]> git.proxmox.com Git - mirror_ubuntu-eoan-kernel.git/blame_incremental - include/linux/sched.h
sched/headers: Move scheduler clock interfaces to <linux/sched/clock.h>
[mirror_ubuntu-eoan-kernel.git] / include / linux / sched.h
... / ...
CommitLineData
1#ifndef _LINUX_SCHED_H
2#define _LINUX_SCHED_H
3
4#include <uapi/linux/sched.h>
5
6#include <linux/sched/prio.h>
7
8
9struct sched_param {
10 int sched_priority;
11};
12
13#include <asm/param.h> /* for HZ */
14
15#include <linux/capability.h>
16#include <linux/threads.h>
17#include <linux/kernel.h>
18#include <linux/types.h>
19#include <linux/timex.h>
20#include <linux/jiffies.h>
21#include <linux/mutex.h>
22#include <linux/plist.h>
23#include <linux/rbtree.h>
24#include <linux/thread_info.h>
25#include <linux/cpumask.h>
26#include <linux/errno.h>
27#include <linux/nodemask.h>
28#include <linux/mm_types.h>
29#include <linux/preempt.h>
30
31#include <asm/page.h>
32#include <asm/ptrace.h>
33
34#include <linux/smp.h>
35#include <linux/sem.h>
36#include <linux/shm.h>
37#include <linux/signal.h>
38#include <linux/compiler.h>
39#include <linux/completion.h>
40#include <linux/signal_types.h>
41#include <linux/pid.h>
42#include <linux/percpu.h>
43#include <linux/topology.h>
44#include <linux/seccomp.h>
45#include <linux/rcupdate.h>
46#include <linux/rculist.h>
47#include <linux/rtmutex.h>
48
49#include <linux/time.h>
50#include <linux/param.h>
51#include <linux/resource.h>
52#include <linux/timer.h>
53#include <linux/hrtimer.h>
54#include <linux/kcov.h>
55#include <linux/task_io_accounting.h>
56#include <linux/latencytop.h>
57#include <linux/cred.h>
58#include <linux/llist.h>
59#include <linux/uidgid.h>
60#include <linux/gfp.h>
61#include <linux/topology.h>
62#include <linux/magic.h>
63#include <linux/cgroup-defs.h>
64
65#include <asm/processor.h>
66
67#define SCHED_ATTR_SIZE_VER0 48 /* sizeof first published struct */
68
69/*
70 * Extended scheduling parameters data structure.
71 *
72 * This is needed because the original struct sched_param can not be
73 * altered without introducing ABI issues with legacy applications
74 * (e.g., in sched_getparam()).
75 *
76 * However, the possibility of specifying more than just a priority for
77 * the tasks may be useful for a wide variety of application fields, e.g.,
78 * multimedia, streaming, automation and control, and many others.
79 *
80 * This variant (sched_attr) is meant at describing a so-called
81 * sporadic time-constrained task. In such model a task is specified by:
82 * - the activation period or minimum instance inter-arrival time;
83 * - the maximum (or average, depending on the actual scheduling
84 * discipline) computation time of all instances, a.k.a. runtime;
85 * - the deadline (relative to the actual activation time) of each
86 * instance.
87 * Very briefly, a periodic (sporadic) task asks for the execution of
88 * some specific computation --which is typically called an instance--
89 * (at most) every period. Moreover, each instance typically lasts no more
90 * than the runtime and must be completed by time instant t equal to
91 * the instance activation time + the deadline.
92 *
93 * This is reflected by the actual fields of the sched_attr structure:
94 *
95 * @size size of the structure, for fwd/bwd compat.
96 *
97 * @sched_policy task's scheduling policy
98 * @sched_flags for customizing the scheduler behaviour
99 * @sched_nice task's nice value (SCHED_NORMAL/BATCH)
100 * @sched_priority task's static priority (SCHED_FIFO/RR)
101 * @sched_deadline representative of the task's deadline
102 * @sched_runtime representative of the task's runtime
103 * @sched_period representative of the task's period
104 *
105 * Given this task model, there are a multiplicity of scheduling algorithms
106 * and policies, that can be used to ensure all the tasks will make their
107 * timing constraints.
108 *
109 * As of now, the SCHED_DEADLINE policy (sched_dl scheduling class) is the
110 * only user of this new interface. More information about the algorithm
111 * available in the scheduling class file or in Documentation/.
112 */
113struct sched_attr {
114 u32 size;
115
116 u32 sched_policy;
117 u64 sched_flags;
118
119 /* SCHED_NORMAL, SCHED_BATCH */
120 s32 sched_nice;
121
122 /* SCHED_FIFO, SCHED_RR */
123 u32 sched_priority;
124
125 /* SCHED_DEADLINE */
126 u64 sched_runtime;
127 u64 sched_deadline;
128 u64 sched_period;
129};
130
131struct futex_pi_state;
132struct robust_list_head;
133struct bio_list;
134struct fs_struct;
135struct perf_event_context;
136struct blk_plug;
137struct filename;
138struct nameidata;
139
140/*
141 * These are the constant used to fake the fixed-point load-average
142 * counting. Some notes:
143 * - 11 bit fractions expand to 22 bits by the multiplies: this gives
144 * a load-average precision of 10 bits integer + 11 bits fractional
145 * - if you want to count load-averages more often, you need more
146 * precision, or rounding will get you. With 2-second counting freq,
147 * the EXP_n values would be 1981, 2034 and 2043 if still using only
148 * 11 bit fractions.
149 */
150extern unsigned long avenrun[]; /* Load averages */
151extern void get_avenrun(unsigned long *loads, unsigned long offset, int shift);
152
153#define FSHIFT 11 /* nr of bits of precision */
154#define FIXED_1 (1<<FSHIFT) /* 1.0 as fixed-point */
155#define LOAD_FREQ (5*HZ+1) /* 5 sec intervals */
156#define EXP_1 1884 /* 1/exp(5sec/1min) as fixed-point */
157#define EXP_5 2014 /* 1/exp(5sec/5min) */
158#define EXP_15 2037 /* 1/exp(5sec/15min) */
159
160#define CALC_LOAD(load,exp,n) \
161 load *= exp; \
162 load += n*(FIXED_1-exp); \
163 load >>= FSHIFT;
164
165extern unsigned long total_forks;
166extern int nr_threads;
167DECLARE_PER_CPU(unsigned long, process_counts);
168extern int nr_processes(void);
169extern unsigned long nr_running(void);
170extern bool single_task_running(void);
171extern unsigned long nr_iowait(void);
172extern unsigned long nr_iowait_cpu(int cpu);
173extern void get_iowait_load(unsigned long *nr_waiters, unsigned long *load);
174
175extern void calc_global_load(unsigned long ticks);
176
177#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
178extern void cpu_load_update_nohz_start(void);
179extern void cpu_load_update_nohz_stop(void);
180#else
181static inline void cpu_load_update_nohz_start(void) { }
182static inline void cpu_load_update_nohz_stop(void) { }
183#endif
184
185extern void dump_cpu_task(int cpu);
186
187struct seq_file;
188struct cfs_rq;
189struct task_group;
190#ifdef CONFIG_SCHED_DEBUG
191extern void proc_sched_show_task(struct task_struct *p, struct seq_file *m);
192extern void proc_sched_set_task(struct task_struct *p);
193#endif
194
195/*
196 * Task state bitmask. NOTE! These bits are also
197 * encoded in fs/proc/array.c: get_task_state().
198 *
199 * We have two separate sets of flags: task->state
200 * is about runnability, while task->exit_state are
201 * about the task exiting. Confusing, but this way
202 * modifying one set can't modify the other one by
203 * mistake.
204 */
205#define TASK_RUNNING 0
206#define TASK_INTERRUPTIBLE 1
207#define TASK_UNINTERRUPTIBLE 2
208#define __TASK_STOPPED 4
209#define __TASK_TRACED 8
210/* in tsk->exit_state */
211#define EXIT_DEAD 16
212#define EXIT_ZOMBIE 32
213#define EXIT_TRACE (EXIT_ZOMBIE | EXIT_DEAD)
214/* in tsk->state again */
215#define TASK_DEAD 64
216#define TASK_WAKEKILL 128
217#define TASK_WAKING 256
218#define TASK_PARKED 512
219#define TASK_NOLOAD 1024
220#define TASK_NEW 2048
221#define TASK_STATE_MAX 4096
222
223#define TASK_STATE_TO_CHAR_STR "RSDTtXZxKWPNn"
224
225/* Convenience macros for the sake of set_current_state */
226#define TASK_KILLABLE (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
227#define TASK_STOPPED (TASK_WAKEKILL | __TASK_STOPPED)
228#define TASK_TRACED (TASK_WAKEKILL | __TASK_TRACED)
229
230#define TASK_IDLE (TASK_UNINTERRUPTIBLE | TASK_NOLOAD)
231
232/* Convenience macros for the sake of wake_up */
233#define TASK_NORMAL (TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
234#define TASK_ALL (TASK_NORMAL | __TASK_STOPPED | __TASK_TRACED)
235
236/* get_task_state() */
237#define TASK_REPORT (TASK_RUNNING | TASK_INTERRUPTIBLE | \
238 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
239 __TASK_TRACED | EXIT_ZOMBIE | EXIT_DEAD)
240
241#define task_is_traced(task) ((task->state & __TASK_TRACED) != 0)
242#define task_is_stopped(task) ((task->state & __TASK_STOPPED) != 0)
243#define task_is_stopped_or_traced(task) \
244 ((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
245#define task_contributes_to_load(task) \
246 ((task->state & TASK_UNINTERRUPTIBLE) != 0 && \
247 (task->flags & PF_FROZEN) == 0 && \
248 (task->state & TASK_NOLOAD) == 0)
249
250#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
251
252#define __set_current_state(state_value) \
253 do { \
254 current->task_state_change = _THIS_IP_; \
255 current->state = (state_value); \
256 } while (0)
257#define set_current_state(state_value) \
258 do { \
259 current->task_state_change = _THIS_IP_; \
260 smp_store_mb(current->state, (state_value)); \
261 } while (0)
262
263#else
264/*
265 * set_current_state() includes a barrier so that the write of current->state
266 * is correctly serialised wrt the caller's subsequent test of whether to
267 * actually sleep:
268 *
269 * for (;;) {
270 * set_current_state(TASK_UNINTERRUPTIBLE);
271 * if (!need_sleep)
272 * break;
273 *
274 * schedule();
275 * }
276 * __set_current_state(TASK_RUNNING);
277 *
278 * If the caller does not need such serialisation (because, for instance, the
279 * condition test and condition change and wakeup are under the same lock) then
280 * use __set_current_state().
281 *
282 * The above is typically ordered against the wakeup, which does:
283 *
284 * need_sleep = false;
285 * wake_up_state(p, TASK_UNINTERRUPTIBLE);
286 *
287 * Where wake_up_state() (and all other wakeup primitives) imply enough
288 * barriers to order the store of the variable against wakeup.
289 *
290 * Wakeup will do: if (@state & p->state) p->state = TASK_RUNNING, that is,
291 * once it observes the TASK_UNINTERRUPTIBLE store the waking CPU can issue a
292 * TASK_RUNNING store which can collide with __set_current_state(TASK_RUNNING).
293 *
294 * This is obviously fine, since they both store the exact same value.
295 *
296 * Also see the comments of try_to_wake_up().
297 */
298#define __set_current_state(state_value) \
299 do { current->state = (state_value); } while (0)
300#define set_current_state(state_value) \
301 smp_store_mb(current->state, (state_value))
302
303#endif
304
305/* Task command name length */
306#define TASK_COMM_LEN 16
307
308#include <linux/spinlock.h>
309
310/*
311 * This serializes "schedule()" and also protects
312 * the run-queue from deletions/modifications (but
313 * _adding_ to the beginning of the run-queue has
314 * a separate lock).
315 */
316extern rwlock_t tasklist_lock;
317extern spinlock_t mmlist_lock;
318
319struct task_struct;
320
321#ifdef CONFIG_PROVE_RCU
322extern int lockdep_tasklist_lock_is_held(void);
323#endif /* #ifdef CONFIG_PROVE_RCU */
324
325extern void sched_init(void);
326extern void sched_init_smp(void);
327extern asmlinkage void schedule_tail(struct task_struct *prev);
328extern void init_idle(struct task_struct *idle, int cpu);
329extern void init_idle_bootup_task(struct task_struct *idle);
330
331extern cpumask_var_t cpu_isolated_map;
332
333extern int runqueue_is_locked(int cpu);
334
335#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
336extern void nohz_balance_enter_idle(int cpu);
337extern void set_cpu_sd_state_idle(void);
338extern int get_nohz_timer_target(void);
339#else
340static inline void nohz_balance_enter_idle(int cpu) { }
341static inline void set_cpu_sd_state_idle(void) { }
342#endif
343
344/*
345 * Only dump TASK_* tasks. (0 for all tasks)
346 */
347extern void show_state_filter(unsigned long state_filter);
348
349static inline void show_state(void)
350{
351 show_state_filter(0);
352}
353
354extern void show_regs(struct pt_regs *);
355
356/*
357 * TASK is a pointer to the task whose backtrace we want to see (or NULL for current
358 * task), SP is the stack pointer of the first frame that should be shown in the back
359 * trace (or NULL if the entire call-chain of the task should be shown).
