1 // SPDX-License-Identifier: GPL-2.0-only 2 /* 3 * kernel/sched/core.c 4 * 5 * Core kernel scheduler code and related syscalls 6 * 7 * Copyright (C) 1991-2002 Linus Torvalds 8 */ 9 #include <linux/highmem.h> 10 #include <linux/hrtimer_api.h> 11 #include <linux/ktime_api.h> 12 #include <linux/sched/signal.h> 13 #include <linux/syscalls_api.h> 14 #include <linux/debug_locks.h> 15 #include <linux/prefetch.h> 16 #include <linux/capability.h> 17 #include <linux/pgtable_api.h> 18 #include <linux/wait_bit.h> 19 #include <linux/jiffies.h> 20 #include <linux/spinlock_api.h> 21 #include <linux/cpumask_api.h> 22 #include <linux/lockdep_api.h> 23 #include <linux/hardirq.h> 24 #include <linux/softirq.h> 25 #include <linux/refcount_api.h> 26 #include <linux/topology.h> 27 #include <linux/sched/clock.h> 28 #include <linux/sched/cond_resched.h> 29 #include <linux/sched/cputime.h> 30 #include <linux/sched/debug.h> 31 #include <linux/sched/hotplug.h> 32 #include <linux/sched/init.h> 33 #include <linux/sched/isolation.h> 34 #include <linux/sched/loadavg.h> 35 #include <linux/sched/mm.h> 36 #include <linux/sched/nohz.h> 37 #include <linux/sched/rseq_api.h> 38 #include <linux/sched/rt.h> 39 40 #include <linux/blkdev.h> 41 #include <linux/context_tracking.h> 42 #include <linux/cpuset.h> 43 #include <linux/delayacct.h> 44 #include <linux/init_task.h> 45 #include <linux/interrupt.h> 46 #include <linux/ioprio.h> 47 #include <linux/kallsyms.h> 48 #include <linux/kcov.h> 49 #include <linux/kprobes.h> 50 #include <linux/llist_api.h> 51 #include <linux/mmu_context.h> 52 #include <linux/mmzone.h> 53 #include <linux/mutex_api.h> 54 #include <linux/nmi.h> 55 #include <linux/nospec.h> 56 #include <linux/perf_event_api.h> 57 #include <linux/profile.h> 58 #include <linux/psi.h> 59 #include <linux/rcuwait_api.h> 60 #include <linux/sched/wake_q.h> 61 #include <linux/scs.h> 62 #include <linux/slab.h> 63 #include <linux/syscalls.h> 64 #include <linux/vtime.h> 65 #include <linux/wait_api.h> 66 #include <linux/workqueue_api.h> 67 68 #ifdef CONFIG_PREEMPT_DYNAMIC 69 # ifdef CONFIG_GENERIC_ENTRY 70 # include <linux/entry-common.h> 71 # endif 72 #endif 73 74 #include <uapi/linux/sched/types.h> 75 76 #include <asm/irq_regs.h> 77 #include <asm/switch_to.h> 78 #include <asm/tlb.h> 79 80 #define CREATE_TRACE_POINTS 81 #include <linux/sched/rseq_api.h> 82 #include <trace/events/sched.h> 83 #include <trace/events/ipi.h> 84 #undef CREATE_TRACE_POINTS 85 86 #include "sched.h" 87 #include "stats.h" 88 #include "autogroup.h" 89 90 #include "autogroup.h" 91 #include "pelt.h" 92 #include "smp.h" 93 #include "stats.h" 94 95 #include "../workqueue_internal.h" 96 #include "../../io_uring/io-wq.h" 97 #include "../smpboot.h" 98 99 EXPORT_TRACEPOINT_SYMBOL_GPL(ipi_send_cpu); 100 EXPORT_TRACEPOINT_SYMBOL_GPL(ipi_send_cpumask); 101 102 /* 103 * Export tracepoints that act as a bare tracehook (ie: have no trace event 104 * associated with them) to allow external modules to probe them. 105 */ 106 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_cfs_tp); 107 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_rt_tp); 108 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_dl_tp); 109 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_irq_tp); 110 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_se_tp); 111 EXPORT_TRACEPOINT_SYMBOL_GPL(pelt_thermal_tp); 112 EXPORT_TRACEPOINT_SYMBOL_GPL(sched_cpu_capacity_tp); 113 EXPORT_TRACEPOINT_SYMBOL_GPL(sched_overutilized_tp); 114 EXPORT_TRACEPOINT_SYMBOL_GPL(sched_util_est_cfs_tp); 115 EXPORT_TRACEPOINT_SYMBOL_GPL(sched_util_est_se_tp); 116 EXPORT_TRACEPOINT_SYMBOL_GPL(sched_update_nr_running_tp); 117 118 DEFINE_PER_CPU_SHARED_ALIGNED(struct rq, runqueues); 119 120 #ifdef CONFIG_SCHED_DEBUG 121 /* 122 * Debugging: various feature bits 123 * 124 * If SCHED_DEBUG is disabled, each compilation unit has its own copy of 125 * sysctl_sched_features, defined in sched.h, to allow constants propagation 126 * at compile time and compiler optimization based on features default. 127 */ 128 #define SCHED_FEAT(name, enabled) \ 129 (1UL << __SCHED_FEAT_##name) * enabled | 130 const_debug unsigned int sysctl_sched_features = 131 #include "features.h" 132 0; 133 #undef SCHED_FEAT 134 135 /* 136 * Print a warning if need_resched is set for the given duration (if 137 * LATENCY_WARN is enabled). 138 * 139 * If sysctl_resched_latency_warn_once is set, only one warning will be shown 140 * per boot. 141 */ 142 __read_mostly int sysctl_resched_latency_warn_ms = 100; 143 __read_mostly int sysctl_resched_latency_warn_once = 1; 144 #endif /* CONFIG_SCHED_DEBUG */ 145 146 /* 147 * Number of tasks to iterate in a single balance run. 148 * Limited because this is done with IRQs disabled. 149 */ 150 const_debug unsigned int sysctl_sched_nr_migrate = SCHED_NR_MIGRATE_BREAK; 151 152 __read_mostly int scheduler_running; 153 154 #ifdef CONFIG_SCHED_CORE 155 156 DEFINE_STATIC_KEY_FALSE(__sched_core_enabled); 157 158 /* kernel prio, less is more */ 159 static inline int __task_prio(const struct task_struct *p) 160 { 161 if (p->sched_class == &stop_sched_class) /* trumps deadline */ 162 return -2; 163 164 if (rt_prio(p->prio)) /* includes deadline */ 165 return p->prio; /* [-1, 99] */ 166 167 if (p->sched_class == &idle_sched_class) 168 return MAX_RT_PRIO + NICE_WIDTH; /* 140 */ 169 170 return MAX_RT_PRIO + MAX_NICE; /* 120, squash fair */ 171 } 172 173 /* 174 * l(a,b) 175 * le(a,b) := !l(b,a) 176 * g(a,b) := l(b,a) 177 * ge(a,b) := !l(a,b) 178 */ 179 180 /* real prio, less is less */ 181 static inline bool prio_less(const struct task_struct *a, 182 const struct task_struct *b, bool in_fi) 183 { 184 185 int pa = __task_prio(a), pb = __task_prio(b); 186 187 if (-pa < -pb) 188 return true; 189 190 if (-pb < -pa) 191 return false; 192 193 if (pa == -1) /* dl_prio() doesn't work because of stop_class above */ 194 return !dl_time_before(a->dl.deadline, b->dl.deadline); 195 196 if (pa == MAX_RT_PRIO + MAX_NICE) /* fair */ 197 return cfs_prio_less(a, b, in_fi); 198 199 return false; 200 } 201 202 static inline bool __sched_core_less(const struct task_struct *a, 203 const struct task_struct *b) 204 { 205 if (a->core_cookie < b->core_cookie) 206 return true; 207 208 if (a->core_cookie > b->core_cookie) 209 return false; 210 211 /* flip prio, so high prio is leftmost */ 212 if (prio_less(b, a, !!task_rq(a)->core->core_forceidle_count)) 213 return true; 214 215 return false; 216 } 217 218 #define __node_2_sc(node) rb_entry((node), struct task_struct, core_node) 219 220 static inline bool rb_sched_core_less(struct rb_node *a, const struct rb_node *b) 221 { 222 return __sched_core_less(__node_2_sc(a), __node_2_sc(b)); 223 } 224 225 static inline int rb_sched_core_cmp(const void *key, const struct rb_node *node) 226 { 227 const struct task_struct *p = __node_2_sc(node); 228 unsigned long cookie = (unsigned long)key; 229 230 if (cookie < p->core_cookie) 231 return -1; 232 233 if (cookie > p->core_cookie) 234 return 1; 235 236 return 0; 237 } 238 239 void sched_core_enqueue(struct rq *rq, struct task_struct *p) 240 { 241 rq->core->core_task_seq++; 242 243 if (!p->core_cookie) 244 return; 245 246 rb_add(&p->core_node, &rq->core_tree, rb_sched_core_less); 247 } 248 249 void sched_core_dequeue(struct rq *rq, struct task_struct *p, int flags) 250 { 251 rq->core->core_task_seq++; 252 253 if (sched_core_enqueued(p)) { 254 rb_erase(&p->core_node, &rq->core_tree); 255 RB_CLEAR_NODE(&p->core_node); 256 } 257 258 /* 259 * Migrating the last task off the cpu, with the cpu in forced idle 260 * state. Reschedule to create an accounting edge for forced idle, 261 * and re-examine whether the core is still in forced idle state. 262 */ 263 if (!(flags & DEQUEUE_SAVE) && rq->nr_running == 1 && 264 rq->core->core_forceidle_count && rq->curr == rq->idle) 265 resched_curr(rq); 266 } 267 268 static int sched_task_is_throttled(struct task_struct *p, int cpu) 269 { 270 if (p->sched_class->task_is_throttled) 271 return p->sched_class->task_is_throttled(p, cpu); 272 273 return 0; 274 } 275 276 static struct task_struct *sched_core_next(struct task_struct *p, unsigned long cookie) 277 { 278 struct rb_node *node = &p->core_node; 279 int cpu = task_cpu(p); 280 281 do { 282 node = rb_next(node); 283 if (!node) 284 return NULL; 285 286 p = __node_2_sc(node); 287 if (p->core_cookie != cookie) 288 return NULL; 289 290 } while (sched_task_is_throttled(p, cpu)); 291 292 return p; 293 } 294 295 /* 296 * Find left-most (aka, highest priority) and unthrottled task matching @cookie. 297 * If no suitable task is found, NULL will be returned. 298 */ 299 static struct task_struct *sched_core_find(struct rq *rq, unsigned long cookie) 300 { 301 struct task_struct *p; 302 struct rb_node *node; 303 304 node = rb_find_first((void *)cookie, &rq->core_tree, rb_sched_core_cmp); 305 if (!node) 306 return NULL; 307 308 p = __node_2_sc(node); 309 if (!sched_task_is_throttled(p, rq->cpu)) 310 return p; 311 312 return sched_core_next(p, cookie); 313 } 314 315 /* 316 * Magic required such that: 317 * 318 * raw_spin_rq_lock(rq); 319 * ... 320 * raw_spin_rq_unlock(rq); 321 * 322 * ends up locking and unlocking the _same_ lock, and all CPUs 323 * always agree on what rq has what lock. 324 * 325 * XXX entirely possible to selectively enable cores, don't bother for now. 326 */ 327 328 static DEFINE_MUTEX(sched_core_mutex); 329 static atomic_t sched_core_count; 330 static struct cpumask sched_core_mask; 331 332 static void sched_core_lock(int cpu, unsigned long *flags) 333 { 334 const struct cpumask *smt_mask = cpu_smt_mask(cpu); 335 int t, i = 0; 336 337 local_irq_save(*flags); 338 for_each_cpu(t, smt_mask) 339 raw_spin_lock_nested(&cpu_rq(t)->__lock, i++); 340 } 341 342 static void sched_core_unlock(int cpu, unsigned long *flags) 343 { 344 const struct cpumask *smt_mask = cpu_smt_mask(cpu); 345 int t; 346 347 for_each_cpu(t, smt_mask) 348 raw_spin_unlock(&cpu_rq(t)->__lock); 349 local_irq_restore(*flags); 350 } 351 352 static void __sched_core_flip(bool enabled) 353 { 354 unsigned long flags; 355 int cpu, t; 356 357 cpus_read_lock(); 358 359 /* 360 * Toggle the online cores, one by one. 361 */ 362 cpumask_copy(&sched_core_mask, cpu_online_mask); 363 for_each_cpu(cpu, &sched_core_mask) { 364 const struct cpumask *smt_mask = cpu_smt_mask(cpu); 365 366 sched_core_lock(cpu, &flags); 367 368 for_each_cpu(t, smt_mask) 369 cpu_rq(t)->core_enabled = enabled; 370 371 cpu_rq(cpu)->core->core_forceidle_start = 0; 372 373 sched_core_unlock(cpu, &flags); 374 375 cpumask_andnot(&sched_core_mask, &sched_core_mask, smt_mask); 376 } 377 378 /* 379 * Toggle the offline CPUs. 380 */ 381 for_each_cpu_andnot(cpu, cpu_possible_mask, cpu_online_mask) 382 cpu_rq(cpu)->core_enabled = enabled; 383 384 cpus_read_unlock(); 385 } 386 387 static void sched_core_assert_empty(void) 388 { 389 int cpu; 390 391 for_each_possible_cpu(cpu) 392 WARN_ON_ONCE(!RB_EMPTY_ROOT(&cpu_rq(cpu)->core_tree)); 393 } 394 395 static void __sched_core_enable(void) 396 { 397 static_branch_enable(&__sched_core_enabled); 398 /* 399 * Ensure all previous instances of raw_spin_rq_*lock() have finished 400 * and future ones will observe !sched_core_disabled(). 401 */ 402 synchronize_rcu(); 403 __sched_core_flip(true); 404 sched_core_assert_empty(); 405 } 406 407 static void __sched_core_disable(void) 408 { 409 sched_core_assert_empty(); 410 __sched_core_flip(false); 411 static_branch_disable(&__sched_core_enabled); 412 } 413 414 void sched_core_get(void) 415 { 416 if (atomic_inc_not_zero(&sched_core_count)) 417 return; 418 419 mutex_lock(&sched_core_mutex); 420 if (!atomic_read(&sched_core_count)) 421 __sched_core_enable(); 422 423 smp_mb__before_atomic(); 424 atomic_inc(&sched_core_count); 425 mutex_unlock(&sched_core_mutex); 426 } 427 428 static void __sched_core_put(struct work_struct *work) 429 { 430 if (atomic_dec_and_mutex_lock(&sched_core_count, &sched_core_mutex)) { 431 __sched_core_disable(); 432 mutex_unlock(&sched_core_mutex); 433 } 434 } 435 436 void sched_core_put(void) 437 { 438 static DECLARE_WORK(_work, __sched_core_put); 439 440 /* 441 * "There can be only one" 442 * 443 * Either this is the last one, or we don't actually need to do any 444 * 'work'. If it is the last *again*, we rely on 445 * WORK_STRUCT_PENDING_BIT. 446 */ 447 if (!atomic_add_unless(&sched_core_count, -1, 1)) 448 schedule_work(&_work); 449 } 450 451 #else /* !CONFIG_SCHED_CORE */ 452 453 static inline void sched_core_enqueue(struct rq *rq, struct task_struct *p) { } 454 static inline void 455 sched_core_dequeue(struct rq *rq, struct task_struct *p, int flags) { } 456 457 #endif /* CONFIG_SCHED_CORE */ 458 459 /* 460 * Serialization rules: 461 * 462 * Lock order: 463 * 464 * p->pi_lock 465 * rq->lock 466 * hrtimer_cpu_base->lock (hrtimer_start() for bandwidth controls) 467 * 468 * rq1->lock 469 * rq2->lock where: rq1 < rq2 470 * 471 * Regular state: 472 * 473 * Normal scheduling state is serialized by rq->lock. __schedule() takes the 474 * local CPU's rq->lock, it optionally removes the task from the runqueue and 475 * always looks at the local rq data structures to find the most eligible task 476 * to run next. 477 * 478 * Task enqueue is also under rq->lock, possibly taken from another CPU. 479 * Wakeups from another LLC domain might use an IPI to transfer the enqueue to 480 * the local CPU to avoid bouncing the runqueue state around [ see 481 * ttwu_queue_wakelist() ] 482 * 483 * Task wakeup, specifically wakeups that involve migration, are horribly 484 * complicated to avoid having to take two rq->locks. 485 * 486 * Special state: 487 * 488 * System-calls and anything external will use task_rq_lock() which acquires 489 * both p->pi_lock and rq->lock. As a consequence the state they change is 490 * stable while holding either lock: 491 * 492 * - sched_setaffinity()/ 493 * set_cpus_allowed_ptr(): p->cpus_ptr, p->nr_cpus_allowed 494 * - set_user_nice(): p->se.load, p->*prio 495 * - __sched_setscheduler(): p->sched_class, p->policy, p->*prio, 496 * p->se.load, p->rt_priority, 497 * p->dl.dl_{runtime, deadline, period, flags, bw, density} 498 * - sched_setnuma(): p->numa_preferred_nid 499 * - sched_move_task(): p->sched_task_group 500 * - uclamp_update_active() p->uclamp* 501 * 502 * p->state <- TASK_*: 503 * 504 * is changed locklessly using set_current_state(), __set_current_state() or 505 * set_special_state(), see their respective comments, or by 506 * try_to_wake_up(). This latter uses p->pi_lock to serialize against 507 * concurrent self. 508 * 509 * p->on_rq <- { 0, 1 = TASK_ON_RQ_QUEUED, 2 = TASK_ON_RQ_MIGRATING }: 510 * 511 * is set by activate_task() and cleared by deactivate_task(), under 512 * rq->lock. Non-zero indicates the task is runnable, the special 513 * ON_RQ_MIGRATING state is used for migration without holding both 514 * rq->locks. It indicates task_cpu() is not stable, see task_rq_lock(). 515 * 516 * p->on_cpu <- { 0, 1 }: 517 * 518 * is set by prepare_task() and cleared by finish_task() such that it will be 519 * set before p is scheduled-in and cleared after p is scheduled-out, both 520 * under rq->lock. Non-zero indicates the task is running on its CPU. 521 * 522 * [ The astute reader will observe that it is possible for two tasks on one 523 * CPU to have ->on_cpu = 1 at the same time. ] 524 * 525 * task_cpu(p): is changed by set_task_cpu(), the rules are: 526 * 527 * - Don't call set_task_cpu() on a blocked task: 528 * 529 * We don't care what CPU we're not running on, this simplifies hotplug, 530 * the CPU assignment of blocked tasks isn't required to be valid. 531 * 532 * - for try_to_wake_up(), called under p->pi_lock: 533 * 534 * This allows try_to_wake_up() to only take one rq->lock, see its comment. 535 * 536 * - for migration called under rq->lock: 537 * [ see task_on_rq_migrating() in task_rq_lock() ] 538 * 539 * o move_queued_task() 540 * o detach_task() 541 * 542 * - for migration called under double_rq_lock(): 543 * 544 * o __migrate_swap_task() 545 * o push_rt_task() / pull_rt_task() 546 * o push_dl_task() / pull_dl_task() 547 * o dl_task_offline_migration() 548 * 549 */ 550 551 void raw_spin_rq_lock_nested(struct rq *rq, int subclass) 552 { 553 raw_spinlock_t *lock; 554 555 /* Matches synchronize_rcu() in __sched_core_enable() */ 556 preempt_disable(); 557 if (sched_core_disabled()) { 558 raw_spin_lock_nested(&rq->__lock, subclass); 559 /* preempt_count *MUST* be > 1 */ 560 preempt_enable_no_resched(); 561 return; 562 } 563 564 for (;;) { 565 lock = __rq_lockp(rq); 566 raw_spin_lock_nested(lock, subclass); 567 if (likely(lock == __rq_lockp(rq))) { 568 /* preempt_count *MUST* be > 1 */ 569 preempt_enable_no_resched(); 570 return; 571 } 572 raw_spin_unlock(lock); 573 } 574 } 575 576 bool raw_spin_rq_trylock(struct rq *rq) 577 { 578 raw_spinlock_t *lock; 579 bool ret; 580 581 /* Matches synchronize_rcu() in __sched_core_enable() */ 582 preempt_disable(); 583 if (sched_core_disabled()) { 584 ret = raw_spin_trylock(&rq->__lock); 585 preempt_enable(); 586 return ret; 587 } 588 589 for (;;) { 590 lock = __rq_lockp(rq); 591 ret = raw_spin_trylock(lock); 592 if (!ret || (likely(lock == __rq_lockp(rq)))) { 593 preempt_enable(); 594 return ret; 595 } 596 raw_spin_unlock(lock); 597 } 598 } 599 600 void raw_spin_rq_unlock(struct rq *rq) 601 { 602 raw_spin_unlock(rq_lockp(rq)); 603 } 604 605 #ifdef CONFIG_SMP 606 /* 607 * double_rq_lock - safely lock two runqueues 608 */ 609 void double_rq_lock(struct rq *rq1, struct rq *rq2) 610 { 611 lockdep_assert_irqs_disabled(); 612 613 if (rq_order_less(rq2, rq1)) 614 swap(rq1, rq2); 615 616 raw_spin_rq_lock(rq1); 617 if (__rq_lockp(rq1) != __rq_lockp(rq2)) 618 raw_spin_rq_lock_nested(rq2, SINGLE_DEPTH_NESTING); 619 620 double_rq_clock_clear_update(rq1, rq2); 621 } 622 #endif 623 624 /* 625 * __task_rq_lock - lock the rq @p resides on. 626 */ 627 struct rq *__task_rq_lock(struct task_struct *p, struct rq_flags *rf) 628 __acquires(rq->lock) 629 { 630 struct rq *rq; 631 632 lockdep_assert_held(&p->pi_lock); 633 634 for (;;) { 635 rq = task_rq(p); 636 raw_spin_rq_lock(rq); 637 if (likely(rq == task_rq(p) && !task_on_rq_migrating(p))) { 638 rq_pin_lock(rq, rf); 639 return rq; 640 } 641 raw_spin_rq_unlock(rq); 642 643 while (unlikely(task_on_rq_migrating(p))) 644 cpu_relax(); 645 } 646 } 647 648 /* 649 * task_rq_lock - lock p->pi_lock and lock the rq @p resides on. 650 */ 651 struct rq *task_rq_lock(struct task_struct *p, struct rq_flags *rf) 652 __acquires(p->pi_lock) 653 __acquires(rq->lock) 654 { 655 struct rq *rq; 656 657 for (;;) { 658 raw_spin_lock_irqsave(&p->pi_lock, rf->flags); 659 rq = task_rq(p); 660 raw_spin_rq_lock(rq); 661 /* 662 * move_queued_task() task_rq_lock() 663 * 664 * ACQUIRE (rq->lock) 665 * [S] ->on_rq = MIGRATING [L] rq = task_rq() 666 * WMB (__set_task_cpu()) ACQUIRE (rq->lock); 667 * [S] ->cpu = new_cpu [L] task_rq() 668 * [L] ->on_rq 669 * RELEASE (rq->lock) 670 * 671 * If we observe the old CPU in task_rq_lock(), the acquire of 672 * the old rq->lock will fully serialize against the stores. 673 * 674 * If we observe the new CPU in task_rq_lock(), the address 675 * dependency headed by '[L] rq = task_rq()' and the acquire 676 * will pair with the WMB to ensure we then also see migrating. 677 */ 678 if (likely(rq == task_rq(p) && !task_on_rq_migrating(p))) { 679 rq_pin_lock(rq, rf); 680 return rq; 681 } 682 raw_spin_rq_unlock(rq); 683 raw_spin_unlock_irqrestore(&p->pi_lock, rf->flags); 684 685 while (unlikely(task_on_rq_migrating(p))) 686 cpu_relax(); 687 } 688 } 689 690 /* 691 * RQ-clock updating methods: 692 */ 693 694 static void update_rq_clock_task(struct rq *rq, s64 delta) 695 { 696 /* 697 * In theory, the compile should just see 0 here, and optimize out the call 698 * to sched_rt_avg_update. But I don't trust it... 699 */ 700 s64 __maybe_unused steal = 0, irq_delta = 0; 701 702 #ifdef CONFIG_IRQ_TIME_ACCOUNTING 703 irq_delta = irq_time_read(cpu_of(rq)) - rq->prev_irq_time; 704 705 /* 706 * Since irq_time is only updated on {soft,}irq_exit, we might run into 707 * this case when a previous update_rq_clock() happened inside a 708 * {soft,}irq region. 709 * 710 * When this happens, we stop ->clock_task and only update the 711 * prev_irq_time stamp to account for the part that fit, so that a next 712 * update will consume the rest. This ensures ->clock_task is 713 * monotonic. 714 * 715 * It does however cause some slight miss-attribution of {soft,}irq 716 * time, a more accurate solution would be to update the irq_time using 717 * the current rq->clock timestamp, except that would require using 718 * atomic ops. 719 */ 720 if (irq_delta > delta) 721 irq_delta = delta; 722 723 rq->prev_irq_time += irq_delta; 724 delta -= irq_delta; 725 psi_account_irqtime(rq->curr, irq_delta); 726 delayacct_irq(rq->curr, irq_delta); 727 #endif 728 #ifdef CONFIG_PARAVIRT_TIME_ACCOUNTING 729 if (static_key_false((¶virt_steal_rq_enabled))) { 730 steal = paravirt_steal_clock(cpu_of(rq)); 731 steal -= rq->prev_steal_time_rq; 732 733 if (unlikely(steal > delta)) 734 steal = delta; 735 736 rq->prev_steal_time_rq += steal; 737 delta -= steal; 738 } 739 #endif 740 741 rq->clock_task += delta; 742 743 #ifdef CONFIG_HAVE_SCHED_AVG_IRQ 744 if ((irq_delta + steal) && sched_feat(NONTASK_CAPACITY)) 745 update_irq_load_avg(rq, irq_delta + steal); 746 #endif 747 update_rq_clock_pelt(rq, delta); 748 } 749 750 void update_rq_clock(struct rq *rq) 751 { 752 s64 delta; 753 754 lockdep_assert_rq_held(rq); 755 756 if (rq->clock_update_flags & RQCF_ACT_SKIP) 757 return; 758 759 #ifdef CONFIG_SCHED_DEBUG 760 if (sched_feat(WARN_DOUBLE_CLOCK)) 761 SCHED_WARN_ON(rq->clock_update_flags & RQCF_UPDATED); 762 rq->clock_update_flags |= RQCF_UPDATED; 763 #endif 764 765 delta = sched_clock_cpu(cpu_of(rq)) - rq->clock; 766 if (delta < 0) 767 return; 768 rq->clock += delta; 769 update_rq_clock_task(rq, delta); 770 } 771 772 #ifdef CONFIG_SCHED_HRTICK 773 /* 774 * Use HR-timers to deliver accurate preemption points. 775 */ 776 777 static void hrtick_clear(struct rq *rq) 778 { 779 if (hrtimer_active(&rq->hrtick_timer)) 780 hrtimer_cancel(&rq->hrtick_timer); 781 } 782 783 /* 784 * High-resolution timer tick. 785 * Runs from hardirq context with interrupts disabled. 786 */ 787 static enum hrtimer_restart hrtick(struct hrtimer *timer) 788 { 789 struct rq *rq = container_of(timer, struct rq, hrtick_timer); 790 struct rq_flags rf; 791 792 WARN_ON_ONCE(cpu_of(rq) != smp_processor_id()); 793 794 rq_lock(rq, &rf); 795 update_rq_clock(rq); 796 rq->curr->sched_class->task_tick(rq, rq->curr, 1); 797 rq_unlock(rq, &rf); 798 799 return HRTIMER_NORESTART; 800 } 801 802 #ifdef CONFIG_SMP 803 804 static void __hrtick_restart(struct rq *rq) 805 { 806 struct hrtimer *timer = &rq->hrtick_timer; 807 ktime_t time = rq->hrtick_time; 808 809 hrtimer_start(timer, time, HRTIMER_MODE_ABS_PINNED_HARD); 810 } 811 812 /* 813 * called from hardirq (IPI) context 814 */ 815 static void __hrtick_start(void *arg) 816 { 817 struct rq *rq = arg; 818 struct rq_flags rf; 819 820 rq_lock(rq, &rf); 821 __hrtick_restart(rq); 822 rq_unlock(rq, &rf); 823 } 824 825 /* 826 * Called to set the hrtick timer state. 827 * 828 * called with rq->lock held and irqs disabled 829 */ 830 void hrtick_start(struct rq *rq, u64 delay) 831 { 832 struct hrtimer *timer = &rq->hrtick_timer; 833 s64 delta; 834 835 /* 836 * Don't schedule slices shorter than 10000ns, that just 837 * doesn't make sense and can cause timer DoS. 838 */ 839 delta = max_t(s64, delay, 10000LL); 840 rq->hrtick_time = ktime_add_ns(timer->base->get_time(), delta); 841 842 if (rq == this_rq()) 843 __hrtick_restart(rq); 844 else 845 smp_call_function_single_async(cpu_of(rq), &rq->hrtick_csd); 846 } 847 848 #else 849 /* 850 * Called to set the hrtick timer state. 851 * 852 * called with rq->lock held and irqs disabled 853 */ 854 void hrtick_start(struct rq *rq, u64 delay) 855 { 856 /* 857 * Don't schedule slices shorter than 10000ns, that just 858 * doesn't make sense. Rely on vruntime for fairness. 859 */ 860 delay = max_t(u64, delay, 10000LL); 861 hrtimer_start(&rq->hrtick_timer, ns_to_ktime(delay), 862 HRTIMER_MODE_REL_PINNED_HARD); 863 } 864 865 #endif /* CONFIG_SMP */ 866 867 static void hrtick_rq_init(struct rq *rq) 868 { 869 #ifdef CONFIG_SMP 870 INIT_CSD(&rq->hrtick_csd, __hrtick_start, rq); 871 #endif 872 hrtimer_init(&rq->hrtick_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL_HARD); 873 rq->hrtick_timer.function = hrtick; 874 } 875 #else /* CONFIG_SCHED_HRTICK */ 876 static inline void hrtick_clear(struct rq *rq) 877 { 878 } 879 880 static inline void hrtick_rq_init(struct rq *rq) 881 { 882 } 883 #endif /* CONFIG_SCHED_HRTICK */ 884 885 /* 886 * cmpxchg based fetch_or, macro so it works for different integer types 887 */ 888 #define fetch_or(ptr, mask) \ 889 ({ \ 890 typeof(ptr) _ptr = (ptr); \ 891 typeof(mask) _mask = (mask); \ 892 typeof(*_ptr) _val = *_ptr; \ 893 \ 894 do { \ 895 } while (!try_cmpxchg(_ptr, &_val, _val | _mask)); \ 896 _val; \ 897 }) 898 899 #if defined(CONFIG_SMP) && defined(TIF_POLLING_NRFLAG) 900 /* 901 * Atomically set TIF_NEED_RESCHED and test for TIF_POLLING_NRFLAG, 902 * this avoids any races wrt polling state changes and thereby avoids 903 * spurious IPIs. 904 */ 905 static inline bool set_nr_and_not_polling(struct task_struct *p) 906 { 907 struct thread_info *ti = task_thread_info(p); 908 return !(fetch_or(&ti->flags, _TIF_NEED_RESCHED) & _TIF_POLLING_NRFLAG); 909 } 910 911 /* 912 * Atomically set TIF_NEED_RESCHED if TIF_POLLING_NRFLAG is set. 913 * 914 * If this returns true, then the idle task promises to call 915 * sched_ttwu_pending() and reschedule soon. 916 */ 917 static bool set_nr_if_polling(struct task_struct *p) 918 { 919 struct thread_info *ti = task_thread_info(p); 920 typeof(ti->flags) val = READ_ONCE(ti->flags); 921 922 for (;;) { 923 if (!(val & _TIF_POLLING_NRFLAG)) 924 return false; 925 if (val & _TIF_NEED_RESCHED) 926 return true; 927 if (try_cmpxchg(&ti->flags, &val, val | _TIF_NEED_RESCHED)) 928 break; 929 } 930 return true; 931 } 932 933 #else 934 static inline bool set_nr_and_not_polling(struct task_struct *p) 935 { 936 set_tsk_need_resched(p); 937 return true; 938 } 939 940 #ifdef CONFIG_SMP 941 static inline bool set_nr_if_polling(struct task_struct *p) 942 { 943 return false; 944 } 945 #endif 946 #endif 947 948 static bool __wake_q_add(struct wake_q_head *head, struct task_struct *task) 949 { 950 struct wake_q_node *node = &task->wake_q; 951 952 /* 953 * Atomically grab the task, if ->wake_q is !nil already it means 954 * it's already queued (either by us or someone else) and will get the 955 * wakeup due to that. 956 * 957 * In order to ensure that a pending wakeup will observe our pending 958 * state, even in the failed case, an explicit smp_mb() must be used. 959 */ 960 smp_mb__before_atomic(); 961 if (unlikely(cmpxchg_relaxed(&node->next, NULL, WAKE_Q_TAIL))) 962 return false; 963 964 /* 965 * The head is context local, there can be no concurrency. 966 */ 967 *head->lastp = node; 968 head->lastp = &node->next; 969 return true; 970 } 971 972 /** 973 * wake_q_add() - queue a wakeup for 'later' waking. 974 * @head: the wake_q_head to add @task to 975 * @task: the task to queue for 'later' wakeup 976 * 977 * Queue a task for later wakeup, most likely by the wake_up_q() call in the 978 * same context, _HOWEVER_ this is not guaranteed, the wakeup can come 979 * instantly. 980 * 981 * This function must be used as-if it were wake_up_process(); IOW the task 982 * must be ready to be woken at this location. 983 */ 984 void wake_q_add(struct wake_q_head *head, struct task_struct *task) 985 { 986 if (__wake_q_add(head, task)) 987 get_task_struct(task); 988 } 989 990 /** 991 * wake_q_add_safe() - safely queue a wakeup for 'later' waking. 992 * @head: the wake_q_head to add @task to 993 * @task: the task to queue for 'later' wakeup 994 * 995 * Queue a task for later wakeup, most likely by the wake_up_q() call in the 996 * same context, _HOWEVER_ this is not guaranteed, the wakeup can come 997 * instantly. 998 * 999 * This function must be used as-if it were wake_up_process(); IOW the task 1000 * must be ready to be woken at this location. 1001 * 1002 * This function is essentially a task-safe equivalent to wake_q_add(). Callers 1003 * that already hold reference to @task can call the 'safe' version and trust 1004 * wake_q to do the right thing depending whether or not the @task is already 1005 * queued for wakeup. 1006 */ 1007 void wake_q_add_safe(struct wake_q_head *head, struct task_struct *task) 1008 { 1009 if (!__wake_q_add(head, task)) 1010 put_task_struct(task); 1011 } 1012 1013 void wake_up_q(struct wake_q_head *head) 1014 { 1015 struct wake_q_node *node = head->first; 1016 1017 while (node != WAKE_Q_TAIL) { 1018 struct task_struct *task; 1019 1020 task = container_of(node, struct task_struct, wake_q); 1021 /* Task can safely be re-inserted now: */ 1022 node = node->next; 1023 task->wake_q.next = NULL; 1024 1025 /* 1026 * wake_up_process() executes a full barrier, which pairs with 1027 * the queueing in wake_q_add() so as not to miss wakeups. 1028 */ 1029 wake_up_process(task); 1030 put_task_struct(task); 1031 } 1032 } 1033 1034 /* 1035 * resched_curr - mark rq's current task 'to be rescheduled now'. 1036 * 1037 * On UP this means the setting of the need_resched flag, on SMP it 1038 * might also involve a cross-CPU call to trigger the scheduler on 1039 * the target CPU. 1040 */ 1041 void resched_curr(struct rq *rq) 1042 { 1043 struct task_struct *curr = rq->curr; 1044 int cpu; 1045 1046 lockdep_assert_rq_held(rq); 1047 1048 if (test_tsk_need_resched(curr)) 1049 return; 1050 1051 cpu = cpu_of(rq); 1052 1053 if (cpu == smp_processor_id()) { 1054 set_tsk_need_resched(curr); 1055 set_preempt_need_resched(); 1056 return; 1057 } 1058 1059 if (set_nr_and_not_polling(curr)) 1060 smp_send_reschedule(cpu); 1061 else 1062 trace_sched_wake_idle_without_ipi(cpu); 1063 } 1064 1065 void resched_cpu(int cpu) 1066 { 1067 struct rq *rq = cpu_rq(cpu); 1068 unsigned long flags; 1069 1070 raw_spin_rq_lock_irqsave(rq, flags); 1071 if (cpu_online(cpu) || cpu == smp_processor_id()) 1072 resched_curr(rq); 1073 raw_spin_rq_unlock_irqrestore(rq, flags); 1074 } 1075 1076 #ifdef CONFIG_SMP 1077 #ifdef CONFIG_NO_HZ_COMMON 1078 /* 1079 * In the semi idle case, use the nearest busy CPU for migrating timers 1080 * from an idle CPU. This is good for power-savings. 1081 * 1082 * We don't do similar optimization for completely idle system, as 1083 * selecting an idle CPU will add more delays to the timers than intended 1084 * (as that CPU's timer base may not be uptodate wrt jiffies etc). 1085 */ 1086 int get_nohz_timer_target(void) 1087 { 1088 int i, cpu = smp_processor_id(), default_cpu = -1; 1089 struct sched_domain *sd; 1090 const struct cpumask *hk_mask; 1091 1092 if (housekeeping_cpu(cpu, HK_TYPE_TIMER)) { 1093 if (!idle_cpu(cpu)) 1094 return cpu; 1095 default_cpu = cpu; 1096 } 1097 1098 hk_mask = housekeeping_cpumask(HK_TYPE_TIMER); 1099 1100 rcu_read_lock(); 1101 for_each_domain(cpu, sd) { 1102 for_each_cpu_and(i, sched_domain_span(sd), hk_mask) { 1103 if (cpu == i) 1104 continue; 1105 1106 if (!idle_cpu(i)) { 1107 cpu = i; 1108 goto unlock; 1109 } 1110 } 1111 } 1112 1113 if (default_cpu == -1) 1114 default_cpu = housekeeping_any_cpu(HK_TYPE_TIMER); 1115 cpu = default_cpu; 1116 unlock: 1117 rcu_read_unlock(); 1118 return cpu; 1119 } 1120 1121 /* 1122 * When add_timer_on() enqueues a timer into the timer wheel of an 1123 * idle CPU then this timer might expire before the next timer event 1124 * which is scheduled to wake up that CPU. In case of a completely 1125 * idle system the next event might even be infinite time into the 1126 * future. wake_up_idle_cpu() ensures that the CPU is woken up and 1127 * leaves the inner idle loop so the newly added timer is taken into 1128 * account when the CPU goes back to idle and evaluates the timer 1129 * wheel for the next timer event. 1130 */ 1131 static void wake_up_idle_cpu(int cpu) 1132 { 1133 struct rq *rq = cpu_rq(cpu); 1134 1135 if (cpu == smp_processor_id()) 1136 return; 1137 1138 if (set_nr_and_not_polling(rq->idle)) 1139 smp_send_reschedule(cpu); 1140 else 1141 trace_sched_wake_idle_without_ipi(cpu); 1142 } 1143 1144 static bool wake_up_full_nohz_cpu(int cpu) 1145 { 1146 /* 1147 * We just need the target to call irq_exit() and re-evaluate 1148 * the next tick. The nohz full kick at least implies that. 1149 * If needed we can still optimize that later with an 1150 * empty IRQ. 1151 */ 1152 if (cpu_is_offline(cpu)) 1153 return true; /* Don't try to wake offline CPUs. */ 1154 if (tick_nohz_full_cpu(cpu)) { 1155 if (cpu != smp_processor_id() || 1156 tick_nohz_tick_stopped()) 1157 tick_nohz_full_kick_cpu(cpu); 1158 return true; 1159 } 1160 1161 return false; 1162 } 1163 1164 /* 1165 * Wake up the specified CPU. If the CPU is going offline, it is the 1166 * caller's responsibility to deal with the lost wakeup, for example, 1167 * by hooking into the CPU_DEAD notifier like timers and hrtimers do. 1168 */ 1169 void wake_up_nohz_cpu(int cpu) 1170 { 1171 if (!wake_up_full_nohz_cpu(cpu)) 1172 wake_up_idle_cpu(cpu); 1173 } 1174 1175 static void nohz_csd_func(void *info) 1176 { 1177 struct rq *rq = info; 1178 int cpu = cpu_of(rq); 1179 unsigned int flags; 1180 1181 /* 1182 * Release the rq::nohz_csd. 1183 */ 1184 flags = atomic_fetch_andnot(NOHZ_KICK_MASK | NOHZ_NEWILB_KICK, nohz_flags(cpu)); 1185 WARN_ON(!(flags & NOHZ_KICK_MASK)); 1186 1187 rq->idle_balance = idle_cpu(cpu); 1188 if (rq->idle_balance && !need_resched()) { 1189 rq->nohz_idle_balance = flags; 1190 raise_softirq_irqoff(SCHED_SOFTIRQ); 1191 } 1192 } 1193 1194 #endif /* CONFIG_NO_HZ_COMMON */ 1195 1196 #ifdef CONFIG_NO_HZ_FULL 1197 bool sched_can_stop_tick(struct rq *rq) 1198 { 1199 int fifo_nr_running; 1200 1201 /* Deadline tasks, even if single, need the tick */ 1202 if (rq->dl.dl_nr_running) 1203 return false; 1204 1205 /* 1206 * If there are more than one RR tasks, we need the tick to affect the 1207 * actual RR behaviour. 1208 */ 1209 if (rq->rt.rr_nr_running) { 1210 if (rq->rt.rr_nr_running == 1) 1211 return true; 1212 else 1213 return false; 1214 } 1215 1216 /* 1217 * If there's no RR tasks, but FIFO tasks, we can skip the tick, no 1218 * forced preemption between FIFO tasks. 1219 */ 1220 fifo_nr_running = rq->rt.rt_nr_running - rq->rt.rr_nr_running; 1221 if (fifo_nr_running) 1222 return true; 1223 1224 /* 1225 * If there are no DL,RR/FIFO tasks, there must only be CFS tasks left; 1226 * if there's more than one we need the tick for involuntary 1227 * preemption. 1228 */ 1229 if (rq->nr_running > 1) 1230 return false; 1231 1232 return true; 1233 } 1234 #endif /* CONFIG_NO_HZ_FULL */ 1235 #endif /* CONFIG_SMP */ 1236 1237 #if defined(CONFIG_RT_GROUP_SCHED) || (defined(CONFIG_FAIR_GROUP_SCHED) && \ 1238 (defined(CONFIG_SMP) || defined(CONFIG_CFS_BANDWIDTH))) 1239 /* 1240 * Iterate task_group tree rooted at *from, calling @down when first entering a 1241 * node and @up when leaving it for the final time. 1242 * 1243 * Caller must hold rcu_lock or sufficient equivalent. 1244 */ 1245 int walk_tg_tree_from(struct task_group *from, 1246 tg_visitor down, tg_visitor up, void *data) 1247 { 1248 struct task_group *parent, *child; 1249 int ret; 1250 1251 parent = from; 1252 1253 down: 1254 ret = (*down)(parent, data); 1255 if (ret) 1256 goto out; 1257 list_for_each_entry_rcu(child, &parent->children, siblings) { 1258 parent = child; 1259 goto down; 1260 1261 up: 1262 continue; 1263 } 1264 ret = (*up)(parent, data); 1265 if (ret || parent == from) 1266 goto out; 1267 1268 child = parent; 1269 parent = parent->parent; 1270 if (parent) 1271 goto up; 1272 out: 1273 return ret; 1274 } 1275 1276 int tg_nop(struct task_group *tg, void *data) 1277 { 1278 return 0; 1279 } 1280 #endif 1281 1282 static void set_load_weight(struct task_struct *p, bool update_load) 1283 { 1284 int prio = p->static_prio - MAX_RT_PRIO; 1285 struct load_weight *load = &p->se.load; 1286 1287 /* 1288 * SCHED_IDLE tasks get minimal weight: 1289 */ 1290 if (task_has_idle_policy(p)) { 1291 load->weight = scale_load(WEIGHT_IDLEPRIO); 1292 load->inv_weight = WMULT_IDLEPRIO; 1293 return; 1294 } 1295 1296 /* 1297 * SCHED_OTHER tasks have to update their load when changing their 1298 * weight 1299 */ 1300 if (update_load && p->sched_class == &fair_sched_class) { 1301 reweight_task(p, prio); 1302 } else { 1303 load->weight = scale_load(sched_prio_to_weight[prio]); 1304 load->inv_weight = sched_prio_to_wmult[prio]; 1305 } 1306 } 1307 1308 #ifdef CONFIG_UCLAMP_TASK 1309 /* 1310 * Serializes updates of utilization clamp values 1311 * 1312 * The (slow-path) user-space triggers utilization clamp value updates which 1313 * can require updates on (fast-path) scheduler's data structures used to 1314 * support enqueue/dequeue operations. 1315 * While the per-CPU rq lock protects fast-path update operations, user-space 1316 * requests are serialized using a mutex to reduce the risk of conflicting 1317 * updates or API abuses. 1318 */ 1319 static DEFINE_MUTEX(uclamp_mutex); 1320 1321 /* Max allowed minimum utilization */ 1322 static unsigned int __maybe_unused sysctl_sched_uclamp_util_min = SCHED_CAPACITY_SCALE; 1323 1324 /* Max allowed maximum utilization */ 1325 static unsigned int __maybe_unused sysctl_sched_uclamp_util_max = SCHED_CAPACITY_SCALE; 1326 1327 /* 1328 * By default RT tasks run at the maximum performance point/capacity of the 1329 * system. Uclamp enforces this by always setting UCLAMP_MIN of RT tasks to 1330 * SCHED_CAPACITY_SCALE. 1331 * 1332 * This knob allows admins to change the default behavior when uclamp is being 1333 * used. In battery powered devices, particularly, running at the maximum 1334 * capacity and frequency will increase energy consumption and shorten the 1335 * battery life. 1336 * 1337 * This knob only affects RT tasks that their uclamp_se->user_defined == false. 1338 * 1339 * This knob will not override the system default sched_util_clamp_min defined 1340 * above. 1341 */ 1342 static unsigned int sysctl_sched_uclamp_util_min_rt_default = SCHED_CAPACITY_SCALE; 1343 1344 /* All clamps are required to be less or equal than these values */ 1345 static struct uclamp_se uclamp_default[UCLAMP_CNT]; 1346 1347 /* 1348 * This static key is used to reduce the uclamp overhead in the fast path. It 1349 * primarily disables the call to uclamp_rq_{inc, dec}() in 1350 * enqueue/dequeue_task(). 1351 * 1352 * This allows users to continue to enable uclamp in their kernel config with 1353 * minimum uclamp overhead in the fast path. 1354 * 1355 * As soon as userspace modifies any of the uclamp knobs, the static key is 1356 * enabled, since we have an actual users that make use of uclamp 1357 * functionality. 1358 * 1359 * The knobs that would enable this static key are: 1360 * 1361 * * A task modifying its uclamp value with sched_setattr(). 1362 * * An admin modifying the sysctl_sched_uclamp_{min, max} via procfs. 1363 * * An admin modifying the cgroup cpu.uclamp.{min, max} 1364 */ 1365 DEFINE_STATIC_KEY_FALSE(sched_uclamp_used); 1366 1367 /* Integer rounded range for each bucket */ 1368 #define UCLAMP_BUCKET_DELTA DIV_ROUND_CLOSEST(SCHED_CAPACITY_SCALE, UCLAMP_BUCKETS) 1369 1370 #define for_each_clamp_id(clamp_id) \ 1371 for ((clamp_id) = 0; (clamp_id) < UCLAMP_CNT; (clamp_id)++) 1372 1373 static inline unsigned int uclamp_bucket_id(unsigned int clamp_value) 1374 { 1375 return min_t(unsigned int, clamp_value / UCLAMP_BUCKET_DELTA, UCLAMP_BUCKETS - 1); 1376 } 1377 1378 static inline unsigned int uclamp_none(enum uclamp_id clamp_id) 1379 { 1380 if (clamp_id == UCLAMP_MIN) 1381 return 0; 1382 return SCHED_CAPACITY_SCALE; 1383 } 1384 1385 static inline void uclamp_se_set(struct uclamp_se *uc_se, 1386 unsigned int value, bool user_defined) 1387 { 1388 uc_se->value = value; 1389 uc_se->bucket_id = uclamp_bucket_id(value); 1390 uc_se->user_defined = user_defined; 1391 } 1392 1393 static inline unsigned int 1394 uclamp_idle_value(struct rq *rq, enum uclamp_id clamp_id, 1395 unsigned int clamp_value) 1396 { 1397 /* 1398 * Avoid blocked utilization pushing up the frequency when we go 1399 * idle (which drops the max-clamp) by retaining the last known 1400 * max-clamp. 1401 */ 1402 if (clamp_id == UCLAMP_MAX) { 1403 rq->uclamp_flags |= UCLAMP_FLAG_IDLE; 1404 return clamp_value; 1405 } 1406 1407 return uclamp_none(UCLAMP_MIN); 1408 } 1409 1410 static inline void uclamp_idle_reset(struct rq *rq, enum uclamp_id clamp_id, 1411 unsigned int clamp_value) 1412 { 1413 /* Reset max-clamp retention only on idle exit */ 1414 if (!(rq->uclamp_flags & UCLAMP_FLAG_IDLE)) 1415 return; 1416 1417 uclamp_rq_set(rq, clamp_id, clamp_value); 1418 } 1419 1420 static inline 1421 unsigned int uclamp_rq_max_value(struct rq *rq, enum uclamp_id clamp_id, 1422 unsigned int clamp_value) 1423 { 1424 struct uclamp_bucket *bucket = rq->uclamp[clamp_id].bucket; 1425 int bucket_id = UCLAMP_BUCKETS - 1; 1426 1427 /* 1428 * Since both min and max clamps are max aggregated, find the 1429 * top most bucket with tasks in. 1430 */ 1431 for ( ; bucket_id >= 0; bucket_id--) { 1432 if (!bucket[bucket_id].tasks) 1433 continue; 1434 return bucket[bucket_id].value; 1435 } 1436 1437 /* No tasks -- default clamp values */ 1438 return uclamp_idle_value(rq, clamp_id, clamp_value); 1439 } 1440 1441 static void __uclamp_update_util_min_rt_default(struct task_struct *p) 1442 { 1443 unsigned int default_util_min; 1444 struct uclamp_se *uc_se; 1445 1446 lockdep_assert_held(&p->pi_lock); 1447 1448 uc_se = &p->uclamp_req[UCLAMP_MIN]; 1449 1450 /* Only sync if user didn't override the default */ 1451 if (uc_se->user_defined) 1452 return; 1453 1454 default_util_min = sysctl_sched_uclamp_util_min_rt_default; 1455 uclamp_se_set(uc_se, default_util_min, false); 1456 } 1457 1458 static void uclamp_update_util_min_rt_default(struct task_struct *p) 1459 { 1460 struct rq_flags rf; 1461 struct rq *rq; 1462 1463 if (!rt_task(p)) 1464 return; 1465 1466 /* Protect updates to p->uclamp_* */ 1467 rq = task_rq_lock(p, &rf); 1468 __uclamp_update_util_min_rt_default(p); 1469 task_rq_unlock(rq, p, &rf); 1470 } 1471 1472 static inline struct uclamp_se 1473 uclamp_tg_restrict(struct task_struct *p, enum uclamp_id clamp_id) 1474 { 1475 /* Copy by value as we could modify it */ 1476 struct uclamp_se uc_req = p->uclamp_req[clamp_id]; 1477 #ifdef CONFIG_UCLAMP_TASK_GROUP 1478 unsigned int tg_min, tg_max, value; 1479 1480 /* 1481 * Tasks in autogroups or root task group will be 1482 * restricted by system defaults. 1483 */ 1484 if (task_group_is_autogroup(task_group(p))) 1485 return uc_req; 1486 if (task_group(p) == &root_task_group) 1487 return uc_req; 1488 1489 tg_min = task_group(p)->uclamp[UCLAMP_MIN].value; 1490 tg_max = task_group(p)->uclamp[UCLAMP_MAX].value; 1491 value = uc_req.value; 1492 value = clamp(value, tg_min, tg_max); 1493 uclamp_se_set(&uc_req, value, false); 1494 #endif 1495 1496 return uc_req; 1497 } 1498 1499 /* 1500 * The effective clamp bucket index of a task depends on, by increasing 1501 * priority: 1502 * - the task specific clamp value, when explicitly requested from userspace 1503 * - the task group effective clamp value, for tasks not either in the root 1504 * group or in an autogroup 1505 * - the system default clamp value, defined by the sysadmin 1506 */ 1507 static inline struct uclamp_se 1508 uclamp_eff_get(struct task_struct *p, enum uclamp_id clamp_id) 1509 { 1510 struct uclamp_se uc_req = uclamp_tg_restrict(p, clamp_id); 1511 struct uclamp_se uc_max = uclamp_default[clamp_id]; 1512 1513 /* System default restrictions always apply */ 1514 if (unlikely(uc_req.value > uc_max.value)) 1515 return uc_max; 1516 1517 return uc_req; 1518 } 1519 1520 unsigned long uclamp_eff_value(struct task_struct *p, enum uclamp_id clamp_id) 1521 { 1522 struct uclamp_se uc_eff; 1523 1524 /* Task currently refcounted: use back-annotated (effective) value */ 1525 if (p->uclamp[clamp_id].active) 1526 return (unsigned long)p->uclamp[clamp_id].value; 1527 1528 uc_eff = uclamp_eff_get(p, clamp_id); 1529 1530 return (unsigned long)uc_eff.value; 1531 } 1532 1533 /* 1534 * When a task is enqueued on a rq, the clamp bucket currently defined by the 1535 * task's uclamp::bucket_id is refcounted on that rq. This also immediately 1536 * updates the rq's clamp value if required. 1537 * 1538 * Tasks can have a task-specific value requested from user-space, track 1539 * within each bucket the maximum value for tasks refcounted in it. 1540 * This "local max aggregation" allows to track the exact "requested" value 1541 * for each bucket when all its RUNNABLE tasks require the same clamp. 