]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - include/linux/sched.h
Merge tag 'drm-for-v4.11-less-shouty' of git://people.freedesktop.org/~airlied/linux
[mirror_ubuntu-hirsute-kernel.git] / include / linux / sched.h
1 #ifndef _LINUX_SCHED_H
2 #define _LINUX_SCHED_H
3
4 #include <uapi/linux/sched.h>
5
6 #include <linux/sched/prio.h>
7
8
9 struct sched_param {
10 int sched_priority;
11 };
12
13 #include <asm/param.h> /* for HZ */
14
15 #include <linux/capability.h>
16 #include <linux/threads.h>
17 #include <linux/kernel.h>
18 #include <linux/types.h>
19 #include <linux/timex.h>
20 #include <linux/jiffies.h>
21 #include <linux/plist.h>
22 #include <linux/rbtree.h>
23 #include <linux/thread_info.h>
24 #include <linux/cpumask.h>
25 #include <linux/errno.h>
26 #include <linux/nodemask.h>
27 #include <linux/mm_types.h>
28 #include <linux/preempt.h>
29
30 #include <asm/page.h>
31 #include <asm/ptrace.h>
32
33 #include <linux/smp.h>
34 #include <linux/sem.h>
35 #include <linux/shm.h>
36 #include <linux/signal.h>
37 #include <linux/compiler.h>
38 #include <linux/completion.h>
39 #include <linux/pid.h>
40 #include <linux/percpu.h>
41 #include <linux/topology.h>
42 #include <linux/seccomp.h>
43 #include <linux/rcupdate.h>
44 #include <linux/rculist.h>
45 #include <linux/rtmutex.h>
46
47 #include <linux/time.h>
48 #include <linux/param.h>
49 #include <linux/resource.h>
50 #include <linux/timer.h>
51 #include <linux/hrtimer.h>
52 #include <linux/kcov.h>
53 #include <linux/task_io_accounting.h>
54 #include <linux/latencytop.h>
55 #include <linux/cred.h>
56 #include <linux/llist.h>
57 #include <linux/uidgid.h>
58 #include <linux/gfp.h>
59 #include <linux/magic.h>
60 #include <linux/cgroup-defs.h>
61
62 #include <asm/processor.h>
63
64 #define SCHED_ATTR_SIZE_VER0 48 /* sizeof first published struct */
65
66 /*
67 * Extended scheduling parameters data structure.
68 *
69 * This is needed because the original struct sched_param can not be
70 * altered without introducing ABI issues with legacy applications
71 * (e.g., in sched_getparam()).
72 *
73 * However, the possibility of specifying more than just a priority for
74 * the tasks may be useful for a wide variety of application fields, e.g.,
75 * multimedia, streaming, automation and control, and many others.
76 *
77 * This variant (sched_attr) is meant at describing a so-called
78 * sporadic time-constrained task. In such model a task is specified by:
79 * - the activation period or minimum instance inter-arrival time;
80 * - the maximum (or average, depending on the actual scheduling
81 * discipline) computation time of all instances, a.k.a. runtime;
82 * - the deadline (relative to the actual activation time) of each
83 * instance.
84 * Very briefly, a periodic (sporadic) task asks for the execution of
85 * some specific computation --which is typically called an instance--
86 * (at most) every period. Moreover, each instance typically lasts no more
87 * than the runtime and must be completed by time instant t equal to
88 * the instance activation time + the deadline.
89 *
90 * This is reflected by the actual fields of the sched_attr structure:
91 *
92 * @size size of the structure, for fwd/bwd compat.
93 *
94 * @sched_policy task's scheduling policy
95 * @sched_flags for customizing the scheduler behaviour
96 * @sched_nice task's nice value (SCHED_NORMAL/BATCH)
97 * @sched_priority task's static priority (SCHED_FIFO/RR)
98 * @sched_deadline representative of the task's deadline
99 * @sched_runtime representative of the task's runtime
100 * @sched_period representative of the task's period
101 *
102 * Given this task model, there are a multiplicity of scheduling algorithms
103 * and policies, that can be used to ensure all the tasks will make their
104 * timing constraints.
105 *
106 * As of now, the SCHED_DEADLINE policy (sched_dl scheduling class) is the
107 * only user of this new interface. More information about the algorithm
108 * available in the scheduling class file or in Documentation/.
109 */
110 struct sched_attr {
111 u32 size;
112
113 u32 sched_policy;
114 u64 sched_flags;
115
116 /* SCHED_NORMAL, SCHED_BATCH */
117 s32 sched_nice;
118
119 /* SCHED_FIFO, SCHED_RR */
120 u32 sched_priority;
121
122 /* SCHED_DEADLINE */
123 u64 sched_runtime;
124 u64 sched_deadline;
125 u64 sched_period;
126 };
127
128 struct futex_pi_state;
129 struct robust_list_head;
130 struct bio_list;
131 struct fs_struct;
132 struct perf_event_context;
133 struct blk_plug;
134 struct filename;
135 struct nameidata;
136
137 #define VMACACHE_BITS 2
138 #define VMACACHE_SIZE (1U << VMACACHE_BITS)
139 #define VMACACHE_MASK (VMACACHE_SIZE - 1)
140
141 /*
142 * These are the constant used to fake the fixed-point load-average
143 * counting. Some notes:
144 * - 11 bit fractions expand to 22 bits by the multiplies: this gives
145 * a load-average precision of 10 bits integer + 11 bits fractional
146 * - if you want to count load-averages more often, you need more
147 * precision, or rounding will get you. With 2-second counting freq,
148 * the EXP_n values would be 1981, 2034 and 2043 if still using only
149 * 11 bit fractions.
150 */
151 extern unsigned long avenrun[]; /* Load averages */
152 extern void get_avenrun(unsigned long *loads, unsigned long offset, int shift);
153
154 #define FSHIFT 11 /* nr of bits of precision */
155 #define FIXED_1 (1<<FSHIFT) /* 1.0 as fixed-point */
156 #define LOAD_FREQ (5*HZ+1) /* 5 sec intervals */
157 #define EXP_1 1884 /* 1/exp(5sec/1min) as fixed-point */
158 #define EXP_5 2014 /* 1/exp(5sec/5min) */
159 #define EXP_15 2037 /* 1/exp(5sec/15min) */
160
161 #define CALC_LOAD(load,exp,n) \
162 load *= exp; \
163 load += n*(FIXED_1-exp); \
164 load >>= FSHIFT;
165
166 extern unsigned long total_forks;
167 extern int nr_threads;
168 DECLARE_PER_CPU(unsigned long, process_counts);
169 extern int nr_processes(void);
170 extern unsigned long nr_running(void);
171 extern bool single_task_running(void);
172 extern unsigned long nr_iowait(void);
173 extern unsigned long nr_iowait_cpu(int cpu);
174 extern void get_iowait_load(unsigned long *nr_waiters, unsigned long *load);
175
176 extern void calc_global_load(unsigned long ticks);
177
178 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
179 extern void cpu_load_update_nohz_start(void);
180 extern void cpu_load_update_nohz_stop(void);
181 #else
182 static inline void cpu_load_update_nohz_start(void) { }
183 static inline void cpu_load_update_nohz_stop(void) { }
184 #endif
185
186 extern void dump_cpu_task(int cpu);
187
188 struct seq_file;
189 struct cfs_rq;
190 struct task_group;
191 #ifdef CONFIG_SCHED_DEBUG
192 extern void proc_sched_show_task(struct task_struct *p, struct seq_file *m);
193 extern void proc_sched_set_task(struct task_struct *p);
194 #endif
195
196 /*
197 * Task state bitmask. NOTE! These bits are also
198 * encoded in fs/proc/array.c: get_task_state().
199 *
200 * We have two separate sets of flags: task->state
201 * is about runnability, while task->exit_state are
202 * about the task exiting. Confusing, but this way
203 * modifying one set can't modify the other one by
204 * mistake.
205 */
206 #define TASK_RUNNING 0
207 #define TASK_INTERRUPTIBLE 1
208 #define TASK_UNINTERRUPTIBLE 2
209 #define __TASK_STOPPED 4
210 #define __TASK_TRACED 8
211 /* in tsk->exit_state */
212 #define EXIT_DEAD 16
213 #define EXIT_ZOMBIE 32
214 #define EXIT_TRACE (EXIT_ZOMBIE | EXIT_DEAD)
215 /* in tsk->state again */
216 #define TASK_DEAD 64
217 #define TASK_WAKEKILL 128
218 #define TASK_WAKING 256
219 #define TASK_PARKED 512
220 #define TASK_NOLOAD 1024
221 #define TASK_NEW 2048
222 #define TASK_STATE_MAX 4096
223
224 #define TASK_STATE_TO_CHAR_STR "RSDTtXZxKWPNn"
225
226 extern char ___assert_task_state[1 - 2*!!(
227 sizeof(TASK_STATE_TO_CHAR_STR)-1 != ilog2(TASK_STATE_MAX)+1)];
228
229 /* Convenience macros for the sake of set_current_state */
230 #define TASK_KILLABLE (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
231 #define TASK_STOPPED (TASK_WAKEKILL | __TASK_STOPPED)
232 #define TASK_TRACED (TASK_WAKEKILL | __TASK_TRACED)
233
234 #define TASK_IDLE (TASK_UNINTERRUPTIBLE | TASK_NOLOAD)
235
236 /* Convenience macros for the sake of wake_up */
237 #define TASK_NORMAL (TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
238 #define TASK_ALL (TASK_NORMAL | __TASK_STOPPED | __TASK_TRACED)
239
240 /* get_task_state() */
241 #define TASK_REPORT (TASK_RUNNING | TASK_INTERRUPTIBLE | \
242 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
243 __TASK_TRACED | EXIT_ZOMBIE | EXIT_DEAD)
244
245 #define task_is_traced(task) ((task->state & __TASK_TRACED) != 0)
246 #define task_is_stopped(task) ((task->state & __TASK_STOPPED) != 0)
247 #define task_is_stopped_or_traced(task) \
248 ((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
249 #define task_contributes_to_load(task) \
250 ((task->state & TASK_UNINTERRUPTIBLE) != 0 && \
251 (task->flags & PF_FROZEN) == 0 && \
252 (task->state & TASK_NOLOAD) == 0)
253
254 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
255
256 #define __set_current_state(state_value) \
257 do { \
258 current->task_state_change = _THIS_IP_; \
259 current->state = (state_value); \
260 } while (0)
261 #define set_current_state(state_value) \
262 do { \
263 current->task_state_change = _THIS_IP_; \
264 smp_store_mb(current->state, (state_value)); \
265 } while (0)
266
267 #else
268 /*
269 * set_current_state() includes a barrier so that the write of current->state
270 * is correctly serialised wrt the caller's subsequent test of whether to
271 * actually sleep:
272 *
273 * for (;;) {
274 * set_current_state(TASK_UNINTERRUPTIBLE);
275 * if (!need_sleep)
276 * break;
277 *
278 * schedule();
279 * }
280 * __set_current_state(TASK_RUNNING);
281 *
282 * If the caller does not need such serialisation (because, for instance, the
283 * condition test and condition change and wakeup are under the same lock) then
284 * use __set_current_state().
285 *
286 * The above is typically ordered against the wakeup, which does:
287 *
288 * need_sleep = false;
289 * wake_up_state(p, TASK_UNINTERRUPTIBLE);
290 *
291 * Where wake_up_state() (and all other wakeup primitives) imply enough
292 * barriers to order the store of the variable against wakeup.
293 *
294 * Wakeup will do: if (@state & p->state) p->state = TASK_RUNNING, that is,
295 * once it observes the TASK_UNINTERRUPTIBLE store the waking CPU can issue a
296 * TASK_RUNNING store which can collide with __set_current_state(TASK_RUNNING).
297 *
298 * This is obviously fine, since they both store the exact same value.
299 *
300 * Also see the comments of try_to_wake_up().
301 */
302 #define __set_current_state(state_value) \
303 do { current->state = (state_value); } while (0)
304 #define set_current_state(state_value) \
305 smp_store_mb(current->state, (state_value))
306
307 #endif
308
309 /* Task command name length */
310 #define TASK_COMM_LEN 16
311
312 #include <linux/spinlock.h>
313
314 /*
315 * This serializes "schedule()" and also protects
316 * the run-queue from deletions/modifications (but
317 * _adding_ to the beginning of the run-queue has
318 * a separate lock).
319 */
320 extern rwlock_t tasklist_lock;
321 extern spinlock_t mmlist_lock;
322
323 struct task_struct;
324
325 #ifdef CONFIG_PROVE_RCU
326 extern int lockdep_tasklist_lock_is_held(void);
327 #endif /* #ifdef CONFIG_PROVE_RCU */
328
329 extern void sched_init(void);
330 extern void sched_init_smp(void);
331 extern asmlinkage void schedule_tail(struct task_struct *prev);
332 extern void init_idle(struct task_struct *idle, int cpu);
333 extern void init_idle_bootup_task(struct task_struct *idle);
334
335 extern cpumask_var_t cpu_isolated_map;
336
337 extern int runqueue_is_locked(int cpu);
338
339 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
340 extern void nohz_balance_enter_idle(int cpu);
341 extern void set_cpu_sd_state_idle(void);
342 extern int get_nohz_timer_target(void);
343 #else
344 static inline void nohz_balance_enter_idle(int cpu) { }
345 static inline void set_cpu_sd_state_idle(void) { }
346 #endif
347
348 /*
349 * Only dump TASK_* tasks. (0 for all tasks)
350 */
351 extern void show_state_filter(unsigned long state_filter);
352
353 static inline void show_state(void)
354 {
355 show_state_filter(0);
356 }
357
358 extern void show_regs(struct pt_regs *);
359
360 /*
361 * TASK is a pointer to the task whose backtrace we want to see (or NULL for current
362 * task), SP is the stack pointer of the first frame that should be shown in the back
363 * trace (or NULL if the entire call-chain of the task should be shown).
364 */
365 extern void show_stack(struct task_struct *task, unsigned long *sp);
366
367 extern void cpu_init (void);
368 extern void trap_init(void);
369 extern void update_process_times(int user);
370 extern void scheduler_tick(void);
371 extern int sched_cpu_starting(unsigned int cpu);
372 extern int sched_cpu_activate(unsigned int cpu);
373 extern int sched_cpu_deactivate(unsigned int cpu);
374
375 #ifdef CONFIG_HOTPLUG_CPU
376 extern int sched_cpu_dying(unsigned int cpu);
377 #else
378 # define sched_cpu_dying NULL
379 #endif
380
381 extern void sched_show_task(struct task_struct *p);
382
383 #ifdef CONFIG_LOCKUP_DETECTOR
384 extern void touch_softlockup_watchdog_sched(void);
385 extern void touch_softlockup_watchdog(void);
386 extern void touch_softlockup_watchdog_sync(void);
387 extern void touch_all_softlockup_watchdogs(void);
388 extern int proc_dowatchdog_thresh(struct ctl_table *table, int write,
389 void __user *buffer,
390 size_t *lenp, loff_t *ppos);
391 extern unsigned int softlockup_panic;
392 extern unsigned int hardlockup_panic;
393 void lockup_detector_init(void);
394 #else
395 static inline void touch_softlockup_watchdog_sched(void)
396 {
397 }
398 static inline void touch_softlockup_watchdog(void)
399 {
400 }
401 static inline void touch_softlockup_watchdog_sync(void)
402 {
403 }
404 static inline void touch_all_softlockup_watchdogs(void)
405 {
406 }
407 static inline void lockup_detector_init(void)
408 {
409 }
410 #endif
411
412 #ifdef CONFIG_DETECT_HUNG_TASK
413 void reset_hung_task_detector(void);
414 #else
415 static inline void reset_hung_task_detector(void)
416 {
417 }
418 #endif
419
420 /* Attach to any functions which should be ignored in wchan output. */
421 #define __sched __attribute__((__section__(".sched.text")))
422
423 /* Linker adds these: start and end of __sched functions */
424 extern char __sched_text_start[], __sched_text_end[];
425
426 /* Is this address in the __sched functions? */
427 extern int in_sched_functions(unsigned long addr);
428
429 #define MAX_SCHEDULE_TIMEOUT LONG_MAX
430 extern signed long schedule_timeout(signed long timeout);
431 extern signed long schedule_timeout_interruptible(signed long timeout);
432 extern signed long schedule_timeout_killable(signed long timeout);
433 extern signed long schedule_timeout_uninterruptible(signed long timeout);
434 extern signed long schedule_timeout_idle(signed long timeout);
435 asmlinkage void schedule(void);
436 extern void schedule_preempt_disabled(void);
437
438 extern int __must_check io_schedule_prepare(void);
439 extern void io_schedule_finish(int token);
440 extern long io_schedule_timeout(long timeout);
441 extern void io_schedule(void);
442
443 void __noreturn do_task_dead(void);
444
445 struct nsproxy;
446 struct user_namespace;
447
448 #ifdef CONFIG_MMU
449 extern void arch_pick_mmap_layout(struct mm_struct *mm);
450 extern unsigned long
451 arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
452 unsigned long, unsigned long);
453 extern unsigned long
454 arch_get_unmapped_area_topdown(struct file *filp, unsigned long addr,
455 unsigned long len, unsigned long pgoff,
456 unsigned long flags);
457 #else
458 static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
459 #endif
460
461 #define SUID_DUMP_DISABLE 0 /* No setuid dumping */
462 #define SUID_DUMP_USER 1 /* Dump as user of process */
463 #define SUID_DUMP_ROOT 2 /* Dump as root */
464
465 /* mm flags */
466
467 /* for SUID_DUMP_* above */
468 #define MMF_DUMPABLE_BITS 2
469 #define MMF_DUMPABLE_MASK ((1 << MMF_DUMPABLE_BITS) - 1)
470
471 extern void set_dumpable(struct mm_struct *mm, int value);
472 /*
473 * This returns the actual value of the suid_dumpable flag. For things
474 * that are using this for checking for privilege transitions, it must
475 * test against SUID_DUMP_USER rather than treating it as a boolean
476 * value.
