From patchwork Mon Nov 28 17:03:06 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Yuan, Perry" X-Patchwork-Id: 26883 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp5822456wrr; Mon, 28 Nov 2022 09:16:29 -0800 (PST) X-Google-Smtp-Source: AA0mqf7gO4BeRgmll8mFASL8RPkSf+R942ppTMCkSOp0VMq+ivKK7VafaZfwkqXt8fMKdl67eL6c X-Received: by 2002:a05:6402:444c:b0:462:2e27:3bf2 with SMTP id o12-20020a056402444c00b004622e273bf2mr48426825edb.13.1669655788902; Mon, 28 Nov 2022 09:16:28 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1669655788; cv=pass; d=google.com; s=arc-20160816; b=XxT7KXCSvoSJny6hqBuSnRXHoul8AF9g0/aUHgY2Ew9xKHdsl2ciMlDwzmoHreVBY3 PBvzEKDH2c4teClHIp9ztaWflXi9A6vSFJ048nQtYvsZxcNIgvKnlsnGtlMJDN9QmWpw Zmcr3pWkAfn+9AG0TAFqZ/APx373y/yQmgmxiwGkWBwuI+5dafVMKk2erkL/wlZzHveO MKMnS5x6XUi9Ep3v6EBdAHmwpn4bwwNZZcOehDC4DnJyfaQjG5aU3wjlUAZ8ibiSThog WvKD/DCqDu67kEpTwEkV1MDHUkWu8Z6iSMjEqqeaafSqEdIaS9NON45IOZ+lE+HAt1Uj cFpw== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=BvIyw8HFbFtq2U25prPTcw1zbk3kblDPX9Aa4Dr99F4=; b=VhAxJnQU/SQMgwYHs5iKrWPzoPR6cqvqTcQKLWqSTSaYN6oaiEz9UELJWtEncb6E8B X11+uH0tjnodDr3b7wF4ghZn8iQ5wb2GWKyj9StF2GIOKuOqJSVv0Evf73+7KPgdhJgb s0pmixA07Y+3JHerG+6+LUJIzyq7B92kp1cmM/ByBB4J/GT4bA7Fru+5yBX6kZFNkh/K PdTthL+J/BaAfkgG5k4op4dE6Py8IMu+osBdWfSBnbcAw/edPgp7EF/E+OYKlOQ/tWFl 1nmm4MX1tF1bsl0zbALWPKiG6iCh4iWzIGFnbYy85CNP58bVHtrMmafqhhO3rJoNJ2au j4DA== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=x99OxAeo; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id t20-20020a170906179400b007ae86742c20si8009899eje.282.2022.11.28.09.16.04; Mon, 28 Nov 2022 09:16:28 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=x99OxAeo; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232225AbiK1RHt (ORCPT + 99 others); Mon, 28 Nov 2022 12:07:49 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54418 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232691AbiK1RHj (ORCPT ); Mon, 28 Nov 2022 12:07:39 -0500 Received: from NAM12-DM6-obe.outbound.protection.outlook.com (mail-dm6nam12on2082.outbound.protection.outlook.com [40.107.243.82]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 9016419031; Mon, 28 Nov 2022 09:07:27 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=EnF7LJQzs9yMUBieObck5vIkdeyxaQX2HykWP4LKKgm/ZzaGb6sorzo2IU/CUG+W2shw5GL1yySnqDluoC4va+Zspm/ESdJ2PILi4GRVLiE7FUzN9TOtaSgWs6lJeWao45MMdk95rh5/L55bQviTdsdO+KE/URcjoG6Mn2VqT1DFqgarW2WSKu3p+bvEFIAs4Brr+Q2q8j3uzeDFbsfziASBKPzNrqIi+lhfA0xwwk+Dj+ulMDao8oFi/xMba/89CzuwsHRmJQ6y4LQ/Gc5ep/JYrXVetsBR8vRmj+TmyNWj8FT07wOj1KddJ28aiaXRJXmfs84vNzhkWpOHiUtY9A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=BvIyw8HFbFtq2U25prPTcw1zbk3kblDPX9Aa4Dr99F4=; b=QWrwoY7LwyPWNqF6Z/hpI+h7RZP2uefLdCxPP6pSeeHuYVU0fbjiLmXFGSBMKypT39ChPDAkPfZw0cGVsTe8D4M2ocL5NY+7+CcZu8jYNRNUnHtc7Ts6h6isgQRUmP0p4vZ6o4c3pK3qKftXrmzXyKBxyzik2/TAK2uZ90D1frU+Ig1xM3AnP0LPUgVozP/HmKCJ5RiwtEiJRyYH9StvWd1pyvhEbHcFqHlTtDMuh2qU5pERtLLx+M2TWXNP1AfyQHzeeCpaB11YIiBTk+NApoKUrQtFDKAOD7s8DPVXhSWjFxjT08jjtkdv94mwEMu9DMAAAfalhVAr/df6lR5PaQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=intel.com smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=BvIyw8HFbFtq2U25prPTcw1zbk3kblDPX9Aa4Dr99F4=; b=x99OxAeo7Rg7yRhCB13wOluNaj/+wobMMvtwjzDHre+SBdSWlNNnsdtjNxDB60O/M0MSiyGM2EDg41tiplx65Ylv3fhBntp3N1I0q9hVTRq9dr79o6ZmsJ4Qbqf3LvYSQDiffhPRhlAmtpUprNxpcIahHDVlEfbNwoLww11R5O8= Received: from BN1PR10CA0020.namprd10.prod.outlook.com (2603:10b6:408:e0::25) by BY5PR12MB4885.namprd12.prod.outlook.com (2603:10b6:a03:1de::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.23; Mon, 28 Nov 2022 17:07:24 +0000 Received: from BN8NAM11FT100.eop-nam11.prod.protection.outlook.com (2603:10b6:408:e0:cafe::cb) by BN1PR10CA0020.outlook.office365.com (2603:10b6:408:e0::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.22 via Frontend Transport; Mon, 28 Nov 2022 17:07:24 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by BN8NAM11FT100.mail.protection.outlook.com (10.13.177.100) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.5857.22 via Frontend Transport; Mon, 28 Nov 2022 17:07:24 +0000 Received: from pyuan-Cloudripper.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 28 Nov 2022 11:06:47 -0600 From: Perry Yuan To: , , , CC: , , , , , , , , Subject: [PATCH v5 1/9] ACPI: CPPC: Add AMD pstate energy performance preference cppc control Date: Tue, 29 Nov 2022 01:03:06 +0800 Message-ID: <20221128170314.2276636-2-perry.yuan@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20221128170314.2276636-1-perry.yuan@amd.com> References: <20221128170314.2276636-1-perry.yuan@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BN8NAM11FT100:EE_|BY5PR12MB4885:EE_ X-MS-Office365-Filtering-Correlation-Id: 13ea0f78-bc71-4bfd-8baf-08dad163053d X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(346002)(136003)(376002)(396003)(39860400002)(451199015)(46966006)(40470700004)(36840700001)(82310400005)(36756003)(26005)(186003)(8676002)(336012)(41300700001)(8936002)(70206006)(16526019)(70586007)(4326008)(478600001)(7696005)(6666004)(2616005)(40460700003)(316002)(81166007)(356005)(86362001)(40480700001)(83380400001)(5660300002)(2906002)(47076005)(426003)(1076003)(36860700001)(110136005)(54906003)(44832011)(82740400003)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Nov 2022 17:07:24.5608 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 13ea0f78-bc71-4bfd-8baf-08dad163053d X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BN8NAM11FT100.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: BY5PR12MB4885 X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1750760988620111731?= X-GMAIL-MSGID: =?utf-8?q?1750760988620111731?= From: Perry Yuan Add support for setting and querying EPP preferences to the generic CPPC driver. This enables downstream drivers such as amd-pstate to discover and use these values In order to get EPP worked, cppc_get_epp_caps() will query EPP preference value and cppc_set_epp_perf() will set EPP new value. Before the EPP works, pstate driver will use cppc_set_auto_epp() to enable EPP function from firmware firstly. Signed-off-by: Perry Yuan --- drivers/acpi/cppc_acpi.c | 114 +++++++++++++++++++++++++++++++++++++-- include/acpi/cppc_acpi.h | 12 +++++ 2 files changed, 121 insertions(+), 5 deletions(-) diff --git a/drivers/acpi/cppc_acpi.c b/drivers/acpi/cppc_acpi.c index 093675b1a1ff..37fa75f25f62 100644 --- a/drivers/acpi/cppc_acpi.c +++ b/drivers/acpi/cppc_acpi.c @@ -1093,6 +1093,9 @@ static int cppc_get_perf(int cpunum, enum cppc_regs reg_idx, u64 *perf) { struct cpc_desc *cpc_desc = per_cpu(cpc_desc_ptr, cpunum); struct cpc_register_resource *reg; + int pcc_ss_id = per_cpu(cpu_pcc_subspace_idx, cpunum); + struct cppc_pcc_data *pcc_ss_data = NULL; + int ret = -EINVAL; if (!cpc_desc) { pr_debug("No CPC descriptor for CPU:%d\n", cpunum); @@ -1102,10 +1105,6 @@ static int cppc_get_perf(int cpunum, enum cppc_regs reg_idx, u64 *perf) reg = &cpc_desc->cpc_regs[reg_idx]; if (CPC_IN_PCC(reg)) { - int pcc_ss_id = per_cpu(cpu_pcc_subspace_idx, cpunum); - struct cppc_pcc_data *pcc_ss_data = NULL; - int ret = 0; - if (pcc_ss_id < 0) return -EIO; @@ -1125,7 +1124,7 @@ static int cppc_get_perf(int cpunum, enum cppc_regs reg_idx, u64 *perf) cpc_read(cpunum, reg, perf); - return 0; + return ret; } /** @@ -1365,6 +1364,111 @@ int cppc_get_perf_ctrs(int cpunum, struct cppc_perf_fb_ctrs *perf_fb_ctrs) } EXPORT_SYMBOL_GPL(cppc_get_perf_ctrs); +/** + * cppc_get_epp_caps - Get the energy preference register value. + * @cpunum: CPU from which to get epp preference level. + * @perf_caps: Return address. + * + * Return: 0 for success, -EIO otherwise. + */ +int cppc_get_epp_caps(int cpunum, struct cppc_perf_caps *perf_caps) +{ + struct cpc_desc *cpc_desc = per_cpu(cpc_desc_ptr, cpunum); + struct cpc_register_resource *energy_perf_reg; + u64 energy_perf; + + if (!cpc_desc) { + pr_debug("No CPC descriptor for CPU:%d\n", cpunum); + return -ENODEV; + } + + energy_perf_reg = &cpc_desc->cpc_regs[ENERGY_PERF]; + + if (!CPC_SUPPORTED(energy_perf_reg)) + pr_warn_once("energy perf reg update is unsupported!\n"); + + if (CPC_IN_PCC(energy_perf_reg)) { + int pcc_ss_id = per_cpu(cpu_pcc_subspace_idx, cpunum); + struct cppc_pcc_data *pcc_ss_data = NULL; + int ret = 0; + + if (pcc_ss_id < 0) + return -ENODEV; + + pcc_ss_data = pcc_data[pcc_ss_id]; + + down_write(&pcc_ss_data->pcc_lock); + + if (send_pcc_cmd(pcc_ss_id, CMD_READ) >= 0) { + cpc_read(cpunum, energy_perf_reg, &energy_perf); + perf_caps->energy_perf = energy_perf; + } else { + ret = -EIO; + } + + up_write(&pcc_ss_data->pcc_lock); + + return ret; + } + + return 0; +} +EXPORT_SYMBOL_GPL(cppc_get_epp_caps); + +/* + * Set Energy Performance Preference Register value through + * Performance Controls Interface + */ +int cppc_set_epp_perf(int cpu, struct cppc_perf_ctrls *perf_ctrls, bool enable) +{ + int pcc_ss_id = per_cpu(cpu_pcc_subspace_idx, cpu); + struct cpc_register_resource *epp_set_reg; + struct cpc_register_resource *auto_sel_reg; + struct cpc_desc *cpc_desc = per_cpu(cpc_desc_ptr, cpu); + struct cppc_pcc_data *pcc_ss_data = NULL; + int ret = -EINVAL; + + if (!cpc_desc) { + pr_debug("No CPC descriptor for CPU:%d\n", cpu); + return -ENODEV; + } + + auto_sel_reg = &cpc_desc->cpc_regs[AUTO_SEL_ENABLE]; + epp_set_reg = &cpc_desc->cpc_regs[ENERGY_PERF]; + + if (CPC_IN_PCC(epp_set_reg) || CPC_IN_PCC(auto_sel_reg)) { + if (pcc_ss_id < 0) { + pr_debug("Invalid pcc_ss_id\n"); + return -ENODEV; + } + + if (CPC_SUPPORTED(auto_sel_reg)) { + ret = cpc_write(cpu, auto_sel_reg, enable); + if (ret) + return ret; + } + + if (CPC_SUPPORTED(epp_set_reg)) { + ret = cpc_write(cpu, epp_set_reg, perf_ctrls->energy_perf); + if (ret) + return ret; + } + + pcc_ss_data = pcc_data[pcc_ss_id]; + + down_write(&pcc_ss_data->pcc_lock); + /* after writing CPC, transfer the ownership of PCC to platform */ + ret = send_pcc_cmd(pcc_ss_id, CMD_WRITE); + up_write(&pcc_ss_data->pcc_lock); + } else { + ret = -ENOTSUPP; + pr_debug("_CPC in PCC is not supported\n"); + } + + return ret; +} +EXPORT_SYMBOL_GPL(cppc_set_epp_perf); + /** * cppc_set_enable - Set to enable CPPC on the processor by writing the * Continuous Performance Control package EnableRegister field. diff --git a/include/acpi/cppc_acpi.h b/include/acpi/cppc_acpi.h index c5614444031f..a45bb876a19c 100644 --- a/include/acpi/cppc_acpi.h +++ b/include/acpi/cppc_acpi.h @@ -108,12 +108,14 @@ struct cppc_perf_caps { u32 lowest_nonlinear_perf; u32 lowest_freq; u32 nominal_freq; + u32 energy_perf; }; struct cppc_perf_ctrls { u32 max_perf; u32 min_perf; u32 desired_perf; + u32 energy_perf; }; struct cppc_perf_fb_ctrs { @@ -149,6 +151,8 @@ extern bool cpc_ffh_supported(void); extern bool cpc_supported_by_cpu(void); extern int cpc_read_ffh(int cpunum, struct cpc_reg *reg, u64 *val); extern int cpc_write_ffh(int cpunum, struct cpc_reg *reg, u64 val); +extern int cppc_get_epp_caps(int cpunum, struct cppc_perf_caps *perf_caps); +extern int cppc_set_epp_perf(int cpu, struct cppc_perf_ctrls *perf_ctrls, bool enable); #else /* !CONFIG_ACPI_CPPC_LIB */ static inline int cppc_get_desired_perf(int cpunum, u64 *desired_perf) { @@ -202,6 +206,14 @@ static inline int cpc_write_ffh(int cpunum, struct cpc_reg *reg, u64 val) { return -ENOTSUPP; } +static inline int cppc_set_epp_perf(int cpu, struct cppc_perf_ctrls *perf_ctrls, bool enable) +{ + return -ENOTSUPP; +} +static inline int cppc_get_epp_caps(int cpunum, struct cppc_perf_caps *perf_caps) +{ + return -ENOTSUPP; +} #endif /* !CONFIG_ACPI_CPPC_LIB */ #endif /* _CPPC_ACPI_H*/ From patchwork Mon Nov 28 17:03:07 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Yuan, Perry" X-Patchwork-Id: 26885 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp5822599wrr; Mon, 28 Nov 2022 09:16:43 -0800 (PST) X-Google-Smtp-Source: AA0mqf7PjVB1eKWdQqndM4z93tksUi7EpA1kzR7YWhyJ2Z+ozJQBciYWE83W6qecPCBH+wNq7tBx X-Received: by 2002:a17:906:168e:b0:7c0:78c8:1487 with SMTP id s14-20020a170906168e00b007c078c81487mr3611065ejd.340.1669655802890; Mon, 28 Nov 2022 09:16:42 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1669655802; cv=pass; d=google.com; s=arc-20160816; b=PAiEZUkAsdg+vOaLX3Nv3DZmW6vTnVLkasVS3n2rwQzHVV1K7tq6wdHwNehaCbeE8D