sched.h 92.6 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3
#ifndef _LINUX_SCHED_H
#define _LINUX_SCHED_H

4
#include <uapi/linux/sched.h>
5

6 7
#include <linux/sched/prio.h>

8 9 10 11 12

struct sched_param {
	int sched_priority;
};

L
Linus Torvalds 已提交
13 14 15 16 17 18 19 20
#include <asm/param.h>	/* for HZ */

#include <linux/capability.h>
#include <linux/threads.h>
#include <linux/kernel.h>
#include <linux/types.h>
#include <linux/timex.h>
#include <linux/jiffies.h>
21
#include <linux/plist.h>
L
Linus Torvalds 已提交
22 23 24 25 26
#include <linux/rbtree.h>
#include <linux/thread_info.h>
#include <linux/cpumask.h>
#include <linux/errno.h>
#include <linux/nodemask.h>
27
#include <linux/mm_types.h>
28
#include <linux/preempt.h>
L
Linus Torvalds 已提交
29 30 31

#include <asm/page.h>
#include <asm/ptrace.h>
32
#include <linux/cputime.h>
L
Linus Torvalds 已提交
33 34 35

#include <linux/smp.h>
#include <linux/sem.h>
36
#include <linux/shm.h>
L
Linus Torvalds 已提交
37 38 39 40 41 42
#include <linux/signal.h>
#include <linux/compiler.h>
#include <linux/completion.h>
#include <linux/pid.h>
#include <linux/percpu.h>
#include <linux/topology.h>
P
Peter Zijlstra 已提交
43
#include <linux/proportions.h>
L
Linus Torvalds 已提交
44
#include <linux/seccomp.h>
I
Ingo Molnar 已提交
45
#include <linux/rcupdate.h>
46
#include <linux/rculist.h>
I
Ingo Molnar 已提交
47
#include <linux/rtmutex.h>
L
Linus Torvalds 已提交
48

49 50 51 52 53
#include <linux/time.h>
#include <linux/param.h>
#include <linux/resource.h>
#include <linux/timer.h>
#include <linux/hrtimer.h>
D
Dmitry Vyukov 已提交
54
#include <linux/kcov.h>
55
#include <linux/task_io_accounting.h>
A
Arjan van de Ven 已提交
56
#include <linux/latencytop.h>
57
#include <linux/cred.h>
P
Peter Zijlstra 已提交
58
#include <linux/llist.h>
59
#include <linux/uidgid.h>
60
#include <linux/gfp.h>
61
#include <linux/magic.h>
62
#include <linux/cgroup-defs.h>
63 64

#include <asm/processor.h>
H
H. J. Lu 已提交
65

66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106
#define SCHED_ATTR_SIZE_VER0	48	/* sizeof first published struct */

/*
 * Extended scheduling parameters data structure.
 *
 * This is needed because the original struct sched_param can not be
 * altered without introducing ABI issues with legacy applications
 * (e.g., in sched_getparam()).
 *
 * However, the possibility of specifying more than just a priority for
 * the tasks may be useful for a wide variety of application fields, e.g.,
 * multimedia, streaming, automation and control, and many others.
 *
 * This variant (sched_attr) is meant at describing a so-called
 * sporadic time-constrained task. In such model a task is specified by:
 *  - the activation period or minimum instance inter-arrival time;
 *  - the maximum (or average, depending on the actual scheduling
 *    discipline) computation time of all instances, a.k.a. runtime;
 *  - the deadline (relative to the actual activation time) of each
 *    instance.
 * Very briefly, a periodic (sporadic) task asks for the execution of
 * some specific computation --which is typically called an instance--
 * (at most) every period. Moreover, each instance typically lasts no more
 * than the runtime and must be completed by time instant t equal to
 * the instance activation time + the deadline.
 *
 * This is reflected by the actual fields of the sched_attr structure:
 *
 *  @size		size of the structure, for fwd/bwd compat.
 *
 *  @sched_policy	task's scheduling policy
 *  @sched_flags	for customizing the scheduler behaviour
 *  @sched_nice		task's nice value      (SCHED_NORMAL/BATCH)
 *  @sched_priority	task's static priority (SCHED_FIFO/RR)
 *  @sched_deadline	representative of the task's deadline
 *  @sched_runtime	representative of the task's runtime
 *  @sched_period	representative of the task's period
 *
 * Given this task model, there are a multiplicity of scheduling algorithms
 * and policies, that can be used to ensure all the tasks will make their
 * timing constraints.
107 108 109 110
 *
 * As of now, the SCHED_DEADLINE policy (sched_dl scheduling class) is the
 * only user of this new interface. More information about the algorithm
 * available in the scheduling class file or in Documentation/.
111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129
 */
struct sched_attr {
	u32 size;

	u32 sched_policy;
	u64 sched_flags;

	/* SCHED_NORMAL, SCHED_BATCH */
	s32 sched_nice;

	/* SCHED_FIFO, SCHED_RR */
	u32 sched_priority;

	/* SCHED_DEADLINE */
	u64 sched_runtime;
	u64 sched_deadline;
	u64 sched_period;
};

130
struct futex_pi_state;
131
struct robust_list_head;
132
struct bio_list;
133
struct fs_struct;
134
struct perf_event_context;
135
struct blk_plug;
136
struct filename;
137
struct nameidata;
L
Linus Torvalds 已提交
138

D
Davidlohr Bueso 已提交
139 140 141 142
#define VMACACHE_BITS 2
#define VMACACHE_SIZE (1U << VMACACHE_BITS)
#define VMACACHE_MASK (VMACACHE_SIZE - 1)

L
Linus Torvalds 已提交
143 144 145 146 147 148 149 150 151 152 153
/*
 * These are the constant used to fake the fixed-point load-average
 * counting. Some notes:
 *  - 11 bit fractions expand to 22 bits by the multiplies: this gives
 *    a load-average precision of 10 bits integer + 11 bits fractional
 *  - if you want to count load-averages more often, you need more
 *    precision, or rounding will get you. With 2-second counting freq,
 *    the EXP_n values would be 1981, 2034 and 2043 if still using only
 *    11 bit fractions.
 */
extern unsigned long avenrun[];		/* Load averages */
154
extern void get_avenrun(unsigned long *loads, unsigned long offset, int shift);
L
Linus Torvalds 已提交
155 156 157

#define FSHIFT		11		/* nr of bits of precision */
#define FIXED_1		(1<<FSHIFT)	/* 1.0 as fixed-point */
158
#define LOAD_FREQ	(5*HZ+1)	/* 5 sec intervals */
L
Linus Torvalds 已提交
159 160 161 162 163 164 165 166 167 168 169 170 171 172
#define EXP_1		1884		/* 1/exp(5sec/1min) as fixed-point */
#define EXP_5		2014		/* 1/exp(5sec/5min) */
#define EXP_15		2037		/* 1/exp(5sec/15min) */

#define CALC_LOAD(load,exp,n) \
	load *= exp; \
	load += n*(FIXED_1-exp); \
	load >>= FSHIFT;

extern unsigned long total_forks;
extern int nr_threads;
DECLARE_PER_CPU(unsigned long, process_counts);
extern int nr_processes(void);
extern unsigned long nr_running(void);
173
extern bool single_task_running(void);
L
Linus Torvalds 已提交
174
extern unsigned long nr_iowait(void);
175
extern unsigned long nr_iowait_cpu(int cpu);
176
extern void get_iowait_load(unsigned long *nr_waiters, unsigned long *load);
177

178
extern void calc_global_load(unsigned long ticks);
179 180

#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
181
extern void update_cpu_load_nohz(int active);
182
#else
183
static inline void update_cpu_load_nohz(int active) { }
184
#endif
L
Linus Torvalds 已提交
185

186 187
extern void dump_cpu_task(int cpu);

I
Ingo Molnar 已提交
188 189
struct seq_file;
struct cfs_rq;
190
struct task_group;
I
Ingo Molnar 已提交
191 192 193 194
#ifdef CONFIG_SCHED_DEBUG
extern void proc_sched_show_task(struct task_struct *p, struct seq_file *m);
extern void proc_sched_set_task(struct task_struct *p);
#endif
L
Linus Torvalds 已提交
195

196 197 198 199 200 201 202 203 204 205
/*
 * Task state bitmask. NOTE! These bits are also
 * encoded in fs/proc/array.c: get_task_state().
 *
 * We have two separate sets of flags: task->state
 * is about runnability, while task->exit_state are
 * about the task exiting. Confusing, but this way
 * modifying one set can't modify the other one by
 * mistake.
 */
L
Linus Torvalds 已提交
206 207 208
#define TASK_RUNNING		0
#define TASK_INTERRUPTIBLE	1
#define TASK_UNINTERRUPTIBLE	2
M
Matthew Wilcox 已提交
209 210
#define __TASK_STOPPED		4
#define __TASK_TRACED		8
211
/* in tsk->exit_state */
212 213
#define EXIT_DEAD		16
#define EXIT_ZOMBIE		32
214
#define EXIT_TRACE		(EXIT_ZOMBIE | EXIT_DEAD)
215
/* in tsk->state again */
216
#define TASK_DEAD		64
M
Matthew Wilcox 已提交
217
#define TASK_WAKEKILL		128
P
Peter Zijlstra 已提交
218
#define TASK_WAKING		256
219
#define TASK_PARKED		512
220 221
#define TASK_NOLOAD		1024
#define TASK_STATE_MAX		2048
M
Matthew Wilcox 已提交
222

223
#define TASK_STATE_TO_CHAR_STR "RSDTtXZxKWPN"
224

225 226
extern char ___assert_task_state[1 - 2*!!(
		sizeof(TASK_STATE_TO_CHAR_STR)-1 != ilog2(TASK_STATE_MAX)+1)];
M
Matthew Wilcox 已提交
227 228 229 230 231

/* Convenience macros for the sake of set_task_state */
#define TASK_KILLABLE		(TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
#define TASK_STOPPED		(TASK_WAKEKILL | __TASK_STOPPED)
#define TASK_TRACED		(TASK_WAKEKILL | __TASK_TRACED)
L
Linus Torvalds 已提交
232

233 234
#define TASK_IDLE		(TASK_UNINTERRUPTIBLE | TASK_NOLOAD)

235 236
/* Convenience macros for the sake of wake_up */
#define TASK_NORMAL		(TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
M
Matthew Wilcox 已提交
237
#define TASK_ALL		(TASK_NORMAL | __TASK_STOPPED | __TASK_TRACED)
238 239 240

/* get_task_state() */
#define TASK_REPORT		(TASK_RUNNING | TASK_INTERRUPTIBLE | \
M
Matthew Wilcox 已提交
241
				 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
242
				 __TASK_TRACED | EXIT_ZOMBIE | EXIT_DEAD)
243

M
Matthew Wilcox 已提交
244 245
#define task_is_traced(task)	((task->state & __TASK_TRACED) != 0)
#define task_is_stopped(task)	((task->state & __TASK_STOPPED) != 0)
246
#define task_is_stopped_or_traced(task)	\
M
Matthew Wilcox 已提交
247
			((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
248
#define task_contributes_to_load(task)	\
249
				((task->state & TASK_UNINTERRUPTIBLE) != 0 && \
250 251
				 (task->flags & PF_FROZEN) == 0 && \
				 (task->state & TASK_NOLOAD) == 0)
L
Linus Torvalds 已提交
252

P
Peter Zijlstra 已提交
253 254 255 256 257 258 259 260 261 262
#ifdef CONFIG_DEBUG_ATOMIC_SLEEP

#define __set_task_state(tsk, state_value)			\
	do {							\
		(tsk)->task_state_change = _THIS_IP_;		\
		(tsk)->state = (state_value);			\
	} while (0)
#define set_task_state(tsk, state_value)			\
	do {							\
		(tsk)->task_state_change = _THIS_IP_;		\
263
		smp_store_mb((tsk)->state, (state_value));		\
P
Peter Zijlstra 已提交
264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284
	} while (0)

/*
 * set_current_state() includes a barrier so that the write of current->state
 * is correctly serialised wrt the caller's subsequent test of whether to
 * actually sleep:
 *
 *	set_current_state(TASK_UNINTERRUPTIBLE);
 *	if (do_i_need_to_sleep())
 *		schedule();
 *
 * If the caller does not need such serialisation then use __set_current_state()
 */
#define __set_current_state(state_value)			\
	do {							\
		current->task_state_change = _THIS_IP_;		\
		current->state = (state_value);			\
	} while (0)
#define set_current_state(state_value)				\
	do {							\
		current->task_state_change = _THIS_IP_;		\
285
		smp_store_mb(current->state, (state_value));		\
P
Peter Zijlstra 已提交
286 287 288 289
	} while (0)

#else

L
Linus Torvalds 已提交
290 291 292
#define __set_task_state(tsk, state_value)		\
	do { (tsk)->state = (state_value); } while (0)
#define set_task_state(tsk, state_value)		\
293
	smp_store_mb((tsk)->state, (state_value))
L
Linus Torvalds 已提交
294

295 296 297 298 299 300 301 302 303 304 305
/*
 * set_current_state() includes a barrier so that the write of current->state
 * is correctly serialised wrt the caller's subsequent test of whether to
 * actually sleep:
 *
 *	set_current_state(TASK_UNINTERRUPTIBLE);
 *	if (do_i_need_to_sleep())
 *		schedule();
 *
 * If the caller does not need such serialisation then use __set_current_state()
 */
P
Peter Zijlstra 已提交
306
#define __set_current_state(state_value)		\
L
Linus Torvalds 已提交
307
	do { current->state = (state_value); } while (0)
P
Peter Zijlstra 已提交
308
#define set_current_state(state_value)			\
309
	smp_store_mb(current->state, (state_value))
L
Linus Torvalds 已提交
310

P
Peter Zijlstra 已提交
311 312
#endif

L
Linus Torvalds 已提交
313 314 315 316 317 318 319 320 321 322 323 324 325 326
/* Task command name length */
#define TASK_COMM_LEN 16

#include <linux/spinlock.h>

/*
 * This serializes "schedule()" and also protects
 * the run-queue from deletions/modifications (but
 * _adding_ to the beginning of the run-queue has
 * a separate lock).
 */
extern rwlock_t tasklist_lock;
extern spinlock_t mmlist_lock;

327
struct task_struct;
L
Linus Torvalds 已提交
328

329 330 331 332
#ifdef CONFIG_PROVE_RCU
extern int lockdep_tasklist_lock_is_held(void);
#endif /* #ifdef CONFIG_PROVE_RCU */

L
Linus Torvalds 已提交
333 334
extern void sched_init(void);
extern void sched_init_smp(void);
335
extern asmlinkage void schedule_tail(struct task_struct *prev);
336
extern void init_idle(struct task_struct *idle, int cpu);
I
Ingo Molnar 已提交
337
extern void init_idle_bootup_task(struct task_struct *idle);
L
Linus Torvalds 已提交
338

339 340
extern cpumask_var_t cpu_isolated_map;

341
extern int runqueue_is_locked(int cpu);
I
Ingo Molnar 已提交
342

343
#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
344
extern void nohz_balance_enter_idle(int cpu);
345
extern void set_cpu_sd_state_idle(void);
346
extern int get_nohz_timer_target(void);
347
#else
348
static inline void nohz_balance_enter_idle(int cpu) { }
349
static inline void set_cpu_sd_state_idle(void) { }
350
#endif
L
Linus Torvalds 已提交
351

I
Ingo Molnar 已提交
352
/*
I
Ingo Molnar 已提交
353
 * Only dump TASK_* tasks. (0 for all tasks)
I
Ingo Molnar 已提交
354 355 356 357 358
 */
extern void show_state_filter(unsigned long state_filter);

static inline void show_state(void)
{
I
Ingo Molnar 已提交
359
	show_state_filter(0);
I
Ingo Molnar 已提交
360 361
}

L
Linus Torvalds 已提交
362 363 364 365 366 367 368 369 370 371 372 373 374
extern void show_regs(struct pt_regs *);

/*
 * TASK is a pointer to the task whose backtrace we want to see (or NULL for current
 * task), SP is the stack pointer of the first frame that should be shown in the back
 * trace (or NULL if the entire call-chain of the task should be shown).
 */
extern void show_stack(struct task_struct *task, unsigned long *sp);

extern void cpu_init (void);
extern void trap_init(void);
extern void update_process_times(int user);
extern void scheduler_tick(void);
375
extern int sched_cpu_starting(unsigned int cpu);
376 377
extern int sched_cpu_activate(unsigned int cpu);
extern int sched_cpu_deactivate(unsigned int cpu);
L
Linus Torvalds 已提交
378

379 380
extern void sched_show_task(struct task_struct *p);

381
#ifdef CONFIG_LOCKUP_DETECTOR
382
extern void touch_softlockup_watchdog_sched(void);
I
Ingo Molnar 已提交
383
extern void touch_softlockup_watchdog(void);
384
extern void touch_softlockup_watchdog_sync(void);
385
extern void touch_all_softlockup_watchdogs(void);
386 387 388
extern int proc_dowatchdog_thresh(struct ctl_table *table, int write,
				  void __user *buffer,
				  size_t *lenp, loff_t *ppos);
I
Ingo Molnar 已提交
389
extern unsigned int  softlockup_panic;
390
extern unsigned int  hardlockup_panic;
391
void lockup_detector_init(void);
I
Ingo Molnar 已提交
392
#else
393 394 395
static inline void touch_softlockup_watchdog_sched(void)
{
}
I
Ingo Molnar 已提交
396 397 398
static inline void touch_softlockup_watchdog(void)
{
}
399 400 401
static inline void touch_softlockup_watchdog_sync(void)
{
}
402 403 404
static inline void touch_all_softlockup_watchdogs(void)
{
}
405 406 407
static inline void lockup_detector_init(void)
{
}
I
Ingo Molnar 已提交
408 409
#endif

