linux/include/linux/sched.h
<<
>>
Prefs
   1#ifndef _LINUX_SCHED_H
   2#define _LINUX_SCHED_H
   3
   4/*
   5 * cloning flags:
   6 */
   7#define CSIGNAL         0x000000ff      /* signal mask to be sent at exit */
   8#define CLONE_VM        0x00000100      /* set if VM shared between processes */
   9#define CLONE_FS        0x00000200      /* set if fs info shared between processes */
  10#define CLONE_FILES     0x00000400      /* set if open files shared between processes */
  11#define CLONE_SIGHAND   0x00000800      /* set if signal handlers and blocked signals shared */
  12#define CLONE_PTRACE    0x00002000      /* set if we want to let tracing continue on the child too */
  13#define CLONE_VFORK     0x00004000      /* set if the parent wants the child to wake it up on mm_release */
  14#define CLONE_PARENT    0x00008000      /* set if we want to have the same parent as the cloner */
  15#define CLONE_THREAD    0x00010000      /* Same thread group? */
  16#define CLONE_NEWNS     0x00020000      /* New namespace group? */
  17#define CLONE_SYSVSEM   0x00040000      /* share system V SEM_UNDO semantics */
  18#define CLONE_SETTLS    0x00080000      /* create a new TLS for the child */
  19#define CLONE_PARENT_SETTID     0x00100000      /* set the TID in the parent */
  20#define CLONE_CHILD_CLEARTID    0x00200000      /* clear the TID in the child */
  21#define CLONE_DETACHED          0x00400000      /* Unused, ignored */
  22#define CLONE_UNTRACED          0x00800000      /* set if the tracing process can't force CLONE_PTRACE on this clone */
  23#define CLONE_CHILD_SETTID      0x01000000      /* set the TID in the child */
  24/* 0x02000000 was previously the unused CLONE_STOPPED (Start in stopped state)
  25   and is now available for re-use. */
  26#define CLONE_NEWUTS            0x04000000      /* New utsname group? */
  27#define CLONE_NEWIPC            0x08000000      /* New ipcs */
  28#define CLONE_NEWUSER           0x10000000      /* New user namespace */
  29#define CLONE_NEWPID            0x20000000      /* New pid namespace */
  30#define CLONE_NEWNET            0x40000000      /* New network namespace */
  31#define CLONE_IO                0x80000000      /* Clone io context */
  32
  33/*
  34 * Scheduling policies
  35 */
  36#define SCHED_NORMAL            0
  37#define SCHED_FIFO              1
  38#define SCHED_RR                2
  39#define SCHED_BATCH             3
  40/* SCHED_ISO: reserved but not implemented yet */
  41#define SCHED_IDLE              5
  42/* Can be ORed in to make sure the process is reverted back to SCHED_NORMAL on fork */
  43#define SCHED_RESET_ON_FORK     0x40000000
  44
  45#ifdef __KERNEL__
  46
  47struct sched_param {
  48        int sched_priority;
  49};
  50
  51#include <asm/param.h>  /* for HZ */
  52
  53#include <linux/capability.h>
  54#include <linux/threads.h>
  55#include <linux/kernel.h>
  56#include <linux/types.h>
  57#include <linux/timex.h>
  58#include <linux/jiffies.h>
  59#include <linux/rbtree.h>
  60#include <linux/thread_info.h>
  61#include <linux/cpumask.h>
  62#include <linux/errno.h>
  63#include <linux/nodemask.h>
  64#include <linux/mm_types.h>
  65
  66#include <asm/system.h>
  67#include <asm/page.h>
  68#include <asm/ptrace.h>
  69#include <asm/cputime.h>
  70
  71#include <linux/smp.h>
  72#include <linux/sem.h>
  73#include <linux/signal.h>
  74#include <linux/compiler.h>
  75#include <linux/completion.h>
  76#include <linux/pid.h>
  77#include <linux/percpu.h>
  78#include <linux/topology.h>
  79#include <linux/proportions.h>
  80#include <linux/seccomp.h>
  81#include <linux/rcupdate.h>
  82#include <linux/rculist.h>
  83#include <linux/rtmutex.h>
  84
  85#include <linux/time.h>
  86#include <linux/param.h>
  87#include <linux/resource.h>
  88#include <linux/timer.h>
  89#include <linux/hrtimer.h>
  90#include <linux/task_io_accounting.h>
  91#include <linux/latencytop.h>
  92#include <linux/cred.h>
  93
  94#include <asm/processor.h>
  95
  96struct exec_domain;
  97struct futex_pi_state;
  98struct robust_list_head;
  99struct bio_list;
 100struct fs_struct;
 101struct perf_event_context;
 102struct blk_plug;
 103
 104/*
 105 * List of flags we want to share for kernel threads,
 106 * if only because they are not used by them anyway.
 107 */
 108#define CLONE_KERNEL    (CLONE_FS | CLONE_FILES | CLONE_SIGHAND)
 109
 110/*
 111 * These are the constant used to fake the fixed-point load-average
 112 * counting. Some notes:
 113 *  - 11 bit fractions expand to 22 bits by the multiplies: this gives
 114 *    a load-average precision of 10 bits integer + 11 bits fractional
 115 *  - if you want to count load-averages more often, you need more
 116 *    precision, or rounding will get you. With 2-second counting freq,
 117 *    the EXP_n values would be 1981, 2034 and 2043 if still using only
 118 *    11 bit fractions.
 119 */
 120extern unsigned long avenrun[];         /* Load averages */
 121extern void get_avenrun(unsigned long *loads, unsigned long offset, int shift);
 122
 123#define FSHIFT          11              /* nr of bits of precision */
 124#define FIXED_1         (1<<FSHIFT)     /* 1.0 as fixed-point */
 125#define LOAD_FREQ       (5*HZ+1)        /* 5 sec intervals */
 126#define EXP_1           1884            /* 1/exp(5sec/1min) as fixed-point */
 127#define EXP_5           2014            /* 1/exp(5sec/5min) */
 128#define EXP_15          2037            /* 1/exp(5sec/15min) */
 129
 130#define CALC_LOAD(load,exp,n) \
 131        load *= exp; \
 132        load += n*(FIXED_1-exp); \
 133        load >>= FSHIFT;
 134
 135extern unsigned long total_forks;
 136extern int nr_threads;
 137DECLARE_PER_CPU(unsigned long, process_counts);
 138extern int nr_processes(void);
 139extern unsigned long nr_running(void);
 140extern unsigned long nr_uninterruptible(void);
 141extern unsigned long nr_iowait(void);
 142extern unsigned long nr_iowait_cpu(int cpu);
 143extern unsigned long this_cpu_load(void);
 144
 145
 146extern void calc_global_load(unsigned long ticks);
 147
 148extern unsigned long get_parent_ip(unsigned long addr);
 149
 150struct seq_file;
 151struct cfs_rq;
 152struct task_group;
 153#ifdef CONFIG_SCHED_DEBUG
 154extern void proc_sched_show_task(struct task_struct *p, struct seq_file *m);
 155extern void proc_sched_set_task(struct task_struct *p);
 156extern void
 157print_cfs_rq(struct seq_file *m, int cpu, struct cfs_rq *cfs_rq);
 158#else
 159static inline void
 160proc_sched_show_task(struct task_struct *p, struct seq_file *m)
 161{
 162}
 163static inline void proc_sched_set_task(struct task_struct *p)
 164{
 165}
 166static inline void
 167print_cfs_rq(struct seq_file *m, int cpu, struct cfs_rq *cfs_rq)
 168{
 169}
 170#endif
 171
 172/*
 173 * Task state bitmask. NOTE! These bits are also
 174 * encoded in fs/proc/array.c: get_task_state().
 175 *
 176 * We have two separate sets of flags: task->state
 177 * is about runnability, while task->exit_state are
 178 * about the task exiting. Confusing, but this way
 179 * modifying one set can't modify the other one by
 180 * mistake.
 181 */
 182#define TASK_RUNNING            0
 183#define TASK_INTERRUPTIBLE      1
 184#define TASK_UNINTERRUPTIBLE    2
 185#define __TASK_STOPPED          4
 186#define __TASK_TRACED           8
 187/* in tsk->exit_state */
 188#define EXIT_ZOMBIE             16
 189#define EXIT_DEAD               32
 190/* in tsk->state again */
 191#define TASK_DEAD               64
 192#define TASK_WAKEKILL           128
 193#define TASK_WAKING             256
 194#define TASK_STATE_MAX          512
 195
 196#define TASK_STATE_TO_CHAR_STR "RSDTtZXxKW"
 197
 198extern char ___assert_task_state[1 - 2*!!(
 199                sizeof(TASK_STATE_TO_CHAR_STR)-1 != ilog2(TASK_STATE_MAX)+1)];
 200
 201/* Convenience macros for the sake of set_task_state */
 202#define TASK_KILLABLE           (TASK_WAKEKILL | TASK_UNINTERRUPTIBLE)
 203#define TASK_STOPPED            (TASK_WAKEKILL | __TASK_STOPPED)
 204#define TASK_TRACED             (TASK_WAKEKILL | __TASK_TRACED)
 205
 206/* Convenience macros for the sake of wake_up */
 207#define TASK_NORMAL             (TASK_INTERRUPTIBLE | TASK_UNINTERRUPTIBLE)
 208#define TASK_ALL                (TASK_NORMAL | __TASK_STOPPED | __TASK_TRACED)
 209
 210/* get_task_state() */
 211#define TASK_REPORT             (TASK_RUNNING | TASK_INTERRUPTIBLE | \
 212                                 TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
 213                                 __TASK_TRACED)
 214
 215#define task_is_traced(task)    ((task->state & __TASK_TRACED) != 0)
 216#define task_is_stopped(task)   ((task->state & __TASK_STOPPED) != 0)
 217#define task_is_dead(task)      ((task)->exit_state != 0)
 218#define task_is_stopped_or_traced(task) \
 219                        ((task->state & (__TASK_STOPPED | __TASK_TRACED)) != 0)
 220#define task_contributes_to_load(task)  \
 221                                ((task->state & TASK_UNINTERRUPTIBLE) != 0 && \
 222                                 (task->flags & PF_FREEZING) == 0)
 223
 224#define __set_task_state(tsk, state_value)              \
 225        do { (tsk)->state = (state_value); } while (0)
 226#define set_task_state(tsk, state_value)                \
 227        set_mb((tsk)->state, (state_value))
 228
 229/*
 230 * set_current_state() includes a barrier so that the write of current->state
 231 * is correctly serialised wrt the caller's subsequent test of whether to
 232 * actually sleep:
 233 *
 234 *      set_current_state(TASK_UNINTERRUPTIBLE);
 235 *      if (do_i_need_to_sleep())
 236 *              schedule();
 237 *
 238 * If the caller does not need such serialisation then use __set_current_state()
 239 */
 240#define __set_current_state(state_value)                        \
 241        do { current->state = (state_value); } while (0)
 242#define set_current_state(state_value)          \
 243        set_mb(current->state, (state_value))
 244
 245/* Task command name length */
 246#define TASK_COMM_LEN 16
 247
 248#include <linux/spinlock.h>
 249
 250/*
 251 * This serializes "schedule()" and also protects
 252 * the run-queue from deletions/modifications (but
 253 * _adding_ to the beginning of the run-queue has
 254 * a separate lock).
 255 */
 256extern rwlock_t tasklist_lock;
 257extern spinlock_t mmlist_lock;
 258
 259struct task_struct;
 260
 261#ifdef CONFIG_PROVE_RCU
 262extern int lockdep_tasklist_lock_is_held(void);
 263#endif /* #ifdef CONFIG_PROVE_RCU */
 264
 265extern void sched_init(void);
 266extern void sched_init_smp(void);
 267extern asmlinkage void schedule_tail(struct task_struct *prev);
 268extern void init_idle(struct task_struct *idle, int cpu);
 269extern void init_idle_bootup_task(struct task_struct *idle);
 270
 271extern int runqueue_is_locked(int cpu);
 272
 273extern cpumask_var_t nohz_cpu_mask;
 274#if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ)
 275extern void select_nohz_load_balancer(int stop_tick);
 276extern int get_nohz_timer_target(void);
 277#else
 278static inline void select_nohz_load_balancer(int stop_tick) { }
 279#endif
 280
 281/*
 282 * Only dump TASK_* tasks. (0 for all tasks)
 283 */
 284extern void show_state_filter(unsigned long state_filter);
 285
 286static inline void show_state(void)
 287{
 288        show_state_filter(0);
 289}
 290
 291extern void show_regs(struct pt_regs *);
 292
 293/*
 294 * TASK is a pointer to the task whose backtrace we want to see (or NULL for current
 295 * task), SP is the stack pointer of the first frame that should be shown in the back
 296 * trace (or NULL if the entire call-chain of the task should be shown).
