xref: /linux/include/linux/sched.h (revision ba14a194a434ccc8f733e263ad2ce941e35e5787)
11da177e4SLinus Torvalds #ifndef _LINUX_SCHED_H
21da177e4SLinus Torvalds #define _LINUX_SCHED_H
31da177e4SLinus Torvalds 
4607ca46eSDavid Howells #include <uapi/linux/sched.h>
5b7b3c76aSDavid Woodhouse 
65c228079SDongsheng Yang #include <linux/sched/prio.h>
75c228079SDongsheng Yang 
8b7b3c76aSDavid Woodhouse 
9b7b3c76aSDavid Woodhouse struct sched_param {
10b7b3c76aSDavid Woodhouse 	int sched_priority;
11b7b3c76aSDavid Woodhouse };
12b7b3c76aSDavid Woodhouse 
131da177e4SLinus Torvalds #include <asm/param.h>	/* for HZ */
141da177e4SLinus Torvalds 
151da177e4SLinus Torvalds #include <linux/capability.h>
161da177e4SLinus Torvalds #include <linux/threads.h>
171da177e4SLinus Torvalds #include <linux/kernel.h>
181da177e4SLinus Torvalds #include <linux/types.h>
191da177e4SLinus Torvalds #include <linux/timex.h>
201da177e4SLinus Torvalds #include <linux/jiffies.h>
21fb00aca4SPeter Zijlstra #include <linux/plist.h>
221da177e4SLinus Torvalds #include <linux/rbtree.h>
231da177e4SLinus Torvalds #include <linux/thread_info.h>
241da177e4SLinus Torvalds #include <linux/cpumask.h>
251da177e4SLinus Torvalds #include <linux/errno.h>
261da177e4SLinus Torvalds #include <linux/nodemask.h>
27c92ff1bdSMartin Schwidefsky #include <linux/mm_types.h>
2892cf2118SFrederic Weisbecker #include <linux/preempt.h>
291da177e4SLinus Torvalds 
301da177e4SLinus Torvalds #include <asm/page.h>
311da177e4SLinus Torvalds #include <asm/ptrace.h>
32bfc3f028SFrederic Weisbecker #include <linux/cputime.h>
331da177e4SLinus Torvalds 
341da177e4SLinus Torvalds #include <linux/smp.h>
351da177e4SLinus Torvalds #include <linux/sem.h>
36ab602f79SJack Miller #include <linux/shm.h>
371da177e4SLinus Torvalds #include <linux/signal.h>
381da177e4SLinus Torvalds #include <linux/compiler.h>
391da177e4SLinus Torvalds #include <linux/completion.h>
401da177e4SLinus Torvalds #include <linux/pid.h>
411da177e4SLinus Torvalds #include <linux/percpu.h>
421da177e4SLinus Torvalds #include <linux/topology.h>
431da177e4SLinus Torvalds #include <linux/seccomp.h>
44e56d0903SIngo Molnar #include <linux/rcupdate.h>
4505725f7eSJiri Pirko #include <linux/rculist.h>
4623f78d4aSIngo Molnar #include <linux/rtmutex.h>
471da177e4SLinus Torvalds 
48a3b6714eSDavid Woodhouse #include <linux/time.h>
49a3b6714eSDavid Woodhouse #include <linux/param.h>
50a3b6714eSDavid Woodhouse #include <linux/resource.h>
51a3b6714eSDavid Woodhouse #include <linux/timer.h>
52a3b6714eSDavid Woodhouse #include <linux/hrtimer.h>
535c9a8750SDmitry Vyukov #include <linux/kcov.h>
547c3ab738SAndrew Morton #include <linux/task_io_accounting.h>
559745512cSArjan van de Ven #include <linux/latencytop.h>
569e2b2dc4SDavid Howells #include <linux/cred.h>
57fa14ff4aSPeter Zijlstra #include <linux/llist.h>
587b44ab97SEric W. Biederman #include <linux/uidgid.h>
5921caf2fcSMing Lei #include <linux/gfp.h>
60d4311ff1SAaron Tomlin #include <linux/magic.h>
617d7efec3STejun Heo #include <linux/cgroup-defs.h>
62a3b6714eSDavid Woodhouse 
63a3b6714eSDavid Woodhouse #include <asm/processor.h>
6436d57ac4SH. J. Lu 
65d50dde5aSDario Faggioli #define SCHED_ATTR_SIZE_VER0	48	/* sizeof first published struct */
66d50dde5aSDario Faggioli 
67d50dde5aSDario Faggioli /*
68d50dde5aSDario Faggioli  * Extended scheduling parameters data structure.
69d50dde5aSDario Faggioli  *
70d50dde5aSDario Faggioli  * This is needed because the original struct sched_param can not be
71d50dde5aSDario Faggioli  * altered without introducing ABI issues with legacy applications
72d50dde5aSDario Faggioli  * (e.g., in sched_getparam()).
73d50dde5aSDario Faggioli  *
74d50dde5aSDario Faggioli  * However, the possibility of specifying more than just a priority for
75d50dde5aSDario Faggioli  * the tasks may be useful for a wide variety of application fields, e.g.,
76d50dde5aSDario Faggioli  * multimedia, streaming, automation and control, and many others.
77d50dde5aSDario Faggioli  *
78d50dde5aSDario Faggioli  * This variant (sched_attr) is meant at describing a so-called
79d50dde5aSDario Faggioli  * sporadic time-constrained task. In such model a task is specified by:
80d50dde5aSDario Faggioli  *  - the activation period or minimum instance inter-arrival time;
81d50dde5aSDario Faggioli  *  - the maximum (or average, depending on the actual scheduling
82d50dde5aSDario Faggioli  *    discipline) computation time of all instances, a.k.a. runtime;
83d50dde5aSDario Faggioli  *  - the deadline (relative to the actual activation time) of each
84d50dde5aSDario Faggioli  *    instance.
85d50dde5aSDario Faggioli  * Very briefly, a periodic (sporadic) task asks for the execution of
86d50dde5aSDario Faggioli  * some specific computation --which is typically called an instance--
87d50dde5aSDario Faggioli  * (at most) every period. Moreover, each instance typically lasts no more
88d50dde5aSDario Faggioli  * than the runtime and must be completed by time instant t equal to
89d50dde5aSDario Faggioli  * the instance activation time + the deadline.
90d50dde5aSDario Faggioli  *
91d50dde5aSDario Faggioli  * This is reflected by the actual fields of the sched_attr structure:
92d50dde5aSDario Faggioli  *
93d50dde5aSDario Faggioli  *  @size		size of the structure, for fwd/bwd compat.
94d50dde5aSDario Faggioli  *
95d50dde5aSDario Faggioli  *  @sched_policy	task's scheduling policy
96d50dde5aSDario Faggioli  *  @sched_flags	for customizing the scheduler behaviour
97d50dde5aSDario Faggioli  *  @sched_nice		task's nice value      (SCHED_NORMAL/BATCH)
98d50dde5aSDario Faggioli  *  @sched_priority	task's static priority (SCHED_FIFO/RR)
99d50dde5aSDario Faggioli  *  @sched_deadline	representative of the task's deadline
100d50dde5aSDario Faggioli  *  @sched_runtime	representative of the task's runtime
101d50dde5aSDario Faggioli  *  @sched_period	representative of the task's period
102d50dde5aSDario Faggioli  *
103d50dde5aSDario Faggioli  * Given this task model, there are a multiplicity of scheduling algorithms
104d50dde5aSDario Faggioli  * and policies, that can be used to ensure all the tasks will make their
105d50dde5aSDario Faggioli  * timing constraints.
106aab03e05SDario Faggioli  *
107aab03e05SDario Faggioli  * As of now, the SCHED_DEADLINE policy (sched_dl scheduling class) is the
108aab03e05SDario Faggioli  * only user of this new interface. More information about the algorithm
109aab03e05SDario Faggioli  * available in the scheduling class file or in Documentation/.
110d50dde5aSDario Faggioli  */
111d50dde5aSDario Faggioli struct sched_attr {
112d50dde5aSDario Faggioli 	u32 size;
113d50dde5aSDario Faggioli 
114d50dde5aSDario Faggioli 	u32 sched_policy;
115d50dde5aSDario Faggioli 	u64 sched_flags;
116d50dde5aSDario Faggioli 
117d50dde5aSDario Faggioli 	/* SCHED_NORMAL, SCHED_BATCH */
118d50dde5aSDario Faggioli 	s32 sched_nice;
119d50dde5aSDario Faggioli 
120d50dde5aSDario Faggioli 	/* SCHED_FIFO, SCHED_RR */
121d50dde5aSDario Faggioli 	u32 sched_priority;
122d50dde5aSDario Faggioli 
123d50dde5aSDario Faggioli 	/* SCHED_DEADLINE */
124d50dde5aSDario Faggioli 	u64 sched_runtime;
125d50dde5aSDario Faggioli 	u64 sched_deadline;
126d50dde5aSDario Faggioli 	u64 sched_period;
127d50dde5aSDario Faggioli };
128d50dde5aSDario Faggioli 
129c87e2837SIngo Molnar struct futex_pi_state;
130286100a6SAlexey Dobriyan struct robust_list_head;
131bddd87c7SAkinobu Mita struct bio_list;
1325ad4e53bSAl Viro struct fs_struct;
133cdd6c482SIngo Molnar struct perf_event_context;
13473c10101SJens Axboe struct blk_plug;
135c4ad8f98SLinus Torvalds struct filename;
13689076bc3SAl Viro struct nameidata;
1371da177e4SLinus Torvalds 
138615d6e87SDavidlohr Bueso #define VMACACHE_BITS 2
139615d6e87SDavidlohr Bueso #define VMACACHE_SIZE (1U << VMACACHE_BITS)
140615d6e87SDavidlohr Bueso #define VMACACHE_MASK (VMACACHE_SIZE - 1)
141615d6e87SDavidlohr Bueso 
1421da177e4SLinus Torvalds /*
1431da177e4SLinus Torvalds  * These are the constant used to fake the fixed-point load-average
1441da177e4SLinus Torvalds  * counting. Some notes:
1451da177e4SLinus Torvalds  *  - 11 bit fractions expand to 22 bits by the multiplies: this gives
1461da177e4SLinus Torvalds  *    a load-average precision of 10 bits integer + 11 bits fractional
1471da177e4SLinus Torvalds  *  - if you want to count load-averages more often, you need more
1481da177e4SLinus Torvalds  *    precision, or rounding will get you. With 2-second counting freq,
1491da177e4SLinus Torvalds  *    the EXP_n values would be 1981, 2034 and 2043 if still using only
1501da177e4SLinus Torvalds  *    11 bit fractions.
1511da177e4SLinus Torvalds  */
1521da177e4SLinus Torvalds extern unsigned long avenrun[];		/* Load averages */
1532d02494fSThomas Gleixner extern void get_avenrun(unsigned long *loads, unsigned long offset, int shift);
1541da177e4SLinus Torvalds 
1551da177e4SLinus Torvalds #define FSHIFT		11		/* nr of bits of precision */
1561da177e4SLinus Torvalds #define FIXED_1		(1<<FSHIFT)	/* 1.0 as fixed-point */
1570c2043abSLinus Torvalds #define LOAD_FREQ	(5*HZ+1)	/* 5 sec intervals */
1581da177e4SLinus Torvalds #define EXP_1		1884		/* 1/exp(5sec/1min) as fixed-point */
1591da177e4SLinus Torvalds #define EXP_5		2014		/* 1/exp(5sec/5min) */
1601da177e4SLinus Torvalds #define EXP_15		2037		/* 1/exp(5sec/15min) */
1611da177e4SLinus Torvalds 
1621da177e4SLinus Torvalds #define CALC_LOAD(load,exp,n) \
1631da177e4SLinus Torvalds 	load *= exp; \
1641da177e4SLinus Torvalds 	load += n*(FIXED_1-exp); \
1651da177e4SLinus Torvalds 	load >>= FSHIFT;
1661da177e4SLinus Torvalds 
1671da177e4SLinus Torvalds extern unsigned long total_forks;
1681da177e4SLinus Torvalds extern int nr_threads;
1691da177e4SLinus Torvalds DECLARE_PER_CPU(unsigned long, process_counts);
1701da177e4SLinus Torvalds extern int nr_processes(void);
1711da177e4SLinus Torvalds extern unsigned long nr_running(void);
1722ee507c4STim Chen extern bool single_task_running(void);
1731da177e4SLinus Torvalds extern unsigned long nr_iowait(void);
1748c215bd3SPeter Zijlstra extern unsigned long nr_iowait_cpu(int cpu);
175372ba8cbSMel Gorman extern void get_iowait_load(unsigned long *nr_waiters, unsigned long *load);
17669d25870SArjan van de Ven 
1770f004f5aSPeter Zijlstra extern void calc_global_load(unsigned long ticks);
1783289bdb4SPeter Zijlstra 
1793289bdb4SPeter Zijlstra #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1801f41906aSFrederic Weisbecker extern void cpu_load_update_nohz_start(void);
1811f41906aSFrederic Weisbecker extern void cpu_load_update_nohz_stop(void);
1823289bdb4SPeter Zijlstra #else
1831f41906aSFrederic Weisbecker static inline void cpu_load_update_nohz_start(void) { }
1841f41906aSFrederic Weisbecker static inline void cpu_load_update_nohz_stop(void) { }
1853289bdb4SPeter Zijlstra #endif
1861da177e4SLinus Torvalds 
187b637a328SPaul E. McKenney extern void dump_cpu_task(int cpu);
188b637a328SPaul E. McKenney 
18943ae34cbSIngo Molnar struct seq_file;
19043ae34cbSIngo Molnar struct cfs_rq;
1914cf86d77SIngo Molnar struct task_group;
19243ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
19343ae34cbSIngo Molnar extern void proc_sched_show_task(struct task_struct *p, struct seq_file *m);
19443ae34cbSIngo Molnar extern void proc_sched_set_task(struct task_struct *p);
19543ae34cbSIngo Molnar #endif
1961da177e4SLinus Torvalds 
1974a8342d2SLinus Torvalds /*
1984a8342d2SLinus Torvalds  * Task state bitmask. NOTE! These bits are also
1994a8342d2SLinus Torvalds  * encoded in fs/proc/array.c: get_task_state().
2004a8342d2SLinus Torvalds  *
2014a8342d2SLinus Torvalds  * We have two separate sets of flags: task->state
2024a8342d2SLinus Torvalds  * is about runnability, while task->exit_state are
2034a8342d2SLinus Torvalds  * about the task exiting. Confusing, but this way
2044a8342d2SLinus Torvalds  * modifying one set can't modify the other one by
2054a8342d2SLinus Torvalds  * mistake.
2064a8342d2SLinus Torvalds  */
2071da177e4SLinus Torvalds #define TASK_RUNNING		0
2081da177e4SLinus Torvalds #define TASK_INTERRUPTIBLE	1
2091da177e4SLinus Torvalds #define TASK_UNINTERRUPTIBLE	2
210f021a3c2SMatthew Wilcox #define __TASK_STOPPED		4
211f021a3c2SMatthew Wilcox #define __TASK_TRACED		8
2124a8342d2SLinus Torvalds /* in tsk->exit_state */
213ad86622bSOleg Nesterov #define EXIT_DEAD		16
214ad86622bSOleg Nesterov #define EXIT_ZOMBIE		32
215abd50b39SOleg Nesterov #define EXIT_TRACE		(EXIT_ZOMBIE | EXIT_DEAD)
2164a8342d2SLinus Torvalds /* in tsk->state again */
217af927232SMike Galbraith #define TASK_DEAD		64
218f021a3c2SMatthew Wilcox #define TASK_WAKEKILL		128
219e9c84311SPeter Zijlstra #define TASK_WAKING		256
220f2530dc7SThomas Gleixner #define TASK_PARKED		512
22180ed87c8SPeter Zijlstra #define TASK_NOLOAD		1024
2227dc603c9SPeter Zijlstra #define TASK_NEW		2048
2237dc603c9SPeter Zijlstra #define TASK_STATE_MAX		4096
224f021a3c2SMatthew Wilcox 
2257dc603c9SPeter Zijlstra #define TASK_STATE_TO_CHAR_STR "RSDTtXZxKWPNn"
22673342151SPeter Zijlstra 
227e1781538SPeter Zijlstra extern char ___assert_task_state[1 - 2*!!(
228e1781538SPeter Zijlstra 		sizeof(TASK_STATE_TO_CHAR_STR)-1 != ilog2(TASK_STATE_MAX)+1)];
229f021a3c2SMatthew Wilcox 
230f021a3c2SMatthew Wilcox /* Convenience macros for the sake of set_task_state */
231f021a3c2SMatthew Wilcox #define TASK_KILLABLE		(TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
232f021a3c2SMatthew Wilcox #define TASK_STOPPED		(TASK_WAKEKILL | __TASK_STOPPED)
233f021a3c2SMatthew Wilcox #define TASK_TRACED		(TASK_WAKEKILL | __TASK_TRACED)
2341da177e4SLinus Torvalds 
23580ed87c8SPeter Zijlstra #define TASK_IDLE		(TASK_UNINTERRUPTIBLE | TASK_NOLOAD)
23680ed87c8SPeter Zijlstra 
23792a1f4bcSMatthew Wilcox /* Convenience macros for the sake of wake_up */
23892a1f4bcSMatthew Wilcox #define TASK_NORMAL		(TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
239f021a3c2SMatthew Wilcox #define TASK_ALL		(TASK_NORMAL | __TASK_STOPPED | __TASK_TRACED)
24092a1f4bcSMatthew Wilcox 
24192a1f4bcSMatthew Wilcox /* get_task_state() */
24292a1f4bcSMatthew Wilcox #define TASK_REPORT		(TASK_RUNNING | TASK_INTERRUPTIBLE | \
243f021a3c2SMatthew Wilcox 				 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
24474e37200SOleg Nesterov 				 __TASK_TRACED | EXIT_ZOMBIE | EXIT_DEAD)
24592a1f4bcSMatthew Wilcox 
246f021a3c2SMatthew Wilcox #define task_is_traced(task)	((task->state & __TASK_TRACED) != 0)
247f021a3c2SMatthew Wilcox #define task_is_stopped(task)	((task->state & __TASK_STOPPED) != 0)
24892a1f4bcSMatthew Wilcox #define task_is_stopped_or_traced(task)	\
249f021a3c2SMatthew Wilcox 			((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
25092a1f4bcSMatthew Wilcox #define task_contributes_to_load(task)	\
251e3c8ca83SNathan Lynch 				((task->state & TASK_UNINTERRUPTIBLE) != 0 && \
25280ed87c8SPeter Zijlstra 				 (task->flags & PF_FROZEN) == 0 && \
25380ed87c8SPeter Zijlstra 				 (task->state & TASK_NOLOAD) == 0)
2541da177e4SLinus Torvalds 
2558eb23b9fSPeter Zijlstra #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
2568eb23b9fSPeter Zijlstra 
2578eb23b9fSPeter Zijlstra #define __set_task_state(tsk, state_value)			\
2588eb23b9fSPeter Zijlstra 	do {							\
2598eb23b9fSPeter Zijlstra 		(tsk)->task_state_change = _THIS_IP_;		\
2608eb23b9fSPeter Zijlstra 		(tsk)->state = (state_value);			\
2618eb23b9fSPeter Zijlstra 	} while (0)
2628eb23b9fSPeter Zijlstra #define set_task_state(tsk, state_value)			\
2638eb23b9fSPeter Zijlstra 	do {							\
2648eb23b9fSPeter Zijlstra 		(tsk)->task_state_change = _THIS_IP_;		\
265b92b8b35SPeter Zijlstra 		smp_store_mb((tsk)->state, (state_value));		\
2668eb23b9fSPeter Zijlstra 	} while (0)
2678eb23b9fSPeter Zijlstra 
2688eb23b9fSPeter Zijlstra /*
2698eb23b9fSPeter Zijlstra  * set_current_state() includes a barrier so that the write of current->state
2708eb23b9fSPeter Zijlstra  * is correctly serialised wrt the caller's subsequent test of whether to
2718eb23b9fSPeter Zijlstra  * actually sleep:
2728eb23b9fSPeter Zijlstra  *
2738eb23b9fSPeter Zijlstra  *	set_current_state(TASK_UNINTERRUPTIBLE);
2748eb23b9fSPeter Zijlstra  *	if (do_i_need_to_sleep())
2758eb23b9fSPeter Zijlstra  *		schedule();
2768eb23b9fSPeter Zijlstra  *
2778eb23b9fSPeter Zijlstra  * If the caller does not need such serialisation then use __set_current_state()
2788eb23b9fSPeter Zijlstra  */
2798eb23b9fSPeter Zijlstra #define __set_current_state(state_value)			\
2808eb23b9fSPeter Zijlstra 	do {							\
2818eb23b9fSPeter Zijlstra 		current->task_state_change = _THIS_IP_;		\
2828eb23b9fSPeter Zijlstra 		current->state = (state_value);			\
2838eb23b9fSPeter Zijlstra 	} while (0)
2848eb23b9fSPeter Zijlstra #define set_current_state(state_value)				\
2858eb23b9fSPeter Zijlstra 	do {							\
2868eb23b9fSPeter Zijlstra 		current->task_state_change = _THIS_IP_;		\
287b92b8b35SPeter Zijlstra 		smp_store_mb(current->state, (state_value));		\
2888eb23b9fSPeter Zijlstra 	} while (0)
2898eb23b9fSPeter Zijlstra 
2908eb23b9fSPeter Zijlstra #else
2918eb23b9fSPeter Zijlstra 
2921da177e4SLinus Torvalds #define __set_task_state(tsk, state_value)		\
2931da177e4SLinus Torvalds 	do { (tsk)->state = (state_value); } while (0)
2941da177e4SLinus Torvalds #define set_task_state(tsk, state_value)		\
295b92b8b35SPeter Zijlstra 	smp_store_mb((tsk)->state, (state_value))
2961da177e4SLinus Torvalds 
297498d0c57SAndrew Morton /*
298498d0c57SAndrew Morton  * set_current_state() includes a barrier so that the write of current->state
299498d0c57SAndrew Morton  * is correctly serialised wrt the caller's subsequent test of whether to
300498d0c57SAndrew Morton  * actually sleep:
301498d0c57SAndrew Morton  *
302498d0c57SAndrew Morton  *	set_current_state(TASK_UNINTERRUPTIBLE);
303498d0c57SAndrew Morton  *	if (do_i_need_to_sleep())
304498d0c57SAndrew Morton  *		schedule();
305498d0c57SAndrew Morton  *
306498d0c57SAndrew Morton  * If the caller does not need such serialisation then use __set_current_state()
307498d0c57SAndrew Morton  */
3081da177e4SLinus Torvalds #define __set_current_state(state_value)		\
3091da177e4SLinus Torvalds 	do { current->state = (state_value); } while (0)
3101da177e4SLinus Torvalds #define set_current_state(state_value)			\
311b92b8b35SPeter Zijlstra 	smp_store_mb(current->state, (state_value))
3121da177e4SLinus Torvalds 
3138eb23b9fSPeter Zijlstra #endif
3148eb23b9fSPeter Zijlstra 
3151da177e4SLinus Torvalds /* Task command name length */
3161da177e4SLinus Torvalds #define TASK_COMM_LEN 16
3171da177e4SLinus Torvalds 
3181da177e4SLinus Torvalds #include <linux/spinlock.h>
3191da177e4SLinus Torvalds 
3201da177e4SLinus Torvalds /*
3211da177e4SLinus Torvalds  * This serializes "schedule()" and also protects
3221da177e4SLinus Torvalds  * the run-queue from deletions/modifications (but
3231da177e4SLinus Torvalds  * _adding_ to the beginning of the run-queue has
3241da177e4SLinus Torvalds  * a separate lock).
3251da177e4SLinus Torvalds  */
3261da177e4SLinus Torvalds extern rwlock_t tasklist_lock;
3271da177e4SLinus Torvalds extern spinlock_t mmlist_lock;
3281da177e4SLinus Torvalds 
32936c8b586SIngo Molnar struct task_struct;
3301da177e4SLinus Torvalds 
331db1466b3SPaul E. McKenney #ifdef CONFIG_PROVE_RCU
332db1466b3SPaul E. McKenney extern int lockdep_tasklist_lock_is_held(void);
333db1466b3SPaul E. McKenney #endif /* #ifdef CONFIG_PROVE_RCU */
334db1466b3SPaul E. McKenney 
3351da177e4SLinus Torvalds extern void sched_init(void);
3361da177e4SLinus Torvalds extern void sched_init_smp(void);
3372d07b255SHarvey Harrison extern asmlinkage void schedule_tail(struct task_struct *prev);
33836c8b586SIngo Molnar extern void init_idle(struct task_struct *idle, int cpu);
3391df21055SIngo Molnar extern void init_idle_bootup_task(struct task_struct *idle);
3401da177e4SLinus Torvalds 
3413fa0818bSRik van Riel extern cpumask_var_t cpu_isolated_map;
3423fa0818bSRik van Riel 
34389f19f04SAndrew Morton extern int runqueue_is_locked(int cpu);
344017730c1SIngo Molnar 
3453451d024SFrederic Weisbecker #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
346c1cc017cSAlex Shi extern void nohz_balance_enter_idle(int cpu);
34769e1e811SSuresh Siddha extern void set_cpu_sd_state_idle(void);
348bc7a34b8SThomas Gleixner extern int get_nohz_timer_target(void);
34946cb4b7cSSiddha, Suresh B #else
350c1cc017cSAlex Shi static inline void nohz_balance_enter_idle(int cpu) { }
351fdaabd80SPeter Zijlstra static inline void set_cpu_sd_state_idle(void) { }
35246cb4b7cSSiddha, Suresh B #endif
3531da177e4SLinus Torvalds 
354e59e2ae2SIngo Molnar /*
35539bc89fdSIngo Molnar  * Only dump TASK_* tasks. (0 for all tasks)
356e59e2ae2SIngo Molnar  */
357e59e2ae2SIngo Molnar extern void show_state_filter(unsigned long state_filter);
358e59e2ae2SIngo Molnar 
359e59e2ae2SIngo Molnar static inline void show_state(void)
360e59e2ae2SIngo Molnar {
36139bc89fdSIngo Molnar 	show_state_filter(0);
362e59e2ae2SIngo Molnar }
363e59e2ae2SIngo Molnar 
3641da177e4SLinus Torvalds extern void show_regs(struct pt_regs *);
3651da177e4SLinus Torvalds 
3661da177e4SLinus Torvalds /*
3671da177e4SLinus Torvalds  * TASK is a pointer to the task whose backtrace we want to see (or NULL for current
3681da177e4SLinus Torvalds  * task), SP is the stack pointer of the first frame that should be shown in the back
3691da177e4SLinus Torvalds  * trace (or NULL if the entire call-chain of the task should be shown).
3701da177e4SLinus Torvalds  */
3711da177e4SLinus Torvalds extern void show_stack(struct task_struct *task, unsigned long *sp);
3721da177e4SLinus Torvalds 
3731da177e4SLinus Torvalds extern void cpu_init (void);
3741da177e4SLinus Torvalds extern void trap_init(void);
3751da177e4SLinus Torvalds extern void update_process_times(int user);
3761da177e4SLinus Torvalds extern void scheduler_tick(void);
3779cf7243dSThomas Gleixner extern int sched_cpu_starting(unsigned int cpu);
37840190a78SThomas Gleixner extern int sched_cpu_activate(unsigned int cpu);
37940190a78SThomas Gleixner extern int sched_cpu_deactivate(unsigned int cpu);
3801da177e4SLinus Torvalds 
381f2785ddbSThomas Gleixner #ifdef CONFIG_HOTPLUG_CPU
382f2785ddbSThomas Gleixner extern int sched_cpu_dying(unsigned int cpu);
383f2785ddbSThomas Gleixner #else
384f2785ddbSThomas Gleixner # define sched_cpu_dying	NULL
385f2785ddbSThomas Gleixner #endif
3861da177e4SLinus Torvalds 
38782a1fcb9SIngo Molnar extern void sched_show_task(struct task_struct *p);
38882a1fcb9SIngo Molnar 
38919cc36c0SFrederic Weisbecker #ifdef CONFIG_LOCKUP_DETECTOR
39003e0d461STejun Heo extern void touch_softlockup_watchdog_sched(void);
3918446f1d3SIngo Molnar extern void touch_softlockup_watchdog(void);
392d6ad3e28SJason Wessel extern void touch_softlockup_watchdog_sync(void);
39304c9167fSJeremy Fitzhardinge extern void touch_all_softlockup_watchdogs(void);
394332fbdbcSDon Zickus extern int proc_dowatchdog_thresh(struct ctl_table *table, int write,
3958d65af78SAlexey Dobriyan 				  void __user *buffer,
396baf48f65SMandeep Singh Baines 				  size_t *lenp, loff_t *ppos);
3979c44bc03SIngo Molnar extern unsigned int  softlockup_panic;
398ac1f5912SDon Zickus extern unsigned int  hardlockup_panic;
399004417a6SPeter Zijlstra void lockup_detector_init(void);
4008446f1d3SIngo Molnar #else
40103e0d461STejun Heo static inline void touch_softlockup_watchdog_sched(void)
40203e0d461STejun Heo {
40303e0d461STejun Heo }
4048446f1d3SIngo Molnar static inline void touch_softlockup_watchdog(void)
4058446f1d3SIngo Molnar {
4068446f1d3SIngo Molnar }
407d6ad3e28SJason Wessel static inline void touch_softlockup_watchdog_sync(void)
408d6ad3e28SJason Wessel {
409d6ad3e28SJason Wessel }
41004c9167fSJeremy Fitzhardinge static inline void touch_all_softlockup_watchdogs(void)
41104c9167fSJeremy Fitzhardinge {
41204c9167fSJeremy Fitzhardinge }
413004417a6SPeter Zijlstra static inline void lockup_detector_init(void)
414004417a6SPeter Zijlstra {
415004417a6SPeter Zijlstra }
4168446f1d3SIngo Molnar #endif
4178446f1d3SIngo Molnar 
4188b414521SMarcelo Tosatti #ifdef CONFIG_DETECT_HUNG_TASK
4198b414521SMarcelo Tosatti void reset_hung_task_detector(void);
4208b414521SMarcelo Tosatti #else
4218b414521SMarcelo Tosatti static inline void reset_hung_task_detector(void)
4228b414521SMarcelo Tosatti {
4238b414521SMarcelo Tosatti }
4248b414521SMarcelo Tosatti #endif
4258b414521SMarcelo Tosatti 
4261da177e4SLinus Torvalds /* Attach to any functions which should be ignored in wchan output. */
4271da177e4SLinus Torvalds #define __sched		__attribute__((__section__(".sched.text")))
428deaf2227SIngo Molnar 
429deaf2227SIngo Molnar /* Linker adds these: start and end of __sched functions */
430deaf2227SIngo Molnar extern char __sched_text_start[], __sched_text_end[];
431deaf2227SIngo Molnar 
4321da177e4SLinus Torvalds /* Is this address in the __sched functions? */
4331da177e4SLinus Torvalds extern int in_sched_functions(unsigned long addr);
4341da177e4SLinus Torvalds 
4351da177e4SLinus Torvalds #define	MAX_SCHEDULE_TIMEOUT	LONG_MAX
436b3c97528SHarvey Harrison extern signed long schedule_timeout(signed long timeout);
43764ed93a2SNishanth Aravamudan extern signed long schedule_timeout_interruptible(signed long timeout);
438294d5cc2SMatthew Wilcox extern signed long schedule_timeout_killable(signed long timeout);
43964ed93a2SNishanth Aravamudan extern signed long schedule_timeout_uninterruptible(signed long timeout);
44069b27bafSAndrew Morton extern signed long schedule_timeout_idle(signed long timeout);
4411da177e4SLinus Torvalds asmlinkage void schedule(void);
442c5491ea7SThomas Gleixner extern void schedule_preempt_disabled(void);
4431da177e4SLinus Torvalds 
4449cff8adeSNeilBrown extern long io_schedule_timeout(long timeout);
4459cff8adeSNeilBrown 
4469cff8adeSNeilBrown static inline void io_schedule(void)
4479cff8adeSNeilBrown {
4489cff8adeSNeilBrown 	io_schedule_timeout(MAX_SCHEDULE_TIMEOUT);
4499cff8adeSNeilBrown }
4509cff8adeSNeilBrown 
451ab516013SSerge E. Hallyn struct nsproxy;
452acce292cSCedric Le Goater struct user_namespace;
4531da177e4SLinus Torvalds 
454efc1a3b1SDavid Howells #ifdef CONFIG_MMU
455efc1a3b1SDavid Howells extern void arch_pick_mmap_layout(struct mm_struct *mm);
4561da177e4SLinus Torvalds extern unsigned long
4571da177e4SLinus Torvalds arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
4581da177e4SLinus Torvalds 		       unsigned long, unsigned long);
4591da177e4SLinus Torvalds extern unsigned long
4601da177e4SLinus Torvalds arch_get_unmapped_area_topdown(struct file *filp, unsigned long addr,
4611da177e4SLinus Torvalds 			  unsigned long len, unsigned long pgoff,
4621da177e4SLinus Torvalds 			  unsigned long flags);
463efc1a3b1SDavid Howells #else
464efc1a3b1SDavid Howells static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
465efc1a3b1SDavid Howells #endif
4661da177e4SLinus Torvalds 
467d049f74fSKees Cook #define SUID_DUMP_DISABLE	0	/* No setuid dumping */
468d049f74fSKees Cook #define SUID_DUMP_USER		1	/* Dump as user of process */
469d049f74fSKees Cook #define SUID_DUMP_ROOT		2	/* Dump as root */
470d049f74fSKees Cook 
4716c5d5238SKawai, Hidehiro /* mm flags */
472f8af4da3SHugh Dickins 
4737288e118SOleg Nesterov /* for SUID_DUMP_* above */
4743cb4a0bbSKawai, Hidehiro #define MMF_DUMPABLE_BITS 2
475f8af4da3SHugh Dickins #define MMF_DUMPABLE_MASK ((1 << MMF_DUMPABLE_BITS) - 1)
4763cb4a0bbSKawai, Hidehiro 
477942be387SOleg Nesterov extern void set_dumpable(struct mm_struct *mm, int value);
478942be387SOleg Nesterov /*
479942be387SOleg Nesterov  * This returns the actual value of the suid_dumpable flag. For things
480942be387SOleg Nesterov  * that are using this for checking for privilege transitions, it must
481942be387SOleg Nesterov  * test against SUID_DUMP_USER rather than treating it as a boolean
482942be387SOleg Nesterov  * value.
