Merge remote-tracking branch 'kvm-arm/next'
[deliverable/linux.git] / include / linux / sched.h
1 #ifndef _LINUX_SCHED_H
2 #define _LINUX_SCHED_H
3
4 #include <uapi/linux/sched.h>
5
6 #include <linux/sched/prio.h>
7
8
9 struct sched_param {
10 int sched_priority;
11 };
12
13 #include <asm/param.h> /* for HZ */
14
15 #include <linux/capability.h>
16 #include <linux/threads.h>
17 #include <linux/kernel.h>
18 #include <linux/types.h>
19 #include <linux/timex.h>
20 #include <linux/jiffies.h>
21 #include <linux/plist.h>
22 #include <linux/rbtree.h>
23 #include <linux/thread_info.h>
24 #include <linux/cpumask.h>
25 #include <linux/errno.h>
26 #include <linux/nodemask.h>
27 #include <linux/mm_types.h>
28 #include <linux/preempt.h>
29
30 #include <asm/page.h>
31 #include <asm/ptrace.h>
32 #include <linux/cputime.h>
33
34 #include <linux/smp.h>
35 #include <linux/sem.h>
36 #include <linux/shm.h>
37 #include <linux/signal.h>
38 #include <linux/compiler.h>
39 #include <linux/completion.h>
40 #include <linux/pid.h>
41 #include <linux/percpu.h>
42 #include <linux/topology.h>
43 #include <linux/seccomp.h>
44 #include <linux/rcupdate.h>
45 #include <linux/rculist.h>
46 #include <linux/rtmutex.h>
47
48 #include <linux/time.h>
49 #include <linux/param.h>
50 #include <linux/resource.h>
51 #include <linux/timer.h>
52 #include <linux/hrtimer.h>
53 #include <linux/kcov.h>
54 #include <linux/task_io_accounting.h>
55 #include <linux/latencytop.h>
56 #include <linux/cred.h>
57 #include <linux/llist.h>
58 #include <linux/uidgid.h>
59 #include <linux/gfp.h>
60 #include <linux/magic.h>
61 #include <linux/cgroup-defs.h>
62
63 #include <asm/processor.h>
64
65 #define SCHED_ATTR_SIZE_VER0 48 /* sizeof first published struct */
66
67 /*
68 * Extended scheduling parameters data structure.
69 *
70 * This is needed because the original struct sched_param can not be
71 * altered without introducing ABI issues with legacy applications
72 * (e.g., in sched_getparam()).
73 *
74 * However, the possibility of specifying more than just a priority for
75 * the tasks may be useful for a wide variety of application fields, e.g.,
76 * multimedia, streaming, automation and control, and many others.
77 *
78 * This variant (sched_attr) is meant at describing a so-called
79 * sporadic time-constrained task. In such model a task is specified by:
80 * - the activation period or minimum instance inter-arrival time;
81 * - the maximum (or average, depending on the actual scheduling
82 * discipline) computation time of all instances, a.k.a. runtime;
83 * - the deadline (relative to the actual activation time) of each
84 * instance.
85 * Very briefly, a periodic (sporadic) task asks for the execution of
86 * some specific computation --which is typically called an instance--
87 * (at most) every period. Moreover, each instance typically lasts no more
88 * than the runtime and must be completed by time instant t equal to
89 * the instance activation time + the deadline.
90 *
91 * This is reflected by the actual fields of the sched_attr structure:
92 *
93 * @size size of the structure, for fwd/bwd compat.
94 *
95 * @sched_policy task's scheduling policy
96 * @sched_flags for customizing the scheduler behaviour
97 * @sched_nice task's nice value (SCHED_NORMAL/BATCH)
98 * @sched_priority task's static priority (SCHED_FIFO/RR)
99 * @sched_deadline representative of the task's deadline
100 * @sched_runtime representative of the task's runtime
101 * @sched_period representative of the task's period
102 *
103 * Given this task model, there are a multiplicity of scheduling algorithms
104 * and policies, that can be used to ensure all the tasks will make their
105 * timing constraints.
106 *
107 * As of now, the SCHED_DEADLINE policy (sched_dl scheduling class) is the
108 * only user of this new interface. More information about the algorithm
109 * available in the scheduling class file or in Documentation/.
110 */
111 struct sched_attr {
112 u32 size;
113
114 u32 sched_policy;
115 u64 sched_flags;
116
117 /* SCHED_NORMAL, SCHED_BATCH */
118 s32 sched_nice;
119
120 /* SCHED_FIFO, SCHED_RR */
121 u32 sched_priority;
122
123 /* SCHED_DEADLINE */
124 u64 sched_runtime;
125 u64 sched_deadline;
126 u64 sched_period;
127 };
128
129 struct futex_pi_state;
130 struct robust_list_head;
131 struct bio_list;
132 struct fs_struct;
133 struct perf_event_context;
134 struct blk_plug;
135 struct filename;
136 struct nameidata;
137
138 #define VMACACHE_BITS 2
139 #define VMACACHE_SIZE (1U << VMACACHE_BITS)
140 #define VMACACHE_MASK (VMACACHE_SIZE - 1)
141
142 /*
143 * These are the constant used to fake the fixed-point load-average
144 * counting. Some notes:
145 * - 11 bit fractions expand to 22 bits by the multiplies: this gives
146 * a load-average precision of 10 bits integer + 11 bits fractional
147 * - if you want to count load-averages more often, you need more
148 * precision, or rounding will get you. With 2-second counting freq,
149 * the EXP_n values would be 1981, 2034 and 2043 if still using only
150 * 11 bit fractions.
151 */
152 extern unsigned long avenrun[]; /* Load averages */
153 extern void get_avenrun(unsigned long *loads, unsigned long offset, int shift);
154
155 #define FSHIFT 11 /* nr of bits of precision */
156 #define FIXED_1 (1<<FSHIFT) /* 1.0 as fixed-point */
157 #define LOAD_FREQ (5*HZ+1) /* 5 sec intervals */
158 #define EXP_1 1884 /* 1/exp(5sec/1min) as fixed-point */
159 #define EXP_5 2014 /* 1/exp(5sec/5min) */
160 #define EXP_15 2037 /* 1/exp(5sec/15min) */
161
162 #define CALC_LOAD(load,exp,n) \
163 load *= exp; \
164 load += n*(FIXED_1-exp); \
165 load >>= FSHIFT;
166
167 extern unsigned long total_forks;
168 extern int nr_threads;
169 DECLARE_PER_CPU(unsigned long, process_counts);
170 extern int nr_processes(void);
171 extern unsigned long nr_running(void);
172 extern bool single_task_running(void);
173 extern unsigned long nr_iowait(void);
174 extern unsigned long nr_iowait_cpu(int cpu);
175 extern void get_iowait_load(unsigned long *nr_waiters, unsigned long *load);
176
177 extern void calc_global_load(unsigned long ticks);
178
179 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
180 extern void cpu_load_update_nohz_start(void);
181 extern void cpu_load_update_nohz_stop(void);
182 #else
183 static inline void cpu_load_update_nohz_start(void) { }
184 static inline void cpu_load_update_nohz_stop(void) { }
185 #endif
186
187 extern void dump_cpu_task(int cpu);
188
189 struct seq_file;
190 struct cfs_rq;
191 struct task_group;
192 #ifdef CONFIG_SCHED_DEBUG
193 extern void proc_sched_show_task(struct task_struct *p, struct seq_file *m);
194 extern void proc_sched_set_task(struct task_struct *p);
195 #endif
196
197 /*
198 * Task state bitmask. NOTE! These bits are also
199 * encoded in fs/proc/array.c: get_task_state().
200 *
201 * We have two separate sets of flags: task->state
202 * is about runnability, while task->exit_state are
203 * about the task exiting. Confusing, but this way
204 * modifying one set can't modify the other one by
205 * mistake.
206 */
207 #define TASK_RUNNING 0
208 #define TASK_INTERRUPTIBLE 1
209 #define TASK_UNINTERRUPTIBLE 2
210 #define __TASK_STOPPED 4
211 #define __TASK_TRACED 8
212 /* in tsk->exit_state */
213 #define EXIT_DEAD 16
214 #define EXIT_ZOMBIE 32
215 #define EXIT_TRACE (EXIT_ZOMBIE | EXIT_DEAD)
216 /* in tsk->state again */
217 #define TASK_DEAD 64
218 #define TASK_WAKEKILL 128
219 #define TASK_WAKING 256
220 #define TASK_PARKED 512
221 #define TASK_NOLOAD 1024
222 #define TASK_NEW 2048
223 #define TASK_STATE_MAX 4096
224
225 #define TASK_STATE_TO_CHAR_STR "RSDTtXZxKWPNn"
226
227 extern char ___assert_task_state[1 - 2*!!(
228 sizeof(TASK_STATE_TO_CHAR_STR)-1 != ilog2(TASK_STATE_MAX)+1)];
229
230 /* Convenience macros for the sake of set_task_state */
231 #define TASK_KILLABLE (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
232 #define TASK_STOPPED (TASK_WAKEKILL | __TASK_STOPPED)
233 #define TASK_TRACED (TASK_WAKEKILL | __TASK_TRACED)
234
235 #define TASK_IDLE (TASK_UNINTERRUPTIBLE | TASK_NOLOAD)
236
237 /* Convenience macros for the sake of wake_up */
238 #define TASK_NORMAL (TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
239 #define TASK_ALL (TASK_NORMAL | __TASK_STOPPED | __TASK_TRACED)
240
241 /* get_task_state() */
242 #define TASK_REPORT (TASK_RUNNING | TASK_INTERRUPTIBLE | \
243 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
244 __TASK_TRACED | EXIT_ZOMBIE | EXIT_DEAD)
245
246 #define task_is_traced(task) ((task->state & __TASK_TRACED) != 0)
247 #define task_is_stopped(task) ((task->state & __TASK_STOPPED) != 0)
248 #define task_is_stopped_or_traced(task) \
249 ((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
250 #define task_contributes_to_load(task) \
251 ((task->state & TASK_UNINTERRUPTIBLE) != 0 && \
252 (task->flags & PF_FROZEN) == 0 && \
253 (task->state & TASK_NOLOAD) == 0)
254
255 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
256
257 #define __set_task_state(tsk, state_value) \
258 do { \
259 (tsk)->task_state_change = _THIS_IP_; \
260 (tsk)->state = (state_value); \
261 } while (0)
262 #define set_task_state(tsk, state_value) \
263 do { \
264 (tsk)->task_state_change = _THIS_IP_; \
265 smp_store_mb((tsk)->state, (state_value)); \
266 } while (0)
267
268 /*
269 * set_current_state() includes a barrier so that the write of current->state
270 * is correctly serialised wrt the caller's subsequent test of whether to
271 * actually sleep:
272 *
273 * set_current_state(TASK_UNINTERRUPTIBLE);
274 * if (do_i_need_to_sleep())
275 * schedule();
276 *
277 * If the caller does not need such serialisation then use __set_current_state()
278 */
279 #define __set_current_state(state_value) \
280 do { \
281 current->task_state_change = _THIS_IP_; \
282 current->state = (state_value); \
283 } while (0)
284 #define set_current_state(state_value) \
285 do { \
286 current->task_state_change = _THIS_IP_; \
287 smp_store_mb(current->state, (state_value)); \
288 } while (0)
289
290 #else
291
292 #define __set_task_state(tsk, state_value) \
293 do { (tsk)->state = (state_value); } while (0)
294 #define set_task_state(tsk, state_value) \
295 smp_store_mb((tsk)->state, (state_value))
296
297 /*
298 * set_current_state() includes a barrier so that the write of current->state
299 * is correctly serialised wrt the caller's subsequent test of whether to
300 * actually sleep:
301 *
302 * set_current_state(TASK_UNINTERRUPTIBLE);
303 * if (do_i_need_to_sleep())
304 * schedule();
305 *
306 * If the caller does not need such serialisation then use __set_current_state()
307 */
308 #define __set_current_state(state_value) \
309 do { current->state = (state_value); } while (0)
310 #define set_current_state(state_value) \
311 smp_store_mb(current->state, (state_value))
312
313 #endif
314
315 /* Task command name length */
316 #define TASK_COMM_LEN 16
317
318 #include <linux/spinlock.h>
319
320 /*
321 * This serializes "schedule()" and also protects
322 * the run-queue from deletions/modifications (but
323 * _adding_ to the beginning of the run-queue has
324 * a separate lock).
325 */
326 extern rwlock_t tasklist_lock;
327 extern spinlock_t mmlist_lock;
328
329 struct task_struct;
330
331 #ifdef CONFIG_PROVE_RCU
332 extern int lockdep_tasklist_lock_is_held(void);
333 #endif /* #ifdef CONFIG_PROVE_RCU */
334
335 extern void sched_init(void);
336 extern void sched_init_smp(void);
337 extern asmlinkage void schedule_tail(struct task_struct *prev);
338 extern void init_idle(struct task_struct *idle, int cpu);
339 extern void init_idle_bootup_task(struct task_struct *idle);
340
341 extern cpumask_var_t cpu_isolated_map;
342
343 extern int runqueue_is_locked(int cpu);
344
345 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
346 extern void nohz_balance_enter_idle(int cpu);
347 extern void set_cpu_sd_state_idle(void);
348 extern int get_nohz_timer_target(void);
349 #else
350 static inline void nohz_balance_enter_idle(int cpu) { }
351 static inline void set_cpu_sd_state_idle(void) { }
352 #endif
353
354 /*
355 * Only dump TASK_* tasks. (0 for all tasks)
356 */
357 extern void show_state_filter(unsigned long state_filter);
358
359 static inline void show_state(void)
360 {
361 show_state_filter(0);
362 }
363
364 extern void show_regs(struct pt_regs *);
365
366 /*
367 * TASK is a pointer to the task whose backtrace we want to see (or NULL for current
368 * task), SP is the stack pointer of the first frame that should be shown in the back
369 * trace (or NULL if the entire call-chain of the task should be shown).
370 */
371 extern void show_stack(struct task_struct *task, unsigned long *sp);
372
373 extern void cpu_init (void);
374 extern void trap_init(void);
375 extern void update_process_times(int user);
376 extern void scheduler_tick(void);
377 extern int sched_cpu_starting(unsigned int cpu);
378 extern int sched_cpu_activate(unsigned int cpu);
379 extern int sched_cpu_deactivate(unsigned int cpu);
380
381 #ifdef CONFIG_HOTPLUG_CPU
382 extern int sched_cpu_dying(unsigned int cpu);
383 #else
384 # define sched_cpu_dying NULL
385 #endif
386
387 extern void sched_show_task(struct task_struct *p);
388
389 #ifdef CONFIG_LOCKUP_DETECTOR
390 extern void touch_softlockup_watchdog_sched(void);
391 extern void touch_softlockup_watchdog(void);
392 extern void touch_softlockup_watchdog_sync(void);
393 extern void touch_all_softlockup_watchdogs(void);
394 extern int proc_dowatchdog_thresh(struct ctl_table *table, int write,
395 void __user *buffer,
396 size_t *lenp, loff_t *ppos);
397 extern unsigned int softlockup_panic;
398 extern unsigned int hardlockup_panic;
399 void lockup_detector_init(void);
400 #else
401 static inline void touch_softlockup_watchdog_sched(void)
402 {
403 }
404 static inline void touch_softlockup_watchdog(void)
405 {
406 }
407 static inline void touch_softlockup_watchdog_sync(void)
408 {
409 }
410 static inline void touch_all_softlockup_watchdogs(void)
411 {
412 }
413 static inline void lockup_detector_init(void)
414 {
415 }
416 #endif
417
418 #ifdef CONFIG_DETECT_HUNG_TASK
419 void reset_hung_task_detector(void);
420 #else
421 static inline void reset_hung_task_detector(void)
422 {
423 }
424 #endif
425
426 /* Attach to any functions which should be ignored in wchan output. */
427 #define __sched __attribute__((__section__(".sched.text")))
428
429 /* Linker adds these: start and end of __sched functions */
430 extern char __sched_text_start[], __sched_text_end[];
431
432 /* Is this address in the __sched functions? */
433 extern int in_sched_functions(unsigned long addr);
434
435 #define MAX_SCHEDULE_TIMEOUT LONG_MAX
436 extern signed long schedule_timeout(signed long timeout);
437 extern signed long schedule_timeout_interruptible(signed long timeout);
438 extern signed long schedule_timeout_killable(signed long timeout);
439 extern signed long schedule_timeout_uninterruptible(signed long timeout);
440 extern signed long schedule_timeout_idle(signed long timeout);
441 asmlinkage void schedule(void);
442 extern void schedule_preempt_disabled(void);
443
444 extern long io_schedule_timeout(long timeout);
445
446 static inline void io_schedule(void)
447 {
448 io_schedule_timeout(MAX_SCHEDULE_TIMEOUT);
449 }
450
451 struct nsproxy;
452 struct user_namespace;
453
454 #ifdef CONFIG_MMU
455 extern void arch_pick_mmap_layout(struct mm_struct *mm);
456 extern unsigned long
457 arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
458 unsigned long, unsigned long);
459 extern unsigned long
460 arch_get_unmapped_area_topdown(struct file *filp, unsigned long addr,
461 unsigned long len, unsigned long pgoff,
462 unsigned long flags);
463 #else
464 static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
465 #endif
466
467 #define SUID_DUMP_DISABLE 0 /* No setuid dumping */
468 #define SUID_DUMP_USER 1 /* Dump as user of process */
469 #define SUID_DUMP_ROOT 2 /* Dump as root */
470
471 /* mm flags */
472
473 /* for SUID_DUMP_* above */
474 #define MMF_DUMPABLE_BITS 2
475 #define MMF_DUMPABLE_MASK ((1 << MMF_DUMPABLE_BITS) - 1)
476
477 extern void set_dumpable(struct mm_struct *mm, int value);
478 /*
479 * This returns the actual value of the suid_dumpable flag. For things
480 * that are using this for checking for privilege transitions, it must
481 * test against SUID_DUMP_USER rather than treating it as a boolean
482 * value.