360 */
361extern void show_stack(struct task_struct *task, unsigned long *sp);
362
363extern void cpu_init (void);
364extern void trap_init(void);
365extern void update_process_times(int user);
366extern void scheduler_tick(void);
367extern int sched_cpu_starting(unsigned int cpu);
368extern int sched_cpu_activate(unsigned int cpu);
369extern int sched_cpu_deactivate(unsigned int cpu);
370
371#ifdef CONFIG_HOTPLUG_CPU
372extern int sched_cpu_dying(unsigned int cpu);
373#else
374# define sched_cpu_dying NULL
375#endif
376
377extern void sched_show_task(struct task_struct *p);
378
379#ifdef CONFIG_LOCKUP_DETECTOR
380extern void touch_softlockup_watchdog_sched(void);
381extern void touch_softlockup_watchdog(void);
382extern void touch_softlockup_watchdog_sync(void);
383extern void touch_all_softlockup_watchdogs(void);
384extern int proc_dowatchdog_thresh(struct ctl_table *table, int write,
385 void __user *buffer,
386 size_t *lenp, loff_t *ppos);
387extern unsigned int softlockup_panic;
388extern unsigned int hardlockup_panic;
389void lockup_detector_init(void);
390#else
391static inline void touch_softlockup_watchdog_sched(void)
392{
393}
394static inline void touch_softlockup_watchdog(void)
395{
396}
397static inline void touch_softlockup_watchdog_sync(void)
398{
399}
400static inline void touch_all_softlockup_watchdogs(void)
401{
402}
403static inline void lockup_detector_init(void)
404{
405}
406#endif
407
408#ifdef CONFIG_DETECT_HUNG_TASK
409void reset_hung_task_detector(void);
410#else
411static inline void reset_hung_task_detector(void)
412{
413}
414#endif
415
416/* Attach to any functions which should be ignored in wchan output. */
417#define __sched __attribute__((__section__(".sched.text")))
418
419/* Linker adds these: start and end of __sched functions */
420extern char __sched_text_start[], __sched_text_end[];
421
422/* Is this address in the __sched functions? */
423extern int in_sched_functions(unsigned long addr);
424
425#define MAX_SCHEDULE_TIMEOUT LONG_MAX
426extern signed long schedule_timeout(signed long timeout);
427extern signed long schedule_timeout_interruptible(signed long timeout);
428extern signed long schedule_timeout_killable(signed long timeout);
429extern signed long schedule_timeout_uninterruptible(signed long timeout);
430extern signed long schedule_timeout_idle(signed long timeout);
431asmlinkage void schedule(void);
432extern void schedule_preempt_disabled(void);
433
434extern int __must_check io_schedule_prepare(void);
435extern void io_schedule_finish(int token);
436extern long io_schedule_timeout(long timeout);
437extern void io_schedule(void);
438
439void __noreturn do_task_dead(void);
440
441struct nsproxy;
442struct user_namespace;
443
444#ifdef CONFIG_MMU
445extern void arch_pick_mmap_layout(struct mm_struct *mm);
446extern unsigned long
447arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
448 unsigned long, unsigned long);
449extern unsigned long
450arch_get_unmapped_area_topdown(struct file *filp, unsigned long addr,
451 unsigned long len, unsigned long pgoff,
452 unsigned long flags);
453#else
454static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
455#endif
456
457#define SUID_DUMP_DISABLE 0 /* No setuid dumping */
458#define SUID_DUMP_USER 1 /* Dump as user of process */
459#define SUID_DUMP_ROOT 2 /* Dump as root */
460
461/* mm flags */
462
463/* for SUID_DUMP_* above */
464#define MMF_DUMPABLE_BITS 2
465#define MMF_DUMPABLE_MASK ((1 << MMF_DUMPABLE_BITS) - 1)
466
467extern void set_dumpable(struct mm_struct *mm, int value);
468/*
469 * This returns the actual value of the suid_dumpable flag. For things
470 * that are using this for checking for privilege transitions, it must
471 * test against SUID_DUMP_USER rather than treating it as a boolean
472 * value.
473 */
474static inline int __get_dumpable(unsigned long mm_flags)
475{
476 return mm_flags & MMF_DUMPABLE_MASK;
477}
478
479static inline int get_dumpable(struct mm_struct *mm)
480{
481 return __get_dumpable(mm->flags);
482}
483
484/* coredump filter bits */
485#define MMF_DUMP_ANON_PRIVATE 2
486#define MMF_DUMP_ANON_SHARED 3
487#define MMF_DUMP_MAPPED_PRIVATE 4
488#define MMF_DUMP_MAPPED_SHARED 5
489#define MMF_DUMP_ELF_HEADERS 6
490#define MMF_DUMP_HUGETLB_PRIVATE 7
491#define MMF_DUMP_HUGETLB_SHARED 8
492#define MMF_DUMP_DAX_PRIVATE 9
493#define MMF_DUMP_DAX_SHARED 10
494
495#define MMF_DUMP_FILTER_SHIFT MMF_DUMPABLE_BITS
496#define MMF_DUMP_FILTER_BITS 9
497#define MMF_DUMP_FILTER_MASK \
498 (((1 << MMF_DUMP_FILTER_BITS) - 1) << MMF_DUMP_FILTER_SHIFT)
499#define MMF_DUMP_FILTER_DEFAULT \
500 ((1 << MMF_DUMP_ANON_PRIVATE) | (1 << MMF_DUMP_ANON_SHARED) |\
501 (1 << MMF_DUMP_HUGETLB_PRIVATE) | MMF_DUMP_MASK_DEFAULT_ELF)
502
503#ifdef CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS
504# define MMF_DUMP_MASK_DEFAULT_ELF (1 << MMF_DUMP_ELF_HEADERS)
505#else
506# define MMF_DUMP_MASK_DEFAULT_ELF 0
507#endif
508 /* leave room for more dump flags */
509#define MMF_VM_MERGEABLE 16 /* KSM may merge identical pages */
510#define MMF_VM_HUGEPAGE 17 /* set when VM_HUGEPAGE is set on vma */
511/*
512 * This one-shot flag is dropped due to necessity of changing exe once again
513 * on NFS restore
514 */
515//#define MMF_EXE_FILE_CHANGED 18 /* see prctl_set_mm_exe_file() */
516
517#define MMF_HAS_UPROBES 19 /* has uprobes */
518#define MMF_RECALC_UPROBES 20 /* MMF_HAS_UPROBES can be wrong */
519#define MMF_OOM_SKIP 21 /* mm is of no interest for the OOM killer */
520#define MMF_UNSTABLE 22 /* mm is unstable for copy_from_user */
521#define MMF_HUGE_ZERO_PAGE 23 /* mm has ever used the global huge zero page */
522
523#define MMF_INIT_MASK (MMF_DUMPABLE_MASK | MMF_DUMP_FILTER_MASK)
524
525struct sighand_struct {
526 atomic_t count;
527 struct k_sigaction action[_NSIG];
528 spinlock_t siglock;
529 wait_queue_head_t signalfd_wqh;
530};
531
532struct pacct_struct {
533 int ac_flag;
534 long ac_exitcode;
535 unsigned long ac_mem;
536 u64 ac_utime, ac_stime;
537 unsigned long ac_minflt, ac_majflt;
538};
539
540struct cpu_itimer {
541 u64 expires;
542 u64 incr;
543};
544
545/**
546 * struct prev_cputime - snaphsot of system and user cputime
547 * @utime: time spent in user mode
548 * @stime: time spent in system mode
549 * @lock: protects the above two fields
550 *
551 * Stores previous user/system time values such that we can guarantee
552 * monotonicity.
553 */
554struct prev_cputime {
555#ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
556 u64 utime;
557 u64 stime;
558 raw_spinlock_t lock;
559#endif
560};
561
562static inline void prev_cputime_init(struct prev_cputime *prev)
563{
564#ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
565 prev->utime = prev->stime = 0;
566 raw_spin_lock_init(&prev->lock);
567#endif
568}
569
570/**
571 * struct task_cputime - collected CPU time counts
572 * @utime: time spent in user mode, in nanoseconds
573 * @stime: time spent in kernel mode, in nanoseconds
574 * @sum_exec_runtime: total time spent on the CPU, in nanoseconds
575 *
576 * This structure groups together three kinds of CPU time that are tracked for
577 * threads and thread groups. Most things considering CPU time want to group
578 * these counts together and treat all three of them in parallel.
579 */
580struct task_cputime {
581 u64 utime;
582 u64 stime;
583 unsigned long long sum_exec_runtime;
584};
585
586/* Alternate field names when used to cache expirations. */
587#define virt_exp utime
588#define prof_exp stime
589#define sched_exp sum_exec_runtime
590
591/*
592 * This is the atomic variant of task_cputime, which can be used for
593 * storing and updating task_cputime statistics without locking.
594 */
595struct task_cputime_atomic {
596 atomic64_t utime;
597 atomic64_t stime;
598 atomic64_t sum_exec_runtime;
599};
600
601#define INIT_CPUTIME_ATOMIC \
602 (struct task_cputime_atomic) { \
603 .utime = ATOMIC64_INIT(0), \
604 .stime = ATOMIC64_INIT(0), \
605 .sum_exec_runtime = ATOMIC64_INIT(0), \
606 }
607
608#define PREEMPT_DISABLED (PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
609
610/*
611 * Disable preemption until the scheduler is running -- use an unconditional
612 * value so that it also works on !PREEMPT_COUNT kernels.
613 *
614 * Reset by start_kernel()->sched_init()->init_idle()->init_idle_preempt_count().
615 */
616#define INIT_PREEMPT_COUNT PREEMPT_OFFSET
617
618/*
619 * Initial preempt_count value; reflects the preempt_count schedule invariant
620 * which states that during context switches:
621 *
622 * preempt_count() == 2*PREEMPT_DISABLE_OFFSET
623 *
624 * Note: PREEMPT_DISABLE_OFFSET is 0 for !PREEMPT_COUNT kernels.
625 * Note: See finish_task_switch().
626 */
627#define FORK_PREEMPT_COUNT (2*PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
628
629/**
630 * struct thread_group_cputimer - thread group interval timer counts
631 * @cputime_atomic: atomic thread group interval timers.
632 * @running: true when there are timers running and
633 * @cputime_atomic receives updates.
634 * @checking_timer: true when a thread in the group is in the
635 * process of checking for thread group timers.
636 *
637 * This structure contains the version of task_cputime, above, that is
638 * used for thread group CPU timer calculations.
639 */
640struct thread_group_cputimer {
641 struct task_cputime_atomic cputime_atomic;
642 bool running;
643 bool checking_timer;
644};
645
646#include <linux/rwsem.h>
647struct autogroup;
648
649/*
650 * NOTE! "signal_struct" does not have its own
651 * locking, because a shared signal_struct always
652 * implies a shared sighand_struct, so locking
653 * sighand_struct is always a proper superset of
654 * the locking of signal_struct.
655 */
656struct signal_struct {
657 atomic_t sigcnt;
658 atomic_t live;
659 int nr_threads;
660 struct list_head thread_head;
661
662 wait_queue_head_t wait_chldexit; /* for wait4() */
663
664 /* current thread group signal load-balancing target: */
665 struct task_struct *curr_target;
666
667 /* shared signal handling: */
668 struct sigpending shared_pending;
669
670 /* thread group exit support */
671 int group_exit_code;
672 /* overloaded:
673 * - notify group_exit_task when ->count is equal to notify_count
674 * - everyone except group_exit_task is stopped during signal delivery
675 * of fatal signals, group_exit_task processes the signal.
676 */
677 int notify_count;
678 struct task_struct *group_exit_task;
679
680 /* thread group stop support, overloads group_exit_code too */
681 int group_stop_count;
682 unsigned int flags; /* see SIGNAL_* flags below */
683
684 /*
685 * PR_SET_CHILD_SUBREAPER marks a process, like a service
686 * manager, to re-parent orphan (double-forking) child processes
687 * to this process instead of 'init'. The service manager is
688 * able to receive SIGCHLD signals and is able to investigate
689 * the process until it calls wait(). All children of this
690 * process will inherit a flag if they should look for a
691 * child_subreaper process at exit.
692 */
693 unsigned int is_child_subreaper:1;
694 unsigned int has_child_subreaper:1;
695
696#ifdef CONFIG_POSIX_TIMERS
697
698 /* POSIX.1b Interval Timers */
699 int posix_timer_id;
700 struct list_head posix_timers;
701
702 /* ITIMER_REAL timer for the process */
703 struct hrtimer real_timer;
704 ktime_t it_real_incr;
705
706 /*
707 * ITIMER_PROF and ITIMER_VIRTUAL timers for the process, we use
708 * CPUCLOCK_PROF and CPUCLOCK_VIRT for indexing array as these
709 * values are defined to 0 and 1 respectively
710 */
711 struct cpu_itimer it[2];
712
713 /*
714 * Thread group totals for process CPU timers.
715 * See thread_group_cputimer(), et al, for details.
716 */
717 struct thread_group_cputimer cputimer;
718
719 /* Earliest-expiration cache. */
720 struct task_cputime cputime_expires;
721
722 struct list_head cpu_timers[3];
723
724#endif
725
726 struct pid *leader_pid;
727
728#ifdef CONFIG_NO_HZ_FULL
729 atomic_t tick_dep_mask;
730#endif
731
732 struct pid *tty_old_pgrp;
733
734 /* boolean value for session group leader */
735 int leader;
736
737 struct tty_struct *tty; /* NULL if no tty */
738
739#ifdef CONFIG_SCHED_AUTOGROUP
740 struct autogroup *autogroup;
741#endif
742 /*
743 * Cumulative resource counters for dead threads in the group,
744 * and for reaped dead child processes forked by this group.
745 * Live threads maintain their own counters and add to these
746 * in __exit_signal, except for the group leader.
747 */
748 seqlock_t stats_lock;
749 u64 utime, stime, cutime, cstime;
750 u64 gtime;
751 u64 cgtime;
752 struct prev_cputime prev_cputime;
753 unsigned long nvcsw, nivcsw, cnvcsw, cnivcsw;
754 unsigned long min_flt, maj_flt, cmin_flt, cmaj_flt;
755 unsigned long inblock, oublock, cinblock, coublock;
756 unsigned long maxrss, cmaxrss;
757 struct task_io_accounting ioac;
758
759 /*
760 * Cumulative ns of schedule CPU time fo dead threads in the
761 * group, not including a zombie group leader, (This only differs
762 * from jiffies_to_ns(utime + stime) if sched_clock uses something
763 * other than jiffies.)
764 */
765 unsigned long long sum_sched_runtime;
766
767 /*
768 * We don't bother to synchronize most readers of this at all,
769 * because there is no reader checking a limit that actually needs
770 * to get both rlim_cur and rlim_max atomically, and either one
771 * alone is a single word that can safely be read normally.
772 * getrlimit/setrlimit use task_lock(current->group_leader) to
773 * protect this instead of the siglock, because they really
774 * have no need to disable irqs.
775 */
776 struct rlimit rlim[RLIM_NLIMITS];
777
778#ifdef CONFIG_BSD_PROCESS_ACCT
779 struct pacct_struct pacct; /* per-process accounting information */
780#endif
781#ifdef CONFIG_TASKSTATS
782 struct taskstats *stats;
783#endif
784#ifdef CONFIG_AUDIT
785 unsigned audit_tty;
786 struct tty_audit_buf *tty_audit_buf;
787#endif
788
789 /*
790 * Thread is the potential origin of an oom condition; kill first on
791 * oom
792 */
793 bool oom_flag_origin;
794 short oom_score_adj; /* OOM kill score adjustment */
795 short oom_score_adj_min; /* OOM kill score adjustment min value.
796 * Only settable by CAP_SYS_RESOURCE. */
797 struct mm_struct *oom_mm; /* recorded mm when the thread group got
798 * killed by the oom killer */
799
800 struct mutex cred_guard_mutex; /* guard against foreign influences on
801 * credential calculations
802 * (notably. ptrace) */
803};
804
805/*
806 * Bits in flags field of signal_struct.
