1b2441318SGreg Kroah-Hartman /* SPDX-License-Identifier: GPL-2.0 */ 21da177e4SLinus Torvalds #ifndef _LINUX_SCHED_H 31da177e4SLinus Torvalds #define _LINUX_SCHED_H 41da177e4SLinus Torvalds 55eca1c10SIngo Molnar /* 65eca1c10SIngo Molnar * Define 'struct task_struct' and provide the main scheduler 75eca1c10SIngo Molnar * APIs (schedule(), wakeup variants, etc.) 85eca1c10SIngo Molnar */ 95eca1c10SIngo Molnar 10607ca46eSDavid Howells #include <uapi/linux/sched.h> 11b7b3c76aSDavid Woodhouse 1270b8157eSIngo Molnar #include <asm/current.h> 1370b8157eSIngo Molnar 145eca1c10SIngo Molnar #include <linux/pid.h> 155eca1c10SIngo Molnar #include <linux/sem.h> 165eca1c10SIngo Molnar #include <linux/shm.h> 175eca1c10SIngo Molnar #include <linux/kcov.h> 185eca1c10SIngo Molnar #include <linux/mutex.h> 195eca1c10SIngo Molnar #include <linux/plist.h> 205eca1c10SIngo Molnar #include <linux/hrtimer.h> 210584df9cSMarco Elver #include <linux/irqflags.h> 225eca1c10SIngo Molnar #include <linux/seccomp.h> 235eca1c10SIngo Molnar #include <linux/nodemask.h> 245eca1c10SIngo Molnar #include <linux/rcupdate.h> 25ec1d2819SElena Reshetova #include <linux/refcount.h> 265eca1c10SIngo Molnar #include <linux/resource.h> 275eca1c10SIngo Molnar #include <linux/latencytop.h> 285eca1c10SIngo Molnar #include <linux/sched/prio.h> 299eacb5c7SThomas Gleixner #include <linux/sched/types.h> 305eca1c10SIngo Molnar #include <linux/signal_types.h> 311446e1dfSGabriel Krisman Bertazi #include <linux/syscall_user_dispatch.h> 325eca1c10SIngo Molnar #include <linux/mm_types_task.h> 335eca1c10SIngo Molnar #include <linux/task_io_accounting.h> 342b69942fSThomas Gleixner #include <linux/posix-timers.h> 35d7822b1eSMathieu Desnoyers #include <linux/rseq.h> 360cd39f46SPeter Zijlstra #include <linux/seqlock.h> 37dfd402a4SMarco Elver #include <linux/kcsan.h> 385fbda3ecSThomas Gleixner #include <asm/kmap_size.h> 395eca1c10SIngo Molnar 405eca1c10SIngo Molnar /* task_struct member predeclarations (sorted alphabetically): */ 41c7af7877SIngo Molnar struct audit_context; 42c7af7877SIngo Molnar struct backing_dev_info; 43c7af7877SIngo Molnar struct bio_list; 44c7af7877SIngo Molnar struct blk_plug; 45*a10787e6SSong Liu struct bpf_local_storage; 463c93a0c0SQais Yousef struct capture_control; 47c7af7877SIngo Molnar struct cfs_rq; 48c7af7877SIngo Molnar struct fs_struct; 49c7af7877SIngo Molnar struct futex_pi_state; 50c7af7877SIngo Molnar struct io_context; 511875dc5bSPeter Oskolkov struct io_uring_task; 52c7af7877SIngo Molnar struct mempolicy; 53c7af7877SIngo Molnar struct nameidata; 54c7af7877SIngo Molnar struct nsproxy; 55c7af7877SIngo Molnar struct perf_event_context; 56c7af7877SIngo Molnar struct pid_namespace; 57c7af7877SIngo Molnar struct pipe_inode_info; 58c7af7877SIngo Molnar struct rcu_node; 59c7af7877SIngo Molnar struct reclaim_state; 60c7af7877SIngo Molnar struct robust_list_head; 613c93a0c0SQais Yousef struct root_domain; 623c93a0c0SQais Yousef struct rq; 63e2d1e2aeSIngo Molnar struct sched_attr; 64e2d1e2aeSIngo Molnar struct sched_param; 6543ae34cbSIngo Molnar struct seq_file; 66c7af7877SIngo Molnar struct sighand_struct; 67c7af7877SIngo Molnar struct signal_struct; 68c7af7877SIngo Molnar struct task_delay_info; 694cf86d77SIngo Molnar struct task_group; 701da177e4SLinus Torvalds 714a8342d2SLinus Torvalds /* 724a8342d2SLinus Torvalds * Task state bitmask. NOTE! These bits are also 734a8342d2SLinus Torvalds * encoded in fs/proc/array.c: get_task_state(). 744a8342d2SLinus Torvalds * 754a8342d2SLinus Torvalds * We have two separate sets of flags: task->state 764a8342d2SLinus Torvalds * is about runnability, while task->exit_state are 774a8342d2SLinus Torvalds * about the task exiting. Confusing, but this way 784a8342d2SLinus Torvalds * modifying one set can't modify the other one by 794a8342d2SLinus Torvalds * mistake. 804a8342d2SLinus Torvalds */ 815eca1c10SIngo Molnar 825eca1c10SIngo Molnar /* Used in tsk->state: */ 8392c4bc9fSPeter Zijlstra #define TASK_RUNNING 0x0000 8492c4bc9fSPeter Zijlstra #define TASK_INTERRUPTIBLE 0x0001 8592c4bc9fSPeter Zijlstra #define TASK_UNINTERRUPTIBLE 0x0002 8692c4bc9fSPeter Zijlstra #define __TASK_STOPPED 0x0004 8792c4bc9fSPeter Zijlstra #define __TASK_TRACED 0x0008 885eca1c10SIngo Molnar /* Used in tsk->exit_state: */ 8992c4bc9fSPeter Zijlstra #define EXIT_DEAD 0x0010 9092c4bc9fSPeter Zijlstra #define EXIT_ZOMBIE 0x0020 91abd50b39SOleg Nesterov #define EXIT_TRACE (EXIT_ZOMBIE | EXIT_DEAD) 925eca1c10SIngo Molnar /* Used in tsk->state again: */ 938ef9925bSPeter Zijlstra #define TASK_PARKED 0x0040 948ef9925bSPeter Zijlstra #define TASK_DEAD 0x0080 958ef9925bSPeter Zijlstra #define TASK_WAKEKILL 0x0100 968ef9925bSPeter Zijlstra #define TASK_WAKING 0x0200 9792c4bc9fSPeter Zijlstra #define TASK_NOLOAD 0x0400 9892c4bc9fSPeter Zijlstra #define TASK_NEW 0x0800 9992c4bc9fSPeter Zijlstra #define TASK_STATE_MAX 0x1000 100f021a3c2SMatthew Wilcox 1015eca1c10SIngo Molnar /* Convenience macros for the sake of set_current_state: */ 102f021a3c2SMatthew Wilcox #define TASK_KILLABLE (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE) 103f021a3c2SMatthew Wilcox #define TASK_STOPPED (TASK_WAKEKILL | __TASK_STOPPED) 104f021a3c2SMatthew Wilcox #define TASK_TRACED (TASK_WAKEKILL | __TASK_TRACED) 1051da177e4SLinus Torvalds 10680ed87c8SPeter Zijlstra #define TASK_IDLE (TASK_UNINTERRUPTIBLE | TASK_NOLOAD) 10780ed87c8SPeter Zijlstra 1085eca1c10SIngo Molnar /* Convenience macros for the sake of wake_up(): */ 10992a1f4bcSMatthew Wilcox #define TASK_NORMAL (TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE) 11092a1f4bcSMatthew Wilcox 1115eca1c10SIngo Molnar /* get_task_state(): */ 11292a1f4bcSMatthew Wilcox #define TASK_REPORT (TASK_RUNNING | TASK_INTERRUPTIBLE | \ 113f021a3c2SMatthew Wilcox TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \ 1148ef9925bSPeter Zijlstra __TASK_TRACED | EXIT_DEAD | EXIT_ZOMBIE | \ 1158ef9925bSPeter Zijlstra TASK_PARKED) 11692a1f4bcSMatthew Wilcox 117f021a3c2SMatthew Wilcox #define task_is_traced(task) ((task->state & __TASK_TRACED) != 0) 1185eca1c10SIngo Molnar 119f021a3c2SMatthew Wilcox #define task_is_stopped(task) ((task->state & __TASK_STOPPED) != 0) 1205eca1c10SIngo Molnar 1215eca1c10SIngo Molnar #define task_is_stopped_or_traced(task) ((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0) 1225eca1c10SIngo Molnar 1238eb23b9fSPeter Zijlstra #ifdef CONFIG_DEBUG_ATOMIC_SLEEP 1248eb23b9fSPeter Zijlstra 125b5bf9a90SPeter Zijlstra /* 126b5bf9a90SPeter Zijlstra * Special states are those that do not use the normal wait-loop pattern. See 127b5bf9a90SPeter Zijlstra * the comment with set_special_state(). 128b5bf9a90SPeter Zijlstra */ 129b5bf9a90SPeter Zijlstra #define is_special_task_state(state) \ 1301cef1150SPeter Zijlstra ((state) & (__TASK_STOPPED | __TASK_TRACED | TASK_PARKED | TASK_DEAD)) 131b5bf9a90SPeter Zijlstra 1328eb23b9fSPeter Zijlstra #define __set_current_state(state_value) \ 1338eb23b9fSPeter Zijlstra do { \ 134b5bf9a90SPeter Zijlstra WARN_ON_ONCE(is_special_task_state(state_value));\ 1358eb23b9fSPeter Zijlstra current->task_state_change = _THIS_IP_; \ 1368eb23b9fSPeter Zijlstra current->state = (state_value); \ 1378eb23b9fSPeter Zijlstra } while (0) 138b5bf9a90SPeter Zijlstra 1398eb23b9fSPeter Zijlstra #define set_current_state(state_value) \ 1408eb23b9fSPeter Zijlstra do { \ 141b5bf9a90SPeter Zijlstra WARN_ON_ONCE(is_special_task_state(state_value));\ 1428eb23b9fSPeter Zijlstra current->task_state_change = _THIS_IP_; \ 143b92b8b35SPeter Zijlstra smp_store_mb(current->state, (state_value)); \ 1448eb23b9fSPeter Zijlstra } while (0) 1458eb23b9fSPeter Zijlstra 146b5bf9a90SPeter Zijlstra #define set_special_state(state_value) \ 147b5bf9a90SPeter Zijlstra do { \ 148b5bf9a90SPeter Zijlstra unsigned long flags; /* may shadow */ \ 149b5bf9a90SPeter Zijlstra WARN_ON_ONCE(!is_special_task_state(state_value)); \ 150b5bf9a90SPeter Zijlstra raw_spin_lock_irqsave(¤t->pi_lock, flags); \ 151b5bf9a90SPeter Zijlstra current->task_state_change = _THIS_IP_; \ 152b5bf9a90SPeter Zijlstra current->state = (state_value); \ 153b5bf9a90SPeter Zijlstra raw_spin_unlock_irqrestore(¤t->pi_lock, flags); \ 154b5bf9a90SPeter Zijlstra } while (0) 1558eb23b9fSPeter Zijlstra #else 156498d0c57SAndrew Morton /* 157498d0c57SAndrew Morton * set_current_state() includes a barrier so that the write of current->state 158498d0c57SAndrew Morton * is correctly serialised wrt the caller's subsequent test of whether to 159498d0c57SAndrew Morton * actually sleep: 160498d0c57SAndrew Morton * 161a2250238SPeter Zijlstra * for (;;) { 162498d0c57SAndrew Morton * set_current_state(TASK_UNINTERRUPTIBLE); 16358877d34SPeter Zijlstra * if (CONDITION) 164a2250238SPeter Zijlstra * break; 165498d0c57SAndrew Morton * 166a2250238SPeter Zijlstra * schedule(); 167a2250238SPeter Zijlstra * } 168a2250238SPeter Zijlstra * __set_current_state(TASK_RUNNING); 169a2250238SPeter Zijlstra * 170a2250238SPeter Zijlstra * If the caller does not need such serialisation (because, for instance, the 17158877d34SPeter Zijlstra * CONDITION test and condition change and wakeup are under the same lock) then 172a2250238SPeter Zijlstra * use __set_current_state(). 173a2250238SPeter Zijlstra * 174a2250238SPeter Zijlstra * The above is typically ordered against the wakeup, which does: 175a2250238SPeter Zijlstra * 17658877d34SPeter Zijlstra * CONDITION = 1; 177a2250238SPeter Zijlstra * wake_up_state(p, TASK_UNINTERRUPTIBLE); 178a2250238SPeter Zijlstra * 17958877d34SPeter Zijlstra * where wake_up_state()/try_to_wake_up() executes a full memory barrier before 18058877d34SPeter Zijlstra * accessing p->state. 181a2250238SPeter Zijlstra * 182a2250238SPeter Zijlstra * Wakeup will do: if (@state & p->state) p->state = TASK_RUNNING, that is, 183a2250238SPeter Zijlstra * once it observes the TASK_UNINTERRUPTIBLE store the waking CPU can issue a 184a2250238SPeter Zijlstra * TASK_RUNNING store which can collide with __set_current_state(TASK_RUNNING). 185a2250238SPeter Zijlstra * 186b5bf9a90SPeter Zijlstra * However, with slightly different timing the wakeup TASK_RUNNING store can 187dfcb245eSIngo Molnar * also collide with the TASK_UNINTERRUPTIBLE store. Losing that store is not 188b5bf9a90SPeter Zijlstra * a problem either because that will result in one extra go around the loop 189b5bf9a90SPeter Zijlstra * and our @cond test will save the day. 190a2250238SPeter Zijlstra * 191a2250238SPeter Zijlstra * Also see the comments of try_to_wake_up(). 192498d0c57SAndrew Morton */ 193b5bf9a90SPeter Zijlstra #define __set_current_state(state_value) \ 194b5bf9a90SPeter Zijlstra current->state = (state_value) 195b5bf9a90SPeter Zijlstra 196b5bf9a90SPeter Zijlstra #define set_current_state(state_value) \ 197b5bf9a90SPeter Zijlstra smp_store_mb(current->state, (state_value)) 198b5bf9a90SPeter Zijlstra 199b5bf9a90SPeter Zijlstra /* 200b5bf9a90SPeter Zijlstra * set_special_state() should be used for those states when the blocking task 201b5bf9a90SPeter Zijlstra * can not use the regular condition based wait-loop. In that case we must 202b5bf9a90SPeter Zijlstra * serialize against wakeups such that any possible in-flight TASK_RUNNING stores 203b5bf9a90SPeter Zijlstra * will not collide with our state change. 204b5bf9a90SPeter Zijlstra */ 205b5bf9a90SPeter Zijlstra #define set_special_state(state_value) \ 206b5bf9a90SPeter Zijlstra do { \ 207b5bf9a90SPeter Zijlstra unsigned long flags; /* may shadow */ \ 208b5bf9a90SPeter Zijlstra raw_spin_lock_irqsave(¤t->pi_lock, flags); \ 209b5bf9a90SPeter Zijlstra current->state = (state_value); \ 210b5bf9a90SPeter Zijlstra raw_spin_unlock_irqrestore(¤t->pi_lock, flags); \ 211b5bf9a90SPeter Zijlstra } while (0) 212b5bf9a90SPeter Zijlstra 2138eb23b9fSPeter Zijlstra #endif 2148eb23b9fSPeter Zijlstra 2155eca1c10SIngo Molnar /* Task command name length: */ 2161da177e4SLinus Torvalds #define TASK_COMM_LEN 16 2171da177e4SLinus Torvalds 2181da177e4SLinus Torvalds extern void scheduler_tick(void); 2191da177e4SLinus Torvalds 2201da177e4SLinus Torvalds #define MAX_SCHEDULE_TIMEOUT LONG_MAX 2215eca1c10SIngo Molnar 2225eca1c10SIngo Molnar extern long schedule_timeout(long timeout); 2235eca1c10SIngo Molnar extern long schedule_timeout_interruptible(long timeout); 2245eca1c10SIngo Molnar extern long schedule_timeout_killable(long timeout); 2255eca1c10SIngo Molnar extern long schedule_timeout_uninterruptible(long timeout); 2265eca1c10SIngo Molnar extern long schedule_timeout_idle(long timeout); 2271da177e4SLinus Torvalds asmlinkage void schedule(void); 228c5491ea7SThomas Gleixner extern void schedule_preempt_disabled(void); 22919c95f26SJulien Thierry asmlinkage void preempt_schedule_irq(void); 2301da177e4SLinus Torvalds 23110ab5643STejun Heo extern int __must_check io_schedule_prepare(void); 23210ab5643STejun Heo extern void io_schedule_finish(int token); 2339cff8adeSNeilBrown extern long io_schedule_timeout(long timeout); 23410ab5643STejun Heo extern void io_schedule(void); 2359cff8adeSNeilBrown 236f06febc9SFrank Mayhar /** 2370ba42a59SMasanari Iida * struct prev_cputime - snapshot of system and user cputime 238d37f761dSFrederic Weisbecker * @utime: time spent in user mode 239d37f761dSFrederic Weisbecker * @stime: time spent in system mode 2409d7fb042SPeter Zijlstra * @lock: protects the above two fields 241d37f761dSFrederic Weisbecker * 2429d7fb042SPeter Zijlstra * Stores previous user/system time values such that we can guarantee 2439d7fb042SPeter Zijlstra * monotonicity. 244d37f761dSFrederic Weisbecker */ 2459d7fb042SPeter Zijlstra struct prev_cputime { 2469d7fb042SPeter Zijlstra #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE 2475613fda9SFrederic Weisbecker u64 utime; 2485613fda9SFrederic Weisbecker u64 stime; 2499d7fb042SPeter Zijlstra raw_spinlock_t lock; 2509d7fb042SPeter Zijlstra #endif 251d37f761dSFrederic Weisbecker }; 252d37f761dSFrederic Weisbecker 253bac5b6b6SFrederic Weisbecker enum vtime_state { 254bac5b6b6SFrederic Weisbecker /* Task is sleeping or running in a CPU with VTIME inactive: */ 255bac5b6b6SFrederic Weisbecker VTIME_INACTIVE = 0, 25614faf6fcSFrederic Weisbecker /* Task is idle */ 25714faf6fcSFrederic Weisbecker VTIME_IDLE, 258bac5b6b6SFrederic Weisbecker /* Task runs in kernelspace in a CPU with VTIME active: */ 259bac5b6b6SFrederic Weisbecker VTIME_SYS, 26014faf6fcSFrederic Weisbecker /* Task runs in userspace in a CPU with VTIME active: */ 26114faf6fcSFrederic Weisbecker VTIME_USER, 262e6d5bf3eSFrederic Weisbecker /* Task runs as guests in a CPU with VTIME active: */ 263e6d5bf3eSFrederic Weisbecker VTIME_GUEST, 264bac5b6b6SFrederic Weisbecker }; 265bac5b6b6SFrederic Weisbecker 266bac5b6b6SFrederic Weisbecker struct vtime { 267bac5b6b6SFrederic Weisbecker seqcount_t seqcount; 268bac5b6b6SFrederic Weisbecker unsigned long long starttime; 269bac5b6b6SFrederic Weisbecker enum vtime_state state; 270802f4a82SFrederic Weisbecker unsigned int cpu; 2712a42eb95SWanpeng Li u64 utime; 2722a42eb95SWanpeng Li u64 stime; 2732a42eb95SWanpeng Li u64 gtime; 274bac5b6b6SFrederic Weisbecker }; 275bac5b6b6SFrederic Weisbecker 27669842cbaSPatrick Bellasi /* 27769842cbaSPatrick Bellasi * Utilization clamp constraints. 