1b2441318SGreg Kroah-Hartman /* SPDX-License-Identifier: GPL-2.0 */ 21da177e4SLinus Torvalds #ifndef _LINUX_SCHED_H 31da177e4SLinus Torvalds #define _LINUX_SCHED_H 41da177e4SLinus Torvalds 55eca1c10SIngo Molnar /* 65eca1c10SIngo Molnar * Define 'struct task_struct' and provide the main scheduler 75eca1c10SIngo Molnar * APIs (schedule(), wakeup variants, etc.) 85eca1c10SIngo Molnar */ 95eca1c10SIngo Molnar 10607ca46eSDavid Howells #include <uapi/linux/sched.h> 11b7b3c76aSDavid Woodhouse 1270b8157eSIngo Molnar #include <asm/current.h> 1370b8157eSIngo Molnar 145eca1c10SIngo Molnar #include <linux/pid.h> 155eca1c10SIngo Molnar #include <linux/sem.h> 165eca1c10SIngo Molnar #include <linux/shm.h> 175eca1c10SIngo Molnar #include <linux/kcov.h> 185eca1c10SIngo Molnar #include <linux/mutex.h> 195eca1c10SIngo Molnar #include <linux/plist.h> 205eca1c10SIngo Molnar #include <linux/hrtimer.h> 215eca1c10SIngo Molnar #include <linux/seccomp.h> 225eca1c10SIngo Molnar #include <linux/nodemask.h> 235eca1c10SIngo Molnar #include <linux/rcupdate.h> 24ec1d2819SElena Reshetova #include <linux/refcount.h> 255eca1c10SIngo Molnar #include <linux/resource.h> 265eca1c10SIngo Molnar #include <linux/latencytop.h> 275eca1c10SIngo Molnar #include <linux/sched/prio.h> 285eca1c10SIngo Molnar #include <linux/signal_types.h> 295eca1c10SIngo Molnar #include <linux/mm_types_task.h> 305eca1c10SIngo Molnar #include <linux/task_io_accounting.h> 31d7822b1eSMathieu Desnoyers #include <linux/rseq.h> 325eca1c10SIngo Molnar 335eca1c10SIngo Molnar /* task_struct member predeclarations (sorted alphabetically): */ 34c7af7877SIngo Molnar struct audit_context; 35c7af7877SIngo Molnar struct backing_dev_info; 36c7af7877SIngo Molnar struct bio_list; 37c7af7877SIngo Molnar struct blk_plug; 38*3c93a0c0SQais Yousef struct capture_control; 39c7af7877SIngo Molnar struct cfs_rq; 40c7af7877SIngo Molnar struct fs_struct; 41c7af7877SIngo Molnar struct futex_pi_state; 42c7af7877SIngo Molnar struct io_context; 43c7af7877SIngo Molnar struct mempolicy; 44c7af7877SIngo Molnar struct nameidata; 45c7af7877SIngo Molnar struct nsproxy; 46c7af7877SIngo Molnar struct perf_event_context; 47c7af7877SIngo Molnar struct pid_namespace; 48c7af7877SIngo Molnar struct pipe_inode_info; 49c7af7877SIngo Molnar struct rcu_node; 50c7af7877SIngo Molnar struct reclaim_state; 51c7af7877SIngo Molnar struct robust_list_head; 52*3c93a0c0SQais Yousef struct root_domain; 53*3c93a0c0SQais Yousef struct rq; 54e2d1e2aeSIngo Molnar struct sched_attr; 55e2d1e2aeSIngo Molnar struct sched_param; 5643ae34cbSIngo Molnar struct seq_file; 57c7af7877SIngo Molnar struct sighand_struct; 58c7af7877SIngo Molnar struct signal_struct; 59c7af7877SIngo Molnar struct task_delay_info; 604cf86d77SIngo Molnar struct task_group; 611da177e4SLinus Torvalds 624a8342d2SLinus Torvalds /* 634a8342d2SLinus Torvalds * Task state bitmask. NOTE! These bits are also 644a8342d2SLinus Torvalds * encoded in fs/proc/array.c: get_task_state(). 654a8342d2SLinus Torvalds * 664a8342d2SLinus Torvalds * We have two separate sets of flags: task->state 674a8342d2SLinus Torvalds * is about runnability, while task->exit_state are 684a8342d2SLinus Torvalds * about the task exiting. Confusing, but this way 694a8342d2SLinus Torvalds * modifying one set can't modify the other one by 704a8342d2SLinus Torvalds * mistake. 714a8342d2SLinus Torvalds */ 725eca1c10SIngo Molnar 735eca1c10SIngo Molnar /* Used in tsk->state: */ 7492c4bc9fSPeter Zijlstra #define TASK_RUNNING 0x0000 7592c4bc9fSPeter Zijlstra #define TASK_INTERRUPTIBLE 0x0001 7692c4bc9fSPeter Zijlstra #define TASK_UNINTERRUPTIBLE 0x0002 7792c4bc9fSPeter Zijlstra #define __TASK_STOPPED 0x0004 7892c4bc9fSPeter Zijlstra #define __TASK_TRACED 0x0008 795eca1c10SIngo Molnar /* Used in tsk->exit_state: */ 8092c4bc9fSPeter Zijlstra #define EXIT_DEAD 0x0010 8192c4bc9fSPeter Zijlstra #define EXIT_ZOMBIE 0x0020 82abd50b39SOleg Nesterov #define EXIT_TRACE (EXIT_ZOMBIE | EXIT_DEAD) 835eca1c10SIngo Molnar /* Used in tsk->state again: */ 848ef9925bSPeter Zijlstra #define TASK_PARKED 0x0040 858ef9925bSPeter Zijlstra #define TASK_DEAD 0x0080 868ef9925bSPeter Zijlstra #define TASK_WAKEKILL 0x0100 878ef9925bSPeter Zijlstra #define TASK_WAKING 0x0200 8892c4bc9fSPeter Zijlstra #define TASK_NOLOAD 0x0400 8992c4bc9fSPeter Zijlstra #define TASK_NEW 0x0800 9092c4bc9fSPeter Zijlstra #define TASK_STATE_MAX 0x1000 91f021a3c2SMatthew Wilcox 925eca1c10SIngo Molnar /* Convenience macros for the sake of set_current_state: */ 93f021a3c2SMatthew Wilcox #define TASK_KILLABLE (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE) 94f021a3c2SMatthew Wilcox #define TASK_STOPPED (TASK_WAKEKILL | __TASK_STOPPED) 95f021a3c2SMatthew Wilcox #define TASK_TRACED (TASK_WAKEKILL | __TASK_TRACED) 961da177e4SLinus Torvalds 9780ed87c8SPeter Zijlstra #define TASK_IDLE (TASK_UNINTERRUPTIBLE | TASK_NOLOAD) 9880ed87c8SPeter Zijlstra 995eca1c10SIngo Molnar /* Convenience macros for the sake of wake_up(): */ 10092a1f4bcSMatthew Wilcox #define TASK_NORMAL (TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE) 10192a1f4bcSMatthew Wilcox 1025eca1c10SIngo Molnar /* get_task_state(): */ 10392a1f4bcSMatthew Wilcox #define TASK_REPORT (TASK_RUNNING | TASK_INTERRUPTIBLE | \ 104f021a3c2SMatthew Wilcox TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \ 1058ef9925bSPeter Zijlstra __TASK_TRACED | EXIT_DEAD | EXIT_ZOMBIE | \ 1068ef9925bSPeter Zijlstra TASK_PARKED) 10792a1f4bcSMatthew Wilcox 108f021a3c2SMatthew Wilcox #define task_is_traced(task) ((task->state & __TASK_TRACED) != 0) 1095eca1c10SIngo Molnar 110f021a3c2SMatthew Wilcox #define task_is_stopped(task) ((task->state & __TASK_STOPPED) != 0) 1115eca1c10SIngo Molnar 1125eca1c10SIngo Molnar #define task_is_stopped_or_traced(task) ((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0) 1135eca1c10SIngo Molnar 1145eca1c10SIngo Molnar #define task_contributes_to_load(task) ((task->state & TASK_UNINTERRUPTIBLE) != 0 && \ 11580ed87c8SPeter Zijlstra (task->flags & PF_FROZEN) == 0 && \ 11680ed87c8SPeter Zijlstra (task->state & TASK_NOLOAD) == 0) 1171da177e4SLinus Torvalds 1188eb23b9fSPeter Zijlstra #ifdef CONFIG_DEBUG_ATOMIC_SLEEP 1198eb23b9fSPeter Zijlstra 120b5bf9a90SPeter Zijlstra /* 121b5bf9a90SPeter Zijlstra * Special states are those that do not use the normal wait-loop pattern. See 122b5bf9a90SPeter Zijlstra * the comment with set_special_state(). 123b5bf9a90SPeter Zijlstra */ 124b5bf9a90SPeter Zijlstra #define is_special_task_state(state) \ 1251cef1150SPeter Zijlstra ((state) & (__TASK_STOPPED | __TASK_TRACED | TASK_PARKED | TASK_DEAD)) 126b5bf9a90SPeter Zijlstra 1278eb23b9fSPeter Zijlstra #define __set_current_state(state_value) \ 1288eb23b9fSPeter Zijlstra do { \ 129b5bf9a90SPeter Zijlstra WARN_ON_ONCE(is_special_task_state(state_value));\ 1308eb23b9fSPeter Zijlstra current->task_state_change = _THIS_IP_; \ 1318eb23b9fSPeter Zijlstra current->state = (state_value); \ 1328eb23b9fSPeter Zijlstra } while (0) 133b5bf9a90SPeter Zijlstra 1348eb23b9fSPeter Zijlstra #define set_current_state(state_value) \ 1358eb23b9fSPeter Zijlstra do { \ 136b5bf9a90SPeter Zijlstra WARN_ON_ONCE(is_special_task_state(state_value));\ 1378eb23b9fSPeter Zijlstra current->task_state_change = _THIS_IP_; \ 138b92b8b35SPeter Zijlstra smp_store_mb(current->state, (state_value)); \ 1398eb23b9fSPeter Zijlstra } while (0) 1408eb23b9fSPeter Zijlstra 141b5bf9a90SPeter Zijlstra #define set_special_state(state_value) \ 142b5bf9a90SPeter Zijlstra do { \ 143b5bf9a90SPeter Zijlstra unsigned long flags; /* may shadow */ \ 144b5bf9a90SPeter Zijlstra WARN_ON_ONCE(!is_special_task_state(state_value)); \ 145b5bf9a90SPeter Zijlstra raw_spin_lock_irqsave(¤t->pi_lock, flags); \ 146b5bf9a90SPeter Zijlstra current->task_state_change = _THIS_IP_; \ 147b5bf9a90SPeter Zijlstra current->state = (state_value); \ 148b5bf9a90SPeter Zijlstra raw_spin_unlock_irqrestore(¤t->pi_lock, flags); \ 149b5bf9a90SPeter Zijlstra } while (0) 1508eb23b9fSPeter Zijlstra #else 151498d0c57SAndrew Morton /* 152498d0c57SAndrew Morton * set_current_state() includes a barrier so that the write of current->state 153498d0c57SAndrew Morton * is correctly serialised wrt the caller's subsequent test of whether to 154498d0c57SAndrew Morton * actually sleep: 155498d0c57SAndrew Morton * 156a2250238SPeter Zijlstra * for (;;) { 157498d0c57SAndrew Morton * set_current_state(TASK_UNINTERRUPTIBLE); 158a2250238SPeter Zijlstra * if (!need_sleep) 159a2250238SPeter Zijlstra * break; 160498d0c57SAndrew Morton * 161a2250238SPeter Zijlstra * schedule(); 162a2250238SPeter Zijlstra * } 163a2250238SPeter Zijlstra * __set_current_state(TASK_RUNNING); 164a2250238SPeter Zijlstra * 165a2250238SPeter Zijlstra * If the caller does not need such serialisation (because, for instance, the 166a2250238SPeter Zijlstra * condition test and condition change and wakeup are under the same lock) then 167a2250238SPeter Zijlstra * use __set_current_state(). 168a2250238SPeter Zijlstra * 169a2250238SPeter Zijlstra * The above is typically ordered against the wakeup, which does: 170a2250238SPeter Zijlstra * 171a2250238SPeter Zijlstra * need_sleep = false; 172a2250238SPeter Zijlstra * wake_up_state(p, TASK_UNINTERRUPTIBLE); 173a2250238SPeter Zijlstra * 1747696f991SAndrea Parri * where wake_up_state() executes a full memory barrier before accessing the 1757696f991SAndrea Parri * task state. 176a2250238SPeter Zijlstra * 177a2250238SPeter Zijlstra * Wakeup will do: if (@state & p->state) p->state = TASK_RUNNING, that is, 178a2250238SPeter Zijlstra * once it observes the TASK_UNINTERRUPTIBLE store the waking CPU can issue a 179a2250238SPeter Zijlstra * TASK_RUNNING store which can collide with __set_current_state(TASK_RUNNING). 180a2250238SPeter Zijlstra * 181b5bf9a90SPeter Zijlstra * However, with slightly different timing the wakeup TASK_RUNNING store can 182dfcb245eSIngo Molnar * also collide with the TASK_UNINTERRUPTIBLE store. Losing that store is not 183b5bf9a90SPeter Zijlstra * a problem either because that will result in one extra go around the loop 184b5bf9a90SPeter Zijlstra * and our @cond test will save the day. 185a2250238SPeter Zijlstra * 186a2250238SPeter Zijlstra * Also see the comments of try_to_wake_up(). 187498d0c57SAndrew Morton */ 188b5bf9a90SPeter Zijlstra #define __set_current_state(state_value) \ 189b5bf9a90SPeter Zijlstra current->state = (state_value) 190b5bf9a90SPeter Zijlstra 191b5bf9a90SPeter Zijlstra #define set_current_state(state_value) \ 192b5bf9a90SPeter Zijlstra smp_store_mb(current->state, (state_value)) 193b5bf9a90SPeter Zijlstra 194b5bf9a90SPeter Zijlstra /* 195b5bf9a90SPeter Zijlstra * set_special_state() should be used for those states when the blocking task 196b5bf9a90SPeter Zijlstra * can not use the regular condition based wait-loop. In that case we must 197b5bf9a90SPeter Zijlstra * serialize against wakeups such that any possible in-flight TASK_RUNNING stores 198b5bf9a90SPeter Zijlstra * will not collide with our state change. 199b5bf9a90SPeter Zijlstra */ 200b5bf9a90SPeter Zijlstra #define set_special_state(state_value) \ 201b5bf9a90SPeter Zijlstra do { \ 202b5bf9a90SPeter Zijlstra unsigned long flags; /* may shadow */ \ 203b5bf9a90SPeter Zijlstra raw_spin_lock_irqsave(¤t->pi_lock, flags); \ 204b5bf9a90SPeter Zijlstra current->state = (state_value); \ 205b5bf9a90SPeter Zijlstra raw_spin_unlock_irqrestore(¤t->pi_lock, flags); \ 206b5bf9a90SPeter Zijlstra } while (0) 207b5bf9a90SPeter Zijlstra 2088eb23b9fSPeter Zijlstra #endif 2098eb23b9fSPeter Zijlstra 2105eca1c10SIngo Molnar /* Task command name length: */ 2111da177e4SLinus Torvalds #define TASK_COMM_LEN 16 2121da177e4SLinus Torvalds 2131da177e4SLinus Torvalds extern void scheduler_tick(void); 2141da177e4SLinus Torvalds 2151da177e4SLinus Torvalds #define MAX_SCHEDULE_TIMEOUT LONG_MAX 2165eca1c10SIngo Molnar 2175eca1c10SIngo Molnar extern long schedule_timeout(long timeout); 2185eca1c10SIngo Molnar extern long schedule_timeout_interruptible(long timeout); 2195eca1c10SIngo Molnar extern long schedule_timeout_killable(long timeout); 2205eca1c10SIngo Molnar extern long schedule_timeout_uninterruptible(long timeout); 2215eca1c10SIngo Molnar extern long schedule_timeout_idle(long timeout); 2221da177e4SLinus Torvalds asmlinkage void schedule(void); 223c5491ea7SThomas Gleixner extern void schedule_preempt_disabled(void); 2241da177e4SLinus Torvalds 22510ab5643STejun Heo extern int __must_check io_schedule_prepare(void); 22610ab5643STejun Heo extern void io_schedule_finish(int token); 2279cff8adeSNeilBrown extern long io_schedule_timeout(long timeout); 22810ab5643STejun Heo extern void io_schedule(void); 2299cff8adeSNeilBrown 230f06febc9SFrank Mayhar /** 2310ba42a59SMasanari Iida * struct prev_cputime - snapshot of system and user cputime 232d37f761dSFrederic Weisbecker * @utime: time spent in user mode 233d37f761dSFrederic Weisbecker * @stime: time spent in system mode 2349d7fb042SPeter Zijlstra * @lock: protects the above two fields 235d37f761dSFrederic Weisbecker * 2369d7fb042SPeter Zijlstra * Stores previous user/system time values such that we can guarantee 2379d7fb042SPeter Zijlstra * monotonicity. 