807 */
808#define SIGNAL_STOP_STOPPED 0x00000001 /* job control stop in effect */
809#define SIGNAL_STOP_CONTINUED 0x00000002 /* SIGCONT since WCONTINUED reap */
810#define SIGNAL_GROUP_EXIT 0x00000004 /* group exit in progress */
811#define SIGNAL_GROUP_COREDUMP 0x00000008 /* coredump in progress */
812/*
813 * Pending notifications to parent.
814 */
815#define SIGNAL_CLD_STOPPED 0x00000010
816#define SIGNAL_CLD_CONTINUED 0x00000020
817#define SIGNAL_CLD_MASK (SIGNAL_CLD_STOPPED|SIGNAL_CLD_CONTINUED)
818
819#define SIGNAL_UNKILLABLE 0x00000040 /* for init: ignore fatal signals */
820
821#define SIGNAL_STOP_MASK (SIGNAL_CLD_MASK | SIGNAL_STOP_STOPPED | \
822 SIGNAL_STOP_CONTINUED)
823
824static inline void signal_set_stop_flags(struct signal_struct *sig,
825 unsigned int flags)
826{
827 WARN_ON(sig->flags & (SIGNAL_GROUP_EXIT|SIGNAL_GROUP_COREDUMP));
828 sig->flags = (sig->flags & ~SIGNAL_STOP_MASK) | flags;
829}
830
831/* If true, all threads except ->group_exit_task have pending SIGKILL */
832static inline int signal_group_exit(const struct signal_struct *sig)
833{
834 return (sig->flags & SIGNAL_GROUP_EXIT) ||
835 (sig->group_exit_task != NULL);
836}
837
838/*
839 * Some day this will be a full-fledged user tracking system..
840 */
841struct user_struct {
842 atomic_t __count; /* reference count */
843 atomic_t processes; /* How many processes does this user have? */
844 atomic_t sigpending; /* How many pending signals does this user have? */
845#ifdef CONFIG_FANOTIFY
846 atomic_t fanotify_listeners;
847#endif
848#ifdef CONFIG_EPOLL
849 atomic_long_t epoll_watches; /* The number of file descriptors currently watched */
850#endif
851#ifdef CONFIG_POSIX_MQUEUE
852 /* protected by mq_lock */
853 unsigned long mq_bytes; /* How many bytes can be allocated to mqueue? */
854#endif
855 unsigned long locked_shm; /* How many pages of mlocked shm ? */
856 unsigned long unix_inflight; /* How many files in flight in unix sockets */
857 atomic_long_t pipe_bufs; /* how many pages are allocated in pipe buffers */
858
859#ifdef CONFIG_KEYS
860 struct key *uid_keyring; /* UID specific keyring */
861 struct key *session_keyring; /* UID's default session keyring */
862#endif
863
864 /* Hash table maintenance information */
865 struct hlist_node uidhash_node;
866 kuid_t uid;
867
868#if defined(CONFIG_PERF_EVENTS) || defined(CONFIG_BPF_SYSCALL)
869 atomic_long_t locked_vm;
870#endif
871};
872
873extern int uids_sysfs_init(void);
874
875extern struct user_struct *find_user(kuid_t);
876
877extern struct user_struct root_user;
878#define INIT_USER (&root_user)
879
880
881struct backing_dev_info;
882struct reclaim_state;
883
884#ifdef CONFIG_SCHED_INFO
885struct sched_info {
886 /* cumulative counters */
887 unsigned long pcount; /* # of times run on this cpu */
888 unsigned long long run_delay; /* time spent waiting on a runqueue */
889
890 /* timestamps */
891 unsigned long long last_arrival,/* when we last ran on a cpu */
892 last_queued; /* when we were last queued to run */
893};
894#endif /* CONFIG_SCHED_INFO */
895
896#ifdef CONFIG_TASK_DELAY_ACCT
897struct task_delay_info {
898 spinlock_t lock;
899 unsigned int flags; /* Private per-task flags */
900
901 /* For each stat XXX, add following, aligned appropriately
902 *
903 * struct timespec XXX_start, XXX_end;
904 * u64 XXX_delay;
905 * u32 XXX_count;
906 *
907 * Atomicity of updates to XXX_delay, XXX_count protected by
908 * single lock above (split into XXX_lock if contention is an issue).
909 */
910
911 /*
912 * XXX_count is incremented on every XXX operation, the delay
913 * associated with the operation is added to XXX_delay.
914 * XXX_delay contains the accumulated delay time in nanoseconds.
915 */
916 u64 blkio_start; /* Shared by blkio, swapin */
917 u64 blkio_delay; /* wait for sync block io completion */
918 u64 swapin_delay; /* wait for swapin block io completion */
919 u32 blkio_count; /* total count of the number of sync block */
920 /* io operations performed */
921 u32 swapin_count; /* total count of the number of swapin block */
922 /* io operations performed */
923
924 u64 freepages_start;
925 u64 freepages_delay; /* wait for memory reclaim */
926 u32 freepages_count; /* total count of memory reclaim */
927};
928#endif /* CONFIG_TASK_DELAY_ACCT */
929
930static inline int sched_info_on(void)
931{
932#ifdef CONFIG_SCHEDSTATS
933 return 1;
934#elif defined(CONFIG_TASK_DELAY_ACCT)
935 extern int delayacct_on;
936 return delayacct_on;
937#else
938 return 0;
939#endif
940}
941
942#ifdef CONFIG_SCHEDSTATS
943void force_schedstat_enabled(void);
944#endif
945
946/*
947 * Integer metrics need fixed point arithmetic, e.g., sched/fair
948 * has a few: load, load_avg, util_avg, freq, and capacity.
949 *
950 * We define a basic fixed point arithmetic range, and then formalize
951 * all these metrics based on that basic range.
952 */
953# define SCHED_FIXEDPOINT_SHIFT 10
954# define SCHED_FIXEDPOINT_SCALE (1L << SCHED_FIXEDPOINT_SHIFT)
955
956struct io_context; /* See blkdev.h */
957
958
959#ifdef ARCH_HAS_PREFETCH_SWITCH_STACK
960extern void prefetch_stack(struct task_struct *t);
961#else
962static inline void prefetch_stack(struct task_struct *t) { }
963#endif
964
965struct audit_context; /* See audit.c */
966struct mempolicy;
967struct pipe_inode_info;
968struct uts_namespace;
969
970struct load_weight {
971 unsigned long weight;
972 u32 inv_weight;
973};
974
975/*
976 * The load_avg/util_avg accumulates an infinite geometric series
977 * (see __update_load_avg() in kernel/sched/fair.c).
978 *
979 * [load_avg definition]
980 *
981 * load_avg = runnable% * scale_load_down(load)
982 *
983 * where runnable% is the time ratio that a sched_entity is runnable.
984 * For cfs_rq, it is the aggregated load_avg of all runnable and
985 * blocked sched_entities.
986 *
987 * load_avg may also take frequency scaling into account:
988 *
989 * load_avg = runnable% * scale_load_down(load) * freq%
990 *
991 * where freq% is the CPU frequency normalized to the highest frequency.
992 *
993 * [util_avg definition]
994 *
995 * util_avg = running% * SCHED_CAPACITY_SCALE
996 *
997 * where running% is the time ratio that a sched_entity is running on
998 * a CPU. For cfs_rq, it is the aggregated util_avg of all runnable
999 * and blocked sched_entities.
1000 *
1001 * util_avg may also factor frequency scaling and CPU capacity scaling:
1002 *
1003 * util_avg = running% * SCHED_CAPACITY_SCALE * freq% * capacity%
1004 *
1005 * where freq% is the same as above, and capacity% is the CPU capacity
1006 * normalized to the greatest capacity (due to uarch differences, etc).
1007 *
1008 * N.B., the above ratios (runnable%, running%, freq%, and capacity%)
1009 * themselves are in the range of [0, 1]. To do fixed point arithmetics,
1010 * we therefore scale them to as large a range as necessary. This is for
1011 * example reflected by util_avg's SCHED_CAPACITY_SCALE.
1012 *
1013 * [Overflow issue]
1014 *
1015 * The 64-bit load_sum can have 4353082796 (=2^64/47742/88761) entities
1016 * with the highest load (=88761), always runnable on a single cfs_rq,
1017 * and should not overflow as the number already hits PID_MAX_LIMIT.
1018 *
1019 * For all other cases (including 32-bit kernels), struct load_weight's
1020 * weight will overflow first before we do, because:
1021 *
1022 * Max(load_avg) <= Max(load.weight)
1023 *
1024 * Then it is the load_weight's responsibility to consider overflow
1025 * issues.
1026 */
1027struct sched_avg {
1028 u64 last_update_time, load_sum;
1029 u32 util_sum, period_contrib;
1030 unsigned long load_avg, util_avg;
1031};
1032
1033#ifdef CONFIG_SCHEDSTATS
1034struct sched_statistics {
1035 u64 wait_start;
1036 u64 wait_max;
1037 u64 wait_count;
1038 u64 wait_sum;
1039 u64 iowait_count;
1040 u64 iowait_sum;
1041
1042 u64 sleep_start;
1043 u64 sleep_max;
1044 s64 sum_sleep_runtime;
1045
1046 u64 block_start;
1047 u64 block_max;
1048 u64 exec_max;
1049 u64 slice_max;
1050
1051 u64 nr_migrations_cold;
1052 u64 nr_failed_migrations_affine;
1053 u64 nr_failed_migrations_running;
1054 u64 nr_failed_migrations_hot;
1055 u64 nr_forced_migrations;
1056
1057 u64 nr_wakeups;
1058 u64 nr_wakeups_sync;
1059 u64 nr_wakeups_migrate;
1060 u64 nr_wakeups_local;
1061 u64 nr_wakeups_remote;
1062 u64 nr_wakeups_affine;
1063 u64 nr_wakeups_affine_attempts;
1064 u64 nr_wakeups_passive;
1065 u64 nr_wakeups_idle;
1066};
1067#endif
1068
1069struct sched_entity {
1070 struct load_weight load; /* for load-balancing */
1071 struct rb_node run_node;
1072 struct list_head group_node;
1073 unsigned int on_rq;
1074
1075 u64 exec_start;
1076 u64 sum_exec_runtime;
1077 u64 vruntime;
1078 u64 prev_sum_exec_runtime;
1079
1080 u64 nr_migrations;
1081
1082#ifdef CONFIG_SCHEDSTATS
1083 struct sched_statistics statistics;
1084#endif
1085
1086#ifdef CONFIG_FAIR_GROUP_SCHED
1087 int depth;
1088 struct sched_entity *parent;
1089 /* rq on which this entity is (to be) queued: */
1090 struct cfs_rq *cfs_rq;
1091 /* rq "owned" by this entity/group: */
1092 struct cfs_rq *my_q;
1093#endif
1094
1095#ifdef CONFIG_SMP
1096 /*
1097 * Per entity load average tracking.
1098 *
1099 * Put into separate cache line so it does not
1100 * collide with read-mostly values above.
1101 */
1102 struct sched_avg avg ____cacheline_aligned_in_smp;
1103#endif
1104};
1105
1106struct sched_rt_entity {
1107 struct list_head run_list;
1108 unsigned long timeout;
1109 unsigned long watchdog_stamp;
1110 unsigned int time_slice;
1111 unsigned short on_rq;
1112 unsigned short on_list;
1113
1114 struct sched_rt_entity *back;
1115#ifdef CONFIG_RT_GROUP_SCHED
1116 struct sched_rt_entity *parent;
1117 /* rq on which this entity is (to be) queued: */
1118 struct rt_rq *rt_rq;
1119 /* rq "owned" by this entity/group: */
1120 struct rt_rq *my_q;
1121#endif
1122};
1123
1124struct sched_dl_entity {
1125 struct rb_node rb_node;
1126
1127 /*
1128 * Original scheduling parameters. Copied here from sched_attr
1129 * during sched_setattr(), they will remain the same until
1130 * the next sched_setattr().
1131 */
1132 u64 dl_runtime; /* maximum runtime for each instance */
1133 u64 dl_deadline; /* relative deadline of each instance */
1134 u64 dl_period; /* separation of two instances (period) */
1135 u64 dl_bw; /* dl_runtime / dl_deadline */
1136
1137 /*
1138 * Actual scheduling parameters. Initialized with the values above,
1139 * they are continously updated during task execution. Note that
1140 * the remaining runtime could be < 0 in case we are in overrun.
1141 */
1142 s64 runtime; /* remaining runtime for this instance */
1143 u64 deadline; /* absolute deadline for this instance */
1144 unsigned int flags; /* specifying the scheduler behaviour */
1145
1146 /*
1147 * Some bool flags:
1148 *
1149 * @dl_throttled tells if we exhausted the runtime. If so, the
1150 * task has to wait for a replenishment to be performed at the
1151 * next firing of dl_timer.
1152 *
1153 * @dl_boosted tells if we are boosted due to DI. If so we are
1154 * outside bandwidth enforcement mechanism (but only until we
1155 * exit the critical section);
1156 *
1157 * @dl_yielded tells if task gave up the cpu before consuming
1158 * all its available runtime during the last job.
1159 */
1160 int dl_throttled, dl_boosted, dl_yielded;
1161
1162 /*
1163 * Bandwidth enforcement timer. Each -deadline task has its
1164 * own bandwidth to be enforced, thus we need one timer per task.
1165 */
1166 struct hrtimer dl_timer;
1167};
1168
1169union rcu_special {
1170 struct {
1171 u8 blocked;
1172 u8 need_qs;
1173 u8 exp_need_qs;
1174 u8 pad; /* Otherwise the compiler can store garbage here. */
1175 } b; /* Bits. */
1176 u32 s; /* Set of bits. */
1177};
1178struct rcu_node;
1179
1180enum perf_event_task_context {
1181 perf_invalid_context = -1,
1182 perf_hw_context = 0,
1183 perf_sw_context,
1184 perf_nr_task_contexts,
1185};
1186
1187struct wake_q_node {
1188 struct wake_q_node *next;
1189};
1190
1191/* Track pages that require TLB flushes */
1192struct tlbflush_unmap_batch {
1193 /*
1194 * Each bit set is a CPU that potentially has a TLB entry for one of
1195 * the PFNs being flushed. See set_tlb_ubc_flush_pending().
1196 */
1197 struct cpumask cpumask;
1198
1199 /* True if any bit in cpumask is set */
1200 bool flush_required;
1201
1202 /*
1203 * If true then the PTE was dirty when unmapped. The entry must be
1204 * flushed before IO is initiated or a stale TLB entry potentially
1205 * allows an update without redirtying the page.