483 */
484 static inline int __get_dumpable(unsigned long mm_flags)
485 {
486 return mm_flags & MMF_DUMPABLE_MASK;
487 }
488
489 static inline int get_dumpable(struct mm_struct *mm)
490 {
491 return __get_dumpable(mm->flags);
492 }
493
494 /* coredump filter bits */
495 #define MMF_DUMP_ANON_PRIVATE 2
496 #define MMF_DUMP_ANON_SHARED 3
497 #define MMF_DUMP_MAPPED_PRIVATE 4
498 #define MMF_DUMP_MAPPED_SHARED 5
499 #define MMF_DUMP_ELF_HEADERS 6
500 #define MMF_DUMP_HUGETLB_PRIVATE 7
501 #define MMF_DUMP_HUGETLB_SHARED 8
502 #define MMF_DUMP_DAX_PRIVATE 9
503 #define MMF_DUMP_DAX_SHARED 10
504
505 #define MMF_DUMP_FILTER_SHIFT MMF_DUMPABLE_BITS
506 #define MMF_DUMP_FILTER_BITS 9
507 #define MMF_DUMP_FILTER_MASK \
508 (((1 << MMF_DUMP_FILTER_BITS) - 1) << MMF_DUMP_FILTER_SHIFT)
509 #define MMF_DUMP_FILTER_DEFAULT \
510 ((1 << MMF_DUMP_ANON_PRIVATE) | (1 << MMF_DUMP_ANON_SHARED) |\
511 (1 << MMF_DUMP_HUGETLB_PRIVATE) | MMF_DUMP_MASK_DEFAULT_ELF)
512
513 #ifdef CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS
514 # define MMF_DUMP_MASK_DEFAULT_ELF (1 << MMF_DUMP_ELF_HEADERS)
515 #else
516 # define MMF_DUMP_MASK_DEFAULT_ELF 0
517 #endif
518 /* leave room for more dump flags */
519 #define MMF_VM_MERGEABLE 16 /* KSM may merge identical pages */
520 #define MMF_VM_HUGEPAGE 17 /* set when VM_HUGEPAGE is set on vma */
521 #define MMF_EXE_FILE_CHANGED 18 /* see prctl_set_mm_exe_file() */
522
523 #define MMF_HAS_UPROBES 19 /* has uprobes */
524 #define MMF_RECALC_UPROBES 20 /* MMF_HAS_UPROBES can be wrong */
525 #define MMF_OOM_REAPED 21 /* mm has been already reaped */
526 #define MMF_OOM_NOT_REAPABLE 22 /* mm couldn't be reaped */
527
528 #define MMF_INIT_MASK (MMF_DUMPABLE_MASK | MMF_DUMP_FILTER_MASK)
529
530 struct sighand_struct {
531 atomic_t count;
532 struct k_sigaction action[_NSIG];
533 spinlock_t siglock;
534 wait_queue_head_t signalfd_wqh;
535 };
536
537 struct pacct_struct {
538 int ac_flag;
539 long ac_exitcode;
540 unsigned long ac_mem;
541 cputime_t ac_utime, ac_stime;
542 unsigned long ac_minflt, ac_majflt;
543 };
544
545 struct cpu_itimer {
546 cputime_t expires;
547 cputime_t incr;
548 u32 error;
549 u32 incr_error;
550 };
551
552 /**
553 * struct prev_cputime - snaphsot of system and user cputime
554 * @utime: time spent in user mode
555 * @stime: time spent in system mode
556 * @lock: protects the above two fields
557 *
558 * Stores previous user/system time values such that we can guarantee
559 * monotonicity.
560 */
561 struct prev_cputime {
562 #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
563 cputime_t utime;
564 cputime_t stime;
565 raw_spinlock_t lock;
566 #endif
567 };
568
569 static inline void prev_cputime_init(struct prev_cputime *prev)
570 {
571 #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
572 prev->utime = prev->stime = 0;
573 raw_spin_lock_init(&prev->lock);
574 #endif
575 }
576
577 /**
578 * struct task_cputime - collected CPU time counts
579 * @utime: time spent in user mode, in &cputime_t units
580 * @stime: time spent in kernel mode, in &cputime_t units
581 * @sum_exec_runtime: total time spent on the CPU, in nanoseconds
582 *
583 * This structure groups together three kinds of CPU time that are tracked for
584 * threads and thread groups. Most things considering CPU time want to group
585 * these counts together and treat all three of them in parallel.
586 */
587 struct task_cputime {
588 cputime_t utime;
589 cputime_t stime;
590 unsigned long long sum_exec_runtime;
591 };
592
593 /* Alternate field names when used to cache expirations. */
594 #define virt_exp utime
595 #define prof_exp stime
596 #define sched_exp sum_exec_runtime
597
598 #define INIT_CPUTIME \
599 (struct task_cputime) { \
600 .utime = 0, \
601 .stime = 0, \
602 .sum_exec_runtime = 0, \
603 }
604
605 /*
606 * This is the atomic variant of task_cputime, which can be used for
607 * storing and updating task_cputime statistics without locking.
608 */
609 struct task_cputime_atomic {
610 atomic64_t utime;
611 atomic64_t stime;
612 atomic64_t sum_exec_runtime;
613 };
614
615 #define INIT_CPUTIME_ATOMIC \
616 (struct task_cputime_atomic) { \
617 .utime = ATOMIC64_INIT(0), \
618 .stime = ATOMIC64_INIT(0), \
619 .sum_exec_runtime = ATOMIC64_INIT(0), \
620 }
621
622 #define PREEMPT_DISABLED (PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
623
624 /*
625 * Disable preemption until the scheduler is running -- use an unconditional
626 * value so that it also works on !PREEMPT_COUNT kernels.
627 *
628 * Reset by start_kernel()->sched_init()->init_idle()->init_idle_preempt_count().
629 */
630 #define INIT_PREEMPT_COUNT PREEMPT_OFFSET
631
632 /*
633 * Initial preempt_count value; reflects the preempt_count schedule invariant
634 * which states that during context switches:
635 *
636 * preempt_count() == 2*PREEMPT_DISABLE_OFFSET
637 *
638 * Note: PREEMPT_DISABLE_OFFSET is 0 for !PREEMPT_COUNT kernels.
639 * Note: See finish_task_switch().
640 */
641 #define FORK_PREEMPT_COUNT (2*PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
642
643 /**
644 * struct thread_group_cputimer - thread group interval timer counts
645 * @cputime_atomic: atomic thread group interval timers.
646 * @running: true when there are timers running and
647 * @cputime_atomic receives updates.
648 * @checking_timer: true when a thread in the group is in the
649 * process of checking for thread group timers.
650 *
651 * This structure contains the version of task_cputime, above, that is
652 * used for thread group CPU timer calculations.
653 */
654 struct thread_group_cputimer {
655 struct task_cputime_atomic cputime_atomic;
656 bool running;
657 bool checking_timer;
658 };
659
660 #include <linux/rwsem.h>
661 struct autogroup;
662
663 /*
664 * NOTE! "signal_struct" does not have its own
665 * locking, because a shared signal_struct always
666 * implies a shared sighand_struct, so locking
667 * sighand_struct is always a proper superset of
668 * the locking of signal_struct.
669 */
670 struct signal_struct {
671 atomic_t sigcnt;
672 atomic_t live;
673 int nr_threads;
674 atomic_t oom_victims; /* # of TIF_MEDIE threads in this thread group */
675 struct list_head thread_head;
676
677 wait_queue_head_t wait_chldexit; /* for wait4() */
678
679 /* current thread group signal load-balancing target: */
680 struct task_struct *curr_target;
681
682 /* shared signal handling: */
683 struct sigpending shared_pending;
684
685 /* thread group exit support */
686 int group_exit_code;
687 /* overloaded:
688 * - notify group_exit_task when ->count is equal to notify_count
689 * - everyone except group_exit_task is stopped during signal delivery
690 * of fatal signals, group_exit_task processes the signal.
691 */
692 int notify_count;
693 struct task_struct *group_exit_task;
694
695 /* thread group stop support, overloads group_exit_code too */
696 int group_stop_count;
697 unsigned int flags; /* see SIGNAL_* flags below */
698
699 /*
700 * PR_SET_CHILD_SUBREAPER marks a process, like a service
701 * manager, to re-parent orphan (double-forking) child processes
702 * to this process instead of 'init'. The service manager is
703 * able to receive SIGCHLD signals and is able to investigate
704 * the process until it calls wait(). All children of this
705 * process will inherit a flag if they should look for a
706 * child_subreaper process at exit.
707 */
708 unsigned int is_child_subreaper:1;
709 unsigned int has_child_subreaper:1;
710
711 /* POSIX.1b Interval Timers */
712 int posix_timer_id;
713 struct list_head posix_timers;
714
715 /* ITIMER_REAL timer for the process */
716 struct hrtimer real_timer;
717 struct pid *leader_pid;
718 ktime_t it_real_incr;
719
720 /*
721 * ITIMER_PROF and ITIMER_VIRTUAL timers for the process, we use
722 * CPUCLOCK_PROF and CPUCLOCK_VIRT for indexing array as these
723 * values are defined to 0 and 1 respectively
724 */
725 struct cpu_itimer it[2];
726
727 /*
728 * Thread group totals for process CPU timers.
729 * See thread_group_cputimer(), et al, for details.
730 */
731 struct thread_group_cputimer cputimer;
732
733 /* Earliest-expiration cache. */
734 struct task_cputime cputime_expires;
735
736 #ifdef CONFIG_NO_HZ_FULL
737 atomic_t tick_dep_mask;
738 #endif
739
740 struct list_head cpu_timers[3];
741
742 struct pid *tty_old_pgrp;
743
744 /* boolean value for session group leader */
745 int leader;
746
747 struct tty_struct *tty; /* NULL if no tty */
748
749 #ifdef CONFIG_SCHED_AUTOGROUP
750 struct autogroup *autogroup;
751 #endif
752 /*
753 * Cumulative resource counters for dead threads in the group,
754 * and for reaped dead child processes forked by this group.
755 * Live threads maintain their own counters and add to these
756 * in __exit_signal, except for the group leader.
757 */
758 seqlock_t stats_lock;
759 cputime_t utime, stime, cutime, cstime;
760 cputime_t gtime;
761 cputime_t cgtime;
762 struct prev_cputime prev_cputime;
763 unsigned long nvcsw, nivcsw, cnvcsw, cnivcsw;
764 unsigned long min_flt, maj_flt, cmin_flt, cmaj_flt;
765 unsigned long inblock, oublock, cinblock, coublock;
766 unsigned long maxrss, cmaxrss;
767 struct task_io_accounting ioac;
768
769 /*
770 * Cumulative ns of schedule CPU time fo dead threads in the
771 * group, not including a zombie group leader, (This only differs
772 * from jiffies_to_ns(utime + stime) if sched_clock uses something
773 * other than jiffies.)
774 */
775 unsigned long long sum_sched_runtime;
776
777 /*
778 * We don't bother to synchronize most readers of this at all,
779 * because there is no reader checking a limit that actually needs
780 * to get both rlim_cur and rlim_max atomically, and either one
781 * alone is a single word that can safely be read normally.
782 * getrlimit/setrlimit use task_lock(current->group_leader) to
783 * protect this instead of the siglock, because they really
784 * have no need to disable irqs.
785 */
786 struct rlimit rlim[RLIM_NLIMITS];
787
788 #ifdef CONFIG_BSD_PROCESS_ACCT
789 struct pacct_struct pacct; /* per-process accounting information */
790 #endif
791 #ifdef CONFIG_TASKSTATS
792 struct taskstats *stats;
793 #endif
794 #ifdef CONFIG_AUDIT
795 unsigned audit_tty;
796 struct tty_audit_buf *tty_audit_buf;
797 #endif
798
799 /*
800 * Thread is the potential origin of an oom condition; kill first on
801 * oom
802 */
803 bool oom_flag_origin;
804 short oom_score_adj; /* OOM kill score adjustment */
805 short oom_score_adj_min; /* OOM kill score adjustment min value.
806 * Only settable by CAP_SYS_RESOURCE. */
807
808 struct mutex cred_guard_mutex; /* guard against foreign influences on
809 * credential calculations
810 * (notably. ptrace) */
811 };
812
813 /*
814 * Bits in flags field of signal_struct.
815 */
816 #define SIGNAL_STOP_STOPPED 0x00000001 /* job control stop in effect */
817 #define SIGNAL_STOP_CONTINUED 0x00000002 /* SIGCONT since WCONTINUED reap */
818 #define SIGNAL_GROUP_EXIT 0x00000004 /* group exit in progress */
819 #define SIGNAL_GROUP_COREDUMP 0x00000008 /* coredump in progress */
820 /*
821 * Pending notifications to parent.
822 */
823 #define SIGNAL_CLD_STOPPED 0x00000010
824 #define SIGNAL_CLD_CONTINUED 0x00000020
825 #define SIGNAL_CLD_MASK (SIGNAL_CLD_STOPPED|SIGNAL_CLD_CONTINUED)
826
827 #define SIGNAL_UNKILLABLE 0x00000040 /* for init: ignore fatal signals */
828
829 /* If true, all threads except ->group_exit_task have pending SIGKILL */
830 static inline int signal_group_exit(const struct signal_struct *sig)
831 {
832 return (sig->flags & SIGNAL_GROUP_EXIT) ||
833 (sig->group_exit_task != NULL);
834 }
835
836 /*
837 * Some day this will be a full-fledged user tracking system..
