exit: Rename complete_and_exit to kthread_complete_and_exit
[linux-block.git] / kernel / sched / core.c
CommitLineData
457c8996 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4 2/*
391e43da 3 * kernel/sched/core.c
1da177e4 4 *
d1ccc66d 5 * Core kernel scheduler code and related syscalls
1da177e4
LT
6 *
7 * Copyright (C) 1991-2002 Linus Torvalds
1da177e4 8 */
9d246053
PA
9#define CREATE_TRACE_POINTS
10#include <trace/events/sched.h>
11#undef CREATE_TRACE_POINTS
12
325ea10c 13#include "sched.h"
1da177e4 14
7281c8de 15#include <linux/nospec.h>
6a5850d1 16#include <linux/blkdev.h>
0ed557aa 17#include <linux/kcov.h>
d08b9f0c 18#include <linux/scs.h>
0ed557aa 19
96f951ed 20#include <asm/switch_to.h>
5517d86b 21#include <asm/tlb.h>
1da177e4 22
ea138446 23#include "../workqueue_internal.h"
771b53d0 24#include "../../fs/io-wq.h"
29d5e047 25#include "../smpboot.h"
6e0534f2 26
91c27493 27#include "pelt.h"
1f8db415 28#include "smp.h"
91c27493 29
a056a5be
QY
30/*
31 * Export tracepoints that act as a bare tracehook (ie: have no trace event
32 * associated with them) to allow external modules to probe them.
33 */
34EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_cfs_tp);
35EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_rt_tp);
36EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_dl_tp);
37EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_irq_tp);
38EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_se_tp);
51cf18c9 39EXPORT_TRACEPOINT_SYMBOL_GPL(sched_cpu_capacity_tp);
a056a5be 40EXPORT_TRACEPOINT_SYMBOL_GPL(sched_overutilized_tp);
4581bea8
VD
41EXPORT_TRACEPOINT_SYMBOL_GPL(sched_util_est_cfs_tp);
42EXPORT_TRACEPOINT_SYMBOL_GPL(sched_util_est_se_tp);
9d246053 43EXPORT_TRACEPOINT_SYMBOL_GPL(sched_update_nr_running_tp);
a056a5be 44
029632fb 45DEFINE_PER_CPU_SHARED_ALIGNED(struct rq, runqueues);
dc61b1d6 46
a73f863a 47#ifdef CONFIG_SCHED_DEBUG
bf5c91ba
IM
48/*
49 * Debugging: various feature bits
765cc3a4
PB
50 *
51 * If SCHED_DEBUG is disabled, each compilation unit has its own copy of
52 * sysctl_sched_features, defined in sched.h, to allow constants propagation
53 * at compile time and compiler optimization based on features default.
bf5c91ba 54 */
f00b45c1
PZ
55#define SCHED_FEAT(name, enabled) \
56 (1UL << __SCHED_FEAT_##name) * enabled |
bf5c91ba 57const_debug unsigned int sysctl_sched_features =
391e43da 58#include "features.h"
f00b45c1 59 0;
f00b45c1 60#undef SCHED_FEAT
c006fac5
PT
61
62/*
63 * Print a warning if need_resched is set for the given duration (if
64 * LATENCY_WARN is enabled).
65 *
66 * If sysctl_resched_latency_warn_once is set, only one warning will be shown
67 * per boot.
68 */
69__read_mostly int sysctl_resched_latency_warn_ms = 100;
70__read_mostly int sysctl_resched_latency_warn_once = 1;
71#endif /* CONFIG_SCHED_DEBUG */
f00b45c1 72
b82d9fdd
PZ
73/*
74 * Number of tasks to iterate in a single balance run.
75 * Limited because this is done with IRQs disabled.
76 */
691925f3
TG
77#ifdef CONFIG_PREEMPT_RT
78const_debug unsigned int sysctl_sched_nr_migrate = 8;
79#else
b82d9fdd 80const_debug unsigned int sysctl_sched_nr_migrate = 32;
691925f3 81#endif
b82d9fdd 82
fa85ae24 83/*
d1ccc66d 84 * period over which we measure -rt task CPU usage in us.
fa85ae24
PZ
85 * default: 1s
86 */
9f0c1e56 87unsigned int sysctl_sched_rt_period = 1000000;
fa85ae24 88
029632fb 89__read_mostly int scheduler_running;
6892b75e 90
9edeaea1
PZ
91#ifdef CONFIG_SCHED_CORE
92
93DEFINE_STATIC_KEY_FALSE(__sched_core_enabled);
94
8a311c74
PZ
95/* kernel prio, less is more */
96static inline int __task_prio(struct task_struct *p)
97{
98 if (p->sched_class == &stop_sched_class) /* trumps deadline */
99 return -2;
100
101 if (rt_prio(p->prio)) /* includes deadline */
102 return p->prio; /* [-1, 99] */
103
104 if (p->sched_class == &idle_sched_class)
105 return MAX_RT_PRIO + NICE_WIDTH; /* 140 */
106
107 return MAX_RT_PRIO + MAX_NICE; /* 120, squash fair */
108}
109
110/*
111 * l(a,b)
112 * le(a,b) := !l(b,a)
113 * g(a,b) := l(b,a)
114 * ge(a,b) := !l(a,b)
115 */
116
117/* real prio, less is less */
c6047c2e 118static inline bool prio_less(struct task_struct *a, struct task_struct *b, bool in_fi)
8a311c74
PZ
119{
120
121 int pa = __task_prio(a), pb = __task_prio(b);
122
123 if (-pa < -pb)
124 return true;
125
126 if (-pb < -pa)
127 return false;
128
129 if (pa == -1) /* dl_prio() doesn't work because of stop_class above */
130 return !dl_time_before(a->dl.deadline, b->dl.deadline);
131
c6047c2e
JFG
132 if (pa == MAX_RT_PRIO + MAX_NICE) /* fair */
133 return cfs_prio_less(a, b, in_fi);
8a311c74
PZ
134
135 return false;
136}
137
138static inline bool __sched_core_less(struct task_struct *a, struct task_struct *b)
139{
140 if (a->core_cookie < b->core_cookie)
141 return true;
142
143 if (a->core_cookie > b->core_cookie)
144 return false;
145
146 /* flip prio, so high prio is leftmost */
c6047c2e 147 if (prio_less(b, a, task_rq(a)->core->core_forceidle))
8a311c74
PZ
148 return true;
149
150 return false;
151}
152
153#define __node_2_sc(node) rb_entry((node), struct task_struct, core_node)
154
155static inline bool rb_sched_core_less(struct rb_node *a, const struct rb_node *b)
156{
157 return __sched_core_less(__node_2_sc(a), __node_2_sc(b));
158}
159
160static inline int rb_sched_core_cmp(const void *key, const struct rb_node *node)
161{
162 const struct task_struct *p = __node_2_sc(node);
163 unsigned long cookie = (unsigned long)key;
164
165 if (cookie < p->core_cookie)
166 return -1;
167
168 if (cookie > p->core_cookie)
169 return 1;
170
171 return 0;
172}
173
6e33cad0 174void sched_core_enqueue(struct rq *rq, struct task_struct *p)
8a311c74
PZ
175{
176 rq->core->core_task_seq++;
177
178 if (!p->core_cookie)
179 return;
180
181 rb_add(&p->core_node, &rq->core_tree, rb_sched_core_less);
182}
183
6e33cad0 184void sched_core_dequeue(struct rq *rq, struct task_struct *p)
8a311c74
PZ
185{
186 rq->core->core_task_seq++;
187
6e33cad0 188 if (!sched_core_enqueued(p))
8a311c74
PZ
189 return;
190
191 rb_erase(&p->core_node, &rq->core_tree);
6e33cad0 192 RB_CLEAR_NODE(&p->core_node);
8a311c74
PZ
193}
194
195/*
196 * Find left-most (aka, highest priority) task matching @cookie.
197 */
198static struct task_struct *sched_core_find(struct rq *rq, unsigned long cookie)
199{
200 struct rb_node *node;
201
202 node = rb_find_first((void *)cookie, &rq->core_tree, rb_sched_core_cmp);
203 /*
204 * The idle task always matches any cookie!
205 */
206 if (!node)
207 return idle_sched_class.pick_task(rq);
208
209 return __node_2_sc(node);
210}
211
d2dfa17b
PZ
212static struct task_struct *sched_core_next(struct task_struct *p, unsigned long cookie)
213{
214 struct rb_node *node = &p->core_node;
215
216 node = rb_next(node);
217 if (!node)
218 return NULL;
219
220 p = container_of(node, struct task_struct, core_node);
221 if (p->core_cookie != cookie)
222 return NULL;
223
224 return p;
225}
226
9edeaea1
PZ
227/*
228 * Magic required such that:
229 *
230 * raw_spin_rq_lock(rq);
231 * ...
232 * raw_spin_rq_unlock(rq);
233 *
234 * ends up locking and unlocking the _same_ lock, and all CPUs
235 * always agree on what rq has what lock.
236 *
237 * XXX entirely possible to selectively enable cores, don't bother for now.
238 */
239
240static DEFINE_MUTEX(sched_core_mutex);
875feb41 241static atomic_t sched_core_count;
9edeaea1
PZ
242static struct cpumask sched_core_mask;
243
3c474b32
PZ
244static void sched_core_lock(int cpu, unsigned long *flags)
245{
246 const struct cpumask *smt_mask = cpu_smt_mask(cpu);
247 int t, i = 0;
248
249 local_irq_save(*flags);
250 for_each_cpu(t, smt_mask)
251 raw_spin_lock_nested(&cpu_rq(t)->__lock, i++);
252}
253
254static void sched_core_unlock(int cpu, unsigned long *flags)
255{
256 const struct cpumask *smt_mask = cpu_smt_mask(cpu);
257 int t;
258
259 for_each_cpu(t, smt_mask)
260 raw_spin_unlock(&cpu_rq(t)->__lock);
261 local_irq_restore(*flags);
262}
263
9edeaea1
PZ
264static void __sched_core_flip(bool enabled)
265{
3c474b32
PZ
266 unsigned long flags;
267 int cpu, t;
9edeaea1
PZ
268
269 cpus_read_lock();
270
271 /*
272 * Toggle the online cores, one by one.
273 */
274 cpumask_copy(&sched_core_mask, cpu_online_mask);
275 for_each_cpu(cpu, &sched_core_mask) {
276 const struct cpumask *smt_mask = cpu_smt_mask(cpu);
277
3c474b32 278 sched_core_lock(cpu, &flags);
9edeaea1
PZ
279
280 for_each_cpu(t, smt_mask)
281 cpu_rq(t)->core_enabled = enabled;
282
3c474b32 283 sched_core_unlock(cpu, &flags);
9edeaea1
PZ
284
285 cpumask_andnot(&sched_core_mask, &sched_core_mask, smt_mask);
286 }
287
288 /*
289 * Toggle the offline CPUs.
290 */
291 cpumask_copy(&sched_core_mask, cpu_possible_mask);
292 cpumask_andnot(&sched_core_mask, &sched_core_mask, cpu_online_mask);
293
294 for_each_cpu(cpu, &sched_core_mask)
295 cpu_rq(cpu)->core_enabled = enabled;
296
297 cpus_read_unlock();
298}
299
8a311c74 300static void sched_core_assert_empty(void)
9edeaea1 301{
8a311c74 302 int cpu;
9edeaea1 303
8a311c74
PZ
304 for_each_possible_cpu(cpu)
305 WARN_ON_ONCE(!RB_EMPTY_ROOT(&cpu_rq(cpu)->core_tree));
306}
307
308static void __sched_core_enable(void)
309{
9edeaea1
PZ
310 static_branch_enable(&__sched_core_enabled);
311 /*
312 * Ensure all previous instances of raw_spin_rq_*lock() have finished
313 * and future ones will observe !sched_core_disabled().
314 */
315 synchronize_rcu();
316 __sched_core_flip(true);
8a311c74 317 sched_core_assert_empty();
9edeaea1
PZ
318}
319
320static void __sched_core_disable(void)
321{
8a311c74 322 sched_core_assert_empty();
9edeaea1
PZ
323 __sched_core_flip(false);
324 static_branch_disable(&__sched_core_enabled);
325}
326
327void sched_core_get(void)
328{
875feb41
PZ
329 if (atomic_inc_not_zero(&sched_core_count))
330 return;
331
9edeaea1 332 mutex_lock(&sched_core_mutex);
875feb41 333 if (!atomic_read(&sched_core_count))
9edeaea1 334 __sched_core_enable();
875feb41
PZ
335
336 smp_mb__before_atomic();
337 atomic_inc(&sched_core_count);
9edeaea1
PZ
338 mutex_unlock(&sched_core_mutex);
339}
340
875feb41 341static void __sched_core_put(struct work_struct *work)
9edeaea1 342{
875feb41 343 if (atomic_dec_and_mutex_lock(&sched_core_count, &sched_core_mutex)) {
9edeaea1 344 __sched_core_disable();
875feb41
PZ
345 mutex_unlock(&sched_core_mutex);
346 }
347}
348
349void sched_core_put(void)
350{
351 static DECLARE_WORK(_work, __sched_core_put);
352
353 /*
354 * "There can be only one"
355 *
356 * Either this is the last one, or we don't actually need to do any
357 * 'work'. If it is the last *again*, we rely on
358 * WORK_STRUCT_PENDING_BIT.
359 */
360 if (!atomic_add_unless(&sched_core_count, -1, 1))
361 schedule_work(&_work);
9edeaea1
PZ
362}
363
8a311c74
PZ
364#else /* !CONFIG_SCHED_CORE */
365
366static inline void sched_core_enqueue(struct rq *rq, struct task_struct *p) { }
367static inline void sched_core_dequeue(struct rq *rq, struct task_struct *p) { }
368
9edeaea1
PZ
369#endif /* CONFIG_SCHED_CORE */
370
9f0c1e56
PZ
371/*
372 * part of the period that we allow rt tasks to run in us.
373 * default: 0.95s
374 */
375int sysctl_sched_rt_runtime = 950000;
fa85ae24 376
58877d34
PZ
377
378/*
379 * Serialization rules:
380 *
381 * Lock order:
382 *
383 * p->pi_lock
384 * rq->lock
385 * hrtimer_cpu_base->lock (hrtimer_start() for bandwidth controls)
386 *
387 * rq1->lock
388 * rq2->lock where: rq1 < rq2
389 *
390 * Regular state:
391 *
392 * Normal scheduling state is serialized by rq->lock. __schedule() takes the
393 * local CPU's rq->lock, it optionally removes the task from the runqueue and
b19a888c 394 * always looks at the local rq data structures to find the most eligible task
58877d34
PZ
395 * to run next.
396 *
397 * Task enqueue is also under rq->lock, possibly taken from another CPU.
398 * Wakeups from another LLC domain might use an IPI to transfer the enqueue to
399 * the local CPU to avoid bouncing the runqueue state around [ see
400 * ttwu_queue_wakelist() ]
401 *
402 * Task wakeup, specifically wakeups that involve migration, are horribly
403 * complicated to avoid having to take two rq->locks.
404 *
405 * Special state:
406 *
407 * System-calls and anything external will use task_rq_lock() which acquires
408 * both p->pi_lock and rq->lock. As a consequence the state they change is
409 * stable while holding either lock:
410 *
411 * - sched_setaffinity()/
412 * set_cpus_allowed_ptr(): p->cpus_ptr, p->nr_cpus_allowed
413 * - set_user_nice(): p->se.load, p->*prio
414 * - __sched_setscheduler(): p->sched_class, p->policy, p->*prio,
415 * p->se.load, p->rt_priority,
416 * p->dl.dl_{runtime, deadline, period, flags, bw, density}
417 * - sched_setnuma(): p->numa_preferred_nid
418 * - sched_move_task()/
419 * cpu_cgroup_fork(): p->sched_task_group
420 * - uclamp_update_active() p->uclamp*
421 *
422 * p->state <- TASK_*:
423 *
424 * is changed locklessly using set_current_state(), __set_current_state() or
425 * set_special_state(), see their respective comments, or by
426 * try_to_wake_up(). This latter uses p->pi_lock to serialize against
427 * concurrent self.
428 *
429 * p->on_rq <- { 0, 1 = TASK_ON_RQ_QUEUED, 2 = TASK_ON_RQ_MIGRATING }:
430 *
431 * is set by activate_task() and cleared by deactivate_task(), under
432 * rq->lock. Non-zero indicates the task is runnable, the special
433 * ON_RQ_MIGRATING state is used for migration without holding both
434 * rq->locks. It indicates task_cpu() is not stable, see task_rq_lock().
435 *
436 * p->on_cpu <- { 0, 1 }:
437 *
438 * is set by prepare_task() and cleared by finish_task() such that it will be
439 * set before p is scheduled-in and cleared after p is scheduled-out, both
440 * under rq->lock. Non-zero indicates the task is running on its CPU.
441 *
442 * [ The astute reader will observe that it is possible for two tasks on one
443 * CPU to have ->on_cpu = 1 at the same time. ]
444 *
445 * task_cpu(p): is changed by set_task_cpu(), the rules are:
446 *
447 * - Don't call set_task_cpu() on a blocked task:
448 *
449 * We don't care what CPU we're not running on, this simplifies hotplug,
450 * the CPU assignment of blocked tasks isn't required to be valid.
451 *
452 * - for try_to_wake_up(), called under p->pi_lock:
453 *
454 * This allows try_to_wake_up() to only take one rq->lock, see its comment.
455 *
456 * - for migration called under rq->lock:
457 * [ see task_on_rq_migrating() in task_rq_lock() ]
458 *
459 * o move_queued_task()
460 * o detach_task()
461 *
462 * - for migration called under double_rq_lock():
463 *
464 * o __migrate_swap_task()
465 * o push_rt_task() / pull_rt_task()
466 * o push_dl_task() / pull_dl_task()
467 * o dl_task_offline_migration()
468 *
469 */
470
39d371b7
PZ
471void raw_spin_rq_lock_nested(struct rq *rq, int subclass)
472{
d66f1b06
PZ
473 raw_spinlock_t *lock;
474
9edeaea1
PZ
475 /* Matches synchronize_rcu() in __sched_core_enable() */
476 preempt_disable();
d66f1b06
PZ
477 if (sched_core_disabled()) {
478 raw_spin_lock_nested(&rq->__lock, subclass);
9edeaea1
PZ
479 /* preempt_count *MUST* be > 1 */
480 preempt_enable_no_resched();
d66f1b06
PZ
481 return;
482 }
483
484 for (;;) {
9ef7e7e3 485 lock = __rq_lockp(rq);
d66f1b06 486 raw_spin_lock_nested(lock, subclass);
9ef7e7e3 487 if (likely(lock == __rq_lockp(rq))) {
9edeaea1
PZ
488 /* preempt_count *MUST* be > 1 */
489 preempt_enable_no_resched();
d66f1b06 490 return;
9edeaea1 491 }
d66f1b06
PZ
492 raw_spin_unlock(lock);
493 }
39d371b7
PZ
494}
495
496bool raw_spin_rq_trylock(struct rq *rq)
497{
d66f1b06
PZ
498 raw_spinlock_t *lock;
499 bool ret;
500
9edeaea1
PZ
501 /* Matches synchronize_rcu() in __sched_core_enable() */
502 preempt_disable();
503 if (sched_core_disabled()) {
504 ret = raw_spin_trylock(&rq->__lock);
505 preempt_enable();
506 return ret;
507 }
d66f1b06
PZ
508
509 for (;;) {
9ef7e7e3 510 lock = __rq_lockp(rq);
d66f1b06 511 ret = raw_spin_trylock(lock);
9ef7e7e3 512 if (!ret || (likely(lock == __rq_lockp(rq)))) {
9edeaea1 513 preempt_enable();
d66f1b06 514 return ret;
9edeaea1 515 }
d66f1b06
PZ
516 raw_spin_unlock(lock);
517 }
39d371b7
PZ
518}
519
520void raw_spin_rq_unlock(struct rq *rq)
521{
522 raw_spin_unlock(rq_lockp(rq));
523}
524
d66f1b06
PZ
525#ifdef CONFIG_SMP
526/*
527 * double_rq_lock - safely lock two runqueues
528 */
529void double_rq_lock(struct rq *rq1, struct rq *rq2)
530{
531 lockdep_assert_irqs_disabled();
532
533 if (rq_order_less(rq2, rq1))
534 swap(rq1, rq2);
535
536 raw_spin_rq_lock(rq1);
9ef7e7e3 537 if (__rq_lockp(rq1) == __rq_lockp(rq2))
d66f1b06
PZ
538 return;
539
540 raw_spin_rq_lock_nested(rq2, SINGLE_DEPTH_NESTING);
541}
542#endif
543
3e71a462
PZ
544/*
545 * __task_rq_lock - lock the rq @p resides on.
546 */
eb580751 547struct rq *__task_rq_lock(struct task_struct *p, struct rq_flags *rf)
3e71a462
PZ
548 __acquires(rq->lock)
549{
550 struct rq *rq;
551
552 lockdep_assert_held(&p->pi_lock);
553
554 for (;;) {
555 rq = task_rq(p);
5cb9eaa3 556 raw_spin_rq_lock(rq);
3e71a462 557 if (likely(rq == task_rq(p) && !task_on_rq_migrating(p))) {
d8ac8971 558 rq_pin_lock(rq, rf);
3e71a462
PZ
559 return rq;
560 }
5cb9eaa3 561 raw_spin_rq_unlock(rq);
3e71a462
PZ
562
563 while (unlikely(task_on_rq_migrating(p)))
564 cpu_relax();
565 }
566}
567
568/*
569 * task_rq_lock - lock p->pi_lock and lock the rq @p resides on.
570 */
eb580751 571struct rq *task_rq_lock(struct task_struct *p, struct rq_flags *rf)
3e71a462
PZ
572 __acquires(p->pi_lock)
573 __acquires(rq->lock)
574{
575 struct rq *rq;
576
577 for (;;) {
eb580751 578 raw_spin_lock_irqsave(&p->pi_lock, rf->flags);
3e71a462 579 rq = task_rq(p);
5cb9eaa3 580 raw_spin_rq_lock(rq);
3e71a462
PZ
581 /*
582 * move_queued_task() task_rq_lock()
583 *
584 * ACQUIRE (rq->lock)
585 * [S] ->on_rq = MIGRATING [L] rq = task_rq()
586 * WMB (__set_task_cpu()) ACQUIRE (rq->lock);
587 * [S] ->cpu = new_cpu [L] task_rq()
588 * [L] ->on_rq
589 * RELEASE (rq->lock)
590 *
c546951d 591 * If we observe the old CPU in task_rq_lock(), the acquire of
3e71a462
PZ
592 * the old rq->lock will fully serialize against the stores.
593 *
c546951d
AP
594 * If we observe the new CPU in task_rq_lock(), the address
595 * dependency headed by '[L] rq = task_rq()' and the acquire
596 * will pair with the WMB to ensure we then also see migrating.
3e71a462
PZ
597 */
598 if (likely(rq == task_rq(p) && !task_on_rq_migrating(p))) {
d8ac8971 599 rq_pin_lock(rq, rf);
3e71a462
PZ
600 return rq;
601 }
5cb9eaa3 602 raw_spin_rq_unlock(rq);
eb580751 603 raw_spin_unlock_irqrestore(&p->pi_lock, rf->flags);
3e71a462
PZ
604
605 while (unlikely(task_on_rq_migrating(p)))
606 cpu_relax();
607 }
608}
609
535b9552
IM
610/*
611 * RQ-clock updating methods:
612 */
613
614static void update_rq_clock_task(struct rq *rq, s64 delta)
615{
616/*
617 * In theory, the compile should just see 0 here, and optimize out the call
618 * to sched_rt_avg_update. But I don't trust it...
619 */
11d4afd4
VG
620 s64 __maybe_unused steal = 0, irq_delta = 0;
621
535b9552
IM
622#ifdef CONFIG_IRQ_TIME_ACCOUNTING
623 irq_delta = irq_time_read(cpu_of(rq)) - rq->prev_irq_time;
624
625 /*
626 * Since irq_time is only updated on {soft,}irq_exit, we might run into
627 * this case when a previous update_rq_clock() happened inside a
628 * {soft,}irq region.
629 *
630 * When this happens, we stop ->clock_task and only update the
631 * prev_irq_time stamp to account for the part that fit, so that a next
632 * update will consume the rest. This ensures ->clock_task is
633 * monotonic.
634 *
635 * It does however cause some slight miss-attribution of {soft,}irq
636 * time, a more accurate solution would be to update the irq_time using
637 * the current rq->clock timestamp, except that would require using
638 * atomic ops.
639 */
640 if (irq_delta > delta)
641 irq_delta = delta;
642
643 rq->prev_irq_time += irq_delta;
644 delta -= irq_delta;
645#endif
646#ifdef CONFIG_PARAVIRT_TIME_ACCOUNTING
647 if (static_key_false((&paravirt_steal_rq_enabled))) {
648 steal = paravirt_steal_clock(cpu_of(rq));
649 steal -= rq->prev_steal_time_rq;
650
651 if (unlikely(steal > delta))
652 steal = delta;
653
654 rq->prev_steal_time_rq += steal;
655 delta -= steal;
656 }
657#endif
658
659 rq->clock_task += delta;
660
11d4afd4 661#ifdef CONFIG_HAVE_SCHED_AVG_IRQ
535b9552 662 if ((irq_delta + steal) && sched_feat(NONTASK_CAPACITY))
91c27493 663 update_irq_load_avg(rq, irq_delta + steal);
535b9552 664#endif
23127296 665 update_rq_clock_pelt(rq, delta);
535b9552
IM
666}
667
668void update_rq_clock(struct rq *rq)
669{
670 s64 delta;
671
5cb9eaa3 672 lockdep_assert_rq_held(rq);
535b9552
IM
673
674 if (rq->clock_update_flags & RQCF_ACT_SKIP)
675 return;
676
677#ifdef CONFIG_SCHED_DEBUG
26ae58d2
PZ
678 if (sched_feat(WARN_DOUBLE_CLOCK))
679 SCHED_WARN_ON(rq->clock_update_flags & RQCF_UPDATED);
535b9552
IM
680 rq->clock_update_flags |= RQCF_UPDATED;
681#endif
26ae58d2 682
535b9552
IM
683 delta = sched_clock_cpu(cpu_of(rq)) - rq->clock;
684 if (delta < 0)
685 return;
686 rq->clock += delta;
687 update_rq_clock_task(rq, delta);
688}
689
8f4d37ec
PZ
690#ifdef CONFIG_SCHED_HRTICK
691/*
692 * Use HR-timers to deliver accurate preemption points.
8f4d37ec 693 */
8f4d37ec 694
8f4d37ec
PZ
695static void hrtick_clear(struct rq *rq)
696{
697 if (hrtimer_active(&rq->hrtick_timer))
698 hrtimer_cancel(&rq->hrtick_timer);
699}
700
8f4d37ec
PZ
701/*
702 * High-resolution timer tick.
703 * Runs from hardirq context with interrupts disabled.
704 */
705static enum hrtimer_restart hrtick(struct hrtimer *timer)
706{
707 struct rq *rq = container_of(timer, struct rq, hrtick_timer);
8a8c69c3 708 struct rq_flags rf;
8f4d37ec
PZ
709
710 WARN_ON_ONCE(cpu_of(rq) != smp_processor_id());
711
8a8c69c3 712 rq_lock(rq, &rf);
3e51f33f 713 update_rq_clock(rq);
8f4d37ec 714 rq->curr->sched_class->task_tick(rq, rq->curr, 1);
8a8c69c3 715 rq_unlock(rq, &rf);
8f4d37ec
PZ
716
717 return HRTIMER_NORESTART;
718}
719
95e904c7 720#ifdef CONFIG_SMP
971ee28c 721
4961b6e1 722static void __hrtick_restart(struct rq *rq)
971ee28c
PZ
723{
724 struct hrtimer *timer = &rq->hrtick_timer;
156ec6f4 725 ktime_t time = rq->hrtick_time;
971ee28c 726
156ec6f4 727 hrtimer_start(timer, time, HRTIMER_MODE_ABS_PINNED_HARD);
971ee28c
PZ
728}
729
31656519
PZ
730/*
731 * called from hardirq (IPI) context
732 */
733static void __hrtick_start(void *arg)
b328ca18 734{
31656519 735 struct rq *rq = arg;
8a8c69c3 736 struct rq_flags rf;
b328ca18 737
8a8c69c3 738 rq_lock(rq, &rf);
971ee28c 739 __hrtick_restart(rq);
8a8c69c3 740 rq_unlock(rq, &rf);
b328ca18
PZ
741}
742
31656519
PZ
743/*
744 * Called to set the hrtick timer state.
745 *
746 * called with rq->lock held and irqs disabled
747 */
029632fb 748void hrtick_start(struct rq *rq, u64 delay)
b328ca18 749{
31656519 750 struct hrtimer *timer = &rq->hrtick_timer;
177ef2a6 751 s64 delta;
752
753 /*
754 * Don't schedule slices shorter than 10000ns, that just
755 * doesn't make sense and can cause timer DoS.
756 */
757 delta = max_t(s64, delay, 10000LL);
156ec6f4 758 rq->hrtick_time = ktime_add_ns(timer->base->get_time(), delta);
31656519 759
fd3eafda 760 if (rq == this_rq())
971ee28c 761 __hrtick_restart(rq);
fd3eafda 762 else
c46fff2a 763 smp_call_function_single_async(cpu_of(rq), &rq->hrtick_csd);
b328ca18
PZ
764}
765
31656519
PZ
766#else
767/*
768 * Called to set the hrtick timer state.
769 *
770 * called with rq->lock held and irqs disabled
771 */
029632fb 772void hrtick_start(struct rq *rq, u64 delay)
31656519 773{
86893335
WL
774 /*
775 * Don't schedule slices shorter than 10000ns, that just
776 * doesn't make sense. Rely on vruntime for fairness.
777 */
778 delay = max_t(u64, delay, 10000LL);
4961b6e1 779 hrtimer_start(&rq->hrtick_timer, ns_to_ktime(delay),
d5096aa6 780 HRTIMER_MODE_REL_PINNED_HARD);
31656519 781}
90b5363a 782
31656519 783#endif /* CONFIG_SMP */
8f4d37ec 784
77a021be 785static void hrtick_rq_init(struct rq *rq)
8f4d37ec 786{
31656519 787#ifdef CONFIG_SMP
545b8c8d 788 INIT_CSD(&rq->hrtick_csd, __hrtick_start, rq);
31656519 789#endif
d5096aa6 790 hrtimer_init(&rq->hrtick_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL_HARD);
31656519 791 rq->hrtick_timer.function = hrtick;
8f4d37ec 792}
006c75f1 793#else /* CONFIG_SCHED_HRTICK */
8f4d37ec
PZ
794static inline void hrtick_clear(struct rq *rq)
795{
796}
797
77a021be 798static inline void hrtick_rq_init(struct rq *rq)
8f4d37ec
PZ
799{
800}
006c75f1 801#endif /* CONFIG_SCHED_HRTICK */
8f4d37ec 802
5529578a
FW
803/*
804 * cmpxchg based fetch_or, macro so it works for different integer types
805 */
806#define fetch_or(ptr, mask) \
807 ({ \
808 typeof(ptr) _ptr = (ptr); \
809 typeof(mask) _mask = (mask); \
810 typeof(*_ptr) _old, _val = *_ptr; \
811 \
812 for (;;) { \
813 _old = cmpxchg(_ptr, _val, _val | _mask); \
814 if (_old == _val) \
815 break; \
816 _val = _old; \
817 } \
818 _old; \
819})
820
e3baac47 821#if defined(CONFIG_SMP) && defined(TIF_POLLING_NRFLAG)
fd99f91a
PZ
822/*
823 * Atomically set TIF_NEED_RESCHED and test for TIF_POLLING_NRFLAG,
824 * this avoids any races wrt polling state changes and thereby avoids
825 * spurious IPIs.
826 */
827static bool set_nr_and_not_polling(struct task_struct *p)
828{
829 struct thread_info *ti = task_thread_info(p);
830 return !(fetch_or(&ti->flags, _TIF_NEED_RESCHED) & _TIF_POLLING_NRFLAG);
831}
e3baac47
PZ
832
833/*
834 * Atomically set TIF_NEED_RESCHED if TIF_POLLING_NRFLAG is set.
835 *
836 * If this returns true, then the idle task promises to call
837 * sched_ttwu_pending() and reschedule soon.
838 */
839static bool set_nr_if_polling(struct task_struct *p)
840{
841 struct thread_info *ti = task_thread_info(p);
316c1608 842 typeof(ti->flags) old, val = READ_ONCE(ti->flags);
e3baac47
PZ
843
844 for (;;) {
845 if (!(val & _TIF_POLLING_NRFLAG))
846 return false;
847 if (val & _TIF_NEED_RESCHED)
848 return true;
849 old = cmpxchg(&ti->flags, val, val | _TIF_NEED_RESCHED);
850 if (old == val)
851 break;
852 val = old;
853 }
854 return true;
855}
856
fd99f91a
PZ
857#else
858static bool set_nr_and_not_polling(struct task_struct *p)
859{
860 set_tsk_need_resched(p);
861 return true;
862}
e3baac47
PZ
863
864#ifdef CONFIG_SMP
865static bool set_nr_if_polling(struct task_struct *p)
866{
867 return false;
868}
869#endif
fd99f91a
PZ
870#endif
871
07879c6a 872static bool __wake_q_add(struct wake_q_head *head, struct task_struct *task)
76751049
PZ
873{
874 struct wake_q_node *node = &task->wake_q;
875
876 /*
877 * Atomically grab the task, if ->wake_q is !nil already it means
b19a888c 878 * it's already queued (either by us or someone else) and will get the
76751049
PZ
879 * wakeup due to that.
880 *
4c4e3731
PZ
881 * In order to ensure that a pending wakeup will observe our pending
882 * state, even in the failed case, an explicit smp_mb() must be used.
76751049 883 */
4c4e3731 884 smp_mb__before_atomic();
87ff19cb 885 if (unlikely(cmpxchg_relaxed(&node->next, NULL, WAKE_Q_TAIL)))
07879c6a 886 return false;
76751049
PZ
887
888 /*
889 * The head is context local, there can be no concurrency.
890 */
891 *head->lastp = node;
892 head->lastp = &node->next;
07879c6a
DB
893 return true;
894}
895
896/**
897 * wake_q_add() - queue a wakeup for 'later' waking.
898 * @head: the wake_q_head to add @task to
899 * @task: the task to queue for 'later' wakeup
900 *
901 * Queue a task for later wakeup, most likely by the wake_up_q() call in the
902 * same context, _HOWEVER_ this is not guaranteed, the wakeup can come
903 * instantly.
904 *
905 * This function must be used as-if it were wake_up_process(); IOW the task
906 * must be ready to be woken at this location.
907 */
908void wake_q_add(struct wake_q_head *head, struct task_struct *task)
909{
910 if (__wake_q_add(head, task))
911 get_task_struct(task);
912}
913
914/**
915 * wake_q_add_safe() - safely queue a wakeup for 'later' waking.
916 * @head: the wake_q_head to add @task to
917 * @task: the task to queue for 'later' wakeup
918 *
919 * Queue a task for later wakeup, most likely by the wake_up_q() call in the
920 * same context, _HOWEVER_ this is not guaranteed, the wakeup can come
921 * instantly.
922 *
923 * This function must be used as-if it were wake_up_process(); IOW the task
924 * must be ready to be woken at this location.
925 *
926 * This function is essentially a task-safe equivalent to wake_q_add(). Callers
927 * that already hold reference to @task can call the 'safe' version and trust
928 * wake_q to do the right thing depending whether or not the @task is already
929 * queued for wakeup.
930 */
931void wake_q_add_safe(struct wake_q_head *head, struct task_struct *task)
932{
933 if (!__wake_q_add(head, task))
934 put_task_struct(task);
76751049
PZ
935}
936
937void wake_up_q(struct wake_q_head *head)
938{
939 struct wake_q_node *node = head->first;
940
941 while (node != WAKE_Q_TAIL) {
942 struct task_struct *task;
943
944 task = container_of(node, struct task_struct, wake_q);
d1ccc66d 945 /* Task can safely be re-inserted now: */
76751049
PZ
946 node = node->next;
947 task->wake_q.next = NULL;
948
949 /*
7696f991
AP
950 * wake_up_process() executes a full barrier, which pairs with
951 * the queueing in wake_q_add() so as not to miss wakeups.
76751049
PZ
952 */
953 wake_up_process(task);
954 put_task_struct(task);
955 }
956}
957
c24d20db 958/*
8875125e 959 * resched_curr - mark rq's current task 'to be rescheduled now'.
c24d20db
IM
960 *
961 * On UP this means the setting of the need_resched flag, on SMP it
962 * might also involve a cross-CPU call to trigger the scheduler on
963 * the target CPU.
964 */
8875125e 965void resched_curr(struct rq *rq)
c24d20db 966{
8875125e 967 struct task_struct *curr = rq->curr;
c24d20db
IM
968 int cpu;
969
5cb9eaa3 970 lockdep_assert_rq_held(rq);
c24d20db 971
8875125e 972 if (test_tsk_need_resched(curr))
c24d20db
IM
973 return;
974
8875125e 975 cpu = cpu_of(rq);
fd99f91a 976
f27dde8d 977 if (cpu == smp_processor_id()) {
8875125e 978 set_tsk_need_resched(curr);
f27dde8d 979 set_preempt_need_resched();
c24d20db 980 return;
f27dde8d 981 }
c24d20db 982
8875125e 983 if (set_nr_and_not_polling(curr))
c24d20db 984 smp_send_reschedule(cpu);
dfc68f29
AL
985 else
986 trace_sched_wake_idle_without_ipi(cpu);
c24d20db
IM
987}
988
029632fb 989void resched_cpu(int cpu)
c24d20db
IM
990{
991 struct rq *rq = cpu_rq(cpu);
992 unsigned long flags;
993
5cb9eaa3 994 raw_spin_rq_lock_irqsave(rq, flags);
a0982dfa
PM
995 if (cpu_online(cpu) || cpu == smp_processor_id())
996 resched_curr(rq);
5cb9eaa3 997 raw_spin_rq_unlock_irqrestore(rq, flags);
c24d20db 998}
06d8308c 999
b021fe3e 1000#ifdef CONFIG_SMP
3451d024 1001#ifdef CONFIG_NO_HZ_COMMON
83cd4fe2 1002/*
d1ccc66d
IM
1003 * In the semi idle case, use the nearest busy CPU for migrating timers
1004 * from an idle CPU. This is good for power-savings.
83cd4fe2
VP
1005 *
1006 * We don't do similar optimization for completely idle system, as
d1ccc66d
IM
1007 * selecting an idle CPU will add more delays to the timers than intended
1008 * (as that CPU's timer base may not be uptodate wrt jiffies etc).
83cd4fe2 1009 */
bc7a34b8 1010int get_nohz_timer_target(void)
83cd4fe2 1011{
e938b9c9 1012 int i, cpu = smp_processor_id(), default_cpu = -1;
83cd4fe2 1013 struct sched_domain *sd;
031e3bd8 1014 const struct cpumask *hk_mask;
83cd4fe2 1015
e938b9c9
WL
1016 if (housekeeping_cpu(cpu, HK_FLAG_TIMER)) {
1017 if (!idle_cpu(cpu))
1018 return cpu;
1019 default_cpu = cpu;
1020 }
6201b4d6 1021
031e3bd8
YZ
1022 hk_mask = housekeeping_cpumask(HK_FLAG_TIMER);
1023
057f3fad 1024 rcu_read_lock();
83cd4fe2 1025 for_each_domain(cpu, sd) {
031e3bd8 1026 for_each_cpu_and(i, sched_domain_span(sd), hk_mask) {
44496922
WL
1027 if (cpu == i)
1028 continue;
1029
e938b9c9 1030 if (!idle_cpu(i)) {
057f3fad
PZ
1031 cpu = i;
1032 goto unlock;
1033 }
1034 }
83cd4fe2 1035 }
9642d18e 1036
e938b9c9
WL
1037 if (default_cpu == -1)
1038 default_cpu = housekeeping_any_cpu(HK_FLAG_TIMER);
1039 cpu = default_cpu;
057f3fad
PZ
1040unlock:
1041 rcu_read_unlock();
83cd4fe2
VP
1042 return cpu;
1043}
d1ccc66d 1044
06d8308c
TG
1045/*
1046 * When add_timer_on() enqueues a timer into the timer wheel of an
1047 * idle CPU then this timer might expire before the next timer event
1048 * which is scheduled to wake up that CPU. In case of a completely
1049 * idle system the next event might even be infinite time into the
1050 * future. wake_up_idle_cpu() ensures that the CPU is woken up and
1051 * leaves the inner idle loop so the newly added timer is taken into
1052 * account when the CPU goes back to idle and evaluates the timer
1053 * wheel for the next timer event.
1054 */
1c20091e 1055static void wake_up_idle_cpu(int cpu)
06d8308c
TG
1056{
1057 struct rq *rq = cpu_rq(cpu);
1058
1059 if (cpu == smp_processor_id())
1060 return;
1061
67b9ca70 1062 if (set_nr_and_not_polling(rq->idle))
06d8308c 1063 smp_send_reschedule(cpu);
dfc68f29
AL
1064 else
1065 trace_sched_wake_idle_without_ipi(cpu);
45bf76df
IM
1066}
1067
c5bfece2 1068static bool wake_up_full_nohz_cpu(int cpu)
1c20091e 1069{
53c5fa16
FW
1070 /*
1071 * We just need the target to call irq_exit() and re-evaluate
1072 * the next tick. The nohz full kick at least implies that.
1073 * If needed we can still optimize that later with an
1074 * empty IRQ.
1075 */
379d9ecb
PM
1076 if (cpu_is_offline(cpu))
1077 return true; /* Don't try to wake offline CPUs. */
c5bfece2 1078 if (tick_nohz_full_cpu(cpu)) {
1c20091e
FW
1079 if (cpu != smp_processor_id() ||
1080 tick_nohz_tick_stopped())
53c5fa16 1081 tick_nohz_full_kick_cpu(cpu);
1c20091e
FW
1082 return true;
1083 }
1084
1085 return false;
1086}
1087
379d9ecb
PM
1088/*
1089 * Wake up the specified CPU. If the CPU is going offline, it is the
1090 * caller's responsibility to deal with the lost wakeup, for example,
1091 * by hooking into the CPU_DEAD notifier like timers and hrtimers do.
1092 */
1c20091e
FW
1093void wake_up_nohz_cpu(int cpu)
1094{
c5bfece2 1095 if (!wake_up_full_nohz_cpu(cpu))
1c20091e
FW
1096 wake_up_idle_cpu(cpu);
1097}
1098
19a1f5ec 1099static void nohz_csd_func(void *info)
45bf76df 1100{
19a1f5ec
PZ
1101 struct rq *rq = info;
1102 int cpu = cpu_of(rq);
1103 unsigned int flags;
873b4c65
VG
1104
1105 /*
19a1f5ec 1106 * Release the rq::nohz_csd.
873b4c65 1107 */
c6f88654 1108 flags = atomic_fetch_andnot(NOHZ_KICK_MASK | NOHZ_NEWILB_KICK, nohz_flags(cpu));
19a1f5ec 1109 WARN_ON(!(flags & NOHZ_KICK_MASK));
45bf76df 1110
19a1f5ec
PZ
1111 rq->idle_balance = idle_cpu(cpu);
1112 if (rq->idle_balance && !need_resched()) {
1113 rq->nohz_idle_balance = flags;
90b5363a
PZI
1114 raise_softirq_irqoff(SCHED_SOFTIRQ);
1115 }
2069dd75
PZ
1116}
1117
3451d024 1118#endif /* CONFIG_NO_HZ_COMMON */
d842de87 1119
ce831b38 1120#ifdef CONFIG_NO_HZ_FULL
76d92ac3 1121bool sched_can_stop_tick(struct rq *rq)
ce831b38 1122{
76d92ac3
FW
1123 int fifo_nr_running;
1124
1125 /* Deadline tasks, even if single, need the tick */
1126 if (rq->dl.dl_nr_running)
1127 return false;
1128
1e78cdbd 1129 /*
b19a888c 1130 * If there are more than one RR tasks, we need the tick to affect the
2548d546 1131 * actual RR behaviour.
1e78cdbd 1132 */
76d92ac3
FW
1133 if (rq->rt.rr_nr_running) {
1134 if (rq->rt.rr_nr_running == 1)
1135 return true;
1136 else
1137 return false;
1e78cdbd
RR
1138 }
1139
2548d546
PZ
1140 /*
1141 * If there's no RR tasks, but FIFO tasks, we can skip the tick, no
1142 * forced preemption between FIFO tasks.
1143 */
1144 fifo_nr_running = rq->rt.rt_nr_running - rq->rt.rr_nr_running;
1145 if (fifo_nr_running)
1146 return true;
1147
1148 /*
1149 * If there are no DL,RR/FIFO tasks, there must only be CFS tasks left;
1150 * if there's more than one we need the tick for involuntary
1151 * preemption.
1152 */
1153 if (rq->nr_running > 1)
541b8264 1154 return false;
ce831b38 1155
541b8264 1156 return true;
ce831b38
FW
1157}
1158#endif /* CONFIG_NO_HZ_FULL */
6d6bc0ad 1159#endif /* CONFIG_SMP */
18d95a28 1160
a790de99
PT
1161#if defined(CONFIG_RT_GROUP_SCHED) || (defined(CONFIG_FAIR_GROUP_SCHED) && \
1162 (defined(CONFIG_SMP) || defined(CONFIG_CFS_BANDWIDTH)))
c09595f6 1163/*
8277434e
PT
1164 * Iterate task_group tree rooted at *from, calling @down when first entering a
1165 * node and @up when leaving it for the final time.
1166 *
1167 * Caller must hold rcu_lock or sufficient equivalent.
c09595f6 1168 */
029632fb 1169int walk_tg_tree_from(struct task_group *from,
8277434e 1170 tg_visitor down, tg_visitor up, void *data)
c09595f6
PZ
1171{
1172 struct task_group *parent, *child;
eb755805 1173 int ret;
c09595f6 1174
8277434e
PT
1175 parent = from;
1176
c09595f6 1177down:
eb755805
PZ
1178 ret = (*down)(parent, data);
1179 if (ret)
8277434e 1180 goto out;
c09595f6
PZ
1181 list_for_each_entry_rcu(child, &parent->children, siblings) {
1182 parent = child;
1183 goto down;
1184
1185up:
1186 continue;
1187 }
eb755805 1188 ret = (*up)(parent, data);
8277434e
PT
1189 if (ret || parent == from)
1190 goto out;
c09595f6
PZ
1191
1192 child = parent;
1193 parent = parent->parent;
1194 if (parent)
1195 goto up;
8277434e 1196out:
eb755805 1197 return ret;
c09595f6
PZ
1198}
1199
029632fb 1200int tg_nop(struct task_group *tg, void *data)
eb755805 1201{
e2b245f8 1202 return 0;
eb755805 1203}
18d95a28
PZ
1204#endif
1205
9059393e 1206static void set_load_weight(struct task_struct *p, bool update_load)
45bf76df 1207{
f05998d4
NR
1208 int prio = p->static_prio - MAX_RT_PRIO;
1209 struct load_weight *load = &p->se.load;
1210
dd41f596
IM
1211 /*
1212 * SCHED_IDLE tasks get minimal weight:
1213 */
1da1843f 1214 if (task_has_idle_policy(p)) {
c8b28116 1215 load->weight = scale_load(WEIGHT_IDLEPRIO);
f05998d4 1216 load->inv_weight = WMULT_IDLEPRIO;
dd41f596
IM
1217 return;
1218 }
71f8bd46 1219
9059393e
VG
1220 /*
1221 * SCHED_OTHER tasks have to update their load when changing their
1222 * weight
1223 */
1224 if (update_load && p->sched_class == &fair_sched_class) {
1225 reweight_task(p, prio);
1226 } else {
1227 load->weight = scale_load(sched_prio_to_weight[prio]);
1228 load->inv_weight = sched_prio_to_wmult[prio];
1229 }
71f8bd46
IM
1230}
1231
69842cba 1232#ifdef CONFIG_UCLAMP_TASK
2480c093
PB
1233/*
1234 * Serializes updates of utilization clamp values
1235 *
1236 * The (slow-path) user-space triggers utilization clamp value updates which
1237 * can require updates on (fast-path) scheduler's data structures used to
1238 * support enqueue/dequeue operations.
1239 * While the per-CPU rq lock protects fast-path update operations, user-space
1240 * requests are serialized using a mutex to reduce the risk of conflicting
1241 * updates or API abuses.
1242 */
1243static DEFINE_MUTEX(uclamp_mutex);
1244
e8f14172
PB
1245/* Max allowed minimum utilization */
1246unsigned int sysctl_sched_uclamp_util_min = SCHED_CAPACITY_SCALE;
1247
1248/* Max allowed maximum utilization */
1249unsigned int sysctl_sched_uclamp_util_max = SCHED_CAPACITY_SCALE;
1250
13685c4a
QY
1251/*
1252 * By default RT tasks run at the maximum performance point/capacity of the
1253 * system. Uclamp enforces this by always setting UCLAMP_MIN of RT tasks to
1254 * SCHED_CAPACITY_SCALE.
1255 *
1256 * This knob allows admins to change the default behavior when uclamp is being
1257 * used. In battery powered devices, particularly, running at the maximum
1258 * capacity and frequency will increase energy consumption and shorten the
1259 * battery life.
1260 *
1261 * This knob only affects RT tasks that their uclamp_se->user_defined == false.
1262 *
1263 * This knob will not override the system default sched_util_clamp_min defined
1264 * above.
1265 */
1266unsigned int sysctl_sched_uclamp_util_min_rt_default = SCHED_CAPACITY_SCALE;
1267
e8f14172
PB
1268/* All clamps are required to be less or equal than these values */
1269static struct uclamp_se uclamp_default[UCLAMP_CNT];
69842cba 1270
46609ce2
QY
1271/*
1272 * This static key is used to reduce the uclamp overhead in the fast path. It
1273 * primarily disables the call to uclamp_rq_{inc, dec}() in
1274 * enqueue/dequeue_task().
1275 *
1276 * This allows users to continue to enable uclamp in their kernel config with
1277 * minimum uclamp overhead in the fast path.
1278 *
1279 * As soon as userspace modifies any of the uclamp knobs, the static key is
1280 * enabled, since we have an actual users that make use of uclamp
1281 * functionality.
1282 *
1283 * The knobs that would enable this static key are:
1284 *
1285 * * A task modifying its uclamp value with sched_setattr().
1286 * * An admin modifying the sysctl_sched_uclamp_{min, max} via procfs.
1287 * * An admin modifying the cgroup cpu.uclamp.{min, max}
1288 */
1289DEFINE_STATIC_KEY_FALSE(sched_uclamp_used);
1290
69842cba
PB
1291/* Integer rounded range for each bucket */
1292#define UCLAMP_BUCKET_DELTA DIV_ROUND_CLOSEST(SCHED_CAPACITY_SCALE, UCLAMP_BUCKETS)
1293
1294#define for_each_clamp_id(clamp_id) \
1295 for ((clamp_id) = 0; (clamp_id) < UCLAMP_CNT; (clamp_id)++)
1296
1297static inline unsigned int uclamp_bucket_id(unsigned int clamp_value)
1298{
6d2f8909 1299 return min_t(unsigned int, clamp_value / UCLAMP_BUCKET_DELTA, UCLAMP_BUCKETS - 1);
69842cba
PB
1300}
1301
7763baac 1302static inline unsigned int uclamp_none(enum uclamp_id clamp_id)
69842cba
PB
1303{
1304 if (clamp_id == UCLAMP_MIN)
1305 return 0;
1306 return SCHED_CAPACITY_SCALE;
1307}
1308
a509a7cd
PB
1309static inline void uclamp_se_set(struct uclamp_se *uc_se,
1310 unsigned int value, bool user_defined)
69842cba
PB
1311{
1312 uc_se->value = value;
1313 uc_se->bucket_id = uclamp_bucket_id(value);
a509a7cd 1314 uc_se->user_defined = user_defined;
69842cba
PB
1315}
1316
e496187d 1317static inline unsigned int
0413d7f3 1318uclamp_idle_value(struct rq *rq, enum uclamp_id clamp_id,
e496187d
PB
1319 unsigned int clamp_value)
1320{
1321 /*
1322 * Avoid blocked utilization pushing up the frequency when we go
1323 * idle (which drops the max-clamp) by retaining the last known
1324 * max-clamp.
1325 */
1326 if (clamp_id == UCLAMP_MAX) {
1327 rq->uclamp_flags |= UCLAMP_FLAG_IDLE;
1328 return clamp_value;
1329 }
1330
1331 return uclamp_none(UCLAMP_MIN);
1332}
1333
0413d7f3 1334static inline void uclamp_idle_reset(struct rq *rq, enum uclamp_id clamp_id,
e496187d
PB
1335 unsigned int clamp_value)
1336{
1337 /* Reset max-clamp retention only on idle exit */
1338 if (!(rq->uclamp_flags & UCLAMP_FLAG_IDLE))
1339 return;
1340
1341 WRITE_ONCE(rq->uclamp[clamp_id].value, clamp_value);
1342}
1343
69842cba 1344static inline
7763baac 1345unsigned int uclamp_rq_max_value(struct rq *rq, enum uclamp_id clamp_id,
0413d7f3 1346 unsigned int clamp_value)
69842cba
PB
1347{
1348 struct uclamp_bucket *bucket = rq->uclamp[clamp_id].bucket;
1349 int bucket_id = UCLAMP_BUCKETS - 1;
1350
1351 /*
1352 * Since both min and max clamps are max aggregated, find the
1353 * top most bucket with tasks in.
1354 */
1355 for ( ; bucket_id >= 0; bucket_id--) {
1356 if (!bucket[bucket_id].tasks)
1357 continue;
1358 return bucket[bucket_id].value;
1359 }
1360
1361 /* No tasks -- default clamp values */
e496187d 1362 return uclamp_idle_value(rq, clamp_id, clamp_value);
69842cba
PB
1363}
1364
13685c4a
QY
1365static void __uclamp_update_util_min_rt_default(struct task_struct *p)
1366{
1367 unsigned int default_util_min;
1368 struct uclamp_se *uc_se;
1369
1370 lockdep_assert_held(&p->pi_lock);
1371
1372 uc_se = &p->uclamp_req[UCLAMP_MIN];
1373
1374 /* Only sync if user didn't override the default */
1375 if (uc_se->user_defined)
1376 return;
1377
1378 default_util_min = sysctl_sched_uclamp_util_min_rt_default;
1379 uclamp_se_set(uc_se, default_util_min, false);
1380}
1381
1382static void uclamp_update_util_min_rt_default(struct task_struct *p)
1383{
1384 struct rq_flags rf;
1385 struct rq *rq;
1386
1387 if (!rt_task(p))
1388 return;
1389
1390 /* Protect updates to p->uclamp_* */
1391 rq = task_rq_lock(p, &rf);
1392 __uclamp_update_util_min_rt_default(p);
1393 task_rq_unlock(rq, p, &rf);
1394}
1395
1396static void uclamp_sync_util_min_rt_default(void)
1397{
1398 struct task_struct *g, *p;
1399
1400 /*
1401 * copy_process() sysctl_uclamp
1402 * uclamp_min_rt = X;
1403 * write_lock(&tasklist_lock) read_lock(&tasklist_lock)
1404 * // link thread smp_mb__after_spinlock()
1405 * write_unlock(&tasklist_lock) read_unlock(&tasklist_lock);
1406 * sched_post_fork() for_each_process_thread()
1407 * __uclamp_sync_rt() __uclamp_sync_rt()
1408 *
1409 * Ensures that either sched_post_fork() will observe the new
1410 * uclamp_min_rt or for_each_process_thread() will observe the new
1411 * task.
1412 */
1413 read_lock(&tasklist_lock);
1414 smp_mb__after_spinlock();
1415 read_unlock(&tasklist_lock);
1416
1417 rcu_read_lock();
1418 for_each_process_thread(g, p)
1419 uclamp_update_util_min_rt_default(p);
1420 rcu_read_unlock();
1421}
1422
3eac870a 1423static inline struct uclamp_se
0413d7f3 1424uclamp_tg_restrict(struct task_struct *p, enum uclamp_id clamp_id)
3eac870a 1425{
0213b708 1426 /* Copy by value as we could modify it */
3eac870a
PB
1427 struct uclamp_se uc_req = p->uclamp_req[clamp_id];
1428#ifdef CONFIG_UCLAMP_TASK_GROUP
0213b708 1429 unsigned int tg_min, tg_max, value;
3eac870a
PB
1430
1431 /*
1432 * Tasks in autogroups or root task group will be
1433 * restricted by system defaults.