483942be387SOleg Nesterov  */
484942be387SOleg Nesterov static inline int __get_dumpable(unsigned long mm_flags)
485942be387SOleg Nesterov {
486942be387SOleg Nesterov 	return mm_flags & MMF_DUMPABLE_MASK;
487942be387SOleg Nesterov }
488942be387SOleg Nesterov 
489942be387SOleg Nesterov static inline int get_dumpable(struct mm_struct *mm)
490942be387SOleg Nesterov {
491942be387SOleg Nesterov 	return __get_dumpable(mm->flags);
492942be387SOleg Nesterov }
493942be387SOleg Nesterov 
4943cb4a0bbSKawai, Hidehiro /* coredump filter bits */
4953cb4a0bbSKawai, Hidehiro #define MMF_DUMP_ANON_PRIVATE	2
4963cb4a0bbSKawai, Hidehiro #define MMF_DUMP_ANON_SHARED	3
4973cb4a0bbSKawai, Hidehiro #define MMF_DUMP_MAPPED_PRIVATE	4
4983cb4a0bbSKawai, Hidehiro #define MMF_DUMP_MAPPED_SHARED	5
49982df3973SRoland McGrath #define MMF_DUMP_ELF_HEADERS	6
500e575f111SKOSAKI Motohiro #define MMF_DUMP_HUGETLB_PRIVATE 7
501e575f111SKOSAKI Motohiro #define MMF_DUMP_HUGETLB_SHARED  8
5025037835cSRoss Zwisler #define MMF_DUMP_DAX_PRIVATE	9
5035037835cSRoss Zwisler #define MMF_DUMP_DAX_SHARED	10
504f8af4da3SHugh Dickins 
5053cb4a0bbSKawai, Hidehiro #define MMF_DUMP_FILTER_SHIFT	MMF_DUMPABLE_BITS
5065037835cSRoss Zwisler #define MMF_DUMP_FILTER_BITS	9
5073cb4a0bbSKawai, Hidehiro #define MMF_DUMP_FILTER_MASK \
5083cb4a0bbSKawai, Hidehiro 	(((1 << MMF_DUMP_FILTER_BITS) - 1) << MMF_DUMP_FILTER_SHIFT)
5093cb4a0bbSKawai, Hidehiro #define MMF_DUMP_FILTER_DEFAULT \
510e575f111SKOSAKI Motohiro 	((1 << MMF_DUMP_ANON_PRIVATE) |	(1 << MMF_DUMP_ANON_SHARED) |\
511656eb2cdSRoland McGrath 	 (1 << MMF_DUMP_HUGETLB_PRIVATE) | MMF_DUMP_MASK_DEFAULT_ELF)
512656eb2cdSRoland McGrath 
513656eb2cdSRoland McGrath #ifdef CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS
514656eb2cdSRoland McGrath # define MMF_DUMP_MASK_DEFAULT_ELF	(1 << MMF_DUMP_ELF_HEADERS)
515656eb2cdSRoland McGrath #else
516656eb2cdSRoland McGrath # define MMF_DUMP_MASK_DEFAULT_ELF	0
517656eb2cdSRoland McGrath #endif
518f8af4da3SHugh Dickins 					/* leave room for more dump flags */
519f8af4da3SHugh Dickins #define MMF_VM_MERGEABLE	16	/* KSM may merge identical pages */
520ba76149fSAndrea Arcangeli #define MMF_VM_HUGEPAGE		17	/* set when VM_HUGEPAGE is set on vma */
521bafb282dSKonstantin Khlebnikov #define MMF_EXE_FILE_CHANGED	18	/* see prctl_set_mm_exe_file() */
522f8af4da3SHugh Dickins 
5239f68f672SOleg Nesterov #define MMF_HAS_UPROBES		19	/* has uprobes */
5249f68f672SOleg Nesterov #define MMF_RECALC_UPROBES	20	/* MMF_HAS_UPROBES can be wrong */
525bb8a4b7fSMichal Hocko #define MMF_OOM_REAPED		21	/* mm has been already reaped */
52611a410d5SMichal Hocko #define MMF_OOM_NOT_REAPABLE	22	/* mm couldn't be reaped */
527f8ac4ec9SOleg Nesterov 
528f8af4da3SHugh Dickins #define MMF_INIT_MASK		(MMF_DUMPABLE_MASK | MMF_DUMP_FILTER_MASK)
5296c5d5238SKawai, Hidehiro 
5301da177e4SLinus Torvalds struct sighand_struct {
5311da177e4SLinus Torvalds 	atomic_t		count;
5321da177e4SLinus Torvalds 	struct k_sigaction	action[_NSIG];
5331da177e4SLinus Torvalds 	spinlock_t		siglock;
534b8fceee1SDavide Libenzi 	wait_queue_head_t	signalfd_wqh;
5351da177e4SLinus Torvalds };
5361da177e4SLinus Torvalds 
5370e464814SKaiGai Kohei struct pacct_struct {
538f6ec29a4SKaiGai Kohei 	int			ac_flag;
539f6ec29a4SKaiGai Kohei 	long			ac_exitcode;
5400e464814SKaiGai Kohei 	unsigned long		ac_mem;
54177787bfbSKaiGai Kohei 	cputime_t		ac_utime, ac_stime;
54277787bfbSKaiGai Kohei 	unsigned long		ac_minflt, ac_majflt;
5430e464814SKaiGai Kohei };
5440e464814SKaiGai Kohei 
54542c4ab41SStanislaw Gruszka struct cpu_itimer {
54642c4ab41SStanislaw Gruszka 	cputime_t expires;
54742c4ab41SStanislaw Gruszka 	cputime_t incr;
5488356b5f9SStanislaw Gruszka 	u32 error;
5498356b5f9SStanislaw Gruszka 	u32 incr_error;
55042c4ab41SStanislaw Gruszka };
55142c4ab41SStanislaw Gruszka 
552f06febc9SFrank Mayhar /**
5539d7fb042SPeter Zijlstra  * struct prev_cputime - snaphsot of system and user cputime
554d37f761dSFrederic Weisbecker  * @utime: time spent in user mode
555d37f761dSFrederic Weisbecker  * @stime: time spent in system mode
5569d7fb042SPeter Zijlstra  * @lock: protects the above two fields
557d37f761dSFrederic Weisbecker  *
5589d7fb042SPeter Zijlstra  * Stores previous user/system time values such that we can guarantee
5599d7fb042SPeter Zijlstra  * monotonicity.
560d37f761dSFrederic Weisbecker  */
5619d7fb042SPeter Zijlstra struct prev_cputime {
5629d7fb042SPeter Zijlstra #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
563d37f761dSFrederic Weisbecker 	cputime_t utime;
564d37f761dSFrederic Weisbecker 	cputime_t stime;
5659d7fb042SPeter Zijlstra 	raw_spinlock_t lock;
5669d7fb042SPeter Zijlstra #endif
567d37f761dSFrederic Weisbecker };
568d37f761dSFrederic Weisbecker 
5699d7fb042SPeter Zijlstra static inline void prev_cputime_init(struct prev_cputime *prev)
5709d7fb042SPeter Zijlstra {
5719d7fb042SPeter Zijlstra #ifndef CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
5729d7fb042SPeter Zijlstra 	prev->utime = prev->stime = 0;
5739d7fb042SPeter Zijlstra 	raw_spin_lock_init(&prev->lock);
5749d7fb042SPeter Zijlstra #endif
5759d7fb042SPeter Zijlstra }
5769d7fb042SPeter Zijlstra 
577d37f761dSFrederic Weisbecker /**
578f06febc9SFrank Mayhar  * struct task_cputime - collected CPU time counts
579f06febc9SFrank Mayhar  * @utime:		time spent in user mode, in &cputime_t units
580f06febc9SFrank Mayhar  * @stime:		time spent in kernel mode, in &cputime_t units
581f06febc9SFrank Mayhar  * @sum_exec_runtime:	total time spent on the CPU, in nanoseconds
582f06febc9SFrank Mayhar  *
5839d7fb042SPeter Zijlstra  * This structure groups together three kinds of CPU time that are tracked for
5849d7fb042SPeter Zijlstra  * threads and thread groups.  Most things considering CPU time want to group
5859d7fb042SPeter Zijlstra  * these counts together and treat all three of them in parallel.
586f06febc9SFrank Mayhar  */
587f06febc9SFrank Mayhar struct task_cputime {
588f06febc9SFrank Mayhar 	cputime_t utime;
589f06febc9SFrank Mayhar 	cputime_t stime;
590f06febc9SFrank Mayhar 	unsigned long long sum_exec_runtime;
591f06febc9SFrank Mayhar };
5929d7fb042SPeter Zijlstra 
593f06febc9SFrank Mayhar /* Alternate field names when used to cache expirations. */
594f06febc9SFrank Mayhar #define virt_exp	utime
5959d7fb042SPeter Zijlstra #define prof_exp	stime
596f06febc9SFrank Mayhar #define sched_exp	sum_exec_runtime
597f06febc9SFrank Mayhar 
5984cd4c1b4SPeter Zijlstra #define INIT_CPUTIME	\
5994cd4c1b4SPeter Zijlstra 	(struct task_cputime) {					\
60064861634SMartin Schwidefsky 		.utime = 0,					\
60164861634SMartin Schwidefsky 		.stime = 0,					\
6024cd4c1b4SPeter Zijlstra 		.sum_exec_runtime = 0,				\
6034cd4c1b4SPeter Zijlstra 	}
6044cd4c1b4SPeter Zijlstra 
605971e8a98SJason Low /*
606971e8a98SJason Low  * This is the atomic variant of task_cputime, which can be used for
607971e8a98SJason Low  * storing and updating task_cputime statistics without locking.
608971e8a98SJason Low  */
609971e8a98SJason Low struct task_cputime_atomic {
610971e8a98SJason Low 	atomic64_t utime;
611971e8a98SJason Low 	atomic64_t stime;
612971e8a98SJason Low 	atomic64_t sum_exec_runtime;
613971e8a98SJason Low };
614971e8a98SJason Low 
615971e8a98SJason Low #define INIT_CPUTIME_ATOMIC \
616971e8a98SJason Low 	(struct task_cputime_atomic) {				\
617971e8a98SJason Low 		.utime = ATOMIC64_INIT(0),			\
618971e8a98SJason Low 		.stime = ATOMIC64_INIT(0),			\
619971e8a98SJason Low 		.sum_exec_runtime = ATOMIC64_INIT(0),		\
620971e8a98SJason Low 	}
621971e8a98SJason Low 
622609ca066SPeter Zijlstra #define PREEMPT_DISABLED	(PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
623a233f112SPeter Zijlstra 
624c99e6efeSPeter Zijlstra /*
62587dcbc06SPeter Zijlstra  * Disable preemption until the scheduler is running -- use an unconditional
62687dcbc06SPeter Zijlstra  * value so that it also works on !PREEMPT_COUNT kernels.
627d86ee480SPeter Zijlstra  *
62887dcbc06SPeter Zijlstra  * Reset by start_kernel()->sched_init()->init_idle()->init_idle_preempt_count().
629c99e6efeSPeter Zijlstra  */
63087dcbc06SPeter Zijlstra #define INIT_PREEMPT_COUNT	PREEMPT_OFFSET
631c99e6efeSPeter Zijlstra 
632609ca066SPeter Zijlstra /*
633609ca066SPeter Zijlstra  * Initial preempt_count value; reflects the preempt_count schedule invariant
634609ca066SPeter Zijlstra  * which states that during context switches:
635609ca066SPeter Zijlstra  *
636609ca066SPeter Zijlstra  *    preempt_count() == 2*PREEMPT_DISABLE_OFFSET
637609ca066SPeter Zijlstra  *
638609ca066SPeter Zijlstra  * Note: PREEMPT_DISABLE_OFFSET is 0 for !PREEMPT_COUNT kernels.
639609ca066SPeter Zijlstra  * Note: See finish_task_switch().
640609ca066SPeter Zijlstra  */
641609ca066SPeter Zijlstra #define FORK_PREEMPT_COUNT	(2*PREEMPT_DISABLE_OFFSET + PREEMPT_ENABLED)
6424cd4c1b4SPeter Zijlstra 
643f06febc9SFrank Mayhar /**
644f06febc9SFrank Mayhar  * struct thread_group_cputimer - thread group interval timer counts
645920ce39fSJason Low  * @cputime_atomic:	atomic thread group interval timers.
646d5c373ebSJason Low  * @running:		true when there are timers running and
647d5c373ebSJason Low  *			@cputime_atomic receives updates.
648c8d75aa4SJason Low  * @checking_timer:	true when a thread in the group is in the
649c8d75aa4SJason Low  *			process of checking for thread group timers.
650f06febc9SFrank Mayhar  *
651f06febc9SFrank Mayhar  * This structure contains the version of task_cputime, above, that is
6524cd4c1b4SPeter Zijlstra  * used for thread group CPU timer calculations.
653f06febc9SFrank Mayhar  */
6544cd4c1b4SPeter Zijlstra struct thread_group_cputimer {
65571107445SJason Low 	struct task_cputime_atomic cputime_atomic;
656d5c373ebSJason Low 	bool running;
657c8d75aa4SJason Low 	bool checking_timer;
658f06febc9SFrank Mayhar };
659f06febc9SFrank Mayhar 
6604714d1d3SBen Blum #include <linux/rwsem.h>
6615091faa4SMike Galbraith struct autogroup;
6625091faa4SMike Galbraith 
6631da177e4SLinus Torvalds /*
664e815f0a8SJonathan Neuschäfer  * NOTE! "signal_struct" does not have its own
6651da177e4SLinus Torvalds  * locking, because a shared signal_struct always
6661da177e4SLinus Torvalds  * implies a shared sighand_struct, so locking
6671da177e4SLinus Torvalds  * sighand_struct is always a proper superset of
6681da177e4SLinus Torvalds  * the locking of signal_struct.
6691da177e4SLinus Torvalds  */
6701da177e4SLinus Torvalds struct signal_struct {
671ea6d290cSOleg Nesterov 	atomic_t		sigcnt;
6721da177e4SLinus Torvalds 	atomic_t		live;
673b3ac022cSOleg Nesterov 	int			nr_threads;
674f44666b0STetsuo Handa 	atomic_t oom_victims; /* # of TIF_MEDIE threads in this thread group */
6750c740d0aSOleg Nesterov 	struct list_head	thread_head;
6761da177e4SLinus Torvalds 
6771da177e4SLinus Torvalds 	wait_queue_head_t	wait_chldexit;	/* for wait4() */
6781da177e4SLinus Torvalds 
6791da177e4SLinus Torvalds 	/* current thread group signal load-balancing target: */
68036c8b586SIngo Molnar 	struct task_struct	*curr_target;
6811da177e4SLinus Torvalds 
6821da177e4SLinus Torvalds 	/* shared signal handling: */
6831da177e4SLinus Torvalds 	struct sigpending	shared_pending;
6841da177e4SLinus Torvalds 
6851da177e4SLinus Torvalds 	/* thread group exit support */
6861da177e4SLinus Torvalds 	int			group_exit_code;
6871da177e4SLinus Torvalds 	/* overloaded:
6881da177e4SLinus Torvalds 	 * - notify group_exit_task when ->count is equal to notify_count
6891da177e4SLinus Torvalds 	 * - everyone except group_exit_task is stopped during signal delivery
6901da177e4SLinus Torvalds 	 *   of fatal signals, group_exit_task processes the signal.
6911da177e4SLinus Torvalds 	 */
6921da177e4SLinus Torvalds 	int			notify_count;
69307dd20e0SRichard Kennedy 	struct task_struct	*group_exit_task;
6941da177e4SLinus Torvalds 
6951da177e4SLinus Torvalds 	/* thread group stop support, overloads group_exit_code too */
6961da177e4SLinus Torvalds 	int			group_stop_count;
6971da177e4SLinus Torvalds 	unsigned int		flags; /* see SIGNAL_* flags below */
6981da177e4SLinus Torvalds 
699ebec18a6SLennart Poettering 	/*
700ebec18a6SLennart Poettering 	 * PR_SET_CHILD_SUBREAPER marks a process, like a service
701ebec18a6SLennart Poettering 	 * manager, to re-parent orphan (double-forking) child processes
702ebec18a6SLennart Poettering 	 * to this process instead of 'init'. The service manager is
703ebec18a6SLennart Poettering 	 * able to receive SIGCHLD signals and is able to investigate
704ebec18a6SLennart Poettering 	 * the process until it calls wait(). All children of this
705ebec18a6SLennart Poettering 	 * process will inherit a flag if they should look for a
706ebec18a6SLennart Poettering 	 * child_subreaper process at exit.
707ebec18a6SLennart Poettering 	 */
708ebec18a6SLennart Poettering 	unsigned int		is_child_subreaper:1;
709ebec18a6SLennart Poettering 	unsigned int		has_child_subreaper:1;
710ebec18a6SLennart Poettering 
7111da177e4SLinus Torvalds 	/* POSIX.1b Interval Timers */
7125ed67f05SPavel Emelyanov 	int			posix_timer_id;
7131da177e4SLinus Torvalds 	struct list_head	posix_timers;
7141da177e4SLinus Torvalds 
7151da177e4SLinus Torvalds 	/* ITIMER_REAL timer for the process */
7162ff678b8SThomas Gleixner 	struct hrtimer real_timer;
717fea9d175SOleg Nesterov 	struct pid *leader_pid;
7182ff678b8SThomas Gleixner 	ktime_t it_real_incr;
7191da177e4SLinus Torvalds 
72042c4ab41SStanislaw Gruszka 	/*
72142c4ab41SStanislaw Gruszka 	 * ITIMER_PROF and ITIMER_VIRTUAL timers for the process, we use
72242c4ab41SStanislaw Gruszka 	 * CPUCLOCK_PROF and CPUCLOCK_VIRT for indexing array as these
72342c4ab41SStanislaw Gruszka 	 * values are defined to 0 and 1 respectively
72442c4ab41SStanislaw Gruszka 	 */
72542c4ab41SStanislaw Gruszka 	struct cpu_itimer it[2];
7261da177e4SLinus Torvalds 
727f06febc9SFrank Mayhar 	/*
7284cd4c1b4SPeter Zijlstra 	 * Thread group totals for process CPU timers.
7294cd4c1b4SPeter Zijlstra 	 * See thread_group_cputimer(), et al, for details.
730f06febc9SFrank Mayhar 	 */
7314cd4c1b4SPeter Zijlstra 	struct thread_group_cputimer cputimer;
732f06febc9SFrank Mayhar 
733f06febc9SFrank Mayhar 	/* Earliest-expiration cache. */
734f06febc9SFrank Mayhar 	struct task_cputime cputime_expires;
735f06febc9SFrank Mayhar 
736d027d45dSFrederic Weisbecker #ifdef CONFIG_NO_HZ_FULL
737f009a7a7SFrederic Weisbecker 	atomic_t tick_dep_mask;
738d027d45dSFrederic Weisbecker #endif
739d027d45dSFrederic Weisbecker 
740f06febc9SFrank Mayhar 	struct list_head cpu_timers[3];
741f06febc9SFrank Mayhar 
742ab521dc0SEric W. Biederman 	struct pid *tty_old_pgrp;
7431ec320afSCedric Le Goater 
7441da177e4SLinus Torvalds 	/* boolean value for session group leader */
7451da177e4SLinus Torvalds 	int leader;
7461da177e4SLinus Torvalds 
7471da177e4SLinus Torvalds 	struct tty_struct *tty; /* NULL if no tty */
7481da177e4SLinus Torvalds 
7495091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
7505091faa4SMike Galbraith 	struct autogroup *autogroup;
7515091faa4SMike Galbraith #endif
7521da177e4SLinus Torvalds 	/*
7531da177e4SLinus Torvalds 	 * Cumulative resource counters for dead threads in the group,
7541da177e4SLinus Torvalds 	 * and for reaped dead child processes forked by this group.
7551da177e4SLinus Torvalds 	 * Live threads maintain their own counters and add to these
7561da177e4SLinus Torvalds 	 * in __exit_signal, except for the group leader.
7571da177e4SLinus Torvalds 	 */
758e78c3496SRik van Riel 	seqlock_t stats_lock;
75932bd671dSPeter Zijlstra 	cputime_t utime, stime, cutime, cstime;
7609ac52315SLaurent Vivier 	cputime_t gtime;
7619ac52315SLaurent Vivier 	cputime_t cgtime;
7629d7fb042SPeter Zijlstra 	struct prev_cputime prev_cputime;
7631da177e4SLinus Torvalds 	unsigned long nvcsw, nivcsw, cnvcsw, cnivcsw;
7641da177e4SLinus Torvalds 	unsigned long min_flt, maj_flt, cmin_flt, cmaj_flt;
7656eaeeabaSEric Dumazet 	unsigned long inblock, oublock, cinblock, coublock;
7661f10206cSJiri Pirko 	unsigned long maxrss, cmaxrss;
767940389b8SAndrea Righi 	struct task_io_accounting ioac;
7681da177e4SLinus Torvalds 
7691da177e4SLinus Torvalds 	/*
77032bd671dSPeter Zijlstra 	 * Cumulative ns of schedule CPU time fo dead threads in the
77132bd671dSPeter Zijlstra 	 * group, not including a zombie group leader, (This only differs
77232bd671dSPeter Zijlstra 	 * from jiffies_to_ns(utime + stime) if sched_clock uses something
77332bd671dSPeter Zijlstra 	 * other than jiffies.)
77432bd671dSPeter Zijlstra 	 */
77532bd671dSPeter Zijlstra 	unsigned long long sum_sched_runtime;
77632bd671dSPeter Zijlstra 
77732bd671dSPeter Zijlstra 	/*
7781da177e4SLinus Torvalds 	 * We don't bother to synchronize most readers of this at all,
7791da177e4SLinus Torvalds 	 * because there is no reader checking a limit that actually needs
7801da177e4SLinus Torvalds 	 * to get both rlim_cur and rlim_max atomically, and either one
7811da177e4SLinus Torvalds 	 * alone is a single word that can safely be read normally.
7821da177e4SLinus Torvalds 	 * getrlimit/setrlimit use task_lock(current->group_leader) to
7831da177e4SLinus Torvalds 	 * protect this instead of the siglock, because they really
7841da177e4SLinus Torvalds 	 * have no need to disable irqs.
7851da177e4SLinus Torvalds 	 */
7861da177e4SLinus Torvalds 	struct rlimit rlim[RLIM_NLIMITS];
7871da177e4SLinus Torvalds 
7880e464814SKaiGai Kohei #ifdef CONFIG_BSD_PROCESS_ACCT
7890e464814SKaiGai Kohei 	struct pacct_struct pacct;	/* per-process accounting information */
7900e464814SKaiGai Kohei #endif
791ad4ecbcbSShailabh Nagar #ifdef CONFIG_TASKSTATS
792ad4ecbcbSShailabh Nagar 	struct taskstats *stats;
793ad4ecbcbSShailabh Nagar #endif
794522ed776SMiloslav Trmac #ifdef CONFIG_AUDIT
795522ed776SMiloslav Trmac 	unsigned audit_tty;
796522ed776SMiloslav Trmac 	struct tty_audit_buf *tty_audit_buf;
797522ed776SMiloslav Trmac #endif
79828b83c51SKOSAKI Motohiro 
799c96fc2d8STetsuo Handa 	/*
800c96fc2d8STetsuo Handa 	 * Thread is the potential origin of an oom condition; kill first on
801c96fc2d8STetsuo Handa 	 * oom
802c96fc2d8STetsuo Handa 	 */
803c96fc2d8STetsuo Handa 	bool oom_flag_origin;
804a9c58b90SDavid Rientjes 	short oom_score_adj;		/* OOM kill score adjustment */
805a9c58b90SDavid Rientjes 	short oom_score_adj_min;	/* OOM kill score adjustment min value.
806dabb16f6SMandeep Singh Baines 					 * Only settable by CAP_SYS_RESOURCE. */
8079b1bf12dSKOSAKI Motohiro 
8089b1bf12dSKOSAKI Motohiro 	struct mutex cred_guard_mutex;	/* guard against foreign influences on
8099b1bf12dSKOSAKI Motohiro 					 * credential calculations
8109b1bf12dSKOSAKI Motohiro 					 * (notably. ptrace) */
8111da177e4SLinus Torvalds };
8121da177e4SLinus Torvalds 
8131da177e4SLinus Torvalds /*
8141da177e4SLinus Torvalds  * Bits in flags field of signal_struct.
8151da177e4SLinus Torvalds  */
8161da177e4SLinus Torvalds #define SIGNAL_STOP_STOPPED	0x00000001 /* job control stop in effect */
817ee77f075SOleg Nesterov #define SIGNAL_STOP_CONTINUED	0x00000002 /* SIGCONT since WCONTINUED reap */
818ee77f075SOleg Nesterov #define SIGNAL_GROUP_EXIT	0x00000004 /* group exit in progress */
819403bad72SOleg Nesterov #define SIGNAL_GROUP_COREDUMP	0x00000008 /* coredump in progress */
820e4420551SOleg Nesterov /*
821e4420551SOleg Nesterov  * Pending notifications to parent.
822e4420551SOleg Nesterov  */
823e4420551SOleg Nesterov #define SIGNAL_CLD_STOPPED	0x00000010
824e4420551SOleg Nesterov #define SIGNAL_CLD_CONTINUED	0x00000020
825e4420551SOleg Nesterov #define SIGNAL_CLD_MASK		(SIGNAL_CLD_STOPPED|SIGNAL_CLD_CONTINUED)
8261da177e4SLinus Torvalds 
827fae5fa44SOleg Nesterov #define SIGNAL_UNKILLABLE	0x00000040 /* for init: ignore fatal signals */
828fae5fa44SOleg Nesterov 
829ed5d2cacSOleg Nesterov /* If true, all threads except ->group_exit_task have pending SIGKILL */
830ed5d2cacSOleg Nesterov static inline int signal_group_exit(const struct signal_struct *sig)
831ed5d2cacSOleg Nesterov {
832ed5d2cacSOleg Nesterov 	return	(sig->flags & SIGNAL_GROUP_EXIT) ||
833ed5d2cacSOleg Nesterov 		(sig->group_exit_task != NULL);
834ed5d2cacSOleg Nesterov }
835ed5d2cacSOleg Nesterov 
8361da177e4SLinus Torvalds /*
8371da177e4SLinus Torvalds  * Some day this will be a full-fledged user tracking system..