477 */
478 static inline int __get_dumpable(unsigned long mm_flags)
479 {
480 return mm_flags & MMF_DUMPABLE_MASK;
481 }
482
483 static inline int get_dumpable(struct mm_struct *mm)
484 {
485 return __get_dumpable(mm->flags);
486 }
487
488 /* coredump filter bits */
489 #define MMF_DUMP_ANON_PRIVATE 2
490 #define MMF_DUMP_ANON_SHARED 3
491 #define MMF_DUMP_MAPPED_PRIVATE 4
492 #define MMF_DUMP_MAPPED_SHARED 5
493 #define MMF_DUMP_ELF_HEADERS 6
494 #define MMF_DUMP_HUGETLB_PRIVATE 7
495 #define MMF_DUMP_HUGETLB_SHARED 8
496 #define MMF_DUMP_DAX_PRIVATE 9
497 #define MMF_DUMP_DAX_SHARED 10
498
499 #define MMF_DUMP_FILTER_SHIFT MMF_DUMPABLE_BITS
500 #define MMF_DUMP_FILTER_BITS 9
501 #define MMF_DUMP_FILTER_MASK \
502 (((1 << MMF_DUMP_FILTER_BITS) - 1) << MMF_DUMP_FILTER_SHIFT)
503 #define MMF_DUMP_FILTER_DEFAULT \
504 ((1 << MMF_DUMP_ANON_PRIVATE) | (1 << MMF_DUMP_ANON_SHARED) |\
505 (1 << MMF_DUMP_HUGETLB_PRIVATE) | MMF_DUMP_MASK_DEFAULT_ELF)
506
507 #ifdef CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS
508 # define MMF_DUMP_MASK_DEFAULT_ELF (1 << MMF_DUMP_ELF_HEADERS)
509 #else
510 # define MMF_DUMP_MASK_DEFAULT_ELF 0
511 #endif
512 /* leave room for more dump flags */
513 #define MMF_VM_MERGEABLE 16 /* KSM may merge identical pages */
514 #define MMF_VM_HUGEPAGE 17 /* set when VM_HUGEPAGE is set on vma */
515 /*
516 * This one-shot flag is dropped due to necessity of changing exe once again
517 * on NFS restore
518 */
519 //#define MMF_EXE_FILE_CHANGED 18 /* see prctl_set_mm_exe_file() */
520
521 #define MMF_HAS_UPROBES 19 /* has uprobes */
522 #define MMF_RECALC_UPROBES 20 /* MMF_HAS_UPROBES can be wrong */
523 #define MMF_OOM_SKIP 21 /* mm is of no interest for the OOM killer */
524 #define MMF_UNSTABLE 22 /* mm is unstable for copy_from_user */
525 #define MMF_HUGE_ZERO_PAGE 23 /* mm has ever used the global huge zero page */
526
527 #define MMF_INIT_MASK (MMF_DUMPABLE_MASK | MMF_DUMP_FILTER_MASK)
528
529 struct sighand_struct {
530 atomic_t count;
531 struct k_sigaction action[_NSIG];
532 spinlock_t siglock;
533 wait_queue_head_t signalfd_wqh;
534 };
535
536 struct pacct_struct {
537 int ac_flag;
538 long ac_exitcode;
539 unsigned long ac_mem;
540 u64 ac_utime, ac_stime;
541 unsigned long ac_minflt, ac_majflt;
542 };
543
544 struct cpu_itimer {
545 u64 expires;
546 u64 incr;
547 };
548
549 /**
550 * struct prev_cputime - snaphsot of system and user cputime
551 * @utime: time spent in user mode
552 * @stime: time spent in system mode
553 * @lock: protects the above two fields
554 *
555 * Stores previous user/system time values such that we can guarantee
556 * monotonicity.
557 */
558 struct prev_cputime {
559 #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
560 u64 utime;
561 u64 stime;
562 raw_spinlock_t lock;
563 #endif
564 };
565
566 static inline void prev_cputime_init(struct prev_cputime *prev)
567 {
568 #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
569 prev->utime = prev->stime = 0;
570 raw_spin_lock_init(&prev->lock);
571 #endif
572 }
573
574 /**
575 * struct task_cputime - collected CPU time counts
576 * @utime: time spent in user mode, in nanoseconds
577 * @stime: time spent in kernel mode, in nanoseconds
578 * @sum_exec_runtime: total time spent on the CPU, in nanoseconds
579 *
580 * This structure groups together three kinds of CPU time that are tracked for
581 * threads and thread groups. Most things considering CPU time want to group
582 * these counts together and treat all three of them in parallel.
583 */
584 struct task_cputime {
585 u64 utime;
586 u64 stime;
587 unsigned long long sum_exec_runtime;
588 };
589
590 /* Alternate field names when used to cache expirations. */
591 #define virt_exp utime
592 #define prof_exp stime
593 #define sched_exp sum_exec_runtime
594
595 /*
596 * This is the atomic variant of task_cputime, which can be used for
597 * storing and updating task_cputime statistics without locking.
598 */
599 struct task_cputime_atomic {
600 atomic64_t utime;
601 atomic64_t stime;
602 atomic64_t sum_exec_runtime;
603 };
604
605 #define INIT_CPUTIME_ATOMIC \
606 (struct task_cputime_atomic) { \
607 .utime = ATOMIC64_INIT(0), \
608 .stime = ATOMIC64_INIT(0), \
609 .sum_exec_runtime = ATOMIC64_INIT(0), \
610 }
611
612 #define PREEMPT_DISABLED (PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
613
614 /*
615 * Disable preemption until the scheduler is running -- use an unconditional
616 * value so that it also works on !PREEMPT_COUNT kernels.
617 *
618 * Reset by start_kernel()->sched_init()->init_idle()->init_idle_preempt_count().
619 */
620 #define INIT_PREEMPT_COUNT PREEMPT_OFFSET
621
622 /*
623 * Initial preempt_count value; reflects the preempt_count schedule invariant
624 * which states that during context switches:
625 *
626 * preempt_count() == 2*PREEMPT_DISABLE_OFFSET
627 *
628 * Note: PREEMPT_DISABLE_OFFSET is 0 for !PREEMPT_COUNT kernels.
629 * Note: See finish_task_switch().
630 */
631 #define FORK_PREEMPT_COUNT (2*PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
632
633 /**
634 * struct thread_group_cputimer - thread group interval timer counts
635 * @cputime_atomic: atomic thread group interval timers.
636 * @running: true when there are timers running and
637 * @cputime_atomic receives updates.
638 * @checking_timer: true when a thread in the group is in the
639 * process of checking for thread group timers.
640 *
641 * This structure contains the version of task_cputime, above, that is
642 * used for thread group CPU timer calculations.
643 */
644 struct thread_group_cputimer {
645 struct task_cputime_atomic cputime_atomic;
646 bool running;
647 bool checking_timer;
648 };
649
650 #include <linux/rwsem.h>
651 struct autogroup;
652
653 /*
654 * NOTE! "signal_struct" does not have its own
655 * locking, because a shared signal_struct always
656 * implies a shared sighand_struct, so locking
657 * sighand_struct is always a proper superset of
658 * the locking of signal_struct.
659 */
660 struct signal_struct {
661 atomic_t sigcnt;
662 atomic_t live;
663 int nr_threads;
664 struct list_head thread_head;
665
666 wait_queue_head_t wait_chldexit; /* for wait4() */
667
668 /* current thread group signal load-balancing target: */
669 struct task_struct *curr_target;
670
671 /* shared signal handling: */
672 struct sigpending shared_pending;
673
674 /* thread group exit support */
675 int group_exit_code;
676 /* overloaded:
677 * - notify group_exit_task when ->count is equal to notify_count
678 * - everyone except group_exit_task is stopped during signal delivery
679 * of fatal signals, group_exit_task processes the signal.
680 */
681 int notify_count;
682 struct task_struct *group_exit_task;
683
684 /* thread group stop support, overloads group_exit_code too */
685 int group_stop_count;
686 unsigned int flags; /* see SIGNAL_* flags below */
687
688 /*
689 * PR_SET_CHILD_SUBREAPER marks a process, like a service
690 * manager, to re-parent orphan (double-forking) child processes
691 * to this process instead of 'init'. The service manager is
692 * able to receive SIGCHLD signals and is able to investigate
693 * the process until it calls wait(). All children of this
694 * process will inherit a flag if they should look for a
695 * child_subreaper process at exit.
696 */
697 unsigned int is_child_subreaper:1;
698 unsigned int has_child_subreaper:1;
699
700 #ifdef CONFIG_POSIX_TIMERS
701
702 /* POSIX.1b Interval Timers */
703 int posix_timer_id;
704 struct list_head posix_timers;
705
706 /* ITIMER_REAL timer for the process */
707 struct hrtimer real_timer;
708 ktime_t it_real_incr;
709
710 /*
711 * ITIMER_PROF and ITIMER_VIRTUAL timers for the process, we use
712 * CPUCLOCK_PROF and CPUCLOCK_VIRT for indexing array as these
713 * values are defined to 0 and 1 respectively
714 */
715 struct cpu_itimer it[2];
716
717 /*
718 * Thread group totals for process CPU timers.
719 * See thread_group_cputimer(), et al, for details.
720 */
721 struct thread_group_cputimer cputimer;
722
723 /* Earliest-expiration cache. */
724 struct task_cputime cputime_expires;
725
726 struct list_head cpu_timers[3];
727
728 #endif
729
730 struct pid *leader_pid;
731
732 #ifdef CONFIG_NO_HZ_FULL
733 atomic_t tick_dep_mask;
734 #endif
735
736 struct pid *tty_old_pgrp;
737
738 /* boolean value for session group leader */
739 int leader;
740
741 struct tty_struct *tty; /* NULL if no tty */
742
743 #ifdef CONFIG_SCHED_AUTOGROUP
744 struct autogroup *autogroup;
745 #endif
746 /*
747 * Cumulative resource counters for dead threads in the group,
748 * and for reaped dead child processes forked by this group.
749 * Live threads maintain their own counters and add to these
750 * in __exit_signal, except for the group leader.
751 */
752 seqlock_t stats_lock;
753 u64 utime, stime, cutime, cstime;
754 u64 gtime;
755 u64 cgtime;
756 struct prev_cputime prev_cputime;
757 unsigned long nvcsw, nivcsw, cnvcsw, cnivcsw;
758 unsigned long min_flt, maj_flt, cmin_flt, cmaj_flt;
759 unsigned long inblock, oublock, cinblock, coublock;
760 unsigned long maxrss, cmaxrss;
761 struct task_io_accounting ioac;
762
763 /*
764 * Cumulative ns of schedule CPU time fo dead threads in the
765 * group, not including a zombie group leader, (This only differs
766 * from jiffies_to_ns(utime + stime) if sched_clock uses something
767 * other than jiffies.)
768 */
769 unsigned long long sum_sched_runtime;
770
771 /*
772 * We don't bother to synchronize most readers of this at all,
773 * because there is no reader checking a limit that actually needs
774 * to get both rlim_cur and rlim_max atomically, and either one
775 * alone is a single word that can safely be read normally.
776 * getrlimit/setrlimit use task_lock(current->group_leader) to
777 * protect this instead of the siglock, because they really
778 * have no need to disable irqs.
779 */
780 struct rlimit rlim[RLIM_NLIMITS];
781
782 #ifdef CONFIG_BSD_PROCESS_ACCT
783 struct pacct_struct pacct; /* per-process accounting information */
784 #endif
785 #ifdef CONFIG_TASKSTATS
786 struct taskstats *stats;
787 #endif
788 #ifdef CONFIG_AUDIT
789 unsigned audit_tty;
790 struct tty_audit_buf *tty_audit_buf;
791 #endif
792
793 /*
794 * Thread is the potential origin of an oom condition; kill first on
795 * oom
796 */
797 bool oom_flag_origin;
798 short oom_score_adj; /* OOM kill score adjustment */
799 short oom_score_adj_min; /* OOM kill score adjustment min value.
800 * Only settable by CAP_SYS_RESOURCE. */
801 struct mm_struct *oom_mm; /* recorded mm when the thread group got
802 * killed by the oom killer */
803
804 struct mutex cred_guard_mutex; /* guard against foreign influences on
805 * credential calculations
806 * (notably. ptrace) */
807 };
808
809 /*
810 * Bits in flags field of signal_struct.
811 */
812 #define SIGNAL_STOP_STOPPED 0x00000001 /* job control stop in effect */
813 #define SIGNAL_STOP_CONTINUED 0x00000002 /* SIGCONT since WCONTINUED reap */
814 #define SIGNAL_GROUP_EXIT 0x00000004 /* group exit in progress */
815 #define SIGNAL_GROUP_COREDUMP 0x00000008 /* coredump in progress */
816 /*
817 * Pending notifications to parent.
818 */
819 #define SIGNAL_CLD_STOPPED 0x00000010
820 #define SIGNAL_CLD_CONTINUED 0x00000020
821 #define SIGNAL_CLD_MASK (SIGNAL_CLD_STOPPED|SIGNAL_CLD_CONTINUED)
822
823 #define SIGNAL_UNKILLABLE 0x00000040 /* for init: ignore fatal signals */
824
825 #define SIGNAL_STOP_MASK (SIGNAL_CLD_MASK | SIGNAL_STOP_STOPPED | \
826 SIGNAL_STOP_CONTINUED)
827
828 static inline void signal_set_stop_flags(struct signal_struct *sig,
829 unsigned int flags)
830 {
831 WARN_ON(sig->flags & (SIGNAL_GROUP_EXIT|SIGNAL_GROUP_COREDUMP));
832 sig->flags = (sig->flags & ~SIGNAL_STOP_MASK) | flags;
833 }
834
835 /* If true, all threads except ->group_exit_task have pending SIGKILL */
836 static inline int signal_group_exit(const struct signal_struct *sig)
837 {
838 return (sig->flags & SIGNAL_GROUP_EXIT) ||
839 (sig->group_exit_task != NULL);
840 }
841
842 /*
843 * Some day this will be a full-fledged user tracking system..
844 */
845 struct user_struct {
846 atomic_t __count; /* reference count */
847 atomic_t processes; /* How many processes does this user have? */
848 atomic_t sigpending; /* How many pending signals does this user have? */
849 #ifdef CONFIG_INOTIFY_USER
850 atomic_t inotify_watches; /* How many inotify watches does this user have? */
851 atomic_t inotify_devs; /* How many inotify devs does this user have opened? */
852 #endif
853 #ifdef CONFIG_FANOTIFY
854 atomic_t fanotify_listeners;
855 #endif
856 #ifdef CONFIG_EPOLL
857 atomic_long_t epoll_watches; /* The number of file descriptors currently watched */
858 #endif
859 #ifdef CONFIG_POSIX_MQUEUE
860 /* protected by mq_lock */
861 unsigned long mq_bytes; /* How many bytes can be allocated to mqueue? */
862 #endif
863 unsigned long locked_shm; /* How many pages of mlocked shm ? */
864 unsigned long unix_inflight; /* How many files in flight in unix sockets */
865 atomic_long_t pipe_bufs; /* how many pages are allocated in pipe buffers */
866
867 #ifdef CONFIG_KEYS
868 struct key *uid_keyring; /* UID specific keyring */
869 struct key *session_keyring; /* UID's default session keyring */
870 #endif
871
872 /* Hash table maintenance information */
873 struct hlist_node uidhash_node;
874 kuid_t uid;
875
876 #if defined(CONFIG_PERF_EVENTS) || defined(CONFIG_BPF_SYSCALL)
877 atomic_long_t locked_vm;
878 #endif
879 };
880
881 extern int uids_sysfs_init(void);
882
883 extern struct user_struct *find_user(kuid_t);
884
885 extern struct user_struct root_user;
886 #define INIT_USER (&root_user)
887
888
889 struct backing_dev_info;
890 struct reclaim_state;
891
892 #ifdef CONFIG_SCHED_INFO
893 struct sched_info {
894 /* cumulative counters */
895 unsigned long pcount; /* # of times run on this cpu */
896 unsigned long long run_delay; /* time spent waiting on a runqueue */
897
898 /* timestamps */
899 unsigned long long last_arrival,/* when we last ran on a cpu */
900 last_queued; /* when we were last queued to run */
901 };
902 #endif /* CONFIG_SCHED_INFO */
903
904 #ifdef CONFIG_TASK_DELAY_ACCT
905 struct task_delay_info {
906 spinlock_t lock;
907 unsigned int flags; /* Private per-task flags */
908
909 /* For each stat XXX, add following, aligned appropriately
910 *
911 * struct timespec XXX_start, XXX_end;
912 * u64 XXX_delay;
913 * u32 XXX_count;
914 *
915 * Atomicity of updates to XXX_delay, XXX_count protected by
916 * single lock above (split into XXX_lock if contention is an issue).