1434 */
1435 if (task_group_is_autogroup(task_group(p)))
1436 return uc_req;
1437 if (task_group(p) == &root_task_group)
1438 return uc_req;
1439
0213b708
QY
1440 tg_min = task_group(p)->uclamp[UCLAMP_MIN].value;
1441 tg_max = task_group(p)->uclamp[UCLAMP_MAX].value;
1442 value = uc_req.value;
1443 value = clamp(value, tg_min, tg_max);
1444 uclamp_se_set(&uc_req, value, false);
3eac870a
PB
1445#endif
1446
1447 return uc_req;
1448}
1449
e8f14172
PB
1450/*
1451 * The effective clamp bucket index of a task depends on, by increasing
1452 * priority:
1453 * - the task specific clamp value, when explicitly requested from userspace
3eac870a
PB
1454 * - the task group effective clamp value, for tasks not either in the root
1455 * group or in an autogroup
e8f14172
PB
1456 * - the system default clamp value, defined by the sysadmin
1457 */
1458static inline struct uclamp_se
0413d7f3 1459uclamp_eff_get(struct task_struct *p, enum uclamp_id clamp_id)
e8f14172 1460{
3eac870a 1461 struct uclamp_se uc_req = uclamp_tg_restrict(p, clamp_id);
e8f14172
PB
1462 struct uclamp_se uc_max = uclamp_default[clamp_id];
1463
1464 /* System default restrictions always apply */
1465 if (unlikely(uc_req.value > uc_max.value))
1466 return uc_max;
1467
1468 return uc_req;
1469}
1470
686516b5 1471unsigned long uclamp_eff_value(struct task_struct *p, enum uclamp_id clamp_id)
9d20ad7d
PB
1472{
1473 struct uclamp_se uc_eff;
1474
1475 /* Task currently refcounted: use back-annotated (effective) value */
1476 if (p->uclamp[clamp_id].active)
686516b5 1477 return (unsigned long)p->uclamp[clamp_id].value;
9d20ad7d
PB
1478
1479 uc_eff = uclamp_eff_get(p, clamp_id);
1480
686516b5 1481 return (unsigned long)uc_eff.value;
9d20ad7d
PB
1482}
1483
69842cba
PB
1484/*
1485 * When a task is enqueued on a rq, the clamp bucket currently defined by the
1486 * task's uclamp::bucket_id is refcounted on that rq. This also immediately
1487 * updates the rq's clamp value if required.
60daf9c1
PB
1488 *
1489 * Tasks can have a task-specific value requested from user-space, track
1490 * within each bucket the maximum value for tasks refcounted in it.
1491 * This "local max aggregation" allows to track the exact "requested" value
1492 * for each bucket when all its RUNNABLE tasks require the same clamp.
69842cba
PB
1493 */
1494static inline void uclamp_rq_inc_id(struct rq *rq, struct task_struct *p,
0413d7f3 1495 enum uclamp_id clamp_id)
69842cba
PB
1496{
1497 struct uclamp_rq *uc_rq = &rq->uclamp[clamp_id];
1498 struct uclamp_se *uc_se = &p->uclamp[clamp_id];
1499 struct uclamp_bucket *bucket;
1500
5cb9eaa3 1501 lockdep_assert_rq_held(rq);
69842cba 1502
e8f14172
PB
1503 /* Update task effective clamp */
1504 p->uclamp[clamp_id] = uclamp_eff_get(p, clamp_id);
1505
69842cba
PB
1506 bucket = &uc_rq->bucket[uc_se->bucket_id];
1507 bucket->tasks++;
e8f14172 1508 uc_se->active = true;
69842cba 1509
e496187d
PB
1510 uclamp_idle_reset(rq, clamp_id, uc_se->value);
1511
60daf9c1
PB
1512 /*
1513 * Local max aggregation: rq buckets always track the max
1514 * "requested" clamp value of its RUNNABLE tasks.
1515 */
1516 if (bucket->tasks == 1 || uc_se->value > bucket->value)
1517 bucket->value = uc_se->value;
1518
69842cba 1519 if (uc_se->value > READ_ONCE(uc_rq->value))
60daf9c1 1520 WRITE_ONCE(uc_rq->value, uc_se->value);
69842cba
PB
1521}
1522
1523/*
1524 * When a task is dequeued from a rq, the clamp bucket refcounted by the task
1525 * is released. If this is the last task reference counting the rq's max
1526 * active clamp value, then the rq's clamp value is updated.
1527 *
1528 * Both refcounted tasks and rq's cached clamp values are expected to be
1529 * always valid. If it's detected they are not, as defensive programming,
1530 * enforce the expected state and warn.
1531 */
1532static inline void uclamp_rq_dec_id(struct rq *rq, struct task_struct *p,
0413d7f3 1533 enum uclamp_id clamp_id)
69842cba
PB
1534{
1535 struct uclamp_rq *uc_rq = &rq->uclamp[clamp_id];
1536 struct uclamp_se *uc_se = &p->uclamp[clamp_id];
1537 struct uclamp_bucket *bucket;
e496187d 1538 unsigned int bkt_clamp;
69842cba
PB
1539 unsigned int rq_clamp;
1540
5cb9eaa3 1541 lockdep_assert_rq_held(rq);
69842cba 1542
46609ce2
QY
1543 /*
1544 * If sched_uclamp_used was enabled after task @p was enqueued,
1545 * we could end up with unbalanced call to uclamp_rq_dec_id().
1546 *
1547 * In this case the uc_se->active flag should be false since no uclamp
1548 * accounting was performed at enqueue time and we can just return
1549 * here.
1550 *
b19a888c 1551 * Need to be careful of the following enqueue/dequeue ordering
46609ce2
QY
1552 * problem too
1553 *
1554 * enqueue(taskA)
1555 * // sched_uclamp_used gets enabled
1556 * enqueue(taskB)
1557 * dequeue(taskA)
b19a888c 1558 * // Must not decrement bucket->tasks here
46609ce2
QY
1559 * dequeue(taskB)
1560 *
1561 * where we could end up with stale data in uc_se and
1562 * bucket[uc_se->bucket_id].
1563 *
1564 * The following check here eliminates the possibility of such race.
1565 */
1566 if (unlikely(!uc_se->active))
1567 return;
1568
69842cba 1569 bucket = &uc_rq->bucket[uc_se->bucket_id];
46609ce2 1570
69842cba
PB
1571 SCHED_WARN_ON(!bucket->tasks);
1572 if (likely(bucket->tasks))
1573 bucket->tasks--;
46609ce2 1574
e8f14172 1575 uc_se->active = false;
69842cba 1576
60daf9c1
PB
1577 /*
1578 * Keep "local max aggregation" simple and accept to (possibly)
1579 * overboost some RUNNABLE tasks in the same bucket.
1580 * The rq clamp bucket value is reset to its base value whenever
1581 * there are no more RUNNABLE tasks refcounting it.
1582 */
69842cba
PB
1583 if (likely(bucket->tasks))
1584 return;
1585
1586 rq_clamp = READ_ONCE(uc_rq->value);
1587 /*
1588 * Defensive programming: this should never happen. If it happens,
1589 * e.g. due to future modification, warn and fixup the expected value.
1590 */
1591 SCHED_WARN_ON(bucket->value > rq_clamp);
e496187d
PB
1592 if (bucket->value >= rq_clamp) {
1593 bkt_clamp = uclamp_rq_max_value(rq, clamp_id, uc_se->value);
1594 WRITE_ONCE(uc_rq->value, bkt_clamp);
1595 }
69842cba
PB
1596}
1597
1598static inline void uclamp_rq_inc(struct rq *rq, struct task_struct *p)
1599{
0413d7f3 1600 enum uclamp_id clamp_id;
69842cba 1601
46609ce2
QY
1602 /*
1603 * Avoid any overhead until uclamp is actually used by the userspace.
1604 *
1605 * The condition is constructed such that a NOP is generated when
1606 * sched_uclamp_used is disabled.
1607 */
1608 if (!static_branch_unlikely(&sched_uclamp_used))
1609 return;
1610
69842cba
PB
1611 if (unlikely(!p->sched_class->uclamp_enabled))
1612 return;
1613
1614 for_each_clamp_id(clamp_id)
1615 uclamp_rq_inc_id(rq, p, clamp_id);
e496187d
PB
1616
1617 /* Reset clamp idle holding when there is one RUNNABLE task */
1618 if (rq->uclamp_flags & UCLAMP_FLAG_IDLE)
1619 rq->uclamp_flags &= ~UCLAMP_FLAG_IDLE;
69842cba
PB
1620}
1621
1622static inline void uclamp_rq_dec(struct rq *rq, struct task_struct *p)
1623{
0413d7f3 1624 enum uclamp_id clamp_id;
69842cba 1625
46609ce2
QY
1626 /*
1627 * Avoid any overhead until uclamp is actually used by the userspace.
1628 *
1629 * The condition is constructed such that a NOP is generated when
1630 * sched_uclamp_used is disabled.
1631 */
1632 if (!static_branch_unlikely(&sched_uclamp_used))
1633 return;
1634
69842cba
PB
1635 if (unlikely(!p->sched_class->uclamp_enabled))
1636 return;
1637
1638 for_each_clamp_id(clamp_id)
1639 uclamp_rq_dec_id(rq, p, clamp_id);
1640}
1641
ca4984a7
QP
1642static inline void uclamp_rq_reinc_id(struct rq *rq, struct task_struct *p,
1643 enum uclamp_id clamp_id)
1644{
1645 if (!p->uclamp[clamp_id].active)
1646 return;
1647
1648 uclamp_rq_dec_id(rq, p, clamp_id);
1649 uclamp_rq_inc_id(rq, p, clamp_id);
1650
1651 /*
1652 * Make sure to clear the idle flag if we've transiently reached 0
1653 * active tasks on rq.
1654 */
1655 if (clamp_id == UCLAMP_MAX && (rq->uclamp_flags & UCLAMP_FLAG_IDLE))
1656 rq->uclamp_flags &= ~UCLAMP_FLAG_IDLE;
1657}
1658
babbe170 1659static inline void
0213b708 1660uclamp_update_active(struct task_struct *p)
babbe170 1661{
0213b708 1662 enum uclamp_id clamp_id;
babbe170
PB
1663 struct rq_flags rf;
1664 struct rq *rq;
1665
1666 /*
1667 * Lock the task and the rq where the task is (or was) queued.
1668 *
1669 * We might lock the (previous) rq of a !RUNNABLE task, but that's the
1670 * price to pay to safely serialize util_{min,max} updates with
1671 * enqueues, dequeues and migration operations.
1672 * This is the same locking schema used by __set_cpus_allowed_ptr().
1673 */
1674 rq = task_rq_lock(p, &rf);
1675
1676 /*
1677 * Setting the clamp bucket is serialized by task_rq_lock().
1678 * If the task is not yet RUNNABLE and its task_struct is not
1679 * affecting a valid clamp bucket, the next time it's enqueued,
1680 * it will already see the updated clamp bucket value.
1681 */
ca4984a7
QP
1682 for_each_clamp_id(clamp_id)
1683 uclamp_rq_reinc_id(rq, p, clamp_id);
babbe170
PB
1684
1685 task_rq_unlock(rq, p, &rf);
1686}
1687
e3b8b6a0 1688#ifdef CONFIG_UCLAMP_TASK_GROUP
babbe170 1689static inline void
0213b708 1690uclamp_update_active_tasks(struct cgroup_subsys_state *css)
babbe170
PB
1691{
1692 struct css_task_iter it;
1693 struct task_struct *p;
babbe170
PB
1694
1695 css_task_iter_start(css, 0, &it);
0213b708
QY
1696 while ((p = css_task_iter_next(&it)))
1697 uclamp_update_active(p);
babbe170
PB
1698 css_task_iter_end(&it);
1699}
1700
7274a5c1
PB
1701static void cpu_util_update_eff(struct cgroup_subsys_state *css);
1702static void uclamp_update_root_tg(void)
1703{
1704 struct task_group *tg = &root_task_group;
1705
1706 uclamp_se_set(&tg->uclamp_req[UCLAMP_MIN],
1707 sysctl_sched_uclamp_util_min, false);
1708 uclamp_se_set(&tg->uclamp_req[UCLAMP_MAX],
1709 sysctl_sched_uclamp_util_max, false);
1710
1711 rcu_read_lock();
1712 cpu_util_update_eff(&root_task_group.css);
1713 rcu_read_unlock();
1714}
1715#else
1716static void uclamp_update_root_tg(void) { }
1717#endif
1718
e8f14172 1719int sysctl_sched_uclamp_handler(struct ctl_table *table, int write,
32927393 1720 void *buffer, size_t *lenp, loff_t *ppos)
e8f14172 1721{
7274a5c1 1722 bool update_root_tg = false;
13685c4a 1723 int old_min, old_max, old_min_rt;
e8f14172
PB
1724 int result;
1725
2480c093 1726 mutex_lock(&uclamp_mutex);
e8f14172
PB
1727 old_min = sysctl_sched_uclamp_util_min;
1728 old_max = sysctl_sched_uclamp_util_max;
13685c4a 1729 old_min_rt = sysctl_sched_uclamp_util_min_rt_default;
e8f14172
PB
1730
1731 result = proc_dointvec(table, write, buffer, lenp, ppos);
1732 if (result)
1733 goto undo;
1734 if (!write)
1735 goto done;
1736
1737 if (sysctl_sched_uclamp_util_min > sysctl_sched_uclamp_util_max ||
13685c4a
QY
1738 sysctl_sched_uclamp_util_max > SCHED_CAPACITY_SCALE ||
1739 sysctl_sched_uclamp_util_min_rt_default > SCHED_CAPACITY_SCALE) {
1740
e8f14172
PB
1741 result = -EINVAL;
1742 goto undo;
1743 }
1744
1745 if (old_min != sysctl_sched_uclamp_util_min) {
1746 uclamp_se_set(&uclamp_default[UCLAMP_MIN],
a509a7cd 1747 sysctl_sched_uclamp_util_min, false);
7274a5c1 1748 update_root_tg = true;
e8f14172
PB
1749 }
1750 if (old_max != sysctl_sched_uclamp_util_max) {
1751 uclamp_se_set(&uclamp_default[UCLAMP_MAX],
a509a7cd 1752 sysctl_sched_uclamp_util_max, false);
7274a5c1 1753 update_root_tg = true;
e8f14172
PB
1754 }
1755
46609ce2
QY
1756 if (update_root_tg) {
1757 static_branch_enable(&sched_uclamp_used);
7274a5c1 1758 uclamp_update_root_tg();
46609ce2 1759 }
7274a5c1 1760
13685c4a
QY
1761 if (old_min_rt != sysctl_sched_uclamp_util_min_rt_default) {
1762 static_branch_enable(&sched_uclamp_used);
1763 uclamp_sync_util_min_rt_default();
1764 }
7274a5c1 1765
e8f14172 1766 /*
7274a5c1
PB
1767 * We update all RUNNABLE tasks only when task groups are in use.
1768 * Otherwise, keep it simple and do just a lazy update at each next
1769 * task enqueue time.
e8f14172 1770 */
7274a5c1 1771
e8f14172
PB
1772 goto done;
1773
1774undo:
1775 sysctl_sched_uclamp_util_min = old_min;
1776 sysctl_sched_uclamp_util_max = old_max;
13685c4a 1777 sysctl_sched_uclamp_util_min_rt_default = old_min_rt;
e8f14172 1778done:
2480c093 1779 mutex_unlock(&uclamp_mutex);
e8f14172
PB
1780
1781 return result;
1782}
1783
a509a7cd
PB
1784static int uclamp_validate(struct task_struct *p,
1785 const struct sched_attr *attr)
1786{
480a6ca2
DE
1787 int util_min = p->uclamp_req[UCLAMP_MIN].value;
1788 int util_max = p->uclamp_req[UCLAMP_MAX].value;
a509a7cd 1789
480a6ca2
DE
1790 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MIN) {
1791 util_min = attr->sched_util_min;
a509a7cd 1792
480a6ca2
DE
1793 if (util_min + 1 > SCHED_CAPACITY_SCALE + 1)
1794 return -EINVAL;
1795 }
1796
1797 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MAX) {
1798 util_max = attr->sched_util_max;
1799
1800 if (util_max + 1 > SCHED_CAPACITY_SCALE + 1)
1801 return -EINVAL;
1802 }
1803
1804 if (util_min != -1 && util_max != -1 && util_min > util_max)
a509a7cd
PB
1805 return -EINVAL;
1806
e65855a5
QY
1807 /*
1808 * We have valid uclamp attributes; make sure uclamp is enabled.
1809 *
1810 * We need to do that here, because enabling static branches is a
1811 * blocking operation which obviously cannot be done while holding
1812 * scheduler locks.
1813 */
1814 static_branch_enable(&sched_uclamp_used);
1815
a509a7cd
PB
1816 return 0;
1817}
1818
480a6ca2
DE
1819static bool uclamp_reset(const struct sched_attr *attr,
1820 enum uclamp_id clamp_id,
1821 struct uclamp_se *uc_se)
1822{
1823 /* Reset on sched class change for a non user-defined clamp value. */
1824 if (likely(!(attr->sched_flags & SCHED_FLAG_UTIL_CLAMP)) &&
1825 !uc_se->user_defined)
1826 return true;
1827
1828 /* Reset on sched_util_{min,max} == -1. */
1829 if (clamp_id == UCLAMP_MIN &&
1830 attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MIN &&
1831 attr->sched_util_min == -1) {
1832 return true;
1833 }
1834
1835 if (clamp_id == UCLAMP_MAX &&
1836 attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MAX &&
1837 attr->sched_util_max == -1) {
1838 return true;
1839 }
1840
1841 return false;
1842}
1843
a509a7cd
PB
1844static void __setscheduler_uclamp(struct task_struct *p,
1845 const struct sched_attr *attr)
1846{
0413d7f3 1847 enum uclamp_id clamp_id;
1a00d999 1848
1a00d999
PB
1849 for_each_clamp_id(clamp_id) {
1850 struct uclamp_se *uc_se = &p->uclamp_req[clamp_id];
480a6ca2 1851 unsigned int value;
1a00d999 1852
480a6ca2 1853 if (!uclamp_reset(attr, clamp_id, uc_se))
1a00d999
PB
1854 continue;
1855
13685c4a
QY
1856 /*
1857 * RT by default have a 100% boost value that could be modified
1858 * at runtime.
1859 */
1a00d999 1860 if (unlikely(rt_task(p) && clamp_id == UCLAMP_MIN))
480a6ca2 1861 value = sysctl_sched_uclamp_util_min_rt_default;
13685c4a 1862 else
480a6ca2
DE
1863 value = uclamp_none(clamp_id);
1864
1865 uclamp_se_set(uc_se, value, false);
1a00d999 1866
1a00d999
PB
1867 }
1868
a509a7cd
PB
1869 if (likely(!(attr->sched_flags & SCHED_FLAG_UTIL_CLAMP)))
1870 return;
1871
480a6ca2
DE
1872 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MIN &&
1873 attr->sched_util_min != -1) {
a509a7cd
PB
1874 uclamp_se_set(&p->uclamp_req[UCLAMP_MIN],
1875 attr->sched_util_min, true);
1876 }
1877
480a6ca2
DE
1878 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MAX &&
1879 attr->sched_util_max != -1) {
a509a7cd
PB
1880 uclamp_se_set(&p->uclamp_req[UCLAMP_MAX],
1881 attr->sched_util_max, true);
1882 }
1883}
1884
e8f14172
PB
1885static void uclamp_fork(struct task_struct *p)
1886{
0413d7f3 1887 enum uclamp_id clamp_id;
e8f14172 1888
13685c4a
QY
1889 /*
1890 * We don't need to hold task_rq_lock() when updating p->uclamp_* here
1891 * as the task is still at its early fork stages.
1892 */
e8f14172
PB
1893 for_each_clamp_id(clamp_id)
1894 p->uclamp[clamp_id].active = false;
a87498ac
PB
1895
1896 if (likely(!p->sched_reset_on_fork))
1897 return;
1898
1899 for_each_clamp_id(clamp_id) {
eaf5a92e
QP
1900 uclamp_se_set(&p->uclamp_req[clamp_id],
1901 uclamp_none(clamp_id), false);
a87498ac 1902 }
e8f14172
PB
1903}
1904
13685c4a
QY
1905static void uclamp_post_fork(struct task_struct *p)
1906{
1907 uclamp_update_util_min_rt_default(p);
1908}
1909
d81ae8aa
QY
1910static void __init init_uclamp_rq(struct rq *rq)
1911{
1912 enum uclamp_id clamp_id;
1913 struct uclamp_rq *uc_rq = rq->uclamp;
1914
1915 for_each_clamp_id(clamp_id) {
1916 uc_rq[clamp_id] = (struct uclamp_rq) {
1917 .value = uclamp_none(clamp_id)
1918 };
1919 }
1920
1921 rq->uclamp_flags = 0;
1922}
1923
69842cba
PB
1924static void __init init_uclamp(void)
1925{
e8f14172 1926 struct uclamp_se uc_max = {};
0413d7f3 1927 enum uclamp_id clamp_id;
69842cba
PB
1928 int cpu;
1929
d81ae8aa
QY
1930 for_each_possible_cpu(cpu)
1931 init_uclamp_rq(cpu_rq(cpu));
69842cba 1932
69842cba 1933 for_each_clamp_id(clamp_id) {
e8f14172 1934 uclamp_se_set(&init_task.uclamp_req[clamp_id],
a509a7cd 1935 uclamp_none(clamp_id), false);
69842cba 1936 }
e8f14172
PB
1937
1938 /* System defaults allow max clamp values for both indexes */
a509a7cd 1939 uclamp_se_set(&uc_max, uclamp_none(UCLAMP_MAX), false);
2480c093 1940 for_each_clamp_id(clamp_id) {
e8f14172 1941 uclamp_default[clamp_id] = uc_max;
2480c093
PB
1942#ifdef CONFIG_UCLAMP_TASK_GROUP
1943 root_task_group.uclamp_req[clamp_id] = uc_max;
0b60ba2d 1944 root_task_group.uclamp[clamp_id] = uc_max;
2480c093
PB
1945#endif
1946 }
69842cba
PB
1947}
1948
1949#else /* CONFIG_UCLAMP_TASK */
1950static inline void uclamp_rq_inc(struct rq *rq, struct task_struct *p) { }
1951static inline void uclamp_rq_dec(struct rq *rq, struct task_struct *p) { }
a509a7cd
PB
1952static inline int uclamp_validate(struct task_struct *p,
1953 const struct sched_attr *attr)
1954{
1955 return -EOPNOTSUPP;
1956}
1957static void __setscheduler_uclamp(struct task_struct *p,
1958 const struct sched_attr *attr) { }
e8f14172 1959static inline void uclamp_fork(struct task_struct *p) { }
13685c4a 1960static inline void uclamp_post_fork(struct task_struct *p) { }
69842cba
PB
1961static inline void init_uclamp(void) { }
1962#endif /* CONFIG_UCLAMP_TASK */
1963
a1dfb631
MT
1964bool sched_task_on_rq(struct task_struct *p)
1965{
1966 return task_on_rq_queued(p);
1967}
1968
42a20f86
KC
1969unsigned long get_wchan(struct task_struct *p)
1970{
1971 unsigned long ip = 0;
1972 unsigned int state;
1973
1974 if (!p || p == current)
1975 return 0;
1976
1977 /* Only get wchan if task is blocked and we can keep it that way. */
1978 raw_spin_lock_irq(&p->pi_lock);
1979 state = READ_ONCE(p->__state);
1980 smp_rmb(); /* see try_to_wake_up() */
1981 if (state != TASK_RUNNING && state != TASK_WAKING && !p->on_rq)
1982 ip = __get_wchan(p);
1983 raw_spin_unlock_irq(&p->pi_lock);
1984
1985 return ip;
1986}
1987
1de64443 1988static inline void enqueue_task(struct rq *rq, struct task_struct *p, int flags)
2087a1ad 1989{
0a67d1ee
PZ
1990 if (!(flags & ENQUEUE_NOCLOCK))
1991 update_rq_clock(rq);
1992
eb414681 1993 if (!(flags & ENQUEUE_RESTORE)) {
4e29fb70 1994 sched_info_enqueue(rq, p);
eb414681
JW
1995 psi_enqueue(p, flags & ENQUEUE_WAKEUP);
1996 }
0a67d1ee 1997
69842cba 1998 uclamp_rq_inc(rq, p);
371fd7e7 1999 p->sched_class->enqueue_task(rq, p, flags);
8a311c74
PZ
2000
2001 if (sched_core_enabled(rq))
2002 sched_core_enqueue(rq, p);
71f8bd46
IM
2003}
2004
1de64443 2005static inline void dequeue_task(struct rq *rq, struct task_struct *p, int flags)
71f8bd46 2006{
8a311c74
PZ
2007 if (sched_core_enabled(rq))
2008 sched_core_dequeue(rq, p);
2009
0a67d1ee
PZ
2010 if (!(flags & DEQUEUE_NOCLOCK))
2011 update_rq_clock(rq);
2012
eb414681 2013 if (!(flags & DEQUEUE_SAVE)) {
4e29fb70 2014 sched_info_dequeue(rq, p);
eb414681
JW
2015 psi_dequeue(p, flags & DEQUEUE_SLEEP);
2016 }
0a67d1ee 2017
69842cba 2018 uclamp_rq_dec(rq, p);
371fd7e7 2019 p->sched_class->dequeue_task(rq, p, flags);
71f8bd46
IM
2020}
2021
029632fb 2022void activate_task(struct rq *rq, struct task_struct *p, int flags)
1e3c88bd 2023{
371fd7e7 2024 enqueue_task(rq, p, flags);
7dd77884
PZ
2025
2026 p->on_rq = TASK_ON_RQ_QUEUED;
1e3c88bd
PZ
2027}
2028
029632fb 2029void deactivate_task(struct rq *rq, struct task_struct *p, int flags)
1e3c88bd 2030{
7dd77884
PZ
2031 p->on_rq = (flags & DEQUEUE_SLEEP) ? 0 : TASK_ON_RQ_MIGRATING;
2032
371fd7e7 2033 dequeue_task(rq, p, flags);
1e3c88bd
PZ
2034}
2035
f558c2b8 2036static inline int __normal_prio(int policy, int rt_prio, int nice)
14531189 2037{
f558c2b8
PZ
2038 int prio;
2039
2040 if (dl_policy(policy))
2041 prio = MAX_DL_PRIO - 1;
2042 else if (rt_policy(policy))
2043 prio = MAX_RT_PRIO - 1 - rt_prio;
2044 else
2045 prio = NICE_TO_PRIO(nice);
2046
2047 return prio;
14531189
IM
2048}
2049
b29739f9
IM
2050/*
2051 * Calculate the expected normal priority: i.e. priority
2052 * without taking RT-inheritance into account. Might be
2053 * boosted by interactivity modifiers. Changes upon fork,
2054 * setprio syscalls, and whenever the interactivity
2055 * estimator recalculates.
2056 */
36c8b586 2057static inline int normal_prio(struct task_struct *p)
b29739f9 2058{
f558c2b8 2059 return __normal_prio(p->policy, p->rt_priority, PRIO_TO_NICE(p->static_prio));
b29739f9
IM
2060}
2061
2062/*
2063 * Calculate the current priority, i.e. the priority
2064 * taken into account by the scheduler. This value might
2065 * be boosted by RT tasks, or might be boosted by
2066 * interactivity modifiers. Will be RT if the task got
2067 * RT-boosted. If not then it returns p->normal_prio.
2068 */
36c8b586 2069static int effective_prio(struct task_struct *p)
b29739f9
IM
2070{
2071 p->normal_prio = normal_prio(p);
2072 /*
2073 * If we are RT tasks or we were boosted to RT priority,
2074 * keep the priority unchanged. Otherwise, update priority
2075 * to the normal priority:
2076 */
2077 if (!rt_prio(p->prio))
2078 return p->normal_prio;
2079 return p->prio;
2080}
2081
1da177e4
LT
2082/**
2083 * task_curr - is this task currently executing on a CPU?
2084 * @p: the task in question.
e69f6186
YB
2085 *
2086 * Return: 1 if the task is currently executing. 0 otherwise.
1da177e4 2087 */
36c8b586 2088inline int task_curr(const struct task_struct *p)
1da177e4
LT
2089{
2090 return cpu_curr(task_cpu(p)) == p;
2091}
2092
67dfa1b7 2093/*
4c9a4bc8
PZ
2094 * switched_from, switched_to and prio_changed must _NOT_ drop rq->lock,
2095 * use the balance_callback list if you want balancing.
2096 *
2097 * this means any call to check_class_changed() must be followed by a call to
2098 * balance_callback().
67dfa1b7 2099 */
cb469845
SR
2100static inline void check_class_changed(struct rq *rq, struct task_struct *p,
2101 const struct sched_class *prev_class,
da7a735e 2102 int oldprio)
cb469845
SR
2103{
2104 if (prev_class != p->sched_class) {
2105 if (prev_class->switched_from)
da7a735e 2106 prev_class->switched_from(rq, p);
4c9a4bc8 2107
da7a735e 2108 p->sched_class->switched_to(rq, p);
2d3d891d 2109 } else if (oldprio != p->prio || dl_task(p))
da7a735e 2110 p->sched_class->prio_changed(rq, p, oldprio);
cb469845
SR
2111}
2112
029632fb 2113void check_preempt_curr(struct rq *rq, struct task_struct *p, int flags)
1e5a7405 2114{
aa93cd53 2115 if (p->sched_class == rq->curr->sched_class)
1e5a7405 2116 rq->curr->sched_class->check_preempt_curr(rq, p, flags);
aa93cd53
KT
2117 else if (p->sched_class > rq->curr->sched_class)
2118 resched_curr(rq);
1e5a7405
PZ
2119
2120 /*
2121 * A queue event has occurred, and we're going to schedule. In
2122 * this case, we can save a useless back to back clock update.
2123 */
da0c1e65 2124 if (task_on_rq_queued(rq->curr) && test_tsk_need_resched(rq->curr))
adcc8da8 2125 rq_clock_skip_update(rq);
1e5a7405
PZ
2126}
2127
1da177e4 2128#ifdef CONFIG_SMP
175f0e25 2129
af449901
PZ
2130static void
2131__do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask, u32 flags);
2132
2133static int __set_cpus_allowed_ptr(struct task_struct *p,
2134 const struct cpumask *new_mask,
2135 u32 flags);
2136
2137static void migrate_disable_switch(struct rq *rq, struct task_struct *p)
2138{
2139 if (likely(!p->migration_disabled))
2140 return;
2141
2142 if (p->cpus_ptr != &p->cpus_mask)
2143 return;
2144
2145 /*
2146 * Violates locking rules! see comment in __do_set_cpus_allowed().
2147 */
2148 __do_set_cpus_allowed(p, cpumask_of(rq->cpu), SCA_MIGRATE_DISABLE);
2149}
2150
2151void migrate_disable(void)
2152{
3015ef4b
TG
2153 struct task_struct *p = current;
2154
2155 if (p->migration_disabled) {
2156 p->migration_disabled++;
af449901 2157 return;
3015ef4b 2158 }
af449901 2159
3015ef4b
TG
2160 preempt_disable();
2161 this_rq()->nr_pinned++;
2162 p->migration_disabled = 1;
2163 preempt_enable();
af449901
PZ
2164}
2165EXPORT_SYMBOL_GPL(migrate_disable);
2166
2167void migrate_enable(void)
2168{
2169 struct task_struct *p = current;
2170
6d337eab
PZ
2171 if (p->migration_disabled > 1) {
2172 p->migration_disabled--;
af449901 2173 return;
6d337eab 2174 }
af449901 2175
6d337eab
PZ
2176 /*
2177 * Ensure stop_task runs either before or after this, and that
2178 * __set_cpus_allowed_ptr(SCA_MIGRATE_ENABLE) doesn't schedule().
2179 */
2180 preempt_disable();
2181 if (p->cpus_ptr != &p->cpus_mask)
2182 __set_cpus_allowed_ptr(p, &p->cpus_mask, SCA_MIGRATE_ENABLE);
2183 /*
2184 * Mustn't clear migration_disabled() until cpus_ptr points back at the
2185 * regular cpus_mask, otherwise things that race (eg.
2186 * select_fallback_rq) get confused.
2187 */
af449901 2188 barrier();
6d337eab 2189 p->migration_disabled = 0;
3015ef4b 2190 this_rq()->nr_pinned--;
6d337eab 2191 preempt_enable();
af449901
PZ
2192}
2193EXPORT_SYMBOL_GPL(migrate_enable);
2194
3015ef4b
TG
2195static inline bool rq_has_pinned_tasks(struct rq *rq)
2196{
2197 return rq->nr_pinned;
2198}
2199
175f0e25 2200/*
bee98539 2201 * Per-CPU kthreads are allowed to run on !active && online CPUs, see
175f0e25
PZ
2202 * __set_cpus_allowed_ptr() and select_fallback_rq().
2203 */
2204static inline bool is_cpu_allowed(struct task_struct *p, int cpu)
2205{
5ba2ffba 2206 /* When not in the task's cpumask, no point in looking further. */
3bd37062 2207 if (!cpumask_test_cpu(cpu, p->cpus_ptr))
175f0e25
PZ
2208 return false;
2209
5ba2ffba
PZ
2210 /* migrate_disabled() must be allowed to finish. */
2211 if (is_migration_disabled(p))
175f0e25
PZ
2212 return cpu_online(cpu);
2213
5ba2ffba
PZ
2214 /* Non kernel threads are not allowed during either online or offline. */
2215 if (!(p->flags & PF_KTHREAD))
9ae606bc 2216 return cpu_active(cpu) && task_cpu_possible(cpu, p);
5ba2ffba
PZ
2217
2218 /* KTHREAD_IS_PER_CPU is always allowed. */
2219 if (kthread_is_per_cpu(p))
2220 return cpu_online(cpu);
2221
2222 /* Regular kernel threads don't get to stay during offline. */
b5c44773 2223 if (cpu_dying(cpu))
5ba2ffba
PZ
2224 return false;
2225
2226 /* But are allowed during online. */
2227 return cpu_online(cpu);
175f0e25
PZ
2228}
2229
5cc389bc
PZ
2230/*
2231 * This is how migration works:
2232 *
2233 * 1) we invoke migration_cpu_stop() on the target CPU using
2234 * stop_one_cpu().
2235 * 2) stopper starts to run (implicitly forcing the migrated thread
2236 * off the CPU)
2237 * 3) it checks whether the migrated task is still in the wrong runqueue.
2238 * 4) if it's in the wrong runqueue then the migration thread removes
2239 * it and puts it into the right queue.
2240 * 5) stopper completes and stop_one_cpu() returns and the migration
2241 * is done.
2242 */
2243
2244/*
2245 * move_queued_task - move a queued task to new rq.
2246 *
2247 * Returns (locked) new rq. Old rq's lock is released.
2248 */
8a8c69c3
PZ
2249static struct rq *move_queued_task(struct rq *rq, struct rq_flags *rf,
2250 struct task_struct *p, int new_cpu)
5cc389bc 2251{
5cb9eaa3 2252 lockdep_assert_rq_held(rq);
5cc389bc 2253
58877d34 2254 deactivate_task(rq, p, DEQUEUE_NOCLOCK);
5cc389bc 2255 set_task_cpu(p, new_cpu);
8a8c69c3 2256 rq_unlock(rq, rf);
5cc389bc
PZ
2257
2258 rq = cpu_rq(new_cpu);
2259
8a8c69c3 2260 rq_lock(rq, rf);
5cc389bc 2261 BUG_ON(task_cpu(p) != new_cpu);
58877d34 2262 activate_task(rq, p, 0);
5cc389bc
PZ
2263 check_preempt_curr(rq, p, 0);
2264
2265 return rq;
2266}
2267
2268struct migration_arg {
6d337eab
PZ
2269 struct task_struct *task;
2270 int dest_cpu;
2271 struct set_affinity_pending *pending;
2272};
2273
50caf9c1
PZ
2274/*
2275 * @refs: number of wait_for_completion()
2276 * @stop_pending: is @stop_work in use
2277 */
6d337eab
PZ
2278struct set_affinity_pending {
2279 refcount_t refs;
9e81889c 2280 unsigned int stop_pending;
6d337eab
PZ
2281 struct completion done;
2282 struct cpu_stop_work stop_work;
2283 struct migration_arg arg;
5cc389bc
PZ
2284};
2285
2286/*
d1ccc66d 2287 * Move (not current) task off this CPU, onto the destination CPU. We're doing
5cc389bc
PZ
2288 * this because either it can't run here any more (set_cpus_allowed()
2289 * away from this CPU, or CPU going down), or because we're
2290 * attempting to rebalance this task on exec (sched_exec).
2291 *
2292 * So we race with normal scheduler movements, but that's OK, as long
2293 * as the task is no longer on this CPU.
5cc389bc 2294 */
8a8c69c3
PZ
2295static struct rq *__migrate_task(struct rq *rq, struct rq_flags *rf,
2296 struct task_struct *p, int dest_cpu)
5cc389bc 2297{
5cc389bc 2298 /* Affinity changed (again). */
175f0e25 2299 if (!is_cpu_allowed(p, dest_cpu))
5e16bbc2 2300 return rq;
5cc389bc 2301
15ff991e 2302 update_rq_clock(rq);
8a8c69c3 2303 rq = move_queued_task(rq, rf, p, dest_cpu);
5e16bbc2
PZ
2304
2305 return rq;
5cc389bc
PZ
2306}
2307
2308/*
2309 * migration_cpu_stop - this will be executed by a highprio stopper thread
2310 * and performs thread migration by bumping thread off CPU then
2311 * 'pushing' onto another runqueue.
2312 */
2313static int migration_cpu_stop(void *data)
2314{
2315 struct migration_arg *arg = data;
c20cf065 2316 struct set_affinity_pending *pending = arg->pending;
5e16bbc2
PZ
2317 struct task_struct *p = arg->task;
2318 struct rq *rq = this_rq();
6d337eab 2319 bool complete = false;
8a8c69c3 2320 struct rq_flags rf;
5cc389bc
PZ
2321
2322 /*
d1ccc66d
IM
2323 * The original target CPU might have gone down and we might
2324 * be on another CPU but it doesn't matter.
5cc389bc 2325 */
6d337eab 2326 local_irq_save(rf.flags);
5cc389bc
PZ
2327 /*
2328 * We need to explicitly wake pending tasks before running
3bd37062 2329 * __migrate_task() such that we will not miss enforcing cpus_ptr
5cc389bc
PZ
2330 * during wakeups, see set_cpus_allowed_ptr()'s TASK_WAKING test.
2331 */
a1488664 2332 flush_smp_call_function_from_idle();
5e16bbc2
PZ
2333
2334 raw_spin_lock(&p->pi_lock);
8a8c69c3 2335 rq_lock(rq, &rf);
6d337eab 2336
e140749c
VS
2337 /*
2338 * If we were passed a pending, then ->stop_pending was set, thus
2339 * p->migration_pending must have remained stable.
2340 */
2341 WARN_ON_ONCE(pending && pending != p->migration_pending);
2342
5e16bbc2
PZ
2343 /*
2344 * If task_rq(p) != rq, it cannot be migrated here, because we're
2345 * holding rq->lock, if p->on_rq == 0 it cannot get enqueued because
2346 * we're holding p->pi_lock.
2347 */
bf89a304 2348 if (task_rq(p) == rq) {
6d337eab
PZ
2349 if (is_migration_disabled(p))
2350 goto out;
2351
2352 if (pending) {
e140749c 2353 p->migration_pending = NULL;
6d337eab 2354 complete = true;
6d337eab 2355
3f1bc119
PZ
2356 if (cpumask_test_cpu(task_cpu(p), &p->cpus_mask))
2357 goto out;
3f1bc119 2358 }
6d337eab 2359
bf89a304 2360 if (task_on_rq_queued(p))
475ea6c6 2361 rq = __migrate_task(rq, &rf, p, arg->dest_cpu);
bf89a304 2362 else
475ea6c6 2363 p->wake_cpu = arg->dest_cpu;
6d337eab 2364
3f1bc119
PZ
2365 /*
2366 * XXX __migrate_task() can fail, at which point we might end
2367 * up running on a dodgy CPU, AFAICT this can only happen
2368 * during CPU hotplug, at which point we'll get pushed out
2369 * anyway, so it's probably not a big deal.
2370 */
2371
c20cf065 2372 } else if (pending) {
6d337eab
PZ
2373 /*
2374 * This happens when we get migrated between migrate_enable()'s
2375 * preempt_enable() and scheduling the stopper task. At that
2376 * point we're a regular task again and not current anymore.
2377 *
2378 * A !PREEMPT kernel has a giant hole here, which makes it far
2379 * more likely.
2380 */
2381
d707faa6
VS
2382 /*
2383 * The task moved before the stopper got to run. We're holding
2384 * ->pi_lock, so the allowed mask is stable - if it got
2385 * somewhere allowed, we're done.
2386 */
c20cf065 2387 if (cpumask_test_cpu(task_cpu(p), p->cpus_ptr)) {
e140749c 2388 p->migration_pending = NULL;
d707faa6
VS
2389 complete = true;
2390 goto out;
2391 }
2392
6d337eab
PZ
2393 /*
2394 * When migrate_enable() hits a rq mis-match we can't reliably
2395 * determine is_migration_disabled() and so have to chase after
2396 * it.
2397 */
9e81889c 2398 WARN_ON_ONCE(!pending->stop_pending);
6d337eab
PZ
2399 task_rq_unlock(rq, p, &rf);
2400 stop_one_cpu_nowait(task_cpu(p), migration_cpu_stop,
2401 &pending->arg, &pending->stop_work);
2402 return 0;
bf89a304 2403 }
6d337eab 2404out:
9e81889c
PZ
2405 if (pending)
2406 pending->stop_pending = false;
6d337eab
PZ
2407 task_rq_unlock(rq, p, &rf);
2408
2409 if (complete)
2410 complete_all(&pending->done);
2411
5cc389bc
PZ
2412 return 0;
2413}
2414
a7c81556
PZ
2415int push_cpu_stop(void *arg)
2416{
2417 struct rq *lowest_rq = NULL, *rq = this_rq();
2418 struct task_struct *p = arg;
2419
2420 raw_spin_lock_irq(&p->pi_lock);
5cb9eaa3 2421 raw_spin_rq_lock(rq);
a7c81556
PZ
2422
2423 if (task_rq(p) != rq)
2424 goto out_unlock;
2425
2426 if (is_migration_disabled(p)) {
2427 p->migration_flags |= MDF_PUSH;
2428 goto out_unlock;
2429 }
2430
2431 p->migration_flags &= ~MDF_PUSH;
2432
2433 if (p->sched_class->find_lock_rq)
2434 lowest_rq = p->sched_class->find_lock_rq(p, rq);
5e16bbc2 2435
a7c81556
PZ
2436 if (!lowest_rq)
2437 goto out_unlock;
2438
2439 // XXX validate p is still the highest prio task
2440 if (task_rq(p) == rq) {
2441 deactivate_task(rq, p, 0);
2442 set_task_cpu(p, lowest_rq->cpu);
2443 activate_task(lowest_rq, p, 0);
2444 resched_curr(lowest_rq);
2445 }
2446
2447 double_unlock_balance(rq, lowest_rq);
2448
2449out_unlock:
2450 rq->push_busy = false;
5cb9eaa3 2451 raw_spin_rq_unlock(rq);
a7c81556
PZ
2452 raw_spin_unlock_irq(&p->pi_lock);
2453
2454 put_task_struct(p);
5cc389bc
PZ
2455 return 0;
2456}
2457
c5b28038
PZ
2458/*
2459 * sched_class::set_cpus_allowed must do the below, but is not required to
2460 * actually call this function.
2461 */
9cfc3e18 2462void set_cpus_allowed_common(struct task_struct *p, const struct cpumask *new_mask, u32 flags)
5cc389bc 2463{
af449901
PZ
2464 if (flags & (SCA_MIGRATE_ENABLE | SCA_MIGRATE_DISABLE)) {
2465 p->cpus_ptr = new_mask;
2466 return;
2467 }
2468
3bd37062 2469 cpumask_copy(&p->cpus_mask, new_mask);
5cc389bc
PZ
2470 p->nr_cpus_allowed = cpumask_weight(new_mask);
2471}
2472
9cfc3e18
PZ
2473static void
2474__do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask, u32 flags)
c5b28038 2475{
6c37067e
PZ
2476 struct rq *rq = task_rq(p);
2477 bool queued, running;
2478
af449901
PZ
2479 /*
2480 * This here violates the locking rules for affinity, since we're only
2481 * supposed to change these variables while holding both rq->lock and
2482 * p->pi_lock.
2483 *
2484 * HOWEVER, it magically works, because ttwu() is the only code that
2485 * accesses these variables under p->pi_lock and only does so after
2486 * smp_cond_load_acquire(&p->on_cpu, !VAL), and we're in __schedule()
2487 * before finish_task().
2488 *
2489 * XXX do further audits, this smells like something putrid.
2490 */
2491 if (flags & SCA_MIGRATE_DISABLE)
2492 SCHED_WARN_ON(!p->on_cpu);
2493 else
2494 lockdep_assert_held(&p->pi_lock);
6c37067e
PZ
2495
2496 queued = task_on_rq_queued(p);
2497 running = task_current(rq, p);
2498
2499 if (queued) {
2500 /*
2501 * Because __kthread_bind() calls this on blocked tasks without
2502 * holding rq->lock.
2503 */
5cb9eaa3 2504 lockdep_assert_rq_held(rq);
7a57f32a 2505 dequeue_task(rq, p, DEQUEUE_SAVE | DEQUEUE_NOCLOCK);
6c37067e
PZ
2506 }
2507 if (running)
2508 put_prev_task(rq, p);
2509
9cfc3e18 2510 p->sched_class->set_cpus_allowed(p, new_mask, flags);
6c37067e 2511
6c37067e 2512 if (queued)
7134b3e9 2513 enqueue_task(rq, p, ENQUEUE_RESTORE | ENQUEUE_NOCLOCK);
a399d233 2514 if (running)
03b7fad1 2515 set_next_task(rq, p);
c5b28038
PZ
2516}
2517
9cfc3e18
PZ
2518void do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask)
2519{
2520 __do_set_cpus_allowed(p, new_mask, 0);
2521}
2522
b90ca8ba
WD
2523int dup_user_cpus_ptr(struct task_struct *dst, struct task_struct *src,
2524 int node)
2525{
2526 if (!src->user_cpus_ptr)
2527 return 0;
2528
2529 dst->user_cpus_ptr = kmalloc_node(cpumask_size(), GFP_KERNEL, node);
2530 if (!dst->user_cpus_ptr)
2531 return -ENOMEM;
2532
2533 cpumask_copy(dst->user_cpus_ptr, src->user_cpus_ptr);
2534 return 0;
2535}
2536
07ec77a1
WD
2537static inline struct cpumask *clear_user_cpus_ptr(struct task_struct *p)
2538{
2539 struct cpumask *user_mask = NULL;
2540
2541 swap(p->user_cpus_ptr, user_mask);
2542
2543 return user_mask;
2544}
2545
b90ca8ba
WD
2546void release_user_cpus_ptr(struct task_struct *p)
2547{
07ec77a1 2548 kfree(clear_user_cpus_ptr(p));
b90ca8ba
WD
2549}
2550
6d337eab 2551/*
c777d847
VS
2552 * This function is wildly self concurrent; here be dragons.
2553 *
2554 *
2555 * When given a valid mask, __set_cpus_allowed_ptr() must block until the
2556 * designated task is enqueued on an allowed CPU. If that task is currently
2557 * running, we have to kick it out using the CPU stopper.
2558 *
2559 * Migrate-Disable comes along and tramples all over our nice sandcastle.
2560 * Consider:
2561 *
2562 * Initial conditions: P0->cpus_mask = [0, 1]
2563 *
2564 * P0@CPU0 P1
2565 *
2566 * migrate_disable();
2567 * <preempted>
2568 * set_cpus_allowed_ptr(P0, [1]);
2569 *
2570 * P1 *cannot* return from this set_cpus_allowed_ptr() call until P0 executes
2571 * its outermost migrate_enable() (i.e. it exits its Migrate-Disable region).
2572 * This means we need the following scheme:
2573 *
2574 * P0@CPU0 P1
2575 *
2576 * migrate_disable();
2577 * <preempted>
2578 * set_cpus_allowed_ptr(P0, [1]);
2579 * <blocks>
2580 * <resumes>
2581 * migrate_enable();
2582 * __set_cpus_allowed_ptr();
2583 * <wakes local stopper>
2584 * `--> <woken on migration completion>
2585 *
2586 * Now the fun stuff: there may be several P1-like tasks, i.e. multiple
2587 * concurrent set_cpus_allowed_ptr(P0, [*]) calls. CPU affinity changes of any
2588 * task p are serialized by p->pi_lock, which we can leverage: the one that
2589 * should come into effect at the end of the Migrate-Disable region is the last
2590 * one. This means we only need to track a single cpumask (i.e. p->cpus_mask),
2591 * but we still need to properly signal those waiting tasks at the appropriate
2592 * moment.
2593 *
2594 * This is implemented using struct set_affinity_pending. The first
2595 * __set_cpus_allowed_ptr() caller within a given Migrate-Disable region will
2596 * setup an instance of that struct and install it on the targeted task_struct.
2597 * Any and all further callers will reuse that instance. Those then wait for
2598 * a completion signaled at the tail of the CPU stopper callback (1), triggered
2599 * on the end of the Migrate-Disable region (i.e. outermost migrate_enable()).
2600 *
2601 *
2602 * (1) In the cases covered above. There is one more where the completion is
2603 * signaled within affine_move_task() itself: when a subsequent affinity request
e140749c
VS
2604 * occurs after the stopper bailed out due to the targeted task still being
2605 * Migrate-Disable. Consider:
c777d847
VS
2606 *
2607 * Initial conditions: P0->cpus_mask = [0, 1]
2608 *
e140749c
VS
2609 * CPU0 P1 P2
2610 * <P0>
2611 * migrate_disable();
2612 * <preempted>
c777d847
VS
2613 * set_cpus_allowed_ptr(P0, [1]);
2614 * <blocks>
e140749c
VS
2615 * <migration/0>
2616 * migration_cpu_stop()
2617 * is_migration_disabled()
2618 * <bails>
c777d847
VS
2619 * set_cpus_allowed_ptr(P0, [0, 1]);
2620 * <signal completion>
2621 * <awakes>
2622 *
2623 * Note that the above is safe vs a concurrent migrate_enable(), as any
2624 * pending affinity completion is preceded by an uninstallation of
2625 * p->migration_pending done with p->pi_lock held.
6d337eab
PZ
2626 */
2627static int affine_move_task(struct rq *rq, struct task_struct *p, struct rq_flags *rf,
2628 int dest_cpu, unsigned int flags)
2629{
2630 struct set_affinity_pending my_pending = { }, *pending = NULL;
9e81889c 2631 bool stop_pending, complete = false;
6d337eab
PZ
2632
2633 /* Can the task run on the task's current CPU? If so, we're done */
2634 if (cpumask_test_cpu(task_cpu(p), &p->cpus_mask)) {
a7c81556
PZ
2635 struct task_struct *push_task = NULL;
2636
2637 if ((flags & SCA_MIGRATE_ENABLE) &&
2638 (p->migration_flags & MDF_PUSH) && !rq->push_busy) {
2639 rq->push_busy = true;
2640 push_task = get_task_struct(p);
2641 }
2642
50caf9c1
PZ
2643 /*
2644 * If there are pending waiters, but no pending stop_work,
2645 * then complete now.
2646 */
6d337eab 2647 pending = p->migration_pending;
50caf9c1 2648 if (pending && !pending->stop_pending) {
6d337eab
PZ
2649 p->migration_pending = NULL;
2650 complete = true;
2651 }
50caf9c1 2652
6d337eab
PZ
2653 task_rq_unlock(rq, p, rf);
2654
a7c81556
PZ
2655 if (push_task) {
2656 stop_one_cpu_nowait(rq->cpu, push_cpu_stop,
2657 p, &rq->push_work);
2658 }
2659
6d337eab 2660 if (complete)
50caf9c1 2661 complete_all(&pending->done);
6d337eab
PZ
2662
2663 return 0;
2664 }
2665
2666 if (!(flags & SCA_MIGRATE_ENABLE)) {
2667 /* serialized by p->pi_lock */
2668 if (!p->migration_pending) {
c777d847 2669 /* Install the request */
6d337eab
PZ
2670 refcount_set(&my_pending.refs, 1);
2671 init_completion(&my_pending.done);
8a6edb52
PZ
2672 my_pending.arg = (struct migration_arg) {
2673 .task = p,
475ea6c6 2674 .dest_cpu = dest_cpu,
8a6edb52
PZ
2675 .pending = &my_pending,
2676 };
2677
6d337eab
PZ
2678 p->migration_pending = &my_pending;
2679 } else {
2680 pending = p->migration_pending;
2681 refcount_inc(&pending->refs);
475ea6c6
VS
2682 /*
2683 * Affinity has changed, but we've already installed a
2684 * pending. migration_cpu_stop() *must* see this, else
2685 * we risk a completion of the pending despite having a
2686 * task on a disallowed CPU.
2687 *
2688 * Serialized by p->pi_lock, so this is safe.
2689 */
2690 pending->arg.dest_cpu = dest_cpu;
6d337eab
PZ
2691 }
2692 }
2693 pending = p->migration_pending;
2694 /*
2695 * - !MIGRATE_ENABLE:
2696 * we'll have installed a pending if there wasn't one already.
2697 *
2698 * - MIGRATE_ENABLE:
2699 * we're here because the current CPU isn't matching anymore,
2700 * the only way that can happen is because of a concurrent
2701 * set_cpus_allowed_ptr() call, which should then still be
2702 * pending completion.
2703 *
2704 * Either way, we really should have a @pending here.
2705 */
2706 if (WARN_ON_ONCE(!pending)) {
2707 task_rq_unlock(rq, p, rf);
2708 return -EINVAL;
2709 }
2710
2f064a59 2711 if (task_running(rq, p) || READ_ONCE(p->__state) == TASK_WAKING) {
c777d847 2712 /*
58b1a450
PZ
2713 * MIGRATE_ENABLE gets here because 'p == current', but for
2714 * anything else we cannot do is_migration_disabled(), punt
2715 * and have the stopper function handle it all race-free.
c777d847 2716 */
9e81889c
PZ
2717 stop_pending = pending->stop_pending;
2718 if (!stop_pending)
2719 pending->stop_pending = true;
58b1a450 2720
58b1a450
PZ
2721 if (flags & SCA_MIGRATE_ENABLE)
2722 p->migration_flags &= ~MDF_PUSH;
50caf9c1 2723
6d337eab 2724 task_rq_unlock(rq, p, rf);
8a6edb52 2725
9e81889c
PZ
2726 if (!stop_pending) {
2727 stop_one_cpu_nowait(cpu_of(rq), migration_cpu_stop,
2728 &pending->arg, &pending->stop_work);
2729 }
6d337eab 2730
58b1a450
PZ
2731 if (flags & SCA_MIGRATE_ENABLE)
2732 return 0;
6d337eab
PZ
2733 } else {
2734
2735 if (!is_migration_disabled(p)) {
2736 if (task_on_rq_queued(p))
2737 rq = move_queued_task(rq, rf, p, dest_cpu);
2738
50caf9c1
PZ
2739 if (!pending->stop_pending) {
2740 p->migration_pending = NULL;
2741 complete = true;
2742 }
6d337eab
PZ
2743 }
2744 task_rq_unlock(rq, p, rf);
2745
6d337eab
PZ
2746 if (complete)
2747 complete_all(&pending->done);
2748 }
2749
2750 wait_for_completion(&pending->done);
2751
2752 if (refcount_dec_and_test(&pending->refs))
50caf9c1 2753 wake_up_var(&pending->refs); /* No UaF, just an address */
6d337eab 2754
c777d847
VS
2755 /*
2756 * Block the original owner of &pending until all subsequent callers
2757 * have seen the completion and decremented the refcount
2758 */
6d337eab
PZ
2759 wait_var_event(&my_pending.refs, !refcount_read(&my_pending.refs));
2760
50caf9c1
PZ
2761 /* ARGH */
2762 WARN_ON_ONCE(my_pending.stop_pending);
2763
6d337eab
PZ
2764 return 0;
2765}
2766
5cc389bc 2767/*
07ec77a1 2768 * Called with both p->pi_lock and rq->lock held; drops both before returning.
5cc389bc 2769 */
07ec77a1
WD
2770static int __set_cpus_allowed_ptr_locked(struct task_struct *p,
2771 const struct cpumask *new_mask,
2772 u32 flags,
2773 struct rq *rq,
2774 struct rq_flags *rf)
2775 __releases(rq->lock)
2776 __releases(p->pi_lock)
5cc389bc 2777{
234a503e 2778 const struct cpumask *cpu_allowed_mask = task_cpu_possible_mask(p);
e9d867a6 2779 const struct cpumask *cpu_valid_mask = cpu_active_mask;
234a503e 2780 bool kthread = p->flags & PF_KTHREAD;
07ec77a1 2781 struct cpumask *user_mask = NULL;
5cc389bc
PZ
2782 unsigned int dest_cpu;
2783 int ret = 0;
2784
a499c3ea 2785 update_rq_clock(rq);
5cc389bc 2786
234a503e 2787 if (kthread || is_migration_disabled(p)) {
e9d867a6 2788 /*
741ba80f
PZ
2789 * Kernel threads are allowed on online && !active CPUs,
2790 * however, during cpu-hot-unplug, even these might get pushed
2791 * away if not KTHREAD_IS_PER_CPU.
af449901
PZ
2792 *
2793 * Specifically, migration_disabled() tasks must not fail the
2794 * cpumask_any_and_distribute() pick below, esp. so on
2795 * SCA_MIGRATE_ENABLE, otherwise we'll not call
2796 * set_cpus_allowed_common() and actually reset p->cpus_ptr.
e9d867a6
PZI
2797 */
2798 cpu_valid_mask = cpu_online_mask;
2799 }
2800
234a503e
WD
2801 if (!kthread && !cpumask_subset(new_mask, cpu_allowed_mask)) {
2802 ret = -EINVAL;
2803 goto out;
2804 }
2805
25834c73
PZ
2806 /*
2807 * Must re-check here, to close a race against __kthread_bind(),
2808 * sched_setaffinity() is not guaranteed to observe the flag.
2809 */
9cfc3e18 2810 if ((flags & SCA_CHECK) && (p->flags & PF_NO_SETAFFINITY)) {
25834c73
PZ
2811 ret = -EINVAL;
2812 goto out;
2813 }
2814
885b3ba4
VS
2815 if (!(flags & SCA_MIGRATE_ENABLE)) {
2816 if (cpumask_equal(&p->cpus_mask, new_mask))
2817 goto out;
2818
2819 if (WARN_ON_ONCE(p == current &&
2820 is_migration_disabled(p) &&
2821 !cpumask_test_cpu(task_cpu(p), new_mask))) {
2822 ret = -EBUSY;
2823 goto out;
2824 }
2825 }
5cc389bc 2826
46a87b38
PT
2827 /*
2828 * Picking a ~random cpu helps in cases where we are changing affinity
2829 * for groups of tasks (ie. cpuset), so that load balancing is not
2830 * immediately required to distribute the tasks within their new mask.