8381da177e4SLinus Torvalds  */
8391da177e4SLinus Torvalds struct user_struct {
8401da177e4SLinus Torvalds 	atomic_t __count;	/* reference count */
8411da177e4SLinus Torvalds 	atomic_t processes;	/* How many processes does this user have? */
8421da177e4SLinus Torvalds 	atomic_t sigpending;	/* How many pending signals does this user have? */
8432d9048e2SAmy Griffis #ifdef CONFIG_INOTIFY_USER
8440eeca283SRobert Love 	atomic_t inotify_watches; /* How many inotify watches does this user have? */
8450eeca283SRobert Love 	atomic_t inotify_devs;	/* How many inotify devs does this user have opened? */
8460eeca283SRobert Love #endif
8474afeff85SEric Paris #ifdef CONFIG_FANOTIFY
8484afeff85SEric Paris 	atomic_t fanotify_listeners;
8494afeff85SEric Paris #endif
8507ef9964eSDavide Libenzi #ifdef CONFIG_EPOLL
85152bd19f7SRobin Holt 	atomic_long_t epoll_watches; /* The number of file descriptors currently watched */
8527ef9964eSDavide Libenzi #endif
853970a8645SAlexey Dobriyan #ifdef CONFIG_POSIX_MQUEUE
8541da177e4SLinus Torvalds 	/* protected by mq_lock	*/
8551da177e4SLinus Torvalds 	unsigned long mq_bytes;	/* How many bytes can be allocated to mqueue? */
856970a8645SAlexey Dobriyan #endif
8571da177e4SLinus Torvalds 	unsigned long locked_shm; /* How many pages of mlocked shm ? */
858712f4aadSwilly tarreau 	unsigned long unix_inflight;	/* How many files in flight in unix sockets */
859759c0114SWilly Tarreau 	atomic_long_t pipe_bufs;  /* how many pages are allocated in pipe buffers */
8601da177e4SLinus Torvalds 
8611da177e4SLinus Torvalds #ifdef CONFIG_KEYS
8621da177e4SLinus Torvalds 	struct key *uid_keyring;	/* UID specific keyring */
8631da177e4SLinus Torvalds 	struct key *session_keyring;	/* UID's default session keyring */
8641da177e4SLinus Torvalds #endif
8651da177e4SLinus Torvalds 
8661da177e4SLinus Torvalds 	/* Hash table maintenance information */
867735de223SPavel Emelyanov 	struct hlist_node uidhash_node;
8687b44ab97SEric W. Biederman 	kuid_t uid;
86924e377a8SSrivatsa Vaddagiri 
870aaac3ba9SAlexei Starovoitov #if defined(CONFIG_PERF_EVENTS) || defined(CONFIG_BPF_SYSCALL)
871789f90fcSPeter Zijlstra 	atomic_long_t locked_vm;
872789f90fcSPeter Zijlstra #endif
8731da177e4SLinus Torvalds };
8741da177e4SLinus Torvalds 
875eb41d946SKay Sievers extern int uids_sysfs_init(void);
8765cb350baSDhaval Giani 
8777b44ab97SEric W. Biederman extern struct user_struct *find_user(kuid_t);
8781da177e4SLinus Torvalds 
8791da177e4SLinus Torvalds extern struct user_struct root_user;
8801da177e4SLinus Torvalds #define INIT_USER (&root_user)
8811da177e4SLinus Torvalds 
882b6dff3ecSDavid Howells 
8831da177e4SLinus Torvalds struct backing_dev_info;
8841da177e4SLinus Torvalds struct reclaim_state;
8851da177e4SLinus Torvalds 
886f6db8347SNaveen N. Rao #ifdef CONFIG_SCHED_INFO
8871da177e4SLinus Torvalds struct sched_info {
8881da177e4SLinus Torvalds 	/* cumulative counters */
8892d72376bSIngo Molnar 	unsigned long pcount;	      /* # of times run on this cpu */
8909c2c4802SKen Chen 	unsigned long long run_delay; /* time spent waiting on a runqueue */
8911da177e4SLinus Torvalds 
8921da177e4SLinus Torvalds 	/* timestamps */
893172ba844SBalbir Singh 	unsigned long long last_arrival,/* when we last ran on a cpu */
8941da177e4SLinus Torvalds 			   last_queued;	/* when we were last queued to run */
8951da177e4SLinus Torvalds };
896f6db8347SNaveen N. Rao #endif /* CONFIG_SCHED_INFO */
8971da177e4SLinus Torvalds 
898ca74e92bSShailabh Nagar #ifdef CONFIG_TASK_DELAY_ACCT
899ca74e92bSShailabh Nagar struct task_delay_info {
900ca74e92bSShailabh Nagar 	spinlock_t	lock;
901ca74e92bSShailabh Nagar 	unsigned int	flags;	/* Private per-task flags */
902ca74e92bSShailabh Nagar 
903ca74e92bSShailabh Nagar 	/* For each stat XXX, add following, aligned appropriately
904ca74e92bSShailabh Nagar 	 *
905ca74e92bSShailabh Nagar 	 * struct timespec XXX_start, XXX_end;
906ca74e92bSShailabh Nagar 	 * u64 XXX_delay;
907ca74e92bSShailabh Nagar 	 * u32 XXX_count;
908ca74e92bSShailabh Nagar 	 *
909ca74e92bSShailabh Nagar 	 * Atomicity of updates to XXX_delay, XXX_count protected by
910ca74e92bSShailabh Nagar 	 * single lock above (split into XXX_lock if contention is an issue).
911ca74e92bSShailabh Nagar 	 */
9120ff92245SShailabh Nagar 
9130ff92245SShailabh Nagar 	/*
9140ff92245SShailabh Nagar 	 * XXX_count is incremented on every XXX operation, the delay
9150ff92245SShailabh Nagar 	 * associated with the operation is added to XXX_delay.
9160ff92245SShailabh Nagar 	 * XXX_delay contains the accumulated delay time in nanoseconds.
9170ff92245SShailabh Nagar 	 */
9189667a23dSThomas Gleixner 	u64 blkio_start;	/* Shared by blkio, swapin */
9190ff92245SShailabh Nagar 	u64 blkio_delay;	/* wait for sync block io completion */
9200ff92245SShailabh Nagar 	u64 swapin_delay;	/* wait for swapin block io completion */
9210ff92245SShailabh Nagar 	u32 blkio_count;	/* total count of the number of sync block */
9220ff92245SShailabh Nagar 				/* io operations performed */
9230ff92245SShailabh Nagar 	u32 swapin_count;	/* total count of the number of swapin block */
9240ff92245SShailabh Nagar 				/* io operations performed */
925873b4771SKeika Kobayashi 
9269667a23dSThomas Gleixner 	u64 freepages_start;
927873b4771SKeika Kobayashi 	u64 freepages_delay;	/* wait for memory reclaim */
928873b4771SKeika Kobayashi 	u32 freepages_count;	/* total count of memory reclaim */
929ca74e92bSShailabh Nagar };
93052f17b6cSChandra Seetharaman #endif	/* CONFIG_TASK_DELAY_ACCT */
93152f17b6cSChandra Seetharaman 
93252f17b6cSChandra Seetharaman static inline int sched_info_on(void)
93352f17b6cSChandra Seetharaman {
93452f17b6cSChandra Seetharaman #ifdef CONFIG_SCHEDSTATS
93552f17b6cSChandra Seetharaman 	return 1;
93652f17b6cSChandra Seetharaman #elif defined(CONFIG_TASK_DELAY_ACCT)
93752f17b6cSChandra Seetharaman 	extern int delayacct_on;
93852f17b6cSChandra Seetharaman 	return delayacct_on;
93952f17b6cSChandra Seetharaman #else
94052f17b6cSChandra Seetharaman 	return 0;
941ca74e92bSShailabh Nagar #endif
94252f17b6cSChandra Seetharaman }
943ca74e92bSShailabh Nagar 
944cb251765SMel Gorman #ifdef CONFIG_SCHEDSTATS
945cb251765SMel Gorman void force_schedstat_enabled(void);
946cb251765SMel Gorman #endif
947cb251765SMel Gorman 
948d15bcfdbSIngo Molnar enum cpu_idle_type {
949d15bcfdbSIngo Molnar 	CPU_IDLE,
950d15bcfdbSIngo Molnar 	CPU_NOT_IDLE,
951d15bcfdbSIngo Molnar 	CPU_NEWLY_IDLE,
952d15bcfdbSIngo Molnar 	CPU_MAX_IDLE_TYPES
9531da177e4SLinus Torvalds };
9541da177e4SLinus Torvalds 
9551da177e4SLinus Torvalds /*
9566ecdd749SYuyang Du  * Integer metrics need fixed point arithmetic, e.g., sched/fair
9576ecdd749SYuyang Du  * has a few: load, load_avg, util_avg, freq, and capacity.
9586ecdd749SYuyang Du  *
9596ecdd749SYuyang Du  * We define a basic fixed point arithmetic range, and then formalize
9606ecdd749SYuyang Du  * all these metrics based on that basic range.
9616ecdd749SYuyang Du  */
9626ecdd749SYuyang Du # define SCHED_FIXEDPOINT_SHIFT	10
9636ecdd749SYuyang Du # define SCHED_FIXEDPOINT_SCALE	(1L << SCHED_FIXEDPOINT_SHIFT)
9646ecdd749SYuyang Du 
9656ecdd749SYuyang Du /*
966ca8ce3d0SNicolas Pitre  * Increase resolution of cpu_capacity calculations
9671399fa78SNikhil Rao  */
9686ecdd749SYuyang Du #define SCHED_CAPACITY_SHIFT	SCHED_FIXEDPOINT_SHIFT
969ca8ce3d0SNicolas Pitre #define SCHED_CAPACITY_SCALE	(1L << SCHED_CAPACITY_SHIFT)
9701da177e4SLinus Torvalds 
9711399fa78SNikhil Rao /*
97276751049SPeter Zijlstra  * Wake-queues are lists of tasks with a pending wakeup, whose
97376751049SPeter Zijlstra  * callers have already marked the task as woken internally,
97476751049SPeter Zijlstra  * and can thus carry on. A common use case is being able to
97576751049SPeter Zijlstra  * do the wakeups once the corresponding user lock as been
97676751049SPeter Zijlstra  * released.
97776751049SPeter Zijlstra  *
97876751049SPeter Zijlstra  * We hold reference to each task in the list across the wakeup,
97976751049SPeter Zijlstra  * thus guaranteeing that the memory is still valid by the time
98076751049SPeter Zijlstra  * the actual wakeups are performed in wake_up_q().
98176751049SPeter Zijlstra  *
98276751049SPeter Zijlstra  * One per task suffices, because there's never a need for a task to be
98376751049SPeter Zijlstra  * in two wake queues simultaneously; it is forbidden to abandon a task
98476751049SPeter Zijlstra  * in a wake queue (a call to wake_up_q() _must_ follow), so if a task is
98576751049SPeter Zijlstra  * already in a wake queue, the wakeup will happen soon and the second
98676751049SPeter Zijlstra  * waker can just skip it.
98776751049SPeter Zijlstra  *
98876751049SPeter Zijlstra  * The WAKE_Q macro declares and initializes the list head.
98976751049SPeter Zijlstra  * wake_up_q() does NOT reinitialize the list; it's expected to be
99076751049SPeter Zijlstra  * called near the end of a function, where the fact that the queue is
99176751049SPeter Zijlstra  * not used again will be easy to see by inspection.
99276751049SPeter Zijlstra  *
99376751049SPeter Zijlstra  * Note that this can cause spurious wakeups. schedule() callers
99476751049SPeter Zijlstra  * must ensure the call is done inside a loop, confirming that the
99576751049SPeter Zijlstra  * wakeup condition has in fact occurred.
99676751049SPeter Zijlstra  */
99776751049SPeter Zijlstra struct wake_q_node {
99876751049SPeter Zijlstra 	struct wake_q_node *next;
99976751049SPeter Zijlstra };
100076751049SPeter Zijlstra 
100176751049SPeter Zijlstra struct wake_q_head {
100276751049SPeter Zijlstra 	struct wake_q_node *first;
100376751049SPeter Zijlstra 	struct wake_q_node **lastp;
100476751049SPeter Zijlstra };
100576751049SPeter Zijlstra 
100676751049SPeter Zijlstra #define WAKE_Q_TAIL ((struct wake_q_node *) 0x01)
100776751049SPeter Zijlstra 
100876751049SPeter Zijlstra #define WAKE_Q(name)					\
100976751049SPeter Zijlstra 	struct wake_q_head name = { WAKE_Q_TAIL, &name.first }
101076751049SPeter Zijlstra 
101176751049SPeter Zijlstra extern void wake_q_add(struct wake_q_head *head,
101276751049SPeter Zijlstra 		       struct task_struct *task);
101376751049SPeter Zijlstra extern void wake_up_q(struct wake_q_head *head);
101476751049SPeter Zijlstra 
101576751049SPeter Zijlstra /*
10161399fa78SNikhil Rao  * sched-domains (multiprocessor balancing) declarations:
10171399fa78SNikhil Rao  */
10182dd73a4fSPeter Williams #ifdef CONFIG_SMP
1019b5d978e0SPeter Zijlstra #define SD_LOAD_BALANCE		0x0001	/* Do load balancing on this domain. */
1020b5d978e0SPeter Zijlstra #define SD_BALANCE_NEWIDLE	0x0002	/* Balance when about to become idle */
1021b5d978e0SPeter Zijlstra #define SD_BALANCE_EXEC		0x0004	/* Balance on exec */
1022b5d978e0SPeter Zijlstra #define SD_BALANCE_FORK		0x0008	/* Balance on fork, clone */
1023c88d5910SPeter Zijlstra #define SD_BALANCE_WAKE		0x0010  /* Balance on wakeup */
1024b5d978e0SPeter Zijlstra #define SD_WAKE_AFFINE		0x0020	/* Wake task to waking CPU */
10255d4dfdddSNicolas Pitre #define SD_SHARE_CPUCAPACITY	0x0080	/* Domain members share cpu power */
1026d77b3ed5SVincent Guittot #define SD_SHARE_POWERDOMAIN	0x0100	/* Domain members share power domain */
1027b5d978e0SPeter Zijlstra #define SD_SHARE_PKG_RESOURCES	0x0200	/* Domain members share cpu pkg resources */
1028b5d978e0SPeter Zijlstra #define SD_SERIALIZE		0x0400	/* Only a single load balancing instance */
1029532cb4c4SMichael Neuling #define SD_ASYM_PACKING		0x0800  /* Place busy groups earlier in the domain */
1030b5d978e0SPeter Zijlstra #define SD_PREFER_SIBLING	0x1000	/* Prefer to place tasks in a sibling domain */
1031e3589f6cSPeter Zijlstra #define SD_OVERLAP		0x2000	/* sched_domains of this level overlap */
10323a7053b3SMel Gorman #define SD_NUMA			0x4000	/* cross-node balancing */
10335c45bf27SSiddha, Suresh B 
1034143e1e28SVincent Guittot #ifdef CONFIG_SCHED_SMT
1035b6220ad6SGuenter Roeck static inline int cpu_smt_flags(void)
1036143e1e28SVincent Guittot {
10375d4dfdddSNicolas Pitre 	return SD_SHARE_CPUCAPACITY | SD_SHARE_PKG_RESOURCES;
1038143e1e28SVincent Guittot }
1039143e1e28SVincent Guittot #endif
1040143e1e28SVincent Guittot 
1041143e1e28SVincent Guittot #ifdef CONFIG_SCHED_MC
1042b6220ad6SGuenter Roeck static inline int cpu_core_flags(void)
1043143e1e28SVincent Guittot {
1044143e1e28SVincent Guittot 	return SD_SHARE_PKG_RESOURCES;
1045143e1e28SVincent Guittot }
1046143e1e28SVincent Guittot #endif
1047143e1e28SVincent Guittot 
1048143e1e28SVincent Guittot #ifdef CONFIG_NUMA
1049b6220ad6SGuenter Roeck static inline int cpu_numa_flags(void)
1050143e1e28SVincent Guittot {
1051143e1e28SVincent Guittot 	return SD_NUMA;
1052143e1e28SVincent Guittot }
1053143e1e28SVincent Guittot #endif
1054532cb4c4SMichael Neuling 
10551d3504fcSHidetoshi Seto struct sched_domain_attr {
10561d3504fcSHidetoshi Seto 	int relax_domain_level;
10571d3504fcSHidetoshi Seto };
10581d3504fcSHidetoshi Seto 
10591d3504fcSHidetoshi Seto #define SD_ATTR_INIT	(struct sched_domain_attr) {	\
10601d3504fcSHidetoshi Seto 	.relax_domain_level = -1,			\
10611d3504fcSHidetoshi Seto }
10621d3504fcSHidetoshi Seto 
106360495e77SPeter Zijlstra extern int sched_domain_level_max;
106460495e77SPeter Zijlstra 
10655e6521eaSLi Zefan struct sched_group;
10665e6521eaSLi Zefan 
10671da177e4SLinus Torvalds struct sched_domain {
10681da177e4SLinus Torvalds 	/* These fields must be setup */
10691da177e4SLinus Torvalds 	struct sched_domain *parent;	/* top domain must be null terminated */
10701a848870SSiddha, Suresh B 	struct sched_domain *child;	/* bottom domain must be null terminated */
10711da177e4SLinus Torvalds 	struct sched_group *groups;	/* the balancing groups of the domain */
10721da177e4SLinus Torvalds 	unsigned long min_interval;	/* Minimum balance interval ms */
10731da177e4SLinus Torvalds 	unsigned long max_interval;	/* Maximum balance interval ms */
10741da177e4SLinus Torvalds 	unsigned int busy_factor;	/* less balancing by factor if busy */
10751da177e4SLinus Torvalds 	unsigned int imbalance_pct;	/* No balance until over watermark */
10761da177e4SLinus Torvalds 	unsigned int cache_nice_tries;	/* Leave cache hot tasks for # tries */
10777897986bSNick Piggin 	unsigned int busy_idx;
10787897986bSNick Piggin 	unsigned int idle_idx;
10797897986bSNick Piggin 	unsigned int newidle_idx;
10807897986bSNick Piggin 	unsigned int wake_idx;
1081147cbb4bSNick Piggin 	unsigned int forkexec_idx;
1082a52bfd73SPeter Zijlstra 	unsigned int smt_gain;
108325f55d9dSVincent Guittot 
108425f55d9dSVincent Guittot 	int nohz_idle;			/* NOHZ IDLE status */
10851da177e4SLinus Torvalds 	int flags;			/* See SD_* */
108660495e77SPeter Zijlstra 	int level;
10871da177e4SLinus Torvalds 
10881da177e4SLinus Torvalds 	/* Runtime fields. */
10891da177e4SLinus Torvalds 	unsigned long last_balance;	/* init to jiffies. units in jiffies */
10901da177e4SLinus Torvalds 	unsigned int balance_interval;	/* initialise to 1. units in ms. */
10911da177e4SLinus Torvalds 	unsigned int nr_balance_failed; /* initialise to 0 */
10921da177e4SLinus Torvalds 
1093f48627e6SJason Low 	/* idle_balance() stats */
10949bd721c5SJason Low 	u64 max_newidle_lb_cost;
1095f48627e6SJason Low 	unsigned long next_decay_max_lb_cost;
10962398f2c6SPeter Zijlstra 
10971da177e4SLinus Torvalds #ifdef CONFIG_SCHEDSTATS
10981da177e4SLinus Torvalds 	/* load_balance() stats */
1099480b9434SKen Chen 	unsigned int lb_count[CPU_MAX_IDLE_TYPES];
1100480b9434SKen Chen 	unsigned int lb_failed[CPU_MAX_IDLE_TYPES];
1101480b9434SKen Chen 	unsigned int lb_balanced[CPU_MAX_IDLE_TYPES];
1102480b9434SKen Chen 	unsigned int lb_imbalance[CPU_MAX_IDLE_TYPES];
1103480b9434SKen Chen 	unsigned int lb_gained[CPU_MAX_IDLE_TYPES];
1104480b9434SKen Chen 	unsigned int lb_hot_gained[CPU_MAX_IDLE_TYPES];
1105480b9434SKen Chen 	unsigned int lb_nobusyg[CPU_MAX_IDLE_TYPES];
1106480b9434SKen Chen 	unsigned int lb_nobusyq[CPU_MAX_IDLE_TYPES];
11071da177e4SLinus Torvalds 
11081da177e4SLinus Torvalds 	/* Active load balancing */
1109480b9434SKen Chen 	unsigned int alb_count;
1110480b9434SKen Chen 	unsigned int alb_failed;
1111480b9434SKen Chen 	unsigned int alb_pushed;
11121da177e4SLinus Torvalds 
111368767a0aSNick Piggin 	/* SD_BALANCE_EXEC stats */
1114480b9434SKen Chen 	unsigned int sbe_count;
1115480b9434SKen Chen 	unsigned int sbe_balanced;
1116480b9434SKen Chen 	unsigned int sbe_pushed;
11171da177e4SLinus Torvalds 
111868767a0aSNick Piggin 	/* SD_BALANCE_FORK stats */
1119480b9434SKen Chen 	unsigned int sbf_count;
1120480b9434SKen Chen 	unsigned int sbf_balanced;
1121480b9434SKen Chen 	unsigned int sbf_pushed;
112268767a0aSNick Piggin 
11231da177e4SLinus Torvalds 	/* try_to_wake_up() stats */
1124480b9434SKen Chen 	unsigned int ttwu_wake_remote;
1125480b9434SKen Chen 	unsigned int ttwu_move_affine;
1126480b9434SKen Chen 	unsigned int ttwu_move_balance;
11271da177e4SLinus Torvalds #endif
1128a5d8c348SIngo Molnar #ifdef CONFIG_SCHED_DEBUG
1129a5d8c348SIngo Molnar 	char *name;
1130a5d8c348SIngo Molnar #endif
1131dce840a0SPeter Zijlstra 	union {
1132dce840a0SPeter Zijlstra 		void *private;		/* used during construction */
1133dce840a0SPeter Zijlstra 		struct rcu_head rcu;	/* used during destruction */
1134dce840a0SPeter Zijlstra 	};
11356c99e9adSRusty Russell 
1136669c55e9SPeter Zijlstra 	unsigned int span_weight;
11374200efd9SIngo Molnar 	/*
11384200efd9SIngo Molnar 	 * Span of all CPUs in this domain.
11394200efd9SIngo Molnar 	 *
11404200efd9SIngo Molnar 	 * NOTE: this field is variable length. (Allocated dynamically
11414200efd9SIngo Molnar 	 * by attaching extra space to the end of the structure,
11424200efd9SIngo Molnar 	 * depending on how many CPUs the kernel has booted up with)
11434200efd9SIngo Molnar 	 */
11444200efd9SIngo Molnar 	unsigned long span[0];
11451da177e4SLinus Torvalds };
11461da177e4SLinus Torvalds 
1147758b2cdcSRusty Russell static inline struct cpumask *sched_domain_span(struct sched_domain *sd)
1148758b2cdcSRusty Russell {
11496c99e9adSRusty Russell 	return to_cpumask(sd->span);
1150758b2cdcSRusty Russell }
1151758b2cdcSRusty Russell 
1152acc3f5d7SRusty Russell extern void partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
11531d3504fcSHidetoshi Seto 				    struct sched_domain_attr *dattr_new);
1154029190c5SPaul Jackson 
1155acc3f5d7SRusty Russell /* Allocate an array of sched domains, for partition_sched_domains(). */
1156acc3f5d7SRusty Russell cpumask_var_t *alloc_sched_domains(unsigned int ndoms);
1157acc3f5d7SRusty Russell void free_sched_domains(cpumask_var_t doms[], unsigned int ndoms);
1158acc3f5d7SRusty Russell 
115939be3501SPeter Zijlstra bool cpus_share_cache(int this_cpu, int that_cpu);
116039be3501SPeter Zijlstra 
1161143e1e28SVincent Guittot typedef const struct cpumask *(*sched_domain_mask_f)(int cpu);
1162b6220ad6SGuenter Roeck typedef int (*sched_domain_flags_f)(void);
1163143e1e28SVincent Guittot 
1164143e1e28SVincent Guittot #define SDTL_OVERLAP	0x01
1165143e1e28SVincent Guittot 
1166143e1e28SVincent Guittot struct sd_data {
1167143e1e28SVincent Guittot 	struct sched_domain **__percpu sd;
1168143e1e28SVincent Guittot 	struct sched_group **__percpu sg;
116963b2ca30SNicolas Pitre 	struct sched_group_capacity **__percpu sgc;
1170143e1e28SVincent Guittot };
1171143e1e28SVincent Guittot 
1172143e1e28SVincent Guittot struct sched_domain_topology_level {
1173143e1e28SVincent Guittot 	sched_domain_mask_f mask;
1174143e1e28SVincent Guittot 	sched_domain_flags_f sd_flags;
1175143e1e28SVincent Guittot 	int		    flags;
1176143e1e28SVincent Guittot 	int		    numa_level;
1177143e1e28SVincent Guittot 	struct sd_data      data;
1178143e1e28SVincent Guittot #ifdef CONFIG_SCHED_DEBUG
1179143e1e28SVincent Guittot 	char                *name;
1180143e1e28SVincent Guittot #endif
1181143e1e28SVincent Guittot };
1182143e1e28SVincent Guittot 
1183143e1e28SVincent Guittot extern void set_sched_topology(struct sched_domain_topology_level *tl);
1184f6be8af1SChuansheng Liu extern void wake_up_if_idle(int cpu);
1185143e1e28SVincent Guittot 
1186143e1e28SVincent Guittot #ifdef CONFIG_SCHED_DEBUG
1187143e1e28SVincent Guittot # define SD_INIT_NAME(type)		.name = #type
1188143e1e28SVincent Guittot #else
1189143e1e28SVincent Guittot # define SD_INIT_NAME(type)
1190143e1e28SVincent Guittot #endif
1191143e1e28SVincent Guittot 
11921b427c15SIngo Molnar #else /* CONFIG_SMP */
11931da177e4SLinus Torvalds 
11941b427c15SIngo Molnar struct sched_domain_attr;
11951b427c15SIngo Molnar 
11961b427c15SIngo Molnar static inline void
1197acc3f5d7SRusty Russell partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
11981b427c15SIngo Molnar 			struct sched_domain_attr *dattr_new)
1199d02c7a8cSCon Kolivas {
1200d02c7a8cSCon Kolivas }
120139be3501SPeter Zijlstra 
120239be3501SPeter Zijlstra static inline bool cpus_share_cache(int this_cpu, int that_cpu)
120339be3501SPeter Zijlstra {
120439be3501SPeter Zijlstra 	return true;
120539be3501SPeter Zijlstra }
120639be3501SPeter Zijlstra 
12071b427c15SIngo Molnar #endif	/* !CONFIG_SMP */
12081da177e4SLinus Torvalds 
120947fe38fcSPeter Zijlstra 
12101da177e4SLinus Torvalds struct io_context;			/* See blkdev.h */
12111da177e4SLinus Torvalds 
12121da177e4SLinus Torvalds 
1213383f2835SChen, Kenneth W #ifdef ARCH_HAS_PREFETCH_SWITCH_STACK
121436c8b586SIngo Molnar extern void prefetch_stack(struct task_struct *t);
1215383f2835SChen, Kenneth W #else
1216383f2835SChen, Kenneth W static inline void prefetch_stack(struct task_struct *t) { }
1217383f2835SChen, Kenneth W #endif
12181da177e4SLinus Torvalds 
12191da177e4SLinus Torvalds struct audit_context;		/* See audit.c */
12201da177e4SLinus Torvalds struct mempolicy;
1221b92ce558SJens Axboe struct pipe_inode_info;
12224865ecf1SSerge E. Hallyn struct uts_namespace;
12231da177e4SLinus Torvalds 
122420b8a59fSIngo Molnar struct load_weight {
12259dbdb155SPeter Zijlstra 	unsigned long weight;
12269dbdb155SPeter Zijlstra 	u32 inv_weight;
122720b8a59fSIngo Molnar };
122820b8a59fSIngo Molnar 
12299d89c257SYuyang Du /*
12307b595334SYuyang Du  * The load_avg/util_avg accumulates an infinite geometric series
12317b595334SYuyang Du  * (see __update_load_avg() in kernel/sched/fair.c).
12327b595334SYuyang Du  *
12337b595334SYuyang Du  * [load_avg definition]
12347b595334SYuyang Du  *
12357b595334SYuyang Du  *   load_avg = runnable% * scale_load_down(load)
12367b595334SYuyang Du  *
12377b595334SYuyang Du  * where runnable% is the time ratio that a sched_entity is runnable.
12387b595334SYuyang Du  * For cfs_rq, it is the aggregated load_avg of all runnable and
12399d89c257SYuyang Du  * blocked sched_entities.
12407b595334SYuyang Du  *
12417b595334SYuyang Du  * load_avg may also take frequency scaling into account:
12427b595334SYuyang Du  *
12437b595334SYuyang Du  *   load_avg = runnable% * scale_load_down(load) * freq%
12447b595334SYuyang Du  *
12457b595334SYuyang Du  * where freq% is the CPU frequency normalized to the highest frequency.
12467b595334SYuyang Du  *
12477b595334SYuyang Du  * [util_avg definition]
12487b595334SYuyang Du  *
12497b595334SYuyang Du  *   util_avg = running% * SCHED_CAPACITY_SCALE
12507b595334SYuyang Du  *
12517b595334SYuyang Du  * where running% is the time ratio that a sched_entity is running on
12527b595334SYuyang Du  * a CPU. For cfs_rq, it is the aggregated util_avg of all runnable
12537b595334SYuyang Du  * and blocked sched_entities.
12547b595334SYuyang Du  *
12557b595334SYuyang Du  * util_avg may also factor frequency scaling and CPU capacity scaling:
12567b595334SYuyang Du  *
12577b595334SYuyang Du  *   util_avg = running% * SCHED_CAPACITY_SCALE * freq% * capacity%
12587b595334SYuyang Du  *
12597b595334SYuyang Du  * where freq% is the same as above, and capacity% is the CPU capacity
12607b595334SYuyang Du  * normalized to the greatest capacity (due to uarch differences, etc).
12617b595334SYuyang Du  *
12627b595334SYuyang Du  * N.B., the above ratios (runnable%, running%, freq%, and capacity%)
12637b595334SYuyang Du  * themselves are in the range of [0, 1]. To do fixed point arithmetics,
12647b595334SYuyang Du  * we therefore scale them to as large a range as necessary. This is for
12657b595334SYuyang Du  * example reflected by util_avg's SCHED_CAPACITY_SCALE.
12667b595334SYuyang Du  *
12677b595334SYuyang Du  * [Overflow issue]
12687b595334SYuyang Du  *
12697b595334SYuyang Du  * The 64-bit load_sum can have 4353082796 (=2^64/47742/88761) entities
12707b595334SYuyang Du  * with the highest load (=88761), always runnable on a single cfs_rq,
12717b595334SYuyang Du  * and should not overflow as the number already hits PID_MAX_LIMIT.
12727b595334SYuyang Du  *
12737b595334SYuyang Du  * For all other cases (including 32-bit kernels), struct load_weight's
12747b595334SYuyang Du  * weight will overflow first before we do, because:
12757b595334SYuyang Du  *
12767b595334SYuyang Du  *    Max(load_avg) <= Max(load.weight)
12777b595334SYuyang Du  *
12787b595334SYuyang Du  * Then it is the load_weight's responsibility to consider overflow
12797b595334SYuyang Du  * issues.
