Restartable sequences system call (v8)
[deliverable/linux.git] / include / linux / sched.h
CommitLineData
1da177e4
LT
1#ifndef _LINUX_SCHED_H
2#define _LINUX_SCHED_H
3
607ca46e 4#include <uapi/linux/sched.h>
b7b3c76a 5
5c228079
DY
6#include <linux/sched/prio.h>
7
b7b3c76a
DW
8
9struct sched_param {
10 int sched_priority;
11};
12
1da177e4
LT
13#include <asm/param.h> /* for HZ */
14
1da177e4
LT
15#include <linux/capability.h>
16#include <linux/threads.h>
17#include <linux/kernel.h>
18#include <linux/types.h>
19#include <linux/timex.h>
20#include <linux/jiffies.h>
fb00aca4 21#include <linux/plist.h>
1da177e4
LT
22#include <linux/rbtree.h>
23#include <linux/thread_info.h>
24#include <linux/cpumask.h>
25#include <linux/errno.h>
26#include <linux/nodemask.h>
c92ff1bd 27#include <linux/mm_types.h>
92cf2118 28#include <linux/preempt.h>
1da177e4 29
1da177e4
LT
30#include <asm/page.h>
31#include <asm/ptrace.h>
bfc3f028 32#include <linux/cputime.h>
1da177e4
LT
33
34#include <linux/smp.h>
35#include <linux/sem.h>
ab602f79 36#include <linux/shm.h>
1da177e4 37#include <linux/signal.h>
1da177e4
LT
38#include <linux/compiler.h>
39#include <linux/completion.h>
40#include <linux/pid.h>
41#include <linux/percpu.h>
42#include <linux/topology.h>
43#include <linux/seccomp.h>
e56d0903 44#include <linux/rcupdate.h>
05725f7e 45#include <linux/rculist.h>
23f78d4a 46#include <linux/rtmutex.h>
1da177e4 47
a3b6714e
DW
48#include <linux/time.h>
49#include <linux/param.h>
50#include <linux/resource.h>
51#include <linux/timer.h>
52#include <linux/hrtimer.h>
5c9a8750 53#include <linux/kcov.h>
7c3ab738 54#include <linux/task_io_accounting.h>
9745512c 55#include <linux/latencytop.h>
9e2b2dc4 56#include <linux/cred.h>
fa14ff4a 57#include <linux/llist.h>
7b44ab97 58#include <linux/uidgid.h>
21caf2fc 59#include <linux/gfp.h>
d4311ff1 60#include <linux/magic.h>
7d7efec3 61#include <linux/cgroup-defs.h>
91a034ed 62#include <linux/rseq.h>
a3b6714e
DW
63
64#include <asm/processor.h>
36d57ac4 65
d50dde5a
DF
66#define SCHED_ATTR_SIZE_VER0 48 /* sizeof first published struct */
67
68/*
69 * Extended scheduling parameters data structure.
70 *
71 * This is needed because the original struct sched_param can not be
72 * altered without introducing ABI issues with legacy applications
73 * (e.g., in sched_getparam()).
74 *
75 * However, the possibility of specifying more than just a priority for
76 * the tasks may be useful for a wide variety of application fields, e.g.,
77 * multimedia, streaming, automation and control, and many others.
78 *
79 * This variant (sched_attr) is meant at describing a so-called
80 * sporadic time-constrained task. In such model a task is specified by:
81 * - the activation period or minimum instance inter-arrival time;
82 * - the maximum (or average, depending on the actual scheduling
83 * discipline) computation time of all instances, a.k.a. runtime;
84 * - the deadline (relative to the actual activation time) of each
85 * instance.
86 * Very briefly, a periodic (sporadic) task asks for the execution of
87 * some specific computation --which is typically called an instance--
88 * (at most) every period. Moreover, each instance typically lasts no more
89 * than the runtime and must be completed by time instant t equal to
90 * the instance activation time + the deadline.
91 *
92 * This is reflected by the actual fields of the sched_attr structure:
93 *
94 * @size size of the structure, for fwd/bwd compat.
95 *
96 * @sched_policy task's scheduling policy
97 * @sched_flags for customizing the scheduler behaviour
98 * @sched_nice task's nice value (SCHED_NORMAL/BATCH)
99 * @sched_priority task's static priority (SCHED_FIFO/RR)
100 * @sched_deadline representative of the task's deadline
101 * @sched_runtime representative of the task's runtime
102 * @sched_period representative of the task's period
103 *
104 * Given this task model, there are a multiplicity of scheduling algorithms
105 * and policies, that can be used to ensure all the tasks will make their
106 * timing constraints.
aab03e05
DF
107 *
108 * As of now, the SCHED_DEADLINE policy (sched_dl scheduling class) is the
109 * only user of this new interface. More information about the algorithm
110 * available in the scheduling class file or in Documentation/.
d50dde5a
DF
111 */
112struct sched_attr {
113 u32 size;
114
115 u32 sched_policy;
116 u64 sched_flags;
117
118 /* SCHED_NORMAL, SCHED_BATCH */
119 s32 sched_nice;
120
121 /* SCHED_FIFO, SCHED_RR */
122 u32 sched_priority;
123
124 /* SCHED_DEADLINE */
125 u64 sched_runtime;
126 u64 sched_deadline;
127 u64 sched_period;
128};
129
c87e2837 130struct futex_pi_state;
286100a6 131struct robust_list_head;
bddd87c7 132struct bio_list;
5ad4e53b 133struct fs_struct;
cdd6c482 134struct perf_event_context;
73c10101 135struct blk_plug;
c4ad8f98 136struct filename;
89076bc3 137struct nameidata;
1da177e4 138
615d6e87
DB
139#define VMACACHE_BITS 2
140#define VMACACHE_SIZE (1U << VMACACHE_BITS)
141#define VMACACHE_MASK (VMACACHE_SIZE - 1)
142
1da177e4
LT
143/*
144 * These are the constant used to fake the fixed-point load-average
145 * counting. Some notes:
146 * - 11 bit fractions expand to 22 bits by the multiplies: this gives
147 * a load-average precision of 10 bits integer + 11 bits fractional
148 * - if you want to count load-averages more often, you need more
149 * precision, or rounding will get you. With 2-second counting freq,
150 * the EXP_n values would be 1981, 2034 and 2043 if still using only
151 * 11 bit fractions.
152 */
153extern unsigned long avenrun[]; /* Load averages */
2d02494f 154extern void get_avenrun(unsigned long *loads, unsigned long offset, int shift);
1da177e4
LT
155
156#define FSHIFT 11 /* nr of bits of precision */
157#define FIXED_1 (1<<FSHIFT) /* 1.0 as fixed-point */
0c2043ab 158#define LOAD_FREQ (5*HZ+1) /* 5 sec intervals */
1da177e4
LT
159#define EXP_1 1884 /* 1/exp(5sec/1min) as fixed-point */
160#define EXP_5 2014 /* 1/exp(5sec/5min) */
161#define EXP_15 2037 /* 1/exp(5sec/15min) */
162
163#define CALC_LOAD(load,exp,n) \
164 load *= exp; \
165 load += n*(FIXED_1-exp); \
166 load >>= FSHIFT;
167
168extern unsigned long total_forks;
169extern int nr_threads;
1da177e4
LT
170DECLARE_PER_CPU(unsigned long, process_counts);
171extern int nr_processes(void);
172extern unsigned long nr_running(void);
2ee507c4 173extern bool single_task_running(void);
1da177e4 174extern unsigned long nr_iowait(void);
8c215bd3 175extern unsigned long nr_iowait_cpu(int cpu);
372ba8cb 176extern void get_iowait_load(unsigned long *nr_waiters, unsigned long *load);
69d25870 177
0f004f5a 178extern void calc_global_load(unsigned long ticks);
3289bdb4
PZ
179
180#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1f41906a
FW
181extern void cpu_load_update_nohz_start(void);
182extern void cpu_load_update_nohz_stop(void);
3289bdb4 183#else
1f41906a
FW
184static inline void cpu_load_update_nohz_start(void) { }
185static inline void cpu_load_update_nohz_stop(void) { }
3289bdb4 186#endif
1da177e4 187
b637a328
PM
188extern void dump_cpu_task(int cpu);
189
43ae34cb
IM
190struct seq_file;
191struct cfs_rq;
4cf86d77 192struct task_group;
43ae34cb
IM
193#ifdef CONFIG_SCHED_DEBUG
194extern void proc_sched_show_task(struct task_struct *p, struct seq_file *m);
195extern void proc_sched_set_task(struct task_struct *p);
43ae34cb 196#endif
1da177e4 197
4a8342d2
LT
198/*
199 * Task state bitmask. NOTE! These bits are also
200 * encoded in fs/proc/array.c: get_task_state().
201 *
202 * We have two separate sets of flags: task->state
203 * is about runnability, while task->exit_state are
204 * about the task exiting. Confusing, but this way
205 * modifying one set can't modify the other one by
206 * mistake.
207 */
1da177e4
LT
208#define TASK_RUNNING 0
209#define TASK_INTERRUPTIBLE 1
210#define TASK_UNINTERRUPTIBLE 2
f021a3c2
MW
211#define __TASK_STOPPED 4
212#define __TASK_TRACED 8
4a8342d2 213/* in tsk->exit_state */
ad86622b
ON
214#define EXIT_DEAD 16
215#define EXIT_ZOMBIE 32
abd50b39 216#define EXIT_TRACE (EXIT_ZOMBIE | EXIT_DEAD)
4a8342d2 217/* in tsk->state again */
af927232 218#define TASK_DEAD 64
f021a3c2 219#define TASK_WAKEKILL 128
e9c84311 220#define TASK_WAKING 256
f2530dc7 221#define TASK_PARKED 512
80ed87c8 222#define TASK_NOLOAD 1024
7dc603c9
PZ
223#define TASK_NEW 2048
224#define TASK_STATE_MAX 4096
f021a3c2 225
7dc603c9 226#define TASK_STATE_TO_CHAR_STR "RSDTtXZxKWPNn"
73342151 227
e1781538
PZ
228extern char ___assert_task_state[1 - 2*!!(
229 sizeof(TASK_STATE_TO_CHAR_STR)-1 != ilog2(TASK_STATE_MAX)+1)];
f021a3c2
MW
230
231/* Convenience macros for the sake of set_task_state */
232#define TASK_KILLABLE (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
233#define TASK_STOPPED (TASK_WAKEKILL | __TASK_STOPPED)
234#define TASK_TRACED (TASK_WAKEKILL | __TASK_TRACED)
1da177e4 235
80ed87c8
PZ
236#define TASK_IDLE (TASK_UNINTERRUPTIBLE | TASK_NOLOAD)
237
92a1f4bc
MW
238/* Convenience macros for the sake of wake_up */
239#define TASK_NORMAL (TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
f021a3c2 240#define TASK_ALL (TASK_NORMAL | __TASK_STOPPED | __TASK_TRACED)
92a1f4bc
MW
241
242/* get_task_state() */
243#define TASK_REPORT (TASK_RUNNING | TASK_INTERRUPTIBLE | \
f021a3c2 244 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
74e37200 245 __TASK_TRACED | EXIT_ZOMBIE | EXIT_DEAD)
92a1f4bc 246
f021a3c2
MW
247#define task_is_traced(task) ((task->state & __TASK_TRACED) != 0)
248#define task_is_stopped(task) ((task->state & __TASK_STOPPED) != 0)
92a1f4bc 249#define task_is_stopped_or_traced(task) \
f021a3c2 250 ((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
92a1f4bc 251#define task_contributes_to_load(task) \
e3c8ca83 252 ((task->state & TASK_UNINTERRUPTIBLE) != 0 && \
80ed87c8
PZ
253 (task->flags & PF_FROZEN) == 0 && \
254 (task->state & TASK_NOLOAD) == 0)
1da177e4 255
8eb23b9f
PZ
256#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
257
258#define __set_task_state(tsk, state_value) \
259 do { \
260 (tsk)->task_state_change = _THIS_IP_; \
261 (tsk)->state = (state_value); \
262 } while (0)
263#define set_task_state(tsk, state_value) \
264 do { \
265 (tsk)->task_state_change = _THIS_IP_; \
b92b8b35 266 smp_store_mb((tsk)->state, (state_value)); \
8eb23b9f
PZ
267 } while (0)
268
269/*
270 * set_current_state() includes a barrier so that the write of current->state
271 * is correctly serialised wrt the caller's subsequent test of whether to
272 * actually sleep:
273 *
274 * set_current_state(TASK_UNINTERRUPTIBLE);
275 * if (do_i_need_to_sleep())
276 * schedule();
277 *
278 * If the caller does not need such serialisation then use __set_current_state()
279 */
280#define __set_current_state(state_value) \
281 do { \
282 current->task_state_change = _THIS_IP_; \
283 current->state = (state_value); \
284 } while (0)
285#define set_current_state(state_value) \
286 do { \
287 current->task_state_change = _THIS_IP_; \
b92b8b35 288 smp_store_mb(current->state, (state_value)); \
8eb23b9f
PZ
289 } while (0)
290
291#else
292
1da177e4
LT
293#define __set_task_state(tsk, state_value) \
294 do { (tsk)->state = (state_value); } while (0)
295#define set_task_state(tsk, state_value) \
b92b8b35 296 smp_store_mb((tsk)->state, (state_value))
1da177e4 297
498d0c57
AM
298/*
299 * set_current_state() includes a barrier so that the write of current->state
300 * is correctly serialised wrt the caller's subsequent test of whether to
301 * actually sleep:
302 *
303 * set_current_state(TASK_UNINTERRUPTIBLE);
304 * if (do_i_need_to_sleep())
305 * schedule();
306 *
307 * If the caller does not need such serialisation then use __set_current_state()
308 */
8eb23b9f 309#define __set_current_state(state_value) \
1da177e4 310 do { current->state = (state_value); } while (0)
8eb23b9f 311#define set_current_state(state_value) \
b92b8b35 312 smp_store_mb(current->state, (state_value))
1da177e4 313
8eb23b9f
PZ
314#endif
315
1da177e4
LT
316/* Task command name length */
317#define TASK_COMM_LEN 16
318
1da177e4
LT
319#include <linux/spinlock.h>
320
321/*
322 * This serializes "schedule()" and also protects
323 * the run-queue from deletions/modifications (but
324 * _adding_ to the beginning of the run-queue has
325 * a separate lock).
326 */
327extern rwlock_t tasklist_lock;
328extern spinlock_t mmlist_lock;
329
36c8b586 330struct task_struct;
1da177e4 331
db1466b3
PM
332#ifdef CONFIG_PROVE_RCU
333extern int lockdep_tasklist_lock_is_held(void);
334#endif /* #ifdef CONFIG_PROVE_RCU */
335
1da177e4
LT
336extern void sched_init(void);
337extern void sched_init_smp(void);
2d07b255 338extern asmlinkage void schedule_tail(struct task_struct *prev);
36c8b586 339extern void init_idle(struct task_struct *idle, int cpu);
1df21055 340extern void init_idle_bootup_task(struct task_struct *idle);
1da177e4 341
3fa0818b
RR
342extern cpumask_var_t cpu_isolated_map;
343
89f19f04 344extern int runqueue_is_locked(int cpu);
017730c1 345
3451d024 346#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
c1cc017c 347extern void nohz_balance_enter_idle(int cpu);
69e1e811 348extern void set_cpu_sd_state_idle(void);
bc7a34b8 349extern int get_nohz_timer_target(void);
46cb4b7c 350#else
c1cc017c 351static inline void nohz_balance_enter_idle(int cpu) { }
fdaabd80 352static inline void set_cpu_sd_state_idle(void) { }
46cb4b7c 353#endif
1da177e4 354
e59e2ae2 355/*
39bc89fd 356 * Only dump TASK_* tasks. (0 for all tasks)
e59e2ae2
IM
357 */
358extern void show_state_filter(unsigned long state_filter);
359
360static inline void show_state(void)
361{
39bc89fd 362 show_state_filter(0);
e59e2ae2
IM
363}
364
1da177e4
LT
365extern void show_regs(struct pt_regs *);
366
367/*
368 * TASK is a pointer to the task whose backtrace we want to see (or NULL for current
369 * task), SP is the stack pointer of the first frame that should be shown in the back
370 * trace (or NULL if the entire call-chain of the task should be shown).
371 */
372extern void show_stack(struct task_struct *task, unsigned long *sp);
373
1da177e4
LT
374extern void cpu_init (void);
375extern void trap_init(void);
376extern void update_process_times(int user);
377extern void scheduler_tick(void);
9cf7243d 378extern int sched_cpu_starting(unsigned int cpu);
40190a78
TG
379extern int sched_cpu_activate(unsigned int cpu);
380extern int sched_cpu_deactivate(unsigned int cpu);
1da177e4 381
f2785ddb
TG
382#ifdef CONFIG_HOTPLUG_CPU
383extern int sched_cpu_dying(unsigned int cpu);
384#else
385# define sched_cpu_dying NULL
386#endif
1da177e4 387
82a1fcb9
IM
388extern void sched_show_task(struct task_struct *p);
389
19cc36c0 390#ifdef CONFIG_LOCKUP_DETECTOR
03e0d461 391extern void touch_softlockup_watchdog_sched(void);
8446f1d3 392extern void touch_softlockup_watchdog(void);
d6ad3e28 393extern void touch_softlockup_watchdog_sync(void);
04c9167f 394extern void touch_all_softlockup_watchdogs(void);
332fbdbc
DZ
395extern int proc_dowatchdog_thresh(struct ctl_table *table, int write,
396 void __user *buffer,
397 size_t *lenp, loff_t *ppos);
9c44bc03 398extern unsigned int softlockup_panic;
ac1f5912 399extern unsigned int hardlockup_panic;
004417a6 400void lockup_detector_init(void);
8446f1d3 401#else
03e0d461
TH
402static inline void touch_softlockup_watchdog_sched(void)
403{
404}
8446f1d3
IM
405static inline void touch_softlockup_watchdog(void)
406{
407}
d6ad3e28
JW
408static inline void touch_softlockup_watchdog_sync(void)
409{
410}
04c9167f
JF
411static inline void touch_all_softlockup_watchdogs(void)
412{
413}
004417a6
PZ
414static inline void lockup_detector_init(void)
415{
416}
8446f1d3
IM
417#endif
418
8b414521
MT
419#ifdef CONFIG_DETECT_HUNG_TASK
420void reset_hung_task_detector(void);
421#else
422static inline void reset_hung_task_detector(void)
423{
424}
425#endif
426
1da177e4
LT
427/* Attach to any functions which should be ignored in wchan output. */
428#define __sched __attribute__((__section__(".sched.text")))
deaf2227
IM
429
430/* Linker adds these: start and end of __sched functions */
431extern char __sched_text_start[], __sched_text_end[];
432
1da177e4
LT
433/* Is this address in the __sched functions? */
434extern int in_sched_functions(unsigned long addr);
435
436#define MAX_SCHEDULE_TIMEOUT LONG_MAX
b3c97528 437extern signed long schedule_timeout(signed long timeout);
64ed93a2 438extern signed long schedule_timeout_interruptible(signed long timeout);
294d5cc2 439extern signed long schedule_timeout_killable(signed long timeout);
64ed93a2 440extern signed long schedule_timeout_uninterruptible(signed long timeout);
69b27baf 441extern signed long schedule_timeout_idle(signed long timeout);
1da177e4 442asmlinkage void schedule(void);
c5491ea7 443extern void schedule_preempt_disabled(void);
1da177e4 444
9cff8ade
N
445extern long io_schedule_timeout(long timeout);
446
447static inline void io_schedule(void)
448{
449 io_schedule_timeout(MAX_SCHEDULE_TIMEOUT);
450}
451
ab516013 452struct nsproxy;
acce292c 453struct user_namespace;
1da177e4 454
efc1a3b1
DH
455#ifdef CONFIG_MMU
456extern void arch_pick_mmap_layout(struct mm_struct *mm);
1da177e4
LT
457extern unsigned long
458arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
459 unsigned long, unsigned long);
460extern unsigned long
461arch_get_unmapped_area_topdown(struct file *filp, unsigned long addr,
462 unsigned long len, unsigned long pgoff,
463 unsigned long flags);
efc1a3b1
DH
464#else
465static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
466#endif
1da177e4 467
d049f74f
KC
468#define SUID_DUMP_DISABLE 0 /* No setuid dumping */
469#define SUID_DUMP_USER 1 /* Dump as user of process */
470#define SUID_DUMP_ROOT 2 /* Dump as root */
471
6c5d5238 472/* mm flags */
f8af4da3 473
7288e118 474/* for SUID_DUMP_* above */
3cb4a0bb 475#define MMF_DUMPABLE_BITS 2
f8af4da3 476#define MMF_DUMPABLE_MASK ((1 << MMF_DUMPABLE_BITS) - 1)
3cb4a0bb 477
942be387
ON
478extern void set_dumpable(struct mm_struct *mm, int value);
479/*
480 * This returns the actual value of the suid_dumpable flag. For things
481 * that are using this for checking for privilege transitions, it must
482 * test against SUID_DUMP_USER rather than treating it as a boolean
483 * value.
