]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - include/linux/sched.h
cpuidle: Allow enforcing deepest idle state selection
[mirror_ubuntu-artful-kernel.git] / include / linux / sched.h
CommitLineData
1da177e4
LT
1#ifndef _LINUX_SCHED_H
2#define _LINUX_SCHED_H
3
607ca46e 4#include <uapi/linux/sched.h>
b7b3c76a 5
5c228079
DY
6#include <linux/sched/prio.h>
7
b7b3c76a
DW
8
9struct sched_param {
10 int sched_priority;
11};
12
1da177e4
LT
13#include <asm/param.h> /* for HZ */
14
1da177e4
LT
15#include <linux/capability.h>
16#include <linux/threads.h>
17#include <linux/kernel.h>
18#include <linux/types.h>
19#include <linux/timex.h>
20#include <linux/jiffies.h>
fb00aca4 21#include <linux/plist.h>
1da177e4
LT
22#include <linux/rbtree.h>
23#include <linux/thread_info.h>
24#include <linux/cpumask.h>
25#include <linux/errno.h>
26#include <linux/nodemask.h>
c92ff1bd 27#include <linux/mm_types.h>
92cf2118 28#include <linux/preempt.h>
1da177e4 29
1da177e4
LT
30#include <asm/page.h>
31#include <asm/ptrace.h>
bfc3f028 32#include <linux/cputime.h>
1da177e4
LT
33
34#include <linux/smp.h>
35#include <linux/sem.h>
ab602f79 36#include <linux/shm.h>
1da177e4 37#include <linux/signal.h>
1da177e4
LT
38#include <linux/compiler.h>
39#include <linux/completion.h>
40#include <linux/pid.h>
41#include <linux/percpu.h>
42#include <linux/topology.h>
43#include <linux/seccomp.h>
e56d0903 44#include <linux/rcupdate.h>
05725f7e 45#include <linux/rculist.h>
23f78d4a 46#include <linux/rtmutex.h>
1da177e4 47
a3b6714e
DW
48#include <linux/time.h>
49#include <linux/param.h>
50#include <linux/resource.h>
51#include <linux/timer.h>
52#include <linux/hrtimer.h>
5c9a8750 53#include <linux/kcov.h>
7c3ab738 54#include <linux/task_io_accounting.h>
9745512c 55#include <linux/latencytop.h>
9e2b2dc4 56#include <linux/cred.h>
fa14ff4a 57#include <linux/llist.h>
7b44ab97 58#include <linux/uidgid.h>
21caf2fc 59#include <linux/gfp.h>
d4311ff1 60#include <linux/magic.h>
7d7efec3 61#include <linux/cgroup-defs.h>
a3b6714e
DW
62
63#include <asm/processor.h>
36d57ac4 64
d50dde5a
DF
65#define SCHED_ATTR_SIZE_VER0 48 /* sizeof first published struct */
66
67/*
68 * Extended scheduling parameters data structure.
69 *
70 * This is needed because the original struct sched_param can not be
71 * altered without introducing ABI issues with legacy applications
72 * (e.g., in sched_getparam()).
73 *
74 * However, the possibility of specifying more than just a priority for
75 * the tasks may be useful for a wide variety of application fields, e.g.,
76 * multimedia, streaming, automation and control, and many others.
77 *
78 * This variant (sched_attr) is meant at describing a so-called
79 * sporadic time-constrained task. In such model a task is specified by:
80 * - the activation period or minimum instance inter-arrival time;
81 * - the maximum (or average, depending on the actual scheduling
82 * discipline) computation time of all instances, a.k.a. runtime;
83 * - the deadline (relative to the actual activation time) of each
84 * instance.
85 * Very briefly, a periodic (sporadic) task asks for the execution of
86 * some specific computation --which is typically called an instance--
87 * (at most) every period. Moreover, each instance typically lasts no more
88 * than the runtime and must be completed by time instant t equal to
89 * the instance activation time + the deadline.
90 *
91 * This is reflected by the actual fields of the sched_attr structure:
92 *
93 * @size size of the structure, for fwd/bwd compat.
94 *
95 * @sched_policy task's scheduling policy
96 * @sched_flags for customizing the scheduler behaviour
97 * @sched_nice task's nice value (SCHED_NORMAL/BATCH)
98 * @sched_priority task's static priority (SCHED_FIFO/RR)
99 * @sched_deadline representative of the task's deadline
100 * @sched_runtime representative of the task's runtime
101 * @sched_period representative of the task's period
102 *
103 * Given this task model, there are a multiplicity of scheduling algorithms
104 * and policies, that can be used to ensure all the tasks will make their
105 * timing constraints.
aab03e05
DF
106 *
107 * As of now, the SCHED_DEADLINE policy (sched_dl scheduling class) is the
108 * only user of this new interface. More information about the algorithm
109 * available in the scheduling class file or in Documentation/.
d50dde5a
DF
110 */
111struct sched_attr {
112 u32 size;
113
114 u32 sched_policy;
115 u64 sched_flags;
116
117 /* SCHED_NORMAL, SCHED_BATCH */
118 s32 sched_nice;
119
120 /* SCHED_FIFO, SCHED_RR */
121 u32 sched_priority;
122
123 /* SCHED_DEADLINE */
124 u64 sched_runtime;
125 u64 sched_deadline;
126 u64 sched_period;
127};
128
c87e2837 129struct futex_pi_state;
286100a6 130struct robust_list_head;
bddd87c7 131struct bio_list;
5ad4e53b 132struct fs_struct;
cdd6c482 133struct perf_event_context;
73c10101 134struct blk_plug;
c4ad8f98 135struct filename;
89076bc3 136struct nameidata;
1da177e4 137
615d6e87
DB
138#define VMACACHE_BITS 2
139#define VMACACHE_SIZE (1U << VMACACHE_BITS)
140#define VMACACHE_MASK (VMACACHE_SIZE - 1)
141
1da177e4
LT
142/*
143 * These are the constant used to fake the fixed-point load-average
144 * counting. Some notes:
145 * - 11 bit fractions expand to 22 bits by the multiplies: this gives
146 * a load-average precision of 10 bits integer + 11 bits fractional
147 * - if you want to count load-averages more often, you need more
148 * precision, or rounding will get you. With 2-second counting freq,
149 * the EXP_n values would be 1981, 2034 and 2043 if still using only
150 * 11 bit fractions.
151 */
152extern unsigned long avenrun[]; /* Load averages */
2d02494f 153extern void get_avenrun(unsigned long *loads, unsigned long offset, int shift);
1da177e4
LT
154
155#define FSHIFT 11 /* nr of bits of precision */
156#define FIXED_1 (1<<FSHIFT) /* 1.0 as fixed-point */
0c2043ab 157#define LOAD_FREQ (5*HZ+1) /* 5 sec intervals */
1da177e4
LT
158#define EXP_1 1884 /* 1/exp(5sec/1min) as fixed-point */
159#define EXP_5 2014 /* 1/exp(5sec/5min) */
160#define EXP_15 2037 /* 1/exp(5sec/15min) */
161
162#define CALC_LOAD(load,exp,n) \
163 load *= exp; \
164 load += n*(FIXED_1-exp); \
165 load >>= FSHIFT;
166
167extern unsigned long total_forks;
168extern int nr_threads;
1da177e4
LT
169DECLARE_PER_CPU(unsigned long, process_counts);
170extern int nr_processes(void);
171extern unsigned long nr_running(void);
2ee507c4 172extern bool single_task_running(void);
1da177e4 173extern unsigned long nr_iowait(void);
8c215bd3 174extern unsigned long nr_iowait_cpu(int cpu);
372ba8cb 175extern void get_iowait_load(unsigned long *nr_waiters, unsigned long *load);
69d25870 176
0f004f5a 177extern void calc_global_load(unsigned long ticks);
3289bdb4
PZ
178
179#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1f41906a
FW
180extern void cpu_load_update_nohz_start(void);
181extern void cpu_load_update_nohz_stop(void);
3289bdb4 182#else
1f41906a
FW
183static inline void cpu_load_update_nohz_start(void) { }
184static inline void cpu_load_update_nohz_stop(void) { }
3289bdb4 185#endif
1da177e4 186
b637a328
PM
187extern void dump_cpu_task(int cpu);
188
43ae34cb
IM
189struct seq_file;
190struct cfs_rq;
4cf86d77 191struct task_group;
43ae34cb
IM
192#ifdef CONFIG_SCHED_DEBUG
193extern void proc_sched_show_task(struct task_struct *p, struct seq_file *m);
194extern void proc_sched_set_task(struct task_struct *p);
43ae34cb 195#endif
1da177e4 196
4a8342d2
LT
197/*
198 * Task state bitmask. NOTE! These bits are also
199 * encoded in fs/proc/array.c: get_task_state().
200 *
201 * We have two separate sets of flags: task->state
202 * is about runnability, while task->exit_state are
203 * about the task exiting. Confusing, but this way
204 * modifying one set can't modify the other one by
205 * mistake.
206 */
1da177e4
LT
207#define TASK_RUNNING 0
208#define TASK_INTERRUPTIBLE 1
209#define TASK_UNINTERRUPTIBLE 2
f021a3c2
MW
210#define __TASK_STOPPED 4
211#define __TASK_TRACED 8
4a8342d2 212/* in tsk->exit_state */
ad86622b
ON
213#define EXIT_DEAD 16
214#define EXIT_ZOMBIE 32
abd50b39 215#define EXIT_TRACE (EXIT_ZOMBIE | EXIT_DEAD)
4a8342d2 216/* in tsk->state again */
af927232 217#define TASK_DEAD 64
f021a3c2 218#define TASK_WAKEKILL 128
e9c84311 219#define TASK_WAKING 256
f2530dc7 220#define TASK_PARKED 512
80ed87c8 221#define TASK_NOLOAD 1024
7dc603c9
PZ
222#define TASK_NEW 2048
223#define TASK_STATE_MAX 4096
f021a3c2 224
7dc603c9 225#define TASK_STATE_TO_CHAR_STR "RSDTtXZxKWPNn"
73342151 226
e1781538
PZ
227extern char ___assert_task_state[1 - 2*!!(
228 sizeof(TASK_STATE_TO_CHAR_STR)-1 != ilog2(TASK_STATE_MAX)+1)];
f021a3c2
MW
229
230/* Convenience macros for the sake of set_task_state */
231#define TASK_KILLABLE (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
232#define TASK_STOPPED (TASK_WAKEKILL | __TASK_STOPPED)
233#define TASK_TRACED (TASK_WAKEKILL | __TASK_TRACED)
1da177e4 234
80ed87c8
PZ
235#define TASK_IDLE (TASK_UNINTERRUPTIBLE | TASK_NOLOAD)
236
92a1f4bc
MW
237/* Convenience macros for the sake of wake_up */
238#define TASK_NORMAL (TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
f021a3c2 239#define TASK_ALL (TASK_NORMAL | __TASK_STOPPED | __TASK_TRACED)
92a1f4bc
MW
240
241/* get_task_state() */
242#define TASK_REPORT (TASK_RUNNING | TASK_INTERRUPTIBLE | \
f021a3c2 243 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
74e37200 244 __TASK_TRACED | EXIT_ZOMBIE | EXIT_DEAD)
92a1f4bc 245
f021a3c2
MW
246#define task_is_traced(task) ((task->state & __TASK_TRACED) != 0)
247#define task_is_stopped(task) ((task->state & __TASK_STOPPED) != 0)
92a1f4bc 248#define task_is_stopped_or_traced(task) \
f021a3c2 249 ((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
92a1f4bc 250#define task_contributes_to_load(task) \
e3c8ca83 251 ((task->state & TASK_UNINTERRUPTIBLE) != 0 && \
80ed87c8
PZ
252 (task->flags & PF_FROZEN) == 0 && \
253 (task->state & TASK_NOLOAD) == 0)
1da177e4 254
8eb23b9f
PZ
255#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
256
257#define __set_task_state(tsk, state_value) \
258 do { \
259 (tsk)->task_state_change = _THIS_IP_; \
260 (tsk)->state = (state_value); \
261 } while (0)
262#define set_task_state(tsk, state_value) \
263 do { \
264 (tsk)->task_state_change = _THIS_IP_; \
b92b8b35 265 smp_store_mb((tsk)->state, (state_value)); \
8eb23b9f
PZ
266 } while (0)
267
268/*
269 * set_current_state() includes a barrier so that the write of current->state
270 * is correctly serialised wrt the caller's subsequent test of whether to
271 * actually sleep:
272 *
273 * set_current_state(TASK_UNINTERRUPTIBLE);
274 * if (do_i_need_to_sleep())
275 * schedule();
276 *
277 * If the caller does not need such serialisation then use __set_current_state()
278 */
279#define __set_current_state(state_value) \
280 do { \
281 current->task_state_change = _THIS_IP_; \
282 current->state = (state_value); \
283 } while (0)
284#define set_current_state(state_value) \
285 do { \
286 current->task_state_change = _THIS_IP_; \
b92b8b35 287 smp_store_mb(current->state, (state_value)); \
8eb23b9f
PZ
288 } while (0)
289
290#else
291
1da177e4
LT
292#define __set_task_state(tsk, state_value) \
293 do { (tsk)->state = (state_value); } while (0)
294#define set_task_state(tsk, state_value) \
b92b8b35 295 smp_store_mb((tsk)->state, (state_value))
1da177e4 296
498d0c57
AM
297/*
298 * set_current_state() includes a barrier so that the write of current->state
299 * is correctly serialised wrt the caller's subsequent test of whether to
300 * actually sleep:
301 *
302 * set_current_state(TASK_UNINTERRUPTIBLE);
303 * if (do_i_need_to_sleep())
304 * schedule();
305 *
306 * If the caller does not need such serialisation then use __set_current_state()
307 */
8eb23b9f 308#define __set_current_state(state_value) \
1da177e4 309 do { current->state = (state_value); } while (0)
8eb23b9f 310#define set_current_state(state_value) \
b92b8b35 311 smp_store_mb(current->state, (state_value))
1da177e4 312
8eb23b9f
PZ
313#endif
314
1da177e4
LT
315/* Task command name length */
316#define TASK_COMM_LEN 16
317
1da177e4
LT
318#include <linux/spinlock.h>
319
320/*
321 * This serializes "schedule()" and also protects
322 * the run-queue from deletions/modifications (but
323 * _adding_ to the beginning of the run-queue has
324 * a separate lock).
325 */
326extern rwlock_t tasklist_lock;
327extern spinlock_t mmlist_lock;
328
36c8b586 329struct task_struct;
1da177e4 330
db1466b3
PM
331#ifdef CONFIG_PROVE_RCU
332extern int lockdep_tasklist_lock_is_held(void);
333#endif /* #ifdef CONFIG_PROVE_RCU */
334
1da177e4
LT
335extern void sched_init(void);
336extern void sched_init_smp(void);
2d07b255 337extern asmlinkage void schedule_tail(struct task_struct *prev);
36c8b586 338extern void init_idle(struct task_struct *idle, int cpu);
1df21055 339extern void init_idle_bootup_task(struct task_struct *idle);
1da177e4 340
3fa0818b
RR
341extern cpumask_var_t cpu_isolated_map;
342
89f19f04 343extern int runqueue_is_locked(int cpu);
017730c1 344
3451d024 345#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
c1cc017c 346extern void nohz_balance_enter_idle(int cpu);
69e1e811 347extern void set_cpu_sd_state_idle(void);
bc7a34b8 348extern int get_nohz_timer_target(void);
46cb4b7c 349#else
c1cc017c 350static inline void nohz_balance_enter_idle(int cpu) { }
fdaabd80 351static inline void set_cpu_sd_state_idle(void) { }
46cb4b7c 352#endif
1da177e4 353
e59e2ae2 354/*
39bc89fd 355 * Only dump TASK_* tasks. (0 for all tasks)
e59e2ae2
IM
356 */
357extern void show_state_filter(unsigned long state_filter);
358
359static inline void show_state(void)
360{
39bc89fd 361 show_state_filter(0);
e59e2ae2
IM
362}
363
1da177e4
LT
364extern void show_regs(struct pt_regs *);
365
366/*
367 * TASK is a pointer to the task whose backtrace we want to see (or NULL for current
368 * task), SP is the stack pointer of the first frame that should be shown in the back
369 * trace (or NULL if the entire call-chain of the task should be shown).
370 */
371extern void show_stack(struct task_struct *task, unsigned long *sp);
372
1da177e4
LT
373extern void cpu_init (void);
374extern void trap_init(void);
375extern void update_process_times(int user);
376extern void scheduler_tick(void);
9cf7243d 377extern int sched_cpu_starting(unsigned int cpu);
40190a78
TG
378extern int sched_cpu_activate(unsigned int cpu);
379extern int sched_cpu_deactivate(unsigned int cpu);
1da177e4 380
f2785ddb
TG
381#ifdef CONFIG_HOTPLUG_CPU
382extern int sched_cpu_dying(unsigned int cpu);
383#else
384# define sched_cpu_dying NULL
385#endif
1da177e4 386
82a1fcb9
IM
387extern void sched_show_task(struct task_struct *p);
388
19cc36c0 389#ifdef CONFIG_LOCKUP_DETECTOR
03e0d461 390extern void touch_softlockup_watchdog_sched(void);
8446f1d3 391extern void touch_softlockup_watchdog(void);
d6ad3e28 392extern void touch_softlockup_watchdog_sync(void);
04c9167f 393extern void touch_all_softlockup_watchdogs(void);
332fbdbc
DZ
394extern int proc_dowatchdog_thresh(struct ctl_table *table, int write,
395 void __user *buffer,
396 size_t *lenp, loff_t *ppos);
9c44bc03 397extern unsigned int softlockup_panic;
ac1f5912 398extern unsigned int hardlockup_panic;
004417a6 399void lockup_detector_init(void);
8446f1d3 400#else
03e0d461
TH
401static inline void touch_softlockup_watchdog_sched(void)
402{
403}
8446f1d3
IM
404static inline void touch_softlockup_watchdog(void)
405{
406}
d6ad3e28
JW
407static inline void touch_softlockup_watchdog_sync(void)
408{
409}
04c9167f
JF
410static inline void touch_all_softlockup_watchdogs(void)
411{
412}
004417a6
PZ
413static inline void lockup_detector_init(void)
414{
415}
8446f1d3
IM
416#endif
417
8b414521
MT
418#ifdef CONFIG_DETECT_HUNG_TASK
419void reset_hung_task_detector(void);
420#else
421static inline void reset_hung_task_detector(void)
422{
423}
424#endif
425
1da177e4
LT
426/* Attach to any functions which should be ignored in wchan output. */
427#define __sched __attribute__((__section__(".sched.text")))
deaf2227
IM
428
429/* Linker adds these: start and end of __sched functions */
430extern char __sched_text_start[], __sched_text_end[];
431
1da177e4
LT
432/* Is this address in the __sched functions? */
433extern int in_sched_functions(unsigned long addr);
434
435#define MAX_SCHEDULE_TIMEOUT LONG_MAX
b3c97528 436extern signed long schedule_timeout(signed long timeout);
64ed93a2 437extern signed long schedule_timeout_interruptible(signed long timeout);
294d5cc2 438extern signed long schedule_timeout_killable(signed long timeout);
64ed93a2 439extern signed long schedule_timeout_uninterruptible(signed long timeout);
69b27baf 440extern signed long schedule_timeout_idle(signed long timeout);
1da177e4 441asmlinkage void schedule(void);
c5491ea7 442extern void schedule_preempt_disabled(void);
1da177e4 443
9cff8ade
N
444extern long io_schedule_timeout(long timeout);
445
446static inline void io_schedule(void)
447{
448 io_schedule_timeout(MAX_SCHEDULE_TIMEOUT);
449}
450
9af6528e
PZ
451void __noreturn do_task_dead(void);
452
ab516013 453struct nsproxy;
acce292c 454struct user_namespace;
1da177e4 455
efc1a3b1
DH
456#ifdef CONFIG_MMU
457extern void arch_pick_mmap_layout(struct mm_struct *mm);
1da177e4
LT
458extern unsigned long
459arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
460 unsigned long, unsigned long);
461extern unsigned long
462arch_get_unmapped_area_topdown(struct file *filp, unsigned long addr,
463 unsigned long len, unsigned long pgoff,
464 unsigned long flags);
efc1a3b1
DH
465#else
466static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
467#endif
1da177e4 468
d049f74f
KC
469#define SUID_DUMP_DISABLE 0 /* No setuid dumping */
470#define SUID_DUMP_USER 1 /* Dump as user of process */
471#define SUID_DUMP_ROOT 2 /* Dump as root */
472
6c5d5238 473/* mm flags */
f8af4da3 474
7288e118 475/* for SUID_DUMP_* above */
3cb4a0bb 476#define MMF_DUMPABLE_BITS 2
f8af4da3 477#define MMF_DUMPABLE_MASK ((1 << MMF_DUMPABLE_BITS) - 1)
3cb4a0bb 478
942be387
ON
479extern void set_dumpable(struct mm_struct *mm, int value);
480/*
481 * This returns the actual value of the suid_dumpable flag. For things
482 * that are using this for checking for privilege transitions, it must
483 * test against SUID_DUMP_USER rather than treating it as a boolean
484 * value.
