struct rq_flags rf;
8267 struct rq *rq;
8268
246b3b33 8269 rq = this_rq_lock_irq(&rf);
1da177e4 8270
ae92882e 8271 schedstat_inc(rq->yld_count);
4530d7ab 8272 current->sched_class->yield_task(rq);
1da177e4 8273
8a8c69c3 8274 preempt_disable();
345a957f 8275 rq_unlock_irq(rq, &rf);
ba74c144 8276 sched_preempt_enable_no_resched();
1da177e4
LT
8277
8278 schedule();
7d4dd4f1 8279}
1da177e4 8280
59a74b15
MCC
8281/**
8282 * sys_sched_yield - yield the current processor to other threads.
8283 *
8284 * This function yields the current CPU to other tasks. If there are no
8285 * other threads running on this CPU then this function will return.
8286 *
8287 * Return: 0.
8288 */
7d4dd4f1
DB
8289SYSCALL_DEFINE0(sched_yield)
8290{
8291 do_sched_yield();
1da177e4
LT
8292 return 0;
8293}
8294
b965f1dd
PZI
8295#if !defined(CONFIG_PREEMPTION) || defined(CONFIG_PREEMPT_DYNAMIC)
8296int __sched __cond_resched(void)
1da177e4 8297{
fe32d3cd 8298 if (should_resched(0)) {
a18b5d01 8299 preempt_schedule_common();
1da177e4
LT
8300 return 1;
8301 }
50895825
FW
8302 /*
8303 * In preemptible kernels, ->rcu_read_lock_nesting tells the tick
8304 * whether the current CPU is in an RCU read-side critical section,
8305 * so the tick can report quiescent states even for CPUs looping
8306 * in kernel context. In contrast, in non-preemptible kernels,
8307 * RCU readers leave no in-memory hints, which means that CPU-bound
8308 * processes executing in kernel context might never report an
8309 * RCU quiescent state. Therefore, the following code causes
8310 * cond_resched() to report a quiescent state, but only when RCU
8311 * is in urgent need of one.
8312 */
b965f1dd 8313#ifndef CONFIG_PREEMPT_RCU
f79c3ad6 8314 rcu_all_qs();
b965f1dd 8315#endif
1da177e4
LT
8316 return 0;
8317}
b965f1dd
PZI
8318EXPORT_SYMBOL(__cond_resched);
8319#endif
8320
8321#ifdef CONFIG_PREEMPT_DYNAMIC
99cf983c 8322#if defined(CONFIG_HAVE_PREEMPT_DYNAMIC_CALL)
8a69fe0b
MR
8323#define cond_resched_dynamic_enabled __cond_resched
8324#define cond_resched_dynamic_disabled ((void *)&__static_call_return0)
b965f1dd 8325DEFINE_STATIC_CALL_RET0(cond_resched, __cond_resched);
ef72661e 8326EXPORT_STATIC_CALL_TRAMP(cond_resched);
b965f1dd 8327
8a69fe0b
MR
8328#define might_resched_dynamic_enabled __cond_resched
8329#define might_resched_dynamic_disabled ((void *)&__static_call_return0)
b965f1dd 8330DEFINE_STATIC_CALL_RET0(might_resched, __cond_resched);
ef72661e 8331EXPORT_STATIC_CALL_TRAMP(might_resched);
99cf983c
MR
8332#elif defined(CONFIG_HAVE_PREEMPT_DYNAMIC_KEY)
8333static DEFINE_STATIC_KEY_FALSE(sk_dynamic_cond_resched);
8334int __sched dynamic_cond_resched(void)
8335{
8336 if (!static_branch_unlikely(&sk_dynamic_cond_resched))
8337 return 0;
8338 return __cond_resched();
8339}
8340EXPORT_SYMBOL(dynamic_cond_resched);
8341
8342static DEFINE_STATIC_KEY_FALSE(sk_dynamic_might_resched);
8343int __sched dynamic_might_resched(void)
8344{
8345 if (!static_branch_unlikely(&sk_dynamic_might_resched))
8346 return 0;
8347 return __cond_resched();
8348}
8349EXPORT_SYMBOL(dynamic_might_resched);
8350#endif
35a773a0 8351#endif
1da177e4
LT
8352
8353/*
613afbf8 8354 * __cond_resched_lock() - if a reschedule is pending, drop the given lock,
1da177e4
LT
8355 * call schedule, and on return reacquire the lock.
8356 *
c1a280b6 8357 * This works OK both with and without CONFIG_PREEMPTION. We do strange low-level
1da177e4
LT
8358 * operations here to prevent schedule() from being called twice (once via
8359 * spin_unlock(), once by hand).
8360 */
613afbf8 8361int __cond_resched_lock(spinlock_t *lock)
1da177e4 8362{
fe32d3cd 8363 int resched = should_resched(PREEMPT_LOCK_OFFSET);
6df3cecb
JK
8364 int ret = 0;
8365
f607c668
PZ
8366 lockdep_assert_held(lock);
8367
4a81e832 8368 if (spin_needbreak(lock) || resched) {
1da177e4 8369 spin_unlock(lock);
7e406d1f 8370 if (!_cond_resched())
95c354fe 8371 cpu_relax();
6df3cecb 8372 ret = 1;
1da177e4 8373 spin_lock(lock);
1da177e4 8374 }
6df3cecb 8375 return ret;
1da177e4 8376}
613afbf8 8377EXPORT_SYMBOL(__cond_resched_lock);
1da177e4 8378
f3d4b4b1
BG
8379int __cond_resched_rwlock_read(rwlock_t *lock)
8380{
8381 int resched = should_resched(PREEMPT_LOCK_OFFSET);
8382 int ret = 0;
8383
8384 lockdep_assert_held_read(lock);
8385
8386 if (rwlock_needbreak(lock) || resched) {
8387 read_unlock(lock);
7e406d1f 8388 if (!_cond_resched())
f3d4b4b1
BG
8389 cpu_relax();
8390 ret = 1;
8391 read_lock(lock);
8392 }
8393 return ret;
8394}
8395EXPORT_SYMBOL(__cond_resched_rwlock_read);
8396
8397int __cond_resched_rwlock_write(rwlock_t *lock)
8398{
8399 int resched = should_resched(PREEMPT_LOCK_OFFSET);
8400 int ret = 0;
8401
8402 lockdep_assert_held_write(lock);
8403
8404 if (rwlock_needbreak(lock) || resched) {
8405 write_unlock(lock);
7e406d1f 8406 if (!_cond_resched())
f3d4b4b1
BG
8407 cpu_relax();
8408 ret = 1;
8409 write_lock(lock);
8410 }
8411 return ret;
8412}
8413EXPORT_SYMBOL(__cond_resched_rwlock_write);
8414
4c748558
MR
8415#ifdef CONFIG_PREEMPT_DYNAMIC
8416
33c64734 8417#ifdef CONFIG_GENERIC_ENTRY
4c748558 8418#include <linux/entry-common.h>
33c64734 8419#endif
4c748558
MR
8420
8421/*
8422 * SC:cond_resched
8423 * SC:might_resched
8424 * SC:preempt_schedule
8425 * SC:preempt_schedule_notrace
8426 * SC:irqentry_exit_cond_resched
8427 *
8428 *
8429 * NONE:
8430 * cond_resched <- __cond_resched
8431 * might_resched <- RET0
8432 * preempt_schedule <- NOP
8433 * preempt_schedule_notrace <- NOP
8434 * irqentry_exit_cond_resched <- NOP
8435 *
8436 * VOLUNTARY:
8437 * cond_resched <- __cond_resched
8438 * might_resched <- __cond_resched
8439 * preempt_schedule <- NOP
8440 * preempt_schedule_notrace <- NOP
8441 * irqentry_exit_cond_resched <- NOP
8442 *
8443 * FULL:
8444 * cond_resched <- RET0
8445 * might_resched <- RET0
8446 * preempt_schedule <- preempt_schedule
8447 * preempt_schedule_notrace <- preempt_schedule_notrace
8448 * irqentry_exit_cond_resched <- irqentry_exit_cond_resched
8449 */
8450
8451enum {
8452 preempt_dynamic_undefined = -1,
8453 preempt_dynamic_none,
8454 preempt_dynamic_voluntary,
8455 preempt_dynamic_full,
8456};
8457
8458int preempt_dynamic_mode = preempt_dynamic_undefined;
8459
8460int sched_dynamic_mode(const char *str)
8461{
8462 if (!strcmp(str, "none"))
8463 return preempt_dynamic_none;
8464
8465 if (!strcmp(str, "voluntary"))
8466 return preempt_dynamic_voluntary;
8467
8468 if (!strcmp(str, "full"))
8469 return preempt_dynamic_full;
8470
8471 return -EINVAL;
8472}
8473
99cf983c 8474#if defined(CONFIG_HAVE_PREEMPT_DYNAMIC_CALL)
8a69fe0b
MR
8475#define preempt_dynamic_enable(f) static_call_update(f, f##_dynamic_enabled)
8476#define preempt_dynamic_disable(f) static_call_update(f, f##_dynamic_disabled)
99cf983c
MR
8477#elif defined(CONFIG_HAVE_PREEMPT_DYNAMIC_KEY)
8478#define preempt_dynamic_enable(f) static_key_enable(&sk_dynamic_##f.key)
8479#define preempt_dynamic_disable(f) static_key_disable(&sk_dynamic_##f.key)
8480#else
8481#error "Unsupported PREEMPT_DYNAMIC mechanism"
8482#endif
8a69fe0b 8483
4c748558
MR
8484void sched_dynamic_update(int mode)
8485{
8486 /*
8487 * Avoid {NONE,VOLUNTARY} -> FULL transitions from ever ending up in
8488 * the ZERO state, which is invalid.
8489 */
8a69fe0b
MR
8490 preempt_dynamic_enable(cond_resched);
8491 preempt_dynamic_enable(might_resched);
8492 preempt_dynamic_enable(preempt_schedule);
8493 preempt_dynamic_enable(preempt_schedule_notrace);
8494 preempt_dynamic_enable(irqentry_exit_cond_resched);
4c748558
MR
8495
8496 switch (mode) {
8497 case preempt_dynamic_none:
8a69fe0b
MR
8498 preempt_dynamic_enable(cond_resched);
8499 preempt_dynamic_disable(might_resched);
8500 preempt_dynamic_disable(preempt_schedule);
8501 preempt_dynamic_disable(preempt_schedule_notrace);
8502 preempt_dynamic_disable(irqentry_exit_cond_resched);
4c748558
MR
8503 pr_info("Dynamic Preempt: none\n");
8504 break;
8505
8506 case preempt_dynamic_voluntary:
8a69fe0b
MR
8507 preempt_dynamic_enable(cond_resched);
8508 preempt_dynamic_enable(might_resched);
8509 preempt_dynamic_disable(preempt_schedule);
8510 preempt_dynamic_disable(preempt_schedule_notrace);
8511 preempt_dynamic_disable(irqentry_exit_cond_resched);
4c748558
MR
8512 pr_info("Dynamic Preempt: voluntary\n");
8513 break;
8514
8515 case preempt_dynamic_full:
8a69fe0b
MR
8516 preempt_dynamic_disable(cond_resched);
8517 preempt_dynamic_disable(might_resched);
8518 preempt_dynamic_enable(preempt_schedule);
8519 preempt_dynamic_enable(preempt_schedule_notrace);
8520 preempt_dynamic_enable(irqentry_exit_cond_resched);
4c748558
MR
8521 pr_info("Dynamic Preempt: full\n");
8522 break;
8523 }
8524
8525 preempt_dynamic_mode = mode;
8526}
8527
8528static int __init setup_preempt_mode(char *str)
8529{
8530 int mode = sched_dynamic_mode(str);
8531 if (mode < 0) {
8532 pr_warn("Dynamic Preempt: unsupported mode: %s\n", str);
8533 return 0;
8534 }
8535
8536 sched_dynamic_update(mode);
8537 return 1;
8538}
8539__setup("preempt=", setup_preempt_mode);
8540
8541static void __init preempt_dynamic_init(void)
8542{
8543 if (preempt_dynamic_mode == preempt_dynamic_undefined) {
8544 if (IS_ENABLED(CONFIG_PREEMPT_NONE)) {
8545 sched_dynamic_update(preempt_dynamic_none);
8546 } else if (IS_ENABLED(CONFIG_PREEMPT_VOLUNTARY)) {
8547 sched_dynamic_update(preempt_dynamic_voluntary);
8548 } else {
8549 /* Default static call setting, nothing to do */
8550 WARN_ON_ONCE(!IS_ENABLED(CONFIG_PREEMPT));
8551 preempt_dynamic_mode = preempt_dynamic_full;
8552 pr_info("Dynamic Preempt: full\n");
8553 }
8554 }
8555}
8556
cfe43f47
VS
8557#define PREEMPT_MODEL_ACCESSOR(mode) \
8558 bool preempt_model_##mode(void) \
8559 { \
8560 WARN_ON_ONCE(preempt_dynamic_mode == preempt_dynamic_undefined); \
8561 return preempt_dynamic_mode == preempt_dynamic_##mode; \
8562 } \
8563 EXPORT_SYMBOL_GPL(preempt_model_##mode)
8564
8565PREEMPT_MODEL_ACCESSOR(none);
8566PREEMPT_MODEL_ACCESSOR(voluntary);
8567PREEMPT_MODEL_ACCESSOR(full);
8568
4c748558
MR
8569#else /* !CONFIG_PREEMPT_DYNAMIC */
8570
8571static inline void preempt_dynamic_init(void) { }
8572
8573#endif /* #ifdef CONFIG_PREEMPT_DYNAMIC */
8574
1da177e4
LT
8575/**
8576 * yield - yield the current processor to other threads.
8577 *
8e3fabfd
PZ
8578 * Do not ever use this function, there's a 99% chance you're doing it wrong.
8579 *
8580 * The scheduler is at all times free to pick the calling task as the most
8581 * eligible task to run, if removing the yield() call from your code breaks
b19a888c 8582 * it, it's already broken.
8e3fabfd
PZ
8583 *
8584 * Typical broken usage is:
8585 *
8586 * while (!event)
d1ccc66d 8587 * yield();
8e3fabfd
PZ
8588 *
8589 * where one assumes that yield() will let 'the other' process run that will
8590 * make event true. If the current task is a SCHED_FIFO task that will never
8591 * happen. Never use yield() as a progress guarantee!!
8592 *
8593 * If you want to use yield() to wait for something, use wait_event().
8594 * If you want to use yield() to be 'nice' for others, use cond_resched().
8595 * If you still want to use yield(), do not!
1da177e4
LT
8596 */
8597void __sched yield(void)
8598{
8599 set_current_state(TASK_RUNNING);
7d4dd4f1 8600 do_sched_yield();
1da177e4 8601}
1da177e4
LT
8602EXPORT_SYMBOL(yield);
8603
d95f4122
MG
8604/**
8605 * yield_to - yield the current processor to another thread in
8606 * your thread group, or accelerate that thread toward the
8607 * processor it's on.
16addf95
RD
8608 * @p: target task
8609 * @preempt: whether task preemption is allowed or not
d95f4122
MG
8610 *
8611 * It's the caller's job to ensure that the target task struct
8612 * can't go away on us before we can do any checks.
8613 *
e69f6186 8614 * Return:
7b270f60
PZ
8615 * true (>0) if we indeed boosted the target task.
8616 * false (0) if we failed to boost the target.
8617 * -ESRCH if there's no task to yield to.
d95f4122 8618 */
fa93384f 8619int __sched yield_to(struct task_struct *p, bool preempt)
d95f4122
MG
8620{
8621 struct task_struct *curr = current;
8622 struct rq *rq, *p_rq;
8623 unsigned long flags;
c3c18640 8624 int yielded = 0;
d95f4122
MG
8625
8626 local_irq_save(flags);
8627 rq = this_rq();
8628
8629again:
8630 p_rq = task_rq(p);
7b270f60
PZ
8631 /*
8632 * If we're the only runnable task on the rq and target rq also
8633 * has only one task, there's absolutely no point in yielding.