838 */
839 struct user_struct {
840 atomic_t __count; /* reference count */
841 atomic_t processes; /* How many processes does this user have? */
842 atomic_t sigpending; /* How many pending signals does this user have? */
843 #ifdef CONFIG_INOTIFY_USER
844 atomic_t inotify_watches; /* How many inotify watches does this user have? */
845 atomic_t inotify_devs; /* How many inotify devs does this user have opened? */
846 #endif
847 #ifdef CONFIG_FANOTIFY
848 atomic_t fanotify_listeners;
849 #endif
850 #ifdef CONFIG_EPOLL
851 atomic_long_t epoll_watches; /* The number of file descriptors currently watched */
852 #endif
853 #ifdef CONFIG_POSIX_MQUEUE
854 /* protected by mq_lock */
855 unsigned long mq_bytes; /* How many bytes can be allocated to mqueue? */
856 #endif
857 unsigned long locked_shm; /* How many pages of mlocked shm ? */
858 unsigned long unix_inflight; /* How many files in flight in unix sockets */
859 atomic_long_t pipe_bufs; /* how many pages are allocated in pipe buffers */
860
861 #ifdef CONFIG_KEYS
862 struct key *uid_keyring; /* UID specific keyring */
863 struct key *session_keyring; /* UID's default session keyring */
864 #endif
865
866 /* Hash table maintenance information */
867 struct hlist_node uidhash_node;
868 kuid_t uid;
869
870 #if defined(CONFIG_PERF_EVENTS) || defined(CONFIG_BPF_SYSCALL)
871 atomic_long_t locked_vm;
872 #endif
873 };
874
875 extern int uids_sysfs_init(void);
876
877 extern struct user_struct *find_user(kuid_t);
878
879 extern struct user_struct root_user;
880 #define INIT_USER (&root_user)
881
882
883 struct backing_dev_info;
884 struct reclaim_state;
885
886 #ifdef CONFIG_SCHED_INFO
887 struct sched_info {
888 /* cumulative counters */
889 unsigned long pcount; /* # of times run on this cpu */
890 unsigned long long run_delay; /* time spent waiting on a runqueue */
891
892 /* timestamps */
893 unsigned long long last_arrival,/* when we last ran on a cpu */
894 last_queued; /* when we were last queued to run */
895 };
896 #endif /* CONFIG_SCHED_INFO */
897
898 #ifdef CONFIG_TASK_DELAY_ACCT
899 struct task_delay_info {
900 spinlock_t lock;
901 unsigned int flags; /* Private per-task flags */
902
903 /* For each stat XXX, add following, aligned appropriately
904 *
905 * struct timespec XXX_start, XXX_end;
906 * u64 XXX_delay;
907 * u32 XXX_count;
908 *
909 * Atomicity of updates to XXX_delay, XXX_count protected by
910 * single lock above (split into XXX_lock if contention is an issue).
911 */
912
913 /*
914 * XXX_count is incremented on every XXX operation, the delay
915 * associated with the operation is added to XXX_delay.
916 * XXX_delay contains the accumulated delay time in nanoseconds.
917 */
918 u64 blkio_start; /* Shared by blkio, swapin */
919 u64 blkio_delay; /* wait for sync block io completion */
920 u64 swapin_delay; /* wait for swapin block io completion */
921 u32 blkio_count; /* total count of the number of sync block */
922 /* io operations performed */
923 u32 swapin_count; /* total count of the number of swapin block */
924 /* io operations performed */
925
926 u64 freepages_start;
927 u64 freepages_delay; /* wait for memory reclaim */
928 u32 freepages_count; /* total count of memory reclaim */
929 };
930 #endif /* CONFIG_TASK_DELAY_ACCT */
931
932 static inline int sched_info_on(void)
933 {
934 #ifdef CONFIG_SCHEDSTATS
935 return 1;
936 #elif defined(CONFIG_TASK_DELAY_ACCT)
937 extern int delayacct_on;
938 return delayacct_on;
939 #else
940 return 0;
941 #endif
942 }
943
944 #ifdef CONFIG_SCHEDSTATS
945 void force_schedstat_enabled(void);
946 #endif
947
948 enum cpu_idle_type {
949 CPU_IDLE,
950 CPU_NOT_IDLE,
951 CPU_NEWLY_IDLE,
952 CPU_MAX_IDLE_TYPES
953 };
954
955 /*
956 * Integer metrics need fixed point arithmetic, e.g., sched/fair
957 * has a few: load, load_avg, util_avg, freq, and capacity.
958 *
959 * We define a basic fixed point arithmetic range, and then formalize
960 * all these metrics based on that basic range.
961 */
962 # define SCHED_FIXEDPOINT_SHIFT 10
963 # define SCHED_FIXEDPOINT_SCALE (1L << SCHED_FIXEDPOINT_SHIFT)
964
965 /*
966 * Increase resolution of cpu_capacity calculations
967 */
968 #define SCHED_CAPACITY_SHIFT SCHED_FIXEDPOINT_SHIFT
969 #define SCHED_CAPACITY_SCALE (1L << SCHED_CAPACITY_SHIFT)
970
971 /*
972 * Wake-queues are lists of tasks with a pending wakeup, whose
973 * callers have already marked the task as woken internally,
974 * and can thus carry on. A common use case is being able to
975 * do the wakeups once the corresponding user lock as been
976 * released.
977 *
978 * We hold reference to each task in the list across the wakeup,
979 * thus guaranteeing that the memory is still valid by the time
980 * the actual wakeups are performed in wake_up_q().
981 *
982 * One per task suffices, because there's never a need for a task to be
983 * in two wake queues simultaneously; it is forbidden to abandon a task
984 * in a wake queue (a call to wake_up_q() _must_ follow), so if a task is
985 * already in a wake queue, the wakeup will happen soon and the second
986 * waker can just skip it.
987 *
988 * The WAKE_Q macro declares and initializes the list head.
989 * wake_up_q() does NOT reinitialize the list; it's expected to be
990 * called near the end of a function, where the fact that the queue is
991 * not used again will be easy to see by inspection.
992 *
993 * Note that this can cause spurious wakeups. schedule() callers
994 * must ensure the call is done inside a loop, confirming that the
995 * wakeup condition has in fact occurred.
996 */
997 struct wake_q_node {
998 struct wake_q_node *next;
999 };
1000
1001 struct wake_q_head {
1002 struct wake_q_node *first;
1003 struct wake_q_node **lastp;
1004 };
1005
1006 #define WAKE_Q_TAIL ((struct wake_q_node *) 0x01)
1007
1008 #define WAKE_Q(name) \
1009 struct wake_q_head name = { WAKE_Q_TAIL, &name.first }
1010
1011 extern void wake_q_add(struct wake_q_head *head,
1012 struct task_struct *task);
1013 extern void wake_up_q(struct wake_q_head *head);
1014
1015 /*
1016 * sched-domains (multiprocessor balancing) declarations:
1017 */
1018 #ifdef CONFIG_SMP
1019 #define SD_LOAD_BALANCE 0x0001 /* Do load balancing on this domain. */
1020 #define SD_BALANCE_NEWIDLE 0x0002 /* Balance when about to become idle */
1021 #define SD_BALANCE_EXEC 0x0004 /* Balance on exec */
1022 #define SD_BALANCE_FORK 0x0008 /* Balance on fork, clone */
1023 #define SD_BALANCE_WAKE 0x0010 /* Balance on wakeup */
1024 #define SD_WAKE_AFFINE 0x0020 /* Wake task to waking CPU */
1025 #define SD_ASYM_CPUCAPACITY 0x0040 /* Groups have different max cpu capacities */
1026 #define SD_SHARE_CPUCAPACITY 0x0080 /* Domain members share cpu capacity */
1027 #define SD_SHARE_POWERDOMAIN 0x0100 /* Domain members share power domain */
1028 #define SD_SHARE_PKG_RESOURCES 0x0200 /* Domain members share cpu pkg resources */
1029 #define SD_SERIALIZE 0x0400 /* Only a single load balancing instance */
1030 #define SD_ASYM_PACKING 0x0800 /* Place busy groups earlier in the domain */
1031 #define SD_PREFER_SIBLING 0x1000 /* Prefer to place tasks in a sibling domain */
1032 #define SD_OVERLAP 0x2000 /* sched_domains of this level overlap */
1033 #define SD_NUMA 0x4000 /* cross-node balancing */
1034
1035 #ifdef CONFIG_SCHED_SMT
1036 static inline int cpu_smt_flags(void)
1037 {
1038 return SD_SHARE_CPUCAPACITY | SD_SHARE_PKG_RESOURCES;
1039 }
1040 #endif
1041
1042 #ifdef CONFIG_SCHED_MC
1043 static inline int cpu_core_flags(void)
1044 {
1045 return SD_SHARE_PKG_RESOURCES;
1046 }
1047 #endif
1048
1049 #ifdef CONFIG_NUMA
1050 static inline int cpu_numa_flags(void)
1051 {
1052 return SD_NUMA;
1053 }
1054 #endif
1055
1056 struct sched_domain_attr {
1057 int relax_domain_level;
1058 };
1059
1060 #define SD_ATTR_INIT (struct sched_domain_attr) { \
1061 .relax_domain_level = -1, \
1062 }
1063
1064 extern int sched_domain_level_max;
1065
1066 struct sched_group;
1067
1068 struct sched_domain {
1069 /* These fields must be setup */
1070 struct sched_domain *parent; /* top domain must be null terminated */
1071 struct sched_domain *child; /* bottom domain must be null terminated */
1072 struct sched_group *groups; /* the balancing groups of the domain */
1073 unsigned long min_interval; /* Minimum balance interval ms */
1074 unsigned long max_interval; /* Maximum balance interval ms */
1075 unsigned int busy_factor; /* less balancing by factor if busy */
1076 unsigned int imbalance_pct; /* No balance until over watermark */
1077 unsigned int cache_nice_tries; /* Leave cache hot tasks for # tries */
1078 unsigned int busy_idx;
1079 unsigned int idle_idx;
1080 unsigned int newidle_idx;
1081 unsigned int wake_idx;
1082 unsigned int forkexec_idx;
1083 unsigned int smt_gain;
1084
1085 int nohz_idle; /* NOHZ IDLE status */
1086 int flags; /* See SD_* */
1087 int level;
1088
1089 /* Runtime fields. */
1090 unsigned long last_balance; /* init to jiffies. units in jiffies */
1091 unsigned int balance_interval; /* initialise to 1. units in ms. */
1092 unsigned int nr_balance_failed; /* initialise to 0 */
1093
1094 /* idle_balance() stats */
1095 u64 max_newidle_lb_cost;
1096 unsigned long next_decay_max_lb_cost;
1097
1098 #ifdef CONFIG_SCHEDSTATS
1099 /* load_balance() stats */
1100 unsigned int lb_count[CPU_MAX_IDLE_TYPES];
1101 unsigned int lb_failed[CPU_MAX_IDLE_TYPES];
1102 unsigned int lb_balanced[CPU_MAX_IDLE_TYPES];
1103 unsigned int lb_imbalance[CPU_MAX_IDLE_TYPES];
1104 unsigned int lb_gained[CPU_MAX_IDLE_TYPES];
1105 unsigned int lb_hot_gained[CPU_MAX_IDLE_TYPES];
1106 unsigned int lb_nobusyg[CPU_MAX_IDLE_TYPES];
1107 unsigned int lb_nobusyq[CPU_MAX_IDLE_TYPES];
1108
1109 /* Active load balancing */
1110 unsigned int alb_count;
1111 unsigned int alb_failed;
1112 unsigned int alb_pushed;
1113
1114 /* SD_BALANCE_EXEC stats */
1115 unsigned int sbe_count;
1116 unsigned int sbe_balanced;
1117 unsigned int sbe_pushed;
1118
1119 /* SD_BALANCE_FORK stats */
1120 unsigned int sbf_count;
1121 unsigned int sbf_balanced;
1122 unsigned int sbf_pushed;
1123
1124 /* try_to_wake_up() stats */
1125 unsigned int ttwu_wake_remote;
1126 unsigned int ttwu_move_affine;
1127 unsigned int ttwu_move_balance;
1128 #endif
1129 #ifdef CONFIG_SCHED_DEBUG
1130 char *name;
1131 #endif
1132 union {
1133 void *private; /* used during construction */
1134 struct rcu_head rcu; /* used during destruction */
1135 };
1136
1137 unsigned int span_weight;
1138 /*
1139 * Span of all CPUs in this domain.
1140 *
1141 * NOTE: this field is variable length. (Allocated dynamically
1142 * by attaching extra space to the end of the structure,
1143 * depending on how many CPUs the kernel has booted up with)
1144 */
1145 unsigned long span[0];
1146 };
1147
1148 static inline struct cpumask *sched_domain_span(struct sched_domain *sd)
1149 {
1150 return to_cpumask(sd->span);
1151 }
1152
1153 extern void partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1154 struct sched_domain_attr *dattr_new);
1155
1156 /* Allocate an array of sched domains, for partition_sched_domains(). */
1157 cpumask_var_t *alloc_sched_domains(unsigned int ndoms);
1158 void free_sched_domains(cpumask_var_t doms[], unsigned int ndoms);
1159
1160 bool cpus_share_cache(int this_cpu, int that_cpu);
1161
1162 typedef const struct cpumask *(*sched_domain_mask_f)(int cpu);
1163 typedef int (*sched_domain_flags_f)(void);
1164
1165 #define SDTL_OVERLAP 0x01
1166
1167 struct sd_data {
1168 struct sched_domain **__percpu sd;
1169 struct sched_group **__percpu sg;
1170 struct sched_group_capacity **__percpu sgc;
1171 };
1172
1173 struct sched_domain_topology_level {
1174 sched_domain_mask_f mask;
1175 sched_domain_flags_f sd_flags;
1176 int flags;
1177 int numa_level;
1178 struct sd_data data;
1179 #ifdef CONFIG_SCHED_DEBUG
1180 char *name;
1181 #endif
1182 };
1183
1184 extern void set_sched_topology(struct sched_domain_topology_level *tl);
1185 extern void wake_up_if_idle(int cpu);
1186
1187 #ifdef CONFIG_SCHED_DEBUG
1188 # define SD_INIT_NAME(type) .name = #type
1189 #else
1190 # define SD_INIT_NAME(type)
1191 #endif
1192
1193 #else /* CONFIG_SMP */
1194
1195 struct sched_domain_attr;
1196
1197 static inline void
1198 partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1199 struct sched_domain_attr *dattr_new)
1200 {
1201 }
1202
1203 static inline bool cpus_share_cache(int this_cpu, int that_cpu)
1204 {
1205 return true;
1206 }
1207
1208 #endif /* !CONFIG_SMP */
1209
1210
1211 struct io_context; /* See blkdev.h */
1212
1213
1214 #ifdef ARCH_HAS_PREFETCH_SWITCH_STACK
1215 extern void prefetch_stack(struct task_struct *t);
1216 #else
1217 static inline void prefetch_stack(struct task_struct *t) { }
1218 #endif
1219
1220 struct audit_context; /* See audit.c */
1221 struct mempolicy;
1222 struct pipe_inode_info;
1223 struct uts_namespace;
1224
1225 struct load_weight {
1226 unsigned long weight;
1227 u32 inv_weight;
1228 };
1229
1230 /*
1231 * The load_avg/util_avg accumulates an infinite geometric series
1232 * (see __update_load_avg() in kernel/sched/fair.c).
1233 *
1234 * [load_avg definition]
1235 *
1236 * load_avg = runnable% * scale_load_down(load)
1237 *
1238 * where runnable% is the time ratio that a sched_entity is runnable.
1239 * For cfs_rq, it is the aggregated load_avg of all runnable and
1240 * blocked sched_entities.
1241 *
1242 * load_avg may also take frequency scaling into account:
1243 *
1244 * load_avg = runnable% * scale_load_down(load) * freq%
1245 *
1246 * where freq% is the CPU frequency normalized to the highest frequency.
1247 *
1248 * [util_avg definition]
1249 *
1250 * util_avg = running% * SCHED_CAPACITY_SCALE
1251 *
1252 * where running% is the time ratio that a sched_entity is running on
1253 * a CPU. For cfs_rq, it is the aggregated util_avg of all runnable
1254 * and blocked sched_entities.
1255 *
1256 * util_avg may also factor frequency scaling and CPU capacity scaling:
1257 *
1258 * util_avg = running% * SCHED_CAPACITY_SCALE * freq% * capacity%
1259 *
1260 * where freq% is the same as above, and capacity% is the CPU capacity
1261 * normalized to the greatest capacity (due to uarch differences, etc).
1262 *
1263 * N.B., the above ratios (runnable%, running%, freq%, and capacity%)
1264 * themselves are in the range of [0, 1]. To do fixed point arithmetics,
1265 * we therefore scale them to as large a range as necessary. This is for
1266 * example reflected by util_avg's SCHED_CAPACITY_SCALE.
1267 *
1268 * [Overflow issue]
1269 *
1270 * The 64-bit load_sum can have 4353082796 (=2^64/47742/88761) entities
1271 * with the highest load (=88761), always runnable on a single cfs_rq,
1272 * and should not overflow as the number already hits PID_MAX_LIMIT.
1273 *
1274 * For all other cases (including 32-bit kernels), struct load_weight's
1275 * weight will overflow first before we do, because:
1276 *
1277 * Max(load_avg) <= Max(load.weight)
1278 *
1279 * Then it is the load_weight's responsibility to consider overflow
1280 * issues.