 297 */
 298extern void show_stack(struct task_struct *task, unsigned long *sp);
 299
 300void io_schedule(void);
 301long io_schedule_timeout(long timeout);
 302
 303extern void cpu_init (void);
 304extern void trap_init(void);
 305extern void update_process_times(int user);
 306extern void scheduler_tick(void);
 307
 308extern void sched_show_task(struct task_struct *p);
 309
 310#ifdef CONFIG_LOCKUP_DETECTOR
 311extern void touch_softlockup_watchdog(void);
 312extern void touch_softlockup_watchdog_sync(void);
 313extern void touch_all_softlockup_watchdogs(void);
 314extern int proc_dowatchdog_thresh(struct ctl_table *table, int write,
 315                                  void __user *buffer,
 316                                  size_t *lenp, loff_t *ppos);
 317extern unsigned int  softlockup_panic;
 318void lockup_detector_init(void);
 319#else
 320static inline void touch_softlockup_watchdog(void)
 321{
 322}
 323static inline void touch_softlockup_watchdog_sync(void)
 324{
 325}
 326static inline void touch_all_softlockup_watchdogs(void)
 327{
 328}
 329static inline void lockup_detector_init(void)
 330{
 331}
 332#endif
 333
 334#ifdef CONFIG_DETECT_HUNG_TASK
 335extern unsigned int  sysctl_hung_task_panic;
 336extern unsigned long sysctl_hung_task_check_count;
 337extern unsigned long sysctl_hung_task_timeout_secs;
 338extern unsigned long sysctl_hung_task_warnings;
 339extern int proc_dohung_task_timeout_secs(struct ctl_table *table, int write,
 340                                         void __user *buffer,
 341                                         size_t *lenp, loff_t *ppos);
 342#else
 343/* Avoid need for ifdefs elsewhere in the code */
 344enum { sysctl_hung_task_timeout_secs = 0 };
 345#endif
 346
 347/* Attach to any functions which should be ignored in wchan output. */
 348#define __sched         __attribute__((__section__(".sched.text")))
 349
 350/* Linker adds these: start and end of __sched functions */
 351extern char __sched_text_start[], __sched_text_end[];
 352
 353/* Is this address in the __sched functions? */
 354extern int in_sched_functions(unsigned long addr);
 355
 356#define MAX_SCHEDULE_TIMEOUT    LONG_MAX
 357extern signed long schedule_timeout(signed long timeout);
 358extern signed long schedule_timeout_interruptible(signed long timeout);
 359extern signed long schedule_timeout_killable(signed long timeout);
 360extern signed long schedule_timeout_uninterruptible(signed long timeout);
 361asmlinkage void schedule(void);
 362extern int mutex_spin_on_owner(struct mutex *lock, struct task_struct *owner);
 363
 364struct nsproxy;
 365struct user_namespace;
 366
 367/*
 368 * Default maximum number of active map areas, this limits the number of vmas
 369 * per mm struct. Users can overwrite this number by sysctl but there is a
 370 * problem.
 371 *
 372 * When a program's coredump is generated as ELF format, a section is created
 373 * per a vma. In ELF, the number of sections is represented in unsigned short.
 374 * This means the number of sections should be smaller than 65535 at coredump.
 375 * Because the kernel adds some informative sections to a image of program at
 376 * generating coredump, we need some margin. The number of extra sections is
 377 * 1-3 now and depends on arch. We use "5" as safe margin, here.
 378 */
 379#define MAPCOUNT_ELF_CORE_MARGIN        (5)
 380#define DEFAULT_MAX_MAP_COUNT   (USHRT_MAX - MAPCOUNT_ELF_CORE_MARGIN)
 381
 382extern int sysctl_max_map_count;
 383
 384#include <linux/aio.h>
 385
 386#ifdef CONFIG_MMU
 387extern void arch_pick_mmap_layout(struct mm_struct *mm);
 388extern unsigned long
 389arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
 390                       unsigned long, unsigned long);
 391extern unsigned long
 392arch_get_unmapped_area_topdown(struct file *filp, unsigned long addr,
 393                          unsigned long len, unsigned long pgoff,
 394                          unsigned long flags);
 395extern void arch_unmap_area(struct mm_struct *, unsigned long);
 396extern void arch_unmap_area_topdown(struct mm_struct *, unsigned long);
 397#else
 398static inline void arch_pick_mmap_layout(struct mm_struct *mm) {}
 399#endif
 400
 401
 402extern void set_dumpable(struct mm_struct *mm, int value);
 403extern int get_dumpable(struct mm_struct *mm);
 404
 405/* mm flags */
 406/* dumpable bits */
 407#define MMF_DUMPABLE      0  /* core dump is permitted */
 408#define MMF_DUMP_SECURELY 1  /* core file is readable only by root */
 409
 410#define MMF_DUMPABLE_BITS 2
 411#define MMF_DUMPABLE_MASK ((1 << MMF_DUMPABLE_BITS) - 1)
 412
 413/* coredump filter bits */
 414#define MMF_DUMP_ANON_PRIVATE   2
 415#define MMF_DUMP_ANON_SHARED    3
 416#define MMF_DUMP_MAPPED_PRIVATE 4
 417#define MMF_DUMP_MAPPED_SHARED  5
 418#define MMF_DUMP_ELF_HEADERS    6
 419#define MMF_DUMP_HUGETLB_PRIVATE 7
 420#define MMF_DUMP_HUGETLB_SHARED  8
 421
 422#define MMF_DUMP_FILTER_SHIFT   MMF_DUMPABLE_BITS
 423#define MMF_DUMP_FILTER_BITS    7
 424#define MMF_DUMP_FILTER_MASK \
 425        (((1 << MMF_DUMP_FILTER_BITS) - 1) << MMF_DUMP_FILTER_SHIFT)
 426#define MMF_DUMP_FILTER_DEFAULT \
 427        ((1 << MMF_DUMP_ANON_PRIVATE) | (1 << MMF_DUMP_ANON_SHARED) |\
 428         (1 << MMF_DUMP_HUGETLB_PRIVATE) | MMF_DUMP_MASK_DEFAULT_ELF)
 429
 430#ifdef CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS
 431# define MMF_DUMP_MASK_DEFAULT_ELF      (1 << MMF_DUMP_ELF_HEADERS)
 432#else
 433# define MMF_DUMP_MASK_DEFAULT_ELF      0
 434#endif
 435                                        /* leave room for more dump flags */
 436#define MMF_VM_MERGEABLE        16      /* KSM may merge identical pages */
 437#define MMF_VM_HUGEPAGE         17      /* set when VM_HUGEPAGE is set on vma */
 438
 439#define MMF_INIT_MASK           (MMF_DUMPABLE_MASK | MMF_DUMP_FILTER_MASK)
 440
 441struct sighand_struct {
 442        atomic_t                count;
 443        struct k_sigaction      action[_NSIG];
 444        spinlock_t              siglock;
 445        wait_queue_head_t       signalfd_wqh;
 446};
 447
 448struct pacct_struct {
 449        int                     ac_flag;
 450        long                    ac_exitcode;
 451        unsigned long           ac_mem;
 452        cputime_t               ac_utime, ac_stime;
 453        unsigned long           ac_minflt, ac_majflt;
 454};
 455
 456struct cpu_itimer {
 457        cputime_t expires;
 458        cputime_t incr;
 459        u32 error;
 460        u32 incr_error;
 461};
 462
 463/**
 464 * struct task_cputime - collected CPU time counts
 465 * @utime:              time spent in user mode, in &cputime_t units
 466 * @stime:              time spent in kernel mode, in &cputime_t units
 467 * @sum_exec_runtime:   total time spent on the CPU, in nanoseconds
 468 *
 469 * This structure groups together three kinds of CPU time that are
 470 * tracked for threads and thread groups.  Most things considering
 471 * CPU time want to group these counts together and treat all three
 472 * of them in parallel.
 473 */
 474struct task_cputime {
 475        cputime_t utime;
 476        cputime_t stime;
 477        unsigned long long sum_exec_runtime;
 478};
 479/* Alternate field names when used to cache expirations. */
 480#define prof_exp        stime
 481#define virt_exp        utime
 482#define sched_exp       sum_exec_runtime
 483
 484#define INIT_CPUTIME    \
 485        (struct task_cputime) {                                 \
 486                .utime = cputime_zero,                          \
 487                .stime = cputime_zero,                          \
 488                .sum_exec_runtime = 0,                          \
 489        }
 490
 491/*
 492 * Disable preemption until the scheduler is running.
 493 * Reset by start_kernel()->sched_init()->init_idle().
 494 *
 495 * We include PREEMPT_ACTIVE to avoid cond_resched() from working
 496 * before the scheduler is active -- see should_resched().
 497 */
 498#define INIT_PREEMPT_COUNT      (1 + PREEMPT_ACTIVE)
 499
 500/**
 501 * struct thread_group_cputimer - thread group interval timer counts
 502 * @cputime:            thread group interval timers.
 503 * @running:            non-zero when there are timers running and
 504 *                      @cputime receives updates.
 505 * @lock:               lock for fields in this struct.
 506 *
 507 * This structure contains the version of task_cputime, above, that is
 508 * used for thread group CPU timer calculations.
 509 */
 510struct thread_group_cputimer {
 511        struct task_cputime cputime;
 512        int running;
 513        spinlock_t lock;
 514};
 515
 516#include <linux/rwsem.h>
 517struct autogroup;
 518
 519/*
 520 * NOTE! "signal_struct" does not have its own
 521 * locking, because a shared signal_struct always
 522 * implies a shared sighand_struct, so locking
 523 * sighand_struct is always a proper superset of
 524 * the locking of signal_struct.
 525 */
 526struct signal_struct {
 527        atomic_t                sigcnt;
 528        atomic_t                live;
 529        int                     nr_threads;
 530
 531        wait_queue_head_t       wait_chldexit;  /* for wait4() */
 532
 533        /* current thread group signal load-balancing target: */
 534        struct task_struct      *curr_target;
 535
 536        /* shared signal handling: */
 537        struct sigpending       shared_pending;
 538
 539        /* thread group exit support */
 540        int                     group_exit_code;
 541        /* overloaded:
 542         * - notify group_exit_task when ->count is equal to notify_count
 543         * - everyone except group_exit_task is stopped during signal delivery
 544         *   of fatal signals, group_exit_task processes the signal.
 545         */
 546        int                     notify_count;
 547        struct task_struct      *group_exit_task;
 548
 549        /* thread group stop support, overloads group_exit_code too */
 550        int                     group_stop_count;
 551        unsigned int            flags; /* see SIGNAL_* flags below */
 552
 553        /* POSIX.1b Interval Timers */
 554        struct list_head posix_timers;
 555
 556        /* ITIMER_REAL timer for the process */
 557        struct hrtimer real_timer;
 558        struct pid *leader_pid;
 559        ktime_t it_real_incr;
 560
 561        /*
 562         * ITIMER_PROF and ITIMER_VIRTUAL timers for the process, we use
 563         * CPUCLOCK_PROF and CPUCLOCK_VIRT for indexing array as these
 564         * values are defined to 0 and 1 respectively
 565         */
 566        struct cpu_itimer it[2];
 567
 568        /*
 569         * Thread group totals for process CPU timers.
 570         * See thread_group_cputimer(), et al, for details.
 571         */
 572        struct thread_group_cputimer cputimer;
 573
 574        /* Earliest-expiration cache. */
 575        struct task_cputime cputime_expires;
 576
 577        struct list_head cpu_timers[3];
 578
 579        struct pid *tty_old_pgrp;
 580
 581        /* boolean value for session group leader */
 582        int leader;
 583
 584        struct tty_struct *tty; /* NULL if no tty */
 585
 586#ifdef CONFIG_SCHED_AUTOGROUP
 587        struct autogroup *autogroup;
 588#endif
 589        /*
 590         * Cumulative resource counters for dead threads in the group,
 591         * and for reaped dead child processes forked by this group.
 592         * Live threads maintain their own counters and add to these
 593         * in __exit_signal, except for the group leader.
 594         */
 595        cputime_t utime, stime, cutime, cstime;
 596        cputime_t gtime;
 597        cputime_t cgtime;
 598#ifndef CONFIG_VIRT_CPU_ACCOUNTING
 599        cputime_t prev_utime, prev_stime;
 600#endif
 601        unsigned long nvcsw, nivcsw, cnvcsw, cnivcsw;
 602        unsigned long min_flt, maj_flt, cmin_flt, cmaj_flt;
 603        unsigned long inblock, oublock, cinblock, coublock;
 604        unsigned long maxrss, cmaxrss;
 605        struct task_io_accounting ioac;
 606
 607        /*
 608         * Cumulative ns of schedule CPU time fo dead threads in the
 609         * group, not including a zombie group leader, (This only differs
 610         * from jiffies_to_ns(utime + stime) if sched_clock uses something
 611         * other than jiffies.)
 612         */
 613        unsigned long long sum_sched_runtime;
 614
 615        /*
 616         * We don't bother to synchronize most readers of this at all,
 617         * because there is no reader checking a limit that actually needs
 618         * to get both rlim_cur and rlim_max atomically, and either one
 619         * alone is a single word that can safely be read normally.
 620         * getrlimit/setrlimit use task_lock(current->group_leader) to
 621         * protect this instead of the siglock, because they really
 622         * have no need to disable irqs.
 623         */
 624        struct rlimit rlim[RLIM_NLIMITS];
 625
 626#ifdef CONFIG_BSD_PROCESS_ACCT
 627        struct pacct_struct pacct;      /* per-process accounting information */
 628#endif
 629#ifdef CONFIG_TASKSTATS
 630        struct taskstats *stats;
 631#endif
 632#ifdef CONFIG_AUDIT
 633        unsigned audit_tty;
 634        struct tty_audit_buf *tty_audit_buf;
 635#endif
 636#ifdef CONFIG_CGROUPS
 637        /*
 638         * The threadgroup_fork_lock prevents threads from forking with
 639         * CLONE_THREAD while held for writing. Use this for fork-sensitive
 640         * threadgroup-wide operations. It's taken for reading in fork.c in
 641         * copy_process().
 642         * Currently only needed write-side by cgroups.
 643         */
 644        struct rw_semaphore threadgroup_fork_lock;
 645#endif
 646
 647        int oom_adj;            /* OOM kill score adjustment (bit shift) */
 648        int oom_score_adj;      /* OOM kill score adjustment */
 649        int oom_score_adj_min;  /* OOM kill score adjustment minimum value.