485 */
486static inline int __get_dumpable(unsigned long mm_flags)
487{
488 return mm_flags & MMF_DUMPABLE_MASK;
489}
490
491static inline int get_dumpable(struct mm_struct *mm)
492{
493 return __get_dumpable(mm->flags);
494}
495
3cb4a0bb
KH
496/* coredump filter bits */
497#define MMF_DUMP_ANON_PRIVATE 2
498#define MMF_DUMP_ANON_SHARED 3
499#define MMF_DUMP_MAPPED_PRIVATE 4
500#define MMF_DUMP_MAPPED_SHARED 5
82df3973 501#define MMF_DUMP_ELF_HEADERS 6
e575f111
KM
502#define MMF_DUMP_HUGETLB_PRIVATE 7
503#define MMF_DUMP_HUGETLB_SHARED 8
5037835c
RZ
504#define MMF_DUMP_DAX_PRIVATE 9
505#define MMF_DUMP_DAX_SHARED 10
f8af4da3 506
3cb4a0bb 507#define MMF_DUMP_FILTER_SHIFT MMF_DUMPABLE_BITS
5037835c 508#define MMF_DUMP_FILTER_BITS 9
3cb4a0bb
KH
509#define MMF_DUMP_FILTER_MASK \
510 (((1 << MMF_DUMP_FILTER_BITS) - 1) << MMF_DUMP_FILTER_SHIFT)
511#define MMF_DUMP_FILTER_DEFAULT \
e575f111 512 ((1 << MMF_DUMP_ANON_PRIVATE) | (1 << MMF_DUMP_ANON_SHARED) |\
656eb2cd
RM
513 (1 << MMF_DUMP_HUGETLB_PRIVATE) | MMF_DUMP_MASK_DEFAULT_ELF)
514
515#ifdef CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS
516# define MMF_DUMP_MASK_DEFAULT_ELF (1 << MMF_DUMP_ELF_HEADERS)
517#else
518# define MMF_DUMP_MASK_DEFAULT_ELF 0
519#endif
f8af4da3
HD
520 /* leave room for more dump flags */
521#define MMF_VM_MERGEABLE 16 /* KSM may merge identical pages */
ba76149f 522#define MMF_VM_HUGEPAGE 17 /* set when VM_HUGEPAGE is set on vma */
bafb282d 523#define MMF_EXE_FILE_CHANGED 18 /* see prctl_set_mm_exe_file() */
f8af4da3 524
9f68f672
ON
525#define MMF_HAS_UPROBES 19 /* has uprobes */
526#define MMF_RECALC_UPROBES 20 /* MMF_HAS_UPROBES can be wrong */
862e3073 527#define MMF_OOM_SKIP 21 /* mm is of no interest for the OOM killer */
3f70dc38 528#define MMF_UNSTABLE 22 /* mm is unstable for copy_from_user */
6fcb52a5 529#define MMF_HUGE_ZERO_PAGE 23 /* mm has ever used the global huge zero page */
f8ac4ec9 530
f8af4da3 531#define MMF_INIT_MASK (MMF_DUMPABLE_MASK | MMF_DUMP_FILTER_MASK)
6c5d5238 532
1da177e4
LT
533struct sighand_struct {
534 atomic_t count;
535 struct k_sigaction action[_NSIG];
536 spinlock_t siglock;
b8fceee1 537 wait_queue_head_t signalfd_wqh;
1da177e4
LT
538};
539
0e464814 540struct pacct_struct {
f6ec29a4
KK
541 int ac_flag;
542 long ac_exitcode;
0e464814 543 unsigned long ac_mem;
77787bfb
KK
544 cputime_t ac_utime, ac_stime;
545 unsigned long ac_minflt, ac_majflt;
0e464814
KK
546};
547
42c4ab41
SG
548struct cpu_itimer {
549 cputime_t expires;
550 cputime_t incr;
8356b5f9
SG
551 u32 error;
552 u32 incr_error;
42c4ab41
SG
553};
554
d37f761d 555/**
9d7fb042 556 * struct prev_cputime - snaphsot of system and user cputime
d37f761d
FW
557 * @utime: time spent in user mode
558 * @stime: time spent in system mode
9d7fb042 559 * @lock: protects the above two fields
d37f761d 560 *
9d7fb042
PZ
561 * Stores previous user/system time values such that we can guarantee
562 * monotonicity.
d37f761d 563 */
9d7fb042
PZ
564struct prev_cputime {
565#ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
d37f761d
FW
566 cputime_t utime;
567 cputime_t stime;
9d7fb042
PZ
568 raw_spinlock_t lock;
569#endif
d37f761d
FW
570};
571
9d7fb042
PZ
572static inline void prev_cputime_init(struct prev_cputime *prev)
573{
574#ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
575 prev->utime = prev->stime = 0;
576 raw_spin_lock_init(&prev->lock);
577#endif
578}
579
f06febc9
FM
580/**
581 * struct task_cputime - collected CPU time counts
582 * @utime: time spent in user mode, in &cputime_t units
583 * @stime: time spent in kernel mode, in &cputime_t units
584 * @sum_exec_runtime: total time spent on the CPU, in nanoseconds
5ce73a4a 585 *
9d7fb042
PZ
586 * This structure groups together three kinds of CPU time that are tracked for
587 * threads and thread groups. Most things considering CPU time want to group
588 * these counts together and treat all three of them in parallel.
f06febc9
FM
589 */
590struct task_cputime {
591 cputime_t utime;
592 cputime_t stime;
593 unsigned long long sum_exec_runtime;
594};
9d7fb042 595
f06febc9 596/* Alternate field names when used to cache expirations. */
f06febc9 597#define virt_exp utime
9d7fb042 598#define prof_exp stime
f06febc9
FM
599#define sched_exp sum_exec_runtime
600
4cd4c1b4
PZ
601#define INIT_CPUTIME \
602 (struct task_cputime) { \
64861634
MS
603 .utime = 0, \
604 .stime = 0, \
4cd4c1b4
PZ
605 .sum_exec_runtime = 0, \
606 }
607
971e8a98
JL
608/*
609 * This is the atomic variant of task_cputime, which can be used for
610 * storing and updating task_cputime statistics without locking.
611 */
612struct task_cputime_atomic {
613 atomic64_t utime;
614 atomic64_t stime;
615 atomic64_t sum_exec_runtime;
616};
617
618#define INIT_CPUTIME_ATOMIC \
619 (struct task_cputime_atomic) { \
620 .utime = ATOMIC64_INIT(0), \
621 .stime = ATOMIC64_INIT(0), \
622 .sum_exec_runtime = ATOMIC64_INIT(0), \
623 }
624
609ca066 625#define PREEMPT_DISABLED (PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
a233f112 626
c99e6efe 627/*
87dcbc06
PZ
628 * Disable preemption until the scheduler is running -- use an unconditional
629 * value so that it also works on !PREEMPT_COUNT kernels.
d86ee480 630 *
87dcbc06 631 * Reset by start_kernel()->sched_init()->init_idle()->init_idle_preempt_count().
c99e6efe 632 */
87dcbc06 633#define INIT_PREEMPT_COUNT PREEMPT_OFFSET
a233f112 634
c99e6efe 635/*
609ca066
PZ
636 * Initial preempt_count value; reflects the preempt_count schedule invariant
637 * which states that during context switches:
d86ee480 638 *
609ca066
PZ
639 * preempt_count() == 2*PREEMPT_DISABLE_OFFSET
640 *
641 * Note: PREEMPT_DISABLE_OFFSET is 0 for !PREEMPT_COUNT kernels.
642 * Note: See finish_task_switch().
c99e6efe 643 */
609ca066 644#define FORK_PREEMPT_COUNT (2*PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
c99e6efe 645
f06febc9 646/**
4cd4c1b4 647 * struct thread_group_cputimer - thread group interval timer counts
920ce39f 648 * @cputime_atomic: atomic thread group interval timers.
d5c373eb
JL
649 * @running: true when there are timers running and
650 * @cputime_atomic receives updates.
c8d75aa4
JL
651 * @checking_timer: true when a thread in the group is in the
652 * process of checking for thread group timers.
f06febc9
FM
653 *
654 * This structure contains the version of task_cputime, above, that is
4cd4c1b4 655 * used for thread group CPU timer calculations.
f06febc9 656 */
4cd4c1b4 657struct thread_group_cputimer {
71107445 658 struct task_cputime_atomic cputime_atomic;
d5c373eb 659 bool running;
c8d75aa4 660 bool checking_timer;
f06febc9 661};
f06febc9 662
4714d1d3 663#include <linux/rwsem.h>
5091faa4
MG
664struct autogroup;
665
1da177e4 666/*
e815f0a8 667 * NOTE! "signal_struct" does not have its own
1da177e4
LT
668 * locking, because a shared signal_struct always
669 * implies a shared sighand_struct, so locking
670 * sighand_struct is always a proper superset of
671 * the locking of signal_struct.
672 */
673struct signal_struct {
ea6d290c 674 atomic_t sigcnt;
1da177e4 675 atomic_t live;
b3ac022c 676 int nr_threads;
0c740d0a 677 struct list_head thread_head;
1da177e4
LT
678
679 wait_queue_head_t wait_chldexit; /* for wait4() */
680
681 /* current thread group signal load-balancing target: */
36c8b586 682 struct task_struct *curr_target;
1da177e4
LT
683
684 /* shared signal handling: */
685 struct sigpending shared_pending;
686
687 /* thread group exit support */
688 int group_exit_code;
689 /* overloaded:
690 * - notify group_exit_task when ->count is equal to notify_count
691 * - everyone except group_exit_task is stopped during signal delivery
692 * of fatal signals, group_exit_task processes the signal.
693 */
1da177e4 694 int notify_count;
07dd20e0 695 struct task_struct *group_exit_task;
1da177e4
LT
696
697 /* thread group stop support, overloads group_exit_code too */
698 int group_stop_count;
699 unsigned int flags; /* see SIGNAL_* flags below */
700
ebec18a6
LP
701 /*
702 * PR_SET_CHILD_SUBREAPER marks a process, like a service
703 * manager, to re-parent orphan (double-forking) child processes
704 * to this process instead of 'init'. The service manager is
705 * able to receive SIGCHLD signals and is able to investigate
706 * the process until it calls wait(). All children of this
707 * process will inherit a flag if they should look for a
708 * child_subreaper process at exit.
709 */
710 unsigned int is_child_subreaper:1;
711 unsigned int has_child_subreaper:1;
712
1da177e4 713 /* POSIX.1b Interval Timers */
5ed67f05
PE
714 int posix_timer_id;
715 struct list_head posix_timers;
1da177e4
LT
716
717 /* ITIMER_REAL timer for the process */
2ff678b8 718 struct hrtimer real_timer;
fea9d175 719 struct pid *leader_pid;
2ff678b8 720 ktime_t it_real_incr;
1da177e4 721
42c4ab41
SG
722 /*
723 * ITIMER_PROF and ITIMER_VIRTUAL timers for the process, we use
724 * CPUCLOCK_PROF and CPUCLOCK_VIRT for indexing array as these
725 * values are defined to 0 and 1 respectively
726 */
727 struct cpu_itimer it[2];
1da177e4 728
f06febc9 729 /*
4cd4c1b4
PZ
730 * Thread group totals for process CPU timers.
731 * See thread_group_cputimer(), et al, for details.
f06febc9 732 */
4cd4c1b4 733 struct thread_group_cputimer cputimer;
f06febc9
FM
734
735 /* Earliest-expiration cache. */
736 struct task_cputime cputime_expires;
737
d027d45d 738#ifdef CONFIG_NO_HZ_FULL
f009a7a7 739 atomic_t tick_dep_mask;
d027d45d
FW
740#endif
741
f06febc9
FM
742 struct list_head cpu_timers[3];
743
ab521dc0 744 struct pid *tty_old_pgrp;
1ec320af 745
1da177e4
LT
746 /* boolean value for session group leader */
747 int leader;
748
749 struct tty_struct *tty; /* NULL if no tty */
750
5091faa4
MG
751#ifdef CONFIG_SCHED_AUTOGROUP
752 struct autogroup *autogroup;
753#endif
1da177e4
LT
754 /*
755 * Cumulative resource counters for dead threads in the group,
756 * and for reaped dead child processes forked by this group.
757 * Live threads maintain their own counters and add to these
758 * in __exit_signal, except for the group leader.
759 */
e78c3496 760 seqlock_t stats_lock;
32bd671d 761 cputime_t utime, stime, cutime, cstime;
9ac52315
LV
762 cputime_t gtime;
763 cputime_t cgtime;
9d7fb042 764 struct prev_cputime prev_cputime;
1da177e4
LT
765 unsigned long nvcsw, nivcsw, cnvcsw, cnivcsw;
766 unsigned long min_flt, maj_flt, cmin_flt, cmaj_flt;
6eaeeaba 767 unsigned long inblock, oublock, cinblock, coublock;
1f10206c 768 unsigned long maxrss, cmaxrss;
940389b8 769 struct task_io_accounting ioac;
1da177e4 770
32bd671d
PZ
771 /*
772 * Cumulative ns of schedule CPU time fo dead threads in the
773 * group, not including a zombie group leader, (This only differs
774 * from jiffies_to_ns(utime + stime) if sched_clock uses something
775 * other than jiffies.)
776 */
777 unsigned long long sum_sched_runtime;
778
1da177e4
LT
779 /*
780 * We don't bother to synchronize most readers of this at all,
781 * because there is no reader checking a limit that actually needs
782 * to get both rlim_cur and rlim_max atomically, and either one
783 * alone is a single word that can safely be read normally.
784 * getrlimit/setrlimit use task_lock(current->group_leader) to
785 * protect this instead of the siglock, because they really
786 * have no need to disable irqs.
787 */
788 struct rlimit rlim[RLIM_NLIMITS];
789
0e464814
KK
790#ifdef CONFIG_BSD_PROCESS_ACCT
791 struct pacct_struct pacct; /* per-process accounting information */
792#endif
ad4ecbcb 793#ifdef CONFIG_TASKSTATS
ad4ecbcb
SN
794 struct taskstats *stats;
795#endif
522ed776
MT
796#ifdef CONFIG_AUDIT
797 unsigned audit_tty;
798 struct tty_audit_buf *tty_audit_buf;
799#endif
28b83c51 800
c96fc2d8
TH
801 /*
802 * Thread is the potential origin of an oom condition; kill first on
803 * oom
804 */
805 bool oom_flag_origin;
a9c58b90
DR
806 short oom_score_adj; /* OOM kill score adjustment */
807 short oom_score_adj_min; /* OOM kill score adjustment min value.
808 * Only settable by CAP_SYS_RESOURCE. */
26db62f1
MH
809 struct mm_struct *oom_mm; /* recorded mm when the thread group got
810 * killed by the oom killer */
9b1bf12d
KM
811
812 struct mutex cred_guard_mutex; /* guard against foreign influences on
813 * credential calculations
814 * (notably. ptrace) */
1da177e4
LT
815};
816
817/*
818 * Bits in flags field of signal_struct.
819 */
820#define SIGNAL_STOP_STOPPED 0x00000001 /* job control stop in effect */
ee77f075
ON
821#define SIGNAL_STOP_CONTINUED 0x00000002 /* SIGCONT since WCONTINUED reap */
822#define SIGNAL_GROUP_EXIT 0x00000004 /* group exit in progress */
403bad72 823#define SIGNAL_GROUP_COREDUMP 0x00000008 /* coredump in progress */
e4420551
ON
824/*
825 * Pending notifications to parent.
826 */
827#define SIGNAL_CLD_STOPPED 0x00000010
828#define SIGNAL_CLD_CONTINUED 0x00000020
829#define SIGNAL_CLD_MASK (SIGNAL_CLD_STOPPED|SIGNAL_CLD_CONTINUED)
1da177e4 830
fae5fa44
ON
831#define SIGNAL_UNKILLABLE 0x00000040 /* for init: ignore fatal signals */
832
ed5d2cac
ON
833/* If true, all threads except ->group_exit_task have pending SIGKILL */
834static inline int signal_group_exit(const struct signal_struct *sig)
835{
836 return (sig->flags & SIGNAL_GROUP_EXIT) ||
837 (sig->group_exit_task != NULL);
838}
839
1da177e4
LT
840/*
841 * Some day this will be a full-fledged user tracking system..
842 */
843struct user_struct {
844 atomic_t __count; /* reference count */
845 atomic_t processes; /* How many processes does this user have? */
1da177e4 846 atomic_t sigpending; /* How many pending signals does this user have? */
2d9048e2 847#ifdef CONFIG_INOTIFY_USER
0eeca283
RL
848 atomic_t inotify_watches; /* How many inotify watches does this user have? */
849 atomic_t inotify_devs; /* How many inotify devs does this user have opened? */
850#endif
4afeff85
EP
851#ifdef CONFIG_FANOTIFY
852 atomic_t fanotify_listeners;
853#endif
7ef9964e 854#ifdef CONFIG_EPOLL
52bd19f7 855 atomic_long_t epoll_watches; /* The number of file descriptors currently watched */
7ef9964e 856#endif
970a8645 857#ifdef CONFIG_POSIX_MQUEUE
1da177e4
LT
858 /* protected by mq_lock */
859 unsigned long mq_bytes; /* How many bytes can be allocated to mqueue? */
970a8645 860#endif
1da177e4 861 unsigned long locked_shm; /* How many pages of mlocked shm ? */
712f4aad 862 unsigned long unix_inflight; /* How many files in flight in unix sockets */
759c0114 863 atomic_long_t pipe_bufs; /* how many pages are allocated in pipe buffers */
1da177e4
LT
864
865#ifdef CONFIG_KEYS
866 struct key *uid_keyring; /* UID specific keyring */
867 struct key *session_keyring; /* UID's default session keyring */
868#endif
869
870 /* Hash table maintenance information */
735de223 871 struct hlist_node uidhash_node;
7b44ab97 872 kuid_t uid;
24e377a8 873
aaac3ba9 874#if defined(CONFIG_PERF_EVENTS) || defined(CONFIG_BPF_SYSCALL)
789f90fc
PZ
875 atomic_long_t locked_vm;
876#endif
1da177e4
LT
877};
878
eb41d946 879extern int uids_sysfs_init(void);
5cb350ba 880
7b44ab97 881extern struct user_struct *find_user(kuid_t);
1da177e4
LT
882
883extern struct user_struct root_user;
884#define INIT_USER (&root_user)
885
b6dff3ec 886
1da177e4
LT
887struct backing_dev_info;
888struct reclaim_state;
889
f6db8347 890#ifdef CONFIG_SCHED_INFO
1da177e4
LT
891struct sched_info {
892 /* cumulative counters */
2d72376b 893 unsigned long pcount; /* # of times run on this cpu */
9c2c4802 894 unsigned long long run_delay; /* time spent waiting on a runqueue */
1da177e4
LT
895
896 /* timestamps */
172ba844
BS
897 unsigned long long last_arrival,/* when we last ran on a cpu */
898 last_queued; /* when we were last queued to run */
1da177e4 899};
f6db8347 900#endif /* CONFIG_SCHED_INFO */
1da177e4 901
ca74e92b
SN
902#ifdef CONFIG_TASK_DELAY_ACCT
903struct task_delay_info {
904 spinlock_t lock;
905 unsigned int flags; /* Private per-task flags */
906
907 /* For each stat XXX, add following, aligned appropriately
908 *
909 * struct timespec XXX_start, XXX_end;
910 * u64 XXX_delay;
911 * u32 XXX_count;
912 *
913 * Atomicity of updates to XXX_delay, XXX_count protected by
914 * single lock above (split into XXX_lock if contention is an issue).