27869842cbaSPatrick Bellasi * @UCLAMP_MIN: Minimum utilization 27969842cbaSPatrick Bellasi * @UCLAMP_MAX: Maximum utilization 28069842cbaSPatrick Bellasi * @UCLAMP_CNT: Utilization clamp constraints count 28169842cbaSPatrick Bellasi */ 28269842cbaSPatrick Bellasi enum uclamp_id { 28369842cbaSPatrick Bellasi UCLAMP_MIN = 0, 28469842cbaSPatrick Bellasi UCLAMP_MAX, 28569842cbaSPatrick Bellasi UCLAMP_CNT 28669842cbaSPatrick Bellasi }; 28769842cbaSPatrick Bellasi 288f9a25f77SMathieu Poirier #ifdef CONFIG_SMP 289f9a25f77SMathieu Poirier extern struct root_domain def_root_domain; 290f9a25f77SMathieu Poirier extern struct mutex sched_domains_mutex; 291f9a25f77SMathieu Poirier #endif 292f9a25f77SMathieu Poirier 2931da177e4SLinus Torvalds struct sched_info { 2947f5f8e8dSIngo Molnar #ifdef CONFIG_SCHED_INFO 2955eca1c10SIngo Molnar /* Cumulative counters: */ 2961da177e4SLinus Torvalds 2975eca1c10SIngo Molnar /* # of times we have run on this CPU: */ 2985eca1c10SIngo Molnar unsigned long pcount; 2995eca1c10SIngo Molnar 3005eca1c10SIngo Molnar /* Time spent waiting on a runqueue: */ 3015eca1c10SIngo Molnar unsigned long long run_delay; 3025eca1c10SIngo Molnar 3035eca1c10SIngo Molnar /* Timestamps: */ 3045eca1c10SIngo Molnar 3055eca1c10SIngo Molnar /* When did we last run on a CPU? */ 3065eca1c10SIngo Molnar unsigned long long last_arrival; 3075eca1c10SIngo Molnar 3085eca1c10SIngo Molnar /* When were we last queued to run? */ 3095eca1c10SIngo Molnar unsigned long long last_queued; 3105eca1c10SIngo Molnar 311f6db8347SNaveen N. Rao #endif /* CONFIG_SCHED_INFO */ 3127f5f8e8dSIngo Molnar }; 3131da177e4SLinus Torvalds 3141da177e4SLinus Torvalds /* 3156ecdd749SYuyang Du * Integer metrics need fixed point arithmetic, e.g., sched/fair 3166ecdd749SYuyang Du * has a few: load, load_avg, util_avg, freq, and capacity. 3176ecdd749SYuyang Du * 3186ecdd749SYuyang Du * We define a basic fixed point arithmetic range, and then formalize 3196ecdd749SYuyang Du * all these metrics based on that basic range. 3206ecdd749SYuyang Du */ 3216ecdd749SYuyang Du # define SCHED_FIXEDPOINT_SHIFT 10 3226ecdd749SYuyang Du # define SCHED_FIXEDPOINT_SCALE (1L << SCHED_FIXEDPOINT_SHIFT) 3236ecdd749SYuyang Du 32469842cbaSPatrick Bellasi /* Increase resolution of cpu_capacity calculations */ 32569842cbaSPatrick Bellasi # define SCHED_CAPACITY_SHIFT SCHED_FIXEDPOINT_SHIFT 32669842cbaSPatrick Bellasi # define SCHED_CAPACITY_SCALE (1L << SCHED_CAPACITY_SHIFT) 32769842cbaSPatrick Bellasi 32820b8a59fSIngo Molnar struct load_weight { 3299dbdb155SPeter Zijlstra unsigned long weight; 3309dbdb155SPeter Zijlstra u32 inv_weight; 33120b8a59fSIngo Molnar }; 33220b8a59fSIngo Molnar 3337f65ea42SPatrick Bellasi /** 3347f65ea42SPatrick Bellasi * struct util_est - Estimation utilization of FAIR tasks 3357f65ea42SPatrick Bellasi * @enqueued: instantaneous estimated utilization of a task/cpu 3367f65ea42SPatrick Bellasi * @ewma: the Exponential Weighted Moving Average (EWMA) 3377f65ea42SPatrick Bellasi * utilization of a task 3387f65ea42SPatrick Bellasi * 3397f65ea42SPatrick Bellasi * Support data structure to track an Exponential Weighted Moving Average 3407f65ea42SPatrick Bellasi * (EWMA) of a FAIR task's utilization. New samples are added to the moving 3417f65ea42SPatrick Bellasi * average each time a task completes an activation. Sample's weight is chosen 3427f65ea42SPatrick Bellasi * so that the EWMA will be relatively insensitive to transient changes to the 3437f65ea42SPatrick Bellasi * task's workload. 3447f65ea42SPatrick Bellasi * 3457f65ea42SPatrick Bellasi * The enqueued attribute has a slightly different meaning for tasks and cpus: 3467f65ea42SPatrick Bellasi * - task: the task's util_avg at last task dequeue time 3477f65ea42SPatrick Bellasi * - cfs_rq: the sum of util_est.enqueued for each RUNNABLE task on that CPU 3487f65ea42SPatrick Bellasi * Thus, the util_est.enqueued of a task represents the contribution on the 3497f65ea42SPatrick Bellasi * estimated utilization of the CPU where that task is currently enqueued. 3507f65ea42SPatrick Bellasi * 3517f65ea42SPatrick Bellasi * Only for tasks we track a moving average of the past instantaneous 3527f65ea42SPatrick Bellasi * estimated utilization. This allows to absorb sporadic drops in utilization 3537f65ea42SPatrick Bellasi * of an otherwise almost periodic task. 3547f65ea42SPatrick Bellasi */ 3557f65ea42SPatrick Bellasi struct util_est { 3567f65ea42SPatrick Bellasi unsigned int enqueued; 3577f65ea42SPatrick Bellasi unsigned int ewma; 3587f65ea42SPatrick Bellasi #define UTIL_EST_WEIGHT_SHIFT 2 359317d359dSPeter Zijlstra } __attribute__((__aligned__(sizeof(u64)))); 3607f65ea42SPatrick Bellasi 3619d89c257SYuyang Du /* 3629f683953SVincent Guittot * The load/runnable/util_avg accumulates an infinite geometric series 3630dacee1bSVincent Guittot * (see __update_load_avg_cfs_rq() in kernel/sched/pelt.c). 3647b595334SYuyang Du * 3657b595334SYuyang Du * [load_avg definition] 3667b595334SYuyang Du * 3677b595334SYuyang Du * load_avg = runnable% * scale_load_down(load) 3687b595334SYuyang Du * 3699f683953SVincent Guittot * [runnable_avg definition] 3709f683953SVincent Guittot * 3719f683953SVincent Guittot * runnable_avg = runnable% * SCHED_CAPACITY_SCALE 3727b595334SYuyang Du * 3737b595334SYuyang Du * [util_avg definition] 3747b595334SYuyang Du * 3757b595334SYuyang Du * util_avg = running% * SCHED_CAPACITY_SCALE 3767b595334SYuyang Du * 3779f683953SVincent Guittot * where runnable% is the time ratio that a sched_entity is runnable and 3789f683953SVincent Guittot * running% the time ratio that a sched_entity is running. 3797b595334SYuyang Du * 3809f683953SVincent Guittot * For cfs_rq, they are the aggregated values of all runnable and blocked 3819f683953SVincent Guittot * sched_entities. 3829f683953SVincent Guittot * 383c1b7b8d4S王文虎 * The load/runnable/util_avg doesn't directly factor frequency scaling and CPU 3849f683953SVincent Guittot * capacity scaling. The scaling is done through the rq_clock_pelt that is used 3859f683953SVincent Guittot * for computing those signals (see update_rq_clock_pelt()) 3867b595334SYuyang Du * 38723127296SVincent Guittot * N.B., the above ratios (runnable% and running%) themselves are in the 38823127296SVincent Guittot * range of [0, 1]. To do fixed point arithmetics, we therefore scale them 38923127296SVincent Guittot * to as large a range as necessary. This is for example reflected by 39023127296SVincent Guittot * util_avg's SCHED_CAPACITY_SCALE. 3917b595334SYuyang Du * 3927b595334SYuyang Du * [Overflow issue] 3937b595334SYuyang Du * 3947b595334SYuyang Du * The 64-bit load_sum can have 4353082796 (=2^64/47742/88761) entities 3957b595334SYuyang Du * with the highest load (=88761), always runnable on a single cfs_rq, 3967b595334SYuyang Du * and should not overflow as the number already hits PID_MAX_LIMIT. 3977b595334SYuyang Du * 3987b595334SYuyang Du * For all other cases (including 32-bit kernels), struct load_weight's 3997b595334SYuyang Du * weight will overflow first before we do, because: 4007b595334SYuyang Du * 4017b595334SYuyang Du * Max(load_avg) <= Max(load.weight) 4027b595334SYuyang Du * 4037b595334SYuyang Du * Then it is the load_weight's responsibility to consider overflow 4047b595334SYuyang Du * issues. 4059d89c257SYuyang Du */ 4069d85f21cSPaul Turner struct sched_avg { 4075eca1c10SIngo Molnar u64 last_update_time; 4085eca1c10SIngo Molnar u64 load_sum; 4099f683953SVincent Guittot u64 runnable_sum; 4105eca1c10SIngo Molnar u32 util_sum; 4115eca1c10SIngo Molnar u32 period_contrib; 4125eca1c10SIngo Molnar unsigned long load_avg; 4139f683953SVincent Guittot unsigned long runnable_avg; 4145eca1c10SIngo Molnar unsigned long util_avg; 4157f65ea42SPatrick Bellasi struct util_est util_est; 416317d359dSPeter Zijlstra } ____cacheline_aligned; 4179d85f21cSPaul Turner 41841acab88SLucas De Marchi struct sched_statistics { 4197f5f8e8dSIngo Molnar #ifdef CONFIG_SCHEDSTATS 42094c18227SIngo Molnar u64 wait_start; 42194c18227SIngo Molnar u64 wait_max; 4226d082592SArjan van de Ven u64 wait_count; 4236d082592SArjan van de Ven u64 wait_sum; 4248f0dfc34SArjan van de Ven u64 iowait_count; 4258f0dfc34SArjan van de Ven u64 iowait_sum; 42694c18227SIngo Molnar 42794c18227SIngo Molnar u64 sleep_start; 42820b8a59fSIngo Molnar u64 sleep_max; 42994c18227SIngo Molnar s64 sum_sleep_runtime; 43094c18227SIngo Molnar 43194c18227SIngo Molnar u64 block_start; 43220b8a59fSIngo Molnar u64 block_max; 43320b8a59fSIngo Molnar u64 exec_max; 434eba1ed4bSIngo Molnar u64 slice_max; 435cc367732SIngo Molnar 436cc367732SIngo Molnar u64 nr_migrations_cold; 437cc367732SIngo Molnar u64 nr_failed_migrations_affine; 438cc367732SIngo Molnar u64 nr_failed_migrations_running; 439cc367732SIngo Molnar u64 nr_failed_migrations_hot; 440cc367732SIngo Molnar u64 nr_forced_migrations; 441cc367732SIngo Molnar 442cc367732SIngo Molnar u64 nr_wakeups; 443cc367732SIngo Molnar u64 nr_wakeups_sync; 444cc367732SIngo Molnar u64 nr_wakeups_migrate; 445cc367732SIngo Molnar u64 nr_wakeups_local; 446cc367732SIngo Molnar u64 nr_wakeups_remote; 447cc367732SIngo Molnar u64 nr_wakeups_affine; 448cc367732SIngo Molnar u64 nr_wakeups_affine_attempts; 449cc367732SIngo Molnar u64 nr_wakeups_passive; 450cc367732SIngo Molnar u64 nr_wakeups_idle; 45141acab88SLucas De Marchi #endif 4527f5f8e8dSIngo Molnar }; 45341acab88SLucas De Marchi 45441acab88SLucas De Marchi struct sched_entity { 4555eca1c10SIngo Molnar /* For load-balancing: */ 4565eca1c10SIngo Molnar struct load_weight load; 45741acab88SLucas De Marchi struct rb_node run_node; 45841acab88SLucas De Marchi struct list_head group_node; 45941acab88SLucas De Marchi unsigned int on_rq; 46041acab88SLucas De Marchi 46141acab88SLucas De Marchi u64 exec_start; 46241acab88SLucas De Marchi u64 sum_exec_runtime; 46341acab88SLucas De Marchi u64 vruntime; 46441acab88SLucas De Marchi u64 prev_sum_exec_runtime; 46541acab88SLucas De Marchi 46641acab88SLucas De Marchi u64 nr_migrations; 46741acab88SLucas De Marchi 46841acab88SLucas De Marchi struct sched_statistics statistics; 46994c18227SIngo Molnar 47020b8a59fSIngo Molnar #ifdef CONFIG_FAIR_GROUP_SCHED 471fed14d45SPeter Zijlstra int depth; 47220b8a59fSIngo Molnar struct sched_entity *parent; 47320b8a59fSIngo Molnar /* rq on which this entity is (to be) queued: */ 47420b8a59fSIngo Molnar struct cfs_rq *cfs_rq; 47520b8a59fSIngo Molnar /* rq "owned" by this entity/group: */ 47620b8a59fSIngo Molnar struct cfs_rq *my_q; 4779f683953SVincent Guittot /* cached value of my_q->h_nr_running */ 4789f683953SVincent Guittot unsigned long runnable_weight; 47920b8a59fSIngo Molnar #endif 4808bd75c77SClark Williams 481141965c7SAlex Shi #ifdef CONFIG_SMP 4825a107804SJiri Olsa /* 4835a107804SJiri Olsa * Per entity load average tracking. 4845a107804SJiri Olsa * 4855a107804SJiri Olsa * Put into separate cache line so it does not 4865a107804SJiri Olsa * collide with read-mostly values above. 4875a107804SJiri Olsa */ 488317d359dSPeter Zijlstra struct sched_avg avg; 4899d85f21cSPaul Turner #endif 49020b8a59fSIngo Molnar }; 49170b97a7fSIngo Molnar 492fa717060SPeter Zijlstra struct sched_rt_entity { 493fa717060SPeter Zijlstra struct list_head run_list; 49478f2c7dbSPeter Zijlstra unsigned long timeout; 49557d2aa00SYing Xue unsigned long watchdog_stamp; 496bee367edSRichard Kennedy unsigned int time_slice; 497ff77e468SPeter Zijlstra unsigned short on_rq; 498ff77e468SPeter Zijlstra unsigned short on_list; 4996f505b16SPeter Zijlstra 50058d6c2d7SPeter Zijlstra struct sched_rt_entity *back; 501052f1dc7SPeter Zijlstra #ifdef CONFIG_RT_GROUP_SCHED 5026f505b16SPeter Zijlstra struct sched_rt_entity *parent; 5036f505b16SPeter Zijlstra /* rq on which this entity is (to be) queued: */ 5046f505b16SPeter Zijlstra struct rt_rq *rt_rq; 5056f505b16SPeter Zijlstra /* rq "owned" by this entity/group: */ 5066f505b16SPeter Zijlstra struct rt_rq *my_q; 5076f505b16SPeter Zijlstra #endif 5083859a271SKees Cook } __randomize_layout; 509fa717060SPeter Zijlstra 510aab03e05SDario Faggioli struct sched_dl_entity { 511aab03e05SDario Faggioli struct rb_node rb_node; 512aab03e05SDario Faggioli 513aab03e05SDario Faggioli /* 514aab03e05SDario Faggioli * Original scheduling parameters. Copied here from sched_attr 5154027d080Sxiaofeng.yan * during sched_setattr(), they will remain the same until 5164027d080Sxiaofeng.yan * the next sched_setattr(). 517aab03e05SDario Faggioli */ 5185eca1c10SIngo Molnar u64 dl_runtime; /* Maximum runtime for each instance */ 5195eca1c10SIngo Molnar u64 dl_deadline; /* Relative deadline of each instance */ 5205eca1c10SIngo Molnar u64 dl_period; /* Separation of two instances (period) */ 52154d6d303SDaniel Bristot de Oliveira u64 dl_bw; /* dl_runtime / dl_period */ 5223effcb42SDaniel Bristot de Oliveira u64 dl_density; /* dl_runtime / dl_deadline */ 523aab03e05SDario Faggioli 524aab03e05SDario Faggioli /* 525aab03e05SDario Faggioli * Actual scheduling parameters. Initialized with the values above, 526dfcb245eSIngo Molnar * they are continuously updated during task execution. Note that 527aab03e05SDario Faggioli * the remaining runtime could be < 0 in case we are in overrun. 528aab03e05SDario Faggioli */ 5295eca1c10SIngo Molnar s64 runtime; /* Remaining runtime for this instance */ 5305eca1c10SIngo Molnar u64 deadline; /* Absolute deadline for this instance */ 5315eca1c10SIngo Molnar unsigned int flags; /* Specifying the scheduler behaviour */ 532aab03e05SDario Faggioli 533aab03e05SDario Faggioli /* 534aab03e05SDario Faggioli * Some bool flags: 535aab03e05SDario Faggioli * 536aab03e05SDario Faggioli * @dl_throttled tells if we exhausted the runtime. If so, the 537aab03e05SDario Faggioli * task has to wait for a replenishment to be performed at the 538aab03e05SDario Faggioli * next firing of dl_timer. 