484 */
485static inline int __get_dumpable(unsigned long mm_flags)
486{
487 return mm_flags & MMF_DUMPABLE_MASK;
488}
489
490static inline int get_dumpable(struct mm_struct *mm)
491{
492 return __get_dumpable(mm->flags);
493}
494
3cb4a0bb
KH
495/* coredump filter bits */
496#define MMF_DUMP_ANON_PRIVATE 2
497#define MMF_DUMP_ANON_SHARED 3
498#define MMF_DUMP_MAPPED_PRIVATE 4
499#define MMF_DUMP_MAPPED_SHARED 5
82df3973 500#define MMF_DUMP_ELF_HEADERS 6
e575f111
KM
501#define MMF_DUMP_HUGETLB_PRIVATE 7
502#define MMF_DUMP_HUGETLB_SHARED 8
5037835c
RZ
503#define MMF_DUMP_DAX_PRIVATE 9
504#define MMF_DUMP_DAX_SHARED 10
f8af4da3 505
3cb4a0bb 506#define MMF_DUMP_FILTER_SHIFT MMF_DUMPABLE_BITS
5037835c 507#define MMF_DUMP_FILTER_BITS 9
3cb4a0bb
KH
508#define MMF_DUMP_FILTER_MASK \
509 (((1 << MMF_DUMP_FILTER_BITS) - 1) << MMF_DUMP_FILTER_SHIFT)
510#define MMF_DUMP_FILTER_DEFAULT \
e575f111 511 ((1 << MMF_DUMP_ANON_PRIVATE) | (1 << MMF_DUMP_ANON_SHARED) |\
656eb2cd
RM
512 (1 << MMF_DUMP_HUGETLB_PRIVATE) | MMF_DUMP_MASK_DEFAULT_ELF)
513
514#ifdef CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS
515# define MMF_DUMP_MASK_DEFAULT_ELF (1 << MMF_DUMP_ELF_HEADERS)
516#else
517# define MMF_DUMP_MASK_DEFAULT_ELF 0
518#endif
f8af4da3
HD
519 /* leave room for more dump flags */
520#define MMF_VM_MERGEABLE 16 /* KSM may merge identical pages */
ba76149f 521#define MMF_VM_HUGEPAGE 17 /* set when VM_HUGEPAGE is set on vma */
bafb282d 522#define MMF_EXE_FILE_CHANGED 18 /* see prctl_set_mm_exe_file() */
f8af4da3 523
9f68f672
ON
524#define MMF_HAS_UPROBES 19 /* has uprobes */
525#define MMF_RECALC_UPROBES 20 /* MMF_HAS_UPROBES can be wrong */
bb8a4b7f 526#define MMF_OOM_REAPED 21 /* mm has been already reaped */
11a410d5 527#define MMF_OOM_NOT_REAPABLE 22 /* mm couldn't be reaped */
f8ac4ec9 528
f8af4da3 529#define MMF_INIT_MASK (MMF_DUMPABLE_MASK | MMF_DUMP_FILTER_MASK)
6c5d5238 530
1da177e4
LT
531struct sighand_struct {
532 atomic_t count;
533 struct k_sigaction action[_NSIG];
534 spinlock_t siglock;
b8fceee1 535 wait_queue_head_t signalfd_wqh;
1da177e4
LT
536};
537
0e464814 538struct pacct_struct {
f6ec29a4
KK
539 int ac_flag;
540 long ac_exitcode;
0e464814 541 unsigned long ac_mem;
77787bfb
KK
542 cputime_t ac_utime, ac_stime;
543 unsigned long ac_minflt, ac_majflt;
0e464814
KK
544};
545
42c4ab41
SG
546struct cpu_itimer {
547 cputime_t expires;
548 cputime_t incr;
8356b5f9
SG
549 u32 error;
550 u32 incr_error;
42c4ab41
SG
551};
552
d37f761d 553/**
9d7fb042 554 * struct prev_cputime - snaphsot of system and user cputime
d37f761d
FW
555 * @utime: time spent in user mode
556 * @stime: time spent in system mode
9d7fb042 557 * @lock: protects the above two fields
d37f761d 558 *
9d7fb042
PZ
559 * Stores previous user/system time values such that we can guarantee
560 * monotonicity.
d37f761d 561 */
9d7fb042
PZ
562struct prev_cputime {
563#ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
d37f761d
FW
564 cputime_t utime;
565 cputime_t stime;
9d7fb042
PZ
566 raw_spinlock_t lock;
567#endif
d37f761d
FW
568};
569
9d7fb042
PZ
570static inline void prev_cputime_init(struct prev_cputime *prev)
571{
572#ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
573 prev->utime = prev->stime = 0;
574 raw_spin_lock_init(&prev->lock);
575#endif
576}
577
f06febc9
FM
578/**
579 * struct task_cputime - collected CPU time counts
580 * @utime: time spent in user mode, in &cputime_t units
581 * @stime: time spent in kernel mode, in &cputime_t units
582 * @sum_exec_runtime: total time spent on the CPU, in nanoseconds
5ce73a4a 583 *
9d7fb042
PZ
584 * This structure groups together three kinds of CPU time that are tracked for
585 * threads and thread groups. Most things considering CPU time want to group
586 * these counts together and treat all three of them in parallel.
f06febc9
FM
587 */
588struct task_cputime {
589 cputime_t utime;
590 cputime_t stime;
591 unsigned long long sum_exec_runtime;
592};
9d7fb042 593
f06febc9 594/* Alternate field names when used to cache expirations. */
f06febc9 595#define virt_exp utime
9d7fb042 596#define prof_exp stime
f06febc9
FM
597#define sched_exp sum_exec_runtime
598
4cd4c1b4
PZ
599#define INIT_CPUTIME \
600 (struct task_cputime) { \
64861634
MS
601 .utime = 0, \
602 .stime = 0, \
4cd4c1b4
PZ
603 .sum_exec_runtime = 0, \
604 }
605
971e8a98
JL
606/*
607 * This is the atomic variant of task_cputime, which can be used for
608 * storing and updating task_cputime statistics without locking.
609 */
610struct task_cputime_atomic {
611 atomic64_t utime;
612 atomic64_t stime;
613 atomic64_t sum_exec_runtime;
614};
615
616#define INIT_CPUTIME_ATOMIC \
617 (struct task_cputime_atomic) { \
618 .utime = ATOMIC64_INIT(0), \
619 .stime = ATOMIC64_INIT(0), \
620 .sum_exec_runtime = ATOMIC64_INIT(0), \
621 }
622
609ca066 623#define PREEMPT_DISABLED (PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
a233f112 624
c99e6efe 625/*
87dcbc06
PZ
626 * Disable preemption until the scheduler is running -- use an unconditional
627 * value so that it also works on !PREEMPT_COUNT kernels.
d86ee480 628 *
87dcbc06 629 * Reset by start_kernel()->sched_init()->init_idle()->init_idle_preempt_count().
c99e6efe 630 */
87dcbc06 631#define INIT_PREEMPT_COUNT PREEMPT_OFFSET
a233f112 632
c99e6efe 633/*
609ca066
PZ
634 * Initial preempt_count value; reflects the preempt_count schedule invariant
635 * which states that during context switches:
d86ee480 636 *
609ca066
PZ
637 * preempt_count() == 2*PREEMPT_DISABLE_OFFSET
638 *
639 * Note: PREEMPT_DISABLE_OFFSET is 0 for !PREEMPT_COUNT kernels.
640 * Note: See finish_task_switch().
c99e6efe 641 */
609ca066 642#define FORK_PREEMPT_COUNT (2*PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
c99e6efe 643
f06febc9 644/**
4cd4c1b4 645 * struct thread_group_cputimer - thread group interval timer counts
920ce39f 646 * @cputime_atomic: atomic thread group interval timers.
d5c373eb
JL
647 * @running: true when there are timers running and
648 * @cputime_atomic receives updates.
c8d75aa4
JL
649 * @checking_timer: true when a thread in the group is in the
650 * process of checking for thread group timers.
f06febc9
FM
651 *
652 * This structure contains the version of task_cputime, above, that is
4cd4c1b4 653 * used for thread group CPU timer calculations.
f06febc9 654 */
4cd4c1b4 655struct thread_group_cputimer {
71107445 656 struct task_cputime_atomic cputime_atomic;
d5c373eb 657 bool running;
c8d75aa4 658 bool checking_timer;
f06febc9 659};
f06febc9 660
4714d1d3 661#include <linux/rwsem.h>
5091faa4
MG
662struct autogroup;
663
1da177e4 664/*
e815f0a8 665 * NOTE! "signal_struct" does not have its own
1da177e4
LT
666 * locking, because a shared signal_struct always
667 * implies a shared sighand_struct, so locking
668 * sighand_struct is always a proper superset of
669 * the locking of signal_struct.
670 */
671struct signal_struct {
ea6d290c 672 atomic_t sigcnt;
1da177e4 673 atomic_t live;
b3ac022c 674 int nr_threads;
f44666b0 675 atomic_t oom_victims; /* # of TIF_MEDIE threads in this thread group */
0c740d0a 676 struct list_head thread_head;
1da177e4
LT
677
678 wait_queue_head_t wait_chldexit; /* for wait4() */
679
680 /* current thread group signal load-balancing target: */
36c8b586 681 struct task_struct *curr_target;
1da177e4
LT
682
683 /* shared signal handling: */
684 struct sigpending shared_pending;
685
686 /* thread group exit support */
687 int group_exit_code;
688 /* overloaded:
689 * - notify group_exit_task when ->count is equal to notify_count
690 * - everyone except group_exit_task is stopped during signal delivery
691 * of fatal signals, group_exit_task processes the signal.
692 */
1da177e4 693 int notify_count;
07dd20e0 694 struct task_struct *group_exit_task;
1da177e4
LT
695
696 /* thread group stop support, overloads group_exit_code too */
697 int group_stop_count;
698 unsigned int flags; /* see SIGNAL_* flags below */
699
ebec18a6
LP
700 /*
701 * PR_SET_CHILD_SUBREAPER marks a process, like a service
702 * manager, to re-parent orphan (double-forking) child processes
703 * to this process instead of 'init'. The service manager is
704 * able to receive SIGCHLD signals and is able to investigate
705 * the process until it calls wait(). All children of this
706 * process will inherit a flag if they should look for a
707 * child_subreaper process at exit.
708 */
709 unsigned int is_child_subreaper:1;
710 unsigned int has_child_subreaper:1;
711
1da177e4 712 /* POSIX.1b Interval Timers */
5ed67f05
PE
713 int posix_timer_id;
714 struct list_head posix_timers;
1da177e4
LT
715
716 /* ITIMER_REAL timer for the process */
2ff678b8 717 struct hrtimer real_timer;
fea9d175 718 struct pid *leader_pid;
2ff678b8 719 ktime_t it_real_incr;
1da177e4 720
42c4ab41
SG
721 /*
722 * ITIMER_PROF and ITIMER_VIRTUAL timers for the process, we use
723 * CPUCLOCK_PROF and CPUCLOCK_VIRT for indexing array as these
724 * values are defined to 0 and 1 respectively
725 */
726 struct cpu_itimer it[2];
1da177e4 727
f06febc9 728 /*
4cd4c1b4
PZ
729 * Thread group totals for process CPU timers.
730 * See thread_group_cputimer(), et al, for details.
f06febc9 731 */
4cd4c1b4 732 struct thread_group_cputimer cputimer;
f06febc9
FM
733
734 /* Earliest-expiration cache. */
735 struct task_cputime cputime_expires;
736
d027d45d 737#ifdef CONFIG_NO_HZ_FULL
f009a7a7 738 atomic_t tick_dep_mask;
d027d45d
FW
739#endif
740
f06febc9
FM
741 struct list_head cpu_timers[3];
742
ab521dc0 743 struct pid *tty_old_pgrp;
1ec320af 744
1da177e4
LT
745 /* boolean value for session group leader */
746 int leader;
747
748 struct tty_struct *tty; /* NULL if no tty */
749
5091faa4
MG
750#ifdef CONFIG_SCHED_AUTOGROUP
751 struct autogroup *autogroup;
752#endif
1da177e4
LT
753 /*
754 * Cumulative resource counters for dead threads in the group,
755 * and for reaped dead child processes forked by this group.
756 * Live threads maintain their own counters and add to these
757 * in __exit_signal, except for the group leader.
758 */
e78c3496 759 seqlock_t stats_lock;
32bd671d 760 cputime_t utime, stime, cutime, cstime;
9ac52315
LV
761 cputime_t gtime;
762 cputime_t cgtime;
9d7fb042 763 struct prev_cputime prev_cputime;
1da177e4
LT
764 unsigned long nvcsw, nivcsw, cnvcsw, cnivcsw;
765 unsigned long min_flt, maj_flt, cmin_flt, cmaj_flt;
6eaeeaba 766 unsigned long inblock, oublock, cinblock, coublock;
1f10206c 767 unsigned long maxrss, cmaxrss;
940389b8 768 struct task_io_accounting ioac;
1da177e4 769
32bd671d
PZ
770 /*
771 * Cumulative ns of schedule CPU time fo dead threads in the
772 * group, not including a zombie group leader, (This only differs
773 * from jiffies_to_ns(utime + stime) if sched_clock uses something
774 * other than jiffies.)
775 */
776 unsigned long long sum_sched_runtime;
777
1da177e4
LT
778 /*
779 * We don't bother to synchronize most readers of this at all,
780 * because there is no reader checking a limit that actually needs
781 * to get both rlim_cur and rlim_max atomically, and either one
782 * alone is a single word that can safely be read normally.
783 * getrlimit/setrlimit use task_lock(current->group_leader) to
784 * protect this instead of the siglock, because they really
785 * have no need to disable irqs.
786 */
787 struct rlimit rlim[RLIM_NLIMITS];
788
0e464814
KK
789#ifdef CONFIG_BSD_PROCESS_ACCT
790 struct pacct_struct pacct; /* per-process accounting information */
791#endif
ad4ecbcb 792#ifdef CONFIG_TASKSTATS
ad4ecbcb
SN
793 struct taskstats *stats;
794#endif
522ed776
MT
795#ifdef CONFIG_AUDIT
796 unsigned audit_tty;
797 struct tty_audit_buf *tty_audit_buf;
798#endif
28b83c51 799
c96fc2d8
TH
800 /*
801 * Thread is the potential origin of an oom condition; kill first on
802 * oom
803 */
804 bool oom_flag_origin;
a9c58b90
DR
805 short oom_score_adj; /* OOM kill score adjustment */
806 short oom_score_adj_min; /* OOM kill score adjustment min value.
807 * Only settable by CAP_SYS_RESOURCE. */
9b1bf12d
KM
808
809 struct mutex cred_guard_mutex; /* guard against foreign influences on
810 * credential calculations
811 * (notably. ptrace) */
1da177e4
LT
812};
813
814/*
815 * Bits in flags field of signal_struct.
816 */
817#define SIGNAL_STOP_STOPPED 0x00000001 /* job control stop in effect */
ee77f075
ON
818#define SIGNAL_STOP_CONTINUED 0x00000002 /* SIGCONT since WCONTINUED reap */
819#define SIGNAL_GROUP_EXIT 0x00000004 /* group exit in progress */
403bad72 820#define SIGNAL_GROUP_COREDUMP 0x00000008 /* coredump in progress */
e4420551
ON
821/*
822 * Pending notifications to parent.
823 */
824#define SIGNAL_CLD_STOPPED 0x00000010
825#define SIGNAL_CLD_CONTINUED 0x00000020
826#define SIGNAL_CLD_MASK (SIGNAL_CLD_STOPPED|SIGNAL_CLD_CONTINUED)
1da177e4 827
fae5fa44
ON
828#define SIGNAL_UNKILLABLE 0x00000040 /* for init: ignore fatal signals */
829
ed5d2cac
ON
830/* If true, all threads except ->group_exit_task have pending SIGKILL */
831static inline int signal_group_exit(const struct signal_struct *sig)
832{
833 return (sig->flags & SIGNAL_GROUP_EXIT) ||
834 (sig->group_exit_task != NULL);
835}
836
1da177e4
LT
837/*
838 * Some day this will be a full-fledged user tracking system..
