xref: /linux/include/linux/sched.h (revision c0bed69daf4b67809b58cc7cd81a8fa4f45bc161)
1b2441318SGreg Kroah-Hartman /* SPDX-License-Identifier: GPL-2.0 */
21da177e4SLinus Torvalds #ifndef _LINUX_SCHED_H
31da177e4SLinus Torvalds #define _LINUX_SCHED_H
41da177e4SLinus Torvalds 
55eca1c10SIngo Molnar /*
65eca1c10SIngo Molnar  * Define 'struct task_struct' and provide the main scheduler
75eca1c10SIngo Molnar  * APIs (schedule(), wakeup variants, etc.)
85eca1c10SIngo Molnar  */
95eca1c10SIngo Molnar 
10607ca46eSDavid Howells #include <uapi/linux/sched.h>
11b7b3c76aSDavid Woodhouse 
1270b8157eSIngo Molnar #include <asm/current.h>
1370b8157eSIngo Molnar 
145eca1c10SIngo Molnar #include <linux/pid.h>
155eca1c10SIngo Molnar #include <linux/sem.h>
165eca1c10SIngo Molnar #include <linux/shm.h>
175eca1c10SIngo Molnar #include <linux/mutex.h>
185eca1c10SIngo Molnar #include <linux/plist.h>
195eca1c10SIngo Molnar #include <linux/hrtimer.h>
200584df9cSMarco Elver #include <linux/irqflags.h>
215eca1c10SIngo Molnar #include <linux/seccomp.h>
225eca1c10SIngo Molnar #include <linux/nodemask.h>
235eca1c10SIngo Molnar #include <linux/rcupdate.h>
24ec1d2819SElena Reshetova #include <linux/refcount.h>
255eca1c10SIngo Molnar #include <linux/resource.h>
265eca1c10SIngo Molnar #include <linux/latencytop.h>
275eca1c10SIngo Molnar #include <linux/sched/prio.h>
289eacb5c7SThomas Gleixner #include <linux/sched/types.h>
295eca1c10SIngo Molnar #include <linux/signal_types.h>
301446e1dfSGabriel Krisman Bertazi #include <linux/syscall_user_dispatch.h>
315eca1c10SIngo Molnar #include <linux/mm_types_task.h>
325eca1c10SIngo Molnar #include <linux/task_io_accounting.h>
332b69942fSThomas Gleixner #include <linux/posix-timers.h>
34d7822b1eSMathieu Desnoyers #include <linux/rseq.h>
350cd39f46SPeter Zijlstra #include <linux/seqlock.h>
36dfd402a4SMarco Elver #include <linux/kcsan.h>
375fbda3ecSThomas Gleixner #include <asm/kmap_size.h>
385eca1c10SIngo Molnar 
395eca1c10SIngo Molnar /* task_struct member predeclarations (sorted alphabetically): */
40c7af7877SIngo Molnar struct audit_context;
41c7af7877SIngo Molnar struct backing_dev_info;
42c7af7877SIngo Molnar struct bio_list;
43c7af7877SIngo Molnar struct blk_plug;
44a10787e6SSong Liu struct bpf_local_storage;
45c7603cfaSAndrii Nakryiko struct bpf_run_ctx;
463c93a0c0SQais Yousef struct capture_control;
47c7af7877SIngo Molnar struct cfs_rq;
48c7af7877SIngo Molnar struct fs_struct;
49c7af7877SIngo Molnar struct futex_pi_state;
50c7af7877SIngo Molnar struct io_context;
511875dc5bSPeter Oskolkov struct io_uring_task;
52c7af7877SIngo Molnar struct mempolicy;
53c7af7877SIngo Molnar struct nameidata;
54c7af7877SIngo Molnar struct nsproxy;
55c7af7877SIngo Molnar struct perf_event_context;
56c7af7877SIngo Molnar struct pid_namespace;
57c7af7877SIngo Molnar struct pipe_inode_info;
58c7af7877SIngo Molnar struct rcu_node;
59c7af7877SIngo Molnar struct reclaim_state;
60c7af7877SIngo Molnar struct robust_list_head;
613c93a0c0SQais Yousef struct root_domain;
623c93a0c0SQais Yousef struct rq;
63e2d1e2aeSIngo Molnar struct sched_attr;
64e2d1e2aeSIngo Molnar struct sched_param;
6543ae34cbSIngo Molnar struct seq_file;
66c7af7877SIngo Molnar struct sighand_struct;
67c7af7877SIngo Molnar struct signal_struct;
68c7af7877SIngo Molnar struct task_delay_info;
694cf86d77SIngo Molnar struct task_group;
701da177e4SLinus Torvalds 
714a8342d2SLinus Torvalds /*
724a8342d2SLinus Torvalds  * Task state bitmask. NOTE! These bits are also
734a8342d2SLinus Torvalds  * encoded in fs/proc/array.c: get_task_state().
744a8342d2SLinus Torvalds  *
754a8342d2SLinus Torvalds  * We have two separate sets of flags: task->state
764a8342d2SLinus Torvalds  * is about runnability, while task->exit_state are
774a8342d2SLinus Torvalds  * about the task exiting. Confusing, but this way
784a8342d2SLinus Torvalds  * modifying one set can't modify the other one by
794a8342d2SLinus Torvalds  * mistake.
804a8342d2SLinus Torvalds  */
815eca1c10SIngo Molnar 
825eca1c10SIngo Molnar /* Used in tsk->state: */
8392c4bc9fSPeter Zijlstra #define TASK_RUNNING			0x0000
8492c4bc9fSPeter Zijlstra #define TASK_INTERRUPTIBLE		0x0001
8592c4bc9fSPeter Zijlstra #define TASK_UNINTERRUPTIBLE		0x0002
8692c4bc9fSPeter Zijlstra #define __TASK_STOPPED			0x0004
8792c4bc9fSPeter Zijlstra #define __TASK_TRACED			0x0008
885eca1c10SIngo Molnar /* Used in tsk->exit_state: */
8992c4bc9fSPeter Zijlstra #define EXIT_DEAD			0x0010
9092c4bc9fSPeter Zijlstra #define EXIT_ZOMBIE			0x0020
91abd50b39SOleg Nesterov #define EXIT_TRACE			(EXIT_ZOMBIE | EXIT_DEAD)
925eca1c10SIngo Molnar /* Used in tsk->state again: */
938ef9925bSPeter Zijlstra #define TASK_PARKED			0x0040
948ef9925bSPeter Zijlstra #define TASK_DEAD			0x0080
958ef9925bSPeter Zijlstra #define TASK_WAKEKILL			0x0100
968ef9925bSPeter Zijlstra #define TASK_WAKING			0x0200
9792c4bc9fSPeter Zijlstra #define TASK_NOLOAD			0x0400
9892c4bc9fSPeter Zijlstra #define TASK_NEW			0x0800
99cd781d0cSThomas Gleixner /* RT specific auxilliary flag to mark RT lock waiters */
100cd781d0cSThomas Gleixner #define TASK_RTLOCK_WAIT		0x1000
101cd781d0cSThomas Gleixner #define TASK_STATE_MAX			0x2000
102f021a3c2SMatthew Wilcox 
1035eca1c10SIngo Molnar /* Convenience macros for the sake of set_current_state: */
104f021a3c2SMatthew Wilcox #define TASK_KILLABLE			(TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
105f021a3c2SMatthew Wilcox #define TASK_STOPPED			(TASK_WAKEKILL | __TASK_STOPPED)
106f021a3c2SMatthew Wilcox #define TASK_TRACED			(TASK_WAKEKILL | __TASK_TRACED)
1071da177e4SLinus Torvalds 
10880ed87c8SPeter Zijlstra #define TASK_IDLE			(TASK_UNINTERRUPTIBLE | TASK_NOLOAD)
10980ed87c8SPeter Zijlstra 
1105eca1c10SIngo Molnar /* Convenience macros for the sake of wake_up(): */
11192a1f4bcSMatthew Wilcox #define TASK_NORMAL			(TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
11292a1f4bcSMatthew Wilcox 
1135eca1c10SIngo Molnar /* get_task_state(): */
11492a1f4bcSMatthew Wilcox #define TASK_REPORT			(TASK_RUNNING | TASK_INTERRUPTIBLE | \
115f021a3c2SMatthew Wilcox 					 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
1168ef9925bSPeter Zijlstra 					 __TASK_TRACED | EXIT_DEAD | EXIT_ZOMBIE | \
1178ef9925bSPeter Zijlstra 					 TASK_PARKED)
11892a1f4bcSMatthew Wilcox 
1192f064a59SPeter Zijlstra #define task_is_running(task)		(READ_ONCE((task)->__state) == TASK_RUNNING)
1205eca1c10SIngo Molnar 
1212f064a59SPeter Zijlstra #define task_is_traced(task)		((READ_ONCE(task->__state) & __TASK_TRACED) != 0)
1225eca1c10SIngo Molnar 
1232f064a59SPeter Zijlstra #define task_is_stopped(task)		((READ_ONCE(task->__state) & __TASK_STOPPED) != 0)
1245eca1c10SIngo Molnar 
1252f064a59SPeter Zijlstra #define task_is_stopped_or_traced(task)	((READ_ONCE(task->__state) & (__TASK_STOPPED | __TASK_TRACED)) != 0)
1265eca1c10SIngo Molnar 
127b5bf9a90SPeter Zijlstra /*
128b5bf9a90SPeter Zijlstra  * Special states are those that do not use the normal wait-loop pattern. See
129b5bf9a90SPeter Zijlstra  * the comment with set_special_state().
130b5bf9a90SPeter Zijlstra  */
131b5bf9a90SPeter Zijlstra #define is_special_task_state(state)				\
1321cef1150SPeter Zijlstra 	((state) & (__TASK_STOPPED | __TASK_TRACED | TASK_PARKED | TASK_DEAD))
133b5bf9a90SPeter Zijlstra 
13485019c16SThomas Gleixner #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
13585019c16SThomas Gleixner # define debug_normal_state_change(state_value)				\
1368eb23b9fSPeter Zijlstra 	do {								\
137b5bf9a90SPeter Zijlstra 		WARN_ON_ONCE(is_special_task_state(state_value));	\
1388eb23b9fSPeter Zijlstra 		current->task_state_change = _THIS_IP_;			\
1398eb23b9fSPeter Zijlstra 	} while (0)
140b5bf9a90SPeter Zijlstra 
14185019c16SThomas Gleixner # define debug_special_state_change(state_value)			\
1428eb23b9fSPeter Zijlstra 	do {								\
143b5bf9a90SPeter Zijlstra 		WARN_ON_ONCE(!is_special_task_state(state_value));	\
144b5bf9a90SPeter Zijlstra 		current->task_state_change = _THIS_IP_;			\
145b5bf9a90SPeter Zijlstra 	} while (0)
14685019c16SThomas Gleixner 
1475f220be2SThomas Gleixner # define debug_rtlock_wait_set_state()					\
1485f220be2SThomas Gleixner 	do {								 \
1495f220be2SThomas Gleixner 		current->saved_state_change = current->task_state_change;\
1505f220be2SThomas Gleixner 		current->task_state_change = _THIS_IP_;			 \
1515f220be2SThomas Gleixner 	} while (0)
1525f220be2SThomas Gleixner 
1535f220be2SThomas Gleixner # define debug_rtlock_wait_restore_state()				\
1545f220be2SThomas Gleixner 	do {								 \
1555f220be2SThomas Gleixner 		current->task_state_change = current->saved_state_change;\
1565f220be2SThomas Gleixner 	} while (0)
1575f220be2SThomas Gleixner 
1588eb23b9fSPeter Zijlstra #else
15985019c16SThomas Gleixner # define debug_normal_state_change(cond)	do { } while (0)
16085019c16SThomas Gleixner # define debug_special_state_change(cond)	do { } while (0)
1615f220be2SThomas Gleixner # define debug_rtlock_wait_set_state()		do { } while (0)
1625f220be2SThomas Gleixner # define debug_rtlock_wait_restore_state()	do { } while (0)
16385019c16SThomas Gleixner #endif
16485019c16SThomas Gleixner 
165498d0c57SAndrew Morton /*
166498d0c57SAndrew Morton  * set_current_state() includes a barrier so that the write of current->state
167498d0c57SAndrew Morton  * is correctly serialised wrt the caller's subsequent test of whether to
168498d0c57SAndrew Morton  * actually sleep:
169498d0c57SAndrew Morton  *
170a2250238SPeter Zijlstra  *   for (;;) {
171498d0c57SAndrew Morton  *	set_current_state(TASK_UNINTERRUPTIBLE);
17258877d34SPeter Zijlstra  *	if (CONDITION)
173a2250238SPeter Zijlstra  *	   break;
174498d0c57SAndrew Morton  *
175a2250238SPeter Zijlstra  *	schedule();
176a2250238SPeter Zijlstra  *   }
177a2250238SPeter Zijlstra  *   __set_current_state(TASK_RUNNING);
178a2250238SPeter Zijlstra  *
179a2250238SPeter Zijlstra  * If the caller does not need such serialisation (because, for instance, the
18058877d34SPeter Zijlstra  * CONDITION test and condition change and wakeup are under the same lock) then
181a2250238SPeter Zijlstra  * use __set_current_state().
182a2250238SPeter Zijlstra  *
183a2250238SPeter Zijlstra  * The above is typically ordered against the wakeup, which does:
184a2250238SPeter Zijlstra  *
18558877d34SPeter Zijlstra  *   CONDITION = 1;
186a2250238SPeter Zijlstra  *   wake_up_state(p, TASK_UNINTERRUPTIBLE);
187a2250238SPeter Zijlstra  *
18858877d34SPeter Zijlstra  * where wake_up_state()/try_to_wake_up() executes a full memory barrier before
18958877d34SPeter Zijlstra  * accessing p->state.
190a2250238SPeter Zijlstra  *
191a2250238SPeter Zijlstra  * Wakeup will do: if (@state & p->state) p->state = TASK_RUNNING, that is,
192a2250238SPeter Zijlstra  * once it observes the TASK_UNINTERRUPTIBLE store the waking CPU can issue a
193a2250238SPeter Zijlstra  * TASK_RUNNING store which can collide with __set_current_state(TASK_RUNNING).
194a2250238SPeter Zijlstra  *
195b5bf9a90SPeter Zijlstra  * However, with slightly different timing the wakeup TASK_RUNNING store can
196dfcb245eSIngo Molnar  * also collide with the TASK_UNINTERRUPTIBLE store. Losing that store is not
197b5bf9a90SPeter Zijlstra  * a problem either because that will result in one extra go around the loop
198b5bf9a90SPeter Zijlstra  * and our @cond test will save the day.
199a2250238SPeter Zijlstra  *
200a2250238SPeter Zijlstra  * Also see the comments of try_to_wake_up().
201498d0c57SAndrew Morton  */
202b5bf9a90SPeter Zijlstra #define __set_current_state(state_value)				\
20385019c16SThomas Gleixner 	do {								\
20485019c16SThomas Gleixner 		debug_normal_state_change((state_value));		\
20585019c16SThomas Gleixner 		WRITE_ONCE(current->__state, (state_value));		\
20685019c16SThomas Gleixner 	} while (0)
207b5bf9a90SPeter Zijlstra 
208b5bf9a90SPeter Zijlstra #define set_current_state(state_value)					\
20985019c16SThomas Gleixner 	do {								\
21085019c16SThomas Gleixner 		debug_normal_state_change((state_value));		\
21185019c16SThomas Gleixner 		smp_store_mb(current->__state, (state_value));		\
21285019c16SThomas Gleixner 	} while (0)
213b5bf9a90SPeter Zijlstra 
214b5bf9a90SPeter Zijlstra /*
215b5bf9a90SPeter Zijlstra  * set_special_state() should be used for those states when the blocking task
216b5bf9a90SPeter Zijlstra  * can not use the regular condition based wait-loop. In that case we must
21785019c16SThomas Gleixner  * serialize against wakeups such that any possible in-flight TASK_RUNNING
21885019c16SThomas Gleixner  * stores will not collide with our state change.
219b5bf9a90SPeter Zijlstra  */
220b5bf9a90SPeter Zijlstra #define set_special_state(state_value)					\
221b5bf9a90SPeter Zijlstra 	do {								\
222b5bf9a90SPeter Zijlstra 		unsigned long flags; /* may shadow */			\
22385019c16SThomas Gleixner 									\
224b5bf9a90SPeter Zijlstra 		raw_spin_lock_irqsave(&current->pi_lock, flags);	\
22585019c16SThomas Gleixner 		debug_special_state_change((state_value));		\
2262f064a59SPeter Zijlstra 		WRITE_ONCE(current->__state, (state_value));		\
227b5bf9a90SPeter Zijlstra 		raw_spin_unlock_irqrestore(&current->pi_lock, flags);	\
228b5bf9a90SPeter Zijlstra 	} while (0)
229b5bf9a90SPeter Zijlstra 
2305f220be2SThomas Gleixner /*
2315f220be2SThomas Gleixner  * PREEMPT_RT specific variants for "sleeping" spin/rwlocks
2325f220be2SThomas Gleixner  *
2335f220be2SThomas Gleixner  * RT's spin/rwlock substitutions are state preserving. The state of the
2345f220be2SThomas Gleixner  * task when blocking on the lock is saved in task_struct::saved_state and
2355f220be2SThomas Gleixner  * restored after the lock has been acquired.  These operations are
2365f220be2SThomas Gleixner  * serialized by task_struct::pi_lock against try_to_wake_up(). Any non RT
2375f220be2SThomas Gleixner  * lock related wakeups while the task is blocked on the lock are
2385f220be2SThomas Gleixner  * redirected to operate on task_struct::saved_state to ensure that these
2395f220be2SThomas Gleixner  * are not dropped. On restore task_struct::saved_state is set to
2405f220be2SThomas Gleixner  * TASK_RUNNING so any wakeup attempt redirected to saved_state will fail.
2415f220be2SThomas Gleixner  *
2425f220be2SThomas Gleixner  * The lock operation looks like this:
2435f220be2SThomas Gleixner  *
2445f220be2SThomas Gleixner  *	current_save_and_set_rtlock_wait_state();
2455f220be2SThomas Gleixner  *	for (;;) {
2465f220be2SThomas Gleixner  *		if (try_lock())
2475f220be2SThomas Gleixner  *			break;
2485f220be2SThomas Gleixner  *		raw_spin_unlock_irq(&lock->wait_lock);
2495f220be2SThomas Gleixner  *		schedule_rtlock();
2505f220be2SThomas Gleixner  *		raw_spin_lock_irq(&lock->wait_lock);
2515f220be2SThomas Gleixner  *		set_current_state(TASK_RTLOCK_WAIT);
2525f220be2SThomas Gleixner  *	}
2535f220be2SThomas Gleixner  *	current_restore_rtlock_saved_state();
2545f220be2SThomas Gleixner  */
2555f220be2SThomas Gleixner #define current_save_and_set_rtlock_wait_state()			\
2565f220be2SThomas Gleixner 	do {								\
2575f220be2SThomas Gleixner 		lockdep_assert_irqs_disabled();				\
2585f220be2SThomas Gleixner 		raw_spin_lock(&current->pi_lock);			\
2595f220be2SThomas Gleixner 		current->saved_state = current->__state;		\
2605f220be2SThomas Gleixner 		debug_rtlock_wait_set_state();				\
2615f220be2SThomas Gleixner 		WRITE_ONCE(current->__state, TASK_RTLOCK_WAIT);		\
2625f220be2SThomas Gleixner 		raw_spin_unlock(&current->pi_lock);			\
2635f220be2SThomas Gleixner 	} while (0);
2645f220be2SThomas Gleixner 
2655f220be2SThomas Gleixner #define current_restore_rtlock_saved_state()				\
2665f220be2SThomas Gleixner 	do {								\
2675f220be2SThomas Gleixner 		lockdep_assert_irqs_disabled();				\
2685f220be2SThomas Gleixner 		raw_spin_lock(&current->pi_lock);			\
2695f220be2SThomas Gleixner 		debug_rtlock_wait_restore_state();			\
2705f220be2SThomas Gleixner 		WRITE_ONCE(current->__state, current->saved_state);	\
2715f220be2SThomas Gleixner 		current->saved_state = TASK_RUNNING;			\
2725f220be2SThomas Gleixner 		raw_spin_unlock(&current->pi_lock);			\
2735f220be2SThomas Gleixner 	} while (0);
2748eb23b9fSPeter Zijlstra 
2752f064a59SPeter Zijlstra #define get_current_state()	READ_ONCE(current->__state)
276d6c23bb3SPeter Zijlstra 
2775eca1c10SIngo Molnar /* Task command name length: */
2781da177e4SLinus Torvalds #define TASK_COMM_LEN			16
2791da177e4SLinus Torvalds 
2801da177e4SLinus Torvalds extern void scheduler_tick(void);
2811da177e4SLinus Torvalds 
2821da177e4SLinus Torvalds #define	MAX_SCHEDULE_TIMEOUT		LONG_MAX
2835eca1c10SIngo Molnar 
2845eca1c10SIngo Molnar extern long schedule_timeout(long timeout);
2855eca1c10SIngo Molnar extern long schedule_timeout_interruptible(long timeout);
2865eca1c10SIngo Molnar extern long schedule_timeout_killable(long timeout);
2875eca1c10SIngo Molnar extern long schedule_timeout_uninterruptible(long timeout);
2885eca1c10SIngo Molnar extern long schedule_timeout_idle(long timeout);
2891da177e4SLinus Torvalds asmlinkage void schedule(void);
290c5491ea7SThomas Gleixner extern void schedule_preempt_disabled(void);
29119c95f26SJulien Thierry asmlinkage void preempt_schedule_irq(void);
2926991436cSThomas Gleixner #ifdef CONFIG_PREEMPT_RT
2936991436cSThomas Gleixner  extern void schedule_rtlock(void);
2946991436cSThomas Gleixner #endif
2951da177e4SLinus Torvalds 
29610ab5643STejun Heo extern int __must_check io_schedule_prepare(void);
29710ab5643STejun Heo extern void io_schedule_finish(int token);
2989cff8adeSNeilBrown extern long io_schedule_timeout(long timeout);
29910ab5643STejun Heo extern void io_schedule(void);
3009cff8adeSNeilBrown 
301f06febc9SFrank Mayhar /**
3020ba42a59SMasanari Iida  * struct prev_cputime - snapshot of system and user cputime
303d37f761dSFrederic Weisbecker  * @utime: time spent in user mode
304d37f761dSFrederic Weisbecker  * @stime: time spent in system mode
3059d7fb042SPeter Zijlstra  * @lock: protects the above two fields
306d37f761dSFrederic Weisbecker  *
3079d7fb042SPeter Zijlstra  * Stores previous user/system time values such that we can guarantee
3089d7fb042SPeter Zijlstra  * monotonicity.
