LCOV - code coverage report
Current view: top level - include/linux - sched.h (source / functions) Hit Total Coverage
Test: landlock.info Lines: 83 108 76.9 %
Date: 2021-04-22 12:43:58 Functions: 0 1 0.0 %

          Line data    Source code
       1             : /* SPDX-License-Identifier: GPL-2.0 */
       2             : #ifndef _LINUX_SCHED_H
       3             : #define _LINUX_SCHED_H
       4             : 
       5             : /*
       6             :  * Define 'struct task_struct' and provide the main scheduler
       7             :  * APIs (schedule(), wakeup variants, etc.)
       8             :  */
       9             : 
      10             : #include <uapi/linux/sched.h>
      11             : 
      12             : #include <asm/current.h>
      13             : 
      14             : #include <linux/pid.h>
      15             : #include <linux/sem.h>
      16             : #include <linux/shm.h>
      17             : #include <linux/kcov.h>
      18             : #include <linux/mutex.h>
      19             : #include <linux/plist.h>
      20             : #include <linux/hrtimer.h>
      21             : #include <linux/irqflags.h>
      22             : #include <linux/seccomp.h>
      23             : #include <linux/nodemask.h>
      24             : #include <linux/rcupdate.h>
      25             : #include <linux/refcount.h>
      26             : #include <linux/resource.h>
      27             : #include <linux/latencytop.h>
      28             : #include <linux/sched/prio.h>
      29             : #include <linux/sched/types.h>
      30             : #include <linux/signal_types.h>
      31             : #include <linux/syscall_user_dispatch.h>
      32             : #include <linux/mm_types_task.h>
      33             : #include <linux/task_io_accounting.h>
      34             : #include <linux/posix-timers.h>
      35             : #include <linux/rseq.h>
      36             : #include <linux/seqlock.h>
      37             : #include <linux/kcsan.h>
      38             : #include <asm/kmap_size.h>
      39             : 
      40             : /* task_struct member predeclarations (sorted alphabetically): */
      41             : struct audit_context;
      42             : struct backing_dev_info;
      43             : struct bio_list;
      44             : struct blk_plug;
      45             : struct capture_control;
      46             : struct cfs_rq;
      47             : struct fs_struct;
      48             : struct futex_pi_state;
      49             : struct io_context;
      50             : struct io_uring_task;
      51             : struct mempolicy;
      52             : struct nameidata;
      53             : struct nsproxy;
      54             : struct perf_event_context;
      55             : struct pid_namespace;
      56             : struct pipe_inode_info;
      57             : struct rcu_node;
      58             : struct reclaim_state;
      59             : struct robust_list_head;
      60             : struct root_domain;
      61             : struct rq;
      62             : struct sched_attr;
      63             : struct sched_param;
      64             : struct seq_file;
      65             : struct sighand_struct;
      66             : struct signal_struct;
      67             : struct task_delay_info;
      68             : struct task_group;
      69             : 
      70             : /*
      71             :  * Task state bitmask. NOTE! These bits are also
      72             :  * encoded in fs/proc/array.c: get_task_state().
      73             :  *
      74             :  * We have two separate sets of flags: task->state
      75             :  * is about runnability, while task->exit_state are
      76             :  * about the task exiting. Confusing, but this way
      77             :  * modifying one set can't modify the other one by
      78             :  * mistake.
      79             :  */
      80             : 
      81             : /* Used in tsk->state: */
      82             : #define TASK_RUNNING                    0x0000
      83             : #define TASK_INTERRUPTIBLE              0x0001
      84             : #define TASK_UNINTERRUPTIBLE            0x0002
      85             : #define __TASK_STOPPED                  0x0004
      86             : #define __TASK_TRACED                   0x0008
      87             : /* Used in tsk->exit_state: */
      88             : #define EXIT_DEAD                       0x0010
      89             : #define EXIT_ZOMBIE                     0x0020
      90             : #define EXIT_TRACE                      (EXIT_ZOMBIE | EXIT_DEAD)
      91             : /* Used in tsk->state again: */
      92             : #define TASK_PARKED                     0x0040
      93             : #define TASK_DEAD                       0x0080
      94             : #define TASK_WAKEKILL                   0x0100
      95             : #define TASK_WAKING                     0x0200
      96             : #define TASK_NOLOAD                     0x0400
      97             : #define TASK_NEW                        0x0800
      98             : #define TASK_STATE_MAX                  0x1000
      99             : 
     100             : /* Convenience macros for the sake of set_current_state: */
     101             : #define TASK_KILLABLE                   (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
     102             : #define TASK_STOPPED                    (TASK_WAKEKILL | __TASK_STOPPED)
     103             : #define TASK_TRACED                     (TASK_WAKEKILL | __TASK_TRACED)
     104             : 
     105             : #define TASK_IDLE                       (TASK_UNINTERRUPTIBLE | TASK_NOLOAD)
     106             : 
     107             : /* Convenience macros for the sake of wake_up(): */
     108             : #define TASK_NORMAL                     (TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
     109             : 
     110             : /* get_task_state(): */
     111             : #define TASK_REPORT                     (TASK_RUNNING | TASK_INTERRUPTIBLE | \
     112             :                                          TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
     113             :                                          __TASK_TRACED | EXIT_DEAD | EXIT_ZOMBIE | \
     114             :                                          TASK_PARKED)
     115             : 
     116             : #define task_is_traced(task)            ((task->state & __TASK_TRACED) != 0)
     117             : 
     118             : #define task_is_stopped(task)           ((task->state & __TASK_STOPPED) != 0)
     119             : 
     120             : #define task_is_stopped_or_traced(task) ((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
     121             : 
     122             : #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
     123             : 
     124             : /*
     125             :  * Special states are those that do not use the normal wait-loop pattern. See
     126             :  * the comment with set_special_state().
     127             :  */
     128             : #define is_special_task_state(state)                            \
     129             :         ((state) & (__TASK_STOPPED | __TASK_TRACED | TASK_PARKED | TASK_DEAD))
     130             : 
     131             : #define __set_current_state(state_value)                        \
     132             :         do {                                                    \
     133             :                 WARN_ON_ONCE(is_special_task_state(state_value));\
     134             :                 current->task_state_change = _THIS_IP_;              \
     135             :                 current->state = (state_value);                      \
     136             :         } while (0)
     137             : 
     138             : #define set_current_state(state_value)                          \
     139             :         do {                                                    \
     140             :                 WARN_ON_ONCE(is_special_task_state(state_value));\
     141             :                 current->task_state_change = _THIS_IP_;              \
     142             :                 smp_store_mb(current->state, (state_value)); \
     143             :         } while (0)
     144             : 
     145             : #define set_special_state(state_value)                                  \
     146             :         do {                                                            \
     147             :                 unsigned long flags; /* may shadow */                   \
     148             :                 WARN_ON_ONCE(!is_special_task_state(state_value));      \
     149             :                 raw_spin_lock_irqsave(&current->pi_lock, flags); \
     150             :                 current->task_state_change = _THIS_IP_;                      \
     151             :                 current->state = (state_value);                              \
     152             :                 raw_spin_unlock_irqrestore(&current->pi_lock, flags);    \
     153             :         } while (0)
     154             : #else
     155             : /*
     156             :  * set_current_state() includes a barrier so that the write of current->state
     157             :  * is correctly serialised wrt the caller's subsequent test of whether to
     158             :  * actually sleep:
     159             :  *
     160             :  *   for (;;) {
     161             :  *      set_current_state(TASK_UNINTERRUPTIBLE);
     162             :  *      if (CONDITION)
     163             :  *         break;
     164             :  *
     165             :  *      schedule();
     166             :  *   }
     167             :  *   __set_current_state(TASK_RUNNING);
     168             :  *
     169             :  * If the caller does not need such serialisation (because, for instance, the
     170             :  * CONDITION test and condition change and wakeup are under the same lock) then
     171             :  * use __set_current_state().
     172             :  *
     173             :  * The above is typically ordered against the wakeup, which does:
     174             :  *
     175             :  *   CONDITION = 1;
     176             :  *   wake_up_state(p, TASK_UNINTERRUPTIBLE);
     177             :  *
     178             :  * where wake_up_state()/try_to_wake_up() executes a full memory barrier before
     179             :  * accessing p->state.
     180             :  *
     181             :  * Wakeup will do: if (@state & p->state) p->state = TASK_RUNNING, that is,
     182             :  * once it observes the TASK_UNINTERRUPTIBLE store the waking CPU can issue a
     183             :  * TASK_RUNNING store which can collide with __set_current_state(TASK_RUNNING).
     184             :  *
     185             :  * However, with slightly different timing the wakeup TASK_RUNNING store can
     186             :  * also collide with the TASK_UNINTERRUPTIBLE store. Losing that store is not
     187             :  * a problem either because that will result in one extra go around the loop
     188             :  * and our @cond test will save the day.
     189             :  *
     190             :  * Also see the comments of try_to_wake_up().
     191             :  */
     192             : #define __set_current_state(state_value)                                \
     193             :         current->state = (state_value)
     194             : 
     195             : #define set_current_state(state_value)                                  \
     196             :         smp_store_mb(current->state, (state_value))
     197             : 
     198             : /*
     199             :  * set_special_state() should be used for those states when the blocking task
     200             :  * can not use the regular condition based wait-loop. In that case we must
     201             :  * serialize against wakeups such that any possible in-flight TASK_RUNNING stores
     202             :  * will not collide with our state change.
     203             :  */
     204             : #define set_special_state(state_value)                                  \
     205             :         do {                                                            \
     206             :                 unsigned long flags; /* may shadow */                   \
     207             :                 raw_spin_lock_irqsave(&current->pi_lock, flags); \
     208             :                 current->state = (state_value);                              \
     209             :                 raw_spin_unlock_irqrestore(&current->pi_lock, flags);    \
     210             :         } while (0)
     211             : 
     212             : #endif
     213             : 
     214             : /* Task command name length: */
     215             : #define TASK_COMM_LEN                   16
     216             : 
     217             : extern void scheduler_tick(void);
     218             : 
     219             : #define MAX_SCHEDULE_TIMEOUT            LONG_MAX
     220             : 
     221             : extern long schedule_timeout(long timeout);
     222             : extern long schedule_timeout_interruptible(long timeout);
     223             : extern long schedule_timeout_killable(long timeout);
     224             : extern long schedule_timeout_uninterruptible(long timeout);
     225             : extern long schedule_timeout_idle(long timeout);
     226             : asmlinkage void schedule(void);
     227             : extern void schedule_preempt_disabled(void);
     228             : asmlinkage void preempt_schedule_irq(void);
     229             : 
     230             : extern int __must_check io_schedule_prepare(void);
     231             : extern void io_schedule_finish(int token);
     232             : extern long io_schedule_timeout(long timeout);
     233             : extern void io_schedule(void);
     234             : 
     235             : /**
     236             :  * struct prev_cputime - snapshot of system and user cputime
     237             :  * @utime: time spent in user mode
     238             :  * @stime: time spent in system mode
     239             :  * @lock: protects the above two fields
     240             :  *
     241             :  * Stores previous user/system time values such that we can guarantee
     242             :  * monotonicity.
     243             :  */
     244             : struct prev_cputime {
     245             : #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
     246             :         u64                             utime;
     247             :         u64                             stime;
     248             :         raw_spinlock_t                  lock;
     249             : #endif
     250             : };
     251             : 
     252             : enum vtime_state {
     253             :         /* Task is sleeping or running in a CPU with VTIME inactive: */
     254             :         VTIME_INACTIVE = 0,
     255             :         /* Task is idle */
     256             :         VTIME_IDLE,
     257             :         /* Task runs in kernelspace in a CPU with VTIME active: */
     258             :         VTIME_SYS,
     259             :         /* Task runs in userspace in a CPU with VTIME active: */
     260             :         VTIME_USER,
     261             :         /* Task runs as guests in a CPU with VTIME active: */
     262             :         VTIME_GUEST,
     263             : };
     264             : 
     265             : struct vtime {
     266             :         seqcount_t              seqcount;
     267             :         unsigned long long      starttime;
     268             :         enum vtime_state        state;
     269             :         unsigned int            cpu;
     270             :         u64                     utime;
     271             :         u64                     stime;
     272             :         u64                     gtime;
     273             : };
     274             : 
     275             : /*
     276             :  * Utilization clamp constraints.