12809d89c257SYuyang Du  */
12819d85f21cSPaul Turner struct sched_avg {
12829d89c257SYuyang Du 	u64 last_update_time, load_sum;
12839d89c257SYuyang Du 	u32 util_sum, period_contrib;
12849d89c257SYuyang Du 	unsigned long load_avg, util_avg;
12859d85f21cSPaul Turner };
12869d85f21cSPaul Turner 
128794c18227SIngo Molnar #ifdef CONFIG_SCHEDSTATS
128841acab88SLucas De Marchi struct sched_statistics {
128994c18227SIngo Molnar 	u64			wait_start;
129094c18227SIngo Molnar 	u64			wait_max;
12916d082592SArjan van de Ven 	u64			wait_count;
12926d082592SArjan van de Ven 	u64			wait_sum;
12938f0dfc34SArjan van de Ven 	u64			iowait_count;
12948f0dfc34SArjan van de Ven 	u64			iowait_sum;
129594c18227SIngo Molnar 
129694c18227SIngo Molnar 	u64			sleep_start;
129720b8a59fSIngo Molnar 	u64			sleep_max;
129894c18227SIngo Molnar 	s64			sum_sleep_runtime;
129994c18227SIngo Molnar 
130094c18227SIngo Molnar 	u64			block_start;
130120b8a59fSIngo Molnar 	u64			block_max;
130220b8a59fSIngo Molnar 	u64			exec_max;
1303eba1ed4bSIngo Molnar 	u64			slice_max;
1304cc367732SIngo Molnar 
1305cc367732SIngo Molnar 	u64			nr_migrations_cold;
1306cc367732SIngo Molnar 	u64			nr_failed_migrations_affine;
1307cc367732SIngo Molnar 	u64			nr_failed_migrations_running;
1308cc367732SIngo Molnar 	u64			nr_failed_migrations_hot;
1309cc367732SIngo Molnar 	u64			nr_forced_migrations;
1310cc367732SIngo Molnar 
1311cc367732SIngo Molnar 	u64			nr_wakeups;
1312cc367732SIngo Molnar 	u64			nr_wakeups_sync;
1313cc367732SIngo Molnar 	u64			nr_wakeups_migrate;
1314cc367732SIngo Molnar 	u64			nr_wakeups_local;
1315cc367732SIngo Molnar 	u64			nr_wakeups_remote;
1316cc367732SIngo Molnar 	u64			nr_wakeups_affine;
1317cc367732SIngo Molnar 	u64			nr_wakeups_affine_attempts;
1318cc367732SIngo Molnar 	u64			nr_wakeups_passive;
1319cc367732SIngo Molnar 	u64			nr_wakeups_idle;
132041acab88SLucas De Marchi };
132141acab88SLucas De Marchi #endif
132241acab88SLucas De Marchi 
132341acab88SLucas De Marchi struct sched_entity {
132441acab88SLucas De Marchi 	struct load_weight	load;		/* for load-balancing */
132541acab88SLucas De Marchi 	struct rb_node		run_node;
132641acab88SLucas De Marchi 	struct list_head	group_node;
132741acab88SLucas De Marchi 	unsigned int		on_rq;
132841acab88SLucas De Marchi 
132941acab88SLucas De Marchi 	u64			exec_start;
133041acab88SLucas De Marchi 	u64			sum_exec_runtime;
133141acab88SLucas De Marchi 	u64			vruntime;
133241acab88SLucas De Marchi 	u64			prev_sum_exec_runtime;
133341acab88SLucas De Marchi 
133441acab88SLucas De Marchi 	u64			nr_migrations;
133541acab88SLucas De Marchi 
133641acab88SLucas De Marchi #ifdef CONFIG_SCHEDSTATS
133741acab88SLucas De Marchi 	struct sched_statistics statistics;
133894c18227SIngo Molnar #endif
133994c18227SIngo Molnar 
134020b8a59fSIngo Molnar #ifdef CONFIG_FAIR_GROUP_SCHED
1341fed14d45SPeter Zijlstra 	int			depth;
134220b8a59fSIngo Molnar 	struct sched_entity	*parent;
134320b8a59fSIngo Molnar 	/* rq on which this entity is (to be) queued: */
134420b8a59fSIngo Molnar 	struct cfs_rq		*cfs_rq;
134520b8a59fSIngo Molnar 	/* rq "owned" by this entity/group: */
134620b8a59fSIngo Molnar 	struct cfs_rq		*my_q;
134720b8a59fSIngo Molnar #endif
13488bd75c77SClark Williams 
1349141965c7SAlex Shi #ifdef CONFIG_SMP
13505a107804SJiri Olsa 	/*
13515a107804SJiri Olsa 	 * Per entity load average tracking.
13525a107804SJiri Olsa 	 *
13535a107804SJiri Olsa 	 * Put into separate cache line so it does not
13545a107804SJiri Olsa 	 * collide with read-mostly values above.
13555a107804SJiri Olsa 	 */
13565a107804SJiri Olsa 	struct sched_avg	avg ____cacheline_aligned_in_smp;
13579d85f21cSPaul Turner #endif
135820b8a59fSIngo Molnar };
135970b97a7fSIngo Molnar 
1360fa717060SPeter Zijlstra struct sched_rt_entity {
1361fa717060SPeter Zijlstra 	struct list_head run_list;
136278f2c7dbSPeter Zijlstra 	unsigned long timeout;
136357d2aa00SYing Xue 	unsigned long watchdog_stamp;
1364bee367edSRichard Kennedy 	unsigned int time_slice;
1365ff77e468SPeter Zijlstra 	unsigned short on_rq;
1366ff77e468SPeter Zijlstra 	unsigned short on_list;
13676f505b16SPeter Zijlstra 
136858d6c2d7SPeter Zijlstra 	struct sched_rt_entity *back;
1369052f1dc7SPeter Zijlstra #ifdef CONFIG_RT_GROUP_SCHED
13706f505b16SPeter Zijlstra 	struct sched_rt_entity	*parent;
13716f505b16SPeter Zijlstra 	/* rq on which this entity is (to be) queued: */
13726f505b16SPeter Zijlstra 	struct rt_rq		*rt_rq;
13736f505b16SPeter Zijlstra 	/* rq "owned" by this entity/group: */
13746f505b16SPeter Zijlstra 	struct rt_rq		*my_q;
13756f505b16SPeter Zijlstra #endif
1376fa717060SPeter Zijlstra };
1377fa717060SPeter Zijlstra 
1378aab03e05SDario Faggioli struct sched_dl_entity {
1379aab03e05SDario Faggioli 	struct rb_node	rb_node;
1380aab03e05SDario Faggioli 
1381aab03e05SDario Faggioli 	/*
1382aab03e05SDario Faggioli 	 * Original scheduling parameters. Copied here from sched_attr
13834027d080Sxiaofeng.yan 	 * during sched_setattr(), they will remain the same until
13844027d080Sxiaofeng.yan 	 * the next sched_setattr().
1385aab03e05SDario Faggioli 	 */
1386aab03e05SDario Faggioli 	u64 dl_runtime;		/* maximum runtime for each instance	*/
1387aab03e05SDario Faggioli 	u64 dl_deadline;	/* relative deadline of each instance	*/
1388755378a4SHarald Gustafsson 	u64 dl_period;		/* separation of two instances (period) */
1389332ac17eSDario Faggioli 	u64 dl_bw;		/* dl_runtime / dl_deadline		*/
1390aab03e05SDario Faggioli 
1391aab03e05SDario Faggioli 	/*
1392aab03e05SDario Faggioli 	 * Actual scheduling parameters. Initialized with the values above,
1393aab03e05SDario Faggioli 	 * they are continously updated during task execution. Note that
1394aab03e05SDario Faggioli 	 * the remaining runtime could be < 0 in case we are in overrun.
1395aab03e05SDario Faggioli 	 */
1396aab03e05SDario Faggioli 	s64 runtime;		/* remaining runtime for this instance	*/
1397aab03e05SDario Faggioli 	u64 deadline;		/* absolute deadline for this instance	*/
1398aab03e05SDario Faggioli 	unsigned int flags;	/* specifying the scheduler behaviour	*/
1399aab03e05SDario Faggioli 
1400aab03e05SDario Faggioli 	/*
1401aab03e05SDario Faggioli 	 * Some bool flags:
1402aab03e05SDario Faggioli 	 *
1403aab03e05SDario Faggioli 	 * @dl_throttled tells if we exhausted the runtime. If so, the
1404aab03e05SDario Faggioli 	 * task has to wait for a replenishment to be performed at the
1405aab03e05SDario Faggioli 	 * next firing of dl_timer.
1406aab03e05SDario Faggioli 	 *
14072d3d891dSDario Faggioli 	 * @dl_boosted tells if we are boosted due to DI. If so we are
14082d3d891dSDario Faggioli 	 * outside bandwidth enforcement mechanism (but only until we
14095bfd126eSJuri Lelli 	 * exit the critical section);
14105bfd126eSJuri Lelli 	 *
14115bfd126eSJuri Lelli 	 * @dl_yielded tells if task gave up the cpu before consuming
14125bfd126eSJuri Lelli 	 * all its available runtime during the last job.
1413aab03e05SDario Faggioli 	 */
141472f9f3fdSLuca Abeni 	int dl_throttled, dl_boosted, dl_yielded;
1415aab03e05SDario Faggioli 
1416aab03e05SDario Faggioli 	/*
1417aab03e05SDario Faggioli 	 * Bandwidth enforcement timer. Each -deadline task has its
1418aab03e05SDario Faggioli 	 * own bandwidth to be enforced, thus we need one timer per task.
1419aab03e05SDario Faggioli 	 */
1420aab03e05SDario Faggioli 	struct hrtimer dl_timer;
1421aab03e05SDario Faggioli };
14228bd75c77SClark Williams 
14231d082fd0SPaul E. McKenney union rcu_special {
14241d082fd0SPaul E. McKenney 	struct {
14258203d6d0SPaul E. McKenney 		u8 blocked;
14268203d6d0SPaul E. McKenney 		u8 need_qs;
14278203d6d0SPaul E. McKenney 		u8 exp_need_qs;
14288203d6d0SPaul E. McKenney 		u8 pad;	/* Otherwise the compiler can store garbage here. */
14298203d6d0SPaul E. McKenney 	} b; /* Bits. */
14308203d6d0SPaul E. McKenney 	u32 s; /* Set of bits. */
14311d082fd0SPaul E. McKenney };
143286848966SPaul E. McKenney struct rcu_node;
143386848966SPaul E. McKenney 
14348dc85d54SPeter Zijlstra enum perf_event_task_context {
14358dc85d54SPeter Zijlstra 	perf_invalid_context = -1,
14368dc85d54SPeter Zijlstra 	perf_hw_context = 0,
143789a1e187SPeter Zijlstra 	perf_sw_context,
14388dc85d54SPeter Zijlstra 	perf_nr_task_contexts,
14398dc85d54SPeter Zijlstra };
14408dc85d54SPeter Zijlstra 
144172b252aeSMel Gorman /* Track pages that require TLB flushes */
144272b252aeSMel Gorman struct tlbflush_unmap_batch {
144372b252aeSMel Gorman 	/*
144472b252aeSMel Gorman 	 * Each bit set is a CPU that potentially has a TLB entry for one of
144572b252aeSMel Gorman 	 * the PFNs being flushed. See set_tlb_ubc_flush_pending().
144672b252aeSMel Gorman 	 */
144772b252aeSMel Gorman 	struct cpumask cpumask;
144872b252aeSMel Gorman 
144972b252aeSMel Gorman 	/* True if any bit in cpumask is set */
145072b252aeSMel Gorman 	bool flush_required;
1451d950c947SMel Gorman 
1452d950c947SMel Gorman 	/*
1453d950c947SMel Gorman 	 * If true then the PTE was dirty when unmapped. The entry must be
1454d950c947SMel Gorman 	 * flushed before IO is initiated or a stale TLB entry potentially
1455d950c947SMel Gorman 	 * allows an update without redirtying the page.
1456d950c947SMel Gorman 	 */
1457d950c947SMel Gorman 	bool writable;
145872b252aeSMel Gorman };
145972b252aeSMel Gorman 
14601da177e4SLinus Torvalds struct task_struct {
14611da177e4SLinus Torvalds 	volatile long state;	/* -1 unrunnable, 0 runnable, >0 stopped */
1462f7e4217bSRoman Zippel 	void *stack;
14631da177e4SLinus Torvalds 	atomic_t usage;
146497dc32cdSWilliam Cohen 	unsigned int flags;	/* per process flags, defined below */
146597dc32cdSWilliam Cohen 	unsigned int ptrace;
14661da177e4SLinus Torvalds 
14672dd73a4fSPeter Williams #ifdef CONFIG_SMP
1468fa14ff4aSPeter Zijlstra 	struct llist_node wake_entry;
14693ca7a440SPeter Zijlstra 	int on_cpu;
147063b0e9edSMike Galbraith 	unsigned int wakee_flips;
147162470419SMichael Wang 	unsigned long wakee_flip_decay_ts;
147263b0e9edSMike Galbraith 	struct task_struct *last_wakee;
1473ac66f547SPeter Zijlstra 
1474ac66f547SPeter Zijlstra 	int wake_cpu;
14754866cde0SNick Piggin #endif
1476fd2f4419SPeter Zijlstra 	int on_rq;
147750e645a8SIngo Molnar 
1478b29739f9SIngo Molnar 	int prio, static_prio, normal_prio;
1479c7aceabaSRichard Kennedy 	unsigned int rt_priority;
14805522d5d5SIngo Molnar 	const struct sched_class *sched_class;
148120b8a59fSIngo Molnar 	struct sched_entity se;
1482fa717060SPeter Zijlstra 	struct sched_rt_entity rt;
14838323f26cSPeter Zijlstra #ifdef CONFIG_CGROUP_SCHED
14848323f26cSPeter Zijlstra 	struct task_group *sched_task_group;
14858323f26cSPeter Zijlstra #endif
1486aab03e05SDario Faggioli 	struct sched_dl_entity dl;
14871da177e4SLinus Torvalds 
1488e107be36SAvi Kivity #ifdef CONFIG_PREEMPT_NOTIFIERS
1489e107be36SAvi Kivity 	/* list of struct preempt_notifier: */
1490e107be36SAvi Kivity 	struct hlist_head preempt_notifiers;
1491e107be36SAvi Kivity #endif
1492e107be36SAvi Kivity 
14936c5c9341SAlexey Dobriyan #ifdef CONFIG_BLK_DEV_IO_TRACE
14942056a782SJens Axboe 	unsigned int btrace_seq;
14956c5c9341SAlexey Dobriyan #endif
14961da177e4SLinus Torvalds 
149797dc32cdSWilliam Cohen 	unsigned int policy;
149829baa747SPeter Zijlstra 	int nr_cpus_allowed;
14991da177e4SLinus Torvalds 	cpumask_t cpus_allowed;
15001da177e4SLinus Torvalds 
1501a57eb940SPaul E. McKenney #ifdef CONFIG_PREEMPT_RCU
1502e260be67SPaul E. McKenney 	int rcu_read_lock_nesting;
15031d082fd0SPaul E. McKenney 	union rcu_special rcu_read_unlock_special;
1504f41d911fSPaul E. McKenney 	struct list_head rcu_node_entry;
1505a57eb940SPaul E. McKenney 	struct rcu_node *rcu_blocked_node;
150628f6569aSPranith Kumar #endif /* #ifdef CONFIG_PREEMPT_RCU */
15078315f422SPaul E. McKenney #ifdef CONFIG_TASKS_RCU
15088315f422SPaul E. McKenney 	unsigned long rcu_tasks_nvcsw;
15098315f422SPaul E. McKenney 	bool rcu_tasks_holdout;
15108315f422SPaul E. McKenney 	struct list_head rcu_tasks_holdout_list;
1511176f8f7aSPaul E. McKenney 	int rcu_tasks_idle_cpu;
15128315f422SPaul E. McKenney #endif /* #ifdef CONFIG_TASKS_RCU */
1513e260be67SPaul E. McKenney 
1514f6db8347SNaveen N. Rao #ifdef CONFIG_SCHED_INFO
15151da177e4SLinus Torvalds 	struct sched_info sched_info;
15161da177e4SLinus Torvalds #endif
15171da177e4SLinus Torvalds 
15181da177e4SLinus Torvalds 	struct list_head tasks;
1519806c09a7SDario Faggioli #ifdef CONFIG_SMP
1520917b627dSGregory Haskins 	struct plist_node pushable_tasks;
15211baca4ceSJuri Lelli 	struct rb_node pushable_dl_tasks;
1522806c09a7SDario Faggioli #endif
15231da177e4SLinus Torvalds 
15241da177e4SLinus Torvalds 	struct mm_struct *mm, *active_mm;
1525615d6e87SDavidlohr Bueso 	/* per-thread vma caching */
1526615d6e87SDavidlohr Bueso 	u32 vmacache_seqnum;
1527615d6e87SDavidlohr Bueso 	struct vm_area_struct *vmacache[VMACACHE_SIZE];
152834e55232SKAMEZAWA Hiroyuki #if defined(SPLIT_RSS_COUNTING)
152934e55232SKAMEZAWA Hiroyuki 	struct task_rss_stat	rss_stat;
153034e55232SKAMEZAWA Hiroyuki #endif
15311da177e4SLinus Torvalds /* task state */
153297dc32cdSWilliam Cohen 	int exit_state;
15331da177e4SLinus Torvalds 	int exit_code, exit_signal;
15341da177e4SLinus Torvalds 	int pdeath_signal;  /*  The signal sent when the parent dies  */
1535e7cc4173SPalmer Dabbelt 	unsigned long jobctl;	/* JOBCTL_*, siglock protected */
15369b89f6baSAndrei Epure 
15379b89f6baSAndrei Epure 	/* Used for emulating ABI behavior of previous Linux versions */
153897dc32cdSWilliam Cohen 	unsigned int personality;
15399b89f6baSAndrei Epure 
1540be958bdcSPeter Zijlstra 	/* scheduler bits, serialized by scheduler locks */
1541ca94c442SLennart Poettering 	unsigned sched_reset_on_fork:1;
1542a8e4f2eaSPeter Zijlstra 	unsigned sched_contributes_to_load:1;
1543ff303e66SPeter Zijlstra 	unsigned sched_migrated:1;
1544b7e7ade3SPeter Zijlstra 	unsigned sched_remote_wakeup:1;
1545be958bdcSPeter Zijlstra 	unsigned :0; /* force alignment to the next boundary */
1546be958bdcSPeter Zijlstra 
1547be958bdcSPeter Zijlstra 	/* unserialized, strictly 'current' */
1548be958bdcSPeter Zijlstra 	unsigned in_execve:1; /* bit to tell LSMs we're in execve */
1549be958bdcSPeter Zijlstra 	unsigned in_iowait:1;
15507e781418SAndy Lutomirski #if !defined(TIF_RESTORE_SIGMASK)
15517e781418SAndy Lutomirski 	unsigned restore_sigmask:1;
15527e781418SAndy Lutomirski #endif
1553626ebc41STejun Heo #ifdef CONFIG_MEMCG
1554626ebc41STejun Heo 	unsigned memcg_may_oom:1;
1555127424c8SJohannes Weiner #ifndef CONFIG_SLOB
15566f185c29SVladimir Davydov 	unsigned memcg_kmem_skip_account:1;
15576f185c29SVladimir Davydov #endif
1558127424c8SJohannes Weiner #endif
1559ff303e66SPeter Zijlstra #ifdef CONFIG_COMPAT_BRK
1560ff303e66SPeter Zijlstra 	unsigned brk_randomized:1;
1561ff303e66SPeter Zijlstra #endif
15626f185c29SVladimir Davydov 
15631d4457f9SKees Cook 	unsigned long atomic_flags; /* Flags needing atomic access. */
15641d4457f9SKees Cook 
1565f56141e3SAndy Lutomirski 	struct restart_block restart_block;
1566f56141e3SAndy Lutomirski 
15671da177e4SLinus Torvalds 	pid_t pid;
15681da177e4SLinus Torvalds 	pid_t tgid;
15690a425405SArjan van de Ven 
15701314562aSHiroshi Shimamoto #ifdef CONFIG_CC_STACKPROTECTOR
15710a425405SArjan van de Ven 	/* Canary value for the -fstack-protector gcc feature */
15720a425405SArjan van de Ven 	unsigned long stack_canary;
15731314562aSHiroshi Shimamoto #endif
15741da177e4SLinus Torvalds 	/*
15751da177e4SLinus Torvalds 	 * pointers to (original) parent process, youngest child, younger sibling,
15761da177e4SLinus Torvalds 	 * older sibling, respectively.  (p->father can be replaced with
1577f470021aSRoland McGrath 	 * p->real_parent->pid)
15781da177e4SLinus Torvalds 	 */
1579abd63bc3SKees Cook 	struct task_struct __rcu *real_parent; /* real parent process */
1580abd63bc3SKees Cook 	struct task_struct __rcu *parent; /* recipient of SIGCHLD, wait4() reports */
15811da177e4SLinus Torvalds 	/*
1582f470021aSRoland McGrath 	 * children/sibling forms the list of my natural children
15831da177e4SLinus Torvalds 	 */
15841da177e4SLinus Torvalds 	struct list_head children;	/* list of my children */
15851da177e4SLinus Torvalds 	struct list_head sibling;	/* linkage in my parent's children list */
15861da177e4SLinus Torvalds 	struct task_struct *group_leader;	/* threadgroup leader */
15871da177e4SLinus Torvalds 
1588f470021aSRoland McGrath 	/*
1589f470021aSRoland McGrath 	 * ptraced is the list of tasks this task is using ptrace on.
1590f470021aSRoland McGrath 	 * This includes both natural children and PTRACE_ATTACH targets.
1591f470021aSRoland McGrath 	 * p->ptrace_entry is p's link on the p->parent->ptraced list.
1592f470021aSRoland McGrath 	 */
1593f470021aSRoland McGrath 	struct list_head ptraced;
1594f470021aSRoland McGrath 	struct list_head ptrace_entry;
1595f470021aSRoland McGrath 
15961da177e4SLinus Torvalds 	/* PID/PID hash table linkage. */
159792476d7fSEric W. Biederman 	struct pid_link pids[PIDTYPE_MAX];
159847e65328SOleg Nesterov 	struct list_head thread_group;
15990c740d0aSOleg Nesterov 	struct list_head thread_node;
16001da177e4SLinus Torvalds 
16011da177e4SLinus Torvalds 	struct completion *vfork_done;		/* for vfork() */
16021da177e4SLinus Torvalds 	int __user *set_child_tid;		/* CLONE_CHILD_SETTID */
16031da177e4SLinus Torvalds 	int __user *clear_child_tid;		/* CLONE_CHILD_CLEARTID */
16041da177e4SLinus Torvalds 
1605c66f08beSMichael Neuling 	cputime_t utime, stime, utimescaled, stimescaled;
16069ac52315SLaurent Vivier 	cputime_t gtime;
16079d7fb042SPeter Zijlstra 	struct prev_cputime prev_cputime;
16086a61671bSFrederic Weisbecker #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1609b7ce2277SFrederic Weisbecker 	seqcount_t vtime_seqcount;
16106a61671bSFrederic Weisbecker 	unsigned long long vtime_snap;
16116a61671bSFrederic Weisbecker 	enum {
16127098c1eaSFrederic Weisbecker 		/* Task is sleeping or running in a CPU with VTIME inactive */
16137098c1eaSFrederic Weisbecker 		VTIME_INACTIVE = 0,
16147098c1eaSFrederic Weisbecker 		/* Task runs in userspace in a CPU with VTIME active */
16156a61671bSFrederic Weisbecker 		VTIME_USER,
16167098c1eaSFrederic Weisbecker 		/* Task runs in kernelspace in a CPU with VTIME active */
16176a61671bSFrederic Weisbecker 		VTIME_SYS,
16186a61671bSFrederic Weisbecker 	} vtime_snap_whence;
16196a61671bSFrederic Weisbecker #endif
1620d027d45dSFrederic Weisbecker 
1621d027d45dSFrederic Weisbecker #ifdef CONFIG_NO_HZ_FULL
1622f009a7a7SFrederic Weisbecker 	atomic_t tick_dep_mask;
1623d027d45dSFrederic Weisbecker #endif
16241da177e4SLinus Torvalds 	unsigned long nvcsw, nivcsw; /* context switch counts */
1625ccbf62d8SThomas Gleixner 	u64 start_time;		/* monotonic time in nsec */
162657e0be04SThomas Gleixner 	u64 real_start_time;	/* boot based time in nsec */
16271da177e4SLinus Torvalds /* mm fault and swap info: this can arguably be seen as either mm-specific or thread-specific */
16281da177e4SLinus Torvalds 	unsigned long min_flt, maj_flt;
16291da177e4SLinus Torvalds 
1630f06febc9SFrank Mayhar 	struct task_cputime cputime_expires;
16311da177e4SLinus Torvalds 	struct list_head cpu_timers[3];
16321da177e4SLinus Torvalds 
16331da177e4SLinus Torvalds /* process credentials */
16341b0ba1c9SArnd Bergmann 	const struct cred __rcu *real_cred; /* objective and real subjective task
16353b11a1deSDavid Howells 					 * credentials (COW) */
16361b0ba1c9SArnd Bergmann 	const struct cred __rcu *cred;	/* effective (overridable) subjective task
16373b11a1deSDavid Howells 					 * credentials (COW) */
163836772092SPaolo 'Blaisorblade' Giarrusso 	char comm[TASK_COMM_LEN]; /* executable name excluding path
163936772092SPaolo 'Blaisorblade' Giarrusso 				     - access with [gs]et_task_comm (which lock
164036772092SPaolo 'Blaisorblade' Giarrusso 				       it with task_lock())
1641221af7f8SLinus Torvalds 				     - initialized normally by setup_new_exec */
16421da177e4SLinus Torvalds /* file system info */
1643756daf26SNeilBrown 	struct nameidata *nameidata;
16443d5b6fccSAlexey Dobriyan #ifdef CONFIG_SYSVIPC
16451da177e4SLinus Torvalds /* ipc stuff */
16461da177e4SLinus Torvalds 	struct sysv_sem sysvsem;
1647ab602f79SJack Miller 	struct sysv_shm sysvshm;
16483d5b6fccSAlexey Dobriyan #endif
1649e162b39aSMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK
165082a1fcb9SIngo Molnar /* hung task detection */
165182a1fcb9SIngo Molnar 	unsigned long last_switch_count;
165282a1fcb9SIngo Molnar #endif
16531da177e4SLinus Torvalds /* filesystem information */
16541da177e4SLinus Torvalds 	struct fs_struct *fs;
16551da177e4SLinus Torvalds /* open file information */
16561da177e4SLinus Torvalds 	struct files_struct *files;
16571651e14eSSerge E. Hallyn /* namespaces */
1658ab516013SSerge E. Hallyn 	struct nsproxy *nsproxy;
16591da177e4SLinus Torvalds /* signal handlers */
16601da177e4SLinus Torvalds 	struct signal_struct *signal;
16611da177e4SLinus Torvalds 	struct sighand_struct *sighand;
16621da177e4SLinus Torvalds 
16631da177e4SLinus Torvalds 	sigset_t blocked, real_blocked;
1664f3de272bSRoland McGrath 	sigset_t saved_sigmask;	/* restored if set_restore_sigmask() was used */
16651da177e4SLinus Torvalds 	struct sigpending pending;
16661da177e4SLinus Torvalds 
16671da177e4SLinus Torvalds 	unsigned long sas_ss_sp;
16681da177e4SLinus Torvalds 	size_t sas_ss_size;
16692a742138SStas Sergeev 	unsigned sas_ss_flags;
16702e01fabeSOleg Nesterov 
167167d12145SAl Viro 	struct callback_head *task_works;
1672e73f8959SOleg Nesterov 
16731da177e4SLinus Torvalds 	struct audit_context *audit_context;
1674bfef93a5SAl Viro #ifdef CONFIG_AUDITSYSCALL
1675e1760bd5SEric W. Biederman 	kuid_t loginuid;
16764746ec5bSEric Paris 	unsigned int sessionid;
1677bfef93a5SAl Viro #endif
1678932ecebbSWill Drewry 	struct seccomp seccomp;
16791da177e4SLinus Torvalds 
16801da177e4SLinus Torvalds /* Thread group tracking */
16811da177e4SLinus Torvalds    	u32 parent_exec_id;
16821da177e4SLinus Torvalds    	u32 self_exec_id;
168358568d2aSMiao Xie /* Protection of (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed,
168458568d2aSMiao Xie  * mempolicy */
16851da177e4SLinus Torvalds 	spinlock_t alloc_lock;
16861da177e4SLinus Torvalds 
1687b29739f9SIngo Molnar 	/* Protection of the PI data structures: */
16881d615482SThomas Gleixner 	raw_spinlock_t pi_lock;
1689b29739f9SIngo Molnar 
169076751049SPeter Zijlstra 	struct wake_q_node wake_q;
169176751049SPeter Zijlstra 
169223f78d4aSIngo Molnar #ifdef CONFIG_RT_MUTEXES
169323f78d4aSIngo Molnar 	/* PI waiters blocked on a rt_mutex held by this task */
1694fb00aca4SPeter Zijlstra 	struct rb_root pi_waiters;
1695fb00aca4SPeter Zijlstra 	struct rb_node *pi_waiters_leftmost;
169623f78d4aSIngo Molnar 	/* Deadlock detection and priority inheritance handling */
169723f78d4aSIngo Molnar 	struct rt_mutex_waiter *pi_blocked_on;
169823f78d4aSIngo Molnar #endif
169923f78d4aSIngo Molnar 
1700408894eeSIngo Molnar #ifdef CONFIG_DEBUG_MUTEXES
1701408894eeSIngo Molnar 	/* mutex deadlock detection */
1702408894eeSIngo Molnar 	struct mutex_waiter *blocked_on;
1703408894eeSIngo Molnar #endif
1704de30a2b3SIngo Molnar #ifdef CONFIG_TRACE_IRQFLAGS
1705de30a2b3SIngo Molnar 	unsigned int irq_events;
1706de30a2b3SIngo Molnar 	unsigned long hardirq_enable_ip;
1707de30a2b3SIngo Molnar 	unsigned long hardirq_disable_ip;
1708fa1452e8SHiroshi Shimamoto 	unsigned int hardirq_enable_event;
1709de30a2b3SIngo Molnar 	unsigned int hardirq_disable_event;
1710fa1452e8SHiroshi Shimamoto 	int hardirqs_enabled;
1711de30a2b3SIngo Molnar 	int hardirq_context;
1712fa1452e8SHiroshi Shimamoto 	unsigned long softirq_disable_ip;
1713fa1452e8SHiroshi Shimamoto 	unsigned long softirq_enable_ip;
1714fa1452e8SHiroshi Shimamoto 	unsigned int softirq_disable_event;
1715fa1452e8SHiroshi Shimamoto 	unsigned int softirq_enable_event;
1716fa1452e8SHiroshi Shimamoto 	int softirqs_enabled;
1717de30a2b3SIngo Molnar 	int softirq_context;
1718de30a2b3SIngo Molnar #endif
1719fbb9ce95SIngo Molnar #ifdef CONFIG_LOCKDEP
1720bdb9441eSPeter Zijlstra # define MAX_LOCK_DEPTH 48UL
1721fbb9ce95SIngo Molnar 	u64 curr_chain_key;
1722fbb9ce95SIngo Molnar 	int lockdep_depth;
1723fbb9ce95SIngo Molnar 	unsigned int lockdep_recursion;
1724c7aceabaSRichard Kennedy 	struct held_lock held_locks[MAX_LOCK_DEPTH];
1725cf40bd16SNick Piggin 	gfp_t lockdep_reclaim_gfp;
1726fbb9ce95SIngo Molnar #endif
1727c6d30853SAndrey Ryabinin #ifdef CONFIG_UBSAN
1728c6d30853SAndrey Ryabinin 	unsigned int in_ubsan;
1729c6d30853SAndrey Ryabinin #endif
1730408894eeSIngo Molnar 
17311da177e4SLinus Torvalds /* journalling filesystem info */
17321da177e4SLinus Torvalds 	void *journal_info;
17331da177e4SLinus Torvalds 
1734d89d8796SNeil Brown /* stacked block device info */
1735bddd87c7SAkinobu Mita 	struct bio_list *bio_list;
1736d89d8796SNeil Brown 
173773c10101SJens Axboe #ifdef CONFIG_BLOCK
173873c10101SJens Axboe /* stack plugging */
173973c10101SJens Axboe 	struct blk_plug *plug;
174073c10101SJens Axboe #endif
174173c10101SJens Axboe 
17421da177e4SLinus Torvalds /* VM state */
17431da177e4SLinus Torvalds 	struct reclaim_state *reclaim_state;
17441da177e4SLinus Torvalds 
17451da177e4SLinus Torvalds 	struct backing_dev_info *backing_dev_info;
17461da177e4SLinus Torvalds 
17471da177e4SLinus Torvalds 	struct io_context *io_context;
17481da177e4SLinus Torvalds 
17491da177e4SLinus Torvalds 	unsigned long ptrace_message;
17501da177e4SLinus Torvalds 	siginfo_t *last_siginfo; /* For ptrace use.  */
17517c3ab738SAndrew Morton 	struct task_io_accounting ioac;
17528f0ab514SJay Lan #if defined(CONFIG_TASK_XACCT)
17531da177e4SLinus Torvalds 	u64 acct_rss_mem1;	/* accumulated rss usage */
17541da177e4SLinus Torvalds 	u64 acct_vm_mem1;	/* accumulated virtual memory usage */
175549b5cf34SJonathan Lim 	cputime_t acct_timexpd;	/* stime + utime since last update */
17561da177e4SLinus Torvalds #endif
17571da177e4SLinus Torvalds #ifdef CONFIG_CPUSETS
175858568d2aSMiao Xie 	nodemask_t mems_allowed;	/* Protected by alloc_lock */
1759cc9a6c87SMel Gorman 	seqcount_t mems_allowed_seq;	/* Seqence no to catch updates */
1760825a46afSPaul Jackson 	int cpuset_mem_spread_rotor;
17616adef3ebSJack Steiner 	int cpuset_slab_spread_rotor;
17621da177e4SLinus Torvalds #endif
1763ddbcc7e8SPaul Menage #ifdef CONFIG_CGROUPS
1764817929ecSPaul Menage 	/* Control Group info protected by css_set_lock */
17652c392b8cSArnd Bergmann 	struct css_set __rcu *cgroups;
1766817929ecSPaul Menage 	/* cg_list protected by css_set_lock and tsk->alloc_lock */
1767817929ecSPaul Menage 	struct list_head cg_list;
1768ddbcc7e8SPaul Menage #endif
176942b2dd0aSAlexey Dobriyan #ifdef CONFIG_FUTEX
17700771dfefSIngo Molnar 	struct robust_list_head __user *robust_list;
177134f192c6SIngo Molnar #ifdef CONFIG_COMPAT
177234f192c6SIngo Molnar 	struct compat_robust_list_head __user *compat_robust_list;
177334f192c6SIngo Molnar #endif
1774c87e2837SIngo Molnar 	struct list_head pi_state_list;
1775c87e2837SIngo Molnar 	struct futex_pi_state *pi_state_cache;
177642b2dd0aSAlexey Dobriyan #endif
1777cdd6c482SIngo Molnar #ifdef CONFIG_PERF_EVENTS
17788dc85d54SPeter Zijlstra 	struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts];
1779cdd6c482SIngo Molnar 	struct mutex perf_event_mutex;
1780cdd6c482SIngo Molnar 	struct list_head perf_event_list;
1781a63eaf34SPaul Mackerras #endif
17828f47b187SThomas Gleixner #ifdef CONFIG_DEBUG_PREEMPT
17838f47b187SThomas Gleixner 	unsigned long preempt_disable_ip;
17848f47b187SThomas Gleixner #endif
1785c7aceabaSRichard Kennedy #ifdef CONFIG_NUMA
178658568d2aSMiao Xie 	struct mempolicy *mempolicy;	/* Protected by alloc_lock */
1787c7aceabaSRichard Kennedy 	short il_next;
1788207205a2SEric Dumazet 	short pref_node_fork;
1789c7aceabaSRichard Kennedy #endif
1790cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING
1791cbee9f88SPeter Zijlstra 	int numa_scan_seq;
1792cbee9f88SPeter Zijlstra 	unsigned int numa_scan_period;
1793598f0ec0SMel Gorman 	unsigned int numa_scan_period_max;
1794de1c9ce6SRik van Riel 	int numa_preferred_nid;
17956b9a7460SMel Gorman 	unsigned long numa_migrate_retry;
1796cbee9f88SPeter Zijlstra 	u64 node_stamp;			/* migration stamp  */
17977e2703e6SRik van Riel 	u64 last_task_numa_placement;
17987e2703e6SRik van Riel 	u64 last_sum_exec_runtime;
1799cbee9f88SPeter Zijlstra 	struct callback_head numa_work;
1800f809ca9aSMel Gorman 
18018c8a743cSPeter Zijlstra 	struct list_head numa_entry;
18028c8a743cSPeter Zijlstra 	struct numa_group *numa_group;
18038c8a743cSPeter Zijlstra 
1804745d6147SMel Gorman 	/*
180544dba3d5SIulia Manda 	 * numa_faults is an array split into four regions:
180644dba3d5SIulia Manda 	 * faults_memory, faults_cpu, faults_memory_buffer, faults_cpu_buffer
180744dba3d5SIulia Manda 	 * in this precise order.