 650                                 * Only settable by CAP_SYS_RESOURCE. */
 651
 652        struct mutex cred_guard_mutex;  /* guard against foreign influences on
 653                                         * credential calculations
 654                                         * (notably. ptrace) */
 655};
 656
 657/* Context switch must be unlocked if interrupts are to be enabled */
 658#ifdef __ARCH_WANT_INTERRUPTS_ON_CTXSW
 659# define __ARCH_WANT_UNLOCKED_CTXSW
 660#endif
 661
 662/*
 663 * Bits in flags field of signal_struct.
 664 */
 665#define SIGNAL_STOP_STOPPED     0x00000001 /* job control stop in effect */
 666#define SIGNAL_STOP_CONTINUED   0x00000002 /* SIGCONT since WCONTINUED reap */
 667#define SIGNAL_GROUP_EXIT       0x00000004 /* group exit in progress */
 668/*
 669 * Pending notifications to parent.
 670 */
 671#define SIGNAL_CLD_STOPPED      0x00000010
 672#define SIGNAL_CLD_CONTINUED    0x00000020
 673#define SIGNAL_CLD_MASK         (SIGNAL_CLD_STOPPED|SIGNAL_CLD_CONTINUED)
 674
 675#define SIGNAL_UNKILLABLE       0x00000040 /* for init: ignore fatal signals */
 676
 677/* If true, all threads except ->group_exit_task have pending SIGKILL */
 678static inline int signal_group_exit(const struct signal_struct *sig)
 679{
 680        return  (sig->flags & SIGNAL_GROUP_EXIT) ||
 681                (sig->group_exit_task != NULL);
 682}
 683
 684/*
 685 * Some day this will be a full-fledged user tracking system..
 686 */
 687struct user_struct {
 688        atomic_t __count;       /* reference count */
 689        atomic_t processes;     /* How many processes does this user have? */
 690        atomic_t files;         /* How many open files does this user have? */
 691        atomic_t sigpending;    /* How many pending signals does this user have? */
 692#ifdef CONFIG_INOTIFY_USER
 693        atomic_t inotify_watches; /* How many inotify watches does this user have? */
 694        atomic_t inotify_devs;  /* How many inotify devs does this user have opened? */
 695#endif
 696#ifdef CONFIG_FANOTIFY
 697        atomic_t fanotify_listeners;
 698#endif
 699#ifdef CONFIG_EPOLL
 700        atomic_long_t epoll_watches; /* The number of file descriptors currently watched */
 701#endif
 702#ifdef CONFIG_POSIX_MQUEUE
 703        /* protected by mq_lock */
 704        unsigned long mq_bytes; /* How many bytes can be allocated to mqueue? */
 705#endif
 706        unsigned long locked_shm; /* How many pages of mlocked shm ? */
 707
 708#ifdef CONFIG_KEYS
 709        struct key *uid_keyring;        /* UID specific keyring */
 710        struct key *session_keyring;    /* UID's default session keyring */
 711#endif
 712
 713        /* Hash table maintenance information */
 714        struct hlist_node uidhash_node;
 715        uid_t uid;
 716        struct user_namespace *user_ns;
 717
 718#ifdef CONFIG_PERF_EVENTS
 719        atomic_long_t locked_vm;
 720#endif
 721};
 722
 723extern int uids_sysfs_init(void);
 724
 725extern struct user_struct *find_user(uid_t);
 726
 727extern struct user_struct root_user;
 728#define INIT_USER (&root_user)
 729
 730
 731struct backing_dev_info;
 732struct reclaim_state;
 733
 734#if defined(CONFIG_SCHEDSTATS) || defined(CONFIG_TASK_DELAY_ACCT)
 735struct sched_info {
 736        /* cumulative counters */
 737        unsigned long pcount;         /* # of times run on this cpu */
 738        unsigned long long run_delay; /* time spent waiting on a runqueue */
 739
 740        /* timestamps */
 741        unsigned long long last_arrival,/* when we last ran on a cpu */
 742                           last_queued; /* when we were last queued to run */
 743};
 744#endif /* defined(CONFIG_SCHEDSTATS) || defined(CONFIG_TASK_DELAY_ACCT) */
 745
 746#ifdef CONFIG_TASK_DELAY_ACCT
 747struct task_delay_info {
 748        spinlock_t      lock;
 749        unsigned int    flags;  /* Private per-task flags */
 750
 751        /* For each stat XXX, add following, aligned appropriately
 752         *
 753         * struct timespec XXX_start, XXX_end;
 754         * u64 XXX_delay;
 755         * u32 XXX_count;
 756         *
 757         * Atomicity of updates to XXX_delay, XXX_count protected by
 758         * single lock above (split into XXX_lock if contention is an issue).
 759         */
 760
 761        /*
 762         * XXX_count is incremented on every XXX operation, the delay
 763         * associated with the operation is added to XXX_delay.
 764         * XXX_delay contains the accumulated delay time in nanoseconds.
 765         */
 766        struct timespec blkio_start, blkio_end; /* Shared by blkio, swapin */
 767        u64 blkio_delay;        /* wait for sync block io completion */
 768        u64 swapin_delay;       /* wait for swapin block io completion */
 769        u32 blkio_count;        /* total count of the number of sync block */
 770                                /* io operations performed */
 771        u32 swapin_count;       /* total count of the number of swapin block */
 772                                /* io operations performed */
 773
 774        struct timespec freepages_start, freepages_end;
 775        u64 freepages_delay;    /* wait for memory reclaim */
 776        u32 freepages_count;    /* total count of memory reclaim */
 777};
 778#endif  /* CONFIG_TASK_DELAY_ACCT */
 779
 780static inline int sched_info_on(void)
 781{
 782#ifdef CONFIG_SCHEDSTATS
 783        return 1;
 784#elif defined(CONFIG_TASK_DELAY_ACCT)
 785        extern int delayacct_on;
 786        return delayacct_on;
 787#else
 788        return 0;
 789#endif
 790}
 791
 792enum cpu_idle_type {
 793        CPU_IDLE,
 794        CPU_NOT_IDLE,
 795        CPU_NEWLY_IDLE,
 796        CPU_MAX_IDLE_TYPES
 797};
 798
 799/*
 800 * Increase resolution of nice-level calculations for 64-bit architectures.
 801 * The extra resolution improves shares distribution and load balancing of
 802 * low-weight task groups (eg. nice +19 on an autogroup), deeper taskgroup
 803 * hierarchies, especially on larger systems. This is not a user-visible change
 804 * and does not change the user-interface for setting shares/weights.
 805 *
 806 * We increase resolution only if we have enough bits to allow this increased
 807 * resolution (i.e. BITS_PER_LONG > 32). The costs for increasing resolution
 808 * when BITS_PER_LONG <= 32 are pretty high and the returns do not justify the
 809 * increased costs.
 810 */
 811#if 0 /* BITS_PER_LONG > 32 -- currently broken: it increases power usage under light load  */
 812# define SCHED_LOAD_RESOLUTION  10
 813# define scale_load(w)          ((w) << SCHED_LOAD_RESOLUTION)
 814# define scale_load_down(w)     ((w) >> SCHED_LOAD_RESOLUTION)
 815#else
 816# define SCHED_LOAD_RESOLUTION  0
 817# define scale_load(w)          (w)
 818# define scale_load_down(w)     (w)
 819#endif
 820
 821#define SCHED_LOAD_SHIFT        (10 + SCHED_LOAD_RESOLUTION)
 822#define SCHED_LOAD_SCALE        (1L << SCHED_LOAD_SHIFT)
 823
 824/*
 825 * Increase resolution of cpu_power calculations
 826 */
 827#define SCHED_POWER_SHIFT       10
 828#define SCHED_POWER_SCALE       (1L << SCHED_POWER_SHIFT)
 829
 830/*
 831 * sched-domains (multiprocessor balancing) declarations:
 832 */
 833#ifdef CONFIG_SMP
 834#define SD_LOAD_BALANCE         0x0001  /* Do load balancing on this domain. */
 835#define SD_BALANCE_NEWIDLE      0x0002  /* Balance when about to become idle */
 836#define SD_BALANCE_EXEC         0x0004  /* Balance on exec */
 837#define SD_BALANCE_FORK         0x0008  /* Balance on fork, clone */
 838#define SD_BALANCE_WAKE         0x0010  /* Balance on wakeup */
 839#define SD_WAKE_AFFINE          0x0020  /* Wake task to waking CPU */
 840#define SD_PREFER_LOCAL         0x0040  /* Prefer to keep tasks local to this domain */
 841#define SD_SHARE_CPUPOWER       0x0080  /* Domain members share cpu power */
 842#define SD_POWERSAVINGS_BALANCE 0x0100  /* Balance for power savings */
 843#define SD_SHARE_PKG_RESOURCES  0x0200  /* Domain members share cpu pkg resources */
 844#define SD_SERIALIZE            0x0400  /* Only a single load balancing instance */
 845#define SD_ASYM_PACKING         0x0800  /* Place busy groups earlier in the domain */
 846#define SD_PREFER_SIBLING       0x1000  /* Prefer to place tasks in a sibling domain */
 847#define SD_OVERLAP              0x2000  /* sched_domains of this level overlap */
 848
 849enum powersavings_balance_level {
 850        POWERSAVINGS_BALANCE_NONE = 0,  /* No power saving load balance */
 851        POWERSAVINGS_BALANCE_BASIC,     /* Fill one thread/core/package
 852                                         * first for long running threads
 853                                         */
 854        POWERSAVINGS_BALANCE_WAKEUP,    /* Also bias task wakeups to semi-idle
 855                                         * cpu package for power savings
 856                                         */
 857        MAX_POWERSAVINGS_BALANCE_LEVELS
 858};
 859
 860extern int sched_mc_power_savings, sched_smt_power_savings;
 861
 862static inline int sd_balance_for_mc_power(void)
 863{
 864        if (sched_smt_power_savings)
 865                return SD_POWERSAVINGS_BALANCE;
 866
 867        if (!sched_mc_power_savings)
 868                return SD_PREFER_SIBLING;
 869
 870        return 0;
 871}
 872
 873static inline int sd_balance_for_package_power(void)
 874{
 875        if (sched_mc_power_savings | sched_smt_power_savings)
 876                return SD_POWERSAVINGS_BALANCE;
 877
 878        return SD_PREFER_SIBLING;
 879}
 880
 881extern int __weak arch_sd_sibiling_asym_packing(void);
 882
 883/*
 884 * Optimise SD flags for power savings:
 885 * SD_BALANCE_NEWIDLE helps aggressive task consolidation and power savings.
 886 * Keep default SD flags if sched_{smt,mc}_power_saving=0
 887 */
 888
 889static inline int sd_power_saving_flags(void)
 890{
 891        if (sched_mc_power_savings | sched_smt_power_savings)
 892                return SD_BALANCE_NEWIDLE;
 893
 894        return 0;
 895}
 896
 897struct sched_group_power {
 898        atomic_t ref;
 899        /*
 900         * CPU power of this group, SCHED_LOAD_SCALE being max power for a
 901         * single CPU.
 902         */
 903        unsigned int power, power_orig;
 904};
 905
 906struct sched_group {
 907        struct sched_group *next;       /* Must be a circular list */
 908        atomic_t ref;
 909
 910        unsigned int group_weight;
 911        struct sched_group_power *sgp;
 912
 913        /*
 914         * The CPUs this group covers.
 915         *
 916         * NOTE: this field is variable length. (Allocated dynamically
 917         * by attaching extra space to the end of the structure,
 918         * depending on how many CPUs the kernel has booted up with)
 919         */
 920        unsigned long cpumask[0];
 921};
 922
 923static inline struct cpumask *sched_group_cpus(struct sched_group *sg)
 924{
 925        return to_cpumask(sg->cpumask);
 926}
 927
 928struct sched_domain_attr {
 929        int relax_domain_level;
 930};
 931
 932#define SD_ATTR_INIT    (struct sched_domain_attr) {    \
 933        .relax_domain_level = -1,                       \
 934}
 935
 936extern int sched_domain_level_max;
 937
 938struct sched_domain {
 939        /* These fields must be setup */
 940        struct sched_domain *parent;    /* top domain must be null terminated */
 941        struct sched_domain *child;     /* bottom domain must be null terminated */
 942        struct sched_group *groups;     /* the balancing groups of the domain */
 943        unsigned long min_interval;     /* Minimum balance interval ms */
 944        unsigned long max_interval;     /* Maximum balance interval ms */
 945        unsigned int busy_factor;       /* less balancing by factor if busy */
 946        unsigned int imbalance_pct;     /* No balance until over watermark */
 947        unsigned int cache_nice_tries;  /* Leave cache hot tasks for # tries */
 948        unsigned int busy_idx;
 949        unsigned int idle_idx;
 950        unsigned int newidle_idx;
 951        unsigned int wake_idx;
 952        unsigned int forkexec_idx;
 953        unsigned int smt_gain;
 954        int flags;                      /* See SD_* */
 955        int level;
 956
 957        /* Runtime fields. */
 958        unsigned long last_balance;     /* init to jiffies. units in jiffies */
 959        unsigned int balance_interval;  /* initialise to 1. units in ms. */
 960        unsigned int nr_balance_failed; /* initialise to 0 */
 961
 962        u64 last_update;
 963
 964#ifdef CONFIG_SCHEDSTATS
 965        /* load_balance() stats */
 966        unsigned int lb_count[CPU_MAX_IDLE_TYPES];
 967        unsigned int lb_failed[CPU_MAX_IDLE_TYPES];
 968        unsigned int lb_balanced[CPU_MAX_IDLE_TYPES];
 969        unsigned int lb_imbalance[CPU_MAX_IDLE_TYPES];
 970        unsigned int lb_gained[CPU_MAX_IDLE_TYPES];
 971        unsigned int lb_hot_gained[CPU_MAX_IDLE_TYPES];
 972        unsigned int lb_nobusyg[CPU_MAX_IDLE_TYPES];
 973        unsigned int lb_nobusyq[CPU_MAX_IDLE_TYPES];
 974
 975        /* Active load balancing */
 976        unsigned int alb_count;
 977        unsigned int alb_failed;
 978        unsigned int alb_pushed;
 979
 980        /* SD_BALANCE_EXEC stats */
 981        unsigned int sbe_count;
 982        unsigned int sbe_balanced;
 983        unsigned int sbe_pushed;
 984
 985        /* SD_BALANCE_FORK stats */
 986        unsigned int sbf_count;
 987        unsigned int sbf_balanced;
 988        unsigned int sbf_pushed;
 989
 990        /* try_to_wake_up() stats */
 991        unsigned int ttwu_wake_remote;
 992        unsigned int ttwu_move_affine;
 993        unsigned int ttwu_move_balance;
 994#endif
 995#ifdef CONFIG_SCHED_DEBUG
 996        char *name;
 997#endif
 998        union {
 999                void *private;          /* used during construction */
1000                struct rcu_head rcu;    /* used during destruction */
1001        };
1002
1003        unsigned int span_weight;
1004        /*
1005         * Span of all CPUs in this domain.
