sched.h 99.6 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3
#ifndef _LINUX_SCHED_H
#define _LINUX_SCHED_H

4
#include <uapi/linux/sched.h>
5

6 7
#include <linux/sched/prio.h>

8 9 10 11 12

struct sched_param {
	int sched_priority;
};

L
Linus Torvalds 已提交
13 14 15 16 17 18 19 20
#include <asm/param.h>	/* for HZ */

#include <linux/capability.h>
#include <linux/threads.h>
#include <linux/kernel.h>
#include <linux/types.h>
#include <linux/timex.h>
#include <linux/jiffies.h>
21
#include <linux/plist.h>
L
Linus Torvalds 已提交
22 23 24 25 26
#include <linux/rbtree.h>
#include <linux/thread_info.h>
#include <linux/cpumask.h>
#include <linux/errno.h>
#include <linux/nodemask.h>
27
#include <linux/mm_types.h>
28
#include <linux/preempt.h>
L
Linus Torvalds 已提交
29 30 31

#include <asm/page.h>
#include <asm/ptrace.h>
32
#include <linux/cputime.h>
L
Linus Torvalds 已提交
33 34 35

#include <linux/smp.h>
#include <linux/sem.h>
36
#include <linux/shm.h>
L
Linus Torvalds 已提交
37 38 39 40 41 42 43
#include <linux/signal.h>
#include <linux/compiler.h>
#include <linux/completion.h>
#include <linux/pid.h>
#include <linux/percpu.h>
#include <linux/topology.h>
#include <linux/seccomp.h>
I
Ingo Molnar 已提交
44
#include <linux/rcupdate.h>
45
#include <linux/rculist.h>
I
Ingo Molnar 已提交
46
#include <linux/rtmutex.h>
L
Linus Torvalds 已提交
47

48 49 50 51 52
#include <linux/time.h>
#include <linux/param.h>
#include <linux/resource.h>
#include <linux/timer.h>
#include <linux/hrtimer.h>
D
Dmitry Vyukov 已提交
53
#include <linux/kcov.h>
54
#include <linux/task_io_accounting.h>
A
Arjan van de Ven 已提交
55
#include <linux/latencytop.h>
56
#include <linux/cred.h>
P
Peter Zijlstra 已提交
57
#include <linux/llist.h>
58
#include <linux/uidgid.h>
59
#include <linux/gfp.h>
60
#include <linux/magic.h>
61
#include <linux/cgroup-defs.h>
62 63

#include <asm/processor.h>
H
H. J. Lu 已提交
64

65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105
#define SCHED_ATTR_SIZE_VER0	48	/* sizeof first published struct */

/*
 * Extended scheduling parameters data structure.
 *
 * This is needed because the original struct sched_param can not be
 * altered without introducing ABI issues with legacy applications
 * (e.g., in sched_getparam()).
 *
 * However, the possibility of specifying more than just a priority for
 * the tasks may be useful for a wide variety of application fields, e.g.,
 * multimedia, streaming, automation and control, and many others.
 *
 * This variant (sched_attr) is meant at describing a so-called
 * sporadic time-constrained task. In such model a task is specified by:
 *  - the activation period or minimum instance inter-arrival time;
 *  - the maximum (or average, depending on the actual scheduling
 *    discipline) computation time of all instances, a.k.a. runtime;
 *  - the deadline (relative to the actual activation time) of each
 *    instance.
 * Very briefly, a periodic (sporadic) task asks for the execution of
 * some specific computation --which is typically called an instance--
 * (at most) every period. Moreover, each instance typically lasts no more
 * than the runtime and must be completed by time instant t equal to
 * the instance activation time + the deadline.
 *
 * This is reflected by the actual fields of the sched_attr structure:
 *
 *  @size		size of the structure, for fwd/bwd compat.
 *
 *  @sched_policy	task's scheduling policy
 *  @sched_flags	for customizing the scheduler behaviour
 *  @sched_nice		task's nice value      (SCHED_NORMAL/BATCH)
 *  @sched_priority	task's static priority (SCHED_FIFO/RR)
 *  @sched_deadline	representative of the task's deadline
 *  @sched_runtime	representative of the task's runtime
 *  @sched_period	representative of the task's period
 *
 * Given this task model, there are a multiplicity of scheduling algorithms
 * and policies, that can be used to ensure all the tasks will make their
 * timing constraints.
106 107 108 109
 *
 * As of now, the SCHED_DEADLINE policy (sched_dl scheduling class) is the
 * only user of this new interface. More information about the algorithm
 * available in the scheduling class file or in Documentation/.
110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128
 */
struct sched_attr {
	u32 size;

	u32 sched_policy;
	u64 sched_flags;

	/* SCHED_NORMAL, SCHED_BATCH */
	s32 sched_nice;

	/* SCHED_FIFO, SCHED_RR */
	u32 sched_priority;

	/* SCHED_DEADLINE */
	u64 sched_runtime;
	u64 sched_deadline;
	u64 sched_period;
};

129
struct futex_pi_state;
130
struct robust_list_head;
131
struct bio_list;
132
struct fs_struct;
133
struct perf_event_context;
134
struct blk_plug;
135
struct filename;
136
struct nameidata;
L
Linus Torvalds 已提交
137

D
Davidlohr Bueso 已提交
138 139 140 141
#define VMACACHE_BITS 2
#define VMACACHE_SIZE (1U << VMACACHE_BITS)
#define VMACACHE_MASK (VMACACHE_SIZE - 1)

L
Linus Torvalds 已提交
142 143 144 145 146 147 148 149 150 151 152
/*
 * These are the constant used to fake the fixed-point load-average
 * counting. Some notes:
 *  - 11 bit fractions expand to 22 bits by the multiplies: this gives
 *    a load-average precision of 10 bits integer + 11 bits fractional
 *  - if you want to count load-averages more often, you need more
 *    precision, or rounding will get you. With 2-second counting freq,
 *    the EXP_n values would be 1981, 2034 and 2043 if still using only
 *    11 bit fractions.
 */
extern unsigned long avenrun[];		/* Load averages */
153
extern void get_avenrun(unsigned long *loads, unsigned long offset, int shift);
L
Linus Torvalds 已提交
154 155 156

#define FSHIFT		11		/* nr of bits of precision */
#define FIXED_1		(1<<FSHIFT)	/* 1.0 as fixed-point */
157
#define LOAD_FREQ	(5*HZ+1)	/* 5 sec intervals */
L
Linus Torvalds 已提交
158 159 160 161 162 163 164 165 166 167 168 169 170 171
#define EXP_1		1884		/* 1/exp(5sec/1min) as fixed-point */
#define EXP_5		2014		/* 1/exp(5sec/5min) */
#define EXP_15		2037		/* 1/exp(5sec/15min) */

#define CALC_LOAD(load,exp,n) \
	load *= exp; \
	load += n*(FIXED_1-exp); \
	load >>= FSHIFT;

extern unsigned long total_forks;
extern int nr_threads;
DECLARE_PER_CPU(unsigned long, process_counts);
extern int nr_processes(void);
extern unsigned long nr_running(void);
172
extern bool single_task_running(void);
L
Linus Torvalds 已提交
173
extern unsigned long nr_iowait(void);
174
extern unsigned long nr_iowait_cpu(int cpu);
175
extern void get_iowait_load(unsigned long *nr_waiters, unsigned long *load);
176

177
extern void calc_global_load(unsigned long ticks);
178 179

#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
180 181
extern void cpu_load_update_nohz_start(void);
extern void cpu_load_update_nohz_stop(void);
182
#else
183 184
static inline void cpu_load_update_nohz_start(void) { }
static inline void cpu_load_update_nohz_stop(void) { }
185
#endif
L
Linus Torvalds 已提交
186

187 188
extern void dump_cpu_task(int cpu);

I
Ingo Molnar 已提交
189 190
struct seq_file;
struct cfs_rq;
191
struct task_group;
I
Ingo Molnar 已提交
192 193 194 195
#ifdef CONFIG_SCHED_DEBUG
extern void proc_sched_show_task(struct task_struct *p, struct seq_file *m);
extern void proc_sched_set_task(struct task_struct *p);
#endif
L
Linus Torvalds 已提交
196

197 198 199 200 201 202 203 204 205 206
/*
 * Task state bitmask. NOTE! These bits are also
 * encoded in fs/proc/array.c: get_task_state().
 *
 * We have two separate sets of flags: task->state
 * is about runnability, while task->exit_state are
 * about the task exiting. Confusing, but this way
 * modifying one set can't modify the other one by
 * mistake.
 */
L
Linus Torvalds 已提交
207 208 209
#define TASK_RUNNING		0
#define TASK_INTERRUPTIBLE	1
#define TASK_UNINTERRUPTIBLE	2
M
Matthew Wilcox 已提交
210 211
#define __TASK_STOPPED		4
#define __TASK_TRACED		8
212
/* in tsk->exit_state */
213 214
#define EXIT_DEAD		16
#define EXIT_ZOMBIE		32
215
#define EXIT_TRACE		(EXIT_ZOMBIE | EXIT_DEAD)
216
/* in tsk->state again */
217
#define TASK_DEAD		64
M
Matthew Wilcox 已提交
218
#define TASK_WAKEKILL		128
P
Peter Zijlstra 已提交
219
#define TASK_WAKING		256
220
#define TASK_PARKED		512
221
#define TASK_NOLOAD		1024
222 223
#define TASK_NEW		2048
#define TASK_STATE_MAX		4096
M
Matthew Wilcox 已提交
224

225
#define TASK_STATE_TO_CHAR_STR "RSDTtXZxKWPNn"
226

227 228
extern char ___assert_task_state[1 - 2*!!(
		sizeof(TASK_STATE_TO_CHAR_STR)-1 != ilog2(TASK_STATE_MAX)+1)];
M
Matthew Wilcox 已提交
229 230 231 232 233

/* Convenience macros for the sake of set_task_state */
#define TASK_KILLABLE		(TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
#define TASK_STOPPED		(TASK_WAKEKILL | __TASK_STOPPED)
#define TASK_TRACED		(TASK_WAKEKILL | __TASK_TRACED)
L
Linus Torvalds 已提交
234

235 236
#define TASK_IDLE		(TASK_UNINTERRUPTIBLE | TASK_NOLOAD)

237 238
/* Convenience macros for the sake of wake_up */
#define TASK_NORMAL		(TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
M
Matthew Wilcox 已提交
239
#define TASK_ALL		(TASK_NORMAL | __TASK_STOPPED | __TASK_TRACED)
240 241 242

/* get_task_state() */
#define TASK_REPORT		(TASK_RUNNING | TASK_INTERRUPTIBLE | \
M
Matthew Wilcox 已提交
243
				 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
244
				 __TASK_TRACED | EXIT_ZOMBIE | EXIT_DEAD)
245

M
Matthew Wilcox 已提交
246 247
#define task_is_traced(task)	((task->state & __TASK_TRACED) != 0)
#define task_is_stopped(task)	((task->state & __TASK_STOPPED) != 0)
248
#define task_is_stopped_or_traced(task)	\
M
Matthew Wilcox 已提交
249
			((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
250
#define task_contributes_to_load(task)	\
251
				((task->state & TASK_UNINTERRUPTIBLE) != 0 && \
252 253
				 (task->flags & PF_FROZEN) == 0 && \
				 (task->state & TASK_NOLOAD) == 0)
L
Linus Torvalds 已提交
254

P
Peter Zijlstra 已提交
255 256 257 258 259 260 261 262 263 264
#ifdef CONFIG_DEBUG_ATOMIC_SLEEP

#define __set_task_state(tsk, state_value)			\
	do {							\
		(tsk)->task_state_change = _THIS_IP_;		\
		(tsk)->state = (state_value);			\
	} while (0)
#define set_task_state(tsk, state_value)			\
	do {							\
		(tsk)->task_state_change = _THIS_IP_;		\
265
		smp_store_mb((tsk)->state, (state_value));		\
P
Peter Zijlstra 已提交
266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286
	} while (0)

/*
 * set_current_state() includes a barrier so that the write of current->state
 * is correctly serialised wrt the caller's subsequent test of whether to
 * actually sleep:
 *
 *	set_current_state(TASK_UNINTERRUPTIBLE);
 *	if (do_i_need_to_sleep())
 *		schedule();
 *
 * If the caller does not need such serialisation then use __set_current_state()
 */
#define __set_current_state(state_value)			\
	do {							\
		current->task_state_change = _THIS_IP_;		\
		current->state = (state_value);			\
	} while (0)
#define set_current_state(state_value)				\
	do {							\
		current->task_state_change = _THIS_IP_;		\
287
		smp_store_mb(current->state, (state_value));		\
P
Peter Zijlstra 已提交
288 289 290 291
	} while (0)

#else

L
Linus Torvalds 已提交
292 293 294
#define __set_task_state(tsk, state_value)		\
	do { (tsk)->state = (state_value); } while (0)
#define set_task_state(tsk, state_value)		\
295
	smp_store_mb((tsk)->state, (state_value))
L
Linus Torvalds 已提交
296

297 298 299 300 301 302 303 304 305 306 307
/*
 * set_current_state() includes a barrier so that the write of current->state
 * is correctly serialised wrt the caller's subsequent test of whether to
 * actually sleep:
 *
 *	set_current_state(TASK_UNINTERRUPTIBLE);
 *	if (do_i_need_to_sleep())
 *		schedule();
 *
 * If the caller does not need such serialisation then use __set_current_state()
 */
P
Peter Zijlstra 已提交
308
#define __set_current_state(state_value)		\
L
Linus Torvalds 已提交
309
	do { current->state = (state_value); } while (0)
P
Peter Zijlstra 已提交
310
#define set_current_state(state_value)			\
311
	smp_store_mb(current->state, (state_value))
L
Linus Torvalds 已提交
312

P
Peter Zijlstra 已提交
313 314
#endif

L
Linus Torvalds 已提交
315 316 317 318 319 320 321 322 323 324 325 326 327 328
/* Task command name length */
#define TASK_COMM_LEN 16

#include <linux/spinlock.h>

/*
 * This serializes "schedule()" and also protects
 * the run-queue from deletions/modifications (but
 * _adding_ to the beginning of the run-queue has
 * a separate lock).
 */
extern rwlock_t tasklist_lock;
extern spinlock_t mmlist_lock;

329
struct task_struct;
L
Linus Torvalds 已提交
330

331 332 333 334
#ifdef CONFIG_PROVE_RCU
extern int lockdep_tasklist_lock_is_held(void);
#endif /* #ifdef CONFIG_PROVE_RCU */

L
Linus Torvalds 已提交
335 336
extern void sched_init(void);
extern void sched_init_smp(void);
337
extern asmlinkage void schedule_tail(struct task_struct *prev);
338
extern void init_idle(struct task_struct *idle, int cpu);
I
Ingo Molnar 已提交
339
extern void init_idle_bootup_task(struct task_struct *idle);
L
Linus Torvalds 已提交
340

341 342
extern cpumask_var_t cpu_isolated_map;

343
extern int runqueue_is_locked(int cpu);
I
Ingo Molnar 已提交
344

345
#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
346
extern void nohz_balance_enter_idle(int cpu);
347
extern void set_cpu_sd_state_idle(void);
348
extern int get_nohz_timer_target(void);
349
#else
350
static inline void nohz_balance_enter_idle(int cpu) { }
351
static inline void set_cpu_sd_state_idle(void) { }
352
#endif
L
Linus Torvalds 已提交
353

I
Ingo Molnar 已提交
354
/*
I
Ingo Molnar 已提交
355
 * Only dump TASK_* tasks. (0 for all tasks)
I
Ingo Molnar 已提交
356 357 358 359 360
 */
extern void show_state_filter(unsigned long state_filter);

static inline void show_state(void)
{
I
Ingo Molnar 已提交
361
	show_state_filter(0);
I
Ingo Molnar 已提交
362 363
}

L
Linus Torvalds 已提交
364 365 366 367 368 369 370 371 372 373 374 375 376
extern void show_regs(struct pt_regs *);

/*
 * TASK is a pointer to the task whose backtrace we want to see (or NULL for current
 * task), SP is the stack pointer of the first frame that should be shown in the back
 * trace (or NULL if the entire call-chain of the task should be shown).
 */
extern void show_stack(struct task_struct *task, unsigned long *sp);

extern void cpu_init (void);
extern void trap_init(void);
extern void update_process_times(int user);
extern void scheduler_tick(void);
377
extern int sched_cpu_starting(unsigned int cpu);
378 379
extern int sched_cpu_activate(unsigned int cpu);
extern int sched_cpu_deactivate(unsigned int cpu);
L
Linus Torvalds 已提交
380

381 382 383 384 385
#ifdef CONFIG_HOTPLUG_CPU
extern int sched_cpu_dying(unsigned int cpu);
#else
# define sched_cpu_dying	NULL
#endif
L
Linus Torvalds 已提交
386

387 388
extern void sched_show_task(struct task_struct *p);

389
#ifdef CONFIG_LOCKUP_DETECTOR
390
extern void touch_softlockup_watchdog_sched(void);
I
Ingo Molnar 已提交
391
extern void touch_softlockup_watchdog(void);
392
extern void touch_softlockup_watchdog_sync(void);
393
extern void touch_all_softlockup_watchdogs(void);
394 395 396
extern int proc_dowatchdog_thresh(struct ctl_table *table, int write,
				  void __user *buffer,
				  size_t *lenp, loff_t *ppos);
I
Ingo Molnar 已提交
397
extern unsigned int  softlockup_panic;
398
extern unsigned int  hardlockup_panic;
399
void lockup_detector_init(void);
I
Ingo Molnar 已提交
400
#else
401 402 403
static inline void touch_softlockup_watchdog_sched(void)
{
}
I
Ingo Molnar 已提交
404 405 406
static inline void touch_softlockup_watchdog(void)
{
}
407 408 409
static inline void touch_softlockup_watchdog_sync(void)
{
}
410 411 412
static inline void touch_all_softlockup_watchdogs(void)
{
}
413 414 415
static inline void lockup_detector_init(void)
{
}
I
Ingo Molnar 已提交
416 417
#endif

418 419 420 421 422 423 424 425
#ifdef CONFIG_DETECT_HUNG_TASK
void reset_hung_task_detector(void);
#else
static inline void reset_hung_task_detector(void)
{
}
#endif

L
Linus Torvalds 已提交
426 427
/* Attach to any functions which should be ignored in wchan output. */
#define __sched		__attribute__((__section__(".sched.text")))
428 429 430 431