539aab03e05SDario Faggioli * 5402d3d891dSDario Faggioli * @dl_boosted tells if we are boosted due to DI. If so we are 5412d3d891dSDario Faggioli * outside bandwidth enforcement mechanism (but only until we 5425bfd126eSJuri Lelli * exit the critical section); 5435bfd126eSJuri Lelli * 5445eca1c10SIngo Molnar * @dl_yielded tells if task gave up the CPU before consuming 5455bfd126eSJuri Lelli * all its available runtime during the last job. 546209a0cbdSLuca Abeni * 547209a0cbdSLuca Abeni * @dl_non_contending tells if the task is inactive while still 548209a0cbdSLuca Abeni * contributing to the active utilization. In other words, it 549209a0cbdSLuca Abeni * indicates if the inactive timer has been armed and its handler 550209a0cbdSLuca Abeni * has not been executed yet. This flag is useful to avoid race 551209a0cbdSLuca Abeni * conditions between the inactive timer handler and the wakeup 552209a0cbdSLuca Abeni * code. 55334be3930SJuri Lelli * 55434be3930SJuri Lelli * @dl_overrun tells if the task asked to be informed about runtime 55534be3930SJuri Lelli * overruns. 556aab03e05SDario Faggioli */ 557aa5222e9SDan Carpenter unsigned int dl_throttled : 1; 558aa5222e9SDan Carpenter unsigned int dl_yielded : 1; 559aa5222e9SDan Carpenter unsigned int dl_non_contending : 1; 56034be3930SJuri Lelli unsigned int dl_overrun : 1; 561aab03e05SDario Faggioli 562aab03e05SDario Faggioli /* 563aab03e05SDario Faggioli * Bandwidth enforcement timer. Each -deadline task has its 564aab03e05SDario Faggioli * own bandwidth to be enforced, thus we need one timer per task. 565aab03e05SDario Faggioli */ 566aab03e05SDario Faggioli struct hrtimer dl_timer; 567209a0cbdSLuca Abeni 568209a0cbdSLuca Abeni /* 569209a0cbdSLuca Abeni * Inactive timer, responsible for decreasing the active utilization 570209a0cbdSLuca Abeni * at the "0-lag time". When a -deadline task blocks, it contributes 571209a0cbdSLuca Abeni * to GRUB's active utilization until the "0-lag time", hence a 572209a0cbdSLuca Abeni * timer is needed to decrease the active utilization at the correct 573209a0cbdSLuca Abeni * time. 574209a0cbdSLuca Abeni */ 575209a0cbdSLuca Abeni struct hrtimer inactive_timer; 5762279f540SJuri Lelli 5772279f540SJuri Lelli #ifdef CONFIG_RT_MUTEXES 5782279f540SJuri Lelli /* 5792279f540SJuri Lelli * Priority Inheritance. When a DEADLINE scheduling entity is boosted 5802279f540SJuri Lelli * pi_se points to the donor, otherwise points to the dl_se it belongs 5812279f540SJuri Lelli * to (the original one/itself). 5822279f540SJuri Lelli */ 5832279f540SJuri Lelli struct sched_dl_entity *pi_se; 5842279f540SJuri Lelli #endif 585aab03e05SDario Faggioli }; 5868bd75c77SClark Williams 58769842cbaSPatrick Bellasi #ifdef CONFIG_UCLAMP_TASK 58869842cbaSPatrick Bellasi /* Number of utilization clamp buckets (shorter alias) */ 58969842cbaSPatrick Bellasi #define UCLAMP_BUCKETS CONFIG_UCLAMP_BUCKETS_COUNT 59069842cbaSPatrick Bellasi 59169842cbaSPatrick Bellasi /* 59269842cbaSPatrick Bellasi * Utilization clamp for a scheduling entity 59369842cbaSPatrick Bellasi * @value: clamp value "assigned" to a se 59469842cbaSPatrick Bellasi * @bucket_id: bucket index corresponding to the "assigned" value 595e8f14172SPatrick Bellasi * @active: the se is currently refcounted in a rq's bucket 596a509a7cdSPatrick Bellasi * @user_defined: the requested clamp value comes from user-space 59769842cbaSPatrick Bellasi * 59869842cbaSPatrick Bellasi * The bucket_id is the index of the clamp bucket matching the clamp value 59969842cbaSPatrick Bellasi * which is pre-computed and stored to avoid expensive integer divisions from 60069842cbaSPatrick Bellasi * the fast path. 601e8f14172SPatrick Bellasi * 602e8f14172SPatrick Bellasi * The active bit is set whenever a task has got an "effective" value assigned, 603e8f14172SPatrick Bellasi * which can be different from the clamp value "requested" from user-space. 604e8f14172SPatrick Bellasi * This allows to know a task is refcounted in the rq's bucket corresponding 605e8f14172SPatrick Bellasi * to the "effective" bucket_id. 606a509a7cdSPatrick Bellasi * 607a509a7cdSPatrick Bellasi * The user_defined bit is set whenever a task has got a task-specific clamp 608a509a7cdSPatrick Bellasi * value requested from userspace, i.e. the system defaults apply to this task 609a509a7cdSPatrick Bellasi * just as a restriction. This allows to relax default clamps when a less 610a509a7cdSPatrick Bellasi * restrictive task-specific value has been requested, thus allowing to 611a509a7cdSPatrick Bellasi * implement a "nice" semantic. For example, a task running with a 20% 612a509a7cdSPatrick Bellasi * default boost can still drop its own boosting to 0%. 61369842cbaSPatrick Bellasi */ 61469842cbaSPatrick Bellasi struct uclamp_se { 61569842cbaSPatrick Bellasi unsigned int value : bits_per(SCHED_CAPACITY_SCALE); 61669842cbaSPatrick Bellasi unsigned int bucket_id : bits_per(UCLAMP_BUCKETS); 617e8f14172SPatrick Bellasi unsigned int active : 1; 618a509a7cdSPatrick Bellasi unsigned int user_defined : 1; 61969842cbaSPatrick Bellasi }; 62069842cbaSPatrick Bellasi #endif /* CONFIG_UCLAMP_TASK */ 62169842cbaSPatrick Bellasi 6221d082fd0SPaul E. McKenney union rcu_special { 6231d082fd0SPaul E. McKenney struct { 6248203d6d0SPaul E. McKenney u8 blocked; 6258203d6d0SPaul E. McKenney u8 need_qs; 62605f41571SPaul E. McKenney u8 exp_hint; /* Hint for performance. */ 627276c4104SPaul E. McKenney u8 need_mb; /* Readers need smp_mb(). */ 6288203d6d0SPaul E. McKenney } b; /* Bits. */ 62905f41571SPaul E. McKenney u32 s; /* Set of bits. */ 6301d082fd0SPaul E. McKenney }; 63186848966SPaul E. McKenney 6328dc85d54SPeter Zijlstra enum perf_event_task_context { 6338dc85d54SPeter Zijlstra perf_invalid_context = -1, 6348dc85d54SPeter Zijlstra perf_hw_context = 0, 63589a1e187SPeter Zijlstra perf_sw_context, 6368dc85d54SPeter Zijlstra perf_nr_task_contexts, 6378dc85d54SPeter Zijlstra }; 6388dc85d54SPeter Zijlstra 639eb61baf6SIngo Molnar struct wake_q_node { 640eb61baf6SIngo Molnar struct wake_q_node *next; 641eb61baf6SIngo Molnar }; 642eb61baf6SIngo Molnar 6435fbda3ecSThomas Gleixner struct kmap_ctrl { 6445fbda3ecSThomas Gleixner #ifdef CONFIG_KMAP_LOCAL 6455fbda3ecSThomas Gleixner int idx; 6465fbda3ecSThomas Gleixner pte_t pteval[KM_MAX_IDX]; 6475fbda3ecSThomas Gleixner #endif 6485fbda3ecSThomas Gleixner }; 6495fbda3ecSThomas Gleixner 6501da177e4SLinus Torvalds struct task_struct { 651c65eacbeSAndy Lutomirski #ifdef CONFIG_THREAD_INFO_IN_TASK 652c65eacbeSAndy Lutomirski /* 653c65eacbeSAndy Lutomirski * For reasons of header soup (see current_thread_info()), this 654c65eacbeSAndy Lutomirski * must be the first element of task_struct. 655c65eacbeSAndy Lutomirski */ 656c65eacbeSAndy Lutomirski struct thread_info thread_info; 657c65eacbeSAndy Lutomirski #endif 6585eca1c10SIngo Molnar /* -1 unrunnable, 0 runnable, >0 stopped: */ 6595eca1c10SIngo Molnar volatile long state; 66029e48ce8SKees Cook 66129e48ce8SKees Cook /* 66229e48ce8SKees Cook * This begins the randomizable portion of task_struct. Only 66329e48ce8SKees Cook * scheduling-critical items should be added above here. 66429e48ce8SKees Cook */ 66529e48ce8SKees Cook randomized_struct_fields_start 66629e48ce8SKees Cook 667f7e4217bSRoman Zippel void *stack; 668ec1d2819SElena Reshetova refcount_t usage; 6695eca1c10SIngo Molnar /* Per task flags (PF_*), defined further below: */ 6705eca1c10SIngo Molnar unsigned int flags; 67197dc32cdSWilliam Cohen unsigned int ptrace; 6721da177e4SLinus Torvalds 6732dd73a4fSPeter Williams #ifdef CONFIG_SMP 6743ca7a440SPeter Zijlstra int on_cpu; 6758c4890d1SPeter Zijlstra struct __call_single_node wake_entry; 676c65eacbeSAndy Lutomirski #ifdef CONFIG_THREAD_INFO_IN_TASK 6775eca1c10SIngo Molnar /* Current CPU: */ 6785eca1c10SIngo Molnar unsigned int cpu; 679c65eacbeSAndy Lutomirski #endif 68063b0e9edSMike Galbraith unsigned int wakee_flips; 68162470419SMichael Wang unsigned long wakee_flip_decay_ts; 68263b0e9edSMike Galbraith struct task_struct *last_wakee; 683ac66f547SPeter Zijlstra 68432e839ddSMel Gorman /* 68532e839ddSMel Gorman * recent_used_cpu is initially set as the last CPU used by a task 68632e839ddSMel Gorman * that wakes affine another task. Waker/wakee relationships can 68732e839ddSMel Gorman * push tasks around a CPU where each wakeup moves to the next one. 68832e839ddSMel Gorman * Tracking a recently used CPU allows a quick search for a recently 68932e839ddSMel Gorman * used CPU that may be idle. 69032e839ddSMel Gorman */ 69132e839ddSMel Gorman int recent_used_cpu; 692ac66f547SPeter Zijlstra int wake_cpu; 6934866cde0SNick Piggin #endif 694fd2f4419SPeter Zijlstra int on_rq; 69550e645a8SIngo Molnar 6965eca1c10SIngo Molnar int prio; 6975eca1c10SIngo Molnar int static_prio; 6985eca1c10SIngo Molnar int normal_prio; 699c7aceabaSRichard Kennedy unsigned int rt_priority; 7005eca1c10SIngo Molnar 7015522d5d5SIngo Molnar const struct sched_class *sched_class; 70220b8a59fSIngo Molnar struct sched_entity se; 703fa717060SPeter Zijlstra struct sched_rt_entity rt; 7048323f26cSPeter Zijlstra #ifdef CONFIG_CGROUP_SCHED 7058323f26cSPeter Zijlstra struct task_group *sched_task_group; 7068323f26cSPeter Zijlstra #endif 707aab03e05SDario Faggioli struct sched_dl_entity dl; 7081da177e4SLinus Torvalds 70969842cbaSPatrick Bellasi #ifdef CONFIG_UCLAMP_TASK 71013685c4aSQais Yousef /* 71113685c4aSQais Yousef * Clamp values requested for a scheduling entity. 71213685c4aSQais Yousef * Must be updated with task_rq_lock() held. 71313685c4aSQais Yousef */ 714e8f14172SPatrick Bellasi struct uclamp_se uclamp_req[UCLAMP_CNT]; 71513685c4aSQais Yousef /* 71613685c4aSQais Yousef * Effective clamp values used for a scheduling entity. 71713685c4aSQais Yousef * Must be updated with task_rq_lock() held. 71813685c4aSQais Yousef */ 71969842cbaSPatrick Bellasi struct uclamp_se uclamp[UCLAMP_CNT]; 72069842cbaSPatrick Bellasi #endif 72169842cbaSPatrick Bellasi 722e107be36SAvi Kivity #ifdef CONFIG_PREEMPT_NOTIFIERS 7235eca1c10SIngo Molnar /* List of struct preempt_notifier: */ 724e107be36SAvi Kivity struct hlist_head preempt_notifiers; 725e107be36SAvi Kivity #endif 726e107be36SAvi Kivity 7276c5c9341SAlexey Dobriyan #ifdef CONFIG_BLK_DEV_IO_TRACE 7282056a782SJens Axboe unsigned int btrace_seq; 7296c5c9341SAlexey Dobriyan #endif 7301da177e4SLinus Torvalds 73197dc32cdSWilliam Cohen unsigned int policy; 73229baa747SPeter Zijlstra int nr_cpus_allowed; 7333bd37062SSebastian Andrzej Siewior const cpumask_t *cpus_ptr; 7343bd37062SSebastian Andrzej Siewior cpumask_t cpus_mask; 7356d337eabSPeter Zijlstra void *migration_pending; 73674d862b6SThomas Gleixner #ifdef CONFIG_SMP 737a7c81556SPeter Zijlstra unsigned short migration_disabled; 738af449901SPeter Zijlstra #endif 739a7c81556SPeter Zijlstra unsigned short migration_flags; 7401da177e4SLinus Torvalds 741a57eb940SPaul E. McKenney #ifdef CONFIG_PREEMPT_RCU 742e260be67SPaul E. McKenney int rcu_read_lock_nesting; 7431d082fd0SPaul E. McKenney union rcu_special rcu_read_unlock_special; 744f41d911fSPaul E. McKenney struct list_head rcu_node_entry; 745a57eb940SPaul E. McKenney struct rcu_node *rcu_blocked_node; 74628f6569aSPranith Kumar #endif /* #ifdef CONFIG_PREEMPT_RCU */ 7475eca1c10SIngo Molnar 7488315f422SPaul E. McKenney #ifdef CONFIG_TASKS_RCU 7498315f422SPaul E. McKenney unsigned long rcu_tasks_nvcsw; 750ccdd29ffSPaul E. McKenney u8 rcu_tasks_holdout; 751ccdd29ffSPaul E. McKenney u8 rcu_tasks_idx; 752176f8f7aSPaul E. McKenney int rcu_tasks_idle_cpu; 753ccdd29ffSPaul E. McKenney struct list_head rcu_tasks_holdout_list; 7548315f422SPaul E. McKenney #endif /* #ifdef CONFIG_TASKS_RCU */ 755e260be67SPaul E. McKenney 756d5f177d3SPaul E. McKenney #ifdef CONFIG_TASKS_TRACE_RCU 757d5f177d3SPaul E. McKenney int trc_reader_nesting; 758d5f177d3SPaul E. McKenney int trc_ipi_to_cpu; 759276c4104SPaul E. McKenney union rcu_special trc_reader_special; 760d5f177d3SPaul E. McKenney bool trc_reader_checked; 761d5f177d3SPaul E. McKenney struct list_head trc_holdout_list; 762d5f177d3SPaul E. McKenney #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */ 763d5f177d3SPaul E. McKenney 7641da177e4SLinus Torvalds struct sched_info sched_info; 7651da177e4SLinus Torvalds 7661da177e4SLinus Torvalds struct list_head tasks; 767806c09a7SDario Faggioli #ifdef CONFIG_SMP 768917b627dSGregory Haskins struct plist_node pushable_tasks; 7691baca4ceSJuri Lelli struct rb_node pushable_dl_tasks; 770806c09a7SDario Faggioli #endif 7711da177e4SLinus Torvalds 7725eca1c10SIngo Molnar struct mm_struct *mm; 7735eca1c10SIngo Molnar struct mm_struct *active_mm; 774314ff785SIngo Molnar 775314ff785SIngo Molnar /* Per-thread vma caching: */ 776314ff785SIngo Molnar struct vmacache vmacache; 777314ff785SIngo Molnar 7785eca1c10SIngo Molnar #ifdef SPLIT_RSS_COUNTING 77934e55232SKAMEZAWA Hiroyuki struct task_rss_stat rss_stat; 78034e55232SKAMEZAWA Hiroyuki #endif 78197dc32cdSWilliam Cohen int exit_state; 7825eca1c10SIngo Molnar int exit_code; 7835eca1c10SIngo Molnar int exit_signal; 7845eca1c10SIngo Molnar /* The signal sent when the parent dies: */ 7855eca1c10SIngo Molnar int pdeath_signal; 7865eca1c10SIngo Molnar /* JOBCTL_*, siglock protected: */ 7875eca1c10SIngo Molnar unsigned long jobctl; 7889b89f6baSAndrei Epure 7895eca1c10SIngo Molnar /* Used for emulating ABI behavior of previous Linux versions: */ 79097dc32cdSWilliam Cohen unsigned int personality; 7919b89f6baSAndrei Epure 7925eca1c10SIngo Molnar /* Scheduler bits, serialized by scheduler locks: */ 793ca94c442SLennart Poettering unsigned sched_reset_on_fork:1; 794a8e4f2eaSPeter Zijlstra unsigned sched_contributes_to_load:1; 795ff303e66SPeter Zijlstra unsigned sched_migrated:1; 796eb414681SJohannes Weiner #ifdef CONFIG_PSI 797eb414681SJohannes Weiner unsigned sched_psi_wake_requeue:1; 798eb414681SJohannes Weiner #endif 799eb414681SJohannes Weiner 8005eca1c10SIngo Molnar /* Force alignment to the next boundary: */ 8015eca1c10SIngo Molnar unsigned :0; 802be958bdcSPeter Zijlstra 8035eca1c10SIngo Molnar /* Unserialized, strictly 'current' */ 8045eca1c10SIngo Molnar 805f97bb527SPeter Zijlstra /* 806f97bb527SPeter Zijlstra * This field must not