1006         *
1007         * NOTE: this field is variable length. (Allocated dynamically
1008         * by attaching extra space to the end of the structure,
1009         * depending on how many CPUs the kernel has booted up with)
1010         */
1011        unsigned long span[0];
1012};
1013
1014static inline struct cpumask *sched_domain_span(struct sched_domain *sd)
1015{
1016        return to_cpumask(sd->span);
1017}
1018
1019extern void partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1020                                    struct sched_domain_attr *dattr_new);
1021
1022/* Allocate an array of sched domains, for partition_sched_domains(). */
1023cpumask_var_t *alloc_sched_domains(unsigned int ndoms);
1024void free_sched_domains(cpumask_var_t doms[], unsigned int ndoms);
1025
1026/* Test a flag in parent sched domain */
1027static inline int test_sd_parent(struct sched_domain *sd, int flag)
1028{
1029        if (sd->parent && (sd->parent->flags & flag))
1030                return 1;
1031
1032        return 0;
1033}
1034
1035unsigned long default_scale_freq_power(struct sched_domain *sd, int cpu);
1036unsigned long default_scale_smt_power(struct sched_domain *sd, int cpu);
1037
1038#else /* CONFIG_SMP */
1039
1040struct sched_domain_attr;
1041
1042static inline void
1043partition_sched_domains(int ndoms_new, cpumask_var_t doms_new[],
1044                        struct sched_domain_attr *dattr_new)
1045{
1046}
1047#endif  /* !CONFIG_SMP */
1048
1049
1050struct io_context;                      /* See blkdev.h */
1051
1052
1053#ifdef ARCH_HAS_PREFETCH_SWITCH_STACK
1054extern void prefetch_stack(struct task_struct *t);
1055#else
1056static inline void prefetch_stack(struct task_struct *t) { }
1057#endif
1058
1059struct audit_context;           /* See audit.c */
1060struct mempolicy;
1061struct pipe_inode_info;
1062struct uts_namespace;
1063
1064struct rq;
1065struct sched_domain;
1066
1067/*
1068 * wake flags
1069 */
1070#define WF_SYNC         0x01            /* waker goes to sleep after wakup */
1071#define WF_FORK         0x02            /* child wakeup after fork */
1072#define WF_MIGRATED     0x04            /* internal use, task got migrated */
1073
1074#define ENQUEUE_WAKEUP          1
1075#define ENQUEUE_HEAD            2
1076#ifdef CONFIG_SMP
1077#define ENQUEUE_WAKING          4       /* sched_class::task_waking was called */
1078#else
1079#define ENQUEUE_WAKING          0
1080#endif
1081
1082#define DEQUEUE_SLEEP           1
1083
1084struct sched_class {
1085        const struct sched_class *next;
1086
1087        void (*enqueue_task) (struct rq *rq, struct task_struct *p, int flags);
1088        void (*dequeue_task) (struct rq *rq, struct task_struct *p, int flags);
1089        void (*yield_task) (struct rq *rq);
1090        bool (*yield_to_task) (struct rq *rq, struct task_struct *p, bool preempt);
1091
1092        void (*check_preempt_curr) (struct rq *rq, struct task_struct *p, int flags);
1093
1094        struct task_struct * (*pick_next_task) (struct rq *rq);
1095        void (*put_prev_task) (struct rq *rq, struct task_struct *p);
1096
1097#ifdef CONFIG_SMP
1098        int  (*select_task_rq)(struct task_struct *p, int sd_flag, int flags);
1099
1100        void (*pre_schedule) (struct rq *this_rq, struct task_struct *task);
1101        void (*post_schedule) (struct rq *this_rq);
1102        void (*task_waking) (struct task_struct *task);
1103        void (*task_woken) (struct rq *this_rq, struct task_struct *task);
1104
1105        void (*set_cpus_allowed)(struct task_struct *p,
1106                                 const struct cpumask *newmask);
1107
1108        void (*rq_online)(struct rq *rq);
1109        void (*rq_offline)(struct rq *rq);
1110#endif
1111
1112        void (*set_curr_task) (struct rq *rq);
1113        void (*task_tick) (struct rq *rq, struct task_struct *p, int queued);
1114        void (*task_fork) (struct task_struct *p);
1115
1116        void (*switched_from) (struct rq *this_rq, struct task_struct *task);
1117        void (*switched_to) (struct rq *this_rq, struct task_struct *task);
1118        void (*prio_changed) (struct rq *this_rq, struct task_struct *task,
1119                             int oldprio);
1120
1121        unsigned int (*get_rr_interval) (struct rq *rq,
1122                                         struct task_struct *task);
1123
1124#ifdef CONFIG_FAIR_GROUP_SCHED
1125        void (*task_move_group) (struct task_struct *p, int on_rq);
1126#endif
1127};
1128
1129struct load_weight {
1130        unsigned long weight, inv_weight;
1131};
1132
1133#ifdef CONFIG_SCHEDSTATS
1134struct sched_statistics {
1135        u64                     wait_start;
1136        u64                     wait_max;
1137        u64                     wait_count;
1138        u64                     wait_sum;
1139        u64                     iowait_count;
1140        u64                     iowait_sum;
1141
1142        u64                     sleep_start;
1143        u64                     sleep_max;
1144        s64                     sum_sleep_runtime;
1145
1146        u64                     block_start;
1147        u64                     block_max;
1148        u64                     exec_max;
1149        u64                     slice_max;
1150
1151        u64                     nr_migrations_cold;
1152        u64                     nr_failed_migrations_affine;
1153        u64                     nr_failed_migrations_running;
1154        u64                     nr_failed_migrations_hot;
1155        u64                     nr_forced_migrations;
1156
1157        u64                     nr_wakeups;
1158        u64                     nr_wakeups_sync;
1159        u64                     nr_wakeups_migrate;
1160        u64                     nr_wakeups_local;
1161        u64                     nr_wakeups_remote;
1162        u64                     nr_wakeups_affine;
1163        u64                     nr_wakeups_affine_attempts;
1164        u64                     nr_wakeups_passive;
1165        u64                     nr_wakeups_idle;
1166};
1167#endif
1168
1169struct sched_entity {
1170        struct load_weight      load;           /* for load-balancing */
1171        struct rb_node          run_node;
1172        struct list_head        group_node;
1173        unsigned int            on_rq;
1174
1175        u64                     exec_start;
1176        u64                     sum_exec_runtime;
1177        u64                     vruntime;
1178        u64                     prev_sum_exec_runtime;
1179
1180        u64                     nr_migrations;
1181
1182#ifdef CONFIG_SCHEDSTATS
1183        struct sched_statistics statistics;
1184#endif
1185
1186#ifdef CONFIG_FAIR_GROUP_SCHED
1187        struct sched_entity     *parent;
1188        /* rq on which this entity is (to be) queued: */
1189        struct cfs_rq           *cfs_rq;
1190        /* rq "owned" by this entity/group: */
1191        struct cfs_rq           *my_q;
1192#endif
1193};
1194
1195struct sched_rt_entity {
1196        struct list_head run_list;
1197        unsigned long timeout;
1198        unsigned int time_slice;
1199        int nr_cpus_allowed;
1200
1201        struct sched_rt_entity *back;
1202#ifdef CONFIG_RT_GROUP_SCHED
1203        struct sched_rt_entity  *parent;
1204        /* rq on which this entity is (to be) queued: */
1205        struct rt_rq            *rt_rq;
1206        /* rq "owned" by this entity/group: */
1207        struct rt_rq            *my_q;
1208#endif
1209};
1210
1211struct rcu_node;
1212
1213enum perf_event_task_context {
1214        perf_invalid_context = -1,
1215        perf_hw_context = 0,
1216        perf_sw_context,
1217        perf_nr_task_contexts,
1218};
1219
1220struct task_struct {
1221        volatile long state;    /* -1 unrunnable, 0 runnable, >0 stopped */
1222        void *stack;
1223        atomic_t usage;
1224        unsigned int flags;     /* per process flags, defined below */
1225        unsigned int ptrace;
1226
1227#ifdef CONFIG_SMP
1228        struct task_struct *wake_entry;
1229        int on_cpu;
1230#endif
1231        int on_rq;
1232
1233        int prio, static_prio, normal_prio;
1234        unsigned int rt_priority;
1235        const struct sched_class *sched_class;
1236        struct sched_entity se;
1237        struct sched_rt_entity rt;
1238
1239#ifdef CONFIG_PREEMPT_NOTIFIERS
1240        /* list of struct preempt_notifier: */
1241        struct hlist_head preempt_notifiers;
1242#endif
1243
1244        /*
1245         * fpu_counter contains the number of consecutive context switches
1246         * that the FPU is used. If this is over a threshold, the lazy fpu
1247         * saving becomes unlazy to save the trap. This is an unsigned char
1248         * so that after 256 times the counter wraps and the behavior turns
1249         * lazy again; this to deal with bursty apps that only use FPU for
1250         * a short time
1251         */
1252        unsigned char fpu_counter;
1253#ifdef CONFIG_BLK_DEV_IO_TRACE
1254        unsigned int btrace_seq;
1255#endif
1256
1257        unsigned int policy;
1258        cpumask_t cpus_allowed;
1259
1260#ifdef CONFIG_PREEMPT_RCU
1261        int rcu_read_lock_nesting;
1262        char rcu_read_unlock_special;
1263#if defined(CONFIG_RCU_BOOST) && defined(CONFIG_TREE_PREEMPT_RCU)
1264        int rcu_boosted;
1265#endif /* #if defined(CONFIG_RCU_BOOST) && defined(CONFIG_TREE_PREEMPT_RCU) */
1266        struct list_head rcu_node_entry;
1267#endif /* #ifdef CONFIG_PREEMPT_RCU */
1268#ifdef CONFIG_TREE_PREEMPT_RCU
1269        struct rcu_node *rcu_blocked_node;
1270#endif /* #ifdef CONFIG_TREE_PREEMPT_RCU */
1271#ifdef CONFIG_RCU_BOOST
1272        struct rt_mutex *rcu_boost_mutex;
1273#endif /* #ifdef CONFIG_RCU_BOOST */
1274
1275#if defined(CONFIG_SCHEDSTATS) || defined(CONFIG_TASK_DELAY_ACCT)
1276        struct sched_info sched_info;
1277#endif
1278
1279        struct list_head tasks;
1280#ifdef CONFIG_SMP
1281        struct plist_node pushable_tasks;
1282#endif
1283
1284        struct mm_struct *mm, *active_mm;
1285#ifdef CONFIG_COMPAT_BRK
1286        unsigned brk_randomized:1;
1287#endif
1288#if defined(SPLIT_RSS_COUNTING)
1289        struct task_rss_stat    rss_stat;
1290#endif
1291/* task state */
1292        int exit_state;
1293        int exit_code, exit_signal;
1294        int pdeath_signal;  /*  The signal sent when the parent dies  */
1295        unsigned int jobctl;    /* JOBCTL_*, siglock protected */
1296        /* ??? */
1297        unsigned int personality;
1298        unsigned did_exec:1;
1299        unsigned in_execve:1;   /* Tell the LSMs that the process is doing an
1300                                 * execve */
1301        unsigned in_iowait:1;
1302
1303
1304        /* Revert to default priority/policy when forking */
1305        unsigned sched_reset_on_fork:1;
1306        unsigned sched_contributes_to_load:1;
1307
1308        pid_t pid;
1309        pid_t tgid;
1310
1311#ifdef CONFIG_CC_STACKPROTECTOR
1312        /* Canary value for the -fstack-protector gcc feature */
1313        unsigned long stack_canary;
1314#endif
1315
1316        /* 
1317         * pointers to (original) parent process, youngest child, younger sibling,
1318         * older sibling, respectively.  (p->father can be replaced with 
1319         * p->real_parent->pid)
1320         */
1321        struct task_struct *real_parent; /* real parent process */
1322        struct task_struct *parent; /* recipient of SIGCHLD, wait4() reports */
1323        /*
1324         * children/sibling forms the list of my natural children
1325         */
1326        struct list_head children;      /* list of my children */
1327        struct list_head sibling;       /* linkage in my parent's children list */
1328        struct task_struct *group_leader;       /* threadgroup leader */
1329
1330        /*
1331         * ptraced is the list of tasks this task is using ptrace on.
1332         * This includes both natural children and PTRACE_ATTACH targets.
1333         * p->ptrace_entry is p's link on the p->parent->ptraced list.