     277             :  * @UCLAMP_MIN: Minimum utilization
     278             :  * @UCLAMP_MAX: Maximum utilization
     279             :  * @UCLAMP_CNT: Utilization clamp constraints count
     280             :  */
     281             : enum uclamp_id {
     282             :         UCLAMP_MIN = 0,
     283             :         UCLAMP_MAX,
     284             :         UCLAMP_CNT
     285             : };
     286             : 
     287             : #ifdef CONFIG_SMP
     288             : extern struct root_domain def_root_domain;
     289             : extern struct mutex sched_domains_mutex;
     290             : #endif
     291             : 
     292             : struct sched_info {
     293             : #ifdef CONFIG_SCHED_INFO
     294             :         /* Cumulative counters: */
     295             : 
     296             :         /* # of times we have run on this CPU: */
     297             :         unsigned long                   pcount;
     298             : 
     299             :         /* Time spent waiting on a runqueue: */
     300             :         unsigned long long              run_delay;
     301             : 
     302             :         /* Timestamps: */
     303             : 
     304             :         /* When did we last run on a CPU? */
     305             :         unsigned long long              last_arrival;
     306             : 
     307             :         /* When were we last queued to run? */
     308             :         unsigned long long              last_queued;
     309             : 
     310             : #endif /* CONFIG_SCHED_INFO */
     311             : };
     312             : 
     313             : /*
     314             :  * Integer metrics need fixed point arithmetic, e.g., sched/fair
     315             :  * has a few: load, load_avg, util_avg, freq, and capacity.
     316             :  *
     317             :  * We define a basic fixed point arithmetic range, and then formalize
     318             :  * all these metrics based on that basic range.
     319             :  */
     320             : # define SCHED_FIXEDPOINT_SHIFT         10
     321             : # define SCHED_FIXEDPOINT_SCALE         (1L << SCHED_FIXEDPOINT_SHIFT)
     322             : 
     323             : /* Increase resolution of cpu_capacity calculations */
     324             : # define SCHED_CAPACITY_SHIFT           SCHED_FIXEDPOINT_SHIFT
     325             : # define SCHED_CAPACITY_SCALE           (1L << SCHED_CAPACITY_SHIFT)
     326             : 
     327             : struct load_weight {
     328             :         unsigned long                   weight;
     329             :         u32                             inv_weight;
     330             : };
     331             : 
     332             : /**
     333             :  * struct util_est - Estimation utilization of FAIR tasks
     334             :  * @enqueued: instantaneous estimated utilization of a task/cpu
     335             :  * @ewma:     the Exponential Weighted Moving Average (EWMA)
     336             :  *            utilization of a task
     337             :  *
     338             :  * Support data structure to track an Exponential Weighted Moving Average
     339             :  * (EWMA) of a FAIR task's utilization. New samples are added to the moving
     340             :  * average each time a task completes an activation. Sample's weight is chosen
     341             :  * so that the EWMA will be relatively insensitive to transient changes to the
     342             :  * task's workload.
     343             :  *
     344             :  * The enqueued attribute has a slightly different meaning for tasks and cpus:
     345             :  * - task:   the task's util_avg at last task dequeue time
     346             :  * - cfs_rq: the sum of util_est.enqueued for each RUNNABLE task on that CPU
     347             :  * Thus, the util_est.enqueued of a task represents the contribution on the
     348             :  * estimated utilization of the CPU where that task is currently enqueued.
     349             :  *
     350             :  * Only for tasks we track a moving average of the past instantaneous
     351             :  * estimated utilization. This allows to absorb sporadic drops in utilization
     352             :  * of an otherwise almost periodic task.
     353             :  */
     354             : struct util_est {
     355             :         unsigned int                    enqueued;
     356             :         unsigned int                    ewma;
     357             : #define UTIL_EST_WEIGHT_SHIFT           2
     358             : } __attribute__((__aligned__(sizeof(u64))));
     359             : 
     360             : /*
     361             :  * The load/runnable/util_avg accumulates an infinite geometric series
     362             :  * (see __update_load_avg_cfs_rq() in kernel/sched/pelt.c).
     363             :  *
     364             :  * [load_avg definition]
     365             :  *
     366             :  *   load_avg = runnable% * scale_load_down(load)
     367             :  *
     368             :  * [runnable_avg definition]
     369             :  *
     370             :  *   runnable_avg = runnable% * SCHED_CAPACITY_SCALE
     371             :  *
     372             :  * [util_avg definition]
     373             :  *
     374             :  *   util_avg = running% * SCHED_CAPACITY_SCALE
     375             :  *
     376             :  * where runnable% is the time ratio that a sched_entity is runnable and
     377             :  * running% the time ratio that a sched_entity is running.
     378             :  *
     379             :  * For cfs_rq, they are the aggregated values of all runnable and blocked
     380             :  * sched_entities.
     381             :  *
     382             :  * The load/runnable/util_avg doesn't directly factor frequency scaling and CPU
     383             :  * capacity scaling. The scaling is done through the rq_clock_pelt that is used
     384             :  * for computing those signals (see update_rq_clock_pelt())
     385             :  *
     386             :  * N.B., the above ratios (runnable% and running%) themselves are in the
     387             :  * range of [0, 1]. To do fixed point arithmetics, we therefore scale them
     388             :  * to as large a range as necessary. This is for example reflected by
     389             :  * util_avg's SCHED_CAPACITY_SCALE.
     390             :  *
     391             :  * [Overflow issue]
     392             :  *
     393             :  * The 64-bit load_sum can have 4353082796 (=2^64/47742/88761) entities
     394             :  * with the highest load (=88761), always runnable on a single cfs_rq,
     395             :  * and should not overflow as the number already hits PID_MAX_LIMIT.
     396             :  *
     397             :  * For all other cases (including 32-bit kernels), struct load_weight's
     398             :  * weight will overflow first before we do, because:
     399             :  *
     400             :  *    Max(load_avg) <= Max(load.weight)
     401             :  *
     402             :  * Then it is the load_weight's responsibility to consider overflow
     403             :  * issues.
     404             :  */
     405             : struct sched_avg {
     406             :         u64                             last_update_time;
     407             :         u64                             load_sum;
     408             :         u64                             runnable_sum;
     409             :         u32                             util_sum;
     410             :         u32                             period_contrib;
     411             :         unsigned long                   load_avg;
     412             :         unsigned long                   runnable_avg;
     413             :         unsigned long                   util_avg;
     414             :         struct util_est                 util_est;
     415             : } ____cacheline_aligned;
     416             : 
     417             : struct sched_statistics {
     418             : #ifdef CONFIG_SCHEDSTATS
     419             :         u64                             wait_start;
     420             :         u64                             wait_max;
     421             :         u64                             wait_count;
     422             :         u64                             wait_sum;
     423             :         u64                             iowait_count;
     424             :         u64                             iowait_sum;
     425             : 
     426             :         u64                             sleep_start;
     427             :         u64                             sleep_max;
     428             :         s64                             sum_sleep_runtime;
     429             : 
     430             :         u64                             block_start;
     431             :         u64                             block_max;
     432             :         u64                             exec_max;
     433             :         u64                             slice_max;
     434             : 
     435             :         u64                             nr_migrations_cold;
     436             :         u64                             nr_failed_migrations_affine;
     437             :         u64                             nr_failed_migrations_running;
     438             :         u64                             nr_failed_migrations_hot;
     439             :         u64                             nr_forced_migrations;
     440             : 
     441             :         u64                             nr_wakeups;
     442             :         u64                             nr_wakeups_sync;
     443             :         u64                             nr_wakeups_migrate;
     444             :         u64                             nr_wakeups_local;
     445             :         u64                             nr_wakeups_remote;
     446             :         u64                             nr_wakeups_affine;
     447             :         u64                             nr_wakeups_affine_attempts;
     448             :         u64                             nr_wakeups_passive;
     449             :         u64                             nr_wakeups_idle;
     450             : #endif
     451             : };
     452             : 
     453             : struct sched_entity {
     454             :         /* For load-balancing: */
     455             :         struct load_weight              load;
     456             :         struct rb_node                  run_node;
     457             :         struct list_head                group_node;
     458             :         unsigned int                    on_rq;
     459             : 
     460             :         u64                             exec_start;
     461             :         u64                             sum_exec_runtime;
     462             :         u64                             vruntime;
     463             :         u64                             prev_sum_exec_runtime;
     464             : 
     465             :         u64                             nr_migrations;
     466             : 
     467             :         struct sched_statistics         statistics;
     468             : 
     469             : #ifdef CONFIG_FAIR_GROUP_SCHED
     470             :         int                             depth;
     471             :         struct sched_entity             *parent;
     472             :         /* rq on which this entity is (to be) queued: */
     473             :         struct cfs_rq                   *cfs_rq;
     474             :         /* rq "owned" by this entity/group: */
     475             :         struct cfs_rq                   *my_q;
     476             :         /* cached value of my_q->h_nr_running */
     477             :         unsigned long                   runnable_weight;
     478             : #endif
     479             : 
     480             : #ifdef CONFIG_SMP
     481             :         /*
     482             :          * Per entity load average tracking.
     483             :          *
     484             :          * Put into separate cache line so it does not
     485             :          * collide with read-mostly values above.
     486             :          */
     487             :         struct sched_avg                avg;
     488             : #endif
     489             : };
     490             : 
     491             : struct sched_rt_entity {
     492             :         struct list_head                run_list;
     493             :         unsigned long                   timeout;
     494             :         unsigned long                   watchdog_stamp;
     495             :         unsigned int                    time_slice;
     496             :         unsigned short                  on_rq;
     497             :         unsigned short                  on_list;
     498             : 
     499             :         struct sched_rt_entity          *back;
     500             : #ifdef CONFIG_RT_GROUP_SCHED
     501             :         struct sched_rt_entity          *parent;
     502             :         /* rq on which this entity is (to be) queued: */
     503             :         struct rt_rq                    *rt_rq;
     504             :         /* rq "owned" by this entity/group: */
     505             :         struct rt_rq                    *my_q;
     506             : #endif
     507             : } __randomize_layout;
     508             : 
     509             : struct sched_dl_entity {
     510             :         struct rb_node                  rb_node;
     511             : 
     512             :         /*
     513             :          * Original scheduling parameters. Copied here from sched_attr
     514             :          * during sched_setattr(), they will remain the same until
     515             :          * the next sched_setattr().
     516             :          */
     517             :         u64                             dl_runtime;     /* Maximum runtime for each instance    */
     518             :         u64                             dl_deadline;    /* Relative deadline of each instance   */
     519             :         u64                             dl_period;      /* Separation of two instances (period) */
     520             :         u64                             dl_bw;          /* dl_runtime / dl_period               */
     521             :         u64                             dl_density;     /* dl_runtime / dl_deadline             */
     522             : 
     523             :         /*
     524             :          * Actual scheduling parameters. Initialized with the values above,
     525             :          * they are continuously updated during task execution. Note that
     526             :          * the remaining runtime could be < 0 in case we are in overrun.
     527             :          */
     528             :         s64                             runtime;        /* Remaining runtime for this instance  */
     529             :         u64                             deadline;       /* Absolute deadline for this instance  */
     530             :         unsigned int                    flags;          /* Specifying the scheduler behaviour   */
     531             : 
     532             :         /*
     533             :          * Some bool flags:
     534             :          *
     535             :          * @dl_throttled tells if we exhausted the runtime. If so, the
     536             :          * task has to wait for a replenishment to be performed at the
     537             :          * next firing of dl_timer.
     538             :          *
     539             :          * @dl_boosted tells if we are boosted due to DI. If so we are
     540             :          * outside bandwidth enforcement mechanism (but only until we
     541             :          * exit the critical section);
     542             :          *
     543             :          * @dl_yielded tells if task gave up the CPU before consuming
     544             :          * all its available runtime during the last job.
