Merge branch 'kbuild' of git://git.kernel.org/pub/scm/linux/kernel/git/mmarek/kbuild
[deliverable/linux.git] / include / linux / sched.h
... / ...
CommitLineData
1#ifndef _LINUX_SCHED_H
2#define _LINUX_SCHED_H
3
4#include <uapi/linux/sched.h>
5
6#include <linux/sched/prio.h>
7
8
9struct sched_param {
10 int sched_priority;
11};
12
13#include <asm/param.h> /* for HZ */
14
15#include <linux/capability.h>
16#include <linux/threads.h>
17#include <linux/kernel.h>
18#include <linux/types.h>
19#include <linux/timex.h>
20#include <linux/jiffies.h>
21#include <linux/plist.h>
22#include <linux/rbtree.h>
23#include <linux/thread_info.h>
24#include <linux/cpumask.h>
25#include <linux/errno.h>
26#include <linux/nodemask.h>
27#include <linux/mm_types.h>
28#include <linux/preempt.h>
29
30#include <asm/page.h>
31#include <asm/ptrace.h>
32#include <linux/cputime.h>
33
34#include <linux/smp.h>
35#include <linux/sem.h>
36#include <linux/shm.h>
37#include <linux/signal.h>
38#include <linux/compiler.h>
39#include <linux/completion.h>
40#include <linux/pid.h>
41#include <linux/percpu.h>
42#include <linux/topology.h>
43#include <linux/seccomp.h>
44#include <linux/rcupdate.h>
45#include <linux/rculist.h>
46#include <linux/rtmutex.h>
47
48#include <linux/time.h>
49#include <linux/param.h>
50#include <linux/resource.h>
51#include <linux/timer.h>
52#include <linux/hrtimer.h>
53#include <linux/kcov.h>
54#include <linux/task_io_accounting.h>
55#include <linux/latencytop.h>
56#include <linux/cred.h>
57#include <linux/llist.h>
58#include <linux/uidgid.h>
59#include <linux/gfp.h>
60#include <linux/magic.h>
61#include <linux/cgroup-defs.h>
62
63#include <asm/processor.h>
64
65#define SCHED_ATTR_SIZE_VER0 48 /* sizeof first published struct */
66
67/*
68 * Extended scheduling parameters data structure.
69 *
70 * This is needed because the original struct sched_param can not be
71 * altered without introducing ABI issues with legacy applications
72 * (e.g., in sched_getparam()).
73 *
74 * However, the possibility of specifying more than just a priority for
75 * the tasks may be useful for a wide variety of application fields, e.g.,
76 * multimedia, streaming, automation and control, and many others.
77 *
78 * This variant (sched_attr) is meant at describing a so-called
79 * sporadic time-constrained task. In such model a task is specified by:
80 * - the activation period or minimum instance inter-arrival time;
81 * - the maximum (or average, depending on the actual scheduling
82 * discipline) computation time of all instances, a.k.a. runtime;
83 * - the deadline (relative to the actual activation time) of each
84 * instance.
85 * Very briefly, a periodic (sporadic) task asks for the execution of
86 * some specific computation --which is typically called an instance--
87 * (at most) every period. Moreover, each instance typically lasts no more
88 * than the runtime and must be completed by time instant t equal to
89 * the instance activation time + the deadline.
90 *
91 * This is reflected by the actual fields of the sched_attr structure:
92 *
93 * @size size of the structure, for fwd/bwd compat.
94 *
95 * @sched_policy task's scheduling policy
96 * @sched_flags for customizing the scheduler behaviour
97 * @sched_nice task's nice value (SCHED_NORMAL/BATCH)
98 * @sched_priority task's static priority (SCHED_FIFO/RR)
99 * @sched_deadline representative of the task's deadline
100 * @sched_runtime representative of the task's runtime
101 * @sched_period representative of the task's period
102 *
103 * Given this task model, there are a multiplicity of scheduling algorithms
104 * and policies, that can be used to ensure all the tasks will make their
105 * timing constraints.
106 *
107 * As of now, the SCHED_DEADLINE policy (sched_dl scheduling class) is the
108 * only user of this new interface. More information about the algorithm
109 * available in the scheduling class file or in Documentation/.
110 */
111struct sched_attr {
112 u32 size;
113
114 u32 sched_policy;
115 u64 sched_flags;
116
117 /* SCHED_NORMAL, SCHED_BATCH */
118 s32 sched_nice;
119
120 /* SCHED_FIFO, SCHED_RR */
121 u32 sched_priority;
122
123 /* SCHED_DEADLINE */
124 u64 sched_runtime;
125 u64 sched_deadline;
126 u64 sched_period;
127};
128
129struct futex_pi_state;
130struct robust_list_head;
131struct bio_list;
132struct fs_struct;
133struct perf_event_context;
134struct blk_plug;
135struct filename;
136struct nameidata;
137
138#define VMACACHE_BITS 2
139#define VMACACHE_SIZE (1U << VMACACHE_BITS)
140#define VMACACHE_MASK (VMACACHE_SIZE - 1)
141
142/*
143 * These are the constant used to fake the fixed-point load-average
144 * counting. Some notes:
145 * - 11 bit fractions expand to 22 bits by the multiplies: this gives
146 * a load-average precision of 10 bits integer + 11 bits fractional
147 * - if you want to count load-averages more often, you need more
148 * precision, or rounding will get you. With 2-second counting freq,
149 * the EXP_n values would be 1981, 2034 and 2043 if still using only
150 * 11 bit fractions.
151 */
152extern unsigned long avenrun[]; /* Load averages */
153extern void get_avenrun(unsigned long *loads, unsigned long offset, int shift);
154
155#define FSHIFT 11 /* nr of bits of precision */
156#define FIXED_1 (1<<FSHIFT) /* 1.0 as fixed-point */
157#define LOAD_FREQ (5*HZ+1) /* 5 sec intervals */
158#define EXP_1 1884 /* 1/exp(5sec/1min) as fixed-point */
159#define EXP_5 2014 /* 1/exp(5sec/5min) */
160#define EXP_15 2037 /* 1/exp(5sec/15min) */
161
162#define CALC_LOAD(load,exp,n) \
163 load *= exp; \
164 load += n*(FIXED_1-exp); \
165 load >>= FSHIFT;
166
167extern unsigned long total_forks;
168extern int nr_threads;
169DECLARE_PER_CPU(unsigned long, process_counts);
170extern int nr_processes(void);
171extern unsigned long nr_running(void);
172extern bool single_task_running(void);
173extern unsigned long nr_iowait(void);
174extern unsigned long nr_iowait_cpu(int cpu);
175extern void get_iowait_load(unsigned long *nr_waiters, unsigned long *load);
176
177extern void calc_global_load(unsigned long ticks);
178
179#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
180extern void cpu_load_update_nohz_start(void);
181extern void cpu_load_update_nohz_stop(void);
182#else
183static inline void cpu_load_update_nohz_start(void) { }
184static inline void cpu_load_update_nohz_stop(void) { }
185#endif
186
187extern void dump_cpu_task(int cpu);
188
189struct seq_file;
190struct cfs_rq;
191struct task_group;
192#ifdef CONFIG_SCHED_DEBUG
193extern void proc_sched_show_task(struct task_struct *p, struct seq_file *m);
194extern void proc_sched_set_task(struct task_struct *p);
195#endif
196
197/*
198 * Task state bitmask. NOTE! These bits are also
199 * encoded in fs/proc/array.c: get_task_state().
200 *
201 * We have two separate sets of flags: task->state
202 * is about runnability, while task->exit_state are
203 * about the task exiting. Confusing, but this way
204 * modifying one set can't modify the other one by
205 * mistake.
206 */
207#define TASK_RUNNING 0
208#define TASK_INTERRUPTIBLE 1
209#define TASK_UNINTERRUPTIBLE 2
210#define __TASK_STOPPED 4
211#define __TASK_TRACED 8
212/* in tsk->exit_state */
213#define EXIT_DEAD 16
214#define EXIT_ZOMBIE 32
215#define EXIT_TRACE (EXIT_ZOMBIE | EXIT_DEAD)
216/* in tsk->state again */
217#define TASK_DEAD 64
218#define TASK_WAKEKILL 128
219#define TASK_WAKING 256
220#define TASK_PARKED 512
221#define TASK_NOLOAD 1024
222#define TASK_STATE_MAX 2048
223
224#define TASK_STATE_TO_CHAR_STR "RSDTtXZxKWPN"
225
226extern char ___assert_task_state[1 - 2*!!(
227 sizeof(TASK_STATE_TO_CHAR_STR)-1 != ilog2(TASK_STATE_MAX)+1)];
228
229/* Convenience macros for the sake of set_task_state */
230#define TASK_KILLABLE (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
231#define TASK_STOPPED (TASK_WAKEKILL | __TASK_STOPPED)
232#define TASK_TRACED (TASK_WAKEKILL | __TASK_TRACED)
233
234#define TASK_IDLE (TASK_UNINTERRUPTIBLE | TASK_NOLOAD)
235
236/* Convenience macros for the sake of wake_up */
237#define TASK_NORMAL (TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
238#define TASK_ALL (TASK_NORMAL | __TASK_STOPPED | __TASK_TRACED)
239
240/* get_task_state() */
241#define TASK_REPORT (TASK_RUNNING | TASK_INTERRUPTIBLE | \
242 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
243 __TASK_TRACED | EXIT_ZOMBIE | EXIT_DEAD)
244
245#define task_is_traced(task) ((task->state & __TASK_TRACED) != 0)
246#define task_is_stopped(task) ((task->state & __TASK_STOPPED) != 0)
247#define task_is_stopped_or_traced(task) \
248 ((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
249#define task_contributes_to_load(task) \
250 ((task->state & TASK_UNINTERRUPTIBLE) != 0 && \
251 (task->flags & PF_FROZEN) == 0 && \
252 (task->state & TASK_NOLOAD) == 0)
253
254#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
255
256#define __set_task_state(tsk, state_value) \
257 do { \
258 (tsk)->task_state_change = _THIS_IP_; \
259 (tsk)->state = (state_value); \
260 } while (0)
261#define set_task_state(tsk, state_value) \
262 do { \
263 (tsk)->task_state_change = _THIS_IP_; \
264 smp_store_mb((tsk)->state, (state_value)); \
265 } while (0)
266
267/*
268 * set_current_state() includes a barrier so that the write of current->state
269 * is correctly serialised wrt the caller's subsequent test of whether to
270 * actually sleep:
271 *
272 * set_current_state(TASK_UNINTERRUPTIBLE);
273 * if (do_i_need_to_sleep())
274 * schedule();
275 *
276 * If the caller does not need such serialisation then use __set_current_state()
277 */
278#define __set_current_state(state_value) \
279 do { \
280 current->task_state_change = _THIS_IP_; \
281 current->state = (state_value); \
282 } while (0)
283#define set_current_state(state_value) \
284 do { \
285 current->task_state_change = _THIS_IP_; \
286 smp_store_mb(current->state, (state_value)); \
287 } while (0)
288
289#else
290
291#define __set_task_state(tsk, state_value) \
292 do { (tsk)->state = (state_value); } while (0)
293#define set_task_state(tsk, state_value) \
294 smp_store_mb((tsk)->state, (state_value))
295
296/*
297 * set_current_state() includes a barrier so that the write of current->state
298 * is correctly serialised wrt the caller's subsequent test of whether to
299 * actually sleep:
300 *
301 * set_current_state(TASK_UNINTERRUPTIBLE);
302 * if (do_i_need_to_sleep())
303 * schedule();
304 *
305 * If the caller does not need such serialisation then use __set_current_state()
306 */
307#define __set_current_state(state_value) \
308 do { current->state = (state_value); } while (0)
309#define set_current_state(state_value) \
310 smp_store_mb(current->state, (state_value))
311
312#endif
313
314/* Task command name length */
315#define TASK_COMM_LEN 16
316
317#include <linux/spinlock.h>
318
319/*
320 * This serializes "schedule()" and also protects
321 * the run-queue from deletions/modifications (but
322 * _adding_ to the beginning of the run-queue has
323 * a separate lock).
324 */
325extern rwlock_t tasklist_lock;
326extern spinlock_t mmlist_lock;
327
328struct task_struct;
329
330#ifdef CONFIG_PROVE_RCU
331extern int lockdep_tasklist_lock_is_held(void);
332#endif /* #ifdef CONFIG_PROVE_RCU */
333
334extern void sched_init(void);
335extern void sched_init_smp(void);
336extern asmlinkage void schedule_tail(struct task_struct *prev);
337extern void init_idle(struct task_struct *idle, int cpu);
338extern void init_idle_bootup_task(struct task_struct *idle);
339
340extern cpumask_var_t cpu_isolated_map;
341
342extern int runqueue_is_locked(int cpu);
343
344#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
345extern void nohz_balance_enter_idle(int cpu);
346extern void set_cpu_sd_state_idle(void);
347extern int get_nohz_timer_target(void);
348#else
349static inline void nohz_balance_enter_idle(int cpu) { }
350static inline void set_cpu_sd_state_idle(void) { }
351#endif
352
353/*
354 * Only dump TASK_* tasks. (0 for all tasks)
355 */
356extern void show_state_filter(unsigned long state_filter);
357
358static inline void show_state(void)
359{
360 show_state_filter(0);
361}
362
363extern void show_regs(struct pt_regs *);
364
365/*
366 * TASK is a pointer to the task whose backtrace we want to see (or NULL for current
367 * task), SP is the stack pointer of the first frame that should be shown in the back
368 * trace (or NULL if the entire call-chain of the task should be shown).
