]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blob - include/linux/sched.h
mm, oom: skip vforked tasks from being selected
[mirror_ubuntu-zesty-kernel.git] / include / linux / sched.h
1 #ifndef _LINUX_SCHED_H
2 #define _LINUX_SCHED_H
3
4 #include <uapi/linux/sched.h>
5
6 #include <linux/sched/prio.h>
7
8
9 struct sched_param {
10 int sched_priority;
11 };
12
13 #include <asm/param.h> /* for HZ */
14
15 #include <linux/capability.h>
16 #include <linux/threads.h>
17 #include <linux/kernel.h>
18 #include <linux/types.h>
19 #include <linux/timex.h>
20 #include <linux/jiffies.h>
21 #include <linux/plist.h>
22 #include <linux/rbtree.h>
23 #include <linux/thread_info.h>
24 #include <linux/cpumask.h>
25 #include <linux/errno.h>
26 #include <linux/nodemask.h>
27 #include <linux/mm_types.h>
28 #include <linux/preempt.h>
29
30 #include <asm/page.h>
31 #include <asm/ptrace.h>
32 #include <linux/cputime.h>
33
34 #include <linux/smp.h>
35 #include <linux/sem.h>
36 #include <linux/shm.h>
37 #include <linux/signal.h>
38 #include <linux/compiler.h>
39 #include <linux/completion.h>
40 #include <linux/pid.h>
41 #include <linux/percpu.h>
42 #include <linux/topology.h>
43 #include <linux/seccomp.h>
44 #include <linux/rcupdate.h>
45 #include <linux/rculist.h>
46 #include <linux/rtmutex.h>
47
48 #include <linux/time.h>
49 #include <linux/param.h>
50 #include <linux/resource.h>
51 #include <linux/timer.h>
52 #include <linux/hrtimer.h>
53 #include <linux/kcov.h>
54 #include <linux/task_io_accounting.h>
55 #include <linux/latencytop.h>
56 #include <linux/cred.h>
57 #include <linux/llist.h>
58 #include <linux/uidgid.h>
59 #include <linux/gfp.h>
60 #include <linux/magic.h>
61 #include <linux/cgroup-defs.h>
62
63 #include <asm/processor.h>
64
65 #define SCHED_ATTR_SIZE_VER0 48 /* sizeof first published struct */
66
67 /*
68 * Extended scheduling parameters data structure.
69 *
70 * This is needed because the original struct sched_param can not be
71 * altered without introducing ABI issues with legacy applications
72 * (e.g., in sched_getparam()).
73 *
74 * However, the possibility of specifying more than just a priority for
75 * the tasks may be useful for a wide variety of application fields, e.g.,
76 * multimedia, streaming, automation and control, and many others.
77 *
78 * This variant (sched_attr) is meant at describing a so-called
79 * sporadic time-constrained task. In such model a task is specified by:
80 * - the activation period or minimum instance inter-arrival time;
81 * - the maximum (or average, depending on the actual scheduling
82 * discipline) computation time of all instances, a.k.a. runtime;
83 * - the deadline (relative to the actual activation time) of each
84 * instance.
85 * Very briefly, a periodic (sporadic) task asks for the execution of
86 * some specific computation --which is typically called an instance--
87 * (at most) every period. Moreover, each instance typically lasts no more
88 * than the runtime and must be completed by time instant t equal to
89 * the instance activation time + the deadline.
90 *
91 * This is reflected by the actual fields of the sched_attr structure:
92 *
93 * @size size of the structure, for fwd/bwd compat.
94 *
95 * @sched_policy task's scheduling policy
96 * @sched_flags for customizing the scheduler behaviour
97 * @sched_nice task's nice value (SCHED_NORMAL/BATCH)
98 * @sched_priority task's static priority (SCHED_FIFO/RR)
99 * @sched_deadline representative of the task's deadline
100 * @sched_runtime representative of the task's runtime
101 * @sched_period representative of the task's period
102 *
103 * Given this task model, there are a multiplicity of scheduling algorithms
104 * and policies, that can be used to ensure all the tasks will make their
105 * timing constraints.
106 *
107 * As of now, the SCHED_DEADLINE policy (sched_dl scheduling class) is the
108 * only user of this new interface. More information about the algorithm
109 * available in the scheduling class file or in Documentation/.
110 */
111 struct sched_attr {
112 u32 size;
113
114 u32 sched_policy;
115 u64 sched_flags;
116
117 /* SCHED_NORMAL, SCHED_BATCH */
118 s32 sched_nice;
119
120 /* SCHED_FIFO, SCHED_RR */
121 u32 sched_priority;
122
123 /* SCHED_DEADLINE */
124 u64 sched_runtime;
125 u64 sched_deadline;
126 u64 sched_period;
127 };
128
129 struct futex_pi_state;
130 struct robust_list_head;
131 struct bio_list;
132 struct fs_struct;
133 struct perf_event_context;
134 struct blk_plug;
135 struct filename;
136 struct nameidata;
137
138 #define VMACACHE_BITS 2
139 #define VMACACHE_SIZE (1U << VMACACHE_BITS)
140 #define VMACACHE_MASK (VMACACHE_SIZE - 1)
141
142 /*
143 * These are the constant used to fake the fixed-point load-average
144 * counting. Some notes:
145 * - 11 bit fractions expand to 22 bits by the multiplies: this gives
146 * a load-average precision of 10 bits integer + 11 bits fractional
147 * - if you want to count load-averages more often, you need more
148 * precision, or rounding will get you. With 2-second counting freq,
149 * the EXP_n values would be 1981, 2034 and 2043 if still using only
150 * 11 bit fractions.
151 */
152 extern unsigned long avenrun[]; /* Load averages */
153 extern void get_avenrun(unsigned long *loads, unsigned long offset, int shift);
154
155 #define FSHIFT 11 /* nr of bits of precision */
156 #define FIXED_1 (1<<FSHIFT) /* 1.0 as fixed-point */
157 #define LOAD_FREQ (5*HZ+1) /* 5 sec intervals */
158 #define EXP_1 1884 /* 1/exp(5sec/1min) as fixed-point */
159 #define EXP_5 2014 /* 1/exp(5sec/5min) */
160 #define EXP_15 2037 /* 1/exp(5sec/15min) */
161
162 #define CALC_LOAD(load,exp,n) \
163 load *= exp; \
164 load += n*(FIXED_1-exp); \
165 load >>= FSHIFT;
166
167 extern unsigned long total_forks;
168 extern int nr_threads;
169 DECLARE_PER_CPU(unsigned long, process_counts);
170 extern int nr_processes(void);
171 extern unsigned long nr_running(void);
172 extern bool single_task_running(void);
173 extern unsigned long nr_iowait(void);
174 extern unsigned long nr_iowait_cpu(int cpu);
175 extern void get_iowait_load(unsigned long *nr_waiters, unsigned long *load);
176
177 extern void calc_global_load(unsigned long ticks);
178
179 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
180 extern void cpu_load_update_nohz_start(void);
181 extern void cpu_load_update_nohz_stop(void);
182 #else
183 static inline void cpu_load_update_nohz_start(void) { }
184 static inline void cpu_load_update_nohz_stop(void) { }
185 #endif
186
187 extern void dump_cpu_task(int cpu);
188
189 struct seq_file;
190 struct cfs_rq;
191 struct task_group;
192 #ifdef CONFIG_SCHED_DEBUG
193 extern void proc_sched_show_task(struct task_struct *p, struct seq_file *m);
194 extern void proc_sched_set_task(struct task_struct *p);
195 #endif
196
197 /*
198 * Task state bitmask. NOTE! These bits are also
199 * encoded in fs/proc/array.c: get_task_state().
200 *
201 * We have two separate sets of flags: task->state
202 * is about runnability, while task->exit_state are
203 * about the task exiting. Confusing, but this way
204 * modifying one set can't modify the other one by
205 * mistake.
206 */
207 #define TASK_RUNNING 0
208 #define TASK_INTERRUPTIBLE 1
209 #define TASK_UNINTERRUPTIBLE 2
210 #define __TASK_STOPPED 4
211 #define __TASK_TRACED 8
212 /* in tsk->exit_state */
213 #define EXIT_DEAD 16
214 #define EXIT_ZOMBIE 32
215 #define EXIT_TRACE (EXIT_ZOMBIE | EXIT_DEAD)
216 /* in tsk->state again */
217 #define TASK_DEAD 64
218 #define TASK_WAKEKILL 128
219 #define TASK_WAKING 256
220 #define TASK_PARKED 512
221 #define TASK_NOLOAD 1024
222 #define TASK_NEW 2048
223 #define TASK_STATE_MAX 4096
224
225 #define TASK_STATE_TO_CHAR_STR "RSDTtXZxKWPNn"
226
227 extern char ___assert_task_state[1 - 2*!!(
228 sizeof(TASK_STATE_TO_CHAR_STR)-1 != ilog2(TASK_STATE_MAX)+1)];
229
230 /* Convenience macros for the sake of set_task_state */
231 #define TASK_KILLABLE (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
232 #define TASK_STOPPED (TASK_WAKEKILL | __TASK_STOPPED)
233 #define TASK_TRACED (TASK_WAKEKILL | __TASK_TRACED)
234
235 #define TASK_IDLE (TASK_UNINTERRUPTIBLE | TASK_NOLOAD)
236
237 /* Convenience macros for the sake of wake_up */
238 #define TASK_NORMAL (TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
239 #define TASK_ALL (TASK_NORMAL | __TASK_STOPPED | __TASK_TRACED)
240
241 /* get_task_state() */
242 #define TASK_REPORT (TASK_RUNNING | TASK_INTERRUPTIBLE | \
243 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
244 __TASK_TRACED | EXIT_ZOMBIE | EXIT_DEAD)
245
246 #define task_is_traced(task) ((task->state & __TASK_TRACED) != 0)
247 #define task_is_stopped(task) ((task->state & __TASK_STOPPED) != 0)
248 #define task_is_stopped_or_traced(task) \
249 ((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
250 #define task_contributes_to_load(task) \
251 ((task->state & TASK_UNINTERRUPTIBLE) != 0 && \
252 (task->flags & PF_FROZEN) == 0 && \
253 (task->state & TASK_NOLOAD) == 0)
254
255 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
256
257 #define __set_task_state(tsk, state_value) \
258 do { \
259 (tsk)->task_state_change = _THIS_IP_; \
260 (tsk)->state = (state_value); \
261 } while (0)
262 #define set_task_state(tsk, state_value) \
263 do { \
264 (tsk)->task_state_change = _THIS_IP_; \
265 smp_store_mb((tsk)->state, (state_value)); \
266 } while (0)
267
268 /*
269 * set_current_state() includes a barrier so that the write of current->state
270 * is correctly serialised wrt the caller's subsequent test of whether to
271 * actually sleep:
272 *
273 * set_current_state(TASK_UNINTERRUPTIBLE);
274 * if (do_i_need_to_sleep())
275 * schedule();
276 *
277 * If the caller does not need such serialisation then use __set_current_state()
278 */
279 #define __set_current_state(state_value) \
280 do { \
281 current->task_state_change = _THIS_IP_; \
282 current->state = (state_value); \
283 } while (0)
284 #define set_current_state(state_value) \
285 do { \
286 current->task_state_change = _THIS_IP_; \
287 smp_store_mb(current->state, (state_value)); \
288 } while (0)
289
290 #else
291
292 #define __set_task_state(tsk, state_value) \
293 do { (tsk)->state = (state_value); } while (0)
294 #define set_task_state(tsk, state_value) \
295 smp_store_mb((tsk)->state, (state_value))
296
297 /*
298 * set_current_state() includes a barrier so that the write of current->state
299 * is correctly serialised wrt the caller's subsequent test of whether to
300 * actually sleep:
301 *
302 * set_current_state(TASK_UNINTERRUPTIBLE);
303 * if (do_i_need_to_sleep())
304 * schedule();
305 *
306 * If the caller does not need such serialisation then use __set_current_state()
307 */
308 #define __set_current_state(state_value) \
309 do { current->state = (state_value); } while (0)
310 #define set_current_state(state_value) \
311 smp_store_mb(current->state, (state_value))
312
313 #endif
314
315 /* Task command name length */
316 #define TASK_COMM_LEN 16
317
318 #include <linux/spinlock.h>
319
320 /*
321 * This serializes "schedule()" and also protects
322 * the run-queue from deletions/modifications (but
323 * _adding_ to the beginning of the run-queue has
324 * a separate lock).
325 */
326 extern rwlock_t tasklist_lock;
327 extern spinlock_t mmlist_lock;
328
329 struct task_struct;
330
331 #ifdef CONFIG_PROVE_RCU
332 extern int lockdep_tasklist_lock_is_held(void);
333 #endif /* #ifdef CONFIG_PROVE_RCU */
334
335 extern void sched_init(void);
336 extern void sched_init_smp(void);
337 extern asmlinkage void schedule_tail(struct task_struct *prev);
338 extern void init_idle(struct task_struct *idle, int cpu);
339 extern void init_idle_bootup_task(struct task_struct *idle);
340
341 extern cpumask_var_t cpu_isolated_map;
342
343 extern int runqueue_is_locked(int cpu);
344
345 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
346 extern void nohz_balance_enter_idle(int cpu);
347 extern void set_cpu_sd_state_idle(void);
348 extern int get_nohz_timer_target(void);
349 #else
350 static inline void nohz_balance_enter_idle(int cpu) { }
351 static inline void set_cpu_sd_state_idle(void) { }
352 #endif
353
354 /*
355 * Only dump TASK_* tasks. (0 for all tasks)
356 */
357 extern void show_state_filter(unsigned long state_filter);
358
359 static inline void show_state(void)
360 {
361 show_state_filter(0);
362 }
363
364 extern void show_regs(struct pt_regs *);
365
366 /*
367 * TASK is a pointer to the task whose backtrace we want to see (or NULL for current
368 * task), SP is the stack pointer of the first frame that should be shown in the back
369 * trace (or NULL if the entire call-chain of the task should be shown).
