userfaultfd: don't pin the user memory in userfaultfd_file_create()
[deliverable/linux.git] / include / linux / sched.h
1 #ifndef _LINUX_SCHED_H
2 #define _LINUX_SCHED_H
3
4 #include <uapi/linux/sched.h>
5
6 #include <linux/sched/prio.h>
7
8
9 struct sched_param {
10 int sched_priority;
11 };
12
13 #include <asm/param.h> /* for HZ */
14
15 #include <linux/capability.h>
16 #include <linux/threads.h>
17 #include <linux/kernel.h>
18 #include <linux/types.h>
19 #include <linux/timex.h>
20 #include <linux/jiffies.h>
21 #include <linux/plist.h>
22 #include <linux/rbtree.h>
23 #include <linux/thread_info.h>
24 #include <linux/cpumask.h>
25 #include <linux/errno.h>
26 #include <linux/nodemask.h>
27 #include <linux/mm_types.h>
28 #include <linux/preempt.h>
29
30 #include <asm/page.h>
31 #include <asm/ptrace.h>
32 #include <linux/cputime.h>
33
34 #include <linux/smp.h>
35 #include <linux/sem.h>
36 #include <linux/shm.h>
37 #include <linux/signal.h>
38 #include <linux/compiler.h>
39 #include <linux/completion.h>
40 #include <linux/pid.h>
41 #include <linux/percpu.h>
42 #include <linux/topology.h>
43 #include <linux/seccomp.h>
44 #include <linux/rcupdate.h>
45 #include <linux/rculist.h>
46 #include <linux/rtmutex.h>
47
48 #include <linux/time.h>
49 #include <linux/param.h>
50 #include <linux/resource.h>
51 #include <linux/timer.h>
52 #include <linux/hrtimer.h>
53 #include <linux/kcov.h>
54 #include <linux/task_io_accounting.h>
55 #include <linux/latencytop.h>
56 #include <linux/cred.h>
57 #include <linux/llist.h>
58 #include <linux/uidgid.h>
59 #include <linux/gfp.h>
60 #include <linux/magic.h>
61 #include <linux/cgroup-defs.h>
62
63 #include <asm/processor.h>
64
65 #define SCHED_ATTR_SIZE_VER0 48 /* sizeof first published struct */
66
67 /*
68 * Extended scheduling parameters data structure.
69 *
70 * This is needed because the original struct sched_param can not be
71 * altered without introducing ABI issues with legacy applications
72 * (e.g., in sched_getparam()).
73 *
74 * However, the possibility of specifying more than just a priority for
75 * the tasks may be useful for a wide variety of application fields, e.g.,
76 * multimedia, streaming, automation and control, and many others.
77 *
78 * This variant (sched_attr) is meant at describing a so-called
79 * sporadic time-constrained task. In such model a task is specified by:
80 * - the activation period or minimum instance inter-arrival time;
81 * - the maximum (or average, depending on the actual scheduling
82 * discipline) computation time of all instances, a.k.a. runtime;
83 * - the deadline (relative to the actual activation time) of each
84 * instance.
85 * Very briefly, a periodic (sporadic) task asks for the execution of
86 * some specific computation --which is typically called an instance--
87 * (at most) every period. Moreover, each instance typically lasts no more
88 * than the runtime and must be completed by time instant t equal to
89 * the instance activation time + the deadline.
90 *
91 * This is reflected by the actual fields of the sched_attr structure:
92 *
93 * @size size of the structure, for fwd/bwd compat.
94 *
95 * @sched_policy task's scheduling policy
96 * @sched_flags for customizing the scheduler behaviour
97 * @sched_nice task's nice value (SCHED_NORMAL/BATCH)
98 * @sched_priority task's static priority (SCHED_FIFO/RR)
99 * @sched_deadline representative of the task's deadline
100 * @sched_runtime representative of the task's runtime
101 * @sched_period representative of the task's period
102 *
103 * Given this task model, there are a multiplicity of scheduling algorithms
104 * and policies, that can be used to ensure all the tasks will make their
105 * timing constraints.
106 *
107 * As of now, the SCHED_DEADLINE policy (sched_dl scheduling class) is the
108 * only user of this new interface. More information about the algorithm
109 * available in the scheduling class file or in Documentation/.
110 */
111 struct sched_attr {
112 u32 size;
113
114 u32 sched_policy;
115 u64 sched_flags;
116
117 /* SCHED_NORMAL, SCHED_BATCH */
118 s32 sched_nice;
119
120 /* SCHED_FIFO, SCHED_RR */
121 u32 sched_priority;
122
123 /* SCHED_DEADLINE */
124 u64 sched_runtime;
125 u64 sched_deadline;
126 u64 sched_period;
127 };
128
129 struct futex_pi_state;
130 struct robust_list_head;
131 struct bio_list;
132 struct fs_struct;
133 struct perf_event_context;
134 struct blk_plug;
135 struct filename;
136 struct nameidata;
137
138 #define VMACACHE_BITS 2
139 #define VMACACHE_SIZE (1U << VMACACHE_BITS)
140 #define VMACACHE_MASK (VMACACHE_SIZE - 1)
141
142 /*
143 * These are the constant used to fake the fixed-point load-average
144 * counting. Some notes:
145 * - 11 bit fractions expand to 22 bits by the multiplies: this gives
146 * a load-average precision of 10 bits integer + 11 bits fractional
147 * - if you want to count load-averages more often, you need more
148 * precision, or rounding will get you. With 2-second counting freq,
149 * the EXP_n values would be 1981, 2034 and 2043 if still using only
150 * 11 bit fractions.
151 */
152 extern unsigned long avenrun[]; /* Load averages */
153 extern void get_avenrun(unsigned long *loads, unsigned long offset, int shift);
154
155 #define FSHIFT 11 /* nr of bits of precision */
156 #define FIXED_1 (1<<FSHIFT) /* 1.0 as fixed-point */
157 #define LOAD_FREQ (5*HZ+1) /* 5 sec intervals */
158 #define EXP_1 1884 /* 1/exp(5sec/1min) as fixed-point */
159 #define EXP_5 2014 /* 1/exp(5sec/5min) */
160 #define EXP_15 2037 /* 1/exp(5sec/15min) */
161
162 #define CALC_LOAD(load,exp,n) \
163 load *= exp; \
164 load += n*(FIXED_1-exp); \
165 load >>= FSHIFT;
166
167 extern unsigned long total_forks;
168 extern int nr_threads;
169 DECLARE_PER_CPU(unsigned long, process_counts);
170 extern int nr_processes(void);
171 extern unsigned long nr_running(void);
172 extern bool single_task_running(void);
173 extern unsigned long nr_iowait(void);
174 extern unsigned long nr_iowait_cpu(int cpu);
175 extern void get_iowait_load(unsigned long *nr_waiters, unsigned long *load);
176
177 extern void calc_global_load(unsigned long ticks);
178
179 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
180 extern void cpu_load_update_nohz_start(void);
181 extern void cpu_load_update_nohz_stop(void);
182 #else
183 static inline void cpu_load_update_nohz_start(void) { }
184 static inline void cpu_load_update_nohz_stop(void) { }
185 #endif
186
187 extern void dump_cpu_task(int cpu);
188
189 struct seq_file;
190 struct cfs_rq;
191 struct task_group;
192 #ifdef CONFIG_SCHED_DEBUG
193 extern void proc_sched_show_task(struct task_struct *p, struct seq_file *m);
194 extern void proc_sched_set_task(struct task_struct *p);
195 #endif
196
197 /*
198 * Task state bitmask. NOTE! These bits are also
199 * encoded in fs/proc/array.c: get_task_state().
200 *
201 * We have two separate sets of flags: task->state
202 * is about runnability, while task->exit_state are
203 * about the task exiting. Confusing, but this way
204 * modifying one set can't modify the other one by
205 * mistake.
206 */
207 #define TASK_RUNNING 0
208 #define TASK_INTERRUPTIBLE 1
209 #define TASK_UNINTERRUPTIBLE 2
210 #define __TASK_STOPPED 4
211 #define __TASK_TRACED 8
212 /* in tsk->exit_state */
213 #define EXIT_DEAD 16
214 #define EXIT_ZOMBIE 32
215 #define EXIT_TRACE (EXIT_ZOMBIE | EXIT_DEAD)
216 /* in tsk->state again */
217 #define TASK_DEAD 64
218 #define TASK_WAKEKILL 128
219 #define TASK_WAKING 256
220 #define TASK_PARKED 512
221 #define TASK_NOLOAD 1024
222 #define TASK_STATE_MAX 2048
223
224 #define TASK_STATE_TO_CHAR_STR "RSDTtXZxKWPN"
225
226 extern char ___assert_task_state[1 - 2*!!(
227 sizeof(TASK_STATE_TO_CHAR_STR)-1 != ilog2(TASK_STATE_MAX)+1)];
228
229 /* Convenience macros for the sake of set_task_state */
230 #define TASK_KILLABLE (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
231 #define TASK_STOPPED (TASK_WAKEKILL | __TASK_STOPPED)
232 #define TASK_TRACED (TASK_WAKEKILL | __TASK_TRACED)
233
234 #define TASK_IDLE (TASK_UNINTERRUPTIBLE | TASK_NOLOAD)
235
236 /* Convenience macros for the sake of wake_up */
237 #define TASK_NORMAL (TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
238 #define TASK_ALL (TASK_NORMAL | __TASK_STOPPED | __TASK_TRACED)
239
240 /* get_task_state() */
241 #define TASK_REPORT (TASK_RUNNING | TASK_INTERRUPTIBLE | \
242 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
243 __TASK_TRACED | EXIT_ZOMBIE | EXIT_DEAD)
244
245 #define task_is_traced(task) ((task->state & __TASK_TRACED) != 0)
246 #define task_is_stopped(task) ((task->state & __TASK_STOPPED) != 0)
247 #define task_is_stopped_or_traced(task) \
248 ((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
249 #define task_contributes_to_load(task) \
250 ((task->state & TASK_UNINTERRUPTIBLE) != 0 && \
251 (task->flags & PF_FROZEN) == 0 && \
252 (task->state & TASK_NOLOAD) == 0)
253
254 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
255
256 #define __set_task_state(tsk, state_value) \
257 do { \
258 (tsk)->task_state_change = _THIS_IP_; \
259 (tsk)->state = (state_value); \
260 } while (0)
261 #define set_task_state(tsk, state_value) \
262 do { \
263 (tsk)->task_state_change = _THIS_IP_; \
264 smp_store_mb((tsk)->state, (state_value)); \
265 } while (0)
266
267 /*
268 * set_current_state() includes a barrier so that the write of current->state
269 * is correctly serialised wrt the caller's subsequent test of whether to
270 * actually sleep:
271 *
272 * set_current_state(TASK_UNINTERRUPTIBLE);
273 * if (do_i_need_to_sleep())
274 * schedule();
275 *
276 * If the caller does not need such serialisation then use __set_current_state()
277 */
278 #define __set_current_state(state_value) \
279 do { \
280 current->task_state_change = _THIS_IP_; \
281 current->state = (state_value); \
282 } while (0)
283 #define set_current_state(state_value) \
284 do { \
285 current->task_state_change = _THIS_IP_; \
286 smp_store_mb(current->state, (state_value)); \
287 } while (0)
288
289 #else
290
291 #define __set_task_state(tsk, state_value) \
292 do { (tsk)->state = (state_value); } while (0)
293 #define set_task_state(tsk, state_value) \
294 smp_store_mb((tsk)->state, (state_value))
295
296 /*
297 * set_current_state() includes a barrier so that the write of current->state
298 * is correctly serialised wrt the caller's subsequent test of whether to
299 * actually sleep:
300 *
301 * set_current_state(TASK_UNINTERRUPTIBLE);
302 * if (do_i_need_to_sleep())
303 * schedule();
304 *
305 * If the caller does not need such serialisation then use __set_current_state()
306 */
307 #define __set_current_state(state_value) \
308 do { current->state = (state_value); } while (0)
309 #define set_current_state(state_value) \
310 smp_store_mb(current->state, (state_value))
311
312 #endif
313
314 /* Task command name length */
315 #define TASK_COMM_LEN 16
316
317 #include <linux/spinlock.h>
318
319 /*
320 * This serializes "schedule()" and also protects
321 * the run-queue from deletions/modifications (but
322 * _adding_ to the beginning of the run-queue has
323 * a separate lock).
324 */
325 extern rwlock_t tasklist_lock;
326 extern spinlock_t mmlist_lock;
327
328 struct task_struct;
329
330 #ifdef CONFIG_PROVE_RCU
331 extern int lockdep_tasklist_lock_is_held(void);
332 #endif /* #ifdef CONFIG_PROVE_RCU */
333
334 extern void sched_init(void);
335 extern void sched_init_smp(void);
336 extern asmlinkage void schedule_tail(struct task_struct *prev);
337 extern void init_idle(struct task_struct *idle, int cpu);
338 extern void init_idle_bootup_task(struct task_struct *idle);
339
340 extern cpumask_var_t cpu_isolated_map;
341
342 extern int runqueue_is_locked(int cpu);
343
344 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
345 extern void nohz_balance_enter_idle(int cpu);
346 extern void set_cpu_sd_state_idle(void);
347 extern int get_nohz_timer_target(void);
348 #else
349 static inline void nohz_balance_enter_idle(int cpu) { }
350 static inline void set_cpu_sd_state_idle(void) { }
351 #endif
352
353 /*
354 * Only dump TASK_* tasks. (0 for all tasks)
355 */
356 extern void show_state_filter(unsigned long state_filter);
357
358 static inline void show_state(void)
359 {
360 show_state_filter(0);
361 }
362
363 extern void show_regs(struct pt_regs *);
364
365 /*
366 * TASK is a pointer to the task whose backtrace we want to see (or NULL for current
367 * task), SP is the stack pointer of the first frame that should be shown in the back
368 * trace (or NULL if the entire call-chain of the task should be shown).