238d37f761dSFrederic Weisbecker */ 2399d7fb042SPeter Zijlstra struct prev_cputime { 2409d7fb042SPeter Zijlstra #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE 2415613fda9SFrederic Weisbecker u64 utime; 2425613fda9SFrederic Weisbecker u64 stime; 2439d7fb042SPeter Zijlstra raw_spinlock_t lock; 2449d7fb042SPeter Zijlstra #endif 245d37f761dSFrederic Weisbecker }; 246d37f761dSFrederic Weisbecker 247d37f761dSFrederic Weisbecker /** 248f06febc9SFrank Mayhar * struct task_cputime - collected CPU time counts 2495613fda9SFrederic Weisbecker * @utime: time spent in user mode, in nanoseconds 2505613fda9SFrederic Weisbecker * @stime: time spent in kernel mode, in nanoseconds 251f06febc9SFrank Mayhar * @sum_exec_runtime: total time spent on the CPU, in nanoseconds 252f06febc9SFrank Mayhar * 2539d7fb042SPeter Zijlstra * This structure groups together three kinds of CPU time that are tracked for 2549d7fb042SPeter Zijlstra * threads and thread groups. Most things considering CPU time want to group 2559d7fb042SPeter Zijlstra * these counts together and treat all three of them in parallel. 256f06febc9SFrank Mayhar */ 257f06febc9SFrank Mayhar struct task_cputime { 2585613fda9SFrederic Weisbecker u64 utime; 2595613fda9SFrederic Weisbecker u64 stime; 260f06febc9SFrank Mayhar unsigned long long sum_exec_runtime; 261f06febc9SFrank Mayhar }; 2629d7fb042SPeter Zijlstra 2635eca1c10SIngo Molnar /* Alternate field names when used on cache expirations: */ 264f06febc9SFrank Mayhar #define virt_exp utime 2659d7fb042SPeter Zijlstra #define prof_exp stime 266f06febc9SFrank Mayhar #define sched_exp sum_exec_runtime 267f06febc9SFrank Mayhar 268bac5b6b6SFrederic Weisbecker enum vtime_state { 269bac5b6b6SFrederic Weisbecker /* Task is sleeping or running in a CPU with VTIME inactive: */ 270bac5b6b6SFrederic Weisbecker VTIME_INACTIVE = 0, 271bac5b6b6SFrederic Weisbecker /* Task runs in userspace in a CPU with VTIME active: */ 272bac5b6b6SFrederic Weisbecker VTIME_USER, 273bac5b6b6SFrederic Weisbecker /* Task runs in kernelspace in a CPU with VTIME active: */ 274bac5b6b6SFrederic Weisbecker VTIME_SYS, 275bac5b6b6SFrederic Weisbecker }; 276bac5b6b6SFrederic Weisbecker 277bac5b6b6SFrederic Weisbecker struct vtime { 278bac5b6b6SFrederic Weisbecker seqcount_t seqcount; 279bac5b6b6SFrederic Weisbecker unsigned long long starttime; 280bac5b6b6SFrederic Weisbecker enum vtime_state state; 2812a42eb95SWanpeng Li u64 utime; 2822a42eb95SWanpeng Li u64 stime; 2832a42eb95SWanpeng Li u64 gtime; 284bac5b6b6SFrederic Weisbecker }; 285bac5b6b6SFrederic Weisbecker 2861da177e4SLinus Torvalds struct sched_info { 2877f5f8e8dSIngo Molnar #ifdef CONFIG_SCHED_INFO 2885eca1c10SIngo Molnar /* Cumulative counters: */ 2891da177e4SLinus Torvalds 2905eca1c10SIngo Molnar /* # of times we have run on this CPU: */ 2915eca1c10SIngo Molnar unsigned long pcount; 2925eca1c10SIngo Molnar 2935eca1c10SIngo Molnar /* Time spent waiting on a runqueue: */ 2945eca1c10SIngo Molnar unsigned long long run_delay; 2955eca1c10SIngo Molnar 2965eca1c10SIngo Molnar /* Timestamps: */ 2975eca1c10SIngo Molnar 2985eca1c10SIngo Molnar /* When did we last run on a CPU? */ 2995eca1c10SIngo Molnar unsigned long long last_arrival; 3005eca1c10SIngo Molnar 3015eca1c10SIngo Molnar /* When were we last queued to run? */ 3025eca1c10SIngo Molnar unsigned long long last_queued; 3035eca1c10SIngo Molnar 304f6db8347SNaveen N. Rao #endif /* CONFIG_SCHED_INFO */ 3057f5f8e8dSIngo Molnar }; 3061da177e4SLinus Torvalds 3071da177e4SLinus Torvalds /* 3086ecdd749SYuyang Du * Integer metrics need fixed point arithmetic, e.g., sched/fair 3096ecdd749SYuyang Du * has a few: load, load_avg, util_avg, freq, and capacity. 3106ecdd749SYuyang Du * 3116ecdd749SYuyang Du * We define a basic fixed point arithmetic range, and then formalize 3126ecdd749SYuyang Du * all these metrics based on that basic range. 3136ecdd749SYuyang Du */ 3146ecdd749SYuyang Du # define SCHED_FIXEDPOINT_SHIFT 10 3156ecdd749SYuyang Du # define SCHED_FIXEDPOINT_SCALE (1L << SCHED_FIXEDPOINT_SHIFT) 3166ecdd749SYuyang Du 31720b8a59fSIngo Molnar struct load_weight { 3189dbdb155SPeter Zijlstra unsigned long weight; 3199dbdb155SPeter Zijlstra u32 inv_weight; 32020b8a59fSIngo Molnar }; 32120b8a59fSIngo Molnar 3227f65ea42SPatrick Bellasi /** 3237f65ea42SPatrick Bellasi * struct util_est - Estimation utilization of FAIR tasks 3247f65ea42SPatrick Bellasi * @enqueued: instantaneous estimated utilization of a task/cpu 3257f65ea42SPatrick Bellasi * @ewma: the Exponential Weighted Moving Average (EWMA) 3267f65ea42SPatrick Bellasi * utilization of a task 3277f65ea42SPatrick Bellasi * 3287f65ea42SPatrick Bellasi * Support data structure to track an Exponential Weighted Moving Average 3297f65ea42SPatrick Bellasi * (EWMA) of a FAIR task's utilization. New samples are added to the moving 3307f65ea42SPatrick Bellasi * average each time a task completes an activation. Sample's weight is chosen 3317f65ea42SPatrick Bellasi * so that the EWMA will be relatively insensitive to transient changes to the 3327f65ea42SPatrick Bellasi * task's workload. 3337f65ea42SPatrick Bellasi * 3347f65ea42SPatrick Bellasi * The enqueued attribute has a slightly different meaning for tasks and cpus: 3357f65ea42SPatrick Bellasi * - task: the task's util_avg at last task dequeue time 3367f65ea42SPatrick Bellasi * - cfs_rq: the sum of util_est.enqueued for each RUNNABLE task on that CPU 3377f65ea42SPatrick Bellasi * Thus, the util_est.enqueued of a task represents the contribution on the 3387f65ea42SPatrick Bellasi * estimated utilization of the CPU where that task is currently enqueued. 3397f65ea42SPatrick Bellasi * 3407f65ea42SPatrick Bellasi * Only for tasks we track a moving average of the past instantaneous 3417f65ea42SPatrick Bellasi * estimated utilization. This allows to absorb sporadic drops in utilization 3427f65ea42SPatrick Bellasi * of an otherwise almost periodic task. 3437f65ea42SPatrick Bellasi */ 3447f65ea42SPatrick Bellasi struct util_est { 3457f65ea42SPatrick Bellasi unsigned int enqueued; 3467f65ea42SPatrick Bellasi unsigned int ewma; 3477f65ea42SPatrick Bellasi #define UTIL_EST_WEIGHT_SHIFT 2 348317d359dSPeter Zijlstra } __attribute__((__aligned__(sizeof(u64)))); 3497f65ea42SPatrick Bellasi 3509d89c257SYuyang Du /* 3517b595334SYuyang Du * The load_avg/util_avg accumulates an infinite geometric series 3527b595334SYuyang Du * (see __update_load_avg() in kernel/sched/fair.c). 3537b595334SYuyang Du * 3547b595334SYuyang Du * [load_avg definition] 3557b595334SYuyang Du * 3567b595334SYuyang Du * load_avg = runnable% * scale_load_down(load) 3577b595334SYuyang Du * 3587b595334SYuyang Du * where runnable% is the time ratio that a sched_entity is runnable. 3597b595334SYuyang Du * For cfs_rq, it is the aggregated load_avg of all runnable and 3609d89c257SYuyang Du * blocked sched_entities. 3617b595334SYuyang Du * 3627b595334SYuyang Du * [util_avg definition] 3637b595334SYuyang Du * 3647b595334SYuyang Du * util_avg = running% * SCHED_CAPACITY_SCALE 3657b595334SYuyang Du * 3667b595334SYuyang Du * where running% is the time ratio that a sched_entity is running on 3677b595334SYuyang Du * a CPU. For cfs_rq, it is the aggregated util_avg of all runnable 3687b595334SYuyang Du * and blocked sched_entities. 3697b595334SYuyang Du * 37023127296SVincent Guittot * load_avg and util_avg don't direcly factor frequency scaling and CPU 37123127296SVincent Guittot * capacity scaling. The scaling is done through the rq_clock_pelt that 37223127296SVincent Guittot * is used for computing those signals (see update_rq_clock_pelt()) 3737b595334SYuyang Du * 37423127296SVincent Guittot * N.B., the above ratios (runnable% and running%) themselves are in the 37523127296SVincent Guittot * range of [0, 1]. To do fixed point arithmetics, we therefore scale them 37623127296SVincent Guittot * to as large a range as necessary. This is for example reflected by 37723127296SVincent Guittot * util_avg's SCHED_CAPACITY_SCALE. 3787b595334SYuyang Du * 3797b595334SYuyang Du * [Overflow issue] 3807b595334SYuyang Du * 3817b595334SYuyang Du * The 64-bit load_sum can have 4353082796 (=2^64/47742/88761) entities 3827b595334SYuyang Du * with the highest load (=88761), always runnable on a single cfs_rq, 3837b595334SYuyang Du * and should not overflow as the number already hits PID_MAX_LIMIT. 3847b595334SYuyang Du * 3857b595334SYuyang Du * For all other cases (including 32-bit kernels), struct load_weight's 3867b595334SYuyang Du * weight will overflow first before we do, because: 3877b595334SYuyang Du * 3887b595334SYuyang Du * Max(load_avg) <= Max(load.weight) 3897b595334SYuyang Du * 3907b595334SYuyang Du * Then it is the load_weight's responsibility to consider overflow 3917b595334SYuyang Du * issues. 3929d89c257SYuyang Du */ 3939d85f21cSPaul Turner struct sched_avg { 3945eca1c10SIngo Molnar u64 last_update_time; 3955eca1c10SIngo Molnar u64 load_sum; 3961ea6c46aSPeter Zijlstra u64 runnable_load_sum; 3975eca1c10SIngo Molnar u32 util_sum; 3985eca1c10SIngo Molnar u32 period_contrib; 3995eca1c10SIngo Molnar unsigned long load_avg; 4001ea6c46aSPeter Zijlstra unsigned long runnable_load_avg; 4015eca1c10SIngo Molnar unsigned long util_avg; 4027f65ea42SPatrick Bellasi struct util_est util_est; 403317d359dSPeter Zijlstra } ____cacheline_aligned; 4049d85f21cSPaul Turner 40541acab88SLucas De Marchi struct sched_statistics { 4067f5f8e8dSIngo Molnar #ifdef CONFIG_SCHEDSTATS 40794c18227SIngo Molnar u64 wait_start; 40894c18227SIngo Molnar u64 wait_max; 4096d082592SArjan van de Ven u64 wait_count; 4106d082592SArjan van de Ven u64 wait_sum; 4118f0dfc34SArjan van de Ven u64 iowait_count; 4128f0dfc34SArjan van de Ven u64 iowait_sum; 41394c18227SIngo Molnar 41494c18227SIngo Molnar u64 sleep_start; 41520b8a59fSIngo Molnar u64 sleep_max; 41694c18227SIngo Molnar s64 sum_sleep_runtime; 41794c18227SIngo Molnar 41894c18227SIngo Molnar u64 block_start; 41920b8a59fSIngo Molnar u64 block_max; 42020b8a59fSIngo Molnar u64 exec_max; 421eba1ed4bSIngo Molnar u64 slice_max; 422cc367732SIngo Molnar 423cc367732SIngo Molnar u64 nr_migrations_cold; 424cc367732SIngo Molnar u64 nr_failed_migrations_affine; 425cc367732SIngo Molnar u64 nr_failed_migrations_running; 426cc367732SIngo Molnar u64 nr_failed_migrations_hot; 427cc367732SIngo Molnar u64 nr_forced_migrations; 428cc367732SIngo Molnar 429cc367732SIngo Molnar u64 nr_wakeups; 430cc367732SIngo Molnar u64 nr_wakeups_sync; 431cc367732SIngo Molnar u64 nr_wakeups_migrate; 432cc367732SIngo Molnar u64 nr_wakeups_local; 433cc367732SIngo Molnar u64 nr_wakeups_remote; 434cc367732SIngo Molnar u64 nr_wakeups_affine; 435cc367732SIngo Molnar u64 nr_wakeups_affine_attempts; 436cc367732SIngo Molnar u64 nr_wakeups_passive; 437cc367732SIngo Molnar u64 nr_wakeups_idle; 43841acab88SLucas De Marchi #endif 4397f5f8e8dSIngo Molnar }; 44041acab88SLucas De Marchi 44141acab88SLucas De Marchi struct sched_entity { 4425eca1c10SIngo Molnar /* For load-balancing: */ 4435eca1c10SIngo Molnar struct load_weight load; 4441ea6c46aSPeter Zijlstra unsigned long runnable_weight; 44541acab88SLucas De Marchi struct rb_node run_node; 44641acab88SLucas De Marchi struct list_head group_node; 44741acab88SLucas De Marchi unsigned int on_rq; 44841acab88SLucas De Marchi 44941acab88SLucas De Marchi u64 exec_start; 45041acab88SLucas De Marchi u64 sum_exec_runtime; 45141acab88SLucas De Marchi u64 vruntime; 45241acab88SLucas De Marchi u64 prev_sum_exec_runtime; 45341acab88SLucas De Marchi 45441acab88SLucas De Marchi u64 nr_migrations; 45541acab88SLucas De Marchi 45641acab88SLucas De Marchi struct sched_statistics statistics; 45794c18227SIngo Molnar 45820b8a59fSIngo Molnar #ifdef CONFIG_FAIR_GROUP_SCHED 459fed14d45SPeter Zijlstra int depth; 46020b8a59fSIngo Molnar struct sched_entity *parent; 46120b8a59fSIngo Molnar /* rq on which this entity is (to be) queued: */ 46220b8a59fSIngo Molnar struct cfs_rq *cfs_rq; 46320b8a59fSIngo Molnar /* rq "owned" by this entity/group: */ 46420b8a59fSIngo Molnar struct cfs_rq *my_q; 46520b8a59fSIngo Molnar #endif 4668bd75c77SClark Williams 467141965c7SAlex Shi #ifdef CONFIG_SMP 4685a107804SJiri Olsa /* 4695a107804SJiri Olsa * Per entity load average tracking. 4705a107804SJiri Olsa * 4715a107804SJiri Olsa * Put into separate cache line so it does not 4725a107804SJiri Olsa * collide with read-mostly values above. 