370 */
371 extern void show_stack(struct task_struct *task, unsigned long *sp);
372
373 extern void cpu_init (void);
374 extern void trap_init(void);
375 extern void update_process_times(int user);
376 extern void scheduler_tick(void);
377 extern int sched_cpu_starting(unsigned int cpu);
378 extern int sched_cpu_activate(unsigned int cpu);
379 extern int sched_cpu_deactivate(unsigned int cpu);
380
381 #ifdef CONFIG_HOTPLUG_CPU
382 extern int sched_cpu_dying(unsigned int cpu);
383 #else
384 # define sched_cpu_dying NULL
385 #endif
386
387 extern void sched_show_task(struct task_struct *p);
388
389 #ifdef CONFIG_LOCKUP_DETECTOR
390 extern void touch_softlockup_watchdog_sched(void);
391 extern void touch_softlockup_watchdog(void);
392 extern void touch_softlockup_watchdog_sync(void);
393 extern void touch_all_softlockup_watchdogs(void);
394 extern int proc_dowatchdog_thresh(struct ctl_table *table, int write,
395 void __user *buffer,
396 size_t *lenp, loff_t *ppos);
397 extern unsigned int softlockup_panic;
398 extern unsigned int hardlockup_panic;
399 void lockup_detector_init(void);
400 #else
401 static inline void touch_softlockup_watchdog_sched(void)
402 {
403 }
404 static inline void touch_softlockup_watchdog(void)
405 {
406 }
407 static inline void touch_softlockup_watchdog_sync(void)
408 {
409 }
410 static inline void touch_all_softlockup_watchdogs(void)
411 {
412 }
413 static inline void lockup_detector_init(void)
414 {
415 }
416 #endif
417
418 #ifdef CONFIG_DETECT_HUNG_TASK
419 void reset_hung_task_detector(void);
420 #else
421 static inline void reset_hung_task_detector(void)
422 {
423 }
424 #endif
425
426 /* Attach to any functions which should be ignored in wchan output. */
427 #define __sched __attribute__((__section__(".sched.text")))
428
429 /* Linker adds these: start and end of __sched functions */
430 extern char __sched_text_start[], __sched_text_end[];
431
432 /* Is this address in the __sched functions? */
433 extern int in_sched_functions(unsigned long addr);
434
435 #define MAX_SCHEDULE_TIMEOUT LONG_MAX
436 extern signed long schedule_timeout(signed long timeout);
437 extern signed long schedule_timeout_interruptible(signed long timeout);
438 extern signed long schedule_timeout_killable(signed long timeout);
439 extern signed long schedule_timeout_uninterruptible(signed long timeout);
440 extern signed long schedule_timeout_idle(signed long timeout);
441 asmlinkage void schedule(void);
442 extern void schedule_preempt_disabled(void);
443
444 extern long io_schedule_timeout(long timeout);
445
446 static inline void io_schedule(void)
447 {
448 io_schedule_timeout(MAX_SCHEDULE_TIMEOUT);
449 }
450
451 struct nsproxy;
452 struct user_namespace;
453
454 #ifdef CONFIG_MMU
455 extern void arch_pick_mmap_layout(struct mm_struct *mm);
456 extern unsigned long
457 arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
458 unsigned long, unsigned long);
459 extern unsigned long
460 arch_get_unmapped_area_topdown(struct file *filp, unsigned long addr,
461 unsigned long len, unsigned long pgoff,
462 unsigned long flags);
463 #else
464 static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
465 #endif
466
467 #define SUID_DUMP_DISABLE 0 /* No setuid dumping */
468 #define SUID_DUMP_USER 1 /* Dump as user of process */
469 #define SUID_DUMP_ROOT 2 /* Dump as root */
470
471 /* mm flags */
472
473 /* for SUID_DUMP_* above */
474 #define MMF_DUMPABLE_BITS 2
475 #define MMF_DUMPABLE_MASK ((1 << MMF_DUMPABLE_BITS) - 1)
476
477 extern void set_dumpable(struct mm_struct *mm, int value);
478 /*
479 * This returns the actual value of the suid_dumpable flag. For things
480 * that are using this for checking for privilege transitions, it must
481 * test against SUID_DUMP_USER rather than treating it as a boolean
482 * value.
483 */
484 static inline int __get_dumpable(unsigned long mm_flags)
485 {
486 return mm_flags & MMF_DUMPABLE_MASK;
487 }
488
489 static inline int get_dumpable(struct mm_struct *mm)
490 {
491 return __get_dumpable(mm->flags);
492 }
493
494 /* coredump filter bits */
495 #define MMF_DUMP_ANON_PRIVATE 2
496 #define MMF_DUMP_ANON_SHARED 3
497 #define MMF_DUMP_MAPPED_PRIVATE 4
498 #define MMF_DUMP_MAPPED_SHARED 5
499 #define MMF_DUMP_ELF_HEADERS 6
500 #define MMF_DUMP_HUGETLB_PRIVATE 7
501 #define MMF_DUMP_HUGETLB_SHARED 8
502 #define MMF_DUMP_DAX_PRIVATE 9
503 #define MMF_DUMP_DAX_SHARED 10
504
505 #define MMF_DUMP_FILTER_SHIFT MMF_DUMPABLE_BITS
506 #define MMF_DUMP_FILTER_BITS 9
507 #define MMF_DUMP_FILTER_MASK \
508 (((1 << MMF_DUMP_FILTER_BITS) - 1) << MMF_DUMP_FILTER_SHIFT)
509 #define MMF_DUMP_FILTER_DEFAULT \
510 ((1 << MMF_DUMP_ANON_PRIVATE) | (1 << MMF_DUMP_ANON_SHARED) |\
511 (1 << MMF_DUMP_HUGETLB_PRIVATE) | MMF_DUMP_MASK_DEFAULT_ELF)
512
513 #ifdef CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS
514 # define MMF_DUMP_MASK_DEFAULT_ELF (1 << MMF_DUMP_ELF_HEADERS)
515 #else
516 # define MMF_DUMP_MASK_DEFAULT_ELF 0
517 #endif
518 /* leave room for more dump flags */
519 #define MMF_VM_MERGEABLE 16 /* KSM may merge identical pages */
520 #define MMF_VM_HUGEPAGE 17 /* set when VM_HUGEPAGE is set on vma */
521 #define MMF_EXE_FILE_CHANGED 18 /* see prctl_set_mm_exe_file() */
522
523 #define MMF_HAS_UPROBES 19 /* has uprobes */
524 #define MMF_RECALC_UPROBES 20 /* MMF_HAS_UPROBES can be wrong */
525 #define MMF_OOM_REAPED 21 /* mm has been already reaped */
526
527 #define MMF_INIT_MASK (MMF_DUMPABLE_MASK | MMF_DUMP_FILTER_MASK)
528
529 struct sighand_struct {
530 atomic_t count;
531 struct k_sigaction action[_NSIG];
532 spinlock_t siglock;
533 wait_queue_head_t signalfd_wqh;
534 };
535
536 struct pacct_struct {
537 int ac_flag;
538 long ac_exitcode;
539 unsigned long ac_mem;
540 cputime_t ac_utime, ac_stime;
541 unsigned long ac_minflt, ac_majflt;
542 };
543
544 struct cpu_itimer {
545 cputime_t expires;
546 cputime_t incr;
547 u32 error;
548 u32 incr_error;
549 };
550
551 /**
552 * struct prev_cputime - snaphsot of system and user cputime
553 * @utime: time spent in user mode
554 * @stime: time spent in system mode
555 * @lock: protects the above two fields
556 *
557 * Stores previous user/system time values such that we can guarantee
558 * monotonicity.
559 */
560 struct prev_cputime {
561 #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
562 cputime_t utime;
563 cputime_t stime;
564 raw_spinlock_t lock;
565 #endif
566 };
567
568 static inline void prev_cputime_init(struct prev_cputime *prev)
569 {
570 #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
571 prev->utime = prev->stime = 0;
572 raw_spin_lock_init(&prev->lock);
573 #endif
574 }
575
576 /**
577 * struct task_cputime - collected CPU time counts
578 * @utime: time spent in user mode, in &cputime_t units
579 * @stime: time spent in kernel mode, in &cputime_t units
580 * @sum_exec_runtime: total time spent on the CPU, in nanoseconds
581 *
582 * This structure groups together three kinds of CPU time that are tracked for
583 * threads and thread groups. Most things considering CPU time want to group
584 * these counts together and treat all three of them in parallel.
585 */
586 struct task_cputime {
587 cputime_t utime;
588 cputime_t stime;
589 unsigned long long sum_exec_runtime;
590 };
591
592 /* Alternate field names when used to cache expirations. */
593 #define virt_exp utime
594 #define prof_exp stime
595 #define sched_exp sum_exec_runtime
596
597 #define INIT_CPUTIME \
598 (struct task_cputime) { \
599 .utime = 0, \
600 .stime = 0, \
601 .sum_exec_runtime = 0, \
602 }
603
604 /*
605 * This is the atomic variant of task_cputime, which can be used for
606 * storing and updating task_cputime statistics without locking.
607 */
608 struct task_cputime_atomic {
609 atomic64_t utime;
610 atomic64_t stime;
611 atomic64_t sum_exec_runtime;
612 };
613
614 #define INIT_CPUTIME_ATOMIC \
615 (struct task_cputime_atomic) { \
616 .utime = ATOMIC64_INIT(0), \
617 .stime = ATOMIC64_INIT(0), \
618 .sum_exec_runtime = ATOMIC64_INIT(0), \
619 }
620
621 #define PREEMPT_DISABLED (PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
622
623 /*
624 * Disable preemption until the scheduler is running -- use an unconditional
625 * value so that it also works on !PREEMPT_COUNT kernels.
626 *
627 * Reset by start_kernel()->sched_init()->init_idle()->init_idle_preempt_count().
628 */
629 #define INIT_PREEMPT_COUNT PREEMPT_OFFSET
630
631 /*
632 * Initial preempt_count value; reflects the preempt_count schedule invariant
633 * which states that during context switches:
634 *
635 * preempt_count() == 2*PREEMPT_DISABLE_OFFSET
636 *
637 * Note: PREEMPT_DISABLE_OFFSET is 0 for !PREEMPT_COUNT kernels.
638 * Note: See finish_task_switch().
639 */
640 #define FORK_PREEMPT_COUNT (2*PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
641
642 /**
643 * struct thread_group_cputimer - thread group interval timer counts
644 * @cputime_atomic: atomic thread group interval timers.
645 * @running: true when there are timers running and
646 * @cputime_atomic receives updates.
647 * @checking_timer: true when a thread in the group is in the
648 * process of checking for thread group timers.
649 *
650 * This structure contains the version of task_cputime, above, that is
651 * used for thread group CPU timer calculations.
652 */
653 struct thread_group_cputimer {
654 struct task_cputime_atomic cputime_atomic;
655 bool running;
656 bool checking_timer;
657 };
658
659 #include <linux/rwsem.h>
660 struct autogroup;
661
662 /*
663 * NOTE! "signal_struct" does not have its own
664 * locking, because a shared signal_struct always
665 * implies a shared sighand_struct, so locking
666 * sighand_struct is always a proper superset of
667 * the locking of signal_struct.
668 */
669 struct signal_struct {
670 atomic_t sigcnt;
671 atomic_t live;
672 int nr_threads;
673 atomic_t oom_victims; /* # of TIF_MEDIE threads in this thread group */
674 struct list_head thread_head;
675
676 wait_queue_head_t wait_chldexit; /* for wait4() */
677
678 /* current thread group signal load-balancing target: */
679 struct task_struct *curr_target;
680
681 /* shared signal handling: */
682 struct sigpending shared_pending;
683
684 /* thread group exit support */
685 int group_exit_code;
686 /* overloaded:
687 * - notify group_exit_task when ->count is equal to notify_count
688 * - everyone except group_exit_task is stopped during signal delivery
689 * of fatal signals, group_exit_task processes the signal.
690 */
691 int notify_count;
692 struct task_struct *group_exit_task;
693
694 /* thread group stop support, overloads group_exit_code too */
695 int group_stop_count;
696 unsigned int flags; /* see SIGNAL_* flags below */
697
698 /*
699 * PR_SET_CHILD_SUBREAPER marks a process, like a service
700 * manager, to re-parent orphan (double-forking) child processes
701 * to this process instead of 'init'. The service manager is
702 * able to receive SIGCHLD signals and is able to investigate
703 * the process until it calls wait(). All children of this
704 * process will inherit a flag if they should look for a
705 * child_subreaper process at exit.
706 */
707 unsigned int is_child_subreaper:1;
708 unsigned int has_child_subreaper:1;
709
710 /* POSIX.1b Interval Timers */
711 int posix_timer_id;
712 struct list_head posix_timers;
713
714 /* ITIMER_REAL timer for the process */
715 struct hrtimer real_timer;
716 struct pid *leader_pid;
717 ktime_t it_real_incr;
718
719 /*
720 * ITIMER_PROF and ITIMER_VIRTUAL timers for the process, we use
721 * CPUCLOCK_PROF and CPUCLOCK_VIRT for indexing array as these
722 * values are defined to 0 and 1 respectively
723 */
724 struct cpu_itimer it[2];
725
726 /*
727 * Thread group totals for process CPU timers.
728 * See thread_group_cputimer(), et al, for details.
729 */
730 struct thread_group_cputimer cputimer;
731
732 /* Earliest-expiration cache. */
733 struct task_cputime cputime_expires;
734
735 #ifdef CONFIG_NO_HZ_FULL
736 atomic_t tick_dep_mask;
737 #endif
738
739 struct list_head cpu_timers[3];
740
741 struct pid *tty_old_pgrp;
742
743 /* boolean value for session group leader */
744 int leader;
745
746 struct tty_struct *tty; /* NULL if no tty */
747
748 #ifdef CONFIG_SCHED_AUTOGROUP
749 struct autogroup *autogroup;
750 #endif
751 /*
752 * Cumulative resource counters for dead threads in the group,
753 * and for reaped dead child processes forked by this group.
754 * Live threads maintain their own counters and add to these
755 * in __exit_signal, except for the group leader.
756 */
757 seqlock_t stats_lock;
758 cputime_t utime, stime, cutime, cstime;
759 cputime_t gtime;
760 cputime_t cgtime;
761 struct prev_cputime prev_cputime;
762 unsigned long nvcsw, nivcsw, cnvcsw, cnivcsw;
763 unsigned long min_flt, maj_flt, cmin_flt, cmaj_flt;
764 unsigned long inblock, oublock, cinblock, coublock;
765 unsigned long maxrss, cmaxrss;
766 struct task_io_accounting ioac;
767
768 /*
769 * Cumulative ns of schedule CPU time fo dead threads in the
770 * group, not including a zombie group leader, (This only differs
771 * from jiffies_to_ns(utime + stime) if sched_clock uses something
772 * other than jiffies.)
773 */
774 unsigned long long sum_sched_runtime;
775
776 /*
777 * We don't bother to synchronize most readers of this at all,
778 * because there is no reader checking a limit that actually needs
779 * to get both rlim_cur and rlim_max atomically, and either one
780 * alone is a single word that can safely be read normally.
781 * getrlimit/setrlimit use task_lock(current->group_leader) to
782 * protect this instead of the siglock, because they really
783 * have no need to disable irqs.
784 */
785 struct rlimit rlim[RLIM_NLIMITS];
786
787 #ifdef CONFIG_BSD_PROCESS_ACCT
788 struct pacct_struct pacct; /* per-process accounting information */
789 #endif
790 #ifdef CONFIG_TASKSTATS
791 struct taskstats *stats;
792 #endif
793 #ifdef CONFIG_AUDIT
794 unsigned audit_tty;
795 struct tty_audit_buf *tty_audit_buf;
796 #endif
797
798 /*
799 * Thread is the potential origin of an oom condition; kill first on
800 * oom
801 */
802 bool oom_flag_origin;
803 short oom_score_adj; /* OOM kill score adjustment */
804 short oom_score_adj_min; /* OOM kill score adjustment min value.
805 * Only settable by CAP_SYS_RESOURCE. */
806
807 struct mutex cred_guard_mutex; /* guard against foreign influences on
808 * credential calculations
809 * (notably. ptrace) */
810 };
811
812 /*
813 * Bits in flags field of signal_struct.
814 */
815 #define SIGNAL_STOP_STOPPED 0x00000001 /* job control stop in effect */
816 #define SIGNAL_STOP_CONTINUED 0x00000002 /* SIGCONT since WCONTINUED reap */
817 #define SIGNAL_GROUP_EXIT 0x00000004 /* group exit in progress */
818 #define SIGNAL_GROUP_COREDUMP 0x00000008 /* coredump in progress */
819 /*
820 * Pending notifications to parent.
821 */
822 #define SIGNAL_CLD_STOPPED 0x00000010
823 #define SIGNAL_CLD_CONTINUED 0x00000020
824 #define SIGNAL_CLD_MASK (SIGNAL_CLD_STOPPED|SIGNAL_CLD_CONTINUED)
825
826 #define SIGNAL_UNKILLABLE 0x00000040 /* for init: ignore fatal signals */
827
828 /* If true, all threads except ->group_exit_task have pending SIGKILL */
829 static inline int signal_group_exit(const struct signal_struct *sig)
830 {
831 return (sig->flags & SIGNAL_GROUP_EXIT) ||
832 (sig->group_exit_task != NULL);
833 }
834
835 /*
836 * Some day this will be a full-fledged user tracking system..