1542 */ 1543 static inline void uclamp_rq_inc_id(struct rq *rq, struct task_struct *p, 1544 enum uclamp_id clamp_id) 1545 { 1546 struct uclamp_rq *uc_rq = &rq->uclamp[clamp_id]; 1547 struct uclamp_se *uc_se = &p->uclamp[clamp_id]; 1548 struct uclamp_bucket *bucket; 1549 1550 lockdep_assert_rq_held(rq); 1551 1552 /* Update task effective clamp */ 1553 p->uclamp[clamp_id] = uclamp_eff_get(p, clamp_id); 1554 1555 bucket = &uc_rq->bucket[uc_se->bucket_id]; 1556 bucket->tasks++; 1557 uc_se->active = true; 1558 1559 uclamp_idle_reset(rq, clamp_id, uc_se->value); 1560 1561 /* 1562 * Local max aggregation: rq buckets always track the max 1563 * "requested" clamp value of its RUNNABLE tasks. 1564 */ 1565 if (bucket->tasks == 1 || uc_se->value > bucket->value) 1566 bucket->value = uc_se->value; 1567 1568 if (uc_se->value > uclamp_rq_get(rq, clamp_id)) 1569 uclamp_rq_set(rq, clamp_id, uc_se->value); 1570 } 1571 1572 /* 1573 * When a task is dequeued from a rq, the clamp bucket refcounted by the task 1574 * is released. If this is the last task reference counting the rq's max 1575 * active clamp value, then the rq's clamp value is updated. 1576 * 1577 * Both refcounted tasks and rq's cached clamp values are expected to be 1578 * always valid. If it's detected they are not, as defensive programming, 1579 * enforce the expected state and warn. 1580 */ 1581 static inline void uclamp_rq_dec_id(struct rq *rq, struct task_struct *p, 1582 enum uclamp_id clamp_id) 1583 { 1584 struct uclamp_rq *uc_rq = &rq->uclamp[clamp_id]; 1585 struct uclamp_se *uc_se = &p->uclamp[clamp_id]; 1586 struct uclamp_bucket *bucket; 1587 unsigned int bkt_clamp; 1588 unsigned int rq_clamp; 1589 1590 lockdep_assert_rq_held(rq); 1591 1592 /* 1593 * If sched_uclamp_used was enabled after task @p was enqueued, 1594 * we could end up with unbalanced call to uclamp_rq_dec_id(). 1595 * 1596 * In this case the uc_se->active flag should be false since no uclamp 1597 * accounting was performed at enqueue time and we can just return 1598 * here. 1599 * 1600 * Need to be careful of the following enqueue/dequeue ordering 1601 * problem too 1602 * 1603 * enqueue(taskA) 1604 * // sched_uclamp_used gets enabled 1605 * enqueue(taskB) 1606 * dequeue(taskA) 1607 * // Must not decrement bucket->tasks here 1608 * dequeue(taskB) 1609 * 1610 * where we could end up with stale data in uc_se and 1611 * bucket[uc_se->bucket_id]. 1612 * 1613 * The following check here eliminates the possibility of such race. 1614 */ 1615 if (unlikely(!uc_se->active)) 1616 return; 1617 1618 bucket = &uc_rq->bucket[uc_se->bucket_id]; 1619 1620 SCHED_WARN_ON(!bucket->tasks); 1621 if (likely(bucket->tasks)) 1622 bucket->tasks--; 1623 1624 uc_se->active = false; 1625 1626 /* 1627 * Keep "local max aggregation" simple and accept to (possibly) 1628 * overboost some RUNNABLE tasks in the same bucket. 1629 * The rq clamp bucket value is reset to its base value whenever 1630 * there are no more RUNNABLE tasks refcounting it. 1631 */ 1632 if (likely(bucket->tasks)) 1633 return; 1634 1635 rq_clamp = uclamp_rq_get(rq, clamp_id); 1636 /* 1637 * Defensive programming: this should never happen. If it happens, 1638 * e.g. due to future modification, warn and fixup the expected value. 1639 */ 1640 SCHED_WARN_ON(bucket->value > rq_clamp); 1641 if (bucket->value >= rq_clamp) { 1642 bkt_clamp = uclamp_rq_max_value(rq, clamp_id, uc_se->value); 1643 uclamp_rq_set(rq, clamp_id, bkt_clamp); 1644 } 1645 } 1646 1647 static inline void uclamp_rq_inc(struct rq *rq, struct task_struct *p) 1648 { 1649 enum uclamp_id clamp_id; 1650 1651 /* 1652 * Avoid any overhead until uclamp is actually used by the userspace. 1653 * 1654 * The condition is constructed such that a NOP is generated when 1655 * sched_uclamp_used is disabled. 1656 */ 1657 if (!static_branch_unlikely(&sched_uclamp_used)) 1658 return; 1659 1660 if (unlikely(!p->sched_class->uclamp_enabled)) 1661 return; 1662 1663 for_each_clamp_id(clamp_id) 1664 uclamp_rq_inc_id(rq, p, clamp_id); 1665 1666 /* Reset clamp idle holding when there is one RUNNABLE task */ 1667 if (rq->uclamp_flags & UCLAMP_FLAG_IDLE) 1668 rq->uclamp_flags &= ~UCLAMP_FLAG_IDLE; 1669 } 1670 1671 static inline void uclamp_rq_dec(struct rq *rq, struct task_struct *p) 1672 { 1673 enum uclamp_id clamp_id; 1674 1675 /* 1676 * Avoid any overhead until uclamp is actually used by the userspace. 1677 * 1678 * The condition is constructed such that a NOP is generated when 1679 * sched_uclamp_used is disabled. 1680 */ 1681 if (!static_branch_unlikely(&sched_uclamp_used)) 1682 return; 1683 1684 if (unlikely(!p->sched_class->uclamp_enabled)) 1685 return; 1686 1687 for_each_clamp_id(clamp_id) 1688 uclamp_rq_dec_id(rq, p, clamp_id); 1689 } 1690 1691 static inline void uclamp_rq_reinc_id(struct rq *rq, struct task_struct *p, 1692 enum uclamp_id clamp_id) 1693 { 1694 if (!p->uclamp[clamp_id].active) 1695 return; 1696 1697 uclamp_rq_dec_id(rq, p, clamp_id); 1698 uclamp_rq_inc_id(rq, p, clamp_id); 1699 1700 /* 1701 * Make sure to clear the idle flag if we've transiently reached 0 1702 * active tasks on rq. 1703 */ 1704 if (clamp_id == UCLAMP_MAX && (rq->uclamp_flags & UCLAMP_FLAG_IDLE)) 1705 rq->uclamp_flags &= ~UCLAMP_FLAG_IDLE; 1706 } 1707 1708 static inline void 1709 uclamp_update_active(struct task_struct *p) 1710 { 1711 enum uclamp_id clamp_id; 1712 struct rq_flags rf; 1713 struct rq *rq; 1714 1715 /* 1716 * Lock the task and the rq where the task is (or was) queued. 1717 * 1718 * We might lock the (previous) rq of a !RUNNABLE task, but that's the 1719 * price to pay to safely serialize util_{min,max} updates with 1720 * enqueues, dequeues and migration operations. 1721 * This is the same locking schema used by __set_cpus_allowed_ptr(). 1722 */ 1723 rq = task_rq_lock(p, &rf); 1724 1725 /* 1726 * Setting the clamp bucket is serialized by task_rq_lock(). 1727 * If the task is not yet RUNNABLE and its task_struct is not 1728 * affecting a valid clamp bucket, the next time it's enqueued, 1729 * it will already see the updated clamp bucket value. 1730 */ 1731 for_each_clamp_id(clamp_id) 1732 uclamp_rq_reinc_id(rq, p, clamp_id); 1733 1734 task_rq_unlock(rq, p, &rf); 1735 } 1736 1737 #ifdef CONFIG_UCLAMP_TASK_GROUP 1738 static inline void 1739 uclamp_update_active_tasks(struct cgroup_subsys_state *css) 1740 { 1741 struct css_task_iter it; 1742 struct task_struct *p; 1743 1744 css_task_iter_start(css, 0, &it); 1745 while ((p = css_task_iter_next(&it))) 1746 uclamp_update_active(p); 1747 css_task_iter_end(&it); 1748 } 1749 1750 static void cpu_util_update_eff(struct cgroup_subsys_state *css); 1751 #endif 1752 1753 #ifdef CONFIG_SYSCTL 1754 #ifdef CONFIG_UCLAMP_TASK 1755 #ifdef CONFIG_UCLAMP_TASK_GROUP 1756 static void uclamp_update_root_tg(void) 1757 { 1758 struct task_group *tg = &root_task_group; 1759 1760 uclamp_se_set(&tg->uclamp_req[UCLAMP_MIN], 1761 sysctl_sched_uclamp_util_min, false); 1762 uclamp_se_set(&tg->uclamp_req[UCLAMP_MAX], 1763 sysctl_sched_uclamp_util_max, false); 1764 1765 rcu_read_lock(); 1766 cpu_util_update_eff(&root_task_group.css); 1767 rcu_read_unlock(); 1768 } 1769 #else 1770 static void uclamp_update_root_tg(void) { } 1771 #endif 1772 1773 static void uclamp_sync_util_min_rt_default(void) 1774 { 1775 struct task_struct *g, *p; 1776 1777 /* 1778 * copy_process() sysctl_uclamp 1779 * uclamp_min_rt = X; 1780 * write_lock(&tasklist_lock) read_lock(&tasklist_lock) 1781 * // link thread smp_mb__after_spinlock() 1782 * write_unlock(&tasklist_lock) read_unlock(&tasklist_lock); 1783 * sched_post_fork() for_each_process_thread() 1784 * __uclamp_sync_rt() __uclamp_sync_rt() 1785 * 1786 * Ensures that either sched_post_fork() will observe the new 1787 * uclamp_min_rt or for_each_process_thread() will observe the new 1788 * task. 1789 */ 1790 read_lock(&tasklist_lock); 1791 smp_mb__after_spinlock(); 1792 read_unlock(&tasklist_lock); 1793 1794 rcu_read_lock(); 1795 for_each_process_thread(g, p) 1796 uclamp_update_util_min_rt_default(p); 1797 rcu_read_unlock(); 1798 } 1799 1800 static int sysctl_sched_uclamp_handler(struct ctl_table *table, int write, 1801 void *buffer, size_t *lenp, loff_t *ppos) 1802 { 1803 bool update_root_tg = false; 1804 int old_min, old_max, old_min_rt; 1805 int result; 1806 1807 mutex_lock(&uclamp_mutex); 1808 old_min = sysctl_sched_uclamp_util_min; 1809 old_max = sysctl_sched_uclamp_util_max; 1810 old_min_rt = sysctl_sched_uclamp_util_min_rt_default; 1811 1812 result = proc_dointvec(table, write, buffer, lenp, ppos); 1813 if (result) 1814 goto undo; 1815 if (!write) 1816 goto done; 1817 1818 if (sysctl_sched_uclamp_util_min > sysctl_sched_uclamp_util_max || 1819 sysctl_sched_uclamp_util_max > SCHED_CAPACITY_SCALE || 1820 sysctl_sched_uclamp_util_min_rt_default > SCHED_CAPACITY_SCALE) { 1821 1822 result = -EINVAL; 1823 goto undo; 1824 } 1825 1826 if (old_min != sysctl_sched_uclamp_util_min) { 1827 uclamp_se_set(&uclamp_default[UCLAMP_MIN], 1828 sysctl_sched_uclamp_util_min, false); 1829 update_root_tg = true; 1830 } 1831 if (old_max != sysctl_sched_uclamp_util_max) { 1832 uclamp_se_set(&uclamp_default[UCLAMP_MAX], 1833 sysctl_sched_uclamp_util_max, false); 1834 update_root_tg = true; 1835 } 1836 1837 if (update_root_tg) { 1838 static_branch_enable(&sched_uclamp_used); 1839 uclamp_update_root_tg(); 1840 } 1841 1842 if (old_min_rt != sysctl_sched_uclamp_util_min_rt_default) { 1843 static_branch_enable(&sched_uclamp_used); 1844 uclamp_sync_util_min_rt_default(); 1845 } 1846 1847 /* 1848 * We update all RUNNABLE tasks only when task groups are in use. 1849 * Otherwise, keep it simple and do just a lazy update at each next 1850 * task enqueue time. 1851 */ 1852 1853 goto done; 1854 1855 undo: 1856 sysctl_sched_uclamp_util_min = old_min; 1857 sysctl_sched_uclamp_util_max = old_max; 1858 sysctl_sched_uclamp_util_min_rt_default = old_min_rt; 1859 done: 1860 mutex_unlock(&uclamp_mutex); 1861 1862 return result; 1863 } 1864 #endif 1865 #endif 1866 1867 static int uclamp_validate(struct task_struct *p, 1868 const struct sched_attr *attr) 1869 { 1870 int util_min = p->uclamp_req[UCLAMP_MIN].value; 1871 int util_max = p->uclamp_req[UCLAMP_MAX].value; 1872 1873 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MIN) { 1874 util_min = attr->sched_util_min; 1875 1876 if (util_min + 1 > SCHED_CAPACITY_SCALE + 1) 1877 return -EINVAL; 1878 } 1879 1880 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MAX) { 1881 util_max = attr->sched_util_max; 1882 1883 if (util_max + 1 > SCHED_CAPACITY_SCALE + 1) 1884 return -EINVAL; 1885 } 1886 1887 if (util_min != -1 && util_max != -1 && util_min > util_max) 1888 return -EINVAL; 1889 1890 /* 1891 * We have valid uclamp attributes; make sure uclamp is enabled. 1892 * 1893 * We need to do that here, because enabling static branches is a 1894 * blocking operation which obviously cannot be done while holding 1895 * scheduler locks. 1896 */ 1897 static_branch_enable(&sched_uclamp_used); 1898 1899 return 0; 1900 } 1901 1902 static bool uclamp_reset(const struct sched_attr *attr, 1903 enum uclamp_id clamp_id, 1904 struct uclamp_se *uc_se) 1905 { 1906 /* Reset on sched class change for a non user-defined clamp value. */ 1907 if (likely(!(attr->sched_flags & SCHED_FLAG_UTIL_CLAMP)) && 1908 !uc_se->user_defined) 1909 return true; 1910 1911 /* Reset on sched_util_{min,max} == -1. */ 1912 if (clamp_id == UCLAMP_MIN && 1913 attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MIN && 1914 attr->sched_util_min == -1) { 1915 return true; 1916 } 1917 1918 if (clamp_id == UCLAMP_MAX && 1919 attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MAX && 1920 attr->sched_util_max == -1) { 1921 return true; 1922 } 1923 1924 return false; 1925 } 1926 1927 static void __setscheduler_uclamp(struct task_struct *p, 1928 const struct sched_attr *attr) 1929 { 1930 enum uclamp_id clamp_id; 1931 1932 for_each_clamp_id(clamp_id) { 1933 struct uclamp_se *uc_se = &p->uclamp_req[clamp_id]; 1934 unsigned int value; 1935 1936 if (!uclamp_reset(attr, clamp_id, uc_se)) 1937 continue; 1938 1939 /* 1940 * RT by default have a 100% boost value that could be modified 1941 * at runtime. 1942 */ 1943 if (unlikely(rt_task(p) && clamp_id == UCLAMP_MIN)) 1944 value = sysctl_sched_uclamp_util_min_rt_default; 1945 else 1946 value = uclamp_none(clamp_id); 1947 1948 uclamp_se_set(uc_se, value, false); 1949 1950 } 1951 1952 if (likely(!(attr->sched_flags & SCHED_FLAG_UTIL_CLAMP))) 1953 return; 1954 1955 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MIN && 1956 attr->sched_util_min != -1) { 1957 uclamp_se_set(&p->uclamp_req[UCLAMP_MIN], 1958 attr->sched_util_min, true); 1959 } 1960 1961 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP_MAX && 1962 attr->sched_util_max != -1) { 1963 uclamp_se_set(&p->uclamp_req[UCLAMP_MAX], 1964 attr->sched_util_max, true); 1965 } 1966 } 1967 1968 static void uclamp_fork(struct task_struct *p) 1969 { 1970 enum uclamp_id clamp_id; 1971 1972 /* 1973 * We don't need to hold task_rq_lock() when updating p->uclamp_* here 1974 * as the task is still at its early fork stages. 1975 */ 1976 for_each_clamp_id(clamp_id) 1977 p->uclamp[clamp_id].active = false; 1978 1979 if (likely(!p->sched_reset_on_fork)) 1980 return; 1981 1982 for_each_clamp_id(clamp_id) { 1983 uclamp_se_set(&p->uclamp_req[clamp_id], 1984 uclamp_none(clamp_id), false); 1985 } 1986 } 1987 1988 static void uclamp_post_fork(struct task_struct *p) 1989 { 1990 uclamp_update_util_min_rt_default(p); 1991 } 1992 1993 static void __init init_uclamp_rq(struct rq *rq) 1994 { 1995 enum uclamp_id clamp_id; 1996 struct uclamp_rq *uc_rq = rq->uclamp; 1997 1998 for_each_clamp_id(clamp_id) { 1999 uc_rq[clamp_id] = (struct uclamp_rq) { 2000 .value = uclamp_none(clamp_id) 2001 }; 2002 } 2003 2004 rq->uclamp_flags = UCLAMP_FLAG_IDLE; 2005 } 2006 2007 static void __init init_uclamp(void) 2008 { 2009 struct uclamp_se uc_max = {}; 2010 enum uclamp_id clamp_id; 2011 int cpu; 2012 2013 for_each_possible_cpu(cpu) 2014 init_uclamp_rq(cpu_rq(cpu)); 2015 2016 for_each_clamp_id(clamp_id) { 2017 uclamp_se_set(&init_task.uclamp_req[clamp_id], 2018 uclamp_none(clamp_id), false); 2019 } 2020 2021 /* System defaults allow max clamp values for both indexes */ 2022 uclamp_se_set(&uc_max, uclamp_none(UCLAMP_MAX), false); 2023 for_each_clamp_id(clamp_id) { 2024 uclamp_default[clamp_id] = uc_max; 2025 #ifdef CONFIG_UCLAMP_TASK_GROUP 2026 root_task_group.uclamp_req[clamp_id] = uc_max; 2027 root_task_group.uclamp[clamp_id] = uc_max; 2028 #endif 2029 } 2030 } 2031 2032 #else /* CONFIG_UCLAMP_TASK */ 2033 static inline void uclamp_rq_inc(struct rq *rq, struct task_struct *p) { } 2034 static inline void uclamp_rq_dec(struct rq *rq, struct task_struct *p) { } 2035 static inline int uclamp_validate(struct task_struct *p, 2036 const struct sched_attr *attr) 2037 { 2038 return -EOPNOTSUPP; 2039 } 2040 static void __setscheduler_uclamp(struct task_struct *p, 2041 const struct sched_attr *attr) { } 2042 static inline void uclamp_fork(struct task_struct *p) { } 2043 static inline void uclamp_post_fork(struct task_struct *p) { } 2044 static inline void init_uclamp(void) { } 2045 #endif /* CONFIG_UCLAMP_TASK */ 2046 2047 bool sched_task_on_rq(struct task_struct *p) 2048 { 2049 return task_on_rq_queued(p); 2050 } 2051 2052 unsigned long get_wchan(struct task_struct *p) 2053 { 2054 unsigned long ip = 0; 2055 unsigned int state; 2056 2057 if (!p || p == current) 2058 return 0; 2059 2060 /* Only get wchan if task is blocked and we can keep it that way. */ 2061 raw_spin_lock_irq(&p->pi_lock); 2062 state = READ_ONCE(p->__state); 2063 smp_rmb(); /* see try_to_wake_up() */ 2064 if (state != TASK_RUNNING && state != TASK_WAKING && !p->on_rq) 2065 ip = __get_wchan(p); 2066 raw_spin_unlock_irq(&p->pi_lock); 2067 2068 return ip; 2069 } 2070 2071 static inline void enqueue_task(struct rq *rq, struct task_struct *p, int flags) 2072 { 2073 if (!(flags & ENQUEUE_NOCLOCK)) 2074 update_rq_clock(rq); 2075 2076 if (!(flags & ENQUEUE_RESTORE)) { 2077 sched_info_enqueue(rq, p); 2078 psi_enqueue(p, (flags & ENQUEUE_WAKEUP) && !(flags & ENQUEUE_MIGRATED)); 2079 } 2080 2081 uclamp_rq_inc(rq, p); 2082 p->sched_class->enqueue_task(rq, p, flags); 2083 2084 if (sched_core_enabled(rq)) 2085 sched_core_enqueue(rq, p); 2086 } 2087 2088 static inline void dequeue_task(struct rq *rq, struct task_struct *p, int flags) 2089 { 2090 if (sched_core_enabled(rq)) 2091 sched_core_dequeue(rq, p, flags); 2092 2093 if (!(flags & DEQUEUE_NOCLOCK)) 2094 update_rq_clock(rq); 2095 2096 if (!(flags & DEQUEUE_SAVE)) { 2097 sched_info_dequeue(rq, p); 2098 psi_dequeue(p, flags & DEQUEUE_SLEEP); 2099 } 2100 2101 uclamp_rq_dec(rq, p); 2102 p->sched_class->dequeue_task(rq, p, flags); 2103 } 2104 2105 void activate_task(struct rq *rq, struct task_struct *p, int flags) 2106 { 2107 if (task_on_rq_migrating(p)) 2108 flags |= ENQUEUE_MIGRATED; 2109 if (flags & ENQUEUE_MIGRATED) 2110 sched_mm_cid_migrate_to(rq, p); 2111 2112 enqueue_task(rq, p, flags); 2113 2114 p->on_rq = TASK_ON_RQ_QUEUED; 2115 } 2116 2117 void deactivate_task(struct rq *rq, struct task_struct *p, int flags) 2118 { 2119 p->on_rq = (flags & DEQUEUE_SLEEP) ? 0 : TASK_ON_RQ_MIGRATING; 2120 2121 dequeue_task(rq, p, flags); 2122 } 2123 2124 static inline int __normal_prio(int policy, int rt_prio, int nice) 2125 { 2126 int prio; 2127 2128 if (dl_policy(policy)) 2129 prio = MAX_DL_PRIO - 1; 2130 else if (rt_policy(policy)) 2131 prio = MAX_RT_PRIO - 1 - rt_prio; 2132 else 2133 prio = NICE_TO_PRIO(nice); 2134 2135 return prio; 2136 } 2137 2138 /* 2139 * Calculate the expected normal priority: i.e. priority 2140 * without taking RT-inheritance into account. Might be 2141 * boosted by interactivity modifiers. Changes upon fork, 2142 * setprio syscalls, and whenever the interactivity 2143 * estimator recalculates. 2144 */ 2145 static inline int normal_prio(struct task_struct *p) 2146 { 2147 return __normal_prio(p->policy, p->rt_priority, PRIO_TO_NICE(p->static_prio)); 2148 } 2149 2150 /* 2151 * Calculate the current priority, i.e. the priority 2152 * taken into account by the scheduler. This value might 2153 * be boosted by RT tasks, or might be boosted by 2154 * interactivity modifiers. Will be RT if the task got 2155 * RT-boosted. If not then it returns p->normal_prio. 2156 */ 2157 static int effective_prio(struct task_struct *p) 2158 { 2159 p->normal_prio = normal_prio(p); 2160 /* 2161 * If we are RT tasks or we were boosted to RT priority, 2162 * keep the priority unchanged. Otherwise, update priority 2163 * to the normal priority: 2164 */ 2165 if (!rt_prio(p->prio)) 2166 return p->normal_prio; 2167 return p->prio; 2168 } 2169 2170 /** 2171 * task_curr - is this task currently executing on a CPU? 2172 * @p: the task in question. 2173 * 2174 * Return: 1 if the task is currently executing. 0 otherwise. 2175 */ 2176 inline int task_curr(const struct task_struct *p) 2177 { 2178 return cpu_curr(task_cpu(p)) == p; 2179 } 2180 2181 /* 2182 * switched_from, switched_to and prio_changed must _NOT_ drop rq->lock, 2183 * use the balance_callback list if you want balancing. 2184 * 2185 * this means any call to check_class_changed() must be followed by a call to 2186 * balance_callback(). 2187 */ 2188 static inline void check_class_changed(struct rq *rq, struct task_struct *p, 2189 const struct sched_class *prev_class, 2190 int oldprio) 2191 { 2192 if (prev_class != p->sched_class) { 2193 if (prev_class->switched_from) 2194 prev_class->switched_from(rq, p); 2195 2196 p->sched_class->switched_to(rq, p); 2197 } else if (oldprio != p->prio || dl_task(p)) 2198 p->sched_class->prio_changed(rq, p, oldprio); 2199 } 2200 2201 void check_preempt_curr(struct rq *rq, struct task_struct *p, int flags) 2202 { 2203 if (p->sched_class == rq->curr->sched_class) 2204 rq->curr->sched_class->check_preempt_curr(rq, p, flags); 2205 else if (sched_class_above(p->sched_class, rq->curr->sched_class)) 2206 resched_curr(rq); 2207 2208 /* 2209 * A queue event has occurred, and we're going to schedule. In 2210 * this case, we can save a useless back to back clock update. 2211 */ 2212 if (task_on_rq_queued(rq->curr) && test_tsk_need_resched(rq->curr)) 2213 rq_clock_skip_update(rq); 2214 } 2215 2216 #ifdef CONFIG_SMP 2217 2218 static void 2219 __do_set_cpus_allowed(struct task_struct *p, struct affinity_context *ctx); 2220 2221 static int __set_cpus_allowed_ptr(struct task_struct *p, 2222 struct affinity_context *ctx); 2223 2224 static void migrate_disable_switch(struct rq *rq, struct task_struct *p) 2225 { 2226 struct affinity_context ac = { 2227 .new_mask = cpumask_of(rq->cpu), 2228 .flags = SCA_MIGRATE_DISABLE, 2229 }; 2230 2231 if (likely(!p->migration_disabled)) 2232 return; 2233 2234 if (p->cpus_ptr != &p->cpus_mask) 2235 return; 2236 2237 /* 2238 * Violates locking rules! see comment in __do_set_cpus_allowed(). 2239 */ 2240 __do_set_cpus_allowed(p, &ac); 2241 } 2242 2243 void migrate_disable(void) 2244 { 2245 struct task_struct *p = current; 2246 2247 if (p->migration_disabled) { 2248 p->migration_disabled++; 2249 return; 2250 } 2251 2252 preempt_disable(); 2253 this_rq()->nr_pinned++; 2254 p->migration_disabled = 1; 2255 preempt_enable(); 2256 } 2257 EXPORT_SYMBOL_GPL(migrate_disable); 2258 2259 void migrate_enable(void) 2260 { 2261 struct task_struct *p = current; 2262 struct affinity_context ac = { 2263 .new_mask = &p->cpus_mask, 2264 .flags = SCA_MIGRATE_ENABLE, 2265 }; 2266 2267 if (p->migration_disabled > 1) { 2268 p->migration_disabled--; 2269 return; 2270 } 2271 2272 if (WARN_ON_ONCE(!p->migration_disabled)) 2273 return; 2274 2275 /* 2276 * Ensure stop_task runs either before or after this, and that 2277 * __set_cpus_allowed_ptr(SCA_MIGRATE_ENABLE) doesn't schedule(). 2278 */ 2279 preempt_disable(); 2280 if (p->cpus_ptr != &p->cpus_mask) 2281 __set_cpus_allowed_ptr(p, &ac); 2282 /* 2283 * Mustn't clear migration_disabled() until cpus_ptr points back at the 2284 * regular cpus_mask, otherwise things that race (eg. 2285 * select_fallback_rq) get confused. 2286 */ 2287 barrier(); 2288 p->migration_disabled = 0; 2289 this_rq()->nr_pinned--; 2290 preempt_enable(); 2291 } 2292 EXPORT_SYMBOL_GPL(migrate_enable); 2293 2294 static inline bool rq_has_pinned_tasks(struct rq *rq) 2295 { 2296 return rq->nr_pinned; 2297 } 2298 2299 /* 2300 * Per-CPU kthreads are allowed to run on !active && online CPUs, see 2301 * __set_cpus_allowed_ptr() and select_fallback_rq(). 2302 */ 2303 static inline bool is_cpu_allowed(struct task_struct *p, int cpu) 2304 { 2305 /* When not in the task's cpumask, no point in looking further. */ 2306 if (!cpumask_test_cpu(cpu, p->cpus_ptr)) 2307 return false; 2308 2309 /* migrate_disabled() must be allowed to finish. */ 2310 if (is_migration_disabled(p)) 2311 return cpu_online(cpu); 2312 2313 /* Non kernel threads are not allowed during either online or offline. */ 2314 if (!(p->flags & PF_KTHREAD)) 2315 return cpu_active(cpu) && task_cpu_possible(cpu, p); 2316 2317 /* KTHREAD_IS_PER_CPU is always allowed. */ 2318 if (kthread_is_per_cpu(p)) 2319 return cpu_online(cpu); 2320 2321 /* Regular kernel threads don't get to stay during offline. */ 2322 if (cpu_dying(cpu)) 2323 return false; 2324 2325 /* But are allowed during online. */ 2326 return cpu_online(cpu); 2327 } 2328 2329 /* 2330 * This is how migration works: 2331 * 2332 * 1) we invoke migration_cpu_stop() on the target CPU using 2333 * stop_one_cpu(). 2334 * 2) stopper starts to run (implicitly forcing the migrated thread 2335 * off the CPU) 2336 * 3) it checks whether the migrated task is still in the wrong runqueue. 2337 * 4) if it's in the wrong runqueue then the migration thread removes 2338 * it and puts it into the right queue. 2339 * 5) stopper completes and stop_one_cpu() returns and the migration 2340 * is done. 2341 */ 2342 2343 /* 2344 * move_queued_task - move a queued task to new rq. 2345 * 2346 * Returns (locked) new rq. Old rq's lock is released. 2347 */ 2348 static struct rq *move_queued_task(struct rq *rq, struct rq_flags *rf, 2349 struct task_struct *p, int new_cpu) 2350 { 2351 lockdep_assert_rq_held(rq); 2352 2353 deactivate_task(rq, p, DEQUEUE_NOCLOCK); 2354 set_task_cpu(p, new_cpu); 2355 rq_unlock(rq, rf); 2356 2357 rq = cpu_rq(new_cpu); 2358 2359 rq_lock(rq, rf); 2360 WARN_ON_ONCE(task_cpu(p) != new_cpu); 2361 activate_task(rq, p, 0); 2362 check_preempt_curr(rq, p, 0); 2363 2364 return rq; 2365 } 2366 2367 struct migration_arg { 2368 struct task_struct *task; 2369 int dest_cpu; 2370 struct set_affinity_pending *pending; 2371 }; 2372 2373 /* 2374 * @refs: number of wait_for_completion() 2375 * @stop_pending: is @stop_work in use 2376 */ 2377 struct set_affinity_pending { 2378 refcount_t refs; 2379 unsigned int stop_pending; 2380 struct completion done; 2381 struct cpu_stop_work stop_work; 2382 struct migration_arg arg; 2383 }; 2384 2385 /* 2386 * Move (not current) task off this CPU, onto the destination CPU. We're doing 2387 * this because either it can't run here any more (set_cpus_allowed() 2388 * away from this CPU, or CPU going down), or because we're 2389 * attempting to rebalance this task on exec (sched_exec). 2390 * 2391 * So we race with normal scheduler movements, but that's OK, as long 2392 * as the task is no longer on this CPU. 2393 */ 2394 static struct rq *__migrate_task(struct rq *rq, struct rq_flags *rf, 2395 struct task_struct *p, int dest_cpu) 2396 { 2397 /* Affinity changed (again). */ 2398 if (!is_cpu_allowed(p, dest_cpu)) 2399 return rq; 2400 2401 update_rq_clock(rq); 2402 rq = move_queued_task(rq, rf, p, dest_cpu); 2403 2404 return rq; 2405 } 2406 2407 /* 2408 * migration_cpu_stop - this will be executed by a highprio stopper thread 2409 * and performs thread migration by bumping thread off CPU then 2410 * 'pushing' onto another runqueue. 2411 */ 2412 static int migration_cpu_stop(void *data) 2413 { 2414 struct migration_arg *arg = data; 2415 struct set_affinity_pending *pending = arg->pending; 2416 struct task_struct *p = arg->task; 2417 struct rq *rq = this_rq(); 2418 bool complete = false; 2419 struct rq_flags rf; 2420 2421 /* 2422 * The original target CPU might have gone down and we might 2423 * be on another CPU but it doesn't matter. 2424 */ 2425 local_irq_save(rf.flags); 2426 /* 2427 * We need to explicitly wake pending tasks before running 2428 * __migrate_task() such that we will not miss enforcing cpus_ptr 2429 * during wakeups, see set_cpus_allowed_ptr()'s TASK_WAKING test. 2430 */ 2431 flush_smp_call_function_queue(); 2432 2433 raw_spin_lock(&p->pi_lock); 2434 rq_lock(rq, &rf); 2435 2436 /* 2437 * If we were passed a pending, then ->stop_pending was set, thus 2438 * p->migration_pending must have remained stable. 2439 */ 2440 WARN_ON_ONCE(pending && pending != p->migration_pending); 2441 2442 /* 2443 * If task_rq(p) != rq, it cannot be migrated here, because we're 2444 * holding rq->lock, if p->on_rq == 0 it cannot get enqueued because 2445 * we're holding p->pi_lock. 2446 */ 2447 if (task_rq(p) == rq) { 2448 if (is_migration_disabled(p)) 2449 goto out; 2450 2451 if (pending) { 2452 p->migration_pending = NULL; 2453 complete = true; 2454 2455 if (cpumask_test_cpu(task_cpu(p), &p->cpus_mask)) 2456 goto out; 2457 } 2458 2459 if (task_on_rq_queued(p)) 2460 rq = __migrate_task(rq, &rf, p, arg->dest_cpu); 2461 else 2462 p->wake_cpu = arg->dest_cpu; 2463 2464 /* 2465 * XXX __migrate_task() can fail, at which point we might end 2466 * up running on a dodgy CPU, AFAICT this can only happen 2467 * during CPU hotplug, at which point we'll get pushed out 2468 * anyway, so it's probably not a big deal. 2469 */ 2470 2471 } else if (pending) { 2472 /* 2473 * This happens when we get migrated between migrate_enable()'s 2474 * preempt_enable() and scheduling the stopper task. At that 2475 * point we're a regular task again and not current anymore. 2476 * 2477 * A !PREEMPT kernel has a giant hole here, which makes it far 2478 * more likely. 2479 */ 2480 2481 /* 2482 * The task moved before the stopper got to run. We're holding 2483 * ->pi_lock, so the allowed mask is stable - if it got 2484 * somewhere allowed, we're done. 2485 */ 2486 if (cpumask_test_cpu(task_cpu(p), p->cpus_ptr)) { 2487 p->migration_pending = NULL; 2488 complete = true; 2489 goto out; 2490 } 2491 2492 /* 2493 * When migrate_enable() hits a rq mis-match we can't reliably 2494 * determine is_migration_disabled() and so have to chase after 2495 * it. 2496 */ 2497 WARN_ON_ONCE(!pending->stop_pending); 2498 task_rq_unlock(rq, p, &rf); 2499 stop_one_cpu_nowait(task_cpu(p), migration_cpu_stop, 2500 &pending->arg, &pending->stop_work); 2501 return 0; 2502 } 2503 out: 2504 if (pending) 2505 pending->stop_pending = false; 2506 task_rq_unlock(rq, p, &rf); 2507 2508 if (complete) 2509 complete_all(&pending->done); 2510 2511 return 0; 2512 } 2513 2514 int push_cpu_stop(void *arg) 2515 { 2516 struct rq *lowest_rq = NULL, *rq = this_rq(); 2517 struct task_struct *p = arg; 2518 2519 raw_spin_lock_irq(&p->pi_lock); 2520 raw_spin_rq_lock(rq); 2521 2522 if (task_rq(p) != rq) 2523 goto out_unlock; 2524 2525 if (is_migration_disabled(p)) { 2526 p->migration_flags |= MDF_PUSH; 2527 goto out_unlock; 2528 } 2529 2530 p->migration_flags &= ~MDF_PUSH; 2531 2532 if (p->sched_class->find_lock_rq) 2533 lowest_rq = p->sched_class->find_lock_rq(p, rq); 2534 2535 if (!lowest_rq) 2536 goto out_unlock; 2537 2538 // XXX validate p is still the highest prio task 2539 if (task_rq(p) == rq) { 2540 deactivate_task(rq, p, 0); 2541 set_task_cpu(p, lowest_rq->cpu); 2542 activate_task(lowest_rq, p, 0); 2543 resched_curr(lowest_rq); 2544 } 2545 2546 double_unlock_balance(rq, lowest_rq); 2547 2548 out_unlock: 2549 rq->push_busy = false; 2550 raw_spin_rq_unlock(rq); 2551 raw_spin_unlock_irq(&p->pi_lock); 2552 2553 put_task_struct(p); 2554 return 0; 2555 } 2556 2557 /* 2558 * sched_class::set_cpus_allowed must do the below, but is not required to 2559 * actually call this function. 2560 */ 2561 void set_cpus_allowed_common(struct task_struct *p, struct affinity_context *ctx) 2562 { 2563 if (ctx->flags & (SCA_MIGRATE_ENABLE | SCA_MIGRATE_DISABLE)) { 2564 p->cpus_ptr = ctx->new_mask; 2565 return; 2566 } 2567 2568 cpumask_copy(&p->cpus_mask, ctx->new_mask); 2569 p->nr_cpus_allowed = cpumask_weight(ctx->new_mask); 2570 2571 /* 2572 * Swap in a new user_cpus_ptr if SCA_USER flag set 2573 */ 2574 if (ctx->flags & SCA_USER) 2575 swap(p->user_cpus_ptr, ctx->user_mask); 2576 } 2577 2578 static void 2579 __do_set_cpus_allowed(struct task_struct *p, struct affinity_context *ctx) 2580 { 2581 struct rq *rq = task_rq(p); 2582 bool queued, running; 2583 2584 /* 2585 * This here violates the locking rules for affinity, since we're only 2586 * supposed to change these variables while holding both rq->lock and 2587 * p->pi_lock. 2588 * 2589 * HOWEVER, it magically works, because ttwu() is the only code that 2590 * accesses these variables under p->pi_lock and only does so after 2591 * smp_cond_load_acquire(&p->on_cpu, !VAL), and we're in __schedule() 2592 * before finish_task(). 2593 * 2594 * XXX do further audits, this smells like something putrid. 2595 */ 2596 if (ctx->flags & SCA_MIGRATE_DISABLE) 2597 SCHED_WARN_ON(!p->on_cpu); 2598 else 2599 lockdep_assert_held(&p->pi_lock); 2600 2601 queued = task_on_rq_queued(p); 2602 running = task_current(rq, p); 2603 2604 if (queued) { 2605 /* 2606 * Because __kthread_bind() calls this on blocked tasks without 2607 * holding rq->lock. 2608 */ 2609 lockdep_assert_rq_held(rq); 2610 dequeue_task(rq, p, DEQUEUE_SAVE | DEQUEUE_NOCLOCK); 2611 } 2612 if (running) 2613 put_prev_task(rq, p); 2614 2615 p->sched_class->set_cpus_allowed(p, ctx); 2616 2617 if (queued) 2618 enqueue_task(rq, p, ENQUEUE_RESTORE | ENQUEUE_NOCLOCK); 2619 if (running) 2620 set_next_task(rq, p); 2621 } 2622 2623 /* 2624 * Used for kthread_bind() and select_fallback_rq(), in both cases the user 2625 * affinity (if any) should be destroyed too. 2626 */ 2627 void do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask) 2628 { 2629 struct affinity_context ac = { 2630 .new_mask = new_mask, 2631 .user_mask = NULL, 2632 .flags = SCA_USER, /* clear the user requested mask */ 2633 }; 2634 union cpumask_rcuhead { 2635 cpumask_t cpumask; 2636 struct rcu_head rcu; 2637 }; 2638 2639 __do_set_cpus_allowed(p, &ac); 2640 2641 /* 2642 * Because this is called with p->pi_lock held, it is not possible 2643 * to use kfree() here (when PREEMPT_RT=y), therefore punt to using 2644 * kfree_rcu(). 2645 */ 2646 kfree_rcu((union cpumask_rcuhead *)ac.user_mask, rcu); 2647 } 2648 2649 static cpumask_t *alloc_user_cpus_ptr(int node) 2650 { 2651 /* 2652 * See do_set_cpus_allowed() above for the rcu_head usage. 2653 */ 2654 int size = max_t(int, cpumask_size(), sizeof(struct rcu_head)); 2655 2656 return kmalloc_node(size, GFP_KERNEL, node); 2657 } 2658 2659 int dup_user_cpus_ptr(struct task_struct *dst, struct task_struct *src, 2660 int node) 2661 { 2662 cpumask_t *user_mask; 2663 unsigned long flags; 2664 2665 /* 2666 * Always clear dst->user_cpus_ptr first as their user_cpus_ptr's 2667 * may differ by now due to racing. 2668 */ 2669 dst->user_cpus_ptr = NULL; 2670 2671 /* 2672 * This check is racy and losing the race is a valid situation. 2673 * It is not worth the extra overhead of taking the pi_lock on 2674 * every fork/clone. 2675 */ 2676 if (data_race(!src->user_cpus_ptr)) 2677 return 0; 2678 2679 user_mask = alloc_user_cpus_ptr(node); 2680 if (!user_mask) 2681 return -ENOMEM; 2682 2683 /* 2684 * Use pi_lock to protect content of user_cpus_ptr 2685 * 2686 * Though unlikely, user_cpus_ptr can be reset to NULL by a concurrent 2687 * do_set_cpus_allowed(). 2688 */ 2689 raw_spin_lock_irqsave(&src->pi_lock, flags); 2690 if (src->user_cpus_ptr) { 2691 swap(dst->user_cpus_ptr, user_mask); 2692 cpumask_copy(dst->user_cpus_ptr, src->user_cpus_ptr); 2693 } 2694 raw_spin_unlock_irqrestore(&src->pi_lock, flags); 2695 2696 if (unlikely(user_mask)) 2697 kfree(user_mask); 2698 2699 return 0; 2700 } 2701 2702 static inline struct cpumask *clear_user_cpus_ptr(struct task_struct *p) 2703 { 2704 struct cpumask *user_mask = NULL; 2705 2706 swap(p->user_cpus_ptr, user_mask); 2707 2708 return user_mask; 2709 } 2710 2711 void release_user_cpus_ptr(struct task_struct *p) 2712 { 2713 kfree(clear_user_cpus_ptr(p)); 2714 } 2715 2716 /* 2717 * This function is wildly self concurrent; here be dragons. 2718 * 2719 * 2720 * When given a valid mask, __set_cpus_allowed_ptr() must block until the 2721 * designated task is enqueued on an allowed CPU. If that task is currently 2722 * running, we have to kick it out using the CPU stopper. 2723 * 2724 * Migrate-Disable comes along and tramples all over our nice sandcastle. 2725 * Consider: 2726 * 2727 * Initial conditions: P0->cpus_mask = [0, 1] 2728 * 2729 * P0@CPU0 P1 2730 * 2731 * migrate_disable(); 2732 * <preempted> 2733 * set_cpus_allowed_ptr(P0, [1]); 2734 * 2735 * P1 *cannot* return from this set_cpus_allowed_ptr() call until P0 executes 2736 * its outermost migrate_enable() (i.e. it exits its Migrate-Disable region). 2737 * This means we need the following scheme: 2738 * 2739 * P0@CPU0 P1 2740 * 2741 * migrate_disable(); 2742 * <preempted> 2743 * set_cpus_allowed_ptr(P0, [1]); 2744 * <blocks> 2745 * <resumes> 2746 * migrate_enable(); 2747 * __set_cpus_allowed_ptr(); 2748 * <wakes local stopper> 2749 * `--> <woken on migration completion> 2750 * 2751 * Now the fun stuff: there may be several P1-like tasks, i.e. multiple 2752 * concurrent set_cpus_allowed_ptr(P0, [*]) calls. CPU affinity changes of any 2753 * task p are serialized by p->pi_lock, which we can leverage: the one that 2754 * should come into effect at the end of the Migrate-Disable region is the last 2755 * one. This means we only need to track a single cpumask (i.e. p->cpus_mask), 2756 * but we still need to properly signal those waiting tasks at the appropriate 2757 * moment. 2758 * 2759 * This is implemented using struct set_affinity_pending. The first 2760 * __set_cpus_allowed_ptr() caller within a given Migrate-Disable region will 2761 * setup an instance of that struct and install it on the targeted task_struct. 2762 * Any and all further callers will reuse that instance. Those then wait for 2763 * a completion signaled at the tail of the CPU stopper callback (1), triggered 2764 * on the end of the Migrate-Disable region (i.e. outermost migrate_enable()). 2765 * 2766 * 2767 * (1) In the cases covered above. There is one more where the completion is 2768 * signaled within affine_move_task() itself: when a subsequent affinity request 2769 * occurs after the stopper bailed out due to the targeted task still being 2770 * Migrate-Disable. Consider: 2771 * 2772 * Initial conditions: P0->cpus_mask = [0, 1] 2773 * 2774 * CPU0 P1 P2 2775 * <P0> 2776 * migrate_disable(); 2777 * <preempted> 2778 * set_cpus_allowed_ptr(P0, [1]); 2779 * <blocks> 2780 * <migration/0> 2781 * migration_cpu_stop() 2782 * is_migration_disabled() 2783 * <bails> 2784 * set_cpus_allowed_ptr(P0, [0, 1]); 2785 * <signal completion> 2786 * <awakes> 2787 * 2788 * Note that the above is safe vs a concurrent migrate_enable(), as any 2789 * pending affinity completion is preceded by an uninstallation of 2790 * p->migration_pending done with p->pi_lock held. 2791 */ 2792 static int affine_move_task(struct rq *rq, struct task_struct *p, struct rq_flags *rf, 2793 int dest_cpu, unsigned int flags) 2794 __releases(rq->lock) 2795 __releases(p->pi_lock) 2796 { 2797 struct set_affinity_pending my_pending = { }, *pending = NULL; 2798 bool stop_pending, complete = false; 2799 2800 /* Can the task run on the task's current CPU? If so, we're done */ 2801 if (cpumask_test_cpu(task_cpu(p), &p->cpus_mask)) { 2802 struct task_struct *push_task = NULL; 2803 2804 if ((flags & SCA_MIGRATE_ENABLE) && 2805 (p->migration_flags & MDF_PUSH) && !rq->push_busy) { 2806 rq->push_busy = true; 2807 push_task = get_task_struct(p); 2808 } 2809 2810 /* 2811 * If there are pending waiters, but no pending stop_work, 2812 * then complete now. 2813 */ 2814 pending = p->migration_pending; 2815 if (pending && !pending->stop_pending) { 2816 p->migration_pending = NULL; 2817 complete = true; 2818 } 2819 2820 task_rq_unlock(rq, p, rf); 2821 2822 if (push_task) { 2823 stop_one_cpu_nowait(rq->cpu, push_cpu_stop, 2824 p, &rq->push_work); 2825 } 2826 2827 if (complete) 2828 complete_all(&pending->done); 2829 2830 return 0; 2831 } 2832 2833 if (!(flags & SCA_MIGRATE_ENABLE)) { 2834 /* serialized by p->pi_lock */ 2835 if (!p->migration_pending) { 2836 /* Install the request */ 2837 refcount_set(&my_pending.refs, 1); 2838 init_completion(&my_pending.done); 2839 my_pending.arg = (struct migration_arg) { 2840 .task = p, 2841 .dest_cpu = dest_cpu, 2842 .pending = &my_pending, 2843 }; 2844 2845 p->migration_pending = &my_pending; 2846 } else { 2847 pending = p->migration_pending; 2848 refcount_inc(&pending->refs); 2849 /* 2850 * Affinity has changed, but we've already installed a 2851 * pending. migration_cpu_stop() *must* see this, else 2852 * we risk a completion of the pending despite having a 2853 * task on a disallowed CPU. 2854 * 2855 * Serialized by p->pi_lock, so this is safe. 2856 */ 2857 pending->arg.dest_cpu = dest_cpu; 2858 } 2859 } 2860 pending = p->migration_pending; 2861 /* 2862 * - !MIGRATE_ENABLE: 2863 * we'll have installed a pending if there wasn't one already. 2864 * 2865 * - MIGRATE_ENABLE: 2866 * we're here because the current CPU isn't matching anymore, 2867 * the only way that can happen is because of a concurrent 2868 * set_cpus_allowed_ptr() call, which should then still be 2869 * pending completion. 2870 * 2871 * Either way, we really should have a @pending here. 2872 */ 2873 if (WARN_ON_ONCE(!pending)) { 2874 task_rq_unlock(rq, p, rf); 2875 return -EINVAL; 2876 } 2877 2878 if (task_on_cpu(rq, p) || READ_ONCE(p->__state) == TASK_WAKING) { 2879 /* 2880 * MIGRATE_ENABLE gets here because 'p == current', but for 2881 * anything else we cannot do is_migration_disabled(), punt 2882 * and have the stopper function handle it all race-free. 2883 */ 2884 stop_pending = pending->stop_pending; 2885 if (!stop_pending) 2886 pending->stop_pending = true; 2887 2888 if (flags & SCA_MIGRATE_ENABLE) 2889 p->migration_flags &= ~MDF_PUSH; 2890 2891 task_rq_unlock(rq, p, rf); 2892 2893 if (!stop_pending) { 2894 stop_one_cpu_nowait(cpu_of(rq), migration_cpu_stop, 2895 &pending->arg, &pending->stop_work); 2896 } 2897 2898 if (flags & SCA_MIGRATE_ENABLE) 2899 return 0; 2900 } else { 2901 2902 if (!is_migration_disabled(p)) { 2903 if (task_on_rq_queued(p)) 2904 rq = move_queued_task(rq, rf, p, dest_cpu); 2905 2906 if (!pending->stop_pending) { 2907 p->migration_pending = NULL; 2908 complete = true; 2909 } 2910 } 2911 task_rq_unlock(rq, p, rf); 2912 2913 if (complete) 2914 complete_all(&pending->done); 2915 } 2916 2917 wait_for_completion(&pending->done); 2918 2919 if (refcount_dec_and_test(&pending->refs)) 2920 wake_up_var(&pending->refs); /* No UaF, just an address */ 2921 2922 /* 2923 * Block the original owner of &pending until all subsequent callers 2924 * have seen the completion and decremented the refcount 2925 */ 2926 wait_var_event(&my_pending.refs, !refcount_read(&my_pending.refs)); 2927 2928 /* ARGH */ 2929 WARN_ON_ONCE(my_pending.stop_pending); 2930 2931 return 0; 2932 } 2933 2934 /* 2935 * Called with both p->pi_lock and rq->lock held; drops both before returning. 2936 */ 2937 static int __set_cpus_allowed_ptr_locked(struct task_struct *p, 2938 struct affinity_context *ctx, 2939 struct rq *rq, 2940 struct rq_flags *rf) 2941 __releases(rq->lock) 2942 __releases(p->pi_lock) 2943 { 2944 const struct cpumask *cpu_allowed_mask = task_cpu_possible_mask(p); 2945 const struct cpumask *cpu_valid_mask = cpu_active_mask; 2946 bool kthread = p->flags & PF_KTHREAD; 2947 unsigned int dest_cpu; 2948 int ret = 0; 2949 2950 update_rq_clock(rq); 2951 2952 if (kthread || is_migration_disabled(p)) { 2953 /* 2954 * Kernel threads are allowed on online && !active CPUs, 2955 * however, during cpu-hot-unplug, even these might get pushed 2956 * away if not KTHREAD_IS_PER_CPU. 2957 * 2958 * Specifically, migration_disabled() tasks must not fail the 2959 * cpumask_any_and_distribute() pick below, esp. so on 2960 * SCA_MIGRATE_ENABLE, otherwise we'll not call 2961 * set_cpus_allowed_common() and actually reset p->cpus_ptr. 2962 */ 2963 cpu_valid_mask = cpu_online_mask; 2964 } 2965 2966 if (!kthread && !cpumask_subset(ctx->new_mask, cpu_allowed_mask)) { 2967 ret = -EINVAL; 2968 goto out; 2969 } 2970 2971 /* 2972 * Must re-check here, to close a race against __kthread_bind(), 2973 * sched_setaffinity() is not guaranteed to observe the flag. 2974 */ 2975 if ((ctx->flags & SCA_CHECK) && (p->flags & PF_NO_SETAFFINITY)) { 2976 ret = -EINVAL; 2977 goto out; 2978 } 2979 2980 if (!(ctx->flags & SCA_MIGRATE_ENABLE)) { 2981 if (cpumask_equal(&p->cpus_mask, ctx->new_mask)) { 2982 if (ctx->flags & SCA_USER) 2983 swap(p->user_cpus_ptr, ctx->user_mask); 2984 goto out; 2985 } 2986 2987 if (WARN_ON_ONCE(p == current && 2988 is_migration_disabled(p) && 2989 !cpumask_test_cpu(task_cpu(p), ctx->new_mask))) { 2990 ret = -EBUSY; 2991 goto out; 2992 } 2993 } 2994 2995 /* 2996 * Picking a ~random cpu helps in cases where we are changing affinity 2997 * for groups of tasks (ie. cpuset), so that load balancing is not 2998 * immediately required to distribute the tasks within their new mask. 2999 */ 3000 dest_cpu = cpumask_any_and_distribute(cpu_valid_mask, ctx->new_mask); 3001 if (dest_cpu >= nr_cpu_ids) { 3002 ret = -EINVAL; 3003 goto out; 3004 } 3005 3006 __do_set_cpus_allowed(p, ctx); 3007 3008 return affine_move_task(rq, p, rf, dest_cpu, ctx->flags); 3009 3010 out: 3011 task_rq_unlock(rq, p, rf); 3012 3013 return ret; 3014 } 3015 3016 /* 3017 * Change a given task's CPU affinity. Migrate the thread to a 3018 * proper CPU and schedule it away if the CPU it's executing on 3019 * is removed from the allowed bitmask. 3020 * 3021 * NOTE: the caller must have a valid reference to the task, the 3022 * task must not exit() & deallocate itself prematurely. The 3023 * call is not atomic; no spinlocks may be held. 3024 */ 3025 static int __set_cpus_allowed_ptr(struct task_struct *p, 3026 struct affinity_context *ctx) 3027 { 3028 struct rq_flags rf; 3029 struct rq *rq; 3030 3031 rq = task_rq_lock(p, &rf); 3032 /* 3033 * Masking should be skipped if SCA_USER or any of the SCA_MIGRATE_* 3034 * flags are set. 3035 */ 3036 if (p->user_cpus_ptr && 3037 !