4735a107804SJiri Olsa */ 474317d359dSPeter Zijlstra struct sched_avg avg; 4759d85f21cSPaul Turner #endif 47620b8a59fSIngo Molnar }; 47770b97a7fSIngo Molnar 478fa717060SPeter Zijlstra struct sched_rt_entity { 479fa717060SPeter Zijlstra struct list_head run_list; 48078f2c7dbSPeter Zijlstra unsigned long timeout; 48157d2aa00SYing Xue unsigned long watchdog_stamp; 482bee367edSRichard Kennedy unsigned int time_slice; 483ff77e468SPeter Zijlstra unsigned short on_rq; 484ff77e468SPeter Zijlstra unsigned short on_list; 4856f505b16SPeter Zijlstra 48658d6c2d7SPeter Zijlstra struct sched_rt_entity *back; 487052f1dc7SPeter Zijlstra #ifdef CONFIG_RT_GROUP_SCHED 4886f505b16SPeter Zijlstra struct sched_rt_entity *parent; 4896f505b16SPeter Zijlstra /* rq on which this entity is (to be) queued: */ 4906f505b16SPeter Zijlstra struct rt_rq *rt_rq; 4916f505b16SPeter Zijlstra /* rq "owned" by this entity/group: */ 4926f505b16SPeter Zijlstra struct rt_rq *my_q; 4936f505b16SPeter Zijlstra #endif 4943859a271SKees Cook } __randomize_layout; 495fa717060SPeter Zijlstra 496aab03e05SDario Faggioli struct sched_dl_entity { 497aab03e05SDario Faggioli struct rb_node rb_node; 498aab03e05SDario Faggioli 499aab03e05SDario Faggioli /* 500aab03e05SDario Faggioli * Original scheduling parameters. Copied here from sched_attr 5014027d080Sxiaofeng.yan * during sched_setattr(), they will remain the same until 5024027d080Sxiaofeng.yan * the next sched_setattr(). 503aab03e05SDario Faggioli */ 5045eca1c10SIngo Molnar u64 dl_runtime; /* Maximum runtime for each instance */ 5055eca1c10SIngo Molnar u64 dl_deadline; /* Relative deadline of each instance */ 5065eca1c10SIngo Molnar u64 dl_period; /* Separation of two instances (period) */ 50754d6d303SDaniel Bristot de Oliveira u64 dl_bw; /* dl_runtime / dl_period */ 5083effcb42SDaniel Bristot de Oliveira u64 dl_density; /* dl_runtime / dl_deadline */ 509aab03e05SDario Faggioli 510aab03e05SDario Faggioli /* 511aab03e05SDario Faggioli * Actual scheduling parameters. Initialized with the values above, 512dfcb245eSIngo Molnar * they are continuously updated during task execution. Note that 513aab03e05SDario Faggioli * the remaining runtime could be < 0 in case we are in overrun. 514aab03e05SDario Faggioli */ 5155eca1c10SIngo Molnar s64 runtime; /* Remaining runtime for this instance */ 5165eca1c10SIngo Molnar u64 deadline; /* Absolute deadline for this instance */ 5175eca1c10SIngo Molnar unsigned int flags; /* Specifying the scheduler behaviour */ 518aab03e05SDario Faggioli 519aab03e05SDario Faggioli /* 520aab03e05SDario Faggioli * Some bool flags: 521aab03e05SDario Faggioli * 522aab03e05SDario Faggioli * @dl_throttled tells if we exhausted the runtime. If so, the 523aab03e05SDario Faggioli * task has to wait for a replenishment to be performed at the 524aab03e05SDario Faggioli * next firing of dl_timer. 525aab03e05SDario Faggioli * 5262d3d891dSDario Faggioli * @dl_boosted tells if we are boosted due to DI. If so we are 5272d3d891dSDario Faggioli * outside bandwidth enforcement mechanism (but only until we 5285bfd126eSJuri Lelli * exit the critical section); 5295bfd126eSJuri Lelli * 5305eca1c10SIngo Molnar * @dl_yielded tells if task gave up the CPU before consuming 5315bfd126eSJuri Lelli * all its available runtime during the last job. 532209a0cbdSLuca Abeni * 533209a0cbdSLuca Abeni * @dl_non_contending tells if the task is inactive while still 534209a0cbdSLuca Abeni * contributing to the active utilization. In other words, it 535209a0cbdSLuca Abeni * indicates if the inactive timer has been armed and its handler 536209a0cbdSLuca Abeni * has not been executed yet. This flag is useful to avoid race 537209a0cbdSLuca Abeni * conditions between the inactive timer handler and the wakeup 538209a0cbdSLuca Abeni * code. 53934be3930SJuri Lelli * 54034be3930SJuri Lelli * @dl_overrun tells if the task asked to be informed about runtime 54134be3930SJuri Lelli * overruns. 542aab03e05SDario Faggioli */ 543aa5222e9SDan Carpenter unsigned int dl_throttled : 1; 544aa5222e9SDan Carpenter unsigned int dl_boosted : 1; 545aa5222e9SDan Carpenter unsigned int dl_yielded : 1; 546aa5222e9SDan Carpenter unsigned int dl_non_contending : 1; 54734be3930SJuri Lelli unsigned int dl_overrun : 1; 548aab03e05SDario Faggioli 549aab03e05SDario Faggioli /* 550aab03e05SDario Faggioli * Bandwidth enforcement timer. Each -deadline task has its 551aab03e05SDario Faggioli * own bandwidth to be enforced, thus we need one timer per task. 552aab03e05SDario Faggioli */ 553aab03e05SDario Faggioli struct hrtimer dl_timer; 554209a0cbdSLuca Abeni 555209a0cbdSLuca Abeni /* 556209a0cbdSLuca Abeni * Inactive timer, responsible for decreasing the active utilization 557209a0cbdSLuca Abeni * at the "0-lag time". When a -deadline task blocks, it contributes 558209a0cbdSLuca Abeni * to GRUB's active utilization until the "0-lag time", hence a 559209a0cbdSLuca Abeni * timer is needed to decrease the active utilization at the correct 560209a0cbdSLuca Abeni * time. 561209a0cbdSLuca Abeni */ 562209a0cbdSLuca Abeni struct hrtimer inactive_timer; 563aab03e05SDario Faggioli }; 5648bd75c77SClark Williams 5651d082fd0SPaul E. McKenney union rcu_special { 5661d082fd0SPaul E. McKenney struct { 5678203d6d0SPaul E. McKenney u8 blocked; 5688203d6d0SPaul E. McKenney u8 need_qs; 56905f41571SPaul E. McKenney u8 exp_hint; /* Hint for performance. */ 57005f41571SPaul E. McKenney u8 pad; /* No garbage from compiler! */ 5718203d6d0SPaul E. McKenney } b; /* Bits. */ 57205f41571SPaul E. McKenney u32 s; /* Set of bits. */ 5731d082fd0SPaul E. McKenney }; 57486848966SPaul E. McKenney 5758dc85d54SPeter Zijlstra enum perf_event_task_context { 5768dc85d54SPeter Zijlstra perf_invalid_context = -1, 5778dc85d54SPeter Zijlstra perf_hw_context = 0, 57889a1e187SPeter Zijlstra perf_sw_context, 5798dc85d54SPeter Zijlstra perf_nr_task_contexts, 5808dc85d54SPeter Zijlstra }; 5818dc85d54SPeter Zijlstra 582eb61baf6SIngo Molnar struct wake_q_node { 583eb61baf6SIngo Molnar struct wake_q_node *next; 584eb61baf6SIngo Molnar }; 585eb61baf6SIngo Molnar 5861da177e4SLinus Torvalds struct task_struct { 587c65eacbeSAndy Lutomirski #ifdef CONFIG_THREAD_INFO_IN_TASK 588c65eacbeSAndy Lutomirski /* 589c65eacbeSAndy Lutomirski * For reasons of header soup (see current_thread_info()), this 590c65eacbeSAndy Lutomirski * must be the first element of task_struct. 591c65eacbeSAndy Lutomirski */ 592c65eacbeSAndy Lutomirski struct thread_info thread_info; 593c65eacbeSAndy Lutomirski #endif 5945eca1c10SIngo Molnar /* -1 unrunnable, 0 runnable, >0 stopped: */ 5955eca1c10SIngo Molnar volatile long state; 59629e48ce8SKees Cook 59729e48ce8SKees Cook /* 59829e48ce8SKees Cook * This begins the randomizable portion of task_struct. Only 59929e48ce8SKees Cook * scheduling-critical items should be added above here. 60029e48ce8SKees Cook */ 60129e48ce8SKees Cook randomized_struct_fields_start 60229e48ce8SKees Cook 603f7e4217bSRoman Zippel void *stack; 604ec1d2819SElena Reshetova refcount_t usage; 6055eca1c10SIngo Molnar /* Per task flags (PF_*), defined further below: */ 6065eca1c10SIngo Molnar unsigned int flags; 60797dc32cdSWilliam Cohen unsigned int ptrace; 6081da177e4SLinus Torvalds 6092dd73a4fSPeter Williams #ifdef CONFIG_SMP 610fa14ff4aSPeter Zijlstra struct llist_node wake_entry; 6113ca7a440SPeter Zijlstra int on_cpu; 612c65eacbeSAndy Lutomirski #ifdef CONFIG_THREAD_INFO_IN_TASK 6135eca1c10SIngo Molnar /* Current CPU: */ 6145eca1c10SIngo Molnar unsigned int cpu; 615c65eacbeSAndy Lutomirski #endif 61663b0e9edSMike Galbraith unsigned int wakee_flips; 61762470419SMichael Wang unsigned long wakee_flip_decay_ts; 61863b0e9edSMike Galbraith struct task_struct *last_wakee; 619ac66f547SPeter Zijlstra 62032e839ddSMel Gorman /* 62132e839ddSMel Gorman * recent_used_cpu is initially set as the last CPU used by a task 62232e839ddSMel Gorman * that wakes affine another task. Waker/wakee relationships can 62332e839ddSMel Gorman * push tasks around a CPU where each wakeup moves to the next one. 62432e839ddSMel Gorman * Tracking a recently used CPU allows a quick search for a recently 62532e839ddSMel Gorman * used CPU that may be idle. 62632e839ddSMel Gorman */ 62732e839ddSMel Gorman int recent_used_cpu; 628ac66f547SPeter Zijlstra int wake_cpu; 6294866cde0SNick Piggin #endif 630fd2f4419SPeter Zijlstra int on_rq; 63150e645a8SIngo Molnar 6325eca1c10SIngo Molnar int prio; 6335eca1c10SIngo Molnar int static_prio; 6345eca1c10SIngo Molnar int normal_prio; 635c7aceabaSRichard Kennedy unsigned int rt_priority; 6365eca1c10SIngo Molnar 6375522d5d5SIngo Molnar const struct sched_class *sched_class; 63820b8a59fSIngo Molnar struct sched_entity se; 639fa717060SPeter Zijlstra struct sched_rt_entity rt; 6408323f26cSPeter Zijlstra #ifdef CONFIG_CGROUP_SCHED 6418323f26cSPeter Zijlstra struct task_group *sched_task_group; 6428323f26cSPeter Zijlstra #endif 643aab03e05SDario Faggioli struct sched_dl_entity dl; 6441da177e4SLinus Torvalds 645e107be36SAvi Kivity #ifdef CONFIG_PREEMPT_NOTIFIERS 6465eca1c10SIngo Molnar /* List of struct preempt_notifier: */ 647e107be36SAvi Kivity struct hlist_head preempt_notifiers; 648e107be36SAvi Kivity #endif 649e107be36SAvi Kivity 6506c5c9341SAlexey Dobriyan #ifdef CONFIG_BLK_DEV_IO_TRACE 6512056a782SJens Axboe unsigned int btrace_seq; 6526c5c9341SAlexey Dobriyan #endif 6531da177e4SLinus Torvalds 65497dc32cdSWilliam Cohen unsigned int policy; 65529baa747SPeter Zijlstra int nr_cpus_allowed; 6563bd37062SSebastian Andrzej Siewior const cpumask_t *cpus_ptr; 6573bd37062SSebastian Andrzej Siewior cpumask_t cpus_mask; 6581da177e4SLinus Torvalds 659a57eb940SPaul E. McKenney #ifdef CONFIG_PREEMPT_RCU 660e260be67SPaul E. McKenney int rcu_read_lock_nesting; 6611d082fd0SPaul E. McKenney union rcu_special rcu_read_unlock_special; 662f41d911fSPaul E. McKenney struct list_head rcu_node_entry; 663a57eb940SPaul E. McKenney struct rcu_node *rcu_blocked_node; 66428f6569aSPranith Kumar #endif /* #ifdef CONFIG_PREEMPT_RCU */ 6655eca1c10SIngo Molnar 6668315f422SPaul E. McKenney #ifdef CONFIG_TASKS_RCU 6678315f422SPaul E. McKenney unsigned long rcu_tasks_nvcsw; 668ccdd29ffSPaul E. McKenney u8 rcu_tasks_holdout; 669ccdd29ffSPaul E. McKenney u8 rcu_tasks_idx; 670176f8f7aSPaul E. McKenney int rcu_tasks_idle_cpu; 671ccdd29ffSPaul E. McKenney struct list_head rcu_tasks_holdout_list; 6728315f422SPaul E. McKenney #endif /* #ifdef CONFIG_TASKS_RCU */ 673e260be67SPaul E. McKenney 6741da177e4SLinus Torvalds struct sched_info sched_info; 6751da177e4SLinus Torvalds 6761da177e4SLinus Torvalds struct list_head tasks; 677806c09a7SDario Faggioli #ifdef CONFIG_SMP 678917b627dSGregory Haskins struct plist_node pushable_tasks; 6791baca4ceSJuri Lelli struct rb_node pushable_dl_tasks; 680806c09a7SDario Faggioli #endif 6811da177e4SLinus Torvalds 6825eca1c10SIngo Molnar struct mm_struct *mm; 6835eca1c10SIngo Molnar struct mm_struct *active_mm; 684314ff785SIngo Molnar 685314ff785SIngo Molnar /* Per-thread vma caching: */ 686314ff785SIngo Molnar struct vmacache vmacache; 687314ff785SIngo Molnar 6885eca1c10SIngo Molnar #ifdef SPLIT_RSS_COUNTING 68934e55232SKAMEZAWA Hiroyuki struct task_rss_stat rss_stat; 69034e55232SKAMEZAWA Hiroyuki #endif 69197dc32cdSWilliam Cohen int exit_state; 6925eca1c10SIngo Molnar int exit_code; 6935eca1c10SIngo Molnar int exit_signal; 6945eca1c10SIngo Molnar /* The signal sent when the parent dies: */ 6955eca1c10SIngo Molnar int pdeath_signal; 6965eca1c10SIngo Molnar /* JOBCTL_*, siglock protected: */ 6975eca1c10SIngo Molnar unsigned long jobctl; 6989b89f6baSAndrei Epure 6995eca1c10SIngo Molnar /* Used for emulating ABI behavior of previous Linux versions: */ 70097dc32cdSWilliam Cohen unsigned int personality; 7019b89f6baSAndrei Epure 7025eca1c10SIngo Molnar /* Scheduler bits, serialized by scheduler locks: */ 703ca94c442SLennart Poettering unsigned sched_reset_on_fork:1; 704a8e4f2eaSPeter Zijlstra unsigned sched_contributes_to_load:1; 705ff303e66SPeter Zijlstra unsigned sched_migrated:1; 706b7e7ade3SPeter Zijlstra unsigned sched_remote_wakeup:1; 707eb414681SJohannes Weiner #ifdef CONFIG_PSI 708eb414681SJohannes Weiner unsigned sched_psi_wake_requeue:1; 709eb414681SJohannes Weiner #endif 710eb414681SJohannes Weiner 7115eca1c10SIngo Molnar /* Force alignment to the next boundary: */ 7125eca1c10SIngo Molnar unsigned :0; 713be958bdcSPeter Zijlstra 7145eca1c10SIngo Molnar /* Unserialized, strictly 'current' */ 7155eca1c10SIngo Molnar 7165eca1c10SIngo Molnar /* Bit to tell LSMs we're in execve(): */ 7175eca1c10SIngo Molnar unsigned in_execve:1; 718be958bdcSPeter Zijlstra unsigned in_iowait:1; 7195eca1c10SIngo Molnar #ifndef TIF_RESTORE_SIGMASK 7207e781418SAndy Lutomirski unsigned restore_sigmask:1; 7217e781418SAndy Lutomirski #endif 722626ebc41STejun Heo #ifdef CONFIG_MEMCG 72329ef680aSMichal Hocko unsigned in_user_fault:1; 724127424c8SJohannes Weiner #endif 725ff303e66SPeter Zijlstra #ifdef CONFIG_COMPAT_BRK 726ff303e66SPeter Zijlstra unsigned brk_randomized:1; 727ff303e66SPeter Zijlstra #endif 72877f88796STejun Heo #ifdef CONFIG_CGROUPS 72977f88796STejun Heo /* disallow userland-initiated cgroup migration */ 73077f88796STejun Heo unsigned no_cgroup_migration:1; 73176f969e8SRoman Gushchin /* task is frozen/stopped (used by the cgroup freezer) */ 73276f969e8SRoman Gushchin unsigned frozen:1; 73377f88796STejun Heo #endif 734d09d8df3SJosef Bacik #ifdef CONFIG_BLK_CGROUP 735d09d8df3SJosef Bacik /* to be used once the psi infrastructure lands upstream. */ 736d09d8df3SJosef Bacik unsigned use_memdelay:1; 737d09d8df3SJosef Bacik #endif 7386f185c29SVladimir Davydov 7395eca1c10SIngo Molnar unsigned long atomic_flags; /* Flags requiring atomic access. */ 7401d4457f9SKees Cook 741f56141e3SAndy Lutomirski struct restart_block restart_block; 742f56141e3SAndy Lutomirski 7431da177e4SLinus Torvalds pid_t pid; 7441da177e4SLinus Torvalds pid_t tgid; 7450a425405SArjan van de Ven 746050e9baaSLinus Torvalds #ifdef CONFIG_STACKPROTECTOR 7475eca1c10SIngo Molnar /* Canary value for the -fstack-protector GCC feature: */ 7480a425405SArjan van de Ven unsigned long stack_canary; 7491314562aSHiroshi Shimamoto #endif 7501da177e4SLinus Torvalds /* 7515eca1c10SIngo Molnar * Pointers to the (original) parent process, youngest child, younger sibling, 7521da177e4SLinus Torvalds * older sibling, respectively. (p->father can be replaced with 753f470021aSRoland McGrath * p->real_parent->pid) 7541da177e4SLinus Torvalds */ 7555eca1c10SIngo Molnar 7565eca1c10SIngo Molnar /* Real parent process: */ 7575eca1c10SIngo Molnar struct task_struct __rcu *real_parent; 7585eca1c10SIngo Molnar 7595eca1c10SIngo Molnar /* Recipient of SIGCHLD, wait4() reports: */ 7605eca1c10SIngo Molnar struct task_struct __rcu *parent; 7611da177e4SLinus Torvalds 762f470021aSRoland McGrath /* 7635eca1c10SIngo Molnar * Children/sibling form the list of natural children: 7645eca1c10SIngo Molnar */ 7655eca1c10SIngo Molnar struct list_head children; 7665eca1c10SIngo Molnar struct list_head sibling; 7675eca1c10SIngo Molnar struct task_struct *group_leader; 7685eca1c10SIngo Molnar 7695eca1c10SIngo Molnar /* 7705eca1c10SIngo Molnar * 'ptraced' is the list of tasks this task is using ptrace() on. 7715eca1c10SIngo Molnar * 772f470021aSRoland McGrath * This includes both natural children and PTRACE_ATTACH targets. 