sched.h 90.9 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3
#ifndef _LINUX_SCHED_H
#define _LINUX_SCHED_H

4
#include <uapi/linux/sched.h>
5

6 7
#include <linux/sched/prio.h>

8 9 10 11 12

struct sched_param {
	int sched_priority;
};

L
Linus Torvalds 已提交
13 14 15 16 17 18 19 20
#include <asm/param.h>	/* for HZ */

#include <linux/capability.h>
#include <linux/threads.h>
#include <linux/kernel.h>
#include <linux/types.h>
#include <linux/timex.h>
#include <linux/jiffies.h>
21
#include <linux/plist.h>
L
Linus Torvalds 已提交
22 23 24 25 26
#include <linux/rbtree.h>
#include <linux/thread_info.h>
#include <linux/cpumask.h>
#include <linux/errno.h>
#include <linux/nodemask.h>
27
#include <linux/mm_types.h>
28
#include <linux/preempt.h>
L
Linus Torvalds 已提交
29 30 31

#include <asm/page.h>
#include <asm/ptrace.h>
32
#include <linux/cputime.h>
L
Linus Torvalds 已提交
33 34 35

#include <linux/smp.h>
#include <linux/sem.h>
36
#include <linux/shm.h>
L
Linus Torvalds 已提交
37 38 39 40 41 42
#include <linux/signal.h>
#include <linux/compiler.h>
#include <linux/completion.h>
#include <linux/pid.h>
#include <linux/percpu.h>
#include <linux/topology.h>
P
Peter Zijlstra 已提交
43
#include <linux/proportions.h>
L
Linus Torvalds 已提交
44
#include <linux/seccomp.h>
I
Ingo Molnar 已提交
45
#include <linux/rcupdate.h>
46
#include <linux/rculist.h>
I
Ingo Molnar 已提交
47
#include <linux/rtmutex.h>
L
Linus Torvalds 已提交
48

49 50 51 52 53
#include <linux/time.h>
#include <linux/param.h>
#include <linux/resource.h>
#include <linux/timer.h>
#include <linux/hrtimer.h>
54
#include <linux/task_io_accounting.h>
A
Arjan van de Ven 已提交
55
#include <linux/latencytop.h>
56
#include <linux/cred.h>
P
Peter Zijlstra 已提交
57
#include <linux/llist.h>
58
#include <linux/uidgid.h>
59
#include <linux/gfp.h>
60
#include <linux/magic.h>
61
#include <linux/cgroup-defs.h>
62 63

#include <asm/processor.h>
H
H. J. Lu 已提交
64

65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105
#define SCHED_ATTR_SIZE_VER0	48	/* sizeof first published struct */

/*
 * Extended scheduling parameters data structure.
 *
 * This is needed because the original struct sched_param can not be
 * altered without introducing ABI issues with legacy applications
 * (e.g., in sched_getparam()).
 *
 * However, the possibility of specifying more than just a priority for
 * the tasks may be useful for a wide variety of application fields, e.g.,
 * multimedia, streaming, automation and control, and many others.
 *
 * This variant (sched_attr) is meant at describing a so-called
 * sporadic time-constrained task. In such model a task is specified by:
 *  - the activation period or minimum instance inter-arrival time;
 *  - the maximum (or average, depending on the actual scheduling
 *    discipline) computation time of all instances, a.k.a. runtime;
 *  - the deadline (relative to the actual activation time) of each
 *    instance.
 * Very briefly, a periodic (sporadic) task asks for the execution of
 * some specific computation --which is typically called an instance--
 * (at most) every period. Moreover, each instance typically lasts no more
 * than the runtime and must be completed by time instant t equal to
 * the instance activation time + the deadline.
 *
 * This is reflected by the actual fields of the sched_attr structure:
 *
 *  @size		size of the structure, for fwd/bwd compat.
 *
 *  @sched_policy	task's scheduling policy
 *  @sched_flags	for customizing the scheduler behaviour
 *  @sched_nice		task's nice value      (SCHED_NORMAL/BATCH)
 *  @sched_priority	task's static priority (SCHED_FIFO/RR)
 *  @sched_deadline	representative of the task's deadline
 *  @sched_runtime	representative of the task's runtime
 *  @sched_period	representative of the task's period
 *
 * Given this task model, there are a multiplicity of scheduling algorithms
 * and policies, that can be used to ensure all the tasks will make their
 * timing constraints.
106 107 108 109
 *
 * As of now, the SCHED_DEADLINE policy (sched_dl scheduling class) is the
 * only user of this new interface. More information about the algorithm
 * available in the scheduling class file or in Documentation/.
110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128
 */
struct sched_attr {
	u32 size;

	u32 sched_policy;
	u64 sched_flags;

	/* SCHED_NORMAL, SCHED_BATCH */
	s32 sched_nice;

	/* SCHED_FIFO, SCHED_RR */
	u32 sched_priority;

	/* SCHED_DEADLINE */
	u64 sched_runtime;
	u64 sched_deadline;
	u64 sched_period;
};

129
struct futex_pi_state;
130
struct robust_list_head;
131
struct bio_list;
132
struct fs_struct;
133
struct perf_event_context;
134
struct blk_plug;
135
struct filename;
136
struct nameidata;
L
Linus Torvalds 已提交
137

D
Davidlohr Bueso 已提交
138 139 140 141
#define VMACACHE_BITS 2
#define VMACACHE_SIZE (1U << VMACACHE_BITS)
#define VMACACHE_MASK (VMACACHE_SIZE - 1)

L
Linus Torvalds 已提交
142 143 144 145 146 147 148 149 150 151 152
/*
 * These are the constant used to fake the fixed-point load-average
 * counting. Some notes:
 *  - 11 bit fractions expand to 22 bits by the multiplies: this gives
 *    a load-average precision of 10 bits integer + 11 bits fractional
 *  - if you want to count load-averages more often, you need more
 *    precision, or rounding will get you. With 2-second counting freq,
 *    the EXP_n values would be 1981, 2034 and 2043 if still using only
 *    11 bit fractions.
 */
extern unsigned long avenrun[];		/* Load averages */
153
extern void get_avenrun(unsigned long *loads, unsigned long offset, int shift);
L
Linus Torvalds 已提交
154 155 156

#define FSHIFT		11		/* nr of bits of precision */
#define FIXED_1		(1<<FSHIFT)	/* 1.0 as fixed-point */
157
#define LOAD_FREQ	(5*HZ+1)	/* 5 sec intervals */
L
Linus Torvalds 已提交
158 159 160 161 162 163 164 165 166 167 168 169 170 171
#define EXP_1		1884		/* 1/exp(5sec/1min) as fixed-point */
#define EXP_5		2014		/* 1/exp(5sec/5min) */
#define EXP_15		2037		/* 1/exp(5sec/15min) */

#define CALC_LOAD(load,exp,n) \
	load *= exp; \
	load += n*(FIXED_1-exp); \
	load >>= FSHIFT;

extern unsigned long total_forks;
extern int nr_threads;
DECLARE_PER_CPU(unsigned long, process_counts);
extern int nr_processes(void);
extern unsigned long nr_running(void);
172
extern bool single_task_running(void);
L
Linus Torvalds 已提交
173
extern unsigned long nr_iowait(void);
174
extern unsigned long nr_iowait_cpu(int cpu);
175
extern void get_iowait_load(unsigned long *nr_waiters, unsigned long *load);
176

177
extern void calc_global_load(unsigned long ticks);
178 179

#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
180
extern void update_cpu_load_nohz(void);
181 182 183
#else
static inline void update_cpu_load_nohz(void) { }
#endif
L
Linus Torvalds 已提交
184

185 186
extern unsigned long get_parent_ip(unsigned long addr);

187 188
extern void dump_cpu_task(int cpu);

I
Ingo Molnar 已提交
189 190
struct seq_file;
struct cfs_rq;
191
struct task_group;
I
Ingo Molnar 已提交
192 193 194 195
#ifdef CONFIG_SCHED_DEBUG
extern void proc_sched_show_task(struct task_struct *p, struct seq_file *m);
extern void proc_sched_set_task(struct task_struct *p);
#endif
L
Linus Torvalds 已提交
196

197 198 199 200 201 202 203 204 205 206
/*
 * Task state bitmask. NOTE! These bits are also
 * encoded in fs/proc/array.c: get_task_state().
 *
 * We have two separate sets of flags: task->state
 * is about runnability, while task->exit_state are
 * about the task exiting. Confusing, but this way
 * modifying one set can't modify the other one by
 * mistake.
 */
L
Linus Torvalds 已提交
207 208 209
#define TASK_RUNNING		0
#define TASK_INTERRUPTIBLE	1
#define TASK_UNINTERRUPTIBLE	2
M
Matthew Wilcox 已提交
210 211
#define __TASK_STOPPED		4
#define __TASK_TRACED		8
212
/* in tsk->exit_state */
213 214
#define EXIT_DEAD		16
#define EXIT_ZOMBIE		32
215
#define EXIT_TRACE		(EXIT_ZOMBIE | EXIT_DEAD)
216
/* in tsk->state again */
217
#define TASK_DEAD		64
M
Matthew Wilcox 已提交
218
#define TASK_WAKEKILL		128
P
Peter Zijlstra 已提交
219
#define TASK_WAKING		256
220
#define TASK_PARKED		512
221 222
#define TASK_NOLOAD		1024
#define TASK_STATE_MAX		2048
M
Matthew Wilcox 已提交
223

224
#define TASK_STATE_TO_CHAR_STR "RSDTtXZxKWPN"
225

226 227
extern char ___assert_task_state[1 - 2*!!(
		sizeof(TASK_STATE_TO_CHAR_STR)-1 != ilog2(TASK_STATE_MAX)+1)];
M
Matthew Wilcox 已提交
228 229 230 231 232

/* Convenience macros for the sake of set_task_state */
#define TASK_KILLABLE		(TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
#define TASK_STOPPED		(TASK_WAKEKILL | __TASK_STOPPED)
#define TASK_TRACED		(TASK_WAKEKILL | __TASK_TRACED)
L
Linus Torvalds 已提交
233

234 235
#define TASK_IDLE		(TASK_UNINTERRUPTIBLE | TASK_NOLOAD)

236 237
/* Convenience macros for the sake of wake_up */
#define TASK_NORMAL		(TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
M
Matthew Wilcox 已提交
238
#define TASK_ALL		(TASK_NORMAL | __TASK_STOPPED | __TASK_TRACED)
239 240 241

/* get_task_state() */
#define TASK_REPORT		(TASK_RUNNING | TASK_INTERRUPTIBLE | \
M
Matthew Wilcox 已提交
242
				 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
243
				 __TASK_TRACED | EXIT_ZOMBIE | EXIT_DEAD)
244

M
Matthew Wilcox 已提交
245 246
#define task_is_traced(task)	((task->state & __TASK_TRACED) != 0)
#define task_is_stopped(task)	((task->state & __TASK_STOPPED) != 0)
247
#define task_is_stopped_or_traced(task)	\
M
Matthew Wilcox 已提交
248
			((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
249
#define task_contributes_to_load(task)	\
250
				((task->state & TASK_UNINTERRUPTIBLE) != 0 && \
251 252
				 (task->flags & PF_FROZEN) == 0 && \
				 (task->state & TASK_NOLOAD) == 0)
L
Linus Torvalds 已提交
253

P
Peter Zijlstra 已提交
254 255 256 257 258 259 260 261 262 263
#ifdef CONFIG_DEBUG_ATOMIC_SLEEP

#define __set_task_state(tsk, state_value)			\
	do {							\
		(tsk)->task_state_change = _THIS_IP_;		\
		(tsk)->state = (state_value);			\
	} while (0)
#define set_task_state(tsk, state_value)			\
	do {							\
		(tsk)->task_state_change = _THIS_IP_;		\
264
		smp_store_mb((tsk)->state, (state_value));		\
P
Peter Zijlstra 已提交
265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285
	} while (0)

/*
 * set_current_state() includes a barrier so that the write of current->state
 * is correctly serialised wrt the caller's subsequent test of whether to
 * actually sleep:
 *
 *	set_current_state(TASK_UNINTERRUPTIBLE);
 *	if (do_i_need_to_sleep())
 *		schedule();
 *
 * If the caller does not need such serialisation then use __set_current_state()
 */
#define __set_current_state(state_value)			\
	do {							\
		current->task_state_change = _THIS_IP_;		\
		current->state = (state_value);			\
	} while (0)
#define set_current_state(state_value)				\
	do {							\
		current->task_state_change = _THIS_IP_;		\
286
		smp_store_mb(current->state, (state_value));		\
P
Peter Zijlstra 已提交
287 288 289 290
	} while (0)

#else

L
Linus Torvalds 已提交
291 292 293
#define __set_task_state(tsk, state_value)		\
	do { (tsk)->state = (state_value); } while (0)
#define set_task_state(tsk, state_value)		\
294
	smp_store_mb((tsk)->state, (state_value))
L
Linus Torvalds 已提交
295

296 297 298 299 300 301 302 303 304 305 306
/*
 * set_current_state() includes a barrier so that the write of current->state
 * is correctly serialised wrt the caller's subsequent test of whether to
 * actually sleep:
 *
 *	set_current_state(TASK_UNINTERRUPTIBLE);
 *	if (do_i_need_to_sleep())
 *		schedule();
 *
 * If the caller does not need such serialisation then use __set_current_state()
 */
P
Peter Zijlstra 已提交
307
#define __set_current_state(state_value)		\
L
Linus Torvalds 已提交
308
	do { current->state = (state_value); } while (0)
P
Peter Zijlstra 已提交
309
#define set_current_state(state_value)			\
310
	smp_store_mb(current->state, (state_value))
L
Linus Torvalds 已提交
311

P
Peter Zijlstra 已提交
312 313
#endif

L
Linus Torvalds 已提交
314 315 316 317 318 319 320 321 322 323 324 325 326 327
/* Task command name length */
#define TASK_COMM_LEN 16

#include <linux/spinlock.h>

/*
 * This serializes "schedule()" and also protects
 * the run-queue from deletions/modifications (but
 * _adding_ to the beginning of the run-queue has
 * a separate lock).
 */
extern rwlock_t tasklist_lock;
extern spinlock_t mmlist_lock;

328
struct task_struct;
L
Linus Torvalds 已提交
329

330 331 332 333
#ifdef CONFIG_PROVE_RCU
extern int lockdep_tasklist_lock_is_held(void);
#endif /* #ifdef CONFIG_PROVE_RCU */

L
Linus Torvalds 已提交
334 335
extern void sched_init(void);
extern void sched_init_smp(void);
336
extern asmlinkage void schedule_tail(struct task_struct *prev);
337
extern void init_idle(struct task_struct *idle, int cpu);
I
Ingo Molnar 已提交
338
extern void init_idle_bootup_task(struct task_struct *idle);
L
Linus Torvalds 已提交
339

340 341
extern cpumask_var_t cpu_isolated_map;

342
extern int runqueue_is_locked(int cpu);
I
Ingo Molnar 已提交
343

344
#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
345
extern void nohz_balance_enter_idle(int cpu);
346
extern void set_cpu_sd_state_idle(void);
347
extern int get_nohz_timer_target(void);
348
#else
349
static inline void nohz_balance_enter_idle(int cpu) { }
350
static inline void set_cpu_sd_state_idle(void) { }
351
#endif
L
Linus Torvalds 已提交
352

I
Ingo Molnar 已提交
353
/*
I
Ingo Molnar 已提交
354
 * Only dump TASK_* tasks. (0 for all tasks)
I
Ingo Molnar 已提交
355 356 357 358 359
 */
extern void show_state_filter(unsigned long state_filter);

static inline void show_state(void)
{
I
Ingo Molnar 已提交
360
	show_state_filter(0);
I
Ingo Molnar 已提交
361 362
}

L
Linus Torvalds 已提交
363 364 365 366 367 368 369 370 371 372 373 374 375 376
extern void show_regs(struct pt_regs *);

/*
 * TASK is a pointer to the task whose backtrace we want to see (or NULL for current
 * task), SP is the stack pointer of the first frame that should be shown in the back
 * trace (or NULL if the entire call-chain of the task should be shown).
 */
extern void show_stack(struct task_struct *task, unsigned long *sp);

extern void cpu_init (void);
extern void trap_init(void);
extern void update_process_times(int user);
extern void scheduler_tick(void);

377 378
extern void sched_show_task(struct task_struct *p);