1206 */
1207 bool writable;
1208};
1209
1210struct task_struct {
1211#ifdef CONFIG_THREAD_INFO_IN_TASK
1212 /*
1213 * For reasons of header soup (see current_thread_info()), this
1214 * must be the first element of task_struct.
1215 */
1216 struct thread_info thread_info;
1217#endif
1218 volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
1219 void *stack;
1220 atomic_t usage;
1221 unsigned int flags; /* per process flags, defined below */
1222 unsigned int ptrace;
1223
1224#ifdef CONFIG_SMP
1225 struct llist_node wake_entry;
1226 int on_cpu;
1227#ifdef CONFIG_THREAD_INFO_IN_TASK
1228 unsigned int cpu; /* current CPU */
1229#endif
1230 unsigned int wakee_flips;
1231 unsigned long wakee_flip_decay_ts;
1232 struct task_struct *last_wakee;
1233
1234 int wake_cpu;
1235#endif
1236 int on_rq;
1237
1238 int prio, static_prio, normal_prio;
1239 unsigned int rt_priority;
1240 const struct sched_class *sched_class;
1241 struct sched_entity se;
1242 struct sched_rt_entity rt;
1243#ifdef CONFIG_CGROUP_SCHED
1244 struct task_group *sched_task_group;
1245#endif
1246 struct sched_dl_entity dl;
1247
1248#ifdef CONFIG_PREEMPT_NOTIFIERS
1249 /* list of struct preempt_notifier: */
1250 struct hlist_head preempt_notifiers;
1251#endif
1252
1253#ifdef CONFIG_BLK_DEV_IO_TRACE
1254 unsigned int btrace_seq;
1255#endif
1256
1257 unsigned int policy;
1258 int nr_cpus_allowed;
1259 cpumask_t cpus_allowed;
1260
1261#ifdef CONFIG_PREEMPT_RCU
1262 int rcu_read_lock_nesting;
1263 union rcu_special rcu_read_unlock_special;
1264 struct list_head rcu_node_entry;
1265 struct rcu_node *rcu_blocked_node;
1266#endif /* #ifdef CONFIG_PREEMPT_RCU */
1267#ifdef CONFIG_TASKS_RCU
1268 unsigned long rcu_tasks_nvcsw;
1269 bool rcu_tasks_holdout;
1270 struct list_head rcu_tasks_holdout_list;
1271 int rcu_tasks_idle_cpu;
1272#endif /* #ifdef CONFIG_TASKS_RCU */
1273
1274#ifdef CONFIG_SCHED_INFO
1275 struct sched_info sched_info;
1276#endif
1277
1278 struct list_head tasks;
1279#ifdef CONFIG_SMP
1280 struct plist_node pushable_tasks;
1281 struct rb_node pushable_dl_tasks;
1282#endif
1283
1284 struct mm_struct *mm, *active_mm;
1285
1286 /* Per-thread vma caching: */
1287 struct vmacache vmacache;
1288
1289#if defined(SPLIT_RSS_COUNTING)
1290 struct task_rss_stat rss_stat;
1291#endif
1292/* task state */
1293 int exit_state;
1294 int exit_code, exit_signal;
1295 int pdeath_signal; /* The signal sent when the parent dies */
1296 unsigned long jobctl; /* JOBCTL_*, siglock protected */
1297
1298 /* Used for emulating ABI behavior of previous Linux versions */
1299 unsigned int personality;
1300
1301 /* scheduler bits, serialized by scheduler locks */
1302 unsigned sched_reset_on_fork:1;
1303 unsigned sched_contributes_to_load:1;
1304 unsigned sched_migrated:1;
1305 unsigned sched_remote_wakeup:1;
1306 unsigned :0; /* force alignment to the next boundary */
1307
1308 /* unserialized, strictly 'current' */
1309 unsigned in_execve:1; /* bit to tell LSMs we're in execve */
1310 unsigned in_iowait:1;
1311#if !defined(TIF_RESTORE_SIGMASK)
1312 unsigned restore_sigmask:1;
1313#endif
1314#ifdef CONFIG_MEMCG
1315 unsigned memcg_may_oom:1;
1316#ifndef CONFIG_SLOB
1317 unsigned memcg_kmem_skip_account:1;
1318#endif
1319#endif
1320#ifdef CONFIG_COMPAT_BRK
1321 unsigned brk_randomized:1;
1322#endif
1323
1324 unsigned long atomic_flags; /* Flags needing atomic access. */
1325
1326 struct restart_block restart_block;
1327
1328 pid_t pid;
1329 pid_t tgid;
1330
1331#ifdef CONFIG_CC_STACKPROTECTOR
1332 /* Canary value for the -fstack-protector gcc feature */
1333 unsigned long stack_canary;
1334#endif
1335 /*
1336 * pointers to (original) parent process, youngest child, younger sibling,
1337 * older sibling, respectively. (p->father can be replaced with
1338 * p->real_parent->pid)
1339 */
1340 struct task_struct __rcu *real_parent; /* real parent process */
1341 struct task_struct __rcu *parent; /* recipient of SIGCHLD, wait4() reports */
1342 /*
1343 * children/sibling forms the list of my natural children
1344 */
1345 struct list_head children; /* list of my children */
1346 struct list_head sibling; /* linkage in my parent's children list */
1347 struct task_struct *group_leader; /* threadgroup leader */
1348
1349 /*
1350 * ptraced is the list of tasks this task is using ptrace on.
1351 * This includes both natural children and PTRACE_ATTACH targets.
1352 * p->ptrace_entry is p's link on the p->parent->ptraced list.
1353 */
1354 struct list_head ptraced;
1355 struct list_head ptrace_entry;
1356
1357 /* PID/PID hash table linkage. */
1358 struct pid_link pids[PIDTYPE_MAX];
1359 struct list_head thread_group;
1360 struct list_head thread_node;
1361
1362 struct completion *vfork_done; /* for vfork() */
1363 int __user *set_child_tid; /* CLONE_CHILD_SETTID */
1364 int __user *clear_child_tid; /* CLONE_CHILD_CLEARTID */
1365
1366 u64 utime, stime;
1367#ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
1368 u64 utimescaled, stimescaled;
1369#endif
1370 u64 gtime;
1371 struct prev_cputime prev_cputime;
1372#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1373 seqcount_t vtime_seqcount;
1374 unsigned long long vtime_snap;
1375 enum {
1376 /* Task is sleeping or running in a CPU with VTIME inactive */
1377 VTIME_INACTIVE = 0,
1378 /* Task runs in userspace in a CPU with VTIME active */
1379 VTIME_USER,
1380 /* Task runs in kernelspace in a CPU with VTIME active */
1381 VTIME_SYS,
1382 } vtime_snap_whence;
1383#endif
1384
1385#ifdef CONFIG_NO_HZ_FULL
1386 atomic_t tick_dep_mask;
1387#endif
1388 unsigned long nvcsw, nivcsw; /* context switch counts */
1389 u64 start_time; /* monotonic time in nsec */
1390 u64 real_start_time; /* boot based time in nsec */
1391/* mm fault and swap info: this can arguably be seen as either mm-specific or thread-specific */
1392 unsigned long min_flt, maj_flt;
1393
1394#ifdef CONFIG_POSIX_TIMERS
1395 struct task_cputime cputime_expires;
1396 struct list_head cpu_timers[3];
1397#endif
1398
1399/* process credentials */
1400 const struct cred __rcu *ptracer_cred; /* Tracer's credentials at attach */
1401 const struct cred __rcu *real_cred; /* objective and real subjective task
1402 * credentials (COW) */
1403 const struct cred __rcu *cred; /* effective (overridable) subjective task
1404 * credentials (COW) */
1405 char comm[TASK_COMM_LEN]; /* executable name excluding path
1406 - access with [gs]et_task_comm (which lock
1407 it with task_lock())
1408 - initialized normally by setup_new_exec */
1409/* file system info */
1410 struct nameidata *nameidata;
1411#ifdef CONFIG_SYSVIPC
1412/* ipc stuff */
1413 struct sysv_sem sysvsem;
1414 struct sysv_shm sysvshm;
1415#endif
1416#ifdef CONFIG_DETECT_HUNG_TASK
1417/* hung task detection */
1418 unsigned long last_switch_count;
1419#endif
1420/* filesystem information */
1421 struct fs_struct *fs;
1422/* open file information */
1423 struct files_struct *files;
1424/* namespaces */
1425 struct nsproxy *nsproxy;
1426/* signal handlers */
1427 struct signal_struct *signal;
1428 struct sighand_struct *sighand;
1429
1430 sigset_t blocked, real_blocked;
1431 sigset_t saved_sigmask; /* restored if set_restore_sigmask() was used */
1432 struct sigpending pending;
1433
1434 unsigned long sas_ss_sp;
1435 size_t sas_ss_size;
1436 unsigned sas_ss_flags;
1437
1438 struct callback_head *task_works;
1439
1440 struct audit_context *audit_context;
1441#ifdef CONFIG_AUDITSYSCALL
1442 kuid_t loginuid;
1443 unsigned int sessionid;
1444#endif
1445 struct seccomp seccomp;
1446
1447/* Thread group tracking */
1448 u32 parent_exec_id;
1449 u32 self_exec_id;
1450/* Protection of (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed,
1451 * mempolicy */
1452 spinlock_t alloc_lock;
1453
1454 /* Protection of the PI data structures: */
1455 raw_spinlock_t pi_lock;
1456
1457 struct wake_q_node wake_q;
1458
1459#ifdef CONFIG_RT_MUTEXES
1460 /* PI waiters blocked on a rt_mutex held by this task */
1461 struct rb_root pi_waiters;
1462 struct rb_node *pi_waiters_leftmost;
1463 /* Deadlock detection and priority inheritance handling */
1464 struct rt_mutex_waiter *pi_blocked_on;
1465#endif
1466
1467#ifdef CONFIG_DEBUG_MUTEXES
1468 /* mutex deadlock detection */
1469 struct mutex_waiter *blocked_on;
1470#endif
1471#ifdef CONFIG_TRACE_IRQFLAGS
1472 unsigned int irq_events;
1473 unsigned long hardirq_enable_ip;
1474 unsigned long hardirq_disable_ip;
1475 unsigned int hardirq_enable_event;
1476 unsigned int hardirq_disable_event;
1477 int hardirqs_enabled;
1478 int hardirq_context;
1479 unsigned long softirq_disable_ip;
1480 unsigned long softirq_enable_ip;
1481 unsigned int softirq_disable_event;
1482 unsigned int softirq_enable_event;
1483 int softirqs_enabled;
1484 int softirq_context;
1485#endif
1486#ifdef CONFIG_LOCKDEP
1487# define MAX_LOCK_DEPTH 48UL
1488 u64 curr_chain_key;
1489 int lockdep_depth;
1490 unsigned int lockdep_recursion;
1491 struct held_lock held_locks[MAX_LOCK_DEPTH];
1492 gfp_t lockdep_reclaim_gfp;
1493#endif
1494#ifdef CONFIG_UBSAN
1495 unsigned int in_ubsan;
1496#endif
1497
1498/* journalling filesystem info */
1499 void *journal_info;
1500
1501/* stacked block device info */
1502 struct bio_list *bio_list;
1503
1504#ifdef CONFIG_BLOCK
1505/* stack plugging */
1506 struct blk_plug *plug;
1507#endif
1508
1509/* VM state */
1510 struct reclaim_state *reclaim_state;
1511
1512 struct backing_dev_info *backing_dev_info;
1513
1514 struct io_context *io_context;
1515
1516 unsigned long ptrace_message;
1517 siginfo_t *last_siginfo; /* For ptrace use. */
1518 struct task_io_accounting ioac;
1519#if defined(CONFIG_TASK_XACCT)
1520 u64 acct_rss_mem1; /* accumulated rss usage */
1521 u64 acct_vm_mem1; /* accumulated virtual memory usage */
1522 u64 acct_timexpd; /* stime + utime since last update */
1523#endif
1524#ifdef CONFIG_CPUSETS
1525 nodemask_t mems_allowed; /* Protected by alloc_lock */
1526 seqcount_t mems_allowed_seq; /* Seqence no to catch updates */
1527 int cpuset_mem_spread_rotor;
1528 int cpuset_slab_spread_rotor;
1529#endif
1530#ifdef CONFIG_CGROUPS
1531 /* Control Group info protected by css_set_lock */
1532 struct css_set __rcu *cgroups;
1533 /* cg_list protected by css_set_lock and tsk->alloc_lock */
1534 struct list_head cg_list;
1535#endif
1536#ifdef CONFIG_INTEL_RDT_A
1537 int closid;
1538#endif
1539#ifdef CONFIG_FUTEX
1540 struct robust_list_head __user *robust_list;
1541#ifdef CONFIG_COMPAT
1542 struct compat_robust_list_head __user *compat_robust_list;
1543#endif
1544 struct list_head pi_state_list;
1545 struct futex_pi_state *pi_state_cache;
1546#endif
1547#ifdef CONFIG_PERF_EVENTS
1548 struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts];
1549 struct mutex perf_event_mutex;
1550 struct list_head perf_event_list;
1551#endif
1552#ifdef CONFIG_DEBUG_PREEMPT
1553 unsigned long preempt_disable_ip;
1554#endif
1555#ifdef CONFIG_NUMA
1556 struct mempolicy *mempolicy; /* Protected by alloc_lock */
1557 short il_next;
1558 short pref_node_fork;
1559#endif
1560#ifdef CONFIG_NUMA_BALANCING
1561 int numa_scan_seq;
1562 unsigned int numa_scan_period;
1563 unsigned int numa_scan_period_max;
1564 int numa_preferred_nid;
1565 unsigned long numa_migrate_retry;
1566 u64 node_stamp; /* migration stamp */
1567 u64 last_task_numa_placement;
1568 u64 last_sum_exec_runtime;
1569 struct callback_head numa_work;
1570
1571 struct list_head numa_entry;
1572 struct numa_group *numa_group;
1573
1574 /*
1575 * numa_faults is an array split into four regions:
1576 * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
1577 * in this precise order.
1578 *
1579 * faults_memory: Exponential decaying average of faults on a per-node
1580 * basis. Scheduling placement decisions are made based on these
1581 * counts. The values remain static for the duration of a PTE scan.
1582 * faults_cpu: Track the nodes the process was running on when a NUMA
1583 * hinting fault was incurred.
1584 * faults_memory_buffer and faults_cpu_buffer: Record faults per node
1585 * during the current scan window. When the scan completes, the counts
1586 * in faults_memory and faults_cpu decay and these values are copied.