369 */
370extern void show_stack(struct task_struct *task, unsigned long *sp);
371
372extern void cpu_init (void);
373extern void trap_init(void);
374extern void update_process_times(int user);
375extern void scheduler_tick(void);
376extern int sched_cpu_starting(unsigned int cpu);
377extern int sched_cpu_activate(unsigned int cpu);
378extern int sched_cpu_deactivate(unsigned int cpu);
379
380#ifdef CONFIG_HOTPLUG_CPU
381extern int sched_cpu_dying(unsigned int cpu);
382#else
383# define sched_cpu_dying NULL
384#endif
385
386extern void sched_show_task(struct task_struct *p);
387
388#ifdef CONFIG_LOCKUP_DETECTOR
389extern void touch_softlockup_watchdog_sched(void);
390extern void touch_softlockup_watchdog(void);
391extern void touch_softlockup_watchdog_sync(void);
392extern void touch_all_softlockup_watchdogs(void);
393extern int proc_dowatchdog_thresh(struct ctl_table *table, int write,
394 void __user *buffer,
395 size_t *lenp, loff_t *ppos);
396extern unsigned int softlockup_panic;
397extern unsigned int hardlockup_panic;
398void lockup_detector_init(void);
399#else
400static inline void touch_softlockup_watchdog_sched(void)
401{
402}
403static inline void touch_softlockup_watchdog(void)
404{
405}
406static inline void touch_softlockup_watchdog_sync(void)
407{
408}
409static inline void touch_all_softlockup_watchdogs(void)
410{
411}
412static inline void lockup_detector_init(void)
413{
414}
415#endif
416
417#ifdef CONFIG_DETECT_HUNG_TASK
418void reset_hung_task_detector(void);
419#else
420static inline void reset_hung_task_detector(void)
421{
422}
423#endif
424
425/* Attach to any functions which should be ignored in wchan output. */
426#define __sched __attribute__((__section__(".sched.text")))
427
428/* Linker adds these: start and end of __sched functions */
429extern char __sched_text_start[], __sched_text_end[];
430
431/* Is this address in the __sched functions? */
432extern int in_sched_functions(unsigned long addr);
433
434#define MAX_SCHEDULE_TIMEOUT LONG_MAX
435extern signed long schedule_timeout(signed long timeout);
436extern signed long schedule_timeout_interruptible(signed long timeout);
437extern signed long schedule_timeout_killable(signed long timeout);
438extern signed long schedule_timeout_uninterruptible(signed long timeout);
439extern signed long schedule_timeout_idle(signed long timeout);
440asmlinkage void schedule(void);
441extern void schedule_preempt_disabled(void);
442
443extern long io_schedule_timeout(long timeout);
444
445static inline void io_schedule(void)
446{
447 io_schedule_timeout(MAX_SCHEDULE_TIMEOUT);
448}
449
450struct nsproxy;
451struct user_namespace;
452
453#ifdef CONFIG_MMU
454extern void arch_pick_mmap_layout(struct mm_struct *mm);
455extern unsigned long
456arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
457 unsigned long, unsigned long);
458extern unsigned long
459arch_get_unmapped_area_topdown(struct file *filp, unsigned long addr,
460 unsigned long len, unsigned long pgoff,
461 unsigned long flags);
462#else
463static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
464#endif
465
466#define SUID_DUMP_DISABLE 0 /* No setuid dumping */
467#define SUID_DUMP_USER 1 /* Dump as user of process */
468#define SUID_DUMP_ROOT 2 /* Dump as root */
469
470/* mm flags */
471
472/* for SUID_DUMP_* above */
473#define MMF_DUMPABLE_BITS 2
474#define MMF_DUMPABLE_MASK ((1 << MMF_DUMPABLE_BITS) - 1)
475
476extern void set_dumpable(struct mm_struct *mm, int value);
477/*
478 * This returns the actual value of the suid_dumpable flag. For things
479 * that are using this for checking for privilege transitions, it must
480 * test against SUID_DUMP_USER rather than treating it as a boolean
481 * value.
482 */
483static inline int __get_dumpable(unsigned long mm_flags)
484{
485 return mm_flags & MMF_DUMPABLE_MASK;
486}
487
488static inline int get_dumpable(struct mm_struct *mm)
489{
490 return __get_dumpable(mm->flags);
491}
492
493/* coredump filter bits */
494#define MMF_DUMP_ANON_PRIVATE 2
495#define MMF_DUMP_ANON_SHARED 3
496#define MMF_DUMP_MAPPED_PRIVATE 4
497#define MMF_DUMP_MAPPED_SHARED 5
498#define MMF_DUMP_ELF_HEADERS 6
499#define MMF_DUMP_HUGETLB_PRIVATE 7
500#define MMF_DUMP_HUGETLB_SHARED 8
501#define MMF_DUMP_DAX_PRIVATE 9
502#define MMF_DUMP_DAX_SHARED 10
503
504#define MMF_DUMP_FILTER_SHIFT MMF_DUMPABLE_BITS
505#define MMF_DUMP_FILTER_BITS 9
506#define MMF_DUMP_FILTER_MASK \
507 (((1 << MMF_DUMP_FILTER_BITS) - 1) << MMF_DUMP_FILTER_SHIFT)
508#define MMF_DUMP_FILTER_DEFAULT \
509 ((1 << MMF_DUMP_ANON_PRIVATE) | (1 << MMF_DUMP_ANON_SHARED) |\
510 (1 << MMF_DUMP_HUGETLB_PRIVATE) | MMF_DUMP_MASK_DEFAULT_ELF)
511
512#ifdef CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS
513# define MMF_DUMP_MASK_DEFAULT_ELF (1 << MMF_DUMP_ELF_HEADERS)
514#else
515# define MMF_DUMP_MASK_DEFAULT_ELF 0
516#endif
517 /* leave room for more dump flags */
518#define MMF_VM_MERGEABLE 16 /* KSM may merge identical pages */
519#define MMF_VM_HUGEPAGE 17 /* set when VM_HUGEPAGE is set on vma */
520#define MMF_EXE_FILE_CHANGED 18 /* see prctl_set_mm_exe_file() */
521
522#define MMF_HAS_UPROBES 19 /* has uprobes */
523#define MMF_RECALC_UPROBES 20 /* MMF_HAS_UPROBES can be wrong */
524#define MMF_OOM_REAPED 21 /* mm has been already reaped */
525
526#define MMF_INIT_MASK (MMF_DUMPABLE_MASK | MMF_DUMP_FILTER_MASK)
527
528struct sighand_struct {
529 atomic_t count;
530 struct k_sigaction action[_NSIG];
531 spinlock_t siglock;
532 wait_queue_head_t signalfd_wqh;
533};
534
535struct pacct_struct {
536 int ac_flag;
537 long ac_exitcode;
538 unsigned long ac_mem;
539 cputime_t ac_utime, ac_stime;
540 unsigned long ac_minflt, ac_majflt;
541};
542
543struct cpu_itimer {
544 cputime_t expires;
545 cputime_t incr;
546 u32 error;
547 u32 incr_error;
548};
549
550/**
551 * struct prev_cputime - snaphsot of system and user cputime
552 * @utime: time spent in user mode
553 * @stime: time spent in system mode
554 * @lock: protects the above two fields
555 *
556 * Stores previous user/system time values such that we can guarantee
557 * monotonicity.
558 */
559struct prev_cputime {
560#ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
561 cputime_t utime;
562 cputime_t stime;
563 raw_spinlock_t lock;
564#endif
565};
566
567static inline void prev_cputime_init(struct prev_cputime *prev)
568{
569#ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
570 prev->utime = prev->stime = 0;
571 raw_spin_lock_init(&prev->lock);
572#endif
573}
574
575/**
576 * struct task_cputime - collected CPU time counts
577 * @utime: time spent in user mode, in &cputime_t units
578 * @stime: time spent in kernel mode, in &cputime_t units
579 * @sum_exec_runtime: total time spent on the CPU, in nanoseconds
580 *
581 * This structure groups together three kinds of CPU time that are tracked for
582 * threads and thread groups. Most things considering CPU time want to group
583 * these counts together and treat all three of them in parallel.
584 */
585struct task_cputime {
586 cputime_t utime;
587 cputime_t stime;
588 unsigned long long sum_exec_runtime;
589};
590
591/* Alternate field names when used to cache expirations. */
592#define virt_exp utime
593#define prof_exp stime
594#define sched_exp sum_exec_runtime
595
596#define INIT_CPUTIME \
597 (struct task_cputime) { \
598 .utime = 0, \
599 .stime = 0, \
600 .sum_exec_runtime = 0, \
601 }
602
603/*
604 * This is the atomic variant of task_cputime, which can be used for
605 * storing and updating task_cputime statistics without locking.
606 */
607struct task_cputime_atomic {
608 atomic64_t utime;
609 atomic64_t stime;
610 atomic64_t sum_exec_runtime;
611};
612
613#define INIT_CPUTIME_ATOMIC \
614 (struct task_cputime_atomic) { \
615 .utime = ATOMIC64_INIT(0), \
616 .stime = ATOMIC64_INIT(0), \
617 .sum_exec_runtime = ATOMIC64_INIT(0), \
618 }
619
620#define PREEMPT_DISABLED (PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
621
622/*
623 * Disable preemption until the scheduler is running -- use an unconditional
624 * value so that it also works on !PREEMPT_COUNT kernels.
625 *
626 * Reset by start_kernel()->sched_init()->init_idle()->init_idle_preempt_count().
627 */
628#define INIT_PREEMPT_COUNT PREEMPT_OFFSET
629
630/*
631 * Initial preempt_count value; reflects the preempt_count schedule invariant
632 * which states that during context switches:
633 *
634 * preempt_count() == 2*PREEMPT_DISABLE_OFFSET
635 *
636 * Note: PREEMPT_DISABLE_OFFSET is 0 for !PREEMPT_COUNT kernels.
637 * Note: See finish_task_switch().
638 */
639#define FORK_PREEMPT_COUNT (2*PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
640
641/**
642 * struct thread_group_cputimer - thread group interval timer counts
643 * @cputime_atomic: atomic thread group interval timers.
644 * @running: true when there are timers running and
645 * @cputime_atomic receives updates.
646 * @checking_timer: true when a thread in the group is in the
647 * process of checking for thread group timers.
648 *
649 * This structure contains the version of task_cputime, above, that is
650 * used for thread group CPU timer calculations.
651 */
652struct thread_group_cputimer {
653 struct task_cputime_atomic cputime_atomic;
654 bool running;
655 bool checking_timer;
656};
657
658#include <linux/rwsem.h>
659struct autogroup;
660
661/*
662 * NOTE! "signal_struct" does not have its own
663 * locking, because a shared signal_struct always
664 * implies a shared sighand_struct, so locking
665 * sighand_struct is always a proper superset of
666 * the locking of signal_struct.
667 */
668struct signal_struct {
669 atomic_t sigcnt;
670 atomic_t live;
671 int nr_threads;
672 atomic_t oom_victims; /* # of TIF_MEDIE threads in this thread group */
673 struct list_head thread_head;
674
675 wait_queue_head_t wait_chldexit; /* for wait4() */
676
677 /* current thread group signal load-balancing target: */
678 struct task_struct *curr_target;
679
680 /* shared signal handling: */
681 struct sigpending shared_pending;
682
683 /* thread group exit support */
684 int group_exit_code;
685 /* overloaded:
686 * - notify group_exit_task when ->count is equal to notify_count
687 * - everyone except group_exit_task is stopped during signal delivery
688 * of fatal signals, group_exit_task processes the signal.
689 */
690 int notify_count;
691 struct task_struct *group_exit_task;
692
693 /* thread group stop support, overloads group_exit_code too */
694 int group_stop_count;
695 unsigned int flags; /* see SIGNAL_* flags below */
696
697 /*
698 * PR_SET_CHILD_SUBREAPER marks a process, like a service
699 * manager, to re-parent orphan (double-forking) child processes
700 * to this process instead of 'init'. The service manager is
701 * able to receive SIGCHLD signals and is able to investigate
702 * the process until it calls wait(). All children of this
703 * process will inherit a flag if they should look for a
704 * child_subreaper process at exit.
705 */
706 unsigned int is_child_subreaper:1;
707 unsigned int has_child_subreaper:1;
708
709 /* POSIX.1b Interval Timers */
710 int posix_timer_id;
711 struct list_head posix_timers;
712
713 /* ITIMER_REAL timer for the process */
714 struct hrtimer real_timer;
715 struct pid *leader_pid;
716 ktime_t it_real_incr;
717
718 /*
719 * ITIMER_PROF and ITIMER_VIRTUAL timers for the process, we use
720 * CPUCLOCK_PROF and CPUCLOCK_VIRT for indexing array as these
721 * values are defined to 0 and 1 respectively
722 */
723 struct cpu_itimer it[2];
724
725 /*
726 * Thread group totals for process CPU timers.
727 * See thread_group_cputimer(), et al, for details.
728 */
729 struct thread_group_cputimer cputimer;
730
731 /* Earliest-expiration cache. */
732 struct task_cputime cputime_expires;
733
734#ifdef CONFIG_NO_HZ_FULL
735 atomic_t tick_dep_mask;
736#endif
737
738 struct list_head cpu_timers[3];
739
740 struct pid *tty_old_pgrp;
741
742 /* boolean value for session group leader */
743 int leader;
744
745 struct tty_struct *tty; /* NULL if no tty */
746
747#ifdef CONFIG_SCHED_AUTOGROUP
748 struct autogroup *autogroup;
749#endif
750 /*
751 * Cumulative resource counters for dead threads in the group,
752 * and for reaped dead child processes forked by this group.
753 * Live threads maintain their own counters and add to these
754 * in __exit_signal, except for the group leader.
755 */
756 seqlock_t stats_lock;
757 cputime_t utime, stime, cutime, cstime;
758 cputime_t gtime;
759 cputime_t cgtime;
760 struct prev_cputime prev_cputime;
761 unsigned long nvcsw, nivcsw, cnvcsw, cnivcsw;
762 unsigned long min_flt, maj_flt, cmin_flt, cmaj_flt;
763 unsigned long inblock, oublock, cinblock, coublock;
764 unsigned long maxrss, cmaxrss;
765 struct task_io_accounting ioac;
766
767 /*
768 * Cumulative ns of schedule CPU time fo dead threads in the
769 * group, not including a zombie group leader, (This only differs
770 * from jiffies_to_ns(utime + stime) if sched_clock uses something
771 * other than jiffies.)
772 */
773 unsigned long long sum_sched_runtime;
774
775 /*
776 * We don't bother to synchronize most readers of this at all,
777 * because there is no reader checking a limit that actually needs
778 * to get both rlim_cur and rlim_max atomically, and either one
779 * alone is a single word that can safely be read normally.
780 * getrlimit/setrlimit use task_lock(current->group_leader) to
781 * protect this instead of the siglock, because they really
782 * have no need to disable irqs.
783 */
784 struct rlimit rlim[RLIM_NLIMITS];
785
786#ifdef CONFIG_BSD_PROCESS_ACCT
787 struct pacct_struct pacct; /* per-process accounting information */
788#endif
789#ifdef CONFIG_TASKSTATS
790 struct taskstats *stats;
791#endif
792#ifdef CONFIG_AUDIT
793 unsigned audit_tty;
794 struct tty_audit_buf *tty_audit_buf;
795#endif
796
797 /*
798 * Thread is the potential origin of an oom condition; kill first on
799 * oom
800 */
801 bool oom_flag_origin;
802 short oom_score_adj; /* OOM kill score adjustment */
803 short oom_score_adj_min; /* OOM kill score adjustment min value.
804 * Only settable by CAP_SYS_RESOURCE. */
805
806 struct mutex cred_guard_mutex; /* guard against foreign influences on
807 * credential calculations
808 * (notably. ptrace) */
809};
810
811/*
812 * Bits in flags field of signal_struct.
813 */
814#define SIGNAL_STOP_STOPPED 0x00000001 /* job control stop in effect */
815#define SIGNAL_STOP_CONTINUED 0x00000002 /* SIGCONT since WCONTINUED reap */
816#define SIGNAL_GROUP_EXIT 0x00000004 /* group exit in progress */
817#define SIGNAL_GROUP_COREDUMP 0x00000008 /* coredump in progress */
818/*
819 * Pending notifications to parent.
820 */
821#define SIGNAL_CLD_STOPPED 0x00000010
822#define SIGNAL_CLD_CONTINUED 0x00000020
823#define SIGNAL_CLD_MASK (SIGNAL_CLD_STOPPED|SIGNAL_CLD_CONTINUED)
824
825#define SIGNAL_UNKILLABLE 0x00000040 /* for init: ignore fatal signals */
826
827/* If true, all threads except ->group_exit_task have pending SIGKILL */
828static inline int signal_group_exit(const struct signal_struct *sig)
829{
830 return (sig->flags & SIGNAL_GROUP_EXIT) ||
831 (sig->group_exit_task != NULL);
832}
833
834/*
835 * Some day this will be a full-fledged user tracking system..