379
#ifdef CONFIG_LOCKUP_DETECTOR
I
Ingo Molnar 已提交
380
extern void touch_softlockup_watchdog(void);
381
extern void touch_softlockup_watchdog_sync(void);
382
extern void touch_all_softlockup_watchdogs(void);
383 384 385
extern int proc_dowatchdog_thresh(struct ctl_table *table, int write,
				  void __user *buffer,
				  size_t *lenp, loff_t *ppos);
I
Ingo Molnar 已提交
386
extern unsigned int  softlockup_panic;
387
extern unsigned int  hardlockup_panic;
388
void lockup_detector_init(void);
I
Ingo Molnar 已提交
389 390 391 392
#else
static inline void touch_softlockup_watchdog(void)
{
}
393 394 395
static inline void touch_softlockup_watchdog_sync(void)
{
}
396 397 398
static inline void touch_all_softlockup_watchdogs(void)
{
}
399 400 401
static inline void lockup_detector_init(void)
{
}
I
Ingo Molnar 已提交
402 403
#endif

404 405 406 407 408 409 410 411
#ifdef CONFIG_DETECT_HUNG_TASK
void reset_hung_task_detector(void);
#else
static inline void reset_hung_task_detector(void)
{
}
#endif

L
Linus Torvalds 已提交
412 413
/* Attach to any functions which should be ignored in wchan output. */
#define __sched		__attribute__((__section__(".sched.text")))
414 415 416 417

/* Linker adds these: start and end of __sched functions */
extern char __sched_text_start[], __sched_text_end[];

L
Linus Torvalds 已提交
418 419 420 421
/* Is this address in the __sched functions? */
extern int in_sched_functions(unsigned long addr);

#define	MAX_SCHEDULE_TIMEOUT	LONG_MAX
422
extern signed long schedule_timeout(signed long timeout);
423
extern signed long schedule_timeout_interruptible(signed long timeout);
M
Matthew Wilcox 已提交
424
extern signed long schedule_timeout_killable(signed long timeout);
425
extern signed long schedule_timeout_uninterruptible(signed long timeout);
L
Linus Torvalds 已提交
426
asmlinkage void schedule(void);
427
extern void schedule_preempt_disabled(void);
L
Linus Torvalds 已提交
428

429 430 431 432 433 434 435
extern long io_schedule_timeout(long timeout);

static inline void io_schedule(void)
{
	io_schedule_timeout(MAX_SCHEDULE_TIMEOUT);
}

S
Serge E. Hallyn 已提交
436
struct nsproxy;
437
struct user_namespace;
L
Linus Torvalds 已提交
438

439 440
#ifdef CONFIG_MMU
extern void arch_pick_mmap_layout(struct mm_struct *mm);
L
Linus Torvalds 已提交
441 442 443 444 445 446 447
extern unsigned long
arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
		       unsigned long, unsigned long);
extern unsigned long
arch_get_unmapped_area_topdown(struct file *filp, unsigned long addr,
			  unsigned long len, unsigned long pgoff,
			  unsigned long flags);
448 449 450
#else
static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
#endif
L
Linus Torvalds 已提交
451

452 453 454 455
#define SUID_DUMP_DISABLE	0	/* No setuid dumping */
#define SUID_DUMP_USER		1	/* Dump as user of process */
#define SUID_DUMP_ROOT		2	/* Dump as root */

456
/* mm flags */
H
Hugh Dickins 已提交
457

458
/* for SUID_DUMP_* above */
459
#define MMF_DUMPABLE_BITS 2
H
Hugh Dickins 已提交
460
#define MMF_DUMPABLE_MASK ((1 << MMF_DUMPABLE_BITS) - 1)
461

462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478
extern void set_dumpable(struct mm_struct *mm, int value);
/*
 * This returns the actual value of the suid_dumpable flag. For things
 * that are using this for checking for privilege transitions, it must
 * test against SUID_DUMP_USER rather than treating it as a boolean
 * value.
 */
static inline int __get_dumpable(unsigned long mm_flags)
{
	return mm_flags & MMF_DUMPABLE_MASK;
}

static inline int get_dumpable(struct mm_struct *mm)
{
	return __get_dumpable(mm->flags);
}

479 480 481 482 483
/* coredump filter bits */
#define MMF_DUMP_ANON_PRIVATE	2
#define MMF_DUMP_ANON_SHARED	3
#define MMF_DUMP_MAPPED_PRIVATE	4
#define MMF_DUMP_MAPPED_SHARED	5
R
Roland McGrath 已提交
484
#define MMF_DUMP_ELF_HEADERS	6
485 486
#define MMF_DUMP_HUGETLB_PRIVATE 7
#define MMF_DUMP_HUGETLB_SHARED  8
H
Hugh Dickins 已提交
487

488
#define MMF_DUMP_FILTER_SHIFT	MMF_DUMPABLE_BITS
489
#define MMF_DUMP_FILTER_BITS	7
490 491 492
#define MMF_DUMP_FILTER_MASK \
	(((1 << MMF_DUMP_FILTER_BITS) - 1) << MMF_DUMP_FILTER_SHIFT)
#define MMF_DUMP_FILTER_DEFAULT \
493
	((1 << MMF_DUMP_ANON_PRIVATE) |	(1 << MMF_DUMP_ANON_SHARED) |\
494 495 496 497 498 499 500
	 (1 << MMF_DUMP_HUGETLB_PRIVATE) | MMF_DUMP_MASK_DEFAULT_ELF)

#ifdef CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS
# define MMF_DUMP_MASK_DEFAULT_ELF	(1 << MMF_DUMP_ELF_HEADERS)
#else
# define MMF_DUMP_MASK_DEFAULT_ELF	0
#endif
H
Hugh Dickins 已提交
501 502
					/* leave room for more dump flags */
#define MMF_VM_MERGEABLE	16	/* KSM may merge identical pages */
A
Andrea Arcangeli 已提交
503
#define MMF_VM_HUGEPAGE		17	/* set when VM_HUGEPAGE is set on vma */
504
#define MMF_EXE_FILE_CHANGED	18	/* see prctl_set_mm_exe_file() */
H
Hugh Dickins 已提交
505

506 507
#define MMF_HAS_UPROBES		19	/* has uprobes */
#define MMF_RECALC_UPROBES	20	/* MMF_HAS_UPROBES can be wrong */
508

H
Hugh Dickins 已提交
509
#define MMF_INIT_MASK		(MMF_DUMPABLE_MASK | MMF_DUMP_FILTER_MASK)
510

L
Linus Torvalds 已提交
511 512 513 514
struct sighand_struct {
	atomic_t		count;
	struct k_sigaction	action[_NSIG];
	spinlock_t		siglock;
D
Davide Libenzi 已提交
515
	wait_queue_head_t	signalfd_wqh;
L
Linus Torvalds 已提交
516 517
};

518
struct pacct_struct {
519 520
	int			ac_flag;
	long			ac_exitcode;
521
	unsigned long		ac_mem;
522 523
	cputime_t		ac_utime, ac_stime;
	unsigned long		ac_minflt, ac_majflt;
524 525
};

526 527 528
struct cpu_itimer {
	cputime_t expires;
	cputime_t incr;
529 530
	u32 error;
	u32 incr_error;
531 532
};

533
/**
534
 * struct prev_cputime - snaphsot of system and user cputime
535 536
 * @utime: time spent in user mode
 * @stime: time spent in system mode
537
 * @lock: protects the above two fields
538
 *
539 540
 * Stores previous user/system time values such that we can guarantee
 * monotonicity.
541
 */
542 543
struct prev_cputime {
#ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
544 545
	cputime_t utime;
	cputime_t stime;
546 547
	raw_spinlock_t lock;
#endif
548 549
};

550 551 552 553 554 555 556 557
static inline void prev_cputime_init(struct prev_cputime *prev)
{
#ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
	prev->utime = prev->stime = 0;
	raw_spin_lock_init(&prev->lock);
#endif
}

558 559 560 561 562
/**
 * struct task_cputime - collected CPU time counts
 * @utime:		time spent in user mode, in &cputime_t units
 * @stime:		time spent in kernel mode, in &cputime_t units
 * @sum_exec_runtime:	total time spent on the CPU, in nanoseconds
563
 *
564 565 566
 * This structure groups together three kinds of CPU time that are tracked for
 * threads and thread groups.  Most things considering CPU time want to group
 * these counts together and treat all three of them in parallel.
567 568 569 570 571 572
 */
struct task_cputime {
	cputime_t utime;
	cputime_t stime;
	unsigned long long sum_exec_runtime;
};
573

574 575
/* Alternate field names when used to cache expirations. */
#define virt_exp	utime
576
#define prof_exp	stime
577 578
#define sched_exp	sum_exec_runtime

579 580
#define INIT_CPUTIME	\
	(struct task_cputime) {					\
581 582
		.utime = 0,					\
		.stime = 0,					\
583 584 585
		.sum_exec_runtime = 0,				\
	}

586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602
/*
 * This is the atomic variant of task_cputime, which can be used for
 * storing and updating task_cputime statistics without locking.
 */
struct task_cputime_atomic {
	atomic64_t utime;
	atomic64_t stime;
	atomic64_t sum_exec_runtime;
};

#define INIT_CPUTIME_ATOMIC \
	(struct task_cputime_atomic) {				\
		.utime = ATOMIC64_INIT(0),			\
		.stime = ATOMIC64_INIT(0),			\
		.sum_exec_runtime = ATOMIC64_INIT(0),		\
	}

603
#define PREEMPT_DISABLED	(PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
604

P
Peter Zijlstra 已提交
605
/*
606 607
 * Disable preemption until the scheduler is running -- use an unconditional
 * value so that it also works on !PREEMPT_COUNT kernels.
P
Peter Zijlstra 已提交
608
 *
609
 * Reset by start_kernel()->sched_init()->init_idle()->init_idle_preempt_count().
P
Peter Zijlstra 已提交
610
 */
611
#define INIT_PREEMPT_COUNT	PREEMPT_OFFSET
612

P
Peter Zijlstra 已提交
613
/*
614 615
 * Initial preempt_count value; reflects the preempt_count schedule invariant
 * which states that during context switches:
P
Peter Zijlstra 已提交
616
 *
617 618 619 620
 *    preempt_count() == 2*PREEMPT_DISABLE_OFFSET
 *
 * Note: PREEMPT_DISABLE_OFFSET is 0 for !PREEMPT_COUNT kernels.
 * Note: See finish_task_switch().
P
Peter Zijlstra 已提交
621
 */
622
#define FORK_PREEMPT_COUNT	(2*PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
P
Peter Zijlstra 已提交
623

624
/**
625
 * struct thread_group_cputimer - thread group interval timer counts
626
 * @cputime_atomic:	atomic thread group interval timers.
627 628
 * @running:		true when there are timers running and
 *			@cputime_atomic receives updates.
629 630
 * @checking_timer:	true when a thread in the group is in the
 *			process of checking for thread group timers.
631 632
 *
 * This structure contains the version of task_cputime, above, that is
633
 * used for thread group CPU timer calculations.
634
 */
635
struct thread_group_cputimer {
636
	struct task_cputime_atomic cputime_atomic;
637
	bool running;
638
	bool checking_timer;
639 640
};

641
#include <linux/rwsem.h>
642 643
struct autogroup;

L
Linus Torvalds 已提交
644
/*
645
 * NOTE! "signal_struct" does not have its own
L
Linus Torvalds 已提交
646 647 648 649 650 651
 * locking, because a shared signal_struct always
 * implies a shared sighand_struct, so locking
 * sighand_struct is always a proper superset of
 * the locking of signal_struct.
 */
struct signal_struct {
652
	atomic_t		sigcnt;
L
Linus Torvalds 已提交
653
	atomic_t		live;
654
	int			nr_threads;
655
	struct list_head	thread_head;
L
Linus Torvalds 已提交
656 657 658 659

	wait_queue_head_t	wait_chldexit;	/* for wait4() */

	/* current thread group signal load-balancing target: */
660
	struct task_struct	*curr_target;
L
Linus Torvalds 已提交
661 662 663 664 665 666 667 668 669 670 671 672

	/* shared signal handling: */
	struct sigpending	shared_pending;

	/* thread group exit support */
	int			group_exit_code;
	/* overloaded:
	 * - notify group_exit_task when ->count is equal to notify_count
	 * - everyone except group_exit_task is stopped during signal delivery
	 *   of fatal signals, group_exit_task processes the signal.
	 */
	int			notify_count;
673
	struct task_struct	*group_exit_task;
L
Linus Torvalds 已提交
674 675 676 677 678

	/* thread group stop support, overloads group_exit_code too */
	int			group_stop_count;
	unsigned int		flags; /* see SIGNAL_* flags below */

679 680 681 682 683 684 685 686 687 688 689 690
	/*
	 * PR_SET_CHILD_SUBREAPER marks a process, like a service
	 * manager, to re-parent orphan (double-forking) child processes
	 * to this process instead of 'init'. The service manager is
	 * able to receive SIGCHLD signals and is able to investigate
	 * the process until it calls wait(). All children of this
	 * process will inherit a flag if they should look for a
	 * child_subreaper process at exit.
	 */
	unsigned int		is_child_subreaper:1;
	unsigned int		has_child_subreaper:1;

L
Linus Torvalds 已提交
691
	/* POSIX.1b Interval Timers */
692 693
	int			posix_timer_id;
	struct list_head	posix_timers;
L
Linus Torvalds 已提交
694 695

	/* ITIMER_REAL timer for the process */
696
	struct hrtimer real_timer;
697
	struct pid *leader_pid;
698
	ktime_t it_real_incr;
L
Linus Torvalds 已提交
699

700 701 702 703 704 705
	/*
	 * ITIMER_PROF and ITIMER_VIRTUAL timers for the process, we use
	 * CPUCLOCK_PROF and CPUCLOCK_VIRT for indexing array as these
	 * values are defined to 0 and 1 respectively
	 */
	struct cpu_itimer it[2];
L
Linus Torvalds 已提交
706

707
	/*
708 709
	 * Thread group totals for process CPU timers.
	 * See thread_group_cputimer(), et al, for details.
710
	 */
711
	struct thread_group_cputimer cputimer;
712 713 714 715 716 717

	/* Earliest-expiration cache. */
	struct task_cputime cputime_expires;

	struct list_head cpu_timers[3];

718
	struct pid *tty_old_pgrp;
719

L
Linus Torvalds 已提交
720 721 722 723 724
	/* boolean value for session group leader */
	int leader;

	struct tty_struct *tty; /* NULL if no tty */

725 726 727
#ifdef CONFIG_SCHED_AUTOGROUP
	struct autogroup *autogroup;
#endif
L
Linus Torvalds 已提交
728 729 730 731 732 733
	/*
	 * Cumulative resource counters for dead threads in the group,
	 * and for reaped dead child processes forked by this group.
	 * Live threads maintain their own counters and add to these
	 * in __exit_signal, except for the group leader.
	 */
734
	seqlock_t stats_lock;
735
	cputime_t utime, stime, cutime, cstime;
736 737
	cputime_t gtime;
	cputime_t cgtime;
738
	struct prev_cputime prev_cputime;
L
Linus Torvalds 已提交
739 740
	unsigned long nvcsw, nivcsw, cnvcsw, cnivcsw;
	unsigned long min_flt, maj_flt, cmin_flt, cmaj_flt;
741
	unsigned long inblock, oublock, cinblock, coublock;
J
Jiri Pirko 已提交
742
	unsigned long maxrss, cmaxrss;
743
	struct task_io_accounting ioac;
L
Linus Torvalds 已提交
744

745 746 747 748 749 750 751 752
	/*
	 * Cumulative ns of schedule CPU time fo dead threads in the
	 * group, not including a zombie group leader, (This only differs
	 * from jiffies_to_ns(utime + stime) if sched_clock uses something
	 * other than jiffies.)
	 */
	unsigned long long sum_sched_runtime;

L
Linus Torvalds 已提交
753 754 755 756 757 758 759 760 761 762 763
	/*
	 * We don't bother to synchronize most readers of this at all,
	 * because there is no reader checking a limit that actually needs
	 * to get both rlim_cur and rlim_max atomically, and either one
	 * alone is a single word that can safely be read normally.
	 * getrlimit/setrlimit use task_lock(current->group_leader) to
	 * protect this instead of the siglock, because they really
	 * have no need to disable irqs.
	 */
	struct rlimit rlim[RLIM_NLIMITS];

764 765 766
#ifdef CONFIG_BSD_PROCESS_ACCT
	struct pacct_struct pacct;	/* per-process accounting information */
#endif
767 768 769
#ifdef CONFIG_TASKSTATS
	struct taskstats *stats;
#endif
M
Miloslav Trmac 已提交
770 771
#ifdef CONFIG_AUDIT
	unsigned audit_tty;
772
	unsigned audit_tty_log_passwd;
M
Miloslav Trmac 已提交
773 774
	struct tty_audit_buf *tty_audit_buf;
#endif
775

776
	oom_flags_t oom_flags;
777 778 779
	short oom_score_adj;		/* OOM kill score adjustment */
	short oom_score_adj_min;	/* OOM kill score adjustment min value.
					 * Only settable by CAP_SYS_RESOURCE. */
780 781 782 783

	struct mutex cred_guard_mutex;	/* guard against foreign influences on
					 * credential calculations
					 * (notably. ptrace) */
L
Linus Torvalds 已提交
784 785 786 787 788 789
};