     545             :          *
     546             :          * @dl_non_contending tells if the task is inactive while still
     547             :          * contributing to the active utilization. In other words, it
     548             :          * indicates if the inactive timer has been armed and its handler
     549             :          * has not been executed yet. This flag is useful to avoid race
     550             :          * conditions between the inactive timer handler and the wakeup
     551             :          * code.
     552             :          *
     553             :          * @dl_overrun tells if the task asked to be informed about runtime
     554             :          * overruns.
     555             :          */
     556             :         unsigned int                    dl_throttled      : 1;
     557             :         unsigned int                    dl_yielded        : 1;
     558             :         unsigned int                    dl_non_contending : 1;
     559             :         unsigned int                    dl_overrun        : 1;
     560             : 
     561             :         /*
     562             :          * Bandwidth enforcement timer. Each -deadline task has its
     563             :          * own bandwidth to be enforced, thus we need one timer per task.
     564             :          */
     565             :         struct hrtimer                  dl_timer;
     566             : 
     567             :         /*
     568             :          * Inactive timer, responsible for decreasing the active utilization
     569             :          * at the "0-lag time". When a -deadline task blocks, it contributes
     570             :          * to GRUB's active utilization until the "0-lag time", hence a
     571             :          * timer is needed to decrease the active utilization at the correct
     572             :          * time.
     573             :          */
     574             :         struct hrtimer inactive_timer;
     575             : 
     576             : #ifdef CONFIG_RT_MUTEXES
     577             :         /*
     578             :          * Priority Inheritance. When a DEADLINE scheduling entity is boosted
     579             :          * pi_se points to the donor, otherwise points to the dl_se it belongs
     580             :          * to (the original one/itself).
     581             :          */
     582             :         struct sched_dl_entity *pi_se;
     583             : #endif
     584             : };
     585             : 
     586             : #ifdef CONFIG_UCLAMP_TASK
     587             : /* Number of utilization clamp buckets (shorter alias) */
     588             : #define UCLAMP_BUCKETS CONFIG_UCLAMP_BUCKETS_COUNT
     589             : 
     590             : /*
     591             :  * Utilization clamp for a scheduling entity
     592             :  * @value:              clamp value "assigned" to a se
     593             :  * @bucket_id:          bucket index corresponding to the "assigned" value
     594             :  * @active:             the se is currently refcounted in a rq's bucket
     595             :  * @user_defined:       the requested clamp value comes from user-space
     596             :  *
     597             :  * The bucket_id is the index of the clamp bucket matching the clamp value
     598             :  * which is pre-computed and stored to avoid expensive integer divisions from
     599             :  * the fast path.
     600             :  *
     601             :  * The active bit is set whenever a task has got an "effective" value assigned,
     602             :  * which can be different from the clamp value "requested" from user-space.
     603             :  * This allows to know a task is refcounted in the rq's bucket corresponding
     604             :  * to the "effective" bucket_id.
     605             :  *
     606             :  * The user_defined bit is set whenever a task has got a task-specific clamp
     607             :  * value requested from userspace, i.e. the system defaults apply to this task
     608             :  * just as a restriction. This allows to relax default clamps when a less
     609             :  * restrictive task-specific value has been requested, thus allowing to
     610             :  * implement a "nice" semantic. For example, a task running with a 20%
     611             :  * default boost can still drop its own boosting to 0%.
     612             :  */
     613             : struct uclamp_se {
     614             :         unsigned int value              : bits_per(SCHED_CAPACITY_SCALE);
     615             :         unsigned int bucket_id          : bits_per(UCLAMP_BUCKETS);
     616             :         unsigned int active             : 1;
     617             :         unsigned int user_defined       : 1;
     618             : };
     619             : #endif /* CONFIG_UCLAMP_TASK */
     620             : 
     621             : union rcu_special {
     622             :         struct {
     623             :                 u8                      blocked;
     624             :                 u8                      need_qs;
     625             :                 u8                      exp_hint; /* Hint for performance. */
     626             :                 u8                      need_mb; /* Readers need smp_mb(). */
     627             :         } b; /* Bits. */
     628             :         u32 s; /* Set of bits. */
     629             : };
     630             : 
     631             : enum perf_event_task_context {
     632             :         perf_invalid_context = -1,
     633             :         perf_hw_context = 0,
     634             :         perf_sw_context,
     635             :         perf_nr_task_contexts,
     636             : };
     637             : 
     638             : struct wake_q_node {
     639             :         struct wake_q_node *next;
     640             : };
     641             : 
     642             : struct kmap_ctrl {
     643             : #ifdef CONFIG_KMAP_LOCAL
     644             :         int                             idx;
     645             :         pte_t                           pteval[KM_MAX_IDX];
     646             : #endif
     647             : };
     648             : 
     649             : struct task_struct {
     650             : #ifdef CONFIG_THREAD_INFO_IN_TASK
     651             :         /*
     652             :          * For reasons of header soup (see current_thread_info()), this
     653             :          * must be the first element of task_struct.
     654             :          */
     655             :         struct thread_info              thread_info;
     656             : #endif
     657             :         /* -1 unrunnable, 0 runnable, >0 stopped: */
     658             :         volatile long                   state;
     659             : 
     660             :         /*
     661             :          * This begins the randomizable portion of task_struct. Only
     662             :          * scheduling-critical items should be added above here.
     663             :          */
     664             :         randomized_struct_fields_start
     665             : 
     666             :         void                            *stack;
     667             :         refcount_t                      usage;
     668             :         /* Per task flags (PF_*), defined further below: */
     669             :         unsigned int                    flags;
     670             :         unsigned int                    ptrace;
     671             : 
     672             : #ifdef CONFIG_SMP
     673             :         int                             on_cpu;
     674             :         struct __call_single_node       wake_entry;
     675             : #ifdef CONFIG_THREAD_INFO_IN_TASK
     676             :         /* Current CPU: */
     677             :         unsigned int                    cpu;
     678             : #endif
     679             :         unsigned int                    wakee_flips;
     680             :         unsigned long                   wakee_flip_decay_ts;
     681             :         struct task_struct              *last_wakee;
     682             : 
     683             :         /*
     684             :          * recent_used_cpu is initially set as the last CPU used by a task
     685             :          * that wakes affine another task. Waker/wakee relationships can
     686             :          * push tasks around a CPU where each wakeup moves to the next one.
     687             :          * Tracking a recently used CPU allows a quick search for a recently
     688             :          * used CPU that may be idle.
     689             :          */
     690             :         int                             recent_used_cpu;
     691             :         int                             wake_cpu;
     692             : #endif
     693             :         int                             on_rq;
     694             : 
     695             :         int                             prio;
     696             :         int                             static_prio;
     697             :         int                             normal_prio;
     698             :         unsigned int                    rt_priority;
     699             : 
     700             :         const struct sched_class        *sched_class;
     701             :         struct sched_entity             se;
     702             :         struct sched_rt_entity          rt;
     703             : #ifdef CONFIG_CGROUP_SCHED
     704             :         struct task_group               *sched_task_group;
     705             : #endif
     706             :         struct sched_dl_entity          dl;
     707             : 
     708             : #ifdef CONFIG_UCLAMP_TASK
     709             :         /*
     710             :          * Clamp values requested for a scheduling entity.
     711             :          * Must be updated with task_rq_lock() held.
     712             :          */
     713             :         struct uclamp_se                uclamp_req[UCLAMP_CNT];
     714             :         /*
     715             :          * Effective clamp values used for a scheduling entity.
     716             :          * Must be updated with task_rq_lock() held.
     717             :          */
     718             :         struct uclamp_se                uclamp[UCLAMP_CNT];
     719             : #endif
     720             : 
     721             : #ifdef CONFIG_PREEMPT_NOTIFIERS
     722             :         /* List of struct preempt_notifier: */
     723             :         struct hlist_head               preempt_notifiers;
     724             : #endif
     725             : 
     726             : #ifdef CONFIG_BLK_DEV_IO_TRACE
     727             :         unsigned int                    btrace_seq;
     728             : #endif
     729             : 
     730             :         unsigned int                    policy;
     731             :         int                             nr_cpus_allowed;
     732             :         const cpumask_t                 *cpus_ptr;
     733             :         cpumask_t                       cpus_mask;
     734             :         void                            *migration_pending;
     735             : #ifdef CONFIG_SMP
     736             :         unsigned short                  migration_disabled;
     737             : #endif
     738             :         unsigned short                  migration_flags;
     739             : 
     740             : #ifdef CONFIG_PREEMPT_RCU
     741             :         int                             rcu_read_lock_nesting;
     742             :         union rcu_special               rcu_read_unlock_special;
     743             :         struct list_head                rcu_node_entry;
     744             :         struct rcu_node                 *rcu_blocked_node;
     745             : #endif /* #ifdef CONFIG_PREEMPT_RCU */
     746             : 
     747             : #ifdef CONFIG_TASKS_RCU
     748             :         unsigned long                   rcu_tasks_nvcsw;
     749             :         u8                              rcu_tasks_holdout;
     750             :         u8                              rcu_tasks_idx;
     751             :         int                             rcu_tasks_idle_cpu;
     752             :         struct list_head                rcu_tasks_holdout_list;
     753             : #endif /* #ifdef CONFIG_TASKS_RCU */
     754             : 
     755             : #ifdef CONFIG_TASKS_TRACE_RCU
     756             :         int                             trc_reader_nesting;
     757             :         int                             trc_ipi_to_cpu;
     758             :         union rcu_special               trc_reader_special;
     759             :         bool                            trc_reader_checked;
     760             :         struct list_head                trc_holdout_list;
     761             : #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
     762             : 
     763             :         struct sched_info               sched_info;
     764             : 
     765             :         struct list_head                tasks;
     766             : #ifdef CONFIG_SMP
     767             :         struct plist_node               pushable_tasks;
     768             :         struct rb_node                  pushable_dl_tasks;
     769             : #endif
     770             : 
     771             :         struct mm_struct                *mm;
     772             :         struct mm_struct                *active_mm;
     773             : 
     774             :         /* Per-thread vma caching: */
     775             :         struct vmacache                 vmacache;
     776             : 
     777             : #ifdef SPLIT_RSS_COUNTING
     778             :         struct task_rss_stat            rss_stat;
     779             : #endif
     780             :         int                             exit_state;
     781             :         int                             exit_code;
     782             :         int                             exit_signal;
     783             :         /* The signal sent when the parent dies: */
     784             :         int                             pdeath_signal;
     785             :         /* JOBCTL_*, siglock protected: */
     786             :         unsigned long                   jobctl;
     787             : 
     788             :         /* Used for emulating ABI behavior of previous Linux versions: */
     789             :         unsigned int                    personality;
     790             : 
     791             :         /* Scheduler bits, serialized by scheduler locks: */
     792             :         unsigned                        sched_reset_on_fork:1;
     793             :         unsigned                        sched_contributes_to_load:1;
     794             :         unsigned                        sched_migrated:1;
     795             : #ifdef CONFIG_PSI
     796             :         unsigned                        sched_psi_wake_requeue:1;
     797             : #endif
     798             : 
     799             :         /* Force alignment to the next boundary: */
     800             :         unsigned                        :0;
     801             : 
     802             :         /* Unserialized, strictly 'current' */
     803             : 
     804             :         /*
     805             :          * This field must not be in the scheduler word above due to wakelist
     806             :          * queueing no longer being serialized by p->on_cpu. However:
     807             :          *
     808             :          * p->XXX = X;                       ttwu()
     809             :          * schedule()                     if (p->on_rq && ..) // false
     810             :          *   smp_mb__after_spinlock();    if (smp_load_acquire(&p->on_cpu) && //true
     811             :          *   deactivate_task()                ttwu_queue_wakelist())
     812             :          *     p->on_rq = 0;                 p->sched_remote_wakeup = Y;
     813             :          *
     814             :          * guarantees all stores of 'current' are visible before
     815             :          * ->sched_remote_wakeup gets used, so it can be in this word.