/* Linker adds these: start and end of __sched functions */
extern char __sched_text_start[], __sched_text_end[];

L
Linus Torvalds 已提交
432 433 434 435
/* Is this address in the __sched functions? */
extern int in_sched_functions(unsigned long addr);

#define	MAX_SCHEDULE_TIMEOUT	LONG_MAX
436
extern signed long schedule_timeout(signed long timeout);
437
extern signed long schedule_timeout_interruptible(signed long timeout);
M
Matthew Wilcox 已提交
438
extern signed long schedule_timeout_killable(signed long timeout);
439
extern signed long schedule_timeout_uninterruptible(signed long timeout);
440
extern signed long schedule_timeout_idle(signed long timeout);
L
Linus Torvalds 已提交
441
asmlinkage void schedule(void);
442
extern void schedule_preempt_disabled(void);
L
Linus Torvalds 已提交
443

444 445 446 447 448 449 450
extern long io_schedule_timeout(long timeout);

static inline void io_schedule(void)
{
	io_schedule_timeout(MAX_SCHEDULE_TIMEOUT);
}

S
Serge E. Hallyn 已提交
451
struct nsproxy;
452
struct user_namespace;
L
Linus Torvalds 已提交
453

454 455
#ifdef CONFIG_MMU
extern void arch_pick_mmap_layout(struct mm_struct *mm);
L
Linus Torvalds 已提交
456 457 458 459 460 461 462
extern unsigned long
arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
		       unsigned long, unsigned long);
extern unsigned long
arch_get_unmapped_area_topdown(struct file *filp, unsigned long addr,
			  unsigned long len, unsigned long pgoff,
			  unsigned long flags);
463 464 465
#else
static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
#endif
L
Linus Torvalds 已提交
466

467 468 469 470
#define SUID_DUMP_DISABLE	0	/* No setuid dumping */
#define SUID_DUMP_USER		1	/* Dump as user of process */
#define SUID_DUMP_ROOT		2	/* Dump as root */

471
/* mm flags */
H
Hugh Dickins 已提交
472

473
/* for SUID_DUMP_* above */
474
#define MMF_DUMPABLE_BITS 2
H
Hugh Dickins 已提交
475
#define MMF_DUMPABLE_MASK ((1 << MMF_DUMPABLE_BITS) - 1)
476

477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493
extern void set_dumpable(struct mm_struct *mm, int value);
/*
 * This returns the actual value of the suid_dumpable flag. For things
 * that are using this for checking for privilege transitions, it must
 * test against SUID_DUMP_USER rather than treating it as a boolean
 * value.
 */
static inline int __get_dumpable(unsigned long mm_flags)
{
	return mm_flags & MMF_DUMPABLE_MASK;
}

static inline int get_dumpable(struct mm_struct *mm)
{
	return __get_dumpable(mm->flags);
}

494 495 496 497 498
/* coredump filter bits */
#define MMF_DUMP_ANON_PRIVATE	2
#define MMF_DUMP_ANON_SHARED	3
#define MMF_DUMP_MAPPED_PRIVATE	4
#define MMF_DUMP_MAPPED_SHARED	5
R
Roland McGrath 已提交
499
#define MMF_DUMP_ELF_HEADERS	6
500 501
#define MMF_DUMP_HUGETLB_PRIVATE 7
#define MMF_DUMP_HUGETLB_SHARED  8
502 503
#define MMF_DUMP_DAX_PRIVATE	9
#define MMF_DUMP_DAX_SHARED	10
H
Hugh Dickins 已提交
504

505
#define MMF_DUMP_FILTER_SHIFT	MMF_DUMPABLE_BITS
506
#define MMF_DUMP_FILTER_BITS	9
507 508 509
#define MMF_DUMP_FILTER_MASK \
	(((1 << MMF_DUMP_FILTER_BITS) - 1) << MMF_DUMP_FILTER_SHIFT)
#define MMF_DUMP_FILTER_DEFAULT \
510
	((1 << MMF_DUMP_ANON_PRIVATE) |	(1 << MMF_DUMP_ANON_SHARED) |\
511 512 513 514 515 516 517
	 (1 << MMF_DUMP_HUGETLB_PRIVATE) | MMF_DUMP_MASK_DEFAULT_ELF)

#ifdef CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS
# define MMF_DUMP_MASK_DEFAULT_ELF	(1 << MMF_DUMP_ELF_HEADERS)
#else
# define MMF_DUMP_MASK_DEFAULT_ELF	0
#endif
H
Hugh Dickins 已提交
518 519
					/* leave room for more dump flags */
#define MMF_VM_MERGEABLE	16	/* KSM may merge identical pages */
A
Andrea Arcangeli 已提交
520
#define MMF_VM_HUGEPAGE		17	/* set when VM_HUGEPAGE is set on vma */
521
#define MMF_EXE_FILE_CHANGED	18	/* see prctl_set_mm_exe_file() */
H
Hugh Dickins 已提交
522

523 524
#define MMF_HAS_UPROBES		19	/* has uprobes */
#define MMF_RECALC_UPROBES	20	/* MMF_HAS_UPROBES can be wrong */
525
#define MMF_OOM_REAPED		21	/* mm has been already reaped */
526
#define MMF_OOM_NOT_REAPABLE	22	/* mm couldn't be reaped */
527

H
Hugh Dickins 已提交
528
#define MMF_INIT_MASK		(MMF_DUMPABLE_MASK | MMF_DUMP_FILTER_MASK)
529

L
Linus Torvalds 已提交
530 531 532 533
struct sighand_struct {
	atomic_t		count;
	struct k_sigaction	action[_NSIG];
	spinlock_t		siglock;
D
Davide Libenzi 已提交
534
	wait_queue_head_t	signalfd_wqh;
L
Linus Torvalds 已提交
535 536
};

537
struct pacct_struct {
538 539
	int			ac_flag;
	long			ac_exitcode;
540
	unsigned long		ac_mem;
541 542
	cputime_t		ac_utime, ac_stime;
	unsigned long		ac_minflt, ac_majflt;
543 544
};

545 546 547
struct cpu_itimer {
	cputime_t expires;
	cputime_t incr;
548 549
	u32 error;
	u32 incr_error;
550 551
};

552
/**
553
 * struct prev_cputime - snaphsot of system and user cputime
554 555
 * @utime: time spent in user mode
 * @stime: time spent in system mode
556
 * @lock: protects the above two fields
557
 *
558 559
 * Stores previous user/system time values such that we can guarantee
 * monotonicity.
560
 */
561 562
struct prev_cputime {
#ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
563 564
	cputime_t utime;
	cputime_t stime;
565 566
	raw_spinlock_t lock;
#endif
567 568
};

569 570 571 572 573 574 575 576
static inline void prev_cputime_init(struct prev_cputime *prev)
{
#ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
	prev->utime = prev->stime = 0;
	raw_spin_lock_init(&prev->lock);
#endif
}

577 578 579 580 581
/**
 * struct task_cputime - collected CPU time counts
 * @utime:		time spent in user mode, in &cputime_t units
 * @stime:		time spent in kernel mode, in &cputime_t units
 * @sum_exec_runtime:	total time spent on the CPU, in nanoseconds
582
 *
583 584 585
 * This structure groups together three kinds of CPU time that are tracked for
 * threads and thread groups.  Most things considering CPU time want to group
 * these counts together and treat all three of them in parallel.
586 587 588 589 590 591
 */
struct task_cputime {
	cputime_t utime;
	cputime_t stime;
	unsigned long long sum_exec_runtime;
};
592

593 594
/* Alternate field names when used to cache expirations. */
#define virt_exp	utime
595
#define prof_exp	stime
596 597
#define sched_exp	sum_exec_runtime

598 599
#define INIT_CPUTIME	\
	(struct task_cputime) {					\
600 601
		.utime = 0,					\
		.stime = 0,					\
602 603 604
		.sum_exec_runtime = 0,				\
	}

605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621
/*
 * This is the atomic variant of task_cputime, which can be used for
 * storing and updating task_cputime statistics without locking.
 */
struct task_cputime_atomic {
	atomic64_t utime;
	atomic64_t stime;
	atomic64_t sum_exec_runtime;
};

#define INIT_CPUTIME_ATOMIC \
	(struct task_cputime_atomic) {				\
		.utime = ATOMIC64_INIT(0),			\
		.stime = ATOMIC64_INIT(0),			\
		.sum_exec_runtime = ATOMIC64_INIT(0),		\
	}

622
#define PREEMPT_DISABLED	(PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
623

P
Peter Zijlstra 已提交
624
/*
625 626
 * Disable preemption until the scheduler is running -- use an unconditional
 * value so that it also works on !PREEMPT_COUNT kernels.
P
Peter Zijlstra 已提交
627
 *
628
 * Reset by start_kernel()->sched_init()->init_idle()->init_idle_preempt_count().
P
Peter Zijlstra 已提交
629
 */
630
#define INIT_PREEMPT_COUNT	PREEMPT_OFFSET
631

P
Peter Zijlstra 已提交
632
/*
633 634
 * Initial preempt_count value; reflects the preempt_count schedule invariant
 * which states that during context switches:
P
Peter Zijlstra 已提交
635
 *
636 637 638 639
 *    preempt_count() == 2*PREEMPT_DISABLE_OFFSET
 *
 * Note: PREEMPT_DISABLE_OFFSET is 0 for !PREEMPT_COUNT kernels.
 * Note: See finish_task_switch().
P
Peter Zijlstra 已提交
640
 */
641
#define FORK_PREEMPT_COUNT	(2*PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
P
Peter Zijlstra 已提交
642

643
/**
644
 * struct thread_group_cputimer - thread group interval timer counts
645
 * @cputime_atomic:	atomic thread group interval timers.
646 647
 * @running:		true when there are timers running and
 *			@cputime_atomic receives updates.
648 649
 * @checking_timer:	true when a thread in the group is in the
 *			process of checking for thread group timers.
650 651
 *
 * This structure contains the version of task_cputime, above, that is
652
 * used for thread group CPU timer calculations.
653
 */
654
struct thread_group_cputimer {
655
	struct task_cputime_atomic cputime_atomic;
656
	bool running;
657
	bool checking_timer;
658 659
};

660
#include <linux/rwsem.h>
661 662
struct autogroup;

L
Linus Torvalds 已提交
663
/*
664
 * NOTE! "signal_struct" does not have its own
L
Linus Torvalds 已提交
665 666 667 668 669 670
 * locking, because a shared signal_struct always
 * implies a shared sighand_struct, so locking
 * sighand_struct is always a proper superset of
 * the locking of signal_struct.
 */
struct signal_struct {
671
	atomic_t		sigcnt;
L
Linus Torvalds 已提交
672
	atomic_t		live;
673
	int			nr_threads;
674
	atomic_t oom_victims; /* # of TIF_MEDIE threads in this thread group */
675
	struct list_head	thread_head;
L
Linus Torvalds 已提交
676 677 678 679

	wait_queue_head_t	wait_chldexit;	/* for wait4() */

	/* current thread group signal load-balancing target: */
680
	struct task_struct	*curr_target;
L
Linus Torvalds 已提交
681 682 683 684 685 686 687 688 689 690 691 692

	/* shared signal handling: */
	struct sigpending	shared_pending;

	/* thread group exit support */
	int			group_exit_code;
	/* overloaded:
	 * - notify group_exit_task when ->count is equal to notify_count
	 * - everyone except group_exit_task is stopped during signal delivery
	 *   of fatal signals, group_exit_task processes the signal.
	 */
	int			notify_count;
693
	struct task_struct	*group_exit_task;
L
Linus Torvalds 已提交
694 695 696 697 698

	/* thread group stop support, overloads group_exit_code too */
	int			group_stop_count;
	unsigned int		flags; /* see SIGNAL_* flags below */

699 700 701 702 703 704 705 706 707 708 709 710
	/*
	 * PR_SET_CHILD_SUBREAPER marks a process, like a service
	 * manager, to re-parent orphan (double-forking) child processes
	 * to this process instead of 'init'. The service manager is
	 * able to receive SIGCHLD signals and is able to investigate
	 * the process until it calls wait(). All children of this
	 * process will inherit a flag if they should look for a
	 * child_subreaper process at exit.
	 */
	unsigned int		is_child_subreaper:1;
	unsigned int		has_child_subreaper:1;

L
Linus Torvalds 已提交
711
	/* POSIX.1b Interval Timers */
712 713
	int			posix_timer_id;
	struct list_head	posix_timers;
L
Linus Torvalds 已提交
714 715

	/* ITIMER_REAL timer for the process */
716
	struct hrtimer real_timer;
717
	struct pid *leader_pid;
718
	ktime_t it_real_incr;
L
Linus Torvalds 已提交
719

720 721 722 723 724 725
	/*
	 * ITIMER_PROF and ITIMER_VIRTUAL timers for the process, we use
	 * CPUCLOCK_PROF and CPUCLOCK_VIRT for indexing array as these
	 * values are defined to 0 and 1 respectively
	 */
	struct cpu_itimer it[2];
L
Linus Torvalds 已提交
726

727
	/*
728 729
	 * Thread group totals for process CPU timers.
	 * See thread_group_cputimer(), et al, for details.
730
	 */
731
	struct thread_group_cputimer cputimer;
732 733 734 735

	/* Earliest-expiration cache. */
	struct task_cputime cputime_expires;

736
#ifdef CONFIG_NO_HZ_FULL
737
	atomic_t tick_dep_mask;
738 739
#endif

740 741
	struct list_head cpu_timers[3];

742
	struct pid *tty_old_pgrp;
743

L
Linus Torvalds 已提交
744 745 746 747 748
	/* boolean value for session group leader */
	int leader;

	struct tty_struct *tty; /* NULL if no tty */

749 750 751
#ifdef CONFIG_SCHED_AUTOGROUP
	struct autogroup *autogroup;
#endif
L
Linus Torvalds 已提交
752 753 754 755 756 757
	/*
	 * Cumulative resource counters for dead threads in the group,
	 * and for reaped dead child processes forked by this group.
	 * Live threads maintain their own counters and add to these
	 * in __exit_signal, except for the group leader.
	 */
758
	seqlock_t stats_lock;
759
	cputime_t utime, stime, cutime, cstime;
760 761
	cputime_t gtime;
	cputime_t cgtime;
762
	struct prev_cputime prev_cputime;
L
Linus Torvalds 已提交
763 764
	unsigned long nvcsw, nivcsw, cnvcsw, cnivcsw;
	unsigned long min_flt, maj_flt, cmin_flt, cmaj_flt;
765
	unsigned long inblock, oublock, cinblock, coublock;
J
Jiri Pirko 已提交
766
	unsigned long maxrss, cmaxrss;
767
	struct task_io_accounting ioac;
L
Linus Torvalds 已提交
768

769 770 771 772 773 774 775 776
	/*
	 * Cumulative ns of schedule CPU time fo dead threads in the
	 * group, not including a zombie group leader, (This only differs
	 * from jiffies_to_ns(utime + stime) if sched_clock uses something
	 * other than jiffies.)
	 */
	unsigned long long sum_sched_runtime;

L
Linus Torvalds 已提交
777 778 779 780 781 782 783 784 785 786 787
	/*
	 * We don't bother to synchronize most readers of this at all,
	 * because there is no reader checking a limit that actually needs
	 * to get both rlim_cur and rlim_max atomically, and either one
	 * alone is a single word that can safely be read normally.
	 * getrlimit/setrlimit use task_lock(current->group_leader) to
	 * protect this instead of the siglock, because they really
	 * have no need to disable irqs.
	 */
	struct rlimit rlim[RLIM_NLIMITS];

788 789 790
#ifdef CONFIG_BSD_PROCESS_ACCT
	struct pacct_struct pacct;	/* per-process accounting information */
#endif
791 792 793
#ifdef CONFIG_TASKSTATS
	struct taskstats *stats;
#endif
M
Miloslav Trmac 已提交
794 795 796 797
#ifdef CONFIG_AUDIT
	unsigned audit_tty;
	struct tty_audit_buf *tty_audit_buf;
#endif
798

T
Tetsuo Handa 已提交
799 800 801 802 803
	/*
	 * Thread is the potential origin of an oom condition; kill first on
	 * oom
	 */
	bool oom_flag_origin;
804 805 806
	short oom_score_adj;		/* OOM kill score adjustment */
	short oom_score_adj_min;	/* OOM kill score adjustment min value.
					 * Only settable by CAP_SYS_RESOURCE. */
807 808 809 810

	struct mutex cred_guard_mutex;	/* guard against foreign influences on
					 * credential calculations
					 * (notably. ptrace) */
L
Linus Torvalds 已提交
811 812 813 814 815 816
};

/*
 * Bits in flags field of signal_struct.
 */
#define SIGNAL_STOP_STOPPED	0x00000001 /* job control stop in effect */
817 818
#define SIGNAL_STOP_CONTINUED	0x00000002 /* SIGCONT since WCONTINUED reap */
#define SIGNAL_GROUP_EXIT	0x00000004 /* group exit in progress */
819
#define SIGNAL_GROUP_COREDUMP	0x00000008 /* coredump in progress */
820 821 822 823 824 825
/*
 * Pending notifications to parent.
 */
#define SIGNAL_CLD_STOPPED	0x00000010
#define SIGNAL_CLD_CONTINUED	0x00000020
#define SIGNAL_CLD_MASK		(SIGNAL_CLD_STOPPED|SIGNAL_CLD_CONTINUED)
L
Linus Torvalds 已提交
826

827 828
#define SIGNAL_UNKILLABLE	0x00000040 /* for init: ignore fatal signals */

829 830 831 832 833 834 835
/* If true, all threads except ->group_exit_task have pending SIGKILL */
static inline int signal_group_exit(const struct signal_struct *sig)
{
	return	(sig->flags & SIGNAL_GROUP_EXIT) ||
		(sig->group_exit_task != NULL);
}