369 */
370 extern void show_stack(struct task_struct *task, unsigned long *sp);
371
372 extern void cpu_init (void);
373 extern void trap_init(void);
374 extern void update_process_times(int user);
375 extern void scheduler_tick(void);
376 extern int sched_cpu_starting(unsigned int cpu);
377 extern int sched_cpu_activate(unsigned int cpu);
378 extern int sched_cpu_deactivate(unsigned int cpu);
379
380 #ifdef CONFIG_HOTPLUG_CPU
381 extern int sched_cpu_dying(unsigned int cpu);
382 #else
383 # define sched_cpu_dying NULL
384 #endif
385
386 extern void sched_show_task(struct task_struct *p);
387
388 #ifdef CONFIG_LOCKUP_DETECTOR
389 extern void touch_softlockup_watchdog_sched(void);
390 extern void touch_softlockup_watchdog(void);
391 extern void touch_softlockup_watchdog_sync(void);
392 extern void touch_all_softlockup_watchdogs(void);
393 extern int proc_dowatchdog_thresh(struct ctl_table *table, int write,
394 void __user *buffer,
395 size_t *lenp, loff_t *ppos);
396 extern unsigned int softlockup_panic;
397 extern unsigned int hardlockup_panic;
398 void lockup_detector_init(void);
399 #else
400 static inline void touch_softlockup_watchdog_sched(void)
401 {
402 }
403 static inline void touch_softlockup_watchdog(void)
404 {
405 }
406 static inline void touch_softlockup_watchdog_sync(void)
407 {
408 }
409 static inline void touch_all_softlockup_watchdogs(void)
410 {
411 }
412 static inline void lockup_detector_init(void)
413 {
414 }
415 #endif
416
417 #ifdef CONFIG_DETECT_HUNG_TASK
418 void reset_hung_task_detector(void);
419 #else
420 static inline void reset_hung_task_detector(void)
421 {
422 }
423 #endif
424
425 /* Attach to any functions which should be ignored in wchan output. */
426 #define __sched __attribute__((__section__(".sched.text")))
427
428 /* Linker adds these: start and end of __sched functions */
429 extern char __sched_text_start[], __sched_text_end[];
430
431 /* Is this address in the __sched functions? */
432 extern int in_sched_functions(unsigned long addr);
433
434 #define MAX_SCHEDULE_TIMEOUT LONG_MAX
435 extern signed long schedule_timeout(signed long timeout);
436 extern signed long schedule_timeout_interruptible(signed long timeout);
437 extern signed long schedule_timeout_killable(signed long timeout);
438 extern signed long schedule_timeout_uninterruptible(signed long timeout);
439 extern signed long schedule_timeout_idle(signed long timeout);
440 asmlinkage void schedule(void);
441 extern void schedule_preempt_disabled(void);
442
443 extern long io_schedule_timeout(long timeout);
444
445 static inline void io_schedule(void)
446 {
447 io_schedule_timeout(MAX_SCHEDULE_TIMEOUT);
448 }
449
450 struct nsproxy;
451 struct user_namespace;
452
453 #ifdef CONFIG_MMU
454 extern void arch_pick_mmap_layout(struct mm_struct *mm);
455 extern unsigned long
456 arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
457 unsigned long, unsigned long);
458 extern unsigned long
459 arch_get_unmapped_area_topdown(struct file *filp, unsigned long addr,
460 unsigned long len, unsigned long pgoff,
461 unsigned long flags);
462 #else
463 static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
464 #endif
465
466 #define SUID_DUMP_DISABLE 0 /* No setuid dumping */
467 #define SUID_DUMP_USER 1 /* Dump as user of process */
468 #define SUID_DUMP_ROOT 2 /* Dump as root */
469
470 /* mm flags */
471
472 /* for SUID_DUMP_* above */
473 #define MMF_DUMPABLE_BITS 2
474 #define MMF_DUMPABLE_MASK ((1 << MMF_DUMPABLE_BITS) - 1)
475
476 extern void set_dumpable(struct mm_struct *mm, int value);
477 /*
478 * This returns the actual value of the suid_dumpable flag. For things
479 * that are using this for checking for privilege transitions, it must
480 * test against SUID_DUMP_USER rather than treating it as a boolean
481 * value.
482 */
483 static inline int __get_dumpable(unsigned long mm_flags)
484 {
485 return mm_flags & MMF_DUMPABLE_MASK;
486 }
487
488 static inline int get_dumpable(struct mm_struct *mm)
489 {
490 return __get_dumpable(mm->flags);
491 }
492
493 /* coredump filter bits */
494 #define MMF_DUMP_ANON_PRIVATE 2
495 #define MMF_DUMP_ANON_SHARED 3
496 #define MMF_DUMP_MAPPED_PRIVATE 4
497 #define MMF_DUMP_MAPPED_SHARED 5
498 #define MMF_DUMP_ELF_HEADERS 6
499 #define MMF_DUMP_HUGETLB_PRIVATE 7
500 #define MMF_DUMP_HUGETLB_SHARED 8
501 #define MMF_DUMP_DAX_PRIVATE 9
502 #define MMF_DUMP_DAX_SHARED 10
503
504 #define MMF_DUMP_FILTER_SHIFT MMF_DUMPABLE_BITS
505 #define MMF_DUMP_FILTER_BITS 9
506 #define MMF_DUMP_FILTER_MASK \
507 (((1 << MMF_DUMP_FILTER_BITS) - 1) << MMF_DUMP_FILTER_SHIFT)
508 #define MMF_DUMP_FILTER_DEFAULT \
509 ((1 << MMF_DUMP_ANON_PRIVATE) | (1 << MMF_DUMP_ANON_SHARED) |\
510 (1 << MMF_DUMP_HUGETLB_PRIVATE) | MMF_DUMP_MASK_DEFAULT_ELF)
511
512 #ifdef CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS
513 # define MMF_DUMP_MASK_DEFAULT_ELF (1 << MMF_DUMP_ELF_HEADERS)
514 #else
515 # define MMF_DUMP_MASK_DEFAULT_ELF 0
516 #endif
517 /* leave room for more dump flags */
518 #define MMF_VM_MERGEABLE 16 /* KSM may merge identical pages */
519 #define MMF_VM_HUGEPAGE 17 /* set when VM_HUGEPAGE is set on vma */
520 #define MMF_EXE_FILE_CHANGED 18 /* see prctl_set_mm_exe_file() */
521
522 #define MMF_HAS_UPROBES 19 /* has uprobes */
523 #define MMF_RECALC_UPROBES 20 /* MMF_HAS_UPROBES can be wrong */
524 #define MMF_OOM_REAPED 21 /* mm has been already reaped */
525
526 #define MMF_INIT_MASK (MMF_DUMPABLE_MASK | MMF_DUMP_FILTER_MASK)
527
528 struct sighand_struct {
529 atomic_t count;
530 struct k_sigaction action[_NSIG];
531 spinlock_t siglock;
532 wait_queue_head_t signalfd_wqh;
533 };
534
535 struct pacct_struct {
536 int ac_flag;
537 long ac_exitcode;
538 unsigned long ac_mem;
539 cputime_t ac_utime, ac_stime;
540 unsigned long ac_minflt, ac_majflt;
541 };
542
543 struct cpu_itimer {
544 cputime_t expires;
545 cputime_t incr;
546 u32 error;
547 u32 incr_error;
548 };
549
550 /**
551 * struct prev_cputime - snaphsot of system and user cputime
552 * @utime: time spent in user mode
553 * @stime: time spent in system mode
554 * @lock: protects the above two fields
555 *
556 * Stores previous user/system time values such that we can guarantee
557 * monotonicity.
558 */
559 struct prev_cputime {
560 #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
561 cputime_t utime;
562 cputime_t stime;
563 raw_spinlock_t lock;
564 #endif
565 };
566
567 static inline void prev_cputime_init(struct prev_cputime *prev)
568 {
569 #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
570 prev->utime = prev->stime = 0;
571 raw_spin_lock_init(&prev->lock);
572 #endif
573 }
574
575 /**
576 * struct task_cputime - collected CPU time counts
577 * @utime: time spent in user mode, in &cputime_t units
578 * @stime: time spent in kernel mode, in &cputime_t units
579 * @sum_exec_runtime: total time spent on the CPU, in nanoseconds
580 *
581 * This structure groups together three kinds of CPU time that are tracked for
582 * threads and thread groups. Most things considering CPU time want to group
583 * these counts together and treat all three of them in parallel.
584 */
585 struct task_cputime {
586 cputime_t utime;
587 cputime_t stime;
588 unsigned long long sum_exec_runtime;
589 };
590
591 /* Alternate field names when used to cache expirations. */
592 #define virt_exp utime
593 #define prof_exp stime
594 #define sched_exp sum_exec_runtime
595
596 #define INIT_CPUTIME \
597 (struct task_cputime) { \
598 .utime = 0, \
599 .stime = 0, \
600 .sum_exec_runtime = 0, \
601 }
602
603 /*
604 * This is the atomic variant of task_cputime, which can be used for
605 * storing and updating task_cputime statistics without locking.
606 */
607 struct task_cputime_atomic {
608 atomic64_t utime;
609 atomic64_t stime;
610 atomic64_t sum_exec_runtime;
611 };
612
613 #define INIT_CPUTIME_ATOMIC \
614 (struct task_cputime_atomic) { \
615 .utime = ATOMIC64_INIT(0), \
616 .stime = ATOMIC64_INIT(0), \
617 .sum_exec_runtime = ATOMIC64_INIT(0), \
618 }
619
620 #define PREEMPT_DISABLED (PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
621
622 /*
623 * Disable preemption until the scheduler is running -- use an unconditional
624 * value so that it also works on !PREEMPT_COUNT kernels.
625 *
626 * Reset by start_kernel()->sched_init()->init_idle()->init_idle_preempt_count().
627 */
628 #define INIT_PREEMPT_COUNT PREEMPT_OFFSET
629
630 /*
631 * Initial preempt_count value; reflects the preempt_count schedule invariant
632 * which states that during context switches:
633 *
634 * preempt_count() == 2*PREEMPT_DISABLE_OFFSET
635 *
636 * Note: PREEMPT_DISABLE_OFFSET is 0 for !PREEMPT_COUNT kernels.
637 * Note: See finish_task_switch().
638 */
639 #define FORK_PREEMPT_COUNT (2*PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
640
641 /**
642 * struct thread_group_cputimer - thread group interval timer counts
643 * @cputime_atomic: atomic thread group interval timers.
644 * @running: true when there are timers running and
645 * @cputime_atomic receives updates.
646 * @checking_timer: true when a thread in the group is in the
647 * process of checking for thread group timers.
648 *
649 * This structure contains the version of task_cputime, above, that is
650 * used for thread group CPU timer calculations.
651 */
652 struct thread_group_cputimer {
653 struct task_cputime_atomic cputime_atomic;
654 bool running;
655 bool checking_timer;
656 };
657
658 #include <linux/rwsem.h>
659 struct autogroup;
660
661 /*
662 * NOTE! "signal_struct" does not have its own
663 * locking, because a shared signal_struct always
664 * implies a shared sighand_struct, so locking
665 * sighand_struct is always a proper superset of
666 * the locking of signal_struct.
667 */
668 struct signal_struct {
669 atomic_t sigcnt;
670 atomic_t live;
671 int nr_threads;
672 atomic_t oom_victims; /* # of TIF_MEDIE threads in this thread group */
673 struct list_head thread_head;
674
675 wait_queue_head_t wait_chldexit; /* for wait4() */
676
677 /* current thread group signal load-balancing target: */
678 struct task_struct *curr_target;
679
680 /* shared signal handling: */
681 struct sigpending shared_pending;
682
683 /* thread group exit support */
684 int group_exit_code;
685 /* overloaded:
686 * - notify group_exit_task when ->count is equal to notify_count
687 * - everyone except group_exit_task is stopped during signal delivery
688 * of fatal signals, group_exit_task processes the signal.
689 */
690 int notify_count;
691 struct task_struct *group_exit_task;
692
693 /* thread group stop support, overloads group_exit_code too */
694 int group_stop_count;
695 unsigned int flags; /* see SIGNAL_* flags below */
696
697 /*
698 * PR_SET_CHILD_SUBREAPER marks a process, like a service
699 * manager, to re-parent orphan (double-forking) child processes
700 * to this process instead of 'init'. The service manager is
701 * able to receive SIGCHLD signals and is able to investigate
702 * the process until it calls wait(). All children of this
703 * process will inherit a flag if they should look for a
704 * child_subreaper process at exit.
705 */
706 unsigned int is_child_subreaper:1;
707 unsigned int has_child_subreaper:1;
708
709 /* POSIX.1b Interval Timers */
710 int posix_timer_id;
711 struct list_head posix_timers;
712
713 /* ITIMER_REAL timer for the process */
714 struct hrtimer real_timer;
715 struct pid *leader_pid;
716 ktime_t it_real_incr;
717
718 /*
719 * ITIMER_PROF and ITIMER_VIRTUAL timers for the process, we use
720 * CPUCLOCK_PROF and CPUCLOCK_VIRT for indexing array as these
721 * values are defined to 0 and 1 respectively
722 */
723 struct cpu_itimer it[2];
724
725 /*
726 * Thread group totals for process CPU timers.
727 * See thread_group_cputimer(), et al, for details.
728 */
729 struct thread_group_cputimer cputimer;
730
731 /* Earliest-expiration cache. */
732 struct task_cputime cputime_expires;
733
734 #ifdef CONFIG_NO_HZ_FULL
735 atomic_t tick_dep_mask;
736 #endif
737
738 struct list_head cpu_timers[3];
739
740 struct pid *tty_old_pgrp;
741
742 /* boolean value for session group leader */
743 int leader;
744
745 struct tty_struct *tty; /* NULL if no tty */
746
747 #ifdef CONFIG_SCHED_AUTOGROUP
748 struct autogroup *autogroup;
749 #endif
750 /*
751 * Cumulative resource counters for dead threads in the group,
752 * and for reaped dead child processes forked by this group.
753 * Live threads maintain their own counters and add to these
754 * in __exit_signal, except for the group leader.
755 */
756 seqlock_t stats_lock;
757 cputime_t utime, stime, cutime, cstime;
758 cputime_t gtime;
759 cputime_t cgtime;
760 struct prev_cputime prev_cputime;
761 unsigned long nvcsw, nivcsw, cnvcsw, cnivcsw;
762 unsigned long min_flt, maj_flt, cmin_flt, cmaj_flt;
763 unsigned long inblock, oublock, cinblock, coublock;
764 unsigned long maxrss, cmaxrss;
765 struct task_io_accounting ioac;
766
767 /*
768 * Cumulative ns of schedule CPU time fo dead threads in the
769 * group, not including a zombie group leader, (This only differs
770 * from jiffies_to_ns(utime + stime) if sched_clock uses something
771 * other than jiffies.)
772 */
773 unsigned long long sum_sched_runtime;
774
775 /*
776 * We don't bother to synchronize most readers of this at all,
777 * because there is no reader checking a limit that actually needs
778 * to get both rlim_cur and rlim_max atomically, and either one
779 * alone is a single word that can safely be read normally.
780 * getrlimit/setrlimit use task_lock(current->group_leader) to
781 * protect this instead of the siglock, because they really
782 * have no need to disable irqs.
783 */
784 struct rlimit rlim[RLIM_NLIMITS];
785
786 #ifdef CONFIG_BSD_PROCESS_ACCT
787 struct pacct_struct pacct; /* per-process accounting information */
788 #endif
789 #ifdef CONFIG_TASKSTATS
790 struct taskstats *stats;
791 #endif
792 #ifdef CONFIG_AUDIT
793 unsigned audit_tty;
794 struct tty_audit_buf *tty_audit_buf;
795 #endif
796
797 oom_flags_t oom_flags;
798 short oom_score_adj; /* OOM kill score adjustment */
799 short oom_score_adj_min; /* OOM kill score adjustment min value.
800 * Only settable by CAP_SYS_RESOURCE. */
801
802 struct mutex cred_guard_mutex; /* guard against foreign influences on
803 * credential calculations
804 * (notably. ptrace) */
805 };
806
807 /*
808 * Bits in flags field of signal_struct.
809 */
810 #define SIGNAL_STOP_STOPPED 0x00000001 /* job control stop in effect */
811 #define SIGNAL_STOP_CONTINUED 0x00000002 /* SIGCONT since WCONTINUED reap */
812 #define SIGNAL_GROUP_EXIT 0x00000004 /* group exit in progress */
813 #define SIGNAL_GROUP_COREDUMP 0x00000008 /* coredump in progress */
814 /*
815 * Pending notifications to parent.
816 */
817 #define SIGNAL_CLD_STOPPED 0x00000010
818 #define SIGNAL_CLD_CONTINUED 0x00000020
819 #define SIGNAL_CLD_MASK (SIGNAL_CLD_STOPPED|SIGNAL_CLD_CONTINUED)
820
821 #define SIGNAL_UNKILLABLE 0x00000040 /* for init: ignore fatal signals */
822
823 /* If true, all threads except ->group_exit_task have pending SIGKILL */
824 static inline int signal_group_exit(const struct signal_struct *sig)
825 {
826 return (sig->flags & SIGNAL_GROUP_EXIT) ||
827 (sig->group_exit_task != NULL);
828 }
829
830 /*
831 * Some day this will be a full-fledged user tracking system..