     816             :          */
     817             :         unsigned                        sched_remote_wakeup:1;
     818             : 
     819             :         /* Bit to tell LSMs we're in execve(): */
     820             :         unsigned                        in_execve:1;
     821             :         unsigned                        in_iowait:1;
     822             : #ifndef TIF_RESTORE_SIGMASK
     823             :         unsigned                        restore_sigmask:1;
     824             : #endif
     825             : #ifdef CONFIG_MEMCG
     826             :         unsigned                        in_user_fault:1;
     827             : #endif
     828             : #ifdef CONFIG_COMPAT_BRK
     829             :         unsigned                        brk_randomized:1;
     830             : #endif
     831             : #ifdef CONFIG_CGROUPS
     832             :         /* disallow userland-initiated cgroup migration */
     833             :         unsigned                        no_cgroup_migration:1;
     834             :         /* task is frozen/stopped (used by the cgroup freezer) */
     835             :         unsigned                        frozen:1;
     836             : #endif
     837             : #ifdef CONFIG_BLK_CGROUP
     838             :         unsigned                        use_memdelay:1;
     839             : #endif
     840             : #ifdef CONFIG_PSI
     841             :         /* Stalled due to lack of memory */
     842             :         unsigned                        in_memstall:1;
     843             : #endif
     844             : 
     845             :         unsigned long                   atomic_flags; /* Flags requiring atomic access. */
     846             : 
     847             :         struct restart_block            restart_block;
     848             : 
     849             :         pid_t                           pid;
     850             :         pid_t                           tgid;
     851             : 
     852             : #ifdef CONFIG_STACKPROTECTOR
     853             :         /* Canary value for the -fstack-protector GCC feature: */
     854             :         unsigned long                   stack_canary;
     855             : #endif
     856             :         /*
     857             :          * Pointers to the (original) parent process, youngest child, younger sibling,
     858             :          * older sibling, respectively.  (p->father can be replaced with
     859             :          * p->real_parent->pid)
     860             :          */
     861             : 
     862             :         /* Real parent process: */
     863             :         struct task_struct __rcu        *real_parent;
     864             : 
     865             :         /* Recipient of SIGCHLD, wait4() reports: */
     866             :         struct task_struct __rcu        *parent;
     867             : 
     868             :         /*
     869             :          * Children/sibling form the list of natural children:
     870             :          */
     871             :         struct list_head                children;
     872             :         struct list_head                sibling;
     873             :         struct task_struct              *group_leader;
     874             : 
     875             :         /*
     876             :          * 'ptraced' is the list of tasks this task is using ptrace() on.
     877             :          *
     878             :          * This includes both natural children and PTRACE_ATTACH targets.
     879             :          * 'ptrace_entry' is this task's link on the p->parent->ptraced list.
     880             :          */
     881             :         struct list_head                ptraced;
     882             :         struct list_head                ptrace_entry;
     883             : 
     884             :         /* PID/PID hash table linkage. */
     885             :         struct pid                      *thread_pid;
     886             :         struct hlist_node               pid_links[PIDTYPE_MAX];
     887             :         struct list_head                thread_group;
     888             :         struct list_head                thread_node;
     889             : 
     890             :         struct completion               *vfork_done;
     891             : 
     892             :         /* CLONE_CHILD_SETTID: */
     893             :         int __user                      *set_child_tid;
     894             : 
     895             :         /* CLONE_CHILD_CLEARTID: */
     896             :         int __user                      *clear_child_tid;
     897             : 
     898             :         /* PF_IO_WORKER */
     899             :         void                            *pf_io_worker;
     900             : 
     901             :         u64                             utime;
     902             :         u64                             stime;
     903             : #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
     904             :         u64                             utimescaled;
     905             :         u64                             stimescaled;
     906             : #endif
     907             :         u64                             gtime;
     908             :         struct prev_cputime             prev_cputime;
     909             : #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
     910             :         struct vtime                    vtime;
     911             : #endif
     912             : 
     913             : #ifdef CONFIG_NO_HZ_FULL
     914             :         atomic_t                        tick_dep_mask;
     915             : #endif
     916             :         /* Context switch counts: */
     917             :         unsigned long                   nvcsw;
     918             :         unsigned long                   nivcsw;
     919             : 
     920             :         /* Monotonic time in nsecs: */
     921             :         u64                             start_time;
     922             : 
     923             :         /* Boot based time in nsecs: */
     924             :         u64                             start_boottime;
     925             : 
     926             :         /* MM fault and swap info: this can arguably be seen as either mm-specific or thread-specific: */
     927             :         unsigned long                   min_flt;
     928             :         unsigned long                   maj_flt;
     929             : 
     930             :         /* Empty if CONFIG_POSIX_CPUTIMERS=n */
     931             :         struct posix_cputimers          posix_cputimers;
     932             : 
     933             : #ifdef CONFIG_POSIX_CPU_TIMERS_TASK_WORK
     934             :         struct posix_cputimers_work     posix_cputimers_work;
     935             : #endif
     936             : 
     937             :         /* Process credentials: */
     938             : 
     939             :         /* Tracer's credentials at attach: */
     940             :         const struct cred __rcu         *ptracer_cred;
     941             : 
     942             :         /* Objective and real subjective task credentials (COW): */
     943             :         const struct cred __rcu         *real_cred;
     944             : 
     945             :         /* Effective (overridable) subjective task credentials (COW): */
     946             :         const struct cred __rcu         *cred;
     947             : 
     948             : #ifdef CONFIG_KEYS
     949             :         /* Cached requested key. */
     950             :         struct key                      *cached_requested_key;
     951             : #endif
     952             : 
     953             :         /*
     954             :          * executable name, excluding path.
     955             :          *
     956             :          * - normally initialized setup_new_exec()
     957             :          * - access it with [gs]et_task_comm()
     958             :          * - lock it with task_lock()
     959             :          */
     960             :         char                            comm[TASK_COMM_LEN];
     961             : 
     962             :         struct nameidata                *nameidata;
     963             : 
     964             : #ifdef CONFIG_SYSVIPC
     965             :         struct sysv_sem                 sysvsem;
     966             :         struct sysv_shm                 sysvshm;
     967             : #endif
     968             : #ifdef CONFIG_DETECT_HUNG_TASK
     969             :         unsigned long                   last_switch_count;
     970             :         unsigned long                   last_switch_time;
     971             : #endif
     972             :         /* Filesystem information: */
     973             :         struct fs_struct                *fs;
     974             : 
     975             :         /* Open file information: */
     976             :         struct files_struct             *files;
     977             : 
     978             : #ifdef CONFIG_IO_URING
     979             :         struct io_uring_task            *io_uring;
     980             : #endif
     981             : 
     982             :         /* Namespaces: */
     983             :         struct nsproxy                  *nsproxy;
     984             : 
     985             :         /* Signal handlers: */
     986             :         struct signal_struct            *signal;
     987             :         struct sighand_struct __rcu             *sighand;
     988             :         sigset_t                        blocked;
     989             :         sigset_t                        real_blocked;
     990             :         /* Restored if set_restore_sigmask() was used: */
     991             :         sigset_t                        saved_sigmask;
     992             :         struct sigpending               pending;
     993             :         unsigned long                   sas_ss_sp;
     994             :         size_t                          sas_ss_size;
     995             :         unsigned int                    sas_ss_flags;
     996             : 
     997             :         struct callback_head            *task_works;
     998             : 
     999             : #ifdef CONFIG_AUDIT
    1000             : #ifdef CONFIG_AUDITSYSCALL
    1001             :         struct audit_context            *audit_context;
    1002             : #endif
    1003             :         kuid_t                          loginuid;
    1004             :         unsigned int                    sessionid;
    1005             : #endif
    1006             :         struct seccomp                  seccomp;
    1007             :         struct syscall_user_dispatch    syscall_dispatch;
    1008             : 
    1009             :         /* Thread group tracking: */
    1010             :         u64                             parent_exec_id;
    1011             :         u64                             self_exec_id;
    1012             : 
    1013             :         /* Protection against (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed, mempolicy: */
    1014             :         spinlock_t                      alloc_lock;
    1015             : 
    1016             :         /* Protection of the PI data structures: */
    1017             :         raw_spinlock_t                  pi_lock;
    1018             : 
    1019             :         struct wake_q_node              wake_q;
    1020             : 
    1021             : #ifdef CONFIG_RT_MUTEXES
    1022             :         /* PI waiters blocked on a rt_mutex held by this task: */
    1023             :         struct rb_root_cached           pi_waiters;
    1024             :         /* Updated under owner's pi_lock and rq lock */
    1025             :         struct task_struct              *pi_top_task;
    1026             :         /* Deadlock detection and priority inheritance handling: */
    1027             :         struct rt_mutex_waiter          *pi_blocked_on;
    1028             : #endif
    1029             : 
    1030             : #ifdef CONFIG_DEBUG_MUTEXES
    1031             :         /* Mutex deadlock detection: */
    1032             :         struct mutex_waiter             *blocked_on;
    1033             : #endif
    1034             : 
    1035             : #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
    1036             :         int                             non_block_count;
    1037             : #endif
    1038             : 
    1039             : #ifdef CONFIG_TRACE_IRQFLAGS
    1040             :         struct irqtrace_events          irqtrace;
    1041             :         unsigned int                    hardirq_threaded;
    1042             :         u64                             hardirq_chain_key;
    1043             :         int                             softirqs_enabled;
    1044             :         int                             softirq_context;
    1045             :         int                             irq_config;
    1046             : #endif
    1047             : 
    1048             : #ifdef CONFIG_LOCKDEP
    1049             : # define MAX_LOCK_DEPTH                 48UL
    1050             :         u64                             curr_chain_key;
    1051             :         int                             lockdep_depth;
    1052             :         unsigned int                    lockdep_recursion;
    1053             :         struct held_lock                held_locks[MAX_LOCK_DEPTH];
    1054             : #endif
    1055             : 
    1056             : #if defined(CONFIG_UBSAN) && !defined(CONFIG_UBSAN_TRAP)
    1057             :         unsigned int                    in_ubsan;
    1058             : #endif
    1059             : 
    1060             :         /* Journalling filesystem info: */
    1061             :         void                            *journal_info;
    1062             : 
    1063             :         /* Stacked block device info: */
    1064             :         struct bio_list                 *bio_list;
    1065             : 
    1066             : #ifdef CONFIG_BLOCK
    1067             :         /* Stack plugging: */
    1068             :         struct blk_plug                 *plug;
    1069             : #endif
    1070             : 
    1071             :         /* VM state: */
    1072             :         struct reclaim_state            *reclaim_state;
    1073             : 
    1074             :         struct backing_dev_info         *backing_dev_info;
    1075             : 
    1076             :         struct io_context               *io_context;
    1077             : 
    1078             : #ifdef CONFIG_COMPACTION
    1079             :         struct capture_control          *capture_control;
    1080             : #endif
    1081             :         /* Ptrace state: */
    1082             :         unsigned long                   ptrace_message;
    1083             :         kernel_siginfo_t                *last_siginfo;
    1084             : 
    1085             :         struct task_io_accounting       ioac;
    1086             : #ifdef CONFIG_PSI
    1087             :         /* Pressure stall state */
    1088             :         unsigned int                    psi_flags;
    1089             : #endif
    1090             : #ifdef CONFIG_TASK_XACCT
    1091             :         /* Accumulated RSS usage: */
    1092             :         u64                             acct_rss_mem1;
    1093             :         /* Accumulated virtual memory usage: */
    1094             :         u64                             acct_vm_mem1;
    1095             :         /* stime + utime since last update: */
    1096             :         u64                             acct_timexpd;
    1097             : #endif
    1098             : #ifdef CONFIG_CPUSETS
    1099             :         /* Protected by ->alloc_lock: */
    1100             :         nodemask_t                      mems_allowed;
    1101             :         /* Seqence number to catch updates: */
    1102             :         seqcount_spinlock_t             mems_allowed_seq;
    1103             :         int                             cpuset_mem_spread_rotor;
    1104             :         int                             cpuset_slab_spread_rotor;
    1105             : #endif
    1106             : #ifdef CONFIG_CGROUPS
    1107             :         /* Control Group info protected by css_set_lock: */
    1108             :         struct css_set __rcu            *cgroups;
    1109             :         /* cg_list protected by css_set_lock and tsk->alloc_lock: */
    1110             :         struct list_head                cg_list;
    1111             : #endif
    1112             : #ifdef CONFIG_X86_CPU_RESCTRL
    1113             :         u32                             closid;
    1114             :         u32                             rmid;
    1115             : #endif
    1116             : #ifdef CONFIG_FUTEX
    1117             :         struct robust_list_head __user  *robust_list;
    1118             : #ifdef CONFIG_COMPAT
    1119             :         struct compat_robust_list_head __user *compat_robust_list;
    1120             : #endif
    1121             :         struct list_head                pi_state_list;
    1122             :         struct futex_pi_state           *pi_state_cache;
    1123             :         struct mutex                    futex_exit_mutex;
    1124             :         unsigned int                    futex_state;
    1125             : #endif
    1126             : #ifdef CONFIG_PERF_EVENTS
    1127             :         struct perf_event_context       *perf_event_ctxp[perf_nr_task_contexts];
    1128             :         struct mutex                    perf_event_mutex;
    1129             :         struct list_head                perf_event_list;
    1130             : #endif
    1131             : #ifdef CONFIG_DEBUG_PREEMPT
    1132             :         unsigned long                   preempt_disable_ip;
    1133             : #endif
    1134             : #ifdef CONFIG_NUMA
    1135             :         /* Protected by alloc_lock: */
    1136             :         struct mempolicy                *mempolicy;
    1137             :         short                           il_prev;
    1138             :         short                           pref_node_fork;
    1139             : #endif
    1140             : #ifdef CONFIG_NUMA_BALANCING
    1141             :         int                             numa_scan_seq;
    1142             :         unsigned int                    numa_scan_period;
    1143             :         unsigned int                    numa_scan_period_max;
    1144             :         int                             numa_preferred_nid;
    1145             :         unsigned long                   numa_migrate_retry;
    1146             :         /* Migration stamp: */
    1147             :         u64                             node_stamp;
    1148             :         u64                             last_task_numa_placement;
    1149             :         u64                             last_sum_exec_runtime;
    1150             :         struct callback_head            numa_work;
    1151             : 
    1152             :         /*
    1153             :          * This pointer is only modified for current in syscall and
    1154             :          * pagefault context (and for tasks being destroyed), so it can be read
    1155             :          * from any of the following contexts:
    1156             :          *  - RCU read-side critical section
    1157             :          *  - current->numa_group from everywhere
    1158             :          *  - task's runqueue locked, task not running
    1159             :          */
    1160             :         struct numa_group __rcu         *numa_group;
    1161             : 
    1162             :         /*
    1163             :          * numa_faults is an array split into four regions:
    1164             :          * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
    1165             :          * in this precise order.