8634 */
8635 if (rq->nr_running == 1 && p_rq->nr_running == 1) {
8636 yielded = -ESRCH;
8637 goto out_irq;
8638 }
8639
d95f4122 8640 double_rq_lock(rq, p_rq);
39e24d8f 8641 if (task_rq(p) != p_rq) {
d95f4122
MG
8642 double_rq_unlock(rq, p_rq);
8643 goto again;
8644 }
8645
8646 if (!curr->sched_class->yield_to_task)
7b270f60 8647 goto out_unlock;
d95f4122
MG
8648
8649 if (curr->sched_class != p->sched_class)
7b270f60 8650 goto out_unlock;
d95f4122 8651
b03fbd4f 8652 if (task_running(p_rq, p) || !task_is_running(p))
7b270f60 8653 goto out_unlock;
d95f4122 8654
0900acf2 8655 yielded = curr->sched_class->yield_to_task(rq, p);
6d1cafd8 8656 if (yielded) {
ae92882e 8657 schedstat_inc(rq->yld_count);
6d1cafd8
VP
8658 /*
8659 * Make p's CPU reschedule; pick_next_entity takes care of
8660 * fairness.
8661 */
8662 if (preempt && rq != p_rq)
8875125e 8663 resched_curr(p_rq);
6d1cafd8 8664 }
d95f4122 8665
7b270f60 8666out_unlock:
d95f4122 8667 double_rq_unlock(rq, p_rq);
7b270f60 8668out_irq:
d95f4122
MG
8669 local_irq_restore(flags);
8670
7b270f60 8671 if (yielded > 0)
d95f4122
MG
8672 schedule();
8673
8674 return yielded;
8675}
8676EXPORT_SYMBOL_GPL(yield_to);
8677
10ab5643
TH
8678int io_schedule_prepare(void)
8679{
8680 int old_iowait = current->in_iowait;
8681
8682 current->in_iowait = 1;
aa8dccca 8683 blk_flush_plug(current->plug, true);
10ab5643
TH
8684 return old_iowait;
8685}
8686
8687void io_schedule_finish(int token)
8688{
8689 current->in_iowait = token;
8690}
8691
1da177e4 8692/*
41a2d6cf 8693 * This task is about to go to sleep on IO. Increment rq->nr_iowait so
1da177e4 8694 * that process accounting knows that this is a task in IO wait state.
1da177e4 8695 */
1da177e4
LT
8696long __sched io_schedule_timeout(long timeout)
8697{
10ab5643 8698 int token;
1da177e4
LT
8699 long ret;
8700
10ab5643 8701 token = io_schedule_prepare();
1da177e4 8702 ret = schedule_timeout(timeout);
10ab5643 8703 io_schedule_finish(token);
9cff8ade 8704
1da177e4
LT
8705 return ret;
8706}
9cff8ade 8707EXPORT_SYMBOL(io_schedule_timeout);
1da177e4 8708
e3b929b0 8709void __sched io_schedule(void)
10ab5643
TH
8710{
8711 int token;
8712
8713 token = io_schedule_prepare();
8714 schedule();
8715 io_schedule_finish(token);
8716}
8717EXPORT_SYMBOL(io_schedule);
8718
1da177e4
LT
8719/**
8720 * sys_sched_get_priority_max - return maximum RT priority.
8721 * @policy: scheduling class.
8722 *
e69f6186
YB
8723 * Return: On success, this syscall returns the maximum
8724 * rt_priority that can be used by a given scheduling class.
8725 * On failure, a negative error code is returned.
1da177e4 8726 */
5add95d4 8727SYSCALL_DEFINE1(sched_get_priority_max, int, policy)
1da177e4
LT
8728{
8729 int ret = -EINVAL;
8730
8731 switch (policy) {
8732 case SCHED_FIFO:
8733 case SCHED_RR:
ae18ad28 8734 ret = MAX_RT_PRIO-1;
1da177e4 8735 break;
aab03e05 8736 case SCHED_DEADLINE:
1da177e4 8737 case SCHED_NORMAL:
b0a9499c 8738 case SCHED_BATCH:
dd41f596 8739 case SCHED_IDLE:
1da177e4
LT
8740 ret = 0;
8741 break;
8742 }
8743 return ret;
8744}
8745
8746/**
8747 * sys_sched_get_priority_min - return minimum RT priority.
8748 * @policy: scheduling class.
8749 *
e69f6186
YB
8750 * Return: On success, this syscall returns the minimum
8751 * rt_priority that can be used by a given scheduling class.
8752 * On failure, a negative error code is returned.
1da177e4 8753 */
5add95d4 8754SYSCALL_DEFINE1(sched_get_priority_min, int, policy)
1da177e4
LT
8755{
8756 int ret = -EINVAL;
8757
8758 switch (policy) {
8759 case SCHED_FIFO:
8760 case SCHED_RR:
8761 ret = 1;
8762 break;
aab03e05 8763 case SCHED_DEADLINE:
1da177e4 8764 case SCHED_NORMAL:
b0a9499c 8765 case SCHED_BATCH:
dd41f596 8766 case SCHED_IDLE:
1da177e4
LT
8767 ret = 0;
8768 }
8769 return ret;
8770}
8771
abca5fc5 8772static int sched_rr_get_interval(pid_t pid, struct timespec64 *t)
1da177e4 8773{
36c8b586 8774 struct task_struct *p;
a4ec24b4 8775 unsigned int time_slice;
eb580751 8776 struct rq_flags rf;
dba091b9 8777 struct rq *rq;
3a5c359a 8778 int retval;
1da177e4
LT
8779
8780 if (pid < 0)
3a5c359a 8781 return -EINVAL;
1da177e4
LT
8782
8783 retval = -ESRCH;
1a551ae7 8784 rcu_read_lock();
1da177e4
LT
8785 p = find_process_by_pid(pid);
8786 if (!p)
8787 goto out_unlock;
8788
8789 retval = security_task_getscheduler(p);
8790 if (retval)
8791 goto out_unlock;
8792
eb580751 8793 rq = task_rq_lock(p, &rf);
a57beec5
PZ
8794 time_slice = 0;
8795 if (p->sched_class->get_rr_interval)
8796 time_slice = p->sched_class->get_rr_interval(rq, p);
eb580751 8797 task_rq_unlock(rq, p, &rf);
a4ec24b4 8798
1a551ae7 8799 rcu_read_unlock();
abca5fc5
AV
8800 jiffies_to_timespec64(time_slice, t);
8801 return 0;
3a5c359a 8802
1da177e4 8803out_unlock:
1a551ae7 8804 rcu_read_unlock();
1da177e4
LT
8805 return retval;
8806}
8807
2064a5ab
RD
8808/**
8809 * sys_sched_rr_get_interval - return the default timeslice of a process.
8810 * @pid: pid of the process.
8811 * @interval: userspace pointer to the timeslice value.
8812 *
8813 * this syscall writes the default timeslice value of a given process
8814 * into the user-space timespec buffer. A value of '0' means infinity.
8815 *
8816 * Return: On success, 0 and the timeslice is in @interval. Otherwise,
8817 * an error code.
8818 */
abca5fc5 8819SYSCALL_DEFINE2(sched_rr_get_interval, pid_t, pid,
474b9c77 8820 struct __kernel_timespec __user *, interval)
abca5fc5
AV
8821{
8822 struct timespec64 t;
8823 int retval = sched_rr_get_interval(pid, &t);
8824
8825 if (retval == 0)
8826 retval = put_timespec64(&t, interval);
8827
8828 return retval;
8829}
8830
474b9c77 8831#ifdef CONFIG_COMPAT_32BIT_TIME
8dabe724
AB
8832SYSCALL_DEFINE2(sched_rr_get_interval_time32, pid_t, pid,
8833 struct old_timespec32 __user *, interval)
abca5fc5
AV
8834{
8835 struct timespec64 t;
8836 int retval = sched_rr_get_interval(pid, &t);
8837
8838 if (retval == 0)
9afc5eee 8839 retval = put_old_timespec32(&t, interval);
abca5fc5
AV
8840 return retval;
8841}
8842#endif
8843
82a1fcb9 8844void sched_show_task(struct task_struct *p)
1da177e4 8845{
1da177e4 8846 unsigned long free = 0;
4e79752c 8847 int ppid;
c930b2c0 8848
38200502
TH
8849 if (!try_get_task_stack(p))
8850 return;
20435d84 8851
cc172ff3 8852 pr_info("task:%-15.15s state:%c", p->comm, task_state_to_char(p));
20435d84 8853
b03fbd4f 8854 if (task_is_running(p))
cc172ff3 8855 pr_cont(" running task ");
1da177e4 8856#ifdef CONFIG_DEBUG_STACK_USAGE
7c9f8861 8857 free = stack_not_used(p);
1da177e4 8858#endif
a90e984c 8859 ppid = 0;
4e79752c 8860 rcu_read_lock();
a90e984c
ON
8861 if (pid_alive(p))
8862 ppid = task_pid_nr(rcu_dereference(p->real_parent));
4e79752c 8863 rcu_read_unlock();
cc172ff3
LZ
8864 pr_cont(" stack:%5lu pid:%5d ppid:%6d flags:0x%08lx\n",
8865 free, task_pid_nr(p), ppid,
0569b245 8866 read_task_thread_flags(p));
1da177e4 8867
3d1cb205 8868 print_worker_info(KERN_INFO, p);
a8b62fd0 8869 print_stop_info(KERN_INFO, p);
9cb8f069 8870 show_stack(p, NULL, KERN_INFO);
38200502 8871 put_task_stack(p);
1da177e4 8872}
0032f4e8 8873EXPORT_SYMBOL_GPL(sched_show_task);
1da177e4 8874
5d68cc95
PZ
8875static inline bool
8876state_filter_match(unsigned long state_filter, struct task_struct *p)
8877{
2f064a59
PZ
8878 unsigned int state = READ_ONCE(p->__state);
8879
5d68cc95
PZ
8880 /* no filter, everything matches */
8881 if (!state_filter)
8882 return true;
8883
8884 /* filter, but doesn't match */
2f064a59 8885 if (!(state & state_filter))
5d68cc95
PZ
8886 return false;
8887
8888 /*
8889 * When looking for TASK_UNINTERRUPTIBLE skip TASK_IDLE (allows
8890 * TASK_KILLABLE).
8891 */
2f064a59 8892 if (state_filter == TASK_UNINTERRUPTIBLE && state == TASK_IDLE)
5d68cc95
PZ
8893 return false;
8894
8895 return true;
8896}
8897
8898
2f064a59 8899void show_state_filter(unsigned int state_filter)
1da177e4 8900{
36c8b586 8901 struct task_struct *g, *p;
1da177e4 8902
510f5acc 8903 rcu_read_lock();
5d07f420 8904 for_each_process_thread(g, p) {
1da177e4
LT
8905 /*
8906 * reset the NMI-timeout, listing all files on a slow
25985edc 8907 * console might take a lot of time:
57675cb9
AR
8908 * Also, reset softlockup watchdogs on all CPUs, because
8909 * another CPU might be blocked waiting for us to process
8910 * an IPI.
1da177e4
LT
8911 */
8912 touch_nmi_watchdog();
57675cb9 8913 touch_all_softlockup_watchdogs();
5d68cc95 8914 if (state_filter_match(state_filter, p))
82a1fcb9 8915 sched_show_task(p);
5d07f420 8916 }
1da177e4 8917
dd41f596 8918#ifdef CONFIG_SCHED_DEBUG
fb90a6e9
RV
8919 if (!state_filter)
8920 sysrq_sched_debug_show();
dd41f596 8921#endif
510f5acc 8922 rcu_read_unlock();
e59e2ae2
IM
8923 /*
8924 * Only show locks if all tasks are dumped:
8925 */
93335a21 8926 if (!state_filter)
e59e2ae2 8927 debug_show_all_locks();
1da177e4
LT
8928}
8929
f340c0d1
IM
8930/**
8931 * init_idle - set up an idle thread for a given CPU
8932 * @idle: task in question
d1ccc66d 8933 * @cpu: CPU the idle task belongs to
f340c0d1
IM
8934 *
8935 * NOTE: this function does not set the idle thread's NEED_RESCHED
8936 * flag, to make booting more robust.
8937 */
f1a0a376 8938void __init init_idle(struct task_struct *idle, int cpu)
1da177e4 8939{
70b97a7f 8940 struct rq *rq = cpu_rq(cpu);
1da177e4
LT
8941 unsigned long flags;
8942
ff51ff84
PZ
8943 __sched_fork(0, idle);
8944
25834c73 8945 raw_spin_lock_irqsave(&idle->pi_lock, flags);
5cb9eaa3 8946 raw_spin_rq_lock(rq);
5cbd54ef 8947
2f064a59 8948 idle->__state = TASK_RUNNING;
dd41f596 8949 idle->se.exec_start = sched_clock();
00b89fe0
VS
8950 /*
8951 * PF_KTHREAD should already be set at this point; regardless, make it
8952 * look like a proper per-CPU kthread.
8953 */
8954 idle->flags |= PF_IDLE | PF_KTHREAD | PF_NO_SETAFFINITY;
8955 kthread_set_per_cpu(idle, cpu);
dd41f596 8956
de9b8f5d
PZ
8957#ifdef CONFIG_SMP
8958 /*
b19a888c 8959 * It's possible that init_idle() gets called multiple times on a task,
de9b8f5d
PZ
8960 * in that case do_set_cpus_allowed() will not do the right thing.
8961 *
8962 * And since this is boot we can forgo the serialization.
8963 */
9cfc3e18 8964 set_cpus_allowed_common(idle, cpumask_of(cpu), 0);
de9b8f5d 8965#endif
6506cf6c
PZ
8966 /*
8967 * We're having a chicken and egg problem, even though we are
d1ccc66d 8968 * holding rq->lock, the CPU isn't yet set to this CPU so the
6506cf6c
PZ
8969 * lockdep check in task_group() will fail.
8970 *
8971 * Similar case to sched_fork(). / Alternatively we could
8972 * use task_rq_lock() here and obtain the other rq->lock.
8973 *
8974 * Silence PROVE_RCU
8975 */
8976 rcu_read_lock();
dd41f596 8977 __set_task_cpu(idle, cpu);
6506cf6c 8978 rcu_read_unlock();
1da177e4 8979
5311a98f
EB
8980 rq->idle = idle;
8981 rcu_assign_pointer(rq->curr, idle);
da0c1e65 8982 idle->on_rq = TASK_ON_RQ_QUEUED;
de9b8f5d 8983#ifdef CONFIG_SMP
3ca7a440 8984 idle->on_cpu = 1;
4866cde0 8985#endif
5cb9eaa3 8986 raw_spin_rq_unlock(rq);
25834c73 8987 raw_spin_unlock_irqrestore(&idle->pi_lock, flags);
1da177e4
LT
8988
8989 /* Set the preempt count _outside_ the spinlocks! */
01028747 8990 init_idle_preempt_count(idle, cpu);
55cd5340 8991
dd41f596
IM
8992 /*
8993 * The idle tasks have their own, simple scheduling class:
8994 */
8995 idle->sched_class = &idle_sched_class;
868baf07 8996 ftrace_graph_init_idle_task(idle, cpu);
45eacc69 8997 vtime_init_idle(idle, cpu);
de9b8f5d 8998#ifdef CONFIG_SMP
f1c6f1a7
CE
8999 sprintf(idle->comm, "%s/%d", INIT_TASK_COMM, cpu);
9000#endif
19978ca6
IM
9001}
9002
e1d4eeec
NP
9003#ifdef CONFIG_SMP
9004
f82f8042
JL
9005int cpuset_cpumask_can_shrink(const struct cpumask *cur,
9006 const struct cpumask *trial)
9007{
06a76fe0 9008 int ret = 1;
f82f8042 9009
1087ad4e 9010 if (cpumask_empty(cur))
bb2bc55a
MG
9011 return ret;
9012
06a76fe0 9013 ret = dl_cpuset_cpumask_can_shrink(cur, trial);
f82f8042
JL
9014
9015 return ret;
9016}
9017
7f51412a 9018int task_can_attach(struct task_struct *p,
b6e8d40d 9019 const struct cpumask *cs_effective_cpus)
7f51412a
JL
9020{
9021 int ret = 0;
9022
9023 /*
9024 * Kthreads which disallow setaffinity shouldn't be moved
d1ccc66d 9025 * to a new cpuset; we don't want to change their CPU
7f51412a
JL
9026 * affinity and isolating such threads by their set of
9027 * allowed nodes is unnecessary. Thus, cpusets are not
9028 * applicable for such threads. This prevents checking for
9029 * success of set_cpus_allowed_ptr() on all attached tasks
3bd37062 9030 * before cpus_mask may be changed.