309d37f761dSFrederic Weisbecker  */
3109d7fb042SPeter Zijlstra struct prev_cputime {
3119d7fb042SPeter Zijlstra #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
3125613fda9SFrederic Weisbecker 	u64				utime;
3135613fda9SFrederic Weisbecker 	u64				stime;
3149d7fb042SPeter Zijlstra 	raw_spinlock_t			lock;
3159d7fb042SPeter Zijlstra #endif
316d37f761dSFrederic Weisbecker };
317d37f761dSFrederic Weisbecker 
318bac5b6b6SFrederic Weisbecker enum vtime_state {
319bac5b6b6SFrederic Weisbecker 	/* Task is sleeping or running in a CPU with VTIME inactive: */
320bac5b6b6SFrederic Weisbecker 	VTIME_INACTIVE = 0,
32114faf6fcSFrederic Weisbecker 	/* Task is idle */
32214faf6fcSFrederic Weisbecker 	VTIME_IDLE,
323bac5b6b6SFrederic Weisbecker 	/* Task runs in kernelspace in a CPU with VTIME active: */
324bac5b6b6SFrederic Weisbecker 	VTIME_SYS,
32514faf6fcSFrederic Weisbecker 	/* Task runs in userspace in a CPU with VTIME active: */
32614faf6fcSFrederic Weisbecker 	VTIME_USER,
327e6d5bf3eSFrederic Weisbecker 	/* Task runs as guests in a CPU with VTIME active: */
328e6d5bf3eSFrederic Weisbecker 	VTIME_GUEST,
329bac5b6b6SFrederic Weisbecker };
330bac5b6b6SFrederic Weisbecker 
331bac5b6b6SFrederic Weisbecker struct vtime {
332bac5b6b6SFrederic Weisbecker 	seqcount_t		seqcount;
333bac5b6b6SFrederic Weisbecker 	unsigned long long	starttime;
334bac5b6b6SFrederic Weisbecker 	enum vtime_state	state;
335802f4a82SFrederic Weisbecker 	unsigned int		cpu;
3362a42eb95SWanpeng Li 	u64			utime;
3372a42eb95SWanpeng Li 	u64			stime;
3382a42eb95SWanpeng Li 	u64			gtime;
339bac5b6b6SFrederic Weisbecker };
340bac5b6b6SFrederic Weisbecker 
34169842cbaSPatrick Bellasi /*
34269842cbaSPatrick Bellasi  * Utilization clamp constraints.
34369842cbaSPatrick Bellasi  * @UCLAMP_MIN:	Minimum utilization
34469842cbaSPatrick Bellasi  * @UCLAMP_MAX:	Maximum utilization
34569842cbaSPatrick Bellasi  * @UCLAMP_CNT:	Utilization clamp constraints count
34669842cbaSPatrick Bellasi  */
34769842cbaSPatrick Bellasi enum uclamp_id {
34869842cbaSPatrick Bellasi 	UCLAMP_MIN = 0,
34969842cbaSPatrick Bellasi 	UCLAMP_MAX,
35069842cbaSPatrick Bellasi 	UCLAMP_CNT
35169842cbaSPatrick Bellasi };
35269842cbaSPatrick Bellasi 
353f9a25f77SMathieu Poirier #ifdef CONFIG_SMP
354f9a25f77SMathieu Poirier extern struct root_domain def_root_domain;
355f9a25f77SMathieu Poirier extern struct mutex sched_domains_mutex;
356f9a25f77SMathieu Poirier #endif
357f9a25f77SMathieu Poirier 
3581da177e4SLinus Torvalds struct sched_info {
3597f5f8e8dSIngo Molnar #ifdef CONFIG_SCHED_INFO
3605eca1c10SIngo Molnar 	/* Cumulative counters: */
3611da177e4SLinus Torvalds 
3625eca1c10SIngo Molnar 	/* # of times we have run on this CPU: */
3635eca1c10SIngo Molnar 	unsigned long			pcount;
3645eca1c10SIngo Molnar 
3655eca1c10SIngo Molnar 	/* Time spent waiting on a runqueue: */
3665eca1c10SIngo Molnar 	unsigned long long		run_delay;
3675eca1c10SIngo Molnar 
3685eca1c10SIngo Molnar 	/* Timestamps: */
3695eca1c10SIngo Molnar 
3705eca1c10SIngo Molnar 	/* When did we last run on a CPU? */
3715eca1c10SIngo Molnar 	unsigned long long		last_arrival;
3725eca1c10SIngo Molnar 
3735eca1c10SIngo Molnar 	/* When were we last queued to run? */
3745eca1c10SIngo Molnar 	unsigned long long		last_queued;
3755eca1c10SIngo Molnar 
376f6db8347SNaveen N. Rao #endif /* CONFIG_SCHED_INFO */
3777f5f8e8dSIngo Molnar };
3781da177e4SLinus Torvalds 
3791da177e4SLinus Torvalds /*
3806ecdd749SYuyang Du  * Integer metrics need fixed point arithmetic, e.g., sched/fair
3816ecdd749SYuyang Du  * has a few: load, load_avg, util_avg, freq, and capacity.
3826ecdd749SYuyang Du  *
3836ecdd749SYuyang Du  * We define a basic fixed point arithmetic range, and then formalize
3846ecdd749SYuyang Du  * all these metrics based on that basic range.
3856ecdd749SYuyang Du  */
3866ecdd749SYuyang Du # define SCHED_FIXEDPOINT_SHIFT		10
3876ecdd749SYuyang Du # define SCHED_FIXEDPOINT_SCALE		(1L << SCHED_FIXEDPOINT_SHIFT)
3886ecdd749SYuyang Du 
38969842cbaSPatrick Bellasi /* Increase resolution of cpu_capacity calculations */
39069842cbaSPatrick Bellasi # define SCHED_CAPACITY_SHIFT		SCHED_FIXEDPOINT_SHIFT
39169842cbaSPatrick Bellasi # define SCHED_CAPACITY_SCALE		(1L << SCHED_CAPACITY_SHIFT)
39269842cbaSPatrick Bellasi 
39320b8a59fSIngo Molnar struct load_weight {
3949dbdb155SPeter Zijlstra 	unsigned long			weight;
3959dbdb155SPeter Zijlstra 	u32				inv_weight;
39620b8a59fSIngo Molnar };
39720b8a59fSIngo Molnar 
3987f65ea42SPatrick Bellasi /**
3997f65ea42SPatrick Bellasi  * struct util_est - Estimation utilization of FAIR tasks
4007f65ea42SPatrick Bellasi  * @enqueued: instantaneous estimated utilization of a task/cpu
4017f65ea42SPatrick Bellasi  * @ewma:     the Exponential Weighted Moving Average (EWMA)
4027f65ea42SPatrick Bellasi  *            utilization of a task
4037f65ea42SPatrick Bellasi  *
4047f65ea42SPatrick Bellasi  * Support data structure to track an Exponential Weighted Moving Average
4057f65ea42SPatrick Bellasi  * (EWMA) of a FAIR task's utilization. New samples are added to the moving
4067f65ea42SPatrick Bellasi  * average each time a task completes an activation. Sample's weight is chosen
4077f65ea42SPatrick Bellasi  * so that the EWMA will be relatively insensitive to transient changes to the
4087f65ea42SPatrick Bellasi  * task's workload.
4097f65ea42SPatrick Bellasi  *
4107f65ea42SPatrick Bellasi  * The enqueued attribute has a slightly different meaning for tasks and cpus:
4117f65ea42SPatrick Bellasi  * - task:   the task's util_avg at last task dequeue time
4127f65ea42SPatrick Bellasi  * - cfs_rq: the sum of util_est.enqueued for each RUNNABLE task on that CPU
4137f65ea42SPatrick Bellasi  * Thus, the util_est.enqueued of a task represents the contribution on the
4147f65ea42SPatrick Bellasi  * estimated utilization of the CPU where that task is currently enqueued.
4157f65ea42SPatrick Bellasi  *
4167f65ea42SPatrick Bellasi  * Only for tasks we track a moving average of the past instantaneous
4177f65ea42SPatrick Bellasi  * estimated utilization. This allows to absorb sporadic drops in utilization
4187f65ea42SPatrick Bellasi  * of an otherwise almost periodic task.
41968d7a190SDietmar Eggemann  *
42068d7a190SDietmar Eggemann  * The UTIL_AVG_UNCHANGED flag is used to synchronize util_est with util_avg
42168d7a190SDietmar Eggemann  * updates. When a task is dequeued, its util_est should not be updated if its
42268d7a190SDietmar Eggemann  * util_avg has not been updated in the meantime.
42368d7a190SDietmar Eggemann  * This information is mapped into the MSB bit of util_est.enqueued at dequeue
42468d7a190SDietmar Eggemann  * time. Since max value of util_est.enqueued for a task is 1024 (PELT util_avg
42568d7a190SDietmar Eggemann  * for a task) it is safe to use MSB.
4267f65ea42SPatrick Bellasi  */
4277f65ea42SPatrick Bellasi struct util_est {
4287f65ea42SPatrick Bellasi 	unsigned int			enqueued;
4297f65ea42SPatrick Bellasi 	unsigned int			ewma;
4307f65ea42SPatrick Bellasi #define UTIL_EST_WEIGHT_SHIFT		2
43168d7a190SDietmar Eggemann #define UTIL_AVG_UNCHANGED		0x80000000
432317d359dSPeter Zijlstra } __attribute__((__aligned__(sizeof(u64))));
4337f65ea42SPatrick Bellasi 
4349d89c257SYuyang Du /*
4359f683953SVincent Guittot  * The load/runnable/util_avg accumulates an infinite geometric series
4360dacee1bSVincent Guittot  * (see __update_load_avg_cfs_rq() in kernel/sched/pelt.c).
4377b595334SYuyang Du  *
4387b595334SYuyang Du  * [load_avg definition]
4397b595334SYuyang Du  *
4407b595334SYuyang Du  *   load_avg = runnable% * scale_load_down(load)
4417b595334SYuyang Du  *
4429f683953SVincent Guittot  * [runnable_avg definition]
4439f683953SVincent Guittot  *
4449f683953SVincent Guittot  *   runnable_avg = runnable% * SCHED_CAPACITY_SCALE
4457b595334SYuyang Du  *
4467b595334SYuyang Du  * [util_avg definition]
4477b595334SYuyang Du  *
4487b595334SYuyang Du  *   util_avg = running% * SCHED_CAPACITY_SCALE
4497b595334SYuyang Du  *
4509f683953SVincent Guittot  * where runnable% is the time ratio that a sched_entity is runnable and
4519f683953SVincent Guittot  * running% the time ratio that a sched_entity is running.
4527b595334SYuyang Du  *
4539f683953SVincent Guittot  * For cfs_rq, they are the aggregated values of all runnable and blocked
4549f683953SVincent Guittot  * sched_entities.
4559f683953SVincent Guittot  *
456c1b7b8d4S王文虎  * The load/runnable/util_avg doesn't directly factor frequency scaling and CPU
4579f683953SVincent Guittot  * capacity scaling. The scaling is done through the rq_clock_pelt that is used
4589f683953SVincent Guittot  * for computing those signals (see update_rq_clock_pelt())
4597b595334SYuyang Du  *
46023127296SVincent Guittot  * N.B., the above ratios (runnable% and running%) themselves are in the
46123127296SVincent Guittot  * range of [0, 1]. To do fixed point arithmetics, we therefore scale them
46223127296SVincent Guittot  * to as large a range as necessary. This is for example reflected by
46323127296SVincent Guittot  * util_avg's SCHED_CAPACITY_SCALE.
4647b595334SYuyang Du  *
4657b595334SYuyang Du  * [Overflow issue]
4667b595334SYuyang Du  *
4677b595334SYuyang Du  * The 64-bit load_sum can have 4353082796 (=2^64/47742/88761) entities
4687b595334SYuyang Du  * with the highest load (=88761), always runnable on a single cfs_rq,
4697b595334SYuyang Du  * and should not overflow as the number already hits PID_MAX_LIMIT.
4707b595334SYuyang Du  *
4717b595334SYuyang Du  * For all other cases (including 32-bit kernels), struct load_weight's
4727b595334SYuyang Du  * weight will overflow first before we do, because:
4737b595334SYuyang Du  *
4747b595334SYuyang Du  *    Max(load_avg) <= Max(load.weight)
4757b595334SYuyang Du  *
4767b595334SYuyang Du  * Then it is the load_weight's responsibility to consider overflow
4777b595334SYuyang Du  * issues.
4789d89c257SYuyang Du  */
4799d85f21cSPaul Turner struct sched_avg {
4805eca1c10SIngo Molnar 	u64				last_update_time;
4815eca1c10SIngo Molnar 	u64				load_sum;
4829f683953SVincent Guittot 	u64				runnable_sum;
4835eca1c10SIngo Molnar 	u32				util_sum;
4845eca1c10SIngo Molnar 	u32				period_contrib;
4855eca1c10SIngo Molnar 	unsigned long			load_avg;
4869f683953SVincent Guittot 	unsigned long			runnable_avg;
4875eca1c10SIngo Molnar 	unsigned long			util_avg;
4887f65ea42SPatrick Bellasi 	struct util_est			util_est;
489317d359dSPeter Zijlstra } ____cacheline_aligned;
4909d85f21cSPaul Turner 
49141acab88SLucas De Marchi struct sched_statistics {
4927f5f8e8dSIngo Molnar #ifdef CONFIG_SCHEDSTATS
49394c18227SIngo Molnar 	u64				wait_start;
49494c18227SIngo Molnar 	u64				wait_max;
4956d082592SArjan van de Ven 	u64				wait_count;
4966d082592SArjan van de Ven 	u64				wait_sum;
4978f0dfc34SArjan van de Ven 	u64				iowait_count;
4988f0dfc34SArjan van de Ven 	u64				iowait_sum;
49994c18227SIngo Molnar 
50094c18227SIngo Molnar 	u64				sleep_start;
50120b8a59fSIngo Molnar 	u64				sleep_max;
50294c18227SIngo Molnar 	s64				sum_sleep_runtime;
50394c18227SIngo Molnar 
50494c18227SIngo Molnar 	u64				block_start;
50520b8a59fSIngo Molnar 	u64				block_max;
506847fc0cdSYafang Shao 	s64				sum_block_runtime;
507847fc0cdSYafang Shao 
50820b8a59fSIngo Molnar 	u64				exec_max;
509eba1ed4bSIngo Molnar 	u64				slice_max;
510cc367732SIngo Molnar 
511cc367732SIngo Molnar 	u64				nr_migrations_cold;
512cc367732SIngo Molnar 	u64				nr_failed_migrations_affine;
513cc367732SIngo Molnar 	u64				nr_failed_migrations_running;
514cc367732SIngo Molnar 	u64				nr_failed_migrations_hot;
515cc367732SIngo Molnar 	u64				nr_forced_migrations;
516cc367732SIngo Molnar 
517cc367732SIngo Molnar 	u64				nr_wakeups;
518cc367732SIngo Molnar 	u64				nr_wakeups_sync;
519cc367732SIngo Molnar 	u64				nr_wakeups_migrate;
520cc367732SIngo Molnar 	u64				nr_wakeups_local;
521cc367732SIngo Molnar 	u64				nr_wakeups_remote;
522cc367732SIngo Molnar 	u64				nr_wakeups_affine;
523cc367732SIngo Molnar 	u64				nr_wakeups_affine_attempts;
524cc367732SIngo Molnar 	u64				nr_wakeups_passive;
525cc367732SIngo Molnar 	u64				nr_wakeups_idle;
52641acab88SLucas De Marchi #endif
527ceeadb83SYafang Shao } ____cacheline_aligned;
52841acab88SLucas De Marchi 
52941acab88SLucas De Marchi struct sched_entity {
5305eca1c10SIngo Molnar 	/* For load-balancing: */
5315eca1c10SIngo Molnar 	struct load_weight		load;
53241acab88SLucas De Marchi 	struct rb_node			run_node;
53341acab88SLucas De Marchi 	struct list_head		group_node;
53441acab88SLucas De Marchi 	unsigned int			on_rq;
53541acab88SLucas De Marchi 
53641acab88SLucas De Marchi 	u64				exec_start;
53741acab88SLucas De Marchi 	u64				sum_exec_runtime;
53841acab88SLucas De Marchi 	u64				vruntime;
53941acab88SLucas De Marchi 	u64				prev_sum_exec_runtime;
54041acab88SLucas De Marchi 
54141acab88SLucas De Marchi 	u64				nr_migrations;
54241acab88SLucas De Marchi 
54320b8a59fSIngo Molnar #ifdef CONFIG_FAIR_GROUP_SCHED
544fed14d45SPeter Zijlstra 	int				depth;
54520b8a59fSIngo Molnar 	struct sched_entity		*parent;
54620b8a59fSIngo Molnar 	/* rq on which this entity is (to be) queued: */
54720b8a59fSIngo Molnar 	struct cfs_rq			*cfs_rq;
54820b8a59fSIngo Molnar 	/* rq "owned" by this entity/group: */
54920b8a59fSIngo Molnar 	struct cfs_rq			*my_q;
5509f683953SVincent Guittot 	/* cached value of my_q->h_nr_running */
5519f683953SVincent Guittot 	unsigned long			runnable_weight;
55220b8a59fSIngo Molnar #endif
5538bd75c77SClark Williams 
554141965c7SAlex Shi #ifdef CONFIG_SMP
5555a107804SJiri Olsa 	/*
5565a107804SJiri Olsa 	 * Per entity load average tracking.
5575a107804SJiri Olsa 	 *
5585a107804SJiri Olsa 	 * Put into separate cache line so it does not
5595a107804SJiri Olsa 	 * collide with read-mostly values above.
5605a107804SJiri Olsa 	 */
561317d359dSPeter Zijlstra 	struct sched_avg		avg;
5629d85f21cSPaul Turner #endif
56320b8a59fSIngo Molnar };
56470b97a7fSIngo Molnar 
565fa717060SPeter Zijlstra struct sched_rt_entity {
566fa717060SPeter Zijlstra 	struct list_head		run_list;
56778f2c7dbSPeter Zijlstra 	unsigned long			timeout;
56857d2aa00SYing Xue 	unsigned long			watchdog_stamp;
569bee367edSRichard Kennedy 	unsigned int			time_slice;
570ff77e468SPeter Zijlstra 	unsigned short			on_rq;
571ff77e468SPeter Zijlstra 	unsigned short			on_list;
5726f505b16SPeter Zijlstra 
57358d6c2d7SPeter Zijlstra 	struct sched_rt_entity		*back;
574052f1dc7SPeter Zijlstra #ifdef CONFIG_RT_GROUP_SCHED
5756f505b16SPeter Zijlstra 	struct sched_rt_entity		*parent;
5766f505b16SPeter Zijlstra 	/* rq on which this entity is (to be) queued: */
5776f505b16SPeter Zijlstra 	struct rt_rq			*rt_rq;
5786f505b16SPeter Zijlstra 	/* rq "owned" by this entity/group: */
5796f505b16SPeter Zijlstra 	struct rt_rq			*my_q;
5806f505b16SPeter Zijlstra #endif
5813859a271SKees Cook } __randomize_layout;
582fa717060SPeter Zijlstra 
583aab03e05SDario Faggioli struct sched_dl_entity {
584aab03e05SDario Faggioli 	struct rb_node			rb_node;
585aab03e05SDario Faggioli 
586aab03e05SDario Faggioli 	/*
587aab03e05SDario Faggioli 	 * Original scheduling parameters. Copied here from sched_attr
5884027d080Sxiaofeng.yan 	 * during sched_setattr(), they will remain the same until
5894027d080Sxiaofeng.yan 	 * the next sched_setattr().