2831 */
2832 dest_cpu = cpumask_any_and_distribute(cpu_valid_mask, new_mask);
714e501e 2833 if (dest_cpu >= nr_cpu_ids) {
5cc389bc
PZ
2834 ret = -EINVAL;
2835 goto out;
2836 }
2837
9cfc3e18 2838 __do_set_cpus_allowed(p, new_mask, flags);
5cc389bc 2839
07ec77a1
WD
2840 if (flags & SCA_USER)
2841 user_mask = clear_user_cpus_ptr(p);
2842
2843 ret = affine_move_task(rq, p, rf, dest_cpu, flags);
2844
2845 kfree(user_mask);
2846
2847 return ret;
5cc389bc 2848
5cc389bc 2849out:
07ec77a1 2850 task_rq_unlock(rq, p, rf);
5cc389bc
PZ
2851
2852 return ret;
2853}
25834c73 2854
07ec77a1
WD
2855/*
2856 * Change a given task's CPU affinity. Migrate the thread to a
2857 * proper CPU and schedule it away if the CPU it's executing on
2858 * is removed from the allowed bitmask.
2859 *
2860 * NOTE: the caller must have a valid reference to the task, the
2861 * task must not exit() & deallocate itself prematurely. The
2862 * call is not atomic; no spinlocks may be held.
2863 */
2864static int __set_cpus_allowed_ptr(struct task_struct *p,
2865 const struct cpumask *new_mask, u32 flags)
2866{
2867 struct rq_flags rf;
2868 struct rq *rq;
2869
2870 rq = task_rq_lock(p, &rf);
2871 return __set_cpus_allowed_ptr_locked(p, new_mask, flags, rq, &rf);
2872}
2873
25834c73
PZ
2874int set_cpus_allowed_ptr(struct task_struct *p, const struct cpumask *new_mask)
2875{
9cfc3e18 2876 return __set_cpus_allowed_ptr(p, new_mask, 0);
25834c73 2877}
5cc389bc
PZ
2878EXPORT_SYMBOL_GPL(set_cpus_allowed_ptr);
2879
07ec77a1
WD
2880/*
2881 * Change a given task's CPU affinity to the intersection of its current
2882 * affinity mask and @subset_mask, writing the resulting mask to @new_mask
2883 * and pointing @p->user_cpus_ptr to a copy of the old mask.
2884 * If the resulting mask is empty, leave the affinity unchanged and return
2885 * -EINVAL.
2886 */
2887static int restrict_cpus_allowed_ptr(struct task_struct *p,
2888 struct cpumask *new_mask,
2889 const struct cpumask *subset_mask)
2890{
2891 struct cpumask *user_mask = NULL;
2892 struct rq_flags rf;
2893 struct rq *rq;
2894 int err;
2895
2896 if (!p->user_cpus_ptr) {
2897 user_mask = kmalloc(cpumask_size(), GFP_KERNEL);
2898 if (!user_mask)
2899 return -ENOMEM;
2900 }
2901
2902 rq = task_rq_lock(p, &rf);
2903
2904 /*
2905 * Forcefully restricting the affinity of a deadline task is
2906 * likely to cause problems, so fail and noisily override the
2907 * mask entirely.
2908 */
2909 if (task_has_dl_policy(p) && dl_bandwidth_enabled()) {
2910 err = -EPERM;
2911 goto err_unlock;
2912 }
2913
2914 if (!cpumask_and(new_mask, &p->cpus_mask, subset_mask)) {
2915 err = -EINVAL;
2916 goto err_unlock;
2917 }
2918
2919 /*
2920 * We're about to butcher the task affinity, so keep track of what
2921 * the user asked for in case we're able to restore it later on.
2922 */
2923 if (user_mask) {
2924 cpumask_copy(user_mask, p->cpus_ptr);
2925 p->user_cpus_ptr = user_mask;
2926 }
2927
2928 return __set_cpus_allowed_ptr_locked(p, new_mask, 0, rq, &rf);
2929
2930err_unlock:
2931 task_rq_unlock(rq, p, &rf);
2932 kfree(user_mask);
2933 return err;
2934}
2935
2936/*
2937 * Restrict the CPU affinity of task @p so that it is a subset of
2938 * task_cpu_possible_mask() and point @p->user_cpu_ptr to a copy of the
2939 * old affinity mask. If the resulting mask is empty, we warn and walk
2940 * up the cpuset hierarchy until we find a suitable mask.
2941 */
2942void force_compatible_cpus_allowed_ptr(struct task_struct *p)
2943{
2944 cpumask_var_t new_mask;
2945 const struct cpumask *override_mask = task_cpu_possible_mask(p);
2946
2947 alloc_cpumask_var(&new_mask, GFP_KERNEL);
2948
2949 /*
2950 * __migrate_task() can fail silently in the face of concurrent
2951 * offlining of the chosen destination CPU, so take the hotplug
2952 * lock to ensure that the migration succeeds.
2953 */
2954 cpus_read_lock();
2955 if (!cpumask_available(new_mask))
2956 goto out_set_mask;
2957
2958 if (!restrict_cpus_allowed_ptr(p, new_mask, override_mask))
2959 goto out_free_mask;
2960
2961 /*
2962 * We failed to find a valid subset of the affinity mask for the
2963 * task, so override it based on its cpuset hierarchy.
2964 */
2965 cpuset_cpus_allowed(p, new_mask);
2966 override_mask = new_mask;
2967
2968out_set_mask:
2969 if (printk_ratelimit()) {
2970 printk_deferred("Overriding affinity for process %d (%s) to CPUs %*pbl\n",
2971 task_pid_nr(p), p->comm,
2972 cpumask_pr_args(override_mask));
2973 }
2974
2975 WARN_ON(set_cpus_allowed_ptr(p, override_mask));
2976out_free_mask:
2977 cpus_read_unlock();
2978 free_cpumask_var(new_mask);
2979}
2980
2981static int
2982__sched_setaffinity(struct task_struct *p, const struct cpumask *mask);
2983
2984/*
2985 * Restore the affinity of a task @p which was previously restricted by a
2986 * call to force_compatible_cpus_allowed_ptr(). This will clear (and free)
2987 * @p->user_cpus_ptr.
2988 *
2989 * It is the caller's responsibility to serialise this with any calls to
2990 * force_compatible_cpus_allowed_ptr(@p).
2991 */
2992void relax_compatible_cpus_allowed_ptr(struct task_struct *p)
2993{
2994 struct cpumask *user_mask = p->user_cpus_ptr;
2995 unsigned long flags;
2996
2997 /*
2998 * Try to restore the old affinity mask. If this fails, then
2999 * we free the mask explicitly to avoid it being inherited across
3000 * a subsequent fork().
3001 */
3002 if (!user_mask || !__sched_setaffinity(p, user_mask))
3003 return;
3004
3005 raw_spin_lock_irqsave(&p->pi_lock, flags);
3006 user_mask = clear_user_cpus_ptr(p);
3007 raw_spin_unlock_irqrestore(&p->pi_lock, flags);
3008
3009 kfree(user_mask);
3010}
3011
dd41f596 3012void set_task_cpu(struct task_struct *p, unsigned int new_cpu)
c65cc870 3013{
e2912009 3014#ifdef CONFIG_SCHED_DEBUG
2f064a59
PZ
3015 unsigned int state = READ_ONCE(p->__state);
3016
e2912009
PZ
3017 /*
3018 * We should never call set_task_cpu() on a blocked task,
3019 * ttwu() will sort out the placement.
3020 */
2f064a59 3021 WARN_ON_ONCE(state != TASK_RUNNING && state != TASK_WAKING && !p->on_rq);
0122ec5b 3022
3ea94de1
JP
3023 /*
3024 * Migrating fair class task must have p->on_rq = TASK_ON_RQ_MIGRATING,
3025 * because schedstat_wait_{start,end} rebase migrating task's wait_start
3026 * time relying on p->on_rq.
3027 */
2f064a59 3028 WARN_ON_ONCE(state == TASK_RUNNING &&
3ea94de1
JP
3029 p->sched_class == &fair_sched_class &&
3030 (p->on_rq && !task_on_rq_migrating(p)));
3031
0122ec5b 3032#ifdef CONFIG_LOCKDEP
6c6c54e1
PZ
3033 /*
3034 * The caller should hold either p->pi_lock or rq->lock, when changing
3035 * a task's CPU. ->pi_lock for waking tasks, rq->lock for runnable tasks.
3036 *
3037 * sched_move_task() holds both and thus holding either pins the cgroup,
8323f26c 3038 * see task_group().
6c6c54e1
PZ
3039 *
3040 * Furthermore, all task_rq users should acquire both locks, see
3041 * task_rq_lock().
3042 */
0122ec5b 3043 WARN_ON_ONCE(debug_locks && !(lockdep_is_held(&p->pi_lock) ||
9ef7e7e3 3044 lockdep_is_held(__rq_lockp(task_rq(p)))));
0122ec5b 3045#endif
4ff9083b
PZ
3046 /*
3047 * Clearly, migrating tasks to offline CPUs is a fairly daft thing.
3048 */
3049 WARN_ON_ONCE(!cpu_online(new_cpu));
af449901
PZ
3050
3051 WARN_ON_ONCE(is_migration_disabled(p));
e2912009
PZ
3052#endif
3053
de1d7286 3054 trace_sched_migrate_task(p, new_cpu);
cbc34ed1 3055
0c69774e 3056 if (task_cpu(p) != new_cpu) {
0a74bef8 3057 if (p->sched_class->migrate_task_rq)
1327237a 3058 p->sched_class->migrate_task_rq(p, new_cpu);
0c69774e 3059 p->se.nr_migrations++;
d7822b1e 3060 rseq_migrate(p);
ff303e66 3061 perf_event_task_migrate(p);
0c69774e 3062 }
dd41f596
IM
3063
3064 __set_task_cpu(p, new_cpu);
c65cc870
IM
3065}
3066
0ad4e3df 3067#ifdef CONFIG_NUMA_BALANCING
ac66f547
PZ
3068static void __migrate_swap_task(struct task_struct *p, int cpu)
3069{
da0c1e65 3070 if (task_on_rq_queued(p)) {
ac66f547 3071 struct rq *src_rq, *dst_rq;
8a8c69c3 3072 struct rq_flags srf, drf;
ac66f547
PZ
3073
3074 src_rq = task_rq(p);
3075 dst_rq = cpu_rq(cpu);
3076
8a8c69c3
PZ
3077 rq_pin_lock(src_rq, &srf);
3078 rq_pin_lock(dst_rq, &drf);
3079
ac66f547
PZ
3080 deactivate_task(src_rq, p, 0);
3081 set_task_cpu(p, cpu);
3082 activate_task(dst_rq, p, 0);
3083 check_preempt_curr(dst_rq, p, 0);
8a8c69c3
PZ
3084
3085 rq_unpin_lock(dst_rq, &drf);
3086 rq_unpin_lock(src_rq, &srf);
3087
ac66f547
PZ
3088 } else {
3089 /*
3090 * Task isn't running anymore; make it appear like we migrated
3091 * it before it went to sleep. This means on wakeup we make the
d1ccc66d 3092 * previous CPU our target instead of where it really is.
ac66f547
PZ
3093 */
3094 p->wake_cpu = cpu;
3095 }
3096}
3097
3098struct migration_swap_arg {
3099 struct task_struct *src_task, *dst_task;
3100 int src_cpu, dst_cpu;
3101};
3102
3103static int migrate_swap_stop(void *data)
3104{
3105 struct migration_swap_arg *arg = data;
3106 struct rq *src_rq, *dst_rq;
3107 int ret = -EAGAIN;
3108
62694cd5
PZ
3109 if (!cpu_active(arg->src_cpu) || !cpu_active(arg->dst_cpu))
3110 return -EAGAIN;
3111
ac66f547
PZ
3112 src_rq = cpu_rq(arg->src_cpu);
3113 dst_rq = cpu_rq(arg->dst_cpu);
3114
74602315
PZ
3115 double_raw_lock(&arg->src_task->pi_lock,
3116 &arg->dst_task->pi_lock);
ac66f547 3117 double_rq_lock(src_rq, dst_rq);
62694cd5 3118
ac66f547
PZ
3119 if (task_cpu(arg->dst_task) != arg->dst_cpu)
3120 goto unlock;
3121
3122 if (task_cpu(arg->src_task) != arg->src_cpu)
3123 goto unlock;
3124
3bd37062 3125 if (!cpumask_test_cpu(arg->dst_cpu, arg->src_task->cpus_ptr))
ac66f547
PZ
3126 goto unlock;
3127
3bd37062 3128 if (!cpumask_test_cpu(arg->src_cpu, arg->dst_task->cpus_ptr))
ac66f547
PZ
3129 goto unlock;
3130
3131 __migrate_swap_task(arg->src_task, arg->dst_cpu);
3132 __migrate_swap_task(arg->dst_task, arg->src_cpu);
3133
3134 ret = 0;
3135
3136unlock:
3137 double_rq_unlock(src_rq, dst_rq);
74602315
PZ
3138 raw_spin_unlock(&arg->dst_task->pi_lock);
3139 raw_spin_unlock(&arg->src_task->pi_lock);
ac66f547
PZ
3140
3141 return ret;
3142}
3143
3144/*
3145 * Cross migrate two tasks
3146 */
0ad4e3df
SD
3147int migrate_swap(struct task_struct *cur, struct task_struct *p,
3148 int target_cpu, int curr_cpu)
ac66f547
PZ
3149{
3150 struct migration_swap_arg arg;
3151 int ret = -EINVAL;
3152
ac66f547
PZ
3153 arg = (struct migration_swap_arg){
3154 .src_task = cur,
0ad4e3df 3155 .src_cpu = curr_cpu,
ac66f547 3156 .dst_task = p,
0ad4e3df 3157 .dst_cpu = target_cpu,
ac66f547
PZ
3158 };
3159
3160 if (arg.src_cpu == arg.dst_cpu)
3161 goto out;
3162
6acce3ef
PZ
3163 /*
3164 * These three tests are all lockless; this is OK since all of them
3165 * will be re-checked with proper locks held further down the line.
3166 */
ac66f547
PZ
3167 if (!cpu_active(arg.src_cpu) || !cpu_active(arg.dst_cpu))
3168 goto out;
3169
3bd37062 3170 if (!cpumask_test_cpu(arg.dst_cpu, arg.src_task->cpus_ptr))
ac66f547
PZ
3171 goto out;
3172
3bd37062 3173 if (!cpumask_test_cpu(arg.src_cpu, arg.dst_task->cpus_ptr))
ac66f547
PZ
3174 goto out;
3175
286549dc 3176 trace_sched_swap_numa(cur, arg.src_cpu, p, arg.dst_cpu);
ac66f547
PZ
3177 ret = stop_two_cpus(arg.dst_cpu, arg.src_cpu, migrate_swap_stop, &arg);
3178
3179out:
ac66f547
PZ
3180 return ret;
3181}
0ad4e3df 3182#endif /* CONFIG_NUMA_BALANCING */
ac66f547 3183
1da177e4
LT
3184/*
3185 * wait_task_inactive - wait for a thread to unschedule.
3186 *
85ba2d86
RM
3187 * If @match_state is nonzero, it's the @p->state value just checked and
3188 * not expected to change. If it changes, i.e. @p might have woken up,
3189 * then return zero. When we succeed in waiting for @p to be off its CPU,
3190 * we return a positive number (its total switch count). If a second call
3191 * a short while later returns the same number, the caller can be sure that
3192 * @p has remained unscheduled the whole time.
3193 *
1da177e4
LT
3194 * The caller must ensure that the task *will* unschedule sometime soon,
3195 * else this function might spin for a *long* time. This function can't
3196 * be called with interrupts off, or it may introduce deadlock with
3197 * smp_call_function() if an IPI is sent by the same process we are
3198 * waiting to become inactive.
3199 */
2f064a59 3200unsigned long wait_task_inactive(struct task_struct *p, unsigned int match_state)
1da177e4 3201{
da0c1e65 3202 int running, queued;
eb580751 3203 struct rq_flags rf;
85ba2d86 3204 unsigned long ncsw;
70b97a7f 3205 struct rq *rq;
1da177e4 3206
3a5c359a
AK
3207 for (;;) {
3208 /*
3209 * We do the initial early heuristics without holding
3210 * any task-queue locks at all. We'll only try to get
3211 * the runqueue lock when things look like they will
3212 * work out!
3213 */
3214 rq = task_rq(p);
fa490cfd 3215
3a5c359a
AK
3216 /*
3217 * If the task is actively running on another CPU
3218 * still, just relax and busy-wait without holding
3219 * any locks.
3220 *
3221 * NOTE! Since we don't hold any locks, it's not
3222 * even sure that "rq" stays as the right runqueue!
3223 * But we don't care, since "task_running()" will
3224 * return false if the runqueue has changed and p
3225 * is actually now running somewhere else!
3226 */
85ba2d86 3227 while (task_running(rq, p)) {
2f064a59 3228 if (match_state && unlikely(READ_ONCE(p->__state) != match_state))
85ba2d86 3229 return 0;
3a5c359a 3230 cpu_relax();
85ba2d86 3231 }
fa490cfd 3232
3a5c359a
AK
3233 /*
3234 * Ok, time to look more closely! We need the rq
3235 * lock now, to be *sure*. If we're wrong, we'll
3236 * just go back and repeat.
3237 */
eb580751 3238 rq = task_rq_lock(p, &rf);
27a9da65 3239 trace_sched_wait_task(p);
3a5c359a 3240 running = task_running(rq, p);
da0c1e65 3241 queued = task_on_rq_queued(p);
85ba2d86 3242 ncsw = 0;
2f064a59 3243 if (!match_state || READ_ONCE(p->__state) == match_state)
93dcf55f 3244 ncsw = p->nvcsw | LONG_MIN; /* sets MSB */
eb580751 3245 task_rq_unlock(rq, p, &rf);
fa490cfd 3246
85ba2d86
RM
3247 /*
3248 * If it changed from the expected state, bail out now.
3249 */
3250 if (unlikely(!ncsw))
3251 break;
3252
3a5c359a
AK
3253 /*
3254 * Was it really running after all now that we
3255 * checked with the proper locks actually held?
3256 *
3257 * Oops. Go back and try again..
3258 */
3259 if (unlikely(running)) {
3260 cpu_relax();
3261 continue;
3262 }
fa490cfd 3263
3a5c359a
AK
3264 /*
3265 * It's not enough that it's not actively running,
3266 * it must be off the runqueue _entirely_, and not
3267 * preempted!
3268 *
80dd99b3 3269 * So if it was still runnable (but just not actively
3a5c359a
AK
3270 * running right now), it's preempted, and we should
3271 * yield - it could be a while.
3272 */
da0c1e65 3273 if (unlikely(queued)) {
8b0e1953 3274 ktime_t to = NSEC_PER_SEC / HZ;
8eb90c30
TG
3275
3276 set_current_state(TASK_UNINTERRUPTIBLE);
c33627e9 3277 schedule_hrtimeout(&to, HRTIMER_MODE_REL_HARD);
3a5c359a
AK
3278 continue;
3279 }
fa490cfd 3280
3a5c359a
AK
3281 /*
3282 * Ahh, all good. It wasn't running, and it wasn't
3283 * runnable, which means that it will never become
3284 * running in the future either. We're all done!
3285 */
3286 break;
3287 }
85ba2d86
RM
3288
3289 return ncsw;
1da177e4
LT
3290}
3291
3292/***
3293 * kick_process - kick a running thread to enter/exit the kernel
3294 * @p: the to-be-kicked thread
3295 *
3296 * Cause a process which is running on another CPU to enter
3297 * kernel-mode, without any delay. (to get signals handled.)
3298 *
25985edc 3299 * NOTE: this function doesn't have to take the runqueue lock,
1da177e4
LT
3300 * because all it wants to ensure is that the remote task enters
3301 * the kernel. If the IPI races and the task has been migrated
3302 * to another CPU then no harm is done and the purpose has been
3303 * achieved as well.
3304 */
36c8b586 3305void kick_process(struct task_struct *p)
1da177e4
LT
3306{
3307 int cpu;
3308
3309 preempt_disable();
3310 cpu = task_cpu(p);
3311 if ((cpu != smp_processor_id()) && task_curr(p))
3312 smp_send_reschedule(cpu);
3313 preempt_enable();
3314}
b43e3521 3315EXPORT_SYMBOL_GPL(kick_process);
1da177e4 3316
30da688e 3317/*
3bd37062 3318 * ->cpus_ptr is protected by both rq->lock and p->pi_lock
e9d867a6
PZI
3319 *
3320 * A few notes on cpu_active vs cpu_online:
3321 *
3322 * - cpu_active must be a subset of cpu_online
3323 *
97fb7a0a 3324 * - on CPU-up we allow per-CPU kthreads on the online && !active CPU,
e9d867a6 3325 * see __set_cpus_allowed_ptr(). At this point the newly online
d1ccc66d 3326 * CPU isn't yet part of the sched domains, and balancing will not
e9d867a6
PZI
3327 * see it.
3328 *
d1ccc66d 3329 * - on CPU-down we clear cpu_active() to mask the sched domains and
e9d867a6 3330 * avoid the load balancer to place new tasks on the to be removed
d1ccc66d 3331 * CPU. Existing tasks will remain running there and will be taken
e9d867a6
PZI
3332 * off.
3333 *
3334 * This means that fallback selection must not select !active CPUs.
3335 * And can assume that any active CPU must be online. Conversely
3336 * select_task_rq() below may allow selection of !active CPUs in order
3337 * to satisfy the above rules.
30da688e 3338 */
5da9a0fb
PZ
3339static int select_fallback_rq(int cpu, struct task_struct *p)
3340{
aa00d89c
TC
3341 int nid = cpu_to_node(cpu);
3342 const struct cpumask *nodemask = NULL;
2baab4e9
PZ
3343 enum { cpuset, possible, fail } state = cpuset;
3344 int dest_cpu;
5da9a0fb 3345
aa00d89c 3346 /*
d1ccc66d
IM
3347 * If the node that the CPU is on has been offlined, cpu_to_node()
3348 * will return -1. There is no CPU on the node, and we should
3349 * select the CPU on the other node.
aa00d89c
TC
3350 */
3351 if (nid != -1) {
3352 nodemask = cpumask_of_node(nid);
3353
3354 /* Look for allowed, online CPU in same node. */
3355 for_each_cpu(dest_cpu, nodemask) {
9ae606bc 3356 if (is_cpu_allowed(p, dest_cpu))
aa00d89c
TC
3357 return dest_cpu;
3358 }
2baab4e9 3359 }
5da9a0fb 3360
2baab4e9
PZ
3361 for (;;) {
3362 /* Any allowed, online CPU? */
3bd37062 3363 for_each_cpu(dest_cpu, p->cpus_ptr) {
175f0e25 3364 if (!is_cpu_allowed(p, dest_cpu))
2baab4e9 3365 continue;
175f0e25 3366
2baab4e9
PZ
3367 goto out;
3368 }
5da9a0fb 3369
e73e85f0 3370 /* No more Mr. Nice Guy. */
2baab4e9
PZ
3371 switch (state) {
3372 case cpuset:
97c0054d 3373 if (cpuset_cpus_allowed_fallback(p)) {
e73e85f0
ON
3374 state = possible;
3375 break;
3376 }
df561f66 3377 fallthrough;
2baab4e9 3378 case possible:
af449901
PZ
3379 /*
3380 * XXX When called from select_task_rq() we only
3381 * hold p->pi_lock and again violate locking order.
3382 *
3383 * More yuck to audit.
3384 */
9ae606bc 3385 do_set_cpus_allowed(p, task_cpu_possible_mask(p));
2baab4e9
PZ
3386 state = fail;
3387 break;
2baab4e9
PZ
3388 case fail:
3389 BUG();
3390 break;
3391 }
3392 }
3393
3394out:
3395 if (state != cpuset) {
3396 /*
3397 * Don't tell them about moving exiting tasks or
3398 * kernel threads (both mm NULL), since they never
3399 * leave kernel.
3400 */
3401 if (p->mm && printk_ratelimit()) {
aac74dc4 3402 printk_deferred("process %d (%s) no longer affine to cpu%d\n",
2baab4e9
PZ
3403 task_pid_nr(p), p->comm, cpu);
3404 }
5da9a0fb
PZ
3405 }
3406
3407 return dest_cpu;
3408}
3409
e2912009 3410/*
3bd37062 3411 * The caller (fork, wakeup) owns p->pi_lock, ->cpus_ptr is stable.
e2912009 3412 */
970b13ba 3413static inline
3aef1551 3414int select_task_rq(struct task_struct *p, int cpu, int wake_flags)
970b13ba 3415{
cbce1a68
PZ
3416 lockdep_assert_held(&p->pi_lock);
3417
af449901 3418 if (p->nr_cpus_allowed > 1 && !is_migration_disabled(p))
3aef1551 3419 cpu = p->sched_class->select_task_rq(p, cpu, wake_flags);
e9d867a6 3420 else
3bd37062 3421 cpu = cpumask_any(p->cpus_ptr);
e2912009
PZ
3422
3423 /*
3424 * In order not to call set_task_cpu() on a blocking task we need
3bd37062 3425 * to rely on ttwu() to place the task on a valid ->cpus_ptr
d1ccc66d 3426 * CPU.
e2912009
PZ
3427 *
3428 * Since this is common to all placement strategies, this lives here.
3429 *
3430 * [ this allows ->select_task() to simply return task_cpu(p) and
3431 * not worry about this generic constraint ]
3432 */
7af443ee 3433 if (unlikely(!is_cpu_allowed(p, cpu)))
5da9a0fb 3434 cpu = select_fallback_rq(task_cpu(p), p);
e2912009
PZ
3435
3436 return cpu;
970b13ba 3437}
09a40af5 3438
f5832c19
NP
3439void sched_set_stop_task(int cpu, struct task_struct *stop)
3440{
ded467dc 3441 static struct lock_class_key stop_pi_lock;
f5832c19
NP
3442 struct sched_param param = { .sched_priority = MAX_RT_PRIO - 1 };
3443 struct task_struct *old_stop = cpu_rq(cpu)->stop;
3444
3445 if (stop) {
3446 /*
3447 * Make it appear like a SCHED_FIFO task, its something
3448 * userspace knows about and won't get confused about.
3449 *
3450 * Also, it will make PI more or less work without too
3451 * much confusion -- but then, stop work should not
3452 * rely on PI working anyway.
3453 */
3454 sched_setscheduler_nocheck(stop, SCHED_FIFO, &param);
3455
3456 stop->sched_class = &stop_sched_class;
ded467dc
PZ
3457
3458 /*
3459 * The PI code calls rt_mutex_setprio() with ->pi_lock held to
3460 * adjust the effective priority of a task. As a result,
3461 * rt_mutex_setprio() can trigger (RT) balancing operations,
3462 * which can then trigger wakeups of the stop thread to push
3463 * around the current task.
3464 *
3465 * The stop task itself will never be part of the PI-chain, it
3466 * never blocks, therefore that ->pi_lock recursion is safe.
3467 * Tell lockdep about this by placing the stop->pi_lock in its
3468 * own class.
3469 */
3470 lockdep_set_class(&stop->pi_lock, &stop_pi_lock);
f5832c19
NP
3471 }
3472
3473 cpu_rq(cpu)->stop = stop;
3474
3475 if (old_stop) {
3476 /*
3477 * Reset it back to a normal scheduling class so that
3478 * it can die in pieces.
3479 */
3480 old_stop->sched_class = &rt_sched_class;
3481 }
3482}
3483
74d862b6 3484#else /* CONFIG_SMP */
25834c73
PZ
3485
3486static inline int __set_cpus_allowed_ptr(struct task_struct *p,
9cfc3e18
PZ
3487 const struct cpumask *new_mask,
3488 u32 flags)
25834c73
PZ
3489{
3490 return set_cpus_allowed_ptr(p, new_mask);
3491}
3492
af449901
PZ
3493static inline void migrate_disable_switch(struct rq *rq, struct task_struct *p) { }
3494
3015ef4b
TG
3495static inline bool rq_has_pinned_tasks(struct rq *rq)
3496{
3497 return false;
3498}
3499
74d862b6 3500#endif /* !CONFIG_SMP */
970b13ba 3501
d7c01d27 3502static void
b84cb5df 3503ttwu_stat(struct task_struct *p, int cpu, int wake_flags)
9ed3811a 3504{
4fa8d299 3505 struct rq *rq;
b84cb5df 3506
4fa8d299
JP
3507 if (!schedstat_enabled())
3508 return;
3509
3510 rq = this_rq();
d7c01d27 3511
4fa8d299
JP
3512#ifdef CONFIG_SMP
3513 if (cpu == rq->cpu) {
b85c8b71 3514 __schedstat_inc(rq->ttwu_local);
ceeadb83 3515 __schedstat_inc(p->stats.nr_wakeups_local);
d7c01d27
PZ
3516 } else {
3517 struct sched_domain *sd;
3518
ceeadb83 3519 __schedstat_inc(p->stats.nr_wakeups_remote);
057f3fad 3520 rcu_read_lock();
4fa8d299 3521 for_each_domain(rq->cpu, sd) {
d7c01d27 3522 if (cpumask_test_cpu(cpu, sched_domain_span(sd))) {
b85c8b71 3523 __schedstat_inc(sd->ttwu_wake_remote);
d7c01d27
PZ
3524 break;
3525 }
3526 }
057f3fad 3527 rcu_read_unlock();
d7c01d27 3528 }
f339b9dc
PZ
3529
3530 if (wake_flags & WF_MIGRATED)
ceeadb83 3531 __schedstat_inc(p->stats.nr_wakeups_migrate);
d7c01d27
PZ
3532#endif /* CONFIG_SMP */
3533
b85c8b71 3534 __schedstat_inc(rq->ttwu_count);
ceeadb83 3535 __schedstat_inc(p->stats.nr_wakeups);
d7c01d27
PZ
3536
3537 if (wake_flags & WF_SYNC)
ceeadb83 3538 __schedstat_inc(p->stats.nr_wakeups_sync);
d7c01d27
PZ
3539}
3540
23f41eeb
PZ
3541/*
3542 * Mark the task runnable and perform wakeup-preemption.
3543 */
e7904a28 3544static void ttwu_do_wakeup(struct rq *rq, struct task_struct *p, int wake_flags,
d8ac8971 3545 struct rq_flags *rf)
9ed3811a 3546{
9ed3811a 3547 check_preempt_curr(rq, p, wake_flags);
2f064a59 3548 WRITE_ONCE(p->__state, TASK_RUNNING);
fbd705a0
PZ
3549 trace_sched_wakeup(p);
3550
9ed3811a 3551#ifdef CONFIG_SMP
4c9a4bc8
PZ
3552 if (p->sched_class->task_woken) {
3553 /*
b19a888c 3554 * Our task @p is fully woken up and running; so it's safe to
cbce1a68 3555 * drop the rq->lock, hereafter rq is only used for statistics.
4c9a4bc8 3556 */
d8ac8971 3557 rq_unpin_lock(rq, rf);
9ed3811a 3558 p->sched_class->task_woken(rq, p);
d8ac8971 3559 rq_repin_lock(rq, rf);
4c9a4bc8 3560 }
9ed3811a 3561
e69c6341 3562 if (rq->idle_stamp) {
78becc27 3563 u64 delta = rq_clock(rq) - rq->idle_stamp;
9bd721c5 3564 u64 max = 2*rq->max_idle_balance_cost;
9ed3811a 3565
abfafa54
JL
3566 update_avg(&rq->avg_idle, delta);
3567
3568 if (rq->avg_idle > max)
9ed3811a 3569 rq->avg_idle = max;
abfafa54 3570
94aafc3e
PZ
3571 rq->wake_stamp = jiffies;
3572 rq->wake_avg_idle = rq->avg_idle / 2;
3573
9ed3811a
TH
3574 rq->idle_stamp = 0;
3575 }
3576#endif
3577}
3578
c05fbafb 3579static void
e7904a28 3580ttwu_do_activate(struct rq *rq, struct task_struct *p, int wake_flags,
d8ac8971 3581 struct rq_flags *rf)
c05fbafb 3582{
77558e4d 3583 int en_flags = ENQUEUE_WAKEUP | ENQUEUE_NOCLOCK;
b5179ac7 3584
5cb9eaa3 3585 lockdep_assert_rq_held(rq);
cbce1a68 3586
c05fbafb
PZ
3587 if (p->sched_contributes_to_load)
3588 rq->nr_uninterruptible--;
b5179ac7 3589
dbfb089d 3590#ifdef CONFIG_SMP
b5179ac7 3591 if (wake_flags & WF_MIGRATED)
59efa0ba 3592 en_flags |= ENQUEUE_MIGRATED;
ec618b84 3593 else
c05fbafb 3594#endif
ec618b84
PZ
3595 if (p->in_iowait) {
3596 delayacct_blkio_end(p);
3597 atomic_dec(&task_rq(p)->nr_iowait);
3598 }
c05fbafb 3599
1b174a2c 3600 activate_task(rq, p, en_flags);
d8ac8971 3601 ttwu_do_wakeup(rq, p, wake_flags, rf);
c05fbafb
PZ
3602}
3603
3604/*
58877d34
PZ
3605 * Consider @p being inside a wait loop:
3606 *
3607 * for (;;) {
3608 * set_current_state(TASK_UNINTERRUPTIBLE);
3609 *
3610 * if (CONDITION)
3611 * break;
3612 *
3613 * schedule();
3614 * }
3615 * __set_current_state(TASK_RUNNING);
3616 *
3617 * between set_current_state() and schedule(). In this case @p is still
3618 * runnable, so all that needs doing is change p->state back to TASK_RUNNING in
3619 * an atomic manner.
3620 *
3621 * By taking task_rq(p)->lock we serialize against schedule(), if @p->on_rq
3622 * then schedule() must still happen and p->state can be changed to
3623 * TASK_RUNNING. Otherwise we lost the race, schedule() has happened, and we
3624 * need to do a full wakeup with enqueue.
3625 *
3626 * Returns: %true when the wakeup is done,
3627 * %false otherwise.
c05fbafb 3628 */
58877d34 3629static int ttwu_runnable(struct task_struct *p, int wake_flags)
c05fbafb 3630{
eb580751 3631 struct rq_flags rf;
c05fbafb
PZ
3632 struct rq *rq;
3633 int ret = 0;
3634
eb580751 3635 rq = __task_rq_lock(p, &rf);
da0c1e65 3636 if (task_on_rq_queued(p)) {
1ad4ec0d
FW
3637 /* check_preempt_curr() may use rq clock */
3638 update_rq_clock(rq);
d8ac8971 3639 ttwu_do_wakeup(rq, p, wake_flags, &rf);
c05fbafb
PZ
3640 ret = 1;
3641 }
eb580751 3642 __task_rq_unlock(rq, &rf);
c05fbafb
PZ
3643
3644 return ret;
3645}
3646
317f3941 3647#ifdef CONFIG_SMP
a1488664 3648void sched_ttwu_pending(void *arg)
317f3941 3649{
a1488664 3650 struct llist_node *llist = arg;
317f3941 3651 struct rq *rq = this_rq();
73215849 3652 struct task_struct *p, *t;
d8ac8971 3653 struct rq_flags rf;
317f3941 3654
e3baac47
PZ
3655 if (!llist)
3656 return;
3657
126c2092
PZ
3658 /*
3659 * rq::ttwu_pending racy indication of out-standing wakeups.
3660 * Races such that false-negatives are possible, since they
3661 * are shorter lived that false-positives would be.
3662 */
3663 WRITE_ONCE(rq->ttwu_pending, 0);
3664
8a8c69c3 3665 rq_lock_irqsave(rq, &rf);
77558e4d 3666 update_rq_clock(rq);
317f3941 3667
8c4890d1 3668 llist_for_each_entry_safe(p, t, llist, wake_entry.llist) {
b6e13e85
PZ
3669 if (WARN_ON_ONCE(p->on_cpu))
3670 smp_cond_load_acquire(&p->on_cpu, !VAL);
3671
3672 if (WARN_ON_ONCE(task_cpu(p) != cpu_of(rq)))
3673 set_task_cpu(p, cpu_of(rq));
3674
73215849 3675 ttwu_do_activate(rq, p, p->sched_remote_wakeup ? WF_MIGRATED : 0, &rf);
b6e13e85 3676 }
317f3941 3677
8a8c69c3 3678 rq_unlock_irqrestore(rq, &rf);
317f3941
PZ
3679}
3680
b2a02fc4 3681void send_call_function_single_ipi(int cpu)
317f3941 3682{
b2a02fc4 3683 struct rq *rq = cpu_rq(cpu);
ca38062e 3684
b2a02fc4
PZ
3685 if (!set_nr_if_polling(rq->idle))
3686 arch_send_call_function_single_ipi(cpu);
3687 else
3688 trace_sched_wake_idle_without_ipi(cpu);
317f3941
PZ
3689}
3690
2ebb1771
MG
3691/*
3692 * Queue a task on the target CPUs wake_list and wake the CPU via IPI if
3693 * necessary. The wakee CPU on receipt of the IPI will queue the task
3694 * via sched_ttwu_wakeup() for activation so the wakee incurs the cost
3695 * of the wakeup instead of the waker.
3696 */
3697static void __ttwu_queue_wakelist(struct task_struct *p, int cpu, int wake_flags)
317f3941 3698{
e3baac47
PZ
3699 struct rq *rq = cpu_rq(cpu);
3700
b7e7ade3
PZ
3701 p->sched_remote_wakeup = !!(wake_flags & WF_MIGRATED);
3702
126c2092 3703 WRITE_ONCE(rq->ttwu_pending, 1);
8c4890d1 3704 __smp_call_single_queue(cpu, &p->wake_entry.llist);
317f3941 3705}
d6aa8f85 3706
f6be8af1
CL
3707void wake_up_if_idle(int cpu)
3708{
3709 struct rq *rq = cpu_rq(cpu);
8a8c69c3 3710 struct rq_flags rf;
f6be8af1 3711
fd7de1e8
AL
3712 rcu_read_lock();
3713
3714 if (!is_idle_task(rcu_dereference(rq->curr)))
3715 goto out;
f6be8af1 3716
8850cb66
PZ
3717 rq_lock_irqsave(rq, &rf);
3718 if (is_idle_task(rq->curr))
3719 resched_curr(rq);
3720 /* Else CPU is not idle, do nothing here: */
3721 rq_unlock_irqrestore(rq, &rf);
fd7de1e8
AL
3722
3723out:
3724 rcu_read_unlock();
f6be8af1
CL
3725}
3726
39be3501 3727bool cpus_share_cache(int this_cpu, int that_cpu)
518cd623 3728{
42dc938a
VD
3729 if (this_cpu == that_cpu)
3730 return true;
3731
518cd623
PZ
3732 return per_cpu(sd_llc_id, this_cpu) == per_cpu(sd_llc_id, that_cpu);
3733}
c6e7bd7a 3734
2ebb1771
MG
3735static inline bool ttwu_queue_cond(int cpu, int wake_flags)
3736{
5ba2ffba
PZ
3737 /*
3738 * Do not complicate things with the async wake_list while the CPU is
3739 * in hotplug state.
3740 */
3741 if (!cpu_active(cpu))
3742 return false;
3743
2ebb1771
MG
3744 /*
3745 * If the CPU does not share cache, then queue the task on the
3746 * remote rqs wakelist to avoid accessing remote data.
3747 */
3748 if (!cpus_share_cache(smp_processor_id(), cpu))
3749 return true;
3750
3751 /*
3752 * If the task is descheduling and the only running task on the
3753 * CPU then use the wakelist to offload the task activation to
3754 * the soon-to-be-idle CPU as the current CPU is likely busy.
3755 * nr_running is checked to avoid unnecessary task stacking.
3756 */
739f70b4 3757 if ((wake_flags & WF_ON_CPU) && cpu_rq(cpu)->nr_running <= 1)
2ebb1771
MG
3758 return true;
3759
3760 return false;
3761}
3762
3763static bool ttwu_queue_wakelist(struct task_struct *p, int cpu, int wake_flags)
c6e7bd7a 3764{
2ebb1771 3765 if (sched_feat(TTWU_QUEUE) && ttwu_queue_cond(cpu, wake_flags)) {
b6e13e85
PZ
3766 if (WARN_ON_ONCE(cpu == smp_processor_id()))
3767 return false;
3768
c6e7bd7a 3769 sched_clock_cpu(cpu); /* Sync clocks across CPUs */
2ebb1771 3770 __ttwu_queue_wakelist(p, cpu, wake_flags);
c6e7bd7a
PZ
3771 return true;
3772 }
3773
3774 return false;
3775}
58877d34
PZ
3776
3777#else /* !CONFIG_SMP */
3778
3779static inline bool ttwu_queue_wakelist(struct task_struct *p, int cpu, int wake_flags)
3780{
3781 return false;
3782}
3783
d6aa8f85 3784#endif /* CONFIG_SMP */
317f3941 3785
b5179ac7 3786static void ttwu_queue(struct task_struct *p, int cpu, int wake_flags)
c05fbafb
PZ
3787{
3788 struct rq *rq = cpu_rq(cpu);
d8ac8971 3789 struct rq_flags rf;
c05fbafb 3790
2ebb1771 3791 if (ttwu_queue_wakelist(p, cpu, wake_flags))
317f3941 3792 return;
317f3941 3793
8a8c69c3 3794 rq_lock(rq, &rf);
77558e4d 3795 update_rq_clock(rq);
d8ac8971 3796 ttwu_do_activate(rq, p, wake_flags, &rf);
8a8c69c3 3797 rq_unlock(rq, &rf);
9ed3811a
TH
3798}
3799
43295d73
TG
3800/*
3801 * Invoked from try_to_wake_up() to check whether the task can be woken up.
3802 *
3803 * The caller holds p::pi_lock if p != current or has preemption
3804 * disabled when p == current.
5f220be2
TG
3805 *
3806 * The rules of PREEMPT_RT saved_state:
3807 *
3808 * The related locking code always holds p::pi_lock when updating
3809 * p::saved_state, which means the code is fully serialized in both cases.
3810 *
3811 * The lock wait and lock wakeups happen via TASK_RTLOCK_WAIT. No other
3812 * bits set. This allows to distinguish all wakeup scenarios.
43295d73
TG
3813 */
3814static __always_inline
3815bool ttwu_state_match(struct task_struct *p, unsigned int state, int *success)
3816{
5f220be2
TG
3817 if (IS_ENABLED(CONFIG_DEBUG_PREEMPT)) {
3818 WARN_ON_ONCE((state & TASK_RTLOCK_WAIT) &&
3819 state != TASK_RTLOCK_WAIT);
3820 }
3821
43295d73
TG
3822 if (READ_ONCE(p->__state) & state) {
3823 *success = 1;
3824 return true;
3825 }
5f220be2
TG
3826
3827#ifdef CONFIG_PREEMPT_RT
3828 /*
3829 * Saved state preserves the task state across blocking on
3830 * an RT lock. If the state matches, set p::saved_state to
3831 * TASK_RUNNING, but do not wake the task because it waits
3832 * for a lock wakeup. Also indicate success because from
3833 * the regular waker's point of view this has succeeded.
3834 *
3835 * After acquiring the lock the task will restore p::__state
3836 * from p::saved_state which ensures that the regular
3837 * wakeup is not lost. The restore will also set
3838 * p::saved_state to TASK_RUNNING so any further tests will
3839 * not result in false positives vs. @success
3840 */
3841 if (p->saved_state & state) {
3842 p->saved_state = TASK_RUNNING;
3843 *success = 1;
3844 }
3845#endif
43295d73
TG
3846 return false;
3847}
3848
8643cda5
PZ
3849/*
3850 * Notes on Program-Order guarantees on SMP systems.
3851 *
3852 * MIGRATION
3853 *
3854 * The basic program-order guarantee on SMP systems is that when a task [t]
d1ccc66d
IM
3855 * migrates, all its activity on its old CPU [c0] happens-before any subsequent
3856 * execution on its new CPU [c1].
8643cda5
PZ
3857 *
3858 * For migration (of runnable tasks) this is provided by the following means:
3859 *
3860 * A) UNLOCK of the rq(c0)->lock scheduling out task t
3861 * B) migration for t is required to synchronize *both* rq(c0)->lock and
3862 * rq(c1)->lock (if not at the same time, then in that order).
3863 * C) LOCK of the rq(c1)->lock scheduling in task
3864 *
7696f991 3865 * Release/acquire chaining guarantees that B happens after A and C after B.
d1ccc66d 3866 * Note: the CPU doing B need not be c0 or c1
8643cda5
PZ
3867 *
3868 * Example:
3869 *
3870 * CPU0 CPU1 CPU2
3871 *
3872 * LOCK rq(0)->lock
3873 * sched-out X
3874 * sched-in Y
3875 * UNLOCK rq(0)->lock
3876 *
3877 * LOCK rq(0)->lock // orders against CPU0
3878 * dequeue X
3879 * UNLOCK rq(0)->lock
3880 *
3881 * LOCK rq(1)->lock
3882 * enqueue X
3883 * UNLOCK rq(1)->lock
3884 *
3885 * LOCK rq(1)->lock // orders against CPU2
3886 * sched-out Z
3887 * sched-in X
3888 * UNLOCK rq(1)->lock
3889 *
3890 *
3891 * BLOCKING -- aka. SLEEP + WAKEUP
3892 *
3893 * For blocking we (obviously) need to provide the same guarantee as for
3894 * migration. However the means are completely different as there is no lock
3895 * chain to provide order. Instead we do:
3896 *
58877d34
PZ
3897 * 1) smp_store_release(X->on_cpu, 0) -- finish_task()
3898 * 2) smp_cond_load_acquire(!X->on_cpu) -- try_to_wake_up()
8643cda5
PZ
3899 *
3900 * Example:
3901 *
3902 * CPU0 (schedule) CPU1 (try_to_wake_up) CPU2 (schedule)
3903 *
3904 * LOCK rq(0)->lock LOCK X->pi_lock
3905 * dequeue X
3906 * sched-out X
3907 * smp_store_release(X->on_cpu, 0);
3908 *
1f03e8d2 3909 * smp_cond_load_acquire(&X->on_cpu, !VAL);
8643cda5
PZ
3910 * X->state = WAKING
3911 * set_task_cpu(X,2)
3912 *
3913 * LOCK rq(2)->lock
3914 * enqueue X
3915 * X->state = RUNNING
3916 * UNLOCK rq(2)->lock
3917 *
3918 * LOCK rq(2)->lock // orders against CPU1
3919 * sched-out Z
3920 * sched-in X
3921 * UNLOCK rq(2)->lock
3922 *
3923 * UNLOCK X->pi_lock
3924 * UNLOCK rq(0)->lock
3925 *
3926 *
7696f991
AP
3927 * However, for wakeups there is a second guarantee we must provide, namely we
3928 * must ensure that CONDITION=1 done by the caller can not be reordered with
3929 * accesses to the task state; see try_to_wake_up() and set_current_state().
8643cda5
PZ
3930 */
3931
9ed3811a 3932/**
1da177e4 3933 * try_to_wake_up - wake up a thread
9ed3811a 3934 * @p: the thread to be awakened
1da177e4 3935 * @state: the mask of task states that can be woken
9ed3811a 3936 * @wake_flags: wake modifier flags (WF_*)
1da177e4 3937 *
58877d34
PZ
3938 * Conceptually does:
3939 *
3940 * If (@state & @p->state) @p->state = TASK_RUNNING.
1da177e4 3941 *
a2250238
PZ
3942 * If the task was not queued/runnable, also place it back on a runqueue.
3943 *
58877d34
PZ
3944 * This function is atomic against schedule() which would dequeue the task.
3945 *
3946 * It issues a full memory barrier before accessing @p->state, see the comment
3947 * with set_current_state().
a2250238 3948 *
58877d34 3949 * Uses p->pi_lock to serialize against concurrent wake-ups.
a2250238 3950 *
58877d34
PZ
3951 * Relies on p->pi_lock stabilizing:
3952 * - p->sched_class
3953 * - p->cpus_ptr
3954 * - p->sched_task_group
3955 * in order to do migration, see its use of select_task_rq()/set_task_cpu().
3956 *
3957 * Tries really hard to only take one task_rq(p)->lock for performance.
3958 * Takes rq->lock in:
3959 * - ttwu_runnable() -- old rq, unavoidable, see comment there;
3960 * - ttwu_queue() -- new rq, for enqueue of the task;
3961 * - psi_ttwu_dequeue() -- much sadness :-( accounting will kill us.
3962 *
3963 * As a consequence we race really badly with just about everything. See the
3964 * many memory barriers and their comments for details.
7696f991 3965 *
a2250238
PZ
3966 * Return: %true if @p->state changes (an actual wakeup was done),
3967 * %false otherwise.
1da177e4 3968 */
e4a52bcb
PZ
3969static int
3970try_to_wake_up(struct task_struct *p, unsigned int state, int wake_flags)
1da177e4 3971{
1da177e4 3972 unsigned long flags;
c05fbafb 3973 int cpu, success = 0;
2398f2c6 3974
e3d85487 3975 preempt_disable();
aacedf26
PZ
3976 if (p == current) {
3977 /*
3978 * We're waking current, this means 'p->on_rq' and 'task_cpu(p)
3979 * == smp_processor_id()'. Together this means we can special
58877d34 3980 * case the whole 'p->on_rq && ttwu_runnable()' case below
aacedf26
PZ
3981 * without taking any locks.
3982 *
3983 * In particular:
3984 * - we rely on Program-Order guarantees for all the ordering,
3985 * - we're serialized against set_special_state() by virtue of
3986 * it disabling IRQs (this allows not taking ->pi_lock).
3987 */
43295d73 3988 if (!ttwu_state_match(p, state, &success))
e3d85487 3989 goto out;
aacedf26 3990
aacedf26 3991 trace_sched_waking(p);
2f064a59 3992 WRITE_ONCE(p->__state, TASK_RUNNING);
aacedf26
PZ
3993 trace_sched_wakeup(p);
3994 goto out;
3995 }
3996
e0acd0a6
ON
3997 /*
3998 * If we are going to wake up a thread waiting for CONDITION we
3999 * need to ensure that CONDITION=1 done by the caller can not be
58877d34
PZ
4000 * reordered with p->state check below. This pairs with smp_store_mb()
4001 * in set_current_state() that the waiting thread does.
e0acd0a6 4002 */
013fdb80 4003 raw_spin_lock_irqsave(&p->pi_lock, flags);
d89e588c 4004 smp_mb__after_spinlock();
43295d73 4005 if (!ttwu_state_match(p, state, &success))
aacedf26 4006 goto unlock;
1da177e4 4007
fbd705a0
PZ
4008 trace_sched_waking(p);
4009
135e8c92
BS
4010 /*
4011 * Ensure we load p->on_rq _after_ p->state, otherwise it would
4012 * be possible to, falsely, observe p->on_rq == 0 and get stuck
4013 * in smp_cond_load_acquire() below.
4014 *
3d85b270
AP
4015 * sched_ttwu_pending() try_to_wake_up()
4016 * STORE p->on_rq = 1 LOAD p->state
4017 * UNLOCK rq->lock
4018 *
4019 * __schedule() (switch to task 'p')
4020 * LOCK rq->lock smp_rmb();
4021 * smp_mb__after_spinlock();
4022 * UNLOCK rq->lock
135e8c92
BS
4023 *
4024 * [task p]
3d85b270 4025 * STORE p->state = UNINTERRUPTIBLE LOAD p->on_rq
135e8c92 4026 *
3d85b270
AP
4027 * Pairs with the LOCK+smp_mb__after_spinlock() on rq->lock in
4028 * __schedule(). See the comment for smp_mb__after_spinlock().
2beaf328
PM
4029 *
4030 * A similar smb_rmb() lives in try_invoke_on_locked_down_task().
135e8c92
BS
4031 */
4032 smp_rmb();
58877d34 4033 if (READ_ONCE(p->on_rq) && ttwu_runnable(p, wake_flags))
aacedf26 4034 goto unlock;
1da177e4 4035
1da177e4 4036#ifdef CONFIG_SMP
ecf7d01c
PZ
4037 /*
4038 * Ensure we load p->on_cpu _after_ p->on_rq, otherwise it would be
4039 * possible to, falsely, observe p->on_cpu == 0.
4040 *
4041 * One must be running (->on_cpu == 1) in order to remove oneself
4042 * from the runqueue.
4043 *
3d85b270
AP
4044 * __schedule() (switch to task 'p') try_to_wake_up()
4045 * STORE p->on_cpu = 1 LOAD p->on_rq
4046 * UNLOCK rq->lock
4047 *
4048 * __schedule() (put 'p' to sleep)
4049 * LOCK rq->lock smp_rmb();
4050 * smp_mb__after_spinlock();
4051 * STORE p->on_rq = 0 LOAD p->on_cpu
ecf7d01c 4052 *
3d85b270
AP
4053 * Pairs with the LOCK+smp_mb__after_spinlock() on rq->lock in
4054 * __schedule(). See the comment for smp_mb__after_spinlock().
dbfb089d
PZ
4055 *
4056 * Form a control-dep-acquire with p->on_rq == 0 above, to ensure
4057 * schedule()'s deactivate_task() has 'happened' and p will no longer
4058 * care about it's own p->state. See the comment in __schedule().
ecf7d01c 4059 */
dbfb089d
PZ
4060 smp_acquire__after_ctrl_dep();
4061
4062 /*
4063 * We're doing the wakeup (@success == 1), they did a dequeue (p->on_rq
4064 * == 0), which means we need to do an enqueue, change p->state to
4065 * TASK_WAKING such that we can unlock p->pi_lock before doing the
4066 * enqueue, such as ttwu_queue_wakelist().
4067 */
2f064a59 4068 WRITE_ONCE(p->__state, TASK_WAKING);
ecf7d01c 4069
c6e7bd7a
PZ
4070 /*
4071 * If the owning (remote) CPU is still in the middle of schedule() with
4072 * this task as prev, considering queueing p on the remote CPUs wake_list
4073 * which potentially sends an IPI instead of spinning on p->on_cpu to
4074 * let the waker make forward progress. This is safe because IRQs are
4075 * disabled and the IPI will deliver after on_cpu is cleared.
b6e13e85
PZ
4076 *
4077 * Ensure we load task_cpu(p) after p->on_cpu:
4078 *
4079 * set_task_cpu(p, cpu);
4080 * STORE p->cpu = @cpu
4081 * __schedule() (switch to task 'p')
4082 * LOCK rq->lock
4083 * smp_mb__after_spin_lock() smp_cond_load_acquire(&p->on_cpu)
4084 * STORE p->on_cpu = 1 LOAD p->cpu
4085 *
4086 * to ensure we observe the correct CPU on which the task is currently
4087 * scheduling.
c6e7bd7a 4088 */
b6e13e85 4089 if (smp_load_acquire(&p->on_cpu) &&
739f70b4 4090 ttwu_queue_wakelist(p, task_cpu(p), wake_flags | WF_ON_CPU))
c6e7bd7a
PZ
4091 goto unlock;
4092
e9c84311 4093 /*
d1ccc66d 4094 * If the owning (remote) CPU is still in the middle of schedule() with
b19a888c 4095 * this task as prev, wait until it's done referencing the task.
b75a2253 4096 *
31cb1bc0 4097 * Pairs with the smp_store_release() in finish_task().
b75a2253
PZ
4098 *
4099 * This ensures that tasks getting woken will be fully ordered against
4100 * their previous state and preserve Program Order.
0970d299 4101 */
1f03e8d2 4102 smp_cond_load_acquire(&p->on_cpu, !VAL);
1da177e4 4103
3aef1551 4104 cpu = select_task_rq(p, p->wake_cpu, wake_flags | WF_TTWU);
f339b9dc 4105 if (task_cpu(p) != cpu) {
ec618b84
PZ
4106 if (p->in_iowait) {
4107 delayacct_blkio_end(p);
4108 atomic_dec(&task_rq(p)->nr_iowait);
4109 }
4110
f339b9dc 4111 wake_flags |= WF_MIGRATED;
eb414681 4112 psi_ttwu_dequeue(p);
e4a52bcb 4113 set_task_cpu(p, cpu);
f339b9dc 4114 }
b6e13e85
PZ
4115#else
4116 cpu = task_cpu(p);
1da177e4 4117#endif /* CONFIG_SMP */
1da177e4 4118
b5179ac7 4119 ttwu_queue(p, cpu, wake_flags);
aacedf26 4120unlock:
013fdb80 4121 raw_spin_unlock_irqrestore(&p->pi_lock, flags);
aacedf26
PZ
4122out:
4123 if (success)
b6e13e85 4124 ttwu_stat(p, task_cpu(p), wake_flags);
e3d85487 4125 preempt_enable();
1da177e4
LT
4126
4127 return success;
4128}
4129
2beaf328 4130/**
9b3c4ab3 4131 * task_call_func - Invoke a function on task in fixed state
1b7af295 4132 * @p: Process for which the function is to be invoked, can be @current.
2beaf328
PM
4133 * @func: Function to invoke.
4134 * @arg: Argument to function.
4135 *
f6ac18fa
PZ
4136 * Fix the task in it's current state by avoiding wakeups and or rq operations
4137 * and call @func(@arg) on it. This function can use ->on_rq and task_curr()
4138 * to work out what the state is, if required. Given that @func can be invoked
4139 * with a runqueue lock held, it had better be quite lightweight.
