hugetlbfs: handle pages higher order than MAX_ORDER
[linux-2.6-block.git] / mm / page_alloc.c
CommitLineData
1da177e4
LT
1/*
2 * linux/mm/page_alloc.c
3 *
4 * Manages the free list, the system allocates free pages here.
5 * Note that kmalloc() lives in slab.c
6 *
7 * Copyright (C) 1991, 1992, 1993, 1994 Linus Torvalds
8 * Swap reorganised 29.12.95, Stephen Tweedie
9 * Support of BIGMEM added by Gerhard Wichert, Siemens AG, July 1999
10 * Reshaped it to be a zoned allocator, Ingo Molnar, Red Hat, 1999
11 * Discontiguous memory support, Kanoj Sarcar, SGI, Nov 1999
12 * Zone balancing, Kanoj Sarcar, SGI, Jan 2000
13 * Per cpu hot/cold page lists, bulk allocation, Martin J. Bligh, Sept 2002
14 * (lots of bits borrowed from Ingo Molnar & Andrew Morton)
15 */
16
1da177e4
LT
17#include <linux/stddef.h>
18#include <linux/mm.h>
19#include <linux/swap.h>
20#include <linux/interrupt.h>
21#include <linux/pagemap.h>
10ed273f 22#include <linux/jiffies.h>
1da177e4
LT
23#include <linux/bootmem.h>
24#include <linux/compiler.h>
9f158333 25#include <linux/kernel.h>
1da177e4
LT
26#include <linux/module.h>
27#include <linux/suspend.h>
28#include <linux/pagevec.h>
29#include <linux/blkdev.h>
30#include <linux/slab.h>
5a3135c2 31#include <linux/oom.h>
1da177e4
LT
32#include <linux/notifier.h>
33#include <linux/topology.h>
34#include <linux/sysctl.h>
35#include <linux/cpu.h>
36#include <linux/cpuset.h>
bdc8cb98 37#include <linux/memory_hotplug.h>
1da177e4
LT
38#include <linux/nodemask.h>
39#include <linux/vmalloc.h>
4be38e35 40#include <linux/mempolicy.h>
6811378e 41#include <linux/stop_machine.h>
c713216d
MG
42#include <linux/sort.h>
43#include <linux/pfn.h>
3fcfab16 44#include <linux/backing-dev.h>
933e312e 45#include <linux/fault-inject.h>
a5d76b54 46#include <linux/page-isolation.h>
52d4b9ac 47#include <linux/page_cgroup.h>
3ac7fe5a 48#include <linux/debugobjects.h>
1da177e4
LT
49
50#include <asm/tlbflush.h>
ac924c60 51#include <asm/div64.h>
1da177e4
LT
52#include "internal.h"
53
54/*
13808910 55 * Array of node states.
1da177e4 56 */
13808910
CL
57nodemask_t node_states[NR_NODE_STATES] __read_mostly = {
58 [N_POSSIBLE] = NODE_MASK_ALL,
59 [N_ONLINE] = { { [0] = 1UL } },
60#ifndef CONFIG_NUMA
61 [N_NORMAL_MEMORY] = { { [0] = 1UL } },
62#ifdef CONFIG_HIGHMEM
63 [N_HIGH_MEMORY] = { { [0] = 1UL } },
64#endif
65 [N_CPU] = { { [0] = 1UL } },
66#endif /* NUMA */
67};
68EXPORT_SYMBOL(node_states);
69
6c231b7b 70unsigned long totalram_pages __read_mostly;
cb45b0e9 71unsigned long totalreserve_pages __read_mostly;
1da177e4 72long nr_swap_pages;
8ad4b1fb 73int percpu_pagelist_fraction;
1da177e4 74
d9c23400
MG
75#ifdef CONFIG_HUGETLB_PAGE_SIZE_VARIABLE
76int pageblock_order __read_mostly;
77#endif
78
d98c7a09 79static void __free_pages_ok(struct page *page, unsigned int order);
a226f6c8 80
1da177e4
LT
81/*
82 * results with 256, 32 in the lowmem_reserve sysctl:
83 * 1G machine -> (16M dma, 800M-16M normal, 1G-800M high)
84 * 1G machine -> (16M dma, 784M normal, 224M high)
85 * NORMAL allocation will leave 784M/256 of ram reserved in the ZONE_DMA
86 * HIGHMEM allocation will leave 224M/32 of ram reserved in ZONE_NORMAL
87 * HIGHMEM allocation will (224M+784M)/256 of ram reserved in ZONE_DMA
a2f1b424
AK
88 *
89 * TBD: should special case ZONE_DMA32 machines here - in those we normally
90 * don't need any ZONE_NORMAL reservation
1da177e4 91 */
2f1b6248 92int sysctl_lowmem_reserve_ratio[MAX_NR_ZONES-1] = {
4b51d669 93#ifdef CONFIG_ZONE_DMA
2f1b6248 94 256,
4b51d669 95#endif
fb0e7942 96#ifdef CONFIG_ZONE_DMA32
2f1b6248 97 256,
fb0e7942 98#endif
e53ef38d 99#ifdef CONFIG_HIGHMEM
2a1e274a 100 32,
e53ef38d 101#endif
2a1e274a 102 32,
2f1b6248 103};
1da177e4
LT
104
105EXPORT_SYMBOL(totalram_pages);
1da177e4 106
15ad7cdc 107static char * const zone_names[MAX_NR_ZONES] = {
4b51d669 108#ifdef CONFIG_ZONE_DMA
2f1b6248 109 "DMA",
4b51d669 110#endif
fb0e7942 111#ifdef CONFIG_ZONE_DMA32
2f1b6248 112 "DMA32",
fb0e7942 113#endif
2f1b6248 114 "Normal",
e53ef38d 115#ifdef CONFIG_HIGHMEM
2a1e274a 116 "HighMem",
e53ef38d 117#endif
2a1e274a 118 "Movable",
2f1b6248
CL
119};
120
1da177e4
LT
121int min_free_kbytes = 1024;
122
86356ab1
YG
123unsigned long __meminitdata nr_kernel_pages;
124unsigned long __meminitdata nr_all_pages;
a3142c8e 125static unsigned long __meminitdata dma_reserve;
1da177e4 126
c713216d
MG
127#ifdef CONFIG_ARCH_POPULATES_NODE_MAP
128 /*
183ff22b 129 * MAX_ACTIVE_REGIONS determines the maximum number of distinct
c713216d
MG
130 * ranges of memory (RAM) that may be registered with add_active_range().