/*
 * Bits in flags field of signal_struct.
 */
#define SIGNAL_STOP_STOPPED	0x00000001 /* job control stop in effect */
790 791
#define SIGNAL_STOP_CONTINUED	0x00000002 /* SIGCONT since WCONTINUED reap */
#define SIGNAL_GROUP_EXIT	0x00000004 /* group exit in progress */
792
#define SIGNAL_GROUP_COREDUMP	0x00000008 /* coredump in progress */
793 794 795 796 797 798
/*
 * Pending notifications to parent.
 */
#define SIGNAL_CLD_STOPPED	0x00000010
#define SIGNAL_CLD_CONTINUED	0x00000020
#define SIGNAL_CLD_MASK		(SIGNAL_CLD_STOPPED|SIGNAL_CLD_CONTINUED)
L
Linus Torvalds 已提交
799

800 801
#define SIGNAL_UNKILLABLE	0x00000040 /* for init: ignore fatal signals */

802 803 804 805 806 807 808
/* If true, all threads except ->group_exit_task have pending SIGKILL */
static inline int signal_group_exit(const struct signal_struct *sig)
{
	return	(sig->flags & SIGNAL_GROUP_EXIT) ||
		(sig->group_exit_task != NULL);
}

L
Linus Torvalds 已提交
809 810 811 812 813 814 815
/*
 * Some day this will be a full-fledged user tracking system..
 */
struct user_struct {
	atomic_t __count;	/* reference count */
	atomic_t processes;	/* How many processes does this user have? */
	atomic_t sigpending;	/* How many pending signals does this user have? */
816
#ifdef CONFIG_INOTIFY_USER
R
Robert Love 已提交
817 818 819
	atomic_t inotify_watches; /* How many inotify watches does this user have? */
	atomic_t inotify_devs;	/* How many inotify devs does this user have opened? */
#endif
820 821 822
#ifdef CONFIG_FANOTIFY
	atomic_t fanotify_listeners;
#endif
823
#ifdef CONFIG_EPOLL
824
	atomic_long_t epoll_watches; /* The number of file descriptors currently watched */
825
#endif
A
Alexey Dobriyan 已提交
826
#ifdef CONFIG_POSIX_MQUEUE
L
Linus Torvalds 已提交
827 828
	/* protected by mq_lock	*/
	unsigned long mq_bytes;	/* How many bytes can be allocated to mqueue? */
A
Alexey Dobriyan 已提交
829
#endif
L
Linus Torvalds 已提交
830 831 832 833 834 835 836 837
	unsigned long locked_shm; /* How many pages of mlocked shm ? */

#ifdef CONFIG_KEYS
	struct key *uid_keyring;	/* UID specific keyring */
	struct key *session_keyring;	/* UID's default session keyring */
#endif

	/* Hash table maintenance information */
P
Pavel Emelyanov 已提交
838
	struct hlist_node uidhash_node;
839
	kuid_t uid;
840

841
#if defined(CONFIG_PERF_EVENTS) || defined(CONFIG_BPF_SYSCALL)
842 843
	atomic_long_t locked_vm;
#endif
L
Linus Torvalds 已提交
844 845
};

846
extern int uids_sysfs_init(void);
847

848
extern struct user_struct *find_user(kuid_t);
L
Linus Torvalds 已提交
849 850 851 852

extern struct user_struct root_user;
#define INIT_USER (&root_user)

853

L
Linus Torvalds 已提交
854 855 856
struct backing_dev_info;
struct reclaim_state;

857
#ifdef CONFIG_SCHED_INFO
L
Linus Torvalds 已提交
858 859
struct sched_info {
	/* cumulative counters */
860
	unsigned long pcount;	      /* # of times run on this cpu */
861
	unsigned long long run_delay; /* time spent waiting on a runqueue */
L
Linus Torvalds 已提交
862 863

	/* timestamps */
864 865
	unsigned long long last_arrival,/* when we last ran on a cpu */
			   last_queued;	/* when we were last queued to run */
L
Linus Torvalds 已提交
866
};
867
#endif /* CONFIG_SCHED_INFO */
L
Linus Torvalds 已提交
868

869 870 871 872 873 874 875 876 877 878 879 880 881 882
#ifdef CONFIG_TASK_DELAY_ACCT
struct task_delay_info {
	spinlock_t	lock;
	unsigned int	flags;	/* Private per-task flags */

	/* For each stat XXX, add following, aligned appropriately
	 *
	 * struct timespec XXX_start, XXX_end;
	 * u64 XXX_delay;
	 * u32 XXX_count;
	 *
	 * Atomicity of updates to XXX_delay, XXX_count protected by
	 * single lock above (split into XXX_lock if contention is an issue).
	 */
883 884 885 886 887 888

	/*
	 * XXX_count is incremented on every XXX operation, the delay
	 * associated with the operation is added to XXX_delay.
	 * XXX_delay contains the accumulated delay time in nanoseconds.
	 */
889
	u64 blkio_start;	/* Shared by blkio, swapin */
890 891 892 893 894 895
	u64 blkio_delay;	/* wait for sync block io completion */
	u64 swapin_delay;	/* wait for swapin block io completion */
	u32 blkio_count;	/* total count of the number of sync block */
				/* io operations performed */
	u32 swapin_count;	/* total count of the number of swapin block */
				/* io operations performed */
896

897
	u64 freepages_start;
898 899
	u64 freepages_delay;	/* wait for memory reclaim */
	u32 freepages_count;	/* total count of memory reclaim */
900
};
901 902 903 904 905 906 907 908 909 910 911
#endif	/* CONFIG_TASK_DELAY_ACCT */

static inline int sched_info_on(void)
{
#ifdef CONFIG_SCHEDSTATS
	return 1;
#elif defined(CONFIG_TASK_DELAY_ACCT)
	extern int delayacct_on;
	return delayacct_on;
#else
	return 0;
912
#endif
913
}
914

I
Ingo Molnar 已提交
915 916 917 918 919
enum cpu_idle_type {
	CPU_IDLE,
	CPU_NOT_IDLE,
	CPU_NEWLY_IDLE,
	CPU_MAX_IDLE_TYPES
L
Linus Torvalds 已提交
920 921
};

922
/*
923
 * Increase resolution of cpu_capacity calculations
924
 */
925 926
#define SCHED_CAPACITY_SHIFT	10
#define SCHED_CAPACITY_SCALE	(1L << SCHED_CAPACITY_SHIFT)
L
Linus Torvalds 已提交
927

928 929 930 931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971
/*
 * Wake-queues are lists of tasks with a pending wakeup, whose
 * callers have already marked the task as woken internally,
 * and can thus carry on. A common use case is being able to
 * do the wakeups once the corresponding user lock as been
 * released.
 *
 * We hold reference to each task in the list across the wakeup,
 * thus guaranteeing that the memory is still valid by the time
 * the actual wakeups are performed in wake_up_q().
 *
 * One per task suffices, because there's never a need for a task to be
 * in two wake queues simultaneously; it is forbidden to abandon a task
 * in a wake queue (a call to wake_up_q() _must_ follow), so if a task is
 * already in a wake queue, the wakeup will happen soon and the second
 * waker can just skip it.
 *
 * The WAKE_Q macro declares and initializes the list head.
 * wake_up_q() does NOT reinitialize the list; it's expected to be
 * called near the end of a function, where the fact that the queue is
 * not used again will be easy to see by inspection.
 *
 * Note that this can cause spurious wakeups. schedule() callers
 * must ensure the call is done inside a loop, confirming that the
 * wakeup condition has in fact occurred.
 */
struct wake_q_node {
	struct wake_q_node *next;
};

struct wake_q_head {
	struct wake_q_node *first;
	struct wake_q_node **lastp;
};

#define WAKE_Q_TAIL ((struct wake_q_node *) 0x01)

#define WAKE_Q(name)					\
	struct wake_q_head name = { WAKE_Q_TAIL, &name.first }

extern void wake_q_add(struct wake_q_head *head,
		       struct task_struct *task);
extern void wake_up_q(struct wake_q_head *head);

972 973 974
/*
 * sched-domains (multiprocessor balancing) declarations:
 */
975
#ifdef CONFIG_SMP
P
Peter Zijlstra 已提交
976 977 978 979
#define SD_LOAD_BALANCE		0x0001	/* Do load balancing on this domain. */
#define SD_BALANCE_NEWIDLE	0x0002	/* Balance when about to become idle */
#define SD_BALANCE_EXEC		0x0004	/* Balance on exec */
#define SD_BALANCE_FORK		0x0008	/* Balance on fork, clone */
980
#define SD_BALANCE_WAKE		0x0010  /* Balance on wakeup */
P
Peter Zijlstra 已提交
981
#define SD_WAKE_AFFINE		0x0020	/* Wake task to waking CPU */
982
#define SD_SHARE_CPUCAPACITY	0x0080	/* Domain members share cpu power */
983
#define SD_SHARE_POWERDOMAIN	0x0100	/* Domain members share power domain */
P
Peter Zijlstra 已提交
984 985
#define SD_SHARE_PKG_RESOURCES	0x0200	/* Domain members share cpu pkg resources */
#define SD_SERIALIZE		0x0400	/* Only a single load balancing instance */
986
#define SD_ASYM_PACKING		0x0800  /* Place busy groups earlier in the domain */
P
Peter Zijlstra 已提交
987
#define SD_PREFER_SIBLING	0x1000	/* Prefer to place tasks in a sibling domain */
988
#define SD_OVERLAP		0x2000	/* sched_domains of this level overlap */
989
#define SD_NUMA			0x4000	/* cross-node balancing */
990

991
#ifdef CONFIG_SCHED_SMT
G
Guenter Roeck 已提交
992
static inline int cpu_smt_flags(void)
993
{
994
	return SD_SHARE_CPUCAPACITY | SD_SHARE_PKG_RESOURCES;
995 996 997 998
}
#endif

#ifdef CONFIG_SCHED_MC
G
Guenter Roeck 已提交
999
static inline int cpu_core_flags(void)
1000 1001 1002 1003 1004 1005
{
	return SD_SHARE_PKG_RESOURCES;
}
#endif

#ifdef CONFIG_NUMA
G
Guenter Roeck 已提交
1006
static inline int cpu_numa_flags(void)
1007 1008 1009 1010
{
	return SD_NUMA;
}
#endif
1011

1012 1013 1014 1015 1016 1017 1018 1019
struct sched_domain_attr {
	int relax_domain_level;
};

#define SD_ATTR_INIT	(struct sched_domain_attr) {	\
	.relax_domain_level = -1,			\
}

1020 1021
extern int sched_domain_level_max;

1022 1023
struct sched_group;

L
Linus Torvalds 已提交
1024 1025 1026
struct sched_domain {
	/* These fields must be setup */
	struct sched_domain *parent;	/* top domain must be null terminated */
1027
	struct sched_domain *child;	/* bottom domain must be null terminated */
L
Linus Torvalds 已提交
1028 1029 1030 1031 1032 1033
	struct sched_group *groups;	/* the balancing groups of the domain */
	unsigned long min_interval;	/* Minimum balance interval ms */
	unsigned long max_interval;	/* Maximum balance interval ms */
	unsigned int busy_factor;	/* less balancing by factor if busy */
	unsigned int imbalance_pct;	/* No balance until over watermark */
	unsigned int cache_nice_tries;	/* Leave cache hot tasks for # tries */
N
Nick Piggin 已提交
1034 1035 1036 1037
	unsigned int busy_idx;
	unsigned int idle_idx;
	unsigned int newidle_idx;
	unsigned int wake_idx;
N
Nick Piggin 已提交
1038
	unsigned int forkexec_idx;
P
Peter Zijlstra 已提交
1039
	unsigned int smt_gain;
V
Vincent Guittot 已提交
1040 1041

	int nohz_idle;			/* NOHZ IDLE status */
L
Linus Torvalds 已提交
1042
	int flags;			/* See SD_* */
1043
	int level;
L
Linus Torvalds 已提交
1044 1045 1046 1047 1048 1049

	/* Runtime fields. */
	unsigned long last_balance;	/* init to jiffies. units in jiffies */
	unsigned int balance_interval;	/* initialise to 1. units in ms. */
	unsigned int nr_balance_failed; /* initialise to 0 */

1050
	/* idle_balance() stats */
1051
	u64 max_newidle_lb_cost;
1052
	unsigned long next_decay_max_lb_cost;
P
Peter Zijlstra 已提交
1053

L
Linus Torvalds 已提交
1054 1055
#ifdef CONFIG_SCHEDSTATS
	/* load_balance() stats */
1056 1057 1058 1059 1060 1061 1062 1063
	unsigned int lb_count[CPU_MAX_IDLE_TYPES];
	unsigned int lb_failed[CPU_MAX_IDLE_TYPES];
	unsigned int lb_balanced[CPU_MAX_IDLE_TYPES];
	unsigned int lb_imbalance[CPU_MAX_IDLE_TYPES];
	unsigned int lb_gained[CPU_MAX_IDLE_TYPES];
	unsigned int lb_hot_gained[CPU_MAX_IDLE_TYPES];
	unsigned int lb_nobusyg[CPU_MAX_IDLE_TYPES];
	unsigned int lb_nobusyq[CPU_MAX_IDLE_TYPES];
L
Linus Torvalds 已提交
1064 1065

	/* Active load balancing */
1066 1067 1068
	unsigned int alb_count;
	unsigned int alb_failed;
	unsigned int alb_pushed;
L
Linus Torvalds 已提交
1069

1070
	/* SD_BALANCE_EXEC stats */
1071 1072 1073
	unsigned int sbe_count;
	unsigned int sbe_balanced;
	unsigned int sbe_pushed;
L
Linus Torvalds 已提交
1074

1075
	/* SD_BALANCE_FORK stats */
1076 1077 1078
	unsigned int sbf_count;
	unsigned int sbf_balanced;
	unsigned int sbf_pushed;
1079

L
Linus Torvalds 已提交
1080
	/* try_to_wake_up() stats */
1081 1082 1083
	unsigned int ttwu_wake_remote;
	unsigned int ttwu_move_affine;
	unsigned int ttwu_move_balance;
L
Linus Torvalds 已提交
1084
#endif
1085 1086 1087
#ifdef CONFIG_SCHED_DEBUG
	char *name;
#endif
1088 1089 1090 1091
	union {
		void *private;		/* used during construction */
		struct rcu_head rcu;	/* used during destruction */
	};
1092

1093
	unsigned int span_weight;
1094 1095 1096 1097 1098 1099 1100 1101
	/*
	 * Span of all CPUs in this domain.
	 *
	 * NOTE: this field is variable length. (Allocated dynamically
	 * by attaching extra space to the end of the structure,
	 * depending on how many CPUs the kernel has booted up with)
	 */
	unsigned long span[0];
L
Linus Torvalds 已提交
1102 1103
};

1104 1105
static inline struct cpumask *sched_domain_span(struct sched_domain *sd)
{
1106
	return to_cpumask(sd->span);
1107 1108
}

1109
extern void partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1110
				    struct sched_domain_attr *dattr_new);
P
Paul Jackson 已提交
1111

1112 1113 1114 1115
/* Allocate an array of sched domains, for partition_sched_domains(). */
cpumask_var_t *alloc_sched_domains(unsigned int ndoms);
void free_sched_domains(cpumask_var_t doms[], unsigned int ndoms);

1116 1117
bool cpus_share_cache(int this_cpu, int that_cpu);

1118
typedef const struct cpumask *(*sched_domain_mask_f)(int cpu);
G
Guenter Roeck 已提交
1119
typedef int (*sched_domain_flags_f)(void);
1120 1121 1122 1123 1124 1125

#define SDTL_OVERLAP	0x01

struct sd_data {
	struct sched_domain **__percpu sd;
	struct sched_group **__percpu sg;
1126
	struct sched_group_capacity **__percpu sgc;
1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140
};

struct sched_domain_topology_level {
	sched_domain_mask_f mask;
	sched_domain_flags_f sd_flags;
	int		    flags;
	int		    numa_level;
	struct sd_data      data;
#ifdef CONFIG_SCHED_DEBUG
	char                *name;
#endif
};

extern void set_sched_topology(struct sched_domain_topology_level *tl);
1141
extern void wake_up_if_idle(int cpu);
1142 1143 1144 1145 1146 1147 1148

#ifdef CONFIG_SCHED_DEBUG
# define SD_INIT_NAME(type)		.name = #type
#else
# define SD_INIT_NAME(type)
#endif

1149
#else /* CONFIG_SMP */
L
Linus Torvalds 已提交
1150

1151
struct sched_domain_attr;
1152

1153
static inline void
1154
partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1155 1156
			struct sched_domain_attr *dattr_new)
{
1157
}
1158 1159 1160 1161 1162 1163

static inline bool cpus_share_cache(int this_cpu, int that_cpu)
{
	return true;
}