1334         */
1335        struct list_head ptraced;
1336        struct list_head ptrace_entry;
1337
1338        /* PID/PID hash table linkage. */
1339        struct pid_link pids[PIDTYPE_MAX];
1340        struct list_head thread_group;
1341
1342        struct completion *vfork_done;          /* for vfork() */
1343        int __user *set_child_tid;              /* CLONE_CHILD_SETTID */
1344        int __user *clear_child_tid;            /* CLONE_CHILD_CLEARTID */
1345
1346        cputime_t utime, stime, utimescaled, stimescaled;
1347        cputime_t gtime;
1348#ifndef CONFIG_VIRT_CPU_ACCOUNTING
1349        cputime_t prev_utime, prev_stime;
1350#endif
1351        unsigned long nvcsw, nivcsw; /* context switch counts */
1352        struct timespec start_time;             /* monotonic time */
1353        struct timespec real_start_time;        /* boot based time */
1354/* mm fault and swap info: this can arguably be seen as either mm-specific or thread-specific */
1355        unsigned long min_flt, maj_flt;
1356
1357        struct task_cputime cputime_expires;
1358        struct list_head cpu_timers[3];
1359
1360/* process credentials */
1361        const struct cred __rcu *real_cred; /* objective and real subjective task
1362                                         * credentials (COW) */
1363        const struct cred __rcu *cred;  /* effective (overridable) subjective task
1364                                         * credentials (COW) */
1365        struct cred *replacement_session_keyring; /* for KEYCTL_SESSION_TO_PARENT */
1366
1367        char comm[TASK_COMM_LEN]; /* executable name excluding path
1368                                     - access with [gs]et_task_comm (which lock
1369                                       it with task_lock())
1370                                     - initialized normally by setup_new_exec */
1371/* file system info */
1372        int link_count, total_link_count;
1373#ifdef CONFIG_SYSVIPC
1374/* ipc stuff */
1375        struct sysv_sem sysvsem;
1376#endif
1377#ifdef CONFIG_DETECT_HUNG_TASK
1378/* hung task detection */
1379        unsigned long last_switch_count;
1380#endif
1381/* CPU-specific state of this task */
1382        struct thread_struct thread;
1383/* filesystem information */
1384        struct fs_struct *fs;
1385/* open file information */
1386        struct files_struct *files;
1387/* namespaces */
1388        struct nsproxy *nsproxy;
1389/* signal handlers */
1390        struct signal_struct *signal;
1391        struct sighand_struct *sighand;
1392
1393        sigset_t blocked, real_blocked;
1394        sigset_t saved_sigmask; /* restored if set_restore_sigmask() was used */
1395        struct sigpending pending;
1396
1397        unsigned long sas_ss_sp;
1398        size_t sas_ss_size;
1399        int (*notifier)(void *priv);
1400        void *notifier_data;
1401        sigset_t *notifier_mask;
1402        struct audit_context *audit_context;
1403#ifdef CONFIG_AUDITSYSCALL
1404        uid_t loginuid;
1405        unsigned int sessionid;
1406#endif
1407        seccomp_t seccomp;
1408
1409/* Thread group tracking */
1410        u32 parent_exec_id;
1411        u32 self_exec_id;
1412/* Protection of (de-)allocation: mm, files, fs, tty, keyrings, mems_allowed,
1413 * mempolicy */
1414        spinlock_t alloc_lock;
1415
1416#ifdef CONFIG_GENERIC_HARDIRQS
1417        /* IRQ handler threads */
1418        struct irqaction *irqaction;
1419#endif
1420
1421        /* Protection of the PI data structures: */
1422        raw_spinlock_t pi_lock;
1423
1424#ifdef CONFIG_RT_MUTEXES
1425        /* PI waiters blocked on a rt_mutex held by this task */
1426        struct plist_head pi_waiters;
1427        /* Deadlock detection and priority inheritance handling */
1428        struct rt_mutex_waiter *pi_blocked_on;
1429#endif
1430
1431#ifdef CONFIG_DEBUG_MUTEXES
1432        /* mutex deadlock detection */
1433        struct mutex_waiter *blocked_on;
1434#endif
1435#ifdef CONFIG_TRACE_IRQFLAGS
1436        unsigned int irq_events;
1437        unsigned long hardirq_enable_ip;
1438        unsigned long hardirq_disable_ip;
1439        unsigned int hardirq_enable_event;
1440        unsigned int hardirq_disable_event;
1441        int hardirqs_enabled;
1442        int hardirq_context;
1443        unsigned long softirq_disable_ip;
1444        unsigned long softirq_enable_ip;
1445        unsigned int softirq_disable_event;
1446        unsigned int softirq_enable_event;
1447        int softirqs_enabled;
1448        int softirq_context;
1449#endif
1450#ifdef CONFIG_LOCKDEP
1451# define MAX_LOCK_DEPTH 48UL
1452        u64 curr_chain_key;
1453        int lockdep_depth;
1454        unsigned int lockdep_recursion;
1455        struct held_lock held_locks[MAX_LOCK_DEPTH];
1456        gfp_t lockdep_reclaim_gfp;
1457#endif
1458
1459/* journalling filesystem info */
1460        void *journal_info;
1461
1462/* stacked block device info */
1463        struct bio_list *bio_list;
1464
1465#ifdef CONFIG_BLOCK
1466/* stack plugging */
1467        struct blk_plug *plug;
1468#endif
1469
1470/* VM state */
1471        struct reclaim_state *reclaim_state;
1472
1473        struct backing_dev_info *backing_dev_info;
1474
1475        struct io_context *io_context;
1476
1477        unsigned long ptrace_message;
1478        siginfo_t *last_siginfo; /* For ptrace use.  */
1479        struct task_io_accounting ioac;
1480#if defined(CONFIG_TASK_XACCT)
1481        u64 acct_rss_mem1;      /* accumulated rss usage */
1482        u64 acct_vm_mem1;       /* accumulated virtual memory usage */
1483        cputime_t acct_timexpd; /* stime + utime since last update */
1484#endif
1485#ifdef CONFIG_CPUSETS
1486        nodemask_t mems_allowed;        /* Protected by alloc_lock */
1487        int mems_allowed_change_disable;
1488        int cpuset_mem_spread_rotor;
1489        int cpuset_slab_spread_rotor;
1490#endif
1491#ifdef CONFIG_CGROUPS
1492        /* Control Group info protected by css_set_lock */
1493        struct css_set __rcu *cgroups;
1494        /* cg_list protected by css_set_lock and tsk->alloc_lock */
1495        struct list_head cg_list;
1496#endif
1497#ifdef CONFIG_FUTEX
1498        struct robust_list_head __user *robust_list;
1499#ifdef CONFIG_COMPAT
1500        struct compat_robust_list_head __user *compat_robust_list;
1501#endif
1502        struct list_head pi_state_list;
1503        struct futex_pi_state *pi_state_cache;
1504#endif
1505#ifdef CONFIG_PERF_EVENTS
1506        struct perf_event_context *perf_event_ctxp[perf_nr_task_contexts];
1507        struct mutex perf_event_mutex;
1508        struct list_head perf_event_list;
1509#endif
1510#ifdef CONFIG_NUMA
1511        struct mempolicy *mempolicy;    /* Protected by alloc_lock */
1512        short il_next;
1513        short pref_node_fork;
1514#endif
1515        struct rcu_head rcu;
1516
1517        /*
1518         * cache last used pipe for splice
1519         */
1520        struct pipe_inode_info *splice_pipe;
1521#ifdef  CONFIG_TASK_DELAY_ACCT
1522        struct task_delay_info *delays;
1523#endif
1524#ifdef CONFIG_FAULT_INJECTION
1525        int make_it_fail;
1526#endif
1527        struct prop_local_single dirties;
1528#ifdef CONFIG_LATENCYTOP
1529        int latency_record_count;
1530        struct latency_record latency_record[LT_SAVECOUNT];
1531#endif
1532        /*
1533         * time slack values; these are used to round up poll() and
1534         * select() etc timeout values. These are in nanoseconds.
1535         */
1536        unsigned long timer_slack_ns;
1537        unsigned long default_timer_slack_ns;
1538
1539        struct list_head        *scm_work_list;
1540#ifdef CONFIG_FUNCTION_GRAPH_TRACER
1541        /* Index of current stored address in ret_stack */
1542        int curr_ret_stack;
1543        /* Stack of return addresses for return function tracing */
1544        struct ftrace_ret_stack *ret_stack;
1545        /* time stamp for last schedule */
1546        unsigned long long ftrace_timestamp;
1547        /*
1548         * Number of functions that haven't been traced
1549         * because of depth overrun.
1550         */
1551        atomic_t trace_overrun;
1552        /* Pause for the tracing */
1553        atomic_t tracing_graph_pause;
1554#endif
1555#ifdef CONFIG_TRACING
1556        /* state flags for use by tracers */
1557        unsigned long trace;
1558        /* bitmask and counter of trace recursion */
1559        unsigned long trace_recursion;
1560#endif /* CONFIG_TRACING */
1561#ifdef CONFIG_CGROUP_MEM_RES_CTLR /* memcg uses this to do batch job */
1562        struct memcg_batch_info {
1563                int do_batch;   /* incremented when batch uncharge started */
1564                struct mem_cgroup *memcg; /* target memcg of uncharge */
1565                unsigned long nr_pages; /* uncharged usage */
1566                unsigned long memsw_nr_pages; /* uncharged mem+swap usage */
1567        } memcg_batch;
1568#endif
1569#ifdef CONFIG_HAVE_HW_BREAKPOINT
1570        atomic_t ptrace_bp_refcnt;
1571#endif
1572};
1573
1574/* Future-safe accessor for struct task_struct's cpus_allowed. */
1575#define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
1576
1577/*
1578 * Priority of a process goes from 0..MAX_PRIO-1, valid RT
1579 * priority is 0..MAX_RT_PRIO-1, and SCHED_NORMAL/SCHED_BATCH
1580 * tasks are in the range MAX_RT_PRIO..MAX_PRIO-1. Priority
1581 * values are inverted: lower p->prio value means higher priority.
1582 *
1583 * The MAX_USER_RT_PRIO value allows the actual maximum
1584 * RT priority to be separate from the value exported to
1585 * user-space.  This allows kernel threads to set their
1586 * priority to a value higher than any user task. Note:
1587 * MAX_RT_PRIO must not be smaller than MAX_USER_RT_PRIO.
1588 */
1589
1590#define MAX_USER_RT_PRIO        100
1591#define MAX_RT_PRIO             MAX_USER_RT_PRIO
1592
1593#define MAX_PRIO                (MAX_RT_PRIO + 40)
1594#define DEFAULT_PRIO            (MAX_RT_PRIO + 20)
1595
1596static inline int rt_prio(int prio)
1597{
1598        if (unlikely(prio < MAX_RT_PRIO))
1599                return 1;
1600        return 0;
1601}
1602
1603static inline int rt_task(struct task_struct *p)
1604{
1605        return rt_prio(p->prio);
1606}
1607
1608static inline struct pid *task_pid(struct task_struct *task)
1609{
1610        return task->pids[PIDTYPE_PID].pid;
1611}
1612
1613static inline struct pid *task_tgid(struct task_struct *task)
1614{
1615        return task->group_leader->pids[PIDTYPE_PID].pid;
1616}
1617
1618/*
1619 * Without tasklist or rcu lock it is not safe to dereference
1620 * the result of task_pgrp/task_session even if task == current,
1621 * we can race with another thread doing sys_setsid/sys_setpgid.
1622 */
1623static inline struct pid *task_pgrp(struct task_struct *task)
1624{
1625        return task->group_leader->pids[PIDTYPE_PGID].pid;
1626}
1627
1628static inline struct pid *task_session(struct task_struct *task)
1629{
1630        return task->group_leader->pids[PIDTYPE_SID].pid;
1631}
1632
1633struct pid_namespace;
1634
1635/*
1636 * the helpers to get the task's different pids as they are seen
1637 * from various namespaces
1638 *
1639 * task_xid_nr()     : global id, i.e. the id seen from the init namespace;
1640 * task_xid_vnr()    : virtual id, i.e. the id seen from the pid namespace of
1641 *                     current.
1642 * task_xid_nr_ns()  : id seen from the ns specified;
1643 *
1644 * set_task_vxid()   : assigns a virtual id to a task;
1645 *
1646 * see also pid_nr() etc in include/linux/pid.h
1647 */
1648pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
1649                        struct pid_namespace *ns);
1650
1651static inline pid_t task_pid_nr(struct task_struct *tsk)
1652{
1653        return tsk->pid;
1654}
1655
1656static inline pid_t task_pid_nr_ns(struct task_struct *tsk,
1657                                        struct pid_namespace *ns)
1658{
1659        return __task_pid_nr_ns(tsk, PIDTYPE_PID, ns);
1660}
1661
1662static inline pid_t task_pid_vnr(struct task_struct *tsk)
1663{
1664        return __task_pid_nr_ns(tsk, PIDTYPE_PID, NULL);
1665}
1666
1667
1668static inline pid_t task_tgid_nr(struct task_struct *tsk)
1669{
1670        return tsk->tgid;
1671}
1672
1673pid_t task_tgid_nr_ns(struct task_struct *tsk, struct pid_namespace *ns);
1674
1675static inline pid_t task_tgid_vnr(struct task_struct *tsk)
1676{
1677        return pid_vnr(task_tgid(tsk));
1678}
1679
1680
1681static inline pid_t task_pgrp_nr_ns(struct task_struct *tsk,
1682                                        struct pid_namespace *ns)
1683{
1684        return __task_pid_nr_ns(tsk, PIDTYPE_PGID, ns);
1685}
1686
1687static inline pid_t task_pgrp_vnr(struct task_struct *tsk)
1688{
1689        return __task_pid_nr_ns(tsk, PIDTYPE_PGID, NULL);
1690}
1691
1692
1693static inline pid_t task_session_nr_ns(struct task_struct *tsk,
1694                                        struct pid_namespace *ns)
1695{
1696        return __task_pid_nr_ns(tsk, PIDTYPE_SID, ns);
1697}
1698
1699static inline pid_t task_session_vnr(struct task_struct *tsk)
1700{
1701        return __task_pid_nr_ns(tsk, PIDTYPE_SID, NULL);
1702}
1703
1704/* obsolete, do not use */
1705static inline pid_t task_pgrp_nr(struct task_struct *tsk)
1706{
1707        return task_pgrp_nr_ns(tsk, &init_pid_ns);
1708}
1709
1710/**
1711 * pid_alive - check that a task structure is not stale
1712 * @p: Task structure to be checked.