410 411 412 413 414 415 416 417
#ifdef CONFIG_DETECT_HUNG_TASK
void reset_hung_task_detector(void);
#else
static inline void reset_hung_task_detector(void)
{
}
#endif

L
Linus Torvalds 已提交
418 419
/* Attach to any functions which should be ignored in wchan output. */
#define __sched		__attribute__((__section__(".sched.text")))
420 421 422 423

/* Linker adds these: start and end of __sched functions */
extern char __sched_text_start[], __sched_text_end[];

L
Linus Torvalds 已提交
424 425 426 427
/* Is this address in the __sched functions? */
extern int in_sched_functions(unsigned long addr);

#define	MAX_SCHEDULE_TIMEOUT	LONG_MAX
428
extern signed long schedule_timeout(signed long timeout);
429
extern signed long schedule_timeout_interruptible(signed long timeout);
M
Matthew Wilcox 已提交
430
extern signed long schedule_timeout_killable(signed long timeout);
431
extern signed long schedule_timeout_uninterruptible(signed long timeout);
432
extern signed long schedule_timeout_idle(signed long timeout);
L
Linus Torvalds 已提交
433
asmlinkage void schedule(void);
434
extern void schedule_preempt_disabled(void);
L
Linus Torvalds 已提交
435

436 437 438 439 440 441 442
extern long io_schedule_timeout(long timeout);

static inline void io_schedule(void)
{
	io_schedule_timeout(MAX_SCHEDULE_TIMEOUT);
}

S
Serge E. Hallyn 已提交
443
struct nsproxy;
444
struct user_namespace;
L
Linus Torvalds 已提交
445

446 447
#ifdef CONFIG_MMU
extern void arch_pick_mmap_layout(struct mm_struct *mm);
L
Linus Torvalds 已提交
448 449 450 451 452 453 454
extern unsigned long
arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
		       unsigned long, unsigned long);
extern unsigned long
arch_get_unmapped_area_topdown(struct file *filp, unsigned long addr,
			  unsigned long len, unsigned long pgoff,
			  unsigned long flags);
455 456 457
#else
static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
#endif
L
Linus Torvalds 已提交
458

459 460 461 462
#define SUID_DUMP_DISABLE	0	/* No setuid dumping */
#define SUID_DUMP_USER		1	/* Dump as user of process */
#define SUID_DUMP_ROOT		2	/* Dump as root */

463
/* mm flags */
H
Hugh Dickins 已提交
464

465
/* for SUID_DUMP_* above */
466
#define MMF_DUMPABLE_BITS 2
H
Hugh Dickins 已提交
467
#define MMF_DUMPABLE_MASK ((1 << MMF_DUMPABLE_BITS) - 1)
468

469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485
extern void set_dumpable(struct mm_struct *mm, int value);
/*
 * This returns the actual value of the suid_dumpable flag. For things
 * that are using this for checking for privilege transitions, it must
 * test against SUID_DUMP_USER rather than treating it as a boolean
 * value.
 */
static inline int __get_dumpable(unsigned long mm_flags)
{
	return mm_flags & MMF_DUMPABLE_MASK;
}

static inline int get_dumpable(struct mm_struct *mm)
{
	return __get_dumpable(mm->flags);
}

486 487 488 489 490
/* coredump filter bits */
#define MMF_DUMP_ANON_PRIVATE	2
#define MMF_DUMP_ANON_SHARED	3
#define MMF_DUMP_MAPPED_PRIVATE	4
#define MMF_DUMP_MAPPED_SHARED	5
R
Roland McGrath 已提交
491
#define MMF_DUMP_ELF_HEADERS	6
492 493
#define MMF_DUMP_HUGETLB_PRIVATE 7
#define MMF_DUMP_HUGETLB_SHARED  8
494 495
#define MMF_DUMP_DAX_PRIVATE	9
#define MMF_DUMP_DAX_SHARED	10
H
Hugh Dickins 已提交
496

497
#define MMF_DUMP_FILTER_SHIFT	MMF_DUMPABLE_BITS
498
#define MMF_DUMP_FILTER_BITS	9
499 500 501
#define MMF_DUMP_FILTER_MASK \
	(((1 << MMF_DUMP_FILTER_BITS) - 1) << MMF_DUMP_FILTER_SHIFT)
#define MMF_DUMP_FILTER_DEFAULT \
502
	((1 << MMF_DUMP_ANON_PRIVATE) |	(1 << MMF_DUMP_ANON_SHARED) |\
503 504 505 506 507 508 509
	 (1 << MMF_DUMP_HUGETLB_PRIVATE) | MMF_DUMP_MASK_DEFAULT_ELF)

#ifdef CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS
# define MMF_DUMP_MASK_DEFAULT_ELF	(1 << MMF_DUMP_ELF_HEADERS)
#else
# define MMF_DUMP_MASK_DEFAULT_ELF	0
#endif
H
Hugh Dickins 已提交
510 511
					/* leave room for more dump flags */
#define MMF_VM_MERGEABLE	16	/* KSM may merge identical pages */
A
Andrea Arcangeli 已提交
512
#define MMF_VM_HUGEPAGE		17	/* set when VM_HUGEPAGE is set on vma */
513
#define MMF_EXE_FILE_CHANGED	18	/* see prctl_set_mm_exe_file() */
H
Hugh Dickins 已提交
514

515 516
#define MMF_HAS_UPROBES		19	/* has uprobes */
#define MMF_RECALC_UPROBES	20	/* MMF_HAS_UPROBES can be wrong */
517

H
Hugh Dickins 已提交
518
#define MMF_INIT_MASK		(MMF_DUMPABLE_MASK | MMF_DUMP_FILTER_MASK)
519

L
Linus Torvalds 已提交
520 521 522 523
struct sighand_struct {
	atomic_t		count;
	struct k_sigaction	action[_NSIG];
	spinlock_t		siglock;
D
Davide Libenzi 已提交
524
	wait_queue_head_t	signalfd_wqh;
L
Linus Torvalds 已提交
525 526
};

527
struct pacct_struct {
528 529
	int			ac_flag;
	long			ac_exitcode;
530
	unsigned long		ac_mem;
531 532
	cputime_t		ac_utime, ac_stime;
	unsigned long		ac_minflt, ac_majflt;
533 534
};

535 536 537
struct cpu_itimer {
	cputime_t expires;
	cputime_t incr;
538 539
	u32 error;
	u32 incr_error;
540 541
};

542
/**
543
 * struct prev_cputime - snaphsot of system and user cputime
544 545
 * @utime: time spent in user mode
 * @stime: time spent in system mode
546
 * @lock: protects the above two fields
547
 *
548 549
 * Stores previous user/system time values such that we can guarantee
 * monotonicity.
550
 */
551 552
struct prev_cputime {
#ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
553 554
	cputime_t utime;
	cputime_t stime;
555 556
	raw_spinlock_t lock;
#endif
557 558
};

559 560 561 562 563 564 565 566
static inline void prev_cputime_init(struct prev_cputime *prev)
{
#ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
	prev->utime = prev->stime = 0;
	raw_spin_lock_init(&prev->lock);
#endif
}

567 568 569 570 571
/**
 * struct task_cputime - collected CPU time counts
 * @utime:		time spent in user mode, in &cputime_t units
 * @stime:		time spent in kernel mode, in &cputime_t units
 * @sum_exec_runtime:	total time spent on the CPU, in nanoseconds
572
 *
573 574 575
 * This structure groups together three kinds of CPU time that are tracked for
 * threads and thread groups.  Most things considering CPU time want to group
 * these counts together and treat all three of them in parallel.
576 577 578 579 580 581
 */
struct task_cputime {
	cputime_t utime;
	cputime_t stime;
	unsigned long long sum_exec_runtime;
};
582

583 584
/* Alternate field names when used to cache expirations. */
#define virt_exp	utime
585
#define prof_exp	stime
586 587
#define sched_exp	sum_exec_runtime

588 589
#define INIT_CPUTIME	\
	(struct task_cputime) {					\
590 591
		.utime = 0,					\
		.stime = 0,					\
592 593 594
		.sum_exec_runtime = 0,				\
	}

595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611
/*
 * This is the atomic variant of task_cputime, which can be used for
 * storing and updating task_cputime statistics without locking.
 */
struct task_cputime_atomic {
	atomic64_t utime;
	atomic64_t stime;
	atomic64_t sum_exec_runtime;
};

#define INIT_CPUTIME_ATOMIC \
	(struct task_cputime_atomic) {				\
		.utime = ATOMIC64_INIT(0),			\
		.stime = ATOMIC64_INIT(0),			\
		.sum_exec_runtime = ATOMIC64_INIT(0),		\
	}

612
#define PREEMPT_DISABLED	(PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
613

P
Peter Zijlstra 已提交
614
/*
615 616
 * Disable preemption until the scheduler is running -- use an unconditional
 * value so that it also works on !PREEMPT_COUNT kernels.
P
Peter Zijlstra 已提交
617
 *
618
 * Reset by start_kernel()->sched_init()->init_idle()->init_idle_preempt_count().
P
Peter Zijlstra 已提交
619
 */
620
#define INIT_PREEMPT_COUNT	PREEMPT_OFFSET
621

P
Peter Zijlstra 已提交
622
/*
623 624
 * Initial preempt_count value; reflects the preempt_count schedule invariant
 * which states that during context switches:
P
Peter Zijlstra 已提交
625
 *
626 627 628 629
 *    preempt_count() == 2*PREEMPT_DISABLE_OFFSET
 *
 * Note: PREEMPT_DISABLE_OFFSET is 0 for !PREEMPT_COUNT kernels.
 * Note: See finish_task_switch().
P
Peter Zijlstra 已提交
630
 */
631
#define FORK_PREEMPT_COUNT	(2*PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
P
Peter Zijlstra 已提交
632

633
/**
634
 * struct thread_group_cputimer - thread group interval timer counts
635
 * @cputime_atomic:	atomic thread group interval timers.
636 637
 * @running:		true when there are timers running and
 *			@cputime_atomic receives updates.
638 639
 * @checking_timer:	true when a thread in the group is in the
 *			process of checking for thread group timers.
640 641
 *
 * This structure contains the version of task_cputime, above, that is
642
 * used for thread group CPU timer calculations.
643
 */
644
struct thread_group_cputimer {
645
	struct task_cputime_atomic cputime_atomic;
646
	bool running;
647
	bool checking_timer;
648 649
};

650
#include <linux/rwsem.h>
651 652
struct autogroup;

L
Linus Torvalds 已提交
653
/*
654
 * NOTE! "signal_struct" does not have its own
L
Linus Torvalds 已提交
655 656 657 658 659 660
 * locking, because a shared signal_struct always
 * implies a shared sighand_struct, so locking
 * sighand_struct is always a proper superset of
 * the locking of signal_struct.
 */
struct signal_struct {
661
	atomic_t		sigcnt;
L
Linus Torvalds 已提交
662
	atomic_t		live;
663
	int			nr_threads;
664
	struct list_head	thread_head;
L
Linus Torvalds 已提交
665 666 667 668

	wait_queue_head_t	wait_chldexit;	/* for wait4() */

	/* current thread group signal load-balancing target: */
669
	struct task_struct	*curr_target;
L
Linus Torvalds 已提交
670 671 672 673 674 675 676 677 678 679 680 681

	/* shared signal handling: */
	struct sigpending	shared_pending;

	/* thread group exit support */
	int			group_exit_code;
	/* overloaded:
	 * - notify group_exit_task when ->count is equal to notify_count
	 * - everyone except group_exit_task is stopped during signal delivery
	 *   of fatal signals, group_exit_task processes the signal.
	 */
	int			notify_count;
682
	struct task_struct	*group_exit_task;
L
Linus Torvalds 已提交
683 684 685 686 687

	/* thread group stop support, overloads group_exit_code too */
	int			group_stop_count;
	unsigned int		flags; /* see SIGNAL_* flags below */

688 689 690 691 692 693 694 695 696 697 698 699
	/*
	 * PR_SET_CHILD_SUBREAPER marks a process, like a service
	 * manager, to re-parent orphan (double-forking) child processes
	 * to this process instead of 'init'. The service manager is
	 * able to receive SIGCHLD signals and is able to investigate
	 * the process until it calls wait(). All children of this
	 * process will inherit a flag if they should look for a
	 * child_subreaper process at exit.
	 */
	unsigned int		is_child_subreaper:1;
	unsigned int		has_child_subreaper:1;

L
Linus Torvalds 已提交
700
	/* POSIX.1b Interval Timers */
701 702
	int			posix_timer_id;
	struct list_head	posix_timers;
L
Linus Torvalds 已提交
703 704

	/* ITIMER_REAL timer for the process */
705
	struct hrtimer real_timer;
706
	struct pid *leader_pid;
707
	ktime_t it_real_incr;
L
Linus Torvalds 已提交
708

709 710 711 712 713 714
	/*
	 * ITIMER_PROF and ITIMER_VIRTUAL timers for the process, we use
	 * CPUCLOCK_PROF and CPUCLOCK_VIRT for indexing array as these
	 * values are defined to 0 and 1 respectively
	 */
	struct cpu_itimer it[2];
L
Linus Torvalds 已提交
715

716
	/*
717 718
	 * Thread group totals for process CPU timers.
	 * See thread_group_cputimer(), et al, for details.
719
	 */
720
	struct thread_group_cputimer cputimer;
721 722 723 724

	/* Earliest-expiration cache. */
	struct task_cputime cputime_expires;

725
#ifdef CONFIG_NO_HZ_FULL
726
	atomic_t tick_dep_mask;
727 728
#endif

729 730
	struct list_head cpu_timers[3];

731
	struct pid *tty_old_pgrp;
732

L
Linus Torvalds 已提交
733 734 735 736 737
	/* boolean value for session group leader */
	int leader;

	struct tty_struct *tty; /* NULL if no tty */

738 739 740
#ifdef CONFIG_SCHED_AUTOGROUP
	struct autogroup *autogroup;
#endif
L
Linus Torvalds 已提交
741 742 743 744 745 746
	/*
	 * Cumulative resource counters for dead threads in the group,
	 * and for reaped dead child processes forked by this group.
	 * Live threads maintain their own counters and add to these
	 * in __exit_signal, except for the group leader.
	 */
747
	seqlock_t stats_lock;
748
	cputime_t utime, stime, cutime, cstime;
749 750
	cputime_t gtime;
	cputime_t cgtime;
751
	struct prev_cputime prev_cputime;
L
Linus Torvalds 已提交
752 753
	unsigned long nvcsw, nivcsw, cnvcsw, cnivcsw;
	unsigned long min_flt, maj_flt, cmin_flt, cmaj_flt;
754
	unsigned long inblock, oublock, cinblock, coublock;
J
Jiri Pirko 已提交
755
	unsigned long maxrss, cmaxrss;
756
	struct task_io_accounting ioac;
L
Linus Torvalds 已提交
757

758 759 760 761 762 763 764 765
	/*
	 * Cumulative ns of schedule CPU time fo dead threads in the
	 * group, not including a zombie group leader, (This only differs
	 * from jiffies_to_ns(utime + stime) if sched_clock uses something
	 * other than jiffies.)
	 */
	unsigned long long sum_sched_runtime;

L
Linus Torvalds 已提交
766 767 768 769 770 771 772 773 774 775 776
	/*
	 * We don't bother to synchronize most readers of this at all,
	 * because there is no reader checking a limit that actually needs
	 * to get both rlim_cur and rlim_max atomically, and either one
	 * alone is a single word that can safely be read normally.
	 * getrlimit/setrlimit use task_lock(current->group_leader) to
	 * protect this instead of the siglock, because they really
	 * have no need to disable irqs.
	 */
	struct rlimit rlim[RLIM_NLIMITS];

777 778 779
#ifdef CONFIG_BSD_PROCESS_ACCT
	struct pacct_struct pacct;	/* per-process accounting information */
#endif
780 781 782
#ifdef CONFIG_TASKSTATS
	struct taskstats *stats;
#endif
M
Miloslav Trmac 已提交
783 784 785 786
#ifdef CONFIG_AUDIT
	unsigned audit_tty;
	struct tty_audit_buf *tty_audit_buf;
#endif
787

788
	oom_flags_t oom_flags;
789 790 791
	short oom_score_adj;		/* OOM kill score adjustment */
	short oom_score_adj_min;	/* OOM kill score adjustment min value.
					 * Only settable by CAP_SYS_RESOURCE. */
792 793 794 795

	struct mutex cred_guard_mutex;	/* guard against foreign influences on
					 * credential calculations
					 * (notably. ptrace) */
L
Linus Torvalds 已提交
796 797 798 799 800 801
};