    1166             :          *
    1167             :          * faults_memory: Exponential decaying average of faults on a per-node
    1168             :          * basis. Scheduling placement decisions are made based on these
    1169             :          * counts. The values remain static for the duration of a PTE scan.
    1170             :          * faults_cpu: Track the nodes the process was running on when a NUMA
    1171             :          * hinting fault was incurred.
    1172             :          * faults_memory_buffer and faults_cpu_buffer: Record faults per node
    1173             :          * during the current scan window. When the scan completes, the counts
    1174             :          * in faults_memory and faults_cpu decay and these values are copied.
    1175             :          */
    1176             :         unsigned long                   *numa_faults;
    1177             :         unsigned long                   total_numa_faults;
    1178             : 
    1179             :         /*
    1180             :          * numa_faults_locality tracks if faults recorded during the last
    1181             :          * scan window were remote/local or failed to migrate. The task scan
    1182             :          * period is adapted based on the locality of the faults with different
    1183             :          * weights depending on whether they were shared or private faults
    1184             :          */
    1185             :         unsigned long                   numa_faults_locality[3];
    1186             : 
    1187             :         unsigned long                   numa_pages_migrated;
    1188             : #endif /* CONFIG_NUMA_BALANCING */
    1189             : 
    1190             : #ifdef CONFIG_RSEQ
    1191             :         struct rseq __user *rseq;
    1192             :         u32 rseq_sig;
    1193             :         /*
    1194             :          * RmW on rseq_event_mask must be performed atomically
    1195             :          * with respect to preemption.
    1196             :          */
    1197             :         unsigned long rseq_event_mask;
    1198             : #endif
    1199             : 
    1200             :         struct tlbflush_unmap_batch     tlb_ubc;
    1201             : 
    1202             :         union {
    1203             :                 refcount_t              rcu_users;
    1204             :                 struct rcu_head         rcu;
    1205             :         };
    1206             : 
    1207             :         /* Cache last used pipe for splice(): */
    1208             :         struct pipe_inode_info          *splice_pipe;
    1209             : 
    1210             :         struct page_frag                task_frag;
    1211             : 
    1212             : #ifdef CONFIG_TASK_DELAY_ACCT
    1213             :         struct task_delay_info          *delays;
    1214             : #endif
    1215             : 
    1216             : #ifdef CONFIG_FAULT_INJECTION
    1217             :         int                             make_it_fail;
    1218             :         unsigned int                    fail_nth;
    1219             : #endif
    1220             :         /*
    1221             :          * When (nr_dirtied >= nr_dirtied_pause), it's time to call
    1222             :          * balance_dirty_pages() for a dirty throttling pause:
    1223             :          */
    1224             :         int                             nr_dirtied;
    1225             :         int                             nr_dirtied_pause;
    1226             :         /* Start of a write-and-pause period: */
    1227             :         unsigned long                   dirty_paused_when;
    1228             : 
    1229             : #ifdef CONFIG_LATENCYTOP
    1230             :         int                             latency_record_count;
    1231             :         struct latency_record           latency_record[LT_SAVECOUNT];
    1232             : #endif
    1233             :         /*
    1234             :          * Time slack values; these are used to round up poll() and
    1235             :          * select() etc timeout values. These are in nanoseconds.
    1236             :          */
    1237             :         u64                             timer_slack_ns;
    1238             :         u64                             default_timer_slack_ns;
    1239             : 
    1240             : #if defined(CONFIG_KASAN_GENERIC) || defined(CONFIG_KASAN_SW_TAGS)
    1241             :         unsigned int                    kasan_depth;
    1242             : #endif
    1243             : 
    1244             : #ifdef CONFIG_KCSAN
    1245             :         struct kcsan_ctx                kcsan_ctx;
    1246             : #ifdef CONFIG_TRACE_IRQFLAGS
    1247             :         struct irqtrace_events          kcsan_save_irqtrace;
    1248             : #endif
    1249             : #endif
    1250             : 
    1251             : #if IS_ENABLED(CONFIG_KUNIT)
    1252             :         struct kunit                    *kunit_test;
    1253             : #endif
    1254             : 
    1255             : #ifdef CONFIG_FUNCTION_GRAPH_TRACER
    1256             :         /* Index of current stored address in ret_stack: */
    1257             :         int                             curr_ret_stack;
    1258             :         int                             curr_ret_depth;
    1259             : 
    1260             :         /* Stack of return addresses for return function tracing: */
    1261             :         struct ftrace_ret_stack         *ret_stack;
    1262             : 
    1263             :         /* Timestamp for last schedule: */
    1264             :         unsigned long long              ftrace_timestamp;
    1265             : 
    1266             :         /*
    1267             :          * Number of functions that haven't been traced
    1268             :          * because of depth overrun:
    1269             :          */
    1270             :         atomic_t                        trace_overrun;
    1271             : 
    1272             :         /* Pause tracing: */
    1273             :         atomic_t                        tracing_graph_pause;
    1274             : #endif
    1275             : 
    1276             : #ifdef CONFIG_TRACING
    1277             :         /* State flags for use by tracers: */
    1278             :         unsigned long                   trace;
    1279             : 
    1280             :         /* Bitmask and counter of trace recursion: */
    1281             :         unsigned long                   trace_recursion;
    1282             : #endif /* CONFIG_TRACING */
    1283             : 
    1284             : #ifdef CONFIG_KCOV
    1285             :         /* See kernel/kcov.c for more details. */
    1286             : 
    1287             :         /* Coverage collection mode enabled for this task (0 if disabled): */
    1288             :         unsigned int                    kcov_mode;
    1289             : 
    1290             :         /* Size of the kcov_area: */
    1291             :         unsigned int                    kcov_size;
    1292             : 
    1293             :         /* Buffer for coverage collection: */
    1294             :         void                            *kcov_area;
    1295             : 
    1296             :         /* KCOV descriptor wired with this task or NULL: */
    1297             :         struct kcov                     *kcov;
    1298             : 
    1299             :         /* KCOV common handle for remote coverage collection: */
    1300             :         u64                             kcov_handle;
    1301             : 
    1302             :         /* KCOV sequence number: */
    1303             :         int                             kcov_sequence;
    1304             : 
    1305             :         /* Collect coverage from softirq context: */
    1306             :         unsigned int                    kcov_softirq;
    1307             : #endif
    1308             : 
    1309             : #ifdef CONFIG_MEMCG
    1310             :         struct mem_cgroup               *memcg_in_oom;
    1311             :         gfp_t                           memcg_oom_gfp_mask;
    1312             :         int                             memcg_oom_order;
    1313             : 
    1314             :         /* Number of pages to reclaim on returning to userland: */
    1315             :         unsigned int                    memcg_nr_pages_over_high;
    1316             : 
    1317             :         /* Used by memcontrol for targeted memcg charge: */
    1318             :         struct mem_cgroup               *active_memcg;
    1319             : #endif
    1320             : 
    1321             : #ifdef CONFIG_BLK_CGROUP
    1322             :         struct request_queue            *throttle_queue;
    1323             : #endif
    1324             : 
    1325             : #ifdef CONFIG_UPROBES
    1326             :         struct uprobe_task              *utask;
    1327             : #endif
    1328             : #if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
    1329             :         unsigned int                    sequential_io;
    1330             :         unsigned int                    sequential_io_avg;
    1331             : #endif
    1332             :         struct kmap_ctrl                kmap_ctrl;
    1333             : #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
    1334             :         unsigned long                   task_state_change;
    1335             : #endif
    1336             :         int                             pagefault_disabled;
    1337             : #ifdef CONFIG_MMU
    1338             :         struct task_struct              *oom_reaper_list;
    1339             : #endif
    1340             : #ifdef CONFIG_VMAP_STACK
    1341             :         struct vm_struct                *stack_vm_area;
    1342             : #endif
    1343             : #ifdef CONFIG_THREAD_INFO_IN_TASK
    1344             :         /* A live task holds one reference: */
    1345             :         refcount_t                      stack_refcount;
    1346             : #endif
    1347             : #ifdef CONFIG_LIVEPATCH
    1348             :         int patch_state;
    1349             : #endif
    1350             : #ifdef CONFIG_SECURITY
    1351             :         /* Used by LSM modules for access restriction: */
    1352             :         void                            *security;
    1353             : #endif
    1354             : 
    1355             : #ifdef CONFIG_GCC_PLUGIN_STACKLEAK
    1356             :         unsigned long                   lowest_stack;
    1357             :         unsigned long                   prev_lowest_stack;
    1358             : #endif
    1359             : 
    1360             : #ifdef CONFIG_X86_MCE
    1361             :         void __user                     *mce_vaddr;
    1362             :         __u64                           mce_kflags;
    1363             :         u64                             mce_addr;
    1364             :         __u64                           mce_ripv : 1,
    1365             :                                         mce_whole_page : 1,
    1366             :                                         __mce_reserved : 62;
    1367             :         struct callback_head            mce_kill_me;
    1368             : #endif
    1369             : 
    1370             : #ifdef CONFIG_KRETPROBES
    1371             :         struct llist_head               kretprobe_instances;
    1372             : #endif
    1373             : 
    1374             :         /*
    1375             :          * New fields for task_struct should be added above here, so that
    1376             :          * they are included in the randomized portion of task_struct.
    1377             :          */
    1378             :         randomized_struct_fields_end
    1379             : 
    1380             :         /* CPU-specific state of this task: */
    1381             :         struct thread_struct            thread;
    1382             : 
    1383             :         /*
    1384             :          * WARNING: on x86, 'thread_struct' contains a variable-sized
    1385             :          * structure.  It *MUST* be at the end of 'task_struct'.
