]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame_incremental - include/linux/sched.h
sched/wake_q: Clarify queue reinit comment
[mirror_ubuntu-bionic-kernel.git] / include / linux / sched.h
... / ...
CommitLineData
1#ifndef _LINUX_SCHED_H
2#define _LINUX_SCHED_H
3
4#include <uapi/linux/sched.h>
5
6#include <linux/sched/prio.h>
7
8
9struct sched_param {
10 int sched_priority;
11};
12
13#include <asm/param.h> /* for HZ */
14
15#include <linux/capability.h>
16#include <linux/threads.h>
17#include <linux/kernel.h>
18#include <linux/types.h>
19#include <linux/timex.h>
20#include <linux/jiffies.h>
21#include <linux/plist.h>
22#include <linux/rbtree.h>
23#include <linux/thread_info.h>
24#include <linux/cpumask.h>
25#include <linux/errno.h>
26#include <linux/nodemask.h>
27#include <linux/mm_types.h>
28#include <linux/preempt.h>
29
30#include <asm/page.h>
31#include <asm/ptrace.h>
32#include <linux/cputime.h>
33
34#include <linux/smp.h>
35#include <linux/sem.h>
36#include <linux/shm.h>
37#include <linux/signal.h>
38#include <linux/compiler.h>
39#include <linux/completion.h>
40#include <linux/pid.h>
41#include <linux/percpu.h>
42#include <linux/topology.h>
43#include <linux/seccomp.h>
44#include <linux/rcupdate.h>
45#include <linux/rculist.h>
46#include <linux/rtmutex.h>
47
48#include <linux/time.h>
49#include <linux/param.h>
50#include <linux/resource.h>
51#include <linux/timer.h>
52#include <linux/hrtimer.h>
53#include <linux/kcov.h>
54#include <linux/task_io_accounting.h>
55#include <linux/latencytop.h>
56#include <linux/cred.h>
57#include <linux/llist.h>
58#include <linux/uidgid.h>
59#include <linux/gfp.h>
60#include <linux/magic.h>
61#include <linux/cgroup-defs.h>
62
63#include <asm/processor.h>
64
65#define SCHED_ATTR_SIZE_VER0 48 /* sizeof first published struct */
66
67/*
68 * Extended scheduling parameters data structure.
69 *
70 * This is needed because the original struct sched_param can not be
71 * altered without introducing ABI issues with legacy applications
72 * (e.g., in sched_getparam()).
73 *
74 * However, the possibility of specifying more than just a priority for
75 * the tasks may be useful for a wide variety of application fields, e.g.,
76 * multimedia, streaming, automation and control, and many others.
77 *
78 * This variant (sched_attr) is meant at describing a so-called
79 * sporadic time-constrained task. In such model a task is specified by:
80 * - the activation period or minimum instance inter-arrival time;
81 * - the maximum (or average, depending on the actual scheduling
82 * discipline) computation time of all instances, a.k.a. runtime;
83 * - the deadline (relative to the actual activation time) of each
84 * instance.
85 * Very briefly, a periodic (sporadic) task asks for the execution of
86 * some specific computation --which is typically called an instance--
87 * (at most) every period. Moreover, each instance typically lasts no more
88 * than the runtime and must be completed by time instant t equal to
89 * the instance activation time + the deadline.
90 *
91 * This is reflected by the actual fields of the sched_attr structure:
92 *
93 * @size size of the structure, for fwd/bwd compat.
94 *
95 * @sched_policy task's scheduling policy
96 * @sched_flags for customizing the scheduler behaviour
97 * @sched_nice task's nice value (SCHED_NORMAL/BATCH)
98 * @sched_priority task's static priority (SCHED_FIFO/RR)
99 * @sched_deadline representative of the task's deadline
100 * @sched_runtime representative of the task's runtime
101 * @sched_period representative of the task's period
102 *
103 * Given this task model, there are a multiplicity of scheduling algorithms
104 * and policies, that can be used to ensure all the tasks will make their
105 * timing constraints.
106 *
107 * As of now, the SCHED_DEADLINE policy (sched_dl scheduling class) is the
108 * only user of this new interface. More information about the algorithm
109 * available in the scheduling class file or in Documentation/.
110 */
111struct sched_attr {
112 u32 size;
113
114 u32 sched_policy;
115 u64 sched_flags;
116
117 /* SCHED_NORMAL, SCHED_BATCH */
118 s32 sched_nice;
119
120 /* SCHED_FIFO, SCHED_RR */
121 u32 sched_priority;
122
123 /* SCHED_DEADLINE */
124 u64 sched_runtime;
125 u64 sched_deadline;
126 u64 sched_period;
127};
128
129struct futex_pi_state;
130struct robust_list_head;
131struct bio_list;
132struct fs_struct;
133struct perf_event_context;
134struct blk_plug;
135struct filename;
136struct nameidata;
137
138#define VMACACHE_BITS 2
139#define VMACACHE_SIZE (1U << VMACACHE_BITS)
140#define VMACACHE_MASK (VMACACHE_SIZE - 1)
141
142/*
143 * These are the constant used to fake the fixed-point load-average
144 * counting. Some notes:
145 * - 11 bit fractions expand to 22 bits by the multiplies: this gives
146 * a load-average precision of 10 bits integer + 11 bits fractional
147 * - if you want to count load-averages more often, you need more
148 * precision, or rounding will get you. With 2-second counting freq,
149 * the EXP_n values would be 1981, 2034 and 2043 if still using only
150 * 11 bit fractions.
151 */
152extern unsigned long avenrun[]; /* Load averages */
153extern void get_avenrun(unsigned long *loads, unsigned long offset, int shift);
154
155#define FSHIFT 11 /* nr of bits of precision */
156#define FIXED_1 (1<<FSHIFT) /* 1.0 as fixed-point */
157#define LOAD_FREQ (5*HZ+1) /* 5 sec intervals */
158#define EXP_1 1884 /* 1/exp(5sec/1min) as fixed-point */
159#define EXP_5 2014 /* 1/exp(5sec/5min) */
160#define EXP_15 2037 /* 1/exp(5sec/15min) */
161
162#define CALC_LOAD(load,exp,n) \
163 load *= exp; \
164 load += n*(FIXED_1-exp); \
165 load >>= FSHIFT;
166
167extern unsigned long total_forks;
168extern int nr_threads;
169DECLARE_PER_CPU(unsigned long, process_counts);
170extern int nr_processes(void);
171extern unsigned long nr_running(void);
172extern bool single_task_running(void);
173extern unsigned long nr_iowait(void);
174extern unsigned long nr_iowait_cpu(int cpu);
175extern void get_iowait_load(unsigned long *nr_waiters, unsigned long *load);
176
177extern void calc_global_load(unsigned long ticks);
178
179#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
180extern void cpu_load_update_nohz_start(void);
181extern void cpu_load_update_nohz_stop(void);
182#else
183static inline void cpu_load_update_nohz_start(void) { }
184static inline void cpu_load_update_nohz_stop(void) { }
185#endif
186
187extern void dump_cpu_task(int cpu);
188
189struct seq_file;
190struct cfs_rq;
191struct task_group;
192#ifdef CONFIG_SCHED_DEBUG
193extern void proc_sched_show_task(struct task_struct *p, struct seq_file *m);
194extern void proc_sched_set_task(struct task_struct *p);
195#endif
196
197/*
198 * Task state bitmask. NOTE! These bits are also
199 * encoded in fs/proc/array.c: get_task_state().
200 *
201 * We have two separate sets of flags: task->state
202 * is about runnability, while task->exit_state are
203 * about the task exiting. Confusing, but this way
204 * modifying one set can't modify the other one by
205 * mistake.
206 */
207#define TASK_RUNNING 0
208#define TASK_INTERRUPTIBLE 1
209#define TASK_UNINTERRUPTIBLE 2
210#define __TASK_STOPPED 4
211#define __TASK_TRACED 8
212/* in tsk->exit_state */
213#define EXIT_DEAD 16
214#define EXIT_ZOMBIE 32
215#define EXIT_TRACE (EXIT_ZOMBIE | EXIT_DEAD)
216/* in tsk->state again */
217#define TASK_DEAD 64
218#define TASK_WAKEKILL 128
219#define TASK_WAKING 256
220#define TASK_PARKED 512
221#define TASK_NOLOAD 1024
222#define TASK_NEW 2048
223#define TASK_STATE_MAX 4096
224
225#define TASK_STATE_TO_CHAR_STR "RSDTtXZxKWPNn"
226
227extern char ___assert_task_state[1 - 2*!!(
228 sizeof(TASK_STATE_TO_CHAR_STR)-1 != ilog2(TASK_STATE_MAX)+1)];
229
230/* Convenience macros for the sake of set_current_state */
231#define TASK_KILLABLE (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
232#define TASK_STOPPED (TASK_WAKEKILL | __TASK_STOPPED)
233#define TASK_TRACED (TASK_WAKEKILL | __TASK_TRACED)
234
235#define TASK_IDLE (TASK_UNINTERRUPTIBLE | TASK_NOLOAD)
236
237/* Convenience macros for the sake of wake_up */
238#define TASK_NORMAL (TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
239#define TASK_ALL (TASK_NORMAL | __TASK_STOPPED | __TASK_TRACED)
240
241/* get_task_state() */
242#define TASK_REPORT (TASK_RUNNING | TASK_INTERRUPTIBLE | \
243 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
244 __TASK_TRACED | EXIT_ZOMBIE | EXIT_DEAD)
245
246#define task_is_traced(task) ((task->state & __TASK_TRACED) != 0)
247#define task_is_stopped(task) ((task->state & __TASK_STOPPED) != 0)
248#define task_is_stopped_or_traced(task) \
249 ((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
250#define task_contributes_to_load(task) \
251 ((task->state & TASK_UNINTERRUPTIBLE) != 0 && \
252 (task->flags & PF_FROZEN) == 0 && \
253 (task->state & TASK_NOLOAD) == 0)
254
255#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
256
257#define __set_current_state(state_value) \
258 do { \
259 current->task_state_change = _THIS_IP_; \
260 current->state = (state_value); \
261 } while (0)
262#define set_current_state(state_value) \
263 do { \
264 current->task_state_change = _THIS_IP_; \
265 smp_store_mb(current->state, (state_value)); \
266 } while (0)
267
268#else
269/*
270 * set_current_state() includes a barrier so that the write of current->state
271 * is correctly serialised wrt the caller's subsequent test of whether to
272 * actually sleep:
273 *
274 * for (;;) {
275 * set_current_state(TASK_UNINTERRUPTIBLE);
276 * if (!need_sleep)
277 * break;
278 *
279 * schedule();
280 * }
281 * __set_current_state(TASK_RUNNING);
282 *
283 * If the caller does not need such serialisation (because, for instance, the
284 * condition test and condition change and wakeup are under the same lock) then
285 * use __set_current_state().
286 *
287 * The above is typically ordered against the wakeup, which does:
288 *
289 * need_sleep = false;
290 * wake_up_state(p, TASK_UNINTERRUPTIBLE);
291 *
292 * Where wake_up_state() (and all other wakeup primitives) imply enough
293 * barriers to order the store of the variable against wakeup.
294 *
295 * Wakeup will do: if (@state & p->state) p->state = TASK_RUNNING, that is,
296 * once it observes the TASK_UNINTERRUPTIBLE store the waking CPU can issue a
297 * TASK_RUNNING store which can collide with __set_current_state(TASK_RUNNING).
298 *
299 * This is obviously fine, since they both store the exact same value.
300 *
301 * Also see the comments of try_to_wake_up().
302 */
303#define __set_current_state(state_value) \
304 do { current->state = (state_value); } while (0)
305#define set_current_state(state_value) \
306 smp_store_mb(current->state, (state_value))
307
308#endif
309
310/* Task command name length */
311#define TASK_COMM_LEN 16
312
313#include <linux/spinlock.h>
314
315/*
316 * This serializes "schedule()" and also protects
317 * the run-queue from deletions/modifications (but
318 * _adding_ to the beginning of the run-queue has
319 * a separate lock).
320 */
321extern rwlock_t tasklist_lock;
322extern spinlock_t mmlist_lock;
323
324struct task_struct;
325
326#ifdef CONFIG_PROVE_RCU
327extern int lockdep_tasklist_lock_is_held(void);
328#endif /* #ifdef CONFIG_PROVE_RCU */
329
330extern void sched_init(void);
331extern void sched_init_smp(void);
332extern asmlinkage void schedule_tail(struct task_struct *prev);
333extern void init_idle(struct task_struct *idle, int cpu);
334extern void init_idle_bootup_task(struct task_struct *idle);
335
336extern cpumask_var_t cpu_isolated_map;
337
338extern int runqueue_is_locked(int cpu);
339
340#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
341extern void nohz_balance_enter_idle(int cpu);
342extern void set_cpu_sd_state_idle(void);
343extern int get_nohz_timer_target(void);
344#else
345static inline void nohz_balance_enter_idle(int cpu) { }
346static inline void set_cpu_sd_state_idle(void) { }
347#endif
348
349/*
350 * Only dump TASK_* tasks. (0 for all tasks)
351 */
352extern void show_state_filter(unsigned long state_filter);
353
354static inline void show_state(void)
355{
356 show_state_filter(0);
357}
358
359extern void show_regs(struct pt_regs *);
360
361/*
362 * TASK is a pointer to the task whose backtrace we want to see (or NULL for current
363 * task), SP is the stack pointer of the first frame that should be shown in the back
364 * trace (or NULL if the entire call-chain of the task should be shown).
365 */
366extern void show_stack(struct task_struct *task, unsigned long *sp);
367
368extern void cpu_init (void);
369extern void trap_init(void);
370extern void update_process_times(int user);
371extern void scheduler_tick(void);
372extern int sched_cpu_starting(unsigned int cpu);
373extern int sched_cpu_activate(unsigned int cpu);
374extern int sched_cpu_deactivate(unsigned int cpu);
375
376#ifdef CONFIG_HOTPLUG_CPU
377extern int sched_cpu_dying(unsigned int cpu);
378#else
379# define sched_cpu_dying NULL
380#endif
381
382extern void sched_show_task(struct task_struct *p);
383
384#ifdef CONFIG_LOCKUP_DETECTOR
385extern void touch_softlockup_watchdog_sched(void);
386extern void touch_softlockup_watchdog(void);
387extern void touch_softlockup_watchdog_sync(void);
388extern void touch_all_softlockup_watchdogs(void);
389extern int proc_dowatchdog_thresh(struct ctl_table *table, int write,
390 void __user *buffer,
391 size_t *lenp, loff_t *ppos);
392extern unsigned int softlockup_panic;
393extern unsigned int hardlockup_panic;
394void lockup_detector_init(void);
395#else
396static inline void touch_softlockup_watchdog_sched(void)
397{
398}
399static inline void touch_softlockup_watchdog(void)
400{
401}
402static inline void touch_softlockup_watchdog_sync(void)
403{
404}
405static inline void touch_all_softlockup_watchdogs(void)
406{
407}
408static inline void lockup_detector_init(void)
409{
410}
411#endif
412
413#ifdef CONFIG_DETECT_HUNG_TASK
414void reset_hung_task_detector(void);
415#else
416static inline void reset_hung_task_detector(void)
417{
418}
419#endif
420
421/* Attach to any functions which should be ignored in wchan output. */
422#define __sched __attribute__((__section__(".sched.text")))
423
424/* Linker adds these: start and end of __sched functions */
425extern char __sched_text_start[], __sched_text_end[];
426
427/* Is this address in the __sched functions? */
428extern int in_sched_functions(unsigned long addr);
429
430#define MAX_SCHEDULE_TIMEOUT LONG_MAX
431extern signed long schedule_timeout(signed long timeout);
432extern signed long schedule_timeout_interruptible(signed long timeout);
433extern signed long schedule_timeout_killable(signed long timeout);
434extern signed long schedule_timeout_uninterruptible(signed long timeout);
435extern signed long schedule_timeout_idle(signed long timeout);
436asmlinkage void schedule(void);
437extern void schedule_preempt_disabled(void);
438
439extern long io_schedule_timeout(long timeout);
440
441static inline void io_schedule(void)
442{
443 io_schedule_timeout(MAX_SCHEDULE_TIMEOUT);
444}
445
446void __noreturn do_task_dead(void);
447
448struct nsproxy;
449struct user_namespace;
450
451#ifdef CONFIG_MMU
452extern void arch_pick_mmap_layout(struct mm_struct *mm);
453extern unsigned long
454arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
455 unsigned long, unsigned long);
456extern unsigned long
457arch_get_unmapped_area_topdown(struct file *filp, unsigned long addr,
458 unsigned long len, unsigned long pgoff,
459 unsigned long flags);
460#else
461static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
462#endif
463
464#define SUID_DUMP_DISABLE 0 /* No setuid dumping */
465#define SUID_DUMP_USER 1 /* Dump as user of process */
466#define SUID_DUMP_ROOT 2 /* Dump as root */
467
468/* mm flags */
469
470/* for SUID_DUMP_* above */
471#define MMF_DUMPABLE_BITS 2
472#define MMF_DUMPABLE_MASK ((1 << MMF_DUMPABLE_BITS) - 1)
473
474extern void set_dumpable(struct mm_struct *mm, int value);
475/*
476 * This returns the actual value of the suid_dumpable flag. For things
477 * that are using this for checking for privilege transitions, it must
478 * test against SUID_DUMP_USER rather than treating it as a boolean
479 * value.
