]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - include/linux/sched.h
Merge branches 'acpi-video' and 'acpi-hotplug'
[mirror_ubuntu-artful-kernel.git] / include / linux / sched.h
1 #ifndef _LINUX_SCHED_H
2 #define _LINUX_SCHED_H
3
4 #include <uapi/linux/sched.h>
5
6 #include <linux/sched/prio.h>
7
8
9 struct sched_param {
10 int sched_priority;
11 };
12
13 #include <asm/param.h> /* for HZ */
14
15 #include <linux/capability.h>
16 #include <linux/threads.h>
17 #include <linux/kernel.h>
18 #include <linux/types.h>
19 #include <linux/timex.h>
20 #include <linux/jiffies.h>
21 #include <linux/plist.h>
22 #include <linux/rbtree.h>
23 #include <linux/thread_info.h>
24 #include <linux/cpumask.h>
25 #include <linux/errno.h>
26 #include <linux/nodemask.h>
27 #include <linux/mm_types.h>
28 #include <linux/preempt.h>
29
30 #include <asm/page.h>
31 #include <asm/ptrace.h>
32 #include <linux/cputime.h>
33
34 #include <linux/smp.h>
35 #include <linux/sem.h>
36 #include <linux/shm.h>
37 #include <linux/signal.h>
38 #include <linux/compiler.h>
39 #include <linux/completion.h>
40 #include <linux/pid.h>
41 #include <linux/percpu.h>
42 #include <linux/topology.h>
43 #include <linux/proportions.h>
44 #include <linux/seccomp.h>
45 #include <linux/rcupdate.h>
46 #include <linux/rculist.h>
47 #include <linux/rtmutex.h>
48
49 #include <linux/time.h>
50 #include <linux/param.h>
51 #include <linux/resource.h>
52 #include <linux/timer.h>
53 #include <linux/hrtimer.h>
54 #include <linux/task_io_accounting.h>
55 #include <linux/latencytop.h>
56 #include <linux/cred.h>
57 #include <linux/llist.h>
58 #include <linux/uidgid.h>
59 #include <linux/gfp.h>
60 #include <linux/magic.h>
61 #include <linux/cgroup-defs.h>
62
63 #include <asm/processor.h>
64
65 #define SCHED_ATTR_SIZE_VER0 48 /* sizeof first published struct */
66
67 /*
68 * Extended scheduling parameters data structure.
69 *
70 * This is needed because the original struct sched_param can not be
71 * altered without introducing ABI issues with legacy applications
72 * (e.g., in sched_getparam()).
73 *
74 * However, the possibility of specifying more than just a priority for
75 * the tasks may be useful for a wide variety of application fields, e.g.,
76 * multimedia, streaming, automation and control, and many others.
77 *
78 * This variant (sched_attr) is meant at describing a so-called
79 * sporadic time-constrained task. In such model a task is specified by:
80 * - the activation period or minimum instance inter-arrival time;
81 * - the maximum (or average, depending on the actual scheduling
82 * discipline) computation time of all instances, a.k.a. runtime;
83 * - the deadline (relative to the actual activation time) of each
84 * instance.
85 * Very briefly, a periodic (sporadic) task asks for the execution of
86 * some specific computation --which is typically called an instance--
87 * (at most) every period. Moreover, each instance typically lasts no more
88 * than the runtime and must be completed by time instant t equal to
89 * the instance activation time + the deadline.
90 *
91 * This is reflected by the actual fields of the sched_attr structure:
92 *
93 * @size size of the structure, for fwd/bwd compat.
94 *
95 * @sched_policy task's scheduling policy
96 * @sched_flags for customizing the scheduler behaviour
97 * @sched_nice task's nice value (SCHED_NORMAL/BATCH)
98 * @sched_priority task's static priority (SCHED_FIFO/RR)
99 * @sched_deadline representative of the task's deadline
100 * @sched_runtime representative of the task's runtime
101 * @sched_period representative of the task's period
102 *
103 * Given this task model, there are a multiplicity of scheduling algorithms
104 * and policies, that can be used to ensure all the tasks will make their
105 * timing constraints.
106 *
107 * As of now, the SCHED_DEADLINE policy (sched_dl scheduling class) is the
108 * only user of this new interface. More information about the algorithm
109 * available in the scheduling class file or in Documentation/.
110 */
111 struct sched_attr {
112 u32 size;
113
114 u32 sched_policy;
115 u64 sched_flags;
116
117 /* SCHED_NORMAL, SCHED_BATCH */
118 s32 sched_nice;
119
120 /* SCHED_FIFO, SCHED_RR */
121 u32 sched_priority;
122
123 /* SCHED_DEADLINE */
124 u64 sched_runtime;
125 u64 sched_deadline;
126 u64 sched_period;
127 };
128
129 struct futex_pi_state;
130 struct robust_list_head;
131 struct bio_list;
132 struct fs_struct;
133 struct perf_event_context;
134 struct blk_plug;
135 struct filename;
136 struct nameidata;
137
138 #define VMACACHE_BITS 2
139 #define VMACACHE_SIZE (1U << VMACACHE_BITS)
140 #define VMACACHE_MASK (VMACACHE_SIZE - 1)
141
142 /*
143 * These are the constant used to fake the fixed-point load-average
144 * counting. Some notes:
145 * - 11 bit fractions expand to 22 bits by the multiplies: this gives
146 * a load-average precision of 10 bits integer + 11 bits fractional
147 * - if you want to count load-averages more often, you need more
148 * precision, or rounding will get you. With 2-second counting freq,
149 * the EXP_n values would be 1981, 2034 and 2043 if still using only
150 * 11 bit fractions.
151 */
152 extern unsigned long avenrun[]; /* Load averages */
153 extern void get_avenrun(unsigned long *loads, unsigned long offset, int shift);
154
155 #define FSHIFT 11 /* nr of bits of precision */
156 #define FIXED_1 (1<<FSHIFT) /* 1.0 as fixed-point */
157 #define LOAD_FREQ (5*HZ+1) /* 5 sec intervals */
158 #define EXP_1 1884 /* 1/exp(5sec/1min) as fixed-point */
159 #define EXP_5 2014 /* 1/exp(5sec/5min) */
160 #define EXP_15 2037 /* 1/exp(5sec/15min) */
161
162 #define CALC_LOAD(load,exp,n) \
163 load *= exp; \
164 load += n*(FIXED_1-exp); \
165 load >>= FSHIFT;
166
167 extern unsigned long total_forks;
168 extern int nr_threads;
169 DECLARE_PER_CPU(unsigned long, process_counts);
170 extern int nr_processes(void);
171 extern unsigned long nr_running(void);
172 extern bool single_task_running(void);
173 extern unsigned long nr_iowait(void);
174 extern unsigned long nr_iowait_cpu(int cpu);
175 extern void get_iowait_load(unsigned long *nr_waiters, unsigned long *load);
176
177 extern void calc_global_load(unsigned long ticks);
178
179 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
180 extern void update_cpu_load_nohz(int active);
181 #else
182 static inline void update_cpu_load_nohz(int active) { }
183 #endif
184
185 extern unsigned long get_parent_ip(unsigned long addr);
186
187 extern void dump_cpu_task(int cpu);
188
189 struct seq_file;
190 struct cfs_rq;
191 struct task_group;
192 #ifdef CONFIG_SCHED_DEBUG
193 extern void proc_sched_show_task(struct task_struct *p, struct seq_file *m);
194 extern void proc_sched_set_task(struct task_struct *p);
195 #endif
196
197 /*
198 * Task state bitmask. NOTE! These bits are also
199 * encoded in fs/proc/array.c: get_task_state().
200 *
201 * We have two separate sets of flags: task->state
202 * is about runnability, while task->exit_state are
203 * about the task exiting. Confusing, but this way
204 * modifying one set can't modify the other one by
205 * mistake.
206 */
207 #define TASK_RUNNING 0
208 #define TASK_INTERRUPTIBLE 1
209 #define TASK_UNINTERRUPTIBLE 2
210 #define __TASK_STOPPED 4
211 #define __TASK_TRACED 8
212 /* in tsk->exit_state */
213 #define EXIT_DEAD 16
214 #define EXIT_ZOMBIE 32
215 #define EXIT_TRACE (EXIT_ZOMBIE | EXIT_DEAD)
216 /* in tsk->state again */
217 #define TASK_DEAD 64
218 #define TASK_WAKEKILL 128
219 #define TASK_WAKING 256
220 #define TASK_PARKED 512
221 #define TASK_NOLOAD 1024
222 #define TASK_STATE_MAX 2048
223
224 #define TASK_STATE_TO_CHAR_STR "RSDTtXZxKWPN"
225
226 extern char ___assert_task_state[1 - 2*!!(
227 sizeof(TASK_STATE_TO_CHAR_STR)-1 != ilog2(TASK_STATE_MAX)+1)];
228
229 /* Convenience macros for the sake of set_task_state */
230 #define TASK_KILLABLE (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
231 #define TASK_STOPPED (TASK_WAKEKILL | __TASK_STOPPED)
232 #define TASK_TRACED (TASK_WAKEKILL | __TASK_TRACED)
233
234 #define TASK_IDLE (TASK_UNINTERRUPTIBLE | TASK_NOLOAD)
235
236 /* Convenience macros for the sake of wake_up */
237 #define TASK_NORMAL (TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
238 #define TASK_ALL (TASK_NORMAL | __TASK_STOPPED | __TASK_TRACED)
239
240 /* get_task_state() */
241 #define TASK_REPORT (TASK_RUNNING | TASK_INTERRUPTIBLE | \
242 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
243 __TASK_TRACED | EXIT_ZOMBIE | EXIT_DEAD)
244
245 #define task_is_traced(task) ((task->state & __TASK_TRACED) != 0)
246 #define task_is_stopped(task) ((task->state & __TASK_STOPPED) != 0)
247 #define task_is_stopped_or_traced(task) \
248 ((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
249 #define task_contributes_to_load(task) \
250 ((task->state & TASK_UNINTERRUPTIBLE) != 0 && \
251 (task->flags & PF_FROZEN) == 0 && \
252 (task->state & TASK_NOLOAD) == 0)
253
254 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
255
256 #define __set_task_state(tsk, state_value) \
257 do { \
258 (tsk)->task_state_change = _THIS_IP_; \
259 (tsk)->state = (state_value); \
260 } while (0)
261 #define set_task_state(tsk, state_value) \
262 do { \
263 (tsk)->task_state_change = _THIS_IP_; \
264 smp_store_mb((tsk)->state, (state_value)); \
265 } while (0)
266
267 /*
268 * set_current_state() includes a barrier so that the write of current->state
269 * is correctly serialised wrt the caller's subsequent test of whether to
270 * actually sleep:
271 *
272 * set_current_state(TASK_UNINTERRUPTIBLE);
273 * if (do_i_need_to_sleep())
274 * schedule();
275 *
276 * If the caller does not need such serialisation then use __set_current_state()
277 */
278 #define __set_current_state(state_value) \
279 do { \
280 current->task_state_change = _THIS_IP_; \
281 current->state = (state_value); \
282 } while (0)
283 #define set_current_state(state_value) \
284 do { \
285 current->task_state_change = _THIS_IP_; \
286 smp_store_mb(current->state, (state_value)); \
287 } while (0)
288
289 #else
290
291 #define __set_task_state(tsk, state_value) \
292 do { (tsk)->state = (state_value); } while (0)
293 #define set_task_state(tsk, state_value) \
294 smp_store_mb((tsk)->state, (state_value))
295
296 /*
297 * set_current_state() includes a barrier so that the write of current->state
298 * is correctly serialised wrt the caller's subsequent test of whether to
299 * actually sleep:
300 *
301 * set_current_state(TASK_UNINTERRUPTIBLE);
302 * if (do_i_need_to_sleep())
303 * schedule();
304 *
305 * If the caller does not need such serialisation then use __set_current_state()
306 */
307 #define __set_current_state(state_value) \
308 do { current->state = (state_value); } while (0)
309 #define set_current_state(state_value) \
310 smp_store_mb(current->state, (state_value))
311
312 #endif
313
314 /* Task command name length */
315 #define TASK_COMM_LEN 16
316
317 #include <linux/spinlock.h>
318
319 /*
320 * This serializes "schedule()" and also protects
321 * the run-queue from deletions/modifications (but
322 * _adding_ to the beginning of the run-queue has
323 * a separate lock).
324 */
325 extern rwlock_t tasklist_lock;
326 extern spinlock_t mmlist_lock;
327
328 struct task_struct;
329
330 #ifdef CONFIG_PROVE_RCU
331 extern int lockdep_tasklist_lock_is_held(void);
332 #endif /* #ifdef CONFIG_PROVE_RCU */
333
334 extern void sched_init(void);
335 extern void sched_init_smp(void);
336 extern asmlinkage void schedule_tail(struct task_struct *prev);
337 extern void init_idle(struct task_struct *idle, int cpu);
338 extern void init_idle_bootup_task(struct task_struct *idle);
339
340 extern cpumask_var_t cpu_isolated_map;
341
342 extern int runqueue_is_locked(int cpu);
343
344 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
345 extern void nohz_balance_enter_idle(int cpu);
346 extern void set_cpu_sd_state_idle(void);
347 extern int get_nohz_timer_target(void);
348 #else
349 static inline void nohz_balance_enter_idle(int cpu) { }
350 static inline void set_cpu_sd_state_idle(void) { }
351 #endif
352
353 /*
354 * Only dump TASK_* tasks. (0 for all tasks)
355 */
356 extern void show_state_filter(unsigned long state_filter);
357
358 static inline void show_state(void)
359 {
360 show_state_filter(0);
361 }
362
363 extern void show_regs(struct pt_regs *);
364
365 /*
366 * TASK is a pointer to the task whose backtrace we want to see (or NULL for current
367 * task), SP is the stack pointer of the first frame that should be shown in the back
368 * trace (or NULL if the entire call-chain of the task should be shown).