832 */
833 struct user_struct {
834 atomic_t __count; /* reference count */
835 atomic_t processes; /* How many processes does this user have? */
836 atomic_t sigpending; /* How many pending signals does this user have? */
837 #ifdef CONFIG_INOTIFY_USER
838 atomic_t inotify_watches; /* How many inotify watches does this user have? */
839 atomic_t inotify_devs; /* How many inotify devs does this user have opened? */
840 #endif
841 #ifdef CONFIG_FANOTIFY
842 atomic_t fanotify_listeners;
843 #endif
844 #ifdef CONFIG_EPOLL
845 atomic_long_t epoll_watches; /* The number of file descriptors currently watched */
846 #endif
847 #ifdef CONFIG_POSIX_MQUEUE
848 /* protected by mq_lock */
849 unsigned long mq_bytes; /* How many bytes can be allocated to mqueue? */
850 #endif
851 unsigned long locked_shm; /* How many pages of mlocked shm ? */
852 unsigned long unix_inflight; /* How many files in flight in unix sockets */
853 atomic_long_t pipe_bufs; /* how many pages are allocated in pipe buffers */
854
855 #ifdef CONFIG_KEYS
856 struct key *uid_keyring; /* UID specific keyring */
857 struct key *session_keyring; /* UID's default session keyring */
858 #endif
859
860 /* Hash table maintenance information */
861 struct hlist_node uidhash_node;
862 kuid_t uid;
863
864 #if defined(CONFIG_PERF_EVENTS) || defined(CONFIG_BPF_SYSCALL)
865 atomic_long_t locked_vm;
866 #endif
867 };
868
869 extern int uids_sysfs_init(void);
870
871 extern struct user_struct *find_user(kuid_t);
872
873 extern struct user_struct root_user;
874 #define INIT_USER (&root_user)
875
876
877 struct backing_dev_info;
878 struct reclaim_state;
879
880 #ifdef CONFIG_SCHED_INFO
881 struct sched_info {
882 /* cumulative counters */
883 unsigned long pcount; /* # of times run on this cpu */
884 unsigned long long run_delay; /* time spent waiting on a runqueue */
885
886 /* timestamps */
887 unsigned long long last_arrival,/* when we last ran on a cpu */
888 last_queued; /* when we were last queued to run */
889 };
890 #endif /* CONFIG_SCHED_INFO */
891
892 #ifdef CONFIG_TASK_DELAY_ACCT
893 struct task_delay_info {
894 spinlock_t lock;
895 unsigned int flags; /* Private per-task flags */
896
897 /* For each stat XXX, add following, aligned appropriately
898 *
899 * struct timespec XXX_start, XXX_end;
900 * u64 XXX_delay;
901 * u32 XXX_count;
902 *
903 * Atomicity of updates to XXX_delay, XXX_count protected by
904 * single lock above (split into XXX_lock if contention is an issue).
905 */
906
907 /*
908 * XXX_count is incremented on every XXX operation, the delay
909 * associated with the operation is added to XXX_delay.
910 * XXX_delay contains the accumulated delay time in nanoseconds.
911 */
912 u64 blkio_start; /* Shared by blkio, swapin */
913 u64 blkio_delay; /* wait for sync block io completion */
914 u64 swapin_delay; /* wait for swapin block io completion */
915 u32 blkio_count; /* total count of the number of sync block */
916 /* io operations performed */
917 u32 swapin_count; /* total count of the number of swapin block */
918 /* io operations performed */
919
920 u64 freepages_start;
921 u64 freepages_delay; /* wait for memory reclaim */
922 u32 freepages_count; /* total count of memory reclaim */
923 };
924 #endif /* CONFIG_TASK_DELAY_ACCT */
925
926 static inline int sched_info_on(void)
927 {
928 #ifdef CONFIG_SCHEDSTATS
929 return 1;
930 #elif defined(CONFIG_TASK_DELAY_ACCT)
931 extern int delayacct_on;
932 return delayacct_on;
933 #else
934 return 0;
935 #endif
936 }
937
938 #ifdef CONFIG_SCHEDSTATS
939 void force_schedstat_enabled(void);
940 #endif
941
942 enum cpu_idle_type {
943 CPU_IDLE,
944 CPU_NOT_IDLE,
945 CPU_NEWLY_IDLE,
946 CPU_MAX_IDLE_TYPES
947 };
948
949 /*
950 * Integer metrics need fixed point arithmetic, e.g., sched/fair
951 * has a few: load, load_avg, util_avg, freq, and capacity.
952 *
953 * We define a basic fixed point arithmetic range, and then formalize
954 * all these metrics based on that basic range.
955 */
956 # define SCHED_FIXEDPOINT_SHIFT 10
957 # define SCHED_FIXEDPOINT_SCALE (1L << SCHED_FIXEDPOINT_SHIFT)
958
959 /*
960 * Increase resolution of cpu_capacity calculations
961 */
962 #define SCHED_CAPACITY_SHIFT SCHED_FIXEDPOINT_SHIFT
963 #define SCHED_CAPACITY_SCALE (1L << SCHED_CAPACITY_SHIFT)
964
965 /*
966 * Wake-queues are lists of tasks with a pending wakeup, whose
967 * callers have already marked the task as woken internally,
968 * and can thus carry on. A common use case is being able to
969 * do the wakeups once the corresponding user lock as been
970 * released.
971 *
972 * We hold reference to each task in the list across the wakeup,
973 * thus guaranteeing that the memory is still valid by the time
974 * the actual wakeups are performed in wake_up_q().
975 *
976 * One per task suffices, because there's never a need for a task to be
977 * in two wake queues simultaneously; it is forbidden to abandon a task
978 * in a wake queue (a call to wake_up_q() _must_ follow), so if a task is
979 * already in a wake queue, the wakeup will happen soon and the second
980 * waker can just skip it.
981 *
982 * The WAKE_Q macro declares and initializes the list head.
983 * wake_up_q() does NOT reinitialize the list; it's expected to be
984 * called near the end of a function, where the fact that the queue is
985 * not used again will be easy to see by inspection.
986 *
987 * Note that this can cause spurious wakeups. schedule() callers
988 * must ensure the call is done inside a loop, confirming that the
989 * wakeup condition has in fact occurred.
990 */
991 struct wake_q_node {
992 struct wake_q_node *next;
993 };
994
995 struct wake_q_head {
996 struct wake_q_node *first;
997 struct wake_q_node **lastp;
998 };
999
1000 #define WAKE_Q_TAIL ((struct wake_q_node *) 0x01)
1001
1002 #define WAKE_Q(name) \
1003 struct wake_q_head name = { WAKE_Q_TAIL, &name.first }
1004
1005 extern void wake_q_add(struct wake_q_head *head,
1006 struct task_struct *task);
1007 extern void wake_up_q(struct wake_q_head *head);
1008
1009 /*
1010 * sched-domains (multiprocessor balancing) declarations:
1011 */
1012 #ifdef CONFIG_SMP
1013 #define SD_LOAD_BALANCE 0x0001 /* Do load balancing on this domain. */
1014 #define SD_BALANCE_NEWIDLE 0x0002 /* Balance when about to become idle */
1015 #define SD_BALANCE_EXEC 0x0004 /* Balance on exec */
1016 #define SD_BALANCE_FORK 0x0008 /* Balance on fork, clone */
1017 #define SD_BALANCE_WAKE 0x0010 /* Balance on wakeup */
1018 #define SD_WAKE_AFFINE 0x0020 /* Wake task to waking CPU */
1019 #define SD_SHARE_CPUCAPACITY 0x0080 /* Domain members share cpu power */
1020 #define SD_SHARE_POWERDOMAIN 0x0100 /* Domain members share power domain */
1021 #define SD_SHARE_PKG_RESOURCES 0x0200 /* Domain members share cpu pkg resources */
1022 #define SD_SERIALIZE 0x0400 /* Only a single load balancing instance */
1023 #define SD_ASYM_PACKING 0x0800 /* Place busy groups earlier in the domain */
1024 #define SD_PREFER_SIBLING 0x1000 /* Prefer to place tasks in a sibling domain */
1025 #define SD_OVERLAP 0x2000 /* sched_domains of this level overlap */
1026 #define SD_NUMA 0x4000 /* cross-node balancing */
1027
1028 #ifdef CONFIG_SCHED_SMT
1029 static inline int cpu_smt_flags(void)
1030 {
1031 return SD_SHARE_CPUCAPACITY | SD_SHARE_PKG_RESOURCES;
1032 }
1033 #endif
1034
1035 #ifdef CONFIG_SCHED_MC
1036 static inline int cpu_core_flags(void)
1037 {
1038 return SD_SHARE_PKG_RESOURCES;
1039 }
1040 #endif
1041
1042 #ifdef CONFIG_NUMA
1043 static inline int cpu_numa_flags(void)
1044 {
1045 return SD_NUMA;
1046 }
1047 #endif
1048
1049 struct sched_domain_attr {
1050 int relax_domain_level;
1051 };
1052
1053 #define SD_ATTR_INIT (struct sched_domain_attr) { \
1054 .relax_domain_level = -1, \
1055 }
1056
1057 extern int sched_domain_level_max;
1058
1059 struct sched_group;
1060
1061 struct sched_domain {
1062 /* These fields must be setup */
1063 struct sched_domain *parent; /* top domain must be null terminated */
1064 struct sched_domain *child; /* bottom domain must be null terminated */
1065 struct sched_group *groups; /* the balancing groups of the domain */
1066 unsigned long min_interval; /* Minimum balance interval ms */
1067 unsigned long max_interval; /* Maximum balance interval ms */
1068 unsigned int busy_factor; /* less balancing by factor if busy */
1069 unsigned int imbalance_pct; /* No balance until over watermark */
1070 unsigned int cache_nice_tries; /* Leave cache hot tasks for # tries */
1071 unsigned int busy_idx;
1072 unsigned int idle_idx;
1073 unsigned int newidle_idx;
1074 unsigned int wake_idx;
1075 unsigned int forkexec_idx;
1076 unsigned int smt_gain;
1077
1078 int nohz_idle; /* NOHZ IDLE status */
1079 int flags; /* See SD_* */
1080 int level;
1081
1082 /* Runtime fields. */
1083 unsigned long last_balance; /* init to jiffies. units in jiffies */
1084 unsigned int balance_interval; /* initialise to 1. units in ms. */
1085 unsigned int nr_balance_failed; /* initialise to 0 */
1086
1087 /* idle_balance() stats */
1088 u64 max_newidle_lb_cost;
1089 unsigned long next_decay_max_lb_cost;
1090
1091 #ifdef CONFIG_SCHEDSTATS
1092 /* load_balance() stats */
1093 unsigned int lb_count[CPU_MAX_IDLE_TYPES];
1094 unsigned int lb_failed[CPU_MAX_IDLE_TYPES];
1095 unsigned int lb_balanced[CPU_MAX_IDLE_TYPES];
1096 unsigned int lb_imbalance[CPU_MAX_IDLE_TYPES];
1097 unsigned int lb_gained[CPU_MAX_IDLE_TYPES];
1098 unsigned int lb_hot_gained[CPU_MAX_IDLE_TYPES];
1099 unsigned int lb_nobusyg[CPU_MAX_IDLE_TYPES];
1100 unsigned int lb_nobusyq[CPU_MAX_IDLE_TYPES];
1101
1102 /* Active load balancing */
1103 unsigned int alb_count;
1104 unsigned int alb_failed;
1105 unsigned int alb_pushed;
1106
1107 /* SD_BALANCE_EXEC stats */
1108 unsigned int sbe_count;
1109 unsigned int sbe_balanced;
1110 unsigned int sbe_pushed;
1111
1112 /* SD_BALANCE_FORK stats */
1113 unsigned int sbf_count;
1114 unsigned int sbf_balanced;
1115 unsigned int sbf_pushed;
1116
1117 /* try_to_wake_up() stats */
1118 unsigned int ttwu_wake_remote;
1119 unsigned int ttwu_move_affine;
1120 unsigned int ttwu_move_balance;
1121 #endif
1122 #ifdef CONFIG_SCHED_DEBUG
1123 char *name;
1124 #endif
1125 union {
1126 void *private; /* used during construction */
1127 struct rcu_head rcu; /* used during destruction */
1128 };
1129
1130 unsigned int span_weight;
1131 /*
1132 * Span of all CPUs in this domain.
1133 *
1134 * NOTE: this field is variable length. (Allocated dynamically
1135 * by attaching extra space to the end of the structure,
1136 * depending on how many CPUs the kernel has booted up with)
1137 */
1138 unsigned long span[0];
1139 };
1140
1141 static inline struct cpumask *sched_domain_span(struct sched_domain *sd)
1142 {
1143 return to_cpumask(sd->span);
1144 }
1145
1146 extern void partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1147 struct sched_domain_attr *dattr_new);
1148
1149 /* Allocate an array of sched domains, for partition_sched_domains(). */
1150 cpumask_var_t *alloc_sched_domains(unsigned int ndoms);
1151 void free_sched_domains(cpumask_var_t doms[], unsigned int ndoms);
1152
1153 bool cpus_share_cache(int this_cpu, int that_cpu);
1154
1155 typedef const struct cpumask *(*sched_domain_mask_f)(int cpu);
1156 typedef int (*sched_domain_flags_f)(void);
1157
1158 #define SDTL_OVERLAP 0x01
1159
1160 struct sd_data {
1161 struct sched_domain **__percpu sd;
1162 struct sched_group **__percpu sg;
1163 struct sched_group_capacity **__percpu sgc;
1164 };
1165
1166 struct sched_domain_topology_level {
1167 sched_domain_mask_f mask;
1168 sched_domain_flags_f sd_flags;
1169 int flags;
1170 int numa_level;
1171 struct sd_data data;
1172 #ifdef CONFIG_SCHED_DEBUG
1173 char *name;
1174 #endif
1175 };
1176
1177 extern void set_sched_topology(struct sched_domain_topology_level *tl);
1178 extern void wake_up_if_idle(int cpu);
1179
1180 #ifdef CONFIG_SCHED_DEBUG
1181 # define SD_INIT_NAME(type) .name = #type
1182 #else
1183 # define SD_INIT_NAME(type)
1184 #endif
1185
1186 #else /* CONFIG_SMP */
1187
1188 struct sched_domain_attr;
1189
1190 static inline void
1191 partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1192 struct sched_domain_attr *dattr_new)
1193 {
1194 }
1195
1196 static inline bool cpus_share_cache(int this_cpu, int that_cpu)
1197 {
1198 return true;
1199 }
1200
1201 #endif /* !CONFIG_SMP */
1202
1203
1204 struct io_context; /* See blkdev.h */
1205
1206
1207 #ifdef ARCH_HAS_PREFETCH_SWITCH_STACK
1208 extern void prefetch_stack(struct task_struct *t);
1209 #else
1210 static inline void prefetch_stack(struct task_struct *t) { }
1211 #endif
1212
1213 struct audit_context; /* See audit.c */
1214 struct mempolicy;
1215 struct pipe_inode_info;
1216 struct uts_namespace;
1217
1218 struct load_weight {
1219 unsigned long weight;
1220 u32 inv_weight;
1221 };
1222
1223 /*
1224 * The load_avg/util_avg accumulates an infinite geometric series
1225 * (see __update_load_avg() in kernel/sched/fair.c).
1226 *
1227 * [load_avg definition]
1228 *
1229 * load_avg = runnable% * scale_load_down(load)
1230 *
1231 * where runnable% is the time ratio that a sched_entity is runnable.
1232 * For cfs_rq, it is the aggregated load_avg of all runnable and
1233 * blocked sched_entities.
1234 *
1235 * load_avg may also take frequency scaling into account:
1236 *
1237 * load_avg = runnable% * scale_load_down(load) * freq%
1238 *
1239 * where freq% is the CPU frequency normalized to the highest frequency.