1281 */
1282 struct sched_avg {
1283 u64 last_update_time, load_sum;
1284 u32 util_sum, period_contrib;
1285 unsigned long load_avg, util_avg;
1286 };
1287
1288 #ifdef CONFIG_SCHEDSTATS
1289 struct sched_statistics {
1290 u64 wait_start;
1291 u64 wait_max;
1292 u64 wait_count;
1293 u64 wait_sum;
1294 u64 iowait_count;
1295 u64 iowait_sum;
1296
1297 u64 sleep_start;
1298 u64 sleep_max;
1299 s64 sum_sleep_runtime;
1300
1301 u64 block_start;
1302 u64 block_max;
1303 u64 exec_max;
1304 u64 slice_max;
1305
1306 u64 nr_migrations_cold;
1307 u64 nr_failed_migrations_affine;
1308 u64 nr_failed_migrations_running;
1309 u64 nr_failed_migrations_hot;
1310 u64 nr_forced_migrations;
1311
1312 u64 nr_wakeups;
1313 u64 nr_wakeups_sync;
1314 u64 nr_wakeups_migrate;
1315 u64 nr_wakeups_local;
1316 u64 nr_wakeups_remote;
1317 u64 nr_wakeups_affine;
1318 u64 nr_wakeups_affine_attempts;
1319 u64 nr_wakeups_passive;
1320 u64 nr_wakeups_idle;
1321 };
1322 #endif
1323
1324 struct sched_entity {
1325 struct load_weight load; /* for load-balancing */
1326 struct rb_node run_node;
1327 struct list_head group_node;
1328 unsigned int on_rq;
1329
1330 u64 exec_start;
1331 u64 sum_exec_runtime;
1332 u64 vruntime;
1333 u64 prev_sum_exec_runtime;
1334
1335 u64 nr_migrations;
1336
1337 #ifdef CONFIG_SCHEDSTATS
1338 struct sched_statistics statistics;
1339 #endif
1340
1341 #ifdef CONFIG_FAIR_GROUP_SCHED
1342 int depth;
1343 struct sched_entity *parent;
1344 /* rq on which this entity is (to be) queued: */
1345 struct cfs_rq *cfs_rq;
1346 /* rq "owned" by this entity/group: */
1347 struct cfs_rq *my_q;
1348 #endif
1349
1350 #ifdef CONFIG_SMP
1351 /*
1352 * Per entity load average tracking.
1353 *
1354 * Put into separate cache line so it does not
1355 * collide with read-mostly values above.
1356 */
1357 struct sched_avg avg ____cacheline_aligned_in_smp;
1358 #endif
1359 };
1360
1361 struct sched_rt_entity {
1362 struct list_head run_list;
1363 unsigned long timeout;
1364 unsigned long watchdog_stamp;
1365 unsigned int time_slice;
1366 unsigned short on_rq;
1367 unsigned short on_list;
1368
1369 struct sched_rt_entity *back;
1370 #ifdef CONFIG_RT_GROUP_SCHED
1371 struct sched_rt_entity *parent;
1372 /* rq on which this entity is (to be) queued: */
1373 struct rt_rq *rt_rq;
1374 /* rq "owned" by this entity/group: */
1375 struct rt_rq *my_q;
1376 #endif
1377 };
1378
1379 struct sched_dl_entity {
1380 struct rb_node rb_node;
1381
1382 /*
1383 * Original scheduling parameters. Copied here from sched_attr
1384 * during sched_setattr(), they will remain the same until
1385 * the next sched_setattr().
1386 */
1387 u64 dl_runtime; /* maximum runtime for each instance */
1388 u64 dl_deadline; /* relative deadline of each instance */
1389 u64 dl_period; /* separation of two instances (period) */
1390 u64 dl_bw; /* dl_runtime / dl_deadline */
1391
1392 /*
1393 * Actual scheduling parameters. Initialized with the values above,
1394 * they are continously updated during task execution. Note that
1395 * the remaining runtime could be < 0 in case we are in overrun.
1396 */
1397 s64 runtime; /* remaining runtime for this instance */
1398 u64 deadline; /* absolute deadline for this instance */
1399 unsigned int flags; /* specifying the scheduler behaviour */
1400
1401 /*
1402 * Some bool flags:
1403 *
1404 * @dl_throttled tells if we exhausted the runtime. If so, the
1405 * task has to wait for a replenishment to be performed at the
1406 * next firing of dl_timer.
1407 *
1408 * @dl_boosted tells if we are boosted due to DI. If so we are
1409 * outside bandwidth enforcement mechanism (but only until we
1410 * exit the critical section);
1411 *
1412 * @dl_yielded tells if task gave up the cpu before consuming
1413 * all its available runtime during the last job.
1414 */
1415 int dl_throttled, dl_boosted, dl_yielded;
1416
1417 /*
1418 * Bandwidth enforcement timer. Each -deadline task has its
1419 * own bandwidth to be enforced, thus we need one timer per task.
1420 */
1421 struct hrtimer dl_timer;
1422 };
1423
1424 union rcu_special {
1425 struct {
1426 u8 blocked;
1427 u8 need_qs;
1428 u8 exp_need_qs;
1429 u8 pad; /* Otherwise the compiler can store garbage here. */
1430 } b; /* Bits. */
1431 u32 s; /* Set of bits. */
1432 };
1433 struct rcu_node;
1434
1435 enum perf_event_task_context {
1436 perf_invalid_context = -1,
1437 perf_hw_context = 0,
1438 perf_sw_context,
1439 perf_nr_task_contexts,
1440 };
1441
1442 /* Track pages that require TLB flushes */
1443 struct tlbflush_unmap_batch {
1444 /*
1445 * Each bit set is a CPU that potentially has a TLB entry for one of
1446 * the PFNs being flushed. See set_tlb_ubc_flush_pending().
1447 */
1448 struct cpumask cpumask;
1449
1450 /* True if any bit in cpumask is set */
1451 bool flush_required;
1452
1453 /*
1454 * If true then the PTE was dirty when unmapped. The entry must be
1455 * flushed before IO is initiated or a stale TLB entry potentially
1456 * allows an update without redirtying the page.
1457 */
1458 bool writable;
1459 };
1460
1461 struct task_struct {
1462 volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
1463 void *stack;
1464 atomic_t usage;
1465 unsigned int flags; /* per process flags, defined below */
1466 unsigned int ptrace;
1467
1468 #ifdef CONFIG_SMP
1469 struct llist_node wake_entry;
1470 int on_cpu;
1471 unsigned int wakee_flips;
1472 unsigned long wakee_flip_decay_ts;
1473 struct task_struct *last_wakee;
1474
1475 int wake_cpu;
1476 #endif
1477 int on_rq;
1478
1479 int prio, static_prio, normal_prio;
1480 unsigned int rt_priority;
1481 const struct sched_class *sched_class;
1482 struct sched_entity se;
1483 struct sched_rt_entity rt;
1484 #ifdef CONFIG_CGROUP_SCHED
1485 struct task_group *sched_task_group;
1486 #endif
1487 struct sched_dl_entity dl;
1488
1489 #ifdef CONFIG_PREEMPT_NOTIFIERS
1490 /* list of struct preempt_notifier: */
1491 struct hlist_head preempt_notifiers;
1492 #endif
1493
1494 #ifdef CONFIG_BLK_DEV_IO_TRACE
1495 unsigned int btrace_seq;
1496 #endif
1497
1498 unsigned int policy;
1499 int nr_cpus_allowed;
1500 cpumask_t cpus_allowed;
1501
1502 #ifdef CONFIG_PREEMPT_RCU
1503 int rcu_read_lock_nesting;
1504 union rcu_special rcu_read_unlock_special;
1505 struct list_head rcu_node_entry;
1506 struct rcu_node *rcu_blocked_node;
1507 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1508 #ifdef CONFIG_TASKS_RCU
1509 unsigned long rcu_tasks_nvcsw;
1510 bool rcu_tasks_holdout;
1511 struct list_head rcu_tasks_holdout_list;
1512 int rcu_tasks_idle_cpu;
1513 #endif /* #ifdef CONFIG_TASKS_RCU */
1514
1515 #ifdef CONFIG_SCHED_INFO
1516 struct sched_info sched_info;
1517 #endif
1518
1519 struct list_head tasks;
1520 #ifdef CONFIG_SMP
1521 struct plist_node pushable_tasks;
1522 struct rb_node pushable_dl_tasks;
1523 #endif
1524
1525 struct mm_struct *mm, *active_mm;
1526 /* per-thread vma caching */
1527 u32 vmacache_seqnum;
1528 struct vm_area_struct *vmacache[VMACACHE_SIZE];
1529 #if defined(SPLIT_RSS_COUNTING)
1530 struct task_rss_stat rss_stat;
1531 #endif
1532 /* task state */
1533 int exit_state;
1534 int exit_code, exit_signal;
1535 int pdeath_signal; /* The signal sent when the parent dies */
1536 unsigned long jobctl; /* JOBCTL_*, siglock protected */
1537
1538 /* Used for emulating ABI behavior of previous Linux versions */
1539 unsigned int personality;
1540
1541 /* scheduler bits, serialized by scheduler locks */
1542 unsigned sched_reset_on_fork:1;
1543 unsigned sched_contributes_to_load:1;
1544 unsigned sched_migrated:1;
1545 unsigned sched_remote_wakeup:1;
1546 unsigned :0; /* force alignment to the next boundary */
1547
1548 /* unserialized, strictly 'current' */
1549 unsigned in_execve:1; /* bit to tell LSMs we're in execve */
1550 unsigned in_iowait:1;
1551 #if !defined(TIF_RESTORE_SIGMASK)
1552 unsigned restore_sigmask:1;
1553 #endif
1554 #ifdef CONFIG_MEMCG
1555 unsigned memcg_may_oom:1;
1556 #ifndef CONFIG_SLOB
1557 unsigned memcg_kmem_skip_account:1;
1558 #endif
1559 #endif
1560 #ifdef CONFIG_COMPAT_BRK
1561 unsigned brk_randomized:1;
1562 #endif
1563
1564 unsigned long atomic_flags; /* Flags needing atomic access. */
1565
1566 struct restart_block restart_block;
1567
1568 pid_t pid;
1569 pid_t tgid;
1570
1571 #ifdef CONFIG_CC_STACKPROTECTOR
1572 /* Canary value for the -fstack-protector gcc feature */
1573 unsigned long stack_canary;
1574 #endif
1575 /*
1576 * pointers to (original) parent process, youngest child, younger sibling,
1577 * older sibling, respectively. (p->father can be replaced with
1578 * p->real_parent->pid)
1579 */
1580 struct task_struct __rcu *real_parent; /* real parent process */
1581 struct task_struct __rcu *parent; /* recipient of SIGCHLD, wait4() reports */
1582 /*
1583 * children/sibling forms the list of my natural children
1584 */
1585 struct list_head children; /* list of my children */
1586 struct list_head sibling; /* linkage in my parent's children list */
1587 struct task_struct *group_leader; /* threadgroup leader */
1588
1589 /*
1590 * ptraced is the list of tasks this task is using ptrace on.
1591 * This includes both natural children and PTRACE_ATTACH targets.
1592 * p->ptrace_entry is p's link on the p->parent->ptraced list.
1593 */
1594 struct list_head ptraced;
1595 struct list_head ptrace_entry;
1596
1597 /* PID/PID hash table linkage. */
1598 struct pid_link pids[PIDTYPE_MAX];
1599 struct list_head thread_group;
1600 struct list_head thread_node;
1601
1602 struct completion *vfork_done; /* for vfork() */
1603 int __user *set_child_tid; /* CLONE_CHILD_SETTID */
1604 int __user *clear_child_tid; /* CLONE_CHILD_CLEARTID */
1605
1606 cputime_t utime, stime, utimescaled, stimescaled;
1607 cputime_t gtime;
1608 struct prev_cputime prev_cputime;
1609 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1610 seqcount_t vtime_seqcount;
1611 unsigned long long vtime_snap;
1612 enum {
1613 /* Task is sleeping or running in a CPU with VTIME inactive */
1614 VTIME_INACTIVE = 0,
1615 /* Task runs in userspace in a CPU with VTIME active */
1616 VTIME_USER,
1617 /* Task runs in kernelspace in a CPU with VTIME active */
1618 VTIME_SYS,
1619 } vtime_snap_whence;
1620 #endif
1621
1622 #ifdef CONFIG_NO_HZ_FULL
1623 atomic_t tick_dep_mask;
1624 #endif
1625 unsigned long nvcsw, nivcsw; /* context switch counts */
1626 u64 start_time; /* monotonic time in nsec */
1627 u64 real_start_time; /* boot based time in nsec */
1628 /* mm fault and swap info: this can arguably be seen as either mm-specific or thread-specific */
1629 unsigned long min_flt, maj_flt;
1630
1631 struct task_cputime cputime_expires;
1632 struct list_head cpu_timers[3];
1633
1634 /* process credentials */
1635 const struct cred __rcu *real_cred; /* objective and real subjective task
1636 * credentials (COW) */
1637 const struct cred __rcu *cred; /* effective (overridable) subjective task
1638 * credentials (COW) */
1639 char comm[TASK_COMM_LEN]; /* executable name excluding path
1640 - access with [gs]et_task_comm (which lock
1641 it with task_lock())
1642 - initialized normally by setup_new_exec */
1643 /* file system info */
1644 struct nameidata *nameidata;
1645 #ifdef CONFIG_SYSVIPC
1646 /* ipc stuff */
1647 struct sysv_sem sysvsem;
1648 struct sysv_shm sysvshm;
1649 #endif
1650 #ifdef CONFIG_DETECT_HUNG_TASK
1651 /* hung task detection */
1652 unsigned long last_switch_count;
1653 #endif
1654 /* filesystem information */
1655 struct fs_struct *fs;
1656 /* open file information */
1657 struct files_struct *files;
1658 /* namespaces */
1659 struct nsproxy *nsproxy;
1660 /* signal handlers */
1661 struct signal_struct *signal;
1662 struct sighand_struct *sighand;
1663
1664 sigset_t blocked, real_blocked;
1665 sigset_t saved_sigmask; /* restored if set_restore_sigmask() was used */
1666 struct sigpending pending;
1667
1668 unsigned long sas_ss_sp;
1669 size_t sas_ss_size;
1670 unsigned sas_ss_flags;
1671
1672 struct callback_head *task_works;
1673
1674 struct audit_context *audit_context;
1675 #ifdef CONFIG_AUDITSYSCALL
1676 kuid_t loginuid;
1677 unsigned int sessionid;
1678 #endif
1679 struct seccomp seccomp;
1680
1681 /* Thread group tracking */
1682 u32 parent_exec_id;
1683 u32 self_exec_id;
1684 /* Protection of (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed,
1685 * mempolicy */
1686 spinlock_t alloc_lock;
1687
1688 /* Protection of the PI data structures: */
1689 raw_spinlock_t pi_lock;
1690
1691 struct wake_q_node wake_q;
1692
1693 #ifdef CONFIG_RT_MUTEXES
1694 /* PI waiters blocked on a rt_mutex held by this task */
1695 struct rb_root pi_waiters;
1696 struct rb_node *pi_waiters_leftmost;
1697 /* Deadlock detection and priority inheritance handling */
1698 struct rt_mutex_waiter *pi_blocked_on;
1699 #endif
1700
1701 #ifdef CONFIG_DEBUG_MUTEXES
1702 /* mutex deadlock detection */
1703 struct mutex_waiter *blocked_on;
1704 #endif
1705 #ifdef CONFIG_TRACE_IRQFLAGS
1706 unsigned int irq_events;
1707 unsigned long hardirq_enable_ip;
1708 unsigned long hardirq_disable_ip;
1709 unsigned int hardirq_enable_event;
1710 unsigned int hardirq_disable_event;
1711 int hardirqs_enabled;
1712 int hardirq_context;
1713 unsigned long softirq_disable_ip;
1714 unsigned long softirq_enable_ip;
1715 unsigned int softirq_disable_event;
1716 unsigned int softirq_enable_event;
1717 int softirqs_enabled;
1718 int softirq_context;
1719 #endif
1720 #ifdef CONFIG_LOCKDEP
1721 # define MAX_LOCK_DEPTH 48UL
1722 u64 curr_chain_key;
1723 int lockdep_depth;
1724 unsigned int lockdep_recursion;
1725 struct held_lock held_locks[MAX_LOCK_DEPTH];
1726 gfp_t lockdep_reclaim_gfp;
1727 #endif
1728 #ifdef CONFIG_UBSAN
1729 unsigned int in_ubsan;
1730 #endif
1731
1732 /* journalling filesystem info */
1733 void *journal_info;
1734
1735 /* stacked block device info */
1736 struct bio_list *bio_list;
1737
1738 #ifdef CONFIG_BLOCK
1739 /* stack plugging */
1740 struct blk_plug *plug;
1741 #endif
1742
1743 /* VM state */
1744 struct reclaim_state *reclaim_state;
1745
1746 struct backing_dev_info *backing_dev_info;
1747
1748 struct io_context *io_context;
1749
1750 unsigned long ptrace_message;
1751 siginfo_t *last_siginfo; /* For ptrace use. */
1752 struct task_io_accounting ioac;
1753 #if defined(CONFIG_TASK_XACCT)
1754 u64 acct_rss_mem1; /* accumulated rss usage */
1755 u64 acct_vm_mem1; /* accumulated virtual memory usage */
1756 cputime_t acct_timexpd; /* stime + utime since last update */
1757 #endif
1758 #ifdef CONFIG_CPUSETS
1759 nodemask_t mems_allowed; /* Protected by alloc_lock */
1760 seqcount_t mems_allowed_seq; /* Seqence no to catch updates */
1761 int cpuset_mem_spread_rotor;
1762 int cpuset_slab_spread_rotor;
1763 #endif
1764 #ifdef CONFIG_CGROUPS
1765 /* Control Group info protected by css_set_lock */
1766 struct css_set __rcu *cgroups;
1767 /* cg_list protected by css_set_lock and tsk->alloc_lock */
1768 struct list_head cg_list;
1769 #endif
1770 #ifdef CONFIG_FUTEX
1771 struct robust_list_head __user *robust_list;
1772 #ifdef CONFIG_COMPAT
1773 struct compat_robust_list_head __user *compat_robust_list;
1774 #endif
1775 struct list_head pi_state_list;
1776 struct futex_pi_state *pi_state_cache;
1777 #endif
1778 #ifdef CONFIG_PERF_EVENTS
1779 struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts];
1780 struct mutex perf_event_mutex;
1781 struct list_head perf_event_list;
1782 #endif
1783 #ifdef CONFIG_DEBUG_PREEMPT
1784 unsigned long preempt_disable_ip;
1785 #endif
1786 #ifdef CONFIG_NUMA
1787 struct mempolicy *mempolicy; /* Protected by alloc_lock */
1788 short il_next;
1789 short pref_node_fork;
1790 #endif
1791 #ifdef CONFIG_NUMA_BALANCING
1792 int numa_scan_seq;
1793 unsigned int numa_scan_period;
1794 unsigned int numa_scan_period_max;
1795 int numa_preferred_nid;
1796 unsigned long numa_migrate_retry;
1797 u64 node_stamp; /* migration stamp */
1798 u64 last_task_numa_placement;
1799 u64 last_sum_exec_runtime;
1800 struct callback_head numa_work;
1801
1802 struct list_head numa_entry;
1803 struct numa_group *numa_group;
1804
1805 /*
1806 * numa_faults is an array split into four regions:
1807 * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
1808 * in this precise order.