L
Linus Torvalds 已提交
836 837 838 839 840 841 842
/*
 * Some day this will be a full-fledged user tracking system..
 */
struct user_struct {
	atomic_t __count;	/* reference count */
	atomic_t processes;	/* How many processes does this user have? */
	atomic_t sigpending;	/* How many pending signals does this user have? */
843
#ifdef CONFIG_INOTIFY_USER
R
Robert Love 已提交
844 845 846
	atomic_t inotify_watches; /* How many inotify watches does this user have? */
	atomic_t inotify_devs;	/* How many inotify devs does this user have opened? */
#endif
847 848 849
#ifdef CONFIG_FANOTIFY
	atomic_t fanotify_listeners;
#endif
850
#ifdef CONFIG_EPOLL
851
	atomic_long_t epoll_watches; /* The number of file descriptors currently watched */
852
#endif
A
Alexey Dobriyan 已提交
853
#ifdef CONFIG_POSIX_MQUEUE
L
Linus Torvalds 已提交
854 855
	/* protected by mq_lock	*/
	unsigned long mq_bytes;	/* How many bytes can be allocated to mqueue? */
A
Alexey Dobriyan 已提交
856
#endif
L
Linus Torvalds 已提交
857
	unsigned long locked_shm; /* How many pages of mlocked shm ? */
858
	unsigned long unix_inflight;	/* How many files in flight in unix sockets */
859
	atomic_long_t pipe_bufs;  /* how many pages are allocated in pipe buffers */
L
Linus Torvalds 已提交
860 861 862 863 864 865 866

#ifdef CONFIG_KEYS
	struct key *uid_keyring;	/* UID specific keyring */
	struct key *session_keyring;	/* UID's default session keyring */
#endif

	/* Hash table maintenance information */
P
Pavel Emelyanov 已提交
867
	struct hlist_node uidhash_node;
868
	kuid_t uid;
869

870
#if defined(CONFIG_PERF_EVENTS) || defined(CONFIG_BPF_SYSCALL)
871 872
	atomic_long_t locked_vm;
#endif
L
Linus Torvalds 已提交
873 874
};

875
extern int uids_sysfs_init(void);
876

877
extern struct user_struct *find_user(kuid_t);
L
Linus Torvalds 已提交
878 879 880 881

extern struct user_struct root_user;
#define INIT_USER (&root_user)

882

L
Linus Torvalds 已提交
883 884 885
struct backing_dev_info;
struct reclaim_state;

886
#ifdef CONFIG_SCHED_INFO
L
Linus Torvalds 已提交
887 888
struct sched_info {
	/* cumulative counters */
889
	unsigned long pcount;	      /* # of times run on this cpu */
890
	unsigned long long run_delay; /* time spent waiting on a runqueue */
L
Linus Torvalds 已提交
891 892

	/* timestamps */
893 894
	unsigned long long last_arrival,/* when we last ran on a cpu */
			   last_queued;	/* when we were last queued to run */
L
Linus Torvalds 已提交
895
};
896
#endif /* CONFIG_SCHED_INFO */
L
Linus Torvalds 已提交
897

898 899 900 901 902 903 904 905 906 907 908 909 910 911
#ifdef CONFIG_TASK_DELAY_ACCT
struct task_delay_info {
	spinlock_t	lock;
	unsigned int	flags;	/* Private per-task flags */

	/* For each stat XXX, add following, aligned appropriately
	 *
	 * struct timespec XXX_start, XXX_end;
	 * u64 XXX_delay;
	 * u32 XXX_count;
	 *
	 * Atomicity of updates to XXX_delay, XXX_count protected by
	 * single lock above (split into XXX_lock if contention is an issue).
	 */
912 913 914 915 916 917

	/*
	 * XXX_count is incremented on every XXX operation, the delay
	 * associated with the operation is added to XXX_delay.
	 * XXX_delay contains the accumulated delay time in nanoseconds.
	 */
918
	u64 blkio_start;	/* Shared by blkio, swapin */
919 920 921 922 923 924
	u64 blkio_delay;	/* wait for sync block io completion */
	u64 swapin_delay;	/* wait for swapin block io completion */
	u32 blkio_count;	/* total count of the number of sync block */
				/* io operations performed */
	u32 swapin_count;	/* total count of the number of swapin block */
				/* io operations performed */
925

926
	u64 freepages_start;
927 928
	u64 freepages_delay;	/* wait for memory reclaim */
	u32 freepages_count;	/* total count of memory reclaim */
929
};
930 931 932 933 934 935 936 937 938 939 940
#endif	/* CONFIG_TASK_DELAY_ACCT */

static inline int sched_info_on(void)
{
#ifdef CONFIG_SCHEDSTATS
	return 1;
#elif defined(CONFIG_TASK_DELAY_ACCT)
	extern int delayacct_on;
	return delayacct_on;
#else
	return 0;
941
#endif
942
}
943

944 945 946 947
#ifdef CONFIG_SCHEDSTATS
void force_schedstat_enabled(void);
#endif

I
Ingo Molnar 已提交
948 949 950 951 952
enum cpu_idle_type {
	CPU_IDLE,
	CPU_NOT_IDLE,
	CPU_NEWLY_IDLE,
	CPU_MAX_IDLE_TYPES
L
Linus Torvalds 已提交
953 954
};

955 956 957 958 959 960 961 962 963 964
/*
 * Integer metrics need fixed point arithmetic, e.g., sched/fair
 * has a few: load, load_avg, util_avg, freq, and capacity.
 *
 * We define a basic fixed point arithmetic range, and then formalize
 * all these metrics based on that basic range.
 */
# define SCHED_FIXEDPOINT_SHIFT	10
# define SCHED_FIXEDPOINT_SCALE	(1L << SCHED_FIXEDPOINT_SHIFT)

965
/*
966
 * Increase resolution of cpu_capacity calculations
967
 */
968
#define SCHED_CAPACITY_SHIFT	SCHED_FIXEDPOINT_SHIFT
969
#define SCHED_CAPACITY_SCALE	(1L << SCHED_CAPACITY_SHIFT)
L
Linus Torvalds 已提交
970

971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014
/*
 * Wake-queues are lists of tasks with a pending wakeup, whose
 * callers have already marked the task as woken internally,
 * and can thus carry on. A common use case is being able to
 * do the wakeups once the corresponding user lock as been
 * released.
 *
 * We hold reference to each task in the list across the wakeup,
 * thus guaranteeing that the memory is still valid by the time
 * the actual wakeups are performed in wake_up_q().
 *
 * One per task suffices, because there's never a need for a task to be
 * in two wake queues simultaneously; it is forbidden to abandon a task
 * in a wake queue (a call to wake_up_q() _must_ follow), so if a task is
 * already in a wake queue, the wakeup will happen soon and the second
 * waker can just skip it.
 *
 * The WAKE_Q macro declares and initializes the list head.
 * wake_up_q() does NOT reinitialize the list; it's expected to be
 * called near the end of a function, where the fact that the queue is
 * not used again will be easy to see by inspection.
 *
 * Note that this can cause spurious wakeups. schedule() callers
 * must ensure the call is done inside a loop, confirming that the
 * wakeup condition has in fact occurred.
 */
struct wake_q_node {
	struct wake_q_node *next;
};

struct wake_q_head {
	struct wake_q_node *first;
	struct wake_q_node **lastp;
};

#define WAKE_Q_TAIL ((struct wake_q_node *) 0x01)

#define WAKE_Q(name)					\
	struct wake_q_head name = { WAKE_Q_TAIL, &name.first }

extern void wake_q_add(struct wake_q_head *head,
		       struct task_struct *task);
extern void wake_up_q(struct wake_q_head *head);

1015 1016 1017
/*
 * sched-domains (multiprocessor balancing) declarations:
 */
1018
#ifdef CONFIG_SMP
P
Peter Zijlstra 已提交
1019 1020 1021 1022
#define SD_LOAD_BALANCE		0x0001	/* Do load balancing on this domain. */
#define SD_BALANCE_NEWIDLE	0x0002	/* Balance when about to become idle */
#define SD_BALANCE_EXEC		0x0004	/* Balance on exec */
#define SD_BALANCE_FORK		0x0008	/* Balance on fork, clone */
1023
#define SD_BALANCE_WAKE		0x0010  /* Balance on wakeup */
P
Peter Zijlstra 已提交
1024
#define SD_WAKE_AFFINE		0x0020	/* Wake task to waking CPU */
1025
#define SD_SHARE_CPUCAPACITY	0x0080	/* Domain members share cpu power */
1026
#define SD_SHARE_POWERDOMAIN	0x0100	/* Domain members share power domain */
P
Peter Zijlstra 已提交
1027 1028
#define SD_SHARE_PKG_RESOURCES	0x0200	/* Domain members share cpu pkg resources */
#define SD_SERIALIZE		0x0400	/* Only a single load balancing instance */
1029
#define SD_ASYM_PACKING		0x0800  /* Place busy groups earlier in the domain */
P
Peter Zijlstra 已提交
1030
#define SD_PREFER_SIBLING	0x1000	/* Prefer to place tasks in a sibling domain */
1031
#define SD_OVERLAP		0x2000	/* sched_domains of this level overlap */
1032
#define SD_NUMA			0x4000	/* cross-node balancing */
1033

1034
#ifdef CONFIG_SCHED_SMT
G
Guenter Roeck 已提交
1035
static inline int cpu_smt_flags(void)
1036
{
1037
	return SD_SHARE_CPUCAPACITY | SD_SHARE_PKG_RESOURCES;
1038 1039 1040 1041
}
#endif

#ifdef CONFIG_SCHED_MC
G
Guenter Roeck 已提交
1042
static inline int cpu_core_flags(void)
1043 1044 1045 1046 1047 1048
{
	return SD_SHARE_PKG_RESOURCES;
}
#endif

#ifdef CONFIG_NUMA
G
Guenter Roeck 已提交
1049
static inline int cpu_numa_flags(void)
1050 1051 1052 1053
{
	return SD_NUMA;
}
#endif
1054

1055 1056 1057 1058 1059 1060 1061 1062
struct sched_domain_attr {
	int relax_domain_level;
};

#define SD_ATTR_INIT	(struct sched_domain_attr) {	\
	.relax_domain_level = -1,			\
}

1063 1064
extern int sched_domain_level_max;

1065 1066
struct sched_group;

L
Linus Torvalds 已提交
1067 1068 1069
struct sched_domain {
	/* These fields must be setup */
	struct sched_domain *parent;	/* top domain must be null terminated */
1070
	struct sched_domain *child;	/* bottom domain must be null terminated */
L
Linus Torvalds 已提交
1071 1072 1073 1074 1075 1076
	struct sched_group *groups;	/* the balancing groups of the domain */
	unsigned long min_interval;	/* Minimum balance interval ms */
	unsigned long max_interval;	/* Maximum balance interval ms */
	unsigned int busy_factor;	/* less balancing by factor if busy */
	unsigned int imbalance_pct;	/* No balance until over watermark */
	unsigned int cache_nice_tries;	/* Leave cache hot tasks for # tries */
N
Nick Piggin 已提交
1077 1078 1079 1080
	unsigned int busy_idx;
	unsigned int idle_idx;
	unsigned int newidle_idx;
	unsigned int wake_idx;
N
Nick Piggin 已提交
1081
	unsigned int forkexec_idx;
P
Peter Zijlstra 已提交
1082
	unsigned int smt_gain;
V
Vincent Guittot 已提交
1083 1084

	int nohz_idle;			/* NOHZ IDLE status */
L
Linus Torvalds 已提交
1085
	int flags;			/* See SD_* */
1086
	int level;
L
Linus Torvalds 已提交
1087 1088 1089 1090 1091 1092

	/* Runtime fields. */
	unsigned long last_balance;	/* init to jiffies. units in jiffies */
	unsigned int balance_interval;	/* initialise to 1. units in ms. */
	unsigned int nr_balance_failed; /* initialise to 0 */

1093
	/* idle_balance() stats */
1094
	u64 max_newidle_lb_cost;
1095
	unsigned long next_decay_max_lb_cost;
P
Peter Zijlstra 已提交
1096

L
Linus Torvalds 已提交
1097 1098
#ifdef CONFIG_SCHEDSTATS
	/* load_balance() stats */
1099 1100 1101 1102 1103 1104 1105 1106
	unsigned int lb_count[CPU_MAX_IDLE_TYPES];
	unsigned int lb_failed[CPU_MAX_IDLE_TYPES];
	unsigned int lb_balanced[CPU_MAX_IDLE_TYPES];
	unsigned int lb_imbalance[CPU_MAX_IDLE_TYPES];
	unsigned int lb_gained[CPU_MAX_IDLE_TYPES];
	unsigned int lb_hot_gained[CPU_MAX_IDLE_TYPES];
	unsigned int lb_nobusyg[CPU_MAX_IDLE_TYPES];
	unsigned int lb_nobusyq[CPU_MAX_IDLE_TYPES];
L
Linus Torvalds 已提交
1107 1108

	/* Active load balancing */
1109 1110 1111
	unsigned int alb_count;
	unsigned int alb_failed;
	unsigned int alb_pushed;
L
Linus Torvalds 已提交
1112

1113
	/* SD_BALANCE_EXEC stats */
1114 1115 1116
	unsigned int sbe_count;
	unsigned int sbe_balanced;
	unsigned int sbe_pushed;
L
Linus Torvalds 已提交
1117

1118
	/* SD_BALANCE_FORK stats */
1119 1120 1121
	unsigned int sbf_count;
	unsigned int sbf_balanced;
	unsigned int sbf_pushed;
1122

L
Linus Torvalds 已提交
1123
	/* try_to_wake_up() stats */
1124 1125 1126
	unsigned int ttwu_wake_remote;
	unsigned int ttwu_move_affine;
	unsigned int ttwu_move_balance;
L
Linus Torvalds 已提交
1127
#endif
1128 1129 1130
#ifdef CONFIG_SCHED_DEBUG
	char *name;
#endif
1131 1132 1133 1134
	union {
		void *private;		/* used during construction */
		struct rcu_head rcu;	/* used during destruction */
	};
1135

1136
	unsigned int span_weight;
1137 1138 1139 1140 1141 1142 1143 1144
	/*
	 * Span of all CPUs in this domain.
	 *
	 * NOTE: this field is variable length. (Allocated dynamically
	 * by attaching extra space to the end of the structure,
	 * depending on how many CPUs the kernel has booted up with)
	 */
	unsigned long span[0];
L
Linus Torvalds 已提交
1145 1146
};

1147 1148
static inline struct cpumask *sched_domain_span(struct sched_domain *sd)
{
1149
	return to_cpumask(sd->span);
1150 1151
}

1152
extern void partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1153
				    struct sched_domain_attr *dattr_new);
P
Paul Jackson 已提交
1154

1155 1156 1157 1158
/* Allocate an array of sched domains, for partition_sched_domains(). */
cpumask_var_t *alloc_sched_domains(unsigned int ndoms);
void free_sched_domains(cpumask_var_t doms[], unsigned int ndoms);

1159 1160
bool cpus_share_cache(int this_cpu, int that_cpu);

1161
typedef const struct cpumask *(*sched_domain_mask_f)(int cpu);
G
Guenter Roeck 已提交
1162
typedef int (*sched_domain_flags_f)(void);
1163 1164 1165 1166 1167 1168

#define SDTL_OVERLAP	0x01

struct sd_data {
	struct sched_domain **__percpu sd;
	struct sched_group **__percpu sg;
1169
	struct sched_group_capacity **__percpu sgc;
1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183
};

struct sched_domain_topology_level {
	sched_domain_mask_f mask;
	sched_domain_flags_f sd_flags;
	int		    flags;
	int		    numa_level;
	struct sd_data      data;
#ifdef CONFIG_SCHED_DEBUG
	char                *name;
#endif
};

extern void set_sched_topology(struct sched_domain_topology_level *tl);
1184
extern void wake_up_if_idle(int cpu);
1185 1186 1187 1188 1189 1190 1191

#ifdef CONFIG_SCHED_DEBUG
# define SD_INIT_NAME(type)		.name = #type
#else
# define SD_INIT_NAME(type)
#endif

1192
#else /* CONFIG_SMP */
L
Linus Torvalds 已提交
1193

1194
struct sched_domain_attr;
1195

1196
static inline void
1197
partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1198 1199
			struct sched_domain_attr *dattr_new)
{
1200
}
1201 1202 1203 1204 1205 1206

static inline bool cpus_share_cache(int this_cpu, int that_cpu)
{
	return true;
}

1207
#endif	/* !CONFIG_SMP */
L
Linus Torvalds 已提交
1208

1209

L
Linus Torvalds 已提交
1210 1211 1212
struct io_context;			/* See blkdev.h */


1213
#ifdef ARCH_HAS_PREFETCH_SWITCH_STACK
1214
extern void prefetch_stack(struct task_struct *t);
1215 1216 1217
#else
static inline void prefetch_stack(struct task_struct *t) { }
#endif
L
Linus Torvalds 已提交
1218 1219 1220

struct audit_context;		/* See audit.c */
struct mempolicy;
1221
struct pipe_inode_info;
1222
struct uts_namespace;
L
Linus Torvalds 已提交
1223

I
Ingo Molnar 已提交
1224
struct load_weight {
1225 1226
	unsigned long weight;
	u32 inv_weight;
I
Ingo Molnar 已提交
1227 1228
};

1229
/*
1230 1231 1232 1233 1234 1235 1236 1237 1238
 * The load_avg/util_avg accumulates an infinite geometric series
 * (see __update_load_avg() in kernel/sched/fair.c).
 *
 * [load_avg definition]
 *
 *   load_avg = runnable% * scale_load_down(load)
 *
 * where runnable% is the time ratio that a sched_entity is runnable.
 * For cfs_rq, it is the aggregated load_avg of all runnable and
1239
 * blocked sched_entities.
1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279
 *
 * load_avg may also take frequency scaling into account:
 *
 *   load_avg = runnable% * scale_load_down(load) * freq%
 *
 * where freq% is the CPU frequency normalized to the highest frequency.
 *
 * [util_avg definition]
 *
 *   util_avg = running% * SCHED_CAPACITY_SCALE
 *
 * where running% is the time ratio that a sched_entity is running on
 * a CPU. For cfs_rq, it is the aggregated util_avg of all runnable
 * and blocked sched_entities.
 *
 * util_avg may also factor frequency scaling and CPU capacity scaling:
 *
 *   util_avg = running% * SCHED_CAPACITY_SCALE * freq% * capacity%
 *
 * where freq% is the same as above, and capacity% is the CPU capacity
 * normalized to the greatest capacity (due to uarch differences, etc).
 *
 * N.B., the above ratios (runnable%, running%, freq%, and capacity%)
 * themselves are in the range of [0, 1]. To do fixed point arithmetics,
 * we therefore scale them to as large a range as necessary. This is for
 * example reflected by util_avg's SCHED_CAPACITY_SCALE.
 *
 * [Overflow issue]
 *
 * The 64-bit load_sum can have 4353082796 (=2^64/47742/88761) entities
 * with the highest load (=88761), always runnable on a single cfs_rq,
 * and should not overflow as the number already hits PID_MAX_LIMIT.
 *
 * For all other cases (including 32-bit kernels), struct load_weight's
 * weight will overflow first before we do, because:
 *
 *    Max(load_avg) <= Max(load.weight)
 *
 * Then it is the load_weight's responsibility to consider overflow
 * issues.
1280
 */
1281
struct sched_avg {
1282 1283 1284
	u64 last_update_time, load_sum;
	u32 util_sum, period_contrib;
	unsigned long load_avg, util_avg;
1285 1286
};