1164
#endif	/* !CONFIG_SMP */
L
Linus Torvalds 已提交
1165

1166

L
Linus Torvalds 已提交
1167 1168 1169
struct io_context;			/* See blkdev.h */


1170
#ifdef ARCH_HAS_PREFETCH_SWITCH_STACK
1171
extern void prefetch_stack(struct task_struct *t);
1172 1173 1174
#else
static inline void prefetch_stack(struct task_struct *t) { }
#endif
L
Linus Torvalds 已提交
1175 1176 1177

struct audit_context;		/* See audit.c */
struct mempolicy;
1178
struct pipe_inode_info;
1179
struct uts_namespace;
L
Linus Torvalds 已提交
1180

I
Ingo Molnar 已提交
1181
struct load_weight {
1182 1183
	unsigned long weight;
	u32 inv_weight;
I
Ingo Molnar 已提交
1184 1185
};

1186 1187
/*
 * The load_avg/util_avg accumulates an infinite geometric series.
1188 1189 1190
 * 1) load_avg factors frequency scaling into the amount of time that a
 * sched_entity is runnable on a rq into its weight. For cfs_rq, it is the
 * aggregated such weights of all runnable and blocked sched_entities.
1191
 * 2) util_avg factors frequency and cpu scaling into the amount of time
1192 1193 1194 1195 1196 1197 1198 1199
 * that a sched_entity is running on a CPU, in the range [0..SCHED_LOAD_SCALE].
 * For cfs_rq, it is the aggregated such times of all runnable and
 * blocked sched_entities.
 * The 64 bit load_sum can:
 * 1) for cfs_rq, afford 4353082796 (=2^64/47742/88761) entities with
 * the highest weight (=88761) always runnable, we should not overflow
 * 2) for entity, support any load.weight always runnable
 */
1200
struct sched_avg {
1201 1202 1203
	u64 last_update_time, load_sum;
	u32 util_sum, period_contrib;
	unsigned long load_avg, util_avg;
1204 1205
};

1206
#ifdef CONFIG_SCHEDSTATS
1207
struct sched_statistics {
I
Ingo Molnar 已提交
1208
	u64			wait_start;
1209
	u64			wait_max;
1210 1211
	u64			wait_count;
	u64			wait_sum;
1212 1213
	u64			iowait_count;
	u64			iowait_sum;
1214

I
Ingo Molnar 已提交
1215 1216
	u64			sleep_start;
	u64			sleep_max;
1217 1218 1219
	s64			sum_sleep_runtime;

	u64			block_start;
I
Ingo Molnar 已提交
1220 1221
	u64			block_max;
	u64			exec_max;
I
Ingo Molnar 已提交
1222
	u64			slice_max;
1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238

	u64			nr_migrations_cold;
	u64			nr_failed_migrations_affine;
	u64			nr_failed_migrations_running;
	u64			nr_failed_migrations_hot;
	u64			nr_forced_migrations;

	u64			nr_wakeups;
	u64			nr_wakeups_sync;
	u64			nr_wakeups_migrate;
	u64			nr_wakeups_local;
	u64			nr_wakeups_remote;
	u64			nr_wakeups_affine;
	u64			nr_wakeups_affine_attempts;
	u64			nr_wakeups_passive;
	u64			nr_wakeups_idle;
1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256
};
#endif

struct sched_entity {
	struct load_weight	load;		/* for load-balancing */
	struct rb_node		run_node;
	struct list_head	group_node;
	unsigned int		on_rq;

	u64			exec_start;
	u64			sum_exec_runtime;
	u64			vruntime;
	u64			prev_sum_exec_runtime;

	u64			nr_migrations;

#ifdef CONFIG_SCHEDSTATS
	struct sched_statistics statistics;
1257 1258
#endif

I
Ingo Molnar 已提交
1259
#ifdef CONFIG_FAIR_GROUP_SCHED
P
Peter Zijlstra 已提交
1260
	int			depth;
I
Ingo Molnar 已提交
1261 1262 1263 1264 1265 1266
	struct sched_entity	*parent;
	/* rq on which this entity is (to be) queued: */
	struct cfs_rq		*cfs_rq;
	/* rq "owned" by this entity/group: */
	struct cfs_rq		*my_q;
#endif
1267

1268
#ifdef CONFIG_SMP
1269
	/* Per entity load average tracking */
1270 1271
	struct sched_avg	avg;
#endif
I
Ingo Molnar 已提交
1272
};
1273

P
Peter Zijlstra 已提交
1274 1275
struct sched_rt_entity {
	struct list_head run_list;
1276
	unsigned long timeout;
1277
	unsigned long watchdog_stamp;
1278
	unsigned int time_slice;
P
Peter Zijlstra 已提交
1279

1280
	struct sched_rt_entity *back;
1281
#ifdef CONFIG_RT_GROUP_SCHED
P
Peter Zijlstra 已提交
1282 1283 1284 1285 1286 1287
	struct sched_rt_entity	*parent;
	/* rq on which this entity is (to be) queued: */
	struct rt_rq		*rt_rq;
	/* rq "owned" by this entity/group: */
	struct rt_rq		*my_q;
#endif
P
Peter Zijlstra 已提交
1288 1289
};

1290 1291 1292 1293 1294
struct sched_dl_entity {
	struct rb_node	rb_node;

	/*
	 * Original scheduling parameters. Copied here from sched_attr
1295 1296
	 * during sched_setattr(), they will remain the same until
	 * the next sched_setattr().
1297 1298 1299
	 */
	u64 dl_runtime;		/* maximum runtime for each instance	*/
	u64 dl_deadline;	/* relative deadline of each instance	*/
1300
	u64 dl_period;		/* separation of two instances (period) */
1301
	u64 dl_bw;		/* dl_runtime / dl_deadline		*/
1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321

	/*
	 * Actual scheduling parameters. Initialized with the values above,
	 * they are continously updated during task execution. Note that
	 * the remaining runtime could be < 0 in case we are in overrun.
	 */
	s64 runtime;		/* remaining runtime for this instance	*/
	u64 deadline;		/* absolute deadline for this instance	*/
	unsigned int flags;	/* specifying the scheduler behaviour	*/

	/*
	 * Some bool flags:
	 *
	 * @dl_throttled tells if we exhausted the runtime. If so, the
	 * task has to wait for a replenishment to be performed at the
	 * next firing of dl_timer.
	 *
	 * @dl_new tells if a new instance arrived. If so we must
	 * start executing it with full runtime and reset its absolute
	 * deadline;
1322 1323 1324
	 *
	 * @dl_boosted tells if we are boosted due to DI. If so we are
	 * outside bandwidth enforcement mechanism (but only until we
1325 1326 1327 1328
	 * exit the critical section);
	 *
	 * @dl_yielded tells if task gave up the cpu before consuming
	 * all its available runtime during the last job.
1329
	 */
1330
	int dl_throttled, dl_new, dl_boosted, dl_yielded;
1331 1332 1333 1334 1335 1336 1337

	/*
	 * Bandwidth enforcement timer. Each -deadline task has its
	 * own bandwidth to be enforced, thus we need one timer per task.
	 */
	struct hrtimer dl_timer;
};
1338

1339 1340
union rcu_special {
	struct {
1341 1342 1343 1344 1345 1346
		u8 blocked;
		u8 need_qs;
		u8 exp_need_qs;
		u8 pad;	/* Otherwise the compiler can store garbage here. */
	} b; /* Bits. */
	u32 s; /* Set of bits. */
1347
};
1348 1349
struct rcu_node;

P
Peter Zijlstra 已提交
1350 1351 1352
enum perf_event_task_context {
	perf_invalid_context = -1,
	perf_hw_context = 0,
1353
	perf_sw_context,
P
Peter Zijlstra 已提交
1354 1355 1356
	perf_nr_task_contexts,
};

1357 1358 1359 1360 1361 1362 1363 1364 1365 1366
/* Track pages that require TLB flushes */
struct tlbflush_unmap_batch {
	/*
	 * Each bit set is a CPU that potentially has a TLB entry for one of
	 * the PFNs being flushed. See set_tlb_ubc_flush_pending().
	 */
	struct cpumask cpumask;

	/* True if any bit in cpumask is set */
	bool flush_required;
1367 1368 1369 1370 1371 1372 1373

	/*
	 * If true then the PTE was dirty when unmapped. The entry must be
	 * flushed before IO is initiated or a stale TLB entry potentially
	 * allows an update without redirtying the page.
	 */
	bool writable;
1374 1375
};

L
Linus Torvalds 已提交
1376 1377
struct task_struct {
	volatile long state;	/* -1 unrunnable, 0 runnable, >0 stopped */
R
Roman Zippel 已提交
1378
	void *stack;
L
Linus Torvalds 已提交
1379
	atomic_t usage;
1380 1381
	unsigned int flags;	/* per process flags, defined below */
	unsigned int ptrace;
L
Linus Torvalds 已提交
1382

1383
#ifdef CONFIG_SMP
P
Peter Zijlstra 已提交
1384
	struct llist_node wake_entry;
P
Peter Zijlstra 已提交
1385
	int on_cpu;
M
Mike Galbraith 已提交
1386
	unsigned int wakee_flips;
1387
	unsigned long wakee_flip_decay_ts;
M
Mike Galbraith 已提交
1388
	struct task_struct *last_wakee;
1389 1390

	int wake_cpu;
1391
#endif
P
Peter Zijlstra 已提交
1392
	int on_rq;
1393

1394
	int prio, static_prio, normal_prio;
1395
	unsigned int rt_priority;
1396
	const struct sched_class *sched_class;
I
Ingo Molnar 已提交
1397
	struct sched_entity se;
P
Peter Zijlstra 已提交
1398
	struct sched_rt_entity rt;
P
Peter Zijlstra 已提交
1399 1400 1401
#ifdef CONFIG_CGROUP_SCHED
	struct task_group *sched_task_group;
#endif
1402
	struct sched_dl_entity dl;
L
Linus Torvalds 已提交
1403

1404 1405 1406 1407 1408
#ifdef CONFIG_PREEMPT_NOTIFIERS
	/* list of struct preempt_notifier: */
	struct hlist_head preempt_notifiers;
#endif

1409
#ifdef CONFIG_BLK_DEV_IO_TRACE
1410
	unsigned int btrace_seq;
1411
#endif
L
Linus Torvalds 已提交
1412

1413
	unsigned int policy;
1414
	int nr_cpus_allowed;
L
Linus Torvalds 已提交
1415 1416
	cpumask_t cpus_allowed;

P
Paul E. McKenney 已提交
1417
#ifdef CONFIG_PREEMPT_RCU
P
Paul E. McKenney 已提交
1418
	int rcu_read_lock_nesting;
1419
	union rcu_special rcu_read_unlock_special;
1420
	struct list_head rcu_node_entry;
P
Paul E. McKenney 已提交
1421
	struct rcu_node *rcu_blocked_node;
1422
#endif /* #ifdef CONFIG_PREEMPT_RCU */
P
Paul E. McKenney 已提交
1423 1424 1425 1426
#ifdef CONFIG_TASKS_RCU
	unsigned long rcu_tasks_nvcsw;
	bool rcu_tasks_holdout;
	struct list_head rcu_tasks_holdout_list;
1427
	int rcu_tasks_idle_cpu;
P
Paul E. McKenney 已提交
1428
#endif /* #ifdef CONFIG_TASKS_RCU */
P
Paul E. McKenney 已提交
1429

1430
#ifdef CONFIG_SCHED_INFO
L
Linus Torvalds 已提交
1431 1432 1433 1434
	struct sched_info sched_info;
#endif

	struct list_head tasks;
1435
#ifdef CONFIG_SMP
1436
	struct plist_node pushable_tasks;
1437
	struct rb_node pushable_dl_tasks;
1438
#endif
L
Linus Torvalds 已提交
1439 1440

	struct mm_struct *mm, *active_mm;
D
Davidlohr Bueso 已提交
1441 1442 1443
	/* per-thread vma caching */
	u32 vmacache_seqnum;
	struct vm_area_struct *vmacache[VMACACHE_SIZE];
1444 1445 1446
#if defined(SPLIT_RSS_COUNTING)
	struct task_rss_stat	rss_stat;
#endif
L
Linus Torvalds 已提交
1447
/* task state */
1448
	int exit_state;
L
Linus Torvalds 已提交
1449 1450
	int exit_code, exit_signal;
	int pdeath_signal;  /*  The signal sent when the parent dies  */
1451
	unsigned long jobctl;	/* JOBCTL_*, siglock protected */
1452 1453

	/* Used for emulating ABI behavior of previous Linux versions */
1454
	unsigned int personality;
1455

1456 1457
	unsigned in_execve:1;	/* Tell the LSMs that the process is doing an
				 * execve */
1458 1459
	unsigned in_iowait:1;

1460 1461
	/* Revert to default priority/policy when forking */
	unsigned sched_reset_on_fork:1;
1462
	unsigned sched_contributes_to_load:1;
1463
	unsigned sched_migrated:1;
T
Tejun Heo 已提交
1464 1465 1466
#ifdef CONFIG_MEMCG
	unsigned memcg_may_oom:1;
#endif
1467 1468 1469
#ifdef CONFIG_MEMCG_KMEM
	unsigned memcg_kmem_skip_account:1;
#endif
1470 1471 1472
#ifdef CONFIG_COMPAT_BRK
	unsigned brk_randomized:1;
#endif
1473

1474 1475
	unsigned long atomic_flags; /* Flags needing atomic access. */

1476 1477
	struct restart_block restart_block;

L
Linus Torvalds 已提交
1478 1479
	pid_t pid;
	pid_t tgid;
1480

1481
#ifdef CONFIG_CC_STACKPROTECTOR
1482 1483
	/* Canary value for the -fstack-protector gcc feature */
	unsigned long stack_canary;
1484
#endif
1485
	/*
L
Linus Torvalds 已提交
1486
	 * pointers to (original) parent process, youngest child, younger sibling,
1487
	 * older sibling, respectively.  (p->father can be replaced with
R
Roland McGrath 已提交
1488
	 * p->real_parent->pid)
L
Linus Torvalds 已提交
1489
	 */
1490 1491
	struct task_struct __rcu *real_parent; /* real parent process */
	struct task_struct __rcu *parent; /* recipient of SIGCHLD, wait4() reports */
L
Linus Torvalds 已提交
1492
	/*
R
Roland McGrath 已提交
1493
	 * children/sibling forms the list of my natural children
L
Linus Torvalds 已提交
1494 1495 1496 1497 1498
	 */
	struct list_head children;	/* list of my children */
	struct list_head sibling;	/* linkage in my parent's children list */
	struct task_struct *group_leader;	/* threadgroup leader */

R
Roland McGrath 已提交
1499 1500 1501 1502 1503 1504 1505 1506
	/*
	 * ptraced is the list of tasks this task is using ptrace on.
	 * This includes both natural children and PTRACE_ATTACH targets.
	 * p->ptrace_entry is p's link on the p->parent->ptraced list.
	 */
	struct list_head ptraced;
	struct list_head ptrace_entry;

L
Linus Torvalds 已提交
1507
	/* PID/PID hash table linkage. */
1508
	struct pid_link pids[PIDTYPE_MAX];
O
Oleg Nesterov 已提交
1509
	struct list_head thread_group;
1510
	struct list_head thread_node;
L
Linus Torvalds 已提交
1511 1512 1513 1514 1515

	struct completion *vfork_done;		/* for vfork() */
	int __user *set_child_tid;		/* CLONE_CHILD_SETTID */
	int __user *clear_child_tid;		/* CLONE_CHILD_CLEARTID */

1516
	cputime_t utime, stime, utimescaled, stimescaled;
1517
	cputime_t gtime;
1518
	struct prev_cputime prev_cputime;
1519 1520 1521 1522 1523 1524 1525 1526
#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
	seqlock_t vtime_seqlock;
	unsigned long long vtime_snap;
	enum {
		VTIME_SLEEPING = 0,
		VTIME_USER,
		VTIME_SYS,
	} vtime_snap_whence;
1527
#endif
L
Linus Torvalds 已提交
1528
	unsigned long nvcsw, nivcsw; /* context switch counts */
1529
	u64 start_time;		/* monotonic time in nsec */
1530
	u64 real_start_time;	/* boot based time in nsec */
L
Linus Torvalds 已提交
1531 1532 1533
/* mm fault and swap info: this can arguably be seen as either mm-specific or thread-specific */
	unsigned long min_flt, maj_flt;

1534
	struct task_cputime cputime_expires;
L
Linus Torvalds 已提交
1535 1536 1537
	struct list_head cpu_timers[3];