590aab03e05SDario Faggioli 	 */
5915eca1c10SIngo Molnar 	u64				dl_runtime;	/* Maximum runtime for each instance	*/
5925eca1c10SIngo Molnar 	u64				dl_deadline;	/* Relative deadline of each instance	*/
5935eca1c10SIngo Molnar 	u64				dl_period;	/* Separation of two instances (period) */
59454d6d303SDaniel Bristot de Oliveira 	u64				dl_bw;		/* dl_runtime / dl_period		*/
5953effcb42SDaniel Bristot de Oliveira 	u64				dl_density;	/* dl_runtime / dl_deadline		*/
596aab03e05SDario Faggioli 
597aab03e05SDario Faggioli 	/*
598aab03e05SDario Faggioli 	 * Actual scheduling parameters. Initialized with the values above,
599dfcb245eSIngo Molnar 	 * they are continuously updated during task execution. Note that
600aab03e05SDario Faggioli 	 * the remaining runtime could be < 0 in case we are in overrun.
601aab03e05SDario Faggioli 	 */
6025eca1c10SIngo Molnar 	s64				runtime;	/* Remaining runtime for this instance	*/
6035eca1c10SIngo Molnar 	u64				deadline;	/* Absolute deadline for this instance	*/
6045eca1c10SIngo Molnar 	unsigned int			flags;		/* Specifying the scheduler behaviour	*/
605aab03e05SDario Faggioli 
606aab03e05SDario Faggioli 	/*
607aab03e05SDario Faggioli 	 * Some bool flags:
608aab03e05SDario Faggioli 	 *
609aab03e05SDario Faggioli 	 * @dl_throttled tells if we exhausted the runtime. If so, the
610aab03e05SDario Faggioli 	 * task has to wait for a replenishment to be performed at the
611aab03e05SDario Faggioli 	 * next firing of dl_timer.
612aab03e05SDario Faggioli 	 *
6132d3d891dSDario Faggioli 	 * @dl_boosted tells if we are boosted due to DI. If so we are
6142d3d891dSDario Faggioli 	 * outside bandwidth enforcement mechanism (but only until we
6155bfd126eSJuri Lelli 	 * exit the critical section);
6165bfd126eSJuri Lelli 	 *
6175eca1c10SIngo Molnar 	 * @dl_yielded tells if task gave up the CPU before consuming
6185bfd126eSJuri Lelli 	 * all its available runtime during the last job.
619209a0cbdSLuca Abeni 	 *
620209a0cbdSLuca Abeni 	 * @dl_non_contending tells if the task is inactive while still
621209a0cbdSLuca Abeni 	 * contributing to the active utilization. In other words, it
622209a0cbdSLuca Abeni 	 * indicates if the inactive timer has been armed and its handler
623209a0cbdSLuca Abeni 	 * has not been executed yet. This flag is useful to avoid race
624209a0cbdSLuca Abeni 	 * conditions between the inactive timer handler and the wakeup
625209a0cbdSLuca Abeni 	 * code.
62634be3930SJuri Lelli 	 *
62734be3930SJuri Lelli 	 * @dl_overrun tells if the task asked to be informed about runtime
62834be3930SJuri Lelli 	 * overruns.
629aab03e05SDario Faggioli 	 */
630aa5222e9SDan Carpenter 	unsigned int			dl_throttled      : 1;
631aa5222e9SDan Carpenter 	unsigned int			dl_yielded        : 1;
632aa5222e9SDan Carpenter 	unsigned int			dl_non_contending : 1;
63334be3930SJuri Lelli 	unsigned int			dl_overrun	  : 1;
634aab03e05SDario Faggioli 
635aab03e05SDario Faggioli 	/*
636aab03e05SDario Faggioli 	 * Bandwidth enforcement timer. Each -deadline task has its
637aab03e05SDario Faggioli 	 * own bandwidth to be enforced, thus we need one timer per task.
638aab03e05SDario Faggioli 	 */
639aab03e05SDario Faggioli 	struct hrtimer			dl_timer;
640209a0cbdSLuca Abeni 
641209a0cbdSLuca Abeni 	/*
642209a0cbdSLuca Abeni 	 * Inactive timer, responsible for decreasing the active utilization
643209a0cbdSLuca Abeni 	 * at the "0-lag time". When a -deadline task blocks, it contributes
644209a0cbdSLuca Abeni 	 * to GRUB's active utilization until the "0-lag time", hence a
645209a0cbdSLuca Abeni 	 * timer is needed to decrease the active utilization at the correct
646209a0cbdSLuca Abeni 	 * time.
647209a0cbdSLuca Abeni 	 */
648209a0cbdSLuca Abeni 	struct hrtimer inactive_timer;
6492279f540SJuri Lelli 
6502279f540SJuri Lelli #ifdef CONFIG_RT_MUTEXES
6512279f540SJuri Lelli 	/*
6522279f540SJuri Lelli 	 * Priority Inheritance. When a DEADLINE scheduling entity is boosted
6532279f540SJuri Lelli 	 * pi_se points to the donor, otherwise points to the dl_se it belongs
6542279f540SJuri Lelli 	 * to (the original one/itself).
6552279f540SJuri Lelli 	 */
6562279f540SJuri Lelli 	struct sched_dl_entity *pi_se;
6572279f540SJuri Lelli #endif
658aab03e05SDario Faggioli };
6598bd75c77SClark Williams 
66069842cbaSPatrick Bellasi #ifdef CONFIG_UCLAMP_TASK
66169842cbaSPatrick Bellasi /* Number of utilization clamp buckets (shorter alias) */
66269842cbaSPatrick Bellasi #define UCLAMP_BUCKETS CONFIG_UCLAMP_BUCKETS_COUNT
66369842cbaSPatrick Bellasi 
66469842cbaSPatrick Bellasi /*
66569842cbaSPatrick Bellasi  * Utilization clamp for a scheduling entity
66669842cbaSPatrick Bellasi  * @value:		clamp value "assigned" to a se
66769842cbaSPatrick Bellasi  * @bucket_id:		bucket index corresponding to the "assigned" value
668e8f14172SPatrick Bellasi  * @active:		the se is currently refcounted in a rq's bucket
669a509a7cdSPatrick Bellasi  * @user_defined:	the requested clamp value comes from user-space
67069842cbaSPatrick Bellasi  *
67169842cbaSPatrick Bellasi  * The bucket_id is the index of the clamp bucket matching the clamp value
67269842cbaSPatrick Bellasi  * which is pre-computed and stored to avoid expensive integer divisions from
67369842cbaSPatrick Bellasi  * the fast path.
674e8f14172SPatrick Bellasi  *
675e8f14172SPatrick Bellasi  * The active bit is set whenever a task has got an "effective" value assigned,
676e8f14172SPatrick Bellasi  * which can be different from the clamp value "requested" from user-space.
677e8f14172SPatrick Bellasi  * This allows to know a task is refcounted in the rq's bucket corresponding
678e8f14172SPatrick Bellasi  * to the "effective" bucket_id.
679a509a7cdSPatrick Bellasi  *
680a509a7cdSPatrick Bellasi  * The user_defined bit is set whenever a task has got a task-specific clamp
681a509a7cdSPatrick Bellasi  * value requested from userspace, i.e. the system defaults apply to this task
682a509a7cdSPatrick Bellasi  * just as a restriction. This allows to relax default clamps when a less
683a509a7cdSPatrick Bellasi  * restrictive task-specific value has been requested, thus allowing to
684a509a7cdSPatrick Bellasi  * implement a "nice" semantic. For example, a task running with a 20%
685a509a7cdSPatrick Bellasi  * default boost can still drop its own boosting to 0%.
68669842cbaSPatrick Bellasi  */
68769842cbaSPatrick Bellasi struct uclamp_se {
68869842cbaSPatrick Bellasi 	unsigned int value		: bits_per(SCHED_CAPACITY_SCALE);
68969842cbaSPatrick Bellasi 	unsigned int bucket_id		: bits_per(UCLAMP_BUCKETS);
690e8f14172SPatrick Bellasi 	unsigned int active		: 1;
691a509a7cdSPatrick Bellasi 	unsigned int user_defined	: 1;
69269842cbaSPatrick Bellasi };
69369842cbaSPatrick Bellasi #endif /* CONFIG_UCLAMP_TASK */
69469842cbaSPatrick Bellasi 
6951d082fd0SPaul E. McKenney union rcu_special {
6961d082fd0SPaul E. McKenney 	struct {
6978203d6d0SPaul E. McKenney 		u8			blocked;
6988203d6d0SPaul E. McKenney 		u8			need_qs;
69905f41571SPaul E. McKenney 		u8			exp_hint; /* Hint for performance. */
700276c4104SPaul E. McKenney 		u8			need_mb; /* Readers need smp_mb(). */
7018203d6d0SPaul E. McKenney 	} b; /* Bits. */
70205f41571SPaul E. McKenney 	u32 s; /* Set of bits. */
7031d082fd0SPaul E. McKenney };
70486848966SPaul E. McKenney 
7058dc85d54SPeter Zijlstra enum perf_event_task_context {
7068dc85d54SPeter Zijlstra 	perf_invalid_context = -1,
7078dc85d54SPeter Zijlstra 	perf_hw_context = 0,
70889a1e187SPeter Zijlstra 	perf_sw_context,
7098dc85d54SPeter Zijlstra 	perf_nr_task_contexts,
7108dc85d54SPeter Zijlstra };
7118dc85d54SPeter Zijlstra 
712eb61baf6SIngo Molnar struct wake_q_node {
713eb61baf6SIngo Molnar 	struct wake_q_node *next;
714eb61baf6SIngo Molnar };
715eb61baf6SIngo Molnar 
7165fbda3ecSThomas Gleixner struct kmap_ctrl {
7175fbda3ecSThomas Gleixner #ifdef CONFIG_KMAP_LOCAL
7185fbda3ecSThomas Gleixner 	int				idx;
7195fbda3ecSThomas Gleixner 	pte_t				pteval[KM_MAX_IDX];
7205fbda3ecSThomas Gleixner #endif
7215fbda3ecSThomas Gleixner };
7225fbda3ecSThomas Gleixner 
7231da177e4SLinus Torvalds struct task_struct {
724c65eacbeSAndy Lutomirski #ifdef CONFIG_THREAD_INFO_IN_TASK
725c65eacbeSAndy Lutomirski 	/*
726c65eacbeSAndy Lutomirski 	 * For reasons of header soup (see current_thread_info()), this
727c65eacbeSAndy Lutomirski 	 * must be the first element of task_struct.
728c65eacbeSAndy Lutomirski 	 */
729c65eacbeSAndy Lutomirski 	struct thread_info		thread_info;
730c65eacbeSAndy Lutomirski #endif
7312f064a59SPeter Zijlstra 	unsigned int			__state;
73229e48ce8SKees Cook 
7335f220be2SThomas Gleixner #ifdef CONFIG_PREEMPT_RT
7345f220be2SThomas Gleixner 	/* saved state for "spinlock sleepers" */
7355f220be2SThomas Gleixner 	unsigned int			saved_state;
7365f220be2SThomas Gleixner #endif
7375f220be2SThomas Gleixner 
73829e48ce8SKees Cook 	/*
73929e48ce8SKees Cook 	 * This begins the randomizable portion of task_struct. Only
74029e48ce8SKees Cook 	 * scheduling-critical items should be added above here.
74129e48ce8SKees Cook 	 */
74229e48ce8SKees Cook 	randomized_struct_fields_start
74329e48ce8SKees Cook 
744f7e4217bSRoman Zippel 	void				*stack;
745ec1d2819SElena Reshetova 	refcount_t			usage;
7465eca1c10SIngo Molnar 	/* Per task flags (PF_*), defined further below: */
7475eca1c10SIngo Molnar 	unsigned int			flags;
74897dc32cdSWilliam Cohen 	unsigned int			ptrace;
7491da177e4SLinus Torvalds 
7502dd73a4fSPeter Williams #ifdef CONFIG_SMP
7513ca7a440SPeter Zijlstra 	int				on_cpu;
7528c4890d1SPeter Zijlstra 	struct __call_single_node	wake_entry;
75363b0e9edSMike Galbraith 	unsigned int			wakee_flips;
75462470419SMichael Wang 	unsigned long			wakee_flip_decay_ts;
75563b0e9edSMike Galbraith 	struct task_struct		*last_wakee;
756ac66f547SPeter Zijlstra 
75732e839ddSMel Gorman 	/*
75832e839ddSMel Gorman 	 * recent_used_cpu is initially set as the last CPU used by a task
75932e839ddSMel Gorman 	 * that wakes affine another task. Waker/wakee relationships can
76032e839ddSMel Gorman 	 * push tasks around a CPU where each wakeup moves to the next one.
76132e839ddSMel Gorman 	 * Tracking a recently used CPU allows a quick search for a recently
76232e839ddSMel Gorman 	 * used CPU that may be idle.
76332e839ddSMel Gorman 	 */
76432e839ddSMel Gorman 	int				recent_used_cpu;
765ac66f547SPeter Zijlstra 	int				wake_cpu;
7664866cde0SNick Piggin #endif
767fd2f4419SPeter Zijlstra 	int				on_rq;
76850e645a8SIngo Molnar 
7695eca1c10SIngo Molnar 	int				prio;
7705eca1c10SIngo Molnar 	int				static_prio;
7715eca1c10SIngo Molnar 	int				normal_prio;
772c7aceabaSRichard Kennedy 	unsigned int			rt_priority;
7735eca1c10SIngo Molnar 
77420b8a59fSIngo Molnar 	struct sched_entity		se;
775fa717060SPeter Zijlstra 	struct sched_rt_entity		rt;
7768a311c74SPeter Zijlstra 	struct sched_dl_entity		dl;
777804bccbaSKees Cook 	const struct sched_class	*sched_class;
7788a311c74SPeter Zijlstra 
7798a311c74SPeter Zijlstra #ifdef CONFIG_SCHED_CORE
7808a311c74SPeter Zijlstra 	struct rb_node			core_node;
7818a311c74SPeter Zijlstra 	unsigned long			core_cookie;
782d2dfa17bSPeter Zijlstra 	unsigned int			core_occupation;
7838a311c74SPeter Zijlstra #endif
7848a311c74SPeter Zijlstra 
7858323f26cSPeter Zijlstra #ifdef CONFIG_CGROUP_SCHED
7868323f26cSPeter Zijlstra 	struct task_group		*sched_task_group;
7878323f26cSPeter Zijlstra #endif
7881da177e4SLinus Torvalds 
78969842cbaSPatrick Bellasi #ifdef CONFIG_UCLAMP_TASK
79013685c4aSQais Yousef 	/*
79113685c4aSQais Yousef 	 * Clamp values requested for a scheduling entity.
79213685c4aSQais Yousef 	 * Must be updated with task_rq_lock() held.
79313685c4aSQais Yousef 	 */
794e8f14172SPatrick Bellasi 	struct uclamp_se		uclamp_req[UCLAMP_CNT];
79513685c4aSQais Yousef 	/*
79613685c4aSQais Yousef 	 * Effective clamp values used for a scheduling entity.
79713685c4aSQais Yousef 	 * Must be updated with task_rq_lock() held.
79813685c4aSQais Yousef 	 */
79969842cbaSPatrick Bellasi 	struct uclamp_se		uclamp[UCLAMP_CNT];
80069842cbaSPatrick Bellasi #endif
80169842cbaSPatrick Bellasi 
802ceeadb83SYafang Shao 	struct sched_statistics         stats;
803ceeadb83SYafang Shao 
804e107be36SAvi Kivity #ifdef CONFIG_PREEMPT_NOTIFIERS
8055eca1c10SIngo Molnar 	/* List of struct preempt_notifier: */
806e107be36SAvi Kivity 	struct hlist_head		preempt_notifiers;
807e107be36SAvi Kivity #endif
808e107be36SAvi Kivity 
8096c5c9341SAlexey Dobriyan #ifdef CONFIG_BLK_DEV_IO_TRACE
8102056a782SJens Axboe 	unsigned int			btrace_seq;
8116c5c9341SAlexey Dobriyan #endif
8121da177e4SLinus Torvalds 
81397dc32cdSWilliam Cohen 	unsigned int			policy;
81429baa747SPeter Zijlstra 	int				nr_cpus_allowed;
8153bd37062SSebastian Andrzej Siewior 	const cpumask_t			*cpus_ptr;
816b90ca8baSWill Deacon 	cpumask_t			*user_cpus_ptr;
8173bd37062SSebastian Andrzej Siewior 	cpumask_t			cpus_mask;
8186d337eabSPeter Zijlstra 	void				*migration_pending;
81974d862b6SThomas Gleixner #ifdef CONFIG_SMP
820a7c81556SPeter Zijlstra 	unsigned short			migration_disabled;
821af449901SPeter Zijlstra #endif
822a7c81556SPeter Zijlstra 	unsigned short			migration_flags;
8231da177e4SLinus Torvalds 
824a57eb940SPaul E. McKenney #ifdef CONFIG_PREEMPT_RCU
825e260be67SPaul E. McKenney 	int				rcu_read_lock_nesting;
8261d082fd0SPaul E. McKenney 	union rcu_special		rcu_read_unlock_special;
827f41d911fSPaul E. McKenney 	struct list_head		rcu_node_entry;
828a57eb940SPaul E. McKenney 	struct rcu_node			*rcu_blocked_node;
82928f6569aSPranith Kumar #endif /* #ifdef CONFIG_PREEMPT_RCU */
8305eca1c10SIngo Molnar 
8318315f422SPaul E. McKenney #ifdef CONFIG_TASKS_RCU
8328315f422SPaul E. McKenney 	unsigned long			rcu_tasks_nvcsw;
833ccdd29ffSPaul E. McKenney 	u8				rcu_tasks_holdout;
834ccdd29ffSPaul E. McKenney 	u8				rcu_tasks_idx;
835176f8f7aSPaul E. McKenney 	int				rcu_tasks_idle_cpu;
836ccdd29ffSPaul E. McKenney 	struct list_head		rcu_tasks_holdout_list;
8378315f422SPaul E. McKenney #endif /* #ifdef CONFIG_TASKS_RCU */
838e260be67SPaul E. McKenney 
839d5f177d3SPaul E. McKenney #ifdef CONFIG_TASKS_TRACE_RCU
840d5f177d3SPaul E. McKenney 	int				trc_reader_nesting;
841d5f177d3SPaul E. McKenney 	int				trc_ipi_to_cpu;
842276c4104SPaul E. McKenney 	union rcu_special		trc_reader_special;
843d5f177d3SPaul E. McKenney 	bool				trc_reader_checked;
844d5f177d3SPaul E. McKenney 	struct list_head		trc_holdout_list;
845d5f177d3SPaul E. McKenney #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
846d5f177d3SPaul E. McKenney 
8471da177e4SLinus Torvalds 	struct sched_info		sched_info;
8481da177e4SLinus Torvalds 
8491da177e4SLinus Torvalds 	struct list_head		tasks;
850806c09a7SDario Faggioli #ifdef CONFIG_SMP
851917b627dSGregory Haskins 	struct plist_node		pushable_tasks;
8521baca4ceSJuri Lelli 	struct rb_node			pushable_dl_tasks;
853806c09a7SDario Faggioli #endif
8541da177e4SLinus Torvalds 
8555eca1c10SIngo Molnar 	struct mm_struct		*mm;
8565eca1c10SIngo Molnar 	struct mm_struct		*active_mm;
857314ff785SIngo Molnar 
858314ff785SIngo Molnar 	/* Per-thread vma caching: */
859314ff785SIngo Molnar 	struct vmacache			vmacache;
860314ff785SIngo Molnar 
8615eca1c10SIngo Molnar #ifdef SPLIT_RSS_COUNTING
86234e55232SKAMEZAWA Hiroyuki 	struct task_rss_stat		rss_stat;
86334e55232SKAMEZAWA Hiroyuki #endif
86497dc32cdSWilliam Cohen 	int				exit_state;
8655eca1c10SIngo Molnar 	int				exit_code;
8665eca1c10SIngo Molnar 	int				exit_signal;
8675eca1c10SIngo Molnar 	/* The signal sent when the parent dies: */
8685eca1c10SIngo Molnar 	int				pdeath_signal;
8695eca1c10SIngo Molnar 	/* JOBCTL_*, siglock protected: */
8705eca1c10SIngo Molnar 	unsigned long			jobctl;
8719b89f6baSAndrei Epure 
8725eca1c10SIngo Molnar 	/* Used for emulating ABI behavior of previous Linux versions: */
87397dc32cdSWilliam Cohen 	unsigned int			personality;
8749b89f6baSAndrei Epure 
8755eca1c10SIngo Molnar 	/* Scheduler bits, serialized by scheduler locks: */
876ca94c442SLennart Poettering 	unsigned			sched_reset_on_fork:1;
877a8e4f2eaSPeter Zijlstra 	unsigned			sched_contributes_to_load:1;
878ff303e66SPeter Zijlstra 	unsigned			sched_migrated:1;
879eb414681SJohannes Weiner #ifdef CONFIG_PSI
880eb414681SJohannes Weiner 	unsigned			sched_psi_wake_requeue:1;
881eb414681SJohannes Weiner #endif
882eb414681SJohannes Weiner 
8835eca1c10SIngo Molnar 	/* Force alignment to the next boundary: */
8845eca1c10SIngo Molnar 	unsigned			:0;
885be958bdcSPeter Zijlstra 
8865eca1c10SIngo Molnar 	/* Unserialized, strictly 'current' */
8875eca1c10SIngo Molnar 
888f97bb527SPeter Zijlstra 	/*
889f97bb527SPeter Zijlstra 	 * This field must not be in the scheduler word above due to wakelist
890f97bb527SPeter Zijlstra 	 * queueing no longer being serialized by p->on_cpu. However:
891f97bb527SPeter Zijlstra 	 *
892f97bb527SPeter Zijlstra 	 * p->XXX = X;			ttwu()
893f97bb527SPeter Zijlstra 	 * schedule()			  if (p->on_rq && ..) // false
894f97bb527SPeter Zijlstra 	 *   smp_mb__after_spinlock();	  if (smp_load_acquire(&p->on_cpu) && //true
895f97bb527SPeter Zijlstra 	 *   deactivate_task()		      ttwu_queue_wakelist())
896f97bb527SPeter Zijlstra 	 *     p->on_rq = 0;			p->sched_remote_wakeup = Y;
897f97bb527SPeter Zijlstra 	 *
898f97bb527SPeter Zijlstra 	 * guarantees all stores of 'current' are visible before
899f97bb527SPeter Zijlstra 	 * ->sched_remote_wakeup gets used, so it can be in this word.