(ctx->flags & (SCA_USER | SCA_MIGRATE_ENABLE | SCA_MIGRATE_DISABLE)) && 3038 cpumask_and(rq->scratch_mask, ctx->new_mask, p->user_cpus_ptr)) 3039 ctx->new_mask = rq->scratch_mask; 3040 3041 return __set_cpus_allowed_ptr_locked(p, ctx, rq, &rf); 3042 } 3043 3044 int set_cpus_allowed_ptr(struct task_struct *p, const struct cpumask *new_mask) 3045 { 3046 struct affinity_context ac = { 3047 .new_mask = new_mask, 3048 .flags = 0, 3049 }; 3050 3051 return __set_cpus_allowed_ptr(p, &ac); 3052 } 3053 EXPORT_SYMBOL_GPL(set_cpus_allowed_ptr); 3054 3055 /* 3056 * Change a given task's CPU affinity to the intersection of its current 3057 * affinity mask and @subset_mask, writing the resulting mask to @new_mask. 3058 * If user_cpus_ptr is defined, use it as the basis for restricting CPU 3059 * affinity or use cpu_online_mask instead. 3060 * 3061 * If the resulting mask is empty, leave the affinity unchanged and return 3062 * -EINVAL. 3063 */ 3064 static int restrict_cpus_allowed_ptr(struct task_struct *p, 3065 struct cpumask *new_mask, 3066 const struct cpumask *subset_mask) 3067 { 3068 struct affinity_context ac = { 3069 .new_mask = new_mask, 3070 .flags = 0, 3071 }; 3072 struct rq_flags rf; 3073 struct rq *rq; 3074 int err; 3075 3076 rq = task_rq_lock(p, &rf); 3077 3078 /* 3079 * Forcefully restricting the affinity of a deadline task is 3080 * likely to cause problems, so fail and noisily override the 3081 * mask entirely. 3082 */ 3083 if (task_has_dl_policy(p) && dl_bandwidth_enabled()) { 3084 err = -EPERM; 3085 goto err_unlock; 3086 } 3087 3088 if (!cpumask_and(new_mask, task_user_cpus(p), subset_mask)) { 3089 err = -EINVAL; 3090 goto err_unlock; 3091 } 3092 3093 return __set_cpus_allowed_ptr_locked(p, &ac, rq, &rf); 3094 3095 err_unlock: 3096 task_rq_unlock(rq, p, &rf); 3097 return err; 3098 } 3099 3100 /* 3101 * Restrict the CPU affinity of task @p so that it is a subset of 3102 * task_cpu_possible_mask() and point @p->user_cpus_ptr to a copy of the 3103 * old affinity mask. If the resulting mask is empty, we warn and walk 3104 * up the cpuset hierarchy until we find a suitable mask. 3105 */ 3106 void force_compatible_cpus_allowed_ptr(struct task_struct *p) 3107 { 3108 cpumask_var_t new_mask; 3109 const struct cpumask *override_mask = task_cpu_possible_mask(p); 3110 3111 alloc_cpumask_var(&new_mask, GFP_KERNEL); 3112 3113 /* 3114 * __migrate_task() can fail silently in the face of concurrent 3115 * offlining of the chosen destination CPU, so take the hotplug 3116 * lock to ensure that the migration succeeds. 3117 */ 3118 cpus_read_lock(); 3119 if (!cpumask_available(new_mask)) 3120 goto out_set_mask; 3121 3122 if (!restrict_cpus_allowed_ptr(p, new_mask, override_mask)) 3123 goto out_free_mask; 3124 3125 /* 3126 * We failed to find a valid subset of the affinity mask for the 3127 * task, so override it based on its cpuset hierarchy. 3128 */ 3129 cpuset_cpus_allowed(p, new_mask); 3130 override_mask = new_mask; 3131 3132 out_set_mask: 3133 if (printk_ratelimit()) { 3134 printk_deferred("Overriding affinity for process %d (%s) to CPUs %*pbl\n", 3135 task_pid_nr(p), p->comm, 3136 cpumask_pr_args(override_mask)); 3137 } 3138 3139 WARN_ON(set_cpus_allowed_ptr(p, override_mask)); 3140 out_free_mask: 3141 cpus_read_unlock(); 3142 free_cpumask_var(new_mask); 3143 } 3144 3145 static int 3146 __sched_setaffinity(struct task_struct *p, struct affinity_context *ctx); 3147 3148 /* 3149 * Restore the affinity of a task @p which was previously restricted by a 3150 * call to force_compatible_cpus_allowed_ptr(). 3151 * 3152 * It is the caller's responsibility to serialise this with any calls to 3153 * force_compatible_cpus_allowed_ptr(@p). 3154 */ 3155 void relax_compatible_cpus_allowed_ptr(struct task_struct *p) 3156 { 3157 struct affinity_context ac = { 3158 .new_mask = task_user_cpus(p), 3159 .flags = 0, 3160 }; 3161 int ret; 3162 3163 /* 3164 * Try to restore the old affinity mask with __sched_setaffinity(). 3165 * Cpuset masking will be done there too. 3166 */ 3167 ret = __sched_setaffinity(p, &ac); 3168 WARN_ON_ONCE(ret); 3169 } 3170 3171 void set_task_cpu(struct task_struct *p, unsigned int new_cpu) 3172 { 3173 #ifdef CONFIG_SCHED_DEBUG 3174 unsigned int state = READ_ONCE(p->__state); 3175 3176 /* 3177 * We should never call set_task_cpu() on a blocked task, 3178 * ttwu() will sort out the placement. 3179 */ 3180 WARN_ON_ONCE(state != TASK_RUNNING && state != TASK_WAKING && !p->on_rq); 3181 3182 /* 3183 * Migrating fair class task must have p->on_rq = TASK_ON_RQ_MIGRATING, 3184 * because schedstat_wait_{start,end} rebase migrating task's wait_start 3185 * time relying on p->on_rq. 3186 */ 3187 WARN_ON_ONCE(state == TASK_RUNNING && 3188 p->sched_class == &fair_sched_class && 3189 (p->on_rq && !task_on_rq_migrating(p))); 3190 3191 #ifdef CONFIG_LOCKDEP 3192 /* 3193 * The caller should hold either p->pi_lock or rq->lock, when changing 3194 * a task's CPU. ->pi_lock for waking tasks, rq->lock for runnable tasks. 3195 * 3196 * sched_move_task() holds both and thus holding either pins the cgroup, 3197 * see task_group(). 3198 * 3199 * Furthermore, all task_rq users should acquire both locks, see 3200 * task_rq_lock(). 3201 */ 3202 WARN_ON_ONCE(debug_locks && !(lockdep_is_held(&p->pi_lock) || 3203 lockdep_is_held(__rq_lockp(task_rq(p))))); 3204 #endif 3205 /* 3206 * Clearly, migrating tasks to offline CPUs is a fairly daft thing. 3207 */ 3208 WARN_ON_ONCE(!cpu_online(new_cpu)); 3209 3210 WARN_ON_ONCE(is_migration_disabled(p)); 3211 #endif 3212 3213 trace_sched_migrate_task(p, new_cpu); 3214 3215 if (task_cpu(p) != new_cpu) { 3216 if (p->sched_class->migrate_task_rq) 3217 p->sched_class->migrate_task_rq(p, new_cpu); 3218 p->se.nr_migrations++; 3219 rseq_migrate(p); 3220 sched_mm_cid_migrate_from(p); 3221 perf_event_task_migrate(p); 3222 } 3223 3224 __set_task_cpu(p, new_cpu); 3225 } 3226 3227 #ifdef CONFIG_NUMA_BALANCING 3228 static void __migrate_swap_task(struct task_struct *p, int cpu) 3229 { 3230 if (task_on_rq_queued(p)) { 3231 struct rq *src_rq, *dst_rq; 3232 struct rq_flags srf, drf; 3233 3234 src_rq = task_rq(p); 3235 dst_rq = cpu_rq(cpu); 3236 3237 rq_pin_lock(src_rq, &srf); 3238 rq_pin_lock(dst_rq, &drf); 3239 3240 deactivate_task(src_rq, p, 0); 3241 set_task_cpu(p, cpu); 3242 activate_task(dst_rq, p, 0); 3243 check_preempt_curr(dst_rq, p, 0); 3244 3245 rq_unpin_lock(dst_rq, &drf); 3246 rq_unpin_lock(src_rq, &srf); 3247 3248 } else { 3249 /* 3250 * Task isn't running anymore; make it appear like we migrated 3251 * it before it went to sleep. This means on wakeup we make the 3252 * previous CPU our target instead of where it really is. 3253 */ 3254 p->wake_cpu = cpu; 3255 } 3256 } 3257 3258 struct migration_swap_arg { 3259 struct task_struct *src_task, *dst_task; 3260 int src_cpu, dst_cpu; 3261 }; 3262 3263 static int migrate_swap_stop(void *data) 3264 { 3265 struct migration_swap_arg *arg = data; 3266 struct rq *src_rq, *dst_rq; 3267 int ret = -EAGAIN; 3268 3269 if (!cpu_active(arg->src_cpu) || !cpu_active(arg->dst_cpu)) 3270 return -EAGAIN; 3271 3272 src_rq = cpu_rq(arg->src_cpu); 3273 dst_rq = cpu_rq(arg->dst_cpu); 3274 3275 double_raw_lock(&arg->src_task->pi_lock, 3276 &arg->dst_task->pi_lock); 3277 double_rq_lock(src_rq, dst_rq); 3278 3279 if (task_cpu(arg->dst_task) != arg->dst_cpu) 3280 goto unlock; 3281 3282 if (task_cpu(arg->src_task) != arg->src_cpu) 3283 goto unlock; 3284 3285 if (!cpumask_test_cpu(arg->dst_cpu, arg->src_task->cpus_ptr)) 3286 goto unlock; 3287 3288 if (!cpumask_test_cpu(arg->src_cpu, arg->dst_task->cpus_ptr)) 3289 goto unlock; 3290 3291 __migrate_swap_task(arg->src_task, arg->dst_cpu); 3292 __migrate_swap_task(arg->dst_task, arg->src_cpu); 3293 3294 ret = 0; 3295 3296 unlock: 3297 double_rq_unlock(src_rq, dst_rq); 3298 raw_spin_unlock(&arg->dst_task->pi_lock); 3299 raw_spin_unlock(&arg->src_task->pi_lock); 3300 3301 return ret; 3302 } 3303 3304 /* 3305 * Cross migrate two tasks 3306 */ 3307 int migrate_swap(struct task_struct *cur, struct task_struct *p, 3308 int target_cpu, int curr_cpu) 3309 { 3310 struct migration_swap_arg arg; 3311 int ret = -EINVAL; 3312 3313 arg = (struct migration_swap_arg){ 3314 .src_task = cur, 3315 .src_cpu = curr_cpu, 3316 .dst_task = p, 3317 .dst_cpu = target_cpu, 3318 }; 3319 3320 if (arg.src_cpu == arg.dst_cpu) 3321 goto out; 3322 3323 /* 3324 * These three tests are all lockless; this is OK since all of them 3325 * will be re-checked with proper locks held further down the line. 3326 */ 3327 if (!cpu_active(arg.src_cpu) || !cpu_active(arg.dst_cpu)) 3328 goto out; 3329 3330 if (!cpumask_test_cpu(arg.dst_cpu, arg.src_task->cpus_ptr)) 3331 goto out; 3332 3333 if (!cpumask_test_cpu(arg.src_cpu, arg.dst_task->cpus_ptr)) 3334 goto out; 3335 3336 trace_sched_swap_numa(cur, arg.src_cpu, p, arg.dst_cpu); 3337 ret = stop_two_cpus(arg.dst_cpu, arg.src_cpu, migrate_swap_stop, &arg); 3338 3339 out: 3340 return ret; 3341 } 3342 #endif /* CONFIG_NUMA_BALANCING */ 3343 3344 /* 3345 * wait_task_inactive - wait for a thread to unschedule. 3346 * 3347 * Wait for the thread to block in any of the states set in @match_state. 3348 * If it changes, i.e. @p might have woken up, then return zero. When we 3349 * succeed in waiting for @p to be off its CPU, we return a positive number 3350 * (its total switch count). If a second call a short while later returns the 3351 * same number, the caller can be sure that @p has remained unscheduled the 3352 * whole time. 3353 * 3354 * The caller must ensure that the task *will* unschedule sometime soon, 3355 * else this function might spin for a *long* time. This function can't 3356 * be called with interrupts off, or it may introduce deadlock with 3357 * smp_call_function() if an IPI is sent by the same process we are 3358 * waiting to become inactive. 3359 */ 3360 unsigned long wait_task_inactive(struct task_struct *p, unsigned int match_state) 3361 { 3362 int running, queued; 3363 struct rq_flags rf; 3364 unsigned long ncsw; 3365 struct rq *rq; 3366 3367 for (;;) { 3368 /* 3369 * We do the initial early heuristics without holding 3370 * any task-queue locks at all. We'll only try to get 3371 * the runqueue lock when things look like they will 3372 * work out! 3373 */ 3374 rq = task_rq(p); 3375 3376 /* 3377 * If the task is actively running on another CPU 3378 * still, just relax and busy-wait without holding 3379 * any locks. 3380 * 3381 * NOTE! Since we don't hold any locks, it's not 3382 * even sure that "rq" stays as the right runqueue! 3383 * But we don't care, since "task_on_cpu()" will 3384 * return false if the runqueue has changed and p 3385 * is actually now running somewhere else! 3386 */ 3387 while (task_on_cpu(rq, p)) { 3388 if (!(READ_ONCE(p->__state) & match_state)) 3389 return 0; 3390 cpu_relax(); 3391 } 3392 3393 /* 3394 * Ok, time to look more closely! We need the rq 3395 * lock now, to be *sure*. If we're wrong, we'll 3396 * just go back and repeat. 3397 */ 3398 rq = task_rq_lock(p, &rf); 3399 trace_sched_wait_task(p); 3400 running = task_on_cpu(rq, p); 3401 queued = task_on_rq_queued(p); 3402 ncsw = 0; 3403 if (READ_ONCE(p->__state) & match_state) 3404 ncsw = p->nvcsw | LONG_MIN; /* sets MSB */ 3405 task_rq_unlock(rq, p, &rf); 3406 3407 /* 3408 * If it changed from the expected state, bail out now. 3409 */ 3410 if (unlikely(!ncsw)) 3411 break; 3412 3413 /* 3414 * Was it really running after all now that we 3415 * checked with the proper locks actually held? 3416 * 3417 * Oops. Go back and try again.. 3418 */ 3419 if (unlikely(running)) { 3420 cpu_relax(); 3421 continue; 3422 } 3423 3424 /* 3425 * It's not enough that it's not actively running, 3426 * it must be off the runqueue _entirely_, and not 3427 * preempted! 3428 * 3429 * So if it was still runnable (but just not actively 3430 * running right now), it's preempted, and we should 3431 * yield - it could be a while. 3432 */ 3433 if (unlikely(queued)) { 3434 ktime_t to = NSEC_PER_SEC / HZ; 3435 3436 set_current_state(TASK_UNINTERRUPTIBLE); 3437 schedule_hrtimeout(&to, HRTIMER_MODE_REL_HARD); 3438 continue; 3439 } 3440 3441 /* 3442 * Ahh, all good. It wasn't running, and it wasn't 3443 * runnable, which means that it will never become 3444 * running in the future either. We're all done! 3445 */ 3446 break; 3447 } 3448 3449 return ncsw; 3450 } 3451 3452 /*** 3453 * kick_process - kick a running thread to enter/exit the kernel 3454 * @p: the to-be-kicked thread 3455 * 3456 * Cause a process which is running on another CPU to enter 3457 * kernel-mode, without any delay. (to get signals handled.) 3458 * 3459 * NOTE: this function doesn't have to take the runqueue lock, 3460 * because all it wants to ensure is that the remote task enters 3461 * the kernel. If the IPI races and the task has been migrated 3462 * to another CPU then no harm is done and the purpose has been 3463 * achieved as well. 3464 */ 3465 void kick_process(struct task_struct *p) 3466 { 3467 int cpu; 3468 3469 preempt_disable(); 3470 cpu = task_cpu(p); 3471 if ((cpu != smp_processor_id()) && task_curr(p)) 3472 smp_send_reschedule(cpu); 3473 preempt_enable(); 3474 } 3475 EXPORT_SYMBOL_GPL(kick_process); 3476 3477 /* 3478 * ->cpus_ptr is protected by both rq->lock and p->pi_lock 3479 * 3480 * A few notes on cpu_active vs cpu_online: 3481 * 3482 * - cpu_active must be a subset of cpu_online 3483 * 3484 * - on CPU-up we allow per-CPU kthreads on the online && !active CPU, 3485 * see __set_cpus_allowed_ptr(). At this point the newly online 3486 * CPU isn't yet part of the sched domains, and balancing will not 3487 * see it. 3488 * 3489 * - on CPU-down we clear cpu_active() to mask the sched domains and 3490 * avoid the load balancer to place new tasks on the to be removed 3491 * CPU. Existing tasks will remain running there and will be taken 3492 * off. 3493 * 3494 * This means that fallback selection must not select !active CPUs. 3495 * And can assume that any active CPU must be online. Conversely 3496 * select_task_rq() below may allow selection of !active CPUs in order 3497 * to satisfy the above rules. 3498 */ 3499 static int select_fallback_rq(int cpu, struct task_struct *p) 3500 { 3501 int nid = cpu_to_node(cpu); 3502 const struct cpumask *nodemask = NULL; 3503 enum { cpuset, possible, fail } state = cpuset; 3504 int dest_cpu; 3505 3506 /* 3507 * If the node that the CPU is on has been offlined, cpu_to_node() 3508 * will return -1. There is no CPU on the node, and we should 3509 * select the CPU on the other node. 3510 */ 3511 if (nid != -1) { 3512 nodemask = cpumask_of_node(nid); 3513 3514 /* Look for allowed, online CPU in same node. */ 3515 for_each_cpu(dest_cpu, nodemask) { 3516 if (is_cpu_allowed(p, dest_cpu)) 3517 return dest_cpu; 3518 } 3519 } 3520 3521 for (;;) { 3522 /* Any allowed, online CPU? */ 3523 for_each_cpu(dest_cpu, p->cpus_ptr) { 3524 if (!is_cpu_allowed(p, dest_cpu)) 3525 continue; 3526 3527 goto out; 3528 } 3529 3530 /* No more Mr. Nice Guy. */ 3531 switch (state) { 3532 case cpuset: 3533 if (cpuset_cpus_allowed_fallback(p)) { 3534 state = possible; 3535 break; 3536 } 3537 fallthrough; 3538 case possible: 3539 /* 3540 * XXX When called from select_task_rq() we only 3541 * hold p->pi_lock and again violate locking order. 3542 * 3543 * More yuck to audit. 3544 */ 3545 do_set_cpus_allowed(p, task_cpu_possible_mask(p)); 3546 state = fail; 3547 break; 3548 case fail: 3549 BUG(); 3550 break; 3551 } 3552 } 3553 3554 out: 3555 if (state != cpuset) { 3556 /* 3557 * Don't tell them about moving exiting tasks or 3558 * kernel threads (both mm NULL), since they never 3559 * leave kernel. 3560 */ 3561 if (p->mm && printk_ratelimit()) { 3562 printk_deferred("process %d (%s) no longer affine to cpu%d\n", 3563 task_pid_nr(p), p->comm, cpu); 3564 } 3565 } 3566 3567 return dest_cpu; 3568 } 3569 3570 /* 3571 * The caller (fork, wakeup) owns p->pi_lock, ->cpus_ptr is stable. 3572 */ 3573 static inline 3574 int select_task_rq(struct task_struct *p, int cpu, int wake_flags) 3575 { 3576 lockdep_assert_held(&p->pi_lock); 3577 3578 if (p->nr_cpus_allowed > 1 && !is_migration_disabled(p)) 3579 cpu = p->sched_class->select_task_rq(p, cpu, wake_flags); 3580 else 3581 cpu = cpumask_any(p->cpus_ptr); 3582 3583 /* 3584 * In order not to call set_task_cpu() on a blocking task we need 3585 * to rely on ttwu() to place the task on a valid ->cpus_ptr 3586 * CPU. 3587 * 3588 * Since this is common to all placement strategies, this lives here. 3589 * 3590 * [ this allows ->select_task() to simply return task_cpu(p) and 3591 * not worry about this generic constraint ] 3592 */ 3593 if (unlikely(!is_cpu_allowed(p, cpu))) 3594 cpu = select_fallback_rq(task_cpu(p), p); 3595 3596 return cpu; 3597 } 3598 3599 void sched_set_stop_task(int cpu, struct task_struct *stop) 3600 { 3601 static struct lock_class_key stop_pi_lock; 3602 struct sched_param param = { .sched_priority = MAX_RT_PRIO - 1 }; 3603 struct task_struct *old_stop = cpu_rq(cpu)->stop; 3604 3605 if (stop) { 3606 /* 3607 * Make it appear like a SCHED_FIFO task, its something 3608 * userspace knows about and won't get confused about. 3609 * 3610 * Also, it will make PI more or less work without too 3611 * much confusion -- but then, stop work should not 3612 * rely on PI working anyway. 3613 */ 3614 sched_setscheduler_nocheck(stop, SCHED_FIFO, ¶m); 3615 3616 stop->sched_class = &stop_sched_class; 3617 3618 /* 3619 * The PI code calls rt_mutex_setprio() with ->pi_lock held to 3620 * adjust the effective priority of a task. As a result, 3621 * rt_mutex_setprio() can trigger (RT) balancing operations, 3622 * which can then trigger wakeups of the stop thread to push 3623 * around the current task. 3624 * 3625 * The stop task itself will never be part of the PI-chain, it 3626 * never blocks, therefore that ->pi_lock recursion is safe. 3627 * Tell lockdep about this by placing the stop->pi_lock in its 3628 * own class. 3629 */ 3630 lockdep_set_class(&stop->pi_lock, &stop_pi_lock); 3631 } 3632 3633 cpu_rq(cpu)->stop = stop; 3634 3635 if (old_stop) { 3636 /* 3637 * Reset it back to a normal scheduling class so that 3638 * it can die in pieces. 3639 */ 3640 old_stop->sched_class = &rt_sched_class; 3641 } 3642 } 3643 3644 #else /* CONFIG_SMP */ 3645 3646 static inline int __set_cpus_allowed_ptr(struct task_struct *p, 3647 struct affinity_context *ctx) 3648 { 3649 return set_cpus_allowed_ptr(p, ctx->new_mask); 3650 } 3651 3652 static inline void migrate_disable_switch(struct rq *rq, struct task_struct *p) { } 3653 3654 static inline bool rq_has_pinned_tasks(struct rq *rq) 3655 { 3656 return false; 3657 } 3658 3659 static inline cpumask_t *alloc_user_cpus_ptr(int node) 3660 { 3661 return NULL; 3662 } 3663 3664 #endif /* !CONFIG_SMP */ 3665 3666 static void 3667 ttwu_stat(struct task_struct *p, int cpu, int wake_flags) 3668 { 3669 struct rq *rq; 3670 3671 if (!schedstat_enabled()) 3672 return; 3673 3674 rq = this_rq(); 3675 3676 #ifdef CONFIG_SMP 3677 if (cpu == rq->cpu) { 3678 __schedstat_inc(rq->ttwu_local); 3679 __schedstat_inc(p->stats.nr_wakeups_local); 3680 } else { 3681 struct sched_domain *sd; 3682 3683 __schedstat_inc(p->stats.nr_wakeups_remote); 3684 rcu_read_lock(); 3685 for_each_domain(rq->cpu, sd) { 3686 if (cpumask_test_cpu(cpu, sched_domain_span(sd))) { 3687 __schedstat_inc(sd->ttwu_wake_remote); 3688 break; 3689 } 3690 } 3691 rcu_read_unlock(); 3692 } 3693 3694 if (wake_flags & WF_MIGRATED) 3695 __schedstat_inc(p->stats.nr_wakeups_migrate); 3696 #endif /* CONFIG_SMP */ 3697 3698 __schedstat_inc(rq->ttwu_count); 3699 __schedstat_inc(p->stats.nr_wakeups); 3700 3701 if (wake_flags & WF_SYNC) 3702 __schedstat_inc(p->stats.nr_wakeups_sync); 3703 } 3704 3705 /* 3706 * Mark the task runnable. 3707 */ 3708 static inline void ttwu_do_wakeup(struct task_struct *p) 3709 { 3710 WRITE_ONCE(p->__state, TASK_RUNNING); 3711 trace_sched_wakeup(p); 3712 } 3713 3714 static void 3715 ttwu_do_activate(struct rq *rq, struct task_struct *p, int wake_flags, 3716 struct rq_flags *rf) 3717 { 3718 int en_flags = ENQUEUE_WAKEUP | ENQUEUE_NOCLOCK; 3719 3720 lockdep_assert_rq_held(rq); 3721 3722 if (p->sched_contributes_to_load) 3723 rq->nr_uninterruptible--; 3724 3725 #ifdef CONFIG_SMP 3726 if (wake_flags & WF_MIGRATED) 3727 en_flags |= ENQUEUE_MIGRATED; 3728 else 3729 #endif 3730 if (p->in_iowait) { 3731 delayacct_blkio_end(p); 3732 atomic_dec(&task_rq(p)->nr_iowait); 3733 } 3734 3735 activate_task(rq, p, en_flags); 3736 check_preempt_curr(rq, p, wake_flags); 3737 3738 ttwu_do_wakeup(p); 3739 3740 #ifdef CONFIG_SMP 3741 if (p->sched_class->task_woken) { 3742 /* 3743 * Our task @p is fully woken up and running; so it's safe to 3744 * drop the rq->lock, hereafter rq is only used for statistics. 3745 */ 3746 rq_unpin_lock(rq, rf); 3747 p->sched_class->task_woken(rq, p); 3748 rq_repin_lock(rq, rf); 3749 } 3750 3751 if (rq->idle_stamp) { 3752 u64 delta = rq_clock(rq) - rq->idle_stamp; 3753 u64 max = 2*rq->max_idle_balance_cost; 3754 3755 update_avg(&rq->avg_idle, delta); 3756 3757 if (rq->avg_idle > max) 3758 rq->avg_idle = max; 3759 3760 rq->wake_stamp = jiffies; 3761 rq->wake_avg_idle = rq->avg_idle / 2; 3762 3763 rq->idle_stamp = 0; 3764 } 3765 #endif 3766 } 3767 3768 /* 3769 * Consider @p being inside a wait loop: 3770 * 3771 * for (;;) { 3772 * set_current_state(TASK_UNINTERRUPTIBLE); 3773 * 3774 * if (CONDITION) 3775 * break; 3776 * 3777 * schedule(); 3778 * } 3779 * __set_current_state(TASK_RUNNING); 3780 * 3781 * between set_current_state() and schedule(). In this case @p is still 3782 * runnable, so all that needs doing is change p->state back to TASK_RUNNING in 3783 * an atomic manner. 3784 * 3785 * By taking task_rq(p)->lock we serialize against schedule(), if @p->on_rq 3786 * then schedule() must still happen and p->state can be changed to 3787 * TASK_RUNNING. Otherwise we lost the race, schedule() has happened, and we 3788 * need to do a full wakeup with enqueue. 3789 * 3790 * Returns: %true when the wakeup is done, 3791 * %false otherwise. 3792 */ 3793 static int ttwu_runnable(struct task_struct *p, int wake_flags) 3794 { 3795 struct rq_flags rf; 3796 struct rq *rq; 3797 int ret = 0; 3798 3799 rq = __task_rq_lock(p, &rf); 3800 if (task_on_rq_queued(p)) { 3801 if (!task_on_cpu(rq, p)) { 3802 /* 3803 * When on_rq && !on_cpu the task is preempted, see if 3804 * it should preempt the task that is current now. 3805 */ 3806 update_rq_clock(rq); 3807 check_preempt_curr(rq, p, wake_flags); 3808 } 3809 ttwu_do_wakeup(p); 3810 ret = 1; 3811 } 3812 __task_rq_unlock(rq, &rf); 3813 3814 return ret; 3815 } 3816 3817 #ifdef CONFIG_SMP 3818 void sched_ttwu_pending(void *arg) 3819 { 3820 struct llist_node *llist = arg; 3821 struct rq *rq = this_rq(); 3822 struct task_struct *p, *t; 3823 struct rq_flags rf; 3824 3825 if (!llist) 3826 return; 3827 3828 rq_lock_irqsave(rq, &rf); 3829 update_rq_clock(rq); 3830 3831 llist_for_each_entry_safe(p, t, llist, wake_entry.llist) { 3832 if (WARN_ON_ONCE(p->on_cpu)) 3833 smp_cond_load_acquire(&p->on_cpu, !VAL); 3834 3835 if (WARN_ON_ONCE(task_cpu(p) != cpu_of(rq))) 3836 set_task_cpu(p, cpu_of(rq)); 3837 3838 ttwu_do_activate(rq, p, p->sched_remote_wakeup ? WF_MIGRATED : 0, &rf); 3839 } 3840 3841 /* 3842 * Must be after enqueueing at least once task such that 3843 * idle_cpu() does not observe a false-negative -- if it does, 3844 * it is possible for select_idle_siblings() to stack a number 3845 * of tasks on this CPU during that window. 3846 * 3847 * It is ok to clear ttwu_pending when another task pending. 3848 * We will receive IPI after local irq enabled and then enqueue it. 3849 * Since now nr_running > 0, idle_cpu() will always get correct result. 3850 */ 3851 WRITE_ONCE(rq->ttwu_pending, 0); 3852 rq_unlock_irqrestore(rq, &rf); 3853 } 3854 3855 /* 3856 * Prepare the scene for sending an IPI for a remote smp_call 3857 * 3858 * Returns true if the caller can proceed with sending the IPI. 3859 * Returns false otherwise. 3860 */ 3861 bool call_function_single_prep_ipi(int cpu) 3862 { 3863 if (set_nr_if_polling(cpu_rq(cpu)->idle)) { 3864 trace_sched_wake_idle_without_ipi(cpu); 3865 return false; 3866 } 3867 3868 return true; 3869 } 3870 3871 /* 3872 * Queue a task on the target CPUs wake_list and wake the CPU via IPI if 3873 * necessary. The wakee CPU on receipt of the IPI will queue the task 3874 * via sched_ttwu_wakeup() for activation so the wakee incurs the cost 3875 * of the wakeup instead of the waker. 3876 */ 3877 static void __ttwu_queue_wakelist(struct task_struct *p, int cpu, int wake_flags) 3878 { 3879 struct rq *rq = cpu_rq(cpu); 3880 3881 p->sched_remote_wakeup = !!(wake_flags & WF_MIGRATED); 3882 3883 WRITE_ONCE(rq->ttwu_pending, 1); 3884 __smp_call_single_queue(cpu, &p->wake_entry.llist); 3885 } 3886 3887 void wake_up_if_idle(int cpu) 3888 { 3889 struct rq *rq = cpu_rq(cpu); 3890 struct rq_flags rf; 3891 3892 rcu_read_lock(); 3893 3894 if (!is_idle_task(rcu_dereference(rq->curr))) 3895 goto out; 3896 3897 rq_lock_irqsave(rq, &rf); 3898 if (is_idle_task(rq->curr)) 3899 resched_curr(rq); 3900 /* Else CPU is not idle, do nothing here: */ 3901 rq_unlock_irqrestore(rq, &rf); 3902 3903 out: 3904 rcu_read_unlock(); 3905 } 3906 3907 bool cpus_share_cache(int this_cpu, int that_cpu) 3908 { 3909 if (this_cpu == that_cpu) 3910 return true; 3911 3912 return per_cpu(sd_llc_id, this_cpu) == per_cpu(sd_llc_id, that_cpu); 3913 } 3914 3915 static inline bool ttwu_queue_cond(struct task_struct *p, int cpu) 3916 { 3917 /* 3918 * Do not complicate things with the async wake_list while the CPU is 3919 * in hotplug state. 3920 */ 3921 if (!cpu_active(cpu)) 3922 return false; 3923 3924 /* Ensure the task will still be allowed to run on the CPU. */ 3925 if (!cpumask_test_cpu(cpu, p->cpus_ptr)) 3926 return false; 3927 3928 /* 3929 * If the CPU does not share cache, then queue the task on the 3930 * remote rqs wakelist to avoid accessing remote data. 3931 */ 3932 if (!cpus_share_cache(smp_processor_id(), cpu)) 3933 return true; 3934 3935 if (cpu == smp_processor_id()) 3936 return false; 3937 3938 /* 3939 * If the wakee cpu is idle, or the task is descheduling and the 3940 * only running task on the CPU, then use the wakelist to offload 3941 * the task activation to the idle (or soon-to-be-idle) CPU as 3942 * the current CPU is likely busy. nr_running is checked to 3943 * avoid unnecessary task stacking. 3944 * 3945 * Note that we can only get here with (wakee) p->on_rq=0, 3946 * p->on_cpu can be whatever, we've done the dequeue, so 3947 * the wakee has been accounted out of ->nr_running. 3948 */ 3949 if (!cpu_rq(cpu)->nr_running) 3950 return true; 3951 3952 return false; 3953 } 3954 3955 static bool ttwu_queue_wakelist(struct task_struct *p, int cpu, int wake_flags) 3956 { 3957 if (sched_feat(TTWU_QUEUE) && ttwu_queue_cond(p, cpu)) { 3958 sched_clock_cpu(cpu); /* Sync clocks across CPUs */ 3959 __ttwu_queue_wakelist(p, cpu, wake_flags); 3960 return true; 3961 } 3962 3963 return false; 3964 } 3965 3966 #else /* !CONFIG_SMP */ 3967 3968 static inline bool ttwu_queue_wakelist(struct task_struct *p, int cpu, int wake_flags) 3969 { 3970 return false; 3971 } 3972 3973 #endif /* CONFIG_SMP */ 3974 3975 static void ttwu_queue(struct task_struct *p, int cpu, int wake_flags) 3976 { 3977 struct rq *rq = cpu_rq(cpu); 3978 struct rq_flags rf; 3979 3980 if (ttwu_queue_wakelist(p, cpu, wake_flags)) 3981 return; 3982 3983 rq_lock(rq, &rf); 3984 update_rq_clock(rq); 3985 ttwu_do_activate(rq, p, wake_flags, &rf); 3986 rq_unlock(rq, &rf); 3987 } 3988 3989 /* 3990 * Invoked from try_to_wake_up() to check whether the task can be woken up. 3991 * 3992 * The caller holds p::pi_lock if p != current or has preemption 3993 * disabled when p == current. 3994 * 3995 * The rules of PREEMPT_RT saved_state: 3996 * 3997 * The related locking code always holds p::pi_lock when updating 3998 * p::saved_state, which means the code is fully serialized in both cases. 3999 * 4000 * The lock wait and lock wakeups happen via TASK_RTLOCK_WAIT. No other 4001 * bits set. This allows to distinguish all wakeup scenarios. 4002 */ 4003 static __always_inline 4004 bool ttwu_state_match(struct task_struct *p, unsigned int state, int *success) 4005 { 4006 if (IS_ENABLED(CONFIG_DEBUG_PREEMPT)) { 4007 WARN_ON_ONCE((state & TASK_RTLOCK_WAIT) && 4008 state != TASK_RTLOCK_WAIT); 4009 } 4010 4011 if (READ_ONCE(p->__state) & state) { 4012 *success = 1; 4013 return true; 4014 } 4015 4016 #ifdef CONFIG_PREEMPT_RT 4017 /* 4018 * Saved state preserves the task state across blocking on 4019 * an RT lock. If the state matches, set p::saved_state to 4020 * TASK_RUNNING, but do not wake the task because it waits 4021 * for a lock wakeup. Also indicate success because from 4022 * the regular waker's point of view this has succeeded. 4023 * 4024 * After acquiring the lock the task will restore p::__state 4025 * from p::saved_state which ensures that the regular 4026 * wakeup is not lost. The restore will also set 4027 * p::saved_state to TASK_RUNNING so any further tests will 4028 * not result in false positives vs. @success 4029 */ 4030 if (p->saved_state & state) { 4031 p->saved_state = TASK_RUNNING; 4032 *success = 1; 4033 } 4034 #endif 4035 return false; 4036 } 4037 4038 /* 4039 * Notes on Program-Order guarantees on SMP systems. 4040 * 4041 * MIGRATION 4042 * 4043 * The basic program-order guarantee on SMP systems is that when a task [t] 4044 * migrates, all its activity on its old CPU [c0] happens-before any subsequent 4045 * execution on its new CPU [c1]. 4046 * 4047 * For migration (of runnable tasks) this is provided by the following means: 4048 * 4049 * A) UNLOCK of the rq(c0)->lock scheduling out task t 4050 * B) migration for t is required to synchronize *both* rq(c0)->lock and 4051 * rq(c1)->lock (if not at the same time, then in that order). 4052 * C) LOCK of the rq(c1)->lock scheduling in task 4053 * 4054 * Release/acquire chaining guarantees that B happens after A and C after B. 4055 * Note: the CPU doing B need not be c0 or c1 4056 * 4057 * Example: 4058 * 4059 * CPU0 CPU1 CPU2 4060 * 4061 * LOCK rq(0)->lock 4062 * sched-out X 4063 * sched-in Y 4064 * UNLOCK rq(0)->lock 4065 * 4066 * LOCK rq(0)->lock // orders against CPU0 4067 * dequeue X 4068 * UNLOCK rq(0)->lock 4069 * 4070 * LOCK rq(1)->lock 4071 * enqueue X 4072 * UNLOCK rq(1)->lock 4073 * 4074 * LOCK rq(1)->lock // orders against CPU2 4075 * sched-out Z 4076 * sched-in X 4077 * UNLOCK rq(1)->lock 4078 * 4079 * 4080 * BLOCKING -- aka. SLEEP + WAKEUP 4081 * 4082 * For blocking we (obviously) need to provide the same guarantee as for 4083 * migration. However the means are completely different as there is no lock 4084 * chain to provide order. Instead we do: 4085 * 4086 * 1) smp_store_release(X->on_cpu, 0) -- finish_task() 4087 * 2) smp_cond_load_acquire(!X->on_cpu) -- try_to_wake_up() 4088 * 4089 * Example: 4090 * 4091 * CPU0 (schedule) CPU1 (try_to_wake_up) CPU2 (schedule) 4092 * 4093 * LOCK rq(0)->lock LOCK X->pi_lock 4094 * dequeue X 4095 * sched-out X 4096 * smp_store_release(X->on_cpu, 0); 4097 * 4098 * smp_cond_load_acquire(&X->on_cpu, !VAL); 4099 * X->state = WAKING 4100 * set_task_cpu(X,2) 4101 * 4102 * LOCK rq(2)->lock 4103 * enqueue X 4104 * X->state = RUNNING 4105 * UNLOCK rq(2)->lock 4106 * 4107 * LOCK rq(2)->lock // orders against CPU1 4108 * sched-out Z 4109 * sched-in X 4110 * UNLOCK rq(2)->lock 4111 * 4112 * UNLOCK X->pi_lock 4113 * UNLOCK rq(0)->lock 4114 * 4115 * 4116 * However, for wakeups there is a second guarantee we must provide, namely we 4117 * must ensure that CONDITION=1 done by the caller can not be reordered with 4118 * accesses to the task state; see try_to_wake_up() and set_current_state(). 4119 */ 4120 4121 /** 4122 * try_to_wake_up - wake up a thread 4123 * @p: the thread to be awakened 4124 * @state: the mask of task states that can be woken 4125 * @wake_flags: wake modifier flags (WF_*) 4126 * 4127 * Conceptually does: 4128 * 4129 * If (@state & @p->state) @p->state = TASK_RUNNING. 4130 * 4131 * If the task was not queued/runnable, also place it back on a runqueue. 4132 * 4133 * This function is atomic against schedule() which would dequeue the task. 4134 * 4135 * It issues a full memory barrier before accessing @p->state, see the comment 4136 * with set_current_state(). 4137 * 4138 * Uses p->pi_lock to serialize against concurrent wake-ups. 4139 * 4140 * Relies on p->pi_lock stabilizing: 4141 * - p->sched_class 4142 * - p->cpus_ptr 4143 * - p->sched_task_group 4144 * in order to do migration, see its use of select_task_rq()/set_task_cpu(). 4145 * 4146 * Tries really hard to only take one task_rq(p)->lock for performance. 4147 * Takes rq->lock in: 4148 * - ttwu_runnable() -- old rq, unavoidable, see comment there; 4149 * - ttwu_queue() -- new rq, for enqueue of the task; 4150 * - psi_ttwu_dequeue() -- much sadness :-( accounting will kill us. 4151 * 4152 * As a consequence we race really badly with just about everything. See the 4153 * many memory barriers and their comments for details. 4154 * 4155 * Return: %true if @p->state changes (an actual wakeup was done), 4156 * %false otherwise. 4157 */ 4158 static int 4159 try_to_wake_up(struct task_struct *p, unsigned int state, int wake_flags) 4160 { 4161 unsigned long flags; 4162 int cpu, success = 0; 4163 4164 preempt_disable(); 4165 if (p == current) { 4166 /* 4167 * We're waking current, this means 'p->on_rq' and 'task_cpu(p) 4168 * == smp_processor_id()'. Together this means we can special 4169 * case the whole 'p->on_rq && ttwu_runnable()' case below 4170 * without taking any locks. 4171 * 4172 * In particular: 4173 * - we rely on Program-Order guarantees for all the ordering, 4174 * - we're serialized against set_special_state() by virtue of 4175 * it disabling IRQs (this allows not taking ->pi_lock). 4176 */ 4177 if (!ttwu_state_match(p, state, &success)) 4178 goto out; 4179 4180 trace_sched_waking(p); 4181 ttwu_do_wakeup(p); 4182 goto out; 4183 } 4184 4185 /* 4186 * If we are going to wake up a thread waiting for CONDITION we 4187 * need to ensure that CONDITION=1 done by the caller can not be 4188 * reordered with p->state check below. This pairs with smp_store_mb() 4189 * in set_current_state() that the waiting thread does. 4190 */ 4191 raw_spin_lock_irqsave(&p->pi_lock, flags); 4192 smp_mb__after_spinlock(); 4193 if (!ttwu_state_match(p, state, &success)) 4194 goto unlock; 4195 4196 trace_sched_waking(p); 4197 4198 /* 4199 * Ensure we load p->on_rq _after_ p->state, otherwise it would 4200 * be possible to, falsely, observe p->on_rq == 0 and get stuck 4201 * in smp_cond_load_acquire() below. 4202 * 4203 * sched_ttwu_pending() try_to_wake_up() 4204 * STORE p->on_rq = 1 LOAD p->state 4205 * UNLOCK rq->lock 4206 * 4207 * __schedule() (switch to task 'p') 4208 * LOCK rq->lock smp_rmb(); 4209 * smp_mb__after_spinlock(); 4210 * UNLOCK rq->lock 4211 * 4212 * [task p] 4213 * STORE p->state = UNINTERRUPTIBLE LOAD p->on_rq 4214 * 4215 * Pairs with the LOCK+smp_mb__after_spinlock() on rq->lock in 4216 * __schedule(). See the comment for smp_mb__after_spinlock(). 4217 * 4218 * A similar smb_rmb() lives in try_invoke_on_locked_down_task(). 4219 */ 4220 smp_rmb(); 4221 if (READ_ONCE(p->on_rq) && ttwu_runnable(p, wake_flags)) 4222 goto unlock; 4223 4224 #ifdef CONFIG_SMP 4225 /* 4226 * Ensure we load p->on_cpu _after_ p->on_rq, otherwise it would be 4227 * possible to, falsely, observe p->on_cpu == 0. 4228 * 4229 * One must be running (->on_cpu == 1) in order to remove oneself 4230 * from the runqueue. 4231 * 4232 * __schedule() (switch to task 'p') try_to_wake_up() 4233 * STORE p->on_cpu = 1 LOAD p->on_rq 4234 * UNLOCK rq->lock 4235 * 4236 * __schedule() (put 'p' to sleep) 4237 * LOCK rq->lock smp_rmb(); 4238 * smp_mb__after_spinlock(); 4239 * STORE p->on_rq = 0 LOAD p->on_cpu 4240 * 4241 * Pairs with the LOCK+smp_mb__after_spinlock() on rq->lock in 4242 * __schedule(). See the comment for smp_mb__after_spinlock(). 4243 * 4244 * Form a control-dep-acquire with p->on_rq == 0 above, to ensure 4245 * schedule()'s deactivate_task() has 'happened' and p will no longer 4246 * care about it's own p->state. See the comment in __schedule(). 4247 */ 4248 smp_acquire__after_ctrl_dep(); 4249 4250 /* 4251 * We're doing the wakeup (@success == 1), they did a dequeue (p->on_rq 4252 * == 0), which means we need to do an enqueue, change p->state to 4253 * TASK_WAKING such that we can unlock p->pi_lock before doing the 4254 * enqueue, such as ttwu_queue_wakelist(). 4255 */ 4256 WRITE_ONCE(p->__state, TASK_WAKING); 4257 4258 /* 4259 * If the owning (remote) CPU is still in the middle of schedule() with 4260 * this task as prev, considering queueing p on the remote CPUs wake_list 4261 * which potentially sends an IPI instead of spinning on p->on_cpu to 4262 * let the waker make forward progress. This is safe because IRQs are 4263 * disabled and the IPI will deliver after on_cpu is cleared. 4264 * 4265 * Ensure we load task_cpu(p) after p->on_cpu: 4266 * 4267 * set_task_cpu(p, cpu); 4268 * STORE p->cpu = @cpu 4269 * __schedule() (switch to task 'p') 4270 * LOCK rq->lock 4271 * smp_mb__after_spin_lock() smp_cond_load_acquire(&p->on_cpu) 4272 * STORE p->on_cpu = 1 LOAD p->cpu 4273 * 4274 * to ensure we observe the correct CPU on which the task is currently 4275 * scheduling. 4276 */ 4277 if (smp_load_acquire(&p->on_cpu) && 4278 ttwu_queue_wakelist(p, task_cpu(p), wake_flags)) 4279 goto unlock; 4280 4281 /* 4282 * If the owning (remote) CPU is still in the middle of schedule() with 4283 * this task as prev, wait until it's done referencing the task. 4284 * 4285 * Pairs with the smp_store_release() in finish_task(). 4286 * 4287 * This ensures that tasks getting woken will be fully ordered against 4288 * their previous state and preserve Program Order. 4289 */ 4290 smp_cond_load_acquire(&p->on_cpu, !VAL); 4291 4292 cpu = select_task_rq(p, p->wake_cpu, wake_flags | WF_TTWU); 4293 if (task_cpu(p) != cpu) { 4294 if (p->in_iowait) { 4295 delayacct_blkio_end(p); 4296 atomic_dec(&task_rq(p)->nr_iowait); 4297 } 4298 4299 wake_flags |= WF_MIGRATED; 4300 psi_ttwu_dequeue(p); 4301 set_task_cpu(p, cpu); 4302 } 4303 #else 4304 cpu = task_cpu(p); 4305 #endif /* CONFIG_SMP */ 4306 4307 ttwu_queue(p, cpu, wake_flags); 4308 unlock: 4309 raw_spin_unlock_irqrestore(&p->pi_lock, flags); 4310 out: 4311 if (success) 4312 ttwu_stat(p, task_cpu(p), wake_flags); 4313 preempt_enable(); 4314 4315 return success; 4316 } 4317 4318 static bool __task_needs_rq_lock(struct task_struct *p) 4319 { 4320 unsigned int state = READ_ONCE(p->__state); 4321 4322 /* 4323 * Since pi->lock blocks try_to_wake_up(), we don't need rq->lock when 4324 * the task is blocked. Make sure to check @state since ttwu() can drop 4325 * locks at the end, see ttwu_queue_wakelist(). 4326 */ 4327 if (state == TASK_RUNNING || state == TASK_WAKING) 4328 return true; 4329 4330 /* 4331 * Ensure we load p->on_rq after p->__state, otherwise it would be 4332 * possible to, falsely, observe p->on_rq == 0. 4333 * 4334 * See try_to_wake_up() for a longer comment. 4335 */ 4336 smp_rmb(); 4337 if (p->on_rq) 4338 return true; 4339 4340 #ifdef CONFIG_SMP 4341 /* 4342 * Ensure the task has finished __schedule() and will not be referenced 4343 * anymore. Again, see try_to_wake_up() for a longer comment. 4344 */ 4345 smp_rmb(); 4346 smp_cond_load_acquire(&p->on_cpu, !VAL); 4347 #endif 4348 4349 return false; 4350 } 4351 4352 /** 4353 * task_call_func - Invoke a function on task in fixed state 4354 * @p: Process for which the function is to be invoked, can be @current. 4355 * @func: Function to invoke. 4356 * @arg: Argument to function. 4357 * 4358 * Fix the task in it's current state by avoiding wakeups and or rq operations 4359 * and call @func(@arg) on it. This function can use ->on_rq and task_curr() 4360 * to work out what the state is, if required. Given that @func can be invoked 4361 * with a runqueue lock held, it had better be quite lightweight. 4362 * 4363 * Returns: 4364 * Whatever @func returns 4365 */ 4366 int task_call_func(struct task_struct *p, task_call_f func, void *arg) 4367 { 4368 struct rq *rq = NULL; 4369 struct rq_flags rf; 4370 int ret; 4371 4372 raw_spin_lock_irqsave(&p->pi_lock, rf.flags); 4373 4374 if (__task_needs_rq_lock(p)) 4375 rq = __task_rq_lock(p, &rf); 4376 4377 /* 4378 * At this point the task is pinned; either: 4379 * - blocked and we're holding off wakeups (pi->lock) 4380 * - woken, and we're holding off enqueue (rq->lock) 4381 * - queued, and we're holding off schedule (rq->lock) 4382 * - running, and we're holding off de-schedule (rq->lock) 4383 * 4384 * The called function (@func) can use: task_curr(), p->on_rq and 4385 * p->__state to differentiate between these states. 4386 */ 4387 ret = func(p, arg); 4388 4389 if (rq) 4390 rq_unlock(rq, &rf); 4391 4392 raw_spin_unlock_irqrestore(&p->pi_lock, rf.flags); 4393 return ret; 4394 } 4395 4396 /** 4397 * cpu_curr_snapshot - Return a snapshot of the currently running task 4398 * @cpu: The CPU on which to snapshot the task. 4399 * 4400 * Returns the task_struct pointer of the task "currently" running on 4401 * the specified CPU. If the same task is running on that CPU throughout, 4402 * the return value will be a pointer to that task's task_struct structure. 4403 * If the CPU did any context switches even vaguely concurrently with the 4404 * execution of this function, the return value will be a pointer to the 4405 * task_struct structure of a randomly chosen task that was running on 4406 * that CPU somewhere around the time that this function was executing. 4407 * 4408 * If the specified CPU was offline, the return value is whatever it 4409 * is, perhaps a pointer to the task_struct structure of that CPU's idle 4410 * task, but there is no guarantee. Callers wishing a useful return 4411 * value must take some action to ensure that the specified CPU remains 4412 * online throughout. 4413 * 4414 * This function executes full memory barriers before and after fetching 4415 * the pointer, which permits the caller to confine this function's fetch 4416 * with respect to the caller's accesses to other shared variables. 4417 */ 4418 struct task_struct *cpu_curr_snapshot(int cpu) 4419 { 4420 struct task_struct *t; 4421 4422 smp_mb(); /* Pairing determined by caller's synchronization design. */ 4423 t = rcu_dereference(cpu_curr(cpu)); 4424 smp_mb(); /* Pairing determined by caller's synchronization design. */ 4425 return t; 4426 } 4427 4428 /** 4429 * wake_up_process - Wake up a specific process 4430 * @p: The process to be woken up. 4431 * 4432 * Attempt to wake up the nominated process and move it to the set of runnable 4433 * processes. 4434 * 4435 * Return: 1 if the process was woken up, 0 if it was already running. 4436 * 4437 * This function executes a full memory barrier before accessing the task state. 4438 */ 4439 int wake_up_process(struct task_struct *p) 4440 { 4441 return try_to_wake_up(p, TASK_NORMAL, 0); 4442 } 4443 EXPORT_SYMBOL(wake_up_process); 4444 4445 int wake_up_state(struct task_struct *p, unsigned int state) 4446 { 4447 return try_to_wake_up(p, state, 0); 4448 } 4449 4450 /* 4451 * Perform scheduler related setup for a newly forked process p. 4452 * p is forked by current. 