Merge branch 'akpm-current/current'
[deliverable/linux.git] / include / linux / sched.h
1 #ifndef _LINUX_SCHED_H
2 #define _LINUX_SCHED_H
3
4 #include <uapi/linux/sched.h>
5
6 #include <linux/sched/prio.h>
7
8
9 struct sched_param {
10 int sched_priority;
11 };
12
13 #include <asm/param.h> /* for HZ */
14
15 #include <linux/capability.h>
16 #include <linux/threads.h>
17 #include <linux/kernel.h>
18 #include <linux/types.h>
19 #include <linux/timex.h>
20 #include <linux/jiffies.h>
21 #include <linux/plist.h>
22 #include <linux/rbtree.h>
23 #include <linux/thread_info.h>
24 #include <linux/cpumask.h>
25 #include <linux/errno.h>
26 #include <linux/nodemask.h>
27 #include <linux/mm_types.h>
28 #include <linux/preempt.h>
29
30 #include <asm/page.h>
31 #include <asm/ptrace.h>
32 #include <linux/cputime.h>
33
34 #include <linux/smp.h>
35 #include <linux/sem.h>
36 #include <linux/shm.h>
37 #include <linux/signal.h>
38 #include <linux/compiler.h>
39 #include <linux/completion.h>
40 #include <linux/pid.h>
41 #include <linux/percpu.h>
42 #include <linux/topology.h>
43 #include <linux/seccomp.h>
44 #include <linux/rcupdate.h>
45 #include <linux/rculist.h>
46 #include <linux/rtmutex.h>
47
48 #include <linux/time.h>
49 #include <linux/param.h>
50 #include <linux/resource.h>
51 #include <linux/timer.h>
52 #include <linux/hrtimer.h>
53 #include <linux/kcov.h>
54 #include <linux/task_io_accounting.h>
55 #include <linux/latencytop.h>
56 #include <linux/cred.h>
57 #include <linux/llist.h>
58 #include <linux/uidgid.h>
59 #include <linux/gfp.h>
60 #include <linux/magic.h>
61 #include <linux/cgroup-defs.h>
62
63 #include <asm/processor.h>
64
65 #define SCHED_ATTR_SIZE_VER0 48 /* sizeof first published struct */
66
67 /*
68 * Extended scheduling parameters data structure.
69 *
70 * This is needed because the original struct sched_param can not be
71 * altered without introducing ABI issues with legacy applications
72 * (e.g., in sched_getparam()).
73 *
74 * However, the possibility of specifying more than just a priority for
75 * the tasks may be useful for a wide variety of application fields, e.g.,
76 * multimedia, streaming, automation and control, and many others.
77 *
78 * This variant (sched_attr) is meant at describing a so-called
79 * sporadic time-constrained task. In such model a task is specified by:
80 * - the activation period or minimum instance inter-arrival time;
81 * - the maximum (or average, depending on the actual scheduling
82 * discipline) computation time of all instances, a.k.a. runtime;
83 * - the deadline (relative to the actual activation time) of each
84 * instance.
85 * Very briefly, a periodic (sporadic) task asks for the execution of
86 * some specific computation --which is typically called an instance--
87 * (at most) every period. Moreover, each instance typically lasts no more
88 * than the runtime and must be completed by time instant t equal to
89 * the instance activation time + the deadline.
90 *
91 * This is reflected by the actual fields of the sched_attr structure:
92 *
93 * @size size of the structure, for fwd/bwd compat.
94 *
95 * @sched_policy task's scheduling policy
96 * @sched_flags for customizing the scheduler behaviour
97 * @sched_nice task's nice value (SCHED_NORMAL/BATCH)
98 * @sched_priority task's static priority (SCHED_FIFO/RR)
99 * @sched_deadline representative of the task's deadline
100 * @sched_runtime representative of the task's runtime
101 * @sched_period representative of the task's period
102 *
103 * Given this task model, there are a multiplicity of scheduling algorithms
104 * and policies, that can be used to ensure all the tasks will make their
105 * timing constraints.
106 *
107 * As of now, the SCHED_DEADLINE policy (sched_dl scheduling class) is the
108 * only user of this new interface. More information about the algorithm
109 * available in the scheduling class file or in Documentation/.
110 */
111 struct sched_attr {
112 u32 size;
113
114 u32 sched_policy;
115 u64 sched_flags;
116
117 /* SCHED_NORMAL, SCHED_BATCH */
118 s32 sched_nice;
119
120 /* SCHED_FIFO, SCHED_RR */
121 u32 sched_priority;
122
123 /* SCHED_DEADLINE */
124 u64 sched_runtime;
125 u64 sched_deadline;
126 u64 sched_period;
127 };
128
129 struct futex_pi_state;
130 struct robust_list_head;
131 struct bio_list;
132 struct fs_struct;
133 struct perf_event_context;
134 struct blk_plug;
135 struct filename;
136 struct nameidata;
137
138 #define VMACACHE_BITS 2
139 #define VMACACHE_SIZE (1U << VMACACHE_BITS)
140 #define VMACACHE_MASK (VMACACHE_SIZE - 1)
141
142 /*
143 * These are the constant used to fake the fixed-point load-average
144 * counting. Some notes:
145 * - 11 bit fractions expand to 22 bits by the multiplies: this gives
146 * a load-average precision of 10 bits integer + 11 bits fractional
147 * - if you want to count load-averages more often, you need more
148 * precision, or rounding will get you. With 2-second counting freq,
149 * the EXP_n values would be 1981, 2034 and 2043 if still using only
150 * 11 bit fractions.
151 */
152 extern unsigned long avenrun[]; /* Load averages */
153 extern void get_avenrun(unsigned long *loads, unsigned long offset, int shift);
154
155 #define FSHIFT 11 /* nr of bits of precision */
156 #define FIXED_1 (1<<FSHIFT) /* 1.0 as fixed-point */
157 #define LOAD_FREQ (5*HZ+1) /* 5 sec intervals */
158 #define EXP_1 1884 /* 1/exp(5sec/1min) as fixed-point */
159 #define EXP_5 2014 /* 1/exp(5sec/5min) */
160 #define EXP_15 2037 /* 1/exp(5sec/15min) */
161
162 #define CALC_LOAD(load,exp,n) \
163 load *= exp; \
164 load += n*(FIXED_1-exp); \
165 load >>= FSHIFT;
166
167 extern unsigned long total_forks;
168 extern int nr_threads;
169 DECLARE_PER_CPU(unsigned long, process_counts);
170 extern int nr_processes(void);
171 extern unsigned long nr_running(void);
172 extern bool single_task_running(void);
173 extern unsigned long nr_iowait(void);
174 extern unsigned long nr_iowait_cpu(int cpu);
175 extern void get_iowait_load(unsigned long *nr_waiters, unsigned long *load);
176
177 extern void calc_global_load(unsigned long ticks);
178
179 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
180 extern void cpu_load_update_nohz_start(void);
181 extern void cpu_load_update_nohz_stop(void);
182 #else
183 static inline void cpu_load_update_nohz_start(void) { }
184 static inline void cpu_load_update_nohz_stop(void) { }
185 #endif
186
187 extern void dump_cpu_task(int cpu);
188
189 struct seq_file;
190 struct cfs_rq;
191 struct task_group;
192 #ifdef CONFIG_SCHED_DEBUG
193 extern void proc_sched_show_task(struct task_struct *p, struct seq_file *m);
194 extern void proc_sched_set_task(struct task_struct *p);
195 #endif
196
197 /*
198 * Task state bitmask. NOTE! These bits are also
199 * encoded in fs/proc/array.c: get_task_state().
200 *
201 * We have two separate sets of flags: task->state
202 * is about runnability, while task->exit_state are
203 * about the task exiting. Confusing, but this way
204 * modifying one set can't modify the other one by
205 * mistake.
206 */
207 #define TASK_RUNNING 0
208 #define TASK_INTERRUPTIBLE 1
209 #define TASK_UNINTERRUPTIBLE 2
210 #define __TASK_STOPPED 4
211 #define __TASK_TRACED 8
212 /* in tsk->exit_state */
213 #define EXIT_DEAD 16
214 #define EXIT_ZOMBIE 32
215 #define EXIT_TRACE (EXIT_ZOMBIE | EXIT_DEAD)
216 /* in tsk->state again */
217 #define TASK_DEAD 64
218 #define TASK_WAKEKILL 128
219 #define TASK_WAKING 256
220 #define TASK_PARKED 512
221 #define TASK_NOLOAD 1024
222 #define TASK_NEW 2048
223 #define TASK_STATE_MAX 4096
224
225 #define TASK_STATE_TO_CHAR_STR "RSDTtXZxKWPNn"
226
227 extern char ___assert_task_state[1 - 2*!!(
228 sizeof(TASK_STATE_TO_CHAR_STR)-1 != ilog2(TASK_STATE_MAX)+1)];
229
230 /* Convenience macros for the sake of set_task_state */
231 #define TASK_KILLABLE (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
232 #define TASK_STOPPED (TASK_WAKEKILL | __TASK_STOPPED)
233 #define TASK_TRACED (TASK_WAKEKILL | __TASK_TRACED)
234
235 #define TASK_IDLE (TASK_UNINTERRUPTIBLE | TASK_NOLOAD)
236
237 /* Convenience macros for the sake of wake_up */
238 #define TASK_NORMAL (TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
239 #define TASK_ALL (TASK_NORMAL | __TASK_STOPPED | __TASK_TRACED)
240
241 /* get_task_state() */
242 #define TASK_REPORT (TASK_RUNNING | TASK_INTERRUPTIBLE | \
243 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
244 __TASK_TRACED | EXIT_ZOMBIE | EXIT_DEAD)
245
246 #define task_is_traced(task) ((task->state & __TASK_TRACED) != 0)
247 #define task_is_stopped(task) ((task->state & __TASK_STOPPED) != 0)
248 #define task_is_stopped_or_traced(task) \
249 ((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
250 #define task_contributes_to_load(task) \
251 ((task->state & TASK_UNINTERRUPTIBLE) != 0 && \
252 (task->flags & PF_FROZEN) == 0 && \
253 (task->state & TASK_NOLOAD) == 0)
254
255 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
256
257 #define __set_task_state(tsk, state_value) \
258 do { \
259 (tsk)->task_state_change = _THIS_IP_; \
260 (tsk)->state = (state_value); \
261 } while (0)
262 #define set_task_state(tsk, state_value) \
263 do { \
264 (tsk)->task_state_change = _THIS_IP_; \
265 smp_store_mb((tsk)->state, (state_value)); \
266 } while (0)
267
268 /*
269 * set_current_state() includes a barrier so that the write of current->state
270 * is correctly serialised wrt the caller's subsequent test of whether to
271 * actually sleep:
272 *
273 * set_current_state(TASK_UNINTERRUPTIBLE);
274 * if (do_i_need_to_sleep())
275 * schedule();
276 *
277 * If the caller does not need such serialisation then use __set_current_state()
278 */
279 #define __set_current_state(state_value) \
280 do { \
281 current->task_state_change = _THIS_IP_; \
282 current->state = (state_value); \
283 } while (0)
284 #define set_current_state(state_value) \
285 do { \
286 current->task_state_change = _THIS_IP_; \
287 smp_store_mb(current->state, (state_value)); \
288 } while (0)
289
290 #else
291
292 #define __set_task_state(tsk, state_value) \
293 do { (tsk)->state = (state_value); } while (0)
294 #define set_task_state(tsk, state_value) \
295 smp_store_mb((tsk)->state, (state_value))
296
297 /*
298 * set_current_state() includes a barrier so that the write of current->state
299 * is correctly serialised wrt the caller's subsequent test of whether to
300 * actually sleep:
301 *
302 * set_current_state(TASK_UNINTERRUPTIBLE);
303 * if (do_i_need_to_sleep())
304 * schedule();
305 *
306 * If the caller does not need such serialisation then use __set_current_state()
307 */
308 #define __set_current_state(state_value) \
309 do { current->state = (state_value); } while (0)
310 #define set_current_state(state_value) \
311 smp_store_mb(current->state, (state_value))
312
313 #endif
314
315 /* Task command name length */
316 #define TASK_COMM_LEN 16
317
318 #include <linux/spinlock.h>
319
320 /*
321 * This serializes "schedule()" and also protects
322 * the run-queue from deletions/modifications (but
323 * _adding_ to the beginning of the run-queue has
324 * a separate lock).
325 */
326 extern rwlock_t tasklist_lock;
327 extern spinlock_t mmlist_lock;
328
329 struct task_struct;
330
331 #ifdef CONFIG_PROVE_RCU
332 extern int lockdep_tasklist_lock_is_held(void);
333 #endif /* #ifdef CONFIG_PROVE_RCU */
334
335 extern void sched_init(void);
336 extern void sched_init_smp(void);
337 extern asmlinkage void schedule_tail(struct task_struct *prev);
338 extern void init_idle(struct task_struct *idle, int cpu);
339 extern void init_idle_bootup_task(struct task_struct *idle);
340
341 extern cpumask_var_t cpu_isolated_map;
342
343 extern int runqueue_is_locked(int cpu);
344
345 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
346 extern void nohz_balance_enter_idle(int cpu);
347 extern void set_cpu_sd_state_idle(void);
348 extern int get_nohz_timer_target(void);
349 #else
350 static inline void nohz_balance_enter_idle(int cpu) { }
351 static inline void set_cpu_sd_state_idle(void) { }
352 #endif
353
354 /*
355 * Only dump TASK_* tasks. (0 for all tasks)
356 */
357 extern void show_state_filter(unsigned long state_filter);
358
359 static inline void show_state(void)
360 {
361 show_state_filter(0);
362 }
363
364 extern void show_regs(struct pt_regs *);
365
366 /*
367 * TASK is a pointer to the task whose backtrace we want to see (or NULL for current
368 * task), SP is the stack pointer of the first frame that should be shown in the back
369 * trace (or NULL if the entire call-chain of the task should be shown).
370 */
371 extern void show_stack(struct task_struct *task, unsigned long *sp);
372
373 extern void cpu_init (void);
374 extern void trap_init(void);
375 extern void update_process_times(int user);
376 extern void scheduler_tick(void);
377 extern int sched_cpu_starting(unsigned int cpu);
378 extern int sched_cpu_activate(unsigned int cpu);
379 extern int sched_cpu_deactivate(unsigned int cpu);
380
381 #ifdef CONFIG_HOTPLUG_CPU
382 extern int sched_cpu_dying(unsigned int cpu);
383 #else
384 # define sched_cpu_dying NULL
385 #endif
386
387 extern void sched_show_task(struct task_struct *p);
388
389 #ifdef CONFIG_LOCKUP_DETECTOR
390 extern void touch_softlockup_watchdog_sched(void);
391 extern void touch_softlockup_watchdog(void);
392 extern void touch_softlockup_watchdog_sync(void);
393 extern void touch_all_softlockup_watchdogs(void);
394 extern int proc_dowatchdog_thresh(struct ctl_table *table, int write,
395 void __user *buffer,
396 size_t *lenp, loff_t *ppos);
397 extern unsigned int softlockup_panic;
398 extern unsigned int hardlockup_panic;
399 void lockup_detector_init(void);
400 #else
401 static inline void touch_softlockup_watchdog_sched(void)
402 {
403 }
404 static inline void touch_softlockup_watchdog(void)
405 {
406 }
407 static inline void touch_softlockup_watchdog_sync(void)
408 {
409 }
410 static inline void touch_all_softlockup_watchdogs(void)
411 {
412 }
413 static inline void lockup_detector_init(void)
414 {
415 }
416 #endif
417
418 #ifdef CONFIG_DETECT_HUNG_TASK
419 void reset_hung_task_detector(void);
420 #else
421 static inline void reset_hung_task_detector(void)
422 {
423 }
424 #endif
425
426 /* Attach to any functions which should be ignored in wchan output. */
427 #define __sched __attribute__((__section__(".sched.text")))
428
429 /* Linker adds these: start and end of __sched functions */
430 extern char __sched_text_start[], __sched_text_end[];
431
432 /* Is this address in the __sched functions? */
433 extern int in_sched_functions(unsigned long addr);
434
435 #define MAX_SCHEDULE_TIMEOUT LONG_MAX
436 extern signed long schedule_timeout(signed long timeout);
437 extern signed long schedule_timeout_interruptible(signed long timeout);
438 extern signed long schedule_timeout_killable(signed long timeout);
439 extern signed long schedule_timeout_uninterruptible(signed long timeout);
440 extern signed long schedule_timeout_idle(signed long timeout);
441 asmlinkage void schedule(void);
442 extern void schedule_preempt_disabled(void);
443
444 extern long io_schedule_timeout(long timeout);
445
446 static inline void io_schedule(void)
447 {
448 io_schedule_timeout(MAX_SCHEDULE_TIMEOUT);
449 }
450
451 struct nsproxy;
452 struct user_namespace;
453
454 #ifdef CONFIG_MMU
455 extern void arch_pick_mmap_layout(struct mm_struct *mm);
456 extern unsigned long
457 arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
458 unsigned long, unsigned long);
459 extern unsigned long
460 arch_get_unmapped_area_topdown(struct file *filp, unsigned long addr,
461 unsigned long len, unsigned long pgoff,
462 unsigned long flags);
463 #else
464 static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
465 #endif
466
467 #define SUID_DUMP_DISABLE 0 /* No setuid dumping */
468 #define SUID_DUMP_USER 1 /* Dump as user of process */
469 #define SUID_DUMP_ROOT 2 /* Dump as root */
470
471 /* mm flags */
472
473 /* for SUID_DUMP_* above */
474 #define MMF_DUMPABLE_BITS 2
475 #define MMF_DUMPABLE_MASK ((1 << MMF_DUMPABLE_BITS) - 1)
476
477 extern void set_dumpable(struct mm_struct *mm, int value);
478 /*
479 * This returns the actual value of the suid_dumpable flag. For things
480 * that are using this for checking for privilege transitions, it must
481 * test against SUID_DUMP_USER rather than treating it as a boolean
482 * value.
