android_kernel_xiaomi_sm7250/kernel
Rick Yiu 1c86bcc138 sched: separate capacity margin for boosted tasks
With the introduction of placement hint patch, boosted tasks will not
scheduled from big cores. We tune capacity margin to let important
boosted tasks get scheduled on big cores. However, the capacity margin
affects all group of tasks, so that non-boosted tasks get more chances
to be scheduled on big cores, too. This could be solved by separating
capacity margin for boosted tasks.

Bug: 152925197
Test: margin set correctly
Signed-off-by: Rick Yiu <rickyiu@google.com>
Change-Id: I0e059c56efa9bc8513f0ef4b0f6ab8f5d04a592a
2022-11-12 11:25:03 +00:00
..
bpf bpf: add __weak hook for allocating executable memory 2022-11-12 11:24:31 +00:00
cgroup cgroup: use kmem_cache pool for struct cgrp_cset_link 2022-11-12 11:24:39 +00:00
configs
debug Merge tag 'ASB-2021-04-05_4.19-stable' of https://github.com/aosp-mirror/kernel_common into android12-base 2022-02-26 15:09:41 +05:30
dma Merge remote-tracking branch 'aosp/android-4.19-stable' into android12-base 2022-07-09 10:34:17 +05:30
events perf/core: Fix risky smp_processor_id() usage in perf_event_read_local() 2022-11-12 11:24:20 +00:00
gcov This is the 4.19.262 stable release 2022-10-30 16:23:17 +01:00
irq kernel: Only set one CPU in the default IRQ affinity mask 2022-11-12 11:23:59 +00:00
livepatch livepatch: fix race between fork and KLP transition 2022-10-26 13:19:23 +02:00
locking Revert "mutex: Add a delay into the SPIN_ON_OWNER wait loop." 2022-11-12 11:24:02 +00:00
power qos: Change cpus_affine to not be atomic 2022-11-12 11:24:19 +00:00
printk printk: silence healthd and batteryd logs 2022-11-12 11:19:57 +00:00
rcu rcu: Run nocb kthreads on little CPUs 2022-11-12 11:24:11 +00:00
sched sched: separate capacity margin for boosted tasks 2022-11-12 11:25:03 +00:00
time kernel: time: reduce ntp wakeups 2022-11-12 11:24:43 +00:00
trace trace: Add a CONFIG_DISABLE_TRACE_PRINTK option. 2022-11-12 11:24:38 +00:00
.gitignore BACKPORT: Provide in-kernel headers to make extending kernel easier 2019-06-12 12:33:20 +00:00
acct.c acct_on(): don't mess with freeze protection 2019-05-31 06:46:05 -07:00
async.c Revert "module, async: async_synchronize_full() on module init iff async is used" 2022-02-23 11:58:38 +01:00
audit_fsnotify.c audit: fix potential double free on error path from fsnotify_add_inode_mark 2022-09-05 10:26:28 +02:00
audit_tree.c audit: Embed key into chunk 2019-12-13 08:51:11 +01:00
audit_watch.c audit: CONFIG_CHANGE don't log internal bookkeeping as an event 2020-10-01 13:14:33 +02:00
audit.c audit: improve audit queue handling when "audit=1" on cmdline 2022-02-08 18:23:13 +01:00
audit.h audit: fix a net reference leak in audit_list_rules_send() 2020-06-22 09:05:13 +02:00
auditfilter.c audit: fix a net reference leak in audit_list_rules_send() 2020-06-22 09:05:13 +02:00
auditsc.c audit: print empty EXECVE args 2019-12-01 09:17:17 +01:00
backtracetest.c
bounds.c FROMLIST: mm: multi-gen LRU: minimal implementation 2022-11-12 11:21:16 +00:00
capability.c LSM: generalize flag passing to security_capable 2020-01-23 08:21:29 +01:00
cfi.c ANDROID: cfi: fix export symbol types 2020-04-29 19:16:15 +02:00
compat.c Revert "sched/core: fix userspace affining threads incorrectly" 2022-11-12 11:25:01 +00:00
configs.c
context_tracking.c
cpu_pm.c Merge android-4.19-stable.136 (204dd19) into msm-4.19 2020-10-14 20:04:29 +05:30
cpu.c Suppress overly verbose log spam 2022-11-12 11:24:53 +00:00
crash_core.c
crash_dump.c
cred.c memcg: account security cred as well to kmemcg 2020-01-09 10:19:00 +01:00
delayacct.c
dma.c
exec_domain.c
exit.c UPSTREAM: pid: move pidfd_get_pid() to pid.c 2022-11-12 11:23:08 +00:00
extable.c
fail_function.c fail_function: Remove a redundant mutex unlock 2020-11-24 13:27:23 +01:00
fork.c sched: do not allocate window cpu arrays separately 2022-11-12 11:24:41 +00:00
freezer.c
futex.c UPSTREAM: hrtimer: Consolidate hrtimer_init() + hrtimer_init_sleeper() calls 2022-11-12 11:23:54 +00:00
gen_kheaders.sh kheaders: include only headers into kheaders_data.tar.xz 2020-06-11 05:00:06 -07:00
groups.c
hung_task.c hung task: check specific tasks for long uninterruptible sleep state 2019-08-02 12:42:25 -07:00
iomem.c