1809 *
1810 * faults_memory: Exponential decaying average of faults on a per-node
1811 * basis. Scheduling placement decisions are made based on these
1812 * counts. The values remain static for the duration of a PTE scan.
1813 * faults_cpu: Track the nodes the process was running on when a NUMA
1814 * hinting fault was incurred.
1815 * faults_memory_buffer and faults_cpu_buffer: Record faults per node
1816 * during the current scan window. When the scan completes, the counts
1817 * in faults_memory and faults_cpu decay and these values are copied.
1818 */
1819 unsigned long *numa_faults;
1820 unsigned long total_numa_faults;
1821
1822 /*
1823 * numa_faults_locality tracks if faults recorded during the last
1824 * scan window were remote/local or failed to migrate. The task scan
1825 * period is adapted based on the locality of the faults with different
1826 * weights depending on whether they were shared or private faults
1827 */
1828 unsigned long numa_faults_locality[3];
1829
1830 unsigned long numa_pages_migrated;
1831 #endif /* CONFIG_NUMA_BALANCING */
1832
1833 #ifdef CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
1834 struct tlbflush_unmap_batch tlb_ubc;
1835 #endif
1836
1837 struct rcu_head rcu;
1838
1839 /*
1840 * cache last used pipe for splice
1841 */
1842 struct pipe_inode_info *splice_pipe;
1843
1844 struct page_frag task_frag;
1845
1846 #ifdef CONFIG_TASK_DELAY_ACCT
1847 struct task_delay_info *delays;
1848 #endif
1849 #ifdef CONFIG_FAULT_INJECTION
1850 int make_it_fail;
1851 #endif
1852 /*
1853 * when (nr_dirtied >= nr_dirtied_pause), it's time to call
1854 * balance_dirty_pages() for some dirty throttling pause
1855 */
1856 int nr_dirtied;
1857 int nr_dirtied_pause;
1858 unsigned long dirty_paused_when; /* start of a write-and-pause period */
1859
1860 #ifdef CONFIG_LATENCYTOP
1861 int latency_record_count;
1862 struct latency_record latency_record[LT_SAVECOUNT];
1863 #endif
1864 /*
1865 * time slack values; these are used to round up poll() and
1866 * select() etc timeout values. These are in nanoseconds.
1867 */
1868 u64 timer_slack_ns;
1869 u64 default_timer_slack_ns;
1870
1871 #ifdef CONFIG_KASAN
1872 unsigned int kasan_depth;
1873 #endif
1874 #ifdef CONFIG_FUNCTION_GRAPH_TRACER
1875 /* Index of current stored address in ret_stack */
1876 int curr_ret_stack;
1877 /* Stack of return addresses for return function tracing */
1878 struct ftrace_ret_stack *ret_stack;
1879 /* time stamp for last schedule */
1880 unsigned long long ftrace_timestamp;
1881 /*
1882 * Number of functions that haven't been traced
1883 * because of depth overrun.
1884 */
1885 atomic_t trace_overrun;
1886 /* Pause for the tracing */
1887 atomic_t tracing_graph_pause;
1888 #endif
1889 #ifdef CONFIG_TRACING
1890 /* state flags for use by tracers */
1891 unsigned long trace;
1892 /* bitmask and counter of trace recursion */
1893 unsigned long trace_recursion;
1894 #endif /* CONFIG_TRACING */
1895 #ifdef CONFIG_KCOV
1896 /* Coverage collection mode enabled for this task (0 if disabled). */
1897 enum kcov_mode kcov_mode;
1898 /* Size of the kcov_area. */
1899 unsigned kcov_size;
1900 /* Buffer for coverage collection. */
1901 void *kcov_area;
1902 /* kcov desciptor wired with this task or NULL. */
1903 struct kcov *kcov;
1904 #endif
1905 #ifdef CONFIG_MEMCG
1906 struct mem_cgroup *memcg_in_oom;
1907 gfp_t memcg_oom_gfp_mask;
1908 int memcg_oom_order;
1909
1910 /* number of pages to reclaim on returning to userland */
1911 unsigned int memcg_nr_pages_over_high;
1912 #endif
1913 #ifdef CONFIG_UPROBES
1914 struct uprobe_task *utask;
1915 #endif
1916 #if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
1917 unsigned int sequential_io;
1918 unsigned int sequential_io_avg;
1919 #endif
1920 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
1921 unsigned long task_state_change;
1922 #endif
1923 int pagefault_disabled;
1924 #ifdef CONFIG_MMU
1925 struct task_struct *oom_reaper_list;
1926 #endif
1927 #ifdef CONFIG_VMAP_STACK
1928 struct vm_struct *stack_vm_area;
1929 #endif
1930 /* CPU-specific state of this task */
1931 struct thread_struct thread;
1932 /*
1933 * WARNING: on x86, 'thread_struct' contains a variable-sized
1934 * structure. It *MUST* be at the end of 'task_struct'.
1935 *
1936 * Do not put anything below here!
1937 */
1938 };
1939
1940 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1941 extern int arch_task_struct_size __read_mostly;
1942 #else
1943 # define arch_task_struct_size (sizeof(struct task_struct))
1944 #endif
1945
1946 #ifdef CONFIG_VMAP_STACK
1947 static inline struct vm_struct *task_stack_vm_area(const struct task_struct *t)
1948 {
1949 return t->stack_vm_area;
1950 }
1951 #else
1952 static inline struct vm_struct *task_stack_vm_area(const struct task_struct *t)
1953 {
1954 return NULL;
1955 }
1956 #endif
1957
1958 /* Future-safe accessor for struct task_struct's cpus_allowed. */
1959 #define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
1960
1961 static inline int tsk_nr_cpus_allowed(struct task_struct *p)
1962 {
1963 return p->nr_cpus_allowed;
1964 }
1965
1966 #define TNF_MIGRATED 0x01
1967 #define TNF_NO_GROUP 0x02
1968 #define TNF_SHARED 0x04
1969 #define TNF_FAULT_LOCAL 0x08
1970 #define TNF_MIGRATE_FAIL 0x10
1971
1972 static inline bool in_vfork(struct task_struct *tsk)
1973 {
1974 bool ret;
1975
1976 /*
1977 * need RCU to access ->real_parent if CLONE_VM was used along with
1978 * CLONE_PARENT.
1979 *
1980 * We check real_parent->mm == tsk->mm because CLONE_VFORK does not
1981 * imply CLONE_VM
1982 *
1983 * CLONE_VFORK can be used with CLONE_PARENT/CLONE_THREAD and thus
1984 * ->real_parent is not necessarily the task doing vfork(), so in
1985 * theory we can't rely on task_lock() if we want to dereference it.
1986 *
1987 * And in this case we can't trust the real_parent->mm == tsk->mm
1988 * check, it can be false negative. But we do not care, if init or
1989 * another oom-unkillable task does this it should blame itself.
1990 */
1991 rcu_read_lock();
1992 ret = tsk->vfork_done && tsk->real_parent->mm == tsk->mm;
1993 rcu_read_unlock();
1994
1995 return ret;
1996 }
1997
1998 #ifdef CONFIG_NUMA_BALANCING
1999 extern void task_numa_fault(int last_node, int node, int pages, int flags);
2000 extern pid_t task_numa_group_id(struct task_struct *p);
2001 extern void set_numabalancing_state(bool enabled);
2002 extern void task_numa_free(struct task_struct *p);
2003 extern bool should_numa_migrate_memory(struct task_struct *p, struct page *page,
2004 int src_nid, int dst_cpu);
2005 #else
2006 static inline void task_numa_fault(int last_node, int node, int pages,
2007 int flags)
2008 {
2009 }
2010 static inline pid_t task_numa_group_id(struct task_struct *p)
2011 {
2012 return 0;
2013 }
2014 static inline void set_numabalancing_state(bool enabled)
2015 {
2016 }
2017 static inline void task_numa_free(struct task_struct *p)
2018 {
2019 }
2020 static inline bool should_numa_migrate_memory(struct task_struct *p,
2021 struct page *page, int src_nid, int dst_cpu)
2022 {
2023 return true;
2024 }
2025 #endif
2026
2027 static inline struct pid *task_pid(struct task_struct *task)
2028 {
2029 return task->pids[PIDTYPE_PID].pid;
2030 }
2031
2032 static inline struct pid *task_tgid(struct task_struct *task)
2033 {
2034 return task->group_leader->pids[PIDTYPE_PID].pid;
2035 }
2036
2037 /*
2038 * Without tasklist or rcu lock it is not safe to dereference
2039 * the result of task_pgrp/task_session even if task == current,
2040 * we can race with another thread doing sys_setsid/sys_setpgid.
2041 */
2042 static inline struct pid *task_pgrp(struct task_struct *task)
2043 {
2044 return task->group_leader->pids[PIDTYPE_PGID].pid;
2045 }
2046
2047 static inline struct pid *task_session(struct task_struct *task)
2048 {
2049 return task->group_leader->pids[PIDTYPE_SID].pid;
2050 }
2051
2052 struct pid_namespace;
2053
2054 /*
2055 * the helpers to get the task's different pids as they are seen
2056 * from various namespaces
2057 *
2058 * task_xid_nr() : global id, i.e. the id seen from the init namespace;
2059 * task_xid_vnr() : virtual id, i.e. the id seen from the pid namespace of
2060 * current.
2061 * task_xid_nr_ns() : id seen from the ns specified;
2062 *
2063 * set_task_vxid() : assigns a virtual id to a task;
2064 *
2065 * see also pid_nr() etc in include/linux/pid.h
2066 */
2067 pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
2068 struct pid_namespace *ns);
2069
2070 static inline pid_t task_pid_nr(struct task_struct *tsk)
2071 {
2072 return tsk->pid;
2073 }
2074
2075 static inline pid_t task_pid_nr_ns(struct task_struct *tsk,
2076 struct pid_namespace *ns)
2077 {
2078 return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
2079 }
2080
2081 static inline pid_t task_pid_vnr(struct task_struct *tsk)
2082 {
2083 return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
2084 }
2085
2086
2087 static inline pid_t task_tgid_nr(struct task_struct *tsk)
2088 {
2089 return tsk->tgid;
2090 }
2091
2092 pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns);
2093
2094 static inline pid_t task_tgid_vnr(struct task_struct *tsk)
2095 {
2096 return pid_vnr(task_tgid(tsk));
2097 }
2098
2099
2100 static inline int pid_alive(const struct task_struct *p);
2101 static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
2102 {
2103 pid_t pid = 0;
2104
2105 rcu_read_lock();
2106 if (pid_alive(tsk))
2107 pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
2108 rcu_read_unlock();
2109
2110 return pid;
2111 }
2112
2113 static inline pid_t task_ppid_nr(const struct task_struct *tsk)
2114 {
2115 return task_ppid_nr_ns(tsk, &init_pid_ns);
2116 }
2117
2118 static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk,
2119 struct pid_namespace *ns)
2120 {
2121 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
2122 }
2123
2124 static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
2125 {
2126 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
2127 }
2128
2129
2130 static inline pid_t task_session_nr_ns(struct task_struct *tsk,
2131 struct pid_namespace *ns)
2132 {
2133 return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
2134 }
2135
2136 static inline pid_t task_session_vnr(struct task_struct *tsk)
2137 {
2138 return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
2139 }
2140
2141 /* obsolete, do not use */
2142 static inline pid_t task_pgrp_nr(struct task_struct *tsk)
2143 {
2144 return task_pgrp_nr_ns(tsk, &init_pid_ns);
2145 }
2146
2147 /**
2148 * pid_alive - check that a task structure is not stale
2149 * @p: Task structure to be checked.
2150 *
2151 * Test if a process is not yet dead (at most zombie state)
2152 * If pid_alive fails, then pointers within the task structure
2153 * can be stale and must not be dereferenced.
2154 *
2155 * Return: 1 if the process is alive. 0 otherwise.
2156 */
2157 static inline int pid_alive(const struct task_struct *p)
2158 {
2159 return p->pids[PIDTYPE_PID].pid != NULL;
2160 }
2161
2162 /**
2163 * is_global_init - check if a task structure is init. Since init
2164 * is free to have sub-threads we need to check tgid.
2165 * @tsk: Task structure to be checked.
2166 *
2167 * Check if a task structure is the first user space task the kernel created.
2168 *
2169 * Return: 1 if the task structure is init. 0 otherwise.