7f51412a
JL
9031 */
9032 if (p->flags & PF_NO_SETAFFINITY) {
9033 ret = -EINVAL;
9034 goto out;
9035 }
9036
7f51412a 9037 if (dl_task(p) && !cpumask_intersects(task_rq(p)->rd->span,
b6e8d40d
WL
9038 cs_effective_cpus)) {
9039 int cpu = cpumask_any_and(cpu_active_mask, cs_effective_cpus);
772b6539 9040
b6e8d40d
WL
9041 if (unlikely(cpu >= nr_cpu_ids))
9042 return -EINVAL;
772b6539
DE
9043 ret = dl_cpu_busy(cpu, p);
9044 }
7f51412a 9045
7f51412a
JL
9046out:
9047 return ret;
9048}
9049
f2cb1360 9050bool sched_smp_initialized __read_mostly;
e26fbffd 9051
e6628d5b
MG
9052#ifdef CONFIG_NUMA_BALANCING
9053/* Migrate current task p to target_cpu */
9054int migrate_task_to(struct task_struct *p, int target_cpu)
9055{
9056 struct migration_arg arg = { p, target_cpu };
9057 int curr_cpu = task_cpu(p);
9058
9059 if (curr_cpu == target_cpu)
9060 return 0;
9061
3bd37062 9062 if (!cpumask_test_cpu(target_cpu, p->cpus_ptr))
e6628d5b
MG
9063 return -EINVAL;
9064
9065 /* TODO: This is not properly updating schedstats */
9066
286549dc 9067 trace_sched_move_numa(p, curr_cpu, target_cpu);
e6628d5b
MG
9068 return stop_one_cpu(curr_cpu, migration_cpu_stop, &arg);
9069}
0ec8aa00
PZ
9070
9071/*
9072 * Requeue a task on a given node and accurately track the number of NUMA
9073 * tasks on the runqueues
9074 */
9075void sched_setnuma(struct task_struct *p, int nid)
9076{
da0c1e65 9077 bool queued, running;
eb580751
PZ
9078 struct rq_flags rf;
9079 struct rq *rq;
0ec8aa00 9080
eb580751 9081 rq = task_rq_lock(p, &rf);
da0c1e65 9082 queued = task_on_rq_queued(p);
0ec8aa00
PZ
9083 running = task_current(rq, p);
9084
da0c1e65 9085 if (queued)
1de64443 9086 dequeue_task(rq, p, DEQUEUE_SAVE);
0ec8aa00 9087 if (running)
f3cd1c4e 9088 put_prev_task(rq, p);
0ec8aa00
PZ
9089
9090 p->numa_preferred_nid = nid;
0ec8aa00 9091
da0c1e65 9092 if (queued)
7134b3e9 9093 enqueue_task(rq, p, ENQUEUE_RESTORE | ENQUEUE_NOCLOCK);
a399d233 9094 if (running)
03b7fad1 9095 set_next_task(rq, p);
eb580751 9096 task_rq_unlock(rq, p, &rf);
0ec8aa00 9097}
5cc389bc 9098#endif /* CONFIG_NUMA_BALANCING */
f7b4cddc 9099
1da177e4 9100#ifdef CONFIG_HOTPLUG_CPU
054b9108 9101/*
d1ccc66d 9102 * Ensure that the idle task is using init_mm right before its CPU goes
48c5ccae 9103 * offline.
054b9108 9104 */
48c5ccae 9105void idle_task_exit(void)
1da177e4 9106{
48c5ccae 9107 struct mm_struct *mm = current->active_mm;
e76bd8d9 9108
48c5ccae 9109 BUG_ON(cpu_online(smp_processor_id()));
bf2c59fc 9110 BUG_ON(current != this_rq()->idle);
e76bd8d9 9111
a53efe5f 9112 if (mm != &init_mm) {
252d2a41 9113 switch_mm(mm, &init_mm, current);
a53efe5f
MS
9114 finish_arch_post_lock_switch();
9115 }
bf2c59fc
PZ
9116
9117 /* finish_cpu(), as ran on the BP, will clean up the active_mm state */
1da177e4
LT
9118}
9119
2558aacf 9120static int __balance_push_cpu_stop(void *arg)
1da177e4 9121{
2558aacf
PZ
9122 struct task_struct *p = arg;
9123 struct rq *rq = this_rq();
9124 struct rq_flags rf;
9125 int cpu;
1da177e4 9126
2558aacf
PZ
9127 raw_spin_lock_irq(&p->pi_lock);
9128 rq_lock(rq, &rf);
3f1d2a31 9129
2558aacf
PZ
9130 update_rq_clock(rq);
9131
9132 if (task_rq(p) == rq && task_on_rq_queued(p)) {
9133 cpu = select_fallback_rq(rq->cpu, p);
9134 rq = __migrate_task(rq, &rf, p, cpu);
10e7071b 9135 }
3f1d2a31 9136
2558aacf
PZ
9137 rq_unlock(rq, &rf);
9138 raw_spin_unlock_irq(&p->pi_lock);
9139
9140 put_task_struct(p);
9141
9142 return 0;
10e7071b 9143}
3f1d2a31 9144
2558aacf
PZ
9145static DEFINE_PER_CPU(struct cpu_stop_work, push_work);
9146
48f24c4d 9147/*
2558aacf 9148 * Ensure we only run per-cpu kthreads once the CPU goes !active.
b5c44773
PZ
9149 *
9150 * This is enabled below SCHED_AP_ACTIVE; when !cpu_active(), but only
9151 * effective when the hotplug motion is down.
1da177e4 9152 */
2558aacf 9153static void balance_push(struct rq *rq)
1da177e4 9154{
2558aacf
PZ
9155 struct task_struct *push_task = rq->curr;
9156
5cb9eaa3 9157 lockdep_assert_rq_held(rq);
b5c44773 9158
ae792702
PZ
9159 /*
9160 * Ensure the thing is persistent until balance_push_set(.on = false);
9161 */
9162 rq->balance_callback = &balance_push_callback;
1da177e4 9163
b5c44773 9164 /*
868ad33b
TG
9165 * Only active while going offline and when invoked on the outgoing
9166 * CPU.
b5c44773 9167 */
868ad33b 9168 if (!cpu_dying(rq->cpu) || rq != this_rq())
b5c44773
PZ
9169 return;
9170
1da177e4 9171 /*
2558aacf
PZ
9172 * Both the cpu-hotplug and stop task are in this case and are
9173 * required to complete the hotplug process.
1da177e4 9174 */
00b89fe0 9175 if (kthread_is_per_cpu(push_task) ||
5ba2ffba
PZ
9176 is_migration_disabled(push_task)) {
9177
f2469a1f
TG
9178 /*
9179 * If this is the idle task on the outgoing CPU try to wake
9180 * up the hotplug control thread which might wait for the
9181 * last task to vanish. The rcuwait_active() check is
9182 * accurate here because the waiter is pinned on this CPU
9183 * and can't obviously be running in parallel.
3015ef4b
TG
9184 *
9185 * On RT kernels this also has to check whether there are
9186 * pinned and scheduled out tasks on the runqueue. They
9187 * need to leave the migrate disabled section first.
f2469a1f 9188 */
3015ef4b
TG
9189 if (!rq->nr_running && !rq_has_pinned_tasks(rq) &&
9190 rcuwait_active(&rq->hotplug_wait)) {
5cb9eaa3 9191 raw_spin_rq_unlock(rq);
f2469a1f 9192 rcuwait_wake_up(&rq->hotplug_wait);
5cb9eaa3 9193 raw_spin_rq_lock(rq);
f2469a1f 9194 }
2558aacf 9195 return;
f2469a1f 9196 }
48f24c4d 9197
2558aacf 9198 get_task_struct(push_task);
77bd3970 9199 /*
2558aacf
PZ
9200 * Temporarily drop rq->lock such that we can wake-up the stop task.
9201 * Both preemption and IRQs are still disabled.
77bd3970 9202 */
5cb9eaa3 9203 raw_spin_rq_unlock(rq);
2558aacf
PZ
9204 stop_one_cpu_nowait(rq->cpu, __balance_push_cpu_stop, push_task,
9205 this_cpu_ptr(&push_work));
9206 /*
9207 * At this point need_resched() is true and we'll take the loop in
9208 * schedule(). The next pick is obviously going to be the stop task
5ba2ffba 9209 * which kthread_is_per_cpu() and will push this task away.
2558aacf 9210 */
5cb9eaa3 9211 raw_spin_rq_lock(rq);
2558aacf 9212}
77bd3970 9213
2558aacf
PZ
9214static void balance_push_set(int cpu, bool on)
9215{
9216 struct rq *rq = cpu_rq(cpu);
9217 struct rq_flags rf;
48c5ccae 9218
2558aacf 9219 rq_lock_irqsave(rq, &rf);
22f667c9
PZ
9220 if (on) {
9221 WARN_ON_ONCE(rq->balance_callback);
ae792702 9222 rq->balance_callback = &balance_push_callback;
22f667c9 9223 } else if (rq->balance_callback == &balance_push_callback) {
ae792702 9224 rq->balance_callback = NULL;
22f667c9 9225 }
2558aacf
PZ
9226 rq_unlock_irqrestore(rq, &rf);
9227}
e692ab53 9228
f2469a1f
TG
9229/*
9230 * Invoked from a CPUs hotplug control thread after the CPU has been marked
9231 * inactive. All tasks which are not per CPU kernel threads are either
9232 * pushed off this CPU now via balance_push() or placed on a different CPU
9233 * during wakeup. Wait until the CPU is quiescent.
9234 */
9235static void balance_hotplug_wait(void)
9236{
9237 struct rq *rq = this_rq();
5473e0cc 9238
3015ef4b
TG
9239 rcuwait_wait_event(&rq->hotplug_wait,
9240 rq->nr_running == 1 && !rq_has_pinned_tasks(rq),
f2469a1f
TG
9241 TASK_UNINTERRUPTIBLE);
9242}
5473e0cc 9243
2558aacf 9244#else
dce48a84 9245
2558aacf
PZ
9246static inline void balance_push(struct rq *rq)
9247{
dce48a84 9248}
dce48a84 9249
2558aacf
PZ
9250static inline void balance_push_set(int cpu, bool on)
9251{
9252}
9253
f2469a1f
TG
9254static inline void balance_hotplug_wait(void)
9255{
dce48a84 9256}
f2469a1f 9257
1da177e4
LT
9258#endif /* CONFIG_HOTPLUG_CPU */
9259
f2cb1360 9260void set_rq_online(struct rq *rq)
1f11eb6a
GH
9261{
9262 if (!rq->online) {
9263 const struct sched_class *class;
9264
c6c4927b 9265 cpumask_set_cpu(rq->cpu, rq->rd->online);
1f11eb6a
GH
9266 rq->online = 1;
9267
9268 for_each_class(class) {
9269 if (class->rq_online)
9270 class->rq_online(rq);
9271 }
9272 }
9273}
9274
f2cb1360 9275void set_rq_offline(struct rq *rq)
1f11eb6a
GH
9276{
9277 if (rq->online) {
9278 const struct sched_class *class;
9279
9280 for_each_class(class) {
9281 if (class->rq_offline)
9282 class->rq_offline(rq);
9283 }
9284
c6c4927b 9285 cpumask_clear_cpu(rq->cpu, rq->rd->online);
1f11eb6a
GH
9286 rq->online = 0;
9287 }
9288}
9289
d1ccc66d
IM
9290/*
9291 * used to mark begin/end of suspend/resume:
9292 */
9293static int num_cpus_frozen;
d35be8ba 9294
1da177e4 9295/*
3a101d05
TH
9296 * Update cpusets according to cpu_active mask. If cpusets are
9297 * disabled, cpuset_update_active_cpus() becomes a simple wrapper
9298 * around partition_sched_domains().
d35be8ba
SB
9299 *
9300 * If we come here as part of a suspend/resume, don't touch cpusets because we
9301 * want to restore it back to its original state upon resume anyway.
1da177e4 9302 */
40190a78 9303static void cpuset_cpu_active(void)
e761b772 9304{
40190a78 9305 if (cpuhp_tasks_frozen) {
d35be8ba
SB
9306 /*
9307 * num_cpus_frozen tracks how many CPUs are involved in suspend
9308 * resume sequence. As long as this is not the last online
9309 * operation in the resume sequence, just build a single sched
9310 * domain, ignoring cpusets.
9311 */
50e76632
PZ
9312 partition_sched_domains(1, NULL, NULL);
9313 if (--num_cpus_frozen)
135fb3e1 9314 return;
d35be8ba
SB
9315 /*
9316 * This is the last CPU online operation. So fall through and
9317 * restore the original sched domains by considering the
9318 * cpuset configurations.
9319 */
50e76632 9320 cpuset_force_rebuild();
3a101d05 9321 }
30e03acd 9322 cpuset_update_active_cpus();
3a101d05 9323}
e761b772 9324
40190a78 9325static int cpuset_cpu_inactive(unsigned int cpu)
3a101d05 9326{
40190a78 9327 if (!cpuhp_tasks_frozen) {
772b6539
DE
9328 int ret = dl_cpu_busy(cpu, NULL);
9329
9330 if (ret)
9331 return ret;
30e03acd 9332 cpuset_update_active_cpus();
135fb3e1 9333 } else {
d35be8ba
SB
9334 num_cpus_frozen++;
9335 partition_sched_domains(1, NULL, NULL);
e761b772 9336 }
135fb3e1 9337 return 0;
e761b772 9338}
e761b772 9339
40190a78 9340int sched_cpu_activate(unsigned int cpu)
135fb3e1 9341{
7d976699 9342 struct rq *rq = cpu_rq(cpu);
8a8c69c3 9343 struct rq_flags rf;
7d976699 9344
22f667c9 9345 /*
b5c44773
PZ
9346 * Clear the balance_push callback and prepare to schedule
9347 * regular tasks.
22f667c9 9348 */
2558aacf
PZ
9349 balance_push_set(cpu, false);
9350
ba2591a5
PZ
9351#ifdef CONFIG_SCHED_SMT
9352 /*
c5511d03 9353 * When going up, increment the number of cores with SMT present.
ba2591a5 9354 */
c5511d03
PZI
9355 if (cpumask_weight(cpu_smt_mask(cpu)) == 2)
9356 static_branch_inc_cpuslocked(&sched_smt_present);
ba2591a5 9357#endif
40190a78 9358 set_cpu_active(cpu, true);
135fb3e1 9359
40190a78 9360 if (sched_smp_initialized) {
0fb3978b 9361 sched_update_numa(cpu, true);
135fb3e1 9362 sched_domains_numa_masks_set(cpu);
40190a78 9363 cpuset_cpu_active();
e761b772 9364 }
7d976699
TG
9365
9366 /*
9367 * Put the rq online, if not already. This happens:
9368 *
9369 * 1) In the early boot process, because we build the real domains
d1ccc66d 9370 * after all CPUs have been brought up.
7d976699
TG
9371 *
9372 * 2) At runtime, if cpuset_cpu_active() fails to rebuild the
9373 * domains.
9374 */
8a8c69c3 9375 rq_lock_irqsave(rq, &rf);
7d976699
TG
9376 if (rq->rd) {
9377 BUG_ON(!cpumask_test_cpu(cpu, rq->rd->span));
9378 set_rq_online(rq);
9379 }
8a8c69c3 9380 rq_unlock_irqrestore(rq, &rf);
7d976699 9381
40190a78 9382 return 0;
135fb3e1
TG
9383}
9384
40190a78 9385int sched_cpu_deactivate(unsigned int cpu)
135fb3e1 9386{
120455c5
PZ
9387 struct rq *rq = cpu_rq(cpu);
9388 struct rq_flags rf;
135fb3e1
TG
9389 int ret;
9390
e0b257c3
AMB
9391 /*
9392 * Remove CPU from nohz.idle_cpus_mask to prevent participating in
9393 * load balancing when not active
9394 */
9395 nohz_balance_exit_idle(rq);
9396
40190a78 9397 set_cpu_active(cpu, false);
741ba80f
PZ
9398
9399 /*
9400 * From this point forward, this CPU will refuse to run any task that
9401 * is not: migrate_disable() or KTHREAD_IS_PER_CPU, and will actively
9402 * push those tasks away until this gets cleared, see
9403 * sched_cpu_dying().
9404 */
975707f2
PZ
9405 balance_push_set(cpu, true);
9406
b2454caa 9407 /*
975707f2
PZ
9408 * We've cleared cpu_active_mask / set balance_push, wait for all
9409 * preempt-disabled and RCU users of this state to go away such that
9410 * all new such users will observe it.
b2454caa 9411 *
5ba2ffba
PZ
9412 * Specifically, we rely on ttwu to no longer target this CPU, see
9413 * ttwu_queue_cond() and is_cpu_allowed().