/* process credentials */
A
Arnd Bergmann 已提交
1538
	const struct cred __rcu *real_cred; /* objective and real subjective task
1539
					 * credentials (COW) */
A
Arnd Bergmann 已提交
1540
	const struct cred __rcu *cred;	/* effective (overridable) subjective task
1541
					 * credentials (COW) */
1542 1543 1544
	char comm[TASK_COMM_LEN]; /* executable name excluding path
				     - access with [gs]et_task_comm (which lock
				       it with task_lock())
1545
				     - initialized normally by setup_new_exec */
L
Linus Torvalds 已提交
1546
/* file system info */
1547
	struct nameidata *nameidata;
1548
#ifdef CONFIG_SYSVIPC
L
Linus Torvalds 已提交
1549 1550
/* ipc stuff */
	struct sysv_sem sysvsem;
1551
	struct sysv_shm sysvshm;
1552
#endif
1553
#ifdef CONFIG_DETECT_HUNG_TASK
1554 1555 1556
/* hung task detection */
	unsigned long last_switch_count;
#endif
L
Linus Torvalds 已提交
1557 1558 1559 1560
/* filesystem information */
	struct fs_struct *fs;
/* open file information */
	struct files_struct *files;
1561
/* namespaces */
S
Serge E. Hallyn 已提交
1562
	struct nsproxy *nsproxy;
L
Linus Torvalds 已提交
1563 1564 1565 1566 1567
/* signal handlers */
	struct signal_struct *signal;
	struct sighand_struct *sighand;

	sigset_t blocked, real_blocked;
1568
	sigset_t saved_sigmask;	/* restored if set_restore_sigmask() was used */
L
Linus Torvalds 已提交
1569 1570 1571 1572 1573 1574 1575
	struct sigpending pending;

	unsigned long sas_ss_sp;
	size_t sas_ss_size;
	int (*notifier)(void *priv);
	void *notifier_data;
	sigset_t *notifier_mask;
1576
	struct callback_head *task_works;
1577

L
Linus Torvalds 已提交
1578
	struct audit_context *audit_context;
A
Al Viro 已提交
1579
#ifdef CONFIG_AUDITSYSCALL
1580
	kuid_t loginuid;
1581
	unsigned int sessionid;
A
Al Viro 已提交
1582
#endif
1583
	struct seccomp seccomp;
L
Linus Torvalds 已提交
1584 1585 1586 1587

/* Thread group tracking */
   	u32 parent_exec_id;
   	u32 self_exec_id;
1588 1589
/* Protection of (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed,
 * mempolicy */
L
Linus Torvalds 已提交
1590 1591
	spinlock_t alloc_lock;

1592
	/* Protection of the PI data structures: */
1593
	raw_spinlock_t pi_lock;
1594

1595 1596
	struct wake_q_node wake_q;

I
Ingo Molnar 已提交
1597 1598
#ifdef CONFIG_RT_MUTEXES
	/* PI waiters blocked on a rt_mutex held by this task */
1599 1600
	struct rb_root pi_waiters;
	struct rb_node *pi_waiters_leftmost;
I
Ingo Molnar 已提交
1601 1602 1603 1604
	/* Deadlock detection and priority inheritance handling */
	struct rt_mutex_waiter *pi_blocked_on;
#endif

1605 1606 1607 1608
#ifdef CONFIG_DEBUG_MUTEXES
	/* mutex deadlock detection */
	struct mutex_waiter *blocked_on;
#endif
1609 1610 1611 1612
#ifdef CONFIG_TRACE_IRQFLAGS
	unsigned int irq_events;
	unsigned long hardirq_enable_ip;
	unsigned long hardirq_disable_ip;
1613
	unsigned int hardirq_enable_event;
1614
	unsigned int hardirq_disable_event;
1615 1616
	int hardirqs_enabled;
	int hardirq_context;
1617 1618
	unsigned long softirq_disable_ip;
	unsigned long softirq_enable_ip;
1619
	unsigned int softirq_disable_event;
1620
	unsigned int softirq_enable_event;
1621
	int softirqs_enabled;
1622 1623
	int softirq_context;
#endif
I
Ingo Molnar 已提交
1624
#ifdef CONFIG_LOCKDEP
1625
# define MAX_LOCK_DEPTH 48UL
I
Ingo Molnar 已提交
1626 1627 1628
	u64 curr_chain_key;
	int lockdep_depth;
	unsigned int lockdep_recursion;
1629
	struct held_lock held_locks[MAX_LOCK_DEPTH];
1630
	gfp_t lockdep_reclaim_gfp;
I
Ingo Molnar 已提交
1631
#endif
1632

L
Linus Torvalds 已提交
1633 1634 1635
/* journalling filesystem info */
	void *journal_info;

1636
/* stacked block device info */
1637
	struct bio_list *bio_list;
1638

1639 1640 1641 1642 1643
#ifdef CONFIG_BLOCK
/* stack plugging */
	struct blk_plug *plug;
#endif

L
Linus Torvalds 已提交
1644 1645 1646 1647 1648 1649 1650 1651 1652
/* VM state */
	struct reclaim_state *reclaim_state;

	struct backing_dev_info *backing_dev_info;

	struct io_context *io_context;

	unsigned long ptrace_message;
	siginfo_t *last_siginfo; /* For ptrace use.  */
1653
	struct task_io_accounting ioac;
1654
#if defined(CONFIG_TASK_XACCT)
L
Linus Torvalds 已提交
1655 1656
	u64 acct_rss_mem1;	/* accumulated rss usage */
	u64 acct_vm_mem1;	/* accumulated virtual memory usage */
1657
	cputime_t acct_timexpd;	/* stime + utime since last update */
L
Linus Torvalds 已提交
1658 1659
#endif
#ifdef CONFIG_CPUSETS
1660
	nodemask_t mems_allowed;	/* Protected by alloc_lock */
1661
	seqcount_t mems_allowed_seq;	/* Seqence no to catch updates */
1662
	int cpuset_mem_spread_rotor;
1663
	int cpuset_slab_spread_rotor;
L
Linus Torvalds 已提交
1664
#endif
1665
#ifdef CONFIG_CGROUPS
1666
	/* Control Group info protected by css_set_lock */
A
Arnd Bergmann 已提交
1667
	struct css_set __rcu *cgroups;
1668 1669
	/* cg_list protected by css_set_lock and tsk->alloc_lock */
	struct list_head cg_list;
1670
#endif
1671
#ifdef CONFIG_FUTEX
1672
	struct robust_list_head __user *robust_list;
1673 1674 1675
#ifdef CONFIG_COMPAT
	struct compat_robust_list_head __user *compat_robust_list;
#endif
1676 1677
	struct list_head pi_state_list;
	struct futex_pi_state *pi_state_cache;
1678
#endif
1679
#ifdef CONFIG_PERF_EVENTS
P
Peter Zijlstra 已提交
1680
	struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts];
1681 1682
	struct mutex perf_event_mutex;
	struct list_head perf_event_list;
1683
#endif
1684 1685 1686
#ifdef CONFIG_DEBUG_PREEMPT
	unsigned long preempt_disable_ip;
#endif
1687
#ifdef CONFIG_NUMA
1688
	struct mempolicy *mempolicy;	/* Protected by alloc_lock */
1689
	short il_next;
1690
	short pref_node_fork;
1691
#endif
1692 1693 1694
#ifdef CONFIG_NUMA_BALANCING
	int numa_scan_seq;
	unsigned int numa_scan_period;
1695
	unsigned int numa_scan_period_max;
1696
	int numa_preferred_nid;
1697
	unsigned long numa_migrate_retry;
1698
	u64 node_stamp;			/* migration stamp  */
1699 1700
	u64 last_task_numa_placement;
	u64 last_sum_exec_runtime;
1701
	struct callback_head numa_work;
1702

1703 1704 1705
	struct list_head numa_entry;
	struct numa_group *numa_group;

1706
	/*
1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718
	 * numa_faults is an array split into four regions:
	 * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
	 * in this precise order.
	 *
	 * faults_memory: Exponential decaying average of faults on a per-node
	 * basis. Scheduling placement decisions are made based on these
	 * counts. The values remain static for the duration of a PTE scan.
	 * faults_cpu: Track the nodes the process was running on when a NUMA
	 * hinting fault was incurred.
	 * faults_memory_buffer and faults_cpu_buffer: Record faults per node
	 * during the current scan window. When the scan completes, the counts
	 * in faults_memory and faults_cpu decay and these values are copied.
1719
	 */
1720
	unsigned long *numa_faults;
1721
	unsigned long total_numa_faults;
1722

1723 1724
	/*
	 * numa_faults_locality tracks if faults recorded during the last
1725 1726 1727
	 * scan window were remote/local or failed to migrate. The task scan
	 * period is adapted based on the locality of the faults with different
	 * weights depending on whether they were shared or private faults
1728
	 */
1729
	unsigned long numa_faults_locality[3];
1730

I
Ingo Molnar 已提交
1731
	unsigned long numa_pages_migrated;
1732 1733
#endif /* CONFIG_NUMA_BALANCING */

1734 1735 1736 1737
#ifdef CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
	struct tlbflush_unmap_batch tlb_ubc;
#endif

I
Ingo Molnar 已提交
1738
	struct rcu_head rcu;
1739 1740 1741 1742 1743

	/*
	 * cache last used pipe for splice
	 */
	struct pipe_inode_info *splice_pipe;
1744 1745 1746

	struct page_frag task_frag;

1747 1748
#ifdef	CONFIG_TASK_DELAY_ACCT
	struct task_delay_info *delays;
1749 1750 1751
#endif
#ifdef CONFIG_FAULT_INJECTION
	int make_it_fail;
1752
#endif
1753 1754 1755 1756 1757 1758
	/*
	 * when (nr_dirtied >= nr_dirtied_pause), it's time to call
	 * balance_dirty_pages() for some dirty throttling pause
	 */
	int nr_dirtied;
	int nr_dirtied_pause;
1759
	unsigned long dirty_paused_when; /* start of a write-and-pause period */
1760

A
Arjan van de Ven 已提交
1761 1762 1763 1764
#ifdef CONFIG_LATENCYTOP
	int latency_record_count;
	struct latency_record latency_record[LT_SAVECOUNT];
#endif
1765 1766 1767 1768 1769 1770
	/*
	 * time slack values; these are used to round up poll() and
	 * select() etc timeout values. These are in nanoseconds.
	 */
	unsigned long timer_slack_ns;
	unsigned long default_timer_slack_ns;
1771

1772 1773 1774
#ifdef CONFIG_KASAN
	unsigned int kasan_depth;
#endif
1775
#ifdef CONFIG_FUNCTION_GRAPH_TRACER
D
Daniel Mack 已提交
1776
	/* Index of current stored address in ret_stack */
1777 1778 1779
	int curr_ret_stack;
	/* Stack of return addresses for return function tracing */
	struct ftrace_ret_stack	*ret_stack;
1780 1781
	/* time stamp for last schedule */
	unsigned long long ftrace_timestamp;
1782 1783 1784 1785 1786
	/*
	 * Number of functions that haven't been traced
	 * because of depth overrun.
	 */
	atomic_t trace_overrun;
1787 1788
	/* Pause for the tracing */
	atomic_t tracing_graph_pause;
1789
#endif
1790 1791 1792
#ifdef CONFIG_TRACING
	/* state flags for use by tracers */
	unsigned long trace;
1793
	/* bitmask and counter of trace recursion */
1794 1795
	unsigned long trace_recursion;
#endif /* CONFIG_TRACING */
1796
#ifdef CONFIG_MEMCG
T
Tejun Heo 已提交
1797 1798 1799
	struct mem_cgroup *memcg_in_oom;
	gfp_t memcg_oom_gfp_mask;
	int memcg_oom_order;
1800 1801 1802

	/* number of pages to reclaim on returning to userland */
	unsigned int memcg_nr_pages_over_high;
1803
#endif
1804 1805 1806
#ifdef CONFIG_UPROBES
	struct uprobe_task *utask;
#endif
K
Kent Overstreet 已提交
1807 1808 1809 1810
#if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
	unsigned int	sequential_io;
	unsigned int	sequential_io_avg;
#endif
P
Peter Zijlstra 已提交
1811 1812 1813
#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
	unsigned long	task_state_change;
#endif
1814
	int pagefault_disabled;
1815 1816 1817 1818 1819 1820 1821 1822
/* CPU-specific state of this task */
	struct thread_struct thread;
/*
 * WARNING: on x86, 'thread_struct' contains a variable-sized
 * structure.  It *MUST* be at the end of 'task_struct'.
 *
 * Do not put anything below here!
 */
L
Linus Torvalds 已提交
1823 1824
};

1825 1826 1827 1828 1829
#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
extern int arch_task_struct_size __read_mostly;
#else
# define arch_task_struct_size (sizeof(struct task_struct))
#endif
1830

1831
/* Future-safe accessor for struct task_struct's cpus_allowed. */
1832
#define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
1833

1834 1835
#define TNF_MIGRATED	0x01
#define TNF_NO_GROUP	0x02
1836
#define TNF_SHARED	0x04
1837
#define TNF_FAULT_LOCAL	0x08
1838
#define TNF_MIGRATE_FAIL 0x10
1839

1840
#ifdef CONFIG_NUMA_BALANCING
1841
extern void task_numa_fault(int last_node, int node, int pages, int flags);
1842
extern pid_t task_numa_group_id(struct task_struct *p);
1843
extern void set_numabalancing_state(bool enabled);
1844
extern void task_numa_free(struct task_struct *p);
1845 1846
extern bool should_numa_migrate_memory(struct task_struct *p, struct page *page,
					int src_nid, int dst_cpu);
1847
#else
1848
static inline void task_numa_fault(int last_node, int node, int pages,
1849
				   int flags)
1850 1851
{
}
1852 1853 1854 1855
static inline pid_t task_numa_group_id(struct task_struct *p)
{
	return 0;
}
1856 1857 1858
static inline void set_numabalancing_state(bool enabled)
{
}
1859 1860 1861
static inline void task_numa_free(struct task_struct *p)
{
}
1862 1863 1864 1865 1866
static inline bool should_numa_migrate_memory(struct task_struct *p,
				struct page *page, int src_nid, int dst_cpu)
{
	return true;
}
1867 1868
#endif

A
Alexey Dobriyan 已提交
1869
static inline struct pid *task_pid(struct task_struct *task)
1870 1871 1872 1873
{
	return task->pids[PIDTYPE_PID].pid;
}

A
Alexey Dobriyan 已提交
1874
static inline struct pid *task_tgid(struct task_struct *task)
1875 1876 1877 1878
{
	return task->group_leader->pids[PIDTYPE_PID].pid;
}

1879 1880 1881 1882 1883
/*
 * Without tasklist or rcu lock it is not safe to dereference
 * the result of task_pgrp/task_session even if task == current,
 * we can race with another thread doing sys_setsid/sys_setpgid.
 */
A
Alexey Dobriyan 已提交
1884
static inline struct pid *task_pgrp(struct task_struct *task)
1885 1886 1887 1888
{
	return task->group_leader->pids[PIDTYPE_PGID].pid;
}

A
Alexey Dobriyan 已提交
1889
static inline struct pid *task_session(struct task_struct *task)
1890 1891 1892 1893
{
	return task->group_leader->pids[PIDTYPE_SID].pid;
}

1894 1895 1896 1897 1898 1899 1900
struct pid_namespace;

/*
 * the helpers to get the task's different pids as they are seen
 * from various namespaces
 *
 * task_xid_nr()     : global id, i.e. the id seen from the init namespace;
E
Eric W. Biederman 已提交
1901 1902
 * task_xid_vnr()    : virtual id, i.e. the id seen from the pid namespace of
 *                     current.
1903 1904 1905 1906 1907 1908
 * task_xid_nr_ns()  : id seen from the ns specified;
 *
 * set_task_vxid()   : assigns a virtual id to a task;
 *
 * see also pid_nr() etc in include/linux/pid.h
 */
1909 1910
pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
			struct pid_namespace *ns);
1911

A
Alexey Dobriyan 已提交
1912
static inline pid_t task_pid_nr(struct task_struct *tsk)
1913 1914 1915 1916
{
	return tsk->pid;
}

1917 1918 1919 1920 1921
static inline pid_t task_pid_nr_ns(struct task_struct *tsk,
					struct pid_namespace *ns)
{
	return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
}
1922 1923 1924

static inline pid_t task_pid_vnr(struct task_struct *tsk)
{
1925
	return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
1926 1927 1928
}


A
Alexey Dobriyan 已提交
1929
static inline pid_t task_tgid_nr(struct task_struct *tsk)
1930 1931 1932 1933
{
	return tsk->tgid;
}

1934
pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns);
1935 1936 1937 1938 1939 1940 1941

static inline pid_t task_tgid_vnr(struct task_struct *tsk)
{
	return pid_vnr(task_tgid(tsk));
}