1240 *
1241 * [util_avg definition]
1242 *
1243 * util_avg = running% * SCHED_CAPACITY_SCALE
1244 *
1245 * where running% is the time ratio that a sched_entity is running on
1246 * a CPU. For cfs_rq, it is the aggregated util_avg of all runnable
1247 * and blocked sched_entities.
1248 *
1249 * util_avg may also factor frequency scaling and CPU capacity scaling:
1250 *
1251 * util_avg = running% * SCHED_CAPACITY_SCALE * freq% * capacity%
1252 *
1253 * where freq% is the same as above, and capacity% is the CPU capacity
1254 * normalized to the greatest capacity (due to uarch differences, etc).
1255 *
1256 * N.B., the above ratios (runnable%, running%, freq%, and capacity%)
1257 * themselves are in the range of [0, 1]. To do fixed point arithmetics,
1258 * we therefore scale them to as large a range as necessary. This is for
1259 * example reflected by util_avg's SCHED_CAPACITY_SCALE.
1260 *
1261 * [Overflow issue]
1262 *
1263 * The 64-bit load_sum can have 4353082796 (=2^64/47742/88761) entities
1264 * with the highest load (=88761), always runnable on a single cfs_rq,
1265 * and should not overflow as the number already hits PID_MAX_LIMIT.
1266 *
1267 * For all other cases (including 32-bit kernels), struct load_weight's
1268 * weight will overflow first before we do, because:
1269 *
1270 * Max(load_avg) <= Max(load.weight)
1271 *
1272 * Then it is the load_weight's responsibility to consider overflow
1273 * issues.
1274 */
1275 struct sched_avg {
1276 u64 last_update_time, load_sum;
1277 u32 util_sum, period_contrib;
1278 unsigned long load_avg, util_avg;
1279 };
1280
1281 #ifdef CONFIG_SCHEDSTATS
1282 struct sched_statistics {
1283 u64 wait_start;
1284 u64 wait_max;
1285 u64 wait_count;
1286 u64 wait_sum;
1287 u64 iowait_count;
1288 u64 iowait_sum;
1289
1290 u64 sleep_start;
1291 u64 sleep_max;
1292 s64 sum_sleep_runtime;
1293
1294 u64 block_start;
1295 u64 block_max;
1296 u64 exec_max;
1297 u64 slice_max;
1298
1299 u64 nr_migrations_cold;
1300 u64 nr_failed_migrations_affine;
1301 u64 nr_failed_migrations_running;
1302 u64 nr_failed_migrations_hot;
1303 u64 nr_forced_migrations;
1304
1305 u64 nr_wakeups;
1306 u64 nr_wakeups_sync;
1307 u64 nr_wakeups_migrate;
1308 u64 nr_wakeups_local;
1309 u64 nr_wakeups_remote;
1310 u64 nr_wakeups_affine;
1311 u64 nr_wakeups_affine_attempts;
1312 u64 nr_wakeups_passive;
1313 u64 nr_wakeups_idle;
1314 };
1315 #endif
1316
1317 struct sched_entity {
1318 struct load_weight load; /* for load-balancing */
1319 struct rb_node run_node;
1320 struct list_head group_node;
1321 unsigned int on_rq;
1322
1323 u64 exec_start;
1324 u64 sum_exec_runtime;
1325 u64 vruntime;
1326 u64 prev_sum_exec_runtime;
1327
1328 u64 nr_migrations;
1329
1330 #ifdef CONFIG_SCHEDSTATS
1331 struct sched_statistics statistics;
1332 #endif
1333
1334 #ifdef CONFIG_FAIR_GROUP_SCHED
1335 int depth;
1336 struct sched_entity *parent;
1337 /* rq on which this entity is (to be) queued: */
1338 struct cfs_rq *cfs_rq;
1339 /* rq "owned" by this entity/group: */
1340 struct cfs_rq *my_q;
1341 #endif
1342
1343 #ifdef CONFIG_SMP
1344 /*
1345 * Per entity load average tracking.
1346 *
1347 * Put into separate cache line so it does not
1348 * collide with read-mostly values above.
1349 */
1350 struct sched_avg avg ____cacheline_aligned_in_smp;
1351 #endif
1352 };
1353
1354 struct sched_rt_entity {
1355 struct list_head run_list;
1356 unsigned long timeout;
1357 unsigned long watchdog_stamp;
1358 unsigned int time_slice;
1359 unsigned short on_rq;
1360 unsigned short on_list;
1361
1362 struct sched_rt_entity *back;
1363 #ifdef CONFIG_RT_GROUP_SCHED
1364 struct sched_rt_entity *parent;
1365 /* rq on which this entity is (to be) queued: */
1366 struct rt_rq *rt_rq;
1367 /* rq "owned" by this entity/group: */
1368 struct rt_rq *my_q;
1369 #endif
1370 };
1371
1372 struct sched_dl_entity {
1373 struct rb_node rb_node;
1374
1375 /*
1376 * Original scheduling parameters. Copied here from sched_attr
1377 * during sched_setattr(), they will remain the same until
1378 * the next sched_setattr().
1379 */
1380 u64 dl_runtime; /* maximum runtime for each instance */
1381 u64 dl_deadline; /* relative deadline of each instance */
1382 u64 dl_period; /* separation of two instances (period) */
1383 u64 dl_bw; /* dl_runtime / dl_deadline */
1384
1385 /*
1386 * Actual scheduling parameters. Initialized with the values above,
1387 * they are continously updated during task execution. Note that
1388 * the remaining runtime could be < 0 in case we are in overrun.
1389 */
1390 s64 runtime; /* remaining runtime for this instance */
1391 u64 deadline; /* absolute deadline for this instance */
1392 unsigned int flags; /* specifying the scheduler behaviour */
1393
1394 /*
1395 * Some bool flags:
1396 *
1397 * @dl_throttled tells if we exhausted the runtime. If so, the
1398 * task has to wait for a replenishment to be performed at the
1399 * next firing of dl_timer.
1400 *
1401 * @dl_boosted tells if we are boosted due to DI. If so we are
1402 * outside bandwidth enforcement mechanism (but only until we
1403 * exit the critical section);
1404 *
1405 * @dl_yielded tells if task gave up the cpu before consuming
1406 * all its available runtime during the last job.
1407 */
1408 int dl_throttled, dl_boosted, dl_yielded;
1409
1410 /*
1411 * Bandwidth enforcement timer. Each -deadline task has its
1412 * own bandwidth to be enforced, thus we need one timer per task.
1413 */
1414 struct hrtimer dl_timer;
1415 };
1416
1417 union rcu_special {
1418 struct {
1419 u8 blocked;
1420 u8 need_qs;
1421 u8 exp_need_qs;
1422 u8 pad; /* Otherwise the compiler can store garbage here. */
1423 } b; /* Bits. */
1424 u32 s; /* Set of bits. */
1425 };
1426 struct rcu_node;
1427
1428 enum perf_event_task_context {
1429 perf_invalid_context = -1,
1430 perf_hw_context = 0,
1431 perf_sw_context,
1432 perf_nr_task_contexts,
1433 };
1434
1435 /* Track pages that require TLB flushes */
1436 struct tlbflush_unmap_batch {
1437 /*
1438 * Each bit set is a CPU that potentially has a TLB entry for one of
1439 * the PFNs being flushed. See set_tlb_ubc_flush_pending().
1440 */
1441 struct cpumask cpumask;
1442
1443 /* True if any bit in cpumask is set */
1444 bool flush_required;
1445
1446 /*
1447 * If true then the PTE was dirty when unmapped. The entry must be
1448 * flushed before IO is initiated or a stale TLB entry potentially
1449 * allows an update without redirtying the page.
1450 */
1451 bool writable;
1452 };
1453
1454 struct task_struct {
1455 volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
1456 void *stack;
1457 atomic_t usage;
1458 unsigned int flags; /* per process flags, defined below */
1459 unsigned int ptrace;
1460
1461 #ifdef CONFIG_SMP
1462 struct llist_node wake_entry;
1463 int on_cpu;
1464 unsigned int wakee_flips;
1465 unsigned long wakee_flip_decay_ts;
1466 struct task_struct *last_wakee;
1467
1468 int wake_cpu;
1469 #endif
1470 int on_rq;
1471
1472 int prio, static_prio, normal_prio;
1473 unsigned int rt_priority;
1474 const struct sched_class *sched_class;
1475 struct sched_entity se;
1476 struct sched_rt_entity rt;
1477 #ifdef CONFIG_CGROUP_SCHED
1478 struct task_group *sched_task_group;
1479 #endif
1480 struct sched_dl_entity dl;
1481
1482 #ifdef CONFIG_PREEMPT_NOTIFIERS
1483 /* list of struct preempt_notifier: */
1484 struct hlist_head preempt_notifiers;
1485 #endif
1486
1487 #ifdef CONFIG_BLK_DEV_IO_TRACE
1488 unsigned int btrace_seq;
1489 #endif
1490
1491 unsigned int policy;
1492 int nr_cpus_allowed;
1493 cpumask_t cpus_allowed;
1494
1495 #ifdef CONFIG_PREEMPT_RCU
1496 int rcu_read_lock_nesting;
1497 union rcu_special rcu_read_unlock_special;
1498 struct list_head rcu_node_entry;
1499 struct rcu_node *rcu_blocked_node;
1500 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1501 #ifdef CONFIG_TASKS_RCU
1502 unsigned long rcu_tasks_nvcsw;
1503 bool rcu_tasks_holdout;
1504 struct list_head rcu_tasks_holdout_list;
1505 int rcu_tasks_idle_cpu;
1506 #endif /* #ifdef CONFIG_TASKS_RCU */
1507
1508 #ifdef CONFIG_SCHED_INFO
1509 struct sched_info sched_info;
1510 #endif
1511
1512 struct list_head tasks;
1513 #ifdef CONFIG_SMP
1514 struct plist_node pushable_tasks;
1515 struct rb_node pushable_dl_tasks;
1516 #endif
1517
1518 struct mm_struct *mm, *active_mm;
1519 /* per-thread vma caching */
1520 u32 vmacache_seqnum;
1521 struct vm_area_struct *vmacache[VMACACHE_SIZE];
1522 #if defined(SPLIT_RSS_COUNTING)
1523 struct task_rss_stat rss_stat;
1524 #endif
1525 /* task state */
1526 int exit_state;
1527 int exit_code, exit_signal;
1528 int pdeath_signal; /* The signal sent when the parent dies */
1529 unsigned long jobctl; /* JOBCTL_*, siglock protected */
1530
1531 /* Used for emulating ABI behavior of previous Linux versions */
1532 unsigned int personality;
1533
1534 /* scheduler bits, serialized by scheduler locks */
1535 unsigned sched_reset_on_fork:1;
1536 unsigned sched_contributes_to_load:1;
1537 unsigned sched_migrated:1;
1538 unsigned :0; /* force alignment to the next boundary */
1539
1540 /* unserialized, strictly 'current' */
1541 unsigned in_execve:1; /* bit to tell LSMs we're in execve */
1542 unsigned in_iowait:1;
1543 #ifdef CONFIG_MEMCG
1544 unsigned memcg_may_oom:1;
1545 #ifndef CONFIG_SLOB
1546 unsigned memcg_kmem_skip_account:1;
1547 #endif
1548 #endif
1549 #ifdef CONFIG_COMPAT_BRK
1550 unsigned brk_randomized:1;
1551 #endif
1552
1553 unsigned long atomic_flags; /* Flags needing atomic access. */
1554
1555 struct restart_block restart_block;
1556
1557 pid_t pid;
1558 pid_t tgid;
1559
1560 #ifdef CONFIG_CC_STACKPROTECTOR
1561 /* Canary value for the -fstack-protector gcc feature */
1562 unsigned long stack_canary;
1563 #endif
1564 /*
1565 * pointers to (original) parent process, youngest child, younger sibling,
1566 * older sibling, respectively. (p->father can be replaced with
1567 * p->real_parent->pid)
1568 */
1569 struct task_struct __rcu *real_parent; /* real parent process */
1570 struct task_struct __rcu *parent; /* recipient of SIGCHLD, wait4() reports */
1571 /*
1572 * children/sibling forms the list of my natural children
1573 */
1574 struct list_head children; /* list of my children */
1575 struct list_head sibling; /* linkage in my parent's children list */
1576 struct task_struct *group_leader; /* threadgroup leader */
1577
1578 /*
1579 * ptraced is the list of tasks this task is using ptrace on.
1580 * This includes both natural children and PTRACE_ATTACH targets.
1581 * p->ptrace_entry is p's link on the p->parent->ptraced list.