836 */
837struct user_struct {
838 atomic_t __count; /* reference count */
839 atomic_t processes; /* How many processes does this user have? */
840 atomic_t sigpending; /* How many pending signals does this user have? */
841#ifdef CONFIG_INOTIFY_USER
842 atomic_t inotify_watches; /* How many inotify watches does this user have? */
843 atomic_t inotify_devs; /* How many inotify devs does this user have opened? */
844#endif
845#ifdef CONFIG_FANOTIFY
846 atomic_t fanotify_listeners;
847#endif
848#ifdef CONFIG_EPOLL
849 atomic_long_t epoll_watches; /* The number of file descriptors currently watched */
850#endif
851#ifdef CONFIG_POSIX_MQUEUE
852 /* protected by mq_lock */
853 unsigned long mq_bytes; /* How many bytes can be allocated to mqueue? */
854#endif
855 unsigned long locked_shm; /* How many pages of mlocked shm ? */
856 unsigned long unix_inflight; /* How many files in flight in unix sockets */
857 atomic_long_t pipe_bufs; /* how many pages are allocated in pipe buffers */
858
859#ifdef CONFIG_KEYS
860 struct key *uid_keyring; /* UID specific keyring */
861 struct key *session_keyring; /* UID's default session keyring */
862#endif
863
864 /* Hash table maintenance information */
865 struct hlist_node uidhash_node;
866 kuid_t uid;
867
868#if defined(CONFIG_PERF_EVENTS) || defined(CONFIG_BPF_SYSCALL)
869 atomic_long_t locked_vm;
870#endif
871};
872
873extern int uids_sysfs_init(void);
874
875extern struct user_struct *find_user(kuid_t);
876
877extern struct user_struct root_user;
878#define INIT_USER (&root_user)
879
880
881struct backing_dev_info;
882struct reclaim_state;
883
884#ifdef CONFIG_SCHED_INFO
885struct sched_info {
886 /* cumulative counters */
887 unsigned long pcount; /* # of times run on this cpu */
888 unsigned long long run_delay; /* time spent waiting on a runqueue */
889
890 /* timestamps */
891 unsigned long long last_arrival,/* when we last ran on a cpu */
892 last_queued; /* when we were last queued to run */
893};
894#endif /* CONFIG_SCHED_INFO */
895
896#ifdef CONFIG_TASK_DELAY_ACCT
897struct task_delay_info {
898 spinlock_t lock;
899 unsigned int flags; /* Private per-task flags */
900
901 /* For each stat XXX, add following, aligned appropriately
902 *
903 * struct timespec XXX_start, XXX_end;
904 * u64 XXX_delay;
905 * u32 XXX_count;
906 *
907 * Atomicity of updates to XXX_delay, XXX_count protected by
908 * single lock above (split into XXX_lock if contention is an issue).
909 */
910
911 /*
912 * XXX_count is incremented on every XXX operation, the delay
913 * associated with the operation is added to XXX_delay.
914 * XXX_delay contains the accumulated delay time in nanoseconds.
915 */
916 u64 blkio_start; /* Shared by blkio, swapin */
917 u64 blkio_delay; /* wait for sync block io completion */
918 u64 swapin_delay; /* wait for swapin block io completion */
919 u32 blkio_count; /* total count of the number of sync block */
920 /* io operations performed */
921 u32 swapin_count; /* total count of the number of swapin block */
922 /* io operations performed */
923
924 u64 freepages_start;
925 u64 freepages_delay; /* wait for memory reclaim */
926 u32 freepages_count; /* total count of memory reclaim */
927};
928#endif /* CONFIG_TASK_DELAY_ACCT */
929
930static inline int sched_info_on(void)
931{
932#ifdef CONFIG_SCHEDSTATS
933 return 1;
934#elif defined(CONFIG_TASK_DELAY_ACCT)
935 extern int delayacct_on;
936 return delayacct_on;
937#else
938 return 0;
939#endif
940}
941
942#ifdef CONFIG_SCHEDSTATS
943void force_schedstat_enabled(void);
944#endif
945
946enum cpu_idle_type {
947 CPU_IDLE,
948 CPU_NOT_IDLE,
949 CPU_NEWLY_IDLE,
950 CPU_MAX_IDLE_TYPES
951};
952
953/*
954 * Integer metrics need fixed point arithmetic, e.g., sched/fair
955 * has a few: load, load_avg, util_avg, freq, and capacity.
956 *
957 * We define a basic fixed point arithmetic range, and then formalize
958 * all these metrics based on that basic range.
959 */
960# define SCHED_FIXEDPOINT_SHIFT 10
961# define SCHED_FIXEDPOINT_SCALE (1L << SCHED_FIXEDPOINT_SHIFT)
962
963/*
964 * Increase resolution of cpu_capacity calculations
965 */
966#define SCHED_CAPACITY_SHIFT SCHED_FIXEDPOINT_SHIFT
967#define SCHED_CAPACITY_SCALE (1L << SCHED_CAPACITY_SHIFT)
968
969/*
970 * Wake-queues are lists of tasks with a pending wakeup, whose
971 * callers have already marked the task as woken internally,
972 * and can thus carry on. A common use case is being able to
973 * do the wakeups once the corresponding user lock as been
974 * released.
975 *
976 * We hold reference to each task in the list across the wakeup,
977 * thus guaranteeing that the memory is still valid by the time
978 * the actual wakeups are performed in wake_up_q().
979 *
980 * One per task suffices, because there's never a need for a task to be
981 * in two wake queues simultaneously; it is forbidden to abandon a task
982 * in a wake queue (a call to wake_up_q() _must_ follow), so if a task is
983 * already in a wake queue, the wakeup will happen soon and the second
984 * waker can just skip it.
985 *
986 * The WAKE_Q macro declares and initializes the list head.
987 * wake_up_q() does NOT reinitialize the list; it's expected to be
988 * called near the end of a function, where the fact that the queue is
989 * not used again will be easy to see by inspection.
990 *
991 * Note that this can cause spurious wakeups. schedule() callers
992 * must ensure the call is done inside a loop, confirming that the
993 * wakeup condition has in fact occurred.
994 */
995struct wake_q_node {
996 struct wake_q_node *next;
997};
998
999struct wake_q_head {
1000 struct wake_q_node *first;
1001 struct wake_q_node **lastp;
1002};
1003
1004#define WAKE_Q_TAIL ((struct wake_q_node *) 0x01)
1005
1006#define WAKE_Q(name) \
1007 struct wake_q_head name = { WAKE_Q_TAIL, &name.first }
1008
1009extern void wake_q_add(struct wake_q_head *head,
1010 struct task_struct *task);
1011extern void wake_up_q(struct wake_q_head *head);
1012
1013/*
1014 * sched-domains (multiprocessor balancing) declarations:
1015 */
1016#ifdef CONFIG_SMP
1017#define SD_LOAD_BALANCE 0x0001 /* Do load balancing on this domain. */
1018#define SD_BALANCE_NEWIDLE 0x0002 /* Balance when about to become idle */
1019#define SD_BALANCE_EXEC 0x0004 /* Balance on exec */
1020#define SD_BALANCE_FORK 0x0008 /* Balance on fork, clone */
1021#define SD_BALANCE_WAKE 0x0010 /* Balance on wakeup */
1022#define SD_WAKE_AFFINE 0x0020 /* Wake task to waking CPU */
1023#define SD_SHARE_CPUCAPACITY 0x0080 /* Domain members share cpu power */
1024#define SD_SHARE_POWERDOMAIN 0x0100 /* Domain members share power domain */
1025#define SD_SHARE_PKG_RESOURCES 0x0200 /* Domain members share cpu pkg resources */
1026#define SD_SERIALIZE 0x0400 /* Only a single load balancing instance */
1027#define SD_ASYM_PACKING 0x0800 /* Place busy groups earlier in the domain */
1028#define SD_PREFER_SIBLING 0x1000 /* Prefer to place tasks in a sibling domain */
1029#define SD_OVERLAP 0x2000 /* sched_domains of this level overlap */
1030#define SD_NUMA 0x4000 /* cross-node balancing */
1031
1032#ifdef CONFIG_SCHED_SMT
1033static inline int cpu_smt_flags(void)
1034{
1035 return SD_SHARE_CPUCAPACITY | SD_SHARE_PKG_RESOURCES;
1036}
1037#endif
1038
1039#ifdef CONFIG_SCHED_MC
1040static inline int cpu_core_flags(void)
1041{
1042 return SD_SHARE_PKG_RESOURCES;
1043}
1044#endif
1045
1046#ifdef CONFIG_NUMA
1047static inline int cpu_numa_flags(void)
1048{
1049 return SD_NUMA;
1050}
1051#endif
1052
1053struct sched_domain_attr {
1054 int relax_domain_level;
1055};
1056
1057#define SD_ATTR_INIT (struct sched_domain_attr) { \
1058 .relax_domain_level = -1, \
1059}
1060
1061extern int sched_domain_level_max;
1062
1063struct sched_group;
1064
1065struct sched_domain {
1066 /* These fields must be setup */
1067 struct sched_domain *parent; /* top domain must be null terminated */
1068 struct sched_domain *child; /* bottom domain must be null terminated */
1069 struct sched_group *groups; /* the balancing groups of the domain */
1070 unsigned long min_interval; /* Minimum balance interval ms */
1071 unsigned long max_interval; /* Maximum balance interval ms */
1072 unsigned int busy_factor; /* less balancing by factor if busy */
1073 unsigned int imbalance_pct; /* No balance until over watermark */
1074 unsigned int cache_nice_tries; /* Leave cache hot tasks for # tries */
1075 unsigned int busy_idx;
1076 unsigned int idle_idx;
1077 unsigned int newidle_idx;
1078 unsigned int wake_idx;
1079 unsigned int forkexec_idx;
1080 unsigned int smt_gain;
1081
1082 int nohz_idle; /* NOHZ IDLE status */
1083 int flags; /* See SD_* */
1084 int level;
1085
1086 /* Runtime fields. */
1087 unsigned long last_balance; /* init to jiffies. units in jiffies */
1088 unsigned int balance_interval; /* initialise to 1. units in ms. */
1089 unsigned int nr_balance_failed; /* initialise to 0 */
1090
1091 /* idle_balance() stats */
1092 u64 max_newidle_lb_cost;
1093 unsigned long next_decay_max_lb_cost;
1094
1095#ifdef CONFIG_SCHEDSTATS
1096 /* load_balance() stats */
1097 unsigned int lb_count[CPU_MAX_IDLE_TYPES];
1098 unsigned int lb_failed[CPU_MAX_IDLE_TYPES];
1099 unsigned int lb_balanced[CPU_MAX_IDLE_TYPES];
1100 unsigned int lb_imbalance[CPU_MAX_IDLE_TYPES];
1101 unsigned int lb_gained[CPU_MAX_IDLE_TYPES];
1102 unsigned int lb_hot_gained[CPU_MAX_IDLE_TYPES];
1103 unsigned int lb_nobusyg[CPU_MAX_IDLE_TYPES];
1104 unsigned int lb_nobusyq[CPU_MAX_IDLE_TYPES];
1105
1106 /* Active load balancing */
1107 unsigned int alb_count;
1108 unsigned int alb_failed;
1109 unsigned int alb_pushed;
1110
1111 /* SD_BALANCE_EXEC stats */
1112 unsigned int sbe_count;
1113 unsigned int sbe_balanced;
1114 unsigned int sbe_pushed;
1115
1116 /* SD_BALANCE_FORK stats */
1117 unsigned int sbf_count;
1118 unsigned int sbf_balanced;
1119 unsigned int sbf_pushed;
1120
1121 /* try_to_wake_up() stats */
1122 unsigned int ttwu_wake_remote;
1123 unsigned int ttwu_move_affine;
1124 unsigned int ttwu_move_balance;
1125#endif
1126#ifdef CONFIG_SCHED_DEBUG
1127 char *name;
1128#endif
1129 union {
1130 void *private; /* used during construction */
1131 struct rcu_head rcu; /* used during destruction */
1132 };
1133
1134 unsigned int span_weight;
1135 /*
1136 * Span of all CPUs in this domain.
1137 *
1138 * NOTE: this field is variable length. (Allocated dynamically
1139 * by attaching extra space to the end of the structure,
1140 * depending on how many CPUs the kernel has booted up with)
1141 */
1142 unsigned long span[0];
1143};
1144
1145static inline struct cpumask *sched_domain_span(struct sched_domain *sd)
1146{
1147 return to_cpumask(sd->span);
1148}
1149
1150extern void partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1151 struct sched_domain_attr *dattr_new);
1152
1153/* Allocate an array of sched domains, for partition_sched_domains(). */
1154cpumask_var_t *alloc_sched_domains(unsigned int ndoms);
1155void free_sched_domains(cpumask_var_t doms[], unsigned int ndoms);
1156
1157bool cpus_share_cache(int this_cpu, int that_cpu);
1158
1159typedef const struct cpumask *(*sched_domain_mask_f)(int cpu);
1160typedef int (*sched_domain_flags_f)(void);
1161
1162#define SDTL_OVERLAP 0x01
1163
1164struct sd_data {
1165 struct sched_domain **__percpu sd;
1166 struct sched_group **__percpu sg;
1167 struct sched_group_capacity **__percpu sgc;
1168};
1169
1170struct sched_domain_topology_level {
1171 sched_domain_mask_f mask;
1172 sched_domain_flags_f sd_flags;
1173 int flags;
1174 int numa_level;
1175 struct sd_data data;
1176#ifdef CONFIG_SCHED_DEBUG
1177 char *name;
1178#endif
1179};
1180
1181extern void set_sched_topology(struct sched_domain_topology_level *tl);
1182extern void wake_up_if_idle(int cpu);
1183
1184#ifdef CONFIG_SCHED_DEBUG
1185# define SD_INIT_NAME(type) .name = #type
1186#else
1187# define SD_INIT_NAME(type)
1188#endif
1189
1190#else /* CONFIG_SMP */
1191
1192struct sched_domain_attr;
1193
1194static inline void
1195partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1196 struct sched_domain_attr *dattr_new)
1197{
1198}
1199
1200static inline bool cpus_share_cache(int this_cpu, int that_cpu)
1201{
1202 return true;
1203}
1204
1205#endif /* !CONFIG_SMP */
1206
1207
1208struct io_context; /* See blkdev.h */
1209
1210
1211#ifdef ARCH_HAS_PREFETCH_SWITCH_STACK
1212extern void prefetch_stack(struct task_struct *t);
1213#else
1214static inline void prefetch_stack(struct task_struct *t) { }
1215#endif
1216
1217struct audit_context; /* See audit.c */
1218struct mempolicy;
1219struct pipe_inode_info;
1220struct uts_namespace;
1221
1222struct load_weight {
1223 unsigned long weight;
1224 u32 inv_weight;
1225};
1226
1227/*
1228 * The load_avg/util_avg accumulates an infinite geometric series
1229 * (see __update_load_avg() in kernel/sched/fair.c).
1230 *
1231 * [load_avg definition]
1232 *
1233 * load_avg = runnable% * scale_load_down(load)
1234 *
1235 * where runnable% is the time ratio that a sched_entity is runnable.
1236 * For cfs_rq, it is the aggregated load_avg of all runnable and
1237 * blocked sched_entities.
1238 *
1239 * load_avg may also take frequency scaling into account:
1240 *
1241 * load_avg = runnable% * scale_load_down(load) * freq%
1242 *
1243 * where freq% is the CPU frequency normalized to the highest frequency.
1244 *
1245 * [util_avg definition]
1246 *
1247 * util_avg = running% * SCHED_CAPACITY_SCALE
1248 *
1249 * where running% is the time ratio that a sched_entity is running on
1250 * a CPU. For cfs_rq, it is the aggregated util_avg of all runnable
1251 * and blocked sched_entities.