1587 */
1588 unsigned long *numa_faults;
1589 unsigned long total_numa_faults;
1590
1591 /*
1592 * numa_faults_locality tracks if faults recorded during the last
1593 * scan window were remote/local or failed to migrate. The task scan
1594 * period is adapted based on the locality of the faults with different
1595 * weights depending on whether they were shared or private faults
1596 */
1597 unsigned long numa_faults_locality[3];
1598
1599 unsigned long numa_pages_migrated;
1600#endif /* CONFIG_NUMA_BALANCING */
1601
1602#ifdef CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
1603 struct tlbflush_unmap_batch tlb_ubc;
1604#endif
1605
1606 struct rcu_head rcu;
1607
1608 /*
1609 * cache last used pipe for splice
1610 */
1611 struct pipe_inode_info *splice_pipe;
1612
1613 struct page_frag task_frag;
1614
1615#ifdef CONFIG_TASK_DELAY_ACCT
1616 struct task_delay_info *delays;
1617#endif
1618#ifdef CONFIG_FAULT_INJECTION
1619 int make_it_fail;
1620#endif
1621 /*
1622 * when (nr_dirtied >= nr_dirtied_pause), it's time to call
1623 * balance_dirty_pages() for some dirty throttling pause
1624 */
1625 int nr_dirtied;
1626 int nr_dirtied_pause;
1627 unsigned long dirty_paused_when; /* start of a write-and-pause period */
1628
1629#ifdef CONFIG_LATENCYTOP
1630 int latency_record_count;
1631 struct latency_record latency_record[LT_SAVECOUNT];
1632#endif
1633 /*
1634 * time slack values; these are used to round up poll() and
1635 * select() etc timeout values. These are in nanoseconds.
1636 */
1637 u64 timer_slack_ns;
1638 u64 default_timer_slack_ns;
1639
1640#ifdef CONFIG_KASAN
1641 unsigned int kasan_depth;
1642#endif
1643#ifdef CONFIG_FUNCTION_GRAPH_TRACER
1644 /* Index of current stored address in ret_stack */
1645 int curr_ret_stack;
1646 /* Stack of return addresses for return function tracing */
1647 struct ftrace_ret_stack *ret_stack;
1648 /* time stamp for last schedule */
1649 unsigned long long ftrace_timestamp;
1650 /*
1651 * Number of functions that haven't been traced
1652 * because of depth overrun.
1653 */
1654 atomic_t trace_overrun;
1655 /* Pause for the tracing */
1656 atomic_t tracing_graph_pause;
1657#endif
1658#ifdef CONFIG_TRACING
1659 /* state flags for use by tracers */
1660 unsigned long trace;
1661 /* bitmask and counter of trace recursion */
1662 unsigned long trace_recursion;
1663#endif /* CONFIG_TRACING */
1664#ifdef CONFIG_KCOV
1665 /* Coverage collection mode enabled for this task (0 if disabled). */
1666 enum kcov_mode kcov_mode;
1667 /* Size of the kcov_area. */
1668 unsigned kcov_size;
1669 /* Buffer for coverage collection. */
1670 void *kcov_area;
1671 /* kcov desciptor wired with this task or NULL. */
1672 struct kcov *kcov;
1673#endif
1674#ifdef CONFIG_MEMCG
1675 struct mem_cgroup *memcg_in_oom;
1676 gfp_t memcg_oom_gfp_mask;
1677 int memcg_oom_order;
1678
1679 /* number of pages to reclaim on returning to userland */
1680 unsigned int memcg_nr_pages_over_high;
1681#endif
1682#ifdef CONFIG_UPROBES
1683 struct uprobe_task *utask;
1684#endif
1685#if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
1686 unsigned int sequential_io;
1687 unsigned int sequential_io_avg;
1688#endif
1689#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
1690 unsigned long task_state_change;
1691#endif
1692 int pagefault_disabled;
1693#ifdef CONFIG_MMU
1694 struct task_struct *oom_reaper_list;
1695#endif
1696#ifdef CONFIG_VMAP_STACK
1697 struct vm_struct *stack_vm_area;
1698#endif
1699#ifdef CONFIG_THREAD_INFO_IN_TASK
1700 /* A live task holds one reference. */
1701 atomic_t stack_refcount;
1702#endif
1703/* CPU-specific state of this task */
1704 struct thread_struct thread;
1705/*
1706 * WARNING: on x86, 'thread_struct' contains a variable-sized
1707 * structure. It *MUST* be at the end of 'task_struct'.
1708 *
1709 * Do not put anything below here!
1710 */
1711};
1712
1713#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1714extern int arch_task_struct_size __read_mostly;
1715#else
1716# define arch_task_struct_size (sizeof(struct task_struct))
1717#endif
1718
1719#ifdef CONFIG_VMAP_STACK
1720static inline struct vm_struct *task_stack_vm_area(const struct task_struct *t)
1721{
1722 return t->stack_vm_area;
1723}
1724#else
1725static inline struct vm_struct *task_stack_vm_area(const struct task_struct *t)
1726{
1727 return NULL;
1728}
1729#endif
1730
1731#define TNF_MIGRATED 0x01
1732#define TNF_NO_GROUP 0x02
1733#define TNF_SHARED 0x04
1734#define TNF_FAULT_LOCAL 0x08
1735#define TNF_MIGRATE_FAIL 0x10
1736
1737static inline bool in_vfork(struct task_struct *tsk)
1738{
1739 bool ret;
1740
1741 /*
1742 * need RCU to access ->real_parent if CLONE_VM was used along with
1743 * CLONE_PARENT.
1744 *
1745 * We check real_parent->mm == tsk->mm because CLONE_VFORK does not
1746 * imply CLONE_VM
1747 *
1748 * CLONE_VFORK can be used with CLONE_PARENT/CLONE_THREAD and thus
1749 * ->real_parent is not necessarily the task doing vfork(), so in
1750 * theory we can't rely on task_lock() if we want to dereference it.
1751 *
1752 * And in this case we can't trust the real_parent->mm == tsk->mm
1753 * check, it can be false negative. But we do not care, if init or
1754 * another oom-unkillable task does this it should blame itself.
1755 */
1756 rcu_read_lock();
1757 ret = tsk->vfork_done && tsk->real_parent->mm == tsk->mm;
1758 rcu_read_unlock();
1759
1760 return ret;
1761}
1762
1763#ifdef CONFIG_NUMA_BALANCING
1764extern void task_numa_fault(int last_node, int node, int pages, int flags);
1765extern pid_t task_numa_group_id(struct task_struct *p);
1766extern void set_numabalancing_state(bool enabled);
1767extern void task_numa_free(struct task_struct *p);
1768extern bool should_numa_migrate_memory(struct task_struct *p, struct page *page,
1769 int src_nid, int dst_cpu);
1770#else
1771static inline void task_numa_fault(int last_node, int node, int pages,
1772 int flags)
1773{
1774}
1775static inline pid_t task_numa_group_id(struct task_struct *p)
1776{
1777 return 0;
1778}
1779static inline void set_numabalancing_state(bool enabled)
1780{
1781}
1782static inline void task_numa_free(struct task_struct *p)
1783{
1784}
1785static inline bool should_numa_migrate_memory(struct task_struct *p,
1786 struct page *page, int src_nid, int dst_cpu)
1787{
1788 return true;
1789}
1790#endif
1791
1792static inline struct pid *task_pid(struct task_struct *task)
1793{
1794 return task->pids[PIDTYPE_PID].pid;
1795}
1796
1797static inline struct pid *task_tgid(struct task_struct *task)
1798{
1799 return task->group_leader->pids[PIDTYPE_PID].pid;
1800}
1801
1802/*
1803 * Without tasklist or rcu lock it is not safe to dereference
1804 * the result of task_pgrp/task_session even if task == current,
1805 * we can race with another thread doing sys_setsid/sys_setpgid.
1806 */
1807static inline struct pid *task_pgrp(struct task_struct *task)
1808{
1809 return task->group_leader->pids[PIDTYPE_PGID].pid;
1810}
1811
1812static inline struct pid *task_session(struct task_struct *task)
1813{
1814 return task->group_leader->pids[PIDTYPE_SID].pid;
1815}
1816
1817struct pid_namespace;
1818
1819/*
1820 * the helpers to get the task's different pids as they are seen
1821 * from various namespaces
1822 *
1823 * task_xid_nr() : global id, i.e. the id seen from the init namespace;
1824 * task_xid_vnr() : virtual id, i.e. the id seen from the pid namespace of
1825 * current.
1826 * task_xid_nr_ns() : id seen from the ns specified;
1827 *
1828 * set_task_vxid() : assigns a virtual id to a task;
1829 *
1830 * see also pid_nr() etc in include/linux/pid.h
1831 */
1832pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
1833 struct pid_namespace *ns);
1834
1835static inline pid_t task_pid_nr(struct task_struct *tsk)
1836{
1837 return tsk->pid;
1838}
1839
1840static inline pid_t task_pid_nr_ns(struct task_struct *tsk,
1841 struct pid_namespace *ns)
1842{
1843 return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
1844}
1845
1846static inline pid_t task_pid_vnr(struct task_struct *tsk)
1847{
1848 return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
1849}
1850
1851
1852static inline pid_t task_tgid_nr(struct task_struct *tsk)
1853{
1854 return tsk->tgid;
1855}
1856
1857pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns);
1858
1859static inline pid_t task_tgid_vnr(struct task_struct *tsk)
1860{
1861 return pid_vnr(task_tgid(tsk));
1862}
1863
1864
1865static inline int pid_alive(const struct task_struct *p);
1866static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
1867{
1868 pid_t pid = 0;
1869
1870 rcu_read_lock();
1871 if (pid_alive(tsk))
1872 pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
1873 rcu_read_unlock();
1874
1875 return pid;
1876}
1877
1878static inline pid_t task_ppid_nr(const struct task_struct *tsk)
1879{
1880 return task_ppid_nr_ns(tsk, &init_pid_ns);
1881}
1882
1883static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk,
1884 struct pid_namespace *ns)
1885{
1886 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
1887}
1888
1889static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
1890{
1891 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
1892}
1893
1894
1895static inline pid_t task_session_nr_ns(struct task_struct *tsk,
1896 struct pid_namespace *ns)
1897{
1898 return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
1899}
1900
1901static inline pid_t task_session_vnr(struct task_struct *tsk)
1902{
1903 return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
1904}
1905
1906/* obsolete, do not use */
1907static inline pid_t task_pgrp_nr(struct task_struct *tsk)
1908{
1909 return task_pgrp_nr_ns(tsk, &init_pid_ns);
1910}
1911
1912/**
1913 * pid_alive - check that a task structure is not stale
1914 * @p: Task structure to be checked.
1915 *
1916 * Test if a process is not yet dead (at most zombie state)
1917 * If pid_alive fails, then pointers within the task structure
1918 * can be stale and must not be dereferenced.
1919 *
1920 * Return: 1 if the process is alive. 0 otherwise.
1921 */
1922static inline int pid_alive(const struct task_struct *p)
1923{
1924 return p->pids[PIDTYPE_PID].pid != NULL;
1925}
1926
1927/**
1928 * is_global_init - check if a task structure is init. Since init
1929 * is free to have sub-threads we need to check tgid.
1930 * @tsk: Task structure to be checked.
1931 *
1932 * Check if a task structure is the first user space task the kernel created.
1933 *
1934 * Return: 1 if the task structure is init. 0 otherwise.
1935 */
1936static inline int is_global_init(struct task_struct *tsk)
1937{
1938 return task_tgid_nr(tsk) == 1;
1939}
1940
1941extern struct pid *cad_pid;
1942
1943extern void free_task(struct task_struct *tsk);
1944#define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
1945
1946extern void __put_task_struct(struct task_struct *t);
1947
1948static inline void put_task_struct(struct task_struct *t)
1949{
1950 if (atomic_dec_and_test(&t->usage))
1951 __put_task_struct(t);
1952}
1953
1954struct task_struct *task_rcu_dereference(struct task_struct **ptask);
1955struct task_struct *try_get_task_struct(struct task_struct **ptask);
1956
1957#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1958extern void task_cputime(struct task_struct *t,
1959 u64 *utime, u64 *stime);
1960extern u64 task_gtime(struct task_struct *t);
1961#else
1962static inline void task_cputime(struct task_struct *t,
1963 u64 *utime, u64 *stime)
1964{
1965 *utime = t->utime;
1966 *stime = t->stime;
1967}
1968
1969static inline u64 task_gtime(struct task_struct *t)
1970{
1971 return t->gtime;
1972}
1973#endif
1974
1975#ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
1976static inline void task_cputime_scaled(struct task_struct *t,
1977 u64 *utimescaled,
1978 u64 *stimescaled)
1979{
1980 *utimescaled = t->utimescaled;
1981 *stimescaled = t->stimescaled;
1982}
1983#else
1984static inline void task_cputime_scaled(struct task_struct *t,
1985 u64 *utimescaled,
1986 u64 *stimescaled)
1987{
1988 task_cputime(t, utimescaled, stimescaled);
1989}
1990#endif
1991
1992extern void task_cputime_adjusted(struct task_struct *p, u64 *ut, u64 *st);
1993extern void thread_group_cputime_adjusted(struct task_struct *p, u64 *ut, u64 *st);
1994
1995/*
1996 * Per process flags
1997 */
1998#define PF_IDLE 0x00000002 /* I am an IDLE thread */
1999#define PF_EXITING 0x00000004 /* getting shut down */
2000#define PF_EXITPIDONE 0x00000008 /* pi exit done on shut down */
2001#define PF_VCPU 0x00000010 /* I'm a virtual CPU */
2002#define PF_WQ_WORKER 0x00000020 /* I'm a workqueue worker */
2003#define PF_FORKNOEXEC 0x00000040 /* forked but didn't exec */
2004#define PF_MCE_PROCESS 0x00000080 /* process policy on mce errors */
2005#define PF_SUPERPRIV 0x00000100 /* used super-user privileges */
2006#define PF_DUMPCORE 0x00000200 /* dumped core */
2007#define PF_SIGNALED 0x00000400 /* killed by a signal */
2008#define PF_MEMALLOC 0x00000800 /* Allocating memory */
2009#define PF_NPROC_EXCEEDED 0x00001000 /* set_user noticed that RLIMIT_NPROC was exceeded */
2010#define PF_USED_MATH 0x00002000 /* if unset the fpu must be initialized before use */
2011#define PF_USED_ASYNC 0x00004000 /* used async_schedule*(), used by module init */
2012#define PF_NOFREEZE 0x00008000 /* this thread should not be frozen */
2013#define PF_FROZEN 0x00010000 /* frozen for system suspend */
2014#define PF_FSTRANS 0x00020000 /* inside a filesystem transaction */
2015#define PF_KSWAPD 0x00040000 /* I am kswapd */
2016#define PF_MEMALLOC_NOIO 0x00080000 /* Allocating memory without IO involved */
2017#define PF_LESS_THROTTLE 0x00100000 /* Throttle me less: I clean memory */
2018#define PF_KTHREAD 0x00200000 /* I am a kernel thread */
2019#define PF_RANDOMIZE 0x00400000 /* randomize virtual address space */
2020#define PF_SWAPWRITE 0x00800000 /* Allowed to write to swap */
2021#define PF_NO_SETAFFINITY 0x04000000 /* Userland is not allowed to meddle with cpus_allowed */
2022#define PF_MCE_EARLY 0x08000000 /* Early kill for mce process policy */
2023#define PF_MUTEX_TESTER 0x20000000 /* Thread belongs to the rt mutex tester */
2024#define PF_FREEZER_SKIP 0x40000000 /* Freezer should not count it as freezable */
2025#define PF_SUSPEND_TASK 0x80000000 /* this thread called freeze_processes and should not be frozen */
2026
2027/*
2028 * Only the _current_ task can read/write to tsk->flags, but other
2029 * tasks can access tsk->flags in readonly mode for example
2030 * with tsk_used_math (like during threaded core dumping).