7735eca1c10SIngo Molnar * 'ptrace_entry' is this task's link on the p->parent->ptraced list. 774f470021aSRoland McGrath */ 775f470021aSRoland McGrath struct list_head ptraced; 776f470021aSRoland McGrath struct list_head ptrace_entry; 777f470021aSRoland McGrath 7781da177e4SLinus Torvalds /* PID/PID hash table linkage. */ 7792c470475SEric W. Biederman struct pid *thread_pid; 7802c470475SEric W. Biederman struct hlist_node pid_links[PIDTYPE_MAX]; 78147e65328SOleg Nesterov struct list_head thread_group; 7820c740d0aSOleg Nesterov struct list_head thread_node; 7831da177e4SLinus Torvalds 7845eca1c10SIngo Molnar struct completion *vfork_done; 7851da177e4SLinus Torvalds 7865eca1c10SIngo Molnar /* CLONE_CHILD_SETTID: */ 7875eca1c10SIngo Molnar int __user *set_child_tid; 7885eca1c10SIngo Molnar 7895eca1c10SIngo Molnar /* CLONE_CHILD_CLEARTID: */ 7905eca1c10SIngo Molnar int __user *clear_child_tid; 7915eca1c10SIngo Molnar 7925eca1c10SIngo Molnar u64 utime; 7935eca1c10SIngo Molnar u64 stime; 79440565b5aSStanislaw Gruszka #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME 7955eca1c10SIngo Molnar u64 utimescaled; 7965eca1c10SIngo Molnar u64 stimescaled; 79740565b5aSStanislaw Gruszka #endif 79816a6d9beSFrederic Weisbecker u64 gtime; 7999d7fb042SPeter Zijlstra struct prev_cputime prev_cputime; 8006a61671bSFrederic Weisbecker #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN 801bac5b6b6SFrederic Weisbecker struct vtime vtime; 8026a61671bSFrederic Weisbecker #endif 803d027d45dSFrederic Weisbecker 804d027d45dSFrederic Weisbecker #ifdef CONFIG_NO_HZ_FULL 805f009a7a7SFrederic Weisbecker atomic_t tick_dep_mask; 806d027d45dSFrederic Weisbecker #endif 8075eca1c10SIngo Molnar /* Context switch counts: */ 8085eca1c10SIngo Molnar unsigned long nvcsw; 8095eca1c10SIngo Molnar unsigned long nivcsw; 8105eca1c10SIngo Molnar 8115eca1c10SIngo Molnar /* Monotonic time in nsecs: */ 8125eca1c10SIngo Molnar u64 start_time; 8135eca1c10SIngo Molnar 8145eca1c10SIngo Molnar /* Boot based time in nsecs: */ 8155eca1c10SIngo Molnar u64 real_start_time; 8165eca1c10SIngo Molnar 8175eca1c10SIngo Molnar /* MM fault and swap info: this can arguably be seen as either mm-specific or thread-specific: */ 8185eca1c10SIngo Molnar unsigned long min_flt; 8195eca1c10SIngo Molnar unsigned long maj_flt; 8201da177e4SLinus Torvalds 821b18b6a9cSNicolas Pitre #ifdef CONFIG_POSIX_TIMERS 822f06febc9SFrank Mayhar struct task_cputime cputime_expires; 8231da177e4SLinus Torvalds struct list_head cpu_timers[3]; 824b18b6a9cSNicolas Pitre #endif 8251da177e4SLinus Torvalds 8265eca1c10SIngo Molnar /* Process credentials: */ 8275eca1c10SIngo Molnar 8285eca1c10SIngo Molnar /* Tracer's credentials at attach: */ 8295eca1c10SIngo Molnar const struct cred __rcu *ptracer_cred; 8305eca1c10SIngo Molnar 8315eca1c10SIngo Molnar /* Objective and real subjective task credentials (COW): */ 8325eca1c10SIngo Molnar const struct cred __rcu *real_cred; 8335eca1c10SIngo Molnar 8345eca1c10SIngo Molnar /* Effective (overridable) subjective task credentials (COW): */ 8355eca1c10SIngo Molnar const struct cred __rcu *cred; 8365eca1c10SIngo Molnar 8375eca1c10SIngo Molnar /* 8385eca1c10SIngo Molnar * executable name, excluding path. 8395eca1c10SIngo Molnar * 8405eca1c10SIngo Molnar * - normally initialized setup_new_exec() 8415eca1c10SIngo Molnar * - access it with [gs]et_task_comm() 8425eca1c10SIngo Molnar * - lock it with task_lock() 8435eca1c10SIngo Molnar */ 8445eca1c10SIngo Molnar char comm[TASK_COMM_LEN]; 8455eca1c10SIngo Molnar 846756daf26SNeilBrown struct nameidata *nameidata; 8475eca1c10SIngo Molnar 8483d5b6fccSAlexey Dobriyan #ifdef CONFIG_SYSVIPC 8491da177e4SLinus Torvalds struct sysv_sem sysvsem; 850ab602f79SJack Miller struct sysv_shm sysvshm; 8513d5b6fccSAlexey Dobriyan #endif 852e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK 85382a1fcb9SIngo Molnar unsigned long last_switch_count; 854a2e51445SDmitry Vyukov unsigned long last_switch_time; 85582a1fcb9SIngo Molnar #endif 8565eca1c10SIngo Molnar /* Filesystem information: */ 8571da177e4SLinus Torvalds struct fs_struct *fs; 8585eca1c10SIngo Molnar 8595eca1c10SIngo Molnar /* Open file information: */ 8601da177e4SLinus Torvalds struct files_struct *files; 8615eca1c10SIngo Molnar 8625eca1c10SIngo Molnar /* Namespaces: */ 863ab516013SSerge E. Hallyn struct nsproxy *nsproxy; 8645eca1c10SIngo Molnar 8655eca1c10SIngo Molnar /* Signal handlers: */ 8661da177e4SLinus Torvalds struct signal_struct *signal; 8671da177e4SLinus Torvalds struct sighand_struct *sighand; 8685eca1c10SIngo Molnar sigset_t blocked; 8695eca1c10SIngo Molnar sigset_t real_blocked; 8705eca1c10SIngo Molnar /* Restored if set_restore_sigmask() was used: */ 8715eca1c10SIngo Molnar sigset_t saved_sigmask; 8721da177e4SLinus Torvalds struct sigpending pending; 8731da177e4SLinus Torvalds unsigned long sas_ss_sp; 8741da177e4SLinus Torvalds size_t sas_ss_size; 8755eca1c10SIngo Molnar unsigned int sas_ss_flags; 8762e01fabeSOleg Nesterov 87767d12145SAl Viro struct callback_head *task_works; 878e73f8959SOleg Nesterov 8794b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT 880bfef93a5SAl Viro #ifdef CONFIG_AUDITSYSCALL 8815f3d544fSRichard Guy Briggs struct audit_context *audit_context; 8825f3d544fSRichard Guy Briggs #endif 883e1760bd5SEric W. Biederman kuid_t loginuid; 8844746ec5bSEric Paris unsigned int sessionid; 885bfef93a5SAl Viro #endif 886932ecebbSWill Drewry struct seccomp seccomp; 8871da177e4SLinus Torvalds 8885eca1c10SIngo Molnar /* Thread group tracking: */ 8891da177e4SLinus Torvalds u32 parent_exec_id; 8901da177e4SLinus Torvalds u32 self_exec_id; 8915eca1c10SIngo Molnar 8925eca1c10SIngo Molnar /* Protection against (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed, mempolicy: */ 8931da177e4SLinus Torvalds spinlock_t alloc_lock; 8941da177e4SLinus Torvalds 895b29739f9SIngo Molnar /* Protection of the PI data structures: */ 8961d615482SThomas Gleixner raw_spinlock_t pi_lock; 897b29739f9SIngo Molnar 89876751049SPeter Zijlstra struct wake_q_node wake_q; 89976751049SPeter Zijlstra 90023f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES 9015eca1c10SIngo Molnar /* PI waiters blocked on a rt_mutex held by this task: */ 902a23ba907SDavidlohr Bueso struct rb_root_cached pi_waiters; 903e96a7705SXunlei Pang /* Updated under owner's pi_lock and rq lock */ 904e96a7705SXunlei Pang struct task_struct *pi_top_task; 9055eca1c10SIngo Molnar /* Deadlock detection and priority inheritance handling: */ 90623f78d4aSIngo Molnar struct rt_mutex_waiter *pi_blocked_on; 90723f78d4aSIngo Molnar #endif 90823f78d4aSIngo Molnar 909408894eeSIngo Molnar #ifdef CONFIG_DEBUG_MUTEXES 9105eca1c10SIngo Molnar /* Mutex deadlock detection: */ 911408894eeSIngo Molnar struct mutex_waiter *blocked_on; 912408894eeSIngo Molnar #endif 9135eca1c10SIngo Molnar 914de30a2b3SIngo Molnar #ifdef CONFIG_TRACE_IRQFLAGS 915de30a2b3SIngo Molnar unsigned int irq_events; 916de30a2b3SIngo Molnar unsigned long hardirq_enable_ip; 917de30a2b3SIngo Molnar unsigned long hardirq_disable_ip; 918fa1452e8SHiroshi Shimamoto unsigned int hardirq_enable_event; 919de30a2b3SIngo Molnar unsigned int hardirq_disable_event; 920fa1452e8SHiroshi Shimamoto int hardirqs_enabled; 921de30a2b3SIngo Molnar int hardirq_context; 922fa1452e8SHiroshi Shimamoto unsigned long softirq_disable_ip; 923fa1452e8SHiroshi Shimamoto unsigned long softirq_enable_ip; 924fa1452e8SHiroshi Shimamoto unsigned int softirq_disable_event; 925fa1452e8SHiroshi Shimamoto unsigned int softirq_enable_event; 926fa1452e8SHiroshi Shimamoto int softirqs_enabled; 927de30a2b3SIngo Molnar int softirq_context; 928de30a2b3SIngo Molnar #endif 9295eca1c10SIngo Molnar 930fbb9ce95SIngo Molnar #ifdef CONFIG_LOCKDEP 931bdb9441eSPeter Zijlstra # define MAX_LOCK_DEPTH 48UL 932fbb9ce95SIngo Molnar u64 curr_chain_key; 933fbb9ce95SIngo Molnar int lockdep_depth; 934fbb9ce95SIngo Molnar unsigned int lockdep_recursion; 935c7aceabaSRichard Kennedy struct held_lock held_locks[MAX_LOCK_DEPTH]; 936fbb9ce95SIngo Molnar #endif 9375eca1c10SIngo Molnar 938c6d30853SAndrey Ryabinin #ifdef CONFIG_UBSAN 939c6d30853SAndrey Ryabinin unsigned int in_ubsan; 940c6d30853SAndrey Ryabinin #endif 941408894eeSIngo Molnar 9425eca1c10SIngo Molnar /* Journalling filesystem info: */ 9431da177e4SLinus Torvalds void *journal_info; 9441da177e4SLinus Torvalds 9455eca1c10SIngo Molnar /* Stacked block device info: */ 946bddd87c7SAkinobu Mita struct bio_list *bio_list; 947d89d8796SNeil Brown 94873c10101SJens Axboe #ifdef CONFIG_BLOCK 9495eca1c10SIngo Molnar /* Stack plugging: */ 95073c10101SJens Axboe struct blk_plug *plug; 95173c10101SJens Axboe #endif 95273c10101SJens Axboe 9535eca1c10SIngo Molnar /* VM state: */ 9541da177e4SLinus Torvalds struct reclaim_state *reclaim_state; 9551da177e4SLinus Torvalds 9561da177e4SLinus Torvalds struct backing_dev_info *backing_dev_info; 9571da177e4SLinus Torvalds 9581da177e4SLinus Torvalds struct io_context *io_context; 9591da177e4SLinus Torvalds 9605e1f0f09SMel Gorman #ifdef CONFIG_COMPACTION 9615e1f0f09SMel Gorman struct capture_control *capture_control; 9625e1f0f09SMel Gorman #endif 9635eca1c10SIngo Molnar /* Ptrace state: */ 9641da177e4SLinus Torvalds unsigned long ptrace_message; 965ae7795bcSEric W. Biederman kernel_siginfo_t *last_siginfo; 9665eca1c10SIngo Molnar 9677c3ab738SAndrew Morton struct task_io_accounting ioac; 968eb414681SJohannes Weiner #ifdef CONFIG_PSI 969eb414681SJohannes Weiner /* Pressure stall state */ 970eb414681SJohannes Weiner unsigned int psi_flags; 971eb414681SJohannes Weiner #endif 9725eca1c10SIngo Molnar #ifdef CONFIG_TASK_XACCT 9735eca1c10SIngo Molnar /* Accumulated RSS usage: */ 9745eca1c10SIngo Molnar u64 acct_rss_mem1; 9755eca1c10SIngo Molnar /* Accumulated virtual memory usage: */ 9765eca1c10SIngo Molnar u64 acct_vm_mem1; 9775eca1c10SIngo Molnar /* stime + utime since last update: */ 9785eca1c10SIngo Molnar u64 acct_timexpd; 9791da177e4SLinus Torvalds #endif 9801da177e4SLinus Torvalds #ifdef CONFIG_CPUSETS 9815eca1c10SIngo Molnar /* Protected by ->alloc_lock: */ 9825eca1c10SIngo Molnar nodemask_t mems_allowed; 9835eca1c10SIngo Molnar /* Seqence number to catch updates: */ 9845eca1c10SIngo Molnar seqcount_t mems_allowed_seq; 985825a46afSPaul Jackson int cpuset_mem_spread_rotor; 9866adef3ebSJack Steiner int cpuset_slab_spread_rotor; 9871da177e4SLinus Torvalds #endif 988ddbcc7e8SPaul Menage #ifdef CONFIG_CGROUPS 9895eca1c10SIngo Molnar /* Control Group info protected by css_set_lock: */ 9902c392b8cSArnd Bergmann struct css_set __rcu *cgroups; 9915eca1c10SIngo Molnar /* cg_list protected by css_set_lock and tsk->alloc_lock: */ 992817929ecSPaul Menage struct list_head cg_list; 993ddbcc7e8SPaul Menage #endif 994e6d42931SJohannes Weiner #ifdef CONFIG_X86_CPU_RESCTRL 9950734ded1SVikas Shivappa u32 closid; 996d6aaba61SVikas Shivappa u32 rmid; 997e02737d5SFenghua Yu #endif 99842b2dd0aSAlexey Dobriyan #ifdef CONFIG_FUTEX 9990771dfefSIngo Molnar struct robust_list_head __user *robust_list; 100034f192c6SIngo Molnar #ifdef CONFIG_COMPAT 100134f192c6SIngo Molnar struct compat_robust_list_head __user *compat_robust_list; 100234f192c6SIngo Molnar #endif 1003c87e2837SIngo Molnar struct list_head pi_state_list; 1004c87e2837SIngo Molnar struct futex_pi_state *pi_state_cache; 100542b2dd0aSAlexey Dobriyan #endif 1006cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS 10078dc85d54SPeter Zijlstra struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts]; 1008cdd6c482SIngo Molnar struct mutex perf_event_mutex; 1009cdd6c482SIngo Molnar struct list_head perf_event_list; 1010a63eaf34SPaul Mackerras #endif 10118f47b187SThomas Gleixner #ifdef CONFIG_DEBUG_PREEMPT 10128f47b187SThomas Gleixner unsigned long preempt_disable_ip; 10138f47b187SThomas Gleixner #endif 1014c7aceabaSRichard Kennedy #ifdef CONFIG_NUMA 10155eca1c10SIngo Molnar /* Protected by alloc_lock: */ 10165eca1c10SIngo Molnar struct mempolicy *mempolicy; 101745816682SVlastimil Babka short il_prev; 1018207205a2SEric Dumazet short pref_node_fork; 1019c7aceabaSRichard Kennedy #endif 1020cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING 1021cbee9f88SPeter Zijlstra int numa_scan_seq; 1022cbee9f88SPeter Zijlstra unsigned int numa_scan_period; 1023598f0ec0SMel Gorman unsigned int numa_scan_period_max; 1024de1c9ce6SRik van Riel int numa_preferred_nid; 10256b9a7460SMel Gorman unsigned long numa_migrate_retry; 10265eca1c10SIngo Molnar /* Migration stamp: */ 10275eca1c10SIngo Molnar u64 node_stamp; 10287e2703e6SRik van Riel u64 last_task_numa_placement; 10297e2703e6SRik van Riel u64 last_sum_exec_runtime; 1030cbee9f88SPeter Zijlstra struct callback_head numa_work; 1031f809ca9aSMel Gorman 10328c8a743cSPeter Zijlstra struct numa_group *numa_group; 10338c8a743cSPeter Zijlstra 1034745d6147SMel Gorman /* 103544dba3d5SIulia Manda * numa_faults is an array split into four regions: 103644dba3d5SIulia Manda * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer 103744dba3d5SIulia Manda * in this precise order. 