1287
#ifdef CONFIG_SCHEDSTATS
1288
struct sched_statistics {
I
Ingo Molnar 已提交
1289
	u64			wait_start;
1290
	u64			wait_max;
1291 1292
	u64			wait_count;
	u64			wait_sum;
1293 1294
	u64			iowait_count;
	u64			iowait_sum;
1295

I
Ingo Molnar 已提交
1296 1297
	u64			sleep_start;
	u64			sleep_max;
1298 1299 1300
	s64			sum_sleep_runtime;

	u64			block_start;
I
Ingo Molnar 已提交
1301 1302
	u64			block_max;
	u64			exec_max;
I
Ingo Molnar 已提交
1303
	u64			slice_max;
1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319

	u64			nr_migrations_cold;
	u64			nr_failed_migrations_affine;
	u64			nr_failed_migrations_running;
	u64			nr_failed_migrations_hot;
	u64			nr_forced_migrations;

	u64			nr_wakeups;
	u64			nr_wakeups_sync;
	u64			nr_wakeups_migrate;
	u64			nr_wakeups_local;
	u64			nr_wakeups_remote;
	u64			nr_wakeups_affine;
	u64			nr_wakeups_affine_attempts;
	u64			nr_wakeups_passive;
	u64			nr_wakeups_idle;
1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337
};
#endif

struct sched_entity {
	struct load_weight	load;		/* for load-balancing */
	struct rb_node		run_node;
	struct list_head	group_node;
	unsigned int		on_rq;

	u64			exec_start;
	u64			sum_exec_runtime;
	u64			vruntime;
	u64			prev_sum_exec_runtime;

	u64			nr_migrations;

#ifdef CONFIG_SCHEDSTATS
	struct sched_statistics statistics;
1338 1339
#endif

I
Ingo Molnar 已提交
1340
#ifdef CONFIG_FAIR_GROUP_SCHED
P
Peter Zijlstra 已提交
1341
	int			depth;
I
Ingo Molnar 已提交
1342 1343 1344 1345 1346 1347
	struct sched_entity	*parent;
	/* rq on which this entity is (to be) queued: */
	struct cfs_rq		*cfs_rq;
	/* rq "owned" by this entity/group: */
	struct cfs_rq		*my_q;
#endif
1348

1349
#ifdef CONFIG_SMP
1350 1351 1352 1353 1354 1355 1356
	/*
	 * Per entity load average tracking.
	 *
	 * Put into separate cache line so it does not
	 * collide with read-mostly values above.
	 */
	struct sched_avg	avg ____cacheline_aligned_in_smp;
1357
#endif
I
Ingo Molnar 已提交
1358
};
1359

P
Peter Zijlstra 已提交
1360 1361
struct sched_rt_entity {
	struct list_head run_list;
1362
	unsigned long timeout;
1363
	unsigned long watchdog_stamp;
1364
	unsigned int time_slice;
1365 1366
	unsigned short on_rq;
	unsigned short on_list;
P
Peter Zijlstra 已提交
1367

1368
	struct sched_rt_entity *back;
1369
#ifdef CONFIG_RT_GROUP_SCHED
P
Peter Zijlstra 已提交
1370 1371 1372 1373 1374 1375
	struct sched_rt_entity	*parent;
	/* rq on which this entity is (to be) queued: */
	struct rt_rq		*rt_rq;
	/* rq "owned" by this entity/group: */
	struct rt_rq		*my_q;
#endif
P
Peter Zijlstra 已提交
1376 1377
};

1378 1379 1380 1381 1382
struct sched_dl_entity {
	struct rb_node	rb_node;

	/*
	 * Original scheduling parameters. Copied here from sched_attr
1383 1384
	 * during sched_setattr(), they will remain the same until
	 * the next sched_setattr().
1385 1386 1387
	 */
	u64 dl_runtime;		/* maximum runtime for each instance	*/
	u64 dl_deadline;	/* relative deadline of each instance	*/
1388
	u64 dl_period;		/* separation of two instances (period) */
1389
	u64 dl_bw;		/* dl_runtime / dl_deadline		*/
1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406

	/*
	 * Actual scheduling parameters. Initialized with the values above,
	 * they are continously updated during task execution. Note that
	 * the remaining runtime could be < 0 in case we are in overrun.
	 */
	s64 runtime;		/* remaining runtime for this instance	*/
	u64 deadline;		/* absolute deadline for this instance	*/
	unsigned int flags;	/* specifying the scheduler behaviour	*/

	/*
	 * Some bool flags:
	 *
	 * @dl_throttled tells if we exhausted the runtime. If so, the
	 * task has to wait for a replenishment to be performed at the
	 * next firing of dl_timer.
	 *
1407 1408
	 * @dl_boosted tells if we are boosted due to DI. If so we are
	 * outside bandwidth enforcement mechanism (but only until we
1409 1410 1411 1412
	 * exit the critical section);
	 *
	 * @dl_yielded tells if task gave up the cpu before consuming
	 * all its available runtime during the last job.
1413
	 */
1414
	int dl_throttled, dl_boosted, dl_yielded;
1415 1416 1417 1418 1419 1420 1421

	/*
	 * Bandwidth enforcement timer. Each -deadline task has its
	 * own bandwidth to be enforced, thus we need one timer per task.
	 */
	struct hrtimer dl_timer;
};
1422

1423 1424
union rcu_special {
	struct {
1425 1426 1427 1428 1429 1430
		u8 blocked;
		u8 need_qs;
		u8 exp_need_qs;
		u8 pad;	/* Otherwise the compiler can store garbage here. */
	} b; /* Bits. */
	u32 s; /* Set of bits. */
1431
};
1432 1433
struct rcu_node;

P
Peter Zijlstra 已提交
1434 1435 1436
enum perf_event_task_context {
	perf_invalid_context = -1,
	perf_hw_context = 0,
1437
	perf_sw_context,
P
Peter Zijlstra 已提交
1438 1439 1440
	perf_nr_task_contexts,
};

1441 1442 1443 1444 1445 1446 1447 1448 1449 1450
/* Track pages that require TLB flushes */
struct tlbflush_unmap_batch {
	/*
	 * Each bit set is a CPU that potentially has a TLB entry for one of
	 * the PFNs being flushed. See set_tlb_ubc_flush_pending().
	 */
	struct cpumask cpumask;

	/* True if any bit in cpumask is set */
	bool flush_required;
1451 1452 1453 1454 1455 1456 1457

	/*
	 * If true then the PTE was dirty when unmapped. The entry must be
	 * flushed before IO is initiated or a stale TLB entry potentially
	 * allows an update without redirtying the page.
	 */
	bool writable;
1458 1459
};

L
Linus Torvalds 已提交
1460 1461
struct task_struct {
	volatile long state;	/* -1 unrunnable, 0 runnable, >0 stopped */
R
Roman Zippel 已提交
1462
	void *stack;
L
Linus Torvalds 已提交
1463
	atomic_t usage;
1464 1465
	unsigned int flags;	/* per process flags, defined below */
	unsigned int ptrace;
L
Linus Torvalds 已提交
1466

1467
#ifdef CONFIG_SMP
P
Peter Zijlstra 已提交
1468
	struct llist_node wake_entry;
P
Peter Zijlstra 已提交
1469
	int on_cpu;
M
Mike Galbraith 已提交
1470
	unsigned int wakee_flips;
1471
	unsigned long wakee_flip_decay_ts;
M
Mike Galbraith 已提交
1472
	struct task_struct *last_wakee;
1473 1474

	int wake_cpu;
1475
#endif
P
Peter Zijlstra 已提交
1476
	int on_rq;
1477

1478
	int prio, static_prio, normal_prio;
1479
	unsigned int rt_priority;
1480
	const struct sched_class *sched_class;
I
Ingo Molnar 已提交
1481
	struct sched_entity se;
P
Peter Zijlstra 已提交
1482
	struct sched_rt_entity rt;
P
Peter Zijlstra 已提交
1483 1484 1485
#ifdef CONFIG_CGROUP_SCHED
	struct task_group *sched_task_group;
#endif
1486
	struct sched_dl_entity dl;
L
Linus Torvalds 已提交
1487

1488 1489 1490 1491 1492
#ifdef CONFIG_PREEMPT_NOTIFIERS
	/* list of struct preempt_notifier: */
	struct hlist_head preempt_notifiers;
#endif

1493
#ifdef CONFIG_BLK_DEV_IO_TRACE
1494
	unsigned int btrace_seq;
1495
#endif
L
Linus Torvalds 已提交
1496

1497
	unsigned int policy;
1498
	int nr_cpus_allowed;
L
Linus Torvalds 已提交
1499 1500
	cpumask_t cpus_allowed;

P
Paul E. McKenney 已提交
1501
#ifdef CONFIG_PREEMPT_RCU
P
Paul E. McKenney 已提交
1502
	int rcu_read_lock_nesting;
1503
	union rcu_special rcu_read_unlock_special;
1504
	struct list_head rcu_node_entry;
P
Paul E. McKenney 已提交
1505
	struct rcu_node *rcu_blocked_node;
1506
#endif /* #ifdef CONFIG_PREEMPT_RCU */
P
Paul E. McKenney 已提交
1507 1508 1509 1510
#ifdef CONFIG_TASKS_RCU
	unsigned long rcu_tasks_nvcsw;
	bool rcu_tasks_holdout;
	struct list_head rcu_tasks_holdout_list;
1511
	int rcu_tasks_idle_cpu;
P
Paul E. McKenney 已提交
1512
#endif /* #ifdef CONFIG_TASKS_RCU */
P
Paul E. McKenney 已提交
1513

1514
#ifdef CONFIG_SCHED_INFO
L
Linus Torvalds 已提交
1515 1516 1517 1518
	struct sched_info sched_info;
#endif

	struct list_head tasks;
1519
#ifdef CONFIG_SMP
1520
	struct plist_node pushable_tasks;
1521
	struct rb_node pushable_dl_tasks;
1522
#endif
L
Linus Torvalds 已提交
1523 1524

	struct mm_struct *mm, *active_mm;
D
Davidlohr Bueso 已提交
1525 1526 1527
	/* per-thread vma caching */
	u32 vmacache_seqnum;
	struct vm_area_struct *vmacache[VMACACHE_SIZE];
1528 1529 1530
#if defined(SPLIT_RSS_COUNTING)
	struct task_rss_stat	rss_stat;
#endif
L
Linus Torvalds 已提交
1531
/* task state */
1532
	int exit_state;
L
Linus Torvalds 已提交
1533 1534
	int exit_code, exit_signal;
	int pdeath_signal;  /*  The signal sent when the parent dies  */
1535
	unsigned long jobctl;	/* JOBCTL_*, siglock protected */
1536 1537

	/* Used for emulating ABI behavior of previous Linux versions */
1538
	unsigned int personality;
1539

1540
	/* scheduler bits, serialized by scheduler locks */
1541
	unsigned sched_reset_on_fork:1;
1542
	unsigned sched_contributes_to_load:1;
1543
	unsigned sched_migrated:1;
P
Peter Zijlstra 已提交
1544
	unsigned sched_remote_wakeup:1;
1545 1546 1547 1548 1549
	unsigned :0; /* force alignment to the next boundary */

	/* unserialized, strictly 'current' */
	unsigned in_execve:1; /* bit to tell LSMs we're in execve */
	unsigned in_iowait:1;
1550 1551 1552
#if !defined(TIF_RESTORE_SIGMASK)
	unsigned restore_sigmask:1;
#endif
T
Tejun Heo 已提交
1553 1554
#ifdef CONFIG_MEMCG
	unsigned memcg_may_oom:1;
1555
#ifndef CONFIG_SLOB
1556 1557
	unsigned memcg_kmem_skip_account:1;
#endif
1558
#endif
1559 1560 1561
#ifdef CONFIG_COMPAT_BRK
	unsigned brk_randomized:1;
#endif
1562

1563 1564
	unsigned long atomic_flags; /* Flags needing atomic access. */

1565 1566
	struct restart_block restart_block;

L
Linus Torvalds 已提交
1567 1568
	pid_t pid;
	pid_t tgid;
1569

1570
#ifdef CONFIG_CC_STACKPROTECTOR
1571 1572
	/* Canary value for the -fstack-protector gcc feature */
	unsigned long stack_canary;
1573
#endif
1574
	/*
L
Linus Torvalds 已提交
1575
	 * pointers to (original) parent process, youngest child, younger sibling,
1576
	 * older sibling, respectively.  (p->father can be replaced with
R
Roland McGrath 已提交
1577
	 * p->real_parent->pid)
L
Linus Torvalds 已提交
1578
	 */
1579 1580
	struct task_struct __rcu *real_parent; /* real parent process */
	struct task_struct __rcu *parent; /* recipient of SIGCHLD, wait4() reports */
L
Linus Torvalds 已提交
1581
	/*
R
Roland McGrath 已提交
1582
	 * children/sibling forms the list of my natural children
L
Linus Torvalds 已提交
1583 1584 1585 1586 1587
	 */
	struct list_head children;	/* list of my children */
	struct list_head sibling;	/* linkage in my parent's children list */
	struct task_struct *group_leader;	/* threadgroup leader */

R
Roland McGrath 已提交
1588 1589 1590 1591 1592 1593 1594 1595
	/*
	 * ptraced is the list of tasks this task is using ptrace on.
	 * This includes both natural children and PTRACE_ATTACH targets.
	 * p->ptrace_entry is p's link on the p->parent->ptraced list.
	 */
	struct list_head ptraced;
	struct list_head ptrace_entry;

L
Linus Torvalds 已提交
1596
	/* PID/PID hash table linkage. */
1597
	struct pid_link pids[PIDTYPE_MAX];
O
Oleg Nesterov 已提交
1598
	struct list_head thread_group;
1599
	struct list_head thread_node;
L
Linus Torvalds 已提交
1600 1601 1602 1603 1604

	struct completion *vfork_done;		/* for vfork() */
	int __user *set_child_tid;		/* CLONE_CHILD_SETTID */
	int __user *clear_child_tid;		/* CLONE_CHILD_CLEARTID */

1605
	cputime_t utime, stime, utimescaled, stimescaled;
1606
	cputime_t gtime;
1607
	struct prev_cputime prev_cputime;
1608
#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1609
	seqcount_t vtime_seqcount;
1610 1611
	unsigned long long vtime_snap;
	enum {
1612 1613 1614
		/* Task is sleeping or running in a CPU with VTIME inactive */
		VTIME_INACTIVE = 0,
		/* Task runs in userspace in a CPU with VTIME active */
1615
		VTIME_USER,
1616
		/* Task runs in kernelspace in a CPU with VTIME active */
1617 1618
		VTIME_SYS,
	} vtime_snap_whence;
1619
#endif
1620 1621

#ifdef CONFIG_NO_HZ_FULL
1622
	atomic_t tick_dep_mask;
1623
#endif
L
Linus Torvalds 已提交
1624
	unsigned long nvcsw, nivcsw; /* context switch counts */
1625
	u64 start_time;		/* monotonic time in nsec */
1626
	u64 real_start_time;	/* boot based time in nsec */
L
Linus Torvalds 已提交
1627 1628 1629
/* mm fault and swap info: this can arguably be seen as either mm-specific or thread-specific */
	unsigned long min_flt, maj_flt;

1630
	struct task_cputime cputime_expires;
L
Linus Torvalds 已提交
1631 1632 1633
	struct list_head cpu_timers[3];

/* process credentials */
A
Arnd Bergmann 已提交
1634
	const struct cred __rcu *real_cred; /* objective and real subjective task
1635
					 * credentials (COW) */
A
Arnd Bergmann 已提交
1636
	const struct cred __rcu *cred;	/* effective (overridable) subjective task
1637
					 * credentials (COW) */
1638 1639 1640
	char comm[TASK_COMM_LEN]; /* executable name excluding path
				     - access with [gs]et_task_comm (which lock
				       it with task_lock())
1641
				     - initialized normally by setup_new_exec */
L
Linus Torvalds 已提交
1642
/* file system info */
1643
	struct nameidata *nameidata;
1644
#ifdef CONFIG_SYSVIPC
L
Linus Torvalds 已提交
1645 1646
/* ipc stuff */
	struct sysv_sem sysvsem;
1647
	struct sysv_shm sysvshm;
1648
#endif
1649
#ifdef CONFIG_DETECT_HUNG_TASK
1650 1651 1652
/* hung task detection */
	unsigned long last_switch_count;
#endif
L
Linus Torvalds 已提交
1653 1654 1655 1656
/* filesystem information */
	struct fs_struct *fs;
/* open file information */
	struct files_struct *files;
1657
/* namespaces */
S
Serge E. Hallyn 已提交
1658
	struct nsproxy *nsproxy;
L
Linus Torvalds 已提交
1659 1660 1661 1662 1663
/* signal handlers */
	struct signal_struct *signal;
	struct sighand_struct *sighand;

	sigset_t blocked, real_blocked;
1664
	sigset_t saved_sigmask;	/* restored if set_restore_sigmask() was used */
L
Linus Torvalds 已提交
1665 1666 1667 1668
	struct sigpending pending;

	unsigned long sas_ss_sp;
	size_t sas_ss_size;
1669
	unsigned sas_ss_flags;
1670

1671
	struct callback_head *task_works;
1672

L
Linus Torvalds 已提交
1673
	struct audit_context *audit_context;
A
Al Viro 已提交
1674
#ifdef CONFIG_AUDITSYSCALL
1675
	kuid_t loginuid;
1676
	unsigned int sessionid;
A
Al Viro 已提交
1677
#endif
1678
	struct seccomp seccomp;
L
Linus Torvalds 已提交
1679 1680 1681 1682

/* Thread group tracking */
   	u32 parent_exec_id;
   	u32 self_exec_id;
1683 1684
/* Protection of (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed,
 * mempolicy */
L
Linus Torvalds 已提交
1685 1686
	spinlock_t alloc_lock;