4453 * 4454 * __sched_fork() is basic setup used by init_idle() too: 4455 */ 4456 static void __sched_fork(unsigned long clone_flags, struct task_struct *p) 4457 { 4458 p->on_rq = 0; 4459 4460 p->se.on_rq = 0; 4461 p->se.exec_start = 0; 4462 p->se.sum_exec_runtime = 0; 4463 p->se.prev_sum_exec_runtime = 0; 4464 p->se.nr_migrations = 0; 4465 p->se.vruntime = 0; 4466 INIT_LIST_HEAD(&p->se.group_node); 4467 4468 #ifdef CONFIG_FAIR_GROUP_SCHED 4469 p->se.cfs_rq = NULL; 4470 #endif 4471 4472 #ifdef CONFIG_SCHEDSTATS 4473 /* Even if schedstat is disabled, there should not be garbage */ 4474 memset(&p->stats, 0, sizeof(p->stats)); 4475 #endif 4476 4477 RB_CLEAR_NODE(&p->dl.rb_node); 4478 init_dl_task_timer(&p->dl); 4479 init_dl_inactive_task_timer(&p->dl); 4480 __dl_clear_params(p); 4481 4482 INIT_LIST_HEAD(&p->rt.run_list); 4483 p->rt.timeout = 0; 4484 p->rt.time_slice = sched_rr_timeslice; 4485 p->rt.on_rq = 0; 4486 p->rt.on_list = 0; 4487 4488 #ifdef CONFIG_PREEMPT_NOTIFIERS 4489 INIT_HLIST_HEAD(&p->preempt_notifiers); 4490 #endif 4491 4492 #ifdef CONFIG_COMPACTION 4493 p->capture_control = NULL; 4494 #endif 4495 init_numa_balancing(clone_flags, p); 4496 #ifdef CONFIG_SMP 4497 p->wake_entry.u_flags = CSD_TYPE_TTWU; 4498 p->migration_pending = NULL; 4499 #endif 4500 init_sched_mm_cid(p); 4501 } 4502 4503 DEFINE_STATIC_KEY_FALSE(sched_numa_balancing); 4504 4505 #ifdef CONFIG_NUMA_BALANCING 4506 4507 int sysctl_numa_balancing_mode; 4508 4509 static void __set_numabalancing_state(bool enabled) 4510 { 4511 if (enabled) 4512 static_branch_enable(&sched_numa_balancing); 4513 else 4514 static_branch_disable(&sched_numa_balancing); 4515 } 4516 4517 void set_numabalancing_state(bool enabled) 4518 { 4519 if (enabled) 4520 sysctl_numa_balancing_mode = NUMA_BALANCING_NORMAL; 4521 else 4522 sysctl_numa_balancing_mode = NUMA_BALANCING_DISABLED; 4523 __set_numabalancing_state(enabled); 4524 } 4525 4526 #ifdef CONFIG_PROC_SYSCTL 4527 static void reset_memory_tiering(void) 4528 { 4529 struct pglist_data *pgdat; 4530 4531 for_each_online_pgdat(pgdat) { 4532 pgdat->nbp_threshold = 0; 4533 pgdat->nbp_th_nr_cand = node_page_state(pgdat, PGPROMOTE_CANDIDATE); 4534 pgdat->nbp_th_start = jiffies_to_msecs(jiffies); 4535 } 4536 } 4537 4538 static int sysctl_numa_balancing(struct ctl_table *table, int write, 4539 void *buffer, size_t *lenp, loff_t *ppos) 4540 { 4541 struct ctl_table t; 4542 int err; 4543 int state = sysctl_numa_balancing_mode; 4544 4545 if (write && !capable(CAP_SYS_ADMIN)) 4546 return -EPERM; 4547 4548 t = *table; 4549 t.data = &state; 4550 err = proc_dointvec_minmax(&t, write, buffer, lenp, ppos); 4551 if (err < 0) 4552 return err; 4553 if (write) { 4554 if (!(sysctl_numa_balancing_mode & NUMA_BALANCING_MEMORY_TIERING) && 4555 (state & NUMA_BALANCING_MEMORY_TIERING)) 4556 reset_memory_tiering(); 4557 sysctl_numa_balancing_mode = state; 4558 __set_numabalancing_state(state); 4559 } 4560 return err; 4561 } 4562 #endif 4563 #endif 4564 4565 #ifdef CONFIG_SCHEDSTATS 4566 4567 DEFINE_STATIC_KEY_FALSE(sched_schedstats); 4568 4569 static void set_schedstats(bool enabled) 4570 { 4571 if (enabled) 4572 static_branch_enable(&sched_schedstats); 4573 else 4574 static_branch_disable(&sched_schedstats); 4575 } 4576 4577 void force_schedstat_enabled(void) 4578 { 4579 if (!schedstat_enabled()) { 4580 pr_info("kernel profiling enabled schedstats, disable via kernel.sched_schedstats.\n"); 4581 static_branch_enable(&sched_schedstats); 4582 } 4583 } 4584 4585 static int __init setup_schedstats(char *str) 4586 { 4587 int ret = 0; 4588 if (!str) 4589 goto out; 4590 4591 if (!strcmp(str, "enable")) { 4592 set_schedstats(true); 4593 ret = 1; 4594 } else if (!strcmp(str, "disable")) { 4595 set_schedstats(false); 4596 ret = 1; 4597 } 4598 out: 4599 if (!ret) 4600 pr_warn("Unable to parse schedstats=\n"); 4601 4602 return ret; 4603 } 4604 __setup("schedstats=", setup_schedstats); 4605 4606 #ifdef CONFIG_PROC_SYSCTL 4607 static int sysctl_schedstats(struct ctl_table *table, int write, void *buffer, 4608 size_t *lenp, loff_t *ppos) 4609 { 4610 struct ctl_table t; 4611 int err; 4612 int state = static_branch_likely(&sched_schedstats); 4613 4614 if (write && !capable(CAP_SYS_ADMIN)) 4615 return -EPERM; 4616 4617 t = *table; 4618 t.data = &state; 4619 err = proc_dointvec_minmax(&t, write, buffer, lenp, ppos); 4620 if (err < 0) 4621 return err; 4622 if (write) 4623 set_schedstats(state); 4624 return err; 4625 } 4626 #endif /* CONFIG_PROC_SYSCTL */ 4627 #endif /* CONFIG_SCHEDSTATS */ 4628 4629 #ifdef CONFIG_SYSCTL 4630 static struct ctl_table sched_core_sysctls[] = { 4631 #ifdef CONFIG_SCHEDSTATS 4632 { 4633 .procname = "sched_schedstats", 4634 .data = NULL, 4635 .maxlen = sizeof(unsigned int), 4636 .mode = 0644, 4637 .proc_handler = sysctl_schedstats, 4638 .extra1 = SYSCTL_ZERO, 4639 .extra2 = SYSCTL_ONE, 4640 }, 4641 #endif /* CONFIG_SCHEDSTATS */ 4642 #ifdef CONFIG_UCLAMP_TASK 4643 { 4644 .procname = "sched_util_clamp_min", 4645 .data = &sysctl_sched_uclamp_util_min, 4646 .maxlen = sizeof(unsigned int), 4647 .mode = 0644, 4648 .proc_handler = sysctl_sched_uclamp_handler, 4649 }, 4650 { 4651 .procname = "sched_util_clamp_max", 4652 .data = &sysctl_sched_uclamp_util_max, 4653 .maxlen = sizeof(unsigned int), 4654 .mode = 0644, 4655 .proc_handler = sysctl_sched_uclamp_handler, 4656 }, 4657 { 4658 .procname = "sched_util_clamp_min_rt_default", 4659 .data = &sysctl_sched_uclamp_util_min_rt_default, 4660 .maxlen = sizeof(unsigned int), 4661 .mode = 0644, 4662 .proc_handler = sysctl_sched_uclamp_handler, 4663 }, 4664 #endif /* CONFIG_UCLAMP_TASK */ 4665 #ifdef CONFIG_NUMA_BALANCING 4666 { 4667 .procname = "numa_balancing", 4668 .data = NULL, /* filled in by handler */ 4669 .maxlen = sizeof(unsigned int), 4670 .mode = 0644, 4671 .proc_handler = sysctl_numa_balancing, 4672 .extra1 = SYSCTL_ZERO, 4673 .extra2 = SYSCTL_FOUR, 4674 }, 4675 #endif /* CONFIG_NUMA_BALANCING */ 4676 {} 4677 }; 4678 static int __init sched_core_sysctl_init(void) 4679 { 4680 register_sysctl_init("kernel", sched_core_sysctls); 4681 return 0; 4682 } 4683 late_initcall(sched_core_sysctl_init); 4684 #endif /* CONFIG_SYSCTL */ 4685 4686 /* 4687 * fork()/clone()-time setup: 4688 */ 4689 int sched_fork(unsigned long clone_flags, struct task_struct *p) 4690 { 4691 __sched_fork(clone_flags, p); 4692 /* 4693 * We mark the process as NEW here. This guarantees that 4694 * nobody will actually run it, and a signal or other external 4695 * event cannot wake it up and insert it on the runqueue either. 4696 */ 4697 p->__state = TASK_NEW; 4698 4699 /* 4700 * Make sure we do not leak PI boosting priority to the child. 4701 */ 4702 p->prio = current->normal_prio; 4703 4704 uclamp_fork(p); 4705 4706 /* 4707 * Revert to default priority/policy on fork if requested. 4708 */ 4709 if (unlikely(p->sched_reset_on_fork)) { 4710 if (task_has_dl_policy(p) || task_has_rt_policy(p)) { 4711 p->policy = SCHED_NORMAL; 4712 p->static_prio = NICE_TO_PRIO(0); 4713 p->rt_priority = 0; 4714 } else if (PRIO_TO_NICE(p->static_prio) < 0) 4715 p->static_prio = NICE_TO_PRIO(0); 4716 4717 p->prio = p->normal_prio = p->static_prio; 4718 set_load_weight(p, false); 4719 4720 /* 4721 * We don't need the reset flag anymore after the fork. It has 4722 * fulfilled its duty: 4723 */ 4724 p->sched_reset_on_fork = 0; 4725 } 4726 4727 if (dl_prio(p->prio)) 4728 return -EAGAIN; 4729 else if (rt_prio(p->prio)) 4730 p->sched_class = &rt_sched_class; 4731 else 4732 p->sched_class = &fair_sched_class; 4733 4734 init_entity_runnable_average(&p->se); 4735 4736 4737 #ifdef CONFIG_SCHED_INFO 4738 if (likely(sched_info_on())) 4739 memset(&p->sched_info, 0, sizeof(p->sched_info)); 4740 #endif 4741 #if defined(CONFIG_SMP) 4742 p->on_cpu = 0; 4743 #endif 4744 init_task_preempt_count(p); 4745 #ifdef CONFIG_SMP 4746 plist_node_init(&p->pushable_tasks, MAX_PRIO); 4747 RB_CLEAR_NODE(&p->pushable_dl_tasks); 4748 #endif 4749 return 0; 4750 } 4751 4752 void sched_cgroup_fork(struct task_struct *p, struct kernel_clone_args *kargs) 4753 { 4754 unsigned long flags; 4755 4756 /* 4757 * Because we're not yet on the pid-hash, p->pi_lock isn't strictly 4758 * required yet, but lockdep gets upset if rules are violated. 4759 */ 4760 raw_spin_lock_irqsave(&p->pi_lock, flags); 4761 #ifdef CONFIG_CGROUP_SCHED 4762 if (1) { 4763 struct task_group *tg; 4764 tg = container_of(kargs->cset->subsys[cpu_cgrp_id], 4765 struct task_group, css); 4766 tg = autogroup_task_group(p, tg); 4767 p->sched_task_group = tg; 4768 } 4769 #endif 4770 rseq_migrate(p); 4771 /* 4772 * We're setting the CPU for the first time, we don't migrate, 4773 * so use __set_task_cpu(). 4774 */ 4775 __set_task_cpu(p, smp_processor_id()); 4776 if (p->sched_class->task_fork) 4777 p->sched_class->task_fork(p); 4778 raw_spin_unlock_irqrestore(&p->pi_lock, flags); 4779 } 4780 4781 void sched_post_fork(struct task_struct *p) 4782 { 4783 uclamp_post_fork(p); 4784 } 4785 4786 unsigned long to_ratio(u64 period, u64 runtime) 4787 { 4788 if (runtime == RUNTIME_INF) 4789 return BW_UNIT; 4790 4791 /* 4792 * Doing this here saves a lot of checks in all 4793 * the calling paths, and returning zero seems 4794 * safe for them anyway. 4795 */ 4796 if (period == 0) 4797 return 0; 4798 4799 return div64_u64(runtime << BW_SHIFT, period); 4800 } 4801 4802 /* 4803 * wake_up_new_task - wake up a newly created task for the first time. 4804 * 4805 * This function will do some initial scheduler statistics housekeeping 4806 * that must be done for every newly created context, then puts the task 4807 * on the runqueue and wakes it. 4808 */ 4809 void wake_up_new_task(struct task_struct *p) 4810 { 4811 struct rq_flags rf; 4812 struct rq *rq; 4813 4814 raw_spin_lock_irqsave(&p->pi_lock, rf.flags); 4815 WRITE_ONCE(p->__state, TASK_RUNNING); 4816 #ifdef CONFIG_SMP 4817 /* 4818 * Fork balancing, do it here and not earlier because: 4819 * - cpus_ptr can change in the fork path 4820 * - any previously selected CPU might disappear through hotplug 4821 * 4822 * Use __set_task_cpu() to avoid calling sched_class::migrate_task_rq, 4823 * as we're not fully set-up yet. 4824 */ 4825 p->recent_used_cpu = task_cpu(p); 4826 rseq_migrate(p); 4827 __set_task_cpu(p, select_task_rq(p, task_cpu(p), WF_FORK)); 4828 #endif 4829 rq = __task_rq_lock(p, &rf); 4830 update_rq_clock(rq); 4831 post_init_entity_util_avg(p); 4832 4833 activate_task(rq, p, ENQUEUE_NOCLOCK); 4834 trace_sched_wakeup_new(p); 4835 check_preempt_curr(rq, p, WF_FORK); 4836 #ifdef CONFIG_SMP 4837 if (p->sched_class->task_woken) { 4838 /* 4839 * Nothing relies on rq->lock after this, so it's fine to 4840 * drop it. 4841 */ 4842 rq_unpin_lock(rq, &rf); 4843 p->sched_class->task_woken(rq, p); 4844 rq_repin_lock(rq, &rf); 4845 } 4846 #endif 4847 task_rq_unlock(rq, p, &rf); 4848 } 4849 4850 #ifdef CONFIG_PREEMPT_NOTIFIERS 4851 4852 static DEFINE_STATIC_KEY_FALSE(preempt_notifier_key); 4853 4854 void preempt_notifier_inc(void) 4855 { 4856 static_branch_inc(&preempt_notifier_key); 4857 } 4858 EXPORT_SYMBOL_GPL(preempt_notifier_inc); 4859 4860 void preempt_notifier_dec(void) 4861 { 4862 static_branch_dec(&preempt_notifier_key); 4863 } 4864 EXPORT_SYMBOL_GPL(preempt_notifier_dec); 4865 4866 /** 4867 * preempt_notifier_register - tell me when current is being preempted & rescheduled 4868 * @notifier: notifier struct to register 4869 */ 4870 void preempt_notifier_register(struct preempt_notifier *notifier) 4871 { 4872 if (!static_branch_unlikely(&preempt_notifier_key)) 4873 WARN(1, "registering preempt_notifier while notifiers disabled\n"); 4874 4875 hlist_add_head(¬ifier->link, ¤t->preempt_notifiers); 4876 } 4877 EXPORT_SYMBOL_GPL(preempt_notifier_register); 4878 4879 /** 4880 * preempt_notifier_unregister - no longer interested in preemption notifications 4881 * @notifier: notifier struct to unregister 4882 * 4883 * This is *not* safe to call from within a preemption notifier. 4884 */ 4885 void preempt_notifier_unregister(struct preempt_notifier *notifier) 4886 { 4887 hlist_del(¬ifier->link); 4888 } 4889 EXPORT_SYMBOL_GPL(preempt_notifier_unregister); 4890 4891 static void __fire_sched_in_preempt_notifiers(struct task_struct *curr) 4892 { 4893 struct preempt_notifier *notifier; 4894 4895 hlist_for_each_entry(notifier, &curr->preempt_notifiers, link) 4896 notifier->ops->sched_in(notifier, raw_smp_processor_id()); 4897 } 4898 4899 static __always_inline void fire_sched_in_preempt_notifiers(struct task_struct *curr) 4900 { 4901 if (static_branch_unlikely(&preempt_notifier_key)) 4902 __fire_sched_in_preempt_notifiers(curr); 4903 } 4904 4905 static void 4906 __fire_sched_out_preempt_notifiers(struct task_struct *curr, 4907 struct task_struct *next) 4908 { 4909 struct preempt_notifier *notifier; 4910 4911 hlist_for_each_entry(notifier, &curr->preempt_notifiers, link) 4912 notifier->ops->sched_out(notifier, next); 4913 } 4914 4915 static __always_inline void 4916 fire_sched_out_preempt_notifiers(struct task_struct *curr, 4917 struct task_struct *next) 4918 { 4919 if (static_branch_unlikely(&preempt_notifier_key)) 4920 __fire_sched_out_preempt_notifiers(curr, next); 4921 } 4922 4923 #else /* !CONFIG_PREEMPT_NOTIFIERS */ 4924 4925 static inline void fire_sched_in_preempt_notifiers(struct task_struct *curr) 4926 { 4927 } 4928 4929 static inline void 4930 fire_sched_out_preempt_notifiers(struct task_struct *curr, 4931 struct task_struct *next) 4932 { 4933 } 4934 4935 #endif /* CONFIG_PREEMPT_NOTIFIERS */ 4936 4937 static inline void prepare_task(struct task_struct *next) 4938 { 4939 #ifdef CONFIG_SMP 4940 /* 4941 * Claim the task as running, we do this before switching to it 4942 * such that any running task will have this set. 4943 * 4944 * See the smp_load_acquire(&p->on_cpu) case in ttwu() and 4945 * its ordering comment. 4946 */ 4947 WRITE_ONCE(next->on_cpu, 1); 4948 #endif 4949 } 4950 4951 static inline void finish_task(struct task_struct *prev) 4952 { 4953 #ifdef CONFIG_SMP 4954 /* 4955 * This must be the very last reference to @prev from this CPU. After 4956 * p->on_cpu is cleared, the task can be moved to a different CPU. We 4957 * must ensure this doesn't happen until the switch is completely 4958 * finished. 4959 * 4960 * In particular, the load of prev->state in finish_task_switch() must 4961 * happen before this. 4962 * 4963 * Pairs with the smp_cond_load_acquire() in try_to_wake_up(). 4964 */ 4965 smp_store_release(&prev->on_cpu, 0); 4966 #endif 4967 } 4968 4969 #ifdef CONFIG_SMP 4970 4971 static void do_balance_callbacks(struct rq *rq, struct balance_callback *head) 4972 { 4973 void (*func)(struct rq *rq); 4974 struct balance_callback *next; 4975 4976 lockdep_assert_rq_held(rq); 4977 4978 while (head) { 4979 func = (void (*)(struct rq *))head->func; 4980 next = head->next; 4981 head->next = NULL; 4982 head = next; 4983 4984 func(rq); 4985 } 4986 } 4987 4988 static void balance_push(struct rq *rq); 4989 4990 /* 4991 * balance_push_callback is a right abuse of the callback interface and plays 4992 * by significantly different rules. 4993 * 4994 * Where the normal balance_callback's purpose is to be ran in the same context 4995 * that queued it (only later, when it's safe to drop rq->lock again), 4996 * balance_push_callback is specifically targeted at __schedule(). 4997 * 4998 * This abuse is tolerated because it places all the unlikely/odd cases behind 4999 * a single test, namely: rq->balance_callback == NULL. 5000 */ 5001 struct balance_callback balance_push_callback = { 5002 .next = NULL, 5003 .func = balance_push, 5004 }; 5005 5006 static inline struct balance_callback * 5007 __splice_balance_callbacks(struct rq *rq, bool split) 5008 { 5009 struct balance_callback *head = rq->balance_callback; 5010 5011 if (likely(!head)) 5012 return NULL; 5013 5014 lockdep_assert_rq_held(rq); 5015 /* 5016 * Must not take balance_push_callback off the list when 5017 * splice_balance_callbacks() and balance_callbacks() are not 5018 * in the same rq->lock section. 5019 * 5020 * In that case it would be possible for __schedule() to interleave 5021 * and observe the list empty. 5022 */ 5023 if (split && head == &balance_push_callback) 5024 head = NULL; 5025 else 5026 rq->balance_callback = NULL; 5027 5028 return head; 5029 } 5030 5031 static inline struct balance_callback *splice_balance_callbacks(struct rq *rq) 5032 { 5033 return __splice_balance_callbacks(rq, true); 5034 } 5035 5036 static void __balance_callbacks(struct rq *rq) 5037 { 5038 do_balance_callbacks(rq, __splice_balance_callbacks(rq, false)); 5039 } 5040 5041 static inline void balance_callbacks(struct rq *rq, struct balance_callback *head) 5042 { 5043 unsigned long flags; 5044 5045 if (unlikely(head)) { 5046 raw_spin_rq_lock_irqsave(rq, flags); 5047 do_balance_callbacks(rq, head); 5048 raw_spin_rq_unlock_irqrestore(rq, flags); 5049 } 5050 } 5051 5052 #else 5053 5054 static inline void __balance_callbacks(struct rq *rq) 5055 { 5056 } 5057 5058 static inline struct balance_callback *splice_balance_callbacks(struct rq *rq) 5059 { 5060 return NULL; 5061 } 5062 5063 static inline void balance_callbacks(struct rq *rq, struct balance_callback *head) 5064 { 5065 } 5066 5067 #endif 5068 5069 static inline void 5070 prepare_lock_switch(struct rq *rq, struct task_struct *next, struct rq_flags *rf) 5071 { 5072 /* 5073 * Since the runqueue lock will be released by the next 5074 * task (which is an invalid locking op but in the case 5075 * of the scheduler it's an obvious special-case), so we 5076 * do an early lockdep release here: 5077 */ 5078 rq_unpin_lock(rq, rf); 5079 spin_release(&__rq_lockp(rq)->dep_map, _THIS_IP_); 5080 #ifdef CONFIG_DEBUG_SPINLOCK 5081 /* this is a valid case when another task releases the spinlock */ 5082 rq_lockp(rq)->owner = next; 5083 #endif 5084 } 5085 5086 static inline void finish_lock_switch(struct rq *rq) 5087 { 5088 /* 5089 * If we are tracking spinlock dependencies then we have to 5090 * fix up the runqueue lock - which gets 'carried over' from 5091 * prev into current: 5092 */ 5093 spin_acquire(&__rq_lockp(rq)->dep_map, 0, 0, _THIS_IP_); 5094 __balance_callbacks(rq); 5095 raw_spin_rq_unlock_irq(rq); 5096 } 5097 5098 /* 5099 * NOP if the arch has not defined these: 5100 */ 5101 5102 #ifndef prepare_arch_switch 5103 # define prepare_arch_switch(next) do { } while (0) 5104 #endif 5105 5106 #ifndef finish_arch_post_lock_switch 5107 # define finish_arch_post_lock_switch() do { } while (0) 5108 #endif 5109 5110 static inline void kmap_local_sched_out(void) 5111 { 5112 #ifdef CONFIG_KMAP_LOCAL 5113 if (unlikely(current->kmap_ctrl.idx)) 5114 __kmap_local_sched_out(); 5115 #endif 5116 } 5117 5118 static inline void kmap_local_sched_in(void) 5119 { 5120 #ifdef CONFIG_KMAP_LOCAL 5121 if (unlikely(current->kmap_ctrl.idx)) 5122 __kmap_local_sched_in(); 5123 #endif 5124 } 5125 5126 /** 5127 * prepare_task_switch - prepare to switch tasks 5128 * @rq: the runqueue preparing to switch 5129 * @prev: the current task that is being switched out 5130 * @next: the task we are going to switch to. 5131 * 5132 * This is called with the rq lock held and interrupts off. It must 5133 * be paired with a subsequent finish_task_switch after the context 5134 * switch. 5135 * 5136 * prepare_task_switch sets up locking and calls architecture specific 5137 * hooks. 5138 */ 5139 static inline void 5140 prepare_task_switch(struct rq *rq, struct task_struct *prev, 5141 struct task_struct *next) 5142 { 5143 kcov_prepare_switch(prev); 5144 sched_info_switch(rq, prev, next); 5145 perf_event_task_sched_out(prev, next); 5146 rseq_preempt(prev); 5147 fire_sched_out_preempt_notifiers(prev, next); 5148 kmap_local_sched_out(); 5149 prepare_task(next); 5150 prepare_arch_switch(next); 5151 } 5152 5153 /** 5154 * finish_task_switch - clean up after a task-switch 5155 * @prev: the thread we just switched away from. 5156 * 5157 * finish_task_switch must be called after the context switch, paired 5158 * with a prepare_task_switch call before the context switch. 5159 * finish_task_switch will reconcile locking set up by prepare_task_switch, 5160 * and do any other architecture-specific cleanup actions. 5161 * 5162 * Note that we may have delayed dropping an mm in context_switch(). If 5163 * so, we finish that here outside of the runqueue lock. (Doing it 5164 * with the lock held can cause deadlocks; see schedule() for 5165 * details.) 5166 * 5167 * The context switch have flipped the stack from under us and restored the 5168 * local variables which were saved when this task called schedule() in the 5169 * past. prev == current is still correct but we need to recalculate this_rq 5170 * because prev may have moved to another CPU. 5171 */ 5172 static struct rq *finish_task_switch(struct task_struct *prev) 5173 __releases(rq->lock) 5174 { 5175 struct rq *rq = this_rq(); 5176 struct mm_struct *mm = rq->prev_mm; 5177 unsigned int prev_state; 5178 5179 /* 5180 * The previous task will have left us with a preempt_count of 2 5181 * because it left us after: 5182 * 5183 * schedule() 5184 * preempt_disable(); // 1 5185 * __schedule() 5186 * raw_spin_lock_irq(&rq->lock) // 2 5187 * 5188 * Also, see FORK_PREEMPT_COUNT. 5189 */ 5190 if (WARN_ONCE(preempt_count() != 2*PREEMPT_DISABLE_OFFSET, 5191 "corrupted preempt_count: %s/%d/0x%x\n", 5192 current->comm, current->pid, preempt_count())) 5193 preempt_count_set(FORK_PREEMPT_COUNT); 5194 5195 rq->prev_mm = NULL; 5196 5197 /* 5198 * A task struct has one reference for the use as "current". 5199 * If a task dies, then it sets TASK_DEAD in tsk->state and calls 5200 * schedule one last time. The schedule call will never return, and 5201 * the scheduled task must drop that reference. 5202 * 5203 * We must observe prev->state before clearing prev->on_cpu (in 5204 * finish_task), otherwise a concurrent wakeup can get prev 5205 * running on another CPU and we could rave with its RUNNING -> DEAD 5206 * transition, resulting in a double drop. 5207 */ 5208 prev_state = READ_ONCE(prev->__state); 5209 vtime_task_switch(prev); 5210 perf_event_task_sched_in(prev, current); 5211 finish_task(prev); 5212 tick_nohz_task_switch(); 5213 finish_lock_switch(rq); 5214 finish_arch_post_lock_switch(); 5215 kcov_finish_switch(current); 5216 /* 5217 * kmap_local_sched_out() is invoked with rq::lock held and 5218 * interrupts disabled. There is no requirement for that, but the 5219 * sched out code does not have an interrupt enabled section. 5220 * Restoring the maps on sched in does not require interrupts being 5221 * disabled either. 5222 */ 5223 kmap_local_sched_in(); 5224 5225 fire_sched_in_preempt_notifiers(current); 5226 /* 5227 * When switching through a kernel thread, the loop in 5228 * membarrier_{private,global}_expedited() may have observed that 5229 * kernel thread and not issued an IPI. It is therefore possible to 5230 * schedule between user->kernel->user threads without passing though 5231 * switch_mm(). Membarrier requires a barrier after storing to 5232 * rq->curr, before returning to userspace, so provide them here: 5233 * 5234 * - a full memory barrier for {PRIVATE,GLOBAL}_EXPEDITED, implicitly 5235 * provided by mmdrop_lazy_tlb(), 5236 * - a sync_core for SYNC_CORE. 5237 */ 5238 if (mm) { 5239 membarrier_mm_sync_core_before_usermode(mm); 5240 mmdrop_lazy_tlb_sched(mm); 5241 } 5242 5243 if (unlikely(prev_state == TASK_DEAD)) { 5244 if (prev->sched_class->task_dead) 5245 prev->sched_class->task_dead(prev); 5246 5247 /* Task is done with its stack. */ 5248 put_task_stack(prev); 5249 5250 put_task_struct_rcu_user(prev); 5251 } 5252 5253 return rq; 5254 } 5255 5256 /** 5257 * schedule_tail - first thing a freshly forked thread must call. 5258 * @prev: the thread we just switched away from. 5259 */ 5260 asmlinkage __visible void schedule_tail(struct task_struct *prev) 5261 __releases(rq->lock) 5262 { 5263 /* 5264 * New tasks start with FORK_PREEMPT_COUNT, see there and 5265 * finish_task_switch() for details. 5266 * 5267 * finish_task_switch() will drop rq->lock() and lower preempt_count 5268 * and the preempt_enable() will end up enabling preemption (on 5269 * PREEMPT_COUNT kernels). 5270 */ 5271 5272 finish_task_switch(prev); 5273 preempt_enable(); 5274 5275 if (current->set_child_tid) 5276 put_user(task_pid_vnr(current), current->set_child_tid); 5277 5278 calculate_sigpending(); 5279 } 5280 5281 /* 5282 * context_switch - switch to the new MM and the new thread's register state. 5283 */ 5284 static __always_inline struct rq * 5285 context_switch(struct rq *rq, struct task_struct *prev, 5286 struct task_struct *next, struct rq_flags *rf) 5287 { 5288 prepare_task_switch(rq, prev, next); 5289 5290 /* 5291 * For paravirt, this is coupled with an exit in switch_to to 5292 * combine the page table reload and the switch backend into 5293 * one hypercall. 5294 */ 5295 arch_start_context_switch(prev); 5296 5297 /* 5298 * kernel -> kernel lazy + transfer active 5299 * user -> kernel lazy + mmgrab_lazy_tlb() active 5300 * 5301 * kernel -> user switch + mmdrop_lazy_tlb() active 5302 * user -> user switch 5303 * 5304 * switch_mm_cid() needs to be updated if the barriers provided 5305 * by context_switch() are modified. 5306 */ 5307 if (!next->mm) { // to kernel 5308 enter_lazy_tlb(prev->active_mm, next); 5309 5310 next->active_mm = prev->active_mm; 5311 if (prev->mm) // from user 5312 mmgrab_lazy_tlb(prev->active_mm); 5313 else 5314 prev->active_mm = NULL; 5315 } else { // to user 5316 membarrier_switch_mm(rq, prev->active_mm, next->mm); 5317 /* 5318 * sys_membarrier() requires an smp_mb() between setting 5319 * rq->curr / membarrier_switch_mm() and returning to userspace. 5320 * 5321 * The below provides this either through switch_mm(), or in 5322 * case 'prev->active_mm == next->mm' through 5323 * finish_task_switch()'s mmdrop(). 5324 */ 5325 switch_mm_irqs_off(prev->active_mm, next->mm, next); 5326 lru_gen_use_mm(next->mm); 5327 5328 if (!prev->mm) { // from kernel 5329 /* will mmdrop_lazy_tlb() in finish_task_switch(). */ 5330 rq->prev_mm = prev->active_mm; 5331 prev->active_mm = NULL; 5332 } 5333 } 5334 5335 /* switch_mm_cid() requires the memory barriers above. */ 5336 switch_mm_cid(rq, prev, next); 5337 5338 rq->clock_update_flags &= ~(RQCF_ACT_SKIP|RQCF_REQ_SKIP); 5339 5340 prepare_lock_switch(rq, next, rf); 5341 5342 /* Here we just switch the register state and the stack. */ 5343 switch_to(prev, next, prev); 5344 barrier(); 5345 5346 return finish_task_switch(prev); 5347 } 5348 5349 /* 5350 * nr_running and nr_context_switches: 5351 * 5352 * externally visible scheduler statistics: current number of runnable 5353 * threads, total number of context switches performed since bootup. 5354 */ 5355 unsigned int nr_running(void) 5356 { 5357 unsigned int i, sum = 0; 5358 5359 for_each_online_cpu(i) 5360 sum += cpu_rq(i)->nr_running; 5361 5362 return sum; 5363 } 5364 5365 /* 5366 * Check if only the current task is running on the CPU. 5367 * 5368 * Caution: this function does not check that the caller has disabled 5369 * preemption, thus the result might have a time-of-check-to-time-of-use 5370 * race. The caller is responsible to use it correctly, for example: 5371 * 5372 * - from a non-preemptible section (of course) 5373 * 5374 * - from a thread that is bound to a single CPU 5375 * 5376 * - in a loop with very short iterations (e.g. a polling loop) 5377 */ 5378 bool single_task_running(void) 5379 { 5380 return raw_rq()->nr_running == 1; 5381 } 5382 EXPORT_SYMBOL(single_task_running); 5383 5384 unsigned long long nr_context_switches_cpu(int cpu) 5385 { 5386 return cpu_rq(cpu)->nr_switches; 5387 } 5388 5389 unsigned long long nr_context_switches(void) 5390 { 5391 int i; 5392 unsigned long long sum = 0; 5393 5394 for_each_possible_cpu(i) 5395 sum += cpu_rq(i)->nr_switches; 5396 5397 return sum; 5398 } 5399 5400 /* 5401 * Consumers of these two interfaces, like for example the cpuidle menu 5402 * governor, are using nonsensical data. Preferring shallow idle state selection 5403 * for a CPU that has IO-wait which might not even end up running the task when 5404 * it does become runnable. 5405 */ 5406 5407 unsigned int nr_iowait_cpu(int cpu) 5408 { 5409 return atomic_read(&cpu_rq(cpu)->nr_iowait); 5410 } 5411 5412 /* 5413 * IO-wait accounting, and how it's mostly bollocks (on SMP). 5414 * 5415 * The idea behind IO-wait account is to account the idle time that we could 5416 * have spend running if it were not for IO. That is, if we were to improve the 5417 * storage performance, we'd have a proportional reduction in IO-wait time. 5418 * 5419 * This all works nicely on UP, where, when a task blocks on IO, we account 5420 * idle time as IO-wait, because if the storage were faster, it could've been 5421 * running and we'd not be idle. 5422 * 5423 * This has been extended to SMP, by doing the same for each CPU. This however 5424 * is broken. 5425 * 5426 * Imagine for instance the case where two tasks block on one CPU, only the one 5427 * CPU will have IO-wait accounted, while the other has regular idle. Even 5428 * though, if the storage were faster, both could've ran at the same time, 5429 * utilising both CPUs. 5430 * 5431 * This means, that when looking globally, the current IO-wait accounting on 5432 * SMP is a lower bound, by reason of under accounting. 5433 * 5434 * Worse, since the numbers are provided per CPU, they are sometimes 5435 * interpreted per CPU, and that is nonsensical. A blocked task isn't strictly 5436 * associated with any one particular CPU, it can wake to another CPU than it 5437 * blocked on. This means the per CPU IO-wait number is meaningless. 5438 * 5439 * Task CPU affinities can make all that even more 'interesting'. 5440 */ 5441 5442 unsigned int nr_iowait(void) 5443 { 5444 unsigned int i, sum = 0; 5445 5446 for_each_possible_cpu(i) 5447 sum += nr_iowait_cpu(i); 5448 5449 return sum; 5450 } 5451 5452 #ifdef CONFIG_SMP 5453 5454 /* 5455 * sched_exec - execve() is a valuable balancing opportunity, because at 5456 * this point the task has the smallest effective memory and cache footprint. 5457 */ 5458 void sched_exec(void) 5459 { 5460 struct task_struct *p = current; 5461 unsigned long flags; 5462 int dest_cpu; 5463 5464 raw_spin_lock_irqsave(&p->pi_lock, flags); 5465 dest_cpu = p->sched_class->select_task_rq(p, task_cpu(p), WF_EXEC); 5466 if (dest_cpu == smp_processor_id()) 5467 goto unlock; 5468 5469 if (likely(cpu_active(dest_cpu))) { 5470 struct migration_arg arg = { p, dest_cpu }; 5471 5472 raw_spin_unlock_irqrestore(&p->pi_lock, flags); 5473 stop_one_cpu(task_cpu(p), migration_cpu_stop, &arg); 5474 return; 5475 } 5476 unlock: 5477 raw_spin_unlock_irqrestore(&p->pi_lock, flags); 5478 } 5479 5480 #endif 5481 5482 DEFINE_PER_CPU(struct kernel_stat, kstat); 5483 DEFINE_PER_CPU(struct kernel_cpustat, kernel_cpustat); 5484 5485 EXPORT_PER_CPU_SYMBOL(kstat); 5486 EXPORT_PER_CPU_SYMBOL(kernel_cpustat); 5487 5488 /* 5489 * The function fair_sched_class.update_curr accesses the struct curr 5490 * and its field curr->exec_start; when called from task_sched_runtime(), 5491 * we observe a high rate of cache misses in practice. 5492 * Prefetching this data results in improved performance. 5493 */ 5494 static inline void prefetch_curr_exec_start(struct task_struct *p) 5495 { 5496 #ifdef CONFIG_FAIR_GROUP_SCHED 5497 struct sched_entity *curr = (&p->se)->cfs_rq->curr; 5498 #else 5499 struct sched_entity *curr = (&task_rq(p)->cfs)->curr; 5500 #endif 5501 prefetch(curr); 5502 prefetch(&curr->exec_start); 5503 } 5504 5505 /* 5506 * Return accounted runtime for the task. 5507 * In case the task is currently running, return the runtime plus current's 5508 * pending runtime that have not been accounted yet. 5509 */ 5510 unsigned long long task_sched_runtime(struct task_struct *p) 5511 { 5512 struct rq_flags rf; 5513 struct rq *rq; 5514 u64 ns; 5515 5516 #if defined(CONFIG_64BIT) && defined(CONFIG_SMP) 5517 /* 5518 * 64-bit doesn't need locks to atomically read a 64-bit value. 5519 * So we have a optimization chance when the task's delta_exec is 0. 5520 * Reading ->on_cpu is racy, but this is ok. 5521 * 5522 * If we race with it leaving CPU, we'll take a lock. So we're correct. 5523 * If we race with it entering CPU, unaccounted time is 0. This is 5524 * indistinguishable from the read occurring a few cycles earlier. 5525 * If we see ->on_cpu without ->on_rq, the task is leaving, and has 5526 * been accounted, so we're correct here as well. 5527 */ 5528 if (!p->on_cpu || !task_on_rq_queued(p)) 5529 return p->se.sum_exec_runtime; 5530 #endif 5531 5532 rq = task_rq_lock(p, &rf); 5533 /* 5534 * Must be ->curr _and_ ->on_rq. If dequeued, we would 5535 * project cycles that may never be accounted to this 5536 * thread, breaking clock_gettime(). 5537 */ 5538 if (task_current(rq, p) && task_on_rq_queued(p)) { 5539 prefetch_curr_exec_start(p); 5540 update_rq_clock(rq); 5541 p->sched_class->update_curr(rq); 5542 } 5543 ns = p->se.sum_exec_runtime; 5544 task_rq_unlock(rq, p, &rf); 5545 5546 return ns; 5547 } 5548 5549 #ifdef CONFIG_SCHED_DEBUG 5550 static u64 cpu_resched_latency(struct rq *rq) 5551 { 5552 int latency_warn_ms = READ_ONCE(sysctl_resched_latency_warn_ms); 5553 u64 resched_latency, now = rq_clock(rq); 5554 static bool warned_once; 5555 5556 if (sysctl_resched_latency_warn_once && warned_once) 5557 return 0; 5558 5559 if (!need_resched() || !latency_warn_ms) 5560 return 0; 5561 5562 if (system_state == SYSTEM_BOOTING) 5563 return 0; 5564 5565 if (!rq->last_seen_need_resched_ns) { 5566 rq->last_seen_need_resched_ns = now; 5567 rq->ticks_without_resched = 0; 5568 return 0; 5569 } 5570 5571 rq->ticks_without_resched++; 5572 resched_latency = now - rq->last_seen_need_resched_ns; 5573 if (resched_latency <= latency_warn_ms * NSEC_PER_MSEC) 5574 return 0; 5575 5576 warned_once = true; 5577 5578 return resched_latency; 5579 } 5580 5581 static int __init setup_resched_latency_warn_ms(char *str) 5582 { 5583 long val; 5584 5585 if ((kstrtol(str, 0, &val))) { 5586 pr_warn("Unable to set resched_latency_warn_ms\n"); 5587 return 1; 5588 } 5589 5590 sysctl_resched_latency_warn_ms = val; 5591 return 1; 5592 } 5593 __setup("resched_latency_warn_ms=", setup_resched_latency_warn_ms); 5594 #else 5595 static inline u64 cpu_resched_latency(struct rq *rq) { return 0; } 5596 #endif /* CONFIG_SCHED_DEBUG */ 5597 5598 /* 5599 * This function gets called by the timer code, with HZ frequency. 5600 * We call it with interrupts disabled. 5601 */ 5602 void scheduler_tick(void) 5603 { 5604 int cpu = smp_processor_id(); 5605 struct rq *rq = cpu_rq(cpu); 5606 struct task_struct *curr = rq->curr; 5607 struct rq_flags rf; 5608 unsigned long thermal_pressure; 5609 u64 resched_latency; 5610 5611 if (housekeeping_cpu(cpu, HK_TYPE_TICK)) 5612 arch_scale_freq_tick(); 5613 5614 sched_clock_tick(); 5615 5616 rq_lock(rq, &rf); 5617 5618 update_rq_clock(rq); 5619 thermal_pressure = arch_scale_thermal_pressure(cpu_of(rq)); 5620 update_thermal_load_avg(rq_clock_thermal(rq), rq, thermal_pressure); 5621 curr->sched_class->task_tick(rq, curr, 0); 5622 if (sched_feat(LATENCY_WARN)) 5623 resched_latency = cpu_resched_latency(rq); 5624 calc_global_load_tick(rq); 5625 sched_core_tick(rq); 5626 task_tick_mm_cid(rq, curr); 5627 5628 rq_unlock(rq, &rf); 5629 5630 if (sched_feat(LATENCY_WARN) && resched_latency) 5631 resched_latency_warn(cpu, resched_latency); 5632 5633 perf_event_task_tick(); 5634 5635 #ifdef CONFIG_SMP 5636 rq->idle_balance = idle_cpu(cpu); 5637 trigger_load_balance(rq); 5638 #endif 5639 } 5640 5641 #ifdef CONFIG_NO_HZ_FULL 5642 5643 struct tick_work { 5644 int cpu; 5645 atomic_t state; 5646 struct delayed_work work; 5647 }; 5648 /* Values for ->state, see diagram below. */ 5649 #define TICK_SCHED_REMOTE_OFFLINE 0 5650 #define TICK_SCHED_REMOTE_OFFLINING 1 5651 #define TICK_SCHED_REMOTE_RUNNING 2 5652 5653 /* 5654 * State diagram for ->state: 5655 * 5656 * 5657 * TICK_SCHED_REMOTE_OFFLINE 5658 * | ^ 5659 * | | 5660 * | | sched_tick_remote() 5661 * | | 5662 * | | 5663 * +--TICK_SCHED_REMOTE_OFFLINING 5664 * | ^ 5665 * | | 5666 * sched_tick_start() | | sched_tick_stop() 5667 * | | 5668 * V | 5669 * TICK_SCHED_REMOTE_RUNNING 5670 * 5671 * 5672 * Other transitions get WARN_ON_ONCE(), except that sched_tick_remote() 5673 * and sched_tick_start() are happy to leave the state in RUNNING. 5674 */ 5675 5676 static struct tick_work __percpu *tick_work_cpu; 5677 5678 static void sched_tick_remote(struct work_struct *work) 5679 { 5680 struct delayed_work *dwork = to_delayed_work(work); 5681 struct tick_work *twork = container_of(dwork, struct tick_work, work); 5682 int cpu = twork->cpu; 5683 struct rq *rq = cpu_rq(cpu); 5684 struct task_struct *curr; 5685 struct rq_flags rf; 5686 u64 delta; 5687 int os; 5688 5689 /* 5690 * Handle the tick only if it appears the remote CPU is running in full 5691 * dynticks mode. The check is racy by nature, but missing a tick or 5692 * having one too much is no big deal because the scheduler tick updates 5693 * statistics and checks timeslices in a time-independent way, regardless 5694 * of when exactly it is running. 5695 */ 5696 if (!tick_nohz_tick_stopped_cpu(cpu)) 5697 goto out_requeue; 5698 5699 rq_lock_irq(rq, &rf); 5700 curr = rq->curr; 5701 if (cpu_is_offline(cpu)) 5702 goto out_unlock; 5703 5704 update_rq_clock(rq); 5705 5706 if (!is_idle_task(curr)) { 5707 /* 5708 * Make sure the next tick runs within a reasonable 5709 * amount of time. 5710 */ 5711 delta = rq_clock_task(rq) - curr->se.exec_start; 5712 WARN_ON_ONCE(delta > (u64)NSEC_PER_SEC * 3); 5713 } 5714 curr->sched_class->task_tick(rq, curr, 0); 5715 5716 calc_load_nohz_remote(rq); 5717 out_unlock: 5718 rq_unlock_irq(rq, &rf); 5719 out_requeue: 5720 5721 /* 5722 * Run the remote tick once per second (1Hz). This arbitrary 5723 * frequency is large enough to avoid overload but short enough 5724 * to keep scheduler internal stats reasonably up to date. But 5725 * first update state to reflect hotplug activity if required. 5726 */ 5727 os = atomic_fetch_add_unless(&twork->state, -1, TICK_SCHED_REMOTE_RUNNING); 5728 WARN_ON_ONCE(os == TICK_SCHED_REMOTE_OFFLINE); 5729 if (os == TICK_SCHED_REMOTE_RUNNING) 5730 queue_delayed_work(system_unbound_wq, dwork, HZ); 5731 } 5732 5733 static void sched_tick_start(int cpu) 5734 { 5735 int os; 5736 struct tick_work *twork; 5737 5738 if (housekeeping_cpu(cpu, HK_TYPE_TICK)) 5739 return; 5740 5741 WARN_ON_ONCE(!tick_work_cpu); 5742 5743 twork = per_cpu_ptr(tick_work_cpu, cpu); 5744 os = atomic_xchg(&twork->state, TICK_SCHED_REMOTE_RUNNING); 5745 WARN_ON_ONCE(os == TICK_SCHED_REMOTE_RUNNING); 5746 if (os == TICK_SCHED_REMOTE_OFFLINE) { 5747 twork->cpu = cpu; 5748 INIT_DELAYED_WORK(&twork->work, sched_tick_remote); 5749 queue_delayed_work(system_unbound_wq, &twork->work, HZ); 5750 } 5751 } 5752 5753 #ifdef CONFIG_HOTPLUG_CPU 5754 static void sched_tick_stop(int cpu) 5755 { 5756 struct tick_work *twork; 5757 int os; 5758 5759 if (housekeeping_cpu(cpu, HK_TYPE_TICK)) 5760 return; 5761 5762 WARN_ON_ONCE(!tick_work_cpu); 5763 5764 twork = per_cpu_ptr(tick_work_cpu, cpu); 5765 /* There cannot be competing actions, but don't rely on stop-machine. */ 5766 os = atomic_xchg(&twork->state, TICK_SCHED_REMOTE_OFFLINING); 5767 WARN_ON_ONCE(os != TICK_SCHED_REMOTE_RUNNING); 5768 /* Don't cancel, as this would mess up the state machine. */ 5769 } 5770 #endif /* CONFIG_HOTPLUG_CPU */ 5771 5772 int __init sched_tick_offload_init(void) 5773 { 5774 tick_work_cpu = alloc_percpu(struct tick_work); 5775 BUG_ON(!tick_work_cpu); 5776 return 0; 5777 } 5778 5779 #else /* !CONFIG_NO_HZ_FULL */ 5780 static inline void sched_tick_start(int cpu) { } 5781 static inline void sched_tick_stop(int cpu) { } 5782 #endif 5783 5784 #if defined(CONFIG_PREEMPTION) && (defined(CONFIG_DEBUG_PREEMPT) || \ 5785 defined(CONFIG_TRACE_PREEMPT_TOGGLE)) 5786 /* 5787 * If the value passed in is equal to the current preempt count 5788 * then we just disabled preemption. Start timing the latency. 5789 */ 5790 static inline void preempt_latency_start(int val) 5791 { 5792 if (preempt_count() == val) { 5793 unsigned long ip = get_lock_parent_ip(); 5794 #ifdef CONFIG_DEBUG_PREEMPT 5795 current->preempt_disable_ip = ip; 5796 #endif 5797 trace_preempt_off(CALLER_ADDR0, ip); 5798 } 5799 } 5800 5801 void preempt_count_add(int val) 5802 { 5803 #ifdef CONFIG_DEBUG_PREEMPT 5804 /* 5805 * Underflow? 5806 */ 5807 if (DEBUG_LOCKS_WARN_ON((preempt_count() < 0))) 5808 return; 5809 #endif 5810 __preempt_count_add(val); 5811 #ifdef CONFIG_DEBUG_PREEMPT 5812 /* 5813 * Spinlock count overflowing soon? 5814 */ 5815 DEBUG_LOCKS_WARN_ON((preempt_count() & PREEMPT_MASK) >= 5816 PREEMPT_MASK - 10); 5817 #endif 5818 preempt_latency_start(val); 5819 } 5820 EXPORT_SYMBOL(preempt_count_add); 5821 NOKPROBE_SYMBOL(preempt_count_add); 5822 5823 /* 5824 * If the value passed in equals to the current preempt count 5825 * then we just enabled preemption. Stop timing the latency. 5826 */ 5827 static inline void preempt_latency_stop(int val) 5828 { 5829 if (preempt_count() == val) 5830 trace_preempt_on(CALLER_ADDR0, get_lock_parent_ip()); 5831 } 5832 5833 void preempt_count_sub(int val) 5834 { 5835 #ifdef CONFIG_DEBUG_PREEMPT 5836 /* 5837 * Underflow? 5838 */ 5839 if (DEBUG_LOCKS_WARN_ON(val > preempt_count())) 5840 return; 5841 /* 5842 * Is the spinlock portion underflowing? 5843 */ 5844 if (DEBUG_LOCKS_WARN_ON((val < PREEMPT_MASK) && 5845 !(preempt_count() & PREEMPT_MASK))) 5846 return; 5847 #endif 5848 5849 preempt_latency_stop(val); 5850 __preempt_count_sub(val); 5851 } 5852 EXPORT_SYMBOL(preempt_count_sub); 5853 NOKPROBE_SYMBOL(preempt_count_sub); 5854 5855 #else 5856 static inline void preempt_latency_start(int val) { } 5857 static inline void preempt_latency_stop(int val) { } 5858 #endif 5859 5860 static inline unsigned long get_preempt_disable_ip(struct task_struct *p) 5861 { 5862 #ifdef CONFIG_DEBUG_PREEMPT 5863 return p->preempt_disable_ip; 5864 #else 5865 return 0; 5866 #endif 5867 } 5868 5869 /* 5870 * Print scheduling while atomic bug: 5871 */ 5872 static noinline void __schedule_bug(struct task_struct *prev) 5873 { 5874 /* Save this before calling printk(), since that will clobber it */ 5875 unsigned long preempt_disable_ip = get_preempt_disable_ip(current); 5876 5877 if (oops_in_progress) 5878 return; 5879 5880 printk(KERN_ERR "BUG: scheduling while atomic: %s/%d/0x%08x\n", 5881 prev->comm, prev->pid, preempt_count()); 5882 5883 debug_show_held_locks(prev); 5884 print_modules(); 5885 if (irqs_disabled()) 5886 print_irqtrace_events(prev); 5887 if (IS_ENABLED(CONFIG_DEBUG_PREEMPT) 5888 && in_atomic_preempt_off()) { 5889 pr_err("Preemption disabled at:"); 5890 print_ip_sym(KERN_ERR, preempt_disable_ip); 5891 } 5892 check_panic_on_warn("scheduling while atomic"); 5893 5894 dump_stack(); 5895 add_taint(TAINT_WARN, LOCKDEP_STILL_OK); 5896 } 5897 5898 /* 5899 * Various schedule()-time debugging checks and statistics: 5900 */ 5901 static inline void schedule_debug(struct task_struct *prev, bool preempt) 5902 { 5903 #ifdef CONFIG_SCHED_STACK_END_CHECK 5904 if (task_stack_end_corrupted(prev)) 5905 panic("corrupted stack end detected inside scheduler\n"); 5906 5907 if (task_scs_end_corrupted(prev)) 5908 panic("corrupted shadow stack detected inside scheduler\n"); 5909 #endif 5910 5911 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP 5912 if (!preempt && READ_ONCE(prev->__state) && prev->non_block_count) { 5913 printk(KERN_ERR "BUG: scheduling in a non-blocking section: %s/%d/%i\n", 5914 prev->comm, prev->pid, prev->non_block_count); 5915 dump_stack(); 5916 add_taint(TAINT_WARN, LOCKDEP_STILL_OK); 5917 } 5918 #endif 5919 5920 if (unlikely(in_atomic_preempt_off())) { 5921 __schedule_bug(prev); 5922 preempt_count_set(PREEMPT_DISABLED); 5923 } 5924 rcu_sleep_check(); 5925 SCHED_WARN_ON(ct_state() == CONTEXT_USER); 5926 5927 profile_hit(SCHED_PROFILING, __builtin_return_address(0)); 5928 5929 schedstat_inc(this_rq()->sched_count); 5930 } 5931 5932 static void put_prev_task_balance(struct rq *rq, struct task_struct *prev, 5933 struct rq_flags *rf) 5934 { 5935 #ifdef CONFIG_SMP 5936 const struct sched_class *class; 5937 /* 5938 * We must do the balancing pass before put_prev_task(), such 5939 * that when we release the rq->lock the task is in the same 5940 * state as before we took rq->lock. 5941 * 5942 * We can terminate the balance pass as soon as we know there is 5943 * a runnable task of @class priority or higher. 