1252 *
1253 * util_avg may also factor frequency scaling and CPU capacity scaling:
1254 *
1255 * util_avg = running% * SCHED_CAPACITY_SCALE * freq% * capacity%
1256 *
1257 * where freq% is the same as above, and capacity% is the CPU capacity
1258 * normalized to the greatest capacity (due to uarch differences, etc).
1259 *
1260 * N.B., the above ratios (runnable%, running%, freq%, and capacity%)
1261 * themselves are in the range of [0, 1]. To do fixed point arithmetics,
1262 * we therefore scale them to as large a range as necessary. This is for
1263 * example reflected by util_avg's SCHED_CAPACITY_SCALE.
1264 *
1265 * [Overflow issue]
1266 *
1267 * The 64-bit load_sum can have 4353082796 (=2^64/47742/88761) entities
1268 * with the highest load (=88761), always runnable on a single cfs_rq,
1269 * and should not overflow as the number already hits PID_MAX_LIMIT.
1270 *
1271 * For all other cases (including 32-bit kernels), struct load_weight's
1272 * weight will overflow first before we do, because:
1273 *
1274 * Max(load_avg) <= Max(load.weight)
1275 *
1276 * Then it is the load_weight's responsibility to consider overflow
1277 * issues.
1278 */
1279struct sched_avg {
1280 u64 last_update_time, load_sum;
1281 u32 util_sum, period_contrib;
1282 unsigned long load_avg, util_avg;
1283};
1284
1285#ifdef CONFIG_SCHEDSTATS
1286struct sched_statistics {
1287 u64 wait_start;
1288 u64 wait_max;
1289 u64 wait_count;
1290 u64 wait_sum;
1291 u64 iowait_count;
1292 u64 iowait_sum;
1293
1294 u64 sleep_start;
1295 u64 sleep_max;
1296 s64 sum_sleep_runtime;
1297
1298 u64 block_start;
1299 u64 block_max;
1300 u64 exec_max;
1301 u64 slice_max;
1302
1303 u64 nr_migrations_cold;
1304 u64 nr_failed_migrations_affine;
1305 u64 nr_failed_migrations_running;
1306 u64 nr_failed_migrations_hot;
1307 u64 nr_forced_migrations;
1308
1309 u64 nr_wakeups;
1310 u64 nr_wakeups_sync;
1311 u64 nr_wakeups_migrate;
1312 u64 nr_wakeups_local;
1313 u64 nr_wakeups_remote;
1314 u64 nr_wakeups_affine;
1315 u64 nr_wakeups_affine_attempts;
1316 u64 nr_wakeups_passive;
1317 u64 nr_wakeups_idle;
1318};
1319#endif
1320
1321struct sched_entity {
1322 struct load_weight load; /* for load-balancing */
1323 struct rb_node run_node;
1324 struct list_head group_node;
1325 unsigned int on_rq;
1326
1327 u64 exec_start;
1328 u64 sum_exec_runtime;
1329 u64 vruntime;
1330 u64 prev_sum_exec_runtime;
1331
1332 u64 nr_migrations;
1333
1334#ifdef CONFIG_SCHEDSTATS
1335 struct sched_statistics statistics;
1336#endif
1337
1338#ifdef CONFIG_FAIR_GROUP_SCHED
1339 int depth;
1340 struct sched_entity *parent;
1341 /* rq on which this entity is (to be) queued: */
1342 struct cfs_rq *cfs_rq;
1343 /* rq "owned" by this entity/group: */
1344 struct cfs_rq *my_q;
1345#endif
1346
1347#ifdef CONFIG_SMP
1348 /*
1349 * Per entity load average tracking.
1350 *
1351 * Put into separate cache line so it does not
1352 * collide with read-mostly values above.
1353 */
1354 struct sched_avg avg ____cacheline_aligned_in_smp;
1355#endif
1356};
1357
1358struct sched_rt_entity {
1359 struct list_head run_list;
1360 unsigned long timeout;
1361 unsigned long watchdog_stamp;
1362 unsigned int time_slice;
1363 unsigned short on_rq;
1364 unsigned short on_list;
1365
1366 struct sched_rt_entity *back;
1367#ifdef CONFIG_RT_GROUP_SCHED
1368 struct sched_rt_entity *parent;
1369 /* rq on which this entity is (to be) queued: */
1370 struct rt_rq *rt_rq;
1371 /* rq "owned" by this entity/group: */
1372 struct rt_rq *my_q;
1373#endif
1374};
1375
1376struct sched_dl_entity {
1377 struct rb_node rb_node;
1378
1379 /*
1380 * Original scheduling parameters. Copied here from sched_attr
1381 * during sched_setattr(), they will remain the same until
1382 * the next sched_setattr().
1383 */
1384 u64 dl_runtime; /* maximum runtime for each instance */
1385 u64 dl_deadline; /* relative deadline of each instance */
1386 u64 dl_period; /* separation of two instances (period) */
1387 u64 dl_bw; /* dl_runtime / dl_deadline */
1388
1389 /*
1390 * Actual scheduling parameters. Initialized with the values above,
1391 * they are continously updated during task execution. Note that
1392 * the remaining runtime could be < 0 in case we are in overrun.
1393 */
1394 s64 runtime; /* remaining runtime for this instance */
1395 u64 deadline; /* absolute deadline for this instance */
1396 unsigned int flags; /* specifying the scheduler behaviour */
1397
1398 /*
1399 * Some bool flags:
1400 *
1401 * @dl_throttled tells if we exhausted the runtime. If so, the
1402 * task has to wait for a replenishment to be performed at the
1403 * next firing of dl_timer.
1404 *
1405 * @dl_boosted tells if we are boosted due to DI. If so we are
1406 * outside bandwidth enforcement mechanism (but only until we
1407 * exit the critical section);
1408 *
1409 * @dl_yielded tells if task gave up the cpu before consuming
1410 * all its available runtime during the last job.
1411 */
1412 int dl_throttled, dl_boosted, dl_yielded;
1413
1414 /*
1415 * Bandwidth enforcement timer. Each -deadline task has its
1416 * own bandwidth to be enforced, thus we need one timer per task.
1417 */
1418 struct hrtimer dl_timer;
1419};
1420
1421union rcu_special {
1422 struct {
1423 u8 blocked;
1424 u8 need_qs;
1425 u8 exp_need_qs;
1426 u8 pad; /* Otherwise the compiler can store garbage here. */
1427 } b; /* Bits. */
1428 u32 s; /* Set of bits. */
1429};
1430struct rcu_node;
1431
1432enum perf_event_task_context {
1433 perf_invalid_context = -1,
1434 perf_hw_context = 0,
1435 perf_sw_context,
1436 perf_nr_task_contexts,
1437};
1438
1439/* Track pages that require TLB flushes */
1440struct tlbflush_unmap_batch {
1441 /*
1442 * Each bit set is a CPU that potentially has a TLB entry for one of
1443 * the PFNs being flushed. See set_tlb_ubc_flush_pending().
1444 */
1445 struct cpumask cpumask;
1446
1447 /* True if any bit in cpumask is set */
1448 bool flush_required;
1449
1450 /*
1451 * If true then the PTE was dirty when unmapped. The entry must be
1452 * flushed before IO is initiated or a stale TLB entry potentially
1453 * allows an update without redirtying the page.
1454 */
1455 bool writable;
1456};
1457
1458struct task_struct {
1459 volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
1460 void *stack;
1461 atomic_t usage;
1462 unsigned int flags; /* per process flags, defined below */
1463 unsigned int ptrace;
1464
1465#ifdef CONFIG_SMP
1466 struct llist_node wake_entry;
1467 int on_cpu;
1468 unsigned int wakee_flips;
1469 unsigned long wakee_flip_decay_ts;
1470 struct task_struct *last_wakee;
1471
1472 int wake_cpu;
1473#endif
1474 int on_rq;
1475
1476 int prio, static_prio, normal_prio;
1477 unsigned int rt_priority;
1478 const struct sched_class *sched_class;
1479 struct sched_entity se;
1480 struct sched_rt_entity rt;
1481#ifdef CONFIG_CGROUP_SCHED
1482 struct task_group *sched_task_group;
1483#endif
1484 struct sched_dl_entity dl;
1485
1486#ifdef CONFIG_PREEMPT_NOTIFIERS
1487 /* list of struct preempt_notifier: */
1488 struct hlist_head preempt_notifiers;
1489#endif
1490
1491#ifdef CONFIG_BLK_DEV_IO_TRACE
1492 unsigned int btrace_seq;
1493#endif
1494
1495 unsigned int policy;
1496 int nr_cpus_allowed;
1497 cpumask_t cpus_allowed;
1498
1499#ifdef CONFIG_PREEMPT_RCU
1500 int rcu_read_lock_nesting;
1501 union rcu_special rcu_read_unlock_special;
1502 struct list_head rcu_node_entry;
1503 struct rcu_node *rcu_blocked_node;
1504#endif /* #ifdef CONFIG_PREEMPT_RCU */
1505#ifdef CONFIG_TASKS_RCU
1506 unsigned long rcu_tasks_nvcsw;
1507 bool rcu_tasks_holdout;
1508 struct list_head rcu_tasks_holdout_list;
1509 int rcu_tasks_idle_cpu;
1510#endif /* #ifdef CONFIG_TASKS_RCU */
1511
1512#ifdef CONFIG_SCHED_INFO
1513 struct sched_info sched_info;
1514#endif
1515
1516 struct list_head tasks;
1517#ifdef CONFIG_SMP
1518 struct plist_node pushable_tasks;
1519 struct rb_node pushable_dl_tasks;
1520#endif
1521
1522 struct mm_struct *mm, *active_mm;
1523 /* per-thread vma caching */
1524 u32 vmacache_seqnum;
1525 struct vm_area_struct *vmacache[VMACACHE_SIZE];
1526#if defined(SPLIT_RSS_COUNTING)
1527 struct task_rss_stat rss_stat;
1528#endif
1529/* task state */
1530 int exit_state;
1531 int exit_code, exit_signal;
1532 int pdeath_signal; /* The signal sent when the parent dies */
1533 unsigned long jobctl; /* JOBCTL_*, siglock protected */
1534
1535 /* Used for emulating ABI behavior of previous Linux versions */
1536 unsigned int personality;
1537
1538 /* scheduler bits, serialized by scheduler locks */
1539 unsigned sched_reset_on_fork:1;
1540 unsigned sched_contributes_to_load:1;
1541 unsigned sched_migrated:1;
1542 unsigned sched_remote_wakeup:1;
1543 unsigned :0; /* force alignment to the next boundary */
1544
1545 /* unserialized, strictly 'current' */
1546 unsigned in_execve:1; /* bit to tell LSMs we're in execve */
1547 unsigned in_iowait:1;
1548#ifdef CONFIG_MEMCG
1549 unsigned memcg_may_oom:1;
1550#ifndef CONFIG_SLOB
1551 unsigned memcg_kmem_skip_account:1;
1552#endif
1553#endif
1554#ifdef CONFIG_COMPAT_BRK
1555 unsigned brk_randomized:1;
1556#endif
1557
1558 unsigned long atomic_flags; /* Flags needing atomic access. */
1559
1560 struct restart_block restart_block;
1561
1562 pid_t pid;
1563 pid_t tgid;
1564
1565#ifdef CONFIG_CC_STACKPROTECTOR
1566 /* Canary value for the -fstack-protector gcc feature */
1567 unsigned long stack_canary;
1568#endif
1569 /*
1570 * pointers to (original) parent process, youngest child, younger sibling,
1571 * older sibling, respectively. (p->father can be replaced with
1572 * p->real_parent->pid)
1573 */
1574 struct task_struct __rcu *real_parent; /* real parent process */
1575 struct task_struct __rcu *parent; /* recipient of SIGCHLD, wait4() reports */
1576 /*
1577 * children/sibling forms the list of my natural children
1578 */
1579 struct list_head children; /* list of my children */
1580 struct list_head sibling; /* linkage in my parent's children list */
1581 struct task_struct *group_leader; /* threadgroup leader */
1582
1583 /*
1584 * ptraced is the list of tasks this task is using ptrace on.
1585 * This includes both natural children and PTRACE_ATTACH targets.
1586 * p->ptrace_entry is p's link on the p->parent->ptraced list.