917 */
918
919 /*
920 * XXX_count is incremented on every XXX operation, the delay
921 * associated with the operation is added to XXX_delay.
922 * XXX_delay contains the accumulated delay time in nanoseconds.
923 */
924 u64 blkio_start; /* Shared by blkio, swapin */
925 u64 blkio_delay; /* wait for sync block io completion */
926 u64 swapin_delay; /* wait for swapin block io completion */
927 u32 blkio_count; /* total count of the number of sync block */
928 /* io operations performed */
929 u32 swapin_count; /* total count of the number of swapin block */
930 /* io operations performed */
931
932 u64 freepages_start;
933 u64 freepages_delay; /* wait for memory reclaim */
934 u32 freepages_count; /* total count of memory reclaim */
935 };
936 #endif /* CONFIG_TASK_DELAY_ACCT */
937
938 static inline int sched_info_on(void)
939 {
940 #ifdef CONFIG_SCHEDSTATS
941 return 1;
942 #elif defined(CONFIG_TASK_DELAY_ACCT)
943 extern int delayacct_on;
944 return delayacct_on;
945 #else
946 return 0;
947 #endif
948 }
949
950 #ifdef CONFIG_SCHEDSTATS
951 void force_schedstat_enabled(void);
952 #endif
953
954 enum cpu_idle_type {
955 CPU_IDLE,
956 CPU_NOT_IDLE,
957 CPU_NEWLY_IDLE,
958 CPU_MAX_IDLE_TYPES
959 };
960
961 /*
962 * Integer metrics need fixed point arithmetic, e.g., sched/fair
963 * has a few: load, load_avg, util_avg, freq, and capacity.
964 *
965 * We define a basic fixed point arithmetic range, and then formalize
966 * all these metrics based on that basic range.
967 */
968 # define SCHED_FIXEDPOINT_SHIFT 10
969 # define SCHED_FIXEDPOINT_SCALE (1L << SCHED_FIXEDPOINT_SHIFT)
970
971 /*
972 * Increase resolution of cpu_capacity calculations
973 */
974 #define SCHED_CAPACITY_SHIFT SCHED_FIXEDPOINT_SHIFT
975 #define SCHED_CAPACITY_SCALE (1L << SCHED_CAPACITY_SHIFT)
976
977 /*
978 * Wake-queues are lists of tasks with a pending wakeup, whose
979 * callers have already marked the task as woken internally,
980 * and can thus carry on. A common use case is being able to
981 * do the wakeups once the corresponding user lock as been
982 * released.
983 *
984 * We hold reference to each task in the list across the wakeup,
985 * thus guaranteeing that the memory is still valid by the time
986 * the actual wakeups are performed in wake_up_q().
987 *
988 * One per task suffices, because there's never a need for a task to be
989 * in two wake queues simultaneously; it is forbidden to abandon a task
990 * in a wake queue (a call to wake_up_q() _must_ follow), so if a task is
991 * already in a wake queue, the wakeup will happen soon and the second
992 * waker can just skip it.
993 *
994 * The DEFINE_WAKE_Q macro declares and initializes the list head.
995 * wake_up_q() does NOT reinitialize the list; it's expected to be
996 * called near the end of a function. Otherwise, the list can be
997 * re-initialized for later re-use by wake_q_init().
998 *
999 * Note that this can cause spurious wakeups. schedule() callers
1000 * must ensure the call is done inside a loop, confirming that the
1001 * wakeup condition has in fact occurred.
1002 */
1003 struct wake_q_node {
1004 struct wake_q_node *next;
1005 };
1006
1007 struct wake_q_head {
1008 struct wake_q_node *first;
1009 struct wake_q_node **lastp;
1010 };
1011
1012 #define WAKE_Q_TAIL ((struct wake_q_node *) 0x01)
1013
1014 #define DEFINE_WAKE_Q(name) \
1015 struct wake_q_head name = { WAKE_Q_TAIL, &name.first }
1016
1017 static inline void wake_q_init(struct wake_q_head *head)
1018 {
1019 head->first = WAKE_Q_TAIL;
1020 head->lastp = &head->first;
1021 }
1022
1023 extern void wake_q_add(struct wake_q_head *head,
1024 struct task_struct *task);
1025 extern void wake_up_q(struct wake_q_head *head);
1026
1027 /*
1028 * sched-domains (multiprocessor balancing) declarations:
1029 */
1030 #ifdef CONFIG_SMP
1031 #define SD_LOAD_BALANCE 0x0001 /* Do load balancing on this domain. */
1032 #define SD_BALANCE_NEWIDLE 0x0002 /* Balance when about to become idle */
1033 #define SD_BALANCE_EXEC 0x0004 /* Balance on exec */
1034 #define SD_BALANCE_FORK 0x0008 /* Balance on fork, clone */
1035 #define SD_BALANCE_WAKE 0x0010 /* Balance on wakeup */
1036 #define SD_WAKE_AFFINE 0x0020 /* Wake task to waking CPU */
1037 #define SD_ASYM_CPUCAPACITY 0x0040 /* Groups have different max cpu capacities */
1038 #define SD_SHARE_CPUCAPACITY 0x0080 /* Domain members share cpu capacity */
1039 #define SD_SHARE_POWERDOMAIN 0x0100 /* Domain members share power domain */
1040 #define SD_SHARE_PKG_RESOURCES 0x0200 /* Domain members share cpu pkg resources */
1041 #define SD_SERIALIZE 0x0400 /* Only a single load balancing instance */
1042 #define SD_ASYM_PACKING 0x0800 /* Place busy groups earlier in the domain */
1043 #define SD_PREFER_SIBLING 0x1000 /* Prefer to place tasks in a sibling domain */
1044 #define SD_OVERLAP 0x2000 /* sched_domains of this level overlap */
1045 #define SD_NUMA 0x4000 /* cross-node balancing */
1046
1047 #ifdef CONFIG_SCHED_SMT
1048 static inline int cpu_smt_flags(void)
1049 {
1050 return SD_SHARE_CPUCAPACITY | SD_SHARE_PKG_RESOURCES;
1051 }
1052 #endif
1053
1054 #ifdef CONFIG_SCHED_MC
1055 static inline int cpu_core_flags(void)
1056 {
1057 return SD_SHARE_PKG_RESOURCES;
1058 }
1059 #endif
1060
1061 #ifdef CONFIG_NUMA
1062 static inline int cpu_numa_flags(void)
1063 {
1064 return SD_NUMA;
1065 }
1066 #endif
1067
1068 extern int arch_asym_cpu_priority(int cpu);
1069
1070 struct sched_domain_attr {
1071 int relax_domain_level;
1072 };
1073
1074 #define SD_ATTR_INIT (struct sched_domain_attr) { \
1075 .relax_domain_level = -1, \
1076 }
1077
1078 extern int sched_domain_level_max;
1079
1080 struct sched_group;
1081
1082 struct sched_domain_shared {
1083 atomic_t ref;
1084 atomic_t nr_busy_cpus;
1085 int has_idle_cores;
1086 };
1087
1088 struct sched_domain {
1089 /* These fields must be setup */
1090 struct sched_domain *parent; /* top domain must be null terminated */
1091 struct sched_domain *child; /* bottom domain must be null terminated */
1092 struct sched_group *groups; /* the balancing groups of the domain */
1093 unsigned long min_interval; /* Minimum balance interval ms */
1094 unsigned long max_interval; /* Maximum balance interval ms */
1095 unsigned int busy_factor; /* less balancing by factor if busy */
1096 unsigned int imbalance_pct; /* No balance until over watermark */
1097 unsigned int cache_nice_tries; /* Leave cache hot tasks for # tries */
1098 unsigned int busy_idx;
1099 unsigned int idle_idx;
1100 unsigned int newidle_idx;
1101 unsigned int wake_idx;
1102 unsigned int forkexec_idx;
1103 unsigned int smt_gain;
1104
1105 int nohz_idle; /* NOHZ IDLE status */
1106 int flags; /* See SD_* */
1107 int level;
1108
1109 /* Runtime fields. */
1110 unsigned long last_balance; /* init to jiffies. units in jiffies */
1111 unsigned int balance_interval; /* initialise to 1. units in ms. */
1112 unsigned int nr_balance_failed; /* initialise to 0 */
1113
1114 /* idle_balance() stats */
1115 u64 max_newidle_lb_cost;
1116 unsigned long next_decay_max_lb_cost;
1117
1118 u64 avg_scan_cost; /* select_idle_sibling */
1119
1120 #ifdef CONFIG_SCHEDSTATS
1121 /* load_balance() stats */
1122 unsigned int lb_count[CPU_MAX_IDLE_TYPES];
1123 unsigned int lb_failed[CPU_MAX_IDLE_TYPES];
1124 unsigned int lb_balanced[CPU_MAX_IDLE_TYPES];
1125 unsigned int lb_imbalance[CPU_MAX_IDLE_TYPES];
1126 unsigned int lb_gained[CPU_MAX_IDLE_TYPES];
1127 unsigned int lb_hot_gained[CPU_MAX_IDLE_TYPES];
1128 unsigned int lb_nobusyg[CPU_MAX_IDLE_TYPES];
1129 unsigned int lb_nobusyq[CPU_MAX_IDLE_TYPES];
1130
1131 /* Active load balancing */
1132 unsigned int alb_count;
1133 unsigned int alb_failed;
1134 unsigned int alb_pushed;
1135
1136 /* SD_BALANCE_EXEC stats */
1137 unsigned int sbe_count;
1138 unsigned int sbe_balanced;
1139 unsigned int sbe_pushed;
1140
1141 /* SD_BALANCE_FORK stats */
1142 unsigned int sbf_count;
1143 unsigned int sbf_balanced;
1144 unsigned int sbf_pushed;
1145
1146 /* try_to_wake_up() stats */
1147 unsigned int ttwu_wake_remote;
1148 unsigned int ttwu_move_affine;
1149 unsigned int ttwu_move_balance;
1150 #endif
1151 #ifdef CONFIG_SCHED_DEBUG
1152 char *name;
1153 #endif
1154 union {
1155 void *private; /* used during construction */
1156 struct rcu_head rcu; /* used during destruction */
1157 };
1158 struct sched_domain_shared *shared;
1159
1160 unsigned int span_weight;
1161 /*
1162 * Span of all CPUs in this domain.
1163 *
1164 * NOTE: this field is variable length. (Allocated dynamically
1165 * by attaching extra space to the end of the structure,
1166 * depending on how many CPUs the kernel has booted up with)
1167 */
1168 unsigned long span[0];
1169 };
1170
1171 static inline struct cpumask *sched_domain_span(struct sched_domain *sd)
1172 {
1173 return to_cpumask(sd->span);
1174 }
1175
1176 extern void partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1177 struct sched_domain_attr *dattr_new);
1178
1179 /* Allocate an array of sched domains, for partition_sched_domains(). */
1180 cpumask_var_t *alloc_sched_domains(unsigned int ndoms);
1181 void free_sched_domains(cpumask_var_t doms[], unsigned int ndoms);
1182
1183 bool cpus_share_cache(int this_cpu, int that_cpu);
1184
1185 typedef const struct cpumask *(*sched_domain_mask_f)(int cpu);
1186 typedef int (*sched_domain_flags_f)(void);
1187
1188 #define SDTL_OVERLAP 0x01
1189
1190 struct sd_data {
1191 struct sched_domain **__percpu sd;
1192 struct sched_domain_shared **__percpu sds;
1193 struct sched_group **__percpu sg;
1194 struct sched_group_capacity **__percpu sgc;
1195 };
1196
1197 struct sched_domain_topology_level {
1198 sched_domain_mask_f mask;
1199 sched_domain_flags_f sd_flags;
1200 int flags;
1201 int numa_level;
1202 struct sd_data data;
1203 #ifdef CONFIG_SCHED_DEBUG
1204 char *name;
1205 #endif
1206 };
1207
1208 extern void set_sched_topology(struct sched_domain_topology_level *tl);
1209 extern void wake_up_if_idle(int cpu);
1210
1211 #ifdef CONFIG_SCHED_DEBUG
1212 # define SD_INIT_NAME(type) .name = #type
1213 #else
1214 # define SD_INIT_NAME(type)
1215 #endif
1216
1217 #else /* CONFIG_SMP */
1218
1219 struct sched_domain_attr;
1220
1221 static inline void
1222 partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1223 struct sched_domain_attr *dattr_new)
1224 {
1225 }
1226
1227 static inline bool cpus_share_cache(int this_cpu, int that_cpu)
1228 {
1229 return true;
1230 }
1231
1232 #endif /* !CONFIG_SMP */
1233
1234
1235 struct io_context; /* See blkdev.h */
1236
1237
1238 #ifdef ARCH_HAS_PREFETCH_SWITCH_STACK
1239 extern void prefetch_stack(struct task_struct *t);
1240 #else
1241 static inline void prefetch_stack(struct task_struct *t) { }
1242 #endif
1243
1244 struct audit_context; /* See audit.c */
1245 struct mempolicy;
1246 struct pipe_inode_info;
1247 struct uts_namespace;
1248
1249 struct load_weight {
1250 unsigned long weight;
1251 u32 inv_weight;
1252 };
1253
1254 /*
1255 * The load_avg/util_avg accumulates an infinite geometric series
1256 * (see __update_load_avg() in kernel/sched/fair.c).
1257 *
1258 * [load_avg definition]
1259 *
1260 * load_avg = runnable% * scale_load_down(load)
1261 *
1262 * where runnable% is the time ratio that a sched_entity is runnable.
1263 * For cfs_rq, it is the aggregated load_avg of all runnable and
1264 * blocked sched_entities.
1265 *
1266 * load_avg may also take frequency scaling into account:
1267 *
1268 * load_avg = runnable% * scale_load_down(load) * freq%
1269 *
1270 * where freq% is the CPU frequency normalized to the highest frequency.
1271 *
1272 * [util_avg definition]
1273 *
1274 * util_avg = running% * SCHED_CAPACITY_SCALE
1275 *
1276 * where running% is the time ratio that a sched_entity is running on
1277 * a CPU. For cfs_rq, it is the aggregated util_avg of all runnable
1278 * and blocked sched_entities.
1279 *
1280 * util_avg may also factor frequency scaling and CPU capacity scaling:
1281 *
1282 * util_avg = running% * SCHED_CAPACITY_SCALE * freq% * capacity%
1283 *
1284 * where freq% is the same as above, and capacity% is the CPU capacity
1285 * normalized to the greatest capacity (due to uarch differences, etc).
1286 *
1287 * N.B., the above ratios (runnable%, running%, freq%, and capacity%)
1288 * themselves are in the range of [0, 1]. To do fixed point arithmetics,
1289 * we therefore scale them to as large a range as necessary. This is for
1290 * example reflected by util_avg's SCHED_CAPACITY_SCALE.
1291 *
1292 * [Overflow issue]
1293 *
1294 * The 64-bit load_sum can have 4353082796 (=2^64/47742/88761) entities
1295 * with the highest load (=88761), always runnable on a single cfs_rq,
1296 * and should not overflow as the number already hits PID_MAX_LIMIT.
1297 *
1298 * For all other cases (including 32-bit kernels), struct load_weight's
1299 * weight will overflow first before we do, because:
1300 *
1301 * Max(load_avg) <= Max(load.weight)
1302 *
1303 * Then it is the load_weight's responsibility to consider overflow
1304 * issues.