He+YjdlIE5qmEMzDIzzZvUMWhZpKZ9vNQu4wzqJYmUMOLGui/WrM1YZO1V4owAw/qvzR gezPSgXM+MTk/moVkwykvmK1YkWOwyDVinYM6rm1X+4aWyLVeV1rQqxXLZbP3ATglcwY kEFMqdQc/553YuATpk3stqGlCqZFomOGODa0q3Nk2Og3Ry5/pOSRrNVxOYB/aiXpSmrb xlsDEYys/LqVfFz6NHsUyc+tF7rdYnbv1u+f75zhGj626JByVi2HaWLgBAZiEJwuvdG/ 8t9A== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=/lHyokvSSTNMOUXwriwhOhupYBjdKujambfB0vTM8Zk=; b=mCou9jhrIi9FGxpoBFmZmCs7p5lR1hfsg9aTPsRAANQi9DQLYrhd297j78BvtAj8Am Oe5ke1QNFBnmmPi/Cbm6hA5dgS7R/i76jusu+IY6p+H4gDEa0bMuecJRwYt5x7tvWyno 2xWuy+MNb57oyGN9MO/EUIxUz0W2QTcoYmANeRKj/WzawoF0zcfySj86ppatctItsrA1 z7z9LTYPdqe0yOXIldV8kxNtmE7oLcd2+GgR8mMbDbmhxO4zjteSLzwhHWnOWYALwrCs LpVJ36vjFkSVJsLKN2+W6mvoIBtt0x+/adLpjKT4tgSCw3Vz3Dyyj7UIGChRFixoyh+7 4Y+w== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=Mjl2lDwm; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id gh30-20020a1709073c1e00b007bdba0ecae2si4721014ejc.944.2022.11.28.09.16.18; Mon, 28 Nov 2022 09:16:42 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=Mjl2lDwm; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232802AbiK1RIG (ORCPT + 99 others); Mon, 28 Nov 2022 12:08:06 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54468 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232816AbiK1RHs (ORCPT ); Mon, 28 Nov 2022 12:07:48 -0500 Received: from NAM12-MW2-obe.outbound.protection.outlook.com (mail-mw2nam12on2041.outbound.protection.outlook.com [40.107.244.41]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id C289FE51; Mon, 28 Nov 2022 09:07:35 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ObJyHTUdCYLIaRwCFQpYM87eyaUsrTl7ib4cbdw3XZnvAnyISC14jJzDgmwq3NEaZ4cKICUKoWmbOJCj+y2U/VrYzndUEbQSNMGgySCodd792VqLiPQpcmURwdsYYsPxOCl+oIXEOWMD2oj+jCtTCxNEIYCwPet2n1PFlAEfGlCAK7S1gi/djHzKFA1rtxCa0+vqzG03M/EjzetNqPN9j4nhWzyZlkWYr7vSAdya8yL3zYj96BV3t7c1repWvjpDcrPOJ6mqEoJEzpDNRGEEUXwjkEOk2XTPotks6JKlyEcNQKHOGH3FwA77H3i1EsD4jQXnnj+A+mV5DOppi63T1w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=/lHyokvSSTNMOUXwriwhOhupYBjdKujambfB0vTM8Zk=; b=PXqregeovXbYsc9yRxWITvpSjqg1W6OOdYZARmrzE1rPzg0PNkz/RqicLHVn6iRrxEEfW09Z08KnkOSkPNMcHXW/yMBnaXk4knmtPsu8oYKHr9RFcL0R0fQ3thNXeQ7+3fqFoMAVt8IkVLJ+mpysErQbovHtEbPfjsSF0qCtG05wn9o6grfji17qjTzdzE4Kt6VFnfwY4g0QAMxL1CAeRIoqNeMlrD7NpEI+71VoasnYsEoAThbLD+ky8EITX6Rvi11TFDeuRCNdlY28CDS7kQa/U5snRIdo1TvSOlivpk4w3N2T7zMPn364Owxrlsp/MH3xuXk4pixjyJUynudZiA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=intel.com smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/lHyokvSSTNMOUXwriwhOhupYBjdKujambfB0vTM8Zk=; b=Mjl2lDwmM7qXBI8bVpBwUUUcxTM8/iB81WMHSiW9XPMipdklibWjzgOfVDzVY5uOJ3BtNOior+51o5vyDSwG3ZWYbD2mVl1v4yRI6v5tvqC6FFnymfab61ozlVT4hSW8m6GhcMeWzDrqBxdgvT0odHfdMxEZmbxVqh//kVzbj8I= Received: from BN1PR10CA0022.namprd10.prod.outlook.com (2603:10b6:408:e0::27) by SA1PR12MB7442.namprd12.prod.outlook.com (2603:10b6:806:2b5::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.22; Mon, 28 Nov 2022 17:07:33 +0000 Received: from BN8NAM11FT100.eop-nam11.prod.protection.outlook.com (2603:10b6:408:e0:cafe::c) by BN1PR10CA0022.outlook.office365.com (2603:10b6:408:e0::27) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.23 via Frontend Transport; Mon, 28 Nov 2022 17:07:28 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by BN8NAM11FT100.mail.protection.outlook.com (10.13.177.100) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.5857.22 via Frontend Transport; Mon, 28 Nov 2022 17:07:27 +0000 Received: from pyuan-Cloudripper.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 28 Nov 2022 11:07:24 -0600 From: Perry Yuan To: , , , CC: , , , , , , , , Subject: [PATCH v5 2/9] Documentation: amd-pstate: add EPP profiles introduction Date: Tue, 29 Nov 2022 01:03:07 +0800 Message-ID: <20221128170314.2276636-3-perry.yuan@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20221128170314.2276636-1-perry.yuan@amd.com> References: <20221128170314.2276636-1-perry.yuan@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BN8NAM11FT100:EE_|SA1PR12MB7442:EE_ X-MS-Office365-Filtering-Correlation-Id: 134c772d-3367-4b70-7df5-08dad1630740 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(376002)(39860400002)(346002)(136003)(396003)(451199015)(46966006)(40470700004)(36840700001)(2906002)(8936002)(44832011)(5660300002)(36860700001)(110136005)(54906003)(41300700001)(316002)(1076003)(478600001)(83380400001)(40460700003)(36756003)(4326008)(8676002)(70206006)(70586007)(26005)(186003)(47076005)(16526019)(2616005)(426003)(82310400005)(6666004)(336012)(86362001)(7696005)(356005)(40480700001)(82740400003)(81166007)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Nov 2022 17:07:27.9512 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 134c772d-3367-4b70-7df5-08dad1630740 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BN8NAM11FT100.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: SA1PR12MB7442 X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1750761002821192618?= X-GMAIL-MSGID: =?utf-8?q?1750761002821192618?= From: Perry Yuan The patch add AMD pstate EPP feature introduction and what EPP preference supported for AMD processors. User can get supported list from energy_performance_available_preferences attribute file, or update current profile to energy_performance_preference file 1) See all EPP profiles $ sudo cat /sys/devices/system/cpu/cpu0/cpufreq/energy_performance_available_preferences default performance balance_performance balance_power power 2) Check current EPP profile $ sudo cat /sys/devices/system/cpu/cpu0/cpufreq/energy_performance_preference performance 3) Set new EPP profile $ sudo bash -c "echo power > /sys/devices/system/cpu/cpu0/cpufreq/energy_performance_preference" Signed-off-by: Perry Yuan --- Documentation/admin-guide/pm/amd-pstate.rst | 19 +++++++++++++++++++ 1 file changed, 19 insertions(+) diff --git a/Documentation/admin-guide/pm/amd-pstate.rst b/Documentation/admin-guide/pm/amd-pstate.rst index 06e23538f79c..33ab8ec8fc2f 100644 --- a/Documentation/admin-guide/pm/amd-pstate.rst +++ b/Documentation/admin-guide/pm/amd-pstate.rst @@ -262,6 +262,25 @@ lowest non-linear performance in `AMD CPPC Performance Capability `_.) This attribute is read-only. +``energy_performance_available_preferences`` + +A list of all the supported EPP preferences that could be used for +``energy_performance_preference`` on this system. +These profiles represent different hints that are provided +to the low-level firmware about the user's desired energy vs efficiency +tradeoff. ``default`` represents the epp value is set by platform +firmware. This attribute is read-only. + +``energy_performance_preference`` + +The current energy performance preference can be read from this attribute. +and user can change current preference according to energy or performance needs +Please get all support profiles list from +``energy_performance_available_preferences`` attribute, all the profiles are +integer values defined between 0 to 255 when EPP feature is enabled by platform +firmware, if EPP feature is disabled, driver will ignore the written value +This attribute is read-write. + Other performance and frequency values can be read back from ``/sys/devices/system/cpu/cpuX/acpi_cppc/``, see :ref:`cppc_sysfs`. From patchwork Mon Nov 28 17:03:08 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Yuan, Perry" X-Patchwork-Id: 26887 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp5822911wrr; Mon, 28 Nov 2022 09:17:05 -0800 (PST) X-Google-Smtp-Source: AA0mqf6vXEGfH0nELMmkxj77tuwY0u9CSqO7IYndtmYwJRJ9/pFAeZZlAZsjK+wjcxovOz7Arj3E X-Received: by 2002:a17:906:9c87:b0:7b2:e875:626b with SMTP id fj7-20020a1709069c8700b007b2e875626bmr13637815ejc.373.1669655825749; Mon, 28 Nov 2022 09:17:05 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1669655825; cv=pass; d=google.com; s=arc-20160816; b=Q4PFDZqKZWbV5jewN6EisgoEvMGJS3gPmG0I2/e7kR/sRdpd8xeTjr228V06EJsepk LKxvDSGvzvX0/vtVRS7rPoHQhAZHRF88ZfjvlWWWpmbbwDeaYFveNT9FAU7lW/WFjv/o h9XknpaCCcFfIqsHcJljUKrTByfkT0p0CES8UDVynGrUaqnoK9fz4BPV5V6Q9H/Exlr3 1+o0DWdmW5pQJWNVjmrDq6TAjJhj1cwabj/SJZXgxktR8vPzG4tWMAp0IAuwY/yLMsQW Heq2fn7sSyZGNDrPWPvHlm2PoFzlMXoNdpmd8jhDThbWFnefekBiAu7r69Nf0fc5pL0a VYjg== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=/O1x9qMK07MUX7o843z62X/SLVS+Sv4/iNk6Ac/wxpI=; b=PuSqUjJIUjB1zLLs1FcPaZfs6c6ShXjtRY+eWsmeyvIQnyeNF82x3n6YF8nxcEHA+P Kbj9nJZd7d2GhGlEq40k/QZP59ohknylYe4herSmrgAAYjZ7jHWz7kwJW+f3c9RhTmfM jlNkGrmYiXW9xA15iDwtmBFdLc1cryhBbyeX4dYyIi0iA3Wg/esSvkSgJHupoOxjaWgn ZqvqRgJttCVvOXlZ1RLxjqBnDtSg3UOiyWzJKkQ7EOAR/03BHrbdZ75iRXdmXP7U/r/z OcniRrj/tcZtU9zzIwe0C0cRpF8sYs0+Ge6mE0RJQYueifuHoJk2K1EDw5rS/S7NaYtH EgSA== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b="ieqDTY/s"; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id js14-20020a17090797ce00b007ade82b9333si11356393ejc.43.2022.11.28.09.16.40; Mon, 28 Nov 2022 09:17:05 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b="ieqDTY/s"; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232885AbiK1RIz (ORCPT + 99 others); Mon, 28 Nov 2022 12:08:55 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:55608 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232841AbiK1RIV (ORCPT ); Mon, 28 Nov 2022 12:08:21 -0500 Received: from NAM11-DM6-obe.outbound.protection.outlook.com (mail-dm6nam11on2073.outbound.protection.outlook.com [40.107.223.73]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 2B5B626AD3; Mon, 28 Nov 2022 09:08:14 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=P31GscR2mThrY0ML/36RAUTDLAjCuzwQ4JE/g8Tk3/+tWEopq6ysXdgNncs+5DKspfeL75dB/zwD+vDP9CQpWXDhMJpanKUolfctQogaFfHeYendH5UnEvRD9Nmh9C+rhsE+o5kJ4Aguhj1MoN8C3hs+4aIRZ1q2hKxIRogJfaKpVSvgGWFqbW2Ph4Kyn6wOF12x64xfrQJVLWW1Xeb4bUjmk7E+tYbjcmmbxpkbp63oID+uuWxzKWpCh7nr8XNAEbysXAdpbWz2dr8EbXzB3rm6O+kiBncH/vVMIjFv0K9Q8Rr6jygPiP/Uh5jMpG8t3frNdFyRYjOoAJTiGZyglg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=/O1x9qMK07MUX7o843z62X/SLVS+Sv4/iNk6Ac/wxpI=; b=lYGkGCQsbXSMaHAOgxqsE8sEpRVeLhU9fctBf3OfXWw6ObKkkeIZcLb0ymIsybPJ2M2zgovLpEVN0paGRWWsorVuxGmeOi+fivcg+kOye+iWCCrlJqKhGZcbQujh+GKQnierMMg7SQY7laGMsdh0K5wJWd9FFFthx2cpfAGvCRci4e/vQyHtWfuLiGbGJngXpsyE55WKjtoMyeIYq2SR50NUlesCBDp15VKkuzrvbeYEYC+V5dsjKBFfbeLggfyCaO/WdfxnIf2YJu2hBzqPdpM0wCiMKrFgmAL5rN2L6SyKUiPhvEx0eA923EFqel3nkjkhmt1J44acXJa1CEMGrg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=intel.com smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/O1x9qMK07MUX7o843z62X/SLVS+Sv4/iNk6Ac/wxpI=; b=ieqDTY/sGxM2WTFK2QubizbFe6njN3xQah/Rl3fmpbbSzxYDdJt3TmiMXFAyELXFcL0sHlXtUJwbkl01+1sGmltr160n+Dtun3pYnhb5JEctAtQOy9ehUxR+6tDUDPukKV9OIDmW9cFyJkhELCAar7yM+GI1S2O/shg8r3LRQW4= Received: from BN9PR03CA0333.namprd03.prod.outlook.com (2603:10b6:408:f6::8) by CY8PR12MB7731.namprd12.prod.outlook.com (2603:10b6:930:86::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.23; Mon, 28 Nov 2022 17:08:12 +0000 Received: from BN8NAM11FT036.eop-nam11.prod.protection.outlook.com (2603:10b6:408:f6:cafe::17) by BN9PR03CA0333.outlook.office365.com (2603:10b6:408:f6::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.23 via Frontend Transport; Mon, 28 Nov 2022 17:08:12 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by BN8NAM11FT036.mail.protection.outlook.com (10.13.177.168) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.5857.23 via Frontend Transport; Mon, 28 Nov 2022 17:08:11 +0000 Received: from pyuan-Cloudripper.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 28 Nov 2022 11:07:27 -0600 From: Perry Yuan To: , , , CC: , , , , , , , , Subject: [PATCH v5 3/9] cpufreq: amd_pstate: implement Pstate EPP support for the AMD processors Date: Tue, 29 Nov 2022 01:03:08 +0800 Message-ID: <20221128170314.2276636-4-perry.yuan@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20221128170314.2276636-1-perry.yuan@amd.com> References: <20221128170314.2276636-1-perry.yuan@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BN8NAM11FT036:EE_|CY8PR12MB7731:EE_ X-MS-Office365-Filtering-Correlation-Id: 2fba97b5-f670-4190-a551-08dad163216f X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(39860400002)(376002)(346002)(396003)(136003)(451199015)(46966006)(36840700001)(40470700004)(8936002)(110136005)(5660300002)(70586007)(70206006)(186003)(8676002)(36756003)(4326008)(41300700001)(54906003)(316002)(36860700001)(40460700003)(426003)(47076005)(82740400003)(356005)(40480700001)(83380400001)(81166007)(6666004)(478600001)(82310400005)(86362001)(26005)(336012)(1076003)(2616005)(7696005)(16526019)(2906002)(30864003)(44832011)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Nov 2022 17:08:11.8653 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 2fba97b5-f670-4190-a551-08dad163216f X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BN8NAM11FT036.