/*
 * Bits in flags field of signal_struct.
 */
#define SIGNAL_STOP_STOPPED	0x00000001 /* job control stop in effect */
802 803
#define SIGNAL_STOP_CONTINUED	0x00000002 /* SIGCONT since WCONTINUED reap */
#define SIGNAL_GROUP_EXIT	0x00000004 /* group exit in progress */
804
#define SIGNAL_GROUP_COREDUMP	0x00000008 /* coredump in progress */
805 806 807 808 809 810
/*
 * Pending notifications to parent.
 */
#define SIGNAL_CLD_STOPPED	0x00000010
#define SIGNAL_CLD_CONTINUED	0x00000020
#define SIGNAL_CLD_MASK		(SIGNAL_CLD_STOPPED|SIGNAL_CLD_CONTINUED)
L
Linus Torvalds 已提交
811

812 813
#define SIGNAL_UNKILLABLE	0x00000040 /* for init: ignore fatal signals */

814 815 816 817 818 819 820
/* If true, all threads except ->group_exit_task have pending SIGKILL */
static inline int signal_group_exit(const struct signal_struct *sig)
{
	return	(sig->flags & SIGNAL_GROUP_EXIT) ||
		(sig->group_exit_task != NULL);
}

L
Linus Torvalds 已提交
821 822 823 824 825 826 827
/*
 * Some day this will be a full-fledged user tracking system..
 */
struct user_struct {
	atomic_t __count;	/* reference count */
	atomic_t processes;	/* How many processes does this user have? */
	atomic_t sigpending;	/* How many pending signals does this user have? */
828
#ifdef CONFIG_INOTIFY_USER
R
Robert Love 已提交
829 830 831
	atomic_t inotify_watches; /* How many inotify watches does this user have? */
	atomic_t inotify_devs;	/* How many inotify devs does this user have opened? */
#endif
832 833 834
#ifdef CONFIG_FANOTIFY
	atomic_t fanotify_listeners;
#endif
835
#ifdef CONFIG_EPOLL
836
	atomic_long_t epoll_watches; /* The number of file descriptors currently watched */
837
#endif
A
Alexey Dobriyan 已提交
838
#ifdef CONFIG_POSIX_MQUEUE
L
Linus Torvalds 已提交
839 840
	/* protected by mq_lock	*/
	unsigned long mq_bytes;	/* How many bytes can be allocated to mqueue? */
A
Alexey Dobriyan 已提交
841
#endif
L
Linus Torvalds 已提交
842
	unsigned long locked_shm; /* How many pages of mlocked shm ? */
843
	unsigned long unix_inflight;	/* How many files in flight in unix sockets */
844
	atomic_long_t pipe_bufs;  /* how many pages are allocated in pipe buffers */
L
Linus Torvalds 已提交
845 846 847 848 849 850 851

#ifdef CONFIG_KEYS
	struct key *uid_keyring;	/* UID specific keyring */
	struct key *session_keyring;	/* UID's default session keyring */
#endif

	/* Hash table maintenance information */
P
Pavel Emelyanov 已提交
852
	struct hlist_node uidhash_node;
853
	kuid_t uid;
854

855
#if defined(CONFIG_PERF_EVENTS) || defined(CONFIG_BPF_SYSCALL)
856 857
	atomic_long_t locked_vm;
#endif
L
Linus Torvalds 已提交
858 859
};

860
extern int uids_sysfs_init(void);
861

862
extern struct user_struct *find_user(kuid_t);
L
Linus Torvalds 已提交
863 864 865 866

extern struct user_struct root_user;
#define INIT_USER (&root_user)

867

L
Linus Torvalds 已提交
868 869 870
struct backing_dev_info;
struct reclaim_state;

871
#ifdef CONFIG_SCHED_INFO
L
Linus Torvalds 已提交
872 873
struct sched_info {
	/* cumulative counters */
874
	unsigned long pcount;	      /* # of times run on this cpu */
875
	unsigned long long run_delay; /* time spent waiting on a runqueue */
L
Linus Torvalds 已提交
876 877

	/* timestamps */
878 879
	unsigned long long last_arrival,/* when we last ran on a cpu */
			   last_queued;	/* when we were last queued to run */
L
Linus Torvalds 已提交
880
};
881
#endif /* CONFIG_SCHED_INFO */
L
Linus Torvalds 已提交
882

883 884 885 886 887 888 889 890 891 892 893 894 895 896
#ifdef CONFIG_TASK_DELAY_ACCT
struct task_delay_info {
	spinlock_t	lock;
	unsigned int	flags;	/* Private per-task flags */

	/* For each stat XXX, add following, aligned appropriately
	 *
	 * struct timespec XXX_start, XXX_end;
	 * u64 XXX_delay;
	 * u32 XXX_count;
	 *
	 * Atomicity of updates to XXX_delay, XXX_count protected by
	 * single lock above (split into XXX_lock if contention is an issue).
	 */
897 898 899 900 901 902

	/*
	 * XXX_count is incremented on every XXX operation, the delay
	 * associated with the operation is added to XXX_delay.
	 * XXX_delay contains the accumulated delay time in nanoseconds.
	 */
903
	u64 blkio_start;	/* Shared by blkio, swapin */
904 905 906 907 908 909
	u64 blkio_delay;	/* wait for sync block io completion */
	u64 swapin_delay;	/* wait for swapin block io completion */
	u32 blkio_count;	/* total count of the number of sync block */
				/* io operations performed */
	u32 swapin_count;	/* total count of the number of swapin block */
				/* io operations performed */
910

911
	u64 freepages_start;
912 913
	u64 freepages_delay;	/* wait for memory reclaim */
	u32 freepages_count;	/* total count of memory reclaim */
914
};
915 916 917 918 919 920 921 922 923 924 925
#endif	/* CONFIG_TASK_DELAY_ACCT */

static inline int sched_info_on(void)
{
#ifdef CONFIG_SCHEDSTATS
	return 1;
#elif defined(CONFIG_TASK_DELAY_ACCT)
	extern int delayacct_on;
	return delayacct_on;
#else
	return 0;
926
#endif
927
}
928

929 930 931 932
#ifdef CONFIG_SCHEDSTATS
void force_schedstat_enabled(void);
#endif

I
Ingo Molnar 已提交
933 934 935 936 937
enum cpu_idle_type {
	CPU_IDLE,
	CPU_NOT_IDLE,
	CPU_NEWLY_IDLE,
	CPU_MAX_IDLE_TYPES
L
Linus Torvalds 已提交
938 939
};

940
/*
941
 * Increase resolution of cpu_capacity calculations
942
 */
943 944
#define SCHED_CAPACITY_SHIFT	10
#define SCHED_CAPACITY_SCALE	(1L << SCHED_CAPACITY_SHIFT)
L
Linus Torvalds 已提交
945

946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989
/*
 * Wake-queues are lists of tasks with a pending wakeup, whose
 * callers have already marked the task as woken internally,
 * and can thus carry on. A common use case is being able to
 * do the wakeups once the corresponding user lock as been
 * released.
 *
 * We hold reference to each task in the list across the wakeup,
 * thus guaranteeing that the memory is still valid by the time
 * the actual wakeups are performed in wake_up_q().
 *
 * One per task suffices, because there's never a need for a task to be
 * in two wake queues simultaneously; it is forbidden to abandon a task
 * in a wake queue (a call to wake_up_q() _must_ follow), so if a task is
 * already in a wake queue, the wakeup will happen soon and the second
 * waker can just skip it.
 *
 * The WAKE_Q macro declares and initializes the list head.
 * wake_up_q() does NOT reinitialize the list; it's expected to be
 * called near the end of a function, where the fact that the queue is
 * not used again will be easy to see by inspection.
 *
 * Note that this can cause spurious wakeups. schedule() callers
 * must ensure the call is done inside a loop, confirming that the
 * wakeup condition has in fact occurred.
 */
struct wake_q_node {
	struct wake_q_node *next;
};

struct wake_q_head {
	struct wake_q_node *first;
	struct wake_q_node **lastp;
};

#define WAKE_Q_TAIL ((struct wake_q_node *) 0x01)

#define WAKE_Q(name)					\
	struct wake_q_head name = { WAKE_Q_TAIL, &name.first }

extern void wake_q_add(struct wake_q_head *head,
		       struct task_struct *task);
extern void wake_up_q(struct wake_q_head *head);

990 991 992
/*
 * sched-domains (multiprocessor balancing) declarations:
 */
993
#ifdef CONFIG_SMP
P
Peter Zijlstra 已提交
994 995 996 997
#define SD_LOAD_BALANCE		0x0001	/* Do load balancing on this domain. */
#define SD_BALANCE_NEWIDLE	0x0002	/* Balance when about to become idle */
#define SD_BALANCE_EXEC		0x0004	/* Balance on exec */
#define SD_BALANCE_FORK		0x0008	/* Balance on fork, clone */
998
#define SD_BALANCE_WAKE		0x0010  /* Balance on wakeup */
P
Peter Zijlstra 已提交
999
#define SD_WAKE_AFFINE		0x0020	/* Wake task to waking CPU */
1000
#define SD_SHARE_CPUCAPACITY	0x0080	/* Domain members share cpu power */
1001
#define SD_SHARE_POWERDOMAIN	0x0100	/* Domain members share power domain */
P
Peter Zijlstra 已提交
1002 1003
#define SD_SHARE_PKG_RESOURCES	0x0200	/* Domain members share cpu pkg resources */
#define SD_SERIALIZE		0x0400	/* Only a single load balancing instance */
1004
#define SD_ASYM_PACKING		0x0800  /* Place busy groups earlier in the domain */
P
Peter Zijlstra 已提交
1005
#define SD_PREFER_SIBLING	0x1000	/* Prefer to place tasks in a sibling domain */
1006
#define SD_OVERLAP		0x2000	/* sched_domains of this level overlap */
1007
#define SD_NUMA			0x4000	/* cross-node balancing */
1008

1009
#ifdef CONFIG_SCHED_SMT
G
Guenter Roeck 已提交
1010
static inline int cpu_smt_flags(void)
1011
{
1012
	return SD_SHARE_CPUCAPACITY | SD_SHARE_PKG_RESOURCES;
1013 1014 1015 1016
}
#endif

#ifdef CONFIG_SCHED_MC
G
Guenter Roeck 已提交
1017
static inline int cpu_core_flags(void)
1018 1019 1020 1021 1022 1023
{
	return SD_SHARE_PKG_RESOURCES;
}
#endif

#ifdef CONFIG_NUMA
G
Guenter Roeck 已提交
1024
static inline int cpu_numa_flags(void)
1025 1026 1027 1028
{
	return SD_NUMA;
}
#endif
1029

1030 1031 1032 1033 1034 1035 1036 1037
struct sched_domain_attr {
	int relax_domain_level;
};

#define SD_ATTR_INIT	(struct sched_domain_attr) {	\
	.relax_domain_level = -1,			\
}

1038 1039
extern int sched_domain_level_max;

1040 1041
struct sched_group;

L
Linus Torvalds 已提交
1042 1043 1044
struct sched_domain {
	/* These fields must be setup */
	struct sched_domain *parent;	/* top domain must be null terminated */
1045
	struct sched_domain *child;	/* bottom domain must be null terminated */
L
Linus Torvalds 已提交
1046 1047 1048 1049 1050 1051
	struct sched_group *groups;	/* the balancing groups of the domain */
	unsigned long min_interval;	/* Minimum balance interval ms */
	unsigned long max_interval;	/* Maximum balance interval ms */
	unsigned int busy_factor;	/* less balancing by factor if busy */
	unsigned int imbalance_pct;	/* No balance until over watermark */
	unsigned int cache_nice_tries;	/* Leave cache hot tasks for # tries */
N
Nick Piggin 已提交
1052 1053 1054 1055
	unsigned int busy_idx;
	unsigned int idle_idx;
	unsigned int newidle_idx;
	unsigned int wake_idx;
N
Nick Piggin 已提交
1056
	unsigned int forkexec_idx;
P
Peter Zijlstra 已提交
1057
	unsigned int smt_gain;
V
Vincent Guittot 已提交
1058 1059

	int nohz_idle;			/* NOHZ IDLE status */
L
Linus Torvalds 已提交
1060
	int flags;			/* See SD_* */
1061
	int level;
L
Linus Torvalds 已提交
1062 1063 1064 1065 1066 1067

	/* Runtime fields. */
	unsigned long last_balance;	/* init to jiffies. units in jiffies */
	unsigned int balance_interval;	/* initialise to 1. units in ms. */
	unsigned int nr_balance_failed; /* initialise to 0 */

1068
	/* idle_balance() stats */
1069
	u64 max_newidle_lb_cost;
1070
	unsigned long next_decay_max_lb_cost;
P
Peter Zijlstra 已提交
1071

L
Linus Torvalds 已提交
1072 1073
#ifdef CONFIG_SCHEDSTATS
	/* load_balance() stats */
1074 1075 1076 1077 1078 1079 1080 1081
	unsigned int lb_count[CPU_MAX_IDLE_TYPES];
	unsigned int lb_failed[CPU_MAX_IDLE_TYPES];
	unsigned int lb_balanced[CPU_MAX_IDLE_TYPES];
	unsigned int lb_imbalance[CPU_MAX_IDLE_TYPES];
	unsigned int lb_gained[CPU_MAX_IDLE_TYPES];
	unsigned int lb_hot_gained[CPU_MAX_IDLE_TYPES];
	unsigned int lb_nobusyg[CPU_MAX_IDLE_TYPES];
	unsigned int lb_nobusyq[CPU_MAX_IDLE_TYPES];
L
Linus Torvalds 已提交
1082 1083

	/* Active load balancing */
1084 1085 1086
	unsigned int alb_count;
	unsigned int alb_failed;
	unsigned int alb_pushed;
L
Linus Torvalds 已提交
1087

1088
	/* SD_BALANCE_EXEC stats */
1089 1090 1091
	unsigned int sbe_count;
	unsigned int sbe_balanced;
	unsigned int sbe_pushed;
L
Linus Torvalds 已提交
1092

1093
	/* SD_BALANCE_FORK stats */
1094 1095 1096
	unsigned int sbf_count;
	unsigned int sbf_balanced;
	unsigned int sbf_pushed;
1097

L
Linus Torvalds 已提交
1098
	/* try_to_wake_up() stats */
1099 1100 1101
	unsigned int ttwu_wake_remote;
	unsigned int ttwu_move_affine;
	unsigned int ttwu_move_balance;
L
Linus Torvalds 已提交
1102
#endif
1103 1104 1105
#ifdef CONFIG_SCHED_DEBUG
	char *name;
#endif
1106 1107 1108 1109
	union {
		void *private;		/* used during construction */
		struct rcu_head rcu;	/* used during destruction */
	};
1110

1111
	unsigned int span_weight;
1112 1113 1114 1115 1116 1117 1118 1119
	/*
	 * Span of all CPUs in this domain.
	 *
	 * NOTE: this field is variable length. (Allocated dynamically
	 * by attaching extra space to the end of the structure,
	 * depending on how many CPUs the kernel has booted up with)
	 */
	unsigned long span[0];
L
Linus Torvalds 已提交
1120 1121
};

1122 1123
static inline struct cpumask *sched_domain_span(struct sched_domain *sd)
{
1124
	return to_cpumask(sd->span);
1125 1126
}

1127
extern void partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1128
				    struct sched_domain_attr *dattr_new);
P
Paul Jackson 已提交
1129

1130 1131 1132 1133
/* Allocate an array of sched domains, for partition_sched_domains(). */
cpumask_var_t *alloc_sched_domains(unsigned int ndoms);
void free_sched_domains(cpumask_var_t doms[], unsigned int ndoms);

1134 1135
bool cpus_share_cache(int this_cpu, int that_cpu);

1136
typedef const struct cpumask *(*sched_domain_mask_f)(int cpu);
G
Guenter Roeck 已提交
1137
typedef int (*sched_domain_flags_f)(void);
1138 1139 1140 1141 1142 1143

#define SDTL_OVERLAP	0x01

struct sd_data {
	struct sched_domain **__percpu sd;
	struct sched_group **__percpu sg;
1144
	struct sched_group_capacity **__percpu sgc;
1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158
};

struct sched_domain_topology_level {
	sched_domain_mask_f mask;
	sched_domain_flags_f sd_flags;
	int		    flags;
	int		    numa_level;
	struct sd_data      data;
#ifdef CONFIG_SCHED_DEBUG
	char                *name;
#endif
};

extern void set_sched_topology(struct sched_domain_topology_level *tl);
1159
extern void wake_up_if_idle(int cpu);
1160 1161 1162 1163 1164 1165 1166

#ifdef CONFIG_SCHED_DEBUG
# define SD_INIT_NAME(type)		.name = #type
#else
# define SD_INIT_NAME(type)
#endif

1167
#else /* CONFIG_SMP */
L
Linus Torvalds 已提交
1168

1169
struct sched_domain_attr;
1170

1171
static inline void
1172
partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1173 1174
			struct sched_domain_attr *dattr_new)
{
1175
}
1176 1177 1178 1179 1180 1181

static inline bool cpus_share_cache(int this_cpu, int that_cpu)
{
	return true;
}