180844dba3d5SIulia Manda 	 *
180944dba3d5SIulia Manda 	 * faults_memory: Exponential decaying average of faults on a per-node
181044dba3d5SIulia Manda 	 * basis. Scheduling placement decisions are made based on these
181144dba3d5SIulia Manda 	 * counts. The values remain static for the duration of a PTE scan.
181244dba3d5SIulia Manda 	 * faults_cpu: Track the nodes the process was running on when a NUMA
181344dba3d5SIulia Manda 	 * hinting fault was incurred.
181444dba3d5SIulia Manda 	 * faults_memory_buffer and faults_cpu_buffer: Record faults per node
181544dba3d5SIulia Manda 	 * during the current scan window. When the scan completes, the counts
181644dba3d5SIulia Manda 	 * in faults_memory and faults_cpu decay and these values are copied.
1817745d6147SMel Gorman 	 */
181844dba3d5SIulia Manda 	unsigned long *numa_faults;
181983e1d2cdSMel Gorman 	unsigned long total_numa_faults;
1820745d6147SMel Gorman 
1821745d6147SMel Gorman 	/*
182204bb2f94SRik van Riel 	 * numa_faults_locality tracks if faults recorded during the last
1823074c2381SMel Gorman 	 * scan window were remote/local or failed to migrate. The task scan
1824074c2381SMel Gorman 	 * period is adapted based on the locality of the faults with different
1825074c2381SMel Gorman 	 * weights depending on whether they were shared or private faults
182604bb2f94SRik van Riel 	 */
1827074c2381SMel Gorman 	unsigned long numa_faults_locality[3];
182804bb2f94SRik van Riel 
1829b32e86b4SIngo Molnar 	unsigned long numa_pages_migrated;
1830cbee9f88SPeter Zijlstra #endif /* CONFIG_NUMA_BALANCING */
1831cbee9f88SPeter Zijlstra 
183272b252aeSMel Gorman #ifdef CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
183372b252aeSMel Gorman 	struct tlbflush_unmap_batch tlb_ubc;
183472b252aeSMel Gorman #endif
183572b252aeSMel Gorman 
1836e56d0903SIngo Molnar 	struct rcu_head rcu;
1837b92ce558SJens Axboe 
1838b92ce558SJens Axboe 	/*
1839b92ce558SJens Axboe 	 * cache last used pipe for splice
1840b92ce558SJens Axboe 	 */
1841b92ce558SJens Axboe 	struct pipe_inode_info *splice_pipe;
18425640f768SEric Dumazet 
18435640f768SEric Dumazet 	struct page_frag task_frag;
18445640f768SEric Dumazet 
1845ca74e92bSShailabh Nagar #ifdef	CONFIG_TASK_DELAY_ACCT
1846ca74e92bSShailabh Nagar 	struct task_delay_info *delays;
1847ca74e92bSShailabh Nagar #endif
1848f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
1849f4f154fdSAkinobu Mita 	int make_it_fail;
1850f4f154fdSAkinobu Mita #endif
18519d823e8fSWu Fengguang 	/*
18529d823e8fSWu Fengguang 	 * when (nr_dirtied >= nr_dirtied_pause), it's time to call
18539d823e8fSWu Fengguang 	 * balance_dirty_pages() for some dirty throttling pause
18549d823e8fSWu Fengguang 	 */
18559d823e8fSWu Fengguang 	int nr_dirtied;
18569d823e8fSWu Fengguang 	int nr_dirtied_pause;
185783712358SWu Fengguang 	unsigned long dirty_paused_when; /* start of a write-and-pause period */
18589d823e8fSWu Fengguang 
18599745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
18609745512cSArjan van de Ven 	int latency_record_count;
18619745512cSArjan van de Ven 	struct latency_record latency_record[LT_SAVECOUNT];
18629745512cSArjan van de Ven #endif
18636976675dSArjan van de Ven 	/*
18646976675dSArjan van de Ven 	 * time slack values; these are used to round up poll() and
18656976675dSArjan van de Ven 	 * select() etc timeout values. These are in nanoseconds.
18666976675dSArjan van de Ven 	 */
1867da8b44d5SJohn Stultz 	u64 timer_slack_ns;
1868da8b44d5SJohn Stultz 	u64 default_timer_slack_ns;
1869f8d570a4SDavid Miller 
18700b24beccSAndrey Ryabinin #ifdef CONFIG_KASAN
18710b24beccSAndrey Ryabinin 	unsigned int kasan_depth;
18720b24beccSAndrey Ryabinin #endif
1873fb52607aSFrederic Weisbecker #ifdef CONFIG_FUNCTION_GRAPH_TRACER
18743ad2f3fbSDaniel Mack 	/* Index of current stored address in ret_stack */
1875f201ae23SFrederic Weisbecker 	int curr_ret_stack;
1876f201ae23SFrederic Weisbecker 	/* Stack of return addresses for return function tracing */
1877f201ae23SFrederic Weisbecker 	struct ftrace_ret_stack	*ret_stack;
18788aef2d28SSteven Rostedt 	/* time stamp for last schedule */
18798aef2d28SSteven Rostedt 	unsigned long long ftrace_timestamp;
1880f201ae23SFrederic Weisbecker 	/*
1881f201ae23SFrederic Weisbecker 	 * Number of functions that haven't been traced
1882f201ae23SFrederic Weisbecker 	 * because of depth overrun.
1883f201ae23SFrederic Weisbecker 	 */
1884f201ae23SFrederic Weisbecker 	atomic_t trace_overrun;
1885380c4b14SFrederic Weisbecker 	/* Pause for the tracing */
1886380c4b14SFrederic Weisbecker 	atomic_t tracing_graph_pause;
1887f201ae23SFrederic Weisbecker #endif
1888ea4e2bc4SSteven Rostedt #ifdef CONFIG_TRACING
1889ea4e2bc4SSteven Rostedt 	/* state flags for use by tracers */
1890ea4e2bc4SSteven Rostedt 	unsigned long trace;
1891b1cff0adSSteven Rostedt 	/* bitmask and counter of trace recursion */
1892261842b7SSteven Rostedt 	unsigned long trace_recursion;
1893261842b7SSteven Rostedt #endif /* CONFIG_TRACING */
18945c9a8750SDmitry Vyukov #ifdef CONFIG_KCOV
18955c9a8750SDmitry Vyukov 	/* Coverage collection mode enabled for this task (0 if disabled). */
18965c9a8750SDmitry Vyukov 	enum kcov_mode kcov_mode;
18975c9a8750SDmitry Vyukov 	/* Size of the kcov_area. */
18985c9a8750SDmitry Vyukov 	unsigned	kcov_size;
18995c9a8750SDmitry Vyukov 	/* Buffer for coverage collection. */
19005c9a8750SDmitry Vyukov 	void		*kcov_area;
19015c9a8750SDmitry Vyukov 	/* kcov desciptor wired with this task or NULL. */
19025c9a8750SDmitry Vyukov 	struct kcov	*kcov;
19035c9a8750SDmitry Vyukov #endif
19046f185c29SVladimir Davydov #ifdef CONFIG_MEMCG
1905626ebc41STejun Heo 	struct mem_cgroup *memcg_in_oom;
1906626ebc41STejun Heo 	gfp_t memcg_oom_gfp_mask;
1907626ebc41STejun Heo 	int memcg_oom_order;
1908b23afb93STejun Heo 
1909b23afb93STejun Heo 	/* number of pages to reclaim on returning to userland */
1910b23afb93STejun Heo 	unsigned int memcg_nr_pages_over_high;
1911569b846dSKAMEZAWA Hiroyuki #endif
19120326f5a9SSrikar Dronamraju #ifdef CONFIG_UPROBES
19130326f5a9SSrikar Dronamraju 	struct uprobe_task *utask;
19140326f5a9SSrikar Dronamraju #endif
1915cafe5635SKent Overstreet #if defined(CONFIG_BCACHE) || defined(CONFIG_BCACHE_MODULE)
1916cafe5635SKent Overstreet 	unsigned int	sequential_io;
1917cafe5635SKent Overstreet 	unsigned int	sequential_io_avg;
1918cafe5635SKent Overstreet #endif
19198eb23b9fSPeter Zijlstra #ifdef CONFIG_DEBUG_ATOMIC_SLEEP
19208eb23b9fSPeter Zijlstra 	unsigned long	task_state_change;
19218eb23b9fSPeter Zijlstra #endif
19228bcbde54SDavid Hildenbrand 	int pagefault_disabled;
192303049269SMichal Hocko #ifdef CONFIG_MMU
192429c696e1SVladimir Davydov 	struct task_struct *oom_reaper_list;
192503049269SMichal Hocko #endif
1926*ba14a194SAndy Lutomirski #ifdef CONFIG_VMAP_STACK
1927*ba14a194SAndy Lutomirski 	struct vm_struct *stack_vm_area;
1928*ba14a194SAndy Lutomirski #endif
19290c8c0f03SDave Hansen /* CPU-specific state of this task */
19300c8c0f03SDave Hansen 	struct thread_struct thread;
19310c8c0f03SDave Hansen /*
19320c8c0f03SDave Hansen  * WARNING: on x86, 'thread_struct' contains a variable-sized
19330c8c0f03SDave Hansen  * structure.  It *MUST* be at the end of 'task_struct'.
19340c8c0f03SDave Hansen  *
19350c8c0f03SDave Hansen  * Do not put anything below here!
19360c8c0f03SDave Hansen  */
19371da177e4SLinus Torvalds };
19381da177e4SLinus Torvalds 
19395aaeb5c0SIngo Molnar #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
19405aaeb5c0SIngo Molnar extern int arch_task_struct_size __read_mostly;
19415aaeb5c0SIngo Molnar #else
19425aaeb5c0SIngo Molnar # define arch_task_struct_size (sizeof(struct task_struct))
19435aaeb5c0SIngo Molnar #endif
19440c8c0f03SDave Hansen 
1945*ba14a194SAndy Lutomirski #ifdef CONFIG_VMAP_STACK
1946*ba14a194SAndy Lutomirski static inline struct vm_struct *task_stack_vm_area(const struct task_struct *t)
1947*ba14a194SAndy Lutomirski {
1948*ba14a194SAndy Lutomirski 	return t->stack_vm_area;
1949*ba14a194SAndy Lutomirski }
1950*ba14a194SAndy Lutomirski #else
1951*ba14a194SAndy Lutomirski static inline struct vm_struct *task_stack_vm_area(const struct task_struct *t)
1952*ba14a194SAndy Lutomirski {
1953*ba14a194SAndy Lutomirski 	return NULL;
1954*ba14a194SAndy Lutomirski }
1955*ba14a194SAndy Lutomirski #endif
1956*ba14a194SAndy Lutomirski 
195776e6eee0SRusty Russell /* Future-safe accessor for struct task_struct's cpus_allowed. */
1958a4636818SRusty Russell #define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
195976e6eee0SRusty Russell 
196050605ffbSThomas Gleixner static inline int tsk_nr_cpus_allowed(struct task_struct *p)
196150605ffbSThomas Gleixner {
196250605ffbSThomas Gleixner 	return p->nr_cpus_allowed;
196350605ffbSThomas Gleixner }
196450605ffbSThomas Gleixner 
19656688cc05SPeter Zijlstra #define TNF_MIGRATED	0x01
19666688cc05SPeter Zijlstra #define TNF_NO_GROUP	0x02
1967dabe1d99SRik van Riel #define TNF_SHARED	0x04
196804bb2f94SRik van Riel #define TNF_FAULT_LOCAL	0x08
1969074c2381SMel Gorman #define TNF_MIGRATE_FAIL 0x10
19706688cc05SPeter Zijlstra 
1971b18dc5f2SMichal Hocko static inline bool in_vfork(struct task_struct *tsk)
1972b18dc5f2SMichal Hocko {
1973b18dc5f2SMichal Hocko 	bool ret;
1974b18dc5f2SMichal Hocko 
1975b18dc5f2SMichal Hocko 	/*
1976b18dc5f2SMichal Hocko 	 * need RCU to access ->real_parent if CLONE_VM was used along with
1977b18dc5f2SMichal Hocko 	 * CLONE_PARENT.
1978b18dc5f2SMichal Hocko 	 *
1979b18dc5f2SMichal Hocko 	 * We check real_parent->mm == tsk->mm because CLONE_VFORK does not
1980b18dc5f2SMichal Hocko 	 * imply CLONE_VM
1981b18dc5f2SMichal Hocko 	 *
1982b18dc5f2SMichal Hocko 	 * CLONE_VFORK can be used with CLONE_PARENT/CLONE_THREAD and thus
1983b18dc5f2SMichal Hocko 	 * ->real_parent is not necessarily the task doing vfork(), so in
1984b18dc5f2SMichal Hocko 	 * theory we can't rely on task_lock() if we want to dereference it.
1985b18dc5f2SMichal Hocko 	 *
1986b18dc5f2SMichal Hocko 	 * And in this case we can't trust the real_parent->mm == tsk->mm
1987b18dc5f2SMichal Hocko 	 * check, it can be false negative. But we do not care, if init or
1988b18dc5f2SMichal Hocko 	 * another oom-unkillable task does this it should blame itself.
1989b18dc5f2SMichal Hocko 	 */
1990b18dc5f2SMichal Hocko 	rcu_read_lock();
1991b18dc5f2SMichal Hocko 	ret = tsk->vfork_done && tsk->real_parent->mm == tsk->mm;
1992b18dc5f2SMichal Hocko 	rcu_read_unlock();
1993b18dc5f2SMichal Hocko 
1994b18dc5f2SMichal Hocko 	return ret;
1995b18dc5f2SMichal Hocko }
1996b18dc5f2SMichal Hocko 
1997cbee9f88SPeter Zijlstra #ifdef CONFIG_NUMA_BALANCING
19986688cc05SPeter Zijlstra extern void task_numa_fault(int last_node, int node, int pages, int flags);
1999e29cf08bSMel Gorman extern pid_t task_numa_group_id(struct task_struct *p);
20001a687c2eSMel Gorman extern void set_numabalancing_state(bool enabled);
200182727018SRik van Riel extern void task_numa_free(struct task_struct *p);
200210f39042SRik van Riel extern bool should_numa_migrate_memory(struct task_struct *p, struct page *page,
200310f39042SRik van Riel 					int src_nid, int dst_cpu);
2004cbee9f88SPeter Zijlstra #else
2005ac8e895bSMel Gorman static inline void task_numa_fault(int last_node, int node, int pages,
20066688cc05SPeter Zijlstra 				   int flags)
2007cbee9f88SPeter Zijlstra {
2008cbee9f88SPeter Zijlstra }
2009e29cf08bSMel Gorman static inline pid_t task_numa_group_id(struct task_struct *p)
2010e29cf08bSMel Gorman {
2011e29cf08bSMel Gorman 	return 0;
2012e29cf08bSMel Gorman }
20131a687c2eSMel Gorman static inline void set_numabalancing_state(bool enabled)
20141a687c2eSMel Gorman {
20151a687c2eSMel Gorman }
201682727018SRik van Riel static inline void task_numa_free(struct task_struct *p)
201782727018SRik van Riel {
201882727018SRik van Riel }
201910f39042SRik van Riel static inline bool should_numa_migrate_memory(struct task_struct *p,
202010f39042SRik van Riel 				struct page *page, int src_nid, int dst_cpu)
202110f39042SRik van Riel {
202210f39042SRik van Riel 	return true;
202310f39042SRik van Riel }
2024cbee9f88SPeter Zijlstra #endif
2025cbee9f88SPeter Zijlstra 
2026e868171aSAlexey Dobriyan static inline struct pid *task_pid(struct task_struct *task)
202722c935f4SEric W. Biederman {
202822c935f4SEric W. Biederman 	return task->pids[PIDTYPE_PID].pid;
202922c935f4SEric W. Biederman }
203022c935f4SEric W. Biederman 
2031e868171aSAlexey Dobriyan static inline struct pid *task_tgid(struct task_struct *task)
203222c935f4SEric W. Biederman {
203322c935f4SEric W. Biederman 	return task->group_leader->pids[PIDTYPE_PID].pid;
203422c935f4SEric W. Biederman }
203522c935f4SEric W. Biederman 
20366dda81f4SOleg Nesterov /*
20376dda81f4SOleg Nesterov  * Without tasklist or rcu lock it is not safe to dereference
20386dda81f4SOleg Nesterov  * the result of task_pgrp/task_session even if task == current,
20396dda81f4SOleg Nesterov  * we can race with another thread doing sys_setsid/sys_setpgid.
20406dda81f4SOleg Nesterov  */
2041e868171aSAlexey Dobriyan static inline struct pid *task_pgrp(struct task_struct *task)
204222c935f4SEric W. Biederman {
204322c935f4SEric W. Biederman 	return task->group_leader->pids[PIDTYPE_PGID].pid;
204422c935f4SEric W. Biederman }
204522c935f4SEric W. Biederman 
2046e868171aSAlexey Dobriyan static inline struct pid *task_session(struct task_struct *task)
204722c935f4SEric W. Biederman {
204822c935f4SEric W. Biederman 	return task->group_leader->pids[PIDTYPE_SID].pid;
204922c935f4SEric W. Biederman }
205022c935f4SEric W. Biederman 
20517af57294SPavel Emelyanov struct pid_namespace;
20527af57294SPavel Emelyanov 
20537af57294SPavel Emelyanov /*
20547af57294SPavel Emelyanov  * the helpers to get the task's different pids as they are seen
20557af57294SPavel Emelyanov  * from various namespaces
20567af57294SPavel Emelyanov  *
20577af57294SPavel Emelyanov  * task_xid_nr()     : global id, i.e. the id seen from the init namespace;
205844c4e1b2SEric W. Biederman  * task_xid_vnr()    : virtual id, i.e. the id seen from the pid namespace of
205944c4e1b2SEric W. Biederman  *                     current.
20607af57294SPavel Emelyanov  * task_xid_nr_ns()  : id seen from the ns specified;
20617af57294SPavel Emelyanov  *
20627af57294SPavel Emelyanov  * set_task_vxid()   : assigns a virtual id to a task;
20637af57294SPavel Emelyanov  *
20647af57294SPavel Emelyanov  * see also pid_nr() etc in include/linux/pid.h
20657af57294SPavel Emelyanov  */
206652ee2dfdSOleg Nesterov pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
206752ee2dfdSOleg Nesterov 			struct pid_namespace *ns);
20687af57294SPavel Emelyanov 
2069e868171aSAlexey Dobriyan static inline pid_t task_pid_nr(struct task_struct *tsk)
20707af57294SPavel Emelyanov {
20717af57294SPavel Emelyanov 	return tsk->pid;
20727af57294SPavel Emelyanov }
20737af57294SPavel Emelyanov 
207452ee2dfdSOleg Nesterov static inline pid_t task_pid_nr_ns(struct task_struct *tsk,
207552ee2dfdSOleg Nesterov 					struct pid_namespace *ns)
207652ee2dfdSOleg Nesterov {
207752ee2dfdSOleg Nesterov 	return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
207852ee2dfdSOleg Nesterov }
20797af57294SPavel Emelyanov 
20807af57294SPavel Emelyanov static inline pid_t task_pid_vnr(struct task_struct *tsk)
20817af57294SPavel Emelyanov {
208252ee2dfdSOleg Nesterov 	return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
20837af57294SPavel Emelyanov }
20847af57294SPavel Emelyanov 
20857af57294SPavel Emelyanov 
2086e868171aSAlexey Dobriyan static inline pid_t task_tgid_nr(struct task_struct *tsk)
20877af57294SPavel Emelyanov {
20887af57294SPavel Emelyanov 	return tsk->tgid;
20897af57294SPavel Emelyanov }
20907af57294SPavel Emelyanov 
20912f2a3a46SPavel Emelyanov pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns);
20927af57294SPavel Emelyanov 
20937af57294SPavel Emelyanov static inline pid_t task_tgid_vnr(struct task_struct *tsk)
20947af57294SPavel Emelyanov {
20957af57294SPavel Emelyanov 	return pid_vnr(task_tgid(tsk));
20967af57294SPavel Emelyanov }
20977af57294SPavel Emelyanov 
20987af57294SPavel Emelyanov 
209980e0b6e8SRichard Guy Briggs static inline int pid_alive(const struct task_struct *p);
2100ad36d282SRichard Guy Briggs static inline pid_t task_ppid_nr_ns(const struct task_struct *tsk, struct pid_namespace *ns)
2101ad36d282SRichard Guy Briggs {
2102ad36d282SRichard Guy Briggs 	pid_t pid = 0;
2103ad36d282SRichard Guy Briggs 
2104ad36d282SRichard Guy Briggs 	rcu_read_lock();
2105ad36d282SRichard Guy Briggs 	if (pid_alive(tsk))
2106ad36d282SRichard Guy Briggs 		pid = task_tgid_nr_ns(rcu_dereference(tsk->real_parent), ns);
2107ad36d282SRichard Guy Briggs 	rcu_read_unlock();
2108ad36d282SRichard Guy Briggs 
2109ad36d282SRichard Guy Briggs 	return pid;
2110ad36d282SRichard Guy Briggs }
2111ad36d282SRichard Guy Briggs 
2112ad36d282SRichard Guy Briggs static inline pid_t task_ppid_nr(const struct task_struct *tsk)
2113ad36d282SRichard Guy Briggs {
2114ad36d282SRichard Guy Briggs 	return task_ppid_nr_ns(tsk, &init_pid_ns);
2115ad36d282SRichard Guy Briggs }
2116ad36d282SRichard Guy Briggs 
211752ee2dfdSOleg Nesterov static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk,
211852ee2dfdSOleg Nesterov 					struct pid_namespace *ns)
21197af57294SPavel Emelyanov {
212052ee2dfdSOleg Nesterov 	return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
21217af57294SPavel Emelyanov }
21227af57294SPavel Emelyanov 
21237af57294SPavel Emelyanov static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
21247af57294SPavel Emelyanov {
212552ee2dfdSOleg Nesterov 	return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
21267af57294SPavel Emelyanov }
21277af57294SPavel Emelyanov 
21287af57294SPavel Emelyanov 
212952ee2dfdSOleg Nesterov static inline pid_t task_session_nr_ns(struct task_struct *tsk,
213052ee2dfdSOleg Nesterov 					struct pid_namespace *ns)
21317af57294SPavel Emelyanov {
213252ee2dfdSOleg Nesterov 	return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
21337af57294SPavel Emelyanov }
21347af57294SPavel Emelyanov 
21357af57294SPavel Emelyanov static inline pid_t task_session_vnr(struct task_struct *tsk)
21367af57294SPavel Emelyanov {
213752ee2dfdSOleg Nesterov 	return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
21387af57294SPavel Emelyanov }
21397af57294SPavel Emelyanov 
21401b0f7ffdSOleg Nesterov /* obsolete, do not use */
21411b0f7ffdSOleg Nesterov static inline pid_t task_pgrp_nr(struct task_struct *tsk)
21421b0f7ffdSOleg Nesterov {
21431b0f7ffdSOleg Nesterov 	return task_pgrp_nr_ns(tsk, &init_pid_ns);
21441b0f7ffdSOleg Nesterov }
21457af57294SPavel Emelyanov 
21461da177e4SLinus Torvalds /**
21471da177e4SLinus Torvalds  * pid_alive - check that a task structure is not stale
21481da177e4SLinus Torvalds  * @p: Task structure to be checked.
21491da177e4SLinus Torvalds  *
21501da177e4SLinus Torvalds  * Test if a process is not yet dead (at most zombie state)
21511da177e4SLinus Torvalds  * If pid_alive fails, then pointers within the task structure
21521da177e4SLinus Torvalds  * can be stale and must not be dereferenced.
2153e69f6186SYacine Belkadi  *
2154e69f6186SYacine Belkadi  * Return: 1 if the process is alive. 0 otherwise.
21551da177e4SLinus Torvalds  */
2156ad36d282SRichard Guy Briggs static inline int pid_alive(const struct task_struct *p)
21571da177e4SLinus Torvalds {
215892476d7fSEric W. Biederman 	return p->pids[PIDTYPE_PID].pid != NULL;
21591da177e4SLinus Torvalds }
21601da177e4SLinus Torvalds 
2161f400e198SSukadev Bhattiprolu /**
2162570f5241SSergey Senozhatsky  * is_global_init - check if a task structure is init. Since init
2163570f5241SSergey Senozhatsky  * is free to have sub-threads we need to check tgid.
21643260259fSHenne  * @tsk: Task structure to be checked.
21653260259fSHenne  *
21663260259fSHenne  * Check if a task structure is the first user space task the kernel created.
2167e69f6186SYacine Belkadi  *
2168e69f6186SYacine Belkadi  * Return: 1 if the task structure is init. 0 otherwise.