9414 *
b2454caa
PZ
9415 * Do sync before park smpboot threads to take care the rcu boost case.
9416 */
309ba859 9417 synchronize_rcu();
40190a78 9418
120455c5
PZ
9419 rq_lock_irqsave(rq, &rf);
9420 if (rq->rd) {
9421 update_rq_clock(rq);
9422 BUG_ON(!cpumask_test_cpu(cpu, rq->rd->span));
9423 set_rq_offline(rq);
9424 }
9425 rq_unlock_irqrestore(rq, &rf);
9426
c5511d03
PZI
9427#ifdef CONFIG_SCHED_SMT
9428 /*
9429 * When going down, decrement the number of cores with SMT present.
9430 */
9431 if (cpumask_weight(cpu_smt_mask(cpu)) == 2)
9432 static_branch_dec_cpuslocked(&sched_smt_present);
3c474b32
PZ
9433
9434 sched_core_cpu_deactivate(cpu);
c5511d03
PZI
9435#endif
9436
40190a78
TG
9437 if (!sched_smp_initialized)
9438 return 0;
9439
0fb3978b 9440 sched_update_numa(cpu, false);
40190a78
TG
9441 ret = cpuset_cpu_inactive(cpu);
9442 if (ret) {
2558aacf 9443 balance_push_set(cpu, false);
40190a78 9444 set_cpu_active(cpu, true);
0fb3978b 9445 sched_update_numa(cpu, true);
40190a78 9446 return ret;
135fb3e1 9447 }
40190a78
TG
9448 sched_domains_numa_masks_clear(cpu);
9449 return 0;
135fb3e1
TG
9450}
9451
94baf7a5
TG
9452static void sched_rq_cpu_starting(unsigned int cpu)
9453{
9454 struct rq *rq = cpu_rq(cpu);
9455
9456 rq->calc_load_update = calc_load_update;
94baf7a5
TG
9457 update_max_interval();
9458}
9459
135fb3e1
TG
9460int sched_cpu_starting(unsigned int cpu)
9461{
9edeaea1 9462 sched_core_cpu_starting(cpu);
94baf7a5 9463 sched_rq_cpu_starting(cpu);
d84b3131 9464 sched_tick_start(cpu);
135fb3e1 9465 return 0;
e761b772 9466}
e761b772 9467
f2785ddb 9468#ifdef CONFIG_HOTPLUG_CPU
1cf12e08
TG
9469
9470/*
9471 * Invoked immediately before the stopper thread is invoked to bring the
9472 * CPU down completely. At this point all per CPU kthreads except the
9473 * hotplug thread (current) and the stopper thread (inactive) have been
9474 * either parked or have been unbound from the outgoing CPU. Ensure that
9475 * any of those which might be on the way out are gone.
9476 *
9477 * If after this point a bound task is being woken on this CPU then the
9478 * responsible hotplug callback has failed to do it's job.
9479 * sched_cpu_dying() will catch it with the appropriate fireworks.
9480 */
9481int sched_cpu_wait_empty(unsigned int cpu)
9482{
9483 balance_hotplug_wait();
9484 return 0;
9485}
9486
9487/*
9488 * Since this CPU is going 'away' for a while, fold any nr_active delta we
9489 * might have. Called from the CPU stopper task after ensuring that the
9490 * stopper is the last running task on the CPU, so nr_active count is
9491 * stable. We need to take the teardown thread which is calling this into
9492 * account, so we hand in adjust = 1 to the load calculation.
9493 *
9494 * Also see the comment "Global load-average calculations".
9495 */
9496static void calc_load_migrate(struct rq *rq)
9497{
9498 long delta = calc_load_fold_active(rq, 1);
9499
9500 if (delta)
9501 atomic_long_add(delta, &calc_load_tasks);
9502}
9503
36c6e17b
VS
9504static void dump_rq_tasks(struct rq *rq, const char *loglvl)
9505{
9506 struct task_struct *g, *p;
9507 int cpu = cpu_of(rq);
9508
5cb9eaa3 9509 lockdep_assert_rq_held(rq);
36c6e17b
VS
9510
9511 printk("%sCPU%d enqueued tasks (%u total):\n", loglvl, cpu, rq->nr_running);
9512 for_each_process_thread(g, p) {
9513 if (task_cpu(p) != cpu)
9514 continue;
9515
9516 if (!task_on_rq_queued(p))
9517 continue;
9518
9519 printk("%s\tpid: %d, name: %s\n", loglvl, p->pid, p->comm);
9520 }
9521}
9522
f2785ddb
TG
9523int sched_cpu_dying(unsigned int cpu)
9524{
9525 struct rq *rq = cpu_rq(cpu);
8a8c69c3 9526 struct rq_flags rf;
f2785ddb
TG
9527
9528 /* Handle pending wakeups and then migrate everything off */
d84b3131 9529 sched_tick_stop(cpu);
8a8c69c3
PZ
9530
9531 rq_lock_irqsave(rq, &rf);
36c6e17b
VS
9532 if (rq->nr_running != 1 || rq_has_pinned_tasks(rq)) {
9533 WARN(true, "Dying CPU not properly vacated!");
9534 dump_rq_tasks(rq, KERN_WARNING);
9535 }
8a8c69c3
PZ
9536 rq_unlock_irqrestore(rq, &rf);
9537
f2785ddb
TG
9538 calc_load_migrate(rq);
9539 update_max_interval();
e5ef27d0 9540 hrtick_clear(rq);
3c474b32 9541 sched_core_cpu_dying(cpu);
f2785ddb
TG
9542 return 0;
9543}
9544#endif
9545
1da177e4
LT
9546void __init sched_init_smp(void)
9547{
0fb3978b 9548 sched_init_numa(NUMA_NO_NODE);
cb83b629 9549
6acce3ef
PZ
9550 /*
9551 * There's no userspace yet to cause hotplug operations; hence all the
d1ccc66d 9552 * CPU masks are stable and all blatant races in the below code cannot
b5a4e2bb 9553 * happen.
6acce3ef 9554 */
712555ee 9555 mutex_lock(&sched_domains_mutex);
8d5dc512 9556 sched_init_domains(cpu_active_mask);
712555ee 9557 mutex_unlock(&sched_domains_mutex);
e761b772 9558
5c1e1767 9559 /* Move init over to a non-isolated CPU */
04d4e665 9560 if (set_cpus_allowed_ptr(current, housekeeping_cpumask(HK_TYPE_DOMAIN)) < 0)
5c1e1767 9561 BUG();
15faafc6 9562 current->flags &= ~PF_NO_SETAFFINITY;
19978ca6 9563 sched_init_granularity();
4212823f 9564
0e3900e6 9565 init_sched_rt_class();
1baca4ce 9566 init_sched_dl_class();
1b568f0a 9567
e26fbffd 9568 sched_smp_initialized = true;
1da177e4 9569}
e26fbffd
TG
9570
9571static int __init migration_init(void)
9572{
77a5352b 9573 sched_cpu_starting(smp_processor_id());
e26fbffd 9574 return 0;
1da177e4 9575}
e26fbffd
TG
9576early_initcall(migration_init);
9577
1da177e4
LT
9578#else
9579void __init sched_init_smp(void)
9580{
19978ca6 9581 sched_init_granularity();
1da177e4
LT
9582}
9583#endif /* CONFIG_SMP */
9584
9585int in_sched_functions(unsigned long addr)
9586{
1da177e4
LT
9587 return in_lock_functions(addr) ||
9588 (addr >= (unsigned long)__sched_text_start
9589 && addr < (unsigned long)__sched_text_end);
9590}
9591
029632fb 9592#ifdef CONFIG_CGROUP_SCHED
27b4b931
LZ
9593/*
9594 * Default task group.
9595 * Every task in system belongs to this group at bootup.
9596 */
029632fb 9597struct task_group root_task_group;
35cf4e50 9598LIST_HEAD(task_groups);
b0367629
WL
9599
9600/* Cacheline aligned slab cache for task_group */
9601static struct kmem_cache *task_group_cache __read_mostly;
052f1dc7 9602#endif
6f505b16 9603
e6252c3e 9604DECLARE_PER_CPU(cpumask_var_t, load_balance_mask);
ec4fc801 9605DECLARE_PER_CPU(cpumask_var_t, select_rq_mask);
6f505b16 9606
1da177e4
LT
9607void __init sched_init(void)
9608{
a1dc0446 9609 unsigned long ptr = 0;
55627e3c 9610 int i;
434d53b0 9611
c3a340f7 9612 /* Make sure the linker didn't screw up */
546a3fee
PZ
9613 BUG_ON(&idle_sched_class != &fair_sched_class + 1 ||
9614 &fair_sched_class != &rt_sched_class + 1 ||
9615 &rt_sched_class != &dl_sched_class + 1);
c3a340f7 9616#ifdef CONFIG_SMP
546a3fee 9617 BUG_ON(&dl_sched_class != &stop_sched_class + 1);
c3a340f7
SRV
9618#endif
9619
5822a454 9620 wait_bit_init();
9dcb8b68 9621
434d53b0 9622#ifdef CONFIG_FAIR_GROUP_SCHED
a1dc0446 9623 ptr += 2 * nr_cpu_ids * sizeof(void **);
434d53b0
MT
9624#endif
9625#ifdef CONFIG_RT_GROUP_SCHED
a1dc0446 9626 ptr += 2 * nr_cpu_ids * sizeof(void **);
434d53b0 9627#endif
a1dc0446
QC
9628 if (ptr) {
9629 ptr = (unsigned long)kzalloc(ptr, GFP_NOWAIT);
434d53b0
MT
9630
9631#ifdef CONFIG_FAIR_GROUP_SCHED
07e06b01 9632 root_task_group.se = (struct sched_entity **)ptr;
434d53b0
MT
9633 ptr += nr_cpu_ids * sizeof(void **);
9634
07e06b01 9635 root_task_group.cfs_rq = (struct cfs_rq **)ptr;
434d53b0 9636 ptr += nr_cpu_ids * sizeof(void **);
eff766a6 9637
b1d1779e
WY
9638 root_task_group.shares = ROOT_TASK_GROUP_LOAD;
9639 init_cfs_bandwidth(&root_task_group.cfs_bandwidth);
6d6bc0ad 9640#endif /* CONFIG_FAIR_GROUP_SCHED */
434d53b0 9641#ifdef CONFIG_RT_GROUP_SCHED
07e06b01 9642 root_task_group.rt_se = (struct sched_rt_entity **)ptr;
434d53b0
MT
9643 ptr += nr_cpu_ids * sizeof(void **);
9644
07e06b01 9645 root_task_group.rt_rq = (struct rt_rq **)ptr;
eff766a6
PZ
9646 ptr += nr_cpu_ids * sizeof(void **);
9647
6d6bc0ad 9648#endif /* CONFIG_RT_GROUP_SCHED */
b74e6278 9649 }
df7c8e84 9650#ifdef CONFIG_CPUMASK_OFFSTACK
b74e6278
AT
9651 for_each_possible_cpu(i) {
9652 per_cpu(load_balance_mask, i) = (cpumask_var_t)kzalloc_node(
9653 cpumask_size(), GFP_KERNEL, cpu_to_node(i));
ec4fc801 9654 per_cpu(select_rq_mask, i) = (cpumask_var_t)kzalloc_node(
10e2f1ac 9655 cpumask_size(), GFP_KERNEL, cpu_to_node(i));
434d53b0 9656 }
b74e6278 9657#endif /* CONFIG_CPUMASK_OFFSTACK */
dd41f596 9658
d1ccc66d 9659 init_rt_bandwidth(&def_rt_bandwidth, global_rt_period(), global_rt_runtime());
332ac17e 9660
57d885fe
GH
9661#ifdef CONFIG_SMP
9662 init_defrootdomain();
9663#endif
9664
d0b27fa7 9665#ifdef CONFIG_RT_GROUP_SCHED
07e06b01 9666 init_rt_bandwidth(&root_task_group.rt_bandwidth,
d0b27fa7 9667 global_rt_period(), global_rt_runtime());
6d6bc0ad 9668#endif /* CONFIG_RT_GROUP_SCHED */
d0b27fa7 9669
7c941438 9670#ifdef CONFIG_CGROUP_SCHED
b0367629
WL
9671 task_group_cache = KMEM_CACHE(task_group, 0);
9672
07e06b01
YZ
9673 list_add(&root_task_group.list, &task_groups);
9674 INIT_LIST_HEAD(&root_task_group.children);
f4d6f6c2 9675 INIT_LIST_HEAD(&root_task_group.siblings);
5091faa4 9676 autogroup_init(&init_task);
7c941438 9677#endif /* CONFIG_CGROUP_SCHED */
6f505b16 9678
0a945022 9679 for_each_possible_cpu(i) {
70b97a7f 9680 struct rq *rq;
1da177e4
LT
9681
9682 rq = cpu_rq(i);
5cb9eaa3 9683 raw_spin_lock_init(&rq->__lock);
7897986b 9684 rq->nr_running = 0;
dce48a84
TG
9685 rq->calc_load_active = 0;
9686 rq->calc_load_update = jiffies + LOAD_FREQ;
acb5a9ba 9687 init_cfs_rq(&rq->cfs);
07c54f7a
AV
9688 init_rt_rq(&rq->rt);
9689 init_dl_rq(&rq->dl);
dd41f596 9690#ifdef CONFIG_FAIR_GROUP_SCHED
6f505b16 9691 INIT_LIST_HEAD(&rq->leaf_cfs_rq_list);
9c2791f9 9692 rq->tmp_alone_branch = &rq->leaf_cfs_rq_list;
354d60c2 9693 /*
d1ccc66d 9694 * How much CPU bandwidth does root_task_group get?
354d60c2
DG
9695 *
9696 * In case of task-groups formed thr' the cgroup filesystem, it
d1ccc66d
IM
9697 * gets 100% of the CPU resources in the system. This overall
9698 * system CPU resource is divided among the tasks of
07e06b01 9699 * root_task_group and its child task-groups in a fair manner,
354d60c2
DG
9700 * based on each entity's (task or task-group's) weight
9701 * (se->load.weight).
9702 *
07e06b01 9703 * In other words, if root_task_group has 10 tasks of weight
354d60c2 9704 * 1024) and two child groups A0 and A1 (of weight 1024 each),
d1ccc66d 9705 * then A0's share of the CPU resource is:
354d60c2 9706 *
0d905bca 9707 * A0's bandwidth = 1024 / (10*1024 + 1024 + 1024) = 8.33%
354d60c2 9708 *
07e06b01
YZ
9709 * We achieve this by letting root_task_group's tasks sit
9710 * directly in rq->cfs (i.e root_task_group->se[] = NULL).
354d60c2 9711 */
07e06b01 9712 init_tg_cfs_entry(&root_task_group, &rq->cfs, NULL, i, NULL);
354d60c2
DG
9713#endif /* CONFIG_FAIR_GROUP_SCHED */
9714
9715 rq->rt.rt_runtime = def_rt_bandwidth.rt_runtime;
052f1dc7 9716#ifdef CONFIG_RT_GROUP_SCHED
07e06b01 9717 init_tg_rt_entry(&root_task_group, &rq->rt, NULL, i, NULL);
dd41f596 9718#endif
1da177e4 9719#ifdef CONFIG_SMP
41c7ce9a 9720 rq->sd = NULL;
57d885fe 9721 rq->rd = NULL;
ca6d75e6 9722 rq->cpu_capacity = rq->cpu_capacity_orig = SCHED_CAPACITY_SCALE;
b5c44773 9723 rq->balance_callback = &balance_push_callback;
1da177e4 9724 rq->active_balance = 0;
dd41f596 9725 rq->next_balance = jiffies;
1da177e4 9726 rq->push_cpu = 0;
0a2966b4 9727 rq->cpu = i;
1f11eb6a 9728 rq->online = 0;
eae0c9df
MG
9729 rq->idle_stamp = 0;
9730 rq->avg_idle = 2*sysctl_sched_migration_cost;
94aafc3e
PZ
9731 rq->wake_stamp = jiffies;
9732 rq->wake_avg_idle = rq->avg_idle;
9bd721c5 9733 rq->max_idle_balance_cost = sysctl_sched_migration_cost;
367456c7
PZ
9734
9735 INIT_LIST_HEAD(&rq->cfs_tasks);
9736
dc938520 9737 rq_attach_root(rq, &def_root_domain);
3451d024 9738#ifdef CONFIG_NO_HZ_COMMON
e022e0d3 9739 rq->last_blocked_load_update_tick = jiffies;
a22e47a4 9740 atomic_set(&rq->nohz_flags, 0);
90b5363a 9741
545b8c8d 9742 INIT_CSD(&rq->nohz_csd, nohz_csd_func, rq);
83cd4fe2 9743#endif
f2469a1f
TG
9744#ifdef CONFIG_HOTPLUG_CPU
9745 rcuwait_init(&rq->hotplug_wait);
83cd4fe2 9746#endif
9fd81dd5 9747#endif /* CONFIG_SMP */
77a021be 9748 hrtick_rq_init(rq);
1da177e4 9749 atomic_set(&rq->nr_iowait, 0);
9edeaea1
PZ
9750
9751#ifdef CONFIG_SCHED_CORE
3c474b32 9752 rq->core = rq;
539f6512 9753 rq->core_pick = NULL;
9edeaea1 9754 rq->core_enabled = 0;
539f6512 9755 rq->core_tree = RB_ROOT;
4feee7d1
JD
9756 rq->core_forceidle_count = 0;
9757 rq->core_forceidle_occupation = 0;
9758 rq->core_forceidle_start = 0;
539f6512
PZ
9759
9760 rq->core_cookie = 0UL;
9edeaea1 9761#endif
1da177e4
LT
9762 }
9763
b1e82065 9764 set_load_weight(&init_task, false);
b50f60ce 9765
1da177e4
LT
9766 /*
9767 * The boot idle thread does lazy MMU switching as well:
9768 */
f1f10076 9769 mmgrab(&init_mm);
1da177e4
LT
9770 enter_lazy_tlb(&init_mm, current);
9771
40966e31
EB
9772 /*
9773 * The idle task doesn't need the kthread struct to function, but it
9774 * is dressed up as a per-CPU kthread and thus needs to play the part
9775 * if we want to avoid special-casing it in code that deals with per-CPU
9776 * kthreads.