480 */
481static inline int __get_dumpable(unsigned long mm_flags)
482{
483 return mm_flags & MMF_DUMPABLE_MASK;
484}
485
486static inline int get_dumpable(struct mm_struct *mm)
487{
488 return __get_dumpable(mm->flags);
489}
490
491/* coredump filter bits */
492#define MMF_DUMP_ANON_PRIVATE 2
493#define MMF_DUMP_ANON_SHARED 3
494#define MMF_DUMP_MAPPED_PRIVATE 4
495#define MMF_DUMP_MAPPED_SHARED 5
496#define MMF_DUMP_ELF_HEADERS 6
497#define MMF_DUMP_HUGETLB_PRIVATE 7
498#define MMF_DUMP_HUGETLB_SHARED 8
499#define MMF_DUMP_DAX_PRIVATE 9
500#define MMF_DUMP_DAX_SHARED 10
501
502#define MMF_DUMP_FILTER_SHIFT MMF_DUMPABLE_BITS
503#define MMF_DUMP_FILTER_BITS 9
504#define MMF_DUMP_FILTER_MASK \
505 (((1 << MMF_DUMP_FILTER_BITS) - 1) << MMF_DUMP_FILTER_SHIFT)
506#define MMF_DUMP_FILTER_DEFAULT \
507 ((1 << MMF_DUMP_ANON_PRIVATE) | (1 << MMF_DUMP_ANON_SHARED) |\
508 (1 << MMF_DUMP_HUGETLB_PRIVATE) | MMF_DUMP_MASK_DEFAULT_ELF)
509
510#ifdef CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS
511# define MMF_DUMP_MASK_DEFAULT_ELF (1 << MMF_DUMP_ELF_HEADERS)
512#else
513# define MMF_DUMP_MASK_DEFAULT_ELF 0
514#endif
515 /* leave room for more dump flags */
516#define MMF_VM_MERGEABLE 16 /* KSM may merge identical pages */
517#define MMF_VM_HUGEPAGE 17 /* set when VM_HUGEPAGE is set on vma */
518/*
519 * This one-shot flag is dropped due to necessity of changing exe once again
520 * on NFS restore
521 */
522//#define MMF_EXE_FILE_CHANGED 18 /* see prctl_set_mm_exe_file() */
523
524#define MMF_HAS_UPROBES 19 /* has uprobes */
525#define MMF_RECALC_UPROBES 20 /* MMF_HAS_UPROBES can be wrong */
526#define MMF_OOM_SKIP 21 /* mm is of no interest for the OOM killer */
527#define MMF_UNSTABLE 22 /* mm is unstable for copy_from_user */
528#define MMF_HUGE_ZERO_PAGE 23 /* mm has ever used the global huge zero page */
529
530#define MMF_INIT_MASK (MMF_DUMPABLE_MASK | MMF_DUMP_FILTER_MASK)
531
532struct sighand_struct {
533 atomic_t count;
534 struct k_sigaction action[_NSIG];
535 spinlock_t siglock;
536 wait_queue_head_t signalfd_wqh;
537};
538
539struct pacct_struct {
540 int ac_flag;
541 long ac_exitcode;
542 unsigned long ac_mem;
543 cputime_t ac_utime, ac_stime;
544 unsigned long ac_minflt, ac_majflt;
545};
546
547struct cpu_itimer {
548 cputime_t expires;
549 cputime_t incr;
550 u32 error;
551 u32 incr_error;
552};
553
554/**
555 * struct prev_cputime - snaphsot of system and user cputime
556 * @utime: time spent in user mode
557 * @stime: time spent in system mode
558 * @lock: protects the above two fields
559 *
560 * Stores previous user/system time values such that we can guarantee
561 * monotonicity.
562 */
563struct prev_cputime {
564#ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
565 cputime_t utime;
566 cputime_t stime;
567 raw_spinlock_t lock;
568#endif
569};
570
571static inline void prev_cputime_init(struct prev_cputime *prev)
572{
573#ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
574 prev->utime = prev->stime = 0;
575 raw_spin_lock_init(&prev->lock);
576#endif
577}
578
579/**
580 * struct task_cputime - collected CPU time counts
581 * @utime: time spent in user mode, in &cputime_t units
582 * @stime: time spent in kernel mode, in &cputime_t units
583 * @sum_exec_runtime: total time spent on the CPU, in nanoseconds
584 *
585 * This structure groups together three kinds of CPU time that are tracked for
586 * threads and thread groups. Most things considering CPU time want to group
587 * these counts together and treat all three of them in parallel.
588 */
589struct task_cputime {
590 cputime_t utime;
591 cputime_t stime;
592 unsigned long long sum_exec_runtime;
593};
594
595/* Alternate field names when used to cache expirations. */
596#define virt_exp utime
597#define prof_exp stime
598#define sched_exp sum_exec_runtime
599
600#define INIT_CPUTIME \
601 (struct task_cputime) { \
602 .utime = 0, \
603 .stime = 0, \
604 .sum_exec_runtime = 0, \
605 }
606
607/*
608 * This is the atomic variant of task_cputime, which can be used for
609 * storing and updating task_cputime statistics without locking.
610 */
611struct task_cputime_atomic {
612 atomic64_t utime;
613 atomic64_t stime;
614 atomic64_t sum_exec_runtime;
615};
616
617#define INIT_CPUTIME_ATOMIC \
618 (struct task_cputime_atomic) { \
619 .utime = ATOMIC64_INIT(0), \
620 .stime = ATOMIC64_INIT(0), \
621 .sum_exec_runtime = ATOMIC64_INIT(0), \
622 }
623
624#define PREEMPT_DISABLED (PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
625
626/*
627 * Disable preemption until the scheduler is running -- use an unconditional
628 * value so that it also works on !PREEMPT_COUNT kernels.
629 *
630 * Reset by start_kernel()->sched_init()->init_idle()->init_idle_preempt_count().
631 */
632#define INIT_PREEMPT_COUNT PREEMPT_OFFSET
633
634/*
635 * Initial preempt_count value; reflects the preempt_count schedule invariant
636 * which states that during context switches:
637 *
638 * preempt_count() == 2*PREEMPT_DISABLE_OFFSET
639 *
640 * Note: PREEMPT_DISABLE_OFFSET is 0 for !PREEMPT_COUNT kernels.
641 * Note: See finish_task_switch().
642 */
643#define FORK_PREEMPT_COUNT (2*PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
644
645/**
646 * struct thread_group_cputimer - thread group interval timer counts
647 * @cputime_atomic: atomic thread group interval timers.
648 * @running: true when there are timers running and
649 * @cputime_atomic receives updates.
650 * @checking_timer: true when a thread in the group is in the
651 * process of checking for thread group timers.
652 *
653 * This structure contains the version of task_cputime, above, that is
654 * used for thread group CPU timer calculations.
655 */
656struct thread_group_cputimer {
657 struct task_cputime_atomic cputime_atomic;
658 bool running;
659 bool checking_timer;
660};
661
662#include <linux/rwsem.h>
663struct autogroup;
664
665/*
666 * NOTE! "signal_struct" does not have its own
667 * locking, because a shared signal_struct always
668 * implies a shared sighand_struct, so locking
669 * sighand_struct is always a proper superset of
670 * the locking of signal_struct.
671 */
672struct signal_struct {
673 atomic_t sigcnt;
674 atomic_t live;
675 int nr_threads;
676 struct list_head thread_head;
677
678 wait_queue_head_t wait_chldexit; /* for wait4() */
679
680 /* current thread group signal load-balancing target: */
681 struct task_struct *curr_target;
682
683 /* shared signal handling: */
684 struct sigpending shared_pending;
685
686 /* thread group exit support */
687 int group_exit_code;
688 /* overloaded:
689 * - notify group_exit_task when ->count is equal to notify_count
690 * - everyone except group_exit_task is stopped during signal delivery
691 * of fatal signals, group_exit_task processes the signal.
692 */
693 int notify_count;
694 struct task_struct *group_exit_task;
695
696 /* thread group stop support, overloads group_exit_code too */
697 int group_stop_count;
698 unsigned int flags; /* see SIGNAL_* flags below */
699
700 /*
701 * PR_SET_CHILD_SUBREAPER marks a process, like a service
702 * manager, to re-parent orphan (double-forking) child processes
703 * to this process instead of 'init'. The service manager is
704 * able to receive SIGCHLD signals and is able to investigate
705 * the process until it calls wait(). All children of this
706 * process will inherit a flag if they should look for a
707 * child_subreaper process at exit.
708 */
709 unsigned int is_child_subreaper:1;
710 unsigned int has_child_subreaper:1;
711
712 /* POSIX.1b Interval Timers */
713 int posix_timer_id;
714 struct list_head posix_timers;
715
716 /* ITIMER_REAL timer for the process */
717 struct hrtimer real_timer;
718 struct pid *leader_pid;
719 ktime_t it_real_incr;
720
721 /*
722 * ITIMER_PROF and ITIMER_VIRTUAL timers for the process, we use
723 * CPUCLOCK_PROF and CPUCLOCK_VIRT for indexing array as these
724 * values are defined to 0 and 1 respectively
725 */
726 struct cpu_itimer it[2];
727
728 /*
729 * Thread group totals for process CPU timers.
730 * See thread_group_cputimer(), et al, for details.
731 */
732 struct thread_group_cputimer cputimer;
733
734 /* Earliest-expiration cache. */
735 struct task_cputime cputime_expires;
736
737#ifdef CONFIG_NO_HZ_FULL
738 atomic_t tick_dep_mask;
739#endif
740
741 struct list_head cpu_timers[3];
742
743 struct pid *tty_old_pgrp;
744
745 /* boolean value for session group leader */
746 int leader;
747
748 struct tty_struct *tty; /* NULL if no tty */
749
750#ifdef CONFIG_SCHED_AUTOGROUP
751 struct autogroup *autogroup;
752#endif
753 /*
754 * Cumulative resource counters for dead threads in the group,
755 * and for reaped dead child processes forked by this group.
756 * Live threads maintain their own counters and add to these
757 * in __exit_signal, except for the group leader.
758 */
759 seqlock_t stats_lock;
760 cputime_t utime, stime, cutime, cstime;
761 cputime_t gtime;
762 cputime_t cgtime;
763 struct prev_cputime prev_cputime;
764 unsigned long nvcsw, nivcsw, cnvcsw, cnivcsw;
765 unsigned long min_flt, maj_flt, cmin_flt, cmaj_flt;
766 unsigned long inblock, oublock, cinblock, coublock;
767 unsigned long maxrss, cmaxrss;
768 struct task_io_accounting ioac;
769
770 /*
771 * Cumulative ns of schedule CPU time fo dead threads in the
772 * group, not including a zombie group leader, (This only differs
773 * from jiffies_to_ns(utime + stime) if sched_clock uses something
774 * other than jiffies.)
775 */
776 unsigned long long sum_sched_runtime;
777
778 /*
779 * We don't bother to synchronize most readers of this at all,
780 * because there is no reader checking a limit that actually needs
781 * to get both rlim_cur and rlim_max atomically, and either one
782 * alone is a single word that can safely be read normally.
783 * getrlimit/setrlimit use task_lock(current->group_leader) to
784 * protect this instead of the siglock, because they really
785 * have no need to disable irqs.
786 */
787 struct rlimit rlim[RLIM_NLIMITS];
788
789#ifdef CONFIG_BSD_PROCESS_ACCT
790 struct pacct_struct pacct; /* per-process accounting information */
791#endif
792#ifdef CONFIG_TASKSTATS
793 struct taskstats *stats;
794#endif
795#ifdef CONFIG_AUDIT
796 unsigned audit_tty;
797 struct tty_audit_buf *tty_audit_buf;
798#endif
799
800 /*
801 * Thread is the potential origin of an oom condition; kill first on
802 * oom
803 */
804 bool oom_flag_origin;
805 short oom_score_adj; /* OOM kill score adjustment */
806 short oom_score_adj_min; /* OOM kill score adjustment min value.
807 * Only settable by CAP_SYS_RESOURCE. */
808 struct mm_struct *oom_mm; /* recorded mm when the thread group got
809 * killed by the oom killer */
810
811 struct mutex cred_guard_mutex; /* guard against foreign influences on
812 * credential calculations
813 * (notably. ptrace) */
814};
815
816/*
817 * Bits in flags field of signal_struct.
818 */
819#define SIGNAL_STOP_STOPPED 0x00000001 /* job control stop in effect */
820#define SIGNAL_STOP_CONTINUED 0x00000002 /* SIGCONT since WCONTINUED reap */
821#define SIGNAL_GROUP_EXIT 0x00000004 /* group exit in progress */
822#define SIGNAL_GROUP_COREDUMP 0x00000008 /* coredump in progress */
823/*
824 * Pending notifications to parent.
825 */
826#define SIGNAL_CLD_STOPPED 0x00000010
827#define SIGNAL_CLD_CONTINUED 0x00000020
828#define SIGNAL_CLD_MASK (SIGNAL_CLD_STOPPED|SIGNAL_CLD_CONTINUED)
829
830#define SIGNAL_UNKILLABLE 0x00000040 /* for init: ignore fatal signals */
831
832#define SIGNAL_STOP_MASK (SIGNAL_CLD_MASK | SIGNAL_STOP_STOPPED | \
833 SIGNAL_STOP_CONTINUED)
834
835static inline void signal_set_stop_flags(struct signal_struct *sig,
836 unsigned int flags)
837{
838 WARN_ON(sig->flags & (SIGNAL_GROUP_EXIT|SIGNAL_GROUP_COREDUMP));
839 sig->flags = (sig->flags & ~SIGNAL_STOP_MASK) | flags;
840}
841
842/* If true, all threads except ->group_exit_task have pending SIGKILL */
843static inline int signal_group_exit(const struct signal_struct *sig)
844{
845 return (sig->flags & SIGNAL_GROUP_EXIT) ||
846 (sig->group_exit_task != NULL);
847}
848
849/*
850 * Some day this will be a full-fledged user tracking system..
851 */
852struct user_struct {
853 atomic_t __count; /* reference count */
854 atomic_t processes; /* How many processes does this user have? */
855 atomic_t sigpending; /* How many pending signals does this user have? */
856#ifdef CONFIG_INOTIFY_USER
857 atomic_t inotify_watches; /* How many inotify watches does this user have? */
858 atomic_t inotify_devs; /* How many inotify devs does this user have opened? */
859#endif
860#ifdef CONFIG_FANOTIFY
861 atomic_t fanotify_listeners;
862#endif
863#ifdef CONFIG_EPOLL
864 atomic_long_t epoll_watches; /* The number of file descriptors currently watched */
865#endif
866#ifdef CONFIG_POSIX_MQUEUE
867 /* protected by mq_lock */
868 unsigned long mq_bytes; /* How many bytes can be allocated to mqueue? */
869#endif
870 unsigned long locked_shm; /* How many pages of mlocked shm ? */
871 unsigned long unix_inflight; /* How many files in flight in unix sockets */
872 atomic_long_t pipe_bufs; /* how many pages are allocated in pipe buffers */
873
874#ifdef CONFIG_KEYS
875 struct key *uid_keyring; /* UID specific keyring */
876 struct key *session_keyring; /* UID's default session keyring */
877#endif
878
879 /* Hash table maintenance information */
880 struct hlist_node uidhash_node;
881 kuid_t uid;
882
883#if defined(CONFIG_PERF_EVENTS) || defined(CONFIG_BPF_SYSCALL)
884 atomic_long_t locked_vm;
885#endif
886};
887
888extern int uids_sysfs_init(void);
889
890extern struct user_struct *find_user(kuid_t);
891
892extern struct user_struct root_user;
893#define INIT_USER (&root_user)
894
895
896struct backing_dev_info;
897struct reclaim_state;
898
899#ifdef CONFIG_SCHED_INFO
900struct sched_info {
901 /* cumulative counters */
902 unsigned long pcount; /* # of times run on this cpu */
903 unsigned long long run_delay; /* time spent waiting on a runqueue */
904
905 /* timestamps */
906 unsigned long long last_arrival,/* when we last ran on a cpu */
907 last_queued; /* when we were last queued to run */
908};
909#endif /* CONFIG_SCHED_INFO */
910
911#ifdef CONFIG_TASK_DELAY_ACCT
912struct task_delay_info {
913 spinlock_t lock;
914 unsigned int flags; /* Private per-task flags */
915
916 /* For each stat XXX, add following, aligned appropriately
917 *
918 * struct timespec XXX_start, XXX_end;
919 * u64 XXX_delay;
920 * u32 XXX_count;
921 *
922 * Atomicity of updates to XXX_delay, XXX_count protected by
923 * single lock above (split into XXX_lock if contention is an issue).