837 */
838 struct user_struct {
839 atomic_t __count; /* reference count */
840 atomic_t processes; /* How many processes does this user have? */
841 atomic_t sigpending; /* How many pending signals does this user have? */
842 #ifdef CONFIG_INOTIFY_USER
843 atomic_t inotify_watches; /* How many inotify watches does this user have? */
844 atomic_t inotify_devs; /* How many inotify devs does this user have opened? */
845 #endif
846 #ifdef CONFIG_FANOTIFY
847 atomic_t fanotify_listeners;
848 #endif
849 #ifdef CONFIG_EPOLL
850 atomic_long_t epoll_watches; /* The number of file descriptors currently watched */
851 #endif
852 #ifdef CONFIG_POSIX_MQUEUE
853 /* protected by mq_lock */
854 unsigned long mq_bytes; /* How many bytes can be allocated to mqueue? */
855 #endif
856 unsigned long locked_shm; /* How many pages of mlocked shm ? */
857 unsigned long unix_inflight; /* How many files in flight in unix sockets */
858 atomic_long_t pipe_bufs; /* how many pages are allocated in pipe buffers */
859
860 #ifdef CONFIG_KEYS
861 struct key *uid_keyring; /* UID specific keyring */
862 struct key *session_keyring; /* UID's default session keyring */
863 #endif
864
865 /* Hash table maintenance information */
866 struct hlist_node uidhash_node;
867 kuid_t uid;
868
869 #if defined(CONFIG_PERF_EVENTS) || defined(CONFIG_BPF_SYSCALL)
870 atomic_long_t locked_vm;
871 #endif
872 };
873
874 extern int uids_sysfs_init(void);
875
876 extern struct user_struct *find_user(kuid_t);
877
878 extern struct user_struct root_user;
879 #define INIT_USER (&root_user)
880
881
882 struct backing_dev_info;
883 struct reclaim_state;
884
885 #ifdef CONFIG_SCHED_INFO
886 struct sched_info {
887 /* cumulative counters */
888 unsigned long pcount; /* # of times run on this cpu */
889 unsigned long long run_delay; /* time spent waiting on a runqueue */
890
891 /* timestamps */
892 unsigned long long last_arrival,/* when we last ran on a cpu */
893 last_queued; /* when we were last queued to run */
894 };
895 #endif /* CONFIG_SCHED_INFO */
896
897 #ifdef CONFIG_TASK_DELAY_ACCT
898 struct task_delay_info {
899 spinlock_t lock;
900 unsigned int flags; /* Private per-task flags */
901
902 /* For each stat XXX, add following, aligned appropriately
903 *
904 * struct timespec XXX_start, XXX_end;
905 * u64 XXX_delay;
906 * u32 XXX_count;
907 *
908 * Atomicity of updates to XXX_delay, XXX_count protected by
909 * single lock above (split into XXX_lock if contention is an issue).
910 */
911
912 /*
913 * XXX_count is incremented on every XXX operation, the delay
914 * associated with the operation is added to XXX_delay.
915 * XXX_delay contains the accumulated delay time in nanoseconds.
916 */
917 u64 blkio_start; /* Shared by blkio, swapin */
918 u64 blkio_delay; /* wait for sync block io completion */
919 u64 swapin_delay; /* wait for swapin block io completion */
920 u32 blkio_count; /* total count of the number of sync block */
921 /* io operations performed */
922 u32 swapin_count; /* total count of the number of swapin block */
923 /* io operations performed */
924
925 u64 freepages_start;
926 u64 freepages_delay; /* wait for memory reclaim */
927 u32 freepages_count; /* total count of memory reclaim */
928 };
929 #endif /* CONFIG_TASK_DELAY_ACCT */
930
931 static inline int sched_info_on(void)
932 {
933 #ifdef CONFIG_SCHEDSTATS
934 return 1;
935 #elif defined(CONFIG_TASK_DELAY_ACCT)
936 extern int delayacct_on;
937 return delayacct_on;
938 #else
939 return 0;
940 #endif
941 }
942
943 #ifdef CONFIG_SCHEDSTATS
944 void force_schedstat_enabled(void);
945 #endif
946
947 enum cpu_idle_type {
948 CPU_IDLE,
949 CPU_NOT_IDLE,
950 CPU_NEWLY_IDLE,
951 CPU_MAX_IDLE_TYPES
952 };
953
954 /*
955 * Integer metrics need fixed point arithmetic, e.g., sched/fair
956 * has a few: load, load_avg, util_avg, freq, and capacity.
957 *
958 * We define a basic fixed point arithmetic range, and then formalize
959 * all these metrics based on that basic range.
960 */
961 # define SCHED_FIXEDPOINT_SHIFT 10
962 # define SCHED_FIXEDPOINT_SCALE (1L << SCHED_FIXEDPOINT_SHIFT)
963
964 /*
965 * Increase resolution of cpu_capacity calculations
966 */
967 #define SCHED_CAPACITY_SHIFT SCHED_FIXEDPOINT_SHIFT
968 #define SCHED_CAPACITY_SCALE (1L << SCHED_CAPACITY_SHIFT)
969
970 /*
971 * Wake-queues are lists of tasks with a pending wakeup, whose
972 * callers have already marked the task as woken internally,
973 * and can thus carry on. A common use case is being able to
974 * do the wakeups once the corresponding user lock as been
975 * released.
976 *
977 * We hold reference to each task in the list across the wakeup,
978 * thus guaranteeing that the memory is still valid by the time
979 * the actual wakeups are performed in wake_up_q().
980 *
981 * One per task suffices, because there's never a need for a task to be
982 * in two wake queues simultaneously; it is forbidden to abandon a task
983 * in a wake queue (a call to wake_up_q() _must_ follow), so if a task is
984 * already in a wake queue, the wakeup will happen soon and the second
985 * waker can just skip it.
986 *
987 * The WAKE_Q macro declares and initializes the list head.
988 * wake_up_q() does NOT reinitialize the list; it's expected to be
989 * called near the end of a function, where the fact that the queue is
990 * not used again will be easy to see by inspection.
991 *
992 * Note that this can cause spurious wakeups. schedule() callers
993 * must ensure the call is done inside a loop, confirming that the
994 * wakeup condition has in fact occurred.
995 */
996 struct wake_q_node {
997 struct wake_q_node *next;
998 };
999
1000 struct wake_q_head {
1001 struct wake_q_node *first;
1002 struct wake_q_node **lastp;
1003 };
1004
1005 #define WAKE_Q_TAIL ((struct wake_q_node *) 0x01)
1006
1007 #define WAKE_Q(name) \
1008 struct wake_q_head name = { WAKE_Q_TAIL, &name.first }
1009
1010 extern void wake_q_add(struct wake_q_head *head,
1011 struct task_struct *task);
1012 extern void wake_up_q(struct wake_q_head *head);
1013
1014 /*
1015 * sched-domains (multiprocessor balancing) declarations:
1016 */
1017 #ifdef CONFIG_SMP
1018 #define SD_LOAD_BALANCE 0x0001 /* Do load balancing on this domain. */
1019 #define SD_BALANCE_NEWIDLE 0x0002 /* Balance when about to become idle */
1020 #define SD_BALANCE_EXEC 0x0004 /* Balance on exec */
1021 #define SD_BALANCE_FORK 0x0008 /* Balance on fork, clone */
1022 #define SD_BALANCE_WAKE 0x0010 /* Balance on wakeup */
1023 #define SD_WAKE_AFFINE 0x0020 /* Wake task to waking CPU */
1024 #define SD_SHARE_CPUCAPACITY 0x0080 /* Domain members share cpu power */
1025 #define SD_SHARE_POWERDOMAIN 0x0100 /* Domain members share power domain */
1026 #define SD_SHARE_PKG_RESOURCES 0x0200 /* Domain members share cpu pkg resources */
1027 #define SD_SERIALIZE 0x0400 /* Only a single load balancing instance */
1028 #define SD_ASYM_PACKING 0x0800 /* Place busy groups earlier in the domain */
1029 #define SD_PREFER_SIBLING 0x1000 /* Prefer to place tasks in a sibling domain */
1030 #define SD_OVERLAP 0x2000 /* sched_domains of this level overlap */
1031 #define SD_NUMA 0x4000 /* cross-node balancing */
1032
1033 #ifdef CONFIG_SCHED_SMT
1034 static inline int cpu_smt_flags(void)
1035 {
1036 return SD_SHARE_CPUCAPACITY | SD_SHARE_PKG_RESOURCES;
1037 }
1038 #endif
1039
1040 #ifdef CONFIG_SCHED_MC
1041 static inline int cpu_core_flags(void)
1042 {
1043 return SD_SHARE_PKG_RESOURCES;
1044 }
1045 #endif
1046
1047 #ifdef CONFIG_NUMA
1048 static inline int cpu_numa_flags(void)
1049 {
1050 return SD_NUMA;
1051 }
1052 #endif
1053
1054 struct sched_domain_attr {
1055 int relax_domain_level;
1056 };
1057
1058 #define SD_ATTR_INIT (struct sched_domain_attr) { \
1059 .relax_domain_level = -1, \
1060 }
1061
1062 extern int sched_domain_level_max;
1063
1064 struct sched_group;
1065
1066 struct sched_domain {
1067 /* These fields must be setup */
1068 struct sched_domain *parent; /* top domain must be null terminated */
1069 struct sched_domain *child; /* bottom domain must be null terminated */
1070 struct sched_group *groups; /* the balancing groups of the domain */
1071 unsigned long min_interval; /* Minimum balance interval ms */
1072 unsigned long max_interval; /* Maximum balance interval ms */
1073 unsigned int busy_factor; /* less balancing by factor if busy */
1074 unsigned int imbalance_pct; /* No balance until over watermark */
1075 unsigned int cache_nice_tries; /* Leave cache hot tasks for # tries */
1076 unsigned int busy_idx;
1077 unsigned int idle_idx;
1078 unsigned int newidle_idx;
1079 unsigned int wake_idx;
1080 unsigned int forkexec_idx;
1081 unsigned int smt_gain;
1082
1083 int nohz_idle; /* NOHZ IDLE status */
1084 int flags; /* See SD_* */
1085 int level;
1086
1087 /* Runtime fields. */
1088 unsigned long last_balance; /* init to jiffies. units in jiffies */
1089 unsigned int balance_interval; /* initialise to 1. units in ms. */
1090 unsigned int nr_balance_failed; /* initialise to 0 */
1091
1092 /* idle_balance() stats */
1093 u64 max_newidle_lb_cost;
1094 unsigned long next_decay_max_lb_cost;
1095
1096 #ifdef CONFIG_SCHEDSTATS
1097 /* load_balance() stats */
1098 unsigned int lb_count[CPU_MAX_IDLE_TYPES];
1099 unsigned int lb_failed[CPU_MAX_IDLE_TYPES];
1100 unsigned int lb_balanced[CPU_MAX_IDLE_TYPES];
1101 unsigned int lb_imbalance[CPU_MAX_IDLE_TYPES];
1102 unsigned int lb_gained[CPU_MAX_IDLE_TYPES];
1103 unsigned int lb_hot_gained[CPU_MAX_IDLE_TYPES];
1104 unsigned int lb_nobusyg[CPU_MAX_IDLE_TYPES];
1105 unsigned int lb_nobusyq[CPU_MAX_IDLE_TYPES];
1106
1107 /* Active load balancing */
1108 unsigned int alb_count;
1109 unsigned int alb_failed;
1110 unsigned int alb_pushed;
1111
1112 /* SD_BALANCE_EXEC stats */
1113 unsigned int sbe_count;
1114 unsigned int sbe_balanced;
1115 unsigned int sbe_pushed;
1116
1117 /* SD_BALANCE_FORK stats */
1118 unsigned int sbf_count;
1119 unsigned int sbf_balanced;
1120 unsigned int sbf_pushed;
1121
1122 /* try_to_wake_up() stats */
1123 unsigned int ttwu_wake_remote;
1124 unsigned int ttwu_move_affine;
1125 unsigned int ttwu_move_balance;
1126 #endif
1127 #ifdef CONFIG_SCHED_DEBUG
1128 char *name;
1129 #endif
1130 union {
1131 void *private; /* used during construction */
1132 struct rcu_head rcu; /* used during destruction */
1133 };
1134
1135 unsigned int span_weight;
1136 /*
1137 * Span of all CPUs in this domain.
1138 *
1139 * NOTE: this field is variable length. (Allocated dynamically
1140 * by attaching extra space to the end of the structure,
1141 * depending on how many CPUs the kernel has booted up with)
1142 */
1143 unsigned long span[0];
1144 };
1145
1146 static inline struct cpumask *sched_domain_span(struct sched_domain *sd)
1147 {
1148 return to_cpumask(sd->span);
1149 }
1150
1151 extern void partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1152 struct sched_domain_attr *dattr_new);
1153
1154 /* Allocate an array of sched domains, for partition_sched_domains(). */
1155 cpumask_var_t *alloc_sched_domains(unsigned int ndoms);
1156 void free_sched_domains(cpumask_var_t doms[], unsigned int ndoms);
1157
1158 bool cpus_share_cache(int this_cpu, int that_cpu);
1159
1160 typedef const struct cpumask *(*sched_domain_mask_f)(int cpu);
1161 typedef int (*sched_domain_flags_f)(void);
1162
1163 #define SDTL_OVERLAP 0x01
1164
1165 struct sd_data {
1166 struct sched_domain **__percpu sd;
1167 struct sched_group **__percpu sg;
1168 struct sched_group_capacity **__percpu sgc;
1169 };
1170
1171 struct sched_domain_topology_level {
1172 sched_domain_mask_f mask;
1173 sched_domain_flags_f sd_flags;
1174 int flags;
1175 int numa_level;
1176 struct sd_data data;
1177 #ifdef CONFIG_SCHED_DEBUG
1178 char *name;
1179 #endif
1180 };
1181
1182 extern void set_sched_topology(struct sched_domain_topology_level *tl);
1183 extern void wake_up_if_idle(int cpu);
1184
1185 #ifdef CONFIG_SCHED_DEBUG
1186 # define SD_INIT_NAME(type) .name = #type
1187 #else
1188 # define SD_INIT_NAME(type)
1189 #endif
1190
1191 #else /* CONFIG_SMP */
1192
1193 struct sched_domain_attr;
1194
1195 static inline void
1196 partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1197 struct sched_domain_attr *dattr_new)
1198 {
1199 }
1200
1201 static inline bool cpus_share_cache(int this_cpu, int that_cpu)
1202 {
1203 return true;
1204 }
1205
1206 #endif /* !CONFIG_SMP */
1207
1208
1209 struct io_context; /* See blkdev.h */
1210
1211
1212 #ifdef ARCH_HAS_PREFETCH_SWITCH_STACK
1213 extern void prefetch_stack(struct task_struct *t);
1214 #else
1215 static inline void prefetch_stack(struct task_struct *t) { }
1216 #endif
1217
1218 struct audit_context; /* See audit.c */
1219 struct mempolicy;
1220 struct pipe_inode_info;
1221 struct uts_namespace;
1222
1223 struct load_weight {
1224 unsigned long weight;
1225 u32 inv_weight;
1226 };
1227
1228 /*
1229 * The load_avg/util_avg accumulates an infinite geometric series
1230 * (see __update_load_avg() in kernel/sched/fair.c).
1231 *
1232 * [load_avg definition]
1233 *
1234 * load_avg = runnable% * scale_load_down(load)
1235 *
1236 * where runnable% is the time ratio that a sched_entity is runnable.
1237 * For cfs_rq, it is the aggregated load_avg of all runnable and
1238 * blocked sched_entities.
1239 *
1240 * load_avg may also take frequency scaling into account:
1241 *
1242 * load_avg = runnable% * scale_load_down(load) * freq%
1243 *
1244 * where freq% is the CPU frequency normalized to the highest frequency.
1245 *
1246 * [util_avg definition]
1247 *
1248 * util_avg = running% * SCHED_CAPACITY_SCALE
1249 *
1250 * where running% is the time ratio that a sched_entity is running on
1251 * a CPU. For cfs_rq, it is the aggregated util_avg of all runnable
1252 * and blocked sched_entities.
1253 *
1254 * util_avg may also factor frequency scaling and CPU capacity scaling:
1255 *
1256 * util_avg = running% * SCHED_CAPACITY_SCALE * freq% * capacity%
1257 *
1258 * where freq% is the same as above, and capacity% is the CPU capacity
1259 * normalized to the greatest capacity (due to uarch differences, etc).