900f97bb527SPeter Zijlstra 	 */
901f97bb527SPeter Zijlstra 	unsigned			sched_remote_wakeup:1;
902f97bb527SPeter Zijlstra 
9035eca1c10SIngo Molnar 	/* Bit to tell LSMs we're in execve(): */
9045eca1c10SIngo Molnar 	unsigned			in_execve:1;
905be958bdcSPeter Zijlstra 	unsigned			in_iowait:1;
9065eca1c10SIngo Molnar #ifndef TIF_RESTORE_SIGMASK
9077e781418SAndy Lutomirski 	unsigned			restore_sigmask:1;
9087e781418SAndy Lutomirski #endif
909626ebc41STejun Heo #ifdef CONFIG_MEMCG
91029ef680aSMichal Hocko 	unsigned			in_user_fault:1;
911127424c8SJohannes Weiner #endif
912ff303e66SPeter Zijlstra #ifdef CONFIG_COMPAT_BRK
913ff303e66SPeter Zijlstra 	unsigned			brk_randomized:1;
914ff303e66SPeter Zijlstra #endif
91577f88796STejun Heo #ifdef CONFIG_CGROUPS
91677f88796STejun Heo 	/* disallow userland-initiated cgroup migration */
91777f88796STejun Heo 	unsigned			no_cgroup_migration:1;
91876f969e8SRoman Gushchin 	/* task is frozen/stopped (used by the cgroup freezer) */
91976f969e8SRoman Gushchin 	unsigned			frozen:1;
92077f88796STejun Heo #endif
921d09d8df3SJosef Bacik #ifdef CONFIG_BLK_CGROUP
922d09d8df3SJosef Bacik 	unsigned			use_memdelay:1;
923d09d8df3SJosef Bacik #endif
9241066d1b6SYafang Shao #ifdef CONFIG_PSI
9251066d1b6SYafang Shao 	/* Stalled due to lack of memory */
9261066d1b6SYafang Shao 	unsigned			in_memstall:1;
9271066d1b6SYafang Shao #endif
9288e9b16c4SSergei Trofimovich #ifdef CONFIG_PAGE_OWNER
9298e9b16c4SSergei Trofimovich 	/* Used by page_owner=on to detect recursion in page tracking. */
9308e9b16c4SSergei Trofimovich 	unsigned			in_page_owner:1;
9318e9b16c4SSergei Trofimovich #endif
932b542e383SThomas Gleixner #ifdef CONFIG_EVENTFD
933b542e383SThomas Gleixner 	/* Recursion prevention for eventfd_signal() */
934b542e383SThomas Gleixner 	unsigned			in_eventfd_signal:1;
935b542e383SThomas Gleixner #endif
9366f185c29SVladimir Davydov 
9375eca1c10SIngo Molnar 	unsigned long			atomic_flags; /* Flags requiring atomic access. */
9381d4457f9SKees Cook 
939f56141e3SAndy Lutomirski 	struct restart_block		restart_block;
940f56141e3SAndy Lutomirski 
9411da177e4SLinus Torvalds 	pid_t				pid;
9421da177e4SLinus Torvalds 	pid_t				tgid;
9430a425405SArjan van de Ven 
944050e9baaSLinus Torvalds #ifdef CONFIG_STACKPROTECTOR
9455eca1c10SIngo Molnar 	/* Canary value for the -fstack-protector GCC feature: */
9460a425405SArjan van de Ven 	unsigned long			stack_canary;
9471314562aSHiroshi Shimamoto #endif
9481da177e4SLinus Torvalds 	/*
9495eca1c10SIngo Molnar 	 * Pointers to the (original) parent process, youngest child, younger sibling,
9501da177e4SLinus Torvalds 	 * older sibling, respectively.  (p->father can be replaced with
951f470021aSRoland McGrath 	 * p->real_parent->pid)
9521da177e4SLinus Torvalds 	 */
9535eca1c10SIngo Molnar 
9545eca1c10SIngo Molnar 	/* Real parent process: */
9555eca1c10SIngo Molnar 	struct task_struct __rcu	*real_parent;
9565eca1c10SIngo Molnar 
9575eca1c10SIngo Molnar 	/* Recipient of SIGCHLD, wait4() reports: */
9585eca1c10SIngo Molnar 	struct task_struct __rcu	*parent;
9591da177e4SLinus Torvalds 
960f470021aSRoland McGrath 	/*
9615eca1c10SIngo Molnar 	 * Children/sibling form the list of natural children:
9625eca1c10SIngo Molnar 	 */
9635eca1c10SIngo Molnar 	struct list_head		children;
9645eca1c10SIngo Molnar 	struct list_head		sibling;
9655eca1c10SIngo Molnar 	struct task_struct		*group_leader;
9665eca1c10SIngo Molnar 
9675eca1c10SIngo Molnar 	/*
9685eca1c10SIngo Molnar 	 * 'ptraced' is the list of tasks this task is using ptrace() on.
9695eca1c10SIngo Molnar 	 *
970f470021aSRoland McGrath 	 * This includes both natural children and PTRACE_ATTACH targets.
9715eca1c10SIngo Molnar 	 * 'ptrace_entry' is this task's link on the p->parent->ptraced list.
972f470021aSRoland McGrath 	 */
973f470021aSRoland McGrath 	struct list_head		ptraced;
974f470021aSRoland McGrath 	struct list_head		ptrace_entry;
975f470021aSRoland McGrath 
9761da177e4SLinus Torvalds 	/* PID/PID hash table linkage. */
9772c470475SEric W. Biederman 	struct pid			*thread_pid;
9782c470475SEric W. Biederman 	struct hlist_node		pid_links[PIDTYPE_MAX];
97947e65328SOleg Nesterov 	struct list_head		thread_group;
9800c740d0aSOleg Nesterov 	struct list_head		thread_node;
9811da177e4SLinus Torvalds 
9825eca1c10SIngo Molnar 	struct completion		*vfork_done;
9831da177e4SLinus Torvalds 
9845eca1c10SIngo Molnar 	/* CLONE_CHILD_SETTID: */
9855eca1c10SIngo Molnar 	int __user			*set_child_tid;
9865eca1c10SIngo Molnar 
9875eca1c10SIngo Molnar 	/* CLONE_CHILD_CLEARTID: */
9885eca1c10SIngo Molnar 	int __user			*clear_child_tid;
9895eca1c10SIngo Molnar 
9903bfe6106SJens Axboe 	/* PF_IO_WORKER */
9913bfe6106SJens Axboe 	void				*pf_io_worker;
9923bfe6106SJens Axboe 
9935eca1c10SIngo Molnar 	u64				utime;
9945eca1c10SIngo Molnar 	u64				stime;
99540565b5aSStanislaw Gruszka #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
9965eca1c10SIngo Molnar 	u64				utimescaled;
9975eca1c10SIngo Molnar 	u64				stimescaled;
99840565b5aSStanislaw Gruszka #endif
99916a6d9beSFrederic Weisbecker 	u64				gtime;
10009d7fb042SPeter Zijlstra 	struct prev_cputime		prev_cputime;
10016a61671bSFrederic Weisbecker #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1002bac5b6b6SFrederic Weisbecker 	struct vtime			vtime;
10036a61671bSFrederic Weisbecker #endif
1004d027d45dSFrederic Weisbecker 
1005d027d45dSFrederic Weisbecker #ifdef CONFIG_NO_HZ_FULL
1006f009a7a7SFrederic Weisbecker 	atomic_t			tick_dep_mask;
1007d027d45dSFrederic Weisbecker #endif
10085eca1c10SIngo Molnar 	/* Context switch counts: */
10095eca1c10SIngo Molnar 	unsigned long			nvcsw;
10105eca1c10SIngo Molnar 	unsigned long			nivcsw;
10115eca1c10SIngo Molnar 
10125eca1c10SIngo Molnar 	/* Monotonic time in nsecs: */
10135eca1c10SIngo Molnar 	u64				start_time;
10145eca1c10SIngo Molnar 
10155eca1c10SIngo Molnar 	/* Boot based time in nsecs: */
1016cf25e24dSPeter Zijlstra 	u64				start_boottime;
10175eca1c10SIngo Molnar 
10185eca1c10SIngo Molnar 	/* MM fault and swap info: this can arguably be seen as either mm-specific or thread-specific: */
10195eca1c10SIngo Molnar 	unsigned long			min_flt;
10205eca1c10SIngo Molnar 	unsigned long			maj_flt;
10211da177e4SLinus Torvalds 
10222b69942fSThomas Gleixner 	/* Empty if CONFIG_POSIX_CPUTIMERS=n */
10232b69942fSThomas Gleixner 	struct posix_cputimers		posix_cputimers;
10241da177e4SLinus Torvalds 
10251fb497ddSThomas Gleixner #ifdef CONFIG_POSIX_CPU_TIMERS_TASK_WORK
10261fb497ddSThomas Gleixner 	struct posix_cputimers_work	posix_cputimers_work;
10271fb497ddSThomas Gleixner #endif
10281fb497ddSThomas Gleixner 
10295eca1c10SIngo Molnar 	/* Process credentials: */
10305eca1c10SIngo Molnar 
10315eca1c10SIngo Molnar 	/* Tracer's credentials at attach: */
10325eca1c10SIngo Molnar 	const struct cred __rcu		*ptracer_cred;
10335eca1c10SIngo Molnar 
10345eca1c10SIngo Molnar 	/* Objective and real subjective task credentials (COW): */
10355eca1c10SIngo Molnar 	const struct cred __rcu		*real_cred;
10365eca1c10SIngo Molnar 
10375eca1c10SIngo Molnar 	/* Effective (overridable) subjective task credentials (COW): */
10385eca1c10SIngo Molnar 	const struct cred __rcu		*cred;
10395eca1c10SIngo Molnar 
10407743c48eSDavid Howells #ifdef CONFIG_KEYS
10417743c48eSDavid Howells 	/* Cached requested key. */
10427743c48eSDavid Howells 	struct key			*cached_requested_key;
10437743c48eSDavid Howells #endif
10447743c48eSDavid Howells 
10455eca1c10SIngo Molnar 	/*
10465eca1c10SIngo Molnar 	 * executable name, excluding path.
10475eca1c10SIngo Molnar 	 *
10485eca1c10SIngo Molnar 	 * - normally initialized setup_new_exec()
10495eca1c10SIngo Molnar 	 * - access it with [gs]et_task_comm()
10505eca1c10SIngo Molnar 	 * - lock it with task_lock()
10515eca1c10SIngo Molnar 	 */
10525eca1c10SIngo Molnar 	char				comm[TASK_COMM_LEN];
10535eca1c10SIngo Molnar 
1054756daf26SNeilBrown 	struct nameidata		*nameidata;
10555eca1c10SIngo Molnar 
10563d5b6fccSAlexey Dobriyan #ifdef CONFIG_SYSVIPC
10571da177e4SLinus Torvalds 	struct sysv_sem			sysvsem;
1058ab602f79SJack Miller 	struct sysv_shm			sysvshm;
10593d5b6fccSAlexey Dobriyan #endif
1060e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK
106182a1fcb9SIngo Molnar 	unsigned long			last_switch_count;
1062a2e51445SDmitry Vyukov 	unsigned long			last_switch_time;
106382a1fcb9SIngo Molnar #endif
10645eca1c10SIngo Molnar 	/* Filesystem information: */
10651da177e4SLinus Torvalds 	struct fs_struct		*fs;
10665eca1c10SIngo Molnar 
10675eca1c10SIngo Molnar 	/* Open file information: */
10681da177e4SLinus Torvalds 	struct files_struct		*files;
10695eca1c10SIngo Molnar 
10700f212204SJens Axboe #ifdef CONFIG_IO_URING
10710f212204SJens Axboe 	struct io_uring_task		*io_uring;
10720f212204SJens Axboe #endif
10730f212204SJens Axboe 
10745eca1c10SIngo Molnar 	/* Namespaces: */
1075ab516013SSerge E. Hallyn 	struct nsproxy			*nsproxy;
10765eca1c10SIngo Molnar 
10775eca1c10SIngo Molnar 	/* Signal handlers: */
10781da177e4SLinus Torvalds 	struct signal_struct		*signal;
1079913292c9SMadhuparna Bhowmik 	struct sighand_struct __rcu		*sighand;
10805eca1c10SIngo Molnar 	sigset_t			blocked;
10815eca1c10SIngo Molnar 	sigset_t			real_blocked;
10825eca1c10SIngo Molnar 	/* Restored if set_restore_sigmask() was used: */
10835eca1c10SIngo Molnar 	sigset_t			saved_sigmask;
10841da177e4SLinus Torvalds 	struct sigpending		pending;
10851da177e4SLinus Torvalds 	unsigned long			sas_ss_sp;
10861da177e4SLinus Torvalds 	size_t				sas_ss_size;
10875eca1c10SIngo Molnar 	unsigned int			sas_ss_flags;
10882e01fabeSOleg Nesterov 
108967d12145SAl Viro 	struct callback_head		*task_works;
1090e73f8959SOleg Nesterov 
10914b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT
1092bfef93a5SAl Viro #ifdef CONFIG_AUDITSYSCALL
10935f3d544fSRichard Guy Briggs 	struct audit_context		*audit_context;
10945f3d544fSRichard Guy Briggs #endif
1095e1760bd5SEric W. Biederman 	kuid_t				loginuid;
10964746ec5bSEric Paris 	unsigned int			sessionid;
1097bfef93a5SAl Viro #endif
1098932ecebbSWill Drewry 	struct seccomp			seccomp;
10991446e1dfSGabriel Krisman Bertazi 	struct syscall_user_dispatch	syscall_dispatch;
11001da177e4SLinus Torvalds 
11015eca1c10SIngo Molnar 	/* Thread group tracking: */
1102d1e7fd64SEric W. Biederman 	u64				parent_exec_id;
1103d1e7fd64SEric W. Biederman 	u64				self_exec_id;
11045eca1c10SIngo Molnar 
11055eca1c10SIngo Molnar 	/* Protection against (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed, mempolicy: */
11061da177e4SLinus Torvalds 	spinlock_t			alloc_lock;
11071da177e4SLinus Torvalds 
1108b29739f9SIngo Molnar 	/* Protection of the PI data structures: */
11091d615482SThomas Gleixner 	raw_spinlock_t			pi_lock;
1110b29739f9SIngo Molnar 
111176751049SPeter Zijlstra 	struct wake_q_node		wake_q;
111276751049SPeter Zijlstra 
111323f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES
11145eca1c10SIngo Molnar 	/* PI waiters blocked on a rt_mutex held by this task: */
1115a23ba907SDavidlohr Bueso 	struct rb_root_cached		pi_waiters;
1116e96a7705SXunlei Pang 	/* Updated under owner's pi_lock and rq lock */
1117e96a7705SXunlei Pang 	struct task_struct		*pi_top_task;
11185eca1c10SIngo Molnar 	/* Deadlock detection and priority inheritance handling: */
111923f78d4aSIngo Molnar 	struct rt_mutex_waiter		*pi_blocked_on;
112023f78d4aSIngo Molnar #endif
112123f78d4aSIngo Molnar 
1122408894eeSIngo Molnar #ifdef CONFIG_DEBUG_MUTEXES
11235eca1c10SIngo Molnar 	/* Mutex deadlock detection: */
1124408894eeSIngo Molnar 	struct mutex_waiter		*blocked_on;
1125408894eeSIngo Molnar #endif
11265eca1c10SIngo Molnar 
1127312364f3SDaniel Vetter #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
1128312364f3SDaniel Vetter 	int				non_block_count;
1129312364f3SDaniel Vetter #endif
1130312364f3SDaniel Vetter 
1131de30a2b3SIngo Molnar #ifdef CONFIG_TRACE_IRQFLAGS
11320584df9cSMarco Elver 	struct irqtrace_events		irqtrace;
1133de8f5e4fSPeter Zijlstra 	unsigned int			hardirq_threaded;
1134c86e9b98SPeter Zijlstra 	u64				hardirq_chain_key;
1135fa1452e8SHiroshi Shimamoto 	int				softirqs_enabled;
1136de30a2b3SIngo Molnar 	int				softirq_context;
113740db1739SSebastian Andrzej Siewior 	int				irq_config;
1138de30a2b3SIngo Molnar #endif
1139728b478dSThomas Gleixner #ifdef CONFIG_PREEMPT_RT
1140728b478dSThomas Gleixner 	int				softirq_disable_cnt;
1141728b478dSThomas Gleixner #endif
11425eca1c10SIngo Molnar 
1143fbb9ce95SIngo Molnar #ifdef CONFIG_LOCKDEP
1144bdb9441eSPeter Zijlstra # define MAX_LOCK_DEPTH			48UL
1145fbb9ce95SIngo Molnar 	u64				curr_chain_key;
1146fbb9ce95SIngo Molnar 	int				lockdep_depth;
1147fbb9ce95SIngo Molnar 	unsigned int			lockdep_recursion;
1148c7aceabaSRichard Kennedy 	struct held_lock		held_locks[MAX_LOCK_DEPTH];
1149fbb9ce95SIngo Molnar #endif
11505eca1c10SIngo Molnar 
11515cf53f3cSElena Petrova #if defined(CONFIG_UBSAN) && !defined(CONFIG_UBSAN_TRAP)
1152c6d30853SAndrey Ryabinin 	unsigned int			in_ubsan;
1153c6d30853SAndrey Ryabinin #endif
1154408894eeSIngo Molnar 
11555eca1c10SIngo Molnar 	/* Journalling filesystem info: */
11561da177e4SLinus Torvalds 	void				*journal_info;
11571da177e4SLinus Torvalds 
11585eca1c10SIngo Molnar 	/* Stacked block device info: */
1159bddd87c7SAkinobu Mita 	struct bio_list			*bio_list;
1160d89d8796SNeil Brown 
11615eca1c10SIngo Molnar 	/* Stack plugging: */
116273c10101SJens Axboe 	struct blk_plug			*plug;
116373c10101SJens Axboe 
11645eca1c10SIngo Molnar 	/* VM state: */
11651da177e4SLinus Torvalds 	struct reclaim_state		*reclaim_state;
11661da177e4SLinus Torvalds 
11671da177e4SLinus Torvalds 	struct backing_dev_info		*backing_dev_info;
11681da177e4SLinus Torvalds 
11691da177e4SLinus Torvalds 	struct io_context		*io_context;
11701da177e4SLinus Torvalds 
11715e1f0f09SMel Gorman #ifdef CONFIG_COMPACTION
11725e1f0f09SMel Gorman 	struct capture_control		*capture_control;
11735e1f0f09SMel Gorman #endif
11745eca1c10SIngo Molnar 	/* Ptrace state: */
11751da177e4SLinus Torvalds 	unsigned long			ptrace_message;
1176ae7795bcSEric W. Biederman 	kernel_siginfo_t		*last_siginfo;
11775eca1c10SIngo Molnar 
11787c3ab738SAndrew Morton 	struct task_io_accounting	ioac;
1179eb414681SJohannes Weiner #ifdef CONFIG_PSI
1180eb414681SJohannes Weiner 	/* Pressure stall state */
1181eb414681SJohannes Weiner 	unsigned int			psi_flags;
1182eb414681SJohannes Weiner #endif
11835eca1c10SIngo Molnar #ifdef CONFIG_TASK_XACCT
11845eca1c10SIngo Molnar 	/* Accumulated RSS usage: */
11855eca1c10SIngo Molnar 	u64				acct_rss_mem1;
11865eca1c10SIngo Molnar 	/* Accumulated virtual memory usage: */
11875eca1c10SIngo Molnar 	u64				acct_vm_mem1;
11885eca1c10SIngo Molnar 	/* stime + utime since last update: */
11895eca1c10SIngo Molnar 	u64				acct_timexpd;
11901da177e4SLinus Torvalds #endif
11911da177e4SLinus Torvalds #ifdef CONFIG_CPUSETS
11925eca1c10SIngo Molnar 	/* Protected by ->alloc_lock: */
11935eca1c10SIngo Molnar 	nodemask_t			mems_allowed;
11943b03706fSIngo Molnar 	/* Sequence number to catch updates: */
1195b7505861SAhmed S. Darwish 	seqcount_spinlock_t		mems_allowed_seq;
1196825a46afSPaul Jackson 	int				cpuset_mem_spread_rotor;
11976adef3ebSJack Steiner 	int				cpuset_slab_spread_rotor;
11981da177e4SLinus Torvalds #endif
1199ddbcc7e8SPaul Menage #ifdef CONFIG_CGROUPS
12005eca1c10SIngo Molnar 	/* Control Group info protected by css_set_lock: */
12012c392b8cSArnd Bergmann 	struct css_set __rcu		*cgroups;
12025eca1c10SIngo Molnar 	/* cg_list protected by css_set_lock and tsk->alloc_lock: */
1203817929ecSPaul Menage 	struct list_head		cg_list;
1204ddbcc7e8SPaul Menage #endif
1205e6d42931SJohannes Weiner #ifdef CONFIG_X86_CPU_RESCTRL
12060734ded1SVikas Shivappa 	u32				closid;
1207d6aaba61SVikas Shivappa 	u32				rmid;
1208e02737d5SFenghua Yu #endif
120942b2dd0aSAlexey Dobriyan #ifdef CONFIG_FUTEX
12100771dfefSIngo Molnar 	struct robust_list_head __user	*robust_list;
121134f192c6SIngo Molnar #ifdef CONFIG_COMPAT
121234f192c6SIngo Molnar 	struct compat_robust_list_head __user *compat_robust_list;
121334f192c6SIngo Molnar #endif
1214c87e2837SIngo Molnar 	struct list_head		pi_state_list;
1215c87e2837SIngo Molnar 	struct futex_pi_state		*pi_state_cache;
12163f186d97SThomas Gleixner 	struct mutex			futex_exit_mutex;
12173d4775dfSThomas Gleixner 	unsigned int			futex_state;
121842b2dd0aSAlexey Dobriyan #endif
1219cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS
12208dc85d54SPeter Zijlstra 	struct perf_event_context	*perf_event_ctxp[perf_nr_task_contexts];
1221cdd6c482SIngo Molnar 	struct mutex			perf_event_mutex;
1222cdd6c482SIngo Molnar 	struct list_head		perf_event_list;
1223a63eaf34SPaul Mackerras #endif
12248f47b187SThomas Gleixner #ifdef CONFIG_DEBUG_PREEMPT
12258f47b187SThomas Gleixner 	unsigned long			preempt_disable_ip;
12268f47b187SThomas Gleixner #endif
1227c7aceabaSRichard Kennedy #ifdef CONFIG_NUMA
12285eca1c10SIngo Molnar 	/* Protected by alloc_lock: */
12295eca1c10SIngo Molnar 	struct mempolicy		*mempolicy;
123045816682SVlastimil Babka 	short				il_prev;
1231207205a2SEric Dumazet 	short				pref_node_fork;
1232c7aceabaSRichard Kennedy #endif
1233cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING
1234cbee9f88SPeter Zijlstra 	int				numa_scan_seq;
1235cbee9f88SPeter Zijlstra 	unsigned int			numa_scan_period;
1236598f0ec0SMel Gorman 	unsigned int			numa_scan_period_max;
1237de1c9ce6SRik van Riel 	int				numa_preferred_nid;
12386b9a7460SMel Gorman 	unsigned long			numa_migrate_retry;
12395eca1c10SIngo Molnar 	/* Migration stamp: */
12405eca1c10SIngo Molnar 	u64				node_stamp;
12417e2703e6SRik van Riel 	u64				last_task_numa_placement;
12427e2703e6SRik van Riel 	u64				last_sum_exec_runtime;
1243cbee9f88SPeter Zijlstra 	struct callback_head		numa_work;
1244f809ca9aSMel Gorman 
1245cb361d8cSJann Horn 	/*
1246cb361d8cSJann Horn 	 * This pointer is only modified for current in syscall and
1247cb361d8cSJann Horn 	 * pagefault context (and for tasks being destroyed), so it can be read
1248cb361d8cSJann Horn 	 * from any of the following contexts:
1249cb361d8cSJann Horn 	 *  - RCU read-side critical section
1250cb361d8cSJann Horn 	 *  - current->numa_group from everywhere
1251cb361d8cSJann Horn 	 *  - task's runqueue locked, task not running
1252cb361d8cSJann Horn 	 */
1253cb361d8cSJann Horn 	struct numa_group __rcu		*numa_group;
12548c8a743cSPeter Zijlstra 
1255745d6147SMel Gorman 	/*
125644dba3d5SIulia Manda 	 * numa_faults is an array split into four regions:
125744dba3d5SIulia Manda 	 * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
125844dba3d5SIulia Manda 	 * in this precise order.