2169f400e198SSukadev Bhattiprolu  */
2170e868171aSAlexey Dobriyan static inline int is_global_init(struct task_struct *tsk)
2171b461cc03SPavel Emelyanov {
2172570f5241SSergey Senozhatsky 	return task_tgid_nr(tsk) == 1;
2173b461cc03SPavel Emelyanov }
2174b460cbc5SSerge E. Hallyn 
21759ec52099SCedric Le Goater extern struct pid *cad_pid;
21769ec52099SCedric Le Goater 
21771da177e4SLinus Torvalds extern void free_task(struct task_struct *tsk);
21781da177e4SLinus Torvalds #define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
2179e56d0903SIngo Molnar 
2180158d9ebdSAndrew Morton extern void __put_task_struct(struct task_struct *t);
2181e56d0903SIngo Molnar 
2182e56d0903SIngo Molnar static inline void put_task_struct(struct task_struct *t)
2183e56d0903SIngo Molnar {
2184e56d0903SIngo Molnar 	if (atomic_dec_and_test(&t->usage))
21858c7904a0SEric W. Biederman 		__put_task_struct(t);
2186e56d0903SIngo Molnar }
21871da177e4SLinus Torvalds 
2188150593bfSOleg Nesterov struct task_struct *task_rcu_dereference(struct task_struct **ptask);
2189150593bfSOleg Nesterov struct task_struct *try_get_task_struct(struct task_struct **ptask);
2190150593bfSOleg Nesterov 
21916a61671bSFrederic Weisbecker #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
21926a61671bSFrederic Weisbecker extern void task_cputime(struct task_struct *t,
21936a61671bSFrederic Weisbecker 			 cputime_t *utime, cputime_t *stime);
21946a61671bSFrederic Weisbecker extern void task_cputime_scaled(struct task_struct *t,
21956a61671bSFrederic Weisbecker 				cputime_t *utimescaled, cputime_t *stimescaled);
21966a61671bSFrederic Weisbecker extern cputime_t task_gtime(struct task_struct *t);
21976a61671bSFrederic Weisbecker #else
21986fac4829SFrederic Weisbecker static inline void task_cputime(struct task_struct *t,
21996fac4829SFrederic Weisbecker 				cputime_t *utime, cputime_t *stime)
22006fac4829SFrederic Weisbecker {
22016fac4829SFrederic Weisbecker 	if (utime)
22026fac4829SFrederic Weisbecker 		*utime = t->utime;
22036fac4829SFrederic Weisbecker 	if (stime)
22046fac4829SFrederic Weisbecker 		*stime = t->stime;
22056fac4829SFrederic Weisbecker }
22066fac4829SFrederic Weisbecker 
22076fac4829SFrederic Weisbecker static inline void task_cputime_scaled(struct task_struct *t,
22086fac4829SFrederic Weisbecker 				       cputime_t *utimescaled,
22096fac4829SFrederic Weisbecker 				       cputime_t *stimescaled)
22106fac4829SFrederic Weisbecker {
22116fac4829SFrederic Weisbecker 	if (utimescaled)
22126fac4829SFrederic Weisbecker 		*utimescaled = t->utimescaled;
22136fac4829SFrederic Weisbecker 	if (stimescaled)
22146fac4829SFrederic Weisbecker 		*stimescaled = t->stimescaled;
22156fac4829SFrederic Weisbecker }
22166a61671bSFrederic Weisbecker 
22176a61671bSFrederic Weisbecker static inline cputime_t task_gtime(struct task_struct *t)
22186a61671bSFrederic Weisbecker {
22196a61671bSFrederic Weisbecker 	return t->gtime;
22206a61671bSFrederic Weisbecker }
22216a61671bSFrederic Weisbecker #endif
2222e80d0a1aSFrederic Weisbecker extern void task_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
2223e80d0a1aSFrederic Weisbecker extern void thread_group_cputime_adjusted(struct task_struct *p, cputime_t *ut, cputime_t *st);
222449048622SBalbir Singh 
22251da177e4SLinus Torvalds /*
22261da177e4SLinus Torvalds  * Per process flags
22271da177e4SLinus Torvalds  */
22281da177e4SLinus Torvalds #define PF_EXITING	0x00000004	/* getting shut down */
2229778e9a9cSAlexey Kuznetsov #define PF_EXITPIDONE	0x00000008	/* pi exit done on shut down */
223094886b84SLaurent Vivier #define PF_VCPU		0x00000010	/* I'm a virtual CPU */
223121aa9af0STejun Heo #define PF_WQ_WORKER	0x00000020	/* I'm a workqueue worker */
22321da177e4SLinus Torvalds #define PF_FORKNOEXEC	0x00000040	/* forked but didn't exec */
22334db96cf0SAndi Kleen #define PF_MCE_PROCESS  0x00000080      /* process policy on mce errors */
22341da177e4SLinus Torvalds #define PF_SUPERPRIV	0x00000100	/* used super-user privileges */
22351da177e4SLinus Torvalds #define PF_DUMPCORE	0x00000200	/* dumped core */
22361da177e4SLinus Torvalds #define PF_SIGNALED	0x00000400	/* killed by a signal */
22371da177e4SLinus Torvalds #define PF_MEMALLOC	0x00000800	/* Allocating memory */
223872fa5997SVasiliy Kulikov #define PF_NPROC_EXCEEDED 0x00001000	/* set_user noticed that RLIMIT_NPROC was exceeded */
22391da177e4SLinus Torvalds #define PF_USED_MATH	0x00002000	/* if unset the fpu must be initialized before use */
2240774a1221STejun Heo #define PF_USED_ASYNC	0x00004000	/* used async_schedule*(), used by module init */
22411da177e4SLinus Torvalds #define PF_NOFREEZE	0x00008000	/* this thread should not be frozen */
22421da177e4SLinus Torvalds #define PF_FROZEN	0x00010000	/* frozen for system suspend */
22431da177e4SLinus Torvalds #define PF_FSTRANS	0x00020000	/* inside a filesystem transaction */
22441da177e4SLinus Torvalds #define PF_KSWAPD	0x00040000	/* I am kswapd */
224521caf2fcSMing Lei #define PF_MEMALLOC_NOIO 0x00080000	/* Allocating memory without IO involved */
22461da177e4SLinus Torvalds #define PF_LESS_THROTTLE 0x00100000	/* Throttle me less: I clean memory */
2247246bb0b1SOleg Nesterov #define PF_KTHREAD	0x00200000	/* I am a kernel thread */
2248b31dc66aSJens Axboe #define PF_RANDOMIZE	0x00400000	/* randomize virtual address space */
2249b31dc66aSJens Axboe #define PF_SWAPWRITE	0x00800000	/* Allowed to write to swap */
225014a40ffcSTejun Heo #define PF_NO_SETAFFINITY 0x04000000	/* Userland is not allowed to meddle with cpus_allowed */
22514db96cf0SAndi Kleen #define PF_MCE_EARLY    0x08000000      /* Early kill for mce process policy */
225261a87122SThomas Gleixner #define PF_MUTEX_TESTER	0x20000000	/* Thread belongs to the rt mutex tester */
225358a69cb4STejun Heo #define PF_FREEZER_SKIP	0x40000000	/* Freezer should not count it as freezable */
22542b44c4dbSColin Cross #define PF_SUSPEND_TASK 0x80000000      /* this thread called freeze_processes and should not be frozen */
22551da177e4SLinus Torvalds 
22561da177e4SLinus Torvalds /*
22571da177e4SLinus Torvalds  * Only the _current_ task can read/write to tsk->flags, but other
22581da177e4SLinus Torvalds  * tasks can access tsk->flags in readonly mode for example
22591da177e4SLinus Torvalds  * with tsk_used_math (like during threaded core dumping).
22601da177e4SLinus Torvalds  * There is however an exception to this rule during ptrace
22611da177e4SLinus Torvalds  * or during fork: the ptracer task is allowed to write to the
22621da177e4SLinus Torvalds  * child->flags of its traced child (same goes for fork, the parent
22631da177e4SLinus Torvalds  * can write to the child->flags), because we're guaranteed the
22641da177e4SLinus Torvalds  * child is not running and in turn not changing child->flags
22651da177e4SLinus Torvalds  * at the same time the parent does it.
22661da177e4SLinus Torvalds  */
22671da177e4SLinus Torvalds #define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0)
22681da177e4SLinus Torvalds #define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0)
22691da177e4SLinus Torvalds #define clear_used_math() clear_stopped_child_used_math(current)
22701da177e4SLinus Torvalds #define set_used_math() set_stopped_child_used_math(current)
22711da177e4SLinus Torvalds #define conditional_stopped_child_used_math(condition, child) \
22721da177e4SLinus Torvalds 	do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
22731da177e4SLinus Torvalds #define conditional_used_math(condition) \
22741da177e4SLinus Torvalds 	conditional_stopped_child_used_math(condition, current)
22751da177e4SLinus Torvalds #define copy_to_stopped_child_used_math(child) \
22761da177e4SLinus Torvalds 	do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
22771da177e4SLinus Torvalds /* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
22781da177e4SLinus Torvalds #define tsk_used_math(p) ((p)->flags & PF_USED_MATH)
22791da177e4SLinus Torvalds #define used_math() tsk_used_math(current)
22801da177e4SLinus Torvalds 
2281934f3072SJunxiao Bi /* __GFP_IO isn't allowed if PF_MEMALLOC_NOIO is set in current->flags
2282934f3072SJunxiao Bi  * __GFP_FS is also cleared as it implies __GFP_IO.
2283934f3072SJunxiao Bi  */
228421caf2fcSMing Lei static inline gfp_t memalloc_noio_flags(gfp_t flags)
228521caf2fcSMing Lei {
228621caf2fcSMing Lei 	if (unlikely(current->flags & PF_MEMALLOC_NOIO))
2287934f3072SJunxiao Bi 		flags &= ~(__GFP_IO | __GFP_FS);
228821caf2fcSMing Lei 	return flags;
228921caf2fcSMing Lei }
229021caf2fcSMing Lei 
229121caf2fcSMing Lei static inline unsigned int memalloc_noio_save(void)
229221caf2fcSMing Lei {
229321caf2fcSMing Lei 	unsigned int flags = current->flags & PF_MEMALLOC_NOIO;
229421caf2fcSMing Lei 	current->flags |= PF_MEMALLOC_NOIO;
229521caf2fcSMing Lei 	return flags;
229621caf2fcSMing Lei }
229721caf2fcSMing Lei 
229821caf2fcSMing Lei static inline void memalloc_noio_restore(unsigned int flags)
229921caf2fcSMing Lei {
230021caf2fcSMing Lei 	current->flags = (current->flags & ~PF_MEMALLOC_NOIO) | flags;
230121caf2fcSMing Lei }
230221caf2fcSMing Lei 
23031d4457f9SKees Cook /* Per-process atomic flags. */
2304a2b86f77SZefan Li #define PFA_NO_NEW_PRIVS 0	/* May not gain new privileges. */
23052ad654bcSZefan Li #define PFA_SPREAD_PAGE  1      /* Spread page cache over cpuset */
23062ad654bcSZefan Li #define PFA_SPREAD_SLAB  2      /* Spread some slab caches over cpuset */
230777ed2c57STetsuo Handa #define PFA_LMK_WAITING  3      /* Lowmemorykiller is waiting */
23081d4457f9SKees Cook 
23091d4457f9SKees Cook 
2310e0e5070bSZefan Li #define TASK_PFA_TEST(name, func)					\
2311e0e5070bSZefan Li 	static inline bool task_##func(struct task_struct *p)		\
2312e0e5070bSZefan Li 	{ return test_bit(PFA_##name, &p->atomic_flags); }
2313e0e5070bSZefan Li #define TASK_PFA_SET(name, func)					\
2314e0e5070bSZefan Li 	static inline void task_set_##func(struct task_struct *p)	\
2315e0e5070bSZefan Li 	{ set_bit(PFA_##name, &p->atomic_flags); }
2316e0e5070bSZefan Li #define TASK_PFA_CLEAR(name, func)					\
2317e0e5070bSZefan Li 	static inline void task_clear_##func(struct task_struct *p)	\
2318e0e5070bSZefan Li 	{ clear_bit(PFA_##name, &p->atomic_flags); }
23191d4457f9SKees Cook 
2320e0e5070bSZefan Li TASK_PFA_TEST(NO_NEW_PRIVS, no_new_privs)
2321e0e5070bSZefan Li TASK_PFA_SET(NO_NEW_PRIVS, no_new_privs)
23221d4457f9SKees Cook 
23232ad654bcSZefan Li TASK_PFA_TEST(SPREAD_PAGE, spread_page)
23242ad654bcSZefan Li TASK_PFA_SET(SPREAD_PAGE, spread_page)
23252ad654bcSZefan Li TASK_PFA_CLEAR(SPREAD_PAGE, spread_page)
23262ad654bcSZefan Li 
23272ad654bcSZefan Li TASK_PFA_TEST(SPREAD_SLAB, spread_slab)
23282ad654bcSZefan Li TASK_PFA_SET(SPREAD_SLAB, spread_slab)
23292ad654bcSZefan Li TASK_PFA_CLEAR(SPREAD_SLAB, spread_slab)
2330544b2c91STejun Heo 
233177ed2c57STetsuo Handa TASK_PFA_TEST(LMK_WAITING, lmk_waiting)
233277ed2c57STetsuo Handa TASK_PFA_SET(LMK_WAITING, lmk_waiting)
233377ed2c57STetsuo Handa 
233439efa3efSTejun Heo /*
2335e5c1902eSTejun Heo  * task->jobctl flags
2336d79fdd6dSTejun Heo  */
2337ee77f075SOleg Nesterov #define JOBCTL_STOP_SIGMASK	0xffff	/* signr of the last group stop */
2338e5c1902eSTejun Heo 
2339f41d911fSPaul E. McKenney #define JOBCTL_STOP_DEQUEUED_BIT 16	/* stop signal dequeued */
2340a8f072c1STejun Heo #define JOBCTL_STOP_PENDING_BIT	17	/* task should stop for group stop */
2341a8f072c1STejun Heo #define JOBCTL_STOP_CONSUME_BIT	18	/* consume group stop count */
2342a8f072c1STejun Heo #define JOBCTL_TRAP_STOP_BIT	19	/* trap for STOP */
234373ddff2bSTejun Heo #define JOBCTL_TRAP_NOTIFY_BIT	20	/* trap for NOTIFY */
2344fb1d910cSTejun Heo #define JOBCTL_TRAPPING_BIT	21	/* switching to TRACED */
2345a8f072c1STejun Heo #define JOBCTL_LISTENING_BIT	22	/* ptracer is listening for events */
2346a8f072c1STejun Heo 
2347b76808e6SPalmer Dabbelt #define JOBCTL_STOP_DEQUEUED	(1UL << JOBCTL_STOP_DEQUEUED_BIT)
2348b76808e6SPalmer Dabbelt #define JOBCTL_STOP_PENDING	(1UL << JOBCTL_STOP_PENDING_BIT)
2349b76808e6SPalmer Dabbelt #define JOBCTL_STOP_CONSUME	(1UL << JOBCTL_STOP_CONSUME_BIT)
2350b76808e6SPalmer Dabbelt #define JOBCTL_TRAP_STOP	(1UL << JOBCTL_TRAP_STOP_BIT)
2351b76808e6SPalmer Dabbelt #define JOBCTL_TRAP_NOTIFY	(1UL << JOBCTL_TRAP_NOTIFY_BIT)
2352b76808e6SPalmer Dabbelt #define JOBCTL_TRAPPING		(1UL << JOBCTL_TRAPPING_BIT)
2353b76808e6SPalmer Dabbelt #define JOBCTL_LISTENING	(1UL << JOBCTL_LISTENING_BIT)
2354a8f072c1STejun Heo 
2355fb1d910cSTejun Heo #define JOBCTL_TRAP_MASK	(JOBCTL_TRAP_STOP | JOBCTL_TRAP_NOTIFY)
235673ddff2bSTejun Heo #define JOBCTL_PENDING_MASK	(JOBCTL_STOP_PENDING | JOBCTL_TRAP_MASK)
23573759a0d9STejun Heo 
23587dd3db54STejun Heo extern bool task_set_jobctl_pending(struct task_struct *task,
2359b76808e6SPalmer Dabbelt 				    unsigned long mask);
236073ddff2bSTejun Heo extern void task_clear_jobctl_trapping(struct task_struct *task);
23613759a0d9STejun Heo extern void task_clear_jobctl_pending(struct task_struct *task,
2362b76808e6SPalmer Dabbelt 				      unsigned long mask);
236339efa3efSTejun Heo 
2364f41d911fSPaul E. McKenney static inline void rcu_copy_process(struct task_struct *p)
2365f41d911fSPaul E. McKenney {
23661da177e4SLinus Torvalds #ifdef CONFIG_PREEMPT_RCU
2367f41d911fSPaul E. McKenney 	p->rcu_read_lock_nesting = 0;
23681d082fd0SPaul E. McKenney 	p->rcu_read_unlock_special.s = 0;
2369dd5d19baSPaul E. McKenney 	p->rcu_blocked_node = NULL;
2370f41d911fSPaul E. McKenney 	INIT_LIST_HEAD(&p->rcu_node_entry);
23718315f422SPaul E. McKenney #endif /* #ifdef CONFIG_PREEMPT_RCU */
23728315f422SPaul E. McKenney #ifdef CONFIG_TASKS_RCU
23738315f422SPaul E. McKenney 	p->rcu_tasks_holdout = false;
23748315f422SPaul E. McKenney 	INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
2375176f8f7aSPaul E. McKenney 	p->rcu_tasks_idle_cpu = -1;
23768315f422SPaul E. McKenney #endif /* #ifdef CONFIG_TASKS_RCU */
2377f41d911fSPaul E. McKenney }
2378f41d911fSPaul E. McKenney 
2379907aed48SMel Gorman static inline void tsk_restore_flags(struct task_struct *task,
2380907aed48SMel Gorman 				unsigned long orig_flags, unsigned long flags)
2381907aed48SMel Gorman {
2382907aed48SMel Gorman 	task->flags &= ~flags;
2383907aed48SMel Gorman 	task->flags |= orig_flags & flags;
2384907aed48SMel Gorman }
2385907aed48SMel Gorman 
2386f82f8042SJuri Lelli extern int cpuset_cpumask_can_shrink(const struct cpumask *cur,
2387f82f8042SJuri Lelli 				     const struct cpumask *trial);
23887f51412aSJuri Lelli extern int task_can_attach(struct task_struct *p,
23897f51412aSJuri Lelli 			   const struct cpumask *cs_cpus_allowed);
23901da177e4SLinus Torvalds #ifdef CONFIG_SMP
23911e1b6c51SKOSAKI Motohiro extern void do_set_cpus_allowed(struct task_struct *p,
23921e1b6c51SKOSAKI Motohiro 			       const struct cpumask *new_mask);
23931e1b6c51SKOSAKI Motohiro 
2394cd8ba7cdSMike Travis extern int set_cpus_allowed_ptr(struct task_struct *p,
239596f874e2SRusty Russell 				const struct cpumask *new_mask);
23961da177e4SLinus Torvalds #else
23971e1b6c51SKOSAKI Motohiro static inline void do_set_cpus_allowed(struct task_struct *p,
23981e1b6c51SKOSAKI Motohiro 				      const struct cpumask *new_mask)
23991e1b6c51SKOSAKI Motohiro {
24001e1b6c51SKOSAKI Motohiro }
2401cd8ba7cdSMike Travis static inline int set_cpus_allowed_ptr(struct task_struct *p,
240296f874e2SRusty Russell 				       const struct cpumask *new_mask)
24031da177e4SLinus Torvalds {
240496f874e2SRusty Russell 	if (!cpumask_test_cpu(0, new_mask))
24051da177e4SLinus Torvalds 		return -EINVAL;
24061da177e4SLinus Torvalds 	return 0;
24071da177e4SLinus Torvalds }
24081da177e4SLinus Torvalds #endif
2409e0ad9556SRusty Russell 
24103451d024SFrederic Weisbecker #ifdef CONFIG_NO_HZ_COMMON
24115167e8d5SPeter Zijlstra void calc_load_enter_idle(void);
24125167e8d5SPeter Zijlstra void calc_load_exit_idle(void);
24135167e8d5SPeter Zijlstra #else
24145167e8d5SPeter Zijlstra static inline void calc_load_enter_idle(void) { }
24155167e8d5SPeter Zijlstra static inline void calc_load_exit_idle(void) { }
24163451d024SFrederic Weisbecker #endif /* CONFIG_NO_HZ_COMMON */
24175167e8d5SPeter Zijlstra 
2418b342501cSIngo Molnar /*
2419c676329aSPeter Zijlstra  * Do not use outside of architecture code which knows its limitations.
2420c676329aSPeter Zijlstra  *
2421c676329aSPeter Zijlstra  * sched_clock() has no promise of monotonicity or bounded drift between
2422c676329aSPeter Zijlstra  * CPUs, use (which you should not) requires disabling IRQs.
2423c676329aSPeter Zijlstra  *
2424c676329aSPeter Zijlstra  * Please use one of the three interfaces below.
2425b342501cSIngo Molnar  */
24261bbfa6f2SMike Frysinger extern unsigned long long notrace sched_clock(void);
2427c676329aSPeter Zijlstra /*
2428489a71b0SHiroshi Shimamoto  * See the comment in kernel/sched/clock.c
2429c676329aSPeter Zijlstra  */
2430545a2bf7SCyril Bur extern u64 running_clock(void);
2431c676329aSPeter Zijlstra extern u64 sched_clock_cpu(int cpu);
2432c676329aSPeter Zijlstra 
2433e436d800SIngo Molnar 
2434c1955a3dSPeter Zijlstra extern void sched_clock_init(void);
2435c1955a3dSPeter Zijlstra 
24363e51f33fSPeter Zijlstra #ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
24373e51f33fSPeter Zijlstra static inline void sched_clock_tick(void)
24383e51f33fSPeter Zijlstra {
24393e51f33fSPeter Zijlstra }
24403e51f33fSPeter Zijlstra 
24413e51f33fSPeter Zijlstra static inline void sched_clock_idle_sleep_event(void)
24423e51f33fSPeter Zijlstra {
24433e51f33fSPeter Zijlstra }
24443e51f33fSPeter Zijlstra 
24453e51f33fSPeter Zijlstra static inline void sched_clock_idle_wakeup_event(u64 delta_ns)
24463e51f33fSPeter Zijlstra {
24473e51f33fSPeter Zijlstra }
24482c923e94SDaniel Lezcano 
24492c923e94SDaniel Lezcano static inline u64 cpu_clock(int cpu)
24502c923e94SDaniel Lezcano {
24512c923e94SDaniel Lezcano 	return sched_clock();
24522c923e94SDaniel Lezcano }
24532c923e94SDaniel Lezcano 
24542c923e94SDaniel Lezcano static inline u64 local_clock(void)
24552c923e94SDaniel Lezcano {
24562c923e94SDaniel Lezcano 	return sched_clock();
24572c923e94SDaniel Lezcano }
24583e51f33fSPeter Zijlstra #else
2459c676329aSPeter Zijlstra /*
2460c676329aSPeter Zijlstra  * Architectures can set this to 1 if they have specified
2461c676329aSPeter Zijlstra  * CONFIG_HAVE_UNSTABLE_SCHED_CLOCK in their arch Kconfig,
2462c676329aSPeter Zijlstra  * but then during bootup it turns out that sched_clock()
2463c676329aSPeter Zijlstra  * is reliable after all:
2464c676329aSPeter Zijlstra  */
246535af99e6SPeter Zijlstra extern int sched_clock_stable(void);
246635af99e6SPeter Zijlstra extern void set_sched_clock_stable(void);
246735af99e6SPeter Zijlstra extern void clear_sched_clock_stable(void);
2468c676329aSPeter Zijlstra 
24693e51f33fSPeter Zijlstra extern void sched_clock_tick(void);
24703e51f33fSPeter Zijlstra extern void sched_clock_idle_sleep_event(void);
24713e51f33fSPeter Zijlstra extern void sched_clock_idle_wakeup_event(u64 delta_ns);
24722c923e94SDaniel Lezcano 
24732c923e94SDaniel Lezcano /*
24742c923e94SDaniel Lezcano  * As outlined in clock.c, provides a fast, high resolution, nanosecond
24752c923e94SDaniel Lezcano  * time source that is monotonic per cpu argument and has bounded drift
24762c923e94SDaniel Lezcano  * between cpus.
24772c923e94SDaniel Lezcano  *
24782c923e94SDaniel Lezcano  * ######################### BIG FAT WARNING ##########################
24792c923e94SDaniel Lezcano  * # when comparing cpu_clock(i) to cpu_clock(j) for i != j, time can #
24802c923e94SDaniel Lezcano  * # go backwards !!                                                  #
24812c923e94SDaniel Lezcano  * ####################################################################
24822c923e94SDaniel Lezcano  */
24832c923e94SDaniel Lezcano static inline u64 cpu_clock(int cpu)
24842c923e94SDaniel Lezcano {
24852c923e94SDaniel Lezcano 	return sched_clock_cpu(cpu);
24862c923e94SDaniel Lezcano }
24872c923e94SDaniel Lezcano 
24882c923e94SDaniel Lezcano static inline u64 local_clock(void)
24892c923e94SDaniel Lezcano {
24902c923e94SDaniel Lezcano 	return sched_clock_cpu(raw_smp_processor_id());
24912c923e94SDaniel Lezcano }
24923e51f33fSPeter Zijlstra #endif
24933e51f33fSPeter Zijlstra 
2494b52bfee4SVenkatesh Pallipadi #ifdef CONFIG_IRQ_TIME_ACCOUNTING
2495b52bfee4SVenkatesh Pallipadi /*
2496b52bfee4SVenkatesh Pallipadi  * An i/f to runtime opt-in for irq time accounting based off of sched_clock.
2497b52bfee4SVenkatesh Pallipadi  * The reason for this explicit opt-in is not to have perf penalty with
2498b52bfee4SVenkatesh Pallipadi  * slow sched_clocks.
2499b52bfee4SVenkatesh Pallipadi  */
2500b52bfee4SVenkatesh Pallipadi extern void enable_sched_clock_irqtime(void);
2501b52bfee4SVenkatesh Pallipadi extern void disable_sched_clock_irqtime(void);
2502b52bfee4SVenkatesh Pallipadi #else
2503b52bfee4SVenkatesh Pallipadi static inline void enable_sched_clock_irqtime(void) {}
2504b52bfee4SVenkatesh Pallipadi static inline void disable_sched_clock_irqtime(void) {}
2505b52bfee4SVenkatesh Pallipadi #endif
2506b52bfee4SVenkatesh Pallipadi 
250736c8b586SIngo Molnar extern unsigned long long
250841b86e9cSIngo Molnar task_sched_runtime(struct task_struct *task);
25091da177e4SLinus Torvalds 
25101da177e4SLinus Torvalds /* sched_exec is called by processes performing an exec */
25111da177e4SLinus Torvalds #ifdef CONFIG_SMP
25121da177e4SLinus Torvalds extern void sched_exec(void);
25131da177e4SLinus Torvalds #else
25141da177e4SLinus Torvalds #define sched_exec()   {}
25151da177e4SLinus Torvalds #endif
25161da177e4SLinus Torvalds 
25172aa44d05SIngo Molnar extern void sched_clock_idle_sleep_event(void);
25182aa44d05SIngo Molnar extern void sched_clock_idle_wakeup_event(u64 delta_ns);
2519bb29ab26SIngo Molnar 
25201da177e4SLinus Torvalds #ifdef CONFIG_HOTPLUG_CPU
25211da177e4SLinus Torvalds extern void idle_task_exit(void);
25221da177e4SLinus Torvalds #else
25231da177e4SLinus Torvalds static inline void idle_task_exit(void) {}
25241da177e4SLinus Torvalds #endif
25251da177e4SLinus Torvalds 
25263451d024SFrederic Weisbecker #if defined(CONFIG_NO_HZ_COMMON) && defined(CONFIG_SMP)
25271c20091eSFrederic Weisbecker extern void wake_up_nohz_cpu(int cpu);
252806d8308cSThomas Gleixner #else
25291c20091eSFrederic Weisbecker static inline void wake_up_nohz_cpu(int cpu) { }
253006d8308cSThomas Gleixner #endif
253106d8308cSThomas Gleixner 
2532ce831b38SFrederic Weisbecker #ifdef CONFIG_NO_HZ_FULL
2533265f22a9SFrederic Weisbecker extern u64 scheduler_tick_max_deferment(void);
2534bf0f6f24SIngo Molnar #endif
2535bf0f6f24SIngo Molnar 
25365091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
25375091faa4SMike Galbraith extern void sched_autogroup_create_attach(struct task_struct *p);
25385091faa4SMike Galbraith extern void sched_autogroup_detach(struct task_struct *p);
25395091faa4SMike Galbraith extern void sched_autogroup_fork(struct signal_struct *sig);
25405091faa4SMike Galbraith extern void sched_autogroup_exit(struct signal_struct *sig);
25415091faa4SMike Galbraith #ifdef CONFIG_PROC_FS
25425091faa4SMike Galbraith extern void proc_sched_autogroup_show_task(struct task_struct *p, struct seq_file *m);
25432e5b5b3aSHiroshi Shimamoto extern int proc_sched_autogroup_set_nice(struct task_struct *p, int nice);
25445091faa4SMike Galbraith #endif
25455091faa4SMike Galbraith #else
25465091faa4SMike Galbraith static inline void sched_autogroup_create_attach(struct task_struct *p) { }
25475091faa4SMike Galbraith static inline void sched_autogroup_detach(struct task_struct *p) { }
25485091faa4SMike Galbraith static inline void sched_autogroup_fork(struct signal_struct *sig) { }
25495091faa4SMike Galbraith static inline void sched_autogroup_exit(struct signal_struct *sig) { }
25505091faa4SMike Galbraith #endif
25515091faa4SMike Galbraith 
2552fa93384fSDan Carpenter extern int yield_to(struct task_struct *p, bool preempt);
255336c8b586SIngo Molnar extern void set_user_nice(struct task_struct *p, long nice);
255436c8b586SIngo Molnar extern int task_prio(const struct task_struct *p);
2555d0ea0268SDongsheng Yang /**
2556d0ea0268SDongsheng Yang  * task_nice - return the nice value of a given task.
2557d0ea0268SDongsheng Yang  * @p: the task in question.
2558d0ea0268SDongsheng Yang  *
2559d0ea0268SDongsheng Yang  * Return: The nice value [ -20 ... 0 ... 19 ].
2560d0ea0268SDongsheng Yang  */
2561d0ea0268SDongsheng Yang static inline int task_nice(const struct task_struct *p)
2562d0ea0268SDongsheng Yang {
2563d0ea0268SDongsheng Yang 	return PRIO_TO_NICE((p)->static_prio);
2564d0ea0268SDongsheng Yang }
256536c8b586SIngo Molnar extern int can_nice(const struct task_struct *p, const int nice);
256636c8b586SIngo Molnar extern int task_curr(const struct task_struct *p);
25671da177e4SLinus Torvalds extern int idle_cpu(int cpu);
2568fe7de49fSKOSAKI Motohiro extern int sched_setscheduler(struct task_struct *, int,
2569fe7de49fSKOSAKI Motohiro 			      const struct sched_param *);
2570961ccdddSRusty Russell extern int sched_setscheduler_nocheck(struct task_struct *, int,
2571fe7de49fSKOSAKI Motohiro 				      const struct sched_param *);
2572d50dde5aSDario Faggioli extern int sched_setattr(struct task_struct *,
2573d50dde5aSDario Faggioli 			 const struct sched_attr *);
257436c8b586SIngo Molnar extern struct task_struct *idle_task(int cpu);
2575c4f30608SPaul E. McKenney /**
2576c4f30608SPaul E. McKenney  * is_idle_task - is the specified task an idle task?