9777 */
dd621ee0 9778 WARN_ON(!set_kthread_struct(current));
40966e31 9779
1da177e4
LT
9780 /*
9781 * Make us the idle thread. Technically, schedule() should not be
9782 * called from this thread, however somewhere below it might be,
9783 * but because we are the idle thread, we just pick up running again
9784 * when this runqueue becomes "idle".
9785 */
9786 init_idle(current, smp_processor_id());
dce48a84
TG
9787
9788 calc_load_update = jiffies + LOAD_FREQ;
9789
bf4d83f6 9790#ifdef CONFIG_SMP
29d5e047 9791 idle_thread_set_boot_cpu();
b5c44773 9792 balance_push_set(smp_processor_id(), false);
029632fb
PZ
9793#endif
9794 init_sched_fair_class();
6a7b3dc3 9795
eb414681
JW
9796 psi_init();
9797
69842cba
PB
9798 init_uclamp();
9799
c597bfdd
FW
9800 preempt_dynamic_init();
9801
6892b75e 9802 scheduler_running = 1;
1da177e4
LT
9803}
9804
d902db1e 9805#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
e4aafea2 9806
42a38756 9807void __might_sleep(const char *file, int line)
1da177e4 9808{
d6c23bb3 9809 unsigned int state = get_current_state();
8eb23b9f
PZ
9810 /*
9811 * Blocking primitives will set (and therefore destroy) current->state,
9812 * since we will exit with TASK_RUNNING make sure we enter with it,
9813 * otherwise we will destroy state.
9814 */
d6c23bb3 9815 WARN_ONCE(state != TASK_RUNNING && current->task_state_change,
8eb23b9f 9816 "do not call blocking ops when !TASK_RUNNING; "
d6c23bb3 9817 "state=%x set at [<%p>] %pS\n", state,
8eb23b9f 9818 (void *)current->task_state_change,
00845eb9 9819 (void *)current->task_state_change);
8eb23b9f 9820
42a38756 9821 __might_resched(file, line, 0);
3427445a
PZ
9822}
9823EXPORT_SYMBOL(__might_sleep);
9824
8d713b69
TG
9825static void print_preempt_disable_ip(int preempt_offset, unsigned long ip)
9826{
9827 if (!IS_ENABLED(CONFIG_DEBUG_PREEMPT))
9828 return;
9829
9830 if (preempt_count() == preempt_offset)
9831 return;
9832
9833 pr_err("Preemption disabled at:");
9834 print_ip_sym(KERN_ERR, ip);
9835}
9836
50e081b9
TG
9837static inline bool resched_offsets_ok(unsigned int offsets)
9838{
9839 unsigned int nested = preempt_count();
9840
9841 nested += rcu_preempt_depth() << MIGHT_RESCHED_RCU_SHIFT;
9842
9843 return nested == offsets;
9844}
9845
9846void __might_resched(const char *file, int line, unsigned int offsets)
1da177e4 9847{
d1ccc66d
IM
9848 /* Ratelimiting timestamp: */
9849 static unsigned long prev_jiffy;
9850
d1c6d149 9851 unsigned long preempt_disable_ip;
1da177e4 9852
d1ccc66d
IM
9853 /* WARN_ON_ONCE() by default, no rate limit required: */
9854 rcu_sleep_check();
9855
50e081b9 9856 if ((resched_offsets_ok(offsets) && !irqs_disabled() &&
312364f3 9857 !is_idle_task(current) && !current->non_block_count) ||
1c3c5eab
TG
9858 system_state == SYSTEM_BOOTING || system_state > SYSTEM_RUNNING ||
9859 oops_in_progress)
aef745fc 9860 return;
1c3c5eab 9861
aef745fc
IM
9862 if (time_before(jiffies, prev_jiffy + HZ) && prev_jiffy)
9863 return;
9864 prev_jiffy = jiffies;
9865
d1ccc66d 9866 /* Save this before calling printk(), since that will clobber it: */
d1c6d149
VN
9867 preempt_disable_ip = get_preempt_disable_ip(current);
9868
a45ed302
TG
9869 pr_err("BUG: sleeping function called from invalid context at %s:%d\n",
9870 file, line);
9871 pr_err("in_atomic(): %d, irqs_disabled(): %d, non_block: %d, pid: %d, name: %s\n",
9872 in_atomic(), irqs_disabled(), current->non_block_count,
9873 current->pid, current->comm);
8d713b69 9874 pr_err("preempt_count: %x, expected: %x\n", preempt_count(),
50e081b9 9875 offsets & MIGHT_RESCHED_PREEMPT_MASK);
8d713b69
TG
9876
9877 if (IS_ENABLED(CONFIG_PREEMPT_RCU)) {
50e081b9
TG
9878 pr_err("RCU nest depth: %d, expected: %u\n",
9879 rcu_preempt_depth(), offsets >> MIGHT_RESCHED_RCU_SHIFT);
8d713b69 9880 }
aef745fc 9881
a8b686b3 9882 if (task_stack_end_corrupted(current))
a45ed302 9883 pr_emerg("Thread overran stack, or stack corrupted\n");
a8b686b3 9884
aef745fc
IM
9885 debug_show_held_locks(current);
9886 if (irqs_disabled())
9887 print_irqtrace_events(current);
8d713b69 9888
50e081b9
TG
9889 print_preempt_disable_ip(offsets & MIGHT_RESCHED_PREEMPT_MASK,
9890 preempt_disable_ip);
8d713b69 9891
aef745fc 9892 dump_stack();
f0b22e39 9893 add_taint(TAINT_WARN, LOCKDEP_STILL_OK);
1da177e4 9894}
874f670e 9895EXPORT_SYMBOL(__might_resched);
568f1967
PZ
9896
9897void __cant_sleep(const char *file, int line, int preempt_offset)
9898{
9899 static unsigned long prev_jiffy;
9900
9901 if (irqs_disabled())
9902 return;
9903
9904 if (!IS_ENABLED(CONFIG_PREEMPT_COUNT))
9905 return;
9906
9907 if (preempt_count() > preempt_offset)
9908 return;
9909
9910 if (time_before(jiffies, prev_jiffy + HZ) && prev_jiffy)
9911 return;
9912 prev_jiffy = jiffies;
9913
9914 printk(KERN_ERR "BUG: assuming atomic context at %s:%d\n", file, line);
9915 printk(KERN_ERR "in_atomic(): %d, irqs_disabled(): %d, pid: %d, name: %s\n",
9916 in_atomic(), irqs_disabled(),
9917 current->pid, current->comm);
9918
9919 debug_show_held_locks(current);
9920 dump_stack();
9921 add_taint(TAINT_WARN, LOCKDEP_STILL_OK);
9922}
9923EXPORT_SYMBOL_GPL(__cant_sleep);
74d862b6
TG
9924
9925#ifdef CONFIG_SMP
9926void __cant_migrate(const char *file, int line)
9927{
9928 static unsigned long prev_jiffy;
9929
9930 if (irqs_disabled())
9931 return;
9932
9933 if (is_migration_disabled(current))
9934 return;
9935
9936 if (!IS_ENABLED(CONFIG_PREEMPT_COUNT))
9937 return;
9938
9939 if (preempt_count() > 0)
9940 return;
9941
9942 if (time_before(jiffies, prev_jiffy + HZ) && prev_jiffy)
9943 return;
9944 prev_jiffy = jiffies;
9945
9946 pr_err("BUG: assuming non migratable context at %s:%d\n", file, line);
9947 pr_err("in_atomic(): %d, irqs_disabled(): %d, migration_disabled() %u pid: %d, name: %s\n",
9948 in_atomic(), irqs_disabled(), is_migration_disabled(current),
9949 current->pid, current->comm);
9950
9951 debug_show_held_locks(current);
9952 dump_stack();
9953 add_taint(TAINT_WARN, LOCKDEP_STILL_OK);
9954}
9955EXPORT_SYMBOL_GPL(__cant_migrate);
9956#endif
1da177e4
LT
9957#endif
9958
9959#ifdef CONFIG_MAGIC_SYSRQ
dbc7f069 9960void normalize_rt_tasks(void)
3a5e4dc1 9961{
dbc7f069 9962 struct task_struct *g, *p;
d50dde5a
DF
9963 struct sched_attr attr = {
9964 .sched_policy = SCHED_NORMAL,
9965 };
1da177e4 9966
3472eaa1 9967 read_lock(&tasklist_lock);
5d07f420 9968 for_each_process_thread(g, p) {
178be793
IM
9969 /*
9970 * Only normalize user tasks:
9971 */
3472eaa1 9972 if (p->flags & PF_KTHREAD)
178be793
IM
9973 continue;
9974
4fa8d299 9975 p->se.exec_start = 0;
ceeadb83
YS
9976 schedstat_set(p->stats.wait_start, 0);
9977 schedstat_set(p->stats.sleep_start, 0);
9978 schedstat_set(p->stats.block_start, 0);
dd41f596 9979
aab03e05 9980 if (!dl_task(p) && !rt_task(p)) {
dd41f596
IM
9981 /*
9982 * Renice negative nice level userspace
9983 * tasks back to 0:
9984 */
3472eaa1 9985 if (task_nice(p) < 0)
dd41f596 9986 set_user_nice(p, 0);
1da177e4 9987 continue;
dd41f596 9988 }
1da177e4 9989
dbc7f069 9990 __sched_setscheduler(p, &attr, false, false);
5d07f420 9991 }
3472eaa1 9992 read_unlock(&tasklist_lock);
1da177e4
LT
9993}
9994
9995#endif /* CONFIG_MAGIC_SYSRQ */
1df5c10a 9996
67fc4e0c 9997#if defined(CONFIG_IA64) || defined(CONFIG_KGDB_KDB)
1df5c10a 9998/*
67fc4e0c 9999 * These functions are only useful for the IA64 MCA handling, or kdb.
1df5c10a
LT
10000 *
10001 * They can only be called when the whole system has been
10002 * stopped - every CPU needs to be quiescent, and no scheduling
10003 * activity can take place. Using them for anything else would
10004 * be a serious bug, and as a result, they aren't even visible
10005 * under any other configuration.
10006 */
10007
10008/**
d1ccc66d 10009 * curr_task - return the current task for a given CPU.
1df5c10a
LT
10010 * @cpu: the processor in question.
10011 *
10012 * ONLY VALID WHEN THE WHOLE SYSTEM IS STOPPED!
e69f6186
YB
10013 *
10014 * Return: The current task for @cpu.
1df5c10a 10015 */
36c8b586 10016struct task_struct *curr_task(int cpu)
1df5c10a
LT
10017{
10018 return cpu_curr(cpu);
10019}
10020
67fc4e0c
JW
10021#endif /* defined(CONFIG_IA64) || defined(CONFIG_KGDB_KDB) */
10022
10023#ifdef CONFIG_IA64
1df5c10a 10024/**
5feeb783 10025 * ia64_set_curr_task - set the current task for a given CPU.
1df5c10a
LT
10026 * @cpu: the processor in question.
10027 * @p: the task pointer to set.
10028 *
10029 * Description: This function must only be used when non-maskable interrupts
41a2d6cf 10030 * are serviced on a separate stack. It allows the architecture to switch the
d1ccc66d 10031 * notion of the current task on a CPU in a non-blocking manner. This function
1df5c10a
LT
10032 * must be called with all CPU's synchronized, and interrupts disabled, the
10033 * and caller must save the original value of the current task (see
10034 * curr_task() above) and restore that value before reenabling interrupts and
10035 * re-starting the system.
10036 *
10037 * ONLY VALID WHEN THE WHOLE SYSTEM IS STOPPED!
10038 */
a458ae2e 10039void ia64_set_curr_task(int cpu, struct task_struct *p)
1df5c10a
LT
10040{
10041 cpu_curr(cpu) = p;
10042}
10043
10044#endif
29f59db3 10045
7c941438 10046#ifdef CONFIG_CGROUP_SCHED
029632fb
PZ
10047/* task_group_lock serializes the addition/removal of task groups */
10048static DEFINE_SPINLOCK(task_group_lock);
10049
2480c093
PB
10050static inline void alloc_uclamp_sched_group(struct task_group *tg,
10051 struct task_group *parent)
10052{
10053#ifdef CONFIG_UCLAMP_TASK_GROUP
0413d7f3 10054 enum uclamp_id clamp_id;
2480c093
PB
10055
10056 for_each_clamp_id(clamp_id) {
10057 uclamp_se_set(&tg->uclamp_req[clamp_id],
10058 uclamp_none(clamp_id), false);
0b60ba2d 10059 tg->uclamp[clamp_id] = parent->uclamp[clamp_id];
2480c093
PB
10060 }
10061#endif
10062}
10063
2f5177f0 10064static void sched_free_group(struct task_group *tg)
bccbe08a
PZ
10065{
10066 free_fair_sched_group(tg);
10067 free_rt_sched_group(tg);
e9aa1dd1 10068 autogroup_free(tg);
b0367629 10069 kmem_cache_free(task_group_cache, tg);
bccbe08a
PZ
10070}
10071
b027789e
MK
10072static void sched_free_group_rcu(struct rcu_head *rcu)
10073{
10074 sched_free_group(container_of(rcu, struct task_group, rcu));
10075}
10076
10077static void sched_unregister_group(struct task_group *tg)
10078{
10079 unregister_fair_sched_group(tg);
10080 unregister_rt_sched_group(tg);
10081 /*
10082 * We have to wait for yet another RCU grace period to expire, as
10083 * print_cfs_stats() might run concurrently.