2031 * There is however an exception to this rule during ptrace
2032 * or during fork: the ptracer task is allowed to write to the
2033 * child->flags of its traced child (same goes for fork, the parent
2034 * can write to the child->flags), because we're guaranteed the
2035 * child is not running and in turn not changing child->flags
2036 * at the same time the parent does it.
2037 */
2038#define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0)
2039#define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0)
2040#define clear_used_math() clear_stopped_child_used_math(current)
2041#define set_used_math() set_stopped_child_used_math(current)
2042#define conditional_stopped_child_used_math(condition, child) \
2043 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
2044#define conditional_used_math(condition) \
2045 conditional_stopped_child_used_math(condition, current)
2046#define copy_to_stopped_child_used_math(child) \
2047 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
2048/* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
2049#define tsk_used_math(p) ((p)->flags & PF_USED_MATH)
2050#define used_math() tsk_used_math(current)
2051
2052/* __GFP_IO isn't allowed if PF_MEMALLOC_NOIO is set in current->flags
2053 * __GFP_FS is also cleared as it implies __GFP_IO.
2054 */
2055static inline gfp_t memalloc_noio_flags(gfp_t flags)
2056{
2057 if (unlikely(current->flags & PF_MEMALLOC_NOIO))
2058 flags &= ~(__GFP_IO | __GFP_FS);
2059 return flags;
2060}
2061
2062static inline unsigned int memalloc_noio_save(void)
2063{
2064 unsigned int flags = current->flags & PF_MEMALLOC_NOIO;
2065 current->flags |= PF_MEMALLOC_NOIO;
2066 return flags;
2067}
2068
2069static inline void memalloc_noio_restore(unsigned int flags)
2070{
2071 current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags;
2072}
2073
2074/* Per-process atomic flags. */
2075#define PFA_NO_NEW_PRIVS 0 /* May not gain new privileges. */
2076#define PFA_SPREAD_PAGE 1 /* Spread page cache over cpuset */
2077#define PFA_SPREAD_SLAB 2 /* Spread some slab caches over cpuset */
2078#define PFA_LMK_WAITING 3 /* Lowmemorykiller is waiting */
2079
2080
2081#define TASK_PFA_TEST(name, func) \
2082 static inline bool task_##func(struct task_struct *p) \
2083 { return test_bit(PFA_##name, &p->atomic_flags); }
2084#define TASK_PFA_SET(name, func) \
2085 static inline void task_set_##func(struct task_struct *p) \
2086 { set_bit(PFA_##name, &p->atomic_flags); }
2087#define TASK_PFA_CLEAR(name, func) \
2088 static inline void task_clear_##func(struct task_struct *p) \
2089 { clear_bit(PFA_##name, &p->atomic_flags); }
2090
2091TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
2092TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
2093
2094TASK_PFA_TEST(SPREAD_PAGE, spread_page)
2095TASK_PFA_SET(SPREAD_PAGE, spread_page)
2096TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)
2097
2098TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
2099TASK_PFA_SET(SPREAD_SLAB, spread_slab)
2100TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
2101
2102TASK_PFA_TEST(LMK_WAITING, lmk_waiting)
2103TASK_PFA_SET(LMK_WAITING, lmk_waiting)
2104
2105/*
2106 * task->jobctl flags
2107 */
2108#define JOBCTL_STOP_SIGMASK 0xffff /* signr of the last group stop */
2109
2110#define JOBCTL_STOP_DEQUEUED_BIT 16 /* stop signal dequeued */
2111#define JOBCTL_STOP_PENDING_BIT 17 /* task should stop for group stop */
2112#define JOBCTL_STOP_CONSUME_BIT 18 /* consume group stop count */
2113#define JOBCTL_TRAP_STOP_BIT 19 /* trap for STOP */
2114#define JOBCTL_TRAP_NOTIFY_BIT 20 /* trap for NOTIFY */
2115#define JOBCTL_TRAPPING_BIT 21 /* switching to TRACED */
2116#define JOBCTL_LISTENING_BIT 22 /* ptracer is listening for events */
2117
2118#define JOBCTL_STOP_DEQUEUED (1UL << JOBCTL_STOP_DEQUEUED_BIT)
2119#define JOBCTL_STOP_PENDING (1UL << JOBCTL_STOP_PENDING_BIT)
2120#define JOBCTL_STOP_CONSUME (1UL << JOBCTL_STOP_CONSUME_BIT)
2121#define JOBCTL_TRAP_STOP (1UL << JOBCTL_TRAP_STOP_BIT)
2122#define JOBCTL_TRAP_NOTIFY (1UL << JOBCTL_TRAP_NOTIFY_BIT)
2123#define JOBCTL_TRAPPING (1UL << JOBCTL_TRAPPING_BIT)
2124#define JOBCTL_LISTENING (1UL << JOBCTL_LISTENING_BIT)
2125
2126#define JOBCTL_TRAP_MASK (JOBCTL_TRAP_STOP | JOBCTL_TRAP_NOTIFY)
2127#define JOBCTL_PENDING_MASK (JOBCTL_STOP_PENDING | JOBCTL_TRAP_MASK)
2128
2129extern bool task_set_jobctl_pending(struct task_struct *task,
2130 unsigned long mask);
2131extern void task_clear_jobctl_trapping(struct task_struct *task);
2132extern void task_clear_jobctl_pending(struct task_struct *task,
2133 unsigned long mask);
2134
2135static inline void rcu_copy_process(struct task_struct *p)
2136{
2137#ifdef CONFIG_PREEMPT_RCU
2138 p->rcu_read_lock_nesting = 0;
2139 p->rcu_read_unlock_special.s = 0;
2140 p->rcu_blocked_node = NULL;
2141 INIT_LIST_HEAD(&p->rcu_node_entry);
2142#endif /* #ifdef CONFIG_PREEMPT_RCU */
2143#ifdef CONFIG_TASKS_RCU
2144 p->rcu_tasks_holdout = false;
2145 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
2146 p->rcu_tasks_idle_cpu = -1;
2147#endif /* #ifdef CONFIG_TASKS_RCU */
2148}
2149
2150static inline void tsk_restore_flags(struct task_struct *task,
2151 unsigned long orig_flags, unsigned long flags)
2152{
2153 task->flags &= ~flags;
2154 task->flags |= orig_flags & flags;
2155}
2156
2157extern int cpuset_cpumask_can_shrink(const struct cpumask *cur,
2158 const struct cpumask *trial);
2159extern int task_can_attach(struct task_struct *p,
2160 const struct cpumask *cs_cpus_allowed);
2161#ifdef CONFIG_SMP
2162extern void do_set_cpus_allowed(struct task_struct *p,
2163 const struct cpumask *new_mask);
2164
2165extern int set_cpus_allowed_ptr(struct task_struct *p,
2166 const struct cpumask *new_mask);
2167#else
2168static inline void do_set_cpus_allowed(struct task_struct *p,
2169 const struct cpumask *new_mask)
2170{
2171}
2172static inline int set_cpus_allowed_ptr(struct task_struct *p,
2173 const struct cpumask *new_mask)
2174{
2175 if (!cpumask_test_cpu(0, new_mask))
2176 return -EINVAL;
2177 return 0;
2178}
2179#endif
2180
2181#ifdef CONFIG_NO_HZ_COMMON
2182void calc_load_enter_idle(void);
2183void calc_load_exit_idle(void);
2184#else
2185static inline void calc_load_enter_idle(void) { }
2186static inline void calc_load_exit_idle(void) { }
2187#endif /* CONFIG_NO_HZ_COMMON */
2188
2189#ifndef cpu_relax_yield
2190#define cpu_relax_yield() cpu_relax()
2191#endif
2192
2193extern unsigned long long
2194task_sched_runtime(struct task_struct *task);
2195
2196/* sched_exec is called by processes performing an exec */
2197#ifdef CONFIG_SMP
2198extern void sched_exec(void);
2199#else
2200#define sched_exec() {}
2201#endif
2202
2203#ifdef CONFIG_HOTPLUG_CPU
2204extern void idle_task_exit(void);
2205#else
2206static inline void idle_task_exit(void) {}
2207#endif
2208
2209#if defined(CONFIG_NO_HZ_COMMON) && defined(CONFIG_SMP)
2210extern void wake_up_nohz_cpu(int cpu);
2211#else
2212static inline void wake_up_nohz_cpu(int cpu) { }
2213#endif
2214
2215#ifdef CONFIG_NO_HZ_FULL
2216extern u64 scheduler_tick_max_deferment(void);
2217#endif
2218
2219#ifdef CONFIG_SCHED_AUTOGROUP
2220extern void sched_autogroup_create_attach(struct task_struct *p);
2221extern void sched_autogroup_detach(struct task_struct *p);
2222extern void sched_autogroup_fork(struct signal_struct *sig);
2223extern void sched_autogroup_exit(struct signal_struct *sig);
2224extern void sched_autogroup_exit_task(struct task_struct *p);
2225#ifdef CONFIG_PROC_FS
2226extern void proc_sched_autogroup_show_task(struct task_struct *p, struct seq_file *m);
2227extern int proc_sched_autogroup_set_nice(struct task_struct *p, int nice);
2228#endif
2229#else
2230static inline void sched_autogroup_create_attach(struct task_struct *p) { }
2231static inline void sched_autogroup_detach(struct task_struct *p) { }
2232static inline void sched_autogroup_fork(struct signal_struct *sig) { }
2233static inline void sched_autogroup_exit(struct signal_struct *sig) { }
2234static inline void sched_autogroup_exit_task(struct task_struct *p) { }
2235#endif
2236
2237extern int yield_to(struct task_struct *p, bool preempt);
2238extern void set_user_nice(struct task_struct *p, long nice);
2239extern int task_prio(const struct task_struct *p);
2240/**
2241 * task_nice - return the nice value of a given task.
2242 * @p: the task in question.
2243 *
2244 * Return: The nice value [ -20 ... 0 ... 19 ].
2245 */
2246static inline int task_nice(const struct task_struct *p)
2247{
2248 return PRIO_TO_NICE((p)->static_prio);
2249}
2250extern int can_nice(const struct task_struct *p, const int nice);
2251extern int task_curr(const struct task_struct *p);
2252extern int idle_cpu(int cpu);
2253extern int sched_setscheduler(struct task_struct *, int,
2254 const struct sched_param *);
2255extern int sched_setscheduler_nocheck(struct task_struct *, int,
2256 const struct sched_param *);
2257extern int sched_setattr(struct task_struct *,
2258 const struct sched_attr *);
2259extern struct task_struct *idle_task(int cpu);
2260/**
2261 * is_idle_task - is the specified task an idle task?
2262 * @p: the task in question.
2263 *
2264 * Return: 1 if @p is an idle task. 0 otherwise.
2265 */
2266static inline bool is_idle_task(const struct task_struct *p)
2267{
2268 return !!(p->flags & PF_IDLE);
2269}
2270extern struct task_struct *curr_task(int cpu);
2271extern void ia64_set_curr_task(int cpu, struct task_struct *p);
2272
2273void yield(void);
2274
2275union thread_union {
2276#ifndef CONFIG_THREAD_INFO_IN_TASK
2277 struct thread_info thread_info;
2278#endif
2279 unsigned long stack[THREAD_SIZE/sizeof(long)];
2280};
2281
2282#ifndef __HAVE_ARCH_KSTACK_END
2283static inline int kstack_end(void *addr)
2284{
2285 /* Reliable end of stack detection:
2286 * Some APM bios versions misalign the stack
2287 */
2288 return !(((unsigned long)addr+sizeof(void*)-1) & (THREAD_SIZE-sizeof(void*)));
2289}
2290#endif
2291
2292extern union thread_union init_thread_union;
2293extern struct task_struct init_task;
2294
2295extern struct mm_struct init_mm;
2296
2297extern struct pid_namespace init_pid_ns;
2298
2299/*
2300 * find a task by one of its numerical ids
2301 *
2302 * find_task_by_pid_ns():
2303 * finds a task by its pid in the specified namespace
2304 * find_task_by_vpid():
2305 * finds a task by its virtual pid
2306 *
2307 * see also find_vpid() etc in include/linux/pid.h
2308 */
2309
2310extern struct task_struct *find_task_by_vpid(pid_t nr);
2311extern struct task_struct *find_task_by_pid_ns(pid_t nr,
2312 struct pid_namespace *ns);
2313
2314/* per-UID process charging. */
2315extern struct user_struct * alloc_uid(kuid_t);
2316static inline struct user_struct *get_uid(struct user_struct *u)
2317{
2318 atomic_inc(&u->__count);
2319 return u;
2320}
2321extern void free_uid(struct user_struct *);
2322
2323#include <asm/current.h>
2324
2325extern void xtime_update(unsigned long ticks);
2326
2327extern int wake_up_state(struct task_struct *tsk, unsigned int state);
2328extern int wake_up_process(struct task_struct *tsk);
2329extern void wake_up_new_task(struct task_struct *tsk);
2330#ifdef CONFIG_SMP
2331 extern void kick_process(struct task_struct *tsk);
2332#else
2333 static inline void kick_process(struct task_struct *tsk) { }
2334#endif
2335extern int sched_fork(unsigned long clone_flags, struct task_struct *p);
2336extern void sched_dead(struct task_struct *p);
2337
2338extern void proc_caches_init(void);
2339extern void flush_signals(struct task_struct *);
2340extern void ignore_signals(struct task_struct *);
2341extern void flush_signal_handlers(struct task_struct *, int force_default);
2342extern int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info);
2343
2344static inline int kernel_dequeue_signal(siginfo_t *info)
2345{
2346 struct task_struct *tsk = current;
2347 siginfo_t __info;
2348 int ret;
2349
2350 spin_lock_irq(&tsk->sighand->siglock);
2351 ret = dequeue_signal(tsk, &tsk->blocked, info ?: &__info);
2352 spin_unlock_irq(&tsk->sighand->siglock);
2353
2354 return ret;
2355}
2356
2357static inline void kernel_signal_stop(void)
2358{
2359 spin_lock_irq(&current->sighand->siglock);
2360 if (current->jobctl & JOBCTL_STOP_DEQUEUED)
2361 __set_current_state(TASK_STOPPED);
2362 spin_unlock_irq(&current->sighand->siglock);
2363
2364 schedule();
2365}
2366
2367extern void release_task(struct task_struct * p);
2368extern int send_sig_info(int, struct siginfo *, struct task_struct *);
2369extern int force_sigsegv(int, struct task_struct *);
2370extern int force_sig_info(int, struct siginfo *, struct task_struct *);
2371extern int __kill_pgrp_info(int sig, struct siginfo *info, struct pid *pgrp);
2372extern int kill_pid_info(int sig, struct siginfo *info, struct pid *pid);
2373extern int kill_pid_info_as_cred(int, struct siginfo *, struct pid *,
2374 const struct cred *, u32);
2375extern int kill_pgrp(struct pid *pid, int sig, int priv);
2376extern int kill_pid(struct pid *pid, int sig, int priv);
2377extern int kill_proc_info(int, struct siginfo *, pid_t);
2378extern __must_check bool do_notify_parent(struct task_struct *, int);
2379extern void __wake_up_parent(struct task_struct *p, struct task_struct *parent);
2380extern void force_sig(int, struct task_struct *);
2381extern int send_sig(int, struct task_struct *, int);
2382extern int zap_other_threads(struct task_struct *p);
2383extern struct sigqueue *sigqueue_alloc(void);
2384extern void sigqueue_free(struct sigqueue *);
2385extern int send_sigqueue(struct sigqueue *, struct task_struct *, int group);
2386extern int do_sigaction(int, struct k_sigaction *, struct k_sigaction *);
2387
2388#ifdef TIF_RESTORE_SIGMASK
2389/*
2390 * Legacy restore_sigmask accessors. These are inefficient on
2391 * SMP architectures because they require atomic operations.