5944 */ 5945 for_class_range(class, prev->sched_class, &idle_sched_class) { 5946 if (class->balance(rq, prev, rf)) 5947 break; 5948 } 5949 #endif 5950 5951 put_prev_task(rq, prev); 5952 } 5953 5954 /* 5955 * Pick up the highest-prio task: 5956 */ 5957 static inline struct task_struct * 5958 __pick_next_task(struct rq *rq, struct task_struct *prev, struct rq_flags *rf) 5959 { 5960 const struct sched_class *class; 5961 struct task_struct *p; 5962 5963 /* 5964 * Optimization: we know that if all tasks are in the fair class we can 5965 * call that function directly, but only if the @prev task wasn't of a 5966 * higher scheduling class, because otherwise those lose the 5967 * opportunity to pull in more work from other CPUs. 5968 */ 5969 if (likely(!sched_class_above(prev->sched_class, &fair_sched_class) && 5970 rq->nr_running == rq->cfs.h_nr_running)) { 5971 5972 p = pick_next_task_fair(rq, prev, rf); 5973 if (unlikely(p == RETRY_TASK)) 5974 goto restart; 5975 5976 /* Assume the next prioritized class is idle_sched_class */ 5977 if (!p) { 5978 put_prev_task(rq, prev); 5979 p = pick_next_task_idle(rq); 5980 } 5981 5982 return p; 5983 } 5984 5985 restart: 5986 put_prev_task_balance(rq, prev, rf); 5987 5988 for_each_class(class) { 5989 p = class->pick_next_task(rq); 5990 if (p) 5991 return p; 5992 } 5993 5994 BUG(); /* The idle class should always have a runnable task. */ 5995 } 5996 5997 #ifdef CONFIG_SCHED_CORE 5998 static inline bool is_task_rq_idle(struct task_struct *t) 5999 { 6000 return (task_rq(t)->idle == t); 6001 } 6002 6003 static inline bool cookie_equals(struct task_struct *a, unsigned long cookie) 6004 { 6005 return is_task_rq_idle(a) || (a->core_cookie == cookie); 6006 } 6007 6008 static inline bool cookie_match(struct task_struct *a, struct task_struct *b) 6009 { 6010 if (is_task_rq_idle(a) || is_task_rq_idle(b)) 6011 return true; 6012 6013 return a->core_cookie == b->core_cookie; 6014 } 6015 6016 static inline struct task_struct *pick_task(struct rq *rq) 6017 { 6018 const struct sched_class *class; 6019 struct task_struct *p; 6020 6021 for_each_class(class) { 6022 p = class->pick_task(rq); 6023 if (p) 6024 return p; 6025 } 6026 6027 BUG(); /* The idle class should always have a runnable task. */ 6028 } 6029 6030 extern void task_vruntime_update(struct rq *rq, struct task_struct *p, bool in_fi); 6031 6032 static void queue_core_balance(struct rq *rq); 6033 6034 static struct task_struct * 6035 pick_next_task(struct rq *rq, struct task_struct *prev, struct rq_flags *rf) 6036 { 6037 struct task_struct *next, *p, *max = NULL; 6038 const struct cpumask *smt_mask; 6039 bool fi_before = false; 6040 bool core_clock_updated = (rq == rq->core); 6041 unsigned long cookie; 6042 int i, cpu, occ = 0; 6043 struct rq *rq_i; 6044 bool need_sync; 6045 6046 if (!sched_core_enabled(rq)) 6047 return __pick_next_task(rq, prev, rf); 6048 6049 cpu = cpu_of(rq); 6050 6051 /* Stopper task is switching into idle, no need core-wide selection. */ 6052 if (cpu_is_offline(cpu)) { 6053 /* 6054 * Reset core_pick so that we don't enter the fastpath when 6055 * coming online. core_pick would already be migrated to 6056 * another cpu during offline. 6057 */ 6058 rq->core_pick = NULL; 6059 return __pick_next_task(rq, prev, rf); 6060 } 6061 6062 /* 6063 * If there were no {en,de}queues since we picked (IOW, the task 6064 * pointers are all still valid), and we haven't scheduled the last 6065 * pick yet, do so now. 6066 * 6067 * rq->core_pick can be NULL if no selection was made for a CPU because 6068 * it was either offline or went offline during a sibling's core-wide 6069 * selection. In this case, do a core-wide selection. 6070 */ 6071 if (rq->core->core_pick_seq == rq->core->core_task_seq && 6072 rq->core->core_pick_seq != rq->core_sched_seq && 6073 rq->core_pick) { 6074 WRITE_ONCE(rq->core_sched_seq, rq->core->core_pick_seq); 6075 6076 next = rq->core_pick; 6077 if (next != prev) { 6078 put_prev_task(rq, prev); 6079 set_next_task(rq, next); 6080 } 6081 6082 rq->core_pick = NULL; 6083 goto out; 6084 } 6085 6086 put_prev_task_balance(rq, prev, rf); 6087 6088 smt_mask = cpu_smt_mask(cpu); 6089 need_sync = !!rq->core->core_cookie; 6090 6091 /* reset state */ 6092 rq->core->core_cookie = 0UL; 6093 if (rq->core->core_forceidle_count) { 6094 if (!core_clock_updated) { 6095 update_rq_clock(rq->core); 6096 core_clock_updated = true; 6097 } 6098 sched_core_account_forceidle(rq); 6099 /* reset after accounting force idle */ 6100 rq->core->core_forceidle_start = 0; 6101 rq->core->core_forceidle_count = 0; 6102 rq->core->core_forceidle_occupation = 0; 6103 need_sync = true; 6104 fi_before = true; 6105 } 6106 6107 /* 6108 * core->core_task_seq, core->core_pick_seq, rq->core_sched_seq 6109 * 6110 * @task_seq guards the task state ({en,de}queues) 6111 * @pick_seq is the @task_seq we did a selection on 6112 * @sched_seq is the @pick_seq we scheduled 6113 * 6114 * However, preemptions can cause multiple picks on the same task set. 6115 * 'Fix' this by also increasing @task_seq for every pick. 6116 */ 6117 rq->core->core_task_seq++; 6118 6119 /* 6120 * Optimize for common case where this CPU has no cookies 6121 * and there are no cookied tasks running on siblings. 6122 */ 6123 if (!need_sync) { 6124 next = pick_task(rq); 6125 if (!next->core_cookie) { 6126 rq->core_pick = NULL; 6127 /* 6128 * For robustness, update the min_vruntime_fi for 6129 * unconstrained picks as well. 6130 */ 6131 WARN_ON_ONCE(fi_before); 6132 task_vruntime_update(rq, next, false); 6133 goto out_set_next; 6134 } 6135 } 6136 6137 /* 6138 * For each thread: do the regular task pick and find the max prio task 6139 * amongst them. 6140 * 6141 * Tie-break prio towards the current CPU 6142 */ 6143 for_each_cpu_wrap(i, smt_mask, cpu) { 6144 rq_i = cpu_rq(i); 6145 6146 /* 6147 * Current cpu always has its clock updated on entrance to 6148 * pick_next_task(). If the current cpu is not the core, 6149 * the core may also have been updated above. 6150 */ 6151 if (i != cpu && (rq_i != rq->core || !core_clock_updated)) 6152 update_rq_clock(rq_i); 6153 6154 p = rq_i->core_pick = pick_task(rq_i); 6155 if (!max || prio_less(max, p, fi_before)) 6156 max = p; 6157 } 6158 6159 cookie = rq->core->core_cookie = max->core_cookie; 6160 6161 /* 6162 * For each thread: try and find a runnable task that matches @max or 6163 * force idle. 6164 */ 6165 for_each_cpu(i, smt_mask) { 6166 rq_i = cpu_rq(i); 6167 p = rq_i->core_pick; 6168 6169 if (!cookie_equals(p, cookie)) { 6170 p = NULL; 6171 if (cookie) 6172 p = sched_core_find(rq_i, cookie); 6173 if (!p) 6174 p = idle_sched_class.pick_task(rq_i); 6175 } 6176 6177 rq_i->core_pick = p; 6178 6179 if (p == rq_i->idle) { 6180 if (rq_i->nr_running) { 6181 rq->core->core_forceidle_count++; 6182 if (!fi_before) 6183 rq->core->core_forceidle_seq++; 6184 } 6185 } else { 6186 occ++; 6187 } 6188 } 6189 6190 if (schedstat_enabled() && rq->core->core_forceidle_count) { 6191 rq->core->core_forceidle_start = rq_clock(rq->core); 6192 rq->core->core_forceidle_occupation = occ; 6193 } 6194 6195 rq->core->core_pick_seq = rq->core->core_task_seq; 6196 next = rq->core_pick; 6197 rq->core_sched_seq = rq->core->core_pick_seq; 6198 6199 /* Something should have been selected for current CPU */ 6200 WARN_ON_ONCE(!next); 6201 6202 /* 6203 * Reschedule siblings 6204 * 6205 * NOTE: L1TF -- at this point we're no longer running the old task and 6206 * sending an IPI (below) ensures the sibling will no longer be running 6207 * their task. This ensures there is no inter-sibling overlap between 6208 * non-matching user state. 6209 */ 6210 for_each_cpu(i, smt_mask) { 6211 rq_i = cpu_rq(i); 6212 6213 /* 6214 * An online sibling might have gone offline before a task 6215 * could be picked for it, or it might be offline but later 6216 * happen to come online, but its too late and nothing was 6217 * picked for it. That's Ok - it will pick tasks for itself, 6218 * so ignore it. 6219 */ 6220 if (!rq_i->core_pick) 6221 continue; 6222 6223 /* 6224 * Update for new !FI->FI transitions, or if continuing to be in !FI: 6225 * fi_before fi update? 6226 * 0 0 1 6227 * 0 1 1 6228 * 1 0 1 6229 * 1 1 0 6230 */ 6231 if (!(fi_before && rq->core->core_forceidle_count)) 6232 task_vruntime_update(rq_i, rq_i->core_pick, !!rq->core->core_forceidle_count); 6233 6234 rq_i->core_pick->core_occupation = occ; 6235 6236 if (i == cpu) { 6237 rq_i->core_pick = NULL; 6238 continue; 6239 } 6240 6241 /* Did we break L1TF mitigation requirements? */ 6242 WARN_ON_ONCE(!cookie_match(next, rq_i->core_pick)); 6243 6244 if (rq_i->curr == rq_i->core_pick) { 6245 rq_i->core_pick = NULL; 6246 continue; 6247 } 6248 6249 resched_curr(rq_i); 6250 } 6251 6252 out_set_next: 6253 set_next_task(rq, next); 6254 out: 6255 if (rq->core->core_forceidle_count && next == rq->idle) 6256 queue_core_balance(rq); 6257 6258 return next; 6259 } 6260 6261 static bool try_steal_cookie(int this, int that) 6262 { 6263 struct rq *dst = cpu_rq(this), *src = cpu_rq(that); 6264 struct task_struct *p; 6265 unsigned long cookie; 6266 bool success = false; 6267 6268 local_irq_disable(); 6269 double_rq_lock(dst, src); 6270 6271 cookie = dst->core->core_cookie; 6272 if (!cookie) 6273 goto unlock; 6274 6275 if (dst->curr != dst->idle) 6276 goto unlock; 6277 6278 p = sched_core_find(src, cookie); 6279 if (!p) 6280 goto unlock; 6281 6282 do { 6283 if (p == src->core_pick || p == src->curr) 6284 goto next; 6285 6286 if (!is_cpu_allowed(p, this)) 6287 goto next; 6288 6289 if (p->core_occupation > dst->idle->core_occupation) 6290 goto next; 6291 /* 6292 * sched_core_find() and sched_core_next() will ensure that task @p 6293 * is not throttled now, we also need to check whether the runqueue 6294 * of the destination CPU is being throttled. 6295 */ 6296 if (sched_task_is_throttled(p, this)) 6297 goto next; 6298 6299 deactivate_task(src, p, 0); 6300 set_task_cpu(p, this); 6301 activate_task(dst, p, 0); 6302 6303 resched_curr(dst); 6304 6305 success = true; 6306 break; 6307 6308 next: 6309 p = sched_core_next(p, cookie); 6310 } while (p); 6311 6312 unlock: 6313 double_rq_unlock(dst, src); 6314 local_irq_enable(); 6315 6316 return success; 6317 } 6318 6319 static bool steal_cookie_task(int cpu, struct sched_domain *sd) 6320 { 6321 int i; 6322 6323 for_each_cpu_wrap(i, sched_domain_span(sd), cpu + 1) { 6324 if (i == cpu) 6325 continue; 6326 6327 if (need_resched()) 6328 break; 6329 6330 if (try_steal_cookie(cpu, i)) 6331 return true; 6332 } 6333 6334 return false; 6335 } 6336 6337 static void sched_core_balance(struct rq *rq) 6338 { 6339 struct sched_domain *sd; 6340 int cpu = cpu_of(rq); 6341 6342 preempt_disable(); 6343 rcu_read_lock(); 6344 raw_spin_rq_unlock_irq(rq); 6345 for_each_domain(cpu, sd) { 6346 if (need_resched()) 6347 break; 6348 6349 if (steal_cookie_task(cpu, sd)) 6350 break; 6351 } 6352 raw_spin_rq_lock_irq(rq); 6353 rcu_read_unlock(); 6354 preempt_enable(); 6355 } 6356 6357 static DEFINE_PER_CPU(struct balance_callback, core_balance_head); 6358 6359 static void queue_core_balance(struct rq *rq) 6360 { 6361 if (!sched_core_enabled(rq)) 6362 return; 6363 6364 if (!rq->core->core_cookie) 6365 return; 6366 6367 if (!rq->nr_running) /* not forced idle */ 6368 return; 6369 6370 queue_balance_callback(rq, &per_cpu(core_balance_head, rq->cpu), sched_core_balance); 6371 } 6372 6373 static void sched_core_cpu_starting(unsigned int cpu) 6374 { 6375 const struct cpumask *smt_mask = cpu_smt_mask(cpu); 6376 struct rq *rq = cpu_rq(cpu), *core_rq = NULL; 6377 unsigned long flags; 6378 int t; 6379 6380 sched_core_lock(cpu, &flags); 6381 6382 WARN_ON_ONCE(rq->core != rq); 6383 6384 /* if we're the first, we'll be our own leader */ 6385 if (cpumask_weight(smt_mask) == 1) 6386 goto unlock; 6387 6388 /* find the leader */ 6389 for_each_cpu(t, smt_mask) { 6390 if (t == cpu) 6391 continue; 6392 rq = cpu_rq(t); 6393 if (rq->core == rq) { 6394 core_rq = rq; 6395 break; 6396 } 6397 } 6398 6399 if (WARN_ON_ONCE(!core_rq)) /* whoopsie */ 6400 goto unlock; 6401 6402 /* install and validate core_rq */ 6403 for_each_cpu(t, smt_mask) { 6404 rq = cpu_rq(t); 6405 6406 if (t == cpu) 6407 rq->core = core_rq; 6408 6409 WARN_ON_ONCE(rq->core != core_rq); 6410 } 6411 6412 unlock: 6413 sched_core_unlock(cpu, &flags); 6414 } 6415 6416 static void sched_core_cpu_deactivate(unsigned int cpu) 6417 { 6418 const struct cpumask *smt_mask = cpu_smt_mask(cpu); 6419 struct rq *rq = cpu_rq(cpu), *core_rq = NULL; 6420 unsigned long flags; 6421 int t; 6422 6423 sched_core_lock(cpu, &flags); 6424 6425 /* if we're the last man standing, nothing to do */ 6426 if (cpumask_weight(smt_mask) == 1) { 6427 WARN_ON_ONCE(rq->core != rq); 6428 goto unlock; 6429 } 6430 6431 /* if we're not the leader, nothing to do */ 6432 if (rq->core != rq) 6433 goto unlock; 6434 6435 /* find a new leader */ 6436 for_each_cpu(t, smt_mask) { 6437 if (t == cpu) 6438 continue; 6439 core_rq = cpu_rq(t); 6440 break; 6441 } 6442 6443 if (WARN_ON_ONCE(!core_rq)) /* impossible */ 6444 goto unlock; 6445 6446 /* copy the shared state to the new leader */ 6447 core_rq->core_task_seq = rq->core_task_seq; 6448 core_rq->core_pick_seq = rq->core_pick_seq; 6449 core_rq->core_cookie = rq->core_cookie; 6450 core_rq->core_forceidle_count = rq->core_forceidle_count; 6451 core_rq->core_forceidle_seq = rq->core_forceidle_seq; 6452 core_rq->core_forceidle_occupation = rq->core_forceidle_occupation; 6453 6454 /* 6455 * Accounting edge for forced idle is handled in pick_next_task(). 6456 * Don't need another one here, since the hotplug thread shouldn't 6457 * have a cookie. 6458 */ 6459 core_rq->core_forceidle_start = 0; 6460 6461 /* install new leader */ 6462 for_each_cpu(t, smt_mask) { 6463 rq = cpu_rq(t); 6464 rq->core = core_rq; 6465 } 6466 6467 unlock: 6468 sched_core_unlock(cpu, &flags); 6469 } 6470 6471 static inline void sched_core_cpu_dying(unsigned int cpu) 6472 { 6473 struct rq *rq = cpu_rq(cpu); 6474 6475 if (rq->core != rq) 6476 rq->core = rq; 6477 } 6478 6479 #else /* !CONFIG_SCHED_CORE */ 6480 6481 static inline void sched_core_cpu_starting(unsigned int cpu) {} 6482 static inline void sched_core_cpu_deactivate(unsigned int cpu) {} 6483 static inline void sched_core_cpu_dying(unsigned int cpu) {} 6484 6485 static struct task_struct * 6486 pick_next_task(struct rq *rq, struct task_struct *prev, struct rq_flags *rf) 6487 { 6488 return __pick_next_task(rq, prev, rf); 6489 } 6490 6491 #endif /* CONFIG_SCHED_CORE */ 6492 6493 /* 6494 * Constants for the sched_mode argument of __schedule(). 6495 * 6496 * The mode argument allows RT enabled kernels to differentiate a 6497 * preemption from blocking on an 'sleeping' spin/rwlock. Note that 6498 * SM_MASK_PREEMPT for !RT has all bits set, which allows the compiler to 6499 * optimize the AND operation out and just check for zero. 6500 */ 6501 #define SM_NONE 0x0 6502 #define SM_PREEMPT 0x1 6503 #define SM_RTLOCK_WAIT 0x2 6504 6505 #ifndef CONFIG_PREEMPT_RT 6506 # define SM_MASK_PREEMPT (~0U) 6507 #else 6508 # define SM_MASK_PREEMPT SM_PREEMPT 6509 #endif 6510 6511 /* 6512 * __schedule() is the main scheduler function. 6513 * 6514 * The main means of driving the scheduler and thus entering this function are: 6515 * 6516 * 1. Explicit blocking: mutex, semaphore, waitqueue, etc. 6517 * 6518 * 2. TIF_NEED_RESCHED flag is checked on interrupt and userspace return 6519 * paths. For example, see arch/x86/entry_64.S. 6520 * 6521 * To drive preemption between tasks, the scheduler sets the flag in timer 6522 * interrupt handler scheduler_tick(). 6523 * 6524 * 3. Wakeups don't really cause entry into schedule(). They add a 6525 * task to the run-queue and that's it. 6526 * 6527 * Now, if the new task added to the run-queue preempts the current 6528 * task, then the wakeup sets TIF_NEED_RESCHED and schedule() gets 6529 * called on the nearest possible occasion: 6530 * 6531 * - If the kernel is preemptible (CONFIG_PREEMPTION=y): 6532 * 6533 * - in syscall or exception context, at the next outmost 6534 * preempt_enable(). (this might be as soon as the wake_up()'s 6535 * spin_unlock()!) 6536 * 6537 * - in IRQ context, return from interrupt-handler to 6538 * preemptible context 6539 * 6540 * - If the kernel is not preemptible (CONFIG_PREEMPTION is not set) 6541 * then at the next: 6542 * 6543 * - cond_resched() call 6544 * - explicit schedule() call 6545 * - return from syscall or exception to user-space 6546 * - return from interrupt-handler to user-space 6547 * 6548 * WARNING: must be called with preemption disabled! 6549 */ 6550 static void __sched notrace __schedule(unsigned int sched_mode) 6551 { 6552 struct task_struct *prev, *next; 6553 unsigned long *switch_count; 6554 unsigned long prev_state; 6555 struct rq_flags rf; 6556 struct rq *rq; 6557 int cpu; 6558 6559 cpu = smp_processor_id(); 6560 rq = cpu_rq(cpu); 6561 prev = rq->curr; 6562 6563 schedule_debug(prev, !!sched_mode); 6564 6565 if (sched_feat(HRTICK) || sched_feat(HRTICK_DL)) 6566 hrtick_clear(rq); 6567 6568 local_irq_disable(); 6569 rcu_note_context_switch(!!sched_mode); 6570 6571 /* 6572 * Make sure that signal_pending_state()->signal_pending() below 6573 * can't be reordered with __set_current_state(TASK_INTERRUPTIBLE) 6574 * done by the caller to avoid the race with signal_wake_up(): 6575 * 6576 * __set_current_state(@state) signal_wake_up() 6577 * schedule() set_tsk_thread_flag(p, TIF_SIGPENDING) 6578 * wake_up_state(p, state) 6579 * LOCK rq->lock LOCK p->pi_state 6580 * smp_mb__after_spinlock() smp_mb__after_spinlock() 6581 * if (signal_pending_state()) if (p->state & @state) 6582 * 6583 * Also, the membarrier system call requires a full memory barrier 6584 * after coming from user-space, before storing to rq->curr. 6585 */ 6586 rq_lock(rq, &rf); 6587 smp_mb__after_spinlock(); 6588 6589 /* Promote REQ to ACT */ 6590 rq->clock_update_flags <<= 1; 6591 update_rq_clock(rq); 6592 6593 switch_count = &prev->nivcsw; 6594 6595 /* 6596 * We must load prev->state once (task_struct::state is volatile), such 6597 * that we form a control dependency vs deactivate_task() below. 6598 */ 6599 prev_state = READ_ONCE(prev->__state); 6600 if (!(sched_mode & SM_MASK_PREEMPT) && prev_state) { 6601 if (signal_pending_state(prev_state, prev)) { 6602 WRITE_ONCE(prev->__state, TASK_RUNNING); 6603 } else { 6604 prev->sched_contributes_to_load = 6605 (prev_state & TASK_UNINTERRUPTIBLE) && 6606 !(prev_state & TASK_NOLOAD) && 6607 !(prev_state & TASK_FROZEN); 6608 6609 if (prev->sched_contributes_to_load) 6610 rq->nr_uninterruptible++; 6611 6612 /* 6613 * __schedule() ttwu() 6614 * prev_state = prev->state; if (p->on_rq && ...) 6615 * if (prev_state) goto out; 6616 * p->on_rq = 0; smp_acquire__after_ctrl_dep(); 6617 * p->state = TASK_WAKING 6618 * 6619 * Where __schedule() and ttwu() have matching control dependencies. 6620 * 6621 * After this, schedule() must not care about p->state any more. 6622 */ 6623 deactivate_task(rq, prev, DEQUEUE_SLEEP | DEQUEUE_NOCLOCK); 6624 6625 if (prev->in_iowait) { 6626 atomic_inc(&rq->nr_iowait); 6627 delayacct_blkio_start(); 6628 } 6629 } 6630 switch_count = &prev->nvcsw; 6631 } 6632 6633 next = pick_next_task(rq, prev, &rf); 6634 clear_tsk_need_resched(prev); 6635 clear_preempt_need_resched(); 6636 #ifdef CONFIG_SCHED_DEBUG 6637 rq->last_seen_need_resched_ns = 0; 6638 #endif 6639 6640 if (likely(prev != next)) { 6641 rq->nr_switches++; 6642 /* 6643 * RCU users of rcu_dereference(rq->curr) may not see 6644 * changes to task_struct made by pick_next_task(). 6645 */ 6646 RCU_INIT_POINTER(rq->curr, next); 6647 /* 6648 * The membarrier system call requires each architecture 6649 * to have a full memory barrier after updating 6650 * rq->curr, before returning to user-space. 6651 * 6652 * Here are the schemes providing that barrier on the 6653 * various architectures: 6654 * - mm ? switch_mm() : mmdrop() for x86, s390, sparc, PowerPC. 6655 * switch_mm() rely on membarrier_arch_switch_mm() on PowerPC. 6656 * - finish_lock_switch() for weakly-ordered 6657 * architectures where spin_unlock is a full barrier, 6658 * - switch_to() for arm64 (weakly-ordered, spin_unlock 6659 * is a RELEASE barrier), 6660 */ 6661 ++*switch_count; 6662 6663 migrate_disable_switch(rq, prev); 6664 psi_sched_switch(prev, next, !task_on_rq_queued(prev)); 6665 6666 trace_sched_switch(sched_mode & SM_MASK_PREEMPT, prev, next, prev_state); 6667 6668 /* Also unlocks the rq: */ 6669 rq = context_switch(rq, prev, next, &rf); 6670 } else { 6671 rq->clock_update_flags &= ~(RQCF_ACT_SKIP|RQCF_REQ_SKIP); 6672 6673 rq_unpin_lock(rq, &rf); 6674 __balance_callbacks(rq); 6675 raw_spin_rq_unlock_irq(rq); 6676 } 6677 } 6678 6679 void __noreturn do_task_dead(void) 6680 { 6681 /* Causes final put_task_struct in finish_task_switch(): */ 6682 set_special_state(TASK_DEAD); 6683 6684 /* Tell freezer to ignore us: */ 6685 current->flags |= PF_NOFREEZE; 6686 6687 __schedule(SM_NONE); 6688 BUG(); 6689 6690 /* Avoid "noreturn function does return" - but don't continue if BUG() is a NOP: */ 6691 for (;;) 6692 cpu_relax(); 6693 } 6694 6695 static inline void sched_submit_work(struct task_struct *tsk) 6696 { 6697 unsigned int task_flags; 6698 6699 if (task_is_running(tsk)) 6700 return; 6701 6702 task_flags = tsk->flags; 6703 /* 6704 * If a worker goes to sleep, notify and ask workqueue whether it 6705 * wants to wake up a task to maintain concurrency. 6706 */ 6707 if (task_flags & (PF_WQ_WORKER | PF_IO_WORKER)) { 6708 if (task_flags & PF_WQ_WORKER) 6709 wq_worker_sleeping(tsk); 6710 else 6711 io_wq_worker_sleeping(tsk); 6712 } 6713 6714 /* 6715 * spinlock and rwlock must not flush block requests. This will 6716 * deadlock if the callback attempts to acquire a lock which is 6717 * already acquired. 6718 */ 6719 SCHED_WARN_ON(current->__state & TASK_RTLOCK_WAIT); 6720 6721 /* 6722 * If we are going to sleep and we have plugged IO queued, 6723 * make sure to submit it to avoid deadlocks. 6724 */ 6725 blk_flush_plug(tsk->plug, true); 6726 } 6727 6728 static void sched_update_worker(struct task_struct *tsk) 6729 { 6730 if (tsk->flags & (PF_WQ_WORKER | PF_IO_WORKER)) { 6731 if (tsk->flags & PF_WQ_WORKER) 6732 wq_worker_running(tsk); 6733 else 6734 io_wq_worker_running(tsk); 6735 } 6736 } 6737 6738 asmlinkage __visible void __sched schedule(void) 6739 { 6740 struct task_struct *tsk = current; 6741 6742 sched_submit_work(tsk); 6743 do { 6744 preempt_disable(); 6745 __schedule(SM_NONE); 6746 sched_preempt_enable_no_resched(); 6747 } while (need_resched()); 6748 sched_update_worker(tsk); 6749 } 6750 EXPORT_SYMBOL(schedule); 6751 6752 /* 6753 * synchronize_rcu_tasks() makes sure that no task is stuck in preempted 6754 * state (have scheduled out non-voluntarily) by making sure that all 6755 * tasks have either left the run queue or have gone into user space. 6756 * As idle tasks do not do either, they must not ever be preempted 6757 * (schedule out non-voluntarily). 6758 * 6759 * schedule_idle() is similar to schedule_preempt_disable() except that it 6760 * never enables preemption because it does not call sched_submit_work(). 6761 */ 6762 void __sched schedule_idle(void) 6763 { 6764 /* 6765 * As this skips calling sched_submit_work(), which the idle task does 6766 * regardless because that function is a nop when the task is in a 6767 * TASK_RUNNING state, make sure this isn't used someplace that the 6768 * current task can be in any other state. Note, idle is always in the 6769 * TASK_RUNNING state. 6770 */ 6771 WARN_ON_ONCE(current->__state); 6772 do { 6773 __schedule(SM_NONE); 6774 } while (need_resched()); 6775 } 6776 6777 #if defined(CONFIG_CONTEXT_TRACKING_USER) && !defined(CONFIG_HAVE_CONTEXT_TRACKING_USER_OFFSTACK) 6778 asmlinkage __visible void __sched schedule_user(void) 6779 { 6780 /* 6781 * If we come here after a random call to set_need_resched(), 6782 * or we have been woken up remotely but the IPI has not yet arrived, 6783 * we haven't yet exited the RCU idle mode. Do it here manually until 6784 * we find a better solution. 6785 * 6786 * NB: There are buggy callers of this function. Ideally we 6787 * should warn if prev_state != CONTEXT_USER, but that will trigger 6788 * too frequently to make sense yet. 6789 */ 6790 enum ctx_state prev_state = exception_enter(); 6791 schedule(); 6792 exception_exit(prev_state); 6793 } 6794 #endif 6795 6796 /** 6797 * schedule_preempt_disabled - called with preemption disabled 6798 * 6799 * Returns with preemption disabled. Note: preempt_count must be 1 6800 */ 6801 void __sched schedule_preempt_disabled(void) 6802 { 6803 sched_preempt_enable_no_resched(); 6804 schedule(); 6805 preempt_disable(); 6806 } 6807 6808 #ifdef CONFIG_PREEMPT_RT 6809 void __sched notrace schedule_rtlock(void) 6810 { 6811 do { 6812 preempt_disable(); 6813 __schedule(SM_RTLOCK_WAIT); 6814 sched_preempt_enable_no_resched(); 6815 } while (need_resched()); 6816 } 6817 NOKPROBE_SYMBOL(schedule_rtlock); 6818 #endif 6819 6820 static void __sched notrace preempt_schedule_common(void) 6821 { 6822 do { 6823 /* 6824 * Because the function tracer can trace preempt_count_sub() 6825 * and it also uses preempt_enable/disable_notrace(), if 6826 * NEED_RESCHED is set, the preempt_enable_notrace() called 6827 * by the function tracer will call this function again and 6828 * cause infinite recursion. 6829 * 6830 * Preemption must be disabled here before the function 6831 * tracer can trace. Break up preempt_disable() into two 6832 * calls. One to disable preemption without fear of being 6833 * traced. The other to still record the preemption latency, 6834 * which can also be traced by the function tracer. 6835 */ 6836 preempt_disable_notrace(); 6837 preempt_latency_start(1); 6838 __schedule(SM_PREEMPT); 6839 preempt_latency_stop(1); 6840 preempt_enable_no_resched_notrace(); 6841 6842 /* 6843 * Check again in case we missed a preemption opportunity 6844 * between schedule and now. 6845 */ 6846 } while (need_resched()); 6847 } 6848 6849 #ifdef CONFIG_PREEMPTION 6850 /* 6851 * This is the entry point to schedule() from in-kernel preemption 6852 * off of preempt_enable. 6853 */ 6854 asmlinkage __visible void __sched notrace preempt_schedule(void) 6855 { 6856 /* 6857 * If there is a non-zero preempt_count or interrupts are disabled, 6858 * we do not want to preempt the current task. Just return.. 6859 */ 6860 if (likely(!preemptible())) 6861 return; 6862 preempt_schedule_common(); 6863 } 6864 NOKPROBE_SYMBOL(preempt_schedule); 6865 EXPORT_SYMBOL(preempt_schedule); 6866 6867 #ifdef CONFIG_PREEMPT_DYNAMIC 6868 #if defined(CONFIG_HAVE_PREEMPT_DYNAMIC_CALL) 6869 #ifndef preempt_schedule_dynamic_enabled 6870 #define preempt_schedule_dynamic_enabled preempt_schedule 6871 #define preempt_schedule_dynamic_disabled NULL 6872 #endif 6873 DEFINE_STATIC_CALL(preempt_schedule, preempt_schedule_dynamic_enabled); 6874 EXPORT_STATIC_CALL_TRAMP(preempt_schedule); 6875 #elif defined(CONFIG_HAVE_PREEMPT_DYNAMIC_KEY) 6876 static DEFINE_STATIC_KEY_TRUE(sk_dynamic_preempt_schedule); 6877 void __sched notrace dynamic_preempt_schedule(void) 6878 { 6879 if (!static_branch_unlikely(&sk_dynamic_preempt_schedule)) 6880 return; 6881 preempt_schedule(); 6882 } 6883 NOKPROBE_SYMBOL(dynamic_preempt_schedule); 6884 EXPORT_SYMBOL(dynamic_preempt_schedule); 6885 #endif 6886 #endif 6887 6888 /** 6889 * preempt_schedule_notrace - preempt_schedule called by tracing 6890 * 6891 * The tracing infrastructure uses preempt_enable_notrace to prevent 6892 * recursion and tracing preempt enabling caused by the tracing 6893 * infrastructure itself. But as tracing can happen in areas coming 6894 * from userspace or just about to enter userspace, a preempt enable 6895 * can occur before user_exit() is called. This will cause the scheduler 6896 * to be called when the system is still in usermode. 6897 * 6898 * To prevent this, the preempt_enable_notrace will use this function 6899 * instead of preempt_schedule() to exit user context if needed before 6900 * calling the scheduler. 6901 */ 6902 asmlinkage __visible void __sched notrace preempt_schedule_notrace(void) 6903 { 6904 enum ctx_state prev_ctx; 6905 6906 if (likely(!preemptible())) 6907 return; 6908 6909 do { 6910 /* 6911 * Because the function tracer can trace preempt_count_sub() 6912 * and it also uses preempt_enable/disable_notrace(), if 6913 * NEED_RESCHED is set, the preempt_enable_notrace() called 6914 * by the function tracer will call this function again and 6915 * cause infinite recursion. 6916 * 6917 * Preemption must be disabled here before the function 6918 * tracer can trace. Break up preempt_disable() into two 6919 * calls. One to disable preemption without fear of being 6920 * traced. The other to still record the preemption latency, 6921 * which can also be traced by the function tracer. 6922 */ 6923 preempt_disable_notrace(); 6924 preempt_latency_start(1); 6925 /* 6926 * Needs preempt disabled in case user_exit() is traced 6927 * and the tracer calls preempt_enable_notrace() causing 6928 * an infinite recursion. 6929 */ 6930 prev_ctx = exception_enter(); 6931 __schedule(SM_PREEMPT); 6932 exception_exit(prev_ctx); 6933 6934 preempt_latency_stop(1); 6935 preempt_enable_no_resched_notrace(); 6936 } while (need_resched()); 6937 } 6938 EXPORT_SYMBOL_GPL(preempt_schedule_notrace); 6939 6940 #ifdef CONFIG_PREEMPT_DYNAMIC 6941 #if defined(CONFIG_HAVE_PREEMPT_DYNAMIC_CALL) 6942 #ifndef preempt_schedule_notrace_dynamic_enabled 6943 #define preempt_schedule_notrace_dynamic_enabled preempt_schedule_notrace 6944 #define preempt_schedule_notrace_dynamic_disabled NULL 6945 #endif 6946 DEFINE_STATIC_CALL(preempt_schedule_notrace, preempt_schedule_notrace_dynamic_enabled); 6947 EXPORT_STATIC_CALL_TRAMP(preempt_schedule_notrace); 6948 #elif defined(CONFIG_HAVE_PREEMPT_DYNAMIC_KEY) 6949 static DEFINE_STATIC_KEY_TRUE(sk_dynamic_preempt_schedule_notrace); 6950 void __sched notrace dynamic_preempt_schedule_notrace(void) 6951 { 6952 if (!static_branch_unlikely(&sk_dynamic_preempt_schedule_notrace)) 6953 return; 6954 preempt_schedule_notrace(); 6955 } 6956 NOKPROBE_SYMBOL(dynamic_preempt_schedule_notrace); 6957 EXPORT_SYMBOL(dynamic_preempt_schedule_notrace); 6958 #endif 6959 #endif 6960 6961 #endif /* CONFIG_PREEMPTION */ 6962 6963 /* 6964 * This is the entry point to schedule() from kernel preemption 6965 * off of irq context. 6966 * Note, that this is called and return with irqs disabled. This will 6967 * protect us against recursive calling from irq. 6968 */ 6969 asmlinkage __visible void __sched preempt_schedule_irq(void) 6970 { 6971 enum ctx_state prev_state; 6972 6973 /* Catch callers which need to be fixed */ 6974 BUG_ON(preempt_count() || !irqs_disabled()); 6975 6976 prev_state = exception_enter(); 6977 6978 do { 6979 preempt_disable(); 6980 local_irq_enable(); 6981 __schedule(SM_PREEMPT); 6982 local_irq_disable(); 6983 sched_preempt_enable_no_resched(); 6984 } while (need_resched()); 6985 6986 exception_exit(prev_state); 6987 } 6988 6989 int default_wake_function(wait_queue_entry_t *curr, unsigned mode, int wake_flags, 6990 void *key) 6991 { 6992 WARN_ON_ONCE(IS_ENABLED(CONFIG_SCHED_DEBUG) && wake_flags & ~WF_SYNC); 6993 return try_to_wake_up(curr->private, mode, wake_flags); 6994 } 6995 EXPORT_SYMBOL(default_wake_function); 6996 6997 static void __setscheduler_prio(struct task_struct *p, int prio) 6998 { 6999 if (dl_prio(prio)) 7000 p->sched_class = &dl_sched_class; 7001 else if (rt_prio(prio)) 7002 p->sched_class = &rt_sched_class; 7003 else 7004 p->sched_class = &fair_sched_class; 7005 7006 p->prio = prio; 7007 } 7008 7009 #ifdef CONFIG_RT_MUTEXES 7010 7011 static inline int __rt_effective_prio(struct task_struct *pi_task, int prio) 7012 { 7013 if (pi_task) 7014 prio = min(prio, pi_task->prio); 7015 7016 return prio; 7017 } 7018 7019 static inline int rt_effective_prio(struct task_struct *p, int prio) 7020 { 7021 struct task_struct *pi_task = rt_mutex_get_top_task(p); 7022 7023 return __rt_effective_prio(pi_task, prio); 7024 } 7025 7026 /* 7027 * rt_mutex_setprio - set the current priority of a task 7028 * @p: task to boost 7029 * @pi_task: donor task 7030 * 7031 * This function changes the 'effective' priority of a task. It does 7032 * not touch ->normal_prio like __setscheduler(). 7033 * 7034 * Used by the rt_mutex code to implement priority inheritance 7035 * logic. Call site only calls if the priority of the task changed. 7036 */ 7037 void rt_mutex_setprio(struct task_struct *p, struct task_struct *pi_task) 7038 { 7039 int prio, oldprio, queued, running, queue_flag = 7040 DEQUEUE_SAVE | DEQUEUE_MOVE | DEQUEUE_NOCLOCK; 7041 const struct sched_class *prev_class; 7042 struct rq_flags rf; 7043 struct rq *rq; 7044 7045 /* XXX used to be waiter->prio, not waiter->task->prio */ 7046 prio = __rt_effective_prio(pi_task, p->normal_prio); 7047 7048 /* 7049 * If nothing changed; bail early. 7050 */ 7051 if (p->pi_top_task == pi_task && prio == p->prio && !dl_prio(prio)) 7052 return; 7053 7054 rq = __task_rq_lock(p, &rf); 7055 update_rq_clock(rq); 7056 /* 7057 * Set under pi_lock && rq->lock, such that the value can be used under 7058 * either lock. 7059 * 7060 * Note that there is loads of tricky to make this pointer cache work 7061 * right. rt_mutex_slowunlock()+rt_mutex_postunlock() work together to 7062 * ensure a task is de-boosted (pi_task is set to NULL) before the 7063 * task is allowed to run again (and can exit). This ensures the pointer 7064 * points to a blocked task -- which guarantees the task is present. 7065 */ 7066 p->pi_top_task = pi_task; 7067 7068 /* 7069 * For FIFO/RR we only need to set prio, if that matches we're done. 7070 */ 7071 if (prio == p->prio && !dl_prio(prio)) 7072 goto out_unlock; 7073 7074 /* 7075 * Idle task boosting is a nono in general. There is one 7076 * exception, when PREEMPT_RT and NOHZ is active: 7077 * 7078 * The idle task calls get_next_timer_interrupt() and holds 7079 * the timer wheel base->lock on the CPU and another CPU wants 7080 * to access the timer (probably to cancel it). We can safely 7081 * ignore the boosting request, as the idle CPU runs this code 7082 * with interrupts disabled and will complete the lock 7083 * protected section without being interrupted. So there is no 7084 * real need to boost. 7085 */ 7086 if (unlikely(p == rq->idle)) { 7087 WARN_ON(p != rq->curr); 7088 WARN_ON(p->pi_blocked_on); 7089 goto out_unlock; 7090 } 7091 7092 trace_sched_pi_setprio(p, pi_task); 7093 oldprio = p->prio; 7094 7095 if (oldprio == prio) 7096 queue_flag &= ~DEQUEUE_MOVE; 7097 7098 prev_class = p->sched_class; 7099 queued = task_on_rq_queued(p); 7100 running = task_current(rq, p); 7101 if (queued) 7102 dequeue_task(rq, p, queue_flag); 7103 if (running) 7104 put_prev_task(rq, p); 7105 7106 /* 7107 * Boosting condition are: 7108 * 1. -rt task is running and holds mutex A 7109 * --> -dl task blocks on mutex A 7110 * 7111 * 2. -dl task is running and holds mutex A 7112 * --> -dl task blocks on mutex A and could preempt the 7113 * running task 7114 */ 7115 if (dl_prio(prio)) { 7116 if (!dl_prio(p->normal_prio) || 7117 (pi_task && dl_prio(pi_task->prio) && 7118 dl_entity_preempt(&pi_task->dl, &p->dl))) { 7119 p->dl.pi_se = pi_task->dl.pi_se; 7120 queue_flag |= ENQUEUE_REPLENISH; 7121 } else { 7122 p->dl.pi_se = &p->dl; 7123 } 7124 } else if (rt_prio(prio)) { 7125 if (dl_prio(oldprio)) 7126 p->dl.pi_se = &p->dl; 7127 if (oldprio < prio) 7128 queue_flag |= ENQUEUE_HEAD; 7129 } else { 7130 if (dl_prio(oldprio)) 7131 p->dl.pi_se = &p->dl; 7132 if (rt_prio(oldprio)) 7133 p->rt.timeout = 0; 7134 } 7135 7136 __setscheduler_prio(p, prio); 7137 7138 if (queued) 7139 enqueue_task(rq, p, queue_flag); 7140 if (running) 7141 set_next_task(rq, p); 7142 7143 check_class_changed(rq, p, prev_class, oldprio); 7144 out_unlock: 7145 /* Avoid rq from going away on us: */ 7146 preempt_disable(); 7147 7148 rq_unpin_lock(rq, &rf); 7149 __balance_callbacks(rq); 7150 raw_spin_rq_unlock(rq); 7151 7152 preempt_enable(); 7153 } 7154 #else 7155 static inline int rt_effective_prio(struct task_struct *p, int prio) 7156 { 7157 return prio; 7158 } 7159 #endif 7160 7161 void set_user_nice(struct task_struct *p, long nice) 7162 { 7163 bool queued, running; 7164 int old_prio; 7165 struct rq_flags rf; 7166 struct rq *rq; 7167 7168 if (task_nice(p) == nice || nice < MIN_NICE || nice > MAX_NICE) 7169 return; 7170 /* 7171 * We have to be careful, if called from sys_setpriority(), 7172 * the task might be in the middle of scheduling on another CPU. 7173 */ 7174 rq = task_rq_lock(p, &rf); 7175 update_rq_clock(rq); 7176 7177 /* 7178 * The RT priorities are set via sched_setscheduler(), but we still 7179 * allow the 'normal' nice value to be set - but as expected 7180 * it won't have any effect on scheduling until the task is 7181 * SCHED_DEADLINE, SCHED_FIFO or SCHED_RR: 7182 */ 7183 if (task_has_dl_policy(p) || task_has_rt_policy(p)) { 7184 p->static_prio = NICE_TO_PRIO(nice); 7185 goto out_unlock; 7186 } 7187 queued = task_on_rq_queued(p); 7188 running = task_current(rq, p); 7189 if (queued) 7190 dequeue_task(rq, p, DEQUEUE_SAVE | DEQUEUE_NOCLOCK); 7191 if (running) 7192 put_prev_task(rq, p); 7193 7194 p->static_prio = NICE_TO_PRIO(nice); 7195 set_load_weight(p, true); 7196 old_prio = p->prio; 7197 p->prio = effective_prio(p); 7198 7199 if (queued) 7200 enqueue_task(rq, p, ENQUEUE_RESTORE | ENQUEUE_NOCLOCK); 7201 if (running) 7202 set_next_task(rq, p); 7203 7204 /* 7205 * If the task increased its priority or is running and 7206 * lowered its priority, then reschedule its CPU: 7207 */ 7208 p->sched_class->prio_changed(rq, p, old_prio); 7209 7210 out_unlock: 7211 task_rq_unlock(rq, p, &rf); 7212 } 7213 EXPORT_SYMBOL(set_user_nice); 7214 7215 /* 7216 * is_nice_reduction - check if nice value is an actual reduction 7217 * 7218 * Similar to can_nice() but does not perform a capability check. 7219 * 7220 * @p: task 7221 * @nice: nice value 7222 */ 7223 static bool is_nice_reduction(const struct task_struct *p, const int nice) 7224 { 7225 /* Convert nice value [19,-20] to rlimit style value [1,40]: */ 7226 int nice_rlim = nice_to_rlimit(nice); 7227 7228 return (nice_rlim <= task_rlimit(p, RLIMIT_NICE)); 7229 } 7230 7231 /* 7232 * can_nice - check if a task can reduce its nice value 7233 * @p: task 7234 * @nice: nice value 7235 */ 7236 int can_nice(const struct task_struct *p, const int nice) 7237 { 7238 return is_nice_reduction(p, nice) || capable(CAP_SYS_NICE); 7239 } 7240 7241 #ifdef __ARCH_WANT_SYS_NICE 7242 7243 /* 7244 * sys_nice - change the priority of the current process. 7245 * @increment: priority increment 7246 * 7247 * sys_setpriority is a more generic, but much slower function that 7248 * does similar things. 7249 */ 7250 SYSCALL_DEFINE1(nice, int, increment) 7251 { 7252 long nice, retval; 7253 7254 /* 7255 * Setpriority might change our priority at the same moment. 7256 * We don't have to worry. Conceptually one call occurs first 7257 * and we have a single winner. 7258 */ 7259 increment = clamp(increment, -NICE_WIDTH, NICE_WIDTH); 7260 nice = task_nice(current) + increment; 7261 7262 nice = clamp_val(nice, MIN_NICE, MAX_NICE); 7263 if (increment < 0 && !can_nice(current, nice)) 7264 return -EPERM; 7265 7266 retval = security_task_setnice(current, nice); 7267 if (retval) 7268 return retval; 7269 7270 set_user_nice(current, nice); 7271 return 0; 7272 } 7273 7274 #endif 7275 7276 /** 7277 * task_prio - return the priority value of a given task. 7278 * @p: the task in question. 7279 * 7280 * Return: The priority value as seen by users in /proc. 7281 * 7282 * sched policy return value kernel prio user prio/nice 7283 * 7284 * normal, batch, idle [0 ... 39] [100 ... 139] 0/[-20 ... 19] 7285 * fifo, rr [-2 ... -100] [98 ... 0] [1 ... 99] 7286 * deadline -101 -1 0 7287 */ 7288 int task_prio(const struct task_struct *p) 7289 { 7290 return p->prio - MAX_RT_PRIO; 7291 } 7292 7293 /** 7294 * idle_cpu - is a given CPU idle currently? 7295 * @cpu: the processor in question. 7296 * 7297 * Return: 1 if the CPU is currently idle. 0 otherwise. 7298 */ 7299 int idle_cpu(int cpu) 7300 { 7301 struct rq *rq = cpu_rq(cpu); 7302 7303 if (rq->curr != rq->idle) 7304 return 0; 7305 7306 if (rq->nr_running) 7307 return 0; 7308 7309 #ifdef CONFIG_SMP 7310 if (rq->ttwu_pending) 7311 return 0; 7312 #endif 7313 7314 return 1; 7315 } 7316 7317 /** 7318 * available_idle_cpu - is a given CPU idle for enqueuing work. 7319 * @cpu: the CPU in question. 7320 * 7321 * Return: 1 if the CPU is currently idle. 0 otherwise. 7322 */ 7323 int available_idle_cpu(int cpu) 7324 { 7325 if (!idle_cpu(cpu)) 7326 return 0; 7327 7328 if (vcpu_is_preempted(cpu)) 7329 return 0; 7330 7331 return 1; 7332 } 7333 7334 /** 7335 * idle_task - return the idle task for a given CPU. 7336 * @cpu: the processor in question. 7337 * 7338 * Return: The idle task for the CPU @cpu. 7339 */ 7340 struct task_struct *idle_task(int cpu) 7341 { 7342 return cpu_rq(cpu)->idle; 7343 } 7344 7345 #ifdef CONFIG_SMP 7346 /* 7347 * This function computes an effective utilization for the given CPU, to be 7348 * used for frequency selection given the linear relation: f = u * f_max. 7349 * 7350 * The scheduler tracks the following metrics: 7351 * 7352 * cpu_util_{cfs,rt,dl,irq}() 7353 * cpu_bw_dl() 7354 * 7355 * Where the cfs,rt and dl util numbers are tracked with the same metric and 7356 * synchronized windows and are thus directly comparable. 7357 * 7358 * The cfs,rt,dl utilization are the running times measured with rq->clock_task 7359 * which excludes things like IRQ and steal-time. These latter are then accrued 7360 * in the irq utilization. 7361 * 7362 * The DL bandwidth number otoh is not a measured metric but a value computed 7363 * based on the task model parameters and gives the minimal utilization 7364 * required to meet deadlines. 7365 */ 7366 unsigned long effective_cpu_util(int cpu, unsigned long util_cfs, 7367 enum cpu_util_type type, 7368 struct task_struct *p) 7369 { 7370 unsigned long dl_util, util, irq, max; 7371 struct rq *rq = cpu_rq(cpu); 7372 7373 max = arch_scale_cpu_capacity(cpu); 7374 7375 if (!uclamp_is_used() && 7376 type == FREQUENCY_UTIL && rt_rq_is_runnable(&rq->rt)) { 7377 return max; 7378 } 7379 7380 /* 7381 * Early check to see if IRQ/steal time saturates the CPU, can be 7382 * because of inaccuracies in how we track these -- see 7383 * update_irq_load_avg(). 7384 */ 7385 irq = cpu_util_irq(rq); 7386 if (unlikely(irq >= max)) 7387 return max; 7388 7389 /* 7390 * Because the time spend on RT/DL tasks is visible as 'lost' time to 7391 * CFS tasks and we use the same metric to track the effective 7392 * utilization (PELT windows are synchronized) we can directly add them 7393 * to obtain the CPU's actual utilization. 7394 * 7395 * CFS and RT utilization can be boosted or capped, depending on 7396 * utilization clamp constraints requested by currently RUNNABLE 7397 * tasks. 7398 * When there are no CFS RUNNABLE tasks, clamps are released and 7399 * frequency will be gracefully reduced with the utilization decay. 7400 */ 7401 util = util_cfs + cpu_util_rt(rq); 7402 if (type == FREQUENCY_UTIL) 7403 util = uclamp_rq_util_with(rq, util, p); 7404 7405 dl_util = cpu_util_dl(rq); 7406 7407 /* 7408 * For frequency selection we do not make cpu_util_dl() a permanent part 7409 * of this sum because we want to use cpu_bw_dl() later on, but we need 7410 * to check if the CFS+RT+DL sum is saturated (ie. no idle time) such 7411 * that we select f_max when there is no idle time. 7412 * 7413 * NOTE: numerical errors or stop class might cause us to not quite hit 7414 * saturation when we should -- something for later. 7415 */ 7416 if (util + dl_util >= max) 7417 return max; 7418 7419 /* 7420 * OTOH, for energy computation we need the estimated running time, so 7421 * include util_dl and ignore dl_bw. 7422 */ 7423 if (type == ENERGY_UTIL) 7424 util += dl_util; 7425 7426 /* 7427 * There is still idle time; further improve the number by using the 7428 * irq metric. Because IRQ/steal time is hidden from the task clock we 7429 * need to scale the task numbers: 7430 * 7431 * max - irq 7432 * U' = irq + --------- * U 7433 * max 7434 */ 7435 util = scale_irq_capacity(util, irq, max); 7436 util += irq; 7437 7438 /* 7439 * Bandwidth required by DEADLINE must always be granted while, for 7440 * FAIR and RT, we use blocked utilization of IDLE CPUs as a mechanism 7441 * to gracefully reduce the frequency when no tasks show up for longer 7442 * periods of time. 7443 * 7444 * Ideally we would like to set bw_dl as min/guaranteed freq and util + 7445 * bw_dl as requested freq. However, cpufreq is not yet ready for such 7446 * an interface. So, we only do the latter for now. 7447 */ 7448 if (type == FREQUENCY_UTIL) 7449 util += cpu_bw_dl(rq); 7450 7451 return min(max, util); 7452 } 7453 7454 unsigned long sched_cpu_util(int cpu) 7455 { 7456 return effective_cpu_util(cpu, cpu_util_cfs(cpu), ENERGY_UTIL, NULL); 7457 } 7458 #endif /* CONFIG_SMP */ 7459 7460 /** 7461 * find_process_by_pid - find a process with a matching PID value. 7462 * @pid: the pid in question. 7463 * 7464 * The task of @pid, if found. %NULL otherwise. 7465 */ 7466 static struct task_struct *find_process_by_pid(pid_t pid) 7467 { 7468 return pid ? find_task_by_vpid(pid) : current; 7469 } 7470 7471 /* 7472 * sched_setparam() passes in -1 for its policy, to let the functions 7473 * it calls know not to change it. 7474 */ 7475 #define SETPARAM_POLICY -1 7476 7477 static void __setscheduler_params(struct task_struct *p, 7478 const struct sched_attr *attr) 7479 { 7480 int policy = attr->sched_policy; 7481 7482 if (policy == SETPARAM_POLICY) 7483 policy = p->policy; 7484 7485 p->policy = policy; 7486 7487 if (dl_policy(policy)) 7488 __setparam_dl(p, attr); 7489 else if (fair_policy(policy)) 7490 p->static_prio = NICE_TO_PRIO(attr->sched_nice); 7491 7492 /* 7493 * __sched_setscheduler() ensures attr->sched_priority == 0 when 7494 * !rt_policy. Always setting this ensures that things like 7495 * getparam()/getattr() don't report silly values for !rt tasks. 