be in the scheduler word above due to wakelist 807f97bb527SPeter Zijlstra * queueing no longer being serialized by p->on_cpu. However: 808f97bb527SPeter Zijlstra * 809f97bb527SPeter Zijlstra * p->XXX = X; ttwu() 810f97bb527SPeter Zijlstra * schedule() if (p->on_rq && ..) // false 811f97bb527SPeter Zijlstra * smp_mb__after_spinlock(); if (smp_load_acquire(&p->on_cpu) && //true 812f97bb527SPeter Zijlstra * deactivate_task() ttwu_queue_wakelist()) 813f97bb527SPeter Zijlstra * p->on_rq = 0; p->sched_remote_wakeup = Y; 814f97bb527SPeter Zijlstra * 815f97bb527SPeter Zijlstra * guarantees all stores of 'current' are visible before 816f97bb527SPeter Zijlstra * ->sched_remote_wakeup gets used, so it can be in this word. 817f97bb527SPeter Zijlstra */ 818f97bb527SPeter Zijlstra unsigned sched_remote_wakeup:1; 819f97bb527SPeter Zijlstra 8205eca1c10SIngo Molnar /* Bit to tell LSMs we're in execve(): */ 8215eca1c10SIngo Molnar unsigned in_execve:1; 822be958bdcSPeter Zijlstra unsigned in_iowait:1; 8235eca1c10SIngo Molnar #ifndef TIF_RESTORE_SIGMASK 8247e781418SAndy Lutomirski unsigned restore_sigmask:1; 8257e781418SAndy Lutomirski #endif 826626ebc41STejun Heo #ifdef CONFIG_MEMCG 82729ef680aSMichal Hocko unsigned in_user_fault:1; 828127424c8SJohannes Weiner #endif 829ff303e66SPeter Zijlstra #ifdef CONFIG_COMPAT_BRK 830ff303e66SPeter Zijlstra unsigned brk_randomized:1; 831ff303e66SPeter Zijlstra #endif 83277f88796STejun Heo #ifdef CONFIG_CGROUPS 83377f88796STejun Heo /* disallow userland-initiated cgroup migration */ 83477f88796STejun Heo unsigned no_cgroup_migration:1; 83576f969e8SRoman Gushchin /* task is frozen/stopped (used by the cgroup freezer) */ 83676f969e8SRoman Gushchin unsigned frozen:1; 83777f88796STejun Heo #endif 838d09d8df3SJosef Bacik #ifdef CONFIG_BLK_CGROUP 839d09d8df3SJosef Bacik unsigned use_memdelay:1; 840d09d8df3SJosef Bacik #endif 8411066d1b6SYafang Shao #ifdef CONFIG_PSI 8421066d1b6SYafang Shao /* Stalled due to lack of memory */ 8431066d1b6SYafang Shao unsigned in_memstall:1; 8441066d1b6SYafang Shao #endif 8456f185c29SVladimir Davydov 8465eca1c10SIngo Molnar unsigned long atomic_flags; /* Flags requiring atomic access. */ 8471d4457f9SKees Cook 848f56141e3SAndy Lutomirski struct restart_block restart_block; 849f56141e3SAndy Lutomirski 8501da177e4SLinus Torvalds pid_t pid; 8511da177e4SLinus Torvalds pid_t tgid; 8520a425405SArjan van de Ven 853050e9baaSLinus Torvalds #ifdef CONFIG_STACKPROTECTOR 8545eca1c10SIngo Molnar /* Canary value for the -fstack-protector GCC feature: */ 8550a425405SArjan van de Ven unsigned long stack_canary; 8561314562aSHiroshi Shimamoto #endif 8571da177e4SLinus Torvalds /* 8585eca1c10SIngo Molnar * Pointers to the (original) parent process, youngest child, younger sibling, 8591da177e4SLinus Torvalds * older sibling, respectively. (p->father can be replaced with 860f470021aSRoland McGrath * p->real_parent->pid) 8611da177e4SLinus Torvalds */ 8625eca1c10SIngo Molnar 8635eca1c10SIngo Molnar /* Real parent process: */ 8645eca1c10SIngo Molnar struct task_struct __rcu *real_parent; 8655eca1c10SIngo Molnar 8665eca1c10SIngo Molnar /* Recipient of SIGCHLD, wait4() reports: */ 8675eca1c10SIngo Molnar struct task_struct __rcu *parent; 8681da177e4SLinus Torvalds 869f470021aSRoland McGrath /* 8705eca1c10SIngo Molnar * Children/sibling form the list of natural children: 8715eca1c10SIngo Molnar */ 8725eca1c10SIngo Molnar struct list_head children; 8735eca1c10SIngo Molnar struct list_head sibling; 8745eca1c10SIngo Molnar struct task_struct *group_leader; 8755eca1c10SIngo Molnar 8765eca1c10SIngo Molnar /* 8775eca1c10SIngo Molnar * 'ptraced' is the list of tasks this task is using ptrace() on. 8785eca1c10SIngo Molnar * 879f470021aSRoland McGrath * This includes both natural children and PTRACE_ATTACH targets. 8805eca1c10SIngo Molnar * 'ptrace_entry' is this task's link on the p->parent->ptraced list. 881f470021aSRoland McGrath */ 882f470021aSRoland McGrath struct list_head ptraced; 883f470021aSRoland McGrath struct list_head ptrace_entry; 884f470021aSRoland McGrath 8851da177e4SLinus Torvalds /* PID/PID hash table linkage. */ 8862c470475SEric W. Biederman struct pid *thread_pid; 8872c470475SEric W. Biederman struct hlist_node pid_links[PIDTYPE_MAX]; 88847e65328SOleg Nesterov struct list_head thread_group; 8890c740d0aSOleg Nesterov struct list_head thread_node; 8901da177e4SLinus Torvalds 8915eca1c10SIngo Molnar struct completion *vfork_done; 8921da177e4SLinus Torvalds 8935eca1c10SIngo Molnar /* CLONE_CHILD_SETTID: */ 8945eca1c10SIngo Molnar int __user *set_child_tid; 8955eca1c10SIngo Molnar 8965eca1c10SIngo Molnar /* CLONE_CHILD_CLEARTID: */ 8975eca1c10SIngo Molnar int __user *clear_child_tid; 8985eca1c10SIngo Molnar 8995eca1c10SIngo Molnar u64 utime; 9005eca1c10SIngo Molnar u64 stime; 90140565b5aSStanislaw Gruszka #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME 9025eca1c10SIngo Molnar u64 utimescaled; 9035eca1c10SIngo Molnar u64 stimescaled; 90440565b5aSStanislaw Gruszka #endif 90516a6d9beSFrederic Weisbecker u64 gtime; 9069d7fb042SPeter Zijlstra struct prev_cputime prev_cputime; 9076a61671bSFrederic Weisbecker #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN 908bac5b6b6SFrederic Weisbecker struct vtime vtime; 9096a61671bSFrederic Weisbecker #endif 910d027d45dSFrederic Weisbecker 911d027d45dSFrederic Weisbecker #ifdef CONFIG_NO_HZ_FULL 912f009a7a7SFrederic Weisbecker atomic_t tick_dep_mask; 913d027d45dSFrederic Weisbecker #endif 9145eca1c10SIngo Molnar /* Context switch counts: */ 9155eca1c10SIngo Molnar unsigned long nvcsw; 9165eca1c10SIngo Molnar unsigned long nivcsw; 9175eca1c10SIngo Molnar 9185eca1c10SIngo Molnar /* Monotonic time in nsecs: */ 9195eca1c10SIngo Molnar u64 start_time; 9205eca1c10SIngo Molnar 9215eca1c10SIngo Molnar /* Boot based time in nsecs: */ 922cf25e24dSPeter Zijlstra u64 start_boottime; 9235eca1c10SIngo Molnar 9245eca1c10SIngo Molnar /* MM fault and swap info: this can arguably be seen as either mm-specific or thread-specific: */ 9255eca1c10SIngo Molnar unsigned long min_flt; 9265eca1c10SIngo Molnar unsigned long maj_flt; 9271da177e4SLinus Torvalds 9282b69942fSThomas Gleixner /* Empty if CONFIG_POSIX_CPUTIMERS=n */ 9292b69942fSThomas Gleixner struct posix_cputimers posix_cputimers; 9301da177e4SLinus Torvalds 9311fb497ddSThomas Gleixner #ifdef CONFIG_POSIX_CPU_TIMERS_TASK_WORK 9321fb497ddSThomas Gleixner struct posix_cputimers_work posix_cputimers_work; 9331fb497ddSThomas Gleixner #endif 9341fb497ddSThomas Gleixner 9355eca1c10SIngo Molnar /* Process credentials: */ 9365eca1c10SIngo Molnar 9375eca1c10SIngo Molnar /* Tracer's credentials at attach: */ 9385eca1c10SIngo Molnar const struct cred __rcu *ptracer_cred; 9395eca1c10SIngo Molnar 9405eca1c10SIngo Molnar /* Objective and real subjective task credentials (COW): */ 9415eca1c10SIngo Molnar const struct cred __rcu *real_cred; 9425eca1c10SIngo Molnar 9435eca1c10SIngo Molnar /* Effective (overridable) subjective task credentials (COW): */ 9445eca1c10SIngo Molnar const struct cred __rcu *cred; 9455eca1c10SIngo Molnar 9467743c48eSDavid Howells #ifdef CONFIG_KEYS 9477743c48eSDavid Howells /* Cached requested key. */ 9487743c48eSDavid Howells struct key *cached_requested_key; 9497743c48eSDavid Howells #endif 9507743c48eSDavid Howells 9515eca1c10SIngo Molnar /* 9525eca1c10SIngo Molnar * executable name, excluding path. 9535eca1c10SIngo Molnar * 9545eca1c10SIngo Molnar * - normally initialized setup_new_exec() 9555eca1c10SIngo Molnar * - access it with [gs]et_task_comm() 9565eca1c10SIngo Molnar * - lock it with task_lock() 9575eca1c10SIngo Molnar */ 9585eca1c10SIngo Molnar char comm[TASK_COMM_LEN]; 9595eca1c10SIngo Molnar 960756daf26SNeilBrown struct nameidata *nameidata; 9615eca1c10SIngo Molnar 9623d5b6fccSAlexey Dobriyan #ifdef CONFIG_SYSVIPC 9631da177e4SLinus Torvalds struct sysv_sem sysvsem; 964ab602f79SJack Miller struct sysv_shm sysvshm; 9653d5b6fccSAlexey Dobriyan #endif 966e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK 96782a1fcb9SIngo Molnar unsigned long last_switch_count; 968a2e51445SDmitry Vyukov unsigned long last_switch_time; 96982a1fcb9SIngo Molnar #endif 9705eca1c10SIngo Molnar /* Filesystem information: */ 9711da177e4SLinus Torvalds struct fs_struct *fs; 9725eca1c10SIngo Molnar 9735eca1c10SIngo Molnar /* Open file information: */ 9741da177e4SLinus Torvalds struct files_struct *files; 9755eca1c10SIngo Molnar 9760f212204SJens Axboe #ifdef CONFIG_IO_URING 9770f212204SJens Axboe struct io_uring_task *io_uring; 9780f212204SJens Axboe #endif 9790f212204SJens Axboe 9805eca1c10SIngo Molnar /* Namespaces: */ 981ab516013SSerge E. Hallyn struct nsproxy *nsproxy; 9825eca1c10SIngo Molnar 9835eca1c10SIngo Molnar /* Signal handlers: */ 9841da177e4SLinus Torvalds struct signal_struct *signal; 985913292c9SMadhuparna Bhowmik struct sighand_struct __rcu *sighand; 9865eca1c10SIngo Molnar sigset_t blocked; 9875eca1c10SIngo Molnar sigset_t real_blocked; 9885eca1c10SIngo Molnar /* Restored if set_restore_sigmask() was used: */ 9895eca1c10SIngo Molnar sigset_t saved_sigmask; 9901da177e4SLinus Torvalds struct sigpending pending; 9911da177e4SLinus Torvalds unsigned long sas_ss_sp; 9921da177e4SLinus Torvalds size_t sas_ss_size; 9935eca1c10SIngo Molnar unsigned int sas_ss_flags; 9942e01fabeSOleg Nesterov 99567d12145SAl Viro struct callback_head *task_works; 996e73f8959SOleg Nesterov 9974b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT 998bfef93a5SAl Viro #ifdef CONFIG_AUDITSYSCALL 9995f3d544fSRichard Guy Briggs struct audit_context *audit_context; 10005f3d544fSRichard Guy Briggs #endif 1001e1760bd5SEric W. Biederman kuid_t loginuid; 10024746ec5bSEric Paris unsigned int sessionid; 1003bfef93a5SAl Viro #endif 1004932ecebbSWill Drewry struct seccomp seccomp; 10051446e1dfSGabriel Krisman Bertazi struct syscall_user_dispatch syscall_dispatch; 10061da177e4SLinus Torvalds 10075eca1c10SIngo Molnar /* Thread group tracking: */ 1008d1e7fd64SEric W. Biederman u64 parent_exec_id; 1009d1e7fd64SEric W. Biederman u64 self_exec_id; 10105eca1c10SIngo Molnar 10115eca1c10SIngo Molnar /* Protection against (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed, mempolicy: */ 10121da177e4SLinus Torvalds spinlock_t alloc_lock; 10131da177e4SLinus Torvalds 1014b29739f9SIngo Molnar /* Protection of the PI data structures: */ 10151d615482SThomas Gleixner raw_spinlock_t pi_lock; 1016b29739f9SIngo Molnar 101776751049SPeter Zijlstra struct wake_q_node wake_q; 101876751049SPeter Zijlstra 101923f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES 10205eca1c10SIngo Molnar /* PI waiters blocked on a rt_mutex held by this task: */ 1021a23ba907SDavidlohr Bueso struct rb_root_cached pi_waiters; 1022e96a7705SXunlei Pang /* Updated under owner's pi_lock and rq lock */ 1023e96a7705SXunlei Pang struct task_struct *pi_top_task; 10245eca1c10SIngo Molnar /* Deadlock detection and priority inheritance handling: */ 102523f78d4aSIngo Molnar struct rt_mutex_waiter *pi_blocked_on; 102623f78d4aSIngo Molnar #endif 102723f78d4aSIngo Molnar 1028408894eeSIngo Molnar #ifdef CONFIG_DEBUG_MUTEXES 10295eca1c10SIngo Molnar /* Mutex deadlock detection: */ 1030408894eeSIngo Molnar struct mutex_waiter *blocked_on; 1031408894eeSIngo Molnar #endif 10325eca1c10SIngo Molnar 1033312364f3SDaniel Vetter #ifdef CONFIG_DEBUG_ATOMIC_SLEEP 1034312364f3SDaniel Vetter int non_block_count; 1035312364f3SDaniel Vetter #endif 1036312364f3SDaniel Vetter 1037de30a2b3SIngo Molnar #ifdef CONFIG_TRACE_IRQFLAGS 10380584df9cSMarco Elver struct irqtrace_events irqtrace; 1039de8f5e4fSPeter Zijlstra unsigned int hardirq_threaded; 1040c86e9b98SPeter Zijlstra u64 hardirq_chain_key; 1041fa1452e8SHiroshi Shimamoto int softirqs_enabled; 1042de30a2b3SIngo Molnar int softirq_context; 104340db1739SSebastian Andrzej Siewior int irq_config; 1044de30a2b3SIngo Molnar #endif 10455eca1c10SIngo Molnar 1046fbb9ce95SIngo Molnar #ifdef CONFIG_LOCKDEP 1047bdb9441eSPeter Zijlstra # define MAX_LOCK_DEPTH 48UL 1048fbb9ce95SIngo Molnar u64 curr_chain_key; 1049fbb9ce95SIngo Molnar int lockdep_depth; 1050fbb9ce95SIngo Molnar unsigned int lockdep_recursion; 1051c7aceabaSRichard Kennedy struct held_lock held_locks[MAX_LOCK_DEPTH]; 1052fbb9ce95SIngo Molnar #endif 10535eca1c10SIngo Molnar 10545cf53f3cSElena Petrova #if defined(CONFIG_UBSAN) && !defined(CONFIG_UBSAN_TRAP) 1055c6d30853SAndrey Ryabinin unsigned int in_ubsan; 1056c6d30853SAndrey Ryabinin #endif 1057408894eeSIngo Molnar 10585eca1c10SIngo Molnar /* Journalling filesystem info: */ 10591da177e4SLinus Torvalds void *journal_info; 10601da177e4SLinus Torvalds 10615eca1c10SIngo Molnar /* Stacked block device info: */ 1062bddd87c7SAkinobu Mita struct bio_list *bio_list; 1063d89d8796SNeil Brown 106473c10101SJens Axboe #ifdef CONFIG_BLOCK 10655eca1c10SIngo Molnar /* Stack plugging: */ 106673c10101SJens Axboe struct blk_plug *plug; 106773c10101SJens Axboe #endif 106873c10101SJens Axboe 10695eca1c10SIngo Molnar /* VM state: */ 10701da177e4SLinus Torvalds struct reclaim_state *reclaim_state; 10711da177e4SLinus Torvalds 10721da177e4SLinus Torvalds struct backing_dev_info *backing_dev_info; 10731da177e4SLinus Torvalds 10741da177e4SLinus Torvalds struct io_context *io_context; 10751da177e4SLinus Torvalds 10765e1f0f09SMel Gorman #ifdef CONFIG_COMPACTION 10775e1f0f09SMel Gorman struct capture_control *capture_control; 10785e1f0f09SMel Gorman #endif 10795eca1c10SIngo Molnar /* Ptrace state: */ 10801da177e4SLinus Torvalds unsigned long ptrace_message; 1081ae7795bcSEric W. Biederman kernel_siginfo_t *last_siginfo; 10825eca1c10SIngo Molnar 10837c3ab738SAndrew Morton struct task_io_accounting ioac; 1084eb414681SJohannes Weiner #ifdef CONFIG_PSI 1085eb414681SJohannes Weiner /* Pressure stall state */ 1086eb414681SJohannes Weiner unsigned int psi_flags; 1087eb414681SJohannes Weiner #endif 10885eca1c10SIngo Molnar #ifdef CONFIG_TASK_XACCT 10895eca1c10SIngo Molnar /* Accumulated RSS usage: */ 10905eca1c10SIngo Molnar u64 acct_rss_mem1; 10915eca1c10SIngo Molnar /* Accumulated virtual memory usage: */ 10925eca1c10SIngo Molnar u64 acct_vm_mem1; 10935eca1c10SIngo Molnar /* stime + utime since last update: */ 10945eca1c10SIngo Molnar u64 acct_timexpd; 10951da177e4SLinus Torvalds #endif 10961da177e4SLinus Torvalds #ifdef CONFIG_CPUSETS 10975eca1c10SIngo Molnar /* Protected by ->alloc_lock: */ 10985eca1c10SIngo Molnar nodemask_t