131 * Ranges passed to add_active_range() will be merged if possible
132 * so the number of times add_active_range() can be called is
133 * related to the number of nodes and the number of holes
134 */
135 #ifdef CONFIG_MAX_ACTIVE_REGIONS
136 /* Allow an architecture to set MAX_ACTIVE_REGIONS to save memory */
137 #define MAX_ACTIVE_REGIONS CONFIG_MAX_ACTIVE_REGIONS
138 #else
139 #if MAX_NUMNODES >= 32
140 /* If there can be many nodes, allow up to 50 holes per node */
141 #define MAX_ACTIVE_REGIONS (MAX_NUMNODES*50)
142 #else
143 /* By default, allow up to 256 distinct regions */
144 #define MAX_ACTIVE_REGIONS 256
145 #endif
146 #endif
147
98011f56
JB
148 static struct node_active_region __meminitdata early_node_map[MAX_ACTIVE_REGIONS];
149 static int __meminitdata nr_nodemap_entries;
150 static unsigned long __meminitdata arch_zone_lowest_possible_pfn[MAX_NR_ZONES];
151 static unsigned long __meminitdata arch_zone_highest_possible_pfn[MAX_NR_ZONES];
fb01439c 152#ifdef CONFIG_MEMORY_HOTPLUG_RESERVE
98011f56
JB
153 static unsigned long __meminitdata node_boundary_start_pfn[MAX_NUMNODES];
154 static unsigned long __meminitdata node_boundary_end_pfn[MAX_NUMNODES];
fb01439c 155#endif /* CONFIG_MEMORY_HOTPLUG_RESERVE */
b69a7288 156 static unsigned long __initdata required_kernelcore;
484f51f8 157 static unsigned long __initdata required_movablecore;
b69a7288 158 static unsigned long __meminitdata zone_movable_pfn[MAX_NUMNODES];
2a1e274a
MG
159
160 /* movable_zone is the "real" zone pages in ZONE_MOVABLE are taken from */
161 int movable_zone;
162 EXPORT_SYMBOL(movable_zone);
c713216d
MG
163#endif /* CONFIG_ARCH_POPULATES_NODE_MAP */
164
418508c1
MS
165#if MAX_NUMNODES > 1
166int nr_node_ids __read_mostly = MAX_NUMNODES;
167EXPORT_SYMBOL(nr_node_ids);
168#endif
169
9ef9acb0
MG
170int page_group_by_mobility_disabled __read_mostly;
171
b2a0ac88
MG
172static void set_pageblock_migratetype(struct page *page, int migratetype)
173{
174 set_pageblock_flags_group(page, (unsigned long)migratetype,
175 PB_migrate, PB_migrate_end);
176}
177
13e7444b 178#ifdef CONFIG_DEBUG_VM
c6a57e19 179static int page_outside_zone_boundaries(struct zone *zone, struct page *page)
1da177e4 180{
bdc8cb98
DH
181 int ret = 0;
182 unsigned seq;
183 unsigned long pfn = page_to_pfn(page);
c6a57e19 184
bdc8cb98
DH
185 do {
186 seq = zone_span_seqbegin(zone);
187 if (pfn >= zone->zone_start_pfn + zone->spanned_pages)
188 ret = 1;
189 else if (pfn < zone->zone_start_pfn)
190 ret = 1;
191 } while (zone_span_seqretry(zone, seq));
192
193 return ret;
c6a57e19
DH
194}
195
196static int page_is_consistent(struct zone *zone, struct page *page)
197{
14e07298 198 if (!pfn_valid_within(page_to_pfn(page)))
c6a57e19 199 return 0;
1da177e4 200 if (zone != page_zone(page))
c6a57e19
DH
201 return 0;
202
203 return 1;
204}
205/*
206 * Temporary debugging check for pages not lying within a given zone.
207 */
208static int bad_range(struct zone *zone, struct page *page)
209{
210 if (page_outside_zone_boundaries(zone, page))
1da177e4 211 return 1;
c6a57e19
DH
212 if (!page_is_consistent(zone, page))
213 return 1;
214
1da177e4
LT
215 return 0;
216}
13e7444b
NP
217#else
218static inline int bad_range(struct zone *zone, struct page *page)
219{
220 return 0;
221}
222#endif
223
224abf92 224static void bad_page(struct page *page)
1da177e4 225{
9442ec9d
HD
226 printk(KERN_EMERG "Bad page state in process '%s'\n" KERN_EMERG
227 "page:%p flags:0x%0*lx mapping:%p mapcount:%d count:%d\n",
224abf92
NP
228 current->comm, page, (int)(2*sizeof(unsigned long)),
229 (unsigned long)page->flags, page->mapping,
230 page_mapcount(page), page_count(page));
52d4b9ac 231
9442ec9d
HD
232 printk(KERN_EMERG "Trying to fix it up, but a reboot is needed\n"
233 KERN_EMERG "Backtrace:\n");
1da177e4 234 dump_stack();
dfa7e20c 235 page->flags &= ~PAGE_FLAGS_CLEAR_WHEN_BAD;
1da177e4
LT
236 set_page_count(page, 0);
237 reset_page_mapcount(page);
238 page->mapping = NULL;
9f158333 239 add_taint(TAINT_BAD_PAGE);
1da177e4
LT
240}
241
1da177e4
LT
242/*
243 * Higher-order pages are called "compound pages". They are structured thusly:
244 *
245 * The first PAGE_SIZE page is called the "head page".
246 *
247 * The remaining PAGE_SIZE pages are called "tail pages".
248 *
249 * All pages have PG_compound set. All pages have their ->private pointing at
250 * the head page (even the head page has this).
251 *
41d78ba5
HD
252 * The first tail page's ->lru.next holds the address of the compound page's
253 * put_page() function. Its ->lru.prev holds the order of allocation.
254 * This usage means that zero-order pages may not be compound.
1da177e4 255 */
d98c7a09
HD
256
257static void free_compound_page(struct page *page)
258{
d85f3385 259 __free_pages_ok(page, compound_order(page));
d98c7a09
HD
260}
261
01ad1c08 262void prep_compound_page(struct page *page, unsigned long order)
1da177e4
LT
263{
264 int i;
265 int nr_pages = 1 << order;
6babc32c 266 struct page *p = page + 1;
1da177e4 267
33f2ef89 268 set_compound_page_dtor(page, free_compound_page);
d85f3385 269 set_compound_order(page, order);
6d777953 270 __SetPageHead(page);
6babc32c
AW
271 for (i = 1; i < nr_pages; i++, p++) {
272 if (unlikely((i & (MAX_ORDER_NR_PAGES - 1)) == 0))
273 p = pfn_to_page(page_to_pfn(page) + i);
d85f3385 274 __SetPageTail(p);
d85f3385 275 p->first_page = page;
1da177e4
LT
276 }
277}
278
279static void destroy_compound_page(struct page *page, unsigned long order)
280{
281 int i;
282 int nr_pages = 1 << order;
6babc32c 283 struct page *p = page + 1;
1da177e4 284
d85f3385 285 if (unlikely(compound_order(page) != order))
224abf92 286 bad_page(page);
1da177e4 287
6d777953 288 if (unlikely(!PageHead(page)))
d85f3385 289 bad_page(page);
6d777953 290 __ClearPageHead(page);
6babc32c
AW
291 for (i = 1; i < nr_pages; i++, p++) {
292 if (unlikely((i & (MAX_ORDER_NR_PAGES - 1)) == 0))
293 p = pfn_to_page(page_to_pfn(page) + i);
1da177e4 294
6d777953 295 if (unlikely(!PageTail(p) |
d85f3385 296 (p->first_page != page)))
224abf92 297 bad_page(page);
d85f3385 298 __ClearPageTail(p);
1da177e4
LT
299 }
300}
1da177e4 301
17cf4406
NP
302static inline void prep_zero_page(struct page *page, int order, gfp_t gfp_flags)
303{
304 int i;
305
6626c5d5
AM
306 /*
307 * clear_highpage() will use KM_USER0, so it's a bug to use __GFP_ZERO
308 * and __GFP_HIGHMEM from hard or soft interrupt context.