483 */
484 static inline int __get_dumpable(unsigned long mm_flags)
485 {
486 return mm_flags & MMF_DUMPABLE_MASK;
487 }
488
489 static inline int get_dumpable(struct mm_struct *mm)
490 {
491 return __get_dumpable(mm->flags);
492 }
493
494 /* coredump filter bits */
495 #define MMF_DUMP_ANON_PRIVATE 2
496 #define MMF_DUMP_ANON_SHARED 3
497 #define MMF_DUMP_MAPPED_PRIVATE 4
498 #define MMF_DUMP_MAPPED_SHARED 5
499 #define MMF_DUMP_ELF_HEADERS 6
500 #define MMF_DUMP_HUGETLB_PRIVATE 7
501 #define MMF_DUMP_HUGETLB_SHARED 8
502 #define MMF_DUMP_DAX_PRIVATE 9
503 #define MMF_DUMP_DAX_SHARED 10
504
505 #define MMF_DUMP_FILTER_SHIFT MMF_DUMPABLE_BITS
506 #define MMF_DUMP_FILTER_BITS 9
507 #define MMF_DUMP_FILTER_MASK \
508 (((1 << MMF_DUMP_FILTER_BITS) - 1) << MMF_DUMP_FILTER_SHIFT)
509 #define MMF_DUMP_FILTER_DEFAULT \
510 ((1 << MMF_DUMP_ANON_PRIVATE) | (1 << MMF_DUMP_ANON_SHARED) |\
511 (1 << MMF_DUMP_HUGETLB_PRIVATE) | MMF_DUMP_MASK_DEFAULT_ELF)
512
513 #ifdef CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS
514 # define MMF_DUMP_MASK_DEFAULT_ELF (1 << MMF_DUMP_ELF_HEADERS)
515 #else
516 # define MMF_DUMP_MASK_DEFAULT_ELF 0
517 #endif
518 /* leave room for more dump flags */
519 #define MMF_VM_MERGEABLE 16 /* KSM may merge identical pages */
520 #define MMF_VM_HUGEPAGE 17 /* set when VM_HUGEPAGE is set on vma */
521 #define MMF_EXE_FILE_CHANGED 18 /* see prctl_set_mm_exe_file() */
522
523 #define MMF_HAS_UPROBES 19 /* has uprobes */
524 #define MMF_RECALC_UPROBES 20 /* MMF_HAS_UPROBES can be wrong */
525 #define MMF_OOM_SKIP 21 /* mm is of no interest for the OOM killer */
526 #define MMF_UNSTABLE 22 /* mm is unstable for copy_from_user */
527 #define MMF_HUGE_ZERO_PAGE 23 /* mm has ever used the global huge zero page */
528
529 #define MMF_INIT_MASK (MMF_DUMPABLE_MASK | MMF_DUMP_FILTER_MASK)
530
531 struct sighand_struct {
532 atomic_t count;
533 struct k_sigaction action[_NSIG];
534 spinlock_t siglock;
535 wait_queue_head_t signalfd_wqh;
536 };
537
538 struct pacct_struct {
539 int ac_flag;
540 long ac_exitcode;
541 unsigned long ac_mem;
542 cputime_t ac_utime, ac_stime;
543 unsigned long ac_minflt, ac_majflt;
544 };
545
546 struct cpu_itimer {
547 cputime_t expires;
548 cputime_t incr;
549 u32 error;
550 u32 incr_error;
551 };
552
553 /**
554 * struct prev_cputime - snaphsot of system and user cputime
555 * @utime: time spent in user mode
556 * @stime: time spent in system mode
557 * @lock: protects the above two fields
558 *
559 * Stores previous user/system time values such that we can guarantee
560 * monotonicity.
561 */
562 struct prev_cputime {
563 #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
564 cputime_t utime;
565 cputime_t stime;
566 raw_spinlock_t lock;
567 #endif
568 };
569
570 static inline void prev_cputime_init(struct prev_cputime *prev)
571 {
572 #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
573 prev->utime = prev->stime = 0;
574 raw_spin_lock_init(&prev->lock);
575 #endif
576 }
577
578 /**
579 * struct task_cputime - collected CPU time counts
580 * @utime: time spent in user mode, in &cputime_t units
581 * @stime: time spent in kernel mode, in &cputime_t units
582 * @sum_exec_runtime: total time spent on the CPU, in nanoseconds
583 *
584 * This structure groups together three kinds of CPU time that are tracked for
585 * threads and thread groups. Most things considering CPU time want to group
586 * these counts together and treat all three of them in parallel.
587 */
588 struct task_cputime {
589 cputime_t utime;
590 cputime_t stime;
591 unsigned long long sum_exec_runtime;
592 };
593
594 /* Alternate field names when used to cache expirations. */
595 #define virt_exp utime
596 #define prof_exp stime
597 #define sched_exp sum_exec_runtime
598
599 #define INIT_CPUTIME \
600 (struct task_cputime) { \
601 .utime = 0, \
602 .stime = 0, \
603 .sum_exec_runtime = 0, \
604 }
605
606 /*
607 * This is the atomic variant of task_cputime, which can be used for
608 * storing and updating task_cputime statistics without locking.
609 */
610 struct task_cputime_atomic {
611 atomic64_t utime;
612 atomic64_t stime;
613 atomic64_t sum_exec_runtime;
614 };
615
616 #define INIT_CPUTIME_ATOMIC \
617 (struct task_cputime_atomic) { \
618 .utime = ATOMIC64_INIT(0), \
619 .stime = ATOMIC64_INIT(0), \
620 .sum_exec_runtime = ATOMIC64_INIT(0), \
621 }
622
623 #define PREEMPT_DISABLED (PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
624
625 /*
626 * Disable preemption until the scheduler is running -- use an unconditional
627 * value so that it also works on !PREEMPT_COUNT kernels.
628 *
629 * Reset by start_kernel()->sched_init()->init_idle()->init_idle_preempt_count().
630 */
631 #define INIT_PREEMPT_COUNT PREEMPT_OFFSET
632
633 /*
634 * Initial preempt_count value; reflects the preempt_count schedule invariant
635 * which states that during context switches:
636 *
637 * preempt_count() == 2*PREEMPT_DISABLE_OFFSET
638 *
639 * Note: PREEMPT_DISABLE_OFFSET is 0 for !PREEMPT_COUNT kernels.
640 * Note: See finish_task_switch().
641 */
642 #define FORK_PREEMPT_COUNT (2*PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
643
644 /**
645 * struct thread_group_cputimer - thread group interval timer counts
646 * @cputime_atomic: atomic thread group interval timers.
647 * @running: true when there are timers running and
648 * @cputime_atomic receives updates.
649 * @checking_timer: true when a thread in the group is in the
650 * process of checking for thread group timers.
651 *
652 * This structure contains the version of task_cputime, above, that is
653 * used for thread group CPU timer calculations.
654 */
655 struct thread_group_cputimer {
656 struct task_cputime_atomic cputime_atomic;
657 bool running;
658 bool checking_timer;
659 };
660
661 #include <linux/rwsem.h>
662 struct autogroup;
663
664 /*
665 * NOTE! "signal_struct" does not have its own
666 * locking, because a shared signal_struct always
667 * implies a shared sighand_struct, so locking
668 * sighand_struct is always a proper superset of
669 * the locking of signal_struct.
670 */
671 struct signal_struct {
672 atomic_t sigcnt;
673 atomic_t live;
674 int nr_threads;
675 struct list_head thread_head;
676
677 wait_queue_head_t wait_chldexit; /* for wait4() */
678
679 /* current thread group signal load-balancing target: */
680 struct task_struct *curr_target;
681
682 /* shared signal handling: */
683 struct sigpending shared_pending;
684
685 /* thread group exit support */
686 int group_exit_code;
687 /* overloaded:
688 * - notify group_exit_task when ->count is equal to notify_count
689 * - everyone except group_exit_task is stopped during signal delivery
690 * of fatal signals, group_exit_task processes the signal.
691 */
692 int notify_count;
693 struct task_struct *group_exit_task;
694
695 /* thread group stop support, overloads group_exit_code too */
696 int group_stop_count;
697 unsigned int flags; /* see SIGNAL_* flags below */
698
699 /*
700 * PR_SET_CHILD_SUBREAPER marks a process, like a service
701 * manager, to re-parent orphan (double-forking) child processes
702 * to this process instead of 'init'. The service manager is
703 * able to receive SIGCHLD signals and is able to investigate
704 * the process until it calls wait(). All children of this
705 * process will inherit a flag if they should look for a
706 * child_subreaper process at exit.
707 */
708 unsigned int is_child_subreaper:1;
709 unsigned int has_child_subreaper:1;
710
711 /* POSIX.1b Interval Timers */
712 int posix_timer_id;
713 struct list_head posix_timers;
714
715 /* ITIMER_REAL timer for the process */
716 struct hrtimer real_timer;
717 struct pid *leader_pid;
718 ktime_t it_real_incr;
719
720 /*
721 * ITIMER_PROF and ITIMER_VIRTUAL timers for the process, we use
722 * CPUCLOCK_PROF and CPUCLOCK_VIRT for indexing array as these
723 * values are defined to 0 and 1 respectively
724 */
725 struct cpu_itimer it[2];
726
727 /*
728 * Thread group totals for process CPU timers.
729 * See thread_group_cputimer(), et al, for details.
730 */
731 struct thread_group_cputimer cputimer;
732
733 /* Earliest-expiration cache. */
734 struct task_cputime cputime_expires;
735
736 #ifdef CONFIG_NO_HZ_FULL
737 atomic_t tick_dep_mask;
738 #endif
739
740 struct list_head cpu_timers[3];
741
742 struct pid *tty_old_pgrp;
743
744 /* boolean value for session group leader */
745 int leader;
746
747 struct tty_struct *tty; /* NULL if no tty */
748
749 #ifdef CONFIG_SCHED_AUTOGROUP
750 struct autogroup *autogroup;
751 #endif
752 /*
753 * Cumulative resource counters for dead threads in the group,
754 * and for reaped dead child processes forked by this group.
755 * Live threads maintain their own counters and add to these
756 * in __exit_signal, except for the group leader.
757 */
758 seqlock_t stats_lock;
759 cputime_t utime, stime, cutime, cstime;
760 cputime_t gtime;
761 cputime_t cgtime;
762 struct prev_cputime prev_cputime;
763 unsigned long nvcsw, nivcsw, cnvcsw, cnivcsw;
764 unsigned long min_flt, maj_flt, cmin_flt, cmaj_flt;
765 unsigned long inblock, oublock, cinblock, coublock;
766 unsigned long maxrss, cmaxrss;
767 struct task_io_accounting ioac;
768
769 /*
770 * Cumulative ns of schedule CPU time fo dead threads in the
771 * group, not including a zombie group leader, (This only differs
772 * from jiffies_to_ns(utime + stime) if sched_clock uses something
773 * other than jiffies.)
774 */
775 unsigned long long sum_sched_runtime;
776
777 /*
778 * We don't bother to synchronize most readers of this at all,
779 * because there is no reader checking a limit that actually needs
780 * to get both rlim_cur and rlim_max atomically, and either one
781 * alone is a single word that can safely be read normally.
782 * getrlimit/setrlimit use task_lock(current->group_leader) to
783 * protect this instead of the siglock, because they really
784 * have no need to disable irqs.
785 */
786 struct rlimit rlim[RLIM_NLIMITS];
787
788 #ifdef CONFIG_BSD_PROCESS_ACCT
789 struct pacct_struct pacct; /* per-process accounting information */
790 #endif
791 #ifdef CONFIG_TASKSTATS
792 struct taskstats *stats;
793 #endif
794 #ifdef CONFIG_AUDIT
795 unsigned audit_tty;
796 struct tty_audit_buf *tty_audit_buf;
797 #endif
798
799 /*
800 * Thread is the potential origin of an oom condition; kill first on
801 * oom
802 */
803 bool oom_flag_origin;
804 short oom_score_adj; /* OOM kill score adjustment */
805 short oom_score_adj_min; /* OOM kill score adjustment min value.
806 * Only settable by CAP_SYS_RESOURCE. */
807 struct mm_struct *oom_mm; /* recorded mm when the thread group got
808 * killed by the oom killer */
809
810 struct mutex cred_guard_mutex; /* guard against foreign influences on
811 * credential calculations
812 * (notably. ptrace) */
813 };
814
815 /*
816 * Bits in flags field of signal_struct.
817 */
818 #define SIGNAL_STOP_STOPPED 0x00000001 /* job control stop in effect */
819 #define SIGNAL_STOP_CONTINUED 0x00000002 /* SIGCONT since WCONTINUED reap */
820 #define SIGNAL_GROUP_EXIT 0x00000004 /* group exit in progress */
821 #define SIGNAL_GROUP_COREDUMP 0x00000008 /* coredump in progress */
822 /*
823 * Pending notifications to parent.
824 */
825 #define SIGNAL_CLD_STOPPED 0x00000010
826 #define SIGNAL_CLD_CONTINUED 0x00000020
827 #define SIGNAL_CLD_MASK (SIGNAL_CLD_STOPPED|SIGNAL_CLD_CONTINUED)
828
829 #define SIGNAL_UNKILLABLE 0x00000040 /* for init: ignore fatal signals */
830
831 /* If true, all threads except ->group_exit_task have pending SIGKILL */
832 static inline int signal_group_exit(const struct signal_struct *sig)
833 {
834 return (sig->flags & SIGNAL_GROUP_EXIT) ||
835 (sig->group_exit_task != NULL);
836 }
837
838 /*
839 * Some day this will be a full-fledged user tracking system..