10084 */
10085 call_rcu(&tg->rcu, sched_free_group_rcu);
10086}
10087
bccbe08a 10088/* allocate runqueue etc for a new task group */
ec7dc8ac 10089struct task_group *sched_create_group(struct task_group *parent)
bccbe08a
PZ
10090{
10091 struct task_group *tg;
bccbe08a 10092
b0367629 10093 tg = kmem_cache_alloc(task_group_cache, GFP_KERNEL | __GFP_ZERO);
bccbe08a
PZ
10094 if (!tg)
10095 return ERR_PTR(-ENOMEM);
10096
ec7dc8ac 10097 if (!alloc_fair_sched_group(tg, parent))
bccbe08a
PZ
10098 goto err;
10099
ec7dc8ac 10100 if (!alloc_rt_sched_group(tg, parent))
bccbe08a
PZ
10101 goto err;
10102
2480c093
PB
10103 alloc_uclamp_sched_group(tg, parent);
10104
ace783b9
LZ
10105 return tg;
10106
10107err:
2f5177f0 10108 sched_free_group(tg);
ace783b9
LZ
10109 return ERR_PTR(-ENOMEM);
10110}
10111
10112void sched_online_group(struct task_group *tg, struct task_group *parent)
10113{
10114 unsigned long flags;
10115
8ed36996 10116 spin_lock_irqsave(&task_group_lock, flags);
6f505b16 10117 list_add_rcu(&tg->list, &task_groups);
f473aa5e 10118
d1ccc66d
IM
10119 /* Root should already exist: */
10120 WARN_ON(!parent);
f473aa5e
PZ
10121
10122 tg->parent = parent;
f473aa5e 10123 INIT_LIST_HEAD(&tg->children);
09f2724a 10124 list_add_rcu(&tg->siblings, &parent->children);
8ed36996 10125 spin_unlock_irqrestore(&task_group_lock, flags);
8663e24d
PZ
10126
10127 online_fair_sched_group(tg);
29f59db3
SV
10128}
10129
9b5b7751 10130/* rcu callback to free various structures associated with a task group */
b027789e 10131static void sched_unregister_group_rcu(struct rcu_head *rhp)
29f59db3 10132{
d1ccc66d 10133 /* Now it should be safe to free those cfs_rqs: */
b027789e 10134 sched_unregister_group(container_of(rhp, struct task_group, rcu));
29f59db3
SV
10135}
10136
4cf86d77 10137void sched_destroy_group(struct task_group *tg)
ace783b9 10138{
d1ccc66d 10139 /* Wait for possible concurrent references to cfs_rqs complete: */
b027789e 10140 call_rcu(&tg->rcu, sched_unregister_group_rcu);
ace783b9
LZ
10141}
10142
b027789e 10143void sched_release_group(struct task_group *tg)
29f59db3 10144{
8ed36996 10145 unsigned long flags;
29f59db3 10146
b027789e
MK
10147 /*
10148 * Unlink first, to avoid walk_tg_tree_from() from finding us (via
10149 * sched_cfs_period_timer()).
10150 *
10151 * For this to be effective, we have to wait for all pending users of
10152 * this task group to leave their RCU critical section to ensure no new
10153 * user will see our dying task group any more. Specifically ensure
10154 * that tg_unthrottle_up() won't add decayed cfs_rq's to it.
10155 *
10156 * We therefore defer calling unregister_fair_sched_group() to
10157 * sched_unregister_group() which is guarantied to get called only after the
10158 * current RCU grace period has expired.
10159 */
3d4b47b4 10160 spin_lock_irqsave(&task_group_lock, flags);
6f505b16 10161 list_del_rcu(&tg->list);
f473aa5e 10162 list_del_rcu(&tg->siblings);
8ed36996 10163 spin_unlock_irqrestore(&task_group_lock, flags);
29f59db3
SV
10164}
10165
ea86cb4b 10166static void sched_change_group(struct task_struct *tsk, int type)
29f59db3 10167{
8323f26c 10168 struct task_group *tg;
29f59db3 10169
f7b8a47d
KT
10170 /*
10171 * All callers are synchronized by task_rq_lock(); we do not use RCU
10172 * which is pointless here. Thus, we pass "true" to task_css_check()
10173 * to prevent lockdep warnings.
10174 */
10175 tg = container_of(task_css_check(tsk, cpu_cgrp_id, true),
8323f26c
PZ
10176 struct task_group, css);
10177 tg = autogroup_task_group(tsk, tg);
10178 tsk->sched_task_group = tg;
10179
810b3817 10180#ifdef CONFIG_FAIR_GROUP_SCHED
ea86cb4b
VG
10181 if (tsk->sched_class->task_change_group)
10182 tsk->sched_class->task_change_group(tsk, type);
b2b5ce02 10183 else
810b3817 10184#endif
b2b5ce02 10185 set_task_rq(tsk, task_cpu(tsk));
ea86cb4b
VG
10186}
10187
10188/*
10189 * Change task's runqueue when it moves between groups.
10190 *
10191 * The caller of this function should have put the task in its new group by
10192 * now. This function just updates tsk->se.cfs_rq and tsk->se.parent to reflect
10193 * its new group.
10194 */
10195void sched_move_task(struct task_struct *tsk)
10196{
7a57f32a
PZ
10197 int queued, running, queue_flags =
10198 DEQUEUE_SAVE | DEQUEUE_MOVE | DEQUEUE_NOCLOCK;
ea86cb4b
VG
10199 struct rq_flags rf;
10200 struct rq *rq;
10201
10202 rq = task_rq_lock(tsk, &rf);
1b1d6225 10203 update_rq_clock(rq);
ea86cb4b
VG
10204
10205 running = task_current(rq, tsk);
10206 queued = task_on_rq_queued(tsk);
10207
10208 if (queued)
7a57f32a 10209 dequeue_task(rq, tsk, queue_flags);
bb3bac2c 10210 if (running)
ea86cb4b
VG
10211 put_prev_task(rq, tsk);
10212
10213 sched_change_group(tsk, TASK_MOVE_GROUP);
810b3817 10214
da0c1e65 10215 if (queued)
7a57f32a 10216 enqueue_task(rq, tsk, queue_flags);
2a4b03ff 10217 if (running) {
03b7fad1 10218 set_next_task(rq, tsk);
2a4b03ff
VG
10219 /*
10220 * After changing group, the running task may have joined a
10221 * throttled one but it's still the running task. Trigger a
10222 * resched to make sure that task can still run.
10223 */
10224 resched_curr(rq);
10225 }
29f59db3 10226
eb580751 10227 task_rq_unlock(rq, tsk, &rf);
29f59db3 10228}
68318b8e 10229
a7c6d554 10230static inline struct task_group *css_tg(struct cgroup_subsys_state *css)
68318b8e 10231{
a7c6d554 10232 return css ? container_of(css, struct task_group, css) : NULL;
68318b8e
SV
10233}
10234
eb95419b
TH
10235static struct cgroup_subsys_state *
10236cpu_cgroup_css_alloc(struct cgroup_subsys_state *parent_css)
68318b8e 10237{
eb95419b
TH
10238 struct task_group *parent = css_tg(parent_css);
10239 struct task_group *tg;
68318b8e 10240
eb95419b 10241 if (!parent) {
68318b8e 10242 /* This is early initialization for the top cgroup */
07e06b01 10243 return &root_task_group.css;
68318b8e
SV
10244 }
10245
ec7dc8ac 10246 tg = sched_create_group(parent);
68318b8e
SV
10247 if (IS_ERR(tg))
10248 return ERR_PTR(-ENOMEM);
10249
68318b8e
SV
10250 return &tg->css;
10251}
10252
96b77745
KK
10253/* Expose task group only after completing cgroup initialization */
10254static int cpu_cgroup_css_online(struct cgroup_subsys_state *css)
10255{
10256 struct task_group *tg = css_tg(css);
10257 struct task_group *parent = css_tg(css->parent);
10258
10259 if (parent)
10260 sched_online_group(tg, parent);
7226017a
QY
10261
10262#ifdef CONFIG_UCLAMP_TASK_GROUP
10263 /* Propagate the effective uclamp value for the new group */
93b73858
QY
10264 mutex_lock(&uclamp_mutex);
10265 rcu_read_lock();
7226017a 10266 cpu_util_update_eff(css);
93b73858
QY
10267 rcu_read_unlock();
10268 mutex_unlock(&uclamp_mutex);
7226017a
QY
10269#endif
10270
96b77745
KK
10271 return 0;
10272}
10273
2f5177f0 10274static void cpu_cgroup_css_released(struct cgroup_subsys_state *css)
ace783b9 10275{
eb95419b 10276 struct task_group *tg = css_tg(css);
ace783b9 10277
b027789e 10278 sched_release_group(tg);
ace783b9
LZ
10279}
10280
eb95419b 10281static void cpu_cgroup_css_free(struct cgroup_subsys_state *css)
68318b8e 10282{
eb95419b 10283 struct task_group *tg = css_tg(css);
68318b8e 10284
2f5177f0
PZ
10285 /*
10286 * Relies on the RCU grace period between css_released() and this.
10287 */
b027789e 10288 sched_unregister_group(tg);
ace783b9
LZ
10289}
10290
ea86cb4b
VG
10291/*
10292 * This is called before wake_up_new_task(), therefore we really only
10293 * have to set its group bits, all the other stuff does not apply.
10294 */
b53202e6 10295static void cpu_cgroup_fork(struct task_struct *task)
eeb61e53 10296{
ea86cb4b
VG
10297 struct rq_flags rf;
10298 struct rq *rq;
10299
10300 rq = task_rq_lock(task, &rf);
10301
80f5c1b8 10302 update_rq_clock(rq);
ea86cb4b
VG
10303 sched_change_group(task, TASK_SET_GROUP);
10304
10305 task_rq_unlock(rq, task, &rf);
eeb61e53
KT
10306}
10307
1f7dd3e5 10308static int cpu_cgroup_can_attach(struct cgroup_taskset *tset)
68318b8e 10309{
bb9d97b6 10310 struct task_struct *task;
1f7dd3e5 10311 struct cgroup_subsys_state *css;
7dc603c9 10312 int ret = 0;
bb9d97b6 10313
1f7dd3e5 10314 cgroup_taskset_for_each(task, css, tset) {
b68aa230 10315#ifdef CONFIG_RT_GROUP_SCHED
eb95419b 10316 if (!sched_rt_can_attach(css_tg(css), task))
bb9d97b6 10317 return -EINVAL;
b68aa230 10318#endif
7dc603c9 10319 /*
b19a888c 10320 * Serialize against wake_up_new_task() such that if it's
7dc603c9
PZ
10321 * running, we're sure to observe its full state.
10322 */
10323 raw_spin_lock_irq(&task->pi_lock);
10324 /*
10325 * Avoid calling sched_move_task() before wake_up_new_task()
10326 * has happened. This would lead to problems with PELT, due to
10327 * move wanting to detach+attach while we're not attached yet.
10328 */
2f064a59 10329 if (READ_ONCE(task->__state) == TASK_NEW)
7dc603c9
PZ
10330 ret = -EINVAL;
10331 raw_spin_unlock_irq(&task->pi_lock);
10332
10333 if (ret)
10334 break;
bb9d97b6 10335 }
7dc603c9 10336 return ret;
be367d09 10337}
68318b8e 10338
1f7dd3e5 10339static void cpu_cgroup_attach(struct cgroup_taskset *tset)
68318b8e 10340{
bb9d97b6 10341 struct task_struct *task;
1f7dd3e5 10342 struct cgroup_subsys_state *css;
bb9d97b6 10343
1f7dd3e5 10344 cgroup_taskset_for_each(task, css, tset)
bb9d97b6 10345 sched_move_task(task);
68318b8e
SV
10346}
10347
2480c093 10348#ifdef CONFIG_UCLAMP_TASK_GROUP
0b60ba2d
PB
10349static void cpu_util_update_eff(struct cgroup_subsys_state *css)
10350{
10351 struct cgroup_subsys_state *top_css = css;
10352 struct uclamp_se *uc_parent = NULL;
10353 struct uclamp_se *uc_se = NULL;
10354 unsigned int eff[UCLAMP_CNT];
0413d7f3 10355 enum uclamp_id clamp_id;
0b60ba2d
PB
10356 unsigned int clamps;
10357
93b73858
QY
10358 lockdep_assert_held(&uclamp_mutex);
10359 SCHED_WARN_ON(!rcu_read_lock_held());
10360
0b60ba2d
PB
10361 css_for_each_descendant_pre(css, top_css) {
10362 uc_parent = css_tg(css)->parent
10363 ? css_tg(css)->parent->uclamp : NULL;
10364
10365 for_each_clamp_id(clamp_id) {
10366 /* Assume effective clamps matches requested clamps */
10367 eff[clamp_id] = css_tg(css)->uclamp_req[clamp_id].value;
10368 /* Cap effective clamps with parent's effective clamps */
10369 if (uc_parent &&
10370 eff[clamp_id] > uc_parent[clamp_id].value) {
10371 eff[clamp_id] = uc_parent[clamp_id].value;
10372 }
10373 }
10374 /* Ensure protection is always capped by limit */
10375 eff[UCLAMP_MIN] = min(eff[UCLAMP_MIN], eff[UCLAMP_MAX]);
10376
10377 /* Propagate most restrictive effective clamps */
10378 clamps = 0x0;
10379 uc_se = css_tg(css)->uclamp;
10380 for_each_clamp_id(clamp_id) {
10381 if (eff[clamp_id] == uc_se[clamp_id].value)
10382 continue;
10383 uc_se[clamp_id].value = eff[clamp_id];
10384 uc_se[clamp_id].bucket_id = uclamp_bucket_id(eff[clamp_id]);
10385 clamps |= (0x1 << clamp_id);
10386 }
babbe170 10387 if (!clamps) {
0b60ba2d 10388 css = css_rightmost_descendant(css);
babbe170
PB
10389 continue;
10390 }
10391
10392 /* Immediately update descendants RUNNABLE tasks */
0213b708 10393 uclamp_update_active_tasks(css);
0b60ba2d
PB
10394 }
10395}
2480c093
PB
10396
10397/*
10398 * Integer 10^N with a given N exponent by casting to integer the literal "1eN"
10399 * C expression. Since there is no way to convert a macro argument (N) into a
10400 * character constant, use two levels of macros.
10401 */
10402#define _POW10(exp) ((unsigned int)1e##exp)
10403#define POW10(exp) _POW10(exp)
10404
10405struct uclamp_request {
10406#define UCLAMP_PERCENT_SHIFT 2
10407#define UCLAMP_PERCENT_SCALE (100 * POW10(UCLAMP_PERCENT_SHIFT))
10408 s64 percent;
10409 u64 util;
10410 int ret;
10411};
10412
10413static inline struct uclamp_request
10414capacity_from_percent(char *buf)
10415{
10416 struct uclamp_request req = {
10417 .percent = UCLAMP_PERCENT_SCALE,
10418 .util = SCHED_CAPACITY_SCALE,
10419 .ret = 0,
10420 };
10421
10422 buf = strim(buf);
10423 if (strcmp(buf, "max")) {
10424 req.ret = cgroup_parse_float(buf, UCLAMP_PERCENT_SHIFT,
10425 &req.percent);
10426 if (req.ret)
10427 return req;
b562d140 10428 if ((u64)req.percent > UCLAMP_PERCENT_SCALE) {
2480c093
PB
10429 req.ret = -ERANGE;
10430 return req;
10431 }
10432
10433 req.util = req.percent << SCHED_CAPACITY_SHIFT;
10434 req.util = DIV_ROUND_CLOSEST_ULL(req.util, UCLAMP_PERCENT_SCALE);
10435 }
10436
10437 return req;
10438}
10439
10440static ssize_t cpu_uclamp_write(struct kernfs_open_file *of, char *buf,
10441 size_t nbytes, loff_t off,
10442 enum uclamp_id clamp_id)
10443{
10444 struct uclamp_request req;
10445 struct task_group *tg;
10446
10447 req = capacity_from_percent(buf);
10448 if (req.ret)
10449 return req.ret;
10450
46609ce2
QY
10451 static_branch_enable(&sched_uclamp_used);
10452
2480c093
PB
10453 mutex_lock(&uclamp_mutex);
10454 rcu_read_lock();
10455
10456 tg = css_tg(of_css(of));
10457 if (tg->uclamp_req[clamp_id].value != req.util)
10458 uclamp_se_set(&tg->uclamp_req[clamp_id], req.util, false);
10459
10460 /*
10461 * Because of not recoverable conversion rounding we keep track of the
10462 * exact requested value
10463 */
10464 tg->uclamp_pct[clamp_id] = req.percent;
10465
0b60ba2d
PB
10466 /* Update effective clamps to track the most restrictive value */
10467 cpu_util_update_eff(of_css(of));
10468
2480c093
PB
10469 rcu_read_unlock();
10470 mutex_unlock(&uclamp_mutex);
10471
10472 return nbytes;
10473}
10474
10475static ssize_t cpu_uclamp_min_write(struct kernfs_open_file *of,
10476 char *buf, size_t nbytes,
10477 loff_t off)
10478{
10479 return cpu_uclamp_write(of, buf, nbytes, off, UCLAMP_MIN);
10480}
10481
10482static ssize_t cpu_uclamp_max_write(struct kernfs_open_file *of,
10483 char *buf, size_t nbytes,
10484 loff_t off)
10485{
10486 return cpu_uclamp_write(of, buf, nbytes, off, UCLAMP_MAX);
10487}
10488
10489static inline void cpu_uclamp_print(struct seq_file *sf,
10490 enum uclamp_id clamp_id)
10491{
10492 struct task_group *tg;
10493 u64 util_clamp;
10494 u64 percent;
10495 u32 rem;
10496
10497 rcu_read_lock();
10498 tg = css_tg(seq_css(sf));
10499 util_clamp = tg->uclamp_req[clamp_id].value;
10500 rcu_read_unlock();
10501
10502 if (util_clamp == SCHED_CAPACITY_SCALE) {
10503 seq_puts(sf, "max\n");
10504 return;
10505 }
10506
10507 percent = tg->uclamp_pct[clamp_id];
10508 percent = div_u64_rem(percent, POW10(UCLAMP_PERCENT_SHIFT), &rem);
10509 seq_printf(sf, "%llu.%0*u\n", percent, UCLAMP_PERCENT_SHIFT, rem);
10510}
10511
10512static int cpu_uclamp_min_show(struct seq_file *sf, void *v)
10513{
10514 cpu_uclamp_print(sf, UCLAMP_MIN);
10515 return 0;
10516}
10517
10518static int cpu_uclamp_max_show(struct seq_file *sf, void *v)
10519{
10520 cpu_uclamp_print(sf, UCLAMP_MAX);
10521 return 0;
10522}
10523#endif /* CONFIG_UCLAMP_TASK_GROUP */
10524
052f1dc7 10525#ifdef CONFIG_FAIR_GROUP_SCHED
182446d0
TH
10526static int cpu_shares_write_u64(struct cgroup_subsys_state *css,
10527 struct cftype *cftype, u64 shareval)
68318b8e 10528{
5b61d50a
KK
10529 if (shareval > scale_load_down(ULONG_MAX))
10530 shareval = MAX_SHARES;
182446d0 10531 return sched_group_set_shares(css_tg(css), scale_load(shareval));
68318b8e
SV
10532}
10533
182446d0
TH
10534static u64 cpu_shares_read_u64(struct cgroup_subsys_state *css,
10535 struct cftype *cft)
68318b8e 10536{
182446d0 10537 struct task_group *tg = css_tg(css);
68318b8e 10538
c8b28116 10539 return (u64) scale_load_down(tg->shares);
68318b8e 10540}
ab84d31e
PT
10541
10542#ifdef CONFIG_CFS_BANDWIDTH
a790de99
PT
10543static DEFINE_MUTEX(cfs_constraints_mutex);
10544
ab84d31e 10545const u64 max_cfs_quota_period = 1 * NSEC_PER_SEC; /* 1s */
b1546edc 10546static const u64 min_cfs_quota_period = 1 * NSEC_PER_MSEC; /* 1ms */
d505b8af
HC
10547/* More than 203 days if BW_SHIFT equals 20. */
10548static const u64 max_cfs_runtime = MAX_BW * NSEC_PER_USEC;
ab84d31e 10549
a790de99
PT
10550static int __cfs_schedulable(struct task_group *tg, u64 period, u64 runtime);
10551
f4183717
HC
10552static int tg_set_cfs_bandwidth(struct task_group *tg, u64 period, u64 quota,
10553 u64 burst)
ab84d31e 10554{
56f570e5 10555 int i, ret = 0, runtime_enabled, runtime_was_enabled;
029632fb 10556 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth;
ab84d31e
PT
10557
10558 if (tg == &root_task_group)
10559 return -EINVAL;
10560
10561 /*
10562 * Ensure we have at some amount of bandwidth every period. This is
10563 * to prevent reaching a state of large arrears when throttled via
10564 * entity_tick() resulting in prolonged exit starvation.