924 */
925
926 /*
927 * XXX_count is incremented on every XXX operation, the delay
928 * associated with the operation is added to XXX_delay.
929 * XXX_delay contains the accumulated delay time in nanoseconds.
930 */
931 u64 blkio_start; /* Shared by blkio, swapin */
932 u64 blkio_delay; /* wait for sync block io completion */
933 u64 swapin_delay; /* wait for swapin block io completion */
934 u32 blkio_count; /* total count of the number of sync block */
935 /* io operations performed */
936 u32 swapin_count; /* total count of the number of swapin block */
937 /* io operations performed */
938
939 u64 freepages_start;
940 u64 freepages_delay; /* wait for memory reclaim */
941 u32 freepages_count; /* total count of memory reclaim */
942};
943#endif /* CONFIG_TASK_DELAY_ACCT */
944
945static inline int sched_info_on(void)
946{
947#ifdef CONFIG_SCHEDSTATS
948 return 1;
949#elif defined(CONFIG_TASK_DELAY_ACCT)
950 extern int delayacct_on;
951 return delayacct_on;
952#else
953 return 0;
954#endif
955}
956
957#ifdef CONFIG_SCHEDSTATS
958void force_schedstat_enabled(void);
959#endif
960
961enum cpu_idle_type {
962 CPU_IDLE,
963 CPU_NOT_IDLE,
964 CPU_NEWLY_IDLE,
965 CPU_MAX_IDLE_TYPES
966};
967
968/*
969 * Integer metrics need fixed point arithmetic, e.g., sched/fair
970 * has a few: load, load_avg, util_avg, freq, and capacity.
971 *
972 * We define a basic fixed point arithmetic range, and then formalize
973 * all these metrics based on that basic range.
974 */
975# define SCHED_FIXEDPOINT_SHIFT 10
976# define SCHED_FIXEDPOINT_SCALE (1L << SCHED_FIXEDPOINT_SHIFT)
977
978/*
979 * Increase resolution of cpu_capacity calculations
980 */
981#define SCHED_CAPACITY_SHIFT SCHED_FIXEDPOINT_SHIFT
982#define SCHED_CAPACITY_SCALE (1L << SCHED_CAPACITY_SHIFT)
983
984/*
985 * Wake-queues are lists of tasks with a pending wakeup, whose
986 * callers have already marked the task as woken internally,
987 * and can thus carry on. A common use case is being able to
988 * do the wakeups once the corresponding user lock as been
989 * released.
990 *
991 * We hold reference to each task in the list across the wakeup,
992 * thus guaranteeing that the memory is still valid by the time
993 * the actual wakeups are performed in wake_up_q().
994 *
995 * One per task suffices, because there's never a need for a task to be
996 * in two wake queues simultaneously; it is forbidden to abandon a task
997 * in a wake queue (a call to wake_up_q() _must_ follow), so if a task is
998 * already in a wake queue, the wakeup will happen soon and the second
999 * waker can just skip it.
1000 *
1001 * The DEFINE_WAKE_Q macro declares and initializes the list head.
1002 * wake_up_q() does NOT reinitialize the list; it's expected to be
1003 * called near the end of a function. Otherwise, the list can be
1004 * re-initialized for later re-use by wake_q_init().
1005 *
1006 * Note that this can cause spurious wakeups. schedule() callers
1007 * must ensure the call is done inside a loop, confirming that the
1008 * wakeup condition has in fact occurred.
1009 */
1010struct wake_q_node {
1011 struct wake_q_node *next;
1012};
1013
1014struct wake_q_head {
1015 struct wake_q_node *first;
1016 struct wake_q_node **lastp;
1017};
1018
1019#define WAKE_Q_TAIL ((struct wake_q_node *) 0x01)
1020
1021#define DEFINE_WAKE_Q(name) \
1022 struct wake_q_head name = { WAKE_Q_TAIL, &name.first }
1023
1024static inline void wake_q_init(struct wake_q_head *head)
1025{
1026 head->first = WAKE_Q_TAIL;
1027 head->lastp = &head->first;
1028}
1029
1030extern void wake_q_add(struct wake_q_head *head,
1031 struct task_struct *task);
1032extern void wake_up_q(struct wake_q_head *head);
1033
1034/*
1035 * sched-domains (multiprocessor balancing) declarations:
1036 */
1037#ifdef CONFIG_SMP
1038#define SD_LOAD_BALANCE 0x0001 /* Do load balancing on this domain. */
1039#define SD_BALANCE_NEWIDLE 0x0002 /* Balance when about to become idle */
1040#define SD_BALANCE_EXEC 0x0004 /* Balance on exec */
1041#define SD_BALANCE_FORK 0x0008 /* Balance on fork, clone */
1042#define SD_BALANCE_WAKE 0x0010 /* Balance on wakeup */
1043#define SD_WAKE_AFFINE 0x0020 /* Wake task to waking CPU */
1044#define SD_ASYM_CPUCAPACITY 0x0040 /* Groups have different max cpu capacities */
1045#define SD_SHARE_CPUCAPACITY 0x0080 /* Domain members share cpu capacity */
1046#define SD_SHARE_POWERDOMAIN 0x0100 /* Domain members share power domain */
1047#define SD_SHARE_PKG_RESOURCES 0x0200 /* Domain members share cpu pkg resources */
1048#define SD_SERIALIZE 0x0400 /* Only a single load balancing instance */
1049#define SD_ASYM_PACKING 0x0800 /* Place busy groups earlier in the domain */
1050#define SD_PREFER_SIBLING 0x1000 /* Prefer to place tasks in a sibling domain */
1051#define SD_OVERLAP 0x2000 /* sched_domains of this level overlap */
1052#define SD_NUMA 0x4000 /* cross-node balancing */
1053
1054#ifdef CONFIG_SCHED_SMT
1055static inline int cpu_smt_flags(void)
1056{
1057 return SD_SHARE_CPUCAPACITY | SD_SHARE_PKG_RESOURCES;
1058}
1059#endif
1060
1061#ifdef CONFIG_SCHED_MC
1062static inline int cpu_core_flags(void)
1063{
1064 return SD_SHARE_PKG_RESOURCES;
1065}
1066#endif
1067
1068#ifdef CONFIG_NUMA
1069static inline int cpu_numa_flags(void)
1070{
1071 return SD_NUMA;
1072}
1073#endif
1074
1075extern int arch_asym_cpu_priority(int cpu);
1076
1077struct sched_domain_attr {
1078 int relax_domain_level;
1079};
1080
1081#define SD_ATTR_INIT (struct sched_domain_attr) { \
1082 .relax_domain_level = -1, \
1083}
1084
1085extern int sched_domain_level_max;
1086
1087struct sched_group;
1088
1089struct sched_domain_shared {
1090 atomic_t ref;
1091 atomic_t nr_busy_cpus;
1092 int has_idle_cores;
1093};
1094
1095struct sched_domain {
1096 /* These fields must be setup */
1097 struct sched_domain *parent; /* top domain must be null terminated */
1098 struct sched_domain *child; /* bottom domain must be null terminated */
1099 struct sched_group *groups; /* the balancing groups of the domain */
1100 unsigned long min_interval; /* Minimum balance interval ms */
1101 unsigned long max_interval; /* Maximum balance interval ms */
1102 unsigned int busy_factor; /* less balancing by factor if busy */
1103 unsigned int imbalance_pct; /* No balance until over watermark */
1104 unsigned int cache_nice_tries; /* Leave cache hot tasks for # tries */
1105 unsigned int busy_idx;
1106 unsigned int idle_idx;
1107 unsigned int newidle_idx;
1108 unsigned int wake_idx;
1109 unsigned int forkexec_idx;
1110 unsigned int smt_gain;
1111
1112 int nohz_idle; /* NOHZ IDLE status */
1113 int flags; /* See SD_* */
1114 int level;
1115
1116 /* Runtime fields. */
1117 unsigned long last_balance; /* init to jiffies. units in jiffies */
1118 unsigned int balance_interval; /* initialise to 1. units in ms. */
1119 unsigned int nr_balance_failed; /* initialise to 0 */
1120
1121 /* idle_balance() stats */
1122 u64 max_newidle_lb_cost;
1123 unsigned long next_decay_max_lb_cost;
1124
1125 u64 avg_scan_cost; /* select_idle_sibling */
1126
1127#ifdef CONFIG_SCHEDSTATS
1128 /* load_balance() stats */
1129 unsigned int lb_count[CPU_MAX_IDLE_TYPES];
1130 unsigned int lb_failed[CPU_MAX_IDLE_TYPES];
1131 unsigned int lb_balanced[CPU_MAX_IDLE_TYPES];
1132 unsigned int lb_imbalance[CPU_MAX_IDLE_TYPES];
1133 unsigned int lb_gained[CPU_MAX_IDLE_TYPES];
1134 unsigned int lb_hot_gained[CPU_MAX_IDLE_TYPES];
1135 unsigned int lb_nobusyg[CPU_MAX_IDLE_TYPES];
1136 unsigned int lb_nobusyq[CPU_MAX_IDLE_TYPES];
1137
1138 /* Active load balancing */
1139 unsigned int alb_count;
1140 unsigned int alb_failed;
1141 unsigned int alb_pushed;
1142
1143 /* SD_BALANCE_EXEC stats */
1144 unsigned int sbe_count;
1145 unsigned int sbe_balanced;
1146 unsigned int sbe_pushed;
1147
1148 /* SD_BALANCE_FORK stats */
1149 unsigned int sbf_count;
1150 unsigned int sbf_balanced;
1151 unsigned int sbf_pushed;
1152
1153 /* try_to_wake_up() stats */
1154 unsigned int ttwu_wake_remote;
1155 unsigned int ttwu_move_affine;
1156 unsigned int ttwu_move_balance;
1157#endif
1158#ifdef CONFIG_SCHED_DEBUG
1159 char *name;
1160#endif
1161 union {
1162 void *private; /* used during construction */
1163 struct rcu_head rcu; /* used during destruction */
1164 };
1165 struct sched_domain_shared *shared;
1166
1167 unsigned int span_weight;
1168 /*
1169 * Span of all CPUs in this domain.
1170 *
1171 * NOTE: this field is variable length. (Allocated dynamically
1172 * by attaching extra space to the end of the structure,
1173 * depending on how many CPUs the kernel has booted up with)
1174 */
1175 unsigned long span[0];
1176};
1177
1178static inline struct cpumask *sched_domain_span(struct sched_domain *sd)
1179{
1180 return to_cpumask(sd->span);
1181}
1182
1183extern void partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1184 struct sched_domain_attr *dattr_new);
1185
1186/* Allocate an array of sched domains, for partition_sched_domains(). */
1187cpumask_var_t *alloc_sched_domains(unsigned int ndoms);
1188void free_sched_domains(cpumask_var_t doms[], unsigned int ndoms);
1189
1190bool cpus_share_cache(int this_cpu, int that_cpu);
1191
1192typedef const struct cpumask *(*sched_domain_mask_f)(int cpu);
1193typedef int (*sched_domain_flags_f)(void);
1194
1195#define SDTL_OVERLAP 0x01
1196
1197struct sd_data {
1198 struct sched_domain **__percpu sd;
1199 struct sched_domain_shared **__percpu sds;
1200 struct sched_group **__percpu sg;
1201 struct sched_group_capacity **__percpu sgc;
1202};
1203
1204struct sched_domain_topology_level {
1205 sched_domain_mask_f mask;
1206 sched_domain_flags_f sd_flags;
1207 int flags;
1208 int numa_level;
1209 struct sd_data data;
1210#ifdef CONFIG_SCHED_DEBUG
1211 char *name;
1212#endif
1213};
1214
1215extern void set_sched_topology(struct sched_domain_topology_level *tl);
1216extern void wake_up_if_idle(int cpu);
1217
1218#ifdef CONFIG_SCHED_DEBUG
1219# define SD_INIT_NAME(type) .name = #type
1220#else
1221# define SD_INIT_NAME(type)
1222#endif
1223
1224#else /* CONFIG_SMP */
1225
1226struct sched_domain_attr;
1227
1228static inline void
1229partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1230 struct sched_domain_attr *dattr_new)
1231{
1232}
1233
1234static inline bool cpus_share_cache(int this_cpu, int that_cpu)
1235{
1236 return true;
1237}
1238
1239#endif /* !CONFIG_SMP */
1240
1241
1242struct io_context; /* See blkdev.h */
1243
1244
1245#ifdef ARCH_HAS_PREFETCH_SWITCH_STACK
1246extern void prefetch_stack(struct task_struct *t);
1247#else
1248static inline void prefetch_stack(struct task_struct *t) { }
1249#endif
1250
1251struct audit_context; /* See audit.c */
1252struct mempolicy;
1253struct pipe_inode_info;
1254struct uts_namespace;
1255
1256struct load_weight {
1257 unsigned long weight;
1258 u32 inv_weight;
1259};
1260
1261/*
1262 * The load_avg/util_avg accumulates an infinite geometric series
1263 * (see __update_load_avg() in kernel/sched/fair.c).
1264 *
1265 * [load_avg definition]
1266 *
1267 * load_avg = runnable% * scale_load_down(load)
1268 *
1269 * where runnable% is the time ratio that a sched_entity is runnable.
1270 * For cfs_rq, it is the aggregated load_avg of all runnable and
1271 * blocked sched_entities.
1272 *
1273 * load_avg may also take frequency scaling into account:
1274 *
1275 * load_avg = runnable% * scale_load_down(load) * freq%
1276 *
1277 * where freq% is the CPU frequency normalized to the highest frequency.
1278 *
1279 * [util_avg definition]
1280 *
1281 * util_avg = running% * SCHED_CAPACITY_SCALE
1282 *
1283 * where running% is the time ratio that a sched_entity is running on
1284 * a CPU. For cfs_rq, it is the aggregated util_avg of all runnable
1285 * and blocked sched_entities.
1286 *
1287 * util_avg may also factor frequency scaling and CPU capacity scaling:
1288 *
1289 * util_avg = running% * SCHED_CAPACITY_SCALE * freq% * capacity%
1290 *
1291 * where freq% is the same as above, and capacity% is the CPU capacity
1292 * normalized to the greatest capacity (due to uarch differences, etc).
1293 *
1294 * N.B., the above ratios (runnable%, running%, freq%, and capacity%)
1295 * themselves are in the range of [0, 1]. To do fixed point arithmetics,
1296 * we therefore scale them to as large a range as necessary. This is for
1297 * example reflected by util_avg's SCHED_CAPACITY_SCALE.
1298 *
1299 * [Overflow issue]
1300 *
1301 * The 64-bit load_sum can have 4353082796 (=2^64/47742/88761) entities
1302 * with the highest load (=88761), always runnable on a single cfs_rq,
1303 * and should not overflow as the number already hits PID_MAX_LIMIT.
1304 *
1305 * For all other cases (including 32-bit kernels), struct load_weight's
1306 * weight will overflow first before we do, because:
1307 *
1308 * Max(load_avg) <= Max(load.weight)
1309 *
1310 * Then it is the load_weight's responsibility to consider overflow
1311 * issues.