915 */
0ff92245
SN
916
917 /*
918 * XXX_count is incremented on every XXX operation, the delay
919 * associated with the operation is added to XXX_delay.
920 * XXX_delay contains the accumulated delay time in nanoseconds.
921 */
9667a23d 922 u64 blkio_start; /* Shared by blkio, swapin */
0ff92245
SN
923 u64 blkio_delay; /* wait for sync block io completion */
924 u64 swapin_delay; /* wait for swapin block io completion */
925 u32 blkio_count; /* total count of the number of sync block */
926 /* io operations performed */
927 u32 swapin_count; /* total count of the number of swapin block */
928 /* io operations performed */
873b4771 929
9667a23d 930 u64 freepages_start;
873b4771
KK
931 u64 freepages_delay; /* wait for memory reclaim */
932 u32 freepages_count; /* total count of memory reclaim */
ca74e92b 933};
52f17b6c
CS
934#endif /* CONFIG_TASK_DELAY_ACCT */
935
936static inline int sched_info_on(void)
937{
938#ifdef CONFIG_SCHEDSTATS
939 return 1;
940#elif defined(CONFIG_TASK_DELAY_ACCT)
941 extern int delayacct_on;
942 return delayacct_on;
943#else
944 return 0;
ca74e92b 945#endif
52f17b6c 946}
ca74e92b 947
cb251765
MG
948#ifdef CONFIG_SCHEDSTATS
949void force_schedstat_enabled(void);
950#endif
951
d15bcfdb
IM
952enum cpu_idle_type {
953 CPU_IDLE,
954 CPU_NOT_IDLE,
955 CPU_NEWLY_IDLE,
956 CPU_MAX_IDLE_TYPES
1da177e4
LT
957};
958
6ecdd749
YD
959/*
960 * Integer metrics need fixed point arithmetic, e.g., sched/fair
961 * has a few: load, load_avg, util_avg, freq, and capacity.
962 *
963 * We define a basic fixed point arithmetic range, and then formalize
964 * all these metrics based on that basic range.
965 */
966# define SCHED_FIXEDPOINT_SHIFT 10
967# define SCHED_FIXEDPOINT_SCALE (1L << SCHED_FIXEDPOINT_SHIFT)
968
1399fa78 969/*
ca8ce3d0 970 * Increase resolution of cpu_capacity calculations
1399fa78 971 */
6ecdd749 972#define SCHED_CAPACITY_SHIFT SCHED_FIXEDPOINT_SHIFT
ca8ce3d0 973#define SCHED_CAPACITY_SCALE (1L << SCHED_CAPACITY_SHIFT)
1da177e4 974
76751049
PZ
975/*
976 * Wake-queues are lists of tasks with a pending wakeup, whose
977 * callers have already marked the task as woken internally,
978 * and can thus carry on. A common use case is being able to
979 * do the wakeups once the corresponding user lock as been
980 * released.
981 *
982 * We hold reference to each task in the list across the wakeup,
983 * thus guaranteeing that the memory is still valid by the time
984 * the actual wakeups are performed in wake_up_q().
985 *
986 * One per task suffices, because there's never a need for a task to be
987 * in two wake queues simultaneously; it is forbidden to abandon a task
988 * in a wake queue (a call to wake_up_q() _must_ follow), so if a task is
989 * already in a wake queue, the wakeup will happen soon and the second
990 * waker can just skip it.
991 *
992 * The WAKE_Q macro declares and initializes the list head.
993 * wake_up_q() does NOT reinitialize the list; it's expected to be
994 * called near the end of a function, where the fact that the queue is
995 * not used again will be easy to see by inspection.
996 *
997 * Note that this can cause spurious wakeups. schedule() callers
998 * must ensure the call is done inside a loop, confirming that the
999 * wakeup condition has in fact occurred.
1000 */
1001struct wake_q_node {
1002 struct wake_q_node *next;
1003};
1004
1005struct wake_q_head {
1006 struct wake_q_node *first;
1007 struct wake_q_node **lastp;
1008};
1009
1010#define WAKE_Q_TAIL ((struct wake_q_node *) 0x01)
1011
1012#define WAKE_Q(name) \
1013 struct wake_q_head name = { WAKE_Q_TAIL, &name.first }
1014
1015extern void wake_q_add(struct wake_q_head *head,
1016 struct task_struct *task);
1017extern void wake_up_q(struct wake_q_head *head);
1018
1399fa78
NR
1019/*
1020 * sched-domains (multiprocessor balancing) declarations:
1021 */
2dd73a4f 1022#ifdef CONFIG_SMP
b5d978e0
PZ
1023#define SD_LOAD_BALANCE 0x0001 /* Do load balancing on this domain. */
1024#define SD_BALANCE_NEWIDLE 0x0002 /* Balance when about to become idle */
1025#define SD_BALANCE_EXEC 0x0004 /* Balance on exec */
1026#define SD_BALANCE_FORK 0x0008 /* Balance on fork, clone */
c88d5910 1027#define SD_BALANCE_WAKE 0x0010 /* Balance on wakeup */
b5d978e0 1028#define SD_WAKE_AFFINE 0x0020 /* Wake task to waking CPU */
1f6e6c7c 1029#define SD_ASYM_CPUCAPACITY 0x0040 /* Groups have different max cpu capacities */
bd425d4b 1030#define SD_SHARE_CPUCAPACITY 0x0080 /* Domain members share cpu capacity */
d77b3ed5 1031#define SD_SHARE_POWERDOMAIN 0x0100 /* Domain members share power domain */
b5d978e0
PZ
1032#define SD_SHARE_PKG_RESOURCES 0x0200 /* Domain members share cpu pkg resources */
1033#define SD_SERIALIZE 0x0400 /* Only a single load balancing instance */
532cb4c4 1034#define SD_ASYM_PACKING 0x0800 /* Place busy groups earlier in the domain */
b5d978e0 1035#define SD_PREFER_SIBLING 0x1000 /* Prefer to place tasks in a sibling domain */
e3589f6c 1036#define SD_OVERLAP 0x2000 /* sched_domains of this level overlap */
3a7053b3 1037#define SD_NUMA 0x4000 /* cross-node balancing */
5c45bf27 1038
143e1e28 1039#ifdef CONFIG_SCHED_SMT
b6220ad6 1040static inline int cpu_smt_flags(void)
143e1e28 1041{
5d4dfddd 1042 return SD_SHARE_CPUCAPACITY | SD_SHARE_PKG_RESOURCES;
143e1e28
VG
1043}
1044#endif
1045
1046#ifdef CONFIG_SCHED_MC
b6220ad6 1047static inline int cpu_core_flags(void)
143e1e28
VG
1048{
1049 return SD_SHARE_PKG_RESOURCES;
1050}
1051#endif
1052
1053#ifdef CONFIG_NUMA
b6220ad6 1054static inline int cpu_numa_flags(void)
143e1e28
VG
1055{
1056 return SD_NUMA;
1057}
1058#endif
532cb4c4 1059
1d3504fc
HS
1060struct sched_domain_attr {
1061 int relax_domain_level;
1062};
1063
1064#define SD_ATTR_INIT (struct sched_domain_attr) { \
1065 .relax_domain_level = -1, \
1066}
1067
60495e77
PZ
1068extern int sched_domain_level_max;
1069
5e6521ea
LZ
1070struct sched_group;
1071
24fc7edb
PZ
1072struct sched_domain_shared {
1073 atomic_t ref;
0e369d75 1074 atomic_t nr_busy_cpus;
10e2f1ac 1075 int has_idle_cores;
24fc7edb
PZ
1076};
1077
1da177e4
LT
1078struct sched_domain {
1079 /* These fields must be setup */
1080 struct sched_domain *parent; /* top domain must be null terminated */
1a848870 1081 struct sched_domain *child; /* bottom domain must be null terminated */
1da177e4 1082 struct sched_group *groups; /* the balancing groups of the domain */
1da177e4
LT
1083 unsigned long min_interval; /* Minimum balance interval ms */
1084 unsigned long max_interval; /* Maximum balance interval ms */
1085 unsigned int busy_factor; /* less balancing by factor if busy */
1086 unsigned int imbalance_pct; /* No balance until over watermark */
1da177e4 1087 unsigned int cache_nice_tries; /* Leave cache hot tasks for # tries */
7897986b
NP
1088 unsigned int busy_idx;
1089 unsigned int idle_idx;
1090 unsigned int newidle_idx;
1091 unsigned int wake_idx;
147cbb4b 1092 unsigned int forkexec_idx;
a52bfd73 1093 unsigned int smt_gain;
25f55d9d
VG
1094
1095 int nohz_idle; /* NOHZ IDLE status */
1da177e4 1096 int flags; /* See SD_* */
60495e77 1097 int level;
1da177e4
LT
1098
1099 /* Runtime fields. */
1100 unsigned long last_balance; /* init to jiffies. units in jiffies */
1101 unsigned int balance_interval; /* initialise to 1. units in ms. */
1102 unsigned int nr_balance_failed; /* initialise to 0 */
1103
f48627e6 1104 /* idle_balance() stats */
9bd721c5 1105 u64 max_newidle_lb_cost;
f48627e6 1106 unsigned long next_decay_max_lb_cost;
2398f2c6 1107
10e2f1ac
PZ
1108 u64 avg_scan_cost; /* select_idle_sibling */
1109
1da177e4
LT
1110#ifdef CONFIG_SCHEDSTATS
1111 /* load_balance() stats */
480b9434
KC
1112 unsigned int lb_count[CPU_MAX_IDLE_TYPES];
1113 unsigned int lb_failed[CPU_MAX_IDLE_TYPES];
1114 unsigned int lb_balanced[CPU_MAX_IDLE_TYPES];
1115 unsigned int lb_imbalance[CPU_MAX_IDLE_TYPES];
1116 unsigned int lb_gained[CPU_MAX_IDLE_TYPES];
1117 unsigned int lb_hot_gained[CPU_MAX_IDLE_TYPES];
1118 unsigned int lb_nobusyg[CPU_MAX_IDLE_TYPES];
1119 unsigned int lb_nobusyq[CPU_MAX_IDLE_TYPES];
1da177e4
LT
1120
1121 /* Active load balancing */
480b9434
KC
1122 unsigned int alb_count;
1123 unsigned int alb_failed;
1124 unsigned int alb_pushed;
1da177e4 1125
68767a0a 1126 /* SD_BALANCE_EXEC stats */
480b9434
KC
1127 unsigned int sbe_count;
1128 unsigned int sbe_balanced;
1129 unsigned int sbe_pushed;
1da177e4 1130
68767a0a 1131 /* SD_BALANCE_FORK stats */
480b9434
KC
1132 unsigned int sbf_count;
1133 unsigned int sbf_balanced;
1134 unsigned int sbf_pushed;
68767a0a 1135
1da177e4 1136 /* try_to_wake_up() stats */
480b9434
KC
1137 unsigned int ttwu_wake_remote;
1138 unsigned int ttwu_move_affine;
1139 unsigned int ttwu_move_balance;
1da177e4 1140#endif
a5d8c348
IM
1141#ifdef CONFIG_SCHED_DEBUG
1142 char *name;
1143#endif
dce840a0
PZ
1144 union {
1145 void *private; /* used during construction */
1146 struct rcu_head rcu; /* used during destruction */
1147 };
24fc7edb 1148 struct sched_domain_shared *shared;
6c99e9ad 1149
669c55e9 1150 unsigned int span_weight;
4200efd9
IM
1151 /*
1152 * Span of all CPUs in this domain.
1153 *
1154 * NOTE: this field is variable length. (Allocated dynamically
1155 * by attaching extra space to the end of the structure,
1156 * depending on how many CPUs the kernel has booted up with)
4200efd9
IM
1157 */
1158 unsigned long span[0];
1da177e4
LT
1159};
1160
758b2cdc
RR
1161static inline struct cpumask *sched_domain_span(struct sched_domain *sd)
1162{
6c99e9ad 1163 return to_cpumask(sd->span);
758b2cdc
RR
1164}
1165
acc3f5d7 1166extern void partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1d3504fc 1167 struct sched_domain_attr *dattr_new);
029190c5 1168
acc3f5d7
RR
1169/* Allocate an array of sched domains, for partition_sched_domains(). */
1170cpumask_var_t *alloc_sched_domains(unsigned int ndoms);
1171void free_sched_domains(cpumask_var_t doms[], unsigned int ndoms);
1172
39be3501
PZ
1173bool cpus_share_cache(int this_cpu, int that_cpu);
1174
143e1e28 1175typedef const struct cpumask *(*sched_domain_mask_f)(int cpu);
b6220ad6 1176typedef int (*sched_domain_flags_f)(void);
143e1e28
VG
1177
1178#define SDTL_OVERLAP 0x01
1179
1180struct sd_data {
1181 struct sched_domain **__percpu sd;
24fc7edb 1182 struct sched_domain_shared **__percpu sds;
143e1e28 1183 struct sched_group **__percpu sg;
63b2ca30 1184 struct sched_group_capacity **__percpu sgc;
143e1e28
VG
1185};
1186
1187struct sched_domain_topology_level {
1188 sched_domain_mask_f mask;
1189 sched_domain_flags_f sd_flags;
1190 int flags;
1191 int numa_level;
1192 struct sd_data data;
1193#ifdef CONFIG_SCHED_DEBUG
1194 char *name;
1195#endif
1196};
1197
143e1e28 1198extern void set_sched_topology(struct sched_domain_topology_level *tl);
f6be8af1 1199extern void wake_up_if_idle(int cpu);
143e1e28
VG
1200
1201#ifdef CONFIG_SCHED_DEBUG
1202# define SD_INIT_NAME(type) .name = #type
1203#else
1204# define SD_INIT_NAME(type)
1205#endif
1206
1b427c15 1207#else /* CONFIG_SMP */
1da177e4 1208
1b427c15 1209struct sched_domain_attr;
d02c7a8c 1210
1b427c15 1211static inline void
acc3f5d7 1212partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1b427c15
IM
1213 struct sched_domain_attr *dattr_new)
1214{
d02c7a8c 1215}
39be3501
PZ
1216
1217static inline bool cpus_share_cache(int this_cpu, int that_cpu)
1218{
1219 return true;
1220}
1221
1b427c15 1222#endif /* !CONFIG_SMP */
1da177e4 1223
47fe38fc 1224
1da177e4 1225struct io_context; /* See blkdev.h */
1da177e4 1226
1da177e4 1227
383f2835 1228#ifdef ARCH_HAS_PREFETCH_SWITCH_STACK
36c8b586 1229extern void prefetch_stack(struct task_struct *t);
383f2835
KC
1230#else
1231static inline void prefetch_stack(struct task_struct *t) { }
1232#endif
1da177e4
LT
1233
1234struct audit_context; /* See audit.c */
1235struct mempolicy;
b92ce558 1236struct pipe_inode_info;
4865ecf1 1237struct uts_namespace;
1da177e4 1238
20b8a59f 1239struct load_weight {
9dbdb155
PZ
1240 unsigned long weight;
1241 u32 inv_weight;
20b8a59f
IM
1242};
1243
9d89c257 1244/*
7b595334
YD
1245 * The load_avg/util_avg accumulates an infinite geometric series
1246 * (see __update_load_avg() in kernel/sched/fair.c).
1247 *
1248 * [load_avg definition]
1249 *
1250 * load_avg = runnable% * scale_load_down(load)
1251 *
1252 * where runnable% is the time ratio that a sched_entity is runnable.
1253 * For cfs_rq, it is the aggregated load_avg of all runnable and
9d89c257 1254 * blocked sched_entities.
7b595334
YD
1255 *
1256 * load_avg may also take frequency scaling into account:
1257 *
1258 * load_avg = runnable% * scale_load_down(load) * freq%
1259 *
1260 * where freq% is the CPU frequency normalized to the highest frequency.
1261 *
1262 * [util_avg definition]
1263 *
1264 * util_avg = running% * SCHED_CAPACITY_SCALE
1265 *
1266 * where running% is the time ratio that a sched_entity is running on
1267 * a CPU. For cfs_rq, it is the aggregated util_avg of all runnable
1268 * and blocked sched_entities.
1269 *
1270 * util_avg may also factor frequency scaling and CPU capacity scaling:
1271 *
1272 * util_avg = running% * SCHED_CAPACITY_SCALE * freq% * capacity%
1273 *
1274 * where freq% is the same as above, and capacity% is the CPU capacity
1275 * normalized to the greatest capacity (due to uarch differences, etc).
1276 *
1277 * N.B., the above ratios (runnable%, running%, freq%, and capacity%)
1278 * themselves are in the range of [0, 1]. To do fixed point arithmetics,
1279 * we therefore scale them to as large a range as necessary. This is for
1280 * example reflected by util_avg's SCHED_CAPACITY_SCALE.
1281 *
1282 * [Overflow issue]
1283 *
1284 * The 64-bit load_sum can have 4353082796 (=2^64/47742/88761) entities
1285 * with the highest load (=88761), always runnable on a single cfs_rq,
1286 * and should not overflow as the number already hits PID_MAX_LIMIT.
1287 *
1288 * For all other cases (including 32-bit kernels), struct load_weight's
1289 * weight will overflow first before we do, because:
1290 *
1291 * Max(load_avg) <= Max(load.weight)
1292 *
1293 * Then it is the load_weight's responsibility to consider overflow
1294 * issues.