839 */
840struct user_struct {
841 atomic_t __count; /* reference count */
842 atomic_t processes; /* How many processes does this user have? */
1da177e4 843 atomic_t sigpending; /* How many pending signals does this user have? */
2d9048e2 844#ifdef CONFIG_INOTIFY_USER
0eeca283
RL
845 atomic_t inotify_watches; /* How many inotify watches does this user have? */
846 atomic_t inotify_devs; /* How many inotify devs does this user have opened? */
847#endif
4afeff85
EP
848#ifdef CONFIG_FANOTIFY
849 atomic_t fanotify_listeners;
850#endif
7ef9964e 851#ifdef CONFIG_EPOLL
52bd19f7 852 atomic_long_t epoll_watches; /* The number of file descriptors currently watched */
7ef9964e 853#endif
970a8645 854#ifdef CONFIG_POSIX_MQUEUE
1da177e4
LT
855 /* protected by mq_lock */
856 unsigned long mq_bytes; /* How many bytes can be allocated to mqueue? */
970a8645 857#endif
1da177e4 858 unsigned long locked_shm; /* How many pages of mlocked shm ? */
712f4aad 859 unsigned long unix_inflight; /* How many files in flight in unix sockets */
759c0114 860 atomic_long_t pipe_bufs; /* how many pages are allocated in pipe buffers */
1da177e4
LT
861
862#ifdef CONFIG_KEYS
863 struct key *uid_keyring; /* UID specific keyring */
864 struct key *session_keyring; /* UID's default session keyring */
865#endif
866
867 /* Hash table maintenance information */
735de223 868 struct hlist_node uidhash_node;
7b44ab97 869 kuid_t uid;
24e377a8 870
aaac3ba9 871#if defined(CONFIG_PERF_EVENTS) || defined(CONFIG_BPF_SYSCALL)
789f90fc
PZ
872 atomic_long_t locked_vm;
873#endif
1da177e4
LT
874};
875
eb41d946 876extern int uids_sysfs_init(void);
5cb350ba 877
7b44ab97 878extern struct user_struct *find_user(kuid_t);
1da177e4
LT
879
880extern struct user_struct root_user;
881#define INIT_USER (&root_user)
882
b6dff3ec 883
1da177e4
LT
884struct backing_dev_info;
885struct reclaim_state;
886
f6db8347 887#ifdef CONFIG_SCHED_INFO
1da177e4
LT
888struct sched_info {
889 /* cumulative counters */
2d72376b 890 unsigned long pcount; /* # of times run on this cpu */
9c2c4802 891 unsigned long long run_delay; /* time spent waiting on a runqueue */
1da177e4
LT
892
893 /* timestamps */
172ba844
BS
894 unsigned long long last_arrival,/* when we last ran on a cpu */
895 last_queued; /* when we were last queued to run */
1da177e4 896};
f6db8347 897#endif /* CONFIG_SCHED_INFO */
1da177e4 898
ca74e92b
SN
899#ifdef CONFIG_TASK_DELAY_ACCT
900struct task_delay_info {
901 spinlock_t lock;
902 unsigned int flags; /* Private per-task flags */
903
904 /* For each stat XXX, add following, aligned appropriately
905 *
906 * struct timespec XXX_start, XXX_end;
907 * u64 XXX_delay;
908 * u32 XXX_count;
909 *
910 * Atomicity of updates to XXX_delay, XXX_count protected by
911 * single lock above (split into XXX_lock if contention is an issue).
912 */
0ff92245
SN
913
914 /*
915 * XXX_count is incremented on every XXX operation, the delay
916 * associated with the operation is added to XXX_delay.
917 * XXX_delay contains the accumulated delay time in nanoseconds.
918 */
9667a23d 919 u64 blkio_start; /* Shared by blkio, swapin */
0ff92245
SN
920 u64 blkio_delay; /* wait for sync block io completion */
921 u64 swapin_delay; /* wait for swapin block io completion */
922 u32 blkio_count; /* total count of the number of sync block */
923 /* io operations performed */
924 u32 swapin_count; /* total count of the number of swapin block */
925 /* io operations performed */
873b4771 926
9667a23d 927 u64 freepages_start;
873b4771
KK
928 u64 freepages_delay; /* wait for memory reclaim */
929 u32 freepages_count; /* total count of memory reclaim */
ca74e92b 930};
52f17b6c
CS
931#endif /* CONFIG_TASK_DELAY_ACCT */
932
933static inline int sched_info_on(void)
934{
935#ifdef CONFIG_SCHEDSTATS
936 return 1;
937#elif defined(CONFIG_TASK_DELAY_ACCT)
938 extern int delayacct_on;
939 return delayacct_on;
940#else
941 return 0;
ca74e92b 942#endif
52f17b6c 943}
ca74e92b 944
cb251765
MG
945#ifdef CONFIG_SCHEDSTATS
946void force_schedstat_enabled(void);
947#endif
948
d15bcfdb
IM
949enum cpu_idle_type {
950 CPU_IDLE,
951 CPU_NOT_IDLE,
952 CPU_NEWLY_IDLE,
953 CPU_MAX_IDLE_TYPES
1da177e4
LT
954};
955
6ecdd749
YD
956/*
957 * Integer metrics need fixed point arithmetic, e.g., sched/fair
958 * has a few: load, load_avg, util_avg, freq, and capacity.
959 *
960 * We define a basic fixed point arithmetic range, and then formalize
961 * all these metrics based on that basic range.
962 */
963# define SCHED_FIXEDPOINT_SHIFT 10
964# define SCHED_FIXEDPOINT_SCALE (1L << SCHED_FIXEDPOINT_SHIFT)
965
1399fa78 966/*
ca8ce3d0 967 * Increase resolution of cpu_capacity calculations
1399fa78 968 */
6ecdd749 969#define SCHED_CAPACITY_SHIFT SCHED_FIXEDPOINT_SHIFT
ca8ce3d0 970#define SCHED_CAPACITY_SCALE (1L << SCHED_CAPACITY_SHIFT)
1da177e4 971
76751049
PZ
972/*
973 * Wake-queues are lists of tasks with a pending wakeup, whose
974 * callers have already marked the task as woken internally,
975 * and can thus carry on. A common use case is being able to
976 * do the wakeups once the corresponding user lock as been
977 * released.
978 *
979 * We hold reference to each task in the list across the wakeup,
980 * thus guaranteeing that the memory is still valid by the time
981 * the actual wakeups are performed in wake_up_q().
982 *
983 * One per task suffices, because there's never a need for a task to be
984 * in two wake queues simultaneously; it is forbidden to abandon a task
985 * in a wake queue (a call to wake_up_q() _must_ follow), so if a task is
986 * already in a wake queue, the wakeup will happen soon and the second
987 * waker can just skip it.
988 *
989 * The WAKE_Q macro declares and initializes the list head.
990 * wake_up_q() does NOT reinitialize the list; it's expected to be
991 * called near the end of a function, where the fact that the queue is
992 * not used again will be easy to see by inspection.
993 *
994 * Note that this can cause spurious wakeups. schedule() callers
995 * must ensure the call is done inside a loop, confirming that the
996 * wakeup condition has in fact occurred.
997 */
998struct wake_q_node {
999 struct wake_q_node *next;
1000};
1001
1002struct wake_q_head {
1003 struct wake_q_node *first;
1004 struct wake_q_node **lastp;
1005};
1006
1007#define WAKE_Q_TAIL ((struct wake_q_node *) 0x01)
1008
1009#define WAKE_Q(name) \
1010 struct wake_q_head name = { WAKE_Q_TAIL, &name.first }
1011
1012extern void wake_q_add(struct wake_q_head *head,
1013 struct task_struct *task);
1014extern void wake_up_q(struct wake_q_head *head);
1015
1399fa78
NR
1016/*
1017 * sched-domains (multiprocessor balancing) declarations:
1018 */
2dd73a4f 1019#ifdef CONFIG_SMP
b5d978e0
PZ
1020#define SD_LOAD_BALANCE 0x0001 /* Do load balancing on this domain. */
1021#define SD_BALANCE_NEWIDLE 0x0002 /* Balance when about to become idle */
1022#define SD_BALANCE_EXEC 0x0004 /* Balance on exec */
1023#define SD_BALANCE_FORK 0x0008 /* Balance on fork, clone */
c88d5910 1024#define SD_BALANCE_WAKE 0x0010 /* Balance on wakeup */
b5d978e0 1025#define SD_WAKE_AFFINE 0x0020 /* Wake task to waking CPU */
5d4dfddd 1026#define SD_SHARE_CPUCAPACITY 0x0080 /* Domain members share cpu power */
d77b3ed5 1027#define SD_SHARE_POWERDOMAIN 0x0100 /* Domain members share power domain */
b5d978e0
PZ
1028#define SD_SHARE_PKG_RESOURCES 0x0200 /* Domain members share cpu pkg resources */
1029#define SD_SERIALIZE 0x0400 /* Only a single load balancing instance */
532cb4c4 1030#define SD_ASYM_PACKING 0x0800 /* Place busy groups earlier in the domain */
b5d978e0 1031#define SD_PREFER_SIBLING 0x1000 /* Prefer to place tasks in a sibling domain */
e3589f6c 1032#define SD_OVERLAP 0x2000 /* sched_domains of this level overlap */
3a7053b3 1033#define SD_NUMA 0x4000 /* cross-node balancing */
5c45bf27 1034
143e1e28 1035#ifdef CONFIG_SCHED_SMT
b6220ad6 1036static inline int cpu_smt_flags(void)
143e1e28 1037{
5d4dfddd 1038 return SD_SHARE_CPUCAPACITY | SD_SHARE_PKG_RESOURCES;
143e1e28
VG
1039}
1040#endif
1041
1042#ifdef CONFIG_SCHED_MC
b6220ad6 1043static inline int cpu_core_flags(void)
143e1e28
VG
1044{
1045 return SD_SHARE_PKG_RESOURCES;
1046}
1047#endif
1048
1049#ifdef CONFIG_NUMA
b6220ad6 1050static inline int cpu_numa_flags(void)
143e1e28
VG
1051{
1052 return SD_NUMA;
1053}
1054#endif
532cb4c4 1055
1d3504fc
HS
1056struct sched_domain_attr {
1057 int relax_domain_level;
1058};
1059
1060#define SD_ATTR_INIT (struct sched_domain_attr) { \
1061 .relax_domain_level = -1, \
1062}
1063
60495e77
PZ
1064extern int sched_domain_level_max;
1065
5e6521ea
LZ
1066struct sched_group;
1067
1da177e4
LT
1068struct sched_domain {
1069 /* These fields must be setup */
1070 struct sched_domain *parent; /* top domain must be null terminated */
1a848870 1071 struct sched_domain *child; /* bottom domain must be null terminated */
1da177e4 1072 struct sched_group *groups; /* the balancing groups of the domain */
1da177e4
LT
1073 unsigned long min_interval; /* Minimum balance interval ms */
1074 unsigned long max_interval; /* Maximum balance interval ms */
1075 unsigned int busy_factor; /* less balancing by factor if busy */
1076 unsigned int imbalance_pct; /* No balance until over watermark */
1da177e4 1077 unsigned int cache_nice_tries; /* Leave cache hot tasks for # tries */
7897986b
NP
1078 unsigned int busy_idx;
1079 unsigned int idle_idx;
1080 unsigned int newidle_idx;
1081 unsigned int wake_idx;
147cbb4b 1082 unsigned int forkexec_idx;
a52bfd73 1083 unsigned int smt_gain;
25f55d9d
VG
1084
1085 int nohz_idle; /* NOHZ IDLE status */
1da177e4 1086 int flags; /* See SD_* */
60495e77 1087 int level;
1da177e4
LT
1088
1089 /* Runtime fields. */
1090 unsigned long last_balance; /* init to jiffies. units in jiffies */
1091 unsigned int balance_interval; /* initialise to 1. units in ms. */
1092 unsigned int nr_balance_failed; /* initialise to 0 */
1093
f48627e6 1094 /* idle_balance() stats */
9bd721c5 1095 u64 max_newidle_lb_cost;
f48627e6 1096 unsigned long next_decay_max_lb_cost;
2398f2c6 1097
1da177e4
LT
1098#ifdef CONFIG_SCHEDSTATS
1099 /* load_balance() stats */
480b9434
KC
1100 unsigned int lb_count[CPU_MAX_IDLE_TYPES];
1101 unsigned int lb_failed[CPU_MAX_IDLE_TYPES];
1102 unsigned int lb_balanced[CPU_MAX_IDLE_TYPES];
1103 unsigned int lb_imbalance[CPU_MAX_IDLE_TYPES];
1104 unsigned int lb_gained[CPU_MAX_IDLE_TYPES];
1105 unsigned int lb_hot_gained[CPU_MAX_IDLE_TYPES];
1106 unsigned int lb_nobusyg[CPU_MAX_IDLE_TYPES];
1107 unsigned int lb_nobusyq[CPU_MAX_IDLE_TYPES];
1da177e4
LT
1108
1109 /* Active load balancing */
480b9434
KC
1110 unsigned int alb_count;
1111 unsigned int alb_failed;
1112 unsigned int alb_pushed;
1da177e4 1113
68767a0a 1114 /* SD_BALANCE_EXEC stats */
480b9434
KC
1115 unsigned int sbe_count;
1116 unsigned int sbe_balanced;
1117 unsigned int sbe_pushed;
1da177e4 1118
68767a0a 1119 /* SD_BALANCE_FORK stats */
480b9434
KC
1120 unsigned int sbf_count;
1121 unsigned int sbf_balanced;
1122 unsigned int sbf_pushed;
68767a0a 1123
1da177e4 1124 /* try_to_wake_up() stats */
480b9434
KC
1125 unsigned int ttwu_wake_remote;
1126 unsigned int ttwu_move_affine;
1127 unsigned int ttwu_move_balance;
1da177e4 1128#endif
a5d8c348
IM
1129#ifdef CONFIG_SCHED_DEBUG
1130 char *name;
1131#endif
dce840a0
PZ
1132 union {
1133 void *private; /* used during construction */
1134 struct rcu_head rcu; /* used during destruction */
1135 };
6c99e9ad 1136
669c55e9 1137 unsigned int span_weight;
4200efd9
IM
1138 /*
1139 * Span of all CPUs in this domain.
1140 *
1141 * NOTE: this field is variable length. (Allocated dynamically
1142 * by attaching extra space to the end of the structure,
1143 * depending on how many CPUs the kernel has booted up with)
4200efd9
IM
1144 */
1145 unsigned long span[0];
1da177e4
LT
1146};
1147
758b2cdc
RR
1148static inline struct cpumask *sched_domain_span(struct sched_domain *sd)
1149{
6c99e9ad 1150 return to_cpumask(sd->span);
758b2cdc
RR
1151}
1152
acc3f5d7 1153extern void partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1d3504fc 1154 struct sched_domain_attr *dattr_new);
029190c5 1155
acc3f5d7
RR
1156/* Allocate an array of sched domains, for partition_sched_domains(). */
1157cpumask_var_t *alloc_sched_domains(unsigned int ndoms);
1158void free_sched_domains(cpumask_var_t doms[], unsigned int ndoms);
1159
39be3501
PZ
1160bool cpus_share_cache(int this_cpu, int that_cpu);
1161
143e1e28 1162typedef const struct cpumask *(*sched_domain_mask_f)(int cpu);
b6220ad6 1163typedef int (*sched_domain_flags_f)(void);
143e1e28
VG
1164
1165#define SDTL_OVERLAP 0x01
1166
1167struct sd_data {
1168 struct sched_domain **__percpu sd;
1169 struct sched_group **__percpu sg;
63b2ca30 1170 struct sched_group_capacity **__percpu sgc;
143e1e28
VG
1171};
1172
1173struct sched_domain_topology_level {
1174 sched_domain_mask_f mask;
1175 sched_domain_flags_f sd_flags;
1176 int flags;
1177 int numa_level;
1178 struct sd_data data;
1179#ifdef CONFIG_SCHED_DEBUG
1180 char *name;
1181#endif
1182};
1183
143e1e28 1184extern void set_sched_topology(struct sched_domain_topology_level *tl);
f6be8af1 1185extern void wake_up_if_idle(int cpu);
143e1e28
VG
1186
1187#ifdef CONFIG_SCHED_DEBUG
1188# define SD_INIT_NAME(type) .name = #type
1189#else
1190# define SD_INIT_NAME(type)
1191#endif
1192
1b427c15 1193#else /* CONFIG_SMP */
1da177e4 1194
1b427c15 1195struct sched_domain_attr;
d02c7a8c 1196
1b427c15 1197static inline void
acc3f5d7 1198partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1b427c15
IM
1199 struct sched_domain_attr *dattr_new)
1200{
d02c7a8c 1201}
39be3501
PZ
1202
1203static inline bool cpus_share_cache(int this_cpu, int that_cpu)
1204{
1205 return true;
1206}
1207
1b427c15 1208#endif /* !CONFIG_SMP */
1da177e4 1209
47fe38fc 1210
1da177e4 1211struct io_context; /* See blkdev.h */
1da177e4 1212
1da177e4 1213
383f2835 1214#ifdef ARCH_HAS_PREFETCH_SWITCH_STACK
36c8b586 1215extern void prefetch_stack(struct task_struct *t);
383f2835
CK
1216#else
1217static inline void prefetch_stack(struct task_struct *t) { }
1218#endif
1da177e4
LT
1219
1220struct audit_context; /* See audit.c */
1221struct mempolicy;
b92ce558 1222struct pipe_inode_info;
4865ecf1 1223struct uts_namespace;
1da177e4 1224
20b8a59f 1225struct load_weight {
9dbdb155
PZ
1226 unsigned long weight;
1227 u32 inv_weight;
20b8a59f
IM
1228};
1229
9d89c257 1230/*
7b595334
YD
1231 * The load_avg/util_avg accumulates an infinite geometric series
1232 * (see __update_load_avg() in kernel/sched/fair.c).
1233 *
1234 * [load_avg definition]
1235 *
1236 * load_avg = runnable% * scale_load_down(load)
1237 *
1238 * where runnable% is the time ratio that a sched_entity is runnable.
1239 * For cfs_rq, it is the aggregated load_avg of all runnable and
9d89c257 1240 * blocked sched_entities.
7b595334
YD
1241 *
1242 * load_avg may also take frequency scaling into account:
1243 *
1244 * load_avg = runnable% * scale_load_down(load) * freq%
1245 *
1246 * where freq% is the CPU frequency normalized to the highest frequency.
1247 *
1248 * [util_avg definition]
1249 *
1250 * util_avg = running% * SCHED_CAPACITY_SCALE
1251 *
1252 * where running% is the time ratio that a sched_entity is running on
1253 * a CPU. For cfs_rq, it is the aggregated util_avg of all runnable
1254 * and blocked sched_entities.
1255 *
1256 * util_avg may also factor frequency scaling and CPU capacity scaling:
1257 *
1258 * util_avg = running% * SCHED_CAPACITY_SCALE * freq% * capacity%
1259 *
1260 * where freq% is the same as above, and capacity% is the CPU capacity
1261 * normalized to the greatest capacity (due to uarch differences, etc).
1262 *
1263 * N.B., the above ratios (runnable%, running%, freq%, and capacity%)
1264 * themselves are in the range of [0, 1]. To do fixed point arithmetics,
1265 * we therefore scale them to as large a range as necessary. This is for
1266 * example reflected by util_avg's SCHED_CAPACITY_SCALE.
1267 *
1268 * [Overflow issue]
1269 *
1270 * The 64-bit load_sum can have 4353082796 (=2^64/47742/88761) entities
1271 * with the highest load (=88761), always runnable on a single cfs_rq,
1272 * and should not overflow as the number already hits PID_MAX_LIMIT.
1273 *
1274 * For all other cases (including 32-bit kernels), struct load_weight's
1275 * weight will overflow first before we do, because:
1276 *
1277 * Max(load_avg) <= Max(load.weight)
1278 *
1279 * Then it is the load_weight's responsibility to consider overflow
1280 * issues.