1687
	/* Protection of the PI data structures: */
1688
	raw_spinlock_t pi_lock;
1689

1690 1691
	struct wake_q_node wake_q;

I
Ingo Molnar 已提交
1692 1693
#ifdef CONFIG_RT_MUTEXES
	/* PI waiters blocked on a rt_mutex held by this task */
1694 1695
	struct rb_root pi_waiters;
	struct rb_node *pi_waiters_leftmost;
I
Ingo Molnar 已提交
1696 1697 1698 1699
	/* Deadlock detection and priority inheritance handling */
	struct rt_mutex_waiter *pi_blocked_on;
#endif

1700 1701 1702 1703
#ifdef CONFIG_DEBUG_MUTEXES
	/* mutex deadlock detection */
	struct mutex_waiter *blocked_on;
#endif
1704 1705 1706 1707
#ifdef CONFIG_TRACE_IRQFLAGS
	unsigned int irq_events;
	unsigned long hardirq_enable_ip;
	unsigned long hardirq_disable_ip;
1708
	unsigned int hardirq_enable_event;
1709
	unsigned int hardirq_disable_event;
1710 1711
	int hardirqs_enabled;
	int hardirq_context;
1712 1713
	unsigned long softirq_disable_ip;
	unsigned long softirq_enable_ip;
1714
	unsigned int softirq_disable_event;
1715
	unsigned int softirq_enable_event;
1716
	int softirqs_enabled;
1717 1718
	int softirq_context;
#endif
I
Ingo Molnar 已提交
1719
#ifdef CONFIG_LOCKDEP
1720
# define MAX_LOCK_DEPTH 48UL
I
Ingo Molnar 已提交
1721 1722 1723
	u64 curr_chain_key;
	int lockdep_depth;
	unsigned int lockdep_recursion;
1724
	struct held_lock held_locks[MAX_LOCK_DEPTH];
1725
	gfp_t lockdep_reclaim_gfp;
I
Ingo Molnar 已提交
1726
#endif
1727 1728 1729
#ifdef CONFIG_UBSAN
	unsigned int in_ubsan;
#endif
1730

L
Linus Torvalds 已提交
1731 1732 1733
/* journalling filesystem info */
	void *journal_info;

1734
/* stacked block device info */
1735
	struct bio_list *bio_list;
1736

1737 1738 1739 1740 1741
#ifdef CONFIG_BLOCK
/* stack plugging */
	struct blk_plug *plug;
#endif

L
Linus Torvalds 已提交
1742 1743 1744 1745 1746 1747 1748 1749 1750
/* VM state */
	struct reclaim_state *reclaim_state;

	struct backing_dev_info *backing_dev_info;

	struct io_context *io_context;

	unsigned long ptrace_message;
	siginfo_t *last_siginfo; /* For ptrace use.  */
1751
	struct task_io_accounting ioac;
1752
#if defined(CONFIG_TASK_XACCT)
L
Linus Torvalds 已提交
1753 1754
	u64 acct_rss_mem1;	/* accumulated rss usage */
	u64 acct_vm_mem1;	/* accumulated virtual memory usage */
1755
	cputime_t acct_timexpd;	/* stime + utime since last update */
L
Linus Torvalds 已提交
1756 1757
#endif
#ifdef CONFIG_CPUSETS
1758
	nodemask_t mems_allowed;	/* Protected by alloc_lock */
1759
	seqcount_t mems_allowed_seq;	/* Seqence no to catch updates */
1760
	int cpuset_mem_spread_rotor;
1761
	int cpuset_slab_spread_rotor;
L
Linus Torvalds 已提交
1762
#endif
1763
#ifdef CONFIG_CGROUPS
1764
	/* Control Group info protected by css_set_lock */
A
Arnd Bergmann 已提交
1765
	struct css_set __rcu *cgroups;
1766 1767
	/* cg_list protected by css_set_lock and tsk->alloc_lock */
	struct list_head cg_list;
1768
#endif
1769
#ifdef CONFIG_FUTEX
1770
	struct robust_list_head __user *robust_list;
1771 1772 1773
#ifdef CONFIG_COMPAT
	struct compat_robust_list_head __user *compat_robust_list;
#endif
1774 1775
	struct list_head pi_state_list;
	struct futex_pi_state *pi_state_cache;
1776
#endif
1777
#ifdef CONFIG_PERF_EVENTS
P
Peter Zijlstra 已提交
1778
	struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts];
1779 1780
	struct mutex perf_event_mutex;
	struct list_head perf_event_list;
1781
#endif
1782 1783 1784
#ifdef CONFIG_DEBUG_PREEMPT
	unsigned long preempt_disable_ip;
#endif
1785
#ifdef CONFIG_NUMA
1786
	struct mempolicy *mempolicy;	/* Protected by alloc_lock */
1787
	short il_next;
1788
	short pref_node_fork;
1789
#endif
1790 1791 1792
#ifdef CONFIG_NUMA_BALANCING
	int numa_scan_seq;
	unsigned int numa_scan_period;
1793
	unsigned int numa_scan_period_max;
1794
	int numa_preferred_nid;
1795
	unsigned long numa_migrate_retry;
1796
	u64 node_stamp;			/* migration stamp  */
1797 1798
	u64 last_task_numa_placement;
	u64 last_sum_exec_runtime;
1799
	struct callback_head numa_work;
1800

1801 1802 1803
	struct list_head numa_entry;
	struct numa_group *numa_group;

1804
	/*
1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816
	 * numa_faults is an array split into four regions:
	 * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
	 * in this precise order.
	 *
	 * faults_memory: Exponential decaying average of faults on a per-node
	 * basis. Scheduling placement decisions are made based on these
	 * counts. The values remain static for the duration of a PTE scan.
	 * faults_cpu: Track the nodes the process was running on when a NUMA
	 * hinting fault was incurred.
	 * faults_memory_buffer and faults_cpu_buffer: Record faults per node
	 * during the current scan window. When the scan completes, the counts
	 * in faults_memory and faults_cpu decay and these values are copied.
1817
	 */
1818
	unsigned long *numa_faults;
1819
	unsigned long total_numa_faults;
1820

1821 1822
	/*
	 * numa_faults_locality tracks if faults recorded during the last
1823 1824 1825
	 * scan window were remote/local or failed to migrate. The task scan
	 * period is adapted based on the locality of the faults with different
	 * weights depending on whether they were shared or private faults
1826
	 */
1827
	unsigned long numa_faults_locality[3];
1828

I
Ingo Molnar 已提交
1829
	unsigned long numa_pages_migrated;
1830 1831
#endif /* CONFIG_NUMA_BALANCING */

1832 1833 1834 1835
#ifdef CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
	struct tlbflush_unmap_batch tlb_ubc;
#endif

I
Ingo Molnar 已提交
1836
	struct rcu_head rcu;
1837 1838 1839 1840 1841

	/*
	 * cache last used pipe for splice
	 */
	struct pipe_inode_info *splice_pipe;
1842 1843 1844

	struct page_frag task_frag;

1845 1846
#ifdef	CONFIG_TASK_DELAY_ACCT
	struct task_delay_info *delays;
1847 1848 1849
#endif
#ifdef CONFIG_FAULT_INJECTION
	int make_it_fail;
1850
#endif
1851 1852 1853 1854 1855 1856
	/*
	 * when (nr_dirtied >= nr_dirtied_pause), it's time to call
	 * balance_dirty_pages() for some dirty throttling pause
	 */
	int nr_dirtied;
	int nr_dirtied_pause;
1857
	unsigned long dirty_paused_when; /* start of a write-and-pause period */
1858

A
Arjan van de Ven 已提交
1859 1860 1861 1862
#ifdef CONFIG_LATENCYTOP
	int latency_record_count;
	struct latency_record latency_record[LT_SAVECOUNT];
#endif
1863 1864 1865 1866
	/*
	 * time slack values; these are used to round up poll() and
	 * select() etc timeout values. These are in nanoseconds.
	 */
1867 1868
	u64 timer_slack_ns;
	u64 default_timer_slack_ns;
1869

1870 1871 1872
#ifdef CONFIG_KASAN
	unsigned int kasan_depth;
#endif
1873
#ifdef CONFIG_FUNCTION_GRAPH_TRACER
D
Daniel Mack 已提交
1874
	/* Index of current stored address in ret_stack */
1875 1876 1877
	int curr_ret_stack;
	/* Stack of return addresses for return function tracing */
	struct ftrace_ret_stack	*ret_stack;
1878 1879
	/* time stamp for last schedule */
	unsigned long long ftrace_timestamp;
1880 1881 1882 1883 1884
	/*
	 * Number of functions that haven't been traced
	 * because of depth overrun.
	 */
	atomic_t trace_overrun;
1885 1886
	/* Pause for the tracing */
	atomic_t tracing_graph_pause;
1887
#endif
1888 1889 1890
#ifdef CONFIG_TRACING
	/* state flags for use by tracers */
	unsigned long trace;
1891
	/* bitmask and counter of trace recursion */
1892 1893
	unsigned long trace_recursion;
#endif /* CONFIG_TRACING */
D
Dmitry Vyukov 已提交
1894 1895 1896 1897 1898 1899 1900 1901 1902 1903
#ifdef CONFIG_KCOV
	/* Coverage collection mode enabled for this task (0 if disabled). */
	enum kcov_mode kcov_mode;
	/* Size of the kcov_area. */
	unsigned	kcov_size;
	/* Buffer for coverage collection. */
	void		*kcov_area;
	/* kcov desciptor wired with this task or NULL. */
	struct kcov	*kcov;
#endif
1904
#ifdef CONFIG_MEMCG
T
Tejun Heo 已提交
1905 1906 1907
	struct mem_cgroup *memcg_in_oom;
	gfp_t memcg_oom_gfp_mask;
	int memcg_oom_order;
1908 1909 1910

	/* number of pages to reclaim on returning to userland */
	unsigned int memcg_nr_pages_over_high;
1911
#endif
1912 1913 1914
#ifdef CONFIG_UPROBES
	struct uprobe_task *utask;
#endif
K
Kent Overstreet 已提交
1915 1916 1917 1918
#if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
	unsigned int	sequential_io;
	unsigned int	sequential_io_avg;
#endif
P
Peter Zijlstra 已提交
1919 1920 1921
#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
	unsigned long	task_state_change;
#endif
1922
	int pagefault_disabled;
1923
#ifdef CONFIG_MMU
1924
	struct task_struct *oom_reaper_list;
1925
#endif
1926 1927 1928
#ifdef CONFIG_VMAP_STACK
	struct vm_struct *stack_vm_area;
#endif
1929 1930 1931 1932 1933 1934 1935 1936
/* CPU-specific state of this task */
	struct thread_struct thread;
/*
 * WARNING: on x86, 'thread_struct' contains a variable-sized
 * structure.  It *MUST* be at the end of 'task_struct'.
 *
 * Do not put anything below here!
 */
L
Linus Torvalds 已提交
1937 1938
};

1939 1940 1941 1942 1943
#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
extern int arch_task_struct_size __read_mostly;
#else
# define arch_task_struct_size (sizeof(struct task_struct))
#endif
1944

1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956
#ifdef CONFIG_VMAP_STACK
static inline struct vm_struct *task_stack_vm_area(const struct task_struct *t)
{
	return t->stack_vm_area;
}
#else
static inline struct vm_struct *task_stack_vm_area(const struct task_struct *t)
{
	return NULL;
}
#endif

1957
/* Future-safe accessor for struct task_struct's cpus_allowed. */
1958
#define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
1959

1960 1961 1962 1963 1964
static inline int tsk_nr_cpus_allowed(struct task_struct *p)
{
	return p->nr_cpus_allowed;
}

1965 1966
#define TNF_MIGRATED	0x01
#define TNF_NO_GROUP	0x02
1967
#define TNF_SHARED	0x04
1968
#define TNF_FAULT_LOCAL	0x08
1969
#define TNF_MIGRATE_FAIL 0x10
1970

1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990 1991 1992 1993 1994 1995 1996
static inline bool in_vfork(struct task_struct *tsk)
{
	bool ret;

	/*
	 * need RCU to access ->real_parent if CLONE_VM was used along with
	 * CLONE_PARENT.
	 *
	 * We check real_parent->mm == tsk->mm because CLONE_VFORK does not
	 * imply CLONE_VM
	 *
	 * CLONE_VFORK can be used with CLONE_PARENT/CLONE_THREAD and thus
	 * ->real_parent is not necessarily the task doing vfork(), so in
	 * theory we can't rely on task_lock() if we want to dereference it.
	 *
	 * And in this case we can't trust the real_parent->mm == tsk->mm
	 * check, it can be false negative. But we do not care, if init or
	 * another oom-unkillable task does this it should blame itself.
	 */
	rcu_read_lock();
	ret = tsk->vfork_done && tsk->real_parent->mm == tsk->mm;
	rcu_read_unlock();

	return ret;
}

1997
#ifdef CONFIG_NUMA_BALANCING
1998
extern void task_numa_fault(int last_node, int node, int pages, int flags);
1999
extern pid_t task_numa_group_id(struct task_struct *p);
2000
extern void set_numabalancing_state(bool enabled);
2001
extern void task_numa_free(struct task_struct *p);
2002 2003
extern bool should_numa_migrate_memory(struct task_struct *p, struct page *page,
					int src_nid, int dst_cpu);
2004
#else
2005
static inline void task_numa_fault(int last_node, int node, int pages,
2006
				   int flags)
2007 2008
{
}
2009 2010 2011 2012
static inline pid_t task_numa_group_id(struct task_struct *p)
{
	return 0;
}
2013 2014 2015
static inline void set_numabalancing_state(bool enabled)
{
}
2016 2017 2018
static inline void task_numa_free(struct task_struct *p)
{
}
2019 2020 2021 2022 2023
static inline bool should_numa_migrate_memory(struct task_struct *p,
				struct page *page, int src_nid, int dst_cpu)
{
	return true;
}
2024 2025
#endif

A
Alexey Dobriyan 已提交
2026
static inline struct pid *task_pid(struct task_struct *task)
2027 2028 2029 2030
{
	return task->pids[PIDTYPE_PID].pid;
}

A
Alexey Dobriyan 已提交
2031
static inline struct pid *task_tgid(struct task_struct *task)
2032 2033 2034 2035
{
	return task->group_leader->pids[PIDTYPE_PID].pid;
}

2036 2037 2038 2039 2040
/*
 * Without tasklist or rcu lock it is not safe to dereference
 * the result of task_pgrp/task_session even if task == current,
 * we can race with another thread doing sys_setsid/sys_setpgid.
 */
A
Alexey Dobriyan 已提交
2041
static inline struct pid *task_pgrp(struct task_struct *task)
2042 2043 2044 2045
{
	return task->group_leader->pids[PIDTYPE_PGID].pid;
}

A
Alexey Dobriyan 已提交
2046
static inline struct pid *task_session(struct task_struct *task)
2047 2048 2049 2050
{
	return task->group_leader->pids[PIDTYPE_SID].pid;
}

2051 2052 2053 2054 2055 2056 2057
struct pid_namespace;

/*
 * the helpers to get the task's different pids as they are seen
 * from various namespaces
 *
 * task_xid_nr()     : global id, i.e. the id seen from the init namespace;
E
Eric W. Biederman 已提交
2058 2059
 * task_xid_vnr()    : virtual id, i.e. the id seen from the pid namespace of
 *                     current.
2060 2061 2062 2063 2064 2065
 * task_xid_nr_ns()  : id seen from the ns specified;
 *
 * set_task_vxid()   : assigns a virtual id to a task;
 *
 * see also pid_nr() etc in include/linux/pid.h
 */
2066 2067
pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
			struct pid_namespace *ns);
2068

A
Alexey Dobriyan 已提交
2069
static inline pid_t task_pid_nr(struct task_struct *tsk)
2070 2071 2072 2073
{
	return tsk->pid;
}

2074 2075 2076 2077 2078
static inline pid_t task_pid_nr_ns(struct task_struct *tsk,
					struct pid_namespace *ns)
{
	return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
}
2079 2080 2081

static inline pid_t task_pid_vnr(struct task_struct *tsk)
{
2082
	return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
2083 2084 2085
}


A
Alexey Dobriyan 已提交
2086
static inline pid_t task_tgid_nr(struct task_struct *tsk)
2087 2088 2089 2090
{
	return tsk->tgid;
}

2091
pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns);
2092 2093 2094 2095 2096 2097 2098

static inline pid_t task_tgid_vnr(struct task_struct *tsk)
{
	return pid_vnr(task_tgid(tsk));
}


2099
static inline int pid_alive(const struct task_struct *p);
2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116
static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
{
	pid_t pid = 0;

	rcu_read_lock();
	if (pid_alive(tsk))
		pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
	rcu_read_unlock();

	return pid;
}

static inline pid_t task_ppid_nr(const struct task_struct *tsk)
{
	return task_ppid_nr_ns(tsk, &init_pid_ns);
}

2117 2118
static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk,
					struct pid_namespace *ns)
2119
{
2120
	return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
2121 2122 2123 2124
}

static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
{
2125
	return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
2126 2127 2128
}


2129 2130
static inline pid_t task_session_nr_ns(struct task_struct *tsk,
					struct pid_namespace *ns)
2131
{
2132
	return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
2133 2134 2135 2136
}

static inline pid_t task_session_vnr(struct task_struct *tsk)
{
2137
	return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
2138 2139
}

2140 2141 2142 2143 2144
/* obsolete, do not use */
static inline pid_t task_pgrp_nr(struct task_struct *tsk)
{
	return task_pgrp_nr_ns(tsk, &init_pid_ns);
}
2145

L
Linus Torvalds 已提交
2146 2147 2148 2149 2150 2151 2152
/**
 * pid_alive - check that a task structure is not stale
 * @p: Task structure to be checked.
 *
 * Test if a process is not yet dead (at most zombie state)
 * If pid_alive fails, then pointers within the task structure
 * can be stale and must not be dereferenced.
2153 2154
 *
 * Return: 1 if the process is alive. 0 otherwise.
L
Linus Torvalds 已提交
2155
 */
2156
static inline int pid_alive(const struct task_struct *p)
L
Linus Torvalds 已提交
2157
{
2158
	return p->pids[PIDTYPE_PID].pid != NULL;
L
Linus Torvalds 已提交
2159 2160
}