1942
static inline int pid_alive(const struct task_struct *p);
1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959
static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
{
	pid_t pid = 0;

	rcu_read_lock();
	if (pid_alive(tsk))
		pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
	rcu_read_unlock();

	return pid;
}

static inline pid_t task_ppid_nr(const struct task_struct *tsk)
{
	return task_ppid_nr_ns(tsk, &init_pid_ns);
}

1960 1961
static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk,
					struct pid_namespace *ns)
1962
{
1963
	return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
1964 1965 1966 1967
}

static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
{
1968
	return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
1969 1970 1971
}


1972 1973
static inline pid_t task_session_nr_ns(struct task_struct *tsk,
					struct pid_namespace *ns)
1974
{
1975
	return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
1976 1977 1978 1979
}

static inline pid_t task_session_vnr(struct task_struct *tsk)
{
1980
	return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
1981 1982
}

1983 1984 1985 1986 1987
/* obsolete, do not use */
static inline pid_t task_pgrp_nr(struct task_struct *tsk)
{
	return task_pgrp_nr_ns(tsk, &init_pid_ns);
}
1988

L
Linus Torvalds 已提交
1989 1990 1991 1992 1993 1994 1995
/**
 * pid_alive - check that a task structure is not stale
 * @p: Task structure to be checked.
 *
 * Test if a process is not yet dead (at most zombie state)
 * If pid_alive fails, then pointers within the task structure
 * can be stale and must not be dereferenced.
1996 1997
 *
 * Return: 1 if the process is alive. 0 otherwise.
L
Linus Torvalds 已提交
1998
 */
1999
static inline int pid_alive(const struct task_struct *p)
L
Linus Torvalds 已提交
2000
{
2001
	return p->pids[PIDTYPE_PID].pid != NULL;
L
Linus Torvalds 已提交
2002 2003
}

2004
/**
2005
 * is_global_init - check if a task structure is init
2006 2007 2008
 * @tsk: Task structure to be checked.
 *
 * Check if a task structure is the first user space task the kernel created.
2009 2010
 *
 * Return: 1 if the task structure is init. 0 otherwise.
2011
 */
A
Alexey Dobriyan 已提交
2012
static inline int is_global_init(struct task_struct *tsk)
2013 2014 2015
{
	return tsk->pid == 1;
}
2016

2017 2018
extern struct pid *cad_pid;

L
Linus Torvalds 已提交
2019 2020
extern void free_task(struct task_struct *tsk);
#define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
I
Ingo Molnar 已提交
2021

2022
extern void __put_task_struct(struct task_struct *t);
I
Ingo Molnar 已提交
2023 2024 2025 2026

static inline void put_task_struct(struct task_struct *t)
{
	if (atomic_dec_and_test(&t->usage))
2027
		__put_task_struct(t);
I
Ingo Molnar 已提交
2028
}
L
Linus Torvalds 已提交
2029

2030 2031 2032 2033 2034 2035 2036
#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
extern void task_cputime(struct task_struct *t,
			 cputime_t *utime, cputime_t *stime);
extern void task_cputime_scaled(struct task_struct *t,
				cputime_t *utimescaled, cputime_t *stimescaled);
extern cputime_t task_gtime(struct task_struct *t);
#else
2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054
static inline void task_cputime(struct task_struct *t,
				cputime_t *utime, cputime_t *stime)
{
	if (utime)
		*utime = t->utime;
	if (stime)
		*stime = t->stime;
}

static inline void task_cputime_scaled(struct task_struct *t,
				       cputime_t *utimescaled,
				       cputime_t *stimescaled)
{
	if (utimescaled)
		*utimescaled = t->utimescaled;
	if (stimescaled)
		*stimescaled = t->stimescaled;
}
2055 2056 2057 2058 2059 2060

static inline cputime_t task_gtime(struct task_struct *t)
{
	return t->gtime;
}
#endif
2061 2062
extern void task_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
extern void thread_group_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2063

L
Linus Torvalds 已提交
2064 2065 2066 2067
/*
 * Per process flags
 */
#define PF_EXITING	0x00000004	/* getting shut down */
2068
#define PF_EXITPIDONE	0x00000008	/* pi exit done on shut down */
2069
#define PF_VCPU		0x00000010	/* I'm a virtual CPU */
T
Tejun Heo 已提交
2070
#define PF_WQ_WORKER	0x00000020	/* I'm a workqueue worker */
L
Linus Torvalds 已提交
2071
#define PF_FORKNOEXEC	0x00000040	/* forked but didn't exec */
2072
#define PF_MCE_PROCESS  0x00000080      /* process policy on mce errors */
L
Linus Torvalds 已提交
2073 2074 2075 2076
#define PF_SUPERPRIV	0x00000100	/* used super-user privileges */
#define PF_DUMPCORE	0x00000200	/* dumped core */
#define PF_SIGNALED	0x00000400	/* killed by a signal */
#define PF_MEMALLOC	0x00000800	/* Allocating memory */
2077
#define PF_NPROC_EXCEEDED 0x00001000	/* set_user noticed that RLIMIT_NPROC was exceeded */
L
Linus Torvalds 已提交
2078
#define PF_USED_MATH	0x00002000	/* if unset the fpu must be initialized before use */
2079
#define PF_USED_ASYNC	0x00004000	/* used async_schedule*(), used by module init */
L
Linus Torvalds 已提交
2080 2081 2082 2083
#define PF_NOFREEZE	0x00008000	/* this thread should not be frozen */
#define PF_FROZEN	0x00010000	/* frozen for system suspend */
#define PF_FSTRANS	0x00020000	/* inside a filesystem transaction */
#define PF_KSWAPD	0x00040000	/* I am kswapd */
2084
#define PF_MEMALLOC_NOIO 0x00080000	/* Allocating memory without IO involved */
L
Linus Torvalds 已提交
2085
#define PF_LESS_THROTTLE 0x00100000	/* Throttle me less: I clean memory */
2086
#define PF_KTHREAD	0x00200000	/* I am a kernel thread */
J
Jens Axboe 已提交
2087 2088
#define PF_RANDOMIZE	0x00400000	/* randomize virtual address space */
#define PF_SWAPWRITE	0x00800000	/* Allowed to write to swap */
2089
#define PF_NO_SETAFFINITY 0x04000000	/* Userland is not allowed to meddle with cpus_allowed */
2090
#define PF_MCE_EARLY    0x08000000      /* Early kill for mce process policy */
2091
#define PF_MUTEX_TESTER	0x20000000	/* Thread belongs to the rt mutex tester */
2092
#define PF_FREEZER_SKIP	0x40000000	/* Freezer should not count it as freezable */
2093
#define PF_SUSPEND_TASK 0x80000000      /* this thread called freeze_processes and should not be frozen */
L
Linus Torvalds 已提交
2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119

/*
 * Only the _current_ task can read/write to tsk->flags, but other
 * tasks can access tsk->flags in readonly mode for example
 * with tsk_used_math (like during threaded core dumping).
 * There is however an exception to this rule during ptrace
 * or during fork: the ptracer task is allowed to write to the
 * child->flags of its traced child (same goes for fork, the parent
 * can write to the child->flags), because we're guaranteed the
 * child is not running and in turn not changing child->flags
 * at the same time the parent does it.
 */
#define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0)
#define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0)
#define clear_used_math() clear_stopped_child_used_math(current)
#define set_used_math() set_stopped_child_used_math(current)
#define conditional_stopped_child_used_math(condition, child) \
	do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
#define conditional_used_math(condition) \
	conditional_stopped_child_used_math(condition, current)
#define copy_to_stopped_child_used_math(child) \
	do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
/* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
#define tsk_used_math(p) ((p)->flags & PF_USED_MATH)
#define used_math() tsk_used_math(current)

2120 2121 2122
/* __GFP_IO isn't allowed if PF_MEMALLOC_NOIO is set in current->flags
 * __GFP_FS is also cleared as it implies __GFP_IO.
 */
2123 2124 2125
static inline gfp_t memalloc_noio_flags(gfp_t flags)
{
	if (unlikely(current->flags & PF_MEMALLOC_NOIO))
2126
		flags &= ~(__GFP_IO | __GFP_FS);
2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141
	return flags;
}

static inline unsigned int memalloc_noio_save(void)
{
	unsigned int flags = current->flags & PF_MEMALLOC_NOIO;
	current->flags |= PF_MEMALLOC_NOIO;
	return flags;
}

static inline void memalloc_noio_restore(unsigned int flags)
{
	current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags;
}

2142
/* Per-process atomic flags. */
2143
#define PFA_NO_NEW_PRIVS 0	/* May not gain new privileges. */
2144 2145 2146
#define PFA_SPREAD_PAGE  1      /* Spread page cache over cpuset */
#define PFA_SPREAD_SLAB  2      /* Spread some slab caches over cpuset */

2147

2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159
#define TASK_PFA_TEST(name, func)					\
	static inline bool task_##func(struct task_struct *p)		\
	{ return test_bit(PFA_##name, &p->atomic_flags); }
#define TASK_PFA_SET(name, func)					\
	static inline void task_set_##func(struct task_struct *p)	\
	{ set_bit(PFA_##name, &p->atomic_flags); }
#define TASK_PFA_CLEAR(name, func)					\
	static inline void task_clear_##func(struct task_struct *p)	\
	{ clear_bit(PFA_##name, &p->atomic_flags); }

TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
2160

2161 2162 2163 2164 2165 2166 2167
TASK_PFA_TEST(SPREAD_PAGE, spread_page)
TASK_PFA_SET(SPREAD_PAGE, spread_page)
TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)

TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
TASK_PFA_SET(SPREAD_SLAB, spread_slab)
TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
2168

2169
/*
2170
 * task->jobctl flags
2171
 */
2172
#define JOBCTL_STOP_SIGMASK	0xffff	/* signr of the last group stop */
2173

2174 2175 2176
#define JOBCTL_STOP_DEQUEUED_BIT 16	/* stop signal dequeued */
#define JOBCTL_STOP_PENDING_BIT	17	/* task should stop for group stop */
#define JOBCTL_STOP_CONSUME_BIT	18	/* consume group stop count */
2177
#define JOBCTL_TRAP_STOP_BIT	19	/* trap for STOP */
2178
#define JOBCTL_TRAP_NOTIFY_BIT	20	/* trap for NOTIFY */
2179
#define JOBCTL_TRAPPING_BIT	21	/* switching to TRACED */
T
Tejun Heo 已提交
2180
#define JOBCTL_LISTENING_BIT	22	/* ptracer is listening for events */
2181

2182 2183 2184 2185 2186 2187 2188
#define JOBCTL_STOP_DEQUEUED	(1UL << JOBCTL_STOP_DEQUEUED_BIT)
#define JOBCTL_STOP_PENDING	(1UL << JOBCTL_STOP_PENDING_BIT)
#define JOBCTL_STOP_CONSUME	(1UL << JOBCTL_STOP_CONSUME_BIT)
#define JOBCTL_TRAP_STOP	(1UL << JOBCTL_TRAP_STOP_BIT)
#define JOBCTL_TRAP_NOTIFY	(1UL << JOBCTL_TRAP_NOTIFY_BIT)
#define JOBCTL_TRAPPING		(1UL << JOBCTL_TRAPPING_BIT)
#define JOBCTL_LISTENING	(1UL << JOBCTL_LISTENING_BIT)
2189

2190
#define JOBCTL_TRAP_MASK	(JOBCTL_TRAP_STOP | JOBCTL_TRAP_NOTIFY)
2191
#define JOBCTL_PENDING_MASK	(JOBCTL_STOP_PENDING | JOBCTL_TRAP_MASK)
2192

2193
extern bool task_set_jobctl_pending(struct task_struct *task,
2194
				    unsigned long mask);
2195
extern void task_clear_jobctl_trapping(struct task_struct *task);
2196
extern void task_clear_jobctl_pending(struct task_struct *task,
2197
				      unsigned long mask);
2198

2199 2200
static inline void rcu_copy_process(struct task_struct *p)
{
P
Paul E. McKenney 已提交
2201
#ifdef CONFIG_PREEMPT_RCU
2202
	p->rcu_read_lock_nesting = 0;
2203
	p->rcu_read_unlock_special.s = 0;
2204
	p->rcu_blocked_node = NULL;
2205
	INIT_LIST_HEAD(&p->rcu_node_entry);
P
Paul E. McKenney 已提交
2206 2207 2208 2209
#endif /* #ifdef CONFIG_PREEMPT_RCU */
#ifdef CONFIG_TASKS_RCU
	p->rcu_tasks_holdout = false;
	INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
2210
	p->rcu_tasks_idle_cpu = -1;
P
Paul E. McKenney 已提交
2211
#endif /* #ifdef CONFIG_TASKS_RCU */
2212 2213
}

2214 2215 2216 2217 2218 2219 2220
static inline void tsk_restore_flags(struct task_struct *task,
				unsigned long orig_flags, unsigned long flags)
{
	task->flags &= ~flags;
	task->flags |= orig_flags & flags;
}

2221 2222
extern int cpuset_cpumask_can_shrink(const struct cpumask *cur,
				     const struct cpumask *trial);
2223 2224
extern int task_can_attach(struct task_struct *p,
			   const struct cpumask *cs_cpus_allowed);
L
Linus Torvalds 已提交
2225
#ifdef CONFIG_SMP
2226 2227 2228
extern void do_set_cpus_allowed(struct task_struct *p,
			       const struct cpumask *new_mask);

2229
extern int set_cpus_allowed_ptr(struct task_struct *p,
2230
				const struct cpumask *new_mask);
L
Linus Torvalds 已提交
2231
#else
2232 2233 2234 2235
static inline void do_set_cpus_allowed(struct task_struct *p,
				      const struct cpumask *new_mask)
{
}
2236
static inline int set_cpus_allowed_ptr(struct task_struct *p,
2237
				       const struct cpumask *new_mask)
L
Linus Torvalds 已提交
2238
{
2239
	if (!cpumask_test_cpu(0, new_mask))
L
Linus Torvalds 已提交
2240 2241 2242 2243
		return -EINVAL;
	return 0;
}
#endif
2244

2245
#ifdef CONFIG_NO_HZ_COMMON
2246 2247 2248 2249 2250
void calc_load_enter_idle(void);
void calc_load_exit_idle(void);
#else
static inline void calc_load_enter_idle(void) { }
static inline void calc_load_exit_idle(void) { }
2251
#endif /* CONFIG_NO_HZ_COMMON */
2252

2253
/*
2254 2255 2256 2257 2258 2259
 * Do not use outside of architecture code which knows its limitations.
 *
 * sched_clock() has no promise of monotonicity or bounded drift between
 * CPUs, use (which you should not) requires disabling IRQs.
 *
 * Please use one of the three interfaces below.
2260
 */
2261
extern unsigned long long notrace sched_clock(void);
2262
/*
2263
 * See the comment in kernel/sched/clock.c
2264 2265 2266
 */
extern u64 cpu_clock(int cpu);
extern u64 local_clock(void);
2267
extern u64 running_clock(void);
2268 2269
extern u64 sched_clock_cpu(int cpu);

2270

2271
extern void sched_clock_init(void);
2272

2273
#ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285
static inline void sched_clock_tick(void)
{
}

static inline void sched_clock_idle_sleep_event(void)
{
}

static inline void sched_clock_idle_wakeup_event(u64 delta_ns)
{
}
#else
2286 2287 2288 2289 2290 2291
/*
 * Architectures can set this to 1 if they have specified
 * CONFIG_HAVE_UNSTABLE_SCHED_CLOCK in their arch Kconfig,
 * but then during bootup it turns out that sched_clock()
 * is reliable after all:
 */
2292 2293 2294
extern int sched_clock_stable(void);
extern void set_sched_clock_stable(void);
extern void clear_sched_clock_stable(void);
2295

2296 2297 2298 2299 2300
extern void sched_clock_tick(void);
extern void sched_clock_idle_sleep_event(void);
extern void sched_clock_idle_wakeup_event(u64 delta_ns);
#endif

2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313
#ifdef CONFIG_IRQ_TIME_ACCOUNTING
/*
 * An i/f to runtime opt-in for irq time accounting based off of sched_clock.
 * The reason for this explicit opt-in is not to have perf penalty with
 * slow sched_clocks.
 */
extern void enable_sched_clock_irqtime(void);
extern void disable_sched_clock_irqtime(void);
#else
static inline void enable_sched_clock_irqtime(void) {}
static inline void disable_sched_clock_irqtime(void) {}
#endif

2314
extern unsigned long long
2315
task_sched_runtime(struct task_struct *task);
L
Linus Torvalds 已提交
2316 2317 2318 2319 2320 2321 2322 2323

/* sched_exec is called by processes performing an exec */
#ifdef CONFIG_SMP
extern void sched_exec(void);
#else
#define sched_exec()   {}
#endif

2324 2325
extern void sched_clock_idle_sleep_event(void);
extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2326