2577fa757281SRandy Dunlap  * @p: the task in question.
2578e69f6186SYacine Belkadi  *
2579e69f6186SYacine Belkadi  * Return: 1 if @p is an idle task. 0 otherwise.
2580c4f30608SPaul E. McKenney  */
25817061ca3bSPaul E. McKenney static inline bool is_idle_task(const struct task_struct *p)
2582c4f30608SPaul E. McKenney {
2583c4f30608SPaul E. McKenney 	return p->pid == 0;
2584c4f30608SPaul E. McKenney }
258536c8b586SIngo Molnar extern struct task_struct *curr_task(int cpu);
258636c8b586SIngo Molnar extern void set_curr_task(int cpu, struct task_struct *p);
25871da177e4SLinus Torvalds 
25881da177e4SLinus Torvalds void yield(void);
25891da177e4SLinus Torvalds 
25901da177e4SLinus Torvalds union thread_union {
25911da177e4SLinus Torvalds 	struct thread_info thread_info;
25921da177e4SLinus Torvalds 	unsigned long stack[THREAD_SIZE/sizeof(long)];
25931da177e4SLinus Torvalds };
25941da177e4SLinus Torvalds 
25951da177e4SLinus Torvalds #ifndef __HAVE_ARCH_KSTACK_END
25961da177e4SLinus Torvalds static inline int kstack_end(void *addr)
25971da177e4SLinus Torvalds {
25981da177e4SLinus Torvalds 	/* Reliable end of stack detection:
25991da177e4SLinus Torvalds 	 * Some APM bios versions misalign the stack
26001da177e4SLinus Torvalds 	 */
26011da177e4SLinus Torvalds 	return !(((unsigned long)addr+sizeof(void*)-1) & (THREAD_SIZE-sizeof(void*)));
26021da177e4SLinus Torvalds }
26031da177e4SLinus Torvalds #endif
26041da177e4SLinus Torvalds 
26051da177e4SLinus Torvalds extern union thread_union init_thread_union;
26061da177e4SLinus Torvalds extern struct task_struct init_task;
26071da177e4SLinus Torvalds 
26081da177e4SLinus Torvalds extern struct   mm_struct init_mm;
26091da177e4SLinus Torvalds 
2610198fe21bSPavel Emelyanov extern struct pid_namespace init_pid_ns;
2611198fe21bSPavel Emelyanov 
2612198fe21bSPavel Emelyanov /*
2613198fe21bSPavel Emelyanov  * find a task by one of its numerical ids
2614198fe21bSPavel Emelyanov  *
2615198fe21bSPavel Emelyanov  * find_task_by_pid_ns():
2616198fe21bSPavel Emelyanov  *      finds a task by its pid in the specified namespace
2617228ebcbeSPavel Emelyanov  * find_task_by_vpid():
2618228ebcbeSPavel Emelyanov  *      finds a task by its virtual pid
2619198fe21bSPavel Emelyanov  *
2620e49859e7SPavel Emelyanov  * see also find_vpid() etc in include/linux/pid.h
2621198fe21bSPavel Emelyanov  */
2622198fe21bSPavel Emelyanov 
2623228ebcbeSPavel Emelyanov extern struct task_struct *find_task_by_vpid(pid_t nr);
2624228ebcbeSPavel Emelyanov extern struct task_struct *find_task_by_pid_ns(pid_t nr,
2625228ebcbeSPavel Emelyanov 		struct pid_namespace *ns);
2626198fe21bSPavel Emelyanov 
26271da177e4SLinus Torvalds /* per-UID process charging. */
26287b44ab97SEric W. Biederman extern struct user_struct * alloc_uid(kuid_t);
26291da177e4SLinus Torvalds static inline struct user_struct *get_uid(struct user_struct *u)
26301da177e4SLinus Torvalds {
26311da177e4SLinus Torvalds 	atomic_inc(&u->__count);
26321da177e4SLinus Torvalds 	return u;
26331da177e4SLinus Torvalds }
26341da177e4SLinus Torvalds extern void free_uid(struct user_struct *);
26351da177e4SLinus Torvalds 
26361da177e4SLinus Torvalds #include <asm/current.h>
26371da177e4SLinus Torvalds 
2638f0af911aSTorben Hohn extern void xtime_update(unsigned long ticks);
26391da177e4SLinus Torvalds 
2640b3c97528SHarvey Harrison extern int wake_up_state(struct task_struct *tsk, unsigned int state);
2641b3c97528SHarvey Harrison extern int wake_up_process(struct task_struct *tsk);
26423e51e3edSSamir Bellabes extern void wake_up_new_task(struct task_struct *tsk);
26431da177e4SLinus Torvalds #ifdef CONFIG_SMP
26441da177e4SLinus Torvalds  extern void kick_process(struct task_struct *tsk);
26451da177e4SLinus Torvalds #else
26461da177e4SLinus Torvalds  static inline void kick_process(struct task_struct *tsk) { }
26471da177e4SLinus Torvalds #endif
2648aab03e05SDario Faggioli extern int sched_fork(unsigned long clone_flags, struct task_struct *p);
2649ad46c2c4SIngo Molnar extern void sched_dead(struct task_struct *p);
26501da177e4SLinus Torvalds 
26511da177e4SLinus Torvalds extern void proc_caches_init(void);
26521da177e4SLinus Torvalds extern void flush_signals(struct task_struct *);
265310ab825bSOleg Nesterov extern void ignore_signals(struct task_struct *);
26541da177e4SLinus Torvalds extern void flush_signal_handlers(struct task_struct *, int force_default);
26551da177e4SLinus Torvalds extern int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info);
26561da177e4SLinus Torvalds 
2657be0e6f29SOleg Nesterov static inline int kernel_dequeue_signal(siginfo_t *info)
26581da177e4SLinus Torvalds {
2659be0e6f29SOleg Nesterov 	struct task_struct *tsk = current;
2660be0e6f29SOleg Nesterov 	siginfo_t __info;
26611da177e4SLinus Torvalds 	int ret;
26621da177e4SLinus Torvalds 
2663be0e6f29SOleg Nesterov 	spin_lock_irq(&tsk->sighand->siglock);
2664be0e6f29SOleg Nesterov 	ret = dequeue_signal(tsk, &tsk->blocked, info ?: &__info);
2665be0e6f29SOleg Nesterov 	spin_unlock_irq(&tsk->sighand->siglock);
26661da177e4SLinus Torvalds 
26671da177e4SLinus Torvalds 	return ret;
26681da177e4SLinus Torvalds }
26691da177e4SLinus Torvalds 
26709a13049eSOleg Nesterov static inline void kernel_signal_stop(void)
26719a13049eSOleg Nesterov {
26729a13049eSOleg Nesterov 	spin_lock_irq(&current->sighand->siglock);
26739a13049eSOleg Nesterov 	if (current->jobctl & JOBCTL_STOP_DEQUEUED)
26749a13049eSOleg Nesterov 		__set_current_state(TASK_STOPPED);
26759a13049eSOleg Nesterov 	spin_unlock_irq(&current->sighand->siglock);
26769a13049eSOleg Nesterov 
26779a13049eSOleg Nesterov 	schedule();
26789a13049eSOleg Nesterov }
26799a13049eSOleg Nesterov 
26801da177e4SLinus Torvalds extern void release_task(struct task_struct * p);
26811da177e4SLinus Torvalds extern int send_sig_info(int, struct siginfo *, struct task_struct *);
26821da177e4SLinus Torvalds extern int force_sigsegv(int, struct task_struct *);
26831da177e4SLinus Torvalds extern int force_sig_info(int, struct siginfo *, struct task_struct *);
2684c4b92fc1SEric W. Biederman extern int __kill_pgrp_info(int sig, struct siginfo *info, struct pid *pgrp);
2685c4b92fc1SEric W. Biederman extern int kill_pid_info(int sig, struct siginfo *info, struct pid *pid);
2686d178bc3aSSerge Hallyn extern int kill_pid_info_as_cred(int, struct siginfo *, struct pid *,
2687d178bc3aSSerge Hallyn 				const struct cred *, u32);
2688c4b92fc1SEric W. Biederman extern int kill_pgrp(struct pid *pid, int sig, int priv);
2689c4b92fc1SEric W. Biederman extern int kill_pid(struct pid *pid, int sig, int priv);
2690c3de4b38SMatthew Wilcox extern int kill_proc_info(int, struct siginfo *, pid_t);
269186773473SOleg Nesterov extern __must_check bool do_notify_parent(struct task_struct *, int);
2692a7f0765eSOleg Nesterov extern void __wake_up_parent(struct task_struct *p, struct task_struct *parent);
26931da177e4SLinus Torvalds extern void force_sig(int, struct task_struct *);
26941da177e4SLinus Torvalds extern int send_sig(int, struct task_struct *, int);
269509faef11SOleg Nesterov extern int zap_other_threads(struct task_struct *p);
26961da177e4SLinus Torvalds extern struct sigqueue *sigqueue_alloc(void);
26971da177e4SLinus Torvalds extern void sigqueue_free(struct sigqueue *);
2698ac5c2153SOleg Nesterov extern int send_sigqueue(struct sigqueue *,  struct task_struct *, int group);
26999ac95f2fSOleg Nesterov extern int do_sigaction(int, struct k_sigaction *, struct k_sigaction *);
27001da177e4SLinus Torvalds 
27017e781418SAndy Lutomirski #ifdef TIF_RESTORE_SIGMASK
27027e781418SAndy Lutomirski /*
27037e781418SAndy Lutomirski  * Legacy restore_sigmask accessors.  These are inefficient on
27047e781418SAndy Lutomirski  * SMP architectures because they require atomic operations.
27057e781418SAndy Lutomirski  */
27067e781418SAndy Lutomirski 
27077e781418SAndy Lutomirski /**
27087e781418SAndy Lutomirski  * set_restore_sigmask() - make sure saved_sigmask processing gets done
27097e781418SAndy Lutomirski  *
27107e781418SAndy Lutomirski  * This sets TIF_RESTORE_SIGMASK and ensures that the arch signal code
27117e781418SAndy Lutomirski  * will run before returning to user mode, to process the flag.  For
27127e781418SAndy Lutomirski  * all callers, TIF_SIGPENDING is already set or it's no harm to set
27137e781418SAndy Lutomirski  * it.  TIF_RESTORE_SIGMASK need not be in the set of bits that the
27147e781418SAndy Lutomirski  * arch code will notice on return to user mode, in case those bits
27157e781418SAndy Lutomirski  * are scarce.  We set TIF_SIGPENDING here to ensure that the arch
27167e781418SAndy Lutomirski  * signal code always gets run when TIF_RESTORE_SIGMASK is set.
27177e781418SAndy Lutomirski  */
27187e781418SAndy Lutomirski static inline void set_restore_sigmask(void)
27197e781418SAndy Lutomirski {
27207e781418SAndy Lutomirski 	set_thread_flag(TIF_RESTORE_SIGMASK);
27217e781418SAndy Lutomirski 	WARN_ON(!test_thread_flag(TIF_SIGPENDING));
27227e781418SAndy Lutomirski }
27237e781418SAndy Lutomirski static inline void clear_restore_sigmask(void)
27247e781418SAndy Lutomirski {
27257e781418SAndy Lutomirski 	clear_thread_flag(TIF_RESTORE_SIGMASK);
27267e781418SAndy Lutomirski }
27277e781418SAndy Lutomirski static inline bool test_restore_sigmask(void)
27287e781418SAndy Lutomirski {
27297e781418SAndy Lutomirski 	return test_thread_flag(TIF_RESTORE_SIGMASK);
27307e781418SAndy Lutomirski }
27317e781418SAndy Lutomirski static inline bool test_and_clear_restore_sigmask(void)
27327e781418SAndy Lutomirski {
27337e781418SAndy Lutomirski 	return test_and_clear_thread_flag(TIF_RESTORE_SIGMASK);
27347e781418SAndy Lutomirski }
27357e781418SAndy Lutomirski 
27367e781418SAndy Lutomirski #else	/* TIF_RESTORE_SIGMASK */
27377e781418SAndy Lutomirski 
27387e781418SAndy Lutomirski /* Higher-quality implementation, used if TIF_RESTORE_SIGMASK doesn't exist. */
27397e781418SAndy Lutomirski static inline void set_restore_sigmask(void)
27407e781418SAndy Lutomirski {
27417e781418SAndy Lutomirski 	current->restore_sigmask = true;
27427e781418SAndy Lutomirski 	WARN_ON(!test_thread_flag(TIF_SIGPENDING));
27437e781418SAndy Lutomirski }
27447e781418SAndy Lutomirski static inline void clear_restore_sigmask(void)
27457e781418SAndy Lutomirski {
27467e781418SAndy Lutomirski 	current->restore_sigmask = false;
27477e781418SAndy Lutomirski }
27487e781418SAndy Lutomirski static inline bool test_restore_sigmask(void)
27497e781418SAndy Lutomirski {
27507e781418SAndy Lutomirski 	return current->restore_sigmask;
27517e781418SAndy Lutomirski }
27527e781418SAndy Lutomirski static inline bool test_and_clear_restore_sigmask(void)
27537e781418SAndy Lutomirski {
27547e781418SAndy Lutomirski 	if (!current->restore_sigmask)
27557e781418SAndy Lutomirski 		return false;
27567e781418SAndy Lutomirski 	current->restore_sigmask = false;
27577e781418SAndy Lutomirski 	return true;
27587e781418SAndy Lutomirski }
27597e781418SAndy Lutomirski #endif
27607e781418SAndy Lutomirski 
276151a7b448SAl Viro static inline void restore_saved_sigmask(void)
276251a7b448SAl Viro {
276351a7b448SAl Viro 	if (test_and_clear_restore_sigmask())
276477097ae5SAl Viro 		__set_current_blocked(&current->saved_sigmask);
276551a7b448SAl Viro }
276651a7b448SAl Viro 
2767b7f9a11aSAl Viro static inline sigset_t *sigmask_to_save(void)
2768b7f9a11aSAl Viro {
2769b7f9a11aSAl Viro 	sigset_t *res = &current->blocked;
2770b7f9a11aSAl Viro 	if (unlikely(test_restore_sigmask()))
2771b7f9a11aSAl Viro 		res = &current->saved_sigmask;
2772b7f9a11aSAl Viro 	return res;
2773b7f9a11aSAl Viro }
2774b7f9a11aSAl Viro 
27759ec52099SCedric Le Goater static inline int kill_cad_pid(int sig, int priv)
27769ec52099SCedric Le Goater {
27779ec52099SCedric Le Goater 	return kill_pid(cad_pid, sig, priv);
27789ec52099SCedric Le Goater }
27799ec52099SCedric Le Goater 
27801da177e4SLinus Torvalds /* These can be the second arg to send_sig_info/send_group_sig_info.  */
27811da177e4SLinus Torvalds #define SEND_SIG_NOINFO ((struct siginfo *) 0)
27821da177e4SLinus Torvalds #define SEND_SIG_PRIV	((struct siginfo *) 1)
27831da177e4SLinus Torvalds #define SEND_SIG_FORCED	((struct siginfo *) 2)
27841da177e4SLinus Torvalds 
27852a855dd0SSebastian Andrzej Siewior /*
27862a855dd0SSebastian Andrzej Siewior  * True if we are on the alternate signal stack.
27872a855dd0SSebastian Andrzej Siewior  */
27881da177e4SLinus Torvalds static inline int on_sig_stack(unsigned long sp)
27891da177e4SLinus Torvalds {
2790c876eeabSAndy Lutomirski 	/*
2791c876eeabSAndy Lutomirski 	 * If the signal stack is SS_AUTODISARM then, by construction, we
2792c876eeabSAndy Lutomirski 	 * can't be on the signal stack unless user code deliberately set
2793c876eeabSAndy Lutomirski 	 * SS_AUTODISARM when we were already on it.
2794c876eeabSAndy Lutomirski 	 *
2795c876eeabSAndy Lutomirski 	 * This improves reliability: if user state gets corrupted such that
2796c876eeabSAndy Lutomirski 	 * the stack pointer points very close to the end of the signal stack,
2797c876eeabSAndy Lutomirski 	 * then this check will enable the signal to be handled anyway.
2798c876eeabSAndy Lutomirski 	 */
2799c876eeabSAndy Lutomirski 	if (current->sas_ss_flags & SS_AUTODISARM)
2800c876eeabSAndy Lutomirski 		return 0;
2801c876eeabSAndy Lutomirski 
28022a855dd0SSebastian Andrzej Siewior #ifdef CONFIG_STACK_GROWSUP
28032a855dd0SSebastian Andrzej Siewior 	return sp >= current->sas_ss_sp &&
28042a855dd0SSebastian Andrzej Siewior 		sp - current->sas_ss_sp < current->sas_ss_size;
28052a855dd0SSebastian Andrzej Siewior #else
28062a855dd0SSebastian Andrzej Siewior 	return sp > current->sas_ss_sp &&
28072a855dd0SSebastian Andrzej Siewior 		sp - current->sas_ss_sp <= current->sas_ss_size;
28082a855dd0SSebastian Andrzej Siewior #endif
28091da177e4SLinus Torvalds }
28101da177e4SLinus Torvalds 
28111da177e4SLinus Torvalds static inline int sas_ss_flags(unsigned long sp)
28121da177e4SLinus Torvalds {
281372f15c03SRichard Weinberger 	if (!current->sas_ss_size)
281472f15c03SRichard Weinberger 		return SS_DISABLE;
281572f15c03SRichard Weinberger 
281672f15c03SRichard Weinberger 	return on_sig_stack(sp) ? SS_ONSTACK : 0;
28171da177e4SLinus Torvalds }
28181da177e4SLinus Torvalds 
28192a742138SStas Sergeev static inline void sas_ss_reset(struct task_struct *p)
28202a742138SStas Sergeev {
28212a742138SStas Sergeev 	p->sas_ss_sp = 0;
28222a742138SStas Sergeev 	p->sas_ss_size = 0;
28232a742138SStas Sergeev 	p->sas_ss_flags = SS_DISABLE;
28242a742138SStas Sergeev }
28252a742138SStas Sergeev 
28265a1b98d3SAl Viro static inline unsigned long sigsp(unsigned long sp, struct ksignal *ksig)
28275a1b98d3SAl Viro {
28285a1b98d3SAl Viro 	if (unlikely((ksig->ka.sa.sa_flags & SA_ONSTACK)) && ! sas_ss_flags(sp))
28295a1b98d3SAl Viro #ifdef CONFIG_STACK_GROWSUP
28305a1b98d3SAl Viro 		return current->sas_ss_sp;
28315a1b98d3SAl Viro #else
28325a1b98d3SAl Viro 		return current->sas_ss_sp + current->sas_ss_size;
28335a1b98d3SAl Viro #endif
28345a1b98d3SAl Viro 	return sp;
28355a1b98d3SAl Viro }
28365a1b98d3SAl Viro 
28371da177e4SLinus Torvalds /*
28381da177e4SLinus Torvalds  * Routines for handling mm_structs
28391da177e4SLinus Torvalds  */
28401da177e4SLinus Torvalds extern struct mm_struct * mm_alloc(void);
28411da177e4SLinus Torvalds 
28421da177e4SLinus Torvalds /* mmdrop drops the mm and the page tables */
2843b3c97528SHarvey Harrison extern void __mmdrop(struct mm_struct *);
28441da177e4SLinus Torvalds static inline void mmdrop(struct mm_struct *mm)
28451da177e4SLinus Torvalds {
28466fb43d7bSIngo Molnar 	if (unlikely(atomic_dec_and_test(&mm->mm_count)))
28471da177e4SLinus Torvalds 		__mmdrop(mm);
28481da177e4SLinus Torvalds }
28491da177e4SLinus Torvalds 
2850d2005e3fSOleg Nesterov static inline bool mmget_not_zero(struct mm_struct *mm)
2851d2005e3fSOleg Nesterov {
2852d2005e3fSOleg Nesterov 	return atomic_inc_not_zero(&mm->mm_users);
28531da177e4SLinus Torvalds }
28541da177e4SLinus Torvalds 
28551da177e4SLinus Torvalds /* mmput gets rid of the mappings and all user-space */
28561da177e4SLinus Torvalds extern void mmput(struct mm_struct *);
28577ef949d7SMichal Hocko #ifdef CONFIG_MMU
28587ef949d7SMichal Hocko /* same as above but performs the slow path from the async context. Can
2859ec8d7c14SMichal Hocko  * be called from the atomic context as well
2860ec8d7c14SMichal Hocko  */
2861ec8d7c14SMichal Hocko extern void mmput_async(struct mm_struct *);
28627ef949d7SMichal Hocko #endif
2863ec8d7c14SMichal Hocko 
28641da177e4SLinus Torvalds /* Grab a reference to a task's mm, if it is not already going away */
28651da177e4SLinus Torvalds extern struct mm_struct *get_task_mm(struct task_struct *task);
28668cdb878dSChristopher Yeoh /*
28678cdb878dSChristopher Yeoh  * Grab a reference to a task's mm, if it is not already going away
28688cdb878dSChristopher Yeoh  * and ptrace_may_access with the mode parameter passed to it
28698cdb878dSChristopher Yeoh  * succeeds.
28708cdb878dSChristopher Yeoh  */
28718cdb878dSChristopher Yeoh extern struct mm_struct *mm_access(struct task_struct *task, unsigned int mode);
28721da177e4SLinus Torvalds /* Remove the current tasks stale references to the old mm_struct */
28731da177e4SLinus Torvalds extern void mm_release(struct task_struct *, struct mm_struct *);
28741da177e4SLinus Torvalds 
28753033f14aSJosh Triplett #ifdef CONFIG_HAVE_COPY_THREAD_TLS
28763033f14aSJosh Triplett extern int copy_thread_tls(unsigned long, unsigned long, unsigned long,
28773033f14aSJosh Triplett 			struct task_struct *, unsigned long);
28783033f14aSJosh Triplett #else
28796f2c55b8SAlexey Dobriyan extern int copy_thread(unsigned long, unsigned long, unsigned long,
2880afa86fc4SAl Viro 			struct task_struct *);
28813033f14aSJosh Triplett 
28823033f14aSJosh Triplett /* Architectures that haven't opted into copy_thread_tls get the tls argument
28833033f14aSJosh Triplett  * via pt_regs, so ignore the tls argument passed via C. */
28843033f14aSJosh Triplett static inline int copy_thread_tls(
28853033f14aSJosh Triplett 		unsigned long clone_flags, unsigned long sp, unsigned long arg,
28863033f14aSJosh Triplett 		struct task_struct *p, unsigned long tls)
28873033f14aSJosh Triplett {
28883033f14aSJosh Triplett 	return copy_thread(clone_flags, sp, arg, p);
28893033f14aSJosh Triplett }
28903033f14aSJosh Triplett #endif
28911da177e4SLinus Torvalds extern void flush_thread(void);
28925f56a5dfSJiri Slaby 
28935f56a5dfSJiri Slaby #ifdef CONFIG_HAVE_EXIT_THREAD
2894e6464694SJiri Slaby extern void exit_thread(struct task_struct *tsk);
28955f56a5dfSJiri Slaby #else
2896e6464694SJiri Slaby static inline void exit_thread(struct task_struct *tsk)
28975f56a5dfSJiri Slaby {
28985f56a5dfSJiri Slaby }
28995f56a5dfSJiri Slaby #endif
29001da177e4SLinus Torvalds 
29011da177e4SLinus Torvalds extern void exit_files(struct task_struct *);
2902a7e5328aSOleg Nesterov extern void __cleanup_sighand(struct sighand_struct *);
2903cbaffba1SOleg Nesterov 
29041da177e4SLinus Torvalds extern void exit_itimers(struct signal_struct *);
2905cbaffba1SOleg Nesterov extern void flush_itimer_signals(void);
29061da177e4SLinus Torvalds 
29079402c95fSJoe Perches extern void do_group_exit(int);
29081da177e4SLinus Torvalds 
2909c4ad8f98SLinus Torvalds extern int do_execve(struct filename *,
2910d7627467SDavid Howells 		     const char __user * const __user *,
2911da3d4c5fSAl Viro 		     const char __user * const __user *);
291251f39a1fSDavid Drysdale extern int do_execveat(int, struct filename *,
291351f39a1fSDavid Drysdale 		       const char __user * const __user *,
291451f39a1fSDavid Drysdale 		       const char __user * const __user *,
291551f39a1fSDavid Drysdale 		       int);
29163033f14aSJosh Triplett extern long _do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *, unsigned long);
2917e80d6661SAl Viro extern long do_fork(unsigned long, unsigned long, unsigned long, int __user *, int __user *);
291836c8b586SIngo Molnar struct task_struct *fork_idle(int);
29192aa3a7f8SAl Viro extern pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags);
29201da177e4SLinus Torvalds 
292182b89778SAdrian Hunter extern void __set_task_comm(struct task_struct *tsk, const char *from, bool exec);
292282b89778SAdrian Hunter static inline void set_task_comm(struct task_struct *tsk, const char *from)
292382b89778SAdrian Hunter {
292482b89778SAdrian Hunter 	__set_task_comm(tsk, from, false);
292582b89778SAdrian Hunter }
292659714d65SAndrew Morton extern char *get_task_comm(char *to, struct task_struct *tsk);
29271da177e4SLinus Torvalds 
29281da177e4SLinus Torvalds #ifdef CONFIG_SMP
2929317f3941SPeter Zijlstra void scheduler_ipi(void);
293085ba2d86SRoland McGrath extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
29311da177e4SLinus Torvalds #else
2932184748ccSPeter Zijlstra static inline void scheduler_ipi(void) { }
293385ba2d86SRoland McGrath static inline unsigned long wait_task_inactive(struct task_struct *p,
293485ba2d86SRoland McGrath 					       long match_state)
293585ba2d86SRoland McGrath {
293685ba2d86SRoland McGrath 	return 1;
293785ba2d86SRoland McGrath }
29381da177e4SLinus Torvalds #endif
29391da177e4SLinus Torvalds 
2940fafe870fSFrederic Weisbecker #define tasklist_empty() \
2941fafe870fSFrederic Weisbecker 	list_empty(&init_task.tasks)
2942fafe870fSFrederic Weisbecker 
294305725f7eSJiri Pirko #define next_task(p) \
294405725f7eSJiri Pirko 	list_entry_rcu((p)->tasks.next, struct task_struct, tasks)
29451da177e4SLinus Torvalds 
29461da177e4SLinus Torvalds #define for_each_process(p) \
29471da177e4SLinus Torvalds 	for (p = &init_task ; (p = next_task(p)) != &init_task ; )
29481da177e4SLinus Torvalds 
29495bb459bbSOleg Nesterov extern bool current_is_single_threaded(void);
2950d84f4f99SDavid Howells 
29511da177e4SLinus Torvalds /*
29521da177e4SLinus Torvalds  * Careful: do_each_thread/while_each_thread is a double loop so
29531da177e4SLinus Torvalds  *          'break' will not work as expected - use goto instead.
29541da177e4SLinus Torvalds  */
29551da177e4SLinus Torvalds #define do_each_thread(g, t) \
29561da177e4SLinus Torvalds 	for (g = t = &init_task ; (g = t = next_task(g)) != &init_task ; ) do
29571da177e4SLinus Torvalds 
29581da177e4SLinus Torvalds #define while_each_thread(g, t) \
29591da177e4SLinus Torvalds 	while ((t = next_thread(t)) != g)
29601da177e4SLinus Torvalds 
29610c740d0aSOleg Nesterov #define __for_each_thread(signal, t)	\
29620c740d0aSOleg Nesterov 	list_for_each_entry_rcu(t, &(signal)->thread_head, thread_node)
29630c740d0aSOleg Nesterov 
29640c740d0aSOleg Nesterov #define for_each_thread(p, t)		\
29650c740d0aSOleg Nesterov 	__for_each_thread((p)->signal, t)
29660c740d0aSOleg Nesterov 
29670c740d0aSOleg Nesterov /* Careful: this is a double loop, 'break' won't work as expected. */
29680c740d0aSOleg Nesterov #define for_each_process_thread(p, t)	\
29690c740d0aSOleg Nesterov 	for_each_process(p) for_each_thread(p, t)
29700c740d0aSOleg Nesterov 
29717e49827cSOleg Nesterov static inline int get_nr_threads(struct task_struct *tsk)
29727e49827cSOleg Nesterov {
2973b3ac022cSOleg Nesterov 	return tsk->signal->nr_threads;
29747e49827cSOleg Nesterov }
29757e49827cSOleg Nesterov 
2976087806b1SOleg Nesterov static inline bool thread_group_leader(struct task_struct *p)
2977087806b1SOleg Nesterov {
2978087806b1SOleg Nesterov 	return p->exit_signal >= 0;
2979087806b1SOleg Nesterov }
29801da177e4SLinus Torvalds 
29810804ef4bSEric W. Biederman /* Do to the insanities of de_thread it is possible for a process
29820804ef4bSEric W. Biederman  * to have the pid of the thread group leader without actually being
29830804ef4bSEric W. Biederman  * the thread group leader.  For iteration through the pids in proc
29840804ef4bSEric W. Biederman  * all we care about is that we have a task with the appropriate
29850804ef4bSEric W. Biederman  * pid, we don't actually care if we have the right task.
29860804ef4bSEric W. Biederman  */
2987e1403b8eSOleg Nesterov static inline bool has_group_leader_pid(struct task_struct *p)
29880804ef4bSEric W. Biederman {
2989e1403b8eSOleg Nesterov 	return task_pid(p) == p->signal->leader_pid;
29900804ef4bSEric W. Biederman }
29910804ef4bSEric W. Biederman 
2992bac0abd6SPavel Emelyanov static inline
2993e1403b8eSOleg Nesterov bool same_thread_group(struct task_struct *p1, struct task_struct *p2)
2994bac0abd6SPavel Emelyanov {
2995e1403b8eSOleg Nesterov 	return p1->signal == p2->signal;
2996bac0abd6SPavel Emelyanov }
2997bac0abd6SPavel Emelyanov 
299836c8b586SIngo Molnar static inline struct task_struct *next_thread(const struct task_struct *p)
299947e65328SOleg Nesterov {
300005725f7eSJiri Pirko 	return list_entry_rcu(p->thread_group.next,
300136c8b586SIngo Molnar 			      struct task_struct, thread_group);
300247e65328SOleg Nesterov }
300347e65328SOleg Nesterov 
3004e868171aSAlexey Dobriyan static inline int thread_group_empty(struct task_struct *p)
30051da177e4SLinus Torvalds {
300647e65328SOleg Nesterov 	return list_empty(&p->thread_group);
30071da177e4SLinus Torvalds }
30081da177e4SLinus Torvalds 
30091da177e4SLinus Torvalds #define delay_group_leader(p) \
30101da177e4SLinus Torvalds 		(thread_group_leader(p) && !thread_group_empty(p))
30111da177e4SLinus Torvalds 
30121da177e4SLinus Torvalds /*
3013260ea101SEric W. Biederman  * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring
301422e2c507SJens Axboe  * subscriptions and synchronises with wait4().  Also used in procfs.  Also
3015ddbcc7e8SPaul Menage  * pins the final release of task.io_context.  Also protects ->cpuset and
3016d68b46feSOleg Nesterov  * ->cgroup.subsys[]. And ->vfork_done.