103844dba3d5SIulia Manda * 103944dba3d5SIulia Manda * faults_memory: Exponential decaying average of faults on a per-node 104044dba3d5SIulia Manda * basis. Scheduling placement decisions are made based on these 104144dba3d5SIulia Manda * counts. The values remain static for the duration of a PTE scan. 104244dba3d5SIulia Manda * faults_cpu: Track the nodes the process was running on when a NUMA 104344dba3d5SIulia Manda * hinting fault was incurred. 104444dba3d5SIulia Manda * faults_memory_buffer and faults_cpu_buffer: Record faults per node 104544dba3d5SIulia Manda * during the current scan window. When the scan completes, the counts 104644dba3d5SIulia Manda * in faults_memory and faults_cpu decay and these values are copied. 1047745d6147SMel Gorman */ 104844dba3d5SIulia Manda unsigned long *numa_faults; 104983e1d2cdSMel Gorman unsigned long total_numa_faults; 1050745d6147SMel Gorman 1051745d6147SMel Gorman /* 105204bb2f94SRik van Riel * numa_faults_locality tracks if faults recorded during the last 1053074c2381SMel Gorman * scan window were remote/local or failed to migrate. The task scan 1054074c2381SMel Gorman * period is adapted based on the locality of the faults with different 1055074c2381SMel Gorman * weights depending on whether they were shared or private faults 105604bb2f94SRik van Riel */ 1057074c2381SMel Gorman unsigned long numa_faults_locality[3]; 105804bb2f94SRik van Riel 1059b32e86b4SIngo Molnar unsigned long numa_pages_migrated; 1060cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */ 1061cbee9f88SPeter Zijlstra 1062d7822b1eSMathieu Desnoyers #ifdef CONFIG_RSEQ 1063d7822b1eSMathieu Desnoyers struct rseq __user *rseq; 1064d7822b1eSMathieu Desnoyers u32 rseq_sig; 1065d7822b1eSMathieu Desnoyers /* 1066d7822b1eSMathieu Desnoyers * RmW on rseq_event_mask must be performed atomically 1067d7822b1eSMathieu Desnoyers * with respect to preemption. 1068d7822b1eSMathieu Desnoyers */ 1069d7822b1eSMathieu Desnoyers unsigned long rseq_event_mask; 1070d7822b1eSMathieu Desnoyers #endif 1071d7822b1eSMathieu Desnoyers 107272b252aeSMel Gorman struct tlbflush_unmap_batch tlb_ubc; 107372b252aeSMel Gorman 1074e56d0903SIngo Molnar struct rcu_head rcu; 1075b92ce558SJens Axboe 10765eca1c10SIngo Molnar /* Cache last used pipe for splice(): */ 1077b92ce558SJens Axboe struct pipe_inode_info *splice_pipe; 10785640f768SEric Dumazet 10795640f768SEric Dumazet struct page_frag task_frag; 10805640f768SEric Dumazet 1081ca74e92bSShailabh Nagar #ifdef CONFIG_TASK_DELAY_ACCT 1082ca74e92bSShailabh Nagar struct task_delay_info *delays; 1083ca74e92bSShailabh Nagar #endif 108447913d4eSIngo Molnar 1085f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION 1086f4f154fdSAkinobu Mita int make_it_fail; 10879049f2f6SAkinobu Mita unsigned int fail_nth; 1088f4f154fdSAkinobu Mita #endif 10899d823e8fSWu Fengguang /* 10905eca1c10SIngo Molnar * When (nr_dirtied >= nr_dirtied_pause), it's time to call 10915eca1c10SIngo Molnar * balance_dirty_pages() for a dirty throttling pause: 10929d823e8fSWu Fengguang */ 10939d823e8fSWu Fengguang int nr_dirtied; 10949d823e8fSWu Fengguang int nr_dirtied_pause; 10955eca1c10SIngo Molnar /* Start of a write-and-pause period: */ 10965eca1c10SIngo Molnar unsigned long dirty_paused_when; 10979d823e8fSWu Fengguang 10989745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP 10999745512cSArjan van de Ven int latency_record_count; 11009745512cSArjan van de Ven struct latency_record latency_record[LT_SAVECOUNT]; 11019745512cSArjan van de Ven #endif 11026976675dSArjan van de Ven /* 11035eca1c10SIngo Molnar * Time slack values; these are used to round up poll() and 11046976675dSArjan van de Ven * select() etc timeout values. These are in nanoseconds. 11056976675dSArjan van de Ven */ 1106da8b44d5SJohn Stultz u64 timer_slack_ns; 1107da8b44d5SJohn Stultz u64 default_timer_slack_ns; 1108f8d570a4SDavid Miller 11090b24beccSAndrey Ryabinin #ifdef CONFIG_KASAN 11100b24beccSAndrey Ryabinin unsigned int kasan_depth; 11110b24beccSAndrey Ryabinin #endif 11125eca1c10SIngo Molnar 1113fb52607aSFrederic Weisbecker #ifdef CONFIG_FUNCTION_GRAPH_TRACER 11145eca1c10SIngo Molnar /* Index of current stored address in ret_stack: */ 1115f201ae23SFrederic Weisbecker int curr_ret_stack; 111639eb456dSSteven Rostedt (VMware) int curr_ret_depth; 11175eca1c10SIngo Molnar 11185eca1c10SIngo Molnar /* Stack of return addresses for return function tracing: */ 1119f201ae23SFrederic Weisbecker struct ftrace_ret_stack *ret_stack; 11205eca1c10SIngo Molnar 11215eca1c10SIngo Molnar /* Timestamp for last schedule: */ 11228aef2d28SSteven Rostedt unsigned long long ftrace_timestamp; 11235eca1c10SIngo Molnar 1124f201ae23SFrederic Weisbecker /* 1125f201ae23SFrederic Weisbecker * Number of functions that haven't been traced 11265eca1c10SIngo Molnar * because of depth overrun: 1127f201ae23SFrederic Weisbecker */ 1128f201ae23SFrederic Weisbecker atomic_t trace_overrun; 11295eca1c10SIngo Molnar 11305eca1c10SIngo Molnar /* Pause tracing: */ 1131380c4b14SFrederic Weisbecker atomic_t tracing_graph_pause; 1132f201ae23SFrederic Weisbecker #endif 11335eca1c10SIngo Molnar 1134ea4e2bc4SSteven Rostedt #ifdef CONFIG_TRACING 11355eca1c10SIngo Molnar /* State flags for use by tracers: */ 1136ea4e2bc4SSteven Rostedt unsigned long trace; 11375eca1c10SIngo Molnar 11385eca1c10SIngo Molnar /* Bitmask and counter of trace recursion: */ 1139261842b7SSteven Rostedt unsigned long trace_recursion; 1140261842b7SSteven Rostedt #endif /* CONFIG_TRACING */ 11415eca1c10SIngo Molnar 11425c9a8750SDmitry Vyukov #ifdef CONFIG_KCOV 11435eca1c10SIngo Molnar /* Coverage collection mode enabled for this task (0 if disabled): */ 11440ed557aaSMark Rutland unsigned int kcov_mode; 11455eca1c10SIngo Molnar 11465eca1c10SIngo Molnar /* Size of the kcov_area: */ 11475eca1c10SIngo Molnar unsigned int kcov_size; 11485eca1c10SIngo Molnar 11495eca1c10SIngo Molnar /* Buffer for coverage collection: */ 11505c9a8750SDmitry Vyukov void *kcov_area; 11515eca1c10SIngo Molnar 11525eca1c10SIngo Molnar /* KCOV descriptor wired with this task or NULL: */ 11535c9a8750SDmitry Vyukov struct kcov *kcov; 11545c9a8750SDmitry Vyukov #endif 11555eca1c10SIngo Molnar 11566f185c29SVladimir Davydov #ifdef CONFIG_MEMCG 1157626ebc41STejun Heo struct mem_cgroup *memcg_in_oom; 1158626ebc41STejun Heo gfp_t memcg_oom_gfp_mask; 1159626ebc41STejun Heo int memcg_oom_order; 1160b23afb93STejun Heo 11615eca1c10SIngo Molnar /* Number of pages to reclaim on returning to userland: */ 1162b23afb93STejun Heo unsigned int memcg_nr_pages_over_high; 1163d46eb14bSShakeel Butt 1164d46eb14bSShakeel Butt /* Used by memcontrol for targeted memcg charge: */ 1165d46eb14bSShakeel Butt struct mem_cgroup *active_memcg; 1166569b846dSKAMEZAWA Hiroyuki #endif 11675eca1c10SIngo Molnar 1168d09d8df3SJosef Bacik #ifdef CONFIG_BLK_CGROUP 1169d09d8df3SJosef Bacik struct request_queue *throttle_queue; 1170d09d8df3SJosef Bacik #endif 1171d09d8df3SJosef Bacik 11720326f5a9SSrikar Dronamraju #ifdef CONFIG_UPROBES 11730326f5a9SSrikar Dronamraju struct uprobe_task *utask; 11740326f5a9SSrikar Dronamraju #endif 1175cafe5635SKent Overstreet #if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE) 1176cafe5635SKent Overstreet unsigned int sequential_io; 1177cafe5635SKent Overstreet unsigned int sequential_io_avg; 1178cafe5635SKent Overstreet #endif 11798eb23b9fSPeter Zijlstra #ifdef CONFIG_DEBUG_ATOMIC_SLEEP 11808eb23b9fSPeter Zijlstra unsigned long task_state_change; 11818eb23b9fSPeter Zijlstra #endif 11828bcbde54SDavid Hildenbrand int pagefault_disabled; 118303049269SMichal Hocko #ifdef CONFIG_MMU 118429c696e1SVladimir Davydov struct task_struct *oom_reaper_list; 118503049269SMichal Hocko #endif 1186ba14a194SAndy Lutomirski #ifdef CONFIG_VMAP_STACK 1187ba14a194SAndy Lutomirski struct vm_struct *stack_vm_area; 1188ba14a194SAndy Lutomirski #endif 118968f24b08SAndy Lutomirski #ifdef CONFIG_THREAD_INFO_IN_TASK 11905eca1c10SIngo Molnar /* A live task holds one reference: */ 1191f0b89d39SElena Reshetova refcount_t stack_refcount; 119268f24b08SAndy Lutomirski #endif 1193d83a7cb3SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH 1194d83a7cb3SJosh Poimboeuf int patch_state; 1195d83a7cb3SJosh Poimboeuf #endif 1196e4e55b47STetsuo Handa #ifdef CONFIG_SECURITY 1197e4e55b47STetsuo Handa /* Used by LSM modules for access restriction: */ 1198e4e55b47STetsuo Handa void *security; 1199e4e55b47STetsuo Handa #endif 120029e48ce8SKees Cook 1201afaef01cSAlexander Popov #ifdef CONFIG_GCC_PLUGIN_STACKLEAK 1202afaef01cSAlexander Popov unsigned long lowest_stack; 1203c8d12627SAlexander Popov unsigned long prev_lowest_stack; 1204afaef01cSAlexander Popov #endif 1205afaef01cSAlexander Popov 120629e48ce8SKees Cook /* 120729e48ce8SKees Cook * New fields for task_struct should be added above here, so that 120829e48ce8SKees Cook * they are included in the randomized portion of task_struct. 120929e48ce8SKees Cook */ 121029e48ce8SKees Cook randomized_struct_fields_end 121129e48ce8SKees Cook 12125eca1c10SIngo Molnar /* CPU-specific state of this task: */ 12130c8c0f03SDave Hansen struct thread_struct thread; 12145eca1c10SIngo Molnar 12150c8c0f03SDave Hansen /* 12160c8c0f03SDave Hansen * WARNING: on x86, 'thread_struct' contains a variable-sized 12170c8c0f03SDave Hansen * structure. It *MUST* be at the end of 'task_struct'. 12180c8c0f03SDave Hansen * 12190c8c0f03SDave Hansen * Do not put anything below here! 12200c8c0f03SDave Hansen */ 12211da177e4SLinus Torvalds }; 12221da177e4SLinus Torvalds 1223e868171aSAlexey Dobriyan static inline struct pid *task_pid(struct task_struct *task) 122422c935f4SEric W. Biederman { 12252c470475SEric W. Biederman return task->thread_pid; 122622c935f4SEric W. Biederman } 122722c935f4SEric W. Biederman 12287af57294SPavel Emelyanov /* 12297af57294SPavel Emelyanov * the helpers to get the task's different pids as they are seen 12307af57294SPavel Emelyanov * from various namespaces 12317af57294SPavel Emelyanov * 12327af57294SPavel Emelyanov * task_xid_nr() : global id, i.e. the id seen from the init namespace; 123344c4e1b2SEric W. Biederman * task_xid_vnr() : virtual id, i.e. the id seen from the pid namespace of 123444c4e1b2SEric W. Biederman * current. 12357af57294SPavel Emelyanov * task_xid_nr_ns() : id seen from the ns specified; 12367af57294SPavel Emelyanov * 12377af57294SPavel Emelyanov * see also pid_nr() etc in include/linux/pid.h 12387af57294SPavel Emelyanov */ 12395eca1c10SIngo Molnar pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type, struct pid_namespace *ns); 12407af57294SPavel Emelyanov 1241e868171aSAlexey Dobriyan static inline pid_t task_pid_nr(struct task_struct *tsk) 12427af57294SPavel Emelyanov { 12437af57294SPavel Emelyanov return tsk->pid; 12447af57294SPavel Emelyanov } 12457af57294SPavel Emelyanov 12465eca1c10SIngo Molnar static inline pid_t task_pid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns) 124752ee2dfdSOleg Nesterov { 124852ee2dfdSOleg Nesterov return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns); 124952ee2dfdSOleg Nesterov } 12507af57294SPavel Emelyanov 12517af57294SPavel Emelyanov static inline pid_t task_pid_vnr(struct task_struct *tsk) 12527af57294SPavel Emelyanov { 125352ee2dfdSOleg Nesterov return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL); 12547af57294SPavel Emelyanov } 12557af57294SPavel Emelyanov 12567af57294SPavel Emelyanov 1257e868171aSAlexey Dobriyan static inline pid_t task_tgid_nr(struct task_struct *tsk) 12587af57294SPavel Emelyanov { 12597af57294SPavel Emelyanov return tsk->tgid; 12607af57294SPavel Emelyanov } 12617af57294SPavel Emelyanov 12625eca1c10SIngo Molnar /** 12635eca1c10SIngo Molnar * pid_alive - check that a task structure is not stale 12645eca1c10SIngo Molnar * @p: Task structure to be checked. 