369 */
370 extern void show_stack(struct task_struct *task, unsigned long *sp);
371
372 extern void cpu_init (void);
373 extern void trap_init(void);
374 extern void update_process_times(int user);
375 extern void scheduler_tick(void);
376
377 extern void sched_show_task(struct task_struct *p);
378
379 #ifdef CONFIG_LOCKUP_DETECTOR
380 extern void touch_softlockup_watchdog_sched(void);
381 extern void touch_softlockup_watchdog(void);
382 extern void touch_softlockup_watchdog_sync(void);
383 extern void touch_all_softlockup_watchdogs(void);
384 extern int proc_dowatchdog_thresh(struct ctl_table *table, int write,
385 void __user *buffer,
386 size_t *lenp, loff_t *ppos);
387 extern unsigned int softlockup_panic;
388 extern unsigned int hardlockup_panic;
389 void lockup_detector_init(void);
390 #else
391 static inline void touch_softlockup_watchdog_sched(void)
392 {
393 }
394 static inline void touch_softlockup_watchdog(void)
395 {
396 }
397 static inline void touch_softlockup_watchdog_sync(void)
398 {
399 }
400 static inline void touch_all_softlockup_watchdogs(void)
401 {
402 }
403 static inline void lockup_detector_init(void)
404 {
405 }
406 #endif
407
408 #ifdef CONFIG_DETECT_HUNG_TASK
409 void reset_hung_task_detector(void);
410 #else
411 static inline void reset_hung_task_detector(void)
412 {
413 }
414 #endif
415
416 /* Attach to any functions which should be ignored in wchan output. */
417 #define __sched __attribute__((__section__(".sched.text")))
418
419 /* Linker adds these: start and end of __sched functions */
420 extern char __sched_text_start[], __sched_text_end[];
421
422 /* Is this address in the __sched functions? */
423 extern int in_sched_functions(unsigned long addr);
424
425 #define MAX_SCHEDULE_TIMEOUT LONG_MAX
426 extern signed long schedule_timeout(signed long timeout);
427 extern signed long schedule_timeout_interruptible(signed long timeout);
428 extern signed long schedule_timeout_killable(signed long timeout);
429 extern signed long schedule_timeout_uninterruptible(signed long timeout);
430 asmlinkage void schedule(void);
431 extern void schedule_preempt_disabled(void);
432
433 extern long io_schedule_timeout(long timeout);
434
435 static inline void io_schedule(void)
436 {
437 io_schedule_timeout(MAX_SCHEDULE_TIMEOUT);
438 }
439
440 struct nsproxy;
441 struct user_namespace;
442
443 #ifdef CONFIG_MMU
444 extern void arch_pick_mmap_layout(struct mm_struct *mm);
445 extern unsigned long
446 arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
447 unsigned long, unsigned long);
448 extern unsigned long
449 arch_get_unmapped_area_topdown(struct file *filp, unsigned long addr,
450 unsigned long len, unsigned long pgoff,
451 unsigned long flags);
452 #else
453 static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
454 #endif
455
456 #define SUID_DUMP_DISABLE 0 /* No setuid dumping */
457 #define SUID_DUMP_USER 1 /* Dump as user of process */
458 #define SUID_DUMP_ROOT 2 /* Dump as root */
459
460 /* mm flags */
461
462 /* for SUID_DUMP_* above */
463 #define MMF_DUMPABLE_BITS 2
464 #define MMF_DUMPABLE_MASK ((1 << MMF_DUMPABLE_BITS) - 1)
465
466 extern void set_dumpable(struct mm_struct *mm, int value);
467 /*
468 * This returns the actual value of the suid_dumpable flag. For things
469 * that are using this for checking for privilege transitions, it must
470 * test against SUID_DUMP_USER rather than treating it as a boolean
471 * value.
472 */
473 static inline int __get_dumpable(unsigned long mm_flags)
474 {
475 return mm_flags & MMF_DUMPABLE_MASK;
476 }
477
478 static inline int get_dumpable(struct mm_struct *mm)
479 {
480 return __get_dumpable(mm->flags);
481 }
482
483 /* coredump filter bits */
484 #define MMF_DUMP_ANON_PRIVATE 2
485 #define MMF_DUMP_ANON_SHARED 3
486 #define MMF_DUMP_MAPPED_PRIVATE 4
487 #define MMF_DUMP_MAPPED_SHARED 5
488 #define MMF_DUMP_ELF_HEADERS 6
489 #define MMF_DUMP_HUGETLB_PRIVATE 7
490 #define MMF_DUMP_HUGETLB_SHARED 8
491 #define MMF_DUMP_DAX_PRIVATE 9
492 #define MMF_DUMP_DAX_SHARED 10
493
494 #define MMF_DUMP_FILTER_SHIFT MMF_DUMPABLE_BITS
495 #define MMF_DUMP_FILTER_BITS 9
496 #define MMF_DUMP_FILTER_MASK \
497 (((1 << MMF_DUMP_FILTER_BITS) - 1) << MMF_DUMP_FILTER_SHIFT)
498 #define MMF_DUMP_FILTER_DEFAULT \
499 ((1 << MMF_DUMP_ANON_PRIVATE) | (1 << MMF_DUMP_ANON_SHARED) |\
500 (1 << MMF_DUMP_HUGETLB_PRIVATE) | MMF_DUMP_MASK_DEFAULT_ELF)
501
502 #ifdef CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS
503 # define MMF_DUMP_MASK_DEFAULT_ELF (1 << MMF_DUMP_ELF_HEADERS)
504 #else
505 # define MMF_DUMP_MASK_DEFAULT_ELF 0
506 #endif
507 /* leave room for more dump flags */
508 #define MMF_VM_MERGEABLE 16 /* KSM may merge identical pages */
509 #define MMF_VM_HUGEPAGE 17 /* set when VM_HUGEPAGE is set on vma */
510 #define MMF_EXE_FILE_CHANGED 18 /* see prctl_set_mm_exe_file() */
511
512 #define MMF_HAS_UPROBES 19 /* has uprobes */
513 #define MMF_RECALC_UPROBES 20 /* MMF_HAS_UPROBES can be wrong */
514
515 #define MMF_INIT_MASK (MMF_DUMPABLE_MASK | MMF_DUMP_FILTER_MASK)
516
517 struct sighand_struct {
518 atomic_t count;
519 struct k_sigaction action[_NSIG];
520 spinlock_t siglock;
521 wait_queue_head_t signalfd_wqh;
522 };
523
524 struct pacct_struct {
525 int ac_flag;
526 long ac_exitcode;
527 unsigned long ac_mem;
528 cputime_t ac_utime, ac_stime;
529 unsigned long ac_minflt, ac_majflt;
530 };
531
532 struct cpu_itimer {
533 cputime_t expires;
534 cputime_t incr;
535 u32 error;
536 u32 incr_error;
537 };
538
539 /**
540 * struct prev_cputime - snaphsot of system and user cputime
541 * @utime: time spent in user mode
542 * @stime: time spent in system mode
543 * @lock: protects the above two fields
544 *
545 * Stores previous user/system time values such that we can guarantee
546 * monotonicity.
547 */
548 struct prev_cputime {
549 #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
550 cputime_t utime;
551 cputime_t stime;
552 raw_spinlock_t lock;
553 #endif
554 };
555
556 static inline void prev_cputime_init(struct prev_cputime *prev)
557 {
558 #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
559 prev->utime = prev->stime = 0;
560 raw_spin_lock_init(&prev->lock);
561 #endif
562 }
563
564 /**
565 * struct task_cputime - collected CPU time counts
566 * @utime: time spent in user mode, in &cputime_t units
567 * @stime: time spent in kernel mode, in &cputime_t units
568 * @sum_exec_runtime: total time spent on the CPU, in nanoseconds
569 *
570 * This structure groups together three kinds of CPU time that are tracked for
571 * threads and thread groups. Most things considering CPU time want to group
572 * these counts together and treat all three of them in parallel.
573 */
574 struct task_cputime {
575 cputime_t utime;
576 cputime_t stime;
577 unsigned long long sum_exec_runtime;
578 };
579
580 /* Alternate field names when used to cache expirations. */
581 #define virt_exp utime
582 #define prof_exp stime
583 #define sched_exp sum_exec_runtime
584
585 #define INIT_CPUTIME \
586 (struct task_cputime) { \
587 .utime = 0, \
588 .stime = 0, \
589 .sum_exec_runtime = 0, \
590 }
591
592 /*
593 * This is the atomic variant of task_cputime, which can be used for
594 * storing and updating task_cputime statistics without locking.
595 */
596 struct task_cputime_atomic {
597 atomic64_t utime;
598 atomic64_t stime;
599 atomic64_t sum_exec_runtime;
600 };
601
602 #define INIT_CPUTIME_ATOMIC \
603 (struct task_cputime_atomic) { \
604 .utime = ATOMIC64_INIT(0), \
605 .stime = ATOMIC64_INIT(0), \
606 .sum_exec_runtime = ATOMIC64_INIT(0), \
607 }
608
609 #define PREEMPT_DISABLED (PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
610
611 /*
612 * Disable preemption until the scheduler is running -- use an unconditional
613 * value so that it also works on !PREEMPT_COUNT kernels.
614 *
615 * Reset by start_kernel()->sched_init()->init_idle()->init_idle_preempt_count().
616 */
617 #define INIT_PREEMPT_COUNT PREEMPT_OFFSET
618
619 /*
620 * Initial preempt_count value; reflects the preempt_count schedule invariant
621 * which states that during context switches:
622 *
623 * preempt_count() == 2*PREEMPT_DISABLE_OFFSET
624 *
625 * Note: PREEMPT_DISABLE_OFFSET is 0 for !PREEMPT_COUNT kernels.
626 * Note: See finish_task_switch().
627 */
628 #define FORK_PREEMPT_COUNT (2*PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
629
630 /**
631 * struct thread_group_cputimer - thread group interval timer counts
632 * @cputime_atomic: atomic thread group interval timers.
633 * @running: true when there are timers running and
634 * @cputime_atomic receives updates.
635 * @checking_timer: true when a thread in the group is in the
636 * process of checking for thread group timers.
637 *
638 * This structure contains the version of task_cputime, above, that is
639 * used for thread group CPU timer calculations.
640 */
641 struct thread_group_cputimer {
642 struct task_cputime_atomic cputime_atomic;
643 bool running;
644 bool checking_timer;
645 };
646
647 #include <linux/rwsem.h>
648 struct autogroup;
649
650 /*
651 * NOTE! "signal_struct" does not have its own
652 * locking, because a shared signal_struct always
653 * implies a shared sighand_struct, so locking
654 * sighand_struct is always a proper superset of
655 * the locking of signal_struct.
656 */
657 struct signal_struct {
658 atomic_t sigcnt;
659 atomic_t live;
660 int nr_threads;
661 struct list_head thread_head;
662
663 wait_queue_head_t wait_chldexit; /* for wait4() */
664
665 /* current thread group signal load-balancing target: */
666 struct task_struct *curr_target;
667
668 /* shared signal handling: */
669 struct sigpending shared_pending;
670
671 /* thread group exit support */
672 int group_exit_code;
673 /* overloaded:
674 * - notify group_exit_task when ->count is equal to notify_count
675 * - everyone except group_exit_task is stopped during signal delivery
676 * of fatal signals, group_exit_task processes the signal.
677 */
678 int notify_count;
679 struct task_struct *group_exit_task;
680
681 /* thread group stop support, overloads group_exit_code too */
682 int group_stop_count;
683 unsigned int flags; /* see SIGNAL_* flags below */
684
685 /*
686 * PR_SET_CHILD_SUBREAPER marks a process, like a service
687 * manager, to re-parent orphan (double-forking) child processes
688 * to this process instead of 'init'. The service manager is
689 * able to receive SIGCHLD signals and is able to investigate
690 * the process until it calls wait(). All children of this
691 * process will inherit a flag if they should look for a
692 * child_subreaper process at exit.
693 */
694 unsigned int is_child_subreaper:1;
695 unsigned int has_child_subreaper:1;
696
697 /* POSIX.1b Interval Timers */
698 int posix_timer_id;
699 struct list_head posix_timers;
700
701 /* ITIMER_REAL timer for the process */
702 struct hrtimer real_timer;
703 struct pid *leader_pid;
704 ktime_t it_real_incr;
705
706 /*
707 * ITIMER_PROF and ITIMER_VIRTUAL timers for the process, we use
708 * CPUCLOCK_PROF and CPUCLOCK_VIRT for indexing array as these
709 * values are defined to 0 and 1 respectively
710 */
711 struct cpu_itimer it[2];
712
713 /*
714 * Thread group totals for process CPU timers.
715 * See thread_group_cputimer(), et al, for details.
716 */
717 struct thread_group_cputimer cputimer;
718
719 /* Earliest-expiration cache. */
720 struct task_cputime cputime_expires;
721
722 struct list_head cpu_timers[3];
723
724 struct pid *tty_old_pgrp;
725
726 /* boolean value for session group leader */
727 int leader;
728
729 struct tty_struct *tty; /* NULL if no tty */
730
731 #ifdef CONFIG_SCHED_AUTOGROUP
732 struct autogroup *autogroup;
733 #endif
734 /*
735 * Cumulative resource counters for dead threads in the group,
736 * and for reaped dead child processes forked by this group.
737 * Live threads maintain their own counters and add to these
738 * in __exit_signal, except for the group leader.
739 */
740 seqlock_t stats_lock;
741 cputime_t utime, stime, cutime, cstime;
742 cputime_t gtime;
743 cputime_t cgtime;
744 struct prev_cputime prev_cputime;
745 unsigned long nvcsw, nivcsw, cnvcsw, cnivcsw;
746 unsigned long min_flt, maj_flt, cmin_flt, cmaj_flt;
747 unsigned long inblock, oublock, cinblock, coublock;
748 unsigned long maxrss, cmaxrss;
749 struct task_io_accounting ioac;
750
751 /*
752 * Cumulative ns of schedule CPU time fo dead threads in the
753 * group, not including a zombie group leader, (This only differs
754 * from jiffies_to_ns(utime + stime) if sched_clock uses something
755 * other than jiffies.)
756 */
757 unsigned long long sum_sched_runtime;
758
759 /*
760 * We don't bother to synchronize most readers of this at all,
761 * because there is no reader checking a limit that actually needs
762 * to get both rlim_cur and rlim_max atomically, and either one
763 * alone is a single word that can safely be read normally.
764 * getrlimit/setrlimit use task_lock(current->group_leader) to
765 * protect this instead of the siglock, because they really
766 * have no need to disable irqs.
767 */
768 struct rlimit rlim[RLIM_NLIMITS];
769
770 #ifdef CONFIG_BSD_PROCESS_ACCT
771 struct pacct_struct pacct; /* per-process accounting information */
772 #endif
773 #ifdef CONFIG_TASKSTATS
774 struct taskstats *stats;
775 #endif
776 #ifdef CONFIG_AUDIT
777 unsigned audit_tty;
778 unsigned audit_tty_log_passwd;
779 struct tty_audit_buf *tty_audit_buf;
780 #endif
781
782 oom_flags_t oom_flags;
783 short oom_score_adj; /* OOM kill score adjustment */
784 short oom_score_adj_min; /* OOM kill score adjustment min value.
785 * Only settable by CAP_SYS_RESOURCE. */
786
787 struct mutex cred_guard_mutex; /* guard against foreign influences on
788 * credential calculations
789 * (notably. ptrace) */
790 };
791
792 /*
793 * Bits in flags field of signal_struct.
794 */
795 #define SIGNAL_STOP_STOPPED 0x00000001 /* job control stop in effect */
796 #define SIGNAL_STOP_CONTINUED 0x00000002 /* SIGCONT since WCONTINUED reap */
797 #define SIGNAL_GROUP_EXIT 0x00000004 /* group exit in progress */
798 #define SIGNAL_GROUP_COREDUMP 0x00000008 /* coredump in progress */
799 /*
800 * Pending notifications to parent.