2392 */
2393
2394/**
2395 * set_restore_sigmask() - make sure saved_sigmask processing gets done
2396 *
2397 * This sets TIF_RESTORE_SIGMASK and ensures that the arch signal code
2398 * will run before returning to user mode, to process the flag. For
2399 * all callers, TIF_SIGPENDING is already set or it's no harm to set
2400 * it. TIF_RESTORE_SIGMASK need not be in the set of bits that the
2401 * arch code will notice on return to user mode, in case those bits
2402 * are scarce. We set TIF_SIGPENDING here to ensure that the arch
2403 * signal code always gets run when TIF_RESTORE_SIGMASK is set.
2404 */
2405static inline void set_restore_sigmask(void)
2406{
2407 set_thread_flag(TIF_RESTORE_SIGMASK);
2408 WARN_ON(!test_thread_flag(TIF_SIGPENDING));
2409}
2410static inline void clear_restore_sigmask(void)
2411{
2412 clear_thread_flag(TIF_RESTORE_SIGMASK);
2413}
2414static inline bool test_restore_sigmask(void)
2415{
2416 return test_thread_flag(TIF_RESTORE_SIGMASK);
2417}
2418static inline bool test_and_clear_restore_sigmask(void)
2419{
2420 return test_and_clear_thread_flag(TIF_RESTORE_SIGMASK);
2421}
2422
2423#else /* TIF_RESTORE_SIGMASK */
2424
2425/* Higher-quality implementation, used if TIF_RESTORE_SIGMASK doesn't exist. */
2426static inline void set_restore_sigmask(void)
2427{
2428 current->restore_sigmask = true;
2429 WARN_ON(!test_thread_flag(TIF_SIGPENDING));
2430}
2431static inline void clear_restore_sigmask(void)
2432{
2433 current->restore_sigmask = false;
2434}
2435static inline bool test_restore_sigmask(void)
2436{
2437 return current->restore_sigmask;
2438}
2439static inline bool test_and_clear_restore_sigmask(void)
2440{
2441 if (!current->restore_sigmask)
2442 return false;
2443 current->restore_sigmask = false;
2444 return true;
2445}
2446#endif
2447
2448static inline void restore_saved_sigmask(void)
2449{
2450 if (test_and_clear_restore_sigmask())
2451 __set_current_blocked(&current->saved_sigmask);
2452}
2453
2454static inline sigset_t *sigmask_to_save(void)
2455{
2456 sigset_t *res = &current->blocked;
2457 if (unlikely(test_restore_sigmask()))
2458 res = &current->saved_sigmask;
2459 return res;
2460}
2461
2462static inline int kill_cad_pid(int sig, int priv)
2463{
2464 return kill_pid(cad_pid, sig, priv);
2465}
2466
2467/* These can be the second arg to send_sig_info/send_group_sig_info. */
2468#define SEND_SIG_NOINFO ((struct siginfo *) 0)
2469#define SEND_SIG_PRIV ((struct siginfo *) 1)
2470#define SEND_SIG_FORCED ((struct siginfo *) 2)
2471
2472/*
2473 * True if we are on the alternate signal stack.
2474 */
2475static inline int on_sig_stack(unsigned long sp)
2476{
2477 /*
2478 * If the signal stack is SS_AUTODISARM then, by construction, we
2479 * can't be on the signal stack unless user code deliberately set
2480 * SS_AUTODISARM when we were already on it.
2481 *
2482 * This improves reliability: if user state gets corrupted such that
2483 * the stack pointer points very close to the end of the signal stack,
2484 * then this check will enable the signal to be handled anyway.
2485 */
2486 if (current->sas_ss_flags & SS_AUTODISARM)
2487 return 0;
2488
2489#ifdef CONFIG_STACK_GROWSUP
2490 return sp >= current->sas_ss_sp &&
2491 sp - current->sas_ss_sp < current->sas_ss_size;
2492#else
2493 return sp > current->sas_ss_sp &&
2494 sp - current->sas_ss_sp <= current->sas_ss_size;
2495#endif
2496}
2497
2498static inline int sas_ss_flags(unsigned long sp)
2499{
2500 if (!current->sas_ss_size)
2501 return SS_DISABLE;
2502
2503 return on_sig_stack(sp) ? SS_ONSTACK : 0;
2504}
2505
2506static inline void sas_ss_reset(struct task_struct *p)
2507{
2508 p->sas_ss_sp = 0;
2509 p->sas_ss_size = 0;
2510 p->sas_ss_flags = SS_DISABLE;
2511}
2512
2513static inline unsigned long sigsp(unsigned long sp, struct ksignal *ksig)
2514{
2515 if (unlikely((ksig->ka.sa.sa_flags & SA_ONSTACK)) && ! sas_ss_flags(sp))
2516#ifdef CONFIG_STACK_GROWSUP
2517 return current->sas_ss_sp;
2518#else
2519 return current->sas_ss_sp + current->sas_ss_size;
2520#endif
2521 return sp;
2522}
2523
2524/*
2525 * Routines for handling mm_structs
2526 */
2527extern struct mm_struct * mm_alloc(void);
2528
2529/**
2530 * mmgrab() - Pin a &struct mm_struct.
2531 * @mm: The &struct mm_struct to pin.
2532 *
2533 * Make sure that @mm will not get freed even after the owning task
2534 * exits. This doesn't guarantee that the associated address space
2535 * will still exist later on and mmget_not_zero() has to be used before
2536 * accessing it.
2537 *
2538 * This is a preferred way to to pin @mm for a longer/unbounded amount
2539 * of time.
2540 *
2541 * Use mmdrop() to release the reference acquired by mmgrab().
2542 *
2543 * See also <Documentation/vm/active_mm.txt> for an in-depth explanation
2544 * of &mm_struct.mm_count vs &mm_struct.mm_users.
2545 */
2546static inline void mmgrab(struct mm_struct *mm)
2547{
2548 atomic_inc(&mm->mm_count);
2549}
2550
2551/* mmdrop drops the mm and the page tables */
2552extern void __mmdrop(struct mm_struct *);
2553static inline void mmdrop(struct mm_struct *mm)
2554{
2555 if (unlikely(atomic_dec_and_test(&mm->mm_count)))
2556 __mmdrop(mm);
2557}
2558
2559static inline void mmdrop_async_fn(struct work_struct *work)
2560{
2561 struct mm_struct *mm = container_of(work, struct mm_struct, async_put_work);
2562 __mmdrop(mm);
2563}
2564
2565static inline void mmdrop_async(struct mm_struct *mm)
2566{
2567 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
2568 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
2569 schedule_work(&mm->async_put_work);
2570 }
2571}
2572
2573/**
2574 * mmget() - Pin the address space associated with a &struct mm_struct.
2575 * @mm: The address space to pin.
2576 *
2577 * Make sure that the address space of the given &struct mm_struct doesn't
2578 * go away. This does not protect against parts of the address space being
2579 * modified or freed, however.
2580 *
2581 * Never use this function to pin this address space for an
2582 * unbounded/indefinite amount of time.
2583 *
2584 * Use mmput() to release the reference acquired by mmget().
2585 *
2586 * See also <Documentation/vm/active_mm.txt> for an in-depth explanation
2587 * of &mm_struct.mm_count vs &mm_struct.mm_users.
2588 */
2589static inline void mmget(struct mm_struct *mm)
2590{
2591 atomic_inc(&mm->mm_users);
2592}
2593
2594static inline bool mmget_not_zero(struct mm_struct *mm)
2595{
2596 return atomic_inc_not_zero(&mm->mm_users);
2597}
2598
2599/* mmput gets rid of the mappings and all user-space */
2600extern void mmput(struct mm_struct *);
2601#ifdef CONFIG_MMU
2602/* same as above but performs the slow path from the async context. Can
2603 * be called from the atomic context as well
2604 */
2605extern void mmput_async(struct mm_struct *);
2606#endif
2607
2608/* Grab a reference to a task's mm, if it is not already going away */
2609extern struct mm_struct *get_task_mm(struct task_struct *task);
2610/*
2611 * Grab a reference to a task's mm, if it is not already going away
2612 * and ptrace_may_access with the mode parameter passed to it
2613 * succeeds.
2614 */
2615extern struct mm_struct *mm_access(struct task_struct *task, unsigned int mode);
2616/* Remove the current tasks stale references to the old mm_struct */
2617extern void mm_release(struct task_struct *, struct mm_struct *);
2618
2619#ifdef CONFIG_HAVE_COPY_THREAD_TLS
2620extern int copy_thread_tls(unsigned long, unsigned long, unsigned long,
2621 struct task_struct *, unsigned long);
2622#else
2623extern int copy_thread(unsigned long, unsigned long, unsigned long,
2624 struct task_struct *);
2625
2626/* Architectures that haven't opted into copy_thread_tls get the tls argument
2627 * via pt_regs, so ignore the tls argument passed via C. */
2628static inline int copy_thread_tls(
2629 unsigned long clone_flags, unsigned long sp, unsigned long arg,
2630 struct task_struct *p, unsigned long tls)
2631{
2632 return copy_thread(clone_flags, sp, arg, p);
2633}
2634#endif
2635extern void flush_thread(void);
2636
2637#ifdef CONFIG_HAVE_EXIT_THREAD
2638extern void exit_thread(struct task_struct *tsk);
2639#else
2640static inline void exit_thread(struct task_struct *tsk)
2641{
2642}
2643#endif
2644
2645extern void exit_files(struct task_struct *);
2646extern void __cleanup_sighand(struct sighand_struct *);
2647
2648extern void exit_itimers(struct signal_struct *);
2649extern void flush_itimer_signals(void);
2650
2651extern void do_group_exit(int);
2652
2653extern int do_execve(struct filename *,
2654 const char __user * const __user *,
2655 const char __user * const __user *);
2656extern int do_execveat(int, struct filename *,
2657 const char __user * const __user *,
2658 const char __user * const __user *,
2659 int);
2660extern long _do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *, unsigned long);
2661extern long do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *);
2662struct task_struct *fork_idle(int);
2663extern pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags);
2664
2665extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
2666static inline void set_task_comm(struct task_struct *tsk, const char *from)
2667{
2668 __set_task_comm(tsk, from, false);
2669}
2670extern char *get_task_comm(char *to, struct task_struct *tsk);
2671
2672#ifdef CONFIG_SMP
2673void scheduler_ipi(void);
2674extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
2675#else
2676static inline void scheduler_ipi(void) { }
2677static inline unsigned long wait_task_inactive(struct task_struct *p,
2678 long match_state)
2679{
2680 return 1;
2681}
2682#endif
2683
2684#define tasklist_empty() \
2685 list_empty(&init_task.tasks)
2686
2687#define next_task(p) \
2688 list_entry_rcu((p)->tasks.next, struct task_struct, tasks)
2689
2690#define for_each_process(p) \
2691 for (p = &init_task ; (p = next_task(p)) != &init_task ; )
2692
2693extern bool current_is_single_threaded(void);
2694
2695/*
2696 * Careful: do_each_thread/while_each_thread is a double loop so
2697 * 'break' will not work as expected - use goto instead.
2698 */
2699#define do_each_thread(g, t) \
2700 for (g = t = &init_task ; (g = t = next_task(g)) != &init_task ; ) do
2701
2702#define while_each_thread(g, t) \
2703 while ((t = next_thread(t)) != g)
2704
2705#define __for_each_thread(signal, t) \
2706 list_for_each_entry_rcu(t, &(signal)->thread_head, thread_node)
2707
2708#define for_each_thread(p, t) \
2709 __for_each_thread((p)->signal, t)
2710
2711/* Careful: this is a double loop, 'break' won't work as expected. */
2712#define for_each_process_thread(p, t) \
2713 for_each_process(p) for_each_thread(p, t)
2714
2715typedef int (*proc_visitor)(struct task_struct *p, void *data);
2716void walk_process_tree(struct task_struct *top, proc_visitor, void *);
2717
2718static inline int get_nr_threads(struct task_struct *tsk)
2719{
2720 return tsk->signal->nr_threads;
2721}
2722
2723static inline bool thread_group_leader(struct task_struct *p)
2724{
2725 return p->exit_signal >= 0;
2726}
2727
2728/* Do to the insanities of de_thread it is possible for a process
2729 * to have the pid of the thread group leader without actually being
2730 * the thread group leader. For iteration through the pids in proc
2731 * all we care about is that we have a task with the appropriate
2732 * pid, we don't actually care if we have the right task.