mems_allowed; 10995eca1c10SIngo Molnar /* Seqence number to catch updates: */ 1100b7505861SAhmed S. Darwish seqcount_spinlock_t mems_allowed_seq; 1101825a46afSPaul Jackson int cpuset_mem_spread_rotor; 11026adef3ebSJack Steiner int cpuset_slab_spread_rotor; 11031da177e4SLinus Torvalds #endif 1104ddbcc7e8SPaul Menage #ifdef CONFIG_CGROUPS 11055eca1c10SIngo Molnar /* Control Group info protected by css_set_lock: */ 11062c392b8cSArnd Bergmann struct css_set __rcu *cgroups; 11075eca1c10SIngo Molnar /* cg_list protected by css_set_lock and tsk->alloc_lock: */ 1108817929ecSPaul Menage struct list_head cg_list; 1109ddbcc7e8SPaul Menage #endif 1110e6d42931SJohannes Weiner #ifdef CONFIG_X86_CPU_RESCTRL 11110734ded1SVikas Shivappa u32 closid; 1112d6aaba61SVikas Shivappa u32 rmid; 1113e02737d5SFenghua Yu #endif 111442b2dd0aSAlexey Dobriyan #ifdef CONFIG_FUTEX 11150771dfefSIngo Molnar struct robust_list_head __user *robust_list; 111634f192c6SIngo Molnar #ifdef CONFIG_COMPAT 111734f192c6SIngo Molnar struct compat_robust_list_head __user *compat_robust_list; 111834f192c6SIngo Molnar #endif 1119c87e2837SIngo Molnar struct list_head pi_state_list; 1120c87e2837SIngo Molnar struct futex_pi_state *pi_state_cache; 11213f186d97SThomas Gleixner struct mutex futex_exit_mutex; 11223d4775dfSThomas Gleixner unsigned int futex_state; 112342b2dd0aSAlexey Dobriyan #endif 1124cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS 11258dc85d54SPeter Zijlstra struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts]; 1126cdd6c482SIngo Molnar struct mutex perf_event_mutex; 1127cdd6c482SIngo Molnar struct list_head perf_event_list; 1128a63eaf34SPaul Mackerras #endif 11298f47b187SThomas Gleixner #ifdef CONFIG_DEBUG_PREEMPT 11308f47b187SThomas Gleixner unsigned long preempt_disable_ip; 11318f47b187SThomas Gleixner #endif 1132c7aceabaSRichard Kennedy #ifdef CONFIG_NUMA 11335eca1c10SIngo Molnar /* Protected by alloc_lock: */ 11345eca1c10SIngo Molnar struct mempolicy *mempolicy; 113545816682SVlastimil Babka short il_prev; 1136207205a2SEric Dumazet short pref_node_fork; 1137c7aceabaSRichard Kennedy #endif 1138cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING 1139cbee9f88SPeter Zijlstra int numa_scan_seq; 1140cbee9f88SPeter Zijlstra unsigned int numa_scan_period; 1141598f0ec0SMel Gorman unsigned int numa_scan_period_max; 1142de1c9ce6SRik van Riel int numa_preferred_nid; 11436b9a7460SMel Gorman unsigned long numa_migrate_retry; 11445eca1c10SIngo Molnar /* Migration stamp: */ 11455eca1c10SIngo Molnar u64 node_stamp; 11467e2703e6SRik van Riel u64 last_task_numa_placement; 11477e2703e6SRik van Riel u64 last_sum_exec_runtime; 1148cbee9f88SPeter Zijlstra struct callback_head numa_work; 1149f809ca9aSMel Gorman 1150cb361d8cSJann Horn /* 1151cb361d8cSJann Horn * This pointer is only modified for current in syscall and 1152cb361d8cSJann Horn * pagefault context (and for tasks being destroyed), so it can be read 1153cb361d8cSJann Horn * from any of the following contexts: 1154cb361d8cSJann Horn * - RCU read-side critical section 1155cb361d8cSJann Horn * - current->numa_group from everywhere 1156cb361d8cSJann Horn * - task's runqueue locked, task not running 1157cb361d8cSJann Horn */ 1158cb361d8cSJann Horn struct numa_group __rcu *numa_group; 11598c8a743cSPeter Zijlstra 1160745d6147SMel Gorman /* 116144dba3d5SIulia Manda * numa_faults is an array split into four regions: 116244dba3d5SIulia Manda * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer 116344dba3d5SIulia Manda * in this precise order. 116444dba3d5SIulia Manda * 116544dba3d5SIulia Manda * faults_memory: Exponential decaying average of faults on a per-node 116644dba3d5SIulia Manda * basis. Scheduling placement decisions are made based on these 116744dba3d5SIulia Manda * counts. The values remain static for the duration of a PTE scan. 116844dba3d5SIulia Manda * faults_cpu: Track the nodes the process was running on when a NUMA 116944dba3d5SIulia Manda * hinting fault was incurred. 117044dba3d5SIulia Manda * faults_memory_buffer and faults_cpu_buffer: Record faults per node 117144dba3d5SIulia Manda * during the current scan window. When the scan completes, the counts 117244dba3d5SIulia Manda * in faults_memory and faults_cpu decay and these values are copied. 1173745d6147SMel Gorman */ 117444dba3d5SIulia Manda unsigned long *numa_faults; 117583e1d2cdSMel Gorman unsigned long total_numa_faults; 1176745d6147SMel Gorman 1177745d6147SMel Gorman /* 117804bb2f94SRik van Riel * numa_faults_locality tracks if faults recorded during the last 1179074c2381SMel Gorman * scan window were remote/local or failed to migrate. The task scan 1180074c2381SMel Gorman * period is adapted based on the locality of the faults with different 1181074c2381SMel Gorman * weights depending on whether they were shared or private faults 118204bb2f94SRik van Riel */ 1183074c2381SMel Gorman unsigned long numa_faults_locality[3]; 118404bb2f94SRik van Riel 1185b32e86b4SIngo Molnar unsigned long numa_pages_migrated; 1186cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */ 1187cbee9f88SPeter Zijlstra 1188d7822b1eSMathieu Desnoyers #ifdef CONFIG_RSEQ 1189d7822b1eSMathieu Desnoyers struct rseq __user *rseq; 1190d7822b1eSMathieu Desnoyers u32 rseq_sig; 1191d7822b1eSMathieu Desnoyers /* 1192d7822b1eSMathieu Desnoyers * RmW on rseq_event_mask must be performed atomically 1193d7822b1eSMathieu Desnoyers * with respect to preemption. 1194d7822b1eSMathieu Desnoyers */ 1195d7822b1eSMathieu Desnoyers unsigned long rseq_event_mask; 1196d7822b1eSMathieu Desnoyers #endif 1197d7822b1eSMathieu Desnoyers 119872b252aeSMel Gorman struct tlbflush_unmap_batch tlb_ubc; 119972b252aeSMel Gorman 12003fbd7ee2SEric W. Biederman union { 12013fbd7ee2SEric W. Biederman refcount_t rcu_users; 1202e56d0903SIngo Molnar struct rcu_head rcu; 12033fbd7ee2SEric W. Biederman }; 1204b92ce558SJens Axboe 12055eca1c10SIngo Molnar /* Cache last used pipe for splice(): */ 1206b92ce558SJens Axboe struct pipe_inode_info *splice_pipe; 12075640f768SEric Dumazet 12085640f768SEric Dumazet struct page_frag task_frag; 12095640f768SEric Dumazet 1210ca74e92bSShailabh Nagar #ifdef CONFIG_TASK_DELAY_ACCT 1211ca74e92bSShailabh Nagar struct task_delay_info *delays; 1212ca74e92bSShailabh Nagar #endif 121347913d4eSIngo Molnar 1214f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION 1215f4f154fdSAkinobu Mita int make_it_fail; 12169049f2f6SAkinobu Mita unsigned int fail_nth; 1217f4f154fdSAkinobu Mita #endif 12189d823e8fSWu Fengguang /* 12195eca1c10SIngo Molnar * When (nr_dirtied >= nr_dirtied_pause), it's time to call 12205eca1c10SIngo Molnar * balance_dirty_pages() for a dirty throttling pause: 12219d823e8fSWu Fengguang */ 12229d823e8fSWu Fengguang int nr_dirtied; 12239d823e8fSWu Fengguang int nr_dirtied_pause; 12245eca1c10SIngo Molnar /* Start of a write-and-pause period: */ 12255eca1c10SIngo Molnar unsigned long dirty_paused_when; 12269d823e8fSWu Fengguang 12279745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP 12289745512cSArjan van de Ven int latency_record_count; 12299745512cSArjan van de Ven struct latency_record latency_record[LT_SAVECOUNT]; 12309745512cSArjan van de Ven #endif 12316976675dSArjan van de Ven /* 12325eca1c10SIngo Molnar * Time slack values; these are used to round up poll() and 12336976675dSArjan van de Ven * select() etc timeout values. These are in nanoseconds. 12346976675dSArjan van de Ven */ 1235da8b44d5SJohn Stultz u64 timer_slack_ns; 1236da8b44d5SJohn Stultz u64 default_timer_slack_ns; 1237f8d570a4SDavid Miller 1238d73b4936SAndrey Konovalov #if defined(CONFIG_KASAN_GENERIC) || defined(CONFIG_KASAN_SW_TAGS) 12390b24beccSAndrey Ryabinin unsigned int kasan_depth; 12400b24beccSAndrey Ryabinin #endif 124192c209acSMarco Elver 1242dfd402a4SMarco Elver #ifdef CONFIG_KCSAN 1243dfd402a4SMarco Elver struct kcsan_ctx kcsan_ctx; 124492c209acSMarco Elver #ifdef CONFIG_TRACE_IRQFLAGS 124592c209acSMarco Elver struct irqtrace_events kcsan_save_irqtrace; 124692c209acSMarco Elver #endif 1247dfd402a4SMarco Elver #endif 12485eca1c10SIngo Molnar 1249393824f6SPatricia Alfonso #if IS_ENABLED(CONFIG_KUNIT) 1250393824f6SPatricia Alfonso struct kunit *kunit_test; 1251393824f6SPatricia Alfonso #endif 1252393824f6SPatricia Alfonso 1253fb52607aSFrederic Weisbecker #ifdef CONFIG_FUNCTION_GRAPH_TRACER 12545eca1c10SIngo Molnar /* Index of current stored address in ret_stack: */ 1255f201ae23SFrederic Weisbecker int curr_ret_stack; 125639eb456dSSteven Rostedt (VMware) int curr_ret_depth; 12575eca1c10SIngo Molnar 12585eca1c10SIngo Molnar /* Stack of return addresses for return function tracing: */ 1259f201ae23SFrederic Weisbecker struct ftrace_ret_stack *ret_stack; 12605eca1c10SIngo Molnar 12615eca1c10SIngo Molnar /* Timestamp for last schedule: */ 12628aef2d28SSteven Rostedt unsigned long long ftrace_timestamp; 12635eca1c10SIngo Molnar 1264f201ae23SFrederic Weisbecker /* 1265f201ae23SFrederic Weisbecker * Number of functions that haven't been traced 12665eca1c10SIngo Molnar * because of depth overrun: 1267f201ae23SFrederic Weisbecker */ 1268f201ae23SFrederic Weisbecker atomic_t trace_overrun; 12695eca1c10SIngo Molnar 12705eca1c10SIngo Molnar /* Pause tracing: */ 1271380c4b14SFrederic Weisbecker atomic_t tracing_graph_pause; 1272f201ae23SFrederic Weisbecker #endif 12735eca1c10SIngo Molnar 1274ea4e2bc4SSteven Rostedt #ifdef CONFIG_TRACING 12755eca1c10SIngo Molnar /* State flags for use by tracers: */ 1276ea4e2bc4SSteven Rostedt unsigned long trace; 12775eca1c10SIngo Molnar 12785eca1c10SIngo Molnar /* Bitmask and counter of trace recursion: */ 1279261842b7SSteven Rostedt unsigned long trace_recursion; 1280261842b7SSteven Rostedt #endif /* CONFIG_TRACING */ 12815eca1c10SIngo Molnar 12825c9a8750SDmitry Vyukov #ifdef CONFIG_KCOV 1283eec028c9SAndrey Konovalov /* See kernel/kcov.c for more details. */ 1284eec028c9SAndrey Konovalov 12855eca1c10SIngo Molnar /* Coverage collection mode enabled for this task (0 if disabled): */ 12860ed557aaSMark Rutland unsigned int kcov_mode; 12875eca1c10SIngo Molnar 12885eca1c10SIngo Molnar /* Size of the kcov_area: */ 12895eca1c10SIngo Molnar unsigned int kcov_size; 12905eca1c10SIngo Molnar 12915eca1c10SIngo Molnar /* Buffer for coverage collection: */ 12925c9a8750SDmitry Vyukov void *kcov_area; 12935eca1c10SIngo Molnar 12945eca1c10SIngo Molnar /* KCOV descriptor wired with this task or NULL: */ 12955c9a8750SDmitry Vyukov struct kcov *kcov; 1296eec028c9SAndrey Konovalov 1297eec028c9SAndrey Konovalov /* KCOV common handle for remote coverage collection: */ 1298eec028c9SAndrey Konovalov u64 kcov_handle; 1299eec028c9SAndrey Konovalov 1300eec028c9SAndrey Konovalov /* KCOV sequence number: */ 1301eec028c9SAndrey Konovalov int kcov_sequence; 13025ff3b30aSAndrey Konovalov 13035ff3b30aSAndrey Konovalov /* Collect coverage from softirq context: */ 13045ff3b30aSAndrey Konovalov unsigned int kcov_softirq; 13055c9a8750SDmitry Vyukov #endif 13065eca1c10SIngo Molnar 13076f185c29SVladimir Davydov #ifdef CONFIG_MEMCG 1308626ebc41STejun Heo struct mem_cgroup *memcg_in_oom; 1309626ebc41STejun Heo gfp_t memcg_oom_gfp_mask; 1310626ebc41STejun Heo int memcg_oom_order; 1311b23afb93STejun Heo 13125eca1c10SIngo Molnar /* Number of pages to reclaim on returning to userland: */ 1313b23afb93STejun Heo unsigned int memcg_nr_pages_over_high; 1314d46eb14bSShakeel Butt 1315d46eb14bSShakeel Butt /* Used by memcontrol for targeted memcg charge: */ 1316d46eb14bSShakeel Butt struct mem_cgroup *active_memcg; 1317569b846dSKAMEZAWA Hiroyuki #endif 13185eca1c10SIngo Molnar 1319d09d8df3SJosef Bacik #ifdef CONFIG_BLK_CGROUP 1320d09d8df3SJosef Bacik struct request_queue *throttle_queue; 1321d09d8df3SJosef Bacik #endif 1322d09d8df3SJosef Bacik 13230326f5a9SSrikar Dronamraju #ifdef CONFIG_UPROBES 13240326f5a9SSrikar Dronamraju struct uprobe_task *utask; 13250326f5a9SSrikar Dronamraju #endif 1326cafe5635SKent Overstreet #if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE) 1327cafe5635SKent Overstreet unsigned int sequential_io; 1328cafe5635SKent Overstreet unsigned int sequential_io_avg; 1329cafe5635SKent Overstreet #endif 13305fbda3ecSThomas Gleixner struct kmap_ctrl kmap_ctrl; 13318eb23b9fSPeter Zijlstra #ifdef CONFIG_DEBUG_ATOMIC_SLEEP 13328eb23b9fSPeter Zijlstra unsigned long task_state_change; 13338eb23b9fSPeter Zijlstra #endif 13348bcbde54SDavid Hildenbrand int pagefault_disabled; 133503049269SMichal Hocko #ifdef CONFIG_MMU 133629c696e1SVladimir Davydov struct task_struct *oom_reaper_list; 133703049269SMichal Hocko #endif 1338ba14a194SAndy Lutomirski #ifdef CONFIG_VMAP_STACK 1339ba14a194SAndy Lutomirski struct vm_struct *stack_vm_area; 1340ba14a194SAndy Lutomirski #endif 134168f24b08SAndy Lutomirski #ifdef CONFIG_THREAD_INFO_IN_TASK 13425eca1c10SIngo Molnar /* A live task holds one reference: */ 1343f0b89d39SElena Reshetova refcount_t stack_refcount; 134468f24b08SAndy Lutomirski #endif 1345d83a7cb3SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH 1346d83a7cb3SJosh Poimboeuf int patch_state; 1347d83a7cb3SJosh Poimboeuf #endif 1348e4e55b47STetsuo Handa #ifdef CONFIG_SECURITY 1349e4e55b47STetsuo Handa /* Used by LSM modules for access restriction: */ 1350e4e55b47STetsuo Handa void *security; 1351e4e55b47STetsuo Handa #endif 1352*a10787e6SSong Liu #ifdef CONFIG_BPF_SYSCALL 1353*a10787e6SSong Liu /* Used by BPF task local storage */ 1354*a10787e6SSong Liu struct bpf_local_storage __rcu *bpf_storage; 1355*a10787e6SSong Liu #endif 135629e48ce8SKees Cook 1357afaef01cSAlexander Popov #ifdef CONFIG_GCC_PLUGIN_STACKLEAK 1358afaef01cSAlexander Popov unsigned long lowest_stack; 1359c8d12627SAlexander Popov unsigned long prev_lowest_stack; 1360afaef01cSAlexander Popov #endif 1361afaef01cSAlexander Popov 13625567d11cSPeter Zijlstra #ifdef CONFIG_X86_MCE 1363c0ab7ffcSTony Luck void __user *mce_vaddr; 1364c0ab7ffcSTony Luck __u64 mce_kflags; 13655567d11cSPeter Zijlstra u64 mce_addr; 136617fae129STony Luck __u64 mce_ripv : 1, 136717fae129STony Luck mce_whole_page : 1, 136817fae129STony Luck __mce_reserved : 62; 13695567d11cSPeter Zijlstra struct callback_head mce_kill_me; 13705567d11cSPeter Zijlstra #endif 13715567d11cSPeter Zijlstra 1372d741bf41SPeter Zijlstra #ifdef CONFIG_KRETPROBES 1373d741bf41SPeter Zijlstra struct llist_head kretprobe_instances; 1374d741bf41SPeter Zijlstra #endif 1375d741bf41SPeter Zijlstra 137629e48ce8SKees Cook /* 137729e48ce8SKees Cook * New fields for task_struct should be added above here, so that 137829e48ce8SKees Cook * they are included in the randomized portion of task_struct. 