1582 */
1583 struct list_head ptraced;
1584 struct list_head ptrace_entry;
1585
1586 /* PID/PID hash table linkage. */
1587 struct pid_link pids[PIDTYPE_MAX];
1588 struct list_head thread_group;
1589 struct list_head thread_node;
1590
1591 struct completion *vfork_done; /* for vfork() */
1592 int __user *set_child_tid; /* CLONE_CHILD_SETTID */
1593 int __user *clear_child_tid; /* CLONE_CHILD_CLEARTID */
1594
1595 cputime_t utime, stime, utimescaled, stimescaled;
1596 cputime_t gtime;
1597 struct prev_cputime prev_cputime;
1598 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1599 seqcount_t vtime_seqcount;
1600 unsigned long long vtime_snap;
1601 enum {
1602 /* Task is sleeping or running in a CPU with VTIME inactive */
1603 VTIME_INACTIVE = 0,
1604 /* Task runs in userspace in a CPU with VTIME active */
1605 VTIME_USER,
1606 /* Task runs in kernelspace in a CPU with VTIME active */
1607 VTIME_SYS,
1608 } vtime_snap_whence;
1609 #endif
1610
1611 #ifdef CONFIG_NO_HZ_FULL
1612 atomic_t tick_dep_mask;
1613 #endif
1614 unsigned long nvcsw, nivcsw; /* context switch counts */
1615 u64 start_time; /* monotonic time in nsec */
1616 u64 real_start_time; /* boot based time in nsec */
1617 /* mm fault and swap info: this can arguably be seen as either mm-specific or thread-specific */
1618 unsigned long min_flt, maj_flt;
1619
1620 struct task_cputime cputime_expires;
1621 struct list_head cpu_timers[3];
1622
1623 /* process credentials */
1624 const struct cred __rcu *real_cred; /* objective and real subjective task
1625 * credentials (COW) */
1626 const struct cred __rcu *cred; /* effective (overridable) subjective task
1627 * credentials (COW) */
1628 char comm[TASK_COMM_LEN]; /* executable name excluding path
1629 - access with [gs]et_task_comm (which lock
1630 it with task_lock())
1631 - initialized normally by setup_new_exec */
1632 /* file system info */
1633 struct nameidata *nameidata;
1634 #ifdef CONFIG_SYSVIPC
1635 /* ipc stuff */
1636 struct sysv_sem sysvsem;
1637 struct sysv_shm sysvshm;
1638 #endif
1639 #ifdef CONFIG_DETECT_HUNG_TASK
1640 /* hung task detection */
1641 unsigned long last_switch_count;
1642 #endif
1643 /* filesystem information */
1644 struct fs_struct *fs;
1645 /* open file information */
1646 struct files_struct *files;
1647 /* namespaces */
1648 struct nsproxy *nsproxy;
1649 /* signal handlers */
1650 struct signal_struct *signal;
1651 struct sighand_struct *sighand;
1652
1653 sigset_t blocked, real_blocked;
1654 sigset_t saved_sigmask; /* restored if set_restore_sigmask() was used */
1655 struct sigpending pending;
1656
1657 unsigned long sas_ss_sp;
1658 size_t sas_ss_size;
1659 unsigned sas_ss_flags;
1660
1661 struct callback_head *task_works;
1662
1663 struct audit_context *audit_context;
1664 #ifdef CONFIG_AUDITSYSCALL
1665 kuid_t loginuid;
1666 unsigned int sessionid;
1667 #endif
1668 struct seccomp seccomp;
1669
1670 /* Thread group tracking */
1671 u32 parent_exec_id;
1672 u32 self_exec_id;
1673 /* Protection of (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed,
1674 * mempolicy */
1675 spinlock_t alloc_lock;
1676
1677 /* Protection of the PI data structures: */
1678 raw_spinlock_t pi_lock;
1679
1680 struct wake_q_node wake_q;
1681
1682 #ifdef CONFIG_RT_MUTEXES
1683 /* PI waiters blocked on a rt_mutex held by this task */
1684 struct rb_root pi_waiters;
1685 struct rb_node *pi_waiters_leftmost;
1686 /* Deadlock detection and priority inheritance handling */
1687 struct rt_mutex_waiter *pi_blocked_on;
1688 #endif
1689
1690 #ifdef CONFIG_DEBUG_MUTEXES
1691 /* mutex deadlock detection */
1692 struct mutex_waiter *blocked_on;
1693 #endif
1694 #ifdef CONFIG_TRACE_IRQFLAGS
1695 unsigned int irq_events;
1696 unsigned long hardirq_enable_ip;
1697 unsigned long hardirq_disable_ip;
1698 unsigned int hardirq_enable_event;
1699 unsigned int hardirq_disable_event;
1700 int hardirqs_enabled;
1701 int hardirq_context;
1702 unsigned long softirq_disable_ip;
1703 unsigned long softirq_enable_ip;
1704 unsigned int softirq_disable_event;
1705 unsigned int softirq_enable_event;
1706 int softirqs_enabled;
1707 int softirq_context;
1708 #endif
1709 #ifdef CONFIG_LOCKDEP
1710 # define MAX_LOCK_DEPTH 48UL
1711 u64 curr_chain_key;
1712 int lockdep_depth;
1713 unsigned int lockdep_recursion;
1714 struct held_lock held_locks[MAX_LOCK_DEPTH];
1715 gfp_t lockdep_reclaim_gfp;
1716 #endif
1717 #ifdef CONFIG_UBSAN
1718 unsigned int in_ubsan;
1719 #endif
1720
1721 /* journalling filesystem info */
1722 void *journal_info;
1723
1724 /* stacked block device info */
1725 struct bio_list *bio_list;
1726
1727 #ifdef CONFIG_BLOCK
1728 /* stack plugging */
1729 struct blk_plug *plug;
1730 #endif
1731
1732 /* VM state */
1733 struct reclaim_state *reclaim_state;
1734
1735 struct backing_dev_info *backing_dev_info;
1736
1737 struct io_context *io_context;
1738
1739 unsigned long ptrace_message;
1740 siginfo_t *last_siginfo; /* For ptrace use. */
1741 struct task_io_accounting ioac;
1742 #if defined(CONFIG_TASK_XACCT)
1743 u64 acct_rss_mem1; /* accumulated rss usage */
1744 u64 acct_vm_mem1; /* accumulated virtual memory usage */
1745 cputime_t acct_timexpd; /* stime + utime since last update */
1746 #endif
1747 #ifdef CONFIG_CPUSETS
1748 nodemask_t mems_allowed; /* Protected by alloc_lock */
1749 seqcount_t mems_allowed_seq; /* Seqence no to catch updates */
1750 int cpuset_mem_spread_rotor;
1751 int cpuset_slab_spread_rotor;
1752 #endif
1753 #ifdef CONFIG_CGROUPS
1754 /* Control Group info protected by css_set_lock */
1755 struct css_set __rcu *cgroups;
1756 /* cg_list protected by css_set_lock and tsk->alloc_lock */
1757 struct list_head cg_list;
1758 #endif
1759 #ifdef CONFIG_FUTEX
1760 struct robust_list_head __user *robust_list;
1761 #ifdef CONFIG_COMPAT
1762 struct compat_robust_list_head __user *compat_robust_list;
1763 #endif
1764 struct list_head pi_state_list;
1765 struct futex_pi_state *pi_state_cache;
1766 #endif
1767 #ifdef CONFIG_PERF_EVENTS
1768 struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts];
1769 struct mutex perf_event_mutex;
1770 struct list_head perf_event_list;
1771 #endif
1772 #ifdef CONFIG_DEBUG_PREEMPT
1773 unsigned long preempt_disable_ip;
1774 #endif
1775 #ifdef CONFIG_NUMA
1776 struct mempolicy *mempolicy; /* Protected by alloc_lock */
1777 short il_next;
1778 short pref_node_fork;
1779 #endif
1780 #ifdef CONFIG_NUMA_BALANCING
1781 int numa_scan_seq;
1782 unsigned int numa_scan_period;
1783 unsigned int numa_scan_period_max;
1784 int numa_preferred_nid;
1785 unsigned long numa_migrate_retry;
1786 u64 node_stamp; /* migration stamp */
1787 u64 last_task_numa_placement;
1788 u64 last_sum_exec_runtime;
1789 struct callback_head numa_work;
1790
1791 struct list_head numa_entry;
1792 struct numa_group *numa_group;
1793
1794 /*
1795 * numa_faults is an array split into four regions:
1796 * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
1797 * in this precise order.
1798 *
1799 * faults_memory: Exponential decaying average of faults on a per-node
1800 * basis. Scheduling placement decisions are made based on these
1801 * counts. The values remain static for the duration of a PTE scan.
1802 * faults_cpu: Track the nodes the process was running on when a NUMA
1803 * hinting fault was incurred.
1804 * faults_memory_buffer and faults_cpu_buffer: Record faults per node
1805 * during the current scan window. When the scan completes, the counts
1806 * in faults_memory and faults_cpu decay and these values are copied.
1807 */
1808 unsigned long *numa_faults;
1809 unsigned long total_numa_faults;
1810
1811 /*
1812 * numa_faults_locality tracks if faults recorded during the last
1813 * scan window were remote/local or failed to migrate. The task scan
1814 * period is adapted based on the locality of the faults with different
1815 * weights depending on whether they were shared or private faults
1816 */
1817 unsigned long numa_faults_locality[3];
1818
1819 unsigned long numa_pages_migrated;
1820 #endif /* CONFIG_NUMA_BALANCING */
1821
1822 #ifdef CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
1823 struct tlbflush_unmap_batch tlb_ubc;
1824 #endif
1825
1826 struct rcu_head rcu;
1827
1828 /*
1829 * cache last used pipe for splice
1830 */
1831 struct pipe_inode_info *splice_pipe;
1832
1833 struct page_frag task_frag;
1834
1835 #ifdef CONFIG_TASK_DELAY_ACCT
1836 struct task_delay_info *delays;
1837 #endif
1838 #ifdef CONFIG_FAULT_INJECTION
1839 int make_it_fail;
1840 #endif
1841 /*
1842 * when (nr_dirtied >= nr_dirtied_pause), it's time to call
1843 * balance_dirty_pages() for some dirty throttling pause
1844 */
1845 int nr_dirtied;
1846 int nr_dirtied_pause;
1847 unsigned long dirty_paused_when; /* start of a write-and-pause period */
1848
1849 #ifdef CONFIG_LATENCYTOP
1850 int latency_record_count;
1851 struct latency_record latency_record[LT_SAVECOUNT];
1852 #endif
1853 /*
1854 * time slack values; these are used to round up poll() and
1855 * select() etc timeout values. These are in nanoseconds.
1856 */
1857 u64 timer_slack_ns;
1858 u64 default_timer_slack_ns;
1859
1860 #ifdef CONFIG_KASAN
1861 unsigned int kasan_depth;
1862 #endif
1863 #ifdef CONFIG_FUNCTION_GRAPH_TRACER
1864 /* Index of current stored address in ret_stack */
1865 int curr_ret_stack;
1866 /* Stack of return addresses for return function tracing */
1867 struct ftrace_ret_stack *ret_stack;
1868 /* time stamp for last schedule */
1869 unsigned long long ftrace_timestamp;
1870 /*
1871 * Number of functions that haven't been traced
1872 * because of depth overrun.
1873 */
1874 atomic_t trace_overrun;
1875 /* Pause for the tracing */
1876 atomic_t tracing_graph_pause;
1877 #endif
1878 #ifdef CONFIG_TRACING
1879 /* state flags for use by tracers */
1880 unsigned long trace;
1881 /* bitmask and counter of trace recursion */
1882 unsigned long trace_recursion;
1883 #endif /* CONFIG_TRACING */
1884 #ifdef CONFIG_KCOV
1885 /* Coverage collection mode enabled for this task (0 if disabled). */
1886 enum kcov_mode kcov_mode;
1887 /* Size of the kcov_area. */
1888 unsigned kcov_size;
1889 /* Buffer for coverage collection. */
1890 void *kcov_area;
1891 /* kcov desciptor wired with this task or NULL. */
1892 struct kcov *kcov;
1893 #endif
1894 #ifdef CONFIG_MEMCG
1895 struct mem_cgroup *memcg_in_oom;
1896 gfp_t memcg_oom_gfp_mask;
1897 int memcg_oom_order;
1898
1899 /* number of pages to reclaim on returning to userland */
1900 unsigned int memcg_nr_pages_over_high;
1901 #endif
1902 #ifdef CONFIG_UPROBES
1903 struct uprobe_task *utask;
1904 #endif
1905 #if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
1906 unsigned int sequential_io;
1907 unsigned int sequential_io_avg;
1908 #endif
1909 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
1910 unsigned long task_state_change;
1911 #endif
1912 int pagefault_disabled;
1913 #ifdef CONFIG_MMU
1914 struct task_struct *oom_reaper_list;
1915 #endif
1916 /* CPU-specific state of this task */
1917 struct thread_struct thread;
1918 /*
1919 * WARNING: on x86, 'thread_struct' contains a variable-sized
1920 * structure. It *MUST* be at the end of 'task_struct'.
1921 *
1922 * Do not put anything below here!
1923 */
1924 };
1925
1926 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1927 extern int arch_task_struct_size __read_mostly;
1928 #else
1929 # define arch_task_struct_size (sizeof(struct task_struct))
1930 #endif
1931
1932 /* Future-safe accessor for struct task_struct's cpus_allowed. */
1933 #define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
1934
1935 static inline int tsk_nr_cpus_allowed(struct task_struct *p)
1936 {
1937 return p->nr_cpus_allowed;
1938 }
1939
1940 #define TNF_MIGRATED 0x01
1941 #define TNF_NO_GROUP 0x02
1942 #define TNF_SHARED 0x04
1943 #define TNF_FAULT_LOCAL 0x08
1944 #define TNF_MIGRATE_FAIL 0x10
1945
1946 #ifdef CONFIG_NUMA_BALANCING
1947 extern void task_numa_fault(int last_node, int node, int pages, int flags);
1948 extern pid_t task_numa_group_id(struct task_struct *p);
1949 extern void set_numabalancing_state(bool enabled);
1950 extern void task_numa_free(struct task_struct *p);
1951 extern bool should_numa_migrate_memory(struct task_struct *p, struct page *page,
1952 int src_nid, int dst_cpu);
1953 #else
1954 static inline void task_numa_fault(int last_node, int node, int pages,
1955 int flags)
1956 {
1957 }
1958 static inline pid_t task_numa_group_id(struct task_struct *p)
1959 {
1960 return 0;
1961 }
1962 static inline void set_numabalancing_state(bool enabled)
1963 {
1964 }
1965 static inline void task_numa_free(struct task_struct *p)
1966 {
1967 }
1968 static inline bool should_numa_migrate_memory(struct task_struct *p,
1969 struct page *page, int src_nid, int dst_cpu)
1970 {
1971 return true;
1972 }
1973 #endif
1974
1975 static inline struct pid *task_pid(struct task_struct *task)
1976 {
1977 return task->pids[PIDTYPE_PID].pid;
1978 }
1979
1980 static inline struct pid *task_tgid(struct task_struct *task)
1981 {
1982 return task->group_leader->pids[PIDTYPE_PID].pid;
1983 }
1984
1985 /*
1986 * Without tasklist or rcu lock it is not safe to dereference
1987 * the result of task_pgrp/task_session even if task == current,
1988 * we can race with another thread doing sys_setsid/sys_setpgid.
1989 */
1990 static inline struct pid *task_pgrp(struct task_struct *task)
1991 {
1992 return task->group_leader->pids[PIDTYPE_PGID].pid;
1993 }
1994
1995 static inline struct pid *task_session(struct task_struct *task)
1996 {
1997 return task->group_leader->pids[PIDTYPE_SID].pid;
1998 }
1999
2000 struct pid_namespace;
2001
2002 /*
2003 * the helpers to get the task's different pids as they are seen
2004 * from various namespaces
2005 *
2006 * task_xid_nr() : global id, i.e. the id seen from the init namespace;
2007 * task_xid_vnr() : virtual id, i.e. the id seen from the pid namespace of
2008 * current.
2009 * task_xid_nr_ns() : id seen from the ns specified;
2010 *
2011 * set_task_vxid() : assigns a virtual id to a task;
2012 *
2013 * see also pid_nr() etc in include/linux/pid.h
2014 */
2015 pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
2016 struct pid_namespace *ns);
2017
2018 static inline pid_t task_pid_nr(struct task_struct *tsk)
2019 {
2020 return tsk->pid;
2021 }
2022
2023 static inline pid_t task_pid_nr_ns(struct task_struct *tsk,
2024 struct pid_namespace *ns)
2025 {
2026 return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
2027 }
2028
2029 static inline pid_t task_pid_vnr(struct task_struct *tsk)
2030 {
2031 return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
2032 }
2033
2034
2035 static inline pid_t task_tgid_nr(struct task_struct *tsk)
2036 {
2037 return tsk->tgid;
2038 }
2039
2040 pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns);
2041
2042 static inline pid_t task_tgid_vnr(struct task_struct *tsk)
2043 {
2044 return pid_vnr(task_tgid(tsk));
2045 }
2046
2047
2048 static inline int pid_alive(const struct task_struct *p);
2049 static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
2050 {
2051 pid_t pid = 0;
2052
2053 rcu_read_lock();
2054 if (pid_alive(tsk))
2055 pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
2056 rcu_read_unlock();
2057
2058 return pid;
2059 }
2060
2061 static inline pid_t task_ppid_nr(const struct task_struct *tsk)
2062 {
2063 return task_ppid_nr_ns(tsk, &init_pid_ns);
2064 }
2065
2066 static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk,
2067 struct pid_namespace *ns)
2068 {
2069 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
2070 }
2071
2072 static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
2073 {
2074 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
2075 }
2076
2077
2078 static inline pid_t task_session_nr_ns(struct task_struct *tsk,
2079 struct pid_namespace *ns)
2080 {
2081 return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
2082 }
2083
2084 static inline pid_t task_session_vnr(struct task_struct *tsk)
2085 {
2086 return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
2087 }
2088
2089 /* obsolete, do not use */
2090 static inline pid_t task_pgrp_nr(struct task_struct *tsk)
2091 {
2092 return task_pgrp_nr_ns(tsk, &init_pid_ns);
2093 }
2094
2095 /**
2096 * pid_alive - check that a task structure is not stale
2097 * @p: Task structure to be checked.
2098 *
2099 * Test if a process is not yet dead (at most zombie state)
2100 * If pid_alive fails, then pointers within the task structure
2101 * can be stale and must not be dereferenced.
2102 *
2103 * Return: 1 if the process is alive. 0 otherwise.
2104 */
2105 static inline int pid_alive(const struct task_struct *p)
2106 {
2107 return p->pids[PIDTYPE_PID].pid != NULL;
2108 }
2109
2110 /**
2111 * is_global_init - check if a task structure is init. Since init
2112 * is free to have sub-threads we need to check tgid.