    1386             :          *
    1387             :          * Do not put anything below here!
    1388             :          */
    1389             : };
    1390             : 
    1391       10706 : static inline struct pid *task_pid(struct task_struct *task)
    1392             : {
    1393       10706 :         return task->thread_pid;
    1394             : }
    1395             : 
    1396             : /*
    1397             :  * the helpers to get the task's different pids as they are seen
    1398             :  * from various namespaces
    1399             :  *
    1400             :  * task_xid_nr()     : global id, i.e. the id seen from the init namespace;
    1401             :  * task_xid_vnr()    : virtual id, i.e. the id seen from the pid namespace of
    1402             :  *                     current.
    1403             :  * task_xid_nr_ns()  : id seen from the ns specified;
    1404             :  *
    1405             :  * see also pid_nr() etc in include/linux/pid.h
    1406             :  */
    1407             : pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type, struct pid_namespace *ns);
    1408             : 
    1409         307 : static inline pid_t task_pid_nr(struct task_struct *tsk)
    1410             : {
    1411         307 :         return tsk->pid;
    1412             : }
    1413             : 
    1414        1922 : static inline pid_t task_pid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns)
    1415             : {
    1416        1922 :         return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
    1417             : }
    1418             : 
    1419        1352 : static inline pid_t task_pid_vnr(struct task_struct *tsk)
    1420             : {
    1421        1352 :         return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
    1422             : }
    1423             : 
    1424             : 
    1425         793 : static inline pid_t task_tgid_nr(struct task_struct *tsk)
    1426             : {
    1427         793 :         return tsk->tgid;
    1428             : }
    1429             : 
    1430             : /**
    1431             :  * pid_alive - check that a task structure is not stale
    1432             :  * @p: Task structure to be checked.
    1433             :  *
    1434             :  * Test if a process is not yet dead (at most zombie state)
    1435             :  * If pid_alive fails, then pointers within the task structure
    1436             :  * can be stale and must not be dereferenced.
    1437             :  *
    1438             :  * Return: 1 if the process is alive. 0 otherwise.
    1439             :  */
    1440          56 : static inline int pid_alive(const struct task_struct *p)
    1441             : {
    1442          56 :         return p->thread_pid != NULL;
    1443             : }
    1444             : 
    1445         141 : static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk, struct pid_namespace *ns)
    1446             : {
    1447         141 :         return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
    1448             : }
    1449             : 
    1450             : static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
    1451             : {
    1452             :         return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
    1453             : }
    1454             : 
    1455             : 
    1456         141 : static inline pid_t task_session_nr_ns(struct task_struct *tsk, struct pid_namespace *ns)
    1457             : {
    1458         141 :         return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
    1459             : }
    1460             : 
    1461             : static inline pid_t task_session_vnr(struct task_struct *tsk)
    1462             : {
    1463             :         return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
    1464             : }
    1465             : 
    1466        1064 : static inline pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns)
    1467             : {
    1468        1064 :         return __task_pid_nr_ns(tsk, PIDTYPE_TGID, ns);
    1469             : }
    1470             : 
    1471        1604 : static inline pid_t task_tgid_vnr(struct task_struct *tsk)
    1472             : {
    1473        1604 :         return __task_pid_nr_ns(tsk, PIDTYPE_TGID, NULL);
    1474             : }
    1475             : 
    1476             : static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
    1477             : {
    1478             :         pid_t pid = 0;
    1479             : 
    1480             :         rcu_read_lock();
    1481             :         if (pid_alive(tsk))
    1482             :                 pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
    1483             :         rcu_read_unlock();
    1484             : 
    1485             :         return pid;
    1486             : }
    1487             : 
    1488             : static inline pid_t task_ppid_nr(const struct task_struct *tsk)
    1489             : {
    1490             :         return task_ppid_nr_ns(tsk, &init_pid_ns);
    1491             : }
    1492             : 
    1493             : /* Obsolete, do not use: */
    1494             : static inline pid_t task_pgrp_nr(struct task_struct *tsk)
    1495             : {
    1496             :         return task_pgrp_nr_ns(tsk, &init_pid_ns);
    1497             : }
    1498             : 
    1499             : #define TASK_REPORT_IDLE        (TASK_REPORT + 1)
    1500             : #define TASK_REPORT_MAX         (TASK_REPORT_IDLE << 1)
    1501             : 
    1502         197 : static inline unsigned int task_state_index(struct task_struct *tsk)
    1503             : {
    1504         197 :         unsigned int tsk_state = READ_ONCE(tsk->state);
    1505         197 :         unsigned int state = (tsk_state | tsk->exit_state) & TASK_REPORT;
    1506             : 
    1507         197 :         BUILD_BUG_ON_NOT_POWER_OF_2(TASK_REPORT_MAX);
    1508             : 
    1509         197 :         if (tsk_state == TASK_IDLE)
    1510          25 :                 state = TASK_REPORT_IDLE;
    1511             : 
    1512         197 :         return fls(state);
    1513             : }
    1514             : 
    1515           0 : static inline char task_index_to_char(unsigned int state)
    1516             : {
    1517           0 :         static const char state_char[] = "RSDTtXZPI";
    1518             : 
    1519           0 :         BUILD_BUG_ON(1 + ilog2(TASK_REPORT_MAX) != sizeof(state_char) - 1);
    1520             : 
    1521           0 :         return state_char[state];
    1522             : }
    1523             : 
    1524           0 : static inline char task_state_to_char(struct task_struct *tsk)
    1525             : {
    1526           0 :         return task_index_to_char(task_state_index(tsk));
    1527             : }
    1528             : 
    1529             : /**
    1530             :  * is_global_init - check if a task structure is init. Since init
    1531             :  * is free to have sub-threads we need to check tgid.
    1532             :  * @tsk: Task structure to be checked.
    1533             :  *
    1534             :  * Check if a task structure is the first user space task the kernel created.
    1535             :  *
    1536             :  * Return: 1 if the task structure is init. 0 otherwise.
    1537             :  */
    1538         793 : static inline int is_global_init(struct task_struct *tsk)
    1539             : {
    1540         793 :         return task_tgid_nr(tsk) == 1;
    1541             : }
    1542             : 
    1543             : extern struct pid *cad_pid;
    1544             : 
    1545             : /*
    1546             :  * Per process flags
    1547             :  */
    1548             : #define PF_VCPU                 0x00000001      /* I'm a virtual CPU */
    1549             : #define PF_IDLE                 0x00000002      /* I am an IDLE thread */
    1550             : #define PF_EXITING              0x00000004      /* Getting shut down */
    1551             : #define PF_IO_WORKER            0x00000010      /* Task is an IO worker */
    1552             : #define PF_WQ_WORKER            0x00000020      /* I'm a workqueue worker */
    1553             : #define PF_FORKNOEXEC           0x00000040      /* Forked but didn't exec */
    1554             : #define PF_MCE_PROCESS          0x00000080      /* Process policy on mce errors */
    1555             : #define PF_SUPERPRIV            0x00000100      /* Used super-user privileges */
    1556             : #define PF_DUMPCORE             0x00000200      /* Dumped core */
    1557             : #define PF_SIGNALED             0x00000400      /* Killed by a signal */
    1558             : #define PF_MEMALLOC             0x00000800      /* Allocating memory */
    1559             : #define PF_NPROC_EXCEEDED       0x00001000      /* set_user() noticed that RLIMIT_NPROC was exceeded */
    1560             : #define PF_USED_MATH            0x00002000      /* If unset the fpu must be initialized before use */
    1561             : #define PF_USED_ASYNC           0x00004000      /* Used async_schedule*(), used by module init */
    1562             : #define PF_NOFREEZE             0x00008000      /* This thread should not be frozen */
    1563             : #define PF_FROZEN               0x00010000      /* Frozen for system suspend */
    1564             : #define PF_KSWAPD               0x00020000      /* I am kswapd */
    1565             : #define PF_MEMALLOC_NOFS        0x00040000      /* All allocation requests will inherit GFP_NOFS */
    1566             : #define PF_MEMALLOC_NOIO        0x00080000      /* All allocation requests will inherit GFP_NOIO */
    1567             : #define PF_LOCAL_THROTTLE       0x00100000      /* Throttle writes only against the bdi I write to,
    1568             :                                                  * I am cleaning dirty pages from some other bdi. */
    1569             : #define PF_KTHREAD              0x00200000      /* I am a kernel thread */
    1570             : #define PF_RANDOMIZE            0x00400000      /* Randomize virtual address space */
    1571             : #define PF_SWAPWRITE            0x00800000      /* Allowed to write to swap */
    1572             : #define PF_NO_SETAFFINITY       0x04000000      /* Userland is not allowed to meddle with cpus_mask */
    1573             : #define PF_MCE_EARLY            0x08000000      /* Early kill for mce process policy */
    1574             : #define PF_MEMALLOC_NOCMA       0x10000000      /* All allocation request will have _GFP_MOVABLE cleared */
    1575             : #define PF_FREEZER_SKIP         0x40000000      /* Freezer should not count it as freezable */
    1576             : #define PF_SUSPEND_TASK         0x80000000      /* This thread called freeze_processes() and should not be frozen */
    1577             : 
    1578             : /*
    1579             :  * Only the _current_ task can read/write to tsk->flags, but other
    1580             :  * tasks can access tsk->flags in readonly mode for example
    1581             :  * with tsk_used_math (like during threaded core dumping).
    1582             :  * There is however an exception to this rule during ptrace
    1583             :  * or during fork: the ptracer task is allowed to write to the
    1584             :  * child->flags of its traced child (same goes for fork, the parent
    1585             :  * can write to the child->flags), because we're guaranteed the
    1586             :  * child is not running and in turn not changing child->flags
    1587             :  * at the same time the parent does it.