840 */
841 struct user_struct {
842 atomic_t __count; /* reference count */
843 atomic_t processes; /* How many processes does this user have? */
844 atomic_t sigpending; /* How many pending signals does this user have? */
845 #ifdef CONFIG_INOTIFY_USER
846 atomic_t inotify_watches; /* How many inotify watches does this user have? */
847 atomic_t inotify_devs; /* How many inotify devs does this user have opened? */
848 #endif
849 #ifdef CONFIG_FANOTIFY
850 atomic_t fanotify_listeners;
851 #endif
852 #ifdef CONFIG_EPOLL
853 atomic_long_t epoll_watches; /* The number of file descriptors currently watched */
854 #endif
855 #ifdef CONFIG_POSIX_MQUEUE
856 /* protected by mq_lock */
857 unsigned long mq_bytes; /* How many bytes can be allocated to mqueue? */
858 #endif
859 unsigned long locked_shm; /* How many pages of mlocked shm ? */
860 unsigned long unix_inflight; /* How many files in flight in unix sockets */
861 atomic_long_t pipe_bufs; /* how many pages are allocated in pipe buffers */
862
863 #ifdef CONFIG_KEYS
864 struct key *uid_keyring; /* UID specific keyring */
865 struct key *session_keyring; /* UID's default session keyring */
866 #endif
867
868 /* Hash table maintenance information */
869 struct hlist_node uidhash_node;
870 kuid_t uid;
871
872 #if defined(CONFIG_PERF_EVENTS) || defined(CONFIG_BPF_SYSCALL)
873 atomic_long_t locked_vm;
874 #endif
875 };
876
877 extern int uids_sysfs_init(void);
878
879 extern struct user_struct *find_user(kuid_t);
880
881 extern struct user_struct root_user;
882 #define INIT_USER (&root_user)
883
884
885 struct backing_dev_info;
886 struct reclaim_state;
887
888 #ifdef CONFIG_SCHED_INFO
889 struct sched_info {
890 /* cumulative counters */
891 unsigned long pcount; /* # of times run on this cpu */
892 unsigned long long run_delay; /* time spent waiting on a runqueue */
893
894 /* timestamps */
895 unsigned long long last_arrival,/* when we last ran on a cpu */
896 last_queued; /* when we were last queued to run */
897 };
898 #endif /* CONFIG_SCHED_INFO */
899
900 #ifdef CONFIG_TASK_DELAY_ACCT
901 struct task_delay_info {
902 spinlock_t lock;
903 unsigned int flags; /* Private per-task flags */
904
905 /* For each stat XXX, add following, aligned appropriately
906 *
907 * struct timespec XXX_start, XXX_end;
908 * u64 XXX_delay;
909 * u32 XXX_count;
910 *
911 * Atomicity of updates to XXX_delay, XXX_count protected by
912 * single lock above (split into XXX_lock if contention is an issue).
913 */
914
915 /*
916 * XXX_count is incremented on every XXX operation, the delay
917 * associated with the operation is added to XXX_delay.
918 * XXX_delay contains the accumulated delay time in nanoseconds.
919 */
920 u64 blkio_start; /* Shared by blkio, swapin */
921 u64 blkio_delay; /* wait for sync block io completion */
922 u64 swapin_delay; /* wait for swapin block io completion */
923 u32 blkio_count; /* total count of the number of sync block */
924 /* io operations performed */
925 u32 swapin_count; /* total count of the number of swapin block */
926 /* io operations performed */
927
928 u64 freepages_start;
929 u64 freepages_delay; /* wait for memory reclaim */
930 u32 freepages_count; /* total count of memory reclaim */
931 };
932 #endif /* CONFIG_TASK_DELAY_ACCT */
933
934 static inline int sched_info_on(void)
935 {
936 #ifdef CONFIG_SCHEDSTATS
937 return 1;
938 #elif defined(CONFIG_TASK_DELAY_ACCT)
939 extern int delayacct_on;
940 return delayacct_on;
941 #else
942 return 0;
943 #endif
944 }
945
946 #ifdef CONFIG_SCHEDSTATS
947 void force_schedstat_enabled(void);
948 #endif
949
950 enum cpu_idle_type {
951 CPU_IDLE,
952 CPU_NOT_IDLE,
953 CPU_NEWLY_IDLE,
954 CPU_MAX_IDLE_TYPES
955 };
956
957 /*
958 * Integer metrics need fixed point arithmetic, e.g., sched/fair
959 * has a few: load, load_avg, util_avg, freq, and capacity.
960 *
961 * We define a basic fixed point arithmetic range, and then formalize
962 * all these metrics based on that basic range.
963 */
964 # define SCHED_FIXEDPOINT_SHIFT 10
965 # define SCHED_FIXEDPOINT_SCALE (1L << SCHED_FIXEDPOINT_SHIFT)
966
967 /*
968 * Increase resolution of cpu_capacity calculations
969 */
970 #define SCHED_CAPACITY_SHIFT SCHED_FIXEDPOINT_SHIFT
971 #define SCHED_CAPACITY_SCALE (1L << SCHED_CAPACITY_SHIFT)
972
973 /*
974 * Wake-queues are lists of tasks with a pending wakeup, whose
975 * callers have already marked the task as woken internally,
976 * and can thus carry on. A common use case is being able to
977 * do the wakeups once the corresponding user lock as been
978 * released.
979 *
980 * We hold reference to each task in the list across the wakeup,
981 * thus guaranteeing that the memory is still valid by the time
982 * the actual wakeups are performed in wake_up_q().
983 *
984 * One per task suffices, because there's never a need for a task to be
985 * in two wake queues simultaneously; it is forbidden to abandon a task
986 * in a wake queue (a call to wake_up_q() _must_ follow), so if a task is
987 * already in a wake queue, the wakeup will happen soon and the second
988 * waker can just skip it.
989 *
990 * The WAKE_Q macro declares and initializes the list head.
991 * wake_up_q() does NOT reinitialize the list; it's expected to be
992 * called near the end of a function, where the fact that the queue is
993 * not used again will be easy to see by inspection.
994 *
995 * Note that this can cause spurious wakeups. schedule() callers
996 * must ensure the call is done inside a loop, confirming that the
997 * wakeup condition has in fact occurred.
998 */
999 struct wake_q_node {
1000 struct wake_q_node *next;
1001 };
1002
1003 struct wake_q_head {
1004 struct wake_q_node *first;
1005 struct wake_q_node **lastp;
1006 };
1007
1008 #define WAKE_Q_TAIL ((struct wake_q_node *) 0x01)
1009
1010 #define WAKE_Q(name) \
1011 struct wake_q_head name = { WAKE_Q_TAIL, &name.first }
1012
1013 extern void wake_q_add(struct wake_q_head *head,
1014 struct task_struct *task);
1015 extern void wake_up_q(struct wake_q_head *head);
1016
1017 /*
1018 * sched-domains (multiprocessor balancing) declarations:
1019 */
1020 #ifdef CONFIG_SMP
1021 #define SD_LOAD_BALANCE 0x0001 /* Do load balancing on this domain. */
1022 #define SD_BALANCE_NEWIDLE 0x0002 /* Balance when about to become idle */
1023 #define SD_BALANCE_EXEC 0x0004 /* Balance on exec */
1024 #define SD_BALANCE_FORK 0x0008 /* Balance on fork, clone */
1025 #define SD_BALANCE_WAKE 0x0010 /* Balance on wakeup */
1026 #define SD_WAKE_AFFINE 0x0020 /* Wake task to waking CPU */
1027 #define SD_ASYM_CPUCAPACITY 0x0040 /* Groups have different max cpu capacities */
1028 #define SD_SHARE_CPUCAPACITY 0x0080 /* Domain members share cpu capacity */
1029 #define SD_SHARE_POWERDOMAIN 0x0100 /* Domain members share power domain */
1030 #define SD_SHARE_PKG_RESOURCES 0x0200 /* Domain members share cpu pkg resources */
1031 #define SD_SERIALIZE 0x0400 /* Only a single load balancing instance */
1032 #define SD_ASYM_PACKING 0x0800 /* Place busy groups earlier in the domain */
1033 #define SD_PREFER_SIBLING 0x1000 /* Prefer to place tasks in a sibling domain */
1034 #define SD_OVERLAP 0x2000 /* sched_domains of this level overlap */
1035 #define SD_NUMA 0x4000 /* cross-node balancing */
1036
1037 #ifdef CONFIG_SCHED_SMT
1038 static inline int cpu_smt_flags(void)
1039 {
1040 return SD_SHARE_CPUCAPACITY | SD_SHARE_PKG_RESOURCES;
1041 }
1042 #endif
1043
1044 #ifdef CONFIG_SCHED_MC
1045 static inline int cpu_core_flags(void)
1046 {
1047 return SD_SHARE_PKG_RESOURCES;
1048 }
1049 #endif
1050
1051 #ifdef CONFIG_NUMA
1052 static inline int cpu_numa_flags(void)
1053 {
1054 return SD_NUMA;
1055 }
1056 #endif
1057
1058 struct sched_domain_attr {
1059 int relax_domain_level;
1060 };
1061
1062 #define SD_ATTR_INIT (struct sched_domain_attr) { \
1063 .relax_domain_level = -1, \
1064 }
1065
1066 extern int sched_domain_level_max;
1067
1068 struct sched_group;
1069
1070 struct sched_domain {
1071 /* These fields must be setup */
1072 struct sched_domain *parent; /* top domain must be null terminated */
1073 struct sched_domain *child; /* bottom domain must be null terminated */
1074 struct sched_group *groups; /* the balancing groups of the domain */
1075 unsigned long min_interval; /* Minimum balance interval ms */
1076 unsigned long max_interval; /* Maximum balance interval ms */
1077 unsigned int busy_factor; /* less balancing by factor if busy */
1078 unsigned int imbalance_pct; /* No balance until over watermark */
1079 unsigned int cache_nice_tries; /* Leave cache hot tasks for # tries */
1080 unsigned int busy_idx;
1081 unsigned int idle_idx;
1082 unsigned int newidle_idx;
1083 unsigned int wake_idx;
1084 unsigned int forkexec_idx;
1085 unsigned int smt_gain;
1086
1087 int nohz_idle; /* NOHZ IDLE status */
1088 int flags; /* See SD_* */
1089 int level;
1090
1091 /* Runtime fields. */
1092 unsigned long last_balance; /* init to jiffies. units in jiffies */
1093 unsigned int balance_interval; /* initialise to 1. units in ms. */
1094 unsigned int nr_balance_failed; /* initialise to 0 */
1095
1096 /* idle_balance() stats */
1097 u64 max_newidle_lb_cost;
1098 unsigned long next_decay_max_lb_cost;
1099
1100 #ifdef CONFIG_SCHEDSTATS
1101 /* load_balance() stats */
1102 unsigned int lb_count[CPU_MAX_IDLE_TYPES];
1103 unsigned int lb_failed[CPU_MAX_IDLE_TYPES];
1104 unsigned int lb_balanced[CPU_MAX_IDLE_TYPES];
1105 unsigned int lb_imbalance[CPU_MAX_IDLE_TYPES];
1106 unsigned int lb_gained[CPU_MAX_IDLE_TYPES];
1107 unsigned int lb_hot_gained[CPU_MAX_IDLE_TYPES];
1108 unsigned int lb_nobusyg[CPU_MAX_IDLE_TYPES];
1109 unsigned int lb_nobusyq[CPU_MAX_IDLE_TYPES];
1110
1111 /* Active load balancing */
1112 unsigned int alb_count;
1113 unsigned int alb_failed;
1114 unsigned int alb_pushed;
1115
1116 /* SD_BALANCE_EXEC stats */
1117 unsigned int sbe_count;
1118 unsigned int sbe_balanced;
1119 unsigned int sbe_pushed;
1120
1121 /* SD_BALANCE_FORK stats */
1122 unsigned int sbf_count;
1123 unsigned int sbf_balanced;
1124 unsigned int sbf_pushed;
1125
1126 /* try_to_wake_up() stats */
1127 unsigned int ttwu_wake_remote;
1128 unsigned int ttwu_move_affine;
1129 unsigned int ttwu_move_balance;
1130 #endif
1131 #ifdef CONFIG_SCHED_DEBUG
1132 char *name;
1133 #endif
1134 union {
1135 void *private; /* used during construction */
1136 struct rcu_head rcu; /* used during destruction */
1137 };
1138
1139 unsigned int span_weight;
1140 /*
1141 * Span of all CPUs in this domain.
1142 *
1143 * NOTE: this field is variable length. (Allocated dynamically
1144 * by attaching extra space to the end of the structure,
1145 * depending on how many CPUs the kernel has booted up with)
1146 */
1147 unsigned long span[0];
1148 };
1149
1150 static inline struct cpumask *sched_domain_span(struct sched_domain *sd)
1151 {
1152 return to_cpumask(sd->span);
1153 }
1154
1155 extern void partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1156 struct sched_domain_attr *dattr_new);
1157
1158 /* Allocate an array of sched domains, for partition_sched_domains(). */
1159 cpumask_var_t *alloc_sched_domains(unsigned int ndoms);
1160 void free_sched_domains(cpumask_var_t doms[], unsigned int ndoms);
1161
1162 bool cpus_share_cache(int this_cpu, int that_cpu);
1163
1164 typedef const struct cpumask *(*sched_domain_mask_f)(int cpu);
1165 typedef int (*sched_domain_flags_f)(void);
1166
1167 #define SDTL_OVERLAP 0x01
1168
1169 struct sd_data {
1170 struct sched_domain **__percpu sd;
1171 struct sched_group **__percpu sg;
1172 struct sched_group_capacity **__percpu sgc;
1173 };
1174
1175 struct sched_domain_topology_level {
1176 sched_domain_mask_f mask;
1177 sched_domain_flags_f sd_flags;
1178 int flags;
1179 int numa_level;
1180 struct sd_data data;
1181 #ifdef CONFIG_SCHED_DEBUG
1182 char *name;
1183 #endif
1184 };
1185
1186 extern void set_sched_topology(struct sched_domain_topology_level *tl);
1187 extern void wake_up_if_idle(int cpu);
1188
1189 #ifdef CONFIG_SCHED_DEBUG
1190 # define SD_INIT_NAME(type) .name = #type
1191 #else
1192 # define SD_INIT_NAME(type)
1193 #endif
1194
1195 #else /* CONFIG_SMP */
1196
1197 struct sched_domain_attr;
1198
1199 static inline void
1200 partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1201 struct sched_domain_attr *dattr_new)
1202 {
1203 }
1204
1205 static inline bool cpus_share_cache(int this_cpu, int that_cpu)
1206 {
1207 return true;
1208 }
1209
1210 #endif /* !CONFIG_SMP */
1211
1212
1213 struct io_context; /* See blkdev.h */
1214
1215
1216 #ifdef ARCH_HAS_PREFETCH_SWITCH_STACK
1217 extern void prefetch_stack(struct task_struct *t);
1218 #else
1219 static inline void prefetch_stack(struct task_struct *t) { }
1220 #endif
1221
1222 struct audit_context; /* See audit.c */
1223 struct mempolicy;
1224 struct pipe_inode_info;
1225 struct uts_namespace;
1226
1227 struct load_weight {
1228 unsigned long weight;
1229 u32 inv_weight;
1230 };
1231
1232 /*
1233 * The load_avg/util_avg accumulates an infinite geometric series
1234 * (see __update_load_avg() in kernel/sched/fair.c).
1235 *
1236 * [load_avg definition]
1237 *
1238 * load_avg = runnable% * scale_load_down(load)
1239 *
1240 * where runnable% is the time ratio that a sched_entity is runnable.
1241 * For cfs_rq, it is the aggregated load_avg of all runnable and
1242 * blocked sched_entities.
1243 *
1244 * load_avg may also take frequency scaling into account:
1245 *
1246 * load_avg = runnable% * scale_load_down(load) * freq%
1247 *
1248 * where freq% is the CPU frequency normalized to the highest frequency.
1249 *
1250 * [util_avg definition]
1251 *
1252 * util_avg = running% * SCHED_CAPACITY_SCALE
1253 *
1254 * where running% is the time ratio that a sched_entity is running on
1255 * a CPU. For cfs_rq, it is the aggregated util_avg of all runnable
1256 * and blocked sched_entities.
1257 *
1258 * util_avg may also factor frequency scaling and CPU capacity scaling:
1259 *
1260 * util_avg = running% * SCHED_CAPACITY_SCALE * freq% * capacity%
1261 *
1262 * where freq% is the same as above, and capacity% is the CPU capacity
1263 * normalized to the greatest capacity (due to uarch differences, etc).
1264 *
1265 * N.B., the above ratios (runnable%, running%, freq%, and capacity%)
1266 * themselves are in the range of [0, 1]. To do fixed point arithmetics,
1267 * we therefore scale them to as large a range as necessary. This is for
1268 * example reflected by util_avg's SCHED_CAPACITY_SCALE.
1269 *
1270 * [Overflow issue]
1271 *
1272 * The 64-bit load_sum can have 4353082796 (=2^64/47742/88761) entities
1273 * with the highest load (=88761), always runnable on a single cfs_rq,
1274 * and should not overflow as the number already hits PID_MAX_LIMIT.
1275 *
1276 * For all other cases (including 32-bit kernels), struct load_weight's
1277 * weight will overflow first before we do, because:
1278 *
1279 * Max(load_avg) <= Max(load.weight)
1280 *
1281 * Then it is the load_weight's responsibility to consider overflow
1282 * issues.