801 */
802 #define SIGNAL_CLD_STOPPED 0x00000010
803 #define SIGNAL_CLD_CONTINUED 0x00000020
804 #define SIGNAL_CLD_MASK (SIGNAL_CLD_STOPPED|SIGNAL_CLD_CONTINUED)
805
806 #define SIGNAL_UNKILLABLE 0x00000040 /* for init: ignore fatal signals */
807
808 /* If true, all threads except ->group_exit_task have pending SIGKILL */
809 static inline int signal_group_exit(const struct signal_struct *sig)
810 {
811 return (sig->flags & SIGNAL_GROUP_EXIT) ||
812 (sig->group_exit_task != NULL);
813 }
814
815 /*
816 * Some day this will be a full-fledged user tracking system..
817 */
818 struct user_struct {
819 atomic_t __count; /* reference count */
820 atomic_t processes; /* How many processes does this user have? */
821 atomic_t sigpending; /* How many pending signals does this user have? */
822 #ifdef CONFIG_INOTIFY_USER
823 atomic_t inotify_watches; /* How many inotify watches does this user have? */
824 atomic_t inotify_devs; /* How many inotify devs does this user have opened? */
825 #endif
826 #ifdef CONFIG_FANOTIFY
827 atomic_t fanotify_listeners;
828 #endif
829 #ifdef CONFIG_EPOLL
830 atomic_long_t epoll_watches; /* The number of file descriptors currently watched */
831 #endif
832 #ifdef CONFIG_POSIX_MQUEUE
833 /* protected by mq_lock */
834 unsigned long mq_bytes; /* How many bytes can be allocated to mqueue? */
835 #endif
836 unsigned long locked_shm; /* How many pages of mlocked shm ? */
837 unsigned long unix_inflight; /* How many files in flight in unix sockets */
838 atomic_long_t pipe_bufs; /* how many pages are allocated in pipe buffers */
839
840 #ifdef CONFIG_KEYS
841 struct key *uid_keyring; /* UID specific keyring */
842 struct key *session_keyring; /* UID's default session keyring */
843 #endif
844
845 /* Hash table maintenance information */
846 struct hlist_node uidhash_node;
847 kuid_t uid;
848
849 #if defined(CONFIG_PERF_EVENTS) || defined(CONFIG_BPF_SYSCALL)
850 atomic_long_t locked_vm;
851 #endif
852 };
853
854 extern int uids_sysfs_init(void);
855
856 extern struct user_struct *find_user(kuid_t);
857
858 extern struct user_struct root_user;
859 #define INIT_USER (&root_user)
860
861
862 struct backing_dev_info;
863 struct reclaim_state;
864
865 #ifdef CONFIG_SCHED_INFO
866 struct sched_info {
867 /* cumulative counters */
868 unsigned long pcount; /* # of times run on this cpu */
869 unsigned long long run_delay; /* time spent waiting on a runqueue */
870
871 /* timestamps */
872 unsigned long long last_arrival,/* when we last ran on a cpu */
873 last_queued; /* when we were last queued to run */
874 };
875 #endif /* CONFIG_SCHED_INFO */
876
877 #ifdef CONFIG_TASK_DELAY_ACCT
878 struct task_delay_info {
879 spinlock_t lock;
880 unsigned int flags; /* Private per-task flags */
881
882 /* For each stat XXX, add following, aligned appropriately
883 *
884 * struct timespec XXX_start, XXX_end;
885 * u64 XXX_delay;
886 * u32 XXX_count;
887 *
888 * Atomicity of updates to XXX_delay, XXX_count protected by
889 * single lock above (split into XXX_lock if contention is an issue).
890 */
891
892 /*
893 * XXX_count is incremented on every XXX operation, the delay
894 * associated with the operation is added to XXX_delay.
895 * XXX_delay contains the accumulated delay time in nanoseconds.
896 */
897 u64 blkio_start; /* Shared by blkio, swapin */
898 u64 blkio_delay; /* wait for sync block io completion */
899 u64 swapin_delay; /* wait for swapin block io completion */
900 u32 blkio_count; /* total count of the number of sync block */
901 /* io operations performed */
902 u32 swapin_count; /* total count of the number of swapin block */
903 /* io operations performed */
904
905 u64 freepages_start;
906 u64 freepages_delay; /* wait for memory reclaim */
907 u32 freepages_count; /* total count of memory reclaim */
908 };
909 #endif /* CONFIG_TASK_DELAY_ACCT */
910
911 static inline int sched_info_on(void)
912 {
913 #ifdef CONFIG_SCHEDSTATS
914 return 1;
915 #elif defined(CONFIG_TASK_DELAY_ACCT)
916 extern int delayacct_on;
917 return delayacct_on;
918 #else
919 return 0;
920 #endif
921 }
922
923 enum cpu_idle_type {
924 CPU_IDLE,
925 CPU_NOT_IDLE,
926 CPU_NEWLY_IDLE,
927 CPU_MAX_IDLE_TYPES
928 };
929
930 /*
931 * Increase resolution of cpu_capacity calculations
932 */
933 #define SCHED_CAPACITY_SHIFT 10
934 #define SCHED_CAPACITY_SCALE (1L << SCHED_CAPACITY_SHIFT)
935
936 /*
937 * Wake-queues are lists of tasks with a pending wakeup, whose
938 * callers have already marked the task as woken internally,
939 * and can thus carry on. A common use case is being able to
940 * do the wakeups once the corresponding user lock as been
941 * released.
942 *
943 * We hold reference to each task in the list across the wakeup,
944 * thus guaranteeing that the memory is still valid by the time
945 * the actual wakeups are performed in wake_up_q().
946 *
947 * One per task suffices, because there's never a need for a task to be
948 * in two wake queues simultaneously; it is forbidden to abandon a task
949 * in a wake queue (a call to wake_up_q() _must_ follow), so if a task is
950 * already in a wake queue, the wakeup will happen soon and the second
951 * waker can just skip it.
952 *
953 * The WAKE_Q macro declares and initializes the list head.
954 * wake_up_q() does NOT reinitialize the list; it's expected to be
955 * called near the end of a function, where the fact that the queue is
956 * not used again will be easy to see by inspection.
957 *
958 * Note that this can cause spurious wakeups. schedule() callers
959 * must ensure the call is done inside a loop, confirming that the
960 * wakeup condition has in fact occurred.
961 */
962 struct wake_q_node {
963 struct wake_q_node *next;
964 };
965
966 struct wake_q_head {
967 struct wake_q_node *first;
968 struct wake_q_node **lastp;
969 };
970
971 #define WAKE_Q_TAIL ((struct wake_q_node *) 0x01)
972
973 #define WAKE_Q(name) \
974 struct wake_q_head name = { WAKE_Q_TAIL, &name.first }
975
976 extern void wake_q_add(struct wake_q_head *head,
977 struct task_struct *task);
978 extern void wake_up_q(struct wake_q_head *head);
979
980 /*
981 * sched-domains (multiprocessor balancing) declarations:
982 */
983 #ifdef CONFIG_SMP
984 #define SD_LOAD_BALANCE 0x0001 /* Do load balancing on this domain. */
985 #define SD_BALANCE_NEWIDLE 0x0002 /* Balance when about to become idle */
986 #define SD_BALANCE_EXEC 0x0004 /* Balance on exec */
987 #define SD_BALANCE_FORK 0x0008 /* Balance on fork, clone */
988 #define SD_BALANCE_WAKE 0x0010 /* Balance on wakeup */
989 #define SD_WAKE_AFFINE 0x0020 /* Wake task to waking CPU */
990 #define SD_SHARE_CPUCAPACITY 0x0080 /* Domain members share cpu power */
991 #define SD_SHARE_POWERDOMAIN 0x0100 /* Domain members share power domain */
992 #define SD_SHARE_PKG_RESOURCES 0x0200 /* Domain members share cpu pkg resources */
993 #define SD_SERIALIZE 0x0400 /* Only a single load balancing instance */
994 #define SD_ASYM_PACKING 0x0800 /* Place busy groups earlier in the domain */
995 #define SD_PREFER_SIBLING 0x1000 /* Prefer to place tasks in a sibling domain */
996 #define SD_OVERLAP 0x2000 /* sched_domains of this level overlap */
997 #define SD_NUMA 0x4000 /* cross-node balancing */
998
999 #ifdef CONFIG_SCHED_SMT
1000 static inline int cpu_smt_flags(void)
1001 {
1002 return SD_SHARE_CPUCAPACITY | SD_SHARE_PKG_RESOURCES;
1003 }
1004 #endif
1005
1006 #ifdef CONFIG_SCHED_MC
1007 static inline int cpu_core_flags(void)
1008 {
1009 return SD_SHARE_PKG_RESOURCES;
1010 }
1011 #endif
1012
1013 #ifdef CONFIG_NUMA
1014 static inline int cpu_numa_flags(void)
1015 {
1016 return SD_NUMA;
1017 }
1018 #endif
1019
1020 struct sched_domain_attr {
1021 int relax_domain_level;
1022 };
1023
1024 #define SD_ATTR_INIT (struct sched_domain_attr) { \
1025 .relax_domain_level = -1, \
1026 }
1027
1028 extern int sched_domain_level_max;
1029
1030 struct sched_group;
1031
1032 struct sched_domain {
1033 /* These fields must be setup */
1034 struct sched_domain *parent; /* top domain must be null terminated */
1035 struct sched_domain *child; /* bottom domain must be null terminated */
1036 struct sched_group *groups; /* the balancing groups of the domain */
1037 unsigned long min_interval; /* Minimum balance interval ms */
1038 unsigned long max_interval; /* Maximum balance interval ms */
1039 unsigned int busy_factor; /* less balancing by factor if busy */
1040 unsigned int imbalance_pct; /* No balance until over watermark */
1041 unsigned int cache_nice_tries; /* Leave cache hot tasks for # tries */
1042 unsigned int busy_idx;
1043 unsigned int idle_idx;
1044 unsigned int newidle_idx;
1045 unsigned int wake_idx;
1046 unsigned int forkexec_idx;
1047 unsigned int smt_gain;
1048
1049 int nohz_idle; /* NOHZ IDLE status */
1050 int flags; /* See SD_* */
1051 int level;
1052
1053 /* Runtime fields. */
1054 unsigned long last_balance; /* init to jiffies. units in jiffies */
1055 unsigned int balance_interval; /* initialise to 1. units in ms. */
1056 unsigned int nr_balance_failed; /* initialise to 0 */
1057
1058 /* idle_balance() stats */
1059 u64 max_newidle_lb_cost;
1060 unsigned long next_decay_max_lb_cost;
1061
1062 #ifdef CONFIG_SCHEDSTATS
1063 /* load_balance() stats */
1064 unsigned int lb_count[CPU_MAX_IDLE_TYPES];
1065 unsigned int lb_failed[CPU_MAX_IDLE_TYPES];
1066 unsigned int lb_balanced[CPU_MAX_IDLE_TYPES];
1067 unsigned int lb_imbalance[CPU_MAX_IDLE_TYPES];
1068 unsigned int lb_gained[CPU_MAX_IDLE_TYPES];
1069 unsigned int lb_hot_gained[CPU_MAX_IDLE_TYPES];
1070 unsigned int lb_nobusyg[CPU_MAX_IDLE_TYPES];
1071 unsigned int lb_nobusyq[CPU_MAX_IDLE_TYPES];
1072
1073 /* Active load balancing */
1074 unsigned int alb_count;
1075 unsigned int alb_failed;
1076 unsigned int alb_pushed;
1077
1078 /* SD_BALANCE_EXEC stats */
1079 unsigned int sbe_count;
1080 unsigned int sbe_balanced;
1081 unsigned int sbe_pushed;
1082
1083 /* SD_BALANCE_FORK stats */
1084 unsigned int sbf_count;
1085 unsigned int sbf_balanced;
1086 unsigned int sbf_pushed;
1087
1088 /* try_to_wake_up() stats */
1089 unsigned int ttwu_wake_remote;
1090 unsigned int ttwu_move_affine;
1091 unsigned int ttwu_move_balance;
1092 #endif
1093 #ifdef CONFIG_SCHED_DEBUG
1094 char *name;
1095 #endif
1096 union {
1097 void *private; /* used during construction */
1098 struct rcu_head rcu; /* used during destruction */
1099 };
1100
1101 unsigned int span_weight;
1102 /*
1103 * Span of all CPUs in this domain.
1104 *
1105 * NOTE: this field is variable length. (Allocated dynamically
1106 * by attaching extra space to the end of the structure,
1107 * depending on how many CPUs the kernel has booted up with)
1108 */
1109 unsigned long span[0];
1110 };
1111
1112 static inline struct cpumask *sched_domain_span(struct sched_domain *sd)
1113 {
1114 return to_cpumask(sd->span);
1115 }
1116
1117 extern void partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1118 struct sched_domain_attr *dattr_new);
1119
1120 /* Allocate an array of sched domains, for partition_sched_domains(). */
1121 cpumask_var_t *alloc_sched_domains(unsigned int ndoms);
1122 void free_sched_domains(cpumask_var_t doms[], unsigned int ndoms);
1123
1124 bool cpus_share_cache(int this_cpu, int that_cpu);
1125
1126 typedef const struct cpumask *(*sched_domain_mask_f)(int cpu);
1127 typedef int (*sched_domain_flags_f)(void);
1128
1129 #define SDTL_OVERLAP 0x01
1130
1131 struct sd_data {
1132 struct sched_domain **__percpu sd;
1133 struct sched_group **__percpu sg;
1134 struct sched_group_capacity **__percpu sgc;
1135 };
1136
1137 struct sched_domain_topology_level {
1138 sched_domain_mask_f mask;
1139 sched_domain_flags_f sd_flags;
1140 int flags;
1141 int numa_level;
1142 struct sd_data data;
1143 #ifdef CONFIG_SCHED_DEBUG
1144 char *name;
1145 #endif
1146 };
1147
1148 extern void set_sched_topology(struct sched_domain_topology_level *tl);
1149 extern void wake_up_if_idle(int cpu);
1150
1151 #ifdef CONFIG_SCHED_DEBUG
1152 # define SD_INIT_NAME(type) .name = #type
1153 #else
1154 # define SD_INIT_NAME(type)
1155 #endif
1156
1157 #else /* CONFIG_SMP */
1158
1159 struct sched_domain_attr;
1160
1161 static inline void
1162 partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1163 struct sched_domain_attr *dattr_new)
1164 {
1165 }
1166
1167 static inline bool cpus_share_cache(int this_cpu, int that_cpu)
1168 {
1169 return true;
1170 }
1171
1172 #endif /* !CONFIG_SMP */
1173
1174
1175 struct io_context; /* See blkdev.h */
1176
1177
1178 #ifdef ARCH_HAS_PREFETCH_SWITCH_STACK
1179 extern void prefetch_stack(struct task_struct *t);
1180 #else
1181 static inline void prefetch_stack(struct task_struct *t) { }
1182 #endif
1183
1184 struct audit_context; /* See audit.c */
1185 struct mempolicy;
1186 struct pipe_inode_info;
1187 struct uts_namespace;
1188
1189 struct load_weight {
1190 unsigned long weight;
1191 u32 inv_weight;
1192 };
1193
1194 /*
1195 * The load_avg/util_avg accumulates an infinite geometric series.