137929e48ce8SKees Cook */ 138029e48ce8SKees Cook randomized_struct_fields_end 138129e48ce8SKees Cook 13825eca1c10SIngo Molnar /* CPU-specific state of this task: */ 13830c8c0f03SDave Hansen struct thread_struct thread; 13845eca1c10SIngo Molnar 13850c8c0f03SDave Hansen /* 13860c8c0f03SDave Hansen * WARNING: on x86, 'thread_struct' contains a variable-sized 13870c8c0f03SDave Hansen * structure. It *MUST* be at the end of 'task_struct'. 13880c8c0f03SDave Hansen * 13890c8c0f03SDave Hansen * Do not put anything below here! 13900c8c0f03SDave Hansen */ 13911da177e4SLinus Torvalds }; 13921da177e4SLinus Torvalds 1393e868171aSAlexey Dobriyan static inline struct pid *task_pid(struct task_struct *task) 139422c935f4SEric W. Biederman { 13952c470475SEric W. Biederman return task->thread_pid; 139622c935f4SEric W. Biederman } 139722c935f4SEric W. Biederman 13987af57294SPavel Emelyanov /* 13997af57294SPavel Emelyanov * the helpers to get the task's different pids as they are seen 14007af57294SPavel Emelyanov * from various namespaces 14017af57294SPavel Emelyanov * 14027af57294SPavel Emelyanov * task_xid_nr() : global id, i.e. the id seen from the init namespace; 140344c4e1b2SEric W. Biederman * task_xid_vnr() : virtual id, i.e. the id seen from the pid namespace of 140444c4e1b2SEric W. Biederman * current. 14057af57294SPavel Emelyanov * task_xid_nr_ns() : id seen from the ns specified; 14067af57294SPavel Emelyanov * 14077af57294SPavel Emelyanov * see also pid_nr() etc in include/linux/pid.h 14087af57294SPavel Emelyanov */ 14095eca1c10SIngo Molnar pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type, struct pid_namespace *ns); 14107af57294SPavel Emelyanov 1411e868171aSAlexey Dobriyan static inline pid_t task_pid_nr(struct task_struct *tsk) 14127af57294SPavel Emelyanov { 14137af57294SPavel Emelyanov return tsk->pid; 14147af57294SPavel Emelyanov } 14157af57294SPavel Emelyanov 14165eca1c10SIngo Molnar static inline pid_t task_pid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns) 141752ee2dfdSOleg Nesterov { 141852ee2dfdSOleg Nesterov return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns); 141952ee2dfdSOleg Nesterov } 14207af57294SPavel Emelyanov 14217af57294SPavel Emelyanov static inline pid_t task_pid_vnr(struct task_struct *tsk) 14227af57294SPavel Emelyanov { 142352ee2dfdSOleg Nesterov return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL); 14247af57294SPavel Emelyanov } 14257af57294SPavel Emelyanov 14267af57294SPavel Emelyanov 1427e868171aSAlexey Dobriyan static inline pid_t task_tgid_nr(struct task_struct *tsk) 14287af57294SPavel Emelyanov { 14297af57294SPavel Emelyanov return tsk->tgid; 14307af57294SPavel Emelyanov } 14317af57294SPavel Emelyanov 14325eca1c10SIngo Molnar /** 14335eca1c10SIngo Molnar * pid_alive - check that a task structure is not stale 14345eca1c10SIngo Molnar * @p: Task structure to be checked. 14355eca1c10SIngo Molnar * 14365eca1c10SIngo Molnar * Test if a process is not yet dead (at most zombie state) 14375eca1c10SIngo Molnar * If pid_alive fails, then pointers within the task structure 14385eca1c10SIngo Molnar * can be stale and must not be dereferenced. 14395eca1c10SIngo Molnar * 14405eca1c10SIngo Molnar * Return: 1 if the process is alive. 0 otherwise. 14415eca1c10SIngo Molnar */ 14425eca1c10SIngo Molnar static inline int pid_alive(const struct task_struct *p) 14435eca1c10SIngo Molnar { 14442c470475SEric W. Biederman return p->thread_pid != NULL; 14455eca1c10SIngo Molnar } 14467af57294SPavel Emelyanov 14475eca1c10SIngo Molnar static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk, struct pid_namespace *ns) 14487af57294SPavel Emelyanov { 144952ee2dfdSOleg Nesterov return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns); 14507af57294SPavel Emelyanov } 14517af57294SPavel Emelyanov 14527af57294SPavel Emelyanov static inline pid_t task_pgrp_vnr(struct task_struct *tsk) 14537af57294SPavel Emelyanov { 145452ee2dfdSOleg Nesterov return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL); 14557af57294SPavel Emelyanov } 14567af57294SPavel Emelyanov 14577af57294SPavel Emelyanov 14585eca1c10SIngo Molnar static inline pid_t task_session_nr_ns(struct task_struct *tsk, struct pid_namespace *ns) 14597af57294SPavel Emelyanov { 146052ee2dfdSOleg Nesterov return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns); 14617af57294SPavel Emelyanov } 14627af57294SPavel Emelyanov 14637af57294SPavel Emelyanov static inline pid_t task_session_vnr(struct task_struct *tsk) 14647af57294SPavel Emelyanov { 146552ee2dfdSOleg Nesterov return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL); 14667af57294SPavel Emelyanov } 14677af57294SPavel Emelyanov 1468dd1c1f2fSOleg Nesterov static inline pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns) 1469dd1c1f2fSOleg Nesterov { 14706883f81aSEric W. Biederman return __task_pid_nr_ns(tsk, PIDTYPE_TGID, ns); 1471dd1c1f2fSOleg Nesterov } 1472dd1c1f2fSOleg Nesterov 1473dd1c1f2fSOleg Nesterov static inline pid_t task_tgid_vnr(struct task_struct *tsk) 1474dd1c1f2fSOleg Nesterov { 14756883f81aSEric W. Biederman return __task_pid_nr_ns(tsk, PIDTYPE_TGID, NULL); 1476dd1c1f2fSOleg Nesterov } 1477dd1c1f2fSOleg Nesterov 1478dd1c1f2fSOleg Nesterov static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns) 1479dd1c1f2fSOleg Nesterov { 1480dd1c1f2fSOleg Nesterov pid_t pid = 0; 1481dd1c1f2fSOleg Nesterov 1482dd1c1f2fSOleg Nesterov rcu_read_lock(); 1483dd1c1f2fSOleg Nesterov if (pid_alive(tsk)) 1484dd1c1f2fSOleg Nesterov pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns); 1485dd1c1f2fSOleg Nesterov rcu_read_unlock(); 1486dd1c1f2fSOleg Nesterov 1487dd1c1f2fSOleg Nesterov return pid; 1488dd1c1f2fSOleg Nesterov } 1489dd1c1f2fSOleg Nesterov 1490dd1c1f2fSOleg Nesterov static inline pid_t task_ppid_nr(const struct task_struct *tsk) 1491dd1c1f2fSOleg Nesterov { 1492dd1c1f2fSOleg Nesterov return task_ppid_nr_ns(tsk, &init_pid_ns); 1493dd1c1f2fSOleg Nesterov } 1494dd1c1f2fSOleg Nesterov 14955eca1c10SIngo Molnar /* Obsolete, do not use: */ 14961b0f7ffdSOleg Nesterov static inline pid_t task_pgrp_nr(struct task_struct *tsk) 14971b0f7ffdSOleg Nesterov { 14981b0f7ffdSOleg Nesterov return task_pgrp_nr_ns(tsk, &init_pid_ns); 14991b0f7ffdSOleg Nesterov } 15007af57294SPavel Emelyanov 150106eb6184SPeter Zijlstra #define TASK_REPORT_IDLE (TASK_REPORT + 1) 150206eb6184SPeter Zijlstra #define TASK_REPORT_MAX (TASK_REPORT_IDLE << 1) 150306eb6184SPeter Zijlstra 15041d48b080SPeter Zijlstra static inline unsigned int task_state_index(struct task_struct *tsk) 150520435d84SXie XiuQi { 15061593baabSPeter Zijlstra unsigned int tsk_state = READ_ONCE(tsk->state); 15071593baabSPeter Zijlstra unsigned int state = (tsk_state | tsk->exit_state) & TASK_REPORT; 150820435d84SXie XiuQi 150906eb6184SPeter Zijlstra BUILD_BUG_ON_NOT_POWER_OF_2(TASK_REPORT_MAX); 151006eb6184SPeter Zijlstra 151106eb6184SPeter Zijlstra if (tsk_state == TASK_IDLE) 151206eb6184SPeter Zijlstra state = TASK_REPORT_IDLE; 151306eb6184SPeter Zijlstra 15141593baabSPeter Zijlstra return fls(state); 15151593baabSPeter Zijlstra } 151620435d84SXie XiuQi 15171d48b080SPeter Zijlstra static inline char task_index_to_char(unsigned int state) 15181593baabSPeter Zijlstra { 15198ef9925bSPeter Zijlstra static const char state_char[] = "RSDTtXZPI"; 15201593baabSPeter Zijlstra 152106eb6184SPeter Zijlstra BUILD_BUG_ON(1 + ilog2(TASK_REPORT_MAX) != sizeof(state_char) - 1); 15221593baabSPeter Zijlstra 15231593baabSPeter Zijlstra return state_char[state]; 15241593baabSPeter Zijlstra } 15251593baabSPeter Zijlstra 15261593baabSPeter Zijlstra static inline char task_state_to_char(struct task_struct *tsk) 15271593baabSPeter Zijlstra { 15281d48b080SPeter Zijlstra return task_index_to_char(task_state_index(tsk)); 152920435d84SXie XiuQi } 153020435d84SXie XiuQi 15311da177e4SLinus Torvalds /** 1532570f5241SSergey Senozhatsky * is_global_init - check if a task structure is init. Since init 1533570f5241SSergey Senozhatsky * is free to have sub-threads we need to check tgid. 15343260259fSHenne * @tsk: Task structure to be checked. 15353260259fSHenne * 15363260259fSHenne * Check if a task structure is the first user space task the kernel created. 1537e69f6186SYacine Belkadi * 1538e69f6186SYacine Belkadi * Return: 1 if the task structure is init. 0 otherwise. 1539f400e198SSukadev Bhattiprolu */ 1540e868171aSAlexey Dobriyan static inline int is_global_init(struct task_struct *tsk) 1541b461cc03SPavel Emelyanov { 1542570f5241SSergey Senozhatsky return task_tgid_nr(tsk) == 1; 1543b461cc03SPavel Emelyanov } 1544b460cbc5SSerge E. Hallyn 15459ec52099SCedric Le Goater extern struct pid *cad_pid; 15469ec52099SCedric Le Goater 15471da177e4SLinus Torvalds /* 15481da177e4SLinus Torvalds * Per process flags 15491da177e4SLinus Torvalds */ 155001ccf592SSebastian Andrzej Siewior #define PF_VCPU 0x00000001 /* I'm a virtual CPU */ 1551c1de45caSPeter Zijlstra #define PF_IDLE 0x00000002 /* I am an IDLE thread */ 15525eca1c10SIngo Molnar #define PF_EXITING 0x00000004 /* Getting shut down */ 155301ccf592SSebastian Andrzej Siewior #define PF_IO_WORKER 0x00000010 /* Task is an IO worker */ 155421aa9af0STejun Heo #define PF_WQ_WORKER 0x00000020 /* I'm a workqueue worker */ 15555eca1c10SIngo Molnar #define PF_FORKNOEXEC 0x00000040 /* Forked but didn't exec */ 15565eca1c10SIngo Molnar #define PF_MCE_PROCESS 0x00000080 /* Process policy on mce errors */ 15575eca1c10SIngo Molnar #define PF_SUPERPRIV 0x00000100 /* Used super-user privileges */ 15585eca1c10SIngo Molnar #define PF_DUMPCORE 0x00000200 /* Dumped core */ 15595eca1c10SIngo Molnar #define PF_SIGNALED 0x00000400 /* Killed by a signal */ 15601da177e4SLinus Torvalds #define PF_MEMALLOC 0x00000800 /* Allocating memory */ 15615eca1c10SIngo Molnar #define PF_NPROC_EXCEEDED 0x00001000 /* set_user() noticed that RLIMIT_NPROC was exceeded */ 15625eca1c10SIngo Molnar #define PF_USED_MATH 0x00002000 /* If unset the fpu must be initialized before use */ 15635eca1c10SIngo Molnar #define PF_USED_ASYNC 0x00004000 /* Used async_schedule*(), used by module init */ 15645eca1c10SIngo Molnar #define PF_NOFREEZE 0x00008000 /* This thread should not be frozen */ 15655eca1c10SIngo Molnar #define PF_FROZEN 0x00010000 /* Frozen for system suspend */ 15667dea19f9SMichal Hocko #define PF_KSWAPD 0x00020000 /* I am kswapd */ 15677dea19f9SMichal Hocko #define PF_MEMALLOC_NOFS 0x00040000 /* All allocation requests will inherit GFP_NOFS */ 15687dea19f9SMichal Hocko #define PF_MEMALLOC_NOIO 0x00080000 /* All allocation requests will inherit GFP_NOIO */ 1569a37b0715SNeilBrown #define PF_LOCAL_THROTTLE 0x00100000 /* Throttle writes only against the bdi I write to, 1570a37b0715SNeilBrown * I am cleaning dirty pages from some other bdi. */ 1571246bb0b1SOleg Nesterov #define PF_KTHREAD 0x00200000 /* I am a kernel thread */ 15725eca1c10SIngo Molnar #define PF_RANDOMIZE 0x00400000 /* Randomize virtual address space */ 1573b31dc66aSJens Axboe #define PF_SWAPWRITE 0x00800000 /* Allowed to write to swap */ 15743bd37062SSebastian Andrzej Siewior #define PF_NO_SETAFFINITY 0x04000000 /* Userland is not allowed to meddle with cpus_mask */ 15754db96cf0SAndi Kleen #define PF_MCE_EARLY 0x08000000 /* Early kill for mce process policy */ 1576d7fefcc8SAneesh Kumar K.V #define PF_MEMALLOC_NOCMA 0x10000000 /* All allocation request will have _GFP_MOVABLE cleared */ 157758a69cb4STejun Heo #define PF_FREEZER_SKIP 0x40000000 /* Freezer should not count it as freezable */ 15785eca1c10SIngo Molnar #define PF_SUSPEND_TASK 0x80000000 /* This thread called freeze_processes() and should not be frozen */ 15791da177e4SLinus Torvalds 15801da177e4SLinus Torvalds /* 15811da177e4SLinus Torvalds * Only the _current_ task can read/write to tsk->flags, but other 15821da177e4SLinus Torvalds * tasks can access tsk->flags in readonly mode for example 15831da177e4SLinus Torvalds * with tsk_used_math (like during threaded core dumping). 15841da177e4SLinus Torvalds * There is however an exception to this rule during ptrace 15851da177e4SLinus Torvalds * or during fork: the ptracer task is allowed to write to the 15861da177e4SLinus Torvalds * child->flags of its traced child (same goes for fork, the parent 15871da177e4SLinus Torvalds * can write to the child->flags), because we're guaranteed the 15881da177e4SLinus Torvalds * child is not running and in turn not changing child->flags 15891da177e4SLinus Torvalds * at the same time the parent does it. 15901da177e4SLinus Torvalds */ 15911da177e4SLinus Torvalds #define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0) 15921da177e4SLinus Torvalds #define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0) 15931da177e4SLinus Torvalds #define clear_used_math() clear_stopped_child_used_math(current) 15941da177e4SLinus Torvalds #define set_used_math() set_stopped_child_used_math(current) 15955eca1c10SIngo Molnar 15961da177e4SLinus Torvalds #define conditional_stopped_child_used_math(condition, child) \ 15971da177e4SLinus Torvalds do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0) 15985eca1c10SIngo Molnar 15995eca1c10SIngo Molnar #define conditional_used_math(condition) conditional_stopped_child_used_math(condition, current) 16005eca1c10SIngo Molnar 16011da177e4SLinus Torvalds #define copy_to_stopped_child_used_math(child) \ 16021da177e4SLinus Torvalds do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0) 16035eca1c10SIngo Molnar 16041da177e4SLinus Torvalds /* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */ 16051da177e4SLinus Torvalds #define tsk_used_math(p) ((p)->flags & PF_USED_MATH) 16061da177e4SLinus Torvalds #define used_math() tsk_used_math(current) 16071da177e4SLinus Torvalds 160862ec05ddSThomas Gleixner static inline bool is_percpu_thread(void) 160962ec05ddSThomas Gleixner { 161062ec05ddSThomas Gleixner #ifdef CONFIG_SMP 161162ec05ddSThomas Gleixner return (current->flags & PF_NO_SETAFFINITY) && 161262ec05ddSThomas Gleixner (current->nr_cpus_allowed == 1); 161362ec05ddSThomas Gleixner #else 161462ec05ddSThomas Gleixner return true; 161562ec05ddSThomas Gleixner #endif 161662ec05ddSThomas Gleixner } 161762ec05ddSThomas Gleixner 16181d4457f9SKees Cook /* Per-process atomic flags. */ 