2beaf328
PM
4140 *
4141 * Returns:
f6ac18fa 4142 * Whatever @func returns
2beaf328 4143 */
9b3c4ab3 4144int task_call_func(struct task_struct *p, task_call_f func, void *arg)
2beaf328 4145{
f6ac18fa
PZ
4146 struct rq *rq = NULL;
4147 unsigned int state;
2beaf328 4148 struct rq_flags rf;
9b3c4ab3 4149 int ret;
2beaf328 4150
1b7af295 4151 raw_spin_lock_irqsave(&p->pi_lock, rf.flags);
f6ac18fa
PZ
4152
4153 state = READ_ONCE(p->__state);
4154
4155 /*
4156 * Ensure we load p->on_rq after p->__state, otherwise it would be
4157 * possible to, falsely, observe p->on_rq == 0.
4158 *
4159 * See try_to_wake_up() for a longer comment.
4160 */
4161 smp_rmb();
4162
4163 /*
4164 * Since pi->lock blocks try_to_wake_up(), we don't need rq->lock when
4165 * the task is blocked. Make sure to check @state since ttwu() can drop
4166 * locks at the end, see ttwu_queue_wakelist().
4167 */
4168 if (state == TASK_RUNNING || state == TASK_WAKING || p->on_rq)
2beaf328 4169 rq = __task_rq_lock(p, &rf);
f6ac18fa
PZ
4170
4171 /*
4172 * At this point the task is pinned; either:
4173 * - blocked and we're holding off wakeups (pi->lock)
4174 * - woken, and we're holding off enqueue (rq->lock)
4175 * - queued, and we're holding off schedule (rq->lock)
4176 * - running, and we're holding off de-schedule (rq->lock)
4177 *
4178 * The called function (@func) can use: task_curr(), p->on_rq and
4179 * p->__state to differentiate between these states.
4180 */
4181 ret = func(p, arg);
4182
4183 if (rq)
2beaf328 4184 rq_unlock(rq, &rf);
f6ac18fa 4185
1b7af295 4186 raw_spin_unlock_irqrestore(&p->pi_lock, rf.flags);
2beaf328
PM
4187 return ret;
4188}
4189
50fa610a
DH
4190/**
4191 * wake_up_process - Wake up a specific process
4192 * @p: The process to be woken up.
4193 *
4194 * Attempt to wake up the nominated process and move it to the set of runnable
e69f6186
YB
4195 * processes.
4196 *
4197 * Return: 1 if the process was woken up, 0 if it was already running.
50fa610a 4198 *
7696f991 4199 * This function executes a full memory barrier before accessing the task state.
50fa610a 4200 */
7ad5b3a5 4201int wake_up_process(struct task_struct *p)
1da177e4 4202{
9067ac85 4203 return try_to_wake_up(p, TASK_NORMAL, 0);
1da177e4 4204}
1da177e4
LT
4205EXPORT_SYMBOL(wake_up_process);
4206
7ad5b3a5 4207int wake_up_state(struct task_struct *p, unsigned int state)
1da177e4
LT
4208{
4209 return try_to_wake_up(p, state, 0);
4210}
4211
1da177e4
LT
4212/*
4213 * Perform scheduler related setup for a newly forked process p.
4214 * p is forked by current.
dd41f596
IM
4215 *
4216 * __sched_fork() is basic setup used by init_idle() too:
4217 */
5e1576ed 4218static void __sched_fork(unsigned long clone_flags, struct task_struct *p)
dd41f596 4219{
fd2f4419
PZ
4220 p->on_rq = 0;
4221
4222 p->se.on_rq = 0;
dd41f596
IM
4223 p->se.exec_start = 0;
4224 p->se.sum_exec_runtime = 0;
f6cf891c 4225 p->se.prev_sum_exec_runtime = 0;
6c594c21 4226 p->se.nr_migrations = 0;
da7a735e 4227 p->se.vruntime = 0;
fd2f4419 4228 INIT_LIST_HEAD(&p->se.group_node);
6cfb0d5d 4229
ad936d86
BP
4230#ifdef CONFIG_FAIR_GROUP_SCHED
4231 p->se.cfs_rq = NULL;
4232#endif
4233
6cfb0d5d 4234#ifdef CONFIG_SCHEDSTATS
cb251765 4235 /* Even if schedstat is disabled, there should not be garbage */
ceeadb83 4236 memset(&p->stats, 0, sizeof(p->stats));
6cfb0d5d 4237#endif
476d139c 4238
aab03e05 4239 RB_CLEAR_NODE(&p->dl.rb_node);
40767b0d 4240 init_dl_task_timer(&p->dl);
209a0cbd 4241 init_dl_inactive_task_timer(&p->dl);
a5e7be3b 4242 __dl_clear_params(p);
aab03e05 4243
fa717060 4244 INIT_LIST_HEAD(&p->rt.run_list);
ff77e468
PZ
4245 p->rt.timeout = 0;
4246 p->rt.time_slice = sched_rr_timeslice;
4247 p->rt.on_rq = 0;
4248 p->rt.on_list = 0;
476d139c 4249
e107be36
AK
4250#ifdef CONFIG_PREEMPT_NOTIFIERS
4251 INIT_HLIST_HEAD(&p->preempt_notifiers);
4252#endif
cbee9f88 4253
5e1f0f09
MG
4254#ifdef CONFIG_COMPACTION
4255 p->capture_control = NULL;
4256#endif
13784475 4257 init_numa_balancing(clone_flags, p);
a1488664 4258#ifdef CONFIG_SMP
8c4890d1 4259 p->wake_entry.u_flags = CSD_TYPE_TTWU;
6d337eab 4260 p->migration_pending = NULL;
a1488664 4261#endif
dd41f596
IM
4262}
4263
2a595721
SD
4264DEFINE_STATIC_KEY_FALSE(sched_numa_balancing);
4265
1a687c2e 4266#ifdef CONFIG_NUMA_BALANCING
c3b9bc5b 4267
1a687c2e
MG
4268void set_numabalancing_state(bool enabled)
4269{
4270 if (enabled)
2a595721 4271 static_branch_enable(&sched_numa_balancing);
1a687c2e 4272 else
2a595721 4273 static_branch_disable(&sched_numa_balancing);
1a687c2e 4274}
54a43d54
AK
4275
4276#ifdef CONFIG_PROC_SYSCTL
4277int sysctl_numa_balancing(struct ctl_table *table, int write,
32927393 4278 void *buffer, size_t *lenp, loff_t *ppos)
54a43d54
AK
4279{
4280 struct ctl_table t;
4281 int err;
2a595721 4282 int state = static_branch_likely(&sched_numa_balancing);
54a43d54
AK
4283
4284 if (write && !capable(CAP_SYS_ADMIN))
4285 return -EPERM;
4286
4287 t = *table;
4288 t.data = &state;
4289 err = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
4290 if (err < 0)
4291 return err;
4292 if (write)
4293 set_numabalancing_state(state);
4294 return err;
4295}
4296#endif
4297#endif
dd41f596 4298
4698f88c
JP
4299#ifdef CONFIG_SCHEDSTATS
4300
cb251765
MG
4301DEFINE_STATIC_KEY_FALSE(sched_schedstats);
4302
cb251765
MG
4303static void set_schedstats(bool enabled)
4304{
4305 if (enabled)
4306 static_branch_enable(&sched_schedstats);
4307 else
4308 static_branch_disable(&sched_schedstats);
4309}
4310
4311void force_schedstat_enabled(void)
4312{
4313 if (!schedstat_enabled()) {
4314 pr_info("kernel profiling enabled schedstats, disable via kernel.sched_schedstats.\n");
4315 static_branch_enable(&sched_schedstats);
4316 }
4317}
4318
4319static int __init setup_schedstats(char *str)
4320{
4321 int ret = 0;
4322 if (!str)
4323 goto out;
4324
4325 if (!strcmp(str, "enable")) {
1faa491a 4326 set_schedstats(true);
cb251765
MG
4327 ret = 1;
4328 } else if (!strcmp(str, "disable")) {
1faa491a 4329 set_schedstats(false);
cb251765
MG
4330 ret = 1;
4331 }
4332out:
4333 if (!ret)
4334 pr_warn("Unable to parse schedstats=\n");
4335
4336 return ret;
4337}
4338__setup("schedstats=", setup_schedstats);
4339
4340#ifdef CONFIG_PROC_SYSCTL
32927393
CH
4341int sysctl_schedstats(struct ctl_table *table, int write, void *buffer,
4342 size_t *lenp, loff_t *ppos)
cb251765
MG
4343{
4344 struct ctl_table t;
4345 int err;
4346 int state = static_branch_likely(&sched_schedstats);
4347
4348 if (write && !capable(CAP_SYS_ADMIN))
4349 return -EPERM;
4350
4351 t = *table;
4352 t.data = &state;
4353 err = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
4354 if (err < 0)
4355 return err;
4356 if (write)
4357 set_schedstats(state);
4358 return err;
4359}
4698f88c 4360#endif /* CONFIG_PROC_SYSCTL */
4698f88c 4361#endif /* CONFIG_SCHEDSTATS */
dd41f596
IM
4362
4363/*
4364 * fork()/clone()-time setup:
4365 */
aab03e05 4366int sched_fork(unsigned long clone_flags, struct task_struct *p)
dd41f596 4367{
5e1576ed 4368 __sched_fork(clone_flags, p);
06b83b5f 4369 /*
7dc603c9 4370 * We mark the process as NEW here. This guarantees that
06b83b5f
PZ
4371 * nobody will actually run it, and a signal or other external
4372 * event cannot wake it up and insert it on the runqueue either.
4373 */
2f064a59 4374 p->__state = TASK_NEW;
dd41f596 4375
c350a04e
MG
4376 /*
4377 * Make sure we do not leak PI boosting priority to the child.
4378 */
4379 p->prio = current->normal_prio;
4380
e8f14172
PB
4381 uclamp_fork(p);
4382
b9dc29e7
MG
4383 /*
4384 * Revert to default priority/policy on fork if requested.
4385 */
4386 if (unlikely(p->sched_reset_on_fork)) {
aab03e05 4387 if (task_has_dl_policy(p) || task_has_rt_policy(p)) {
b9dc29e7 4388 p->policy = SCHED_NORMAL;
6c697bdf 4389 p->static_prio = NICE_TO_PRIO(0);
c350a04e
MG
4390 p->rt_priority = 0;
4391 } else if (PRIO_TO_NICE(p->static_prio) < 0)
4392 p->static_prio = NICE_TO_PRIO(0);
4393
f558c2b8 4394 p->prio = p->normal_prio = p->static_prio;
9059393e 4395 set_load_weight(p, false);
6c697bdf 4396
b9dc29e7
MG
4397 /*
4398 * We don't need the reset flag anymore after the fork. It has
4399 * fulfilled its duty:
4400 */
4401 p->sched_reset_on_fork = 0;
4402 }
ca94c442 4403
af0fffd9 4404 if (dl_prio(p->prio))
aab03e05 4405 return -EAGAIN;
af0fffd9 4406 else if (rt_prio(p->prio))
aab03e05 4407 p->sched_class = &rt_sched_class;
af0fffd9 4408 else
2ddbf952 4409 p->sched_class = &fair_sched_class;
b29739f9 4410
7dc603c9 4411 init_entity_runnable_average(&p->se);
cd29fe6f 4412
f6db8347 4413#ifdef CONFIG_SCHED_INFO
dd41f596 4414 if (likely(sched_info_on()))
52f17b6c 4415 memset(&p->sched_info, 0, sizeof(p->sched_info));
1da177e4 4416#endif
3ca7a440
PZ
4417#if defined(CONFIG_SMP)
4418 p->on_cpu = 0;
4866cde0 4419#endif
01028747 4420 init_task_preempt_count(p);
806c09a7 4421#ifdef CONFIG_SMP
917b627d 4422 plist_node_init(&p->pushable_tasks, MAX_PRIO);
1baca4ce 4423 RB_CLEAR_NODE(&p->pushable_dl_tasks);
806c09a7 4424#endif
aab03e05 4425 return 0;
1da177e4
LT
4426}
4427
4ef0c5c6 4428void sched_post_fork(struct task_struct *p, struct kernel_clone_args *kargs)
13685c4a 4429{
4ef0c5c6
ZQ
4430 unsigned long flags;
4431#ifdef CONFIG_CGROUP_SCHED
4432 struct task_group *tg;
4433#endif
4434
4435 raw_spin_lock_irqsave(&p->pi_lock, flags);
4436#ifdef CONFIG_CGROUP_SCHED
4437 tg = container_of(kargs->cset->subsys[cpu_cgrp_id],
4438 struct task_group, css);
4439 p->sched_task_group = autogroup_task_group(p, tg);
4440#endif
4441 rseq_migrate(p);
4442 /*
4443 * We're setting the CPU for the first time, we don't migrate,
4444 * so use __set_task_cpu().
4445 */
4446 __set_task_cpu(p, smp_processor_id());
4447 if (p->sched_class->task_fork)
4448 p->sched_class->task_fork(p);
4449 raw_spin_unlock_irqrestore(&p->pi_lock, flags);
4450
13685c4a
QY
4451 uclamp_post_fork(p);
4452}
4453
332ac17e
DF
4454unsigned long to_ratio(u64 period, u64 runtime)
4455{
4456 if (runtime == RUNTIME_INF)
c52f14d3 4457 return BW_UNIT;
332ac17e
DF
4458
4459 /*
4460 * Doing this here saves a lot of checks in all
4461 * the calling paths, and returning zero seems
4462 * safe for them anyway.
4463 */
4464 if (period == 0)
4465 return 0;
4466
c52f14d3 4467 return div64_u64(runtime << BW_SHIFT, period);
332ac17e
DF
4468}
4469
1da177e4
LT
4470/*
4471 * wake_up_new_task - wake up a newly created task for the first time.
4472 *
4473 * This function will do some initial scheduler statistics housekeeping
4474 * that must be done for every newly created context, then puts the task
4475 * on the runqueue and wakes it.
4476 */
3e51e3ed 4477void wake_up_new_task(struct task_struct *p)
1da177e4 4478{
eb580751 4479 struct rq_flags rf;
dd41f596 4480 struct rq *rq;
fabf318e 4481
eb580751 4482 raw_spin_lock_irqsave(&p->pi_lock, rf.flags);
2f064a59 4483 WRITE_ONCE(p->__state, TASK_RUNNING);
fabf318e
PZ
4484#ifdef CONFIG_SMP
4485 /*
4486 * Fork balancing, do it here and not earlier because:
3bd37062 4487 * - cpus_ptr can change in the fork path
d1ccc66d 4488 * - any previously selected CPU might disappear through hotplug
e210bffd
PZ
4489 *
4490 * Use __set_task_cpu() to avoid calling sched_class::migrate_task_rq,
4491 * as we're not fully set-up yet.
fabf318e 4492 */
32e839dd 4493 p->recent_used_cpu = task_cpu(p);
ce3614da 4494 rseq_migrate(p);
3aef1551 4495 __set_task_cpu(p, select_task_rq(p, task_cpu(p), WF_FORK));
0017d735 4496#endif
b7fa30c9 4497 rq = __task_rq_lock(p, &rf);
4126bad6 4498 update_rq_clock(rq);
d0fe0b9c 4499 post_init_entity_util_avg(p);
0017d735 4500
7a57f32a 4501 activate_task(rq, p, ENQUEUE_NOCLOCK);
fbd705a0 4502 trace_sched_wakeup_new(p);
a7558e01 4503 check_preempt_curr(rq, p, WF_FORK);
9a897c5a 4504#ifdef CONFIG_SMP
0aaafaab
PZ
4505 if (p->sched_class->task_woken) {
4506 /*
b19a888c 4507 * Nothing relies on rq->lock after this, so it's fine to
0aaafaab
PZ
4508 * drop it.
4509 */
d8ac8971 4510 rq_unpin_lock(rq, &rf);
efbbd05a 4511 p->sched_class->task_woken(rq, p);
d8ac8971 4512 rq_repin_lock(rq, &rf);
0aaafaab 4513 }
9a897c5a 4514#endif
eb580751 4515 task_rq_unlock(rq, p, &rf);
1da177e4
LT
4516}
4517
e107be36
AK
4518#ifdef CONFIG_PREEMPT_NOTIFIERS
4519
b7203428 4520static DEFINE_STATIC_KEY_FALSE(preempt_notifier_key);
1cde2930 4521
2ecd9d29
PZ
4522void preempt_notifier_inc(void)
4523{
b7203428 4524 static_branch_inc(&preempt_notifier_key);
2ecd9d29
PZ
4525}
4526EXPORT_SYMBOL_GPL(preempt_notifier_inc);
4527
4528void preempt_notifier_dec(void)
4529{
b7203428 4530 static_branch_dec(&preempt_notifier_key);
2ecd9d29
PZ
4531}
4532EXPORT_SYMBOL_GPL(preempt_notifier_dec);
4533
e107be36 4534/**
80dd99b3 4535 * preempt_notifier_register - tell me when current is being preempted & rescheduled
421cee29 4536 * @notifier: notifier struct to register
e107be36
AK
4537 */
4538void preempt_notifier_register(struct preempt_notifier *notifier)
4539{
b7203428 4540 if (!static_branch_unlikely(&preempt_notifier_key))
2ecd9d29
PZ
4541 WARN(1, "registering preempt_notifier while notifiers disabled\n");
4542
e107be36
AK
4543 hlist_add_head(&notifier->link, &current->preempt_notifiers);
4544}
4545EXPORT_SYMBOL_GPL(preempt_notifier_register);
4546
4547/**
4548 * preempt_notifier_unregister - no longer interested in preemption notifications
421cee29 4549 * @notifier: notifier struct to unregister
e107be36 4550 *
d84525a8 4551 * This is *not* safe to call from within a preemption notifier.
e107be36
AK
4552 */
4553void preempt_notifier_unregister(struct preempt_notifier *notifier)
4554{
4555 hlist_del(&notifier->link);
4556}
4557EXPORT_SYMBOL_GPL(preempt_notifier_unregister);
4558
1cde2930 4559static void __fire_sched_in_preempt_notifiers(struct task_struct *curr)
e107be36
AK
4560{
4561 struct preempt_notifier *notifier;
e107be36 4562
b67bfe0d 4563 hlist_for_each_entry(notifier, &curr->preempt_notifiers, link)
e107be36
AK
4564 notifier->ops->sched_in(notifier, raw_smp_processor_id());
4565}
4566
1cde2930
PZ
4567static __always_inline void fire_sched_in_preempt_notifiers(struct task_struct *curr)
4568{
b7203428 4569 if (static_branch_unlikely(&preempt_notifier_key))
1cde2930
PZ
4570 __fire_sched_in_preempt_notifiers(curr);
4571}
4572
e107be36 4573static void
1cde2930
PZ
4574__fire_sched_out_preempt_notifiers(struct task_struct *curr,
4575 struct task_struct *next)
e107be36
AK
4576{
4577 struct preempt_notifier *notifier;
e107be36 4578
b67bfe0d 4579 hlist_for_each_entry(notifier, &curr->preempt_notifiers, link)
e107be36
AK
4580 notifier->ops->sched_out(notifier, next);
4581}
4582
1cde2930
PZ
4583static __always_inline void
4584fire_sched_out_preempt_notifiers(struct task_struct *curr,
4585 struct task_struct *next)
4586{
b7203428 4587 if (static_branch_unlikely(&preempt_notifier_key))
1cde2930
PZ
4588 __fire_sched_out_preempt_notifiers(curr, next);
4589}
4590
6d6bc0ad 4591#else /* !CONFIG_PREEMPT_NOTIFIERS */
e107be36 4592
1cde2930 4593static inline void fire_sched_in_preempt_notifiers(struct task_struct *curr)
e107be36
AK
4594{
4595}
4596
1cde2930 4597static inline void
e107be36
AK
4598fire_sched_out_preempt_notifiers(struct task_struct *curr,
4599 struct task_struct *next)
4600{
4601}
4602
6d6bc0ad 4603#endif /* CONFIG_PREEMPT_NOTIFIERS */
e107be36 4604
31cb1bc0 4605static inline void prepare_task(struct task_struct *next)
4606{
4607#ifdef CONFIG_SMP
4608 /*
4609 * Claim the task as running, we do this before switching to it
4610 * such that any running task will have this set.
58877d34
PZ
4611 *
4612 * See the ttwu() WF_ON_CPU case and its ordering comment.
31cb1bc0 4613 */
58877d34 4614 WRITE_ONCE(next->on_cpu, 1);
31cb1bc0 4615#endif
4616}
4617
4618static inline void finish_task(struct task_struct *prev)
4619{
4620#ifdef CONFIG_SMP
4621 /*
58877d34
PZ
4622 * This must be the very last reference to @prev from this CPU. After
4623 * p->on_cpu is cleared, the task can be moved to a different CPU. We
4624 * must ensure this doesn't happen until the switch is completely
31cb1bc0 4625 * finished.
4626 *
4627 * In particular, the load of prev->state in finish_task_switch() must
4628 * happen before this.
4629 *
4630 * Pairs with the smp_cond_load_acquire() in try_to_wake_up().
4631 */
4632 smp_store_release(&prev->on_cpu, 0);
4633#endif
4634}
4635
565790d2
PZ
4636#ifdef CONFIG_SMP
4637
4638static void do_balance_callbacks(struct rq *rq, struct callback_head *head)
4639{
4640 void (*func)(struct rq *rq);
4641 struct callback_head *next;
4642
5cb9eaa3 4643 lockdep_assert_rq_held(rq);
565790d2
PZ
4644
4645 while (head) {
4646 func = (void (*)(struct rq *))head->func;
4647 next = head->next;
4648 head->next = NULL;
4649 head = next;
4650
4651 func(rq);
4652 }
4653}
4654
ae792702
PZ
4655static void balance_push(struct rq *rq);
4656
4657struct callback_head balance_push_callback = {
4658 .next = NULL,
4659 .func = (void (*)(struct callback_head *))balance_push,
4660};
4661
565790d2
PZ
4662static inline struct callback_head *splice_balance_callbacks(struct rq *rq)
4663{
4664 struct callback_head *head = rq->balance_callback;
4665
5cb9eaa3 4666 lockdep_assert_rq_held(rq);
ae792702 4667 if (head)
565790d2
PZ
4668 rq->balance_callback = NULL;
4669
4670 return head;
4671}
4672
4673static void __balance_callbacks(struct rq *rq)
4674{
4675 do_balance_callbacks(rq, splice_balance_callbacks(rq));
4676}
4677
4678static inline void balance_callbacks(struct rq *rq, struct callback_head *head)
4679{
4680 unsigned long flags;
4681
4682 if (unlikely(head)) {
5cb9eaa3 4683 raw_spin_rq_lock_irqsave(rq, flags);
565790d2 4684 do_balance_callbacks(rq, head);
5cb9eaa3 4685 raw_spin_rq_unlock_irqrestore(rq, flags);
565790d2
PZ
4686 }
4687}
4688
4689#else
4690
4691static inline void __balance_callbacks(struct rq *rq)
4692{
4693}
4694
4695static inline struct callback_head *splice_balance_callbacks(struct rq *rq)
4696{
4697 return NULL;
4698}
4699
4700static inline void balance_callbacks(struct rq *rq, struct callback_head *head)
4701{
4702}
4703
4704#endif
4705
269d5992
PZ
4706static inline void
4707prepare_lock_switch(struct rq *rq, struct task_struct *next, struct rq_flags *rf)
31cb1bc0 4708{
269d5992
PZ
4709 /*
4710 * Since the runqueue lock will be released by the next
4711 * task (which is an invalid locking op but in the case
4712 * of the scheduler it's an obvious special-case), so we
4713 * do an early lockdep release here:
4714 */
4715 rq_unpin_lock(rq, rf);
9ef7e7e3 4716 spin_release(&__rq_lockp(rq)->dep_map, _THIS_IP_);
31cb1bc0 4717#ifdef CONFIG_DEBUG_SPINLOCK
4718 /* this is a valid case when another task releases the spinlock */
5cb9eaa3 4719 rq_lockp(rq)->owner = next;
31cb1bc0 4720#endif
269d5992
PZ
4721}
4722
4723static inline void finish_lock_switch(struct rq *rq)
4724{
31cb1bc0 4725 /*
4726 * If we are tracking spinlock dependencies then we have to
4727 * fix up the runqueue lock - which gets 'carried over' from
4728 * prev into current:
4729 */
9ef7e7e3 4730 spin_acquire(&__rq_lockp(rq)->dep_map, 0, 0, _THIS_IP_);
ae792702 4731 __balance_callbacks(rq);
5cb9eaa3 4732 raw_spin_rq_unlock_irq(rq);
31cb1bc0 4733}
4734
325ea10c
IM
4735/*
4736 * NOP if the arch has not defined these:
4737 */
4738
4739#ifndef prepare_arch_switch
4740# define prepare_arch_switch(next) do { } while (0)
4741#endif
4742
4743#ifndef finish_arch_post_lock_switch
4744# define finish_arch_post_lock_switch() do { } while (0)
4745#endif
4746
5fbda3ec
TG
4747static inline void kmap_local_sched_out(void)
4748{
4749#ifdef CONFIG_KMAP_LOCAL
4750 if (unlikely(current->kmap_ctrl.idx))
4751 __kmap_local_sched_out();
4752#endif
4753}
4754
4755static inline void kmap_local_sched_in(void)
4756{
4757#ifdef CONFIG_KMAP_LOCAL
4758 if (unlikely(current->kmap_ctrl.idx))
4759 __kmap_local_sched_in();
4760#endif
4761}
4762
4866cde0
NP
4763/**
4764 * prepare_task_switch - prepare to switch tasks
4765 * @rq: the runqueue preparing to switch
421cee29 4766 * @prev: the current task that is being switched out
4866cde0
NP
4767 * @next: the task we are going to switch to.
4768 *
4769 * This is called with the rq lock held and interrupts off. It must
4770 * be paired with a subsequent finish_task_switch after the context
4771 * switch.
4772 *
4773 * prepare_task_switch sets up locking and calls architecture specific
4774 * hooks.
4775 */
e107be36
AK
4776static inline void
4777prepare_task_switch(struct rq *rq, struct task_struct *prev,
4778 struct task_struct *next)
4866cde0 4779{
0ed557aa 4780 kcov_prepare_switch(prev);
43148951 4781 sched_info_switch(rq, prev, next);
fe4b04fa 4782 perf_event_task_sched_out(prev, next);
d7822b1e 4783 rseq_preempt(prev);
e107be36 4784 fire_sched_out_preempt_notifiers(prev, next);
5fbda3ec 4785 kmap_local_sched_out();
31cb1bc0 4786 prepare_task(next);
4866cde0
NP
4787 prepare_arch_switch(next);
4788}
4789
1da177e4
LT
4790/**
4791 * finish_task_switch - clean up after a task-switch
4792 * @prev: the thread we just switched away from.
4793 *
4866cde0
NP
4794 * finish_task_switch must be called after the context switch, paired
4795 * with a prepare_task_switch call before the context switch.
4796 * finish_task_switch will reconcile locking set up by prepare_task_switch,
4797 * and do any other architecture-specific cleanup actions.
1da177e4
LT
4798 *
4799 * Note that we may have delayed dropping an mm in context_switch(). If
41a2d6cf 4800 * so, we finish that here outside of the runqueue lock. (Doing it
1da177e4
LT
4801 * with the lock held can cause deadlocks; see schedule() for
4802 * details.)
dfa50b60
ON
4803 *
4804 * The context switch have flipped the stack from under us and restored the
4805 * local variables which were saved when this task called schedule() in the
4806 * past. prev == current is still correct but we need to recalculate this_rq
4807 * because prev may have moved to another CPU.
1da177e4 4808 */
dfa50b60 4809static struct rq *finish_task_switch(struct task_struct *prev)
1da177e4
LT
4810 __releases(rq->lock)
4811{
dfa50b60 4812 struct rq *rq = this_rq();
1da177e4 4813 struct mm_struct *mm = rq->prev_mm;
55a101f8 4814 long prev_state;
1da177e4 4815
609ca066
PZ
4816 /*
4817 * The previous task will have left us with a preempt_count of 2
4818 * because it left us after:
4819 *
4820 * schedule()
4821 * preempt_disable(); // 1
4822 * __schedule()
4823 * raw_spin_lock_irq(&rq->lock) // 2
4824 *
4825 * Also, see FORK_PREEMPT_COUNT.
4826 */
e2bf1c4b
PZ
4827 if (WARN_ONCE(preempt_count() != 2*PREEMPT_DISABLE_OFFSET,
4828 "corrupted preempt_count: %s/%d/0x%x\n",
4829 current->comm, current->pid, preempt_count()))
4830 preempt_count_set(FORK_PREEMPT_COUNT);
609ca066 4831
1da177e4
LT
4832 rq->prev_mm = NULL;
4833
4834 /*
4835 * A task struct has one reference for the use as "current".
c394cc9f 4836 * If a task dies, then it sets TASK_DEAD in tsk->state and calls
55a101f8
ON
4837 * schedule one last time. The schedule call will never return, and
4838 * the scheduled task must drop that reference.
95913d97
PZ
4839 *
4840 * We must observe prev->state before clearing prev->on_cpu (in
31cb1bc0 4841 * finish_task), otherwise a concurrent wakeup can get prev
95913d97
PZ
4842 * running on another CPU and we could rave with its RUNNING -> DEAD
4843 * transition, resulting in a double drop.
1da177e4 4844 */
2f064a59 4845 prev_state = READ_ONCE(prev->__state);
bf9fae9f 4846 vtime_task_switch(prev);
a8d757ef 4847 perf_event_task_sched_in(prev, current);
31cb1bc0 4848 finish_task(prev);
0fdcccfa 4849 tick_nohz_task_switch();
31cb1bc0 4850 finish_lock_switch(rq);
01f23e16 4851 finish_arch_post_lock_switch();
0ed557aa 4852 kcov_finish_switch(current);
5fbda3ec
TG
4853 /*
4854 * kmap_local_sched_out() is invoked with rq::lock held and
4855 * interrupts disabled. There is no requirement for that, but the
4856 * sched out code does not have an interrupt enabled section.
4857 * Restoring the maps on sched in does not require interrupts being
4858 * disabled either.
4859 */
4860 kmap_local_sched_in();
e8fa1362 4861
e107be36 4862 fire_sched_in_preempt_notifiers(current);
306e0604 4863 /*
70216e18
MD
4864 * When switching through a kernel thread, the loop in
4865 * membarrier_{private,global}_expedited() may have observed that
4866 * kernel thread and not issued an IPI. It is therefore possible to
4867 * schedule between user->kernel->user threads without passing though
4868 * switch_mm(). Membarrier requires a barrier after storing to
4869 * rq->curr, before returning to userspace, so provide them here:
4870 *
4871 * - a full memory barrier for {PRIVATE,GLOBAL}_EXPEDITED, implicitly
4872 * provided by mmdrop(),
4873 * - a sync_core for SYNC_CORE.
306e0604 4874 */
70216e18
MD
4875 if (mm) {
4876 membarrier_mm_sync_core_before_usermode(mm);
8d491de6 4877 mmdrop_sched(mm);
70216e18 4878 }
1cef1150
PZ
4879 if (unlikely(prev_state == TASK_DEAD)) {
4880 if (prev->sched_class->task_dead)
4881 prev->sched_class->task_dead(prev);
68f24b08 4882
1cef1150
PZ
4883 /* Task is done with its stack. */
4884 put_task_stack(prev);
4885
0ff7b2cf 4886 put_task_struct_rcu_user(prev);
c6fd91f0 4887 }
99e5ada9 4888
dfa50b60 4889 return rq;
1da177e4
LT
4890}
4891
4892/**
4893 * schedule_tail - first thing a freshly forked thread must call.
4894 * @prev: the thread we just switched away from.
4895 */
722a9f92 4896asmlinkage __visible void schedule_tail(struct task_struct *prev)
1da177e4
LT
4897 __releases(rq->lock)
4898{
609ca066
PZ
4899 /*
4900 * New tasks start with FORK_PREEMPT_COUNT, see there and
4901 * finish_task_switch() for details.
4902 *
4903 * finish_task_switch() will drop rq->lock() and lower preempt_count
4904 * and the preempt_enable() will end up enabling preemption (on
4905 * PREEMPT_COUNT kernels).
4906 */
4907
13c2235b 4908 finish_task_switch(prev);
1a43a14a 4909 preempt_enable();
70b97a7f 4910
1da177e4 4911 if (current->set_child_tid)
b488893a 4912 put_user(task_pid_vnr(current), current->set_child_tid);
088fe47c
EB
4913
4914 calculate_sigpending();
1da177e4
LT
4915}
4916
4917/*
dfa50b60 4918 * context_switch - switch to the new MM and the new thread's register state.
1da177e4 4919 */
04936948 4920static __always_inline struct rq *
70b97a7f 4921context_switch(struct rq *rq, struct task_struct *prev,
d8ac8971 4922 struct task_struct *next, struct rq_flags *rf)
1da177e4 4923{
e107be36 4924 prepare_task_switch(rq, prev, next);
fe4b04fa 4925
9226d125
ZA
4926 /*
4927 * For paravirt, this is coupled with an exit in switch_to to
4928 * combine the page table reload and the switch backend into
4929 * one hypercall.
4930 */
224101ed 4931 arch_start_context_switch(prev);
9226d125 4932
306e0604 4933 /*
139d025c
PZ
4934 * kernel -> kernel lazy + transfer active
4935 * user -> kernel lazy + mmgrab() active
4936 *
4937 * kernel -> user switch + mmdrop() active
4938 * user -> user switch
306e0604 4939 */
139d025c
PZ
4940 if (!next->mm) { // to kernel
4941 enter_lazy_tlb(prev->active_mm, next);
4942
4943 next->active_mm = prev->active_mm;
4944 if (prev->mm) // from user
4945 mmgrab(prev->active_mm);
4946 else
4947 prev->active_mm = NULL;
4948 } else { // to user
227a4aad 4949 membarrier_switch_mm(rq, prev->active_mm, next->mm);
139d025c
PZ
4950 /*
4951 * sys_membarrier() requires an smp_mb() between setting
227a4aad 4952 * rq->curr / membarrier_switch_mm() and returning to userspace.
139d025c
PZ
4953 *
4954 * The below provides this either through switch_mm(), or in
4955 * case 'prev->active_mm == next->mm' through
4956 * finish_task_switch()'s mmdrop().
4957 */
139d025c 4958 switch_mm_irqs_off(prev->active_mm, next->mm, next);
1da177e4 4959
139d025c
PZ
4960 if (!prev->mm) { // from kernel
4961 /* will mmdrop() in finish_task_switch(). */
4962 rq->prev_mm = prev->active_mm;
4963 prev->active_mm = NULL;
4964 }
1da177e4 4965 }
92509b73 4966
cb42c9a3 4967 rq->clock_update_flags &= ~(RQCF_ACT_SKIP|RQCF_REQ_SKIP);
92509b73 4968
269d5992 4969 prepare_lock_switch(rq, next, rf);
1da177e4
LT
4970
4971 /* Here we just switch the register state and the stack. */
4972 switch_to(prev, next, prev);
dd41f596 4973 barrier();
dfa50b60
ON
4974
4975 return finish_task_switch(prev);
1da177e4
LT
4976}
4977
4978/*
1c3e8264 4979 * nr_running and nr_context_switches:
1da177e4
LT
4980 *
4981 * externally visible scheduler statistics: current number of runnable
1c3e8264 4982 * threads, total number of context switches performed since bootup.
1da177e4 4983 */
01aee8fd 4984unsigned int nr_running(void)
1da177e4 4985{
01aee8fd 4986 unsigned int i, sum = 0;
1da177e4
LT
4987
4988 for_each_online_cpu(i)
4989 sum += cpu_rq(i)->nr_running;
4990
4991 return sum;
f711f609 4992}
1da177e4 4993
2ee507c4 4994/*
d1ccc66d 4995 * Check if only the current task is running on the CPU.
00cc1633
DD
4996 *
4997 * Caution: this function does not check that the caller has disabled
4998 * preemption, thus the result might have a time-of-check-to-time-of-use
4999 * race. The caller is responsible to use it correctly, for example:
5000 *
dfcb245e 5001 * - from a non-preemptible section (of course)
00cc1633
DD
5002 *
5003 * - from a thread that is bound to a single CPU
5004 *
5005 * - in a loop with very short iterations (e.g. a polling loop)
2ee507c4
TC
5006 */
5007bool single_task_running(void)
5008{
00cc1633 5009 return raw_rq()->nr_running == 1;
2ee507c4
TC
5010}
5011EXPORT_SYMBOL(single_task_running);
5012
1da177e4 5013unsigned long long nr_context_switches(void)
46cb4b7c 5014{
cc94abfc
SR
5015 int i;
5016 unsigned long long sum = 0;
46cb4b7c 5017
0a945022 5018 for_each_possible_cpu(i)
1da177e4 5019 sum += cpu_rq(i)->nr_switches;
46cb4b7c 5020
1da177e4
LT
5021 return sum;
5022}
483b4ee6 5023
145d952a
DL
5024/*
5025 * Consumers of these two interfaces, like for example the cpuidle menu
5026 * governor, are using nonsensical data. Preferring shallow idle state selection
5027 * for a CPU that has IO-wait which might not even end up running the task when
5028 * it does become runnable.
5029 */
5030
8fc2858e 5031unsigned int nr_iowait_cpu(int cpu)
145d952a
DL
5032{
5033 return atomic_read(&cpu_rq(cpu)->nr_iowait);
5034}
5035
e33a9bba 5036/*
b19a888c 5037 * IO-wait accounting, and how it's mostly bollocks (on SMP).
e33a9bba
TH
5038 *
5039 * The idea behind IO-wait account is to account the idle time that we could
5040 * have spend running if it were not for IO. That is, if we were to improve the
5041 * storage performance, we'd have a proportional reduction in IO-wait time.
5042 *
5043 * This all works nicely on UP, where, when a task blocks on IO, we account
5044 * idle time as IO-wait, because if the storage were faster, it could've been
5045 * running and we'd not be idle.
5046 *
5047 * This has been extended to SMP, by doing the same for each CPU. This however
5048 * is broken.
5049 *
5050 * Imagine for instance the case where two tasks block on one CPU, only the one
5051 * CPU will have IO-wait accounted, while the other has regular idle. Even
5052 * though, if the storage were faster, both could've ran at the same time,
5053 * utilising both CPUs.
5054 *
5055 * This means, that when looking globally, the current IO-wait accounting on
5056 * SMP is a lower bound, by reason of under accounting.
5057 *
5058 * Worse, since the numbers are provided per CPU, they are sometimes
5059 * interpreted per CPU, and that is nonsensical. A blocked task isn't strictly
5060 * associated with any one particular CPU, it can wake to another CPU than it
5061 * blocked on. This means the per CPU IO-wait number is meaningless.
5062 *
5063 * Task CPU affinities can make all that even more 'interesting'.
5064 */
5065
97455168 5066unsigned int nr_iowait(void)
1da177e4 5067{
97455168 5068 unsigned int i, sum = 0;
483b4ee6 5069
0a945022 5070 for_each_possible_cpu(i)
145d952a 5071 sum += nr_iowait_cpu(i);
46cb4b7c 5072
1da177e4
LT
5073 return sum;
5074}
483b4ee6 5075
dd41f596 5076#ifdef CONFIG_SMP
8a0be9ef 5077
46cb4b7c 5078/*
38022906
PZ
5079 * sched_exec - execve() is a valuable balancing opportunity, because at
5080 * this point the task has the smallest effective memory and cache footprint.
46cb4b7c 5081 */
38022906 5082void sched_exec(void)
46cb4b7c 5083{
38022906 5084 struct task_struct *p = current;
1da177e4 5085 unsigned long flags;
0017d735 5086 int dest_cpu;
46cb4b7c 5087
8f42ced9 5088 raw_spin_lock_irqsave(&p->pi_lock, flags);
3aef1551 5089 dest_cpu = p->sched_class->select_task_rq(p, task_cpu(p), WF_EXEC);
0017d735
PZ
5090 if (dest_cpu == smp_processor_id())
5091 goto unlock;
38022906 5092
8f42ced9 5093 if (likely(cpu_active(dest_cpu))) {
969c7921 5094 struct migration_arg arg = { p, dest_cpu };
46cb4b7c 5095
8f42ced9
PZ
5096 raw_spin_unlock_irqrestore(&p->pi_lock, flags);
5097 stop_one_cpu(task_cpu(p), migration_cpu_stop, &arg);
1da177e4
LT
5098 return;
5099 }
0017d735 5100unlock:
8f42ced9 5101 raw_spin_unlock_irqrestore(&p->pi_lock, flags);
1da177e4 5102}
dd41f596 5103
1da177e4
LT
5104#endif
5105
1da177e4 5106DEFINE_PER_CPU(struct kernel_stat, kstat);
3292beb3 5107DEFINE_PER_CPU(struct kernel_cpustat, kernel_cpustat);
1da177e4
LT
5108
5109EXPORT_PER_CPU_SYMBOL(kstat);
3292beb3 5110EXPORT_PER_CPU_SYMBOL(kernel_cpustat);
1da177e4 5111
6075620b
GG
5112/*
5113 * The function fair_sched_class.update_curr accesses the struct curr
5114 * and its field curr->exec_start; when called from task_sched_runtime(),
5115 * we observe a high rate of cache misses in practice.
5116 * Prefetching this data results in improved performance.
5117 */
5118static inline void prefetch_curr_exec_start(struct task_struct *p)
5119{
5120#ifdef CONFIG_FAIR_GROUP_SCHED
5121 struct sched_entity *curr = (&p->se)->cfs_rq->curr;
5122#else
5123 struct sched_entity *curr = (&task_rq(p)->cfs)->curr;
5124#endif
5125 prefetch(curr);
5126 prefetch(&curr->exec_start);
5127}
5128
c5f8d995
HS
5129/*
5130 * Return accounted runtime for the task.
5131 * In case the task is currently running, return the runtime plus current's
5132 * pending runtime that have not been accounted yet.
5133 */
5134unsigned long long task_sched_runtime(struct task_struct *p)
5135{
eb580751 5136 struct rq_flags rf;
c5f8d995 5137 struct rq *rq;
6e998916 5138 u64 ns;
c5f8d995 5139
911b2898
PZ
5140#if defined(CONFIG_64BIT) && defined(CONFIG_SMP)
5141 /*
97fb7a0a 5142 * 64-bit doesn't need locks to atomically read a 64-bit value.
911b2898
PZ
5143 * So we have a optimization chance when the task's delta_exec is 0.
5144 * Reading ->on_cpu is racy, but this is ok.
5145 *
d1ccc66d
IM
5146 * If we race with it leaving CPU, we'll take a lock. So we're correct.
5147 * If we race with it entering CPU, unaccounted time is 0. This is
911b2898 5148 * indistinguishable from the read occurring a few cycles earlier.
4036ac15
MG
5149 * If we see ->on_cpu without ->on_rq, the task is leaving, and has
5150 * been accounted, so we're correct here as well.
911b2898 5151 */
da0c1e65 5152 if (!p->on_cpu || !task_on_rq_queued(p))
911b2898
PZ
5153 return p->se.sum_exec_runtime;
5154#endif
5155
eb580751 5156 rq = task_rq_lock(p, &rf);
6e998916
SG
5157 /*
5158 * Must be ->curr _and_ ->on_rq. If dequeued, we would
5159 * project cycles that may never be accounted to this
5160 * thread, breaking clock_gettime().
5161 */
5162 if (task_current(rq, p) && task_on_rq_queued(p)) {
6075620b 5163 prefetch_curr_exec_start(p);
6e998916
SG
5164 update_rq_clock(rq);
5165 p->sched_class->update_curr(rq);
5166 }
5167 ns = p->se.sum_exec_runtime;
eb580751 5168 task_rq_unlock(rq, p, &rf);
c5f8d995
HS
5169
5170 return ns;
5171}
48f24c4d 5172
c006fac5
PT
5173#ifdef CONFIG_SCHED_DEBUG
5174static u64 cpu_resched_latency(struct rq *rq)
5175{
5176 int latency_warn_ms = READ_ONCE(sysctl_resched_latency_warn_ms);
5177 u64 resched_latency, now = rq_clock(rq);
5178 static bool warned_once;
5179
5180 if (sysctl_resched_latency_warn_once && warned_once)
5181 return 0;
5182
5183 if (!need_resched() || !latency_warn_ms)
5184 return 0;
5185
5186 if (system_state == SYSTEM_BOOTING)
5187 return 0;
5188
5189 if (!rq->last_seen_need_resched_ns) {
5190 rq->last_seen_need_resched_ns = now;
5191 rq->ticks_without_resched = 0;
5192 return 0;
5193 }
5194
5195 rq->ticks_without_resched++;
5196 resched_latency = now - rq->last_seen_need_resched_ns;
5197 if (resched_latency <= latency_warn_ms * NSEC_PER_MSEC)
5198 return 0;
5199
5200 warned_once = true;
5201
5202 return resched_latency;
5203}
5204
5205static int __init setup_resched_latency_warn_ms(char *str)
5206{
5207 long val;
5208
5209 if ((kstrtol(str, 0, &val))) {
5210 pr_warn("Unable to set resched_latency_warn_ms\n");
5211 return 1;
5212 }
5213
5214 sysctl_resched_latency_warn_ms = val;
5215 return 1;
5216}
5217__setup("resched_latency_warn_ms=", setup_resched_latency_warn_ms);
5218#else
5219static inline u64 cpu_resched_latency(struct rq *rq) { return 0; }
5220#endif /* CONFIG_SCHED_DEBUG */
5221
7835b98b
CL
5222/*
5223 * This function gets called by the timer code, with HZ frequency.
5224 * We call it with interrupts disabled.
7835b98b
CL
5225 */
5226void scheduler_tick(void)
5227{
7835b98b
CL
5228 int cpu = smp_processor_id();
5229 struct rq *rq = cpu_rq(cpu);
dd41f596 5230 struct task_struct *curr = rq->curr;
8a8c69c3 5231 struct rq_flags rf;
b4eccf5f 5232 unsigned long thermal_pressure;
c006fac5 5233 u64 resched_latency;
3e51f33f 5234
1567c3e3 5235 arch_scale_freq_tick();
3e51f33f 5236 sched_clock_tick();
dd41f596 5237
8a8c69c3
PZ
5238 rq_lock(rq, &rf);
5239
3e51f33f 5240 update_rq_clock(rq);
b4eccf5f 5241 thermal_pressure = arch_scale_thermal_pressure(cpu_of(rq));
05289b90 5242 update_thermal_load_avg(rq_clock_thermal(rq), rq, thermal_pressure);
fa85ae24 5243 curr->sched_class->task_tick(rq, curr, 0);
c006fac5
PT
5244 if (sched_feat(LATENCY_WARN))
5245 resched_latency = cpu_resched_latency(rq);
3289bdb4 5246 calc_global_load_tick(rq);
8a8c69c3
PZ
5247
5248 rq_unlock(rq, &rf);
7835b98b 5249
c006fac5
PT
5250 if (sched_feat(LATENCY_WARN) && resched_latency)
5251 resched_latency_warn(cpu, resched_latency);
5252
e9d2b064 5253 perf_event_task_tick();
e220d2dc 5254
e418e1c2 5255#ifdef CONFIG_SMP
6eb57e0d 5256 rq->idle_balance = idle_cpu(cpu);
7caff66f 5257 trigger_load_balance(rq);
e418e1c2 5258#endif
1da177e4
LT
5259}
5260
265f22a9 5261#ifdef CONFIG_NO_HZ_FULL
d84b3131
FW
5262
5263struct tick_work {
5264 int cpu;
b55bd585 5265 atomic_t state;
d84b3131
FW
5266 struct delayed_work work;
5267};
b55bd585
PM
5268/* Values for ->state, see diagram below. */
5269#define TICK_SCHED_REMOTE_OFFLINE 0
5270#define TICK_SCHED_REMOTE_OFFLINING 1
5271#define TICK_SCHED_REMOTE_RUNNING 2
5272
5273/*
5274 * State diagram for ->state:
5275 *
5276 *
5277 * TICK_SCHED_REMOTE_OFFLINE
5278 * | ^
5279 * | |
5280 * | | sched_tick_remote()
5281 * | |
5282 * | |
5283 * +--TICK_SCHED_REMOTE_OFFLINING
5284 * | ^
5285 * | |
5286 * sched_tick_start() | | sched_tick_stop()
5287 * | |
5288 * V |
5289 * TICK_SCHED_REMOTE_RUNNING
5290 *
5291 *
5292 * Other transitions get WARN_ON_ONCE(), except that sched_tick_remote()
5293 * and sched_tick_start() are happy to leave the state in RUNNING.
5294 */
d84b3131
FW
5295
5296static struct tick_work __percpu *tick_work_cpu;
5297
5298static void sched_tick_remote(struct work_struct *work)
5299{
5300 struct delayed_work *dwork = to_delayed_work(work);
5301 struct tick_work *twork = container_of(dwork, struct tick_work, work);
5302 int cpu = twork->cpu;
5303 struct rq *rq = cpu_rq(cpu);
d9c0ffca 5304 struct task_struct *curr;
d84b3131 5305 struct rq_flags rf;
d9c0ffca 5306 u64 delta;
b55bd585 5307 int os;
d84b3131
FW
5308
5309 /*
5310 * Handle the tick only if it appears the remote CPU is running in full
5311 * dynticks mode. The check is racy by nature, but missing a tick or
5312 * having one too much is no big deal because the scheduler tick updates
5313 * statistics and checks timeslices in a time-independent way, regardless
5314 * of when exactly it is running.
5315 */
488603b8 5316 if (!tick_nohz_tick_stopped_cpu(cpu))
d9c0ffca 5317 goto out_requeue;
d84b3131 5318
d9c0ffca
FW
5319 rq_lock_irq(rq, &rf);
5320 curr = rq->curr;
488603b8 5321 if (cpu_is_offline(cpu))
d9c0ffca 5322 goto out_unlock;
d84b3131 5323
d9c0ffca 5324 update_rq_clock(rq);
d9c0ffca 5325
488603b8
SW
5326 if (!is_idle_task(curr)) {
5327 /*
5328 * Make sure the next tick runs within a reasonable
5329 * amount of time.
5330 */
5331 delta = rq_clock_task(rq) - curr->se.exec_start;
5332 WARN_ON_ONCE(delta > (u64)NSEC_PER_SEC * 3);
5333 }
d9c0ffca
FW
5334 curr->sched_class->task_tick(rq, curr, 0);
5335
ebc0f83c 5336 calc_load_nohz_remote(rq);
d9c0ffca
FW
5337out_unlock:
5338 rq_unlock_irq(rq, &rf);
d9c0ffca 5339out_requeue:
ebc0f83c 5340
d84b3131
FW
5341 /*
5342 * Run the remote tick once per second (1Hz). This arbitrary
5343 * frequency is large enough to avoid overload but short enough
b55bd585
PM
5344 * to keep scheduler internal stats reasonably up to date. But
5345 * first update state to reflect hotplug activity if required.
d84b3131 5346 */
b55bd585
PM
5347 os = atomic_fetch_add_unless(&twork->state, -1, TICK_SCHED_REMOTE_RUNNING);
5348 WARN_ON_ONCE(os == TICK_SCHED_REMOTE_OFFLINE);
5349 if (os == TICK_SCHED_REMOTE_RUNNING)
5350 queue_delayed_work(system_unbound_wq, dwork, HZ);
d84b3131
FW
5351}
5352
5353static void sched_tick_start(int cpu)
5354{
b55bd585 5355 int os;
d84b3131
FW
5356 struct tick_work *twork;
5357
5358 if (housekeeping_cpu(cpu, HK_FLAG_TICK))
5359 return;
5360
5361 WARN_ON_ONCE(!tick_work_cpu);
5362
5363 twork = per_cpu_ptr(tick_work_cpu, cpu);
b55bd585
PM
5364 os = atomic_xchg(&twork->state, TICK_SCHED_REMOTE_RUNNING);
5365 WARN_ON_ONCE(os == TICK_SCHED_REMOTE_RUNNING);
5366 if (os == TICK_SCHED_REMOTE_OFFLINE) {
5367 twork->cpu = cpu;
5368 INIT_DELAYED_WORK(&twork->work, sched_tick_remote);
5369 queue_delayed_work(system_unbound_wq, &twork->work, HZ);
5370 }
d84b3131
FW
5371}
5372
5373#ifdef CONFIG_HOTPLUG_CPU
5374static void sched_tick_stop(int cpu)
5375{
5376 struct tick_work *twork;
b55bd585 5377 int os;
d84b3131
FW
5378
5379 if (housekeeping_cpu(cpu, HK_FLAG_TICK))
5380 return;
5381
5382 WARN_ON_ONCE(!tick_work_cpu);
5383
5384 twork = per_cpu_ptr(tick_work_cpu, cpu);
b55bd585
PM
5385 /* There cannot be competing actions, but don't rely on stop-machine. */
5386 os = atomic_xchg(&twork->state, TICK_SCHED_REMOTE_OFFLINING);
5387 WARN_ON_ONCE(os != TICK_SCHED_REMOTE_RUNNING);
5388 /* Don't cancel, as this would mess up the state machine. */
d84b3131
FW
5389}
5390#endif /* CONFIG_HOTPLUG_CPU */
5391
5392int __init sched_tick_offload_init(void)
5393{
5394 tick_work_cpu = alloc_percpu(struct tick_work);
5395 BUG_ON(!tick_work_cpu);
d84b3131
FW
5396 return 0;
5397}
5398
5399#else /* !CONFIG_NO_HZ_FULL */
5400static inline void sched_tick_start(int cpu) { }
5401static inline void sched_tick_stop(int cpu) { }
265f22a9 5402#endif
1da177e4 5403
c1a280b6 5404#if defined(CONFIG_PREEMPTION) && (defined(CONFIG_DEBUG_PREEMPT) || \
c3bc8fd6 5405 defined(CONFIG_TRACE_PREEMPT_TOGGLE))
47252cfb
SR
5406/*
5407 * If the value passed in is equal to the current preempt count
5408 * then we just disabled preemption. Start timing the latency.
5409 */
5410static inline void preempt_latency_start(int val)
5411{
5412 if (preempt_count() == val) {
5413 unsigned long ip = get_lock_parent_ip();
5414#ifdef CONFIG_DEBUG_PREEMPT
5415 current->preempt_disable_ip = ip;
5416#endif
5417 trace_preempt_off(CALLER_ADDR0, ip);
5418 }
5419}
7e49fcce 5420
edafe3a5 5421void preempt_count_add(int val)
1da177e4 5422{
6cd8a4bb 5423#ifdef CONFIG_DEBUG_PREEMPT
1da177e4
LT
5424 /*
5425 * Underflow?
5426 */
9a11b49a
IM
5427 if (DEBUG_LOCKS_WARN_ON((preempt_count() < 0)))
5428 return;
6cd8a4bb 5429#endif
bdb43806 5430 __preempt_count_add(val);
6cd8a4bb 5431#ifdef CONFIG_DEBUG_PREEMPT
1da177e4
LT
5432 /*
5433 * Spinlock count overflowing soon?
5434 */
33859f7f
MOS
5435 DEBUG_LOCKS_WARN_ON((preempt_count() & PREEMPT_MASK) >=
5436 PREEMPT_MASK - 10);
6cd8a4bb 5437#endif
47252cfb 5438 preempt_latency_start(val);
1da177e4 5439}
bdb43806 5440EXPORT_SYMBOL(preempt_count_add);
edafe3a5 5441NOKPROBE_SYMBOL(preempt_count_add);
1da177e4 5442
47252cfb
SR
5443/*
5444 * If the value passed in equals to the current preempt count
5445 * then we just enabled preemption. Stop timing the latency.
5446 */
5447static inline void preempt_latency_stop(int val)
5448{
5449 if (preempt_count() == val)
5450 trace_preempt_on(CALLER_ADDR0, get_lock_parent_ip());
5451}
5452
edafe3a5 5453void preempt_count_sub(int val)
1da177e4 5454{
6cd8a4bb 5455#ifdef CONFIG_DEBUG_PREEMPT
1da177e4
LT
5456 /*
5457 * Underflow?
5458 */
01e3eb82 5459 if (DEBUG_LOCKS_WARN_ON(val > preempt_count()))
9a11b49a 5460 return;
1da177e4
LT
5461 /*
5462 * Is the spinlock portion underflowing?