1196 * 1) load_avg factors frequency scaling into the amount of time that a
1197 * sched_entity is runnable on a rq into its weight. For cfs_rq, it is the
1198 * aggregated such weights of all runnable and blocked sched_entities.
1199 * 2) util_avg factors frequency and cpu scaling into the amount of time
1200 * that a sched_entity is running on a CPU, in the range [0..SCHED_LOAD_SCALE].
1201 * For cfs_rq, it is the aggregated such times of all runnable and
1202 * blocked sched_entities.
1203 * The 64 bit load_sum can:
1204 * 1) for cfs_rq, afford 4353082796 (=2^64/47742/88761) entities with
1205 * the highest weight (=88761) always runnable, we should not overflow
1206 * 2) for entity, support any load.weight always runnable
1207 */
1208 struct sched_avg {
1209 u64 last_update_time, load_sum;
1210 u32 util_sum, period_contrib;
1211 unsigned long load_avg, util_avg;
1212 };
1213
1214 #ifdef CONFIG_SCHEDSTATS
1215 struct sched_statistics {
1216 u64 wait_start;
1217 u64 wait_max;
1218 u64 wait_count;
1219 u64 wait_sum;
1220 u64 iowait_count;
1221 u64 iowait_sum;
1222
1223 u64 sleep_start;
1224 u64 sleep_max;
1225 s64 sum_sleep_runtime;
1226
1227 u64 block_start;
1228 u64 block_max;
1229 u64 exec_max;
1230 u64 slice_max;
1231
1232 u64 nr_migrations_cold;
1233 u64 nr_failed_migrations_affine;
1234 u64 nr_failed_migrations_running;
1235 u64 nr_failed_migrations_hot;
1236 u64 nr_forced_migrations;
1237
1238 u64 nr_wakeups;
1239 u64 nr_wakeups_sync;
1240 u64 nr_wakeups_migrate;
1241 u64 nr_wakeups_local;
1242 u64 nr_wakeups_remote;
1243 u64 nr_wakeups_affine;
1244 u64 nr_wakeups_affine_attempts;
1245 u64 nr_wakeups_passive;
1246 u64 nr_wakeups_idle;
1247 };
1248 #endif
1249
1250 struct sched_entity {
1251 struct load_weight load; /* for load-balancing */
1252 struct rb_node run_node;
1253 struct list_head group_node;
1254 unsigned int on_rq;
1255
1256 u64 exec_start;
1257 u64 sum_exec_runtime;
1258 u64 vruntime;
1259 u64 prev_sum_exec_runtime;
1260
1261 u64 nr_migrations;
1262
1263 #ifdef CONFIG_SCHEDSTATS
1264 struct sched_statistics statistics;
1265 #endif
1266
1267 #ifdef CONFIG_FAIR_GROUP_SCHED
1268 int depth;
1269 struct sched_entity *parent;
1270 /* rq on which this entity is (to be) queued: */
1271 struct cfs_rq *cfs_rq;
1272 /* rq "owned" by this entity/group: */
1273 struct cfs_rq *my_q;
1274 #endif
1275
1276 #ifdef CONFIG_SMP
1277 /*
1278 * Per entity load average tracking.
1279 *
1280 * Put into separate cache line so it does not
1281 * collide with read-mostly values above.
1282 */
1283 struct sched_avg avg ____cacheline_aligned_in_smp;
1284 #endif
1285 };
1286
1287 struct sched_rt_entity {
1288 struct list_head run_list;
1289 unsigned long timeout;
1290 unsigned long watchdog_stamp;
1291 unsigned int time_slice;
1292
1293 struct sched_rt_entity *back;
1294 #ifdef CONFIG_RT_GROUP_SCHED
1295 struct sched_rt_entity *parent;
1296 /* rq on which this entity is (to be) queued: */
1297 struct rt_rq *rt_rq;
1298 /* rq "owned" by this entity/group: */
1299 struct rt_rq *my_q;
1300 #endif
1301 };
1302
1303 struct sched_dl_entity {
1304 struct rb_node rb_node;
1305
1306 /*
1307 * Original scheduling parameters. Copied here from sched_attr
1308 * during sched_setattr(), they will remain the same until
1309 * the next sched_setattr().
1310 */
1311 u64 dl_runtime; /* maximum runtime for each instance */
1312 u64 dl_deadline; /* relative deadline of each instance */
1313 u64 dl_period; /* separation of two instances (period) */
1314 u64 dl_bw; /* dl_runtime / dl_deadline */
1315
1316 /*
1317 * Actual scheduling parameters. Initialized with the values above,
1318 * they are continously updated during task execution. Note that
1319 * the remaining runtime could be < 0 in case we are in overrun.
1320 */
1321 s64 runtime; /* remaining runtime for this instance */
1322 u64 deadline; /* absolute deadline for this instance */
1323 unsigned int flags; /* specifying the scheduler behaviour */
1324
1325 /*
1326 * Some bool flags:
1327 *
1328 * @dl_throttled tells if we exhausted the runtime. If so, the
1329 * task has to wait for a replenishment to be performed at the
1330 * next firing of dl_timer.
1331 *
1332 * @dl_new tells if a new instance arrived. If so we must
1333 * start executing it with full runtime and reset its absolute
1334 * deadline;
1335 *
1336 * @dl_boosted tells if we are boosted due to DI. If so we are
1337 * outside bandwidth enforcement mechanism (but only until we
1338 * exit the critical section);
1339 *
1340 * @dl_yielded tells if task gave up the cpu before consuming
1341 * all its available runtime during the last job.
1342 */
1343 int dl_throttled, dl_new, dl_boosted, dl_yielded;
1344
1345 /*
1346 * Bandwidth enforcement timer. Each -deadline task has its
1347 * own bandwidth to be enforced, thus we need one timer per task.
1348 */
1349 struct hrtimer dl_timer;
1350 };
1351
1352 union rcu_special {
1353 struct {
1354 u8 blocked;
1355 u8 need_qs;
1356 u8 exp_need_qs;
1357 u8 pad; /* Otherwise the compiler can store garbage here. */
1358 } b; /* Bits. */
1359 u32 s; /* Set of bits. */
1360 };
1361 struct rcu_node;
1362
1363 enum perf_event_task_context {
1364 perf_invalid_context = -1,
1365 perf_hw_context = 0,
1366 perf_sw_context,
1367 perf_nr_task_contexts,
1368 };
1369
1370 /* Track pages that require TLB flushes */
1371 struct tlbflush_unmap_batch {
1372 /*
1373 * Each bit set is a CPU that potentially has a TLB entry for one of
1374 * the PFNs being flushed. See set_tlb_ubc_flush_pending().
1375 */
1376 struct cpumask cpumask;
1377
1378 /* True if any bit in cpumask is set */
1379 bool flush_required;
1380
1381 /*
1382 * If true then the PTE was dirty when unmapped. The entry must be
1383 * flushed before IO is initiated or a stale TLB entry potentially
1384 * allows an update without redirtying the page.
1385 */
1386 bool writable;
1387 };
1388
1389 struct task_struct {
1390 volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
1391 void *stack;
1392 atomic_t usage;
1393 unsigned int flags; /* per process flags, defined below */
1394 unsigned int ptrace;
1395
1396 #ifdef CONFIG_SMP
1397 struct llist_node wake_entry;
1398 int on_cpu;
1399 unsigned int wakee_flips;
1400 unsigned long wakee_flip_decay_ts;
1401 struct task_struct *last_wakee;
1402
1403 int wake_cpu;
1404 #endif
1405 int on_rq;
1406
1407 int prio, static_prio, normal_prio;
1408 unsigned int rt_priority;
1409 const struct sched_class *sched_class;
1410 struct sched_entity se;
1411 struct sched_rt_entity rt;
1412 #ifdef CONFIG_CGROUP_SCHED
1413 struct task_group *sched_task_group;
1414 #endif
1415 struct sched_dl_entity dl;
1416
1417 #ifdef CONFIG_PREEMPT_NOTIFIERS
1418 /* list of struct preempt_notifier: */
1419 struct hlist_head preempt_notifiers;
1420 #endif
1421
1422 #ifdef CONFIG_BLK_DEV_IO_TRACE
1423 unsigned int btrace_seq;
1424 #endif
1425
1426 unsigned int policy;
1427 int nr_cpus_allowed;
1428 cpumask_t cpus_allowed;
1429
1430 #ifdef CONFIG_PREEMPT_RCU
1431 int rcu_read_lock_nesting;
1432 union rcu_special rcu_read_unlock_special;
1433 struct list_head rcu_node_entry;
1434 struct rcu_node *rcu_blocked_node;
1435 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1436 #ifdef CONFIG_TASKS_RCU
1437 unsigned long rcu_tasks_nvcsw;
1438 bool rcu_tasks_holdout;
1439 struct list_head rcu_tasks_holdout_list;
1440 int rcu_tasks_idle_cpu;
1441 #endif /* #ifdef CONFIG_TASKS_RCU */
1442
1443 #ifdef CONFIG_SCHED_INFO
1444 struct sched_info sched_info;
1445 #endif
1446
1447 struct list_head tasks;
1448 #ifdef CONFIG_SMP
1449 struct plist_node pushable_tasks;
1450 struct rb_node pushable_dl_tasks;
1451 #endif
1452
1453 struct mm_struct *mm, *active_mm;
1454 /* per-thread vma caching */
1455 u32 vmacache_seqnum;
1456 struct vm_area_struct *vmacache[VMACACHE_SIZE];
1457 #if defined(SPLIT_RSS_COUNTING)
1458 struct task_rss_stat rss_stat;
1459 #endif
1460 /* task state */
1461 int exit_state;
1462 int exit_code, exit_signal;
1463 int pdeath_signal; /* The signal sent when the parent dies */
1464 unsigned long jobctl; /* JOBCTL_*, siglock protected */
1465
1466 /* Used for emulating ABI behavior of previous Linux versions */
1467 unsigned int personality;
1468
1469 /* scheduler bits, serialized by scheduler locks */
1470 unsigned sched_reset_on_fork:1;
1471 unsigned sched_contributes_to_load:1;
1472 unsigned sched_migrated:1;
1473 unsigned :0; /* force alignment to the next boundary */
1474
1475 /* unserialized, strictly 'current' */
1476 unsigned in_execve:1; /* bit to tell LSMs we're in execve */
1477 unsigned in_iowait:1;
1478 #ifdef CONFIG_MEMCG
1479 unsigned memcg_may_oom:1;
1480 #ifndef CONFIG_SLOB
1481 unsigned memcg_kmem_skip_account:1;
1482 #endif
1483 #endif
1484 #ifdef CONFIG_COMPAT_BRK
1485 unsigned brk_randomized:1;
1486 #endif
1487
1488 unsigned long atomic_flags; /* Flags needing atomic access. */
1489
1490 struct restart_block restart_block;
1491
1492 pid_t pid;
1493 pid_t tgid;
1494
1495 #ifdef CONFIG_CC_STACKPROTECTOR
1496 /* Canary value for the -fstack-protector gcc feature */
1497 unsigned long stack_canary;
1498 #endif
1499 /*
1500 * pointers to (original) parent process, youngest child, younger sibling,
1501 * older sibling, respectively. (p->father can be replaced with
1502 * p->real_parent->pid)
1503 */
1504 struct task_struct __rcu *real_parent; /* real parent process */
1505 struct task_struct __rcu *parent; /* recipient of SIGCHLD, wait4() reports */
1506 /*
1507 * children/sibling forms the list of my natural children
1508 */
1509 struct list_head children; /* list of my children */
1510 struct list_head sibling; /* linkage in my parent's children list */
1511 struct task_struct *group_leader; /* threadgroup leader */
1512
1513 /*
1514 * ptraced is the list of tasks this task is using ptrace on.
1515 * This includes both natural children and PTRACE_ATTACH targets.
1516 * p->ptrace_entry is p's link on the p->parent->ptraced list.