1312 */
1313struct sched_avg {
1314 u64 last_update_time, load_sum;
1315 u32 util_sum, period_contrib;
1316 unsigned long load_avg, util_avg;
1317};
1318
1319#ifdef CONFIG_SCHEDSTATS
1320struct sched_statistics {
1321 u64 wait_start;
1322 u64 wait_max;
1323 u64 wait_count;
1324 u64 wait_sum;
1325 u64 iowait_count;
1326 u64 iowait_sum;
1327
1328 u64 sleep_start;
1329 u64 sleep_max;
1330 s64 sum_sleep_runtime;
1331
1332 u64 block_start;
1333 u64 block_max;
1334 u64 exec_max;
1335 u64 slice_max;
1336
1337 u64 nr_migrations_cold;
1338 u64 nr_failed_migrations_affine;
1339 u64 nr_failed_migrations_running;
1340 u64 nr_failed_migrations_hot;
1341 u64 nr_forced_migrations;
1342
1343 u64 nr_wakeups;
1344 u64 nr_wakeups_sync;
1345 u64 nr_wakeups_migrate;
1346 u64 nr_wakeups_local;
1347 u64 nr_wakeups_remote;
1348 u64 nr_wakeups_affine;
1349 u64 nr_wakeups_affine_attempts;
1350 u64 nr_wakeups_passive;
1351 u64 nr_wakeups_idle;
1352};
1353#endif
1354
1355struct sched_entity {
1356 struct load_weight load; /* for load-balancing */
1357 struct rb_node run_node;
1358 struct list_head group_node;
1359 unsigned int on_rq;
1360
1361 u64 exec_start;
1362 u64 sum_exec_runtime;
1363 u64 vruntime;
1364 u64 prev_sum_exec_runtime;
1365
1366 u64 nr_migrations;
1367
1368#ifdef CONFIG_SCHEDSTATS
1369 struct sched_statistics statistics;
1370#endif
1371
1372#ifdef CONFIG_FAIR_GROUP_SCHED
1373 int depth;
1374 struct sched_entity *parent;
1375 /* rq on which this entity is (to be) queued: */
1376 struct cfs_rq *cfs_rq;
1377 /* rq "owned" by this entity/group: */
1378 struct cfs_rq *my_q;
1379#endif
1380
1381#ifdef CONFIG_SMP
1382 /*
1383 * Per entity load average tracking.
1384 *
1385 * Put into separate cache line so it does not
1386 * collide with read-mostly values above.
1387 */
1388 struct sched_avg avg ____cacheline_aligned_in_smp;
1389#endif
1390};
1391
1392struct sched_rt_entity {
1393 struct list_head run_list;
1394 unsigned long timeout;
1395 unsigned long watchdog_stamp;
1396 unsigned int time_slice;
1397 unsigned short on_rq;
1398 unsigned short on_list;
1399
1400 struct sched_rt_entity *back;
1401#ifdef CONFIG_RT_GROUP_SCHED
1402 struct sched_rt_entity *parent;
1403 /* rq on which this entity is (to be) queued: */
1404 struct rt_rq *rt_rq;
1405 /* rq "owned" by this entity/group: */
1406 struct rt_rq *my_q;
1407#endif
1408};
1409
1410struct sched_dl_entity {
1411 struct rb_node rb_node;
1412
1413 /*
1414 * Original scheduling parameters. Copied here from sched_attr
1415 * during sched_setattr(), they will remain the same until
1416 * the next sched_setattr().
1417 */
1418 u64 dl_runtime; /* maximum runtime for each instance */
1419 u64 dl_deadline; /* relative deadline of each instance */
1420 u64 dl_period; /* separation of two instances (period) */
1421 u64 dl_bw; /* dl_runtime / dl_deadline */
1422
1423 /*
1424 * Actual scheduling parameters. Initialized with the values above,
1425 * they are continously updated during task execution. Note that
1426 * the remaining runtime could be < 0 in case we are in overrun.
1427 */
1428 s64 runtime; /* remaining runtime for this instance */
1429 u64 deadline; /* absolute deadline for this instance */
1430 unsigned int flags; /* specifying the scheduler behaviour */
1431
1432 /*
1433 * Some bool flags:
1434 *
1435 * @dl_throttled tells if we exhausted the runtime. If so, the
1436 * task has to wait for a replenishment to be performed at the
1437 * next firing of dl_timer.
1438 *
1439 * @dl_boosted tells if we are boosted due to DI. If so we are
1440 * outside bandwidth enforcement mechanism (but only until we
1441 * exit the critical section);
1442 *
1443 * @dl_yielded tells if task gave up the cpu before consuming
1444 * all its available runtime during the last job.
1445 */
1446 int dl_throttled, dl_boosted, dl_yielded;
1447
1448 /*
1449 * Bandwidth enforcement timer. Each -deadline task has its
1450 * own bandwidth to be enforced, thus we need one timer per task.
1451 */
1452 struct hrtimer dl_timer;
1453};
1454
1455union rcu_special {
1456 struct {
1457 u8 blocked;
1458 u8 need_qs;
1459 u8 exp_need_qs;
1460 u8 pad; /* Otherwise the compiler can store garbage here. */
1461 } b; /* Bits. */
1462 u32 s; /* Set of bits. */
1463};
1464struct rcu_node;
1465
1466enum perf_event_task_context {
1467 perf_invalid_context = -1,
1468 perf_hw_context = 0,
1469 perf_sw_context,
1470 perf_nr_task_contexts,
1471};
1472
1473/* Track pages that require TLB flushes */
1474struct tlbflush_unmap_batch {
1475 /*
1476 * Each bit set is a CPU that potentially has a TLB entry for one of
1477 * the PFNs being flushed. See set_tlb_ubc_flush_pending().
1478 */
1479 struct cpumask cpumask;
1480
1481 /* True if any bit in cpumask is set */
1482 bool flush_required;
1483
1484 /*
1485 * If true then the PTE was dirty when unmapped. The entry must be
1486 * flushed before IO is initiated or a stale TLB entry potentially
1487 * allows an update without redirtying the page.
1488 */
1489 bool writable;
1490};
1491
1492struct task_struct {
1493#ifdef CONFIG_THREAD_INFO_IN_TASK
1494 /*
1495 * For reasons of header soup (see current_thread_info()), this
1496 * must be the first element of task_struct.
1497 */
1498 struct thread_info thread_info;
1499#endif
1500 volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
1501 void *stack;
1502 atomic_t usage;
1503 unsigned int flags; /* per process flags, defined below */
1504 unsigned int ptrace;
1505
1506#ifdef CONFIG_SMP
1507 struct llist_node wake_entry;
1508 int on_cpu;
1509#ifdef CONFIG_THREAD_INFO_IN_TASK
1510 unsigned int cpu; /* current CPU */
1511#endif
1512 unsigned int wakee_flips;
1513 unsigned long wakee_flip_decay_ts;
1514 struct task_struct *last_wakee;
1515
1516 int wake_cpu;
1517#endif
1518 int on_rq;
1519
1520 int prio, static_prio, normal_prio;
1521 unsigned int rt_priority;
1522 const struct sched_class *sched_class;
1523 struct sched_entity se;
1524 struct sched_rt_entity rt;
1525#ifdef CONFIG_CGROUP_SCHED
1526 struct task_group *sched_task_group;
1527#endif
1528 struct sched_dl_entity dl;
1529
1530#ifdef CONFIG_PREEMPT_NOTIFIERS
1531 /* list of struct preempt_notifier: */
1532 struct hlist_head preempt_notifiers;
1533#endif
1534
1535#ifdef CONFIG_BLK_DEV_IO_TRACE
1536 unsigned int btrace_seq;
1537#endif
1538
1539 unsigned int policy;
1540 int nr_cpus_allowed;
1541 cpumask_t cpus_allowed;
1542
1543#ifdef CONFIG_PREEMPT_RCU
1544 int rcu_read_lock_nesting;
1545 union rcu_special rcu_read_unlock_special;
1546 struct list_head rcu_node_entry;
1547 struct rcu_node *rcu_blocked_node;
1548#endif /* #ifdef CONFIG_PREEMPT_RCU */
1549#ifdef CONFIG_TASKS_RCU
1550 unsigned long rcu_tasks_nvcsw;
1551 bool rcu_tasks_holdout;
1552 struct list_head rcu_tasks_holdout_list;
1553 int rcu_tasks_idle_cpu;
1554#endif /* #ifdef CONFIG_TASKS_RCU */
1555
1556#ifdef CONFIG_SCHED_INFO
1557 struct sched_info sched_info;
1558#endif
1559
1560 struct list_head tasks;
1561#ifdef CONFIG_SMP
1562 struct plist_node pushable_tasks;
1563 struct rb_node pushable_dl_tasks;
1564#endif
1565
1566 struct mm_struct *mm, *active_mm;
1567 /* per-thread vma caching */
1568 u32 vmacache_seqnum;
1569 struct vm_area_struct *vmacache[VMACACHE_SIZE];
1570#if defined(SPLIT_RSS_COUNTING)
1571 struct task_rss_stat rss_stat;
1572#endif
1573/* task state */
1574 int exit_state;
1575 int exit_code, exit_signal;
1576 int pdeath_signal; /* The signal sent when the parent dies */
1577 unsigned long jobctl; /* JOBCTL_*, siglock protected */
1578
1579 /* Used for emulating ABI behavior of previous Linux versions */
1580 unsigned int personality;
1581
1582 /* scheduler bits, serialized by scheduler locks */
1583 unsigned sched_reset_on_fork:1;
1584 unsigned sched_contributes_to_load:1;
1585 unsigned sched_migrated:1;
1586 unsigned sched_remote_wakeup:1;
1587 unsigned :0; /* force alignment to the next boundary */
1588
1589 /* unserialized, strictly 'current' */
1590 unsigned in_execve:1; /* bit to tell LSMs we're in execve */
1591 unsigned in_iowait:1;
1592#if !defined(TIF_RESTORE_SIGMASK)
1593 unsigned restore_sigmask:1;
1594#endif
1595#ifdef CONFIG_MEMCG
1596 unsigned memcg_may_oom:1;
1597#ifndef CONFIG_SLOB
1598 unsigned memcg_kmem_skip_account:1;
1599#endif
1600#endif
1601#ifdef CONFIG_COMPAT_BRK
1602 unsigned brk_randomized:1;
1603#endif
1604
1605 unsigned long atomic_flags; /* Flags needing atomic access. */
1606
1607 struct restart_block restart_block;
1608
1609 pid_t pid;
1610 pid_t tgid;
1611
1612#ifdef CONFIG_CC_STACKPROTECTOR
1613 /* Canary value for the -fstack-protector gcc feature */
1614 unsigned long stack_canary;
1615#endif
1616 /*
1617 * pointers to (original) parent process, youngest child, younger sibling,
1618 * older sibling, respectively. (p->father can be replaced with
1619 * p->real_parent->pid)
1620 */
1621 struct task_struct __rcu *real_parent; /* real parent process */
1622 struct task_struct __rcu *parent; /* recipient of SIGCHLD, wait4() reports */
1623 /*
1624 * children/sibling forms the list of my natural children
1625 */
1626 struct list_head children; /* list of my children */
1627 struct list_head sibling; /* linkage in my parent's children list */
1628 struct task_struct *group_leader; /* threadgroup leader */
1629
1630 /*
1631 * ptraced is the list of tasks this task is using ptrace on.
1632 * This includes both natural children and PTRACE_ATTACH targets.
1633 * p->ptrace_entry is p's link on the p->parent->ptraced list.
1634 */
1635 struct list_head ptraced;
1636 struct list_head ptrace_entry;
1637
1638 /* PID/PID hash table linkage. */
1639 struct pid_link pids[PIDTYPE_MAX];
1640 struct list_head thread_group;
1641 struct list_head thread_node;
1642
1643 struct completion *vfork_done; /* for vfork() */
1644 int __user *set_child_tid; /* CLONE_CHILD_SETTID */
1645 int __user *clear_child_tid; /* CLONE_CHILD_CLEARTID */
1646
1647 cputime_t utime, stime;
1648#ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
1649 cputime_t utimescaled, stimescaled;
1650#endif
1651 cputime_t gtime;
1652 struct prev_cputime prev_cputime;
1653#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1654 seqcount_t vtime_seqcount;
1655 unsigned long long vtime_snap;
1656 enum {
1657 /* Task is sleeping or running in a CPU with VTIME inactive */
1658 VTIME_INACTIVE = 0,
1659 /* Task runs in userspace in a CPU with VTIME active */
1660 VTIME_USER,
1661 /* Task runs in kernelspace in a CPU with VTIME active */
1662 VTIME_SYS,
1663 } vtime_snap_whence;
1664#endif
1665
1666#ifdef CONFIG_NO_HZ_FULL
1667 atomic_t tick_dep_mask;
1668#endif
1669 unsigned long nvcsw, nivcsw; /* context switch counts */
1670 u64 start_time; /* monotonic time in nsec */
1671 u64 real_start_time; /* boot based time in nsec */
1672/* mm fault and swap info: this can arguably be seen as either mm-specific or thread-specific */
1673 unsigned long min_flt, maj_flt;
1674
1675 struct task_cputime cputime_expires;
1676 struct list_head cpu_timers[3];
1677
1678/* process credentials */
1679 const struct cred __rcu *ptracer_cred; /* Tracer's credentials at attach */
1680 const struct cred __rcu *real_cred; /* objective and real subjective task
1681 * credentials (COW) */
1682 const struct cred __rcu *cred; /* effective (overridable) subjective task
1683 * credentials (COW) */
1684 char comm[TASK_COMM_LEN]; /* executable name excluding path
1685 - access with [gs]et_task_comm (which lock
1686 it with task_lock())
1687 - initialized normally by setup_new_exec */
1688/* file system info */
1689 struct nameidata *nameidata;
1690#ifdef CONFIG_SYSVIPC
1691/* ipc stuff */
1692 struct sysv_sem sysvsem;
1693 struct sysv_shm sysvshm;
1694#endif
1695#ifdef CONFIG_DETECT_HUNG_TASK
1696/* hung task detection */
1697 unsigned long last_switch_count;
1698#endif
1699/* filesystem information */
1700 struct fs_struct *fs;
1701/* open file information */
1702 struct files_struct *files;
1703/* namespaces */
1704 struct nsproxy *nsproxy;
1705/* signal handlers */
1706 struct signal_struct *signal;
1707 struct sighand_struct *sighand;
1708
1709 sigset_t blocked, real_blocked;
1710 sigset_t saved_sigmask; /* restored if set_restore_sigmask() was used */
1711 struct sigpending pending;
1712
1713 unsigned long sas_ss_sp;
1714 size_t sas_ss_size;
1715 unsigned sas_ss_flags;
1716
1717 struct callback_head *task_works;
1718
1719 struct audit_context *audit_context;
1720#ifdef CONFIG_AUDITSYSCALL
1721 kuid_t loginuid;
1722 unsigned int sessionid;
1723#endif
1724 struct seccomp seccomp;
1725
1726/* Thread group tracking */
1727 u32 parent_exec_id;
1728 u32 self_exec_id;
1729/* Protection of (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed,
1730 * mempolicy */
1731 spinlock_t alloc_lock;
1732
1733 /* Protection of the PI data structures: */
1734 raw_spinlock_t pi_lock;
1735
1736 struct wake_q_node wake_q;
1737
1738#ifdef CONFIG_RT_MUTEXES
1739 /* PI waiters blocked on a rt_mutex held by this task */
1740 struct rb_root pi_waiters;
1741 struct rb_node *pi_waiters_leftmost;
1742 /* Deadlock detection and priority inheritance handling */
1743 struct rt_mutex_waiter *pi_blocked_on;
1744#endif
1745
1746#ifdef CONFIG_DEBUG_MUTEXES
1747 /* mutex deadlock detection */
1748 struct mutex_waiter *blocked_on;
1749#endif
1750#ifdef CONFIG_TRACE_IRQFLAGS
1751 unsigned int irq_events;
1752 unsigned long hardirq_enable_ip;
1753 unsigned long hardirq_disable_ip;
1754 unsigned int hardirq_enable_event;
1755 unsigned int hardirq_disable_event;
1756 int hardirqs_enabled;
1757 int hardirq_context;
1758 unsigned long softirq_disable_ip;
1759 unsigned long softirq_enable_ip;
1760 unsigned int softirq_disable_event;
1761 unsigned int softirq_enable_event;
1762 int softirqs_enabled;
1763 int softirq_context;
1764#endif
1765#ifdef CONFIG_LOCKDEP
1766# define MAX_LOCK_DEPTH 48UL
1767 u64 curr_chain_key;
1768 int lockdep_depth;
1769 unsigned int lockdep_recursion;
1770 struct held_lock held_locks[MAX_LOCK_DEPTH];
1771 gfp_t lockdep_reclaim_gfp;
1772#endif
1773#ifdef CONFIG_UBSAN
1774 unsigned int in_ubsan;
1775#endif
1776
1777/* journalling filesystem info */
1778 void *journal_info;
1779
1780/* stacked block device info */
1781 struct bio_list *bio_list;
1782
1783#ifdef CONFIG_BLOCK
1784/* stack plugging */
1785 struct blk_plug *plug;
1786#endif
1787
1788/* VM state */
1789 struct reclaim_state *reclaim_state;
1790
1791 struct backing_dev_info *backing_dev_info;
1792
1793 struct io_context *io_context;
1794
1795 unsigned long ptrace_message;
1796 siginfo_t *last_siginfo; /* For ptrace use. */
1797 struct task_io_accounting ioac;
1798#if defined(CONFIG_TASK_XACCT)
1799 u64 acct_rss_mem1; /* accumulated rss usage */
1800 u64 acct_vm_mem1; /* accumulated virtual memory usage */
1801 cputime_t acct_timexpd; /* stime + utime since last update */
1802#endif
1803#ifdef CONFIG_CPUSETS
1804 nodemask_t mems_allowed; /* Protected by alloc_lock */
1805 seqcount_t mems_allowed_seq; /* Seqence no to catch updates */
1806 int cpuset_mem_spread_rotor;
1807 int cpuset_slab_spread_rotor;
1808#endif
1809#ifdef CONFIG_CGROUPS
1810 /* Control Group info protected by css_set_lock */
1811 struct css_set __rcu *cgroups;
1812 /* cg_list protected by css_set_lock and tsk->alloc_lock */
1813 struct list_head cg_list;
1814#endif
1815#ifdef CONFIG_INTEL_RDT_A
1816 int closid;
1817#endif
1818#ifdef CONFIG_FUTEX
1819 struct robust_list_head __user *robust_list;
1820#ifdef CONFIG_COMPAT
1821 struct compat_robust_list_head __user *compat_robust_list;
1822#endif
1823 struct list_head pi_state_list;
1824 struct futex_pi_state *pi_state_cache;
1825#endif
1826#ifdef CONFIG_PERF_EVENTS
1827 struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts];
1828 struct mutex perf_event_mutex;
1829 struct list_head perf_event_list;
1830#endif
1831#ifdef CONFIG_DEBUG_PREEMPT
1832 unsigned long preempt_disable_ip;
1833#endif
1834#ifdef CONFIG_NUMA
1835 struct mempolicy *mempolicy; /* Protected by alloc_lock */
1836 short il_next;
1837 short pref_node_fork;
1838#endif
1839#ifdef CONFIG_NUMA_BALANCING
1840 int numa_scan_seq;
1841 unsigned int numa_scan_period;
1842 unsigned int numa_scan_period_max;
1843 int numa_preferred_nid;
1844 unsigned long numa_migrate_retry;
1845 u64 node_stamp; /* migration stamp */
1846 u64 last_task_numa_placement;
1847 u64 last_sum_exec_runtime;
1848 struct callback_head numa_work;
1849
1850 struct list_head numa_entry;
1851 struct numa_group *numa_group;
1852
1853 /*
1854 * numa_faults is an array split into four regions:
1855 * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
1856 * in this precise order.