1305 */
1306 struct sched_avg {
1307 u64 last_update_time, load_sum;
1308 u32 util_sum, period_contrib;
1309 unsigned long load_avg, util_avg;
1310 };
1311
1312 #ifdef CONFIG_SCHEDSTATS
1313 struct sched_statistics {
1314 u64 wait_start;
1315 u64 wait_max;
1316 u64 wait_count;
1317 u64 wait_sum;
1318 u64 iowait_count;
1319 u64 iowait_sum;
1320
1321 u64 sleep_start;
1322 u64 sleep_max;
1323 s64 sum_sleep_runtime;
1324
1325 u64 block_start;
1326 u64 block_max;
1327 u64 exec_max;
1328 u64 slice_max;
1329
1330 u64 nr_migrations_cold;
1331 u64 nr_failed_migrations_affine;
1332 u64 nr_failed_migrations_running;
1333 u64 nr_failed_migrations_hot;
1334 u64 nr_forced_migrations;
1335
1336 u64 nr_wakeups;
1337 u64 nr_wakeups_sync;
1338 u64 nr_wakeups_migrate;
1339 u64 nr_wakeups_local;
1340 u64 nr_wakeups_remote;
1341 u64 nr_wakeups_affine;
1342 u64 nr_wakeups_affine_attempts;
1343 u64 nr_wakeups_passive;
1344 u64 nr_wakeups_idle;
1345 };
1346 #endif
1347
1348 struct sched_entity {
1349 struct load_weight load; /* for load-balancing */
1350 struct rb_node run_node;
1351 struct list_head group_node;
1352 unsigned int on_rq;
1353
1354 u64 exec_start;
1355 u64 sum_exec_runtime;
1356 u64 vruntime;
1357 u64 prev_sum_exec_runtime;
1358
1359 u64 nr_migrations;
1360
1361 #ifdef CONFIG_SCHEDSTATS
1362 struct sched_statistics statistics;
1363 #endif
1364
1365 #ifdef CONFIG_FAIR_GROUP_SCHED
1366 int depth;
1367 struct sched_entity *parent;
1368 /* rq on which this entity is (to be) queued: */
1369 struct cfs_rq *cfs_rq;
1370 /* rq "owned" by this entity/group: */
1371 struct cfs_rq *my_q;
1372 #endif
1373
1374 #ifdef CONFIG_SMP
1375 /*
1376 * Per entity load average tracking.
1377 *
1378 * Put into separate cache line so it does not
1379 * collide with read-mostly values above.
1380 */
1381 struct sched_avg avg ____cacheline_aligned_in_smp;
1382 #endif
1383 };
1384
1385 struct sched_rt_entity {
1386 struct list_head run_list;
1387 unsigned long timeout;
1388 unsigned long watchdog_stamp;
1389 unsigned int time_slice;
1390 unsigned short on_rq;
1391 unsigned short on_list;
1392
1393 struct sched_rt_entity *back;
1394 #ifdef CONFIG_RT_GROUP_SCHED
1395 struct sched_rt_entity *parent;
1396 /* rq on which this entity is (to be) queued: */
1397 struct rt_rq *rt_rq;
1398 /* rq "owned" by this entity/group: */
1399 struct rt_rq *my_q;
1400 #endif
1401 };
1402
1403 struct sched_dl_entity {
1404 struct rb_node rb_node;
1405
1406 /*
1407 * Original scheduling parameters. Copied here from sched_attr
1408 * during sched_setattr(), they will remain the same until
1409 * the next sched_setattr().
1410 */
1411 u64 dl_runtime; /* maximum runtime for each instance */
1412 u64 dl_deadline; /* relative deadline of each instance */
1413 u64 dl_period; /* separation of two instances (period) */
1414 u64 dl_bw; /* dl_runtime / dl_deadline */
1415
1416 /*
1417 * Actual scheduling parameters. Initialized with the values above,
1418 * they are continously updated during task execution. Note that
1419 * the remaining runtime could be < 0 in case we are in overrun.
1420 */
1421 s64 runtime; /* remaining runtime for this instance */
1422 u64 deadline; /* absolute deadline for this instance */
1423 unsigned int flags; /* specifying the scheduler behaviour */
1424
1425 /*
1426 * Some bool flags:
1427 *
1428 * @dl_throttled tells if we exhausted the runtime. If so, the
1429 * task has to wait for a replenishment to be performed at the
1430 * next firing of dl_timer.
1431 *
1432 * @dl_boosted tells if we are boosted due to DI. If so we are
1433 * outside bandwidth enforcement mechanism (but only until we
1434 * exit the critical section);
1435 *
1436 * @dl_yielded tells if task gave up the cpu before consuming
1437 * all its available runtime during the last job.
1438 */
1439 int dl_throttled, dl_boosted, dl_yielded;
1440
1441 /*
1442 * Bandwidth enforcement timer. Each -deadline task has its
1443 * own bandwidth to be enforced, thus we need one timer per task.
1444 */
1445 struct hrtimer dl_timer;
1446 };
1447
1448 union rcu_special {
1449 struct {
1450 u8 blocked;
1451 u8 need_qs;
1452 u8 exp_need_qs;
1453 u8 pad; /* Otherwise the compiler can store garbage here. */
1454 } b; /* Bits. */
1455 u32 s; /* Set of bits. */
1456 };
1457 struct rcu_node;
1458
1459 enum perf_event_task_context {
1460 perf_invalid_context = -1,
1461 perf_hw_context = 0,
1462 perf_sw_context,
1463 perf_nr_task_contexts,
1464 };
1465
1466 /* Track pages that require TLB flushes */
1467 struct tlbflush_unmap_batch {
1468 /*
1469 * Each bit set is a CPU that potentially has a TLB entry for one of
1470 * the PFNs being flushed. See set_tlb_ubc_flush_pending().
1471 */
1472 struct cpumask cpumask;
1473
1474 /* True if any bit in cpumask is set */
1475 bool flush_required;
1476
1477 /*
1478 * If true then the PTE was dirty when unmapped. The entry must be
1479 * flushed before IO is initiated or a stale TLB entry potentially
1480 * allows an update without redirtying the page.
1481 */
1482 bool writable;
1483 };
1484
1485 struct task_struct {
1486 #ifdef CONFIG_THREAD_INFO_IN_TASK
1487 /*
1488 * For reasons of header soup (see current_thread_info()), this
1489 * must be the first element of task_struct.
1490 */
1491 struct thread_info thread_info;
1492 #endif
1493 volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
1494 void *stack;
1495 atomic_t usage;
1496 unsigned int flags; /* per process flags, defined below */
1497 unsigned int ptrace;
1498
1499 #ifdef CONFIG_SMP
1500 struct llist_node wake_entry;
1501 int on_cpu;
1502 #ifdef CONFIG_THREAD_INFO_IN_TASK
1503 unsigned int cpu; /* current CPU */
1504 #endif
1505 unsigned int wakee_flips;
1506 unsigned long wakee_flip_decay_ts;
1507 struct task_struct *last_wakee;
1508
1509 int wake_cpu;
1510 #endif
1511 int on_rq;
1512
1513 int prio, static_prio, normal_prio;
1514 unsigned int rt_priority;
1515 const struct sched_class *sched_class;
1516 struct sched_entity se;
1517 struct sched_rt_entity rt;
1518 #ifdef CONFIG_CGROUP_SCHED
1519 struct task_group *sched_task_group;
1520 #endif
1521 struct sched_dl_entity dl;
1522
1523 #ifdef CONFIG_PREEMPT_NOTIFIERS
1524 /* list of struct preempt_notifier: */
1525 struct hlist_head preempt_notifiers;
1526 #endif
1527
1528 #ifdef CONFIG_BLK_DEV_IO_TRACE
1529 unsigned int btrace_seq;
1530 #endif
1531
1532 unsigned int policy;
1533 int nr_cpus_allowed;
1534 cpumask_t cpus_allowed;
1535
1536 #ifdef CONFIG_PREEMPT_RCU
1537 int rcu_read_lock_nesting;
1538 union rcu_special rcu_read_unlock_special;
1539 struct list_head rcu_node_entry;
1540 struct rcu_node *rcu_blocked_node;
1541 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1542 #ifdef CONFIG_TASKS_RCU
1543 unsigned long rcu_tasks_nvcsw;
1544 bool rcu_tasks_holdout;
1545 struct list_head rcu_tasks_holdout_list;
1546 int rcu_tasks_idle_cpu;
1547 #endif /* #ifdef CONFIG_TASKS_RCU */
1548
1549 #ifdef CONFIG_SCHED_INFO
1550 struct sched_info sched_info;
1551 #endif
1552
1553 struct list_head tasks;
1554 #ifdef CONFIG_SMP
1555 struct plist_node pushable_tasks;
1556 struct rb_node pushable_dl_tasks;
1557 #endif
1558
1559 struct mm_struct *mm, *active_mm;
1560 /* per-thread vma caching */
1561 u32 vmacache_seqnum;
1562 struct vm_area_struct *vmacache[VMACACHE_SIZE];
1563 #if defined(SPLIT_RSS_COUNTING)
1564 struct task_rss_stat rss_stat;
1565 #endif
1566 /* task state */
1567 int exit_state;
1568 int exit_code, exit_signal;
1569 int pdeath_signal; /* The signal sent when the parent dies */
1570 unsigned long jobctl; /* JOBCTL_*, siglock protected */
1571
1572 /* Used for emulating ABI behavior of previous Linux versions */
1573 unsigned int personality;
1574
1575 /* scheduler bits, serialized by scheduler locks */
1576 unsigned sched_reset_on_fork:1;
1577 unsigned sched_contributes_to_load:1;
1578 unsigned sched_migrated:1;
1579 unsigned sched_remote_wakeup:1;
1580 unsigned :0; /* force alignment to the next boundary */
1581
1582 /* unserialized, strictly 'current' */
1583 unsigned in_execve:1; /* bit to tell LSMs we're in execve */
1584 unsigned in_iowait:1;
1585 #if !defined(TIF_RESTORE_SIGMASK)
1586 unsigned restore_sigmask:1;
1587 #endif
1588 #ifdef CONFIG_MEMCG
1589 unsigned memcg_may_oom:1;
1590 #ifndef CONFIG_SLOB
1591 unsigned memcg_kmem_skip_account:1;
1592 #endif
1593 #endif
1594 #ifdef CONFIG_COMPAT_BRK
1595 unsigned brk_randomized:1;
1596 #endif
1597
1598 unsigned long atomic_flags; /* Flags needing atomic access. */
1599
1600 struct restart_block restart_block;
1601
1602 pid_t pid;
1603 pid_t tgid;
1604
1605 #ifdef CONFIG_CC_STACKPROTECTOR
1606 /* Canary value for the -fstack-protector gcc feature */
1607 unsigned long stack_canary;
1608 #endif
1609 /*
1610 * pointers to (original) parent process, youngest child, younger sibling,
1611 * older sibling, respectively. (p->father can be replaced with
1612 * p->real_parent->pid)
1613 */
1614 struct task_struct __rcu *real_parent; /* real parent process */
1615 struct task_struct __rcu *parent; /* recipient of SIGCHLD, wait4() reports */
1616 /*
1617 * children/sibling forms the list of my natural children
1618 */
1619 struct list_head children; /* list of my children */
1620 struct list_head sibling; /* linkage in my parent's children list */
1621 struct task_struct *group_leader; /* threadgroup leader */
1622
1623 /*
1624 * ptraced is the list of tasks this task is using ptrace on.
1625 * This includes both natural children and PTRACE_ATTACH targets.
1626 * p->ptrace_entry is p's link on the p->parent->ptraced list.
1627 */
1628 struct list_head ptraced;
1629 struct list_head ptrace_entry;
1630
1631 /* PID/PID hash table linkage. */
1632 struct pid_link pids[PIDTYPE_MAX];
1633 struct list_head thread_group;
1634 struct list_head thread_node;
1635
1636 struct completion *vfork_done; /* for vfork() */
1637 int __user *set_child_tid; /* CLONE_CHILD_SETTID */
1638 int __user *clear_child_tid; /* CLONE_CHILD_CLEARTID */
1639
1640 u64 utime, stime;
1641 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
1642 u64 utimescaled, stimescaled;
1643 #endif
1644 u64 gtime;
1645 struct prev_cputime prev_cputime;
1646 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1647 seqcount_t vtime_seqcount;
1648 unsigned long long vtime_snap;
1649 enum {
1650 /* Task is sleeping or running in a CPU with VTIME inactive */
1651 VTIME_INACTIVE = 0,
1652 /* Task runs in userspace in a CPU with VTIME active */
1653 VTIME_USER,
1654 /* Task runs in kernelspace in a CPU with VTIME active */
1655 VTIME_SYS,
1656 } vtime_snap_whence;
1657 #endif
1658
1659 #ifdef CONFIG_NO_HZ_FULL
1660 atomic_t tick_dep_mask;
1661 #endif
1662 unsigned long nvcsw, nivcsw; /* context switch counts */
1663 u64 start_time; /* monotonic time in nsec */
1664 u64 real_start_time; /* boot based time in nsec */
1665 /* mm fault and swap info: this can arguably be seen as either mm-specific or thread-specific */
1666 unsigned long min_flt, maj_flt;
1667
1668 #ifdef CONFIG_POSIX_TIMERS
1669 struct task_cputime cputime_expires;
1670 struct list_head cpu_timers[3];
1671 #endif
1672
1673 /* process credentials */
1674 const struct cred __rcu *ptracer_cred; /* Tracer's credentials at attach */
1675 const struct cred __rcu *real_cred; /* objective and real subjective task
1676 * credentials (COW) */
1677 const struct cred __rcu *cred; /* effective (overridable) subjective task
1678 * credentials (COW) */
1679 char comm[TASK_COMM_LEN]; /* executable name excluding path
1680 - access with [gs]et_task_comm (which lock
1681 it with task_lock())
1682 - initialized normally by setup_new_exec */
1683 /* file system info */
1684 struct nameidata *nameidata;
1685 #ifdef CONFIG_SYSVIPC
1686 /* ipc stuff */
1687 struct sysv_sem sysvsem;
1688 struct sysv_shm sysvshm;
1689 #endif
1690 #ifdef CONFIG_DETECT_HUNG_TASK
1691 /* hung task detection */
1692 unsigned long last_switch_count;
1693 #endif
1694 /* filesystem information */
1695 struct fs_struct *fs;
1696 /* open file information */
1697 struct files_struct *files;
1698 /* namespaces */
1699 struct nsproxy *nsproxy;
1700 /* signal handlers */
1701 struct signal_struct *signal;
1702 struct sighand_struct *sighand;
1703
1704 sigset_t blocked, real_blocked;
1705 sigset_t saved_sigmask; /* restored if set_restore_sigmask() was used */
1706 struct sigpending pending;
1707
1708 unsigned long sas_ss_sp;
1709 size_t sas_ss_size;
1710 unsigned sas_ss_flags;
1711
1712 struct callback_head *task_works;
1713
1714 struct audit_context *audit_context;
1715 #ifdef CONFIG_AUDITSYSCALL
1716 kuid_t loginuid;
1717 unsigned int sessionid;
1718 #endif
1719 struct seccomp seccomp;
1720
1721 /* Thread group tracking */
1722 u32 parent_exec_id;
1723 u32 self_exec_id;
1724 /* Protection of (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed,
1725 * mempolicy */
1726 spinlock_t alloc_lock;
1727
1728 /* Protection of the PI data structures: */
1729 raw_spinlock_t pi_lock;
1730
1731 struct wake_q_node wake_q;
1732
1733 #ifdef CONFIG_RT_MUTEXES
1734 /* PI waiters blocked on a rt_mutex held by this task */
1735 struct rb_root pi_waiters;
1736 struct rb_node *pi_waiters_leftmost;
1737 /* Deadlock detection and priority inheritance handling */
1738 struct rt_mutex_waiter *pi_blocked_on;
1739 #endif
1740
1741 #ifdef CONFIG_DEBUG_MUTEXES
1742 /* mutex deadlock detection */
1743 struct mutex_waiter *blocked_on;
1744 #endif
1745 #ifdef CONFIG_TRACE_IRQFLAGS
1746 unsigned int irq_events;
1747 unsigned long hardirq_enable_ip;
1748 unsigned long hardirq_disable_ip;
1749 unsigned int hardirq_enable_event;
1750 unsigned int hardirq_disable_event;
1751 int hardirqs_enabled;
1752 int hardirq_context;
1753 unsigned long softirq_disable_ip;
1754 unsigned long softirq_enable_ip;
1755 unsigned int softirq_disable_event;
1756 unsigned int softirq_enable_event;
1757 int softirqs_enabled;
1758 int softirq_context;
1759 #endif
1760 #ifdef CONFIG_LOCKDEP
1761 # define MAX_LOCK_DEPTH 48UL
1762 u64 curr_chain_key;
1763 int lockdep_depth;
1764 unsigned int lockdep_recursion;
1765 struct held_lock held_locks[MAX_LOCK_DEPTH];
1766 gfp_t lockdep_reclaim_gfp;
1767 #endif
1768 #ifdef CONFIG_UBSAN
1769 unsigned int in_ubsan;
1770 #endif
1771
1772 /* journalling filesystem info */
1773 void *journal_info;
1774
1775 /* stacked block device info */
1776 struct bio_list *bio_list;
1777
1778 #ifdef CONFIG_BLOCK
1779 /* stack plugging */
1780 struct blk_plug *plug;
1781 #endif
1782
1783 /* VM state */
1784 struct reclaim_state *reclaim_state;
1785
1786 struct backing_dev_info *backing_dev_info;
1787
1788 struct io_context *io_context;
1789
1790 unsigned long ptrace_message;
1791 siginfo_t *last_siginfo; /* For ptrace use. */
1792 struct task_io_accounting ioac;
1793 #if defined(CONFIG_TASK_XACCT)
1794 u64 acct_rss_mem1; /* accumulated rss usage */
1795 u64 acct_vm_mem1; /* accumulated virtual memory usage */
1796 u64 acct_timexpd; /* stime + utime since last update */
1797 #endif
1798 #ifdef CONFIG_CPUSETS
1799 nodemask_t mems_allowed; /* Protected by alloc_lock */
1800 seqcount_t mems_allowed_seq; /* Seqence no to catch updates */
1801 int cpuset_mem_spread_rotor;
1802 int cpuset_slab_spread_rotor;
1803 #endif
1804 #ifdef CONFIG_CGROUPS
1805 /* Control Group info protected by css_set_lock */
1806 struct css_set __rcu *cgroups;
1807 /* cg_list protected by css_set_lock and tsk->alloc_lock */
1808 struct list_head cg_list;
1809 #endif
1810 #ifdef CONFIG_INTEL_RDT_A
1811 int closid;
1812 #endif
1813 #ifdef CONFIG_FUTEX
1814 struct robust_list_head __user *robust_list;
1815 #ifdef CONFIG_COMPAT
1816 struct compat_robust_list_head __user *compat_robust_list;
1817 #endif
1818 struct list_head pi_state_list;
1819 struct futex_pi_state *pi_state_cache;
1820 #endif
1821 #ifdef CONFIG_PERF_EVENTS
1822 struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts];
1823 struct mutex perf_event_mutex;
1824 struct list_head perf_event_list;
1825 #endif
1826 #ifdef CONFIG_DEBUG_PREEMPT
1827 unsigned long preempt_disable_ip;
1828 #endif
1829 #ifdef CONFIG_NUMA
1830 struct mempolicy *mempolicy; /* Protected by alloc_lock */
1831 short il_next;
1832 short pref_node_fork;
1833 #endif
1834 #ifdef CONFIG_NUMA_BALANCING
1835 int numa_scan_seq;
1836 unsigned int numa_scan_period;
1837 unsigned int numa_scan_period_max;
1838 int numa_preferred_nid;
1839 unsigned long numa_migrate_retry;
1840 u64 node_stamp; /* migration stamp */
1841 u64 last_task_numa_placement;
1842 u64 last_sum_exec_runtime;
1843 struct callback_head numa_work;
1844
1845 struct list_head numa_entry;
1846 struct numa_group *numa_group;
1847
1848 /*
1849 * numa_faults is an array split into four regions:
1850 * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
1851 * in this precise order.