9d89c257 1295 */
9d85f21c 1296struct sched_avg {
9d89c257
YD
1297 u64 last_update_time, load_sum;
1298 u32 util_sum, period_contrib;
1299 unsigned long load_avg, util_avg;
9d85f21c
PT
1300};
1301
94c18227 1302#ifdef CONFIG_SCHEDSTATS
41acab88 1303struct sched_statistics {
20b8a59f 1304 u64 wait_start;
94c18227 1305 u64 wait_max;
6d082592
AV
1306 u64 wait_count;
1307 u64 wait_sum;
8f0dfc34
AV
1308 u64 iowait_count;
1309 u64 iowait_sum;
94c18227 1310
20b8a59f 1311 u64 sleep_start;
20b8a59f 1312 u64 sleep_max;
94c18227
IM
1313 s64 sum_sleep_runtime;
1314
1315 u64 block_start;
20b8a59f
IM
1316 u64 block_max;
1317 u64 exec_max;
eba1ed4b 1318 u64 slice_max;
cc367732 1319
cc367732
IM
1320 u64 nr_migrations_cold;
1321 u64 nr_failed_migrations_affine;
1322 u64 nr_failed_migrations_running;
1323 u64 nr_failed_migrations_hot;
1324 u64 nr_forced_migrations;
cc367732
IM
1325
1326 u64 nr_wakeups;
1327 u64 nr_wakeups_sync;
1328 u64 nr_wakeups_migrate;
1329 u64 nr_wakeups_local;
1330 u64 nr_wakeups_remote;
1331 u64 nr_wakeups_affine;
1332 u64 nr_wakeups_affine_attempts;
1333 u64 nr_wakeups_passive;
1334 u64 nr_wakeups_idle;
41acab88
LDM
1335};
1336#endif
1337
1338struct sched_entity {
1339 struct load_weight load; /* for load-balancing */
1340 struct rb_node run_node;
1341 struct list_head group_node;
1342 unsigned int on_rq;
1343
1344 u64 exec_start;
1345 u64 sum_exec_runtime;
1346 u64 vruntime;
1347 u64 prev_sum_exec_runtime;
1348
41acab88
LDM
1349 u64 nr_migrations;
1350
41acab88
LDM
1351#ifdef CONFIG_SCHEDSTATS
1352 struct sched_statistics statistics;
94c18227
IM
1353#endif
1354
20b8a59f 1355#ifdef CONFIG_FAIR_GROUP_SCHED
fed14d45 1356 int depth;
20b8a59f
IM
1357 struct sched_entity *parent;
1358 /* rq on which this entity is (to be) queued: */
1359 struct cfs_rq *cfs_rq;
1360 /* rq "owned" by this entity/group: */
1361 struct cfs_rq *my_q;
1362#endif
8bd75c77 1363
141965c7 1364#ifdef CONFIG_SMP
5a107804
JO
1365 /*
1366 * Per entity load average tracking.
1367 *
1368 * Put into separate cache line so it does not
1369 * collide with read-mostly values above.
1370 */
1371 struct sched_avg avg ____cacheline_aligned_in_smp;
9d85f21c 1372#endif
20b8a59f 1373};
70b97a7f 1374
fa717060
PZ
1375struct sched_rt_entity {
1376 struct list_head run_list;
78f2c7db 1377 unsigned long timeout;
57d2aa00 1378 unsigned long watchdog_stamp;
bee367ed 1379 unsigned int time_slice;
ff77e468
PZ
1380 unsigned short on_rq;
1381 unsigned short on_list;
6f505b16 1382
58d6c2d7 1383 struct sched_rt_entity *back;
052f1dc7 1384#ifdef CONFIG_RT_GROUP_SCHED
6f505b16
PZ
1385 struct sched_rt_entity *parent;
1386 /* rq on which this entity is (to be) queued: */
1387 struct rt_rq *rt_rq;
1388 /* rq "owned" by this entity/group: */
1389 struct rt_rq *my_q;
1390#endif
fa717060
PZ
1391};
1392
aab03e05
DF
1393struct sched_dl_entity {
1394 struct rb_node rb_node;
1395
1396 /*
1397 * Original scheduling parameters. Copied here from sched_attr
4027d080 1398 * during sched_setattr(), they will remain the same until
1399 * the next sched_setattr().
aab03e05
DF
1400 */
1401 u64 dl_runtime; /* maximum runtime for each instance */
1402 u64 dl_deadline; /* relative deadline of each instance */
755378a4 1403 u64 dl_period; /* separation of two instances (period) */
332ac17e 1404 u64 dl_bw; /* dl_runtime / dl_deadline */
aab03e05
DF
1405
1406 /*
1407 * Actual scheduling parameters. Initialized with the values above,
1408 * they are continously updated during task execution. Note that
1409 * the remaining runtime could be < 0 in case we are in overrun.
1410 */
1411 s64 runtime; /* remaining runtime for this instance */
1412 u64 deadline; /* absolute deadline for this instance */
1413 unsigned int flags; /* specifying the scheduler behaviour */
1414
1415 /*
1416 * Some bool flags:
1417 *
1418 * @dl_throttled tells if we exhausted the runtime. If so, the
1419 * task has to wait for a replenishment to be performed at the
1420 * next firing of dl_timer.
1421 *
2d3d891d
DF
1422 * @dl_boosted tells if we are boosted due to DI. If so we are
1423 * outside bandwidth enforcement mechanism (but only until we
5bfd126e
JL
1424 * exit the critical section);
1425 *
1426 * @dl_yielded tells if task gave up the cpu before consuming
1427 * all its available runtime during the last job.
aab03e05 1428 */
72f9f3fd 1429 int dl_throttled, dl_boosted, dl_yielded;
aab03e05
DF
1430
1431 /*
1432 * Bandwidth enforcement timer. Each -deadline task has its
1433 * own bandwidth to be enforced, thus we need one timer per task.
1434 */
1435 struct hrtimer dl_timer;
1436};
8bd75c77 1437
1d082fd0
PM
1438union rcu_special {
1439 struct {
8203d6d0
PM
1440 u8 blocked;
1441 u8 need_qs;
1442 u8 exp_need_qs;
1443 u8 pad; /* Otherwise the compiler can store garbage here. */
1444 } b; /* Bits. */
1445 u32 s; /* Set of bits. */
1d082fd0 1446};
86848966
PM
1447struct rcu_node;
1448
8dc85d54
PZ
1449enum perf_event_task_context {
1450 perf_invalid_context = -1,
1451 perf_hw_context = 0,
89a1e187 1452 perf_sw_context,
8dc85d54
PZ
1453 perf_nr_task_contexts,
1454};
1455
72b252ae
MG
1456/* Track pages that require TLB flushes */
1457struct tlbflush_unmap_batch {
1458 /*
1459 * Each bit set is a CPU that potentially has a TLB entry for one of
1460 * the PFNs being flushed. See set_tlb_ubc_flush_pending().
1461 */
1462 struct cpumask cpumask;
1463
1464 /* True if any bit in cpumask is set */
1465 bool flush_required;
d950c947
MG
1466
1467 /*
1468 * If true then the PTE was dirty when unmapped. The entry must be
1469 * flushed before IO is initiated or a stale TLB entry potentially
1470 * allows an update without redirtying the page.
1471 */
1472 bool writable;
72b252ae
MG
1473};
1474
1da177e4 1475struct task_struct {
c65eacbe
AL
1476#ifdef CONFIG_THREAD_INFO_IN_TASK
1477 /*
1478 * For reasons of header soup (see current_thread_info()), this
1479 * must be the first element of task_struct.
1480 */
1481 struct thread_info thread_info;
1482#endif
1da177e4 1483 volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
f7e4217b 1484 void *stack;
1da177e4 1485 atomic_t usage;
97dc32cd
WC
1486 unsigned int flags; /* per process flags, defined below */
1487 unsigned int ptrace;
1da177e4 1488
2dd73a4f 1489#ifdef CONFIG_SMP
fa14ff4a 1490 struct llist_node wake_entry;
3ca7a440 1491 int on_cpu;
c65eacbe
AL
1492#ifdef CONFIG_THREAD_INFO_IN_TASK
1493 unsigned int cpu; /* current CPU */
1494#endif
63b0e9ed 1495 unsigned int wakee_flips;
62470419 1496 unsigned long wakee_flip_decay_ts;
63b0e9ed 1497 struct task_struct *last_wakee;
ac66f547
PZ
1498
1499 int wake_cpu;
2dd73a4f 1500#endif
fd2f4419 1501 int on_rq;
50e645a8 1502
b29739f9 1503 int prio, static_prio, normal_prio;
c7aceaba 1504 unsigned int rt_priority;
5522d5d5 1505 const struct sched_class *sched_class;
20b8a59f 1506 struct sched_entity se;
fa717060 1507 struct sched_rt_entity rt;
8323f26c
PZ
1508#ifdef CONFIG_CGROUP_SCHED
1509 struct task_group *sched_task_group;
1510#endif
aab03e05 1511 struct sched_dl_entity dl;
1da177e4 1512
e107be36
AK
1513#ifdef CONFIG_PREEMPT_NOTIFIERS
1514 /* list of struct preempt_notifier: */
1515 struct hlist_head preempt_notifiers;
1516#endif
1517
6c5c9341 1518#ifdef CONFIG_BLK_DEV_IO_TRACE
2056a782 1519 unsigned int btrace_seq;
6c5c9341 1520#endif
1da177e4 1521
97dc32cd 1522 unsigned int policy;
29baa747 1523 int nr_cpus_allowed;
1da177e4 1524 cpumask_t cpus_allowed;
1da177e4 1525
a57eb940 1526#ifdef CONFIG_PREEMPT_RCU
e260be67 1527 int rcu_read_lock_nesting;
1d082fd0 1528 union rcu_special rcu_read_unlock_special;
f41d911f 1529 struct list_head rcu_node_entry;
a57eb940 1530 struct rcu_node *rcu_blocked_node;
28f6569a 1531#endif /* #ifdef CONFIG_PREEMPT_RCU */
8315f422
PM
1532#ifdef CONFIG_TASKS_RCU
1533 unsigned long rcu_tasks_nvcsw;
1534 bool rcu_tasks_holdout;
1535 struct list_head rcu_tasks_holdout_list;
176f8f7a 1536 int rcu_tasks_idle_cpu;
8315f422 1537#endif /* #ifdef CONFIG_TASKS_RCU */
e260be67 1538
f6db8347 1539#ifdef CONFIG_SCHED_INFO
1da177e4
LT
1540 struct sched_info sched_info;
1541#endif
1542
1543 struct list_head tasks;
806c09a7 1544#ifdef CONFIG_SMP
917b627d 1545 struct plist_node pushable_tasks;
1baca4ce 1546 struct rb_node pushable_dl_tasks;
806c09a7 1547#endif
1da177e4
LT
1548
1549 struct mm_struct *mm, *active_mm;
615d6e87
DB
1550 /* per-thread vma caching */
1551 u32 vmacache_seqnum;
1552 struct vm_area_struct *vmacache[VMACACHE_SIZE];
34e55232
KH
1553#if defined(SPLIT_RSS_COUNTING)
1554 struct task_rss_stat rss_stat;
1555#endif
1da177e4 1556/* task state */
97dc32cd 1557 int exit_state;
1da177e4
LT
1558 int exit_code, exit_signal;
1559 int pdeath_signal; /* The signal sent when the parent dies */
e7cc4173 1560 unsigned long jobctl; /* JOBCTL_*, siglock protected */
9b89f6ba
AE
1561
1562 /* Used for emulating ABI behavior of previous Linux versions */
97dc32cd 1563 unsigned int personality;
9b89f6ba 1564
be958bdc 1565 /* scheduler bits, serialized by scheduler locks */
ca94c442 1566 unsigned sched_reset_on_fork:1;
a8e4f2ea 1567 unsigned sched_contributes_to_load:1;
ff303e66 1568 unsigned sched_migrated:1;
b7e7ade3 1569 unsigned sched_remote_wakeup:1;
be958bdc
PZ
1570 unsigned :0; /* force alignment to the next boundary */
1571
1572 /* unserialized, strictly 'current' */
1573 unsigned in_execve:1; /* bit to tell LSMs we're in execve */
1574 unsigned in_iowait:1;
7e781418
AL
1575#if !defined(TIF_RESTORE_SIGMASK)
1576 unsigned restore_sigmask:1;
1577#endif
626ebc41
TH
1578#ifdef CONFIG_MEMCG
1579 unsigned memcg_may_oom:1;
127424c8 1580#ifndef CONFIG_SLOB
6f185c29
VD
1581 unsigned memcg_kmem_skip_account:1;
1582#endif
127424c8 1583#endif
ff303e66
PZ
1584#ifdef CONFIG_COMPAT_BRK
1585 unsigned brk_randomized:1;
1586#endif
6f185c29 1587
1d4457f9
KC
1588 unsigned long atomic_flags; /* Flags needing atomic access. */
1589
f56141e3
AL
1590 struct restart_block restart_block;
1591
1da177e4
LT
1592 pid_t pid;
1593 pid_t tgid;
0a425405 1594
1314562a 1595#ifdef CONFIG_CC_STACKPROTECTOR
0a425405
AV
1596 /* Canary value for the -fstack-protector gcc feature */
1597 unsigned long stack_canary;
1314562a 1598#endif
4d1d61a6 1599 /*
1da177e4 1600 * pointers to (original) parent process, youngest child, younger sibling,
4d1d61a6 1601 * older sibling, respectively. (p->father can be replaced with
f470021a 1602 * p->real_parent->pid)
1da177e4 1603 */
abd63bc3
KC
1604 struct task_struct __rcu *real_parent; /* real parent process */
1605 struct task_struct __rcu *parent; /* recipient of SIGCHLD, wait4() reports */
1da177e4 1606 /*
f470021a 1607 * children/sibling forms the list of my natural children
1da177e4
LT
1608 */
1609 struct list_head children; /* list of my children */
1610 struct list_head sibling; /* linkage in my parent's children list */
1611 struct task_struct *group_leader; /* threadgroup leader */
1612
f470021a
RM
1613 /*
1614 * ptraced is the list of tasks this task is using ptrace on.
1615 * This includes both natural children and PTRACE_ATTACH targets.
1616 * p->ptrace_entry is p's link on the p->parent->ptraced list.
1617 */
1618 struct list_head ptraced;
1619 struct list_head ptrace_entry;
1620
1da177e4 1621 /* PID/PID hash table linkage. */
92476d7f 1622 struct pid_link pids[PIDTYPE_MAX];
47e65328 1623 struct list_head thread_group;
0c740d0a 1624 struct list_head thread_node;
1da177e4
LT
1625
1626 struct completion *vfork_done; /* for vfork() */
1627 int __user *set_child_tid; /* CLONE_CHILD_SETTID */
1628 int __user *clear_child_tid; /* CLONE_CHILD_CLEARTID */
1629
c66f08be 1630 cputime_t utime, stime, utimescaled, stimescaled;
9ac52315 1631 cputime_t gtime;
9d7fb042 1632 struct prev_cputime prev_cputime;
6a61671b 1633#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
b7ce2277 1634 seqcount_t vtime_seqcount;
6a61671b
FW
1635 unsigned long long vtime_snap;
1636 enum {
7098c1ea
FW
1637 /* Task is sleeping or running in a CPU with VTIME inactive */
1638 VTIME_INACTIVE = 0,
1639 /* Task runs in userspace in a CPU with VTIME active */
6a61671b 1640 VTIME_USER,
7098c1ea 1641 /* Task runs in kernelspace in a CPU with VTIME active */
6a61671b
FW
1642 VTIME_SYS,
1643 } vtime_snap_whence;
d99ca3b9 1644#endif
d027d45d
FW
1645
1646#ifdef CONFIG_NO_HZ_FULL
f009a7a7 1647 atomic_t tick_dep_mask;
d027d45d 1648#endif
1da177e4 1649 unsigned long nvcsw, nivcsw; /* context switch counts */
ccbf62d8 1650 u64 start_time; /* monotonic time in nsec */
57e0be04 1651 u64 real_start_time; /* boot based time in nsec */
1da177e4
LT
1652/* mm fault and swap info: this can arguably be seen as either mm-specific or thread-specific */
1653 unsigned long min_flt, maj_flt;
1654
f06febc9 1655 struct task_cputime cputime_expires;
1da177e4
LT
1656 struct list_head cpu_timers[3];
1657
1658/* process credentials */
1b0ba1c9 1659 const struct cred __rcu *real_cred; /* objective and real subjective task
3b11a1de 1660 * credentials (COW) */
1b0ba1c9 1661 const struct cred __rcu *cred; /* effective (overridable) subjective task
3b11a1de 1662 * credentials (COW) */
36772092
PBG
1663 char comm[TASK_COMM_LEN]; /* executable name excluding path
1664 - access with [gs]et_task_comm (which lock
1665 it with task_lock())
221af7f8 1666 - initialized normally by setup_new_exec */
1da177e4 1667/* file system info */
756daf26 1668 struct nameidata *nameidata;
3d5b6fcc 1669#ifdef CONFIG_SYSVIPC
1da177e4
LT
1670/* ipc stuff */
1671 struct sysv_sem sysvsem;
ab602f79 1672 struct sysv_shm sysvshm;
3d5b6fcc 1673#endif
e162b39a 1674#ifdef CONFIG_DETECT_HUNG_TASK
82a1fcb9 1675/* hung task detection */
82a1fcb9
IM
1676 unsigned long last_switch_count;
1677#endif
1da177e4
LT
1678/* filesystem information */
1679 struct fs_struct *fs;
1680/* open file information */
1681 struct files_struct *files;
1651e14e 1682/* namespaces */
ab516013 1683 struct nsproxy *nsproxy;
1da177e4
LT
1684/* signal handlers */
1685 struct signal_struct *signal;
1686 struct sighand_struct *sighand;
1687
1688 sigset_t blocked, real_blocked;
f3de272b 1689 sigset_t saved_sigmask; /* restored if set_restore_sigmask() was used */
1da177e4
LT
1690 struct sigpending pending;
1691
1692 unsigned long sas_ss_sp;
1693 size_t sas_ss_size;
2a742138 1694 unsigned sas_ss_flags;
2e01fabe 1695
67d12145 1696 struct callback_head *task_works;
e73f8959 1697
1da177e4 1698 struct audit_context *audit_context;
bfef93a5 1699#ifdef CONFIG_AUDITSYSCALL
e1760bd5 1700 kuid_t loginuid;
4746ec5b 1701 unsigned int sessionid;
bfef93a5 1702#endif
932ecebb 1703 struct seccomp seccomp;
1da177e4
LT
1704
1705/* Thread group tracking */
1706 u32 parent_exec_id;
1707 u32 self_exec_id;
58568d2a
MX
1708/* Protection of (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed,
1709 * mempolicy */
1da177e4 1710 spinlock_t alloc_lock;
1da177e4 1711
b29739f9 1712 /* Protection of the PI data structures: */
1d615482 1713 raw_spinlock_t pi_lock;
b29739f9 1714
76751049
PZ
1715 struct wake_q_node wake_q;
1716
23f78d4a
IM
1717#ifdef CONFIG_RT_MUTEXES
1718 /* PI waiters blocked on a rt_mutex held by this task */
fb00aca4
PZ
1719 struct rb_root pi_waiters;
1720 struct rb_node *pi_waiters_leftmost;
23f78d4a
IM
1721 /* Deadlock detection and priority inheritance handling */
1722 struct rt_mutex_waiter *pi_blocked_on;
23f78d4a
IM
1723#endif
1724
408894ee
IM
1725#ifdef CONFIG_DEBUG_MUTEXES
1726 /* mutex deadlock detection */
1727 struct mutex_waiter *blocked_on;
1728#endif
de30a2b3
IM
1729#ifdef CONFIG_TRACE_IRQFLAGS
1730 unsigned int irq_events;
de30a2b3 1731 unsigned long hardirq_enable_ip;
de30a2b3 1732 unsigned long hardirq_disable_ip;
fa1452e8 1733 unsigned int hardirq_enable_event;
de30a2b3 1734 unsigned int hardirq_disable_event;
fa1452e8
HS
1735 int hardirqs_enabled;
1736 int hardirq_context;
de30a2b3 1737 unsigned long softirq_disable_ip;
de30a2b3 1738 unsigned long softirq_enable_ip;
fa1452e8 1739 unsigned int softirq_disable_event;
de30a2b3 1740 unsigned int softirq_enable_event;
fa1452e8 1741 int softirqs_enabled;
de30a2b3
IM
1742 int softirq_context;
1743#endif
fbb9ce95 1744#ifdef CONFIG_LOCKDEP
bdb9441e 1745# define MAX_LOCK_DEPTH 48UL
fbb9ce95
IM
1746 u64 curr_chain_key;
1747 int lockdep_depth;
fbb9ce95 1748 unsigned int lockdep_recursion;
c7aceaba 1749 struct held_lock held_locks[MAX_LOCK_DEPTH];
cf40bd16 1750 gfp_t lockdep_reclaim_gfp;
fbb9ce95 1751#endif
c6d30853
AR
1752#ifdef CONFIG_UBSAN
1753 unsigned int in_ubsan;
1754#endif
408894ee 1755
1da177e4
LT
1756/* journalling filesystem info */
1757 void *journal_info;
1758
d89d8796 1759/* stacked block device info */
bddd87c7 1760 struct bio_list *bio_list;
d89d8796 1761
73c10101
JA
1762#ifdef CONFIG_BLOCK
1763/* stack plugging */
1764 struct blk_plug *plug;
1765#endif
1766
1da177e4
LT
1767/* VM state */
1768 struct reclaim_state *reclaim_state;
1769
1da177e4
LT
1770 struct backing_dev_info *backing_dev_info;
1771
1772 struct io_context *io_context;
1773
1774 unsigned long ptrace_message;
1775 siginfo_t *last_siginfo; /* For ptrace use. */
7c3ab738 1776 struct task_io_accounting ioac;
8f0ab514 1777#if defined(CONFIG_TASK_XACCT)
1da177e4
LT
1778 u64 acct_rss_mem1; /* accumulated rss usage */
1779 u64 acct_vm_mem1; /* accumulated virtual memory usage */
49b5cf34 1780 cputime_t acct_timexpd; /* stime + utime since last update */
1da177e4
LT
1781#endif
1782#ifdef CONFIG_CPUSETS
58568d2a 1783 nodemask_t mems_allowed; /* Protected by alloc_lock */
cc9a6c87 1784 seqcount_t mems_allowed_seq; /* Seqence no to catch updates */
825a46af 1785 int cpuset_mem_spread_rotor;
6adef3eb 1786 int cpuset_slab_spread_rotor;
1da177e4 1787#endif
ddbcc7e8 1788#ifdef CONFIG_CGROUPS
817929ec 1789 /* Control Group info protected by css_set_lock */
2c392b8c 1790 struct css_set __rcu *cgroups;
817929ec
PM
1791 /* cg_list protected by css_set_lock and tsk->alloc_lock */
1792 struct list_head cg_list;
ddbcc7e8 1793#endif
42b2dd0a 1794#ifdef CONFIG_FUTEX
0771dfef 1795 struct robust_list_head __user *robust_list;
34f192c6
IM
1796#ifdef CONFIG_COMPAT
1797 struct compat_robust_list_head __user *compat_robust_list;
1798#endif
c87e2837
IM
1799 struct list_head pi_state_list;
1800 struct futex_pi_state *pi_state_cache;
c7aceaba 1801#endif
cdd6c482 1802#ifdef CONFIG_PERF_EVENTS
8dc85d54 1803 struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts];
cdd6c482
IM
1804 struct mutex perf_event_mutex;
1805 struct list_head perf_event_list;
a63eaf34 1806#endif
8f47b187
TG
1807#ifdef CONFIG_DEBUG_PREEMPT
1808 unsigned long preempt_disable_ip;
1809#endif
c7aceaba 1810#ifdef CONFIG_NUMA
58568d2a 1811 struct mempolicy *mempolicy; /* Protected by alloc_lock */
c7aceaba 1812 short il_next;
207205a2 1813 short pref_node_fork;
42b2dd0a 1814#endif
cbee9f88
PZ
1815#ifdef CONFIG_NUMA_BALANCING
1816 int numa_scan_seq;
cbee9f88 1817 unsigned int numa_scan_period;
598f0ec0 1818 unsigned int numa_scan_period_max;
de1c9ce6 1819 int numa_preferred_nid;
6b9a7460 1820 unsigned long numa_migrate_retry;
cbee9f88 1821 u64 node_stamp; /* migration stamp */
7e2703e6
RR
1822 u64 last_task_numa_placement;
1823 u64 last_sum_exec_runtime;
cbee9f88 1824 struct callback_head numa_work;
f809ca9a 1825
8c8a743c
PZ
1826 struct list_head numa_entry;
1827 struct numa_group *numa_group;
1828
745d6147 1829 /*
44dba3d5
IM
1830 * numa_faults is an array split into four regions:
1831 * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
1832 * in this precise order.