    1588             :  */
    1589             : #define clear_stopped_child_used_math(child)    do { (child)->flags &= ~PF_USED_MATH; } while (0)
    1590             : #define set_stopped_child_used_math(child)      do { (child)->flags |= PF_USED_MATH; } while (0)
    1591             : #define clear_used_math()                       clear_stopped_child_used_math(current)
    1592             : #define set_used_math()                         set_stopped_child_used_math(current)
    1593             : 
    1594             : #define conditional_stopped_child_used_math(condition, child) \
    1595             :         do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
    1596             : 
    1597             : #define conditional_used_math(condition)        conditional_stopped_child_used_math(condition, current)
    1598             : 
    1599             : #define copy_to_stopped_child_used_math(child) \
    1600             :         do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
    1601             : 
    1602             : /* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
    1603             : #define tsk_used_math(p)                        ((p)->flags & PF_USED_MATH)
    1604             : #define used_math()                             tsk_used_math(current)
    1605             : 
    1606             : static inline bool is_percpu_thread(void)
    1607             : {
    1608             : #ifdef CONFIG_SMP
    1609             :         return (current->flags & PF_NO_SETAFFINITY) &&
    1610             :                 (current->nr_cpus_allowed  == 1);
    1611             : #else
    1612             :         return true;
    1613             : #endif
    1614             : }
    1615             : 
    1616             : /* Per-process atomic flags. */
    1617             : #define PFA_NO_NEW_PRIVS                0       /* May not gain new privileges. */
    1618             : #define PFA_SPREAD_PAGE                 1       /* Spread page cache over cpuset */
    1619             : #define PFA_SPREAD_SLAB                 2       /* Spread some slab caches over cpuset */
    1620             : #define PFA_SPEC_SSB_DISABLE            3       /* Speculative Store Bypass disabled */
    1621             : #define PFA_SPEC_SSB_FORCE_DISABLE      4       /* Speculative Store Bypass force disabled*/
    1622             : #define PFA_SPEC_IB_DISABLE             5       /* Indirect branch speculation restricted */
    1623             : #define PFA_SPEC_IB_FORCE_DISABLE       6       /* Indirect branch speculation permanently restricted */
    1624             : #define PFA_SPEC_SSB_NOEXEC             7       /* Speculative Store Bypass clear on execve() */
    1625             : 
    1626             : #define TASK_PFA_TEST(name, func)                                       \
    1627             :         static inline bool task_##func(struct task_struct *p)           \
    1628             :         { return test_bit(PFA_##name, &p->atomic_flags); }
    1629             : 
    1630             : #define TASK_PFA_SET(name, func)                                        \
    1631             :         static inline void task_set_##func(struct task_struct *p)       \
    1632             :         { set_bit(PFA_##name, &p->atomic_flags); }
    1633             : 
    1634             : #define TASK_PFA_CLEAR(name, func)                                      \
    1635             :         static inline void task_clear_##func(struct task_struct *p)     \
    1636             :         { clear_bit(PFA_##name, &p->atomic_flags); }
    1637             : 
    1638        4021 : TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
    1639         151 : TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
    1640             : 
    1641             : TASK_PFA_TEST(SPREAD_PAGE, spread_page)
    1642             : TASK_PFA_SET(SPREAD_PAGE, spread_page)
    1643             : TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)
    1644             : 
    1645             : TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
    1646             : TASK_PFA_SET(SPREAD_SLAB, spread_slab)
    1647             : TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
    1648             : 
    1649          56 : TASK_PFA_TEST(SPEC_SSB_DISABLE, spec_ssb_disable)
    1650           0 : TASK_PFA_SET(SPEC_SSB_DISABLE, spec_ssb_disable)
    1651           0 : TASK_PFA_CLEAR(SPEC_SSB_DISABLE, spec_ssb_disable)
    1652             : 
    1653          56 : TASK_PFA_TEST(SPEC_SSB_NOEXEC, spec_ssb_noexec)
    1654           0 : TASK_PFA_SET(SPEC_SSB_NOEXEC, spec_ssb_noexec)
    1655           0 : TASK_PFA_CLEAR(SPEC_SSB_NOEXEC, spec_ssb_noexec)
    1656             : 
    1657          56 : TASK_PFA_TEST(SPEC_SSB_FORCE_DISABLE, spec_ssb_force_disable)
    1658           0 : TASK_PFA_SET(SPEC_SSB_FORCE_DISABLE, spec_ssb_force_disable)
    1659             : 
    1660           0 : TASK_PFA_TEST(SPEC_IB_DISABLE, spec_ib_disable)
    1661           0 : TASK_PFA_SET(SPEC_IB_DISABLE, spec_ib_disable)
    1662           0 : TASK_PFA_CLEAR(SPEC_IB_DISABLE, spec_ib_disable)
    1663             : 
    1664           0 : TASK_PFA_TEST(SPEC_IB_FORCE_DISABLE, spec_ib_force_disable)
    1665           0 : TASK_PFA_SET(SPEC_IB_FORCE_DISABLE, spec_ib_force_disable)
    1666             : 
    1667             : static inline void
    1668             : current_restore_flags(unsigned long orig_flags, unsigned long flags)
    1669             : {
    1670             :         current->flags &= ~flags;
    1671             :         current->flags |= orig_flags & flags;
    1672             : }
    1673             : 
    1674             : extern int cpuset_cpumask_can_shrink(const struct cpumask *cur, const struct cpumask *trial);
    1675             : extern int task_can_attach(struct task_struct *p, const struct cpumask *cs_cpus_allowed);
    1676             : #ifdef CONFIG_SMP
    1677             : extern void do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask);
    1678             : extern int set_cpus_allowed_ptr(struct task_struct *p, const struct cpumask *new_mask);
    1679             : #else
    1680             : static inline void do_set_cpus_allowed(struct task_struct *p, const struct cpumask *new_mask)
    1681             : {
    1682             : }
    1683             : static inline int set_cpus_allowed_ptr(struct task_struct *p, const struct cpumask *new_mask)
    1684             : {
    1685             :         if (!cpumask_test_cpu(0, new_mask))
    1686             :                 return -EINVAL;
    1687             :         return 0;
    1688             : }
    1689             : #endif
    1690             : 
    1691             : extern int yield_to(struct task_struct *p, bool preempt);
    1692             : extern void set_user_nice(struct task_struct *p, long nice);
    1693             : extern int task_prio(const struct task_struct *p);
    1694             : 
    1695             : /**
    1696             :  * task_nice - return the nice value of a given task.
    1697             :  * @p: the task in question.
    1698             :  *
    1699             :  * Return: The nice value [ -20 ... 0 ... 19 ].
    1700             :  */
    1701        1154 : static inline int task_nice(const struct task_struct *p)
    1702             : {
    1703        1154 :         return PRIO_TO_NICE((p)->static_prio);
    1704             : }
    1705             : 
    1706             : extern int can_nice(const struct task_struct *p, const int nice);
    1707             : extern int task_curr(const struct task_struct *p);
    1708             : extern int idle_cpu(int cpu);
    1709             : extern int available_idle_cpu(int cpu);
    1710             : extern int sched_setscheduler(struct task_struct *, int, const struct sched_param *);
    1711             : extern int sched_setscheduler_nocheck(struct task_struct *, int, const struct sched_param *);
    1712             : extern void sched_set_fifo(struct task_struct *p);
    1713             : extern void sched_set_fifo_low(struct task_struct *p);
    1714             : extern void sched_set_normal(struct task_struct *p, int nice);
    1715             : extern int sched_setattr(struct task_struct *, const struct sched_attr *);
    1716             : extern int sched_setattr_nocheck(struct task_struct *, const struct sched_attr *);
    1717             : extern struct task_struct *idle_task(int cpu);
    1718             : 
    1719             : /**
    1720             :  * is_idle_task - is the specified task an idle task?
    1721             :  * @p: the task in question.
    1722             :  *
    1723             :  * Return: 1 if @p is an idle task. 0 otherwise.
    1724             :  */
    1725     3480518 : static __always_inline bool is_idle_task(const struct task_struct *p)
    1726             : {
    1727     3431754 :         return !!(p->flags & PF_IDLE);
    1728             : }
    1729             : 
    1730             : extern struct task_struct *curr_task(int cpu);
    1731             : extern void ia64_set_curr_task(int cpu, struct task_struct *p);
    1732             : 
    1733             : void yield(void);
    1734             : 
    1735             : union thread_union {
    1736             : #ifndef CONFIG_ARCH_TASK_STRUCT_ON_STACK
    1737             :         struct task_struct task;
    1738             : #endif
    1739             : #ifndef CONFIG_THREAD_INFO_IN_TASK
    1740             :         struct thread_info thread_info;
    1741             : #endif
    1742             :         unsigned long stack[THREAD_SIZE/sizeof(long)];
    1743             : };
    1744             : 
    1745             : #ifndef CONFIG_THREAD_INFO_IN_TASK
    1746             : extern struct thread_info init_thread_info;
    1747             : #endif
    1748             : 
    1749             : extern unsigned long init_stack[THREAD_SIZE / sizeof(unsigned long)];
    1750             : 
    1751             : #ifdef CONFIG_THREAD_INFO_IN_TASK
    1752      453124 : static inline struct thread_info *task_thread_info(struct task_struct *task)
    1753             : {
    1754      195851 :         return &task->thread_info;
    1755             : }
    1756             : #elif !defined(__HAVE_THREAD_FUNCTIONS)
    1757             : # define task_thread_info(task) ((struct thread_info *)(task)->stack)
    1758             : #endif
    1759             : 
    1760             : /*
    1761             :  * find a task by one of its numerical ids
    1762             :  *
    1763             :  * find_task_by_pid_ns():
    1764             :  *      finds a task by its pid in the specified namespace
    1765             :  * find_task_by_vpid():
    1766             :  *      finds a task by its virtual pid
    1767             :  *
    1768             :  * see also find_vpid() etc in include/linux/pid.h
    1769             :  */
    1770             : 
    1771             : extern struct task_struct *find_task_by_vpid(pid_t nr);
    1772             : extern struct task_struct *find_task_by_pid_ns(pid_t nr, struct pid_namespace *ns);
    1773             : 
    1774             : /*
    1775             :  * find a task by its virtual pid and get the task struct
    1776             :  */
    1777             : extern struct task_struct *find_get_task_by_vpid(pid_t nr);
    1778             : 
    1779             : extern int wake_up_state(struct task_struct *tsk, unsigned int state);
    1780             : extern int wake_up_process(struct task_struct *tsk);
    1781             : extern void wake_up_new_task(struct task_struct *tsk);
    1782             : 
    1783             : #ifdef CONFIG_SMP
    1784             : extern void kick_process(struct task_struct *tsk);
    1785             : #else
    1786             : static inline void kick_process(struct task_struct *tsk) { }
    1787             : #endif
    1788             : 
    1789             : extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
    1790             : 
    1791         125 : static inline void set_task_comm(struct task_struct *tsk, const char *from)
    1792             : {
    1793         125 :         __set_task_comm(tsk, from, false);
    1794          76 : }
    1795             : 
    1796             : extern char *__get_task_comm(char *to, size_t len, struct task_struct *tsk);
    1797             : #define get_task_comm(buf, tsk) ({                      \
    1798             :         BUILD_BUG_ON(sizeof(buf) != TASK_COMM_LEN);     \
    1799             :         __get_task_comm(buf, sizeof(buf), tsk);         \
    1800             : })
    1801             : 
    1802             : #ifdef CONFIG_SMP
    1803        2525 : static __always_inline void scheduler_ipi(void)
    1804             : {
    1805             :         /*
    1806             :          * Fold TIF_NEED_RESCHED into the preempt_count; anybody setting
    1807             :          * TIF_NEED_RESCHED remotely (for the first time) will also send
    1808             :          * this IPI.
    1809             :          */
    1810        2525 :         preempt_fold_need_resched();
    1811             : }
    1812             : extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
    1813             : #else
    1814             : static inline void scheduler_ipi(void) { }
    1815             : static inline unsigned long wait_task_inactive(struct task_struct *p, long match_state)
    1816             : {
    1817             :         return 1;
    1818             : }
    1819             : #endif
    1820             : 
    1821             : /*
    1822             :  * Set thread flags in other task's structures.
    1823             :  * See asm/thread_info.h for TIF_xxxx flags available:
    1824             :  */
    1825       16239 : static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
    1826             : {
    1827       28435 :         set_ti_thread_flag(task_thread_info(tsk), flag);
    1828           0 : }
    1829             : 
    1830       31523 : static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
    1831             : {
    1832       60406 :         clear_ti_thread_flag(task_thread_info(tsk), flag);
    1833           0 : }
    1834             : 
    1835             : static inline void update_tsk_thread_flag(struct task_struct *tsk, int flag,
    1836             :                                           bool value)
    1837             : {
    1838             :         update_ti_thread_flag(task_thread_info(tsk), flag, value);
    1839             : }
    1840             : 
    1841       56851 : static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
    1842             : {
    1843       56851 :         return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
    1844             : }
    1845             : 
    1846        2646 : static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
    1847             : {
    1848        2646 :         return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
    1849             : }
    1850             : 
    1851      277188 : static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
    1852             : {
    1853      228833 :         return test_ti_thread_flag(task_thread_info(tsk), flag);
    1854             : }
    1855             : 
    1856       12190 : static inline void set_tsk_need_resched(struct task_struct *tsk)
    1857             : {
    1858       12190 :         set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
    1859             : }
    1860             : 
    1861       28876 : static inline void clear_tsk_need_resched(struct task_struct *tsk)
    1862             : {
    1863       28876 :         clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
    1864             : }
    1865             : 
    1866       37201 : static inline int test_tsk_need_resched(struct task_struct *tsk)
    1867             : {
    1868       37201 :         return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
    1869             : }
    1870             : 
    1871             : /*
    1872             :  * cond_resched() and cond_resched_lock(): latency reduction via
    1873             :  * explicit rescheduling in places that are safe. The return
    1874             :  * value indicates whether a reschedule was done in fact.