1182
#endif	/* !CONFIG_SMP */
L
Linus Torvalds 已提交
1183

1184

L
Linus Torvalds 已提交
1185 1186 1187
struct io_context;			/* See blkdev.h */


1188
#ifdef ARCH_HAS_PREFETCH_SWITCH_STACK
1189
extern void prefetch_stack(struct task_struct *t);
1190 1191 1192
#else
static inline void prefetch_stack(struct task_struct *t) { }
#endif
L
Linus Torvalds 已提交
1193 1194 1195

struct audit_context;		/* See audit.c */
struct mempolicy;
1196
struct pipe_inode_info;
1197
struct uts_namespace;
L
Linus Torvalds 已提交
1198

I
Ingo Molnar 已提交
1199
struct load_weight {
1200 1201
	unsigned long weight;
	u32 inv_weight;
I
Ingo Molnar 已提交
1202 1203
};

1204 1205
/*
 * The load_avg/util_avg accumulates an infinite geometric series.
1206 1207 1208
 * 1) load_avg factors frequency scaling into the amount of time that a
 * sched_entity is runnable on a rq into its weight. For cfs_rq, it is the
 * aggregated such weights of all runnable and blocked sched_entities.
1209
 * 2) util_avg factors frequency and cpu scaling into the amount of time
1210 1211 1212 1213 1214 1215 1216 1217
 * that a sched_entity is running on a CPU, in the range [0..SCHED_LOAD_SCALE].
 * For cfs_rq, it is the aggregated such times of all runnable and
 * blocked sched_entities.
 * The 64 bit load_sum can:
 * 1) for cfs_rq, afford 4353082796 (=2^64/47742/88761) entities with
 * the highest weight (=88761) always runnable, we should not overflow
 * 2) for entity, support any load.weight always runnable
 */
1218
struct sched_avg {
1219 1220 1221
	u64 last_update_time, load_sum;
	u32 util_sum, period_contrib;
	unsigned long load_avg, util_avg;
1222 1223
};

1224
#ifdef CONFIG_SCHEDSTATS
1225
struct sched_statistics {
I
Ingo Molnar 已提交
1226
	u64			wait_start;
1227
	u64			wait_max;
1228 1229
	u64			wait_count;
	u64			wait_sum;
1230 1231
	u64			iowait_count;
	u64			iowait_sum;
1232

I
Ingo Molnar 已提交
1233 1234
	u64			sleep_start;
	u64			sleep_max;
1235 1236 1237
	s64			sum_sleep_runtime;

	u64			block_start;
I
Ingo Molnar 已提交
1238 1239
	u64			block_max;
	u64			exec_max;
I
Ingo Molnar 已提交
1240
	u64			slice_max;
1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256

	u64			nr_migrations_cold;
	u64			nr_failed_migrations_affine;
	u64			nr_failed_migrations_running;
	u64			nr_failed_migrations_hot;
	u64			nr_forced_migrations;

	u64			nr_wakeups;
	u64			nr_wakeups_sync;
	u64			nr_wakeups_migrate;
	u64			nr_wakeups_local;
	u64			nr_wakeups_remote;
	u64			nr_wakeups_affine;
	u64			nr_wakeups_affine_attempts;
	u64			nr_wakeups_passive;
	u64			nr_wakeups_idle;
1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274
};
#endif

struct sched_entity {
	struct load_weight	load;		/* for load-balancing */
	struct rb_node		run_node;
	struct list_head	group_node;
	unsigned int		on_rq;

	u64			exec_start;
	u64			sum_exec_runtime;
	u64			vruntime;
	u64			prev_sum_exec_runtime;

	u64			nr_migrations;

#ifdef CONFIG_SCHEDSTATS
	struct sched_statistics statistics;
1275 1276
#endif

I
Ingo Molnar 已提交
1277
#ifdef CONFIG_FAIR_GROUP_SCHED
P
Peter Zijlstra 已提交
1278
	int			depth;
I
Ingo Molnar 已提交
1279 1280 1281 1282 1283 1284
	struct sched_entity	*parent;
	/* rq on which this entity is (to be) queued: */
	struct cfs_rq		*cfs_rq;
	/* rq "owned" by this entity/group: */
	struct cfs_rq		*my_q;
#endif
1285

1286
#ifdef CONFIG_SMP
1287 1288 1289 1290 1291 1292 1293
	/*
	 * Per entity load average tracking.
	 *
	 * Put into separate cache line so it does not
	 * collide with read-mostly values above.
	 */
	struct sched_avg	avg ____cacheline_aligned_in_smp;
1294
#endif
I
Ingo Molnar 已提交
1295
};
1296

P
Peter Zijlstra 已提交
1297 1298
struct sched_rt_entity {
	struct list_head run_list;
1299
	unsigned long timeout;
1300
	unsigned long watchdog_stamp;
1301
	unsigned int time_slice;
1302 1303
	unsigned short on_rq;
	unsigned short on_list;
P
Peter Zijlstra 已提交
1304

1305
	struct sched_rt_entity *back;
1306
#ifdef CONFIG_RT_GROUP_SCHED
P
Peter Zijlstra 已提交
1307 1308 1309 1310 1311 1312
	struct sched_rt_entity	*parent;
	/* rq on which this entity is (to be) queued: */
	struct rt_rq		*rt_rq;
	/* rq "owned" by this entity/group: */
	struct rt_rq		*my_q;
#endif
P
Peter Zijlstra 已提交
1313 1314
};

1315 1316 1317 1318 1319
struct sched_dl_entity {
	struct rb_node	rb_node;

	/*
	 * Original scheduling parameters. Copied here from sched_attr
1320 1321
	 * during sched_setattr(), they will remain the same until
	 * the next sched_setattr().
1322 1323 1324
	 */
	u64 dl_runtime;		/* maximum runtime for each instance	*/
	u64 dl_deadline;	/* relative deadline of each instance	*/
1325
	u64 dl_period;		/* separation of two instances (period) */
1326
	u64 dl_bw;		/* dl_runtime / dl_deadline		*/
1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343

	/*
	 * Actual scheduling parameters. Initialized with the values above,
	 * they are continously updated during task execution. Note that
	 * the remaining runtime could be < 0 in case we are in overrun.
	 */
	s64 runtime;		/* remaining runtime for this instance	*/
	u64 deadline;		/* absolute deadline for this instance	*/
	unsigned int flags;	/* specifying the scheduler behaviour	*/

	/*
	 * Some bool flags:
	 *
	 * @dl_throttled tells if we exhausted the runtime. If so, the
	 * task has to wait for a replenishment to be performed at the
	 * next firing of dl_timer.
	 *
1344 1345
	 * @dl_boosted tells if we are boosted due to DI. If so we are
	 * outside bandwidth enforcement mechanism (but only until we
1346 1347 1348 1349
	 * exit the critical section);
	 *
	 * @dl_yielded tells if task gave up the cpu before consuming
	 * all its available runtime during the last job.
1350
	 */
1351
	int dl_throttled, dl_boosted, dl_yielded;
1352 1353 1354 1355 1356 1357 1358

	/*
	 * Bandwidth enforcement timer. Each -deadline task has its
	 * own bandwidth to be enforced, thus we need one timer per task.
	 */
	struct hrtimer dl_timer;
};
1359

1360 1361
union rcu_special {
	struct {
1362 1363 1364 1365 1366 1367
		u8 blocked;
		u8 need_qs;
		u8 exp_need_qs;
		u8 pad;	/* Otherwise the compiler can store garbage here. */
	} b; /* Bits. */
	u32 s; /* Set of bits. */
1368
};
1369 1370
struct rcu_node;

P
Peter Zijlstra 已提交
1371 1372 1373
enum perf_event_task_context {
	perf_invalid_context = -1,
	perf_hw_context = 0,
1374
	perf_sw_context,
P
Peter Zijlstra 已提交
1375 1376 1377
	perf_nr_task_contexts,
};

1378 1379 1380 1381 1382 1383 1384 1385 1386 1387
/* Track pages that require TLB flushes */
struct tlbflush_unmap_batch {
	/*
	 * Each bit set is a CPU that potentially has a TLB entry for one of
	 * the PFNs being flushed. See set_tlb_ubc_flush_pending().
	 */
	struct cpumask cpumask;

	/* True if any bit in cpumask is set */
	bool flush_required;
1388 1389 1390 1391 1392 1393 1394

	/*
	 * If true then the PTE was dirty when unmapped. The entry must be
	 * flushed before IO is initiated or a stale TLB entry potentially
	 * allows an update without redirtying the page.
	 */
	bool writable;
1395 1396
};

L
Linus Torvalds 已提交
1397 1398
struct task_struct {
	volatile long state;	/* -1 unrunnable, 0 runnable, >0 stopped */
R
Roman Zippel 已提交
1399
	void *stack;
L
Linus Torvalds 已提交
1400
	atomic_t usage;
1401 1402
	unsigned int flags;	/* per process flags, defined below */
	unsigned int ptrace;
L
Linus Torvalds 已提交
1403

1404
#ifdef CONFIG_SMP
P
Peter Zijlstra 已提交
1405
	struct llist_node wake_entry;
P
Peter Zijlstra 已提交
1406
	int on_cpu;
M
Mike Galbraith 已提交
1407
	unsigned int wakee_flips;
1408
	unsigned long wakee_flip_decay_ts;
M
Mike Galbraith 已提交
1409
	struct task_struct *last_wakee;
1410 1411

	int wake_cpu;
1412
#endif
P
Peter Zijlstra 已提交
1413
	int on_rq;
1414

1415
	int prio, static_prio, normal_prio;
1416
	unsigned int rt_priority;
1417
	const struct sched_class *sched_class;
I
Ingo Molnar 已提交
1418
	struct sched_entity se;
P
Peter Zijlstra 已提交
1419
	struct sched_rt_entity rt;
P
Peter Zijlstra 已提交
1420 1421 1422
#ifdef CONFIG_CGROUP_SCHED
	struct task_group *sched_task_group;
#endif
1423
	struct sched_dl_entity dl;
L
Linus Torvalds 已提交
1424

1425 1426 1427 1428 1429
#ifdef CONFIG_PREEMPT_NOTIFIERS
	/* list of struct preempt_notifier: */
	struct hlist_head preempt_notifiers;
#endif

1430
#ifdef CONFIG_BLK_DEV_IO_TRACE
1431
	unsigned int btrace_seq;
1432
#endif
L
Linus Torvalds 已提交
1433

1434
	unsigned int policy;
1435
	int nr_cpus_allowed;
L
Linus Torvalds 已提交
1436 1437
	cpumask_t cpus_allowed;

P
Paul E. McKenney 已提交
1438
#ifdef CONFIG_PREEMPT_RCU
P
Paul E. McKenney 已提交
1439
	int rcu_read_lock_nesting;
1440
	union rcu_special rcu_read_unlock_special;
1441
	struct list_head rcu_node_entry;
P
Paul E. McKenney 已提交
1442
	struct rcu_node *rcu_blocked_node;
1443
#endif /* #ifdef CONFIG_PREEMPT_RCU */
P
Paul E. McKenney 已提交
1444 1445 1446 1447
#ifdef CONFIG_TASKS_RCU
	unsigned long rcu_tasks_nvcsw;
	bool rcu_tasks_holdout;
	struct list_head rcu_tasks_holdout_list;
1448
	int rcu_tasks_idle_cpu;
P
Paul E. McKenney 已提交
1449
#endif /* #ifdef CONFIG_TASKS_RCU */
P
Paul E. McKenney 已提交
1450

1451
#ifdef CONFIG_SCHED_INFO
L
Linus Torvalds 已提交
1452 1453 1454 1455
	struct sched_info sched_info;
#endif

	struct list_head tasks;
1456
#ifdef CONFIG_SMP
1457
	struct plist_node pushable_tasks;
1458
	struct rb_node pushable_dl_tasks;
1459
#endif
L
Linus Torvalds 已提交
1460 1461

	struct mm_struct *mm, *active_mm;
D
Davidlohr Bueso 已提交
1462 1463 1464
	/* per-thread vma caching */
	u32 vmacache_seqnum;
	struct vm_area_struct *vmacache[VMACACHE_SIZE];
1465 1466 1467
#if defined(SPLIT_RSS_COUNTING)
	struct task_rss_stat	rss_stat;
#endif
L
Linus Torvalds 已提交
1468
/* task state */
1469
	int exit_state;
L
Linus Torvalds 已提交
1470 1471
	int exit_code, exit_signal;
	int pdeath_signal;  /*  The signal sent when the parent dies  */
1472
	unsigned long jobctl;	/* JOBCTL_*, siglock protected */
1473 1474

	/* Used for emulating ABI behavior of previous Linux versions */
1475
	unsigned int personality;
1476

1477
	/* scheduler bits, serialized by scheduler locks */
1478
	unsigned sched_reset_on_fork:1;
1479
	unsigned sched_contributes_to_load:1;
1480
	unsigned sched_migrated:1;
1481 1482 1483 1484 1485
	unsigned :0; /* force alignment to the next boundary */

	/* unserialized, strictly 'current' */
	unsigned in_execve:1; /* bit to tell LSMs we're in execve */
	unsigned in_iowait:1;
T
Tejun Heo 已提交
1486 1487
#ifdef CONFIG_MEMCG
	unsigned memcg_may_oom:1;
1488
#ifndef CONFIG_SLOB
1489 1490
	unsigned memcg_kmem_skip_account:1;
#endif
1491
#endif
1492 1493 1494
#ifdef CONFIG_COMPAT_BRK
	unsigned brk_randomized:1;
#endif
1495

1496 1497
	unsigned long atomic_flags; /* Flags needing atomic access. */

1498 1499
	struct restart_block restart_block;

L
Linus Torvalds 已提交
1500 1501
	pid_t pid;
	pid_t tgid;
1502

1503
#ifdef CONFIG_CC_STACKPROTECTOR
1504 1505
	/* Canary value for the -fstack-protector gcc feature */
	unsigned long stack_canary;
1506
#endif
1507
	/*
L
Linus Torvalds 已提交
1508
	 * pointers to (original) parent process, youngest child, younger sibling,
1509
	 * older sibling, respectively.  (p->father can be replaced with
R
Roland McGrath 已提交
1510
	 * p->real_parent->pid)
L
Linus Torvalds 已提交
1511
	 */
1512 1513
	struct task_struct __rcu *real_parent; /* real parent process */
	struct task_struct __rcu *parent; /* recipient of SIGCHLD, wait4() reports */
L
Linus Torvalds 已提交
1514
	/*
R
Roland McGrath 已提交
1515
	 * children/sibling forms the list of my natural children
L
Linus Torvalds 已提交
1516 1517 1518 1519 1520
	 */
	struct list_head children;	/* list of my children */
	struct list_head sibling;	/* linkage in my parent's children list */
	struct task_struct *group_leader;	/* threadgroup leader */

R
Roland McGrath 已提交
1521 1522 1523 1524 1525 1526 1527 1528
	/*
	 * ptraced is the list of tasks this task is using ptrace on.
	 * This includes both natural children and PTRACE_ATTACH targets.
	 * p->ptrace_entry is p's link on the p->parent->ptraced list.
	 */
	struct list_head ptraced;
	struct list_head ptrace_entry;

L
Linus Torvalds 已提交
1529
	/* PID/PID hash table linkage. */
1530
	struct pid_link pids[PIDTYPE_MAX];
O
Oleg Nesterov 已提交
1531
	struct list_head thread_group;
1532
	struct list_head thread_node;
L
Linus Torvalds 已提交
1533 1534 1535 1536 1537

	struct completion *vfork_done;		/* for vfork() */
	int __user *set_child_tid;		/* CLONE_CHILD_SETTID */
	int __user *clear_child_tid;		/* CLONE_CHILD_CLEARTID */

1538
	cputime_t utime, stime, utimescaled, stimescaled;
1539
	cputime_t gtime;
1540
	struct prev_cputime prev_cputime;
1541
#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1542
	seqcount_t vtime_seqcount;
1543 1544
	unsigned long long vtime_snap;
	enum {
1545 1546 1547
		/* Task is sleeping or running in a CPU with VTIME inactive */
		VTIME_INACTIVE = 0,
		/* Task runs in userspace in a CPU with VTIME active */
1548
		VTIME_USER,
1549
		/* Task runs in kernelspace in a CPU with VTIME active */
1550 1551
		VTIME_SYS,
	} vtime_snap_whence;
1552
#endif
1553 1554

#ifdef CONFIG_NO_HZ_FULL
1555
	atomic_t tick_dep_mask;
1556
#endif
L
Linus Torvalds 已提交
1557
	unsigned long nvcsw, nivcsw; /* context switch counts */
1558
	u64 start_time;		/* monotonic time in nsec */
1559
	u64 real_start_time;	/* boot based time in nsec */
L
Linus Torvalds 已提交
1560 1561 1562
/* mm fault and swap info: this can arguably be seen as either mm-specific or thread-specific */
	unsigned long min_flt, maj_flt;

1563
	struct task_cputime cputime_expires;
L
Linus Torvalds 已提交
1564 1565 1566
	struct list_head cpu_timers[3];