1833 *
1834 * faults_memory: Exponential decaying average of faults on a per-node
1835 * basis. Scheduling placement decisions are made based on these
1836 * counts. The values remain static for the duration of a PTE scan.
1837 * faults_cpu: Track the nodes the process was running on when a NUMA
1838 * hinting fault was incurred.
1839 * faults_memory_buffer and faults_cpu_buffer: Record faults per node
1840 * during the current scan window. When the scan completes, the counts
1841 * in faults_memory and faults_cpu decay and these values are copied.
745d6147 1842 */
44dba3d5 1843 unsigned long *numa_faults;
83e1d2cd 1844 unsigned long total_numa_faults;
745d6147 1845
04bb2f94
RR
1846 /*
1847 * numa_faults_locality tracks if faults recorded during the last
074c2381
MG
1848 * scan window were remote/local or failed to migrate. The task scan
1849 * period is adapted based on the locality of the faults with different
1850 * weights depending on whether they were shared or private faults
04bb2f94 1851 */
074c2381 1852 unsigned long numa_faults_locality[3];
04bb2f94 1853
b32e86b4 1854 unsigned long numa_pages_migrated;
cbee9f88
PZ
1855#endif /* CONFIG_NUMA_BALANCING */
1856
72b252ae
MG
1857#ifdef CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
1858 struct tlbflush_unmap_batch tlb_ubc;
1859#endif
1860
e56d0903 1861 struct rcu_head rcu;
b92ce558
JA
1862
1863 /*
1864 * cache last used pipe for splice
1865 */
1866 struct pipe_inode_info *splice_pipe;
5640f768
ED
1867
1868 struct page_frag task_frag;
1869
ca74e92b
SN
1870#ifdef CONFIG_TASK_DELAY_ACCT
1871 struct task_delay_info *delays;
f4f154fd
AM
1872#endif
1873#ifdef CONFIG_FAULT_INJECTION
1874 int make_it_fail;
ca74e92b 1875#endif
9d823e8f
WF
1876 /*
1877 * when (nr_dirtied >= nr_dirtied_pause), it's time to call
1878 * balance_dirty_pages() for some dirty throttling pause
1879 */
1880 int nr_dirtied;
1881 int nr_dirtied_pause;
83712358 1882 unsigned long dirty_paused_when; /* start of a write-and-pause period */
9d823e8f 1883
9745512c
AV
1884#ifdef CONFIG_LATENCYTOP
1885 int latency_record_count;
1886 struct latency_record latency_record[LT_SAVECOUNT];
1887#endif
6976675d
AV
1888 /*
1889 * time slack values; these are used to round up poll() and
1890 * select() etc timeout values. These are in nanoseconds.
1891 */
da8b44d5
JS
1892 u64 timer_slack_ns;
1893 u64 default_timer_slack_ns;
f8d570a4 1894
0b24becc
AR
1895#ifdef CONFIG_KASAN
1896 unsigned int kasan_depth;
1897#endif
fb52607a 1898#ifdef CONFIG_FUNCTION_GRAPH_TRACER
3ad2f3fb 1899 /* Index of current stored address in ret_stack */
f201ae23
FW
1900 int curr_ret_stack;
1901 /* Stack of return addresses for return function tracing */
1902 struct ftrace_ret_stack *ret_stack;
8aef2d28
SR
1903 /* time stamp for last schedule */
1904 unsigned long long ftrace_timestamp;
f201ae23
FW
1905 /*
1906 * Number of functions that haven't been traced
1907 * because of depth overrun.
1908 */
1909 atomic_t trace_overrun;
380c4b14
FW
1910 /* Pause for the tracing */
1911 atomic_t tracing_graph_pause;
f201ae23 1912#endif
ea4e2bc4
SR
1913#ifdef CONFIG_TRACING
1914 /* state flags for use by tracers */
1915 unsigned long trace;
b1cff0ad 1916 /* bitmask and counter of trace recursion */
261842b7
SR
1917 unsigned long trace_recursion;
1918#endif /* CONFIG_TRACING */
5c9a8750
DV
1919#ifdef CONFIG_KCOV
1920 /* Coverage collection mode enabled for this task (0 if disabled). */
1921 enum kcov_mode kcov_mode;
1922 /* Size of the kcov_area. */
1923 unsigned kcov_size;
1924 /* Buffer for coverage collection. */
1925 void *kcov_area;
1926 /* kcov desciptor wired with this task or NULL. */
1927 struct kcov *kcov;
1928#endif
6f185c29 1929#ifdef CONFIG_MEMCG
626ebc41
TH
1930 struct mem_cgroup *memcg_in_oom;
1931 gfp_t memcg_oom_gfp_mask;
1932 int memcg_oom_order;
b23afb93
TH
1933
1934 /* number of pages to reclaim on returning to userland */
1935 unsigned int memcg_nr_pages_over_high;
569b846d 1936#endif
0326f5a9
SD
1937#ifdef CONFIG_UPROBES
1938 struct uprobe_task *utask;
0326f5a9 1939#endif
cafe5635
KO
1940#if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
1941 unsigned int sequential_io;
1942 unsigned int sequential_io_avg;
1943#endif
8eb23b9f
PZ
1944#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
1945 unsigned long task_state_change;
1946#endif
8bcbde54 1947 int pagefault_disabled;
03049269 1948#ifdef CONFIG_MMU
29c696e1 1949 struct task_struct *oom_reaper_list;
03049269 1950#endif
ba14a194
AL
1951#ifdef CONFIG_VMAP_STACK
1952 struct vm_struct *stack_vm_area;
1953#endif
68f24b08
AL
1954#ifdef CONFIG_THREAD_INFO_IN_TASK
1955 /* A live task holds one reference. */
1956 atomic_t stack_refcount;
1957#endif
0c8c0f03
DH
1958/* CPU-specific state of this task */
1959 struct thread_struct thread;
1960/*
1961 * WARNING: on x86, 'thread_struct' contains a variable-sized
1962 * structure. It *MUST* be at the end of 'task_struct'.
1963 *
1964 * Do not put anything below here!
1965 */
1da177e4
LT
1966};
1967
5aaeb5c0
IM
1968#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1969extern int arch_task_struct_size __read_mostly;
1970#else
1971# define arch_task_struct_size (sizeof(struct task_struct))
1972#endif
0c8c0f03 1973
ba14a194
AL
1974#ifdef CONFIG_VMAP_STACK
1975static inline struct vm_struct *task_stack_vm_area(const struct task_struct *t)
1976{
1977 return t->stack_vm_area;
1978}
1979#else
1980static inline struct vm_struct *task_stack_vm_area(const struct task_struct *t)
1981{
1982 return NULL;
1983}
1984#endif
1985
76e6eee0 1986/* Future-safe accessor for struct task_struct's cpus_allowed. */
a4636818 1987#define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
76e6eee0 1988
50605ffb
TG
1989static inline int tsk_nr_cpus_allowed(struct task_struct *p)
1990{
1991 return p->nr_cpus_allowed;
1992}
1993
6688cc05
PZ
1994#define TNF_MIGRATED 0x01
1995#define TNF_NO_GROUP 0x02
dabe1d99 1996#define TNF_SHARED 0x04
04bb2f94 1997#define TNF_FAULT_LOCAL 0x08
074c2381 1998#define TNF_MIGRATE_FAIL 0x10
6688cc05 1999
b18dc5f2
MH
2000static inline bool in_vfork(struct task_struct *tsk)
2001{
2002 bool ret;
2003
2004 /*
2005 * need RCU to access ->real_parent if CLONE_VM was used along with
2006 * CLONE_PARENT.
2007 *
2008 * We check real_parent->mm == tsk->mm because CLONE_VFORK does not
2009 * imply CLONE_VM
2010 *
2011 * CLONE_VFORK can be used with CLONE_PARENT/CLONE_THREAD and thus
2012 * ->real_parent is not necessarily the task doing vfork(), so in
2013 * theory we can't rely on task_lock() if we want to dereference it.
2014 *
2015 * And in this case we can't trust the real_parent->mm == tsk->mm
2016 * check, it can be false negative. But we do not care, if init or
2017 * another oom-unkillable task does this it should blame itself.
2018 */
2019 rcu_read_lock();
2020 ret = tsk->vfork_done && tsk->real_parent->mm == tsk->mm;
2021 rcu_read_unlock();
2022
2023 return ret;
2024}
2025
cbee9f88 2026#ifdef CONFIG_NUMA_BALANCING
6688cc05 2027extern void task_numa_fault(int last_node, int node, int pages, int flags);
e29cf08b 2028extern pid_t task_numa_group_id(struct task_struct *p);
1a687c2e 2029extern void set_numabalancing_state(bool enabled);
82727018 2030extern void task_numa_free(struct task_struct *p);
10f39042
RR
2031extern bool should_numa_migrate_memory(struct task_struct *p, struct page *page,
2032 int src_nid, int dst_cpu);
cbee9f88 2033#else
ac8e895b 2034static inline void task_numa_fault(int last_node, int node, int pages,
6688cc05 2035 int flags)
cbee9f88
PZ
2036{
2037}
e29cf08b
MG
2038static inline pid_t task_numa_group_id(struct task_struct *p)
2039{
2040 return 0;
2041}
1a687c2e
MG
2042static inline void set_numabalancing_state(bool enabled)
2043{
2044}
82727018
RR
2045static inline void task_numa_free(struct task_struct *p)
2046{
2047}
10f39042
RR
2048static inline bool should_numa_migrate_memory(struct task_struct *p,
2049 struct page *page, int src_nid, int dst_cpu)
2050{
2051 return true;
2052}
cbee9f88
PZ
2053#endif
2054
e868171a 2055static inline struct pid *task_pid(struct task_struct *task)
22c935f4
EB
2056{
2057 return task->pids[PIDTYPE_PID].pid;
2058}
2059
e868171a 2060static inline struct pid *task_tgid(struct task_struct *task)
22c935f4
EB
2061{
2062 return task->group_leader->pids[PIDTYPE_PID].pid;
2063}
2064
6dda81f4
ON
2065/*
2066 * Without tasklist or rcu lock it is not safe to dereference
2067 * the result of task_pgrp/task_session even if task == current,
2068 * we can race with another thread doing sys_setsid/sys_setpgid.
2069 */
e868171a 2070static inline struct pid *task_pgrp(struct task_struct *task)
22c935f4
EB
2071{
2072 return task->group_leader->pids[PIDTYPE_PGID].pid;
2073}
2074
e868171a 2075static inline struct pid *task_session(struct task_struct *task)
22c935f4
EB
2076{
2077 return task->group_leader->pids[PIDTYPE_SID].pid;
2078}
2079
7af57294
PE
2080struct pid_namespace;
2081
2082/*
2083 * the helpers to get the task's different pids as they are seen
2084 * from various namespaces
2085 *
2086 * task_xid_nr() : global id, i.e. the id seen from the init namespace;
44c4e1b2
EB
2087 * task_xid_vnr() : virtual id, i.e. the id seen from the pid namespace of
2088 * current.
7af57294
PE
2089 * task_xid_nr_ns() : id seen from the ns specified;
2090 *
2091 * set_task_vxid() : assigns a virtual id to a task;
2092 *
7af57294
PE
2093 * see also pid_nr() etc in include/linux/pid.h
2094 */
52ee2dfd
ON
2095pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
2096 struct pid_namespace *ns);
7af57294 2097
e868171a 2098static inline pid_t task_pid_nr(struct task_struct *tsk)
7af57294
PE
2099{
2100 return tsk->pid;
2101}
2102
52ee2dfd
ON
2103static inline pid_t task_pid_nr_ns(struct task_struct *tsk,
2104 struct pid_namespace *ns)
2105{
2106 return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
2107}
7af57294
PE
2108
2109static inline pid_t task_pid_vnr(struct task_struct *tsk)
2110{
52ee2dfd 2111 return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
7af57294
PE
2112}
2113
2114
e868171a 2115static inline pid_t task_tgid_nr(struct task_struct *tsk)
7af57294
PE
2116{
2117 return tsk->tgid;
2118}
2119
2f2a3a46 2120pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns);
7af57294
PE
2121
2122static inline pid_t task_tgid_vnr(struct task_struct *tsk)
2123{
2124 return pid_vnr(task_tgid(tsk));
2125}
2126
2127
80e0b6e8 2128static inline int pid_alive(const struct task_struct *p);
ad36d282
RGB
2129static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
2130{
2131 pid_t pid = 0;
2132
2133 rcu_read_lock();
2134 if (pid_alive(tsk))
2135 pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
2136 rcu_read_unlock();
2137
2138 return pid;
2139}
2140
2141static inline pid_t task_ppid_nr(const struct task_struct *tsk)
2142{
2143 return task_ppid_nr_ns(tsk, &init_pid_ns);
2144}
2145
52ee2dfd
ON
2146static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk,
2147 struct pid_namespace *ns)
7af57294 2148{
52ee2dfd 2149 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
7af57294
PE
2150}
2151
7af57294
PE
2152static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
2153{
52ee2dfd 2154 return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
7af57294
PE
2155}
2156
2157
52ee2dfd
ON
2158static inline pid_t task_session_nr_ns(struct task_struct *tsk,
2159 struct pid_namespace *ns)
7af57294 2160{
52ee2dfd 2161 return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
7af57294
PE
2162}
2163
7af57294
PE
2164static inline pid_t task_session_vnr(struct task_struct *tsk)
2165{
52ee2dfd 2166 return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
7af57294
PE
2167}
2168
1b0f7ffd
ON
2169/* obsolete, do not use */
2170static inline pid_t task_pgrp_nr(struct task_struct *tsk)
2171{
2172 return task_pgrp_nr_ns(tsk, &init_pid_ns);
2173}
7af57294 2174
1da177e4
LT
2175/**
2176 * pid_alive - check that a task structure is not stale
2177 * @p: Task structure to be checked.
2178 *
2179 * Test if a process is not yet dead (at most zombie state)
2180 * If pid_alive fails, then pointers within the task structure
2181 * can be stale and must not be dereferenced.
e69f6186
YB
2182 *
2183 * Return: 1 if the process is alive. 0 otherwise.
1da177e4 2184 */
ad36d282 2185static inline int pid_alive(const struct task_struct *p)
1da177e4 2186{
92476d7f 2187 return p->pids[PIDTYPE_PID].pid != NULL;
1da177e4
LT
2188}
2189
f400e198 2190/**
570f5241
SS
2191 * is_global_init - check if a task structure is init. Since init
2192 * is free to have sub-threads we need to check tgid.
3260259f
HK
2193 * @tsk: Task structure to be checked.