2170 */
2171 static inline int is_global_init(struct task_struct *tsk)
2172 {
2173 return task_tgid_nr(tsk) == 1;
2174 }
2175
2176 extern struct pid *cad_pid;
2177
2178 extern void free_task(struct task_struct *tsk);
2179 #define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
2180
2181 extern void __put_task_struct(struct task_struct *t);
2182
2183 static inline void put_task_struct(struct task_struct *t)
2184 {
2185 if (atomic_dec_and_test(&t->usage))
2186 __put_task_struct(t);
2187 }
2188
2189 struct task_struct *task_rcu_dereference(struct task_struct **ptask);
2190 struct task_struct *try_get_task_struct(struct task_struct **ptask);
2191
2192 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2193 extern void task_cputime(struct task_struct *t,
2194 cputime_t *utime, cputime_t *stime);
2195 extern void task_cputime_scaled(struct task_struct *t,
2196 cputime_t *utimescaled, cputime_t *stimescaled);
2197 extern cputime_t task_gtime(struct task_struct *t);
2198 #else
2199 static inline void task_cputime(struct task_struct *t,
2200 cputime_t *utime, cputime_t *stime)
2201 {
2202 if (utime)
2203 *utime = t->utime;
2204 if (stime)
2205 *stime = t->stime;
2206 }
2207
2208 static inline void task_cputime_scaled(struct task_struct *t,
2209 cputime_t *utimescaled,
2210 cputime_t *stimescaled)
2211 {
2212 if (utimescaled)
2213 *utimescaled = t->utimescaled;
2214 if (stimescaled)
2215 *stimescaled = t->stimescaled;
2216 }
2217
2218 static inline cputime_t task_gtime(struct task_struct *t)
2219 {
2220 return t->gtime;
2221 }
2222 #endif
2223 extern void task_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2224 extern void thread_group_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2225
2226 /*
2227 * Per process flags
2228 */
2229 #define PF_EXITING 0x00000004 /* getting shut down */
2230 #define PF_EXITPIDONE 0x00000008 /* pi exit done on shut down */
2231 #define PF_VCPU 0x00000010 /* I'm a virtual CPU */
2232 #define PF_WQ_WORKER 0x00000020 /* I'm a workqueue worker */
2233 #define PF_FORKNOEXEC 0x00000040 /* forked but didn't exec */
2234 #define PF_MCE_PROCESS 0x00000080 /* process policy on mce errors */
2235 #define PF_SUPERPRIV 0x00000100 /* used super-user privileges */
2236 #define PF_DUMPCORE 0x00000200 /* dumped core */
2237 #define PF_SIGNALED 0x00000400 /* killed by a signal */
2238 #define PF_MEMALLOC 0x00000800 /* Allocating memory */
2239 #define PF_NPROC_EXCEEDED 0x00001000 /* set_user noticed that RLIMIT_NPROC was exceeded */
2240 #define PF_USED_MATH 0x00002000 /* if unset the fpu must be initialized before use */
2241 #define PF_USED_ASYNC 0x00004000 /* used async_schedule*(), used by module init */
2242 #define PF_NOFREEZE 0x00008000 /* this thread should not be frozen */
2243 #define PF_FROZEN 0x00010000 /* frozen for system suspend */
2244 #define PF_FSTRANS 0x00020000 /* inside a filesystem transaction */
2245 #define PF_KSWAPD 0x00040000 /* I am kswapd */
2246 #define PF_MEMALLOC_NOIO 0x00080000 /* Allocating memory without IO involved */
2247 #define PF_LESS_THROTTLE 0x00100000 /* Throttle me less: I clean memory */
2248 #define PF_KTHREAD 0x00200000 /* I am a kernel thread */
2249 #define PF_RANDOMIZE 0x00400000 /* randomize virtual address space */
2250 #define PF_SWAPWRITE 0x00800000 /* Allowed to write to swap */
2251 #define PF_NO_SETAFFINITY 0x04000000 /* Userland is not allowed to meddle with cpus_allowed */
2252 #define PF_MCE_EARLY 0x08000000 /* Early kill for mce process policy */
2253 #define PF_MUTEX_TESTER 0x20000000 /* Thread belongs to the rt mutex tester */
2254 #define PF_FREEZER_SKIP 0x40000000 /* Freezer should not count it as freezable */
2255 #define PF_SUSPEND_TASK 0x80000000 /* this thread called freeze_processes and should not be frozen */
2256
2257 /*
2258 * Only the _current_ task can read/write to tsk->flags, but other
2259 * tasks can access tsk->flags in readonly mode for example
2260 * with tsk_used_math (like during threaded core dumping).
2261 * There is however an exception to this rule during ptrace
2262 * or during fork: the ptracer task is allowed to write to the
2263 * child->flags of its traced child (same goes for fork, the parent
2264 * can write to the child->flags), because we're guaranteed the
2265 * child is not running and in turn not changing child->flags
2266 * at the same time the parent does it.
2267 */
2268 #define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0)
2269 #define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0)
2270 #define clear_used_math() clear_stopped_child_used_math(current)
2271 #define set_used_math() set_stopped_child_used_math(current)
2272 #define conditional_stopped_child_used_math(condition, child) \
2273 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
2274 #define conditional_used_math(condition) \
2275 conditional_stopped_child_used_math(condition, current)
2276 #define copy_to_stopped_child_used_math(child) \
2277 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
2278 /* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
2279 #define tsk_used_math(p) ((p)->flags & PF_USED_MATH)
2280 #define used_math() tsk_used_math(current)
2281
2282 /* __GFP_IO isn't allowed if PF_MEMALLOC_NOIO is set in current->flags
2283 * __GFP_FS is also cleared as it implies __GFP_IO.
2284 */
2285 static inline gfp_t memalloc_noio_flags(gfp_t flags)
2286 {
2287 if (unlikely(current->flags & PF_MEMALLOC_NOIO))
2288 flags &= ~(__GFP_IO | __GFP_FS);
2289 return flags;
2290 }
2291
2292 static inline unsigned int memalloc_noio_save(void)
2293 {
2294 unsigned int flags = current->flags & PF_MEMALLOC_NOIO;
2295 current->flags |= PF_MEMALLOC_NOIO;
2296 return flags;
2297 }
2298
2299 static inline void memalloc_noio_restore(unsigned int flags)
2300 {
2301 current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags;
2302 }
2303
2304 /* Per-process atomic flags. */
2305 #define PFA_NO_NEW_PRIVS 0 /* May not gain new privileges. */
2306 #define PFA_SPREAD_PAGE 1 /* Spread page cache over cpuset */
2307 #define PFA_SPREAD_SLAB 2 /* Spread some slab caches over cpuset */
2308 #define PFA_LMK_WAITING 3 /* Lowmemorykiller is waiting */
2309
2310
2311 #define TASK_PFA_TEST(name, func) \
2312 static inline bool task_##func(struct task_struct *p) \
2313 { return test_bit(PFA_##name, &p->atomic_flags); }
2314 #define TASK_PFA_SET(name, func) \
2315 static inline void task_set_##func(struct task_struct *p) \
2316 { set_bit(PFA_##name, &p->atomic_flags); }
2317 #define TASK_PFA_CLEAR(name, func) \
2318 static inline void task_clear_##func(struct task_struct *p) \
2319 { clear_bit(PFA_##name, &p->atomic_flags); }
2320
2321 TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
2322 TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
2323
2324 TASK_PFA_TEST(SPREAD_PAGE, spread_page)
2325 TASK_PFA_SET(SPREAD_PAGE, spread_page)
2326 TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)
2327
2328 TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
2329 TASK_PFA_SET(SPREAD_SLAB, spread_slab)
2330 TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
2331
2332 TASK_PFA_TEST(LMK_WAITING, lmk_waiting)
2333 TASK_PFA_SET(LMK_WAITING, lmk_waiting)
2334
2335 /*
2336 * task->jobctl flags
2337 */
2338 #define JOBCTL_STOP_SIGMASK 0xffff /* signr of the last group stop */
2339
2340 #define JOBCTL_STOP_DEQUEUED_BIT 16 /* stop signal dequeued */
2341 #define JOBCTL_STOP_PENDING_BIT 17 /* task should stop for group stop */
2342 #define JOBCTL_STOP_CONSUME_BIT 18 /* consume group stop count */
2343 #define JOBCTL_TRAP_STOP_BIT 19 /* trap for STOP */
2344 #define JOBCTL_TRAP_NOTIFY_BIT 20 /* trap for NOTIFY */
2345 #define JOBCTL_TRAPPING_BIT 21 /* switching to TRACED */
2346 #define JOBCTL_LISTENING_BIT 22 /* ptracer is listening for events */
2347
2348 #define JOBCTL_STOP_DEQUEUED (1UL << JOBCTL_STOP_DEQUEUED_BIT)
2349 #define JOBCTL_STOP_PENDING (1UL << JOBCTL_STOP_PENDING_BIT)
2350 #define JOBCTL_STOP_CONSUME (1UL << JOBCTL_STOP_CONSUME_BIT)
2351 #define JOBCTL_TRAP_STOP (1UL << JOBCTL_TRAP_STOP_BIT)
2352 #define JOBCTL_TRAP_NOTIFY (1UL << JOBCTL_TRAP_NOTIFY_BIT)
2353 #define JOBCTL_TRAPPING (1UL << JOBCTL_TRAPPING_BIT)
2354 #define JOBCTL_LISTENING (1UL << JOBCTL_LISTENING_BIT)
2355
2356 #define JOBCTL_TRAP_MASK (JOBCTL_TRAP_STOP | JOBCTL_TRAP_NOTIFY)
2357 #define JOBCTL_PENDING_MASK (JOBCTL_STOP_PENDING | JOBCTL_TRAP_MASK)
2358
2359 extern bool task_set_jobctl_pending(struct task_struct *task,
2360 unsigned long mask);
2361 extern void task_clear_jobctl_trapping(struct task_struct *task);
2362 extern void task_clear_jobctl_pending(struct task_struct *task,
2363 unsigned long mask);
2364
2365 static inline void rcu_copy_process(struct task_struct *p)
2366 {
2367 #ifdef CONFIG_PREEMPT_RCU
2368 p->rcu_read_lock_nesting = 0;
2369 p->rcu_read_unlock_special.s = 0;
2370 p->rcu_blocked_node = NULL;
2371 INIT_LIST_HEAD(&p->rcu_node_entry);
2372 #endif /* #ifdef CONFIG_PREEMPT_RCU */
2373 #ifdef CONFIG_TASKS_RCU
2374 p->rcu_tasks_holdout = false;
2375 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
2376 p->rcu_tasks_idle_cpu = -1;
2377 #endif /* #ifdef CONFIG_TASKS_RCU */
2378 }
2379
2380 static inline void tsk_restore_flags(struct task_struct *task,
2381 unsigned long orig_flags, unsigned long flags)
2382 {
2383 task->flags &= ~flags;
2384 task->flags |= orig_flags & flags;
2385 }
2386
2387 extern int cpuset_cpumask_can_shrink(const struct cpumask *cur,
2388 const struct cpumask *trial);
2389 extern int task_can_attach(struct task_struct *p,
2390 const struct cpumask *cs_cpus_allowed);
2391 #ifdef CONFIG_SMP
2392 extern void do_set_cpus_allowed(struct task_struct *p,
2393 const struct cpumask *new_mask);
2394
2395 extern int set_cpus_allowed_ptr(struct task_struct *p,
2396 const struct cpumask *new_mask);
2397 #else
2398 static inline void do_set_cpus_allowed(struct task_struct *p,
2399 const struct cpumask *new_mask)
2400 {
2401 }
2402 static inline int set_cpus_allowed_ptr(struct task_struct *p,
2403 const struct cpumask *new_mask)
2404 {
2405 if (!cpumask_test_cpu(0, new_mask))
2406 return -EINVAL;
2407 return 0;
2408 }
2409 #endif
2410
2411 #ifdef CONFIG_NO_HZ_COMMON
2412 void calc_load_enter_idle(void);
2413 void calc_load_exit_idle(void);
2414 #else
2415 static inline void calc_load_enter_idle(void) { }
2416 static inline void calc_load_exit_idle(void) { }
2417 #endif /* CONFIG_NO_HZ_COMMON */
2418
2419 /*
2420 * Do not use outside of architecture code which knows its limitations.
2421 *
2422 * sched_clock() has no promise of monotonicity or bounded drift between
2423 * CPUs, use (which you should not) requires disabling IRQs.
2424 *
2425 * Please use one of the three interfaces below.
2426 */
2427 extern unsigned long long notrace sched_clock(void);
2428 /*
2429 * See the comment in kernel/sched/clock.c
2430 */
2431 extern u64 running_clock(void);
2432 extern u64 sched_clock_cpu(int cpu);
2433
2434
2435 extern void sched_clock_init(void);
2436
2437 #ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
2438 static inline void sched_clock_tick(void)
2439 {
2440 }
2441
2442 static inline void sched_clock_idle_sleep_event(void)
2443 {
2444 }
2445
2446 static inline void sched_clock_idle_wakeup_event(u64 delta_ns)
2447 {
2448 }
2449
2450 static inline u64 cpu_clock(int cpu)
2451 {
2452 return sched_clock();
2453 }
2454
2455 static inline u64 local_clock(void)
2456 {
2457 return sched_clock();
2458 }
2459 #else
2460 /*
2461 * Architectures can set this to 1 if they have specified
2462 * CONFIG_HAVE_UNSTABLE_SCHED_CLOCK in their arch Kconfig,
2463 * but then during bootup it turns out that sched_clock()
2464 * is reliable after all:
2465 */
2466 extern int sched_clock_stable(void);
2467 extern void set_sched_clock_stable(void);
2468 extern void clear_sched_clock_stable(void);
2469
2470 extern void sched_clock_tick(void);
2471 extern void sched_clock_idle_sleep_event(void);
2472 extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2473
2474 /*
2475 * As outlined in clock.c, provides a fast, high resolution, nanosecond
2476 * time source that is monotonic per cpu argument and has bounded drift
2477 * between cpus.
2478 *
2479 * ######################### BIG FAT WARNING ##########################
2480 * # when comparing cpu_clock(i) to cpu_clock(j) for i != j, time can #
2481 * # go backwards !! #
2482 * ####################################################################
2483 */
2484 static inline u64 cpu_clock(int cpu)
2485 {
2486 return sched_clock_cpu(cpu);
2487 }
2488
2489 static inline u64 local_clock(void)
2490 {
2491 return sched_clock_cpu(raw_smp_processor_id());
2492 }
2493 #endif
2494
2495 #ifdef CONFIG_IRQ_TIME_ACCOUNTING
2496 /*
2497 * An i/f to runtime opt-in for irq time accounting based off of sched_clock.
2498 * The reason for this explicit opt-in is not to have perf penalty with
2499 * slow sched_clocks.
2500 */
2501 extern void enable_sched_clock_irqtime(void);
2502 extern void disable_sched_clock_irqtime(void);
2503 #else
2504 static inline void enable_sched_clock_irqtime(void) {}
2505 static inline void disable_sched_clock_irqtime(void) {}
2506 #endif
2507
2508 extern unsigned long long
2509 task_sched_runtime(struct task_struct *task);
2510
2511 /* sched_exec is called by processes performing an exec */
2512 #ifdef CONFIG_SMP
2513 extern void sched_exec(void);
2514 #else
2515 #define sched_exec() {}
2516 #endif
2517
2518 extern void sched_clock_idle_sleep_event(void);
2519 extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2520
2521 #ifdef CONFIG_HOTPLUG_CPU
2522 extern void idle_task_exit(void);
2523 #else
2524 static inline void idle_task_exit(void) {}
2525 #endif
2526
2527 #if defined(CONFIG_NO_HZ_COMMON) && defined(CONFIG_SMP)
2528 extern void wake_up_nohz_cpu(int cpu);
2529 #else
2530 static inline void wake_up_nohz_cpu(int cpu) { }
2531 #endif
2532
2533 #ifdef CONFIG_NO_HZ_FULL
2534 extern u64 scheduler_tick_max_deferment(void);
2535 #endif
2536
2537 #ifdef CONFIG_SCHED_AUTOGROUP
2538 extern void sched_autogroup_create_attach(struct task_struct *p);
2539 extern void sched_autogroup_detach(struct task_struct *p);
2540 extern void sched_autogroup_fork(struct signal_struct *sig);
2541 extern void sched_autogroup_exit(struct signal_struct *sig);
2542 #ifdef CONFIG_PROC_FS
2543 extern void proc_sched_autogroup_show_task(struct task_struct *p, struct seq_file *m);
2544 extern int proc_sched_autogroup_set_nice(struct task_struct *p, int nice);
2545 #endif
2546 #else
2547 static inline void sched_autogroup_create_attach(struct task_struct *p) { }
2548 static inline void sched_autogroup_detach(struct task_struct *p) { }
2549 static inline void sched_autogroup_fork(struct signal_struct *sig) { }
2550 static inline void sched_autogroup_exit(struct signal_struct *sig) { }
2551 #endif
2552
2553 extern int yield_to(struct task_struct *p, bool preempt);
2554 extern void set_user_nice(struct task_struct *p, long nice);
2555 extern int task_prio(const struct task_struct *p);
2556 /**
2557 * task_nice - return the nice value of a given task.
2558 * @p: the task in question.
2559 *
2560 * Return: The nice value [ -20 ... 0 ... 19 ].