7496 */ 7497 p->rt_priority = attr->sched_priority; 7498 p->normal_prio = normal_prio(p); 7499 set_load_weight(p, true); 7500 } 7501 7502 /* 7503 * Check the target process has a UID that matches the current process's: 7504 */ 7505 static bool check_same_owner(struct task_struct *p) 7506 { 7507 const struct cred *cred = current_cred(), *pcred; 7508 bool match; 7509 7510 rcu_read_lock(); 7511 pcred = __task_cred(p); 7512 match = (uid_eq(cred->euid, pcred->euid) || 7513 uid_eq(cred->euid, pcred->uid)); 7514 rcu_read_unlock(); 7515 return match; 7516 } 7517 7518 /* 7519 * Allow unprivileged RT tasks to decrease priority. 7520 * Only issue a capable test if needed and only once to avoid an audit 7521 * event on permitted non-privileged operations: 7522 */ 7523 static int user_check_sched_setscheduler(struct task_struct *p, 7524 const struct sched_attr *attr, 7525 int policy, int reset_on_fork) 7526 { 7527 if (fair_policy(policy)) { 7528 if (attr->sched_nice < task_nice(p) && 7529 !is_nice_reduction(p, attr->sched_nice)) 7530 goto req_priv; 7531 } 7532 7533 if (rt_policy(policy)) { 7534 unsigned long rlim_rtprio = task_rlimit(p, RLIMIT_RTPRIO); 7535 7536 /* Can't set/change the rt policy: */ 7537 if (policy != p->policy && !rlim_rtprio) 7538 goto req_priv; 7539 7540 /* Can't increase priority: */ 7541 if (attr->sched_priority > p->rt_priority && 7542 attr->sched_priority > rlim_rtprio) 7543 goto req_priv; 7544 } 7545 7546 /* 7547 * Can't set/change SCHED_DEADLINE policy at all for now 7548 * (safest behavior); in the future we would like to allow 7549 * unprivileged DL tasks to increase their relative deadline 7550 * or reduce their runtime (both ways reducing utilization) 7551 */ 7552 if (dl_policy(policy)) 7553 goto req_priv; 7554 7555 /* 7556 * Treat SCHED_IDLE as nice 20. Only allow a switch to 7557 * SCHED_NORMAL if the RLIMIT_NICE would normally permit it. 7558 */ 7559 if (task_has_idle_policy(p) && !idle_policy(policy)) { 7560 if (!is_nice_reduction(p, task_nice(p))) 7561 goto req_priv; 7562 } 7563 7564 /* Can't change other user's priorities: */ 7565 if (!check_same_owner(p)) 7566 goto req_priv; 7567 7568 /* Normal users shall not reset the sched_reset_on_fork flag: */ 7569 if (p->sched_reset_on_fork && !reset_on_fork) 7570 goto req_priv; 7571 7572 return 0; 7573 7574 req_priv: 7575 if (!capable(CAP_SYS_NICE)) 7576 return -EPERM; 7577 7578 return 0; 7579 } 7580 7581 static int __sched_setscheduler(struct task_struct *p, 7582 const struct sched_attr *attr, 7583 bool user, bool pi) 7584 { 7585 int oldpolicy = -1, policy = attr->sched_policy; 7586 int retval, oldprio, newprio, queued, running; 7587 const struct sched_class *prev_class; 7588 struct balance_callback *head; 7589 struct rq_flags rf; 7590 int reset_on_fork; 7591 int queue_flags = DEQUEUE_SAVE | DEQUEUE_MOVE | DEQUEUE_NOCLOCK; 7592 struct rq *rq; 7593 7594 /* The pi code expects interrupts enabled */ 7595 BUG_ON(pi && in_interrupt()); 7596 recheck: 7597 /* Double check policy once rq lock held: */ 7598 if (policy < 0) { 7599 reset_on_fork = p->sched_reset_on_fork; 7600 policy = oldpolicy = p->policy; 7601 } else { 7602 reset_on_fork = !!(attr->sched_flags & SCHED_FLAG_RESET_ON_FORK); 7603 7604 if (!valid_policy(policy)) 7605 return -EINVAL; 7606 } 7607 7608 if (attr->sched_flags & ~(SCHED_FLAG_ALL | SCHED_FLAG_SUGOV)) 7609 return -EINVAL; 7610 7611 /* 7612 * Valid priorities for SCHED_FIFO and SCHED_RR are 7613 * 1..MAX_RT_PRIO-1, valid priority for SCHED_NORMAL, 7614 * SCHED_BATCH and SCHED_IDLE is 0. 7615 */ 7616 if (attr->sched_priority > MAX_RT_PRIO-1) 7617 return -EINVAL; 7618 if ((dl_policy(policy) && !__checkparam_dl(attr)) || 7619 (rt_policy(policy) != (attr->sched_priority != 0))) 7620 return -EINVAL; 7621 7622 if (user) { 7623 retval = user_check_sched_setscheduler(p, attr, policy, reset_on_fork); 7624 if (retval) 7625 return retval; 7626 7627 if (attr->sched_flags & SCHED_FLAG_SUGOV) 7628 return -EINVAL; 7629 7630 retval = security_task_setscheduler(p); 7631 if (retval) 7632 return retval; 7633 } 7634 7635 /* Update task specific "requested" clamps */ 7636 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP) { 7637 retval = uclamp_validate(p, attr); 7638 if (retval) 7639 return retval; 7640 } 7641 7642 if (pi) 7643 cpuset_read_lock(); 7644 7645 /* 7646 * Make sure no PI-waiters arrive (or leave) while we are 7647 * changing the priority of the task: 7648 * 7649 * To be able to change p->policy safely, the appropriate 7650 * runqueue lock must be held. 7651 */ 7652 rq = task_rq_lock(p, &rf); 7653 update_rq_clock(rq); 7654 7655 /* 7656 * Changing the policy of the stop threads its a very bad idea: 7657 */ 7658 if (p == rq->stop) { 7659 retval = -EINVAL; 7660 goto unlock; 7661 } 7662 7663 /* 7664 * If not changing anything there's no need to proceed further, 7665 * but store a possible modification of reset_on_fork. 7666 */ 7667 if (unlikely(policy == p->policy)) { 7668 if (fair_policy(policy) && attr->sched_nice != task_nice(p)) 7669 goto change; 7670 if (rt_policy(policy) && attr->sched_priority != p->rt_priority) 7671 goto change; 7672 if (dl_policy(policy) && dl_param_changed(p, attr)) 7673 goto change; 7674 if (attr->sched_flags & SCHED_FLAG_UTIL_CLAMP) 7675 goto change; 7676 7677 p->sched_reset_on_fork = reset_on_fork; 7678 retval = 0; 7679 goto unlock; 7680 } 7681 change: 7682 7683 if (user) { 7684 #ifdef CONFIG_RT_GROUP_SCHED 7685 /* 7686 * Do not allow realtime tasks into groups that have no runtime 7687 * assigned. 7688 */ 7689 if (rt_bandwidth_enabled() && rt_policy(policy) && 7690 task_group(p)->rt_bandwidth.rt_runtime == 0 && 7691 !task_group_is_autogroup(task_group(p))) { 7692 retval = -EPERM; 7693 goto unlock; 7694 } 7695 #endif 7696 #ifdef CONFIG_SMP 7697 if (dl_bandwidth_enabled() && dl_policy(policy) && 7698 !(attr->sched_flags & SCHED_FLAG_SUGOV)) { 7699 cpumask_t *span = rq->rd->span; 7700 7701 /* 7702 * Don't allow tasks with an affinity mask smaller than 7703 * the entire root_domain to become SCHED_DEADLINE. We 7704 * will also fail if there's no bandwidth available. 7705 */ 7706 if (!cpumask_subset(span, p->cpus_ptr) || 7707 rq->rd->dl_bw.bw == 0) { 7708 retval = -EPERM; 7709 goto unlock; 7710 } 7711 } 7712 #endif 7713 } 7714 7715 /* Re-check policy now with rq lock held: */ 7716 if (unlikely(oldpolicy != -1 && oldpolicy != p->policy)) { 7717 policy = oldpolicy = -1; 7718 task_rq_unlock(rq, p, &rf); 7719 if (pi) 7720 cpuset_read_unlock(); 7721 goto recheck; 7722 } 7723 7724 /* 7725 * If setscheduling to SCHED_DEADLINE (or changing the parameters 7726 * of a SCHED_DEADLINE task) we need to check if enough bandwidth 7727 * is available. 7728 */ 7729 if ((dl_policy(policy) || dl_task(p)) && sched_dl_overflow(p, policy, attr)) { 7730 retval = -EBUSY; 7731 goto unlock; 7732 } 7733 7734 p->sched_reset_on_fork = reset_on_fork; 7735 oldprio = p->prio; 7736 7737 newprio = __normal_prio(policy, attr->sched_priority, attr->sched_nice); 7738 if (pi) { 7739 /* 7740 * Take priority boosted tasks into account. If the new 7741 * effective priority is unchanged, we just store the new 7742 * normal parameters and do not touch the scheduler class and 7743 * the runqueue. This will be done when the task deboost 7744 * itself. 7745 */ 7746 newprio = rt_effective_prio(p, newprio); 7747 if (newprio == oldprio) 7748 queue_flags &= ~DEQUEUE_MOVE; 7749 } 7750 7751 queued = task_on_rq_queued(p); 7752 running = task_current(rq, p); 7753 if (queued) 7754 dequeue_task(rq, p, queue_flags); 7755 if (running) 7756 put_prev_task(rq, p); 7757 7758 prev_class = p->sched_class; 7759 7760 if (!(attr->sched_flags & SCHED_FLAG_KEEP_PARAMS)) { 7761 __setscheduler_params(p, attr); 7762 __setscheduler_prio(p, newprio); 7763 } 7764 __setscheduler_uclamp(p, attr); 7765 7766 if (queued) { 7767 /* 7768 * We enqueue to tail when the priority of a task is 7769 * increased (user space view). 7770 */ 7771 if (oldprio < p->prio) 7772 queue_flags |= ENQUEUE_HEAD; 7773 7774 enqueue_task(rq, p, queue_flags); 7775 } 7776 if (running) 7777 set_next_task(rq, p); 7778 7779 check_class_changed(rq, p, prev_class, oldprio); 7780 7781 /* Avoid rq from going away on us: */ 7782 preempt_disable(); 7783 head = splice_balance_callbacks(rq); 7784 task_rq_unlock(rq, p, &rf); 7785 7786 if (pi) { 7787 cpuset_read_unlock(); 7788 rt_mutex_adjust_pi(p); 7789 } 7790 7791 /* Run balance callbacks after we've adjusted the PI chain: */ 7792 balance_callbacks(rq, head); 7793 preempt_enable(); 7794 7795 return 0; 7796 7797 unlock: 7798 task_rq_unlock(rq, p, &rf); 7799 if (pi) 7800 cpuset_read_unlock(); 7801 return retval; 7802 } 7803 7804 static int _sched_setscheduler(struct task_struct *p, int policy, 7805 const struct sched_param *param, bool check) 7806 { 7807 struct sched_attr attr = { 7808 .sched_policy = policy, 7809 .sched_priority = param->sched_priority, 7810 .sched_nice = PRIO_TO_NICE(p->static_prio), 7811 }; 7812 7813 /* Fixup the legacy SCHED_RESET_ON_FORK hack. */ 7814 if ((policy != SETPARAM_POLICY) && (policy & SCHED_RESET_ON_FORK)) { 7815 attr.sched_flags |= SCHED_FLAG_RESET_ON_FORK; 7816 policy &= ~SCHED_RESET_ON_FORK; 7817 attr.sched_policy = policy; 7818 } 7819 7820 return __sched_setscheduler(p, &attr, check, true); 7821 } 7822 /** 7823 * sched_setscheduler - change the scheduling policy and/or RT priority of a thread. 7824 * @p: the task in question. 7825 * @policy: new policy. 7826 * @param: structure containing the new RT priority. 7827 * 7828 * Use sched_set_fifo(), read its comment. 7829 * 7830 * Return: 0 on success. An error code otherwise. 7831 * 7832 * NOTE that the task may be already dead. 7833 */ 7834 int sched_setscheduler(struct task_struct *p, int policy, 7835 const struct sched_param *param) 7836 { 7837 return _sched_setscheduler(p, policy, param, true); 7838 } 7839 7840 int sched_setattr(struct task_struct *p, const struct sched_attr *attr) 7841 { 7842 return __sched_setscheduler(p, attr, true, true); 7843 } 7844 7845 int sched_setattr_nocheck(struct task_struct *p, const struct sched_attr *attr) 7846 { 7847 return __sched_setscheduler(p, attr, false, true); 7848 } 7849 EXPORT_SYMBOL_GPL(sched_setattr_nocheck); 7850 7851 /** 7852 * sched_setscheduler_nocheck - change the scheduling policy and/or RT priority of a thread from kernelspace. 7853 * @p: the task in question. 7854 * @policy: new policy. 7855 * @param: structure containing the new RT priority. 7856 * 7857 * Just like sched_setscheduler, only don't bother checking if the 7858 * current context has permission. For example, this is needed in 7859 * stop_machine(): we create temporary high priority worker threads, 7860 * but our caller might not have that capability. 7861 * 7862 * Return: 0 on success. An error code otherwise. 7863 */ 7864 int sched_setscheduler_nocheck(struct task_struct *p, int policy, 7865 const struct sched_param *param) 7866 { 7867 return _sched_setscheduler(p, policy, param, false); 7868 } 7869 7870 /* 7871 * SCHED_FIFO is a broken scheduler model; that is, it is fundamentally 7872 * incapable of resource management, which is the one thing an OS really should 7873 * be doing. 7874 * 7875 * This is of course the reason it is limited to privileged users only. 7876 * 7877 * Worse still; it is fundamentally impossible to compose static priority 7878 * workloads. You cannot take two correctly working static prio workloads 7879 * and smash them together and still expect them to work. 7880 * 7881 * For this reason 'all' FIFO tasks the kernel creates are basically at: 7882 * 7883 * MAX_RT_PRIO / 2 7884 * 7885 * The administrator _MUST_ configure the system, the kernel simply doesn't 7886 * know enough information to make a sensible choice. 7887 */ 7888 void sched_set_fifo(struct task_struct *p) 7889 { 7890 struct sched_param sp = { .sched_priority = MAX_RT_PRIO / 2 }; 7891 WARN_ON_ONCE(sched_setscheduler_nocheck(p, SCHED_FIFO, &sp) != 0); 7892 } 7893 EXPORT_SYMBOL_GPL(sched_set_fifo); 7894 7895 /* 7896 * For when you don't much care about FIFO, but want to be above SCHED_NORMAL. 7897 */ 7898 void sched_set_fifo_low(struct task_struct *p) 7899 { 7900 struct sched_param sp = { .sched_priority = 1 }; 7901 WARN_ON_ONCE(sched_setscheduler_nocheck(p, SCHED_FIFO, &sp) != 0); 7902 } 7903 EXPORT_SYMBOL_GPL(sched_set_fifo_low); 7904 7905 void sched_set_normal(struct task_struct *p, int nice) 7906 { 7907 struct sched_attr attr = { 7908 .sched_policy = SCHED_NORMAL, 7909 .sched_nice = nice, 7910 }; 7911 WARN_ON_ONCE(sched_setattr_nocheck(p, &attr) != 0); 7912 } 7913 EXPORT_SYMBOL_GPL(sched_set_normal); 7914 7915 static int 7916 do_sched_setscheduler(pid_t pid, int policy, struct sched_param __user *param) 7917 { 7918 struct sched_param lparam; 7919 struct task_struct *p; 7920 int retval; 7921 7922 if (!param || pid < 0) 7923 return -EINVAL; 7924 if (copy_from_user(&lparam, param, sizeof(struct sched_param))) 7925 return -EFAULT; 7926 7927 rcu_read_lock(); 7928 retval = -ESRCH; 7929 p = find_process_by_pid(pid); 7930 if (likely(p)) 7931 get_task_struct(p); 7932 rcu_read_unlock(); 7933 7934 if (likely(p)) { 7935 retval = sched_setscheduler(p, policy, &lparam); 7936 put_task_struct(p); 7937 } 7938 7939 return retval; 7940 } 7941 7942 /* 7943 * Mimics kernel/events/core.c perf_copy_attr(). 7944 */ 7945 static int sched_copy_attr(struct sched_attr __user *uattr, struct sched_attr *attr) 7946 { 7947 u32 size; 7948 int ret; 7949 7950 /* Zero the full structure, so that a short copy will be nice: */ 7951 memset(attr, 0, sizeof(*attr)); 7952 7953 ret = get_user(size, &uattr->size); 7954 if (ret) 7955 return ret; 7956 7957 /* ABI compatibility quirk: */ 7958 if (!size) 7959 size = SCHED_ATTR_SIZE_VER0; 7960 if (size < SCHED_ATTR_SIZE_VER0 || size > PAGE_SIZE) 7961 goto err_size; 7962 7963 ret = copy_struct_from_user(attr, sizeof(*attr), uattr, size); 7964 if (ret) { 7965 if (ret == -E2BIG) 7966 goto err_size; 7967 return ret; 7968 } 7969 7970 if ((attr->sched_flags & SCHED_FLAG_UTIL_CLAMP) && 7971 size < SCHED_ATTR_SIZE_VER1) 7972 return -EINVAL; 7973 7974 /* 7975 * XXX: Do we want to be lenient like existing syscalls; or do we want 7976 * to be strict and return an error on out-of-bounds values? 7977 */ 7978 attr->sched_nice = clamp(attr->sched_nice, MIN_NICE, MAX_NICE); 7979 7980 return 0; 7981 7982 err_size: 7983 put_user(sizeof(*attr), &uattr->size); 7984 return -E2BIG; 7985 } 7986 7987 static void get_params(struct task_struct *p, struct sched_attr *attr) 7988 { 7989 if (task_has_dl_policy(p)) 7990 __getparam_dl(p, attr); 7991 else if (task_has_rt_policy(p)) 7992 attr->sched_priority = p->rt_priority; 7993 else 7994 attr->sched_nice = task_nice(p); 7995 } 7996 7997 /** 7998 * sys_sched_setscheduler - set/change the scheduler policy and RT priority 7999 * @pid: the pid in question. 8000 * @policy: new policy. 8001 * @param: structure containing the new RT priority. 8002 * 8003 * Return: 0 on success. An error code otherwise. 8004 */ 8005 SYSCALL_DEFINE3(sched_setscheduler, pid_t, pid, int, policy, struct sched_param __user *, param) 8006 { 8007 if (policy < 0) 8008 return -EINVAL; 8009 8010 return do_sched_setscheduler(pid, policy, param); 8011 } 8012 8013 /** 8014 * sys_sched_setparam - set/change the RT priority of a thread 8015 * @pid: the pid in question. 8016 * @param: structure containing the new RT priority. 8017 * 8018 * Return: 0 on success. An error code otherwise. 8019 */ 8020 SYSCALL_DEFINE2(sched_setparam, pid_t, pid, struct sched_param __user *, param) 8021 { 8022 return do_sched_setscheduler(pid, SETPARAM_POLICY, param); 8023 } 8024 8025 /** 8026 * sys_sched_setattr - same as above, but with extended sched_attr 8027 * @pid: the pid in question. 8028 * @uattr: structure containing the extended parameters. 8029 * @flags: for future extension. 8030 */ 8031 SYSCALL_DEFINE3(sched_setattr, pid_t, pid, struct sched_attr __user *, uattr, 8032 unsigned int, flags) 8033 { 8034 struct sched_attr attr; 8035 struct task_struct *p; 8036 int retval; 8037 8038 if (!uattr || pid < 0 || flags) 8039 return -EINVAL; 8040 8041 retval = sched_copy_attr(uattr, &attr); 8042 if (retval) 8043 return retval; 8044 8045 if ((int)attr.sched_policy < 0) 8046 return -EINVAL; 8047 if (attr.sched_flags & SCHED_FLAG_KEEP_POLICY) 8048 attr.sched_policy = SETPARAM_POLICY; 8049 8050 rcu_read_lock(); 8051 retval = -ESRCH; 8052 p = find_process_by_pid(pid); 8053 if (likely(p)) 8054 get_task_struct(p); 8055 rcu_read_unlock(); 8056 8057 if (likely(p)) { 8058 if (attr.sched_flags & SCHED_FLAG_KEEP_PARAMS) 8059 get_params(p, &attr); 8060 retval = sched_setattr(p, &attr); 8061 put_task_struct(p); 8062 } 8063 8064 return retval; 8065 } 8066 8067 /** 8068 * sys_sched_getscheduler - get the policy (scheduling class) of a thread 8069 * @pid: the pid in question. 8070 * 8071 * Return: On success, the policy of the thread. Otherwise, a negative error 8072 * code. 8073 */ 8074 SYSCALL_DEFINE1(sched_getscheduler, pid_t, pid) 8075 { 8076 struct task_struct *p; 8077 int retval; 8078 8079 if (pid < 0) 8080 return -EINVAL; 8081 8082 retval = -ESRCH; 8083 rcu_read_lock(); 8084 p = find_process_by_pid(pid); 8085 if (p) { 8086 retval = security_task_getscheduler(p); 8087 if (!retval) 8088 retval = p->policy 8089 | (p->sched_reset_on_fork ? SCHED_RESET_ON_FORK : 0); 8090 } 8091 rcu_read_unlock(); 8092 return retval; 8093 } 8094 8095 /** 8096 * sys_sched_getparam - get the RT priority of a thread 8097 * @pid: the pid in question. 8098 * @param: structure containing the RT priority. 8099 * 8100 * Return: On success, 0 and the RT priority is in @param. Otherwise, an error 8101 * code. 8102 */ 8103 SYSCALL_DEFINE2(sched_getparam, pid_t, pid, struct sched_param __user *, param) 8104 { 8105 struct sched_param lp = { .sched_priority = 0 }; 8106 struct task_struct *p; 8107 int retval; 8108 8109 if (!param || pid < 0) 8110 return -EINVAL; 8111 8112 rcu_read_lock(); 8113 p = find_process_by_pid(pid); 8114 retval = -ESRCH; 8115 if (!p) 8116 goto out_unlock; 8117 8118 retval = security_task_getscheduler(p); 8119 if (retval) 8120 goto out_unlock; 8121 8122 if (task_has_rt_policy(p)) 8123 lp.sched_priority = p->rt_priority; 8124 rcu_read_unlock(); 8125 8126 /* 8127 * This one might sleep, we cannot do it with a spinlock held ... 8128 */ 8129 retval = copy_to_user(param, &lp, sizeof(*param)) ? -EFAULT : 0; 8130 8131 return retval; 8132 8133 out_unlock: 8134 rcu_read_unlock(); 8135 return retval; 8136 } 8137 8138 /* 8139 * Copy the kernel size attribute structure (which might be larger 8140 * than what user-space knows about) to user-space. 8141 * 8142 * Note that all cases are valid: user-space buffer can be larger or 8143 * smaller than the kernel-space buffer. The usual case is that both 8144 * have the same size. 8145 */ 8146 static int 8147 sched_attr_copy_to_user(struct sched_attr __user *uattr, 8148 struct sched_attr *kattr, 8149 unsigned int usize) 8150 { 8151 unsigned int ksize = sizeof(*kattr); 8152 8153 if (!access_ok(uattr, usize)) 8154 return -EFAULT; 8155 8156 /* 8157 * sched_getattr() ABI forwards and backwards compatibility: 8158 * 8159 * If usize == ksize then we just copy everything to user-space and all is good. 8160 * 8161 * If usize < ksize then we only copy as much as user-space has space for, 8162 * this keeps ABI compatibility as well. We skip the rest. 8163 * 8164 * If usize > ksize then user-space is using a newer version of the ABI, 8165 * which part the kernel doesn't know about. Just ignore it - tooling can 8166 * detect the kernel's knowledge of attributes from the attr->size value 8167 * which is set to ksize in this case. 8168 */ 8169 kattr->size = min(usize, ksize); 8170 8171 if (copy_to_user(uattr, kattr, kattr->size)) 8172 return -EFAULT; 8173 8174 return 0; 8175 } 8176 8177 /** 8178 * sys_sched_getattr - similar to sched_getparam, but with sched_attr 8179 * @pid: the pid in question. 8180 * @uattr: structure containing the extended parameters. 8181 * @usize: sizeof(attr) for fwd/bwd comp. 8182 * @flags: for future extension. 8183 */ 8184 SYSCALL_DEFINE4(sched_getattr, pid_t, pid, struct sched_attr __user *, uattr, 8185 unsigned int, usize, unsigned int, flags) 8186 { 8187 struct sched_attr kattr = { }; 8188 struct task_struct *p; 8189 int retval; 8190 8191 if (!uattr || pid < 0 || usize > PAGE_SIZE || 8192 usize < SCHED_ATTR_SIZE_VER0 || flags) 8193 return -EINVAL; 8194 8195 rcu_read_lock(); 8196 p = find_process_by_pid(pid); 8197 retval = -ESRCH; 8198 if (!p) 8199 goto out_unlock; 8200 8201 retval = security_task_getscheduler(p); 8202 if (retval) 8203 goto out_unlock; 8204 8205 kattr.sched_policy = p->policy; 8206 if (p->sched_reset_on_fork) 8207 kattr.sched_flags |= SCHED_FLAG_RESET_ON_FORK; 8208 get_params(p, &kattr); 8209 kattr.sched_flags &= SCHED_FLAG_ALL; 8210 8211 #ifdef CONFIG_UCLAMP_TASK 8212 /* 8213 * This could race with another potential updater, but this is fine 8214 * because it'll correctly read the old or the new value. We don't need 8215 * to guarantee who wins the race as long as it doesn't return garbage. 8216 */ 8217 kattr.sched_util_min = p->uclamp_req[UCLAMP_MIN].value; 8218 kattr.sched_util_max = p->uclamp_req[UCLAMP_MAX].value; 8219 #endif 8220 8221 rcu_read_unlock(); 8222 8223 return sched_attr_copy_to_user(uattr, &kattr, usize); 8224 8225 out_unlock: 8226 rcu_read_unlock(); 8227 return retval; 8228 } 8229 8230 #ifdef CONFIG_SMP 8231 int dl_task_check_affinity(struct task_struct *p, const struct cpumask *mask) 8232 { 8233 int ret = 0; 8234 8235 /* 8236 * If the task isn't a deadline task or admission control is 8237 * disabled then we don't care about affinity changes. 8238 */ 8239 if (!task_has_dl_policy(p) || !dl_bandwidth_enabled()) 8240 return 0; 8241 8242 /* 8243 * Since bandwidth control happens on root_domain basis, 8244 * if admission test is enabled, we only admit -deadline 8245 * tasks allowed to run on all the CPUs in the task's 8246 * root_domain. 8247 */ 8248 rcu_read_lock(); 8249 if (!cpumask_subset(task_rq(p)->rd->span, mask)) 8250 ret = -EBUSY; 8251 rcu_read_unlock(); 8252 return ret; 8253 } 8254 #endif 8255 8256 static int 8257 __sched_setaffinity(struct task_struct *p, struct affinity_context *ctx) 8258 { 8259 int retval; 8260 cpumask_var_t cpus_allowed, new_mask; 8261 8262 if (!alloc_cpumask_var(&cpus_allowed, GFP_KERNEL)) 8263 return -ENOMEM; 8264 8265 if (!alloc_cpumask_var(&new_mask, GFP_KERNEL)) { 8266 retval = -ENOMEM; 8267 goto out_free_cpus_allowed; 8268 } 8269 8270 cpuset_cpus_allowed(p, cpus_allowed); 8271 cpumask_and(new_mask, ctx->new_mask, cpus_allowed); 8272 8273 ctx->new_mask = new_mask; 8274 ctx->flags |= SCA_CHECK; 8275 8276 retval = dl_task_check_affinity(p, new_mask); 8277 if (retval) 8278 goto out_free_new_mask; 8279 8280 retval = __set_cpus_allowed_ptr(p, ctx); 8281 if (retval) 8282 goto out_free_new_mask; 8283 8284 cpuset_cpus_allowed(p, cpus_allowed); 8285 if (!cpumask_subset(new_mask, cpus_allowed)) { 8286 /* 8287 * We must have raced with a concurrent cpuset update. 8288 * Just reset the cpumask to the cpuset's cpus_allowed. 8289 */ 8290 cpumask_copy(new_mask, cpus_allowed); 8291 8292 /* 8293 * If SCA_USER is set, a 2nd call to __set_cpus_allowed_ptr() 8294 * will restore the previous user_cpus_ptr value. 8295 * 8296 * In the unlikely event a previous user_cpus_ptr exists, 8297 * we need to further restrict the mask to what is allowed 8298 * by that old user_cpus_ptr. 8299 */ 8300 if (unlikely((ctx->flags & SCA_USER) && ctx->user_mask)) { 8301 bool empty = !cpumask_and(new_mask, new_mask, 8302 ctx->user_mask); 8303 8304 if (WARN_ON_ONCE(empty)) 8305 cpumask_copy(new_mask, cpus_allowed); 8306 } 8307 __set_cpus_allowed_ptr(p, ctx); 8308 retval = -EINVAL; 8309 } 8310 8311 out_free_new_mask: 8312 free_cpumask_var(new_mask); 8313 out_free_cpus_allowed: 8314 free_cpumask_var(cpus_allowed); 8315 return retval; 8316 } 8317 8318 long sched_setaffinity(pid_t pid, const struct cpumask *in_mask) 8319 { 8320 struct affinity_context ac; 8321 struct cpumask *user_mask; 8322 struct task_struct *p; 8323 int retval; 8324 8325 rcu_read_lock(); 8326 8327 p = find_process_by_pid(pid); 8328 if (!p) { 8329 rcu_read_unlock(); 8330 return -ESRCH; 8331 } 8332 8333 /* Prevent p going away */ 8334 get_task_struct(p); 8335 rcu_read_unlock(); 8336 8337 if (p->flags & PF_NO_SETAFFINITY) { 8338 retval = -EINVAL; 8339 goto out_put_task; 8340 } 8341 8342 if (!check_same_owner(p)) { 8343 rcu_read_lock(); 8344 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) { 8345 rcu_read_unlock(); 8346 retval = -EPERM; 8347 goto out_put_task; 8348 } 8349 rcu_read_unlock(); 8350 } 8351 8352 retval = security_task_setscheduler(p); 8353 if (retval) 8354 goto out_put_task; 8355 8356 /* 8357 * With non-SMP configs, user_cpus_ptr/user_mask isn't used and 8358 * alloc_user_cpus_ptr() returns NULL. 8359 */ 8360 user_mask = alloc_user_cpus_ptr(NUMA_NO_NODE); 8361 if (user_mask) { 8362 cpumask_copy(user_mask, in_mask); 8363 } else if (IS_ENABLED(CONFIG_SMP)) { 8364 retval = -ENOMEM; 8365 goto out_put_task; 8366 } 8367 8368 ac = (struct affinity_context){ 8369 .new_mask = in_mask, 8370 .user_mask = user_mask, 8371 .flags = SCA_USER, 8372 }; 8373 8374 retval = __sched_setaffinity(p, &ac); 8375 kfree(ac.user_mask); 8376 8377 out_put_task: 8378 put_task_struct(p); 8379 return retval; 8380 } 8381 8382 static int get_user_cpu_mask(unsigned long __user *user_mask_ptr, unsigned len, 8383 struct cpumask *new_mask) 8384 { 8385 if (len < cpumask_size()) 8386 cpumask_clear(new_mask); 8387 else if (len > cpumask_size()) 8388 len = cpumask_size(); 8389 8390 return copy_from_user(new_mask, user_mask_ptr, len) ? -EFAULT : 0; 8391 } 8392 8393 /** 8394 * sys_sched_setaffinity - set the CPU affinity of a process 8395 * @pid: pid of the process 8396 * @len: length in bytes of the bitmask pointed to by user_mask_ptr 8397 * @user_mask_ptr: user-space pointer to the new CPU mask 8398 * 8399 * Return: 0 on success. An error code otherwise. 8400 */ 8401 SYSCALL_DEFINE3(sched_setaffinity, pid_t, pid, unsigned int, len, 8402 unsigned long __user *, user_mask_ptr) 8403 { 8404 cpumask_var_t new_mask; 8405 int retval; 8406 8407 if (!alloc_cpumask_var(&new_mask, GFP_KERNEL)) 8408 return -ENOMEM; 8409 8410 retval = get_user_cpu_mask(user_mask_ptr, len, new_mask); 8411 if (retval == 0) 8412 retval = sched_setaffinity(pid, new_mask); 8413 free_cpumask_var(new_mask); 8414 return retval; 8415 } 8416 8417 long sched_getaffinity(pid_t pid, struct cpumask *mask) 8418 { 8419 struct task_struct *p; 8420 unsigned long flags; 8421 int retval; 8422 8423 rcu_read_lock(); 8424 8425 retval = -ESRCH; 8426 p = find_process_by_pid(pid); 8427 if (!p) 8428 goto out_unlock; 8429 8430 retval = security_task_getscheduler(p); 8431 if (retval) 8432 goto out_unlock; 8433 8434 raw_spin_lock_irqsave(&p->pi_lock, flags); 8435 cpumask_and(mask, &p->cpus_mask, cpu_active_mask); 8436 raw_spin_unlock_irqrestore(&p->pi_lock, flags); 8437 8438 out_unlock: 8439 rcu_read_unlock(); 8440 8441 return retval; 8442 } 8443 8444 /** 8445 * sys_sched_getaffinity - get the CPU affinity of a process 8446 * @pid: pid of the process 8447 * @len: length in bytes of the bitmask pointed to by user_mask_ptr 8448 * @user_mask_ptr: user-space pointer to hold the current CPU mask 8449 * 8450 * Return: size of CPU mask copied to user_mask_ptr on success. An 8451 * error code otherwise. 8452 */ 8453 SYSCALL_DEFINE3(sched_getaffinity, pid_t, pid, unsigned int, len, 8454 unsigned long __user *, user_mask_ptr) 8455 { 8456 int ret; 8457 cpumask_var_t mask; 8458 8459 if ((len * BITS_PER_BYTE) < nr_cpu_ids) 8460 return -EINVAL; 8461 if (len & (sizeof(unsigned long)-1)) 8462 return -EINVAL; 8463 8464 if (!zalloc_cpumask_var(&mask, GFP_KERNEL)) 8465 return -ENOMEM; 8466 8467 ret = sched_getaffinity(pid, mask); 8468 if (ret == 0) { 8469 unsigned int retlen = min(len, cpumask_size()); 8470 8471 if (copy_to_user(user_mask_ptr, cpumask_bits(mask), retlen)) 8472 ret = -EFAULT; 8473 else 8474 ret = retlen; 8475 } 8476 free_cpumask_var(mask); 8477 8478 return ret; 8479 } 8480 8481 static void do_sched_yield(void) 8482 { 8483 struct rq_flags rf; 8484 struct rq *rq; 8485 8486 rq = this_rq_lock_irq(&rf); 8487 8488 schedstat_inc(rq->yld_count); 8489 current->sched_class->yield_task(rq); 8490 8491 preempt_disable(); 8492 rq_unlock_irq(rq, &rf); 8493 sched_preempt_enable_no_resched(); 8494 8495 schedule(); 8496 } 8497 8498 /** 8499 * sys_sched_yield - yield the current processor to other threads. 8500 * 8501 * This function yields the current CPU to other tasks. If there are no 8502 * other threads running on this CPU then this function will return. 8503 * 8504 * Return: 0. 8505 */ 8506 SYSCALL_DEFINE0(sched_yield) 8507 { 8508 do_sched_yield(); 8509 return 0; 8510 } 8511 8512 #if !defined(CONFIG_PREEMPTION) || defined(CONFIG_PREEMPT_DYNAMIC) 8513 int __sched __cond_resched(void) 8514 { 8515 if (should_resched(0)) { 8516 preempt_schedule_common(); 8517 return 1; 8518 } 8519 /* 8520 * In preemptible kernels, ->rcu_read_lock_nesting tells the tick 8521 * whether the current CPU is in an RCU read-side critical section, 8522 * so the tick can report quiescent states even for CPUs looping 8523 * in kernel context. In contrast, in non-preemptible kernels, 8524 * RCU readers leave no in-memory hints, which means that CPU-bound 8525 * processes executing in kernel context might never report an 8526 * RCU quiescent state. Therefore, the following code causes 8527 * cond_resched() to report a quiescent state, but only when RCU 8528 * is in urgent need of one. 8529 */ 8530 #ifndef CONFIG_PREEMPT_RCU 8531 rcu_all_qs(); 8532 #endif 8533 return 0; 8534 } 8535 EXPORT_SYMBOL(__cond_resched); 8536 #endif 8537 8538 #ifdef CONFIG_PREEMPT_DYNAMIC 8539 #if defined(CONFIG_HAVE_PREEMPT_DYNAMIC_CALL) 8540 #define cond_resched_dynamic_enabled __cond_resched 8541 #define cond_resched_dynamic_disabled ((void *)&__static_call_return0) 8542 DEFINE_STATIC_CALL_RET0(cond_resched, __cond_resched); 8543 EXPORT_STATIC_CALL_TRAMP(cond_resched); 8544 8545 #define might_resched_dynamic_enabled __cond_resched 8546 #define might_resched_dynamic_disabled ((void *)&__static_call_return0) 8547 DEFINE_STATIC_CALL_RET0(might_resched, __cond_resched); 8548 EXPORT_STATIC_CALL_TRAMP(might_resched); 8549 #elif defined(CONFIG_HAVE_PREEMPT_DYNAMIC_KEY) 8550 static DEFINE_STATIC_KEY_FALSE(sk_dynamic_cond_resched); 8551 int __sched dynamic_cond_resched(void) 8552 { 8553 klp_sched_try_switch(); 8554 if (!static_branch_unlikely(&sk_dynamic_cond_resched)) 8555 return 0; 8556 return __cond_resched(); 8557 } 8558 EXPORT_SYMBOL(dynamic_cond_resched); 8559 8560 static DEFINE_STATIC_KEY_FALSE(sk_dynamic_might_resched); 8561 int __sched dynamic_might_resched(void) 8562 { 8563 if (!static_branch_unlikely(&sk_dynamic_might_resched)) 8564 return 0; 8565 return __cond_resched(); 8566 } 8567 EXPORT_SYMBOL(dynamic_might_resched); 8568 #endif 8569 #endif 8570 8571 /* 8572 * __cond_resched_lock() - if a reschedule is pending, drop the given lock, 8573 * call schedule, and on return reacquire the lock. 8574 * 8575 * This works OK both with and without CONFIG_PREEMPTION. We do strange low-level 8576 * operations here to prevent schedule() from being called twice (once via 8577 * spin_unlock(), once by hand). 8578 */ 8579 int __cond_resched_lock(spinlock_t *lock) 8580 { 8581 int resched = should_resched(PREEMPT_LOCK_OFFSET); 8582 int ret = 0; 8583 8584 lockdep_assert_held(lock); 8585 8586 if (spin_needbreak(lock) || resched) { 8587 spin_unlock(lock); 8588 if (!_cond_resched()) 8589 cpu_relax(); 8590 ret = 1; 8591 spin_lock(lock); 8592 } 8593 return ret; 8594 } 8595 EXPORT_SYMBOL(__cond_resched_lock); 8596 8597 int __cond_resched_rwlock_read(rwlock_t *lock) 8598 { 8599 int resched = should_resched(PREEMPT_LOCK_OFFSET); 8600 int ret = 0; 8601 8602 lockdep_assert_held_read(lock); 8603 8604 if (rwlock_needbreak(lock) || resched) { 8605 read_unlock(lock); 8606 if (!_cond_resched()) 8607 cpu_relax(); 8608 ret = 1; 8609 read_lock(lock); 8610 } 8611 return ret; 8612 } 8613 EXPORT_SYMBOL(__cond_resched_rwlock_read); 8614 8615 int __cond_resched_rwlock_write(rwlock_t *lock) 8616 { 8617 int resched = should_resched(PREEMPT_LOCK_OFFSET); 8618 int ret = 0; 8619 8620 lockdep_assert_held_write(lock); 8621 8622 if (rwlock_needbreak(lock) || resched) { 8623 write_unlock(lock); 8624 if (!_cond_resched()) 8625 cpu_relax(); 8626 ret = 1; 8627 write_lock(lock); 8628 } 8629 return ret; 8630 } 8631 EXPORT_SYMBOL(__cond_resched_rwlock_write); 8632 8633 #ifdef CONFIG_PREEMPT_DYNAMIC 8634 8635 #ifdef CONFIG_GENERIC_ENTRY 8636 #include <linux/entry-common.h> 8637 #endif 8638 8639 /* 8640 * SC:cond_resched 8641 * SC:might_resched 8642 * SC:preempt_schedule 8643 * SC:preempt_schedule_notrace 8644 * SC:irqentry_exit_cond_resched 8645 * 8646 * 8647 * NONE: 8648 * cond_resched <- __cond_resched 8649 * might_resched <- RET0 8650 * preempt_schedule <- NOP 8651 * preempt_schedule_notrace <- NOP 8652 * irqentry_exit_cond_resched <- NOP 8653 * 8654 * VOLUNTARY: 8655 * cond_resched <- __cond_resched 8656 * might_resched <- __cond_resched 8657 * preempt_schedule <- NOP 8658 * preempt_schedule_notrace <- NOP 8659 * irqentry_exit_cond_resched <- NOP 8660 * 8661 * FULL: 8662 * cond_resched <- RET0 8663 * might_resched <- RET0 8664 * preempt_schedule <- preempt_schedule 8665 * preempt_schedule_notrace <- preempt_schedule_notrace 8666 * irqentry_exit_cond_resched <- irqentry_exit_cond_resched 8667 */ 8668 8669 enum { 8670 preempt_dynamic_undefined = -1, 8671 preempt_dynamic_none, 8672 preempt_dynamic_voluntary, 8673 preempt_dynamic_full, 8674 }; 8675 8676 int preempt_dynamic_mode = preempt_dynamic_undefined; 8677 8678 int sched_dynamic_mode(const char *str) 8679 { 8680 if (!strcmp(str, "none")) 8681 return preempt_dynamic_none; 8682 8683 if (!strcmp(str, "voluntary")) 8684 return preempt_dynamic_voluntary; 8685 8686 if (!strcmp(str, "full")) 8687 return preempt_dynamic_full; 8688 8689 return -EINVAL; 8690 } 8691 8692 #if defined(CONFIG_HAVE_PREEMPT_DYNAMIC_CALL) 8693 #define preempt_dynamic_enable(f) static_call_update(f, f##_dynamic_enabled) 8694 #define preempt_dynamic_disable(f) static_call_update(f, f##_dynamic_disabled) 8695 #elif defined(CONFIG_HAVE_PREEMPT_DYNAMIC_KEY) 8696 #define preempt_dynamic_enable(f) static_key_enable(&sk_dynamic_##f.key) 8697 #define preempt_dynamic_disable(f) static_key_disable(&sk_dynamic_##f.key) 8698 #else 8699 #error "Unsupported PREEMPT_DYNAMIC mechanism" 8700 #endif 8701 8702 static DEFINE_MUTEX(sched_dynamic_mutex); 8703 static bool klp_override; 8704 8705 static void __sched_dynamic_update(int mode) 8706 { 8707 /* 8708 * Avoid {NONE,VOLUNTARY} -> FULL transitions from ever ending up in 8709 * the ZERO state, which is invalid. 8710 */ 8711 if (!klp_override) 8712 preempt_dynamic_enable(cond_resched); 8713 preempt_dynamic_enable(might_resched); 8714 preempt_dynamic_enable(preempt_schedule); 8715 preempt_dynamic_enable(preempt_schedule_notrace); 8716 preempt_dynamic_enable(irqentry_exit_cond_resched); 8717 8718 switch (mode) { 8719 case preempt_dynamic_none: 8720 if (!klp_override) 8721 preempt_dynamic_enable(cond_resched); 8722 preempt_dynamic_disable(might_resched); 8723 preempt_dynamic_disable(preempt_schedule); 8724 preempt_dynamic_disable(preempt_schedule_notrace); 8725 preempt_dynamic_disable(irqentry_exit_cond_resched); 8726 if (mode != preempt_dynamic_mode) 8727 pr_info("Dynamic Preempt: none\n"); 8728 break; 8729 8730 case preempt_dynamic_voluntary: 8731 if (!klp_override) 8732 preempt_dynamic_enable(cond_resched); 8733 preempt_dynamic_enable(might_resched); 8734 preempt_dynamic_disable(preempt_schedule); 8735 preempt_dynamic_disable(preempt_schedule_notrace); 8736 preempt_dynamic_disable(irqentry_exit_cond_resched); 8737 if (mode != preempt_dynamic_mode) 8738 pr_info("Dynamic Preempt: voluntary\n"); 8739 break; 8740 8741 case preempt_dynamic_full: 8742 if (!klp_override) 8743 preempt_dynamic_disable(cond_resched); 8744 preempt_dynamic_disable(might_resched); 8745 preempt_dynamic_enable(preempt_schedule); 8746 preempt_dynamic_enable(preempt_schedule_notrace); 8747 preempt_dynamic_enable(irqentry_exit_cond_resched); 8748 if (mode != preempt_dynamic_mode) 8749 pr_info("Dynamic Preempt: full\n"); 8750 break; 8751 } 8752 8753 preempt_dynamic_mode = mode; 8754 } 8755 8756 void sched_dynamic_update(int mode) 8757 { 8758 mutex_lock(&sched_dynamic_mutex); 8759 __sched_dynamic_update(mode); 8760 mutex_unlock(&sched_dynamic_mutex); 8761 } 8762 8763 #ifdef CONFIG_HAVE_PREEMPT_DYNAMIC_CALL 8764 8765 static int klp_cond_resched(void) 8766 { 8767 __klp_sched_try_switch(); 8768 return __cond_resched(); 8769 } 8770 8771 void sched_dynamic_klp_enable(void) 8772 { 8773 mutex_lock(&sched_dynamic_mutex); 8774 8775 klp_override = true; 8776 static_call_update(cond_resched, klp_cond_resched); 8777 8778 mutex_unlock(&sched_dynamic_mutex); 8779 } 8780 8781 void sched_dynamic_klp_disable(void) 8782 { 8783 mutex_lock(&sched_dynamic_mutex); 8784 8785 klp_override = false; 8786 __sched_dynamic_update(preempt_dynamic_mode); 8787 8788 mutex_unlock(&sched_dynamic_mutex); 8789 } 8790 8791 #endif /* CONFIG_HAVE_PREEMPT_DYNAMIC_CALL */ 8792 8793 static int __init setup_preempt_mode(char *str) 8794 { 8795 int mode = sched_dynamic_mode(str); 8796 if (mode < 0) { 8797 pr_warn("Dynamic Preempt: unsupported mode: %s\n", str); 8798 return 0; 8799 } 8800 8801 sched_dynamic_update(mode); 8802 return 1; 8803 } 8804 __setup("preempt=", setup_preempt_mode); 8805 8806 static void __init preempt_dynamic_init(void) 8807 { 8808 if (preempt_dynamic_mode == preempt_dynamic_undefined) { 8809 if (IS_ENABLED(CONFIG_PREEMPT_NONE)) { 8810 sched_dynamic_update(preempt_dynamic_none); 8811 } else if (IS_ENABLED(CONFIG_PREEMPT_VOLUNTARY)) { 8812 sched_dynamic_update(preempt_dynamic_voluntary); 8813 } else { 8814 /* Default static call setting, nothing to do */ 8815 WARN_ON_ONCE(!IS_ENABLED(CONFIG_PREEMPT)); 8816 preempt_dynamic_mode = preempt_dynamic_full; 8817 pr_info("Dynamic Preempt: full\n"); 8818 } 8819 } 8820 } 8821 8822 #define PREEMPT_MODEL_ACCESSOR(mode) \ 8823 bool preempt_model_##mode(void) \ 8824 { \ 8825 WARN_ON_ONCE(preempt_dynamic_mode == preempt_dynamic_undefined); \ 8826 return preempt_dynamic_mode == preempt_dynamic_##mode; \ 8827 } \ 8828 EXPORT_SYMBOL_GPL(preempt_model_##mode) 8829 8830 PREEMPT_MODEL_ACCESSOR(none); 8831 PREEMPT_MODEL_ACCESSOR(voluntary); 8832 PREEMPT_MODEL_ACCESSOR(full); 8833 8834 #else /* !CONFIG_PREEMPT_DYNAMIC */ 8835 8836 static inline void preempt_dynamic_init(void) { } 8837 8838 #endif /* #ifdef CONFIG_PREEMPT_DYNAMIC */ 8839 8840 /** 8841 * yield - yield the current processor to other threads. 8842 * 8843 * Do not ever use this function, there's a 99% chance you're doing it wrong. 8844 * 8845 * The scheduler is at all times free to pick the calling task as the most 8846 * eligible task to run, if removing the yield() call from your code breaks 8847 * it, it's already broken. 8848 * 8849 * Typical broken usage is: 8850 * 8851 * while (!event) 8852 * yield(); 8853 * 8854 * where one assumes that yield() will let 'the other' process run that will 8855 * make event true. If the current task is a SCHED_FIFO task that will never 8856 * happen. Never use yield() as a progress guarantee!! 8857 * 8858 * If you want to use yield() to wait for something, use wait_event(). 8859 * If you want to use yield() to be 'nice' for others, use cond_resched(). 8860 * If you still want to use yield(), do not! 8861 */ 8862 void __sched yield(void) 8863 { 8864 set_current_state(TASK_RUNNING); 8865 do_sched_yield(); 8866 } 8867 EXPORT_SYMBOL(yield); 8868 8869 /** 8870 * yield_to - yield the current processor to another thread in 8871 * your thread group, or accelerate that thread toward the 8872 * processor it's on. 8873 * @p: target task 8874 * @preempt: whether task preemption is allowed or not 8875 * 8876 * It's the caller's job to ensure that the target task struct 8877 * can't go away on us before we can do any checks. 8878 * 8879 * Return: 8880 * true (>0) if we indeed boosted the target task. 8881 * false (0) if we failed to boost the target. 8882 * -ESRCH if there's no task to yield to. 8883 */ 8884 int __sched yield_to(struct task_struct *p, bool preempt) 8885 { 8886 struct task_struct *curr = current; 8887 struct rq *rq, *p_rq; 8888 unsigned long flags; 8889 int yielded = 0; 8890 8891 local_irq_save(flags); 8892 rq = this_rq(); 8893 8894 again: 8895 p_rq = task_rq(p); 8896 /* 8897 * If we're the only runnable task on the rq and target rq also 8898 * has only one task, there's absolutely no point in yielding. 8899 */ 8900 if (rq->nr_running == 1 && p_rq->nr_running == 1) { 8901 yielded = -ESRCH; 8902 goto out_irq; 8903 } 8904 8905 double_rq_lock(rq, p_rq); 8906 if (task_rq(p) != p_rq) { 8907 double_rq_unlock(rq, p_rq); 8908 goto again; 8909 } 8910 8911 if (!curr->sched_class->yield_to_task) 8912 goto out_unlock; 8913 8914 if (curr->sched_class != p->sched_class) 8915 goto out_unlock; 8916 8917 if (task_on_cpu(p_rq, p) || !task_is_running(p)) 8918 goto out_unlock; 8919 8920 yielded = curr->sched_class->yield_to_task(rq, p); 8921 if (yielded) { 8922 schedstat_inc(rq->yld_count); 8923 /* 8924 * Make p's CPU reschedule; pick_next_entity takes care of 8925 * fairness. 8926 */ 8927 if (preempt && rq != p_rq) 8928 resched_curr(p_rq); 8929 } 8930 8931 out_unlock: 8932 double_rq_unlock(rq, p_rq); 8933 out_irq: 8934 local_irq_restore(flags); 8935 8936 if (yielded > 0) 8937 schedule(); 8938 8939 return yielded; 8940 } 8941 EXPORT_SYMBOL_GPL(yield_to); 8942 8943 int io_schedule_prepare(void) 8944 { 8945 int old_iowait = current->in_iowait; 8946 8947 current->in_iowait = 1; 8948 blk_flush_plug(current->plug, true); 8949 return old_iowait; 8950 } 8951 8952 void io_schedule_finish(int token) 8953 { 8954 current->in_iowait = token; 8955 } 8956 8957 /* 8958 * This task is about to go to sleep on IO. Increment rq->nr_iowait so 8959 * that process accounting knows that this is a task in IO wait state. 8960 */ 8961 long __sched io_schedule_timeout(long timeout) 8962 { 8963 int token; 8964 long ret; 8965 8966 token = io_schedule_prepare(); 8967 ret = schedule_timeout(timeout); 8968 io_schedule_finish(token); 8969 8970 return ret; 8971 } 8972 EXPORT_SYMBOL(io_schedule_timeout); 8973 8974 void __sched io_schedule(void) 8975 { 8976 int token; 8977 8978 token = io_schedule_prepare(); 8979 schedule(); 8980 io_schedule_finish(token); 8981 } 8982 EXPORT_SYMBOL(io_schedule); 8983 8984 /** 8985 * sys_sched_get_priority_max - return maximum RT priority. 8986 * @policy: scheduling class. 8987 * 8988 * Return: On success, this syscall returns the maximum 8989 * rt_priority that can be used by a given scheduling class. 8990 * On failure, a negative error code is returned. 8991 */ 8992 SYSCALL_DEFINE1(sched_get_priority_max, int, policy) 8993 { 8994 int ret = -EINVAL; 8995 8996 switch (policy) { 8997 case SCHED_FIFO: 8998 case SCHED_RR: 8999 ret = MAX_RT_PRIO-1; 9000 break; 9001 case SCHED_DEADLINE: 9002 case SCHED_NORMAL: 9003 case SCHED_BATCH: 9004 case SCHED_IDLE: 9005 ret = 0; 9006 break; 9007 } 9008 return ret; 9009 } 9010 9011 /** 9012 * sys_sched_get_priority_min - return minimum RT priority. 9013 * @policy: scheduling class. 9014 * 9015 * Return: On success, this syscall returns the minimum 9016 * rt_priority that can be used by a given scheduling class. 9017 * On failure, a negative error code is returned. 9018 */ 9019 SYSCALL_DEFINE1(sched_get_priority_min, int, policy) 9020 { 9021 int ret = -EINVAL; 9022 9023 switch (policy) { 9024 case SCHED_FIFO: 9025 case SCHED_RR: 9026 ret = 1; 9027 break; 9028 case SCHED_DEADLINE: 9029 case SCHED_NORMAL: 9030 case SCHED_BATCH: 9031 case SCHED_IDLE: 9032 ret = 0; 9033 } 9034 return ret; 9035 } 9036 9037 static int sched_rr_get_interval(pid_t pid, struct timespec64 *t) 9038 { 9039 struct task_struct *p; 9040 unsigned int time_slice; 9041 struct rq_flags rf; 9042 struct rq *rq; 9043 int retval; 9044 9045 if (pid < 0) 9046 return -EINVAL; 9047 9048 retval = -ESRCH; 9049 rcu_read_lock(); 9050 p = find_process_by_pid(pid); 9051 if (!p) 9052 goto out_unlock; 9053 9054 retval = security_task_getscheduler(p); 9055 if (retval) 9056 goto out_unlock; 9057 9058 rq = task_rq_lock(p, &rf); 9059 time_slice = 0; 9060 if (p->sched_class->get_rr_interval) 9061 time_slice = p->sched_class->get_rr_interval(rq, p); 9062 task_rq_unlock(rq, p, &rf); 9063 9064 rcu_read_unlock(); 9065 jiffies_to_timespec64(time_slice, t); 9066 return 0; 9067 9068 out_unlock: 9069 rcu_read_unlock(); 9070 return retval; 9071 } 9072 9073 /** 9074 * sys_sched_rr_get_interval - return the default timeslice of a process. 