2194 *
2195 * Check if a task structure is the first user space task the kernel created.
e69f6186
YB
2196 *
2197 * Return: 1 if the task structure is init. 0 otherwise.
b460cbc5 2198 */
e868171a 2199static inline int is_global_init(struct task_struct *tsk)
b461cc03 2200{
570f5241 2201 return task_tgid_nr(tsk) == 1;
b461cc03 2202}
b460cbc5 2203
9ec52099
CLG
2204extern struct pid *cad_pid;
2205
1da177e4 2206extern void free_task(struct task_struct *tsk);
1da177e4 2207#define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
e56d0903 2208
158d9ebd 2209extern void __put_task_struct(struct task_struct *t);
e56d0903
IM
2210
2211static inline void put_task_struct(struct task_struct *t)
2212{
2213 if (atomic_dec_and_test(&t->usage))
8c7904a0 2214 __put_task_struct(t);
e56d0903 2215}
1da177e4 2216
150593bf
ON
2217struct task_struct *task_rcu_dereference(struct task_struct **ptask);
2218struct task_struct *try_get_task_struct(struct task_struct **ptask);
2219
6a61671b
FW
2220#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2221extern void task_cputime(struct task_struct *t,
2222 cputime_t *utime, cputime_t *stime);
2223extern void task_cputime_scaled(struct task_struct *t,
2224 cputime_t *utimescaled, cputime_t *stimescaled);
2225extern cputime_t task_gtime(struct task_struct *t);
2226#else
6fac4829
FW
2227static inline void task_cputime(struct task_struct *t,
2228 cputime_t *utime, cputime_t *stime)
2229{
2230 if (utime)
2231 *utime = t->utime;
2232 if (stime)
2233 *stime = t->stime;
2234}
2235
2236static inline void task_cputime_scaled(struct task_struct *t,
2237 cputime_t *utimescaled,
2238 cputime_t *stimescaled)
2239{
2240 if (utimescaled)
2241 *utimescaled = t->utimescaled;
2242 if (stimescaled)
2243 *stimescaled = t->stimescaled;
2244}
6a61671b
FW
2245
2246static inline cputime_t task_gtime(struct task_struct *t)
2247{
2248 return t->gtime;
2249}
2250#endif
e80d0a1a
FW
2251extern void task_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2252extern void thread_group_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
49048622 2253
1da177e4
LT
2254/*
2255 * Per process flags
2256 */
1da177e4 2257#define PF_EXITING 0x00000004 /* getting shut down */
778e9a9c 2258#define PF_EXITPIDONE 0x00000008 /* pi exit done on shut down */
94886b84 2259#define PF_VCPU 0x00000010 /* I'm a virtual CPU */
21aa9af0 2260#define PF_WQ_WORKER 0x00000020 /* I'm a workqueue worker */
1da177e4 2261#define PF_FORKNOEXEC 0x00000040 /* forked but didn't exec */
4db96cf0 2262#define PF_MCE_PROCESS 0x00000080 /* process policy on mce errors */
1da177e4
LT
2263#define PF_SUPERPRIV 0x00000100 /* used super-user privileges */
2264#define PF_DUMPCORE 0x00000200 /* dumped core */
2265#define PF_SIGNALED 0x00000400 /* killed by a signal */
2266#define PF_MEMALLOC 0x00000800 /* Allocating memory */
72fa5997 2267#define PF_NPROC_EXCEEDED 0x00001000 /* set_user noticed that RLIMIT_NPROC was exceeded */
1da177e4 2268#define PF_USED_MATH 0x00002000 /* if unset the fpu must be initialized before use */
774a1221 2269#define PF_USED_ASYNC 0x00004000 /* used async_schedule*(), used by module init */
1da177e4
LT
2270#define PF_NOFREEZE 0x00008000 /* this thread should not be frozen */
2271#define PF_FROZEN 0x00010000 /* frozen for system suspend */
2272#define PF_FSTRANS 0x00020000 /* inside a filesystem transaction */
2273#define PF_KSWAPD 0x00040000 /* I am kswapd */
21caf2fc 2274#define PF_MEMALLOC_NOIO 0x00080000 /* Allocating memory without IO involved */
1da177e4 2275#define PF_LESS_THROTTLE 0x00100000 /* Throttle me less: I clean memory */
246bb0b1 2276#define PF_KTHREAD 0x00200000 /* I am a kernel thread */
b31dc66a
JA
2277#define PF_RANDOMIZE 0x00400000 /* randomize virtual address space */
2278#define PF_SWAPWRITE 0x00800000 /* Allowed to write to swap */
14a40ffc 2279#define PF_NO_SETAFFINITY 0x04000000 /* Userland is not allowed to meddle with cpus_allowed */
4db96cf0 2280#define PF_MCE_EARLY 0x08000000 /* Early kill for mce process policy */
61a87122 2281#define PF_MUTEX_TESTER 0x20000000 /* Thread belongs to the rt mutex tester */
58a69cb4 2282#define PF_FREEZER_SKIP 0x40000000 /* Freezer should not count it as freezable */
2b44c4db 2283#define PF_SUSPEND_TASK 0x80000000 /* this thread called freeze_processes and should not be frozen */
1da177e4
LT
2284
2285/*
2286 * Only the _current_ task can read/write to tsk->flags, but other
2287 * tasks can access tsk->flags in readonly mode for example
2288 * with tsk_used_math (like during threaded core dumping).
2289 * There is however an exception to this rule during ptrace
2290 * or during fork: the ptracer task is allowed to write to the
2291 * child->flags of its traced child (same goes for fork, the parent
2292 * can write to the child->flags), because we're guaranteed the
2293 * child is not running and in turn not changing child->flags
2294 * at the same time the parent does it.
2295 */
2296#define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0)
2297#define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0)
2298#define clear_used_math() clear_stopped_child_used_math(current)
2299#define set_used_math() set_stopped_child_used_math(current)
2300#define conditional_stopped_child_used_math(condition, child) \
2301 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
2302#define conditional_used_math(condition) \
2303 conditional_stopped_child_used_math(condition, current)
2304#define copy_to_stopped_child_used_math(child) \
2305 do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
2306/* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
2307#define tsk_used_math(p) ((p)->flags & PF_USED_MATH)
2308#define used_math() tsk_used_math(current)
2309
934f3072
JB
2310/* __GFP_IO isn't allowed if PF_MEMALLOC_NOIO is set in current->flags
2311 * __GFP_FS is also cleared as it implies __GFP_IO.
2312 */
21caf2fc
ML
2313static inline gfp_t memalloc_noio_flags(gfp_t flags)
2314{
2315 if (unlikely(current->flags & PF_MEMALLOC_NOIO))
934f3072 2316 flags &= ~(__GFP_IO | __GFP_FS);
21caf2fc
ML
2317 return flags;
2318}
2319
2320static inline unsigned int memalloc_noio_save(void)
2321{
2322 unsigned int flags = current->flags & PF_MEMALLOC_NOIO;
2323 current->flags |= PF_MEMALLOC_NOIO;
2324 return flags;
2325}
2326
2327static inline void memalloc_noio_restore(unsigned int flags)
2328{
2329 current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags;
2330}
2331
1d4457f9 2332/* Per-process atomic flags. */
a2b86f77 2333#define PFA_NO_NEW_PRIVS 0 /* May not gain new privileges. */
2ad654bc
ZL
2334#define PFA_SPREAD_PAGE 1 /* Spread page cache over cpuset */
2335#define PFA_SPREAD_SLAB 2 /* Spread some slab caches over cpuset */
77ed2c57 2336#define PFA_LMK_WAITING 3 /* Lowmemorykiller is waiting */
2ad654bc 2337
1d4457f9 2338
e0e5070b
ZL
2339#define TASK_PFA_TEST(name, func) \
2340 static inline bool task_##func(struct task_struct *p) \
2341 { return test_bit(PFA_##name, &p->atomic_flags); }
2342#define TASK_PFA_SET(name, func) \
2343 static inline void task_set_##func(struct task_struct *p) \
2344 { set_bit(PFA_##name, &p->atomic_flags); }
2345#define TASK_PFA_CLEAR(name, func) \
2346 static inline void task_clear_##func(struct task_struct *p) \
2347 { clear_bit(PFA_##name, &p->atomic_flags); }
2348
2349TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
2350TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
1d4457f9 2351
2ad654bc
ZL
2352TASK_PFA_TEST(SPREAD_PAGE, spread_page)
2353TASK_PFA_SET(SPREAD_PAGE, spread_page)
2354TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)
2355
2356TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
2357TASK_PFA_SET(SPREAD_SLAB, spread_slab)
2358TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
1d4457f9 2359
77ed2c57
TH
2360TASK_PFA_TEST(LMK_WAITING, lmk_waiting)
2361TASK_PFA_SET(LMK_WAITING, lmk_waiting)
2362
e5c1902e 2363/*
a8f072c1 2364 * task->jobctl flags
e5c1902e 2365 */
a8f072c1 2366#define JOBCTL_STOP_SIGMASK 0xffff /* signr of the last group stop */
e5c1902e 2367
a8f072c1
TH
2368#define JOBCTL_STOP_DEQUEUED_BIT 16 /* stop signal dequeued */
2369#define JOBCTL_STOP_PENDING_BIT 17 /* task should stop for group stop */
2370#define JOBCTL_STOP_CONSUME_BIT 18 /* consume group stop count */
73ddff2b 2371#define JOBCTL_TRAP_STOP_BIT 19 /* trap for STOP */
fb1d910c 2372#define JOBCTL_TRAP_NOTIFY_BIT 20 /* trap for NOTIFY */
a8f072c1 2373#define JOBCTL_TRAPPING_BIT 21 /* switching to TRACED */
544b2c91 2374#define JOBCTL_LISTENING_BIT 22 /* ptracer is listening for events */
a8f072c1 2375
b76808e6
PD
2376#define JOBCTL_STOP_DEQUEUED (1UL << JOBCTL_STOP_DEQUEUED_BIT)
2377#define JOBCTL_STOP_PENDING (1UL << JOBCTL_STOP_PENDING_BIT)
2378#define JOBCTL_STOP_CONSUME (1UL << JOBCTL_STOP_CONSUME_BIT)
2379#define JOBCTL_TRAP_STOP (1UL << JOBCTL_TRAP_STOP_BIT)
2380#define JOBCTL_TRAP_NOTIFY (1UL << JOBCTL_TRAP_NOTIFY_BIT)
2381#define JOBCTL_TRAPPING (1UL << JOBCTL_TRAPPING_BIT)
2382#define JOBCTL_LISTENING (1UL << JOBCTL_LISTENING_BIT)
a8f072c1 2383
fb1d910c 2384#define JOBCTL_TRAP_MASK (JOBCTL_TRAP_STOP | JOBCTL_TRAP_NOTIFY)
73ddff2b 2385#define JOBCTL_PENDING_MASK (JOBCTL_STOP_PENDING | JOBCTL_TRAP_MASK)
3759a0d9 2386
7dd3db54 2387extern bool task_set_jobctl_pending(struct task_struct *task,
b76808e6 2388 unsigned long mask);
73ddff2b 2389extern void task_clear_jobctl_trapping(struct task_struct *task);
3759a0d9 2390extern void task_clear_jobctl_pending(struct task_struct *task,
b76808e6 2391 unsigned long mask);
39efa3ef 2392
f41d911f
PM
2393static inline void rcu_copy_process(struct task_struct *p)
2394{
8315f422 2395#ifdef CONFIG_PREEMPT_RCU
f41d911f 2396 p->rcu_read_lock_nesting = 0;
1d082fd0 2397 p->rcu_read_unlock_special.s = 0;
dd5d19ba 2398 p->rcu_blocked_node = NULL;
f41d911f 2399 INIT_LIST_HEAD(&p->rcu_node_entry);
8315f422
PM
2400#endif /* #ifdef CONFIG_PREEMPT_RCU */
2401#ifdef CONFIG_TASKS_RCU
2402 p->rcu_tasks_holdout = false;
2403 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
176f8f7a 2404 p->rcu_tasks_idle_cpu = -1;
8315f422 2405#endif /* #ifdef CONFIG_TASKS_RCU */
f41d911f
PM
2406}
2407
907aed48
MG
2408static inline void tsk_restore_flags(struct task_struct *task,
2409 unsigned long orig_flags, unsigned long flags)
2410{
2411 task->flags &= ~flags;
2412 task->flags |= orig_flags & flags;
2413}
2414
f82f8042
JL
2415extern int cpuset_cpumask_can_shrink(const struct cpumask *cur,
2416 const struct cpumask *trial);
7f51412a
JL
2417extern int task_can_attach(struct task_struct *p,
2418 const struct cpumask *cs_cpus_allowed);
1da177e4 2419#ifdef CONFIG_SMP
1e1b6c51
KM
2420extern void do_set_cpus_allowed(struct task_struct *p,
2421 const struct cpumask *new_mask);
2422
cd8ba7cd 2423extern int set_cpus_allowed_ptr(struct task_struct *p,
96f874e2 2424 const struct cpumask *new_mask);
1da177e4 2425#else
1e1b6c51
KM
2426static inline void do_set_cpus_allowed(struct task_struct *p,
2427 const struct cpumask *new_mask)
2428{
2429}
cd8ba7cd 2430static inline int set_cpus_allowed_ptr(struct task_struct *p,
96f874e2 2431 const struct cpumask *new_mask)
1da177e4 2432{
96f874e2 2433 if (!cpumask_test_cpu(0, new_mask))
1da177e4
LT
2434 return -EINVAL;
2435 return 0;
2436}
2437#endif
e0ad9556 2438
3451d024 2439#ifdef CONFIG_NO_HZ_COMMON
5167e8d5
PZ
2440void calc_load_enter_idle(void);
2441void calc_load_exit_idle(void);
2442#else
2443static inline void calc_load_enter_idle(void) { }
2444static inline void calc_load_exit_idle(void) { }
3451d024 2445#endif /* CONFIG_NO_HZ_COMMON */
5167e8d5 2446
b342501c 2447/*
c676329a
PZ
2448 * Do not use outside of architecture code which knows its limitations.
2449 *
2450 * sched_clock() has no promise of monotonicity or bounded drift between
2451 * CPUs, use (which you should not) requires disabling IRQs.
2452 *
2453 * Please use one of the three interfaces below.
b342501c 2454 */
1bbfa6f2 2455extern unsigned long long notrace sched_clock(void);
c676329a 2456/*
489a71b0 2457 * See the comment in kernel/sched/clock.c
c676329a 2458 */
545a2bf7 2459extern u64 running_clock(void);
c676329a
PZ
2460extern u64 sched_clock_cpu(int cpu);
2461
e436d800 2462
c1955a3d 2463extern void sched_clock_init(void);
3e51f33f 2464
c1955a3d 2465#ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
3e51f33f
PZ
2466static inline void sched_clock_tick(void)
2467{
2468}
2469
2470static inline void sched_clock_idle_sleep_event(void)
2471{
2472}
2473
2474static inline void sched_clock_idle_wakeup_event(u64 delta_ns)
2475{
2476}
2c923e94
DL
2477
2478static inline u64 cpu_clock(int cpu)
2479{
2480 return sched_clock();
2481}
2482
2483static inline u64 local_clock(void)
2484{
2485 return sched_clock();
2486}
3e51f33f 2487#else
c676329a
PZ
2488/*
2489 * Architectures can set this to 1 if they have specified
2490 * CONFIG_HAVE_UNSTABLE_SCHED_CLOCK in their arch Kconfig,
2491 * but then during bootup it turns out that sched_clock()
2492 * is reliable after all:
2493 */
35af99e6
PZ
2494extern int sched_clock_stable(void);
2495extern void set_sched_clock_stable(void);
2496extern void clear_sched_clock_stable(void);
c676329a 2497
3e51f33f
PZ
2498extern void sched_clock_tick(void);
2499extern void sched_clock_idle_sleep_event(void);
2500extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2c923e94
DL
2501
2502/*
2503 * As outlined in clock.c, provides a fast, high resolution, nanosecond
2504 * time source that is monotonic per cpu argument and has bounded drift
2505 * between cpus.
2506 *
2507 * ######################### BIG FAT WARNING ##########################
2508 * # when comparing cpu_clock(i) to cpu_clock(j) for i != j, time can #
2509 * # go backwards !! #
2510 * ####################################################################
2511 */
2512static inline u64 cpu_clock(int cpu)
2513{
2514 return sched_clock_cpu(cpu);
2515}
2516
2517static inline u64 local_clock(void)
2518{
2519 return sched_clock_cpu(raw_smp_processor_id());
2520}
3e51f33f
PZ
2521#endif
2522
b52bfee4
VP
2523#ifdef CONFIG_IRQ_TIME_ACCOUNTING
2524/*
2525 * An i/f to runtime opt-in for irq time accounting based off of sched_clock.
2526 * The reason for this explicit opt-in is not to have perf penalty with
2527 * slow sched_clocks.
2528 */
2529extern void enable_sched_clock_irqtime(void);
2530extern void disable_sched_clock_irqtime(void);
2531#else
2532static inline void enable_sched_clock_irqtime(void) {}
2533static inline void disable_sched_clock_irqtime(void) {}
2534#endif
2535
36c8b586 2536extern unsigned long long
41b86e9c 2537task_sched_runtime(struct task_struct *task);
1da177e4
LT
2538
2539/* sched_exec is called by processes performing an exec */
2540#ifdef CONFIG_SMP
2541extern void sched_exec(void);
2542#else
2543#define sched_exec() {}
2544#endif
2545
2aa44d05
IM
2546extern void sched_clock_idle_sleep_event(void);
2547extern void sched_clock_idle_wakeup_event(u64 delta_ns);
bb29ab26 2548
1da177e4
LT
2549#ifdef CONFIG_HOTPLUG_CPU
2550extern void idle_task_exit(void);
2551#else
2552static inline void idle_task_exit(void) {}
2553#endif
2554
3451d024 2555#if defined(CONFIG_NO_HZ_COMMON) && defined(CONFIG_SMP)
1c20091e 2556extern void wake_up_nohz_cpu(int cpu);
06d8308c 2557#else
1c20091e 2558static inline void wake_up_nohz_cpu(int cpu) { }
06d8308c
TG
2559#endif
2560
ce831b38 2561#ifdef CONFIG_NO_HZ_FULL
265f22a9 2562extern u64 scheduler_tick_max_deferment(void);
06d8308c
TG
2563#endif
2564
5091faa4 2565#ifdef CONFIG_SCHED_AUTOGROUP
5091faa4
MG
2566extern void sched_autogroup_create_attach(struct task_struct *p);
2567extern void sched_autogroup_detach(struct task_struct *p);
2568extern void sched_autogroup_fork(struct signal_struct *sig);
2569extern void sched_autogroup_exit(struct signal_struct *sig);
2570#ifdef CONFIG_PROC_FS
2571extern void proc_sched_autogroup_show_task(struct task_struct *p, struct seq_file *m);
2e5b5b3a 2572extern int proc_sched_autogroup_set_nice(struct task_struct *p, int nice);
5091faa4
MG
2573#endif
2574#else
2575static inline void sched_autogroup_create_attach(struct task_struct *p) { }
2576static inline void sched_autogroup_detach(struct task_struct *p) { }
2577static inline void sched_autogroup_fork(struct signal_struct *sig) { }
2578static inline void sched_autogroup_exit(struct signal_struct *sig) { }
2579#endif
2580
fa93384f 2581extern int yield_to(struct task_struct *p, bool preempt);
36c8b586
IM
2582extern void set_user_nice(struct task_struct *p, long nice);
2583extern int task_prio(const struct task_struct *p);
d0ea0268
DY
2584/**
2585 * task_nice - return the nice value of a given task.
2586 * @p: the task in question.
2587 *
2588 * Return: The nice value [ -20 ... 0 ... 19 ].