1587 */
1588 struct list_head ptraced;
1589 struct list_head ptrace_entry;
1590
1591 /* PID/PID hash table linkage. */
1592 struct pid_link pids[PIDTYPE_MAX];
1593 struct list_head thread_group;
1594 struct list_head thread_node;
1595
1596 struct completion *vfork_done; /* for vfork() */
1597 int __user *set_child_tid; /* CLONE_CHILD_SETTID */
1598 int __user *clear_child_tid; /* CLONE_CHILD_CLEARTID */
1599
1600 cputime_t utime, stime, utimescaled, stimescaled;
1601 cputime_t gtime;
1602 struct prev_cputime prev_cputime;
1603#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1604 seqcount_t vtime_seqcount;
1605 unsigned long long vtime_snap;
1606 enum {
1607 /* Task is sleeping or running in a CPU with VTIME inactive */
1608 VTIME_INACTIVE = 0,
1609 /* Task runs in userspace in a CPU with VTIME active */
1610 VTIME_USER,
1611 /* Task runs in kernelspace in a CPU with VTIME active */
1612 VTIME_SYS,
1613 } vtime_snap_whence;
1614#endif
1615
1616#ifdef CONFIG_NO_HZ_FULL
1617 atomic_t tick_dep_mask;
1618#endif
1619 unsigned long nvcsw, nivcsw; /* context switch counts */
1620 u64 start_time; /* monotonic time in nsec */
1621 u64 real_start_time; /* boot based time in nsec */
1622/* mm fault and swap info: this can arguably be seen as either mm-specific or thread-specific */
1623 unsigned long min_flt, maj_flt;
1624
1625 struct task_cputime cputime_expires;
1626 struct list_head cpu_timers[3];
1627
1628/* process credentials */
1629 const struct cred __rcu *real_cred; /* objective and real subjective task
1630 * credentials (COW) */
1631 const struct cred __rcu *cred; /* effective (overridable) subjective task
1632 * credentials (COW) */
1633 char comm[TASK_COMM_LEN]; /* executable name excluding path
1634 - access with [gs]et_task_comm (which lock
1635 it with task_lock())
1636 - initialized normally by setup_new_exec */
1637/* file system info */
1638 struct nameidata *nameidata;
1639#ifdef CONFIG_SYSVIPC
1640/* ipc stuff */
1641 struct sysv_sem sysvsem;
1642 struct sysv_shm sysvshm;
1643#endif
1644#ifdef CONFIG_DETECT_HUNG_TASK
1645/* hung task detection */
1646 unsigned long last_switch_count;
1647#endif
1648/* filesystem information */
1649 struct fs_struct *fs;
1650/* open file information */
1651 struct files_struct *files;
1652/* namespaces */
1653 struct nsproxy *nsproxy;
1654/* signal handlers */
1655 struct signal_struct *signal;
1656 struct sighand_struct *sighand;
1657
1658 sigset_t blocked, real_blocked;
1659 sigset_t saved_sigmask; /* restored if set_restore_sigmask() was used */
1660 struct sigpending pending;
1661
1662 unsigned long sas_ss_sp;
1663 size_t sas_ss_size;
1664 unsigned sas_ss_flags;
1665
1666 struct callback_head *task_works;
1667
1668 struct audit_context *audit_context;
1669#ifdef CONFIG_AUDITSYSCALL
1670 kuid_t loginuid;
1671 unsigned int sessionid;
1672#endif
1673 struct seccomp seccomp;
1674
1675/* Thread group tracking */
1676 u32 parent_exec_id;
1677 u32 self_exec_id;
1678/* Protection of (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed,
1679 * mempolicy */
1680 spinlock_t alloc_lock;
1681
1682 /* Protection of the PI data structures: */
1683 raw_spinlock_t pi_lock;
1684
1685 struct wake_q_node wake_q;
1686
1687#ifdef CONFIG_RT_MUTEXES
1688 /* PI waiters blocked on a rt_mutex held by this task */
1689 struct rb_root pi_waiters;
1690 struct rb_node *pi_waiters_leftmost;
1691 /* Deadlock detection and priority inheritance handling */
1692 struct rt_mutex_waiter *pi_blocked_on;
1693#endif
1694
1695#ifdef CONFIG_DEBUG_MUTEXES
1696 /* mutex deadlock detection */
1697 struct mutex_waiter *blocked_on;
1698#endif
1699#ifdef CONFIG_TRACE_IRQFLAGS
1700 unsigned int irq_events;
1701 unsigned long hardirq_enable_ip;
1702 unsigned long hardirq_disable_ip;
1703 unsigned int hardirq_enable_event;
1704 unsigned int hardirq_disable_event;
1705 int hardirqs_enabled;
1706 int hardirq_context;
1707 unsigned long softirq_disable_ip;
1708 unsigned long softirq_enable_ip;
1709 unsigned int softirq_disable_event;
1710 unsigned int softirq_enable_event;
1711 int softirqs_enabled;
1712 int softirq_context;
1713#endif
1714#ifdef CONFIG_LOCKDEP
1715# define MAX_LOCK_DEPTH 48UL
1716 u64 curr_chain_key;
1717 int lockdep_depth;
1718 unsigned int lockdep_recursion;
1719 struct held_lock held_locks[MAX_LOCK_DEPTH];
1720 gfp_t lockdep_reclaim_gfp;
1721#endif
1722#ifdef CONFIG_UBSAN
1723 unsigned int in_ubsan;
1724#endif
1725
1726/* journalling filesystem info */
1727 void *journal_info;
1728
1729/* stacked block device info */
1730 struct bio_list *bio_list;
1731
1732#ifdef CONFIG_BLOCK
1733/* stack plugging */
1734 struct blk_plug *plug;
1735#endif
1736
1737/* VM state */
1738 struct reclaim_state *reclaim_state;
1739
1740 struct backing_dev_info *backing_dev_info;
1741
1742 struct io_context *io_context;
1743
1744 unsigned long ptrace_message;
1745 siginfo_t *last_siginfo; /* For ptrace use. */
1746 struct task_io_accounting ioac;
1747#if defined(CONFIG_TASK_XACCT)
1748 u64 acct_rss_mem1; /* accumulated rss usage */
1749 u64 acct_vm_mem1; /* accumulated virtual memory usage */
1750 cputime_t acct_timexpd; /* stime + utime since last update */
1751#endif
1752#ifdef CONFIG_CPUSETS
1753 nodemask_t mems_allowed; /* Protected by alloc_lock */
1754 seqcount_t mems_allowed_seq; /* Seqence no to catch updates */
1755 int cpuset_mem_spread_rotor;
1756 int cpuset_slab_spread_rotor;
1757#endif
1758#ifdef CONFIG_CGROUPS
1759 /* Control Group info protected by css_set_lock */
1760 struct css_set __rcu *cgroups;
1761 /* cg_list protected by css_set_lock and tsk->alloc_lock */
1762 struct list_head cg_list;
1763#endif
1764#ifdef CONFIG_FUTEX
1765 struct robust_list_head __user *robust_list;
1766#ifdef CONFIG_COMPAT
1767 struct compat_robust_list_head __user *compat_robust_list;
1768#endif
1769 struct list_head pi_state_list;
1770 struct futex_pi_state *pi_state_cache;
1771#endif
1772#ifdef CONFIG_PERF_EVENTS
1773 struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts];
1774 struct mutex perf_event_mutex;
1775 struct list_head perf_event_list;
1776#endif
1777#ifdef CONFIG_DEBUG_PREEMPT
1778 unsigned long preempt_disable_ip;
1779#endif
1780#ifdef CONFIG_NUMA
1781 struct mempolicy *mempolicy; /* Protected by alloc_lock */
1782 short il_next;
1783 short pref_node_fork;
1784#endif
1785#ifdef CONFIG_NUMA_BALANCING
1786 int numa_scan_seq;
1787 unsigned int numa_scan_period;
1788 unsigned int numa_scan_period_max;
1789 int numa_preferred_nid;
1790 unsigned long numa_migrate_retry;
1791 u64 node_stamp; /* migration stamp */
1792 u64 last_task_numa_placement;
1793 u64 last_sum_exec_runtime;
1794 struct callback_head numa_work;
1795
1796 struct list_head numa_entry;
1797 struct numa_group *numa_group;
1798
1799 /*
1800 * numa_faults is an array split into four regions:
1801 * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
1802 * in this precise order.
1803 *
1804 * faults_memory: Exponential decaying average of faults on a per-node
1805 * basis. Scheduling placement decisions are made based on these
1806 * counts. The values remain static for the duration of a PTE scan.
1807 * faults_cpu: Track the nodes the process was running on when a NUMA
1808 * hinting fault was incurred.
1809 * faults_memory_buffer and faults_cpu_buffer: Record faults per node
1810 * during the current scan window. When the scan completes, the counts
1811 * in faults_memory and faults_cpu decay and these values are copied.
1812 */
1813 unsigned long *numa_faults;
1814 unsigned long total_numa_faults;
1815
1816 /*
1817 * numa_faults_locality tracks if faults recorded during the last
1818 * scan window were remote/local or failed to migrate. The task scan
1819 * period is adapted based on the locality of the faults with different
1820 * weights depending on whether they were shared or private faults
1821 */
1822 unsigned long numa_faults_locality[3];
1823
1824 unsigned long numa_pages_migrated;
1825#endif /* CONFIG_NUMA_BALANCING */
1826
1827#ifdef CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
1828 struct tlbflush_unmap_batch tlb_ubc;
1829#endif
1830
1831 struct rcu_head rcu;
1832
1833 /*
1834 * cache last used pipe for splice
1835 */
1836 struct pipe_inode_info *splice_pipe;
1837
1838 struct page_frag task_frag;
1839
1840#ifdef CONFIG_TASK_DELAY_ACCT
1841 struct task_delay_info *delays;
1842#endif
1843#ifdef CONFIG_FAULT_INJECTION
1844 int make_it_fail;
1845#endif
1846 /*
1847 * when (nr_dirtied >= nr_dirtied_pause), it's time to call
1848 * balance_dirty_pages() for some dirty throttling pause
1849 */
1850 int nr_dirtied;
1851 int nr_dirtied_pause;
1852 unsigned long dirty_paused_when; /* start of a write-and-pause period */
1853
1854#ifdef CONFIG_LATENCYTOP
1855 int latency_record_count;
1856 struct latency_record latency_record[LT_SAVECOUNT];
1857#endif
1858 /*
1859 * time slack values; these are used to round up poll() and
1860 * select() etc timeout values. These are in nanoseconds.
1861 */
1862 u64 timer_slack_ns;
1863 u64 default_timer_slack_ns;
1864
1865#ifdef CONFIG_KASAN
1866 unsigned int kasan_depth;
1867#endif
1868#ifdef CONFIG_FUNCTION_GRAPH_TRACER
1869 /* Index of current stored address in ret_stack */
1870 int curr_ret_stack;
1871 /* Stack of return addresses for return function tracing */
1872 struct ftrace_ret_stack *ret_stack;
1873 /* time stamp for last schedule */
1874 unsigned long long ftrace_timestamp;
1875 /*
1876 * Number of functions that haven't been traced
1877 * because of depth overrun.
1878 */
1879 atomic_t trace_overrun;
1880 /* Pause for the tracing */
1881 atomic_t tracing_graph_pause;
1882#endif
1883#ifdef CONFIG_TRACING
1884 /* state flags for use by tracers */
1885 unsigned long trace;
1886 /* bitmask and counter of trace recursion */
1887 unsigned long trace_recursion;
1888#endif /* CONFIG_TRACING */
1889#ifdef CONFIG_KCOV
1890 /* Coverage collection mode enabled for this task (0 if disabled). */
1891 enum kcov_mode kcov_mode;
1892 /* Size of the kcov_area. */
1893 unsigned kcov_size;
1894 /* Buffer for coverage collection. */
1895 void *kcov_area;
1896 /* kcov desciptor wired with this task or NULL. */
1897 struct kcov *kcov;
1898#endif
1899#ifdef CONFIG_MEMCG
1900 struct mem_cgroup *memcg_in_oom;
1901 gfp_t memcg_oom_gfp_mask;
1902 int memcg_oom_order;
1903
1904 /* number of pages to reclaim on returning to userland */
1905 unsigned int memcg_nr_pages_over_high;
1906#endif
1907#ifdef CONFIG_UPROBES
1908 struct uprobe_task *utask;
1909#endif
1910#if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
1911 unsigned int sequential_io;
1912 unsigned int sequential_io_avg;
1913#endif
1914#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
1915 unsigned long task_state_change;
1916#endif
1917 int pagefault_disabled;
1918#ifdef CONFIG_MMU
1919 struct task_struct *oom_reaper_list;
1920#endif
1921/* CPU-specific state of this task */
1922 struct thread_struct thread;
1923/*
1924 * WARNING: on x86, 'thread_struct' contains a variable-sized
1925 * structure. It *MUST* be at the end of 'task_struct'.
1926 *
1927 * Do not put anything below here!
1928 */
1929};
1930
1931#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1932extern int arch_task_struct_size __read_mostly;
1933#else
1934# define arch_task_struct_size (sizeof(struct task_struct))
1935#endif
1936
1937/* Future-safe accessor for struct task_struct's cpus_allowed. */
1938#define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
1939
1940static inline int tsk_nr_cpus_allowed(struct task_struct *p)
1941{
1942 return p->nr_cpus_allowed;
1943}
1944
1945#define TNF_MIGRATED 0x01
1946#define TNF_NO_GROUP 0x02
1947#define TNF_SHARED 0x04
1948#define TNF_FAULT_LOCAL 0x08
1949#define TNF_MIGRATE_FAIL 0x10
1950
1951#ifdef CONFIG_NUMA_BALANCING
1952extern void task_numa_fault(int last_node, int node, int pages, int flags);
1953extern pid_t task_numa_group_id(struct task_struct *p);
1954extern void set_numabalancing_state(bool enabled);
1955extern void task_numa_free(struct task_struct *p);
1956extern bool should_numa_migrate_memory(struct task_struct *p, struct page *page,
1957 int src_nid, int dst_cpu);
1958#else
1959static inline void task_numa_fault(int last_node, int node, int pages,
1960 int flags)
1961{
1962}
1963static inline pid_t task_numa_group_id(struct task_struct *p)
1964{
1965 return 0;
1966}
1967static inline void set_numabalancing_state(bool enabled)
1968{
1969}
1970static inline void task_numa_free(struct task_struct *p)
1971{
1972}
1973static inline bool should_numa_migrate_memory(struct task_struct *p,
1974 struct page *page, int src_nid, int dst_cpu)
1975{
1976 return true;
1977}
1978#endif
1979
1980static inline struct pid *task_pid(struct task_struct *task)
1981{
1982 return task->pids[PIDTYPE_PID].pid;
1983}
1984
1985static inline struct pid *task_tgid(struct task_struct *task)
1986{
1987 return task->group_leader->pids[PIDTYPE_PID].pid;
1988}
1989
1990/*
1991 * Without tasklist or rcu lock it is not safe to dereference
1992 * the result of task_pgrp/task_session even if task == current,
1993 * we can race with another thread doing sys_setsid/sys_setpgid.
1994 */
1995static inline struct pid *task_pgrp(struct task_struct *task)
1996{
1997 return task->group_leader->pids[PIDTYPE_PGID].pid;
1998}
1999
2000static inline struct pid *task_session(struct task_struct *task)
2001{
2002 return task->group_leader->pids[PIDTYPE_SID].pid;
2003}
2004
2005struct pid_namespace;
2006
2007/*
2008 * the helpers to get the task's different pids as they are seen
2009 * from various namespaces
2010 *
2011 * task_xid_nr() : global id, i.e. the id seen from the init namespace;
2012 * task_xid_vnr() : virtual id, i.e. the id seen from the pid namespace of
2013 * current.
2014 * task_xid_nr_ns() : id seen from the ns specified;
2015 *
2016 * set_task_vxid() : assigns a virtual id to a task;
2017 *
2018 * see also pid_nr() etc in include/linux/pid.h
2019 */
2020pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
2021 struct pid_namespace *ns);
2022
2023static inline pid_t task_pid_nr(struct task_struct *tsk)
2024{
2025 return tsk->pid;
2026}
2027
2028static inline pid_t task_pid_nr_ns(struct task_struct *tsk,
2029 struct pid_namespace *ns)
2030{
2031 return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
2032}
2033
2034static inline pid_t task_pid_vnr(struct task_struct *tsk)
2035{
2036 return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
2037}
2038
2039
2040static inline pid_t task_tgid_nr(struct task_struct *tsk)
2041{
2042 return tsk->tgid;
2043}
2044
2045pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns);
2046
2047static inline pid_t task_tgid_vnr(struct task_struct *tsk)
2048{
2049 return pid_vnr(task_tgid(tsk));
2050}
2051
2052
2053static inline int pid_alive(const struct task_struct *p);
2054static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
2055{
2056 pid_t pid = 0;
2057
2058 rcu_read_lock();
2059 if (pid_alive(tsk))
2060 pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
2061 rcu_read_unlock();
2062
2063 return pid;
2064}
2065
2066static inline pid_t task_ppid_nr(const struct task_struct *tsk)
2067{
2068 return task_ppid_nr_ns(tsk, &init_pid_ns);
2069}
2070
2071static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk,
2072 struct pid_namespace *ns)
2073{
2074 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
2075}
2076
2077static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
2078{
2079 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
2080}
2081
2082
2083static inline pid_t task_session_nr_ns(struct task_struct *tsk,
2084 struct pid_namespace *ns)
2085{
2086 return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
2087}
2088
2089static inline pid_t task_session_vnr(struct task_struct *tsk)
2090{
2091 return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
2092}
2093
2094/* obsolete, do not use */
2095static inline pid_t task_pgrp_nr(struct task_struct *tsk)
2096{
2097 return task_pgrp_nr_ns(tsk, &init_pid_ns);
2098}
2099
2100/**
2101 * pid_alive - check that a task structure is not stale
2102 * @p: Task structure to be checked.
2103 *
2104 * Test if a process is not yet dead (at most zombie state)
2105 * If pid_alive fails, then pointers within the task structure
2106 * can be stale and must not be dereferenced.
2107 *
2108 * Return: 1 if the process is alive. 0 otherwise.
2109 */
2110static inline int pid_alive(const struct task_struct *p)
2111{
2112 return p->pids[PIDTYPE_PID].pid != NULL;
2113}
2114
2115/**
2116 * is_global_init - check if a task structure is init. Since init
2117 * is free to have sub-threads we need to check tgid.