1852 *
1853 * faults_memory: Exponential decaying average of faults on a per-node
1854 * basis. Scheduling placement decisions are made based on these
1855 * counts. The values remain static for the duration of a PTE scan.
1856 * faults_cpu: Track the nodes the process was running on when a NUMA
1857 * hinting fault was incurred.
1858 * faults_memory_buffer and faults_cpu_buffer: Record faults per node
1859 * during the current scan window. When the scan completes, the counts
1860 * in faults_memory and faults_cpu decay and these values are copied.
1861 */
1862 unsigned long *numa_faults;
1863 unsigned long total_numa_faults;
1864
1865 /*
1866 * numa_faults_locality tracks if faults recorded during the last
1867 * scan window were remote/local or failed to migrate. The task scan
1868 * period is adapted based on the locality of the faults with different
1869 * weights depending on whether they were shared or private faults
1870 */
1871 unsigned long numa_faults_locality[3];
1872
1873 unsigned long numa_pages_migrated;
1874 #endif /* CONFIG_NUMA_BALANCING */
1875
1876 #ifdef CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
1877 struct tlbflush_unmap_batch tlb_ubc;
1878 #endif
1879
1880 struct rcu_head rcu;
1881
1882 /*
1883 * cache last used pipe for splice
1884 */
1885 struct pipe_inode_info *splice_pipe;
1886
1887 struct page_frag task_frag;
1888
1889 #ifdef CONFIG_TASK_DELAY_ACCT
1890 struct task_delay_info *delays;
1891 #endif
1892 #ifdef CONFIG_FAULT_INJECTION
1893 int make_it_fail;
1894 #endif
1895 /*
1896 * when (nr_dirtied >= nr_dirtied_pause), it's time to call
1897 * balance_dirty_pages() for some dirty throttling pause
1898 */
1899 int nr_dirtied;
1900 int nr_dirtied_pause;
1901 unsigned long dirty_paused_when; /* start of a write-and-pause period */
1902
1903 #ifdef CONFIG_LATENCYTOP
1904 int latency_record_count;
1905 struct latency_record latency_record[LT_SAVECOUNT];
1906 #endif
1907 /*
1908 * time slack values; these are used to round up poll() and
1909 * select() etc timeout values. These are in nanoseconds.
1910 */
1911 u64 timer_slack_ns;
1912 u64 default_timer_slack_ns;
1913
1914 #ifdef CONFIG_KASAN
1915 unsigned int kasan_depth;
1916 #endif
1917 #ifdef CONFIG_FUNCTION_GRAPH_TRACER
1918 /* Index of current stored address in ret_stack */
1919 int curr_ret_stack;
1920 /* Stack of return addresses for return function tracing */
1921 struct ftrace_ret_stack *ret_stack;
1922 /* time stamp for last schedule */
1923 unsigned long long ftrace_timestamp;
1924 /*
1925 * Number of functions that haven't been traced
1926 * because of depth overrun.
1927 */
1928 atomic_t trace_overrun;
1929 /* Pause for the tracing */
1930 atomic_t tracing_graph_pause;
1931 #endif
1932 #ifdef CONFIG_TRACING
1933 /* state flags for use by tracers */
1934 unsigned long trace;
1935 /* bitmask and counter of trace recursion */
1936 unsigned long trace_recursion;
1937 #endif /* CONFIG_TRACING */
1938 #ifdef CONFIG_KCOV
1939 /* Coverage collection mode enabled for this task (0 if disabled). */
1940 enum kcov_mode kcov_mode;
1941 /* Size of the kcov_area. */
1942 unsigned kcov_size;
1943 /* Buffer for coverage collection. */
1944 void *kcov_area;
1945 /* kcov desciptor wired with this task or NULL. */
1946 struct kcov *kcov;
1947 #endif
1948 #ifdef CONFIG_MEMCG
1949 struct mem_cgroup *memcg_in_oom;
1950 gfp_t memcg_oom_gfp_mask;
1951 int memcg_oom_order;
1952
1953 /* number of pages to reclaim on returning to userland */
1954 unsigned int memcg_nr_pages_over_high;
1955 #endif
1956 #ifdef CONFIG_UPROBES
1957 struct uprobe_task *utask;
1958 #endif
1959 #if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
1960 unsigned int sequential_io;
1961 unsigned int sequential_io_avg;
1962 #endif
1963 #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
1964 unsigned long task_state_change;
1965 #endif
1966 int pagefault_disabled;
1967 #ifdef CONFIG_MMU
1968 struct task_struct *oom_reaper_list;
1969 #endif
1970 #ifdef CONFIG_VMAP_STACK
1971 struct vm_struct *stack_vm_area;
1972 #endif
1973 #ifdef CONFIG_THREAD_INFO_IN_TASK
1974 /* A live task holds one reference. */
1975 atomic_t stack_refcount;
1976 #endif
1977 /* CPU-specific state of this task */
1978 struct thread_struct thread;
1979 /*
1980 * WARNING: on x86, 'thread_struct' contains a variable-sized
1981 * structure. It *MUST* be at the end of 'task_struct'.
1982 *
1983 * Do not put anything below here!
1984 */
1985 };
1986
1987 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1988 extern int arch_task_struct_size __read_mostly;
1989 #else
1990 # define arch_task_struct_size (sizeof(struct task_struct))
1991 #endif
1992
1993 #ifdef CONFIG_VMAP_STACK
1994 static inline struct vm_struct *task_stack_vm_area(const struct task_struct *t)
1995 {
1996 return t->stack_vm_area;
1997 }
1998 #else
1999 static inline struct vm_struct *task_stack_vm_area(const struct task_struct *t)
2000 {
2001 return NULL;
2002 }
2003 #endif
2004
2005 /* Future-safe accessor for struct task_struct's cpus_allowed. */
2006 #define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
2007
2008 static inline int tsk_nr_cpus_allowed(struct task_struct *p)
2009 {
2010 return p->nr_cpus_allowed;
2011 }
2012
2013 #define TNF_MIGRATED 0x01
2014 #define TNF_NO_GROUP 0x02
2015 #define TNF_SHARED 0x04
2016 #define TNF_FAULT_LOCAL 0x08
2017 #define TNF_MIGRATE_FAIL 0x10
2018
2019 static inline bool in_vfork(struct task_struct *tsk)
2020 {
2021 bool ret;
2022
2023 /*
2024 * need RCU to access ->real_parent if CLONE_VM was used along with
2025 * CLONE_PARENT.
2026 *
2027 * We check real_parent->mm == tsk->mm because CLONE_VFORK does not
2028 * imply CLONE_VM
2029 *
2030 * CLONE_VFORK can be used with CLONE_PARENT/CLONE_THREAD and thus
2031 * ->real_parent is not necessarily the task doing vfork(), so in
2032 * theory we can't rely on task_lock() if we want to dereference it.
2033 *
2034 * And in this case we can't trust the real_parent->mm == tsk->mm
2035 * check, it can be false negative. But we do not care, if init or
2036 * another oom-unkillable task does this it should blame itself.
2037 */
2038 rcu_read_lock();
2039 ret = tsk->vfork_done && tsk->real_parent->mm == tsk->mm;
2040 rcu_read_unlock();
2041
2042 return ret;
2043 }
2044
2045 #ifdef CONFIG_NUMA_BALANCING
2046 extern void task_numa_fault(int last_node, int node, int pages, int flags);
2047 extern pid_t task_numa_group_id(struct task_struct *p);
2048 extern void set_numabalancing_state(bool enabled);
2049 extern void task_numa_free(struct task_struct *p);
2050 extern bool should_numa_migrate_memory(struct task_struct *p, struct page *page,
2051 int src_nid, int dst_cpu);
2052 #else
2053 static inline void task_numa_fault(int last_node, int node, int pages,
2054 int flags)
2055 {
2056 }
2057 static inline pid_t task_numa_group_id(struct task_struct *p)
2058 {
2059 return 0;
2060 }
2061 static inline void set_numabalancing_state(bool enabled)
2062 {
2063 }
2064 static inline void task_numa_free(struct task_struct *p)
2065 {
2066 }
2067 static inline bool should_numa_migrate_memory(struct task_struct *p,
2068 struct page *page, int src_nid, int dst_cpu)
2069 {
2070 return true;
2071 }
2072 #endif
2073
2074 static inline struct pid *task_pid(struct task_struct *task)
2075 {
2076 return task->pids[PIDTYPE_PID].pid;
2077 }
2078
2079 static inline struct pid *task_tgid(struct task_struct *task)
2080 {
2081 return task->group_leader->pids[PIDTYPE_PID].pid;
2082 }
2083
2084 /*
2085 * Without tasklist or rcu lock it is not safe to dereference
2086 * the result of task_pgrp/task_session even if task == current,
2087 * we can race with another thread doing sys_setsid/sys_setpgid.
2088 */
2089 static inline struct pid *task_pgrp(struct task_struct *task)
2090 {
2091 return task->group_leader->pids[PIDTYPE_PGID].pid;
2092 }
2093
2094 static inline struct pid *task_session(struct task_struct *task)
2095 {
2096 return task->group_leader->pids[PIDTYPE_SID].pid;
2097 }
2098
2099 struct pid_namespace;
2100
2101 /*
2102 * the helpers to get the task's different pids as they are seen
2103 * from various namespaces
2104 *
2105 * task_xid_nr() : global id, i.e. the id seen from the init namespace;
2106 * task_xid_vnr() : virtual id, i.e. the id seen from the pid namespace of
2107 * current.
2108 * task_xid_nr_ns() : id seen from the ns specified;
2109 *
2110 * set_task_vxid() : assigns a virtual id to a task;
2111 *
2112 * see also pid_nr() etc in include/linux/pid.h
2113 */
2114 pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
2115 struct pid_namespace *ns);
2116
2117 static inline pid_t task_pid_nr(struct task_struct *tsk)
2118 {
2119 return tsk->pid;
2120 }
2121
2122 static inline pid_t task_pid_nr_ns(struct task_struct *tsk,
2123 struct pid_namespace *ns)
2124 {
2125 return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
2126 }
2127
2128 static inline pid_t task_pid_vnr(struct task_struct *tsk)
2129 {
2130 return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
2131 }
2132
2133
2134 static inline pid_t task_tgid_nr(struct task_struct *tsk)
2135 {
2136 return tsk->tgid;
2137 }
2138
2139 pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns);
2140
2141 static inline pid_t task_tgid_vnr(struct task_struct *tsk)
2142 {
2143 return pid_vnr(task_tgid(tsk));
2144 }
2145
2146
2147 static inline int pid_alive(const struct task_struct *p);
2148 static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
2149 {
2150 pid_t pid = 0;
2151
2152 rcu_read_lock();
2153 if (pid_alive(tsk))
2154 pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
2155 rcu_read_unlock();
2156
2157 return pid;
2158 }
2159
2160 static inline pid_t task_ppid_nr(const struct task_struct *tsk)
2161 {
2162 return task_ppid_nr_ns(tsk, &init_pid_ns);
2163 }
2164
2165 static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk,
2166 struct pid_namespace *ns)
2167 {
2168 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
2169 }
2170
2171 static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
2172 {
2173 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
2174 }
2175
2176
2177 static inline pid_t task_session_nr_ns(struct task_struct *tsk,
2178 struct pid_namespace *ns)
2179 {
2180 return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
2181 }
2182
2183 static inline pid_t task_session_vnr(struct task_struct *tsk)
2184 {
2185 return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
2186 }
2187
2188 /* obsolete, do not use */
2189 static inline pid_t task_pgrp_nr(struct task_struct *tsk)
2190 {
2191 return task_pgrp_nr_ns(tsk, &init_pid_ns);
2192 }
2193
2194 /**
2195 * pid_alive - check that a task structure is not stale
2196 * @p: Task structure to be checked.
2197 *
2198 * Test if a process is not yet dead (at most zombie state)
2199 * If pid_alive fails, then pointers within the task structure
2200 * can be stale and must not be dereferenced.
2201 *
2202 * Return: 1 if the process is alive. 0 otherwise.
2203 */
2204 static inline int pid_alive(const struct task_struct *p)
2205 {
2206 return p->pids[PIDTYPE_PID].pid != NULL;
2207 }
2208
2209 /**
2210 * is_global_init - check if a task structure is init. Since init
2211 * is free to have sub-threads we need to check tgid.
2212 * @tsk: Task structure to be checked.
2213 *
2214 * Check if a task structure is the first user space task the kernel created.
2215 *
2216 * Return: 1 if the task structure is init. 0 otherwise.
2217 */
2218 static inline int is_global_init(struct task_struct *tsk)
2219 {
2220 return task_tgid_nr(tsk) == 1;
2221 }
2222
2223 extern struct pid *cad_pid;
2224
2225 extern void free_task(struct task_struct *tsk);
2226 #define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
2227
2228 extern void __put_task_struct(struct task_struct *t);
2229
2230 static inline void put_task_struct(struct task_struct *t)
2231 {
2232 if (atomic_dec_and_test(&t->usage))
2233 __put_task_struct(t);
2234 }
2235
2236 struct task_struct *task_rcu_dereference(struct task_struct **ptask);
2237 struct task_struct *try_get_task_struct(struct task_struct **ptask);
2238
2239 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2240 extern void task_cputime(struct task_struct *t,
2241 u64 *utime, u64 *stime);
2242 extern u64 task_gtime(struct task_struct *t);
2243 #else
2244 static inline void task_cputime(struct task_struct *t,
2245 u64 *utime, u64 *stime)
2246 {
2247 *utime = t->utime;
2248 *stime = t->stime;
2249 }
2250
2251 static inline u64 task_gtime(struct task_struct *t)
2252 {
2253 return t->gtime;
2254 }
2255 #endif
2256
2257 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
2258 static inline void task_cputime_scaled(struct task_struct *t,
2259 u64 *utimescaled,
2260 u64 *stimescaled)
2261 {
2262 *utimescaled = t->utimescaled;
2263 *stimescaled = t->stimescaled;
2264 }
2265 #else
2266 static inline void task_cputime_scaled(struct task_struct *t,
2267 u64 *utimescaled,
2268 u64 *stimescaled)
2269 {
2270 task_cputime(t, utimescaled, stimescaled);
2271 }
2272 #endif
2273
2274 extern void task_cputime_adjusted(struct task_struct *p, u64 *ut, u64 *st);
2275 extern void thread_group_cputime_adjusted(struct task_struct *p, u64 *ut, u64 *st);
2276
2277 /*
2278 * Per process flags
2279 */
2280 #define PF_IDLE 0x00000002 /* I am an IDLE thread */
2281 #define PF_EXITING 0x00000004 /* getting shut down */
2282 #define PF_EXITPIDONE 0x00000008 /* pi exit done on shut down */
2283 #define PF_VCPU 0x00000010 /* I'm a virtual CPU */
2284 #define PF_WQ_WORKER 0x00000020 /* I'm a workqueue worker */
2285 #define PF_FORKNOEXEC 0x00000040 /* forked but didn't exec */
2286 #define PF_MCE_PROCESS 0x00000080 /* process policy on mce errors */
2287 #define PF_SUPERPRIV 0x00000100 /* used super-user privileges */
2288 #define PF_DUMPCORE 0x00000200 /* dumped core */
2289 #define PF_SIGNALED 0x00000400 /* killed by a signal */
2290 #define PF_MEMALLOC 0x00000800 /* Allocating memory */
2291 #define PF_NPROC_EXCEEDED 0x00001000 /* set_user noticed that RLIMIT_NPROC was exceeded */
2292 #define PF_USED_MATH 0x00002000 /* if unset the fpu must be initialized before use */
2293 #define PF_USED_ASYNC 0x00004000 /* used async_schedule*(), used by module init */
2294 #define PF_NOFREEZE 0x00008000 /* this thread should not be frozen */
2295 #define PF_FROZEN 0x00010000 /* frozen for system suspend */
2296 #define PF_FSTRANS 0x00020000 /* inside a filesystem transaction */
2297 #define PF_KSWAPD 0x00040000 /* I am kswapd */
2298 #define PF_MEMALLOC_NOIO 0x00080000 /* Allocating memory without IO involved */
2299 #define PF_LESS_THROTTLE 0x00100000 /* Throttle me less: I clean memory */
2300 #define PF_KTHREAD 0x00200000 /* I am a kernel thread */
2301 #define PF_RANDOMIZE 0x00400000 /* randomize virtual address space */
2302 #define PF_SWAPWRITE 0x00800000 /* Allowed to write to swap */
2303 #define PF_NO_SETAFFINITY 0x04000000 /* Userland is not allowed to meddle with cpus_allowed */
2304 #define PF_MCE_EARLY 0x08000000 /* Early kill for mce process policy */
2305 #define PF_MUTEX_TESTER 0x20000000 /* Thread belongs to the rt mutex tester */
2306 #define PF_FREEZER_SKIP 0x40000000 /* Freezer should not count it as freezable */
2307 #define PF_SUSPEND_TASK 0x80000000 /* this thread called freeze_processes and should not be frozen */
2308
2309 /*
2310 * Only the _current_ task can read/write to tsk->flags, but other
2311 * tasks can access tsk->flags in readonly mode for example
2312 * with tsk_used_math (like during threaded core dumping).