/* process credentials */
A
Arnd Bergmann 已提交
1567
	const struct cred __rcu *real_cred; /* objective and real subjective task
1568
					 * credentials (COW) */
A
Arnd Bergmann 已提交
1569
	const struct cred __rcu *cred;	/* effective (overridable) subjective task
1570
					 * credentials (COW) */
1571 1572 1573
	char comm[TASK_COMM_LEN]; /* executable name excluding path
				     - access with [gs]et_task_comm (which lock
				       it with task_lock())
1574
				     - initialized normally by setup_new_exec */
L
Linus Torvalds 已提交
1575
/* file system info */
1576
	struct nameidata *nameidata;
1577
#ifdef CONFIG_SYSVIPC
L
Linus Torvalds 已提交
1578 1579
/* ipc stuff */
	struct sysv_sem sysvsem;
1580
	struct sysv_shm sysvshm;
1581
#endif
1582
#ifdef CONFIG_DETECT_HUNG_TASK
1583 1584 1585
/* hung task detection */
	unsigned long last_switch_count;
#endif
L
Linus Torvalds 已提交
1586 1587 1588 1589
/* filesystem information */
	struct fs_struct *fs;
/* open file information */
	struct files_struct *files;
1590
/* namespaces */
S
Serge E. Hallyn 已提交
1591
	struct nsproxy *nsproxy;
L
Linus Torvalds 已提交
1592 1593 1594 1595 1596
/* signal handlers */
	struct signal_struct *signal;
	struct sighand_struct *sighand;

	sigset_t blocked, real_blocked;
1597
	sigset_t saved_sigmask;	/* restored if set_restore_sigmask() was used */
L
Linus Torvalds 已提交
1598 1599 1600 1601
	struct sigpending pending;

	unsigned long sas_ss_sp;
	size_t sas_ss_size;
1602

1603
	struct callback_head *task_works;
1604

L
Linus Torvalds 已提交
1605
	struct audit_context *audit_context;
A
Al Viro 已提交
1606
#ifdef CONFIG_AUDITSYSCALL
1607
	kuid_t loginuid;
1608
	unsigned int sessionid;
A
Al Viro 已提交
1609
#endif
1610
	struct seccomp seccomp;
L
Linus Torvalds 已提交
1611 1612 1613 1614

/* Thread group tracking */
   	u32 parent_exec_id;
   	u32 self_exec_id;
1615 1616
/* Protection of (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed,
 * mempolicy */
L
Linus Torvalds 已提交
1617 1618
	spinlock_t alloc_lock;

1619
	/* Protection of the PI data structures: */
1620
	raw_spinlock_t pi_lock;
1621

1622 1623
	struct wake_q_node wake_q;

I
Ingo Molnar 已提交
1624 1625
#ifdef CONFIG_RT_MUTEXES
	/* PI waiters blocked on a rt_mutex held by this task */
1626 1627
	struct rb_root pi_waiters;
	struct rb_node *pi_waiters_leftmost;
I
Ingo Molnar 已提交
1628 1629 1630 1631
	/* Deadlock detection and priority inheritance handling */
	struct rt_mutex_waiter *pi_blocked_on;
#endif

1632 1633 1634 1635
#ifdef CONFIG_DEBUG_MUTEXES
	/* mutex deadlock detection */
	struct mutex_waiter *blocked_on;
#endif
1636 1637 1638 1639
#ifdef CONFIG_TRACE_IRQFLAGS
	unsigned int irq_events;
	unsigned long hardirq_enable_ip;
	unsigned long hardirq_disable_ip;
1640
	unsigned int hardirq_enable_event;
1641
	unsigned int hardirq_disable_event;
1642 1643
	int hardirqs_enabled;
	int hardirq_context;
1644 1645
	unsigned long softirq_disable_ip;
	unsigned long softirq_enable_ip;
1646
	unsigned int softirq_disable_event;
1647
	unsigned int softirq_enable_event;
1648
	int softirqs_enabled;
1649 1650
	int softirq_context;
#endif
I
Ingo Molnar 已提交
1651
#ifdef CONFIG_LOCKDEP
1652
# define MAX_LOCK_DEPTH 48UL
I
Ingo Molnar 已提交
1653 1654 1655
	u64 curr_chain_key;
	int lockdep_depth;
	unsigned int lockdep_recursion;
1656
	struct held_lock held_locks[MAX_LOCK_DEPTH];
1657
	gfp_t lockdep_reclaim_gfp;
I
Ingo Molnar 已提交
1658
#endif
1659 1660 1661
#ifdef CONFIG_UBSAN
	unsigned int in_ubsan;
#endif
1662

L
Linus Torvalds 已提交
1663 1664 1665
/* journalling filesystem info */
	void *journal_info;

1666
/* stacked block device info */
1667
	struct bio_list *bio_list;
1668

1669 1670 1671 1672 1673
#ifdef CONFIG_BLOCK
/* stack plugging */
	struct blk_plug *plug;
#endif

L
Linus Torvalds 已提交
1674 1675 1676 1677 1678 1679 1680 1681 1682
/* VM state */
	struct reclaim_state *reclaim_state;

	struct backing_dev_info *backing_dev_info;

	struct io_context *io_context;

	unsigned long ptrace_message;
	siginfo_t *last_siginfo; /* For ptrace use.  */
1683
	struct task_io_accounting ioac;
1684
#if defined(CONFIG_TASK_XACCT)
L
Linus Torvalds 已提交
1685 1686
	u64 acct_rss_mem1;	/* accumulated rss usage */
	u64 acct_vm_mem1;	/* accumulated virtual memory usage */
1687
	cputime_t acct_timexpd;	/* stime + utime since last update */
L
Linus Torvalds 已提交
1688 1689
#endif
#ifdef CONFIG_CPUSETS
1690
	nodemask_t mems_allowed;	/* Protected by alloc_lock */
1691
	seqcount_t mems_allowed_seq;	/* Seqence no to catch updates */
1692
	int cpuset_mem_spread_rotor;
1693
	int cpuset_slab_spread_rotor;
L
Linus Torvalds 已提交
1694
#endif
1695
#ifdef CONFIG_CGROUPS
1696
	/* Control Group info protected by css_set_lock */
A
Arnd Bergmann 已提交
1697
	struct css_set __rcu *cgroups;
1698 1699
	/* cg_list protected by css_set_lock and tsk->alloc_lock */
	struct list_head cg_list;
1700
#endif
1701
#ifdef CONFIG_FUTEX
1702
	struct robust_list_head __user *robust_list;
1703 1704 1705
#ifdef CONFIG_COMPAT
	struct compat_robust_list_head __user *compat_robust_list;
#endif
1706 1707
	struct list_head pi_state_list;
	struct futex_pi_state *pi_state_cache;
1708
#endif
1709
#ifdef CONFIG_PERF_EVENTS
P
Peter Zijlstra 已提交
1710
	struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts];
1711 1712
	struct mutex perf_event_mutex;
	struct list_head perf_event_list;
1713
#endif
1714 1715 1716
#ifdef CONFIG_DEBUG_PREEMPT
	unsigned long preempt_disable_ip;
#endif
1717
#ifdef CONFIG_NUMA
1718
	struct mempolicy *mempolicy;	/* Protected by alloc_lock */
1719
	short il_next;
1720
	short pref_node_fork;
1721
#endif
1722 1723 1724
#ifdef CONFIG_NUMA_BALANCING
	int numa_scan_seq;
	unsigned int numa_scan_period;
1725
	unsigned int numa_scan_period_max;
1726
	int numa_preferred_nid;
1727
	unsigned long numa_migrate_retry;
1728
	u64 node_stamp;			/* migration stamp  */
1729 1730
	u64 last_task_numa_placement;
	u64 last_sum_exec_runtime;
1731
	struct callback_head numa_work;
1732

1733 1734 1735
	struct list_head numa_entry;
	struct numa_group *numa_group;

1736
	/*
1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748
	 * numa_faults is an array split into four regions:
	 * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
	 * in this precise order.
	 *
	 * faults_memory: Exponential decaying average of faults on a per-node
	 * basis. Scheduling placement decisions are made based on these
	 * counts. The values remain static for the duration of a PTE scan.
	 * faults_cpu: Track the nodes the process was running on when a NUMA
	 * hinting fault was incurred.
	 * faults_memory_buffer and faults_cpu_buffer: Record faults per node
	 * during the current scan window. When the scan completes, the counts
	 * in faults_memory and faults_cpu decay and these values are copied.
1749
	 */
1750
	unsigned long *numa_faults;
1751
	unsigned long total_numa_faults;
1752

1753 1754
	/*
	 * numa_faults_locality tracks if faults recorded during the last
1755 1756 1757
	 * scan window were remote/local or failed to migrate. The task scan
	 * period is adapted based on the locality of the faults with different
	 * weights depending on whether they were shared or private faults
1758
	 */
1759
	unsigned long numa_faults_locality[3];
1760

I
Ingo Molnar 已提交
1761
	unsigned long numa_pages_migrated;
1762 1763
#endif /* CONFIG_NUMA_BALANCING */

1764 1765 1766 1767
#ifdef CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
	struct tlbflush_unmap_batch tlb_ubc;
#endif

I
Ingo Molnar 已提交
1768
	struct rcu_head rcu;
1769 1770 1771 1772 1773

	/*
	 * cache last used pipe for splice
	 */
	struct pipe_inode_info *splice_pipe;
1774 1775 1776

	struct page_frag task_frag;

1777 1778
#ifdef	CONFIG_TASK_DELAY_ACCT
	struct task_delay_info *delays;
1779 1780 1781
#endif
#ifdef CONFIG_FAULT_INJECTION
	int make_it_fail;
1782
#endif
1783 1784 1785 1786 1787 1788
	/*
	 * when (nr_dirtied >= nr_dirtied_pause), it's time to call
	 * balance_dirty_pages() for some dirty throttling pause
	 */
	int nr_dirtied;
	int nr_dirtied_pause;
1789
	unsigned long dirty_paused_when; /* start of a write-and-pause period */
1790

A
Arjan van de Ven 已提交
1791 1792 1793 1794
#ifdef CONFIG_LATENCYTOP
	int latency_record_count;
	struct latency_record latency_record[LT_SAVECOUNT];
#endif
1795 1796 1797 1798
	/*
	 * time slack values; these are used to round up poll() and
	 * select() etc timeout values. These are in nanoseconds.
	 */
1799 1800
	u64 timer_slack_ns;
	u64 default_timer_slack_ns;
1801

1802 1803 1804
#ifdef CONFIG_KASAN
	unsigned int kasan_depth;
#endif
1805
#ifdef CONFIG_FUNCTION_GRAPH_TRACER
D
Daniel Mack 已提交
1806
	/* Index of current stored address in ret_stack */
1807 1808 1809
	int curr_ret_stack;
	/* Stack of return addresses for return function tracing */
	struct ftrace_ret_stack	*ret_stack;
1810 1811
	/* time stamp for last schedule */
	unsigned long long ftrace_timestamp;
1812 1813 1814 1815 1816
	/*
	 * Number of functions that haven't been traced
	 * because of depth overrun.
	 */
	atomic_t trace_overrun;
1817 1818
	/* Pause for the tracing */
	atomic_t tracing_graph_pause;
1819
#endif
1820 1821 1822
#ifdef CONFIG_TRACING
	/* state flags for use by tracers */
	unsigned long trace;
1823
	/* bitmask and counter of trace recursion */
1824 1825
	unsigned long trace_recursion;
#endif /* CONFIG_TRACING */
D
Dmitry Vyukov 已提交
1826 1827 1828 1829 1830 1831 1832 1833 1834 1835
#ifdef CONFIG_KCOV
	/* Coverage collection mode enabled for this task (0 if disabled). */
	enum kcov_mode kcov_mode;
	/* Size of the kcov_area. */
	unsigned	kcov_size;
	/* Buffer for coverage collection. */
	void		*kcov_area;
	/* kcov desciptor wired with this task or NULL. */
	struct kcov	*kcov;
#endif
1836
#ifdef CONFIG_MEMCG
T
Tejun Heo 已提交
1837 1838 1839
	struct mem_cgroup *memcg_in_oom;
	gfp_t memcg_oom_gfp_mask;
	int memcg_oom_order;
1840 1841 1842

	/* number of pages to reclaim on returning to userland */
	unsigned int memcg_nr_pages_over_high;
1843
#endif
1844 1845 1846
#ifdef CONFIG_UPROBES
	struct uprobe_task *utask;
#endif
K
Kent Overstreet 已提交
1847 1848 1849 1850
#if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
	unsigned int	sequential_io;
	unsigned int	sequential_io_avg;
#endif
P
Peter Zijlstra 已提交
1851 1852 1853
#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
	unsigned long	task_state_change;
#endif
1854
	int pagefault_disabled;
1855
#ifdef CONFIG_MMU
1856
	struct task_struct *oom_reaper_list;
1857
#endif
1858 1859 1860 1861 1862 1863 1864 1865
/* CPU-specific state of this task */
	struct thread_struct thread;
/*
 * WARNING: on x86, 'thread_struct' contains a variable-sized
 * structure.  It *MUST* be at the end of 'task_struct'.
 *
 * Do not put anything below here!
 */
L
Linus Torvalds 已提交
1866 1867
};

1868 1869 1870 1871 1872
#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
extern int arch_task_struct_size __read_mostly;
#else
# define arch_task_struct_size (sizeof(struct task_struct))
#endif
1873

1874
/* Future-safe accessor for struct task_struct's cpus_allowed. */
1875
#define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
1876

1877 1878
#define TNF_MIGRATED	0x01
#define TNF_NO_GROUP	0x02
1879
#define TNF_SHARED	0x04
1880
#define TNF_FAULT_LOCAL	0x08
1881
#define TNF_MIGRATE_FAIL 0x10
1882

1883
#ifdef CONFIG_NUMA_BALANCING
1884
extern void task_numa_fault(int last_node, int node, int pages, int flags);
1885
extern pid_t task_numa_group_id(struct task_struct *p);
1886
extern void set_numabalancing_state(bool enabled);
1887
extern void task_numa_free(struct task_struct *p);
1888 1889
extern bool should_numa_migrate_memory(struct task_struct *p, struct page *page,
					int src_nid, int dst_cpu);
1890
#else
1891
static inline void task_numa_fault(int last_node, int node, int pages,
1892
				   int flags)
1893 1894
{
}
1895 1896 1897 1898
static inline pid_t task_numa_group_id(struct task_struct *p)
{
	return 0;
}
1899 1900 1901
static inline void set_numabalancing_state(bool enabled)
{
}
1902 1903 1904
static inline void task_numa_free(struct task_struct *p)
{
}
1905 1906 1907 1908 1909
static inline bool should_numa_migrate_memory(struct task_struct *p,
				struct page *page, int src_nid, int dst_cpu)
{
	return true;
}
1910 1911
#endif

A
Alexey Dobriyan 已提交
1912
static inline struct pid *task_pid(struct task_struct *task)
1913 1914 1915 1916
{
	return task->pids[PIDTYPE_PID].pid;
}

A
Alexey Dobriyan 已提交
1917
static inline struct pid *task_tgid(struct task_struct *task)
1918 1919 1920 1921
{
	return task->group_leader->pids[PIDTYPE_PID].pid;
}

1922 1923 1924 1925 1926
/*
 * Without tasklist or rcu lock it is not safe to dereference
 * the result of task_pgrp/task_session even if task == current,
 * we can race with another thread doing sys_setsid/sys_setpgid.
 */
A
Alexey Dobriyan 已提交
1927
static inline struct pid *task_pgrp(struct task_struct *task)
1928 1929 1930 1931
{
	return task->group_leader->pids[PIDTYPE_PGID].pid;
}

A
Alexey Dobriyan 已提交
1932
static inline struct pid *task_session(struct task_struct *task)
1933 1934 1935 1936
{
	return task->group_leader->pids[PIDTYPE_SID].pid;
}

1937 1938 1939 1940 1941 1942 1943
struct pid_namespace;

/*
 * the helpers to get the task's different pids as they are seen
 * from various namespaces
 *
 * task_xid_nr()     : global id, i.e. the id seen from the init namespace;
E
Eric W. Biederman 已提交
1944 1945
 * task_xid_vnr()    : virtual id, i.e. the id seen from the pid namespace of
 *                     current.
1946 1947 1948 1949 1950 1951
 * task_xid_nr_ns()  : id seen from the ns specified;
 *
 * set_task_vxid()   : assigns a virtual id to a task;
 *
 * see also pid_nr() etc in include/linux/pid.h
 */
1952 1953
pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
			struct pid_namespace *ns);
1954

A
Alexey Dobriyan 已提交
1955
static inline pid_t task_pid_nr(struct task_struct *tsk)
1956 1957 1958 1959
{
	return tsk->pid;
}

1960 1961 1962 1963 1964
static inline pid_t task_pid_nr_ns(struct task_struct *tsk,
					struct pid_namespace *ns)
{
	return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
}
1965 1966 1967

static inline pid_t task_pid_vnr(struct task_struct *tsk)
{
1968
	return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
1969 1970 1971
}


A
Alexey Dobriyan 已提交
1972
static inline pid_t task_tgid_nr(struct task_struct *tsk)
1973 1974 1975 1976
{
	return tsk->tgid;
}

1977
pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns);
1978 1979 1980 1981 1982 1983 1984

static inline pid_t task_tgid_vnr(struct task_struct *tsk)
{
	return pid_vnr(task_tgid(tsk));
}