2161
/**
2162 2163
 * is_global_init - check if a task structure is init. Since init
 * is free to have sub-threads we need to check tgid.
2164 2165 2166
 * @tsk: Task structure to be checked.
 *
 * Check if a task structure is the first user space task the kernel created.
2167 2168
 *
 * Return: 1 if the task structure is init. 0 otherwise.
2169
 */
A
Alexey Dobriyan 已提交
2170
static inline int is_global_init(struct task_struct *tsk)
2171
{
2172
	return task_tgid_nr(tsk) == 1;
2173
}
2174

2175 2176
extern struct pid *cad_pid;

L
Linus Torvalds 已提交
2177 2178
extern void free_task(struct task_struct *tsk);
#define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
I
Ingo Molnar 已提交
2179

2180
extern void __put_task_struct(struct task_struct *t);
I
Ingo Molnar 已提交
2181 2182 2183 2184

static inline void put_task_struct(struct task_struct *t)
{
	if (atomic_dec_and_test(&t->usage))
2185
		__put_task_struct(t);
I
Ingo Molnar 已提交
2186
}
L
Linus Torvalds 已提交
2187

2188 2189 2190
struct task_struct *task_rcu_dereference(struct task_struct **ptask);
struct task_struct *try_get_task_struct(struct task_struct **ptask);

2191 2192 2193 2194 2195 2196 2197
#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
extern void task_cputime(struct task_struct *t,
			 cputime_t *utime, cputime_t *stime);
extern void task_cputime_scaled(struct task_struct *t,
				cputime_t *utimescaled, cputime_t *stimescaled);
extern cputime_t task_gtime(struct task_struct *t);
#else
2198 2199 2200 2201 2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212 2213 2214 2215
static inline void task_cputime(struct task_struct *t,
				cputime_t *utime, cputime_t *stime)
{
	if (utime)
		*utime = t->utime;
	if (stime)
		*stime = t->stime;
}

static inline void task_cputime_scaled(struct task_struct *t,
				       cputime_t *utimescaled,
				       cputime_t *stimescaled)
{
	if (utimescaled)
		*utimescaled = t->utimescaled;
	if (stimescaled)
		*stimescaled = t->stimescaled;
}
2216 2217 2218 2219 2220 2221

static inline cputime_t task_gtime(struct task_struct *t)
{
	return t->gtime;
}
#endif
2222 2223
extern void task_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
extern void thread_group_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2224

L
Linus Torvalds 已提交
2225 2226 2227 2228
/*
 * Per process flags
 */
#define PF_EXITING	0x00000004	/* getting shut down */
2229
#define PF_EXITPIDONE	0x00000008	/* pi exit done on shut down */
2230
#define PF_VCPU		0x00000010	/* I'm a virtual CPU */
T
Tejun Heo 已提交
2231
#define PF_WQ_WORKER	0x00000020	/* I'm a workqueue worker */
L
Linus Torvalds 已提交
2232
#define PF_FORKNOEXEC	0x00000040	/* forked but didn't exec */
2233
#define PF_MCE_PROCESS  0x00000080      /* process policy on mce errors */
L
Linus Torvalds 已提交
2234 2235 2236 2237
#define PF_SUPERPRIV	0x00000100	/* used super-user privileges */
#define PF_DUMPCORE	0x00000200	/* dumped core */
#define PF_SIGNALED	0x00000400	/* killed by a signal */
#define PF_MEMALLOC	0x00000800	/* Allocating memory */
2238
#define PF_NPROC_EXCEEDED 0x00001000	/* set_user noticed that RLIMIT_NPROC was exceeded */
L
Linus Torvalds 已提交
2239
#define PF_USED_MATH	0x00002000	/* if unset the fpu must be initialized before use */
2240
#define PF_USED_ASYNC	0x00004000	/* used async_schedule*(), used by module init */
L
Linus Torvalds 已提交
2241 2242 2243 2244
#define PF_NOFREEZE	0x00008000	/* this thread should not be frozen */
#define PF_FROZEN	0x00010000	/* frozen for system suspend */
#define PF_FSTRANS	0x00020000	/* inside a filesystem transaction */
#define PF_KSWAPD	0x00040000	/* I am kswapd */
2245
#define PF_MEMALLOC_NOIO 0x00080000	/* Allocating memory without IO involved */
L
Linus Torvalds 已提交
2246
#define PF_LESS_THROTTLE 0x00100000	/* Throttle me less: I clean memory */
2247
#define PF_KTHREAD	0x00200000	/* I am a kernel thread */
J
Jens Axboe 已提交
2248 2249
#define PF_RANDOMIZE	0x00400000	/* randomize virtual address space */
#define PF_SWAPWRITE	0x00800000	/* Allowed to write to swap */
2250
#define PF_NO_SETAFFINITY 0x04000000	/* Userland is not allowed to meddle with cpus_allowed */
2251
#define PF_MCE_EARLY    0x08000000      /* Early kill for mce process policy */
2252
#define PF_MUTEX_TESTER	0x20000000	/* Thread belongs to the rt mutex tester */
2253
#define PF_FREEZER_SKIP	0x40000000	/* Freezer should not count it as freezable */
2254
#define PF_SUSPEND_TASK 0x80000000      /* this thread called freeze_processes and should not be frozen */
L
Linus Torvalds 已提交
2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278 2279 2280

/*
 * Only the _current_ task can read/write to tsk->flags, but other
 * tasks can access tsk->flags in readonly mode for example
 * with tsk_used_math (like during threaded core dumping).
 * There is however an exception to this rule during ptrace
 * or during fork: the ptracer task is allowed to write to the
 * child->flags of its traced child (same goes for fork, the parent
 * can write to the child->flags), because we're guaranteed the
 * child is not running and in turn not changing child->flags
 * at the same time the parent does it.
 */
#define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0)
#define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0)
#define clear_used_math() clear_stopped_child_used_math(current)
#define set_used_math() set_stopped_child_used_math(current)
#define conditional_stopped_child_used_math(condition, child) \
	do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
#define conditional_used_math(condition) \
	conditional_stopped_child_used_math(condition, current)
#define copy_to_stopped_child_used_math(child) \
	do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
/* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
#define tsk_used_math(p) ((p)->flags & PF_USED_MATH)
#define used_math() tsk_used_math(current)

2281 2282 2283
/* __GFP_IO isn't allowed if PF_MEMALLOC_NOIO is set in current->flags
 * __GFP_FS is also cleared as it implies __GFP_IO.
 */
2284 2285 2286
static inline gfp_t memalloc_noio_flags(gfp_t flags)
{
	if (unlikely(current->flags & PF_MEMALLOC_NOIO))
2287
		flags &= ~(__GFP_IO | __GFP_FS);
2288 2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302
	return flags;
}

static inline unsigned int memalloc_noio_save(void)
{
	unsigned int flags = current->flags & PF_MEMALLOC_NOIO;
	current->flags |= PF_MEMALLOC_NOIO;
	return flags;
}

static inline void memalloc_noio_restore(unsigned int flags)
{
	current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags;
}

2303
/* Per-process atomic flags. */
2304
#define PFA_NO_NEW_PRIVS 0	/* May not gain new privileges. */
2305 2306
#define PFA_SPREAD_PAGE  1      /* Spread page cache over cpuset */
#define PFA_SPREAD_SLAB  2      /* Spread some slab caches over cpuset */
2307
#define PFA_LMK_WAITING  3      /* Lowmemorykiller is waiting */
2308

2309

2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321
#define TASK_PFA_TEST(name, func)					\
	static inline bool task_##func(struct task_struct *p)		\
	{ return test_bit(PFA_##name, &p->atomic_flags); }
#define TASK_PFA_SET(name, func)					\
	static inline void task_set_##func(struct task_struct *p)	\
	{ set_bit(PFA_##name, &p->atomic_flags); }
#define TASK_PFA_CLEAR(name, func)					\
	static inline void task_clear_##func(struct task_struct *p)	\
	{ clear_bit(PFA_##name, &p->atomic_flags); }

TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
2322

2323 2324 2325 2326 2327 2328 2329
TASK_PFA_TEST(SPREAD_PAGE, spread_page)
TASK_PFA_SET(SPREAD_PAGE, spread_page)
TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)

TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
TASK_PFA_SET(SPREAD_SLAB, spread_slab)
TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
2330

2331 2332 2333
TASK_PFA_TEST(LMK_WAITING, lmk_waiting)
TASK_PFA_SET(LMK_WAITING, lmk_waiting)

2334
/*
2335
 * task->jobctl flags
2336
 */
2337
#define JOBCTL_STOP_SIGMASK	0xffff	/* signr of the last group stop */
2338

2339 2340 2341
#define JOBCTL_STOP_DEQUEUED_BIT 16	/* stop signal dequeued */
#define JOBCTL_STOP_PENDING_BIT	17	/* task should stop for group stop */
#define JOBCTL_STOP_CONSUME_BIT	18	/* consume group stop count */
2342
#define JOBCTL_TRAP_STOP_BIT	19	/* trap for STOP */
2343
#define JOBCTL_TRAP_NOTIFY_BIT	20	/* trap for NOTIFY */
2344
#define JOBCTL_TRAPPING_BIT	21	/* switching to TRACED */
T
Tejun Heo 已提交
2345
#define JOBCTL_LISTENING_BIT	22	/* ptracer is listening for events */
2346

2347 2348 2349 2350 2351 2352 2353
#define JOBCTL_STOP_DEQUEUED	(1UL << JOBCTL_STOP_DEQUEUED_BIT)
#define JOBCTL_STOP_PENDING	(1UL << JOBCTL_STOP_PENDING_BIT)
#define JOBCTL_STOP_CONSUME	(1UL << JOBCTL_STOP_CONSUME_BIT)
#define JOBCTL_TRAP_STOP	(1UL << JOBCTL_TRAP_STOP_BIT)
#define JOBCTL_TRAP_NOTIFY	(1UL << JOBCTL_TRAP_NOTIFY_BIT)
#define JOBCTL_TRAPPING		(1UL << JOBCTL_TRAPPING_BIT)
#define JOBCTL_LISTENING	(1UL << JOBCTL_LISTENING_BIT)
2354

2355
#define JOBCTL_TRAP_MASK	(JOBCTL_TRAP_STOP | JOBCTL_TRAP_NOTIFY)
2356
#define JOBCTL_PENDING_MASK	(JOBCTL_STOP_PENDING | JOBCTL_TRAP_MASK)
2357

2358
extern bool task_set_jobctl_pending(struct task_struct *task,
2359
				    unsigned long mask);
2360
extern void task_clear_jobctl_trapping(struct task_struct *task);
2361
extern void task_clear_jobctl_pending(struct task_struct *task,
2362
				      unsigned long mask);
2363

2364 2365
static inline void rcu_copy_process(struct task_struct *p)
{
P
Paul E. McKenney 已提交
2366
#ifdef CONFIG_PREEMPT_RCU
2367
	p->rcu_read_lock_nesting = 0;
2368
	p->rcu_read_unlock_special.s = 0;
2369
	p->rcu_blocked_node = NULL;
2370
	INIT_LIST_HEAD(&p->rcu_node_entry);
P
Paul E. McKenney 已提交
2371 2372 2373 2374
#endif /* #ifdef CONFIG_PREEMPT_RCU */
#ifdef CONFIG_TASKS_RCU
	p->rcu_tasks_holdout = false;
	INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
2375
	p->rcu_tasks_idle_cpu = -1;
P
Paul E. McKenney 已提交
2376
#endif /* #ifdef CONFIG_TASKS_RCU */
2377 2378
}

2379 2380 2381 2382 2383 2384 2385
static inline void tsk_restore_flags(struct task_struct *task,
				unsigned long orig_flags, unsigned long flags)
{
	task->flags &= ~flags;
	task->flags |= orig_flags & flags;
}

2386 2387
extern int cpuset_cpumask_can_shrink(const struct cpumask *cur,
				     const struct cpumask *trial);
2388 2389
extern int task_can_attach(struct task_struct *p,
			   const struct cpumask *cs_cpus_allowed);
L
Linus Torvalds 已提交
2390
#ifdef CONFIG_SMP
2391 2392 2393
extern void do_set_cpus_allowed(struct task_struct *p,
			       const struct cpumask *new_mask);

2394
extern int set_cpus_allowed_ptr(struct task_struct *p,
2395
				const struct cpumask *new_mask);
L
Linus Torvalds 已提交
2396
#else
2397 2398 2399 2400
static inline void do_set_cpus_allowed(struct task_struct *p,
				      const struct cpumask *new_mask)
{
}
2401
static inline int set_cpus_allowed_ptr(struct task_struct *p,
2402
				       const struct cpumask *new_mask)
L
Linus Torvalds 已提交
2403
{
2404
	if (!cpumask_test_cpu(0, new_mask))
L
Linus Torvalds 已提交
2405 2406 2407 2408
		return -EINVAL;
	return 0;
}
#endif
2409

2410
#ifdef CONFIG_NO_HZ_COMMON
2411 2412 2413 2414 2415
void calc_load_enter_idle(void);
void calc_load_exit_idle(void);
#else
static inline void calc_load_enter_idle(void) { }
static inline void calc_load_exit_idle(void) { }
2416
#endif /* CONFIG_NO_HZ_COMMON */
2417

2418
/*
2419 2420 2421 2422 2423 2424
 * Do not use outside of architecture code which knows its limitations.
 *
 * sched_clock() has no promise of monotonicity or bounded drift between
 * CPUs, use (which you should not) requires disabling IRQs.
 *
 * Please use one of the three interfaces below.
2425
 */
2426
extern unsigned long long notrace sched_clock(void);
2427
/*
2428
 * See the comment in kernel/sched/clock.c
2429
 */
2430
extern u64 running_clock(void);
2431 2432
extern u64 sched_clock_cpu(int cpu);

2433

2434
extern void sched_clock_init(void);
2435

2436
#ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
2437 2438 2439 2440 2441 2442 2443 2444 2445 2446 2447
static inline void sched_clock_tick(void)
{
}

static inline void sched_clock_idle_sleep_event(void)
{
}

static inline void sched_clock_idle_wakeup_event(u64 delta_ns)
{
}
2448 2449 2450 2451 2452 2453 2454 2455 2456 2457

static inline u64 cpu_clock(int cpu)
{
	return sched_clock();
}

static inline u64 local_clock(void)
{
	return sched_clock();
}
2458
#else
2459 2460 2461 2462 2463 2464
/*
 * Architectures can set this to 1 if they have specified
 * CONFIG_HAVE_UNSTABLE_SCHED_CLOCK in their arch Kconfig,
 * but then during bootup it turns out that sched_clock()
 * is reliable after all:
 */
2465 2466 2467
extern int sched_clock_stable(void);
extern void set_sched_clock_stable(void);
extern void clear_sched_clock_stable(void);
2468

2469 2470 2471
extern void sched_clock_tick(void);
extern void sched_clock_idle_sleep_event(void);
extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2472 2473 2474 2475 2476 2477 2478 2479 2480 2481 2482 2483 2484 2485 2486 2487 2488 2489 2490 2491

/*
 * As outlined in clock.c, provides a fast, high resolution, nanosecond
 * time source that is monotonic per cpu argument and has bounded drift
 * between cpus.
 *
 * ######################### BIG FAT WARNING ##########################
 * # when comparing cpu_clock(i) to cpu_clock(j) for i != j, time can #
 * # go backwards !!                                                  #
 * ####################################################################
 */
static inline u64 cpu_clock(int cpu)
{
	return sched_clock_cpu(cpu);
}

static inline u64 local_clock(void)
{
	return sched_clock_cpu(raw_smp_processor_id());
}
2492 2493
#endif

2494 2495 2496 2497 2498 2499 2500 2501 2502 2503 2504 2505 2506
#ifdef CONFIG_IRQ_TIME_ACCOUNTING
/*
 * An i/f to runtime opt-in for irq time accounting based off of sched_clock.
 * The reason for this explicit opt-in is not to have perf penalty with
 * slow sched_clocks.
 */
extern void enable_sched_clock_irqtime(void);
extern void disable_sched_clock_irqtime(void);
#else
static inline void enable_sched_clock_irqtime(void) {}
static inline void disable_sched_clock_irqtime(void) {}
#endif

2507
extern unsigned long long
2508
task_sched_runtime(struct task_struct *task);
L
Linus Torvalds 已提交
2509 2510 2511 2512 2513 2514 2515 2516

/* sched_exec is called by processes performing an exec */
#ifdef CONFIG_SMP
extern void sched_exec(void);
#else
#define sched_exec()   {}
#endif

2517 2518
extern void sched_clock_idle_sleep_event(void);
extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2519

L
Linus Torvalds 已提交
2520 2521 2522 2523 2524 2525
#ifdef CONFIG_HOTPLUG_CPU
extern void idle_task_exit(void);
#else
static inline void idle_task_exit(void) {}
#endif

2526
#if defined(CONFIG_NO_HZ_COMMON) && defined(CONFIG_SMP)
2527
extern void wake_up_nohz_cpu(int cpu);
2528
#else
2529
static inline void wake_up_nohz_cpu(int cpu) { }
2530 2531
#endif

2532
#ifdef CONFIG_NO_HZ_FULL
2533
extern u64 scheduler_tick_max_deferment(void);
2534 2535
#endif

2536 2537 2538 2539 2540 2541 2542
#ifdef CONFIG_SCHED_AUTOGROUP
extern void sched_autogroup_create_attach(struct task_struct *p);
extern void sched_autogroup_detach(struct task_struct *p);
extern void sched_autogroup_fork(struct signal_struct *sig);
extern void sched_autogroup_exit(struct signal_struct *sig);
#ifdef CONFIG_PROC_FS
extern void proc_sched_autogroup_show_task(struct task_struct *p, struct seq_file *m);
2543
extern int proc_sched_autogroup_set_nice(struct task_struct *p, int nice);
2544 2545 2546 2547 2548 2549 2550 2551
#endif
#else
static inline void sched_autogroup_create_attach(struct task_struct *p) { }
static inline void sched_autogroup_detach(struct task_struct *p) { }
static inline void sched_autogroup_fork(struct signal_struct *sig) { }
static inline void sched_autogroup_exit(struct signal_struct *sig) { }
#endif