125944dba3d5SIulia Manda 	 *
126044dba3d5SIulia Manda 	 * faults_memory: Exponential decaying average of faults on a per-node
126144dba3d5SIulia Manda 	 * basis. Scheduling placement decisions are made based on these
126244dba3d5SIulia Manda 	 * counts. The values remain static for the duration of a PTE scan.
126344dba3d5SIulia Manda 	 * faults_cpu: Track the nodes the process was running on when a NUMA
126444dba3d5SIulia Manda 	 * hinting fault was incurred.
126544dba3d5SIulia Manda 	 * faults_memory_buffer and faults_cpu_buffer: Record faults per node
126644dba3d5SIulia Manda 	 * during the current scan window. When the scan completes, the counts
126744dba3d5SIulia Manda 	 * in faults_memory and faults_cpu decay and these values are copied.
1268745d6147SMel Gorman 	 */
126944dba3d5SIulia Manda 	unsigned long			*numa_faults;
127083e1d2cdSMel Gorman 	unsigned long			total_numa_faults;
1271745d6147SMel Gorman 
1272745d6147SMel Gorman 	/*
127304bb2f94SRik van Riel 	 * numa_faults_locality tracks if faults recorded during the last
1274074c2381SMel Gorman 	 * scan window were remote/local or failed to migrate. The task scan
1275074c2381SMel Gorman 	 * period is adapted based on the locality of the faults with different
1276074c2381SMel Gorman 	 * weights depending on whether they were shared or private faults
127704bb2f94SRik van Riel 	 */
1278074c2381SMel Gorman 	unsigned long			numa_faults_locality[3];
127904bb2f94SRik van Riel 
1280b32e86b4SIngo Molnar 	unsigned long			numa_pages_migrated;
1281cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */
1282cbee9f88SPeter Zijlstra 
1283d7822b1eSMathieu Desnoyers #ifdef CONFIG_RSEQ
1284d7822b1eSMathieu Desnoyers 	struct rseq __user *rseq;
1285d7822b1eSMathieu Desnoyers 	u32 rseq_sig;
1286d7822b1eSMathieu Desnoyers 	/*
1287d7822b1eSMathieu Desnoyers 	 * RmW on rseq_event_mask must be performed atomically
1288d7822b1eSMathieu Desnoyers 	 * with respect to preemption.
1289d7822b1eSMathieu Desnoyers 	 */
1290d7822b1eSMathieu Desnoyers 	unsigned long rseq_event_mask;
1291d7822b1eSMathieu Desnoyers #endif
1292d7822b1eSMathieu Desnoyers 
129372b252aeSMel Gorman 	struct tlbflush_unmap_batch	tlb_ubc;
129472b252aeSMel Gorman 
12953fbd7ee2SEric W. Biederman 	union {
12963fbd7ee2SEric W. Biederman 		refcount_t		rcu_users;
1297e56d0903SIngo Molnar 		struct rcu_head		rcu;
12983fbd7ee2SEric W. Biederman 	};
1299b92ce558SJens Axboe 
13005eca1c10SIngo Molnar 	/* Cache last used pipe for splice(): */
1301b92ce558SJens Axboe 	struct pipe_inode_info		*splice_pipe;
13025640f768SEric Dumazet 
13035640f768SEric Dumazet 	struct page_frag		task_frag;
13045640f768SEric Dumazet 
1305ca74e92bSShailabh Nagar #ifdef CONFIG_TASK_DELAY_ACCT
1306ca74e92bSShailabh Nagar 	struct task_delay_info		*delays;
1307ca74e92bSShailabh Nagar #endif
130847913d4eSIngo Molnar 
1309f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
1310f4f154fdSAkinobu Mita 	int				make_it_fail;
13119049f2f6SAkinobu Mita 	unsigned int			fail_nth;
1312f4f154fdSAkinobu Mita #endif
13139d823e8fSWu Fengguang 	/*
13145eca1c10SIngo Molnar 	 * When (nr_dirtied >= nr_dirtied_pause), it's time to call
13155eca1c10SIngo Molnar 	 * balance_dirty_pages() for a dirty throttling pause:
13169d823e8fSWu Fengguang 	 */
13179d823e8fSWu Fengguang 	int				nr_dirtied;
13189d823e8fSWu Fengguang 	int				nr_dirtied_pause;
13195eca1c10SIngo Molnar 	/* Start of a write-and-pause period: */
13205eca1c10SIngo Molnar 	unsigned long			dirty_paused_when;
13219d823e8fSWu Fengguang 
13229745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
13239745512cSArjan van de Ven 	int				latency_record_count;
13249745512cSArjan van de Ven 	struct latency_record		latency_record[LT_SAVECOUNT];
13259745512cSArjan van de Ven #endif
13266976675dSArjan van de Ven 	/*
13275eca1c10SIngo Molnar 	 * Time slack values; these are used to round up poll() and
13286976675dSArjan van de Ven 	 * select() etc timeout values. These are in nanoseconds.
13296976675dSArjan van de Ven 	 */
1330da8b44d5SJohn Stultz 	u64				timer_slack_ns;
1331da8b44d5SJohn Stultz 	u64				default_timer_slack_ns;
1332f8d570a4SDavid Miller 
1333d73b4936SAndrey Konovalov #if defined(CONFIG_KASAN_GENERIC) || defined(CONFIG_KASAN_SW_TAGS)
13340b24beccSAndrey Ryabinin 	unsigned int			kasan_depth;
13350b24beccSAndrey Ryabinin #endif
133692c209acSMarco Elver 
1337dfd402a4SMarco Elver #ifdef CONFIG_KCSAN
1338dfd402a4SMarco Elver 	struct kcsan_ctx		kcsan_ctx;
133992c209acSMarco Elver #ifdef CONFIG_TRACE_IRQFLAGS
134092c209acSMarco Elver 	struct irqtrace_events		kcsan_save_irqtrace;
134192c209acSMarco Elver #endif
1342dfd402a4SMarco Elver #endif
13435eca1c10SIngo Molnar 
1344393824f6SPatricia Alfonso #if IS_ENABLED(CONFIG_KUNIT)
1345393824f6SPatricia Alfonso 	struct kunit			*kunit_test;
1346393824f6SPatricia Alfonso #endif
1347393824f6SPatricia Alfonso 
1348fb52607aSFrederic Weisbecker #ifdef CONFIG_FUNCTION_GRAPH_TRACER
13495eca1c10SIngo Molnar 	/* Index of current stored address in ret_stack: */
1350f201ae23SFrederic Weisbecker 	int				curr_ret_stack;
135139eb456dSSteven Rostedt (VMware) 	int				curr_ret_depth;
13525eca1c10SIngo Molnar 
13535eca1c10SIngo Molnar 	/* Stack of return addresses for return function tracing: */
1354f201ae23SFrederic Weisbecker 	struct ftrace_ret_stack		*ret_stack;
13555eca1c10SIngo Molnar 
13565eca1c10SIngo Molnar 	/* Timestamp for last schedule: */
13578aef2d28SSteven Rostedt 	unsigned long long		ftrace_timestamp;
13585eca1c10SIngo Molnar 
1359f201ae23SFrederic Weisbecker 	/*
1360f201ae23SFrederic Weisbecker 	 * Number of functions that haven't been traced
13615eca1c10SIngo Molnar 	 * because of depth overrun:
1362f201ae23SFrederic Weisbecker 	 */
1363f201ae23SFrederic Weisbecker 	atomic_t			trace_overrun;
13645eca1c10SIngo Molnar 
13655eca1c10SIngo Molnar 	/* Pause tracing: */
1366380c4b14SFrederic Weisbecker 	atomic_t			tracing_graph_pause;
1367f201ae23SFrederic Weisbecker #endif
13685eca1c10SIngo Molnar 
1369ea4e2bc4SSteven Rostedt #ifdef CONFIG_TRACING
13705eca1c10SIngo Molnar 	/* State flags for use by tracers: */
1371ea4e2bc4SSteven Rostedt 	unsigned long			trace;
13725eca1c10SIngo Molnar 
13735eca1c10SIngo Molnar 	/* Bitmask and counter of trace recursion: */
1374261842b7SSteven Rostedt 	unsigned long			trace_recursion;
1375261842b7SSteven Rostedt #endif /* CONFIG_TRACING */
13765eca1c10SIngo Molnar 
13775c9a8750SDmitry Vyukov #ifdef CONFIG_KCOV
1378eec028c9SAndrey Konovalov 	/* See kernel/kcov.c for more details. */
1379eec028c9SAndrey Konovalov 
13805eca1c10SIngo Molnar 	/* Coverage collection mode enabled for this task (0 if disabled): */
13810ed557aaSMark Rutland 	unsigned int			kcov_mode;
13825eca1c10SIngo Molnar 
13835eca1c10SIngo Molnar 	/* Size of the kcov_area: */
13845eca1c10SIngo Molnar 	unsigned int			kcov_size;
13855eca1c10SIngo Molnar 
13865eca1c10SIngo Molnar 	/* Buffer for coverage collection: */
13875c9a8750SDmitry Vyukov 	void				*kcov_area;
13885eca1c10SIngo Molnar 
13895eca1c10SIngo Molnar 	/* KCOV descriptor wired with this task or NULL: */
13905c9a8750SDmitry Vyukov 	struct kcov			*kcov;
1391eec028c9SAndrey Konovalov 
1392eec028c9SAndrey Konovalov 	/* KCOV common handle for remote coverage collection: */
1393eec028c9SAndrey Konovalov 	u64				kcov_handle;
1394eec028c9SAndrey Konovalov 
1395eec028c9SAndrey Konovalov 	/* KCOV sequence number: */
1396eec028c9SAndrey Konovalov 	int				kcov_sequence;
13975ff3b30aSAndrey Konovalov 
13985ff3b30aSAndrey Konovalov 	/* Collect coverage from softirq context: */
13995ff3b30aSAndrey Konovalov 	unsigned int			kcov_softirq;
14005c9a8750SDmitry Vyukov #endif
14015eca1c10SIngo Molnar 
14026f185c29SVladimir Davydov #ifdef CONFIG_MEMCG
1403626ebc41STejun Heo 	struct mem_cgroup		*memcg_in_oom;
1404626ebc41STejun Heo 	gfp_t				memcg_oom_gfp_mask;
1405626ebc41STejun Heo 	int				memcg_oom_order;
1406b23afb93STejun Heo 
14075eca1c10SIngo Molnar 	/* Number of pages to reclaim on returning to userland: */
1408b23afb93STejun Heo 	unsigned int			memcg_nr_pages_over_high;
1409d46eb14bSShakeel Butt 
1410d46eb14bSShakeel Butt 	/* Used by memcontrol for targeted memcg charge: */
1411d46eb14bSShakeel Butt 	struct mem_cgroup		*active_memcg;
1412569b846dSKAMEZAWA Hiroyuki #endif
14135eca1c10SIngo Molnar 
1414d09d8df3SJosef Bacik #ifdef CONFIG_BLK_CGROUP
1415d09d8df3SJosef Bacik 	struct request_queue		*throttle_queue;
1416d09d8df3SJosef Bacik #endif
1417d09d8df3SJosef Bacik 
14180326f5a9SSrikar Dronamraju #ifdef CONFIG_UPROBES
14190326f5a9SSrikar Dronamraju 	struct uprobe_task		*utask;
14200326f5a9SSrikar Dronamraju #endif
1421cafe5635SKent Overstreet #if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
1422cafe5635SKent Overstreet 	unsigned int			sequential_io;
1423cafe5635SKent Overstreet 	unsigned int			sequential_io_avg;
1424cafe5635SKent Overstreet #endif
14255fbda3ecSThomas Gleixner 	struct kmap_ctrl		kmap_ctrl;
14268eb23b9fSPeter Zijlstra #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
14278eb23b9fSPeter Zijlstra 	unsigned long			task_state_change;
14285f220be2SThomas Gleixner # ifdef CONFIG_PREEMPT_RT
14295f220be2SThomas Gleixner 	unsigned long			saved_state_change;
14305f220be2SThomas Gleixner # endif
14318eb23b9fSPeter Zijlstra #endif
14328bcbde54SDavid Hildenbrand 	int				pagefault_disabled;
143303049269SMichal Hocko #ifdef CONFIG_MMU
143429c696e1SVladimir Davydov 	struct task_struct		*oom_reaper_list;
143503049269SMichal Hocko #endif
1436ba14a194SAndy Lutomirski #ifdef CONFIG_VMAP_STACK
1437ba14a194SAndy Lutomirski 	struct vm_struct		*stack_vm_area;
1438ba14a194SAndy Lutomirski #endif
143968f24b08SAndy Lutomirski #ifdef CONFIG_THREAD_INFO_IN_TASK
14405eca1c10SIngo Molnar 	/* A live task holds one reference: */
1441f0b89d39SElena Reshetova 	refcount_t			stack_refcount;
144268f24b08SAndy Lutomirski #endif
1443d83a7cb3SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
1444d83a7cb3SJosh Poimboeuf 	int patch_state;
1445d83a7cb3SJosh Poimboeuf #endif
1446e4e55b47STetsuo Handa #ifdef CONFIG_SECURITY
1447e4e55b47STetsuo Handa 	/* Used by LSM modules for access restriction: */
1448e4e55b47STetsuo Handa 	void				*security;
1449e4e55b47STetsuo Handa #endif
1450a10787e6SSong Liu #ifdef CONFIG_BPF_SYSCALL
1451a10787e6SSong Liu 	/* Used by BPF task local storage */
1452a10787e6SSong Liu 	struct bpf_local_storage __rcu	*bpf_storage;
1453c7603cfaSAndrii Nakryiko 	/* Used for BPF run context */
1454c7603cfaSAndrii Nakryiko 	struct bpf_run_ctx		*bpf_ctx;
1455a10787e6SSong Liu #endif
145629e48ce8SKees Cook 
1457afaef01cSAlexander Popov #ifdef CONFIG_GCC_PLUGIN_STACKLEAK
1458afaef01cSAlexander Popov 	unsigned long			lowest_stack;
1459c8d12627SAlexander Popov 	unsigned long			prev_lowest_stack;
1460afaef01cSAlexander Popov #endif
1461afaef01cSAlexander Popov 
14625567d11cSPeter Zijlstra #ifdef CONFIG_X86_MCE
1463c0ab7ffcSTony Luck 	void __user			*mce_vaddr;
1464c0ab7ffcSTony Luck 	__u64				mce_kflags;
14655567d11cSPeter Zijlstra 	u64				mce_addr;
146617fae129STony Luck 	__u64				mce_ripv : 1,
146717fae129STony Luck 					mce_whole_page : 1,
146817fae129STony Luck 					__mce_reserved : 62;
14695567d11cSPeter Zijlstra 	struct callback_head		mce_kill_me;
147081065b35STony Luck 	int				mce_count;
14715567d11cSPeter Zijlstra #endif
14725567d11cSPeter Zijlstra 
1473d741bf41SPeter Zijlstra #ifdef CONFIG_KRETPROBES
1474d741bf41SPeter Zijlstra 	struct llist_head               kretprobe_instances;
1475d741bf41SPeter Zijlstra #endif
1476d741bf41SPeter Zijlstra 
147758e106e7SBalbir Singh #ifdef CONFIG_ARCH_HAS_PARANOID_L1D_FLUSH
147858e106e7SBalbir Singh 	/*
147958e106e7SBalbir Singh 	 * If L1D flush is supported on mm context switch
148058e106e7SBalbir Singh 	 * then we use this callback head to queue kill work
148158e106e7SBalbir Singh 	 * to kill tasks that are not running on SMT disabled
148258e106e7SBalbir Singh 	 * cores
148358e106e7SBalbir Singh 	 */
148458e106e7SBalbir Singh 	struct callback_head		l1d_flush_kill;
148558e106e7SBalbir Singh #endif
148658e106e7SBalbir Singh 
148729e48ce8SKees Cook 	/*
148829e48ce8SKees Cook 	 * New fields for task_struct should be added above here, so that
148929e48ce8SKees Cook 	 * they are included in the randomized portion of task_struct.