5463 */
9a11b49a
IM
5464 if (DEBUG_LOCKS_WARN_ON((val < PREEMPT_MASK) &&
5465 !(preempt_count() & PREEMPT_MASK)))
5466 return;
6cd8a4bb 5467#endif
9a11b49a 5468
47252cfb 5469 preempt_latency_stop(val);
bdb43806 5470 __preempt_count_sub(val);
1da177e4 5471}
bdb43806 5472EXPORT_SYMBOL(preempt_count_sub);
edafe3a5 5473NOKPROBE_SYMBOL(preempt_count_sub);
1da177e4 5474
47252cfb
SR
5475#else
5476static inline void preempt_latency_start(int val) { }
5477static inline void preempt_latency_stop(int val) { }
1da177e4
LT
5478#endif
5479
59ddbcb2
IM
5480static inline unsigned long get_preempt_disable_ip(struct task_struct *p)
5481{
5482#ifdef CONFIG_DEBUG_PREEMPT
5483 return p->preempt_disable_ip;
5484#else
5485 return 0;
5486#endif
5487}
5488
1da177e4 5489/*
dd41f596 5490 * Print scheduling while atomic bug:
1da177e4 5491 */
dd41f596 5492static noinline void __schedule_bug(struct task_struct *prev)
1da177e4 5493{
d1c6d149
VN
5494 /* Save this before calling printk(), since that will clobber it */
5495 unsigned long preempt_disable_ip = get_preempt_disable_ip(current);
5496
664dfa65
DJ
5497 if (oops_in_progress)
5498 return;
5499
3df0fc5b
PZ
5500 printk(KERN_ERR "BUG: scheduling while atomic: %s/%d/0x%08x\n",
5501 prev->comm, prev->pid, preempt_count());
838225b4 5502
dd41f596 5503 debug_show_held_locks(prev);
e21f5b15 5504 print_modules();
dd41f596
IM
5505 if (irqs_disabled())
5506 print_irqtrace_events(prev);
d1c6d149
VN
5507 if (IS_ENABLED(CONFIG_DEBUG_PREEMPT)
5508 && in_atomic_preempt_off()) {
8f47b187 5509 pr_err("Preemption disabled at:");
2062a4e8 5510 print_ip_sym(KERN_ERR, preempt_disable_ip);
8f47b187 5511 }
748c7201
DBO
5512 if (panic_on_warn)
5513 panic("scheduling while atomic\n");
5514
6135fc1e 5515 dump_stack();
373d4d09 5516 add_taint(TAINT_WARN, LOCKDEP_STILL_OK);
dd41f596 5517}
1da177e4 5518
dd41f596
IM
5519/*
5520 * Various schedule()-time debugging checks and statistics:
5521 */
312364f3 5522static inline void schedule_debug(struct task_struct *prev, bool preempt)
dd41f596 5523{
0d9e2632 5524#ifdef CONFIG_SCHED_STACK_END_CHECK
29d64551
JH
5525 if (task_stack_end_corrupted(prev))
5526 panic("corrupted stack end detected inside scheduler\n");
88485be5
WD
5527
5528 if (task_scs_end_corrupted(prev))
5529 panic("corrupted shadow stack detected inside scheduler\n");
0d9e2632 5530#endif
b99def8b 5531
312364f3 5532#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
2f064a59 5533 if (!preempt && READ_ONCE(prev->__state) && prev->non_block_count) {
312364f3
DV
5534 printk(KERN_ERR "BUG: scheduling in a non-blocking section: %s/%d/%i\n",
5535 prev->comm, prev->pid, prev->non_block_count);
5536 dump_stack();
5537 add_taint(TAINT_WARN, LOCKDEP_STILL_OK);
5538 }
5539#endif
5540
1dc0fffc 5541 if (unlikely(in_atomic_preempt_off())) {
dd41f596 5542 __schedule_bug(prev);
1dc0fffc
PZ
5543 preempt_count_set(PREEMPT_DISABLED);
5544 }
b3fbab05 5545 rcu_sleep_check();
9f68b5b7 5546 SCHED_WARN_ON(ct_state() == CONTEXT_USER);
dd41f596 5547
1da177e4
LT
5548 profile_hit(SCHED_PROFILING, __builtin_return_address(0));
5549
ae92882e 5550 schedstat_inc(this_rq()->sched_count);
dd41f596
IM
5551}
5552
457d1f46
CY
5553static void put_prev_task_balance(struct rq *rq, struct task_struct *prev,
5554 struct rq_flags *rf)
5555{
5556#ifdef CONFIG_SMP
5557 const struct sched_class *class;
5558 /*
5559 * We must do the balancing pass before put_prev_task(), such
5560 * that when we release the rq->lock the task is in the same
5561 * state as before we took rq->lock.
5562 *
5563 * We can terminate the balance pass as soon as we know there is
5564 * a runnable task of @class priority or higher.
5565 */
5566 for_class_range(class, prev->sched_class, &idle_sched_class) {
5567 if (class->balance(rq, prev, rf))
5568 break;
5569 }
5570#endif
5571
5572 put_prev_task(rq, prev);
5573}
5574
dd41f596
IM
5575/*
5576 * Pick up the highest-prio task:
5577 */
5578static inline struct task_struct *
539f6512 5579__pick_next_task(struct rq *rq, struct task_struct *prev, struct rq_flags *rf)
dd41f596 5580{
49ee5768 5581 const struct sched_class *class;
dd41f596 5582 struct task_struct *p;
1da177e4
LT
5583
5584 /*
0ba87bb2
PZ
5585 * Optimization: we know that if all tasks are in the fair class we can
5586 * call that function directly, but only if the @prev task wasn't of a
b19a888c 5587 * higher scheduling class, because otherwise those lose the
0ba87bb2 5588 * opportunity to pull in more work from other CPUs.
1da177e4 5589 */
aa93cd53 5590 if (likely(prev->sched_class <= &fair_sched_class &&
0ba87bb2
PZ
5591 rq->nr_running == rq->cfs.h_nr_running)) {
5592
5d7d6056 5593 p = pick_next_task_fair(rq, prev, rf);
6ccdc84b 5594 if (unlikely(p == RETRY_TASK))
67692435 5595 goto restart;
6ccdc84b 5596
1699949d 5597 /* Assume the next prioritized class is idle_sched_class */
5d7d6056 5598 if (!p) {
f488e105 5599 put_prev_task(rq, prev);
98c2f700 5600 p = pick_next_task_idle(rq);
f488e105 5601 }
6ccdc84b
PZ
5602
5603 return p;
1da177e4
LT
5604 }
5605
67692435 5606restart:
457d1f46 5607 put_prev_task_balance(rq, prev, rf);
67692435 5608
34f971f6 5609 for_each_class(class) {
98c2f700 5610 p = class->pick_next_task(rq);
67692435 5611 if (p)
dd41f596 5612 return p;
dd41f596 5613 }
34f971f6 5614
bc9ffef3 5615 BUG(); /* The idle class should always have a runnable task. */
dd41f596 5616}
1da177e4 5617
9edeaea1 5618#ifdef CONFIG_SCHED_CORE
539f6512
PZ
5619static inline bool is_task_rq_idle(struct task_struct *t)
5620{
5621 return (task_rq(t)->idle == t);
5622}
5623
5624static inline bool cookie_equals(struct task_struct *a, unsigned long cookie)
5625{
5626 return is_task_rq_idle(a) || (a->core_cookie == cookie);
5627}
5628
5629static inline bool cookie_match(struct task_struct *a, struct task_struct *b)
5630{
5631 if (is_task_rq_idle(a) || is_task_rq_idle(b))
5632 return true;
5633
5634 return a->core_cookie == b->core_cookie;
5635}
5636
bc9ffef3 5637static inline struct task_struct *pick_task(struct rq *rq)
539f6512 5638{
bc9ffef3
PZ
5639 const struct sched_class *class;
5640 struct task_struct *p;
539f6512 5641
bc9ffef3
PZ
5642 for_each_class(class) {
5643 p = class->pick_task(rq);
5644 if (p)
5645 return p;
539f6512
PZ
5646 }
5647
bc9ffef3 5648 BUG(); /* The idle class should always have a runnable task. */
539f6512
PZ
5649}
5650
c6047c2e
JFG
5651extern void task_vruntime_update(struct rq *rq, struct task_struct *p, bool in_fi);
5652
539f6512
PZ
5653static struct task_struct *
5654pick_next_task(struct rq *rq, struct task_struct *prev, struct rq_flags *rf)
5655{
bc9ffef3 5656 struct task_struct *next, *p, *max = NULL;
539f6512 5657 const struct cpumask *smt_mask;
c6047c2e 5658 bool fi_before = false;
bc9ffef3
PZ
5659 unsigned long cookie;
5660 int i, cpu, occ = 0;
5661 struct rq *rq_i;
539f6512 5662 bool need_sync;
539f6512
PZ
5663
5664 if (!sched_core_enabled(rq))
5665 return __pick_next_task(rq, prev, rf);
5666
5667 cpu = cpu_of(rq);
5668
5669 /* Stopper task is switching into idle, no need core-wide selection. */
5670 if (cpu_is_offline(cpu)) {
5671 /*
5672 * Reset core_pick so that we don't enter the fastpath when
5673 * coming online. core_pick would already be migrated to
5674 * another cpu during offline.
5675 */
5676 rq->core_pick = NULL;
5677 return __pick_next_task(rq, prev, rf);
5678 }
5679
5680 /*
5681 * If there were no {en,de}queues since we picked (IOW, the task
5682 * pointers are all still valid), and we haven't scheduled the last
5683 * pick yet, do so now.
5684 *
5685 * rq->core_pick can be NULL if no selection was made for a CPU because
5686 * it was either offline or went offline during a sibling's core-wide
5687 * selection. In this case, do a core-wide selection.
5688 */
5689 if (rq->core->core_pick_seq == rq->core->core_task_seq &&
5690 rq->core->core_pick_seq != rq->core_sched_seq &&
5691 rq->core_pick) {
5692 WRITE_ONCE(rq->core_sched_seq, rq->core->core_pick_seq);
5693
5694 next = rq->core_pick;
5695 if (next != prev) {
5696 put_prev_task(rq, prev);
5697 set_next_task(rq, next);
5698 }
5699
5700 rq->core_pick = NULL;
5701 return next;
5702 }
5703
5704 put_prev_task_balance(rq, prev, rf);
5705
5706 smt_mask = cpu_smt_mask(cpu);
7afbba11
JFG
5707 need_sync = !!rq->core->core_cookie;
5708
5709 /* reset state */
5710 rq->core->core_cookie = 0UL;
5711 if (rq->core->core_forceidle) {
5712 need_sync = true;
5713 fi_before = true;
5714 rq->core->core_forceidle = false;
5715 }
539f6512
PZ
5716
5717 /*
5718 * core->core_task_seq, core->core_pick_seq, rq->core_sched_seq
5719 *
5720 * @task_seq guards the task state ({en,de}queues)
5721 * @pick_seq is the @task_seq we did a selection on
5722 * @sched_seq is the @pick_seq we scheduled
5723 *
5724 * However, preemptions can cause multiple picks on the same task set.
5725 * 'Fix' this by also increasing @task_seq for every pick.
5726 */
5727 rq->core->core_task_seq++;
539f6512 5728
7afbba11
JFG
5729 /*
5730 * Optimize for common case where this CPU has no cookies
5731 * and there are no cookied tasks running on siblings.
5732 */
5733 if (!need_sync) {
bc9ffef3 5734 next = pick_task(rq);
7afbba11
JFG
5735 if (!next->core_cookie) {
5736 rq->core_pick = NULL;
c6047c2e
JFG
5737 /*
5738 * For robustness, update the min_vruntime_fi for
5739 * unconstrained picks as well.
5740 */
5741 WARN_ON_ONCE(fi_before);
5742 task_vruntime_update(rq, next, false);
7afbba11
JFG
5743 goto done;
5744 }
8039e96f 5745 }
7afbba11 5746
bc9ffef3
PZ
5747 /*
5748 * For each thread: do the regular task pick and find the max prio task
5749 * amongst them.
5750 *
5751 * Tie-break prio towards the current CPU
5752 */
5753 for_each_cpu_wrap(i, smt_mask, cpu) {
5754 rq_i = cpu_rq(i);
539f6512 5755
539f6512
PZ
5756 if (i != cpu)
5757 update_rq_clock(rq_i);
bc9ffef3
PZ
5758
5759 p = rq_i->core_pick = pick_task(rq_i);
5760 if (!max || prio_less(max, p, fi_before))
5761 max = p;
539f6512
PZ
5762 }
5763
bc9ffef3
PZ
5764 cookie = rq->core->core_cookie = max->core_cookie;
5765
539f6512 5766 /*
bc9ffef3
PZ
5767 * For each thread: try and find a runnable task that matches @max or
5768 * force idle.
539f6512 5769 */
bc9ffef3
PZ
5770 for_each_cpu(i, smt_mask) {
5771 rq_i = cpu_rq(i);
5772 p = rq_i->core_pick;
539f6512 5773
bc9ffef3
PZ
5774 if (!cookie_equals(p, cookie)) {
5775 p = NULL;
5776 if (cookie)
5777 p = sched_core_find(rq_i, cookie);
7afbba11 5778 if (!p)
bc9ffef3
PZ
5779 p = idle_sched_class.pick_task(rq_i);
5780 }
539f6512 5781
bc9ffef3 5782 rq_i->core_pick = p;
d2dfa17b 5783
bc9ffef3
PZ
5784 if (p == rq_i->idle) {
5785 if (rq_i->nr_running) {
c6047c2e
JFG
5786 rq->core->core_forceidle = true;
5787 if (!fi_before)
5788 rq->core->core_forceidle_seq++;
5789 }
bc9ffef3
PZ
5790 } else {
5791 occ++;
539f6512 5792 }
539f6512
PZ
5793 }
5794
5795 rq->core->core_pick_seq = rq->core->core_task_seq;
5796 next = rq->core_pick;
5797 rq->core_sched_seq = rq->core->core_pick_seq;
5798
5799 /* Something should have been selected for current CPU */
5800 WARN_ON_ONCE(!next);
5801
5802 /*
5803 * Reschedule siblings
5804 *
5805 * NOTE: L1TF -- at this point we're no longer running the old task and
5806 * sending an IPI (below) ensures the sibling will no longer be running
5807 * their task. This ensures there is no inter-sibling overlap between
5808 * non-matching user state.
5809 */
5810 for_each_cpu(i, smt_mask) {
bc9ffef3 5811 rq_i = cpu_rq(i);
539f6512
PZ
5812
5813 /*
5814 * An online sibling might have gone offline before a task
5815 * could be picked for it, or it might be offline but later
5816 * happen to come online, but its too late and nothing was
5817 * picked for it. That's Ok - it will pick tasks for itself,
5818 * so ignore it.
5819 */
5820 if (!rq_i->core_pick)
5821 continue;
5822
c6047c2e
JFG
5823 /*
5824 * Update for new !FI->FI transitions, or if continuing to be in !FI:
5825 * fi_before fi update?
5826 * 0 0 1
5827 * 0 1 1
5828 * 1 0 1
5829 * 1 1 0
5830 */
5831 if (!(fi_before && rq->core->core_forceidle))
5832 task_vruntime_update(rq_i, rq_i->core_pick, rq->core->core_forceidle);
539f6512 5833
d2dfa17b
PZ
5834 rq_i->core_pick->core_occupation = occ;
5835
539f6512
PZ
5836 if (i == cpu) {
5837 rq_i->core_pick = NULL;
5838 continue;
5839 }
5840
5841 /* Did we break L1TF mitigation requirements? */
5842 WARN_ON_ONCE(!cookie_match(next, rq_i->core_pick));
5843
5844 if (rq_i->curr == rq_i->core_pick) {
5845 rq_i->core_pick = NULL;
5846 continue;
5847 }
5848
5849 resched_curr(rq_i);
5850 }
5851
5852done:
5853 set_next_task(rq, next);
5854 return next;
5855}
9edeaea1 5856
d2dfa17b
PZ
5857static bool try_steal_cookie(int this, int that)
5858{
5859 struct rq *dst = cpu_rq(this), *src = cpu_rq(that);
5860 struct task_struct *p;
5861 unsigned long cookie;
5862 bool success = false;
5863
5864 local_irq_disable();
5865 double_rq_lock(dst, src);
5866
5867 cookie = dst->core->core_cookie;
5868 if (!cookie)
5869 goto unlock;
5870
5871 if (dst->curr != dst->idle)
5872 goto unlock;
5873
5874 p = sched_core_find(src, cookie);
5875 if (p == src->idle)
5876 goto unlock;
5877
5878 do {
5879 if (p == src->core_pick || p == src->curr)
5880 goto next;
5881
5882 if (!cpumask_test_cpu(this, &p->cpus_mask))
5883 goto next;
5884
5885 if (p->core_occupation > dst->idle->core_occupation)
5886 goto next;
5887
d2dfa17b
PZ
5888 deactivate_task(src, p, 0);
5889 set_task_cpu(p, this);
5890 activate_task(dst, p, 0);
d2dfa17b
PZ
5891
5892 resched_curr(dst);
5893
5894 success = true;
5895 break;
5896
5897next:
5898 p = sched_core_next(p, cookie);
5899 } while (p);
5900
5901unlock:
5902 double_rq_unlock(dst, src);
5903 local_irq_enable();
5904
5905 return success;
5906}
5907
5908static bool steal_cookie_task(int cpu, struct sched_domain *sd)
5909{
5910 int i;
5911
5912 for_each_cpu_wrap(i, sched_domain_span(sd), cpu) {
5913 if (i == cpu)
5914 continue;
5915
5916 if (need_resched())
5917 break;
5918
5919 if (try_steal_cookie(cpu, i))
5920 return true;
5921 }
5922
5923 return false;
5924}
5925
5926static void sched_core_balance(struct rq *rq)
5927{
5928 struct sched_domain *sd;
5929 int cpu = cpu_of(rq);
5930
5931 preempt_disable();
5932 rcu_read_lock();
5933 raw_spin_rq_unlock_irq(rq);
5934 for_each_domain(cpu, sd) {
5935 if (need_resched())
5936 break;
5937
5938 if (steal_cookie_task(cpu, sd))
5939 break;
5940 }
5941 raw_spin_rq_lock_irq(rq);
5942 rcu_read_unlock();
5943 preempt_enable();
5944}
5945
5946static DEFINE_PER_CPU(struct callback_head, core_balance_head);
5947
5948void queue_core_balance(struct rq *rq)
5949{
5950 if (!sched_core_enabled(rq))
5951 return;
5952
5953 if (!rq->core->core_cookie)
5954 return;
5955
5956 if (!rq->nr_running) /* not forced idle */
5957 return;
5958
5959 queue_balance_callback(rq, &per_cpu(core_balance_head, rq->cpu), sched_core_balance);
5960}
5961
3c474b32 5962static void sched_core_cpu_starting(unsigned int cpu)
9edeaea1
PZ
5963{
5964 const struct cpumask *smt_mask = cpu_smt_mask(cpu);
3c474b32
PZ
5965 struct rq *rq = cpu_rq(cpu), *core_rq = NULL;
5966 unsigned long flags;
5967 int t;
9edeaea1 5968
3c474b32 5969 sched_core_lock(cpu, &flags);
9edeaea1 5970
3c474b32
PZ
5971 WARN_ON_ONCE(rq->core != rq);
5972
5973 /* if we're the first, we'll be our own leader */
5974 if (cpumask_weight(smt_mask) == 1)
5975 goto unlock;
5976
5977 /* find the leader */
5978 for_each_cpu(t, smt_mask) {
5979 if (t == cpu)
5980 continue;
5981 rq = cpu_rq(t);
5982 if (rq->core == rq) {
5983 core_rq = rq;
5984 break;
9edeaea1 5985 }
3c474b32 5986 }
9edeaea1 5987
3c474b32
PZ
5988 if (WARN_ON_ONCE(!core_rq)) /* whoopsie */
5989 goto unlock;
9edeaea1 5990
3c474b32
PZ
5991 /* install and validate core_rq */
5992 for_each_cpu(t, smt_mask) {
5993 rq = cpu_rq(t);
9edeaea1 5994
3c474b32 5995 if (t == cpu)
9edeaea1 5996 rq->core = core_rq;
3c474b32
PZ
5997
5998 WARN_ON_ONCE(rq->core != core_rq);
9edeaea1 5999 }
3c474b32
PZ
6000
6001unlock:
6002 sched_core_unlock(cpu, &flags);
9edeaea1 6003}
3c474b32
PZ
6004
6005static void sched_core_cpu_deactivate(unsigned int cpu)
6006{
6007 const struct cpumask *smt_mask = cpu_smt_mask(cpu);
6008 struct rq *rq = cpu_rq(cpu), *core_rq = NULL;
6009 unsigned long flags;
6010 int t;
6011
6012 sched_core_lock(cpu, &flags);
6013
6014 /* if we're the last man standing, nothing to do */
6015 if (cpumask_weight(smt_mask) == 1) {
6016 WARN_ON_ONCE(rq->core != rq);
6017 goto unlock;
6018 }
6019
6020 /* if we're not the leader, nothing to do */
6021 if (rq->core != rq)
6022 goto unlock;
6023
6024 /* find a new leader */
6025 for_each_cpu(t, smt_mask) {
6026 if (t == cpu)
6027 continue;
6028 core_rq = cpu_rq(t);
6029 break;
6030 }
6031
6032 if (WARN_ON_ONCE(!core_rq)) /* impossible */
6033 goto unlock;
6034
6035 /* copy the shared state to the new leader */
6036 core_rq->core_task_seq = rq->core_task_seq;
6037 core_rq->core_pick_seq = rq->core_pick_seq;
6038 core_rq->core_cookie = rq->core_cookie;
6039 core_rq->core_forceidle = rq->core_forceidle;
6040 core_rq->core_forceidle_seq = rq->core_forceidle_seq;
6041
6042 /* install new leader */
6043 for_each_cpu(t, smt_mask) {
6044 rq = cpu_rq(t);
6045 rq->core = core_rq;
6046 }
6047
6048unlock:
6049 sched_core_unlock(cpu, &flags);
6050}
6051
6052static inline void sched_core_cpu_dying(unsigned int cpu)
6053{
6054 struct rq *rq = cpu_rq(cpu);
6055
6056 if (rq->core != rq)
6057 rq->core = rq;
6058}
6059
9edeaea1
PZ
6060#else /* !CONFIG_SCHED_CORE */
6061
6062static inline void sched_core_cpu_starting(unsigned int cpu) {}
3c474b32
PZ
6063static inline void sched_core_cpu_deactivate(unsigned int cpu) {}
6064static inline void sched_core_cpu_dying(unsigned int cpu) {}
9edeaea1 6065
539f6512
PZ
6066static struct task_struct *
6067pick_next_task(struct rq *rq, struct task_struct *prev, struct rq_flags *rf)
6068{
6069 return __pick_next_task(rq, prev, rf);
6070}
6071
9edeaea1
PZ
6072#endif /* CONFIG_SCHED_CORE */
6073
b4bfa3fc
TG
6074/*
6075 * Constants for the sched_mode argument of __schedule().
6076 *
6077 * The mode argument allows RT enabled kernels to differentiate a
6078 * preemption from blocking on an 'sleeping' spin/rwlock. Note that
6079 * SM_MASK_PREEMPT for !RT has all bits set, which allows the compiler to
6080 * optimize the AND operation out and just check for zero.
6081 */
6082#define SM_NONE 0x0
6083#define SM_PREEMPT 0x1
6991436c
TG
6084#define SM_RTLOCK_WAIT 0x2
6085
6086#ifndef CONFIG_PREEMPT_RT
6087# define SM_MASK_PREEMPT (~0U)
6088#else
6089# define SM_MASK_PREEMPT SM_PREEMPT
6090#endif
b4bfa3fc 6091
dd41f596 6092/*
c259e01a 6093 * __schedule() is the main scheduler function.
edde96ea
PE
6094 *
6095 * The main means of driving the scheduler and thus entering this function are:
6096 *
6097 * 1. Explicit blocking: mutex, semaphore, waitqueue, etc.
6098 *
6099 * 2. TIF_NEED_RESCHED flag is checked on interrupt and userspace return
6100 * paths. For example, see arch/x86/entry_64.S.
6101 *
6102 * To drive preemption between tasks, the scheduler sets the flag in timer
6103 * interrupt handler scheduler_tick().
6104 *
6105 * 3. Wakeups don't really cause entry into schedule(). They add a
6106 * task to the run-queue and that's it.
6107 *
6108 * Now, if the new task added to the run-queue preempts the current
6109 * task, then the wakeup sets TIF_NEED_RESCHED and schedule() gets
6110 * called on the nearest possible occasion:
6111 *
c1a280b6 6112 * - If the kernel is preemptible (CONFIG_PREEMPTION=y):
edde96ea
PE
6113 *
6114 * - in syscall or exception context, at the next outmost
6115 * preempt_enable(). (this might be as soon as the wake_up()'s
6116 * spin_unlock()!)
6117 *
6118 * - in IRQ context, return from interrupt-handler to
6119 * preemptible context
6120 *
c1a280b6 6121 * - If the kernel is not preemptible (CONFIG_PREEMPTION is not set)
edde96ea
PE
6122 * then at the next:
6123 *
6124 * - cond_resched() call
6125 * - explicit schedule() call
6126 * - return from syscall or exception to user-space
6127 * - return from interrupt-handler to user-space
bfd9b2b5 6128 *
b30f0e3f 6129 * WARNING: must be called with preemption disabled!
dd41f596 6130 */
b4bfa3fc 6131static void __sched notrace __schedule(unsigned int sched_mode)
dd41f596
IM
6132{
6133 struct task_struct *prev, *next;
67ca7bde 6134 unsigned long *switch_count;
dbfb089d 6135 unsigned long prev_state;
d8ac8971 6136 struct rq_flags rf;
dd41f596 6137 struct rq *rq;
31656519 6138 int cpu;
dd41f596 6139
dd41f596
IM
6140 cpu = smp_processor_id();
6141 rq = cpu_rq(cpu);
dd41f596 6142 prev = rq->curr;
dd41f596 6143
b4bfa3fc 6144 schedule_debug(prev, !!sched_mode);
1da177e4 6145
e0ee463c 6146 if (sched_feat(HRTICK) || sched_feat(HRTICK_DL))
f333fdc9 6147 hrtick_clear(rq);
8f4d37ec 6148
46a5d164 6149 local_irq_disable();
b4bfa3fc 6150 rcu_note_context_switch(!!sched_mode);
46a5d164 6151
e0acd0a6
ON
6152 /*
6153 * Make sure that signal_pending_state()->signal_pending() below
6154 * can't be reordered with __set_current_state(TASK_INTERRUPTIBLE)
dbfb089d
PZ
6155 * done by the caller to avoid the race with signal_wake_up():
6156 *
6157 * __set_current_state(@state) signal_wake_up()
6158 * schedule() set_tsk_thread_flag(p, TIF_SIGPENDING)
6159 * wake_up_state(p, state)
6160 * LOCK rq->lock LOCK p->pi_state
6161 * smp_mb__after_spinlock() smp_mb__after_spinlock()
6162 * if (signal_pending_state()) if (p->state & @state)
306e0604 6163 *
dbfb089d 6164 * Also, the membarrier system call requires a full memory barrier
306e0604 6165 * after coming from user-space, before storing to rq->curr.
e0acd0a6 6166 */
8a8c69c3 6167 rq_lock(rq, &rf);
d89e588c 6168 smp_mb__after_spinlock();
1da177e4 6169
d1ccc66d
IM
6170 /* Promote REQ to ACT */
6171 rq->clock_update_flags <<= 1;
bce4dc80 6172 update_rq_clock(rq);
9edfbfed 6173
246d86b5 6174 switch_count = &prev->nivcsw;
d136122f 6175
dbfb089d 6176 /*
d136122f
PZ
6177 * We must load prev->state once (task_struct::state is volatile), such
6178 * that:
6179 *
6180 * - we form a control dependency vs deactivate_task() below.
6181 * - ptrace_{,un}freeze_traced() can change ->state underneath us.
dbfb089d 6182 */
2f064a59 6183 prev_state = READ_ONCE(prev->__state);
b4bfa3fc 6184 if (!(sched_mode & SM_MASK_PREEMPT) && prev_state) {
dbfb089d 6185 if (signal_pending_state(prev_state, prev)) {
2f064a59 6186 WRITE_ONCE(prev->__state, TASK_RUNNING);
21aa9af0 6187 } else {
dbfb089d
PZ
6188 prev->sched_contributes_to_load =
6189 (prev_state & TASK_UNINTERRUPTIBLE) &&
6190 !(prev_state & TASK_NOLOAD) &&
6191 !(prev->flags & PF_FROZEN);
6192
6193 if (prev->sched_contributes_to_load)
6194 rq->nr_uninterruptible++;
6195
6196 /*
6197 * __schedule() ttwu()
d136122f
PZ
6198 * prev_state = prev->state; if (p->on_rq && ...)
6199 * if (prev_state) goto out;
6200 * p->on_rq = 0; smp_acquire__after_ctrl_dep();
6201 * p->state = TASK_WAKING
6202 *
6203 * Where __schedule() and ttwu() have matching control dependencies.
dbfb089d
PZ
6204 *
6205 * After this, schedule() must not care about p->state any more.
6206 */
bce4dc80 6207 deactivate_task(rq, prev, DEQUEUE_SLEEP | DEQUEUE_NOCLOCK);
2acca55e 6208
e33a9bba
TH
6209 if (prev->in_iowait) {
6210 atomic_inc(&rq->nr_iowait);
6211 delayacct_blkio_start();
6212 }
21aa9af0 6213 }
dd41f596 6214 switch_count = &prev->nvcsw;
1da177e4
LT
6215 }
6216
d8ac8971 6217 next = pick_next_task(rq, prev, &rf);
f26f9aff 6218 clear_tsk_need_resched(prev);
f27dde8d 6219 clear_preempt_need_resched();
c006fac5
PT
6220#ifdef CONFIG_SCHED_DEBUG
6221 rq->last_seen_need_resched_ns = 0;
6222#endif
1da177e4 6223
1da177e4 6224 if (likely(prev != next)) {
1da177e4 6225 rq->nr_switches++;
5311a98f
EB
6226 /*
6227 * RCU users of rcu_dereference(rq->curr) may not see
6228 * changes to task_struct made by pick_next_task().
6229 */
6230 RCU_INIT_POINTER(rq->curr, next);
22e4ebb9
MD
6231 /*
6232 * The membarrier system call requires each architecture
6233 * to have a full memory barrier after updating
306e0604
MD
6234 * rq->curr, before returning to user-space.
6235 *
6236 * Here are the schemes providing that barrier on the
6237 * various architectures:
6238 * - mm ? switch_mm() : mmdrop() for x86, s390, sparc, PowerPC.
6239 * switch_mm() rely on membarrier_arch_switch_mm() on PowerPC.
6240 * - finish_lock_switch() for weakly-ordered
6241 * architectures where spin_unlock is a full barrier,
6242 * - switch_to() for arm64 (weakly-ordered, spin_unlock
6243 * is a RELEASE barrier),
22e4ebb9 6244 */
1da177e4
LT
6245 ++*switch_count;
6246
af449901 6247 migrate_disable_switch(rq, prev);
b05e75d6
JW
6248 psi_sched_switch(prev, next, !task_on_rq_queued(prev));
6249
b4bfa3fc 6250 trace_sched_switch(sched_mode & SM_MASK_PREEMPT, prev, next);
d1ccc66d
IM
6251
6252 /* Also unlocks the rq: */
6253 rq = context_switch(rq, prev, next, &rf);
cbce1a68 6254 } else {
cb42c9a3 6255 rq->clock_update_flags &= ~(RQCF_ACT_SKIP|RQCF_REQ_SKIP);
1da177e4 6256
565790d2
PZ
6257 rq_unpin_lock(rq, &rf);
6258 __balance_callbacks(rq);
5cb9eaa3 6259 raw_spin_rq_unlock_irq(rq);
565790d2 6260 }
1da177e4 6261}
c259e01a 6262
9af6528e
PZ
6263void __noreturn do_task_dead(void)
6264{
d1ccc66d 6265 /* Causes final put_task_struct in finish_task_switch(): */
b5bf9a90 6266 set_special_state(TASK_DEAD);
d1ccc66d
IM
6267
6268 /* Tell freezer to ignore us: */
6269 current->flags |= PF_NOFREEZE;
6270
b4bfa3fc 6271 __schedule(SM_NONE);
9af6528e 6272 BUG();
d1ccc66d
IM
6273
6274 /* Avoid "noreturn function does return" - but don't continue if BUG() is a NOP: */
9af6528e 6275 for (;;)
d1ccc66d 6276 cpu_relax();
9af6528e
PZ
6277}
6278
9c40cef2
TG
6279static inline void sched_submit_work(struct task_struct *tsk)
6280{
c1cecf88
SAS
6281 unsigned int task_flags;
6282
b03fbd4f 6283 if (task_is_running(tsk))
9c40cef2 6284 return;
6d25be57 6285
c1cecf88 6286 task_flags = tsk->flags;
6d25be57 6287 /*
b945efcd
TG
6288 * If a worker goes to sleep, notify and ask workqueue whether it
6289 * wants to wake up a task to maintain concurrency.
6d25be57 6290 */
c1cecf88 6291 if (task_flags & (PF_WQ_WORKER | PF_IO_WORKER)) {
c1cecf88 6292 if (task_flags & PF_WQ_WORKER)
771b53d0
JA
6293 wq_worker_sleeping(tsk);
6294 else
6295 io_wq_worker_sleeping(tsk);
6d25be57
TG
6296 }
6297
b0fdc013
SAS
6298 if (tsk_is_pi_blocked(tsk))
6299 return;
6300
9c40cef2
TG
6301 /*
6302 * If we are going to sleep and we have plugged IO queued,
6303 * make sure to submit it to avoid deadlocks.
6304 */
6305 if (blk_needs_flush_plug(tsk))
008f75a2 6306 blk_flush_plug(tsk->plug, true);
9c40cef2
TG
6307}
6308
6d25be57
TG
6309static void sched_update_worker(struct task_struct *tsk)
6310{
771b53d0
JA
6311 if (tsk->flags & (PF_WQ_WORKER | PF_IO_WORKER)) {
6312 if (tsk->flags & PF_WQ_WORKER)
6313 wq_worker_running(tsk);
6314 else
6315 io_wq_worker_running(tsk);
6316 }
6d25be57
TG
6317}
6318
722a9f92 6319asmlinkage __visible void __sched schedule(void)
c259e01a 6320{
9c40cef2
TG
6321 struct task_struct *tsk = current;
6322
6323 sched_submit_work(tsk);
bfd9b2b5 6324 do {
b30f0e3f 6325 preempt_disable();
b4bfa3fc 6326 __schedule(SM_NONE);
b30f0e3f 6327 sched_preempt_enable_no_resched();
bfd9b2b5 6328 } while (need_resched());
6d25be57 6329 sched_update_worker(tsk);
c259e01a 6330}
1da177e4
LT
6331EXPORT_SYMBOL(schedule);
6332
8663effb
SRV
6333/*
6334 * synchronize_rcu_tasks() makes sure that no task is stuck in preempted
6335 * state (have scheduled out non-voluntarily) by making sure that all
6336 * tasks have either left the run queue or have gone into user space.
6337 * As idle tasks do not do either, they must not ever be preempted
6338 * (schedule out non-voluntarily).
6339 *
6340 * schedule_idle() is similar to schedule_preempt_disable() except that it
6341 * never enables preemption because it does not call sched_submit_work().
6342 */
6343void __sched schedule_idle(void)
6344{
6345 /*
6346 * As this skips calling sched_submit_work(), which the idle task does
6347 * regardless because that function is a nop when the task is in a
6348 * TASK_RUNNING state, make sure this isn't used someplace that the
6349 * current task can be in any other state. Note, idle is always in the
6350 * TASK_RUNNING state.
6351 */
2f064a59 6352 WARN_ON_ONCE(current->__state);
8663effb 6353 do {
b4bfa3fc 6354 __schedule(SM_NONE);
8663effb
SRV
6355 } while (need_resched());
6356}
6357
6775de49 6358#if defined(CONFIG_CONTEXT_TRACKING) && !defined(CONFIG_HAVE_CONTEXT_TRACKING_OFFSTACK)
722a9f92 6359asmlinkage __visible void __sched schedule_user(void)
20ab65e3
FW
6360{
6361 /*
6362 * If we come here after a random call to set_need_resched(),
6363 * or we have been woken up remotely but the IPI has not yet arrived,
6364 * we haven't yet exited the RCU idle mode. Do it here manually until
6365 * we find a better solution.
7cc78f8f
AL
6366 *
6367 * NB: There are buggy callers of this function. Ideally we
c467ea76 6368 * should warn if prev_state != CONTEXT_USER, but that will trigger
7cc78f8f 6369 * too frequently to make sense yet.
20ab65e3 6370 */
7cc78f8f 6371 enum ctx_state prev_state = exception_enter();
20ab65e3 6372 schedule();
7cc78f8f 6373 exception_exit(prev_state);
20ab65e3
FW
6374}
6375#endif
6376
c5491ea7
TG
6377/**
6378 * schedule_preempt_disabled - called with preemption disabled
6379 *
6380 * Returns with preemption disabled. Note: preempt_count must be 1
6381 */
6382void __sched schedule_preempt_disabled(void)
6383{
ba74c144 6384 sched_preempt_enable_no_resched();
c5491ea7
TG
6385 schedule();
6386 preempt_disable();
6387}
6388
6991436c
TG
6389#ifdef CONFIG_PREEMPT_RT
6390void __sched notrace schedule_rtlock(void)
6391{
6392 do {
6393 preempt_disable();
6394 __schedule(SM_RTLOCK_WAIT);
6395 sched_preempt_enable_no_resched();
6396 } while (need_resched());
6397}
6398NOKPROBE_SYMBOL(schedule_rtlock);
6399#endif
6400
06b1f808 6401static void __sched notrace preempt_schedule_common(void)
a18b5d01
FW
6402{
6403 do {
47252cfb
SR
6404 /*
6405 * Because the function tracer can trace preempt_count_sub()
6406 * and it also uses preempt_enable/disable_notrace(), if
6407 * NEED_RESCHED is set, the preempt_enable_notrace() called
6408 * by the function tracer will call this function again and
6409 * cause infinite recursion.
6410 *
6411 * Preemption must be disabled here before the function
6412 * tracer can trace. Break up preempt_disable() into two
6413 * calls. One to disable preemption without fear of being
6414 * traced. The other to still record the preemption latency,
6415 * which can also be traced by the function tracer.
6416 */
499d7955 6417 preempt_disable_notrace();
47252cfb 6418 preempt_latency_start(1);
b4bfa3fc 6419 __schedule(SM_PREEMPT);
47252cfb 6420 preempt_latency_stop(1);
499d7955 6421 preempt_enable_no_resched_notrace();
a18b5d01
FW
6422
6423 /*
6424 * Check again in case we missed a preemption opportunity
6425 * between schedule and now.
6426 */
a18b5d01
FW
6427 } while (need_resched());
6428}
6429
c1a280b6 6430#ifdef CONFIG_PREEMPTION
1da177e4 6431/*
a49b4f40
VS
6432 * This is the entry point to schedule() from in-kernel preemption
6433 * off of preempt_enable.
1da177e4 6434 */
722a9f92 6435asmlinkage __visible void __sched notrace preempt_schedule(void)
1da177e4 6436{
1da177e4
LT
6437 /*
6438 * If there is a non-zero preempt_count or interrupts are disabled,
41a2d6cf 6439 * we do not want to preempt the current task. Just return..
1da177e4 6440 */
fbb00b56 6441 if (likely(!preemptible()))
1da177e4
LT
6442 return;
6443
a18b5d01 6444 preempt_schedule_common();
1da177e4 6445}
376e2424 6446NOKPROBE_SYMBOL(preempt_schedule);
1da177e4 6447EXPORT_SYMBOL(preempt_schedule);
009f60e2 6448
2c9a98d3
PZI
6449#ifdef CONFIG_PREEMPT_DYNAMIC
6450DEFINE_STATIC_CALL(preempt_schedule, __preempt_schedule_func);
ef72661e 6451EXPORT_STATIC_CALL_TRAMP(preempt_schedule);
2c9a98d3
PZI
6452#endif
6453
6454
009f60e2 6455/**
4eaca0a8 6456 * preempt_schedule_notrace - preempt_schedule called by tracing
009f60e2
ON
6457 *
6458 * The tracing infrastructure uses preempt_enable_notrace to prevent
6459 * recursion and tracing preempt enabling caused by the tracing
6460 * infrastructure itself. But as tracing can happen in areas coming
6461 * from userspace or just about to enter userspace, a preempt enable
6462 * can occur before user_exit() is called. This will cause the scheduler
6463 * to be called when the system is still in usermode.
6464 *
6465 * To prevent this, the preempt_enable_notrace will use this function
6466 * instead of preempt_schedule() to exit user context if needed before
6467 * calling the scheduler.
6468 */
4eaca0a8 6469asmlinkage __visible void __sched notrace preempt_schedule_notrace(void)
009f60e2
ON
6470{
6471 enum ctx_state prev_ctx;
6472
6473 if (likely(!preemptible()))
6474 return;
6475
6476 do {
47252cfb
SR
6477 /*
6478 * Because the function tracer can trace preempt_count_sub()
6479 * and it also uses preempt_enable/disable_notrace(), if
6480 * NEED_RESCHED is set, the preempt_enable_notrace() called
6481 * by the function tracer will call this function again and
6482 * cause infinite recursion.
6483 *
6484 * Preemption must be disabled here before the function
6485 * tracer can trace. Break up preempt_disable() into two
6486 * calls. One to disable preemption without fear of being
6487 * traced. The other to still record the preemption latency,
6488 * which can also be traced by the function tracer.
6489 */
3d8f74dd 6490 preempt_disable_notrace();
47252cfb 6491 preempt_latency_start(1);
009f60e2
ON
6492 /*
6493 * Needs preempt disabled in case user_exit() is traced
6494 * and the tracer calls preempt_enable_notrace() causing
6495 * an infinite recursion.
6496 */
6497 prev_ctx = exception_enter();
b4bfa3fc 6498 __schedule(SM_PREEMPT);
009f60e2
ON
6499 exception_exit(prev_ctx);
6500
47252cfb 6501 preempt_latency_stop(1);
3d8f74dd 6502 preempt_enable_no_resched_notrace();
009f60e2
ON
6503 } while (need_resched());
6504}
4eaca0a8 6505EXPORT_SYMBOL_GPL(preempt_schedule_notrace);
009f60e2 6506
2c9a98d3
PZI
6507#ifdef CONFIG_PREEMPT_DYNAMIC
6508DEFINE_STATIC_CALL(preempt_schedule_notrace, __preempt_schedule_notrace_func);
ef72661e 6509EXPORT_STATIC_CALL_TRAMP(preempt_schedule_notrace);
2c9a98d3
PZI
6510#endif
6511
c1a280b6 6512#endif /* CONFIG_PREEMPTION */
1da177e4 6513
826bfeb3
PZI
6514#ifdef CONFIG_PREEMPT_DYNAMIC
6515
6516#include <linux/entry-common.h>
6517
6518/*
6519 * SC:cond_resched
6520 * SC:might_resched
6521 * SC:preempt_schedule
6522 * SC:preempt_schedule_notrace
6523 * SC:irqentry_exit_cond_resched
6524 *
6525 *
6526 * NONE:
6527 * cond_resched <- __cond_resched
6528 * might_resched <- RET0
6529 * preempt_schedule <- NOP
6530 * preempt_schedule_notrace <- NOP
6531 * irqentry_exit_cond_resched <- NOP
6532 *
6533 * VOLUNTARY:
6534 * cond_resched <- __cond_resched
6535 * might_resched <- __cond_resched
6536 * preempt_schedule <- NOP
6537 * preempt_schedule_notrace <- NOP
6538 * irqentry_exit_cond_resched <- NOP
6539 *
6540 * FULL:
6541 * cond_resched <- RET0
6542 * might_resched <- RET0
6543 * preempt_schedule <- preempt_schedule
6544 * preempt_schedule_notrace <- preempt_schedule_notrace
6545 * irqentry_exit_cond_resched <- irqentry_exit_cond_resched
6546 */
e59e10f8
PZ
6547
6548enum {
c597bfdd
FW
6549 preempt_dynamic_undefined = -1,
6550 preempt_dynamic_none,
e59e10f8
PZ
6551 preempt_dynamic_voluntary,
6552 preempt_dynamic_full,
6553};
6554
c597bfdd 6555int preempt_dynamic_mode = preempt_dynamic_undefined;
e59e10f8 6556
1011dcce 6557int sched_dynamic_mode(const char *str)
826bfeb3 6558{
e59e10f8 6559 if (!strcmp(str, "none"))
7e1b2eb7 6560 return preempt_dynamic_none;
e59e10f8
PZ
6561
6562 if (!strcmp(str, "voluntary"))
7e1b2eb7 6563 return preempt_dynamic_voluntary;
e59e10f8
PZ
6564
6565 if (!strcmp(str, "full"))
7e1b2eb7 6566 return preempt_dynamic_full;
e59e10f8 6567
c4681f3f 6568 return -EINVAL;
e59e10f8
PZ
6569}
6570
1011dcce 6571void sched_dynamic_update(int mode)
e59e10f8
PZ
6572{
6573 /*
6574 * Avoid {NONE,VOLUNTARY} -> FULL transitions from ever ending up in
6575 * the ZERO state, which is invalid.
6576 */
6577 static_call_update(cond_resched, __cond_resched);
6578 static_call_update(might_resched, __cond_resched);
6579 static_call_update(preempt_schedule, __preempt_schedule_func);
6580 static_call_update(preempt_schedule_notrace, __preempt_schedule_notrace_func);
6581 static_call_update(irqentry_exit_cond_resched, irqentry_exit_cond_resched);
6582
6583 switch (mode) {
6584 case preempt_dynamic_none:
826bfeb3 6585 static_call_update(cond_resched, __cond_resched);
9432bbd9
PZ
6586 static_call_update(might_resched, (void *)&__static_call_return0);
6587 static_call_update(preempt_schedule, NULL);
6588 static_call_update(preempt_schedule_notrace, NULL);
6589 static_call_update(irqentry_exit_cond_resched, NULL);
e59e10f8
PZ
6590 pr_info("Dynamic Preempt: none\n");
6591 break;
6592
6593 case preempt_dynamic_voluntary:
826bfeb3
PZI
6594 static_call_update(cond_resched, __cond_resched);
6595 static_call_update(might_resched, __cond_resched);
9432bbd9
PZ
6596 static_call_update(preempt_schedule, NULL);
6597 static_call_update(preempt_schedule_notrace, NULL);
6598 static_call_update(irqentry_exit_cond_resched, NULL);
e59e10f8
PZ
6599 pr_info("Dynamic Preempt: voluntary\n");
6600 break;
6601
6602 case preempt_dynamic_full:
9432bbd9
PZ
6603 static_call_update(cond_resched, (void *)&__static_call_return0);
6604 static_call_update(might_resched, (void *)&__static_call_return0);
826bfeb3
PZI
6605 static_call_update(preempt_schedule, __preempt_schedule_func);
6606 static_call_update(preempt_schedule_notrace, __preempt_schedule_notrace_func);
6607 static_call_update(irqentry_exit_cond_resched, irqentry_exit_cond_resched);
e59e10f8
PZ
6608 pr_info("Dynamic Preempt: full\n");
6609 break;
6610 }
6611
6612 preempt_dynamic_mode = mode;
6613}
6614
6615static int __init setup_preempt_mode(char *str)
6616{
6617 int mode = sched_dynamic_mode(str);
6618 if (mode < 0) {
6619 pr_warn("Dynamic Preempt: unsupported mode: %s\n", str);
826bfeb3
PZI
6620 return 1;
6621 }
e59e10f8
PZ
6622
6623 sched_dynamic_update(mode);
826bfeb3
PZI
6624 return 0;
6625}
6626__setup("preempt=", setup_preempt_mode);
6627
c597bfdd
FW
6628static void __init preempt_dynamic_init(void)
6629{
6630 if (preempt_dynamic_mode == preempt_dynamic_undefined) {
a8b76910 6631 if (IS_ENABLED(CONFIG_PREEMPT_NONE)) {
c597bfdd 6632 sched_dynamic_update(preempt_dynamic_none);
a8b76910 6633 } else if (IS_ENABLED(CONFIG_PREEMPT_VOLUNTARY)) {
c597bfdd
FW
6634 sched_dynamic_update(preempt_dynamic_voluntary);
6635 } else {
6636 /* Default static call setting, nothing to do */
a8b76910 6637 WARN_ON_ONCE(!IS_ENABLED(CONFIG_PREEMPT));
c597bfdd
FW
6638 preempt_dynamic_mode = preempt_dynamic_full;
6639 pr_info("Dynamic Preempt: full\n");
6640 }
6641 }
6642}
6643
6644#else /* !CONFIG_PREEMPT_DYNAMIC */
6645
6646static inline void preempt_dynamic_init(void) { }
6647
6648#endif /* #ifdef CONFIG_PREEMPT_DYNAMIC */
826bfeb3 6649
1da177e4 6650/*
a49b4f40 6651 * This is the entry point to schedule() from kernel preemption
1da177e4
LT
6652 * off of irq context.
6653 * Note, that this is called and return with irqs disabled. This will
6654 * protect us against recursive calling from irq.
6655 */
722a9f92 6656asmlinkage __visible void __sched preempt_schedule_irq(void)
1da177e4 6657{
b22366cd 6658 enum ctx_state prev_state;
6478d880 6659
2ed6e34f 6660 /* Catch callers which need to be fixed */
f27dde8d 6661 BUG_ON(preempt_count() || !irqs_disabled());
1da177e4 6662
b22366cd
FW
6663 prev_state = exception_enter();
6664
3a5c359a 6665 do {
3d8f74dd 6666 preempt_disable();
3a5c359a 6667 local_irq_enable();
b4bfa3fc 6668 __schedule(SM_PREEMPT);
3a5c359a 6669 local_irq_disable();
3d8f74dd 6670 sched_preempt_enable_no_resched();
5ed0cec0 6671 } while (need_resched());
b22366cd
FW
6672
6673 exception_exit(prev_state);
1da177e4
LT
6674}
6675
ac6424b9 6676int default_wake_function(wait_queue_entry_t *curr, unsigned mode, int wake_flags,
95cdf3b7 6677 void *key)
1da177e4 6678{
062d3f95 6679 WARN_ON_ONCE(IS_ENABLED(CONFIG_SCHED_DEBUG) && wake_flags & ~WF_SYNC);
63859d4f 6680 return try_to_wake_up(curr->private, mode, wake_flags);
1da177e4 6681}
1da177e4
LT
6682EXPORT_SYMBOL(default_wake_function);
6683
f558c2b8
PZ
6684static void __setscheduler_prio(struct task_struct *p, int prio)
6685{
6686 if (dl_prio(prio))
6687 p->sched_class = &dl_sched_class;
6688 else if (rt_prio(prio))
6689 p->sched_class = &rt_sched_class;
6690 else
6691 p->sched_class = &fair_sched_class;
6692
6693 p->prio = prio;
6694}
6695
b29739f9
IM
6696#ifdef CONFIG_RT_MUTEXES
6697
acd58620
PZ
6698static inline int __rt_effective_prio(struct task_struct *pi_task, int prio)
6699{
6700 if (pi_task)
6701 prio = min(prio, pi_task->prio);
6702
6703 return prio;
6704}
6705
6706static inline int rt_effective_prio(struct task_struct *p, int prio)
6707{
6708 struct task_struct *pi_task = rt_mutex_get_top_task(p);
6709
6710 return __rt_effective_prio(pi_task, prio);
6711}
6712
b29739f9
IM
6713/*
6714 * rt_mutex_setprio - set the current priority of a task
acd58620
PZ
6715 * @p: task to boost
6716 * @pi_task: donor task
b29739f9
IM
6717 *
6718 * This function changes the 'effective' priority of a task. It does
6719 * not touch ->normal_prio like __setscheduler().
6720 *
c365c292
TG
6721 * Used by the rt_mutex code to implement priority inheritance
6722 * logic. Call site only calls if the priority of the task changed.
b29739f9 6723 */
acd58620 6724void rt_mutex_setprio(struct task_struct *p, struct task_struct *pi_task)
b29739f9 6725{
acd58620 6726 int prio, oldprio, queued, running, queue_flag =
7a57f32a 6727 DEQUEUE_SAVE | DEQUEUE_MOVE | DEQUEUE_NOCLOCK;
83ab0aa0 6728 const struct sched_class *prev_class;
eb580751
PZ
6729 struct rq_flags rf;
6730 struct rq *rq;
b29739f9 6731
acd58620
PZ
6732 /* XXX used to be waiter->prio, not waiter->task->prio */
6733 prio = __rt_effective_prio(pi_task, p->normal_prio);
6734
6735 /*
6736 * If nothing changed; bail early.
6737 */
6738 if (p->pi_top_task == pi_task && prio == p->prio && !dl_prio(prio))
6739 return;
b29739f9 6740
eb580751 6741 rq = __task_rq_lock(p, &rf);
80f5c1b8 6742 update_rq_clock(rq);
acd58620
PZ
6743 /*
6744 * Set under pi_lock && rq->lock, such that the value can be used under
6745 * either lock.
6746 *
6747 * Note that there is loads of tricky to make this pointer cache work
6748 * right. rt_mutex_slowunlock()+rt_mutex_postunlock() work together to
6749 * ensure a task is de-boosted (pi_task is set to NULL) before the
6750 * task is allowed to run again (and can exit). This ensures the pointer
b19a888c 6751 * points to a blocked task -- which guarantees the task is present.
acd58620
PZ
6752 */
6753 p->pi_top_task = pi_task;
6754
6755 /*
6756 * For FIFO/RR we only need to set prio, if that matches we're done.
6757 */
6758 if (prio == p->prio && !dl_prio(prio))
6759 goto out_unlock;
b29739f9 6760
1c4dd99b
TG
6761 /*
6762 * Idle task boosting is a nono in general. There is one
6763 * exception, when PREEMPT_RT and NOHZ is active:
6764 *
6765 * The idle task calls get_next_timer_interrupt() and holds
6766 * the timer wheel base->lock on the CPU and another CPU wants
6767 * to access the timer (probably to cancel it). We can safely
6768 * ignore the boosting request, as the idle CPU runs this code
6769 * with interrupts disabled and will complete the lock
6770 * protected section without being interrupted. So there is no
6771 * real need to boost.
6772 */
6773 if (unlikely(p == rq->idle)) {
6774 WARN_ON(p != rq->curr);
6775 WARN_ON(p->pi_blocked_on);
6776 goto out_unlock;
6777 }
6778
b91473ff 6779 trace_sched_pi_setprio(p, pi_task);
d5f9f942 6780 oldprio = p->prio;
ff77e468
PZ
6781
6782 if (oldprio == prio)
6783 queue_flag &= ~DEQUEUE_MOVE;
6784
83ab0aa0 6785 prev_class = p->sched_class;
da0c1e65 6786 queued = task_on_rq_queued(p);
051a1d1a 6787 running = task_current(rq, p);
da0c1e65 6788 if (queued)
ff77e468 6789 dequeue_task(rq, p, queue_flag);
0e1f3483 6790 if (running)
f3cd1c4e 6791 put_prev_task(rq, p);
dd41f596 6792
2d3d891d
DF
6793 /*
6794 * Boosting condition are:
6795 * 1. -rt task is running and holds mutex A
6796 * --> -dl task blocks on mutex A
6797 *
6798 * 2. -dl task is running and holds mutex A
6799 * --> -dl task blocks on mutex A and could preempt the
6800 * running task
6801 */
6802 if (dl_prio(prio)) {
466af29b 6803 if (!dl_prio(p->normal_prio) ||
740797ce
JL
6804 (pi_task && dl_prio(pi_task->prio) &&
6805 dl_entity_preempt(&pi_task->dl, &p->dl))) {
2279f540 6806 p->dl.pi_se = pi_task->dl.pi_se;
ff77e468 6807 queue_flag |= ENQUEUE_REPLENISH;
2279f540
JL
6808 } else {
6809 p->dl.pi_se = &p->dl;
6810 }
2d3d891d
DF
6811 } else if (rt_prio(prio)) {
6812 if (dl_prio(oldprio))
2279f540 6813 p->dl.pi_se = &p->dl;
2d3d891d 6814 if (oldprio < prio)
ff77e468 6815 queue_flag |= ENQUEUE_HEAD;
2d3d891d
DF
6816 } else {
6817 if (dl_prio(oldprio))
2279f540 6818 p->dl.pi_se = &p->dl;
746db944
BS
6819 if (rt_prio(oldprio))
6820 p->rt.timeout = 0;
2d3d891d 6821 }
dd41f596 6822
f558c2b8 6823 __setscheduler_prio(p, prio);
b29739f9 6824
da0c1e65 6825 if (queued)
ff77e468 6826 enqueue_task(rq, p, queue_flag);
a399d233 6827 if (running)
03b7fad1 6828 set_next_task(rq, p);
cb469845 6829
da7a735e 6830 check_class_changed(rq, p, prev_class, oldprio);
1c4dd99b 6831out_unlock:
d1ccc66d
IM
6832 /* Avoid rq from going away on us: */
6833 preempt_disable();
4c9a4bc8 6834
565790d2
PZ
6835 rq_unpin_lock(rq, &rf);
6836 __balance_callbacks(rq);
5cb9eaa3 6837 raw_spin_rq_unlock(rq);
565790d2 6838
4c9a4bc8 6839 preempt_enable();
b29739f9 6840}
acd58620
PZ
6841#else
6842static inline int rt_effective_prio(struct task_struct *p, int prio)
6843{
6844 return prio;
6845}
b29739f9 6846#endif
d50dde5a 6847
36c8b586 6848void set_user_nice(struct task_struct *p, long nice)
1da177e4 6849{
49bd21ef 6850 bool queued, running;
53a23364 6851 int old_prio;
eb580751 6852 struct rq_flags rf;
70b97a7f 6853 struct rq *rq;
1da177e4 6854
75e45d51 6855 if (task_nice(p) == nice || nice < MIN_NICE || nice > MAX_NICE)
1da177e4
LT
6856 return;
6857 /*
6858 * We have to be careful, if called from sys_setpriority(),
6859 * the task might be in the middle of scheduling on another CPU.