309 */
725d704e 310 VM_BUG_ON((gfp_flags & __GFP_HIGHMEM) && in_interrupt());
17cf4406
NP
311 for (i = 0; i < (1 << order); i++)
312 clear_highpage(page + i);
313}
314
6aa3001b
AM
315static inline void set_page_order(struct page *page, int order)
316{
4c21e2f2 317 set_page_private(page, order);
676165a8 318 __SetPageBuddy(page);
1da177e4
LT
319}
320
321static inline void rmv_page_order(struct page *page)
322{
676165a8 323 __ClearPageBuddy(page);
4c21e2f2 324 set_page_private(page, 0);
1da177e4
LT
325}
326
327/*
328 * Locate the struct page for both the matching buddy in our
329 * pair (buddy1) and the combined O(n+1) page they form (page).
330 *
331 * 1) Any buddy B1 will have an order O twin B2 which satisfies
332 * the following equation:
333 * B2 = B1 ^ (1 << O)
334 * For example, if the starting buddy (buddy2) is #8 its order
335 * 1 buddy is #10:
336 * B2 = 8 ^ (1 << 1) = 8 ^ 2 = 10
337 *
338 * 2) Any buddy B will have an order O+1 parent P which
339 * satisfies the following equation:
340 * P = B & ~(1 << O)
341 *
d6e05edc 342 * Assumption: *_mem_map is contiguous at least up to MAX_ORDER
1da177e4
LT
343 */
344static inline struct page *
345__page_find_buddy(struct page *page, unsigned long page_idx, unsigned int order)
346{
347 unsigned long buddy_idx = page_idx ^ (1 << order);
348
349 return page + (buddy_idx - page_idx);
350}
351
352static inline unsigned long
353__find_combined_index(unsigned long page_idx, unsigned int order)
354{
355 return (page_idx & ~(1 << order));
356}
357
358/*
359 * This function checks whether a page is free && is the buddy
360 * we can do coalesce a page and its buddy if
13e7444b 361 * (a) the buddy is not in a hole &&
676165a8 362 * (b) the buddy is in the buddy system &&
cb2b95e1
AW
363 * (c) a page and its buddy have the same order &&
364 * (d) a page and its buddy are in the same zone.
676165a8
NP
365 *
366 * For recording whether a page is in the buddy system, we use PG_buddy.
367 * Setting, clearing, and testing PG_buddy is serialized by zone->lock.
1da177e4 368 *
676165a8 369 * For recording page's order, we use page_private(page).
1da177e4 370 */
cb2b95e1
AW
371static inline int page_is_buddy(struct page *page, struct page *buddy,
372 int order)
1da177e4 373{
14e07298 374 if (!pfn_valid_within(page_to_pfn(buddy)))
13e7444b 375 return 0;
13e7444b 376
cb2b95e1
AW
377 if (page_zone_id(page) != page_zone_id(buddy))
378 return 0;
379
380 if (PageBuddy(buddy) && page_order(buddy) == order) {
381 BUG_ON(page_count(buddy) != 0);
6aa3001b 382 return 1;
676165a8 383 }
6aa3001b 384 return 0;
1da177e4
LT
385}
386
387/*
388 * Freeing function for a buddy system allocator.
389 *
390 * The concept of a buddy system is to maintain direct-mapped table
391 * (containing bit values) for memory blocks of various "orders".
392 * The bottom level table contains the map for the smallest allocatable
393 * units of memory (here, pages), and each level above it describes
394 * pairs of units from the levels below, hence, "buddies".
395 * At a high level, all that happens here is marking the table entry
396 * at the bottom level available, and propagating the changes upward
397 * as necessary, plus some accounting needed to play nicely with other
398 * parts of the VM system.
399 * At each level, we keep a list of pages, which are heads of continuous
676165a8 400 * free pages of length of (1 << order) and marked with PG_buddy. Page's
4c21e2f2 401 * order is recorded in page_private(page) field.
1da177e4
LT
402 * So when we are allocating or freeing one, we can derive the state of the
403 * other. That is, if we allocate a small block, and both were
404 * free, the remainder of the region must be split into blocks.
405 * If a block is freed, and its buddy is also free, then this
406 * triggers coalescing into a block of larger size.
407 *
408 * -- wli
409 */
410
48db57f8 411static inline void __free_one_page(struct page *page,
1da177e4
LT
412 struct zone *zone, unsigned int order)
413{
414 unsigned long page_idx;
415 int order_size = 1 << order;
b2a0ac88 416 int migratetype = get_pageblock_migratetype(page);
1da177e4 417
224abf92 418 if (unlikely(PageCompound(page)))
1da177e4
LT
419 destroy_compound_page(page, order);
420
421 page_idx = page_to_pfn(page) & ((1 << MAX_ORDER) - 1);
422
725d704e
NP
423 VM_BUG_ON(page_idx & (order_size - 1));
424 VM_BUG_ON(bad_range(zone, page));
1da177e4 425
d23ad423 426 __mod_zone_page_state(zone, NR_FREE_PAGES, order_size);
1da177e4
LT
427 while (order < MAX_ORDER-1) {
428 unsigned long combined_idx;
1da177e4
LT
429 struct page *buddy;
430
1da177e4 431 buddy = __page_find_buddy(page, page_idx, order);
cb2b95e1 432 if (!page_is_buddy(page, buddy, order))
3c82d0ce 433 break;
13e7444b 434
3c82d0ce 435 /* Our buddy is free, merge with it and move up one order. */
1da177e4 436 list_del(&buddy->lru);
b2a0ac88 437 zone->free_area[order].nr_free--;
1da177e4 438 rmv_page_order(buddy);
13e7444b 439 combined_idx = __find_combined_index(page_idx, order);
1da177e4
LT
440 page = page + (combined_idx - page_idx);
441 page_idx = combined_idx;
442 order++;
443 }
444 set_page_order(page, order);
b2a0ac88
MG
445 list_add(&page->lru,
446 &zone->free_area[order].free_list[migratetype]);
1da177e4
LT
447 zone->free_area[order].nr_free++;
448}
449
224abf92 450static inline int free_pages_check(struct page *page)
1da177e4 451{
985737cf 452 free_page_mlock(page);
92be2e33
NP
453 if (unlikely(page_mapcount(page) |
454 (page->mapping != NULL) |
455 (page_count(page) != 0) |
dfa7e20c 456 (page->flags & PAGE_FLAGS_CHECK_AT_FREE)))
224abf92 457 bad_page(page);
1da177e4 458 if (PageDirty(page))
242e5468 459 __ClearPageDirty(page);
b2e18538
RR
460 if (PageSwapBacked(page))
461 __ClearPageSwapBacked(page);
689bcebf
HD
462 /*
463 * For now, we report if PG_reserved was found set, but do not
464 * clear it, and do not free the page. But we shall soon need
465 * to do more, for when the ZERO_PAGE count wraps negative.