9d89c257 1281 */
9d85f21c 1282struct sched_avg {
9d89c257
YD
1283 u64 last_update_time, load_sum;
1284 u32 util_sum, period_contrib;
1285 unsigned long load_avg, util_avg;
9d85f21c
PT
1286};
1287
94c18227 1288#ifdef CONFIG_SCHEDSTATS
41acab88 1289struct sched_statistics {
20b8a59f 1290 u64 wait_start;
94c18227 1291 u64 wait_max;
6d082592
AV
1292 u64 wait_count;
1293 u64 wait_sum;
8f0dfc34
AV
1294 u64 iowait_count;
1295 u64 iowait_sum;
94c18227 1296
20b8a59f 1297 u64 sleep_start;
20b8a59f 1298 u64 sleep_max;
94c18227
IM
1299 s64 sum_sleep_runtime;
1300
1301 u64 block_start;
20b8a59f
IM
1302 u64 block_max;
1303 u64 exec_max;
eba1ed4b 1304 u64 slice_max;
cc367732 1305
cc367732
IM
1306 u64 nr_migrations_cold;
1307 u64 nr_failed_migrations_affine;
1308 u64 nr_failed_migrations_running;
1309 u64 nr_failed_migrations_hot;
1310 u64 nr_forced_migrations;
cc367732
IM
1311
1312 u64 nr_wakeups;
1313 u64 nr_wakeups_sync;
1314 u64 nr_wakeups_migrate;
1315 u64 nr_wakeups_local;
1316 u64 nr_wakeups_remote;
1317 u64 nr_wakeups_affine;
1318 u64 nr_wakeups_affine_attempts;
1319 u64 nr_wakeups_passive;
1320 u64 nr_wakeups_idle;
41acab88
LDM
1321};
1322#endif
1323
1324struct sched_entity {
1325 struct load_weight load; /* for load-balancing */
1326 struct rb_node run_node;
1327 struct list_head group_node;
1328 unsigned int on_rq;
1329
1330 u64 exec_start;
1331 u64 sum_exec_runtime;
1332 u64 vruntime;
1333 u64 prev_sum_exec_runtime;
1334
41acab88
LDM
1335 u64 nr_migrations;
1336
41acab88
LDM
1337#ifdef CONFIG_SCHEDSTATS
1338 struct sched_statistics statistics;
94c18227
IM
1339#endif
1340
20b8a59f 1341#ifdef CONFIG_FAIR_GROUP_SCHED
fed14d45 1342 int depth;
20b8a59f
IM
1343 struct sched_entity *parent;
1344 /* rq on which this entity is (to be) queued: */
1345 struct cfs_rq *cfs_rq;
1346 /* rq "owned" by this entity/group: */
1347 struct cfs_rq *my_q;
1348#endif
8bd75c77 1349
141965c7 1350#ifdef CONFIG_SMP
5a107804
JO
1351 /*
1352 * Per entity load average tracking.
1353 *
1354 * Put into separate cache line so it does not
1355 * collide with read-mostly values above.
1356 */
1357 struct sched_avg avg ____cacheline_aligned_in_smp;
9d85f21c 1358#endif
20b8a59f 1359};
70b97a7f 1360
fa717060
PZ
1361struct sched_rt_entity {
1362 struct list_head run_list;
78f2c7db 1363 unsigned long timeout;
57d2aa00 1364 unsigned long watchdog_stamp;
bee367ed 1365 unsigned int time_slice;
ff77e468
PZ
1366 unsigned short on_rq;
1367 unsigned short on_list;
6f505b16 1368
58d6c2d7 1369 struct sched_rt_entity *back;
052f1dc7 1370#ifdef CONFIG_RT_GROUP_SCHED
6f505b16
PZ
1371 struct sched_rt_entity *parent;
1372 /* rq on which this entity is (to be) queued: */
1373 struct rt_rq *rt_rq;
1374 /* rq "owned" by this entity/group: */
1375 struct rt_rq *my_q;
1376#endif
fa717060
PZ
1377};
1378
aab03e05
DF
1379struct sched_dl_entity {
1380 struct rb_node rb_node;
1381
1382 /*
1383 * Original scheduling parameters. Copied here from sched_attr
4027d080 1384 * during sched_setattr(), they will remain the same until
1385 * the next sched_setattr().
aab03e05
DF
1386 */
1387 u64 dl_runtime; /* maximum runtime for each instance */
1388 u64 dl_deadline; /* relative deadline of each instance */
755378a4 1389 u64 dl_period; /* separation of two instances (period) */
332ac17e 1390 u64 dl_bw; /* dl_runtime / dl_deadline */
aab03e05
DF
1391
1392 /*
1393 * Actual scheduling parameters. Initialized with the values above,
1394 * they are continously updated during task execution. Note that
1395 * the remaining runtime could be < 0 in case we are in overrun.
1396 */
1397 s64 runtime; /* remaining runtime for this instance */
1398 u64 deadline; /* absolute deadline for this instance */
1399 unsigned int flags; /* specifying the scheduler behaviour */
1400
1401 /*
1402 * Some bool flags:
1403 *
1404 * @dl_throttled tells if we exhausted the runtime. If so, the
1405 * task has to wait for a replenishment to be performed at the
1406 * next firing of dl_timer.
1407 *
2d3d891d
DF
1408 * @dl_boosted tells if we are boosted due to DI. If so we are
1409 * outside bandwidth enforcement mechanism (but only until we
5bfd126e
JL
1410 * exit the critical section);
1411 *
1412 * @dl_yielded tells if task gave up the cpu before consuming
1413 * all its available runtime during the last job.
aab03e05 1414 */
72f9f3fd 1415 int dl_throttled, dl_boosted, dl_yielded;
aab03e05
DF
1416
1417 /*
1418 * Bandwidth enforcement timer. Each -deadline task has its
1419 * own bandwidth to be enforced, thus we need one timer per task.
1420 */
1421 struct hrtimer dl_timer;
1422};
8bd75c77 1423
1d082fd0
PM
1424union rcu_special {
1425 struct {
8203d6d0
PM
1426 u8 blocked;
1427 u8 need_qs;
1428 u8 exp_need_qs;
1429 u8 pad; /* Otherwise the compiler can store garbage here. */
1430 } b; /* Bits. */
1431 u32 s; /* Set of bits. */
1d082fd0 1432};
86848966
PM
1433struct rcu_node;
1434
8dc85d54
PZ
1435enum perf_event_task_context {
1436 perf_invalid_context = -1,
1437 perf_hw_context = 0,
89a1e187 1438 perf_sw_context,
8dc85d54
PZ
1439 perf_nr_task_contexts,
1440};
1441
72b252ae
MG
1442/* Track pages that require TLB flushes */
1443struct tlbflush_unmap_batch {
1444 /*
1445 * Each bit set is a CPU that potentially has a TLB entry for one of
1446 * the PFNs being flushed. See set_tlb_ubc_flush_pending().
1447 */
1448 struct cpumask cpumask;
1449
1450 /* True if any bit in cpumask is set */
1451 bool flush_required;
d950c947
MG
1452
1453 /*
1454 * If true then the PTE was dirty when unmapped. The entry must be
1455 * flushed before IO is initiated or a stale TLB entry potentially
1456 * allows an update without redirtying the page.
1457 */
1458 bool writable;
72b252ae
MG
1459};
1460
1da177e4
LT
1461struct task_struct {
1462 volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
f7e4217b 1463 void *stack;
1da177e4 1464 atomic_t usage;
97dc32cd
WC
1465 unsigned int flags; /* per process flags, defined below */
1466 unsigned int ptrace;
1da177e4 1467
2dd73a4f 1468#ifdef CONFIG_SMP
fa14ff4a 1469 struct llist_node wake_entry;
3ca7a440 1470 int on_cpu;
63b0e9ed 1471 unsigned int wakee_flips;
62470419 1472 unsigned long wakee_flip_decay_ts;
63b0e9ed 1473 struct task_struct *last_wakee;
ac66f547
PZ
1474
1475 int wake_cpu;
2dd73a4f 1476#endif
fd2f4419 1477 int on_rq;
50e645a8 1478
b29739f9 1479 int prio, static_prio, normal_prio;
c7aceaba 1480 unsigned int rt_priority;
5522d5d5 1481 const struct sched_class *sched_class;
20b8a59f 1482 struct sched_entity se;
fa717060 1483 struct sched_rt_entity rt;
8323f26c
PZ
1484#ifdef CONFIG_CGROUP_SCHED
1485 struct task_group *sched_task_group;
1486#endif
aab03e05 1487 struct sched_dl_entity dl;
1da177e4 1488
e107be36
AK
1489#ifdef CONFIG_PREEMPT_NOTIFIERS
1490 /* list of struct preempt_notifier: */
1491 struct hlist_head preempt_notifiers;
1492#endif
1493
6c5c9341 1494#ifdef CONFIG_BLK_DEV_IO_TRACE
2056a782 1495 unsigned int btrace_seq;
6c5c9341 1496#endif
1da177e4 1497
97dc32cd 1498 unsigned int policy;
29baa747 1499 int nr_cpus_allowed;
1da177e4 1500 cpumask_t cpus_allowed;
1da177e4 1501
a57eb940 1502#ifdef CONFIG_PREEMPT_RCU
e260be67 1503 int rcu_read_lock_nesting;
1d082fd0 1504 union rcu_special rcu_read_unlock_special;
f41d911f 1505 struct list_head rcu_node_entry;
a57eb940 1506 struct rcu_node *rcu_blocked_node;
28f6569a 1507#endif /* #ifdef CONFIG_PREEMPT_RCU */
8315f422
PM
1508#ifdef CONFIG_TASKS_RCU
1509 unsigned long rcu_tasks_nvcsw;
1510 bool rcu_tasks_holdout;
1511 struct list_head rcu_tasks_holdout_list;
176f8f7a 1512 int rcu_tasks_idle_cpu;
8315f422 1513#endif /* #ifdef CONFIG_TASKS_RCU */
e260be67 1514
f6db8347 1515#ifdef CONFIG_SCHED_INFO
1da177e4
LT
1516 struct sched_info sched_info;
1517#endif
1518
1519 struct list_head tasks;
806c09a7 1520#ifdef CONFIG_SMP
917b627d 1521 struct plist_node pushable_tasks;
1baca4ce 1522 struct rb_node pushable_dl_tasks;
806c09a7 1523#endif
1da177e4
LT
1524
1525 struct mm_struct *mm, *active_mm;
615d6e87
DB
1526 /* per-thread vma caching */
1527 u32 vmacache_seqnum;
1528 struct vm_area_struct *vmacache[VMACACHE_SIZE];
34e55232
KH
1529#if defined(SPLIT_RSS_COUNTING)
1530 struct task_rss_stat rss_stat;
1531#endif
1da177e4 1532/* task state */
97dc32cd 1533 int exit_state;
1da177e4
LT
1534 int exit_code, exit_signal;
1535 int pdeath_signal; /* The signal sent when the parent dies */
e7cc4173 1536 unsigned long jobctl; /* JOBCTL_*, siglock protected */
9b89f6ba
AE
1537
1538 /* Used for emulating ABI behavior of previous Linux versions */
97dc32cd 1539 unsigned int personality;
9b89f6ba 1540
be958bdc 1541 /* scheduler bits, serialized by scheduler locks */
ca94c442 1542 unsigned sched_reset_on_fork:1;
a8e4f2ea 1543 unsigned sched_contributes_to_load:1;
ff303e66 1544 unsigned sched_migrated:1;
b7e7ade3 1545 unsigned sched_remote_wakeup:1;
be958bdc
PZ
1546 unsigned :0; /* force alignment to the next boundary */
1547
1548 /* unserialized, strictly 'current' */
1549 unsigned in_execve:1; /* bit to tell LSMs we're in execve */
1550 unsigned in_iowait:1;
7e781418
AL
1551#if !defined(TIF_RESTORE_SIGMASK)
1552 unsigned restore_sigmask:1;
1553#endif
626ebc41
TH
1554#ifdef CONFIG_MEMCG
1555 unsigned memcg_may_oom:1;
127424c8 1556#ifndef CONFIG_SLOB
6f185c29
VD
1557 unsigned memcg_kmem_skip_account:1;
1558#endif
127424c8 1559#endif
ff303e66
PZ
1560#ifdef CONFIG_COMPAT_BRK
1561 unsigned brk_randomized:1;
1562#endif
6f185c29 1563
1d4457f9
KC
1564 unsigned long atomic_flags; /* Flags needing atomic access. */
1565
f56141e3
AL
1566 struct restart_block restart_block;
1567
1da177e4
LT
1568 pid_t pid;
1569 pid_t tgid;
0a425405 1570
1314562a 1571#ifdef CONFIG_CC_STACKPROTECTOR
0a425405
AV
1572 /* Canary value for the -fstack-protector gcc feature */
1573 unsigned long stack_canary;
1314562a 1574#endif
4d1d61a6 1575 /*
1da177e4 1576 * pointers to (original) parent process, youngest child, younger sibling,
4d1d61a6 1577 * older sibling, respectively. (p->father can be replaced with
f470021a 1578 * p->real_parent->pid)
1da177e4 1579 */
abd63bc3
KC
1580 struct task_struct __rcu *real_parent; /* real parent process */
1581 struct task_struct __rcu *parent; /* recipient of SIGCHLD, wait4() reports */
1da177e4 1582 /*
f470021a 1583 * children/sibling forms the list of my natural children
1da177e4
LT
1584 */
1585 struct list_head children; /* list of my children */
1586 struct list_head sibling; /* linkage in my parent's children list */
1587 struct task_struct *group_leader; /* threadgroup leader */
1588
f470021a
RM
1589 /*
1590 * ptraced is the list of tasks this task is using ptrace on.
1591 * This includes both natural children and PTRACE_ATTACH targets.
1592 * p->ptrace_entry is p's link on the p->parent->ptraced list.
1593 */
1594 struct list_head ptraced;
1595 struct list_head ptrace_entry;
1596
1da177e4 1597 /* PID/PID hash table linkage. */
92476d7f 1598 struct pid_link pids[PIDTYPE_MAX];
47e65328 1599 struct list_head thread_group;
0c740d0a 1600 struct list_head thread_node;
1da177e4
LT
1601
1602 struct completion *vfork_done; /* for vfork() */
1603 int __user *set_child_tid; /* CLONE_CHILD_SETTID */
1604 int __user *clear_child_tid; /* CLONE_CHILD_CLEARTID */
1605
c66f08be 1606 cputime_t utime, stime, utimescaled, stimescaled;
9ac52315 1607 cputime_t gtime;
9d7fb042 1608 struct prev_cputime prev_cputime;
6a61671b 1609#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
b7ce2277 1610 seqcount_t vtime_seqcount;
6a61671b
FW
1611 unsigned long long vtime_snap;
1612 enum {
7098c1ea
FW
1613 /* Task is sleeping or running in a CPU with VTIME inactive */
1614 VTIME_INACTIVE = 0,
1615 /* Task runs in userspace in a CPU with VTIME active */
6a61671b 1616 VTIME_USER,
7098c1ea 1617 /* Task runs in kernelspace in a CPU with VTIME active */
6a61671b
FW
1618 VTIME_SYS,
1619 } vtime_snap_whence;
d99ca3b9 1620#endif
d027d45d
FW
1621
1622#ifdef CONFIG_NO_HZ_FULL
f009a7a7 1623 atomic_t tick_dep_mask;
d027d45d 1624#endif
1da177e4 1625 unsigned long nvcsw, nivcsw; /* context switch counts */
ccbf62d8 1626 u64 start_time; /* monotonic time in nsec */
57e0be04 1627 u64 real_start_time; /* boot based time in nsec */
1da177e4
LT
1628/* mm fault and swap info: this can arguably be seen as either mm-specific or thread-specific */
1629 unsigned long min_flt, maj_flt;
1630
f06febc9 1631 struct task_cputime cputime_expires;
1da177e4
LT
1632 struct list_head cpu_timers[3];
1633
1634/* process credentials */
1b0ba1c9 1635 const struct cred __rcu *real_cred; /* objective and real subjective task
3b11a1de 1636 * credentials (COW) */
1b0ba1c9 1637 const struct cred __rcu *cred; /* effective (overridable) subjective task
3b11a1de 1638 * credentials (COW) */
36772092
PBG
1639 char comm[TASK_COMM_LEN]; /* executable name excluding path
1640 - access with [gs]et_task_comm (which lock
1641 it with task_lock())
221af7f8 1642 - initialized normally by setup_new_exec */
1da177e4 1643/* file system info */
756daf26 1644 struct nameidata *nameidata;
3d5b6fcc 1645#ifdef CONFIG_SYSVIPC
1da177e4
LT
1646/* ipc stuff */
1647 struct sysv_sem sysvsem;
ab602f79 1648 struct sysv_shm sysvshm;
3d5b6fcc 1649#endif
e162b39a 1650#ifdef CONFIG_DETECT_HUNG_TASK
82a1fcb9 1651/* hung task detection */
82a1fcb9
IM
1652 unsigned long last_switch_count;
1653#endif
1da177e4
LT
1654/* filesystem information */
1655 struct fs_struct *fs;
1656/* open file information */
1657 struct files_struct *files;
1651e14e 1658/* namespaces */
ab516013 1659 struct nsproxy *nsproxy;
1da177e4
LT
1660/* signal handlers */
1661 struct signal_struct *signal;
1662 struct sighand_struct *sighand;
1663
1664 sigset_t blocked, real_blocked;
f3de272b 1665 sigset_t saved_sigmask; /* restored if set_restore_sigmask() was used */
1da177e4
LT
1666 struct sigpending pending;
1667
1668 unsigned long sas_ss_sp;
1669 size_t sas_ss_size;
2a742138 1670 unsigned sas_ss_flags;
2e01fabe 1671
67d12145 1672 struct callback_head *task_works;
e73f8959 1673
1da177e4 1674 struct audit_context *audit_context;
bfef93a5 1675#ifdef CONFIG_AUDITSYSCALL
e1760bd5 1676 kuid_t loginuid;
4746ec5b 1677 unsigned int sessionid;
bfef93a5 1678#endif
932ecebb 1679 struct seccomp seccomp;
1da177e4
LT
1680
1681/* Thread group tracking */
1682 u32 parent_exec_id;
1683 u32 self_exec_id;
58568d2a
MX
1684/* Protection of (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed,
1685 * mempolicy */
1da177e4 1686 spinlock_t alloc_lock;
1da177e4 1687
b29739f9 1688 /* Protection of the PI data structures: */
1d615482 1689 raw_spinlock_t pi_lock;
b29739f9 1690
76751049
PZ
1691 struct wake_q_node wake_q;
1692
23f78d4a
IM
1693#ifdef CONFIG_RT_MUTEXES
1694 /* PI waiters blocked on a rt_mutex held by this task */
fb00aca4
PZ
1695 struct rb_root pi_waiters;
1696 struct rb_node *pi_waiters_leftmost;
23f78d4a
IM
1697 /* Deadlock detection and priority inheritance handling */
1698 struct rt_mutex_waiter *pi_blocked_on;
23f78d4a
IM
1699#endif
1700
408894ee
IM
1701#ifdef CONFIG_DEBUG_MUTEXES
1702 /* mutex deadlock detection */
1703 struct mutex_waiter *blocked_on;
1704#endif
de30a2b3
IM
1705#ifdef CONFIG_TRACE_IRQFLAGS
1706 unsigned int irq_events;
de30a2b3 1707 unsigned long hardirq_enable_ip;
de30a2b3 1708 unsigned long hardirq_disable_ip;
fa1452e8 1709 unsigned int hardirq_enable_event;
de30a2b3 1710 unsigned int hardirq_disable_event;
fa1452e8
HS
1711 int hardirqs_enabled;
1712 int hardirq_context;
de30a2b3 1713 unsigned long softirq_disable_ip;
de30a2b3 1714 unsigned long softirq_enable_ip;
fa1452e8 1715 unsigned int softirq_disable_event;
de30a2b3 1716 unsigned int softirq_enable_event;
fa1452e8 1717 int softirqs_enabled;
de30a2b3
IM
1718 int softirq_context;
1719#endif
fbb9ce95 1720#ifdef CONFIG_LOCKDEP
bdb9441e 1721# define MAX_LOCK_DEPTH 48UL
fbb9ce95
IM
1722 u64 curr_chain_key;
1723 int lockdep_depth;
fbb9ce95 1724 unsigned int lockdep_recursion;
c7aceaba 1725 struct held_lock held_locks[MAX_LOCK_DEPTH];
cf40bd16 1726 gfp_t lockdep_reclaim_gfp;
fbb9ce95 1727#endif
c6d30853
AR
1728#ifdef CONFIG_UBSAN
1729 unsigned int in_ubsan;
1730#endif
408894ee 1731
1da177e4
LT
1732/* journalling filesystem info */
1733 void *journal_info;
1734
d89d8796 1735/* stacked block device info */
bddd87c7 1736 struct bio_list *bio_list;
d89d8796 1737
73c10101
JA
1738#ifdef CONFIG_BLOCK
1739/* stack plugging */
1740 struct blk_plug *plug;
1741#endif
1742
1da177e4
LT
1743/* VM state */
1744 struct reclaim_state *reclaim_state;
1745
1da177e4
LT
1746 struct backing_dev_info *backing_dev_info;
1747
1748 struct io_context *io_context;
1749
1750 unsigned long ptrace_message;
1751 siginfo_t *last_siginfo; /* For ptrace use. */
7c3ab738 1752 struct task_io_accounting ioac;
8f0ab514 1753#if defined(CONFIG_TASK_XACCT)
1da177e4
LT
1754 u64 acct_rss_mem1; /* accumulated rss usage */
1755 u64 acct_vm_mem1; /* accumulated virtual memory usage */
49b5cf34 1756 cputime_t acct_timexpd; /* stime + utime since last update */
1da177e4
LT
1757#endif
1758#ifdef CONFIG_CPUSETS
58568d2a 1759 nodemask_t mems_allowed; /* Protected by alloc_lock */
cc9a6c87 1760 seqcount_t mems_allowed_seq; /* Seqence no to catch updates */
825a46af 1761 int cpuset_mem_spread_rotor;
6adef3eb 1762 int cpuset_slab_spread_rotor;
1da177e4 1763#endif
ddbcc7e8 1764#ifdef CONFIG_CGROUPS
817929ec 1765 /* Control Group info protected by css_set_lock */
2c392b8c 1766 struct css_set __rcu *cgroups;
817929ec
PM
1767 /* cg_list protected by css_set_lock and tsk->alloc_lock */
1768 struct list_head cg_list;
ddbcc7e8 1769#endif
42b2dd0a 1770#ifdef CONFIG_FUTEX
0771dfef 1771 struct robust_list_head __user *robust_list;
34f192c6
IM
1772#ifdef CONFIG_COMPAT
1773 struct compat_robust_list_head __user *compat_robust_list;
1774#endif
c87e2837
IM
1775 struct list_head pi_state_list;
1776 struct futex_pi_state *pi_state_cache;
c7aceaba 1777#endif
cdd6c482 1778#ifdef CONFIG_PERF_EVENTS
8dc85d54 1779 struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts];
cdd6c482
IM
1780 struct mutex perf_event_mutex;
1781 struct list_head perf_event_list;
a63eaf34 1782#endif
8f47b187
TG
1783#ifdef CONFIG_DEBUG_PREEMPT
1784 unsigned long preempt_disable_ip;
1785#endif
c7aceaba 1786#ifdef CONFIG_NUMA
58568d2a 1787 struct mempolicy *mempolicy; /* Protected by alloc_lock */
c7aceaba 1788 short il_next;
207205a2 1789 short pref_node_fork;
42b2dd0a 1790#endif
cbee9f88
PZ
1791#ifdef CONFIG_NUMA_BALANCING
1792 int numa_scan_seq;
cbee9f88 1793 unsigned int numa_scan_period;
598f0ec0 1794 unsigned int numa_scan_period_max;
de1c9ce6 1795 int numa_preferred_nid;
6b9a7460 1796 unsigned long numa_migrate_retry;
cbee9f88 1797 u64 node_stamp; /* migration stamp */
7e2703e6
RR
1798 u64 last_task_numa_placement;
1799 u64 last_sum_exec_runtime;
cbee9f88 1800 struct callback_head numa_work;
f809ca9a 1801
8c8a743c
PZ
1802 struct list_head numa_entry;
1803 struct numa_group *numa_group;
1804
745d6147 1805 /*
44dba3d5
IM
1806 * numa_faults is an array split into four regions:
1807 * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
1808 * in this precise order.