1260 *
1261 * N.B., the above ratios (runnable%, running%, freq%, and capacity%)
1262 * themselves are in the range of [0, 1]. To do fixed point arithmetics,
1263 * we therefore scale them to as large a range as necessary. This is for
1264 * example reflected by util_avg's SCHED_CAPACITY_SCALE.
1265 *
1266 * [Overflow issue]
1267 *
1268 * The 64-bit load_sum can have 4353082796 (=2^64/47742/88761) entities
1269 * with the highest load (=88761), always runnable on a single cfs_rq,
1270 * and should not overflow as the number already hits PID_MAX_LIMIT.
1271 *
1272 * For all other cases (including 32-bit kernels), struct load_weight's
1273 * weight will overflow first before we do, because:
1274 *
1275 * Max(load_avg) <= Max(load.weight)
1276 *
1277 * Then it is the load_weight's responsibility to consider overflow
1278 * issues.
1279 */
1280 struct sched_avg {
1281 u64 last_update_time, load_sum;
1282 u32 util_sum, period_contrib;
1283 unsigned long load_avg, util_avg;
1284 };
1285
1286 #ifdef CONFIG_SCHEDSTATS
1287 struct sched_statistics {
1288 u64 wait_start;
1289 u64 wait_max;
1290 u64 wait_count;
1291 u64 wait_sum;
1292 u64 iowait_count;
1293 u64 iowait_sum;
1294
1295 u64 sleep_start;
1296 u64 sleep_max;
1297 s64 sum_sleep_runtime;
1298
1299 u64 block_start;
1300 u64 block_max;
1301 u64 exec_max;
1302 u64 slice_max;
1303
1304 u64 nr_migrations_cold;
1305 u64 nr_failed_migrations_affine;
1306 u64 nr_failed_migrations_running;
1307 u64 nr_failed_migrations_hot;
1308 u64 nr_forced_migrations;
1309
1310 u64 nr_wakeups;
1311 u64 nr_wakeups_sync;
1312 u64 nr_wakeups_migrate;
1313 u64 nr_wakeups_local;
1314 u64 nr_wakeups_remote;
1315 u64 nr_wakeups_affine;
1316 u64 nr_wakeups_affine_attempts;
1317 u64 nr_wakeups_passive;
1318 u64 nr_wakeups_idle;
1319 };
1320 #endif
1321
1322 struct sched_entity {
1323 struct load_weight load; /* for load-balancing */
1324 struct rb_node run_node;
1325 struct list_head group_node;
1326 unsigned int on_rq;
1327
1328 u64 exec_start;
1329 u64 sum_exec_runtime;
1330 u64 vruntime;
1331 u64 prev_sum_exec_runtime;
1332
1333 u64 nr_migrations;
1334
1335 #ifdef CONFIG_SCHEDSTATS
1336 struct sched_statistics statistics;
1337 #endif
1338
1339 #ifdef CONFIG_FAIR_GROUP_SCHED
1340 int depth;
1341 struct sched_entity *parent;
1342 /* rq on which this entity is (to be) queued: */
1343 struct cfs_rq *cfs_rq;
1344 /* rq "owned" by this entity/group: */
1345 struct cfs_rq *my_q;
1346 #endif
1347
1348 #ifdef CONFIG_SMP
1349 /*
1350 * Per entity load average tracking.
1351 *
1352 * Put into separate cache line so it does not
1353 * collide with read-mostly values above.
1354 */
1355 struct sched_avg avg ____cacheline_aligned_in_smp;
1356 #endif
1357 };
1358
1359 struct sched_rt_entity {
1360 struct list_head run_list;
1361 unsigned long timeout;
1362 unsigned long watchdog_stamp;
1363 unsigned int time_slice;
1364 unsigned short on_rq;
1365 unsigned short on_list;
1366
1367 struct sched_rt_entity *back;
1368 #ifdef CONFIG_RT_GROUP_SCHED
1369 struct sched_rt_entity *parent;
1370 /* rq on which this entity is (to be) queued: */
1371 struct rt_rq *rt_rq;
1372 /* rq "owned" by this entity/group: */
1373 struct rt_rq *my_q;
1374 #endif
1375 };
1376
1377 struct sched_dl_entity {
1378 struct rb_node rb_node;
1379
1380 /*
1381 * Original scheduling parameters. Copied here from sched_attr
1382 * during sched_setattr(), they will remain the same until
1383 * the next sched_setattr().
1384 */
1385 u64 dl_runtime; /* maximum runtime for each instance */
1386 u64 dl_deadline; /* relative deadline of each instance */
1387 u64 dl_period; /* separation of two instances (period) */
1388 u64 dl_bw; /* dl_runtime / dl_deadline */
1389
1390 /*
1391 * Actual scheduling parameters. Initialized with the values above,
1392 * they are continously updated during task execution. Note that
1393 * the remaining runtime could be < 0 in case we are in overrun.
1394 */
1395 s64 runtime; /* remaining runtime for this instance */
1396 u64 deadline; /* absolute deadline for this instance */
1397 unsigned int flags; /* specifying the scheduler behaviour */
1398
1399 /*
1400 * Some bool flags:
1401 *
1402 * @dl_throttled tells if we exhausted the runtime. If so, the
1403 * task has to wait for a replenishment to be performed at the
1404 * next firing of dl_timer.
1405 *
1406 * @dl_boosted tells if we are boosted due to DI. If so we are
1407 * outside bandwidth enforcement mechanism (but only until we
1408 * exit the critical section);
1409 *
1410 * @dl_yielded tells if task gave up the cpu before consuming
1411 * all its available runtime during the last job.
1412 */
1413 int dl_throttled, dl_boosted, dl_yielded;
1414
1415 /*
1416 * Bandwidth enforcement timer. Each -deadline task has its
1417 * own bandwidth to be enforced, thus we need one timer per task.
1418 */
1419 struct hrtimer dl_timer;
1420 };
1421
1422 union rcu_special {
1423 struct {
1424 u8 blocked;
1425 u8 need_qs;
1426 u8 exp_need_qs;
1427 u8 pad; /* Otherwise the compiler can store garbage here. */
1428 } b; /* Bits. */
1429 u32 s; /* Set of bits. */
1430 };
1431 struct rcu_node;
1432
1433 enum perf_event_task_context {
1434 perf_invalid_context = -1,
1435 perf_hw_context = 0,
1436 perf_sw_context,
1437 perf_nr_task_contexts,
1438 };
1439
1440 /* Track pages that require TLB flushes */
1441 struct tlbflush_unmap_batch {
1442 /*
1443 * Each bit set is a CPU that potentially has a TLB entry for one of
1444 * the PFNs being flushed. See set_tlb_ubc_flush_pending().
1445 */
1446 struct cpumask cpumask;
1447
1448 /* True if any bit in cpumask is set */
1449 bool flush_required;
1450
1451 /*
1452 * If true then the PTE was dirty when unmapped. The entry must be
1453 * flushed before IO is initiated or a stale TLB entry potentially
1454 * allows an update without redirtying the page.
1455 */
1456 bool writable;
1457 };
1458
1459 struct task_struct {
1460 volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
1461 void *stack;
1462 atomic_t usage;
1463 unsigned int flags; /* per process flags, defined below */
1464 unsigned int ptrace;
1465
1466 #ifdef CONFIG_SMP
1467 struct llist_node wake_entry;
1468 int on_cpu;
1469 unsigned int wakee_flips;
1470 unsigned long wakee_flip_decay_ts;
1471 struct task_struct *last_wakee;
1472
1473 int wake_cpu;
1474 #endif
1475 int on_rq;
1476
1477 int prio, static_prio, normal_prio;
1478 unsigned int rt_priority;
1479 const struct sched_class *sched_class;
1480 struct sched_entity se;
1481 struct sched_rt_entity rt;
1482 #ifdef CONFIG_CGROUP_SCHED
1483 struct task_group *sched_task_group;
1484 #endif
1485 struct sched_dl_entity dl;
1486
1487 #ifdef CONFIG_PREEMPT_NOTIFIERS
1488 /* list of struct preempt_notifier: */
1489 struct hlist_head preempt_notifiers;
1490 #endif
1491
1492 #ifdef CONFIG_BLK_DEV_IO_TRACE
1493 unsigned int btrace_seq;
1494 #endif
1495
1496 unsigned int policy;
1497 int nr_cpus_allowed;
1498 cpumask_t cpus_allowed;
1499
1500 #ifdef CONFIG_PREEMPT_RCU
1501 int rcu_read_lock_nesting;
1502 union rcu_special rcu_read_unlock_special;
1503 struct list_head rcu_node_entry;
1504 struct rcu_node *rcu_blocked_node;
1505 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1506 #ifdef CONFIG_TASKS_RCU
1507 unsigned long rcu_tasks_nvcsw;
1508 bool rcu_tasks_holdout;
1509 struct list_head rcu_tasks_holdout_list;
1510 int rcu_tasks_idle_cpu;
1511 #endif /* #ifdef CONFIG_TASKS_RCU */
1512
1513 #ifdef CONFIG_SCHED_INFO
1514 struct sched_info sched_info;
1515 #endif
1516
1517 struct list_head tasks;
1518 #ifdef CONFIG_SMP
1519 struct plist_node pushable_tasks;
1520 struct rb_node pushable_dl_tasks;
1521 #endif
1522
1523 struct mm_struct *mm, *active_mm;
1524 /* per-thread vma caching */
1525 u32 vmacache_seqnum;
1526 struct vm_area_struct *vmacache[VMACACHE_SIZE];
1527 #if defined(SPLIT_RSS_COUNTING)
1528 struct task_rss_stat rss_stat;
1529 #endif
1530 /* task state */
1531 int exit_state;
1532 int exit_code, exit_signal;
1533 int pdeath_signal; /* The signal sent when the parent dies */
1534 unsigned long jobctl; /* JOBCTL_*, siglock protected */
1535
1536 /* Used for emulating ABI behavior of previous Linux versions */
1537 unsigned int personality;
1538
1539 /* scheduler bits, serialized by scheduler locks */
1540 unsigned sched_reset_on_fork:1;
1541 unsigned sched_contributes_to_load:1;
1542 unsigned sched_migrated:1;
1543 unsigned sched_remote_wakeup:1;
1544 unsigned :0; /* force alignment to the next boundary */
1545
1546 /* unserialized, strictly 'current' */
1547 unsigned in_execve:1; /* bit to tell LSMs we're in execve */
1548 unsigned in_iowait:1;
1549 #ifdef CONFIG_MEMCG
1550 unsigned memcg_may_oom:1;
1551 #ifndef CONFIG_SLOB
1552 unsigned memcg_kmem_skip_account:1;
1553 #endif
1554 #endif
1555 #ifdef CONFIG_COMPAT_BRK
1556 unsigned brk_randomized:1;
1557 #endif
1558
1559 unsigned long atomic_flags; /* Flags needing atomic access. */
1560
1561 struct restart_block restart_block;
1562
1563 pid_t pid;
1564 pid_t tgid;
1565
1566 #ifdef CONFIG_CC_STACKPROTECTOR
1567 /* Canary value for the -fstack-protector gcc feature */
1568 unsigned long stack_canary;
1569 #endif
1570 /*
1571 * pointers to (original) parent process, youngest child, younger sibling,
1572 * older sibling, respectively. (p->father can be replaced with
1573 * p->real_parent->pid)
1574 */
1575 struct task_struct __rcu *real_parent; /* real parent process */
1576 struct task_struct __rcu *parent; /* recipient of SIGCHLD, wait4() reports */
1577 /*
1578 * children/sibling forms the list of my natural children
1579 */
1580 struct list_head children; /* list of my children */
1581 struct list_head sibling; /* linkage in my parent's children list */
1582 struct task_struct *group_leader; /* threadgroup leader */
1583
1584 /*
1585 * ptraced is the list of tasks this task is using ptrace on.
1586 * This includes both natural children and PTRACE_ATTACH targets.
1587 * p->ptrace_entry is p's link on the p->parent->ptraced list.