2552
extern int yield_to(struct task_struct *p, bool preempt);
2553 2554
extern void set_user_nice(struct task_struct *p, long nice);
extern int task_prio(const struct task_struct *p);
2555 2556 2557 2558 2559 2560 2561 2562 2563 2564
/**
 * task_nice - return the nice value of a given task.
 * @p: the task in question.
 *
 * Return: The nice value [ -20 ... 0 ... 19 ].
 */
static inline int task_nice(const struct task_struct *p)
{
	return PRIO_TO_NICE((p)->static_prio);
}
2565 2566
extern int can_nice(const struct task_struct *p, const int nice);
extern int task_curr(const struct task_struct *p);
L
Linus Torvalds 已提交
2567
extern int idle_cpu(int cpu);
2568 2569
extern int sched_setscheduler(struct task_struct *, int,
			      const struct sched_param *);
2570
extern int sched_setscheduler_nocheck(struct task_struct *, int,
2571
				      const struct sched_param *);
2572 2573
extern int sched_setattr(struct task_struct *,
			 const struct sched_attr *);
2574
extern struct task_struct *idle_task(int cpu);
2575 2576
/**
 * is_idle_task - is the specified task an idle task?
2577
 * @p: the task in question.
2578 2579
 *
 * Return: 1 if @p is an idle task. 0 otherwise.
2580
 */
2581
static inline bool is_idle_task(const struct task_struct *p)
2582 2583 2584
{
	return p->pid == 0;
}
2585 2586
extern struct task_struct *curr_task(int cpu);
extern void set_curr_task(int cpu, struct task_struct *p);
L
Linus Torvalds 已提交
2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608 2609

void yield(void);

union thread_union {
	struct thread_info thread_info;
	unsigned long stack[THREAD_SIZE/sizeof(long)];
};

#ifndef __HAVE_ARCH_KSTACK_END
static inline int kstack_end(void *addr)
{
	/* Reliable end of stack detection:
	 * Some APM bios versions misalign the stack
	 */
	return !(((unsigned long)addr+sizeof(void*)-1) & (THREAD_SIZE-sizeof(void*)));
}
#endif

extern union thread_union init_thread_union;
extern struct task_struct init_task;

extern struct   mm_struct init_mm;

2610 2611 2612 2613 2614 2615 2616
extern struct pid_namespace init_pid_ns;

/*
 * find a task by one of its numerical ids
 *
 * find_task_by_pid_ns():
 *      finds a task by its pid in the specified namespace
2617 2618
 * find_task_by_vpid():
 *      finds a task by its virtual pid
2619
 *
2620
 * see also find_vpid() etc in include/linux/pid.h
2621 2622
 */

2623 2624 2625
extern struct task_struct *find_task_by_vpid(pid_t nr);
extern struct task_struct *find_task_by_pid_ns(pid_t nr,
		struct pid_namespace *ns);
2626

L
Linus Torvalds 已提交
2627
/* per-UID process charging. */
2628
extern struct user_struct * alloc_uid(kuid_t);
L
Linus Torvalds 已提交
2629 2630 2631 2632 2633 2634 2635 2636 2637
static inline struct user_struct *get_uid(struct user_struct *u)
{
	atomic_inc(&u->__count);
	return u;
}
extern void free_uid(struct user_struct *);

#include <asm/current.h>

T
Torben Hohn 已提交
2638
extern void xtime_update(unsigned long ticks);
L
Linus Torvalds 已提交
2639

2640 2641
extern int wake_up_state(struct task_struct *tsk, unsigned int state);
extern int wake_up_process(struct task_struct *tsk);
2642
extern void wake_up_new_task(struct task_struct *tsk);
L
Linus Torvalds 已提交
2643 2644 2645 2646 2647
#ifdef CONFIG_SMP
 extern void kick_process(struct task_struct *tsk);
#else
 static inline void kick_process(struct task_struct *tsk) { }
#endif
2648
extern int sched_fork(unsigned long clone_flags, struct task_struct *p);
2649
extern void sched_dead(struct task_struct *p);
L
Linus Torvalds 已提交
2650 2651 2652

extern void proc_caches_init(void);
extern void flush_signals(struct task_struct *);
2653
extern void ignore_signals(struct task_struct *);
L
Linus Torvalds 已提交
2654 2655 2656
extern void flush_signal_handlers(struct task_struct *, int force_default);
extern int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info);

2657
static inline int kernel_dequeue_signal(siginfo_t *info)
L
Linus Torvalds 已提交
2658
{
2659 2660
	struct task_struct *tsk = current;
	siginfo_t __info;
L
Linus Torvalds 已提交
2661 2662
	int ret;

2663 2664 2665
	spin_lock_irq(&tsk->sighand->siglock);
	ret = dequeue_signal(tsk, &tsk->blocked, info ?: &__info);
	spin_unlock_irq(&tsk->sighand->siglock);
L
Linus Torvalds 已提交
2666 2667

	return ret;
2668
}
L
Linus Torvalds 已提交
2669

2670 2671 2672 2673 2674 2675 2676 2677 2678 2679
static inline void kernel_signal_stop(void)
{
	spin_lock_irq(&current->sighand->siglock);
	if (current->jobctl & JOBCTL_STOP_DEQUEUED)
		__set_current_state(TASK_STOPPED);
	spin_unlock_irq(&current->sighand->siglock);

	schedule();
}

L
Linus Torvalds 已提交
2680 2681 2682 2683
extern void release_task(struct task_struct * p);
extern int send_sig_info(int, struct siginfo *, struct task_struct *);
extern int force_sigsegv(int, struct task_struct *);
extern int force_sig_info(int, struct siginfo *, struct task_struct *);
2684 2685
extern int __kill_pgrp_info(int sig, struct siginfo *info, struct pid *pgrp);
extern int kill_pid_info(int sig, struct siginfo *info, struct pid *pid);
2686 2687
extern int kill_pid_info_as_cred(int, struct siginfo *, struct pid *,
				const struct cred *, u32);
2688 2689
extern int kill_pgrp(struct pid *pid, int sig, int priv);
extern int kill_pid(struct pid *pid, int sig, int priv);
2690
extern int kill_proc_info(int, struct siginfo *, pid_t);
2691
extern __must_check bool do_notify_parent(struct task_struct *, int);
2692
extern void __wake_up_parent(struct task_struct *p, struct task_struct *parent);
L
Linus Torvalds 已提交
2693 2694
extern void force_sig(int, struct task_struct *);
extern int send_sig(int, struct task_struct *, int);
2695
extern int zap_other_threads(struct task_struct *p);
L
Linus Torvalds 已提交
2696 2697
extern struct sigqueue *sigqueue_alloc(void);
extern void sigqueue_free(struct sigqueue *);
2698
extern int send_sigqueue(struct sigqueue *,  struct task_struct *, int group);
2699
extern int do_sigaction(int, struct k_sigaction *, struct k_sigaction *);
L
Linus Torvalds 已提交
2700

2701 2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727 2728 2729 2730 2731 2732 2733 2734 2735 2736 2737 2738 2739 2740 2741 2742 2743 2744 2745 2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760
#ifdef TIF_RESTORE_SIGMASK
/*
 * Legacy restore_sigmask accessors.  These are inefficient on
 * SMP architectures because they require atomic operations.
 */

/**
 * set_restore_sigmask() - make sure saved_sigmask processing gets done
 *
 * This sets TIF_RESTORE_SIGMASK and ensures that the arch signal code
 * will run before returning to user mode, to process the flag.  For
 * all callers, TIF_SIGPENDING is already set or it's no harm to set
 * it.  TIF_RESTORE_SIGMASK need not be in the set of bits that the
 * arch code will notice on return to user mode, in case those bits
 * are scarce.  We set TIF_SIGPENDING here to ensure that the arch
 * signal code always gets run when TIF_RESTORE_SIGMASK is set.
 */
static inline void set_restore_sigmask(void)
{
	set_thread_flag(TIF_RESTORE_SIGMASK);
	WARN_ON(!test_thread_flag(TIF_SIGPENDING));
}
static inline void clear_restore_sigmask(void)
{
	clear_thread_flag(TIF_RESTORE_SIGMASK);
}
static inline bool test_restore_sigmask(void)
{
	return test_thread_flag(TIF_RESTORE_SIGMASK);
}
static inline bool test_and_clear_restore_sigmask(void)
{
	return test_and_clear_thread_flag(TIF_RESTORE_SIGMASK);
}

#else	/* TIF_RESTORE_SIGMASK */

/* Higher-quality implementation, used if TIF_RESTORE_SIGMASK doesn't exist. */
static inline void set_restore_sigmask(void)
{
	current->restore_sigmask = true;
	WARN_ON(!test_thread_flag(TIF_SIGPENDING));
}
static inline void clear_restore_sigmask(void)
{
	current->restore_sigmask = false;
}
static inline bool test_restore_sigmask(void)
{
	return current->restore_sigmask;
}
static inline bool test_and_clear_restore_sigmask(void)
{
	if (!current->restore_sigmask)
		return false;
	current->restore_sigmask = false;
	return true;
}
#endif

A
Al Viro 已提交
2761 2762 2763
static inline void restore_saved_sigmask(void)
{
	if (test_and_clear_restore_sigmask())
2764
		__set_current_blocked(&current->saved_sigmask);
A
Al Viro 已提交
2765 2766
}

A
Al Viro 已提交
2767 2768 2769 2770 2771 2772 2773 2774
static inline sigset_t *sigmask_to_save(void)
{
	sigset_t *res = &current->blocked;
	if (unlikely(test_restore_sigmask()))
		res = &current->saved_sigmask;
	return res;
}

2775 2776 2777 2778 2779
static inline int kill_cad_pid(int sig, int priv)
{
	return kill_pid(cad_pid, sig, priv);
}

L
Linus Torvalds 已提交
2780 2781 2782 2783 2784
/* These can be the second arg to send_sig_info/send_group_sig_info.  */
#define SEND_SIG_NOINFO ((struct siginfo *) 0)
#define SEND_SIG_PRIV	((struct siginfo *) 1)
#define SEND_SIG_FORCED	((struct siginfo *) 2)

2785 2786 2787
/*
 * True if we are on the alternate signal stack.
 */
L
Linus Torvalds 已提交
2788 2789
static inline int on_sig_stack(unsigned long sp)
{
2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801
	/*
	 * If the signal stack is SS_AUTODISARM then, by construction, we
	 * can't be on the signal stack unless user code deliberately set
	 * SS_AUTODISARM when we were already on it.
	 *
	 * This improves reliability: if user state gets corrupted such that
	 * the stack pointer points very close to the end of the signal stack,
	 * then this check will enable the signal to be handled anyway.
	 */
	if (current->sas_ss_flags & SS_AUTODISARM)
		return 0;

2802 2803 2804 2805 2806 2807 2808
#ifdef CONFIG_STACK_GROWSUP
	return sp >= current->sas_ss_sp &&
		sp - current->sas_ss_sp < current->sas_ss_size;
#else
	return sp > current->sas_ss_sp &&
		sp - current->sas_ss_sp <= current->sas_ss_size;
#endif
L
Linus Torvalds 已提交
2809 2810 2811 2812
}

static inline int sas_ss_flags(unsigned long sp)
{
2813 2814 2815 2816
	if (!current->sas_ss_size)
		return SS_DISABLE;

	return on_sig_stack(sp) ? SS_ONSTACK : 0;
L
Linus Torvalds 已提交
2817 2818
}

2819 2820 2821 2822 2823 2824 2825
static inline void sas_ss_reset(struct task_struct *p)
{
	p->sas_ss_sp = 0;
	p->sas_ss_size = 0;
	p->sas_ss_flags = SS_DISABLE;
}

A
Al Viro 已提交
2826 2827 2828 2829 2830 2831 2832 2833 2834 2835 2836
static inline unsigned long sigsp(unsigned long sp, struct ksignal *ksig)
{
	if (unlikely((ksig->ka.sa.sa_flags & SA_ONSTACK)) && ! sas_ss_flags(sp))
#ifdef CONFIG_STACK_GROWSUP
		return current->sas_ss_sp;
#else
		return current->sas_ss_sp + current->sas_ss_size;
#endif
	return sp;
}

L
Linus Torvalds 已提交
2837 2838 2839 2840 2841 2842
/*
 * Routines for handling mm_structs
 */
extern struct mm_struct * mm_alloc(void);

/* mmdrop drops the mm and the page tables */
2843
extern void __mmdrop(struct mm_struct *);
2844
static inline void mmdrop(struct mm_struct *mm)
L
Linus Torvalds 已提交
2845
{
I
Ingo Molnar 已提交
2846
	if (unlikely(atomic_dec_and_test(&mm->mm_count)))
L
Linus Torvalds 已提交
2847 2848 2849
		__mmdrop(mm);
}

2850 2851 2852 2853 2854
static inline bool mmget_not_zero(struct mm_struct *mm)
{
	return atomic_inc_not_zero(&mm->mm_users);
}

L
Linus Torvalds 已提交
2855 2856
/* mmput gets rid of the mappings and all user-space */
extern void mmput(struct mm_struct *);
M
Michal Hocko 已提交
2857 2858
#ifdef CONFIG_MMU
/* same as above but performs the slow path from the async context. Can
2859 2860 2861
 * be called from the atomic context as well
 */
extern void mmput_async(struct mm_struct *);
M
Michal Hocko 已提交
2862
#endif
2863

L
Linus Torvalds 已提交
2864 2865
/* Grab a reference to a task's mm, if it is not already going away */
extern struct mm_struct *get_task_mm(struct task_struct *task);
2866 2867 2868 2869 2870 2871
/*
 * Grab a reference to a task's mm, if it is not already going away
 * and ptrace_may_access with the mode parameter passed to it
 * succeeds.
 */
extern struct mm_struct *mm_access(struct task_struct *task, unsigned int mode);
L
Linus Torvalds 已提交
2872 2873 2874
/* Remove the current tasks stale references to the old mm_struct */
extern void mm_release(struct task_struct *, struct mm_struct *);

2875 2876 2877 2878
#ifdef CONFIG_HAVE_COPY_THREAD_TLS
extern int copy_thread_tls(unsigned long, unsigned long, unsigned long,
			struct task_struct *, unsigned long);
#else
A
Alexey Dobriyan 已提交
2879
extern int copy_thread(unsigned long, unsigned long, unsigned long,
2880
			struct task_struct *);
2881 2882 2883 2884 2885 2886 2887 2888 2889 2890

/* Architectures that haven't opted into copy_thread_tls get the tls argument
 * via pt_regs, so ignore the tls argument passed via C. */
static inline int copy_thread_tls(
		unsigned long clone_flags, unsigned long sp, unsigned long arg,
		struct task_struct *p, unsigned long tls)
{
	return copy_thread(clone_flags, sp, arg, p);
}
#endif
L
Linus Torvalds 已提交
2891
extern void flush_thread(void);
J
Jiri Slaby 已提交
2892 2893

#ifdef CONFIG_HAVE_EXIT_THREAD
2894
extern void exit_thread(struct task_struct *tsk);
J
Jiri Slaby 已提交
2895
#else
2896
static inline void exit_thread(struct task_struct *tsk)
J
Jiri Slaby 已提交
2897 2898 2899
{
}
#endif
L
Linus Torvalds 已提交
2900 2901

extern void exit_files(struct task_struct *);
2902
extern void __cleanup_sighand(struct sighand_struct *);
2903

L
Linus Torvalds 已提交
2904
extern void exit_itimers(struct signal_struct *);
2905
extern void flush_itimer_signals(void);
L
Linus Torvalds 已提交
2906

2907
extern void do_group_exit(int);
L
Linus Torvalds 已提交
2908

2909
extern int do_execve(struct filename *,
2910
		     const char __user * const __user *,
2911
		     const char __user * const __user *);
2912 2913 2914 2915
extern int do_execveat(int, struct filename *,
		       const char __user * const __user *,
		       const char __user * const __user *,
		       int);
2916
extern long _do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *, unsigned long);
2917
extern long do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *);
2918
struct task_struct *fork_idle(int);
2919
extern pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags);
L
Linus Torvalds 已提交
2920

2921 2922 2923 2924 2925
extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
static inline void set_task_comm(struct task_struct *tsk, const char *from)
{
	__set_task_comm(tsk, from, false);
}
2926
extern char *get_task_comm(char *to, struct task_struct *tsk);
L
Linus Torvalds 已提交
2927 2928

#ifdef CONFIG_SMP
2929
void scheduler_ipi(void);
R
Roland McGrath 已提交
2930
extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
L
Linus Torvalds 已提交
2931
#else
2932
static inline void scheduler_ipi(void) { }
R
Roland McGrath 已提交
2933 2934 2935 2936 2937
static inline unsigned long wait_task_inactive(struct task_struct *p,
					       long match_state)
{
	return 1;
}
L
Linus Torvalds 已提交
2938 2939
#endif

2940 2941 2942
#define tasklist_empty() \
	list_empty(&init_task.tasks)

2943 2944
#define next_task(p) \
	list_entry_rcu((p)->tasks.next, struct task_struct, tasks)
L
Linus Torvalds 已提交
2945 2946 2947 2948

#define for_each_process(p) \
	for (p = &init_task ; (p = next_task(p)) != &init_task ; )

2949
extern bool current_is_single_threaded(void);
D
David Howells 已提交
2950

L
Linus Torvalds 已提交
2951 2952 2953 2954 2955 2956 2957 2958 2959 2960
/*
 * Careful: do_each_thread/while_each_thread is a double loop so
 *          'break' will not work as expected - use goto instead.
 */
#define do_each_thread(g, t) \
	for (g = t = &init_task ; (g = t = next_task(g)) != &init_task ; ) do

#define while_each_thread(g, t) \
	while ((t = next_thread(t)) != g)

2961 2962 2963 2964 2965 2966 2967 2968 2969 2970
#define __for_each_thread(signal, t)	\
	list_for_each_entry_rcu(t, &(signal)->thread_head, thread_node)

#define for_each_thread(p, t)		\
	__for_each_thread((p)->signal, t)

/* Careful: this is a double loop, 'break' won't work as expected. */
#define for_each_process_thread(p, t)	\
	for_each_process(p) for_each_thread(p, t)

2971 2972
static inline int get_nr_threads(struct task_struct *tsk)
{
2973
	return tsk->signal->nr_threads;
2974 2975
}

2976 2977 2978 2979
static inline bool thread_group_leader(struct task_struct *p)
{
	return p->exit_signal >= 0;
}
L
Linus Torvalds 已提交
2980