    1875             :  * cond_resched_lock() will drop the spinlock before scheduling,
    1876             :  */
    1877             : #if !defined(CONFIG_PREEMPTION) || defined(CONFIG_PREEMPT_DYNAMIC)
    1878             : extern int __cond_resched(void);
    1879             : 
    1880             : #ifdef CONFIG_PREEMPT_DYNAMIC
    1881             : 
    1882             : DECLARE_STATIC_CALL(cond_resched, __cond_resched);
    1883             : 
    1884             : static __always_inline int _cond_resched(void)
    1885             : {
    1886             :         return static_call_mod(cond_resched)();
    1887             : }
    1888             : 
    1889             : #else
    1890             : 
    1891      630990 : static inline int _cond_resched(void)
    1892             : {
    1893      630990 :         return __cond_resched();
    1894             : }
    1895             : 
    1896             : #endif /* CONFIG_PREEMPT_DYNAMIC */
    1897             : 
    1898             : #else
    1899             : 
    1900             : static inline int _cond_resched(void) { return 0; }
    1901             : 
    1902             : #endif /* !defined(CONFIG_PREEMPTION) || defined(CONFIG_PREEMPT_DYNAMIC) */
    1903             : 
    1904             : #define cond_resched() ({                       \
    1905             :         ___might_sleep(__FILE__, __LINE__, 0);  \
    1906             :         _cond_resched();                        \
    1907             : })
    1908             : 
    1909             : extern int __cond_resched_lock(spinlock_t *lock);
    1910             : extern int __cond_resched_rwlock_read(rwlock_t *lock);
    1911             : extern int __cond_resched_rwlock_write(rwlock_t *lock);
    1912             : 
    1913             : #define cond_resched_lock(lock) ({                              \
    1914             :         ___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\
    1915             :         __cond_resched_lock(lock);                              \
    1916             : })
    1917             : 
    1918             : #define cond_resched_rwlock_read(lock) ({                       \
    1919             :         __might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET); \
    1920             :         __cond_resched_rwlock_read(lock);                       \
    1921             : })
    1922             : 
    1923             : #define cond_resched_rwlock_write(lock) ({                      \
    1924             :         __might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET); \
    1925             :         __cond_resched_rwlock_write(lock);                      \
    1926             : })
    1927             : 
    1928           0 : static inline void cond_resched_rcu(void)
    1929             : {
    1930             : #if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
    1931           0 :         rcu_read_unlock();
    1932           0 :         cond_resched();
    1933           0 :         rcu_read_lock();
    1934             : #endif
    1935           0 : }
    1936             : 
    1937             : /*
    1938             :  * Does a critical section need to be broken due to another
    1939             :  * task waiting?: (technically does not depend on CONFIG_PREEMPTION,
    1940             :  * but a general need for low latency)
    1941             :  */
    1942        1656 : static inline int spin_needbreak(spinlock_t *lock)
    1943             : {
    1944             : #ifdef CONFIG_PREEMPTION
    1945             :         return spin_is_contended(lock);
    1946             : #else
    1947        1656 :         return 0;
    1948             : #endif
    1949             : }
    1950             : 
    1951             : /*
    1952             :  * Check if a rwlock is contended.
    1953             :  * Returns non-zero if there is another task waiting on the rwlock.
    1954             :  * Returns zero if the lock is not contended or the system / underlying
    1955             :  * rwlock implementation does not support contention detection.
    1956             :  * Technically does not depend on CONFIG_PREEMPTION, but a general need
    1957             :  * for low latency.
    1958             :  */
    1959           0 : static inline int rwlock_needbreak(rwlock_t *lock)
    1960             : {
    1961             : #ifdef CONFIG_PREEMPTION
    1962             :         return rwlock_is_contended(lock);
    1963             : #else
    1964           0 :         return 0;
    1965             : #endif
    1966             : }
    1967             : 
    1968     1573180 : static __always_inline bool need_resched(void)
    1969             : {
    1970     1573180 :         return unlikely(tif_need_resched());
    1971             : }
    1972             : 
    1973             : /*
    1974             :  * Wrappers for p->thread_info->cpu access. No-op on UP.
    1975             :  */
    1976             : #ifdef CONFIG_SMP
    1977             : 
    1978      584061 : static inline unsigned int task_cpu(const struct task_struct *p)
    1979             : {
    1980             : #ifdef CONFIG_THREAD_INFO_IN_TASK
    1981      573612 :         return READ_ONCE(p->cpu);
    1982             : #else
    1983             :         return READ_ONCE(task_thread_info(p)->cpu);
    1984             : #endif
    1985             : }
    1986             : 
    1987             : extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
    1988             : 
    1989             : #else
    1990             : 
    1991             : static inline unsigned int task_cpu(const struct task_struct *p)
    1992             : {
    1993             :         return 0;
    1994             : }
    1995             : 
    1996             : static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
    1997             : {
    1998             : }
    1999             : 
    2000             : #endif /* CONFIG_SMP */
    2001             : 
    2002             : /*
    2003             :  * In order to reduce various lock holder preemption latencies provide an
    2004             :  * interface to see if a vCPU is currently running or not.
    2005             :  *
    2006             :  * This allows us to terminate optimistic spin loops and block, analogous to
    2007             :  * the native optimistic spin heuristic of testing if the lock owner task is
    2008             :  * running or not.
    2009             :  */
    2010             : #ifndef vcpu_is_preempted
    2011             : static inline bool vcpu_is_preempted(int cpu)
    2012             : {
    2013             :         return false;
    2014             : }
    2015             : #endif
    2016             : 
    2017             : extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
    2018             : extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
    2019             : 
    2020             : #ifndef TASK_SIZE_OF
    2021             : #define TASK_SIZE_OF(tsk)       TASK_SIZE
    2022             : #endif
    2023             : 
    2024             : #ifdef CONFIG_SMP
    2025             : /* Returns effective CPU energy utilization, as seen by the scheduler */
    2026             : unsigned long sched_cpu_util(int cpu, unsigned long max);
    2027             : #endif /* CONFIG_SMP */
    2028             : 
    2029             : #ifdef CONFIG_RSEQ
    2030             : 
    2031             : /*
    2032             :  * Map the event mask on the user-space ABI enum rseq_cs_flags
    2033             :  * for direct mask checks.
    2034             :  */
    2035             : enum rseq_event_mask_bits {
    2036             :         RSEQ_EVENT_PREEMPT_BIT  = RSEQ_CS_FLAG_NO_RESTART_ON_PREEMPT_BIT,
    2037             :         RSEQ_EVENT_SIGNAL_BIT   = RSEQ_CS_FLAG_NO_RESTART_ON_SIGNAL_BIT,
    2038             :         RSEQ_EVENT_MIGRATE_BIT  = RSEQ_CS_FLAG_NO_RESTART_ON_MIGRATE_BIT,
    2039             : };
    2040             : 
    2041             : enum rseq_event_mask {
    2042             :         RSEQ_EVENT_PREEMPT      = (1U << RSEQ_EVENT_PREEMPT_BIT),
    2043             :         RSEQ_EVENT_SIGNAL       = (1U << RSEQ_EVENT_SIGNAL_BIT),
    2044             :         RSEQ_EVENT_MIGRATE      = (1U << RSEQ_EVENT_MIGRATE_BIT),
    2045             : };
    2046             : 
    2047             : static inline void rseq_set_notify_resume(struct task_struct *t)
    2048             : {
    2049             :         if (t->rseq)
    2050             :                 set_tsk_thread_flag(t, TIF_NOTIFY_RESUME);
    2051             : }
    2052             : 
    2053             : void __rseq_handle_notify_resume(struct ksignal *sig, struct pt_regs *regs);
    2054             : 
    2055             : static inline void rseq_handle_notify_resume(struct ksignal *ksig,
    2056             :                                              struct pt_regs *regs)
    2057             : {
    2058             :         if (current->rseq)
    2059             :                 __rseq_handle_notify_resume(ksig, regs);
    2060             : }
    2061             : 
    2062             : static inline void rseq_signal_deliver(struct ksignal *ksig,
    2063             :                                        struct pt_regs *regs)
    2064             : {
    2065             :         preempt_disable();
    2066             :         __set_bit(RSEQ_EVENT_SIGNAL_BIT, &current->rseq_event_mask);
    2067             :         preempt_enable();
    2068             :         rseq_handle_notify_resume(ksig, regs);
    2069             : }
    2070             : 
    2071             : /* rseq_preempt() requires preemption to be disabled. */
    2072             : static inline void rseq_preempt(struct task_struct *t)
    2073             : {
    2074             :         __set_bit(RSEQ_EVENT_PREEMPT_BIT, &t->rseq_event_mask);
    2075             :         rseq_set_notify_resume(t);
    2076             : }
    2077             : 
    2078             : /* rseq_migrate() requires preemption to be disabled. */
    2079             : static inline void rseq_migrate(struct task_struct *t)
    2080             : {
    2081             :         __set_bit(RSEQ_EVENT_MIGRATE_BIT, &t->rseq_event_mask);
    2082             :         rseq_set_notify_resume(t);
    2083             : }
    2084             : 
    2085             : /*
    2086             :  * If parent process has a registered restartable sequences area, the
    2087             :  * child inherits. Unregister rseq for a clone with CLONE_VM set.
    2088             :  */
    2089             : static inline void rseq_fork(struct task_struct *t, unsigned long clone_flags)
    2090             : {
    2091             :         if (clone_flags & CLONE_VM) {
    2092             :                 t->rseq = NULL;
    2093             :                 t->rseq_sig = 0;
    2094             :                 t->rseq_event_mask = 0;
    2095             :         } else {
    2096             :                 t->rseq = current->rseq;
    2097             :                 t->rseq_sig = current->rseq_sig;
    2098             :                 t->rseq_event_mask = current->rseq_event_mask;
    2099             :         }
    2100             : }
    2101             : 
    2102             : static inline void rseq_execve(struct task_struct *t)
    2103             : {
    2104             :         t->rseq = NULL;
    2105             :         t->rseq_sig = 0;
    2106             :         t->rseq_event_mask = 0;
    2107             : }
    2108             : 
    2109             : #else
    2110             : 
    2111             : static inline void rseq_set_notify_resume(struct task_struct *t)
    2112             : {
    2113             : }
    2114       51835 : static inline void rseq_handle_notify_resume(struct ksignal *ksig,
    2115             :                                              struct pt_regs *regs)
    2116             : {
    2117       51835 : }
    2118        1265 : static inline void rseq_signal_deliver(struct ksignal *ksig,
    2119             :                                        struct pt_regs *regs)
    2120             : {
    2121        1265 : }
    2122       26512 : static inline void rseq_preempt(struct task_struct *t)
    2123             : {
    2124       26512 : }
    2125        2952 : static inline void rseq_migrate(struct task_struct *t)
    2126             : {
    2127        2952 : }
    2128         916 : static inline void rseq_fork(struct task_struct *t, unsigned long clone_flags)
    2129             : {
    2130         916 : }
    2131        1021 : static inline void rseq_execve(struct task_struct *t)
    2132             : {
    2133        1021 : }
    2134             : 
    2135             : #endif
    2136             : 
    2137             : #ifdef CONFIG_DEBUG_RSEQ
    2138             : 
    2139             : void rseq_syscall(struct pt_regs *regs);
    2140             : 
    2141             : #else
    2142             : 
    2143      296002 : static inline void rseq_syscall(struct pt_regs *regs)
    2144             : {
    2145      296002 : }
    2146             : 
    2147             : #endif
    2148             : 
    2149             : const struct sched_avg *sched_trace_cfs_rq_avg(struct cfs_rq *cfs_rq);
    2150             : char *sched_trace_cfs_rq_path(struct cfs_rq *cfs_rq, char *str, int len);
    2151             : int sched_trace_cfs_rq_cpu(struct cfs_rq *cfs_rq);
    2152             : 
    2153             : const struct sched_avg *sched_trace_rq_avg_rt(struct rq *rq);
    2154             : const struct sched_avg *sched_trace_rq_avg_dl(struct rq *rq);
    2155             : const struct sched_avg *sched_trace_rq_avg_irq(struct rq *rq);
    2156             : 
    2157             : int sched_trace_rq_cpu(struct rq *rq);
    2158             : int sched_trace_rq_cpu_capacity(struct rq *rq);
    2159             : int sched_trace_rq_nr_running(struct rq *rq);
    2160             : 
    2161             : const struct cpumask *sched_trace_rd_span(struct root_domain *rd);
    2162             : 
    2163             : #endif

Generated by: LCOV version 1.14