466 */
467 return PageReserved(page);
1da177e4
LT
468}
469
470/*
471 * Frees a list of pages.
472 * Assumes all pages on list are in same zone, and of same order.
207f36ee 473 * count is the number of pages to free.
1da177e4
LT
474 *
475 * If the zone was previously in an "all pages pinned" state then look to
476 * see if this freeing clears that state.
477 *
478 * And clear the zone's pages_scanned counter, to hold off the "all pages are
479 * pinned" detection logic.
480 */
48db57f8
NP
481static void free_pages_bulk(struct zone *zone, int count,
482 struct list_head *list, int order)
1da177e4 483{
c54ad30c 484 spin_lock(&zone->lock);
e815af95 485 zone_clear_flag(zone, ZONE_ALL_UNRECLAIMABLE);
1da177e4 486 zone->pages_scanned = 0;
48db57f8
NP
487 while (count--) {
488 struct page *page;
489
725d704e 490 VM_BUG_ON(list_empty(list));
1da177e4 491 page = list_entry(list->prev, struct page, lru);
48db57f8 492 /* have to delete it as __free_one_page list manipulates */
1da177e4 493 list_del(&page->lru);
48db57f8 494 __free_one_page(page, zone, order);
1da177e4 495 }
c54ad30c 496 spin_unlock(&zone->lock);
1da177e4
LT
497}
498
48db57f8 499static void free_one_page(struct zone *zone, struct page *page, int order)
1da177e4 500{
006d22d9 501 spin_lock(&zone->lock);
e815af95 502 zone_clear_flag(zone, ZONE_ALL_UNRECLAIMABLE);
006d22d9 503 zone->pages_scanned = 0;
0798e519 504 __free_one_page(page, zone, order);
006d22d9 505 spin_unlock(&zone->lock);
48db57f8
NP
506}
507
508static void __free_pages_ok(struct page *page, unsigned int order)
509{
510 unsigned long flags;
1da177e4 511 int i;
689bcebf 512 int reserved = 0;
1da177e4 513
1da177e4 514 for (i = 0 ; i < (1 << order) ; ++i)
224abf92 515 reserved += free_pages_check(page + i);
689bcebf
HD
516 if (reserved)
517 return;
518
3ac7fe5a 519 if (!PageHighMem(page)) {
9858db50 520 debug_check_no_locks_freed(page_address(page),PAGE_SIZE<<order);
3ac7fe5a
TG
521 debug_check_no_obj_freed(page_address(page),
522 PAGE_SIZE << order);
523 }
dafb1367 524 arch_free_page(page, order);
48db57f8 525 kernel_map_pages(page, 1 << order, 0);
dafb1367 526
c54ad30c 527 local_irq_save(flags);
f8891e5e 528 __count_vm_events(PGFREE, 1 << order);
48db57f8 529 free_one_page(page_zone(page), page, order);
c54ad30c 530 local_irq_restore(flags);
1da177e4
LT
531}
532
a226f6c8
DH
533/*
534 * permit the bootmem allocator to evade page validation on high-order frees
535 */
af370fb8 536void __meminit __free_pages_bootmem(struct page *page, unsigned int order)
a226f6c8
DH
537{
538 if (order == 0) {
539 __ClearPageReserved(page);
540 set_page_count(page, 0);
7835e98b 541 set_page_refcounted(page);
545b1ea9 542 __free_page(page);
a226f6c8 543 } else {
a226f6c8
DH
544 int loop;
545
545b1ea9 546 prefetchw(page);
a226f6c8
DH
547 for (loop = 0; loop < BITS_PER_LONG; loop++) {
548 struct page *p = &page[loop];
549
545b1ea9
NP
550 if (loop + 1 < BITS_PER_LONG)
551 prefetchw(p + 1);
a226f6c8
DH
552 __ClearPageReserved(p);
553 set_page_count(p, 0);
554 }
555
7835e98b 556 set_page_refcounted(page);
545b1ea9 557 __free_pages(page, order);
a226f6c8
DH
558 }
559}
560
1da177e4
LT
561
562/*
563 * The order of subdivision here is critical for the IO subsystem.
564 * Please do not alter this order without good reasons and regression
565 * testing. Specifically, as large blocks of memory are subdivided,
566 * the order in which smaller blocks are delivered depends on the order
567 * they're subdivided in this function. This is the primary factor
568 * influencing the order in which pages are delivered to the IO
569 * subsystem according to empirical testing, and this is also justified
570 * by considering the behavior of a buddy system containing a single
571 * large block of memory acted on by a series of small allocations.
572 * This behavior is a critical factor in sglist merging's success.
573 *
574 * -- wli
575 */
085cc7d5 576static inline void expand(struct zone *zone, struct page *page,
b2a0ac88
MG
577 int low, int high, struct free_area *area,
578 int migratetype)
1da177e4
LT
579{
580 unsigned long size = 1 << high;
581
582 while (high > low) {
583 area--;
584 high--;
585 size >>= 1;
725d704e 586 VM_BUG_ON(bad_range(zone, &page[size]));
b2a0ac88 587 list_add(&page[size].lru, &area->free_list[migratetype]);
1da177e4
LT
588 area->nr_free++;
589 set_page_order(&page[size], high);
590 }
1da177e4
LT
591}
592
1da177e4
LT
593/*
594 * This page is about to be returned from the page allocator
595 */
17cf4406 596static int prep_new_page(struct page *page, int order, gfp_t gfp_flags)
1da177e4 597{
92be2e33
NP
598 if (unlikely(page_mapcount(page) |
599 (page->mapping != NULL) |
600 (page_count(page) != 0) |
dfa7e20c 601 (page->flags & PAGE_FLAGS_CHECK_AT_PREP)))
224abf92 602 bad_page(page);
1da177e4 603
689bcebf
HD
604 /*
605 * For now, we report if PG_reserved was found set, but do not
606 * clear it, and do not allocate the page: as a safety net.