2561 */
2562 static inline int task_nice(const struct task_struct *p)
2563 {
2564 return PRIO_TO_NICE((p)->static_prio);
2565 }
2566 extern int can_nice(const struct task_struct *p, const int nice);
2567 extern int task_curr(const struct task_struct *p);
2568 extern int idle_cpu(int cpu);
2569 extern int sched_setscheduler(struct task_struct *, int,
2570 const struct sched_param *);
2571 extern int sched_setscheduler_nocheck(struct task_struct *, int,
2572 const struct sched_param *);
2573 extern int sched_setattr(struct task_struct *,
2574 const struct sched_attr *);
2575 extern struct task_struct *idle_task(int cpu);
2576 /**
2577 * is_idle_task - is the specified task an idle task?
2578 * @p: the task in question.
2579 *
2580 * Return: 1 if @p is an idle task. 0 otherwise.
2581 */
2582 static inline bool is_idle_task(const struct task_struct *p)
2583 {
2584 return p->pid == 0;
2585 }
2586 extern struct task_struct *curr_task(int cpu);
2587 extern void set_curr_task(int cpu, struct task_struct *p);
2588
2589 void yield(void);
2590
2591 union thread_union {
2592 struct thread_info thread_info;
2593 unsigned long stack[THREAD_SIZE/sizeof(long)];
2594 };
2595
2596 #ifndef __HAVE_ARCH_KSTACK_END
2597 static inline int kstack_end(void *addr)
2598 {
2599 /* Reliable end of stack detection:
2600 * Some APM bios versions misalign the stack
2601 */
2602 return !(((unsigned long)addr+sizeof(void*)-1) & (THREAD_SIZE-sizeof(void*)));
2603 }
2604 #endif
2605
2606 extern union thread_union init_thread_union;
2607 extern struct task_struct init_task;
2608
2609 extern struct mm_struct init_mm;
2610
2611 extern struct pid_namespace init_pid_ns;
2612
2613 /*
2614 * find a task by one of its numerical ids
2615 *
2616 * find_task_by_pid_ns():
2617 * finds a task by its pid in the specified namespace
2618 * find_task_by_vpid():
2619 * finds a task by its virtual pid
2620 *
2621 * see also find_vpid() etc in include/linux/pid.h
2622 */
2623
2624 extern struct task_struct *find_task_by_vpid(pid_t nr);
2625 extern struct task_struct *find_task_by_pid_ns(pid_t nr,
2626 struct pid_namespace *ns);
2627
2628 /* per-UID process charging. */
2629 extern struct user_struct * alloc_uid(kuid_t);
2630 static inline struct user_struct *get_uid(struct user_struct *u)
2631 {
2632 atomic_inc(&u->__count);
2633 return u;
2634 }
2635 extern void free_uid(struct user_struct *);
2636
2637 #include <asm/current.h>
2638
2639 extern void xtime_update(unsigned long ticks);
2640
2641 extern int wake_up_state(struct task_struct *tsk, unsigned int state);
2642 extern int wake_up_process(struct task_struct *tsk);
2643 extern void wake_up_new_task(struct task_struct *tsk);
2644 #ifdef CONFIG_SMP
2645 extern void kick_process(struct task_struct *tsk);
2646 #else
2647 static inline void kick_process(struct task_struct *tsk) { }
2648 #endif
2649 extern int sched_fork(unsigned long clone_flags, struct task_struct *p);
2650 extern void sched_dead(struct task_struct *p);
2651
2652 extern void proc_caches_init(void);
2653 extern void flush_signals(struct task_struct *);
2654 extern void ignore_signals(struct task_struct *);
2655 extern void flush_signal_handlers(struct task_struct *, int force_default);
2656 extern int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info);
2657
2658 static inline int kernel_dequeue_signal(siginfo_t *info)
2659 {
2660 struct task_struct *tsk = current;
2661 siginfo_t __info;
2662 int ret;
2663
2664 spin_lock_irq(&tsk->sighand->siglock);
2665 ret = dequeue_signal(tsk, &tsk->blocked, info ?: &__info);
2666 spin_unlock_irq(&tsk->sighand->siglock);
2667
2668 return ret;
2669 }
2670
2671 static inline void kernel_signal_stop(void)
2672 {
2673 spin_lock_irq(&current->sighand->siglock);
2674 if (current->jobctl & JOBCTL_STOP_DEQUEUED)
2675 __set_current_state(TASK_STOPPED);
2676 spin_unlock_irq(&current->sighand->siglock);
2677
2678 schedule();
2679 }
2680
2681 extern void release_task(struct task_struct * p);
2682 extern int send_sig_info(int, struct siginfo *, struct task_struct *);
2683 extern int force_sigsegv(int, struct task_struct *);
2684 extern int force_sig_info(int, struct siginfo *, struct task_struct *);
2685 extern int __kill_pgrp_info(int sig, struct siginfo *info, struct pid *pgrp);
2686 extern int kill_pid_info(int sig, struct siginfo *info, struct pid *pid);
2687 extern int kill_pid_info_as_cred(int, struct siginfo *, struct pid *,
2688 const struct cred *, u32);
2689 extern int kill_pgrp(struct pid *pid, int sig, int priv);
2690 extern int kill_pid(struct pid *pid, int sig, int priv);
2691 extern int kill_proc_info(int, struct siginfo *, pid_t);
2692 extern __must_check bool do_notify_parent(struct task_struct *, int);
2693 extern void __wake_up_parent(struct task_struct *p, struct task_struct *parent);
2694 extern void force_sig(int, struct task_struct *);
2695 extern int send_sig(int, struct task_struct *, int);
2696 extern int zap_other_threads(struct task_struct *p);
2697 extern struct sigqueue *sigqueue_alloc(void);
2698 extern void sigqueue_free(struct sigqueue *);
2699 extern int send_sigqueue(struct sigqueue *, struct task_struct *, int group);
2700 extern int do_sigaction(int, struct k_sigaction *, struct k_sigaction *);
2701
2702 #ifdef TIF_RESTORE_SIGMASK
2703 /*
2704 * Legacy restore_sigmask accessors. These are inefficient on
2705 * SMP architectures because they require atomic operations.
2706 */
2707
2708 /**
2709 * set_restore_sigmask() - make sure saved_sigmask processing gets done
2710 *
2711 * This sets TIF_RESTORE_SIGMASK and ensures that the arch signal code
2712 * will run before returning to user mode, to process the flag. For
2713 * all callers, TIF_SIGPENDING is already set or it's no harm to set
2714 * it. TIF_RESTORE_SIGMASK need not be in the set of bits that the
2715 * arch code will notice on return to user mode, in case those bits
2716 * are scarce. We set TIF_SIGPENDING here to ensure that the arch
2717 * signal code always gets run when TIF_RESTORE_SIGMASK is set.
2718 */
2719 static inline void set_restore_sigmask(void)
2720 {
2721 set_thread_flag(TIF_RESTORE_SIGMASK);
2722 WARN_ON(!test_thread_flag(TIF_SIGPENDING));
2723 }
2724 static inline void clear_restore_sigmask(void)
2725 {
2726 clear_thread_flag(TIF_RESTORE_SIGMASK);
2727 }
2728 static inline bool test_restore_sigmask(void)
2729 {
2730 return test_thread_flag(TIF_RESTORE_SIGMASK);
2731 }
2732 static inline bool test_and_clear_restore_sigmask(void)
2733 {
2734 return test_and_clear_thread_flag(TIF_RESTORE_SIGMASK);
2735 }
2736
2737 #else /* TIF_RESTORE_SIGMASK */
2738
2739 /* Higher-quality implementation, used if TIF_RESTORE_SIGMASK doesn't exist. */
2740 static inline void set_restore_sigmask(void)
2741 {
2742 current->restore_sigmask = true;
2743 WARN_ON(!test_thread_flag(TIF_SIGPENDING));
2744 }
2745 static inline void clear_restore_sigmask(void)
2746 {
2747 current->restore_sigmask = false;
2748 }
2749 static inline bool test_restore_sigmask(void)
2750 {
2751 return current->restore_sigmask;
2752 }
2753 static inline bool test_and_clear_restore_sigmask(void)
2754 {
2755 if (!current->restore_sigmask)
2756 return false;
2757 current->restore_sigmask = false;
2758 return true;
2759 }
2760 #endif
2761
2762 static inline void restore_saved_sigmask(void)
2763 {
2764 if (test_and_clear_restore_sigmask())
2765 __set_current_blocked(&current->saved_sigmask);
2766 }
2767
2768 static inline sigset_t *sigmask_to_save(void)
2769 {
2770 sigset_t *res = &current->blocked;
2771 if (unlikely(test_restore_sigmask()))
2772 res = &current->saved_sigmask;
2773 return res;
2774 }
2775
2776 static inline int kill_cad_pid(int sig, int priv)
2777 {
2778 return kill_pid(cad_pid, sig, priv);
2779 }
2780
2781 /* These can be the second arg to send_sig_info/send_group_sig_info. */
2782 #define SEND_SIG_NOINFO ((struct siginfo *) 0)
2783 #define SEND_SIG_PRIV ((struct siginfo *) 1)
2784 #define SEND_SIG_FORCED ((struct siginfo *) 2)
2785
2786 /*
2787 * True if we are on the alternate signal stack.
2788 */
2789 static inline int on_sig_stack(unsigned long sp)
2790 {
2791 /*
2792 * If the signal stack is SS_AUTODISARM then, by construction, we
2793 * can't be on the signal stack unless user code deliberately set
2794 * SS_AUTODISARM when we were already on it.
2795 *
2796 * This improves reliability: if user state gets corrupted such that
2797 * the stack pointer points very close to the end of the signal stack,
2798 * then this check will enable the signal to be handled anyway.
2799 */
2800 if (current->sas_ss_flags & SS_AUTODISARM)
2801 return 0;
2802
2803 #ifdef CONFIG_STACK_GROWSUP
2804 return sp >= current->sas_ss_sp &&
2805 sp - current->sas_ss_sp < current->sas_ss_size;
2806 #else
2807 return sp > current->sas_ss_sp &&
2808 sp - current->sas_ss_sp <= current->sas_ss_size;
2809 #endif
2810 }
2811
2812 static inline int sas_ss_flags(unsigned long sp)
2813 {
2814 if (!current->sas_ss_size)
2815 return SS_DISABLE;
2816
2817 return on_sig_stack(sp) ? SS_ONSTACK : 0;
2818 }
2819
2820 static inline void sas_ss_reset(struct task_struct *p)
2821 {
2822 p->sas_ss_sp = 0;
2823 p->sas_ss_size = 0;
2824 p->sas_ss_flags = SS_DISABLE;
2825 }
2826
2827 static inline unsigned long sigsp(unsigned long sp, struct ksignal *ksig)
2828 {
2829 if (unlikely((ksig->ka.sa.sa_flags & SA_ONSTACK)) && ! sas_ss_flags(sp))
2830 #ifdef CONFIG_STACK_GROWSUP
2831 return current->sas_ss_sp;
2832 #else
2833 return current->sas_ss_sp + current->sas_ss_size;
2834 #endif
2835 return sp;
2836 }
2837
2838 /*
2839 * Routines for handling mm_structs
2840 */
2841 extern struct mm_struct * mm_alloc(void);
2842
2843 /* mmdrop drops the mm and the page tables */
2844 extern void __mmdrop(struct mm_struct *);
2845 static inline void mmdrop(struct mm_struct *mm)
2846 {
2847 if (unlikely(atomic_dec_and_test(&mm->mm_count)))
2848 __mmdrop(mm);
2849 }
2850
2851 static inline bool mmget_not_zero(struct mm_struct *mm)
2852 {
2853 return atomic_inc_not_zero(&mm->mm_users);
2854 }
2855
2856 /* mmput gets rid of the mappings and all user-space */
2857 extern void mmput(struct mm_struct *);
2858 #ifdef CONFIG_MMU
2859 /* same as above but performs the slow path from the async context. Can
2860 * be called from the atomic context as well
2861 */
2862 extern void mmput_async(struct mm_struct *);
2863 #endif
2864
2865 /* Grab a reference to a task's mm, if it is not already going away */
2866 extern struct mm_struct *get_task_mm(struct task_struct *task);
2867 /*
2868 * Grab a reference to a task's mm, if it is not already going away
2869 * and ptrace_may_access with the mode parameter passed to it
2870 * succeeds.
2871 */
2872 extern struct mm_struct *mm_access(struct task_struct *task, unsigned int mode);
2873 /* Remove the current tasks stale references to the old mm_struct */
2874 extern void mm_release(struct task_struct *, struct mm_struct *);
2875
2876 #ifdef CONFIG_HAVE_COPY_THREAD_TLS
2877 extern int copy_thread_tls(unsigned long, unsigned long, unsigned long,
2878 struct task_struct *, unsigned long);
2879 #else
2880 extern int copy_thread(unsigned long, unsigned long, unsigned long,
2881 struct task_struct *);
2882
2883 /* Architectures that haven't opted into copy_thread_tls get the tls argument
2884 * via pt_regs, so ignore the tls argument passed via C. */
2885 static inline int copy_thread_tls(
2886 unsigned long clone_flags, unsigned long sp, unsigned long arg,
2887 struct task_struct *p, unsigned long tls)
2888 {
2889 return copy_thread(clone_flags, sp, arg, p);
2890 }
2891 #endif
2892 extern void flush_thread(void);
2893
2894 #ifdef CONFIG_HAVE_EXIT_THREAD
2895 extern void exit_thread(struct task_struct *tsk);
2896 #else
2897 static inline void exit_thread(struct task_struct *tsk)
2898 {
2899 }
2900 #endif
2901
2902 extern void exit_files(struct task_struct *);
2903 extern void __cleanup_sighand(struct sighand_struct *);
2904
2905 extern void exit_itimers(struct signal_struct *);
2906 extern void flush_itimer_signals(void);
2907
2908 extern void do_group_exit(int);
2909
2910 extern int do_execve(struct filename *,
2911 const char __user * const __user *,
2912 const char __user * const __user *);
2913 extern int do_execveat(int, struct filename *,
2914 const char __user * const __user *,
2915 const char __user * const __user *,
2916 int);
2917 extern long _do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *, unsigned long);
2918 extern long do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *);
2919 struct task_struct *fork_idle(int);
2920 extern pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags);
2921
2922 extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
2923 static inline void set_task_comm(struct task_struct *tsk, const char *from)
2924 {
2925 __set_task_comm(tsk, from, false);
2926 }
2927 extern char *get_task_comm(char *to, struct task_struct *tsk);
2928
2929 #ifdef CONFIG_SMP
2930 void scheduler_ipi(void);
2931 extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
2932 #else
2933 static inline void scheduler_ipi(void) { }
2934 static inline unsigned long wait_task_inactive(struct task_struct *p,
2935 long match_state)
2936 {
2937 return 1;
2938 }
2939 #endif
2940
2941 #define tasklist_empty() \
2942 list_empty(&init_task.tasks)
2943
2944 #define next_task(p) \
2945 list_entry_rcu((p)->tasks.next, struct task_struct, tasks)
2946
2947 #define for_each_process(p) \
2948 for (p = &init_task ; (p = next_task(p)) != &init_task ; )
2949
2950 extern bool current_is_single_threaded(void);
2951
2952 /*
2953 * Careful: do_each_thread/while_each_thread is a double loop so
2954 * 'break' will not work as expected - use goto instead.
2955 */
2956 #define do_each_thread(g, t) \
2957 for (g = t = &init_task ; (g = t = next_task(g)) != &init_task ; ) do
2958
2959 #define while_each_thread(g, t) \
2960 while ((t = next_thread(t)) != g)
2961
2962 #define __for_each_thread(signal, t) \
2963 list_for_each_entry_rcu(t, &(signal)->thread_head, thread_node)
2964
2965 #define for_each_thread(p, t) \
2966 __for_each_thread((p)->signal, t)
2967
2968 /* Careful: this is a double loop, 'break' won't work as expected. */
2969 #define for_each_process_thread(p, t) \
2970 for_each_process(p) for_each_thread(p, t)
2971
2972 static inline int get_nr_threads(struct task_struct *tsk)
2973 {
2974 return tsk->signal->nr_threads;
2975 }
2976
2977 static inline bool thread_group_leader(struct task_struct *p)
2978 {
2979 return p->exit_signal >= 0;
2980 }
2981
2982 /* Do to the insanities of de_thread it is possible for a process
2983 * to have the pid of the thread group leader without actually being
2984 * the thread group leader. For iteration through the pids in proc
2985 * all we care about is that we have a task with the appropriate
2986 * pid, we don't actually care if we have the right task.