L
Linus Torvalds 已提交
2327 2328 2329 2330 2331 2332
#ifdef CONFIG_HOTPLUG_CPU
extern void idle_task_exit(void);
#else
static inline void idle_task_exit(void) {}
#endif

2333
#if defined(CONFIG_NO_HZ_COMMON) && defined(CONFIG_SMP)
2334
extern void wake_up_nohz_cpu(int cpu);
2335
#else
2336
static inline void wake_up_nohz_cpu(int cpu) { }
2337 2338
#endif

2339 2340
#ifdef CONFIG_NO_HZ_FULL
extern bool sched_can_stop_tick(void);
2341
extern u64 scheduler_tick_max_deferment(void);
2342 2343
#else
static inline bool sched_can_stop_tick(void) { return false; }
2344 2345
#endif

2346 2347 2348 2349 2350 2351 2352
#ifdef CONFIG_SCHED_AUTOGROUP
extern void sched_autogroup_create_attach(struct task_struct *p);
extern void sched_autogroup_detach(struct task_struct *p);
extern void sched_autogroup_fork(struct signal_struct *sig);
extern void sched_autogroup_exit(struct signal_struct *sig);
#ifdef CONFIG_PROC_FS
extern void proc_sched_autogroup_show_task(struct task_struct *p, struct seq_file *m);
2353
extern int proc_sched_autogroup_set_nice(struct task_struct *p, int nice);
2354 2355 2356 2357 2358 2359 2360 2361
#endif
#else
static inline void sched_autogroup_create_attach(struct task_struct *p) { }
static inline void sched_autogroup_detach(struct task_struct *p) { }
static inline void sched_autogroup_fork(struct signal_struct *sig) { }
static inline void sched_autogroup_exit(struct signal_struct *sig) { }
#endif

2362
extern int yield_to(struct task_struct *p, bool preempt);
2363 2364
extern void set_user_nice(struct task_struct *p, long nice);
extern int task_prio(const struct task_struct *p);
2365 2366 2367 2368 2369 2370 2371 2372 2373 2374
/**
 * task_nice - return the nice value of a given task.
 * @p: the task in question.
 *
 * Return: The nice value [ -20 ... 0 ... 19 ].
 */
static inline int task_nice(const struct task_struct *p)
{
	return PRIO_TO_NICE((p)->static_prio);
}
2375 2376
extern int can_nice(const struct task_struct *p, const int nice);
extern int task_curr(const struct task_struct *p);
L
Linus Torvalds 已提交
2377
extern int idle_cpu(int cpu);
2378 2379
extern int sched_setscheduler(struct task_struct *, int,
			      const struct sched_param *);
2380
extern int sched_setscheduler_nocheck(struct task_struct *, int,
2381
				      const struct sched_param *);
2382 2383
extern int sched_setattr(struct task_struct *,
			 const struct sched_attr *);
2384
extern struct task_struct *idle_task(int cpu);
2385 2386
/**
 * is_idle_task - is the specified task an idle task?
2387
 * @p: the task in question.
2388 2389
 *
 * Return: 1 if @p is an idle task. 0 otherwise.
2390
 */
2391
static inline bool is_idle_task(const struct task_struct *p)
2392 2393 2394
{
	return p->pid == 0;
}
2395 2396
extern struct task_struct *curr_task(int cpu);
extern void set_curr_task(int cpu, struct task_struct *p);
L
Linus Torvalds 已提交
2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417 2418 2419

void yield(void);

union thread_union {
	struct thread_info thread_info;
	unsigned long stack[THREAD_SIZE/sizeof(long)];
};

#ifndef __HAVE_ARCH_KSTACK_END
static inline int kstack_end(void *addr)
{
	/* Reliable end of stack detection:
	 * Some APM bios versions misalign the stack
	 */
	return !(((unsigned long)addr+sizeof(void*)-1) & (THREAD_SIZE-sizeof(void*)));
}
#endif

extern union thread_union init_thread_union;
extern struct task_struct init_task;

extern struct   mm_struct init_mm;

2420 2421 2422 2423 2424 2425 2426
extern struct pid_namespace init_pid_ns;

/*
 * find a task by one of its numerical ids
 *
 * find_task_by_pid_ns():
 *      finds a task by its pid in the specified namespace
2427 2428
 * find_task_by_vpid():
 *      finds a task by its virtual pid
2429
 *
2430
 * see also find_vpid() etc in include/linux/pid.h
2431 2432
 */

2433 2434 2435
extern struct task_struct *find_task_by_vpid(pid_t nr);
extern struct task_struct *find_task_by_pid_ns(pid_t nr,
		struct pid_namespace *ns);
2436

L
Linus Torvalds 已提交
2437
/* per-UID process charging. */
2438
extern struct user_struct * alloc_uid(kuid_t);
L
Linus Torvalds 已提交
2439 2440 2441 2442 2443 2444 2445 2446 2447
static inline struct user_struct *get_uid(struct user_struct *u)
{
	atomic_inc(&u->__count);
	return u;
}
extern void free_uid(struct user_struct *);

#include <asm/current.h>

T
Torben Hohn 已提交
2448
extern void xtime_update(unsigned long ticks);
L
Linus Torvalds 已提交
2449

2450 2451
extern int wake_up_state(struct task_struct *tsk, unsigned int state);
extern int wake_up_process(struct task_struct *tsk);
2452
extern void wake_up_new_task(struct task_struct *tsk);
L
Linus Torvalds 已提交
2453 2454 2455 2456 2457
#ifdef CONFIG_SMP
 extern void kick_process(struct task_struct *tsk);
#else
 static inline void kick_process(struct task_struct *tsk) { }
#endif
2458
extern int sched_fork(unsigned long clone_flags, struct task_struct *p);
2459
extern void sched_dead(struct task_struct *p);
L
Linus Torvalds 已提交
2460 2461 2462

extern void proc_caches_init(void);
extern void flush_signals(struct task_struct *);
2463
extern void ignore_signals(struct task_struct *);
L
Linus Torvalds 已提交
2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476
extern void flush_signal_handlers(struct task_struct *, int force_default);
extern int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info);

static inline int dequeue_signal_lock(struct task_struct *tsk, sigset_t *mask, siginfo_t *info)
{
	unsigned long flags;
	int ret;

	spin_lock_irqsave(&tsk->sighand->siglock, flags);
	ret = dequeue_signal(tsk, mask, info);
	spin_unlock_irqrestore(&tsk->sighand->siglock, flags);

	return ret;
2477
}
L
Linus Torvalds 已提交
2478 2479 2480 2481 2482 2483 2484 2485

extern void block_all_signals(int (*notifier)(void *priv), void *priv,
			      sigset_t *mask);
extern void unblock_all_signals(void);
extern void release_task(struct task_struct * p);
extern int send_sig_info(int, struct siginfo *, struct task_struct *);
extern int force_sigsegv(int, struct task_struct *);
extern int force_sig_info(int, struct siginfo *, struct task_struct *);
2486 2487
extern int __kill_pgrp_info(int sig, struct siginfo *info, struct pid *pgrp);
extern int kill_pid_info(int sig, struct siginfo *info, struct pid *pid);
2488 2489
extern int kill_pid_info_as_cred(int, struct siginfo *, struct pid *,
				const struct cred *, u32);
2490 2491
extern int kill_pgrp(struct pid *pid, int sig, int priv);
extern int kill_pid(struct pid *pid, int sig, int priv);
2492
extern int kill_proc_info(int, struct siginfo *, pid_t);
2493
extern __must_check bool do_notify_parent(struct task_struct *, int);
2494
extern void __wake_up_parent(struct task_struct *p, struct task_struct *parent);
L
Linus Torvalds 已提交
2495 2496
extern void force_sig(int, struct task_struct *);
extern int send_sig(int, struct task_struct *, int);
2497
extern int zap_other_threads(struct task_struct *p);
L
Linus Torvalds 已提交
2498 2499
extern struct sigqueue *sigqueue_alloc(void);
extern void sigqueue_free(struct sigqueue *);
2500
extern int send_sigqueue(struct sigqueue *,  struct task_struct *, int group);
2501
extern int do_sigaction(int, struct k_sigaction *, struct k_sigaction *);
L
Linus Torvalds 已提交
2502

A
Al Viro 已提交
2503 2504 2505
static inline void restore_saved_sigmask(void)
{
	if (test_and_clear_restore_sigmask())
2506
		__set_current_blocked(&current->saved_sigmask);
A
Al Viro 已提交
2507 2508
}

A
Al Viro 已提交
2509 2510 2511 2512 2513 2514 2515 2516
static inline sigset_t *sigmask_to_save(void)
{
	sigset_t *res = &current->blocked;
	if (unlikely(test_restore_sigmask()))
		res = &current->saved_sigmask;
	return res;
}

2517 2518 2519 2520 2521
static inline int kill_cad_pid(int sig, int priv)
{
	return kill_pid(cad_pid, sig, priv);
}

L
Linus Torvalds 已提交
2522 2523 2524 2525 2526
/* These can be the second arg to send_sig_info/send_group_sig_info.  */
#define SEND_SIG_NOINFO ((struct siginfo *) 0)
#define SEND_SIG_PRIV	((struct siginfo *) 1)
#define SEND_SIG_FORCED	((struct siginfo *) 2)

2527 2528 2529
/*
 * True if we are on the alternate signal stack.
 */
L
Linus Torvalds 已提交
2530 2531
static inline int on_sig_stack(unsigned long sp)
{
2532 2533 2534 2535 2536 2537 2538
#ifdef CONFIG_STACK_GROWSUP
	return sp >= current->sas_ss_sp &&
		sp - current->sas_ss_sp < current->sas_ss_size;
#else
	return sp > current->sas_ss_sp &&
		sp - current->sas_ss_sp <= current->sas_ss_size;
#endif
L
Linus Torvalds 已提交
2539 2540 2541 2542
}

static inline int sas_ss_flags(unsigned long sp)
{
2543 2544 2545 2546
	if (!current->sas_ss_size)
		return SS_DISABLE;

	return on_sig_stack(sp) ? SS_ONSTACK : 0;
L
Linus Torvalds 已提交
2547 2548
}

A
Al Viro 已提交
2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559
static inline unsigned long sigsp(unsigned long sp, struct ksignal *ksig)
{
	if (unlikely((ksig->ka.sa.sa_flags & SA_ONSTACK)) && ! sas_ss_flags(sp))
#ifdef CONFIG_STACK_GROWSUP
		return current->sas_ss_sp;
#else
		return current->sas_ss_sp + current->sas_ss_size;
#endif
	return sp;
}

L
Linus Torvalds 已提交
2560 2561 2562 2563 2564 2565
/*
 * Routines for handling mm_structs
 */
extern struct mm_struct * mm_alloc(void);

/* mmdrop drops the mm and the page tables */
2566
extern void __mmdrop(struct mm_struct *);
L
Linus Torvalds 已提交
2567 2568
static inline void mmdrop(struct mm_struct * mm)
{
I
Ingo Molnar 已提交
2569
	if (unlikely(atomic_dec_and_test(&mm->mm_count)))
L
Linus Torvalds 已提交
2570 2571 2572 2573 2574 2575 2576
		__mmdrop(mm);
}

/* mmput gets rid of the mappings and all user-space */
extern void mmput(struct mm_struct *);
/* Grab a reference to a task's mm, if it is not already going away */
extern struct mm_struct *get_task_mm(struct task_struct *task);
2577 2578 2579 2580 2581 2582
/*
 * Grab a reference to a task's mm, if it is not already going away
 * and ptrace_may_access with the mode parameter passed to it
 * succeeds.
 */
extern struct mm_struct *mm_access(struct task_struct *task, unsigned int mode);
L
Linus Torvalds 已提交
2583 2584 2585
/* Remove the current tasks stale references to the old mm_struct */
extern void mm_release(struct task_struct *, struct mm_struct *);

2586 2587 2588 2589
#ifdef CONFIG_HAVE_COPY_THREAD_TLS
extern int copy_thread_tls(unsigned long, unsigned long, unsigned long,
			struct task_struct *, unsigned long);
#else
A
Alexey Dobriyan 已提交
2590
extern int copy_thread(unsigned long, unsigned long, unsigned long,
2591
			struct task_struct *);
2592 2593 2594 2595 2596 2597 2598 2599 2600 2601

/* Architectures that haven't opted into copy_thread_tls get the tls argument
 * via pt_regs, so ignore the tls argument passed via C. */
static inline int copy_thread_tls(
		unsigned long clone_flags, unsigned long sp, unsigned long arg,
		struct task_struct *p, unsigned long tls)
{
	return copy_thread(clone_flags, sp, arg, p);
}
#endif
L
Linus Torvalds 已提交
2602 2603 2604 2605
extern void flush_thread(void);
extern void exit_thread(void);

extern void exit_files(struct task_struct *);
2606
extern void __cleanup_sighand(struct sighand_struct *);
2607

L
Linus Torvalds 已提交
2608
extern void exit_itimers(struct signal_struct *);
2609
extern void flush_itimer_signals(void);
L
Linus Torvalds 已提交
2610

2611
extern void do_group_exit(int);
L
Linus Torvalds 已提交
2612

2613
extern int do_execve(struct filename *,
2614
		     const char __user * const __user *,
2615
		     const char __user * const __user *);
2616 2617 2618 2619
extern int do_execveat(int, struct filename *,
		       const char __user * const __user *,
		       const char __user * const __user *,
		       int);
2620
extern long _do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *, unsigned long);
2621
extern long do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *);
2622
struct task_struct *fork_idle(int);
2623
extern pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags);
L
Linus Torvalds 已提交
2624

2625 2626 2627 2628 2629
extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
static inline void set_task_comm(struct task_struct *tsk, const char *from)
{
	__set_task_comm(tsk, from, false);
}
2630
extern char *get_task_comm(char *to, struct task_struct *tsk);
L
Linus Torvalds 已提交
2631 2632

#ifdef CONFIG_SMP
2633
void scheduler_ipi(void);
R
Roland McGrath 已提交
2634
extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
L
Linus Torvalds 已提交
2635
#else
2636
static inline void scheduler_ipi(void) { }
R
Roland McGrath 已提交
2637 2638 2639 2640 2641
static inline unsigned long wait_task_inactive(struct task_struct *p,
					       long match_state)
{
	return 1;
}
L
Linus Torvalds 已提交
2642 2643
#endif

2644 2645 2646
#define tasklist_empty() \
	list_empty(&init_task.tasks)

2647 2648
#define next_task(p) \
	list_entry_rcu((p)->tasks.next, struct task_struct, tasks)
L
Linus Torvalds 已提交
2649 2650 2651 2652

#define for_each_process(p) \
	for (p = &init_task ; (p = next_task(p)) != &init_task ; )

2653
extern bool current_is_single_threaded(void);
D
David Howells 已提交
2654

L
Linus Torvalds 已提交
2655 2656 2657 2658 2659 2660 2661 2662 2663 2664
/*
 * Careful: do_each_thread/while_each_thread is a double loop so
 *          'break' will not work as expected - use goto instead.
 */
#define do_each_thread(g, t) \
	for (g = t = &init_task ; (g = t = next_task(g)) != &init_task ; ) do

#define while_each_thread(g, t) \
	while ((t = next_thread(t)) != g)

2665 2666 2667 2668 2669 2670 2671 2672 2673 2674
#define __for_each_thread(signal, t)	\
	list_for_each_entry_rcu(t, &(signal)->thread_head, thread_node)

#define for_each_thread(p, t)		\
	__for_each_thread((p)->signal, t)

/* Careful: this is a double loop, 'break' won't work as expected. */
#define for_each_process_thread(p, t)	\
	for_each_process(p) for_each_thread(p, t)

2675 2676
static inline int get_nr_threads(struct task_struct *tsk)
{
2677
	return tsk->signal->nr_threads;
2678 2679
}

2680 2681 2682 2683
static inline bool thread_group_leader(struct task_struct *p)
{
	return p->exit_signal >= 0;
}
L
Linus Torvalds 已提交
2684

2685 2686 2687 2688 2689 2690
/* Do to the insanities of de_thread it is possible for a process
 * to have the pid of the thread group leader without actually being
 * the thread group leader.  For iteration through the pids in proc
 * all we care about is that we have a task with the appropriate
 * pid, we don't actually care if we have the right task.
 */
2691
static inline bool has_group_leader_pid(struct task_struct *p)
2692
{
2693
	return task_pid(p) == p->signal->leader_pid;
2694 2695
}

2696
static inline
2697
bool same_thread_group(struct task_struct *p1, struct task_struct *p2)
2698
{
2699
	return p1->signal == p2->signal;
2700 2701
}

2702
static inline struct task_struct *next_thread(const struct task_struct *p)
O
Oleg Nesterov 已提交
2703
{
2704 2705
	return list_entry_rcu(p->thread_group.next,
			      struct task_struct, thread_group);
O
Oleg Nesterov 已提交
2706 2707
}