1588 */
1589 struct list_head ptraced;
1590 struct list_head ptrace_entry;
1591
1592 /* PID/PID hash table linkage. */
1593 struct pid_link pids[PIDTYPE_MAX];
1594 struct list_head thread_group;
1595 struct list_head thread_node;
1596
1597 struct completion *vfork_done; /* for vfork() */
1598 int __user *set_child_tid; /* CLONE_CHILD_SETTID */
1599 int __user *clear_child_tid; /* CLONE_CHILD_CLEARTID */
1600
1601 cputime_t utime, stime, utimescaled, stimescaled;
1602 cputime_t gtime;
1603 struct prev_cputime prev_cputime;
1604 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1605 seqcount_t vtime_seqcount;
1606 unsigned long long vtime_snap;
1607 enum {
1608 /* Task is sleeping or running in a CPU with VTIME inactive */
1609 VTIME_INACTIVE = 0,
1610 /* Task runs in userspace in a CPU with VTIME active */
1611 VTIME_USER,
1612 /* Task runs in kernelspace in a CPU with VTIME active */
1613 VTIME_SYS,
1614 } vtime_snap_whence;
1615 #endif
1616
1617 #ifdef CONFIG_NO_HZ_FULL
1618 atomic_t tick_dep_mask;
1619 #endif
1620 unsigned long nvcsw, nivcsw; /* context switch counts */
1621 u64 start_time; /* monotonic time in nsec */
1622 u64 real_start_time; /* boot based time in nsec */
1623 /* mm fault and swap info: this can arguably be seen as either mm-specific or thread-specific */
1624 unsigned long min_flt, maj_flt;
1625
1626 struct task_cputime cputime_expires;
1627 struct list_head cpu_timers[3];
1628
1629 /* process credentials */
1630 const struct cred __rcu *real_cred; /* objective and real subjective task
1631 * credentials (COW) */
1632 const struct cred __rcu *cred; /* effective (overridable) subjective task
1633 * credentials (COW) */
1634 char comm[TASK_COMM_LEN]; /* executable name excluding path
1635 - access with [gs]et_task_comm (which lock
1636 it with task_lock())
1637 - initialized normally by setup_new_exec */
1638 /* file system info */
1639 struct nameidata *nameidata;
1640 #ifdef CONFIG_SYSVIPC
1641 /* ipc stuff */
1642 struct sysv_sem sysvsem;
1643 struct sysv_shm sysvshm;
1644 #endif
1645 #ifdef CONFIG_DETECT_HUNG_TASK
1646 /* hung task detection */
1647 unsigned long last_switch_count;
1648 #endif
1649 /* filesystem information */
1650 struct fs_struct *fs;
1651 /* open file information */
1652 struct files_struct *files;
1653 /* namespaces */
1654 struct nsproxy *nsproxy;
1655 /* signal handlers */
1656 struct signal_struct *signal;
1657 struct sighand_struct *sighand;
1658
1659 sigset_t blocked, real_blocked;
1660 sigset_t saved_sigmask; /* restored if set_restore_sigmask() was used */
1661 struct sigpending pending;
1662
1663 unsigned long sas_ss_sp;
1664 size_t sas_ss_size;
1665 unsigned sas_ss_flags;
1666
1667 struct callback_head *task_works;
1668
1669 struct audit_context *audit_context;
1670 #ifdef CONFIG_AUDITSYSCALL
1671 kuid_t loginuid;
1672 unsigned int sessionid;
1673 #endif
1674 struct seccomp seccomp;
1675
1676 /* Thread group tracking */
1677 u32 parent_exec_id;
1678 u32 self_exec_id;
1679 /* Protection of (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed,
1680 * mempolicy */
1681 spinlock_t alloc_lock;
1682
1683 /* Protection of the PI data structures: */
1684 raw_spinlock_t pi_lock;
1685
1686 struct wake_q_node wake_q;
1687
1688 #ifdef CONFIG_RT_MUTEXES
1689 /* PI waiters blocked on a rt_mutex held by this task */
1690 struct rb_root pi_waiters;
1691 struct rb_node *pi_waiters_leftmost;
1692 /* Deadlock detection and priority inheritance handling */
1693 struct rt_mutex_waiter *pi_blocked_on;
1694 #endif
1695
1696 #ifdef CONFIG_DEBUG_MUTEXES
1697 /* mutex deadlock detection */
1698 struct mutex_waiter *blocked_on;
1699 #endif
1700 #ifdef CONFIG_TRACE_IRQFLAGS
1701 unsigned int irq_events;
1702 unsigned long hardirq_enable_ip;
1703 unsigned long hardirq_disable_ip;
1704 unsigned int hardirq_enable_event;
1705 unsigned int hardirq_disable_event;
1706 int hardirqs_enabled;
1707 int hardirq_context;
1708 unsigned long softirq_disable_ip;
1709 unsigned long softirq_enable_ip;
1710 unsigned int softirq_disable_event;
1711 unsigned int softirq_enable_event;
1712 int softirqs_enabled;
1713 int softirq_context;
1714 #endif
1715 #ifdef CONFIG_LOCKDEP
1716 # define MAX_LOCK_DEPTH 48UL
1717 u64 curr_chain_key;
1718 int lockdep_depth;
1719 unsigned int lockdep_recursion;
1720 struct held_lock held_locks[MAX_LOCK_DEPTH];
1721 gfp_t lockdep_reclaim_gfp;
1722 #endif
1723 #ifdef CONFIG_UBSAN
1724 unsigned int in_ubsan;
1725 #endif
1726
1727 /* journalling filesystem info */
1728 void *journal_info;
1729
1730 /* stacked block device info */
1731 struct bio_list *bio_list;
1732
1733 #ifdef CONFIG_BLOCK
1734 /* stack plugging */
1735 struct blk_plug *plug;
1736 #endif
1737
1738 /* VM state */
1739 struct reclaim_state *reclaim_state;
1740
1741 struct backing_dev_info *backing_dev_info;
1742
1743 struct io_context *io_context;
1744
1745 unsigned long ptrace_message;
1746 siginfo_t *last_siginfo; /* For ptrace use. */
1747 struct task_io_accounting ioac;
1748 #if defined(CONFIG_TASK_XACCT)
1749 u64 acct_rss_mem1; /* accumulated rss usage */
1750 u64 acct_vm_mem1; /* accumulated virtual memory usage */
1751 cputime_t acct_timexpd; /* stime + utime since last update */
1752 #endif
1753 #ifdef CONFIG_CPUSETS
1754 nodemask_t mems_allowed; /* Protected by alloc_lock */
1755 seqcount_t mems_allowed_seq; /* Seqence no to catch updates */
1756 int cpuset_mem_spread_rotor;
1757 int cpuset_slab_spread_rotor;
1758 #endif
1759 #ifdef CONFIG_CGROUPS
1760 /* Control Group info protected by css_set_lock */
1761 struct css_set __rcu *cgroups;
1762 /* cg_list protected by css_set_lock and tsk->alloc_lock */
1763 struct list_head cg_list;
1764 #endif
1765 #ifdef CONFIG_FUTEX
1766 struct robust_list_head __user *robust_list;
1767 #ifdef CONFIG_COMPAT
1768 struct compat_robust_list_head __user *compat_robust_list;
1769 #endif
1770 struct list_head pi_state_list;
1771 struct futex_pi_state *pi_state_cache;
1772 #endif
1773 #ifdef CONFIG_PERF_EVENTS
1774 struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts];
1775 struct mutex perf_event_mutex;
1776 struct list_head perf_event_list;
1777 #endif
1778 #ifdef CONFIG_DEBUG_PREEMPT
1779 unsigned long preempt_disable_ip;
1780 #endif
1781 #ifdef CONFIG_NUMA
1782 struct mempolicy *mempolicy; /* Protected by alloc_lock */
1783 short il_next;
1784 short pref_node_fork;
1785 #endif
1786 #ifdef CONFIG_NUMA_BALANCING
1787 int numa_scan_seq;
1788 unsigned int numa_scan_period;
1789 unsigned int numa_scan_period_max;
1790 int numa_preferred_nid;
1791 unsigned long numa_migrate_retry;
1792 u64 node_stamp; /* migration stamp */
1793 u64 last_task_numa_placement;
1794 u64 last_sum_exec_runtime;
1795 struct callback_head numa_work;
1796
1797 struct list_head numa_entry;
1798 struct numa_group *numa_group;
1799
1800 /*
1801 * numa_faults is an array split into four regions:
1802 * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
1803 * in this precise order.
1804 *
1805 * faults_memory: Exponential decaying average of faults on a per-node
1806 * basis. Scheduling placement decisions are made based on these
1807 * counts. The values remain static for the duration of a PTE scan.
1808 * faults_cpu: Track the nodes the process was running on when a NUMA
1809 * hinting fault was incurred.
1810 * faults_memory_buffer and faults_cpu_buffer: Record faults per node
1811 * during the current scan window. When the scan completes, the counts
1812 * in faults_memory and faults_cpu decay and these values are copied.
1813 */
1814 unsigned long *numa_faults;
1815 unsigned long total_numa_faults;
1816
1817 /*
1818 * numa_faults_locality tracks if faults recorded during the last
1819 * scan window were remote/local or failed to migrate. The task scan
1820 * period is adapted based on the locality of the faults with different
1821 * weights depending on whether they were shared or private faults
1822 */
1823 unsigned long numa_faults_locality[3];
1824
1825 unsigned long numa_pages_migrated;
1826 #endif /* CONFIG_NUMA_BALANCING */
1827
1828 #ifdef CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
1829 struct tlbflush_unmap_batch tlb_ubc;
1830 #endif
1831
1832 struct rcu_head rcu;
1833
1834 /*
1835 * cache last used pipe for splice
1836 */
1837 struct pipe_inode_info *splice_pipe;
1838
1839 struct page_frag task_frag;
1840
1841 #ifdef CONFIG_TASK_DELAY_ACCT
1842 struct task_delay_info *delays;
1843 #endif
1844 #ifdef CONFIG_FAULT_INJECTION
1845 int make_it_fail;
1846 #endif
1847 /*
1848 * when (nr_dirtied >= nr_dirtied_pause), it's time to call
1849 * balance_dirty_pages() for some dirty throttling pause
1850 */
1851 int nr_dirtied;
1852 int nr_dirtied_pause;
1853 unsigned long dirty_paused_when; /* start of a write-and-pause period */
1854
1855 #ifdef CONFIG_LATENCYTOP
1856 int latency_record_count;
1857 struct latency_record latency_record[LT_SAVECOUNT];
1858 #endif
1859 /*
1860 * time slack values; these are used to round up poll() and
1861 * select() etc timeout values. These are in nanoseconds.
1862 */
1863 u64 timer_slack_ns;
1864 u64 default_timer_slack_ns;
1865
1866 #ifdef CONFIG_KASAN
1867 unsigned int kasan_depth;
1868 #endif
1869 #ifdef CONFIG_FUNCTION_GRAPH_TRACER
1870 /* Index of current stored address in ret_stack */
1871 int curr_ret_stack;
1872 /* Stack of return addresses for return function tracing */
1873 struct ftrace_ret_stack *ret_stack;
1874 /* time stamp for last schedule */
1875 unsigned long long ftrace_timestamp;
1876 /*
1877 * Number of functions that haven't been traced
1878 * because of depth overrun.
1879 */
1880 atomic_t trace_overrun;
1881 /* Pause for the tracing */
1882 atomic_t tracing_graph_pause;
1883 #endif
1884 #ifdef CONFIG_TRACING
1885 /* state flags for use by tracers */
1886 unsigned long trace;
1887 /* bitmask and counter of trace recursion */
1888 unsigned long trace_recursion;
1889 #endif /* CONFIG_TRACING */
1890 #ifdef CONFIG_KCOV
1891 /* Coverage collection mode enabled for this task (0 if disabled). */
1892 enum kcov_mode kcov_mode;
1893 /* Size of the kcov_area. */
1894 unsigned kcov_size;
1895 /* Buffer for coverage collection. */
1896 void *kcov_area;
1897 /* kcov desciptor wired with this task or NULL. */
1898 struct kcov *kcov;
1899 #endif
1900 #ifdef CONFIG_MEMCG
1901 struct mem_cgroup *memcg_in_oom;
1902 gfp_t memcg_oom_gfp_mask;
1903 int memcg_oom_order;
1904
1905 /* number of pages to reclaim on returning to userland */
1906 unsigned int memcg_nr_pages_over_high;
1907 #endif
1908 #ifdef CONFIG_UPROBES
1909 struct uprobe_task *utask;
1910 #endif
1911 #if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
1912 unsigned int sequential_io;
1913 unsigned int sequential_io_avg;
1914 #endif
1915 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
1916 unsigned long task_state_change;
1917 #endif
1918 int pagefault_disabled;
1919 #ifdef CONFIG_MMU
1920 struct task_struct *oom_reaper_list;
1921 #endif
1922 /* CPU-specific state of this task */
1923 struct thread_struct thread;
1924 /*
1925 * WARNING: on x86, 'thread_struct' contains a variable-sized
1926 * structure. It *MUST* be at the end of 'task_struct'.
1927 *
1928 * Do not put anything below here!
1929 */
1930 };
1931
1932 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1933 extern int arch_task_struct_size __read_mostly;
1934 #else
1935 # define arch_task_struct_size (sizeof(struct task_struct))
1936 #endif
1937
1938 /* Future-safe accessor for struct task_struct's cpus_allowed. */
1939 #define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
1940
1941 static inline int tsk_nr_cpus_allowed(struct task_struct *p)
1942 {
1943 return p->nr_cpus_allowed;
1944 }
1945
1946 #define TNF_MIGRATED 0x01
1947 #define TNF_NO_GROUP 0x02
1948 #define TNF_SHARED 0x04
1949 #define TNF_FAULT_LOCAL 0x08
1950 #define TNF_MIGRATE_FAIL 0x10
1951
1952 static inline bool in_vfork(struct task_struct *tsk)
1953 {
1954 bool ret;
1955
1956 /*
1957 * need RCU to access ->real_parent if CLONE_VM was used along with
1958 * CLONE_PARENT.
1959 *
1960 * We check real_parent->mm == tsk->mm because CLONE_VFORK does not
1961 * imply CLONE_VM
1962 *
1963 * CLONE_VFORK can be used with CLONE_PARENT/CLONE_THREAD and thus
1964 * ->real_parent is not necessarily the task doing vfork(), so in
1965 * theory we can't rely on task_lock() if we want to dereference it.
1966 *
1967 * And in this case we can't trust the real_parent->mm == tsk->mm
1968 * check, it can be false negative. But we do not care, if init or
1969 * another oom-unkillable task does this it should blame itself.
1970 */
1971 rcu_read_lock();
1972 ret = tsk->vfork_done && tsk->real_parent->mm == tsk->mm;
1973 rcu_read_unlock();
1974
1975 return ret;
1976 }
1977
1978 #ifdef CONFIG_NUMA_BALANCING
1979 extern void task_numa_fault(int last_node, int node, int pages, int flags);
1980 extern pid_t task_numa_group_id(struct task_struct *p);
1981 extern void set_numabalancing_state(bool enabled);
1982 extern void task_numa_free(struct task_struct *p);
1983 extern bool should_numa_migrate_memory(struct task_struct *p, struct page *page,
1984 int src_nid, int dst_cpu);
1985 #else
1986 static inline void task_numa_fault(int last_node, int node, int pages,
1987 int flags)
1988 {
1989 }
1990 static inline pid_t task_numa_group_id(struct task_struct *p)
1991 {
1992 return 0;
1993 }
1994 static inline void set_numabalancing_state(bool enabled)
1995 {
1996 }
1997 static inline void task_numa_free(struct task_struct *p)
1998 {
1999 }
2000 static inline bool should_numa_migrate_memory(struct task_struct *p,
2001 struct page *page, int src_nid, int dst_cpu)
2002 {
2003 return true;
2004 }
2005 #endif
2006
2007 static inline struct pid *task_pid(struct task_struct *task)
2008 {
2009 return task->pids[PIDTYPE_PID].pid;
2010 }
2011
2012 static inline struct pid *task_tgid(struct task_struct *task)
2013 {
2014 return task->group_leader->pids[PIDTYPE_PID].pid;
2015 }
2016
2017 /*
2018 * Without tasklist or rcu lock it is not safe to dereference
2019 * the result of task_pgrp/task_session even if task == current,
2020 * we can race with another thread doing sys_setsid/sys_setpgid.
2021 */
2022 static inline struct pid *task_pgrp(struct task_struct *task)
2023 {
2024 return task->group_leader->pids[PIDTYPE_PGID].pid;
2025 }
2026
2027 static inline struct pid *task_session(struct task_struct *task)
2028 {
2029 return task->group_leader->pids[PIDTYPE_SID].pid;
2030 }
2031
2032 struct pid_namespace;
2033
2034 /*
2035 * the helpers to get the task's different pids as they are seen
2036 * from various namespaces
2037 *
2038 * task_xid_nr() : global id, i.e. the id seen from the init namespace;
2039 * task_xid_vnr() : virtual id, i.e. the id seen from the pid namespace of
2040 * current.
2041 * task_xid_nr_ns() : id seen from the ns specified;
2042 *
2043 * set_task_vxid() : assigns a virtual id to a task;
2044 *
2045 * see also pid_nr() etc in include/linux/pid.h
2046 */
2047 pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
2048 struct pid_namespace *ns);
2049
2050 static inline pid_t task_pid_nr(struct task_struct *tsk)
2051 {
2052 return tsk->pid;
2053 }
2054
2055 static inline pid_t task_pid_nr_ns(struct task_struct *tsk,
2056 struct pid_namespace *ns)
2057 {
2058 return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
2059 }
2060
2061 static inline pid_t task_pid_vnr(struct task_struct *tsk)
2062 {
2063 return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
2064 }
2065
2066
2067 static inline pid_t task_tgid_nr(struct task_struct *tsk)
2068 {
2069 return tsk->tgid;
2070 }
2071
2072 pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns);
2073
2074 static inline pid_t task_tgid_vnr(struct task_struct *tsk)
2075 {
2076 return pid_vnr(task_tgid(tsk));
2077 }
2078
2079
2080 static inline int pid_alive(const struct task_struct *p);
2081 static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
2082 {
2083 pid_t pid = 0;
2084
2085 rcu_read_lock();
2086 if (pid_alive(tsk))
2087 pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
2088 rcu_read_unlock();
2089
2090 return pid;
2091 }
2092
2093 static inline pid_t task_ppid_nr(const struct task_struct *tsk)
2094 {
2095 return task_ppid_nr_ns(tsk, &init_pid_ns);
2096 }
2097
2098 static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk,
2099 struct pid_namespace *ns)
2100 {
2101 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
2102 }
2103
2104 static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
2105 {
2106 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
2107 }
2108
2109
2110 static inline pid_t task_session_nr_ns(struct task_struct *tsk,
2111 struct pid_namespace *ns)
2112 {
2113 return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
2114 }
2115
2116 static inline pid_t task_session_vnr(struct task_struct *tsk)
2117 {
2118 return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
2119 }
2120
2121 /* obsolete, do not use */
2122 static inline pid_t task_pgrp_nr(struct task_struct *tsk)
2123 {
2124 return task_pgrp_nr_ns(tsk, &init_pid_ns);
2125 }
2126
2127 /**
2128 * pid_alive - check that a task structure is not stale
2129 * @p: Task structure to be checked.
2130 *
2131 * Test if a process is not yet dead (at most zombie state)
2132 * If pid_alive fails, then pointers within the task structure
2133 * can be stale and must not be dereferenced.
2134 *
2135 * Return: 1 if the process is alive. 0 otherwise.
2136 */
2137 static inline int pid_alive(const struct task_struct *p)
2138 {
2139 return p->pids[PIDTYPE_PID].pid != NULL;
2140 }
2141
2142 /**
2143 * is_global_init - check if a task structure is init. Since init
2144 * is free to have sub-threads we need to check tgid.