1619a2b86f77SZefan Li #define PFA_NO_NEW_PRIVS 0 /* May not gain new privileges. */ 16202ad654bcSZefan Li #define PFA_SPREAD_PAGE 1 /* Spread page cache over cpuset */ 16212ad654bcSZefan Li #define PFA_SPREAD_SLAB 2 /* Spread some slab caches over cpuset */ 1622356e4bffSThomas Gleixner #define PFA_SPEC_SSB_DISABLE 3 /* Speculative Store Bypass disabled */ 1623356e4bffSThomas Gleixner #define PFA_SPEC_SSB_FORCE_DISABLE 4 /* Speculative Store Bypass force disabled*/ 16249137bb27SThomas Gleixner #define PFA_SPEC_IB_DISABLE 5 /* Indirect branch speculation restricted */ 16259137bb27SThomas Gleixner #define PFA_SPEC_IB_FORCE_DISABLE 6 /* Indirect branch speculation permanently restricted */ 162671368af9SWaiman Long #define PFA_SPEC_SSB_NOEXEC 7 /* Speculative Store Bypass clear on execve() */ 16271d4457f9SKees Cook 1628e0e5070bSZefan Li #define TASK_PFA_TEST(name, func) \ 1629e0e5070bSZefan Li static inline bool task_##func(struct task_struct *p) \ 1630e0e5070bSZefan Li { return test_bit(PFA_##name, &p->atomic_flags); } 16315eca1c10SIngo Molnar 1632e0e5070bSZefan Li #define TASK_PFA_SET(name, func) \ 1633e0e5070bSZefan Li static inline void task_set_##func(struct task_struct *p) \ 1634e0e5070bSZefan Li { set_bit(PFA_##name, &p->atomic_flags); } 16355eca1c10SIngo Molnar 1636e0e5070bSZefan Li #define TASK_PFA_CLEAR(name, func) \ 1637e0e5070bSZefan Li static inline void task_clear_##func(struct task_struct *p) \ 1638e0e5070bSZefan Li { clear_bit(PFA_##name, &p->atomic_flags); } 16391d4457f9SKees Cook 1640e0e5070bSZefan Li TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs) 1641e0e5070bSZefan Li TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs) 16421d4457f9SKees Cook 16432ad654bcSZefan Li TASK_PFA_TEST(SPREAD_PAGE, spread_page) 16442ad654bcSZefan Li TASK_PFA_SET(SPREAD_PAGE, spread_page) 16452ad654bcSZefan Li TASK_PFA_CLEAR(SPREAD_PAGE, spread_page) 16462ad654bcSZefan Li 16472ad654bcSZefan Li TASK_PFA_TEST(SPREAD_SLAB, spread_slab) 16482ad654bcSZefan Li TASK_PFA_SET(SPREAD_SLAB, spread_slab) 16492ad654bcSZefan Li TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab) 1650544b2c91STejun Heo 1651356e4bffSThomas Gleixner TASK_PFA_TEST(SPEC_SSB_DISABLE, spec_ssb_disable) 1652356e4bffSThomas Gleixner TASK_PFA_SET(SPEC_SSB_DISABLE, spec_ssb_disable) 1653356e4bffSThomas Gleixner TASK_PFA_CLEAR(SPEC_SSB_DISABLE, spec_ssb_disable) 1654356e4bffSThomas Gleixner 165571368af9SWaiman Long TASK_PFA_TEST(SPEC_SSB_NOEXEC, spec_ssb_noexec) 165671368af9SWaiman Long TASK_PFA_SET(SPEC_SSB_NOEXEC, spec_ssb_noexec) 165771368af9SWaiman Long TASK_PFA_CLEAR(SPEC_SSB_NOEXEC, spec_ssb_noexec) 165871368af9SWaiman Long 1659356e4bffSThomas Gleixner TASK_PFA_TEST(SPEC_SSB_FORCE_DISABLE, spec_ssb_force_disable) 1660356e4bffSThomas Gleixner TASK_PFA_SET(SPEC_SSB_FORCE_DISABLE, spec_ssb_force_disable) 1661356e4bffSThomas Gleixner 16629137bb27SThomas Gleixner TASK_PFA_TEST(SPEC_IB_DISABLE, spec_ib_disable) 16639137bb27SThomas Gleixner TASK_PFA_SET(SPEC_IB_DISABLE, spec_ib_disable) 16649137bb27SThomas Gleixner TASK_PFA_CLEAR(SPEC_IB_DISABLE, spec_ib_disable) 16659137bb27SThomas Gleixner 16669137bb27SThomas Gleixner TASK_PFA_TEST(SPEC_IB_FORCE_DISABLE, spec_ib_force_disable) 16679137bb27SThomas Gleixner TASK_PFA_SET(SPEC_IB_FORCE_DISABLE, spec_ib_force_disable) 16689137bb27SThomas Gleixner 16695eca1c10SIngo Molnar static inline void 1670717a94b5SNeilBrown current_restore_flags(unsigned long orig_flags, unsigned long flags) 1671907aed48SMel Gorman { 1672717a94b5SNeilBrown current->flags &= ~flags; 1673717a94b5SNeilBrown current->flags |= orig_flags & flags; 1674907aed48SMel Gorman } 1675907aed48SMel Gorman 16765eca1c10SIngo Molnar extern int cpuset_cpumask_can_shrink(const struct cpumask *cur, const struct cpumask *trial); 16775eca1c10SIngo Molnar extern int task_can_attach(struct task_struct *p, const struct cpumask *cs_cpus_allowed); 16781da177e4SLinus Torvalds #ifdef CONFIG_SMP 16795eca1c10SIngo Molnar extern void do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask); 16805eca1c10SIngo Molnar extern int set_cpus_allowed_ptr(struct task_struct *p, const struct cpumask *new_mask); 16811da177e4SLinus Torvalds #else 16825eca1c10SIngo Molnar static inline void do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask) 16831e1b6c51SKOSAKI Motohiro { 16841e1b6c51SKOSAKI Motohiro } 16855eca1c10SIngo Molnar static inline int set_cpus_allowed_ptr(struct task_struct *p, const struct cpumask *new_mask) 16861da177e4SLinus Torvalds { 168796f874e2SRusty Russell if (!cpumask_test_cpu(0, new_mask)) 16881da177e4SLinus Torvalds return -EINVAL; 16891da177e4SLinus Torvalds return 0; 16901da177e4SLinus Torvalds } 16911da177e4SLinus Torvalds #endif 1692e0ad9556SRusty Russell 1693fa93384fSDan Carpenter extern int yield_to(struct task_struct *p, bool preempt); 169436c8b586SIngo Molnar extern void set_user_nice(struct task_struct *p, long nice); 169536c8b586SIngo Molnar extern int task_prio(const struct task_struct *p); 16965eca1c10SIngo Molnar 1697d0ea0268SDongsheng Yang /** 1698d0ea0268SDongsheng Yang * task_nice - return the nice value of a given task. 1699d0ea0268SDongsheng Yang * @p: the task in question. 1700d0ea0268SDongsheng Yang * 1701d0ea0268SDongsheng Yang * Return: The nice value [ -20 ... 0 ... 19 ]. 1702d0ea0268SDongsheng Yang */ 1703d0ea0268SDongsheng Yang static inline int task_nice(const struct task_struct *p) 1704d0ea0268SDongsheng Yang { 1705d0ea0268SDongsheng Yang return PRIO_TO_NICE((p)->static_prio); 1706d0ea0268SDongsheng Yang } 17075eca1c10SIngo Molnar 170836c8b586SIngo Molnar extern int can_nice(const struct task_struct *p, const int nice); 170936c8b586SIngo Molnar extern int task_curr(const struct task_struct *p); 17101da177e4SLinus Torvalds extern int idle_cpu(int cpu); 1711943d355dSRohit Jain extern int available_idle_cpu(int cpu); 17125eca1c10SIngo Molnar extern int sched_setscheduler(struct task_struct *, int, const struct sched_param *); 17135eca1c10SIngo Molnar extern int sched_setscheduler_nocheck(struct task_struct *, int, const struct sched_param *); 17148b700983SPeter Zijlstra extern void sched_set_fifo(struct task_struct *p); 17158b700983SPeter Zijlstra extern void sched_set_fifo_low(struct task_struct *p); 17168b700983SPeter Zijlstra extern void sched_set_normal(struct task_struct *p, int nice); 17175eca1c10SIngo Molnar extern int sched_setattr(struct task_struct *, const struct sched_attr *); 1718794a56ebSJuri Lelli extern int sched_setattr_nocheck(struct task_struct *, const struct sched_attr *); 171936c8b586SIngo Molnar extern struct task_struct *idle_task(int cpu); 17205eca1c10SIngo Molnar 1721c4f30608SPaul E. McKenney /** 1722c4f30608SPaul E. McKenney * is_idle_task - is the specified task an idle task? 1723fa757281SRandy Dunlap * @p: the task in question. 1724e69f6186SYacine Belkadi * 1725e69f6186SYacine Belkadi * Return: 1 if @p is an idle task. 0 otherwise. 1726c4f30608SPaul E. McKenney */ 1727c94a88f3SMarco Elver static __always_inline bool is_idle_task(const struct task_struct *p) 1728c4f30608SPaul E. McKenney { 1729c1de45caSPeter Zijlstra return !!(p->flags & PF_IDLE); 1730c4f30608SPaul E. McKenney } 17315eca1c10SIngo Molnar 173236c8b586SIngo Molnar extern struct task_struct *curr_task(int cpu); 1733a458ae2eSPeter Zijlstra extern void ia64_set_curr_task(int cpu, struct task_struct *p); 17341da177e4SLinus Torvalds 17351da177e4SLinus Torvalds void yield(void); 17361da177e4SLinus Torvalds 17371da177e4SLinus Torvalds union thread_union { 17380500871fSDavid Howells #ifndef CONFIG_ARCH_TASK_STRUCT_ON_STACK 17390500871fSDavid Howells struct task_struct task; 17400500871fSDavid Howells #endif 1741c65eacbeSAndy Lutomirski #ifndef CONFIG_THREAD_INFO_IN_TASK 17421da177e4SLinus Torvalds struct thread_info thread_info; 1743c65eacbeSAndy Lutomirski #endif 17441da177e4SLinus Torvalds unsigned long stack[THREAD_SIZE/sizeof(long)]; 17451da177e4SLinus Torvalds }; 17461da177e4SLinus Torvalds 17470500871fSDavid Howells #ifndef CONFIG_THREAD_INFO_IN_TASK 17480500871fSDavid Howells extern struct thread_info init_thread_info; 17490500871fSDavid Howells #endif 17500500871fSDavid Howells 17510500871fSDavid Howells extern unsigned long init_stack[THREAD_SIZE / sizeof(unsigned long)]; 17520500871fSDavid Howells 1753f3ac6067SIngo Molnar #ifdef CONFIG_THREAD_INFO_IN_TASK 1754f3ac6067SIngo Molnar static inline struct thread_info *task_thread_info(struct task_struct *task) 1755f3ac6067SIngo Molnar { 1756f3ac6067SIngo Molnar return &task->thread_info; 1757f3ac6067SIngo Molnar } 1758f3ac6067SIngo Molnar #elif !defined(__HAVE_THREAD_FUNCTIONS) 1759f3ac6067SIngo Molnar # define task_thread_info(task) ((struct thread_info *)(task)->stack) 1760f3ac6067SIngo Molnar #endif 1761f3ac6067SIngo Molnar 1762198fe21bSPavel Emelyanov /* 1763198fe21bSPavel Emelyanov * find a task by one of its numerical ids 1764198fe21bSPavel Emelyanov * 1765198fe21bSPavel Emelyanov * find_task_by_pid_ns(): 1766198fe21bSPavel Emelyanov * finds a task by its pid in the specified namespace 1767228ebcbeSPavel Emelyanov * find_task_by_vpid(): 1768228ebcbeSPavel Emelyanov * finds a task by its virtual pid 1769198fe21bSPavel Emelyanov * 1770e49859e7SPavel Emelyanov * see also find_vpid() etc in include/linux/pid.h 1771198fe21bSPavel Emelyanov */ 1772198fe21bSPavel Emelyanov 1773228ebcbeSPavel Emelyanov extern struct task_struct *find_task_by_vpid(pid_t nr); 17745eca1c10SIngo Molnar extern struct task_struct *find_task_by_pid_ns(pid_t nr, struct pid_namespace *ns); 1775198fe21bSPavel Emelyanov 17762ee08260SMike Rapoport /* 17772ee08260SMike Rapoport * find a task by its virtual pid and get the task struct 17782ee08260SMike Rapoport */ 17792ee08260SMike Rapoport extern struct task_struct *find_get_task_by_vpid(pid_t nr); 17802ee08260SMike Rapoport 1781b3c97528SHarvey Harrison extern int wake_up_state(struct task_struct *tsk, unsigned int state); 1782b3c97528SHarvey Harrison extern int wake_up_process(struct task_struct *tsk); 17833e51e3edSSamir Bellabes extern void wake_up_new_task(struct task_struct *tsk); 17845eca1c10SIngo Molnar 17851da177e4SLinus Torvalds #ifdef CONFIG_SMP 17861da177e4SLinus Torvalds extern void kick_process(struct task_struct *tsk); 17871da177e4SLinus Torvalds #else 17881da177e4SLinus Torvalds static inline void kick_process(struct task_struct *tsk) { } 17891da177e4SLinus Torvalds #endif 17901da177e4SLinus Torvalds 179182b89778SAdrian Hunter extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec); 17925eca1c10SIngo Molnar 179382b89778SAdrian Hunter static inline void set_task_comm(struct task_struct *tsk, const char *from) 179482b89778SAdrian Hunter { 179582b89778SAdrian Hunter __set_task_comm(tsk, from, false); 179682b89778SAdrian Hunter } 17975eca1c10SIngo Molnar 17983756f640SArnd Bergmann extern char *__get_task_comm(char *to, size_t len, struct task_struct *tsk); 17993756f640SArnd Bergmann #define get_task_comm(buf, tsk) ({ \ 18003756f640SArnd Bergmann BUILD_BUG_ON(sizeof(buf) != TASK_COMM_LEN); \ 18013756f640SArnd Bergmann __get_task_comm(buf, sizeof(buf), tsk); \ 18023756f640SArnd Bergmann }) 18031da177e4SLinus Torvalds 18041da177e4SLinus Torvalds #ifdef CONFIG_SMP 18052a0a24ebSThomas Gleixner static __always_inline void scheduler_ipi(void) 18062a0a24ebSThomas Gleixner { 18072a0a24ebSThomas Gleixner /* 18082a0a24ebSThomas Gleixner * Fold TIF_NEED_RESCHED into the preempt_count; anybody setting 18092a0a24ebSThomas Gleixner * TIF_NEED_RESCHED remotely (for the first time) will also send 18102a0a24ebSThomas Gleixner * this IPI. 18112a0a24ebSThomas Gleixner */ 18122a0a24ebSThomas Gleixner preempt_fold_need_resched(); 18132a0a24ebSThomas Gleixner } 181485ba2d86SRoland McGrath extern unsigned long wait_task_inactive(struct task_struct *, long match_state); 18151da177e4SLinus Torvalds #else 1816184748ccSPeter Zijlstra static inline void scheduler_ipi(void) { } 18175eca1c10SIngo Molnar static inline unsigned long wait_task_inactive(struct task_struct *p, long match_state) 181885ba2d86SRoland McGrath { 181985ba2d86SRoland McGrath return 1; 182085ba2d86SRoland McGrath } 18211da177e4SLinus Torvalds #endif 18221da177e4SLinus Torvalds 18235eca1c10SIngo Molnar /* 18245eca1c10SIngo Molnar * Set thread flags in other task's structures. 