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY8PR12MB7731 X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1750761027304802197?= X-GMAIL-MSGID: =?utf-8?q?1750761027304802197?= From: Perry Yuan Add EPP driver support for AMD SoCs which support a dedicated MSR for CPPC. EPP is used by the DPM controller to configure the frequency that a core operates at during short periods of activity. The SoC EPP targets are configured on a scale from 0 to 255 where 0 represents maximum performance and 255 represents maximum efficiency. The amd-pstate driver exports profile string names to userspace that are tied to specific EPP values. The balance_performance string (0x80) provides the best balance for efficiency versus power on most systems, but users can choose other strings to meet their needs as well. $ cat /sys/devices/system/cpu/cpufreq/policy0/energy_performance_available_preferences default performance balance_performance balance_power power $ cat /sys/devices/system/cpu/cpufreq/policy0/energy_performance_preference balance_performance Signed-off-by: Perry Yuan --- drivers/cpufreq/amd-pstate.c | 635 ++++++++++++++++++++++++++++++++++- include/linux/amd-pstate.h | 81 +++++ 2 files changed, 710 insertions(+), 6 deletions(-) diff --git a/drivers/cpufreq/amd-pstate.c b/drivers/cpufreq/amd-pstate.c index 204e39006dda..5a19b832afdf 100644 --- a/drivers/cpufreq/amd-pstate.c +++ b/drivers/cpufreq/amd-pstate.c @@ -59,8 +59,132 @@ * we disable it by default to go acpi-cpufreq on these processors and add a * module parameter to be able to enable it manually for debugging. */ -static struct cpufreq_driver amd_pstate_driver; +static bool shared_mem __read_mostly; +static int cppc_active __read_mostly; static int cppc_load __initdata; +static int epp_off __initdata; + +static struct cpufreq_driver *default_pstate_driver; +static struct amd_cpudata **all_cpu_data; + +static struct amd_pstate_params global_params; + +static DEFINE_MUTEX(amd_pstate_limits_lock); +static DEFINE_MUTEX(amd_pstate_driver_lock); + +static bool cppc_boost __read_mostly; +struct kobject *amd_pstate_kobj; + +#ifdef CONFIG_ACPI_CPPC_LIB +static s16 amd_pstate_get_epp(struct amd_cpudata *cpudata, u64 cppc_req_cached) +{ + s16 epp; + struct cppc_perf_caps perf_caps; + int ret; + + if (boot_cpu_has(X86_FEATURE_CPPC)) { + if (!cppc_req_cached) { + epp = rdmsrl_on_cpu(cpudata->cpu, MSR_AMD_CPPC_REQ, + &cppc_req_cached); + if (epp) + return epp; + } + epp = (cppc_req_cached >> 24) & 0xFF; + } else { + ret = cppc_get_epp_caps(cpudata->cpu, &perf_caps); + if (ret < 0) { + pr_debug("Could not retrieve energy perf value (%d)\n", ret); + return -EIO; + } + epp = (s16) perf_caps.energy_perf; + } + + return epp; +} +#endif + +static int amd_pstate_get_energy_pref_index(struct amd_cpudata *cpudata) +{ + s16 epp; + int index = -EINVAL; + + epp = amd_pstate_get_epp(cpudata, 0); + if (epp < 0) + return epp; + + switch (epp) { + case AMD_CPPC_EPP_PERFORMANCE: + index = EPP_INDEX_PERFORMANCE; + break; + case AMD_CPPC_EPP_BALANCE_PERFORMANCE: + index = EPP_INDEX_BALANCE_PERFORMANCE; + break; + case AMD_CPPC_EPP_BALANCE_POWERSAVE: + index = EPP_INDEX_BALANCE_POWERSAVE; + break; + case AMD_CPPC_EPP_POWERSAVE: + index = EPP_INDEX_POWERSAVE; + break; + default: + break; + } + + return index; +} + +#ifdef CONFIG_ACPI_CPPC_LIB +static int amd_pstate_set_epp(struct amd_cpudata *cpudata, u32 epp) +{ + int ret; + struct cppc_perf_ctrls perf_ctrls; + + if (boot_cpu_has(X86_FEATURE_CPPC)) { + u64 value = READ_ONCE(cpudata->cppc_req_cached); + + value &= ~GENMASK_ULL(31, 24); + value |= (u64)epp << 24; + WRITE_ONCE(cpudata->cppc_req_cached, value); + + ret = wrmsrl_on_cpu(cpudata->cpu, MSR_AMD_CPPC_REQ, value); + if (!ret) + cpudata->epp_cached = epp; + } else { + perf_ctrls.energy_perf = epp; + ret = cppc_set_epp_perf(cpudata->cpu, &perf_ctrls, 1); + if (ret) { + pr_debug("failed to set energy perf value (%d)\n", ret); + return ret; + } + cpudata->epp_cached = epp; + } + + return ret; +} + +static int amd_pstate_set_energy_pref_index(struct amd_cpudata *cpudata, + int pref_index) +{ + int epp = -EINVAL; + int ret; + + if (!pref_index) { + pr_debug("EPP pref_index is invalid\n"); + return -EINVAL; + } + + if (epp == -EINVAL) + epp = epp_values[pref_index]; + + if (epp > 0 && cpudata->policy == CPUFREQ_POLICY_PERFORMANCE) { + pr_debug("EPP cannot be set under performance policy\n"); + return -EBUSY; + } + + ret = amd_pstate_set_epp(cpudata, epp); + + return ret; +} +#endif static inline int pstate_enable(bool enable) { @@ -70,11 +194,21 @@ static inline int pstate_enable(bool enable) static int cppc_enable(bool enable) { int cpu, ret = 0; + struct cppc_perf_ctrls perf_ctrls; for_each_present_cpu(cpu) { ret = cppc_set_enable(cpu, enable); if (ret) return ret; + + /* Enable autonomous mode for EPP */ + if (!cppc_active) { + /* Set desired perf as zero to allow EPP firmware control */ + perf_ctrls.desired_perf = 0; + ret = cppc_set_perf(cpu, &perf_ctrls); + if (ret) + return ret; + } } return ret; @@ -417,7 +551,7 @@ static void amd_pstate_boost_init(struct amd_cpudata *cpudata) return; cpudata->boost_supported = true; - amd_pstate_driver.boost_enabled = true; + default_pstate_driver->boost_enabled = true; } static void amd_perf_ctl_reset(unsigned int cpu) @@ -591,10 +725,61 @@ static ssize_t show_amd_pstate_highest_perf(struct cpufreq_policy *policy, return sprintf(&buf[0], "%u\n", perf); } +static ssize_t show_energy_performance_available_preferences( + struct cpufreq_policy *policy, char *buf) +{ + int i = 0; + int ret = 0; + + while (energy_perf_strings[i] != NULL) + ret += sprintf(&buf[ret], "%s ", energy_perf_strings[i++]); + + ret += sysfs_emit(&buf[ret], "\n"); + + return ret; +} + +static ssize_t store_energy_performance_preference( + struct cpufreq_policy *policy, const char *buf, size_t count) +{ + struct amd_cpudata *cpudata = policy->driver_data; + char str_preference[21]; + ssize_t ret; + + ret = sscanf(buf, "%20s", str_preference); + if (ret != 1) + return -EINVAL; + + ret = match_string(energy_perf_strings, -1, str_preference); + if (ret < 0) + return -EINVAL; + + mutex_lock(&amd_pstate_limits_lock); + ret = amd_pstate_set_energy_pref_index(cpudata, ret); + mutex_unlock(&amd_pstate_limits_lock); + + return ret ?: count; +} + +static ssize_t show_energy_performance_preference( + struct cpufreq_policy *policy, char *buf) +{ + struct amd_cpudata *cpudata = policy->driver_data; + int preference; + + preference = amd_pstate_get_energy_pref_index(cpudata); + if (preference < 0) + return preference; + + return sysfs_emit(buf, "%s\n", energy_perf_strings[preference]); +} + cpufreq_freq_attr_ro(amd_pstate_max_freq); cpufreq_freq_attr_ro(amd_pstate_lowest_nonlinear_freq); cpufreq_freq_attr_ro(amd_pstate_highest_perf); +cpufreq_freq_attr_rw(energy_performance_preference); +cpufreq_freq_attr_ro(energy_performance_available_preferences); static struct freq_attr *amd_pstate_attr[] = { &amd_pstate_max_freq, @@ -603,6 +788,415 @@ static struct freq_attr *amd_pstate_attr[] = { NULL, }; +static struct freq_attr *amd_pstate_epp_attr[] = { + &amd_pstate_max_freq, + &amd_pstate_lowest_nonlinear_freq, + &amd_pstate_highest_perf, + &energy_performance_preference, + &energy_performance_available_preferences, + NULL, +}; + +static inline void update_boost_state(void) +{ + u64 misc_en; + struct amd_cpudata *cpudata; + + cpudata = all_cpu_data[0]; + rdmsrl(MSR_K7_HWCR, misc_en); + global_params.cppc_boost_disabled = misc_en & BIT_ULL(25); +} + +static int amd_pstate_init_cpu(unsigned int cpunum) +{ + struct amd_cpudata *cpudata; + + cpudata = all_cpu_data[cpunum]; + if (!cpudata) { + cpudata = kzalloc(sizeof(*cpudata), GFP_KERNEL); + if (!cpudata) + return -ENOMEM; + WRITE_ONCE(all_cpu_data[cpunum], cpudata); + + cpudata->cpu = cpunum; + } + cpudata->epp_powersave = -EINVAL; + cpudata->epp_policy = 0; + pr_debug("controlling: cpu %d\n", cpunum); + return 0; +} + +static int __amd_pstate_cpu_init(struct cpufreq_policy *policy) +{ + int min_freq, max_freq, nominal_freq, lowest_nonlinear_freq, ret; + struct amd_cpudata *cpudata; + struct device *dev; + int rc; + u64 value; + + rc = amd_pstate_init_cpu(policy->cpu); + if (rc) + return rc; + + cpudata = all_cpu_data[policy->cpu]; + + dev = get_cpu_device(policy->cpu); + if (!dev) + goto free_cpudata1; + + rc = amd_pstate_init_perf(cpudata); + if (rc) + goto free_cpudata1; + + min_freq = amd_get_min_freq(cpudata); + max_freq = amd_get_max_freq(cpudata); + nominal_freq = amd_get_nominal_freq(cpudata); + lowest_nonlinear_freq = amd_get_lowest_nonlinear_freq(cpudata); + if (min_freq < 0 || max_freq < 0 || min_freq > max_freq) { + dev_err(dev, "min_freq(%d) or max_freq(%d) value is incorrect\n", + min_freq, max_freq); + ret = -EINVAL; + goto free_cpudata1; + } + + policy->min = min_freq; + policy->max = max_freq; + + policy->cpuinfo.min_freq = min_freq; + policy->cpuinfo.max_freq = max_freq; + /* It will be updated by governor */ + policy->cur = policy->cpuinfo.min_freq; + + /* Initial processor data capability frequencies */ + cpudata->max_freq = max_freq; + cpudata->min_freq = min_freq; + cpudata->nominal_freq = nominal_freq; + cpudata->lowest_nonlinear_freq = lowest_nonlinear_freq; + + policy->driver_data = cpudata; + + update_boost_state(); + cpudata->epp_cached = amd_pstate_get_epp(cpudata, value); + + policy->min = policy->cpuinfo.min_freq; + policy->max = policy->cpuinfo.max_freq; + + if (boot_cpu_has(X86_FEATURE_CPPC)) + policy->fast_switch_possible = true; + + if (!shared_mem && boot_cpu_has(X86_FEATURE_CPPC)) { + ret = rdmsrl_on_cpu(cpudata->cpu, MSR_AMD_CPPC_REQ, &value); + if (ret) + return ret; + WRITE_ONCE(cpudata->cppc_req_cached, value); + + ret = rdmsrl_on_cpu(cpudata->cpu, MSR_AMD_CPPC_CAP1, &value); + if (ret) + return ret; + WRITE_ONCE(cpudata->cppc_cap1_cached, value); + } + amd_pstate_boost_init(cpudata); + + return 0; + +free_cpudata1: + kfree(cpudata); + return ret; +} + +static int amd_pstate_epp_cpu_init(struct cpufreq_policy *policy) +{ + int ret; + + ret = __amd_pstate_cpu_init(policy); + if (ret) + return ret; + /* + * Set the policy to powersave to provide a valid fallback value in case + * the default cpufreq governor is neither powersave nor performance. + */ + policy->policy = CPUFREQ_POLICY_POWERSAVE; + + return 0; +} + +static int amd_pstate_epp_cpu_exit(struct cpufreq_policy *policy) +{ + pr_debug("CPU %d exiting\n", policy->cpu); + policy->fast_switch_possible = false; + return 0; +} + +static void amd_pstate_update_max_freq(unsigned int cpu) +{ + struct cpufreq_policy *policy = policy = cpufreq_cpu_get(cpu); + + if (!policy) + return; + + refresh_frequency_limits(policy); + cpufreq_cpu_put(policy); +} + +static void amd_pstate_epp_update_limits(unsigned int cpu) +{ + mutex_lock(&amd_pstate_driver_lock); + update_boost_state(); + if (global_params.cppc_boost_disabled) { + for_each_possible_cpu(cpu) + amd_pstate_update_max_freq(cpu); + } else { + cpufreq_update_policy(cpu); + } + mutex_unlock(&amd_pstate_driver_lock); +} + +static int cppc_boost_hold_time_ns = 3 * NSEC_PER_MSEC; + +static inline void amd_pstate_boost_up(struct amd_cpudata *cpudata) +{ + u64 hwp_req = READ_ONCE(cpudata->cppc_req_cached); + u64 hwp_cap = READ_ONCE(cpudata->cppc_cap1_cached); + u32 max_limit = (hwp_req & 0xff); + u32 min_limit = (hwp_req & 0xff00) >> 8; + u32 boost_level1; + + /* If max and min are equal or already at max, nothing to boost */ + if (max_limit == min_limit) + return; + + /* Set boost max and min to initial value */ + if (!cpudata->cppc_boost_min) + cpudata->cppc_boost_min = min_limit; + + boost_level1 = ((AMD_CPPC_NOMINAL_PERF(hwp_cap) + min_limit) >> 1); + + if (cpudata->cppc_boost_min < boost_level1) + cpudata->cppc_boost_min = boost_level1; + else if (cpudata->cppc_boost_min < AMD_CPPC_NOMINAL_PERF(hwp_cap)) + cpudata->cppc_boost_min = AMD_CPPC_NOMINAL_PERF(hwp_cap); + else if (cpudata->cppc_boost_min == AMD_CPPC_NOMINAL_PERF(hwp_cap)) + cpudata->cppc_boost_min = max_limit; + else + return; + + hwp_req &= ~AMD_CPPC_MIN_PERF(~0L); + hwp_req |= AMD_CPPC_MIN_PERF(cpudata->cppc_boost_min); + wrmsrl_safe_on_cpu(cpudata->cpu, MSR_AMD_CPPC_REQ, hwp_req); + cpudata->last_update = cpudata->sample.time; +} + +static inline void amd_pstate_boost_down(struct amd_cpudata *cpudata) +{ + bool expired; + + if (cpudata->cppc_boost_min) { + expired = time_after64(cpudata->sample.time, cpudata->last_update + + cppc_boost_hold_time_ns); + + if (expired) { + wrmsrl_safe_on_cpu(cpudata->cpu, MSR_AMD_CPPC_REQ, + cpudata->cppc_req_cached); + cpudata->cppc_boost_min = 0; + } + } + + cpudata->last_update = cpudata->sample.time; +} + +static inline void amd_pstate_boost_update_util(struct amd_cpudata *cpudata, + u64 time) +{ + cpudata->sample.time = time; + if (smp_processor_id() != cpudata->cpu) + return; + + if (cpudata->sched_flags & SCHED_CPUFREQ_IOWAIT) { + bool do_io = false; + + cpudata->sched_flags = 0; + /* + * Set iowait_boost flag and update time. Since IO WAIT flag + * is set all the time, we can't just conclude that there is + * some IO bound activity is scheduled on this CPU with just + * one occurrence. If we receive at least two in two + * consecutive ticks, then we treat as boost candidate. + * This is leveraged from Intel Pstate driver. + */ + if (time_before64(time, cpudata->last_io_update + 2 * TICK_NSEC)) + do_io = true; + + cpudata->last_io_update = time; + + if (do_io) + amd_pstate_boost_up(cpudata); + + } else { + amd_pstate_boost_down(cpudata); + } +} + +static inline void amd_pstate_cppc_update_hook(struct update_util_data *data, + u64 time, unsigned int flags) +{ + struct amd_cpudata *cpudata = container_of(data, + struct amd_cpudata, update_util); + + cpudata->sched_flags |= flags; + + if (smp_processor_id() == cpudata->cpu) + amd_pstate_boost_update_util(cpudata, time); +} + +static void amd_pstate_clear_update_util_hook(unsigned int cpu) +{ + struct amd_cpudata *cpudata = all_cpu_data[cpu]; + + if (!cpudata->update_util_set) + return; + + cpufreq_remove_update_util_hook(cpu); + cpudata->update_util_set = false; + synchronize_rcu(); +} + +static void amd_pstate_set_update_util_hook(unsigned int cpu_num) +{ + struct amd_cpudata *cpudata = all_cpu_data[cpu_num]; + + if (!cppc_boost) { + if (cpudata->update_util_set) + amd_pstate_clear_update_util_hook(cpudata->cpu); + return; + } + + if (cpudata->update_util_set) + return; + + cpudata->sample.time = 0; + cpufreq_add_update_util_hook(cpu_num, &cpudata->update_util, + amd_pstate_cppc_update_hook); + cpudata->update_util_set = true; +} + +static void amd_pstate_epp_init(unsigned int cpu) +{ + struct amd_cpudata *cpudata = all_cpu_data[cpu]; + u32 max_perf, min_perf; + u64 value; + s16 epp; + int ret; + + max_perf = READ_ONCE(cpudata->highest_perf); + min_perf = READ_ONCE(cpudata->lowest_perf); + + value = READ_ONCE(cpudata->cppc_req_cached); + + if (cpudata->policy == CPUFREQ_POLICY_PERFORMANCE) + min_perf = max_perf; + + /* Initial min/max values for CPPC Performance Controls Register */ + value &= ~AMD_CPPC_MIN_PERF(~0L); + value |= AMD_CPPC_MIN_PERF(min_perf); + + value &= ~AMD_CPPC_MAX_PERF(~0L); + value |= AMD_CPPC_MAX_PERF(max_perf); + + /* CPPC EPP feature require to set zero to the desire perf bit */ + value &= ~AMD_CPPC_DES_PERF(~0L); + value |= AMD_CPPC_DES_PERF(0); + + if (cpudata->epp_policy == cpudata->policy) + goto skip_epp; + + cpudata->epp_policy = cpudata->policy; + + if (cpudata->policy == CPUFREQ_POLICY_PERFORMANCE) { + epp = amd_pstate_get_epp(cpudata, value); + cpudata->epp_powersave = epp; + if (epp < 0) + goto skip_epp; + /* force the epp value to be zero for performance policy */ + epp = 0; + } else { + if (cpudata->epp_powersave < 0) + goto skip_epp; + /* Get BIOS pre-defined epp value */ + epp = amd_pstate_get_epp(cpudata, value); + if (epp) + goto skip_epp; + epp = cpudata->epp_powersave; + } + /* Set initial EPP value */ + if (boot_cpu_has(X86_FEATURE_CPPC)) { + value &= ~GENMASK_ULL(31, 24); + value |= (u64)epp << 24; + } + +skip_epp: + WRITE_ONCE(cpudata->cppc_req_cached, value); + ret = wrmsrl_on_cpu(cpudata->cpu, MSR_AMD_CPPC_REQ, value); + if (!ret) + cpudata->epp_cached = epp; +} + +static void amd_pstate_set_max_limits(struct amd_cpudata *cpudata) +{ + u64 hwp_cap = READ_ONCE(cpudata->cppc_cap1_cached); + u64 hwp_req = READ_ONCE(cpudata->cppc_req_cached); + u32 max_limit = (hwp_cap >> 24) & 0xff; + + hwp_req &= ~AMD_CPPC_MIN_PERF(~0L); + hwp_req |= AMD_CPPC_MIN_PERF(max_limit); + wrmsrl_on_cpu(cpudata->cpu, MSR_AMD_CPPC_REQ, hwp_req); +} + +static int amd_pstate_epp_set_policy(struct cpufreq_policy *policy) +{ + struct amd_cpudata *cpudata; + + if (!policy->cpuinfo.max_freq) + return -ENODEV; + + pr_debug("set_policy: cpuinfo.max %u policy->max %u\n", + policy->cpuinfo.max_freq, policy->max); + + cpudata = all_cpu_data[policy->cpu]; + cpudata->policy = policy->policy; + + if (boot_cpu_has(X86_FEATURE_CPPC)) { + mutex_lock(&amd_pstate_limits_lock); + + if (cpudata->policy == CPUFREQ_POLICY_PERFORMANCE) { + amd_pstate_clear_update_util_hook(policy->cpu); + amd_pstate_set_max_limits(cpudata); + } else { + amd_pstate_set_update_util_hook(policy->cpu); + } + + if (boot_cpu_has(X86_FEATURE_CPPC)) + amd_pstate_epp_init(policy->cpu); + + mutex_unlock(&amd_pstate_limits_lock); + } + + return 0; +} + +static void amd_pstate_verify_cpu_policy(struct amd_cpudata *cpudata, + struct cpufreq_policy_data *policy) +{ + update_boost_state(); + cpufreq_verify_within_cpu_limits(policy); +} + +static int amd_pstate_epp_verify_policy(struct cpufreq_policy_data *policy) +{ + amd_pstate_verify_cpu_policy(all_cpu_data[policy->cpu], policy); + pr_debug("policy_max =%d, policy_min=%d\n", policy->max, policy->min); + return 0; +} + static struct cpufreq_driver amd_pstate_driver = { .flags = CPUFREQ_CONST_LOOPS | CPUFREQ_NEED_UPDATE_LIMITS, .verify = amd_pstate_verify, @@ -616,8 +1210,20 @@ static struct cpufreq_driver amd_pstate_driver = { .attr = amd_pstate_attr, }; +static struct cpufreq_driver amd_pstate_epp_driver = { + .flags = CPUFREQ_CONST_LOOPS, + .verify = amd_pstate_epp_verify_policy, + .setpolicy = amd_pstate_epp_set_policy, + .init = amd_pstate_epp_cpu_init, + .exit = amd_pstate_epp_cpu_exit, + .update_limits = amd_pstate_epp_update_limits, + .name = "amd_pstate_epp", + .attr = amd_pstate_epp_attr, +}; + static int __init amd_pstate_init(void) { + static struct amd_cpudata **cpudata; int ret; if (boot_cpu_data.x86_vendor != X86_VENDOR_AMD) @@ -641,10 +1247,17 @@ static int __init amd_pstate_init(void) if (cpufreq_get_current_driver()) return -EEXIST; + if (!epp_off) { + WRITE_ONCE(cppc_active, 1); + if (!default_pstate_driver) + default_pstate_driver = &amd_pstate_epp_driver; + } + /* capability check */ if (boot_cpu_has(X86_FEATURE_CPPC)) { pr_debug("AMD CPPC MSR based functionality is supported\n"); - amd_pstate_driver.adjust_perf = amd_pstate_adjust_perf; + if (!cppc_active) + default_pstate_driver->adjust_perf = amd_pstate_adjust_perf; } else { pr_debug("AMD CPPC shared memory based functionality is supported\n"); static_call_update(amd_pstate_enable, cppc_enable); @@ -652,6 +1265,10 @@ static int __init amd_pstate_init(void) static_call_update(amd_pstate_update_perf, cppc_update_perf); } + cpudata = vzalloc(array_size(sizeof(void *), num_possible_cpus())); + if (!cpudata) + return -ENOMEM; + WRITE_ONCE(all_cpu_data, cpudata); /* enable amd pstate feature */ ret = amd_pstate_enable(true); if (ret) { @@ -659,9 +1276,9 @@ static int __init amd_pstate_init(void) return ret; } - ret = cpufreq_register_driver(&amd_pstate_driver); + ret = cpufreq_register_driver(default_pstate_driver); if (ret) - pr_err("failed to register amd_pstate_driver with return %d\n", + pr_err("failed to register amd pstate driver with return %d\n", ret); return ret; @@ -676,8 +1293,14 @@ static int __init amd_pstate_param(char *str) if (!strcmp(str, "disable")) { cppc_load = 0; pr_info("driver is explicitly disabled\n"); - } else if (!strcmp(str, "passive")) + } else if (!strcmp(str, "passive")) { + epp_off = 1; cppc_load = 1; + default_pstate_driver = &amd_pstate_driver; + } else if (!strcmp(str, "active")) { + cppc_load = 1; + default_pstate_driver = &amd_pstate_epp_driver; + } return 0; } diff --git a/include/linux/amd-pstate.h b/include/linux/amd-pstate.h index 1c4b8659f171..7e6e8cab97b3 100644 --- a/include/linux/amd-pstate.h +++ b/include/linux/amd-pstate.h @@ -25,6 +25,7 @@ struct amd_aperf_mperf { u64 aperf; u64 mperf; u64 tsc; + u64 time; }; /** @@ -47,6 +48,18 @@ struct amd_aperf_mperf { * @prev: Last Aperf/Mperf/tsc count value read from register * @freq: current cpu frequency value * @boost_supported: check whether the Processor or SBIOS supports boost mode + * @epp_powersave: Last saved CPPC energy performance preference + when policy switched to performance + * @epp_policy: Last saved policy used to set energy-performance preference + * @epp_cached: Cached CPPC energy-performance preference value + * @policy: Cpufreq policy value + * @sched_flags: Store scheduler flags for possible cross CPU update + * @update_util_set: CPUFreq utility callback is set + * @last_update: Time stamp of the last performance state update + * @cppc_boost_min: Last CPPC boosted min performance state + * @cppc_cap1_cached: Cached value of the last CPPC Capabilities MSR + * @update_util: Cpufreq utility callback information + * @sample: the stored performance sample * * The amd_cpudata is key private data for each CPU thread in AMD P-State, and * represents all the attributes and goals that AMD P-State requests at runtime. @@ -72,6 +85,74 @@ struct amd_cpudata { u64 freq; bool boost_supported; + + /* EPP feature related attributes*/ + s16 epp_powersave; + s16 epp_policy; + s16 epp_cached; + u32 policy; + u32 sched_flags; + bool update_util_set; + u64 last_update; + u64 last_io_update; + u32 cppc_boost_min; + u64 cppc_cap1_cached; + struct update_util_data update_util; + struct amd_aperf_mperf sample; +}; + +/** + * struct amd_pstate_params - global parameters for the performance control + * @ cppc_boost_disabled wheher the core performance boost disabled + */ +struct amd_pstate_params { + bool cppc_boost_disabled; +}; + +#define AMD_CPPC_EPP_PERFORMANCE 0x00 +#define AMD_CPPC_EPP_BALANCE_PERFORMANCE 0x80 +#define AMD_CPPC_EPP_BALANCE_POWERSAVE 0xBF +#define AMD_CPPC_EPP_POWERSAVE 0xFF + +/* + * AMD Energy Preference Performance (EPP) + * The EPP is used in the CCLK DPM controller to drive + * the frequency that a core is going to operate during + * short periods of activity. EPP values will be utilized for + * different OS profiles (balanced, performance, power savings) + * display strings corresponding to EPP index in the + * energy_perf_strings[] + * index String + *------------------------------------- + * 0 default + * 1 performance + * 2 balance_performance + * 3 balance_power + * 4 power + */ +enum energy_perf_value_index { + EPP_INDEX_DEFAULT = 0, + EPP_INDEX_PERFORMANCE, + EPP_INDEX_BALANCE_PERFORMANCE, + EPP_INDEX_BALANCE_POWERSAVE, + EPP_INDEX_POWERSAVE, +}; + +static const char * const energy_perf_strings[] = { + [EPP_INDEX_DEFAULT] = "default", + [EPP_INDEX_PERFORMANCE] = "performance", + [EPP_INDEX_BALANCE_PERFORMANCE] = "balance_performance", + [EPP_INDEX_BALANCE_POWERSAVE] = "balance_power", + [EPP_INDEX_POWERSAVE] = "power", + NULL +}; + +static unsigned int epp_values[] = { + [EPP_INDEX_DEFAULT] = 0, + [EPP_INDEX_PERFORMANCE] = AMD_CPPC_EPP_PERFORMANCE, + [EPP_INDEX_BALANCE_PERFORMANCE] = AMD_CPPC_EPP_BALANCE_PERFORMANCE, + [EPP_INDEX_BALANCE_POWERSAVE] = AMD_CPPC_EPP_BALANCE_POWERSAVE, + [EPP_INDEX_POWERSAVE] = AMD_CPPC_EPP_POWERSAVE, }; #endif /* _LINUX_AMD_PSTATE_H */ From patchwork Mon Nov 28 17:03:09 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Yuan, Perry" X-Patchwork-Id: 26886 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp5822866wrr; Mon, 28 Nov 2022 09:17:03 -0800 (PST) X-Google-Smtp-Source: AA0mqf4N48MSUy2BgNND4cO2QCqwpcqMfvpyFh5midfsw+UAJ8eTFBjbU4VNmFE8S503VmyaOOMD X-Received: by 2002:a05:6402:456:b0:461:9955:b54a with SMTP id p22-20020a056402045600b004619955b54amr36797833edw.159.1669655823438; Mon, 28 Nov 2022 09:17:03 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1669655823; cv=pass; d=google.com; s=arc-20160816; b=r5Sgrg2gPBEnivqDkljJ9XGbpos/sPdLW3FwDB4wEqf71MY9c2WfUT1Ts3BnG4IeOH trF0ncGlbzf5MLEKc/efsnNQ2beB5154/NX0ffcLkYqxLReQ0uAkTHMHKbj4hBV6AmLn RE+bZuGAftn0zHJmY6IwxaWyXqD9SXIcp23RJK+4a9Jqtllt1UWb7AhFOt9C89NT9u0w 7IhKpVuLeI5V9Wj7IE7Az6SXyfgkeRVmvlWGko3Srhf9Swp1AnzlaazPOBZWEL1jf5sJ DsgCYVlStAXvTvsl6+wLjHQ7FA4AYygh3OnGFkxSOHaRVvhxmFoRAZEISq+cJYPiI2kM fbvw== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=08gMA6tTXZy/EYPC8WWPz16oytXcUuiEWlnfIWnShcI=; b=cix2/LqUdjRuXVXn+zWW5XU/C6E5XT89NOvjWGNfMjog5BxQvET+sg4OeBHcgF7Elv ATyyOe8jd6dreluCt8FyL9KucQOu5JJP3bZenvVCWXZVUMwcmZsUvACqHF5wnguZfHCd gaJECk0RCzOPzAY0H0w5tIbnE7eW5cC8SqsR0SShG/EZy4qH8twCR1sbGSfE5v5qi6ld PKSJR8BYUbboooWGL7JMyruBya9CpVNmrR4qIk6Q4vAvwtu9DcjefjZ7XWopFFhFSij3 hhB5Zcy1AD44SZfdQHCFSJWkRt080VgnGXqAX16lctK/SqyWuPaW5tViqCuxgj8gMJqT +vAw== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=RtYuXoPC; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id h8-20020a05640250c800b0046abb9e43a8si9733025edb.321.2022.11.28.09.16.37; Mon, 28 Nov 2022 09:17:03 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=RtYuXoPC; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232846AbiK1RIt (ORCPT + 99 others); Mon, 28 Nov 2022 12:08:49 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54418 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232750AbiK1RIW (ORCPT ); Mon, 28 Nov 2022 12:08:22 -0500 Received: from NAM02-SN1-obe.outbound.protection.outlook.com (mail-sn1nam02on2061.outbound.protection.outlook.com [40.107.96.61]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 50F8926AE1; Mon, 28 Nov 2022 09:08:16 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=bEZBMepzjlCFvG3MOsfe/N4s2YjY7tnmKUwBPw3QoOSI0HKAhR++SM13+RsKDFXbHjU1qrP1p3lH9+Vmk9+c8mDCCvhULWcEXc0EokuKdV0WqrtFa1X1CqF/+foVpIv0Ox7lLlLhVhjIfyIads5KWHKDge8O+MBL31ICAkipPQMatquHenHl5M/rXLHgujMEfIUY1x5C1JJ8RUoXyGI6GpKYk4a5/lQxdMVky4GF6yAeC/4oGniabE3cgFN4pmgnVjKh9jn+4L24Yst3S7BTPACXT73lbUwi/he7jI2d+9iGLhmX7nY+zwO5uW5bJwGEi1KJ7ZyLipveNmvP3B4pzw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=08gMA6tTXZy/EYPC8WWPz16oytXcUuiEWlnfIWnShcI=; b=mu9l/qPOmc26uDRNvnM9a7k9chnvL0qz9AdMqXYyZnUDfkcQtHiWyAuszHZfW6PK62+KKXRXcbyryEuYb16MGqffXq7agosutbSXCvU0rSFtEkWh7iLGCUl0+kRz+SLGEzQC+E8cWDuNKQqSoe1NrspoVmuZlO6sJ/jt2GGGGkUwixmrgOdZuH7w0n1aSE79R2mfGgGV7XsrqK9lDIkxt/1L5IaQtVdQkXBIruHl55DGG6Tg+/ucVlHCjplRjFjOh2TzCSy+rXYx/AIV7NrzEASe9B5/BNO+ih0KAWhC8QBcCnS5/jmyXTICamjGuKDagwBQn7JyB4crKLq9H755hQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=intel.com smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=08gMA6tTXZy/EYPC8WWPz16oytXcUuiEWlnfIWnShcI=; b=RtYuXoPClGAVRgI9oUfQSsD1My9KlQlCHU11EXyyf63CteclZ3xVO6KmkXpgqJx9/SRpYNMPjJvCWXwUZ710zjmN2HqWG2ihNxsLcTa4NtzgMtRyS90OEue3mT5SbcioazzdYOf7OON9Ccbo6SEuPRSAynVptwhkM66IJ6UTeKk= Received: from BN9PR03CA0335.namprd03.prod.outlook.com (2603:10b6:408:f6::10) by IA1PR12MB7590.namprd12.prod.outlook.com (2603:10b6:208:42a::5) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.22; Mon, 28 Nov 2022 17:08:14 +0000 Received: from BN8NAM11FT036.eop-nam11.prod.protection.outlook.com (2603:10b6:408:f6:cafe::30) by BN9PR03CA0335.outlook.office365.com (2603:10b6:408:f6::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.23 via Frontend Transport; Mon, 28 Nov 2022 17:08:13 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by BN8NAM11FT036.mail.protection.outlook.com (10.13.177.168) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.5857.23 via Frontend Transport; Mon, 28 Nov 2022 17:08:12 +0000 Received: from pyuan-Cloudripper.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 28 Nov 2022 11:08:07 -0600 From: Perry Yuan To: , , , CC: , , , , , , , , Subject: [PATCH v5 4/9] cpufreq: amd_pstate: implement amd pstate cpu online and offline callback Date: Tue, 29 Nov 2022 01:03:09 +0800 Message-ID: <20221128170314.2276636-5-perry.yuan@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20221128170314.2276636-1-perry.yuan@amd.com> References: <20221128170314.2276636-1-perry.yuan@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BN8NAM11FT036:EE_|IA1PR12MB7590:EE_ X-MS-Office365-Filtering-Correlation-Id: 0e1a4129-db39-4567-4c41-08dad163221b X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: jxqwbYIYBY+w/vMmGSxkx5SED4ME9vc8HGWkYL0INJn69Zy3xF0OxYsHn+WskGdkAGZqLKS+xRoSVzwl00k1qj1af/wwlzA6TNvEPl9SXh5BvRj90DdY0XB1TmqekHMw6A4XCeMI9nw07OBojB31XpW5Q1iKER4JIsuVLFWG7y1wVjIZVEJymQFrNGz4dtND7einjD6mSEaLCWNRVQ5FD1V5uGtRrfC05+IKF1DH17pD+gaTZsCG+nKqtHE/Wjp77Ygn6isk4h6fPLr3ar093DYb9xvqfuzPa+cYHraXQKh+xrN6R4CR009Q+vY/fByH0RkAF+N7b1PvfoL8weyB8JqCQBCVDBoyt/VlNY5NssSEWp6qBtCPL0EQzePREaVtTQn6chExQB/IOgMqD7yc+4ZsfzH55h+K1uBgTebLKgpevTbQDivhuP5ukW+tQv3USf0x5h6iegGJGYvsCSZp/a2SZwdgvCWPG4ByvtWQqFcQarwZgrvNEy5Fg/qEGoxnWx11zdjUDSsR9e72aTmK5qDB9UMC+w+rUFPfPfpD9RhX1pH23Sod1VOumJcBIyo0O7zC87ZC0xM66fFAStmw46rnXSA26/UrDvvFCqDwzUu7FntqGuMd0ExJTWM/JHQ14T26pazmFE6tr3JqB+DqFoHGNkObO9oLEOt1XfsvF1/N6q12q79/klGYhqH2z6+2sJ6FHA2FE+d4WXZnBMIbL4C+4y5GsM95FSUuiCOBFEs= X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(39860400002)(376002)(346002)(396003)(136003)(451199015)(36840700001)(46966006)(40470700004)(47076005)(426003)(7696005)(86362001)(478600001)(356005)(2906002)(40480700001)(81166007)(36756003)(40460700003)(44832011)(1076003)(82740400003)(336012)(83380400001)(2616005)(82310400005)(16526019)(186003)(41300700001)(70586007)(70206006)(4326008)(8676002)(36860700001)(110136005)(54906003)(26005)(316002)(8936002)(5660300002)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Nov 2022 17:08:12.8028 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 0e1a4129-db39-4567-4c41-08dad163221b X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BN8NAM11FT036.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: IA1PR12MB7590 X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1750761024799577956?= X-GMAIL-MSGID: =?utf-8?q?1750761024799577956?= From: Perry Yuan Adds online and offline driver callback support to allow cpu cores go offline and help to restore the previous working states when core goes back online later for EPP driver mode. Signed-off-by: Perry Yuan --- drivers/cpufreq/amd-pstate.c | 89 ++++++++++++++++++++++++++++++++++++ include/linux/amd-pstate.h | 1 + 2 files changed, 90 insertions(+) diff --git a/drivers/cpufreq/amd-pstate.c b/drivers/cpufreq/amd-pstate.c index 5a19b832afdf..b77f5b1f3565 100644 --- a/drivers/cpufreq/amd-pstate.c +++ b/drivers/cpufreq/amd-pstate.c @@ -1183,6 +1183,93 @@ static int amd_pstate_epp_set_policy(struct cpufreq_policy *policy) return 0; } +static void amd_pstate_epp_reenable(struct amd_cpudata *cpudata) +{ + struct cppc_perf_ctrls perf_ctrls; + u64 value, max_perf; + int ret; + + ret = amd_pstate_enable(true); + if (ret) + pr_err("failed to enable amd pstate during resume, return %d\n", ret); + + value = READ_ONCE(cpudata->cppc_req_cached); + max_perf = READ_ONCE(cpudata->highest_perf); + + if (boot_cpu_has(X86_FEATURE_CPPC)) { + wrmsrl_on_cpu(cpudata->cpu, MSR_AMD_CPPC_REQ, value); + } else { + perf_ctrls.max_perf = max_perf; + perf_ctrls.energy_perf = AMD_CPPC_ENERGY_PERF_PREF(cpudata->epp_cached); + cppc_set_perf(cpudata->cpu, &perf_ctrls); + } +} + +static int amd_pstate_epp_cpu_online(struct cpufreq_policy *policy) +{ + struct amd_cpudata *cpudata = all_cpu_data[policy->cpu]; + + pr_debug("AMD CPU Core %d going online\n", cpudata->cpu); + + if (cppc_active) { + amd_pstate_epp_reenable(cpudata); + cpudata->suspended = false; + } + + return 0; +} + +static void amd_pstate_epp_offline(struct cpufreq_policy *policy) +{ + struct amd_cpudata *cpudata = all_cpu_data[policy->cpu]; + struct cppc_perf_ctrls perf_ctrls; + int min_perf; + u64 value; + + min_perf = READ_ONCE(cpudata->lowest_perf); + value = READ_ONCE(cpudata->cppc_req_cached); + + mutex_lock(&amd_pstate_limits_lock); + if (boot_cpu_has(X86_FEATURE_CPPC)) { + cpudata->epp_policy = CPUFREQ_POLICY_UNKNOWN; + + /* Set max perf same as min perf */ + value &= ~AMD_CPPC_MAX_PERF(~0L); + value |= AMD_CPPC_MAX_PERF(min_perf); + value &= ~AMD_CPPC_MIN_PERF(~0L); + value |= AMD_CPPC_MIN_PERF(min_perf); + wrmsrl_on_cpu(cpudata->cpu, MSR_AMD_CPPC_REQ, value); + } else { + perf_ctrls.desired_perf = 0; + perf_ctrls.max_perf = min_perf; + perf_ctrls.energy_perf = AMD_CPPC_ENERGY_PERF_PREF(AMD_CPPC_EPP_POWERSAVE); + cppc_set_perf(cpudata->cpu, &perf_ctrls); + } + mutex_unlock(&amd_pstate_limits_lock); +} + +static int amd_pstate_cpu_offline(struct cpufreq_policy *policy) +{ + struct amd_cpudata *cpudata = all_cpu_data[policy->cpu]; + + pr_debug("AMD CPU Core %d going offline\n", cpudata->cpu); + + if (cpudata->suspended) + return 0; + + if (cppc_active) + amd_pstate_epp_offline(policy); + + return 0; +} + +static int amd_pstate_epp_cpu_offline(struct cpufreq_policy *policy) +{ + amd_pstate_clear_update_util_hook(policy->cpu); + + return amd_pstate_cpu_offline(policy); +} + static void amd_pstate_verify_cpu_policy(struct amd_cpudata *cpudata, struct cpufreq_policy_data *policy) { @@ -1217,6 +1304,8 @@ static struct cpufreq_driver amd_pstate_epp_driver = { .init = amd_pstate_epp_cpu_init, .exit = amd_pstate_epp_cpu_exit, .update_limits = amd_pstate_epp_update_limits, + .offline = amd_pstate_epp_cpu_offline, + .online = amd_pstate_epp_cpu_online, .name = "amd_pstate_epp", .attr = amd_pstate_epp_attr, }; diff --git a/include/linux/amd-pstate.h b/include/linux/amd-pstate.h index 7e6e8cab97b3..c0ad7eedcae3 100644 --- a/include/linux/amd-pstate.h +++ b/include/linux/amd-pstate.h @@ -99,6 +99,7 @@ struct amd_cpudata { u64 cppc_cap1_cached; struct update_util_data update_util; struct amd_aperf_mperf sample; + bool suspended; }; /** From patchwork Mon Nov 28 17:03:10 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Yuan, Perry" X-Patchwork-Id: 26889 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp5823035wrr; Mon, 28 Nov 2022 09:17:17 -0800 (PST) X-Google-Smtp-Source: AA0mqf5yKZBFv6wqdaZ/romZblhE+/hJsKkZItGhf4f9LKTfG4V+TWMkY+VUWOYdEs3qxdoTufNH X-Received: by 2002:a17:906:144c:b0:7ad:cda3:93c7 with SMTP id q12-20020a170906144c00b007adcda393c7mr45125410ejc.500.1669655836986; Mon, 28 Nov 2022 09:17:16 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1669655836; cv=pass; d=google.com; s=arc-20160816; b=OiJTAGnOPbKyYpduraDwp6qJ7jymG8vDNgwnmolrRXUMzocfOKFsVg/MrNnRMZGIC3 H1MsxYkFy34CiV+9Z/6YFHS8mGK4/SKjo2VSAR2sFQwlJKN/NfM0luJES/5JTupLVSoK ciCtVQ8XnRgxyGztYbblknVgzy2tacB041SjjVkpNXY2wK3YxczdmobfIcP6nQLGpDe+ aXL72gFuAyNmknPifXXo3EPl+l5lBFrm/l+1TTQTRvzp9c0Z//uvAkG3eGcVi1+/CWQ8 WVX4BYmd+hog7V1m2N6yOKG0bxWj0eRL49uNe8akUVWKR4qDMAG+2HbO4UpWuCn/SLSQ IbMQ== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=LocI76GysW5AeBu+QgZjrA5SO3ONrWnDshYaJ+jS3JM=; b=MJr8JpIovsv3oJ4B0DT3MxQUNtPVUqp3xBwEuBNof0T9YENwFVhkvvxmaIIVEzcRFa kw+0p0L57cqVXUd/hebO+B5tBhj6dcP396pD3TFBNt1TTcnwd1HrbYAUg45ecQKnO0jQ sNo56hFQoUqFgs6FLTYHCYs/JcFvVPpHzP3dIDbOD6SjbmB553Msp0Cca0wtlHzynw0Y eYs62aXXKgHXgQCVa0DvNcCq4MJkRTlAdX2NfuXmXw8yHLWcWk17w0pq1qbymYCexI5c Ry+JQzljhhB9HFt296dJbVJoO0qMSsbsySC7wymm+GNW3x0+ajx8tevl89j2Oz3IijZn 0hJg== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=NQG2q0PC; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id b37-20020a509f28000000b00459cf784343si10355795edf.176.2022.11.28.09.16.47; Mon, 28 Nov 2022 09:17:16 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=NQG2q0PC; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232683AbiK1RJB (ORCPT + 99 others); Mon, 28 Nov 2022 12:09:01 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54266 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232847AbiK1RIW (ORCPT ); Mon, 28 Nov 2022 12:08:22 -0500 Received: from NAM12-DM6-obe.outbound.protection.outlook.com (mail-dm6nam12on2060.outbound.protection.outlook.com [40.107.243.60]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id EA8AB26AE7; Mon, 28 Nov 2022 09:08:16 