1517 */
1518 struct list_head ptraced;
1519 struct list_head ptrace_entry;
1520
1521 /* PID/PID hash table linkage. */
1522 struct pid_link pids[PIDTYPE_MAX];
1523 struct list_head thread_group;
1524 struct list_head thread_node;
1525
1526 struct completion *vfork_done; /* for vfork() */
1527 int __user *set_child_tid; /* CLONE_CHILD_SETTID */
1528 int __user *clear_child_tid; /* CLONE_CHILD_CLEARTID */
1529
1530 cputime_t utime, stime, utimescaled, stimescaled;
1531 cputime_t gtime;
1532 struct prev_cputime prev_cputime;
1533 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1534 seqcount_t vtime_seqcount;
1535 unsigned long long vtime_snap;
1536 enum {
1537 /* Task is sleeping or running in a CPU with VTIME inactive */
1538 VTIME_INACTIVE = 0,
1539 /* Task runs in userspace in a CPU with VTIME active */
1540 VTIME_USER,
1541 /* Task runs in kernelspace in a CPU with VTIME active */
1542 VTIME_SYS,
1543 } vtime_snap_whence;
1544 #endif
1545 unsigned long nvcsw, nivcsw; /* context switch counts */
1546 u64 start_time; /* monotonic time in nsec */
1547 u64 real_start_time; /* boot based time in nsec */
1548 /* mm fault and swap info: this can arguably be seen as either mm-specific or thread-specific */
1549 unsigned long min_flt, maj_flt;
1550
1551 struct task_cputime cputime_expires;
1552 struct list_head cpu_timers[3];
1553
1554 /* process credentials */
1555 const struct cred __rcu *real_cred; /* objective and real subjective task
1556 * credentials (COW) */
1557 const struct cred __rcu *cred; /* effective (overridable) subjective task
1558 * credentials (COW) */
1559 char comm[TASK_COMM_LEN]; /* executable name excluding path
1560 - access with [gs]et_task_comm (which lock
1561 it with task_lock())
1562 - initialized normally by setup_new_exec */
1563 /* file system info */
1564 struct nameidata *nameidata;
1565 #ifdef CONFIG_SYSVIPC
1566 /* ipc stuff */
1567 struct sysv_sem sysvsem;
1568 struct sysv_shm sysvshm;
1569 #endif
1570 #ifdef CONFIG_DETECT_HUNG_TASK
1571 /* hung task detection */
1572 unsigned long last_switch_count;
1573 #endif
1574 /* filesystem information */
1575 struct fs_struct *fs;
1576 /* open file information */
1577 struct files_struct *files;
1578 /* namespaces */
1579 struct nsproxy *nsproxy;
1580 /* signal handlers */
1581 struct signal_struct *signal;
1582 struct sighand_struct *sighand;
1583
1584 sigset_t blocked, real_blocked;
1585 sigset_t saved_sigmask; /* restored if set_restore_sigmask() was used */
1586 struct sigpending pending;
1587
1588 unsigned long sas_ss_sp;
1589 size_t sas_ss_size;
1590
1591 struct callback_head *task_works;
1592
1593 struct audit_context *audit_context;
1594 #ifdef CONFIG_AUDITSYSCALL
1595 kuid_t loginuid;
1596 unsigned int sessionid;
1597 #endif
1598 struct seccomp seccomp;
1599
1600 /* Thread group tracking */
1601 u32 parent_exec_id;
1602 u32 self_exec_id;
1603 /* Protection of (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed,
1604 * mempolicy */
1605 spinlock_t alloc_lock;
1606
1607 /* Protection of the PI data structures: */
1608 raw_spinlock_t pi_lock;
1609
1610 struct wake_q_node wake_q;
1611
1612 #ifdef CONFIG_RT_MUTEXES
1613 /* PI waiters blocked on a rt_mutex held by this task */
1614 struct rb_root pi_waiters;
1615 struct rb_node *pi_waiters_leftmost;
1616 /* Deadlock detection and priority inheritance handling */
1617 struct rt_mutex_waiter *pi_blocked_on;
1618 #endif
1619
1620 #ifdef CONFIG_DEBUG_MUTEXES
1621 /* mutex deadlock detection */
1622 struct mutex_waiter *blocked_on;
1623 #endif
1624 #ifdef CONFIG_TRACE_IRQFLAGS
1625 unsigned int irq_events;
1626 unsigned long hardirq_enable_ip;
1627 unsigned long hardirq_disable_ip;
1628 unsigned int hardirq_enable_event;
1629 unsigned int hardirq_disable_event;
1630 int hardirqs_enabled;
1631 int hardirq_context;
1632 unsigned long softirq_disable_ip;
1633 unsigned long softirq_enable_ip;
1634 unsigned int softirq_disable_event;
1635 unsigned int softirq_enable_event;
1636 int softirqs_enabled;
1637 int softirq_context;
1638 #endif
1639 #ifdef CONFIG_LOCKDEP
1640 # define MAX_LOCK_DEPTH 48UL
1641 u64 curr_chain_key;
1642 int lockdep_depth;
1643 unsigned int lockdep_recursion;
1644 struct held_lock held_locks[MAX_LOCK_DEPTH];
1645 gfp_t lockdep_reclaim_gfp;
1646 #endif
1647 #ifdef CONFIG_UBSAN
1648 unsigned int in_ubsan;
1649 #endif
1650
1651 /* journalling filesystem info */
1652 void *journal_info;
1653
1654 /* stacked block device info */
1655 struct bio_list *bio_list;
1656
1657 #ifdef CONFIG_BLOCK
1658 /* stack plugging */
1659 struct blk_plug *plug;
1660 #endif
1661
1662 /* VM state */
1663 struct reclaim_state *reclaim_state;
1664
1665 struct backing_dev_info *backing_dev_info;
1666
1667 struct io_context *io_context;
1668
1669 unsigned long ptrace_message;
1670 siginfo_t *last_siginfo; /* For ptrace use. */
1671 struct task_io_accounting ioac;
1672 #if defined(CONFIG_TASK_XACCT)
1673 u64 acct_rss_mem1; /* accumulated rss usage */
1674 u64 acct_vm_mem1; /* accumulated virtual memory usage */
1675 cputime_t acct_timexpd; /* stime + utime since last update */
1676 #endif
1677 #ifdef CONFIG_CPUSETS
1678 nodemask_t mems_allowed; /* Protected by alloc_lock */
1679 seqcount_t mems_allowed_seq; /* Seqence no to catch updates */
1680 int cpuset_mem_spread_rotor;
1681 int cpuset_slab_spread_rotor;
1682 #endif
1683 #ifdef CONFIG_CGROUPS
1684 /* Control Group info protected by css_set_lock */
1685 struct css_set __rcu *cgroups;
1686 /* cg_list protected by css_set_lock and tsk->alloc_lock */
1687 struct list_head cg_list;
1688 #endif
1689 #ifdef CONFIG_FUTEX
1690 struct robust_list_head __user *robust_list;
1691 #ifdef CONFIG_COMPAT
1692 struct compat_robust_list_head __user *compat_robust_list;
1693 #endif
1694 struct list_head pi_state_list;
1695 struct futex_pi_state *pi_state_cache;
1696 #endif
1697 #ifdef CONFIG_PERF_EVENTS
1698 struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts];
1699 struct mutex perf_event_mutex;
1700 struct list_head perf_event_list;
1701 #endif
1702 #ifdef CONFIG_DEBUG_PREEMPT
1703 unsigned long preempt_disable_ip;
1704 #endif
1705 #ifdef CONFIG_NUMA
1706 struct mempolicy *mempolicy; /* Protected by alloc_lock */
1707 short il_next;
1708 short pref_node_fork;
1709 #endif
1710 #ifdef CONFIG_NUMA_BALANCING
1711 int numa_scan_seq;
1712 unsigned int numa_scan_period;
1713 unsigned int numa_scan_period_max;
1714 int numa_preferred_nid;
1715 unsigned long numa_migrate_retry;
1716 u64 node_stamp; /* migration stamp */
1717 u64 last_task_numa_placement;
1718 u64 last_sum_exec_runtime;
1719 struct callback_head numa_work;
1720
1721 struct list_head numa_entry;
1722 struct numa_group *numa_group;
1723
1724 /*
1725 * numa_faults is an array split into four regions:
1726 * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
1727 * in this precise order.
1728 *
1729 * faults_memory: Exponential decaying average of faults on a per-node
1730 * basis. Scheduling placement decisions are made based on these
1731 * counts. The values remain static for the duration of a PTE scan.
1732 * faults_cpu: Track the nodes the process was running on when a NUMA
1733 * hinting fault was incurred.
1734 * faults_memory_buffer and faults_cpu_buffer: Record faults per node
1735 * during the current scan window. When the scan completes, the counts
1736 * in faults_memory and faults_cpu decay and these values are copied.
1737 */
1738 unsigned long *numa_faults;
1739 unsigned long total_numa_faults;
1740
1741 /*
1742 * numa_faults_locality tracks if faults recorded during the last
1743 * scan window were remote/local or failed to migrate. The task scan
1744 * period is adapted based on the locality of the faults with different
1745 * weights depending on whether they were shared or private faults
1746 */
1747 unsigned long numa_faults_locality[3];
1748
1749 unsigned long numa_pages_migrated;
1750 #endif /* CONFIG_NUMA_BALANCING */
1751
1752 #ifdef CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
1753 struct tlbflush_unmap_batch tlb_ubc;
1754 #endif
1755
1756 struct rcu_head rcu;
1757
1758 /*
1759 * cache last used pipe for splice
1760 */
1761 struct pipe_inode_info *splice_pipe;
1762
1763 struct page_frag task_frag;
1764
1765 #ifdef CONFIG_TASK_DELAY_ACCT
1766 struct task_delay_info *delays;
1767 #endif
1768 #ifdef CONFIG_FAULT_INJECTION
1769 int make_it_fail;
1770 #endif
1771 /*
1772 * when (nr_dirtied >= nr_dirtied_pause), it's time to call
1773 * balance_dirty_pages() for some dirty throttling pause
1774 */
1775 int nr_dirtied;
1776 int nr_dirtied_pause;
1777 unsigned long dirty_paused_when; /* start of a write-and-pause period */
1778
1779 #ifdef CONFIG_LATENCYTOP
1780 int latency_record_count;
1781 struct latency_record latency_record[LT_SAVECOUNT];
1782 #endif
1783 /*
1784 * time slack values; these are used to round up poll() and
1785 * select() etc timeout values. These are in nanoseconds.
1786 */
1787 unsigned long timer_slack_ns;
1788 unsigned long default_timer_slack_ns;
1789
1790 #ifdef CONFIG_KASAN
1791 unsigned int kasan_depth;
1792 #endif
1793 #ifdef CONFIG_FUNCTION_GRAPH_TRACER
1794 /* Index of current stored address in ret_stack */
1795 int curr_ret_stack;
1796 /* Stack of return addresses for return function tracing */
1797 struct ftrace_ret_stack *ret_stack;
1798 /* time stamp for last schedule */
1799 unsigned long long ftrace_timestamp;
1800 /*
1801 * Number of functions that haven't been traced
1802 * because of depth overrun.
1803 */
1804 atomic_t trace_overrun;
1805 /* Pause for the tracing */
1806 atomic_t tracing_graph_pause;
1807 #endif
1808 #ifdef CONFIG_TRACING
1809 /* state flags for use by tracers */
1810 unsigned long trace;
1811 /* bitmask and counter of trace recursion */
1812 unsigned long trace_recursion;
1813 #endif /* CONFIG_TRACING */
1814 #ifdef CONFIG_MEMCG
1815 struct mem_cgroup *memcg_in_oom;
1816 gfp_t memcg_oom_gfp_mask;
1817 int memcg_oom_order;
1818
1819 /* number of pages to reclaim on returning to userland */
1820 unsigned int memcg_nr_pages_over_high;
1821 #endif
1822 #ifdef CONFIG_UPROBES
1823 struct uprobe_task *utask;
1824 #endif
1825 #if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
1826 unsigned int sequential_io;
1827 unsigned int sequential_io_avg;
1828 #endif
1829 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
1830 unsigned long task_state_change;
1831 #endif
1832 int pagefault_disabled;
1833 /* CPU-specific state of this task */
1834 struct thread_struct thread;
1835 /*
1836 * WARNING: on x86, 'thread_struct' contains a variable-sized
1837 * structure. It *MUST* be at the end of 'task_struct'.
1838 *
1839 * Do not put anything below here!
1840 */
1841 };
1842
1843 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1844 extern int arch_task_struct_size __read_mostly;
1845 #else
1846 # define arch_task_struct_size (sizeof(struct task_struct))
1847 #endif
1848
1849 /* Future-safe accessor for struct task_struct's cpus_allowed. */
1850 #define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
1851
1852 #define TNF_MIGRATED 0x01
1853 #define TNF_NO_GROUP 0x02
1854 #define TNF_SHARED 0x04
1855 #define TNF_FAULT_LOCAL 0x08
1856 #define TNF_MIGRATE_FAIL 0x10
1857
1858 #ifdef CONFIG_NUMA_BALANCING
1859 extern void task_numa_fault(int last_node, int node, int pages, int flags);
1860 extern pid_t task_numa_group_id(struct task_struct *p);
1861 extern void set_numabalancing_state(bool enabled);
1862 extern void task_numa_free(struct task_struct *p);
1863 extern bool should_numa_migrate_memory(struct task_struct *p, struct page *page,
1864 int src_nid, int dst_cpu);
1865 #else
1866 static inline void task_numa_fault(int last_node, int node, int pages,
1867 int flags)
1868 {
1869 }
1870 static inline pid_t task_numa_group_id(struct task_struct *p)
1871 {
1872 return 0;
1873 }
1874 static inline void set_numabalancing_state(bool enabled)
1875 {
1876 }
1877 static inline void task_numa_free(struct task_struct *p)
1878 {
1879 }
1880 static inline bool should_numa_migrate_memory(struct task_struct *p,
1881 struct page *page, int src_nid, int dst_cpu)
1882 {
1883 return true;
1884 }
1885 #endif
1886
1887 static inline struct pid *task_pid(struct task_struct *task)
1888 {
1889 return task->pids[PIDTYPE_PID].pid;
1890 }
1891
1892 static inline struct pid *task_tgid(struct task_struct *task)
1893 {
1894 return task->group_leader->pids[PIDTYPE_PID].pid;
1895 }
1896
1897 /*
1898 * Without tasklist or rcu lock it is not safe to dereference
1899 * the result of task_pgrp/task_session even if task == current,
1900 * we can race with another thread doing sys_setsid/sys_setpgid.
1901 */
1902 static inline struct pid *task_pgrp(struct task_struct *task)
1903 {
1904 return task->group_leader->pids[PIDTYPE_PGID].pid;
1905 }
1906
1907 static inline struct pid *task_session(struct task_struct *task)
1908 {
1909 return task->group_leader->pids[PIDTYPE_SID].pid;
1910 }
1911
1912 struct pid_namespace;
1913
1914 /*
1915 * the helpers to get the task's different pids as they are seen
1916 * from various namespaces
1917 *
1918 * task_xid_nr() : global id, i.e. the id seen from the init namespace;
1919 * task_xid_vnr() : virtual id, i.e. the id seen from the pid namespace of
1920 * current.
1921 * task_xid_nr_ns() : id seen from the ns specified;
1922 *
1923 * set_task_vxid() : assigns a virtual id to a task;
1924 *
1925 * see also pid_nr() etc in include/linux/pid.h
1926 */
1927 pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
1928 struct pid_namespace *ns);
1929
1930 static inline pid_t task_pid_nr(struct task_struct *tsk)
1931 {
1932 return tsk->pid;
1933 }
1934
1935 static inline pid_t task_pid_nr_ns(struct task_struct *tsk,
1936 struct pid_namespace *ns)
1937 {
1938 return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
1939 }
1940
1941 static inline pid_t task_pid_vnr(struct task_struct *tsk)
1942 {
1943 return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
1944 }
1945
1946
1947 static inline pid_t task_tgid_nr(struct task_struct *tsk)
1948 {
1949 return tsk->tgid;
1950 }
1951
1952 pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns);
1953
1954 static inline pid_t task_tgid_vnr(struct task_struct *tsk)
1955 {
1956 return pid_vnr(task_tgid(tsk));
1957 }
1958
1959
1960 static inline int pid_alive(const struct task_struct *p);
1961 static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
1962 {
1963 pid_t pid = 0;
1964
1965 rcu_read_lock();
1966 if (pid_alive(tsk))
1967 pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
1968 rcu_read_unlock();
1969
1970 return pid;
1971 }
1972
1973 static inline pid_t task_ppid_nr(const struct task_struct *tsk)
1974 {
1975 return task_ppid_nr_ns(tsk, &init_pid_ns);
1976 }
1977
1978 static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk,
1979 struct pid_namespace *ns)
1980 {
1981 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
1982 }
1983
1984 static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
1985 {
1986 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
1987 }
1988
1989
1990 static inline pid_t task_session_nr_ns(struct task_struct *tsk,
1991 struct pid_namespace *ns)
1992 {
1993 return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
1994 }
1995
1996 static inline pid_t task_session_vnr(struct task_struct *tsk)
1997 {
1998 return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
1999 }
2000
2001 /* obsolete, do not use */
2002 static inline pid_t task_pgrp_nr(struct task_struct *tsk)
2003 {
2004 return task_pgrp_nr_ns(tsk, &init_pid_ns);
2005 }
2006
2007 /**
2008 * pid_alive - check that a task structure is not stale
2009 * @p: Task structure to be checked.
2010 *
2011 * Test if a process is not yet dead (at most zombie state)
2012 * If pid_alive fails, then pointers within the task structure
2013 * can be stale and must not be dereferenced.
2014 *
2015 * Return: 1 if the process is alive. 0 otherwise.