149029e48ce8SKees Cook 	 */
149129e48ce8SKees Cook 	randomized_struct_fields_end
149229e48ce8SKees Cook 
14935eca1c10SIngo Molnar 	/* CPU-specific state of this task: */
14940c8c0f03SDave Hansen 	struct thread_struct		thread;
14955eca1c10SIngo Molnar 
14960c8c0f03SDave Hansen 	/*
14970c8c0f03SDave Hansen 	 * WARNING: on x86, 'thread_struct' contains a variable-sized
14980c8c0f03SDave Hansen 	 * structure.  It *MUST* be at the end of 'task_struct'.
14990c8c0f03SDave Hansen 	 *
15000c8c0f03SDave Hansen 	 * Do not put anything below here!
15010c8c0f03SDave Hansen 	 */
15021da177e4SLinus Torvalds };
15031da177e4SLinus Torvalds 
1504e868171aSAlexey Dobriyan static inline struct pid *task_pid(struct task_struct *task)
150522c935f4SEric W. Biederman {
15062c470475SEric W. Biederman 	return task->thread_pid;
150722c935f4SEric W. Biederman }
150822c935f4SEric W. Biederman 
15097af57294SPavel Emelyanov /*
15107af57294SPavel Emelyanov  * the helpers to get the task's different pids as they are seen
15117af57294SPavel Emelyanov  * from various namespaces
15127af57294SPavel Emelyanov  *
15137af57294SPavel Emelyanov  * task_xid_nr()     : global id, i.e. the id seen from the init namespace;
151444c4e1b2SEric W. Biederman  * task_xid_vnr()    : virtual id, i.e. the id seen from the pid namespace of
151544c4e1b2SEric W. Biederman  *                     current.
15167af57294SPavel Emelyanov  * task_xid_nr_ns()  : id seen from the ns specified;
15177af57294SPavel Emelyanov  *
15187af57294SPavel Emelyanov  * see also pid_nr() etc in include/linux/pid.h
15197af57294SPavel Emelyanov  */
15205eca1c10SIngo Molnar pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type, struct pid_namespace *ns);
15217af57294SPavel Emelyanov 
1522e868171aSAlexey Dobriyan static inline pid_t task_pid_nr(struct task_struct *tsk)
15237af57294SPavel Emelyanov {
15247af57294SPavel Emelyanov 	return tsk->pid;
15257af57294SPavel Emelyanov }
15267af57294SPavel Emelyanov 
15275eca1c10SIngo Molnar static inline pid_t task_pid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns)
152852ee2dfdSOleg Nesterov {
152952ee2dfdSOleg Nesterov 	return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
153052ee2dfdSOleg Nesterov }
15317af57294SPavel Emelyanov 
15327af57294SPavel Emelyanov static inline pid_t task_pid_vnr(struct task_struct *tsk)
15337af57294SPavel Emelyanov {
153452ee2dfdSOleg Nesterov 	return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
15357af57294SPavel Emelyanov }
15367af57294SPavel Emelyanov 
15377af57294SPavel Emelyanov 
1538e868171aSAlexey Dobriyan static inline pid_t task_tgid_nr(struct task_struct *tsk)
15397af57294SPavel Emelyanov {
15407af57294SPavel Emelyanov 	return tsk->tgid;
15417af57294SPavel Emelyanov }
15427af57294SPavel Emelyanov 
15435eca1c10SIngo Molnar /**
15445eca1c10SIngo Molnar  * pid_alive - check that a task structure is not stale
15455eca1c10SIngo Molnar  * @p: Task structure to be checked.
15465eca1c10SIngo Molnar  *
15475eca1c10SIngo Molnar  * Test if a process is not yet dead (at most zombie state)
15485eca1c10SIngo Molnar  * If pid_alive fails, then pointers within the task structure
15495eca1c10SIngo Molnar  * can be stale and must not be dereferenced.
15505eca1c10SIngo Molnar  *
15515eca1c10SIngo Molnar  * Return: 1 if the process is alive. 0 otherwise.
15525eca1c10SIngo Molnar  */
15535eca1c10SIngo Molnar static inline int pid_alive(const struct task_struct *p)
15545eca1c10SIngo Molnar {
15552c470475SEric W. Biederman 	return p->thread_pid != NULL;
15565eca1c10SIngo Molnar }
15577af57294SPavel Emelyanov 
15585eca1c10SIngo Molnar static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk, struct pid_namespace *ns)
15597af57294SPavel Emelyanov {
156052ee2dfdSOleg Nesterov 	return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
15617af57294SPavel Emelyanov }
15627af57294SPavel Emelyanov 
15637af57294SPavel Emelyanov static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
15647af57294SPavel Emelyanov {
156552ee2dfdSOleg Nesterov 	return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
15667af57294SPavel Emelyanov }
15677af57294SPavel Emelyanov 
15687af57294SPavel Emelyanov 
15695eca1c10SIngo Molnar static inline pid_t task_session_nr_ns(struct task_struct *tsk, struct pid_namespace *ns)
15707af57294SPavel Emelyanov {
157152ee2dfdSOleg Nesterov 	return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
15727af57294SPavel Emelyanov }
15737af57294SPavel Emelyanov 
15747af57294SPavel Emelyanov static inline pid_t task_session_vnr(struct task_struct *tsk)
15757af57294SPavel Emelyanov {
157652ee2dfdSOleg Nesterov 	return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
15777af57294SPavel Emelyanov }
15787af57294SPavel Emelyanov 
1579dd1c1f2fSOleg Nesterov static inline pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns)
1580dd1c1f2fSOleg Nesterov {
15816883f81aSEric W. Biederman 	return __task_pid_nr_ns(tsk, PIDTYPE_TGID, ns);
1582dd1c1f2fSOleg Nesterov }
1583dd1c1f2fSOleg Nesterov 
1584dd1c1f2fSOleg Nesterov static inline pid_t task_tgid_vnr(struct task_struct *tsk)
1585dd1c1f2fSOleg Nesterov {
15866883f81aSEric W. Biederman 	return __task_pid_nr_ns(tsk, PIDTYPE_TGID, NULL);
1587dd1c1f2fSOleg Nesterov }
1588dd1c1f2fSOleg Nesterov 
1589dd1c1f2fSOleg Nesterov static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
1590dd1c1f2fSOleg Nesterov {
1591dd1c1f2fSOleg Nesterov 	pid_t pid = 0;
1592dd1c1f2fSOleg Nesterov 
1593dd1c1f2fSOleg Nesterov 	rcu_read_lock();
1594dd1c1f2fSOleg Nesterov 	if (pid_alive(tsk))
1595dd1c1f2fSOleg Nesterov 		pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
1596dd1c1f2fSOleg Nesterov 	rcu_read_unlock();
1597dd1c1f2fSOleg Nesterov 
1598dd1c1f2fSOleg Nesterov 	return pid;
1599dd1c1f2fSOleg Nesterov }
1600dd1c1f2fSOleg Nesterov 
1601dd1c1f2fSOleg Nesterov static inline pid_t task_ppid_nr(const struct task_struct *tsk)
1602dd1c1f2fSOleg Nesterov {
1603dd1c1f2fSOleg Nesterov 	return task_ppid_nr_ns(tsk, &init_pid_ns);
1604dd1c1f2fSOleg Nesterov }
1605dd1c1f2fSOleg Nesterov 
16065eca1c10SIngo Molnar /* Obsolete, do not use: */
16071b0f7ffdSOleg Nesterov static inline pid_t task_pgrp_nr(struct task_struct *tsk)
16081b0f7ffdSOleg Nesterov {
16091b0f7ffdSOleg Nesterov 	return task_pgrp_nr_ns(tsk, &init_pid_ns);
16101b0f7ffdSOleg Nesterov }
16117af57294SPavel Emelyanov 
161206eb6184SPeter Zijlstra #define TASK_REPORT_IDLE	(TASK_REPORT + 1)
161306eb6184SPeter Zijlstra #define TASK_REPORT_MAX		(TASK_REPORT_IDLE << 1)
161406eb6184SPeter Zijlstra 
16151d48b080SPeter Zijlstra static inline unsigned int task_state_index(struct task_struct *tsk)
161620435d84SXie XiuQi {
16172f064a59SPeter Zijlstra 	unsigned int tsk_state = READ_ONCE(tsk->__state);
16181593baabSPeter Zijlstra 	unsigned int state = (tsk_state | tsk->exit_state) & TASK_REPORT;
161920435d84SXie XiuQi 
162006eb6184SPeter Zijlstra 	BUILD_BUG_ON_NOT_POWER_OF_2(TASK_REPORT_MAX);
162106eb6184SPeter Zijlstra 
162206eb6184SPeter Zijlstra 	if (tsk_state == TASK_IDLE)
162306eb6184SPeter Zijlstra 		state = TASK_REPORT_IDLE;
162406eb6184SPeter Zijlstra 
16251593baabSPeter Zijlstra 	return fls(state);
16261593baabSPeter Zijlstra }
162720435d84SXie XiuQi 
16281d48b080SPeter Zijlstra static inline char task_index_to_char(unsigned int state)
16291593baabSPeter Zijlstra {
16308ef9925bSPeter Zijlstra 	static const char state_char[] = "RSDTtXZPI";
16311593baabSPeter Zijlstra 
163206eb6184SPeter Zijlstra 	BUILD_BUG_ON(1 + ilog2(TASK_REPORT_MAX) != sizeof(state_char) - 1);
16331593baabSPeter Zijlstra 
16341593baabSPeter Zijlstra 	return state_char[state];
16351593baabSPeter Zijlstra }
16361593baabSPeter Zijlstra 
16371593baabSPeter Zijlstra static inline char task_state_to_char(struct task_struct *tsk)
16381593baabSPeter Zijlstra {
16391d48b080SPeter Zijlstra 	return task_index_to_char(task_state_index(tsk));
164020435d84SXie XiuQi }
164120435d84SXie XiuQi 
16421da177e4SLinus Torvalds /**
1643570f5241SSergey Senozhatsky  * is_global_init - check if a task structure is init. Since init
1644570f5241SSergey Senozhatsky  * is free to have sub-threads we need to check tgid.
16453260259fSHenne  * @tsk: Task structure to be checked.
16463260259fSHenne  *
16473260259fSHenne  * Check if a task structure is the first user space task the kernel created.
1648e69f6186SYacine Belkadi  *
1649e69f6186SYacine Belkadi  * Return: 1 if the task structure is init. 0 otherwise.
1650f400e198SSukadev Bhattiprolu  */
1651e868171aSAlexey Dobriyan static inline int is_global_init(struct task_struct *tsk)
1652b461cc03SPavel Emelyanov {
1653570f5241SSergey Senozhatsky 	return task_tgid_nr(tsk) == 1;
1654b461cc03SPavel Emelyanov }
1655b460cbc5SSerge E. Hallyn 
16569ec52099SCedric Le Goater extern struct pid *cad_pid;
16579ec52099SCedric Le Goater 
16581da177e4SLinus Torvalds /*
16591da177e4SLinus Torvalds  * Per process flags
16601da177e4SLinus Torvalds  */
166101ccf592SSebastian Andrzej Siewior #define PF_VCPU			0x00000001	/* I'm a virtual CPU */
1662c1de45caSPeter Zijlstra #define PF_IDLE			0x00000002	/* I am an IDLE thread */
16635eca1c10SIngo Molnar #define PF_EXITING		0x00000004	/* Getting shut down */
166492307383SEric W. Biederman #define PF_POSTCOREDUMP		0x00000008	/* Coredumps should ignore this task */
166501ccf592SSebastian Andrzej Siewior #define PF_IO_WORKER		0x00000010	/* Task is an IO worker */
166621aa9af0STejun Heo #define PF_WQ_WORKER		0x00000020	/* I'm a workqueue worker */
16675eca1c10SIngo Molnar #define PF_FORKNOEXEC		0x00000040	/* Forked but didn't exec */
16685eca1c10SIngo Molnar #define PF_MCE_PROCESS		0x00000080      /* Process policy on mce errors */
16695eca1c10SIngo Molnar #define PF_SUPERPRIV		0x00000100	/* Used super-user privileges */
16705eca1c10SIngo Molnar #define PF_DUMPCORE		0x00000200	/* Dumped core */
16715eca1c10SIngo Molnar #define PF_SIGNALED		0x00000400	/* Killed by a signal */
16721da177e4SLinus Torvalds #define PF_MEMALLOC		0x00000800	/* Allocating memory */
16735eca1c10SIngo Molnar #define PF_NPROC_EXCEEDED	0x00001000	/* set_user() noticed that RLIMIT_NPROC was exceeded */
16745eca1c10SIngo Molnar #define PF_USED_MATH		0x00002000	/* If unset the fpu must be initialized before use */
16755eca1c10SIngo Molnar #define PF_USED_ASYNC		0x00004000	/* Used async_schedule*(), used by module init */
16765eca1c10SIngo Molnar #define PF_NOFREEZE		0x00008000	/* This thread should not be frozen */
16775eca1c10SIngo Molnar #define PF_FROZEN		0x00010000	/* Frozen for system suspend */
16787dea19f9SMichal Hocko #define PF_KSWAPD		0x00020000	/* I am kswapd */
16797dea19f9SMichal Hocko #define PF_MEMALLOC_NOFS	0x00040000	/* All allocation requests will inherit GFP_NOFS */
16807dea19f9SMichal Hocko #define PF_MEMALLOC_NOIO	0x00080000	/* All allocation requests will inherit GFP_NOIO */
1681a37b0715SNeilBrown #define PF_LOCAL_THROTTLE	0x00100000	/* Throttle writes only against the bdi I write to,
1682a37b0715SNeilBrown 						 * I am cleaning dirty pages from some other bdi. */
1683246bb0b1SOleg Nesterov #define PF_KTHREAD		0x00200000	/* I am a kernel thread */
16845eca1c10SIngo Molnar #define PF_RANDOMIZE		0x00400000	/* Randomize virtual address space */
1685b31dc66aSJens Axboe #define PF_SWAPWRITE		0x00800000	/* Allowed to write to swap */
16863bd37062SSebastian Andrzej Siewior #define PF_NO_SETAFFINITY	0x04000000	/* Userland is not allowed to meddle with cpus_mask */
16874db96cf0SAndi Kleen #define PF_MCE_EARLY		0x08000000      /* Early kill for mce process policy */
16881a08ae36SPavel Tatashin #define PF_MEMALLOC_PIN		0x10000000	/* Allocation context constrained to zones which allow long term pinning. */
168958a69cb4STejun Heo #define PF_FREEZER_SKIP		0x40000000	/* Freezer should not count it as freezable */
16905eca1c10SIngo Molnar #define PF_SUSPEND_TASK		0x80000000      /* This thread called freeze_processes() and should not be frozen */
16911da177e4SLinus Torvalds 
16921da177e4SLinus Torvalds /*
16931da177e4SLinus Torvalds  * Only the _current_ task can read/write to tsk->flags, but other
16941da177e4SLinus Torvalds  * tasks can access tsk->flags in readonly mode for example
16951da177e4SLinus Torvalds  * with tsk_used_math (like during threaded core dumping).
16961da177e4SLinus Torvalds  * There is however an exception to this rule during ptrace
16971da177e4SLinus Torvalds  * or during fork: the ptracer task is allowed to write to the
16981da177e4SLinus Torvalds  * child->flags of its traced child (same goes for fork, the parent
16991da177e4SLinus Torvalds  * can write to the child->flags), because we're guaranteed the
17001da177e4SLinus Torvalds  * child is not running and in turn not changing child->flags
17011da177e4SLinus Torvalds  * at the same time the parent does it.