30171da177e4SLinus Torvalds  *
30181da177e4SLinus Torvalds  * Nests both inside and outside of read_lock(&tasklist_lock).
30191da177e4SLinus Torvalds  * It must not be nested with write_lock_irq(&tasklist_lock),
30201da177e4SLinus Torvalds  * neither inside nor outside.
30211da177e4SLinus Torvalds  */
30221da177e4SLinus Torvalds static inline void task_lock(struct task_struct *p)
30231da177e4SLinus Torvalds {
30241da177e4SLinus Torvalds 	spin_lock(&p->alloc_lock);
30251da177e4SLinus Torvalds }
30261da177e4SLinus Torvalds 
30271da177e4SLinus Torvalds static inline void task_unlock(struct task_struct *p)
30281da177e4SLinus Torvalds {
30291da177e4SLinus Torvalds 	spin_unlock(&p->alloc_lock);
30301da177e4SLinus Torvalds }
30311da177e4SLinus Torvalds 
3032b8ed374eSNamhyung Kim extern struct sighand_struct *__lock_task_sighand(struct task_struct *tsk,
3033f63ee72eSOleg Nesterov 							unsigned long *flags);
3034f63ee72eSOleg Nesterov 
30359388dc30SAnton Vorontsov static inline struct sighand_struct *lock_task_sighand(struct task_struct *tsk,
30369388dc30SAnton Vorontsov 						       unsigned long *flags)
30379388dc30SAnton Vorontsov {
30389388dc30SAnton Vorontsov 	struct sighand_struct *ret;
30399388dc30SAnton Vorontsov 
30409388dc30SAnton Vorontsov 	ret = __lock_task_sighand(tsk, flags);
30419388dc30SAnton Vorontsov 	(void)__cond_lock(&tsk->sighand->siglock, ret);
30429388dc30SAnton Vorontsov 	return ret;
30439388dc30SAnton Vorontsov }
3044b8ed374eSNamhyung Kim 
3045f63ee72eSOleg Nesterov static inline void unlock_task_sighand(struct task_struct *tsk,
3046f63ee72eSOleg Nesterov 						unsigned long *flags)
3047f63ee72eSOleg Nesterov {
3048f63ee72eSOleg Nesterov 	spin_unlock_irqrestore(&tsk->sighand->siglock, *flags);
3049f63ee72eSOleg Nesterov }
3050f63ee72eSOleg Nesterov 
30517d7efec3STejun Heo /**
30527d7efec3STejun Heo  * threadgroup_change_begin - mark the beginning of changes to a threadgroup
30537d7efec3STejun Heo  * @tsk: task causing the changes
30547d7efec3STejun Heo  *
30557d7efec3STejun Heo  * All operations which modify a threadgroup - a new thread joining the
30567d7efec3STejun Heo  * group, death of a member thread (the assertion of PF_EXITING) and
30577d7efec3STejun Heo  * exec(2) dethreading the process and replacing the leader - are wrapped
30587d7efec3STejun Heo  * by threadgroup_change_{begin|end}().  This is to provide a place which
30597d7efec3STejun Heo  * subsystems needing threadgroup stability can hook into for
30607d7efec3STejun Heo  * synchronization.
30617d7efec3STejun Heo  */
3062257058aeSTejun Heo static inline void threadgroup_change_begin(struct task_struct *tsk)
30634714d1d3SBen Blum {
30647d7efec3STejun Heo 	might_sleep();
30657d7efec3STejun Heo 	cgroup_threadgroup_change_begin(tsk);
30664714d1d3SBen Blum }
30677d7efec3STejun Heo 
30687d7efec3STejun Heo /**
30697d7efec3STejun Heo  * threadgroup_change_end - mark the end of changes to a threadgroup
30707d7efec3STejun Heo  * @tsk: task causing the changes
30717d7efec3STejun Heo  *
30727d7efec3STejun Heo  * See threadgroup_change_begin().
30737d7efec3STejun Heo  */
3074257058aeSTejun Heo static inline void threadgroup_change_end(struct task_struct *tsk)
30754714d1d3SBen Blum {
30767d7efec3STejun Heo 	cgroup_threadgroup_change_end(tsk);
30774714d1d3SBen Blum }
307877e4ef99STejun Heo 
3079f037360fSAl Viro #ifndef __HAVE_THREAD_FUNCTIONS
3080f037360fSAl Viro 
3081f7e4217bSRoman Zippel #define task_thread_info(task)	((struct thread_info *)(task)->stack)
3082f7e4217bSRoman Zippel #define task_stack_page(task)	((task)->stack)
3083a1261f54SAl Viro 
308410ebffdeSAl Viro static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
308510ebffdeSAl Viro {
308610ebffdeSAl Viro 	*task_thread_info(p) = *task_thread_info(org);
308710ebffdeSAl Viro 	task_thread_info(p)->task = p;
308810ebffdeSAl Viro }
308910ebffdeSAl Viro 
30906a40281aSChuck Ebbert /*
30916a40281aSChuck Ebbert  * Return the address of the last usable long on the stack.
30926a40281aSChuck Ebbert  *
30936a40281aSChuck Ebbert  * When the stack grows down, this is just above the thread
30946a40281aSChuck Ebbert  * info struct. Going any lower will corrupt the threadinfo.
30956a40281aSChuck Ebbert  *
30966a40281aSChuck Ebbert  * When the stack grows up, this is the highest address.
30976a40281aSChuck Ebbert  * Beyond that position, we corrupt data on the next page.
30986a40281aSChuck Ebbert  */
309910ebffdeSAl Viro static inline unsigned long *end_of_stack(struct task_struct *p)
310010ebffdeSAl Viro {
31016a40281aSChuck Ebbert #ifdef CONFIG_STACK_GROWSUP
31026a40281aSChuck Ebbert 	return (unsigned long *)((unsigned long)task_thread_info(p) + THREAD_SIZE) - 1;
31036a40281aSChuck Ebbert #else
3104f7e4217bSRoman Zippel 	return (unsigned long *)(task_thread_info(p) + 1);
31056a40281aSChuck Ebbert #endif
310610ebffdeSAl Viro }
310710ebffdeSAl Viro 
3108f037360fSAl Viro #endif
3109a70857e4SAaron Tomlin #define task_stack_end_corrupted(task) \
3110a70857e4SAaron Tomlin 		(*(end_of_stack(task)) != STACK_END_MAGIC)
3111f037360fSAl Viro 
31128b05c7e6SFUJITA Tomonori static inline int object_is_on_stack(void *obj)
31138b05c7e6SFUJITA Tomonori {
31148b05c7e6SFUJITA Tomonori 	void *stack = task_stack_page(current);
31158b05c7e6SFUJITA Tomonori 
31168b05c7e6SFUJITA Tomonori 	return (obj >= stack) && (obj < (stack + THREAD_SIZE));
31178b05c7e6SFUJITA Tomonori }
31188b05c7e6SFUJITA Tomonori 
3119b235beeaSLinus Torvalds extern void thread_stack_cache_init(void);
31208c9843e5SBenjamin Herrenschmidt 
31217c9f8861SEric Sandeen #ifdef CONFIG_DEBUG_STACK_USAGE
31227c9f8861SEric Sandeen static inline unsigned long stack_not_used(struct task_struct *p)
31237c9f8861SEric Sandeen {
31247c9f8861SEric Sandeen 	unsigned long *n = end_of_stack(p);
31257c9f8861SEric Sandeen 
31267c9f8861SEric Sandeen 	do { 	/* Skip over canary */
31276c31da34SHelge Deller # ifdef CONFIG_STACK_GROWSUP
31286c31da34SHelge Deller 		n--;
31296c31da34SHelge Deller # else
31307c9f8861SEric Sandeen 		n++;
31316c31da34SHelge Deller # endif
31327c9f8861SEric Sandeen 	} while (!*n);
31337c9f8861SEric Sandeen 
31346c31da34SHelge Deller # ifdef CONFIG_STACK_GROWSUP
31356c31da34SHelge Deller 	return (unsigned long)end_of_stack(p) - (unsigned long)n;
31366c31da34SHelge Deller # else
31377c9f8861SEric Sandeen 	return (unsigned long)n - (unsigned long)end_of_stack(p);
31386c31da34SHelge Deller # endif
31397c9f8861SEric Sandeen }
31407c9f8861SEric Sandeen #endif
3141d4311ff1SAaron Tomlin extern void set_task_stack_end_magic(struct task_struct *tsk);
31427c9f8861SEric Sandeen 
31431da177e4SLinus Torvalds /* set thread flags in other task's structures
31441da177e4SLinus Torvalds  * - see asm/thread_info.h for TIF_xxxx flags available
31451da177e4SLinus Torvalds  */
31461da177e4SLinus Torvalds static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
31471da177e4SLinus Torvalds {
3148a1261f54SAl Viro 	set_ti_thread_flag(task_thread_info(tsk), flag);
31491da177e4SLinus Torvalds }
31501da177e4SLinus Torvalds 
31511da177e4SLinus Torvalds static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
31521da177e4SLinus Torvalds {
3153a1261f54SAl Viro 	clear_ti_thread_flag(task_thread_info(tsk), flag);
31541da177e4SLinus Torvalds }
31551da177e4SLinus Torvalds 
31561da177e4SLinus Torvalds static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
31571da177e4SLinus Torvalds {
3158a1261f54SAl Viro 	return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
31591da177e4SLinus Torvalds }
31601da177e4SLinus Torvalds 
31611da177e4SLinus Torvalds static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
31621da177e4SLinus Torvalds {
3163a1261f54SAl Viro 	return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
31641da177e4SLinus Torvalds }
31651da177e4SLinus Torvalds 
31661da177e4SLinus Torvalds static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
31671da177e4SLinus Torvalds {
3168a1261f54SAl Viro 	return test_ti_thread_flag(task_thread_info(tsk), flag);
31691da177e4SLinus Torvalds }
31701da177e4SLinus Torvalds 
31711da177e4SLinus Torvalds static inline void set_tsk_need_resched(struct task_struct *tsk)
31721da177e4SLinus Torvalds {
31731da177e4SLinus Torvalds 	set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
31741da177e4SLinus Torvalds }
31751da177e4SLinus Torvalds 
31761da177e4SLinus Torvalds static inline void clear_tsk_need_resched(struct task_struct *tsk)
31771da177e4SLinus Torvalds {
31781da177e4SLinus Torvalds 	clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
31791da177e4SLinus Torvalds }
31801da177e4SLinus Torvalds 
31818ae121acSGregory Haskins static inline int test_tsk_need_resched(struct task_struct *tsk)
31828ae121acSGregory Haskins {
31838ae121acSGregory Haskins 	return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
31848ae121acSGregory Haskins }
31858ae121acSGregory Haskins 
3186690cc3ffSEric W. Biederman static inline int restart_syscall(void)
3187690cc3ffSEric W. Biederman {
3188690cc3ffSEric W. Biederman 	set_tsk_thread_flag(current, TIF_SIGPENDING);
3189690cc3ffSEric W. Biederman 	return -ERESTARTNOINTR;
3190690cc3ffSEric W. Biederman }
3191690cc3ffSEric W. Biederman 
31921da177e4SLinus Torvalds static inline int signal_pending(struct task_struct *p)
31931da177e4SLinus Torvalds {
31941da177e4SLinus Torvalds 	return unlikely(test_tsk_thread_flag(p,TIF_SIGPENDING));
31951da177e4SLinus Torvalds }
31961da177e4SLinus Torvalds 
3197d9588725SRoland McGrath static inline int __fatal_signal_pending(struct task_struct *p)
3198d9588725SRoland McGrath {
3199d9588725SRoland McGrath 	return unlikely(sigismember(&p->pending.signal, SIGKILL));
3200d9588725SRoland McGrath }
3201f776d12dSMatthew Wilcox 
3202f776d12dSMatthew Wilcox static inline int fatal_signal_pending(struct task_struct *p)
3203f776d12dSMatthew Wilcox {
3204f776d12dSMatthew Wilcox 	return signal_pending(p) && __fatal_signal_pending(p);
3205f776d12dSMatthew Wilcox }
3206f776d12dSMatthew Wilcox 
320716882c1eSOleg Nesterov static inline int signal_pending_state(long state, struct task_struct *p)
320816882c1eSOleg Nesterov {
320916882c1eSOleg Nesterov 	if (!(state & (TASK_INTERRUPTIBLE | TASK_WAKEKILL)))
321016882c1eSOleg Nesterov 		return 0;
321116882c1eSOleg Nesterov 	if (!signal_pending(p))
321216882c1eSOleg Nesterov 		return 0;
321316882c1eSOleg Nesterov 
321416882c1eSOleg Nesterov 	return (state & TASK_INTERRUPTIBLE) || __fatal_signal_pending(p);
321516882c1eSOleg Nesterov }
321616882c1eSOleg Nesterov 
32171da177e4SLinus Torvalds /*
32181da177e4SLinus Torvalds  * cond_resched() and cond_resched_lock(): latency reduction via
32191da177e4SLinus Torvalds  * explicit rescheduling in places that are safe. The return
32201da177e4SLinus Torvalds  * value indicates whether a reschedule was done in fact.
32211da177e4SLinus Torvalds  * cond_resched_lock() will drop the spinlock before scheduling,
32221da177e4SLinus Torvalds  * cond_resched_softirq() will enable bhs before scheduling.
32231da177e4SLinus Torvalds  */
3224c3921ab7SLinus Torvalds extern int _cond_resched(void);
32256f80bd98SFrederic Weisbecker 
3226613afbf8SFrederic Weisbecker #define cond_resched() ({			\
32273427445aSPeter Zijlstra 	___might_sleep(__FILE__, __LINE__, 0);	\
3228613afbf8SFrederic Weisbecker 	_cond_resched();			\
3229613afbf8SFrederic Weisbecker })
32306f80bd98SFrederic Weisbecker 
3231613afbf8SFrederic Weisbecker extern int __cond_resched_lock(spinlock_t *lock);
3232613afbf8SFrederic Weisbecker 
3233613afbf8SFrederic Weisbecker #define cond_resched_lock(lock) ({				\
32343427445aSPeter Zijlstra 	___might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET);\
3235613afbf8SFrederic Weisbecker 	__cond_resched_lock(lock);				\
3236613afbf8SFrederic Weisbecker })
3237613afbf8SFrederic Weisbecker 
3238613afbf8SFrederic Weisbecker extern int __cond_resched_softirq(void);
3239613afbf8SFrederic Weisbecker 
3240613afbf8SFrederic Weisbecker #define cond_resched_softirq() ({					\
32413427445aSPeter Zijlstra 	___might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET);	\
3242613afbf8SFrederic Weisbecker 	__cond_resched_softirq();					\
3243613afbf8SFrederic Weisbecker })
32441da177e4SLinus Torvalds 
3245f6f3c437SSimon Horman static inline void cond_resched_rcu(void)
3246f6f3c437SSimon Horman {
3247f6f3c437SSimon Horman #if defined(CONFIG_DEBUG_ATOMIC_SLEEP) || !defined(CONFIG_PREEMPT_RCU)
3248f6f3c437SSimon Horman 	rcu_read_unlock();
3249f6f3c437SSimon Horman 	cond_resched();
3250f6f3c437SSimon Horman 	rcu_read_lock();
3251f6f3c437SSimon Horman #endif
3252f6f3c437SSimon Horman }
3253f6f3c437SSimon Horman 
32541da177e4SLinus Torvalds /*
32551da177e4SLinus Torvalds  * Does a critical section need to be broken due to another
325695c354feSNick Piggin  * task waiting?: (technically does not depend on CONFIG_PREEMPT,
325795c354feSNick Piggin  * but a general need for low latency)
32581da177e4SLinus Torvalds  */
325995c354feSNick Piggin static inline int spin_needbreak(spinlock_t *lock)
32601da177e4SLinus Torvalds {
326195c354feSNick Piggin #ifdef CONFIG_PREEMPT
326295c354feSNick Piggin 	return spin_is_contended(lock);
326395c354feSNick Piggin #else
32641da177e4SLinus Torvalds 	return 0;
326595c354feSNick Piggin #endif
32661da177e4SLinus Torvalds }
32671da177e4SLinus Torvalds 
32687bb44adeSRoland McGrath /*
3269ee761f62SThomas Gleixner  * Idle thread specific functions to determine the need_resched
327069dd0f84SPeter Zijlstra  * polling state.
3271ee761f62SThomas Gleixner  */
327269dd0f84SPeter Zijlstra #ifdef TIF_POLLING_NRFLAG
3273ee761f62SThomas Gleixner static inline int tsk_is_polling(struct task_struct *p)
3274ee761f62SThomas Gleixner {
3275ee761f62SThomas Gleixner 	return test_tsk_thread_flag(p, TIF_POLLING_NRFLAG);
3276ee761f62SThomas Gleixner }
3277ea811747SPeter Zijlstra 
3278ea811747SPeter Zijlstra static inline void __current_set_polling(void)
32793a98f871SThomas Gleixner {
32803a98f871SThomas Gleixner 	set_thread_flag(TIF_POLLING_NRFLAG);
32813a98f871SThomas Gleixner }
32823a98f871SThomas Gleixner 
3283ea811747SPeter Zijlstra static inline bool __must_check current_set_polling_and_test(void)
3284ea811747SPeter Zijlstra {
3285ea811747SPeter Zijlstra 	__current_set_polling();
3286ea811747SPeter Zijlstra 
3287ea811747SPeter Zijlstra 	/*
3288ea811747SPeter Zijlstra 	 * Polling state must be visible before we test NEED_RESCHED,
32898875125eSKirill Tkhai 	 * paired by resched_curr()
3290ea811747SPeter Zijlstra 	 */
32914e857c58SPeter Zijlstra 	smp_mb__after_atomic();
3292ea811747SPeter Zijlstra 
3293ea811747SPeter Zijlstra 	return unlikely(tif_need_resched());
3294ea811747SPeter Zijlstra }
3295ea811747SPeter Zijlstra 
3296ea811747SPeter Zijlstra static inline void __current_clr_polling(void)
32973a98f871SThomas Gleixner {
32983a98f871SThomas Gleixner 	clear_thread_flag(TIF_POLLING_NRFLAG);
32993a98f871SThomas Gleixner }
3300ea811747SPeter Zijlstra 
3301ea811747SPeter Zijlstra static inline bool __must_check current_clr_polling_and_test(void)
3302ea811747SPeter Zijlstra {
3303ea811747SPeter Zijlstra 	__current_clr_polling();
3304ea811747SPeter Zijlstra 
3305ea811747SPeter Zijlstra 	/*
3306ea811747SPeter Zijlstra 	 * Polling state must be visible before we test NEED_RESCHED,
33078875125eSKirill Tkhai 	 * paired by resched_curr()
3308ea811747SPeter Zijlstra 	 */
33094e857c58SPeter Zijlstra 	smp_mb__after_atomic();
3310ea811747SPeter Zijlstra 
3311ea811747SPeter Zijlstra 	return unlikely(tif_need_resched());
3312ea811747SPeter Zijlstra }
3313ea811747SPeter Zijlstra 
3314ee761f62SThomas Gleixner #else
3315ee761f62SThomas Gleixner static inline int tsk_is_polling(struct task_struct *p) { return 0; }
3316ea811747SPeter Zijlstra static inline void __current_set_polling(void) { }
3317ea811747SPeter Zijlstra static inline void __current_clr_polling(void) { }
3318ea811747SPeter Zijlstra 
3319ea811747SPeter Zijlstra static inline bool __must_check current_set_polling_and_test(void)
3320ea811747SPeter Zijlstra {
3321ea811747SPeter Zijlstra 	return unlikely(tif_need_resched());
3322ea811747SPeter Zijlstra }
3323ea811747SPeter Zijlstra static inline bool __must_check current_clr_polling_and_test(void)
3324ea811747SPeter Zijlstra {
3325ea811747SPeter Zijlstra 	return unlikely(tif_need_resched());
3326ea811747SPeter Zijlstra }
3327ee761f62SThomas Gleixner #endif
3328ee761f62SThomas Gleixner 
33298cb75e0cSPeter Zijlstra static inline void current_clr_polling(void)
33308cb75e0cSPeter Zijlstra {
33318cb75e0cSPeter Zijlstra 	__current_clr_polling();
33328cb75e0cSPeter Zijlstra 
33338cb75e0cSPeter Zijlstra 	/*
33348cb75e0cSPeter Zijlstra 	 * Ensure we check TIF_NEED_RESCHED after we clear the polling bit.
33358cb75e0cSPeter Zijlstra 	 * Once the bit is cleared, we'll get IPIs with every new
33368cb75e0cSPeter Zijlstra 	 * TIF_NEED_RESCHED and the IPI handler, scheduler_ipi(), will also
33378cb75e0cSPeter Zijlstra 	 * fold.
33388cb75e0cSPeter Zijlstra 	 */
33398875125eSKirill Tkhai 	smp_mb(); /* paired with resched_curr() */
33408cb75e0cSPeter Zijlstra 
33418cb75e0cSPeter Zijlstra 	preempt_fold_need_resched();
33428cb75e0cSPeter Zijlstra }
33438cb75e0cSPeter Zijlstra 
334475f93fedSPeter Zijlstra static __always_inline bool need_resched(void)
334575f93fedSPeter Zijlstra {
334675f93fedSPeter Zijlstra 	return unlikely(tif_need_resched());
334775f93fedSPeter Zijlstra }
334875f93fedSPeter Zijlstra 
3349ee761f62SThomas Gleixner /*
3350f06febc9SFrank Mayhar  * Thread group CPU time accounting.
3351f06febc9SFrank Mayhar  */
33524cd4c1b4SPeter Zijlstra void thread_group_cputime(struct task_struct *tsk, struct task_cputime *times);
33534da94d49SPeter Zijlstra void thread_group_cputimer(struct task_struct *tsk, struct task_cputime *times);
3354f06febc9SFrank Mayhar 
3355f06febc9SFrank Mayhar /*
33567bb44adeSRoland McGrath  * Reevaluate whether the task has signals pending delivery.
33577bb44adeSRoland McGrath  * Wake the task if so.
33587bb44adeSRoland McGrath  * This is required every time the blocked sigset_t changes.
33597bb44adeSRoland McGrath  * callers must hold sighand->siglock.
33607bb44adeSRoland McGrath  */
33617bb44adeSRoland McGrath extern void recalc_sigpending_and_wake(struct task_struct *t);
33621da177e4SLinus Torvalds extern void recalc_sigpending(void);
33631da177e4SLinus Torvalds 
3364910ffdb1SOleg Nesterov extern void signal_wake_up_state(struct task_struct *t, unsigned int state);
3365910ffdb1SOleg Nesterov 
3366910ffdb1SOleg Nesterov static inline void signal_wake_up(struct task_struct *t, bool resume)
3367910ffdb1SOleg Nesterov {
3368910ffdb1SOleg Nesterov 	signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0);
3369910ffdb1SOleg Nesterov }
3370910ffdb1SOleg Nesterov static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume)
3371910ffdb1SOleg Nesterov {
3372910ffdb1SOleg Nesterov 	signal_wake_up_state(t, resume ? __TASK_TRACED : 0);
3373910ffdb1SOleg Nesterov }
33741da177e4SLinus Torvalds 
33751da177e4SLinus Torvalds /*
33761da177e4SLinus Torvalds  * Wrappers for p->thread_info->cpu access. No-op on UP.
33771da177e4SLinus Torvalds  */
33781da177e4SLinus Torvalds #ifdef CONFIG_SMP
33791da177e4SLinus Torvalds 
33801da177e4SLinus Torvalds static inline unsigned int task_cpu(const struct task_struct *p)
33811da177e4SLinus Torvalds {
3382a1261f54SAl Viro 	return task_thread_info(p)->cpu;
33831da177e4SLinus Torvalds }
33841da177e4SLinus Torvalds 
3385b32e86b4SIngo Molnar static inline int task_node(const struct task_struct *p)
3386b32e86b4SIngo Molnar {
3387b32e86b4SIngo Molnar 	return cpu_to_node(task_cpu(p));
3388b32e86b4SIngo Molnar }
3389b32e86b4SIngo Molnar 
3390c65cc870SIngo Molnar extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
33911da177e4SLinus Torvalds 
33921da177e4SLinus Torvalds #else
33931da177e4SLinus Torvalds 
33941da177e4SLinus Torvalds static inline unsigned int task_cpu(const struct task_struct *p)
33951da177e4SLinus Torvalds {
33961da177e4SLinus Torvalds 	return 0;
33971da177e4SLinus Torvalds }
33981da177e4SLinus Torvalds 
33991da177e4SLinus Torvalds static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
34001da177e4SLinus Torvalds {
34011da177e4SLinus Torvalds }
34021da177e4SLinus Torvalds 
34031da177e4SLinus Torvalds #endif /* CONFIG_SMP */
34041da177e4SLinus Torvalds 
340596f874e2SRusty Russell extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
340696f874e2SRusty Russell extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
34075c45bf27SSiddha, Suresh B 
34087c941438SDhaval Giani #ifdef CONFIG_CGROUP_SCHED
340907e06b01SYong Zhang extern struct task_group root_task_group;
34108323f26cSPeter Zijlstra #endif /* CONFIG_CGROUP_SCHED */
34119b5b7751SSrivatsa Vaddagiri 
341254e99124SDhaval Giani extern int task_can_switch_user(struct user_struct *up,
341354e99124SDhaval Giani 					struct task_struct *tsk);
341454e99124SDhaval Giani 
34154b98d11bSAlexey Dobriyan #ifdef CONFIG_TASK_XACCT
34164b98d11bSAlexey Dobriyan static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
34174b98d11bSAlexey Dobriyan {
3418940389b8SAndrea Righi 	tsk->ioac.rchar += amt;
34194b98d11bSAlexey Dobriyan }
34204b98d11bSAlexey Dobriyan 
34214b98d11bSAlexey Dobriyan static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
34224b98d11bSAlexey Dobriyan {
3423940389b8SAndrea Righi 	tsk->ioac.wchar += amt;
34244b98d11bSAlexey Dobriyan }
34254b98d11bSAlexey Dobriyan 
34264b98d11bSAlexey Dobriyan static inline void inc_syscr(struct task_struct *tsk)
34274b98d11bSAlexey Dobriyan {
3428940389b8SAndrea Righi 	tsk->ioac.syscr++;
34294b98d11bSAlexey Dobriyan }
34304b98d11bSAlexey Dobriyan 
34314b98d11bSAlexey Dobriyan static inline void inc_syscw(struct task_struct *tsk)
34324b98d11bSAlexey Dobriyan {
3433940389b8SAndrea Righi 	tsk->ioac.syscw++;
34344b98d11bSAlexey Dobriyan }
34354b98d11bSAlexey Dobriyan #else
34364b98d11bSAlexey Dobriyan static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
34374b98d11bSAlexey Dobriyan {
34384b98d11bSAlexey Dobriyan }
34394b98d11bSAlexey Dobriyan 
34404b98d11bSAlexey Dobriyan static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
34414b98d11bSAlexey Dobriyan {
34424b98d11bSAlexey Dobriyan }
34434b98d11bSAlexey Dobriyan 
34444b98d11bSAlexey Dobriyan static inline void inc_syscr(struct task_struct *tsk)
34454b98d11bSAlexey Dobriyan {
34464b98d11bSAlexey Dobriyan }
34474b98d11bSAlexey Dobriyan 
34484b98d11bSAlexey Dobriyan static inline void inc_syscw(struct task_struct *tsk)
34494b98d11bSAlexey Dobriyan {
34504b98d11bSAlexey Dobriyan }
34514b98d11bSAlexey Dobriyan #endif
34524b98d11bSAlexey Dobriyan 
345382455257SDave Hansen #ifndef TASK_SIZE_OF
345482455257SDave Hansen #define TASK_SIZE_OF(tsk)	TASK_SIZE
345582455257SDave Hansen #endif
345682455257SDave Hansen 
3457f98bafa0SOleg Nesterov #ifdef CONFIG_MEMCG
3458cf475ad2SBalbir Singh extern void mm_update_next_owner(struct mm_struct *mm);
3459cf475ad2SBalbir Singh #else
3460cf475ad2SBalbir Singh static inline void mm_update_next_owner(struct mm_struct *mm)
3461cf475ad2SBalbir Singh {
3462cf475ad2SBalbir Singh }
3463f98bafa0SOleg Nesterov #endif /* CONFIG_MEMCG */
3464cf475ad2SBalbir Singh 
34653e10e716SJiri Slaby static inline unsigned long task_rlimit(const struct task_struct *tsk,
34663e10e716SJiri Slaby 		unsigned int limit)
34673e10e716SJiri Slaby {
3468316c1608SJason Low 	return READ_ONCE(tsk->signal->rlim[limit].rlim_cur);
34693e10e716SJiri Slaby }
34703e10e716SJiri Slaby 
34713e10e716SJiri Slaby static inline unsigned long task_rlimit_max(const struct task_struct *tsk,
34723e10e716SJiri Slaby 		unsigned int limit)
34733e10e716SJiri Slaby {
3474316c1608SJason Low 	return READ_ONCE(tsk->signal->rlim[limit].rlim_max);
34753e10e716SJiri Slaby }
34763e10e716SJiri Slaby 
34773e10e716SJiri Slaby static inline unsigned long rlimit(unsigned int limit)
34783e10e716SJiri Slaby {
34793e10e716SJiri Slaby 	return task_rlimit(current, limit);
34803e10e716SJiri Slaby }
34813e10e716SJiri Slaby 
34823e10e716SJiri Slaby static inline unsigned long rlimit_max(unsigned int limit)
34833e10e716SJiri Slaby {
34843e10e716SJiri Slaby 	return task_rlimit_max(current, limit);
34853e10e716SJiri Slaby }
34863e10e716SJiri Slaby 
3487adaf9fcdSRafael J. Wysocki #ifdef CONFIG_CPU_FREQ
3488adaf9fcdSRafael J. Wysocki struct update_util_data {
3489adaf9fcdSRafael J. Wysocki 	void (*func)(struct update_util_data *data,
3490adaf9fcdSRafael J. Wysocki 		     u64 time, unsigned long util, unsigned long max);
3491adaf9fcdSRafael J. Wysocki };
3492adaf9fcdSRafael J. Wysocki 
34930bed612bSRafael J. Wysocki void cpufreq_add_update_util_hook(int cpu, struct update_util_data *data,
34940bed612bSRafael J. Wysocki 			void (*func)(struct update_util_data *data, u64 time,
34950bed612bSRafael J. Wysocki 				     unsigned long util, unsigned long max));
34960bed612bSRafael J. Wysocki void cpufreq_remove_update_util_hook(int cpu);
3497adaf9fcdSRafael J. Wysocki #endif /* CONFIG_CPU_FREQ */
3498adaf9fcdSRafael J. Wysocki 
34991da177e4SLinus Torvalds #endif
3500