2145 * @tsk: Task structure to be checked.
2146 *
2147 * Check if a task structure is the first user space task the kernel created.
2148 *
2149 * Return: 1 if the task structure is init. 0 otherwise.
2150 */
2151 static inline int is_global_init(struct task_struct *tsk)
2152 {
2153 return task_tgid_nr(tsk) == 1;
2154 }
2155
2156 extern struct pid *cad_pid;
2157
2158 extern void free_task(struct task_struct *tsk);
2159 #define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
2160
2161 extern void __put_task_struct(struct task_struct *t);
2162
2163 static inline void put_task_struct(struct task_struct *t)
2164 {
2165 if (atomic_dec_and_test(&t->usage))
2166 __put_task_struct(t);
2167 }
2168
2169 struct task_struct *task_rcu_dereference(struct task_struct **ptask);
2170 struct task_struct *try_get_task_struct(struct task_struct **ptask);
2171
2172 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2173 extern void task_cputime(struct task_struct *t,
2174 cputime_t *utime, cputime_t *stime);
2175 extern void task_cputime_scaled(struct task_struct *t,
2176 cputime_t *utimescaled, cputime_t *stimescaled);
2177 extern cputime_t task_gtime(struct task_struct *t);
2178 #else
2179 static inline void task_cputime(struct task_struct *t,
2180 cputime_t *utime, cputime_t *stime)
2181 {
2182 if (utime)
2183 *utime = t->utime;
2184 if (stime)
2185 *stime = t->stime;
2186 }
2187
2188 static inline void task_cputime_scaled(struct task_struct *t,
2189 cputime_t *utimescaled,
2190 cputime_t *stimescaled)
2191 {
2192 if (utimescaled)
2193 *utimescaled = t->utimescaled;
2194 if (stimescaled)
2195 *stimescaled = t->stimescaled;
2196 }
2197
2198 static inline cputime_t task_gtime(struct task_struct *t)
2199 {
2200 return t->gtime;
2201 }
2202 #endif
2203 extern void task_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2204 extern void thread_group_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2205
2206 /*
2207 * Per process flags
2208 */
2209 #define PF_EXITING 0x00000004 /* getting shut down */
2210 #define PF_EXITPIDONE 0x00000008 /* pi exit done on shut down */
2211 #define PF_VCPU 0x00000010 /* I'm a virtual CPU */
2212 #define PF_WQ_WORKER 0x00000020 /* I'm a workqueue worker */
2213 #define PF_FORKNOEXEC 0x00000040 /* forked but didn't exec */
2214 #define PF_MCE_PROCESS 0x00000080 /* process policy on mce errors */
2215 #define PF_SUPERPRIV 0x00000100 /* used super-user privileges */
2216 #define PF_DUMPCORE 0x00000200 /* dumped core */
2217 #define PF_SIGNALED 0x00000400 /* killed by a signal */
2218 #define PF_MEMALLOC 0x00000800 /* Allocating memory */
2219 #define PF_NPROC_EXCEEDED 0x00001000 /* set_user noticed that RLIMIT_NPROC was exceeded */
2220 #define PF_USED_MATH 0x00002000 /* if unset the fpu must be initialized before use */
2221 #define PF_USED_ASYNC 0x00004000 /* used async_schedule*(), used by module init */
2222 #define PF_NOFREEZE 0x00008000 /* this thread should not be frozen */
2223 #define PF_FROZEN 0x00010000 /* frozen for system suspend */
2224 #define PF_FSTRANS 0x00020000 /* inside a filesystem transaction */
2225 #define PF_KSWAPD 0x00040000 /* I am kswapd */
2226 #define PF_MEMALLOC_NOIO 0x00080000 /* Allocating memory without IO involved */
2227 #define PF_LESS_THROTTLE 0x00100000 /* Throttle me less: I clean memory */
2228 #define PF_KTHREAD 0x00200000 /* I am a kernel thread */
2229 #define PF_RANDOMIZE 0x00400000 /* randomize virtual address space */
2230 #define PF_SWAPWRITE 0x00800000 /* Allowed to write to swap */
2231 #define PF_NO_SETAFFINITY 0x04000000 /* Userland is not allowed to meddle with cpus_allowed */
2232 #define PF_MCE_EARLY 0x08000000 /* Early kill for mce process policy */
2233 #define PF_MUTEX_TESTER 0x20000000 /* Thread belongs to the rt mutex tester */
2234 #define PF_FREEZER_SKIP 0x40000000 /* Freezer should not count it as freezable */
2235 #define PF_SUSPEND_TASK 0x80000000 /* this thread called freeze_processes and should not be frozen */
2236
2237 /*
2238 * Only the _current_ task can read/write to tsk->flags, but other
2239 * tasks can access tsk->flags in readonly mode for example
2240 * with tsk_used_math (like during threaded core dumping).
2241 * There is however an exception to this rule during ptrace
2242 * or during fork: the ptracer task is allowed to write to the
2243 * child->flags of its traced child (same goes for fork, the parent
2244 * can write to the child->flags), because we're guaranteed the
2245 * child is not running and in turn not changing child->flags
2246 * at the same time the parent does it.
2247 */
2248 #define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0)
2249 #define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0)
2250 #define clear_used_math() clear_stopped_child_used_math(current)
2251 #define set_used_math() set_stopped_child_used_math(current)
2252 #define conditional_stopped_child_used_math(condition, child) \
2253 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
2254 #define conditional_used_math(condition) \
2255 conditional_stopped_child_used_math(condition, current)
2256 #define copy_to_stopped_child_used_math(child) \
2257 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
2258 /* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
2259 #define tsk_used_math(p) ((p)->flags & PF_USED_MATH)
2260 #define used_math() tsk_used_math(current)
2261
2262 /* __GFP_IO isn't allowed if PF_MEMALLOC_NOIO is set in current->flags
2263 * __GFP_FS is also cleared as it implies __GFP_IO.
2264 */
2265 static inline gfp_t memalloc_noio_flags(gfp_t flags)
2266 {
2267 if (unlikely(current->flags & PF_MEMALLOC_NOIO))
2268 flags &= ~(__GFP_IO | __GFP_FS);
2269 return flags;
2270 }
2271
2272 static inline unsigned int memalloc_noio_save(void)
2273 {
2274 unsigned int flags = current->flags & PF_MEMALLOC_NOIO;
2275 current->flags |= PF_MEMALLOC_NOIO;
2276 return flags;
2277 }
2278
2279 static inline void memalloc_noio_restore(unsigned int flags)
2280 {
2281 current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags;
2282 }
2283
2284 /* Per-process atomic flags. */
2285 #define PFA_NO_NEW_PRIVS 0 /* May not gain new privileges. */
2286 #define PFA_SPREAD_PAGE 1 /* Spread page cache over cpuset */
2287 #define PFA_SPREAD_SLAB 2 /* Spread some slab caches over cpuset */
2288 #define PFA_LMK_WAITING 3 /* Lowmemorykiller is waiting */
2289
2290
2291 #define TASK_PFA_TEST(name, func) \
2292 static inline bool task_##func(struct task_struct *p) \
2293 { return test_bit(PFA_##name, &p->atomic_flags); }
2294 #define TASK_PFA_SET(name, func) \
2295 static inline void task_set_##func(struct task_struct *p) \
2296 { set_bit(PFA_##name, &p->atomic_flags); }
2297 #define TASK_PFA_CLEAR(name, func) \
2298 static inline void task_clear_##func(struct task_struct *p) \
2299 { clear_bit(PFA_##name, &p->atomic_flags); }
2300
2301 TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
2302 TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
2303
2304 TASK_PFA_TEST(SPREAD_PAGE, spread_page)
2305 TASK_PFA_SET(SPREAD_PAGE, spread_page)
2306 TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)
2307
2308 TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
2309 TASK_PFA_SET(SPREAD_SLAB, spread_slab)
2310 TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
2311
2312 TASK_PFA_TEST(LMK_WAITING, lmk_waiting)
2313 TASK_PFA_SET(LMK_WAITING, lmk_waiting)
2314
2315 /*
2316 * task->jobctl flags
2317 */
2318 #define JOBCTL_STOP_SIGMASK 0xffff /* signr of the last group stop */
2319
2320 #define JOBCTL_STOP_DEQUEUED_BIT 16 /* stop signal dequeued */
2321 #define JOBCTL_STOP_PENDING_BIT 17 /* task should stop for group stop */
2322 #define JOBCTL_STOP_CONSUME_BIT 18 /* consume group stop count */
2323 #define JOBCTL_TRAP_STOP_BIT 19 /* trap for STOP */
2324 #define JOBCTL_TRAP_NOTIFY_BIT 20 /* trap for NOTIFY */
2325 #define JOBCTL_TRAPPING_BIT 21 /* switching to TRACED */
2326 #define JOBCTL_LISTENING_BIT 22 /* ptracer is listening for events */
2327
2328 #define JOBCTL_STOP_DEQUEUED (1UL << JOBCTL_STOP_DEQUEUED_BIT)
2329 #define JOBCTL_STOP_PENDING (1UL << JOBCTL_STOP_PENDING_BIT)
2330 #define JOBCTL_STOP_CONSUME (1UL << JOBCTL_STOP_CONSUME_BIT)
2331 #define JOBCTL_TRAP_STOP (1UL << JOBCTL_TRAP_STOP_BIT)
2332 #define JOBCTL_TRAP_NOTIFY (1UL << JOBCTL_TRAP_NOTIFY_BIT)
2333 #define JOBCTL_TRAPPING (1UL << JOBCTL_TRAPPING_BIT)
2334 #define JOBCTL_LISTENING (1UL << JOBCTL_LISTENING_BIT)
2335
2336 #define JOBCTL_TRAP_MASK (JOBCTL_TRAP_STOP | JOBCTL_TRAP_NOTIFY)
2337 #define JOBCTL_PENDING_MASK (JOBCTL_STOP_PENDING | JOBCTL_TRAP_MASK)
2338
2339 extern bool task_set_jobctl_pending(struct task_struct *task,
2340 unsigned long mask);
2341 extern void task_clear_jobctl_trapping(struct task_struct *task);
2342 extern void task_clear_jobctl_pending(struct task_struct *task,
2343 unsigned long mask);
2344
2345 static inline void rcu_copy_process(struct task_struct *p)
2346 {
2347 #ifdef CONFIG_PREEMPT_RCU
2348 p->rcu_read_lock_nesting = 0;
2349 p->rcu_read_unlock_special.s = 0;
2350 p->rcu_blocked_node = NULL;
2351 INIT_LIST_HEAD(&p->rcu_node_entry);
2352 #endif /* #ifdef CONFIG_PREEMPT_RCU */
2353 #ifdef CONFIG_TASKS_RCU
2354 p->rcu_tasks_holdout = false;
2355 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
2356 p->rcu_tasks_idle_cpu = -1;
2357 #endif /* #ifdef CONFIG_TASKS_RCU */
2358 }
2359
2360 static inline void tsk_restore_flags(struct task_struct *task,
2361 unsigned long orig_flags, unsigned long flags)
2362 {
2363 task->flags &= ~flags;
2364 task->flags |= orig_flags & flags;
2365 }
2366
2367 extern int cpuset_cpumask_can_shrink(const struct cpumask *cur,
2368 const struct cpumask *trial);
2369 extern int task_can_attach(struct task_struct *p,
2370 const struct cpumask *cs_cpus_allowed);
2371 #ifdef CONFIG_SMP
2372 extern void do_set_cpus_allowed(struct task_struct *p,
2373 const struct cpumask *new_mask);
2374
2375 extern int set_cpus_allowed_ptr(struct task_struct *p,
2376 const struct cpumask *new_mask);
2377 #else
2378 static inline void do_set_cpus_allowed(struct task_struct *p,
2379 const struct cpumask *new_mask)
2380 {
2381 }
2382 static inline int set_cpus_allowed_ptr(struct task_struct *p,
2383 const struct cpumask *new_mask)
2384 {
2385 if (!cpumask_test_cpu(0, new_mask))
2386 return -EINVAL;
2387 return 0;
2388 }
2389 #endif
2390
2391 #ifdef CONFIG_NO_HZ_COMMON
2392 void calc_load_enter_idle(void);
2393 void calc_load_exit_idle(void);
2394 #else
2395 static inline void calc_load_enter_idle(void) { }
2396 static inline void calc_load_exit_idle(void) { }
2397 #endif /* CONFIG_NO_HZ_COMMON */
2398
2399 /*
2400 * Do not use outside of architecture code which knows its limitations.
2401 *
2402 * sched_clock() has no promise of monotonicity or bounded drift between
2403 * CPUs, use (which you should not) requires disabling IRQs.
2404 *
2405 * Please use one of the three interfaces below.
2406 */
2407 extern unsigned long long notrace sched_clock(void);
2408 /*
2409 * See the comment in kernel/sched/clock.c
2410 */
2411 extern u64 running_clock(void);
2412 extern u64 sched_clock_cpu(int cpu);
2413
2414
2415 extern void sched_clock_init(void);
2416
2417 #ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
2418 static inline void sched_clock_tick(void)
2419 {
2420 }
2421
2422 static inline void sched_clock_idle_sleep_event(void)
2423 {
2424 }
2425
2426 static inline void sched_clock_idle_wakeup_event(u64 delta_ns)
2427 {
2428 }
2429
2430 static inline u64 cpu_clock(int cpu)
2431 {
2432 return sched_clock();
2433 }
2434
2435 static inline u64 local_clock(void)
2436 {
2437 return sched_clock();
2438 }
2439 #else
2440 /*
2441 * Architectures can set this to 1 if they have specified
2442 * CONFIG_HAVE_UNSTABLE_SCHED_CLOCK in their arch Kconfig,
2443 * but then during bootup it turns out that sched_clock()
2444 * is reliable after all:
2445 */
2446 extern int sched_clock_stable(void);
2447 extern void set_sched_clock_stable(void);
2448 extern void clear_sched_clock_stable(void);
2449
2450 extern void sched_clock_tick(void);
2451 extern void sched_clock_idle_sleep_event(void);
2452 extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2453
2454 /*
2455 * As outlined in clock.c, provides a fast, high resolution, nanosecond
2456 * time source that is monotonic per cpu argument and has bounded drift
2457 * between cpus.
2458 *
2459 * ######################### BIG FAT WARNING ##########################
2460 * # when comparing cpu_clock(i) to cpu_clock(j) for i != j, time can #
2461 * # go backwards !! #
2462 * ####################################################################
2463 */
2464 static inline u64 cpu_clock(int cpu)
2465 {
2466 return sched_clock_cpu(cpu);
2467 }
2468
2469 static inline u64 local_clock(void)
2470 {
2471 return sched_clock_cpu(raw_smp_processor_id());
2472 }
2473 #endif
2474
2475 #ifdef CONFIG_IRQ_TIME_ACCOUNTING
2476 /*
2477 * An i/f to runtime opt-in for irq time accounting based off of sched_clock.
2478 * The reason for this explicit opt-in is not to have perf penalty with
2479 * slow sched_clocks.