2589 */
2590static inline int task_nice(const struct task_struct *p)
2591{
2592 return PRIO_TO_NICE((p)->static_prio);
2593}
36c8b586
IM
2594extern int can_nice(const struct task_struct *p, const int nice);
2595extern int task_curr(const struct task_struct *p);
1da177e4 2596extern int idle_cpu(int cpu);
fe7de49f
KM
2597extern int sched_setscheduler(struct task_struct *, int,
2598 const struct sched_param *);
961ccddd 2599extern int sched_setscheduler_nocheck(struct task_struct *, int,
fe7de49f 2600 const struct sched_param *);
d50dde5a
DF
2601extern int sched_setattr(struct task_struct *,
2602 const struct sched_attr *);
36c8b586 2603extern struct task_struct *idle_task(int cpu);
c4f30608
PM
2604/**
2605 * is_idle_task - is the specified task an idle task?
fa757281 2606 * @p: the task in question.
e69f6186
YB
2607 *
2608 * Return: 1 if @p is an idle task. 0 otherwise.
c4f30608 2609 */
7061ca3b 2610static inline bool is_idle_task(const struct task_struct *p)
c4f30608
PM
2611{
2612 return p->pid == 0;
2613}
36c8b586 2614extern struct task_struct *curr_task(int cpu);
a458ae2e 2615extern void ia64_set_curr_task(int cpu, struct task_struct *p);
1da177e4
LT
2616
2617void yield(void);
2618
1da177e4 2619union thread_union {
c65eacbe 2620#ifndef CONFIG_THREAD_INFO_IN_TASK
1da177e4 2621 struct thread_info thread_info;
c65eacbe 2622#endif
1da177e4
LT
2623 unsigned long stack[THREAD_SIZE/sizeof(long)];
2624};
2625
2626#ifndef __HAVE_ARCH_KSTACK_END
2627static inline int kstack_end(void *addr)
2628{
2629 /* Reliable end of stack detection:
2630 * Some APM bios versions misalign the stack
2631 */
2632 return !(((unsigned long)addr+sizeof(void*)-1) & (THREAD_SIZE-sizeof(void*)));
2633}
2634#endif
2635
2636extern union thread_union init_thread_union;
2637extern struct task_struct init_task;
2638
2639extern struct mm_struct init_mm;
2640
198fe21b
PE
2641extern struct pid_namespace init_pid_ns;
2642
2643/*
2644 * find a task by one of its numerical ids
2645 *
198fe21b
PE
2646 * find_task_by_pid_ns():
2647 * finds a task by its pid in the specified namespace
228ebcbe
PE
2648 * find_task_by_vpid():
2649 * finds a task by its virtual pid
198fe21b 2650 *
e49859e7 2651 * see also find_vpid() etc in include/linux/pid.h
198fe21b
PE
2652 */
2653
228ebcbe
PE
2654extern struct task_struct *find_task_by_vpid(pid_t nr);
2655extern struct task_struct *find_task_by_pid_ns(pid_t nr,
2656 struct pid_namespace *ns);
198fe21b 2657
1da177e4 2658/* per-UID process charging. */
7b44ab97 2659extern struct user_struct * alloc_uid(kuid_t);
1da177e4
LT
2660static inline struct user_struct *get_uid(struct user_struct *u)
2661{
2662 atomic_inc(&u->__count);
2663 return u;
2664}
2665extern void free_uid(struct user_struct *);
1da177e4
LT
2666
2667#include <asm/current.h>
2668
f0af911a 2669extern void xtime_update(unsigned long ticks);
1da177e4 2670
b3c97528
HH
2671extern int wake_up_state(struct task_struct *tsk, unsigned int state);
2672extern int wake_up_process(struct task_struct *tsk);
3e51e3ed 2673extern void wake_up_new_task(struct task_struct *tsk);
1da177e4
LT
2674#ifdef CONFIG_SMP
2675 extern void kick_process(struct task_struct *tsk);
2676#else
2677 static inline void kick_process(struct task_struct *tsk) { }
2678#endif
aab03e05 2679extern int sched_fork(unsigned long clone_flags, struct task_struct *p);
ad46c2c4 2680extern void sched_dead(struct task_struct *p);
1da177e4 2681
1da177e4
LT
2682extern void proc_caches_init(void);
2683extern void flush_signals(struct task_struct *);
10ab825b 2684extern void ignore_signals(struct task_struct *);
1da177e4
LT
2685extern void flush_signal_handlers(struct task_struct *, int force_default);
2686extern int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info);
2687
be0e6f29 2688static inline int kernel_dequeue_signal(siginfo_t *info)
1da177e4 2689{
be0e6f29
ON
2690 struct task_struct *tsk = current;
2691 siginfo_t __info;
1da177e4
LT
2692 int ret;
2693
be0e6f29
ON
2694 spin_lock_irq(&tsk->sighand->siglock);
2695 ret = dequeue_signal(tsk, &tsk->blocked, info ?: &__info);
2696 spin_unlock_irq(&tsk->sighand->siglock);
1da177e4
LT
2697
2698 return ret;
53c8f9f1 2699}
1da177e4 2700
9a13049e
ON
2701static inline void kernel_signal_stop(void)
2702{
2703 spin_lock_irq(&current->sighand->siglock);
2704 if (current->jobctl & JOBCTL_STOP_DEQUEUED)
2705 __set_current_state(TASK_STOPPED);
2706 spin_unlock_irq(&current->sighand->siglock);
2707
2708 schedule();
2709}
2710
1da177e4
LT
2711extern void release_task(struct task_struct * p);
2712extern int send_sig_info(int, struct siginfo *, struct task_struct *);
1da177e4
LT
2713extern int force_sigsegv(int, struct task_struct *);
2714extern int force_sig_info(int, struct siginfo *, struct task_struct *);
c4b92fc1 2715extern int __kill_pgrp_info(int sig, struct siginfo *info, struct pid *pgrp);
c4b92fc1 2716extern int kill_pid_info(int sig, struct siginfo *info, struct pid *pid);
d178bc3a
SH
2717extern int kill_pid_info_as_cred(int, struct siginfo *, struct pid *,
2718 const struct cred *, u32);
c4b92fc1
EB
2719extern int kill_pgrp(struct pid *pid, int sig, int priv);
2720extern int kill_pid(struct pid *pid, int sig, int priv);
c3de4b38 2721extern int kill_proc_info(int, struct siginfo *, pid_t);
86773473 2722extern __must_check bool do_notify_parent(struct task_struct *, int);
a7f0765e 2723extern void __wake_up_parent(struct task_struct *p, struct task_struct *parent);
1da177e4 2724extern void force_sig(int, struct task_struct *);
1da177e4 2725extern int send_sig(int, struct task_struct *, int);
09faef11 2726extern int zap_other_threads(struct task_struct *p);
1da177e4
LT
2727extern struct sigqueue *sigqueue_alloc(void);
2728extern void sigqueue_free(struct sigqueue *);
ac5c2153 2729extern int send_sigqueue(struct sigqueue *, struct task_struct *, int group);
9ac95f2f 2730extern int do_sigaction(int, struct k_sigaction *, struct k_sigaction *);
1da177e4 2731
7e781418
AL
2732#ifdef TIF_RESTORE_SIGMASK
2733/*
2734 * Legacy restore_sigmask accessors. These are inefficient on
2735 * SMP architectures because they require atomic operations.
2736 */
2737
2738/**
2739 * set_restore_sigmask() - make sure saved_sigmask processing gets done
2740 *
2741 * This sets TIF_RESTORE_SIGMASK and ensures that the arch signal code
2742 * will run before returning to user mode, to process the flag. For
2743 * all callers, TIF_SIGPENDING is already set or it's no harm to set
2744 * it. TIF_RESTORE_SIGMASK need not be in the set of bits that the
2745 * arch code will notice on return to user mode, in case those bits
2746 * are scarce. We set TIF_SIGPENDING here to ensure that the arch
2747 * signal code always gets run when TIF_RESTORE_SIGMASK is set.
2748 */
2749static inline void set_restore_sigmask(void)
2750{
2751 set_thread_flag(TIF_RESTORE_SIGMASK);
2752 WARN_ON(!test_thread_flag(TIF_SIGPENDING));
2753}
2754static inline void clear_restore_sigmask(void)
2755{
2756 clear_thread_flag(TIF_RESTORE_SIGMASK);
2757}
2758static inline bool test_restore_sigmask(void)
2759{
2760 return test_thread_flag(TIF_RESTORE_SIGMASK);
2761}
2762static inline bool test_and_clear_restore_sigmask(void)
2763{
2764 return test_and_clear_thread_flag(TIF_RESTORE_SIGMASK);
2765}
2766
2767#else /* TIF_RESTORE_SIGMASK */
2768
2769/* Higher-quality implementation, used if TIF_RESTORE_SIGMASK doesn't exist. */
2770static inline void set_restore_sigmask(void)
2771{
2772 current->restore_sigmask = true;
2773 WARN_ON(!test_thread_flag(TIF_SIGPENDING));
2774}
2775static inline void clear_restore_sigmask(void)
2776{
2777 current->restore_sigmask = false;
2778}
2779static inline bool test_restore_sigmask(void)
2780{
2781 return current->restore_sigmask;
2782}
2783static inline bool test_and_clear_restore_sigmask(void)
2784{
2785 if (!current->restore_sigmask)
2786 return false;
2787 current->restore_sigmask = false;
2788 return true;
2789}
2790#endif
2791
51a7b448
AV
2792static inline void restore_saved_sigmask(void)
2793{
2794 if (test_and_clear_restore_sigmask())
77097ae5 2795 __set_current_blocked(&current->saved_sigmask);
51a7b448
AV
2796}
2797
b7f9a11a
AV
2798static inline sigset_t *sigmask_to_save(void)
2799{
2800 sigset_t *res = &current->blocked;
2801 if (unlikely(test_restore_sigmask()))
2802 res = &current->saved_sigmask;
2803 return res;
2804}
2805
9ec52099
CLG
2806static inline int kill_cad_pid(int sig, int priv)
2807{
2808 return kill_pid(cad_pid, sig, priv);
2809}
2810
1da177e4
LT
2811/* These can be the second arg to send_sig_info/send_group_sig_info. */
2812#define SEND_SIG_NOINFO ((struct siginfo *) 0)
2813#define SEND_SIG_PRIV ((struct siginfo *) 1)
2814#define SEND_SIG_FORCED ((struct siginfo *) 2)
2815
2a855dd0
SAS
2816/*
2817 * True if we are on the alternate signal stack.
2818 */
1da177e4
LT
2819static inline int on_sig_stack(unsigned long sp)
2820{
c876eeab
AL
2821 /*
2822 * If the signal stack is SS_AUTODISARM then, by construction, we
2823 * can't be on the signal stack unless user code deliberately set
2824 * SS_AUTODISARM when we were already on it.
2825 *
2826 * This improves reliability: if user state gets corrupted such that
2827 * the stack pointer points very close to the end of the signal stack,
2828 * then this check will enable the signal to be handled anyway.
2829 */
2830 if (current->sas_ss_flags & SS_AUTODISARM)
2831 return 0;
2832
2a855dd0
SAS
2833#ifdef CONFIG_STACK_GROWSUP
2834 return sp >= current->sas_ss_sp &&
2835 sp - current->sas_ss_sp < current->sas_ss_size;
2836#else
2837 return sp > current->sas_ss_sp &&
2838 sp - current->sas_ss_sp <= current->sas_ss_size;
2839#endif
1da177e4
LT
2840}
2841
2842static inline int sas_ss_flags(unsigned long sp)
2843{
72f15c03
RW
2844 if (!current->sas_ss_size)
2845 return SS_DISABLE;
2846
2847 return on_sig_stack(sp) ? SS_ONSTACK : 0;
1da177e4
LT
2848}
2849
2a742138
SS
2850static inline void sas_ss_reset(struct task_struct *p)
2851{
2852 p->sas_ss_sp = 0;
2853 p->sas_ss_size = 0;
2854 p->sas_ss_flags = SS_DISABLE;
2855}
2856
5a1b98d3
AV
2857static inline unsigned long sigsp(unsigned long sp, struct ksignal *ksig)
2858{
2859 if (unlikely((ksig->ka.sa.sa_flags & SA_ONSTACK)) && ! sas_ss_flags(sp))
2860#ifdef CONFIG_STACK_GROWSUP
2861 return current->sas_ss_sp;
2862#else
2863 return current->sas_ss_sp + current->sas_ss_size;
2864#endif
2865 return sp;
2866}
2867
1da177e4
LT
2868/*
2869 * Routines for handling mm_structs
2870 */
2871extern struct mm_struct * mm_alloc(void);
2872
2873/* mmdrop drops the mm and the page tables */
b3c97528 2874extern void __mmdrop(struct mm_struct *);
d2005e3f 2875static inline void mmdrop(struct mm_struct *mm)
1da177e4 2876{
6fb43d7b 2877 if (unlikely(atomic_dec_and_test(&mm->mm_count)))
1da177e4
LT
2878 __mmdrop(mm);
2879}
2880
7283094e
MH
2881static inline void mmdrop_async_fn(struct work_struct *work)
2882{
2883 struct mm_struct *mm = container_of(work, struct mm_struct, async_put_work);
2884 __mmdrop(mm);
2885}
2886
2887static inline void mmdrop_async(struct mm_struct *mm)
2888{
2889 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
2890 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
2891 schedule_work(&mm->async_put_work);
2892 }
2893}
2894
d2005e3f
ON
2895static inline bool mmget_not_zero(struct mm_struct *mm)
2896{
2897 return atomic_inc_not_zero(&mm->mm_users);
2898}
2899
1da177e4
LT
2900/* mmput gets rid of the mappings and all user-space */
2901extern void mmput(struct mm_struct *);
7ef949d7
MH
2902#ifdef CONFIG_MMU
2903/* same as above but performs the slow path from the async context. Can
ec8d7c14
MH
2904 * be called from the atomic context as well
2905 */
2906extern void mmput_async(struct mm_struct *);
7ef949d7 2907#endif
ec8d7c14 2908
1da177e4
LT
2909/* Grab a reference to a task's mm, if it is not already going away */
2910extern struct mm_struct *get_task_mm(struct task_struct *task);
8cdb878d
CY
2911/*
2912 * Grab a reference to a task's mm, if it is not already going away
2913 * and ptrace_may_access with the mode parameter passed to it
2914 * succeeds.
2915 */
2916extern struct mm_struct *mm_access(struct task_struct *task, unsigned int mode);
1da177e4
LT
2917/* Remove the current tasks stale references to the old mm_struct */
2918extern void mm_release(struct task_struct *, struct mm_struct *);
2919
3033f14a
JT
2920#ifdef CONFIG_HAVE_COPY_THREAD_TLS
2921extern int copy_thread_tls(unsigned long, unsigned long, unsigned long,
2922 struct task_struct *, unsigned long);
2923#else
6f2c55b8 2924extern int copy_thread(unsigned long, unsigned long, unsigned long,
afa86fc4 2925 struct task_struct *);
3033f14a
JT
2926
2927/* Architectures that haven't opted into copy_thread_tls get the tls argument
2928 * via pt_regs, so ignore the tls argument passed via C. */
2929static inline int copy_thread_tls(
2930 unsigned long clone_flags, unsigned long sp, unsigned long arg,
2931 struct task_struct *p, unsigned long tls)
2932{
2933 return copy_thread(clone_flags, sp, arg, p);
2934}
2935#endif
1da177e4 2936extern void flush_thread(void);
5f56a5df
JS
2937
2938#ifdef CONFIG_HAVE_EXIT_THREAD
e6464694 2939extern void exit_thread(struct task_struct *tsk);
5f56a5df 2940#else
e6464694 2941static inline void exit_thread(struct task_struct *tsk)
5f56a5df
JS
2942{
2943}
2944#endif
1da177e4 2945
1da177e4 2946extern void exit_files(struct task_struct *);
a7e5328a 2947extern void __cleanup_sighand(struct sighand_struct *);
cbaffba1 2948
1da177e4 2949extern void exit_itimers(struct signal_struct *);
cbaffba1 2950extern void flush_itimer_signals(void);
1da177e4 2951
9402c95f 2952extern void do_group_exit(int);
1da177e4 2953
c4ad8f98 2954extern int do_execve(struct filename *,
d7627467 2955 const char __user * const __user *,
da3d4c5f 2956 const char __user * const __user *);
51f39a1f
DD
2957extern int do_execveat(int, struct filename *,
2958 const char __user * const __user *,
2959 const char __user * const __user *,
2960 int);
3033f14a 2961extern long _do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *, unsigned long);
e80d6661 2962extern long do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *);
36c8b586 2963struct task_struct *fork_idle(int);
2aa3a7f8 2964extern pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags);
1da177e4 2965
82b89778
AH
2966extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
2967static inline void set_task_comm(struct task_struct *tsk, const char *from)
2968{
2969 __set_task_comm(tsk, from, false);
2970}
59714d65 2971extern char *get_task_comm(char *to, struct task_struct *tsk);
1da177e4
LT
2972
2973#ifdef CONFIG_SMP
317f3941 2974void scheduler_ipi(void);
85ba2d86 2975extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
1da177e4 2976#else
184748cc 2977static inline void scheduler_ipi(void) { }
85ba2d86
RM
2978static inline unsigned long wait_task_inactive(struct task_struct *p,
2979 long match_state)
2980{
2981 return 1;
2982}
1da177e4
LT
2983#endif
2984
fafe870f
FW
2985#define tasklist_empty() \
2986 list_empty(&init_task.tasks)
2987
05725f7e
JP
2988#define next_task(p) \
2989 list_entry_rcu((p)->tasks.next, struct task_struct, tasks)
1da177e4
LT
2990
2991#define for_each_process(p) \
2992 for (p = &init_task ; (p = next_task(p)) != &init_task ; )
2993
5bb459bb 2994extern bool current_is_single_threaded(void);
d84f4f99 2995
1da177e4
LT
2996/*
2997 * Careful: do_each_thread/while_each_thread is a double loop so
2998 * 'break' will not work as expected - use goto instead.
2999 */
3000#define do_each_thread(g, t) \
3001 for (g = t = &init_task ; (g = t = next_task(g)) != &init_task ; ) do
3002
3003#define while_each_thread(g, t) \
3004 while ((t = next_thread(t)) != g)
3005
0c740d0a
ON
3006#define __for_each_thread(signal, t) \
3007 list_for_each_entry_rcu(t, &(signal)->thread_head, thread_node)
3008
3009#define for_each_thread(p, t) \
3010 __for_each_thread((p)->signal, t)
3011
3012/* Careful: this is a double loop, 'break' won't work as expected. */
3013#define for_each_process_thread(p, t) \
3014 for_each_process(p) for_each_thread(p, t)
3015
7e49827c
ON
3016static inline int get_nr_threads(struct task_struct *tsk)
3017{
b3ac022c 3018 return tsk->signal->nr_threads;
7e49827c
ON
3019}
3020
087806b1
ON
3021static inline bool thread_group_leader(struct task_struct *p)
3022{
3023 return p->exit_signal >= 0;
3024}
1da177e4 3025
0804ef4b
EB
3026/* Do to the insanities of de_thread it is possible for a process
3027 * to have the pid of the thread group leader without actually being
3028 * the thread group leader. For iteration through the pids in proc
3029 * all we care about is that we have a task with the appropriate
3030 * pid, we don't actually care if we have the right task.
3031 */
e1403b8e 3032static inline bool has_group_leader_pid(struct task_struct *p)
0804ef4b 3033{
e1403b8e 3034 return task_pid(p) == p->signal->leader_pid;
0804ef4b
EB
3035}
3036
bac0abd6 3037static inline
e1403b8e 3038bool same_thread_group(struct task_struct *p1, struct task_struct *p2)
bac0abd6 3039{
e1403b8e 3040 return p1->signal == p2->signal;
bac0abd6
PE
3041}
3042
36c8b586 3043static inline struct task_struct *next_thread(const struct task_struct *p)
47e65328 3044{
05725f7e
JP
3045 return list_entry_rcu(p->thread_group.next,
3046 struct task_struct, thread_group);
47e65328
ON
3047}
3048
e868171a 3049static inline int thread_group_empty(struct task_struct *p)
1da177e4 3050{
47e65328 3051 return list_empty(&p->thread_group);
1da177e4
LT
3052}
3053
3054#define delay_group_leader(p) \
3055 (thread_group_leader(p) && !thread_group_empty(p))
3056
1da177e4 3057/*
260ea101 3058 * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring
22e2c507 3059 * subscriptions and synchronises with wait4(). Also used in procfs. Also
ddbcc7e8 3060 * pins the final release of task.io_context. Also protects ->cpuset and
d68b46fe 3061 * ->cgroup.subsys[]. And ->vfork_done.
1da177e4
LT
3062 *
3063 * Nests both inside and outside of read_lock(&tasklist_lock).
3064 * It must not be nested with write_lock_irq(&tasklist_lock),
3065 * neither inside nor outside.