6860 */
eb580751 6861 rq = task_rq_lock(p, &rf);
2fb8d367
PZ
6862 update_rq_clock(rq);
6863
1da177e4
LT
6864 /*
6865 * The RT priorities are set via sched_setscheduler(), but we still
6866 * allow the 'normal' nice value to be set - but as expected
b19a888c 6867 * it won't have any effect on scheduling until the task is
aab03e05 6868 * SCHED_DEADLINE, SCHED_FIFO or SCHED_RR:
1da177e4 6869 */
aab03e05 6870 if (task_has_dl_policy(p) || task_has_rt_policy(p)) {
1da177e4
LT
6871 p->static_prio = NICE_TO_PRIO(nice);
6872 goto out_unlock;
6873 }
da0c1e65 6874 queued = task_on_rq_queued(p);
49bd21ef 6875 running = task_current(rq, p);
da0c1e65 6876 if (queued)
7a57f32a 6877 dequeue_task(rq, p, DEQUEUE_SAVE | DEQUEUE_NOCLOCK);
49bd21ef
PZ
6878 if (running)
6879 put_prev_task(rq, p);
1da177e4 6880
1da177e4 6881 p->static_prio = NICE_TO_PRIO(nice);
9059393e 6882 set_load_weight(p, true);
b29739f9
IM
6883 old_prio = p->prio;
6884 p->prio = effective_prio(p);
1da177e4 6885
5443a0be 6886 if (queued)
7134b3e9 6887 enqueue_task(rq, p, ENQUEUE_RESTORE | ENQUEUE_NOCLOCK);
49bd21ef 6888 if (running)
03b7fad1 6889 set_next_task(rq, p);
5443a0be
FW
6890
6891 /*
6892 * If the task increased its priority or is running and
6893 * lowered its priority, then reschedule its CPU:
6894 */
6895 p->sched_class->prio_changed(rq, p, old_prio);
6896
1da177e4 6897out_unlock:
eb580751 6898 task_rq_unlock(rq, p, &rf);
1da177e4 6899}
1da177e4
LT
6900EXPORT_SYMBOL(set_user_nice);
6901
e43379f1
MM
6902/*
6903 * can_nice - check if a task can reduce its nice value
6904 * @p: task
6905 * @nice: nice value
6906 */
36c8b586 6907int can_nice(const struct task_struct *p, const int nice)
e43379f1 6908{
d1ccc66d 6909 /* Convert nice value [19,-20] to rlimit style value [1,40]: */
7aa2c016 6910 int nice_rlim = nice_to_rlimit(nice);
48f24c4d 6911
78d7d407 6912 return (nice_rlim <= task_rlimit(p, RLIMIT_NICE) ||
e43379f1
MM
6913 capable(CAP_SYS_NICE));
6914}
6915
1da177e4
LT
6916#ifdef __ARCH_WANT_SYS_NICE
6917
6918/*
6919 * sys_nice - change the priority of the current process.
6920 * @increment: priority increment
6921 *
6922 * sys_setpriority is a more generic, but much slower function that
6923 * does similar things.
6924 */
5add95d4 6925SYSCALL_DEFINE1(nice, int, increment)
1da177e4 6926{
48f24c4d 6927 long nice, retval;
1da177e4
LT
6928
6929 /*
6930 * Setpriority might change our priority at the same moment.
6931 * We don't have to worry. Conceptually one call occurs first
6932 * and we have a single winner.
6933 */
a9467fa3 6934 increment = clamp(increment, -NICE_WIDTH, NICE_WIDTH);
d0ea0268 6935 nice = task_nice(current) + increment;
1da177e4 6936
a9467fa3 6937 nice = clamp_val(nice, MIN_NICE, MAX_NICE);
e43379f1
MM
6938 if (increment < 0 && !can_nice(current, nice))
6939 return -EPERM;
6940
1da177e4
LT
6941 retval = security_task_setnice(current, nice);
6942 if (retval)
6943 return retval;
6944
6945 set_user_nice(current, nice);
6946 return 0;
6947}
6948
6949#endif
6950
6951/**
6952 * task_prio - return the priority value of a given task.
6953 * @p: the task in question.
6954 *
e69f6186 6955 * Return: The priority value as seen by users in /proc.
c541bb78
DE
6956 *
6957 * sched policy return value kernel prio user prio/nice
6958 *
6959 * normal, batch, idle [0 ... 39] [100 ... 139] 0/[-20 ... 19]
6960 * fifo, rr [-2 ... -100] [98 ... 0] [1 ... 99]
6961 * deadline -101 -1 0
1da177e4 6962 */
36c8b586 6963int task_prio(const struct task_struct *p)
1da177e4
LT
6964{
6965 return p->prio - MAX_RT_PRIO;
6966}
6967
1da177e4 6968/**
d1ccc66d 6969 * idle_cpu - is a given CPU idle currently?
1da177e4 6970 * @cpu: the processor in question.
e69f6186
YB
6971 *
6972 * Return: 1 if the CPU is currently idle. 0 otherwise.
1da177e4
LT
6973 */
6974int idle_cpu(int cpu)
6975{
908a3283
TG
6976 struct rq *rq = cpu_rq(cpu);
6977
6978 if (rq->curr != rq->idle)
6979 return 0;
6980
6981 if (rq->nr_running)
6982 return 0;
6983
6984#ifdef CONFIG_SMP
126c2092 6985 if (rq->ttwu_pending)
908a3283
TG
6986 return 0;
6987#endif
6988
6989 return 1;
1da177e4
LT
6990}
6991
943d355d
RJ
6992/**
6993 * available_idle_cpu - is a given CPU idle for enqueuing work.
6994 * @cpu: the CPU in question.
6995 *
6996 * Return: 1 if the CPU is currently idle. 0 otherwise.
6997 */
6998int available_idle_cpu(int cpu)
6999{
7000 if (!idle_cpu(cpu))
7001 return 0;
7002
247f2f6f
RJ
7003 if (vcpu_is_preempted(cpu))
7004 return 0;
7005
908a3283 7006 return 1;
1da177e4
LT
7007}
7008
1da177e4 7009/**
d1ccc66d 7010 * idle_task - return the idle task for a given CPU.
1da177e4 7011 * @cpu: the processor in question.
e69f6186 7012 *
d1ccc66d 7013 * Return: The idle task for the CPU @cpu.
1da177e4 7014 */
36c8b586 7015struct task_struct *idle_task(int cpu)
1da177e4
LT
7016{
7017 return cpu_rq(cpu)->idle;
7018}
7019
7d6a905f
VK
7020#ifdef CONFIG_SMP
7021/*
7022 * This function computes an effective utilization for the given CPU, to be
7023 * used for frequency selection given the linear relation: f = u * f_max.
7024 *
7025 * The scheduler tracks the following metrics:
7026 *
7027 * cpu_util_{cfs,rt,dl,irq}()
7028 * cpu_bw_dl()
7029 *
7030 * Where the cfs,rt and dl util numbers are tracked with the same metric and
7031 * synchronized windows and are thus directly comparable.
7032 *
7033 * The cfs,rt,dl utilization are the running times measured with rq->clock_task
7034 * which excludes things like IRQ and steal-time. These latter are then accrued
7035 * in the irq utilization.
7036 *
7037 * The DL bandwidth number otoh is not a measured metric but a value computed
7038 * based on the task model parameters and gives the minimal utilization
7039 * required to meet deadlines.
7040 */
a5418be9
VK
7041unsigned long effective_cpu_util(int cpu, unsigned long util_cfs,
7042 unsigned long max, enum cpu_util_type type,
7d6a905f
VK
7043 struct task_struct *p)
7044{
7045 unsigned long dl_util, util, irq;
7046 struct rq *rq = cpu_rq(cpu);
7047
7048 if (!uclamp_is_used() &&
7049 type == FREQUENCY_UTIL && rt_rq_is_runnable(&rq->rt)) {
7050 return max;
7051 }
7052
7053 /*
7054 * Early check to see if IRQ/steal time saturates the CPU, can be
7055 * because of inaccuracies in how we track these -- see
7056 * update_irq_load_avg().
7057 */
7058 irq = cpu_util_irq(rq);
7059 if (unlikely(irq >= max))
7060 return max;
7061
7062 /*
7063 * Because the time spend on RT/DL tasks is visible as 'lost' time to
7064 * CFS tasks and we use the same metric to track the effective
7065 * utilization (PELT windows are synchronized) we can directly add them
7066 * to obtain the CPU's actual utilization.
7067 *
7068 * CFS and RT utilization can be boosted or capped, depending on
7069 * utilization clamp constraints requested by currently RUNNABLE
7070 * tasks.
7071 * When there are no CFS RUNNABLE tasks, clamps are released and
7072 * frequency will be gracefully reduced with the utilization decay.
7073 */
7074 util = util_cfs + cpu_util_rt(rq);
7075 if (type == FREQUENCY_UTIL)
7076 util = uclamp_rq_util_with(rq, util, p);
7077
7078 dl_util = cpu_util_dl(rq);
7079
7080 /*
7081 * For frequency selection we do not make cpu_util_dl() a permanent part
7082 * of this sum because we want to use cpu_bw_dl() later on, but we need
7083 * to check if the CFS+RT+DL sum is saturated (ie. no idle time) such
7084 * that we select f_max when there is no idle time.
7085 *
7086 * NOTE: numerical errors or stop class might cause us to not quite hit
7087 * saturation when we should -- something for later.
7088 */
7089 if (util + dl_util >= max)
7090 return max;
7091
7092 /*
7093 * OTOH, for energy computation we need the estimated running time, so
7094 * include util_dl and ignore dl_bw.
7095 */
7096 if (type == ENERGY_UTIL)
7097 util += dl_util;
7098
7099 /*
7100 * There is still idle time; further improve the number by using the
7101 * irq metric. Because IRQ/steal time is hidden from the task clock we
7102 * need to scale the task numbers:
7103 *
7104 * max - irq
7105 * U' = irq + --------- * U
7106 * max
7107 */
7108 util = scale_irq_capacity(util, irq, max);
7109 util += irq;
7110
7111 /*
7112 * Bandwidth required by DEADLINE must always be granted while, for
7113 * FAIR and RT, we use blocked utilization of IDLE CPUs as a mechanism
7114 * to gracefully reduce the frequency when no tasks show up for longer
7115 * periods of time.
7116 *
7117 * Ideally we would like to set bw_dl as min/guaranteed freq and util +
7118 * bw_dl as requested freq. However, cpufreq is not yet ready for such
7119 * an interface. So, we only do the latter for now.
7120 */
7121 if (type == FREQUENCY_UTIL)
7122 util += cpu_bw_dl(rq);
7123
7124 return min(max, util);
7125}
a5418be9
VK
7126
7127unsigned long sched_cpu_util(int cpu, unsigned long max)
7128{
7129 return effective_cpu_util(cpu, cpu_util_cfs(cpu_rq(cpu)), max,
7130 ENERGY_UTIL, NULL);
7131}
7d6a905f
VK
7132#endif /* CONFIG_SMP */
7133
1da177e4
LT
7134/**
7135 * find_process_by_pid - find a process with a matching PID value.
7136 * @pid: the pid in question.
e69f6186
YB
7137 *
7138 * The task of @pid, if found. %NULL otherwise.
1da177e4 7139 */
a9957449 7140static struct task_struct *find_process_by_pid(pid_t pid)
1da177e4 7141{
228ebcbe 7142 return pid ? find_task_by_vpid(pid) : current;
1da177e4
LT
7143}
7144
c13db6b1
SR
7145/*
7146 * sched_setparam() passes in -1 for its policy, to let the functions
7147 * it calls know not to change it.
7148 */
7149#define SETPARAM_POLICY -1
7150
c365c292
TG
7151static void __setscheduler_params(struct task_struct *p,
7152 const struct sched_attr *attr)
1da177e4 7153{
d50dde5a
DF
7154 int policy = attr->sched_policy;
7155
c13db6b1 7156 if (policy == SETPARAM_POLICY)
39fd8fd2
PZ
7157 policy = p->policy;
7158
1da177e4 7159 p->policy = policy;
d50dde5a 7160
aab03e05
DF
7161 if (dl_policy(policy))
7162 __setparam_dl(p, attr);
39fd8fd2 7163 else if (fair_policy(policy))
d50dde5a
DF
7164 p->static_prio = NICE_TO_PRIO(attr->sched_nice);
7165
39fd8fd2
PZ
7166 /*
7167 * __sched_setscheduler() ensures attr->sched_priority == 0 when
7168 * !rt_policy. Always setting this ensures that things like
7169 * getparam()/getattr() don't report silly values for !rt tasks.
7170 */
7171 p->rt_priority = attr->sched_priority;
383afd09 7172 p->normal_prio = normal_prio(p);
9059393e 7173 set_load_weight(p, true);
c365c292 7174}
39fd8fd2 7175
c69e8d9c 7176/*
d1ccc66d 7177 * Check the target process has a UID that matches the current process's:
c69e8d9c
DH
7178 */
7179static bool check_same_owner(struct task_struct *p)
7180{
7181 const struct cred *cred = current_cred(), *pcred;
7182 bool match;
7183
7184 rcu_read_lock();
7185 pcred = __task_cred(p);
9c806aa0
EB
7186 match = (uid_eq(cred->euid, pcred->euid) ||
7187 uid_eq(cred->euid, pcred->uid));
c69e8d9c
DH
7188 rcu_read_unlock();
7189 return match;
7190}
7191
d50dde5a
DF
7192static int __sched_setscheduler(struct task_struct *p,
7193 const struct sched_attr *attr,
dbc7f069 7194 bool user, bool pi)
1da177e4 7195{
f558c2b8
PZ
7196 int oldpolicy = -1, policy = attr->sched_policy;
7197 int retval, oldprio, newprio, queued, running;
83ab0aa0 7198 const struct sched_class *prev_class;
565790d2 7199 struct callback_head *head;
eb580751 7200 struct rq_flags rf;
ca94c442 7201 int reset_on_fork;
7a57f32a 7202 int queue_flags = DEQUEUE_SAVE | DEQUEUE_MOVE | DEQUEUE_NOCLOCK;
eb580751 7203 struct rq *rq;
1da177e4 7204
896bbb25
SRV
7205 /* The pi code expects interrupts enabled */
7206 BUG_ON(pi && in_interrupt());
1da177e4 7207recheck:
d1ccc66d 7208 /* Double check policy once rq lock held: */
ca94c442
LP
7209 if (policy < 0) {
7210 reset_on_fork = p->sched_reset_on_fork;
1da177e4 7211 policy = oldpolicy = p->policy;
ca94c442 7212 } else {
7479f3c9 7213 reset_on_fork = !!(attr->sched_flags & SCHED_FLAG_RESET_ON_FORK);
ca94c442 7214
20f9cd2a 7215 if (!valid_policy(policy))
ca94c442
LP
7216 return -EINVAL;
7217 }
7218
794a56eb 7219 if (attr->sched_flags & ~(SCHED_FLAG_ALL | SCHED_FLAG_SUGOV))
7479f3c9
PZ
7220 return -EINVAL;
7221
1da177e4
LT
7222 /*
7223 * Valid priorities for SCHED_FIFO and SCHED_RR are
ae18ad28 7224 * 1..MAX_RT_PRIO-1, valid priority for SCHED_NORMAL,
dd41f596 7225 * SCHED_BATCH and SCHED_IDLE is 0.
1da177e4 7226 */
ae18ad28 7227 if (attr->sched_priority > MAX_RT_PRIO-1)
1da177e4 7228 return -EINVAL;
aab03e05
DF
7229 if ((dl_policy(policy) && !__checkparam_dl(attr)) ||
7230 (rt_policy(policy) != (attr->sched_priority != 0)))
1da177e4
LT
7231 return -EINVAL;
7232
37e4ab3f
OC
7233 /*
7234 * Allow unprivileged RT tasks to decrease priority:
7235 */
961ccddd 7236 if (user && !capable(CAP_SYS_NICE)) {
d50dde5a 7237 if (fair_policy(policy)) {
d0ea0268 7238 if (attr->sched_nice < task_nice(p) &&
eaad4513 7239 !can_nice(p, attr->sched_nice))
d50dde5a
DF
7240 return -EPERM;
7241 }
7242
e05606d3 7243 if (rt_policy(policy)) {
a44702e8
ON
7244 unsigned long rlim_rtprio =
7245 task_rlimit(p, RLIMIT_RTPRIO);
8dc3e909 7246
d1ccc66d 7247 /* Can't set/change the rt policy: */
8dc3e909
ON
7248 if (policy != p->policy && !rlim_rtprio)
7249 return -EPERM;
7250
d1ccc66d 7251 /* Can't increase priority: */
d50dde5a
DF
7252 if (attr->sched_priority > p->rt_priority &&
7253 attr->sched_priority > rlim_rtprio)
8dc3e909
ON
7254 return -EPERM;
7255 }
c02aa73b 7256
d44753b8
JL
7257 /*
7258 * Can't set/change SCHED_DEADLINE policy at all for now
7259 * (safest behavior); in the future we would like to allow
7260 * unprivileged DL tasks to increase their relative deadline
7261 * or reduce their runtime (both ways reducing utilization)
7262 */
7263 if (dl_policy(policy))
7264 return -EPERM;
7265
dd41f596 7266 /*
c02aa73b
DH
7267 * Treat SCHED_IDLE as nice 20. Only allow a switch to
7268 * SCHED_NORMAL if the RLIMIT_NICE would normally permit it.
dd41f596 7269 */
1da1843f 7270 if (task_has_idle_policy(p) && !idle_policy(policy)) {
d0ea0268 7271 if (!can_nice(p, task_nice(p)))
c02aa73b
DH
7272 return -EPERM;
7273 }
5fe1d75f 7274
d1ccc66d 7275 /* Can't change other user's priorities: */
c69e8d9c 7276 if (!check_same_owner(p))
37e4ab3f 7277 return -EPERM;
ca94c442 7278
d1ccc66d 7279 /* Normal users shall not reset the sched_reset_on_fork flag: */
ca94c442
LP
7280 if (p->sched_reset_on_fork && !reset_on_fork)
7281 return -EPERM;
37e4ab3f 7282 }
1da177e4 7283
725aad24 7284 if (user) {
794a56eb
JL
7285 if (attr->sched_flags & SCHED_FLAG_SUGOV)
7286 return -EINVAL;
7287
b0ae1981 7288 retval = security_task_setscheduler(p);
725aad24
JF
7289 if (retval)
7290 return retval;
7291 }
7292
a509a7cd
PB
7293 /* Update task specific "requested" clamps */
7294 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP) {
7295 retval = uclamp_validate(p, attr);
7296 if (retval)
7297 return retval;
7298 }
7299
710da3c8
JL
7300 if (pi)
7301 cpuset_read_lock();
7302
b29739f9 7303 /*
d1ccc66d 7304 * Make sure no PI-waiters arrive (or leave) while we are
b29739f9 7305 * changing the priority of the task:
0122ec5b 7306 *
25985edc 7307 * To be able to change p->policy safely, the appropriate
1da177e4
LT
7308 * runqueue lock must be held.
7309 */
eb580751 7310 rq = task_rq_lock(p, &rf);
80f5c1b8 7311 update_rq_clock(rq);
dc61b1d6 7312
34f971f6 7313 /*
d1ccc66d 7314 * Changing the policy of the stop threads its a very bad idea:
34f971f6
PZ
7315 */
7316 if (p == rq->stop) {
4b211f2b
MP
7317 retval = -EINVAL;
7318 goto unlock;
34f971f6
PZ
7319 }
7320
a51e9198 7321 /*
d6b1e911
TG
7322 * If not changing anything there's no need to proceed further,
7323 * but store a possible modification of reset_on_fork.
a51e9198 7324 */
d50dde5a 7325 if (unlikely(policy == p->policy)) {
d0ea0268 7326 if (fair_policy(policy) && attr->sched_nice != task_nice(p))
d50dde5a
DF
7327 goto change;
7328 if (rt_policy(policy) && attr->sched_priority != p->rt_priority)
7329 goto change;
75381608 7330 if (dl_policy(policy) && dl_param_changed(p, attr))
aab03e05 7331 goto change;
a509a7cd
PB
7332 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP)
7333 goto change;
d50dde5a 7334
d6b1e911 7335 p->sched_reset_on_fork = reset_on_fork;
4b211f2b
MP
7336 retval = 0;
7337 goto unlock;
a51e9198 7338 }
d50dde5a 7339change:
a51e9198 7340
dc61b1d6 7341 if (user) {
332ac17e 7342#ifdef CONFIG_RT_GROUP_SCHED
dc61b1d6
PZ
7343 /*
7344 * Do not allow realtime tasks into groups that have no runtime
7345 * assigned.
7346 */
7347 if (rt_bandwidth_enabled() && rt_policy(policy) &&
f4493771
MG
7348 task_group(p)->rt_bandwidth.rt_runtime == 0 &&
7349 !task_group_is_autogroup(task_group(p))) {
4b211f2b
MP
7350 retval = -EPERM;
7351 goto unlock;
dc61b1d6 7352 }
dc61b1d6 7353#endif
332ac17e 7354#ifdef CONFIG_SMP
794a56eb
JL
7355 if (dl_bandwidth_enabled() && dl_policy(policy) &&
7356 !(attr->sched_flags & SCHED_FLAG_SUGOV)) {
332ac17e 7357 cpumask_t *span = rq->rd->span;
332ac17e
DF
7358
7359 /*
7360 * Don't allow tasks with an affinity mask smaller than
7361 * the entire root_domain to become SCHED_DEADLINE. We
7362 * will also fail if there's no bandwidth available.
7363 */
3bd37062 7364 if (!cpumask_subset(span, p->cpus_ptr) ||
e4099a5e 7365 rq->rd->dl_bw.bw == 0) {
4b211f2b
MP
7366 retval = -EPERM;
7367 goto unlock;
332ac17e
DF
7368 }
7369 }
7370#endif
7371 }
dc61b1d6 7372
d1ccc66d 7373 /* Re-check policy now with rq lock held: */
1da177e4
LT
7374 if (unlikely(oldpolicy != -1 && oldpolicy != p->policy)) {
7375 policy = oldpolicy = -1;
eb580751 7376 task_rq_unlock(rq, p, &rf);
710da3c8
JL
7377 if (pi)
7378 cpuset_read_unlock();
1da177e4
LT
7379 goto recheck;
7380 }
332ac17e
DF
7381
7382 /*
7383 * If setscheduling to SCHED_DEADLINE (or changing the parameters
7384 * of a SCHED_DEADLINE task) we need to check if enough bandwidth
7385 * is available.
7386 */
06a76fe0 7387 if ((dl_policy(policy) || dl_task(p)) && sched_dl_overflow(p, policy, attr)) {
4b211f2b
MP
7388 retval = -EBUSY;
7389 goto unlock;
332ac17e
DF
7390 }
7391
c365c292
TG
7392 p->sched_reset_on_fork = reset_on_fork;
7393 oldprio = p->prio;
7394
f558c2b8 7395 newprio = __normal_prio(policy, attr->sched_priority, attr->sched_nice);
dbc7f069
PZ
7396 if (pi) {
7397 /*
7398 * Take priority boosted tasks into account. If the new
7399 * effective priority is unchanged, we just store the new
7400 * normal parameters and do not touch the scheduler class and
7401 * the runqueue. This will be done when the task deboost
7402 * itself.
7403 */
f558c2b8
PZ
7404 newprio = rt_effective_prio(p, newprio);
7405 if (newprio == oldprio)
ff77e468 7406 queue_flags &= ~DEQUEUE_MOVE;
c365c292
TG
7407 }
7408
da0c1e65 7409 queued = task_on_rq_queued(p);
051a1d1a 7410 running = task_current(rq, p);
da0c1e65 7411 if (queued)
ff77e468 7412 dequeue_task(rq, p, queue_flags);
0e1f3483 7413 if (running)
f3cd1c4e 7414 put_prev_task(rq, p);
f6b53205 7415
83ab0aa0 7416 prev_class = p->sched_class;
a509a7cd 7417
f558c2b8
PZ
7418 if (!(attr->sched_flags & SCHED_FLAG_KEEP_PARAMS)) {
7419 __setscheduler_params(p, attr);
7420 __setscheduler_prio(p, newprio);
7421 }
a509a7cd 7422 __setscheduler_uclamp(p, attr);
f6b53205 7423
da0c1e65 7424 if (queued) {
81a44c54
TG
7425 /*
7426 * We enqueue to tail when the priority of a task is
7427 * increased (user space view).
7428 */
ff77e468
PZ
7429 if (oldprio < p->prio)
7430 queue_flags |= ENQUEUE_HEAD;
1de64443 7431
ff77e468 7432 enqueue_task(rq, p, queue_flags);
81a44c54 7433 }
a399d233 7434 if (running)
03b7fad1 7435 set_next_task(rq, p);
cb469845 7436
da7a735e 7437 check_class_changed(rq, p, prev_class, oldprio);
d1ccc66d
IM
7438
7439 /* Avoid rq from going away on us: */
7440 preempt_disable();
565790d2 7441 head = splice_balance_callbacks(rq);
eb580751 7442 task_rq_unlock(rq, p, &rf);
b29739f9 7443
710da3c8
JL
7444 if (pi) {
7445 cpuset_read_unlock();
dbc7f069 7446 rt_mutex_adjust_pi(p);
710da3c8 7447 }
95e02ca9 7448
d1ccc66d 7449 /* Run balance callbacks after we've adjusted the PI chain: */
565790d2 7450 balance_callbacks(rq, head);
4c9a4bc8 7451 preempt_enable();
95e02ca9 7452
1da177e4 7453 return 0;
4b211f2b
MP
7454
7455unlock:
7456 task_rq_unlock(rq, p, &rf);
710da3c8
JL
7457 if (pi)
7458 cpuset_read_unlock();
4b211f2b 7459 return retval;
1da177e4 7460}
961ccddd 7461
7479f3c9
PZ
7462static int _sched_setscheduler(struct task_struct *p, int policy,
7463 const struct sched_param *param, bool check)
7464{
7465 struct sched_attr attr = {
7466 .sched_policy = policy,
7467 .sched_priority = param->sched_priority,
7468 .sched_nice = PRIO_TO_NICE(p->static_prio),
7469 };
7470
c13db6b1
SR
7471 /* Fixup the legacy SCHED_RESET_ON_FORK hack. */
7472 if ((policy != SETPARAM_POLICY) && (policy & SCHED_RESET_ON_FORK)) {
7479f3c9
PZ
7473 attr.sched_flags |= SCHED_FLAG_RESET_ON_FORK;
7474 policy &= ~SCHED_RESET_ON_FORK;
7475 attr.sched_policy = policy;
7476 }
7477
dbc7f069 7478 return __sched_setscheduler(p, &attr, check, true);
7479f3c9 7479}
961ccddd
RR
7480/**
7481 * sched_setscheduler - change the scheduling policy and/or RT priority of a thread.
7482 * @p: the task in question.
7483 * @policy: new policy.
7484 * @param: structure containing the new RT priority.
7485 *
7318d4cc
PZ
7486 * Use sched_set_fifo(), read its comment.
7487 *
e69f6186
YB
7488 * Return: 0 on success. An error code otherwise.
7489 *
961ccddd
RR
7490 * NOTE that the task may be already dead.
7491 */
7492int sched_setscheduler(struct task_struct *p, int policy,
fe7de49f 7493 const struct sched_param *param)
961ccddd 7494{
7479f3c9 7495 return _sched_setscheduler(p, policy, param, true);
961ccddd 7496}
1da177e4 7497
d50dde5a
DF
7498int sched_setattr(struct task_struct *p, const struct sched_attr *attr)
7499{
dbc7f069 7500 return __sched_setscheduler(p, attr, true, true);
d50dde5a 7501}
d50dde5a 7502
794a56eb
JL
7503int sched_setattr_nocheck(struct task_struct *p, const struct sched_attr *attr)
7504{
7505 return __sched_setscheduler(p, attr, false, true);
7506}
1eb5dde6 7507EXPORT_SYMBOL_GPL(sched_setattr_nocheck);
794a56eb 7508
961ccddd
RR
7509/**
7510 * sched_setscheduler_nocheck - change the scheduling policy and/or RT priority of a thread from kernelspace.
7511 * @p: the task in question.
7512 * @policy: new policy.
7513 * @param: structure containing the new RT priority.
7514 *
7515 * Just like sched_setscheduler, only don't bother checking if the
7516 * current context has permission. For example, this is needed in
7517 * stop_machine(): we create temporary high priority worker threads,
7518 * but our caller might not have that capability.
e69f6186
YB
7519 *
7520 * Return: 0 on success. An error code otherwise.
961ccddd
RR
7521 */
7522int sched_setscheduler_nocheck(struct task_struct *p, int policy,
fe7de49f 7523 const struct sched_param *param)
961ccddd 7524{
7479f3c9 7525 return _sched_setscheduler(p, policy, param, false);
961ccddd
RR
7526}
7527
7318d4cc
PZ
7528/*
7529 * SCHED_FIFO is a broken scheduler model; that is, it is fundamentally
7530 * incapable of resource management, which is the one thing an OS really should
7531 * be doing.
7532 *
7533 * This is of course the reason it is limited to privileged users only.
7534 *
7535 * Worse still; it is fundamentally impossible to compose static priority
7536 * workloads. You cannot take two correctly working static prio workloads
7537 * and smash them together and still expect them to work.
7538 *
7539 * For this reason 'all' FIFO tasks the kernel creates are basically at:
7540 *
7541 * MAX_RT_PRIO / 2
7542 *
7543 * The administrator _MUST_ configure the system, the kernel simply doesn't
7544 * know enough information to make a sensible choice.
7545 */
8b700983 7546void sched_set_fifo(struct task_struct *p)
7318d4cc
PZ
7547{
7548 struct sched_param sp = { .sched_priority = MAX_RT_PRIO / 2 };
8b700983 7549 WARN_ON_ONCE(sched_setscheduler_nocheck(p, SCHED_FIFO, &sp) != 0);
7318d4cc
PZ
7550}
7551EXPORT_SYMBOL_GPL(sched_set_fifo);
7552
7553/*
7554 * For when you don't much care about FIFO, but want to be above SCHED_NORMAL.
7555 */
8b700983 7556void sched_set_fifo_low(struct task_struct *p)
7318d4cc
PZ
7557{
7558 struct sched_param sp = { .sched_priority = 1 };
8b700983 7559 WARN_ON_ONCE(sched_setscheduler_nocheck(p, SCHED_FIFO, &sp) != 0);
7318d4cc
PZ
7560}
7561EXPORT_SYMBOL_GPL(sched_set_fifo_low);
7562
8b700983 7563void sched_set_normal(struct task_struct *p, int nice)
7318d4cc
PZ
7564{
7565 struct sched_attr attr = {
7566 .sched_policy = SCHED_NORMAL,
7567 .sched_nice = nice,
7568 };
8b700983 7569 WARN_ON_ONCE(sched_setattr_nocheck(p, &attr) != 0);
7318d4cc
PZ
7570}
7571EXPORT_SYMBOL_GPL(sched_set_normal);
961ccddd 7572
95cdf3b7
IM
7573static int
7574do_sched_setscheduler(pid_t pid, int policy, struct sched_param __user *param)
1da177e4 7575{
1da177e4
LT
7576 struct sched_param lparam;
7577 struct task_struct *p;
36c8b586 7578 int retval;
1da177e4
LT
7579
7580 if (!param || pid < 0)
7581 return -EINVAL;
7582 if (copy_from_user(&lparam, param, sizeof(struct sched_param)))
7583 return -EFAULT;
5fe1d75f
ON
7584
7585 rcu_read_lock();
7586 retval = -ESRCH;
1da177e4 7587 p = find_process_by_pid(pid);
710da3c8
JL
7588 if (likely(p))
7589 get_task_struct(p);
5fe1d75f 7590 rcu_read_unlock();
36c8b586 7591
710da3c8
JL
7592 if (likely(p)) {
7593 retval = sched_setscheduler(p, policy, &lparam);
7594 put_task_struct(p);
7595 }
7596
1da177e4
LT
7597 return retval;
7598}
7599
d50dde5a
DF
7600/*
7601 * Mimics kernel/events/core.c perf_copy_attr().
7602 */
d1ccc66d 7603static int sched_copy_attr(struct sched_attr __user *uattr, struct sched_attr *attr)
d50dde5a
DF
7604{
7605 u32 size;
7606 int ret;
7607
d1ccc66d 7608 /* Zero the full structure, so that a short copy will be nice: */
d50dde5a
DF
7609 memset(attr, 0, sizeof(*attr));
7610
7611 ret = get_user(size, &uattr->size);
7612 if (ret)
7613 return ret;
7614
d1ccc66d
IM
7615 /* ABI compatibility quirk: */
7616 if (!size)
d50dde5a 7617 size = SCHED_ATTR_SIZE_VER0;
dff3a85f 7618 if (size < SCHED_ATTR_SIZE_VER0 || size > PAGE_SIZE)
d50dde5a
DF
7619 goto err_size;
7620
dff3a85f
AS
7621 ret = copy_struct_from_user(attr, sizeof(*attr), uattr, size);
7622 if (ret) {
7623 if (ret == -E2BIG)
7624 goto err_size;
7625 return ret;
d50dde5a
DF
7626 }
7627
a509a7cd
PB
7628 if ((attr->sched_flags & SCHED_FLAG_UTIL_CLAMP) &&
7629 size < SCHED_ATTR_SIZE_VER1)
7630 return -EINVAL;
7631
d50dde5a 7632 /*
d1ccc66d 7633 * XXX: Do we want to be lenient like existing syscalls; or do we want
d50dde5a
DF
7634 * to be strict and return an error on out-of-bounds values?
7635 */
75e45d51 7636 attr->sched_nice = clamp(attr->sched_nice, MIN_NICE, MAX_NICE);
d50dde5a 7637
e78c7bca 7638 return 0;
d50dde5a
DF
7639
7640err_size:
7641 put_user(sizeof(*attr), &uattr->size);
e78c7bca 7642 return -E2BIG;
d50dde5a
DF
7643}
7644
f4dddf90
QP
7645static void get_params(struct task_struct *p, struct sched_attr *attr)
7646{
7647 if (task_has_dl_policy(p))
7648 __getparam_dl(p, attr);
7649 else if (task_has_rt_policy(p))
7650 attr->sched_priority = p->rt_priority;
7651 else
7652 attr->sched_nice = task_nice(p);
7653}
7654
1da177e4
LT
7655/**
7656 * sys_sched_setscheduler - set/change the scheduler policy and RT priority
7657 * @pid: the pid in question.
7658 * @policy: new policy.
7659 * @param: structure containing the new RT priority.
e69f6186
YB
7660 *
7661 * Return: 0 on success. An error code otherwise.
1da177e4 7662 */
d1ccc66d 7663SYSCALL_DEFINE3(sched_setscheduler, pid_t, pid, int, policy, struct sched_param __user *, param)
1da177e4 7664{
c21761f1
JB
7665 if (policy < 0)
7666 return -EINVAL;
7667
1da177e4
LT
7668 return do_sched_setscheduler(pid, policy, param);
7669}
7670
7671/**
7672 * sys_sched_setparam - set/change the RT priority of a thread
7673 * @pid: the pid in question.
7674 * @param: structure containing the new RT priority.
e69f6186
YB
7675 *
7676 * Return: 0 on success. An error code otherwise.
1da177e4 7677 */
5add95d4 7678SYSCALL_DEFINE2(sched_setparam, pid_t, pid, struct sched_param __user *, param)
1da177e4 7679{
c13db6b1 7680 return do_sched_setscheduler(pid, SETPARAM_POLICY, param);
1da177e4
LT
7681}
7682
d50dde5a
DF
7683/**
7684 * sys_sched_setattr - same as above, but with extended sched_attr
7685 * @pid: the pid in question.
5778fccf 7686 * @uattr: structure containing the extended parameters.
db66d756 7687 * @flags: for future extension.
d50dde5a 7688 */
6d35ab48
PZ
7689SYSCALL_DEFINE3(sched_setattr, pid_t, pid, struct sched_attr __user *, uattr,
7690 unsigned int, flags)
d50dde5a
DF
7691{
7692 struct sched_attr attr;
7693 struct task_struct *p;
7694 int retval;
7695
6d35ab48 7696 if (!uattr || pid < 0 || flags)
d50dde5a
DF
7697 return -EINVAL;
7698
143cf23d
MK
7699 retval = sched_copy_attr(uattr, &attr);
7700 if (retval)
7701 return retval;
d50dde5a 7702
b14ed2c2 7703 if ((int)attr.sched_policy < 0)
dbdb2275 7704 return -EINVAL;
1d6362fa
PB
7705 if (attr.sched_flags & SCHED_FLAG_KEEP_POLICY)
7706 attr.sched_policy = SETPARAM_POLICY;
d50dde5a
DF
7707
7708 rcu_read_lock();
7709 retval = -ESRCH;
7710 p = find_process_by_pid(pid);
a509a7cd
PB
7711 if (likely(p))
7712 get_task_struct(p);
d50dde5a
DF
7713 rcu_read_unlock();
7714
a509a7cd 7715 if (likely(p)) {
f4dddf90
QP
7716 if (attr.sched_flags & SCHED_FLAG_KEEP_PARAMS)
7717 get_params(p, &attr);
a509a7cd
PB
7718 retval = sched_setattr(p, &attr);
7719 put_task_struct(p);
7720 }
7721
d50dde5a
DF
7722 return retval;
7723}
7724
1da177e4
LT
7725/**
7726 * sys_sched_getscheduler - get the policy (scheduling class) of a thread
7727 * @pid: the pid in question.
e69f6186
YB
7728 *
7729 * Return: On success, the policy of the thread. Otherwise, a negative error
7730 * code.
1da177e4 7731 */
5add95d4 7732SYSCALL_DEFINE1(sched_getscheduler, pid_t, pid)
1da177e4 7733{
36c8b586 7734 struct task_struct *p;
3a5c359a 7735 int retval;
1da177e4
LT
7736
7737 if (pid < 0)
3a5c359a 7738 return -EINVAL;
1da177e4
LT
7739
7740 retval = -ESRCH;
5fe85be0 7741 rcu_read_lock();
1da177e4
LT
7742 p = find_process_by_pid(pid);
7743 if (p) {
7744 retval = security_task_getscheduler(p);
7745 if (!retval)
ca94c442
LP
7746 retval = p->policy
7747 | (p->sched_reset_on_fork ? SCHED_RESET_ON_FORK : 0);
1da177e4 7748 }
5fe85be0 7749 rcu_read_unlock();
1da177e4
LT
7750 return retval;
7751}
7752
7753/**
ca94c442 7754 * sys_sched_getparam - get the RT priority of a thread
1da177e4
LT
7755 * @pid: the pid in question.
7756 * @param: structure containing the RT priority.
e69f6186
YB
7757 *
7758 * Return: On success, 0 and the RT priority is in @param. Otherwise, an error
7759 * code.
1da177e4 7760 */
5add95d4 7761SYSCALL_DEFINE2(sched_getparam, pid_t, pid, struct sched_param __user *, param)
1da177e4 7762{
ce5f7f82 7763 struct sched_param lp = { .sched_priority = 0 };
36c8b586 7764 struct task_struct *p;
3a5c359a 7765 int retval;
1da177e4
LT
7766
7767 if (!param || pid < 0)
3a5c359a 7768 return -EINVAL;
1da177e4 7769
5fe85be0 7770 rcu_read_lock();
1da177e4
LT
7771 p = find_process_by_pid(pid);
7772 retval = -ESRCH;
7773 if (!p)
7774 goto out_unlock;
7775
7776 retval = security_task_getscheduler(p);
7777 if (retval)
7778 goto out_unlock;
7779
ce5f7f82
PZ
7780 if (task_has_rt_policy(p))
7781 lp.sched_priority = p->rt_priority;
5fe85be0 7782 rcu_read_unlock();
1da177e4
LT
7783
7784 /*
7785 * This one might sleep, we cannot do it with a spinlock held ...
7786 */
7787 retval = copy_to_user(param, &lp, sizeof(*param)) ? -EFAULT : 0;
7788
1da177e4
LT
7789 return retval;
7790
7791out_unlock:
5fe85be0 7792 rcu_read_unlock();
1da177e4
LT
7793 return retval;
7794}
7795
1251201c
IM
7796/*
7797 * Copy the kernel size attribute structure (which might be larger
7798 * than what user-space knows about) to user-space.
7799 *
7800 * Note that all cases are valid: user-space buffer can be larger or
7801 * smaller than the kernel-space buffer. The usual case is that both
7802 * have the same size.
7803 */
7804static int
7805sched_attr_copy_to_user(struct sched_attr __user *uattr,
7806 struct sched_attr *kattr,
7807 unsigned int usize)
d50dde5a 7808{
1251201c 7809 unsigned int ksize = sizeof(*kattr);
d50dde5a 7810
96d4f267 7811 if (!access_ok(uattr, usize))
d50dde5a
DF
7812 return -EFAULT;
7813
7814 /*
1251201c
IM
7815 * sched_getattr() ABI forwards and backwards compatibility:
7816 *
7817 * If usize == ksize then we just copy everything to user-space and all is good.
7818 *
7819 * If usize < ksize then we only copy as much as user-space has space for,
7820 * this keeps ABI compatibility as well. We skip the rest.
7821 *
7822 * If usize > ksize then user-space is using a newer version of the ABI,
7823 * which part the kernel doesn't know about. Just ignore it - tooling can
7824 * detect the kernel's knowledge of attributes from the attr->size value
7825 * which is set to ksize in this case.
d50dde5a 7826 */
1251201c 7827 kattr->size = min(usize, ksize);
d50dde5a 7828
1251201c 7829 if (copy_to_user(uattr, kattr, kattr->size))
d50dde5a
DF
7830 return -EFAULT;
7831
22400674 7832 return 0;
d50dde5a
DF
7833}
7834
7835/**
aab03e05 7836 * sys_sched_getattr - similar to sched_getparam, but with sched_attr
d50dde5a 7837 * @pid: the pid in question.
5778fccf 7838 * @uattr: structure containing the extended parameters.
dff3a85f 7839 * @usize: sizeof(attr) for fwd/bwd comp.
db66d756 7840 * @flags: for future extension.
d50dde5a 7841 */
6d35ab48 7842SYSCALL_DEFINE4(sched_getattr, pid_t, pid, struct sched_attr __user *, uattr,
1251201c 7843 unsigned int, usize, unsigned int, flags)
d50dde5a 7844{
1251201c 7845 struct sched_attr kattr = { };
d50dde5a
DF
7846 struct task_struct *p;
7847 int retval;
7848
1251201c
IM
7849 if (!uattr || pid < 0 || usize > PAGE_SIZE ||
7850 usize < SCHED_ATTR_SIZE_VER0 || flags)
d50dde5a
DF
7851 return -EINVAL;
7852
7853 rcu_read_lock();
7854 p = find_process_by_pid(pid);
7855 retval = -ESRCH;
7856 if (!p)
7857 goto out_unlock;
7858
7859 retval = security_task_getscheduler(p);
7860 if (retval)
7861 goto out_unlock;
7862
1251201c 7863 kattr.sched_policy = p->policy;
7479f3c9 7864 if (p->sched_reset_on_fork)
1251201c 7865 kattr.sched_flags |= SCHED_FLAG_RESET_ON_FORK;
f4dddf90 7866 get_params(p, &kattr);
7ad721bf 7867 kattr.sched_flags &= SCHED_FLAG_ALL;
d50dde5a 7868
a509a7cd 7869#ifdef CONFIG_UCLAMP_TASK
13685c4a
QY
7870 /*
7871 * This could race with another potential updater, but this is fine
7872 * because it'll correctly read the old or the new value. We don't need
7873 * to guarantee who wins the race as long as it doesn't return garbage.
7874 */
1251201c
IM
7875 kattr.sched_util_min = p->uclamp_req[UCLAMP_MIN].value;
7876 kattr.sched_util_max = p->uclamp_req[UCLAMP_MAX].value;
a509a7cd
PB
7877#endif
7878
d50dde5a
DF
7879 rcu_read_unlock();
7880
1251201c 7881 return sched_attr_copy_to_user(uattr, &kattr, usize);
d50dde5a
DF
7882
7883out_unlock:
7884 rcu_read_unlock();
7885 return retval;
7886}
7887
234b8ab6
WD
7888#ifdef CONFIG_SMP
7889int dl_task_check_affinity(struct task_struct *p, const struct cpumask *mask)
1da177e4 7890{
234b8ab6
WD
7891 int ret = 0;
7892
7893 /*
7894 * If the task isn't a deadline task or admission control is
7895 * disabled then we don't care about affinity changes.
7896 */
7897 if (!task_has_dl_policy(p) || !dl_bandwidth_enabled())
7898 return 0;
7899
7900 /*
7901 * Since bandwidth control happens on root_domain basis,
7902 * if admission test is enabled, we only admit -deadline
7903 * tasks allowed to run on all the CPUs in the task's
7904 * root_domain.
7905 */
7906 rcu_read_lock();
7907 if (!cpumask_subset(task_rq(p)->rd->span, mask))
7908 ret = -EBUSY;
7909 rcu_read_unlock();
7910 return ret;
7911}
7912#endif
7913
db3b02ae
WD
7914static int
7915__sched_setaffinity(struct task_struct *p, const struct cpumask *mask)
1da177e4 7916{
36c8b586 7917 int retval;
5a16f3d3 7918 cpumask_var_t cpus_allowed, new_mask;
1da177e4 7919
db3b02ae
WD
7920 if (!alloc_cpumask_var(&cpus_allowed, GFP_KERNEL))
7921 return -ENOMEM;
1da177e4 7922
5a16f3d3
RR
7923 if (!alloc_cpumask_var(&new_mask, GFP_KERNEL)) {
7924 retval = -ENOMEM;
7925 goto out_free_cpus_allowed;
7926 }
e4099a5e
PZ
7927
7928 cpuset_cpus_allowed(p, cpus_allowed);
db3b02ae 7929 cpumask_and(new_mask, mask, cpus_allowed);
e4099a5e 7930
234b8ab6
WD
7931 retval = dl_task_check_affinity(p, new_mask);
7932 if (retval)
7933 goto out_free_new_mask;
49246274 7934again:
07ec77a1 7935 retval = __set_cpus_allowed_ptr(p, new_mask, SCA_CHECK | SCA_USER);
db3b02ae
WD
7936 if (retval)
7937 goto out_free_new_mask;
1da177e4 7938
db3b02ae
WD
7939 cpuset_cpus_allowed(p, cpus_allowed);
7940 if (!cpumask_subset(new_mask, cpus_allowed)) {
7941 /*
7942 * We must have raced with a concurrent cpuset update.
7943 * Just reset the cpumask to the cpuset's cpus_allowed.
7944 */
7945 cpumask_copy(new_mask, cpus_allowed);
7946 goto again;
8707d8b8 7947 }
db3b02ae 7948
16303ab2 7949out_free_new_mask:
5a16f3d3
RR
7950 free_cpumask_var(new_mask);
7951out_free_cpus_allowed:
7952 free_cpumask_var(cpus_allowed);
db3b02ae
WD
7953 return retval;
7954}
7955
7956long sched_setaffinity(pid_t pid, const struct cpumask *in_mask)
7957{
36c8b586
IM
7958 struct task_struct *p;
7959 int retval;
1da177e4 7960
23f5d142 7961 rcu_read_lock();
1da177e4
LT
7962
7963 p = find_process_by_pid(pid);
7964 if (!p) {
23f5d142 7965 rcu_read_unlock();
1da177e4
LT
7966 return -ESRCH;
7967 }
7968
23f5d142 7969 /* Prevent p going away */
1da177e4 7970 get_task_struct(p);
23f5d142 7971 rcu_read_unlock();
1da177e4 7972
14a40ffc
TH
7973 if (p->flags & PF_NO_SETAFFINITY) {
7974 retval = -EINVAL;
7975 goto out_put_task;
7976 }
db3b02ae 7977
4c44aaaf
EB
7978 if (!check_same_owner(p)) {
7979 rcu_read_lock();
7980 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
7981 rcu_read_unlock();
db3b02ae
WD
7982 retval = -EPERM;
7983 goto out_put_task;
4c44aaaf
EB
7984 }
7985 rcu_read_unlock();
7986 }
1da177e4 7987
b0ae1981 7988 retval = security_task_setscheduler(p);
e7834f8f 7989 if (retval)
db3b02ae 7990 goto out_put_task;
1da177e4 7991
db3b02ae 7992 retval = __sched_setaffinity(p, in_mask);
5a16f3d3 7993out_put_task:
1da177e4 7994 put_task_struct(p);
1da177e4
LT
7995 return retval;
7996}
7997
7998static int get_user_cpu_mask(unsigned long __user *user_mask_ptr, unsigned len,
96f874e2 7999 struct cpumask *new_mask)
1da177e4 8000{
96f874e2
RR
8001 if (len < cpumask_size())
8002 cpumask_clear(new_mask);
8003 else if (len > cpumask_size())
8004 len = cpumask_size();
8005
1da177e4
LT
8006 return copy_from_user(new_mask, user_mask_ptr, len) ? -EFAULT : 0;
8007}
8008
8009/**
d1ccc66d 8010 * sys_sched_setaffinity - set the CPU affinity of a process
1da177e4
LT
8011 * @pid: pid of the process
8012 * @len: length in bytes of the bitmask pointed to by user_mask_ptr
d1ccc66d 8013 * @user_mask_ptr: user-space pointer to the new CPU mask
e69f6186
YB
8014 *
8015 * Return: 0 on success. An error code otherwise.
1da177e4 8016 */
5add95d4
HC
8017SYSCALL_DEFINE3(sched_setaffinity, pid_t, pid, unsigned int, len,
8018 unsigned long __user *, user_mask_ptr)
1da177e4 8019{
5a16f3d3 8020 cpumask_var_t new_mask;
1da177e4
LT
8021 int retval;
8022
5a16f3d3
RR
8023 if (!alloc_cpumask_var(&new_mask, GFP_KERNEL))
8024 return -ENOMEM;
1da177e4 8025
5a16f3d3
RR
8026 retval = get_user_cpu_mask(user_mask_ptr, len, new_mask);
8027 if (retval == 0)
8028 retval = sched_setaffinity(pid, new_mask);
8029 free_cpumask_var(new_mask);
8030 return retval;
1da177e4
LT
8031}
8032
96f874e2 8033long sched_getaffinity(pid_t pid, struct cpumask *mask)
1da177e4 8034{
36c8b586 8035 struct task_struct *p;
31605683 8036 unsigned long flags;
1da177e4 8037 int retval;
1da177e4 8038
23f5d142 8039 rcu_read_lock();
1da177e4
LT
8040
8041 retval = -ESRCH;
8042 p = find_process_by_pid(pid);
8043 if (!p)
8044 goto out_unlock;
8045
e7834f8f
DQ
8046 retval = security_task_getscheduler(p);
8047 if (retval)
8048 goto out_unlock;
8049
013fdb80 8050 raw_spin_lock_irqsave(&p->pi_lock, flags);
3bd37062 8051 cpumask_and(mask, &p->cpus_mask, cpu_active_mask);
013fdb80 8052 raw_spin_unlock_irqrestore(&p->pi_lock, flags);
1da177e4
LT
8053
8054out_unlock:
23f5d142 8055 rcu_read_unlock();
1da177e4 8056
9531b62f 8057 return retval;
1da177e4
LT
8058}
8059
8060/**
d1ccc66d 8061 * sys_sched_getaffinity - get the CPU affinity of a process
1da177e4
LT
8062 * @pid: pid of the process
8063 * @len: length in bytes of the bitmask pointed to by user_mask_ptr
d1ccc66d 8064 * @user_mask_ptr: user-space pointer to hold the current CPU mask
e69f6186 8065 *
599b4840
ZW
8066 * Return: size of CPU mask copied to user_mask_ptr on success. An
8067 * error code otherwise.
1da177e4 8068 */
5add95d4
HC
8069SYSCALL_DEFINE3(sched_getaffinity, pid_t, pid, unsigned int, len,
8070 unsigned long __user *, user_mask_ptr)
1da177e4
LT
8071{
8072 int ret;
f17c8607 8073 cpumask_var_t mask;
1da177e4 8074
84fba5ec 8075 if ((len * BITS_PER_BYTE) < nr_cpu_ids)
cd3d8031
KM
8076 return -EINVAL;
8077 if (len & (sizeof(unsigned long)-1))
1da177e4
LT
8078 return -EINVAL;
8079
f17c8607
RR
8080 if (!alloc_cpumask_var(&mask, GFP_KERNEL))
8081 return -ENOMEM;
1da177e4 8082
f17c8607
RR
8083 ret = sched_getaffinity(pid, mask);
8084 if (ret == 0) {
4de373a1 8085 unsigned int retlen = min(len, cpumask_size());
cd3d8031
KM
8086
8087 if (copy_to_user(user_mask_ptr, mask, retlen))
f17c8607
RR
8088 ret = -EFAULT;
8089 else
cd3d8031 8090 ret = retlen;
f17c8607
RR
8091 }
8092 free_cpumask_var(mask);
1da177e4 8093
f17c8607 8094 return ret;
1da177e4
LT
8095}
8096
7d4dd4f1 8097static void do_sched_yield(void)
1da177e4 8098{
8a8c69c3
PZ
8099 struct rq_flags rf;
8100 struct rq *rq;
8101
246b3b33 8102 rq = this_rq_lock_irq(&rf);
1da177e4 8103
ae92882e 8104 schedstat_inc(rq->yld_count);
4530d7ab 8105 current->sched_class->yield_task(rq);
1da177e4 8106
8a8c69c3 8107 preempt_disable();
345a957f 8108 rq_unlock_irq(rq, &rf);
ba74c144 8109 sched_preempt_enable_no_resched();
1da177e4
LT
8110
8111 schedule();
7d4dd4f1 8112}
1da177e4 8113
59a74b15
MCC
8114/**
8115 * sys_sched_yield - yield the current processor to other threads.
8116 *
8117 * This function yields the current CPU to other tasks. If there are no
8118 * other threads running on this CPU then this function will return.
8119 *
8120 * Return: 0.
8121 */
7d4dd4f1
DB
8122SYSCALL_DEFINE0(sched_yield)
8123{
8124 do_sched_yield();
1da177e4
LT
8125 return 0;
8126}
8127
b965f1dd
PZI
8128#if !defined(CONFIG_PREEMPTION) || defined(CONFIG_PREEMPT_DYNAMIC)
8129int __sched __cond_resched(void)
1da177e4 8130{
fe32d3cd 8131 if (should_resched(0)) {
a18b5d01 8132 preempt_schedule_common();
1da177e4
LT
8133 return 1;
8134 }
50895825
FW
8135 /*
8136 * In preemptible kernels, ->rcu_read_lock_nesting tells the tick
8137 * whether the current CPU is in an RCU read-side critical section,
8138 * so the tick can report quiescent states even for CPUs looping
8139 * in kernel context. In contrast, in non-preemptible kernels,
8140 * RCU readers leave no in-memory hints, which means that CPU-bound
8141 * processes executing in kernel context might never report an
8142 * RCU quiescent state. Therefore, the following code causes
8143 * cond_resched() to report a quiescent state, but only when RCU
8144 * is in urgent need of one.
8145 */
b965f1dd 8146#ifndef CONFIG_PREEMPT_RCU
f79c3ad6 8147 rcu_all_qs();
b965f1dd 8148#endif
1da177e4
LT
8149 return 0;
8150}
b965f1dd
PZI
8151EXPORT_SYMBOL(__cond_resched);
8152#endif
8153
8154#ifdef CONFIG_PREEMPT_DYNAMIC
8155DEFINE_STATIC_CALL_RET0(cond_resched, __cond_resched);
ef72661e 8156EXPORT_STATIC_CALL_TRAMP(cond_resched);
b965f1dd
PZI
8157
8158DEFINE_STATIC_CALL_RET0(might_resched, __cond_resched);
ef72661e 8159EXPORT_STATIC_CALL_TRAMP(might_resched);
35a773a0 8160#endif
1da177e4
LT
8161
8162/*
613afbf8 8163 * __cond_resched_lock() - if a reschedule is pending, drop the given lock,
1da177e4
LT
8164 * call schedule, and on return reacquire the lock.
8165 *
c1a280b6 8166 * This works OK both with and without CONFIG_PREEMPTION. We do strange low-level
1da177e4
LT
8167 * operations here to prevent schedule() from being called twice (once via
8168 * spin_unlock(), once by hand).
8169 */
613afbf8 8170int __cond_resched_lock(spinlock_t *lock)
1da177e4 8171{
fe32d3cd 8172 int resched = should_resched(PREEMPT_LOCK_OFFSET);
6df3cecb
JK
8173 int ret = 0;
8174
f607c668
PZ
8175 lockdep_assert_held(lock);
8176
4a81e832 8177 if (spin_needbreak(lock) || resched) {
1da177e4 8178 spin_unlock(lock);
d86ee480 8179 if (resched)
a18b5d01 8180 preempt_schedule_common();
95c354fe
NP
8181 else
8182 cpu_relax();
6df3cecb 8183 ret = 1;
1da177e4 8184 spin_lock(lock);
1da177e4 8185 }
6df3cecb 8186 return ret;
1da177e4 8187}
613afbf8 8188EXPORT_SYMBOL(__cond_resched_lock);
1da177e4 8189
f3d4b4b1
BG
8190int __cond_resched_rwlock_read(rwlock_t *lock)
8191{
8192 int resched = should_resched(PREEMPT_LOCK_OFFSET);
8193 int ret = 0;
8194
8195 lockdep_assert_held_read(lock);
8196
8197 if (rwlock_needbreak(lock) || resched) {
8198 read_unlock(lock);
8199 if (resched)
8200 preempt_schedule_common();
8201 else
8202 cpu_relax();
8203 ret = 1;
8204 read_lock(lock);
8205 }
8206 return ret;
8207}
8208EXPORT_SYMBOL(__cond_resched_rwlock_read);
8209
8210int __cond_resched_rwlock_write(rwlock_t *lock)
8211{
8212 int resched = should_resched(PREEMPT_LOCK_OFFSET);
8213 int ret = 0;
8214
8215 lockdep_assert_held_write(lock);
8216
8217 if (rwlock_needbreak(lock) || resched) {
8218 write_unlock(lock);
8219 if (resched)
8220 preempt_schedule_common();
8221 else
8222 cpu_relax();
8223 ret = 1;
8224 write_lock(lock);
8225 }
8226 return ret;
8227}
8228EXPORT_SYMBOL(__cond_resched_rwlock_write);
8229
1da177e4
LT
8230/**
8231 * yield - yield the current processor to other threads.
8232 *
8e3fabfd
PZ
8233 * Do not ever use this function, there's a 99% chance you're doing it wrong.
8234 *
8235 * The scheduler is at all times free to pick the calling task as the most
8236 * eligible task to run, if removing the yield() call from your code breaks
b19a888c 8237 * it, it's already broken.
8e3fabfd
PZ
8238 *
8239 * Typical broken usage is:
8240 *
8241 * while (!event)
d1ccc66d 8242 * yield();
8e3fabfd
PZ
8243 *
8244 * where one assumes that yield() will let 'the other' process run that will
8245 * make event true. If the current task is a SCHED_FIFO task that will never
8246 * happen. Never use yield() as a progress guarantee!!