1809 *
1810 * faults_memory: Exponential decaying average of faults on a per-node
1811 * basis. Scheduling placement decisions are made based on these
1812 * counts. The values remain static for the duration of a PTE scan.
1813 * faults_cpu: Track the nodes the process was running on when a NUMA
1814 * hinting fault was incurred.
1815 * faults_memory_buffer and faults_cpu_buffer: Record faults per node
1816 * during the current scan window. When the scan completes, the counts
1817 * in faults_memory and faults_cpu decay and these values are copied.
745d6147 1818 */
44dba3d5 1819 unsigned long *numa_faults;
83e1d2cd 1820 unsigned long total_numa_faults;
745d6147 1821
04bb2f94
RR
1822 /*
1823 * numa_faults_locality tracks if faults recorded during the last
074c2381
MG
1824 * scan window were remote/local or failed to migrate. The task scan
1825 * period is adapted based on the locality of the faults with different
1826 * weights depending on whether they were shared or private faults
04bb2f94 1827 */
074c2381 1828 unsigned long numa_faults_locality[3];
04bb2f94 1829
b32e86b4 1830 unsigned long numa_pages_migrated;
cbee9f88
PZ
1831#endif /* CONFIG_NUMA_BALANCING */
1832
72b252ae
MG
1833#ifdef CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
1834 struct tlbflush_unmap_batch tlb_ubc;
1835#endif
1836
e56d0903 1837 struct rcu_head rcu;
b92ce558
JA
1838
1839 /*
1840 * cache last used pipe for splice
1841 */
1842 struct pipe_inode_info *splice_pipe;
5640f768
ED
1843
1844 struct page_frag task_frag;
1845
ca74e92b
SN
1846#ifdef CONFIG_TASK_DELAY_ACCT
1847 struct task_delay_info *delays;
f4f154fd
AM
1848#endif
1849#ifdef CONFIG_FAULT_INJECTION
1850 int make_it_fail;
ca74e92b 1851#endif
9d823e8f
WF
1852 /*
1853 * when (nr_dirtied >= nr_dirtied_pause), it's time to call
1854 * balance_dirty_pages() for some dirty throttling pause
1855 */
1856 int nr_dirtied;
1857 int nr_dirtied_pause;
83712358 1858 unsigned long dirty_paused_when; /* start of a write-and-pause period */
9d823e8f 1859
9745512c
AV
1860#ifdef CONFIG_LATENCYTOP
1861 int latency_record_count;
1862 struct latency_record latency_record[LT_SAVECOUNT];
1863#endif
6976675d
AV
1864 /*
1865 * time slack values; these are used to round up poll() and
1866 * select() etc timeout values. These are in nanoseconds.
1867 */
da8b44d5
JS
1868 u64 timer_slack_ns;
1869 u64 default_timer_slack_ns;
f8d570a4 1870
0b24becc
AR
1871#ifdef CONFIG_KASAN
1872 unsigned int kasan_depth;
1873#endif
fb52607a 1874#ifdef CONFIG_FUNCTION_GRAPH_TRACER
3ad2f3fb 1875 /* Index of current stored address in ret_stack */
f201ae23
FW
1876 int curr_ret_stack;
1877 /* Stack of return addresses for return function tracing */
1878 struct ftrace_ret_stack *ret_stack;
8aef2d28
SR
1879 /* time stamp for last schedule */
1880 unsigned long long ftrace_timestamp;
f201ae23
FW
1881 /*
1882 * Number of functions that haven't been traced
1883 * because of depth overrun.
1884 */
1885 atomic_t trace_overrun;
380c4b14
FW
1886 /* Pause for the tracing */
1887 atomic_t tracing_graph_pause;
f201ae23 1888#endif
ea4e2bc4
SR
1889#ifdef CONFIG_TRACING
1890 /* state flags for use by tracers */
1891 unsigned long trace;
b1cff0ad 1892 /* bitmask and counter of trace recursion */
261842b7
SR
1893 unsigned long trace_recursion;
1894#endif /* CONFIG_TRACING */
5c9a8750
DV
1895#ifdef CONFIG_KCOV
1896 /* Coverage collection mode enabled for this task (0 if disabled). */
1897 enum kcov_mode kcov_mode;
1898 /* Size of the kcov_area. */
1899 unsigned kcov_size;
1900 /* Buffer for coverage collection. */
1901 void *kcov_area;
1902 /* kcov desciptor wired with this task or NULL. */
1903 struct kcov *kcov;
1904#endif
6f185c29 1905#ifdef CONFIG_MEMCG
626ebc41
TH
1906 struct mem_cgroup *memcg_in_oom;
1907 gfp_t memcg_oom_gfp_mask;
1908 int memcg_oom_order;
b23afb93
TH
1909
1910 /* number of pages to reclaim on returning to userland */
1911 unsigned int memcg_nr_pages_over_high;
569b846d 1912#endif
0326f5a9
SD
1913#ifdef CONFIG_UPROBES
1914 struct uprobe_task *utask;
0326f5a9 1915#endif
cafe5635
KO
1916#if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
1917 unsigned int sequential_io;
1918 unsigned int sequential_io_avg;
1919#endif
8eb23b9f
PZ
1920#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
1921 unsigned long task_state_change;
1922#endif
8bcbde54 1923 int pagefault_disabled;
03049269 1924#ifdef CONFIG_MMU
29c696e1 1925 struct task_struct *oom_reaper_list;
03049269 1926#endif
91a034ed
MD
1927#ifdef CONFIG_RSEQ
1928 struct rseq __user *rseq;
1929 u32 rseq_event_counter;
1930 unsigned int rseq_refcount;
1931#endif
0c8c0f03
DH
1932/* CPU-specific state of this task */
1933 struct thread_struct thread;
1934/*
1935 * WARNING: on x86, 'thread_struct' contains a variable-sized
1936 * structure. It *MUST* be at the end of 'task_struct'.
1937 *
1938 * Do not put anything below here!
1939 */
1da177e4
LT
1940};
1941
5aaeb5c0
IM
1942#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1943extern int arch_task_struct_size __read_mostly;
1944#else
1945# define arch_task_struct_size (sizeof(struct task_struct))
1946#endif
0c8c0f03 1947
76e6eee0 1948/* Future-safe accessor for struct task_struct's cpus_allowed. */
a4636818 1949#define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
76e6eee0 1950
50605ffb
TG
1951static inline int tsk_nr_cpus_allowed(struct task_struct *p)
1952{
1953 return p->nr_cpus_allowed;
1954}
1955
6688cc05
PZ
1956#define TNF_MIGRATED 0x01
1957#define TNF_NO_GROUP 0x02
dabe1d99 1958#define TNF_SHARED 0x04
04bb2f94 1959#define TNF_FAULT_LOCAL 0x08
074c2381 1960#define TNF_MIGRATE_FAIL 0x10
6688cc05 1961
b18dc5f2
MH
1962static inline bool in_vfork(struct task_struct *tsk)
1963{
1964 bool ret;
1965
1966 /*
1967 * need RCU to access ->real_parent if CLONE_VM was used along with
1968 * CLONE_PARENT.
1969 *
1970 * We check real_parent->mm == tsk->mm because CLONE_VFORK does not
1971 * imply CLONE_VM
1972 *
1973 * CLONE_VFORK can be used with CLONE_PARENT/CLONE_THREAD and thus
1974 * ->real_parent is not necessarily the task doing vfork(), so in
1975 * theory we can't rely on task_lock() if we want to dereference it.
1976 *
1977 * And in this case we can't trust the real_parent->mm == tsk->mm
1978 * check, it can be false negative. But we do not care, if init or
1979 * another oom-unkillable task does this it should blame itself.
1980 */
1981 rcu_read_lock();
1982 ret = tsk->vfork_done && tsk->real_parent->mm == tsk->mm;
1983 rcu_read_unlock();
1984
1985 return ret;
1986}
1987
cbee9f88 1988#ifdef CONFIG_NUMA_BALANCING
6688cc05 1989extern void task_numa_fault(int last_node, int node, int pages, int flags);
e29cf08b 1990extern pid_t task_numa_group_id(struct task_struct *p);
1a687c2e 1991extern void set_numabalancing_state(bool enabled);
82727018 1992extern void task_numa_free(struct task_struct *p);
10f39042
RR
1993extern bool should_numa_migrate_memory(struct task_struct *p, struct page *page,
1994 int src_nid, int dst_cpu);
cbee9f88 1995#else
ac8e895b 1996static inline void task_numa_fault(int last_node, int node, int pages,
6688cc05 1997 int flags)
cbee9f88
PZ
1998{
1999}
e29cf08b
MG
2000static inline pid_t task_numa_group_id(struct task_struct *p)
2001{
2002 return 0;
2003}
1a687c2e
MG
2004static inline void set_numabalancing_state(bool enabled)
2005{
2006}
82727018
RR
2007static inline void task_numa_free(struct task_struct *p)
2008{
2009}
10f39042
RR
2010static inline bool should_numa_migrate_memory(struct task_struct *p,
2011 struct page *page, int src_nid, int dst_cpu)
2012{
2013 return true;
2014}
cbee9f88
PZ
2015#endif
2016
e868171a 2017static inline struct pid *task_pid(struct task_struct *task)
22c935f4
EB
2018{
2019 return task->pids[PIDTYPE_PID].pid;
2020}
2021
e868171a 2022static inline struct pid *task_tgid(struct task_struct *task)
22c935f4
EB
2023{
2024 return task->group_leader->pids[PIDTYPE_PID].pid;
2025}
2026
6dda81f4
ON
2027/*
2028 * Without tasklist or rcu lock it is not safe to dereference
2029 * the result of task_pgrp/task_session even if task == current,
2030 * we can race with another thread doing sys_setsid/sys_setpgid.
2031 */
e868171a 2032static inline struct pid *task_pgrp(struct task_struct *task)
22c935f4
EB
2033{
2034 return task->group_leader->pids[PIDTYPE_PGID].pid;
2035}
2036
e868171a 2037static inline struct pid *task_session(struct task_struct *task)
22c935f4
EB
2038{
2039 return task->group_leader->pids[PIDTYPE_SID].pid;
2040}
2041
7af57294
PE
2042struct pid_namespace;
2043
2044/*
2045 * the helpers to get the task's different pids as they are seen
2046 * from various namespaces
2047 *
2048 * task_xid_nr() : global id, i.e. the id seen from the init namespace;
44c4e1b2
EB
2049 * task_xid_vnr() : virtual id, i.e. the id seen from the pid namespace of
2050 * current.
7af57294
PE
2051 * task_xid_nr_ns() : id seen from the ns specified;
2052 *
2053 * set_task_vxid() : assigns a virtual id to a task;
2054 *
7af57294
PE
2055 * see also pid_nr() etc in include/linux/pid.h
2056 */
52ee2dfd
ON
2057pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
2058 struct pid_namespace *ns);
7af57294 2059
e868171a 2060static inline pid_t task_pid_nr(struct task_struct *tsk)
7af57294
PE
2061{
2062 return tsk->pid;
2063}
2064
52ee2dfd
ON
2065static inline pid_t task_pid_nr_ns(struct task_struct *tsk,
2066 struct pid_namespace *ns)
2067{
2068 return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
2069}
7af57294
PE
2070
2071static inline pid_t task_pid_vnr(struct task_struct *tsk)
2072{
52ee2dfd 2073 return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
7af57294
PE
2074}
2075
2076
e868171a 2077static inline pid_t task_tgid_nr(struct task_struct *tsk)
7af57294
PE
2078{
2079 return tsk->tgid;
2080}
2081
2f2a3a46 2082pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns);
7af57294
PE
2083
2084static inline pid_t task_tgid_vnr(struct task_struct *tsk)
2085{
2086 return pid_vnr(task_tgid(tsk));
2087}
2088
2089
80e0b6e8 2090static inline int pid_alive(const struct task_struct *p);
ad36d282
RGB
2091static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
2092{
2093 pid_t pid = 0;
2094
2095 rcu_read_lock();
2096 if (pid_alive(tsk))
2097 pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
2098 rcu_read_unlock();
2099
2100 return pid;
2101}
2102
2103static inline pid_t task_ppid_nr(const struct task_struct *tsk)
2104{
2105 return task_ppid_nr_ns(tsk, &init_pid_ns);
2106}
2107
52ee2dfd
ON
2108static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk,
2109 struct pid_namespace *ns)
7af57294 2110{
52ee2dfd 2111 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
7af57294
PE
2112}
2113
7af57294
PE
2114static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
2115{
52ee2dfd 2116 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
7af57294
PE
2117}
2118
2119
52ee2dfd
ON
2120static inline pid_t task_session_nr_ns(struct task_struct *tsk,
2121 struct pid_namespace *ns)
7af57294 2122{
52ee2dfd 2123 return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
7af57294
PE
2124}
2125
7af57294
PE
2126static inline pid_t task_session_vnr(struct task_struct *tsk)
2127{
52ee2dfd 2128 return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
7af57294
PE
2129}
2130
1b0f7ffd
ON
2131/* obsolete, do not use */
2132static inline pid_t task_pgrp_nr(struct task_struct *tsk)
2133{
2134 return task_pgrp_nr_ns(tsk, &init_pid_ns);
2135}
7af57294 2136
1da177e4
LT
2137/**
2138 * pid_alive - check that a task structure is not stale
2139 * @p: Task structure to be checked.
2140 *
2141 * Test if a process is not yet dead (at most zombie state)
2142 * If pid_alive fails, then pointers within the task structure
2143 * can be stale and must not be dereferenced.
e69f6186
YB
2144 *
2145 * Return: 1 if the process is alive. 0 otherwise.
1da177e4 2146 */
ad36d282 2147static inline int pid_alive(const struct task_struct *p)
1da177e4 2148{
92476d7f 2149 return p->pids[PIDTYPE_PID].pid != NULL;
1da177e4
LT
2150}
2151
f400e198 2152/**
570f5241
SS
2153 * is_global_init - check if a task structure is init. Since init
2154 * is free to have sub-threads we need to check tgid.
3260259f
H
2155 * @tsk: Task structure to be checked.