1713 *
1714 * Test if a process is not yet dead (at most zombie state)
1715 * If pid_alive fails, then pointers within the task structure
1716 * can be stale and must not be dereferenced.
1717 */
1718static inline int pid_alive(struct task_struct *p)
1719{
1720        return p->pids[PIDTYPE_PID].pid != NULL;
1721}
1722
1723/**
1724 * is_global_init - check if a task structure is init
1725 * @tsk: Task structure to be checked.
1726 *
1727 * Check if a task structure is the first user space task the kernel created.
1728 */
1729static inline int is_global_init(struct task_struct *tsk)
1730{
1731        return tsk->pid == 1;
1732}
1733
1734/*
1735 * is_container_init:
1736 * check whether in the task is init in its own pid namespace.
1737 */
1738extern int is_container_init(struct task_struct *tsk);
1739
1740extern struct pid *cad_pid;
1741
1742extern void free_task(struct task_struct *tsk);
1743#define get_task_struct(tsk) do { atomic_inc(&(tsk)->usage); } while(0)
1744
1745extern void __put_task_struct(struct task_struct *t);
1746
1747static inline void put_task_struct(struct task_struct *t)
1748{
1749        if (atomic_dec_and_test(&t->usage))
1750                __put_task_struct(t);
1751}
1752
1753extern void task_times(struct task_struct *p, cputime_t *ut, cputime_t *st);
1754extern void thread_group_times(struct task_struct *p, cputime_t *ut, cputime_t *st);
1755
1756/*
1757 * Per process flags
1758 */
1759#define PF_STARTING     0x00000002      /* being created */
1760#define PF_EXITING      0x00000004      /* getting shut down */
1761#define PF_EXITPIDONE   0x00000008      /* pi exit done on shut down */
1762#define PF_VCPU         0x00000010      /* I'm a virtual CPU */
1763#define PF_WQ_WORKER    0x00000020      /* I'm a workqueue worker */
1764#define PF_FORKNOEXEC   0x00000040      /* forked but didn't exec */
1765#define PF_MCE_PROCESS  0x00000080      /* process policy on mce errors */
1766#define PF_SUPERPRIV    0x00000100      /* used super-user privileges */
1767#define PF_DUMPCORE     0x00000200      /* dumped core */
1768#define PF_SIGNALED     0x00000400      /* killed by a signal */
1769#define PF_MEMALLOC     0x00000800      /* Allocating memory */
1770#define PF_NPROC_EXCEEDED 0x00001000    /* set_user noticed that RLIMIT_NPROC was exceeded */
1771#define PF_USED_MATH    0x00002000      /* if unset the fpu must be initialized before use */
1772#define PF_FREEZING     0x00004000      /* freeze in progress. do not account to load */
1773#define PF_NOFREEZE     0x00008000      /* this thread should not be frozen */
1774#define PF_FROZEN       0x00010000      /* frozen for system suspend */
1775#define PF_FSTRANS      0x00020000      /* inside a filesystem transaction */
1776#define PF_KSWAPD       0x00040000      /* I am kswapd */
1777#define PF_LESS_THROTTLE 0x00100000     /* Throttle me less: I clean memory */
1778#define PF_KTHREAD      0x00200000      /* I am a kernel thread */
1779#define PF_RANDOMIZE    0x00400000      /* randomize virtual address space */
1780#define PF_SWAPWRITE    0x00800000      /* Allowed to write to swap */
1781#define PF_SPREAD_PAGE  0x01000000      /* Spread page cache over cpuset */
1782#define PF_SPREAD_SLAB  0x02000000      /* Spread some slab caches over cpuset */
1783#define PF_THREAD_BOUND 0x04000000      /* Thread bound to specific cpu */
1784#define PF_MCE_EARLY    0x08000000      /* Early kill for mce process policy */
1785#define PF_MEMPOLICY    0x10000000      /* Non-default NUMA mempolicy */
1786#define PF_MUTEX_TESTER 0x20000000      /* Thread belongs to the rt mutex tester */
1787#define PF_FREEZER_SKIP 0x40000000      /* Freezer should not count it as freezable */
1788#define PF_FREEZER_NOSIG 0x80000000     /* Freezer won't send signals to it */
1789
1790/*
1791 * Only the _current_ task can read/write to tsk->flags, but other
1792 * tasks can access tsk->flags in readonly mode for example
1793 * with tsk_used_math (like during threaded core dumping).
1794 * There is however an exception to this rule during ptrace
1795 * or during fork: the ptracer task is allowed to write to the
1796 * child->flags of its traced child (same goes for fork, the parent
1797 * can write to the child->flags), because we're guaranteed the
1798 * child is not running and in turn not changing child->flags
1799 * at the same time the parent does it.
1800 */
1801#define clear_stopped_child_used_math(child) do { (child)->flags &= ~PF_USED_MATH; } while (0)
1802#define set_stopped_child_used_math(child) do { (child)->flags |= PF_USED_MATH; } while (0)
1803#define clear_used_math() clear_stopped_child_used_math(current)
1804#define set_used_math() set_stopped_child_used_math(current)
1805#define conditional_stopped_child_used_math(condition, child) \
1806        do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= (condition) ? PF_USED_MATH : 0; } while (0)
1807#define conditional_used_math(condition) \
1808        conditional_stopped_child_used_math(condition, current)
1809#define copy_to_stopped_child_used_math(child) \
1810        do { (child)->flags &= ~PF_USED_MATH, (child)->flags |= current->flags & PF_USED_MATH; } while (0)
1811/* NOTE: this will return 0 or PF_USED_MATH, it will never return 1 */
1812#define tsk_used_math(p) ((p)->flags & PF_USED_MATH)
1813#define used_math() tsk_used_math(current)
1814
1815/*
1816 * task->jobctl flags
1817 */
1818#define JOBCTL_STOP_SIGMASK     0xffff  /* signr of the last group stop */
1819
1820#define JOBCTL_STOP_DEQUEUED_BIT 16     /* stop signal dequeued */
1821#define JOBCTL_STOP_PENDING_BIT 17      /* task should stop for group stop */
1822#define JOBCTL_STOP_CONSUME_BIT 18      /* consume group stop count */
1823#define JOBCTL_TRAP_STOP_BIT    19      /* trap for STOP */
1824#define JOBCTL_TRAP_NOTIFY_BIT  20      /* trap for NOTIFY */
1825#define JOBCTL_TRAPPING_BIT     21      /* switching to TRACED */
1826#define JOBCTL_LISTENING_BIT    22      /* ptracer is listening for events */
1827
1828#define JOBCTL_STOP_DEQUEUED    (1 << JOBCTL_STOP_DEQUEUED_BIT)
1829#define JOBCTL_STOP_PENDING     (1 << JOBCTL_STOP_PENDING_BIT)
1830#define JOBCTL_STOP_CONSUME     (1 << JOBCTL_STOP_CONSUME_BIT)
1831#define JOBCTL_TRAP_STOP        (1 << JOBCTL_TRAP_STOP_BIT)
1832#define JOBCTL_TRAP_NOTIFY      (1 << JOBCTL_TRAP_NOTIFY_BIT)
1833#define JOBCTL_TRAPPING         (1 << JOBCTL_TRAPPING_BIT)
1834#define JOBCTL_LISTENING        (1 << JOBCTL_LISTENING_BIT)
1835
1836#define JOBCTL_TRAP_MASK        (JOBCTL_TRAP_STOP | JOBCTL_TRAP_NOTIFY)
1837#define JOBCTL_PENDING_MASK     (JOBCTL_STOP_PENDING | JOBCTL_TRAP_MASK)
1838
1839extern bool task_set_jobctl_pending(struct task_struct *task,
1840                                    unsigned int mask);
1841extern void task_clear_jobctl_trapping(struct task_struct *task);
1842extern void task_clear_jobctl_pending(struct task_struct *task,
1843                                      unsigned int mask);
1844
1845#ifdef CONFIG_PREEMPT_RCU
1846
1847#define RCU_READ_UNLOCK_BLOCKED (1 << 0) /* blocked while in RCU read-side. */
1848#define RCU_READ_UNLOCK_BOOSTED (1 << 1) /* boosted while in RCU read-side. */
1849#define RCU_READ_UNLOCK_NEED_QS (1 << 2) /* RCU core needs CPU response. */
1850
1851static inline void rcu_copy_process(struct task_struct *p)
1852{
1853        p->rcu_read_lock_nesting = 0;
1854        p->rcu_read_unlock_special = 0;
1855#ifdef CONFIG_TREE_PREEMPT_RCU
1856        p->rcu_blocked_node = NULL;
1857#endif /* #ifdef CONFIG_TREE_PREEMPT_RCU */
1858#ifdef CONFIG_RCU_BOOST
1859        p->rcu_boost_mutex = NULL;
1860#endif /* #ifdef CONFIG_RCU_BOOST */
1861        INIT_LIST_HEAD(&p->rcu_node_entry);
1862}
1863
1864#else
1865
1866static inline void rcu_copy_process(struct task_struct *p)
1867{
1868}
1869
1870#endif
1871
1872#ifdef CONFIG_SMP
1873extern void do_set_cpus_allowed(struct task_struct *p,
1874                               const struct cpumask *new_mask);
1875
1876extern int set_cpus_allowed_ptr(struct task_struct *p,
1877                                const struct cpumask *new_mask);
1878#else
1879static inline void do_set_cpus_allowed(struct task_struct *p,
1880                                      const struct cpumask *new_mask)
1881{
1882}
1883static inline int set_cpus_allowed_ptr(struct task_struct *p,
1884                                       const struct cpumask *new_mask)
1885{
1886        if (!cpumask_test_cpu(0, new_mask))
1887                return -EINVAL;
1888        return 0;
1889}
1890#endif
1891
1892#ifndef CONFIG_CPUMASK_OFFSTACK
1893static inline int set_cpus_allowed(struct task_struct *p, cpumask_t new_mask)
1894{
1895        return set_cpus_allowed_ptr(p, &new_mask);
1896}
1897#endif
1898
1899/*
1900 * Do not use outside of architecture code which knows its limitations.
1901 *
1902 * sched_clock() has no promise of monotonicity or bounded drift between
1903 * CPUs, use (which you should not) requires disabling IRQs.
1904 *
1905 * Please use one of the three interfaces below.
1906 */
1907extern unsigned long long notrace sched_clock(void);
1908/*
1909 * See the comment in kernel/sched_clock.c
1910 */
1911extern u64 cpu_clock(int cpu);
1912extern u64 local_clock(void);
1913extern u64 sched_clock_cpu(int cpu);
1914
1915
1916extern void sched_clock_init(void);
1917
1918#ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
1919static inline void sched_clock_tick(void)
1920{
1921}
1922
1923static inline void sched_clock_idle_sleep_event(void)
1924{
1925}
1926
1927static inline void sched_clock_idle_wakeup_event(u64 delta_ns)
1928{
1929}
1930#else
1931/*
1932 * Architectures can set this to 1 if they have specified
1933 * CONFIG_HAVE_UNSTABLE_SCHED_CLOCK in their arch Kconfig,
1934 * but then during bootup it turns out that sched_clock()
1935 * is reliable after all:
1936 */
1937extern int sched_clock_stable;
1938
1939extern void sched_clock_tick(void);
1940extern void sched_clock_idle_sleep_event(void);
1941extern void sched_clock_idle_wakeup_event(u64 delta_ns);
1942#endif
1943
1944#ifdef CONFIG_IRQ_TIME_ACCOUNTING
1945/*
1946 * An i/f to runtime opt-in for irq time accounting based off of sched_clock.
1947 * The reason for this explicit opt-in is not to have perf penalty with
1948 * slow sched_clocks.