8247 *
8248 * If you want to use yield() to wait for something, use wait_event().
8249 * If you want to use yield() to be 'nice' for others, use cond_resched().
8250 * If you still want to use yield(), do not!
1da177e4
LT
8251 */
8252void __sched yield(void)
8253{
8254 set_current_state(TASK_RUNNING);
7d4dd4f1 8255 do_sched_yield();
1da177e4 8256}
1da177e4
LT
8257EXPORT_SYMBOL(yield);
8258
d95f4122
MG
8259/**
8260 * yield_to - yield the current processor to another thread in
8261 * your thread group, or accelerate that thread toward the
8262 * processor it's on.
16addf95
RD
8263 * @p: target task
8264 * @preempt: whether task preemption is allowed or not
d95f4122
MG
8265 *
8266 * It's the caller's job to ensure that the target task struct
8267 * can't go away on us before we can do any checks.
8268 *
e69f6186 8269 * Return:
7b270f60
PZ
8270 * true (>0) if we indeed boosted the target task.
8271 * false (0) if we failed to boost the target.
8272 * -ESRCH if there's no task to yield to.
d95f4122 8273 */
fa93384f 8274int __sched yield_to(struct task_struct *p, bool preempt)
d95f4122
MG
8275{
8276 struct task_struct *curr = current;
8277 struct rq *rq, *p_rq;
8278 unsigned long flags;
c3c18640 8279 int yielded = 0;
d95f4122
MG
8280
8281 local_irq_save(flags);
8282 rq = this_rq();
8283
8284again:
8285 p_rq = task_rq(p);
7b270f60
PZ
8286 /*
8287 * If we're the only runnable task on the rq and target rq also
8288 * has only one task, there's absolutely no point in yielding.
8289 */
8290 if (rq->nr_running == 1 && p_rq->nr_running == 1) {
8291 yielded = -ESRCH;
8292 goto out_irq;
8293 }
8294
d95f4122 8295 double_rq_lock(rq, p_rq);
39e24d8f 8296 if (task_rq(p) != p_rq) {
d95f4122
MG
8297 double_rq_unlock(rq, p_rq);
8298 goto again;
8299 }
8300
8301 if (!curr->sched_class->yield_to_task)
7b270f60 8302 goto out_unlock;
d95f4122
MG
8303
8304 if (curr->sched_class != p->sched_class)
7b270f60 8305 goto out_unlock;
d95f4122 8306
b03fbd4f 8307 if (task_running(p_rq, p) || !task_is_running(p))
7b270f60 8308 goto out_unlock;
d95f4122 8309
0900acf2 8310 yielded = curr->sched_class->yield_to_task(rq, p);
6d1cafd8 8311 if (yielded) {
ae92882e 8312 schedstat_inc(rq->yld_count);
6d1cafd8
VP
8313 /*
8314 * Make p's CPU reschedule; pick_next_entity takes care of
8315 * fairness.
8316 */
8317 if (preempt && rq != p_rq)
8875125e 8318 resched_curr(p_rq);
6d1cafd8 8319 }
d95f4122 8320
7b270f60 8321out_unlock:
d95f4122 8322 double_rq_unlock(rq, p_rq);
7b270f60 8323out_irq:
d95f4122
MG
8324 local_irq_restore(flags);
8325
7b270f60 8326 if (yielded > 0)
d95f4122
MG
8327 schedule();
8328
8329 return yielded;
8330}
8331EXPORT_SYMBOL_GPL(yield_to);
8332
10ab5643
TH
8333int io_schedule_prepare(void)
8334{
8335 int old_iowait = current->in_iowait;
8336
8337 current->in_iowait = 1;
008f75a2
CH
8338 if (current->plug)
8339 blk_flush_plug(current->plug, true);
10ab5643
TH
8340
8341 return old_iowait;
8342}
8343
8344void io_schedule_finish(int token)
8345{
8346 current->in_iowait = token;
8347}
8348
1da177e4 8349/*
41a2d6cf 8350 * This task is about to go to sleep on IO. Increment rq->nr_iowait so
1da177e4 8351 * that process accounting knows that this is a task in IO wait state.
1da177e4 8352 */
1da177e4
LT
8353long __sched io_schedule_timeout(long timeout)
8354{
10ab5643 8355 int token;
1da177e4
LT
8356 long ret;
8357
10ab5643 8358 token = io_schedule_prepare();
1da177e4 8359 ret = schedule_timeout(timeout);
10ab5643 8360 io_schedule_finish(token);
9cff8ade 8361
1da177e4
LT
8362 return ret;
8363}
9cff8ade 8364EXPORT_SYMBOL(io_schedule_timeout);
1da177e4 8365
e3b929b0 8366void __sched io_schedule(void)
10ab5643
TH
8367{
8368 int token;
8369
8370 token = io_schedule_prepare();
8371 schedule();
8372 io_schedule_finish(token);
8373}
8374EXPORT_SYMBOL(io_schedule);
8375
1da177e4
LT
8376/**
8377 * sys_sched_get_priority_max - return maximum RT priority.
8378 * @policy: scheduling class.
8379 *
e69f6186
YB
8380 * Return: On success, this syscall returns the maximum
8381 * rt_priority that can be used by a given scheduling class.
8382 * On failure, a negative error code is returned.
1da177e4 8383 */
5add95d4 8384SYSCALL_DEFINE1(sched_get_priority_max, int, policy)
1da177e4
LT
8385{
8386 int ret = -EINVAL;
8387
8388 switch (policy) {
8389 case SCHED_FIFO:
8390 case SCHED_RR:
ae18ad28 8391 ret = MAX_RT_PRIO-1;
1da177e4 8392 break;
aab03e05 8393 case SCHED_DEADLINE:
1da177e4 8394 case SCHED_NORMAL:
b0a9499c 8395 case SCHED_BATCH:
dd41f596 8396 case SCHED_IDLE:
1da177e4
LT
8397 ret = 0;
8398 break;
8399 }
8400 return ret;
8401}
8402
8403/**
8404 * sys_sched_get_priority_min - return minimum RT priority.
8405 * @policy: scheduling class.
8406 *
e69f6186
YB
8407 * Return: On success, this syscall returns the minimum
8408 * rt_priority that can be used by a given scheduling class.
8409 * On failure, a negative error code is returned.
1da177e4 8410 */
5add95d4 8411SYSCALL_DEFINE1(sched_get_priority_min, int, policy)
1da177e4
LT
8412{
8413 int ret = -EINVAL;
8414
8415 switch (policy) {
8416 case SCHED_FIFO:
8417 case SCHED_RR:
8418 ret = 1;
8419 break;
aab03e05 8420 case SCHED_DEADLINE:
1da177e4 8421 case SCHED_NORMAL:
b0a9499c 8422 case SCHED_BATCH:
dd41f596 8423 case SCHED_IDLE:
1da177e4
LT
8424 ret = 0;
8425 }
8426 return ret;
8427}
8428
abca5fc5 8429static int sched_rr_get_interval(pid_t pid, struct timespec64 *t)
1da177e4 8430{
36c8b586 8431 struct task_struct *p;
a4ec24b4 8432 unsigned int time_slice;
eb580751 8433 struct rq_flags rf;
dba091b9 8434 struct rq *rq;
3a5c359a 8435 int retval;
1da177e4
LT
8436
8437 if (pid < 0)
3a5c359a 8438 return -EINVAL;
1da177e4
LT
8439
8440 retval = -ESRCH;
1a551ae7 8441 rcu_read_lock();
1da177e4
LT
8442 p = find_process_by_pid(pid);
8443 if (!p)
8444 goto out_unlock;
8445
8446 retval = security_task_getscheduler(p);
8447 if (retval)
8448 goto out_unlock;
8449
eb580751 8450 rq = task_rq_lock(p, &rf);
a57beec5
PZ
8451 time_slice = 0;
8452 if (p->sched_class->get_rr_interval)
8453 time_slice = p->sched_class->get_rr_interval(rq, p);
eb580751 8454 task_rq_unlock(rq, p, &rf);
a4ec24b4 8455
1a551ae7 8456 rcu_read_unlock();
abca5fc5
AV
8457 jiffies_to_timespec64(time_slice, t);
8458 return 0;
3a5c359a 8459
1da177e4 8460out_unlock:
1a551ae7 8461 rcu_read_unlock();
1da177e4
LT
8462 return retval;
8463}
8464
2064a5ab
RD
8465/**
8466 * sys_sched_rr_get_interval - return the default timeslice of a process.
8467 * @pid: pid of the process.
8468 * @interval: userspace pointer to the timeslice value.
8469 *
8470 * this syscall writes the default timeslice value of a given process
8471 * into the user-space timespec buffer. A value of '0' means infinity.
8472 *
8473 * Return: On success, 0 and the timeslice is in @interval. Otherwise,
8474 * an error code.
8475 */
abca5fc5 8476SYSCALL_DEFINE2(sched_rr_get_interval, pid_t, pid,
474b9c77 8477 struct __kernel_timespec __user *, interval)
abca5fc5
AV
8478{
8479 struct timespec64 t;
8480 int retval = sched_rr_get_interval(pid, &t);
8481
8482 if (retval == 0)
8483 retval = put_timespec64(&t, interval);
8484
8485 return retval;
8486}
8487
474b9c77 8488#ifdef CONFIG_COMPAT_32BIT_TIME
8dabe724
AB
8489SYSCALL_DEFINE2(sched_rr_get_interval_time32, pid_t, pid,
8490 struct old_timespec32 __user *, interval)
abca5fc5
AV
8491{
8492 struct timespec64 t;
8493 int retval = sched_rr_get_interval(pid, &t);
8494
8495 if (retval == 0)
9afc5eee 8496 retval = put_old_timespec32(&t, interval);
abca5fc5
AV
8497 return retval;
8498}
8499#endif
8500
82a1fcb9 8501void sched_show_task(struct task_struct *p)
1da177e4 8502{
1da177e4 8503 unsigned long free = 0;
4e79752c 8504 int ppid;
c930b2c0 8505
38200502
TH
8506 if (!try_get_task_stack(p))
8507 return;
20435d84 8508
cc172ff3 8509 pr_info("task:%-15.15s state:%c", p->comm, task_state_to_char(p));
20435d84 8510
b03fbd4f 8511 if (task_is_running(p))
cc172ff3 8512 pr_cont(" running task ");
1da177e4 8513#ifdef CONFIG_DEBUG_STACK_USAGE
7c9f8861 8514 free = stack_not_used(p);
1da177e4 8515#endif
a90e984c 8516 ppid = 0;
4e79752c 8517 rcu_read_lock();
a90e984c
ON
8518 if (pid_alive(p))
8519 ppid = task_pid_nr(rcu_dereference(p->real_parent));
4e79752c 8520 rcu_read_unlock();
cc172ff3
LZ
8521 pr_cont(" stack:%5lu pid:%5d ppid:%6d flags:0x%08lx\n",
8522 free, task_pid_nr(p), ppid,
aa47b7e0 8523 (unsigned long)task_thread_info(p)->flags);
1da177e4 8524
3d1cb205 8525 print_worker_info(KERN_INFO, p);
a8b62fd0 8526 print_stop_info(KERN_INFO, p);
9cb8f069 8527 show_stack(p, NULL, KERN_INFO);
38200502 8528 put_task_stack(p);
1da177e4 8529}
0032f4e8 8530EXPORT_SYMBOL_GPL(sched_show_task);
1da177e4 8531
5d68cc95
PZ
8532static inline bool
8533state_filter_match(unsigned long state_filter, struct task_struct *p)
8534{
2f064a59
PZ
8535 unsigned int state = READ_ONCE(p->__state);
8536
5d68cc95
PZ
8537 /* no filter, everything matches */
8538 if (!state_filter)
8539 return true;
8540
8541 /* filter, but doesn't match */
2f064a59 8542 if (!(state & state_filter))
5d68cc95
PZ
8543 return false;
8544
8545 /*
8546 * When looking for TASK_UNINTERRUPTIBLE skip TASK_IDLE (allows
8547 * TASK_KILLABLE).
8548 */
2f064a59 8549 if (state_filter == TASK_UNINTERRUPTIBLE && state == TASK_IDLE)
5d68cc95
PZ
8550 return false;
8551
8552 return true;
8553}
8554
8555
2f064a59 8556void show_state_filter(unsigned int state_filter)
1da177e4 8557{
36c8b586 8558 struct task_struct *g, *p;
1da177e4 8559
510f5acc 8560 rcu_read_lock();
5d07f420 8561 for_each_process_thread(g, p) {
1da177e4
LT
8562 /*
8563 * reset the NMI-timeout, listing all files on a slow
25985edc 8564 * console might take a lot of time:
57675cb9
AR
8565 * Also, reset softlockup watchdogs on all CPUs, because
8566 * another CPU might be blocked waiting for us to process
8567 * an IPI.
1da177e4
LT
8568 */
8569 touch_nmi_watchdog();
57675cb9 8570 touch_all_softlockup_watchdogs();
5d68cc95 8571 if (state_filter_match(state_filter, p))
82a1fcb9 8572 sched_show_task(p);
5d07f420 8573 }
1da177e4 8574
dd41f596 8575#ifdef CONFIG_SCHED_DEBUG
fb90a6e9
RV
8576 if (!state_filter)
8577 sysrq_sched_debug_show();
dd41f596 8578#endif
510f5acc 8579 rcu_read_unlock();
e59e2ae2
IM
8580 /*
8581 * Only show locks if all tasks are dumped:
8582 */
93335a21 8583 if (!state_filter)
e59e2ae2 8584 debug_show_all_locks();
1da177e4
LT
8585}
8586
f340c0d1
IM
8587/**
8588 * init_idle - set up an idle thread for a given CPU
8589 * @idle: task in question
d1ccc66d 8590 * @cpu: CPU the idle task belongs to
f340c0d1
IM
8591 *
8592 * NOTE: this function does not set the idle thread's NEED_RESCHED
8593 * flag, to make booting more robust.
8594 */
f1a0a376 8595void __init init_idle(struct task_struct *idle, int cpu)
1da177e4 8596{
70b97a7f 8597 struct rq *rq = cpu_rq(cpu);
1da177e4
LT
8598 unsigned long flags;
8599
ff51ff84
PZ
8600 __sched_fork(0, idle);
8601
00b89fe0
VS
8602 /*
8603 * The idle task doesn't need the kthread struct to function, but it
8604 * is dressed up as a per-CPU kthread and thus needs to play the part
8605 * if we want to avoid special-casing it in code that deals with per-CPU
8606 * kthreads.
8607 */
8608 set_kthread_struct(idle);
8609
25834c73 8610 raw_spin_lock_irqsave(&idle->pi_lock, flags);
5cb9eaa3 8611 raw_spin_rq_lock(rq);
5cbd54ef 8612
2f064a59 8613 idle->__state = TASK_RUNNING;
dd41f596 8614 idle->se.exec_start = sched_clock();
00b89fe0
VS
8615 /*
8616 * PF_KTHREAD should already be set at this point; regardless, make it
8617 * look like a proper per-CPU kthread.
8618 */
8619 idle->flags |= PF_IDLE | PF_KTHREAD | PF_NO_SETAFFINITY;
8620 kthread_set_per_cpu(idle, cpu);
dd41f596 8621
d08b9f0c 8622 scs_task_reset(idle);
e1b77c92
MR
8623 kasan_unpoison_task_stack(idle);
8624
de9b8f5d
PZ
8625#ifdef CONFIG_SMP
8626 /*
b19a888c 8627 * It's possible that init_idle() gets called multiple times on a task,
de9b8f5d
PZ
8628 * in that case do_set_cpus_allowed() will not do the right thing.
8629 *
8630 * And since this is boot we can forgo the serialization.
8631 */
9cfc3e18 8632 set_cpus_allowed_common(idle, cpumask_of(cpu), 0);
de9b8f5d 8633#endif
6506cf6c
PZ
8634 /*
8635 * We're having a chicken and egg problem, even though we are
d1ccc66d 8636 * holding rq->lock, the CPU isn't yet set to this CPU so the
6506cf6c
PZ
8637 * lockdep check in task_group() will fail.
8638 *
8639 * Similar case to sched_fork(). / Alternatively we could
8640 * use task_rq_lock() here and obtain the other rq->lock.
8641 *
8642 * Silence PROVE_RCU
8643 */
8644 rcu_read_lock();
dd41f596 8645 __set_task_cpu(idle, cpu);
6506cf6c 8646 rcu_read_unlock();
1da177e4 8647
5311a98f
EB
8648 rq->idle = idle;
8649 rcu_assign_pointer(rq->curr, idle);
da0c1e65 8650 idle->on_rq = TASK_ON_RQ_QUEUED;
de9b8f5d 8651#ifdef CONFIG_SMP
3ca7a440 8652 idle->on_cpu = 1;
4866cde0 8653#endif
5cb9eaa3 8654 raw_spin_rq_unlock(rq);
25834c73 8655 raw_spin_unlock_irqrestore(&idle->pi_lock, flags);
1da177e4
LT
8656
8657 /* Set the preempt count _outside_ the spinlocks! */
01028747 8658 init_idle_preempt_count(idle, cpu);
55cd5340 8659
dd41f596
IM
8660 /*
8661 * The idle tasks have their own, simple scheduling class:
8662 */
8663 idle->sched_class = &idle_sched_class;
868baf07 8664 ftrace_graph_init_idle_task(idle, cpu);
45eacc69 8665 vtime_init_idle(idle, cpu);
de9b8f5d 8666#ifdef CONFIG_SMP
f1c6f1a7
CE
8667 sprintf(idle->comm, "%s/%d", INIT_TASK_COMM, cpu);
8668#endif
19978ca6
IM
8669}
8670
e1d4eeec
NP
8671#ifdef CONFIG_SMP
8672
f82f8042
JL
8673int cpuset_cpumask_can_shrink(const struct cpumask *cur,
8674 const struct cpumask *trial)
8675{
06a76fe0 8676 int ret = 1;
f82f8042 8677
bb2bc55a
MG
8678 if (!cpumask_weight(cur))
8679 return ret;
8680
06a76fe0 8681 ret = dl_cpuset_cpumask_can_shrink(cur, trial);
f82f8042
JL
8682
8683 return ret;
8684}
8685
7f51412a
JL
8686int task_can_attach(struct task_struct *p,
8687 const struct cpumask *cs_cpus_allowed)
8688{
8689 int ret = 0;
8690
8691 /*
8692 * Kthreads which disallow setaffinity shouldn't be moved
d1ccc66d 8693 * to a new cpuset; we don't want to change their CPU
7f51412a
JL
8694 * affinity and isolating such threads by their set of
8695 * allowed nodes is unnecessary. Thus, cpusets are not
8696 * applicable for such threads. This prevents checking for
8697 * success of set_cpus_allowed_ptr() on all attached tasks
3bd37062 8698 * before cpus_mask may be changed.
7f51412a
JL
8699 */
8700 if (p->flags & PF_NO_SETAFFINITY) {
8701 ret = -EINVAL;
8702 goto out;
8703 }
8704
7f51412a 8705 if (dl_task(p) && !cpumask_intersects(task_rq(p)->rd->span,
06a76fe0
NP
8706 cs_cpus_allowed))
8707 ret = dl_task_can_attach(p, cs_cpus_allowed);
7f51412a 8708
7f51412a
JL
8709out:
8710 return ret;
8711}
8712
f2cb1360 8713bool sched_smp_initialized __read_mostly;
e26fbffd 8714
e6628d5b
MG
8715#ifdef CONFIG_NUMA_BALANCING
8716/* Migrate current task p to target_cpu */
8717int migrate_task_to(struct task_struct *p, int target_cpu)
8718{
8719 struct migration_arg arg = { p, target_cpu };
8720 int curr_cpu = task_cpu(p);
8721
8722 if (curr_cpu == target_cpu)
8723 return 0;
8724
3bd37062 8725 if (!cpumask_test_cpu(target_cpu, p->cpus_ptr))
e6628d5b
MG
8726 return -EINVAL;
8727
8728 /* TODO: This is not properly updating schedstats */
8729
286549dc 8730 trace_sched_move_numa(p, curr_cpu, target_cpu);
e6628d5b
MG
8731 return stop_one_cpu(curr_cpu, migration_cpu_stop, &arg);
8732}
0ec8aa00
PZ
8733
8734/*
8735 * Requeue a task on a given node and accurately track the number of NUMA
8736 * tasks on the runqueues
8737 */
8738void sched_setnuma(struct task_struct *p, int nid)
8739{
da0c1e65 8740 bool queued, running;
eb580751
PZ
8741 struct rq_flags rf;
8742 struct rq *rq;
0ec8aa00 8743
eb580751 8744 rq = task_rq_lock(p, &rf);
da0c1e65 8745 queued = task_on_rq_queued(p);
0ec8aa00
PZ
8746 running = task_current(rq, p);
8747
da0c1e65 8748 if (queued)
1de64443 8749 dequeue_task(rq, p, DEQUEUE_SAVE);
0ec8aa00 8750 if (running)
f3cd1c4e 8751 put_prev_task(rq, p);
0ec8aa00
PZ
8752
8753 p->numa_preferred_nid = nid;
0ec8aa00 8754
da0c1e65 8755 if (queued)
7134b3e9 8756 enqueue_task(rq, p, ENQUEUE_RESTORE | ENQUEUE_NOCLOCK);
a399d233 8757 if (running)
03b7fad1 8758 set_next_task(rq, p);
eb580751 8759 task_rq_unlock(rq, p, &rf);
0ec8aa00 8760}
5cc389bc 8761#endif /* CONFIG_NUMA_BALANCING */
f7b4cddc 8762
1da177e4 8763#ifdef CONFIG_HOTPLUG_CPU
054b9108 8764/*
d1ccc66d 8765 * Ensure that the idle task is using init_mm right before its CPU goes
48c5ccae 8766 * offline.
054b9108 8767 */
48c5ccae 8768void idle_task_exit(void)
1da177e4 8769{
48c5ccae 8770 struct mm_struct *mm = current->active_mm;
e76bd8d9 8771
48c5ccae 8772 BUG_ON(cpu_online(smp_processor_id()));
bf2c59fc 8773 BUG_ON(current != this_rq()->idle);
e76bd8d9 8774
a53efe5f 8775 if (mm != &init_mm) {
252d2a41 8776 switch_mm(mm, &init_mm, current);
a53efe5f
MS
8777 finish_arch_post_lock_switch();
8778 }
bf2c59fc 8779
63acd42c 8780 scs_task_reset(current);
bf2c59fc 8781 /* finish_cpu(), as ran on the BP, will clean up the active_mm state */
1da177e4
LT
8782}
8783
2558aacf 8784static int __balance_push_cpu_stop(void *arg)
1da177e4 8785{
2558aacf
PZ
8786 struct task_struct *p = arg;
8787 struct rq *rq = this_rq();
8788 struct rq_flags rf;
8789 int cpu;
1da177e4 8790
2558aacf
PZ
8791 raw_spin_lock_irq(&p->pi_lock);
8792 rq_lock(rq, &rf);
3f1d2a31 8793
2558aacf
PZ
8794 update_rq_clock(rq);
8795
8796 if (task_rq(p) == rq && task_on_rq_queued(p)) {
8797 cpu = select_fallback_rq(rq->cpu, p);
8798 rq = __migrate_task(rq, &rf, p, cpu);
10e7071b 8799 }
3f1d2a31 8800
2558aacf
PZ
8801 rq_unlock(rq, &rf);
8802 raw_spin_unlock_irq(&p->pi_lock);
8803
8804 put_task_struct(p);
8805
8806 return 0;
10e7071b 8807}
3f1d2a31 8808
2558aacf
PZ
8809static DEFINE_PER_CPU(struct cpu_stop_work, push_work);
8810
48f24c4d 8811/*
2558aacf 8812 * Ensure we only run per-cpu kthreads once the CPU goes !active.
b5c44773
PZ
8813 *
8814 * This is enabled below SCHED_AP_ACTIVE; when !cpu_active(), but only
8815 * effective when the hotplug motion is down.
1da177e4 8816 */
2558aacf 8817static void balance_push(struct rq *rq)
1da177e4 8818{
2558aacf
PZ
8819 struct task_struct *push_task = rq->curr;
8820
5cb9eaa3 8821 lockdep_assert_rq_held(rq);
b5c44773 8822
ae792702
PZ
8823 /*
8824 * Ensure the thing is persistent until balance_push_set(.on = false);
8825 */
8826 rq->balance_callback = &balance_push_callback;
1da177e4 8827
b5c44773 8828 /*
868ad33b
TG
8829 * Only active while going offline and when invoked on the outgoing
8830 * CPU.
b5c44773 8831 */
868ad33b 8832 if (!cpu_dying(rq->cpu) || rq != this_rq())
b5c44773
PZ
8833 return;
8834
1da177e4 8835 /*
2558aacf
PZ
8836 * Both the cpu-hotplug and stop task are in this case and are
8837 * required to complete the hotplug process.
1da177e4 8838 */
00b89fe0 8839 if (kthread_is_per_cpu(push_task) ||
5ba2ffba
PZ
8840 is_migration_disabled(push_task)) {
8841
f2469a1f
TG
8842 /*
8843 * If this is the idle task on the outgoing CPU try to wake
8844 * up the hotplug control thread which might wait for the
8845 * last task to vanish. The rcuwait_active() check is
8846 * accurate here because the waiter is pinned on this CPU
8847 * and can't obviously be running in parallel.
3015ef4b
TG
8848 *
8849 * On RT kernels this also has to check whether there are
8850 * pinned and scheduled out tasks on the runqueue. They
8851 * need to leave the migrate disabled section first.
f2469a1f 8852 */
3015ef4b
TG
8853 if (!rq->nr_running && !rq_has_pinned_tasks(rq) &&
8854 rcuwait_active(&rq->hotplug_wait)) {
5cb9eaa3 8855 raw_spin_rq_unlock(rq);
f2469a1f 8856 rcuwait_wake_up(&rq->hotplug_wait);
5cb9eaa3 8857 raw_spin_rq_lock(rq);
f2469a1f 8858 }
2558aacf 8859 return;
f2469a1f 8860 }
48f24c4d 8861
2558aacf 8862 get_task_struct(push_task);
77bd3970 8863 /*
2558aacf
PZ
8864 * Temporarily drop rq->lock such that we can wake-up the stop task.
8865 * Both preemption and IRQs are still disabled.
77bd3970 8866 */
5cb9eaa3 8867 raw_spin_rq_unlock(rq);
2558aacf
PZ
8868 stop_one_cpu_nowait(rq->cpu, __balance_push_cpu_stop, push_task,
8869 this_cpu_ptr(&push_work));
8870 /*
8871 * At this point need_resched() is true and we'll take the loop in
8872 * schedule(). The next pick is obviously going to be the stop task
5ba2ffba 8873 * which kthread_is_per_cpu() and will push this task away.
2558aacf 8874 */
5cb9eaa3 8875 raw_spin_rq_lock(rq);
2558aacf 8876}
77bd3970 8877
2558aacf
PZ
8878static void balance_push_set(int cpu, bool on)
8879{
8880 struct rq *rq = cpu_rq(cpu);
8881 struct rq_flags rf;
48c5ccae 8882
2558aacf 8883 rq_lock_irqsave(rq, &rf);
22f667c9
PZ
8884 if (on) {
8885 WARN_ON_ONCE(rq->balance_callback);
ae792702 8886 rq->balance_callback = &balance_push_callback;
22f667c9 8887 } else if (rq->balance_callback == &balance_push_callback) {
ae792702 8888 rq->balance_callback = NULL;
22f667c9 8889 }
2558aacf
PZ
8890 rq_unlock_irqrestore(rq, &rf);
8891}
e692ab53 8892
f2469a1f
TG
8893/*
8894 * Invoked from a CPUs hotplug control thread after the CPU has been marked
8895 * inactive. All tasks which are not per CPU kernel threads are either
8896 * pushed off this CPU now via balance_push() or placed on a different CPU
8897 * during wakeup. Wait until the CPU is quiescent.
8898 */
8899static void balance_hotplug_wait(void)
8900{
8901 struct rq *rq = this_rq();
5473e0cc 8902
3015ef4b
TG
8903 rcuwait_wait_event(&rq->hotplug_wait,
8904 rq->nr_running == 1 && !rq_has_pinned_tasks(rq),
f2469a1f
TG
8905 TASK_UNINTERRUPTIBLE);
8906}
5473e0cc 8907
2558aacf 8908#else
dce48a84 8909
2558aacf
PZ
8910static inline void balance_push(struct rq *rq)
8911{
dce48a84 8912}
dce48a84 8913
2558aacf
PZ
8914static inline void balance_push_set(int cpu, bool on)
8915{
8916}
8917
f2469a1f
TG
8918static inline void balance_hotplug_wait(void)
8919{
dce48a84 8920}
f2469a1f 8921
1da177e4
LT
8922#endif /* CONFIG_HOTPLUG_CPU */
8923
f2cb1360 8924void set_rq_online(struct rq *rq)
1f11eb6a
GH
8925{
8926 if (!rq->online) {
8927 const struct sched_class *class;
8928
c6c4927b 8929 cpumask_set_cpu(rq->cpu, rq->rd->online);
1f11eb6a
GH
8930 rq->online = 1;
8931
8932 for_each_class(class) {
8933 if (class->rq_online)
8934 class->rq_online(rq);
8935 }
8936 }
8937}
8938
f2cb1360 8939void set_rq_offline(struct rq *rq)
1f11eb6a
GH
8940{
8941 if (rq->online) {
8942 const struct sched_class *class;
8943
8944 for_each_class(class) {
8945 if (class->rq_offline)
8946 class->rq_offline(rq);
8947 }
8948
c6c4927b 8949 cpumask_clear_cpu(rq->cpu, rq->rd->online);
1f11eb6a
GH
8950 rq->online = 0;
8951 }
8952}
8953
d1ccc66d
IM
8954/*
8955 * used to mark begin/end of suspend/resume:
8956 */
8957static int num_cpus_frozen;
d35be8ba 8958
1da177e4 8959/*
3a101d05
TH
8960 * Update cpusets according to cpu_active mask. If cpusets are
8961 * disabled, cpuset_update_active_cpus() becomes a simple wrapper
8962 * around partition_sched_domains().
d35be8ba
SB
8963 *
8964 * If we come here as part of a suspend/resume, don't touch cpusets because we
8965 * want to restore it back to its original state upon resume anyway.
1da177e4 8966 */
40190a78 8967static void cpuset_cpu_active(void)
e761b772 8968{
40190a78 8969 if (cpuhp_tasks_frozen) {
d35be8ba
SB
8970 /*
8971 * num_cpus_frozen tracks how many CPUs are involved in suspend
8972 * resume sequence. As long as this is not the last online
8973 * operation in the resume sequence, just build a single sched
8974 * domain, ignoring cpusets.
8975 */
50e76632
PZ
8976 partition_sched_domains(1, NULL, NULL);
8977 if (--num_cpus_frozen)
135fb3e1 8978 return;
d35be8ba
SB
8979 /*
8980 * This is the last CPU online operation. So fall through and
8981 * restore the original sched domains by considering the
8982 * cpuset configurations.
8983 */
50e76632 8984 cpuset_force_rebuild();
3a101d05 8985 }
30e03acd 8986 cpuset_update_active_cpus();
3a101d05 8987}
e761b772 8988
40190a78 8989static int cpuset_cpu_inactive(unsigned int cpu)
3a101d05 8990{
40190a78 8991 if (!cpuhp_tasks_frozen) {
06a76fe0 8992 if (dl_cpu_busy(cpu))
135fb3e1 8993 return -EBUSY;
30e03acd 8994 cpuset_update_active_cpus();
135fb3e1 8995 } else {
d35be8ba
SB
8996 num_cpus_frozen++;
8997 partition_sched_domains(1, NULL, NULL);
e761b772 8998 }
135fb3e1 8999 return 0;
e761b772 9000}
e761b772 9001
40190a78 9002int sched_cpu_activate(unsigned int cpu)
135fb3e1 9003{
7d976699 9004 struct rq *rq = cpu_rq(cpu);
8a8c69c3 9005 struct rq_flags rf;
7d976699 9006
22f667c9 9007 /*
b5c44773
PZ
9008 * Clear the balance_push callback and prepare to schedule
9009 * regular tasks.
22f667c9 9010 */
2558aacf
PZ
9011 balance_push_set(cpu, false);
9012
ba2591a5
PZ
9013#ifdef CONFIG_SCHED_SMT
9014 /*
c5511d03 9015 * When going up, increment the number of cores with SMT present.
ba2591a5 9016 */
c5511d03
PZI
9017 if (cpumask_weight(cpu_smt_mask(cpu)) == 2)
9018 static_branch_inc_cpuslocked(&sched_smt_present);
ba2591a5 9019#endif
40190a78 9020 set_cpu_active(cpu, true);
135fb3e1 9021
40190a78 9022 if (sched_smp_initialized) {
135fb3e1 9023 sched_domains_numa_masks_set(cpu);
40190a78 9024 cpuset_cpu_active();
e761b772 9025 }
7d976699
TG
9026
9027 /*
9028 * Put the rq online, if not already. This happens:
9029 *
9030 * 1) In the early boot process, because we build the real domains
d1ccc66d 9031 * after all CPUs have been brought up.
7d976699
TG
9032 *
9033 * 2) At runtime, if cpuset_cpu_active() fails to rebuild the
9034 * domains.
9035 */
8a8c69c3 9036 rq_lock_irqsave(rq, &rf);
7d976699
TG
9037 if (rq->rd) {
9038 BUG_ON(!cpumask_test_cpu(cpu, rq->rd->span));
9039 set_rq_online(rq);
9040 }
8a8c69c3 9041 rq_unlock_irqrestore(rq, &rf);
7d976699 9042
40190a78 9043 return 0;
135fb3e1
TG
9044}
9045
40190a78 9046int sched_cpu_deactivate(unsigned int cpu)
135fb3e1 9047{
120455c5
PZ
9048 struct rq *rq = cpu_rq(cpu);
9049 struct rq_flags rf;
135fb3e1
TG
9050 int ret;
9051
e0b257c3
AMB
9052 /*
9053 * Remove CPU from nohz.idle_cpus_mask to prevent participating in
9054 * load balancing when not active
9055 */
9056 nohz_balance_exit_idle(rq);
9057
40190a78 9058 set_cpu_active(cpu, false);
741ba80f
PZ
9059
9060 /*
9061 * From this point forward, this CPU will refuse to run any task that
9062 * is not: migrate_disable() or KTHREAD_IS_PER_CPU, and will actively
9063 * push those tasks away until this gets cleared, see
9064 * sched_cpu_dying().
9065 */
975707f2
PZ
9066 balance_push_set(cpu, true);
9067
b2454caa 9068 /*
975707f2
PZ
9069 * We've cleared cpu_active_mask / set balance_push, wait for all
9070 * preempt-disabled and RCU users of this state to go away such that
9071 * all new such users will observe it.
b2454caa 9072 *
5ba2ffba
PZ
9073 * Specifically, we rely on ttwu to no longer target this CPU, see
9074 * ttwu_queue_cond() and is_cpu_allowed().
9075 *
b2454caa
PZ
9076 * Do sync before park smpboot threads to take care the rcu boost case.
9077 */
309ba859 9078 synchronize_rcu();
40190a78 9079
120455c5
PZ
9080 rq_lock_irqsave(rq, &rf);
9081 if (rq->rd) {
9082 update_rq_clock(rq);
9083 BUG_ON(!cpumask_test_cpu(cpu, rq->rd->span));
9084 set_rq_offline(rq);
9085 }
9086 rq_unlock_irqrestore(rq, &rf);
9087
c5511d03
PZI
9088#ifdef CONFIG_SCHED_SMT
9089 /*
9090 * When going down, decrement the number of cores with SMT present.
9091 */
9092 if (cpumask_weight(cpu_smt_mask(cpu)) == 2)
9093 static_branch_dec_cpuslocked(&sched_smt_present);
3c474b32
PZ
9094
9095 sched_core_cpu_deactivate(cpu);
c5511d03
PZI
9096#endif
9097
40190a78
TG
9098 if (!sched_smp_initialized)
9099 return 0;
9100
9101 ret = cpuset_cpu_inactive(cpu);
9102 if (ret) {
2558aacf 9103 balance_push_set(cpu, false);
40190a78
TG
9104 set_cpu_active(cpu, true);
9105 return ret;
135fb3e1 9106 }
40190a78
TG
9107 sched_domains_numa_masks_clear(cpu);
9108 return 0;
135fb3e1
TG
9109}
9110
94baf7a5
TG
9111static void sched_rq_cpu_starting(unsigned int cpu)
9112{
9113 struct rq *rq = cpu_rq(cpu);
9114
9115 rq->calc_load_update = calc_load_update;
94baf7a5
TG
9116 update_max_interval();
9117}
9118
135fb3e1
TG
9119int sched_cpu_starting(unsigned int cpu)
9120{
9edeaea1 9121 sched_core_cpu_starting(cpu);
94baf7a5 9122 sched_rq_cpu_starting(cpu);
d84b3131 9123 sched_tick_start(cpu);
135fb3e1 9124 return 0;
e761b772 9125}
e761b772 9126
f2785ddb 9127#ifdef CONFIG_HOTPLUG_CPU
1cf12e08
TG
9128
9129/*
9130 * Invoked immediately before the stopper thread is invoked to bring the
9131 * CPU down completely. At this point all per CPU kthreads except the
9132 * hotplug thread (current) and the stopper thread (inactive) have been
9133 * either parked or have been unbound from the outgoing CPU. Ensure that
9134 * any of those which might be on the way out are gone.
9135 *
9136 * If after this point a bound task is being woken on this CPU then the
9137 * responsible hotplug callback has failed to do it's job.
9138 * sched_cpu_dying() will catch it with the appropriate fireworks.
9139 */
9140int sched_cpu_wait_empty(unsigned int cpu)
9141{
9142 balance_hotplug_wait();
9143 return 0;
9144}
9145
9146/*
9147 * Since this CPU is going 'away' for a while, fold any nr_active delta we
9148 * might have. Called from the CPU stopper task after ensuring that the
9149 * stopper is the last running task on the CPU, so nr_active count is
9150 * stable. We need to take the teardown thread which is calling this into
9151 * account, so we hand in adjust = 1 to the load calculation.
9152 *
9153 * Also see the comment "Global load-average calculations".
9154 */
9155static void calc_load_migrate(struct rq *rq)
9156{
9157 long delta = calc_load_fold_active(rq, 1);
9158
9159 if (delta)
9160 atomic_long_add(delta, &calc_load_tasks);
9161}
9162
36c6e17b
VS
9163static void dump_rq_tasks(struct rq *rq, const char *loglvl)
9164{
9165 struct task_struct *g, *p;
9166 int cpu = cpu_of(rq);
9167
5cb9eaa3 9168 lockdep_assert_rq_held(rq);
36c6e17b
VS
9169
9170 printk("%sCPU%d enqueued tasks (%u total):\n", loglvl, cpu, rq->nr_running);
9171 for_each_process_thread(g, p) {
9172 if (task_cpu(p) != cpu)
9173 continue;
9174
9175 if (!task_on_rq_queued(p))
9176 continue;
9177
9178 printk("%s\tpid: %d, name: %s\n", loglvl, p->pid, p->comm);
9179 }
9180}
9181
f2785ddb
TG
9182int sched_cpu_dying(unsigned int cpu)
9183{
9184 struct rq *rq = cpu_rq(cpu);
8a8c69c3 9185 struct rq_flags rf;
f2785ddb
TG
9186
9187 /* Handle pending wakeups and then migrate everything off */
d84b3131 9188 sched_tick_stop(cpu);
8a8c69c3
PZ
9189
9190 rq_lock_irqsave(rq, &rf);
36c6e17b
VS
9191 if (rq->nr_running != 1 || rq_has_pinned_tasks(rq)) {
9192 WARN(true, "Dying CPU not properly vacated!");
9193 dump_rq_tasks(rq, KERN_WARNING);
9194 }
8a8c69c3
PZ
9195 rq_unlock_irqrestore(rq, &rf);
9196
f2785ddb
TG
9197 calc_load_migrate(rq);
9198 update_max_interval();
e5ef27d0 9199 hrtick_clear(rq);
3c474b32 9200 sched_core_cpu_dying(cpu);
f2785ddb
TG
9201 return 0;
9202}
9203#endif
9204
1da177e4
LT
9205void __init sched_init_smp(void)
9206{
cb83b629
PZ
9207 sched_init_numa();
9208
6acce3ef
PZ
9209 /*
9210 * There's no userspace yet to cause hotplug operations; hence all the
d1ccc66d 9211 * CPU masks are stable and all blatant races in the below code cannot
b5a4e2bb 9212 * happen.
6acce3ef 9213 */
712555ee 9214 mutex_lock(&sched_domains_mutex);
8d5dc512 9215 sched_init_domains(cpu_active_mask);
712555ee 9216 mutex_unlock(&sched_domains_mutex);
e761b772 9217
5c1e1767 9218 /* Move init over to a non-isolated CPU */
edb93821 9219 if (set_cpus_allowed_ptr(current, housekeeping_cpumask(HK_FLAG_DOMAIN)) < 0)
5c1e1767 9220 BUG();
15faafc6 9221 current->flags &= ~PF_NO_SETAFFINITY;
19978ca6 9222 sched_init_granularity();
4212823f 9223
0e3900e6 9224 init_sched_rt_class();
1baca4ce 9225 init_sched_dl_class();
1b568f0a 9226
e26fbffd 9227 sched_smp_initialized = true;
1da177e4 9228}
e26fbffd
TG
9229
9230static int __init migration_init(void)
9231{
77a5352b 9232 sched_cpu_starting(smp_processor_id());
e26fbffd 9233 return 0;
1da177e4 9234}
e26fbffd
TG
9235early_initcall(migration_init);
9236
1da177e4
LT
9237#else
9238void __init sched_init_smp(void)
9239{
19978ca6 9240 sched_init_granularity();
1da177e4
LT
9241}
9242#endif /* CONFIG_SMP */
9243
9244int in_sched_functions(unsigned long addr)
9245{
1da177e4
LT
9246 return in_lock_functions(addr) ||
9247 (addr >= (unsigned long)__sched_text_start
9248 && addr < (unsigned long)__sched_text_end);
9249}
9250
029632fb 9251#ifdef CONFIG_CGROUP_SCHED
27b4b931
LZ
9252/*
9253 * Default task group.
9254 * Every task in system belongs to this group at bootup.
9255 */
029632fb 9256struct task_group root_task_group;
35cf4e50 9257LIST_HEAD(task_groups);
b0367629
WL
9258
9259/* Cacheline aligned slab cache for task_group */
9260static struct kmem_cache *task_group_cache __read_mostly;
052f1dc7 9261#endif
6f505b16 9262
e6252c3e 9263DECLARE_PER_CPU(cpumask_var_t, load_balance_mask);
10e2f1ac 9264DECLARE_PER_CPU(cpumask_var_t, select_idle_mask);
6f505b16 9265
1da177e4
LT
9266void __init sched_init(void)
9267{
a1dc0446 9268 unsigned long ptr = 0;
55627e3c 9269 int i;
434d53b0 9270
c3a340f7
SRV
9271 /* Make sure the linker didn't screw up */
9272 BUG_ON(&idle_sched_class + 1 != &fair_sched_class ||
9273 &fair_sched_class + 1 != &rt_sched_class ||
9274 &rt_sched_class + 1 != &dl_sched_class);
9275#ifdef CONFIG_SMP
9276 BUG_ON(&dl_sched_class + 1 != &stop_sched_class);
9277#endif
9278
5822a454 9279 wait_bit_init();
9dcb8b68 9280
434d53b0 9281#ifdef CONFIG_FAIR_GROUP_SCHED
a1dc0446 9282 ptr += 2 * nr_cpu_ids * sizeof(void **);
434d53b0
MT
9283#endif
9284#ifdef CONFIG_RT_GROUP_SCHED
a1dc0446 9285 ptr += 2 * nr_cpu_ids * sizeof(void **);
434d53b0 9286#endif
a1dc0446
QC
9287 if (ptr) {
9288 ptr = (unsigned long)kzalloc(ptr, GFP_NOWAIT);
434d53b0
MT
9289
9290#ifdef CONFIG_FAIR_GROUP_SCHED
07e06b01 9291 root_task_group.se = (struct sched_entity **)ptr;
434d53b0
MT
9292 ptr += nr_cpu_ids * sizeof(void **);
9293
07e06b01 9294 root_task_group.cfs_rq = (struct cfs_rq **)ptr;
434d53b0 9295 ptr += nr_cpu_ids * sizeof(void **);
eff766a6 9296
b1d1779e
WY
9297 root_task_group.shares = ROOT_TASK_GROUP_LOAD;
9298 init_cfs_bandwidth(&root_task_group.cfs_bandwidth);
6d6bc0ad 9299#endif /* CONFIG_FAIR_GROUP_SCHED */
434d53b0 9300#ifdef CONFIG_RT_GROUP_SCHED
07e06b01 9301 root_task_group.rt_se = (struct sched_rt_entity **)ptr;
434d53b0
MT
9302 ptr += nr_cpu_ids * sizeof(void **);
9303
07e06b01 9304 root_task_group.rt_rq = (struct rt_rq **)ptr;
eff766a6
PZ
9305 ptr += nr_cpu_ids * sizeof(void **);
9306
6d6bc0ad 9307#endif /* CONFIG_RT_GROUP_SCHED */
b74e6278 9308 }
df7c8e84 9309#ifdef CONFIG_CPUMASK_OFFSTACK
b74e6278
AT
9310 for_each_possible_cpu(i) {
9311 per_cpu(load_balance_mask, i) = (cpumask_var_t)kzalloc_node(
9312 cpumask_size(), GFP_KERNEL, cpu_to_node(i));
10e2f1ac
PZ
9313 per_cpu(select_idle_mask, i) = (cpumask_var_t)kzalloc_node(
9314 cpumask_size(), GFP_KERNEL, cpu_to_node(i));
434d53b0 9315 }
b74e6278 9316#endif /* CONFIG_CPUMASK_OFFSTACK */
dd41f596 9317
d1ccc66d
IM
9318 init_rt_bandwidth(&def_rt_bandwidth, global_rt_period(), global_rt_runtime());
9319 init_dl_bandwidth(&def_dl_bandwidth, global_rt_period(), global_rt_runtime());
332ac17e 9320
57d885fe
GH
9321#ifdef CONFIG_SMP
9322 init_defrootdomain();
9323#endif
9324
d0b27fa7 9325#ifdef CONFIG_RT_GROUP_SCHED
07e06b01 9326 init_rt_bandwidth(&root_task_group.rt_bandwidth,
d0b27fa7 9327 global_rt_period(), global_rt_runtime());
6d6bc0ad 9328#endif /* CONFIG_RT_GROUP_SCHED */
d0b27fa7 9329
7c941438 9330#ifdef CONFIG_CGROUP_SCHED
b0367629
WL
9331 task_group_cache = KMEM_CACHE(task_group, 0);
9332
07e06b01
YZ
9333 list_add(&root_task_group.list, &task_groups);
9334 INIT_LIST_HEAD(&root_task_group.children);
f4d6f6c2 9335 INIT_LIST_HEAD(&root_task_group.siblings);
5091faa4 9336 autogroup_init(&init_task);
7c941438 9337#endif /* CONFIG_CGROUP_SCHED */
6f505b16 9338
0a945022 9339 for_each_possible_cpu(i) {
70b97a7f 9340 struct rq *rq;
1da177e4
LT
9341
9342 rq = cpu_rq(i);
5cb9eaa3 9343 raw_spin_lock_init(&rq->__lock);
7897986b 9344 rq->nr_running = 0;
dce48a84
TG
9345 rq->calc_load_active = 0;
9346 rq->calc_load_update = jiffies + LOAD_FREQ;
acb5a9ba 9347 init_cfs_rq(&rq->cfs);
07c54f7a
AV
9348 init_rt_rq(&rq->rt);
9349 init_dl_rq(&rq->dl);
dd41f596 9350#ifdef CONFIG_FAIR_GROUP_SCHED
6f505b16 9351 INIT_LIST_HEAD(&rq->leaf_cfs_rq_list);
9c2791f9 9352 rq->tmp_alone_branch = &rq->leaf_cfs_rq_list;
354d60c2 9353 /*
d1ccc66d 9354 * How much CPU bandwidth does root_task_group get?
354d60c2
DG
9355 *
9356 * In case of task-groups formed thr' the cgroup filesystem, it
d1ccc66d
IM
9357 * gets 100% of the CPU resources in the system. This overall
9358 * system CPU resource is divided among the tasks of
07e06b01 9359 * root_task_group and its child task-groups in a fair manner,
354d60c2
DG
9360 * based on each entity's (task or task-group's) weight
9361 * (se->load.weight).
9362 *
07e06b01 9363 * In other words, if root_task_group has 10 tasks of weight
354d60c2 9364 * 1024) and two child groups A0 and A1 (of weight 1024 each),
d1ccc66d 9365 * then A0's share of the CPU resource is:
354d60c2 9366 *
0d905bca 9367 * A0's bandwidth = 1024 / (10*1024 + 1024 + 1024) = 8.33%
354d60c2 9368 *
07e06b01
YZ
9369 * We achieve this by letting root_task_group's tasks sit
9370 * directly in rq->cfs (i.e root_task_group->se[] = NULL).
354d60c2 9371 */
07e06b01 9372 init_tg_cfs_entry(&root_task_group, &rq->cfs, NULL, i, NULL);
354d60c2
DG
9373#endif /* CONFIG_FAIR_GROUP_SCHED */
9374
9375 rq->rt.rt_runtime = def_rt_bandwidth.rt_runtime;
052f1dc7 9376#ifdef CONFIG_RT_GROUP_SCHED
07e06b01 9377 init_tg_rt_entry(&root_task_group, &rq->rt, NULL, i, NULL);
dd41f596 9378#endif
1da177e4 9379#ifdef CONFIG_SMP
41c7ce9a 9380 rq->sd = NULL;
57d885fe 9381 rq->rd = NULL;
ca6d75e6 9382 rq->cpu_capacity = rq->cpu_capacity_orig = SCHED_CAPACITY_SCALE;
b5c44773 9383 rq->balance_callback = &balance_push_callback;
1da177e4 9384 rq->active_balance = 0;
dd41f596 9385 rq->next_balance = jiffies;
1da177e4 9386 rq->push_cpu = 0;
0a2966b4 9387 rq->cpu = i;
1f11eb6a 9388 rq->online = 0;
eae0c9df
MG
9389 rq->idle_stamp = 0;
9390 rq->avg_idle = 2*sysctl_sched_migration_cost;
94aafc3e
PZ
9391 rq->wake_stamp = jiffies;
9392 rq->wake_avg_idle = rq->avg_idle;
9bd721c5 9393 rq->max_idle_balance_cost = sysctl_sched_migration_cost;
367456c7
PZ
9394
9395 INIT_LIST_HEAD(&rq->cfs_tasks);
9396
dc938520 9397 rq_attach_root(rq, &def_root_domain);
3451d024 9398#ifdef CONFIG_NO_HZ_COMMON
e022e0d3 9399 rq->last_blocked_load_update_tick = jiffies;
a22e47a4 9400 atomic_set(&rq->nohz_flags, 0);
90b5363a 9401
545b8c8d 9402 INIT_CSD(&rq->nohz_csd, nohz_csd_func, rq);
83cd4fe2 9403#endif
f2469a1f
TG
9404#ifdef CONFIG_HOTPLUG_CPU
9405 rcuwait_init(&rq->hotplug_wait);
83cd4fe2 9406#endif
9fd81dd5 9407#endif /* CONFIG_SMP */
77a021be 9408 hrtick_rq_init(rq);
1da177e4 9409 atomic_set(&rq->nr_iowait, 0);
9edeaea1
PZ
9410
9411#ifdef CONFIG_SCHED_CORE
3c474b32 9412 rq->core = rq;
539f6512 9413 rq->core_pick = NULL;
9edeaea1 9414 rq->core_enabled = 0;
539f6512
PZ
9415 rq->core_tree = RB_ROOT;
9416 rq->core_forceidle = false;
9417
9418 rq->core_cookie = 0UL;
9edeaea1 9419#endif
1da177e4
LT
9420 }
9421
9059393e 9422 set_load_weight(&init_task, false);
b50f60ce 9423
1da177e4
LT
9424 /*
9425 * The boot idle thread does lazy MMU switching as well:
9426 */
f1f10076 9427 mmgrab(&init_mm);
1da177e4
LT
9428 enter_lazy_tlb(&init_mm, current);
9429
9430 /*
9431 * Make us the idle thread. Technically, schedule() should not be
9432 * called from this thread, however somewhere below it might be,
9433 * but because we are the idle thread, we just pick up running again
9434 * when this runqueue becomes "idle".
9435 */
9436 init_idle(current, smp_processor_id());
dce48a84
TG
9437
9438 calc_load_update = jiffies + LOAD_FREQ;
9439
bf4d83f6 9440#ifdef CONFIG_SMP
29d5e047 9441 idle_thread_set_boot_cpu();
b5c44773 9442 balance_push_set(smp_processor_id(), false);
029632fb
PZ
9443#endif
9444 init_sched_fair_class();
6a7b3dc3 9445
eb414681
JW
9446 psi_init();
9447
69842cba
PB
9448 init_uclamp();
9449
c597bfdd
FW
9450 preempt_dynamic_init();
9451
6892b75e 9452 scheduler_running = 1;
1da177e4
LT
9453}
9454
d902db1e 9455#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
e4aafea2 9456
42a38756 9457void __might_sleep(const char *file, int line)
1da177e4 9458{
d6c23bb3 9459 unsigned int state = get_current_state();
8eb23b9f
PZ
9460 /*
9461 * Blocking primitives will set (and therefore destroy) current->state,
9462 * since we will exit with TASK_RUNNING make sure we enter with it,
9463 * otherwise we will destroy state.