2016 */
2017 static inline int pid_alive(const struct task_struct *p)
2018 {
2019 return p->pids[PIDTYPE_PID].pid != NULL;
2020 }
2021
2022 /**
2023 * is_global_init - check if a task structure is init. Since init
2024 * is free to have sub-threads we need to check tgid.
2025 * @tsk: Task structure to be checked.
2026 *
2027 * Check if a task structure is the first user space task the kernel created.
2028 *
2029 * Return: 1 if the task structure is init. 0 otherwise.
2030 */
2031 static inline int is_global_init(struct task_struct *tsk)
2032 {
2033 return task_tgid_nr(tsk) == 1;
2034 }
2035
2036 extern struct pid *cad_pid;
2037
2038 extern void free_task(struct task_struct *tsk);
2039 #define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
2040
2041 extern void __put_task_struct(struct task_struct *t);
2042
2043 static inline void put_task_struct(struct task_struct *t)
2044 {
2045 if (atomic_dec_and_test(&t->usage))
2046 __put_task_struct(t);
2047 }
2048
2049 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2050 extern void task_cputime(struct task_struct *t,
2051 cputime_t *utime, cputime_t *stime);
2052 extern void task_cputime_scaled(struct task_struct *t,
2053 cputime_t *utimescaled, cputime_t *stimescaled);
2054 extern cputime_t task_gtime(struct task_struct *t);
2055 #else
2056 static inline void task_cputime(struct task_struct *t,
2057 cputime_t *utime, cputime_t *stime)
2058 {
2059 if (utime)
2060 *utime = t->utime;
2061 if (stime)
2062 *stime = t->stime;
2063 }
2064
2065 static inline void task_cputime_scaled(struct task_struct *t,
2066 cputime_t *utimescaled,
2067 cputime_t *stimescaled)
2068 {
2069 if (utimescaled)
2070 *utimescaled = t->utimescaled;
2071 if (stimescaled)
2072 *stimescaled = t->stimescaled;
2073 }
2074
2075 static inline cputime_t task_gtime(struct task_struct *t)
2076 {
2077 return t->gtime;
2078 }
2079 #endif
2080 extern void task_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2081 extern void thread_group_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2082
2083 /*
2084 * Per process flags
2085 */
2086 #define PF_EXITING 0x00000004 /* getting shut down */
2087 #define PF_EXITPIDONE 0x00000008 /* pi exit done on shut down */
2088 #define PF_VCPU 0x00000010 /* I'm a virtual CPU */
2089 #define PF_WQ_WORKER 0x00000020 /* I'm a workqueue worker */
2090 #define PF_FORKNOEXEC 0x00000040 /* forked but didn't exec */
2091 #define PF_MCE_PROCESS 0x00000080 /* process policy on mce errors */
2092 #define PF_SUPERPRIV 0x00000100 /* used super-user privileges */
2093 #define PF_DUMPCORE 0x00000200 /* dumped core */
2094 #define PF_SIGNALED 0x00000400 /* killed by a signal */
2095 #define PF_MEMALLOC 0x00000800 /* Allocating memory */
2096 #define PF_NPROC_EXCEEDED 0x00001000 /* set_user noticed that RLIMIT_NPROC was exceeded */
2097 #define PF_USED_MATH 0x00002000 /* if unset the fpu must be initialized before use */
2098 #define PF_USED_ASYNC 0x00004000 /* used async_schedule*(), used by module init */
2099 #define PF_NOFREEZE 0x00008000 /* this thread should not be frozen */
2100 #define PF_FROZEN 0x00010000 /* frozen for system suspend */
2101 #define PF_FSTRANS 0x00020000 /* inside a filesystem transaction */
2102 #define PF_KSWAPD 0x00040000 /* I am kswapd */
2103 #define PF_MEMALLOC_NOIO 0x00080000 /* Allocating memory without IO involved */
2104 #define PF_LESS_THROTTLE 0x00100000 /* Throttle me less: I clean memory */
2105 #define PF_KTHREAD 0x00200000 /* I am a kernel thread */
2106 #define PF_RANDOMIZE 0x00400000 /* randomize virtual address space */
2107 #define PF_SWAPWRITE 0x00800000 /* Allowed to write to swap */
2108 #define PF_NO_SETAFFINITY 0x04000000 /* Userland is not allowed to meddle with cpus_allowed */
2109 #define PF_MCE_EARLY 0x08000000 /* Early kill for mce process policy */
2110 #define PF_MUTEX_TESTER 0x20000000 /* Thread belongs to the rt mutex tester */
2111 #define PF_FREEZER_SKIP 0x40000000 /* Freezer should not count it as freezable */
2112 #define PF_SUSPEND_TASK 0x80000000 /* this thread called freeze_processes and should not be frozen */
2113
2114 /*
2115 * Only the _current_ task can read/write to tsk->flags, but other
2116 * tasks can access tsk->flags in readonly mode for example
2117 * with tsk_used_math (like during threaded core dumping).
2118 * There is however an exception to this rule during ptrace
2119 * or during fork: the ptracer task is allowed to write to the
2120 * child->flags of its traced child (same goes for fork, the parent
2121 * can write to the child->flags), because we're guaranteed the
2122 * child is not running and in turn not changing child->flags
2123 * at the same time the parent does it.
2124 */
2125 #define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0)
2126 #define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0)
2127 #define clear_used_math() clear_stopped_child_used_math(current)
2128 #define set_used_math() set_stopped_child_used_math(current)
2129 #define conditional_stopped_child_used_math(condition, child) \
2130 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
2131 #define conditional_used_math(condition) \
2132 conditional_stopped_child_used_math(condition, current)
2133 #define copy_to_stopped_child_used_math(child) \
2134 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
2135 /* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
2136 #define tsk_used_math(p) ((p)->flags & PF_USED_MATH)
2137 #define used_math() tsk_used_math(current)
2138
2139 /* __GFP_IO isn't allowed if PF_MEMALLOC_NOIO is set in current->flags
2140 * __GFP_FS is also cleared as it implies __GFP_IO.
2141 */
2142 static inline gfp_t memalloc_noio_flags(gfp_t flags)
2143 {
2144 if (unlikely(current->flags & PF_MEMALLOC_NOIO))
2145 flags &= ~(__GFP_IO | __GFP_FS);
2146 return flags;
2147 }
2148
2149 static inline unsigned int memalloc_noio_save(void)
2150 {
2151 unsigned int flags = current->flags & PF_MEMALLOC_NOIO;
2152 current->flags |= PF_MEMALLOC_NOIO;
2153 return flags;
2154 }
2155
2156 static inline void memalloc_noio_restore(unsigned int flags)
2157 {
2158 current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags;
2159 }
2160
2161 /* Per-process atomic flags. */
2162 #define PFA_NO_NEW_PRIVS 0 /* May not gain new privileges. */
2163 #define PFA_SPREAD_PAGE 1 /* Spread page cache over cpuset */
2164 #define PFA_SPREAD_SLAB 2 /* Spread some slab caches over cpuset */
2165
2166
2167 #define TASK_PFA_TEST(name, func) \
2168 static inline bool task_##func(struct task_struct *p) \
2169 { return test_bit(PFA_##name, &p->atomic_flags); }
2170 #define TASK_PFA_SET(name, func) \
2171 static inline void task_set_##func(struct task_struct *p) \
2172 { set_bit(PFA_##name, &p->atomic_flags); }
2173 #define TASK_PFA_CLEAR(name, func) \
2174 static inline void task_clear_##func(struct task_struct *p) \
2175 { clear_bit(PFA_##name, &p->atomic_flags); }
2176
2177 TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
2178 TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
2179
2180 TASK_PFA_TEST(SPREAD_PAGE, spread_page)
2181 TASK_PFA_SET(SPREAD_PAGE, spread_page)
2182 TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)
2183
2184 TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
2185 TASK_PFA_SET(SPREAD_SLAB, spread_slab)
2186 TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
2187
2188 /*
2189 * task->jobctl flags
2190 */
2191 #define JOBCTL_STOP_SIGMASK 0xffff /* signr of the last group stop */
2192
2193 #define JOBCTL_STOP_DEQUEUED_BIT 16 /* stop signal dequeued */
2194 #define JOBCTL_STOP_PENDING_BIT 17 /* task should stop for group stop */
2195 #define JOBCTL_STOP_CONSUME_BIT 18 /* consume group stop count */
2196 #define JOBCTL_TRAP_STOP_BIT 19 /* trap for STOP */
2197 #define JOBCTL_TRAP_NOTIFY_BIT 20 /* trap for NOTIFY */
2198 #define JOBCTL_TRAPPING_BIT 21 /* switching to TRACED */
2199 #define JOBCTL_LISTENING_BIT 22 /* ptracer is listening for events */
2200
2201 #define JOBCTL_STOP_DEQUEUED (1UL << JOBCTL_STOP_DEQUEUED_BIT)
2202 #define JOBCTL_STOP_PENDING (1UL << JOBCTL_STOP_PENDING_BIT)
2203 #define JOBCTL_STOP_CONSUME (1UL << JOBCTL_STOP_CONSUME_BIT)
2204 #define JOBCTL_TRAP_STOP (1UL << JOBCTL_TRAP_STOP_BIT)
2205 #define JOBCTL_TRAP_NOTIFY (1UL << JOBCTL_TRAP_NOTIFY_BIT)
2206 #define JOBCTL_TRAPPING (1UL << JOBCTL_TRAPPING_BIT)
2207 #define JOBCTL_LISTENING (1UL << JOBCTL_LISTENING_BIT)
2208
2209 #define JOBCTL_TRAP_MASK (JOBCTL_TRAP_STOP | JOBCTL_TRAP_NOTIFY)
2210 #define JOBCTL_PENDING_MASK (JOBCTL_STOP_PENDING | JOBCTL_TRAP_MASK)
2211
2212 extern bool task_set_jobctl_pending(struct task_struct *task,
2213 unsigned long mask);
2214 extern void task_clear_jobctl_trapping(struct task_struct *task);
2215 extern void task_clear_jobctl_pending(struct task_struct *task,
2216 unsigned long mask);
2217
2218 static inline void rcu_copy_process(struct task_struct *p)
2219 {
2220 #ifdef CONFIG_PREEMPT_RCU
2221 p->rcu_read_lock_nesting = 0;
2222 p->rcu_read_unlock_special.s = 0;
2223 p->rcu_blocked_node = NULL;
2224 INIT_LIST_HEAD(&p->rcu_node_entry);
2225 #endif /* #ifdef CONFIG_PREEMPT_RCU */
2226 #ifdef CONFIG_TASKS_RCU
2227 p->rcu_tasks_holdout = false;
2228 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
2229 p->rcu_tasks_idle_cpu = -1;
2230 #endif /* #ifdef CONFIG_TASKS_RCU */
2231 }
2232
2233 static inline void tsk_restore_flags(struct task_struct *task,
2234 unsigned long orig_flags, unsigned long flags)
2235 {
2236 task->flags &= ~flags;
2237 task->flags |= orig_flags & flags;
2238 }
2239
2240 extern int cpuset_cpumask_can_shrink(const struct cpumask *cur,
2241 const struct cpumask *trial);
2242 extern int task_can_attach(struct task_struct *p,
2243 const struct cpumask *cs_cpus_allowed);
2244 #ifdef CONFIG_SMP
2245 extern void do_set_cpus_allowed(struct task_struct *p,
2246 const struct cpumask *new_mask);
2247
2248 extern int set_cpus_allowed_ptr(struct task_struct *p,
2249 const struct cpumask *new_mask);
2250 #else
2251 static inline void do_set_cpus_allowed(struct task_struct *p,
2252 const struct cpumask *new_mask)
2253 {
2254 }
2255 static inline int set_cpus_allowed_ptr(struct task_struct *p,
2256 const struct cpumask *new_mask)
2257 {
2258 if (!cpumask_test_cpu(0, new_mask))
2259 return -EINVAL;
2260 return 0;
2261 }
2262 #endif
2263
2264 #ifdef CONFIG_NO_HZ_COMMON
2265 void calc_load_enter_idle(void);
2266 void calc_load_exit_idle(void);
2267 #else
2268 static inline void calc_load_enter_idle(void) { }
2269 static inline void calc_load_exit_idle(void) { }
2270 #endif /* CONFIG_NO_HZ_COMMON */
2271
2272 /*
2273 * Do not use outside of architecture code which knows its limitations.
2274 *
2275 * sched_clock() has no promise of monotonicity or bounded drift between
2276 * CPUs, use (which you should not) requires disabling IRQs.
2277 *
2278 * Please use one of the three interfaces below.
2279 */
2280 extern unsigned long long notrace sched_clock(void);
2281 /*
2282 * See the comment in kernel/sched/clock.c
2283 */
2284 extern u64 cpu_clock(int cpu);
2285 extern u64 local_clock(void);
2286 extern u64 running_clock(void);
2287 extern u64 sched_clock_cpu(int cpu);
2288
2289
2290 extern void sched_clock_init(void);
2291
2292 #ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
2293 static inline void sched_clock_tick(void)
2294 {
2295 }
2296
2297 static inline void sched_clock_idle_sleep_event(void)
2298 {
2299 }
2300
2301 static inline void sched_clock_idle_wakeup_event(u64 delta_ns)
2302 {
2303 }
2304 #else
2305 /*
2306 * Architectures can set this to 1 if they have specified
2307 * CONFIG_HAVE_UNSTABLE_SCHED_CLOCK in their arch Kconfig,
2308 * but then during bootup it turns out that sched_clock()
2309 * is reliable after all:
2310 */
2311 extern int sched_clock_stable(void);
2312 extern void set_sched_clock_stable(void);
2313 extern void clear_sched_clock_stable(void);
2314
2315 extern void sched_clock_tick(void);
2316 extern void sched_clock_idle_sleep_event(void);
2317 extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2318 #endif
2319
2320 #ifdef CONFIG_IRQ_TIME_ACCOUNTING
2321 /*
2322 * An i/f to runtime opt-in for irq time accounting based off of sched_clock.
2323 * The reason for this explicit opt-in is not to have perf penalty with
2324 * slow sched_clocks.