irq_work.c irq_work: Do not raise an IPI when queueing work on the local CPU 2019-05-31 06:46:19 -07:00
jump_label.c UPSTREAM: jump_label: Fix jump_label_text_reserved() vs __init 2022-11-12 11:23:21 +00:00
kallsyms.c Merge 4.19.133 into android-4.19-stable 2020-07-17 07:54:52 +02:00
kcmp.c
Kconfig.freezer
Kconfig.hz
Kconfig.locks Revert "locking/rwsem: for rwsem prio aware enhancement" 2022-11-12 11:23:44 +00:00
Kconfig.preempt
kcov.c UPSTREAM: kcov: remote coverage support 2020-01-15 14:51:23 +00:00
kexec_core.c kernel: kexec: remove the lock operation of system_transition_mutex 2021-02-03 23:23:23 +01:00
kexec_file.c kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add] 2022-07-02 16:27:39 +02:00
kexec_internal.h
kexec.c
kheaders.c BACKPORT: kheaders: Move from proc to sysfs 2019-06-12 12:33:54 +00:00
kmod.c kmod: make request_module() return an error when autoloading is disabled 2020-04-17 10:48:52 +02:00
kprobes.c kprobes: Prohibit probes in gate area 2022-09-15 12:17:05 +02:00
ksysfs.c
kthread.c kthread: use buffer from the stack space 2022-11-12 11:24:41 +00:00
latencytop.c
Makefile sys_ni: Fix cond_syscall() alias for LTO 2022-11-12 11:24:06 +00:00
memremap.c BACKPORT: mm: remove superfluous __ClearPageActive() 2022-11-12 11:21:13 +00:00
module_signing.c
module-internal.h
module.c Merge tag 'ASB-2022-03-05_4.19-stable' of https://github.com/aosp-mirror/kernel_common into android12-base 2022-03-08 06:44:12 +05:30
notifier.c Merge "Merge android-4.19-stable.113 (2b82910d) into msm-4.19" 2020-07-24 22:21:24 -07:00
nsproxy.c
padata.c Revert "padata: validate cpumask without removed CPU during offline" 2021-08-09 16:20:31 +02:00
panic.c Merge android-4.19-stable.125 (a483478) into msm-4.19 2020-09-20 23:45:10 +05:30
params.c ANDROID: GKI: export symbols from abi_gki_aarch64_qcom_whitelist 2020-04-13 21:36:41 +00:00
pid_namespace.c memcg: enable accounting for pids in nested pid namespaces 2021-09-22 11:48:09 +02:00
pid.c UPSTREAM: pid: move pidfd_get_pid() to pid.c 2022-11-12 11:23:08 +00:00
profile.c profiling: fix shift too large makes kernel panic 2022-08-25 11:15:20 +02:00
ptrace.c ptrace: Reimplement PTRACE_KILL by always sending SIGKILL 2022-06-14 16:59:14 +02:00
range.c
reboot.c Merge 4.19.158 into android-4.19-stable 2020-11-19 12:25:33 +01:00
relay.c kernel/relay.c: fix memleak on destroy relay channel 2020-08-26 10:30:59 +02:00
resource.c resource: fix locking in find_next_iomem_res() 2019-09-16 08:22:20 +02:00
rseq.c
scs.c FROMLIST: scs: add support for stack usage debugging 2019-11-27 12:37:25 -08:00
seccomp.c seccomp: Invalidate seccomp mode to catch death failures 2022-02-16 12:51:47 +01:00
signal.c BACKPORT: pidfd: add P_PIDFD to waitid() 2022-11-12 11:23:08 +00:00
smp.c smp: Fix smp_call_function_single_async prototype 2022-05-11 07:51:40 +05:30
smpboot.c kthread: Extract KTHREAD_IS_PER_CPU 2021-02-07 14:48:38 +01:00
smpboot.h
softirq.c trace: Add trace points for tasklet entry/exit 2020-01-28 20:45:01 -08:00
stacktrace.c
stop_machine.c UPSTREAM: stop_machine: Fix stop_cpus_in_progress ordering 2022-11-12 11:20:54 +00:00
sys_ni.c BACKPORT: mm/madvise: introduce process_madvise() syscall: an external memory hinting API 2022-11-12 11:23:10 +00:00
sys.c kernel: fake system calls on seccomp to succeed 2022-11-12 11:24:36 +00:00
sysctl_binary.c
sysctl.c Revert "sched/core: fix userspace affining threads incorrectly" 2022-11-12 11:25:01 +00:00
task_work.c
taskstats.c taskstats: extended taskstats2 with acct fields 2020-05-13 22:59:08 -07:00
test_kprobes.c
torture.c
tracepoint.c tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing 2021-07-20 16:15:42 +02:00
tsacct.c taskstats: Cleanup the use of task->exit_code 2022-02-23 11:58:39 +01:00
ucount.c
uid16.c
uid16.h
umh.c usermodehelper: reset umask to default before executing user process 2020-10-14 10:31:21 +02:00
up.c smp: Fix smp_call_function_single_async prototype 2022-05-11 07:51:40 +05:30
user_namespace.c
user-return-notifier.c
user.c
utsname_sysctl.c
utsname.c
watchdog_hld.c
watchdog.c Merge remote-tracking branch 'aosp/android-4.19-stable' into android12-base 2022-09-22 14:02:10 +05:30
workqueue_internal.h
workqueue.c workqueue: Affine unbound workqueues to little CPUs by default 2022-11-12 11:24:10 +00:00