2480 */
2481 extern void enable_sched_clock_irqtime(void);
2482 extern void disable_sched_clock_irqtime(void);
2483 #else
2484 static inline void enable_sched_clock_irqtime(void) {}
2485 static inline void disable_sched_clock_irqtime(void) {}
2486 #endif
2487
2488 extern unsigned long long
2489 task_sched_runtime(struct task_struct *task);
2490
2491 /* sched_exec is called by processes performing an exec */
2492 #ifdef CONFIG_SMP
2493 extern void sched_exec(void);
2494 #else
2495 #define sched_exec() {}
2496 #endif
2497
2498 extern void sched_clock_idle_sleep_event(void);
2499 extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2500
2501 #ifdef CONFIG_HOTPLUG_CPU
2502 extern void idle_task_exit(void);
2503 #else
2504 static inline void idle_task_exit(void) {}
2505 #endif
2506
2507 #if defined(CONFIG_NO_HZ_COMMON) && defined(CONFIG_SMP)
2508 extern void wake_up_nohz_cpu(int cpu);
2509 #else
2510 static inline void wake_up_nohz_cpu(int cpu) { }
2511 #endif
2512
2513 #ifdef CONFIG_NO_HZ_FULL
2514 extern u64 scheduler_tick_max_deferment(void);
2515 #endif
2516
2517 #ifdef CONFIG_SCHED_AUTOGROUP
2518 extern void sched_autogroup_create_attach(struct task_struct *p);
2519 extern void sched_autogroup_detach(struct task_struct *p);
2520 extern void sched_autogroup_fork(struct signal_struct *sig);
2521 extern void sched_autogroup_exit(struct signal_struct *sig);
2522 #ifdef CONFIG_PROC_FS
2523 extern void proc_sched_autogroup_show_task(struct task_struct *p, struct seq_file *m);
2524 extern int proc_sched_autogroup_set_nice(struct task_struct *p, int nice);
2525 #endif
2526 #else
2527 static inline void sched_autogroup_create_attach(struct task_struct *p) { }
2528 static inline void sched_autogroup_detach(struct task_struct *p) { }
2529 static inline void sched_autogroup_fork(struct signal_struct *sig) { }
2530 static inline void sched_autogroup_exit(struct signal_struct *sig) { }
2531 #endif
2532
2533 extern int yield_to(struct task_struct *p, bool preempt);
2534 extern void set_user_nice(struct task_struct *p, long nice);
2535 extern int task_prio(const struct task_struct *p);
2536 /**
2537 * task_nice - return the nice value of a given task.
2538 * @p: the task in question.
2539 *
2540 * Return: The nice value [ -20 ... 0 ... 19 ].
2541 */
2542 static inline int task_nice(const struct task_struct *p)
2543 {
2544 return PRIO_TO_NICE((p)->static_prio);
2545 }
2546 extern int can_nice(const struct task_struct *p, const int nice);
2547 extern int task_curr(const struct task_struct *p);
2548 extern int idle_cpu(int cpu);
2549 extern int sched_setscheduler(struct task_struct *, int,
2550 const struct sched_param *);
2551 extern int sched_setscheduler_nocheck(struct task_struct *, int,
2552 const struct sched_param *);
2553 extern int sched_setattr(struct task_struct *,
2554 const struct sched_attr *);
2555 extern struct task_struct *idle_task(int cpu);
2556 /**
2557 * is_idle_task - is the specified task an idle task?
2558 * @p: the task in question.
2559 *
2560 * Return: 1 if @p is an idle task. 0 otherwise.
2561 */
2562 static inline bool is_idle_task(const struct task_struct *p)
2563 {
2564 return p->pid == 0;
2565 }
2566 extern struct task_struct *curr_task(int cpu);
2567 extern void set_curr_task(int cpu, struct task_struct *p);
2568
2569 void yield(void);
2570
2571 union thread_union {
2572 struct thread_info thread_info;
2573 unsigned long stack[THREAD_SIZE/sizeof(long)];
2574 };
2575
2576 #ifndef __HAVE_ARCH_KSTACK_END
2577 static inline int kstack_end(void *addr)
2578 {
2579 /* Reliable end of stack detection:
2580 * Some APM bios versions misalign the stack
2581 */
2582 return !(((unsigned long)addr+sizeof(void*)-1) & (THREAD_SIZE-sizeof(void*)));
2583 }
2584 #endif
2585
2586 extern union thread_union init_thread_union;
2587 extern struct task_struct init_task;
2588
2589 extern struct mm_struct init_mm;
2590
2591 extern struct pid_namespace init_pid_ns;
2592
2593 /*
2594 * find a task by one of its numerical ids
2595 *
2596 * find_task_by_pid_ns():
2597 * finds a task by its pid in the specified namespace
2598 * find_task_by_vpid():
2599 * finds a task by its virtual pid
2600 *
2601 * see also find_vpid() etc in include/linux/pid.h
2602 */
2603
2604 extern struct task_struct *find_task_by_vpid(pid_t nr);
2605 extern struct task_struct *find_task_by_pid_ns(pid_t nr,
2606 struct pid_namespace *ns);
2607
2608 /* per-UID process charging. */
2609 extern struct user_struct * alloc_uid(kuid_t);
2610 static inline struct user_struct *get_uid(struct user_struct *u)
2611 {
2612 atomic_inc(&u->__count);
2613 return u;
2614 }
2615 extern void free_uid(struct user_struct *);
2616
2617 #include <asm/current.h>
2618
2619 extern void xtime_update(unsigned long ticks);
2620
2621 extern int wake_up_state(struct task_struct *tsk, unsigned int state);
2622 extern int wake_up_process(struct task_struct *tsk);
2623 extern void wake_up_new_task(struct task_struct *tsk);
2624 #ifdef CONFIG_SMP
2625 extern void kick_process(struct task_struct *tsk);
2626 #else
2627 static inline void kick_process(struct task_struct *tsk) { }
2628 #endif
2629 extern int sched_fork(unsigned long clone_flags, struct task_struct *p);
2630 extern void sched_dead(struct task_struct *p);
2631
2632 extern void proc_caches_init(void);
2633 extern void flush_signals(struct task_struct *);
2634 extern void ignore_signals(struct task_struct *);
2635 extern void flush_signal_handlers(struct task_struct *, int force_default);
2636 extern int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info);
2637
2638 static inline int kernel_dequeue_signal(siginfo_t *info)
2639 {
2640 struct task_struct *tsk = current;
2641 siginfo_t __info;
2642 int ret;
2643
2644 spin_lock_irq(&tsk->sighand->siglock);
2645 ret = dequeue_signal(tsk, &tsk->blocked, info ?: &__info);
2646 spin_unlock_irq(&tsk->sighand->siglock);
2647
2648 return ret;
2649 }
2650
2651 static inline void kernel_signal_stop(void)
2652 {
2653 spin_lock_irq(&current->sighand->siglock);
2654 if (current->jobctl & JOBCTL_STOP_DEQUEUED)
2655 __set_current_state(TASK_STOPPED);
2656 spin_unlock_irq(&current->sighand->siglock);
2657
2658 schedule();
2659 }
2660
2661 extern void release_task(struct task_struct * p);
2662 extern int send_sig_info(int, struct siginfo *, struct task_struct *);
2663 extern int force_sigsegv(int, struct task_struct *);
2664 extern int force_sig_info(int, struct siginfo *, struct task_struct *);
2665 extern int __kill_pgrp_info(int sig, struct siginfo *info, struct pid *pgrp);
2666 extern int kill_pid_info(int sig, struct siginfo *info, struct pid *pid);
2667 extern int kill_pid_info_as_cred(int, struct siginfo *, struct pid *,
2668 const struct cred *, u32);
2669 extern int kill_pgrp(struct pid *pid, int sig, int priv);
2670 extern int kill_pid(struct pid *pid, int sig, int priv);
2671 extern int kill_proc_info(int, struct siginfo *, pid_t);
2672 extern __must_check bool do_notify_parent(struct task_struct *, int);
2673 extern void __wake_up_parent(struct task_struct *p, struct task_struct *parent);
2674 extern void force_sig(int, struct task_struct *);
2675 extern int send_sig(int, struct task_struct *, int);
2676 extern int zap_other_threads(struct task_struct *p);
2677 extern struct sigqueue *sigqueue_alloc(void);
2678 extern void sigqueue_free(struct sigqueue *);
2679 extern int send_sigqueue(struct sigqueue *, struct task_struct *, int group);
2680 extern int do_sigaction(int, struct k_sigaction *, struct k_sigaction *);
2681
2682 static inline void restore_saved_sigmask(void)
2683 {
2684 if (test_and_clear_restore_sigmask())
2685 __set_current_blocked(&current->saved_sigmask);
2686 }
2687
2688 static inline sigset_t *sigmask_to_save(void)
2689 {
2690 sigset_t *res = &current->blocked;
2691 if (unlikely(test_restore_sigmask()))
2692 res = &current->saved_sigmask;
2693 return res;
2694 }
2695
2696 static inline int kill_cad_pid(int sig, int priv)
2697 {
2698 return kill_pid(cad_pid, sig, priv);
2699 }
2700
2701 /* These can be the second arg to send_sig_info/send_group_sig_info. */
2702 #define SEND_SIG_NOINFO ((struct siginfo *) 0)
2703 #define SEND_SIG_PRIV ((struct siginfo *) 1)
2704 #define SEND_SIG_FORCED ((struct siginfo *) 2)
2705
2706 /*
2707 * True if we are on the alternate signal stack.
2708 */
2709 static inline int on_sig_stack(unsigned long sp)
2710 {
2711 /*
2712 * If the signal stack is SS_AUTODISARM then, by construction, we
2713 * can't be on the signal stack unless user code deliberately set
2714 * SS_AUTODISARM when we were already on it.
2715 *
2716 * This improves reliability: if user state gets corrupted such that
2717 * the stack pointer points very close to the end of the signal stack,
2718 * then this check will enable the signal to be handled anyway.
2719 */
2720 if (current->sas_ss_flags & SS_AUTODISARM)
2721 return 0;
2722
2723 #ifdef CONFIG_STACK_GROWSUP
2724 return sp >= current->sas_ss_sp &&
2725 sp - current->sas_ss_sp < current->sas_ss_size;
2726 #else
2727 return sp > current->sas_ss_sp &&
2728 sp - current->sas_ss_sp <= current->sas_ss_size;
2729 #endif
2730 }
2731
2732 static inline int sas_ss_flags(unsigned long sp)
2733 {
2734 if (!current->sas_ss_size)
2735 return SS_DISABLE;
2736
2737 return on_sig_stack(sp) ? SS_ONSTACK : 0;
2738 }
2739
2740 static inline void sas_ss_reset(struct task_struct *p)
2741 {
2742 p->sas_ss_sp = 0;
2743 p->sas_ss_size = 0;
2744 p->sas_ss_flags = SS_DISABLE;
2745 }
2746
2747 static inline unsigned long sigsp(unsigned long sp, struct ksignal *ksig)
2748 {
2749 if (unlikely((ksig->ka.sa.sa_flags & SA_ONSTACK)) && ! sas_ss_flags(sp))
2750 #ifdef CONFIG_STACK_GROWSUP
2751 return current->sas_ss_sp;
2752 #else
2753 return current->sas_ss_sp + current->sas_ss_size;
2754 #endif
2755 return sp;
2756 }
2757
2758 /*
2759 * Routines for handling mm_structs
2760 */
2761 extern struct mm_struct * mm_alloc(void);
2762
2763 /* mmdrop drops the mm and the page tables */
2764 extern void __mmdrop(struct mm_struct *);
2765 static inline void mmdrop(struct mm_struct *mm)
2766 {
2767 if (unlikely(atomic_dec_and_test(&mm->mm_count)))
2768 __mmdrop(mm);
2769 }
2770
2771 static inline bool mmget_not_zero(struct mm_struct *mm)
2772 {
2773 return atomic_inc_not_zero(&mm->mm_users);
2774 }
2775
2776 /* mmput gets rid of the mappings and all user-space */
2777 extern void mmput(struct mm_struct *);
2778 #ifdef CONFIG_MMU
2779 /* same as above but performs the slow path from the async context. Can
2780 * be called from the atomic context as well
2781 */
2782 extern void mmput_async(struct mm_struct *);
2783 #endif
2784
2785 /* Grab a reference to a task's mm, if it is not already going away */
2786 extern struct mm_struct *get_task_mm(struct task_struct *task);
2787 /*
2788 * Grab a reference to a task's mm, if it is not already going away
2789 * and ptrace_may_access with the mode parameter passed to it
2790 * succeeds.
2791 */
2792 extern struct mm_struct *mm_access(struct task_struct *task, unsigned int mode);
2793 /* Remove the current tasks stale references to the old mm_struct */
2794 extern void mm_release(struct task_struct *, struct mm_struct *);
2795
2796 #ifdef CONFIG_HAVE_COPY_THREAD_TLS
2797 extern int copy_thread_tls(unsigned long, unsigned long, unsigned long,
2798 struct task_struct *, unsigned long);
2799 #else
2800 extern int copy_thread(unsigned long, unsigned long, unsigned long,
2801 struct task_struct *);
2802
2803 /* Architectures that haven't opted into copy_thread_tls get the tls argument
2804 * via pt_regs, so ignore the tls argument passed via C. */
2805 static inline int copy_thread_tls(
2806 unsigned long clone_flags, unsigned long sp, unsigned long arg,
2807 struct task_struct *p, unsigned long tls)
2808 {
2809 return copy_thread(clone_flags, sp, arg, p);
2810 }
2811 #endif
2812 extern void flush_thread(void);
2813
2814 #ifdef CONFIG_HAVE_EXIT_THREAD
2815 extern void exit_thread(struct task_struct *tsk);
2816 #else
2817 static inline void exit_thread(struct task_struct *tsk)
2818 {
2819 }
2820 #endif
2821
2822 extern void exit_files(struct task_struct *);
2823 extern void __cleanup_sighand(struct sighand_struct *);
2824
2825 extern void exit_itimers(struct signal_struct *);
2826 extern void flush_itimer_signals(void);
2827
2828 extern void do_group_exit(int);
2829
2830 extern int do_execve(struct filename *,
2831 const char __user * const __user *,
2832 const char __user * const __user *);
2833 extern int do_execveat(int, struct filename *,
2834 const char __user * const __user *,
2835 const char __user * const __user *,
2836 int);
2837 extern long _do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *, unsigned long);
2838 extern long do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *);
2839 struct task_struct *fork_idle(int);
2840 extern pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags);
2841
2842 extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
2843 static inline void set_task_comm(struct task_struct *tsk, const char *from)
2844 {
2845 __set_task_comm(tsk, from, false);
2846 }
2847 extern char *get_task_comm(char *to, struct task_struct *tsk);
2848
2849 #ifdef CONFIG_SMP
2850 void scheduler_ipi(void);
2851 extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
2852 #else
2853 static inline void scheduler_ipi(void) { }
2854 static inline unsigned long wait_task_inactive(struct task_struct *p,
2855 long match_state)
2856 {
2857 return 1;
2858 }
2859 #endif
2860
2861 #define tasklist_empty() \
2862 list_empty(&init_task.tasks)
2863
2864 #define next_task(p) \
2865 list_entry_rcu((p)->tasks.next, struct task_struct, tasks)
2866
2867 #define for_each_process(p) \
2868 for (p = &init_task ; (p = next_task(p)) != &init_task ; )
2869
2870 extern bool current_is_single_threaded(void);
2871
2872 /*
2873 * Careful: do_each_thread/while_each_thread is a double loop so
2874 * 'break' will not work as expected - use goto instead.
2875 */
2876 #define do_each_thread(g, t) \
2877 for (g = t = &init_task ; (g = t = next_task(g)) != &init_task ; ) do
2878
2879 #define while_each_thread(g, t) \
2880 while ((t = next_thread(t)) != g)
2881
2882 #define __for_each_thread(signal, t) \
2883 list_for_each_entry_rcu(t, &(signal)->thread_head, thread_node)
2884
2885 #define for_each_thread(p, t) \
2886 __for_each_thread((p)->signal, t)
2887
2888 /* Careful: this is a double loop, 'break' won't work as expected. */
2889 #define for_each_process_thread(p, t) \
2890 for_each_process(p) for_each_thread(p, t)
2891
2892 static inline int get_nr_threads(struct task_struct *tsk)
2893 {
2894 return tsk->signal->nr_threads;
2895 }
2896
2897 static inline bool thread_group_leader(struct task_struct *p)
2898 {
2899 return p->exit_signal >= 0;
2900 }
2901
2902 /* Do to the insanities of de_thread it is possible for a process
2903 * to have the pid of the thread group leader without actually being
2904 * the thread group leader. For iteration through the pids in proc
2905 * all we care about is that we have a task with the appropriate
2906 * pid, we don't actually care if we have the right task.