607 */
608 if (PageReserved(page))
609 return 1;
610
0a128b2b 611 page->flags &= ~(1 << PG_uptodate | 1 << PG_error | 1 << PG_reclaim |
1da177e4 612 1 << PG_referenced | 1 << PG_arch_1 |
b291f000
NP
613 1 << PG_owner_priv_1 | 1 << PG_mappedtodisk
614#ifdef CONFIG_UNEVICTABLE_LRU
615 | 1 << PG_mlocked
616#endif
617 );
4c21e2f2 618 set_page_private(page, 0);
7835e98b 619 set_page_refcounted(page);
cc102509
NP
620
621 arch_alloc_page(page, order);
1da177e4 622 kernel_map_pages(page, 1 << order, 1);
17cf4406
NP
623
624 if (gfp_flags & __GFP_ZERO)
625 prep_zero_page(page, order, gfp_flags);
626
627 if (order && (gfp_flags & __GFP_COMP))
628 prep_compound_page(page, order);
629
689bcebf 630 return 0;
1da177e4
LT
631}
632
56fd56b8
MG
633/*
634 * Go through the free lists for the given migratetype and remove
635 * the smallest available page from the freelists
636 */
637static struct page *__rmqueue_smallest(struct zone *zone, unsigned int order,
638 int migratetype)
639{
640 unsigned int current_order;
641 struct free_area * area;
642 struct page *page;
643
644 /* Find a page of the appropriate size in the preferred list */
645 for (current_order = order; current_order < MAX_ORDER; ++current_order) {
646 area = &(zone->free_area[current_order]);
647 if (list_empty(&area->free_list[migratetype]))
648 continue;
649
650 page = list_entry(area->free_list[migratetype].next,
651 struct page, lru);
652 list_del(&page->lru);
653 rmv_page_order(page);
654 area->nr_free--;
655 __mod_zone_page_state(zone, NR_FREE_PAGES, - (1UL << order));
656 expand(zone, page, order, current_order, area, migratetype);
657 return page;
658 }
659
660 return NULL;
661}
662
663
b2a0ac88
MG
664/*
665 * This array describes the order lists are fallen back to when
666 * the free lists for the desirable migrate type are depleted
667 */
668static int fallbacks[MIGRATE_TYPES][MIGRATE_TYPES-1] = {
64c5e135
MG
669 [MIGRATE_UNMOVABLE] = { MIGRATE_RECLAIMABLE, MIGRATE_MOVABLE, MIGRATE_RESERVE },
670 [MIGRATE_RECLAIMABLE] = { MIGRATE_UNMOVABLE, MIGRATE_MOVABLE, MIGRATE_RESERVE },
671 [MIGRATE_MOVABLE] = { MIGRATE_RECLAIMABLE, MIGRATE_UNMOVABLE, MIGRATE_RESERVE },
672 [MIGRATE_RESERVE] = { MIGRATE_RESERVE, MIGRATE_RESERVE, MIGRATE_RESERVE }, /* Never used */
b2a0ac88
MG
673};
674
c361be55
MG
675/*
676 * Move the free pages in a range to the free lists of the requested type.
d9c23400 677 * Note that start_page and end_pages are not aligned on a pageblock
c361be55
MG
678 * boundary. If alignment is required, use move_freepages_block()
679 */
b69a7288
AB
680static int move_freepages(struct zone *zone,
681 struct page *start_page, struct page *end_page,
682 int migratetype)
c361be55
MG
683{
684 struct page *page;
685 unsigned long order;
d100313f 686 int pages_moved = 0;
c361be55
MG
687
688#ifndef CONFIG_HOLES_IN_ZONE
689 /*
690 * page_zone is not safe to call in this context when
691 * CONFIG_HOLES_IN_ZONE is set. This bug check is probably redundant
692 * anyway as we check zone boundaries in move_freepages_block().
693 * Remove at a later date when no bug reports exist related to
ac0e5b7a 694 * grouping pages by mobility
c361be55
MG
695 */
696 BUG_ON(page_zone(start_page) != page_zone(end_page));
697#endif
698
699 for (page = start_page; page <= end_page;) {
344c790e
AL
700 /* Make sure we are not inadvertently changing nodes */
701 VM_BUG_ON(page_to_nid(page) != zone_to_nid(zone));
702
c361be55
MG
703 if (!pfn_valid_within(page_to_pfn(page))) {
704 page++;
705 continue;
706 }
707
708 if (!PageBuddy(page)) {
709 page++;
710 continue;
711 }
712
713 order = page_order(page);
714 list_del(&page->lru);
715 list_add(&page->lru,
716 &zone->free_area[order].free_list[migratetype]);
717 page += 1 << order;
d100313f 718 pages_moved += 1 << order;
c361be55
MG
719 }
720
d100313f 721 return pages_moved;
c361be55
MG
722}
723
b69a7288
AB
724static int move_freepages_block(struct zone *zone, struct page *page,
725 int migratetype)
c361be55
MG
726{
727 unsigned long start_pfn, end_pfn;
728 struct page *start_page, *end_page;
729
730 start_pfn = page_to_pfn(page);
d9c23400 731 start_pfn = start_pfn & ~(pageblock_nr_pages-1);
c361be55 732 start_page = pfn_to_page(start_pfn);
d9c23400
MG
733 end_page = start_page + pageblock_nr_pages - 1;
734 end_pfn = start_pfn + pageblock_nr_pages - 1;
c361be55
MG
735
736 /* Do not cross zone boundaries */
737 if (start_pfn < zone->zone_start_pfn)
738 start_page = page;
739 if (end_pfn >= zone->zone_start_pfn + zone->spanned_pages)
740 return 0;
741
742 return move_freepages(zone, start_page, end_page, migratetype);
743}
744
b2a0ac88
MG
745/* Remove an element from the buddy allocator from the fallback list */
746static struct page *__rmqueue_fallback(struct zone *zone, int order,
747 int start_migratetype)
748{
749 struct free_area * area;
750 int current_order;
751 struct page *page;
752 int migratetype, i;
753
754 /* Find the largest possible block of pages in the other list */
755 for (current_order = MAX_ORDER-1; current_order >= order;
756 --current_order) {
757 for (i = 0; i < MIGRATE_TYPES - 1; i++) {
758 migratetype = fallbacks[start_migratetype][i];
759
56fd56b8
MG
760 /* MIGRATE_RESERVE handled later if necessary */
761 if (migratetype == MIGRATE_RESERVE)
762 continue;
e010487d 763
b2a0ac88
MG
764 area = &(zone->free_area[current_order]);
765 if (list_empty(&area->free_list[migratetype]))
766 continue;
767
768 page = list_entry(area->free_list[migratetype].next,
769 struct page, lru);
770 area->nr_free--;
771
772 /*
c361be55 773 * If breaking a large block of pages, move all free
46dafbca
MG
774 * pages to the preferred allocation list. If falling
775 * back for a reclaimable kernel allocation, be more
776 * agressive about taking ownership of free pages
b2a0ac88 777 */
d9c23400 778 if (unlikely(current_order >= (pageblock_order >> 1)) ||
46dafbca
MG
779 start_migratetype == MIGRATE_RECLAIMABLE) {
780 unsigned long pages;
781 pages = move_freepages_block(zone, page,
782 start_migratetype);
783
784 /* Claim the whole block if over half of it is free */
d9c23400 785 if (pages >= (1 << (pageblock_order-1)))
46dafbca
MG
786 set_pageblock_migratetype(page,
787 start_migratetype);
788
b2a0ac88 789 migratetype = start_migratetype;
c361be55 790 }
b2a0ac88
MG
791
792 /* Remove the page from the freelists */
793 list_del(&page->lru);
794 rmv_page_order(page);
795 __mod_zone_page_state(zone, NR_FREE_PAGES,
796 -(1UL << order));
797
d9c23400 798 if (current_order == pageblock_order)
b2a0ac88
MG
799 set_pageblock_migratetype(page,
800 start_migratetype);
801
802 expand(zone, page, order, current_order, area, migratetype);
803 return page;
804 }
805 }
806
56fd56b8
MG
807 /* Use MIGRATE_RESERVE rather than fail an allocation */
808 return __rmqueue_smallest(zone, order, MIGRATE_RESERVE);
b2a0ac88
MG
809}
810
56fd56b8 811/*
1da177e4
LT
812 * Do the hard work of removing an element from the buddy allocator.