2113 * @tsk: Task structure to be checked.
2114 *
2115 * Check if a task structure is the first user space task the kernel created.
2116 *
2117 * Return: 1 if the task structure is init. 0 otherwise.
2118 */
2119 static inline int is_global_init(struct task_struct *tsk)
2120 {
2121 return task_tgid_nr(tsk) == 1;
2122 }
2123
2124 extern struct pid *cad_pid;
2125
2126 extern void free_task(struct task_struct *tsk);
2127 #define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
2128
2129 extern void __put_task_struct(struct task_struct *t);
2130
2131 static inline void put_task_struct(struct task_struct *t)
2132 {
2133 if (atomic_dec_and_test(&t->usage))
2134 __put_task_struct(t);
2135 }
2136
2137 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2138 extern void task_cputime(struct task_struct *t,
2139 cputime_t *utime, cputime_t *stime);
2140 extern void task_cputime_scaled(struct task_struct *t,
2141 cputime_t *utimescaled, cputime_t *stimescaled);
2142 extern cputime_t task_gtime(struct task_struct *t);
2143 #else
2144 static inline void task_cputime(struct task_struct *t,
2145 cputime_t *utime, cputime_t *stime)
2146 {
2147 if (utime)
2148 *utime = t->utime;
2149 if (stime)
2150 *stime = t->stime;
2151 }
2152
2153 static inline void task_cputime_scaled(struct task_struct *t,
2154 cputime_t *utimescaled,
2155 cputime_t *stimescaled)
2156 {
2157 if (utimescaled)
2158 *utimescaled = t->utimescaled;
2159 if (stimescaled)
2160 *stimescaled = t->stimescaled;
2161 }
2162
2163 static inline cputime_t task_gtime(struct task_struct *t)
2164 {
2165 return t->gtime;
2166 }
2167 #endif
2168 extern void task_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2169 extern void thread_group_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2170
2171 /*
2172 * Per process flags
2173 */
2174 #define PF_EXITING 0x00000004 /* getting shut down */
2175 #define PF_EXITPIDONE 0x00000008 /* pi exit done on shut down */
2176 #define PF_VCPU 0x00000010 /* I'm a virtual CPU */
2177 #define PF_WQ_WORKER 0x00000020 /* I'm a workqueue worker */
2178 #define PF_FORKNOEXEC 0x00000040 /* forked but didn't exec */
2179 #define PF_MCE_PROCESS 0x00000080 /* process policy on mce errors */
2180 #define PF_SUPERPRIV 0x00000100 /* used super-user privileges */
2181 #define PF_DUMPCORE 0x00000200 /* dumped core */
2182 #define PF_SIGNALED 0x00000400 /* killed by a signal */
2183 #define PF_MEMALLOC 0x00000800 /* Allocating memory */
2184 #define PF_NPROC_EXCEEDED 0x00001000 /* set_user noticed that RLIMIT_NPROC was exceeded */
2185 #define PF_USED_MATH 0x00002000 /* if unset the fpu must be initialized before use */
2186 #define PF_USED_ASYNC 0x00004000 /* used async_schedule*(), used by module init */
2187 #define PF_NOFREEZE 0x00008000 /* this thread should not be frozen */
2188 #define PF_FROZEN 0x00010000 /* frozen for system suspend */
2189 #define PF_FSTRANS 0x00020000 /* inside a filesystem transaction */
2190 #define PF_KSWAPD 0x00040000 /* I am kswapd */
2191 #define PF_MEMALLOC_NOIO 0x00080000 /* Allocating memory without IO involved */
2192 #define PF_LESS_THROTTLE 0x00100000 /* Throttle me less: I clean memory */
2193 #define PF_KTHREAD 0x00200000 /* I am a kernel thread */
2194 #define PF_RANDOMIZE 0x00400000 /* randomize virtual address space */
2195 #define PF_SWAPWRITE 0x00800000 /* Allowed to write to swap */
2196 #define PF_NO_SETAFFINITY 0x04000000 /* Userland is not allowed to meddle with cpus_allowed */
2197 #define PF_MCE_EARLY 0x08000000 /* Early kill for mce process policy */
2198 #define PF_MUTEX_TESTER 0x20000000 /* Thread belongs to the rt mutex tester */
2199 #define PF_FREEZER_SKIP 0x40000000 /* Freezer should not count it as freezable */
2200 #define PF_SUSPEND_TASK 0x80000000 /* this thread called freeze_processes and should not be frozen */
2201
2202 /*
2203 * Only the _current_ task can read/write to tsk->flags, but other
2204 * tasks can access tsk->flags in readonly mode for example
2205 * with tsk_used_math (like during threaded core dumping).
2206 * There is however an exception to this rule during ptrace
2207 * or during fork: the ptracer task is allowed to write to the
2208 * child->flags of its traced child (same goes for fork, the parent
2209 * can write to the child->flags), because we're guaranteed the
2210 * child is not running and in turn not changing child->flags
2211 * at the same time the parent does it.
2212 */
2213 #define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0)
2214 #define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0)
2215 #define clear_used_math() clear_stopped_child_used_math(current)
2216 #define set_used_math() set_stopped_child_used_math(current)
2217 #define conditional_stopped_child_used_math(condition, child) \
2218 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
2219 #define conditional_used_math(condition) \
2220 conditional_stopped_child_used_math(condition, current)
2221 #define copy_to_stopped_child_used_math(child) \
2222 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
2223 /* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
2224 #define tsk_used_math(p) ((p)->flags & PF_USED_MATH)
2225 #define used_math() tsk_used_math(current)
2226
2227 /* __GFP_IO isn't allowed if PF_MEMALLOC_NOIO is set in current->flags
2228 * __GFP_FS is also cleared as it implies __GFP_IO.
2229 */
2230 static inline gfp_t memalloc_noio_flags(gfp_t flags)
2231 {
2232 if (unlikely(current->flags & PF_MEMALLOC_NOIO))
2233 flags &= ~(__GFP_IO | __GFP_FS);
2234 return flags;
2235 }
2236
2237 static inline unsigned int memalloc_noio_save(void)
2238 {
2239 unsigned int flags = current->flags & PF_MEMALLOC_NOIO;
2240 current->flags |= PF_MEMALLOC_NOIO;
2241 return flags;
2242 }
2243
2244 static inline void memalloc_noio_restore(unsigned int flags)
2245 {
2246 current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags;
2247 }
2248
2249 /* Per-process atomic flags. */
2250 #define PFA_NO_NEW_PRIVS 0 /* May not gain new privileges. */
2251 #define PFA_SPREAD_PAGE 1 /* Spread page cache over cpuset */
2252 #define PFA_SPREAD_SLAB 2 /* Spread some slab caches over cpuset */
2253
2254
2255 #define TASK_PFA_TEST(name, func) \
2256 static inline bool task_##func(struct task_struct *p) \
2257 { return test_bit(PFA_##name, &p->atomic_flags); }
2258 #define TASK_PFA_SET(name, func) \
2259 static inline void task_set_##func(struct task_struct *p) \
2260 { set_bit(PFA_##name, &p->atomic_flags); }
2261 #define TASK_PFA_CLEAR(name, func) \
2262 static inline void task_clear_##func(struct task_struct *p) \
2263 { clear_bit(PFA_##name, &p->atomic_flags); }
2264
2265 TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
2266 TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
2267
2268 TASK_PFA_TEST(SPREAD_PAGE, spread_page)
2269 TASK_PFA_SET(SPREAD_PAGE, spread_page)
2270 TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)
2271
2272 TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
2273 TASK_PFA_SET(SPREAD_SLAB, spread_slab)
2274 TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
2275
2276 /*
2277 * task->jobctl flags
2278 */
2279 #define JOBCTL_STOP_SIGMASK 0xffff /* signr of the last group stop */
2280
2281 #define JOBCTL_STOP_DEQUEUED_BIT 16 /* stop signal dequeued */
2282 #define JOBCTL_STOP_PENDING_BIT 17 /* task should stop for group stop */
2283 #define JOBCTL_STOP_CONSUME_BIT 18 /* consume group stop count */
2284 #define JOBCTL_TRAP_STOP_BIT 19 /* trap for STOP */
2285 #define JOBCTL_TRAP_NOTIFY_BIT 20 /* trap for NOTIFY */
2286 #define JOBCTL_TRAPPING_BIT 21 /* switching to TRACED */
2287 #define JOBCTL_LISTENING_BIT 22 /* ptracer is listening for events */
2288
2289 #define JOBCTL_STOP_DEQUEUED (1UL << JOBCTL_STOP_DEQUEUED_BIT)
2290 #define JOBCTL_STOP_PENDING (1UL << JOBCTL_STOP_PENDING_BIT)
2291 #define JOBCTL_STOP_CONSUME (1UL << JOBCTL_STOP_CONSUME_BIT)
2292 #define JOBCTL_TRAP_STOP (1UL << JOBCTL_TRAP_STOP_BIT)
2293 #define JOBCTL_TRAP_NOTIFY (1UL << JOBCTL_TRAP_NOTIFY_BIT)
2294 #define JOBCTL_TRAPPING (1UL << JOBCTL_TRAPPING_BIT)
2295 #define JOBCTL_LISTENING (1UL << JOBCTL_LISTENING_BIT)
2296
2297 #define JOBCTL_TRAP_MASK (JOBCTL_TRAP_STOP | JOBCTL_TRAP_NOTIFY)
2298 #define JOBCTL_PENDING_MASK (JOBCTL_STOP_PENDING | JOBCTL_TRAP_MASK)
2299
2300 extern bool task_set_jobctl_pending(struct task_struct *task,
2301 unsigned long mask);
2302 extern void task_clear_jobctl_trapping(struct task_struct *task);
2303 extern void task_clear_jobctl_pending(struct task_struct *task,
2304 unsigned long mask);
2305
2306 static inline void rcu_copy_process(struct task_struct *p)
2307 {
2308 #ifdef CONFIG_PREEMPT_RCU
2309 p->rcu_read_lock_nesting = 0;
2310 p->rcu_read_unlock_special.s = 0;
2311 p->rcu_blocked_node = NULL;
2312 INIT_LIST_HEAD(&p->rcu_node_entry);
2313 #endif /* #ifdef CONFIG_PREEMPT_RCU */
2314 #ifdef CONFIG_TASKS_RCU
2315 p->rcu_tasks_holdout = false;
2316 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
2317 p->rcu_tasks_idle_cpu = -1;
2318 #endif /* #ifdef CONFIG_TASKS_RCU */
2319 }
2320
2321 static inline void tsk_restore_flags(struct task_struct *task,
2322 unsigned long orig_flags, unsigned long flags)
2323 {
2324 task->flags &= ~flags;
2325 task->flags |= orig_flags & flags;
2326 }
2327
2328 extern int cpuset_cpumask_can_shrink(const struct cpumask *cur,
2329 const struct cpumask *trial);
2330 extern int task_can_attach(struct task_struct *p,
2331 const struct cpumask *cs_cpus_allowed);
2332 #ifdef CONFIG_SMP
2333 extern void do_set_cpus_allowed(struct task_struct *p,
2334 const struct cpumask *new_mask);
2335
2336 extern int set_cpus_allowed_ptr(struct task_struct *p,
2337 const struct cpumask *new_mask);
2338 #else
2339 static inline void do_set_cpus_allowed(struct task_struct *p,
2340 const struct cpumask *new_mask)
2341 {
2342 }
2343 static inline int set_cpus_allowed_ptr(struct task_struct *p,
2344 const struct cpumask *new_mask)
2345 {
2346 if (!cpumask_test_cpu(0, new_mask))
2347 return -EINVAL;
2348 return 0;
2349 }
2350 #endif
2351
2352 #ifdef CONFIG_NO_HZ_COMMON
2353 void calc_load_enter_idle(void);
2354 void calc_load_exit_idle(void);
2355 #else
2356 static inline void calc_load_enter_idle(void) { }
2357 static inline void calc_load_exit_idle(void) { }
2358 #endif /* CONFIG_NO_HZ_COMMON */
2359
2360 /*
2361 * Do not use outside of architecture code which knows its limitations.
2362 *
2363 * sched_clock() has no promise of monotonicity or bounded drift between
2364 * CPUs, use (which you should not) requires disabling IRQs.
2365 *
2366 * Please use one of the three interfaces below.
2367 */
2368 extern unsigned long long notrace sched_clock(void);
2369 /*
2370 * See the comment in kernel/sched/clock.c
2371 */
2372 extern u64 running_clock(void);
2373 extern u64 sched_clock_cpu(int cpu);
2374
2375
2376 extern void sched_clock_init(void);
2377
2378 #ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
2379 static inline void sched_clock_tick(void)
2380 {
2381 }
2382
2383 static inline void sched_clock_idle_sleep_event(void)
2384 {
2385 }
2386
2387 static inline void sched_clock_idle_wakeup_event(u64 delta_ns)
2388 {
2389 }
2390
2391 static inline u64 cpu_clock(int cpu)
2392 {
2393 return sched_clock();
2394 }
2395
2396 static inline u64 local_clock(void)
2397 {
2398 return sched_clock();
2399 }
2400 #else
2401 /*
2402 * Architectures can set this to 1 if they have specified
2403 * CONFIG_HAVE_UNSTABLE_SCHED_CLOCK in their arch Kconfig,
2404 * but then during bootup it turns out that sched_clock()
2405 * is reliable after all:
2406 */
2407 extern int sched_clock_stable(void);
2408 extern void set_sched_clock_stable(void);
2409 extern void clear_sched_clock_stable(void);
2410
2411 extern void sched_clock_tick(void);
2412 extern void sched_clock_idle_sleep_event(void);
2413 extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2414
2415 /*
2416 * As outlined in clock.c, provides a fast, high resolution, nanosecond
2417 * time source that is monotonic per cpu argument and has bounded drift
2418 * between cpus.
2419 *
2420 * ######################### BIG FAT WARNING ##########################
2421 * # when comparing cpu_clock(i) to cpu_clock(j) for i != j, time can #
2422 * # go backwards !! #
2423 * ####################################################################
2424 */
2425 static inline u64 cpu_clock(int cpu)
2426 {
2427 return sched_clock_cpu(cpu);
2428 }
2429
2430 static inline u64 local_clock(void)
2431 {
2432 return sched_clock_cpu(raw_smp_processor_id());
2433 }
2434 #endif
2435
2436 #ifdef CONFIG_IRQ_TIME_ACCOUNTING
2437 /*
2438 * An i/f to runtime opt-in for irq time accounting based off of sched_clock.
2439 * The reason for this explicit opt-in is not to have perf penalty with
2440 * slow sched_clocks.