2156 *
2157 * Check if a task structure is the first user space task the kernel created.
e69f6186
YB
2158 *
2159 * Return: 1 if the task structure is init. 0 otherwise.
b460cbc5 2160 */
e868171a 2161static inline int is_global_init(struct task_struct *tsk)
b461cc03 2162{
570f5241 2163 return task_tgid_nr(tsk) == 1;
b461cc03 2164}
b460cbc5 2165
9ec52099
CLG
2166extern struct pid *cad_pid;
2167
1da177e4 2168extern void free_task(struct task_struct *tsk);
1da177e4 2169#define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
e56d0903 2170
158d9ebd 2171extern void __put_task_struct(struct task_struct *t);
e56d0903
IM
2172
2173static inline void put_task_struct(struct task_struct *t)
2174{
2175 if (atomic_dec_and_test(&t->usage))
8c7904a0 2176 __put_task_struct(t);
e56d0903 2177}
1da177e4 2178
150593bf
ON
2179struct task_struct *task_rcu_dereference(struct task_struct **ptask);
2180struct task_struct *try_get_task_struct(struct task_struct **ptask);
2181
6a61671b
FW
2182#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2183extern void task_cputime(struct task_struct *t,
2184 cputime_t *utime, cputime_t *stime);
2185extern void task_cputime_scaled(struct task_struct *t,
2186 cputime_t *utimescaled, cputime_t *stimescaled);
2187extern cputime_t task_gtime(struct task_struct *t);
2188#else
6fac4829
FW
2189static inline void task_cputime(struct task_struct *t,
2190 cputime_t *utime, cputime_t *stime)
2191{
2192 if (utime)
2193 *utime = t->utime;
2194 if (stime)
2195 *stime = t->stime;
2196}
2197
2198static inline void task_cputime_scaled(struct task_struct *t,
2199 cputime_t *utimescaled,
2200 cputime_t *stimescaled)
2201{
2202 if (utimescaled)
2203 *utimescaled = t->utimescaled;
2204 if (stimescaled)
2205 *stimescaled = t->stimescaled;
2206}
6a61671b
FW
2207
2208static inline cputime_t task_gtime(struct task_struct *t)
2209{
2210 return t->gtime;
2211}
2212#endif
e80d0a1a
FW
2213extern void task_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2214extern void thread_group_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
49048622 2215
1da177e4
LT
2216/*
2217 * Per process flags
2218 */
1da177e4 2219#define PF_EXITING 0x00000004 /* getting shut down */
778e9a9c 2220#define PF_EXITPIDONE 0x00000008 /* pi exit done on shut down */
94886b84 2221#define PF_VCPU 0x00000010 /* I'm a virtual CPU */
21aa9af0 2222#define PF_WQ_WORKER 0x00000020 /* I'm a workqueue worker */
1da177e4 2223#define PF_FORKNOEXEC 0x00000040 /* forked but didn't exec */
4db96cf0 2224#define PF_MCE_PROCESS 0x00000080 /* process policy on mce errors */
1da177e4
LT
2225#define PF_SUPERPRIV 0x00000100 /* used super-user privileges */
2226#define PF_DUMPCORE 0x00000200 /* dumped core */
2227#define PF_SIGNALED 0x00000400 /* killed by a signal */
2228#define PF_MEMALLOC 0x00000800 /* Allocating memory */
72fa5997 2229#define PF_NPROC_EXCEEDED 0x00001000 /* set_user noticed that RLIMIT_NPROC was exceeded */
1da177e4 2230#define PF_USED_MATH 0x00002000 /* if unset the fpu must be initialized before use */
774a1221 2231#define PF_USED_ASYNC 0x00004000 /* used async_schedule*(), used by module init */
1da177e4
LT
2232#define PF_NOFREEZE 0x00008000 /* this thread should not be frozen */
2233#define PF_FROZEN 0x00010000 /* frozen for system suspend */
2234#define PF_FSTRANS 0x00020000 /* inside a filesystem transaction */
2235#define PF_KSWAPD 0x00040000 /* I am kswapd */
21caf2fc 2236#define PF_MEMALLOC_NOIO 0x00080000 /* Allocating memory without IO involved */
1da177e4 2237#define PF_LESS_THROTTLE 0x00100000 /* Throttle me less: I clean memory */
246bb0b1 2238#define PF_KTHREAD 0x00200000 /* I am a kernel thread */
b31dc66a
JA
2239#define PF_RANDOMIZE 0x00400000 /* randomize virtual address space */
2240#define PF_SWAPWRITE 0x00800000 /* Allowed to write to swap */
14a40ffc 2241#define PF_NO_SETAFFINITY 0x04000000 /* Userland is not allowed to meddle with cpus_allowed */
4db96cf0 2242#define PF_MCE_EARLY 0x08000000 /* Early kill for mce process policy */
61a87122 2243#define PF_MUTEX_TESTER 0x20000000 /* Thread belongs to the rt mutex tester */
58a69cb4 2244#define PF_FREEZER_SKIP 0x40000000 /* Freezer should not count it as freezable */
2b44c4db 2245#define PF_SUSPEND_TASK 0x80000000 /* this thread called freeze_processes and should not be frozen */
1da177e4
LT
2246
2247/*
2248 * Only the _current_ task can read/write to tsk->flags, but other
2249 * tasks can access tsk->flags in readonly mode for example
2250 * with tsk_used_math (like during threaded core dumping).
2251 * There is however an exception to this rule during ptrace
2252 * or during fork: the ptracer task is allowed to write to the
2253 * child->flags of its traced child (same goes for fork, the parent
2254 * can write to the child->flags), because we're guaranteed the
2255 * child is not running and in turn not changing child->flags
2256 * at the same time the parent does it.
2257 */
2258#define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0)
2259#define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0)
2260#define clear_used_math() clear_stopped_child_used_math(current)
2261#define set_used_math() set_stopped_child_used_math(current)
2262#define conditional_stopped_child_used_math(condition, child) \
2263 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
2264#define conditional_used_math(condition) \
2265 conditional_stopped_child_used_math(condition, current)
2266#define copy_to_stopped_child_used_math(child) \
2267 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
2268/* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
2269#define tsk_used_math(p) ((p)->flags & PF_USED_MATH)
2270#define used_math() tsk_used_math(current)
2271
934f3072
JB
2272/* __GFP_IO isn't allowed if PF_MEMALLOC_NOIO is set in current->flags
2273 * __GFP_FS is also cleared as it implies __GFP_IO.
2274 */
21caf2fc
ML
2275static inline gfp_t memalloc_noio_flags(gfp_t flags)
2276{
2277 if (unlikely(current->flags & PF_MEMALLOC_NOIO))
934f3072 2278 flags &= ~(__GFP_IO | __GFP_FS);
21caf2fc
ML
2279 return flags;
2280}
2281
2282static inline unsigned int memalloc_noio_save(void)
2283{
2284 unsigned int flags = current->flags & PF_MEMALLOC_NOIO;
2285 current->flags |= PF_MEMALLOC_NOIO;
2286 return flags;
2287}
2288
2289static inline void memalloc_noio_restore(unsigned int flags)
2290{
2291 current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags;
2292}
2293
1d4457f9 2294/* Per-process atomic flags. */
a2b86f77 2295#define PFA_NO_NEW_PRIVS 0 /* May not gain new privileges. */
2ad654bc
ZL
2296#define PFA_SPREAD_PAGE 1 /* Spread page cache over cpuset */
2297#define PFA_SPREAD_SLAB 2 /* Spread some slab caches over cpuset */
77ed2c57 2298#define PFA_LMK_WAITING 3 /* Lowmemorykiller is waiting */
2ad654bc 2299
1d4457f9 2300
e0e5070b
ZL
2301#define TASK_PFA_TEST(name, func) \
2302 static inline bool task_##func(struct task_struct *p) \
2303 { return test_bit(PFA_##name, &p->atomic_flags); }
2304#define TASK_PFA_SET(name, func) \
2305 static inline void task_set_##func(struct task_struct *p) \
2306 { set_bit(PFA_##name, &p->atomic_flags); }
2307#define TASK_PFA_CLEAR(name, func) \
2308 static inline void task_clear_##func(struct task_struct *p) \
2309 { clear_bit(PFA_##name, &p->atomic_flags); }
2310
2311TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
2312TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
1d4457f9 2313
2ad654bc
ZL
2314TASK_PFA_TEST(SPREAD_PAGE, spread_page)
2315TASK_PFA_SET(SPREAD_PAGE, spread_page)
2316TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)
2317
2318TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
2319TASK_PFA_SET(SPREAD_SLAB, spread_slab)
2320TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
1d4457f9 2321
77ed2c57
TH
2322TASK_PFA_TEST(LMK_WAITING, lmk_waiting)
2323TASK_PFA_SET(LMK_WAITING, lmk_waiting)
2324
e5c1902e 2325/*
a8f072c1 2326 * task->jobctl flags
e5c1902e 2327 */
a8f072c1 2328#define JOBCTL_STOP_SIGMASK 0xffff /* signr of the last group stop */
e5c1902e 2329
a8f072c1
TH
2330#define JOBCTL_STOP_DEQUEUED_BIT 16 /* stop signal dequeued */
2331#define JOBCTL_STOP_PENDING_BIT 17 /* task should stop for group stop */
2332#define JOBCTL_STOP_CONSUME_BIT 18 /* consume group stop count */
73ddff2b 2333#define JOBCTL_TRAP_STOP_BIT 19 /* trap for STOP */
fb1d910c 2334#define JOBCTL_TRAP_NOTIFY_BIT 20 /* trap for NOTIFY */
a8f072c1 2335#define JOBCTL_TRAPPING_BIT 21 /* switching to TRACED */
544b2c91 2336#define JOBCTL_LISTENING_BIT 22 /* ptracer is listening for events */
a8f072c1 2337
b76808e6
PD
2338#define JOBCTL_STOP_DEQUEUED (1UL << JOBCTL_STOP_DEQUEUED_BIT)
2339#define JOBCTL_STOP_PENDING (1UL << JOBCTL_STOP_PENDING_BIT)
2340#define JOBCTL_STOP_CONSUME (1UL << JOBCTL_STOP_CONSUME_BIT)
2341#define JOBCTL_TRAP_STOP (1UL << JOBCTL_TRAP_STOP_BIT)
2342#define JOBCTL_TRAP_NOTIFY (1UL << JOBCTL_TRAP_NOTIFY_BIT)
2343#define JOBCTL_TRAPPING (1UL << JOBCTL_TRAPPING_BIT)
2344#define JOBCTL_LISTENING (1UL << JOBCTL_LISTENING_BIT)
a8f072c1 2345
fb1d910c 2346#define JOBCTL_TRAP_MASK (JOBCTL_TRAP_STOP | JOBCTL_TRAP_NOTIFY)
73ddff2b 2347#define JOBCTL_PENDING_MASK (JOBCTL_STOP_PENDING | JOBCTL_TRAP_MASK)
3759a0d9 2348
7dd3db54 2349extern bool task_set_jobctl_pending(struct task_struct *task,
b76808e6 2350 unsigned long mask);
73ddff2b 2351extern void task_clear_jobctl_trapping(struct task_struct *task);
3759a0d9 2352extern void task_clear_jobctl_pending(struct task_struct *task,
b76808e6 2353 unsigned long mask);
39efa3ef 2354
f41d911f
PM
2355static inline void rcu_copy_process(struct task_struct *p)
2356{
8315f422 2357#ifdef CONFIG_PREEMPT_RCU
f41d911f 2358 p->rcu_read_lock_nesting = 0;
1d082fd0 2359 p->rcu_read_unlock_special.s = 0;
dd5d19ba 2360 p->rcu_blocked_node = NULL;
f41d911f 2361 INIT_LIST_HEAD(&p->rcu_node_entry);
8315f422
PM
2362#endif /* #ifdef CONFIG_PREEMPT_RCU */
2363#ifdef CONFIG_TASKS_RCU
2364 p->rcu_tasks_holdout = false;
2365 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
176f8f7a 2366 p->rcu_tasks_idle_cpu = -1;
8315f422 2367#endif /* #ifdef CONFIG_TASKS_RCU */
f41d911f
PM
2368}
2369
907aed48
MG
2370static inline void tsk_restore_flags(struct task_struct *task,
2371 unsigned long orig_flags, unsigned long flags)
2372{
2373 task->flags &= ~flags;
2374 task->flags |= orig_flags & flags;
2375}
2376
f82f8042
JL
2377extern int cpuset_cpumask_can_shrink(const struct cpumask *cur,
2378 const struct cpumask *trial);
7f51412a
JL
2379extern int task_can_attach(struct task_struct *p,
2380 const struct cpumask *cs_cpus_allowed);
1da177e4 2381#ifdef CONFIG_SMP
1e1b6c51
KM
2382extern void do_set_cpus_allowed(struct task_struct *p,
2383 const struct cpumask *new_mask);
2384
cd8ba7cd 2385extern int set_cpus_allowed_ptr(struct task_struct *p,
96f874e2 2386 const struct cpumask *new_mask);
1da177e4 2387#else
1e1b6c51
KM
2388static inline void do_set_cpus_allowed(struct task_struct *p,
2389 const struct cpumask *new_mask)
2390{
2391}
cd8ba7cd 2392static inline int set_cpus_allowed_ptr(struct task_struct *p,
96f874e2 2393 const struct cpumask *new_mask)
1da177e4 2394{
96f874e2 2395 if (!cpumask_test_cpu(0, new_mask))
1da177e4
LT
2396 return -EINVAL;
2397 return 0;
2398}
2399#endif
e0ad9556 2400
3451d024 2401#ifdef CONFIG_NO_HZ_COMMON
5167e8d5
PZ
2402void calc_load_enter_idle(void);
2403void calc_load_exit_idle(void);
2404#else
2405static inline void calc_load_enter_idle(void) { }
2406static inline void calc_load_exit_idle(void) { }
3451d024 2407#endif /* CONFIG_NO_HZ_COMMON */
5167e8d5 2408
b342501c 2409/*
c676329a
PZ
2410 * Do not use outside of architecture code which knows its limitations.
2411 *
2412 * sched_clock() has no promise of monotonicity or bounded drift between
2413 * CPUs, use (which you should not) requires disabling IRQs.
2414 *
2415 * Please use one of the three interfaces below.
b342501c 2416 */
1bbfa6f2 2417extern unsigned long long notrace sched_clock(void);
c676329a 2418/*
489a71b0 2419 * See the comment in kernel/sched/clock.c
c676329a 2420 */
545a2bf7 2421extern u64 running_clock(void);
c676329a
PZ
2422extern u64 sched_clock_cpu(int cpu);
2423
e436d800 2424
c1955a3d 2425extern void sched_clock_init(void);
3e51f33f 2426
c1955a3d 2427#ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
3e51f33f
PZ
2428static inline void sched_clock_tick(void)
2429{
2430}
2431
2432static inline void sched_clock_idle_sleep_event(void)
2433{
2434}
2435
2436static inline void sched_clock_idle_wakeup_event(u64 delta_ns)
2437{
2438}
2c923e94
DL
2439
2440static inline u64 cpu_clock(int cpu)
2441{
2442 return sched_clock();
2443}
2444
2445static inline u64 local_clock(void)
2446{
2447 return sched_clock();
2448}
3e51f33f 2449#else
c676329a
PZ
2450/*
2451 * Architectures can set this to 1 if they have specified
2452 * CONFIG_HAVE_UNSTABLE_SCHED_CLOCK in their arch Kconfig,
2453 * but then during bootup it turns out that sched_clock()
2454 * is reliable after all:
2455 */
35af99e6
PZ
2456extern int sched_clock_stable(void);
2457extern void set_sched_clock_stable(void);
2458extern void clear_sched_clock_stable(void);
c676329a 2459
3e51f33f
PZ
2460extern void sched_clock_tick(void);
2461extern void sched_clock_idle_sleep_event(void);
2462extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2c923e94
DL
2463
2464/*
2465 * As outlined in clock.c, provides a fast, high resolution, nanosecond
2466 * time source that is monotonic per cpu argument and has bounded drift
2467 * between cpus.
2468 *
2469 * ######################### BIG FAT WARNING ##########################
2470 * # when comparing cpu_clock(i) to cpu_clock(j) for i != j, time can #
2471 * # go backwards !! #
2472 * ####################################################################
2473 */
2474static inline u64 cpu_clock(int cpu)
2475{
2476 return sched_clock_cpu(cpu);
2477}
2478
2479static inline u64 local_clock(void)
2480{
2481 return sched_clock_cpu(raw_smp_processor_id());
2482}
3e51f33f
PZ
2483#endif
2484
b52bfee4
VP
2485#ifdef CONFIG_IRQ_TIME_ACCOUNTING
2486/*
2487 * An i/f to runtime opt-in for irq time accounting based off of sched_clock.
2488 * The reason for this explicit opt-in is not to have perf penalty with
2489 * slow sched_clocks.
2490 */
2491extern void enable_sched_clock_irqtime(void);
2492extern void disable_sched_clock_irqtime(void);
2493#else
2494static inline void enable_sched_clock_irqtime(void) {}
2495static inline void disable_sched_clock_irqtime(void) {}
2496#endif
2497
36c8b586 2498extern unsigned long long
41b86e9c 2499task_sched_runtime(struct task_struct *task);
1da177e4
LT
2500
2501/* sched_exec is called by processes performing an exec */
2502#ifdef CONFIG_SMP
2503extern void sched_exec(void);
2504#else
2505#define sched_exec() {}
2506#endif
2507
2aa44d05
IM
2508extern void sched_clock_idle_sleep_event(void);
2509extern void sched_clock_idle_wakeup_event(u64 delta_ns);
bb29ab26 2510
1da177e4
LT
2511#ifdef CONFIG_HOTPLUG_CPU
2512extern void idle_task_exit(void);
2513#else
2514static inline void idle_task_exit(void) {}
2515#endif
2516
3451d024 2517#if defined(CONFIG_NO_HZ_COMMON) && defined(CONFIG_SMP)
1c20091e 2518extern void wake_up_nohz_cpu(int cpu);
06d8308c 2519#else
1c20091e 2520static inline void wake_up_nohz_cpu(int cpu) { }
06d8308c
TG
2521#endif
2522
ce831b38 2523#ifdef CONFIG_NO_HZ_FULL
265f22a9 2524extern u64 scheduler_tick_max_deferment(void);
06d8308c
TG
2525#endif
2526
5091faa4 2527#ifdef CONFIG_SCHED_AUTOGROUP
5091faa4
MG
2528extern void sched_autogroup_create_attach(struct task_struct *p);
2529extern void sched_autogroup_detach(struct task_struct *p);
2530extern void sched_autogroup_fork(struct signal_struct *sig);
2531extern void sched_autogroup_exit(struct signal_struct *sig);
2532#ifdef CONFIG_PROC_FS
2533extern void proc_sched_autogroup_show_task(struct task_struct *p, struct seq_file *m);
2e5b5b3a 2534extern int proc_sched_autogroup_set_nice(struct task_struct *p, int nice);
5091faa4
MG
2535#endif
2536#else
2537static inline void sched_autogroup_create_attach(struct task_struct *p) { }
2538static inline void sched_autogroup_detach(struct task_struct *p) { }
2539static inline void sched_autogroup_fork(struct signal_struct *sig) { }
2540static inline void sched_autogroup_exit(struct signal_struct *sig) { }
2541#endif
2542
fa93384f 2543extern int yield_to(struct task_struct *p, bool preempt);
36c8b586
IM
2544extern void set_user_nice(struct task_struct *p, long nice);
2545extern int task_prio(const struct task_struct *p);
d0ea0268
DY
2546/**
2547 * task_nice - return the nice value of a given task.
2548 * @p: the task in question.
2549 *
2550 * Return: The nice value [ -20 ... 0 ... 19 ].