813 * Call me with the zone->lock already held.
814 */
b2a0ac88
MG
815static struct page *__rmqueue(struct zone *zone, unsigned int order,
816 int migratetype)
1da177e4 817{
1da177e4
LT
818 struct page *page;
819
56fd56b8 820 page = __rmqueue_smallest(zone, order, migratetype);
b2a0ac88 821
56fd56b8
MG
822 if (unlikely(!page))
823 page = __rmqueue_fallback(zone, order, migratetype);
b2a0ac88
MG
824
825 return page;
1da177e4
LT
826}
827
828/*
829 * Obtain a specified number of elements from the buddy allocator, all under
830 * a single hold of the lock, for efficiency. Add them to the supplied list.
831 * Returns the number of new pages which were placed at *list.
832 */
833static int rmqueue_bulk(struct zone *zone, unsigned int order,
b2a0ac88
MG
834 unsigned long count, struct list_head *list,
835 int migratetype)
1da177e4 836{
1da177e4 837 int i;
1da177e4 838
c54ad30c 839 spin_lock(&zone->lock);
1da177e4 840 for (i = 0; i < count; ++i) {
b2a0ac88 841 struct page *page = __rmqueue(zone, order, migratetype);
085cc7d5 842 if (unlikely(page == NULL))
1da177e4 843 break;
81eabcbe
MG
844
845 /*
846 * Split buddy pages returned by expand() are received here
847 * in physical page order. The page is added to the callers and
848 * list and the list head then moves forward. From the callers
849 * perspective, the linked list is ordered by page number in
850 * some conditions. This is useful for IO devices that can
851 * merge IO requests if the physical pages are ordered
852 * properly.
853 */
535131e6
MG
854 list_add(&page->lru, list);
855 set_page_private(page, migratetype);
81eabcbe 856 list = &page->lru;
1da177e4 857 }
c54ad30c 858 spin_unlock(&zone->lock);
085cc7d5 859 return i;
1da177e4
LT
860}
861
4ae7c039 862#ifdef CONFIG_NUMA
8fce4d8e 863/*
4037d452
CL
864 * Called from the vmstat counter updater to drain pagesets of this
865 * currently executing processor on remote nodes after they have
866 * expired.
867 *
879336c3
CL
868 * Note that this function must be called with the thread pinned to
869 * a single processor.
8fce4d8e 870 */
4037d452 871void drain_zone_pages(struct zone *zone, struct per_cpu_pages *pcp)
4ae7c039 872{
4ae7c039 873 unsigned long flags;
4037d452 874 int to_drain;
4ae7c039 875
4037d452
CL
876 local_irq_save(flags);
877 if (pcp->count >= pcp->batch)
878 to_drain = pcp->batch;
879 else
880 to_drain = pcp->count;
881 free_pages_bulk(zone, to_drain, &pcp->list, 0);
882 pcp->count -= to_drain;
883 local_irq_restore(flags);
4ae7c039
CL
884}
885#endif
886
9f8f2172
CL
887/*
888 * Drain pages of the indicated processor.
889 *
890 * The processor must either be the current processor and the
891 * thread pinned to the current processor or a processor that
892 * is not online.
893 */
894static void drain_pages(unsigned int cpu)
1da177e4 895{
c54ad30c 896 unsigned long flags;
1da177e4 897 struct zone *zone;
1da177e4
LT
898
899 for_each_zone(zone) {
900 struct per_cpu_pageset *pset;
3dfa5721 901 struct per_cpu_pages *pcp;
1da177e4 902
f2e12bb2
CL
903 if (!populated_zone(zone))
904 continue;
905
e7c8d5c9 906 pset = zone_pcp(zone, cpu);
3dfa5721
CL
907
908 pcp = &pset->pcp;
909 local_irq_save(flags);
910 free_pages_bulk(zone, pcp->count, &pcp->list, 0);
911 pcp->count = 0;
912 local_irq_restore(flags);
1da177e4
LT
913 }
914}
1da177e4 915
9f8f2172
CL
916/*
917 * Spill all of this CPU's per-cpu pages back into the buddy allocator.