1283 */
1284 struct sched_avg {
1285 u64 last_update_time, load_sum;
1286 u32 util_sum, period_contrib;
1287 unsigned long load_avg, util_avg;
1288 };
1289
1290 #ifdef CONFIG_SCHEDSTATS
1291 struct sched_statistics {
1292 u64 wait_start;
1293 u64 wait_max;
1294 u64 wait_count;
1295 u64 wait_sum;
1296 u64 iowait_count;
1297 u64 iowait_sum;
1298
1299 u64 sleep_start;
1300 u64 sleep_max;
1301 s64 sum_sleep_runtime;
1302
1303 u64 block_start;
1304 u64 block_max;
1305 u64 exec_max;
1306 u64 slice_max;
1307
1308 u64 nr_migrations_cold;
1309 u64 nr_failed_migrations_affine;
1310 u64 nr_failed_migrations_running;
1311 u64 nr_failed_migrations_hot;
1312 u64 nr_forced_migrations;
1313
1314 u64 nr_wakeups;
1315 u64 nr_wakeups_sync;
1316 u64 nr_wakeups_migrate;
1317 u64 nr_wakeups_local;
1318 u64 nr_wakeups_remote;
1319 u64 nr_wakeups_affine;
1320 u64 nr_wakeups_affine_attempts;
1321 u64 nr_wakeups_passive;
1322 u64 nr_wakeups_idle;
1323 };
1324 #endif
1325
1326 struct sched_entity {
1327 struct load_weight load; /* for load-balancing */
1328 struct rb_node run_node;
1329 struct list_head group_node;
1330 unsigned int on_rq;
1331
1332 u64 exec_start;
1333 u64 sum_exec_runtime;
1334 u64 vruntime;
1335 u64 prev_sum_exec_runtime;
1336
1337 u64 nr_migrations;
1338
1339 #ifdef CONFIG_SCHEDSTATS
1340 struct sched_statistics statistics;
1341 #endif
1342
1343 #ifdef CONFIG_FAIR_GROUP_SCHED
1344 int depth;
1345 struct sched_entity *parent;
1346 /* rq on which this entity is (to be) queued: */
1347 struct cfs_rq *cfs_rq;
1348 /* rq "owned" by this entity/group: */
1349 struct cfs_rq *my_q;
1350 #endif
1351
1352 #ifdef CONFIG_SMP
1353 /*
1354 * Per entity load average tracking.
1355 *
1356 * Put into separate cache line so it does not
1357 * collide with read-mostly values above.
1358 */
1359 struct sched_avg avg ____cacheline_aligned_in_smp;
1360 #endif
1361 };
1362
1363 struct sched_rt_entity {
1364 struct list_head run_list;
1365 unsigned long timeout;
1366 unsigned long watchdog_stamp;
1367 unsigned int time_slice;
1368 unsigned short on_rq;
1369 unsigned short on_list;
1370
1371 struct sched_rt_entity *back;
1372 #ifdef CONFIG_RT_GROUP_SCHED
1373 struct sched_rt_entity *parent;
1374 /* rq on which this entity is (to be) queued: */
1375 struct rt_rq *rt_rq;
1376 /* rq "owned" by this entity/group: */
1377 struct rt_rq *my_q;
1378 #endif
1379 };
1380
1381 struct sched_dl_entity {
1382 struct rb_node rb_node;
1383
1384 /*
1385 * Original scheduling parameters. Copied here from sched_attr
1386 * during sched_setattr(), they will remain the same until
1387 * the next sched_setattr().
1388 */
1389 u64 dl_runtime; /* maximum runtime for each instance */
1390 u64 dl_deadline; /* relative deadline of each instance */
1391 u64 dl_period; /* separation of two instances (period) */
1392 u64 dl_bw; /* dl_runtime / dl_deadline */
1393
1394 /*
1395 * Actual scheduling parameters. Initialized with the values above,
1396 * they are continously updated during task execution. Note that
1397 * the remaining runtime could be < 0 in case we are in overrun.
1398 */
1399 s64 runtime; /* remaining runtime for this instance */
1400 u64 deadline; /* absolute deadline for this instance */
1401 unsigned int flags; /* specifying the scheduler behaviour */
1402
1403 /*
1404 * Some bool flags:
1405 *
1406 * @dl_throttled tells if we exhausted the runtime. If so, the
1407 * task has to wait for a replenishment to be performed at the
1408 * next firing of dl_timer.
1409 *
1410 * @dl_boosted tells if we are boosted due to DI. If so we are
1411 * outside bandwidth enforcement mechanism (but only until we
1412 * exit the critical section);
1413 *
1414 * @dl_yielded tells if task gave up the cpu before consuming
1415 * all its available runtime during the last job.
1416 */
1417 int dl_throttled, dl_boosted, dl_yielded;
1418
1419 /*
1420 * Bandwidth enforcement timer. Each -deadline task has its
1421 * own bandwidth to be enforced, thus we need one timer per task.
1422 */
1423 struct hrtimer dl_timer;
1424 };
1425
1426 union rcu_special {
1427 struct {
1428 u8 blocked;
1429 u8 need_qs;
1430 u8 exp_need_qs;
1431 u8 pad; /* Otherwise the compiler can store garbage here. */
1432 } b; /* Bits. */
1433 u32 s; /* Set of bits. */
1434 };
1435 struct rcu_node;
1436
1437 enum perf_event_task_context {
1438 perf_invalid_context = -1,
1439 perf_hw_context = 0,
1440 perf_sw_context,
1441 perf_nr_task_contexts,
1442 };
1443
1444 /* Track pages that require TLB flushes */
1445 struct tlbflush_unmap_batch {
1446 /*
1447 * Each bit set is a CPU that potentially has a TLB entry for one of
1448 * the PFNs being flushed. See set_tlb_ubc_flush_pending().
1449 */
1450 struct cpumask cpumask;
1451
1452 /* True if any bit in cpumask is set */
1453 bool flush_required;
1454
1455 /*
1456 * If true then the PTE was dirty when unmapped. The entry must be
1457 * flushed before IO is initiated or a stale TLB entry potentially
1458 * allows an update without redirtying the page.
1459 */
1460 bool writable;
1461 };
1462
1463 struct task_struct {
1464 volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
1465 void *stack;
1466 atomic_t usage;
1467 unsigned int flags; /* per process flags, defined below */
1468 unsigned int ptrace;
1469
1470 #ifdef CONFIG_SMP
1471 struct llist_node wake_entry;
1472 int on_cpu;
1473 unsigned int wakee_flips;
1474 unsigned long wakee_flip_decay_ts;
1475 struct task_struct *last_wakee;
1476
1477 int wake_cpu;
1478 #endif
1479 int on_rq;
1480
1481 int prio, static_prio, normal_prio;
1482 unsigned int rt_priority;
1483 const struct sched_class *sched_class;
1484 struct sched_entity se;
1485 struct sched_rt_entity rt;
1486 #ifdef CONFIG_CGROUP_SCHED
1487 struct task_group *sched_task_group;
1488 #endif
1489 struct sched_dl_entity dl;
1490
1491 #ifdef CONFIG_PREEMPT_NOTIFIERS
1492 /* list of struct preempt_notifier: */
1493 struct hlist_head preempt_notifiers;
1494 #endif
1495
1496 #ifdef CONFIG_BLK_DEV_IO_TRACE
1497 unsigned int btrace_seq;
1498 #endif
1499
1500 unsigned int policy;
1501 int nr_cpus_allowed;
1502 cpumask_t cpus_allowed;
1503
1504 #ifdef CONFIG_PREEMPT_RCU
1505 int rcu_read_lock_nesting;
1506 union rcu_special rcu_read_unlock_special;
1507 struct list_head rcu_node_entry;
1508 struct rcu_node *rcu_blocked_node;
1509 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1510 #ifdef CONFIG_TASKS_RCU
1511 unsigned long rcu_tasks_nvcsw;
1512 bool rcu_tasks_holdout;
1513 struct list_head rcu_tasks_holdout_list;
1514 int rcu_tasks_idle_cpu;
1515 #endif /* #ifdef CONFIG_TASKS_RCU */
1516
1517 #ifdef CONFIG_SCHED_INFO
1518 struct sched_info sched_info;
1519 #endif
1520
1521 struct list_head tasks;
1522 #ifdef CONFIG_SMP
1523 struct plist_node pushable_tasks;
1524 struct rb_node pushable_dl_tasks;
1525 #endif
1526
1527 struct mm_struct *mm, *active_mm;
1528 /* per-thread vma caching */
1529 u32 vmacache_seqnum;
1530 struct vm_area_struct *vmacache[VMACACHE_SIZE];
1531 #if defined(SPLIT_RSS_COUNTING)
1532 struct task_rss_stat rss_stat;
1533 #endif
1534 /* task state */
1535 int exit_state;
1536 int exit_code, exit_signal;
1537 int pdeath_signal; /* The signal sent when the parent dies */
1538 unsigned long jobctl; /* JOBCTL_*, siglock protected */
1539
1540 /* Used for emulating ABI behavior of previous Linux versions */
1541 unsigned int personality;
1542
1543 /* scheduler bits, serialized by scheduler locks */
1544 unsigned sched_reset_on_fork:1;
1545 unsigned sched_contributes_to_load:1;
1546 unsigned sched_migrated:1;
1547 unsigned sched_remote_wakeup:1;
1548 unsigned :0; /* force alignment to the next boundary */
1549
1550 /* unserialized, strictly 'current' */
1551 unsigned in_execve:1; /* bit to tell LSMs we're in execve */
1552 unsigned in_iowait:1;
1553 #if !defined(TIF_RESTORE_SIGMASK)
1554 unsigned restore_sigmask:1;
1555 #endif
1556 #ifdef CONFIG_MEMCG
1557 unsigned memcg_may_oom:1;
1558 #ifndef CONFIG_SLOB
1559 unsigned memcg_kmem_skip_account:1;
1560 #endif
1561 #endif
1562 #ifdef CONFIG_COMPAT_BRK
1563 unsigned brk_randomized:1;
1564 #endif
1565
1566 unsigned long atomic_flags; /* Flags needing atomic access. */
1567
1568 struct restart_block restart_block;
1569
1570 pid_t pid;
1571 pid_t tgid;
1572
1573 #ifdef CONFIG_CC_STACKPROTECTOR
1574 /* Canary value for the -fstack-protector gcc feature */
1575 unsigned long stack_canary;
1576 #endif
1577 /*
1578 * pointers to (original) parent process, youngest child, younger sibling,
1579 * older sibling, respectively. (p->father can be replaced with
1580 * p->real_parent->pid)
1581 */
1582 struct task_struct __rcu *real_parent; /* real parent process */
1583 struct task_struct __rcu *parent; /* recipient of SIGCHLD, wait4() reports */
1584 /*
1585 * children/sibling forms the list of my natural children
1586 */
1587 struct list_head children; /* list of my children */
1588 struct list_head sibling; /* linkage in my parent's children list */
1589 struct task_struct *group_leader; /* threadgroup leader */
1590
1591 /*
1592 * ptraced is the list of tasks this task is using ptrace on.
1593 * This includes both natural children and PTRACE_ATTACH targets.
1594 * p->ptrace_entry is p's link on the p->parent->ptraced list.
1595 */
1596 struct list_head ptraced;
1597 struct list_head ptrace_entry;
1598
1599 /* PID/PID hash table linkage. */
1600 struct pid_link pids[PIDTYPE_MAX];
1601 struct list_head thread_group;
1602 struct list_head thread_node;
1603
1604 struct completion *vfork_done; /* for vfork() */
1605 int __user *set_child_tid; /* CLONE_CHILD_SETTID */
1606 int __user *clear_child_tid; /* CLONE_CHILD_CLEARTID */
1607
1608 cputime_t utime, stime, utimescaled, stimescaled;
1609 cputime_t gtime;
1610 struct prev_cputime prev_cputime;
1611 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1612 seqcount_t vtime_seqcount;
1613 unsigned long long vtime_snap;
1614 enum {
1615 /* Task is sleeping or running in a CPU with VTIME inactive */
1616 VTIME_INACTIVE = 0,
1617 /* Task runs in userspace in a CPU with VTIME active */
1618 VTIME_USER,
1619 /* Task runs in kernelspace in a CPU with VTIME active */
1620 VTIME_SYS,
1621 } vtime_snap_whence;
1622 #endif
1623
1624 #ifdef CONFIG_NO_HZ_FULL
1625 atomic_t tick_dep_mask;
1626 #endif
1627 unsigned long nvcsw, nivcsw; /* context switch counts */
1628 u64 start_time; /* monotonic time in nsec */
1629 u64 real_start_time; /* boot based time in nsec */
1630 /* mm fault and swap info: this can arguably be seen as either mm-specific or thread-specific */
1631 unsigned long min_flt, maj_flt;
1632
1633 struct task_cputime cputime_expires;
1634 struct list_head cpu_timers[3];
1635
1636 /* process credentials */
1637 const struct cred __rcu *real_cred; /* objective and real subjective task
1638 * credentials (COW) */
1639 const struct cred __rcu *cred; /* effective (overridable) subjective task
1640 * credentials (COW) */
1641 char comm[TASK_COMM_LEN]; /* executable name excluding path
1642 - access with [gs]et_task_comm (which lock
1643 it with task_lock())
1644 - initialized normally by setup_new_exec */
1645 /* file system info */
1646 struct nameidata *nameidata;
1647 #ifdef CONFIG_SYSVIPC
1648 /* ipc stuff */
1649 struct sysv_sem sysvsem;
1650 struct sysv_shm sysvshm;
1651 #endif
1652 #ifdef CONFIG_DETECT_HUNG_TASK
1653 /* hung task detection */
1654 unsigned long last_switch_count;
1655 #endif
1656 /* filesystem information */
1657 struct fs_struct *fs;
1658 /* open file information */
1659 struct files_struct *files;
1660 /* namespaces */
1661 struct nsproxy *nsproxy;
1662 /* signal handlers */
1663 struct signal_struct *signal;
1664 struct sighand_struct *sighand;
1665
1666 sigset_t blocked, real_blocked;
1667 sigset_t saved_sigmask; /* restored if set_restore_sigmask() was used */
1668 struct sigpending pending;
1669
1670 unsigned long sas_ss_sp;
1671 size_t sas_ss_size;
1672 unsigned sas_ss_flags;
1673
1674 struct callback_head *task_works;
1675
1676 struct audit_context *audit_context;
1677 #ifdef CONFIG_AUDITSYSCALL
1678 kuid_t loginuid;
1679 unsigned int sessionid;
1680 #endif
1681 struct seccomp seccomp;
1682
1683 /* Thread group tracking */
1684 u32 parent_exec_id;
1685 u32 self_exec_id;
1686 /* Protection of (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed,
1687 * mempolicy */
1688 spinlock_t alloc_lock;
1689
1690 /* Protection of the PI data structures: */
1691 raw_spinlock_t pi_lock;
1692
1693 struct wake_q_node wake_q;
1694
1695 #ifdef CONFIG_RT_MUTEXES
1696 /* PI waiters blocked on a rt_mutex held by this task */
1697 struct rb_root pi_waiters;
1698 struct rb_node *pi_waiters_leftmost;
1699 /* Deadlock detection and priority inheritance handling */
1700 struct rt_mutex_waiter *pi_blocked_on;
1701 #endif
1702
1703 #ifdef CONFIG_DEBUG_MUTEXES
1704 /* mutex deadlock detection */
1705 struct mutex_waiter *blocked_on;
1706 #endif
1707 #ifdef CONFIG_TRACE_IRQFLAGS
1708 unsigned int irq_events;
1709 unsigned long hardirq_enable_ip;
1710 unsigned long hardirq_disable_ip;
1711 unsigned int hardirq_enable_event;
1712 unsigned int hardirq_disable_event;
1713 int hardirqs_enabled;
1714 int hardirq_context;
1715 unsigned long softirq_disable_ip;
1716 unsigned long softirq_enable_ip;
1717 unsigned int softirq_disable_event;
1718 unsigned int softirq_enable_event;
1719 int softirqs_enabled;
1720 int softirq_context;
1721 #endif
1722 #ifdef CONFIG_LOCKDEP
1723 # define MAX_LOCK_DEPTH 48UL
1724 u64 curr_chain_key;
1725 int lockdep_depth;
1726 unsigned int lockdep_recursion;
1727 struct held_lock held_locks[MAX_LOCK_DEPTH];
1728 gfp_t lockdep_reclaim_gfp;
1729 #endif
1730 #ifdef CONFIG_UBSAN
1731 unsigned int in_ubsan;
1732 #endif
1733
1734 /* journalling filesystem info */
1735 void *journal_info;
1736
1737 /* stacked block device info */
1738 struct bio_list *bio_list;
1739
1740 #ifdef CONFIG_BLOCK
1741 /* stack plugging */
1742 struct blk_plug *plug;
1743 #endif
1744
1745 /* VM state */
1746 struct reclaim_state *reclaim_state;
1747
1748 struct backing_dev_info *backing_dev_info;
1749
1750 struct io_context *io_context;
1751
1752 unsigned long ptrace_message;
1753 siginfo_t *last_siginfo; /* For ptrace use. */
1754 struct task_io_accounting ioac;
1755 #if defined(CONFIG_TASK_XACCT)
1756 u64 acct_rss_mem1; /* accumulated rss usage */
1757 u64 acct_vm_mem1; /* accumulated virtual memory usage */
1758 cputime_t acct_timexpd; /* stime + utime since last update */
1759 #endif
1760 #ifdef CONFIG_CPUSETS
1761 nodemask_t mems_allowed; /* Protected by alloc_lock */
1762 seqcount_t mems_allowed_seq; /* Seqence no to catch updates */
1763 int cpuset_mem_spread_rotor;
1764 int cpuset_slab_spread_rotor;
1765 #endif
1766 #ifdef CONFIG_CGROUPS
1767 /* Control Group info protected by css_set_lock */
1768 struct css_set __rcu *cgroups;
1769 /* cg_list protected by css_set_lock and tsk->alloc_lock */
1770 struct list_head cg_list;
1771 #endif
1772 #ifdef CONFIG_FUTEX
1773 struct robust_list_head __user *robust_list;
1774 #ifdef CONFIG_COMPAT
1775 struct compat_robust_list_head __user *compat_robust_list;
1776 #endif
1777 struct list_head pi_state_list;
1778 struct futex_pi_state *pi_state_cache;
1779 #endif
1780 #ifdef CONFIG_PERF_EVENTS
1781 struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts];
1782 struct mutex perf_event_mutex;
1783 struct list_head perf_event_list;
1784 #endif
1785 #ifdef CONFIG_DEBUG_PREEMPT
1786 unsigned long preempt_disable_ip;
1787 #endif
1788 #ifdef CONFIG_NUMA
1789 struct mempolicy *mempolicy; /* Protected by alloc_lock */
1790 short il_next;
1791 short pref_node_fork;
1792 #endif
1793 #ifdef CONFIG_NUMA_BALANCING
1794 int numa_scan_seq;
1795 unsigned int numa_scan_period;
1796 unsigned int numa_scan_period_max;
1797 int numa_preferred_nid;
1798 unsigned long numa_migrate_retry;
1799 u64 node_stamp; /* migration stamp */
1800 u64 last_task_numa_placement;
1801 u64 last_sum_exec_runtime;
1802 struct callback_head numa_work;
1803
1804 struct list_head numa_entry;
1805 struct numa_group *numa_group;
1806
1807 /*
1808 * numa_faults is an array split into four regions:
1809 * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
1810 * in this precise order.