1857 *
1858 * faults_memory: Exponential decaying average of faults on a per-node
1859 * basis. Scheduling placement decisions are made based on these
1860 * counts. The values remain static for the duration of a PTE scan.
1861 * faults_cpu: Track the nodes the process was running on when a NUMA
1862 * hinting fault was incurred.
1863 * faults_memory_buffer and faults_cpu_buffer: Record faults per node
1864 * during the current scan window. When the scan completes, the counts
1865 * in faults_memory and faults_cpu decay and these values are copied.
1866 */
1867 unsigned long *numa_faults;
1868 unsigned long total_numa_faults;
1869
1870 /*
1871 * numa_faults_locality tracks if faults recorded during the last
1872 * scan window were remote/local or failed to migrate. The task scan
1873 * period is adapted based on the locality of the faults with different
1874 * weights depending on whether they were shared or private faults
1875 */
1876 unsigned long numa_faults_locality[3];
1877
1878 unsigned long numa_pages_migrated;
1879#endif /* CONFIG_NUMA_BALANCING */
1880
1881#ifdef CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
1882 struct tlbflush_unmap_batch tlb_ubc;
1883#endif
1884
1885 struct rcu_head rcu;
1886
1887 /*
1888 * cache last used pipe for splice
1889 */
1890 struct pipe_inode_info *splice_pipe;
1891
1892 struct page_frag task_frag;
1893
1894#ifdef CONFIG_TASK_DELAY_ACCT
1895 struct task_delay_info *delays;
1896#endif
1897#ifdef CONFIG_FAULT_INJECTION
1898 int make_it_fail;
1899#endif
1900 /*
1901 * when (nr_dirtied >= nr_dirtied_pause), it's time to call
1902 * balance_dirty_pages() for some dirty throttling pause
1903 */
1904 int nr_dirtied;
1905 int nr_dirtied_pause;
1906 unsigned long dirty_paused_when; /* start of a write-and-pause period */
1907
1908#ifdef CONFIG_LATENCYTOP
1909 int latency_record_count;
1910 struct latency_record latency_record[LT_SAVECOUNT];
1911#endif
1912 /*
1913 * time slack values; these are used to round up poll() and
1914 * select() etc timeout values. These are in nanoseconds.
1915 */
1916 u64 timer_slack_ns;
1917 u64 default_timer_slack_ns;
1918
1919#ifdef CONFIG_KASAN
1920 unsigned int kasan_depth;
1921#endif
1922#ifdef CONFIG_FUNCTION_GRAPH_TRACER
1923 /* Index of current stored address in ret_stack */
1924 int curr_ret_stack;
1925 /* Stack of return addresses for return function tracing */
1926 struct ftrace_ret_stack *ret_stack;
1927 /* time stamp for last schedule */
1928 unsigned long long ftrace_timestamp;
1929 /*
1930 * Number of functions that haven't been traced
1931 * because of depth overrun.
1932 */
1933 atomic_t trace_overrun;
1934 /* Pause for the tracing */
1935 atomic_t tracing_graph_pause;
1936#endif
1937#ifdef CONFIG_TRACING
1938 /* state flags for use by tracers */
1939 unsigned long trace;
1940 /* bitmask and counter of trace recursion */
1941 unsigned long trace_recursion;
1942#endif /* CONFIG_TRACING */
1943#ifdef CONFIG_KCOV
1944 /* Coverage collection mode enabled for this task (0 if disabled). */
1945 enum kcov_mode kcov_mode;
1946 /* Size of the kcov_area. */
1947 unsigned kcov_size;
1948 /* Buffer for coverage collection. */
1949 void *kcov_area;
1950 /* kcov desciptor wired with this task or NULL. */
1951 struct kcov *kcov;
1952#endif
1953#ifdef CONFIG_MEMCG
1954 struct mem_cgroup *memcg_in_oom;
1955 gfp_t memcg_oom_gfp_mask;
1956 int memcg_oom_order;
1957
1958 /* number of pages to reclaim on returning to userland */
1959 unsigned int memcg_nr_pages_over_high;
1960#endif
1961#ifdef CONFIG_UPROBES
1962 struct uprobe_task *utask;
1963#endif
1964#if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
1965 unsigned int sequential_io;
1966 unsigned int sequential_io_avg;
1967#endif
1968#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
1969 unsigned long task_state_change;
1970#endif
1971 int pagefault_disabled;
1972#ifdef CONFIG_MMU
1973 struct task_struct *oom_reaper_list;
1974#endif
1975#ifdef CONFIG_VMAP_STACK
1976 struct vm_struct *stack_vm_area;
1977#endif
1978#ifdef CONFIG_THREAD_INFO_IN_TASK
1979 /* A live task holds one reference. */
1980 atomic_t stack_refcount;
1981#endif
1982/* CPU-specific state of this task */
1983 struct thread_struct thread;
1984/*
1985 * WARNING: on x86, 'thread_struct' contains a variable-sized
1986 * structure. It *MUST* be at the end of 'task_struct'.
1987 *
1988 * Do not put anything below here!
1989 */
1990};
1991
1992#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1993extern int arch_task_struct_size __read_mostly;
1994#else
1995# define arch_task_struct_size (sizeof(struct task_struct))
1996#endif
1997
1998#ifdef CONFIG_VMAP_STACK
1999static inline struct vm_struct *task_stack_vm_area(const struct task_struct *t)
2000{
2001 return t->stack_vm_area;
2002}
2003#else
2004static inline struct vm_struct *task_stack_vm_area(const struct task_struct *t)
2005{
2006 return NULL;
2007}
2008#endif
2009
2010/* Future-safe accessor for struct task_struct's cpus_allowed. */
2011#define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
2012
2013static inline int tsk_nr_cpus_allowed(struct task_struct *p)
2014{
2015 return p->nr_cpus_allowed;
2016}
2017
2018#define TNF_MIGRATED 0x01
2019#define TNF_NO_GROUP 0x02
2020#define TNF_SHARED 0x04
2021#define TNF_FAULT_LOCAL 0x08
2022#define TNF_MIGRATE_FAIL 0x10
2023
2024static inline bool in_vfork(struct task_struct *tsk)
2025{
2026 bool ret;
2027
2028 /*
2029 * need RCU to access ->real_parent if CLONE_VM was used along with
2030 * CLONE_PARENT.
2031 *
2032 * We check real_parent->mm == tsk->mm because CLONE_VFORK does not
2033 * imply CLONE_VM
2034 *
2035 * CLONE_VFORK can be used with CLONE_PARENT/CLONE_THREAD and thus
2036 * ->real_parent is not necessarily the task doing vfork(), so in
2037 * theory we can't rely on task_lock() if we want to dereference it.
2038 *
2039 * And in this case we can't trust the real_parent->mm == tsk->mm
2040 * check, it can be false negative. But we do not care, if init or
2041 * another oom-unkillable task does this it should blame itself.
2042 */
2043 rcu_read_lock();
2044 ret = tsk->vfork_done && tsk->real_parent->mm == tsk->mm;
2045 rcu_read_unlock();
2046
2047 return ret;
2048}
2049
2050#ifdef CONFIG_NUMA_BALANCING
2051extern void task_numa_fault(int last_node, int node, int pages, int flags);
2052extern pid_t task_numa_group_id(struct task_struct *p);
2053extern void set_numabalancing_state(bool enabled);
2054extern void task_numa_free(struct task_struct *p);
2055extern bool should_numa_migrate_memory(struct task_struct *p, struct page *page,
2056 int src_nid, int dst_cpu);
2057#else
2058static inline void task_numa_fault(int last_node, int node, int pages,
2059 int flags)
2060{
2061}
2062static inline pid_t task_numa_group_id(struct task_struct *p)
2063{
2064 return 0;
2065}
2066static inline void set_numabalancing_state(bool enabled)
2067{
2068}
2069static inline void task_numa_free(struct task_struct *p)
2070{
2071}
2072static inline bool should_numa_migrate_memory(struct task_struct *p,
2073 struct page *page, int src_nid, int dst_cpu)
2074{
2075 return true;
2076}
2077#endif
2078
2079static inline struct pid *task_pid(struct task_struct *task)
2080{
2081 return task->pids[PIDTYPE_PID].pid;
2082}
2083
2084static inline struct pid *task_tgid(struct task_struct *task)
2085{
2086 return task->group_leader->pids[PIDTYPE_PID].pid;
2087}
2088
2089/*
2090 * Without tasklist or rcu lock it is not safe to dereference
2091 * the result of task_pgrp/task_session even if task == current,
2092 * we can race with another thread doing sys_setsid/sys_setpgid.
2093 */
2094static inline struct pid *task_pgrp(struct task_struct *task)
2095{
2096 return task->group_leader->pids[PIDTYPE_PGID].pid;
2097}
2098
2099static inline struct pid *task_session(struct task_struct *task)
2100{
2101 return task->group_leader->pids[PIDTYPE_SID].pid;
2102}
2103
2104struct pid_namespace;
2105
2106/*
2107 * the helpers to get the task's different pids as they are seen
2108 * from various namespaces
2109 *
2110 * task_xid_nr() : global id, i.e. the id seen from the init namespace;
2111 * task_xid_vnr() : virtual id, i.e. the id seen from the pid namespace of
2112 * current.
2113 * task_xid_nr_ns() : id seen from the ns specified;
2114 *
2115 * set_task_vxid() : assigns a virtual id to a task;
2116 *
2117 * see also pid_nr() etc in include/linux/pid.h
2118 */
2119pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
2120 struct pid_namespace *ns);
2121
2122static inline pid_t task_pid_nr(struct task_struct *tsk)
2123{
2124 return tsk->pid;
2125}
2126
2127static inline pid_t task_pid_nr_ns(struct task_struct *tsk,
2128 struct pid_namespace *ns)
2129{
2130 return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
2131}
2132
2133static inline pid_t task_pid_vnr(struct task_struct *tsk)
2134{
2135 return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
2136}
2137
2138
2139static inline pid_t task_tgid_nr(struct task_struct *tsk)
2140{
2141 return tsk->tgid;
2142}
2143
2144pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns);
2145
2146static inline pid_t task_tgid_vnr(struct task_struct *tsk)
2147{
2148 return pid_vnr(task_tgid(tsk));
2149}
2150
2151
2152static inline int pid_alive(const struct task_struct *p);
2153static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
2154{
2155 pid_t pid = 0;
2156
2157 rcu_read_lock();
2158 if (pid_alive(tsk))
2159 pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
2160 rcu_read_unlock();
2161
2162 return pid;
2163}
2164
2165static inline pid_t task_ppid_nr(const struct task_struct *tsk)
2166{
2167 return task_ppid_nr_ns(tsk, &init_pid_ns);
2168}
2169
2170static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk,
2171 struct pid_namespace *ns)
2172{
2173 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
2174}
2175
2176static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
2177{
2178 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
2179}
2180
2181
2182static inline pid_t task_session_nr_ns(struct task_struct *tsk,
2183 struct pid_namespace *ns)
2184{
2185 return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
2186}
2187
2188static inline pid_t task_session_vnr(struct task_struct *tsk)
2189{
2190 return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
2191}
2192
2193/* obsolete, do not use */
2194static inline pid_t task_pgrp_nr(struct task_struct *tsk)
2195{
2196 return task_pgrp_nr_ns(tsk, &init_pid_ns);
2197}
2198
2199/**
2200 * pid_alive - check that a task structure is not stale
2201 * @p: Task structure to be checked.
2202 *
2203 * Test if a process is not yet dead (at most zombie state)
2204 * If pid_alive fails, then pointers within the task structure
2205 * can be stale and must not be dereferenced.
2206 *
2207 * Return: 1 if the process is alive. 0 otherwise.
2208 */
2209static inline int pid_alive(const struct task_struct *p)
2210{
2211 return p->pids[PIDTYPE_PID].pid != NULL;
2212}
2213
2214/**
2215 * is_global_init - check if a task structure is init. Since init
2216 * is free to have sub-threads we need to check tgid.
2217 * @tsk: Task structure to be checked.
2218 *
2219 * Check if a task structure is the first user space task the kernel created.
2220 *
2221 * Return: 1 if the task structure is init. 0 otherwise.