1985
static inline int pid_alive(const struct task_struct *p);
1986 1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002
static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
{
	pid_t pid = 0;

	rcu_read_lock();
	if (pid_alive(tsk))
		pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
	rcu_read_unlock();

	return pid;
}

static inline pid_t task_ppid_nr(const struct task_struct *tsk)
{
	return task_ppid_nr_ns(tsk, &init_pid_ns);
}

2003 2004
static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk,
					struct pid_namespace *ns)
2005
{
2006
	return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
2007 2008 2009 2010
}

static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
{
2011
	return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
2012 2013 2014
}


2015 2016
static inline pid_t task_session_nr_ns(struct task_struct *tsk,
					struct pid_namespace *ns)
2017
{
2018
	return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
2019 2020 2021 2022
}

static inline pid_t task_session_vnr(struct task_struct *tsk)
{
2023
	return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
2024 2025
}

2026 2027 2028 2029 2030
/* obsolete, do not use */
static inline pid_t task_pgrp_nr(struct task_struct *tsk)
{
	return task_pgrp_nr_ns(tsk, &init_pid_ns);
}
2031

L
Linus Torvalds 已提交
2032 2033 2034 2035 2036 2037 2038
/**
 * pid_alive - check that a task structure is not stale
 * @p: Task structure to be checked.
 *
 * Test if a process is not yet dead (at most zombie state)
 * If pid_alive fails, then pointers within the task structure
 * can be stale and must not be dereferenced.
2039 2040
 *
 * Return: 1 if the process is alive. 0 otherwise.
L
Linus Torvalds 已提交
2041
 */
2042
static inline int pid_alive(const struct task_struct *p)
L
Linus Torvalds 已提交
2043
{
2044
	return p->pids[PIDTYPE_PID].pid != NULL;
L
Linus Torvalds 已提交
2045 2046
}

2047
/**
2048 2049
 * is_global_init - check if a task structure is init. Since init
 * is free to have sub-threads we need to check tgid.
2050 2051 2052
 * @tsk: Task structure to be checked.
 *
 * Check if a task structure is the first user space task the kernel created.
2053 2054
 *
 * Return: 1 if the task structure is init. 0 otherwise.
2055
 */
A
Alexey Dobriyan 已提交
2056
static inline int is_global_init(struct task_struct *tsk)
2057
{
2058
	return task_tgid_nr(tsk) == 1;
2059
}
2060

2061 2062
extern struct pid *cad_pid;

L
Linus Torvalds 已提交
2063 2064
extern void free_task(struct task_struct *tsk);
#define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
I
Ingo Molnar 已提交
2065

2066
extern void __put_task_struct(struct task_struct *t);
I
Ingo Molnar 已提交
2067 2068 2069 2070

static inline void put_task_struct(struct task_struct *t)
{
	if (atomic_dec_and_test(&t->usage))
2071
		__put_task_struct(t);
I
Ingo Molnar 已提交
2072
}
L
Linus Torvalds 已提交
2073

2074 2075 2076 2077 2078 2079 2080
#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
extern void task_cputime(struct task_struct *t,
			 cputime_t *utime, cputime_t *stime);
extern void task_cputime_scaled(struct task_struct *t,
				cputime_t *utimescaled, cputime_t *stimescaled);
extern cputime_t task_gtime(struct task_struct *t);
#else
2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098
static inline void task_cputime(struct task_struct *t,
				cputime_t *utime, cputime_t *stime)
{
	if (utime)
		*utime = t->utime;
	if (stime)
		*stime = t->stime;
}

static inline void task_cputime_scaled(struct task_struct *t,
				       cputime_t *utimescaled,
				       cputime_t *stimescaled)
{
	if (utimescaled)
		*utimescaled = t->utimescaled;
	if (stimescaled)
		*stimescaled = t->stimescaled;
}
2099 2100 2101 2102 2103 2104

static inline cputime_t task_gtime(struct task_struct *t)
{
	return t->gtime;
}
#endif
2105 2106
extern void task_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
extern void thread_group_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2107

L
Linus Torvalds 已提交
2108 2109 2110 2111
/*
 * Per process flags
 */
#define PF_EXITING	0x00000004	/* getting shut down */
2112
#define PF_EXITPIDONE	0x00000008	/* pi exit done on shut down */
2113
#define PF_VCPU		0x00000010	/* I'm a virtual CPU */
T
Tejun Heo 已提交
2114
#define PF_WQ_WORKER	0x00000020	/* I'm a workqueue worker */
L
Linus Torvalds 已提交
2115
#define PF_FORKNOEXEC	0x00000040	/* forked but didn't exec */
2116
#define PF_MCE_PROCESS  0x00000080      /* process policy on mce errors */
L
Linus Torvalds 已提交
2117 2118 2119 2120
#define PF_SUPERPRIV	0x00000100	/* used super-user privileges */
#define PF_DUMPCORE	0x00000200	/* dumped core */
#define PF_SIGNALED	0x00000400	/* killed by a signal */
#define PF_MEMALLOC	0x00000800	/* Allocating memory */
2121
#define PF_NPROC_EXCEEDED 0x00001000	/* set_user noticed that RLIMIT_NPROC was exceeded */
L
Linus Torvalds 已提交
2122
#define PF_USED_MATH	0x00002000	/* if unset the fpu must be initialized before use */
2123
#define PF_USED_ASYNC	0x00004000	/* used async_schedule*(), used by module init */
L
Linus Torvalds 已提交
2124 2125 2126 2127
#define PF_NOFREEZE	0x00008000	/* this thread should not be frozen */
#define PF_FROZEN	0x00010000	/* frozen for system suspend */
#define PF_FSTRANS	0x00020000	/* inside a filesystem transaction */
#define PF_KSWAPD	0x00040000	/* I am kswapd */
2128
#define PF_MEMALLOC_NOIO 0x00080000	/* Allocating memory without IO involved */
L
Linus Torvalds 已提交
2129
#define PF_LESS_THROTTLE 0x00100000	/* Throttle me less: I clean memory */
2130
#define PF_KTHREAD	0x00200000	/* I am a kernel thread */
J
Jens Axboe 已提交
2131 2132
#define PF_RANDOMIZE	0x00400000	/* randomize virtual address space */
#define PF_SWAPWRITE	0x00800000	/* Allowed to write to swap */
2133
#define PF_NO_SETAFFINITY 0x04000000	/* Userland is not allowed to meddle with cpus_allowed */
2134
#define PF_MCE_EARLY    0x08000000      /* Early kill for mce process policy */
2135
#define PF_MUTEX_TESTER	0x20000000	/* Thread belongs to the rt mutex tester */
2136
#define PF_FREEZER_SKIP	0x40000000	/* Freezer should not count it as freezable */
2137
#define PF_SUSPEND_TASK 0x80000000      /* this thread called freeze_processes and should not be frozen */
L
Linus Torvalds 已提交
2138 2139 2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163

/*
 * Only the _current_ task can read/write to tsk->flags, but other
 * tasks can access tsk->flags in readonly mode for example
 * with tsk_used_math (like during threaded core dumping).
 * There is however an exception to this rule during ptrace
 * or during fork: the ptracer task is allowed to write to the
 * child->flags of its traced child (same goes for fork, the parent
 * can write to the child->flags), because we're guaranteed the
 * child is not running and in turn not changing child->flags
 * at the same time the parent does it.
 */
#define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0)
#define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0)
#define clear_used_math() clear_stopped_child_used_math(current)
#define set_used_math() set_stopped_child_used_math(current)
#define conditional_stopped_child_used_math(condition, child) \
	do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
#define conditional_used_math(condition) \
	conditional_stopped_child_used_math(condition, current)
#define copy_to_stopped_child_used_math(child) \
	do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
/* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
#define tsk_used_math(p) ((p)->flags & PF_USED_MATH)
#define used_math() tsk_used_math(current)

2164 2165 2166
/* __GFP_IO isn't allowed if PF_MEMALLOC_NOIO is set in current->flags
 * __GFP_FS is also cleared as it implies __GFP_IO.
 */
2167 2168 2169
static inline gfp_t memalloc_noio_flags(gfp_t flags)
{
	if (unlikely(current->flags & PF_MEMALLOC_NOIO))
2170
		flags &= ~(__GFP_IO | __GFP_FS);
2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182 2183 2184 2185
	return flags;
}

static inline unsigned int memalloc_noio_save(void)
{
	unsigned int flags = current->flags & PF_MEMALLOC_NOIO;
	current->flags |= PF_MEMALLOC_NOIO;
	return flags;
}

static inline void memalloc_noio_restore(unsigned int flags)
{
	current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags;
}

2186
/* Per-process atomic flags. */
2187
#define PFA_NO_NEW_PRIVS 0	/* May not gain new privileges. */
2188 2189 2190
#define PFA_SPREAD_PAGE  1      /* Spread page cache over cpuset */
#define PFA_SPREAD_SLAB  2      /* Spread some slab caches over cpuset */

2191

2192 2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203
#define TASK_PFA_TEST(name, func)					\
	static inline bool task_##func(struct task_struct *p)		\
	{ return test_bit(PFA_##name, &p->atomic_flags); }
#define TASK_PFA_SET(name, func)					\
	static inline void task_set_##func(struct task_struct *p)	\
	{ set_bit(PFA_##name, &p->atomic_flags); }
#define TASK_PFA_CLEAR(name, func)					\
	static inline void task_clear_##func(struct task_struct *p)	\
	{ clear_bit(PFA_##name, &p->atomic_flags); }

TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
2204

2205 2206 2207 2208 2209 2210 2211
TASK_PFA_TEST(SPREAD_PAGE, spread_page)
TASK_PFA_SET(SPREAD_PAGE, spread_page)
TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)

TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
TASK_PFA_SET(SPREAD_SLAB, spread_slab)
TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
2212

2213
/*
2214
 * task->jobctl flags
2215
 */
2216
#define JOBCTL_STOP_SIGMASK	0xffff	/* signr of the last group stop */
2217

2218 2219 2220
#define JOBCTL_STOP_DEQUEUED_BIT 16	/* stop signal dequeued */
#define JOBCTL_STOP_PENDING_BIT	17	/* task should stop for group stop */
#define JOBCTL_STOP_CONSUME_BIT	18	/* consume group stop count */
2221
#define JOBCTL_TRAP_STOP_BIT	19	/* trap for STOP */
2222
#define JOBCTL_TRAP_NOTIFY_BIT	20	/* trap for NOTIFY */
2223
#define JOBCTL_TRAPPING_BIT	21	/* switching to TRACED */
T
Tejun Heo 已提交
2224
#define JOBCTL_LISTENING_BIT	22	/* ptracer is listening for events */
2225

2226 2227 2228 2229 2230 2231 2232
#define JOBCTL_STOP_DEQUEUED	(1UL << JOBCTL_STOP_DEQUEUED_BIT)
#define JOBCTL_STOP_PENDING	(1UL << JOBCTL_STOP_PENDING_BIT)
#define JOBCTL_STOP_CONSUME	(1UL << JOBCTL_STOP_CONSUME_BIT)
#define JOBCTL_TRAP_STOP	(1UL << JOBCTL_TRAP_STOP_BIT)
#define JOBCTL_TRAP_NOTIFY	(1UL << JOBCTL_TRAP_NOTIFY_BIT)
#define JOBCTL_TRAPPING		(1UL << JOBCTL_TRAPPING_BIT)
#define JOBCTL_LISTENING	(1UL << JOBCTL_LISTENING_BIT)
2233

2234
#define JOBCTL_TRAP_MASK	(JOBCTL_TRAP_STOP | JOBCTL_TRAP_NOTIFY)
2235
#define JOBCTL_PENDING_MASK	(JOBCTL_STOP_PENDING | JOBCTL_TRAP_MASK)
2236

2237
extern bool task_set_jobctl_pending(struct task_struct *task,
2238
				    unsigned long mask);
2239
extern void task_clear_jobctl_trapping(struct task_struct *task);
2240
extern void task_clear_jobctl_pending(struct task_struct *task,
2241
				      unsigned long mask);
2242

2243 2244
static inline void rcu_copy_process(struct task_struct *p)
{
P
Paul E. McKenney 已提交
2245
#ifdef CONFIG_PREEMPT_RCU
2246
	p->rcu_read_lock_nesting = 0;
2247
	p->rcu_read_unlock_special.s = 0;
2248
	p->rcu_blocked_node = NULL;
2249
	INIT_LIST_HEAD(&p->rcu_node_entry);
P
Paul E. McKenney 已提交
2250 2251 2252 2253
#endif /* #ifdef CONFIG_PREEMPT_RCU */
#ifdef CONFIG_TASKS_RCU
	p->rcu_tasks_holdout = false;
	INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
2254
	p->rcu_tasks_idle_cpu = -1;
P
Paul E. McKenney 已提交
2255
#endif /* #ifdef CONFIG_TASKS_RCU */
2256 2257
}

2258 2259 2260 2261 2262 2263 2264
static inline void tsk_restore_flags(struct task_struct *task,
				unsigned long orig_flags, unsigned long flags)
{
	task->flags &= ~flags;
	task->flags |= orig_flags & flags;
}

2265 2266
extern int cpuset_cpumask_can_shrink(const struct cpumask *cur,
				     const struct cpumask *trial);
2267 2268
extern int task_can_attach(struct task_struct *p,
			   const struct cpumask *cs_cpus_allowed);
L
Linus Torvalds 已提交
2269
#ifdef CONFIG_SMP
2270 2271 2272
extern void do_set_cpus_allowed(struct task_struct *p,
			       const struct cpumask *new_mask);

2273
extern int set_cpus_allowed_ptr(struct task_struct *p,
2274
				const struct cpumask *new_mask);
L
Linus Torvalds 已提交
2275
#else
2276 2277 2278 2279
static inline void do_set_cpus_allowed(struct task_struct *p,
				      const struct cpumask *new_mask)
{
}
2280
static inline int set_cpus_allowed_ptr(struct task_struct *p,
2281
				       const struct cpumask *new_mask)
L
Linus Torvalds 已提交
2282
{
2283
	if (!cpumask_test_cpu(0, new_mask))
L
Linus Torvalds 已提交
2284 2285 2286 2287
		return -EINVAL;
	return 0;
}
#endif
2288

2289
#ifdef CONFIG_NO_HZ_COMMON
2290 2291 2292 2293 2294
void calc_load_enter_idle(void);
void calc_load_exit_idle(void);
#else
static inline void calc_load_enter_idle(void) { }
static inline void calc_load_exit_idle(void) { }
2295
#endif /* CONFIG_NO_HZ_COMMON */
2296

2297
/*
2298 2299 2300 2301 2302 2303
 * Do not use outside of architecture code which knows its limitations.
 *
 * sched_clock() has no promise of monotonicity or bounded drift between
 * CPUs, use (which you should not) requires disabling IRQs.
 *
 * Please use one of the three interfaces below.
2304
 */
2305
extern unsigned long long notrace sched_clock(void);
2306
/*
2307
 * See the comment in kernel/sched/clock.c
2308 2309 2310
 */
extern u64 cpu_clock(int cpu);
extern u64 local_clock(void);
2311
extern u64 running_clock(void);
2312 2313
extern u64 sched_clock_cpu(int cpu);

2314

2315
extern void sched_clock_init(void);
2316

2317
#ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
2318 2319 2320 2321 2322 2323 2324 2325 2326 2327 2328 2329
static inline void sched_clock_tick(void)
{
}

static inline void sched_clock_idle_sleep_event(void)
{
}

static inline void sched_clock_idle_wakeup_event(u64 delta_ns)
{
}
#else
2330 2331 2332 2333 2334 2335
/*
 * Architectures can set this to 1 if they have specified
 * CONFIG_HAVE_UNSTABLE_SCHED_CLOCK in their arch Kconfig,
 * but then during bootup it turns out that sched_clock()
 * is reliable after all:
 */
2336 2337 2338
extern int sched_clock_stable(void);
extern void set_sched_clock_stable(void);
extern void clear_sched_clock_stable(void);
2339

2340 2341 2342 2343 2344
extern void sched_clock_tick(void);
extern void sched_clock_idle_sleep_event(void);
extern void sched_clock_idle_wakeup_event(u64 delta_ns);
#endif

2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357
#ifdef CONFIG_IRQ_TIME_ACCOUNTING
/*
 * An i/f to runtime opt-in for irq time accounting based off of sched_clock.
 * The reason for this explicit opt-in is not to have perf penalty with
 * slow sched_clocks.
 */
extern void enable_sched_clock_irqtime(void);
extern void disable_sched_clock_irqtime(void);
#else
static inline void enable_sched_clock_irqtime(void) {}
static inline void disable_sched_clock_irqtime(void) {}
#endif

2358
extern unsigned long long
2359
task_sched_runtime(struct task_struct *task);
L
Linus Torvalds 已提交
2360 2361 2362 2363 2364 2365 2366 2367

/* sched_exec is called by processes performing an exec */
#ifdef CONFIG_SMP
extern void sched_exec(void);
#else
#define sched_exec()   {}
#endif

2368 2369
extern void sched_clock_idle_sleep_event(void);
extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2370