12655eca1c10SIngo Molnar * 12665eca1c10SIngo Molnar * Test if a process is not yet dead (at most zombie state) 12675eca1c10SIngo Molnar * If pid_alive fails, then pointers within the task structure 12685eca1c10SIngo Molnar * can be stale and must not be dereferenced. 12695eca1c10SIngo Molnar * 12705eca1c10SIngo Molnar * Return: 1 if the process is alive. 0 otherwise. 12715eca1c10SIngo Molnar */ 12725eca1c10SIngo Molnar static inline int pid_alive(const struct task_struct *p) 12735eca1c10SIngo Molnar { 12742c470475SEric W. Biederman return p->thread_pid != NULL; 12755eca1c10SIngo Molnar } 12767af57294SPavel Emelyanov 12775eca1c10SIngo Molnar static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk, struct pid_namespace *ns) 12787af57294SPavel Emelyanov { 127952ee2dfdSOleg Nesterov return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns); 12807af57294SPavel Emelyanov } 12817af57294SPavel Emelyanov 12827af57294SPavel Emelyanov static inline pid_t task_pgrp_vnr(struct task_struct *tsk) 12837af57294SPavel Emelyanov { 128452ee2dfdSOleg Nesterov return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL); 12857af57294SPavel Emelyanov } 12867af57294SPavel Emelyanov 12877af57294SPavel Emelyanov 12885eca1c10SIngo Molnar static inline pid_t task_session_nr_ns(struct task_struct *tsk, struct pid_namespace *ns) 12897af57294SPavel Emelyanov { 129052ee2dfdSOleg Nesterov return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns); 12917af57294SPavel Emelyanov } 12927af57294SPavel Emelyanov 12937af57294SPavel Emelyanov static inline pid_t task_session_vnr(struct task_struct *tsk) 12947af57294SPavel Emelyanov { 129552ee2dfdSOleg Nesterov return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL); 12967af57294SPavel Emelyanov } 12977af57294SPavel Emelyanov 1298dd1c1f2fSOleg Nesterov static inline pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns) 1299dd1c1f2fSOleg Nesterov { 13006883f81aSEric W. Biederman return __task_pid_nr_ns(tsk, PIDTYPE_TGID, ns); 1301dd1c1f2fSOleg Nesterov } 1302dd1c1f2fSOleg Nesterov 1303dd1c1f2fSOleg Nesterov static inline pid_t task_tgid_vnr(struct task_struct *tsk) 1304dd1c1f2fSOleg Nesterov { 13056883f81aSEric W. Biederman return __task_pid_nr_ns(tsk, PIDTYPE_TGID, NULL); 1306dd1c1f2fSOleg Nesterov } 1307dd1c1f2fSOleg Nesterov 1308dd1c1f2fSOleg Nesterov static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns) 1309dd1c1f2fSOleg Nesterov { 1310dd1c1f2fSOleg Nesterov pid_t pid = 0; 1311dd1c1f2fSOleg Nesterov 1312dd1c1f2fSOleg Nesterov rcu_read_lock(); 1313dd1c1f2fSOleg Nesterov if (pid_alive(tsk)) 1314dd1c1f2fSOleg Nesterov pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns); 1315dd1c1f2fSOleg Nesterov rcu_read_unlock(); 1316dd1c1f2fSOleg Nesterov 1317dd1c1f2fSOleg Nesterov return pid; 1318dd1c1f2fSOleg Nesterov } 1319dd1c1f2fSOleg Nesterov 1320dd1c1f2fSOleg Nesterov static inline pid_t task_ppid_nr(const struct task_struct *tsk) 1321dd1c1f2fSOleg Nesterov { 1322dd1c1f2fSOleg Nesterov return task_ppid_nr_ns(tsk, &init_pid_ns); 1323dd1c1f2fSOleg Nesterov } 1324dd1c1f2fSOleg Nesterov 13255eca1c10SIngo Molnar /* Obsolete, do not use: */ 13261b0f7ffdSOleg Nesterov static inline pid_t task_pgrp_nr(struct task_struct *tsk) 13271b0f7ffdSOleg Nesterov { 13281b0f7ffdSOleg Nesterov return task_pgrp_nr_ns(tsk, &init_pid_ns); 13291b0f7ffdSOleg Nesterov } 13307af57294SPavel Emelyanov 133106eb6184SPeter Zijlstra #define TASK_REPORT_IDLE (TASK_REPORT + 1) 133206eb6184SPeter Zijlstra #define TASK_REPORT_MAX (TASK_REPORT_IDLE << 1) 133306eb6184SPeter Zijlstra 13341d48b080SPeter Zijlstra static inline unsigned int task_state_index(struct task_struct *tsk) 133520435d84SXie XiuQi { 13361593baabSPeter Zijlstra unsigned int tsk_state = READ_ONCE(tsk->state); 13371593baabSPeter Zijlstra unsigned int state = (tsk_state | tsk->exit_state) & TASK_REPORT; 133820435d84SXie XiuQi 133906eb6184SPeter Zijlstra BUILD_BUG_ON_NOT_POWER_OF_2(TASK_REPORT_MAX); 134006eb6184SPeter Zijlstra 134106eb6184SPeter Zijlstra if (tsk_state == TASK_IDLE) 134206eb6184SPeter Zijlstra state = TASK_REPORT_IDLE; 134306eb6184SPeter Zijlstra 13441593baabSPeter Zijlstra return fls(state); 13451593baabSPeter Zijlstra } 134620435d84SXie XiuQi 13471d48b080SPeter Zijlstra static inline char task_index_to_char(unsigned int state) 13481593baabSPeter Zijlstra { 13498ef9925bSPeter Zijlstra static const char state_char[] = "RSDTtXZPI"; 13501593baabSPeter Zijlstra 135106eb6184SPeter Zijlstra BUILD_BUG_ON(1 + ilog2(TASK_REPORT_MAX) != sizeof(state_char) - 1); 13521593baabSPeter Zijlstra 13531593baabSPeter Zijlstra return state_char[state]; 13541593baabSPeter Zijlstra } 13551593baabSPeter Zijlstra 13561593baabSPeter Zijlstra static inline char task_state_to_char(struct task_struct *tsk) 13571593baabSPeter Zijlstra { 13581d48b080SPeter Zijlstra return task_index_to_char(task_state_index(tsk)); 135920435d84SXie XiuQi } 136020435d84SXie XiuQi 13611da177e4SLinus Torvalds /** 1362570f5241SSergey Senozhatsky * is_global_init - check if a task structure is init. Since init 1363570f5241SSergey Senozhatsky * is free to have sub-threads we need to check tgid. 13643260259fSHenne * @tsk: Task structure to be checked. 13653260259fSHenne * 13663260259fSHenne * Check if a task structure is the first user space task the kernel created. 1367e69f6186SYacine Belkadi * 1368e69f6186SYacine Belkadi * Return: 1 if the task structure is init. 0 otherwise. 1369f400e198SSukadev Bhattiprolu */ 1370e868171aSAlexey Dobriyan static inline int is_global_init(struct task_struct *tsk) 1371b461cc03SPavel Emelyanov { 1372570f5241SSergey Senozhatsky return task_tgid_nr(tsk) == 1; 1373b461cc03SPavel Emelyanov } 1374b460cbc5SSerge E. Hallyn 13759ec52099SCedric Le Goater extern struct pid *cad_pid; 13769ec52099SCedric Le Goater 13771da177e4SLinus Torvalds /* 13781da177e4SLinus Torvalds * Per process flags 13791da177e4SLinus Torvalds */ 1380c1de45caSPeter Zijlstra #define PF_IDLE 0x00000002 /* I am an IDLE thread */ 13815eca1c10SIngo Molnar #define PF_EXITING 0x00000004 /* Getting shut down */ 13825eca1c10SIngo Molnar #define PF_EXITPIDONE 0x00000008 /* PI exit done on shut down */ 138394886b84SLaurent Vivier #define PF_VCPU 0x00000010 /* I'm a virtual CPU */ 138421aa9af0STejun Heo #define PF_WQ_WORKER 0x00000020 /* I'm a workqueue worker */ 13855eca1c10SIngo Molnar #define PF_FORKNOEXEC 0x00000040 /* Forked but didn't exec */ 13865eca1c10SIngo Molnar #define PF_MCE_PROCESS 0x00000080 /* Process policy on mce errors */ 13875eca1c10SIngo Molnar #define PF_SUPERPRIV 0x00000100 /* Used super-user privileges */ 13885eca1c10SIngo Molnar #define PF_DUMPCORE 0x00000200 /* Dumped core */ 13895eca1c10SIngo Molnar #define PF_SIGNALED 0x00000400 /* Killed by a signal */ 13901da177e4SLinus Torvalds #define PF_MEMALLOC 0x00000800 /* Allocating memory */ 13915eca1c10SIngo Molnar #define PF_NPROC_EXCEEDED 0x00001000 /* set_user() noticed that RLIMIT_NPROC was exceeded */ 13925eca1c10SIngo Molnar #define PF_USED_MATH 0x00002000 /* If unset the fpu must be initialized before use */ 13935eca1c10SIngo Molnar #define PF_USED_ASYNC 0x00004000 /* Used async_schedule*(), used by module init */ 13945eca1c10SIngo Molnar #define PF_NOFREEZE 0x00008000 /* This thread should not be frozen */ 13955eca1c10SIngo Molnar #define PF_FROZEN 0x00010000 /* Frozen for system suspend */ 13967dea19f9SMichal Hocko #define PF_KSWAPD 0x00020000 /* I am kswapd */ 13977dea19f9SMichal Hocko #define PF_MEMALLOC_NOFS 0x00040000 /* All allocation requests will inherit GFP_NOFS */ 13987dea19f9SMichal Hocko #define PF_MEMALLOC_NOIO 0x00080000 /* All allocation requests will inherit GFP_NOIO */ 13991da177e4SLinus Torvalds #define PF_LESS_THROTTLE 0x00100000 /* Throttle me less: I clean memory */ 1400246bb0b1SOleg Nesterov #define PF_KTHREAD 0x00200000 /* I am a kernel thread */ 14015eca1c10SIngo Molnar #define PF_RANDOMIZE 0x00400000 /* Randomize virtual address space */ 1402b31dc66aSJens Axboe #define PF_SWAPWRITE 0x00800000 /* Allowed to write to swap */ 1403eb414681SJohannes Weiner #define PF_MEMSTALL 0x01000000 /* Stalled due to lack of memory */ 140473ab1cb2STaehee Yoo #define PF_UMH 0x02000000 /* I'm an Usermodehelper process */ 14053bd37062SSebastian Andrzej Siewior #define PF_NO_SETAFFINITY 0x04000000 /* Userland is not allowed to meddle with cpus_mask */ 14064db96cf0SAndi Kleen #define PF_MCE_EARLY 0x08000000 /* Early kill for mce process policy */ 1407d7fefcc8SAneesh Kumar K.V #define PF_MEMALLOC_NOCMA 0x10000000 /* All allocation request will have _GFP_MOVABLE cleared */ 140858a69cb4STejun Heo #define PF_FREEZER_SKIP 0x40000000 /* Freezer should not count it as freezable */ 14095eca1c10SIngo Molnar #define PF_SUSPEND_TASK 0x80000000 /* This thread called freeze_processes() and should not be frozen */ 14101da177e4SLinus Torvalds 14111da177e4SLinus Torvalds /* 14121da177e4SLinus Torvalds * Only the _current_ task can read/write to tsk->flags, but other 14131da177e4SLinus Torvalds * tasks can access tsk->flags in readonly mode for example 14141da177e4SLinus Torvalds * with tsk_used_math (like during threaded core dumping). 14151da177e4SLinus Torvalds * There is however an exception to this rule during ptrace 14161da177e4SLinus Torvalds * or during fork: the ptracer task is allowed to write to the 14171da177e4SLinus Torvalds * child->flags of its traced child (same goes for fork, the parent 14181da177e4SLinus Torvalds * can write to the child->flags), because we're guaranteed the 14191da177e4SLinus Torvalds * child is not running and in turn not changing child->flags 14201da177e4SLinus Torvalds * at the same time the parent does it. 14211da177e4SLinus Torvalds */ 14221da177e4SLinus Torvalds #define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0) 14231da177e4SLinus Torvalds #define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0) 14241da177e4SLinus Torvalds #define clear_used_math() clear_stopped_child_used_math(current) 14251da177e4SLinus Torvalds #define set_used_math() set_stopped_child_used_math(current) 14265eca1c10SIngo Molnar 14271da177e4SLinus Torvalds #define conditional_stopped_child_used_math(condition, child) \ 14281da177e4SLinus Torvalds do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0) 14295eca1c10SIngo Molnar 14305eca1c10SIngo Molnar #define conditional_used_math(condition) conditional_stopped_child_used_math(condition, current) 14315eca1c10SIngo Molnar 14321da177e4SLinus Torvalds #define copy_to_stopped_child_used_math(child) \ 14331da177e4SLinus Torvalds do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0) 14345eca1c10SIngo Molnar 14351da177e4SLinus Torvalds /* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */ 14361da177e4SLinus Torvalds #define tsk_used_math(p) ((p)->flags & PF_USED_MATH) 14371da177e4SLinus Torvalds #define used_math() tsk_used_math(current) 14381da177e4SLinus Torvalds 143962ec05ddSThomas Gleixner static inline bool is_percpu_thread(void) 144062ec05ddSThomas Gleixner { 144162ec05ddSThomas Gleixner #ifdef CONFIG_SMP 144262ec05ddSThomas Gleixner return (current->flags & PF_NO_SETAFFINITY) && 144362ec05ddSThomas Gleixner (current->nr_cpus_allowed == 1); 144462ec05ddSThomas Gleixner #else 144562ec05ddSThomas Gleixner return true; 144662ec05ddSThomas Gleixner #endif 144762ec05ddSThomas Gleixner } 144862ec05ddSThomas Gleixner 14491d4457f9SKees Cook /* Per-process atomic flags. */ 1450a2b86f77SZefan Li #define PFA_NO_NEW_PRIVS 0 /* May not gain new privileges. */ 14512ad654bcSZefan Li #define PFA_SPREAD_PAGE 1 /* Spread page cache over cpuset */ 14522ad654bcSZefan Li #define PFA_SPREAD_SLAB 2 /* Spread some slab caches over cpuset */ 1453356e4bffSThomas Gleixner #define PFA_SPEC_SSB_DISABLE 3 /* Speculative Store Bypass disabled */ 1454356e4bffSThomas Gleixner #define PFA_SPEC_SSB_FORCE_DISABLE 4 /* Speculative Store Bypass force disabled*/ 14559137bb27SThomas Gleixner #define PFA_SPEC_IB_DISABLE 5 /* Indirect branch speculation restricted */ 14569137bb27SThomas Gleixner #define PFA_SPEC_IB_FORCE_DISABLE 6 /* Indirect branch speculation permanently restricted */ 145771368af9SWaiman Long #define PFA_SPEC_SSB_NOEXEC 7 /* Speculative Store Bypass clear on execve() */ 14581d4457f9SKees Cook 1459e0e5070bSZefan Li #define TASK_PFA_TEST(name, func) \ 1460e0e5070bSZefan Li static inline bool