3066 */
3067static inline void task_lock(struct task_struct *p)
3068{
3069 spin_lock(&p->alloc_lock);
3070}
3071
3072static inline void task_unlock(struct task_struct *p)
3073{
3074 spin_unlock(&p->alloc_lock);
3075}
3076
b8ed374e 3077extern struct sighand_struct *__lock_task_sighand(struct task_struct *tsk,
f63ee72e
ON
3078 unsigned long *flags);
3079
9388dc30
AV
3080static inline struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
3081 unsigned long *flags)
3082{
3083 struct sighand_struct *ret;
3084
3085 ret = __lock_task_sighand(tsk, flags);
3086 (void)__cond_lock(&tsk->sighand->siglock, ret);
3087 return ret;
3088}
b8ed374e 3089
f63ee72e
ON
3090static inline void unlock_task_sighand(struct task_struct *tsk,
3091 unsigned long *flags)
3092{
3093 spin_unlock_irqrestore(&tsk->sighand->siglock, *flags);
3094}
3095
77e4ef99 3096/**
7d7efec3
TH
3097 * threadgroup_change_begin - mark the beginning of changes to a threadgroup
3098 * @tsk: task causing the changes
77e4ef99 3099 *
7d7efec3
TH
3100 * All operations which modify a threadgroup - a new thread joining the
3101 * group, death of a member thread (the assertion of PF_EXITING) and
3102 * exec(2) dethreading the process and replacing the leader - are wrapped
3103 * by threadgroup_change_{begin|end}(). This is to provide a place which
3104 * subsystems needing threadgroup stability can hook into for
3105 * synchronization.
77e4ef99 3106 */
7d7efec3 3107static inline void threadgroup_change_begin(struct task_struct *tsk)
4714d1d3 3108{
7d7efec3
TH
3109 might_sleep();
3110 cgroup_threadgroup_change_begin(tsk);
4714d1d3 3111}
77e4ef99
TH
3112
3113/**
7d7efec3
TH
3114 * threadgroup_change_end - mark the end of changes to a threadgroup
3115 * @tsk: task causing the changes
77e4ef99 3116 *
7d7efec3 3117 * See threadgroup_change_begin().
77e4ef99 3118 */
7d7efec3 3119static inline void threadgroup_change_end(struct task_struct *tsk)
4714d1d3 3120{
7d7efec3 3121 cgroup_threadgroup_change_end(tsk);
4714d1d3 3122}
4714d1d3 3123
c65eacbe
AL
3124#ifdef CONFIG_THREAD_INFO_IN_TASK
3125
3126static inline struct thread_info *task_thread_info(struct task_struct *task)
3127{
3128 return &task->thread_info;
3129}
c6c314a6
AL
3130
3131/*
3132 * When accessing the stack of a non-current task that might exit, use
3133 * try_get_task_stack() instead. task_stack_page will return a pointer
3134 * that could get freed out from under you.
3135 */
c65eacbe
AL
3136static inline void *task_stack_page(const struct task_struct *task)
3137{
3138 return task->stack;
3139}
c6c314a6 3140
c65eacbe 3141#define setup_thread_stack(new,old) do { } while(0)
c6c314a6 3142
c65eacbe
AL
3143static inline unsigned long *end_of_stack(const struct task_struct *task)
3144{
3145 return task->stack;
3146}
3147
3148#elif !defined(__HAVE_THREAD_FUNCTIONS)
f037360f 3149
f7e4217b 3150#define task_thread_info(task) ((struct thread_info *)(task)->stack)
c65eacbe 3151#define task_stack_page(task) ((void *)(task)->stack)
a1261f54 3152
10ebffde
AV
3153static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
3154{
3155 *task_thread_info(p) = *task_thread_info(org);
3156 task_thread_info(p)->task = p;
3157}
3158
6a40281a
CE
3159/*
3160 * Return the address of the last usable long on the stack.
3161 *
3162 * When the stack grows down, this is just above the thread
3163 * info struct. Going any lower will corrupt the threadinfo.
3164 *
3165 * When the stack grows up, this is the highest address.
3166 * Beyond that position, we corrupt data on the next page.
3167 */
10ebffde
AV
3168static inline unsigned long *end_of_stack(struct task_struct *p)
3169{
6a40281a
CE
3170#ifdef CONFIG_STACK_GROWSUP
3171 return (unsigned long *)((unsigned long)task_thread_info(p) + THREAD_SIZE) - 1;
3172#else
f7e4217b 3173 return (unsigned long *)(task_thread_info(p) + 1);
6a40281a 3174#endif
10ebffde
AV
3175}
3176
f037360f 3177#endif
c6c314a6 3178
68f24b08
AL
3179#ifdef CONFIG_THREAD_INFO_IN_TASK
3180static inline void *try_get_task_stack(struct task_struct *tsk)
3181{
3182 return atomic_inc_not_zero(&tsk->stack_refcount) ?
3183 task_stack_page(tsk) : NULL;
3184}
3185
3186extern void put_task_stack(struct task_struct *tsk);
3187#else
c6c314a6
AL
3188static inline void *try_get_task_stack(struct task_struct *tsk)
3189{
3190 return task_stack_page(tsk);
3191}
3192
3193static inline void put_task_stack(struct task_struct *tsk) {}
68f24b08 3194#endif
c6c314a6 3195
a70857e4
AT
3196#define task_stack_end_corrupted(task) \
3197 (*(end_of_stack(task)) != STACK_END_MAGIC)
f037360f 3198
8b05c7e6
FT
3199static inline int object_is_on_stack(void *obj)
3200{
3201 void *stack = task_stack_page(current);
3202
3203 return (obj >= stack) && (obj < (stack + THREAD_SIZE));
3204}
3205
b235beea 3206extern void thread_stack_cache_init(void);
8c9843e5 3207
7c9f8861
ES
3208#ifdef CONFIG_DEBUG_STACK_USAGE
3209static inline unsigned long stack_not_used(struct task_struct *p)
3210{
3211 unsigned long *n = end_of_stack(p);
3212
3213 do { /* Skip over canary */
6c31da34
HD
3214# ifdef CONFIG_STACK_GROWSUP
3215 n--;
3216# else
7c9f8861 3217 n++;
6c31da34 3218# endif
7c9f8861
ES
3219 } while (!*n);
3220
6c31da34
HD
3221# ifdef CONFIG_STACK_GROWSUP
3222 return (unsigned long)end_of_stack(p) - (unsigned long)n;
3223# else
7c9f8861 3224 return (unsigned long)n - (unsigned long)end_of_stack(p);
6c31da34 3225# endif
7c9f8861
ES
3226}
3227#endif
d4311ff1 3228extern void set_task_stack_end_magic(struct task_struct *tsk);
7c9f8861 3229
1da177e4
LT
3230/* set thread flags in other task's structures
3231 * - see asm/thread_info.h for TIF_xxxx flags available
3232 */
3233static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
3234{
a1261f54 3235 set_ti_thread_flag(task_thread_info(tsk), flag);
1da177e4
LT
3236}
3237
3238static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3239{
a1261f54 3240 clear_ti_thread_flag(task_thread_info(tsk), flag);
1da177e4
LT
3241}
3242
3243static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
3244{
a1261f54 3245 return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
1da177e4
LT
3246}
3247
3248static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
3249{
a1261f54 3250 return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
1da177e4
LT
3251}
3252
3253static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
3254{
a1261f54 3255 return test_ti_thread_flag(task_thread_info(tsk), flag);
1da177e4
LT
3256}
3257
3258static inline void set_tsk_need_resched(struct task_struct *tsk)
3259{
3260 set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3261}
3262
3263static inline void clear_tsk_need_resched(struct task_struct *tsk)
3264{
3265 clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
3266}
3267
8ae121ac
GH
3268static inline int test_tsk_need_resched(struct task_struct *tsk)
3269{
3270 return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
3271}
3272
690cc3ff
EB
3273static inline int restart_syscall(void)
3274{
3275 set_tsk_thread_flag(current, TIF_SIGPENDING);
3276 return -ERESTARTNOINTR;
3277}
3278
1da177e4
LT
3279static inline int signal_pending(struct task_struct *p)
3280{
3281 return unlikely(test_tsk_thread_flag(p,TIF_SIGPENDING));
3282}
f776d12d 3283
d9588725
RM
3284static inline int __fatal_signal_pending(struct task_struct *p)
3285{
3286 return unlikely(sigismember(&p->pending.signal, SIGKILL));
3287}
f776d12d
MW
3288
3289static inline int fatal_signal_pending(struct task_struct *p)
3290{
3291 return signal_pending(p) && __fatal_signal_pending(p);
3292}
3293
16882c1e
ON
3294static inline int signal_pending_state(long state, struct task_struct *p)
3295{
3296 if (!(state & (TASK_INTERRUPTIBLE | TASK_WAKEKILL)))
3297 return 0;
3298 if (!signal_pending(p))
3299 return 0;
3300
16882c1e
ON
3301 return (state & TASK_INTERRUPTIBLE) || __fatal_signal_pending(p);
3302}
3303
1da177e4
LT
3304/*
3305 * cond_resched() and cond_resched_lock(): latency reduction via
3306 * explicit rescheduling in places that are safe. The return
3307 * value indicates whether a reschedule was done in fact.
3308 * cond_resched_lock() will drop the spinlock before scheduling,
3309 * cond_resched_softirq() will enable bhs before scheduling.
3310 */
35a773a0 3311#ifndef CONFIG_PREEMPT
c3921ab7 3312extern int _cond_resched(void);
35a773a0
PZ
3313#else
3314static inline int _cond_resched(void) { return 0; }
3315#endif
6f80bd98 3316
613afbf8 3317#define cond_resched() ({ \
3427445a 3318 ___might_sleep(__FILE__, __LINE__, 0); \
613afbf8
FW
3319 _cond_resched(); \
3320})
6f80bd98 3321
613afbf8
FW
3322extern int __cond_resched_lock(spinlock_t *lock);
3323
3324#define cond_resched_lock(lock) ({ \
3427445a 3325 ___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\
613afbf8
FW
3326 __cond_resched_lock(lock); \
3327})
3328
3329extern int __cond_resched_softirq(void);
3330
75e1056f 3331#define cond_resched_softirq() ({ \
3427445a 3332 ___might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET); \
75e1056f 3333 __cond_resched_softirq(); \
613afbf8 3334})
1da177e4 3335
f6f3c437
SH
3336static inline void cond_resched_rcu(void)
3337{
3338#if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
3339 rcu_read_unlock();
3340 cond_resched();
3341 rcu_read_lock();
3342#endif
3343}
3344
d1c6d149
VN
3345static inline unsigned long get_preempt_disable_ip(struct task_struct *p)
3346{
3347#ifdef CONFIG_DEBUG_PREEMPT
3348 return p->preempt_disable_ip;
3349#else
3350 return 0;
3351#endif
3352}
3353
1da177e4
LT
3354/*
3355 * Does a critical section need to be broken due to another
95c354fe
NP
3356 * task waiting?: (technically does not depend on CONFIG_PREEMPT,
3357 * but a general need for low latency)
1da177e4 3358 */
95c354fe 3359static inline int spin_needbreak(spinlock_t *lock)
1da177e4 3360{
95c354fe
NP
3361#ifdef CONFIG_PREEMPT
3362 return spin_is_contended(lock);
3363#else
1da177e4 3364 return 0;
95c354fe 3365#endif
1da177e4
LT
3366}
3367
ee761f62
TG
3368/*
3369 * Idle thread specific functions to determine the need_resched
69dd0f84 3370 * polling state.
ee761f62 3371 */
69dd0f84 3372#ifdef TIF_POLLING_NRFLAG
ee761f62
TG
3373static inline int tsk_is_polling(struct task_struct *p)
3374{
3375 return test_tsk_thread_flag(p, TIF_POLLING_NRFLAG);
3376}
ea811747
PZ
3377
3378static inline void __current_set_polling(void)
3a98f871
TG
3379{
3380 set_thread_flag(TIF_POLLING_NRFLAG);
3381}
3382
ea811747
PZ
3383static inline bool __must_check current_set_polling_and_test(void)
3384{
3385 __current_set_polling();
3386
3387 /*
3388 * Polling state must be visible before we test NEED_RESCHED,
8875125e 3389 * paired by resched_curr()
ea811747 3390 */
4e857c58 3391 smp_mb__after_atomic();
ea811747
PZ
3392
3393 return unlikely(tif_need_resched());
3394}
3395
3396static inline void __current_clr_polling(void)
3a98f871
TG
3397{
3398 clear_thread_flag(TIF_POLLING_NRFLAG);
3399}
ea811747
PZ
3400
3401static inline bool __must_check current_clr_polling_and_test(void)
3402{
3403 __current_clr_polling();
3404
3405 /*
3406 * Polling state must be visible before we test NEED_RESCHED,
8875125e 3407 * paired by resched_curr()
ea811747 3408 */
4e857c58 3409 smp_mb__after_atomic();
ea811747
PZ
3410
3411 return unlikely(tif_need_resched());
3412}
3413
ee761f62
TG
3414#else
3415static inline int tsk_is_polling(struct task_struct *p) { return 0; }
ea811747
PZ
3416static inline void __current_set_polling(void) { }
3417static inline void __current_clr_polling(void) { }
3418
3419static inline bool __must_check current_set_polling_and_test(void)
3420{
3421 return unlikely(tif_need_resched());
3422}
3423static inline bool __must_check current_clr_polling_and_test(void)
3424{
3425 return unlikely(tif_need_resched());
3426}
ee761f62
TG
3427#endif
3428
8cb75e0c
PZ
3429static inline void current_clr_polling(void)
3430{
3431 __current_clr_polling();
3432
3433 /*
3434 * Ensure we check TIF_NEED_RESCHED after we clear the polling bit.
3435 * Once the bit is cleared, we'll get IPIs with every new
3436 * TIF_NEED_RESCHED and the IPI handler, scheduler_ipi(), will also
3437 * fold.
3438 */
8875125e 3439 smp_mb(); /* paired with resched_curr() */
8cb75e0c
PZ
3440
3441 preempt_fold_need_resched();
3442}
3443
75f93fed
PZ
3444static __always_inline bool need_resched(void)
3445{
3446 return unlikely(tif_need_resched());
3447}
3448
f06febc9
FM
3449/*
3450 * Thread group CPU time accounting.
3451 */
4cd4c1b4 3452void thread_group_cputime(struct task_struct *tsk, struct task_cputime *times);
4da94d49 3453void thread_group_cputimer(struct task_struct *tsk, struct task_cputime *times);
f06febc9 3454
7bb44ade
RM
3455/*
3456 * Reevaluate whether the task has signals pending delivery.
3457 * Wake the task if so.
3458 * This is required every time the blocked sigset_t changes.
3459 * callers must hold sighand->siglock.
3460 */
3461extern void recalc_sigpending_and_wake(struct task_struct *t);
1da177e4
LT
3462extern void recalc_sigpending(void);
3463
910ffdb1
ON
3464extern void signal_wake_up_state(struct task_struct *t, unsigned int state);
3465
3466static inline void signal_wake_up(struct task_struct *t, bool resume)
3467{
3468 signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0);
3469}
3470static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume)
3471{
3472 signal_wake_up_state(t, resume ? __TASK_TRACED : 0);
3473}
1da177e4
LT
3474
3475/*
3476 * Wrappers for p->thread_info->cpu access. No-op on UP.
3477 */
3478#ifdef CONFIG_SMP
3479
3480static inline unsigned int task_cpu(const struct task_struct *p)
3481{
c65eacbe
AL
3482#ifdef CONFIG_THREAD_INFO_IN_TASK
3483 return p->cpu;
3484#else
a1261f54 3485 return task_thread_info(p)->cpu;
c65eacbe 3486#endif
1da177e4
LT
3487}
3488
b32e86b4
IM
3489static inline int task_node(const struct task_struct *p)
3490{
3491 return cpu_to_node(task_cpu(p));
3492}
3493
c65cc870 3494extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
1da177e4
LT
3495
3496#else
3497
3498static inline unsigned int task_cpu(const struct task_struct *p)
3499{
3500 return 0;
3501}
3502
3503static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
3504{
3505}
3506
3507#endif /* CONFIG_SMP */
3508
96f874e2
RR
3509extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
3510extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
5c45bf27 3511
7c941438 3512#ifdef CONFIG_CGROUP_SCHED
07e06b01 3513extern struct task_group root_task_group;
8323f26c 3514#endif /* CONFIG_CGROUP_SCHED */
9b5b7751 3515
54e99124
DG
3516extern int task_can_switch_user(struct user_struct *up,
3517 struct task_struct *tsk);
3518
4b98d11b
AD
3519#ifdef CONFIG_TASK_XACCT
3520static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3521{
940389b8 3522 tsk->ioac.rchar += amt;
4b98d11b
AD
3523}
3524
3525static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3526{
940389b8 3527 tsk->ioac.wchar += amt;
4b98d11b
AD
3528}
3529
3530static inline void inc_syscr(struct task_struct *tsk)
3531{
940389b8 3532 tsk->ioac.syscr++;
4b98d11b
AD
3533}
3534
3535static inline void inc_syscw(struct task_struct *tsk)
3536{
940389b8 3537 tsk->ioac.syscw++;
4b98d11b
AD
3538}
3539#else
3540static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
3541{
3542}
3543
3544static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
3545{
3546}
3547
3548static inline void inc_syscr(struct task_struct *tsk)
3549{
3550}
3551
3552static inline void inc_syscw(struct task_struct *tsk)
3553{
3554}
3555#endif
3556
82455257
DH
3557#ifndef TASK_SIZE_OF
3558#define TASK_SIZE_OF(tsk) TASK_SIZE
3559#endif
3560
f98bafa0 3561#ifdef CONFIG_MEMCG
cf475ad2 3562extern void mm_update_next_owner(struct mm_struct *mm);
cf475ad2
BS
3563#else
3564static inline void mm_update_next_owner(struct mm_struct *mm)
3565{
3566}
f98bafa0 3567#endif /* CONFIG_MEMCG */
cf475ad2 3568
3e10e716
JS
3569static inline unsigned long task_rlimit(const struct task_struct *tsk,
3570 unsigned int limit)
3571{
316c1608 3572 return READ_ONCE(tsk->signal->rlim[limit].rlim_cur);
3e10e716
JS
3573}
3574
3575static inline unsigned long task_rlimit_max(const struct task_struct *tsk,
3576 unsigned int limit)
3577{
316c1608 3578 return READ_ONCE(tsk->signal->rlim[limit].rlim_max);
3e10e716
JS
3579}
3580
3581static inline unsigned long rlimit(unsigned int limit)
3582{
3583 return task_rlimit(current, limit);
3584}
3585
3586static inline unsigned long rlimit_max(unsigned int limit)
3587{
3588 return task_rlimit_max(current, limit);
3589}
3590
58919e83
RW
3591#define SCHED_CPUFREQ_RT (1U << 0)
3592#define SCHED_CPUFREQ_DL (1U << 1)
8c34ab19 3593#define SCHED_CPUFREQ_IOWAIT (1U << 2)
58919e83
RW
3594
3595#define SCHED_CPUFREQ_RT_DL (SCHED_CPUFREQ_RT | SCHED_CPUFREQ_DL)
3596
adaf9fcd
RW
3597#ifdef CONFIG_CPU_FREQ
3598struct update_util_data {
58919e83 3599 void (*func)(struct update_util_data *data, u64 time, unsigned int flags);
adaf9fcd
RW
3600};
3601
0bed612b 3602void cpufreq_add_update_util_hook(int cpu, struct update_util_data *data,
58919e83
RW
3603 void (*func)(struct update_util_data *data, u64 time,
3604 unsigned int flags));
0bed612b 3605void cpufreq_remove_update_util_hook(int cpu);
adaf9fcd
RW
3606#endif /* CONFIG_CPU_FREQ */
3607
1da177e4 3608#endif