2222 */
2223static inline int is_global_init(struct task_struct *tsk)
2224{
2225 return task_tgid_nr(tsk) == 1;
2226}
2227
2228extern struct pid *cad_pid;
2229
2230extern void free_task(struct task_struct *tsk);
2231#define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
2232
2233extern void __put_task_struct(struct task_struct *t);
2234
2235static inline void put_task_struct(struct task_struct *t)
2236{
2237 if (atomic_dec_and_test(&t->usage))
2238 __put_task_struct(t);
2239}
2240
2241struct task_struct *task_rcu_dereference(struct task_struct **ptask);
2242struct task_struct *try_get_task_struct(struct task_struct **ptask);
2243
2244#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2245extern void task_cputime(struct task_struct *t,
2246 cputime_t *utime, cputime_t *stime);
2247extern cputime_t task_gtime(struct task_struct *t);
2248#else
2249static inline void task_cputime(struct task_struct *t,
2250 cputime_t *utime, cputime_t *stime)
2251{
2252 *utime = t->utime;
2253 *stime = t->stime;
2254}
2255
2256static inline cputime_t task_gtime(struct task_struct *t)
2257{
2258 return t->gtime;
2259}
2260#endif
2261
2262#ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
2263static inline void task_cputime_scaled(struct task_struct *t,
2264 cputime_t *utimescaled,
2265 cputime_t *stimescaled)
2266{
2267 *utimescaled = t->utimescaled;
2268 *stimescaled = t->stimescaled;
2269}
2270#else
2271static inline void task_cputime_scaled(struct task_struct *t,
2272 cputime_t *utimescaled,
2273 cputime_t *stimescaled)
2274{
2275 task_cputime(t, utimescaled, stimescaled);
2276}
2277#endif
2278
2279extern void task_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2280extern void thread_group_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2281
2282/*
2283 * Per process flags
2284 */
2285#define PF_IDLE 0x00000002 /* I am an IDLE thread */
2286#define PF_EXITING 0x00000004 /* getting shut down */
2287#define PF_EXITPIDONE 0x00000008 /* pi exit done on shut down */
2288#define PF_VCPU 0x00000010 /* I'm a virtual CPU */
2289#define PF_WQ_WORKER 0x00000020 /* I'm a workqueue worker */
2290#define PF_FORKNOEXEC 0x00000040 /* forked but didn't exec */
2291#define PF_MCE_PROCESS 0x00000080 /* process policy on mce errors */
2292#define PF_SUPERPRIV 0x00000100 /* used super-user privileges */
2293#define PF_DUMPCORE 0x00000200 /* dumped core */
2294#define PF_SIGNALED 0x00000400 /* killed by a signal */
2295#define PF_MEMALLOC 0x00000800 /* Allocating memory */
2296#define PF_NPROC_EXCEEDED 0x00001000 /* set_user noticed that RLIMIT_NPROC was exceeded */
2297#define PF_USED_MATH 0x00002000 /* if unset the fpu must be initialized before use */
2298#define PF_USED_ASYNC 0x00004000 /* used async_schedule*(), used by module init */
2299#define PF_NOFREEZE 0x00008000 /* this thread should not be frozen */
2300#define PF_FROZEN 0x00010000 /* frozen for system suspend */
2301#define PF_FSTRANS 0x00020000 /* inside a filesystem transaction */
2302#define PF_KSWAPD 0x00040000 /* I am kswapd */
2303#define PF_MEMALLOC_NOIO 0x00080000 /* Allocating memory without IO involved */
2304#define PF_LESS_THROTTLE 0x00100000 /* Throttle me less: I clean memory */
2305#define PF_KTHREAD 0x00200000 /* I am a kernel thread */
2306#define PF_RANDOMIZE 0x00400000 /* randomize virtual address space */
2307#define PF_SWAPWRITE 0x00800000 /* Allowed to write to swap */
2308#define PF_NO_SETAFFINITY 0x04000000 /* Userland is not allowed to meddle with cpus_allowed */
2309#define PF_MCE_EARLY 0x08000000 /* Early kill for mce process policy */
2310#define PF_MUTEX_TESTER 0x20000000 /* Thread belongs to the rt mutex tester */
2311#define PF_FREEZER_SKIP 0x40000000 /* Freezer should not count it as freezable */
2312#define PF_SUSPEND_TASK 0x80000000 /* this thread called freeze_processes and should not be frozen */
2313
2314/*
2315 * Only the _current_ task can read/write to tsk->flags, but other
2316 * tasks can access tsk->flags in readonly mode for example
2317 * with tsk_used_math (like during threaded core dumping).
2318 * There is however an exception to this rule during ptrace
2319 * or during fork: the ptracer task is allowed to write to the
2320 * child->flags of its traced child (same goes for fork, the parent
2321 * can write to the child->flags), because we're guaranteed the
2322 * child is not running and in turn not changing child->flags
2323 * at the same time the parent does it.
2324 */
2325#define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0)
2326#define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0)
2327#define clear_used_math() clear_stopped_child_used_math(current)
2328#define set_used_math() set_stopped_child_used_math(current)
2329#define conditional_stopped_child_used_math(condition, child) \
2330 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
2331#define conditional_used_math(condition) \
2332 conditional_stopped_child_used_math(condition, current)
2333#define copy_to_stopped_child_used_math(child) \
2334 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
2335/* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
2336#define tsk_used_math(p) ((p)->flags & PF_USED_MATH)
2337#define used_math() tsk_used_math(current)
2338
2339/* __GFP_IO isn't allowed if PF_MEMALLOC_NOIO is set in current->flags
2340 * __GFP_FS is also cleared as it implies __GFP_IO.
2341 */
2342static inline gfp_t memalloc_noio_flags(gfp_t flags)
2343{
2344 if (unlikely(current->flags & PF_MEMALLOC_NOIO))
2345 flags &= ~(__GFP_IO | __GFP_FS);
2346 return flags;
2347}
2348
2349static inline unsigned int memalloc_noio_save(void)
2350{
2351 unsigned int flags = current->flags & PF_MEMALLOC_NOIO;
2352 current->flags |= PF_MEMALLOC_NOIO;
2353 return flags;
2354}
2355
2356static inline void memalloc_noio_restore(unsigned int flags)
2357{
2358 current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags;
2359}
2360
2361/* Per-process atomic flags. */
2362#define PFA_NO_NEW_PRIVS 0 /* May not gain new privileges. */
2363#define PFA_SPREAD_PAGE 1 /* Spread page cache over cpuset */
2364#define PFA_SPREAD_SLAB 2 /* Spread some slab caches over cpuset */
2365#define PFA_LMK_WAITING 3 /* Lowmemorykiller is waiting */
2366
2367
2368#define TASK_PFA_TEST(name, func) \
2369 static inline bool task_##func(struct task_struct *p) \
2370 { return test_bit(PFA_##name, &p->atomic_flags); }
2371#define TASK_PFA_SET(name, func) \
2372 static inline void task_set_##func(struct task_struct *p) \
2373 { set_bit(PFA_##name, &p->atomic_flags); }
2374#define TASK_PFA_CLEAR(name, func) \
2375 static inline void task_clear_##func(struct task_struct *p) \
2376 { clear_bit(PFA_##name, &p->atomic_flags); }
2377
2378TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
2379TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
2380
2381TASK_PFA_TEST(SPREAD_PAGE, spread_page)
2382TASK_PFA_SET(SPREAD_PAGE, spread_page)
2383TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)
2384
2385TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
2386TASK_PFA_SET(SPREAD_SLAB, spread_slab)
2387TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
2388
2389TASK_PFA_TEST(LMK_WAITING, lmk_waiting)
2390TASK_PFA_SET(LMK_WAITING, lmk_waiting)
2391
2392/*
2393 * task->jobctl flags
2394 */
2395#define JOBCTL_STOP_SIGMASK 0xffff /* signr of the last group stop */
2396
2397#define JOBCTL_STOP_DEQUEUED_BIT 16 /* stop signal dequeued */
2398#define JOBCTL_STOP_PENDING_BIT 17 /* task should stop for group stop */
2399#define JOBCTL_STOP_CONSUME_BIT 18 /* consume group stop count */
2400#define JOBCTL_TRAP_STOP_BIT 19 /* trap for STOP */
2401#define JOBCTL_TRAP_NOTIFY_BIT 20 /* trap for NOTIFY */
2402#define JOBCTL_TRAPPING_BIT 21 /* switching to TRACED */
2403#define JOBCTL_LISTENING_BIT 22 /* ptracer is listening for events */
2404
2405#define JOBCTL_STOP_DEQUEUED (1UL << JOBCTL_STOP_DEQUEUED_BIT)
2406#define JOBCTL_STOP_PENDING (1UL << JOBCTL_STOP_PENDING_BIT)
2407#define JOBCTL_STOP_CONSUME (1UL << JOBCTL_STOP_CONSUME_BIT)
2408#define JOBCTL_TRAP_STOP (1UL << JOBCTL_TRAP_STOP_BIT)
2409#define JOBCTL_TRAP_NOTIFY (1UL << JOBCTL_TRAP_NOTIFY_BIT)
2410#define JOBCTL_TRAPPING (1UL << JOBCTL_TRAPPING_BIT)
2411#define JOBCTL_LISTENING (1UL << JOBCTL_LISTENING_BIT)
2412
2413#define JOBCTL_TRAP_MASK (JOBCTL_TRAP_STOP | JOBCTL_TRAP_NOTIFY)
2414#define JOBCTL_PENDING_MASK (JOBCTL_STOP_PENDING | JOBCTL_TRAP_MASK)
2415
2416extern bool task_set_jobctl_pending(struct task_struct *task,
2417 unsigned long mask);
2418extern void task_clear_jobctl_trapping(struct task_struct *task);
2419extern void task_clear_jobctl_pending(struct task_struct *task,
2420 unsigned long mask);
2421
2422static inline void rcu_copy_process(struct task_struct *p)
2423{
2424#ifdef CONFIG_PREEMPT_RCU
2425 p->rcu_read_lock_nesting = 0;
2426 p->rcu_read_unlock_special.s = 0;
2427 p->rcu_blocked_node = NULL;
2428 INIT_LIST_HEAD(&p->rcu_node_entry);
2429#endif /* #ifdef CONFIG_PREEMPT_RCU */
2430#ifdef CONFIG_TASKS_RCU
2431 p->rcu_tasks_holdout = false;
2432 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
2433 p->rcu_tasks_idle_cpu = -1;
2434#endif /* #ifdef CONFIG_TASKS_RCU */
2435}
2436
2437static inline void tsk_restore_flags(struct task_struct *task,
2438 unsigned long orig_flags, unsigned long flags)
2439{
2440 task->flags &= ~flags;
2441 task->flags |= orig_flags & flags;
2442}
2443
2444extern int cpuset_cpumask_can_shrink(const struct cpumask *cur,
2445 const struct cpumask *trial);
2446extern int task_can_attach(struct task_struct *p,
2447 const struct cpumask *cs_cpus_allowed);
2448#ifdef CONFIG_SMP
2449extern void do_set_cpus_allowed(struct task_struct *p,
2450 const struct cpumask *new_mask);
2451
2452extern int set_cpus_allowed_ptr(struct task_struct *p,
2453 const struct cpumask *new_mask);
2454#else
2455static inline void do_set_cpus_allowed(struct task_struct *p,
2456 const struct cpumask *new_mask)
2457{
2458}
2459static inline int set_cpus_allowed_ptr(struct task_struct *p,
2460 const struct cpumask *new_mask)
2461{
2462 if (!cpumask_test_cpu(0, new_mask))
2463 return -EINVAL;
2464 return 0;
2465}
2466#endif
2467
2468#ifdef CONFIG_NO_HZ_COMMON
2469void calc_load_enter_idle(void);
2470void calc_load_exit_idle(void);
2471#else
2472static inline void calc_load_enter_idle(void) { }
2473static inline void calc_load_exit_idle(void) { }
2474#endif /* CONFIG_NO_HZ_COMMON */
2475
2476#ifndef cpu_relax_yield
2477#define cpu_relax_yield() cpu_relax()
2478#endif
2479
2480/*
2481 * Do not use outside of architecture code which knows its limitations.
2482 *
2483 * sched_clock() has no promise of monotonicity or bounded drift between
2484 * CPUs, use (which you should not) requires disabling IRQs.
2485 *
2486 * Please use one of the three interfaces below.
2487 */
2488extern unsigned long long notrace sched_clock(void);
2489/*
2490 * See the comment in kernel/sched/clock.c
2491 */
2492extern u64 running_clock(void);
2493extern u64 sched_clock_cpu(int cpu);
2494
2495
2496extern void sched_clock_init(void);
2497
2498#ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
2499static inline void sched_clock_tick(void)
2500{
2501}
2502
2503static inline void sched_clock_idle_sleep_event(void)
2504{
2505}
2506
2507static inline void sched_clock_idle_wakeup_event(u64 delta_ns)
2508{
2509}
2510
2511static inline u64 cpu_clock(int cpu)
2512{
2513 return sched_clock();
2514}
2515
2516static inline u64 local_clock(void)
2517{
2518 return sched_clock();
2519}
2520#else
2521/*
2522 * Architectures can set this to 1 if they have specified
2523 * CONFIG_HAVE_UNSTABLE_SCHED_CLOCK in their arch Kconfig,
2524 * but then during bootup it turns out that sched_clock()
2525 * is reliable after all:
2526 */
2527extern int sched_clock_stable(void);
2528extern void set_sched_clock_stable(void);
2529extern void clear_sched_clock_stable(void);
2530
2531extern void sched_clock_tick(void);
2532extern void sched_clock_idle_sleep_event(void);
2533extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2534
2535/*
2536 * As outlined in clock.c, provides a fast, high resolution, nanosecond
2537 * time source that is monotonic per cpu argument and has bounded drift
2538 * between cpus.
2539 *
2540 * ######################### BIG FAT WARNING ##########################
2541 * # when comparing cpu_clock(i) to cpu_clock(j) for i != j, time can #
2542 * # go backwards !! #
2543 * ####################################################################
2544 */
2545static inline u64 cpu_clock(int cpu)
2546{
2547 return sched_clock_cpu(cpu);
2548}
2549
2550static inline u64 local_clock(void)
2551{
2552 return sched_clock_cpu(raw_smp_processor_id());
2553}
2554#endif
2555
2556#ifdef CONFIG_IRQ_TIME_ACCOUNTING
2557/*
2558 * An i/f to runtime opt-in for irq time accounting based off of sched_clock.
2559 * The reason for this explicit opt-in is not to have perf penalty with
2560 * slow sched_clocks.
2561 */
2562extern void enable_sched_clock_irqtime(void);
2563extern void disable_sched_clock_irqtime(void);
2564#else
2565static inline void enable_sched_clock_irqtime(void) {}
2566static inline void disable_sched_clock_irqtime(void) {}
2567#endif
2568
2569extern unsigned long long
2570task_sched_runtime(struct task_struct *task);
2571
2572/* sched_exec is called by processes performing an exec */
2573#ifdef CONFIG_SMP
2574extern void sched_exec(void);
2575#else
2576#define sched_exec() {}
2577#endif
2578
2579extern void sched_clock_idle_sleep_event(void);
2580extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2581
2582#ifdef CONFIG_HOTPLUG_CPU
2583extern void idle_task_exit(void);
2584#else
2585static inline void idle_task_exit(void) {}
2586#endif
2587
2588#if defined(CONFIG_NO_HZ_COMMON) && defined(CONFIG_SMP)
2589extern void wake_up_nohz_cpu(int cpu);
2590#else
2591static inline void wake_up_nohz_cpu(int cpu) { }
2592#endif
2593
2594#ifdef CONFIG_NO_HZ_FULL
2595extern u64 scheduler_tick_max_deferment(void);
2596#endif
2597
2598#ifdef CONFIG_SCHED_AUTOGROUP
2599extern void sched_autogroup_create_attach(struct task_struct *p);
2600extern void sched_autogroup_detach(struct task_struct *p);
2601extern void sched_autogroup_fork(struct signal_struct *sig);
2602extern void sched_autogroup_exit(struct signal_struct *sig);
2603extern void sched_autogroup_exit_task(struct task_struct *p);
2604#ifdef CONFIG_PROC_FS
2605extern void proc_sched_autogroup_show_task(struct task_struct *p, struct seq_file *m);
2606extern int proc_sched_autogroup_set_nice(struct task_struct *p, int nice);
2607#endif
2608#else
2609static inline void sched_autogroup_create_attach(struct task_struct *p) { }
2610static inline void sched_autogroup_detach(struct task_struct *p) { }
2611static inline void sched_autogroup_fork(struct signal_struct *sig) { }
2612static inline void sched_autogroup_exit(struct signal_struct *sig) { }
2613static inline void sched_autogroup_exit_task(struct task_struct *p) { }
2614#endif
2615
2616extern int yield_to(struct task_struct *p, bool preempt);
2617extern void set_user_nice(struct task_struct *p, long nice);
2618extern int task_prio(const struct task_struct *p);
2619/**
2620 * task_nice - return the nice value of a given task.
2621 * @p: the task in question.
2622 *
2623 * Return: The nice value [ -20 ... 0 ... 19 ].
2624 */
2625static inline int task_nice(const struct task_struct *p)
2626{
2627 return PRIO_TO_NICE((p)->static_prio);
2628}
2629extern int can_nice(const struct task_struct *p, const int nice);
2630extern int task_curr(const struct task_struct *p);
2631extern int idle_cpu(int cpu);
2632extern int sched_setscheduler(struct task_struct *, int,
2633 const struct sched_param *);
2634extern int sched_setscheduler_nocheck(struct task_struct *, int,
2635 const struct sched_param *);
2636extern int sched_setattr(struct task_struct *,
2637 const struct sched_attr *);
2638extern struct task_struct *idle_task(int cpu);
2639/**
2640 * is_idle_task - is the specified task an idle task?
2641 * @p: the task in question.
2642 *
2643 * Return: 1 if @p is an idle task. 0 otherwise.