1949 */
1950extern void enable_sched_clock_irqtime(void);
1951extern void disable_sched_clock_irqtime(void);
1952#else
1953static inline void enable_sched_clock_irqtime(void) {}
1954static inline void disable_sched_clock_irqtime(void) {}
1955#endif
1956
1957extern unsigned long long
1958task_sched_runtime(struct task_struct *task);
1959
1960/* sched_exec is called by processes performing an exec */
1961#ifdef CONFIG_SMP
1962extern void sched_exec(void);
1963#else
1964#define sched_exec()   {}
1965#endif
1966
1967extern void sched_clock_idle_sleep_event(void);
1968extern void sched_clock_idle_wakeup_event(u64 delta_ns);
1969
1970#ifdef CONFIG_HOTPLUG_CPU
1971extern void idle_task_exit(void);
1972#else
1973static inline void idle_task_exit(void) {}
1974#endif
1975
1976#if defined(CONFIG_NO_HZ) && defined(CONFIG_SMP)
1977extern void wake_up_idle_cpu(int cpu);
1978#else
1979static inline void wake_up_idle_cpu(int cpu) { }
1980#endif
1981
1982extern unsigned int sysctl_sched_latency;
1983extern unsigned int sysctl_sched_min_granularity;
1984extern unsigned int sysctl_sched_wakeup_granularity;
1985extern unsigned int sysctl_sched_child_runs_first;
1986
1987enum sched_tunable_scaling {
1988        SCHED_TUNABLESCALING_NONE,
1989        SCHED_TUNABLESCALING_LOG,
1990        SCHED_TUNABLESCALING_LINEAR,
1991        SCHED_TUNABLESCALING_END,
1992};
1993extern enum sched_tunable_scaling sysctl_sched_tunable_scaling;
1994
1995#ifdef CONFIG_SCHED_DEBUG
1996extern unsigned int sysctl_sched_migration_cost;
1997extern unsigned int sysctl_sched_nr_migrate;
1998extern unsigned int sysctl_sched_time_avg;
1999extern unsigned int sysctl_timer_migration;
2000extern unsigned int sysctl_sched_shares_window;
2001
2002int sched_proc_update_handler(struct ctl_table *table, int write,
2003                void __user *buffer, size_t *length,
2004                loff_t *ppos);
2005#endif
2006#ifdef CONFIG_SCHED_DEBUG
2007static inline unsigned int get_sysctl_timer_migration(void)
2008{
2009        return sysctl_timer_migration;
2010}
2011#else
2012static inline unsigned int get_sysctl_timer_migration(void)
2013{
2014        return 1;
2015}
2016#endif
2017extern unsigned int sysctl_sched_rt_period;
2018extern int sysctl_sched_rt_runtime;
2019
2020int sched_rt_handler(struct ctl_table *table, int write,
2021                void __user *buffer, size_t *lenp,
2022                loff_t *ppos);
2023
2024#ifdef CONFIG_SCHED_AUTOGROUP
2025extern unsigned int sysctl_sched_autogroup_enabled;
2026
2027extern void sched_autogroup_create_attach(struct task_struct *p);
2028extern void sched_autogroup_detach(struct task_struct *p);
2029extern void sched_autogroup_fork(struct signal_struct *sig);
2030extern void sched_autogroup_exit(struct signal_struct *sig);
2031#ifdef CONFIG_PROC_FS
2032extern void proc_sched_autogroup_show_task(struct task_struct *p, struct seq_file *m);
2033extern int proc_sched_autogroup_set_nice(struct task_struct *p, int *nice);
2034#endif
2035#else
2036static inline void sched_autogroup_create_attach(struct task_struct *p) { }
2037static inline void sched_autogroup_detach(struct task_struct *p) { }
2038static inline void sched_autogroup_fork(struct signal_struct *sig) { }
2039static inline void sched_autogroup_exit(struct signal_struct *sig) { }
2040#endif
2041
2042#ifdef CONFIG_RT_MUTEXES
2043extern int rt_mutex_getprio(struct task_struct *p);
2044extern void rt_mutex_setprio(struct task_struct *p, int prio);
2045extern void rt_mutex_adjust_pi(struct task_struct *p);
2046#else
2047static inline int rt_mutex_getprio(struct task_struct *p)
2048{
2049        return p->normal_prio;
2050}
2051# define rt_mutex_adjust_pi(p)          do { } while (0)
2052#endif
2053
2054extern bool yield_to(struct task_struct *p, bool preempt);
2055extern void set_user_nice(struct task_struct *p, long nice);
2056extern int task_prio(const struct task_struct *p);
2057extern int task_nice(const struct task_struct *p);
2058extern int can_nice(const struct task_struct *p, const int nice);
2059extern int task_curr(const struct task_struct *p);
2060extern int idle_cpu(int cpu);
2061extern int sched_setscheduler(struct task_struct *, int,
2062                              const struct sched_param *);
2063extern int sched_setscheduler_nocheck(struct task_struct *, int,
2064                                      const struct sched_param *);
2065extern struct task_struct *idle_task(int cpu);
2066extern struct task_struct *curr_task(int cpu);
2067extern void set_curr_task(int cpu, struct task_struct *p);
2068
2069void yield(void);
2070
2071/*
2072 * The default (Linux) execution domain.
2073 */
2074extern struct exec_domain       default_exec_domain;
2075
2076union thread_union {
2077        struct thread_info thread_info;
2078        unsigned long stack[THREAD_SIZE/sizeof(long)];
2079};
2080
2081#ifndef __HAVE_ARCH_KSTACK_END
2082static inline int kstack_end(void *addr)
2083{
2084        /* Reliable end of stack detection:
2085         * Some APM bios versions misalign the stack
2086         */
2087        return !(((unsigned long)addr+sizeof(void*)-1) & (THREAD_SIZE-sizeof(void*)));
2088}
2089#endif
2090
2091extern union thread_union init_thread_union;
2092extern struct task_struct init_task;
2093
2094extern struct   mm_struct init_mm;
2095
2096extern struct pid_namespace init_pid_ns;
2097
2098/*
2099 * find a task by one of its numerical ids
2100 *
2101 * find_task_by_pid_ns():
2102 *      finds a task by its pid in the specified namespace
2103 * find_task_by_vpid():
2104 *      finds a task by its virtual pid
2105 *
2106 * see also find_vpid() etc in include/linux/pid.h
2107 */
2108
2109extern struct task_struct *find_task_by_vpid(pid_t nr);
2110extern struct task_struct *find_task_by_pid_ns(pid_t nr,
2111                struct pid_namespace *ns);
2112
2113extern void __set_special_pids(struct pid *pid);
2114
2115/* per-UID process charging. */
2116extern struct user_struct * alloc_uid(struct user_namespace *, uid_t);
2117static inline struct user_struct *get_uid(struct user_struct *u)
2118{
2119        atomic_inc(&u->__count);
2120        return u;
2121}
2122extern void free_uid(struct user_struct *);
2123extern void release_uids(struct user_namespace *ns);
2124
2125#include <asm/current.h>
2126
2127extern void xtime_update(unsigned long ticks);
2128
2129extern int wake_up_state(struct task_struct *tsk, unsigned int state);
2130extern int wake_up_process(struct task_struct *tsk);
2131extern void wake_up_new_task(struct task_struct *tsk);
2132#ifdef CONFIG_SMP
2133 extern void kick_process(struct task_struct *tsk);
2134#else
2135 static inline void kick_process(struct task_struct *tsk) { }
2136#endif
2137extern void sched_fork(struct task_struct *p);
2138extern void sched_dead(struct task_struct *p);
2139
2140extern void proc_caches_init(void);
2141extern void flush_signals(struct task_struct *);
2142extern void __flush_signals(struct task_struct *);
2143extern void ignore_signals(struct task_struct *);
2144extern void flush_signal_handlers(struct task_struct *, int force_default);
2145extern int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info);
2146
2147static inline int dequeue_signal_lock(struct task_struct *tsk, sigset_t *mask, siginfo_t *info)
2148{
2149        unsigned long flags;
2150        int ret;
2151
2152        spin_lock_irqsave(&tsk->sighand->siglock, flags);
2153        ret = dequeue_signal(tsk, mask, info);
2154        spin_unlock_irqrestore(&tsk->sighand->siglock, flags);
2155
2156        return ret;
2157}
2158
2159extern void block_all_signals(int (*notifier)(void *priv), void *priv,
2160                              sigset_t *mask);
2161extern void unblock_all_signals(void);
2162extern void release_task(struct task_struct * p);
2163extern int send_sig_info(int, struct siginfo *, struct task_struct *);
2164extern int force_sigsegv(int, struct task_struct *);
2165extern int force_sig_info(int, struct siginfo *, struct task_struct *);
2166extern int __kill_pgrp_info(int sig, struct siginfo *info, struct pid *pgrp);
2167extern int kill_pid_info(int sig, struct siginfo *info, struct pid *pid);
2168extern int kill_pid_info_as_uid(int, struct siginfo *, struct pid *, uid_t, uid_t, u32);
2169extern int kill_pgrp(struct pid *pid, int sig, int priv);
2170extern int kill_pid(struct pid *pid, int sig, int priv);
2171extern int kill_proc_info(int, struct siginfo *, pid_t);
2172extern __must_check bool do_notify_parent(struct task_struct *, int);
2173extern void __wake_up_parent(struct task_struct *p, struct task_struct *parent);
2174extern void force_sig(int, struct task_struct *);
2175extern int send_sig(int, struct task_struct *, int);
2176extern int zap_other_threads(struct task_struct *p);
2177extern struct sigqueue *sigqueue_alloc(void);
2178extern void sigqueue_free(struct sigqueue *);
2179extern int send_sigqueue(struct sigqueue *,  struct task_struct *, int group);
2180extern int do_sigaction(int, struct k_sigaction *, struct k_sigaction *);
2181extern int do_sigaltstack(const stack_t __user *, stack_t __user *, unsigned long);
2182
2183static inline int kill_cad_pid(int sig, int priv)
2184{
2185        return kill_pid(cad_pid, sig, priv);
2186}
2187
2188/* These can be the second arg to send_sig_info/send_group_sig_info.  */
2189#define SEND_SIG_NOINFO ((struct siginfo *) 0)
2190#define SEND_SIG_PRIV   ((struct siginfo *) 1)
2191#define SEND_SIG_FORCED ((struct siginfo *) 2)
2192
2193/*
2194 * True if we are on the alternate signal stack.
2195 */
2196static inline int on_sig_stack(unsigned long sp)
2197{
2198#ifdef CONFIG_STACK_GROWSUP
2199        return sp >= current->sas_ss_sp &&
2200                sp - current->sas_ss_sp < current->sas_ss_size;
2201#else
2202        return sp > current->sas_ss_sp &&
2203                sp - current->sas_ss_sp <= current->sas_ss_size;
2204#endif
2205}
2206
2207static inline int sas_ss_flags(unsigned long sp)
2208{
2209        return (current->sas_ss_size == 0 ? SS_DISABLE
2210                : on_sig_stack(sp) ? SS_ONSTACK : 0);
2211}
2212
2213/*
2214 * Routines for handling mm_structs
2215 */
2216extern struct mm_struct * mm_alloc(void);
2217
2218/* mmdrop drops the mm and the page tables */
2219extern void __mmdrop(struct mm_struct *);
2220static inline void mmdrop(struct mm_struct * mm)
2221{
2222        if (unlikely(atomic_dec_and_test(&mm->mm_count)))
2223                __mmdrop(mm);
2224}
2225
2226/* mmput gets rid of the mappings and all user-space */
2227extern void mmput(struct mm_struct *);
2228/* Grab a reference to a task's mm, if it is not already going away */
2229extern struct mm_struct *get_task_mm(struct task_struct *task);
2230/* Remove the current tasks stale references to the old mm_struct */
2231extern void mm_release(struct task_struct *, struct mm_struct *);
2232/* Allocate a new mm structure and copy contents from tsk->mm */
2233extern struct mm_struct *dup_mm(struct task_struct *tsk);
2234
2235extern int copy_thread(unsigned long, unsigned long, unsigned long,
2236                        struct task_struct *, struct pt_regs *);
2237extern void flush_thread(void);
2238extern void exit_thread(void);
2239
2240extern void exit_files(struct task_struct *);
2241extern void __cleanup_sighand(struct sighand_struct *);
2242
2243extern void exit_itimers(struct signal_struct *);
2244extern void flush_itimer_signals(void);
2245
2246extern NORET_TYPE void do_group_exit(int);
2247
2248extern void daemonize(const char *, ...);
2249extern int allow_signal(int);
2250extern int disallow_signal(int);
2251
2252extern int do_execve(const char *,
2253                     const char __user * const __user *,
2254                     const char __user * const __user *, struct pt_regs *);
2255extern long do_fork(unsigned long, unsigned long, struct pt_regs *, unsigned long, int __user *, int __user *);
2256struct task_struct *fork_idle(int);
2257
2258extern void set_task_comm(struct task_struct *tsk, char *from);
2259extern char *get_task_comm(char *to, struct task_struct *tsk);
2260
2261#ifdef CONFIG_SMP
2262void scheduler_ipi(void);
2263extern unsigned long wait_task_inactive(struct task_struct *, long match_state);
2264#else
2265static inline void scheduler_ipi(void) { }
2266static inline unsigned long wait_task_inactive(struct task_struct *p,
2267                                               long match_state)
2268{
2269        return 1;
2270}
2271#endif
2272
2273#define next_task(p) \
2274        list_entry_rcu((p)->tasks.next, struct task_struct, tasks)
2275
2276#define for_each_process(p) \
2277        for (p = &init_task ; (p = next_task(p)) != &init_task ; )
2278
2279extern bool current_is_single_threaded(void);
2280
2281/*
2282 * Careful: do_each_thread/while_each_thread is a double loop so
2283 *          'break' will not work as expected - use goto instead.
2284 */
2285#define do_each_thread(g, t) \
2286        for (g = t = &init_task ; (g = t = next_task(g)) != &init_task ; ) do
2287
2288#define while_each_thread(g, t) \
2289        while ((t = next_thread(t)) != g)
2290
2291static inline int get_nr_threads(struct task_struct *tsk)
2292{
2293        return tsk->signal->nr_threads;
2294}
2295
2296static inline bool thread_group_leader(struct task_struct *p)
2297{
2298        return p->exit_signal >= 0;
2299}
2300
2301/* Do to the insanities of de_thread it is possible for a process
2302 * to have the pid of the thread group leader without actually being
2303 * the thread group leader.  For iteration through the pids in proc
2304 * all we care about is that we have a task with the appropriate
2305 * pid, we don't actually care if we have the right task.