2118 * @tsk: Task structure to be checked.
2119 *
2120 * Check if a task structure is the first user space task the kernel created.
2121 *
2122 * Return: 1 if the task structure is init. 0 otherwise.
2123 */
2124static inline int is_global_init(struct task_struct *tsk)
2125{
2126 return task_tgid_nr(tsk) == 1;
2127}
2128
2129extern struct pid *cad_pid;
2130
2131extern void free_task(struct task_struct *tsk);
2132#define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
2133
2134extern void __put_task_struct(struct task_struct *t);
2135
2136static inline void put_task_struct(struct task_struct *t)
2137{
2138 if (atomic_dec_and_test(&t->usage))
2139 __put_task_struct(t);
2140}
2141
2142#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2143extern void task_cputime(struct task_struct *t,
2144 cputime_t *utime, cputime_t *stime);
2145extern void task_cputime_scaled(struct task_struct *t,
2146 cputime_t *utimescaled, cputime_t *stimescaled);
2147extern cputime_t task_gtime(struct task_struct *t);
2148#else
2149static inline void task_cputime(struct task_struct *t,
2150 cputime_t *utime, cputime_t *stime)
2151{
2152 if (utime)
2153 *utime = t->utime;
2154 if (stime)
2155 *stime = t->stime;
2156}
2157
2158static inline void task_cputime_scaled(struct task_struct *t,
2159 cputime_t *utimescaled,
2160 cputime_t *stimescaled)
2161{
2162 if (utimescaled)
2163 *utimescaled = t->utimescaled;
2164 if (stimescaled)
2165 *stimescaled = t->stimescaled;
2166}
2167
2168static inline cputime_t task_gtime(struct task_struct *t)
2169{
2170 return t->gtime;
2171}
2172#endif
2173extern void task_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2174extern void thread_group_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2175
2176/*
2177 * Per process flags
2178 */
2179#define PF_EXITING 0x00000004 /* getting shut down */
2180#define PF_EXITPIDONE 0x00000008 /* pi exit done on shut down */
2181#define PF_VCPU 0x00000010 /* I'm a virtual CPU */
2182#define PF_WQ_WORKER 0x00000020 /* I'm a workqueue worker */
2183#define PF_FORKNOEXEC 0x00000040 /* forked but didn't exec */
2184#define PF_MCE_PROCESS 0x00000080 /* process policy on mce errors */
2185#define PF_SUPERPRIV 0x00000100 /* used super-user privileges */
2186#define PF_DUMPCORE 0x00000200 /* dumped core */
2187#define PF_SIGNALED 0x00000400 /* killed by a signal */
2188#define PF_MEMALLOC 0x00000800 /* Allocating memory */
2189#define PF_NPROC_EXCEEDED 0x00001000 /* set_user noticed that RLIMIT_NPROC was exceeded */
2190#define PF_USED_MATH 0x00002000 /* if unset the fpu must be initialized before use */
2191#define PF_USED_ASYNC 0x00004000 /* used async_schedule*(), used by module init */
2192#define PF_NOFREEZE 0x00008000 /* this thread should not be frozen */
2193#define PF_FROZEN 0x00010000 /* frozen for system suspend */
2194#define PF_FSTRANS 0x00020000 /* inside a filesystem transaction */
2195#define PF_KSWAPD 0x00040000 /* I am kswapd */
2196#define PF_MEMALLOC_NOIO 0x00080000 /* Allocating memory without IO involved */
2197#define PF_LESS_THROTTLE 0x00100000 /* Throttle me less: I clean memory */
2198#define PF_KTHREAD 0x00200000 /* I am a kernel thread */
2199#define PF_RANDOMIZE 0x00400000 /* randomize virtual address space */
2200#define PF_SWAPWRITE 0x00800000 /* Allowed to write to swap */
2201#define PF_NO_SETAFFINITY 0x04000000 /* Userland is not allowed to meddle with cpus_allowed */
2202#define PF_MCE_EARLY 0x08000000 /* Early kill for mce process policy */
2203#define PF_MUTEX_TESTER 0x20000000 /* Thread belongs to the rt mutex tester */
2204#define PF_FREEZER_SKIP 0x40000000 /* Freezer should not count it as freezable */
2205#define PF_SUSPEND_TASK 0x80000000 /* this thread called freeze_processes and should not be frozen */
2206
2207/*
2208 * Only the _current_ task can read/write to tsk->flags, but other
2209 * tasks can access tsk->flags in readonly mode for example
2210 * with tsk_used_math (like during threaded core dumping).
2211 * There is however an exception to this rule during ptrace
2212 * or during fork: the ptracer task is allowed to write to the
2213 * child->flags of its traced child (same goes for fork, the parent
2214 * can write to the child->flags), because we're guaranteed the
2215 * child is not running and in turn not changing child->flags
2216 * at the same time the parent does it.
2217 */
2218#define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0)
2219#define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0)
2220#define clear_used_math() clear_stopped_child_used_math(current)
2221#define set_used_math() set_stopped_child_used_math(current)
2222#define conditional_stopped_child_used_math(condition, child) \
2223 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
2224#define conditional_used_math(condition) \
2225 conditional_stopped_child_used_math(condition, current)
2226#define copy_to_stopped_child_used_math(child) \
2227 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
2228/* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
2229#define tsk_used_math(p) ((p)->flags & PF_USED_MATH)
2230#define used_math() tsk_used_math(current)
2231
2232/* __GFP_IO isn't allowed if PF_MEMALLOC_NOIO is set in current->flags
2233 * __GFP_FS is also cleared as it implies __GFP_IO.
2234 */
2235static inline gfp_t memalloc_noio_flags(gfp_t flags)
2236{
2237 if (unlikely(current->flags & PF_MEMALLOC_NOIO))
2238 flags &= ~(__GFP_IO | __GFP_FS);
2239 return flags;
2240}
2241
2242static inline unsigned int memalloc_noio_save(void)
2243{
2244 unsigned int flags = current->flags & PF_MEMALLOC_NOIO;
2245 current->flags |= PF_MEMALLOC_NOIO;
2246 return flags;
2247}
2248
2249static inline void memalloc_noio_restore(unsigned int flags)
2250{
2251 current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags;
2252}
2253
2254/* Per-process atomic flags. */
2255#define PFA_NO_NEW_PRIVS 0 /* May not gain new privileges. */
2256#define PFA_SPREAD_PAGE 1 /* Spread page cache over cpuset */
2257#define PFA_SPREAD_SLAB 2 /* Spread some slab caches over cpuset */
2258#define PFA_LMK_WAITING 3 /* Lowmemorykiller is waiting */
2259
2260
2261#define TASK_PFA_TEST(name, func) \
2262 static inline bool task_##func(struct task_struct *p) \
2263 { return test_bit(PFA_##name, &p->atomic_flags); }
2264#define TASK_PFA_SET(name, func) \
2265 static inline void task_set_##func(struct task_struct *p) \
2266 { set_bit(PFA_##name, &p->atomic_flags); }
2267#define TASK_PFA_CLEAR(name, func) \
2268 static inline void task_clear_##func(struct task_struct *p) \
2269 { clear_bit(PFA_##name, &p->atomic_flags); }
2270
2271TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
2272TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
2273
2274TASK_PFA_TEST(SPREAD_PAGE, spread_page)
2275TASK_PFA_SET(SPREAD_PAGE, spread_page)
2276TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)
2277
2278TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
2279TASK_PFA_SET(SPREAD_SLAB, spread_slab)
2280TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
2281
2282TASK_PFA_TEST(LMK_WAITING, lmk_waiting)
2283TASK_PFA_SET(LMK_WAITING, lmk_waiting)
2284
2285/*
2286 * task->jobctl flags
2287 */
2288#define JOBCTL_STOP_SIGMASK 0xffff /* signr of the last group stop */
2289
2290#define JOBCTL_STOP_DEQUEUED_BIT 16 /* stop signal dequeued */
2291#define JOBCTL_STOP_PENDING_BIT 17 /* task should stop for group stop */
2292#define JOBCTL_STOP_CONSUME_BIT 18 /* consume group stop count */
2293#define JOBCTL_TRAP_STOP_BIT 19 /* trap for STOP */
2294#define JOBCTL_TRAP_NOTIFY_BIT 20 /* trap for NOTIFY */
2295#define JOBCTL_TRAPPING_BIT 21 /* switching to TRACED */
2296#define JOBCTL_LISTENING_BIT 22 /* ptracer is listening for events */
2297
2298#define JOBCTL_STOP_DEQUEUED (1UL << JOBCTL_STOP_DEQUEUED_BIT)
2299#define JOBCTL_STOP_PENDING (1UL << JOBCTL_STOP_PENDING_BIT)
2300#define JOBCTL_STOP_CONSUME (1UL << JOBCTL_STOP_CONSUME_BIT)
2301#define JOBCTL_TRAP_STOP (1UL << JOBCTL_TRAP_STOP_BIT)
2302#define JOBCTL_TRAP_NOTIFY (1UL << JOBCTL_TRAP_NOTIFY_BIT)
2303#define JOBCTL_TRAPPING (1UL << JOBCTL_TRAPPING_BIT)
2304#define JOBCTL_LISTENING (1UL << JOBCTL_LISTENING_BIT)
2305
2306#define JOBCTL_TRAP_MASK (JOBCTL_TRAP_STOP | JOBCTL_TRAP_NOTIFY)
2307#define JOBCTL_PENDING_MASK (JOBCTL_STOP_PENDING | JOBCTL_TRAP_MASK)
2308
2309extern bool task_set_jobctl_pending(struct task_struct *task,
2310 unsigned long mask);
2311extern void task_clear_jobctl_trapping(struct task_struct *task);
2312extern void task_clear_jobctl_pending(struct task_struct *task,
2313 unsigned long mask);
2314
2315static inline void rcu_copy_process(struct task_struct *p)
2316{
2317#ifdef CONFIG_PREEMPT_RCU
2318 p->rcu_read_lock_nesting = 0;
2319 p->rcu_read_unlock_special.s = 0;
2320 p->rcu_blocked_node = NULL;
2321 INIT_LIST_HEAD(&p->rcu_node_entry);
2322#endif /* #ifdef CONFIG_PREEMPT_RCU */
2323#ifdef CONFIG_TASKS_RCU
2324 p->rcu_tasks_holdout = false;
2325 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
2326 p->rcu_tasks_idle_cpu = -1;
2327#endif /* #ifdef CONFIG_TASKS_RCU */
2328}
2329
2330static inline void tsk_restore_flags(struct task_struct *task,
2331 unsigned long orig_flags, unsigned long flags)
2332{
2333 task->flags &= ~flags;
2334 task->flags |= orig_flags & flags;
2335}
2336
2337extern int cpuset_cpumask_can_shrink(const struct cpumask *cur,
2338 const struct cpumask *trial);
2339extern int task_can_attach(struct task_struct *p,
2340 const struct cpumask *cs_cpus_allowed);
2341#ifdef CONFIG_SMP
2342extern void do_set_cpus_allowed(struct task_struct *p,
2343 const struct cpumask *new_mask);
2344
2345extern int set_cpus_allowed_ptr(struct task_struct *p,
2346 const struct cpumask *new_mask);
2347#else
2348static inline void do_set_cpus_allowed(struct task_struct *p,
2349 const struct cpumask *new_mask)
2350{
2351}
2352static inline int set_cpus_allowed_ptr(struct task_struct *p,
2353 const struct cpumask *new_mask)
2354{
2355 if (!cpumask_test_cpu(0, new_mask))
2356 return -EINVAL;
2357 return 0;
2358}
2359#endif
2360
2361#ifdef CONFIG_NO_HZ_COMMON
2362void calc_load_enter_idle(void);
2363void calc_load_exit_idle(void);
2364#else
2365static inline void calc_load_enter_idle(void) { }
2366static inline void calc_load_exit_idle(void) { }
2367#endif /* CONFIG_NO_HZ_COMMON */
2368
2369/*
2370 * Do not use outside of architecture code which knows its limitations.
2371 *
2372 * sched_clock() has no promise of monotonicity or bounded drift between
2373 * CPUs, use (which you should not) requires disabling IRQs.
2374 *
2375 * Please use one of the three interfaces below.
2376 */
2377extern unsigned long long notrace sched_clock(void);
2378/*
2379 * See the comment in kernel/sched/clock.c
2380 */
2381extern u64 running_clock(void);
2382extern u64 sched_clock_cpu(int cpu);
2383
2384
2385extern void sched_clock_init(void);
2386
2387#ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
2388static inline void sched_clock_tick(void)
2389{
2390}
2391
2392static inline void sched_clock_idle_sleep_event(void)
2393{
2394}
2395
2396static inline void sched_clock_idle_wakeup_event(u64 delta_ns)
2397{
2398}
2399
2400static inline u64 cpu_clock(int cpu)
2401{
2402 return sched_clock();
2403}
2404
2405static inline u64 local_clock(void)
2406{
2407 return sched_clock();
2408}
2409#else
2410/*
2411 * Architectures can set this to 1 if they have specified
2412 * CONFIG_HAVE_UNSTABLE_SCHED_CLOCK in their arch Kconfig,
2413 * but then during bootup it turns out that sched_clock()
2414 * is reliable after all:
2415 */
2416extern int sched_clock_stable(void);
2417extern void set_sched_clock_stable(void);
2418extern void clear_sched_clock_stable(void);
2419
2420extern void sched_clock_tick(void);
2421extern void sched_clock_idle_sleep_event(void);
2422extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2423
2424/*
2425 * As outlined in clock.c, provides a fast, high resolution, nanosecond
2426 * time source that is monotonic per cpu argument and has bounded drift
2427 * between cpus.
2428 *
2429 * ######################### BIG FAT WARNING ##########################
2430 * # when comparing cpu_clock(i) to cpu_clock(j) for i != j, time can #
2431 * # go backwards !! #
2432 * ####################################################################
2433 */
2434static inline u64 cpu_clock(int cpu)
2435{
2436 return sched_clock_cpu(cpu);
2437}
2438
2439static inline u64 local_clock(void)
2440{
2441 return sched_clock_cpu(raw_smp_processor_id());
2442}
2443#endif
2444
2445#ifdef CONFIG_IRQ_TIME_ACCOUNTING
2446/*
2447 * An i/f to runtime opt-in for irq time accounting based off of sched_clock.
2448 * The reason for this explicit opt-in is not to have perf penalty with
2449 * slow sched_clocks.