2981 2982 2983 2984 2985 2986
/* Do to the insanities of de_thread it is possible for a process
 * to have the pid of the thread group leader without actually being
 * the thread group leader.  For iteration through the pids in proc
 * all we care about is that we have a task with the appropriate
 * pid, we don't actually care if we have the right task.
 */
2987
static inline bool has_group_leader_pid(struct task_struct *p)
2988
{
2989
	return task_pid(p) == p->signal->leader_pid;
2990 2991
}

2992
static inline
2993
bool same_thread_group(struct task_struct *p1, struct task_struct *p2)
2994
{
2995
	return p1->signal == p2->signal;
2996 2997
}

2998
static inline struct task_struct *next_thread(const struct task_struct *p)
O
Oleg Nesterov 已提交
2999
{
3000 3001
	return list_entry_rcu(p->thread_group.next,
			      struct task_struct, thread_group);
O
Oleg Nesterov 已提交
3002 3003
}

A
Alexey Dobriyan 已提交
3004
static inline int thread_group_empty(struct task_struct *p)
L
Linus Torvalds 已提交
3005
{
O
Oleg Nesterov 已提交
3006
	return list_empty(&p->thread_group);
L
Linus Torvalds 已提交
3007 3008 3009 3010 3011 3012
}

#define delay_group_leader(p) \
		(thread_group_leader(p) && !thread_group_empty(p))

/*
3013
 * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring
3014
 * subscriptions and synchronises with wait4().  Also used in procfs.  Also
3015
 * pins the final release of task.io_context.  Also protects ->cpuset and
O
Oleg Nesterov 已提交
3016
 * ->cgroup.subsys[]. And ->vfork_done.
L
Linus Torvalds 已提交
3017 3018 3019 3020 3021 3022 3023 3024 3025 3026 3027 3028 3029 3030 3031
 *
 * Nests both inside and outside of read_lock(&tasklist_lock).
 * It must not be nested with write_lock_irq(&tasklist_lock),
 * neither inside nor outside.
 */
static inline void task_lock(struct task_struct *p)
{
	spin_lock(&p->alloc_lock);
}

static inline void task_unlock(struct task_struct *p)
{
	spin_unlock(&p->alloc_lock);
}

3032
extern struct sighand_struct *__lock_task_sighand(struct task_struct *tsk,
3033 3034
							unsigned long *flags);

3035 3036 3037 3038 3039 3040 3041 3042 3043
static inline struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
						       unsigned long *flags)
{
	struct sighand_struct *ret;

	ret = __lock_task_sighand(tsk, flags);
	(void)__cond_lock(&tsk->sighand->siglock, ret);
	return ret;
}
3044

3045 3046 3047 3048 3049 3050
static inline void unlock_task_sighand(struct task_struct *tsk,
						unsigned long *flags)
{
	spin_unlock_irqrestore(&tsk->sighand->siglock, *flags);
}

3051
/**
3052 3053
 * threadgroup_change_begin - mark the beginning of changes to a threadgroup
 * @tsk: task causing the changes
3054
 *
3055 3056 3057 3058 3059 3060
 * All operations which modify a threadgroup - a new thread joining the
 * group, death of a member thread (the assertion of PF_EXITING) and
 * exec(2) dethreading the process and replacing the leader - are wrapped
 * by threadgroup_change_{begin|end}().  This is to provide a place which
 * subsystems needing threadgroup stability can hook into for
 * synchronization.
3061
 */
3062
static inline void threadgroup_change_begin(struct task_struct *tsk)
3063
{
3064 3065
	might_sleep();
	cgroup_threadgroup_change_begin(tsk);
3066
}
3067 3068

/**
3069 3070
 * threadgroup_change_end - mark the end of changes to a threadgroup
 * @tsk: task causing the changes
3071
 *
3072
 * See threadgroup_change_begin().
3073
 */
3074
static inline void threadgroup_change_end(struct task_struct *tsk)
3075
{
3076
	cgroup_threadgroup_change_end(tsk);
3077 3078
}

A
Al Viro 已提交
3079 3080
#ifndef __HAVE_THREAD_FUNCTIONS

R
Roman Zippel 已提交
3081 3082
#define task_thread_info(task)	((struct thread_info *)(task)->stack)
#define task_stack_page(task)	((task)->stack)
A
Al Viro 已提交
3083

3084 3085 3086 3087 3088 3089
static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
{
	*task_thread_info(p) = *task_thread_info(org);
	task_thread_info(p)->task = p;
}

3090 3091 3092 3093 3094 3095 3096 3097 3098
/*
 * Return the address of the last usable long on the stack.
 *
 * When the stack grows down, this is just above the thread
 * info struct. Going any lower will corrupt the threadinfo.
 *
 * When the stack grows up, this is the highest address.
 * Beyond that position, we corrupt data on the next page.
 */
3099 3100
static inline unsigned long *end_of_stack(struct task_struct *p)
{
3101 3102 3103
#ifdef CONFIG_STACK_GROWSUP
	return (unsigned long *)((unsigned long)task_thread_info(p) + THREAD_SIZE) - 1;
#else
R
Roman Zippel 已提交
3104
	return (unsigned long *)(task_thread_info(p) + 1);
3105
#endif
3106 3107
}

A
Al Viro 已提交
3108
#endif
3109 3110
#define task_stack_end_corrupted(task) \
		(*(end_of_stack(task)) != STACK_END_MAGIC)
A
Al Viro 已提交
3111

3112 3113 3114 3115 3116 3117 3118
static inline int object_is_on_stack(void *obj)
{
	void *stack = task_stack_page(current);

	return (obj >= stack) && (obj < (stack + THREAD_SIZE));
}

3119
extern void thread_stack_cache_init(void);
3120

3121 3122 3123 3124 3125 3126
#ifdef CONFIG_DEBUG_STACK_USAGE
static inline unsigned long stack_not_used(struct task_struct *p)
{
	unsigned long *n = end_of_stack(p);

	do { 	/* Skip over canary */
3127 3128 3129
# ifdef CONFIG_STACK_GROWSUP
		n--;
# else
3130
		n++;
3131
# endif
3132 3133
	} while (!*n);

3134 3135 3136
# ifdef CONFIG_STACK_GROWSUP
	return (unsigned long)end_of_stack(p) - (unsigned long)n;
# else
3137
	return (unsigned long)n - (unsigned long)end_of_stack(p);
3138
# endif
3139 3140
}
#endif
3141
extern void set_task_stack_end_magic(struct task_struct *tsk);
3142

L
Linus Torvalds 已提交
3143 3144 3145 3146 3147
/* set thread flags in other task's structures
 * - see asm/thread_info.h for TIF_xxxx flags available
 */
static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
{
A
Al Viro 已提交
3148
	set_ti_thread_flag(task_thread_info(tsk), flag);
L
Linus Torvalds 已提交
3149 3150 3151 3152
}

static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
{
A
Al Viro 已提交
3153
	clear_ti_thread_flag(task_thread_info(tsk), flag);
L
Linus Torvalds 已提交
3154 3155 3156 3157
}

static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
{
A
Al Viro 已提交
3158
	return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
L
Linus Torvalds 已提交
3159 3160 3161 3162
}

static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
{
A
Al Viro 已提交
3163
	return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
L
Linus Torvalds 已提交
3164 3165 3166 3167
}

static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
{
A
Al Viro 已提交
3168
	return test_ti_thread_flag(task_thread_info(tsk), flag);
L
Linus Torvalds 已提交
3169 3170 3171 3172 3173 3174 3175 3176 3177 3178 3179 3180
}

static inline void set_tsk_need_resched(struct task_struct *tsk)
{
	set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
}

static inline void clear_tsk_need_resched(struct task_struct *tsk)
{
	clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
}

3181 3182 3183 3184 3185
static inline int test_tsk_need_resched(struct task_struct *tsk)
{
	return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
}

3186 3187 3188 3189 3190 3191
static inline int restart_syscall(void)
{
	set_tsk_thread_flag(current, TIF_SIGPENDING);
	return -ERESTARTNOINTR;
}

L
Linus Torvalds 已提交
3192 3193 3194 3195
static inline int signal_pending(struct task_struct *p)
{
	return unlikely(test_tsk_thread_flag(p,TIF_SIGPENDING));
}
M
Matthew Wilcox 已提交
3196

3197 3198 3199 3200
static inline int __fatal_signal_pending(struct task_struct *p)
{
	return unlikely(sigismember(&p->pending.signal, SIGKILL));
}
M
Matthew Wilcox 已提交
3201 3202 3203 3204 3205 3206

static inline int fatal_signal_pending(struct task_struct *p)
{
	return signal_pending(p) && __fatal_signal_pending(p);
}

3207 3208 3209 3210 3211 3212 3213 3214 3215 3216
static inline int signal_pending_state(long state, struct task_struct *p)
{
	if (!(state & (TASK_INTERRUPTIBLE | TASK_WAKEKILL)))
		return 0;
	if (!signal_pending(p))
		return 0;

	return (state & TASK_INTERRUPTIBLE) || __fatal_signal_pending(p);
}

L
Linus Torvalds 已提交
3217 3218 3219 3220 3221 3222 3223
/*
 * cond_resched() and cond_resched_lock(): latency reduction via
 * explicit rescheduling in places that are safe. The return
 * value indicates whether a reschedule was done in fact.
 * cond_resched_lock() will drop the spinlock before scheduling,
 * cond_resched_softirq() will enable bhs before scheduling.
 */
3224
extern int _cond_resched(void);
3225

3226
#define cond_resched() ({			\
3227
	___might_sleep(__FILE__, __LINE__, 0);	\
3228 3229
	_cond_resched();			\
})
3230

3231 3232 3233
extern int __cond_resched_lock(spinlock_t *lock);

#define cond_resched_lock(lock) ({				\
3234
	___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\
3235 3236 3237 3238 3239
	__cond_resched_lock(lock);				\
})

extern int __cond_resched_softirq(void);

3240
#define cond_resched_softirq() ({					\
3241
	___might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET);	\
3242
	__cond_resched_softirq();					\
3243
})
L
Linus Torvalds 已提交
3244

3245 3246 3247 3248 3249 3250 3251 3252 3253
static inline void cond_resched_rcu(void)
{
#if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
	rcu_read_unlock();
	cond_resched();
	rcu_read_lock();
#endif
}

L
Linus Torvalds 已提交
3254 3255
/*
 * Does a critical section need to be broken due to another
N
Nick Piggin 已提交
3256 3257
 * task waiting?: (technically does not depend on CONFIG_PREEMPT,
 * but a general need for low latency)
L
Linus Torvalds 已提交
3258
 */
N
Nick Piggin 已提交
3259
static inline int spin_needbreak(spinlock_t *lock)
L
Linus Torvalds 已提交
3260
{
N
Nick Piggin 已提交
3261 3262 3263
#ifdef CONFIG_PREEMPT
	return spin_is_contended(lock);
#else
L
Linus Torvalds 已提交
3264
	return 0;
N
Nick Piggin 已提交
3265
#endif
L
Linus Torvalds 已提交
3266 3267
}

3268 3269
/*
 * Idle thread specific functions to determine the need_resched
3270
 * polling state.
3271
 */
3272
#ifdef TIF_POLLING_NRFLAG
3273 3274 3275 3276
static inline int tsk_is_polling(struct task_struct *p)
{
	return test_tsk_thread_flag(p, TIF_POLLING_NRFLAG);
}
3277 3278

static inline void __current_set_polling(void)
3279 3280 3281 3282
{
	set_thread_flag(TIF_POLLING_NRFLAG);
}

3283 3284 3285 3286 3287 3288
static inline bool __must_check current_set_polling_and_test(void)
{
	__current_set_polling();

	/*
	 * Polling state must be visible before we test NEED_RESCHED,
3289
	 * paired by resched_curr()
3290
	 */
3291
	smp_mb__after_atomic();
3292 3293 3294 3295 3296

	return unlikely(tif_need_resched());
}

static inline void __current_clr_polling(void)
3297 3298 3299
{
	clear_thread_flag(TIF_POLLING_NRFLAG);
}
3300 3301 3302 3303 3304 3305 3306

static inline bool __must_check current_clr_polling_and_test(void)
{
	__current_clr_polling();

	/*
	 * Polling state must be visible before we test NEED_RESCHED,
3307
	 * paired by resched_curr()
3308
	 */
3309
	smp_mb__after_atomic();
3310 3311 3312 3313

	return unlikely(tif_need_resched());
}

3314 3315
#else
static inline int tsk_is_polling(struct task_struct *p) { return 0; }
3316 3317 3318 3319 3320 3321 3322 3323 3324 3325 3326
static inline void __current_set_polling(void) { }
static inline void __current_clr_polling(void) { }

static inline bool __must_check current_set_polling_and_test(void)
{
	return unlikely(tif_need_resched());
}
static inline bool __must_check current_clr_polling_and_test(void)
{
	return unlikely(tif_need_resched());
}
3327 3328
#endif

3329 3330 3331 3332 3333 3334 3335 3336 3337 3338
static inline void current_clr_polling(void)
{
	__current_clr_polling();

	/*
	 * Ensure we check TIF_NEED_RESCHED after we clear the polling bit.
	 * Once the bit is cleared, we'll get IPIs with every new
	 * TIF_NEED_RESCHED and the IPI handler, scheduler_ipi(), will also
	 * fold.
	 */
3339
	smp_mb(); /* paired with resched_curr() */
3340 3341 3342 3343

	preempt_fold_need_resched();
}

3344 3345 3346 3347 3348
static __always_inline bool need_resched(void)
{
	return unlikely(tif_need_resched());
}

3349 3350 3351
/*
 * Thread group CPU time accounting.
 */
3352
void thread_group_cputime(struct task_struct *tsk, struct task_cputime *times);
3353
void thread_group_cputimer(struct task_struct *tsk, struct task_cputime *times);
3354

R
Roland McGrath 已提交
3355 3356 3357 3358 3359 3360 3361
/*
 * Reevaluate whether the task has signals pending delivery.
 * Wake the task if so.
 * This is required every time the blocked sigset_t changes.
 * callers must hold sighand->siglock.
 */
extern void recalc_sigpending_and_wake(struct task_struct *t);
L
Linus Torvalds 已提交
3362 3363
extern void recalc_sigpending(void);

3364 3365 3366 3367 3368 3369 3370 3371 3372 3373
extern void signal_wake_up_state(struct task_struct *t, unsigned int state);

static inline void signal_wake_up(struct task_struct *t, bool resume)
{
	signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0);
}
static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume)
{
	signal_wake_up_state(t, resume ? __TASK_TRACED : 0);
}
L
Linus Torvalds 已提交
3374 3375 3376 3377 3378 3379 3380 3381

/*
 * Wrappers for p->thread_info->cpu access. No-op on UP.
 */
#ifdef CONFIG_SMP

static inline unsigned int task_cpu(const struct task_struct *p)
{
A
Al Viro 已提交
3382
	return task_thread_info(p)->cpu;
L
Linus Torvalds 已提交
3383 3384
}

I
Ingo Molnar 已提交
3385 3386 3387 3388 3389
static inline int task_node(const struct task_struct *p)
{
	return cpu_to_node(task_cpu(p));
}

I
Ingo Molnar 已提交
3390
extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
L
Linus Torvalds 已提交
3391 3392 3393 3394 3395 3396 3397 3398 3399 3400 3401 3402 3403 3404

#else

static inline unsigned int task_cpu(const struct task_struct *p)
{
	return 0;
}

static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
{
}

#endif /* CONFIG_SMP */

3405 3406
extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
3407

D
Dhaval Giani 已提交
3408
#ifdef CONFIG_CGROUP_SCHED
3409
extern struct task_group root_task_group;
P
Peter Zijlstra 已提交
3410
#endif /* CONFIG_CGROUP_SCHED */
3411

3412 3413 3414
extern int task_can_switch_user(struct user_struct *up,
					struct task_struct *tsk);

3415 3416 3417
#ifdef CONFIG_TASK_XACCT
static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
{
3418
	tsk->ioac.rchar += amt;
3419 3420 3421 3422
}

static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
{
3423
	tsk->ioac.wchar += amt;
3424 3425 3426 3427
}

static inline void inc_syscr(struct task_struct *tsk)
{
3428
	tsk->ioac.syscr++;
3429 3430 3431 3432
}

static inline void inc_syscw(struct task_struct *tsk)
{
3433
	tsk->ioac.syscw++;
3434 3435 3436 3437 3438 3439 3440 3441 3442 3443 3444 3445 3446 3447 3448 3449 3450 3451 3452
}
#else
static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
{
}

static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
{
}

static inline void inc_syscr(struct task_struct *tsk)
{
}

static inline void inc_syscw(struct task_struct *tsk)
{
}
#endif

D
Dave Hansen 已提交
3453 3454 3455 3456
#ifndef TASK_SIZE_OF
#define TASK_SIZE_OF(tsk)	TASK_SIZE
#endif

O
Oleg Nesterov 已提交
3457
#ifdef CONFIG_MEMCG
3458 3459 3460 3461 3462
extern void mm_update_next_owner(struct mm_struct *mm);
#else
static inline void mm_update_next_owner(struct mm_struct *mm)
{
}
O
Oleg Nesterov 已提交
3463
#endif /* CONFIG_MEMCG */
3464

3465 3466 3467
static inline unsigned long task_rlimit(const struct task_struct *tsk,
		unsigned int limit)
{
3468
	return READ_ONCE(tsk->signal->rlim[limit].rlim_cur);
3469 3470 3471 3472 3473
}

static inline unsigned long task_rlimit_max(const struct task_struct *tsk,
		unsigned int limit)
{
3474
	return READ_ONCE(tsk->signal->rlim[limit].rlim_max);
3475 3476 3477 3478 3479 3480 3481 3482 3483 3484 3485 3486
}

static inline unsigned long rlimit(unsigned int limit)
{
	return task_rlimit(current, limit);
}

static inline unsigned long rlimit_max(unsigned int limit)
{
	return task_rlimit_max(current, limit);
}

3487 3488 3489 3490 3491 3492
#ifdef CONFIG_CPU_FREQ
struct update_util_data {
	void (*func)(struct update_util_data *data,
		     u64 time, unsigned long util, unsigned long max);
};

3493 3494 3495 3496
void cpufreq_add_update_util_hook(int cpu, struct update_util_data *data,
			void (*func)(struct update_util_data *data, u64 time,
				     unsigned long util, unsigned long max));
void cpufreq_remove_update_util_hook(int cpu);
3497 3498
#endif /* CONFIG_CPU_FREQ */

L
Linus Torvalds 已提交
3499
#endif