918 */
919void drain_local_pages(void *arg)
920{
921 drain_pages(smp_processor_id());
922}
923
924/*
925 * Spill all the per-cpu pages from all CPUs back into the buddy allocator
926 */
927void drain_all_pages(void)
928{
15c8b6c1 929 on_each_cpu(drain_local_pages, NULL, 1);
9f8f2172
CL
930}
931
296699de 932#ifdef CONFIG_HIBERNATION
1da177e4
LT
933
934void mark_free_pages(struct zone *zone)
935{
f623f0db
RW
936 unsigned long pfn, max_zone_pfn;
937 unsigned long flags;
b2a0ac88 938 int order, t;
1da177e4
LT
939 struct list_head *curr;
940
941 if (!zone->spanned_pages)
942 return;
943
944 spin_lock_irqsave(&zone->lock, flags);
f623f0db
RW
945
946 max_zone_pfn = zone->zone_start_pfn + zone->spanned_pages;
947 for (pfn = zone->zone_start_pfn; pfn < max_zone_pfn; pfn++)
948 if (pfn_valid(pfn)) {
949 struct page *page = pfn_to_page(pfn);
950
7be98234
RW
951 if (!swsusp_page_is_forbidden(page))
952 swsusp_unset_page_free(page);
f623f0db 953 }
1da177e4 954
b2a0ac88
MG
955 for_each_migratetype_order(order, t) {
956 list_for_each(curr, &zone->free_area[order].free_list[t]) {
f623f0db 957 unsigned long i;
1da177e4 958
f623f0db
RW
959 pfn = page_to_pfn(list_entry(curr, struct page, lru));
960 for (i = 0; i < (1UL << order); i++)
7be98234 961 swsusp_set_page_free(pfn_to_page(pfn + i));
f623f0db 962 }
b2a0ac88 963 }
1da177e4
LT
964 spin_unlock_irqrestore(&zone->lock, flags);
965}
e2c55dc8 966#endif /* CONFIG_PM */
1da177e4 967
1da177e4
LT
968/*
969 * Free a 0-order page
970 */
920c7a5d 971static void free_hot_cold_page(struct page *page, int cold)
1da177e4
LT
972{
973 struct zone *zone = page_zone(page);
974 struct per_cpu_pages *pcp;
975 unsigned long flags;
976
1da177e4
LT
977 if (PageAnon(page))
978 page->mapping = NULL;
224abf92 979 if (free_pages_check(page))
689bcebf
HD
980 return;
981
3ac7fe5a 982 if (!PageHighMem(page)) {
9858db50 983 debug_check_no_locks_freed(page_address(page), PAGE_SIZE);
3ac7fe5a
TG
984 debug_check_no_obj_freed(page_address(page), PAGE_SIZE);
985 }
dafb1367 986 arch_free_page(page, 0);
689bcebf
HD
987 kernel_map_pages(page, 1, 0);
988
3dfa5721 989 pcp = &zone_pcp(zone, get_cpu())->pcp;
1da177e4 990 local_irq_save(flags);
f8891e5e 991 __count_vm_event(PGFREE);
3dfa5721
CL
992 if (cold)
993 list_add_tail(&page->lru, &pcp->list);
994 else
995 list_add(&page->lru, &pcp->list);
535131e6 996 set_page_private(page, get_pageblock_migratetype(page));
1da177e4 997 pcp->count++;
48db57f8
NP
998 if (pcp->count >= pcp->high) {
999 free_pages_bulk(zone, pcp->batch, &pcp->list, 0);
1000 pcp->count -= pcp->batch;
1001 }
1da177e4
LT
1002 local_irq_restore(flags);
1003 put_cpu();
1004}
1005
920c7a5d 1006void free_hot_page(struct page *page)
1da177e4
LT
1007{
1008 free_hot_cold_page(page, 0);
1009}
1010
920c7a5d 1011void free_cold_page(struct page *page)
1da177e4
LT
1012{
1013 free_hot_cold_page(page, 1);
1014}
1015
8dfcc9ba
NP
1016/*
1017 * split_page takes a non-compound higher-order page, and splits it into
1018 * n (1<<order) sub-pages: page[0..n]
1019 * Each sub-page must be freed individually.
1020 *
1021 * Note: this is probably too low level an operation for use in drivers.
1022 * Please consult with lkml before using this in your driver.
1023 */
1024void split_page(struct page *page, unsigned int order)
1025{
1026 int i;
1027
725d704e
NP
1028 VM_BUG_ON(PageCompound(page));
1029 VM_BUG_ON(!page_count(page));
7835e98b
NP
1030 for (i = 1; i < (1 << order); i++)
1031 set_page_refcounted(page + i);
8dfcc9ba 1032}
8dfcc9ba 1033
1da177e4
LT
1034/*
1035 * Really, prep_compound_page() should be called from __rmqueue_bulk(). But
1036 * we cheat by calling it from here, in the order > 0 path. Saves a branch
1037 * or two.
1038 */
18ea7e71 1039static struct page *buffered_rmqueue(struct zone *preferred_zone,
a74609fa 1040 struct zone *zone, int order, gfp_t gfp_flags)
1da177e4
LT
1041{
1042 unsigned long flags;
689bcebf 1043 struct page *page;
1da177e4 1044 int cold = !!(gfp_flags & __GFP_COLD);
a74609fa 1045 int cpu;
64c5e135 1046 int migratetype = allocflags_to_migratetype(gfp_flags);
1da177e4 1047
689bcebf 1048again:
a74609fa 1049 cpu = get_cpu();
48db57f8 1050 if (likely(order == 0)) {
1da177e4
LT
1051 struct per_cpu_pages *pcp;
1052
3dfa5721 1053 pcp = &zone_pcp(zone, cpu)->pcp;
1da177e4 1054 local_irq_save(flags);
a74609fa 1055 if (!pcp->count) {
941c7105 1056 pcp->count = rmqueue_bulk(zone, 0,
b2a0ac88 1057 pcp->batch, &pcp->list, migratetype);
a74609fa
NP
1058 if (unlikely(!pcp->count))
1059 goto failed;
1da177e4 1060 }
b92a6edd 1061
535131e6 1062 /* Find a page of the appropriate migrate type */
3dfa5721
CL
1063 if (cold) {
1064 list_for_each_entry_reverse(page, &pcp->list, lru)
1065 if (page_private(page) == migratetype)
1066 break;
1067 } else {
1068 list_for_each_entry(page, &pcp->list, lru)
1069 if (page_private(page) == migratetype)
1070 break;
1071 }
535131e6 1072
b92a6edd
MG
1073 /* Allocate more to the pcp list if necessary */
1074 if (unlikely(&page->lru == &pcp->list)) {
535131e6
MG
1075 pcp->count += rmqueue_bulk(zone, 0,
1076 pcp->batch, &pcp->list, migratetype);
1077 page = list_entry(pcp->list.next, struct page, lru);
535131e6 1078 }
b92a6edd
MG
1079
1080 list_del(&page->lru);
1081 pcp->count--;
7fb1d9fc 1082 } else {
1da177e4 1083 spin_lock_irqsave(&zone->lock, flags);
b2a0ac88 1084 page = __rmqueue(zone, order, migratetype);
a74609fa
NP
1085 spin_unlock(&zone->lock);
1086 if (!page)
1087 goto failed;
1da177e4
LT
1088 }
1089
f8891e5e 1090 __count_zone_vm_events(PGALLOC, zone, 1 << order);
18ea7e71 1091 zone_statistics(preferred_zone, zone);
a74609fa
NP
1092 local_irq_restore(flags);
1093 put_cpu();
1da177e4 1094
725d704e 1095 VM_BUG_ON(bad_range(zone, page));
17cf4406 1096 if (prep_new_page(page, order, gfp_flags))
a74609fa 1097 goto again;
1da177e4 1098 return page;
a74609fa
NP
1099
1100failed:
1101 local_irq_restore(flags);
1102 put_cpu();
1103 return NULL;
1da177e4
LT
1104}
1105