2306 */
2307static inline int has_group_leader_pid(struct task_struct *p)
2308{
2309        return p->pid == p->tgid;
2310}
2311
2312static inline
2313int same_thread_group(struct task_struct *p1, struct task_struct *p2)
2314{
2315        return p1->tgid == p2->tgid;
2316}
2317
2318static inline struct task_struct *next_thread(const struct task_struct *p)
2319{
2320        return list_entry_rcu(p->thread_group.next,
2321                              struct task_struct, thread_group);
2322}
2323
2324static inline int thread_group_empty(struct task_struct *p)
2325{
2326        return list_empty(&p->thread_group);
2327}
2328
2329#define delay_group_leader(p) \
2330                (thread_group_leader(p) && !thread_group_empty(p))
2331
2332/*
2333 * Protects ->fs, ->files, ->mm, ->group_info, ->comm, keyring
2334 * subscriptions and synchronises with wait4().  Also used in procfs.  Also
2335 * pins the final release of task.io_context.  Also protects ->cpuset and
2336 * ->cgroup.subsys[].
2337 *
2338 * Nests both inside and outside of read_lock(&tasklist_lock).
2339 * It must not be nested with write_lock_irq(&tasklist_lock),
2340 * neither inside nor outside.
2341 */
2342static inline void task_lock(struct task_struct *p)
2343{
2344        spin_lock(&p->alloc_lock);
2345}
2346
2347static inline void task_unlock(struct task_struct *p)
2348{
2349        spin_unlock(&p->alloc_lock);
2350}
2351
2352extern struct sighand_struct *__lock_task_sighand(struct task_struct *tsk,
2353                                                        unsigned long *flags);
2354
2355#define lock_task_sighand(tsk, flags)                                   \
2356({      struct sighand_struct *__ss;                                    \
2357        __cond_lock(&(tsk)->sighand->siglock,                           \
2358                    (__ss = __lock_task_sighand(tsk, flags)));          \
2359        __ss;                                                           \
2360})                                                                      \
2361
2362static inline void unlock_task_sighand(struct task_struct *tsk,
2363                                                unsigned long *flags)
2364{
2365        spin_unlock_irqrestore(&tsk->sighand->siglock, *flags);
2366}
2367
2368/* See the declaration of threadgroup_fork_lock in signal_struct. */
2369#ifdef CONFIG_CGROUPS
2370static inline void threadgroup_fork_read_lock(struct task_struct *tsk)
2371{
2372        down_read(&tsk->signal->threadgroup_fork_lock);
2373}
2374static inline void threadgroup_fork_read_unlock(struct task_struct *tsk)
2375{
2376        up_read(&tsk->signal->threadgroup_fork_lock);
2377}
2378static inline void threadgroup_fork_write_lock(struct task_struct *tsk)
2379{
2380        down_write(&tsk->signal->threadgroup_fork_lock);
2381}
2382static inline void threadgroup_fork_write_unlock(struct task_struct *tsk)
2383{
2384        up_write(&tsk->signal->threadgroup_fork_lock);
2385}
2386#else
2387static inline void threadgroup_fork_read_lock(struct task_struct *tsk) {}
2388static inline void threadgroup_fork_read_unlock(struct task_struct *tsk) {}
2389static inline void threadgroup_fork_write_lock(struct task_struct *tsk) {}
2390static inline void threadgroup_fork_write_unlock(struct task_struct *tsk) {}
2391#endif
2392
2393#ifndef __HAVE_THREAD_FUNCTIONS
2394
2395#define task_thread_info(task)  ((struct thread_info *)(task)->stack)
2396#define task_stack_page(task)   ((task)->stack)
2397
2398static inline void setup_thread_stack(struct task_struct *p, struct task_struct *org)
2399{
2400        *task_thread_info(p) = *task_thread_info(org);
2401        task_thread_info(p)->task = p;
2402}
2403
2404static inline unsigned long *end_of_stack(struct task_struct *p)
2405{
2406        return (unsigned long *)(task_thread_info(p) + 1);
2407}
2408
2409#endif
2410
2411static inline int object_is_on_stack(void *obj)
2412{
2413        void *stack = task_stack_page(current);
2414
2415        return (obj >= stack) && (obj < (stack + THREAD_SIZE));
2416}
2417
2418extern void thread_info_cache_init(void);
2419
2420#ifdef CONFIG_DEBUG_STACK_USAGE
2421static inline unsigned long stack_not_used(struct task_struct *p)
2422{
2423        unsigned long *n = end_of_stack(p);
2424
2425        do {    /* Skip over canary */
2426                n++;
2427        } while (!*n);
2428
2429        return (unsigned long)n - (unsigned long)end_of_stack(p);
2430}
2431#endif
2432
2433/* set thread flags in other task's structures
2434 * - see asm/thread_info.h for TIF_xxxx flags available
2435 */
2436static inline void set_tsk_thread_flag(struct task_struct *tsk, int flag)
2437{
2438        set_ti_thread_flag(task_thread_info(tsk), flag);
2439}
2440
2441static inline void clear_tsk_thread_flag(struct task_struct *tsk, int flag)
2442{
2443        clear_ti_thread_flag(task_thread_info(tsk), flag);
2444}
2445
2446static inline int test_and_set_tsk_thread_flag(struct task_struct *tsk, int flag)
2447{
2448        return test_and_set_ti_thread_flag(task_thread_info(tsk), flag);
2449}
2450
2451static inline int test_and_clear_tsk_thread_flag(struct task_struct *tsk, int flag)
2452{
2453        return test_and_clear_ti_thread_flag(task_thread_info(tsk), flag);
2454}
2455
2456static inline int test_tsk_thread_flag(struct task_struct *tsk, int flag)
2457{
2458        return test_ti_thread_flag(task_thread_info(tsk), flag);
2459}
2460
2461static inline void set_tsk_need_resched(struct task_struct *tsk)
2462{
2463        set_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
2464}
2465
2466static inline void clear_tsk_need_resched(struct task_struct *tsk)
2467{
2468        clear_tsk_thread_flag(tsk,TIF_NEED_RESCHED);
2469}
2470
2471static inline int test_tsk_need_resched(struct task_struct *tsk)
2472{
2473        return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
2474}
2475
2476static inline int restart_syscall(void)
2477{
2478        set_tsk_thread_flag(current, TIF_SIGPENDING);
2479        return -ERESTARTNOINTR;
2480}
2481
2482static inline int signal_pending(struct task_struct *p)
2483{
2484        return unlikely(test_tsk_thread_flag(p,TIF_SIGPENDING));
2485}
2486
2487static inline int __fatal_signal_pending(struct task_struct *p)
2488{
2489        return unlikely(sigismember(&p->pending.signal, SIGKILL));
2490}
2491
2492static inline int fatal_signal_pending(struct task_struct *p)
2493{
2494        return signal_pending(p) && __fatal_signal_pending(p);
2495}
2496
2497static inline int signal_pending_state(long state, struct task_struct *p)
2498{
2499        if (!(state & (TASK_INTERRUPTIBLE | TASK_WAKEKILL)))
2500                return 0;
2501        if (!signal_pending(p))
2502                return 0;
2503
2504        return (state & TASK_INTERRUPTIBLE) || __fatal_signal_pending(p);
2505}
2506
2507static inline int need_resched(void)
2508{
2509        return unlikely(test_thread_flag(TIF_NEED_RESCHED));
2510}
2511
2512/*
2513 * cond_resched() and cond_resched_lock(): latency reduction via
2514 * explicit rescheduling in places that are safe. The return
2515 * value indicates whether a reschedule was done in fact.
2516 * cond_resched_lock() will drop the spinlock before scheduling,
2517 * cond_resched_softirq() will enable bhs before scheduling.
2518 */
2519extern int _cond_resched(void);
2520
2521#define cond_resched() ({                       \
2522        __might_sleep(__FILE__, __LINE__, 0);   \
2523        _cond_resched();                        \
2524})
2525
2526extern int __cond_resched_lock(spinlock_t *lock);
2527
2528#ifdef CONFIG_PREEMPT_COUNT
2529#define PREEMPT_LOCK_OFFSET     PREEMPT_OFFSET
2530#else
2531#define PREEMPT_LOCK_OFFSET     0
2532#endif
2533
2534#define cond_resched_lock(lock) ({                              \
2535        __might_sleep(__FILE__, __LINE__, PREEMPT_LOCK_OFFSET); \
2536        __cond_resched_lock(lock);                              \
2537})
2538
2539extern int __cond_resched_softirq(void);
2540
2541#define cond_resched_softirq() ({                                       \
2542        __might_sleep(__FILE__, __LINE__, SOFTIRQ_DISABLE_OFFSET);      \
2543        __cond_resched_softirq();                                       \
2544})
2545
2546/*
2547 * Does a critical section need to be broken due to another
2548 * task waiting?: (technically does not depend on CONFIG_PREEMPT,
2549 * but a general need for low latency)
2550 */
2551static inline int spin_needbreak(spinlock_t *lock)
2552{
2553#ifdef CONFIG_PREEMPT
2554        return spin_is_contended(lock);
2555#else
2556        return 0;
2557#endif
2558}
2559
2560/*
2561 * Thread group CPU time accounting.
2562 */
2563void thread_group_cputime(struct task_struct *tsk, struct task_cputime *times);
2564void thread_group_cputimer(struct task_struct *tsk, struct task_cputime *times);
2565
2566static inline void thread_group_cputime_init(struct signal_struct *sig)
2567{
2568        spin_lock_init(&sig->cputimer.lock);
2569}
2570
2571/*
2572 * Reevaluate whether the task has signals pending delivery.
2573 * Wake the task if so.
2574 * This is required every time the blocked sigset_t changes.
2575 * callers must hold sighand->siglock.
2576 */
2577extern void recalc_sigpending_and_wake(struct task_struct *t);
2578extern void recalc_sigpending(void);
2579
2580extern void signal_wake_up(struct task_struct *t, int resume_stopped);
2581
2582/*
2583 * Wrappers for p->thread_info->cpu access. No-op on UP.
2584 */
2585#ifdef CONFIG_SMP
2586
2587static inline unsigned int task_cpu(const struct task_struct *p)
2588{
2589        return task_thread_info(p)->cpu;
2590}
2591
2592extern void set_task_cpu(struct task_struct *p, unsigned int cpu);
2593
2594#else
2595
2596static inline unsigned int task_cpu(const struct task_struct *p)
2597{
2598        return 0;
2599}
2600
2601static inline void set_task_cpu(struct task_struct *p, unsigned int cpu)
2602{
2603}
2604
2605#endif /* CONFIG_SMP */
2606
2607extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
2608extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
2609
2610extern void normalize_rt_tasks(void);
2611
2612#ifdef CONFIG_CGROUP_SCHED
2613
2614extern struct task_group root_task_group;
2615
2616extern struct task_group *sched_create_group(struct task_group *parent);
2617extern void sched_destroy_group(struct task_group *tg);
2618extern void sched_move_task(struct task_struct *tsk);
2619#ifdef CONFIG_FAIR_GROUP_SCHED
2620extern int sched_group_set_shares(struct task_group *tg, unsigned long shares);
2621extern unsigned long sched_group_shares(struct task_group *tg);
2622#endif
2623#ifdef CONFIG_RT_GROUP_SCHED
2624extern int sched_group_set_rt_runtime(struct task_group *tg,
2625                                      long rt_runtime_us);
2626extern long sched_group_rt_runtime(struct task_group *tg);
2627extern int sched_group_set_rt_period(struct task_group *tg,
2628                                      long rt_period_us);
2629extern long sched_group_rt_period(struct task_group *tg);
2630extern int sched_rt_can_attach(struct task_group *tg, struct task_struct *tsk);
2631#endif
2632#endif
2633
2634extern int task_can_switch_user(struct user_struct *up,
2635                                        struct task_struct *tsk);
2636
2637#ifdef CONFIG_TASK_XACCT
2638static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
2639{
2640        tsk->ioac.rchar += amt;
2641}
2642
2643static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
2644{
2645        tsk->ioac.wchar += amt;
2646}
2647
2648static inline void inc_syscr(struct task_struct *tsk)
2649{
2650        tsk->ioac.syscr++;
2651}
2652
2653static inline void inc_syscw(struct task_struct *tsk)
2654{
2655        tsk->ioac.syscw++;
2656}
2657#else
2658static inline void add_rchar(struct task_struct *tsk, ssize_t amt)
2659{
2660}
2661
2662static inline void add_wchar(struct task_struct *tsk, ssize_t amt)
2663{
2664}
2665
2666static inline void inc_syscr(struct task_struct *tsk)
2667{
2668}
2669
2670static inline void inc_syscw(struct task_struct *tsk)
2671{
2672}
2673#endif
2674
2675#ifndef TASK_SIZE_OF
2676#define TASK_SIZE_OF(tsk)       TASK_SIZE
2677#endif
2678
2679#ifdef CONFIG_MM_OWNER
2680extern void mm_update_next_owner(struct mm_struct *mm);
2681extern void mm_init_owner(struct mm_struct *mm, struct task_struct *p);
2682#else
2683static inline void mm_update_next_owner(struct mm_struct *mm)
2684{
2685}
2686
2687static inline void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
2688{
2689}
2690#endif /* CONFIG_MM_OWNER */
2691
2692static inline unsigned long task_rlimit(const struct task_struct *tsk,
2693                unsigned int limit)
2694{
2695        return ACCESS_ONCE(tsk->signal->rlim[limit].rlim_cur);
2696}
2697
2698static inline unsigned long task_rlimit_max(const struct task_struct *tsk,
2699                unsigned int limit)
2700{
2701        return ACCESS_ONCE(tsk->signal->rlim[limit].rlim_max);
2702}
2703
2704static inline unsigned long rlimit(unsigned int limit)
2705{
2706        return task_rlimit(current, limit);
2707}
2708
2709static inline unsigned long rlimit_max(unsigned int limit)
2710{
2711        return task_rlimit_max(current, limit);
2712}
2713
2714#endif /* __KERNEL__ */
2715
2716#endif
2717