L
Linus Torvalds 已提交
2371 2372 2373 2374 2375 2376
#ifdef CONFIG_HOTPLUG_CPU
extern void idle_task_exit(void);
#else
static inline void idle_task_exit(void) {}
#endif

2377
#if defined(CONFIG_NO_HZ_COMMON) && defined(CONFIG_SMP)
2378
extern void wake_up_nohz_cpu(int cpu);
2379
#else
2380
static inline void wake_up_nohz_cpu(int cpu) { }
2381 2382
#endif

2383
#ifdef CONFIG_NO_HZ_FULL
2384
extern u64 scheduler_tick_max_deferment(void);
2385 2386
#endif

2387 2388 2389 2390 2391 2392 2393
#ifdef CONFIG_SCHED_AUTOGROUP
extern void sched_autogroup_create_attach(struct task_struct *p);
extern void sched_autogroup_detach(struct task_struct *p);
extern void sched_autogroup_fork(struct signal_struct *sig);
extern void sched_autogroup_exit(struct signal_struct *sig);
#ifdef CONFIG_PROC_FS
extern void proc_sched_autogroup_show_task(struct task_struct *p, struct seq_file *m);
2394
extern int proc_sched_autogroup_set_nice(struct task_struct *p, int nice);
2395 2396 2397 2398 2399 2400 2401 2402
#endif
#else
static inline void sched_autogroup_create_attach(struct task_struct *p) { }
static inline void sched_autogroup_detach(struct task_struct *p) { }
static inline void sched_autogroup_fork(struct signal_struct *sig) { }
static inline void sched_autogroup_exit(struct signal_struct *sig) { }
#endif

2403
extern int yield_to(struct task_struct *p, bool preempt);
2404 2405
extern void set_user_nice(struct task_struct *p, long nice);
extern int task_prio(const struct task_struct *p);
2406 2407 2408 2409 2410 2411 2412 2413 2414 2415
/**
 * task_nice - return the nice value of a given task.
 * @p: the task in question.
 *
 * Return: The nice value [ -20 ... 0 ... 19 ].
 */
static inline int task_nice(const struct task_struct *p)
{
	return PRIO_TO_NICE((p)->static_prio);
}
2416 2417
extern int can_nice(const struct task_struct *p, const int nice);
extern int task_curr(const struct task_struct *p);
L
Linus Torvalds 已提交
2418
extern int idle_cpu(int cpu);
2419 2420
extern int sched_setscheduler(struct task_struct *, int,
			      const struct sched_param *);
2421
extern int sched_setscheduler_nocheck(struct task_struct *, int,
2422
				      const struct sched_param *);
2423 2424
extern int sched_setattr(struct task_struct *,
			 const struct sched_attr *);
2425
extern struct task_struct *idle_task(int cpu);
2426 2427
/**
 * is_idle_task - is the specified task an idle task?
2428
 * @p: the task in question.
2429 2430
 *
 * Return: 1 if @p is an idle task. 0 otherwise.
2431
 */
2432
static inline bool is_idle_task(const struct task_struct *p)
2433 2434 2435
{
	return p->pid == 0;
}
2436 2437
extern struct task_struct *curr_task(int cpu);
extern void set_curr_task(int cpu, struct task_struct *p);
L
Linus Torvalds 已提交
2438 2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460

void yield(void);

union thread_union {
	struct thread_info thread_info;
	unsigned long stack[THREAD_SIZE/sizeof(long)];
};

#ifndef __HAVE_ARCH_KSTACK_END
static inline int kstack_end(void *addr)
{
	/* Reliable end of stack detection:
	 * Some APM bios versions misalign the stack
	 */
	return !(((unsigned long)addr+sizeof(void*)-1) & (THREAD_SIZE-sizeof(void*)));
}
#endif

extern union thread_union init_thread_union;
extern struct task_struct init_task;

extern struct   mm_struct init_mm;

2461 2462 2463 2464 2465 2466 2467
extern struct pid_namespace init_pid_ns;

/*
 * find a task by one of its numerical ids
 *
 * find_task_by_pid_ns():
 *      finds a task by its pid in the specified namespace
2468 2469
 * find_task_by_vpid():
 *      finds a task by its virtual pid
2470
 *
2471
 * see also find_vpid() etc in include/linux/pid.h
2472 2473
 */

2474 2475 2476
extern struct task_struct *find_task_by_vpid(pid_t nr);
extern struct task_struct *find_task_by_pid_ns(pid_t nr,
		struct pid_namespace *ns);
2477

L
Linus Torvalds 已提交
2478
/* per-UID process charging. */
2479
extern struct user_struct * alloc_uid(kuid_t);
L
Linus Torvalds 已提交
2480 2481 2482 2483 2484 2485 2486 2487 2488
static inline struct user_struct *get_uid(struct user_struct *u)
{
	atomic_inc(&u->__count);
	return u;
}
extern void free_uid(struct user_struct *);

#include <asm/current.h>

T
Torben Hohn 已提交
2489
extern void xtime_update(unsigned long ticks);
L
Linus Torvalds 已提交
2490

2491 2492
extern int wake_up_state(struct task_struct *tsk, unsigned int state);
extern int wake_up_process(struct task_struct *tsk);
2493
extern void wake_up_new_task(struct task_struct *tsk);
L
Linus Torvalds 已提交
2494 2495 2496 2497 2498
#ifdef CONFIG_SMP
 extern void kick_process(struct task_struct *tsk);
#else
 static inline void kick_process(struct task_struct *tsk) { }
#endif
2499
extern int sched_fork(unsigned long clone_flags, struct task_struct *p);
2500
extern void sched_dead(struct task_struct *p);
L
Linus Torvalds 已提交
2501 2502 2503

extern void proc_caches_init(void);
extern void flush_signals(struct task_struct *);
2504
extern void ignore_signals(struct task_struct *);
L
Linus Torvalds 已提交
2505 2506 2507
extern void flush_signal_handlers(struct task_struct *, int force_default);
extern int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info);

2508
static inline int kernel_dequeue_signal(siginfo_t *info)
L
Linus Torvalds 已提交
2509
{
2510 2511
	struct task_struct *tsk = current;
	siginfo_t __info;
L
Linus Torvalds 已提交
2512 2513
	int ret;

2514 2515 2516
	spin_lock_irq(&tsk->sighand->siglock);
	ret = dequeue_signal(tsk, &tsk->blocked, info ?: &__info);
	spin_unlock_irq(&tsk->sighand->siglock);
L
Linus Torvalds 已提交
2517 2518

	return ret;
2519
}
L
Linus Torvalds 已提交
2520

2521 2522 2523 2524 2525 2526 2527 2528 2529 2530
static inline void kernel_signal_stop(void)
{
	spin_lock_irq(&current->sighand->siglock);
	if (current->jobctl & JOBCTL_STOP_DEQUEUED)
		__set_current_state(TASK_STOPPED);
	spin_unlock_irq(&current->sighand->siglock);

	schedule();
}

L
Linus Torvalds 已提交
2531 2532 2533 2534
extern void release_task(struct task_struct * p);
extern int send_sig_info(int, struct siginfo *, struct task_struct *);
extern int force_sigsegv(int, struct task_struct *);
extern int force_sig_info(int, struct siginfo *, struct task_struct *);
2535 2536
extern int __kill_pgrp_info(int sig, struct siginfo *info, struct pid *pgrp);
extern int kill_pid_info(int sig, struct siginfo *info, struct pid *pid);
2537 2538
extern int kill_pid_info_as_cred(int, struct siginfo *, struct pid *,
				const struct cred *, u32);
2539 2540
extern int kill_pgrp(struct pid *pid, int sig, int priv);
extern int kill_pid(struct pid *pid, int sig, int priv);
2541
extern int kill_proc_info(int, struct siginfo *, pid_t);
2542
extern __must_check bool do_notify_parent(struct task_struct *, int);
2543
extern void __wake_up_parent(struct task_struct *p, struct task_struct *parent);
L
Linus Torvalds 已提交
2544 2545
extern void force_sig(int, struct task_struct *);
extern int send_sig(int, struct task_struct *, int);
2546
extern int zap_other_threads(struct task_struct *p);
L
Linus Torvalds 已提交
2547 2548
extern struct sigqueue *sigqueue_alloc(void);
extern void sigqueue_free(struct sigqueue *);
2549
extern int send_sigqueue(struct sigqueue *,  struct task_struct *, int group);
2550
extern int do_sigaction(int, struct k_sigaction *, struct k_sigaction *);
L
Linus Torvalds 已提交
2551

A
Al Viro 已提交
2552 2553 2554
static inline void restore_saved_sigmask(void)
{
	if (test_and_clear_restore_sigmask())
2555
		__set_current_blocked(&current->saved_sigmask);
A
Al Viro 已提交
2556 2557
}

A
Al Viro 已提交
2558 2559 2560 2561 2562 2563 2564 2565
static inline sigset_t *sigmask_to_save(void)
{
	sigset_t *res = &current->blocked;
	if (unlikely(test_restore_sigmask()))
		res = &current->saved_sigmask;
	return res;
}

2566 2567 2568 2569 2570
static inline int kill_cad_pid(int sig, int priv)
{
	return kill_pid(cad_pid, sig, priv);
}

L
Linus Torvalds 已提交
2571 2572 2573 2574 2575
/* These can be the second arg to send_sig_info/send_group_sig_info.  */
#define SEND_SIG_NOINFO ((struct siginfo *) 0)
#define SEND_SIG_PRIV	((struct siginfo *) 1)
#define SEND_SIG_FORCED	((struct siginfo *) 2)

2576 2577 2578
/*
 * True if we are on the alternate signal stack.
 */
L
Linus Torvalds 已提交
2579 2580
static inline int on_sig_stack(unsigned long sp)
{
2581 2582 2583 2584 2585 2586 2587
#ifdef CONFIG_STACK_GROWSUP
	return sp >= current->sas_ss_sp &&
		sp - current->sas_ss_sp < current->sas_ss_size;
#else
	return sp > current->sas_ss_sp &&
		sp - current->sas_ss_sp <= current->sas_ss_size;
#endif
L
Linus Torvalds 已提交
2588 2589 2590 2591
}

static inline int sas_ss_flags(unsigned long sp)
{
2592 2593 2594 2595
	if (!current->sas_ss_size)
		return SS_DISABLE;

	return on_sig_stack(sp) ? SS_ONSTACK : 0;
L
Linus Torvalds 已提交
2596 2597
}

A
Al Viro 已提交
2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608
static inline unsigned long sigsp(unsigned long sp, struct ksignal *ksig)
{
	if (unlikely((ksig->ka.sa.sa_flags & SA_ONSTACK)) && ! sas_ss_flags(sp))
#ifdef CONFIG_STACK_GROWSUP
		return current->sas_ss_sp;
#else
		return current->sas_ss_sp + current->sas_ss_size;
#endif
	return sp;
}

L
Linus Torvalds 已提交
2609 2610 2611 2612 2613 2614
/*
 * Routines for handling mm_structs
 */
extern struct mm_struct * mm_alloc(void);

/* mmdrop drops the mm and the page tables */
2615
extern void __mmdrop(struct mm_struct *);
L
Linus Torvalds 已提交
2616 2617
static inline void mmdrop(struct mm_struct * mm)
{
I
Ingo Molnar 已提交
2618
	if (unlikely(atomic_dec_and_test(&mm->mm_count)))
L
Linus Torvalds 已提交
2619 2620 2621 2622 2623 2624 2625
		__mmdrop(mm);
}

/* mmput gets rid of the mappings and all user-space */
extern void mmput(struct mm_struct *);
/* Grab a reference to a task's mm, if it is not already going away */
extern struct mm_struct *get_task_mm(struct task_struct *task);
2626 2627 2628 2629 2630 2631
/*
 * Grab a reference to a task's mm, if it is not already going away
 * and ptrace_may_access with the mode parameter passed to it
 * succeeds.
 */
extern struct mm_struct *mm_access(struct task_struct *task, unsigned int mode);
L
Linus Torvalds 已提交
2632 2633 2634
/* Remove the current tasks stale references to the old mm_struct */
extern void mm_release(struct task_struct *, struct mm_struct *);

2635 2636 2637 2638
#ifdef CONFIG_HAVE_COPY_THREAD_TLS
extern int copy_thread_tls(unsigned long, unsigned long, unsigned long,
			struct task_struct *, unsigned long);
#else
A
Alexey Dobriyan 已提交
2639
extern int copy_thread(unsigned long, unsigned long, unsigned long,
2640
			struct task_struct *);
2641 2642 2643 2644 2645 2646 2647 2648 2649 2650

/* Architectures that haven't opted into copy_thread_tls get the tls argument
 * via pt_regs, so ignore the tls argument passed via C. */
static inline int copy_thread_tls(
		unsigned long clone_flags, unsigned long sp, unsigned long arg,
		struct task_struct *p, unsigned long tls)
{
	return copy_thread(clone_flags, sp, arg, p);
}
#endif
L
Linus Torvalds 已提交
2651 2652 2653 2654
extern void flush_thread(void);
extern void exit_thread(void);

extern void exit_files(struct task_struct *);
2655
extern void __cleanup_sighand(struct sighand_struct *);
2656

L
Linus Torvalds 已提交
2657
extern void exit_itimers(struct signal_struct *);
2658
extern void flush_itimer_signals(void);
L
Linus Torvalds 已提交
2659

2660
extern void do_group_exit(int);
L
Linus Torvalds 已提交
2661

2662
extern int do_execve(struct filename *,
2663
		     const char __user * const __user *,
2664
		     const char __user * const __user *);
2665 2666 2667 2668
extern int do_execveat(int, struct filename *,
		       const char __user * const __user *,
		       const char __user * const __user *,
		       int);
2669
extern long _do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *, unsigned long);
2670
extern long do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *);
2671
struct task_struct *fork_idle(int);
2672
extern pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags);
L
Linus Torvalds 已提交
2673

2674 2675 2676 2677 2678
extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
static inline void set_task_comm(struct task_struct *tsk, const char *from)
{
	__set_task_comm(tsk, from, false);
}
2679
extern char *get_task_comm(char *to, struct task_struct *tsk);
L
Linus Torvalds 已提交
2680 2681

#ifdef CONFIG_SMP
2682
void scheduler_ipi(void);
R
Roland McGrath 已提交
2683
extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
L
Linus Torvalds 已提交
2684
#else
2685
static inline void scheduler_ipi(void) { }
R
Roland McGrath 已提交
2686 2687 2688 2689 2690
static inline unsigned long wait_task_inactive(struct task_struct *p,
					       long match_state)
{
	return 1;
}
L
Linus Torvalds 已提交
2691 2692
#endif

2693 2694 2695
#define tasklist_empty() \
	list_empty(&init_task.tasks)

2696 2697
#define next_task(p) \
	list_entry_rcu((p)->tasks.next, struct task_struct, tasks)
L
Linus Torvalds 已提交
2698 2699 2700 2701

#define for_each_process(p) \
	for (p = &init_task ; (p = next_task(p)) != &init_task ; )

2702
extern bool current_is_single_threaded(void);
D
David Howells 已提交
2703

L
Linus Torvalds 已提交
2704 2705 2706 2707 2708 2709 2710 2711 2712 2713
/*
 * Careful: do_each_thread/while_each_thread is a double loop so
 *          'break' will not work as expected - use goto instead.
 */
#define do_each_thread(g, t) \
	for (g = t = &init_task ; (g = t = next_task(g)) != &init_task ; ) do

#define while_each_thread(g, t) \
	while ((t = next_thread(t)) != g)

2714 2715 2716 2717 2718 2719 2720 2721 2722 2723
#define __for_each_thread(signal, t)	\
	list_for_each_entry_rcu(t, &(signal)->thread_head, thread_node)

#define for_each_thread(p, t)		\
	__for_each_thread((p)->signal, t)

/* Careful: this is a double loop, 'break' won't work as expected. */
#define for_each_process_thread(p, t)	\
	for_each_process(p) for_each_thread(p, t)

2724 2725
static inline int get_nr_threads(struct task_struct *tsk)
{
2726
	return tsk->signal->nr_threads;
2727 2728
}

2729 2730 2731 2732
static inline bool thread_group_leader(struct task_struct *p)
{
	return p->exit_signal >= 0;
}
L
Linus Torvalds 已提交
2733

2734 2735 2736 2737 2738 2739
/* Do to the insanities of de_thread it is possible for a process
 * to have the pid of the thread group leader without actually being
 * the thread group leader.  For iteration through the pids in proc
 * all we care about is that we have a task with the appropriate
 * pid, we don't actually care if we have the right task.
 */
2740
static inline bool has_group_leader_pid(struct task_struct *p)
2741
{
2742
	return task_pid(p) == p->signal->leader_pid;
2743 2744
}

2745
static inline
2746
bool same_thread_group(struct task_struct *p1, struct task_struct *p2)
2747
{
2748
	return p1->signal == p2->signal;
2749 2750
}

2751
static inline struct task_struct *next_thread(const struct task_struct *p)
O
Oleg Nesterov 已提交
2752
{
2753 2754
	return list_entry_rcu(p->thread_group.next,
			      struct task_struct, thread_group);
O
Oleg Nesterov 已提交
2755 2756
}