9075 * @pid: pid of the process. 9076 * @interval: userspace pointer to the timeslice value. 9077 * 9078 * this syscall writes the default timeslice value of a given process 9079 * into the user-space timespec buffer. A value of '0' means infinity. 9080 * 9081 * Return: On success, 0 and the timeslice is in @interval. Otherwise, 9082 * an error code. 9083 */ 9084 SYSCALL_DEFINE2(sched_rr_get_interval, pid_t, pid, 9085 struct __kernel_timespec __user *, interval) 9086 { 9087 struct timespec64 t; 9088 int retval = sched_rr_get_interval(pid, &t); 9089 9090 if (retval == 0) 9091 retval = put_timespec64(&t, interval); 9092 9093 return retval; 9094 } 9095 9096 #ifdef CONFIG_COMPAT_32BIT_TIME 9097 SYSCALL_DEFINE2(sched_rr_get_interval_time32, pid_t, pid, 9098 struct old_timespec32 __user *, interval) 9099 { 9100 struct timespec64 t; 9101 int retval = sched_rr_get_interval(pid, &t); 9102 9103 if (retval == 0) 9104 retval = put_old_timespec32(&t, interval); 9105 return retval; 9106 } 9107 #endif 9108 9109 void sched_show_task(struct task_struct *p) 9110 { 9111 unsigned long free = 0; 9112 int ppid; 9113 9114 if (!try_get_task_stack(p)) 9115 return; 9116 9117 pr_info("task:%-15.15s state:%c", p->comm, task_state_to_char(p)); 9118 9119 if (task_is_running(p)) 9120 pr_cont(" running task "); 9121 #ifdef CONFIG_DEBUG_STACK_USAGE 9122 free = stack_not_used(p); 9123 #endif 9124 ppid = 0; 9125 rcu_read_lock(); 9126 if (pid_alive(p)) 9127 ppid = task_pid_nr(rcu_dereference(p->real_parent)); 9128 rcu_read_unlock(); 9129 pr_cont(" stack:%-5lu pid:%-5d ppid:%-6d flags:0x%08lx\n", 9130 free, task_pid_nr(p), ppid, 9131 read_task_thread_flags(p)); 9132 9133 print_worker_info(KERN_INFO, p); 9134 print_stop_info(KERN_INFO, p); 9135 show_stack(p, NULL, KERN_INFO); 9136 put_task_stack(p); 9137 } 9138 EXPORT_SYMBOL_GPL(sched_show_task); 9139 9140 static inline bool 9141 state_filter_match(unsigned long state_filter, struct task_struct *p) 9142 { 9143 unsigned int state = READ_ONCE(p->__state); 9144 9145 /* no filter, everything matches */ 9146 if (!state_filter) 9147 return true; 9148 9149 /* filter, but doesn't match */ 9150 if (!(state & state_filter)) 9151 return false; 9152 9153 /* 9154 * When looking for TASK_UNINTERRUPTIBLE skip TASK_IDLE (allows 9155 * TASK_KILLABLE). 9156 */ 9157 if (state_filter == TASK_UNINTERRUPTIBLE && (state & TASK_NOLOAD)) 9158 return false; 9159 9160 return true; 9161 } 9162 9163 9164 void show_state_filter(unsigned int state_filter) 9165 { 9166 struct task_struct *g, *p; 9167 9168 rcu_read_lock(); 9169 for_each_process_thread(g, p) { 9170 /* 9171 * reset the NMI-timeout, listing all files on a slow 9172 * console might take a lot of time: 9173 * Also, reset softlockup watchdogs on all CPUs, because 9174 * another CPU might be blocked waiting for us to process 9175 * an IPI. 9176 */ 9177 touch_nmi_watchdog(); 9178 touch_all_softlockup_watchdogs(); 9179 if (state_filter_match(state_filter, p)) 9180 sched_show_task(p); 9181 } 9182 9183 #ifdef CONFIG_SCHED_DEBUG 9184 if (!state_filter) 9185 sysrq_sched_debug_show(); 9186 #endif 9187 rcu_read_unlock(); 9188 /* 9189 * Only show locks if all tasks are dumped: 9190 */ 9191 if (!state_filter) 9192 debug_show_all_locks(); 9193 } 9194 9195 /** 9196 * init_idle - set up an idle thread for a given CPU 9197 * @idle: task in question 9198 * @cpu: CPU the idle task belongs to 9199 * 9200 * NOTE: this function does not set the idle thread's NEED_RESCHED 9201 * flag, to make booting more robust. 9202 */ 9203 void __init init_idle(struct task_struct *idle, int cpu) 9204 { 9205 #ifdef CONFIG_SMP 9206 struct affinity_context ac = (struct affinity_context) { 9207 .new_mask = cpumask_of(cpu), 9208 .flags = 0, 9209 }; 9210 #endif 9211 struct rq *rq = cpu_rq(cpu); 9212 unsigned long flags; 9213 9214 __sched_fork(0, idle); 9215 9216 raw_spin_lock_irqsave(&idle->pi_lock, flags); 9217 raw_spin_rq_lock(rq); 9218 9219 idle->__state = TASK_RUNNING; 9220 idle->se.exec_start = sched_clock(); 9221 /* 9222 * PF_KTHREAD should already be set at this point; regardless, make it 9223 * look like a proper per-CPU kthread. 9224 */ 9225 idle->flags |= PF_IDLE | PF_KTHREAD | PF_NO_SETAFFINITY; 9226 kthread_set_per_cpu(idle, cpu); 9227 9228 #ifdef CONFIG_SMP 9229 /* 9230 * It's possible that init_idle() gets called multiple times on a task, 9231 * in that case do_set_cpus_allowed() will not do the right thing. 9232 * 9233 * And since this is boot we can forgo the serialization. 9234 */ 9235 set_cpus_allowed_common(idle, &ac); 9236 #endif 9237 /* 9238 * We're having a chicken and egg problem, even though we are 9239 * holding rq->lock, the CPU isn't yet set to this CPU so the 9240 * lockdep check in task_group() will fail. 9241 * 9242 * Similar case to sched_fork(). / Alternatively we could 9243 * use task_rq_lock() here and obtain the other rq->lock. 9244 * 9245 * Silence PROVE_RCU 9246 */ 9247 rcu_read_lock(); 9248 __set_task_cpu(idle, cpu); 9249 rcu_read_unlock(); 9250 9251 rq->idle = idle; 9252 rcu_assign_pointer(rq->curr, idle); 9253 idle->on_rq = TASK_ON_RQ_QUEUED; 9254 #ifdef CONFIG_SMP 9255 idle->on_cpu = 1; 9256 #endif 9257 raw_spin_rq_unlock(rq); 9258 raw_spin_unlock_irqrestore(&idle->pi_lock, flags); 9259 9260 /* Set the preempt count _outside_ the spinlocks! */ 9261 init_idle_preempt_count(idle, cpu); 9262 9263 /* 9264 * The idle tasks have their own, simple scheduling class: 9265 */ 9266 idle->sched_class = &idle_sched_class; 9267 ftrace_graph_init_idle_task(idle, cpu); 9268 vtime_init_idle(idle, cpu); 9269 #ifdef CONFIG_SMP 9270 sprintf(idle->comm, "%s/%d", INIT_TASK_COMM, cpu); 9271 #endif 9272 } 9273 9274 #ifdef CONFIG_SMP 9275 9276 int cpuset_cpumask_can_shrink(const struct cpumask *cur, 9277 const struct cpumask *trial) 9278 { 9279 int ret = 1; 9280 9281 if (cpumask_empty(cur)) 9282 return ret; 9283 9284 ret = dl_cpuset_cpumask_can_shrink(cur, trial); 9285 9286 return ret; 9287 } 9288 9289 int task_can_attach(struct task_struct *p, 9290 const struct cpumask *cs_effective_cpus) 9291 { 9292 int ret = 0; 9293 9294 /* 9295 * Kthreads which disallow setaffinity shouldn't be moved 9296 * to a new cpuset; we don't want to change their CPU 9297 * affinity and isolating such threads by their set of 9298 * allowed nodes is unnecessary. Thus, cpusets are not 9299 * applicable for such threads. This prevents checking for 9300 * success of set_cpus_allowed_ptr() on all attached tasks 9301 * before cpus_mask may be changed. 9302 */ 9303 if (p->flags & PF_NO_SETAFFINITY) { 9304 ret = -EINVAL; 9305 goto out; 9306 } 9307 9308 if (dl_task(p) && !cpumask_intersects(task_rq(p)->rd->span, 9309 cs_effective_cpus)) { 9310 int cpu = cpumask_any_and(cpu_active_mask, cs_effective_cpus); 9311 9312 if (unlikely(cpu >= nr_cpu_ids)) 9313 return -EINVAL; 9314 ret = dl_cpu_busy(cpu, p); 9315 } 9316 9317 out: 9318 return ret; 9319 } 9320 9321 bool sched_smp_initialized __read_mostly; 9322 9323 #ifdef CONFIG_NUMA_BALANCING 9324 /* Migrate current task p to target_cpu */ 9325 int migrate_task_to(struct task_struct *p, int target_cpu) 9326 { 9327 struct migration_arg arg = { p, target_cpu }; 9328 int curr_cpu = task_cpu(p); 9329 9330 if (curr_cpu == target_cpu) 9331 return 0; 9332 9333 if (!cpumask_test_cpu(target_cpu, p->cpus_ptr)) 9334 return -EINVAL; 9335 9336 /* TODO: This is not properly updating schedstats */ 9337 9338 trace_sched_move_numa(p, curr_cpu, target_cpu); 9339 return stop_one_cpu(curr_cpu, migration_cpu_stop, &arg); 9340 } 9341 9342 /* 9343 * Requeue a task on a given node and accurately track the number of NUMA 9344 * tasks on the runqueues 9345 */ 9346 void sched_setnuma(struct task_struct *p, int nid) 9347 { 9348 bool queued, running; 9349 struct rq_flags rf; 9350 struct rq *rq; 9351 9352 rq = task_rq_lock(p, &rf); 9353 queued = task_on_rq_queued(p); 9354 running = task_current(rq, p); 9355 9356 if (queued) 9357 dequeue_task(rq, p, DEQUEUE_SAVE); 9358 if (running) 9359 put_prev_task(rq, p); 9360 9361 p->numa_preferred_nid = nid; 9362 9363 if (queued) 9364 enqueue_task(rq, p, ENQUEUE_RESTORE | ENQUEUE_NOCLOCK); 9365 if (running) 9366 set_next_task(rq, p); 9367 task_rq_unlock(rq, p, &rf); 9368 } 9369 #endif /* CONFIG_NUMA_BALANCING */ 9370 9371 #ifdef CONFIG_HOTPLUG_CPU 9372 /* 9373 * Ensure that the idle task is using init_mm right before its CPU goes 9374 * offline. 9375 */ 9376 void idle_task_exit(void) 9377 { 9378 struct mm_struct *mm = current->active_mm; 9379 9380 BUG_ON(cpu_online(smp_processor_id())); 9381 BUG_ON(current != this_rq()->idle); 9382 9383 if (mm != &init_mm) { 9384 switch_mm(mm, &init_mm, current); 9385 finish_arch_post_lock_switch(); 9386 } 9387 9388 /* finish_cpu(), as ran on the BP, will clean up the active_mm state */ 9389 } 9390 9391 static int __balance_push_cpu_stop(void *arg) 9392 { 9393 struct task_struct *p = arg; 9394 struct rq *rq = this_rq(); 9395 struct rq_flags rf; 9396 int cpu; 9397 9398 raw_spin_lock_irq(&p->pi_lock); 9399 rq_lock(rq, &rf); 9400 9401 update_rq_clock(rq); 9402 9403 if (task_rq(p) == rq && task_on_rq_queued(p)) { 9404 cpu = select_fallback_rq(rq->cpu, p); 9405 rq = __migrate_task(rq, &rf, p, cpu); 9406 } 9407 9408 rq_unlock(rq, &rf); 9409 raw_spin_unlock_irq(&p->pi_lock); 9410 9411 put_task_struct(p); 9412 9413 return 0; 9414 } 9415 9416 static DEFINE_PER_CPU(struct cpu_stop_work, push_work); 9417 9418 /* 9419 * Ensure we only run per-cpu kthreads once the CPU goes !active. 9420 * 9421 * This is enabled below SCHED_AP_ACTIVE; when !cpu_active(), but only 9422 * effective when the hotplug motion is down. 9423 */ 9424 static void balance_push(struct rq *rq) 9425 { 9426 struct task_struct *push_task = rq->curr; 9427 9428 lockdep_assert_rq_held(rq); 9429 9430 /* 9431 * Ensure the thing is persistent until balance_push_set(.on = false); 9432 */ 9433 rq->balance_callback = &balance_push_callback; 9434 9435 /* 9436 * Only active while going offline and when invoked on the outgoing 9437 * CPU. 9438 */ 9439 if (!cpu_dying(rq->cpu) || rq != this_rq()) 9440 return; 9441 9442 /* 9443 * Both the cpu-hotplug and stop task are in this case and are 9444 * required to complete the hotplug process. 9445 */ 9446 if (kthread_is_per_cpu(push_task) || 9447 is_migration_disabled(push_task)) { 9448 9449 /* 9450 * If this is the idle task on the outgoing CPU try to wake 9451 * up the hotplug control thread which might wait for the 9452 * last task to vanish. The rcuwait_active() check is 9453 * accurate here because the waiter is pinned on this CPU 9454 * and can't obviously be running in parallel. 9455 * 9456 * On RT kernels this also has to check whether there are 9457 * pinned and scheduled out tasks on the runqueue. They 9458 * need to leave the migrate disabled section first. 9459 */ 9460 if (!rq->nr_running && !rq_has_pinned_tasks(rq) && 9461 rcuwait_active(&rq->hotplug_wait)) { 9462 raw_spin_rq_unlock(rq); 9463 rcuwait_wake_up(&rq->hotplug_wait); 9464 raw_spin_rq_lock(rq); 9465 } 9466 return; 9467 } 9468 9469 get_task_struct(push_task); 9470 /* 9471 * Temporarily drop rq->lock such that we can wake-up the stop task. 9472 * Both preemption and IRQs are still disabled. 9473 */ 9474 raw_spin_rq_unlock(rq); 9475 stop_one_cpu_nowait(rq->cpu, __balance_push_cpu_stop, push_task, 9476 this_cpu_ptr(&push_work)); 9477 /* 9478 * At this point need_resched() is true and we'll take the loop in 9479 * schedule(). The next pick is obviously going to be the stop task 9480 * which kthread_is_per_cpu() and will push this task away. 9481 */ 9482 raw_spin_rq_lock(rq); 9483 } 9484 9485 static void balance_push_set(int cpu, bool on) 9486 { 9487 struct rq *rq = cpu_rq(cpu); 9488 struct rq_flags rf; 9489 9490 rq_lock_irqsave(rq, &rf); 9491 if (on) { 9492 WARN_ON_ONCE(rq->balance_callback); 9493 rq->balance_callback = &balance_push_callback; 9494 } else if (rq->balance_callback == &balance_push_callback) { 9495 rq->balance_callback = NULL; 9496 } 9497 rq_unlock_irqrestore(rq, &rf); 9498 } 9499 9500 /* 9501 * Invoked from a CPUs hotplug control thread after the CPU has been marked 9502 * inactive. All tasks which are not per CPU kernel threads are either 9503 * pushed off this CPU now via balance_push() or placed on a different CPU 9504 * during wakeup. Wait until the CPU is quiescent. 9505 */ 9506 static void balance_hotplug_wait(void) 9507 { 9508 struct rq *rq = this_rq(); 9509 9510 rcuwait_wait_event(&rq->hotplug_wait, 9511 rq->nr_running == 1 && !rq_has_pinned_tasks(rq), 9512 TASK_UNINTERRUPTIBLE); 9513 } 9514 9515 #else 9516 9517 static inline void balance_push(struct rq *rq) 9518 { 9519 } 9520 9521 static inline void balance_push_set(int cpu, bool on) 9522 { 9523 } 9524 9525 static inline void balance_hotplug_wait(void) 9526 { 9527 } 9528 9529 #endif /* CONFIG_HOTPLUG_CPU */ 9530 9531 void set_rq_online(struct rq *rq) 9532 { 9533 if (!rq->online) { 9534 const struct sched_class *class; 9535 9536 cpumask_set_cpu(rq->cpu, rq->rd->online); 9537 rq->online = 1; 9538 9539 for_each_class(class) { 9540 if (class->rq_online) 9541 class->rq_online(rq); 9542 } 9543 } 9544 } 9545 9546 void set_rq_offline(struct rq *rq) 9547 { 9548 if (rq->online) { 9549 const struct sched_class *class; 9550 9551 for_each_class(class) { 9552 if (class->rq_offline) 9553 class->rq_offline(rq); 9554 } 9555 9556 cpumask_clear_cpu(rq->cpu, rq->rd->online); 9557 rq->online = 0; 9558 } 9559 } 9560 9561 /* 9562 * used to mark begin/end of suspend/resume: 9563 */ 9564 static int num_cpus_frozen; 9565 9566 /* 9567 * Update cpusets according to cpu_active mask. If cpusets are 9568 * disabled, cpuset_update_active_cpus() becomes a simple wrapper 9569 * around partition_sched_domains(). 9570 * 9571 * If we come here as part of a suspend/resume, don't touch cpusets because we 9572 * want to restore it back to its original state upon resume anyway. 9573 */ 9574 static void cpuset_cpu_active(void) 9575 { 9576 if (cpuhp_tasks_frozen) { 9577 /* 9578 * num_cpus_frozen tracks how many CPUs are involved in suspend 9579 * resume sequence. As long as this is not the last online 9580 * operation in the resume sequence, just build a single sched 9581 * domain, ignoring cpusets. 9582 */ 9583 partition_sched_domains(1, NULL, NULL); 9584 if (--num_cpus_frozen) 9585 return; 9586 /* 9587 * This is the last CPU online operation. So fall through and 9588 * restore the original sched domains by considering the 9589 * cpuset configurations. 9590 */ 9591 cpuset_force_rebuild(); 9592 } 9593 cpuset_update_active_cpus(); 9594 } 9595 9596 static int cpuset_cpu_inactive(unsigned int cpu) 9597 { 9598 if (!cpuhp_tasks_frozen) { 9599 int ret = dl_cpu_busy(cpu, NULL); 9600 9601 if (ret) 9602 return ret; 9603 cpuset_update_active_cpus(); 9604 } else { 9605 num_cpus_frozen++; 9606 partition_sched_domains(1, NULL, NULL); 9607 } 9608 return 0; 9609 } 9610 9611 int sched_cpu_activate(unsigned int cpu) 9612 { 9613 struct rq *rq = cpu_rq(cpu); 9614 struct rq_flags rf; 9615 9616 /* 9617 * Clear the balance_push callback and prepare to schedule 9618 * regular tasks. 9619 */ 9620 balance_push_set(cpu, false); 9621 9622 #ifdef CONFIG_SCHED_SMT 9623 /* 9624 * When going up, increment the number of cores with SMT present. 9625 */ 9626 if (cpumask_weight(cpu_smt_mask(cpu)) == 2) 9627 static_branch_inc_cpuslocked(&sched_smt_present); 9628 #endif 9629 set_cpu_active(cpu, true); 9630 9631 if (sched_smp_initialized) { 9632 sched_update_numa(cpu, true); 9633 sched_domains_numa_masks_set(cpu); 9634 cpuset_cpu_active(); 9635 } 9636 9637 /* 9638 * Put the rq online, if not already. This happens: 9639 * 9640 * 1) In the early boot process, because we build the real domains 9641 * after all CPUs have been brought up. 9642 * 9643 * 2) At runtime, if cpuset_cpu_active() fails to rebuild the 9644 * domains. 9645 */ 9646 rq_lock_irqsave(rq, &rf); 9647 if (rq->rd) { 9648 BUG_ON(!cpumask_test_cpu(cpu, rq->rd->span)); 9649 set_rq_online(rq); 9650 } 9651 rq_unlock_irqrestore(rq, &rf); 9652 9653 return 0; 9654 } 9655 9656 int sched_cpu_deactivate(unsigned int cpu) 9657 { 9658 struct rq *rq = cpu_rq(cpu); 9659 struct rq_flags rf; 9660 int ret; 9661 9662 /* 9663 * Remove CPU from nohz.idle_cpus_mask to prevent participating in 9664 * load balancing when not active 9665 */ 9666 nohz_balance_exit_idle(rq); 9667 9668 set_cpu_active(cpu, false); 9669 9670 /* 9671 * From this point forward, this CPU will refuse to run any task that 9672 * is not: migrate_disable() or KTHREAD_IS_PER_CPU, and will actively 9673 * push those tasks away until this gets cleared, see 9674 * sched_cpu_dying(). 9675 */ 9676 balance_push_set(cpu, true); 9677 9678 /* 9679 * We've cleared cpu_active_mask / set balance_push, wait for all 9680 * preempt-disabled and RCU users of this state to go away such that 9681 * all new such users will observe it. 9682 * 9683 * Specifically, we rely on ttwu to no longer target this CPU, see 9684 * ttwu_queue_cond() and is_cpu_allowed(). 9685 * 9686 * Do sync before park smpboot threads to take care the rcu boost case. 9687 */ 9688 synchronize_rcu(); 9689 9690 rq_lock_irqsave(rq, &rf); 9691 if (rq->rd) { 9692 update_rq_clock(rq); 9693 BUG_ON(!cpumask_test_cpu(cpu, rq->rd->span)); 9694 set_rq_offline(rq); 9695 } 9696 rq_unlock_irqrestore(rq, &rf); 9697 9698 #ifdef CONFIG_SCHED_SMT 9699 /* 9700 * When going down, decrement the number of cores with SMT present. 9701 */ 9702 if (cpumask_weight(cpu_smt_mask(cpu)) == 2) 9703 static_branch_dec_cpuslocked(&sched_smt_present); 9704 9705 sched_core_cpu_deactivate(cpu); 9706 #endif 9707 9708 if (!sched_smp_initialized) 9709 return 0; 9710 9711 sched_update_numa(cpu, false); 9712 ret = cpuset_cpu_inactive(cpu); 9713 if (ret) { 9714 balance_push_set(cpu, false); 9715 set_cpu_active(cpu, true); 9716 sched_update_numa(cpu, true); 9717 return ret; 9718 } 9719 sched_domains_numa_masks_clear(cpu); 9720 return 0; 9721 } 9722 9723 static void sched_rq_cpu_starting(unsigned int cpu) 9724 { 9725 struct rq *rq = cpu_rq(cpu); 9726 9727 rq->calc_load_update = calc_load_update; 9728 update_max_interval(); 9729 } 9730 9731 int sched_cpu_starting(unsigned int cpu) 9732 { 9733 sched_core_cpu_starting(cpu); 9734 sched_rq_cpu_starting(cpu); 9735 sched_tick_start(cpu); 9736 return 0; 9737 } 9738 9739 #ifdef CONFIG_HOTPLUG_CPU 9740 9741 /* 9742 * Invoked immediately before the stopper thread is invoked to bring the 9743 * CPU down completely. At this point all per CPU kthreads except the 9744 * hotplug thread (current) and the stopper thread (inactive) have been 9745 * either parked or have been unbound from the outgoing CPU. Ensure that 9746 * any of those which might be on the way out are gone. 9747 * 9748 * If after this point a bound task is being woken on this CPU then the 9749 * responsible hotplug callback has failed to do it's job. 9750 * sched_cpu_dying() will catch it with the appropriate fireworks. 9751 */ 9752 int sched_cpu_wait_empty(unsigned int cpu) 9753 { 9754 balance_hotplug_wait(); 9755 return 0; 9756 } 9757 9758 /* 9759 * Since this CPU is going 'away' for a while, fold any nr_active delta we 9760 * might have. Called from the CPU stopper task after ensuring that the 9761 * stopper is the last running task on the CPU, so nr_active count is 9762 * stable. We need to take the teardown thread which is calling this into 9763 * account, so we hand in adjust = 1 to the load calculation. 9764 * 9765 * Also see the comment "Global load-average calculations". 9766 */ 9767 static void calc_load_migrate(struct rq *rq) 9768 { 9769 long delta = calc_load_fold_active(rq, 1); 9770 9771 if (delta) 9772 atomic_long_add(delta, &calc_load_tasks); 9773 } 9774 9775 static void dump_rq_tasks(struct rq *rq, const char *loglvl) 9776 { 9777 struct task_struct *g, *p; 9778 int cpu = cpu_of(rq); 9779 9780 lockdep_assert_rq_held(rq); 9781 9782 printk("%sCPU%d enqueued tasks (%u total):\n", loglvl, cpu, rq->nr_running); 9783 for_each_process_thread(g, p) { 9784 if (task_cpu(p) != cpu) 9785 continue; 9786 9787 if (!task_on_rq_queued(p)) 9788 continue; 9789 9790 printk("%s\tpid: %d, name: %s\n", loglvl, p->pid, p->comm); 9791 } 9792 } 9793 9794 int sched_cpu_dying(unsigned int cpu) 9795 { 9796 struct rq *rq = cpu_rq(cpu); 9797 struct rq_flags rf; 9798 9799 /* Handle pending wakeups and then migrate everything off */ 9800 sched_tick_stop(cpu); 9801 9802 rq_lock_irqsave(rq, &rf); 9803 if (rq->nr_running != 1 || rq_has_pinned_tasks(rq)) { 9804 WARN(true, "Dying CPU not properly vacated!"); 9805 dump_rq_tasks(rq, KERN_WARNING); 9806 } 9807 rq_unlock_irqrestore(rq, &rf); 9808 9809 calc_load_migrate(rq); 9810 update_max_interval(); 9811 hrtick_clear(rq); 9812 sched_core_cpu_dying(cpu); 9813 return 0; 9814 } 9815 #endif 9816 9817 void __init sched_init_smp(void) 9818 { 9819 sched_init_numa(NUMA_NO_NODE); 9820 9821 /* 9822 * There's no userspace yet to cause hotplug operations; hence all the 9823 * CPU masks are stable and all blatant races in the below code cannot 9824 * happen. 9825 */ 9826 mutex_lock(&sched_domains_mutex); 9827 sched_init_domains(cpu_active_mask); 9828 mutex_unlock(&sched_domains_mutex); 9829 9830 /* Move init over to a non-isolated CPU */ 9831 if (set_cpus_allowed_ptr(current, housekeeping_cpumask(HK_TYPE_DOMAIN)) < 0) 9832 BUG(); 9833 current->flags &= ~PF_NO_SETAFFINITY; 9834 sched_init_granularity(); 9835 9836 init_sched_rt_class(); 9837 init_sched_dl_class(); 9838 9839 sched_smp_initialized = true; 9840 } 9841 9842 static int __init migration_init(void) 9843 { 9844 sched_cpu_starting(smp_processor_id()); 9845 return 0; 9846 } 9847 early_initcall(migration_init); 9848 9849 #else 9850 void __init sched_init_smp(void) 9851 { 9852 sched_init_granularity(); 9853 } 9854 #endif /* CONFIG_SMP */ 9855 9856 int in_sched_functions(unsigned long addr) 9857 { 9858 return in_lock_functions(addr) || 9859 (addr >= (unsigned long)__sched_text_start 9860 && addr < (unsigned long)__sched_text_end); 9861 } 9862 9863 #ifdef CONFIG_CGROUP_SCHED 9864 /* 9865 * Default task group. 9866 * Every task in system belongs to this group at bootup. 9867 */ 9868 struct task_group root_task_group; 9869 LIST_HEAD(task_groups); 9870 9871 /* Cacheline aligned slab cache for task_group */ 9872 static struct kmem_cache *task_group_cache __read_mostly; 9873 #endif 9874 9875 void __init sched_init(void) 9876 { 9877 unsigned long ptr = 0; 9878 int i; 9879 9880 /* Make sure the linker didn't screw up */ 9881 BUG_ON(&idle_sched_class != &fair_sched_class + 1 || 9882 &fair_sched_class != &rt_sched_class + 1 || 9883 &rt_sched_class != &dl_sched_class + 1); 9884 #ifdef CONFIG_SMP 9885 BUG_ON(&dl_sched_class != &stop_sched_class + 1); 9886 #endif 9887 9888 wait_bit_init(); 9889 9890 #ifdef CONFIG_FAIR_GROUP_SCHED 9891 ptr += 2 * nr_cpu_ids * sizeof(void **); 9892 #endif 9893 #ifdef CONFIG_RT_GROUP_SCHED 9894 ptr += 2 * nr_cpu_ids * sizeof(void **); 9895 #endif 9896 if (ptr) { 9897 ptr = (unsigned long)kzalloc(ptr, GFP_NOWAIT); 9898 9899 #ifdef CONFIG_FAIR_GROUP_SCHED 9900 root_task_group.se = (struct sched_entity **)ptr; 9901 ptr += nr_cpu_ids * sizeof(void **); 9902 9903 root_task_group.cfs_rq = (struct cfs_rq **)ptr; 9904 ptr += nr_cpu_ids * sizeof(void **); 9905 9906 root_task_group.shares = ROOT_TASK_GROUP_LOAD; 9907 init_cfs_bandwidth(&root_task_group.cfs_bandwidth); 9908 #endif /* CONFIG_FAIR_GROUP_SCHED */ 9909 #ifdef CONFIG_RT_GROUP_SCHED 9910 root_task_group.rt_se = (struct sched_rt_entity **)ptr; 9911 ptr += nr_cpu_ids * sizeof(void **); 9912 9913 root_task_group.rt_rq = (struct rt_rq **)ptr; 9914 ptr += nr_cpu_ids * sizeof(void **); 9915 9916 #endif /* CONFIG_RT_GROUP_SCHED */ 9917 } 9918 9919 init_rt_bandwidth(&def_rt_bandwidth, global_rt_period(), global_rt_runtime()); 9920 9921 #ifdef CONFIG_SMP 9922 init_defrootdomain(); 9923 #endif 9924 9925 #ifdef CONFIG_RT_GROUP_SCHED 9926 init_rt_bandwidth(&root_task_group.rt_bandwidth, 9927 global_rt_period(), global_rt_runtime()); 9928 #endif /* CONFIG_RT_GROUP_SCHED */ 9929 9930 #ifdef CONFIG_CGROUP_SCHED 9931 task_group_cache = KMEM_CACHE(task_group, 0); 9932 9933 list_add(&root_task_group.list, &task_groups); 9934 INIT_LIST_HEAD(&root_task_group.children); 9935 INIT_LIST_HEAD(&root_task_group.siblings); 9936 autogroup_init(&init_task); 9937 #endif /* CONFIG_CGROUP_SCHED */ 9938 9939 for_each_possible_cpu(i) { 9940 struct rq *rq; 9941 9942 rq = cpu_rq(i); 9943 raw_spin_lock_init(&rq->__lock); 9944 rq->nr_running = 0; 9945 rq->calc_load_active = 0; 9946 rq->calc_load_update = jiffies + LOAD_FREQ; 9947 init_cfs_rq(&rq->cfs); 9948 init_rt_rq(&rq->rt); 9949 init_dl_rq(&rq->dl); 9950 #ifdef CONFIG_FAIR_GROUP_SCHED 9951 INIT_LIST_HEAD(&rq->leaf_cfs_rq_list); 9952 rq->tmp_alone_branch = &rq->leaf_cfs_rq_list; 9953 /* 9954 * How much CPU bandwidth does root_task_group get? 9955 * 9956 * In case of task-groups formed thr' the cgroup filesystem, it 9957 * gets 100% of the CPU resources in the system. This overall 9958 * system CPU resource is divided among the tasks of 9959 * root_task_group and its child task-groups in a fair manner, 9960 * based on each entity's (task or task-group's) weight 9961 * (se->load.weight). 9962 * 9963 * In other words, if root_task_group has 10 tasks of weight 9964 * 1024) and two child groups A0 and A1 (of weight 1024 each), 9965 * then A0's share of the CPU resource is: 9966 * 9967 * A0's bandwidth = 1024 / (10*1024 + 1024 + 1024) = 8.33% 9968 * 9969 * We achieve this by letting root_task_group's tasks sit 9970 * directly in rq->cfs (i.e root_task_group->se[] = NULL). 9971 */ 9972 init_tg_cfs_entry(&root_task_group, &rq->cfs, NULL, i, NULL); 9973 #endif /* CONFIG_FAIR_GROUP_SCHED */ 9974 9975 rq->rt.rt_runtime = def_rt_bandwidth.rt_runtime; 9976 #ifdef CONFIG_RT_GROUP_SCHED 9977 init_tg_rt_entry(&root_task_group, &rq->rt, NULL, i, NULL); 9978 #endif 9979 #ifdef CONFIG_SMP 9980 rq->sd = NULL; 9981 rq->rd = NULL; 9982 rq->cpu_capacity = rq->cpu_capacity_orig = SCHED_CAPACITY_SCALE; 9983 rq->balance_callback = &balance_push_callback; 9984 rq->active_balance = 0; 9985 rq->next_balance = jiffies; 9986 rq->push_cpu = 0; 9987 rq->cpu = i; 9988 rq->online = 0; 9989 rq->idle_stamp = 0; 9990 rq->avg_idle = 2*sysctl_sched_migration_cost; 9991 rq->wake_stamp = jiffies; 9992 rq->wake_avg_idle = rq->avg_idle; 9993 rq->max_idle_balance_cost = sysctl_sched_migration_cost; 9994 9995 INIT_LIST_HEAD(&rq->cfs_tasks); 9996 9997 rq_attach_root(rq, &def_root_domain); 9998 #ifdef CONFIG_NO_HZ_COMMON 9999 rq->last_blocked_load_update_tick = jiffies; 10000 atomic_set(&rq->nohz_flags, 0); 10001 10002 INIT_CSD(&rq->nohz_csd, nohz_csd_func, rq); 10003 #endif 10004 #ifdef CONFIG_HOTPLUG_CPU 10005 rcuwait_init(&rq->hotplug_wait); 10006 #endif 10007 #endif /* CONFIG_SMP */ 10008 hrtick_rq_init(rq); 10009 atomic_set(&rq->nr_iowait, 0); 10010 10011 #ifdef CONFIG_SCHED_CORE 10012 rq->core = rq; 10013 rq->core_pick = NULL; 10014 rq->core_enabled = 0; 10015 rq->core_tree = RB_ROOT; 10016 rq->core_forceidle_count = 0; 10017 rq->core_forceidle_occupation = 0; 10018 rq->core_forceidle_start = 0; 10019 10020 rq->core_cookie = 0UL; 10021 #endif 10022 zalloc_cpumask_var_node(&rq->scratch_mask, GFP_KERNEL, cpu_to_node(i)); 10023 } 10024 10025 set_load_weight(&init_task, false); 10026 10027 /* 10028 * The boot idle thread does lazy MMU switching as well: 10029 */ 10030 mmgrab_lazy_tlb(&init_mm); 10031 enter_lazy_tlb(&init_mm, current); 10032 10033 /* 10034 * The idle task doesn't need the kthread struct to function, but it 10035 * is dressed up as a per-CPU kthread and thus needs to play the part 10036 * if we want to avoid special-casing it in code that deals with per-CPU 10037 * kthreads. 10038 */ 10039 WARN_ON(!set_kthread_struct(current)); 10040 10041 /* 10042 * Make us the idle thread. Technically, schedule() should not be 10043 * called from this thread, however somewhere below it might be, 10044 * but because we are the idle thread, we just pick up running again 10045 * when this runqueue becomes "idle". 10046 */ 10047 init_idle(current, smp_processor_id()); 10048 10049 calc_load_update = jiffies + LOAD_FREQ; 10050 10051 #ifdef CONFIG_SMP 10052 idle_thread_set_boot_cpu(); 10053 balance_push_set(smp_processor_id(), false); 10054 #endif 10055 init_sched_fair_class(); 10056 10057 psi_init(); 10058 10059 init_uclamp(); 10060 10061 preempt_dynamic_init(); 10062 10063 scheduler_running = 1; 10064 } 10065 10066 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP 10067 10068 void __might_sleep(const char *file, int line) 10069 { 10070 unsigned int state = get_current_state(); 10071 /* 10072 * Blocking primitives will set (and therefore destroy) current->state, 10073 * since we will exit with TASK_RUNNING make sure we enter with it, 10074 * otherwise we will destroy state. 10075 */ 10076 WARN_ONCE(state != TASK_RUNNING && current->task_state_change, 10077 "do not call blocking ops when !TASK_RUNNING; " 10078 "state=%x set at [<%p>] %pS\n", state, 10079 (void *)current->task_state_change, 10080 (void *)current->task_state_change); 10081 10082 __might_resched(file, line, 0); 10083 } 10084 EXPORT_SYMBOL(__might_sleep); 10085 10086 static void print_preempt_disable_ip(int preempt_offset, unsigned long ip) 10087 { 10088 if (!IS_ENABLED(CONFIG_DEBUG_PREEMPT)) 10089 return; 10090 10091 if (preempt_count() == preempt_offset) 10092 return; 10093 10094 pr_err("Preemption disabled at:"); 10095 print_ip_sym(KERN_ERR, ip); 10096 } 10097 10098 static inline bool resched_offsets_ok(unsigned int offsets) 10099 { 10100 unsigned int nested = preempt_count(); 10101 10102 nested += rcu_preempt_depth() << MIGHT_RESCHED_RCU_SHIFT; 10103 10104 return nested == offsets; 10105 } 10106 10107 void __might_resched(const char *file, int line, unsigned int offsets) 10108 { 10109 /* Ratelimiting timestamp: */ 10110 static unsigned long prev_jiffy; 10111 10112 unsigned long preempt_disable_ip; 10113 10114 /* WARN_ON_ONCE() by default, no rate limit required: */ 10115 rcu_sleep_check(); 10116 10117 if ((resched_offsets_ok(offsets) && !irqs_disabled() && 10118 !is_idle_task(current) && !current->non_block_count) || 10119 system_state == SYSTEM_BOOTING || system_state > SYSTEM_RUNNING || 10120 oops_in_progress) 10121 return; 10122 10123 if (time_before(jiffies, prev_jiffy + HZ) && prev_jiffy) 10124 return; 10125 prev_jiffy = jiffies; 10126 10127 /* Save this before calling printk(), since that will clobber it: */ 10128 preempt_disable_ip = get_preempt_disable_ip(current); 10129 10130 pr_err("BUG: sleeping function called from invalid context at %s:%d\n", 10131 file, line); 10132 pr_err("in_atomic(): %d, irqs_disabled(): %d, non_block: %d, pid: %d, name: %s\n", 10133 in_atomic(), irqs_disabled(), current->non_block_count, 10134 current->pid, current->comm); 10135 pr_err("preempt_count: %x, expected: %x\n", preempt_count(), 10136 offsets & MIGHT_RESCHED_PREEMPT_MASK); 10137 10138 if (IS_ENABLED(CONFIG_PREEMPT_RCU)) { 10139 pr_err("RCU nest depth: %d, expected: %u\n", 10140 rcu_preempt_depth(), offsets >> MIGHT_RESCHED_RCU_SHIFT); 10141 } 10142 10143 if (task_stack_end_corrupted(current)) 10144 pr_emerg("Thread overran stack, or stack corrupted\n"); 10145 10146 debug_show_held_locks(current); 10147 if (irqs_disabled()) 10148 print_irqtrace_events(current); 10149 10150 print_preempt_disable_ip(offsets & MIGHT_RESCHED_PREEMPT_MASK, 10151 preempt_disable_ip); 10152 10153 dump_stack(); 10154 add_taint(TAINT_WARN, LOCKDEP_STILL_OK); 10155 } 10156 EXPORT_SYMBOL(__might_resched); 10157 10158 void __cant_sleep(const char *file, int line, int preempt_offset) 10159 { 10160 static unsigned long prev_jiffy; 10161 10162 if (irqs_disabled()) 10163 return; 10164 10165 if (!IS_ENABLED(CONFIG_PREEMPT_COUNT)) 10166 return; 10167 10168 if (preempt_count() > preempt_offset) 10169 return; 10170 10171 if (time_before(jiffies, prev_jiffy + HZ) && prev_jiffy) 10172 return; 10173 prev_jiffy = jiffies; 10174 10175 printk(KERN_ERR "BUG: assuming atomic context at %s:%d\n", file, line); 10176 printk(KERN_ERR "in_atomic(): %d, irqs_disabled(): %d, pid: %d, name: %s\n", 10177 in_atomic(), irqs_disabled(), 10178 current->pid, current->comm); 10179 10180 debug_show_held_locks(current); 10181 dump_stack(); 10182 add_taint(TAINT_WARN, LOCKDEP_STILL_OK); 10183 } 10184 EXPORT_SYMBOL_GPL(__cant_sleep); 10185 10186 #ifdef CONFIG_SMP 10187 void __cant_migrate(const char *file, int line) 10188 { 10189 static unsigned long prev_jiffy; 10190 10191 if (irqs_disabled()) 10192 return; 10193 10194 if (is_migration_disabled(current)) 10195 return; 10196 10197 if (!IS_ENABLED(CONFIG_PREEMPT_COUNT)) 10198 return; 10199 10200 if (preempt_count() > 0) 10201 return; 10202 10203 if (time_before(jiffies, prev_jiffy + HZ) && prev_jiffy) 10204 return; 10205 prev_jiffy = jiffies; 10206 10207 pr_err("BUG: assuming non migratable context at %s:%d\n", file, line); 10208 pr_err("in_atomic(): %d, irqs_disabled(): %d, migration_disabled() %u pid: %d, name: %s\n", 10209 in_atomic(), irqs_disabled(), is_migration_disabled(current), 10210 current->pid, current->comm); 10211 10212 debug_show_held_locks(current); 10213 dump_stack(); 10214 add_taint(TAINT_WARN, LOCKDEP_STILL_OK); 10215 } 10216 EXPORT_SYMBOL_GPL(__cant_migrate); 10217 #endif 10218 #endif 10219 10220 #ifdef CONFIG_MAGIC_SYSRQ 10221 void normalize_rt_tasks(void) 10222 { 10223 struct task_struct *g, *p; 10224 struct sched_attr attr = { 10225 .sched_policy = SCHED_NORMAL, 10226 }; 10227 10228 read_lock(&tasklist_lock); 10229 for_each_process_thread(g, p) { 10230 /* 10231 * Only normalize user tasks: 10232 */ 10233 if (p->flags & PF_KTHREAD) 10234 continue; 10235 10236 p->se.exec_start = 0; 10237 schedstat_set(p->stats.wait_start, 0); 10238 schedstat_set(p->stats.sleep_start, 0); 10239 schedstat_set(p->stats.block_start, 0); 10240 10241 if (!dl_task(p) && !rt_task(p)) { 10242 /* 10243 * Renice negative nice level userspace 10244 * tasks back to 0: 10245 */ 10246 if (task_nice(p) < 0) 10247 set_user_nice(p, 0); 10248 continue; 10249 } 10250 10251 __sched_setscheduler(p, &attr, false, false); 10252 } 10253 read_unlock(&tasklist_lock); 10254 } 10255 10256 #endif /* CONFIG_MAGIC_SYSRQ */ 10257 10258 #if defined(CONFIG_IA64) || defined(CONFIG_KGDB_KDB) 10259 /* 10260 * These functions are only useful for the IA64 MCA handling, or kdb. 10261 * 10262 * They can only be called when the whole system has been 10263 * stopped - every CPU needs to be quiescent, and no scheduling 10264 * activity can take place. Using them for anything else would 10265 * be a serious bug, and as a result, they aren't even visible 10266 * under any other configuration. 10267 */ 10268 10269 /** 10270 * curr_task - return the current task for a given CPU. 10271 * @cpu: the processor in question. 10272 * 10273 * ONLY VALID WHEN THE WHOLE SYSTEM IS STOPPED! 10274 * 10275 * Return: The current task for @cpu. 10276 */ 10277 struct task_struct *curr_task(int cpu) 10278 { 10279 return cpu_curr(cpu); 10280 } 10281 10282 #endif /* defined(CONFIG_IA64) || defined(CONFIG_KGDB_KDB) */ 10283 10284 #ifdef CONFIG_IA64 10285 /** 10286 * ia64_set_curr_task - set the current task for a given CPU. 10287 * @cpu: the processor in question. 10288 * @p: the task pointer to set. 10289 * 10290 * Description: This function must only be used when non-maskable interrupts 10291 * are serviced on a separate stack. It allows the architecture to switch the 10292 * notion of the current task on a CPU in a non-blocking manner. This function 10293 * must be called with all CPU's synchronized, and interrupts disabled, the 10294 * and caller must save the original value of the current task (see 10295 * curr_task() above) and restore that value before reenabling interrupts and 10296 * re-starting the system. 10297 * 10298 * ONLY VALID WHEN THE WHOLE SYSTEM IS STOPPED! 10299 */ 10300 void ia64_set_curr_task(int cpu, struct task_struct *p) 10301 { 10302 cpu_curr(cpu) = p; 10303 } 10304 10305 #endif 10306 10307 #ifdef CONFIG_CGROUP_SCHED 10308 /* task_group_lock serializes the addition/removal of task groups */ 10309 static DEFINE_SPINLOCK(task_group_lock); 10310 10311 static inline void alloc_uclamp_sched_group(struct task_group *tg, 10312 struct task_group *parent) 10313 { 10314 #ifdef CONFIG_UCLAMP_TASK_GROUP 10315 enum uclamp_id clamp_id; 10316 10317 for_each_clamp_id(clamp_id) { 10318 uclamp_se_set(&tg->uclamp_req[clamp_id], 10319 uclamp_none(clamp_id), false); 10320 tg->uclamp[clamp_id] = parent->uclamp[clamp_id]; 10321 } 10322 #endif 10323 } 10324 10325 static void sched_free_group(struct task_group *tg) 10326 { 10327 free_fair_sched_group(tg); 10328 free_rt_sched_group(tg); 10329 autogroup_free(tg); 10330 kmem_cache_free(task_group_cache, tg); 10331 } 10332 10333 static void sched_free_group_rcu(struct rcu_head *rcu) 10334 { 10335 sched_free_group(container_of(rcu, struct task_group, rcu)); 10336 } 10337 10338 static void sched_unregister_group(struct task_group *tg) 10339 { 10340 unregister_fair_sched_group(tg); 10341 unregister_rt_sched_group(tg); 10342 /* 10343 * We have to wait for yet another RCU grace period to expire, as 10344 * print_cfs_stats() might run concurrently. 10345 */ 10346 call_rcu(&tg->rcu, sched_free_group_rcu); 10347 } 10348 10349 /* allocate runqueue etc for a new task group */ 10350 struct task_group *sched_create_group(struct task_group *parent) 10351 { 10352 struct task_group *tg; 10353 10354 tg = kmem_cache_alloc(task_group_cache, GFP_KERNEL | __GFP_ZERO); 10355 if (!tg) 10356 return ERR_PTR(-ENOMEM); 10357 10358 if (!alloc_fair_sched_group(tg, parent)) 10359 goto err; 10360 10361 if (!alloc_rt_sched_group(tg, parent)) 10362 goto err; 10363 10364 alloc_uclamp_sched_group(tg, parent); 10365 10366 return tg; 10367 10368 err: 10369 sched_free_group(tg); 10370 return ERR_PTR(-ENOMEM); 10371 } 10372 10373 void sched_online_group(struct task_group *tg, struct task_group *parent) 10374 { 10375 unsigned long flags; 10376 10377 spin_lock_irqsave(&task_group_lock, flags); 10378 list_add_rcu(&tg->list, &task_groups); 10379 10380 /* Root should already exist: */ 10381 WARN_ON(!parent); 10382 10383 tg->parent = parent; 10384 INIT_LIST_HEAD(&tg->children); 10385 list_add_rcu(&tg->siblings, &parent->children); 10386 spin_unlock_irqrestore(&task_group_lock, flags); 10387 10388 online_fair_sched_group(tg); 10389 } 10390 10391 /* rcu callback to free various structures associated with a task group */ 10392 static void sched_unregister_group_rcu(struct rcu_head *rhp) 10393 { 10394 /* Now it should be safe to free those cfs_rqs: */ 10395 sched_unregister_group(container_of(rhp, struct task_group, rcu)); 10396 } 10397 10398 void sched_destroy_group(struct task_group *tg) 10399 { 10400 /* Wait for possible concurrent references to cfs_rqs complete: */ 10401 call_rcu(&tg->rcu, sched_unregister_group_rcu); 10402 } 10403 10404 void sched_release_group(struct task_group *tg) 10405 { 10406 unsigned long flags; 10407 10408 /* 10409 * Unlink first, to avoid walk_tg_tree_from() from finding us (via 10410 * sched_cfs_period_timer()). 10411 * 10412 * For this to be effective, we have to wait for all pending users of 10413 * this task group to leave their RCU critical section to ensure no new 10414 * user will see our dying task group any more. Specifically ensure 10415 * that tg_unthrottle_up() won't add decayed cfs_rq's to it. 10416 * 10417 * We therefore defer calling unregister_fair_sched_group() to 10418 * sched_unregister_group() which is guarantied to get called only after the 10419 * current RCU grace period has expired. 10420 */ 10421 spin_lock_irqsave(&task_group_lock, flags); 10422 list_del_rcu(&tg->list); 10423 list_del_rcu(&tg->siblings); 10424 spin_unlock_irqrestore(&task_group_lock, flags); 10425 } 10426 10427 static struct task_group *sched_get_task_group(struct task_struct *tsk) 10428 { 10429 struct task_group *tg; 10430 10431 /* 10432 * All callers are synchronized by task_rq_lock(); we do not use RCU 10433 * which is pointless here. Thus, we pass "true" to task_css_check() 10434 * to prevent lockdep warnings. 10435 */ 10436 tg = container_of(task_css_check(tsk, cpu_cgrp_id, true), 10437 struct task_group, css); 10438 tg = autogroup_task_group(tsk, tg); 10439 10440 return tg; 10441 } 10442 10443 static void sched_change_group(struct task_struct *tsk, struct task_group *group) 10444 { 10445 tsk->sched_task_group = group; 10446 10447 #ifdef CONFIG_FAIR_GROUP_SCHED 10448 if (tsk->sched_class->task_change_group) 10449 tsk->sched_class->task_change_group(tsk); 10450 else 10451 #endif 10452 set_task_rq(tsk, task_cpu(tsk)); 10453 } 10454 10455 /* 10456 * Change task's runqueue when it moves between groups. 10457 * 10458 * The caller of this function should have put the task in its new group by 10459 * now. This function just updates tsk->se.cfs_rq and tsk->se.parent to reflect 10460 * its new group. 10461 */ 10462 void sched_move_task(struct task_struct *tsk) 10463 { 10464 int queued, running, queue_flags = 10465 DEQUEUE_SAVE | DEQUEUE_MOVE | DEQUEUE_NOCLOCK; 10466 struct task_group *group; 10467 struct rq_flags rf; 10468 struct rq *rq; 10469 10470 rq = task_rq_lock(tsk, &rf); 10471 /* 10472 * Esp. with SCHED_AUTOGROUP enabled it is possible to get superfluous 10473 * group changes. 10474 */ 10475 group = sched_get_task_group(tsk); 10476 if (group == tsk->sched_task_group) 10477 goto unlock; 10478 10479 update_rq_clock(rq); 10480 10481 running = task_current(rq, tsk); 10482 queued = task_on_rq_queued(tsk); 10483 10484 if (queued) 10485 dequeue_task(rq, tsk, queue_flags); 10486 if (running) 10487 put_prev_task(rq, tsk); 10488 10489 sched_change_group(tsk, group); 10490 10491 if (queued) 10492 enqueue_task(rq, tsk, queue_flags); 10493 if (running) { 10494 set_next_task(rq, tsk); 10495 /* 10496 * After changing group, the running task may have joined a 10497 * throttled one but it's still the running task. Trigger a 10498 * resched to make sure that task can still run. 10499 */ 10500 resched_curr(rq); 10501 } 10502 10503 unlock: 10504 task_rq_unlock(rq, tsk, &rf); 10505 } 10506 10507 static inline struct task_group *css_tg(struct cgroup_subsys_state *css) 10508 { 10509 return css ? container_of(css, struct task_group, css) : NULL; 10510 } 10511 10512 static struct cgroup_subsys_state * 10513 cpu_cgroup_css_alloc(struct cgroup_subsys_state *parent_css) 10514 { 10515 struct task_group *parent = css_tg(parent_css); 10516 struct task_group *tg; 10517 10518 if (!parent) { 10519 /* This is early initialization for the top cgroup */ 10520 return &root_task_group.css; 10521 } 10522 10523 tg = sched_create_group(parent); 10524 if (IS_ERR(tg)) 10525 return ERR_PTR(-ENOMEM); 10526 10527 return &tg->css; 10528 } 10529 10530 /* Expose task group only after completing cgroup initialization */ 10531 static int cpu_cgroup_css_online(struct cgroup_subsys_state *css) 10532 { 10533 struct task_group *tg = css_tg(css); 10534 struct task_group *parent = css_tg(css->parent); 10535 10536 if (parent) 10537 sched_online_group(tg, parent); 10538 10539 #ifdef CONFIG_UCLAMP_TASK_GROUP 10540 /* Propagate the effective uclamp value for the new group */ 10541 mutex_lock(&uclamp_mutex); 10542 rcu_read_lock(); 10543 cpu_util_update_eff(css); 10544 rcu_read_unlock(); 10545 mutex_unlock(&uclamp_mutex); 10546 #endif 10547 10548 return 0; 10549 } 10550 10551 static void cpu_cgroup_css_released(struct cgroup_subsys_state *css) 10552 { 10553 struct task_group *tg = css_tg(css); 10554 10555 sched_release_group(tg); 10556 } 10557 10558 static void cpu_cgroup_css_free(struct cgroup_subsys_state *css) 10559 { 10560 struct task_group *tg = css_tg(css); 10561 10562 /* 10563 * Relies on the RCU grace period between css_released() and this. 10564 */ 10565 sched_unregister_group(tg); 10566 } 10567 10568 #ifdef CONFIG_RT_GROUP_SCHED 10569 static int cpu_cgroup_can_attach(struct cgroup_taskset *tset) 10570 { 10571 struct task_struct *task; 10572 struct cgroup_subsys_state *css; 10573 10574 cgroup_taskset_for_each(task, css, tset) { 10575 if (!sched_rt_can_attach(css_tg(css), task)) 10576 return -EINVAL; 10577 } 10578 return 0; 10579 } 10580 #endif 10581 10582 static void cpu_cgroup_attach(struct cgroup_taskset *tset) 10583 { 10584 struct task_struct *task; 10585 struct cgroup_subsys_state *css; 10586 10587 cgroup_taskset_for_each(task, css, tset) 10588 sched_move_task(task); 10589 } 10590 10591 #ifdef CONFIG_UCLAMP_TASK_GROUP 10592 static void cpu_util_update_eff(struct cgroup_subsys_state *css) 10593 { 10594 struct cgroup_subsys_state *top_css = css; 10595 struct uclamp_se *uc_parent = NULL; 10596 struct uclamp_se *uc_se = NULL; 10597 unsigned int eff[UCLAMP_CNT]; 10598 enum uclamp_id clamp_id; 10599 unsigned int clamps; 10600 10601 lockdep_assert_held(&uclamp_mutex); 10602 SCHED_WARN_ON(!rcu_read_lock_held()); 10603 10604 css_for_each_descendant_pre(css, top_css) { 10605 uc_parent = css_tg(css)->parent 10606 ? css_tg(css)->parent->uclamp : NULL; 10607 10608 for_each_clamp_id(clamp_id) { 10609 /* Assume effective clamps matches requested clamps */ 10610 eff[clamp_id] = css_tg(css)->uclamp_req[clamp_id].value; 10611 /* Cap effective clamps with parent's effective clamps */ 10612 if (uc_parent && 10613 eff[clamp_id] > uc_parent[clamp_id].value) { 10614 eff[clamp_id] = uc_parent[clamp_id].value; 10615 } 10616 } 10617 /* Ensure protection is always capped by limit */ 10618 eff[UCLAMP_MIN] = min(eff[UCLAMP_MIN], eff[UCLAMP_MAX]); 10619 10620 /* Propagate most restrictive effective clamps */ 10621 clamps = 0x0; 10622 uc_se = css_tg(css)->uclamp; 10623 for_each_clamp_id(clamp_id) { 10624 if (eff[clamp_id] == uc_se[clamp_id].value) 10625 continue; 10626 uc_se[clamp_id].value = eff[clamp_id]; 10627 uc_se[clamp_id].bucket_id = uclamp_bucket_id(eff[clamp_id]); 10628 clamps |= (0x1 << clamp_id); 10629 } 10630 if (!clamps) { 10631 css = css_rightmost_descendant(css); 10632 continue; 10633 } 10634 10635 /* Immediately update descendants RUNNABLE tasks */ 10636 uclamp_update_active_tasks(css); 10637 } 10638 } 10639 10640 /* 10641 * Integer 10^N with a given N exponent by casting to integer the literal "1eN" 10642 * C expression. Since there is no way to convert a macro argument (N) into a 10643 * character constant, use two levels of macros. 