task_##func(struct task_struct *p) \ 1461e0e5070bSZefan Li { return test_bit(PFA_##name, &p->atomic_flags); } 14625eca1c10SIngo Molnar 1463e0e5070bSZefan Li #define TASK_PFA_SET(name, func) \ 1464e0e5070bSZefan Li static inline void task_set_##func(struct task_struct *p) \ 1465e0e5070bSZefan Li { set_bit(PFA_##name, &p->atomic_flags); } 14665eca1c10SIngo Molnar 1467e0e5070bSZefan Li #define TASK_PFA_CLEAR(name, func) \ 1468e0e5070bSZefan Li static inline void task_clear_##func(struct task_struct *p) \ 1469e0e5070bSZefan Li { clear_bit(PFA_##name, &p->atomic_flags); } 14701d4457f9SKees Cook 1471e0e5070bSZefan Li TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs) 1472e0e5070bSZefan Li TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs) 14731d4457f9SKees Cook 14742ad654bcSZefan Li TASK_PFA_TEST(SPREAD_PAGE, spread_page) 14752ad654bcSZefan Li TASK_PFA_SET(SPREAD_PAGE, spread_page) 14762ad654bcSZefan Li TASK_PFA_CLEAR(SPREAD_PAGE, spread_page) 14772ad654bcSZefan Li 14782ad654bcSZefan Li TASK_PFA_TEST(SPREAD_SLAB, spread_slab) 14792ad654bcSZefan Li TASK_PFA_SET(SPREAD_SLAB, spread_slab) 14802ad654bcSZefan Li TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab) 1481544b2c91STejun Heo 1482356e4bffSThomas Gleixner TASK_PFA_TEST(SPEC_SSB_DISABLE, spec_ssb_disable) 1483356e4bffSThomas Gleixner TASK_PFA_SET(SPEC_SSB_DISABLE, spec_ssb_disable) 1484356e4bffSThomas Gleixner TASK_PFA_CLEAR(SPEC_SSB_DISABLE, spec_ssb_disable) 1485356e4bffSThomas Gleixner 148671368af9SWaiman Long TASK_PFA_TEST(SPEC_SSB_NOEXEC, spec_ssb_noexec) 148771368af9SWaiman Long TASK_PFA_SET(SPEC_SSB_NOEXEC, spec_ssb_noexec) 148871368af9SWaiman Long TASK_PFA_CLEAR(SPEC_SSB_NOEXEC, spec_ssb_noexec) 148971368af9SWaiman Long 1490356e4bffSThomas Gleixner TASK_PFA_TEST(SPEC_SSB_FORCE_DISABLE, spec_ssb_force_disable) 1491356e4bffSThomas Gleixner TASK_PFA_SET(SPEC_SSB_FORCE_DISABLE, spec_ssb_force_disable) 1492356e4bffSThomas Gleixner 14939137bb27SThomas Gleixner TASK_PFA_TEST(SPEC_IB_DISABLE, spec_ib_disable) 14949137bb27SThomas Gleixner TASK_PFA_SET(SPEC_IB_DISABLE, spec_ib_disable) 14959137bb27SThomas Gleixner TASK_PFA_CLEAR(SPEC_IB_DISABLE, spec_ib_disable) 14969137bb27SThomas Gleixner 14979137bb27SThomas Gleixner TASK_PFA_TEST(SPEC_IB_FORCE_DISABLE, spec_ib_force_disable) 14989137bb27SThomas Gleixner TASK_PFA_SET(SPEC_IB_FORCE_DISABLE, spec_ib_force_disable) 14999137bb27SThomas Gleixner 15005eca1c10SIngo Molnar static inline void 1501717a94b5SNeilBrown current_restore_flags(unsigned long orig_flags, unsigned long flags) 1502907aed48SMel Gorman { 1503717a94b5SNeilBrown current->flags &= ~flags; 1504717a94b5SNeilBrown current->flags |= orig_flags & flags; 1505907aed48SMel Gorman } 1506907aed48SMel Gorman 15075eca1c10SIngo Molnar extern int cpuset_cpumask_can_shrink(const struct cpumask *cur, const struct cpumask *trial); 15085eca1c10SIngo Molnar extern int task_can_attach(struct task_struct *p, const struct cpumask *cs_cpus_allowed); 15091da177e4SLinus Torvalds #ifdef CONFIG_SMP 15105eca1c10SIngo Molnar extern void do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask); 15115eca1c10SIngo Molnar extern int set_cpus_allowed_ptr(struct task_struct *p, const struct cpumask *new_mask); 15121da177e4SLinus Torvalds #else 15135eca1c10SIngo Molnar static inline void do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask) 15141e1b6c51SKOSAKI Motohiro { 15151e1b6c51SKOSAKI Motohiro } 15165eca1c10SIngo Molnar static inline int set_cpus_allowed_ptr(struct task_struct *p, const struct cpumask *new_mask) 15171da177e4SLinus Torvalds { 151896f874e2SRusty Russell if (!cpumask_test_cpu(0, new_mask)) 15191da177e4SLinus Torvalds return -EINVAL; 15201da177e4SLinus Torvalds return 0; 15211da177e4SLinus Torvalds } 15221da177e4SLinus Torvalds #endif 1523e0ad9556SRusty Russell 15246d0d2878SChristian Borntraeger #ifndef cpu_relax_yield 15256d0d2878SChristian Borntraeger #define cpu_relax_yield() cpu_relax() 15266d0d2878SChristian Borntraeger #endif 15276d0d2878SChristian Borntraeger 1528fa93384fSDan Carpenter extern int yield_to(struct task_struct *p, bool preempt); 152936c8b586SIngo Molnar extern void set_user_nice(struct task_struct *p, long nice); 153036c8b586SIngo Molnar extern int task_prio(const struct task_struct *p); 15315eca1c10SIngo Molnar 1532d0ea0268SDongsheng Yang /** 1533d0ea0268SDongsheng Yang * task_nice - return the nice value of a given task. 1534d0ea0268SDongsheng Yang * @p: the task in question. 1535d0ea0268SDongsheng Yang * 1536d0ea0268SDongsheng Yang * Return: The nice value [ -20 ... 0 ... 19 ]. 1537d0ea0268SDongsheng Yang */ 1538d0ea0268SDongsheng Yang static inline int task_nice(const struct task_struct *p) 1539d0ea0268SDongsheng Yang { 1540d0ea0268SDongsheng Yang return PRIO_TO_NICE((p)->static_prio); 1541d0ea0268SDongsheng Yang } 15425eca1c10SIngo Molnar 154336c8b586SIngo Molnar extern int can_nice(const struct task_struct *p, const int nice); 154436c8b586SIngo Molnar extern int task_curr(const struct task_struct *p); 15451da177e4SLinus Torvalds extern int idle_cpu(int cpu); 1546943d355dSRohit Jain extern int available_idle_cpu(int cpu); 15475eca1c10SIngo Molnar extern int sched_setscheduler(struct task_struct *, int, const struct sched_param *); 15485eca1c10SIngo Molnar extern int sched_setscheduler_nocheck(struct task_struct *, int, const struct sched_param *); 15495eca1c10SIngo Molnar extern int sched_setattr(struct task_struct *, const struct sched_attr *); 1550794a56ebSJuri Lelli extern int sched_setattr_nocheck(struct task_struct *, const struct sched_attr *); 155136c8b586SIngo Molnar extern struct task_struct *idle_task(int cpu); 15525eca1c10SIngo Molnar 1553c4f30608SPaul E. McKenney /** 1554c4f30608SPaul E. McKenney * is_idle_task - is the specified task an idle task? 1555fa757281SRandy Dunlap * @p: the task in question. 1556e69f6186SYacine Belkadi * 1557e69f6186SYacine Belkadi * Return: 1 if @p is an idle task. 0 otherwise. 1558c4f30608SPaul E. McKenney */ 15597061ca3bSPaul E. McKenney static inline bool is_idle_task(const struct task_struct *p) 1560c4f30608SPaul E. McKenney { 1561c1de45caSPeter Zijlstra return !!(p->flags & PF_IDLE); 1562c4f30608SPaul E. McKenney } 15635eca1c10SIngo Molnar 156436c8b586SIngo Molnar extern struct task_struct *curr_task(int cpu); 1565a458ae2eSPeter Zijlstra extern void ia64_set_curr_task(int cpu, struct task_struct *p); 15661da177e4SLinus Torvalds 15671da177e4SLinus Torvalds void yield(void); 15681da177e4SLinus Torvalds 15691da177e4SLinus Torvalds union thread_union { 15700500871fSDavid Howells #ifndef CONFIG_ARCH_TASK_STRUCT_ON_STACK 15710500871fSDavid Howells struct task_struct task; 15720500871fSDavid Howells #endif 1573c65eacbeSAndy Lutomirski #ifndef CONFIG_THREAD_INFO_IN_TASK 15741da177e4SLinus Torvalds struct thread_info thread_info; 1575c65eacbeSAndy Lutomirski #endif 15761da177e4SLinus Torvalds unsigned long stack[THREAD_SIZE/sizeof(long)]; 15771da177e4SLinus Torvalds }; 15781da177e4SLinus Torvalds 15790500871fSDavid Howells #ifndef CONFIG_THREAD_INFO_IN_TASK 15800500871fSDavid Howells extern struct thread_info init_thread_info; 15810500871fSDavid Howells #endif 15820500871fSDavid Howells 15830500871fSDavid Howells extern unsigned long init_stack[THREAD_SIZE / sizeof(unsigned long)]; 15840500871fSDavid Howells 1585f3ac6067SIngo Molnar #ifdef CONFIG_THREAD_INFO_IN_TASK 1586f3ac6067SIngo Molnar static inline struct thread_info *task_thread_info(struct task_struct *task) 1587f3ac6067SIngo Molnar { 1588f3ac6067SIngo Molnar return &task->thread_info; 1589f3ac6067SIngo Molnar } 1590f3ac6067SIngo Molnar #elif !defined(__HAVE_THREAD_FUNCTIONS) 1591f3ac6067SIngo Molnar # define task_thread_info(task) ((struct thread_info *)(task)->stack) 1592f3ac6067SIngo Molnar #endif 1593f3ac6067SIngo Molnar 1594198fe21bSPavel Emelyanov /* 1595198fe21bSPavel Emelyanov * find a task by one of its numerical ids 1596198fe21bSPavel Emelyanov * 1597198fe21bSPavel Emelyanov * find_task_by_pid_ns(): 1598198fe21bSPavel Emelyanov * finds a task by its pid in the specified namespace 1599228ebcbeSPavel Emelyanov * find_task_by_vpid(): 1600228ebcbeSPavel Emelyanov * finds a task by its virtual pid 1601198fe21bSPavel Emelyanov * 1602e49859e7SPavel Emelyanov * see also find_vpid() etc in include/linux/pid.h 1603198fe21bSPavel Emelyanov */ 1604198fe21bSPavel Emelyanov 1605228ebcbeSPavel Emelyanov extern struct task_struct *find_task_by_vpid(pid_t nr); 16065eca1c10SIngo Molnar extern struct task_struct *find_task_by_pid_ns(pid_t nr, struct pid_namespace *ns); 1607198fe21bSPavel Emelyanov 16082ee08260SMike Rapoport /* 16092ee08260SMike Rapoport * find a task by its virtual pid and get the task struct 16102ee08260SMike Rapoport */ 16112ee08260SMike Rapoport extern struct task_struct *find_get_task_by_vpid(pid_t nr); 16122ee08260SMike Rapoport 1613b3c97528SHarvey Harrison extern int wake_up_state(struct task_struct *tsk, unsigned int state); 1614b3c97528SHarvey Harrison extern int wake_up_process(struct task_struct *tsk); 16153e51e3edSSamir Bellabes extern void wake_up_new_task(struct task_struct *tsk); 16165eca1c10SIngo Molnar 16171da177e4SLinus Torvalds #ifdef CONFIG_SMP 16181da177e4SLinus Torvalds extern void kick_process(struct task_struct *tsk); 16191da177e4SLinus Torvalds #else 16201da177e4SLinus Torvalds static inline void kick_process(struct task_struct *tsk) { } 16211da177e4SLinus Torvalds #endif 16221da177e4SLinus Torvalds 162382b89778SAdrian Hunter extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec); 16245eca1c10SIngo Molnar 162582b89778SAdrian Hunter static inline void set_task_comm(struct task_struct *tsk, const char *from) 162682b89778SAdrian Hunter { 162782b89778SAdrian Hunter __set_task_comm(tsk, from, false); 162882b89778SAdrian Hunter } 16295eca1c10SIngo Molnar 16303756f640SArnd Bergmann extern char *__get_task_comm(char *to, size_t len, struct task_struct *tsk); 16313756f640SArnd Bergmann #define get_task_comm(buf, tsk) ({ \ 16323756f640SArnd Bergmann BUILD_BUG_ON(sizeof(buf) != TASK_COMM_LEN); \ 16333756f640SArnd Bergmann __get_task_comm(buf, sizeof(buf), tsk); \ 16343756f640SArnd Bergmann }) 16351da177e4SLinus Torvalds 16361da177e4SLinus Torvalds #ifdef CONFIG_SMP 1637317f3941SPeter Zijlstra void scheduler_ipi(void); 163885ba2d86SRoland McGrath extern unsigned long wait_task_inactive(struct task_struct *, long match_state); 16391da177e4SLinus Torvalds #else 1640184748ccSPeter Zijlstra static inline void scheduler_ipi(void) { } 16415eca1c10SIngo Molnar static inline unsigned long wait_task_inactive(struct task_struct *p, long match_state) 164285ba2d86SRoland McGrath { 164385ba2d86SRoland McGrath return 1; 164485ba2d86SRoland McGrath } 16451da177e4SLinus Torvalds #endif 16461da177e4SLinus Torvalds 16475eca1c10SIngo Molnar /* 16485eca1c10SIngo Molnar * Set thread flags in other task's structures. 16495eca1c10SIngo Molnar * See asm/thread_info.h for TIF_xxxx flags available: 16501da177e4SLinus Torvalds */ 16511da177e4SLinus Torvalds static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag) 16521da177e4SLinus Torvalds { 1653a1261f54SAl Viro set_ti_thread_flag(task_thread_info(tsk), flag); 16541da177e4SLinus Torvalds } 16551da177e4SLinus Torvalds 16561da177e4SLinus Torvalds static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag) 16571da177e4SLinus Torvalds { 1658a1261f54SAl Viro clear_ti_thread_flag(task_thread_info(tsk), flag); 16591da177e4SLinus Torvalds } 16601da177e4SLinus Torvalds 166193ee37c2SDave Martin static inline void update_tsk_thread_flag(struct task_struct *tsk, int flag, 166293ee37c2SDave Martin bool value) 166393ee37c2SDave Martin { 166493ee37c2SDave Martin update_ti_thread_flag(task_thread_info(tsk), flag, value); 166593ee37c2SDave Martin } 166693ee37c2SDave Martin 16671da177e4SLinus Torvalds static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag) 16681da177e4SLinus Torvalds { 1669a1261f54SAl Viro return test_and_set_ti_thread_flag(task_thread_info(tsk), flag); 16701da177e4SLinus Torvalds } 16711da177e4SLinus Torvalds 16721da177e4SLinus Torvalds static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag) 16731da177e4SLinus Torvalds { 1674a1261f54SAl Viro return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag); 16751da177e4SLinus Torvalds } 16761da177e4SLinus Torvalds 16771da177e4SLinus Torvalds static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag) 16781da177e4SLinus Torvalds { 1679a1261f54SAl Viro return test_ti_thread_flag(task_thread_info(tsk), flag); 16801da177e4SLinus Torvalds } 16811da177e4SLinus Torvalds 16821da177e4SLinus Torvalds static inline void set_tsk_need_resched(struct task_struct *tsk) 16831da177e4SLinus Torvalds { 16841da177e4SLinus Torvalds set_tsk_thread_flag(tsk,TIF_NEED_RESCHED); 16851da177e4SLinus Torvalds } 16861da177e4SLinus Torvalds 16871da177e4SLinus Torvalds static inline void clear_tsk_need_resched(struct task_struct *tsk) 16881da177e4SLinus Torvalds { 16891da177e4SLinus Torvalds clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED); 16901da177e4SLinus Torvalds } 16911da177e4SLinus Torvalds 16928ae121acSGregory Haskins static inline int test_tsk_need_resched(struct task_struct *tsk) 16938ae121acSGregory Haskins { 16948ae121acSGregory Haskins return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED)); 16958ae121acSGregory Haskins } 16968ae121acSGregory Haskins 16971da177e4SLinus Torvalds /* 16981da177e4SLinus Torvalds * cond_resched() and cond_resched_lock(): latency reduction via 16991da177e4SLinus Torvalds * explicit rescheduling in places that are safe. The return 17001da177e4SLinus Torvalds * value indicates whether a reschedule was done in fact. 17011da177e4SLinus Torvalds * cond_resched_lock() will drop the spinlock before scheduling, 17021da177e4SLinus Torvalds */ 170335a773a0SPeter Zijlstra #ifndef CONFIG_PREEMPT 1704c3921ab7SLinus Torvalds extern int _cond_resched(void); 170535a773a0SPeter Zijlstra #else 170635a773a0SPeter Zijlstra static inline int _cond_resched(void) { return 0; } 170735a773a0SPeter Zijlstra #endif 17086f80bd98SFrederic Weisbecker 1709613afbf8SFrederic Weisbecker #define cond_resched() ({ \ 17103427445aSPeter Zijlstra ___might_sleep(__FILE__, __LINE__, 0); \ 1711613afbf8SFrederic Weisbecker _cond_resched(); \ 1712613afbf8SFrederic Weisbecker }) 17136f80bd98SFrederic Weisbecker 1714613afbf8SFrederic Weisbecker extern int __cond_resched_lock(spinlock_t *lock); 1715613afbf8SFrederic Weisbecker 1716613afbf8SFrederic Weisbecker #define cond_resched_lock(lock) ({ \ 17173427445aSPeter Zijlstra ___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\ 1718613afbf8SFrederic Weisbecker __cond_resched_lock(lock); \ 1719613afbf8SFrederic Weisbecker }) 1720613afbf8SFrederic Weisbecker 1721f6f3c437SSimon Horman static inline void cond_resched_rcu(void) 1722f6f3c437SSimon Horman { 1723f6f3c437SSimon Horman #if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU) 1724f6f3c437SSimon Horman rcu_read_unlock(); 1725f6f3c437SSimon Horman cond_resched(); 1726f6f3c437SSimon Horman rcu_read_lock(); 1727f6f3c437SSimon Horman #endif 1728f6f3c437SSimon Horman } 1729f6f3c437SSimon Horman 17301da177e4SLinus Torvalds /* 17311da177e4SLinus Torvalds * Does a critical section need to be broken due to another 173295c354feSNick Piggin * task waiting?: (technically does not depend on CONFIG_PREEMPT, 173395c354feSNick Piggin * but a general need for low latency) 17341da177e4SLinus Torvalds */ 173595c354feSNick Piggin static inline int spin_needbreak(spinlock_t *lock) 17361da177e4SLinus Torvalds { 173795c354feSNick Piggin #ifdef CONFIG_PREEMPT 173895c354feSNick Piggin return spin_is_contended(lock); 173995c354feSNick Piggin #else 17401da177e4SLinus Torvalds return 0; 174195c354feSNick Piggin #endif 17421da177e4SLinus Torvalds } 17431da177e4SLinus Torvalds 174475f93fedSPeter Zijlstra static __always_inline bool need_resched(void) 174575f93fedSPeter Zijlstra { 174675f93fedSPeter Zijlstra return unlikely(tif_need_resched()); 174775f93fedSPeter Zijlstra } 174875f93fedSPeter Zijlstra 1749ee761f62SThomas Gleixner /* 17501da177e4SLinus Torvalds * Wrappers for p->thread_info->cpu access. No-op on UP. 17511da177e4SLinus Torvalds */ 17521da177e4SLinus Torvalds #ifdef CONFIG_SMP 17531da177e4SLinus Torvalds 17541da177e4SLinus Torvalds static inline unsigned int task_cpu(const struct task_struct *p) 17551da177e4SLinus Torvalds { 1756c65eacbeSAndy Lutomirski #ifdef CONFIG_THREAD_INFO_IN_TASK 1757c546951dSAndrea Parri return READ_ONCE(p->cpu); 1758c65eacbeSAndy Lutomirski #else 1759c546951dSAndrea Parri return READ_ONCE(task_thread_info(p)->cpu); 1760c65eacbeSAndy Lutomirski #endif 17611da177e4SLinus Torvalds } 17621da177e4SLinus Torvalds 1763c65cc870SIngo Molnar extern void set_task_cpu(struct task_struct *p, unsigned int cpu); 17641da177e4SLinus Torvalds 17651da177e4SLinus Torvalds #else 17661da177e4SLinus Torvalds 17671da177e4SLinus Torvalds static inline unsigned int task_cpu(const struct task_struct *p) 17681da177e4SLinus Torvalds { 17691da177e4SLinus Torvalds return 0; 17701da177e4SLinus Torvalds } 17711da177e4SLinus Torvalds 17721da177e4SLinus Torvalds static inline void set_task_cpu(struct task_struct *p, unsigned int cpu) 17731da177e4SLinus Torvalds { 17741da177e4SLinus Torvalds } 17751da177e4SLinus Torvalds 17761da177e4SLinus Torvalds #endif /* CONFIG_SMP */ 17771da177e4SLinus Torvalds 1778d9345c65SPan Xinhui /* 1779d9345c65SPan Xinhui * In order to reduce various lock holder preemption latencies provide an 1780d9345c65SPan Xinhui * interface to see if a vCPU is currently running or not. 1781d9345c65SPan Xinhui * 1782d9345c65SPan Xinhui * This allows us to terminate optimistic spin loops and block, analogous to 1783d9345c65SPan Xinhui * the native optimistic spin heuristic of testing if the lock owner task is 1784d9345c65SPan Xinhui * running or not. 1785d9345c65SPan Xinhui */ 1786d9345c65SPan Xinhui #ifndef vcpu_is_preempted 1787d9345c65SPan Xinhui # define vcpu_is_preempted(cpu) false 1788d9345c65SPan Xinhui #endif 1789d9345c65SPan Xinhui 179096f874e2SRusty Russell extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask); 179196f874e2SRusty Russell extern long sched_getaffinity(pid_t pid, struct cpumask *mask); 17925c45bf27SSiddha, Suresh B 179382455257SDave Hansen #ifndef TASK_SIZE_OF 179482455257SDave Hansen #define TASK_SIZE_OF(tsk) TASK_SIZE 179582455257SDave Hansen #endif 179682455257SDave Hansen 1797d7822b1eSMathieu Desnoyers #ifdef CONFIG_RSEQ 1798d7822b1eSMathieu Desnoyers 1799d7822b1eSMathieu Desnoyers /* 1800d7822b1eSMathieu Desnoyers * Map the event mask on the user-space ABI enum rseq_cs_flags 1801d7822b1eSMathieu Desnoyers * for direct mask checks. 1802d7822b1eSMathieu Desnoyers */ 1803d7822b1eSMathieu Desnoyers enum rseq_event_mask_bits { 1804d7822b1eSMathieu Desnoyers RSEQ_EVENT_PREEMPT_BIT = RSEQ_CS_FLAG_NO_RESTART_ON_PREEMPT_BIT, 1805d7822b1eSMathieu Desnoyers RSEQ_EVENT_SIGNAL_BIT = RSEQ_CS_FLAG_NO_RESTART_ON_SIGNAL_BIT, 1806d7822b1eSMathieu Desnoyers RSEQ_EVENT_MIGRATE_BIT = RSEQ_CS_FLAG_NO_RESTART_ON_MIGRATE_BIT, 1807d7822b1eSMathieu Desnoyers }; 1808d7822b1eSMathieu Desnoyers 1809d7822b1eSMathieu Desnoyers enum rseq_event_mask { 1810d7822b1eSMathieu Desnoyers RSEQ_EVENT_PREEMPT = (1U << RSEQ_EVENT_PREEMPT_BIT), 1811d7822b1eSMathieu Desnoyers RSEQ_EVENT_SIGNAL = (1U << RSEQ_EVENT_SIGNAL_BIT), 1812d7822b1eSMathieu Desnoyers RSEQ_EVENT_MIGRATE = (1U << RSEQ_EVENT_MIGRATE_BIT), 1813d7822b1eSMathieu Desnoyers }; 1814d7822b1eSMathieu Desnoyers 1815d7822b1eSMathieu Desnoyers static inline void rseq_set_notify_resume(struct task_struct *t) 1816d7822b1eSMathieu Desnoyers { 1817d7822b1eSMathieu Desnoyers if (t->rseq) 1818d7822b1eSMathieu Desnoyers set_tsk_thread_flag(t, TIF_NOTIFY_RESUME); 1819d7822b1eSMathieu Desnoyers } 1820d7822b1eSMathieu Desnoyers 1821784e0300SWill Deacon void __rseq_handle_notify_resume(struct ksignal *sig, struct pt_regs *regs); 1822d7822b1eSMathieu Desnoyers 1823784e0300SWill Deacon static inline void rseq_handle_notify_resume(struct ksignal *ksig, 1824784e0300SWill Deacon struct pt_regs *regs) 1825d7822b1eSMathieu Desnoyers { 1826d7822b1eSMathieu Desnoyers if (current->rseq) 1827784e0300SWill Deacon __rseq_handle_notify_resume(ksig, regs); 1828d7822b1eSMathieu Desnoyers } 1829d7822b1eSMathieu Desnoyers 1830784e0300SWill Deacon static inline void rseq_signal_deliver(struct ksignal *ksig, 1831784e0300SWill Deacon struct pt_regs *regs) 1832d7822b1eSMathieu Desnoyers { 1833d7822b1eSMathieu Desnoyers preempt_disable(); 1834d7822b1eSMathieu Desnoyers __set_bit(RSEQ_EVENT_SIGNAL_BIT, ¤t->rseq_event_mask); 1835d7822b1eSMathieu Desnoyers preempt_enable(); 1836784e0300SWill Deacon rseq_handle_notify_resume(ksig, regs); 1837d7822b1eSMathieu Desnoyers } 1838d7822b1eSMathieu Desnoyers 1839d7822b1eSMathieu Desnoyers /* rseq_preempt() requires preemption to be disabled. */ 1840d7822b1eSMathieu Desnoyers static inline void rseq_preempt(struct task_struct *t) 1841d7822b1eSMathieu Desnoyers { 1842d7822b1eSMathieu Desnoyers __set_bit(RSEQ_EVENT_PREEMPT_BIT, &t->rseq_event_mask); 1843d7822b1eSMathieu Desnoyers rseq_set_notify_resume(t); 1844d7822b1eSMathieu Desnoyers } 1845d7822b1eSMathieu Desnoyers 1846d7822b1eSMathieu Desnoyers /* rseq_migrate() requires preemption to be disabled. */ 1847d7822b1eSMathieu Desnoyers static inline void rseq_migrate(struct task_struct *t) 1848d7822b1eSMathieu Desnoyers { 1849d7822b1eSMathieu Desnoyers __set_bit(RSEQ_EVENT_MIGRATE_BIT, &t->rseq_event_mask); 1850d7822b1eSMathieu Desnoyers rseq_set_notify_resume(t); 1851d7822b1eSMathieu Desnoyers } 1852d7822b1eSMathieu Desnoyers 1853d7822b1eSMathieu Desnoyers /* 1854d7822b1eSMathieu Desnoyers * If parent process has a registered restartable sequences area, the 18559a789fcfSMathieu Desnoyers * child inherits. Only applies when forking a process, not a thread. 1856d7822b1eSMathieu Desnoyers */ 1857d7822b1eSMathieu Desnoyers static inline void rseq_fork(struct task_struct *t, unsigned long clone_flags) 1858d7822b1eSMathieu Desnoyers { 1859d7822b1eSMathieu Desnoyers if (clone_flags & CLONE_THREAD) { 1860d7822b1eSMathieu Desnoyers t->rseq = NULL; 1861d7822b1eSMathieu Desnoyers t->rseq_sig = 0; 1862d7822b1eSMathieu Desnoyers t->rseq_event_mask = 0; 1863d7822b1eSMathieu Desnoyers } else { 1864d7822b1eSMathieu Desnoyers t->rseq = current->rseq; 1865d7822b1eSMathieu Desnoyers t->rseq_sig = current->rseq_sig; 1866d7822b1eSMathieu Desnoyers t->rseq_event_mask = current->rseq_event_mask; 1867d7822b1eSMathieu Desnoyers } 1868d7822b1eSMathieu Desnoyers } 1869d7822b1eSMathieu Desnoyers 1870d7822b1eSMathieu Desnoyers static inline void rseq_execve(struct task_struct *t) 1871d7822b1eSMathieu Desnoyers { 1872d7822b1eSMathieu Desnoyers t->rseq = NULL; 1873d7822b1eSMathieu Desnoyers t->rseq_sig = 0; 1874d7822b1eSMathieu Desnoyers t->rseq_event_mask = 0; 1875d7822b1eSMathieu Desnoyers } 1876d7822b1eSMathieu Desnoyers 1877d7822b1eSMathieu Desnoyers #else 1878d7822b1eSMathieu Desnoyers 1879d7822b1eSMathieu Desnoyers static inline void rseq_set_notify_resume(struct task_struct *t) 1880d7822b1eSMathieu Desnoyers { 1881d7822b1eSMathieu Desnoyers } 1882784e0300SWill Deacon static inline void rseq_handle_notify_resume(struct ksignal *ksig, 1883784e0300SWill Deacon struct pt_regs *regs) 1884d7822b1eSMathieu Desnoyers { 1885d7822b1eSMathieu Desnoyers } 1886784e0300SWill Deacon static inline void rseq_signal_deliver(struct ksignal *ksig, 1887784e0300SWill Deacon struct pt_regs *regs) 1888d7822b1eSMathieu Desnoyers { 1889d7822b1eSMathieu Desnoyers } 1890d7822b1eSMathieu Desnoyers static inline void rseq_preempt(struct task_struct *t) 1891d7822b1eSMathieu Desnoyers { 1892d7822b1eSMathieu Desnoyers } 1893d7822b1eSMathieu Desnoyers static inline void rseq_migrate(struct task_struct *t) 1894d7822b1eSMathieu Desnoyers { 1895d7822b1eSMathieu Desnoyers } 1896d7822b1eSMathieu Desnoyers static inline void rseq_fork(struct task_struct *t, unsigned long clone_flags) 1897d7822b1eSMathieu Desnoyers { 1898d7822b1eSMathieu Desnoyers } 1899d7822b1eSMathieu Desnoyers static inline void rseq_execve(struct task_struct *t) 1900d7822b1eSMathieu Desnoyers { 1901d7822b1eSMathieu Desnoyers } 1902d7822b1eSMathieu Desnoyers 1903d7822b1eSMathieu Desnoyers #endif 1904d7822b1eSMathieu Desnoyers 190573ab1cb2STaehee Yoo void __exit_umh(struct task_struct *tsk); 190673ab1cb2STaehee Yoo 190773ab1cb2STaehee Yoo static inline void exit_umh(struct task_struct *tsk) 190873ab1cb2STaehee Yoo { 190973ab1cb2STaehee Yoo if (unlikely(tsk->flags & PF_UMH)) 191073ab1cb2STaehee Yoo __exit_umh(tsk); 191173ab1cb2STaehee Yoo } 191273ab1cb2STaehee Yoo 1913d7822b1eSMathieu Desnoyers #ifdef CONFIG_DEBUG_RSEQ 1914d7822b1eSMathieu Desnoyers 1915d7822b1eSMathieu Desnoyers void rseq_syscall(struct pt_regs *regs); 1916d7822b1eSMathieu Desnoyers 1917d7822b1eSMathieu Desnoyers #else 1918d7822b1eSMathieu Desnoyers 1919d7822b1eSMathieu Desnoyers static inline void rseq_syscall(struct pt_regs *regs) 1920d7822b1eSMathieu Desnoyers { 1921d7822b1eSMathieu Desnoyers } 1922d7822b1eSMathieu Desnoyers 1923d7822b1eSMathieu Desnoyers #endif 1924d7822b1eSMathieu Desnoyers 1925*3c93a0c0SQais Yousef const struct sched_avg *sched_trace_cfs_rq_avg(struct cfs_rq *cfs_rq); 1926*3c93a0c0SQais Yousef char *sched_trace_cfs_rq_path(struct cfs_rq *cfs_rq, char *str, int len); 1927*3c93a0c0SQais Yousef int sched_trace_cfs_rq_cpu(struct cfs_rq *cfs_rq); 1928*3c93a0c0SQais Yousef 1929*3c93a0c0SQais Yousef const struct sched_avg *sched_trace_rq_avg_rt(struct rq *rq); 1930*3c93a0c0SQais Yousef const struct sched_avg *sched_trace_rq_avg_dl(struct rq *rq); 1931*3c93a0c0SQais Yousef const struct sched_avg *sched_trace_rq_avg_irq(struct rq *rq); 1932*3c93a0c0SQais Yousef 1933*3c93a0c0SQais Yousef int sched_trace_rq_cpu(struct rq *rq); 1934*3c93a0c0SQais Yousef 1935*3c93a0c0SQais Yousef const struct cpumask *sched_trace_rd_span(struct root_domain *rd); 1936*3c93a0c0SQais Yousef 19371da177e4SLinus Torvalds #endif 1938