17021da177e4SLinus Torvalds  */
17031da177e4SLinus Torvalds #define clear_stopped_child_used_math(child)	do { (child)->flags &= ~PF_USED_MATH; } while (0)
17041da177e4SLinus Torvalds #define set_stopped_child_used_math(child)	do { (child)->flags |= PF_USED_MATH; } while (0)
17051da177e4SLinus Torvalds #define clear_used_math()			clear_stopped_child_used_math(current)
17061da177e4SLinus Torvalds #define set_used_math()				set_stopped_child_used_math(current)
17075eca1c10SIngo Molnar 
17081da177e4SLinus Torvalds #define conditional_stopped_child_used_math(condition, child) \
17091da177e4SLinus Torvalds 	do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
17105eca1c10SIngo Molnar 
17115eca1c10SIngo Molnar #define conditional_used_math(condition)	conditional_stopped_child_used_math(condition, current)
17125eca1c10SIngo Molnar 
17131da177e4SLinus Torvalds #define copy_to_stopped_child_used_math(child) \
17141da177e4SLinus Torvalds 	do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
17155eca1c10SIngo Molnar 
17161da177e4SLinus Torvalds /* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
17171da177e4SLinus Torvalds #define tsk_used_math(p)			((p)->flags & PF_USED_MATH)
17181da177e4SLinus Torvalds #define used_math()				tsk_used_math(current)
17191da177e4SLinus Torvalds 
172083d40a61SPeter Zijlstra static __always_inline bool is_percpu_thread(void)
172162ec05ddSThomas Gleixner {
172262ec05ddSThomas Gleixner #ifdef CONFIG_SMP
172362ec05ddSThomas Gleixner 	return (current->flags & PF_NO_SETAFFINITY) &&
172462ec05ddSThomas Gleixner 		(current->nr_cpus_allowed  == 1);
172562ec05ddSThomas Gleixner #else
172662ec05ddSThomas Gleixner 	return true;
172762ec05ddSThomas Gleixner #endif
172862ec05ddSThomas Gleixner }
172962ec05ddSThomas Gleixner 
17301d4457f9SKees Cook /* Per-process atomic flags. */
1731a2b86f77SZefan Li #define PFA_NO_NEW_PRIVS		0	/* May not gain new privileges. */
17322ad654bcSZefan Li #define PFA_SPREAD_PAGE			1	/* Spread page cache over cpuset */
17332ad654bcSZefan Li #define PFA_SPREAD_SLAB			2	/* Spread some slab caches over cpuset */
1734356e4bffSThomas Gleixner #define PFA_SPEC_SSB_DISABLE		3	/* Speculative Store Bypass disabled */
1735356e4bffSThomas Gleixner #define PFA_SPEC_SSB_FORCE_DISABLE	4	/* Speculative Store Bypass force disabled*/
17369137bb27SThomas Gleixner #define PFA_SPEC_IB_DISABLE		5	/* Indirect branch speculation restricted */
17379137bb27SThomas Gleixner #define PFA_SPEC_IB_FORCE_DISABLE	6	/* Indirect branch speculation permanently restricted */
173871368af9SWaiman Long #define PFA_SPEC_SSB_NOEXEC		7	/* Speculative Store Bypass clear on execve() */
17391d4457f9SKees Cook 
1740e0e5070bSZefan Li #define TASK_PFA_TEST(name, func)					\
1741e0e5070bSZefan Li 	static inline bool task_##func(struct task_struct *p)		\
1742e0e5070bSZefan Li 	{ return test_bit(PFA_##name, &p->atomic_flags); }
17435eca1c10SIngo Molnar 
1744e0e5070bSZefan Li #define TASK_PFA_SET(name, func)					\
1745e0e5070bSZefan Li 	static inline void task_set_##func(struct task_struct *p)	\
1746e0e5070bSZefan Li 	{ set_bit(PFA_##name, &p->atomic_flags); }
17475eca1c10SIngo Molnar 
1748e0e5070bSZefan Li #define TASK_PFA_CLEAR(name, func)					\
1749e0e5070bSZefan Li 	static inline void task_clear_##func(struct task_struct *p)	\
1750e0e5070bSZefan Li 	{ clear_bit(PFA_##name, &p->atomic_flags); }
17511d4457f9SKees Cook 
1752e0e5070bSZefan Li TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
1753e0e5070bSZefan Li TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
17541d4457f9SKees Cook 
17552ad654bcSZefan Li TASK_PFA_TEST(SPREAD_PAGE, spread_page)
17562ad654bcSZefan Li TASK_PFA_SET(SPREAD_PAGE, spread_page)
17572ad654bcSZefan Li TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)
17582ad654bcSZefan Li 
17592ad654bcSZefan Li TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
17602ad654bcSZefan Li TASK_PFA_SET(SPREAD_SLAB, spread_slab)
17612ad654bcSZefan Li TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
1762544b2c91STejun Heo 
1763356e4bffSThomas Gleixner TASK_PFA_TEST(SPEC_SSB_DISABLE, spec_ssb_disable)
1764356e4bffSThomas Gleixner TASK_PFA_SET(SPEC_SSB_DISABLE, spec_ssb_disable)
1765356e4bffSThomas Gleixner TASK_PFA_CLEAR(SPEC_SSB_DISABLE, spec_ssb_disable)
1766356e4bffSThomas Gleixner 
176771368af9SWaiman Long TASK_PFA_TEST(SPEC_SSB_NOEXEC, spec_ssb_noexec)
176871368af9SWaiman Long TASK_PFA_SET(SPEC_SSB_NOEXEC, spec_ssb_noexec)
176971368af9SWaiman Long TASK_PFA_CLEAR(SPEC_SSB_NOEXEC, spec_ssb_noexec)
177071368af9SWaiman Long 
1771356e4bffSThomas Gleixner TASK_PFA_TEST(SPEC_SSB_FORCE_DISABLE, spec_ssb_force_disable)
1772356e4bffSThomas Gleixner TASK_PFA_SET(SPEC_SSB_FORCE_DISABLE, spec_ssb_force_disable)
1773356e4bffSThomas Gleixner 
17749137bb27SThomas Gleixner TASK_PFA_TEST(SPEC_IB_DISABLE, spec_ib_disable)
17759137bb27SThomas Gleixner TASK_PFA_SET(SPEC_IB_DISABLE, spec_ib_disable)
17769137bb27SThomas Gleixner TASK_PFA_CLEAR(SPEC_IB_DISABLE, spec_ib_disable)
17779137bb27SThomas Gleixner 
17789137bb27SThomas Gleixner TASK_PFA_TEST(SPEC_IB_FORCE_DISABLE, spec_ib_force_disable)
17799137bb27SThomas Gleixner TASK_PFA_SET(SPEC_IB_FORCE_DISABLE, spec_ib_force_disable)
17809137bb27SThomas Gleixner 
17815eca1c10SIngo Molnar static inline void
1782717a94b5SNeilBrown current_restore_flags(unsigned long orig_flags, unsigned long flags)
1783907aed48SMel Gorman {
1784717a94b5SNeilBrown 	current->flags &= ~flags;
1785717a94b5SNeilBrown 	current->flags |= orig_flags & flags;
1786907aed48SMel Gorman }
1787907aed48SMel Gorman 
17885eca1c10SIngo Molnar extern int cpuset_cpumask_can_shrink(const struct cpumask *cur, const struct cpumask *trial);
17895eca1c10SIngo Molnar extern int task_can_attach(struct task_struct *p, const struct cpumask *cs_cpus_allowed);
17901da177e4SLinus Torvalds #ifdef CONFIG_SMP
17915eca1c10SIngo Molnar extern void do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask);
17925eca1c10SIngo Molnar extern int set_cpus_allowed_ptr(struct task_struct *p, const struct cpumask *new_mask);
1793b90ca8baSWill Deacon extern int dup_user_cpus_ptr(struct task_struct *dst, struct task_struct *src, int node);
1794b90ca8baSWill Deacon extern void release_user_cpus_ptr(struct task_struct *p);
1795234b8ab6SWill Deacon extern int dl_task_check_affinity(struct task_struct *p, const struct cpumask *mask);
179607ec77a1SWill Deacon extern void force_compatible_cpus_allowed_ptr(struct task_struct *p);
179707ec77a1SWill Deacon extern void relax_compatible_cpus_allowed_ptr(struct task_struct *p);
17981da177e4SLinus Torvalds #else
17995eca1c10SIngo Molnar static inline void do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask)
18001e1b6c51SKOSAKI Motohiro {
18011e1b6c51SKOSAKI Motohiro }
18025eca1c10SIngo Molnar static inline int set_cpus_allowed_ptr(struct task_struct *p, const struct cpumask *new_mask)
18031da177e4SLinus Torvalds {
180496f874e2SRusty Russell 	if (!cpumask_test_cpu(0, new_mask))
18051da177e4SLinus Torvalds 		return -EINVAL;
18061da177e4SLinus Torvalds 	return 0;
18071da177e4SLinus Torvalds }
1808b90ca8baSWill Deacon static inline int dup_user_cpus_ptr(struct task_struct *dst, struct task_struct *src, int node)
1809b90ca8baSWill Deacon {
1810b90ca8baSWill Deacon 	if (src->user_cpus_ptr)
1811b90ca8baSWill Deacon 		return -EINVAL;
1812b90ca8baSWill Deacon 	return 0;
1813b90ca8baSWill Deacon }
1814b90ca8baSWill Deacon static inline void release_user_cpus_ptr(struct task_struct *p)
1815b90ca8baSWill Deacon {
1816b90ca8baSWill Deacon 	WARN_ON(p->user_cpus_ptr);
1817b90ca8baSWill Deacon }
1818234b8ab6SWill Deacon 
1819234b8ab6SWill Deacon static inline int dl_task_check_affinity(struct task_struct *p, const struct cpumask *mask)
1820234b8ab6SWill Deacon {
1821234b8ab6SWill Deacon 	return 0;
1822234b8ab6SWill Deacon }
18231da177e4SLinus Torvalds #endif
1824e0ad9556SRusty Russell 
1825fa93384fSDan Carpenter extern int yield_to(struct task_struct *p, bool preempt);
182636c8b586SIngo Molnar extern void set_user_nice(struct task_struct *p, long nice);
182736c8b586SIngo Molnar extern int task_prio(const struct task_struct *p);
18285eca1c10SIngo Molnar 
1829d0ea0268SDongsheng Yang /**
1830d0ea0268SDongsheng Yang  * task_nice - return the nice value of a given task.
1831d0ea0268SDongsheng Yang  * @p: the task in question.
1832d0ea0268SDongsheng Yang  *
1833d0ea0268SDongsheng Yang  * Return: The nice value [ -20 ... 0 ... 19 ].
1834d0ea0268SDongsheng Yang  */
1835d0ea0268SDongsheng Yang static inline int task_nice(const struct task_struct *p)
1836d0ea0268SDongsheng Yang {
1837d0ea0268SDongsheng Yang 	return PRIO_TO_NICE((p)->static_prio);
1838d0ea0268SDongsheng Yang }
18395eca1c10SIngo Molnar 
184036c8b586SIngo Molnar extern int can_nice(const struct task_struct *p, const int nice);
184136c8b586SIngo Molnar extern int task_curr(const struct task_struct *p);
18421da177e4SLinus Torvalds extern int idle_cpu(int cpu);
1843943d355dSRohit Jain extern int available_idle_cpu(int cpu);
18445eca1c10SIngo Molnar extern int sched_setscheduler(struct task_struct *, int, const struct sched_param *);
18455eca1c10SIngo Molnar extern int sched_setscheduler_nocheck(struct task_struct *, int, const struct sched_param *);
18468b700983SPeter Zijlstra extern void sched_set_fifo(struct task_struct *p);
18478b700983SPeter Zijlstra extern void sched_set_fifo_low(struct task_struct *p);
18488b700983SPeter Zijlstra extern void sched_set_normal(struct task_struct *p, int nice);
18495eca1c10SIngo Molnar extern int sched_setattr(struct task_struct *, const struct sched_attr *);
1850794a56ebSJuri Lelli extern int sched_setattr_nocheck(struct task_struct *, const struct sched_attr *);
185136c8b586SIngo Molnar extern struct task_struct *idle_task(int cpu);
18525eca1c10SIngo Molnar 
1853c4f30608SPaul E. McKenney /**
1854c4f30608SPaul E. McKenney  * is_idle_task - is the specified task an idle task?
1855fa757281SRandy Dunlap  * @p: the task in question.
1856e69f6186SYacine Belkadi  *
1857e69f6186SYacine Belkadi  * Return: 1 if @p is an idle task. 0 otherwise.
1858c4f30608SPaul E. McKenney  */
1859c94a88f3SMarco Elver static __always_inline bool is_idle_task(const struct task_struct *p)
1860c4f30608SPaul E. McKenney {
1861c1de45caSPeter Zijlstra 	return !!(p->flags & PF_IDLE);
1862c4f30608SPaul E. McKenney }
18635eca1c10SIngo Molnar 
186436c8b586SIngo Molnar extern struct task_struct *curr_task(int cpu);
1865a458ae2eSPeter Zijlstra extern void ia64_set_curr_task(int cpu, struct task_struct *p);
18661da177e4SLinus Torvalds 
18671da177e4SLinus Torvalds void yield(void);
18681da177e4SLinus Torvalds 
18691da177e4SLinus Torvalds union thread_union {
18700500871fSDavid Howells #ifndef CONFIG_ARCH_TASK_STRUCT_ON_STACK
18710500871fSDavid Howells 	struct task_struct task;
18720500871fSDavid Howells #endif
1873c65eacbeSAndy Lutomirski #ifndef CONFIG_THREAD_INFO_IN_TASK
18741da177e4SLinus Torvalds 	struct thread_info thread_info;
1875c65eacbeSAndy Lutomirski #endif
18761da177e4SLinus Torvalds 	unsigned long stack[THREAD_SIZE/sizeof(long)];
18771da177e4SLinus Torvalds };
18781da177e4SLinus Torvalds 
18790500871fSDavid Howells #ifndef CONFIG_THREAD_INFO_IN_TASK
18800500871fSDavid Howells extern struct thread_info init_thread_info;
18810500871fSDavid Howells #endif
18820500871fSDavid Howells 
18830500871fSDavid Howells extern unsigned long init_stack[THREAD_SIZE / sizeof(unsigned long)];
18840500871fSDavid Howells 
1885f3ac6067SIngo Molnar #ifdef CONFIG_THREAD_INFO_IN_TASK
1886bcf9033eSArd Biesheuvel # define task_thread_info(task)	(&(task)->thread_info)
1887f3ac6067SIngo Molnar #elif !defined(__HAVE_THREAD_FUNCTIONS)
1888f3ac6067SIngo Molnar # define task_thread_info(task)	((struct thread_info *)(task)->stack)
1889f3ac6067SIngo Molnar #endif
1890f3ac6067SIngo Molnar 
1891198fe21bSPavel Emelyanov /*
1892198fe21bSPavel Emelyanov  * find a task by one of its numerical ids
1893198fe21bSPavel Emelyanov  *
1894198fe21bSPavel Emelyanov  * find_task_by_pid_ns():
1895198fe21bSPavel Emelyanov  *      finds a task by its pid in the specified namespace
1896228ebcbeSPavel Emelyanov  * find_task_by_vpid():
1897228ebcbeSPavel Emelyanov  *      finds a task by its virtual pid
1898198fe21bSPavel Emelyanov  *
1899e49859e7SPavel Emelyanov  * see also find_vpid() etc in include/linux/pid.h
1900198fe21bSPavel Emelyanov  */
1901198fe21bSPavel Emelyanov 
1902228ebcbeSPavel Emelyanov extern struct task_struct *find_task_by_vpid(pid_t nr);
19035eca1c10SIngo Molnar extern struct task_struct *find_task_by_pid_ns(pid_t nr, struct pid_namespace *ns);
1904198fe21bSPavel Emelyanov 
19052ee08260SMike Rapoport /*
19062ee08260SMike Rapoport  * find a task by its virtual pid and get the task struct
19072ee08260SMike Rapoport  */
19082ee08260SMike Rapoport extern struct task_struct *find_get_task_by_vpid(pid_t nr);
19092ee08260SMike Rapoport 
1910b3c97528SHarvey Harrison extern int wake_up_state(struct task_struct *tsk, unsigned int state);
1911b3c97528SHarvey Harrison extern int wake_up_process(struct task_struct *tsk);
19123e51e3edSSamir Bellabes extern void wake_up_new_task(struct task_struct *tsk);
19135eca1c10SIngo Molnar 
19141da177e4SLinus Torvalds #ifdef CONFIG_SMP
19151da177e4SLinus Torvalds extern void kick_process(struct task_struct *tsk);
19161da177e4SLinus Torvalds #else
19171da177e4SLinus Torvalds static inline void kick_process(struct task_struct *tsk) { }
19181da177e4SLinus Torvalds #endif
19191da177e4SLinus Torvalds 
192082b89778SAdrian Hunter extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
19215eca1c10SIngo Molnar 
192282b89778SAdrian Hunter static inline void set_task_comm(struct task_struct *tsk, const char *from)
192382b89778SAdrian Hunter {
192482b89778SAdrian Hunter 	__set_task_comm(tsk, from, false);
192582b89778SAdrian Hunter }
19265eca1c10SIngo Molnar 
19273756f640SArnd Bergmann extern char *__get_task_comm(char *to, size_t len, struct task_struct *tsk);
19283756f640SArnd Bergmann #define get_task_comm(buf, tsk) ({			\
19293756f640SArnd Bergmann 	BUILD_BUG_ON(sizeof(buf) != TASK_COMM_LEN);	\
19303756f640SArnd Bergmann 	__get_task_comm(buf, sizeof(buf), tsk);		\
19313756f640SArnd Bergmann })
19321da177e4SLinus Torvalds 
19331da177e4SLinus Torvalds #ifdef CONFIG_SMP
19342a0a24ebSThomas Gleixner static __always_inline void scheduler_ipi(void)
19352a0a24ebSThomas Gleixner {
19362a0a24ebSThomas Gleixner 	/*
19372a0a24ebSThomas Gleixner 	 * Fold TIF_NEED_RESCHED into the preempt_count; anybody setting
19382a0a24ebSThomas Gleixner 	 * TIF_NEED_RESCHED remotely (for the first time) will also send
19392a0a24ebSThomas Gleixner 	 * this IPI.
19402a0a24ebSThomas Gleixner 	 */
19412a0a24ebSThomas Gleixner 	preempt_fold_need_resched();
19422a0a24ebSThomas Gleixner }
19432f064a59SPeter Zijlstra extern unsigned long wait_task_inactive(struct task_struct *, unsigned int match_state);
19441da177e4SLinus Torvalds #else
1945184748ccSPeter Zijlstra static inline void scheduler_ipi(void) { }
19462f064a59SPeter Zijlstra static inline unsigned long wait_task_inactive(struct task_struct *p, unsigned int match_state)
194785ba2d86SRoland McGrath {
194885ba2d86SRoland McGrath 	return 1;
194985ba2d86SRoland McGrath }
19501da177e4SLinus Torvalds #endif
19511da177e4SLinus Torvalds 
19525eca1c10SIngo Molnar /*
19535eca1c10SIngo Molnar  * Set thread flags in other task's structures.
19545eca1c10SIngo Molnar  * See asm/thread_info.h for TIF_xxxx flags available:
19551da177e4SLinus Torvalds  */
19561da177e4SLinus Torvalds static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
19571da177e4SLinus Torvalds {
1958a1261f54SAl Viro 	set_ti_thread_flag(task_thread_info(tsk), flag);
19591da177e4SLinus Torvalds }
19601da177e4SLinus Torvalds 
19611da177e4SLinus Torvalds static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
19621da177e4SLinus Torvalds {
1963a1261f54SAl Viro 	clear_ti_thread_flag(task_thread_info(tsk), flag);
19641da177e4SLinus Torvalds }
19651da177e4SLinus Torvalds 
196693ee37c2SDave Martin static inline void update_tsk_thread_flag(struct task_struct *tsk, int flag,
196793ee37c2SDave Martin 					  bool value)
196893ee37c2SDave Martin {
196993ee37c2SDave Martin 	update_ti_thread_flag(task_thread_info(tsk), flag, value);
197093ee37c2SDave Martin }
197193ee37c2SDave Martin 
19721da177e4SLinus Torvalds static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
19731da177e4SLinus Torvalds {
1974a1261f54SAl Viro 	return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
19751da177e4SLinus Torvalds }
19761da177e4SLinus Torvalds 
19771da177e4SLinus Torvalds static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
19781da177e4SLinus Torvalds {
1979a1261f54SAl Viro 	return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
19801da177e4SLinus Torvalds }
19811da177e4SLinus Torvalds 
19821da177e4SLinus Torvalds static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
19831da177e4SLinus Torvalds {
1984a1261f54SAl Viro 	return test_ti_thread_flag(task_thread_info(tsk), flag);
19851da177e4SLinus Torvalds }
19861da177e4SLinus Torvalds 
19871da177e4SLinus Torvalds static inline void set_tsk_need_resched(struct task_struct *tsk)
19881da177e4SLinus Torvalds {
19891da177e4SLinus Torvalds 	set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
19901da177e4SLinus Torvalds }
19911da177e4SLinus Torvalds 
19921da177e4SLinus Torvalds static inline void clear_tsk_need_resched(struct task_struct *tsk)
19931da177e4SLinus Torvalds {
19941da177e4SLinus Torvalds 	clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
19951da177e4SLinus Torvalds }
19961da177e4SLinus Torvalds 
19978ae121acSGregory Haskins static inline int test_tsk_need_resched(struct task_struct *tsk)
19988ae121acSGregory Haskins {
19998ae121acSGregory Haskins 	return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
20008ae121acSGregory Haskins }
20018ae121acSGregory Haskins 
20021da177e4SLinus Torvalds /*
20031da177e4SLinus Torvalds  * cond_resched() and cond_resched_lock(): latency reduction via
20041da177e4SLinus Torvalds  * explicit rescheduling in places that are safe. The return
20051da177e4SLinus Torvalds  * value indicates whether a reschedule was done in fact.
20061da177e4SLinus Torvalds  * cond_resched_lock() will drop the spinlock before scheduling,
20071da177e4SLinus Torvalds  */
2008b965f1ddSPeter Zijlstra (Intel) #if !defined(CONFIG_PREEMPTION) || defined(CONFIG_PREEMPT_DYNAMIC)
2009b965f1ddSPeter Zijlstra (Intel) extern int __cond_resched(void);
2010b965f1ddSPeter Zijlstra (Intel) 
2011b965f1ddSPeter Zijlstra (Intel) #ifdef CONFIG_PREEMPT_DYNAMIC
2012b965f1ddSPeter Zijlstra (Intel) 
2013b965f1ddSPeter Zijlstra (Intel) DECLARE_STATIC_CALL(cond_resched, __cond_resched);
2014b965f1ddSPeter Zijlstra (Intel) 
2015b965f1ddSPeter Zijlstra (Intel) static __always_inline int _cond_resched(void)
2016b965f1ddSPeter Zijlstra (Intel) {
2017ef72661eSPeter Zijlstra 	return static_call_mod(cond_resched)();
2018b965f1ddSPeter Zijlstra (Intel) }
2019b965f1ddSPeter Zijlstra (Intel) 
202035a773a0SPeter Zijlstra #else
2021b965f1ddSPeter Zijlstra (Intel) 
2022b965f1ddSPeter Zijlstra (Intel) static inline int _cond_resched(void)
2023b965f1ddSPeter Zijlstra (Intel) {
2024b965f1ddSPeter Zijlstra (Intel) 	return __cond_resched();
2025b965f1ddSPeter Zijlstra (Intel) }
2026b965f1ddSPeter Zijlstra (Intel) 
2027b965f1ddSPeter Zijlstra (Intel) #endif /* CONFIG_PREEMPT_DYNAMIC */
2028b965f1ddSPeter Zijlstra (Intel) 
2029b965f1ddSPeter Zijlstra (Intel) #else
2030b965f1ddSPeter Zijlstra (Intel) 
203135a773a0SPeter Zijlstra static inline int _cond_resched(void) { return 0; }
2032b965f1ddSPeter Zijlstra (Intel) 
2033b965f1ddSPeter Zijlstra (Intel) #endif /* !defined(CONFIG_PREEMPTION) || defined(CONFIG_PREEMPT_DYNAMIC) */
20346f80bd98SFrederic Weisbecker 
2035613afbf8SFrederic Weisbecker #define cond_resched() ({			\
2036874f670eSThomas Gleixner 	__might_resched(__FILE__, __LINE__, 0);	\
2037613afbf8SFrederic Weisbecker 	_cond_resched();			\
2038613afbf8SFrederic Weisbecker })
20396f80bd98SFrederic Weisbecker 
2040613afbf8SFrederic Weisbecker extern int __cond_resched_lock(spinlock_t *lock);
2041f3d4b4b1SBen Gardon extern int __cond_resched_rwlock_read(rwlock_t *lock);
2042f3d4b4b1SBen Gardon extern int __cond_resched_rwlock_write(rwlock_t *lock);
2043613afbf8SFrederic Weisbecker 
204450e081b9SThomas Gleixner #define MIGHT_RESCHED_RCU_SHIFT		8
204550e081b9SThomas Gleixner #define MIGHT_RESCHED_PREEMPT_MASK	((1U << MIGHT_RESCHED_RCU_SHIFT) - 1)
204650e081b9SThomas Gleixner 
20473e9cc688SThomas Gleixner #ifndef CONFIG_PREEMPT_RT
20483e9cc688SThomas Gleixner /*
20493e9cc688SThomas Gleixner  * Non RT kernels have an elevated preempt count due to the held lock,
20503e9cc688SThomas Gleixner  * but are not allowed to be inside a RCU read side critical section
20513e9cc688SThomas Gleixner  */
20523e9cc688SThomas Gleixner # define PREEMPT_LOCK_RESCHED_OFFSETS	PREEMPT_LOCK_OFFSET
20533e9cc688SThomas Gleixner #else
20543e9cc688SThomas Gleixner /*
20553e9cc688SThomas Gleixner  * spin/rw_lock() on RT implies rcu_read_lock(). The might_sleep() check in
20563e9cc688SThomas Gleixner  * cond_resched*lock() has to take that into account because it checks for
20573e9cc688SThomas Gleixner  * preempt_count() and rcu_preempt_depth().