2987 */
2988 static inline bool has_group_leader_pid(struct task_struct *p)
2989 {
2990 return task_pid(p) == p->signal->leader_pid;
2991 }
2992
2993 static inline
2994 bool same_thread_group(struct task_struct *p1, struct task_struct *p2)
2995 {
2996 return p1->signal == p2->signal;
2997 }
2998
2999 static inline struct task_struct *next_thread(const struct task_struct *p)
3000 {
3001 return list_entry_rcu(p->thread_group.next,
3002 struct task_struct, thread_group);
3003 }
3004
3005 static inline int thread_group_empty(struct task_struct *p)
3006 {
3007 return list_empty(&p->thread_group);
3008 }
3009
3010 #define delay_group_leader(p) \
3011 (thread_group_leader(p) && !thread_group_empty(p))
3012
3013 /*
3014 * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring
3015 * subscriptions and synchronises with wait4(). Also used in procfs. Also
3016 * pins the final release of task.io_context. Also protects ->cpuset and
3017 * ->cgroup.subsys[]. And ->vfork_done.
3018 *
3019 * Nests both inside and outside of read_lock(&tasklist_lock).
3020 * It must not be nested with write_lock_irq(&tasklist_lock),
3021 * neither inside nor outside.
3022 */
3023 static inline void task_lock(struct task_struct *p)
3024 {
3025 spin_lock(&p->alloc_lock);
3026 }
3027
3028 static inline void task_unlock(struct task_struct *p)
3029 {
3030 spin_unlock(&p->alloc_lock);
3031 }
3032
3033 extern struct sighand_struct *__lock_task_sighand(struct task_struct *tsk,
3034 unsigned long *flags);
3035
3036 static inline struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
3037 unsigned long *flags)
3038 {
3039 struct sighand_struct *ret;
3040
3041 ret = __lock_task_sighand(tsk, flags);
3042 (void)__cond_lock(&tsk->sighand->siglock, ret);
3043 return ret;
3044 }
3045
3046 static inline void unlock_task_sighand(struct task_struct *tsk,
3047 unsigned long *flags)
3048 {
3049 spin_unlock_irqrestore(&tsk->sighand->siglock, *flags);
3050 }
3051
3052 /**
3053 * threadgroup_change_begin - mark the beginning of changes to a threadgroup
3054 * @tsk: task causing the changes
3055 *
3056 * All operations which modify a threadgroup - a new thread joining the
3057 * group, death of a member thread (the assertion of PF_EXITING) and
3058 * exec(2) dethreading the process and replacing the leader - are wrapped
3059 * by threadgroup_change_{begin|end}(). This is to provide a place which
3060 * subsystems needing threadgroup stability can hook into for
3061 * synchronization.
3062 */
3063 static inline void threadgroup_change_begin(struct task_struct *tsk)
3064 {
3065 might_sleep();
3066 cgroup_threadgroup_change_begin(tsk);
3067 }
3068
3069 /**
3070 * threadgroup_change_end - mark the end of changes to a threadgroup
3071 * @tsk: task causing the changes
3072 *
3073 * See threadgroup_change_begin().
3074 */
3075 static inline void threadgroup_change_end(struct task_struct *tsk)
3076 {
3077 cgroup_threadgroup_change_end(tsk);
3078 }
3079
3080 #ifndef __HAVE_THREAD_FUNCTIONS
3081
3082 #define task_thread_info(task) ((struct thread_info *)(task)->stack)
3083 #define task_stack_page(task) ((task)->stack)
3084
3085 static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
3086 {
3087 *task_thread_info(p) = *task_thread_info(org);
3088 task_thread_info(p)->task = p;
3089 }
3090
3091 /*
3092 * Return the address of the last usable long on the stack.
3093 *
3094 * When the stack grows down, this is just above the thread
3095 * info struct. Going any lower will corrupt the threadinfo.
3096 *
3097 * When the stack grows up, this is the highest address.
3098 * Beyond that position, we corrupt data on the next page.
3099 */
3100 static inline unsigned long *end_of_stack(struct task_struct *p)
3101 {
3102 #ifdef CONFIG_STACK_GROWSUP
3103 return (unsigned long *)((unsigned long)task_thread_info(p) + THREAD_SIZE) - 1;
3104 #else
3105 return (unsigned long *)(task_thread_info(p) + 1);
3106 #endif
3107 }
3108
3109 #endif
3110 #define task_stack_end_corrupted(task) \
3111 (*(end_of_stack(task)) != STACK_END_MAGIC)
3112
3113 static inline int object_is_on_stack(void *obj)
3114 {
3115 void *stack = task_stack_page(current);
3116
3117 return (obj >= stack) && (obj < (stack + THREAD_SIZE));
3118 }
3119
3120 extern void thread_stack_cache_init(void);
3121
3122 #ifdef CONFIG_DEBUG_STACK_USAGE
3123 static inline unsigned long stack_not_used(struct task_struct *p)
3124 {
3125 unsigned long *n = end_of_stack(p);
3126
3127 do { /* Skip over canary */
3128 # ifdef CONFIG_STACK_GROWSUP
3129 n--;
3130 # else
3131 n++;
3132 # endif
3133 } while (!*n);
3134
3135 # ifdef CONFIG_STACK_GROWSUP
3136 return (unsigned long)end_of_stack(p) - (unsigned long)n;
3137 # else
3138 return (unsigned long)n - (unsigned long)end_of_stack(p);
3139 # endif
3140 }
3141 #endif
3142 extern void set_task_stack_end_magic(struct task_struct *tsk);
3143
3144 /* set thread flags in other task's structures
3145 * - see asm/thread_info.h for TIF_xxxx flags available
3146 */
3147 static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
3148 {
3149 set_ti_thread_flag(task_thread_info(tsk), flag);
3150 }
3151
3152 static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3153 {
3154 clear_ti_thread_flag(task_thread_info(tsk), flag);
3155 }
3156
3157 static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
3158 {
3159 return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
3160 }
3161
3162 static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3163 {
3164 return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
3165 }
3166
3167 static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
3168 {
3169 return test_ti_thread_flag(task_thread_info(tsk), flag);
3170 }
3171
3172 static inline void set_tsk_need_resched(struct task_struct *tsk)
3173 {
3174 set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3175 }
3176
3177 static inline void clear_tsk_need_resched(struct task_struct *tsk)
3178 {
3179 clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3180 }
3181
3182 static inline int test_tsk_need_resched(struct task_struct *tsk)
3183 {
3184 return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
3185 }
3186
3187 static inline int restart_syscall(void)
3188 {
3189 set_tsk_thread_flag(current, TIF_SIGPENDING);
3190 return -ERESTARTNOINTR;
3191 }
3192
3193 static inline int signal_pending(struct task_struct *p)
3194 {
3195 return unlikely(test_tsk_thread_flag(p,TIF_SIGPENDING));
3196 }
3197
3198 static inline int __fatal_signal_pending(struct task_struct *p)
3199 {
3200 return unlikely(sigismember(&p->pending.signal, SIGKILL));
3201 }
3202
3203 static inline int fatal_signal_pending(struct task_struct *p)
3204 {
3205 return signal_pending(p) && __fatal_signal_pending(p);
3206 }
3207
3208 static inline int signal_pending_state(long state, struct task_struct *p)
3209 {
3210 if (!(state & (TASK_INTERRUPTIBLE | TASK_WAKEKILL)))
3211 return 0;
3212 if (!signal_pending(p))
3213 return 0;
3214
3215 return (state & TASK_INTERRUPTIBLE) || __fatal_signal_pending(p);
3216 }
3217
3218 /*
3219 * cond_resched() and cond_resched_lock(): latency reduction via
3220 * explicit rescheduling in places that are safe. The return
3221 * value indicates whether a reschedule was done in fact.
3222 * cond_resched_lock() will drop the spinlock before scheduling,
3223 * cond_resched_softirq() will enable bhs before scheduling.
3224 */
3225 extern int _cond_resched(void);
3226
3227 #define cond_resched() ({ \
3228 ___might_sleep(__FILE__, __LINE__, 0); \
3229 _cond_resched(); \
3230 })
3231
3232 extern int __cond_resched_lock(spinlock_t *lock);
3233
3234 #define cond_resched_lock(lock) ({ \
3235 ___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\
3236 __cond_resched_lock(lock); \
3237 })
3238
3239 extern int __cond_resched_softirq(void);
3240
3241 #define cond_resched_softirq() ({ \
3242 ___might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET); \
3243 __cond_resched_softirq(); \
3244 })
3245
3246 static inline void cond_resched_rcu(void)
3247 {
3248 #if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
3249 rcu_read_unlock();
3250 cond_resched();
3251 rcu_read_lock();
3252 #endif
3253 }
3254
3255 static inline unsigned long get_preempt_disable_ip(struct task_struct *p)
3256 {
3257 #ifdef CONFIG_DEBUG_PREEMPT
3258 return p->preempt_disable_ip;
3259 #else
3260 return 0;
3261 #endif
3262 }
3263
3264 /*
3265 * Does a critical section need to be broken due to another
3266 * task waiting?: (technically does not depend on CONFIG_PREEMPT,
3267 * but a general need for low latency)
3268 */
3269 static inline int spin_needbreak(spinlock_t *lock)
3270 {
3271 #ifdef CONFIG_PREEMPT
3272 return spin_is_contended(lock);
3273 #else
3274 return 0;
3275 #endif
3276 }
3277
3278 /*
3279 * Idle thread specific functions to determine the need_resched
3280 * polling state.
3281 */
3282 #ifdef TIF_POLLING_NRFLAG
3283 static inline int tsk_is_polling(struct task_struct *p)
3284 {
3285 return test_tsk_thread_flag(p, TIF_POLLING_NRFLAG);
3286 }
3287
3288 static inline void __current_set_polling(void)
3289 {
3290 set_thread_flag(TIF_POLLING_NRFLAG);
3291 }
3292
3293 static inline bool __must_check current_set_polling_and_test(void)
3294 {
3295 __current_set_polling();
3296
3297 /*
3298 * Polling state must be visible before we test NEED_RESCHED,
3299 * paired by resched_curr()
3300 */
3301 smp_mb__after_atomic();
3302
3303 return unlikely(tif_need_resched());
3304 }
3305
3306 static inline void __current_clr_polling(void)
3307 {
3308 clear_thread_flag(TIF_POLLING_NRFLAG);
3309 }
3310
3311 static inline bool __must_check current_clr_polling_and_test(void)
3312 {
3313 __current_clr_polling();
3314
3315 /*
3316 * Polling state must be visible before we test NEED_RESCHED,
3317 * paired by resched_curr()
3318 */
3319 smp_mb__after_atomic();
3320
3321 return unlikely(tif_need_resched());
3322 }
3323
3324 #else
3325 static inline int tsk_is_polling(struct task_struct *p) { return 0; }
3326 static inline void __current_set_polling(void) { }
3327 static inline void __current_clr_polling(void) { }
3328
3329 static inline bool __must_check current_set_polling_and_test(void)
3330 {
3331 return unlikely(tif_need_resched());
3332 }
3333 static inline bool __must_check current_clr_polling_and_test(void)
3334 {
3335 return unlikely(tif_need_resched());
3336 }
3337 #endif
3338
3339 static inline void current_clr_polling(void)
3340 {
3341 __current_clr_polling();
3342
3343 /*
3344 * Ensure we check TIF_NEED_RESCHED after we clear the polling bit.
3345 * Once the bit is cleared, we'll get IPIs with every new
3346 * TIF_NEED_RESCHED and the IPI handler, scheduler_ipi(), will also
3347 * fold.
3348 */
3349 smp_mb(); /* paired with resched_curr() */
3350
3351 preempt_fold_need_resched();
3352 }
3353
3354 static __always_inline bool need_resched(void)
3355 {
3356 return unlikely(tif_need_resched());
3357 }
3358
3359 /*
3360 * Thread group CPU time accounting.
3361 */
3362 void thread_group_cputime(struct task_struct *tsk, struct task_cputime *times);
3363 void thread_group_cputimer(struct task_struct *tsk, struct task_cputime *times);
3364
3365 /*
3366 * Reevaluate whether the task has signals pending delivery.
3367 * Wake the task if so.
3368 * This is required every time the blocked sigset_t changes.
3369 * callers must hold sighand->siglock.
3370 */
3371 extern void recalc_sigpending_and_wake(struct task_struct *t);
3372 extern void recalc_sigpending(void);
3373
3374 extern void signal_wake_up_state(struct task_struct *t, unsigned int state);
3375
3376 static inline void signal_wake_up(struct task_struct *t, bool resume)
3377 {
3378 signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0);
3379 }
3380 static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume)
3381 {
3382 signal_wake_up_state(t, resume ? __TASK_TRACED : 0);
3383 }
3384
3385 /*
3386 * Wrappers for p->thread_info->cpu access. No-op on UP.
3387 */
3388 #ifdef CONFIG_SMP
3389
3390 static inline unsigned int task_cpu(const struct task_struct *p)
3391 {
3392 return task_thread_info(p)->cpu;
3393 }
3394
3395 static inline int task_node(const struct task_struct *p)
3396 {
3397 return cpu_to_node(task_cpu(p));
3398 }
3399
3400 extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
3401
3402 #else
3403
3404 static inline unsigned int task_cpu(const struct task_struct *p)
3405 {
3406 return 0;
3407 }
3408
3409 static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
3410 {
3411 }
3412
3413 #endif /* CONFIG_SMP */
3414
3415 extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
3416 extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
3417
3418 #ifdef CONFIG_CGROUP_SCHED
3419 extern struct task_group root_task_group;
3420 #endif /* CONFIG_CGROUP_SCHED */
3421
3422 extern int task_can_switch_user(struct user_struct *up,
3423 struct task_struct *tsk);
3424
3425 #ifdef CONFIG_TASK_XACCT
3426 static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3427 {
3428 tsk->ioac.rchar += amt;
3429 }
3430
3431 static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3432 {
3433 tsk->ioac.wchar += amt;
3434 }
3435
3436 static inline void inc_syscr(struct task_struct *tsk)
3437 {
3438 tsk->ioac.syscr++;
3439 }
3440
3441 static inline void inc_syscw(struct task_struct *tsk)
3442 {
3443 tsk->ioac.syscw++;
3444 }
3445 #else
3446 static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3447 {
3448 }
3449
3450 static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3451 {
3452 }
3453
3454 static inline void inc_syscr(struct task_struct *tsk)
3455 {
3456 }
3457
3458 static inline void inc_syscw(struct task_struct *tsk)
3459 {
3460 }
3461 #endif
3462
3463 #ifndef TASK_SIZE_OF
3464 #define TASK_SIZE_OF(tsk) TASK_SIZE
3465 #endif
3466
3467 #ifdef CONFIG_MEMCG
3468 extern void mm_update_next_owner(struct mm_struct *mm);
3469 #else
3470 static inline void mm_update_next_owner(struct mm_struct *mm)
3471 {
3472 }
3473 #endif /* CONFIG_MEMCG */
3474
3475 static inline unsigned long task_rlimit(const struct task_struct *tsk,
3476 unsigned int limit)
3477 {
3478 return READ_ONCE(tsk->signal->rlim[limit].rlim_cur);
3479 }
3480
3481 static inline unsigned long task_rlimit_max(const struct task_struct *tsk,
3482 unsigned int limit)
3483 {
3484 return READ_ONCE(tsk->signal->rlim[limit].rlim_max);
3485 }
3486
3487 static inline unsigned long rlimit(unsigned int limit)
3488 {
3489 return task_rlimit(current, limit);
3490 }
3491
3492 static inline unsigned long rlimit_max(unsigned int limit)
3493 {
3494 return task_rlimit_max(current, limit);
3495 }
3496
3497 #define SCHED_CPUFREQ_RT (1U << 0)
3498 #define SCHED_CPUFREQ_DL (1U << 1)
3499
3500 #define SCHED_CPUFREQ_RT_DL (SCHED_CPUFREQ_RT | SCHED_CPUFREQ_DL)
3501
3502 #ifdef CONFIG_CPU_FREQ
3503 struct update_util_data {
3504 void (*func)(struct update_util_data *data, u64 time, unsigned int flags);
3505 };
3506
3507 void cpufreq_add_update_util_hook(int cpu, struct update_util_data *data,
3508 void (*func)(struct update_util_data *data, u64 time,
3509 unsigned int flags));
3510 void cpufreq_remove_update_util_hook(int cpu);
3511 #endif /* CONFIG_CPU_FREQ */
3512
3513 #endif
This page took 0.102328 seconds and 6 git commands to generate.