2441 */
2442 extern void enable_sched_clock_irqtime(void);
2443 extern void disable_sched_clock_irqtime(void);
2444 #else
2445 static inline void enable_sched_clock_irqtime(void) {}
2446 static inline void disable_sched_clock_irqtime(void) {}
2447 #endif
2448
2449 extern unsigned long long
2450 task_sched_runtime(struct task_struct *task);
2451
2452 /* sched_exec is called by processes performing an exec */
2453 #ifdef CONFIG_SMP
2454 extern void sched_exec(void);
2455 #else
2456 #define sched_exec() {}
2457 #endif
2458
2459 extern void sched_clock_idle_sleep_event(void);
2460 extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2461
2462 #ifdef CONFIG_HOTPLUG_CPU
2463 extern void idle_task_exit(void);
2464 #else
2465 static inline void idle_task_exit(void) {}
2466 #endif
2467
2468 #if defined(CONFIG_NO_HZ_COMMON) && defined(CONFIG_SMP)
2469 extern void wake_up_nohz_cpu(int cpu);
2470 #else
2471 static inline void wake_up_nohz_cpu(int cpu) { }
2472 #endif
2473
2474 #ifdef CONFIG_NO_HZ_FULL
2475 extern u64 scheduler_tick_max_deferment(void);
2476 #endif
2477
2478 #ifdef CONFIG_SCHED_AUTOGROUP
2479 extern void sched_autogroup_create_attach(struct task_struct *p);
2480 extern void sched_autogroup_detach(struct task_struct *p);
2481 extern void sched_autogroup_fork(struct signal_struct *sig);
2482 extern void sched_autogroup_exit(struct signal_struct *sig);
2483 #ifdef CONFIG_PROC_FS
2484 extern void proc_sched_autogroup_show_task(struct task_struct *p, struct seq_file *m);
2485 extern int proc_sched_autogroup_set_nice(struct task_struct *p, int nice);
2486 #endif
2487 #else
2488 static inline void sched_autogroup_create_attach(struct task_struct *p) { }
2489 static inline void sched_autogroup_detach(struct task_struct *p) { }
2490 static inline void sched_autogroup_fork(struct signal_struct *sig) { }
2491 static inline void sched_autogroup_exit(struct signal_struct *sig) { }
2492 #endif
2493
2494 extern int yield_to(struct task_struct *p, bool preempt);
2495 extern void set_user_nice(struct task_struct *p, long nice);
2496 extern int task_prio(const struct task_struct *p);
2497 /**
2498 * task_nice - return the nice value of a given task.
2499 * @p: the task in question.
2500 *
2501 * Return: The nice value [ -20 ... 0 ... 19 ].
2502 */
2503 static inline int task_nice(const struct task_struct *p)
2504 {
2505 return PRIO_TO_NICE((p)->static_prio);
2506 }
2507 extern int can_nice(const struct task_struct *p, const int nice);
2508 extern int task_curr(const struct task_struct *p);
2509 extern int idle_cpu(int cpu);
2510 extern int sched_setscheduler(struct task_struct *, int,
2511 const struct sched_param *);
2512 extern int sched_setscheduler_nocheck(struct task_struct *, int,
2513 const struct sched_param *);
2514 extern int sched_setattr(struct task_struct *,
2515 const struct sched_attr *);
2516 extern struct task_struct *idle_task(int cpu);
2517 /**
2518 * is_idle_task - is the specified task an idle task?
2519 * @p: the task in question.
2520 *
2521 * Return: 1 if @p is an idle task. 0 otherwise.
2522 */
2523 static inline bool is_idle_task(const struct task_struct *p)
2524 {
2525 return p->pid == 0;
2526 }
2527 extern struct task_struct *curr_task(int cpu);
2528 extern void set_curr_task(int cpu, struct task_struct *p);
2529
2530 void yield(void);
2531
2532 union thread_union {
2533 struct thread_info thread_info;
2534 unsigned long stack[THREAD_SIZE/sizeof(long)];
2535 };
2536
2537 #ifndef __HAVE_ARCH_KSTACK_END
2538 static inline int kstack_end(void *addr)
2539 {
2540 /* Reliable end of stack detection:
2541 * Some APM bios versions misalign the stack
2542 */
2543 return !(((unsigned long)addr+sizeof(void*)-1) & (THREAD_SIZE-sizeof(void*)));
2544 }
2545 #endif
2546
2547 extern union thread_union init_thread_union;
2548 extern struct task_struct init_task;
2549
2550 extern struct mm_struct init_mm;
2551
2552 extern struct pid_namespace init_pid_ns;
2553
2554 /*
2555 * find a task by one of its numerical ids
2556 *
2557 * find_task_by_pid_ns():
2558 * finds a task by its pid in the specified namespace
2559 * find_task_by_vpid():
2560 * finds a task by its virtual pid
2561 *
2562 * see also find_vpid() etc in include/linux/pid.h
2563 */
2564
2565 extern struct task_struct *find_task_by_vpid(pid_t nr);
2566 extern struct task_struct *find_task_by_pid_ns(pid_t nr,
2567 struct pid_namespace *ns);
2568
2569 /* per-UID process charging. */
2570 extern struct user_struct * alloc_uid(kuid_t);
2571 static inline struct user_struct *get_uid(struct user_struct *u)
2572 {
2573 atomic_inc(&u->__count);
2574 return u;
2575 }
2576 extern void free_uid(struct user_struct *);
2577
2578 #include <asm/current.h>
2579
2580 extern void xtime_update(unsigned long ticks);
2581
2582 extern int wake_up_state(struct task_struct *tsk, unsigned int state);
2583 extern int wake_up_process(struct task_struct *tsk);
2584 extern void wake_up_new_task(struct task_struct *tsk);
2585 #ifdef CONFIG_SMP
2586 extern void kick_process(struct task_struct *tsk);
2587 #else
2588 static inline void kick_process(struct task_struct *tsk) { }
2589 #endif
2590 extern int sched_fork(unsigned long clone_flags, struct task_struct *p);
2591 extern void sched_dead(struct task_struct *p);
2592
2593 extern void proc_caches_init(void);
2594 extern void flush_signals(struct task_struct *);
2595 extern void ignore_signals(struct task_struct *);
2596 extern void flush_signal_handlers(struct task_struct *, int force_default);
2597 extern int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info);
2598
2599 static inline int kernel_dequeue_signal(siginfo_t *info)
2600 {
2601 struct task_struct *tsk = current;
2602 siginfo_t __info;
2603 int ret;
2604
2605 spin_lock_irq(&tsk->sighand->siglock);
2606 ret = dequeue_signal(tsk, &tsk->blocked, info ?: &__info);
2607 spin_unlock_irq(&tsk->sighand->siglock);
2608
2609 return ret;
2610 }
2611
2612 static inline void kernel_signal_stop(void)
2613 {
2614 spin_lock_irq(&current->sighand->siglock);
2615 if (current->jobctl & JOBCTL_STOP_DEQUEUED)
2616 __set_current_state(TASK_STOPPED);
2617 spin_unlock_irq(&current->sighand->siglock);
2618
2619 schedule();
2620 }
2621
2622 extern void release_task(struct task_struct * p);
2623 extern int send_sig_info(int, struct siginfo *, struct task_struct *);
2624 extern int force_sigsegv(int, struct task_struct *);
2625 extern int force_sig_info(int, struct siginfo *, struct task_struct *);
2626 extern int __kill_pgrp_info(int sig, struct siginfo *info, struct pid *pgrp);
2627 extern int kill_pid_info(int sig, struct siginfo *info, struct pid *pid);
2628 extern int kill_pid_info_as_cred(int, struct siginfo *, struct pid *,
2629 const struct cred *, u32);
2630 extern int kill_pgrp(struct pid *pid, int sig, int priv);
2631 extern int kill_pid(struct pid *pid, int sig, int priv);
2632 extern int kill_proc_info(int, struct siginfo *, pid_t);
2633 extern __must_check bool do_notify_parent(struct task_struct *, int);
2634 extern void __wake_up_parent(struct task_struct *p, struct task_struct *parent);
2635 extern void force_sig(int, struct task_struct *);
2636 extern int send_sig(int, struct task_struct *, int);
2637 extern int zap_other_threads(struct task_struct *p);
2638 extern struct sigqueue *sigqueue_alloc(void);
2639 extern void sigqueue_free(struct sigqueue *);
2640 extern int send_sigqueue(struct sigqueue *, struct task_struct *, int group);
2641 extern int do_sigaction(int, struct k_sigaction *, struct k_sigaction *);
2642
2643 static inline void restore_saved_sigmask(void)
2644 {
2645 if (test_and_clear_restore_sigmask())
2646 __set_current_blocked(&current->saved_sigmask);
2647 }
2648
2649 static inline sigset_t *sigmask_to_save(void)
2650 {
2651 sigset_t *res = &current->blocked;
2652 if (unlikely(test_restore_sigmask()))
2653 res = &current->saved_sigmask;
2654 return res;
2655 }
2656
2657 static inline int kill_cad_pid(int sig, int priv)
2658 {
2659 return kill_pid(cad_pid, sig, priv);
2660 }
2661
2662 /* These can be the second arg to send_sig_info/send_group_sig_info. */
2663 #define SEND_SIG_NOINFO ((struct siginfo *) 0)
2664 #define SEND_SIG_PRIV ((struct siginfo *) 1)
2665 #define SEND_SIG_FORCED ((struct siginfo *) 2)
2666
2667 /*
2668 * True if we are on the alternate signal stack.
2669 */
2670 static inline int on_sig_stack(unsigned long sp)
2671 {
2672 /*
2673 * If the signal stack is SS_AUTODISARM then, by construction, we
2674 * can't be on the signal stack unless user code deliberately set
2675 * SS_AUTODISARM when we were already on it.
2676 *
2677 * This improves reliability: if user state gets corrupted such that
2678 * the stack pointer points very close to the end of the signal stack,
2679 * then this check will enable the signal to be handled anyway.
2680 */
2681 if (current->sas_ss_flags & SS_AUTODISARM)
2682 return 0;
2683
2684 #ifdef CONFIG_STACK_GROWSUP
2685 return sp >= current->sas_ss_sp &&
2686 sp - current->sas_ss_sp < current->sas_ss_size;
2687 #else
2688 return sp > current->sas_ss_sp &&
2689 sp - current->sas_ss_sp <= current->sas_ss_size;
2690 #endif
2691 }
2692
2693 static inline int sas_ss_flags(unsigned long sp)
2694 {
2695 if (!current->sas_ss_size)
2696 return SS_DISABLE;
2697
2698 return on_sig_stack(sp) ? SS_ONSTACK : 0;
2699 }
2700
2701 static inline void sas_ss_reset(struct task_struct *p)
2702 {
2703 p->sas_ss_sp = 0;
2704 p->sas_ss_size = 0;
2705 p->sas_ss_flags = SS_DISABLE;
2706 }
2707
2708 static inline unsigned long sigsp(unsigned long sp, struct ksignal *ksig)
2709 {
2710 if (unlikely((ksig->ka.sa.sa_flags & SA_ONSTACK)) && ! sas_ss_flags(sp))
2711 #ifdef CONFIG_STACK_GROWSUP
2712 return current->sas_ss_sp;
2713 #else
2714 return current->sas_ss_sp + current->sas_ss_size;
2715 #endif
2716 return sp;
2717 }
2718
2719 /*
2720 * Routines for handling mm_structs
2721 */
2722 extern struct mm_struct * mm_alloc(void);
2723
2724 /* mmdrop drops the mm and the page tables */
2725 extern void __mmdrop(struct mm_struct *);
2726 static inline void mmdrop(struct mm_struct *mm)
2727 {
2728 if (unlikely(atomic_dec_and_test(&mm->mm_count)))
2729 __mmdrop(mm);
2730 }
2731
2732 static inline bool mmget_not_zero(struct mm_struct *mm)
2733 {
2734 return atomic_inc_not_zero(&mm->mm_users);
2735 }
2736
2737 /* mmput gets rid of the mappings and all user-space */
2738 extern void mmput(struct mm_struct *);
2739 /* same as above but performs the slow path from the async kontext. Can
2740 * be called from the atomic context as well
2741 */
2742 extern void mmput_async(struct mm_struct *);
2743
2744 /* Grab a reference to a task's mm, if it is not already going away */
2745 extern struct mm_struct *get_task_mm(struct task_struct *task);
2746 /*
2747 * Grab a reference to a task's mm, if it is not already going away
2748 * and ptrace_may_access with the mode parameter passed to it
2749 * succeeds.
2750 */
2751 extern struct mm_struct *mm_access(struct task_struct *task, unsigned int mode);
2752 /* Remove the current tasks stale references to the old mm_struct */
2753 extern void mm_release(struct task_struct *, struct mm_struct *);
2754
2755 #ifdef CONFIG_HAVE_COPY_THREAD_TLS
2756 extern int copy_thread_tls(unsigned long, unsigned long, unsigned long,
2757 struct task_struct *, unsigned long);
2758 #else
2759 extern int copy_thread(unsigned long, unsigned long, unsigned long,
2760 struct task_struct *);
2761
2762 /* Architectures that haven't opted into copy_thread_tls get the tls argument
2763 * via pt_regs, so ignore the tls argument passed via C. */
2764 static inline int copy_thread_tls(
2765 unsigned long clone_flags, unsigned long sp, unsigned long arg,
2766 struct task_struct *p, unsigned long tls)
2767 {
2768 return copy_thread(clone_flags, sp, arg, p);
2769 }
2770 #endif
2771 extern void flush_thread(void);
2772 extern void exit_thread(void);
2773
2774 extern void exit_files(struct task_struct *);
2775 extern void __cleanup_sighand(struct sighand_struct *);
2776
2777 extern void exit_itimers(struct signal_struct *);
2778 extern void flush_itimer_signals(void);
2779
2780 extern void do_group_exit(int);
2781
2782 extern int do_execve(struct filename *,
2783 const char __user * const __user *,
2784 const char __user * const __user *);
2785 extern int do_execveat(int, struct filename *,
2786 const char __user * const __user *,
2787 const char __user * const __user *,
2788 int);
2789 extern long _do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *, unsigned long);
2790 extern long do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *);
2791 struct task_struct *fork_idle(int);
2792 extern pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags);
2793
2794 extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
2795 static inline void set_task_comm(struct task_struct *tsk, const char *from)
2796 {
2797 __set_task_comm(tsk, from, false);
2798 }
2799 extern char *get_task_comm(char *to, struct task_struct *tsk);
2800
2801 #ifdef CONFIG_SMP
2802 void scheduler_ipi(void);
2803 extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
2804 #else
2805 static inline void scheduler_ipi(void) { }
2806 static inline unsigned long wait_task_inactive(struct task_struct *p,
2807 long match_state)
2808 {
2809 return 1;
2810 }
2811 #endif
2812
2813 #define tasklist_empty() \
2814 list_empty(&init_task.tasks)
2815
2816 #define next_task(p) \
2817 list_entry_rcu((p)->tasks.next, struct task_struct, tasks)
2818
2819 #define for_each_process(p) \
2820 for (p = &init_task ; (p = next_task(p)) != &init_task ; )
2821
2822 extern bool current_is_single_threaded(void);
2823
2824 /*
2825 * Careful: do_each_thread/while_each_thread is a double loop so
2826 * 'break' will not work as expected - use goto instead.
2827 */
2828 #define do_each_thread(g, t) \
2829 for (g = t = &init_task ; (g = t = next_task(g)) != &init_task ; ) do
2830
2831 #define while_each_thread(g, t) \
2832 while ((t = next_thread(t)) != g)
2833
2834 #define __for_each_thread(signal, t) \
2835 list_for_each_entry_rcu(t, &(signal)->thread_head, thread_node)
2836
2837 #define for_each_thread(p, t) \
2838 __for_each_thread((p)->signal, t)
2839
2840 /* Careful: this is a double loop, 'break' won't work as expected. */
2841 #define for_each_process_thread(p, t) \
2842 for_each_process(p) for_each_thread(p, t)
2843
2844 static inline int get_nr_threads(struct task_struct *tsk)
2845 {
2846 return tsk->signal->nr_threads;
2847 }
2848
2849 static inline bool thread_group_leader(struct task_struct *p)
2850 {
2851 return p->exit_signal >= 0;
2852 }
2853
2854 /* Do to the insanities of de_thread it is possible for a process
2855 * to have the pid of the thread group leader without actually being
2856 * the thread group leader. For iteration through the pids in proc
2857 * all we care about is that we have a task with the appropriate
2858 * pid, we don't actually care if we have the right task.