1811 *
1812 * faults_memory: Exponential decaying average of faults on a per-node
1813 * basis. Scheduling placement decisions are made based on these
1814 * counts. The values remain static for the duration of a PTE scan.
1815 * faults_cpu: Track the nodes the process was running on when a NUMA
1816 * hinting fault was incurred.
1817 * faults_memory_buffer and faults_cpu_buffer: Record faults per node
1818 * during the current scan window. When the scan completes, the counts
1819 * in faults_memory and faults_cpu decay and these values are copied.
1820 */
1821 unsigned long *numa_faults;
1822 unsigned long total_numa_faults;
1823
1824 /*
1825 * numa_faults_locality tracks if faults recorded during the last
1826 * scan window were remote/local or failed to migrate. The task scan
1827 * period is adapted based on the locality of the faults with different
1828 * weights depending on whether they were shared or private faults
1829 */
1830 unsigned long numa_faults_locality[3];
1831
1832 unsigned long numa_pages_migrated;
1833 #endif /* CONFIG_NUMA_BALANCING */
1834
1835 #ifdef CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
1836 struct tlbflush_unmap_batch tlb_ubc;
1837 #endif
1838
1839 struct rcu_head rcu;
1840
1841 /*
1842 * cache last used pipe for splice
1843 */
1844 struct pipe_inode_info *splice_pipe;
1845
1846 struct page_frag task_frag;
1847
1848 #ifdef CONFIG_TASK_DELAY_ACCT
1849 struct task_delay_info *delays;
1850 #endif
1851 #ifdef CONFIG_FAULT_INJECTION
1852 int make_it_fail;
1853 #endif
1854 /*
1855 * when (nr_dirtied >= nr_dirtied_pause), it's time to call
1856 * balance_dirty_pages() for some dirty throttling pause
1857 */
1858 int nr_dirtied;
1859 int nr_dirtied_pause;
1860 unsigned long dirty_paused_when; /* start of a write-and-pause period */
1861
1862 #ifdef CONFIG_LATENCYTOP
1863 int latency_record_count;
1864 struct latency_record latency_record[LT_SAVECOUNT];
1865 #endif
1866 /*
1867 * time slack values; these are used to round up poll() and
1868 * select() etc timeout values. These are in nanoseconds.
1869 */
1870 u64 timer_slack_ns;
1871 u64 default_timer_slack_ns;
1872
1873 #ifdef CONFIG_KASAN
1874 unsigned int kasan_depth;
1875 #endif
1876 #ifdef CONFIG_FUNCTION_GRAPH_TRACER
1877 /* Index of current stored address in ret_stack */
1878 int curr_ret_stack;
1879 /* Stack of return addresses for return function tracing */
1880 struct ftrace_ret_stack *ret_stack;
1881 /* time stamp for last schedule */
1882 unsigned long long ftrace_timestamp;
1883 /*
1884 * Number of functions that haven't been traced
1885 * because of depth overrun.
1886 */
1887 atomic_t trace_overrun;
1888 /* Pause for the tracing */
1889 atomic_t tracing_graph_pause;
1890 #endif
1891 #ifdef CONFIG_TRACING
1892 /* state flags for use by tracers */
1893 unsigned long trace;
1894 /* bitmask and counter of trace recursion */
1895 unsigned long trace_recursion;
1896 #endif /* CONFIG_TRACING */
1897 #ifdef CONFIG_KCOV
1898 /* Coverage collection mode enabled for this task (0 if disabled). */
1899 enum kcov_mode kcov_mode;
1900 /* Size of the kcov_area. */
1901 unsigned kcov_size;
1902 /* Buffer for coverage collection. */
1903 void *kcov_area;
1904 /* kcov desciptor wired with this task or NULL. */
1905 struct kcov *kcov;
1906 #endif
1907 #ifdef CONFIG_MEMCG
1908 struct mem_cgroup *memcg_in_oom;
1909 gfp_t memcg_oom_gfp_mask;
1910 int memcg_oom_order;
1911
1912 /* number of pages to reclaim on returning to userland */
1913 unsigned int memcg_nr_pages_over_high;
1914 #endif
1915 #ifdef CONFIG_UPROBES
1916 struct uprobe_task *utask;
1917 #endif
1918 #if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
1919 unsigned int sequential_io;
1920 unsigned int sequential_io_avg;
1921 #endif
1922 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
1923 unsigned long task_state_change;
1924 #endif
1925 int pagefault_disabled;
1926 #ifdef CONFIG_MMU
1927 struct task_struct *oom_reaper_list;
1928 #endif
1929 #ifdef CONFIG_VMAP_STACK
1930 struct vm_struct *stack_vm_area;
1931 #endif
1932 /* CPU-specific state of this task */
1933 struct thread_struct thread;
1934 /*
1935 * WARNING: on x86, 'thread_struct' contains a variable-sized
1936 * structure. It *MUST* be at the end of 'task_struct'.
1937 *
1938 * Do not put anything below here!
1939 */
1940 };
1941
1942 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1943 extern int arch_task_struct_size __read_mostly;
1944 #else
1945 # define arch_task_struct_size (sizeof(struct task_struct))
1946 #endif
1947
1948 #ifdef CONFIG_VMAP_STACK
1949 static inline struct vm_struct *task_stack_vm_area(const struct task_struct *t)
1950 {
1951 return t->stack_vm_area;
1952 }
1953 #else
1954 static inline struct vm_struct *task_stack_vm_area(const struct task_struct *t)
1955 {
1956 return NULL;
1957 }
1958 #endif
1959
1960 /* Future-safe accessor for struct task_struct's cpus_allowed. */
1961 #define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
1962
1963 static inline int tsk_nr_cpus_allowed(struct task_struct *p)
1964 {
1965 return p->nr_cpus_allowed;
1966 }
1967
1968 #define TNF_MIGRATED 0x01
1969 #define TNF_NO_GROUP 0x02
1970 #define TNF_SHARED 0x04
1971 #define TNF_FAULT_LOCAL 0x08
1972 #define TNF_MIGRATE_FAIL 0x10
1973
1974 static inline bool in_vfork(struct task_struct *tsk)
1975 {
1976 bool ret;
1977
1978 /*
1979 * need RCU to access ->real_parent if CLONE_VM was used along with
1980 * CLONE_PARENT.
1981 *
1982 * We check real_parent->mm == tsk->mm because CLONE_VFORK does not
1983 * imply CLONE_VM
1984 *
1985 * CLONE_VFORK can be used with CLONE_PARENT/CLONE_THREAD and thus
1986 * ->real_parent is not necessarily the task doing vfork(), so in
1987 * theory we can't rely on task_lock() if we want to dereference it.
1988 *
1989 * And in this case we can't trust the real_parent->mm == tsk->mm
1990 * check, it can be false negative. But we do not care, if init or
1991 * another oom-unkillable task does this it should blame itself.
1992 */
1993 rcu_read_lock();
1994 ret = tsk->vfork_done && tsk->real_parent->mm == tsk->mm;
1995 rcu_read_unlock();
1996
1997 return ret;
1998 }
1999
2000 #ifdef CONFIG_NUMA_BALANCING
2001 extern void task_numa_fault(int last_node, int node, int pages, int flags);
2002 extern pid_t task_numa_group_id(struct task_struct *p);
2003 extern void set_numabalancing_state(bool enabled);
2004 extern void task_numa_free(struct task_struct *p);
2005 extern bool should_numa_migrate_memory(struct task_struct *p, struct page *page,
2006 int src_nid, int dst_cpu);
2007 #else
2008 static inline void task_numa_fault(int last_node, int node, int pages,
2009 int flags)
2010 {
2011 }
2012 static inline pid_t task_numa_group_id(struct task_struct *p)
2013 {
2014 return 0;
2015 }
2016 static inline void set_numabalancing_state(bool enabled)
2017 {
2018 }
2019 static inline void task_numa_free(struct task_struct *p)
2020 {
2021 }
2022 static inline bool should_numa_migrate_memory(struct task_struct *p,
2023 struct page *page, int src_nid, int dst_cpu)
2024 {
2025 return true;
2026 }
2027 #endif
2028
2029 static inline struct pid *task_pid(struct task_struct *task)
2030 {
2031 return task->pids[PIDTYPE_PID].pid;
2032 }
2033
2034 static inline struct pid *task_tgid(struct task_struct *task)
2035 {
2036 return task->group_leader->pids[PIDTYPE_PID].pid;
2037 }
2038
2039 /*
2040 * Without tasklist or rcu lock it is not safe to dereference
2041 * the result of task_pgrp/task_session even if task == current,
2042 * we can race with another thread doing sys_setsid/sys_setpgid.
2043 */
2044 static inline struct pid *task_pgrp(struct task_struct *task)
2045 {
2046 return task->group_leader->pids[PIDTYPE_PGID].pid;
2047 }
2048
2049 static inline struct pid *task_session(struct task_struct *task)
2050 {
2051 return task->group_leader->pids[PIDTYPE_SID].pid;
2052 }
2053
2054 struct pid_namespace;
2055
2056 /*
2057 * the helpers to get the task's different pids as they are seen
2058 * from various namespaces
2059 *
2060 * task_xid_nr() : global id, i.e. the id seen from the init namespace;
2061 * task_xid_vnr() : virtual id, i.e. the id seen from the pid namespace of
2062 * current.
2063 * task_xid_nr_ns() : id seen from the ns specified;
2064 *
2065 * set_task_vxid() : assigns a virtual id to a task;
2066 *
2067 * see also pid_nr() etc in include/linux/pid.h
2068 */
2069 pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
2070 struct pid_namespace *ns);
2071
2072 static inline pid_t task_pid_nr(struct task_struct *tsk)
2073 {
2074 return tsk->pid;
2075 }
2076
2077 static inline pid_t task_pid_nr_ns(struct task_struct *tsk,
2078 struct pid_namespace *ns)
2079 {
2080 return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
2081 }
2082
2083 static inline pid_t task_pid_vnr(struct task_struct *tsk)
2084 {
2085 return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
2086 }
2087
2088
2089 static inline pid_t task_tgid_nr(struct task_struct *tsk)
2090 {
2091 return tsk->tgid;
2092 }
2093
2094 pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns);
2095
2096 static inline pid_t task_tgid_vnr(struct task_struct *tsk)
2097 {
2098 return pid_vnr(task_tgid(tsk));
2099 }
2100
2101
2102 static inline int pid_alive(const struct task_struct *p);
2103 static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
2104 {
2105 pid_t pid = 0;
2106
2107 rcu_read_lock();
2108 if (pid_alive(tsk))
2109 pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
2110 rcu_read_unlock();
2111
2112 return pid;
2113 }
2114
2115 static inline pid_t task_ppid_nr(const struct task_struct *tsk)
2116 {
2117 return task_ppid_nr_ns(tsk, &init_pid_ns);
2118 }
2119
2120 static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk,
2121 struct pid_namespace *ns)
2122 {
2123 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
2124 }
2125
2126 static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
2127 {
2128 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
2129 }
2130
2131
2132 static inline pid_t task_session_nr_ns(struct task_struct *tsk,
2133 struct pid_namespace *ns)
2134 {
2135 return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
2136 }
2137
2138 static inline pid_t task_session_vnr(struct task_struct *tsk)
2139 {
2140 return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
2141 }
2142
2143 /* obsolete, do not use */
2144 static inline pid_t task_pgrp_nr(struct task_struct *tsk)
2145 {
2146 return task_pgrp_nr_ns(tsk, &init_pid_ns);
2147 }
2148
2149 /**
2150 * pid_alive - check that a task structure is not stale
2151 * @p: Task structure to be checked.
2152 *
2153 * Test if a process is not yet dead (at most zombie state)
2154 * If pid_alive fails, then pointers within the task structure
2155 * can be stale and must not be dereferenced.
2156 *
2157 * Return: 1 if the process is alive. 0 otherwise.
2158 */
2159 static inline int pid_alive(const struct task_struct *p)
2160 {
2161 return p->pids[PIDTYPE_PID].pid != NULL;
2162 }
2163
2164 /**
2165 * is_global_init - check if a task structure is init. Since init
2166 * is free to have sub-threads we need to check tgid.
2167 * @tsk: Task structure to be checked.
2168 *
2169 * Check if a task structure is the first user space task the kernel created.
2170 *
2171 * Return: 1 if the task structure is init. 0 otherwise.