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=c6CExzJ8sruvgjM48SwnmyS9yn9vBmAJWVWCZGVwP8XQ7ohHR96jYNfAXn9zhWJGews3KTyqVBAVoDEjhR/5o3a1SVlo69V2ADEyA6NQcmNaac+pMtzalNzfYpCxF4z73++hAX4cddMmcYnAdwbg//MJ2Mu+9ank1jnrSpQOHgXt2u8HglcttW4rH+5qsKoPIzOwcgtGtA2xO+JQ7WTyZHrWAthfbE4q76Fnfls74ZfvpGjzs2PSD07f9KyEdRHW+ccDj3eX4Jo9JeAavCjDMmNgx+Be08oZrd2oykVobDin1a3rx2OHGR3SR+TcpRDSeHT7Gn959C1Z4jOObyl2JA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=LocI76GysW5AeBu+QgZjrA5SO3ONrWnDshYaJ+jS3JM=; b=jHQvt51oFCy31iSgKUUPM7CWY3uS5xWQeId18GCl1wuBEfiASAsSMompnY3JrvGlQ6A8vTFlAOi9SYMNC8jBSWHr6a/fgIhrS7MiARGgGuKqcgtAiH2LQVhnLBqm9btbDU2k7AELn/vXP+czDYKIk+WZcof0pH9hHh/Y3DJOLgsSN0kmGrKyWlowyXDw+zdl7omA0aYba2ei7KLvZiaELkFxkkNPltIVfA4CLM54ZT9Qp9GcWCJynlYteN1e/M5/8xVcybtal9KR7wzAMXWlsp7zPZN4cMteRjF+sifDwQbk8wTtcW0tqRsBc/3qQtekbMaFbvT/sY3K0uOBwD2BpA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=intel.com smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=LocI76GysW5AeBu+QgZjrA5SO3ONrWnDshYaJ+jS3JM=; b=NQG2q0PC4GarMZN8fFP8CzKxklCHaD5jraVq0pLQs8r5BHkx6fwzSfaujxeVoUQI1GxkeyAG+toRmUX64N+XMqikhZrYch1OQKyKm0cPabQT17DJnrZfobRvhRksweRaiUJa73gC9EJ+yzx8hpkWQraEtGKrz8Xph1Fuc8s9b/c= Received: from BN9PR03CA0860.namprd03.prod.outlook.com (2603:10b6:408:13d::25) by MW4PR12MB6976.namprd12.prod.outlook.com (2603:10b6:303:20a::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.21; Mon, 28 Nov 2022 17:08:15 +0000 Received: from BN8NAM11FT059.eop-nam11.prod.protection.outlook.com (2603:10b6:408:13d:cafe::bf) by BN9PR03CA0860.outlook.office365.com (2603:10b6:408:13d::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.22 via Frontend Transport; Mon, 28 Nov 2022 17:08:14 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by BN8NAM11FT059.mail.protection.outlook.com (10.13.177.120) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.5857.18 via Frontend Transport; Mon, 28 Nov 2022 17:08:14 +0000 Received: from pyuan-Cloudripper.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 28 Nov 2022 11:08:10 -0600 From: Perry Yuan To: , , , CC: , , , , , , , , Subject: [PATCH v5 5/9] cpufreq: amd-pstate: implement suspend and resume callbacks Date: Tue, 29 Nov 2022 01:03:10 +0800 Message-ID: <20221128170314.2276636-6-perry.yuan@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20221128170314.2276636-1-perry.yuan@amd.com> References: <20221128170314.2276636-1-perry.yuan@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BN8NAM11FT059:EE_|MW4PR12MB6976:EE_ X-MS-Office365-Filtering-Correlation-Id: f7883baf-c76d-4c48-1374-08dad16322ce X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(39860400002)(396003)(346002)(376002)(136003)(451199015)(46966006)(40470700004)(36840700001)(86362001)(83380400001)(2906002)(186003)(336012)(426003)(36860700001)(8936002)(4326008)(5660300002)(40460700003)(70586007)(478600001)(82740400003)(70206006)(82310400005)(15650500001)(26005)(7696005)(1076003)(16526019)(2616005)(41300700001)(81166007)(47076005)(8676002)(40480700001)(44832011)(54906003)(110136005)(316002)(356005)(36756003)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Nov 2022 17:08:14.1776 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: f7883baf-c76d-4c48-1374-08dad16322ce X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BN8NAM11FT059.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: MW4PR12MB6976 X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1750761038724056280?= X-GMAIL-MSGID: =?utf-8?q?1750761038724056280?= From: Perry Yuan add suspend and resume support for the AMD processors by amd_pstate_epp driver instance. When the CPPC is suspended, EPP driver will set EPP profile to 'power' profile and set max/min perf to lowest perf value. When resume happens, it will restore the MSR registers with previous cached value. Signed-off-by: Perry Yuan --- drivers/cpufreq/amd-pstate.c | 40 ++++++++++++++++++++++++++++++++++++ 1 file changed, 40 insertions(+) diff --git a/drivers/cpufreq/amd-pstate.c b/drivers/cpufreq/amd-pstate.c index b77f5b1f3565..3626ae1e8f9a 100644 --- a/drivers/cpufreq/amd-pstate.c +++ b/drivers/cpufreq/amd-pstate.c @@ -1270,6 +1270,44 @@ static int amd_pstate_epp_cpu_offline(struct cpufreq_policy *policy) return amd_pstate_cpu_offline(policy); } +static int amd_pstate_epp_suspend(struct cpufreq_policy *policy) +{ + struct amd_cpudata *cpudata = all_cpu_data[policy->cpu]; + int ret; + + /* avoid suspending when EPP is not enabled */ + if (!cppc_active) + return 0; + + /* set this flag to avoid setting core offline*/ + cpudata->suspended = true; + + /* disable CPPC in lowlevel firmware */ + ret = amd_pstate_enable(false); + if (ret) + pr_err("failed to suspend, return %d\n", ret); + + return 0; +} + +static int amd_pstate_epp_resume(struct cpufreq_policy *policy) +{ + struct amd_cpudata *cpudata = all_cpu_data[policy->cpu]; + + if (cpudata->suspended) { + mutex_lock(&amd_pstate_limits_lock); + + /* enable amd pstate from suspend state*/ + amd_pstate_epp_reenable(cpudata); + + mutex_unlock(&amd_pstate_limits_lock); + + cpudata->suspended = false; + } + + return 0; +} + static void amd_pstate_verify_cpu_policy(struct amd_cpudata *cpudata, struct cpufreq_policy_data *policy) { @@ -1306,6 +1344,8 @@ static struct cpufreq_driver amd_pstate_epp_driver = { .update_limits = amd_pstate_epp_update_limits, .offline = amd_pstate_epp_cpu_offline, .online = amd_pstate_epp_cpu_online, + .suspend = amd_pstate_epp_suspend, + .resume = amd_pstate_epp_resume, .name = "amd_pstate_epp", .attr = amd_pstate_epp_attr, }; From patchwork Mon Nov 28 17:03:11 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Yuan, Perry" X-Patchwork-Id: 26888 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp5823016wrr; Mon, 28 Nov 2022 09:17:15 -0800 (PST) X-Google-Smtp-Source: AA0mqf59vDTo+ji6PQ5OUlYmzjHUZPqygVAK7bPGKXXnFMbUXz7PnOZWtLewUePc1TmoH146E61g X-Received: by 2002:a17:906:706:b0:7ac:2e16:eb05 with SMTP id y6-20020a170906070600b007ac2e16eb05mr46159671ejb.26.1669655835046; Mon, 28 Nov 2022 09:17:15 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1669655835; cv=pass; d=google.com; s=arc-20160816; b=f1fiy/CO44N/nxQaL2xy1+/FfVVMyBtEmnvfO11InA9/llGfsex0jivZWpmX4MmG1y bXVwn5kI1DrAEoICvKWhndzhTcmK37QUaET+BQtiyeF2guIpu4lFBBd/odpy0mDNWa5a 1bqpVblackz5ks0Cl2a7eMkH1KiJyGZLwd66ApdyuaAPsyb37g661kughDbSVOUjgYGg XTupoAmBFO32nnXRlulkjxFZYhQ7FHJI9P2YwpwtiV4YYez66dTsq+IOYXpD84LNXvHo uCDDK5/PHtCvHeR1NgSBSScGJp1xtlnTCoiJJZbVD5Y6E210It64nLyjEwWtyjjA3FdA zr8A== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=2h487Q0hQFGNgamOD1vrf2gs3BPC1B5UD6MT/wdjXEE=; b=KrtR7/l4j/onTfiHuQjMe6HNXZQRrSXUxXyJ+qhsNA8iuRSFBpvAGNN3IG++2DyK5X cFbGHc02myGJJO9E+TkhmKb2gRFexh6+1Im6Z9q866G1DYKWmvMoc/IaAHissZwJ5q89 GuYgankJiYpc0sPFSsdzkCAgaeGiS9Ob0bn0Skh8tRAfG4aY4QUm/+uCl6AA9DMhTVvR KpSWLAHswXs/Lrg2wfsFD7L2FaOns9DLzWQPeJ/WUBV7lWqMppNN619QGJ8O8uxnnz4u TB283vrpzni1ITrn05XmaUiMP+qCH4Jqrx0VSbkcbyMGQJE6PjfWYggFOTRUN/rmsR96 HR2g== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=W7IcqJza; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id q14-20020a50cc8e000000b0046272b487cesi9001340edi.331.2022.11.28.09.16.50; Mon, 28 Nov 2022 09:17:15 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=W7IcqJza; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232244AbiK1RJX (ORCPT + 99 others); Mon, 28 Nov 2022 12:09:23 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:55116 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232764AbiK1RIW (ORCPT ); Mon, 28 Nov 2022 12:08:22 -0500 Received: from NAM10-BN7-obe.outbound.protection.outlook.com (mail-bn7nam10on2046.outbound.protection.outlook.com [40.107.92.46]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 92994B7F2; Mon, 28 Nov 2022 09:08:21 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=SOQG9w9i9pGB7rcntux3A+HdAlYQS9Hhd6x7VA2tQ1yySD6p5wEZ4G5fLgsThwqPPsCJD9XG1eZw2DVXn3bBTfVomfuUc7HfwE/VBSZq3i2/TmqMO5uc8lDk9uzB0R0aRUJvtciCtj0+5tDBxD3yLtbeEqQF+SzP+iwJRC1KmK0nCGw+pB/z3+Q+rqv/xXVlW5GI2nDL8iUqqOWZxw1BenDX80NGzbGTQUtJjaWf3bEhCiNx4CTLPG1eZN5Vs7qcFjYs9MzgUw1Uc6KOEmFqAQ6KwoJm+Ma81FNoBhr1gcwATy+Nt/C6UEA0FpXYZ0Tav63b3Q6sk6x5NBNkgcBvuQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=2h487Q0hQFGNgamOD1vrf2gs3BPC1B5UD6MT/wdjXEE=; b=UwKiHEo/iwFkMzJdkXjdN7CrRDu9L6fAR1vIhwLGJwI9BOwEpBMJW5wKg/05TqxYAX4I6C0AJBMFD2U+z5LkXTr7VhTvQTNdNsmxJiAGMMv+r7Vsme1aF/1/tVVyfHogsQV71AD6hJ2EPmYuG7uHwzPizZB4FzqyyU44QyRMMoI/QlfeJB1+nh1/bpj1vQ0opp+kst8bWHJ+qFpqLX8wX7xmZtJss0TeBV3jyME/foNajamwwVaM7+ihZzxzxyFEI0seyZAtQdxtqkJj5DbP+tSwCzpKDswXV41ywrYIqXh2StURHopU6tXwsALRzn7WAFgc0rBh8DcVPGBuveMpHA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=intel.com smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=2h487Q0hQFGNgamOD1vrf2gs3BPC1B5UD6MT/wdjXEE=; b=W7IcqJza47naKHCmBYpnJ/UQ4FhqbmVIs5OgeZ+Urq1LJKlsDLNpsSuArT9xbnYCHjyruWjatHcNrLFHG/IuJy9y6dM08f9b3MdsxmepThej379Eg/thC0om42FMurDzgmwvgc4AIyIWuSlS3RCQ3ogbJVIgImBDCz459RL4GE8= Received: from BN9PR03CA0038.namprd03.prod.outlook.com (2603:10b6:408:fb::13) by SJ0PR12MB6688.namprd12.prod.outlook.com (2603:10b6:a03:47d::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.21; Mon, 28 Nov 2022 17:08:19 +0000 Received: from BN8NAM11FT026.eop-nam11.prod.protection.outlook.com (2603:10b6:408:fb:cafe::8e) by BN9PR03CA0038.outlook.office365.com (2603:10b6:408:fb::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.22 via Frontend Transport; Mon, 28 Nov 2022 17:08:18 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by BN8NAM11FT026.mail.protection.outlook.com (10.13.177.51) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.5857.17 via Frontend Transport; Mon, 28 Nov 2022 17:08:18 +0000 Received: from pyuan-Cloudripper.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 28 Nov 2022 11:08:14 -0600 From: Perry Yuan To: , , , CC: , , , , , , , , Subject: [PATCH v5 6/9] cpufreq: amd-pstate: add frequency dynamic boost sysfs control Date: Tue, 29 Nov 2022 01:03:11 +0800 Message-ID: <20221128170314.2276636-7-perry.yuan@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20221128170314.2276636-1-perry.yuan@amd.com> References: <20221128170314.2276636-1-perry.yuan@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BN8NAM11FT026:EE_|SJ0PR12MB6688:EE_ X-MS-Office365-Filtering-Correlation-Id: 11ae7e86-6d24-4e19-8d53-08dad1632557 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(346002)(136003)(396003)(39860400002)(376002)(451199015)(40470700004)(36840700001)(46966006)(7696005)(478600001)(316002)(26005)(81166007)(110136005)(54906003)(70206006)(8676002)(4326008)(70586007)(6666004)(44832011)(41300700001)(5660300002)(40460700003)(186003)(8936002)(426003)(336012)(16526019)(2906002)(36860700001)(36756003)(1076003)(2616005)(83380400001)(82740400003)(356005)(82310400005)(47076005)(86362001)(40480700001)(36900700001)(309714004);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Nov 2022 17:08:18.4183 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 11ae7e86-6d24-4e19-8d53-08dad1632557 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BN8NAM11FT026.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: SJ0PR12MB6688 X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1750761036472279061?= X-GMAIL-MSGID: =?utf-8?q?1750761036472279061?