2313 * There is however an exception to this rule during ptrace
2314 * or during fork: the ptracer task is allowed to write to the
2315 * child->flags of its traced child (same goes for fork, the parent
2316 * can write to the child->flags), because we're guaranteed the
2317 * child is not running and in turn not changing child->flags
2318 * at the same time the parent does it.
2319 */
2320 #define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0)
2321 #define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0)
2322 #define clear_used_math() clear_stopped_child_used_math(current)
2323 #define set_used_math() set_stopped_child_used_math(current)
2324 #define conditional_stopped_child_used_math(condition, child) \
2325 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
2326 #define conditional_used_math(condition) \
2327 conditional_stopped_child_used_math(condition, current)
2328 #define copy_to_stopped_child_used_math(child) \
2329 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
2330 /* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
2331 #define tsk_used_math(p) ((p)->flags & PF_USED_MATH)
2332 #define used_math() tsk_used_math(current)
2333
2334 /* __GFP_IO isn't allowed if PF_MEMALLOC_NOIO is set in current->flags
2335 * __GFP_FS is also cleared as it implies __GFP_IO.
2336 */
2337 static inline gfp_t memalloc_noio_flags(gfp_t flags)
2338 {
2339 if (unlikely(current->flags & PF_MEMALLOC_NOIO))
2340 flags &= ~(__GFP_IO | __GFP_FS);
2341 return flags;
2342 }
2343
2344 static inline unsigned int memalloc_noio_save(void)
2345 {
2346 unsigned int flags = current->flags & PF_MEMALLOC_NOIO;
2347 current->flags |= PF_MEMALLOC_NOIO;
2348 return flags;
2349 }
2350
2351 static inline void memalloc_noio_restore(unsigned int flags)
2352 {
2353 current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags;
2354 }
2355
2356 /* Per-process atomic flags. */
2357 #define PFA_NO_NEW_PRIVS 0 /* May not gain new privileges. */
2358 #define PFA_SPREAD_PAGE 1 /* Spread page cache over cpuset */
2359 #define PFA_SPREAD_SLAB 2 /* Spread some slab caches over cpuset */
2360 #define PFA_LMK_WAITING 3 /* Lowmemorykiller is waiting */
2361
2362
2363 #define TASK_PFA_TEST(name, func) \
2364 static inline bool task_##func(struct task_struct *p) \
2365 { return test_bit(PFA_##name, &p->atomic_flags); }
2366 #define TASK_PFA_SET(name, func) \
2367 static inline void task_set_##func(struct task_struct *p) \
2368 { set_bit(PFA_##name, &p->atomic_flags); }
2369 #define TASK_PFA_CLEAR(name, func) \
2370 static inline void task_clear_##func(struct task_struct *p) \
2371 { clear_bit(PFA_##name, &p->atomic_flags); }
2372
2373 TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
2374 TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
2375
2376 TASK_PFA_TEST(SPREAD_PAGE, spread_page)
2377 TASK_PFA_SET(SPREAD_PAGE, spread_page)
2378 TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)
2379
2380 TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
2381 TASK_PFA_SET(SPREAD_SLAB, spread_slab)
2382 TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
2383
2384 TASK_PFA_TEST(LMK_WAITING, lmk_waiting)
2385 TASK_PFA_SET(LMK_WAITING, lmk_waiting)
2386
2387 /*
2388 * task->jobctl flags
2389 */
2390 #define JOBCTL_STOP_SIGMASK 0xffff /* signr of the last group stop */
2391
2392 #define JOBCTL_STOP_DEQUEUED_BIT 16 /* stop signal dequeued */
2393 #define JOBCTL_STOP_PENDING_BIT 17 /* task should stop for group stop */
2394 #define JOBCTL_STOP_CONSUME_BIT 18 /* consume group stop count */
2395 #define JOBCTL_TRAP_STOP_BIT 19 /* trap for STOP */
2396 #define JOBCTL_TRAP_NOTIFY_BIT 20 /* trap for NOTIFY */
2397 #define JOBCTL_TRAPPING_BIT 21 /* switching to TRACED */
2398 #define JOBCTL_LISTENING_BIT 22 /* ptracer is listening for events */
2399
2400 #define JOBCTL_STOP_DEQUEUED (1UL << JOBCTL_STOP_DEQUEUED_BIT)
2401 #define JOBCTL_STOP_PENDING (1UL << JOBCTL_STOP_PENDING_BIT)
2402 #define JOBCTL_STOP_CONSUME (1UL << JOBCTL_STOP_CONSUME_BIT)
2403 #define JOBCTL_TRAP_STOP (1UL << JOBCTL_TRAP_STOP_BIT)
2404 #define JOBCTL_TRAP_NOTIFY (1UL << JOBCTL_TRAP_NOTIFY_BIT)
2405 #define JOBCTL_TRAPPING (1UL << JOBCTL_TRAPPING_BIT)
2406 #define JOBCTL_LISTENING (1UL << JOBCTL_LISTENING_BIT)
2407
2408 #define JOBCTL_TRAP_MASK (JOBCTL_TRAP_STOP | JOBCTL_TRAP_NOTIFY)
2409 #define JOBCTL_PENDING_MASK (JOBCTL_STOP_PENDING | JOBCTL_TRAP_MASK)
2410
2411 extern bool task_set_jobctl_pending(struct task_struct *task,
2412 unsigned long mask);
2413 extern void task_clear_jobctl_trapping(struct task_struct *task);
2414 extern void task_clear_jobctl_pending(struct task_struct *task,
2415 unsigned long mask);
2416
2417 static inline void rcu_copy_process(struct task_struct *p)
2418 {
2419 #ifdef CONFIG_PREEMPT_RCU
2420 p->rcu_read_lock_nesting = 0;
2421 p->rcu_read_unlock_special.s = 0;
2422 p->rcu_blocked_node = NULL;
2423 INIT_LIST_HEAD(&p->rcu_node_entry);
2424 #endif /* #ifdef CONFIG_PREEMPT_RCU */
2425 #ifdef CONFIG_TASKS_RCU
2426 p->rcu_tasks_holdout = false;
2427 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
2428 p->rcu_tasks_idle_cpu = -1;
2429 #endif /* #ifdef CONFIG_TASKS_RCU */
2430 }
2431
2432 static inline void tsk_restore_flags(struct task_struct *task,
2433 unsigned long orig_flags, unsigned long flags)
2434 {
2435 task->flags &= ~flags;
2436 task->flags |= orig_flags & flags;
2437 }
2438
2439 extern int cpuset_cpumask_can_shrink(const struct cpumask *cur,
2440 const struct cpumask *trial);
2441 extern int task_can_attach(struct task_struct *p,
2442 const struct cpumask *cs_cpus_allowed);
2443 #ifdef CONFIG_SMP
2444 extern void do_set_cpus_allowed(struct task_struct *p,
2445 const struct cpumask *new_mask);
2446
2447 extern int set_cpus_allowed_ptr(struct task_struct *p,
2448 const struct cpumask *new_mask);
2449 #else
2450 static inline void do_set_cpus_allowed(struct task_struct *p,
2451 const struct cpumask *new_mask)
2452 {
2453 }
2454 static inline int set_cpus_allowed_ptr(struct task_struct *p,
2455 const struct cpumask *new_mask)
2456 {
2457 if (!cpumask_test_cpu(0, new_mask))
2458 return -EINVAL;
2459 return 0;
2460 }
2461 #endif
2462
2463 #ifdef CONFIG_NO_HZ_COMMON
2464 void calc_load_enter_idle(void);
2465 void calc_load_exit_idle(void);
2466 #else
2467 static inline void calc_load_enter_idle(void) { }
2468 static inline void calc_load_exit_idle(void) { }
2469 #endif /* CONFIG_NO_HZ_COMMON */
2470
2471 #ifndef cpu_relax_yield
2472 #define cpu_relax_yield() cpu_relax()
2473 #endif
2474
2475 /*
2476 * Do not use outside of architecture code which knows its limitations.
2477 *
2478 * sched_clock() has no promise of monotonicity or bounded drift between
2479 * CPUs, use (which you should not) requires disabling IRQs.
2480 *
2481 * Please use one of the three interfaces below.
2482 */
2483 extern unsigned long long notrace sched_clock(void);
2484 /*
2485 * See the comment in kernel/sched/clock.c
2486 */
2487 extern u64 running_clock(void);
2488 extern u64 sched_clock_cpu(int cpu);
2489
2490
2491 extern void sched_clock_init(void);
2492
2493 #ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
2494 static inline void sched_clock_init_late(void)
2495 {
2496 }
2497
2498 static inline void sched_clock_tick(void)
2499 {
2500 }
2501
2502 static inline void clear_sched_clock_stable(void)
2503 {
2504 }
2505
2506 static inline void sched_clock_idle_sleep_event(void)
2507 {
2508 }
2509
2510 static inline void sched_clock_idle_wakeup_event(u64 delta_ns)
2511 {
2512 }
2513
2514 static inline u64 cpu_clock(int cpu)
2515 {
2516 return sched_clock();
2517 }
2518
2519 static inline u64 local_clock(void)
2520 {
2521 return sched_clock();
2522 }
2523 #else
2524 extern void sched_clock_init_late(void);
2525 /*
2526 * Architectures can set this to 1 if they have specified
2527 * CONFIG_HAVE_UNSTABLE_SCHED_CLOCK in their arch Kconfig,
2528 * but then during bootup it turns out that sched_clock()
2529 * is reliable after all:
2530 */
2531 extern int sched_clock_stable(void);
2532 extern void clear_sched_clock_stable(void);
2533
2534 extern void sched_clock_tick(void);
2535 extern void sched_clock_idle_sleep_event(void);
2536 extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2537
2538 /*
2539 * As outlined in clock.c, provides a fast, high resolution, nanosecond
2540 * time source that is monotonic per cpu argument and has bounded drift
2541 * between cpus.
2542 *
2543 * ######################### BIG FAT WARNING ##########################
2544 * # when comparing cpu_clock(i) to cpu_clock(j) for i != j, time can #
2545 * # go backwards !! #
2546 * ####################################################################
2547 */
2548 static inline u64 cpu_clock(int cpu)
2549 {
2550 return sched_clock_cpu(cpu);
2551 }
2552
2553 static inline u64 local_clock(void)
2554 {
2555 return sched_clock_cpu(raw_smp_processor_id());
2556 }
2557 #endif
2558
2559 #ifdef CONFIG_IRQ_TIME_ACCOUNTING
2560 /*
2561 * An i/f to runtime opt-in for irq time accounting based off of sched_clock.
2562 * The reason for this explicit opt-in is not to have perf penalty with
2563 * slow sched_clocks.
2564 */
2565 extern void enable_sched_clock_irqtime(void);
2566 extern void disable_sched_clock_irqtime(void);
2567 #else
2568 static inline void enable_sched_clock_irqtime(void) {}
2569 static inline void disable_sched_clock_irqtime(void) {}
2570 #endif
2571
2572 extern unsigned long long
2573 task_sched_runtime(struct task_struct *task);
2574
2575 /* sched_exec is called by processes performing an exec */
2576 #ifdef CONFIG_SMP
2577 extern void sched_exec(void);
2578 #else
2579 #define sched_exec() {}
2580 #endif
2581
2582 extern void sched_clock_idle_sleep_event(void);
2583 extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2584
2585 #ifdef CONFIG_HOTPLUG_CPU
2586 extern void idle_task_exit(void);
2587 #else
2588 static inline void idle_task_exit(void) {}
2589 #endif
2590
2591 #if defined(CONFIG_NO_HZ_COMMON) && defined(CONFIG_SMP)
2592 extern void wake_up_nohz_cpu(int cpu);
2593 #else
2594 static inline void wake_up_nohz_cpu(int cpu) { }
2595 #endif
2596
2597 #ifdef CONFIG_NO_HZ_FULL
2598 extern u64 scheduler_tick_max_deferment(void);
2599 #endif
2600
2601 #ifdef CONFIG_SCHED_AUTOGROUP
2602 extern void sched_autogroup_create_attach(struct task_struct *p);
2603 extern void sched_autogroup_detach(struct task_struct *p);
2604 extern void sched_autogroup_fork(struct signal_struct *sig);
2605 extern void sched_autogroup_exit(struct signal_struct *sig);
2606 extern void sched_autogroup_exit_task(struct task_struct *p);
2607 #ifdef CONFIG_PROC_FS
2608 extern void proc_sched_autogroup_show_task(struct task_struct *p, struct seq_file *m);
2609 extern int proc_sched_autogroup_set_nice(struct task_struct *p, int nice);
2610 #endif
2611 #else
2612 static inline void sched_autogroup_create_attach(struct task_struct *p) { }
2613 static inline void sched_autogroup_detach(struct task_struct *p) { }
2614 static inline void sched_autogroup_fork(struct signal_struct *sig) { }
2615 static inline void sched_autogroup_exit(struct signal_struct *sig) { }
2616 static inline void sched_autogroup_exit_task(struct task_struct *p) { }
2617 #endif
2618
2619 extern int yield_to(struct task_struct *p, bool preempt);
2620 extern void set_user_nice(struct task_struct *p, long nice);
2621 extern int task_prio(const struct task_struct *p);
2622 /**
2623 * task_nice - return the nice value of a given task.
2624 * @p: the task in question.
2625 *
2626 * Return: The nice value [ -20 ... 0 ... 19 ].
2627 */
2628 static inline int task_nice(const struct task_struct *p)
2629 {
2630 return PRIO_TO_NICE((p)->static_prio);
2631 }
2632 extern int can_nice(const struct task_struct *p, const int nice);
2633 extern int task_curr(const struct task_struct *p);
2634 extern int idle_cpu(int cpu);
2635 extern int sched_setscheduler(struct task_struct *, int,
2636 const struct sched_param *);
2637 extern int sched_setscheduler_nocheck(struct task_struct *, int,
2638 const struct sched_param *);
2639 extern int sched_setattr(struct task_struct *,
2640 const struct sched_attr *);
2641 extern struct task_struct *idle_task(int cpu);
2642 /**
2643 * is_idle_task - is the specified task an idle task?
2644 * @p: the task in question.
2645 *
2646 * Return: 1 if @p is an idle task. 0 otherwise.