2172 */
2173 static inline int is_global_init(struct task_struct *tsk)
2174 {
2175 return task_tgid_nr(tsk) == 1;
2176 }
2177
2178 extern struct pid *cad_pid;
2179
2180 extern void free_task(struct task_struct *tsk);
2181 #define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
2182
2183 extern void __put_task_struct(struct task_struct *t);
2184
2185 static inline void put_task_struct(struct task_struct *t)
2186 {
2187 if (atomic_dec_and_test(&t->usage))
2188 __put_task_struct(t);
2189 }
2190
2191 struct task_struct *task_rcu_dereference(struct task_struct **ptask);
2192 struct task_struct *try_get_task_struct(struct task_struct **ptask);
2193
2194 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2195 extern void task_cputime(struct task_struct *t,
2196 cputime_t *utime, cputime_t *stime);
2197 extern void task_cputime_scaled(struct task_struct *t,
2198 cputime_t *utimescaled, cputime_t *stimescaled);
2199 extern cputime_t task_gtime(struct task_struct *t);
2200 #else
2201 static inline void task_cputime(struct task_struct *t,
2202 cputime_t *utime, cputime_t *stime)
2203 {
2204 if (utime)
2205 *utime = t->utime;
2206 if (stime)
2207 *stime = t->stime;
2208 }
2209
2210 static inline void task_cputime_scaled(struct task_struct *t,
2211 cputime_t *utimescaled,
2212 cputime_t *stimescaled)
2213 {
2214 if (utimescaled)
2215 *utimescaled = t->utimescaled;
2216 if (stimescaled)
2217 *stimescaled = t->stimescaled;
2218 }
2219
2220 static inline cputime_t task_gtime(struct task_struct *t)
2221 {
2222 return t->gtime;
2223 }
2224 #endif
2225 extern void task_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2226 extern void thread_group_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2227
2228 /*
2229 * Per process flags
2230 */
2231 #define PF_EXITING 0x00000004 /* getting shut down */
2232 #define PF_EXITPIDONE 0x00000008 /* pi exit done on shut down */
2233 #define PF_VCPU 0x00000010 /* I'm a virtual CPU */
2234 #define PF_WQ_WORKER 0x00000020 /* I'm a workqueue worker */
2235 #define PF_FORKNOEXEC 0x00000040 /* forked but didn't exec */
2236 #define PF_MCE_PROCESS 0x00000080 /* process policy on mce errors */
2237 #define PF_SUPERPRIV 0x00000100 /* used super-user privileges */
2238 #define PF_DUMPCORE 0x00000200 /* dumped core */
2239 #define PF_SIGNALED 0x00000400 /* killed by a signal */
2240 #define PF_MEMALLOC 0x00000800 /* Allocating memory */
2241 #define PF_NPROC_EXCEEDED 0x00001000 /* set_user noticed that RLIMIT_NPROC was exceeded */
2242 #define PF_USED_MATH 0x00002000 /* if unset the fpu must be initialized before use */
2243 #define PF_USED_ASYNC 0x00004000 /* used async_schedule*(), used by module init */
2244 #define PF_NOFREEZE 0x00008000 /* this thread should not be frozen */
2245 #define PF_FROZEN 0x00010000 /* frozen for system suspend */
2246 #define PF_FSTRANS 0x00020000 /* inside a filesystem transaction */
2247 #define PF_KSWAPD 0x00040000 /* I am kswapd */
2248 #define PF_MEMALLOC_NOIO 0x00080000 /* Allocating memory without IO involved */
2249 #define PF_LESS_THROTTLE 0x00100000 /* Throttle me less: I clean memory */
2250 #define PF_KTHREAD 0x00200000 /* I am a kernel thread */
2251 #define PF_RANDOMIZE 0x00400000 /* randomize virtual address space */
2252 #define PF_SWAPWRITE 0x00800000 /* Allowed to write to swap */
2253 #define PF_NO_SETAFFINITY 0x04000000 /* Userland is not allowed to meddle with cpus_allowed */
2254 #define PF_MCE_EARLY 0x08000000 /* Early kill for mce process policy */
2255 #define PF_MUTEX_TESTER 0x20000000 /* Thread belongs to the rt mutex tester */
2256 #define PF_FREEZER_SKIP 0x40000000 /* Freezer should not count it as freezable */
2257 #define PF_SUSPEND_TASK 0x80000000 /* this thread called freeze_processes and should not be frozen */
2258
2259 /*
2260 * Only the _current_ task can read/write to tsk->flags, but other
2261 * tasks can access tsk->flags in readonly mode for example
2262 * with tsk_used_math (like during threaded core dumping).
2263 * There is however an exception to this rule during ptrace
2264 * or during fork: the ptracer task is allowed to write to the
2265 * child->flags of its traced child (same goes for fork, the parent
2266 * can write to the child->flags), because we're guaranteed the
2267 * child is not running and in turn not changing child->flags
2268 * at the same time the parent does it.
2269 */
2270 #define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0)
2271 #define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0)
2272 #define clear_used_math() clear_stopped_child_used_math(current)
2273 #define set_used_math() set_stopped_child_used_math(current)
2274 #define conditional_stopped_child_used_math(condition, child) \
2275 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
2276 #define conditional_used_math(condition) \
2277 conditional_stopped_child_used_math(condition, current)
2278 #define copy_to_stopped_child_used_math(child) \
2279 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
2280 /* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
2281 #define tsk_used_math(p) ((p)->flags & PF_USED_MATH)
2282 #define used_math() tsk_used_math(current)
2283
2284 /* __GFP_IO isn't allowed if PF_MEMALLOC_NOIO is set in current->flags
2285 * __GFP_FS is also cleared as it implies __GFP_IO.
2286 */
2287 static inline gfp_t memalloc_noio_flags(gfp_t flags)
2288 {
2289 if (unlikely(current->flags & PF_MEMALLOC_NOIO))
2290 flags &= ~(__GFP_IO | __GFP_FS);
2291 return flags;
2292 }
2293
2294 static inline unsigned int memalloc_noio_save(void)
2295 {
2296 unsigned int flags = current->flags & PF_MEMALLOC_NOIO;
2297 current->flags |= PF_MEMALLOC_NOIO;
2298 return flags;
2299 }
2300
2301 static inline void memalloc_noio_restore(unsigned int flags)
2302 {
2303 current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags;
2304 }
2305
2306 /* Per-process atomic flags. */
2307 #define PFA_NO_NEW_PRIVS 0 /* May not gain new privileges. */
2308 #define PFA_SPREAD_PAGE 1 /* Spread page cache over cpuset */
2309 #define PFA_SPREAD_SLAB 2 /* Spread some slab caches over cpuset */
2310 #define PFA_LMK_WAITING 3 /* Lowmemorykiller is waiting */
2311
2312
2313 #define TASK_PFA_TEST(name, func) \
2314 static inline bool task_##func(struct task_struct *p) \
2315 { return test_bit(PFA_##name, &p->atomic_flags); }
2316 #define TASK_PFA_SET(name, func) \
2317 static inline void task_set_##func(struct task_struct *p) \
2318 { set_bit(PFA_##name, &p->atomic_flags); }
2319 #define TASK_PFA_CLEAR(name, func) \
2320 static inline void task_clear_##func(struct task_struct *p) \
2321 { clear_bit(PFA_##name, &p->atomic_flags); }
2322
2323 TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
2324 TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
2325
2326 TASK_PFA_TEST(SPREAD_PAGE, spread_page)
2327 TASK_PFA_SET(SPREAD_PAGE, spread_page)
2328 TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)
2329
2330 TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
2331 TASK_PFA_SET(SPREAD_SLAB, spread_slab)
2332 TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
2333
2334 TASK_PFA_TEST(LMK_WAITING, lmk_waiting)
2335 TASK_PFA_SET(LMK_WAITING, lmk_waiting)
2336
2337 /*
2338 * task->jobctl flags
2339 */
2340 #define JOBCTL_STOP_SIGMASK 0xffff /* signr of the last group stop */
2341
2342 #define JOBCTL_STOP_DEQUEUED_BIT 16 /* stop signal dequeued */
2343 #define JOBCTL_STOP_PENDING_BIT 17 /* task should stop for group stop */
2344 #define JOBCTL_STOP_CONSUME_BIT 18 /* consume group stop count */
2345 #define JOBCTL_TRAP_STOP_BIT 19 /* trap for STOP */
2346 #define JOBCTL_TRAP_NOTIFY_BIT 20 /* trap for NOTIFY */
2347 #define JOBCTL_TRAPPING_BIT 21 /* switching to TRACED */
2348 #define JOBCTL_LISTENING_BIT 22 /* ptracer is listening for events */
2349
2350 #define JOBCTL_STOP_DEQUEUED (1UL << JOBCTL_STOP_DEQUEUED_BIT)
2351 #define JOBCTL_STOP_PENDING (1UL << JOBCTL_STOP_PENDING_BIT)
2352 #define JOBCTL_STOP_CONSUME (1UL << JOBCTL_STOP_CONSUME_BIT)
2353 #define JOBCTL_TRAP_STOP (1UL << JOBCTL_TRAP_STOP_BIT)
2354 #define JOBCTL_TRAP_NOTIFY (1UL << JOBCTL_TRAP_NOTIFY_BIT)
2355 #define JOBCTL_TRAPPING (1UL << JOBCTL_TRAPPING_BIT)
2356 #define JOBCTL_LISTENING (1UL << JOBCTL_LISTENING_BIT)
2357
2358 #define JOBCTL_TRAP_MASK (JOBCTL_TRAP_STOP | JOBCTL_TRAP_NOTIFY)
2359 #define JOBCTL_PENDING_MASK (JOBCTL_STOP_PENDING | JOBCTL_TRAP_MASK)
2360
2361 extern bool task_set_jobctl_pending(struct task_struct *task,
2362 unsigned long mask);
2363 extern void task_clear_jobctl_trapping(struct task_struct *task);
2364 extern void task_clear_jobctl_pending(struct task_struct *task,
2365 unsigned long mask);
2366
2367 static inline void rcu_copy_process(struct task_struct *p)
2368 {
2369 #ifdef CONFIG_PREEMPT_RCU
2370 p->rcu_read_lock_nesting = 0;
2371 p->rcu_read_unlock_special.s = 0;
2372 p->rcu_blocked_node = NULL;
2373 INIT_LIST_HEAD(&p->rcu_node_entry);
2374 #endif /* #ifdef CONFIG_PREEMPT_RCU */
2375 #ifdef CONFIG_TASKS_RCU
2376 p->rcu_tasks_holdout = false;
2377 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
2378 p->rcu_tasks_idle_cpu = -1;
2379 #endif /* #ifdef CONFIG_TASKS_RCU */
2380 }
2381
2382 static inline void tsk_restore_flags(struct task_struct *task,
2383 unsigned long orig_flags, unsigned long flags)
2384 {
2385 task->flags &= ~flags;
2386 task->flags |= orig_flags & flags;
2387 }
2388
2389 extern int cpuset_cpumask_can_shrink(const struct cpumask *cur,
2390 const struct cpumask *trial);
2391 extern int task_can_attach(struct task_struct *p,
2392 const struct cpumask *cs_cpus_allowed);
2393 #ifdef CONFIG_SMP
2394 extern void do_set_cpus_allowed(struct task_struct *p,
2395 const struct cpumask *new_mask);
2396
2397 extern int set_cpus_allowed_ptr(struct task_struct *p,
2398 const struct cpumask *new_mask);
2399 #else
2400 static inline void do_set_cpus_allowed(struct task_struct *p,
2401 const struct cpumask *new_mask)
2402 {
2403 }
2404 static inline int set_cpus_allowed_ptr(struct task_struct *p,
2405 const struct cpumask *new_mask)
2406 {
2407 if (!cpumask_test_cpu(0, new_mask))
2408 return -EINVAL;
2409 return 0;
2410 }
2411 #endif
2412
2413 #ifdef CONFIG_NO_HZ_COMMON
2414 void calc_load_enter_idle(void);
2415 void calc_load_exit_idle(void);
2416 #else
2417 static inline void calc_load_enter_idle(void) { }
2418 static inline void calc_load_exit_idle(void) { }
2419 #endif /* CONFIG_NO_HZ_COMMON */
2420
2421 /*
2422 * Do not use outside of architecture code which knows its limitations.
2423 *
2424 * sched_clock() has no promise of monotonicity or bounded drift between
2425 * CPUs, use (which you should not) requires disabling IRQs.
2426 *
2427 * Please use one of the three interfaces below.
2428 */
2429 extern unsigned long long notrace sched_clock(void);
2430 /*
2431 * See the comment in kernel/sched/clock.c
2432 */
2433 extern u64 running_clock(void);
2434 extern u64 sched_clock_cpu(int cpu);
2435
2436
2437 extern void sched_clock_init(void);
2438
2439 #ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
2440 static inline void sched_clock_tick(void)
2441 {
2442 }
2443
2444 static inline void sched_clock_idle_sleep_event(void)
2445 {
2446 }
2447
2448 static inline void sched_clock_idle_wakeup_event(u64 delta_ns)
2449 {
2450 }
2451
2452 static inline u64 cpu_clock(int cpu)
2453 {
2454 return sched_clock();
2455 }
2456
2457 static inline u64 local_clock(void)
2458 {
2459 return sched_clock();
2460 }
2461 #else
2462 /*
2463 * Architectures can set this to 1 if they have specified
2464 * CONFIG_HAVE_UNSTABLE_SCHED_CLOCK in their arch Kconfig,
2465 * but then during bootup it turns out that sched_clock()
2466 * is reliable after all:
2467 */
2468 extern int sched_clock_stable(void);
2469 extern void set_sched_clock_stable(void);
2470 extern void clear_sched_clock_stable(void);
2471
2472 extern void sched_clock_tick(void);
2473 extern void sched_clock_idle_sleep_event(void);
2474 extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2475
2476 /*
2477 * As outlined in clock.c, provides a fast, high resolution, nanosecond
2478 * time source that is monotonic per cpu argument and has bounded drift
2479 * between cpus.
2480 *
2481 * ######################### BIG FAT WARNING ##########################
2482 * # when comparing cpu_clock(i) to cpu_clock(j) for i != j, time can #
2483 * # go backwards !! #
2484 * ####################################################################
2485 */
2486 static inline u64 cpu_clock(int cpu)
2487 {
2488 return sched_clock_cpu(cpu);
2489 }
2490
2491 static inline u64 local_clock(void)
2492 {
2493 return sched_clock_cpu(raw_smp_processor_id());
2494 }
2495 #endif
2496
2497 #ifdef CONFIG_IRQ_TIME_ACCOUNTING
2498 /*
2499 * An i/f to runtime opt-in for irq time accounting based off of sched_clock.
2500 * The reason for this explicit opt-in is not to have perf penalty with
2501 * slow sched_clocks.
2502 */
2503 extern void enable_sched_clock_irqtime(void);
2504 extern void disable_sched_clock_irqtime(void);
2505 #else
2506 static inline void enable_sched_clock_irqtime(void) {}
2507 static inline void disable_sched_clock_irqtime(void) {}
2508 #endif
2509
2510 extern unsigned long long
2511 task_sched_runtime(struct task_struct *task);
2512
2513 /* sched_exec is called by processes performing an exec */
2514 #ifdef CONFIG_SMP
2515 extern void sched_exec(void);
2516 #else
2517 #define sched_exec() {}
2518 #endif
2519
2520 extern void sched_clock_idle_sleep_event(void);
2521 extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2522
2523 #ifdef CONFIG_HOTPLUG_CPU
2524 extern void idle_task_exit(void);
2525 #else
2526 static inline void idle_task_exit(void) {}
2527 #endif
2528
2529 #if defined(CONFIG_NO_HZ_COMMON) && defined(CONFIG_SMP)
2530 extern void wake_up_nohz_cpu(int cpu);
2531 #else
2532 static inline void wake_up_nohz_cpu(int cpu) { }
2533 #endif
2534
2535 #ifdef CONFIG_NO_HZ_FULL
2536 extern u64 scheduler_tick_max_deferment(void);
2537 #endif
2538
2539 #ifdef CONFIG_SCHED_AUTOGROUP
2540 extern void sched_autogroup_create_attach(struct task_struct *p);
2541 extern void sched_autogroup_detach(struct task_struct *p);
2542 extern void sched_autogroup_fork(struct signal_struct *sig);
2543 extern void sched_autogroup_exit(struct signal_struct *sig);
2544 #ifdef CONFIG_PROC_FS
2545 extern void proc_sched_autogroup_show_task(struct task_struct *p, struct seq_file *m);
2546 extern int proc_sched_autogroup_set_nice(struct task_struct *p, int nice);
2547 #endif
2548 #else
2549 static inline void sched_autogroup_create_attach(struct task_struct *p) { }
2550 static inline void sched_autogroup_detach(struct task_struct *p) { }
2551 static inline void sched_autogroup_fork(struct signal_struct *sig) { }
2552 static inline void sched_autogroup_exit(struct signal_struct *sig) { }
2553 #endif
2554
2555 extern int yield_to(struct task_struct *p, bool preempt);
2556 extern void set_user_nice(struct task_struct *p, long nice);
2557 extern int task_prio(const struct task_struct *p);
2558 /**
2559 * task_nice - return the nice value of a given task.
2560 * @p: the task in question.
2561 *
2562 * Return: The nice value [ -20 ... 0 ... 19 ].
2563 */
2564 static inline int task_nice(const struct task_struct *p)
2565 {
2566 return PRIO_TO_NICE((p)->static_prio);
2567 }
2568 extern int can_nice(const struct task_struct *p, const int nice);
2569 extern int task_curr(const struct task_struct *p);
2570 extern int idle_cpu(int cpu);
2571 extern int sched_setscheduler(struct task_struct *, int,
2572 const struct sched_param *);
2573 extern int sched_setscheduler_nocheck(struct task_struct *, int,
2574 const struct sched_param *);
2575 extern int sched_setattr(struct task_struct *,
2576 const struct sched_attr *);
2577 extern struct task_struct *idle_task(int cpu);
2578 /**
2579 * is_idle_task - is the specified task an idle task?