2733 */
2734static inline bool has_group_leader_pid(struct task_struct *p)
2735{
2736 return task_pid(p) == p->signal->leader_pid;
2737}
2738
2739static inline
2740bool same_thread_group(struct task_struct *p1, struct task_struct *p2)
2741{
2742 return p1->signal == p2->signal;
2743}
2744
2745static inline struct task_struct *next_thread(const struct task_struct *p)
2746{
2747 return list_entry_rcu(p->thread_group.next,
2748 struct task_struct, thread_group);
2749}
2750
2751static inline int thread_group_empty(struct task_struct *p)
2752{
2753 return list_empty(&p->thread_group);
2754}
2755
2756#define delay_group_leader(p) \
2757 (thread_group_leader(p) && !thread_group_empty(p))
2758
2759/*
2760 * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring
2761 * subscriptions and synchronises with wait4(). Also used in procfs. Also
2762 * pins the final release of task.io_context. Also protects ->cpuset and
2763 * ->cgroup.subsys[]. And ->vfork_done.
2764 *
2765 * Nests both inside and outside of read_lock(&tasklist_lock).
2766 * It must not be nested with write_lock_irq(&tasklist_lock),
2767 * neither inside nor outside.
2768 */
2769static inline void task_lock(struct task_struct *p)
2770{
2771 spin_lock(&p->alloc_lock);
2772}
2773
2774static inline void task_unlock(struct task_struct *p)
2775{
2776 spin_unlock(&p->alloc_lock);
2777}
2778
2779extern struct sighand_struct *__lock_task_sighand(struct task_struct *tsk,
2780 unsigned long *flags);
2781
2782static inline struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
2783 unsigned long *flags)
2784{
2785 struct sighand_struct *ret;
2786
2787 ret = __lock_task_sighand(tsk, flags);
2788 (void)__cond_lock(&tsk->sighand->siglock, ret);
2789 return ret;
2790}
2791
2792static inline void unlock_task_sighand(struct task_struct *tsk,
2793 unsigned long *flags)
2794{
2795 spin_unlock_irqrestore(&tsk->sighand->siglock, *flags);
2796}
2797
2798#ifdef CONFIG_THREAD_INFO_IN_TASK
2799
2800static inline struct thread_info *task_thread_info(struct task_struct *task)
2801{
2802 return &task->thread_info;
2803}
2804
2805/*
2806 * When accessing the stack of a non-current task that might exit, use
2807 * try_get_task_stack() instead. task_stack_page will return a pointer
2808 * that could get freed out from under you.
2809 */
2810static inline void *task_stack_page(const struct task_struct *task)
2811{
2812 return task->stack;
2813}
2814
2815#define setup_thread_stack(new,old) do { } while(0)
2816
2817static inline unsigned long *end_of_stack(const struct task_struct *task)
2818{
2819 return task->stack;
2820}
2821
2822#elif !defined(__HAVE_THREAD_FUNCTIONS)
2823
2824#define task_thread_info(task) ((struct thread_info *)(task)->stack)
2825#define task_stack_page(task) ((void *)(task)->stack)
2826
2827static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
2828{
2829 *task_thread_info(p) = *task_thread_info(org);
2830 task_thread_info(p)->task = p;
2831}
2832
2833/*
2834 * Return the address of the last usable long on the stack.
2835 *
2836 * When the stack grows down, this is just above the thread
2837 * info struct. Going any lower will corrupt the threadinfo.
2838 *
2839 * When the stack grows up, this is the highest address.
2840 * Beyond that position, we corrupt data on the next page.
2841 */
2842static inline unsigned long *end_of_stack(struct task_struct *p)
2843{
2844#ifdef CONFIG_STACK_GROWSUP
2845 return (unsigned long *)((unsigned long)task_thread_info(p) + THREAD_SIZE) - 1;
2846#else
2847 return (unsigned long *)(task_thread_info(p) + 1);
2848#endif
2849}
2850
2851#endif
2852
2853#ifdef CONFIG_THREAD_INFO_IN_TASK
2854static inline void *try_get_task_stack(struct task_struct *tsk)
2855{
2856 return atomic_inc_not_zero(&tsk->stack_refcount) ?
2857 task_stack_page(tsk) : NULL;
2858}
2859
2860extern void put_task_stack(struct task_struct *tsk);
2861#else
2862static inline void *try_get_task_stack(struct task_struct *tsk)
2863{
2864 return task_stack_page(tsk);
2865}
2866
2867static inline void put_task_stack(struct task_struct *tsk) {}
2868#endif
2869
2870#define task_stack_end_corrupted(task) \
2871 (*(end_of_stack(task)) != STACK_END_MAGIC)
2872
2873static inline int object_is_on_stack(void *obj)
2874{
2875 void *stack = task_stack_page(current);
2876
2877 return (obj >= stack) && (obj < (stack + THREAD_SIZE));
2878}
2879
2880extern void thread_stack_cache_init(void);
2881
2882#ifdef CONFIG_DEBUG_STACK_USAGE
2883static inline unsigned long stack_not_used(struct task_struct *p)
2884{
2885 unsigned long *n = end_of_stack(p);
2886
2887 do { /* Skip over canary */
2888# ifdef CONFIG_STACK_GROWSUP
2889 n--;
2890# else
2891 n++;
2892# endif
2893 } while (!*n);
2894
2895# ifdef CONFIG_STACK_GROWSUP
2896 return (unsigned long)end_of_stack(p) - (unsigned long)n;
2897# else
2898 return (unsigned long)n - (unsigned long)end_of_stack(p);
2899# endif
2900}
2901#endif
2902extern void set_task_stack_end_magic(struct task_struct *tsk);
2903
2904/* set thread flags in other task's structures
2905 * - see asm/thread_info.h for TIF_xxxx flags available
2906 */
2907static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
2908{
2909 set_ti_thread_flag(task_thread_info(tsk), flag);
2910}
2911
2912static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
2913{
2914 clear_ti_thread_flag(task_thread_info(tsk), flag);
2915}
2916
2917static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
2918{
2919 return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
2920}
2921
2922static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
2923{
2924 return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
2925}
2926
2927static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
2928{
2929 return test_ti_thread_flag(task_thread_info(tsk), flag);
2930}
2931
2932static inline void set_tsk_need_resched(struct task_struct *tsk)
2933{
2934 set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
2935}
2936
2937static inline void clear_tsk_need_resched(struct task_struct *tsk)
2938{
2939 clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
2940}
2941
2942static inline int test_tsk_need_resched(struct task_struct *tsk)
2943{
2944 return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
2945}
2946
2947static inline int restart_syscall(void)
2948{
2949 set_tsk_thread_flag(current, TIF_SIGPENDING);
2950 return -ERESTARTNOINTR;
2951}
2952
2953static inline int signal_pending(struct task_struct *p)
2954{
2955 return unlikely(test_tsk_thread_flag(p,TIF_SIGPENDING));
2956}
2957
2958static inline int __fatal_signal_pending(struct task_struct *p)
2959{
2960 return unlikely(sigismember(&p->pending.signal, SIGKILL));
2961}
2962
2963static inline int fatal_signal_pending(struct task_struct *p)
2964{
2965 return signal_pending(p) && __fatal_signal_pending(p);
2966}
2967
2968static inline int signal_pending_state(long state, struct task_struct *p)
2969{
2970 if (!(state & (TASK_INTERRUPTIBLE | TASK_WAKEKILL)))
2971 return 0;
2972 if (!signal_pending(p))
2973 return 0;
2974
2975 return (state & TASK_INTERRUPTIBLE) || __fatal_signal_pending(p);
2976}
2977
2978/*
2979 * cond_resched() and cond_resched_lock(): latency reduction via
2980 * explicit rescheduling in places that are safe. The return
2981 * value indicates whether a reschedule was done in fact.
2982 * cond_resched_lock() will drop the spinlock before scheduling,
2983 * cond_resched_softirq() will enable bhs before scheduling.
2984 */
2985#ifndef CONFIG_PREEMPT
2986extern int _cond_resched(void);
2987#else
2988static inline int _cond_resched(void) { return 0; }
2989#endif
2990
2991#define cond_resched() ({ \
2992 ___might_sleep(__FILE__, __LINE__, 0); \
2993 _cond_resched(); \
2994})
2995
2996extern int __cond_resched_lock(spinlock_t *lock);
2997
2998#define cond_resched_lock(lock) ({ \
2999 ___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\
3000 __cond_resched_lock(lock); \
3001})
3002
3003extern int __cond_resched_softirq(void);
3004
3005#define cond_resched_softirq() ({ \
3006 ___might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET); \
3007 __cond_resched_softirq(); \
3008})
3009
3010static inline void cond_resched_rcu(void)
3011{
3012#if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
3013 rcu_read_unlock();
3014 cond_resched();
3015 rcu_read_lock();
3016#endif
3017}
3018
3019/*
3020 * Does a critical section need to be broken due to another
3021 * task waiting?: (technically does not depend on CONFIG_PREEMPT,
3022 * but a general need for low latency)
3023 */
3024static inline int spin_needbreak(spinlock_t *lock)
3025{
3026#ifdef CONFIG_PREEMPT
3027 return spin_is_contended(lock);
3028#else
3029 return 0;
3030#endif
3031}
3032
3033static __always_inline bool need_resched(void)
3034{
3035 return unlikely(tif_need_resched());
3036}
3037
3038/*
3039 * Thread group CPU time accounting.
3040 */
3041void thread_group_cputime(struct task_struct *tsk, struct task_cputime *times);
3042void thread_group_cputimer(struct task_struct *tsk, struct task_cputime *times);
3043
3044/*
3045 * Reevaluate whether the task has signals pending delivery.
3046 * Wake the task if so.
3047 * This is required every time the blocked sigset_t changes.
3048 * callers must hold sighand->siglock.
3049 */
3050extern void recalc_sigpending_and_wake(struct task_struct *t);
3051extern void recalc_sigpending(void);
3052
3053extern void signal_wake_up_state(struct task_struct *t, unsigned int state);
3054
3055static inline void signal_wake_up(struct task_struct *t, bool resume)
3056{
3057 signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0);
3058}
3059static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume)
3060{
3061 signal_wake_up_state(t, resume ? __TASK_TRACED : 0);
3062}
3063
3064/*
3065 * Wrappers for p->thread_info->cpu access. No-op on UP.
3066 */
3067#ifdef CONFIG_SMP
3068
3069static inline unsigned int task_cpu(const struct task_struct *p)
3070{
3071#ifdef CONFIG_THREAD_INFO_IN_TASK
3072 return p->cpu;
3073#else
3074 return task_thread_info(p)->cpu;
3075#endif
3076}
3077
3078static inline int task_node(const struct task_struct *p)
3079{
3080 return cpu_to_node(task_cpu(p));
3081}
3082
3083extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
3084
3085#else
3086
3087static inline unsigned int task_cpu(const struct task_struct *p)
3088{
3089 return 0;
3090}
3091
3092static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
3093{
3094}
3095
3096#endif /* CONFIG_SMP */
3097
3098/*
3099 * In order to reduce various lock holder preemption latencies provide an
3100 * interface to see if a vCPU is currently running or not.
3101 *
3102 * This allows us to terminate optimistic spin loops and block, analogous to
3103 * the native optimistic spin heuristic of testing if the lock owner task is
3104 * running or not.
3105 */
3106#ifndef vcpu_is_preempted
3107# define vcpu_is_preempted(cpu) false
3108#endif
3109
3110extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
3111extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
3112
3113#ifdef CONFIG_CGROUP_SCHED
3114extern struct task_group root_task_group;
3115#endif /* CONFIG_CGROUP_SCHED */
3116
3117extern int task_can_switch_user(struct user_struct *up,
3118 struct task_struct *tsk);
3119
3120#ifdef CONFIG_TASK_XACCT
3121static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3122{
3123 tsk->ioac.rchar += amt;
3124}
3125
3126static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3127{
3128 tsk->ioac.wchar += amt;
3129}
3130
3131static inline void inc_syscr(struct task_struct *tsk)
3132{
3133 tsk->ioac.syscr++;
3134}
3135
3136static inline void inc_syscw(struct task_struct *tsk)
3137{
3138 tsk->ioac.syscw++;
3139}
3140#else
3141static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3142{
3143}
3144
3145static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3146{
3147}
3148
3149static inline void inc_syscr(struct task_struct *tsk)
3150{
3151}
3152
3153static inline void inc_syscw(struct task_struct *tsk)
3154{
3155}
3156#endif
3157
3158#ifndef TASK_SIZE_OF
3159#define TASK_SIZE_OF(tsk) TASK_SIZE
3160#endif
3161
3162#ifdef CONFIG_MEMCG
3163extern void mm_update_next_owner(struct mm_struct *mm);
3164#else
3165static inline void mm_update_next_owner(struct mm_struct *mm)
3166{
3167}
3168#endif /* CONFIG_MEMCG */
3169
3170static inline unsigned long task_rlimit(const struct task_struct *tsk,
3171 unsigned int limit)
3172{
3173 return READ_ONCE(tsk->signal->rlim[limit].rlim_cur);
3174}
3175
3176static inline unsigned long task_rlimit_max(const struct task_struct *tsk,
3177 unsigned int limit)
3178{
3179 return READ_ONCE(tsk->signal->rlim[limit].rlim_max);
3180}
3181
3182static inline unsigned long rlimit(unsigned int limit)
3183{
3184 return task_rlimit(current, limit);
3185}
3186
3187static inline unsigned long rlimit_max(unsigned int limit)
3188{
3189 return task_rlimit_max(current, limit);
3190}
3191
3192#define SCHED_CPUFREQ_RT (1U << 0)
3193#define SCHED_CPUFREQ_DL (1U << 1)
3194#define SCHED_CPUFREQ_IOWAIT (1U << 2)
3195
3196#define SCHED_CPUFREQ_RT_DL (SCHED_CPUFREQ_RT | SCHED_CPUFREQ_DL)
3197
3198#ifdef CONFIG_CPU_FREQ
3199struct update_util_data {
3200 void (*func)(struct update_util_data *data, u64 time, unsigned int flags);
3201};
3202
3203void cpufreq_add_update_util_hook(int cpu, struct update_util_data *data,
3204 void (*func)(struct update_util_data *data, u64 time,
3205 unsigned int flags));
3206void cpufreq_remove_update_util_hook(int cpu);
3207#endif /* CONFIG_CPU_FREQ */
3208
3209#endif