2647 */
2648 static inline bool is_idle_task(const struct task_struct *p)
2649 {
2650 return !!(p->flags & PF_IDLE);
2651 }
2652 extern struct task_struct *curr_task(int cpu);
2653 extern void ia64_set_curr_task(int cpu, struct task_struct *p);
2654
2655 void yield(void);
2656
2657 union thread_union {
2658 #ifndef CONFIG_THREAD_INFO_IN_TASK
2659 struct thread_info thread_info;
2660 #endif
2661 unsigned long stack[THREAD_SIZE/sizeof(long)];
2662 };
2663
2664 #ifndef __HAVE_ARCH_KSTACK_END
2665 static inline int kstack_end(void *addr)
2666 {
2667 /* Reliable end of stack detection:
2668 * Some APM bios versions misalign the stack
2669 */
2670 return !(((unsigned long)addr+sizeof(void*)-1) & (THREAD_SIZE-sizeof(void*)));
2671 }
2672 #endif
2673
2674 extern union thread_union init_thread_union;
2675 extern struct task_struct init_task;
2676
2677 extern struct mm_struct init_mm;
2678
2679 extern struct pid_namespace init_pid_ns;
2680
2681 /*
2682 * find a task by one of its numerical ids
2683 *
2684 * find_task_by_pid_ns():
2685 * finds a task by its pid in the specified namespace
2686 * find_task_by_vpid():
2687 * finds a task by its virtual pid
2688 *
2689 * see also find_vpid() etc in include/linux/pid.h
2690 */
2691
2692 extern struct task_struct *find_task_by_vpid(pid_t nr);
2693 extern struct task_struct *find_task_by_pid_ns(pid_t nr,
2694 struct pid_namespace *ns);
2695
2696 /* per-UID process charging. */
2697 extern struct user_struct * alloc_uid(kuid_t);
2698 static inline struct user_struct *get_uid(struct user_struct *u)
2699 {
2700 atomic_inc(&u->__count);
2701 return u;
2702 }
2703 extern void free_uid(struct user_struct *);
2704
2705 #include <asm/current.h>
2706
2707 extern void xtime_update(unsigned long ticks);
2708
2709 extern int wake_up_state(struct task_struct *tsk, unsigned int state);
2710 extern int wake_up_process(struct task_struct *tsk);
2711 extern void wake_up_new_task(struct task_struct *tsk);
2712 #ifdef CONFIG_SMP
2713 extern void kick_process(struct task_struct *tsk);
2714 #else
2715 static inline void kick_process(struct task_struct *tsk) { }
2716 #endif
2717 extern int sched_fork(unsigned long clone_flags, struct task_struct *p);
2718 extern void sched_dead(struct task_struct *p);
2719
2720 extern void proc_caches_init(void);
2721 extern void flush_signals(struct task_struct *);
2722 extern void ignore_signals(struct task_struct *);
2723 extern void flush_signal_handlers(struct task_struct *, int force_default);
2724 extern int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info);
2725
2726 static inline int kernel_dequeue_signal(siginfo_t *info)
2727 {
2728 struct task_struct *tsk = current;
2729 siginfo_t __info;
2730 int ret;
2731
2732 spin_lock_irq(&tsk->sighand->siglock);
2733 ret = dequeue_signal(tsk, &tsk->blocked, info ?: &__info);
2734 spin_unlock_irq(&tsk->sighand->siglock);
2735
2736 return ret;
2737 }
2738
2739 static inline void kernel_signal_stop(void)
2740 {
2741 spin_lock_irq(&current->sighand->siglock);
2742 if (current->jobctl & JOBCTL_STOP_DEQUEUED)
2743 __set_current_state(TASK_STOPPED);
2744 spin_unlock_irq(&current->sighand->siglock);
2745
2746 schedule();
2747 }
2748
2749 extern void release_task(struct task_struct * p);
2750 extern int send_sig_info(int, struct siginfo *, struct task_struct *);
2751 extern int force_sigsegv(int, struct task_struct *);
2752 extern int force_sig_info(int, struct siginfo *, struct task_struct *);
2753 extern int __kill_pgrp_info(int sig, struct siginfo *info, struct pid *pgrp);
2754 extern int kill_pid_info(int sig, struct siginfo *info, struct pid *pid);
2755 extern int kill_pid_info_as_cred(int, struct siginfo *, struct pid *,
2756 const struct cred *, u32);
2757 extern int kill_pgrp(struct pid *pid, int sig, int priv);
2758 extern int kill_pid(struct pid *pid, int sig, int priv);
2759 extern int kill_proc_info(int, struct siginfo *, pid_t);
2760 extern __must_check bool do_notify_parent(struct task_struct *, int);
2761 extern void __wake_up_parent(struct task_struct *p, struct task_struct *parent);
2762 extern void force_sig(int, struct task_struct *);
2763 extern int send_sig(int, struct task_struct *, int);
2764 extern int zap_other_threads(struct task_struct *p);
2765 extern struct sigqueue *sigqueue_alloc(void);
2766 extern void sigqueue_free(struct sigqueue *);
2767 extern int send_sigqueue(struct sigqueue *, struct task_struct *, int group);
2768 extern int do_sigaction(int, struct k_sigaction *, struct k_sigaction *);
2769
2770 #ifdef TIF_RESTORE_SIGMASK
2771 /*
2772 * Legacy restore_sigmask accessors. These are inefficient on
2773 * SMP architectures because they require atomic operations.
2774 */
2775
2776 /**
2777 * set_restore_sigmask() - make sure saved_sigmask processing gets done
2778 *
2779 * This sets TIF_RESTORE_SIGMASK and ensures that the arch signal code
2780 * will run before returning to user mode, to process the flag. For
2781 * all callers, TIF_SIGPENDING is already set or it's no harm to set
2782 * it. TIF_RESTORE_SIGMASK need not be in the set of bits that the
2783 * arch code will notice on return to user mode, in case those bits
2784 * are scarce. We set TIF_SIGPENDING here to ensure that the arch
2785 * signal code always gets run when TIF_RESTORE_SIGMASK is set.
2786 */
2787 static inline void set_restore_sigmask(void)
2788 {
2789 set_thread_flag(TIF_RESTORE_SIGMASK);
2790 WARN_ON(!test_thread_flag(TIF_SIGPENDING));
2791 }
2792 static inline void clear_restore_sigmask(void)
2793 {
2794 clear_thread_flag(TIF_RESTORE_SIGMASK);
2795 }
2796 static inline bool test_restore_sigmask(void)
2797 {
2798 return test_thread_flag(TIF_RESTORE_SIGMASK);
2799 }
2800 static inline bool test_and_clear_restore_sigmask(void)
2801 {
2802 return test_and_clear_thread_flag(TIF_RESTORE_SIGMASK);
2803 }
2804
2805 #else /* TIF_RESTORE_SIGMASK */
2806
2807 /* Higher-quality implementation, used if TIF_RESTORE_SIGMASK doesn't exist. */
2808 static inline void set_restore_sigmask(void)
2809 {
2810 current->restore_sigmask = true;
2811 WARN_ON(!test_thread_flag(TIF_SIGPENDING));
2812 }
2813 static inline void clear_restore_sigmask(void)
2814 {
2815 current->restore_sigmask = false;
2816 }
2817 static inline bool test_restore_sigmask(void)
2818 {
2819 return current->restore_sigmask;
2820 }
2821 static inline bool test_and_clear_restore_sigmask(void)
2822 {
2823 if (!current->restore_sigmask)
2824 return false;
2825 current->restore_sigmask = false;
2826 return true;
2827 }
2828 #endif
2829
2830 static inline void restore_saved_sigmask(void)
2831 {
2832 if (test_and_clear_restore_sigmask())
2833 __set_current_blocked(&current->saved_sigmask);
2834 }
2835
2836 static inline sigset_t *sigmask_to_save(void)
2837 {
2838 sigset_t *res = &current->blocked;
2839 if (unlikely(test_restore_sigmask()))
2840 res = &current->saved_sigmask;
2841 return res;
2842 }
2843
2844 static inline int kill_cad_pid(int sig, int priv)
2845 {
2846 return kill_pid(cad_pid, sig, priv);
2847 }
2848
2849 /* These can be the second arg to send_sig_info/send_group_sig_info. */
2850 #define SEND_SIG_NOINFO ((struct siginfo *) 0)
2851 #define SEND_SIG_PRIV ((struct siginfo *) 1)
2852 #define SEND_SIG_FORCED ((struct siginfo *) 2)
2853
2854 /*
2855 * True if we are on the alternate signal stack.
2856 */
2857 static inline int on_sig_stack(unsigned long sp)
2858 {
2859 /*
2860 * If the signal stack is SS_AUTODISARM then, by construction, we
2861 * can't be on the signal stack unless user code deliberately set
2862 * SS_AUTODISARM when we were already on it.
2863 *
2864 * This improves reliability: if user state gets corrupted such that
2865 * the stack pointer points very close to the end of the signal stack,
2866 * then this check will enable the signal to be handled anyway.
2867 */
2868 if (current->sas_ss_flags & SS_AUTODISARM)
2869 return 0;
2870
2871 #ifdef CONFIG_STACK_GROWSUP
2872 return sp >= current->sas_ss_sp &&
2873 sp - current->sas_ss_sp < current->sas_ss_size;
2874 #else
2875 return sp > current->sas_ss_sp &&
2876 sp - current->sas_ss_sp <= current->sas_ss_size;
2877 #endif
2878 }
2879
2880 static inline int sas_ss_flags(unsigned long sp)
2881 {
2882 if (!current->sas_ss_size)
2883 return SS_DISABLE;
2884
2885 return on_sig_stack(sp) ? SS_ONSTACK : 0;
2886 }
2887
2888 static inline void sas_ss_reset(struct task_struct *p)
2889 {
2890 p->sas_ss_sp = 0;
2891 p->sas_ss_size = 0;
2892 p->sas_ss_flags = SS_DISABLE;
2893 }
2894
2895 static inline unsigned long sigsp(unsigned long sp, struct ksignal *ksig)
2896 {
2897 if (unlikely((ksig->ka.sa.sa_flags & SA_ONSTACK)) && ! sas_ss_flags(sp))
2898 #ifdef CONFIG_STACK_GROWSUP
2899 return current->sas_ss_sp;
2900 #else
2901 return current->sas_ss_sp + current->sas_ss_size;
2902 #endif
2903 return sp;
2904 }
2905
2906 /*
2907 * Routines for handling mm_structs
2908 */
2909 extern struct mm_struct * mm_alloc(void);
2910
2911 /* mmdrop drops the mm and the page tables */
2912 extern void __mmdrop(struct mm_struct *);
2913 static inline void mmdrop(struct mm_struct *mm)
2914 {
2915 if (unlikely(atomic_dec_and_test(&mm->mm_count)))
2916 __mmdrop(mm);
2917 }
2918
2919 static inline void mmdrop_async_fn(struct work_struct *work)
2920 {
2921 struct mm_struct *mm = container_of(work, struct mm_struct, async_put_work);
2922 __mmdrop(mm);
2923 }
2924
2925 static inline void mmdrop_async(struct mm_struct *mm)
2926 {
2927 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
2928 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
2929 schedule_work(&mm->async_put_work);
2930 }
2931 }
2932
2933 static inline bool mmget_not_zero(struct mm_struct *mm)
2934 {
2935 return atomic_inc_not_zero(&mm->mm_users);
2936 }
2937
2938 /* mmput gets rid of the mappings and all user-space */
2939 extern void mmput(struct mm_struct *);
2940 #ifdef CONFIG_MMU
2941 /* same as above but performs the slow path from the async context. Can
2942 * be called from the atomic context as well
2943 */
2944 extern void mmput_async(struct mm_struct *);
2945 #endif
2946
2947 /* Grab a reference to a task's mm, if it is not already going away */
2948 extern struct mm_struct *get_task_mm(struct task_struct *task);
2949 /*
2950 * Grab a reference to a task's mm, if it is not already going away
2951 * and ptrace_may_access with the mode parameter passed to it
2952 * succeeds.
2953 */
2954 extern struct mm_struct *mm_access(struct task_struct *task, unsigned int mode);
2955 /* Remove the current tasks stale references to the old mm_struct */
2956 extern void mm_release(struct task_struct *, struct mm_struct *);
2957
2958 #ifdef CONFIG_HAVE_COPY_THREAD_TLS
2959 extern int copy_thread_tls(unsigned long, unsigned long, unsigned long,
2960 struct task_struct *, unsigned long);
2961 #else
2962 extern int copy_thread(unsigned long, unsigned long, unsigned long,
2963 struct task_struct *);
2964
2965 /* Architectures that haven't opted into copy_thread_tls get the tls argument
2966 * via pt_regs, so ignore the tls argument passed via C. */
2967 static inline int copy_thread_tls(
2968 unsigned long clone_flags, unsigned long sp, unsigned long arg,
2969 struct task_struct *p, unsigned long tls)
2970 {
2971 return copy_thread(clone_flags, sp, arg, p);
2972 }
2973 #endif
2974 extern void flush_thread(void);
2975
2976 #ifdef CONFIG_HAVE_EXIT_THREAD
2977 extern void exit_thread(struct task_struct *tsk);
2978 #else
2979 static inline void exit_thread(struct task_struct *tsk)
2980 {
2981 }
2982 #endif
2983
2984 extern void exit_files(struct task_struct *);
2985 extern void __cleanup_sighand(struct sighand_struct *);
2986
2987 extern void exit_itimers(struct signal_struct *);
2988 extern void flush_itimer_signals(void);
2989
2990 extern void do_group_exit(int);
2991
2992 extern int do_execve(struct filename *,
2993 const char __user * const __user *,
2994 const char __user * const __user *);
2995 extern int do_execveat(int, struct filename *,
2996 const char __user * const __user *,
2997 const char __user * const __user *,
2998 int);
2999 extern long _do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *, unsigned long);
3000 extern long do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *);
3001 struct task_struct *fork_idle(int);
3002 extern pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags);
3003
3004 extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
3005 static inline void set_task_comm(struct task_struct *tsk, const char *from)
3006 {
3007 __set_task_comm(tsk, from, false);
3008 }
3009 extern char *get_task_comm(char *to, struct task_struct *tsk);
3010
3011 #ifdef CONFIG_SMP
3012 void scheduler_ipi(void);
3013 extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
3014 #else
3015 static inline void scheduler_ipi(void) { }
3016 static inline unsigned long wait_task_inactive(struct task_struct *p,
3017 long match_state)
3018 {
3019 return 1;
3020 }
3021 #endif
3022
3023 #define tasklist_empty() \
3024 list_empty(&init_task.tasks)
3025
3026 #define next_task(p) \
3027 list_entry_rcu((p)->tasks.next, struct task_struct, tasks)
3028
3029 #define for_each_process(p) \
3030 for (p = &init_task ; (p = next_task(p)) != &init_task ; )
3031
3032 extern bool current_is_single_threaded(void);
3033
3034 /*
3035 * Careful: do_each_thread/while_each_thread is a double loop so
3036 * 'break' will not work as expected - use goto instead.
3037 */
3038 #define do_each_thread(g, t) \
3039 for (g = t = &init_task ; (g = t = next_task(g)) != &init_task ; ) do
3040
3041 #define while_each_thread(g, t) \
3042 while ((t = next_thread(t)) != g)
3043
3044 #define __for_each_thread(signal, t) \
3045 list_for_each_entry_rcu(t, &(signal)->thread_head, thread_node)
3046
3047 #define for_each_thread(p, t) \
3048 __for_each_thread((p)->signal, t)
3049
3050 /* Careful: this is a double loop, 'break' won't work as expected. */
3051 #define for_each_process_thread(p, t) \
3052 for_each_process(p) for_each_thread(p, t)
3053
3054 static inline int get_nr_threads(struct task_struct *tsk)
3055 {
3056 return tsk->signal->nr_threads;
3057 }
3058
3059 static inline bool thread_group_leader(struct task_struct *p)
3060 {
3061 return p->exit_signal >= 0;
3062 }
3063
3064 /* Do to the insanities of de_thread it is possible for a process
3065 * to have the pid of the thread group leader without actually being
3066 * the thread group leader. For iteration through the pids in proc
3067 * all we care about is that we have a task with the appropriate
3068 * pid, we don't actually care if we have the right task.
3069 */
3070 static inline bool has_group_leader_pid(struct task_struct *p)
3071 {
3072 return task_pid(p) == p->signal->leader_pid;
3073 }
3074
3075 static inline
3076 bool same_thread_group(struct task_struct *p1, struct task_struct *p2)
3077 {
3078 return p1->signal == p2->signal;
3079 }
3080
3081 static inline struct task_struct *next_thread(const struct task_struct *p)
3082 {
3083 return list_entry_rcu(p->thread_group.next,
3084 struct task_struct, thread_group);
3085 }
3086
3087 static inline int thread_group_empty(struct task_struct *p)
3088 {
3089 return list_empty(&p->thread_group);
3090 }
3091
3092 #define delay_group_leader(p) \
3093 (thread_group_leader(p) && !thread_group_empty(p))
3094
3095 /*
3096 * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring
3097 * subscriptions and synchronises with wait4(). Also used in procfs. Also
3098 * pins the final release of task.io_context. Also protects ->cpuset and
3099 * ->cgroup.subsys[]. And ->vfork_done.
3100 *
3101 * Nests both inside and outside of read_lock(&tasklist_lock).
3102 * It must not be nested with write_lock_irq(&tasklist_lock),
3103 * neither inside nor outside.