A
Alexey Dobriyan 已提交
2708
static inline int thread_group_empty(struct task_struct *p)
L
Linus Torvalds 已提交
2709
{
O
Oleg Nesterov 已提交
2710
	return list_empty(&p->thread_group);
L
Linus Torvalds 已提交
2711 2712 2713 2714 2715 2716
}

#define delay_group_leader(p) \
		(thread_group_leader(p) && !thread_group_empty(p))

/*
2717
 * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring
2718
 * subscriptions and synchronises with wait4().  Also used in procfs.  Also
2719
 * pins the final release of task.io_context.  Also protects ->cpuset and
O
Oleg Nesterov 已提交
2720
 * ->cgroup.subsys[]. And ->vfork_done.
L
Linus Torvalds 已提交
2721 2722 2723 2724 2725 2726 2727 2728 2729 2730 2731 2732 2733 2734 2735
 *
 * Nests both inside and outside of read_lock(&tasklist_lock).
 * It must not be nested with write_lock_irq(&tasklist_lock),
 * neither inside nor outside.
 */
static inline void task_lock(struct task_struct *p)
{
	spin_lock(&p->alloc_lock);
}

static inline void task_unlock(struct task_struct *p)
{
	spin_unlock(&p->alloc_lock);
}

2736
extern struct sighand_struct *__lock_task_sighand(struct task_struct *tsk,
2737 2738
							unsigned long *flags);

2739 2740 2741 2742 2743 2744 2745 2746 2747
static inline struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
						       unsigned long *flags)
{
	struct sighand_struct *ret;

	ret = __lock_task_sighand(tsk, flags);
	(void)__cond_lock(&tsk->sighand->siglock, ret);
	return ret;
}
2748

2749 2750 2751 2752 2753 2754
static inline void unlock_task_sighand(struct task_struct *tsk,
						unsigned long *flags)
{
	spin_unlock_irqrestore(&tsk->sighand->siglock, *flags);
}

2755
/**
2756 2757
 * threadgroup_change_begin - mark the beginning of changes to a threadgroup
 * @tsk: task causing the changes
2758
 *
2759 2760 2761 2762 2763 2764
 * All operations which modify a threadgroup - a new thread joining the
 * group, death of a member thread (the assertion of PF_EXITING) and
 * exec(2) dethreading the process and replacing the leader - are wrapped
 * by threadgroup_change_{begin|end}().  This is to provide a place which
 * subsystems needing threadgroup stability can hook into for
 * synchronization.
2765
 */
2766
static inline void threadgroup_change_begin(struct task_struct *tsk)
2767
{
2768 2769
	might_sleep();
	cgroup_threadgroup_change_begin(tsk);
2770
}
2771 2772

/**
2773 2774
 * threadgroup_change_end - mark the end of changes to a threadgroup
 * @tsk: task causing the changes
2775
 *
2776
 * See threadgroup_change_begin().
2777
 */
2778
static inline void threadgroup_change_end(struct task_struct *tsk)
2779
{
2780
	cgroup_threadgroup_change_end(tsk);
2781 2782
}

A
Al Viro 已提交
2783 2784
#ifndef __HAVE_THREAD_FUNCTIONS

R
Roman Zippel 已提交
2785 2786
#define task_thread_info(task)	((struct thread_info *)(task)->stack)
#define task_stack_page(task)	((task)->stack)
A
Al Viro 已提交
2787

2788 2789 2790 2791 2792 2793
static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
{
	*task_thread_info(p) = *task_thread_info(org);
	task_thread_info(p)->task = p;
}

2794 2795 2796 2797 2798 2799 2800 2801 2802
/*
 * Return the address of the last usable long on the stack.
 *
 * When the stack grows down, this is just above the thread
 * info struct. Going any lower will corrupt the threadinfo.
 *
 * When the stack grows up, this is the highest address.
 * Beyond that position, we corrupt data on the next page.
 */
2803 2804
static inline unsigned long *end_of_stack(struct task_struct *p)
{
2805 2806 2807
#ifdef CONFIG_STACK_GROWSUP
	return (unsigned long *)((unsigned long)task_thread_info(p) + THREAD_SIZE) - 1;
#else
R
Roman Zippel 已提交
2808
	return (unsigned long *)(task_thread_info(p) + 1);
2809
#endif
2810 2811
}

A
Al Viro 已提交
2812
#endif
2813 2814
#define task_stack_end_corrupted(task) \
		(*(end_of_stack(task)) != STACK_END_MAGIC)
A
Al Viro 已提交
2815

2816 2817 2818 2819 2820 2821 2822
static inline int object_is_on_stack(void *obj)
{
	void *stack = task_stack_page(current);

	return (obj >= stack) && (obj < (stack + THREAD_SIZE));
}

2823 2824
extern void thread_info_cache_init(void);

2825 2826 2827 2828 2829 2830 2831 2832 2833 2834 2835 2836
#ifdef CONFIG_DEBUG_STACK_USAGE
static inline unsigned long stack_not_used(struct task_struct *p)
{
	unsigned long *n = end_of_stack(p);

	do { 	/* Skip over canary */
		n++;
	} while (!*n);

	return (unsigned long)n - (unsigned long)end_of_stack(p);
}
#endif
2837
extern void set_task_stack_end_magic(struct task_struct *tsk);
2838

L
Linus Torvalds 已提交
2839 2840 2841 2842 2843
/* set thread flags in other task's structures
 * - see asm/thread_info.h for TIF_xxxx flags available
 */
static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
{
A
Al Viro 已提交
2844
	set_ti_thread_flag(task_thread_info(tsk), flag);
L
Linus Torvalds 已提交
2845 2846 2847 2848
}

static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
{
A
Al Viro 已提交
2849
	clear_ti_thread_flag(task_thread_info(tsk), flag);
L
Linus Torvalds 已提交
2850 2851 2852 2853
}

static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
{
A
Al Viro 已提交
2854
	return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
L
Linus Torvalds 已提交
2855 2856 2857 2858
}

static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
{
A
Al Viro 已提交
2859
	return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
L
Linus Torvalds 已提交
2860 2861 2862 2863
}

static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
{
A
Al Viro 已提交
2864
	return test_ti_thread_flag(task_thread_info(tsk), flag);
L
Linus Torvalds 已提交
2865 2866 2867 2868 2869 2870 2871 2872 2873 2874 2875 2876
}

static inline void set_tsk_need_resched(struct task_struct *tsk)
{
	set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
}

static inline void clear_tsk_need_resched(struct task_struct *tsk)
{
	clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
}

2877 2878 2879 2880 2881
static inline int test_tsk_need_resched(struct task_struct *tsk)
{
	return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
}

2882 2883 2884 2885 2886 2887
static inline int restart_syscall(void)
{
	set_tsk_thread_flag(current, TIF_SIGPENDING);
	return -ERESTARTNOINTR;
}

L
Linus Torvalds 已提交
2888 2889 2890 2891
static inline int signal_pending(struct task_struct *p)
{
	return unlikely(test_tsk_thread_flag(p,TIF_SIGPENDING));
}
M
Matthew Wilcox 已提交
2892

2893 2894 2895 2896
static inline int __fatal_signal_pending(struct task_struct *p)
{
	return unlikely(sigismember(&p->pending.signal, SIGKILL));
}
M
Matthew Wilcox 已提交
2897 2898 2899 2900 2901 2902

static inline int fatal_signal_pending(struct task_struct *p)
{
	return signal_pending(p) && __fatal_signal_pending(p);
}

2903 2904 2905 2906 2907 2908 2909 2910 2911 2912
static inline int signal_pending_state(long state, struct task_struct *p)
{
	if (!(state & (TASK_INTERRUPTIBLE | TASK_WAKEKILL)))
		return 0;
	if (!signal_pending(p))
		return 0;

	return (state & TASK_INTERRUPTIBLE) || __fatal_signal_pending(p);
}

L
Linus Torvalds 已提交
2913 2914 2915 2916 2917 2918 2919
/*
 * cond_resched() and cond_resched_lock(): latency reduction via
 * explicit rescheduling in places that are safe. The return
 * value indicates whether a reschedule was done in fact.
 * cond_resched_lock() will drop the spinlock before scheduling,
 * cond_resched_softirq() will enable bhs before scheduling.
 */
2920
extern int _cond_resched(void);
2921

2922
#define cond_resched() ({			\
2923
	___might_sleep(__FILE__, __LINE__, 0);	\
2924 2925
	_cond_resched();			\
})
2926

2927 2928 2929
extern int __cond_resched_lock(spinlock_t *lock);

#define cond_resched_lock(lock) ({				\
2930
	___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\
2931 2932 2933 2934 2935
	__cond_resched_lock(lock);				\
})

extern int __cond_resched_softirq(void);

2936
#define cond_resched_softirq() ({					\
2937
	___might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET);	\
2938
	__cond_resched_softirq();					\
2939
})
L
Linus Torvalds 已提交
2940

2941 2942 2943 2944 2945 2946 2947 2948 2949
static inline void cond_resched_rcu(void)
{
#if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
	rcu_read_unlock();
	cond_resched();
	rcu_read_lock();
#endif
}

L
Linus Torvalds 已提交
2950 2951
/*
 * Does a critical section need to be broken due to another
N
Nick Piggin 已提交
2952 2953
 * task waiting?: (technically does not depend on CONFIG_PREEMPT,
 * but a general need for low latency)
L
Linus Torvalds 已提交
2954
 */
N
Nick Piggin 已提交
2955
static inline int spin_needbreak(spinlock_t *lock)
L
Linus Torvalds 已提交
2956
{
N
Nick Piggin 已提交
2957 2958 2959
#ifdef CONFIG_PREEMPT
	return spin_is_contended(lock);
#else
L
Linus Torvalds 已提交
2960
	return 0;
N
Nick Piggin 已提交
2961
#endif
L
Linus Torvalds 已提交
2962 2963
}

2964 2965
/*
 * Idle thread specific functions to determine the need_resched
2966
 * polling state.
2967
 */
2968
#ifdef TIF_POLLING_NRFLAG
2969 2970 2971 2972
static inline int tsk_is_polling(struct task_struct *p)
{
	return test_tsk_thread_flag(p, TIF_POLLING_NRFLAG);
}
2973 2974

static inline void __current_set_polling(void)
2975 2976 2977 2978
{
	set_thread_flag(TIF_POLLING_NRFLAG);
}

2979 2980 2981 2982 2983 2984
static inline bool __must_check current_set_polling_and_test(void)
{
	__current_set_polling();

	/*
	 * Polling state must be visible before we test NEED_RESCHED,
2985
	 * paired by resched_curr()
2986
	 */
2987
	smp_mb__after_atomic();
2988 2989 2990 2991 2992

	return unlikely(tif_need_resched());
}

static inline void __current_clr_polling(void)
2993 2994 2995
{
	clear_thread_flag(TIF_POLLING_NRFLAG);
}
2996 2997 2998 2999 3000 3001 3002

static inline bool __must_check current_clr_polling_and_test(void)
{
	__current_clr_polling();

	/*
	 * Polling state must be visible before we test NEED_RESCHED,
3003
	 * paired by resched_curr()
3004
	 */
3005
	smp_mb__after_atomic();
3006 3007 3008 3009

	return unlikely(tif_need_resched());
}

3010 3011
#else
static inline int tsk_is_polling(struct task_struct *p) { return 0; }
3012 3013 3014 3015 3016 3017 3018 3019 3020 3021 3022
static inline void __current_set_polling(void) { }
static inline void __current_clr_polling(void) { }

static inline bool __must_check current_set_polling_and_test(void)
{
	return unlikely(tif_need_resched());
}
static inline bool __must_check current_clr_polling_and_test(void)
{
	return unlikely(tif_need_resched());
}
3023 3024
#endif

3025 3026 3027 3028 3029 3030 3031 3032 3033 3034
static inline void current_clr_polling(void)
{
	__current_clr_polling();

	/*
	 * Ensure we check TIF_NEED_RESCHED after we clear the polling bit.
	 * Once the bit is cleared, we'll get IPIs with every new
	 * TIF_NEED_RESCHED and the IPI handler, scheduler_ipi(), will also
	 * fold.
	 */
3035
	smp_mb(); /* paired with resched_curr() */
3036 3037 3038 3039

	preempt_fold_need_resched();
}

3040 3041 3042 3043 3044
static __always_inline bool need_resched(void)
{
	return unlikely(tif_need_resched());
}

3045 3046 3047
/*
 * Thread group CPU time accounting.
 */
3048
void thread_group_cputime(struct task_struct *tsk, struct task_cputime *times);
3049
void thread_group_cputimer(struct task_struct *tsk, struct task_cputime *times);
3050

R
Roland McGrath 已提交
3051 3052 3053 3054 3055 3056 3057
/*
 * Reevaluate whether the task has signals pending delivery.
 * Wake the task if so.
 * This is required every time the blocked sigset_t changes.
 * callers must hold sighand->siglock.
 */
extern void recalc_sigpending_and_wake(struct task_struct *t);
L
Linus Torvalds 已提交
3058 3059
extern void recalc_sigpending(void);

3060 3061 3062 3063 3064 3065 3066 3067 3068 3069
extern void signal_wake_up_state(struct task_struct *t, unsigned int state);

static inline void signal_wake_up(struct task_struct *t, bool resume)
{
	signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0);
}
static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume)
{
	signal_wake_up_state(t, resume ? __TASK_TRACED : 0);
}
L
Linus Torvalds 已提交
3070 3071 3072 3073 3074 3075 3076 3077

/*
 * Wrappers for p->thread_info->cpu access. No-op on UP.
 */
#ifdef CONFIG_SMP

static inline unsigned int task_cpu(const struct task_struct *p)
{
A
Al Viro 已提交
3078
	return task_thread_info(p)->cpu;
L
Linus Torvalds 已提交
3079 3080
}

I
Ingo Molnar 已提交
3081 3082 3083 3084 3085
static inline int task_node(const struct task_struct *p)
{
	return cpu_to_node(task_cpu(p));
}

I
Ingo Molnar 已提交
3086
extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
L
Linus Torvalds 已提交
3087 3088 3089 3090 3091 3092 3093 3094 3095 3096 3097 3098 3099 3100

#else

static inline unsigned int task_cpu(const struct task_struct *p)
{
	return 0;
}

static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
{
}

#endif /* CONFIG_SMP */

3101 3102
extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
3103

D
Dhaval Giani 已提交
3104
#ifdef CONFIG_CGROUP_SCHED
3105
extern struct task_group root_task_group;
P
Peter Zijlstra 已提交
3106
#endif /* CONFIG_CGROUP_SCHED */
3107

3108 3109 3110
extern int task_can_switch_user(struct user_struct *up,
					struct task_struct *tsk);

3111 3112 3113
#ifdef CONFIG_TASK_XACCT
static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
{
3114
	tsk->ioac.rchar += amt;
3115 3116 3117 3118
}

static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
{
3119
	tsk->ioac.wchar += amt;
3120 3121 3122 3123
}

static inline void inc_syscr(struct task_struct *tsk)
{
3124
	tsk->ioac.syscr++;
3125 3126 3127 3128
}

static inline void inc_syscw(struct task_struct *tsk)
{
3129
	tsk->ioac.syscw++;
3130 3131 3132 3133 3134 3135 3136 3137 3138 3139 3140 3141 3142 3143 3144 3145 3146 3147 3148
}
#else
static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
{
}

static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
{
}

static inline void inc_syscr(struct task_struct *tsk)
{
}

static inline void inc_syscw(struct task_struct *tsk)
{
}
#endif

D
Dave Hansen 已提交
3149 3150 3151 3152
#ifndef TASK_SIZE_OF
#define TASK_SIZE_OF(tsk)	TASK_SIZE
#endif

O
Oleg Nesterov 已提交
3153
#ifdef CONFIG_MEMCG
3154 3155 3156 3157 3158
extern void mm_update_next_owner(struct mm_struct *mm);
#else
static inline void mm_update_next_owner(struct mm_struct *mm)
{
}
O
Oleg Nesterov 已提交
3159
#endif /* CONFIG_MEMCG */
3160

3161 3162 3163
static inline unsigned long task_rlimit(const struct task_struct *tsk,
		unsigned int limit)
{
3164
	return READ_ONCE(tsk->signal->rlim[limit].rlim_cur);
3165 3166 3167 3168 3169
}

static inline unsigned long task_rlimit_max(const struct task_struct *tsk,
		unsigned int limit)
{
3170
	return READ_ONCE(tsk->signal->rlim[limit].rlim_max);
3171 3172 3173 3174 3175 3176 3177 3178 3179 3180 3181 3182
}

static inline unsigned long rlimit(unsigned int limit)
{
	return task_rlimit(current, limit);
}

static inline unsigned long rlimit_max(unsigned int limit)
{
	return task_rlimit_max(current, limit);
}

L
Linus Torvalds 已提交
3183
#endif