2325 */
2326 extern void enable_sched_clock_irqtime(void);
2327 extern void disable_sched_clock_irqtime(void);
2328 #else
2329 static inline void enable_sched_clock_irqtime(void) {}
2330 static inline void disable_sched_clock_irqtime(void) {}
2331 #endif
2332
2333 extern unsigned long long
2334 task_sched_runtime(struct task_struct *task);
2335
2336 /* sched_exec is called by processes performing an exec */
2337 #ifdef CONFIG_SMP
2338 extern void sched_exec(void);
2339 #else
2340 #define sched_exec() {}
2341 #endif
2342
2343 extern void sched_clock_idle_sleep_event(void);
2344 extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2345
2346 #ifdef CONFIG_HOTPLUG_CPU
2347 extern void idle_task_exit(void);
2348 #else
2349 static inline void idle_task_exit(void) {}
2350 #endif
2351
2352 #if defined(CONFIG_NO_HZ_COMMON) && defined(CONFIG_SMP)
2353 extern void wake_up_nohz_cpu(int cpu);
2354 #else
2355 static inline void wake_up_nohz_cpu(int cpu) { }
2356 #endif
2357
2358 #ifdef CONFIG_NO_HZ_FULL
2359 extern bool sched_can_stop_tick(void);
2360 extern u64 scheduler_tick_max_deferment(void);
2361 #else
2362 static inline bool sched_can_stop_tick(void) { return false; }
2363 #endif
2364
2365 #ifdef CONFIG_SCHED_AUTOGROUP
2366 extern void sched_autogroup_create_attach(struct task_struct *p);
2367 extern void sched_autogroup_detach(struct task_struct *p);
2368 extern void sched_autogroup_fork(struct signal_struct *sig);
2369 extern void sched_autogroup_exit(struct signal_struct *sig);
2370 #ifdef CONFIG_PROC_FS
2371 extern void proc_sched_autogroup_show_task(struct task_struct *p, struct seq_file *m);
2372 extern int proc_sched_autogroup_set_nice(struct task_struct *p, int nice);
2373 #endif
2374 #else
2375 static inline void sched_autogroup_create_attach(struct task_struct *p) { }
2376 static inline void sched_autogroup_detach(struct task_struct *p) { }
2377 static inline void sched_autogroup_fork(struct signal_struct *sig) { }
2378 static inline void sched_autogroup_exit(struct signal_struct *sig) { }
2379 #endif
2380
2381 extern int yield_to(struct task_struct *p, bool preempt);
2382 extern void set_user_nice(struct task_struct *p, long nice);
2383 extern int task_prio(const struct task_struct *p);
2384 /**
2385 * task_nice - return the nice value of a given task.
2386 * @p: the task in question.
2387 *
2388 * Return: The nice value [ -20 ... 0 ... 19 ].
2389 */
2390 static inline int task_nice(const struct task_struct *p)
2391 {
2392 return PRIO_TO_NICE((p)->static_prio);
2393 }
2394 extern int can_nice(const struct task_struct *p, const int nice);
2395 extern int task_curr(const struct task_struct *p);
2396 extern int idle_cpu(int cpu);
2397 extern int sched_setscheduler(struct task_struct *, int,
2398 const struct sched_param *);
2399 extern int sched_setscheduler_nocheck(struct task_struct *, int,
2400 const struct sched_param *);
2401 extern int sched_setattr(struct task_struct *,
2402 const struct sched_attr *);
2403 extern struct task_struct *idle_task(int cpu);
2404 /**
2405 * is_idle_task - is the specified task an idle task?
2406 * @p: the task in question.
2407 *
2408 * Return: 1 if @p is an idle task. 0 otherwise.
2409 */
2410 static inline bool is_idle_task(const struct task_struct *p)
2411 {
2412 return p->pid == 0;
2413 }
2414 extern struct task_struct *curr_task(int cpu);
2415 extern void set_curr_task(int cpu, struct task_struct *p);
2416
2417 void yield(void);
2418
2419 union thread_union {
2420 struct thread_info thread_info;
2421 unsigned long stack[THREAD_SIZE/sizeof(long)];
2422 };
2423
2424 #ifndef __HAVE_ARCH_KSTACK_END
2425 static inline int kstack_end(void *addr)
2426 {
2427 /* Reliable end of stack detection:
2428 * Some APM bios versions misalign the stack
2429 */
2430 return !(((unsigned long)addr+sizeof(void*)-1) & (THREAD_SIZE-sizeof(void*)));
2431 }
2432 #endif
2433
2434 extern union thread_union init_thread_union;
2435 extern struct task_struct init_task;
2436
2437 extern struct mm_struct init_mm;
2438
2439 extern struct pid_namespace init_pid_ns;
2440
2441 /*
2442 * find a task by one of its numerical ids
2443 *
2444 * find_task_by_pid_ns():
2445 * finds a task by its pid in the specified namespace
2446 * find_task_by_vpid():
2447 * finds a task by its virtual pid
2448 *
2449 * see also find_vpid() etc in include/linux/pid.h
2450 */
2451
2452 extern struct task_struct *find_task_by_vpid(pid_t nr);
2453 extern struct task_struct *find_task_by_pid_ns(pid_t nr,
2454 struct pid_namespace *ns);
2455
2456 /* per-UID process charging. */
2457 extern struct user_struct * alloc_uid(kuid_t);
2458 static inline struct user_struct *get_uid(struct user_struct *u)
2459 {
2460 atomic_inc(&u->__count);
2461 return u;
2462 }
2463 extern void free_uid(struct user_struct *);
2464
2465 #include <asm/current.h>
2466
2467 extern void xtime_update(unsigned long ticks);
2468
2469 extern int wake_up_state(struct task_struct *tsk, unsigned int state);
2470 extern int wake_up_process(struct task_struct *tsk);
2471 extern void wake_up_new_task(struct task_struct *tsk);
2472 #ifdef CONFIG_SMP
2473 extern void kick_process(struct task_struct *tsk);
2474 #else
2475 static inline void kick_process(struct task_struct *tsk) { }
2476 #endif
2477 extern int sched_fork(unsigned long clone_flags, struct task_struct *p);
2478 extern void sched_dead(struct task_struct *p);
2479
2480 extern void proc_caches_init(void);
2481 extern void flush_signals(struct task_struct *);
2482 extern void ignore_signals(struct task_struct *);
2483 extern void flush_signal_handlers(struct task_struct *, int force_default);
2484 extern int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info);
2485
2486 static inline int kernel_dequeue_signal(siginfo_t *info)
2487 {
2488 struct task_struct *tsk = current;
2489 siginfo_t __info;
2490 int ret;
2491
2492 spin_lock_irq(&tsk->sighand->siglock);
2493 ret = dequeue_signal(tsk, &tsk->blocked, info ?: &__info);
2494 spin_unlock_irq(&tsk->sighand->siglock);
2495
2496 return ret;
2497 }
2498
2499 static inline void kernel_signal_stop(void)
2500 {
2501 spin_lock_irq(&current->sighand->siglock);
2502 if (current->jobctl & JOBCTL_STOP_DEQUEUED)
2503 __set_current_state(TASK_STOPPED);
2504 spin_unlock_irq(&current->sighand->siglock);
2505
2506 schedule();
2507 }
2508
2509 extern void release_task(struct task_struct * p);
2510 extern int send_sig_info(int, struct siginfo *, struct task_struct *);
2511 extern int force_sigsegv(int, struct task_struct *);
2512 extern int force_sig_info(int, struct siginfo *, struct task_struct *);
2513 extern int __kill_pgrp_info(int sig, struct siginfo *info, struct pid *pgrp);
2514 extern int kill_pid_info(int sig, struct siginfo *info, struct pid *pid);
2515 extern int kill_pid_info_as_cred(int, struct siginfo *, struct pid *,
2516 const struct cred *, u32);
2517 extern int kill_pgrp(struct pid *pid, int sig, int priv);
2518 extern int kill_pid(struct pid *pid, int sig, int priv);
2519 extern int kill_proc_info(int, struct siginfo *, pid_t);
2520 extern __must_check bool do_notify_parent(struct task_struct *, int);
2521 extern void __wake_up_parent(struct task_struct *p, struct task_struct *parent);
2522 extern void force_sig(int, struct task_struct *);
2523 extern int send_sig(int, struct task_struct *, int);
2524 extern int zap_other_threads(struct task_struct *p);
2525 extern struct sigqueue *sigqueue_alloc(void);
2526 extern void sigqueue_free(struct sigqueue *);
2527 extern int send_sigqueue(struct sigqueue *, struct task_struct *, int group);
2528 extern int do_sigaction(int, struct k_sigaction *, struct k_sigaction *);
2529
2530 static inline void restore_saved_sigmask(void)
2531 {
2532 if (test_and_clear_restore_sigmask())
2533 __set_current_blocked(&current->saved_sigmask);
2534 }
2535
2536 static inline sigset_t *sigmask_to_save(void)
2537 {
2538 sigset_t *res = &current->blocked;
2539 if (unlikely(test_restore_sigmask()))
2540 res = &current->saved_sigmask;
2541 return res;
2542 }
2543
2544 static inline int kill_cad_pid(int sig, int priv)
2545 {
2546 return kill_pid(cad_pid, sig, priv);
2547 }
2548
2549 /* These can be the second arg to send_sig_info/send_group_sig_info. */
2550 #define SEND_SIG_NOINFO ((struct siginfo *) 0)
2551 #define SEND_SIG_PRIV ((struct siginfo *) 1)
2552 #define SEND_SIG_FORCED ((struct siginfo *) 2)
2553
2554 /*
2555 * True if we are on the alternate signal stack.
2556 */
2557 static inline int on_sig_stack(unsigned long sp)
2558 {
2559 #ifdef CONFIG_STACK_GROWSUP
2560 return sp >= current->sas_ss_sp &&
2561 sp - current->sas_ss_sp < current->sas_ss_size;
2562 #else
2563 return sp > current->sas_ss_sp &&
2564 sp - current->sas_ss_sp <= current->sas_ss_size;
2565 #endif
2566 }
2567
2568 static inline int sas_ss_flags(unsigned long sp)
2569 {
2570 if (!current->sas_ss_size)
2571 return SS_DISABLE;
2572
2573 return on_sig_stack(sp) ? SS_ONSTACK : 0;
2574 }
2575
2576 static inline unsigned long sigsp(unsigned long sp, struct ksignal *ksig)
2577 {
2578 if (unlikely((ksig->ka.sa.sa_flags & SA_ONSTACK)) && ! sas_ss_flags(sp))
2579 #ifdef CONFIG_STACK_GROWSUP
2580 return current->sas_ss_sp;
2581 #else
2582 return current->sas_ss_sp + current->sas_ss_size;
2583 #endif
2584 return sp;
2585 }
2586
2587 /*
2588 * Routines for handling mm_structs
2589 */
2590 extern struct mm_struct * mm_alloc(void);
2591
2592 /* mmdrop drops the mm and the page tables */
2593 extern void __mmdrop(struct mm_struct *);
2594 static inline void mmdrop(struct mm_struct * mm)
2595 {
2596 if (unlikely(atomic_dec_and_test(&mm->mm_count)))
2597 __mmdrop(mm);
2598 }
2599
2600 /* mmput gets rid of the mappings and all user-space */
2601 extern void mmput(struct mm_struct *);
2602 /* Grab a reference to a task's mm, if it is not already going away */
2603 extern struct mm_struct *get_task_mm(struct task_struct *task);
2604 /*
2605 * Grab a reference to a task's mm, if it is not already going away
2606 * and ptrace_may_access with the mode parameter passed to it
2607 * succeeds.
2608 */
2609 extern struct mm_struct *mm_access(struct task_struct *task, unsigned int mode);
2610 /* Remove the current tasks stale references to the old mm_struct */
2611 extern void mm_release(struct task_struct *, struct mm_struct *);
2612
2613 #ifdef CONFIG_HAVE_COPY_THREAD_TLS
2614 extern int copy_thread_tls(unsigned long, unsigned long, unsigned long,
2615 struct task_struct *, unsigned long);
2616 #else
2617 extern int copy_thread(unsigned long, unsigned long, unsigned long,
2618 struct task_struct *);
2619
2620 /* Architectures that haven't opted into copy_thread_tls get the tls argument
2621 * via pt_regs, so ignore the tls argument passed via C. */
2622 static inline int copy_thread_tls(
2623 unsigned long clone_flags, unsigned long sp, unsigned long arg,
2624 struct task_struct *p, unsigned long tls)
2625 {
2626 return copy_thread(clone_flags, sp, arg, p);
2627 }
2628 #endif
2629 extern void flush_thread(void);
2630 extern void exit_thread(void);
2631
2632 extern void exit_files(struct task_struct *);
2633 extern void __cleanup_sighand(struct sighand_struct *);
2634
2635 extern void exit_itimers(struct signal_struct *);
2636 extern void flush_itimer_signals(void);
2637
2638 extern void do_group_exit(int);
2639
2640 extern int do_execve(struct filename *,
2641 const char __user * const __user *,
2642 const char __user * const __user *);
2643 extern int do_execveat(int, struct filename *,
2644 const char __user * const __user *,
2645 const char __user * const __user *,
2646 int);
2647 extern long _do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *, unsigned long);
2648 extern long do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *);
2649 struct task_struct *fork_idle(int);
2650 extern pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags);
2651
2652 extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
2653 static inline void set_task_comm(struct task_struct *tsk, const char *from)
2654 {
2655 __set_task_comm(tsk, from, false);
2656 }
2657 extern char *get_task_comm(char *to, struct task_struct *tsk);
2658
2659 #ifdef CONFIG_SMP
2660 void scheduler_ipi(void);
2661 extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
2662 #else
2663 static inline void scheduler_ipi(void) { }
2664 static inline unsigned long wait_task_inactive(struct task_struct *p,
2665 long match_state)
2666 {
2667 return 1;
2668 }
2669 #endif
2670
2671 #define tasklist_empty() \
2672 list_empty(&init_task.tasks)
2673
2674 #define next_task(p) \
2675 list_entry_rcu((p)->tasks.next, struct task_struct, tasks)
2676
2677 #define for_each_process(p) \
2678 for (p = &init_task ; (p = next_task(p)) != &init_task ; )
2679
2680 extern bool current_is_single_threaded(void);
2681
2682 /*
2683 * Careful: do_each_thread/while_each_thread is a double loop so
2684 * 'break' will not work as expected - use goto instead.
2685 */
2686 #define do_each_thread(g, t) \
2687 for (g = t = &init_task ; (g = t = next_task(g)) != &init_task ; ) do
2688
2689 #define while_each_thread(g, t) \
2690 while ((t = next_thread(t)) != g)
2691
2692 #define __for_each_thread(signal, t) \
2693 list_for_each_entry_rcu(t, &(signal)->thread_head, thread_node)
2694
2695 #define for_each_thread(p, t) \
2696 __for_each_thread((p)->signal, t)
2697
2698 /* Careful: this is a double loop, 'break' won't work as expected. */
2699 #define for_each_process_thread(p, t) \
2700 for_each_process(p) for_each_thread(p, t)
2701
2702 static inline int get_nr_threads(struct task_struct *tsk)
2703 {
2704 return tsk->signal->nr_threads;
2705 }
2706
2707 static inline bool thread_group_leader(struct task_struct *p)
2708 {
2709 return p->exit_signal >= 0;
2710 }
2711
2712 /* Do to the insanities of de_thread it is possible for a process
2713 * to have the pid of the thread group leader without actually being
2714 * the thread group leader. For iteration through the pids in proc
2715 * all we care about is that we have a task with the appropriate
2716 * pid, we don't actually care if we have the right task.