= From: Perry Yuan Add one sysfs entry to control the CPU cores frequency boost state The attribute file can allow user to set max performance boosted or keeping at normal perf level. Signed-off-by: Perry Yuan --- drivers/cpufreq/amd-pstate.c | 66 ++++++++++++++++++++++++++++++++++-- 1 file changed, 64 insertions(+), 2 deletions(-) diff --git a/drivers/cpufreq/amd-pstate.c b/drivers/cpufreq/amd-pstate.c index 3626ae1e8f9a..3335e7aa76f1 100644 --- a/drivers/cpufreq/amd-pstate.c +++ b/drivers/cpufreq/amd-pstate.c @@ -774,12 +774,46 @@ static ssize_t show_energy_performance_preference( return sysfs_emit(buf, "%s\n", energy_perf_strings[preference]); } +static void amd_pstate_update_policies(void) +{ + int cpu; + + for_each_possible_cpu(cpu) + cpufreq_update_policy(cpu); +} + +static ssize_t show_boost(struct kobject *kobj, + struct kobj_attribute *attr, char *buf) +{ + return sysfs_emit(buf, "%u\n", cppc_boost); +} + +static ssize_t store_boost(struct kobject *a, + struct kobj_attribute *b, + const char *buf, size_t count) +{ + bool new_state; + int ret; + + ret = kstrtobool(buf, &new_state); + if (ret) + return -EINVAL; + + mutex_lock(&amd_pstate_driver_lock); + cppc_boost = !!new_state; + amd_pstate_update_policies(); + mutex_unlock(&amd_pstate_driver_lock); + + return count; +} + cpufreq_freq_attr_ro(amd_pstate_max_freq); cpufreq_freq_attr_ro(amd_pstate_lowest_nonlinear_freq); cpufreq_freq_attr_ro(amd_pstate_highest_perf); cpufreq_freq_attr_rw(energy_performance_preference); cpufreq_freq_attr_ro(energy_performance_available_preferences); +define_one_global_rw(boost); static struct freq_attr *amd_pstate_attr[] = { &amd_pstate_max_freq, @@ -797,6 +831,15 @@ static struct freq_attr *amd_pstate_epp_attr[] = { NULL, }; +static struct attribute *pstate_global_attributes[] = { + &boost.attr, + NULL +}; + +static const struct attribute_group amd_pstate_global_attr_group = { + .attrs = pstate_global_attributes, +}; + static inline void update_boost_state(void) { u64 misc_en; @@ -1407,9 +1450,28 @@ static int __init amd_pstate_init(void) ret = cpufreq_register_driver(default_pstate_driver); if (ret) - pr_err("failed to register amd pstate driver with return %d\n", - ret); + pr_err("failed to register driver with return %d\n", ret); + + amd_pstate_kobj = kobject_create_and_add("amd-pstate", &cpu_subsys.dev_root->kobj); + if (!amd_pstate_kobj) { + ret = -EINVAL; + pr_err("global sysfs registration failed.\n"); + goto kobject_free; + } + + ret = sysfs_create_group(amd_pstate_kobj, &amd_pstate_global_attr_group); + if (ret) { + pr_err("sysfs attribute export failed with error %d.\n", ret); + goto global_attr_free; + } + + return ret; +global_attr_free: + kobject_put(amd_pstate_kobj); +kobject_free: + kfree(cpudata); + cpufreq_unregister_driver(default_pstate_driver); return ret; } device_initcall(amd_pstate_init); From patchwork Mon Nov 28 17:03:12 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Yuan, Perry" X-Patchwork-Id: 26890 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp5823357wrr; Mon, 28 Nov 2022 09:17:47 -0800 (PST) X-Google-Smtp-Source: AA0mqf6k/fQ/QkM2YRyaxsD70rVAukQJyU7I/A+SZLAZD6q/4VAYJEdNS37jBM4ruGfEW5P5uXu8 X-Received: by 2002:a17:906:cedc:b0:7ad:e8dd:837c with SMTP id si28-20020a170906cedc00b007ade8dd837cmr47003680ejb.264.1669655867162; Mon, 28 Nov 2022 09:17:47 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1669655867; cv=pass; d=google.com; s=arc-20160816; b=U6D+EtZT1FbOVZSZUC/9Ph6+7Hn0iWU5tCQWDqvNi6csNNN4sE0zBSzBTRNIeZFXWg vQ4Qwh+2PJbEgSYT9Km79HkWtJKJqGi3mmNcY4D3ahBsqRagnLUPEXMLxPzmPVTIu7L2 s7Ef1ZCYLX3ysPnQM5VhVDcF1xShkdTycvLsgCNpmCDbEMdv4F+BpsBZyTmVxFBlK8Hk FU7IebhRBABPBDdlOxsIUY+JezNGjUiAuw5TA87CQ/qw8XfRy10W0c3MmCDi+QjsxJdF YBxNNZFaQWYhmXZhGlktQrEpF7PVFfCtMJeiWjwTPwL0UTpNplqTwGw3x03oP68wKvxC rFwQ== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=1VirJ2WDbt6irvvF4xdt6Gg3Mz1K+ya6sVU3s/44fRI=; b=Vj0K+HsEq77hnn9Bg4O8o5DZkv+/O3GoGyZp56dEhNxKrY/MW1HnC5QPm5yM/9jDw/ CQxd3RCkbRf/40DxY9ZTxexqg9eFcocMr54nz8/12nC8w/x2Yq0Zet2c+1r3gkvSuO/m xhHsQb3zuNU3/hIN+b70AbYy6pLZndmVer401ayIxSG2ruWNICn5pGh2gbJWcQJbdhlg QQNcXjUv5qekSE7ZyWKSiYdYGKOoKsk3Pmmjb7dr2fB6nZnMUxgUA6d3whF/BbgTctRH 8HRwiHz/7laUkfezRxB053xEi3JCOJSLk/4/fkzf1fWqiiVBsQ9wsgx8DIRf24nGPm63 8brw== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=m3duCTDS; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id ib20-20020a1709072c7400b0079330b37fb6si8137228ejc.880.2022.11.28.09.17.23; Mon, 28 Nov 2022 09:17:47 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=m3duCTDS; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232096AbiK1RJy (ORCPT + 99 others); Mon, 28 Nov 2022 12:09:54 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54632 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232920AbiK1RJO (ORCPT ); Mon, 28 Nov 2022 12:09:14 -0500 Received: from NAM04-DM6-obe.outbound.protection.outlook.com (mail-dm6nam04on2075.outbound.protection.outlook.com [40.107.102.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 03CD219007; Mon, 28 Nov 2022 09:08:57 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ZFM6dZQhmF7iwbSn1wAtmxZxMUPk2WIviZDbBpNpz9QCWn3Qz+XXZRMpPIgVevZs2ICBoOSIJ/wJXRm4ZHbheph73GanVvk8dMczXd4BYVrFXF73DLaQVHJyQ/aAsTOBYFBmtIk+XVK9gAfVgM2q9cJRm9bFDeSF/o6ZuDYadH9ui//tA01toOmoHKgLAUc/TbVH4FddpTFLkzZM1BlRQ3GtL879XXwg0Sp39mn8OAWtE2C9c5655sBn+aCph79ksEDyezUtH+xyN3NPvVKh/ySzG9tB+5ECAEnozxnlUI7/n5KcoNPENi2xRVhjAe+61GnTxpZ04VCKYdACUbqGew== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=1VirJ2WDbt6irvvF4xdt6Gg3Mz1K+ya6sVU3s/44fRI=; b=O9TjChlICovVzo3YAnpgbQ+FUIan7mcYvmaGxDseKVGGMO/oIUYq8h7uZ+oSbzaYXhUW98n28x/KQU9AU6DprvyywgCH3YBgJSskLBSR/uZp2s7BpZ7ACv2marbB3oYg/6ZbF7DjWwKJbZGF/EdhaUb4y8ThvWyDssZhGtY7WAP48hgPGAZwX5lPx5oe26k17IMo0qoPxaDQ+XoeErPf8tJhB0gF0ux38YRKeN/Disl1JuDX7xJs6z1Ph36/USgqpRaf+uq80a4XvLUOiBhlu3aF0djc1JLGYV4LMbzBas/dgiIGtgflV8ff63eFmvBm2Sl79COEIK4zQvV0yw+jPg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=intel.com smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1VirJ2WDbt6irvvF4xdt6Gg3Mz1K+ya6sVU3s/44fRI=; b=m3duCTDSR8G0EyLkCkdklVUvGH/xsuh5QfiggJwrnARW3H8fEeUh4/abTjE602zInj/QgW/lIT4R3wkn2cxXS1Fs5FbxWit+tTwNimQQ4Y9uPGDdAInTIYV6DOHzKd/VKPhJEryM9/PcZPSagKOxuUpYt2kyzWFtGddW+0lZ2b8= Received: from BN9PR03CA0073.namprd03.prod.outlook.com (2603:10b6:408:fc::18) by CH0PR12MB5235.namprd12.prod.outlook.com (2603:10b6:610:d2::5) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.23; Mon, 28 Nov 2022 17:08:54 +0000 Received: from BN8NAM11FT058.eop-nam11.prod.protection.outlook.com (2603:10b6:408:fc:cafe::fb) by BN9PR03CA0073.outlook.office365.com (2603:10b6:408:fc::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.23 via Frontend Transport; Mon, 28 Nov 2022 17:08:54 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by BN8NAM11FT058.mail.protection.outlook.com (10.13.177.58) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.5857.18 via Frontend Transport; Mon, 28 Nov 2022 17:08:54 +0000 Received: from pyuan-Cloudripper.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 28 Nov 2022 11:08:17 -0600 From: Perry Yuan To: , , , CC: , , , , , , , , Subject: [PATCH v5 7/9] cpufreq: amd_pstate: add driver working mode status sysfs entry Date: Tue, 29 Nov 2022 01:03:12 +0800 Message-ID: <20221128170314.2276636-8-perry.yuan@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20221128170314.2276636-1-perry.yuan@amd.com> References: <20221128170314.2276636-1-perry.yuan@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BN8NAM11FT058:EE_|CH0PR12MB5235:EE_ X-MS-Office365-Filtering-Correlation-Id: 0a3f6ce6-ef64-4b43-0122-08dad1633ab7 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(136003)(376002)(346002)(396003)(39860400002)(451199015)(46966006)(36840700001)(40470700004)(478600001)(36860700001)(6666004)(82310400005)(36756003)(2906002)(82740400003)(70586007)(5660300002)(70206006)(8936002)(41300700001)(86362001)(110136005)(8676002)(4326008)(40460700003)(40480700001)(356005)(81166007)(54906003)(316002)(83380400001)(2616005)(44832011)(426003)(186003)(16526019)(47076005)(336012)(1076003)(7696005)(26005)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Nov 2022 17:08:54.2917 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 0a3f6ce6-ef64-4b43-0122-08dad1633ab7 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BN8NAM11FT058.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH0PR12MB5235 X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1750761070555956437?= X-GMAIL-MSGID: =?utf-8?q?1750761070555956437?= From: Perry Yuan While amd-pstate driver was loaded with specific driver mode, it will need to check which mode is enabled for the pstate driver,add this sysfs entry to show the current status $ cat /sys/devices/system/cpu/amd-pstate/status active Signed-off-by: Perry Yuan --- drivers/cpufreq/amd-pstate.c | 44 ++++++++++++++++++++++++++++++++++++ 1 file changed, 44 insertions(+) diff --git a/drivers/cpufreq/amd-pstate.c b/drivers/cpufreq/amd-pstate.c index 3335e7aa76f1..07c26178853d 100644 --- a/drivers/cpufreq/amd-pstate.c +++ b/drivers/cpufreq/amd-pstate.c @@ -65,6 +65,8 @@ static int cppc_load __initdata; static int epp_off __initdata; static struct cpufreq_driver *default_pstate_driver; +static struct cpufreq_driver amd_pstate_epp_driver; +static struct cpufreq_driver amd_pstate_driver; static struct amd_cpudata **all_cpu_data; static struct amd_pstate_params global_params; @@ -807,6 +809,46 @@ static ssize_t store_boost(struct kobject *a, return count; } +static ssize_t amd_pstate_show_status(char *buf) +{ + if (!default_pstate_driver) + return sysfs_emit(buf, "off\n"); + + return sysfs_emit(buf, "%s\n", default_pstate_driver == &amd_pstate_epp_driver ? + "active" : "passive"); +} + +static int amd_pstate_update_status(const char *buf, size_t size) +{ + /* FIXME! */ + return -EOPNOTSUPP; +} + +static ssize_t show_status(struct kobject *kobj, + struct kobj_attribute *attr, char *buf) +{ + ssize_t ret; + + mutex_lock(&amd_pstate_driver_lock); + ret = amd_pstate_show_status(buf); + mutex_unlock(&amd_pstate_driver_lock); + + return ret; +} + +static ssize_t store_status(struct kobject *a, struct kobj_attribute *b, + const char *buf, size_t count) +{ + char *p = memchr(buf, '\n', count); + int ret; + + mutex_lock(&amd_pstate_driver_lock); + ret = amd_pstate_update_status(buf, p ? p - buf : count); + mutex_unlock(&amd_pstate_driver_lock); + + return ret < 0 ? ret : count; +} + cpufreq_freq_attr_ro(amd_pstate_max_freq); cpufreq_freq_attr_ro(amd_pstate_lowest_nonlinear_freq); @@ -814,6 +856,7 @@ cpufreq_freq_attr_ro(amd_pstate_highest_perf); cpufreq_freq_attr_rw(energy_performance_preference); cpufreq_freq_attr_ro(energy_performance_available_preferences); define_one_global_rw(boost); +define_one_global_rw(status); static struct freq_attr *amd_pstate_attr[] = { &amd_pstate_max_freq, @@ -833,6 +876,7 @@ static struct freq_attr *amd_pstate_epp_attr[] = { static struct attribute *pstate_global_attributes[] = { &boost.attr, + &status.attr, NULL }; From patchwork Mon Nov 28 17:03:13 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Yuan, Perry" X-Patchwork-Id: 26891 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp5823701wrr; Mon, 28 Nov 2022 09:18:23 -0800 (PST) X-Google-Smtp-Source: AA0mqf77hoU5ik0mAsIhrtOzP6YE/i50CKwwx7tKNsAKG9rTf+H/1eo5CScNasecbp9oXYQ3qhKb X-Received: by 2002:a17:906:9718:b0:7bf:1090:ded6 with SMTP id k24-20020a170906971800b007bf1090ded6mr6642419ejx.577.1669655903114; Mon, 28 Nov 2022 09:18:23 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1669655903; cv=pass; d=google.com; s=arc-20160816; b=QDxOyHK+N3lxNeo4nlTQ6etZCv4qL+sTLR/DV/zz07HyX+Ioxgrfh4TPQE5t5CekTR fXBPUTWnnxEMv4JkfERkF0x58T+zQE6q6ySW984RpmwJdFX3r+aHWaadbJx9sUXOnbEF MgUSiL1YzSqpeF4pTReiaW24Wi+V4B9kCchzYZXWFx4s76BIzuP8AfTN5Zss6RQvFKmH EFwBqk57VbnMKyxftM9c9xhrJKhKfVU1u4xaoo9yk//8ovpYjz6y7kEJfih8pMjxCev9 FtAbS3Ayo+2T+TSsCWpBqqVSfCuJSfMlY3MZfiwQjSC/yv0DLvvwj9624hn8s/TA5/2f ImJg== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=7iLNwCDA2FPuXX0XbspH2ZQmIiCfHs2C+UB1BWc0KDM=; b=D21ocAnuiQDl0f1O8b0aVdISPUiQk3JYIwQ2Lh99fm0fIELRq+4HlnElJ8qdWMIhoe wPrRlzFkQpBzUjPWLm/K6OgkPRhiAcbDHLEmXeiWu7eTcKjUcz81XDq5W/FKTOpzyOEI KdBrc+/Cqi/E++5Rhr2fLONi0i3d+aSyxsXgjfm4mBiH1oKwThnoPhaNSShrlnwoA9Rh BngtGu8+a4KuuBeJsVfKyxdQYC56YI0if2zJnNAncYPwYBhzQBFz15lBRZWzgYHPeico lrJqLlkFtb2JQUyrqwiYLCuqfPqDvS+O2C/p9Am9TVbn7WHtnNqBtiiq8a2miZMAWEpI vxIQ== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=jN66xxNJ; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id w10-20020a05640234ca00b004627d582888si10622416edc.24.2022.11.28.09.17.56; Mon, 28 Nov 2022 09:18:23 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=jN66xxNJ; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232836AbiK1RJ7 (ORCPT + 99 others); Mon, 28 Nov 2022 12:09:59 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:56056 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232929AbiK1RJQ (ORCPT ); Mon, 28 Nov 2022 12:09:16 -0500 Received: from NAM10-BN7-obe.outbound.protection.outlook.com (mail-bn7nam10on2079.outbound.protection.outlook.com [40.107.92.79]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id BDB5C27935; Mon, 28 Nov 2022 09:08:59 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=X2iSM+9ZXf2hq/389Jaks51ihG9HQSySiGkP1BZlKr2ES566PeByqvprxVxpGYJ6Ha6TFyLeiWAytB7ToTD8yX0Thbjdk4e28SV0s8j33Atx6ySfUKMScF/CBb0OtnEcFnudzHhSv4CBDAfJm9NamHTZ3CIOZjzwjpyBUQCeENLemJWIWXx4zYITs+VjXhYz63q9VOyoP4F035SFv4XoFdcpoEYGBv9fdJQRnsh+ZTfpWMQoL2Lwe4UpDzs7aG8DrpUPVdqz+3LnW9vqgPX/RbCh4vSxICOr9jBm/XAMpeVVvJD+fCnLtSjagh13ngFyCcBAvYvzRrOxl+rsvieTTQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=7iLNwCDA2FPuXX0XbspH2ZQmIiCfHs2C+UB1BWc0KDM=; b=dVYzDYnWk/i0lUMNOvqzQ9ILDS7c4rXMB0Og2WYIUAfUOiTCYWrS8PC9pN4i5Gk50frZQ4W+mE+dqYgF2ICQjwdhFi/MhRYRpDdfoZA1MqqZhVoqjcl4x+Y6Jtun0eGKaBKKXVdccB1gpMAz/e8v+Er5Wuvc0I6jjY1FDnZJlYC17KsvCCNkJDbhznn6Vqbq3QHlj9lV6zYQy8hkqOP6nLQofHGQP+lcoJRcOrMvB9v2kHRZHo6slA1E4io1roB+jnJdj2uXtfXv7+qFtjBKOv/Q0GgrujsrhwQXL3/4n5imj5697E248Gyzji0PM/iH5sF3PDBBNvB6ug8AB1xfqA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=intel.com smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=7iLNwCDA2FPuXX0XbspH2ZQmIiCfHs2C+UB1BWc0KDM=; b=jN66xxNJLjdPGhvEy0Wz0Hzw3rUP6ic2YcKknOMS6CCUVSZkXFPr51KDEyZSEIvq6Lv39Esgdu/WoK8UlLQ9LT2Z4+YPuXw9/gOQCjXPOZkEsllr0vDG9por7J5ZjWe8nkyFuXr4N3sdNqkQk0/delksIvpUrmiA5RdtHm/1TWc= Received: from BN9PR03CA0080.namprd03.prod.outlook.com (2603:10b6:408:fc::25) by PH0PR12MB5451.namprd12.prod.outlook.com (2603:10b6:510:ee::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.23; Mon, 28 Nov 2022 17:08:57 +0000 Received: from BN8NAM11FT058.eop-nam11.prod.protection.outlook.com (2603:10b6:408:fc:cafe::ae) by BN9PR03CA0080.outlook.office365.com (2603:10b6:408:fc::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.23 via Frontend Transport; Mon, 28 Nov 2022 17:08:57 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by BN8NAM11FT058.mail.protection.outlook.com (10.13.177.58) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.5857.18 via Frontend Transport; Mon, 28 Nov 2022 17:08:57 +0000 Received: from pyuan-Cloudripper.