10565 */
10566 if (quota < min_cfs_quota_period || period < min_cfs_quota_period)
10567 return -EINVAL;
10568
10569 /*
3b03706f 10570 * Likewise, bound things on the other side by preventing insane quota
ab84d31e
PT
10571 * periods. This also allows us to normalize in computing quota
10572 * feasibility.
10573 */
10574 if (period > max_cfs_quota_period)
10575 return -EINVAL;
10576
d505b8af
HC
10577 /*
10578 * Bound quota to defend quota against overflow during bandwidth shift.
10579 */
10580 if (quota != RUNTIME_INF && quota > max_cfs_runtime)
10581 return -EINVAL;
10582
f4183717
HC
10583 if (quota != RUNTIME_INF && (burst > quota ||
10584 burst + quota > max_cfs_runtime))
10585 return -EINVAL;
10586
0e59bdae
KT
10587 /*
10588 * Prevent race between setting of cfs_rq->runtime_enabled and
10589 * unthrottle_offline_cfs_rqs().
10590 */
746f5ea9 10591 cpus_read_lock();
a790de99
PT
10592 mutex_lock(&cfs_constraints_mutex);
10593 ret = __cfs_schedulable(tg, period, quota);
10594 if (ret)
10595 goto out_unlock;
10596
58088ad0 10597 runtime_enabled = quota != RUNTIME_INF;
56f570e5 10598 runtime_was_enabled = cfs_b->quota != RUNTIME_INF;
1ee14e6c
BS
10599 /*
10600 * If we need to toggle cfs_bandwidth_used, off->on must occur
10601 * before making related changes, and on->off must occur afterwards
10602 */
10603 if (runtime_enabled && !runtime_was_enabled)
10604 cfs_bandwidth_usage_inc();
ab84d31e
PT
10605 raw_spin_lock_irq(&cfs_b->lock);
10606 cfs_b->period = ns_to_ktime(period);
10607 cfs_b->quota = quota;
f4183717 10608 cfs_b->burst = burst;
58088ad0 10609
a9cf55b2 10610 __refill_cfs_bandwidth_runtime(cfs_b);
d1ccc66d
IM
10611
10612 /* Restart the period timer (if active) to handle new period expiry: */
77a4d1a1
PZ
10613 if (runtime_enabled)
10614 start_cfs_bandwidth(cfs_b);
d1ccc66d 10615
ab84d31e
PT
10616 raw_spin_unlock_irq(&cfs_b->lock);
10617
0e59bdae 10618 for_each_online_cpu(i) {
ab84d31e 10619 struct cfs_rq *cfs_rq = tg->cfs_rq[i];
029632fb 10620 struct rq *rq = cfs_rq->rq;
8a8c69c3 10621 struct rq_flags rf;
ab84d31e 10622
8a8c69c3 10623 rq_lock_irq(rq, &rf);
58088ad0 10624 cfs_rq->runtime_enabled = runtime_enabled;
ab84d31e 10625 cfs_rq->runtime_remaining = 0;
671fd9da 10626
029632fb 10627 if (cfs_rq->throttled)
671fd9da 10628 unthrottle_cfs_rq(cfs_rq);
8a8c69c3 10629 rq_unlock_irq(rq, &rf);
ab84d31e 10630 }
1ee14e6c
BS
10631 if (runtime_was_enabled && !runtime_enabled)
10632 cfs_bandwidth_usage_dec();
a790de99
PT
10633out_unlock:
10634 mutex_unlock(&cfs_constraints_mutex);
746f5ea9 10635 cpus_read_unlock();
ab84d31e 10636
a790de99 10637 return ret;
ab84d31e
PT
10638}
10639
b1546edc 10640static int tg_set_cfs_quota(struct task_group *tg, long cfs_quota_us)
ab84d31e 10641{
f4183717 10642 u64 quota, period, burst;
ab84d31e 10643
029632fb 10644 period = ktime_to_ns(tg->cfs_bandwidth.period);
f4183717 10645 burst = tg->cfs_bandwidth.burst;
ab84d31e
PT
10646 if (cfs_quota_us < 0)
10647 quota = RUNTIME_INF;
1a8b4540 10648 else if ((u64)cfs_quota_us <= U64_MAX / NSEC_PER_USEC)
ab84d31e 10649 quota = (u64)cfs_quota_us * NSEC_PER_USEC;
1a8b4540
KK
10650 else
10651 return -EINVAL;
ab84d31e 10652
f4183717 10653 return tg_set_cfs_bandwidth(tg, period, quota, burst);
ab84d31e
PT
10654}
10655
b1546edc 10656static long tg_get_cfs_quota(struct task_group *tg)
ab84d31e
PT
10657{
10658 u64 quota_us;
10659
029632fb 10660 if (tg->cfs_bandwidth.quota == RUNTIME_INF)
ab84d31e
PT
10661 return -1;
10662
029632fb 10663 quota_us = tg->cfs_bandwidth.quota;
ab84d31e
PT
10664 do_div(quota_us, NSEC_PER_USEC);
10665
10666 return quota_us;
10667}
10668
b1546edc 10669static int tg_set_cfs_period(struct task_group *tg, long cfs_period_us)
ab84d31e 10670{
f4183717 10671 u64 quota, period, burst;
ab84d31e 10672
1a8b4540
KK
10673 if ((u64)cfs_period_us > U64_MAX / NSEC_PER_USEC)
10674 return -EINVAL;
10675
ab84d31e 10676 period = (u64)cfs_period_us * NSEC_PER_USEC;
029632fb 10677 quota = tg->cfs_bandwidth.quota;
f4183717 10678 burst = tg->cfs_bandwidth.burst;
ab84d31e 10679
f4183717 10680 return tg_set_cfs_bandwidth(tg, period, quota, burst);
ab84d31e
PT
10681}
10682
b1546edc 10683static long tg_get_cfs_period(struct task_group *tg)
ab84d31e
PT
10684{
10685 u64 cfs_period_us;
10686
029632fb 10687 cfs_period_us = ktime_to_ns(tg->cfs_bandwidth.period);
ab84d31e
PT
10688 do_div(cfs_period_us, NSEC_PER_USEC);
10689
10690 return cfs_period_us;
10691}
10692
f4183717
HC
10693static int tg_set_cfs_burst(struct task_group *tg, long cfs_burst_us)
10694{
10695 u64 quota, period, burst;
10696
10697 if ((u64)cfs_burst_us > U64_MAX / NSEC_PER_USEC)
10698 return -EINVAL;
10699
10700 burst = (u64)cfs_burst_us * NSEC_PER_USEC;
10701 period = ktime_to_ns(tg->cfs_bandwidth.period);
10702 quota = tg->cfs_bandwidth.quota;
10703
10704 return tg_set_cfs_bandwidth(tg, period, quota, burst);
10705}
10706
10707static long tg_get_cfs_burst(struct task_group *tg)
10708{
10709 u64 burst_us;
10710
10711 burst_us = tg->cfs_bandwidth.burst;
10712 do_div(burst_us, NSEC_PER_USEC);
10713
10714 return burst_us;
10715}
10716
182446d0
TH
10717static s64 cpu_cfs_quota_read_s64(struct cgroup_subsys_state *css,
10718 struct cftype *cft)
ab84d31e 10719{
182446d0 10720 return tg_get_cfs_quota(css_tg(css));
ab84d31e
PT
10721}
10722
182446d0
TH
10723static int cpu_cfs_quota_write_s64(struct cgroup_subsys_state *css,
10724 struct cftype *cftype, s64 cfs_quota_us)
ab84d31e 10725{
182446d0 10726 return tg_set_cfs_quota(css_tg(css), cfs_quota_us);
ab84d31e
PT
10727}
10728
182446d0
TH
10729static u64 cpu_cfs_period_read_u64(struct cgroup_subsys_state *css,
10730 struct cftype *cft)
ab84d31e 10731{
182446d0 10732 return tg_get_cfs_period(css_tg(css));
ab84d31e
PT
10733}
10734
182446d0
TH
10735static int cpu_cfs_period_write_u64(struct cgroup_subsys_state *css,
10736 struct cftype *cftype, u64 cfs_period_us)
ab84d31e 10737{
182446d0 10738 return tg_set_cfs_period(css_tg(css), cfs_period_us);
ab84d31e
PT
10739}
10740
f4183717
HC
10741static u64 cpu_cfs_burst_read_u64(struct cgroup_subsys_state *css,
10742 struct cftype *cft)
10743{
10744 return tg_get_cfs_burst(css_tg(css));
10745}
10746
10747static int cpu_cfs_burst_write_u64(struct cgroup_subsys_state *css,
10748 struct cftype *cftype, u64 cfs_burst_us)
10749{
10750 return tg_set_cfs_burst(css_tg(css), cfs_burst_us);
10751}
10752
a790de99
PT
10753struct cfs_schedulable_data {
10754 struct task_group *tg;
10755 u64 period, quota;
10756};
10757
10758/*
10759 * normalize group quota/period to be quota/max_period
10760 * note: units are usecs
10761 */
10762static u64 normalize_cfs_quota(struct task_group *tg,
10763 struct cfs_schedulable_data *d)
10764{
10765 u64 quota, period;
10766
10767 if (tg == d->tg) {
10768 period = d->period;
10769 quota = d->quota;
10770 } else {
10771 period = tg_get_cfs_period(tg);
10772 quota = tg_get_cfs_quota(tg);
10773 }
10774
10775 /* note: these should typically be equivalent */
10776 if (quota == RUNTIME_INF || quota == -1)
10777 return RUNTIME_INF;
10778
10779 return to_ratio(period, quota);
10780}
10781
10782static int tg_cfs_schedulable_down(struct task_group *tg, void *data)
10783{
10784 struct cfs_schedulable_data *d = data;
029632fb 10785 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth;
a790de99
PT
10786 s64 quota = 0, parent_quota = -1;
10787
10788 if (!tg->parent) {
10789 quota = RUNTIME_INF;
10790 } else {
029632fb 10791 struct cfs_bandwidth *parent_b = &tg->parent->cfs_bandwidth;
a790de99
PT
10792
10793 quota = normalize_cfs_quota(tg, d);
9c58c79a 10794 parent_quota = parent_b->hierarchical_quota;
a790de99
PT
10795
10796 /*
c53593e5
TH
10797 * Ensure max(child_quota) <= parent_quota. On cgroup2,
10798 * always take the min. On cgroup1, only inherit when no
d1ccc66d 10799 * limit is set:
a790de99 10800 */
c53593e5
TH
10801 if (cgroup_subsys_on_dfl(cpu_cgrp_subsys)) {
10802 quota = min(quota, parent_quota);
10803 } else {
10804 if (quota == RUNTIME_INF)
10805 quota = parent_quota;
10806 else if (parent_quota != RUNTIME_INF && quota > parent_quota)
10807 return -EINVAL;
10808 }
a790de99 10809 }
9c58c79a 10810 cfs_b->hierarchical_quota = quota;
a790de99
PT
10811
10812 return 0;
10813}
10814
10815static int __cfs_schedulable(struct task_group *tg, u64 period, u64 quota)
10816{
8277434e 10817 int ret;
a790de99
PT
10818 struct cfs_schedulable_data data = {
10819 .tg = tg,
10820 .period = period,
10821 .quota = quota,
10822 };
10823
10824 if (quota != RUNTIME_INF) {
10825 do_div(data.period, NSEC_PER_USEC);
10826 do_div(data.quota, NSEC_PER_USEC);
10827 }
10828
8277434e
PT
10829 rcu_read_lock();
10830 ret = walk_tg_tree(tg_cfs_schedulable_down, tg_nop, &data);
10831 rcu_read_unlock();
10832
10833 return ret;
a790de99 10834}
e8da1b18 10835
a1f7164c 10836static int cpu_cfs_stat_show(struct seq_file *sf, void *v)
e8da1b18 10837{
2da8ca82 10838 struct task_group *tg = css_tg(seq_css(sf));
029632fb 10839 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth;
e8da1b18 10840
44ffc75b
TH
10841 seq_printf(sf, "nr_periods %d\n", cfs_b->nr_periods);
10842 seq_printf(sf, "nr_throttled %d\n", cfs_b->nr_throttled);
10843 seq_printf(sf, "throttled_time %llu\n", cfs_b->throttled_time);
e8da1b18 10844
3d6c50c2 10845 if (schedstat_enabled() && tg != &root_task_group) {
ceeadb83 10846 struct sched_statistics *stats;
3d6c50c2
YW
10847 u64 ws = 0;
10848 int i;
10849
ceeadb83
YS
10850 for_each_possible_cpu(i) {
10851 stats = __schedstats_from_se(tg->se[i]);
10852 ws += schedstat_val(stats->wait_sum);
10853 }
3d6c50c2
YW
10854
10855 seq_printf(sf, "wait_sum %llu\n", ws);
10856 }
10857
bcb1704a
HC
10858 seq_printf(sf, "nr_bursts %d\n", cfs_b->nr_burst);
10859 seq_printf(sf, "burst_time %llu\n", cfs_b->burst_time);
10860
e8da1b18
NR
10861 return 0;
10862}
ab84d31e 10863#endif /* CONFIG_CFS_BANDWIDTH */
6d6bc0ad 10864#endif /* CONFIG_FAIR_GROUP_SCHED */
68318b8e 10865
052f1dc7 10866#ifdef CONFIG_RT_GROUP_SCHED
182446d0
TH
10867static int cpu_rt_runtime_write(struct cgroup_subsys_state *css,
10868 struct cftype *cft, s64 val)
6f505b16 10869{
182446d0 10870 return sched_group_set_rt_runtime(css_tg(css), val);
6f505b16
PZ
10871}
10872
182446d0
TH
10873static s64 cpu_rt_runtime_read(struct cgroup_subsys_state *css,
10874 struct cftype *cft)
6f505b16 10875{
182446d0 10876 return sched_group_rt_runtime(css_tg(css));
6f505b16 10877}
d0b27fa7 10878
182446d0
TH
10879static int cpu_rt_period_write_uint(struct cgroup_subsys_state *css,
10880 struct cftype *cftype, u64 rt_period_us)
d0b27fa7 10881{
182446d0 10882 return sched_group_set_rt_period(css_tg(css), rt_period_us);
d0b27fa7
PZ
10883}
10884
182446d0
TH
10885static u64 cpu_rt_period_read_uint(struct cgroup_subsys_state *css,
10886 struct cftype *cft)
d0b27fa7 10887{
182446d0 10888 return sched_group_rt_period(css_tg(css));
d0b27fa7 10889}
6d6bc0ad 10890#endif /* CONFIG_RT_GROUP_SCHED */
6f505b16 10891
30400039
JD
10892#ifdef CONFIG_FAIR_GROUP_SCHED
10893static s64 cpu_idle_read_s64(struct cgroup_subsys_state *css,
10894 struct cftype *cft)