2907 */
2908 static inline bool has_group_leader_pid(struct task_struct *p)
2909 {
2910 return task_pid(p) == p->signal->leader_pid;
2911 }
2912
2913 static inline
2914 bool same_thread_group(struct task_struct *p1, struct task_struct *p2)
2915 {
2916 return p1->signal == p2->signal;
2917 }
2918
2919 static inline struct task_struct *next_thread(const struct task_struct *p)
2920 {
2921 return list_entry_rcu(p->thread_group.next,
2922 struct task_struct, thread_group);
2923 }
2924
2925 static inline int thread_group_empty(struct task_struct *p)
2926 {
2927 return list_empty(&p->thread_group);
2928 }
2929
2930 #define delay_group_leader(p) \
2931 (thread_group_leader(p) && !thread_group_empty(p))
2932
2933 /*
2934 * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring
2935 * subscriptions and synchronises with wait4(). Also used in procfs. Also
2936 * pins the final release of task.io_context. Also protects ->cpuset and
2937 * ->cgroup.subsys[]. And ->vfork_done.
2938 *
2939 * Nests both inside and outside of read_lock(&tasklist_lock).
2940 * It must not be nested with write_lock_irq(&tasklist_lock),
2941 * neither inside nor outside.
2942 */
2943 static inline void task_lock(struct task_struct *p)
2944 {
2945 spin_lock(&p->alloc_lock);
2946 }
2947
2948 static inline void task_unlock(struct task_struct *p)
2949 {
2950 spin_unlock(&p->alloc_lock);
2951 }
2952
2953 extern struct sighand_struct *__lock_task_sighand(struct task_struct *tsk,
2954 unsigned long *flags);
2955
2956 static inline struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
2957 unsigned long *flags)
2958 {
2959 struct sighand_struct *ret;
2960
2961 ret = __lock_task_sighand(tsk, flags);
2962 (void)__cond_lock(&tsk->sighand->siglock, ret);
2963 return ret;
2964 }
2965
2966 static inline void unlock_task_sighand(struct task_struct *tsk,
2967 unsigned long *flags)
2968 {
2969 spin_unlock_irqrestore(&tsk->sighand->siglock, *flags);
2970 }
2971
2972 /**
2973 * threadgroup_change_begin - mark the beginning of changes to a threadgroup
2974 * @tsk: task causing the changes
2975 *
2976 * All operations which modify a threadgroup - a new thread joining the
2977 * group, death of a member thread (the assertion of PF_EXITING) and
2978 * exec(2) dethreading the process and replacing the leader - are wrapped
2979 * by threadgroup_change_{begin|end}(). This is to provide a place which
2980 * subsystems needing threadgroup stability can hook into for
2981 * synchronization.
2982 */
2983 static inline void threadgroup_change_begin(struct task_struct *tsk)
2984 {
2985 might_sleep();
2986 cgroup_threadgroup_change_begin(tsk);
2987 }
2988
2989 /**
2990 * threadgroup_change_end - mark the end of changes to a threadgroup
2991 * @tsk: task causing the changes
2992 *
2993 * See threadgroup_change_begin().
2994 */
2995 static inline void threadgroup_change_end(struct task_struct *tsk)
2996 {
2997 cgroup_threadgroup_change_end(tsk);
2998 }
2999
3000 #ifndef __HAVE_THREAD_FUNCTIONS
3001
3002 #define task_thread_info(task) ((struct thread_info *)(task)->stack)
3003 #define task_stack_page(task) ((task)->stack)
3004
3005 static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
3006 {
3007 *task_thread_info(p) = *task_thread_info(org);
3008 task_thread_info(p)->task = p;
3009 }
3010
3011 /*
3012 * Return the address of the last usable long on the stack.
3013 *
3014 * When the stack grows down, this is just above the thread
3015 * info struct. Going any lower will corrupt the threadinfo.
3016 *
3017 * When the stack grows up, this is the highest address.
3018 * Beyond that position, we corrupt data on the next page.
3019 */
3020 static inline unsigned long *end_of_stack(struct task_struct *p)
3021 {
3022 #ifdef CONFIG_STACK_GROWSUP
3023 return (unsigned long *)((unsigned long)task_thread_info(p) + THREAD_SIZE) - 1;
3024 #else
3025 return (unsigned long *)(task_thread_info(p) + 1);
3026 #endif
3027 }
3028
3029 #endif
3030 #define task_stack_end_corrupted(task) \
3031 (*(end_of_stack(task)) != STACK_END_MAGIC)
3032
3033 static inline int object_is_on_stack(void *obj)
3034 {
3035 void *stack = task_stack_page(current);
3036
3037 return (obj >= stack) && (obj < (stack + THREAD_SIZE));
3038 }
3039
3040 extern void thread_stack_cache_init(void);
3041
3042 #ifdef CONFIG_DEBUG_STACK_USAGE
3043 static inline unsigned long stack_not_used(struct task_struct *p)
3044 {
3045 unsigned long *n = end_of_stack(p);
3046
3047 do { /* Skip over canary */
3048 # ifdef CONFIG_STACK_GROWSUP
3049 n--;
3050 # else
3051 n++;
3052 # endif
3053 } while (!*n);
3054
3055 # ifdef CONFIG_STACK_GROWSUP
3056 return (unsigned long)end_of_stack(p) - (unsigned long)n;
3057 # else
3058 return (unsigned long)n - (unsigned long)end_of_stack(p);
3059 # endif
3060 }
3061 #endif
3062 extern void set_task_stack_end_magic(struct task_struct *tsk);
3063
3064 /* set thread flags in other task's structures
3065 * - see asm/thread_info.h for TIF_xxxx flags available
3066 */
3067 static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
3068 {
3069 set_ti_thread_flag(task_thread_info(tsk), flag);
3070 }
3071
3072 static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3073 {
3074 clear_ti_thread_flag(task_thread_info(tsk), flag);
3075 }
3076
3077 static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
3078 {
3079 return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
3080 }
3081
3082 static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3083 {
3084 return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
3085 }
3086
3087 static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
3088 {
3089 return test_ti_thread_flag(task_thread_info(tsk), flag);
3090 }
3091
3092 static inline void set_tsk_need_resched(struct task_struct *tsk)
3093 {
3094 set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3095 }
3096
3097 static inline void clear_tsk_need_resched(struct task_struct *tsk)
3098 {
3099 clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3100 }
3101
3102 static inline int test_tsk_need_resched(struct task_struct *tsk)
3103 {
3104 return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
3105 }
3106
3107 static inline int restart_syscall(void)
3108 {
3109 set_tsk_thread_flag(current, TIF_SIGPENDING);
3110 return -ERESTARTNOINTR;
3111 }
3112
3113 static inline int signal_pending(struct task_struct *p)
3114 {
3115 return unlikely(test_tsk_thread_flag(p,TIF_SIGPENDING));
3116 }
3117
3118 static inline int __fatal_signal_pending(struct task_struct *p)
3119 {
3120 return unlikely(sigismember(&p->pending.signal, SIGKILL));
3121 }
3122
3123 static inline int fatal_signal_pending(struct task_struct *p)
3124 {
3125 return signal_pending(p) && __fatal_signal_pending(p);
3126 }
3127
3128 static inline int signal_pending_state(long state, struct task_struct *p)
3129 {
3130 if (!(state & (TASK_INTERRUPTIBLE | TASK_WAKEKILL)))
3131 return 0;
3132 if (!signal_pending(p))
3133 return 0;
3134
3135 return (state & TASK_INTERRUPTIBLE) || __fatal_signal_pending(p);
3136 }
3137
3138 /*
3139 * cond_resched() and cond_resched_lock(): latency reduction via
3140 * explicit rescheduling in places that are safe. The return
3141 * value indicates whether a reschedule was done in fact.
3142 * cond_resched_lock() will drop the spinlock before scheduling,
3143 * cond_resched_softirq() will enable bhs before scheduling.
3144 */
3145 extern int _cond_resched(void);
3146
3147 #define cond_resched() ({ \
3148 ___might_sleep(__FILE__, __LINE__, 0); \
3149 _cond_resched(); \
3150 })
3151
3152 extern int __cond_resched_lock(spinlock_t *lock);
3153
3154 #define cond_resched_lock(lock) ({ \
3155 ___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\
3156 __cond_resched_lock(lock); \
3157 })
3158
3159 extern int __cond_resched_softirq(void);
3160
3161 #define cond_resched_softirq() ({ \
3162 ___might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET); \
3163 __cond_resched_softirq(); \
3164 })
3165
3166 static inline void cond_resched_rcu(void)
3167 {
3168 #if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
3169 rcu_read_unlock();
3170 cond_resched();
3171 rcu_read_lock();
3172 #endif
3173 }
3174
3175 /*
3176 * Does a critical section need to be broken due to another
3177 * task waiting?: (technically does not depend on CONFIG_PREEMPT,
3178 * but a general need for low latency)
3179 */
3180 static inline int spin_needbreak(spinlock_t *lock)
3181 {
3182 #ifdef CONFIG_PREEMPT
3183 return spin_is_contended(lock);
3184 #else
3185 return 0;
3186 #endif
3187 }
3188
3189 /*
3190 * Idle thread specific functions to determine the need_resched
3191 * polling state.
3192 */
3193 #ifdef TIF_POLLING_NRFLAG
3194 static inline int tsk_is_polling(struct task_struct *p)
3195 {
3196 return test_tsk_thread_flag(p, TIF_POLLING_NRFLAG);
3197 }
3198
3199 static inline void __current_set_polling(void)
3200 {
3201 set_thread_flag(TIF_POLLING_NRFLAG);
3202 }
3203
3204 static inline bool __must_check current_set_polling_and_test(void)
3205 {
3206 __current_set_polling();
3207
3208 /*
3209 * Polling state must be visible before we test NEED_RESCHED,
3210 * paired by resched_curr()
3211 */
3212 smp_mb__after_atomic();
3213
3214 return unlikely(tif_need_resched());
3215 }
3216
3217 static inline void __current_clr_polling(void)
3218 {
3219 clear_thread_flag(TIF_POLLING_NRFLAG);
3220 }
3221
3222 static inline bool __must_check current_clr_polling_and_test(void)
3223 {
3224 __current_clr_polling();
3225
3226 /*
3227 * Polling state must be visible before we test NEED_RESCHED,
3228 * paired by resched_curr()
3229 */
3230 smp_mb__after_atomic();
3231
3232 return unlikely(tif_need_resched());
3233 }
3234
3235 #else
3236 static inline int tsk_is_polling(struct task_struct *p) { return 0; }
3237 static inline void __current_set_polling(void) { }
3238 static inline void __current_clr_polling(void) { }
3239
3240 static inline bool __must_check current_set_polling_and_test(void)
3241 {
3242 return unlikely(tif_need_resched());
3243 }
3244 static inline bool __must_check current_clr_polling_and_test(void)
3245 {
3246 return unlikely(tif_need_resched());
3247 }
3248 #endif
3249
3250 static inline void current_clr_polling(void)
3251 {
3252 __current_clr_polling();
3253
3254 /*
3255 * Ensure we check TIF_NEED_RESCHED after we clear the polling bit.
3256 * Once the bit is cleared, we'll get IPIs with every new
3257 * TIF_NEED_RESCHED and the IPI handler, scheduler_ipi(), will also
3258 * fold.
3259 */
3260 smp_mb(); /* paired with resched_curr() */
3261
3262 preempt_fold_need_resched();
3263 }
3264
3265 static __always_inline bool need_resched(void)
3266 {
3267 return unlikely(tif_need_resched());
3268 }
3269
3270 /*
3271 * Thread group CPU time accounting.
3272 */
3273 void thread_group_cputime(struct task_struct *tsk, struct task_cputime *times);
3274 void thread_group_cputimer(struct task_struct *tsk, struct task_cputime *times);
3275
3276 /*
3277 * Reevaluate whether the task has signals pending delivery.
3278 * Wake the task if so.
3279 * This is required every time the blocked sigset_t changes.
3280 * callers must hold sighand->siglock.
3281 */
3282 extern void recalc_sigpending_and_wake(struct task_struct *t);
3283 extern void recalc_sigpending(void);
3284
3285 extern void signal_wake_up_state(struct task_struct *t, unsigned int state);
3286
3287 static inline void signal_wake_up(struct task_struct *t, bool resume)
3288 {
3289 signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0);
3290 }
3291 static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume)
3292 {
3293 signal_wake_up_state(t, resume ? __TASK_TRACED : 0);
3294 }
3295
3296 /*
3297 * Wrappers for p->thread_info->cpu access. No-op on UP.
3298 */
3299 #ifdef CONFIG_SMP
3300
3301 static inline unsigned int task_cpu(const struct task_struct *p)
3302 {
3303 return task_thread_info(p)->cpu;
3304 }
3305
3306 static inline int task_node(const struct task_struct *p)
3307 {
3308 return cpu_to_node(task_cpu(p));
3309 }
3310
3311 extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
3312
3313 #else
3314
3315 static inline unsigned int task_cpu(const struct task_struct *p)
3316 {
3317 return 0;
3318 }
3319
3320 static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
3321 {
3322 }
3323
3324 #endif /* CONFIG_SMP */
3325
3326 extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
3327 extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
3328
3329 #ifdef CONFIG_CGROUP_SCHED
3330 extern struct task_group root_task_group;
3331 #endif /* CONFIG_CGROUP_SCHED */
3332
3333 extern int task_can_switch_user(struct user_struct *up,
3334 struct task_struct *tsk);
3335
3336 #ifdef CONFIG_TASK_XACCT
3337 static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3338 {
3339 tsk->ioac.rchar += amt;
3340 }
3341
3342 static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3343 {
3344 tsk->ioac.wchar += amt;
3345 }
3346
3347 static inline void inc_syscr(struct task_struct *tsk)
3348 {
3349 tsk->ioac.syscr++;
3350 }
3351
3352 static inline void inc_syscw(struct task_struct *tsk)
3353 {
3354 tsk->ioac.syscw++;
3355 }
3356 #else
3357 static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3358 {
3359 }
3360
3361 static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3362 {
3363 }
3364
3365 static inline void inc_syscr(struct task_struct *tsk)
3366 {
3367 }
3368
3369 static inline void inc_syscw(struct task_struct *tsk)
3370 {
3371 }
3372 #endif
3373
3374 #ifndef TASK_SIZE_OF
3375 #define TASK_SIZE_OF(tsk) TASK_SIZE
3376 #endif
3377
3378 #ifdef CONFIG_MEMCG
3379 extern void mm_update_next_owner(struct mm_struct *mm);
3380 #else
3381 static inline void mm_update_next_owner(struct mm_struct *mm)
3382 {
3383 }
3384 #endif /* CONFIG_MEMCG */
3385
3386 static inline unsigned long task_rlimit(const struct task_struct *tsk,
3387 unsigned int limit)
3388 {
3389 return READ_ONCE(tsk->signal->rlim[limit].rlim_cur);
3390 }
3391
3392 static inline unsigned long task_rlimit_max(const struct task_struct *tsk,
3393 unsigned int limit)
3394 {
3395 return READ_ONCE(tsk->signal->rlim[limit].rlim_max);
3396 }
3397
3398 static inline unsigned long rlimit(unsigned int limit)
3399 {
3400 return task_rlimit(current, limit);
3401 }
3402
3403 static inline unsigned long rlimit_max(unsigned int limit)
3404 {
3405 return task_rlimit_max(current, limit);
3406 }
3407
3408 #ifdef CONFIG_CPU_FREQ
3409 struct update_util_data {
3410 void (*func)(struct update_util_data *data,
3411 u64 time, unsigned long util, unsigned long max);
3412 };
3413
3414 void cpufreq_add_update_util_hook(int cpu, struct update_util_data *data,
3415 void (*func)(struct update_util_data *data, u64 time,
3416 unsigned long util, unsigned long max));
3417 void cpufreq_remove_update_util_hook(int cpu);
3418 #endif /* CONFIG_CPU_FREQ */
3419
3420 #endif