9464 */
d6c23bb3 9465 WARN_ONCE(state != TASK_RUNNING && current->task_state_change,
8eb23b9f 9466 "do not call blocking ops when !TASK_RUNNING; "
d6c23bb3 9467 "state=%x set at [<%p>] %pS\n", state,
8eb23b9f 9468 (void *)current->task_state_change,
00845eb9 9469 (void *)current->task_state_change);
8eb23b9f 9470
42a38756 9471 __might_resched(file, line, 0);
3427445a
PZ
9472}
9473EXPORT_SYMBOL(__might_sleep);
9474
8d713b69
TG
9475static void print_preempt_disable_ip(int preempt_offset, unsigned long ip)
9476{
9477 if (!IS_ENABLED(CONFIG_DEBUG_PREEMPT))
9478 return;
9479
9480 if (preempt_count() == preempt_offset)
9481 return;
9482
9483 pr_err("Preemption disabled at:");
9484 print_ip_sym(KERN_ERR, ip);
9485}
9486
50e081b9
TG
9487static inline bool resched_offsets_ok(unsigned int offsets)
9488{
9489 unsigned int nested = preempt_count();
9490
9491 nested += rcu_preempt_depth() << MIGHT_RESCHED_RCU_SHIFT;
9492
9493 return nested == offsets;
9494}
9495
9496void __might_resched(const char *file, int line, unsigned int offsets)
1da177e4 9497{
d1ccc66d
IM
9498 /* Ratelimiting timestamp: */
9499 static unsigned long prev_jiffy;
9500
d1c6d149 9501 unsigned long preempt_disable_ip;
1da177e4 9502
d1ccc66d
IM
9503 /* WARN_ON_ONCE() by default, no rate limit required: */
9504 rcu_sleep_check();
9505
50e081b9 9506 if ((resched_offsets_ok(offsets) && !irqs_disabled() &&
312364f3 9507 !is_idle_task(current) && !current->non_block_count) ||
1c3c5eab
TG
9508 system_state == SYSTEM_BOOTING || system_state > SYSTEM_RUNNING ||
9509 oops_in_progress)
aef745fc 9510 return;
1c3c5eab 9511
aef745fc
IM
9512 if (time_before(jiffies, prev_jiffy + HZ) && prev_jiffy)
9513 return;
9514 prev_jiffy = jiffies;
9515
d1ccc66d 9516 /* Save this before calling printk(), since that will clobber it: */
d1c6d149
VN
9517 preempt_disable_ip = get_preempt_disable_ip(current);
9518
a45ed302
TG
9519 pr_err("BUG: sleeping function called from invalid context at %s:%d\n",
9520 file, line);
9521 pr_err("in_atomic(): %d, irqs_disabled(): %d, non_block: %d, pid: %d, name: %s\n",
9522 in_atomic(), irqs_disabled(), current->non_block_count,
9523 current->pid, current->comm);
8d713b69 9524 pr_err("preempt_count: %x, expected: %x\n", preempt_count(),
50e081b9 9525 offsets & MIGHT_RESCHED_PREEMPT_MASK);
8d713b69
TG
9526
9527 if (IS_ENABLED(CONFIG_PREEMPT_RCU)) {
50e081b9
TG
9528 pr_err("RCU nest depth: %d, expected: %u\n",
9529 rcu_preempt_depth(), offsets >> MIGHT_RESCHED_RCU_SHIFT);
8d713b69 9530 }
aef745fc 9531
a8b686b3 9532 if (task_stack_end_corrupted(current))
a45ed302 9533 pr_emerg("Thread overran stack, or stack corrupted\n");
a8b686b3 9534
aef745fc
IM
9535 debug_show_held_locks(current);
9536 if (irqs_disabled())
9537 print_irqtrace_events(current);
8d713b69 9538
50e081b9
TG
9539 print_preempt_disable_ip(offsets & MIGHT_RESCHED_PREEMPT_MASK,
9540 preempt_disable_ip);
8d713b69 9541
aef745fc 9542 dump_stack();
f0b22e39 9543 add_taint(TAINT_WARN, LOCKDEP_STILL_OK);
1da177e4 9544}
874f670e 9545EXPORT_SYMBOL(__might_resched);
568f1967
PZ
9546
9547void __cant_sleep(const char *file, int line, int preempt_offset)
9548{
9549 static unsigned long prev_jiffy;
9550
9551 if (irqs_disabled())
9552 return;
9553
9554 if (!IS_ENABLED(CONFIG_PREEMPT_COUNT))
9555 return;
9556
9557 if (preempt_count() > preempt_offset)
9558 return;
9559
9560 if (time_before(jiffies, prev_jiffy + HZ) && prev_jiffy)
9561 return;
9562 prev_jiffy = jiffies;
9563
9564 printk(KERN_ERR "BUG: assuming atomic context at %s:%d\n", file, line);
9565 printk(KERN_ERR "in_atomic(): %d, irqs_disabled(): %d, pid: %d, name: %s\n",
9566 in_atomic(), irqs_disabled(),
9567 current->pid, current->comm);
9568
9569 debug_show_held_locks(current);
9570 dump_stack();
9571 add_taint(TAINT_WARN, LOCKDEP_STILL_OK);
9572}
9573EXPORT_SYMBOL_GPL(__cant_sleep);
74d862b6
TG
9574
9575#ifdef CONFIG_SMP
9576void __cant_migrate(const char *file, int line)
9577{
9578 static unsigned long prev_jiffy;
9579
9580 if (irqs_disabled())
9581 return;
9582
9583 if (is_migration_disabled(current))
9584 return;
9585
9586 if (!IS_ENABLED(CONFIG_PREEMPT_COUNT))
9587 return;
9588
9589 if (preempt_count() > 0)
9590 return;
9591
9592 if (time_before(jiffies, prev_jiffy + HZ) && prev_jiffy)
9593 return;
9594 prev_jiffy = jiffies;
9595
9596 pr_err("BUG: assuming non migratable context at %s:%d\n", file, line);
9597 pr_err("in_atomic(): %d, irqs_disabled(): %d, migration_disabled() %u pid: %d, name: %s\n",
9598 in_atomic(), irqs_disabled(), is_migration_disabled(current),
9599 current->pid, current->comm);
9600
9601 debug_show_held_locks(current);
9602 dump_stack();
9603 add_taint(TAINT_WARN, LOCKDEP_STILL_OK);
9604}
9605EXPORT_SYMBOL_GPL(__cant_migrate);
9606#endif
1da177e4
LT
9607#endif
9608
9609#ifdef CONFIG_MAGIC_SYSRQ
dbc7f069 9610void normalize_rt_tasks(void)
3a5e4dc1 9611{
dbc7f069 9612 struct task_struct *g, *p;
d50dde5a
DF
9613 struct sched_attr attr = {
9614 .sched_policy = SCHED_NORMAL,
9615 };
1da177e4 9616
3472eaa1 9617 read_lock(&tasklist_lock);
5d07f420 9618 for_each_process_thread(g, p) {
178be793
IM
9619 /*
9620 * Only normalize user tasks:
9621 */
3472eaa1 9622 if (p->flags & PF_KTHREAD)
178be793
IM
9623 continue;
9624
4fa8d299 9625 p->se.exec_start = 0;
ceeadb83
YS
9626 schedstat_set(p->stats.wait_start, 0);
9627 schedstat_set(p->stats.sleep_start, 0);
9628 schedstat_set(p->stats.block_start, 0);
dd41f596 9629
aab03e05 9630 if (!dl_task(p) && !rt_task(p)) {
dd41f596
IM
9631 /*
9632 * Renice negative nice level userspace
9633 * tasks back to 0:
9634 */
3472eaa1 9635 if (task_nice(p) < 0)
dd41f596 9636 set_user_nice(p, 0);
1da177e4 9637 continue;
dd41f596 9638 }
1da177e4 9639
dbc7f069 9640 __sched_setscheduler(p, &attr, false, false);
5d07f420 9641 }
3472eaa1 9642 read_unlock(&tasklist_lock);
1da177e4
LT
9643}
9644
9645#endif /* CONFIG_MAGIC_SYSRQ */
1df5c10a 9646
67fc4e0c 9647#if defined(CONFIG_IA64) || defined(CONFIG_KGDB_KDB)
1df5c10a 9648/*
67fc4e0c 9649 * These functions are only useful for the IA64 MCA handling, or kdb.
1df5c10a
LT
9650 *
9651 * They can only be called when the whole system has been
9652 * stopped - every CPU needs to be quiescent, and no scheduling
9653 * activity can take place. Using them for anything else would
9654 * be a serious bug, and as a result, they aren't even visible
9655 * under any other configuration.
9656 */
9657
9658/**
d1ccc66d 9659 * curr_task - return the current task for a given CPU.
1df5c10a
LT
9660 * @cpu: the processor in question.
9661 *
9662 * ONLY VALID WHEN THE WHOLE SYSTEM IS STOPPED!
e69f6186
YB
9663 *
9664 * Return: The current task for @cpu.
1df5c10a 9665 */
36c8b586 9666struct task_struct *curr_task(int cpu)
1df5c10a
LT
9667{
9668 return cpu_curr(cpu);
9669}
9670
67fc4e0c
JW
9671#endif /* defined(CONFIG_IA64) || defined(CONFIG_KGDB_KDB) */
9672
9673#ifdef CONFIG_IA64
1df5c10a 9674/**
5feeb783 9675 * ia64_set_curr_task - set the current task for a given CPU.
1df5c10a
LT
9676 * @cpu: the processor in question.
9677 * @p: the task pointer to set.
9678 *
9679 * Description: This function must only be used when non-maskable interrupts
41a2d6cf 9680 * are serviced on a separate stack. It allows the architecture to switch the
d1ccc66d 9681 * notion of the current task on a CPU in a non-blocking manner. This function
1df5c10a
LT
9682 * must be called with all CPU's synchronized, and interrupts disabled, the
9683 * and caller must save the original value of the current task (see
9684 * curr_task() above) and restore that value before reenabling interrupts and
9685 * re-starting the system.
9686 *
9687 * ONLY VALID WHEN THE WHOLE SYSTEM IS STOPPED!
9688 */
a458ae2e 9689void ia64_set_curr_task(int cpu, struct task_struct *p)
1df5c10a
LT
9690{
9691 cpu_curr(cpu) = p;
9692}
9693
9694#endif
29f59db3 9695
7c941438 9696#ifdef CONFIG_CGROUP_SCHED
029632fb
PZ
9697/* task_group_lock serializes the addition/removal of task groups */
9698static DEFINE_SPINLOCK(task_group_lock);
9699
2480c093
PB
9700static inline void alloc_uclamp_sched_group(struct task_group *tg,
9701 struct task_group *parent)
9702{
9703#ifdef CONFIG_UCLAMP_TASK_GROUP
0413d7f3 9704 enum uclamp_id clamp_id;
2480c093
PB
9705
9706 for_each_clamp_id(clamp_id) {
9707 uclamp_se_set(&tg->uclamp_req[clamp_id],
9708 uclamp_none(clamp_id), false);
0b60ba2d 9709 tg->uclamp[clamp_id] = parent->uclamp[clamp_id];
2480c093
PB
9710 }
9711#endif
9712}
9713
2f5177f0 9714static void sched_free_group(struct task_group *tg)
bccbe08a
PZ
9715{
9716 free_fair_sched_group(tg);
9717 free_rt_sched_group(tg);
e9aa1dd1 9718 autogroup_free(tg);
b0367629 9719 kmem_cache_free(task_group_cache, tg);
bccbe08a
PZ
9720}
9721
b027789e
MK
9722static void sched_free_group_rcu(struct rcu_head *rcu)
9723{
9724 sched_free_group(container_of(rcu, struct task_group, rcu));
9725}
9726
9727static void sched_unregister_group(struct task_group *tg)
9728{
9729 unregister_fair_sched_group(tg);
9730 unregister_rt_sched_group(tg);
9731 /*
9732 * We have to wait for yet another RCU grace period to expire, as
9733 * print_cfs_stats() might run concurrently.
9734 */
9735 call_rcu(&tg->rcu, sched_free_group_rcu);
9736}
9737
bccbe08a 9738/* allocate runqueue etc for a new task group */
ec7dc8ac 9739struct task_group *sched_create_group(struct task_group *parent)
bccbe08a
PZ
9740{
9741 struct task_group *tg;
bccbe08a 9742
b0367629 9743 tg = kmem_cache_alloc(task_group_cache, GFP_KERNEL | __GFP_ZERO);
bccbe08a
PZ
9744 if (!tg)
9745 return ERR_PTR(-ENOMEM);
9746
ec7dc8ac 9747 if (!alloc_fair_sched_group(tg, parent))
bccbe08a
PZ
9748 goto err;
9749
ec7dc8ac 9750 if (!alloc_rt_sched_group(tg, parent))
bccbe08a
PZ
9751 goto err;
9752
2480c093
PB
9753 alloc_uclamp_sched_group(tg, parent);
9754
ace783b9
LZ
9755 return tg;
9756
9757err:
2f5177f0 9758 sched_free_group(tg);
ace783b9
LZ
9759 return ERR_PTR(-ENOMEM);
9760}
9761
9762void sched_online_group(struct task_group *tg, struct task_group *parent)
9763{
9764 unsigned long flags;
9765
8ed36996 9766 spin_lock_irqsave(&task_group_lock, flags);
6f505b16 9767 list_add_rcu(&tg->list, &task_groups);
f473aa5e 9768
d1ccc66d
IM
9769 /* Root should already exist: */
9770 WARN_ON(!parent);
f473aa5e
PZ
9771
9772 tg->parent = parent;
f473aa5e 9773 INIT_LIST_HEAD(&tg->children);
09f2724a 9774 list_add_rcu(&tg->siblings, &parent->children);
8ed36996 9775 spin_unlock_irqrestore(&task_group_lock, flags);
8663e24d
PZ
9776
9777 online_fair_sched_group(tg);
29f59db3
SV
9778}
9779
9b5b7751 9780/* rcu callback to free various structures associated with a task group */
b027789e 9781static void sched_unregister_group_rcu(struct rcu_head *rhp)
29f59db3 9782{
d1ccc66d 9783 /* Now it should be safe to free those cfs_rqs: */
b027789e 9784 sched_unregister_group(container_of(rhp, struct task_group, rcu));
29f59db3
SV
9785}
9786
4cf86d77 9787void sched_destroy_group(struct task_group *tg)
ace783b9 9788{
d1ccc66d 9789 /* Wait for possible concurrent references to cfs_rqs complete: */
b027789e 9790 call_rcu(&tg->rcu, sched_unregister_group_rcu);
ace783b9
LZ
9791}
9792
b027789e 9793void sched_release_group(struct task_group *tg)
29f59db3 9794{
8ed36996 9795 unsigned long flags;
29f59db3 9796
b027789e
MK
9797 /*
9798 * Unlink first, to avoid walk_tg_tree_from() from finding us (via
9799 * sched_cfs_period_timer()).
9800 *
9801 * For this to be effective, we have to wait for all pending users of
9802 * this task group to leave their RCU critical section to ensure no new
9803 * user will see our dying task group any more. Specifically ensure
9804 * that tg_unthrottle_up() won't add decayed cfs_rq's to it.
9805 *
9806 * We therefore defer calling unregister_fair_sched_group() to
9807 * sched_unregister_group() which is guarantied to get called only after the
9808 * current RCU grace period has expired.
9809 */
3d4b47b4 9810 spin_lock_irqsave(&task_group_lock, flags);
6f505b16 9811 list_del_rcu(&tg->list);
f473aa5e 9812 list_del_rcu(&tg->siblings);
8ed36996 9813 spin_unlock_irqrestore(&task_group_lock, flags);
29f59db3
SV
9814}
9815
ea86cb4b 9816static void sched_change_group(struct task_struct *tsk, int type)
29f59db3 9817{
8323f26c 9818 struct task_group *tg;
29f59db3 9819
f7b8a47d
KT
9820 /*
9821 * All callers are synchronized by task_rq_lock(); we do not use RCU
9822 * which is pointless here. Thus, we pass "true" to task_css_check()
9823 * to prevent lockdep warnings.
9824 */
9825 tg = container_of(task_css_check(tsk, cpu_cgrp_id, true),
8323f26c
PZ
9826 struct task_group, css);
9827 tg = autogroup_task_group(tsk, tg);
9828 tsk->sched_task_group = tg;
9829
810b3817 9830#ifdef CONFIG_FAIR_GROUP_SCHED
ea86cb4b
VG
9831 if (tsk->sched_class->task_change_group)
9832 tsk->sched_class->task_change_group(tsk, type);
b2b5ce02 9833 else
810b3817 9834#endif
b2b5ce02 9835 set_task_rq(tsk, task_cpu(tsk));
ea86cb4b
VG
9836}
9837
9838/*
9839 * Change task's runqueue when it moves between groups.
9840 *
9841 * The caller of this function should have put the task in its new group by
9842 * now. This function just updates tsk->se.cfs_rq and tsk->se.parent to reflect
9843 * its new group.
9844 */
9845void sched_move_task(struct task_struct *tsk)
9846{
7a57f32a
PZ
9847 int queued, running, queue_flags =
9848 DEQUEUE_SAVE | DEQUEUE_MOVE | DEQUEUE_NOCLOCK;
ea86cb4b
VG
9849 struct rq_flags rf;
9850 struct rq *rq;
9851
9852 rq = task_rq_lock(tsk, &rf);
1b1d6225 9853 update_rq_clock(rq);
ea86cb4b
VG
9854
9855 running = task_current(rq, tsk);
9856 queued = task_on_rq_queued(tsk);
9857
9858 if (queued)
7a57f32a 9859 dequeue_task(rq, tsk, queue_flags);
bb3bac2c 9860 if (running)
ea86cb4b
VG
9861 put_prev_task(rq, tsk);
9862
9863 sched_change_group(tsk, TASK_MOVE_GROUP);
810b3817 9864
da0c1e65 9865 if (queued)
7a57f32a 9866 enqueue_task(rq, tsk, queue_flags);
2a4b03ff 9867 if (running) {
03b7fad1 9868 set_next_task(rq, tsk);
2a4b03ff
VG
9869 /*
9870 * After changing group, the running task may have joined a
9871 * throttled one but it's still the running task. Trigger a
9872 * resched to make sure that task can still run.
9873 */
9874 resched_curr(rq);
9875 }
29f59db3 9876
eb580751 9877 task_rq_unlock(rq, tsk, &rf);
29f59db3 9878}
68318b8e 9879
a7c6d554 9880static inline struct task_group *css_tg(struct cgroup_subsys_state *css)
68318b8e 9881{
a7c6d554 9882 return css ? container_of(css, struct task_group, css) : NULL;
68318b8e
SV
9883}
9884
eb95419b
TH
9885static struct cgroup_subsys_state *
9886cpu_cgroup_css_alloc(struct cgroup_subsys_state *parent_css)
68318b8e 9887{
eb95419b
TH
9888 struct task_group *parent = css_tg(parent_css);
9889 struct task_group *tg;
68318b8e 9890
eb95419b 9891 if (!parent) {
68318b8e 9892 /* This is early initialization for the top cgroup */
07e06b01 9893 return &root_task_group.css;
68318b8e
SV
9894 }
9895
ec7dc8ac 9896 tg = sched_create_group(parent);
68318b8e
SV
9897 if (IS_ERR(tg))
9898 return ERR_PTR(-ENOMEM);
9899
68318b8e
SV
9900 return &tg->css;
9901}
9902
96b77745
KK
9903/* Expose task group only after completing cgroup initialization */
9904static int cpu_cgroup_css_online(struct cgroup_subsys_state *css)
9905{
9906 struct task_group *tg = css_tg(css);
9907 struct task_group *parent = css_tg(css->parent);
9908
9909 if (parent)
9910 sched_online_group(tg, parent);
7226017a
QY
9911
9912#ifdef CONFIG_UCLAMP_TASK_GROUP
9913 /* Propagate the effective uclamp value for the new group */
93b73858
QY
9914 mutex_lock(&uclamp_mutex);
9915 rcu_read_lock();
7226017a 9916 cpu_util_update_eff(css);
93b73858
QY
9917 rcu_read_unlock();
9918 mutex_unlock(&uclamp_mutex);
7226017a
QY
9919#endif
9920
96b77745
KK
9921 return 0;
9922}
9923
2f5177f0 9924static void cpu_cgroup_css_released(struct cgroup_subsys_state *css)
ace783b9 9925{
eb95419b 9926 struct task_group *tg = css_tg(css);
ace783b9 9927
b027789e 9928 sched_release_group(tg);
ace783b9
LZ
9929}
9930
eb95419b 9931static void cpu_cgroup_css_free(struct cgroup_subsys_state *css)
68318b8e 9932{
eb95419b 9933 struct task_group *tg = css_tg(css);
68318b8e 9934
2f5177f0
PZ
9935 /*
9936 * Relies on the RCU grace period between css_released() and this.
9937 */
b027789e 9938 sched_unregister_group(tg);
ace783b9
LZ
9939}
9940
ea86cb4b
VG
9941/*
9942 * This is called before wake_up_new_task(), therefore we really only
9943 * have to set its group bits, all the other stuff does not apply.
9944 */
b53202e6 9945static void cpu_cgroup_fork(struct task_struct *task)
eeb61e53 9946{
ea86cb4b
VG
9947 struct rq_flags rf;
9948 struct rq *rq;
9949
9950 rq = task_rq_lock(task, &rf);
9951
80f5c1b8 9952 update_rq_clock(rq);
ea86cb4b
VG
9953 sched_change_group(task, TASK_SET_GROUP);
9954
9955 task_rq_unlock(rq, task, &rf);
eeb61e53
KT
9956}
9957
1f7dd3e5 9958static int cpu_cgroup_can_attach(struct cgroup_taskset *tset)
68318b8e 9959{
bb9d97b6 9960 struct task_struct *task;
1f7dd3e5 9961 struct cgroup_subsys_state *css;
7dc603c9 9962 int ret = 0;
bb9d97b6 9963
1f7dd3e5 9964 cgroup_taskset_for_each(task, css, tset) {
b68aa230 9965#ifdef CONFIG_RT_GROUP_SCHED
eb95419b 9966 if (!sched_rt_can_attach(css_tg(css), task))
bb9d97b6 9967 return -EINVAL;
b68aa230 9968#endif
7dc603c9 9969 /*
b19a888c 9970 * Serialize against wake_up_new_task() such that if it's
7dc603c9
PZ
9971 * running, we're sure to observe its full state.
9972 */
9973 raw_spin_lock_irq(&task->pi_lock);
9974 /*
9975 * Avoid calling sched_move_task() before wake_up_new_task()
9976 * has happened. This would lead to problems with PELT, due to
9977 * move wanting to detach+attach while we're not attached yet.
9978 */
2f064a59 9979 if (READ_ONCE(task->__state) == TASK_NEW)
7dc603c9
PZ
9980 ret = -EINVAL;
9981 raw_spin_unlock_irq(&task->pi_lock);
9982
9983 if (ret)
9984 break;
bb9d97b6 9985 }
7dc603c9 9986 return ret;
be367d09 9987}
68318b8e 9988
1f7dd3e5 9989static void cpu_cgroup_attach(struct cgroup_taskset *tset)
68318b8e 9990{
bb9d97b6 9991 struct task_struct *task;
1f7dd3e5 9992 struct cgroup_subsys_state *css;
bb9d97b6 9993
1f7dd3e5 9994 cgroup_taskset_for_each(task, css, tset)
bb9d97b6 9995 sched_move_task(task);
68318b8e
SV
9996}
9997
2480c093 9998#ifdef CONFIG_UCLAMP_TASK_GROUP
0b60ba2d
PB
9999static void cpu_util_update_eff(struct cgroup_subsys_state *css)
10000{
10001 struct cgroup_subsys_state *top_css = css;
10002 struct uclamp_se *uc_parent = NULL;
10003 struct uclamp_se *uc_se = NULL;
10004 unsigned int eff[UCLAMP_CNT];
0413d7f3 10005 enum uclamp_id clamp_id;
0b60ba2d
PB
10006 unsigned int clamps;
10007
93b73858
QY
10008 lockdep_assert_held(&uclamp_mutex);
10009 SCHED_WARN_ON(!rcu_read_lock_held());
10010
0b60ba2d
PB
10011 css_for_each_descendant_pre(css, top_css) {
10012 uc_parent = css_tg(css)->parent
10013 ? css_tg(css)->parent->uclamp : NULL;
10014
10015 for_each_clamp_id(clamp_id) {
10016 /* Assume effective clamps matches requested clamps */
10017 eff[clamp_id] = css_tg(css)->uclamp_req[clamp_id].value;
10018 /* Cap effective clamps with parent's effective clamps */
10019 if (uc_parent &&
10020 eff[clamp_id] > uc_parent[clamp_id].value) {
10021 eff[clamp_id] = uc_parent[clamp_id].value;
10022 }
10023 }
10024 /* Ensure protection is always capped by limit */
10025 eff[UCLAMP_MIN] = min(eff[UCLAMP_MIN], eff[UCLAMP_MAX]);
10026
10027 /* Propagate most restrictive effective clamps */
10028 clamps = 0x0;
10029 uc_se = css_tg(css)->uclamp;
10030 for_each_clamp_id(clamp_id) {
10031 if (eff[clamp_id] == uc_se[clamp_id].value)
10032 continue;
10033 uc_se[clamp_id].value = eff[clamp_id];
10034 uc_se[clamp_id].bucket_id = uclamp_bucket_id(eff[clamp_id]);
10035 clamps |= (0x1 << clamp_id);
10036 }
babbe170 10037 if (!clamps) {
0b60ba2d 10038 css = css_rightmost_descendant(css);
babbe170
PB
10039 continue;
10040 }
10041
10042 /* Immediately update descendants RUNNABLE tasks */
0213b708 10043 uclamp_update_active_tasks(css);
0b60ba2d
PB
10044 }
10045}
2480c093
PB
10046
10047/*
10048 * Integer 10^N with a given N exponent by casting to integer the literal "1eN"
10049 * C expression. Since there is no way to convert a macro argument (N) into a
10050 * character constant, use two levels of macros.
10051 */
10052#define _POW10(exp) ((unsigned int)1e##exp)
10053#define POW10(exp) _POW10(exp)
10054
10055struct uclamp_request {
10056#define UCLAMP_PERCENT_SHIFT 2
10057#define UCLAMP_PERCENT_SCALE (100 * POW10(UCLAMP_PERCENT_SHIFT))
10058 s64 percent;
10059 u64 util;
10060 int ret;
10061};
10062
10063static inline struct uclamp_request
10064capacity_from_percent(char *buf)
10065{
10066 struct uclamp_request req = {
10067 .percent = UCLAMP_PERCENT_SCALE,
10068 .util = SCHED_CAPACITY_SCALE,
10069 .ret = 0,
10070 };
10071
10072 buf = strim(buf);
10073 if (strcmp(buf, "max")) {
10074 req.ret = cgroup_parse_float(buf, UCLAMP_PERCENT_SHIFT,
10075 &req.percent);
10076 if (req.ret)
10077 return req;
b562d140 10078 if ((u64)req.percent > UCLAMP_PERCENT_SCALE) {
2480c093
PB
10079 req.ret = -ERANGE;
10080 return req;
10081 }
10082
10083 req.util = req.percent << SCHED_CAPACITY_SHIFT;
10084 req.util = DIV_ROUND_CLOSEST_ULL(req.util, UCLAMP_PERCENT_SCALE);
10085 }
10086
10087 return req;
10088}
10089
10090static ssize_t cpu_uclamp_write(struct kernfs_open_file *of, char *buf,
10091 size_t nbytes, loff_t off,
10092 enum uclamp_id clamp_id)
10093{
10094 struct uclamp_request req;
10095 struct task_group *tg;
10096
10097 req = capacity_from_percent(buf);
10098 if (req.ret)
10099 return req.ret;
10100
46609ce2
QY
10101 static_branch_enable(&sched_uclamp_used);
10102
2480c093
PB
10103 mutex_lock(&uclamp_mutex);
10104 rcu_read_lock();
10105
10106 tg = css_tg(of_css(of));
10107 if (tg->uclamp_req[clamp_id].value != req.util)
10108 uclamp_se_set(&tg->uclamp_req[clamp_id], req.util, false);
10109
10110 /*
10111 * Because of not recoverable conversion rounding we keep track of the
10112 * exact requested value
10113 */
10114 tg->uclamp_pct[clamp_id] = req.percent;
10115
0b60ba2d
PB
10116 /* Update effective clamps to track the most restrictive value */
10117 cpu_util_update_eff(of_css(of));
10118
2480c093
PB
10119 rcu_read_unlock();
10120 mutex_unlock(&uclamp_mutex);
10121
10122 return nbytes;
10123}
10124
10125static ssize_t cpu_uclamp_min_write(struct kernfs_open_file *of,
10126 char *buf, size_t nbytes,
10127 loff_t off)
10128{
10129 return cpu_uclamp_write(of, buf, nbytes, off, UCLAMP_MIN);
10130}
10131
10132static ssize_t cpu_uclamp_max_write(struct kernfs_open_file *of,
10133 char *buf, size_t nbytes,
10134 loff_t off)
10135{
10136 return cpu_uclamp_write(of, buf, nbytes, off, UCLAMP_MAX);
10137}
10138
10139static inline void cpu_uclamp_print(struct seq_file *sf,
10140 enum uclamp_id clamp_id)
10141{
10142 struct task_group *tg;
10143 u64 util_clamp;
10144 u64 percent;
10145 u32 rem;
10146
10147 rcu_read_lock();
10148 tg = css_tg(seq_css(sf));
10149 util_clamp = tg->uclamp_req[clamp_id].value;
10150 rcu_read_unlock();
10151
10152 if (util_clamp == SCHED_CAPACITY_SCALE) {
10153 seq_puts(sf, "max\n");
10154 return;
10155 }
10156
10157 percent = tg->uclamp_pct[clamp_id];
10158 percent = div_u64_rem(percent, POW10(UCLAMP_PERCENT_SHIFT), &rem);
10159 seq_printf(sf, "%llu.%0*u\n", percent, UCLAMP_PERCENT_SHIFT, rem);
10160}
10161
10162static int cpu_uclamp_min_show(struct seq_file *sf, void *v)
10163{
10164 cpu_uclamp_print(sf, UCLAMP_MIN);
10165 return 0;
10166}
10167
10168static int cpu_uclamp_max_show(struct seq_file *sf, void *v)
10169{
10170 cpu_uclamp_print(sf, UCLAMP_MAX);
10171 return 0;
10172}
10173#endif /* CONFIG_UCLAMP_TASK_GROUP */
10174
052f1dc7 10175#ifdef CONFIG_FAIR_GROUP_SCHED
182446d0
TH
10176static int cpu_shares_write_u64(struct cgroup_subsys_state *css,
10177 struct cftype *cftype, u64 shareval)
68318b8e 10178{
5b61d50a
KK
10179 if (shareval > scale_load_down(ULONG_MAX))
10180 shareval = MAX_SHARES;
182446d0 10181 return sched_group_set_shares(css_tg(css), scale_load(shareval));
68318b8e
SV
10182}
10183
182446d0
TH
10184static u64 cpu_shares_read_u64(struct cgroup_subsys_state *css,
10185 struct cftype *cft)
68318b8e 10186{
182446d0 10187 struct task_group *tg = css_tg(css);
68318b8e 10188
c8b28116 10189 return (u64) scale_load_down(tg->shares);
68318b8e 10190}
ab84d31e
PT
10191
10192#ifdef CONFIG_CFS_BANDWIDTH
a790de99
PT
10193static DEFINE_MUTEX(cfs_constraints_mutex);
10194
ab84d31e 10195const u64 max_cfs_quota_period = 1 * NSEC_PER_SEC; /* 1s */
b1546edc 10196static const u64 min_cfs_quota_period = 1 * NSEC_PER_MSEC; /* 1ms */
d505b8af
HC
10197/* More than 203 days if BW_SHIFT equals 20. */
10198static const u64 max_cfs_runtime = MAX_BW * NSEC_PER_USEC;
ab84d31e 10199
a790de99
PT
10200static int __cfs_schedulable(struct task_group *tg, u64 period, u64 runtime);
10201
f4183717
HC
10202static int tg_set_cfs_bandwidth(struct task_group *tg, u64 period, u64 quota,
10203 u64 burst)
ab84d31e 10204{
56f570e5 10205 int i, ret = 0, runtime_enabled, runtime_was_enabled;
029632fb 10206 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth;
ab84d31e
PT
10207
10208 if (tg == &root_task_group)
10209 return -EINVAL;
10210
10211 /*
10212 * Ensure we have at some amount of bandwidth every period. This is
10213 * to prevent reaching a state of large arrears when throttled via
10214 * entity_tick() resulting in prolonged exit starvation.
10215 */
10216 if (quota < min_cfs_quota_period || period < min_cfs_quota_period)
10217 return -EINVAL;
10218
10219 /*
3b03706f 10220 * Likewise, bound things on the other side by preventing insane quota
ab84d31e
PT
10221 * periods. This also allows us to normalize in computing quota
10222 * feasibility.
10223 */
10224 if (period > max_cfs_quota_period)
10225 return -EINVAL;
10226
d505b8af
HC
10227 /*
10228 * Bound quota to defend quota against overflow during bandwidth shift.
10229 */
10230 if (quota != RUNTIME_INF && quota > max_cfs_runtime)
10231 return -EINVAL;
10232
f4183717
HC
10233 if (quota != RUNTIME_INF && (burst > quota ||
10234 burst + quota > max_cfs_runtime))
10235 return -EINVAL;
10236
0e59bdae
KT
10237 /*
10238 * Prevent race between setting of cfs_rq->runtime_enabled and
10239 * unthrottle_offline_cfs_rqs().
10240 */
746f5ea9 10241 cpus_read_lock();
a790de99
PT
10242 mutex_lock(&cfs_constraints_mutex);
10243 ret = __cfs_schedulable(tg, period, quota);
10244 if (ret)
10245 goto out_unlock;
10246
58088ad0 10247 runtime_enabled = quota != RUNTIME_INF;
56f570e5 10248 runtime_was_enabled = cfs_b->quota != RUNTIME_INF;
1ee14e6c
BS
10249 /*
10250 * If we need to toggle cfs_bandwidth_used, off->on must occur
10251 * before making related changes, and on->off must occur afterwards
10252 */
10253 if (runtime_enabled && !runtime_was_enabled)
10254 cfs_bandwidth_usage_inc();
ab84d31e
PT
10255 raw_spin_lock_irq(&cfs_b->lock);
10256 cfs_b->period = ns_to_ktime(period);
10257 cfs_b->quota = quota;
f4183717 10258 cfs_b->burst = burst;
58088ad0 10259
a9cf55b2 10260 __refill_cfs_bandwidth_runtime(cfs_b);
d1ccc66d
IM
10261
10262 /* Restart the period timer (if active) to handle new period expiry: */
77a4d1a1
PZ
10263 if (runtime_enabled)
10264 start_cfs_bandwidth(cfs_b);
d1ccc66d 10265
ab84d31e
PT
10266 raw_spin_unlock_irq(&cfs_b->lock);
10267
0e59bdae 10268 for_each_online_cpu(i) {
ab84d31e 10269 struct cfs_rq *cfs_rq = tg->cfs_rq[i];
029632fb 10270 struct rq *rq = cfs_rq->rq;
8a8c69c3 10271 struct rq_flags rf;
ab84d31e 10272
8a8c69c3 10273 rq_lock_irq(rq, &rf);
58088ad0 10274 cfs_rq->runtime_enabled = runtime_enabled;
ab84d31e 10275 cfs_rq->runtime_remaining = 0;
671fd9da 10276
029632fb 10277 if (cfs_rq->throttled)
671fd9da 10278 unthrottle_cfs_rq(cfs_rq);
8a8c69c3 10279 rq_unlock_irq(rq, &rf);
ab84d31e 10280 }
1ee14e6c
BS
10281 if (runtime_was_enabled && !runtime_enabled)
10282 cfs_bandwidth_usage_dec();
a790de99
PT
10283out_unlock:
10284 mutex_unlock(&cfs_constraints_mutex);
746f5ea9 10285 cpus_read_unlock();
ab84d31e 10286
a790de99 10287 return ret;
ab84d31e
PT
10288}
10289
b1546edc 10290static int tg_set_cfs_quota(struct task_group *tg, long cfs_quota_us)
ab84d31e 10291{
f4183717 10292 u64 quota, period, burst;
ab84d31e 10293
029632fb 10294 period = ktime_to_ns(tg->cfs_bandwidth.period);
f4183717 10295 burst = tg->cfs_bandwidth.burst;
ab84d31e
PT
10296 if (cfs_quota_us < 0)
10297 quota = RUNTIME_INF;
1a8b4540 10298 else if ((u64)cfs_quota_us <= U64_MAX / NSEC_PER_USEC)
ab84d31e 10299 quota = (u64)cfs_quota_us * NSEC_PER_USEC;
1a8b4540
KK
10300 else
10301 return -EINVAL;
ab84d31e 10302
f4183717 10303 return tg_set_cfs_bandwidth(tg, period, quota, burst);
ab84d31e
PT
10304}
10305
b1546edc 10306static long tg_get_cfs_quota(struct task_group *tg)
ab84d31e
PT
10307{
10308 u64 quota_us;
10309
029632fb 10310 if (tg->cfs_bandwidth.quota == RUNTIME_INF)
ab84d31e
PT
10311 return -1;
10312
029632fb 10313 quota_us = tg->cfs_bandwidth.quota;
ab84d31e
PT
10314 do_div(quota_us, NSEC_PER_USEC);
10315
10316 return quota_us;
10317}
10318
b1546edc 10319static int tg_set_cfs_period(struct task_group *tg, long cfs_period_us)
ab84d31e 10320{
f4183717 10321 u64 quota, period, burst;
ab84d31e 10322
1a8b4540
KK
10323 if ((u64)cfs_period_us > U64_MAX / NSEC_PER_USEC)
10324 return -EINVAL;
10325
ab84d31e 10326 period = (u64)cfs_period_us * NSEC_PER_USEC;
029632fb 10327 quota = tg->cfs_bandwidth.quota;
f4183717 10328 burst = tg->cfs_bandwidth.burst;
ab84d31e 10329
f4183717 10330 return tg_set_cfs_bandwidth(tg, period, quota, burst);
ab84d31e
PT
10331}
10332
b1546edc 10333static long tg_get_cfs_period(struct task_group *tg)
ab84d31e
PT
10334{
10335 u64 cfs_period_us;
10336
029632fb 10337 cfs_period_us = ktime_to_ns(tg->cfs_bandwidth.period);
ab84d31e
PT
10338 do_div(cfs_period_us, NSEC_PER_USEC);
10339
10340 return cfs_period_us;
10341}
10342
f4183717
HC
10343static int tg_set_cfs_burst(struct task_group *tg, long cfs_burst_us)
10344{
10345 u64 quota, period, burst;
10346
10347 if ((u64)cfs_burst_us > U64_MAX / NSEC_PER_USEC)
10348 return -EINVAL;
10349
10350 burst = (u64)cfs_burst_us * NSEC_PER_USEC;
10351 period = ktime_to_ns(tg->cfs_bandwidth.period);
10352 quota = tg->cfs_bandwidth.quota;
10353
10354 return tg_set_cfs_bandwidth(tg, period, quota, burst);
10355}
10356
10357static long tg_get_cfs_burst(struct task_group *tg)
10358{
10359 u64 burst_us;
10360
10361 burst_us = tg->cfs_bandwidth.burst;
10362 do_div(burst_us, NSEC_PER_USEC);
10363
10364 return burst_us;
10365}
10366
182446d0
TH
10367static s64 cpu_cfs_quota_read_s64(struct cgroup_subsys_state *css,
10368 struct cftype *cft)
ab84d31e 10369{
182446d0 10370 return tg_get_cfs_quota(css_tg(css));
ab84d31e
PT
10371}
10372
182446d0
TH
10373static int cpu_cfs_quota_write_s64(struct cgroup_subsys_state *css,
10374 struct cftype *cftype, s64 cfs_quota_us)
ab84d31e 10375{
182446d0 10376 return tg_set_cfs_quota(css_tg(css), cfs_quota_us);
ab84d31e
PT
10377}
10378
182446d0
TH
10379static u64 cpu_cfs_period_read_u64(struct cgroup_subsys_state *css,
10380 struct cftype *cft)
ab84d31e 10381{
182446d0 10382 return tg_get_cfs_period(css_tg(css));
ab84d31e
PT
10383}
10384
182446d0
TH
10385static int cpu_cfs_period_write_u64(struct cgroup_subsys_state *css,
10386 struct cftype *cftype, u64 cfs_period_us)
ab84d31e 10387{
182446d0 10388 return tg_set_cfs_period(css_tg(css), cfs_period_us);
ab84d31e
PT
10389}
10390
f4183717
HC
10391static u64 cpu_cfs_burst_read_u64(struct cgroup_subsys_state *css,
10392 struct cftype *cft)
10393{
10394 return tg_get_cfs_burst(css_tg(css));
10395}
10396
10397static int cpu_cfs_burst_write_u64(struct cgroup_subsys_state *css,
10398 struct cftype *cftype, u64 cfs_burst_us)
10399{
10400 return tg_set_cfs_burst(css_tg(css), cfs_burst_us);
10401}
10402
a790de99
PT
10403struct cfs_schedulable_data {
10404 struct task_group *tg;
10405 u64 period, quota;
10406};
10407
10408/*
10409 * normalize group quota/period to be quota/max_period
10410 * note: units are usecs
10411 */
10412static u64 normalize_cfs_quota(struct task_group *tg,
10413 struct cfs_schedulable_data *d)
10414{
10415 u64 quota, period;
10416
10417 if (tg == d->tg) {
10418 period = d->period;
10419 quota = d->quota;
10420 } else {
10421 period = tg_get_cfs_period(tg);
10422 quota = tg_get_cfs_quota(tg);
10423 }
10424
10425 /* note: these should typically be equivalent */
10426 if (quota == RUNTIME_INF || quota == -1)
10427 return RUNTIME_INF;
10428
10429 return to_ratio(period, quota);
10430}
10431
10432static int tg_cfs_schedulable_down(struct task_group *tg, void *data)
10433{
10434 struct cfs_schedulable_data *d = data;
029632fb 10435 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth;
a790de99
PT
10436 s64 quota = 0, parent_quota = -1;
10437
10438 if (!tg->parent) {
10439 quota = RUNTIME_INF;
10440 } else {
029632fb 10441 struct cfs_bandwidth *parent_b = &tg->parent->cfs_bandwidth;
a790de99
PT
10442
10443 quota = normalize_cfs_quota(tg, d);
9c58c79a 10444 parent_quota = parent_b->hierarchical_quota;
a790de99
PT
10445
10446 /*
c53593e5
TH
10447 * Ensure max(child_quota) <= parent_quota. On cgroup2,
10448 * always take the min. On cgroup1, only inherit when no
d1ccc66d 10449 * limit is set:
a790de99 10450 */
c53593e5
TH
10451 if (cgroup_subsys_on_dfl(cpu_cgrp_subsys)) {
10452 quota = min(quota, parent_quota);
10453 } else {
10454 if (quota == RUNTIME_INF)
10455 quota = parent_quota;
10456 else if (parent_quota != RUNTIME_INF && quota > parent_quota)
10457 return -EINVAL;
10458 }
a790de99 10459 }
9c58c79a 10460 cfs_b->hierarchical_quota = quota;
a790de99
PT
10461
10462 return 0;
10463}
10464
10465static int __cfs_schedulable(struct task_group *tg, u64 period, u64 quota)
10466{
8277434e 10467 int ret;
a790de99
PT
10468 struct cfs_schedulable_data data = {
10469 .tg = tg,
10470 .period = period,
10471 .quota = quota,
10472 };
10473
10474 if (quota != RUNTIME_INF) {
10475 do_div(data.period, NSEC_PER_USEC);
10476 do_div(data.quota, NSEC_PER_USEC);
10477 }
10478
8277434e
PT
10479 rcu_read_lock();
10480 ret = walk_tg_tree(tg_cfs_schedulable_down, tg_nop, &data);
10481 rcu_read_unlock();
10482
10483 return ret;
a790de99 10484}
e8da1b18 10485
a1f7164c 10486static int cpu_cfs_stat_show(struct seq_file *sf, void *v)
e8da1b18 10487{
2da8ca82 10488 struct task_group *tg = css_tg(seq_css(sf));
029632fb 10489 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth;
e8da1b18 10490
44ffc75b
TH
10491 seq_printf(sf, "nr_periods %d\n", cfs_b->nr_periods);
10492 seq_printf(sf, "nr_throttled %d\n", cfs_b->nr_throttled);
10493 seq_printf(sf, "throttled_time %llu\n", cfs_b->throttled_time);
e8da1b18 10494
3d6c50c2 10495 if (schedstat_enabled() && tg != &root_task_group) {
ceeadb83 10496 struct sched_statistics *stats;
3d6c50c2
YW
10497 u64 ws = 0;
10498 int i;
10499
ceeadb83
YS
10500 for_each_possible_cpu(i) {
10501 stats = __schedstats_from_se(tg->se[i]);
10502 ws += schedstat_val(stats->wait_sum);
10503 }
3d6c50c2
YW
10504
10505 seq_printf(sf, "wait_sum %llu\n", ws);
10506 }
10507
bcb1704a
HC
10508 seq_printf(sf, "nr_bursts %d\n", cfs_b->nr_burst);
10509 seq_printf(sf, "burst_time %llu\n", cfs_b->burst_time);
10510
e8da1b18
NR
10511 return 0;
10512}
ab84d31e 10513#endif /* CONFIG_CFS_BANDWIDTH */
6d6bc0ad 10514#endif /* CONFIG_FAIR_GROUP_SCHED */
68318b8e 10515
052f1dc7 10516#ifdef CONFIG_RT_GROUP_SCHED
182446d0
TH
10517static int cpu_rt_runtime_write(struct cgroup_subsys_state *css,
10518 struct cftype *cft, s64 val)
6f505b16 10519{
182446d0 10520 return sched_group_set_rt_runtime(css_tg(css), val);
6f505b16
PZ
10521}
10522
182446d0
TH
10523static s64 cpu_rt_runtime_read(struct cgroup_subsys_state *css,
10524 struct cftype *cft)
6f505b16 10525{
182446d0 10526 return sched_group_rt_runtime(css_tg(css));
6f505b16 10527}
d0b27fa7 10528
182446d0
TH
10529static int cpu_rt_period_write_uint(struct cgroup_subsys_state *css,
10530 struct cftype *cftype, u64 rt_period_us)
d0b27fa7 10531{
182446d0 10532 return sched_group_set_rt_period(css_tg(css), rt_period_us);
d0b27fa7
PZ
10533}
10534
182446d0
TH
10535static u64 cpu_rt_period_read_uint(struct cgroup_subsys_state *css,
10536 struct cftype *cft)
d0b27fa7 10537{
182446d0 10538 return sched_group_rt_period(css_tg(css));
d0b27fa7 10539}
6d6bc0ad 10540#endif /* CONFIG_RT_GROUP_SCHED */
6f505b16 10541
30400039
JD
10542#ifdef CONFIG_FAIR_GROUP_SCHED
10543static s64 cpu_idle_read_s64(struct cgroup_subsys_state *css,
10544 struct cftype *cft)
10545{
10546 return css_tg(css)->idle;
10547}
10548
10549static int cpu_idle_write_s64(struct cgroup_subsys_state *css,
10550 struct cftype *cft, s64 idle)
10551{
10552 return sched_group_set_idle(css_tg(css), idle);
10553}
10554#endif
10555
a1f7164c 10556static struct cftype cpu_legacy_files[] = {
052f1dc7 10557#ifdef CONFIG_FAIR_GROUP_SCHED
fe5c7cc2
PM
10558 {
10559 .name = "shares",
f4c753b7
PM
10560 .read_u64 = cpu_shares_read_u64,
10561 .write_u64 = cpu_shares_write_u64,
fe5c7cc2 10562 },
30400039
JD
10563 {
10564 .name = "idle",
10565 .read_s64 = cpu_idle_read_s64,
10566 .write_s64 = cpu_idle_write_s64,
10567 },
052f1dc7 10568#endif
ab84d31e
PT
10569#ifdef CONFIG_CFS_BANDWIDTH
10570 {
10571 .name = "cfs_quota_us",
10572 .read_s64 = cpu_cfs_quota_read_s64,
10573 .write_s64 = cpu_cfs_quota_write_s64,
10574 },
10575 {
10576 .name = "cfs_period_us",
10577 .read_u64 = cpu_cfs_period_read_u64,
10578 .write_u64 = cpu_cfs_period_write_u64,
10579 },
f4183717
HC
10580 {
10581 .name = "cfs_burst_us",
10582 .read_u64 = cpu_cfs_burst_read_u64,
10583 .write_u64 = cpu_cfs_burst_write_u64,
10584 },
e8da1b18
NR
10585 {
10586 .name = "stat",
a1f7164c 10587 .seq_show = cpu_cfs_stat_show,
e8da1b18 10588 },
ab84d31e 10589#endif
052f1dc7 10590#ifdef CONFIG_RT_GROUP_SCHED
6f505b16 10591 {
9f0c1e56 10592 .name = "rt_runtime_us",
06ecb27c
PM
10593 .read_s64 = cpu_rt_runtime_read,
10594 .write_s64 = cpu_rt_runtime_write,
6f505b16 10595 },
d0b27fa7
PZ
10596 {
10597 .name = "rt_period_us",
f4c753b7
PM
10598 .read_u64 = cpu_rt_period_read_uint,
10599 .write_u64 = cpu_rt_period_write_uint,
d0b27fa7 10600 },
2480c093
PB
10601#endif
10602#ifdef CONFIG_UCLAMP_TASK_GROUP
10603 {
10604 .name = "uclamp.min",
10605 .flags = CFTYPE_NOT_ON_ROOT,
10606 .seq_show = cpu_uclamp_min_show,
10607 .write = cpu_uclamp_min_write,
10608 },
10609 {
10610 .name = "uclamp.max",
10611 .flags = CFTYPE_NOT_ON_ROOT,
10612 .seq_show = cpu_uclamp_max_show,
10613 .write = cpu_uclamp_max_write,
10614 },
052f1dc7 10615#endif
d1ccc66d 10616 { } /* Terminate */
68318b8e
SV
10617};
10618
d41bf8c9
TH
10619static int cpu_extra_stat_show(struct seq_file *sf,
10620 struct cgroup_subsys_state *css)
0d593634 10621{
0d593634
TH
10622#ifdef CONFIG_CFS_BANDWIDTH
10623 {
d41bf8c9 10624 struct task_group *tg = css_tg(css);
0d593634 10625 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth;
bcb1704a 10626 u64 throttled_usec, burst_usec;
0d593634
TH
10627
10628 throttled_usec = cfs_b->throttled_time;
10629 do_div(throttled_usec, NSEC_PER_USEC);
bcb1704a
HC
10630 burst_usec = cfs_b->burst_time;
10631 do_div(burst_usec, NSEC_PER_USEC);
0d593634
TH
10632
10633 seq_printf(sf, "nr_periods %d\n"
10634 "nr_throttled %d\n"
bcb1704a
HC
10635 "throttled_usec %llu\n"
10636 "nr_bursts %d\n"
10637 "burst_usec %llu\n",
0d593634 10638 cfs_b->nr_periods, cfs_b->nr_throttled,
bcb1704a 10639 throttled_usec, cfs_b->nr_burst, burst_usec);
0d593634
TH
10640 }
10641#endif
10642 return 0;
10643}
10644
10645#ifdef CONFIG_FAIR_GROUP_SCHED
10646static u64 cpu_weight_read_u64(struct cgroup_subsys_state *css,
10647 struct cftype *cft)
10648{
10649 struct task_group *tg = css_tg(css);
10650 u64 weight = scale_load_down(tg->shares);
10651
10652 return DIV_ROUND_CLOSEST_ULL(weight * CGROUP_WEIGHT_DFL, 1024);
10653}
10654
10655static int cpu_weight_write_u64(struct cgroup_subsys_state *css,
10656 struct cftype *cft, u64 weight)
10657{
10658 /*
10659 * cgroup weight knobs should use the common MIN, DFL and MAX
10660 * values which are 1, 100 and 10000 respectively. While it loses
10661 * a bit of range on both ends, it maps pretty well onto the shares
10662 * value used by scheduler and the round-trip conversions preserve
10663 * the original value over the entire range.
10664 */
10665 if (weight < CGROUP_WEIGHT_MIN || weight > CGROUP_WEIGHT_MAX)
10666 return -ERANGE;
10667
10668 weight = DIV_ROUND_CLOSEST_ULL(weight * 1024, CGROUP_WEIGHT_DFL);
10669
10670 return sched_group_set_shares(css_tg(css), scale_load(weight));
10671}
10672
10673static s64 cpu_weight_nice_read_s64(struct cgroup_subsys_state *css,
10674 struct cftype *cft)
10675{
10676 unsigned long weight = scale_load_down(css_tg(css)->shares);
10677 int last_delta = INT_MAX;
10678 int prio, delta;
10679
10680 /* find the closest nice value to the current weight */
10681 for (prio = 0; prio < ARRAY_SIZE(sched_prio_to_weight); prio++) {
10682 delta = abs(sched_prio_to_weight[prio] - weight);
10683 if (delta >= last_delta)
10684 break;
10685 last_delta = delta;
10686 }
10687
10688 return PRIO_TO_NICE(prio - 1 + MAX_RT_PRIO);
10689}
10690
10691static int cpu_weight_nice_write_s64(struct cgroup_subsys_state *css,
10692 struct cftype *cft, s64 nice)
10693{
10694 unsigned long weight;
7281c8de 10695 int idx;
0d593634
TH
10696
10697 if (nice < MIN_NICE || nice > MAX_NICE)
10698 return -ERANGE;
10699
7281c8de
PZ
10700 idx = NICE_TO_PRIO(nice) - MAX_RT_PRIO;
10701 idx = array_index_nospec(idx, 40);
10702 weight = sched_prio_to_weight[idx];
10703
0d593634
TH
10704 return sched_group_set_shares(css_tg(css), scale_load(weight));
10705}
10706#endif
10707
10708static void __maybe_unused cpu_period_quota_print(struct seq_file *sf,
10709 long period, long quota)
10710{
10711 if (quota < 0)
10712 seq_puts(sf, "max");
10713 else
10714 seq_printf(sf, "%ld", quota);
10715
10716 seq_printf(sf, " %ld\n", period);
10717}
10718
10719/* caller should put the current value in *@periodp before calling */
10720static int __maybe_unused cpu_period_quota_parse(char *buf,
10721 u64 *periodp, u64 *quotap)
10722{
10723 char tok[21]; /* U64_MAX */
10724
4c47acd8 10725 if (sscanf(buf, "%20s %llu", tok, periodp) < 1)
0d593634
TH
10726 return -EINVAL;
10727
10728 *periodp *= NSEC_PER_USEC;
10729
10730 if (sscanf(tok, "%llu", quotap))
10731 *quotap *= NSEC_PER_USEC;
10732 else if (!strcmp(tok, "max"))
10733 *quotap = RUNTIME_INF;
10734 else
10735 return -EINVAL;
10736
10737 return 0;
10738}
10739
10740#ifdef CONFIG_CFS_BANDWIDTH
10741static int cpu_max_show(struct seq_file *sf, void *v)
10742{
10743 struct task_group *tg = css_tg(seq_css(sf));
10744
10745 cpu_period_quota_print(sf, tg_get_cfs_period(tg), tg_get_cfs_quota(tg));
10746 return 0;
10747}
10748
10749static ssize_t cpu_max_write(struct kernfs_open_file *of,
10750 char *buf, size_t nbytes, loff_t off)
10751{
10752 struct task_group *tg = css_tg(of_css(of));
10753 u64 period = tg_get_cfs_period(tg);
f4183717 10754 u64 burst = tg_get_cfs_burst(tg);
0d593634
TH
10755 u64 quota;
10756 int ret;
10757
10758 ret = cpu_period_quota_parse(buf, &period, &quota);
10759 if (!ret)
f4183717 10760 ret = tg_set_cfs_bandwidth(tg, period, quota, burst);
0d593634
TH
10761 return ret ?: nbytes;
10762}
10763#endif
10764
10765static struct cftype cpu_files[] = {
0d593634
TH
10766#ifdef CONFIG_FAIR_GROUP_SCHED
10767 {
10768 .name = "weight",
10769 .flags = CFTYPE_NOT_ON_ROOT,
10770 .read_u64 = cpu_weight_read_u64,
10771 .write_u64 = cpu_weight_write_u64,
10772 },
10773 {
10774 .name = "weight.nice",
10775 .flags = CFTYPE_NOT_ON_ROOT,
10776 .read_s64 = cpu_weight_nice_read_s64,
10777 .write_s64 = cpu_weight_nice_write_s64,
10778 },
30400039
JD
10779 {
10780 .name = "idle",
10781 .flags = CFTYPE_NOT_ON_ROOT,
10782 .read_s64 = cpu_idle_read_s64,
10783 .write_s64 = cpu_idle_write_s64,
10784 },
0d593634
TH
10785#endif
10786#ifdef CONFIG_CFS_BANDWIDTH
10787 {
10788 .name = "max",
10789 .flags = CFTYPE_NOT_ON_ROOT,
10790 .seq_show = cpu_max_show,
10791 .write = cpu_max_write,
10792 },
f4183717
HC
10793 {
10794 .name = "max.burst",
10795 .flags = CFTYPE_NOT_ON_ROOT,
10796 .read_u64 = cpu_cfs_burst_read_u64,
10797 .write_u64 = cpu_cfs_burst_write_u64,
10798 },
2480c093
PB
10799#endif
10800#ifdef CONFIG_UCLAMP_TASK_GROUP
10801 {
10802 .name = "uclamp.min",
10803 .flags = CFTYPE_NOT_ON_ROOT,
10804 .seq_show = cpu_uclamp_min_show,
10805 .write = cpu_uclamp_min_write,
10806 },
10807 {
10808 .name = "uclamp.max",
10809 .flags = CFTYPE_NOT_ON_ROOT,
10810 .seq_show = cpu_uclamp_max_show,
10811 .write = cpu_uclamp_max_write,
10812 },
0d593634
TH
10813#endif
10814 { } /* terminate */
10815};
10816
073219e9 10817struct cgroup_subsys cpu_cgrp_subsys = {
92fb9748 10818 .css_alloc = cpu_cgroup_css_alloc,
96b77745 10819 .css_online = cpu_cgroup_css_online,
2f5177f0 10820 .css_released = cpu_cgroup_css_released,
92fb9748 10821 .css_free = cpu_cgroup_css_free,
d41bf8c9 10822 .css_extra_stat_show = cpu_extra_stat_show,
eeb61e53 10823 .fork = cpu_cgroup_fork,
bb9d97b6
TH
10824 .can_attach = cpu_cgroup_can_attach,
10825 .attach = cpu_cgroup_attach,
a1f7164c 10826 .legacy_cftypes = cpu_legacy_files,
0d593634 10827 .dfl_cftypes = cpu_files,
b38e42e9 10828 .early_init = true,
0d593634 10829 .threaded = true,
68318b8e
SV
10830};
10831
052f1dc7 10832#endif /* CONFIG_CGROUP_SCHED */
d842de87 10833
b637a328
PM
10834void dump_cpu_task(int cpu)
10835{
10836 pr_info("Task dump for CPU %d:\n", cpu);
10837 sched_show_task(cpu_curr(cpu));
10838}
ed82b8a1
AK
10839
10840/*
10841 * Nice levels are multiplicative, with a gentle 10% change for every
10842 * nice level changed. I.e. when a CPU-bound task goes from nice 0 to
10843 * nice 1, it will get ~10% less CPU time than another CPU-bound task
10844 * that remained on nice 0.
10845 *
10846 * The "10% effect" is relative and cumulative: from _any_ nice level,
10847 * if you go up 1 level, it's -10% CPU usage, if you go down 1 level
10848 * it's +10% CPU usage. (to achieve that we use a multiplier of 1.25.
10849 * If a task goes up by ~10% and another task goes down by ~10% then
10850 * the relative distance between them is ~25%.)
10851 */
10852const int sched_prio_to_weight[40] = {
10853 /* -20 */ 88761, 71755, 56483, 46273, 36291,
10854 /* -15 */ 29154, 23254, 18705, 14949, 11916,
10855 /* -10 */ 9548, 7620, 6100, 4904, 3906,
10856 /* -5 */ 3121, 2501, 1991, 1586, 1277,
10857 /* 0 */ 1024, 820, 655, 526, 423,
10858 /* 5 */ 335, 272, 215, 172, 137,
10859 /* 10 */ 110, 87, 70, 56, 45,
10860 /* 15 */ 36, 29, 23, 18, 15,
10861};
10862
10863/*
10864 * Inverse (2^32/x) values of the sched_prio_to_weight[] array, precalculated.
10865 *
10866 * In cases where the weight does not change often, we can use the
10867 * precalculated inverse to speed up arithmetics by turning divisions
10868 * into multiplications:
10869 */
10870const u32 sched_prio_to_wmult[40] = {
10871 /* -20 */ 48388, 59856, 76040, 92818, 118348,
10872 /* -15 */ 147320, 184698, 229616, 287308, 360437,
10873 /* -10 */ 449829, 563644, 704093, 875809, 1099582,
10874 /* -5 */ 1376151, 1717300, 2157191, 2708050, 3363326,
10875 /* 0 */ 4194304, 5237765, 6557202, 8165337, 10153587,
10876 /* 5 */ 12820798, 15790321, 19976592, 24970740, 31350126,
10877 /* 10 */ 39045157, 49367440, 61356676, 76695844, 95443717,
10878 /* 15 */ 119304647, 148102320, 186737708, 238609294, 286331153,
10879};
14a7405b 10880
9d246053
PA
10881void call_trace_sched_update_nr_running(struct rq *rq, int count)
10882{
10883 trace_sched_update_nr_running_tp(rq, count);
10884}