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 28 Nov 2022 11:08:53 -0600 From: Perry Yuan To: , , , CC: , , , , , , , , Subject: [PATCH v5 8/9] Documentation: amd-pstate: add amd pstate driver mode introduction Date: Tue, 29 Nov 2022 01:03:13 +0800 Message-ID: <20221128170314.2276636-9-perry.yuan@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20221128170314.2276636-1-perry.yuan@amd.com> References: <20221128170314.2276636-1-perry.yuan@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BN8NAM11FT058:EE_|PH0PR12MB5451:EE_ X-MS-Office365-Filtering-Correlation-Id: f2f6ba08-b338-4ee3-9520-08dad1633c79 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(376002)(396003)(39860400002)(346002)(136003)(451199015)(46966006)(36840700001)(40470700004)(70586007)(70206006)(8936002)(36756003)(8676002)(44832011)(41300700001)(5660300002)(4326008)(86362001)(36860700001)(82310400005)(26005)(7696005)(6666004)(83380400001)(336012)(186003)(54906003)(47076005)(16526019)(1076003)(2616005)(426003)(110136005)(81166007)(316002)(40480700001)(40460700003)(478600001)(82740400003)(356005)(2906002)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Nov 2022 17:08:57.2446 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: f2f6ba08-b338-4ee3-9520-08dad1633c79 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BN8NAM11FT058.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH0PR12MB5451 X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1750761108025420362?= X-GMAIL-MSGID: =?utf-8?q?1750761108025420362?= From: Perry Yuan Introduce ``amd-pstate`` CPPC has two operation modes: * CPPC Autonomous (active) mode * CPPC non-autonomous (passive) mode. active mode and passive mode can be chosen by different kernel parameters. Signed-off-by: Perry Yuan --- Documentation/admin-guide/pm/amd-pstate.rst | 26 +++++++++++++++++++-- 1 file changed, 24 insertions(+), 2 deletions(-) diff --git a/Documentation/admin-guide/pm/amd-pstate.rst b/Documentation/admin-guide/pm/amd-pstate.rst index 33ab8ec8fc2f..62744dae3c5f 100644 --- a/Documentation/admin-guide/pm/amd-pstate.rst +++ b/Documentation/admin-guide/pm/amd-pstate.rst @@ -299,8 +299,30 @@ module which supports the new AMD P-States mechanism on most of the future AMD platforms. The AMD P-States mechanism is the more performance and energy efficiency frequency management method on AMD processors. -Kernel Module Options for ``amd-pstate`` -========================================= + +AMD Pstate Driver Operation Modes +================================= + +``amd_pstate`` CPPC has two operation modes: CPPC Autonomous(active) mode and +CPPC non-autonomous(passive) mode. +active mode and passive mode can be chosen by different kernel parameters. +When in Autonomous mode, CPPC ignores requests done in the Desired Performance +Target register and takes into account only the values set to the Minimum requested +performance, Maximum requested performance, and Energy Performance Preference +registers. When Autonomous is disabled, it only considers the Desired Performance Target. + +Active Mode +------------ + +``amd_pstate=active`` + +This is the low-level firmware control mode which is implemented by ``amd_pstate_epp`` +driver with ``amd_pstate=active`` passed to the kernel in the command line. +In this mode, ``amd_pstate_epp`` driver provides a hint to the hardware if software +wants to bias toward performance (0x0) or energy efficiency (0xff) to the CPPC firmware. +then CPPC power algorithm will calculate the runtime workload and adjust the realtime +cores frequency according to the power supply and thermal, core voltage and some other +hardware conditions. Passive Mode ------------ From patchwork Mon Nov 28 17:03:14 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Yuan, Perry" X-Patchwork-Id: 26892 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:f944:0:0:0:0:0 with SMTP id q4csp5823828wrr; Mon, 28 Nov 2022 09:18:34 -0800 (PST) X-Google-Smtp-Source: AA0mqf7hinGjhVdQIxmfK28sgRKGdEz1APeLl4460x+g3MKXaAG5dnuFMt3ML/87+sJW/BKMw2dK X-Received: by 2002:a17:906:2b58:b0:7bf:7e50:111f with SMTP id b24-20020a1709062b5800b007bf7e50111fmr5967102ejg.319.1669655914221; Mon, 28 Nov 2022 09:18:34 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1669655914; cv=pass; d=google.com; s=arc-20160816; b=CFgJH7H8zkDxZMWQsn/fMr0aiInRb0vNjJM492mdEyYM6Tqy+iUpHGK54HvVouxxNa 2mDSaItmcxgvzrN45ev2190SW2JEDInbmsD+33MGNzk9ze7WlZgAYAmWflpqCBq/mvBr lfbduNNWdjkiGPdk4wJjioUl6fNiGiR0+iltKFJUHQJEuYZyghrkpH6X9vL3auZ2jAAj EpQKJ4ubSYME7coa14dvpbRKnLwyMVduoGh6nUh6t5kp6aZicCE4S27RdUrcoGtiIyOf pI0yUWXSl67IDvW7yupNB4NjcQzX3V30vUiPrDwZxbyV4iDgFnGGgWQ93tzM6nq/Cm1u qqaQ== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=gA3dFregtyaTgEB1efmTBrFcL17HMyrQI6vWmi+r8XE=; b=RcbgUKoVHu8oSA+znvkQjWJJW437WkVP1Rrj60Hz6oN7X5puFpiovmZqwSqipHCaFe pul3zHM4FzaMb6FAdUeFA16QPIIQBtH18MkjYNt9tzhDiB1/tQMlJJ45KMgztiNE46Qz xYRm7jASZQx71mEaA7JCfzkSGYF+vct0LZog4xDgVUe1jF2wkHajiq9JW8vp+LjaiqGn OtHLWApFehbCkkwivKs9jRav2yJD/DttKM3zpw/9vt6Rzx7Zy+kMCn2MRouxoaUpmZlR 0B3B0r5qKR/IKFGVr60CZBanlUfGjp3/ED5l8yG+S2Vpb/aekPJT8BYaGeg2NRHrwLO7 /PNw== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=aVuer0nn; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id i5-20020a05640242c500b0046822f4ca71si12989321edc.366.2022.11.28.09.18.04; Mon, 28 Nov 2022 09:18:34 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=aVuer0nn; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232893AbiK1RKE (ORCPT + 99 others); Mon, 28 Nov 2022 12:10:04 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:56096 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232935AbiK1RJR (ORCPT ); Mon, 28 Nov 2022 12:09:17 -0500 Received: from NAM10-MW2-obe.outbound.protection.outlook.com (mail-mw2nam10on2059.outbound.protection.outlook.com [40.107.94.59]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 67565275F3; Mon, 28 Nov 2022 09:09:03 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Ccyony7HM5Ah+LzyXX5y02bFdIOOwb7llw3VLMJ/iShX8wHXSBUUFsNJXParraYOGmqOlta6FBqmm9Oo2gnx/FTbjsZx0zFPKM7ilPnNWcwadhyvpopc4uO2rG1cuhK9bQOCXIiUe48X1m3qOF5BKR+/etEIw2j4syouHFte+MVWJfQebykYeRpLMle49WnSAv1PWpQGhLRU6uBUpL0r2qdu+giwzY6TMLMiCBx3MeONQxYeDzGEWscNyvCtrc/srtys5OPmObrv3F32R0vEZVOKRM7rxeNSOaCMe7lju4OxvLFW/H2v2+AtfCPDB48wydXezwyHiqUUW/I1OSheWA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=gA3dFregtyaTgEB1efmTBrFcL17HMyrQI6vWmi+r8XE=; b=AplemRkX+obgptr6/AKgowNVlgOsXeAAE8esORWY7/CpzuWUUQ21ckMlhSgNaxPBvy7kGIKkz35KgIMrZdlkpA1uHokMCNxQ3Gn/7quDJnyDKQdqQf/8CgmgktZ17DFb87w0qetUMVKZI94vjfkXmkXCaOfK93uWAFLbSIyILL7MjvnqBMWI3m576a+CNlAaomgFR6PyJa/qC7LEU5wWnOf5na7Z4ojh0e0TnEyt0Mc7kiDy9lVQcOO9Fl/1VEwpiUuUnoJ7bzlAPnIQZz31QHrqpcxeY3PIugeHNZJEOwcspRa2/HtBhswndDCHt2ENZpduT1WuTKr/agC4hUszvg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=intel.com smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=gA3dFregtyaTgEB1efmTBrFcL17HMyrQI6vWmi+r8XE=; b=aVuer0nnmsRUdmSFBkfD8jqAhtWxEVQC5zDeO0uXRTsVb5pdiICciqQsThcUr/Z6E2kIwbHZDYfiBQblrb/gI99Us/JqINyxoM6Ij0u8YJ4hfTs1LoBSYOZVwm/xjAGcNUitBz3389YPlZ2WKMyrScELZAtfapSWP+kLgo5rXFE= Received: from BN9PR03CA0071.namprd03.prod.outlook.com (2603:10b6:408:fc::16) by IA1PR12MB8077.namprd12.prod.outlook.com (2603:10b6:208:3f4::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.23; Mon, 28 Nov 2022 17:09:01 +0000 Received: from BN8NAM11FT058.eop-nam11.prod.protection.outlook.com (2603:10b6:408:fc:cafe::1f) by BN9PR03CA0071.outlook.office365.com (2603:10b6:408:fc::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5857.23 via Frontend Transport; Mon, 28 Nov 2022 17:09:01 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by BN8NAM11FT058.mail.protection.outlook.com (10.13.177.58) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.5857.18 via Frontend Transport; Mon, 28 Nov 2022 17:09:01 +0000 Received: from pyuan-Cloudripper.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 28 Nov 2022 11:08:57 -0600 From: Perry Yuan To: , , , CC: , , , , , , , , Subject: [PATCH v5 9/9] Documentation: introduce amd pstate active mode kernel command line options Date: Tue, 29 Nov 2022 01:03:14 +0800 Message-ID: <20221128170314.2276636-10-perry.yuan@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20221128170314.2276636-1-perry.yuan@amd.com> References: <20221128170314.2276636-1-perry.yuan@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BN8NAM11FT058:EE_|IA1PR12MB8077:EE_ X-MS-Office365-Filtering-Correlation-Id: 90f4e328-3a41-44ce-1f02-08dad1633ed7 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230022)(4636009)(346002)(376002)(136003)(39860400002)(396003)(451199015)(36840700001)(46966006)(40470700004)(8676002)(36756003)(40460700003)(4326008)(2906002)(5660300002)(86362001)(41300700001)(36860700001)(8936002)(44832011)(7696005)(47076005)(6666004)(83380400001)(16526019)(26005)(426003)(2616005)(186003)(1076003)(336012)(54906003)(81166007)(110136005)(356005)(316002)(82310400005)(70206006)(70586007)(82740400003)(40480700001)(478600001)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Nov 2022 17:09:01.2130 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 90f4e328-3a41-44ce-1f02-08dad1633ed7 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BN8NAM11FT058.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: IA1PR12MB8077 X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1750761119737827097?= X-GMAIL-MSGID: =?utf-8?q?1750761119737827097?= AMD Pstate driver support another fimware based autonomous mode with "amd_pstate=active" added to the kernel command line. In autonomous mode SMU firmware decides frequencies at 1 ms timescale based on workload utilization, usage in other IPs, infrastructure limits such as power, thermals and so on. Signed-off-by: Perry Yuan --- Documentation/admin-guide/kernel-parameters.txt | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt index 42af9ca0127e..8fa0d45add03 100644 --- a/Documentation/admin-guide/kernel-parameters.txt +++ b/Documentation/admin-guide/kernel-parameters.txt @@ -6970,3 +6970,10 @@ management firmware translates the requests into actual hardware states (core frequency, data fabric and memory clocks etc.) + active + Use amd_pstate_epp driver instace as the scaling driver, + driver provides a hint to the hardware if software wants + to bias toward performance (0x0) or energy efficiency (0xff) + to the CPPC firmware. then CPPC power algorithm will + calculate the runtime workload and adjust the realtime cores + frequency.