10644 */ 10645 #define _POW10(exp) ((unsigned int)1e##exp) 10646 #define POW10(exp) _POW10(exp) 10647 10648 struct uclamp_request { 10649 #define UCLAMP_PERCENT_SHIFT 2 10650 #define UCLAMP_PERCENT_SCALE (100 * POW10(UCLAMP_PERCENT_SHIFT)) 10651 s64 percent; 10652 u64 util; 10653 int ret; 10654 }; 10655 10656 static inline struct uclamp_request 10657 capacity_from_percent(char *buf) 10658 { 10659 struct uclamp_request req = { 10660 .percent = UCLAMP_PERCENT_SCALE, 10661 .util = SCHED_CAPACITY_SCALE, 10662 .ret = 0, 10663 }; 10664 10665 buf = strim(buf); 10666 if (strcmp(buf, "max")) { 10667 req.ret = cgroup_parse_float(buf, UCLAMP_PERCENT_SHIFT, 10668 &req.percent); 10669 if (req.ret) 10670 return req; 10671 if ((u64)req.percent > UCLAMP_PERCENT_SCALE) { 10672 req.ret = -ERANGE; 10673 return req; 10674 } 10675 10676 req.util = req.percent << SCHED_CAPACITY_SHIFT; 10677 req.util = DIV_ROUND_CLOSEST_ULL(req.util, UCLAMP_PERCENT_SCALE); 10678 } 10679 10680 return req; 10681 } 10682 10683 static ssize_t cpu_uclamp_write(struct kernfs_open_file *of, char *buf, 10684 size_t nbytes, loff_t off, 10685 enum uclamp_id clamp_id) 10686 { 10687 struct uclamp_request req; 10688 struct task_group *tg; 10689 10690 req = capacity_from_percent(buf); 10691 if (req.ret) 10692 return req.ret; 10693 10694 static_branch_enable(&sched_uclamp_used); 10695 10696 mutex_lock(&uclamp_mutex); 10697 rcu_read_lock(); 10698 10699 tg = css_tg(of_css(of)); 10700 if (tg->uclamp_req[clamp_id].value != req.util) 10701 uclamp_se_set(&tg->uclamp_req[clamp_id], req.util, false); 10702 10703 /* 10704 * Because of not recoverable conversion rounding we keep track of the 10705 * exact requested value 10706 */ 10707 tg->uclamp_pct[clamp_id] = req.percent; 10708 10709 /* Update effective clamps to track the most restrictive value */ 10710 cpu_util_update_eff(of_css(of)); 10711 10712 rcu_read_unlock(); 10713 mutex_unlock(&uclamp_mutex); 10714 10715 return nbytes; 10716 } 10717 10718 static ssize_t cpu_uclamp_min_write(struct kernfs_open_file *of, 10719 char *buf, size_t nbytes, 10720 loff_t off) 10721 { 10722 return cpu_uclamp_write(of, buf, nbytes, off, UCLAMP_MIN); 10723 } 10724 10725 static ssize_t cpu_uclamp_max_write(struct kernfs_open_file *of, 10726 char *buf, size_t nbytes, 10727 loff_t off) 10728 { 10729 return cpu_uclamp_write(of, buf, nbytes, off, UCLAMP_MAX); 10730 } 10731 10732 static inline void cpu_uclamp_print(struct seq_file *sf, 10733 enum uclamp_id clamp_id) 10734 { 10735 struct task_group *tg; 10736 u64 util_clamp; 10737 u64 percent; 10738 u32 rem; 10739 10740 rcu_read_lock(); 10741 tg = css_tg(seq_css(sf)); 10742 util_clamp = tg->uclamp_req[clamp_id].value; 10743 rcu_read_unlock(); 10744 10745 if (util_clamp == SCHED_CAPACITY_SCALE) { 10746 seq_puts(sf, "max\n"); 10747 return; 10748 } 10749 10750 percent = tg->uclamp_pct[clamp_id]; 10751 percent = div_u64_rem(percent, POW10(UCLAMP_PERCENT_SHIFT), &rem); 10752 seq_printf(sf, "%llu.%0*u\n", percent, UCLAMP_PERCENT_SHIFT, rem); 10753 } 10754 10755 static int cpu_uclamp_min_show(struct seq_file *sf, void *v) 10756 { 10757 cpu_uclamp_print(sf, UCLAMP_MIN); 10758 return 0; 10759 } 10760 10761 static int cpu_uclamp_max_show(struct seq_file *sf, void *v) 10762 { 10763 cpu_uclamp_print(sf, UCLAMP_MAX); 10764 return 0; 10765 } 10766 #endif /* CONFIG_UCLAMP_TASK_GROUP */ 10767 10768 #ifdef CONFIG_FAIR_GROUP_SCHED 10769 static int cpu_shares_write_u64(struct cgroup_subsys_state *css, 10770 struct cftype *cftype, u64 shareval) 10771 { 10772 if (shareval > scale_load_down(ULONG_MAX)) 10773 shareval = MAX_SHARES; 10774 return sched_group_set_shares(css_tg(css), scale_load(shareval)); 10775 } 10776 10777 static u64 cpu_shares_read_u64(struct cgroup_subsys_state *css, 10778 struct cftype *cft) 10779 { 10780 struct task_group *tg = css_tg(css); 10781 10782 return (u64) scale_load_down(tg->shares); 10783 } 10784 10785 #ifdef CONFIG_CFS_BANDWIDTH 10786 static DEFINE_MUTEX(cfs_constraints_mutex); 10787 10788 const u64 max_cfs_quota_period = 1 * NSEC_PER_SEC; /* 1s */ 10789 static const u64 min_cfs_quota_period = 1 * NSEC_PER_MSEC; /* 1ms */ 10790 /* More than 203 days if BW_SHIFT equals 20. */ 10791 static const u64 max_cfs_runtime = MAX_BW * NSEC_PER_USEC; 10792 10793 static int __cfs_schedulable(struct task_group *tg, u64 period, u64 runtime); 10794 10795 static int tg_set_cfs_bandwidth(struct task_group *tg, u64 period, u64 quota, 10796 u64 burst) 10797 { 10798 int i, ret = 0, runtime_enabled, runtime_was_enabled; 10799 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth; 10800 10801 if (tg == &root_task_group) 10802 return -EINVAL; 10803 10804 /* 10805 * Ensure we have at some amount of bandwidth every period. This is 10806 * to prevent reaching a state of large arrears when throttled via 10807 * entity_tick() resulting in prolonged exit starvation. 10808 */ 10809 if (quota < min_cfs_quota_period || period < min_cfs_quota_period) 10810 return -EINVAL; 10811 10812 /* 10813 * Likewise, bound things on the other side by preventing insane quota 10814 * periods. This also allows us to normalize in computing quota 10815 * feasibility. 10816 */ 10817 if (period > max_cfs_quota_period) 10818 return -EINVAL; 10819 10820 /* 10821 * Bound quota to defend quota against overflow during bandwidth shift. 10822 */ 10823 if (quota != RUNTIME_INF && quota > max_cfs_runtime) 10824 return -EINVAL; 10825 10826 if (quota != RUNTIME_INF && (burst > quota || 10827 burst + quota > max_cfs_runtime)) 10828 return -EINVAL; 10829 10830 /* 10831 * Prevent race between setting of cfs_rq->runtime_enabled and 10832 * unthrottle_offline_cfs_rqs(). 10833 */ 10834 cpus_read_lock(); 10835 mutex_lock(&cfs_constraints_mutex); 10836 ret = __cfs_schedulable(tg, period, quota); 10837 if (ret) 10838 goto out_unlock; 10839 10840 runtime_enabled = quota != RUNTIME_INF; 10841 runtime_was_enabled = cfs_b->quota != RUNTIME_INF; 10842 /* 10843 * If we need to toggle cfs_bandwidth_used, off->on must occur 10844 * before making related changes, and on->off must occur afterwards 10845 */ 10846 if (runtime_enabled && !runtime_was_enabled) 10847 cfs_bandwidth_usage_inc(); 10848 raw_spin_lock_irq(&cfs_b->lock); 10849 cfs_b->period = ns_to_ktime(period); 10850 cfs_b->quota = quota; 10851 cfs_b->burst = burst; 10852 10853 __refill_cfs_bandwidth_runtime(cfs_b); 10854 10855 /* Restart the period timer (if active) to handle new period expiry: */ 10856 if (runtime_enabled) 10857 start_cfs_bandwidth(cfs_b); 10858 10859 raw_spin_unlock_irq(&cfs_b->lock); 10860 10861 for_each_online_cpu(i) { 10862 struct cfs_rq *cfs_rq = tg->cfs_rq[i]; 10863 struct rq *rq = cfs_rq->rq; 10864 struct rq_flags rf; 10865 10866 rq_lock_irq(rq, &rf); 10867 cfs_rq->runtime_enabled = runtime_enabled; 10868 cfs_rq->runtime_remaining = 0; 10869 10870 if (cfs_rq->throttled) 10871 unthrottle_cfs_rq(cfs_rq); 10872 rq_unlock_irq(rq, &rf); 10873 } 10874 if (runtime_was_enabled && !runtime_enabled) 10875 cfs_bandwidth_usage_dec(); 10876 out_unlock: 10877 mutex_unlock(&cfs_constraints_mutex); 10878 cpus_read_unlock(); 10879 10880 return ret; 10881 } 10882 10883 static int tg_set_cfs_quota(struct task_group *tg, long cfs_quota_us) 10884 { 10885 u64 quota, period, burst; 10886 10887 period = ktime_to_ns(tg->cfs_bandwidth.period); 10888 burst = tg->cfs_bandwidth.burst; 10889 if (cfs_quota_us < 0) 10890 quota = RUNTIME_INF; 10891 else if ((u64)cfs_quota_us <= U64_MAX / NSEC_PER_USEC) 10892 quota = (u64)cfs_quota_us * NSEC_PER_USEC; 10893 else 10894 return -EINVAL; 10895 10896 return tg_set_cfs_bandwidth(tg, period, quota, burst); 10897 } 10898 10899 static long tg_get_cfs_quota(struct task_group *tg) 10900 { 10901 u64 quota_us; 10902 10903 if (tg->cfs_bandwidth.quota == RUNTIME_INF) 10904 return -1; 10905 10906 quota_us = tg->cfs_bandwidth.quota; 10907 do_div(quota_us, NSEC_PER_USEC); 10908 10909 return quota_us; 10910 } 10911 10912 static int tg_set_cfs_period(struct task_group *tg, long cfs_period_us) 10913 { 10914 u64 quota, period, burst; 10915 10916 if ((u64)cfs_period_us > U64_MAX / NSEC_PER_USEC) 10917 return -EINVAL; 10918 10919 period = (u64)cfs_period_us * NSEC_PER_USEC; 10920 quota = tg->cfs_bandwidth.quota; 10921 burst = tg->cfs_bandwidth.burst; 10922 10923 return tg_set_cfs_bandwidth(tg, period, quota, burst); 10924 } 10925 10926 static long tg_get_cfs_period(struct task_group *tg) 10927 { 10928 u64 cfs_period_us; 10929 10930 cfs_period_us = ktime_to_ns(tg->cfs_bandwidth.period); 10931 do_div(cfs_period_us, NSEC_PER_USEC); 10932 10933 return cfs_period_us; 10934 } 10935 10936 static int tg_set_cfs_burst(struct task_group *tg, long cfs_burst_us) 10937 { 10938 u64 quota, period, burst; 10939 10940 if ((u64)cfs_burst_us > U64_MAX / NSEC_PER_USEC) 10941 return -EINVAL; 10942 10943 burst = (u64)cfs_burst_us * NSEC_PER_USEC; 10944 period = ktime_to_ns(tg->cfs_bandwidth.period); 10945 quota = tg->cfs_bandwidth.quota; 10946 10947 return tg_set_cfs_bandwidth(tg, period, quota, burst); 10948 } 10949 10950 static long tg_get_cfs_burst(struct task_group *tg) 10951 { 10952 u64 burst_us; 10953 10954 burst_us = tg->cfs_bandwidth.burst; 10955 do_div(burst_us, NSEC_PER_USEC); 10956 10957 return burst_us; 10958 } 10959 10960 static s64 cpu_cfs_quota_read_s64(struct cgroup_subsys_state *css, 10961 struct cftype *cft) 10962 { 10963 return tg_get_cfs_quota(css_tg(css)); 10964 } 10965 10966 static int cpu_cfs_quota_write_s64(struct cgroup_subsys_state *css, 10967 struct cftype *cftype, s64 cfs_quota_us) 10968 { 10969 return tg_set_cfs_quota(css_tg(css), cfs_quota_us); 10970 } 10971 10972 static u64 cpu_cfs_period_read_u64(struct cgroup_subsys_state *css, 10973 struct cftype *cft) 10974 { 10975 return tg_get_cfs_period(css_tg(css)); 10976 } 10977 10978 static int cpu_cfs_period_write_u64(struct cgroup_subsys_state *css, 10979 struct cftype *cftype, u64 cfs_period_us) 10980 { 10981 return tg_set_cfs_period(css_tg(css), cfs_period_us); 10982 } 10983 10984 static u64 cpu_cfs_burst_read_u64(struct cgroup_subsys_state *css, 10985 struct cftype *cft) 10986 { 10987 return tg_get_cfs_burst(css_tg(css)); 10988 } 10989 10990 static int cpu_cfs_burst_write_u64(struct cgroup_subsys_state *css, 10991 struct cftype *cftype, u64 cfs_burst_us) 10992 { 10993 return tg_set_cfs_burst(css_tg(css), cfs_burst_us); 10994 } 10995 10996 struct cfs_schedulable_data { 10997 struct task_group *tg; 10998 u64 period, quota; 10999 }; 11000 11001 /* 11002 * normalize group quota/period to be quota/max_period 11003 * note: units are usecs 11004 */ 11005 static u64 normalize_cfs_quota(struct task_group *tg, 11006 struct cfs_schedulable_data *d) 11007 { 11008 u64 quota, period; 11009 11010 if (tg == d->tg) { 11011 period = d->period; 11012 quota = d->quota; 11013 } else { 11014 period = tg_get_cfs_period(tg); 11015 quota = tg_get_cfs_quota(tg); 11016 } 11017 11018 /* note: these should typically be equivalent */ 11019 if (quota == RUNTIME_INF || quota == -1) 11020 return RUNTIME_INF; 11021 11022 return to_ratio(period, quota); 11023 } 11024 11025 static int tg_cfs_schedulable_down(struct task_group *tg, void *data) 11026 { 11027 struct cfs_schedulable_data *d = data; 11028 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth; 11029 s64 quota = 0, parent_quota = -1; 11030 11031 if (!tg->parent) { 11032 quota = RUNTIME_INF; 11033 } else { 11034 struct cfs_bandwidth *parent_b = &tg->parent->cfs_bandwidth; 11035 11036 quota = normalize_cfs_quota(tg, d); 11037 parent_quota = parent_b->hierarchical_quota; 11038 11039 /* 11040 * Ensure max(child_quota) <= parent_quota. On cgroup2, 11041 * always take the min. On cgroup1, only inherit when no 11042 * limit is set: 11043 */ 11044 if (cgroup_subsys_on_dfl(cpu_cgrp_subsys)) { 11045 quota = min(quota, parent_quota); 11046 } else { 11047 if (quota == RUNTIME_INF) 11048 quota = parent_quota; 11049 else if (parent_quota != RUNTIME_INF && quota > parent_quota) 11050 return -EINVAL; 11051 } 11052 } 11053 cfs_b->hierarchical_quota = quota; 11054 11055 return 0; 11056 } 11057 11058 static int __cfs_schedulable(struct task_group *tg, u64 period, u64 quota) 11059 { 11060 int ret; 11061 struct cfs_schedulable_data data = { 11062 .tg = tg, 11063 .period = period, 11064 .quota = quota, 11065 }; 11066 11067 if (quota != RUNTIME_INF) { 11068 do_div(data.period, NSEC_PER_USEC); 11069 do_div(data.quota, NSEC_PER_USEC); 11070 } 11071 11072 rcu_read_lock(); 11073 ret = walk_tg_tree(tg_cfs_schedulable_down, tg_nop, &data); 11074 rcu_read_unlock(); 11075 11076 return ret; 11077 } 11078 11079 static int cpu_cfs_stat_show(struct seq_file *sf, void *v) 11080 { 11081 struct task_group *tg = css_tg(seq_css(sf)); 11082 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth; 11083 11084 seq_printf(sf, "nr_periods %d\n", cfs_b->nr_periods); 11085 seq_printf(sf, "nr_throttled %d\n", cfs_b->nr_throttled); 11086 seq_printf(sf, "throttled_time %llu\n", cfs_b->throttled_time); 11087 11088 if (schedstat_enabled() && tg != &root_task_group) { 11089 struct sched_statistics *stats; 11090 u64 ws = 0; 11091 int i; 11092 11093 for_each_possible_cpu(i) { 11094 stats = __schedstats_from_se(tg->se[i]); 11095 ws += schedstat_val(stats->wait_sum); 11096 } 11097 11098 seq_printf(sf, "wait_sum %llu\n", ws); 11099 } 11100 11101 seq_printf(sf, "nr_bursts %d\n", cfs_b->nr_burst); 11102 seq_printf(sf, "burst_time %llu\n", cfs_b->burst_time); 11103 11104 return 0; 11105 } 11106 #endif /* CONFIG_CFS_BANDWIDTH */ 11107 #endif /* CONFIG_FAIR_GROUP_SCHED */ 11108 11109 #ifdef CONFIG_RT_GROUP_SCHED 11110 static int cpu_rt_runtime_write(struct cgroup_subsys_state *css, 11111 struct cftype *cft, s64 val) 11112 { 11113 return sched_group_set_rt_runtime(css_tg(css), val); 11114 } 11115 11116 static s64 cpu_rt_runtime_read(struct cgroup_subsys_state *css, 11117 struct cftype *cft) 11118 { 11119 return sched_group_rt_runtime(css_tg(css)); 11120 } 11121 11122 static int cpu_rt_period_write_uint(struct cgroup_subsys_state *css, 11123 struct cftype *cftype, u64 rt_period_us) 11124 { 11125 return sched_group_set_rt_period(css_tg(css), rt_period_us); 11126 } 11127 11128 static u64 cpu_rt_period_read_uint(struct cgroup_subsys_state *css, 11129 struct cftype *cft) 11130 { 11131 return sched_group_rt_period(css_tg(css)); 11132 } 11133 #endif /* CONFIG_RT_GROUP_SCHED */ 11134 11135 #ifdef CONFIG_FAIR_GROUP_SCHED 11136 static s64 cpu_idle_read_s64(struct cgroup_subsys_state *css, 11137 struct cftype *cft) 11138 { 11139 return css_tg(css)->idle; 11140 } 11141 11142 static int cpu_idle_write_s64(struct cgroup_subsys_state *css, 11143 struct cftype *cft, s64 idle) 11144 { 11145 return sched_group_set_idle(css_tg(css), idle); 11146 } 11147 #endif 11148 11149 static struct cftype cpu_legacy_files[] = { 11150 #ifdef CONFIG_FAIR_GROUP_SCHED 11151 { 11152 .name = "shares", 11153 .read_u64 = cpu_shares_read_u64, 11154 .write_u64 = cpu_shares_write_u64, 11155 }, 11156 { 11157 .name = "idle", 11158 .read_s64 = cpu_idle_read_s64, 11159 .write_s64 = cpu_idle_write_s64, 11160 }, 11161 #endif 11162 #ifdef CONFIG_CFS_BANDWIDTH 11163 { 11164 .name = "cfs_quota_us", 11165 .read_s64 = cpu_cfs_quota_read_s64, 11166 .write_s64 = cpu_cfs_quota_write_s64, 11167 }, 11168 { 11169 .name = "cfs_period_us", 11170 .read_u64 = cpu_cfs_period_read_u64, 11171 .write_u64 = cpu_cfs_period_write_u64, 11172 }, 11173 { 11174 .name = "cfs_burst_us", 11175 .read_u64 = cpu_cfs_burst_read_u64, 11176 .write_u64 = cpu_cfs_burst_write_u64, 11177 }, 11178 { 11179 .name = "stat", 11180 .seq_show = cpu_cfs_stat_show, 11181 }, 11182 #endif 11183 #ifdef CONFIG_RT_GROUP_SCHED 11184 { 11185 .name = "rt_runtime_us", 11186 .read_s64 = cpu_rt_runtime_read, 11187 .write_s64 = cpu_rt_runtime_write, 11188 }, 11189 { 11190 .name = "rt_period_us", 11191 .read_u64 = cpu_rt_period_read_uint, 11192 .write_u64 = cpu_rt_period_write_uint, 11193 }, 11194 #endif 11195 #ifdef CONFIG_UCLAMP_TASK_GROUP 11196 { 11197 .name = "uclamp.min", 11198 .flags = CFTYPE_NOT_ON_ROOT, 11199 .seq_show = cpu_uclamp_min_show, 11200 .write = cpu_uclamp_min_write, 11201 }, 11202 { 11203 .name = "uclamp.max", 11204 .flags = CFTYPE_NOT_ON_ROOT, 11205 .seq_show = cpu_uclamp_max_show, 11206 .write = cpu_uclamp_max_write, 11207 }, 11208 #endif 11209 { } /* Terminate */ 11210 }; 11211 11212 static int cpu_extra_stat_show(struct seq_file *sf, 11213 struct cgroup_subsys_state *css) 11214 { 11215 #ifdef CONFIG_CFS_BANDWIDTH 11216 { 11217 struct task_group *tg = css_tg(css); 11218 struct cfs_bandwidth *cfs_b = &tg->cfs_bandwidth; 11219 u64 throttled_usec, burst_usec; 11220 11221 throttled_usec = cfs_b->throttled_time; 11222 do_div(throttled_usec, NSEC_PER_USEC); 11223 burst_usec = cfs_b->burst_time; 11224 do_div(burst_usec, NSEC_PER_USEC); 11225 11226 seq_printf(sf, "nr_periods %d\n" 11227 "nr_throttled %d\n" 11228 "throttled_usec %llu\n" 11229 "nr_bursts %d\n" 11230 "burst_usec %llu\n", 11231 cfs_b->nr_periods, cfs_b->nr_throttled, 11232 throttled_usec, cfs_b->nr_burst, burst_usec); 11233 } 11234 #endif 11235 return 0; 11236 } 11237 11238 #ifdef CONFIG_FAIR_GROUP_SCHED 11239 static u64 cpu_weight_read_u64(struct cgroup_subsys_state *css, 11240 struct cftype *cft) 11241 { 11242 struct task_group *tg = css_tg(css); 11243 u64 weight = scale_load_down(tg->shares); 11244 11245 return DIV_ROUND_CLOSEST_ULL(weight * CGROUP_WEIGHT_DFL, 1024); 11246 } 11247 11248 static int cpu_weight_write_u64(struct cgroup_subsys_state *css, 11249 struct cftype *cft, u64 weight) 11250 { 11251 /* 11252 * cgroup weight knobs should use the common MIN, DFL and MAX 11253 * values which are 1, 100 and 10000 respectively. While it loses 11254 * a bit of range on both ends, it maps pretty well onto the shares 11255 * value used by scheduler and the round-trip conversions preserve 11256 * the original value over the entire range. 11257 */ 11258 if (weight < CGROUP_WEIGHT_MIN || weight > CGROUP_WEIGHT_MAX) 11259 return -ERANGE; 11260 11261 weight = DIV_ROUND_CLOSEST_ULL(weight * 1024, CGROUP_WEIGHT_DFL); 11262 11263 return sched_group_set_shares(css_tg(css), scale_load(weight)); 11264 } 11265 11266 static s64 cpu_weight_nice_read_s64(struct cgroup_subsys_state *css, 11267 struct cftype *cft) 11268 { 11269 unsigned long weight = scale_load_down(css_tg(css)->shares); 11270 int last_delta = INT_MAX; 11271 int prio, delta; 11272 11273 /* find the closest nice value to the current weight */ 11274 for (prio = 0; prio < ARRAY_SIZE(sched_prio_to_weight); prio++) { 11275 delta = abs(sched_prio_to_weight[prio] - weight); 11276 if (delta >= last_delta) 11277 break; 11278 last_delta = delta; 11279 } 11280 11281 return PRIO_TO_NICE(prio - 1 + MAX_RT_PRIO); 11282 } 11283 11284 static int cpu_weight_nice_write_s64(struct cgroup_subsys_state *css, 11285 struct cftype *cft, s64 nice) 11286 { 11287 unsigned long weight; 11288 int idx; 11289 11290 if (nice < MIN_NICE || nice > MAX_NICE) 11291 return -ERANGE; 11292 11293 idx = NICE_TO_PRIO(nice) - MAX_RT_PRIO; 11294 idx = array_index_nospec(idx, 40); 11295 weight = sched_prio_to_weight[idx]; 11296 11297 return sched_group_set_shares(css_tg(css), scale_load(weight)); 11298 } 11299 #endif 11300 11301 static void __maybe_unused cpu_period_quota_print(struct seq_file *sf, 11302 long period, long quota) 11303 { 11304 if (quota < 0) 11305 seq_puts(sf, "max"); 11306 else 11307 seq_printf(sf, "%ld", quota); 11308 11309 seq_printf(sf, " %ld\n", period); 11310 } 11311 11312 /* caller should put the current value in *@periodp before calling */ 11313 static int __maybe_unused cpu_period_quota_parse(char *buf, 11314 u64 *periodp, u64 *quotap) 11315 { 11316 char tok[21]; /* U64_MAX */ 11317 11318 if (sscanf(buf, "%20s %llu", tok, periodp) < 1) 11319 return -EINVAL; 11320 11321 *periodp *= NSEC_PER_USEC; 11322 11323 if (sscanf(tok, "%llu", quotap)) 11324 *quotap *= NSEC_PER_USEC; 11325 else if (!strcmp(tok, "max")) 11326 *quotap = RUNTIME_INF; 11327 else 11328 return -EINVAL; 11329 11330 return 0; 11331 } 11332 11333 #ifdef CONFIG_CFS_BANDWIDTH 11334 static int cpu_max_show(struct seq_file *sf, void *v) 11335 { 11336 struct task_group *tg = css_tg(seq_css(sf)); 11337 11338 cpu_period_quota_print(sf, tg_get_cfs_period(tg), tg_get_cfs_quota(tg)); 11339 return 0; 11340 } 11341 11342 static ssize_t cpu_max_write(struct kernfs_open_file *of, 11343 char *buf, size_t nbytes, loff_t off) 11344 { 11345 struct task_group *tg = css_tg(of_css(of)); 11346 u64 period = tg_get_cfs_period(tg); 11347 u64 burst = tg_get_cfs_burst(tg); 11348 u64 quota; 11349 int ret; 11350 11351 ret = cpu_period_quota_parse(buf, &period, "a); 11352 if (!ret) 11353 ret = tg_set_cfs_bandwidth(tg, period, quota, burst); 11354 return ret ?: nbytes; 11355 } 11356 #endif 11357 11358 static struct cftype cpu_files[] = { 11359 #ifdef CONFIG_FAIR_GROUP_SCHED 11360 { 11361 .name = "weight", 11362 .flags = CFTYPE_NOT_ON_ROOT, 11363 .read_u64 = cpu_weight_read_u64, 11364 .write_u64 = cpu_weight_write_u64, 11365 }, 11366 { 11367 .name = "weight.nice", 11368 .flags = CFTYPE_NOT_ON_ROOT, 11369 .read_s64 = cpu_weight_nice_read_s64, 11370 .write_s64 = cpu_weight_nice_write_s64, 11371 }, 11372 { 11373 .name = "idle", 11374 .flags = CFTYPE_NOT_ON_ROOT, 11375 .read_s64 = cpu_idle_read_s64, 11376 .write_s64 = cpu_idle_write_s64, 11377 }, 11378 #endif 11379 #ifdef CONFIG_CFS_BANDWIDTH 11380 { 11381 .name = "max", 11382 .flags = CFTYPE_NOT_ON_ROOT, 11383 .seq_show = cpu_max_show, 11384 .write = cpu_max_write, 11385 }, 11386 { 11387 .name = "max.burst", 11388 .flags = CFTYPE_NOT_ON_ROOT, 11389 .read_u64 = cpu_cfs_burst_read_u64, 11390 .write_u64 = cpu_cfs_burst_write_u64, 11391 }, 11392 #endif 11393 #ifdef CONFIG_UCLAMP_TASK_GROUP 11394 { 11395 .name = "uclamp.min", 11396 .flags = CFTYPE_NOT_ON_ROOT, 11397 .seq_show = cpu_uclamp_min_show, 11398 .write = cpu_uclamp_min_write, 11399 }, 11400 { 11401 .name = "uclamp.max", 11402 .flags = CFTYPE_NOT_ON_ROOT, 11403 .seq_show = cpu_uclamp_max_show, 11404 .write = cpu_uclamp_max_write, 11405 }, 11406 #endif 11407 { } /* terminate */ 11408 }; 11409 11410 struct cgroup_subsys cpu_cgrp_subsys = { 11411 .css_alloc = cpu_cgroup_css_alloc, 11412 .css_online = cpu_cgroup_css_online, 11413 .css_released = cpu_cgroup_css_released, 11414 .css_free = cpu_cgroup_css_free, 11415 .css_extra_stat_show = cpu_extra_stat_show, 11416 #ifdef CONFIG_RT_GROUP_SCHED 11417 .can_attach = cpu_cgroup_can_attach, 11418 #endif 11419 .attach = cpu_cgroup_attach, 11420 .legacy_cftypes = cpu_legacy_files, 11421 .dfl_cftypes = cpu_files, 11422 .early_init = true, 11423 .threaded = true, 11424 }; 11425 11426 #endif /* CONFIG_CGROUP_SCHED */ 11427 11428 void dump_cpu_task(int cpu) 11429 { 11430 if (cpu == smp_processor_id() && in_hardirq()) { 11431 struct pt_regs *regs; 11432 11433 regs = get_irq_regs(); 11434 if (regs) { 11435 show_regs(regs); 11436 return; 11437 } 11438 } 11439 11440 if (trigger_single_cpu_backtrace(cpu)) 11441 return; 11442 11443 pr_info("Task dump for CPU %d:\n", cpu); 11444 sched_show_task(cpu_curr(cpu)); 11445 } 11446 11447 /* 11448 * Nice levels are multiplicative, with a gentle 10% change for every 11449 * nice level changed. I.e. when a CPU-bound task goes from nice 0 to 11450 * nice 1, it will get ~10% less CPU time than another CPU-bound task 11451 * that remained on nice 0. 11452 * 11453 * The "10% effect" is relative and cumulative: from _any_ nice level, 11454 * if you go up 1 level, it's -10% CPU usage, if you go down 1 level 11455 * it's +10% CPU usage. (to achieve that we use a multiplier of 1.25. 11456 * If a task goes up by ~10% and another task goes down by ~10% then 11457 * the relative distance between them is ~25%.) 11458 */ 11459 const int sched_prio_to_weight[40] = { 11460 /* -20 */ 88761, 71755, 56483, 46273, 36291, 11461 /* -15 */ 29154, 23254, 18705, 14949, 11916, 11462 /* -10 */ 9548, 7620, 6100, 4904, 3906, 11463 /* -5 */ 3121, 2501, 1991, 1586, 1277, 11464 /* 0 */ 1024, 820, 655, 526, 423, 11465 /* 5 */ 335, 272, 215, 172, 137, 11466 /* 10 */ 110, 87, 70, 56, 45, 11467 /* 15 */ 36, 29, 23, 18, 15, 11468 }; 11469 11470 /* 11471 * Inverse (2^32/x) values of the sched_prio_to_weight[] array, precalculated. 11472 * 11473 * In cases where the weight does not change often, we can use the 11474 * precalculated inverse to speed up arithmetics by turning divisions 11475 * into multiplications: 11476 */ 11477 const u32 sched_prio_to_wmult[40] = { 11478 /* -20 */ 48388, 59856, 76040, 92818, 118348, 11479 /* -15 */ 147320, 184698, 229616, 287308, 360437, 11480 /* -10 */ 449829, 563644, 704093, 875809, 1099582, 11481 /* -5 */ 1376151, 1717300, 2157191, 2708050, 3363326, 11482 /* 0 */ 4194304, 5237765, 6557202, 8165337, 10153587, 11483 /* 5 */ 12820798, 15790321, 19976592, 24970740, 31350126, 11484 /* 10 */ 39045157, 49367440, 61356676, 76695844, 95443717, 11485 /* 15 */ 119304647, 148102320, 186737708, 238609294, 286331153, 11486 }; 11487 11488 void call_trace_sched_update_nr_running(struct rq *rq, int count) 11489 { 11490 trace_sched_update_nr_running_tp(rq, count); 11491 } 11492 11493 #ifdef CONFIG_SCHED_MM_CID 11494 11495 /* 11496 * @cid_lock: Guarantee forward-progress of cid allocation. 11497 * 11498 * Concurrency ID allocation within a bitmap is mostly lock-free. The cid_lock 11499 * is only used when contention is detected by the lock-free allocation so 11500 * forward progress can be guaranteed. 11501 */ 11502 DEFINE_RAW_SPINLOCK(cid_lock); 11503 11504 /* 11505 * @use_cid_lock: Select cid allocation behavior: lock-free vs spinlock. 11506 * 11507 * When @use_cid_lock is 0, the cid allocation is lock-free. When contention is 11508 * detected, it is set to 1 to ensure that all newly coming allocations are 11509 * serialized by @cid_lock until the allocation which detected contention 11510 * completes and sets @use_cid_lock back to 0. This guarantees forward progress 11511 * of a cid allocation. 11512 */ 11513 int use_cid_lock; 11514 11515 /* 11516 * mm_cid remote-clear implements a lock-free algorithm to clear per-mm/cpu cid 11517 * concurrently with respect to the execution of the source runqueue context 11518 * switch. 11519 * 11520 * There is one basic properties we want to guarantee here: 11521 * 11522 * (1) Remote-clear should _never_ mark a per-cpu cid UNSET when it is actively 11523 * used by a task. That would lead to concurrent allocation of the cid and 11524 * userspace corruption. 11525 * 11526 * Provide this guarantee by introducing a Dekker memory ordering to guarantee 11527 * that a pair of loads observe at least one of a pair of stores, which can be 11528 * shown as: 11529 * 11530 * X = Y = 0 11531 * 11532 * w[X]=1 w[Y]=1 11533 * MB MB 11534 * r[Y]=y r[X]=x 11535 * 11536 * Which guarantees that x==0 && y==0 is impossible. But rather than using 11537 * values 0 and 1, this algorithm cares about specific state transitions of the 11538 * runqueue current task (as updated by the scheduler context switch), and the 11539 * per-mm/cpu cid value. 11540 * 11541 * Let's introduce task (Y) which has task->mm == mm and task (N) which has 11542 * task->mm != mm for the rest of the discussion. There are two scheduler state 11543 * transitions on context switch we care about: 11544 * 11545 * (TSA) Store to rq->curr with transition from (N) to (Y) 11546 * 11547 * (TSB) Store to rq->curr with transition from (Y) to (N) 11548 * 11549 * On the remote-clear side, there is one transition we care about: 11550 * 11551 * (TMA) cmpxchg to *pcpu_cid to set the LAZY flag 11552 * 11553 * There is also a transition to UNSET state which can be performed from all 11554 * sides (scheduler, remote-clear). It is always performed with a cmpxchg which 11555 * guarantees that only a single thread will succeed: 11556 * 11557 * (TMB) cmpxchg to *pcpu_cid to mark UNSET 11558 * 11559 * Just to be clear, what we do _not_ want to happen is a transition to UNSET 11560 * when a thread is actively using the cid (property (1)). 11561 * 11562 * Let's looks at the relevant combinations of TSA/TSB, and TMA transitions. 11563 * 11564 * Scenario A) (TSA)+(TMA) (from next task perspective) 11565 * 11566 * CPU0 CPU1 11567 * 11568 * Context switch CS-1 Remote-clear 11569 * - store to rq->curr: (N)->(Y) (TSA) - cmpxchg to *pcpu_id to LAZY (TMA) 11570 * (implied barrier after cmpxchg) 11571 * - switch_mm_cid() 11572 * - memory barrier (see switch_mm_cid() 11573 * comment explaining how this barrier 11574 * is combined with other scheduler 11575 * barriers) 11576 * - mm_cid_get (next) 11577 * - READ_ONCE(*pcpu_cid) - rcu_dereference(src_rq->curr) 11578 * 11579 * This Dekker ensures that either task (Y) is observed by the 11580 * rcu_dereference() or the LAZY flag is observed by READ_ONCE(), or both are 11581 * observed. 11582 * 11583 * If task (Y) store is observed by rcu_dereference(), it means that there is 11584 * still an active task on the cpu. Remote-clear will therefore not transition 11585 * to UNSET, which fulfills property (1). 11586 * 11587 * If task (Y) is not observed, but the lazy flag is observed by READ_ONCE(), 11588 * it will move its state to UNSET, which clears the percpu cid perhaps 11589 * uselessly (which is not an issue for correctness). Because task (Y) is not 11590 * observed, CPU1 can move ahead to set the state to UNSET. Because moving 11591 * state to UNSET is done with a cmpxchg expecting that the old state has the 11592 * LAZY flag set, only one thread will successfully UNSET. 11593 * 11594 * If both states (LAZY flag and task (Y)) are observed, the thread on CPU0 11595 * will observe the LAZY flag and transition to UNSET (perhaps uselessly), and 11596 * CPU1 will observe task (Y) and do nothing more, which is fine. 11597 * 11598 * What we are effectively preventing with this Dekker is a scenario where 11599 * neither LAZY flag nor store (Y) are observed, which would fail property (1) 11600 * because this would UNSET a cid which is actively used. 11601 */ 11602 11603 void sched_mm_cid_migrate_from(struct task_struct *t) 11604 { 11605 t->migrate_from_cpu = task_cpu(t); 11606 } 11607 11608 static 11609 int __sched_mm_cid_migrate_from_fetch_cid(struct rq *src_rq, 11610 struct task_struct *t, 11611 struct mm_cid *src_pcpu_cid) 11612 { 11613 struct mm_struct *mm = t->mm; 11614 struct task_struct *src_task; 11615 int src_cid, last_mm_cid; 11616 11617 if (!mm) 11618 return -1; 11619 11620 last_mm_cid = t->last_mm_cid; 11621 /* 11622 * If the migrated task has no last cid, or if the current 11623 * task on src rq uses the cid, it means the source cid does not need 11624 * to be moved to the destination cpu. 11625 */ 11626 if (last_mm_cid == -1) 11627 return -1; 11628 src_cid = READ_ONCE(src_pcpu_cid->cid); 11629 if (!mm_cid_is_valid(src_cid) || last_mm_cid != src_cid) 11630 return -1; 11631 11632 /* 11633 * If we observe an active task using the mm on this rq, it means we 11634 * are not the last task to be migrated from this cpu for this mm, so 11635 * there is no need to move src_cid to the destination cpu. 11636 */ 11637 rcu_read_lock(); 11638 src_task = rcu_dereference(src_rq->curr); 11639 if (READ_ONCE(src_task->mm_cid_active) && src_task->mm == mm) { 11640 rcu_read_unlock(); 11641 t->last_mm_cid = -1; 11642 return -1; 11643 } 11644 rcu_read_unlock(); 11645 11646 return src_cid; 11647 } 11648 11649 static 11650 int __sched_mm_cid_migrate_from_try_steal_cid(struct rq *src_rq, 11651 struct task_struct *t, 11652 struct mm_cid *src_pcpu_cid, 11653 int src_cid) 11654 { 11655 struct task_struct *src_task; 11656 struct mm_struct *mm = t->mm; 11657 int lazy_cid; 11658 11659 if (src_cid == -1) 11660 return -1; 11661 11662 /* 11663 * Attempt to clear the source cpu cid to move it to the destination 11664 * cpu. 11665 */ 11666 lazy_cid = mm_cid_set_lazy_put(src_cid); 11667 if (!try_cmpxchg(&src_pcpu_cid->cid, &src_cid, lazy_cid)) 11668 return -1; 11669 11670 /* 11671 * The implicit barrier after cmpxchg per-mm/cpu cid before loading 11672 * rq->curr->mm matches the scheduler barrier in context_switch() 11673 * between store to rq->curr and load of prev and next task's 11674 * per-mm/cpu cid. 11675 * 11676 * The implicit barrier after cmpxchg per-mm/cpu cid before loading 11677 * rq->curr->mm_cid_active matches the barrier in 11678 * sched_mm_cid_exit_signals(), sched_mm_cid_before_execve(), and 11679 * sched_mm_cid_after_execve() between store to t->mm_cid_active and 11680 * load of per-mm/cpu cid. 11681 */ 11682 11683 /* 11684 * If we observe an active task using the mm on this rq after setting 11685 * the lazy-put flag, this task will be responsible for transitioning 11686 * from lazy-put flag set to MM_CID_UNSET. 11687 */ 11688 rcu_read_lock(); 11689 src_task = rcu_dereference(src_rq->curr); 11690 if (READ_ONCE(src_task->mm_cid_active) && src_task->mm == mm) { 11691 rcu_read_unlock(); 11692 /* 11693 * We observed an active task for this mm, there is therefore 11694 * no point in moving this cid to the destination cpu. 11695 */ 11696 t->last_mm_cid = -1; 11697 return -1; 11698 } 11699 rcu_read_unlock(); 11700 11701 /* 11702 * The src_cid is unused, so it can be unset. 11703 */ 11704 if (!try_cmpxchg(&src_pcpu_cid->cid, &lazy_cid, MM_CID_UNSET)) 11705 return -1; 11706 return src_cid; 11707 } 11708 11709 /* 11710 * Migration to dst cpu. Called with dst_rq lock held. 11711 * Interrupts are disabled, which keeps the window of cid ownership without the 11712 * source rq lock held small. 11713 */ 11714 void sched_mm_cid_migrate_to(struct rq *dst_rq, struct task_struct *t) 11715 { 11716 struct mm_cid *src_pcpu_cid, *dst_pcpu_cid; 11717 struct mm_struct *mm = t->mm; 11718 int src_cid, dst_cid, src_cpu; 11719 struct rq *src_rq; 11720 11721 lockdep_assert_rq_held(dst_rq); 11722 11723 if (!mm) 11724 return; 11725 src_cpu = t->migrate_from_cpu; 11726 if (src_cpu == -1) { 11727 t->last_mm_cid = -1; 11728 return; 11729 } 11730 /* 11731 * Move the src cid if the dst cid is unset. This keeps id 11732 * allocation closest to 0 in cases where few threads migrate around 11733 * many cpus. 11734 * 11735 * If destination cid is already set, we may have to just clear 11736 * the src cid to ensure compactness in frequent migrations 11737 * scenarios. 11738 * 11739 * It is not useful to clear the src cid when the number of threads is 11740 * greater or equal to the number of allowed cpus, because user-space 11741 * can expect that the number of allowed cids can reach the number of 11742 * allowed cpus. 11743 */ 11744 dst_pcpu_cid = per_cpu_ptr(mm->pcpu_cid, cpu_of(dst_rq)); 11745 dst_cid = READ_ONCE(dst_pcpu_cid->cid); 11746 if (!mm_cid_is_unset(dst_cid) && 11747 atomic_read(&mm->mm_users) >= t->nr_cpus_allowed) 11748 return; 11749 src_pcpu_cid = per_cpu_ptr(mm->pcpu_cid, src_cpu); 11750 src_rq = cpu_rq(src_cpu); 11751 src_cid = __sched_mm_cid_migrate_from_fetch_cid(src_rq, t, src_pcpu_cid); 11752 if (src_cid == -1) 11753 return; 11754 src_cid = __sched_mm_cid_migrate_from_try_steal_cid(src_rq, t, src_pcpu_cid, 11755 src_cid); 11756 if (src_cid == -1) 11757 return; 11758 if (!mm_cid_is_unset(dst_cid)) { 11759 __mm_cid_put(mm, src_cid); 11760 return; 11761 } 11762 /* Move src_cid to dst cpu. */ 11763 mm_cid_snapshot_time(dst_rq, mm); 11764 WRITE_ONCE(dst_pcpu_cid->cid, src_cid); 11765 } 11766 11767 static void sched_mm_cid_remote_clear(struct mm_struct *mm, struct mm_cid *pcpu_cid, 11768 int cpu) 11769 { 11770 struct rq *rq = cpu_rq(cpu); 11771 struct task_struct *t; 11772 unsigned long flags; 11773 int cid, lazy_cid; 11774 11775 cid = READ_ONCE(pcpu_cid->cid); 11776 if (!mm_cid_is_valid(cid)) 11777 return; 11778 11779 /* 11780 * Clear the cpu cid if it is set to keep cid allocation compact. If 11781 * there happens to be other tasks left on the source cpu using this 11782 * mm, the next task using this mm will reallocate its cid on context 11783 * switch. 11784 */ 11785 lazy_cid = mm_cid_set_lazy_put(cid); 11786 if (!try_cmpxchg(&pcpu_cid->cid, &cid, lazy_cid)) 11787 return; 11788 11789 /* 11790 * The implicit barrier after cmpxchg per-mm/cpu cid before loading 11791 * rq->curr->mm matches the scheduler barrier in context_switch() 11792 * between store to rq->curr and load of prev and next task's 11793 * per-mm/cpu cid. 11794 * 11795 * The implicit barrier after cmpxchg per-mm/cpu cid before loading 11796 * rq->curr->mm_cid_active matches the barrier in 11797 * sched_mm_cid_exit_signals(), sched_mm_cid_before_execve(), and 11798 * sched_mm_cid_after_execve() between store to t->mm_cid_active and 11799 * load of per-mm/cpu cid. 11800 */ 11801 11802 /* 11803 * If we observe an active task using the mm on this rq after setting 11804 * the lazy-put flag, that task will be responsible for transitioning 11805 * from lazy-put flag set to MM_CID_UNSET. 11806 */ 11807 rcu_read_lock(); 11808 t = rcu_dereference(rq->curr); 11809 if (READ_ONCE(t->mm_cid_active) && t->mm == mm) { 11810 rcu_read_unlock(); 11811 return; 11812 } 11813 rcu_read_unlock(); 11814 11815 /* 11816 * The cid is unused, so it can be unset. 11817 * Disable interrupts to keep the window of cid ownership without rq 11818 * lock small. 11819 */ 11820 local_irq_save(flags); 11821 if (try_cmpxchg(&pcpu_cid->cid, &lazy_cid, MM_CID_UNSET)) 11822 __mm_cid_put(mm, cid); 11823 local_irq_restore(flags); 11824 } 11825 11826 static void sched_mm_cid_remote_clear_old(struct mm_struct *mm, int cpu) 11827 { 11828 struct rq *rq = cpu_rq(cpu); 11829 struct mm_cid *pcpu_cid; 11830 struct task_struct *curr; 11831 u64 rq_clock; 11832 11833 /* 11834 * rq->clock load is racy on 32-bit but one spurious clear once in a 11835 * while is irrelevant. 11836 */ 11837 rq_clock = READ_ONCE(rq->clock); 11838 pcpu_cid = per_cpu_ptr(mm->pcpu_cid, cpu); 11839 11840 /* 11841 * In order to take care of infrequently scheduled tasks, bump the time 11842 * snapshot associated with this cid if an active task using the mm is 11843 * observed on this rq. 11844 */ 11845 rcu_read_lock(); 11846 curr = rcu_dereference(rq->curr); 11847 if (READ_ONCE(curr->mm_cid_active) && curr->mm == mm) { 11848 WRITE_ONCE(pcpu_cid->time, rq_clock); 11849 rcu_read_unlock(); 11850 return; 11851 } 11852 rcu_read_unlock(); 11853 11854 if (rq_clock < pcpu_cid->time + SCHED_MM_CID_PERIOD_NS) 11855 return; 11856 sched_mm_cid_remote_clear(mm, pcpu_cid, cpu); 11857 } 11858 11859 static void sched_mm_cid_remote_clear_weight(struct mm_struct *mm, int cpu, 11860 int weight) 11861 { 11862 struct mm_cid *pcpu_cid; 11863 int cid; 11864 11865 pcpu_cid = per_cpu_ptr(mm->pcpu_cid, cpu); 11866 cid = READ_ONCE(pcpu_cid->cid); 11867 if (!mm_cid_is_valid(cid) || cid < weight) 11868 return; 11869 sched_mm_cid_remote_clear(mm, pcpu_cid, cpu); 11870 } 11871 11872 static void task_mm_cid_work(struct callback_head *work) 11873 { 11874 unsigned long now = jiffies, old_scan, next_scan; 11875 struct task_struct *t = current; 11876 struct cpumask *cidmask; 11877 struct mm_struct *mm; 11878 int weight, cpu; 11879 11880 SCHED_WARN_ON(t != container_of(work, struct task_struct, cid_work)); 11881 11882 work->next = work; /* Prevent double-add */ 11883 if (t->flags & PF_EXITING) 11884 return; 11885 mm = t->mm; 11886 if (!mm) 11887 return; 11888 old_scan = READ_ONCE(mm->mm_cid_next_scan); 11889 next_scan = now + msecs_to_jiffies(MM_CID_SCAN_DELAY); 11890 if (!old_scan) { 11891 unsigned long res; 11892 11893 res = cmpxchg(&mm->mm_cid_next_scan, old_scan, next_scan); 11894 if (res != old_scan) 11895 old_scan = res; 11896 else 11897 old_scan = next_scan; 11898 } 11899 if (time_before(now, old_scan)) 11900 return; 11901 if (!try_cmpxchg(&mm->mm_cid_next_scan, &old_scan, next_scan)) 11902 return; 11903 cidmask = mm_cidmask(mm); 11904 /* Clear cids that were not recently used. */ 11905 for_each_possible_cpu(cpu) 11906 sched_mm_cid_remote_clear_old(mm, cpu); 11907 weight = cpumask_weight(cidmask); 11908 /* 11909 * Clear cids that are greater or equal to the cidmask weight to 11910 * recompact it. 11911 */ 11912 for_each_possible_cpu(cpu) 11913 sched_mm_cid_remote_clear_weight(mm, cpu, weight); 11914 } 11915 11916 void init_sched_mm_cid(struct task_struct *t) 11917 { 11918 struct mm_struct *mm = t->mm; 11919 int mm_users = 0; 11920 11921 if (mm) { 11922 mm_users = atomic_read(&mm->mm_users); 11923 if (mm_users == 1) 11924 mm->mm_cid_next_scan = jiffies + msecs_to_jiffies(MM_CID_SCAN_DELAY); 11925 } 11926 t->cid_work.next = &t->cid_work; /* Protect against double add */ 11927 init_task_work(&t->cid_work, task_mm_cid_work); 11928 } 11929 11930 void task_tick_mm_cid(struct rq *rq, struct task_struct *curr) 11931 { 11932 struct callback_head *work = &curr->cid_work; 11933 unsigned long now = jiffies; 11934 11935 if (!curr->mm || (curr->flags & (PF_EXITING | PF_KTHREAD)) || 11936 work->next != work) 11937 return; 11938 if (time_before(now, READ_ONCE(curr->mm->mm_cid_next_scan))) 11939 return; 11940 task_work_add(curr, work, TWA_RESUME); 11941 } 11942 11943 void sched_mm_cid_exit_signals(struct task_struct *t) 11944 { 11945 struct mm_struct *mm = t->mm; 11946 struct rq_flags rf; 11947 struct rq *rq; 11948 11949 if (!mm) 11950 return; 11951 11952 preempt_disable(); 11953 rq = this_rq(); 11954 rq_lock_irqsave(rq, &rf); 11955 preempt_enable_no_resched(); /* holding spinlock */ 11956 WRITE_ONCE(t->mm_cid_active, 0); 11957 /* 11958 * Store t->mm_cid_active before loading per-mm/cpu cid. 11959 * Matches barrier in sched_mm_cid_remote_clear_old(). 11960 */ 11961 smp_mb(); 11962 mm_cid_put(mm); 11963 t->last_mm_cid = t->mm_cid = -1; 11964 rq_unlock_irqrestore(rq, &rf); 11965 } 11966 11967 void sched_mm_cid_before_execve(struct task_struct *t) 11968 { 11969 struct mm_struct *mm = t->mm; 11970 struct rq_flags rf; 11971 struct rq *rq; 11972 11973 if (!mm) 11974 return; 11975 11976 preempt_disable(); 11977 rq = this_rq(); 11978 rq_lock_irqsave(rq, &rf); 11979 preempt_enable_no_resched(); /* holding spinlock */ 11980 WRITE_ONCE(t->mm_cid_active, 0); 11981 /* 11982 * Store t->mm_cid_active before loading per-mm/cpu cid. 11983 * Matches barrier in sched_mm_cid_remote_clear_old(). 11984 */ 11985 smp_mb(); 11986 mm_cid_put(mm); 11987 t->last_mm_cid = t->mm_cid = -1; 11988 rq_unlock_irqrestore(rq, &rf); 11989 } 11990 11991 void sched_mm_cid_after_execve(struct task_struct *t) 11992 { 11993 struct mm_struct *mm = t->mm; 11994 struct rq_flags rf; 11995 struct rq *rq; 11996 11997 if (!mm) 11998 return; 11999 12000 preempt_disable(); 12001 rq = this_rq(); 12002 rq_lock_irqsave(rq, &rf); 12003 preempt_enable_no_resched(); /* holding spinlock */ 12004 WRITE_ONCE(t->mm_cid_active, 1); 12005 /* 12006 * Store t->mm_cid_active before loading per-mm/cpu cid. 12007 * Matches barrier in sched_mm_cid_remote_clear_old(). 12008 */ 12009 smp_mb(); 12010 t->last_mm_cid = t->mm_cid = mm_cid_get(rq, mm); 12011 rq_unlock_irqrestore(rq, &rf); 12012 rseq_set_notify_resume(t); 12013 } 12014 12015 void sched_mm_cid_fork(struct task_struct *t) 12016 { 12017 WARN_ON_ONCE(!t->mm || t->mm_cid != -1); 12018 t->mm_cid_active = 1; 12019 } 12020 #endif 12021