2551 */
2552static inline int task_nice(const struct task_struct *p)
2553{
2554 return PRIO_TO_NICE((p)->static_prio);
2555}
36c8b586
IM
2556extern int can_nice(const struct task_struct *p, const int nice);
2557extern int task_curr(const struct task_struct *p);
1da177e4 2558extern int idle_cpu(int cpu);
fe7de49f
KM
2559extern int sched_setscheduler(struct task_struct *, int,
2560 const struct sched_param *);
961ccddd 2561extern int sched_setscheduler_nocheck(struct task_struct *, int,
fe7de49f 2562 const struct sched_param *);
d50dde5a
DF
2563extern int sched_setattr(struct task_struct *,
2564 const struct sched_attr *);
36c8b586 2565extern struct task_struct *idle_task(int cpu);
c4f30608
PM
2566/**
2567 * is_idle_task - is the specified task an idle task?
fa757281 2568 * @p: the task in question.
e69f6186
YB
2569 *
2570 * Return: 1 if @p is an idle task. 0 otherwise.
c4f30608 2571 */
7061ca3b 2572static inline bool is_idle_task(const struct task_struct *p)
c4f30608
PM
2573{
2574 return p->pid == 0;
2575}
36c8b586
IM
2576extern struct task_struct *curr_task(int cpu);
2577extern void set_curr_task(int cpu, struct task_struct *p);
1da177e4
LT
2578
2579void yield(void);
2580
1da177e4
LT
2581union thread_union {
2582 struct thread_info thread_info;
2583 unsigned long stack[THREAD_SIZE/sizeof(long)];
2584};
2585
2586#ifndef __HAVE_ARCH_KSTACK_END
2587static inline int kstack_end(void *addr)
2588{
2589 /* Reliable end of stack detection:
2590 * Some APM bios versions misalign the stack
2591 */
2592 return !(((unsigned long)addr+sizeof(void*)-1) & (THREAD_SIZE-sizeof(void*)));
2593}
2594#endif
2595
2596extern union thread_union init_thread_union;
2597extern struct task_struct init_task;
2598
2599extern struct mm_struct init_mm;
2600
198fe21b
PE
2601extern struct pid_namespace init_pid_ns;
2602
2603/*
2604 * find a task by one of its numerical ids
2605 *
198fe21b
PE
2606 * find_task_by_pid_ns():
2607 * finds a task by its pid in the specified namespace
228ebcbe
PE
2608 * find_task_by_vpid():
2609 * finds a task by its virtual pid
198fe21b 2610 *
e49859e7 2611 * see also find_vpid() etc in include/linux/pid.h
198fe21b
PE
2612 */
2613
228ebcbe
PE
2614extern struct task_struct *find_task_by_vpid(pid_t nr);
2615extern struct task_struct *find_task_by_pid_ns(pid_t nr,
2616 struct pid_namespace *ns);
198fe21b 2617
1da177e4 2618/* per-UID process charging. */
7b44ab97 2619extern struct user_struct * alloc_uid(kuid_t);
1da177e4
LT
2620static inline struct user_struct *get_uid(struct user_struct *u)
2621{
2622 atomic_inc(&u->__count);
2623 return u;
2624}
2625extern void free_uid(struct user_struct *);
1da177e4
LT
2626
2627#include <asm/current.h>
2628
f0af911a 2629extern void xtime_update(unsigned long ticks);
1da177e4 2630
b3c97528
HH
2631extern int wake_up_state(struct task_struct *tsk, unsigned int state);
2632extern int wake_up_process(struct task_struct *tsk);
3e51e3ed 2633extern void wake_up_new_task(struct task_struct *tsk);
1da177e4
LT
2634#ifdef CONFIG_SMP
2635 extern void kick_process(struct task_struct *tsk);
2636#else
2637 static inline void kick_process(struct task_struct *tsk) { }
2638#endif
aab03e05 2639extern int sched_fork(unsigned long clone_flags, struct task_struct *p);
ad46c2c4 2640extern void sched_dead(struct task_struct *p);
1da177e4 2641
1da177e4
LT
2642extern void proc_caches_init(void);
2643extern void flush_signals(struct task_struct *);
10ab825b 2644extern void ignore_signals(struct task_struct *);
1da177e4
LT
2645extern void flush_signal_handlers(struct task_struct *, int force_default);
2646extern int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info);
2647
be0e6f29 2648static inline int kernel_dequeue_signal(siginfo_t *info)
1da177e4 2649{
be0e6f29
ON
2650 struct task_struct *tsk = current;
2651 siginfo_t __info;
1da177e4
LT
2652 int ret;
2653
be0e6f29
ON
2654 spin_lock_irq(&tsk->sighand->siglock);
2655 ret = dequeue_signal(tsk, &tsk->blocked, info ?: &__info);
2656 spin_unlock_irq(&tsk->sighand->siglock);
1da177e4
LT
2657
2658 return ret;
53c8f9f1 2659}
1da177e4 2660
9a13049e
ON
2661static inline void kernel_signal_stop(void)
2662{
2663 spin_lock_irq(&current->sighand->siglock);
2664 if (current->jobctl & JOBCTL_STOP_DEQUEUED)
2665 __set_current_state(TASK_STOPPED);
2666 spin_unlock_irq(&current->sighand->siglock);
2667
2668 schedule();
2669}
2670
1da177e4
LT
2671extern void release_task(struct task_struct * p);
2672extern int send_sig_info(int, struct siginfo *, struct task_struct *);
1da177e4
LT
2673extern int force_sigsegv(int, struct task_struct *);
2674extern int force_sig_info(int, struct siginfo *, struct task_struct *);
c4b92fc1 2675extern int __kill_pgrp_info(int sig, struct siginfo *info, struct pid *pgrp);
c4b92fc1 2676extern int kill_pid_info(int sig, struct siginfo *info, struct pid *pid);
d178bc3a
SH
2677extern int kill_pid_info_as_cred(int, struct siginfo *, struct pid *,
2678 const struct cred *, u32);
c4b92fc1
EB
2679extern int kill_pgrp(struct pid *pid, int sig, int priv);
2680extern int kill_pid(struct pid *pid, int sig, int priv);
c3de4b38 2681extern int kill_proc_info(int, struct siginfo *, pid_t);
86773473 2682extern __must_check bool do_notify_parent(struct task_struct *, int);
a7f0765e 2683extern void __wake_up_parent(struct task_struct *p, struct task_struct *parent);
1da177e4 2684extern void force_sig(int, struct task_struct *);
1da177e4 2685extern int send_sig(int, struct task_struct *, int);
09faef11 2686extern int zap_other_threads(struct task_struct *p);
1da177e4
LT
2687extern struct sigqueue *sigqueue_alloc(void);
2688extern void sigqueue_free(struct sigqueue *);
ac5c2153 2689extern int send_sigqueue(struct sigqueue *, struct task_struct *, int group);
9ac95f2f 2690extern int do_sigaction(int, struct k_sigaction *, struct k_sigaction *);
1da177e4 2691
7e781418
AL
2692#ifdef TIF_RESTORE_SIGMASK
2693/*
2694 * Legacy restore_sigmask accessors. These are inefficient on
2695 * SMP architectures because they require atomic operations.
2696 */
2697
2698/**
2699 * set_restore_sigmask() - make sure saved_sigmask processing gets done
2700 *
2701 * This sets TIF_RESTORE_SIGMASK and ensures that the arch signal code
2702 * will run before returning to user mode, to process the flag. For
2703 * all callers, TIF_SIGPENDING is already set or it's no harm to set
2704 * it. TIF_RESTORE_SIGMASK need not be in the set of bits that the
2705 * arch code will notice on return to user mode, in case those bits
2706 * are scarce. We set TIF_SIGPENDING here to ensure that the arch
2707 * signal code always gets run when TIF_RESTORE_SIGMASK is set.
2708 */
2709static inline void set_restore_sigmask(void)
2710{
2711 set_thread_flag(TIF_RESTORE_SIGMASK);
2712 WARN_ON(!test_thread_flag(TIF_SIGPENDING));
2713}
2714static inline void clear_restore_sigmask(void)
2715{
2716 clear_thread_flag(TIF_RESTORE_SIGMASK);
2717}
2718static inline bool test_restore_sigmask(void)
2719{
2720 return test_thread_flag(TIF_RESTORE_SIGMASK);
2721}
2722static inline bool test_and_clear_restore_sigmask(void)
2723{
2724 return test_and_clear_thread_flag(TIF_RESTORE_SIGMASK);
2725}
2726
2727#else /* TIF_RESTORE_SIGMASK */
2728
2729/* Higher-quality implementation, used if TIF_RESTORE_SIGMASK doesn't exist. */
2730static inline void set_restore_sigmask(void)
2731{
2732 current->restore_sigmask = true;
2733 WARN_ON(!test_thread_flag(TIF_SIGPENDING));
2734}
2735static inline void clear_restore_sigmask(void)
2736{
2737 current->restore_sigmask = false;
2738}
2739static inline bool test_restore_sigmask(void)
2740{
2741 return current->restore_sigmask;
2742}
2743static inline bool test_and_clear_restore_sigmask(void)
2744{
2745 if (!current->restore_sigmask)
2746 return false;
2747 current->restore_sigmask = false;
2748 return true;
2749}
2750#endif
2751
51a7b448
AV
2752static inline void restore_saved_sigmask(void)
2753{
2754 if (test_and_clear_restore_sigmask())
77097ae5 2755 __set_current_blocked(&current->saved_sigmask);
51a7b448
AV
2756}
2757
b7f9a11a
AV
2758static inline sigset_t *sigmask_to_save(void)
2759{
2760 sigset_t *res = &current->blocked;
2761 if (unlikely(test_restore_sigmask()))
2762 res = &current->saved_sigmask;
2763 return res;
2764}
2765
9ec52099
CLG
2766static inline int kill_cad_pid(int sig, int priv)
2767{
2768 return kill_pid(cad_pid, sig, priv);
2769}
2770
1da177e4
LT
2771/* These can be the second arg to send_sig_info/send_group_sig_info. */
2772#define SEND_SIG_NOINFO ((struct siginfo *) 0)
2773#define SEND_SIG_PRIV ((struct siginfo *) 1)
2774#define SEND_SIG_FORCED ((struct siginfo *) 2)
2775
2a855dd0
SAS
2776/*
2777 * True if we are on the alternate signal stack.
2778 */
1da177e4
LT
2779static inline int on_sig_stack(unsigned long sp)
2780{
c876eeab
AL
2781 /*
2782 * If the signal stack is SS_AUTODISARM then, by construction, we
2783 * can't be on the signal stack unless user code deliberately set
2784 * SS_AUTODISARM when we were already on it.
2785 *
2786 * This improves reliability: if user state gets corrupted such that
2787 * the stack pointer points very close to the end of the signal stack,
2788 * then this check will enable the signal to be handled anyway.
2789 */
2790 if (current->sas_ss_flags & SS_AUTODISARM)
2791 return 0;
2792
2a855dd0
SAS
2793#ifdef CONFIG_STACK_GROWSUP
2794 return sp >= current->sas_ss_sp &&
2795 sp - current->sas_ss_sp < current->sas_ss_size;
2796#else
2797 return sp > current->sas_ss_sp &&
2798 sp - current->sas_ss_sp <= current->sas_ss_size;
2799#endif
1da177e4
LT
2800}
2801
2802static inline int sas_ss_flags(unsigned long sp)
2803{
72f15c03
RW
2804 if (!current->sas_ss_size)
2805 return SS_DISABLE;
2806
2807 return on_sig_stack(sp) ? SS_ONSTACK : 0;
1da177e4
LT
2808}
2809
2a742138
SS
2810static inline void sas_ss_reset(struct task_struct *p)
2811{
2812 p->sas_ss_sp = 0;
2813 p->sas_ss_size = 0;
2814 p->sas_ss_flags = SS_DISABLE;
2815}
2816
5a1b98d3
AV
2817static inline unsigned long sigsp(unsigned long sp, struct ksignal *ksig)
2818{
2819 if (unlikely((ksig->ka.sa.sa_flags & SA_ONSTACK)) && ! sas_ss_flags(sp))
2820#ifdef CONFIG_STACK_GROWSUP
2821 return current->sas_ss_sp;
2822#else
2823 return current->sas_ss_sp + current->sas_ss_size;
2824#endif
2825 return sp;
2826}
2827
1da177e4
LT
2828/*
2829 * Routines for handling mm_structs
2830 */
2831extern struct mm_struct * mm_alloc(void);
2832
2833/* mmdrop drops the mm and the page tables */
b3c97528 2834extern void __mmdrop(struct mm_struct *);
d2005e3f 2835static inline void mmdrop(struct mm_struct *mm)
1da177e4 2836{
6fb43d7b 2837 if (unlikely(atomic_dec_and_test(&mm->mm_count)))
1da177e4
LT
2838 __mmdrop(mm);
2839}
2840
d2005e3f
ON
2841static inline bool mmget_not_zero(struct mm_struct *mm)
2842{
2843 return atomic_inc_not_zero(&mm->mm_users);
2844}
2845
1da177e4
LT
2846/* mmput gets rid of the mappings and all user-space */
2847extern void mmput(struct mm_struct *);
7ef949d7
MH
2848#ifdef CONFIG_MMU
2849/* same as above but performs the slow path from the async context. Can
ec8d7c14
MH
2850 * be called from the atomic context as well
2851 */
2852extern void mmput_async(struct mm_struct *);
7ef949d7 2853#endif
ec8d7c14 2854
1da177e4
LT
2855/* Grab a reference to a task's mm, if it is not already going away */
2856extern struct mm_struct *get_task_mm(struct task_struct *task);
8cdb878d
CY
2857/*
2858 * Grab a reference to a task's mm, if it is not already going away
2859 * and ptrace_may_access with the mode parameter passed to it
2860 * succeeds.
2861 */
2862extern struct mm_struct *mm_access(struct task_struct *task, unsigned int mode);
1da177e4
LT
2863/* Remove the current tasks stale references to the old mm_struct */
2864extern void mm_release(struct task_struct *, struct mm_struct *);
2865
3033f14a
JT
2866#ifdef CONFIG_HAVE_COPY_THREAD_TLS
2867extern int copy_thread_tls(unsigned long, unsigned long, unsigned long,
2868 struct task_struct *, unsigned long);
2869#else
6f2c55b8 2870extern int copy_thread(unsigned long, unsigned long, unsigned long,
afa86fc4 2871 struct task_struct *);
3033f14a
JT
2872
2873/* Architectures that haven't opted into copy_thread_tls get the tls argument
2874 * via pt_regs, so ignore the tls argument passed via C. */
2875static inline int copy_thread_tls(
2876 unsigned long clone_flags, unsigned long sp, unsigned long arg,
2877 struct task_struct *p, unsigned long tls)
2878{
2879 return copy_thread(clone_flags, sp, arg, p);
2880}
2881#endif
1da177e4 2882extern void flush_thread(void);
5f56a5df
JS
2883
2884#ifdef CONFIG_HAVE_EXIT_THREAD
e6464694 2885extern void exit_thread(struct task_struct *tsk);
5f56a5df 2886#else
e6464694 2887static inline void exit_thread(struct task_struct *tsk)
5f56a5df
JS
2888{
2889}
2890#endif
1da177e4 2891
1da177e4 2892extern void exit_files(struct task_struct *);
a7e5328a 2893extern void __cleanup_sighand(struct sighand_struct *);
cbaffba1 2894
1da177e4 2895extern void exit_itimers(struct signal_struct *);
cbaffba1 2896extern void flush_itimer_signals(void);
1da177e4 2897
9402c95f 2898extern void do_group_exit(int);
1da177e4 2899
c4ad8f98 2900extern int do_execve(struct filename *,
d7627467 2901 const char __user * const __user *,
da3d4c5f 2902 const char __user * const __user *);
51f39a1f
DD
2903extern int do_execveat(int, struct filename *,
2904 const char __user * const __user *,
2905 const char __user * const __user *,
2906 int);
3033f14a 2907extern long _do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *, unsigned long);
e80d6661 2908extern long do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *);
36c8b586 2909struct task_struct *fork_idle(int);
2aa3a7f8 2910extern pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags);
1da177e4 2911
82b89778
AH
2912extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
2913static inline void set_task_comm(struct task_struct *tsk, const char *from)
2914{
2915 __set_task_comm(tsk, from, false);
2916}
59714d65 2917extern char *get_task_comm(char *to, struct task_struct *tsk);
1da177e4
LT
2918
2919#ifdef CONFIG_SMP
317f3941 2920void scheduler_ipi(void);
85ba2d86 2921extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
1da177e4 2922#else
184748cc 2923static inline void scheduler_ipi(void) { }
85ba2d86
RM
2924static inline unsigned long wait_task_inactive(struct task_struct *p,
2925 long match_state)
2926{
2927 return 1;
2928}
1da177e4
LT
2929#endif
2930
fafe870f
FW
2931#define tasklist_empty() \
2932 list_empty(&init_task.tasks)
2933
05725f7e
JP
2934#define next_task(p) \
2935 list_entry_rcu((p)->tasks.next, struct task_struct, tasks)
1da177e4
LT
2936
2937#define for_each_process(p) \
2938 for (p = &init_task ; (p = next_task(p)) != &init_task ; )
2939
5bb459bb 2940extern bool current_is_single_threaded(void);
d84f4f99 2941
1da177e4
LT
2942/*
2943 * Careful: do_each_thread/while_each_thread is a double loop so
2944 * 'break' will not work as expected - use goto instead.
2945 */
2946#define do_each_thread(g, t) \
2947 for (g = t = &init_task ; (g = t = next_task(g)) != &init_task ; ) do
2948
2949#define while_each_thread(g, t) \
2950 while ((t = next_thread(t)) != g)
2951
0c740d0a
ON
2952#define __for_each_thread(signal, t) \
2953 list_for_each_entry_rcu(t, &(signal)->thread_head, thread_node)
2954
2955#define for_each_thread(p, t) \
2956 __for_each_thread((p)->signal, t)
2957
2958/* Careful: this is a double loop, 'break' won't work as expected. */
2959#define for_each_process_thread(p, t) \
2960 for_each_process(p) for_each_thread(p, t)
2961
7e49827c
ON
2962static inline int get_nr_threads(struct task_struct *tsk)
2963{
b3ac022c 2964 return tsk->signal->nr_threads;
7e49827c
ON
2965}
2966
087806b1
ON
2967static inline bool thread_group_leader(struct task_struct *p)
2968{
2969 return p->exit_signal >= 0;
2970}
1da177e4 2971
0804ef4b
EB
2972/* Do to the insanities of de_thread it is possible for a process
2973 * to have the pid of the thread group leader without actually being
2974 * the thread group leader. For iteration through the pids in proc
2975 * all we care about is that we have a task with the appropriate
2976 * pid, we don't actually care if we have the right task.
2977 */
e1403b8e 2978static inline bool has_group_leader_pid(struct task_struct *p)
0804ef4b 2979{
e1403b8e 2980 return task_pid(p) == p->signal->leader_pid;
0804ef4b
EB
2981}
2982
bac0abd6 2983static inline
e1403b8e 2984bool same_thread_group(struct task_struct *p1, struct task_struct *p2)
bac0abd6 2985{
e1403b8e 2986 return p1->signal == p2->signal;
bac0abd6
PE
2987}
2988
36c8b586 2989static inline struct task_struct *next_thread(const struct task_struct *p)
47e65328 2990{
05725f7e
JP
2991 return list_entry_rcu(p->thread_group.next,
2992 struct task_struct, thread_group);
47e65328
ON
2993}
2994
e868171a 2995static inline int thread_group_empty(struct task_struct *p)
1da177e4 2996{
47e65328 2997 return list_empty(&p->thread_group);
1da177e4
LT
2998}
2999
3000#define delay_group_leader(p) \
3001 (thread_group_leader(p) && !thread_group_empty(p))
3002
1da177e4 3003/*
260ea101 3004 * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring
22e2c507 3005 * subscriptions and synchronises with wait4(). Also used in procfs. Also
ddbcc7e8 3006 * pins the final release of task.io_context. Also protects ->cpuset and
d68b46fe 3007 * ->cgroup.subsys[]. And ->vfork_done.
1da177e4
LT
3008 *
3009 * Nests both inside and outside of read_lock(&tasklist_lock).
3010 * It must not be nested with write_lock_irq(&tasklist_lock),
3011 * neither inside nor outside.