2717 */
2718 static inline bool has_group_leader_pid(struct task_struct *p)
2719 {
2720 return task_pid(p) == p->signal->leader_pid;
2721 }
2722
2723 static inline
2724 bool same_thread_group(struct task_struct *p1, struct task_struct *p2)
2725 {
2726 return p1->signal == p2->signal;
2727 }
2728
2729 static inline struct task_struct *next_thread(const struct task_struct *p)
2730 {
2731 return list_entry_rcu(p->thread_group.next,
2732 struct task_struct, thread_group);
2733 }
2734
2735 static inline int thread_group_empty(struct task_struct *p)
2736 {
2737 return list_empty(&p->thread_group);
2738 }
2739
2740 #define delay_group_leader(p) \
2741 (thread_group_leader(p) && !thread_group_empty(p))
2742
2743 /*
2744 * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring
2745 * subscriptions and synchronises with wait4(). Also used in procfs. Also
2746 * pins the final release of task.io_context. Also protects ->cpuset and
2747 * ->cgroup.subsys[]. And ->vfork_done.
2748 *
2749 * Nests both inside and outside of read_lock(&tasklist_lock).
2750 * It must not be nested with write_lock_irq(&tasklist_lock),
2751 * neither inside nor outside.
2752 */
2753 static inline void task_lock(struct task_struct *p)
2754 {
2755 spin_lock(&p->alloc_lock);
2756 }
2757
2758 static inline void task_unlock(struct task_struct *p)
2759 {
2760 spin_unlock(&p->alloc_lock);
2761 }
2762
2763 extern struct sighand_struct *__lock_task_sighand(struct task_struct *tsk,
2764 unsigned long *flags);
2765
2766 static inline struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
2767 unsigned long *flags)
2768 {
2769 struct sighand_struct *ret;
2770
2771 ret = __lock_task_sighand(tsk, flags);
2772 (void)__cond_lock(&tsk->sighand->siglock, ret);
2773 return ret;
2774 }
2775
2776 static inline void unlock_task_sighand(struct task_struct *tsk,
2777 unsigned long *flags)
2778 {
2779 spin_unlock_irqrestore(&tsk->sighand->siglock, *flags);
2780 }
2781
2782 /**
2783 * threadgroup_change_begin - mark the beginning of changes to a threadgroup
2784 * @tsk: task causing the changes
2785 *
2786 * All operations which modify a threadgroup - a new thread joining the
2787 * group, death of a member thread (the assertion of PF_EXITING) and
2788 * exec(2) dethreading the process and replacing the leader - are wrapped
2789 * by threadgroup_change_{begin|end}(). This is to provide a place which
2790 * subsystems needing threadgroup stability can hook into for
2791 * synchronization.
2792 */
2793 static inline void threadgroup_change_begin(struct task_struct *tsk)
2794 {
2795 might_sleep();
2796 cgroup_threadgroup_change_begin(tsk);
2797 }
2798
2799 /**
2800 * threadgroup_change_end - mark the end of changes to a threadgroup
2801 * @tsk: task causing the changes
2802 *
2803 * See threadgroup_change_begin().
2804 */
2805 static inline void threadgroup_change_end(struct task_struct *tsk)
2806 {
2807 cgroup_threadgroup_change_end(tsk);
2808 }
2809
2810 #ifndef __HAVE_THREAD_FUNCTIONS
2811
2812 #define task_thread_info(task) ((struct thread_info *)(task)->stack)
2813 #define task_stack_page(task) ((task)->stack)
2814
2815 static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
2816 {
2817 *task_thread_info(p) = *task_thread_info(org);
2818 task_thread_info(p)->task = p;
2819 }
2820
2821 /*
2822 * Return the address of the last usable long on the stack.
2823 *
2824 * When the stack grows down, this is just above the thread
2825 * info struct. Going any lower will corrupt the threadinfo.
2826 *
2827 * When the stack grows up, this is the highest address.
2828 * Beyond that position, we corrupt data on the next page.
2829 */
2830 static inline unsigned long *end_of_stack(struct task_struct *p)
2831 {
2832 #ifdef CONFIG_STACK_GROWSUP
2833 return (unsigned long *)((unsigned long)task_thread_info(p) + THREAD_SIZE) - 1;
2834 #else
2835 return (unsigned long *)(task_thread_info(p) + 1);
2836 #endif
2837 }
2838
2839 #endif
2840 #define task_stack_end_corrupted(task) \
2841 (*(end_of_stack(task)) != STACK_END_MAGIC)
2842
2843 static inline int object_is_on_stack(void *obj)
2844 {
2845 void *stack = task_stack_page(current);
2846
2847 return (obj >= stack) && (obj < (stack + THREAD_SIZE));
2848 }
2849
2850 extern void thread_info_cache_init(void);
2851
2852 #ifdef CONFIG_DEBUG_STACK_USAGE
2853 static inline unsigned long stack_not_used(struct task_struct *p)
2854 {
2855 unsigned long *n = end_of_stack(p);
2856
2857 do { /* Skip over canary */
2858 n++;
2859 } while (!*n);
2860
2861 return (unsigned long)n - (unsigned long)end_of_stack(p);
2862 }
2863 #endif
2864 extern void set_task_stack_end_magic(struct task_struct *tsk);
2865
2866 /* set thread flags in other task's structures
2867 * - see asm/thread_info.h for TIF_xxxx flags available
2868 */
2869 static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
2870 {
2871 set_ti_thread_flag(task_thread_info(tsk), flag);
2872 }
2873
2874 static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
2875 {
2876 clear_ti_thread_flag(task_thread_info(tsk), flag);
2877 }
2878
2879 static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
2880 {
2881 return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
2882 }
2883
2884 static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
2885 {
2886 return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
2887 }
2888
2889 static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
2890 {
2891 return test_ti_thread_flag(task_thread_info(tsk), flag);
2892 }
2893
2894 static inline void set_tsk_need_resched(struct task_struct *tsk)
2895 {
2896 set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
2897 }
2898
2899 static inline void clear_tsk_need_resched(struct task_struct *tsk)
2900 {
2901 clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
2902 }
2903
2904 static inline int test_tsk_need_resched(struct task_struct *tsk)
2905 {
2906 return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
2907 }
2908
2909 static inline int restart_syscall(void)
2910 {
2911 set_tsk_thread_flag(current, TIF_SIGPENDING);
2912 return -ERESTARTNOINTR;
2913 }
2914
2915 static inline int signal_pending(struct task_struct *p)
2916 {
2917 return unlikely(test_tsk_thread_flag(p,TIF_SIGPENDING));
2918 }
2919
2920 static inline int __fatal_signal_pending(struct task_struct *p)
2921 {
2922 return unlikely(sigismember(&p->pending.signal, SIGKILL));
2923 }
2924
2925 static inline int fatal_signal_pending(struct task_struct *p)
2926 {
2927 return signal_pending(p) && __fatal_signal_pending(p);
2928 }
2929
2930 static inline int signal_pending_state(long state, struct task_struct *p)
2931 {
2932 if (!(state & (TASK_INTERRUPTIBLE | TASK_WAKEKILL)))
2933 return 0;
2934 if (!signal_pending(p))
2935 return 0;
2936
2937 return (state & TASK_INTERRUPTIBLE) || __fatal_signal_pending(p);
2938 }
2939
2940 /*
2941 * cond_resched() and cond_resched_lock(): latency reduction via
2942 * explicit rescheduling in places that are safe. The return
2943 * value indicates whether a reschedule was done in fact.
2944 * cond_resched_lock() will drop the spinlock before scheduling,
2945 * cond_resched_softirq() will enable bhs before scheduling.
2946 */
2947 extern int _cond_resched(void);
2948
2949 #define cond_resched() ({ \
2950 ___might_sleep(__FILE__, __LINE__, 0); \
2951 _cond_resched(); \
2952 })
2953
2954 extern int __cond_resched_lock(spinlock_t *lock);
2955
2956 #define cond_resched_lock(lock) ({ \
2957 ___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\
2958 __cond_resched_lock(lock); \
2959 })
2960
2961 extern int __cond_resched_softirq(void);
2962
2963 #define cond_resched_softirq() ({ \
2964 ___might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET); \
2965 __cond_resched_softirq(); \
2966 })
2967
2968 static inline void cond_resched_rcu(void)
2969 {
2970 #if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
2971 rcu_read_unlock();
2972 cond_resched();
2973 rcu_read_lock();
2974 #endif
2975 }
2976
2977 /*
2978 * Does a critical section need to be broken due to another
2979 * task waiting?: (technically does not depend on CONFIG_PREEMPT,
2980 * but a general need for low latency)
2981 */
2982 static inline int spin_needbreak(spinlock_t *lock)
2983 {
2984 #ifdef CONFIG_PREEMPT
2985 return spin_is_contended(lock);
2986 #else
2987 return 0;
2988 #endif
2989 }
2990
2991 /*
2992 * Idle thread specific functions to determine the need_resched
2993 * polling state.
2994 */
2995 #ifdef TIF_POLLING_NRFLAG
2996 static inline int tsk_is_polling(struct task_struct *p)
2997 {
2998 return test_tsk_thread_flag(p, TIF_POLLING_NRFLAG);
2999 }
3000
3001 static inline void __current_set_polling(void)
3002 {
3003 set_thread_flag(TIF_POLLING_NRFLAG);
3004 }
3005
3006 static inline bool __must_check current_set_polling_and_test(void)
3007 {
3008 __current_set_polling();
3009
3010 /*
3011 * Polling state must be visible before we test NEED_RESCHED,
3012 * paired by resched_curr()
3013 */
3014 smp_mb__after_atomic();
3015
3016 return unlikely(tif_need_resched());
3017 }
3018
3019 static inline void __current_clr_polling(void)
3020 {
3021 clear_thread_flag(TIF_POLLING_NRFLAG);
3022 }
3023
3024 static inline bool __must_check current_clr_polling_and_test(void)
3025 {
3026 __current_clr_polling();
3027
3028 /*
3029 * Polling state must be visible before we test NEED_RESCHED,
3030 * paired by resched_curr()
3031 */
3032 smp_mb__after_atomic();
3033
3034 return unlikely(tif_need_resched());
3035 }
3036
3037 #else
3038 static inline int tsk_is_polling(struct task_struct *p) { return 0; }
3039 static inline void __current_set_polling(void) { }
3040 static inline void __current_clr_polling(void) { }
3041
3042 static inline bool __must_check current_set_polling_and_test(void)
3043 {
3044 return unlikely(tif_need_resched());
3045 }
3046 static inline bool __must_check current_clr_polling_and_test(void)
3047 {
3048 return unlikely(tif_need_resched());
3049 }
3050 #endif
3051
3052 static inline void current_clr_polling(void)
3053 {
3054 __current_clr_polling();
3055
3056 /*
3057 * Ensure we check TIF_NEED_RESCHED after we clear the polling bit.
3058 * Once the bit is cleared, we'll get IPIs with every new
3059 * TIF_NEED_RESCHED and the IPI handler, scheduler_ipi(), will also
3060 * fold.
3061 */
3062 smp_mb(); /* paired with resched_curr() */
3063
3064 preempt_fold_need_resched();
3065 }
3066
3067 static __always_inline bool need_resched(void)
3068 {
3069 return unlikely(tif_need_resched());
3070 }
3071
3072 /*
3073 * Thread group CPU time accounting.
3074 */
3075 void thread_group_cputime(struct task_struct *tsk, struct task_cputime *times);
3076 void thread_group_cputimer(struct task_struct *tsk, struct task_cputime *times);
3077
3078 /*
3079 * Reevaluate whether the task has signals pending delivery.
3080 * Wake the task if so.
3081 * This is required every time the blocked sigset_t changes.
3082 * callers must hold sighand->siglock.
3083 */
3084 extern void recalc_sigpending_and_wake(struct task_struct *t);
3085 extern void recalc_sigpending(void);
3086
3087 extern void signal_wake_up_state(struct task_struct *t, unsigned int state);
3088
3089 static inline void signal_wake_up(struct task_struct *t, bool resume)
3090 {
3091 signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0);
3092 }
3093 static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume)
3094 {
3095 signal_wake_up_state(t, resume ? __TASK_TRACED : 0);
3096 }
3097
3098 /*
3099 * Wrappers for p->thread_info->cpu access. No-op on UP.
3100 */
3101 #ifdef CONFIG_SMP
3102
3103 static inline unsigned int task_cpu(const struct task_struct *p)
3104 {
3105 return task_thread_info(p)->cpu;
3106 }
3107
3108 static inline int task_node(const struct task_struct *p)
3109 {
3110 return cpu_to_node(task_cpu(p));
3111 }
3112
3113 extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
3114
3115 #else
3116
3117 static inline unsigned int task_cpu(const struct task_struct *p)
3118 {
3119 return 0;
3120 }
3121
3122 static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
3123 {
3124 }
3125
3126 #endif /* CONFIG_SMP */
3127
3128 extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
3129 extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
3130
3131 #ifdef CONFIG_CGROUP_SCHED
3132 extern struct task_group root_task_group;
3133 #endif /* CONFIG_CGROUP_SCHED */
3134
3135 extern int task_can_switch_user(struct user_struct *up,
3136 struct task_struct *tsk);
3137
3138 #ifdef CONFIG_TASK_XACCT
3139 static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3140 {
3141 tsk->ioac.rchar += amt;
3142 }
3143
3144 static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3145 {
3146 tsk->ioac.wchar += amt;
3147 }
3148
3149 static inline void inc_syscr(struct task_struct *tsk)
3150 {
3151 tsk->ioac.syscr++;
3152 }
3153
3154 static inline void inc_syscw(struct task_struct *tsk)
3155 {
3156 tsk->ioac.syscw++;
3157 }
3158 #else
3159 static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3160 {
3161 }
3162
3163 static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3164 {
3165 }
3166
3167 static inline void inc_syscr(struct task_struct *tsk)
3168 {
3169 }
3170
3171 static inline void inc_syscw(struct task_struct *tsk)
3172 {
3173 }
3174 #endif
3175
3176 #ifndef TASK_SIZE_OF
3177 #define TASK_SIZE_OF(tsk) TASK_SIZE
3178 #endif
3179
3180 #ifdef CONFIG_MEMCG
3181 extern void mm_update_next_owner(struct mm_struct *mm);
3182 #else
3183 static inline void mm_update_next_owner(struct mm_struct *mm)
3184 {
3185 }
3186 #endif /* CONFIG_MEMCG */
3187
3188 static inline unsigned long task_rlimit(const struct task_struct *tsk,
3189 unsigned int limit)
3190 {
3191 return READ_ONCE(tsk->signal->rlim[limit].rlim_cur);
3192 }
3193
3194 static inline unsigned long task_rlimit_max(const struct task_struct *tsk,
3195 unsigned int limit)
3196 {
3197 return READ_ONCE(tsk->signal->rlim[limit].rlim_max);
3198 }
3199
3200 static inline unsigned long rlimit(unsigned int limit)
3201 {
3202 return task_rlimit(current, limit);
3203 }
3204
3205 static inline unsigned long rlimit_max(unsigned int limit)
3206 {
3207 return task_rlimit_max(current, limit);
3208 }
3209
3210 #endif