18255eca1c10SIngo Molnar * See asm/thread_info.h for TIF_xxxx flags available: 18261da177e4SLinus Torvalds */ 18271da177e4SLinus Torvalds static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag) 18281da177e4SLinus Torvalds { 1829a1261f54SAl Viro set_ti_thread_flag(task_thread_info(tsk), flag); 18301da177e4SLinus Torvalds } 18311da177e4SLinus Torvalds 18321da177e4SLinus Torvalds static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag) 18331da177e4SLinus Torvalds { 1834a1261f54SAl Viro clear_ti_thread_flag(task_thread_info(tsk), flag); 18351da177e4SLinus Torvalds } 18361da177e4SLinus Torvalds 183793ee37c2SDave Martin static inline void update_tsk_thread_flag(struct task_struct *tsk, int flag, 183893ee37c2SDave Martin bool value) 183993ee37c2SDave Martin { 184093ee37c2SDave Martin update_ti_thread_flag(task_thread_info(tsk), flag, value); 184193ee37c2SDave Martin } 184293ee37c2SDave Martin 18431da177e4SLinus Torvalds static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag) 18441da177e4SLinus Torvalds { 1845a1261f54SAl Viro return test_and_set_ti_thread_flag(task_thread_info(tsk), flag); 18461da177e4SLinus Torvalds } 18471da177e4SLinus Torvalds 18481da177e4SLinus Torvalds static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag) 18491da177e4SLinus Torvalds { 1850a1261f54SAl Viro return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag); 18511da177e4SLinus Torvalds } 18521da177e4SLinus Torvalds 18531da177e4SLinus Torvalds static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag) 18541da177e4SLinus Torvalds { 1855a1261f54SAl Viro return test_ti_thread_flag(task_thread_info(tsk), flag); 18561da177e4SLinus Torvalds } 18571da177e4SLinus Torvalds 18581da177e4SLinus Torvalds static inline void set_tsk_need_resched(struct task_struct *tsk) 18591da177e4SLinus Torvalds { 18601da177e4SLinus Torvalds set_tsk_thread_flag(tsk,TIF_NEED_RESCHED); 18611da177e4SLinus Torvalds } 18621da177e4SLinus Torvalds 18631da177e4SLinus Torvalds static inline void clear_tsk_need_resched(struct task_struct *tsk) 18641da177e4SLinus Torvalds { 18651da177e4SLinus Torvalds clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED); 18661da177e4SLinus Torvalds } 18671da177e4SLinus Torvalds 18688ae121acSGregory Haskins static inline int test_tsk_need_resched(struct task_struct *tsk) 18698ae121acSGregory Haskins { 18708ae121acSGregory Haskins return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED)); 18718ae121acSGregory Haskins } 18728ae121acSGregory Haskins 18731da177e4SLinus Torvalds /* 18741da177e4SLinus Torvalds * cond_resched() and cond_resched_lock(): latency reduction via 18751da177e4SLinus Torvalds * explicit rescheduling in places that are safe. The return 18761da177e4SLinus Torvalds * value indicates whether a reschedule was done in fact. 18771da177e4SLinus Torvalds * cond_resched_lock() will drop the spinlock before scheduling, 18781da177e4SLinus Torvalds */ 1879b965f1ddSPeter Zijlstra (Intel) #if !defined(CONFIG_PREEMPTION) || defined(CONFIG_PREEMPT_DYNAMIC) 1880b965f1ddSPeter Zijlstra (Intel) extern int __cond_resched(void); 1881b965f1ddSPeter Zijlstra (Intel) 1882b965f1ddSPeter Zijlstra (Intel) #ifdef CONFIG_PREEMPT_DYNAMIC 1883b965f1ddSPeter Zijlstra (Intel) 1884b965f1ddSPeter Zijlstra (Intel) DECLARE_STATIC_CALL(cond_resched, __cond_resched); 1885b965f1ddSPeter Zijlstra (Intel) 1886b965f1ddSPeter Zijlstra (Intel) static __always_inline int _cond_resched(void) 1887b965f1ddSPeter Zijlstra (Intel) { 1888ef72661eSPeter Zijlstra return static_call_mod(cond_resched)(); 1889b965f1ddSPeter Zijlstra (Intel) } 1890b965f1ddSPeter Zijlstra (Intel) 189135a773a0SPeter Zijlstra #else 1892b965f1ddSPeter Zijlstra (Intel) 1893b965f1ddSPeter Zijlstra (Intel) static inline int _cond_resched(void) 1894b965f1ddSPeter Zijlstra (Intel) { 1895b965f1ddSPeter Zijlstra (Intel) return __cond_resched(); 1896b965f1ddSPeter Zijlstra (Intel) } 1897b965f1ddSPeter Zijlstra (Intel) 1898b965f1ddSPeter Zijlstra (Intel) #endif /* CONFIG_PREEMPT_DYNAMIC */ 1899b965f1ddSPeter Zijlstra (Intel) 1900b965f1ddSPeter Zijlstra (Intel) #else 1901b965f1ddSPeter Zijlstra (Intel) 190235a773a0SPeter Zijlstra static inline int _cond_resched(void) { return 0; } 1903b965f1ddSPeter Zijlstra (Intel) 1904b965f1ddSPeter Zijlstra (Intel) #endif /* !defined(CONFIG_PREEMPTION) || defined(CONFIG_PREEMPT_DYNAMIC) */ 19056f80bd98SFrederic Weisbecker 1906613afbf8SFrederic Weisbecker #define cond_resched() ({ \ 19073427445aSPeter Zijlstra ___might_sleep(__FILE__, __LINE__, 0); \ 1908613afbf8SFrederic Weisbecker _cond_resched(); \ 1909613afbf8SFrederic Weisbecker }) 19106f80bd98SFrederic Weisbecker 1911613afbf8SFrederic Weisbecker extern int __cond_resched_lock(spinlock_t *lock); 1912613afbf8SFrederic Weisbecker 1913613afbf8SFrederic Weisbecker #define cond_resched_lock(lock) ({ \ 19143427445aSPeter Zijlstra ___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\ 1915613afbf8SFrederic Weisbecker __cond_resched_lock(lock); \ 1916613afbf8SFrederic Weisbecker }) 1917613afbf8SFrederic Weisbecker 1918f6f3c437SSimon Horman static inline void cond_resched_rcu(void) 1919f6f3c437SSimon Horman { 1920f6f3c437SSimon Horman #if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU) 1921f6f3c437SSimon Horman rcu_read_unlock(); 1922f6f3c437SSimon Horman cond_resched(); 1923f6f3c437SSimon Horman rcu_read_lock(); 1924f6f3c437SSimon Horman #endif 1925f6f3c437SSimon Horman } 1926f6f3c437SSimon Horman 19271da177e4SLinus Torvalds /* 19281da177e4SLinus Torvalds * Does a critical section need to be broken due to another 1929c1a280b6SThomas Gleixner * task waiting?: (technically does not depend on CONFIG_PREEMPTION, 193095c354feSNick Piggin * but a general need for low latency) 19311da177e4SLinus Torvalds */ 193295c354feSNick Piggin static inline int spin_needbreak(spinlock_t *lock) 19331da177e4SLinus Torvalds { 1934c1a280b6SThomas Gleixner #ifdef CONFIG_PREEMPTION 193595c354feSNick Piggin return spin_is_contended(lock); 193695c354feSNick Piggin #else 19371da177e4SLinus Torvalds return 0; 193895c354feSNick Piggin #endif 19391da177e4SLinus Torvalds } 19401da177e4SLinus Torvalds 194175f93fedSPeter Zijlstra static __always_inline bool need_resched(void) 194275f93fedSPeter Zijlstra { 194375f93fedSPeter Zijlstra return unlikely(tif_need_resched()); 194475f93fedSPeter Zijlstra } 194575f93fedSPeter Zijlstra 1946ee761f62SThomas Gleixner /* 19471da177e4SLinus Torvalds * Wrappers for p->thread_info->cpu access. No-op on UP. 19481da177e4SLinus Torvalds */ 19491da177e4SLinus Torvalds #ifdef CONFIG_SMP 19501da177e4SLinus Torvalds 19511da177e4SLinus Torvalds static inline unsigned int task_cpu(const struct task_struct *p) 19521da177e4SLinus Torvalds { 1953c65eacbeSAndy Lutomirski #ifdef CONFIG_THREAD_INFO_IN_TASK 1954c546951dSAndrea Parri return READ_ONCE(p->cpu); 1955c65eacbeSAndy Lutomirski #else 1956c546951dSAndrea Parri return READ_ONCE(task_thread_info(p)->cpu); 1957c65eacbeSAndy Lutomirski #endif 19581da177e4SLinus Torvalds } 19591da177e4SLinus Torvalds 1960c65cc870SIngo Molnar extern void set_task_cpu(struct task_struct *p, unsigned int cpu); 19611da177e4SLinus Torvalds 19621da177e4SLinus Torvalds #else 19631da177e4SLinus Torvalds 19641da177e4SLinus Torvalds static inline unsigned int task_cpu(const struct task_struct *p) 19651da177e4SLinus Torvalds { 19661da177e4SLinus Torvalds return 0; 19671da177e4SLinus Torvalds } 19681da177e4SLinus Torvalds 19691da177e4SLinus Torvalds static inline void set_task_cpu(struct task_struct *p, unsigned int cpu) 19701da177e4SLinus Torvalds { 19711da177e4SLinus Torvalds } 19721da177e4SLinus Torvalds 19731da177e4SLinus Torvalds #endif /* CONFIG_SMP */ 19741da177e4SLinus Torvalds 1975d9345c65SPan Xinhui /* 1976d9345c65SPan Xinhui * In order to reduce various lock holder preemption latencies provide an 1977d9345c65SPan Xinhui * interface to see if a vCPU is currently running or not. 1978d9345c65SPan Xinhui * 1979d9345c65SPan Xinhui * This allows us to terminate optimistic spin loops and block, analogous to 1980d9345c65SPan Xinhui * the native optimistic spin heuristic of testing if the lock owner task is 1981d9345c65SPan Xinhui * running or not. 1982d9345c65SPan Xinhui */ 1983d9345c65SPan Xinhui #ifndef vcpu_is_preempted 198442fd8baaSQian Cai static inline bool vcpu_is_preempted(int cpu) 198542fd8baaSQian Cai { 198642fd8baaSQian Cai return false; 198742fd8baaSQian Cai } 1988d9345c65SPan Xinhui #endif 1989d9345c65SPan Xinhui 199096f874e2SRusty Russell extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask); 199196f874e2SRusty Russell extern long sched_getaffinity(pid_t pid, struct cpumask *mask); 19925c45bf27SSiddha, Suresh B 199382455257SDave Hansen #ifndef TASK_SIZE_OF 199482455257SDave Hansen #define TASK_SIZE_OF(tsk) TASK_SIZE 199582455257SDave Hansen #endif 199682455257SDave Hansen 1997a5418be9SViresh Kumar #ifdef CONFIG_SMP 1998a5418be9SViresh Kumar /* Returns effective CPU energy utilization, as seen by the scheduler */ 1999a5418be9SViresh Kumar unsigned long sched_cpu_util(int cpu, unsigned long max); 2000a5418be9SViresh Kumar #endif /* CONFIG_SMP */ 2001a5418be9SViresh Kumar 2002d7822b1eSMathieu Desnoyers #ifdef CONFIG_RSEQ 2003d7822b1eSMathieu Desnoyers 2004d7822b1eSMathieu Desnoyers /* 2005d7822b1eSMathieu Desnoyers * Map the event mask on the user-space ABI enum rseq_cs_flags 2006d7822b1eSMathieu Desnoyers * for direct mask checks. 2007d7822b1eSMathieu Desnoyers */ 2008d7822b1eSMathieu Desnoyers enum rseq_event_mask_bits { 2009d7822b1eSMathieu Desnoyers RSEQ_EVENT_PREEMPT_BIT = RSEQ_CS_FLAG_NO_RESTART_ON_PREEMPT_BIT, 2010d7822b1eSMathieu Desnoyers RSEQ_EVENT_SIGNAL_BIT = RSEQ_CS_FLAG_NO_RESTART_ON_SIGNAL_BIT, 2011d7822b1eSMathieu Desnoyers RSEQ_EVENT_MIGRATE_BIT = RSEQ_CS_FLAG_NO_RESTART_ON_MIGRATE_BIT, 2012d7822b1eSMathieu Desnoyers }; 2013d7822b1eSMathieu Desnoyers 2014d7822b1eSMathieu Desnoyers enum rseq_event_mask { 2015d7822b1eSMathieu Desnoyers RSEQ_EVENT_PREEMPT = (1U << RSEQ_EVENT_PREEMPT_BIT), 2016d7822b1eSMathieu Desnoyers RSEQ_EVENT_SIGNAL = (1U << RSEQ_EVENT_SIGNAL_BIT), 2017d7822b1eSMathieu Desnoyers RSEQ_EVENT_MIGRATE = (1U << RSEQ_EVENT_MIGRATE_BIT), 2018d7822b1eSMathieu Desnoyers }; 2019d7822b1eSMathieu Desnoyers 2020d7822b1eSMathieu Desnoyers static inline void rseq_set_notify_resume(struct task_struct *t) 2021d7822b1eSMathieu Desnoyers { 2022d7822b1eSMathieu Desnoyers if (t->rseq) 2023d7822b1eSMathieu Desnoyers set_tsk_thread_flag(t, TIF_NOTIFY_RESUME); 2024d7822b1eSMathieu Desnoyers } 2025d7822b1eSMathieu Desnoyers 2026784e0300SWill Deacon void __rseq_handle_notify_resume(struct ksignal *sig, struct pt_regs *regs); 2027d7822b1eSMathieu Desnoyers 2028784e0300SWill Deacon static inline void rseq_handle_notify_resume(struct ksignal *ksig, 2029784e0300SWill Deacon struct pt_regs *regs) 2030d7822b1eSMathieu Desnoyers { 2031d7822b1eSMathieu Desnoyers if (current->rseq) 2032784e0300SWill Deacon __rseq_handle_notify_resume(ksig, regs); 2033d7822b1eSMathieu Desnoyers } 2034d7822b1eSMathieu Desnoyers 2035784e0300SWill Deacon static inline void rseq_signal_deliver(struct ksignal *ksig, 2036784e0300SWill Deacon struct pt_regs *regs) 2037d7822b1eSMathieu Desnoyers { 2038d7822b1eSMathieu Desnoyers preempt_disable(); 2039d7822b1eSMathieu Desnoyers __set_bit(RSEQ_EVENT_SIGNAL_BIT, ¤t->rseq_event_mask); 2040d7822b1eSMathieu Desnoyers preempt_enable(); 2041784e0300SWill Deacon rseq_handle_notify_resume(ksig, regs); 2042d7822b1eSMathieu Desnoyers } 2043d7822b1eSMathieu Desnoyers 2044d7822b1eSMathieu Desnoyers /* rseq_preempt() requires preemption to be disabled. */ 2045d7822b1eSMathieu Desnoyers static inline void rseq_preempt(struct task_struct *t) 2046d7822b1eSMathieu Desnoyers { 2047d7822b1eSMathieu Desnoyers __set_bit(RSEQ_EVENT_PREEMPT_BIT, &t->rseq_event_mask); 2048d7822b1eSMathieu Desnoyers rseq_set_notify_resume(t); 2049d7822b1eSMathieu Desnoyers } 2050d7822b1eSMathieu Desnoyers 2051d7822b1eSMathieu Desnoyers /* rseq_migrate() requires preemption to be disabled. */ 2052d7822b1eSMathieu Desnoyers static inline void rseq_migrate(struct task_struct *t) 2053d7822b1eSMathieu Desnoyers { 2054d7822b1eSMathieu Desnoyers __set_bit(RSEQ_EVENT_MIGRATE_BIT, &t->rseq_event_mask); 2055d7822b1eSMathieu Desnoyers rseq_set_notify_resume(t); 2056d7822b1eSMathieu Desnoyers } 2057d7822b1eSMathieu Desnoyers 2058d7822b1eSMathieu Desnoyers /* 2059d7822b1eSMathieu Desnoyers * If parent process has a registered restartable sequences area, the 2060463f550fSMathieu Desnoyers * child inherits. Unregister rseq for a clone with CLONE_VM set. 2061d7822b1eSMathieu Desnoyers */ 2062d7822b1eSMathieu Desnoyers static inline void rseq_fork(struct task_struct *t, unsigned long clone_flags) 2063d7822b1eSMathieu Desnoyers { 2064463f550fSMathieu Desnoyers if (clone_flags & CLONE_VM) { 2065d7822b1eSMathieu Desnoyers t->rseq = NULL; 2066d7822b1eSMathieu Desnoyers t->rseq_sig = 0; 2067d7822b1eSMathieu Desnoyers t->rseq_event_mask = 0; 2068d7822b1eSMathieu Desnoyers } else { 2069d7822b1eSMathieu Desnoyers t->rseq = current->rseq; 2070d7822b1eSMathieu Desnoyers t->rseq_sig = current->rseq_sig; 2071d7822b1eSMathieu Desnoyers t->rseq_event_mask = current->rseq_event_mask; 2072d7822b1eSMathieu Desnoyers } 2073d7822b1eSMathieu Desnoyers } 2074d7822b1eSMathieu Desnoyers 2075d7822b1eSMathieu Desnoyers static inline void rseq_execve(struct task_struct *t) 2076d7822b1eSMathieu Desnoyers { 2077d7822b1eSMathieu Desnoyers t->rseq = NULL; 2078d7822b1eSMathieu Desnoyers t->rseq_sig = 0; 2079d7822b1eSMathieu Desnoyers t->rseq_event_mask = 0; 2080d7822b1eSMathieu Desnoyers } 2081d7822b1eSMathieu Desnoyers 2082d7822b1eSMathieu Desnoyers #else 2083d7822b1eSMathieu Desnoyers 2084d7822b1eSMathieu Desnoyers static inline void rseq_set_notify_resume(struct task_struct *t) 2085d7822b1eSMathieu Desnoyers { 2086d7822b1eSMathieu Desnoyers } 2087784e0300SWill Deacon static inline void rseq_handle_notify_resume(struct ksignal *ksig, 2088784e0300SWill Deacon struct pt_regs *regs) 2089d7822b1eSMathieu Desnoyers { 2090d7822b1eSMathieu Desnoyers } 2091784e0300SWill Deacon static inline void rseq_signal_deliver(struct ksignal *ksig, 2092784e0300SWill Deacon struct pt_regs *regs) 2093d7822b1eSMathieu Desnoyers { 2094d7822b1eSMathieu Desnoyers } 2095d7822b1eSMathieu Desnoyers static inline void rseq_preempt(struct task_struct *t) 2096d7822b1eSMathieu Desnoyers { 2097d7822b1eSMathieu Desnoyers } 2098d7822b1eSMathieu Desnoyers static inline void rseq_migrate(struct task_struct *t) 2099d7822b1eSMathieu Desnoyers { 2100d7822b1eSMathieu Desnoyers } 2101d7822b1eSMathieu Desnoyers static inline void rseq_fork(struct task_struct *t, unsigned long clone_flags) 2102d7822b1eSMathieu Desnoyers { 2103d7822b1eSMathieu Desnoyers } 2104d7822b1eSMathieu Desnoyers static inline void rseq_execve(struct task_struct *t) 2105d7822b1eSMathieu Desnoyers { 2106d7822b1eSMathieu Desnoyers } 2107d7822b1eSMathieu Desnoyers 2108d7822b1eSMathieu Desnoyers #endif 2109d7822b1eSMathieu Desnoyers 2110d7822b1eSMathieu Desnoyers #ifdef CONFIG_DEBUG_RSEQ 2111d7822b1eSMathieu Desnoyers 2112d7822b1eSMathieu Desnoyers void rseq_syscall(struct pt_regs *regs); 2113d7822b1eSMathieu Desnoyers 2114d7822b1eSMathieu Desnoyers #else 2115d7822b1eSMathieu Desnoyers 2116d7822b1eSMathieu Desnoyers static inline void rseq_syscall(struct pt_regs *regs) 2117d7822b1eSMathieu Desnoyers { 2118d7822b1eSMathieu Desnoyers } 2119d7822b1eSMathieu Desnoyers 2120d7822b1eSMathieu Desnoyers #endif 2121d7822b1eSMathieu Desnoyers 21223c93a0c0SQais Yousef const struct sched_avg *sched_trace_cfs_rq_avg(struct cfs_rq *cfs_rq); 21233c93a0c0SQais Yousef char *sched_trace_cfs_rq_path(struct cfs_rq *cfs_rq, char *str, int len); 21243c93a0c0SQais Yousef int sched_trace_cfs_rq_cpu(struct cfs_rq *cfs_rq); 21253c93a0c0SQais Yousef 21263c93a0c0SQais Yousef const struct sched_avg *sched_trace_rq_avg_rt(struct rq *rq); 21273c93a0c0SQais Yousef const struct sched_avg *sched_trace_rq_avg_dl(struct rq *rq); 21283c93a0c0SQais Yousef const struct sched_avg *sched_trace_rq_avg_irq(struct rq *rq); 21293c93a0c0SQais Yousef 21303c93a0c0SQais Yousef int sched_trace_rq_cpu(struct rq *rq); 213151cf18c9SVincent Donnefort int sched_trace_rq_cpu_capacity(struct rq *rq); 21329d246053SPhil Auld int sched_trace_rq_nr_running(struct rq *rq); 21333c93a0c0SQais Yousef 21343c93a0c0SQais Yousef const struct cpumask *sched_trace_rd_span(struct root_domain *rd); 21353c93a0c0SQais Yousef 21361da177e4SLinus Torvalds #endif 2137