3012 */
3013static inline void task_lock(struct task_struct *p)
3014{
3015 spin_lock(&p->alloc_lock);
3016}
3017
3018static inline void task_unlock(struct task_struct *p)
3019{
3020 spin_unlock(&p->alloc_lock);
3021}
3022
b8ed374e 3023extern struct sighand_struct *__lock_task_sighand(struct task_struct *tsk,
f63ee72e
ON
3024 unsigned long *flags);
3025
9388dc30
AV
3026static inline struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
3027 unsigned long *flags)
3028{
3029 struct sighand_struct *ret;
3030
3031 ret = __lock_task_sighand(tsk, flags);
3032 (void)__cond_lock(&tsk->sighand->siglock, ret);
3033 return ret;
3034}
b8ed374e 3035
f63ee72e
ON
3036static inline void unlock_task_sighand(struct task_struct *tsk,
3037 unsigned long *flags)
3038{
3039 spin_unlock_irqrestore(&tsk->sighand->siglock, *flags);
3040}
3041
77e4ef99 3042/**
7d7efec3
TH
3043 * threadgroup_change_begin - mark the beginning of changes to a threadgroup
3044 * @tsk: task causing the changes
77e4ef99 3045 *
7d7efec3
TH
3046 * All operations which modify a threadgroup - a new thread joining the
3047 * group, death of a member thread (the assertion of PF_EXITING) and
3048 * exec(2) dethreading the process and replacing the leader - are wrapped
3049 * by threadgroup_change_{begin|end}(). This is to provide a place which
3050 * subsystems needing threadgroup stability can hook into for
3051 * synchronization.
77e4ef99 3052 */
7d7efec3 3053static inline void threadgroup_change_begin(struct task_struct *tsk)
4714d1d3 3054{
7d7efec3
TH
3055 might_sleep();
3056 cgroup_threadgroup_change_begin(tsk);
4714d1d3 3057}
77e4ef99
TH
3058
3059/**
7d7efec3
TH
3060 * threadgroup_change_end - mark the end of changes to a threadgroup
3061 * @tsk: task causing the changes
77e4ef99 3062 *
7d7efec3 3063 * See threadgroup_change_begin().
77e4ef99 3064 */
7d7efec3 3065static inline void threadgroup_change_end(struct task_struct *tsk)
4714d1d3 3066{
7d7efec3 3067 cgroup_threadgroup_change_end(tsk);
4714d1d3 3068}
4714d1d3 3069
f037360f
AV
3070#ifndef __HAVE_THREAD_FUNCTIONS
3071
f7e4217b
RZ
3072#define task_thread_info(task) ((struct thread_info *)(task)->stack)
3073#define task_stack_page(task) ((task)->stack)
a1261f54 3074
10ebffde
AV
3075static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
3076{
3077 *task_thread_info(p) = *task_thread_info(org);
3078 task_thread_info(p)->task = p;
3079}
3080
6a40281a
CE
3081/*
3082 * Return the address of the last usable long on the stack.
3083 *
3084 * When the stack grows down, this is just above the thread
3085 * info struct. Going any lower will corrupt the threadinfo.
3086 *
3087 * When the stack grows up, this is the highest address.
3088 * Beyond that position, we corrupt data on the next page.
3089 */
10ebffde
AV
3090static inline unsigned long *end_of_stack(struct task_struct *p)
3091{
6a40281a
CE
3092#ifdef CONFIG_STACK_GROWSUP
3093 return (unsigned long *)((unsigned long)task_thread_info(p) + THREAD_SIZE) - 1;
3094#else
f7e4217b 3095 return (unsigned long *)(task_thread_info(p) + 1);
6a40281a 3096#endif
10ebffde
AV
3097}
3098
f037360f 3099#endif
a70857e4
AT
3100#define task_stack_end_corrupted(task) \
3101 (*(end_of_stack(task)) != STACK_END_MAGIC)
f037360f 3102
8b05c7e6
FT
3103static inline int object_is_on_stack(void *obj)
3104{
3105 void *stack = task_stack_page(current);
3106
3107 return (obj >= stack) && (obj < (stack + THREAD_SIZE));
3108}
3109
b235beea 3110extern void thread_stack_cache_init(void);
8c9843e5 3111
7c9f8861
ES
3112#ifdef CONFIG_DEBUG_STACK_USAGE
3113static inline unsigned long stack_not_used(struct task_struct *p)
3114{
3115 unsigned long *n = end_of_stack(p);
3116
3117 do { /* Skip over canary */
6c31da34
HD
3118# ifdef CONFIG_STACK_GROWSUP
3119 n--;
3120# else
7c9f8861 3121 n++;
6c31da34 3122# endif
7c9f8861
ES
3123 } while (!*n);
3124
6c31da34
HD
3125# ifdef CONFIG_STACK_GROWSUP
3126 return (unsigned long)end_of_stack(p) - (unsigned long)n;
3127# else
7c9f8861 3128 return (unsigned long)n - (unsigned long)end_of_stack(p);
6c31da34 3129# endif
7c9f8861
ES
3130}
3131#endif
d4311ff1 3132extern void set_task_stack_end_magic(struct task_struct *tsk);
7c9f8861 3133
1da177e4
LT
3134/* set thread flags in other task's structures
3135 * - see asm/thread_info.h for TIF_xxxx flags available
3136 */
3137static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
3138{
a1261f54 3139 set_ti_thread_flag(task_thread_info(tsk), flag);
1da177e4
LT
3140}
3141
3142static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3143{
a1261f54 3144 clear_ti_thread_flag(task_thread_info(tsk), flag);
1da177e4
LT
3145}
3146
3147static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
3148{
a1261f54 3149 return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
1da177e4
LT
3150}
3151
3152static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3153{
a1261f54 3154 return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
1da177e4
LT
3155}
3156
3157static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
3158{
a1261f54 3159 return test_ti_thread_flag(task_thread_info(tsk), flag);
1da177e4
LT
3160}
3161
3162static inline void set_tsk_need_resched(struct task_struct *tsk)
3163{
3164 set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3165}
3166
3167static inline void clear_tsk_need_resched(struct task_struct *tsk)
3168{
3169 clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3170}
3171
8ae121ac
GH
3172static inline int test_tsk_need_resched(struct task_struct *tsk)
3173{
3174 return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
3175}
3176
690cc3ff
EB
3177static inline int restart_syscall(void)
3178{
3179 set_tsk_thread_flag(current, TIF_SIGPENDING);
3180 return -ERESTARTNOINTR;
3181}
3182
1da177e4
LT
3183static inline int signal_pending(struct task_struct *p)
3184{
3185 return unlikely(test_tsk_thread_flag(p,TIF_SIGPENDING));
3186}
f776d12d 3187
d9588725
RM
3188static inline int __fatal_signal_pending(struct task_struct *p)
3189{
3190 return unlikely(sigismember(&p->pending.signal, SIGKILL));
3191}
f776d12d
MW
3192
3193static inline int fatal_signal_pending(struct task_struct *p)
3194{
3195 return signal_pending(p) && __fatal_signal_pending(p);
3196}
3197
16882c1e
ON
3198static inline int signal_pending_state(long state, struct task_struct *p)
3199{
3200 if (!(state & (TASK_INTERRUPTIBLE | TASK_WAKEKILL)))
3201 return 0;
3202 if (!signal_pending(p))
3203 return 0;
3204
16882c1e
ON
3205 return (state & TASK_INTERRUPTIBLE) || __fatal_signal_pending(p);
3206}
3207
1da177e4
LT
3208/*
3209 * cond_resched() and cond_resched_lock(): latency reduction via
3210 * explicit rescheduling in places that are safe. The return
3211 * value indicates whether a reschedule was done in fact.
3212 * cond_resched_lock() will drop the spinlock before scheduling,
3213 * cond_resched_softirq() will enable bhs before scheduling.
3214 */
c3921ab7 3215extern int _cond_resched(void);
6f80bd98 3216
613afbf8 3217#define cond_resched() ({ \
3427445a 3218 ___might_sleep(__FILE__, __LINE__, 0); \
613afbf8
FW
3219 _cond_resched(); \
3220})
6f80bd98 3221
613afbf8
FW
3222extern int __cond_resched_lock(spinlock_t *lock);
3223
3224#define cond_resched_lock(lock) ({ \
3427445a 3225 ___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\
613afbf8
FW
3226 __cond_resched_lock(lock); \
3227})
3228
3229extern int __cond_resched_softirq(void);
3230
75e1056f 3231#define cond_resched_softirq() ({ \
3427445a 3232 ___might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET); \
75e1056f 3233 __cond_resched_softirq(); \
613afbf8 3234})
1da177e4 3235
f6f3c437
SH
3236static inline void cond_resched_rcu(void)
3237{
3238#if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
3239 rcu_read_unlock();
3240 cond_resched();
3241 rcu_read_lock();
3242#endif
3243}
3244
1da177e4
LT
3245/*
3246 * Does a critical section need to be broken due to another
95c354fe
NP
3247 * task waiting?: (technically does not depend on CONFIG_PREEMPT,
3248 * but a general need for low latency)
1da177e4 3249 */
95c354fe 3250static inline int spin_needbreak(spinlock_t *lock)
1da177e4 3251{
95c354fe
NP
3252#ifdef CONFIG_PREEMPT
3253 return spin_is_contended(lock);
3254#else
1da177e4 3255 return 0;
95c354fe 3256#endif
1da177e4
LT
3257}
3258
ee761f62
TG
3259/*
3260 * Idle thread specific functions to determine the need_resched
69dd0f84 3261 * polling state.
ee761f62 3262 */
69dd0f84 3263#ifdef TIF_POLLING_NRFLAG
ee761f62
TG
3264static inline int tsk_is_polling(struct task_struct *p)
3265{
3266 return test_tsk_thread_flag(p, TIF_POLLING_NRFLAG);
3267}
ea811747
PZ
3268
3269static inline void __current_set_polling(void)
3a98f871
TG
3270{
3271 set_thread_flag(TIF_POLLING_NRFLAG);
3272}
3273
ea811747
PZ
3274static inline bool __must_check current_set_polling_and_test(void)
3275{
3276 __current_set_polling();
3277
3278 /*
3279 * Polling state must be visible before we test NEED_RESCHED,
8875125e 3280 * paired by resched_curr()
ea811747 3281 */
4e857c58 3282 smp_mb__after_atomic();
ea811747
PZ
3283
3284 return unlikely(tif_need_resched());
3285}
3286
3287static inline void __current_clr_polling(void)
3a98f871
TG
3288{
3289 clear_thread_flag(TIF_POLLING_NRFLAG);
3290}
ea811747
PZ
3291
3292static inline bool __must_check current_clr_polling_and_test(void)
3293{
3294 __current_clr_polling();
3295
3296 /*
3297 * Polling state must be visible before we test NEED_RESCHED,
8875125e 3298 * paired by resched_curr()
ea811747 3299 */
4e857c58 3300 smp_mb__after_atomic();
ea811747
PZ
3301
3302 return unlikely(tif_need_resched());
3303}
3304
ee761f62
TG
3305#else
3306static inline int tsk_is_polling(struct task_struct *p) { return 0; }
ea811747
PZ
3307static inline void __current_set_polling(void) { }
3308static inline void __current_clr_polling(void) { }
3309
3310static inline bool __must_check current_set_polling_and_test(void)
3311{
3312 return unlikely(tif_need_resched());
3313}
3314static inline bool __must_check current_clr_polling_and_test(void)
3315{
3316 return unlikely(tif_need_resched());
3317}
ee761f62
TG
3318#endif
3319
8cb75e0c
PZ
3320static inline void current_clr_polling(void)
3321{
3322 __current_clr_polling();
3323
3324 /*
3325 * Ensure we check TIF_NEED_RESCHED after we clear the polling bit.
3326 * Once the bit is cleared, we'll get IPIs with every new
3327 * TIF_NEED_RESCHED and the IPI handler, scheduler_ipi(), will also
3328 * fold.
3329 */
8875125e 3330 smp_mb(); /* paired with resched_curr() */
8cb75e0c
PZ
3331
3332 preempt_fold_need_resched();
3333}
3334
75f93fed
PZ
3335static __always_inline bool need_resched(void)
3336{
3337 return unlikely(tif_need_resched());
3338}
3339
f06febc9
FM
3340/*
3341 * Thread group CPU time accounting.
3342 */
4cd4c1b4 3343void thread_group_cputime(struct task_struct *tsk, struct task_cputime *times);
4da94d49 3344void thread_group_cputimer(struct task_struct *tsk, struct task_cputime *times);
f06febc9 3345
7bb44ade
RM
3346/*
3347 * Reevaluate whether the task has signals pending delivery.
3348 * Wake the task if so.
3349 * This is required every time the blocked sigset_t changes.
3350 * callers must hold sighand->siglock.
3351 */
3352extern void recalc_sigpending_and_wake(struct task_struct *t);
1da177e4
LT
3353extern void recalc_sigpending(void);
3354
910ffdb1
ON
3355extern void signal_wake_up_state(struct task_struct *t, unsigned int state);
3356
3357static inline void signal_wake_up(struct task_struct *t, bool resume)
3358{
3359 signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0);
3360}
3361static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume)
3362{
3363 signal_wake_up_state(t, resume ? __TASK_TRACED : 0);
3364}
1da177e4
LT
3365
3366/*
3367 * Wrappers for p->thread_info->cpu access. No-op on UP.
3368 */
3369#ifdef CONFIG_SMP
3370
3371static inline unsigned int task_cpu(const struct task_struct *p)
3372{
a1261f54 3373 return task_thread_info(p)->cpu;
1da177e4
LT
3374}
3375
b32e86b4
IM
3376static inline int task_node(const struct task_struct *p)
3377{
3378 return cpu_to_node(task_cpu(p));
3379}
3380
c65cc870 3381extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
1da177e4
LT
3382
3383#else
3384
3385static inline unsigned int task_cpu(const struct task_struct *p)
3386{
3387 return 0;
3388}
3389
3390static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
3391{
3392}
3393
3394#endif /* CONFIG_SMP */
3395
96f874e2
RR
3396extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
3397extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
5c45bf27 3398
7c941438 3399#ifdef CONFIG_CGROUP_SCHED
07e06b01 3400extern struct task_group root_task_group;
8323f26c 3401#endif /* CONFIG_CGROUP_SCHED */
9b5b7751 3402
54e99124
DG
3403extern int task_can_switch_user(struct user_struct *up,
3404 struct task_struct *tsk);
3405
4b98d11b
AD
3406#ifdef CONFIG_TASK_XACCT
3407static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3408{
940389b8 3409 tsk->ioac.rchar += amt;
4b98d11b
AD
3410}
3411
3412static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3413{
940389b8 3414 tsk->ioac.wchar += amt;
4b98d11b
AD
3415}
3416
3417static inline void inc_syscr(struct task_struct *tsk)
3418{
940389b8 3419 tsk->ioac.syscr++;
4b98d11b
AD
3420}
3421
3422static inline void inc_syscw(struct task_struct *tsk)
3423{
940389b8 3424 tsk->ioac.syscw++;
4b98d11b
AD
3425}
3426#else
3427static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3428{
3429}
3430
3431static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3432{
3433}
3434
3435static inline void inc_syscr(struct task_struct *tsk)
3436{
3437}
3438
3439static inline void inc_syscw(struct task_struct *tsk)
3440{
3441}
3442#endif
3443
82455257
DH
3444#ifndef TASK_SIZE_OF
3445#define TASK_SIZE_OF(tsk) TASK_SIZE
3446#endif
3447
f98bafa0 3448#ifdef CONFIG_MEMCG
cf475ad2 3449extern void mm_update_next_owner(struct mm_struct *mm);
cf475ad2
BS
3450#else
3451static inline void mm_update_next_owner(struct mm_struct *mm)
3452{
3453}
f98bafa0 3454#endif /* CONFIG_MEMCG */
cf475ad2 3455
3e10e716
JS
3456static inline unsigned long task_rlimit(const struct task_struct *tsk,
3457 unsigned int limit)
3458{
316c1608 3459 return READ_ONCE(tsk->signal->rlim[limit].rlim_cur);
3e10e716
JS
3460}
3461
3462static inline unsigned long task_rlimit_max(const struct task_struct *tsk,
3463 unsigned int limit)
3464{
316c1608 3465 return READ_ONCE(tsk->signal->rlim[limit].rlim_max);
3e10e716
JS
3466}
3467
3468static inline unsigned long rlimit(unsigned int limit)
3469{
3470 return task_rlimit(current, limit);
3471}
3472
3473static inline unsigned long rlimit_max(unsigned int limit)
3474{
3475 return task_rlimit_max(current, limit);
3476}
3477
adaf9fcd
RW
3478#ifdef CONFIG_CPU_FREQ
3479struct update_util_data {
3480 void (*func)(struct update_util_data *data,
3481 u64 time, unsigned long util, unsigned long max);
3482};
3483
0bed612b
RW
3484void cpufreq_add_update_util_hook(int cpu, struct update_util_data *data,
3485 void (*func)(struct update_util_data *data, u64 time,
3486 unsigned long util, unsigned long max));
3487void cpufreq_remove_update_util_hook(int cpu);
adaf9fcd
RW
3488#endif /* CONFIG_CPU_FREQ */
3489
91a034ed
MD
3490#ifdef CONFIG_RSEQ
3491static inline void rseq_set_notify_resume(struct task_struct *t)
3492{
3493 if (t->rseq)
3494 set_tsk_thread_flag(t, TIF_NOTIFY_RESUME);
3495}
3496void __rseq_handle_notify_resume(struct pt_regs *regs);
3497static inline void rseq_handle_notify_resume(struct pt_regs *regs)
3498{
3499 if (current->rseq)
3500 __rseq_handle_notify_resume(regs);
3501}
3502/*
3503 * If parent process has a registered restartable sequences area, the
3504 * child inherits. Only applies when forking a process, not a thread. In
3505 * case a parent fork() in the middle of a restartable sequence, set the
3506 * resume notifier to force the child to retry.
3507 */
3508static inline void rseq_fork(struct task_struct *t, unsigned long clone_flags)
3509{
3510 if (clone_flags & CLONE_THREAD) {
3511 t->rseq = NULL;
3512 t->rseq_event_counter = 0;
3513 t->rseq_refcount = 0;
3514 } else {
3515 t->rseq = current->rseq;
3516 t->rseq_event_counter = current->rseq_event_counter;
3517 t->rseq_refcount = current->rseq_refcount;
3518 rseq_set_notify_resume(t);
3519 }
3520}
3521static inline void rseq_execve(struct task_struct *t)
3522{
3523 t->rseq = NULL;
3524 t->rseq_event_counter = 0;
3525 t->rseq_refcount = 0;
3526}
3527static inline void rseq_sched_out(struct task_struct *t)
3528{
3529 rseq_set_notify_resume(t);
3530}
3531static inline void rseq_signal_deliver(struct pt_regs *regs)
3532{
3533 rseq_handle_notify_resume(regs);
3534}
3535#else
3536static inline void rseq_set_notify_resume(struct task_struct *t)
3537{
3538}
3539static inline void rseq_handle_notify_resume(struct pt_regs *regs)
3540{
3541}
3542static inline void rseq_fork(struct task_struct *t, unsigned long clone_flags)
3543{
3544}
3545static inline void rseq_execve(struct task_struct *t)
3546{
3547}
3548static inline void rseq_sched_out(struct task_struct *t)
3549{
3550}
3551static inline void rseq_signal_deliver(struct pt_regs *regs)
3552{
3553}
3554#endif
3555
1da177e4 3556#endif
This page took 2.298623 seconds and 5 git commands to generate.