3104 */
3105 static inline void task_lock(struct task_struct *p)
3106 {
3107 spin_lock(&p->alloc_lock);
3108 }
3109
3110 static inline void task_unlock(struct task_struct *p)
3111 {
3112 spin_unlock(&p->alloc_lock);
3113 }
3114
3115 extern struct sighand_struct *__lock_task_sighand(struct task_struct *tsk,
3116 unsigned long *flags);
3117
3118 static inline struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
3119 unsigned long *flags)
3120 {
3121 struct sighand_struct *ret;
3122
3123 ret = __lock_task_sighand(tsk, flags);
3124 (void)__cond_lock(&tsk->sighand->siglock, ret);
3125 return ret;
3126 }
3127
3128 static inline void unlock_task_sighand(struct task_struct *tsk,
3129 unsigned long *flags)
3130 {
3131 spin_unlock_irqrestore(&tsk->sighand->siglock, *flags);
3132 }
3133
3134 /**
3135 * threadgroup_change_begin - mark the beginning of changes to a threadgroup
3136 * @tsk: task causing the changes
3137 *
3138 * All operations which modify a threadgroup - a new thread joining the
3139 * group, death of a member thread (the assertion of PF_EXITING) and
3140 * exec(2) dethreading the process and replacing the leader - are wrapped
3141 * by threadgroup_change_{begin|end}(). This is to provide a place which
3142 * subsystems needing threadgroup stability can hook into for
3143 * synchronization.
3144 */
3145 static inline void threadgroup_change_begin(struct task_struct *tsk)
3146 {
3147 might_sleep();
3148 cgroup_threadgroup_change_begin(tsk);
3149 }
3150
3151 /**
3152 * threadgroup_change_end - mark the end of changes to a threadgroup
3153 * @tsk: task causing the changes
3154 *
3155 * See threadgroup_change_begin().
3156 */
3157 static inline void threadgroup_change_end(struct task_struct *tsk)
3158 {
3159 cgroup_threadgroup_change_end(tsk);
3160 }
3161
3162 #ifdef CONFIG_THREAD_INFO_IN_TASK
3163
3164 static inline struct thread_info *task_thread_info(struct task_struct *task)
3165 {
3166 return &task->thread_info;
3167 }
3168
3169 /*
3170 * When accessing the stack of a non-current task that might exit, use
3171 * try_get_task_stack() instead. task_stack_page will return a pointer
3172 * that could get freed out from under you.
3173 */
3174 static inline void *task_stack_page(const struct task_struct *task)
3175 {
3176 return task->stack;
3177 }
3178
3179 #define setup_thread_stack(new,old) do { } while(0)
3180
3181 static inline unsigned long *end_of_stack(const struct task_struct *task)
3182 {
3183 return task->stack;
3184 }
3185
3186 #elif !defined(__HAVE_THREAD_FUNCTIONS)
3187
3188 #define task_thread_info(task) ((struct thread_info *)(task)->stack)
3189 #define task_stack_page(task) ((void *)(task)->stack)
3190
3191 static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
3192 {
3193 *task_thread_info(p) = *task_thread_info(org);
3194 task_thread_info(p)->task = p;
3195 }
3196
3197 /*
3198 * Return the address of the last usable long on the stack.
3199 *
3200 * When the stack grows down, this is just above the thread
3201 * info struct. Going any lower will corrupt the threadinfo.
3202 *
3203 * When the stack grows up, this is the highest address.
3204 * Beyond that position, we corrupt data on the next page.
3205 */
3206 static inline unsigned long *end_of_stack(struct task_struct *p)
3207 {
3208 #ifdef CONFIG_STACK_GROWSUP
3209 return (unsigned long *)((unsigned long)task_thread_info(p) + THREAD_SIZE) - 1;
3210 #else
3211 return (unsigned long *)(task_thread_info(p) + 1);
3212 #endif
3213 }
3214
3215 #endif
3216
3217 #ifdef CONFIG_THREAD_INFO_IN_TASK
3218 static inline void *try_get_task_stack(struct task_struct *tsk)
3219 {
3220 return atomic_inc_not_zero(&tsk->stack_refcount) ?
3221 task_stack_page(tsk) : NULL;
3222 }
3223
3224 extern void put_task_stack(struct task_struct *tsk);
3225 #else
3226 static inline void *try_get_task_stack(struct task_struct *tsk)
3227 {
3228 return task_stack_page(tsk);
3229 }
3230
3231 static inline void put_task_stack(struct task_struct *tsk) {}
3232 #endif
3233
3234 #define task_stack_end_corrupted(task) \
3235 (*(end_of_stack(task)) != STACK_END_MAGIC)
3236
3237 static inline int object_is_on_stack(void *obj)
3238 {
3239 void *stack = task_stack_page(current);
3240
3241 return (obj >= stack) && (obj < (stack + THREAD_SIZE));
3242 }
3243
3244 extern void thread_stack_cache_init(void);
3245
3246 #ifdef CONFIG_DEBUG_STACK_USAGE
3247 static inline unsigned long stack_not_used(struct task_struct *p)
3248 {
3249 unsigned long *n = end_of_stack(p);
3250
3251 do { /* Skip over canary */
3252 # ifdef CONFIG_STACK_GROWSUP
3253 n--;
3254 # else
3255 n++;
3256 # endif
3257 } while (!*n);
3258
3259 # ifdef CONFIG_STACK_GROWSUP
3260 return (unsigned long)end_of_stack(p) - (unsigned long)n;
3261 # else
3262 return (unsigned long)n - (unsigned long)end_of_stack(p);
3263 # endif
3264 }
3265 #endif
3266 extern void set_task_stack_end_magic(struct task_struct *tsk);
3267
3268 /* set thread flags in other task's structures
3269 * - see asm/thread_info.h for TIF_xxxx flags available
3270 */
3271 static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
3272 {
3273 set_ti_thread_flag(task_thread_info(tsk), flag);
3274 }
3275
3276 static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3277 {
3278 clear_ti_thread_flag(task_thread_info(tsk), flag);
3279 }
3280
3281 static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
3282 {
3283 return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
3284 }
3285
3286 static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3287 {
3288 return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
3289 }
3290
3291 static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
3292 {
3293 return test_ti_thread_flag(task_thread_info(tsk), flag);
3294 }
3295
3296 static inline void set_tsk_need_resched(struct task_struct *tsk)
3297 {
3298 set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3299 }
3300
3301 static inline void clear_tsk_need_resched(struct task_struct *tsk)
3302 {
3303 clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3304 }
3305
3306 static inline int test_tsk_need_resched(struct task_struct *tsk)
3307 {
3308 return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
3309 }
3310
3311 static inline int restart_syscall(void)
3312 {
3313 set_tsk_thread_flag(current, TIF_SIGPENDING);
3314 return -ERESTARTNOINTR;
3315 }
3316
3317 static inline int signal_pending(struct task_struct *p)
3318 {
3319 return unlikely(test_tsk_thread_flag(p,TIF_SIGPENDING));
3320 }
3321
3322 static inline int __fatal_signal_pending(struct task_struct *p)
3323 {
3324 return unlikely(sigismember(&p->pending.signal, SIGKILL));
3325 }
3326
3327 static inline int fatal_signal_pending(struct task_struct *p)
3328 {
3329 return signal_pending(p) && __fatal_signal_pending(p);
3330 }
3331
3332 static inline int signal_pending_state(long state, struct task_struct *p)
3333 {
3334 if (!(state & (TASK_INTERRUPTIBLE | TASK_WAKEKILL)))
3335 return 0;
3336 if (!signal_pending(p))
3337 return 0;
3338
3339 return (state & TASK_INTERRUPTIBLE) || __fatal_signal_pending(p);
3340 }
3341
3342 /*
3343 * cond_resched() and cond_resched_lock(): latency reduction via
3344 * explicit rescheduling in places that are safe. The return
3345 * value indicates whether a reschedule was done in fact.
3346 * cond_resched_lock() will drop the spinlock before scheduling,
3347 * cond_resched_softirq() will enable bhs before scheduling.
3348 */
3349 #ifndef CONFIG_PREEMPT
3350 extern int _cond_resched(void);
3351 #else
3352 static inline int _cond_resched(void) { return 0; }
3353 #endif
3354
3355 #define cond_resched() ({ \
3356 ___might_sleep(__FILE__, __LINE__, 0); \
3357 _cond_resched(); \
3358 })
3359
3360 extern int __cond_resched_lock(spinlock_t *lock);
3361
3362 #define cond_resched_lock(lock) ({ \
3363 ___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\
3364 __cond_resched_lock(lock); \
3365 })
3366
3367 extern int __cond_resched_softirq(void);
3368
3369 #define cond_resched_softirq() ({ \
3370 ___might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET); \
3371 __cond_resched_softirq(); \
3372 })
3373
3374 static inline void cond_resched_rcu(void)
3375 {
3376 #if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
3377 rcu_read_unlock();
3378 cond_resched();
3379 rcu_read_lock();
3380 #endif
3381 }
3382
3383 static inline unsigned long get_preempt_disable_ip(struct task_struct *p)
3384 {
3385 #ifdef CONFIG_DEBUG_PREEMPT
3386 return p->preempt_disable_ip;
3387 #else
3388 return 0;
3389 #endif
3390 }
3391
3392 /*
3393 * Does a critical section need to be broken due to another
3394 * task waiting?: (technically does not depend on CONFIG_PREEMPT,
3395 * but a general need for low latency)
3396 */
3397 static inline int spin_needbreak(spinlock_t *lock)
3398 {
3399 #ifdef CONFIG_PREEMPT
3400 return spin_is_contended(lock);
3401 #else
3402 return 0;
3403 #endif
3404 }
3405
3406 /*
3407 * Idle thread specific functions to determine the need_resched
3408 * polling state.
3409 */
3410 #ifdef TIF_POLLING_NRFLAG
3411 static inline int tsk_is_polling(struct task_struct *p)
3412 {
3413 return test_tsk_thread_flag(p, TIF_POLLING_NRFLAG);
3414 }
3415
3416 static inline void __current_set_polling(void)
3417 {
3418 set_thread_flag(TIF_POLLING_NRFLAG);
3419 }
3420
3421 static inline bool __must_check current_set_polling_and_test(void)
3422 {
3423 __current_set_polling();
3424
3425 /*
3426 * Polling state must be visible before we test NEED_RESCHED,
3427 * paired by resched_curr()
3428 */
3429 smp_mb__after_atomic();
3430
3431 return unlikely(tif_need_resched());
3432 }
3433
3434 static inline void __current_clr_polling(void)
3435 {
3436 clear_thread_flag(TIF_POLLING_NRFLAG);
3437 }
3438
3439 static inline bool __must_check current_clr_polling_and_test(void)
3440 {
3441 __current_clr_polling();
3442
3443 /*
3444 * Polling state must be visible before we test NEED_RESCHED,
3445 * paired by resched_curr()
3446 */
3447 smp_mb__after_atomic();
3448
3449 return unlikely(tif_need_resched());
3450 }
3451
3452 #else
3453 static inline int tsk_is_polling(struct task_struct *p) { return 0; }
3454 static inline void __current_set_polling(void) { }
3455 static inline void __current_clr_polling(void) { }
3456
3457 static inline bool __must_check current_set_polling_and_test(void)
3458 {
3459 return unlikely(tif_need_resched());
3460 }
3461 static inline bool __must_check current_clr_polling_and_test(void)
3462 {
3463 return unlikely(tif_need_resched());
3464 }
3465 #endif
3466
3467 static inline void current_clr_polling(void)
3468 {
3469 __current_clr_polling();
3470
3471 /*
3472 * Ensure we check TIF_NEED_RESCHED after we clear the polling bit.
3473 * Once the bit is cleared, we'll get IPIs with every new
3474 * TIF_NEED_RESCHED and the IPI handler, scheduler_ipi(), will also
3475 * fold.
3476 */
3477 smp_mb(); /* paired with resched_curr() */
3478
3479 preempt_fold_need_resched();
3480 }
3481
3482 static __always_inline bool need_resched(void)
3483 {
3484 return unlikely(tif_need_resched());
3485 }
3486
3487 /*
3488 * Thread group CPU time accounting.
3489 */
3490 void thread_group_cputime(struct task_struct *tsk, struct task_cputime *times);
3491 void thread_group_cputimer(struct task_struct *tsk, struct task_cputime *times);
3492
3493 /*
3494 * Reevaluate whether the task has signals pending delivery.
3495 * Wake the task if so.
3496 * This is required every time the blocked sigset_t changes.
3497 * callers must hold sighand->siglock.
3498 */
3499 extern void recalc_sigpending_and_wake(struct task_struct *t);
3500 extern void recalc_sigpending(void);
3501
3502 extern void signal_wake_up_state(struct task_struct *t, unsigned int state);
3503
3504 static inline void signal_wake_up(struct task_struct *t, bool resume)
3505 {
3506 signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0);
3507 }
3508 static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume)
3509 {
3510 signal_wake_up_state(t, resume ? __TASK_TRACED : 0);
3511 }
3512
3513 /*
3514 * Wrappers for p->thread_info->cpu access. No-op on UP.
3515 */
3516 #ifdef CONFIG_SMP
3517
3518 static inline unsigned int task_cpu(const struct task_struct *p)
3519 {
3520 #ifdef CONFIG_THREAD_INFO_IN_TASK
3521 return p->cpu;
3522 #else
3523 return task_thread_info(p)->cpu;
3524 #endif
3525 }
3526
3527 static inline int task_node(const struct task_struct *p)
3528 {
3529 return cpu_to_node(task_cpu(p));
3530 }
3531
3532 extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
3533
3534 #else
3535
3536 static inline unsigned int task_cpu(const struct task_struct *p)
3537 {
3538 return 0;
3539 }
3540
3541 static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
3542 {
3543 }
3544
3545 #endif /* CONFIG_SMP */
3546
3547 /*
3548 * In order to reduce various lock holder preemption latencies provide an
3549 * interface to see if a vCPU is currently running or not.
3550 *
3551 * This allows us to terminate optimistic spin loops and block, analogous to
3552 * the native optimistic spin heuristic of testing if the lock owner task is
3553 * running or not.
3554 */
3555 #ifndef vcpu_is_preempted
3556 # define vcpu_is_preempted(cpu) false
3557 #endif
3558
3559 extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
3560 extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
3561
3562 #ifdef CONFIG_CGROUP_SCHED
3563 extern struct task_group root_task_group;
3564 #endif /* CONFIG_CGROUP_SCHED */
3565
3566 extern int task_can_switch_user(struct user_struct *up,
3567 struct task_struct *tsk);
3568
3569 #ifdef CONFIG_TASK_XACCT
3570 static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3571 {
3572 tsk->ioac.rchar += amt;
3573 }
3574
3575 static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3576 {
3577 tsk->ioac.wchar += amt;
3578 }
3579
3580 static inline void inc_syscr(struct task_struct *tsk)
3581 {
3582 tsk->ioac.syscr++;
3583 }
3584
3585 static inline void inc_syscw(struct task_struct *tsk)
3586 {
3587 tsk->ioac.syscw++;
3588 }
3589 #else
3590 static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3591 {
3592 }
3593
3594 static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3595 {
3596 }
3597
3598 static inline void inc_syscr(struct task_struct *tsk)
3599 {
3600 }
3601
3602 static inline void inc_syscw(struct task_struct *tsk)
3603 {
3604 }
3605 #endif
3606
3607 #ifndef TASK_SIZE_OF
3608 #define TASK_SIZE_OF(tsk) TASK_SIZE
3609 #endif
3610
3611 #ifdef CONFIG_MEMCG
3612 extern void mm_update_next_owner(struct mm_struct *mm);
3613 #else
3614 static inline void mm_update_next_owner(struct mm_struct *mm)
3615 {
3616 }
3617 #endif /* CONFIG_MEMCG */
3618
3619 static inline unsigned long task_rlimit(const struct task_struct *tsk,
3620 unsigned int limit)
3621 {
3622 return READ_ONCE(tsk->signal->rlim[limit].rlim_cur);
3623 }
3624
3625 static inline unsigned long task_rlimit_max(const struct task_struct *tsk,
3626 unsigned int limit)
3627 {
3628 return READ_ONCE(tsk->signal->rlim[limit].rlim_max);
3629 }
3630
3631 static inline unsigned long rlimit(unsigned int limit)
3632 {
3633 return task_rlimit(current, limit);
3634 }
3635
3636 static inline unsigned long rlimit_max(unsigned int limit)
3637 {
3638 return task_rlimit_max(current, limit);
3639 }
3640
3641 #define SCHED_CPUFREQ_RT (1U << 0)
3642 #define SCHED_CPUFREQ_DL (1U << 1)
3643 #define SCHED_CPUFREQ_IOWAIT (1U << 2)
3644
3645 #define SCHED_CPUFREQ_RT_DL (SCHED_CPUFREQ_RT | SCHED_CPUFREQ_DL)
3646
3647 #ifdef CONFIG_CPU_FREQ
3648 struct update_util_data {
3649 void (*func)(struct update_util_data *data, u64 time, unsigned int flags);
3650 };
3651
3652 void cpufreq_add_update_util_hook(int cpu, struct update_util_data *data,
3653 void (*func)(struct update_util_data *data, u64 time,
3654 unsigned int flags));
3655 void cpufreq_remove_update_util_hook(int cpu);
3656 #endif /* CONFIG_CPU_FREQ */
3657
3658 #endif