A
Alexey Dobriyan 已提交
2757
static inline int thread_group_empty(struct task_struct *p)
L
Linus Torvalds 已提交
2758
{
O
Oleg Nesterov 已提交
2759
	return list_empty(&p->thread_group);
L
Linus Torvalds 已提交
2760 2761 2762 2763 2764 2765
}

#define delay_group_leader(p) \
		(thread_group_leader(p) && !thread_group_empty(p))

/*
2766
 * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring
2767
 * subscriptions and synchronises with wait4().  Also used in procfs.  Also
2768
 * pins the final release of task.io_context.  Also protects ->cpuset and
O
Oleg Nesterov 已提交
2769
 * ->cgroup.subsys[]. And ->vfork_done.
L
Linus Torvalds 已提交
2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783 2784
 *
 * Nests both inside and outside of read_lock(&tasklist_lock).
 * It must not be nested with write_lock_irq(&tasklist_lock),
 * neither inside nor outside.
 */
static inline void task_lock(struct task_struct *p)
{
	spin_lock(&p->alloc_lock);
}

static inline void task_unlock(struct task_struct *p)
{
	spin_unlock(&p->alloc_lock);
}

2785
extern struct sighand_struct *__lock_task_sighand(struct task_struct *tsk,
2786 2787
							unsigned long *flags);

2788 2789 2790 2791 2792 2793 2794 2795 2796
static inline struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
						       unsigned long *flags)
{
	struct sighand_struct *ret;

	ret = __lock_task_sighand(tsk, flags);
	(void)__cond_lock(&tsk->sighand->siglock, ret);
	return ret;
}
2797

2798 2799 2800 2801 2802 2803
static inline void unlock_task_sighand(struct task_struct *tsk,
						unsigned long *flags)
{
	spin_unlock_irqrestore(&tsk->sighand->siglock, *flags);
}

2804
/**
2805 2806
 * threadgroup_change_begin - mark the beginning of changes to a threadgroup
 * @tsk: task causing the changes
2807
 *
2808 2809 2810 2811 2812 2813
 * All operations which modify a threadgroup - a new thread joining the
 * group, death of a member thread (the assertion of PF_EXITING) and
 * exec(2) dethreading the process and replacing the leader - are wrapped
 * by threadgroup_change_{begin|end}().  This is to provide a place which
 * subsystems needing threadgroup stability can hook into for
 * synchronization.
2814
 */
2815
static inline void threadgroup_change_begin(struct task_struct *tsk)
2816
{
2817 2818
	might_sleep();
	cgroup_threadgroup_change_begin(tsk);
2819
}
2820 2821

/**
2822 2823
 * threadgroup_change_end - mark the end of changes to a threadgroup
 * @tsk: task causing the changes
2824
 *
2825
 * See threadgroup_change_begin().
2826
 */
2827
static inline void threadgroup_change_end(struct task_struct *tsk)
2828
{
2829
	cgroup_threadgroup_change_end(tsk);
2830 2831
}

A
Al Viro 已提交
2832 2833
#ifndef __HAVE_THREAD_FUNCTIONS

R
Roman Zippel 已提交
2834 2835
#define task_thread_info(task)	((struct thread_info *)(task)->stack)
#define task_stack_page(task)	((task)->stack)
A
Al Viro 已提交
2836

2837 2838 2839 2840 2841 2842
static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
{
	*task_thread_info(p) = *task_thread_info(org);
	task_thread_info(p)->task = p;
}

2843 2844 2845 2846 2847 2848 2849 2850 2851
/*
 * Return the address of the last usable long on the stack.
 *
 * When the stack grows down, this is just above the thread
 * info struct. Going any lower will corrupt the threadinfo.
 *
 * When the stack grows up, this is the highest address.
 * Beyond that position, we corrupt data on the next page.
 */
2852 2853
static inline unsigned long *end_of_stack(struct task_struct *p)
{
2854 2855 2856
#ifdef CONFIG_STACK_GROWSUP
	return (unsigned long *)((unsigned long)task_thread_info(p) + THREAD_SIZE) - 1;
#else
R
Roman Zippel 已提交
2857
	return (unsigned long *)(task_thread_info(p) + 1);
2858
#endif
2859 2860
}

A
Al Viro 已提交
2861
#endif
2862 2863
#define task_stack_end_corrupted(task) \
		(*(end_of_stack(task)) != STACK_END_MAGIC)
A
Al Viro 已提交
2864

2865 2866 2867 2868 2869 2870 2871
static inline int object_is_on_stack(void *obj)
{
	void *stack = task_stack_page(current);

	return (obj >= stack) && (obj < (stack + THREAD_SIZE));
}

2872 2873
extern void thread_info_cache_init(void);

2874 2875 2876 2877 2878 2879
#ifdef CONFIG_DEBUG_STACK_USAGE
static inline unsigned long stack_not_used(struct task_struct *p)
{
	unsigned long *n = end_of_stack(p);

	do { 	/* Skip over canary */
2880 2881 2882
# ifdef CONFIG_STACK_GROWSUP
		n--;
# else
2883
		n++;
2884
# endif
2885 2886
	} while (!*n);

2887 2888 2889
# ifdef CONFIG_STACK_GROWSUP
	return (unsigned long)end_of_stack(p) - (unsigned long)n;
# else
2890
	return (unsigned long)n - (unsigned long)end_of_stack(p);
2891
# endif
2892 2893
}
#endif
2894
extern void set_task_stack_end_magic(struct task_struct *tsk);
2895

L
Linus Torvalds 已提交
2896 2897 2898 2899 2900
/* set thread flags in other task's structures
 * - see asm/thread_info.h for TIF_xxxx flags available
 */
static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
{
A
Al Viro 已提交
2901
	set_ti_thread_flag(task_thread_info(tsk), flag);
L
Linus Torvalds 已提交
2902 2903 2904 2905
}

static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
{
A
Al Viro 已提交
2906
	clear_ti_thread_flag(task_thread_info(tsk), flag);
L
Linus Torvalds 已提交
2907 2908 2909 2910
}

static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
{
A
Al Viro 已提交
2911
	return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
L
Linus Torvalds 已提交
2912 2913 2914 2915
}

static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
{
A
Al Viro 已提交
2916
	return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
L
Linus Torvalds 已提交
2917 2918 2919 2920
}

static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
{
A
Al Viro 已提交
2921
	return test_ti_thread_flag(task_thread_info(tsk), flag);
L
Linus Torvalds 已提交
2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933
}

static inline void set_tsk_need_resched(struct task_struct *tsk)
{
	set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
}

static inline void clear_tsk_need_resched(struct task_struct *tsk)
{
	clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
}

2934 2935 2936 2937 2938
static inline int test_tsk_need_resched(struct task_struct *tsk)
{
	return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
}

2939 2940 2941 2942 2943 2944
static inline int restart_syscall(void)
{
	set_tsk_thread_flag(current, TIF_SIGPENDING);
	return -ERESTARTNOINTR;
}

L
Linus Torvalds 已提交
2945 2946 2947 2948
static inline int signal_pending(struct task_struct *p)
{
	return unlikely(test_tsk_thread_flag(p,TIF_SIGPENDING));
}
M
Matthew Wilcox 已提交
2949

2950 2951 2952 2953
static inline int __fatal_signal_pending(struct task_struct *p)
{
	return unlikely(sigismember(&p->pending.signal, SIGKILL));
}
M
Matthew Wilcox 已提交
2954 2955 2956 2957 2958 2959

static inline int fatal_signal_pending(struct task_struct *p)
{
	return signal_pending(p) && __fatal_signal_pending(p);
}

2960 2961 2962 2963 2964 2965 2966 2967 2968 2969
static inline int signal_pending_state(long state, struct task_struct *p)
{
	if (!(state & (TASK_INTERRUPTIBLE | TASK_WAKEKILL)))
		return 0;
	if (!signal_pending(p))
		return 0;

	return (state & TASK_INTERRUPTIBLE) || __fatal_signal_pending(p);
}

L
Linus Torvalds 已提交
2970 2971 2972 2973 2974 2975 2976
/*
 * cond_resched() and cond_resched_lock(): latency reduction via
 * explicit rescheduling in places that are safe. The return
 * value indicates whether a reschedule was done in fact.
 * cond_resched_lock() will drop the spinlock before scheduling,
 * cond_resched_softirq() will enable bhs before scheduling.
 */
2977
extern int _cond_resched(void);
2978

2979
#define cond_resched() ({			\
2980
	___might_sleep(__FILE__, __LINE__, 0);	\
2981 2982
	_cond_resched();			\
})
2983

2984 2985 2986
extern int __cond_resched_lock(spinlock_t *lock);

#define cond_resched_lock(lock) ({				\
2987
	___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\
2988 2989 2990 2991 2992
	__cond_resched_lock(lock);				\
})

extern int __cond_resched_softirq(void);

2993
#define cond_resched_softirq() ({					\
2994
	___might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET);	\
2995
	__cond_resched_softirq();					\
2996
})
L
Linus Torvalds 已提交
2997

2998 2999 3000 3001 3002 3003 3004 3005 3006
static inline void cond_resched_rcu(void)
{
#if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
	rcu_read_unlock();
	cond_resched();
	rcu_read_lock();
#endif
}

L
Linus Torvalds 已提交
3007 3008
/*
 * Does a critical section need to be broken due to another
N
Nick Piggin 已提交
3009 3010
 * task waiting?: (technically does not depend on CONFIG_PREEMPT,
 * but a general need for low latency)
L
Linus Torvalds 已提交
3011
 */
N
Nick Piggin 已提交
3012
static inline int spin_needbreak(spinlock_t *lock)
L
Linus Torvalds 已提交
3013
{
N
Nick Piggin 已提交
3014 3015 3016
#ifdef CONFIG_PREEMPT
	return spin_is_contended(lock);
#else
L
Linus Torvalds 已提交
3017
	return 0;
N
Nick Piggin 已提交
3018
#endif
L
Linus Torvalds 已提交
3019 3020
}

3021 3022
/*
 * Idle thread specific functions to determine the need_resched
3023
 * polling state.
3024
 */
3025
#ifdef TIF_POLLING_NRFLAG
3026 3027 3028 3029
static inline int tsk_is_polling(struct task_struct *p)
{
	return test_tsk_thread_flag(p, TIF_POLLING_NRFLAG);
}
3030 3031

static inline void __current_set_polling(void)
3032 3033 3034 3035
{
	set_thread_flag(TIF_POLLING_NRFLAG);
}

3036 3037 3038 3039 3040 3041
static inline bool __must_check current_set_polling_and_test(void)
{
	__current_set_polling();

	/*
	 * Polling state must be visible before we test NEED_RESCHED,
3042
	 * paired by resched_curr()
3043
	 */
3044
	smp_mb__after_atomic();
3045 3046 3047 3048 3049

	return unlikely(tif_need_resched());
}

static inline void __current_clr_polling(void)
3050 3051 3052
{
	clear_thread_flag(TIF_POLLING_NRFLAG);
}
3053 3054 3055 3056 3057 3058 3059

static inline bool __must_check current_clr_polling_and_test(void)
{
	__current_clr_polling();

	/*
	 * Polling state must be visible before we test NEED_RESCHED,
3060
	 * paired by resched_curr()
3061
	 */
3062
	smp_mb__after_atomic();
3063 3064 3065 3066

	return unlikely(tif_need_resched());
}

3067 3068
#else
static inline int tsk_is_polling(struct task_struct *p) { return 0; }
3069 3070 3071 3072 3073 3074 3075 3076 3077 3078 3079
static inline void __current_set_polling(void) { }
static inline void __current_clr_polling(void) { }

static inline bool __must_check current_set_polling_and_test(void)
{
	return unlikely(tif_need_resched());
}
static inline bool __must_check current_clr_polling_and_test(void)
{
	return unlikely(tif_need_resched());
}
3080 3081
#endif

3082 3083 3084 3085 3086 3087 3088 3089 3090 3091
static inline void current_clr_polling(void)
{
	__current_clr_polling();

	/*
	 * Ensure we check TIF_NEED_RESCHED after we clear the polling bit.
	 * Once the bit is cleared, we'll get IPIs with every new
	 * TIF_NEED_RESCHED and the IPI handler, scheduler_ipi(), will also
	 * fold.
	 */
3092
	smp_mb(); /* paired with resched_curr() */
3093 3094 3095 3096

	preempt_fold_need_resched();
}

3097 3098 3099 3100 3101
static __always_inline bool need_resched(void)
{
	return unlikely(tif_need_resched());
}

3102 3103 3104
/*
 * Thread group CPU time accounting.
 */
3105
void thread_group_cputime(struct task_struct *tsk, struct task_cputime *times);
3106
void thread_group_cputimer(struct task_struct *tsk, struct task_cputime *times);
3107

R
Roland McGrath 已提交
3108 3109 3110 3111 3112 3113 3114
/*
 * Reevaluate whether the task has signals pending delivery.
 * Wake the task if so.
 * This is required every time the blocked sigset_t changes.
 * callers must hold sighand->siglock.
 */
extern void recalc_sigpending_and_wake(struct task_struct *t);
L
Linus Torvalds 已提交
3115 3116
extern void recalc_sigpending(void);

3117 3118 3119 3120 3121 3122 3123 3124 3125 3126
extern void signal_wake_up_state(struct task_struct *t, unsigned int state);

static inline void signal_wake_up(struct task_struct *t, bool resume)
{
	signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0);
}
static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume)
{
	signal_wake_up_state(t, resume ? __TASK_TRACED : 0);
}
L
Linus Torvalds 已提交
3127 3128 3129 3130 3131 3132 3133 3134

/*
 * Wrappers for p->thread_info->cpu access. No-op on UP.
 */
#ifdef CONFIG_SMP

static inline unsigned int task_cpu(const struct task_struct *p)
{
A
Al Viro 已提交
3135
	return task_thread_info(p)->cpu;
L
Linus Torvalds 已提交
3136 3137
}

I
Ingo Molnar 已提交
3138 3139 3140 3141 3142
static inline int task_node(const struct task_struct *p)
{
	return cpu_to_node(task_cpu(p));
}

I
Ingo Molnar 已提交
3143
extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
L
Linus Torvalds 已提交
3144 3145 3146 3147 3148 3149 3150 3151 3152 3153 3154 3155 3156 3157

#else

static inline unsigned int task_cpu(const struct task_struct *p)
{
	return 0;
}

static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
{
}

#endif /* CONFIG_SMP */

3158 3159
extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
3160

D
Dhaval Giani 已提交
3161
#ifdef CONFIG_CGROUP_SCHED
3162
extern struct task_group root_task_group;
P
Peter Zijlstra 已提交
3163
#endif /* CONFIG_CGROUP_SCHED */
3164

3165 3166 3167
extern int task_can_switch_user(struct user_struct *up,
					struct task_struct *tsk);

3168 3169 3170
#ifdef CONFIG_TASK_XACCT
static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
{
3171
	tsk->ioac.rchar += amt;
3172 3173 3174 3175
}

static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
{
3176
	tsk->ioac.wchar += amt;
3177 3178 3179 3180
}

static inline void inc_syscr(struct task_struct *tsk)
{
3181
	tsk->ioac.syscr++;
3182 3183 3184 3185
}

static inline void inc_syscw(struct task_struct *tsk)
{
3186
	tsk->ioac.syscw++;
3187 3188 3189 3190 3191 3192 3193 3194 3195 3196 3197 3198 3199 3200 3201 3202 3203 3204 3205
}
#else
static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
{
}

static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
{
}

static inline void inc_syscr(struct task_struct *tsk)
{
}

static inline void inc_syscw(struct task_struct *tsk)
{
}
#endif

D
Dave Hansen 已提交
3206 3207 3208 3209
#ifndef TASK_SIZE_OF
#define TASK_SIZE_OF(tsk)	TASK_SIZE
#endif

O
Oleg Nesterov 已提交
3210
#ifdef CONFIG_MEMCG
3211 3212 3213 3214 3215
extern void mm_update_next_owner(struct mm_struct *mm);
#else
static inline void mm_update_next_owner(struct mm_struct *mm)
{
}
O
Oleg Nesterov 已提交
3216
#endif /* CONFIG_MEMCG */
3217

3218 3219 3220
static inline unsigned long task_rlimit(const struct task_struct *tsk,
		unsigned int limit)
{
3221
	return READ_ONCE(tsk->signal->rlim[limit].rlim_cur);
3222 3223 3224 3225 3226
}

static inline unsigned long task_rlimit_max(const struct task_struct *tsk,
		unsigned int limit)
{
3227
	return READ_ONCE(tsk->signal->rlim[limit].rlim_max);
3228 3229 3230 3231 3232 3233 3234 3235 3236 3237 3238 3239
}

static inline unsigned long rlimit(unsigned int limit)
{
	return task_rlimit(current, limit);
}

static inline unsigned long rlimit_max(unsigned int limit)
{
	return task_rlimit_max(current, limit);
}

3240 3241 3242 3243 3244 3245 3246 3247 3248
#ifdef CONFIG_CPU_FREQ
struct update_util_data {
	void (*func)(struct update_util_data *data,
		     u64 time, unsigned long util, unsigned long max);
};

void cpufreq_set_update_util_data(int cpu, struct update_util_data *data);
#endif /* CONFIG_CPU_FREQ */

L
Linus Torvalds 已提交
3249
#endif