2450 */
2451extern void enable_sched_clock_irqtime(void);
2452extern void disable_sched_clock_irqtime(void);
2453#else
2454static inline void enable_sched_clock_irqtime(void) {}
2455static inline void disable_sched_clock_irqtime(void) {}
2456#endif
2457
2458extern unsigned long long
2459task_sched_runtime(struct task_struct *task);
2460
2461/* sched_exec is called by processes performing an exec */
2462#ifdef CONFIG_SMP
2463extern void sched_exec(void);
2464#else
2465#define sched_exec() {}
2466#endif
2467
2468extern void sched_clock_idle_sleep_event(void);
2469extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2470
2471#ifdef CONFIG_HOTPLUG_CPU
2472extern void idle_task_exit(void);
2473#else
2474static inline void idle_task_exit(void) {}
2475#endif
2476
2477#if defined(CONFIG_NO_HZ_COMMON) && defined(CONFIG_SMP)
2478extern void wake_up_nohz_cpu(int cpu);
2479#else
2480static inline void wake_up_nohz_cpu(int cpu) { }
2481#endif
2482
2483#ifdef CONFIG_NO_HZ_FULL
2484extern u64 scheduler_tick_max_deferment(void);
2485#endif
2486
2487#ifdef CONFIG_SCHED_AUTOGROUP
2488extern void sched_autogroup_create_attach(struct task_struct *p);
2489extern void sched_autogroup_detach(struct task_struct *p);
2490extern void sched_autogroup_fork(struct signal_struct *sig);
2491extern void sched_autogroup_exit(struct signal_struct *sig);
2492#ifdef CONFIG_PROC_FS
2493extern void proc_sched_autogroup_show_task(struct task_struct *p, struct seq_file *m);
2494extern int proc_sched_autogroup_set_nice(struct task_struct *p, int nice);
2495#endif
2496#else
2497static inline void sched_autogroup_create_attach(struct task_struct *p) { }
2498static inline void sched_autogroup_detach(struct task_struct *p) { }
2499static inline void sched_autogroup_fork(struct signal_struct *sig) { }
2500static inline void sched_autogroup_exit(struct signal_struct *sig) { }
2501#endif
2502
2503extern int yield_to(struct task_struct *p, bool preempt);
2504extern void set_user_nice(struct task_struct *p, long nice);
2505extern int task_prio(const struct task_struct *p);
2506/**
2507 * task_nice - return the nice value of a given task.
2508 * @p: the task in question.
2509 *
2510 * Return: The nice value [ -20 ... 0 ... 19 ].
2511 */
2512static inline int task_nice(const struct task_struct *p)
2513{
2514 return PRIO_TO_NICE((p)->static_prio);
2515}
2516extern int can_nice(const struct task_struct *p, const int nice);
2517extern int task_curr(const struct task_struct *p);
2518extern int idle_cpu(int cpu);
2519extern int sched_setscheduler(struct task_struct *, int,
2520 const struct sched_param *);
2521extern int sched_setscheduler_nocheck(struct task_struct *, int,
2522 const struct sched_param *);
2523extern int sched_setattr(struct task_struct *,
2524 const struct sched_attr *);
2525extern struct task_struct *idle_task(int cpu);
2526/**
2527 * is_idle_task - is the specified task an idle task?
2528 * @p: the task in question.
2529 *
2530 * Return: 1 if @p is an idle task. 0 otherwise.
2531 */
2532static inline bool is_idle_task(const struct task_struct *p)
2533{
2534 return p->pid == 0;
2535}
2536extern struct task_struct *curr_task(int cpu);
2537extern void set_curr_task(int cpu, struct task_struct *p);
2538
2539void yield(void);
2540
2541union thread_union {
2542 struct thread_info thread_info;
2543 unsigned long stack[THREAD_SIZE/sizeof(long)];
2544};
2545
2546#ifndef __HAVE_ARCH_KSTACK_END
2547static inline int kstack_end(void *addr)
2548{
2549 /* Reliable end of stack detection:
2550 * Some APM bios versions misalign the stack
2551 */
2552 return !(((unsigned long)addr+sizeof(void*)-1) & (THREAD_SIZE-sizeof(void*)));
2553}
2554#endif
2555
2556extern union thread_union init_thread_union;
2557extern struct task_struct init_task;
2558
2559extern struct mm_struct init_mm;
2560
2561extern struct pid_namespace init_pid_ns;
2562
2563/*
2564 * find a task by one of its numerical ids
2565 *
2566 * find_task_by_pid_ns():
2567 * finds a task by its pid in the specified namespace
2568 * find_task_by_vpid():
2569 * finds a task by its virtual pid
2570 *
2571 * see also find_vpid() etc in include/linux/pid.h
2572 */
2573
2574extern struct task_struct *find_task_by_vpid(pid_t nr);
2575extern struct task_struct *find_task_by_pid_ns(pid_t nr,
2576 struct pid_namespace *ns);
2577
2578/* per-UID process charging. */
2579extern struct user_struct * alloc_uid(kuid_t);
2580static inline struct user_struct *get_uid(struct user_struct *u)
2581{
2582 atomic_inc(&u->__count);
2583 return u;
2584}
2585extern void free_uid(struct user_struct *);
2586
2587#include <asm/current.h>
2588
2589extern void xtime_update(unsigned long ticks);
2590
2591extern int wake_up_state(struct task_struct *tsk, unsigned int state);
2592extern int wake_up_process(struct task_struct *tsk);
2593extern void wake_up_new_task(struct task_struct *tsk);
2594#ifdef CONFIG_SMP
2595 extern void kick_process(struct task_struct *tsk);
2596#else
2597 static inline void kick_process(struct task_struct *tsk) { }
2598#endif
2599extern int sched_fork(unsigned long clone_flags, struct task_struct *p);
2600extern void sched_dead(struct task_struct *p);
2601
2602extern void proc_caches_init(void);
2603extern void flush_signals(struct task_struct *);
2604extern void ignore_signals(struct task_struct *);
2605extern void flush_signal_handlers(struct task_struct *, int force_default);
2606extern int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info);
2607
2608static inline int kernel_dequeue_signal(siginfo_t *info)
2609{
2610 struct task_struct *tsk = current;
2611 siginfo_t __info;
2612 int ret;
2613
2614 spin_lock_irq(&tsk->sighand->siglock);
2615 ret = dequeue_signal(tsk, &tsk->blocked, info ?: &__info);
2616 spin_unlock_irq(&tsk->sighand->siglock);
2617
2618 return ret;
2619}
2620
2621static inline void kernel_signal_stop(void)
2622{
2623 spin_lock_irq(&current->sighand->siglock);
2624 if (current->jobctl & JOBCTL_STOP_DEQUEUED)
2625 __set_current_state(TASK_STOPPED);
2626 spin_unlock_irq(&current->sighand->siglock);
2627
2628 schedule();
2629}
2630
2631extern void release_task(struct task_struct * p);
2632extern int send_sig_info(int, struct siginfo *, struct task_struct *);
2633extern int force_sigsegv(int, struct task_struct *);
2634extern int force_sig_info(int, struct siginfo *, struct task_struct *);
2635extern int __kill_pgrp_info(int sig, struct siginfo *info, struct pid *pgrp);
2636extern int kill_pid_info(int sig, struct siginfo *info, struct pid *pid);
2637extern int kill_pid_info_as_cred(int, struct siginfo *, struct pid *,
2638 const struct cred *, u32);
2639extern int kill_pgrp(struct pid *pid, int sig, int priv);
2640extern int kill_pid(struct pid *pid, int sig, int priv);
2641extern int kill_proc_info(int, struct siginfo *, pid_t);
2642extern __must_check bool do_notify_parent(struct task_struct *, int);
2643extern void __wake_up_parent(struct task_struct *p, struct task_struct *parent);
2644extern void force_sig(int, struct task_struct *);
2645extern int send_sig(int, struct task_struct *, int);
2646extern int zap_other_threads(struct task_struct *p);
2647extern struct sigqueue *sigqueue_alloc(void);
2648extern void sigqueue_free(struct sigqueue *);
2649extern int send_sigqueue(struct sigqueue *, struct task_struct *, int group);
2650extern int do_sigaction(int, struct k_sigaction *, struct k_sigaction *);
2651
2652static inline void restore_saved_sigmask(void)
2653{
2654 if (test_and_clear_restore_sigmask())
2655 __set_current_blocked(&current->saved_sigmask);
2656}
2657
2658static inline sigset_t *sigmask_to_save(void)
2659{
2660 sigset_t *res = &current->blocked;
2661 if (unlikely(test_restore_sigmask()))
2662 res = &current->saved_sigmask;
2663 return res;
2664}
2665
2666static inline int kill_cad_pid(int sig, int priv)
2667{
2668 return kill_pid(cad_pid, sig, priv);
2669}
2670
2671/* These can be the second arg to send_sig_info/send_group_sig_info. */
2672#define SEND_SIG_NOINFO ((struct siginfo *) 0)
2673#define SEND_SIG_PRIV ((struct siginfo *) 1)
2674#define SEND_SIG_FORCED ((struct siginfo *) 2)
2675
2676/*
2677 * True if we are on the alternate signal stack.
2678 */
2679static inline int on_sig_stack(unsigned long sp)
2680{
2681 /*
2682 * If the signal stack is SS_AUTODISARM then, by construction, we
2683 * can't be on the signal stack unless user code deliberately set
2684 * SS_AUTODISARM when we were already on it.
2685 *
2686 * This improves reliability: if user state gets corrupted such that
2687 * the stack pointer points very close to the end of the signal stack,
2688 * then this check will enable the signal to be handled anyway.
2689 */
2690 if (current->sas_ss_flags & SS_AUTODISARM)
2691 return 0;
2692
2693#ifdef CONFIG_STACK_GROWSUP
2694 return sp >= current->sas_ss_sp &&
2695 sp - current->sas_ss_sp < current->sas_ss_size;
2696#else
2697 return sp > current->sas_ss_sp &&
2698 sp - current->sas_ss_sp <= current->sas_ss_size;
2699#endif
2700}
2701
2702static inline int sas_ss_flags(unsigned long sp)
2703{
2704 if (!current->sas_ss_size)
2705 return SS_DISABLE;
2706
2707 return on_sig_stack(sp) ? SS_ONSTACK : 0;
2708}
2709
2710static inline void sas_ss_reset(struct task_struct *p)
2711{
2712 p->sas_ss_sp = 0;
2713 p->sas_ss_size = 0;
2714 p->sas_ss_flags = SS_DISABLE;
2715}
2716
2717static inline unsigned long sigsp(unsigned long sp, struct ksignal *ksig)
2718{
2719 if (unlikely((ksig->ka.sa.sa_flags & SA_ONSTACK)) && ! sas_ss_flags(sp))
2720#ifdef CONFIG_STACK_GROWSUP
2721 return current->sas_ss_sp;
2722#else
2723 return current->sas_ss_sp + current->sas_ss_size;
2724#endif
2725 return sp;
2726}
2727
2728/*
2729 * Routines for handling mm_structs
2730 */
2731extern struct mm_struct * mm_alloc(void);
2732
2733/* mmdrop drops the mm and the page tables */
2734extern void __mmdrop(struct mm_struct *);
2735static inline void mmdrop(struct mm_struct *mm)
2736{
2737 if (unlikely(atomic_dec_and_test(&mm->mm_count)))
2738 __mmdrop(mm);
2739}
2740
2741static inline bool mmget_not_zero(struct mm_struct *mm)
2742{
2743 return atomic_inc_not_zero(&mm->mm_users);
2744}
2745
2746/* mmput gets rid of the mappings and all user-space */
2747extern void mmput(struct mm_struct *);
2748#ifdef CONFIG_MMU
2749/* same as above but performs the slow path from the async context. Can
2750 * be called from the atomic context as well
2751 */
2752extern void mmput_async(struct mm_struct *);
2753#endif
2754
2755/* Grab a reference to a task's mm, if it is not already going away */
2756extern struct mm_struct *get_task_mm(struct task_struct *task);
2757/*
2758 * Grab a reference to a task's mm, if it is not already going away
2759 * and ptrace_may_access with the mode parameter passed to it
2760 * succeeds.
2761 */
2762extern struct mm_struct *mm_access(struct task_struct *task, unsigned int mode);
2763/* Remove the current tasks stale references to the old mm_struct */
2764extern void mm_release(struct task_struct *, struct mm_struct *);
2765
2766#ifdef CONFIG_HAVE_COPY_THREAD_TLS
2767extern int copy_thread_tls(unsigned long, unsigned long, unsigned long,
2768 struct task_struct *, unsigned long);
2769#else
2770extern int copy_thread(unsigned long, unsigned long, unsigned long,
2771 struct task_struct *);
2772
2773/* Architectures that haven't opted into copy_thread_tls get the tls argument
2774 * via pt_regs, so ignore the tls argument passed via C. */
2775static inline int copy_thread_tls(
2776 unsigned long clone_flags, unsigned long sp, unsigned long arg,
2777 struct task_struct *p, unsigned long tls)
2778{
2779 return copy_thread(clone_flags, sp, arg, p);
2780}
2781#endif
2782extern void flush_thread(void);
2783
2784#ifdef CONFIG_HAVE_EXIT_THREAD
2785extern void exit_thread(struct task_struct *tsk);
2786#else
2787static inline void exit_thread(struct task_struct *tsk)
2788{
2789}
2790#endif
2791
2792extern void exit_files(struct task_struct *);
2793extern void __cleanup_sighand(struct sighand_struct *);
2794
2795extern void exit_itimers(struct signal_struct *);
2796extern void flush_itimer_signals(void);
2797
2798extern void do_group_exit(int);
2799
2800extern int do_execve(struct filename *,
2801 const char __user * const __user *,
2802 const char __user * const __user *);
2803extern int do_execveat(int, struct filename *,
2804 const char __user * const __user *,
2805 const char __user * const __user *,
2806 int);
2807extern long _do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *, unsigned long);
2808extern long do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *);
2809struct task_struct *fork_idle(int);
2810extern pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags);
2811
2812extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
2813static inline void set_task_comm(struct task_struct *tsk, const char *from)
2814{
2815 __set_task_comm(tsk, from, false);
2816}
2817extern char *get_task_comm(char *to, struct task_struct *tsk);
2818
2819#ifdef CONFIG_SMP
2820void scheduler_ipi(void);
2821extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
2822#else
2823static inline void scheduler_ipi(void) { }
2824static inline unsigned long wait_task_inactive(struct task_struct *p,
2825 long match_state)
2826{
2827 return 1;
2828}
2829#endif
2830
2831#define tasklist_empty() \
2832 list_empty(&init_task.tasks)
2833
2834#define next_task(p) \
2835 list_entry_rcu((p)->tasks.next, struct task_struct, tasks)
2836
2837#define for_each_process(p) \
2838 for (p = &init_task ; (p = next_task(p)) != &init_task ; )
2839
2840extern bool current_is_single_threaded(void);
2841
2842/*
2843 * Careful: do_each_thread/while_each_thread is a double loop so
2844 * 'break' will not work as expected - use goto instead.
2845 */
2846#define do_each_thread(g, t) \
2847 for (g = t = &init_task ; (g = t = next_task(g)) != &init_task ; ) do
2848
2849#define while_each_thread(g, t) \
2850 while ((t = next_thread(t)) != g)
2851
2852#define __for_each_thread(signal, t) \
2853 list_for_each_entry_rcu(t, &(signal)->thread_head, thread_node)
2854
2855#define for_each_thread(p, t) \
2856 __for_each_thread((p)->signal, t)
2857
2858/* Careful: this is a double loop, 'break' won't work as expected. */
2859#define for_each_process_thread(p, t) \
2860 for_each_process(p) for_each_thread(p, t)
2861
2862static inline int get_nr_threads(struct task_struct *tsk)
2863{
2864 return tsk->signal->nr_threads;
2865}
2866
2867static inline bool thread_group_leader(struct task_struct *p)
2868{
2869 return p->exit_signal >= 0;
2870}
2871
2872/* Do to the insanities of de_thread it is possible for a process
2873 * to have the pid of the thread group leader without actually being
2874 * the thread group leader. For iteration through the pids in proc
2875 * all we care about is that we have a task with the appropriate
2876 * pid, we don't actually care if we have the right task.