2580 * @p: the task in question.
2581 *
2582 * Return: 1 if @p is an idle task. 0 otherwise.
2583 */
2584 static inline bool is_idle_task(const struct task_struct *p)
2585 {
2586 return p->pid == 0;
2587 }
2588 extern struct task_struct *curr_task(int cpu);
2589 extern void set_curr_task(int cpu, struct task_struct *p);
2590
2591 void yield(void);
2592
2593 union thread_union {
2594 struct thread_info thread_info;
2595 unsigned long stack[THREAD_SIZE/sizeof(long)];
2596 };
2597
2598 #ifndef __HAVE_ARCH_KSTACK_END
2599 static inline int kstack_end(void *addr)
2600 {
2601 /* Reliable end of stack detection:
2602 * Some APM bios versions misalign the stack
2603 */
2604 return !(((unsigned long)addr+sizeof(void*)-1) & (THREAD_SIZE-sizeof(void*)));
2605 }
2606 #endif
2607
2608 extern union thread_union init_thread_union;
2609 extern struct task_struct init_task;
2610
2611 extern struct mm_struct init_mm;
2612
2613 extern struct pid_namespace init_pid_ns;
2614
2615 /*
2616 * find a task by one of its numerical ids
2617 *
2618 * find_task_by_pid_ns():
2619 * finds a task by its pid in the specified namespace
2620 * find_task_by_vpid():
2621 * finds a task by its virtual pid
2622 *
2623 * see also find_vpid() etc in include/linux/pid.h
2624 */
2625
2626 extern struct task_struct *find_task_by_vpid(pid_t nr);
2627 extern struct task_struct *find_task_by_pid_ns(pid_t nr,
2628 struct pid_namespace *ns);
2629
2630 /* per-UID process charging. */
2631 extern struct user_struct * alloc_uid(kuid_t);
2632 static inline struct user_struct *get_uid(struct user_struct *u)
2633 {
2634 atomic_inc(&u->__count);
2635 return u;
2636 }
2637 extern void free_uid(struct user_struct *);
2638
2639 #include <asm/current.h>
2640
2641 extern void xtime_update(unsigned long ticks);
2642
2643 extern int wake_up_state(struct task_struct *tsk, unsigned int state);
2644 extern int wake_up_process(struct task_struct *tsk);
2645 extern void wake_up_new_task(struct task_struct *tsk);
2646 #ifdef CONFIG_SMP
2647 extern void kick_process(struct task_struct *tsk);
2648 #else
2649 static inline void kick_process(struct task_struct *tsk) { }
2650 #endif
2651 extern int sched_fork(unsigned long clone_flags, struct task_struct *p);
2652 extern void sched_dead(struct task_struct *p);
2653
2654 extern void proc_caches_init(void);
2655 extern void flush_signals(struct task_struct *);
2656 extern void ignore_signals(struct task_struct *);
2657 extern void flush_signal_handlers(struct task_struct *, int force_default);
2658 extern int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info);
2659
2660 static inline int kernel_dequeue_signal(siginfo_t *info)
2661 {
2662 struct task_struct *tsk = current;
2663 siginfo_t __info;
2664 int ret;
2665
2666 spin_lock_irq(&tsk->sighand->siglock);
2667 ret = dequeue_signal(tsk, &tsk->blocked, info ?: &__info);
2668 spin_unlock_irq(&tsk->sighand->siglock);
2669
2670 return ret;
2671 }
2672
2673 static inline void kernel_signal_stop(void)
2674 {
2675 spin_lock_irq(&current->sighand->siglock);
2676 if (current->jobctl & JOBCTL_STOP_DEQUEUED)
2677 __set_current_state(TASK_STOPPED);
2678 spin_unlock_irq(&current->sighand->siglock);
2679
2680 schedule();
2681 }
2682
2683 extern void release_task(struct task_struct * p);
2684 extern int send_sig_info(int, struct siginfo *, struct task_struct *);
2685 extern int force_sigsegv(int, struct task_struct *);
2686 extern int force_sig_info(int, struct siginfo *, struct task_struct *);
2687 extern int __kill_pgrp_info(int sig, struct siginfo *info, struct pid *pgrp);
2688 extern int kill_pid_info(int sig, struct siginfo *info, struct pid *pid);
2689 extern int kill_pid_info_as_cred(int, struct siginfo *, struct pid *,
2690 const struct cred *, u32);
2691 extern int kill_pgrp(struct pid *pid, int sig, int priv);
2692 extern int kill_pid(struct pid *pid, int sig, int priv);
2693 extern int kill_proc_info(int, struct siginfo *, pid_t);
2694 extern __must_check bool do_notify_parent(struct task_struct *, int);
2695 extern void __wake_up_parent(struct task_struct *p, struct task_struct *parent);
2696 extern void force_sig(int, struct task_struct *);
2697 extern int send_sig(int, struct task_struct *, int);
2698 extern int zap_other_threads(struct task_struct *p);
2699 extern struct sigqueue *sigqueue_alloc(void);
2700 extern void sigqueue_free(struct sigqueue *);
2701 extern int send_sigqueue(struct sigqueue *, struct task_struct *, int group);
2702 extern int do_sigaction(int, struct k_sigaction *, struct k_sigaction *);
2703
2704 #ifdef TIF_RESTORE_SIGMASK
2705 /*
2706 * Legacy restore_sigmask accessors. These are inefficient on
2707 * SMP architectures because they require atomic operations.
2708 */
2709
2710 /**
2711 * set_restore_sigmask() - make sure saved_sigmask processing gets done
2712 *
2713 * This sets TIF_RESTORE_SIGMASK and ensures that the arch signal code
2714 * will run before returning to user mode, to process the flag. For
2715 * all callers, TIF_SIGPENDING is already set or it's no harm to set
2716 * it. TIF_RESTORE_SIGMASK need not be in the set of bits that the
2717 * arch code will notice on return to user mode, in case those bits
2718 * are scarce. We set TIF_SIGPENDING here to ensure that the arch
2719 * signal code always gets run when TIF_RESTORE_SIGMASK is set.
2720 */
2721 static inline void set_restore_sigmask(void)
2722 {
2723 set_thread_flag(TIF_RESTORE_SIGMASK);
2724 WARN_ON(!test_thread_flag(TIF_SIGPENDING));
2725 }
2726 static inline void clear_restore_sigmask(void)
2727 {
2728 clear_thread_flag(TIF_RESTORE_SIGMASK);
2729 }
2730 static inline bool test_restore_sigmask(void)
2731 {
2732 return test_thread_flag(TIF_RESTORE_SIGMASK);
2733 }
2734 static inline bool test_and_clear_restore_sigmask(void)
2735 {
2736 return test_and_clear_thread_flag(TIF_RESTORE_SIGMASK);
2737 }
2738
2739 #else /* TIF_RESTORE_SIGMASK */
2740
2741 /* Higher-quality implementation, used if TIF_RESTORE_SIGMASK doesn't exist. */
2742 static inline void set_restore_sigmask(void)
2743 {
2744 current->restore_sigmask = true;
2745 WARN_ON(!test_thread_flag(TIF_SIGPENDING));
2746 }
2747 static inline void clear_restore_sigmask(void)
2748 {
2749 current->restore_sigmask = false;
2750 }
2751 static inline bool test_restore_sigmask(void)
2752 {
2753 return current->restore_sigmask;
2754 }
2755 static inline bool test_and_clear_restore_sigmask(void)
2756 {
2757 if (!current->restore_sigmask)
2758 return false;
2759 current->restore_sigmask = false;
2760 return true;
2761 }
2762 #endif
2763
2764 static inline void restore_saved_sigmask(void)
2765 {
2766 if (test_and_clear_restore_sigmask())
2767 __set_current_blocked(&current->saved_sigmask);
2768 }
2769
2770 static inline sigset_t *sigmask_to_save(void)
2771 {
2772 sigset_t *res = &current->blocked;
2773 if (unlikely(test_restore_sigmask()))
2774 res = &current->saved_sigmask;
2775 return res;
2776 }
2777
2778 static inline int kill_cad_pid(int sig, int priv)
2779 {
2780 return kill_pid(cad_pid, sig, priv);
2781 }
2782
2783 /* These can be the second arg to send_sig_info/send_group_sig_info. */
2784 #define SEND_SIG_NOINFO ((struct siginfo *) 0)
2785 #define SEND_SIG_PRIV ((struct siginfo *) 1)
2786 #define SEND_SIG_FORCED ((struct siginfo *) 2)
2787
2788 /*
2789 * True if we are on the alternate signal stack.
2790 */
2791 static inline int on_sig_stack(unsigned long sp)
2792 {
2793 /*
2794 * If the signal stack is SS_AUTODISARM then, by construction, we
2795 * can't be on the signal stack unless user code deliberately set
2796 * SS_AUTODISARM when we were already on it.
2797 *
2798 * This improves reliability: if user state gets corrupted such that
2799 * the stack pointer points very close to the end of the signal stack,
2800 * then this check will enable the signal to be handled anyway.
2801 */
2802 if (current->sas_ss_flags & SS_AUTODISARM)
2803 return 0;
2804
2805 #ifdef CONFIG_STACK_GROWSUP
2806 return sp >= current->sas_ss_sp &&
2807 sp - current->sas_ss_sp < current->sas_ss_size;
2808 #else
2809 return sp > current->sas_ss_sp &&
2810 sp - current->sas_ss_sp <= current->sas_ss_size;
2811 #endif
2812 }
2813
2814 static inline int sas_ss_flags(unsigned long sp)
2815 {
2816 if (!current->sas_ss_size)
2817 return SS_DISABLE;
2818
2819 return on_sig_stack(sp) ? SS_ONSTACK : 0;
2820 }
2821
2822 static inline void sas_ss_reset(struct task_struct *p)
2823 {
2824 p->sas_ss_sp = 0;
2825 p->sas_ss_size = 0;
2826 p->sas_ss_flags = SS_DISABLE;
2827 }
2828
2829 static inline unsigned long sigsp(unsigned long sp, struct ksignal *ksig)
2830 {
2831 if (unlikely((ksig->ka.sa.sa_flags & SA_ONSTACK)) && ! sas_ss_flags(sp))
2832 #ifdef CONFIG_STACK_GROWSUP
2833 return current->sas_ss_sp;
2834 #else
2835 return current->sas_ss_sp + current->sas_ss_size;
2836 #endif
2837 return sp;
2838 }
2839
2840 /*
2841 * Routines for handling mm_structs
2842 */
2843 extern struct mm_struct * mm_alloc(void);
2844
2845 /* mmdrop drops the mm and the page tables */
2846 extern void __mmdrop(struct mm_struct *);
2847 static inline void mmdrop(struct mm_struct *mm)
2848 {
2849 if (unlikely(atomic_dec_and_test(&mm->mm_count)))
2850 __mmdrop(mm);
2851 }
2852
2853 static inline void mmdrop_async_fn(struct work_struct *work)
2854 {
2855 struct mm_struct *mm = container_of(work, struct mm_struct, async_put_work);
2856 __mmdrop(mm);
2857 }
2858
2859 static inline void mmdrop_async(struct mm_struct *mm)
2860 {
2861 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
2862 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
2863 schedule_work(&mm->async_put_work);
2864 }
2865 }
2866
2867 static inline bool mmget_not_zero(struct mm_struct *mm)
2868 {
2869 return atomic_inc_not_zero(&mm->mm_users);
2870 }
2871
2872 /* mmput gets rid of the mappings and all user-space */
2873 extern void mmput(struct mm_struct *);
2874 #ifdef CONFIG_MMU
2875 /* same as above but performs the slow path from the async context. Can
2876 * be called from the atomic context as well
2877 */
2878 extern void mmput_async(struct mm_struct *);
2879 #endif
2880
2881 /* Grab a reference to a task's mm, if it is not already going away */
2882 extern struct mm_struct *get_task_mm(struct task_struct *task);
2883 /*
2884 * Grab a reference to a task's mm, if it is not already going away
2885 * and ptrace_may_access with the mode parameter passed to it
2886 * succeeds.
2887 */
2888 extern struct mm_struct *mm_access(struct task_struct *task, unsigned int mode);
2889 /* Remove the current tasks stale references to the old mm_struct */
2890 extern void mm_release(struct task_struct *, struct mm_struct *);
2891
2892 #ifdef CONFIG_HAVE_COPY_THREAD_TLS
2893 extern int copy_thread_tls(unsigned long, unsigned long, unsigned long,
2894 struct task_struct *, unsigned long);
2895 #else
2896 extern int copy_thread(unsigned long, unsigned long, unsigned long,
2897 struct task_struct *);
2898
2899 /* Architectures that haven't opted into copy_thread_tls get the tls argument
2900 * via pt_regs, so ignore the tls argument passed via C. */
2901 static inline int copy_thread_tls(
2902 unsigned long clone_flags, unsigned long sp, unsigned long arg,
2903 struct task_struct *p, unsigned long tls)
2904 {
2905 return copy_thread(clone_flags, sp, arg, p);
2906 }
2907 #endif
2908 extern void flush_thread(void);
2909
2910 #ifdef CONFIG_HAVE_EXIT_THREAD
2911 extern void exit_thread(struct task_struct *tsk);
2912 #else
2913 static inline void exit_thread(struct task_struct *tsk)
2914 {
2915 }
2916 #endif
2917
2918 extern void exit_files(struct task_struct *);
2919 extern void __cleanup_sighand(struct sighand_struct *);
2920
2921 extern void exit_itimers(struct signal_struct *);
2922 extern void flush_itimer_signals(void);
2923
2924 extern void do_group_exit(int);
2925
2926 extern int do_execve(struct filename *,
2927 const char __user * const __user *,
2928 const char __user * const __user *);
2929 extern int do_execveat(int, struct filename *,
2930 const char __user * const __user *,
2931 const char __user * const __user *,
2932 int);
2933 extern long _do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *, unsigned long);
2934 extern long do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *);
2935 struct task_struct *fork_idle(int);
2936 extern pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags);
2937
2938 extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
2939 static inline void set_task_comm(struct task_struct *tsk, const char *from)
2940 {
2941 __set_task_comm(tsk, from, false);
2942 }
2943 extern char *get_task_comm(char *to, struct task_struct *tsk);
2944
2945 #ifdef CONFIG_SMP
2946 void scheduler_ipi(void);
2947 extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
2948 #else
2949 static inline void scheduler_ipi(void) { }
2950 static inline unsigned long wait_task_inactive(struct task_struct *p,
2951 long match_state)
2952 {
2953 return 1;
2954 }
2955 #endif
2956
2957 #define tasklist_empty() \
2958 list_empty(&init_task.tasks)
2959
2960 #define next_task(p) \
2961 list_entry_rcu((p)->tasks.next, struct task_struct, tasks)
2962
2963 #define for_each_process(p) \
2964 for (p = &init_task ; (p = next_task(p)) != &init_task ; )
2965
2966 extern bool current_is_single_threaded(void);
2967
2968 /*
2969 * Careful: do_each_thread/while_each_thread is a double loop so
2970 * 'break' will not work as expected - use goto instead.
2971 */
2972 #define do_each_thread(g, t) \
2973 for (g = t = &init_task ; (g = t = next_task(g)) != &init_task ; ) do
2974
2975 #define while_each_thread(g, t) \
2976 while ((t = next_thread(t)) != g)
2977
2978 #define __for_each_thread(signal, t) \
2979 list_for_each_entry_rcu(t, &(signal)->thread_head, thread_node)
2980
2981 #define for_each_thread(p, t) \
2982 __for_each_thread((p)->signal, t)
2983
2984 /* Careful: this is a double loop, 'break' won't work as expected. */
2985 #define for_each_process_thread(p, t) \
2986 for_each_process(p) for_each_thread(p, t)
2987
2988 static inline int get_nr_threads(struct task_struct *tsk)
2989 {
2990 return tsk->signal->nr_threads;
2991 }
2992
2993 static inline bool thread_group_leader(struct task_struct *p)
2994 {
2995 return p->exit_signal >= 0;
2996 }
2997
2998 /* Do to the insanities of de_thread it is possible for a process
2999 * to have the pid of the thread group leader without actually being
3000 * the thread group leader. For iteration through the pids in proc
3001 * all we care about is that we have a task with the appropriate
3002 * pid, we don't actually care if we have the right task.