2644 */
2645static inline bool is_idle_task(const struct task_struct *p)
2646{
2647 return !!(p->flags & PF_IDLE);
2648}
2649extern struct task_struct *curr_task(int cpu);
2650extern void ia64_set_curr_task(int cpu, struct task_struct *p);
2651
2652void yield(void);
2653
2654union thread_union {
2655#ifndef CONFIG_THREAD_INFO_IN_TASK
2656 struct thread_info thread_info;
2657#endif
2658 unsigned long stack[THREAD_SIZE/sizeof(long)];
2659};
2660
2661#ifndef __HAVE_ARCH_KSTACK_END
2662static inline int kstack_end(void *addr)
2663{
2664 /* Reliable end of stack detection:
2665 * Some APM bios versions misalign the stack
2666 */
2667 return !(((unsigned long)addr+sizeof(void*)-1) & (THREAD_SIZE-sizeof(void*)));
2668}
2669#endif
2670
2671extern union thread_union init_thread_union;
2672extern struct task_struct init_task;
2673
2674extern struct mm_struct init_mm;
2675
2676extern struct pid_namespace init_pid_ns;
2677
2678/*
2679 * find a task by one of its numerical ids
2680 *
2681 * find_task_by_pid_ns():
2682 * finds a task by its pid in the specified namespace
2683 * find_task_by_vpid():
2684 * finds a task by its virtual pid
2685 *
2686 * see also find_vpid() etc in include/linux/pid.h
2687 */
2688
2689extern struct task_struct *find_task_by_vpid(pid_t nr);
2690extern struct task_struct *find_task_by_pid_ns(pid_t nr,
2691 struct pid_namespace *ns);
2692
2693/* per-UID process charging. */
2694extern struct user_struct * alloc_uid(kuid_t);
2695static inline struct user_struct *get_uid(struct user_struct *u)
2696{
2697 atomic_inc(&u->__count);
2698 return u;
2699}
2700extern void free_uid(struct user_struct *);
2701
2702#include <asm/current.h>
2703
2704extern void xtime_update(unsigned long ticks);
2705
2706extern int wake_up_state(struct task_struct *tsk, unsigned int state);
2707extern int wake_up_process(struct task_struct *tsk);
2708extern void wake_up_new_task(struct task_struct *tsk);
2709#ifdef CONFIG_SMP
2710 extern void kick_process(struct task_struct *tsk);
2711#else
2712 static inline void kick_process(struct task_struct *tsk) { }
2713#endif
2714extern int sched_fork(unsigned long clone_flags, struct task_struct *p);
2715extern void sched_dead(struct task_struct *p);
2716
2717extern void proc_caches_init(void);
2718extern void flush_signals(struct task_struct *);
2719extern void ignore_signals(struct task_struct *);
2720extern void flush_signal_handlers(struct task_struct *, int force_default);
2721extern int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info);
2722
2723static inline int kernel_dequeue_signal(siginfo_t *info)
2724{
2725 struct task_struct *tsk = current;
2726 siginfo_t __info;
2727 int ret;
2728
2729 spin_lock_irq(&tsk->sighand->siglock);
2730 ret = dequeue_signal(tsk, &tsk->blocked, info ?: &__info);
2731 spin_unlock_irq(&tsk->sighand->siglock);
2732
2733 return ret;
2734}
2735
2736static inline void kernel_signal_stop(void)
2737{
2738 spin_lock_irq(&current->sighand->siglock);
2739 if (current->jobctl & JOBCTL_STOP_DEQUEUED)
2740 __set_current_state(TASK_STOPPED);
2741 spin_unlock_irq(&current->sighand->siglock);
2742
2743 schedule();
2744}
2745
2746extern void release_task(struct task_struct * p);
2747extern int send_sig_info(int, struct siginfo *, struct task_struct *);
2748extern int force_sigsegv(int, struct task_struct *);
2749extern int force_sig_info(int, struct siginfo *, struct task_struct *);
2750extern int __kill_pgrp_info(int sig, struct siginfo *info, struct pid *pgrp);
2751extern int kill_pid_info(int sig, struct siginfo *info, struct pid *pid);
2752extern int kill_pid_info_as_cred(int, struct siginfo *, struct pid *,
2753 const struct cred *, u32);
2754extern int kill_pgrp(struct pid *pid, int sig, int priv);
2755extern int kill_pid(struct pid *pid, int sig, int priv);
2756extern int kill_proc_info(int, struct siginfo *, pid_t);
2757extern __must_check bool do_notify_parent(struct task_struct *, int);
2758extern void __wake_up_parent(struct task_struct *p, struct task_struct *parent);
2759extern void force_sig(int, struct task_struct *);
2760extern int send_sig(int, struct task_struct *, int);
2761extern int zap_other_threads(struct task_struct *p);
2762extern struct sigqueue *sigqueue_alloc(void);
2763extern void sigqueue_free(struct sigqueue *);
2764extern int send_sigqueue(struct sigqueue *, struct task_struct *, int group);
2765extern int do_sigaction(int, struct k_sigaction *, struct k_sigaction *);
2766
2767#ifdef TIF_RESTORE_SIGMASK
2768/*
2769 * Legacy restore_sigmask accessors. These are inefficient on
2770 * SMP architectures because they require atomic operations.
2771 */
2772
2773/**
2774 * set_restore_sigmask() - make sure saved_sigmask processing gets done
2775 *
2776 * This sets TIF_RESTORE_SIGMASK and ensures that the arch signal code
2777 * will run before returning to user mode, to process the flag. For
2778 * all callers, TIF_SIGPENDING is already set or it's no harm to set
2779 * it. TIF_RESTORE_SIGMASK need not be in the set of bits that the
2780 * arch code will notice on return to user mode, in case those bits
2781 * are scarce. We set TIF_SIGPENDING here to ensure that the arch
2782 * signal code always gets run when TIF_RESTORE_SIGMASK is set.
2783 */
2784static inline void set_restore_sigmask(void)
2785{
2786 set_thread_flag(TIF_RESTORE_SIGMASK);
2787 WARN_ON(!test_thread_flag(TIF_SIGPENDING));
2788}
2789static inline void clear_restore_sigmask(void)
2790{
2791 clear_thread_flag(TIF_RESTORE_SIGMASK);
2792}
2793static inline bool test_restore_sigmask(void)
2794{
2795 return test_thread_flag(TIF_RESTORE_SIGMASK);
2796}
2797static inline bool test_and_clear_restore_sigmask(void)
2798{
2799 return test_and_clear_thread_flag(TIF_RESTORE_SIGMASK);
2800}
2801
2802#else /* TIF_RESTORE_SIGMASK */
2803
2804/* Higher-quality implementation, used if TIF_RESTORE_SIGMASK doesn't exist. */
2805static inline void set_restore_sigmask(void)
2806{
2807 current->restore_sigmask = true;
2808 WARN_ON(!test_thread_flag(TIF_SIGPENDING));
2809}
2810static inline void clear_restore_sigmask(void)
2811{
2812 current->restore_sigmask = false;
2813}
2814static inline bool test_restore_sigmask(void)
2815{
2816 return current->restore_sigmask;
2817}
2818static inline bool test_and_clear_restore_sigmask(void)
2819{
2820 if (!current->restore_sigmask)
2821 return false;
2822 current->restore_sigmask = false;
2823 return true;
2824}
2825#endif
2826
2827static inline void restore_saved_sigmask(void)
2828{
2829 if (test_and_clear_restore_sigmask())
2830 __set_current_blocked(&current->saved_sigmask);
2831}
2832
2833static inline sigset_t *sigmask_to_save(void)
2834{
2835 sigset_t *res = &current->blocked;
2836 if (unlikely(test_restore_sigmask()))
2837 res = &current->saved_sigmask;
2838 return res;
2839}
2840
2841static inline int kill_cad_pid(int sig, int priv)
2842{
2843 return kill_pid(cad_pid, sig, priv);
2844}
2845
2846/* These can be the second arg to send_sig_info/send_group_sig_info. */
2847#define SEND_SIG_NOINFO ((struct siginfo *) 0)
2848#define SEND_SIG_PRIV ((struct siginfo *) 1)
2849#define SEND_SIG_FORCED ((struct siginfo *) 2)
2850
2851/*
2852 * True if we are on the alternate signal stack.
2853 */
2854static inline int on_sig_stack(unsigned long sp)
2855{
2856 /*
2857 * If the signal stack is SS_AUTODISARM then, by construction, we
2858 * can't be on the signal stack unless user code deliberately set
2859 * SS_AUTODISARM when we were already on it.
2860 *
2861 * This improves reliability: if user state gets corrupted such that
2862 * the stack pointer points very close to the end of the signal stack,
2863 * then this check will enable the signal to be handled anyway.
2864 */
2865 if (current->sas_ss_flags & SS_AUTODISARM)
2866 return 0;
2867
2868#ifdef CONFIG_STACK_GROWSUP
2869 return sp >= current->sas_ss_sp &&
2870 sp - current->sas_ss_sp < current->sas_ss_size;
2871#else
2872 return sp > current->sas_ss_sp &&
2873 sp - current->sas_ss_sp <= current->sas_ss_size;
2874#endif
2875}
2876
2877static inline int sas_ss_flags(unsigned long sp)
2878{
2879 if (!current->sas_ss_size)
2880 return SS_DISABLE;
2881
2882 return on_sig_stack(sp) ? SS_ONSTACK : 0;
2883}
2884
2885static inline void sas_ss_reset(struct task_struct *p)
2886{
2887 p->sas_ss_sp = 0;
2888 p->sas_ss_size = 0;
2889 p->sas_ss_flags = SS_DISABLE;
2890}
2891
2892static inline unsigned long sigsp(unsigned long sp, struct ksignal *ksig)
2893{
2894 if (unlikely((ksig->ka.sa.sa_flags & SA_ONSTACK)) && ! sas_ss_flags(sp))
2895#ifdef CONFIG_STACK_GROWSUP
2896 return current->sas_ss_sp;
2897#else
2898 return current->sas_ss_sp + current->sas_ss_size;
2899#endif
2900 return sp;
2901}
2902
2903/*
2904 * Routines for handling mm_structs
2905 */
2906extern struct mm_struct * mm_alloc(void);
2907
2908/* mmdrop drops the mm and the page tables */
2909extern void __mmdrop(struct mm_struct *);
2910static inline void mmdrop(struct mm_struct *mm)
2911{
2912 if (unlikely(atomic_dec_and_test(&mm->mm_count)))
2913 __mmdrop(mm);
2914}
2915
2916static inline void mmdrop_async_fn(struct work_struct *work)
2917{
2918 struct mm_struct *mm = container_of(work, struct mm_struct, async_put_work);
2919 __mmdrop(mm);
2920}
2921
2922static inline void mmdrop_async(struct mm_struct *mm)
2923{
2924 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
2925 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
2926 schedule_work(&mm->async_put_work);
2927 }
2928}
2929
2930static inline bool mmget_not_zero(struct mm_struct *mm)
2931{
2932 return atomic_inc_not_zero(&mm->mm_users);
2933}
2934
2935/* mmput gets rid of the mappings and all user-space */
2936extern void mmput(struct mm_struct *);
2937#ifdef CONFIG_MMU
2938/* same as above but performs the slow path from the async context. Can
2939 * be called from the atomic context as well
2940 */
2941extern void mmput_async(struct mm_struct *);
2942#endif
2943
2944/* Grab a reference to a task's mm, if it is not already going away */
2945extern struct mm_struct *get_task_mm(struct task_struct *task);
2946/*
2947 * Grab a reference to a task's mm, if it is not already going away
2948 * and ptrace_may_access with the mode parameter passed to it
2949 * succeeds.
2950 */
2951extern struct mm_struct *mm_access(struct task_struct *task, unsigned int mode);
2952/* Remove the current tasks stale references to the old mm_struct */
2953extern void mm_release(struct task_struct *, struct mm_struct *);
2954
2955#ifdef CONFIG_HAVE_COPY_THREAD_TLS
2956extern int copy_thread_tls(unsigned long, unsigned long, unsigned long,
2957 struct task_struct *, unsigned long);
2958#else
2959extern int copy_thread(unsigned long, unsigned long, unsigned long,
2960 struct task_struct *);
2961
2962/* Architectures that haven't opted into copy_thread_tls get the tls argument
2963 * via pt_regs, so ignore the tls argument passed via C. */
2964static inline int copy_thread_tls(
2965 unsigned long clone_flags, unsigned long sp, unsigned long arg,
2966 struct task_struct *p, unsigned long tls)
2967{
2968 return copy_thread(clone_flags, sp, arg, p);
2969}
2970#endif
2971extern void flush_thread(void);
2972
2973#ifdef CONFIG_HAVE_EXIT_THREAD
2974extern void exit_thread(struct task_struct *tsk);
2975#else
2976static inline void exit_thread(struct task_struct *tsk)
2977{
2978}
2979#endif
2980
2981extern void exit_files(struct task_struct *);
2982extern void __cleanup_sighand(struct sighand_struct *);
2983
2984extern void exit_itimers(struct signal_struct *);
2985extern void flush_itimer_signals(void);
2986
2987extern void do_group_exit(int);
2988
2989extern int do_execve(struct filename *,
2990 const char __user * const __user *,
2991 const char __user * const __user *);
2992extern int do_execveat(int, struct filename *,
2993 const char __user * const __user *,
2994 const char __user * const __user *,
2995 int);
2996extern long _do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *, unsigned long);
2997extern long do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *);
2998struct task_struct *fork_idle(int);
2999extern pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags);
3000
3001extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
3002static inline void set_task_comm(struct task_struct *tsk, const char *from)
3003{
3004 __set_task_comm(tsk, from, false);
3005}
3006extern char *get_task_comm(char *to, struct task_struct *tsk);
3007
3008#ifdef CONFIG_SMP
3009void scheduler_ipi(void);
3010extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
3011#else
3012static inline void scheduler_ipi(void) { }
3013static inline unsigned long wait_task_inactive(struct task_struct *p,
3014 long match_state)
3015{
3016 return 1;
3017}
3018#endif
3019
3020#define tasklist_empty() \
3021 list_empty(&init_task.tasks)
3022
3023#define next_task(p) \
3024 list_entry_rcu((p)->tasks.next, struct task_struct, tasks)
3025
3026#define for_each_process(p) \
3027 for (p = &init_task ; (p = next_task(p)) != &init_task ; )
3028
3029extern bool current_is_single_threaded(void);
3030
3031/*
3032 * Careful: do_each_thread/while_each_thread is a double loop so
3033 * 'break' will not work as expected - use goto instead.
3034 */
3035#define do_each_thread(g, t) \
3036 for (g = t = &init_task ; (g = t = next_task(g)) != &init_task ; ) do
3037
3038#define while_each_thread(g, t) \
3039 while ((t = next_thread(t)) != g)
3040
3041#define __for_each_thread(signal, t) \
3042 list_for_each_entry_rcu(t, &(signal)->thread_head, thread_node)
3043
3044#define for_each_thread(p, t) \
3045 __for_each_thread((p)->signal, t)
3046
3047/* Careful: this is a double loop, 'break' won't work as expected. */
3048#define for_each_process_thread(p, t) \
3049 for_each_process(p) for_each_thread(p, t)
3050
3051static inline int get_nr_threads(struct task_struct *tsk)
3052{
3053 return tsk->signal->nr_threads;
3054}
3055
3056static inline bool thread_group_leader(struct task_struct *p)
3057{
3058 return p->exit_signal >= 0;
3059}
3060
3061/* Do to the insanities of de_thread it is possible for a process
3062 * to have the pid of the thread group leader without actually being
3063 * the thread group leader. For iteration through the pids in proc
3064 * all we care about is that we have a task with the appropriate
3065 * pid, we don't actually care if we have the right task.
3066 */
3067static inline bool has_group_leader_pid(struct task_struct *p)
3068{
3069 return task_pid(p) == p->signal->leader_pid;
3070}
3071
3072static inline
3073bool same_thread_group(struct task_struct *p1, struct task_struct *p2)
3074{
3075 return p1->signal == p2->signal;
3076}
3077
3078static inline struct task_struct *next_thread(const struct task_struct *p)
3079{
3080 return list_entry_rcu(p->thread_group.next,
3081 struct task_struct, thread_group);
3082}
3083
3084static inline int thread_group_empty(struct task_struct *p)
3085{
3086 return list_empty(&p->thread_group);
3087}
3088
3089#define delay_group_leader(p) \
3090 (thread_group_leader(p) && !thread_group_empty(p))
3091
3092/*
3093 * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring
3094 * subscriptions and synchronises with wait4(). Also used in procfs. Also
3095 * pins the final release of task.io_context. Also protects ->cpuset and
3096 * ->cgroup.subsys[]. And ->vfork_done.
3097 *
3098 * Nests both inside and outside of read_lock(&tasklist_lock).
3099 * It must not be nested with write_lock_irq(&tasklist_lock),
3100 * neither inside nor outside.