2859 */
2860 static inline bool has_group_leader_pid(struct task_struct *p)
2861 {
2862 return task_pid(p) == p->signal->leader_pid;
2863 }
2864
2865 static inline
2866 bool same_thread_group(struct task_struct *p1, struct task_struct *p2)
2867 {
2868 return p1->signal == p2->signal;
2869 }
2870
2871 static inline struct task_struct *next_thread(const struct task_struct *p)
2872 {
2873 return list_entry_rcu(p->thread_group.next,
2874 struct task_struct, thread_group);
2875 }
2876
2877 static inline int thread_group_empty(struct task_struct *p)
2878 {
2879 return list_empty(&p->thread_group);
2880 }
2881
2882 #define delay_group_leader(p) \
2883 (thread_group_leader(p) && !thread_group_empty(p))
2884
2885 /*
2886 * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring
2887 * subscriptions and synchronises with wait4(). Also used in procfs. Also
2888 * pins the final release of task.io_context. Also protects ->cpuset and
2889 * ->cgroup.subsys[]. And ->vfork_done.
2890 *
2891 * Nests both inside and outside of read_lock(&tasklist_lock).
2892 * It must not be nested with write_lock_irq(&tasklist_lock),
2893 * neither inside nor outside.
2894 */
2895 static inline void task_lock(struct task_struct *p)
2896 {
2897 spin_lock(&p->alloc_lock);
2898 }
2899
2900 static inline void task_unlock(struct task_struct *p)
2901 {
2902 spin_unlock(&p->alloc_lock);
2903 }
2904
2905 extern struct sighand_struct *__lock_task_sighand(struct task_struct *tsk,
2906 unsigned long *flags);
2907
2908 static inline struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
2909 unsigned long *flags)
2910 {
2911 struct sighand_struct *ret;
2912
2913 ret = __lock_task_sighand(tsk, flags);
2914 (void)__cond_lock(&tsk->sighand->siglock, ret);
2915 return ret;
2916 }
2917
2918 static inline void unlock_task_sighand(struct task_struct *tsk,
2919 unsigned long *flags)
2920 {
2921 spin_unlock_irqrestore(&tsk->sighand->siglock, *flags);
2922 }
2923
2924 /**
2925 * threadgroup_change_begin - mark the beginning of changes to a threadgroup
2926 * @tsk: task causing the changes
2927 *
2928 * All operations which modify a threadgroup - a new thread joining the
2929 * group, death of a member thread (the assertion of PF_EXITING) and
2930 * exec(2) dethreading the process and replacing the leader - are wrapped
2931 * by threadgroup_change_{begin|end}(). This is to provide a place which
2932 * subsystems needing threadgroup stability can hook into for
2933 * synchronization.
2934 */
2935 static inline void threadgroup_change_begin(struct task_struct *tsk)
2936 {
2937 might_sleep();
2938 cgroup_threadgroup_change_begin(tsk);
2939 }
2940
2941 /**
2942 * threadgroup_change_end - mark the end of changes to a threadgroup
2943 * @tsk: task causing the changes
2944 *
2945 * See threadgroup_change_begin().
2946 */
2947 static inline void threadgroup_change_end(struct task_struct *tsk)
2948 {
2949 cgroup_threadgroup_change_end(tsk);
2950 }
2951
2952 #ifndef __HAVE_THREAD_FUNCTIONS
2953
2954 #define task_thread_info(task) ((struct thread_info *)(task)->stack)
2955 #define task_stack_page(task) ((task)->stack)
2956
2957 static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
2958 {
2959 *task_thread_info(p) = *task_thread_info(org);
2960 task_thread_info(p)->task = p;
2961 }
2962
2963 /*
2964 * Return the address of the last usable long on the stack.
2965 *
2966 * When the stack grows down, this is just above the thread
2967 * info struct. Going any lower will corrupt the threadinfo.
2968 *
2969 * When the stack grows up, this is the highest address.
2970 * Beyond that position, we corrupt data on the next page.
2971 */
2972 static inline unsigned long *end_of_stack(struct task_struct *p)
2973 {
2974 #ifdef CONFIG_STACK_GROWSUP
2975 return (unsigned long *)((unsigned long)task_thread_info(p) + THREAD_SIZE) - 1;
2976 #else
2977 return (unsigned long *)(task_thread_info(p) + 1);
2978 #endif
2979 }
2980
2981 #endif
2982 #define task_stack_end_corrupted(task) \
2983 (*(end_of_stack(task)) != STACK_END_MAGIC)
2984
2985 static inline int object_is_on_stack(void *obj)
2986 {
2987 void *stack = task_stack_page(current);
2988
2989 return (obj >= stack) && (obj < (stack + THREAD_SIZE));
2990 }
2991
2992 extern void thread_info_cache_init(void);
2993
2994 #ifdef CONFIG_DEBUG_STACK_USAGE
2995 static inline unsigned long stack_not_used(struct task_struct *p)
2996 {
2997 unsigned long *n = end_of_stack(p);
2998
2999 do { /* Skip over canary */
3000 # ifdef CONFIG_STACK_GROWSUP
3001 n--;
3002 # else
3003 n++;
3004 # endif
3005 } while (!*n);
3006
3007 # ifdef CONFIG_STACK_GROWSUP
3008 return (unsigned long)end_of_stack(p) - (unsigned long)n;
3009 # else
3010 return (unsigned long)n - (unsigned long)end_of_stack(p);
3011 # endif
3012 }
3013 #endif
3014 extern void set_task_stack_end_magic(struct task_struct *tsk);
3015
3016 /* set thread flags in other task's structures
3017 * - see asm/thread_info.h for TIF_xxxx flags available
3018 */
3019 static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
3020 {
3021 set_ti_thread_flag(task_thread_info(tsk), flag);
3022 }
3023
3024 static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3025 {
3026 clear_ti_thread_flag(task_thread_info(tsk), flag);
3027 }
3028
3029 static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
3030 {
3031 return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
3032 }
3033
3034 static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3035 {
3036 return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
3037 }
3038
3039 static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
3040 {
3041 return test_ti_thread_flag(task_thread_info(tsk), flag);
3042 }
3043
3044 static inline void set_tsk_need_resched(struct task_struct *tsk)
3045 {
3046 set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3047 }
3048
3049 static inline void clear_tsk_need_resched(struct task_struct *tsk)
3050 {
3051 clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3052 }
3053
3054 static inline int test_tsk_need_resched(struct task_struct *tsk)
3055 {
3056 return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
3057 }
3058
3059 static inline int restart_syscall(void)
3060 {
3061 set_tsk_thread_flag(current, TIF_SIGPENDING);
3062 return -ERESTARTNOINTR;
3063 }
3064
3065 static inline int signal_pending(struct task_struct *p)
3066 {
3067 return unlikely(test_tsk_thread_flag(p,TIF_SIGPENDING));
3068 }
3069
3070 static inline int __fatal_signal_pending(struct task_struct *p)
3071 {
3072 return unlikely(sigismember(&p->pending.signal, SIGKILL));
3073 }
3074
3075 static inline int fatal_signal_pending(struct task_struct *p)
3076 {
3077 return signal_pending(p) && __fatal_signal_pending(p);
3078 }
3079
3080 static inline int signal_pending_state(long state, struct task_struct *p)
3081 {
3082 if (!(state & (TASK_INTERRUPTIBLE | TASK_WAKEKILL)))
3083 return 0;
3084 if (!signal_pending(p))
3085 return 0;
3086
3087 return (state & TASK_INTERRUPTIBLE) || __fatal_signal_pending(p);
3088 }
3089
3090 /*
3091 * cond_resched() and cond_resched_lock(): latency reduction via
3092 * explicit rescheduling in places that are safe. The return
3093 * value indicates whether a reschedule was done in fact.
3094 * cond_resched_lock() will drop the spinlock before scheduling,
3095 * cond_resched_softirq() will enable bhs before scheduling.
3096 */
3097 extern int _cond_resched(void);
3098
3099 #define cond_resched() ({ \
3100 ___might_sleep(__FILE__, __LINE__, 0); \
3101 _cond_resched(); \
3102 })
3103
3104 extern int __cond_resched_lock(spinlock_t *lock);
3105
3106 #define cond_resched_lock(lock) ({ \
3107 ___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\
3108 __cond_resched_lock(lock); \
3109 })
3110
3111 extern int __cond_resched_softirq(void);
3112
3113 #define cond_resched_softirq() ({ \
3114 ___might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET); \
3115 __cond_resched_softirq(); \
3116 })
3117
3118 static inline void cond_resched_rcu(void)
3119 {
3120 #if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
3121 rcu_read_unlock();
3122 cond_resched();
3123 rcu_read_lock();
3124 #endif
3125 }
3126
3127 /*
3128 * Does a critical section need to be broken due to another
3129 * task waiting?: (technically does not depend on CONFIG_PREEMPT,
3130 * but a general need for low latency)
3131 */
3132 static inline int spin_needbreak(spinlock_t *lock)
3133 {
3134 #ifdef CONFIG_PREEMPT
3135 return spin_is_contended(lock);
3136 #else
3137 return 0;
3138 #endif
3139 }
3140
3141 /*
3142 * Idle thread specific functions to determine the need_resched
3143 * polling state.
3144 */
3145 #ifdef TIF_POLLING_NRFLAG
3146 static inline int tsk_is_polling(struct task_struct *p)
3147 {
3148 return test_tsk_thread_flag(p, TIF_POLLING_NRFLAG);
3149 }
3150
3151 static inline void __current_set_polling(void)
3152 {
3153 set_thread_flag(TIF_POLLING_NRFLAG);
3154 }
3155
3156 static inline bool __must_check current_set_polling_and_test(void)
3157 {
3158 __current_set_polling();
3159
3160 /*
3161 * Polling state must be visible before we test NEED_RESCHED,
3162 * paired by resched_curr()
3163 */
3164 smp_mb__after_atomic();
3165
3166 return unlikely(tif_need_resched());
3167 }
3168
3169 static inline void __current_clr_polling(void)
3170 {
3171 clear_thread_flag(TIF_POLLING_NRFLAG);
3172 }
3173
3174 static inline bool __must_check current_clr_polling_and_test(void)
3175 {
3176 __current_clr_polling();
3177
3178 /*
3179 * Polling state must be visible before we test NEED_RESCHED,
3180 * paired by resched_curr()
3181 */
3182 smp_mb__after_atomic();
3183
3184 return unlikely(tif_need_resched());
3185 }
3186
3187 #else
3188 static inline int tsk_is_polling(struct task_struct *p) { return 0; }
3189 static inline void __current_set_polling(void) { }
3190 static inline void __current_clr_polling(void) { }
3191
3192 static inline bool __must_check current_set_polling_and_test(void)
3193 {
3194 return unlikely(tif_need_resched());
3195 }
3196 static inline bool __must_check current_clr_polling_and_test(void)
3197 {
3198 return unlikely(tif_need_resched());
3199 }
3200 #endif
3201
3202 static inline void current_clr_polling(void)
3203 {
3204 __current_clr_polling();
3205
3206 /*
3207 * Ensure we check TIF_NEED_RESCHED after we clear the polling bit.
3208 * Once the bit is cleared, we'll get IPIs with every new
3209 * TIF_NEED_RESCHED and the IPI handler, scheduler_ipi(), will also
3210 * fold.
3211 */
3212 smp_mb(); /* paired with resched_curr() */
3213
3214 preempt_fold_need_resched();
3215 }
3216
3217 static __always_inline bool need_resched(void)
3218 {
3219 return unlikely(tif_need_resched());
3220 }
3221
3222 /*
3223 * Thread group CPU time accounting.
3224 */
3225 void thread_group_cputime(struct task_struct *tsk, struct task_cputime *times);
3226 void thread_group_cputimer(struct task_struct *tsk, struct task_cputime *times);
3227
3228 /*
3229 * Reevaluate whether the task has signals pending delivery.
3230 * Wake the task if so.
3231 * This is required every time the blocked sigset_t changes.
3232 * callers must hold sighand->siglock.
3233 */
3234 extern void recalc_sigpending_and_wake(struct task_struct *t);
3235 extern void recalc_sigpending(void);
3236
3237 extern void signal_wake_up_state(struct task_struct *t, unsigned int state);
3238
3239 static inline void signal_wake_up(struct task_struct *t, bool resume)
3240 {
3241 signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0);
3242 }
3243 static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume)
3244 {
3245 signal_wake_up_state(t, resume ? __TASK_TRACED : 0);
3246 }
3247
3248 /*
3249 * Wrappers for p->thread_info->cpu access. No-op on UP.
3250 */
3251 #ifdef CONFIG_SMP
3252
3253 static inline unsigned int task_cpu(const struct task_struct *p)
3254 {
3255 return task_thread_info(p)->cpu;
3256 }
3257
3258 static inline int task_node(const struct task_struct *p)
3259 {
3260 return cpu_to_node(task_cpu(p));
3261 }
3262
3263 extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
3264
3265 #else
3266
3267 static inline unsigned int task_cpu(const struct task_struct *p)
3268 {
3269 return 0;
3270 }
3271
3272 static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
3273 {
3274 }
3275
3276 #endif /* CONFIG_SMP */
3277
3278 extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
3279 extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
3280
3281 #ifdef CONFIG_CGROUP_SCHED
3282 extern struct task_group root_task_group;
3283 #endif /* CONFIG_CGROUP_SCHED */
3284
3285 extern int task_can_switch_user(struct user_struct *up,
3286 struct task_struct *tsk);
3287
3288 #ifdef CONFIG_TASK_XACCT
3289 static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3290 {
3291 tsk->ioac.rchar += amt;
3292 }
3293
3294 static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3295 {
3296 tsk->ioac.wchar += amt;
3297 }
3298
3299 static inline void inc_syscr(struct task_struct *tsk)
3300 {
3301 tsk->ioac.syscr++;
3302 }
3303
3304 static inline void inc_syscw(struct task_struct *tsk)
3305 {
3306 tsk->ioac.syscw++;
3307 }
3308 #else
3309 static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3310 {
3311 }
3312
3313 static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3314 {
3315 }
3316
3317 static inline void inc_syscr(struct task_struct *tsk)
3318 {
3319 }
3320
3321 static inline void inc_syscw(struct task_struct *tsk)
3322 {
3323 }
3324 #endif
3325
3326 #ifndef TASK_SIZE_OF
3327 #define TASK_SIZE_OF(tsk) TASK_SIZE
3328 #endif
3329
3330 #ifdef CONFIG_MEMCG
3331 extern void mm_update_next_owner(struct mm_struct *mm);
3332 #else
3333 static inline void mm_update_next_owner(struct mm_struct *mm)
3334 {
3335 }
3336 #endif /* CONFIG_MEMCG */
3337
3338 static inline unsigned long task_rlimit(const struct task_struct *tsk,
3339 unsigned int limit)
3340 {
3341 return READ_ONCE(tsk->signal->rlim[limit].rlim_cur);
3342 }
3343
3344 static inline unsigned long task_rlimit_max(const struct task_struct *tsk,
3345 unsigned int limit)
3346 {
3347 return READ_ONCE(tsk->signal->rlim[limit].rlim_max);
3348 }
3349
3350 static inline unsigned long rlimit(unsigned int limit)
3351 {
3352 return task_rlimit(current, limit);
3353 }
3354
3355 static inline unsigned long rlimit_max(unsigned int limit)
3356 {
3357 return task_rlimit_max(current, limit);
3358 }
3359
3360 #ifdef CONFIG_CPU_FREQ
3361 struct update_util_data {
3362 void (*func)(struct update_util_data *data,
3363 u64 time, unsigned long util, unsigned long max);
3364 };
3365
3366 void cpufreq_add_update_util_hook(int cpu, struct update_util_data *data,
3367 void (*func)(struct update_util_data *data, u64 time,
3368 unsigned long util, unsigned long max));
3369 void cpufreq_remove_update_util_hook(int cpu);
3370 #endif /* CONFIG_CPU_FREQ */
3371
3372 #endif
This page took 0.094379 seconds and 6 git commands to generate.