3003 */
3004 static inline bool has_group_leader_pid(struct task_struct *p)
3005 {
3006 return task_pid(p) == p->signal->leader_pid;
3007 }
3008
3009 static inline
3010 bool same_thread_group(struct task_struct *p1, struct task_struct *p2)
3011 {
3012 return p1->signal == p2->signal;
3013 }
3014
3015 static inline struct task_struct *next_thread(const struct task_struct *p)
3016 {
3017 return list_entry_rcu(p->thread_group.next,
3018 struct task_struct, thread_group);
3019 }
3020
3021 static inline int thread_group_empty(struct task_struct *p)
3022 {
3023 return list_empty(&p->thread_group);
3024 }
3025
3026 #define delay_group_leader(p) \
3027 (thread_group_leader(p) && !thread_group_empty(p))
3028
3029 /*
3030 * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring
3031 * subscriptions and synchronises with wait4(). Also used in procfs. Also
3032 * pins the final release of task.io_context. Also protects ->cpuset and
3033 * ->cgroup.subsys[]. And ->vfork_done.
3034 *
3035 * Nests both inside and outside of read_lock(&tasklist_lock).
3036 * It must not be nested with write_lock_irq(&tasklist_lock),
3037 * neither inside nor outside.
3038 */
3039 static inline void task_lock(struct task_struct *p)
3040 {
3041 spin_lock(&p->alloc_lock);
3042 }
3043
3044 static inline void task_unlock(struct task_struct *p)
3045 {
3046 spin_unlock(&p->alloc_lock);
3047 }
3048
3049 extern struct sighand_struct *__lock_task_sighand(struct task_struct *tsk,
3050 unsigned long *flags);
3051
3052 static inline struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
3053 unsigned long *flags)
3054 {
3055 struct sighand_struct *ret;
3056
3057 ret = __lock_task_sighand(tsk, flags);
3058 (void)__cond_lock(&tsk->sighand->siglock, ret);
3059 return ret;
3060 }
3061
3062 static inline void unlock_task_sighand(struct task_struct *tsk,
3063 unsigned long *flags)
3064 {
3065 spin_unlock_irqrestore(&tsk->sighand->siglock, *flags);
3066 }
3067
3068 /**
3069 * threadgroup_change_begin - mark the beginning of changes to a threadgroup
3070 * @tsk: task causing the changes
3071 *
3072 * All operations which modify a threadgroup - a new thread joining the
3073 * group, death of a member thread (the assertion of PF_EXITING) and
3074 * exec(2) dethreading the process and replacing the leader - are wrapped
3075 * by threadgroup_change_{begin|end}(). This is to provide a place which
3076 * subsystems needing threadgroup stability can hook into for
3077 * synchronization.
3078 */
3079 static inline void threadgroup_change_begin(struct task_struct *tsk)
3080 {
3081 might_sleep();
3082 cgroup_threadgroup_change_begin(tsk);
3083 }
3084
3085 /**
3086 * threadgroup_change_end - mark the end of changes to a threadgroup
3087 * @tsk: task causing the changes
3088 *
3089 * See threadgroup_change_begin().
3090 */
3091 static inline void threadgroup_change_end(struct task_struct *tsk)
3092 {
3093 cgroup_threadgroup_change_end(tsk);
3094 }
3095
3096 #ifndef __HAVE_THREAD_FUNCTIONS
3097
3098 #define task_thread_info(task) ((struct thread_info *)(task)->stack)
3099 #define task_stack_page(task) ((task)->stack)
3100
3101 static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
3102 {
3103 *task_thread_info(p) = *task_thread_info(org);
3104 task_thread_info(p)->task = p;
3105 }
3106
3107 /*
3108 * Return the address of the last usable long on the stack.
3109 *
3110 * When the stack grows down, this is just above the thread
3111 * info struct. Going any lower will corrupt the threadinfo.
3112 *
3113 * When the stack grows up, this is the highest address.
3114 * Beyond that position, we corrupt data on the next page.
3115 */
3116 static inline unsigned long *end_of_stack(struct task_struct *p)
3117 {
3118 #ifdef CONFIG_STACK_GROWSUP
3119 return (unsigned long *)((unsigned long)task_thread_info(p) + THREAD_SIZE) - 1;
3120 #else
3121 return (unsigned long *)(task_thread_info(p) + 1);
3122 #endif
3123 }
3124
3125 #endif
3126 #define task_stack_end_corrupted(task) \
3127 (*(end_of_stack(task)) != STACK_END_MAGIC)
3128
3129 static inline int object_is_on_stack(void *obj)
3130 {
3131 void *stack = task_stack_page(current);
3132
3133 return (obj >= stack) && (obj < (stack + THREAD_SIZE));
3134 }
3135
3136 extern void thread_stack_cache_init(void);
3137
3138 #ifdef CONFIG_DEBUG_STACK_USAGE
3139 static inline unsigned long stack_not_used(struct task_struct *p)
3140 {
3141 unsigned long *n = end_of_stack(p);
3142
3143 do { /* Skip over canary */
3144 # ifdef CONFIG_STACK_GROWSUP
3145 n--;
3146 # else
3147 n++;
3148 # endif
3149 } while (!*n);
3150
3151 # ifdef CONFIG_STACK_GROWSUP
3152 return (unsigned long)end_of_stack(p) - (unsigned long)n;
3153 # else
3154 return (unsigned long)n - (unsigned long)end_of_stack(p);
3155 # endif
3156 }
3157 #endif
3158 extern void set_task_stack_end_magic(struct task_struct *tsk);
3159
3160 /* set thread flags in other task's structures
3161 * - see asm/thread_info.h for TIF_xxxx flags available
3162 */
3163 static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
3164 {
3165 set_ti_thread_flag(task_thread_info(tsk), flag);
3166 }
3167
3168 static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3169 {
3170 clear_ti_thread_flag(task_thread_info(tsk), flag);
3171 }
3172
3173 static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
3174 {
3175 return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
3176 }
3177
3178 static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3179 {
3180 return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
3181 }
3182
3183 static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
3184 {
3185 return test_ti_thread_flag(task_thread_info(tsk), flag);
3186 }
3187
3188 static inline void set_tsk_need_resched(struct task_struct *tsk)
3189 {
3190 set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3191 }
3192
3193 static inline void clear_tsk_need_resched(struct task_struct *tsk)
3194 {
3195 clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3196 }
3197
3198 static inline int test_tsk_need_resched(struct task_struct *tsk)
3199 {
3200 return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
3201 }
3202
3203 static inline int restart_syscall(void)
3204 {
3205 set_tsk_thread_flag(current, TIF_SIGPENDING);
3206 return -ERESTARTNOINTR;
3207 }
3208
3209 static inline int signal_pending(struct task_struct *p)
3210 {
3211 return unlikely(test_tsk_thread_flag(p,TIF_SIGPENDING));
3212 }
3213
3214 static inline int __fatal_signal_pending(struct task_struct *p)
3215 {
3216 return unlikely(sigismember(&p->pending.signal, SIGKILL));
3217 }
3218
3219 static inline int fatal_signal_pending(struct task_struct *p)
3220 {
3221 return signal_pending(p) && __fatal_signal_pending(p);
3222 }
3223
3224 static inline int signal_pending_state(long state, struct task_struct *p)
3225 {
3226 if (!(state & (TASK_INTERRUPTIBLE | TASK_WAKEKILL)))
3227 return 0;
3228 if (!signal_pending(p))
3229 return 0;
3230
3231 return (state & TASK_INTERRUPTIBLE) || __fatal_signal_pending(p);
3232 }
3233
3234 /*
3235 * cond_resched() and cond_resched_lock(): latency reduction via
3236 * explicit rescheduling in places that are safe. The return
3237 * value indicates whether a reschedule was done in fact.
3238 * cond_resched_lock() will drop the spinlock before scheduling,
3239 * cond_resched_softirq() will enable bhs before scheduling.
3240 */
3241 extern int _cond_resched(void);
3242
3243 #define cond_resched() ({ \
3244 ___might_sleep(__FILE__, __LINE__, 0); \
3245 _cond_resched(); \
3246 })
3247
3248 extern int __cond_resched_lock(spinlock_t *lock);
3249
3250 #define cond_resched_lock(lock) ({ \
3251 ___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\
3252 __cond_resched_lock(lock); \
3253 })
3254
3255 extern int __cond_resched_softirq(void);
3256
3257 #define cond_resched_softirq() ({ \
3258 ___might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET); \
3259 __cond_resched_softirq(); \
3260 })
3261
3262 static inline void cond_resched_rcu(void)
3263 {
3264 #if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
3265 rcu_read_unlock();
3266 cond_resched();
3267 rcu_read_lock();
3268 #endif
3269 }
3270
3271 static inline unsigned long get_preempt_disable_ip(struct task_struct *p)
3272 {
3273 #ifdef CONFIG_DEBUG_PREEMPT
3274 return p->preempt_disable_ip;
3275 #else
3276 return 0;
3277 #endif
3278 }
3279
3280 /*
3281 * Does a critical section need to be broken due to another
3282 * task waiting?: (technically does not depend on CONFIG_PREEMPT,
3283 * but a general need for low latency)
3284 */
3285 static inline int spin_needbreak(spinlock_t *lock)
3286 {
3287 #ifdef CONFIG_PREEMPT
3288 return spin_is_contended(lock);
3289 #else
3290 return 0;
3291 #endif
3292 }
3293
3294 /*
3295 * Idle thread specific functions to determine the need_resched
3296 * polling state.
3297 */
3298 #ifdef TIF_POLLING_NRFLAG
3299 static inline int tsk_is_polling(struct task_struct *p)
3300 {
3301 return test_tsk_thread_flag(p, TIF_POLLING_NRFLAG);
3302 }
3303
3304 static inline void __current_set_polling(void)
3305 {
3306 set_thread_flag(TIF_POLLING_NRFLAG);
3307 }
3308
3309 static inline bool __must_check current_set_polling_and_test(void)
3310 {
3311 __current_set_polling();
3312
3313 /*
3314 * Polling state must be visible before we test NEED_RESCHED,
3315 * paired by resched_curr()
3316 */
3317 smp_mb__after_atomic();
3318
3319 return unlikely(tif_need_resched());
3320 }
3321
3322 static inline void __current_clr_polling(void)
3323 {
3324 clear_thread_flag(TIF_POLLING_NRFLAG);
3325 }
3326
3327 static inline bool __must_check current_clr_polling_and_test(void)
3328 {
3329 __current_clr_polling();
3330
3331 /*
3332 * Polling state must be visible before we test NEED_RESCHED,
3333 * paired by resched_curr()
3334 */
3335 smp_mb__after_atomic();
3336
3337 return unlikely(tif_need_resched());
3338 }
3339
3340 #else
3341 static inline int tsk_is_polling(struct task_struct *p) { return 0; }
3342 static inline void __current_set_polling(void) { }
3343 static inline void __current_clr_polling(void) { }
3344
3345 static inline bool __must_check current_set_polling_and_test(void)
3346 {
3347 return unlikely(tif_need_resched());
3348 }
3349 static inline bool __must_check current_clr_polling_and_test(void)
3350 {
3351 return unlikely(tif_need_resched());
3352 }
3353 #endif
3354
3355 static inline void current_clr_polling(void)
3356 {
3357 __current_clr_polling();
3358
3359 /*
3360 * Ensure we check TIF_NEED_RESCHED after we clear the polling bit.
3361 * Once the bit is cleared, we'll get IPIs with every new
3362 * TIF_NEED_RESCHED and the IPI handler, scheduler_ipi(), will also
3363 * fold.
3364 */
3365 smp_mb(); /* paired with resched_curr() */
3366
3367 preempt_fold_need_resched();
3368 }
3369
3370 static __always_inline bool need_resched(void)
3371 {
3372 return unlikely(tif_need_resched());
3373 }
3374
3375 /*
3376 * Thread group CPU time accounting.
3377 */
3378 void thread_group_cputime(struct task_struct *tsk, struct task_cputime *times);
3379 void thread_group_cputimer(struct task_struct *tsk, struct task_cputime *times);
3380
3381 /*
3382 * Reevaluate whether the task has signals pending delivery.
3383 * Wake the task if so.
3384 * This is required every time the blocked sigset_t changes.
3385 * callers must hold sighand->siglock.
3386 */
3387 extern void recalc_sigpending_and_wake(struct task_struct *t);
3388 extern void recalc_sigpending(void);
3389
3390 extern void signal_wake_up_state(struct task_struct *t, unsigned int state);
3391
3392 static inline void signal_wake_up(struct task_struct *t, bool resume)
3393 {
3394 signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0);
3395 }
3396 static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume)
3397 {
3398 signal_wake_up_state(t, resume ? __TASK_TRACED : 0);
3399 }
3400
3401 /*
3402 * Wrappers for p->thread_info->cpu access. No-op on UP.
3403 */
3404 #ifdef CONFIG_SMP
3405
3406 static inline unsigned int task_cpu(const struct task_struct *p)
3407 {
3408 return task_thread_info(p)->cpu;
3409 }
3410
3411 static inline int task_node(const struct task_struct *p)
3412 {
3413 return cpu_to_node(task_cpu(p));
3414 }
3415
3416 extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
3417
3418 #else
3419
3420 static inline unsigned int task_cpu(const struct task_struct *p)
3421 {
3422 return 0;
3423 }
3424
3425 static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
3426 {
3427 }
3428
3429 #endif /* CONFIG_SMP */
3430
3431 extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
3432 extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
3433
3434 #ifdef CONFIG_CGROUP_SCHED
3435 extern struct task_group root_task_group;
3436 #endif /* CONFIG_CGROUP_SCHED */
3437
3438 extern int task_can_switch_user(struct user_struct *up,
3439 struct task_struct *tsk);
3440
3441 #ifdef CONFIG_TASK_XACCT
3442 static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3443 {
3444 tsk->ioac.rchar += amt;
3445 }
3446
3447 static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3448 {
3449 tsk->ioac.wchar += amt;
3450 }
3451
3452 static inline void inc_syscr(struct task_struct *tsk)
3453 {
3454 tsk->ioac.syscr++;
3455 }
3456
3457 static inline void inc_syscw(struct task_struct *tsk)
3458 {
3459 tsk->ioac.syscw++;
3460 }
3461 #else
3462 static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3463 {
3464 }
3465
3466 static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3467 {
3468 }
3469
3470 static inline void inc_syscr(struct task_struct *tsk)
3471 {
3472 }
3473
3474 static inline void inc_syscw(struct task_struct *tsk)
3475 {
3476 }
3477 #endif
3478
3479 #ifndef TASK_SIZE_OF
3480 #define TASK_SIZE_OF(tsk) TASK_SIZE
3481 #endif
3482
3483 #ifdef CONFIG_MEMCG
3484 extern void mm_update_next_owner(struct mm_struct *mm);
3485 #else
3486 static inline void mm_update_next_owner(struct mm_struct *mm)
3487 {
3488 }
3489 #endif /* CONFIG_MEMCG */
3490
3491 static inline unsigned long task_rlimit(const struct task_struct *tsk,
3492 unsigned int limit)
3493 {
3494 return READ_ONCE(tsk->signal->rlim[limit].rlim_cur);
3495 }
3496
3497 static inline unsigned long task_rlimit_max(const struct task_struct *tsk,
3498 unsigned int limit)
3499 {
3500 return READ_ONCE(tsk->signal->rlim[limit].rlim_max);
3501 }
3502
3503 static inline unsigned long rlimit(unsigned int limit)
3504 {
3505 return task_rlimit(current, limit);
3506 }
3507
3508 static inline unsigned long rlimit_max(unsigned int limit)
3509 {
3510 return task_rlimit_max(current, limit);
3511 }
3512
3513 #define SCHED_CPUFREQ_RT (1U << 0)
3514 #define SCHED_CPUFREQ_DL (1U << 1)
3515
3516 #define SCHED_CPUFREQ_RT_DL (SCHED_CPUFREQ_RT | SCHED_CPUFREQ_DL)
3517
3518 #ifdef CONFIG_CPU_FREQ
3519 struct update_util_data {
3520 void (*func)(struct update_util_data *data, u64 time, unsigned int flags);
3521 };
3522
3523 void cpufreq_add_update_util_hook(int cpu, struct update_util_data *data,
3524 void (*func)(struct update_util_data *data, u64 time,
3525 unsigned int flags));
3526 void cpufreq_remove_update_util_hook(int cpu);
3527 #endif /* CONFIG_CPU_FREQ */
3528
3529 #endif
This page took 0.113808 seconds and 5 git commands to generate.