10895{
10896 return css_tg(css)->idle;
10897}
10898
10899static int cpu_idle_write_s64(struct cgroup_subsys_state *css,
10900 struct cftype *cft, s64 idle)
10901{
10902 return sched_group_set_idle(css_tg(css), idle);
10903}
10904#endif
10905
a1f7164c 10906static struct cftype cpu_legacy_files[] = {
052f1dc7 10907#ifdef CONFIG_FAIR_GROUP_SCHED
fe5c7cc2
PM
10908 {
10909 .name = "shares",
f4c753b7
PM
10910 .read_u64 = cpu_shares_read_u64,
10911 .write_u64 = cpu_shares_write_u64,
fe5c7cc2 10912 },
30400039
JD
10913 {
10914 .name = "idle",
10915 .read_s64 = cpu_idle_read_s64,
10916 .write_s64 = cpu_idle_write_s64,
10917 },
052f1dc7 10918#endif
ab84d31e
PT
10919#ifdef CONFIG_CFS_BANDWIDTH
10920 {
10921 .name = "cfs_quota_us",
10922 .read_s64 = cpu_cfs_quota_read_s64,
10923 .write_s64 = cpu_cfs_quota_write_s64,
10924 },
10925 {
10926 .name = "cfs_period_us",
10927 .read_u64 = cpu_cfs_period_read_u64,
10928 .write_u64 = cpu_cfs_period_write_u64,
10929 },
f4183717
HC
10930 {
10931 .name = "cfs_burst_us",
10932 .read_u64 = cpu_cfs_burst_read_u64,
10933 .write_u64 = cpu_cfs_burst_write_u64,
10934 },
e8da1b18
NR
10935 {
10936 .name = "stat",
a1f7164c 10937 .seq_show = cpu_cfs_stat_show,
e8da1b18 10938 },
ab84d31e 10939#endif
052f1dc7 10940#ifdef CONFIG_RT_GROUP_SCHED
6f505b16 10941 {
9f0c1e56 10942 .name = "rt_runtime_us",
06ecb27c
PM
10943 .read_s64 = cpu_rt_runtime_read,
10944 .write_s64 = cpu_rt_runtime_write,
6f505b16 10945 },
d0b27fa7
PZ
10946 {
10947 .name = "rt_period_us",
f4c753b7
PM
10948 .read_u64 = cpu_rt_period_read_uint,
10949 .write_u64 = cpu_rt_period_write_uint,
d0b27fa7 10950 },
2480c093
PB
10951#endif
10952#ifdef CONFIG_UCLAMP_TASK_GROUP
10953 {
10954 .name = "uclamp.min",
10955 .flags = CFTYPE_NOT_ON_ROOT,
10956 .seq_show = cpu_uclamp_min_show,
10957 .write = cpu_uclamp_min_write,
10958 },
10959 {
10960 .name = "uclamp.max",
10961 .flags = CFTYPE_NOT_ON_ROOT,
10962 .seq_show = cpu_uclamp_max_show,
10963 .write = cpu_uclamp_max_write,
10964 },
052f1dc7 10965#endif
d1ccc66d 10966 { } /* Terminate */
68318b8e
SV
10967};
10968
d41bf8c9
TH
10969static int cpu_extra_stat_show(struct seq_file *sf,
10970 struct cgroup_subsys_state *css)
0d593634 10971{
0d593634
TH
10972#ifdef CONFIG_CFS_BANDWIDTH
10973 {
d41bf8c9 10974 struct task_group *tg = css_tg(css);
0d593634 10975 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth;
bcb1704a 10976 u64 throttled_usec, burst_usec;
0d593634
TH
10977
10978 throttled_usec = cfs_b->throttled_time;
10979 do_div(throttled_usec, NSEC_PER_USEC);
bcb1704a
HC
10980 burst_usec = cfs_b->burst_time;
10981 do_div(burst_usec, NSEC_PER_USEC);
0d593634
TH
10982
10983 seq_printf(sf, "nr_periods %d\n"
10984 "nr_throttled %d\n"
bcb1704a
HC
10985 "throttled_usec %llu\n"
10986 "nr_bursts %d\n"
10987 "burst_usec %llu\n",
0d593634 10988 cfs_b->nr_periods, cfs_b->nr_throttled,
bcb1704a 10989 throttled_usec, cfs_b->nr_burst, burst_usec);
0d593634
TH
10990 }
10991#endif
10992 return 0;
10993}
10994
10995#ifdef CONFIG_FAIR_GROUP_SCHED
10996static u64 cpu_weight_read_u64(struct cgroup_subsys_state *css,
10997 struct cftype *cft)
10998{
10999 struct task_group *tg = css_tg(css);
11000 u64 weight = scale_load_down(tg->shares);
11001
11002 return DIV_ROUND_CLOSEST_ULL(weight * CGROUP_WEIGHT_DFL, 1024);
11003}
11004
11005static int cpu_weight_write_u64(struct cgroup_subsys_state *css,
11006 struct cftype *cft, u64 weight)
11007{
11008 /*
11009 * cgroup weight knobs should use the common MIN, DFL and MAX
11010 * values which are 1, 100 and 10000 respectively. While it loses
11011 * a bit of range on both ends, it maps pretty well onto the shares
11012 * value used by scheduler and the round-trip conversions preserve
11013 * the original value over the entire range.
11014 */
11015 if (weight < CGROUP_WEIGHT_MIN || weight > CGROUP_WEIGHT_MAX)
11016 return -ERANGE;
11017
11018 weight = DIV_ROUND_CLOSEST_ULL(weight * 1024, CGROUP_WEIGHT_DFL);
11019
11020 return sched_group_set_shares(css_tg(css), scale_load(weight));
11021}
11022
11023static s64 cpu_weight_nice_read_s64(struct cgroup_subsys_state *css,
11024 struct cftype *cft)
11025{
11026 unsigned long weight = scale_load_down(css_tg(css)->shares);
11027 int last_delta = INT_MAX;
11028 int prio, delta;
11029
11030 /* find the closest nice value to the current weight */
11031 for (prio = 0; prio < ARRAY_SIZE(sched_prio_to_weight); prio++) {
11032 delta = abs(sched_prio_to_weight[prio] - weight);
11033 if (delta >= last_delta)
11034 break;
11035 last_delta = delta;
11036 }
11037
11038 return PRIO_TO_NICE(prio - 1 + MAX_RT_PRIO);
11039}
11040
11041static int cpu_weight_nice_write_s64(struct cgroup_subsys_state *css,
11042 struct cftype *cft, s64 nice)
11043{
11044 unsigned long weight;
7281c8de 11045 int idx;
0d593634
TH
11046
11047 if (nice < MIN_NICE || nice > MAX_NICE)
11048 return -ERANGE;
11049
7281c8de
PZ
11050 idx = NICE_TO_PRIO(nice) - MAX_RT_PRIO;
11051 idx = array_index_nospec(idx, 40);
11052 weight = sched_prio_to_weight[idx];
11053
0d593634
TH
11054 return sched_group_set_shares(css_tg(css), scale_load(weight));
11055}
11056#endif
11057
11058static void __maybe_unused cpu_period_quota_print(struct seq_file *sf,
11059 long period, long quota)
11060{
11061 if (quota < 0)
11062 seq_puts(sf, "max");
11063 else
11064 seq_printf(sf, "%ld", quota);
11065
11066 seq_printf(sf, " %ld\n", period);
11067}
11068
11069/* caller should put the current value in *@periodp before calling */
11070static int __maybe_unused cpu_period_quota_parse(char *buf,
11071 u64 *periodp, u64 *quotap)
11072{
11073 char tok[21]; /* U64_MAX */
11074
4c47acd8 11075 if (sscanf(buf, "%20s %llu", tok, periodp) < 1)
0d593634
TH
11076 return -EINVAL;
11077
11078 *periodp *= NSEC_PER_USEC;
11079
11080 if (sscanf(tok, "%llu", quotap))
11081 *quotap *= NSEC_PER_USEC;
11082 else if (!strcmp(tok, "max"))
11083 *quotap = RUNTIME_INF;
11084 else
11085 return -EINVAL;
11086
11087 return 0;
11088}
11089
11090#ifdef CONFIG_CFS_BANDWIDTH
11091static int cpu_max_show(struct seq_file *sf, void *v)
11092{
11093 struct task_group *tg = css_tg(seq_css(sf));
11094
11095 cpu_period_quota_print(sf, tg_get_cfs_period(tg), tg_get_cfs_quota(tg));
11096 return 0;
11097}
11098
11099static ssize_t cpu_max_write(struct kernfs_open_file *of,
11100 char *buf, size_t nbytes, loff_t off)
11101{
11102 struct task_group *tg = css_tg(of_css(of));
11103 u64 period = tg_get_cfs_period(tg);
f4183717 11104 u64 burst = tg_get_cfs_burst(tg);
0d593634
TH
11105 u64 quota;
11106 int ret;
11107
11108 ret = cpu_period_quota_parse(buf, &period, &quota);
11109 if (!ret)
f4183717 11110 ret = tg_set_cfs_bandwidth(tg, period, quota, burst);
0d593634
TH
11111 return ret ?: nbytes;
11112}
11113#endif
11114
11115static struct cftype cpu_files[] = {
0d593634
TH
11116#ifdef CONFIG_FAIR_GROUP_SCHED
11117 {
11118 .name = "weight",
11119 .flags = CFTYPE_NOT_ON_ROOT,
11120 .read_u64 = cpu_weight_read_u64,
11121 .write_u64 = cpu_weight_write_u64,
11122 },
11123 {
11124 .name = "weight.nice",
11125 .flags = CFTYPE_NOT_ON_ROOT,
11126 .read_s64 = cpu_weight_nice_read_s64,
11127 .write_s64 = cpu_weight_nice_write_s64,
11128 },
30400039
JD
11129 {
11130 .name = "idle",
11131 .flags = CFTYPE_NOT_ON_ROOT,
11132 .read_s64 = cpu_idle_read_s64,
11133 .write_s64 = cpu_idle_write_s64,
11134 },
0d593634
TH
11135#endif
11136#ifdef CONFIG_CFS_BANDWIDTH
11137 {
11138 .name = "max",
11139 .flags = CFTYPE_NOT_ON_ROOT,
11140 .seq_show = cpu_max_show,
11141 .write = cpu_max_write,
11142 },
f4183717
HC
11143 {
11144 .name = "max.burst",
11145 .flags = CFTYPE_NOT_ON_ROOT,
11146 .read_u64 = cpu_cfs_burst_read_u64,
11147 .write_u64 = cpu_cfs_burst_write_u64,
11148 },
2480c093
PB
11149#endif
11150#ifdef CONFIG_UCLAMP_TASK_GROUP
11151 {
11152 .name = "uclamp.min",
11153 .flags = CFTYPE_NOT_ON_ROOT,
11154 .seq_show = cpu_uclamp_min_show,
11155 .write = cpu_uclamp_min_write,
11156 },
11157 {
11158 .name = "uclamp.max",
11159 .flags = CFTYPE_NOT_ON_ROOT,
11160 .seq_show = cpu_uclamp_max_show,
11161 .write = cpu_uclamp_max_write,
11162 },
0d593634
TH
11163#endif
11164 { } /* terminate */
11165};
11166
073219e9 11167struct cgroup_subsys cpu_cgrp_subsys = {
92fb9748 11168 .css_alloc = cpu_cgroup_css_alloc,
96b77745 11169 .css_online = cpu_cgroup_css_online,
2f5177f0 11170 .css_released = cpu_cgroup_css_released,
92fb9748 11171 .css_free = cpu_cgroup_css_free,
d41bf8c9 11172 .css_extra_stat_show = cpu_extra_stat_show,
eeb61e53 11173 .fork = cpu_cgroup_fork,
bb9d97b6
TH
11174 .can_attach = cpu_cgroup_can_attach,
11175 .attach = cpu_cgroup_attach,
a1f7164c 11176 .legacy_cftypes = cpu_legacy_files,
0d593634 11177 .dfl_cftypes = cpu_files,
b38e42e9 11178 .early_init = true,
0d593634 11179 .threaded = true,
68318b8e
SV
11180};
11181
052f1dc7 11182#endif /* CONFIG_CGROUP_SCHED */
d842de87 11183
b637a328
PM
11184void dump_cpu_task(int cpu)
11185{
11186 pr_info("Task dump for CPU %d:\n", cpu);
11187 sched_show_task(cpu_curr(cpu));
11188}
ed82b8a1
AK
11189
11190/*
11191 * Nice levels are multiplicative, with a gentle 10% change for every
11192 * nice level changed. I.e. when a CPU-bound task goes from nice 0 to
11193 * nice 1, it will get ~10% less CPU time than another CPU-bound task
11194 * that remained on nice 0.
11195 *
11196 * The "10% effect" is relative and cumulative: from _any_ nice level,
11197 * if you go up 1 level, it's -10% CPU usage, if you go down 1 level
11198 * it's +10% CPU usage. (to achieve that we use a multiplier of 1.25.
11199 * If a task goes up by ~10% and another task goes down by ~10% then
11200 * the relative distance between them is ~25%.)
11201 */
11202const int sched_prio_to_weight[40] = {
11203 /* -20 */ 88761, 71755, 56483, 46273, 36291,
11204 /* -15 */ 29154, 23254, 18705, 14949, 11916,
11205 /* -10 */ 9548, 7620, 6100, 4904, 3906,
11206 /* -5 */ 3121, 2501, 1991, 1586, 1277,
11207 /* 0 */ 1024, 820, 655, 526, 423,
11208 /* 5 */ 335, 272, 215, 172, 137,
11209 /* 10 */ 110, 87, 70, 56, 45,
11210 /* 15 */ 36, 29, 23, 18, 15,
11211};
11212
11213/*
11214 * Inverse (2^32/x) values of the sched_prio_to_weight[] array, precalculated.
11215 *
11216 * In cases where the weight does not change often, we can use the
11217 * precalculated inverse to speed up arithmetics by turning divisions
11218 * into multiplications:
11219 */
11220const u32 sched_prio_to_wmult[40] = {
11221 /* -20 */ 48388, 59856, 76040, 92818, 118348,
11222 /* -15 */ 147320, 184698, 229616, 287308, 360437,
11223 /* -10 */ 449829, 563644, 704093, 875809, 1099582,
11224 /* -5 */ 1376151, 1717300, 2157191, 2708050, 3363326,
11225 /* 0 */ 4194304, 5237765, 6557202, 8165337, 10153587,
11226 /* 5 */ 12820798, 15790321, 19976592, 24970740, 31350126,
11227 /* 10 */ 39045157, 49367440, 61356676, 76695844, 95443717,
11228 /* 15 */ 119304647, 148102320, 186737708, 238609294, 286331153,
11229};
14a7405b 11230
9d246053
PA
11231void call_trace_sched_update_nr_running(struct rq *rq, int count)
11232{
11233 trace_sched_update_nr_running_tp(rq, count);
11234}