20583e9cc688SThomas Gleixner  */
20593e9cc688SThomas Gleixner # define PREEMPT_LOCK_RESCHED_OFFSETS	\
20603e9cc688SThomas Gleixner 	(PREEMPT_LOCK_OFFSET + (1U << MIGHT_RESCHED_RCU_SHIFT))
20613e9cc688SThomas Gleixner #endif
20623e9cc688SThomas Gleixner 
2063613afbf8SFrederic Weisbecker #define cond_resched_lock(lock) ({						\
20643e9cc688SThomas Gleixner 	__might_resched(__FILE__, __LINE__, PREEMPT_LOCK_RESCHED_OFFSETS);	\
2065613afbf8SFrederic Weisbecker 	__cond_resched_lock(lock);						\
2066613afbf8SFrederic Weisbecker })
2067613afbf8SFrederic Weisbecker 
2068f3d4b4b1SBen Gardon #define cond_resched_rwlock_read(lock) ({					\
20693e9cc688SThomas Gleixner 	__might_resched(__FILE__, __LINE__, PREEMPT_LOCK_RESCHED_OFFSETS);	\
2070f3d4b4b1SBen Gardon 	__cond_resched_rwlock_read(lock);					\
2071f3d4b4b1SBen Gardon })
2072f3d4b4b1SBen Gardon 
2073f3d4b4b1SBen Gardon #define cond_resched_rwlock_write(lock) ({					\
20743e9cc688SThomas Gleixner 	__might_resched(__FILE__, __LINE__, PREEMPT_LOCK_RESCHED_OFFSETS);	\
2075f3d4b4b1SBen Gardon 	__cond_resched_rwlock_write(lock);					\
2076f3d4b4b1SBen Gardon })
2077f3d4b4b1SBen Gardon 
2078f6f3c437SSimon Horman static inline void cond_resched_rcu(void)
2079f6f3c437SSimon Horman {
2080f6f3c437SSimon Horman #if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
2081f6f3c437SSimon Horman 	rcu_read_unlock();
2082f6f3c437SSimon Horman 	cond_resched();
2083f6f3c437SSimon Horman 	rcu_read_lock();
2084f6f3c437SSimon Horman #endif
2085f6f3c437SSimon Horman }
2086f6f3c437SSimon Horman 
20871da177e4SLinus Torvalds /*
20881da177e4SLinus Torvalds  * Does a critical section need to be broken due to another
2089c1a280b6SThomas Gleixner  * task waiting?: (technically does not depend on CONFIG_PREEMPTION,
209095c354feSNick Piggin  * but a general need for low latency)
20911da177e4SLinus Torvalds  */
209295c354feSNick Piggin static inline int spin_needbreak(spinlock_t *lock)
20931da177e4SLinus Torvalds {
2094c1a280b6SThomas Gleixner #ifdef CONFIG_PREEMPTION
209595c354feSNick Piggin 	return spin_is_contended(lock);
209695c354feSNick Piggin #else
20971da177e4SLinus Torvalds 	return 0;
209895c354feSNick Piggin #endif
20991da177e4SLinus Torvalds }
21001da177e4SLinus Torvalds 
2101a09a689aSBen Gardon /*
2102a09a689aSBen Gardon  * Check if a rwlock is contended.
2103a09a689aSBen Gardon  * Returns non-zero if there is another task waiting on the rwlock.
2104a09a689aSBen Gardon  * Returns zero if the lock is not contended or the system / underlying
2105a09a689aSBen Gardon  * rwlock implementation does not support contention detection.
2106a09a689aSBen Gardon  * Technically does not depend on CONFIG_PREEMPTION, but a general need
2107a09a689aSBen Gardon  * for low latency.
2108a09a689aSBen Gardon  */
2109a09a689aSBen Gardon static inline int rwlock_needbreak(rwlock_t *lock)
2110a09a689aSBen Gardon {
2111a09a689aSBen Gardon #ifdef CONFIG_PREEMPTION
2112a09a689aSBen Gardon 	return rwlock_is_contended(lock);
2113a09a689aSBen Gardon #else
2114a09a689aSBen Gardon 	return 0;
2115a09a689aSBen Gardon #endif
2116a09a689aSBen Gardon }
2117a09a689aSBen Gardon 
211875f93fedSPeter Zijlstra static __always_inline bool need_resched(void)
211975f93fedSPeter Zijlstra {
212075f93fedSPeter Zijlstra 	return unlikely(tif_need_resched());
212175f93fedSPeter Zijlstra }
212275f93fedSPeter Zijlstra 
2123ee761f62SThomas Gleixner /*
21241da177e4SLinus Torvalds  * Wrappers for p->thread_info->cpu access. No-op on UP.
21251da177e4SLinus Torvalds  */
21261da177e4SLinus Torvalds #ifdef CONFIG_SMP
21271da177e4SLinus Torvalds 
21281da177e4SLinus Torvalds static inline unsigned int task_cpu(const struct task_struct *p)
21291da177e4SLinus Torvalds {
2130c546951dSAndrea Parri 	return READ_ONCE(task_thread_info(p)->cpu);
21311da177e4SLinus Torvalds }
21321da177e4SLinus Torvalds 
2133c65cc870SIngo Molnar extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
21341da177e4SLinus Torvalds 
21351da177e4SLinus Torvalds #else
21361da177e4SLinus Torvalds 
21371da177e4SLinus Torvalds static inline unsigned int task_cpu(const struct task_struct *p)
21381da177e4SLinus Torvalds {
21391da177e4SLinus Torvalds 	return 0;
21401da177e4SLinus Torvalds }
21411da177e4SLinus Torvalds 
21421da177e4SLinus Torvalds static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
21431da177e4SLinus Torvalds {
21441da177e4SLinus Torvalds }
21451da177e4SLinus Torvalds 
21461da177e4SLinus Torvalds #endif /* CONFIG_SMP */
21471da177e4SLinus Torvalds 
2148a1dfb631SMarcelo Tosatti extern bool sched_task_on_rq(struct task_struct *p);
214942a20f86SKees Cook extern unsigned long get_wchan(struct task_struct *p);
2150a1dfb631SMarcelo Tosatti 
2151d9345c65SPan Xinhui /*
2152d9345c65SPan Xinhui  * In order to reduce various lock holder preemption latencies provide an
2153d9345c65SPan Xinhui  * interface to see if a vCPU is currently running or not.
2154d9345c65SPan Xinhui  *
2155d9345c65SPan Xinhui  * This allows us to terminate optimistic spin loops and block, analogous to
2156d9345c65SPan Xinhui  * the native optimistic spin heuristic of testing if the lock owner task is
2157d9345c65SPan Xinhui  * running or not.
2158d9345c65SPan Xinhui  */
2159d9345c65SPan Xinhui #ifndef vcpu_is_preempted
216042fd8baaSQian Cai static inline bool vcpu_is_preempted(int cpu)
216142fd8baaSQian Cai {
216242fd8baaSQian Cai 	return false;
216342fd8baaSQian Cai }
2164d9345c65SPan Xinhui #endif
2165d9345c65SPan Xinhui 
216696f874e2SRusty Russell extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
216796f874e2SRusty Russell extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
21685c45bf27SSiddha, Suresh B 
216982455257SDave Hansen #ifndef TASK_SIZE_OF
217082455257SDave Hansen #define TASK_SIZE_OF(tsk)	TASK_SIZE
217182455257SDave Hansen #endif
217282455257SDave Hansen 
2173a5418be9SViresh Kumar #ifdef CONFIG_SMP
2174*c0bed69dSKefeng Wang static inline bool owner_on_cpu(struct task_struct *owner)
2175*c0bed69dSKefeng Wang {
2176*c0bed69dSKefeng Wang 	/*
2177*c0bed69dSKefeng Wang 	 * As lock holder preemption issue, we both skip spinning if
2178*c0bed69dSKefeng Wang 	 * task is not on cpu or its cpu is preempted
2179*c0bed69dSKefeng Wang 	 */
2180*c0bed69dSKefeng Wang 	return owner->on_cpu && !vcpu_is_preempted(task_cpu(owner));
2181*c0bed69dSKefeng Wang }
2182*c0bed69dSKefeng Wang 
2183a5418be9SViresh Kumar /* Returns effective CPU energy utilization, as seen by the scheduler */
2184a5418be9SViresh Kumar unsigned long sched_cpu_util(int cpu, unsigned long max);
2185a5418be9SViresh Kumar #endif /* CONFIG_SMP */
2186a5418be9SViresh Kumar 
2187d7822b1eSMathieu Desnoyers #ifdef CONFIG_RSEQ
2188d7822b1eSMathieu Desnoyers 
2189d7822b1eSMathieu Desnoyers /*
2190d7822b1eSMathieu Desnoyers  * Map the event mask on the user-space ABI enum rseq_cs_flags
2191d7822b1eSMathieu Desnoyers  * for direct mask checks.
2192d7822b1eSMathieu Desnoyers  */
2193d7822b1eSMathieu Desnoyers enum rseq_event_mask_bits {
2194d7822b1eSMathieu Desnoyers 	RSEQ_EVENT_PREEMPT_BIT	= RSEQ_CS_FLAG_NO_RESTART_ON_PREEMPT_BIT,
2195d7822b1eSMathieu Desnoyers 	RSEQ_EVENT_SIGNAL_BIT	= RSEQ_CS_FLAG_NO_RESTART_ON_SIGNAL_BIT,
2196d7822b1eSMathieu Desnoyers 	RSEQ_EVENT_MIGRATE_BIT	= RSEQ_CS_FLAG_NO_RESTART_ON_MIGRATE_BIT,
2197d7822b1eSMathieu Desnoyers };
2198d7822b1eSMathieu Desnoyers 
2199d7822b1eSMathieu Desnoyers enum rseq_event_mask {
2200d7822b1eSMathieu Desnoyers 	RSEQ_EVENT_PREEMPT	= (1U << RSEQ_EVENT_PREEMPT_BIT),
2201d7822b1eSMathieu Desnoyers 	RSEQ_EVENT_SIGNAL	= (1U << RSEQ_EVENT_SIGNAL_BIT),
2202d7822b1eSMathieu Desnoyers 	RSEQ_EVENT_MIGRATE	= (1U << RSEQ_EVENT_MIGRATE_BIT),
2203d7822b1eSMathieu Desnoyers };
2204d7822b1eSMathieu Desnoyers 
2205d7822b1eSMathieu Desnoyers static inline void rseq_set_notify_resume(struct task_struct *t)
2206d7822b1eSMathieu Desnoyers {
2207d7822b1eSMathieu Desnoyers 	if (t->rseq)
2208d7822b1eSMathieu Desnoyers 		set_tsk_thread_flag(t, TIF_NOTIFY_RESUME);
2209d7822b1eSMathieu Desnoyers }
2210d7822b1eSMathieu Desnoyers 
2211784e0300SWill Deacon void __rseq_handle_notify_resume(struct ksignal *sig, struct pt_regs *regs);
2212d7822b1eSMathieu Desnoyers 
2213784e0300SWill Deacon static inline void rseq_handle_notify_resume(struct ksignal *ksig,
2214784e0300SWill Deacon 					     struct pt_regs *regs)
2215d7822b1eSMathieu Desnoyers {
2216d7822b1eSMathieu Desnoyers 	if (current->rseq)
2217784e0300SWill Deacon 		__rseq_handle_notify_resume(ksig, regs);
2218d7822b1eSMathieu Desnoyers }
2219d7822b1eSMathieu Desnoyers 
2220784e0300SWill Deacon static inline void rseq_signal_deliver(struct ksignal *ksig,
2221784e0300SWill Deacon 				       struct pt_regs *regs)
2222d7822b1eSMathieu Desnoyers {
2223d7822b1eSMathieu Desnoyers 	preempt_disable();
2224d7822b1eSMathieu Desnoyers 	__set_bit(RSEQ_EVENT_SIGNAL_BIT, &current->rseq_event_mask);
2225d7822b1eSMathieu Desnoyers 	preempt_enable();
2226784e0300SWill Deacon 	rseq_handle_notify_resume(ksig, regs);
2227d7822b1eSMathieu Desnoyers }
2228d7822b1eSMathieu Desnoyers 
2229d7822b1eSMathieu Desnoyers /* rseq_preempt() requires preemption to be disabled. */
2230d7822b1eSMathieu Desnoyers static inline void rseq_preempt(struct task_struct *t)
2231d7822b1eSMathieu Desnoyers {
2232d7822b1eSMathieu Desnoyers 	__set_bit(RSEQ_EVENT_PREEMPT_BIT, &t->rseq_event_mask);
2233d7822b1eSMathieu Desnoyers 	rseq_set_notify_resume(t);
2234d7822b1eSMathieu Desnoyers }
2235d7822b1eSMathieu Desnoyers 
2236d7822b1eSMathieu Desnoyers /* rseq_migrate() requires preemption to be disabled. */
2237d7822b1eSMathieu Desnoyers static inline void rseq_migrate(struct task_struct *t)
2238d7822b1eSMathieu Desnoyers {
2239d7822b1eSMathieu Desnoyers 	__set_bit(RSEQ_EVENT_MIGRATE_BIT, &t->rseq_event_mask);
2240d7822b1eSMathieu Desnoyers 	rseq_set_notify_resume(t);
2241d7822b1eSMathieu Desnoyers }
2242d7822b1eSMathieu Desnoyers 
2243d7822b1eSMathieu Desnoyers /*
2244d7822b1eSMathieu Desnoyers  * If parent process has a registered restartable sequences area, the
2245463f550fSMathieu Desnoyers  * child inherits. Unregister rseq for a clone with CLONE_VM set.
2246d7822b1eSMathieu Desnoyers  */
2247d7822b1eSMathieu Desnoyers static inline void rseq_fork(struct task_struct *t, unsigned long clone_flags)
2248d7822b1eSMathieu Desnoyers {
2249463f550fSMathieu Desnoyers 	if (clone_flags & CLONE_VM) {
2250d7822b1eSMathieu Desnoyers 		t->rseq = NULL;
2251d7822b1eSMathieu Desnoyers 		t->rseq_sig = 0;
2252d7822b1eSMathieu Desnoyers 		t->rseq_event_mask = 0;
2253d7822b1eSMathieu Desnoyers 	} else {
2254d7822b1eSMathieu Desnoyers 		t->rseq = current->rseq;
2255d7822b1eSMathieu Desnoyers 		t->rseq_sig = current->rseq_sig;
2256d7822b1eSMathieu Desnoyers 		t->rseq_event_mask = current->rseq_event_mask;
2257d7822b1eSMathieu Desnoyers 	}
2258d7822b1eSMathieu Desnoyers }
2259d7822b1eSMathieu Desnoyers 
2260d7822b1eSMathieu Desnoyers static inline void rseq_execve(struct task_struct *t)
2261d7822b1eSMathieu Desnoyers {
2262d7822b1eSMathieu Desnoyers 	t->rseq = NULL;
2263d7822b1eSMathieu Desnoyers 	t->rseq_sig = 0;
2264d7822b1eSMathieu Desnoyers 	t->rseq_event_mask = 0;
2265d7822b1eSMathieu Desnoyers }
2266d7822b1eSMathieu Desnoyers 
2267d7822b1eSMathieu Desnoyers #else
2268d7822b1eSMathieu Desnoyers 
2269d7822b1eSMathieu Desnoyers static inline void rseq_set_notify_resume(struct task_struct *t)
2270d7822b1eSMathieu Desnoyers {
2271d7822b1eSMathieu Desnoyers }
2272784e0300SWill Deacon static inline void rseq_handle_notify_resume(struct ksignal *ksig,
2273784e0300SWill Deacon 					     struct pt_regs *regs)
2274d7822b1eSMathieu Desnoyers {
2275d7822b1eSMathieu Desnoyers }
2276784e0300SWill Deacon static inline void rseq_signal_deliver(struct ksignal *ksig,
2277784e0300SWill Deacon 				       struct pt_regs *regs)
2278d7822b1eSMathieu Desnoyers {
2279d7822b1eSMathieu Desnoyers }
2280d7822b1eSMathieu Desnoyers static inline void rseq_preempt(struct task_struct *t)
2281d7822b1eSMathieu Desnoyers {
2282d7822b1eSMathieu Desnoyers }
2283d7822b1eSMathieu Desnoyers static inline void rseq_migrate(struct task_struct *t)
2284d7822b1eSMathieu Desnoyers {
2285d7822b1eSMathieu Desnoyers }
2286d7822b1eSMathieu Desnoyers static inline void rseq_fork(struct task_struct *t, unsigned long clone_flags)
2287d7822b1eSMathieu Desnoyers {
2288d7822b1eSMathieu Desnoyers }
2289d7822b1eSMathieu Desnoyers static inline void rseq_execve(struct task_struct *t)
2290d7822b1eSMathieu Desnoyers {
2291d7822b1eSMathieu Desnoyers }
2292d7822b1eSMathieu Desnoyers 
2293d7822b1eSMathieu Desnoyers #endif
2294d7822b1eSMathieu Desnoyers 
2295d7822b1eSMathieu Desnoyers #ifdef CONFIG_DEBUG_RSEQ
2296d7822b1eSMathieu Desnoyers 
2297d7822b1eSMathieu Desnoyers void rseq_syscall(struct pt_regs *regs);
2298d7822b1eSMathieu Desnoyers 
2299d7822b1eSMathieu Desnoyers #else
2300d7822b1eSMathieu Desnoyers 
2301d7822b1eSMathieu Desnoyers static inline void rseq_syscall(struct pt_regs *regs)
2302d7822b1eSMathieu Desnoyers {
2303d7822b1eSMathieu Desnoyers }
2304d7822b1eSMathieu Desnoyers 
2305d7822b1eSMathieu Desnoyers #endif
2306d7822b1eSMathieu Desnoyers 
23073c93a0c0SQais Yousef const struct sched_avg *sched_trace_cfs_rq_avg(struct cfs_rq *cfs_rq);
23083c93a0c0SQais Yousef char *sched_trace_cfs_rq_path(struct cfs_rq *cfs_rq, char *str, int len);
23093c93a0c0SQais Yousef int sched_trace_cfs_rq_cpu(struct cfs_rq *cfs_rq);
23103c93a0c0SQais Yousef 
23113c93a0c0SQais Yousef const struct sched_avg *sched_trace_rq_avg_rt(struct rq *rq);
23123c93a0c0SQais Yousef const struct sched_avg *sched_trace_rq_avg_dl(struct rq *rq);
23133c93a0c0SQais Yousef const struct sched_avg *sched_trace_rq_avg_irq(struct rq *rq);
23143c93a0c0SQais Yousef 
23153c93a0c0SQais Yousef int sched_trace_rq_cpu(struct rq *rq);
231651cf18c9SVincent Donnefort int sched_trace_rq_cpu_capacity(struct rq *rq);
23179d246053SPhil Auld int sched_trace_rq_nr_running(struct rq *rq);
23183c93a0c0SQais Yousef 
23193c93a0c0SQais Yousef const struct cpumask *sched_trace_rd_span(struct root_domain *rd);
23203c93a0c0SQais Yousef 
23216e33cad0SPeter Zijlstra #ifdef CONFIG_SCHED_CORE
23226e33cad0SPeter Zijlstra extern void sched_core_free(struct task_struct *tsk);
232385dd3f61SPeter Zijlstra extern void sched_core_fork(struct task_struct *p);
23247ac592aaSChris Hyser extern int sched_core_share_pid(unsigned int cmd, pid_t pid, enum pid_type type,
23257ac592aaSChris Hyser 				unsigned long uaddr);
23266e33cad0SPeter Zijlstra #else
23276e33cad0SPeter Zijlstra static inline void sched_core_free(struct task_struct *tsk) { }
232885dd3f61SPeter Zijlstra static inline void sched_core_fork(struct task_struct *p) { }
23296e33cad0SPeter Zijlstra #endif
23306e33cad0SPeter Zijlstra 
23311da177e4SLinus Torvalds #endif
2332