2877 */
2878static inline bool has_group_leader_pid(struct task_struct *p)
2879{
2880 return task_pid(p) == p->signal->leader_pid;
2881}
2882
2883static inline
2884bool same_thread_group(struct task_struct *p1, struct task_struct *p2)
2885{
2886 return p1->signal == p2->signal;
2887}
2888
2889static inline struct task_struct *next_thread(const struct task_struct *p)
2890{
2891 return list_entry_rcu(p->thread_group.next,
2892 struct task_struct, thread_group);
2893}
2894
2895static inline int thread_group_empty(struct task_struct *p)
2896{
2897 return list_empty(&p->thread_group);
2898}
2899
2900#define delay_group_leader(p) \
2901 (thread_group_leader(p) && !thread_group_empty(p))
2902
2903/*
2904 * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring
2905 * subscriptions and synchronises with wait4(). Also used in procfs. Also
2906 * pins the final release of task.io_context. Also protects ->cpuset and
2907 * ->cgroup.subsys[]. And ->vfork_done.
2908 *
2909 * Nests both inside and outside of read_lock(&tasklist_lock).
2910 * It must not be nested with write_lock_irq(&tasklist_lock),
2911 * neither inside nor outside.
2912 */
2913static inline void task_lock(struct task_struct *p)
2914{
2915 spin_lock(&p->alloc_lock);
2916}
2917
2918static inline void task_unlock(struct task_struct *p)
2919{
2920 spin_unlock(&p->alloc_lock);
2921}
2922
2923extern struct sighand_struct *__lock_task_sighand(struct task_struct *tsk,
2924 unsigned long *flags);
2925
2926static inline struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
2927 unsigned long *flags)
2928{
2929 struct sighand_struct *ret;
2930
2931 ret = __lock_task_sighand(tsk, flags);
2932 (void)__cond_lock(&tsk->sighand->siglock, ret);
2933 return ret;
2934}
2935
2936static inline void unlock_task_sighand(struct task_struct *tsk,
2937 unsigned long *flags)
2938{
2939 spin_unlock_irqrestore(&tsk->sighand->siglock, *flags);
2940}
2941
2942/**
2943 * threadgroup_change_begin - mark the beginning of changes to a threadgroup
2944 * @tsk: task causing the changes
2945 *
2946 * All operations which modify a threadgroup - a new thread joining the
2947 * group, death of a member thread (the assertion of PF_EXITING) and
2948 * exec(2) dethreading the process and replacing the leader - are wrapped
2949 * by threadgroup_change_{begin|end}(). This is to provide a place which
2950 * subsystems needing threadgroup stability can hook into for
2951 * synchronization.
2952 */
2953static inline void threadgroup_change_begin(struct task_struct *tsk)
2954{
2955 might_sleep();
2956 cgroup_threadgroup_change_begin(tsk);
2957}
2958
2959/**
2960 * threadgroup_change_end - mark the end of changes to a threadgroup
2961 * @tsk: task causing the changes
2962 *
2963 * See threadgroup_change_begin().
2964 */
2965static inline void threadgroup_change_end(struct task_struct *tsk)
2966{
2967 cgroup_threadgroup_change_end(tsk);
2968}
2969
2970#ifndef __HAVE_THREAD_FUNCTIONS
2971
2972#define task_thread_info(task) ((struct thread_info *)(task)->stack)
2973#define task_stack_page(task) ((task)->stack)
2974
2975static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
2976{
2977 *task_thread_info(p) = *task_thread_info(org);
2978 task_thread_info(p)->task = p;
2979}
2980
2981/*
2982 * Return the address of the last usable long on the stack.
2983 *
2984 * When the stack grows down, this is just above the thread
2985 * info struct. Going any lower will corrupt the threadinfo.
2986 *
2987 * When the stack grows up, this is the highest address.
2988 * Beyond that position, we corrupt data on the next page.
2989 */
2990static inline unsigned long *end_of_stack(struct task_struct *p)
2991{
2992#ifdef CONFIG_STACK_GROWSUP
2993 return (unsigned long *)((unsigned long)task_thread_info(p) + THREAD_SIZE) - 1;
2994#else
2995 return (unsigned long *)(task_thread_info(p) + 1);
2996#endif
2997}
2998
2999#endif
3000#define task_stack_end_corrupted(task) \
3001 (*(end_of_stack(task)) != STACK_END_MAGIC)
3002
3003static inline int object_is_on_stack(void *obj)
3004{
3005 void *stack = task_stack_page(current);
3006
3007 return (obj >= stack) && (obj < (stack + THREAD_SIZE));
3008}
3009
3010extern void thread_info_cache_init(void);
3011
3012#ifdef CONFIG_DEBUG_STACK_USAGE
3013static inline unsigned long stack_not_used(struct task_struct *p)
3014{
3015 unsigned long *n = end_of_stack(p);
3016
3017 do { /* Skip over canary */
3018# ifdef CONFIG_STACK_GROWSUP
3019 n--;
3020# else
3021 n++;
3022# endif
3023 } while (!*n);
3024
3025# ifdef CONFIG_STACK_GROWSUP
3026 return (unsigned long)end_of_stack(p) - (unsigned long)n;
3027# else
3028 return (unsigned long)n - (unsigned long)end_of_stack(p);
3029# endif
3030}
3031#endif
3032extern void set_task_stack_end_magic(struct task_struct *tsk);
3033
3034/* set thread flags in other task's structures
3035 * - see asm/thread_info.h for TIF_xxxx flags available
3036 */
3037static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
3038{
3039 set_ti_thread_flag(task_thread_info(tsk), flag);
3040}
3041
3042static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3043{
3044 clear_ti_thread_flag(task_thread_info(tsk), flag);
3045}
3046
3047static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
3048{
3049 return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
3050}
3051
3052static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3053{
3054 return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
3055}
3056
3057static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
3058{
3059 return test_ti_thread_flag(task_thread_info(tsk), flag);
3060}
3061
3062static inline void set_tsk_need_resched(struct task_struct *tsk)
3063{
3064 set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3065}
3066
3067static inline void clear_tsk_need_resched(struct task_struct *tsk)
3068{
3069 clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3070}
3071
3072static inline int test_tsk_need_resched(struct task_struct *tsk)
3073{
3074 return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
3075}
3076
3077static inline int restart_syscall(void)
3078{
3079 set_tsk_thread_flag(current, TIF_SIGPENDING);
3080 return -ERESTARTNOINTR;
3081}
3082
3083static inline int signal_pending(struct task_struct *p)
3084{
3085 return unlikely(test_tsk_thread_flag(p,TIF_SIGPENDING));
3086}
3087
3088static inline int __fatal_signal_pending(struct task_struct *p)
3089{
3090 return unlikely(sigismember(&p->pending.signal, SIGKILL));
3091}
3092
3093static inline int fatal_signal_pending(struct task_struct *p)
3094{
3095 return signal_pending(p) && __fatal_signal_pending(p);
3096}
3097
3098static inline int signal_pending_state(long state, struct task_struct *p)
3099{
3100 if (!(state & (TASK_INTERRUPTIBLE | TASK_WAKEKILL)))
3101 return 0;
3102 if (!signal_pending(p))
3103 return 0;
3104
3105 return (state & TASK_INTERRUPTIBLE) || __fatal_signal_pending(p);
3106}
3107
3108/*
3109 * cond_resched() and cond_resched_lock(): latency reduction via
3110 * explicit rescheduling in places that are safe. The return
3111 * value indicates whether a reschedule was done in fact.
3112 * cond_resched_lock() will drop the spinlock before scheduling,
3113 * cond_resched_softirq() will enable bhs before scheduling.
3114 */
3115extern int _cond_resched(void);
3116
3117#define cond_resched() ({ \
3118 ___might_sleep(__FILE__, __LINE__, 0); \
3119 _cond_resched(); \
3120})
3121
3122extern int __cond_resched_lock(spinlock_t *lock);
3123
3124#define cond_resched_lock(lock) ({ \
3125 ___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\
3126 __cond_resched_lock(lock); \
3127})
3128
3129extern int __cond_resched_softirq(void);
3130
3131#define cond_resched_softirq() ({ \
3132 ___might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET); \
3133 __cond_resched_softirq(); \
3134})
3135
3136static inline void cond_resched_rcu(void)
3137{
3138#if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
3139 rcu_read_unlock();
3140 cond_resched();
3141 rcu_read_lock();
3142#endif
3143}
3144
3145/*
3146 * Does a critical section need to be broken due to another
3147 * task waiting?: (technically does not depend on CONFIG_PREEMPT,
3148 * but a general need for low latency)
3149 */
3150static inline int spin_needbreak(spinlock_t *lock)
3151{
3152#ifdef CONFIG_PREEMPT
3153 return spin_is_contended(lock);
3154#else
3155 return 0;
3156#endif
3157}
3158
3159/*
3160 * Idle thread specific functions to determine the need_resched
3161 * polling state.
3162 */
3163#ifdef TIF_POLLING_NRFLAG
3164static inline int tsk_is_polling(struct task_struct *p)
3165{
3166 return test_tsk_thread_flag(p, TIF_POLLING_NRFLAG);
3167}
3168
3169static inline void __current_set_polling(void)
3170{
3171 set_thread_flag(TIF_POLLING_NRFLAG);
3172}
3173
3174static inline bool __must_check current_set_polling_and_test(void)
3175{
3176 __current_set_polling();
3177
3178 /*
3179 * Polling state must be visible before we test NEED_RESCHED,
3180 * paired by resched_curr()
3181 */
3182 smp_mb__after_atomic();
3183
3184 return unlikely(tif_need_resched());
3185}
3186
3187static inline void __current_clr_polling(void)
3188{
3189 clear_thread_flag(TIF_POLLING_NRFLAG);
3190}
3191
3192static inline bool __must_check current_clr_polling_and_test(void)
3193{
3194 __current_clr_polling();
3195
3196 /*
3197 * Polling state must be visible before we test NEED_RESCHED,
3198 * paired by resched_curr()
3199 */
3200 smp_mb__after_atomic();
3201
3202 return unlikely(tif_need_resched());
3203}
3204
3205#else
3206static inline int tsk_is_polling(struct task_struct *p) { return 0; }
3207static inline void __current_set_polling(void) { }
3208static inline void __current_clr_polling(void) { }
3209
3210static inline bool __must_check current_set_polling_and_test(void)
3211{
3212 return unlikely(tif_need_resched());
3213}
3214static inline bool __must_check current_clr_polling_and_test(void)
3215{
3216 return unlikely(tif_need_resched());
3217}
3218#endif
3219
3220static inline void current_clr_polling(void)
3221{
3222 __current_clr_polling();
3223
3224 /*
3225 * Ensure we check TIF_NEED_RESCHED after we clear the polling bit.
3226 * Once the bit is cleared, we'll get IPIs with every new
3227 * TIF_NEED_RESCHED and the IPI handler, scheduler_ipi(), will also
3228 * fold.
3229 */
3230 smp_mb(); /* paired with resched_curr() */
3231
3232 preempt_fold_need_resched();
3233}
3234
3235static __always_inline bool need_resched(void)
3236{
3237 return unlikely(tif_need_resched());
3238}
3239
3240/*
3241 * Thread group CPU time accounting.
3242 */
3243void thread_group_cputime(struct task_struct *tsk, struct task_cputime *times);
3244void thread_group_cputimer(struct task_struct *tsk, struct task_cputime *times);
3245
3246/*
3247 * Reevaluate whether the task has signals pending delivery.
3248 * Wake the task if so.
3249 * This is required every time the blocked sigset_t changes.
3250 * callers must hold sighand->siglock.
3251 */
3252extern void recalc_sigpending_and_wake(struct task_struct *t);
3253extern void recalc_sigpending(void);
3254
3255extern void signal_wake_up_state(struct task_struct *t, unsigned int state);
3256
3257static inline void signal_wake_up(struct task_struct *t, bool resume)
3258{
3259 signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0);
3260}
3261static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume)
3262{
3263 signal_wake_up_state(t, resume ? __TASK_TRACED : 0);
3264}
3265
3266/*
3267 * Wrappers for p->thread_info->cpu access. No-op on UP.
3268 */
3269#ifdef CONFIG_SMP
3270
3271static inline unsigned int task_cpu(const struct task_struct *p)
3272{
3273 return task_thread_info(p)->cpu;
3274}
3275
3276static inline int task_node(const struct task_struct *p)
3277{
3278 return cpu_to_node(task_cpu(p));
3279}
3280
3281extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
3282
3283#else
3284
3285static inline unsigned int task_cpu(const struct task_struct *p)
3286{
3287 return 0;
3288}
3289
3290static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
3291{
3292}
3293
3294#endif /* CONFIG_SMP */
3295
3296extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
3297extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
3298
3299#ifdef CONFIG_CGROUP_SCHED
3300extern struct task_group root_task_group;
3301#endif /* CONFIG_CGROUP_SCHED */
3302
3303extern int task_can_switch_user(struct user_struct *up,
3304 struct task_struct *tsk);
3305
3306#ifdef CONFIG_TASK_XACCT
3307static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3308{
3309 tsk->ioac.rchar += amt;
3310}
3311
3312static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3313{
3314 tsk->ioac.wchar += amt;
3315}
3316
3317static inline void inc_syscr(struct task_struct *tsk)
3318{
3319 tsk->ioac.syscr++;
3320}
3321
3322static inline void inc_syscw(struct task_struct *tsk)
3323{
3324 tsk->ioac.syscw++;
3325}
3326#else
3327static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3328{
3329}
3330
3331static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3332{
3333}
3334
3335static inline void inc_syscr(struct task_struct *tsk)
3336{
3337}
3338
3339static inline void inc_syscw(struct task_struct *tsk)
3340{
3341}
3342#endif
3343
3344#ifndef TASK_SIZE_OF
3345#define TASK_SIZE_OF(tsk) TASK_SIZE
3346#endif
3347
3348#ifdef CONFIG_MEMCG
3349extern void mm_update_next_owner(struct mm_struct *mm);
3350#else
3351static inline void mm_update_next_owner(struct mm_struct *mm)
3352{
3353}
3354#endif /* CONFIG_MEMCG */
3355
3356static inline unsigned long task_rlimit(const struct task_struct *tsk,
3357 unsigned int limit)
3358{
3359 return READ_ONCE(tsk->signal->rlim[limit].rlim_cur);
3360}
3361
3362static inline unsigned long task_rlimit_max(const struct task_struct *tsk,
3363 unsigned int limit)
3364{
3365 return READ_ONCE(tsk->signal->rlim[limit].rlim_max);
3366}
3367
3368static inline unsigned long rlimit(unsigned int limit)
3369{
3370 return task_rlimit(current, limit);
3371}
3372
3373static inline unsigned long rlimit_max(unsigned int limit)
3374{
3375 return task_rlimit_max(current, limit);
3376}
3377
3378#ifdef CONFIG_CPU_FREQ
3379struct update_util_data {
3380 void (*func)(struct update_util_data *data,
3381 u64 time, unsigned long util, unsigned long max);
3382};
3383
3384void cpufreq_add_update_util_hook(int cpu, struct update_util_data *data,
3385 void (*func)(struct update_util_data *data, u64 time,
3386 unsigned long util, unsigned long max));
3387void cpufreq_remove_update_util_hook(int cpu);
3388#endif /* CONFIG_CPU_FREQ */
3389
3390#endif
This page took 0.038064 seconds and 5 git commands to generate.