3101 */
3102static inline void task_lock(struct task_struct *p)
3103{
3104 spin_lock(&p->alloc_lock);
3105}
3106
3107static inline void task_unlock(struct task_struct *p)
3108{
3109 spin_unlock(&p->alloc_lock);
3110}
3111
3112extern struct sighand_struct *__lock_task_sighand(struct task_struct *tsk,
3113 unsigned long *flags);
3114
3115static inline struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
3116 unsigned long *flags)
3117{
3118 struct sighand_struct *ret;
3119
3120 ret = __lock_task_sighand(tsk, flags);
3121 (void)__cond_lock(&tsk->sighand->siglock, ret);
3122 return ret;
3123}
3124
3125static inline void unlock_task_sighand(struct task_struct *tsk,
3126 unsigned long *flags)
3127{
3128 spin_unlock_irqrestore(&tsk->sighand->siglock, *flags);
3129}
3130
3131/**
3132 * threadgroup_change_begin - mark the beginning of changes to a threadgroup
3133 * @tsk: task causing the changes
3134 *
3135 * All operations which modify a threadgroup - a new thread joining the
3136 * group, death of a member thread (the assertion of PF_EXITING) and
3137 * exec(2) dethreading the process and replacing the leader - are wrapped
3138 * by threadgroup_change_{begin|end}(). This is to provide a place which
3139 * subsystems needing threadgroup stability can hook into for
3140 * synchronization.
3141 */
3142static inline void threadgroup_change_begin(struct task_struct *tsk)
3143{
3144 might_sleep();
3145 cgroup_threadgroup_change_begin(tsk);
3146}
3147
3148/**
3149 * threadgroup_change_end - mark the end of changes to a threadgroup
3150 * @tsk: task causing the changes
3151 *
3152 * See threadgroup_change_begin().
3153 */
3154static inline void threadgroup_change_end(struct task_struct *tsk)
3155{
3156 cgroup_threadgroup_change_end(tsk);
3157}
3158
3159#ifdef CONFIG_THREAD_INFO_IN_TASK
3160
3161static inline struct thread_info *task_thread_info(struct task_struct *task)
3162{
3163 return &task->thread_info;
3164}
3165
3166/*
3167 * When accessing the stack of a non-current task that might exit, use
3168 * try_get_task_stack() instead. task_stack_page will return a pointer
3169 * that could get freed out from under you.
3170 */
3171static inline void *task_stack_page(const struct task_struct *task)
3172{
3173 return task->stack;
3174}
3175
3176#define setup_thread_stack(new,old) do { } while(0)
3177
3178static inline unsigned long *end_of_stack(const struct task_struct *task)
3179{
3180 return task->stack;
3181}
3182
3183#elif !defined(__HAVE_THREAD_FUNCTIONS)
3184
3185#define task_thread_info(task) ((struct thread_info *)(task)->stack)
3186#define task_stack_page(task) ((void *)(task)->stack)
3187
3188static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
3189{
3190 *task_thread_info(p) = *task_thread_info(org);
3191 task_thread_info(p)->task = p;
3192}
3193
3194/*
3195 * Return the address of the last usable long on the stack.
3196 *
3197 * When the stack grows down, this is just above the thread
3198 * info struct. Going any lower will corrupt the threadinfo.
3199 *
3200 * When the stack grows up, this is the highest address.
3201 * Beyond that position, we corrupt data on the next page.
3202 */
3203static inline unsigned long *end_of_stack(struct task_struct *p)
3204{
3205#ifdef CONFIG_STACK_GROWSUP
3206 return (unsigned long *)((unsigned long)task_thread_info(p) + THREAD_SIZE) - 1;
3207#else
3208 return (unsigned long *)(task_thread_info(p) + 1);
3209#endif
3210}
3211
3212#endif
3213
3214#ifdef CONFIG_THREAD_INFO_IN_TASK
3215static inline void *try_get_task_stack(struct task_struct *tsk)
3216{
3217 return atomic_inc_not_zero(&tsk->stack_refcount) ?
3218 task_stack_page(tsk) : NULL;
3219}
3220
3221extern void put_task_stack(struct task_struct *tsk);
3222#else
3223static inline void *try_get_task_stack(struct task_struct *tsk)
3224{
3225 return task_stack_page(tsk);
3226}
3227
3228static inline void put_task_stack(struct task_struct *tsk) {}
3229#endif
3230
3231#define task_stack_end_corrupted(task) \
3232 (*(end_of_stack(task)) != STACK_END_MAGIC)
3233
3234static inline int object_is_on_stack(void *obj)
3235{
3236 void *stack = task_stack_page(current);
3237
3238 return (obj >= stack) && (obj < (stack + THREAD_SIZE));
3239}
3240
3241extern void thread_stack_cache_init(void);
3242
3243#ifdef CONFIG_DEBUG_STACK_USAGE
3244static inline unsigned long stack_not_used(struct task_struct *p)
3245{
3246 unsigned long *n = end_of_stack(p);
3247
3248 do { /* Skip over canary */
3249# ifdef CONFIG_STACK_GROWSUP
3250 n--;
3251# else
3252 n++;
3253# endif
3254 } while (!*n);
3255
3256# ifdef CONFIG_STACK_GROWSUP
3257 return (unsigned long)end_of_stack(p) - (unsigned long)n;
3258# else
3259 return (unsigned long)n - (unsigned long)end_of_stack(p);
3260# endif
3261}
3262#endif
3263extern void set_task_stack_end_magic(struct task_struct *tsk);
3264
3265/* set thread flags in other task's structures
3266 * - see asm/thread_info.h for TIF_xxxx flags available
3267 */
3268static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
3269{
3270 set_ti_thread_flag(task_thread_info(tsk), flag);
3271}
3272
3273static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3274{
3275 clear_ti_thread_flag(task_thread_info(tsk), flag);
3276}
3277
3278static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
3279{
3280 return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
3281}
3282
3283static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3284{
3285 return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
3286}
3287
3288static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
3289{
3290 return test_ti_thread_flag(task_thread_info(tsk), flag);
3291}
3292
3293static inline void set_tsk_need_resched(struct task_struct *tsk)
3294{
3295 set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3296}
3297
3298static inline void clear_tsk_need_resched(struct task_struct *tsk)
3299{
3300 clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3301}
3302
3303static inline int test_tsk_need_resched(struct task_struct *tsk)
3304{
3305 return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
3306}
3307
3308static inline int restart_syscall(void)
3309{
3310 set_tsk_thread_flag(current, TIF_SIGPENDING);
3311 return -ERESTARTNOINTR;
3312}
3313
3314static inline int signal_pending(struct task_struct *p)
3315{
3316 return unlikely(test_tsk_thread_flag(p,TIF_SIGPENDING));
3317}
3318
3319static inline int __fatal_signal_pending(struct task_struct *p)
3320{
3321 return unlikely(sigismember(&p->pending.signal, SIGKILL));
3322}
3323
3324static inline int fatal_signal_pending(struct task_struct *p)
3325{
3326 return signal_pending(p) && __fatal_signal_pending(p);
3327}
3328
3329static inline int signal_pending_state(long state, struct task_struct *p)
3330{
3331 if (!(state & (TASK_INTERRUPTIBLE | TASK_WAKEKILL)))
3332 return 0;
3333 if (!signal_pending(p))
3334 return 0;
3335
3336 return (state & TASK_INTERRUPTIBLE) || __fatal_signal_pending(p);
3337}
3338
3339/*
3340 * cond_resched() and cond_resched_lock(): latency reduction via
3341 * explicit rescheduling in places that are safe. The return
3342 * value indicates whether a reschedule was done in fact.
3343 * cond_resched_lock() will drop the spinlock before scheduling,
3344 * cond_resched_softirq() will enable bhs before scheduling.
3345 */
3346#ifndef CONFIG_PREEMPT
3347extern int _cond_resched(void);
3348#else
3349static inline int _cond_resched(void) { return 0; }
3350#endif
3351
3352#define cond_resched() ({ \
3353 ___might_sleep(__FILE__, __LINE__, 0); \
3354 _cond_resched(); \
3355})
3356
3357extern int __cond_resched_lock(spinlock_t *lock);
3358
3359#define cond_resched_lock(lock) ({ \
3360 ___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\
3361 __cond_resched_lock(lock); \
3362})
3363
3364extern int __cond_resched_softirq(void);
3365
3366#define cond_resched_softirq() ({ \
3367 ___might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET); \
3368 __cond_resched_softirq(); \
3369})
3370
3371static inline void cond_resched_rcu(void)
3372{
3373#if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
3374 rcu_read_unlock();
3375 cond_resched();
3376 rcu_read_lock();
3377#endif
3378}
3379
3380static inline unsigned long get_preempt_disable_ip(struct task_struct *p)
3381{
3382#ifdef CONFIG_DEBUG_PREEMPT
3383 return p->preempt_disable_ip;
3384#else
3385 return 0;
3386#endif
3387}
3388
3389/*
3390 * Does a critical section need to be broken due to another
3391 * task waiting?: (technically does not depend on CONFIG_PREEMPT,
3392 * but a general need for low latency)
3393 */
3394static inline int spin_needbreak(spinlock_t *lock)
3395{
3396#ifdef CONFIG_PREEMPT
3397 return spin_is_contended(lock);
3398#else
3399 return 0;
3400#endif
3401}
3402
3403/*
3404 * Idle thread specific functions to determine the need_resched
3405 * polling state.
3406 */
3407#ifdef TIF_POLLING_NRFLAG
3408static inline int tsk_is_polling(struct task_struct *p)
3409{
3410 return test_tsk_thread_flag(p, TIF_POLLING_NRFLAG);
3411}
3412
3413static inline void __current_set_polling(void)
3414{
3415 set_thread_flag(TIF_POLLING_NRFLAG);
3416}
3417
3418static inline bool __must_check current_set_polling_and_test(void)
3419{
3420 __current_set_polling();
3421
3422 /*
3423 * Polling state must be visible before we test NEED_RESCHED,
3424 * paired by resched_curr()
3425 */
3426 smp_mb__after_atomic();
3427
3428 return unlikely(tif_need_resched());
3429}
3430
3431static inline void __current_clr_polling(void)
3432{
3433 clear_thread_flag(TIF_POLLING_NRFLAG);
3434}
3435
3436static inline bool __must_check current_clr_polling_and_test(void)
3437{
3438 __current_clr_polling();
3439
3440 /*
3441 * Polling state must be visible before we test NEED_RESCHED,
3442 * paired by resched_curr()
3443 */
3444 smp_mb__after_atomic();
3445
3446 return unlikely(tif_need_resched());
3447}
3448
3449#else
3450static inline int tsk_is_polling(struct task_struct *p) { return 0; }
3451static inline void __current_set_polling(void) { }
3452static inline void __current_clr_polling(void) { }
3453
3454static inline bool __must_check current_set_polling_and_test(void)
3455{
3456 return unlikely(tif_need_resched());
3457}
3458static inline bool __must_check current_clr_polling_and_test(void)
3459{
3460 return unlikely(tif_need_resched());
3461}
3462#endif
3463
3464static inline void current_clr_polling(void)
3465{
3466 __current_clr_polling();
3467
3468 /*
3469 * Ensure we check TIF_NEED_RESCHED after we clear the polling bit.
3470 * Once the bit is cleared, we'll get IPIs with every new
3471 * TIF_NEED_RESCHED and the IPI handler, scheduler_ipi(), will also
3472 * fold.
3473 */
3474 smp_mb(); /* paired with resched_curr() */
3475
3476 preempt_fold_need_resched();
3477}
3478
3479static __always_inline bool need_resched(void)
3480{
3481 return unlikely(tif_need_resched());
3482}
3483
3484/*
3485 * Thread group CPU time accounting.
3486 */
3487void thread_group_cputime(struct task_struct *tsk, struct task_cputime *times);
3488void thread_group_cputimer(struct task_struct *tsk, struct task_cputime *times);
3489
3490/*
3491 * Reevaluate whether the task has signals pending delivery.
3492 * Wake the task if so.
3493 * This is required every time the blocked sigset_t changes.
3494 * callers must hold sighand->siglock.
3495 */
3496extern void recalc_sigpending_and_wake(struct task_struct *t);
3497extern void recalc_sigpending(void);
3498
3499extern void signal_wake_up_state(struct task_struct *t, unsigned int state);
3500
3501static inline void signal_wake_up(struct task_struct *t, bool resume)
3502{
3503 signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0);
3504}
3505static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume)
3506{
3507 signal_wake_up_state(t, resume ? __TASK_TRACED : 0);
3508}
3509
3510/*
3511 * Wrappers for p->thread_info->cpu access. No-op on UP.
3512 */
3513#ifdef CONFIG_SMP
3514
3515static inline unsigned int task_cpu(const struct task_struct *p)
3516{
3517#ifdef CONFIG_THREAD_INFO_IN_TASK
3518 return p->cpu;
3519#else
3520 return task_thread_info(p)->cpu;
3521#endif
3522}
3523
3524static inline int task_node(const struct task_struct *p)
3525{
3526 return cpu_to_node(task_cpu(p));
3527}
3528
3529extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
3530
3531#else
3532
3533static inline unsigned int task_cpu(const struct task_struct *p)
3534{
3535 return 0;
3536}
3537
3538static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
3539{
3540}
3541
3542#endif /* CONFIG_SMP */
3543
3544/*
3545 * In order to reduce various lock holder preemption latencies provide an
3546 * interface to see if a vCPU is currently running or not.
3547 *
3548 * This allows us to terminate optimistic spin loops and block, analogous to
3549 * the native optimistic spin heuristic of testing if the lock owner task is
3550 * running or not.
3551 */
3552#ifndef vcpu_is_preempted
3553# define vcpu_is_preempted(cpu) false
3554#endif
3555
3556extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
3557extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
3558
3559#ifdef CONFIG_CGROUP_SCHED
3560extern struct task_group root_task_group;
3561#endif /* CONFIG_CGROUP_SCHED */
3562
3563extern int task_can_switch_user(struct user_struct *up,
3564 struct task_struct *tsk);
3565
3566#ifdef CONFIG_TASK_XACCT
3567static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3568{
3569 tsk->ioac.rchar += amt;
3570}
3571
3572static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3573{
3574 tsk->ioac.wchar += amt;
3575}
3576
3577static inline void inc_syscr(struct task_struct *tsk)
3578{
3579 tsk->ioac.syscr++;
3580}
3581
3582static inline void inc_syscw(struct task_struct *tsk)
3583{
3584 tsk->ioac.syscw++;
3585}
3586#else
3587static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3588{
3589}
3590
3591static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3592{
3593}
3594
3595static inline void inc_syscr(struct task_struct *tsk)
3596{
3597}
3598
3599static inline void inc_syscw(struct task_struct *tsk)
3600{
3601}
3602#endif
3603
3604#ifndef TASK_SIZE_OF
3605#define TASK_SIZE_OF(tsk) TASK_SIZE
3606#endif
3607
3608#ifdef CONFIG_MEMCG
3609extern void mm_update_next_owner(struct mm_struct *mm);
3610#else
3611static inline void mm_update_next_owner(struct mm_struct *mm)
3612{
3613}
3614#endif /* CONFIG_MEMCG */
3615
3616static inline unsigned long task_rlimit(const struct task_struct *tsk,
3617 unsigned int limit)
3618{
3619 return READ_ONCE(tsk->signal->rlim[limit].rlim_cur);
3620}
3621
3622static inline unsigned long task_rlimit_max(const struct task_struct *tsk,
3623 unsigned int limit)
3624{
3625 return READ_ONCE(tsk->signal->rlim[limit].rlim_max);
3626}
3627
3628static inline unsigned long rlimit(unsigned int limit)
3629{
3630 return task_rlimit(current, limit);
3631}
3632
3633static inline unsigned long rlimit_max(unsigned int limit)
3634{
3635 return task_rlimit_max(current, limit);
3636}
3637
3638#define SCHED_CPUFREQ_RT (1U << 0)
3639#define SCHED_CPUFREQ_DL (1U << 1)
3640#define SCHED_CPUFREQ_IOWAIT (1U << 2)
3641
3642#define SCHED_CPUFREQ_RT_DL (SCHED_CPUFREQ_RT | SCHED_CPUFREQ_DL)
3643
3644#ifdef CONFIG_CPU_FREQ
3645struct update_util_data {
3646 void (*func)(struct update_util_data *data, u64 time, unsigned int flags);
3647};
3648
3649void cpufreq_add_update_util_hook(int cpu, struct update_util_data *data,
3650 void (*func)(struct update_util_data *data, u64 time,
3651 unsigned int flags));
3652void cpufreq_remove_update_util_hook(int cpu);
3653#endif /* CONFIG_CPU_FREQ */
3654
3655#endif