7fb1d9fc 1106#define ALLOC_NO_WATERMARKS 0x01 /* don't check watermarks at all */
3148890b
NP
1107#define ALLOC_WMARK_MIN 0x02 /* use pages_min watermark */
1108#define ALLOC_WMARK_LOW 0x04 /* use pages_low watermark */
1109#define ALLOC_WMARK_HIGH 0x08 /* use pages_high watermark */
1110#define ALLOC_HARDER 0x10 /* try to alloc harder */
1111#define ALLOC_HIGH 0x20 /* __GFP_HIGH set */
1112#define ALLOC_CPUSET 0x40 /* check for correct cpuset */
7fb1d9fc 1113
933e312e
AM
1114#ifdef CONFIG_FAIL_PAGE_ALLOC
1115
1116static struct fail_page_alloc_attr {
1117 struct fault_attr attr;
1118
1119 u32 ignore_gfp_highmem;
1120 u32 ignore_gfp_wait;
54114994 1121 u32 min_order;
933e312e
AM
1122
1123#ifdef CONFIG_FAULT_INJECTION_DEBUG_FS
1124
1125 struct dentry *ignore_gfp_highmem_file;
1126 struct dentry *ignore_gfp_wait_file;
54114994 1127 struct dentry *min_order_file;
933e312e
AM
1128
1129#endif /* CONFIG_FAULT_INJECTION_DEBUG_FS */
1130
1131} fail_page_alloc = {
1132 .attr = FAULT_ATTR_INITIALIZER,
6b1b60f4
DM
1133 .ignore_gfp_wait = 1,
1134 .ignore_gfp_highmem = 1,
54114994 1135 .min_order = 1,
933e312e
AM
1136};
1137
1138static int __init setup_fail_page_alloc(char *str)
1139{
1140 return setup_fault_attr(&fail_page_alloc.attr, str);
1141}
1142__setup("fail_page_alloc=", setup_fail_page_alloc);
1143
1144static int should_fail_alloc_page(gfp_t gfp_mask, unsigned int order)
1145{
54114994
AM
1146 if (order < fail_page_alloc.min_order)
1147 return 0;
933e312e
AM
1148 if (gfp_mask & __GFP_NOFAIL)
1149 return 0;
1150 if (fail_page_alloc.ignore_gfp_highmem && (gfp_mask & __GFP_HIGHMEM))
1151 return 0;
1152 if (fail_page_alloc.ignore_gfp_wait && (gfp_mask & __GFP_WAIT))
1153 return 0;
1154
1155 return should_fail(&fail_page_alloc.attr, 1 << order);
1156}
1157
1158#ifdef CONFIG_FAULT_INJECTION_DEBUG_FS
1159
1160static int __init fail_page_alloc_debugfs(void)
1161{
1162 mode_t mode = S_IFREG | S_IRUSR | S_IWUSR;
1163 struct dentry *dir;
1164 int err;
1165
1166 err = init_fault_attr_dentries(&fail_page_alloc.attr,
1167 "fail_page_alloc");
1168 if (err)
1169 return err;
1170 dir = fail_page_alloc.attr.dentries.dir;
1171
1172 fail_page_alloc.ignore_gfp_wait_file =
1173 debugfs_create_bool("ignore-gfp-wait", mode, dir,
1174 &fail_page_alloc.ignore_gfp_wait);
1175
1176 fail_page_alloc.ignore_gfp_highmem_file =
1177 debugfs_create_bool("ignore-gfp-highmem", mode, dir,
1178 &fail_page_alloc.ignore_gfp_highmem);
54114994
AM
1179 fail_page_alloc.min_order_file =
1180 debugfs_create_u32("min-order", mode, dir,
1181 &fail_page_alloc.min_order);
933e312e
AM
1182
1183 if (!fail_page_alloc.ignore_gfp_wait_file ||
54114994
AM
1184 !fail_page_alloc.ignore_gfp_highmem_file ||
1185 !fail_page_alloc.min_order_file) {
933e312e
AM
1186 err = -ENOMEM;
1187 debugfs_remove(fail_page_alloc.ignore_gfp_wait_file);
1188 debugfs_remove(fail_page_alloc.ignore_gfp_highmem_file);
54114994 1189 debugfs_remove(fail_page_alloc.min_order_file);
933e312e
AM
1190 cleanup_fault_attr_dentries(&fail_page_alloc.attr);
1191 }
1192
1193 return err;
1194}
1195
1196late_initcall(fail_page_alloc_debugfs);
1197
1198#endif /* CONFIG_FAULT_INJECTION_DEBUG_FS */
1199
1200#else /* CONFIG_FAIL_PAGE_ALLOC */
1201
1202static inline int should_fail_alloc_page(gfp_t gfp_mask, unsigned int order)
1203{
1204 return 0;
1205}
1206
1207#endif /* CONFIG_FAIL_PAGE_ALLOC */
1208
1da177e4
LT
1209/*
1210 * Return 1 if free pages are above 'mark'. This takes into account the order
1211 * of the allocation.
1212 */
1213int zone_watermark_ok(struct zone *z, int order, unsigned long mark,
7fb1d9fc 1214 int classzone_idx, int alloc_flags)
1da177e4
LT
1215{
1216 /* free_pages my go negative - that's OK */
d23ad423
CL
1217 long min = mark;
1218 long free_pages = zone_page_state(z, NR_FREE_PAGES) - (1 << order) + 1;
1da177e4
LT
1219 int o;
1220
7fb1d9fc 1221 if (alloc_flags & ALLOC_HIGH)
1da177e4 1222 min -= min / 2;
7fb1d9fc 1223 if (alloc_flags & ALLOC_HARDER)
1da177e4
LT
1224 min -= min / 4;
1225
1226 if (free_pages <= min + z->lowmem_reserve[classzone_idx])
1227 return 0;
1228 for (o = 0; o < order; o++) {
1229 /* At the next order, this order's pages become unavailable */
1230 free_pages -= z->free_area[o].nr_free << o;
1231
1232 /* Require fewer higher order pages to be free */
1233 min >>= 1;
1234
1235 if (free_pages <= min)
1236 return 0;
1237 }
1238 return 1;
1239}
1240
9276b1bc
PJ
1241#ifdef CONFIG_NUMA
1242/*
1243 * zlc_setup - Setup for "zonelist cache". Uses cached zone data to
1244 * skip over zones that are not allowed by the cpuset, or that have
1245 * been recently (in last second) found to be nearly full. See further
1246 * comments in mmzone.h. Reduces cache footprint of zonelist scans
183ff22b 1247 * that have to skip over a lot of full or unallowed zones.
9276b1bc
PJ
1248 *
1249 * If the zonelist cache is present in the passed in zonelist, then
1250 * returns a pointer to the allowed node mask (either the current
37b07e41 1251 * tasks mems_allowed, or node_states[N_HIGH_MEMORY].)
9276b1bc
PJ
1252 *
1253 * If the zonelist cache is not available for this zonelist, does
1254 * nothing and returns NULL.
1255 *
1256 * If the fullzones BITMAP in the zonelist cache is stale (more than
1257 * a second since last zap'd) then we zap it out (clear its bits.)
1258 *
1259 * We hold off even calling zlc_setup, until after we've checked the
1260 * first zone in the zonelist, on the theory that most allocations will
1261 * be satisfied from that first zone, so best to examine that zone as
1262 * quickly as we can.
1263 */
1264static nodemask_t *zlc_setup(struct zonelist *zonelist, int alloc_flags)
1265{
1266 struct zonelist_cache *zlc; /* cached zonelist speedup info */
1267 nodemask_t *allowednodes; /* zonelist_cache approximation */
1268
1269 zlc = zonelist->zlcache_ptr;
1270 if (!zlc)
1271 return NULL;
1272
f05111f5 1273 if (time_after(jiffies, zlc->last_full_zap + HZ)) {
9276b1bc
PJ
1274 bitmap_zero(zlc->fullzones, MAX_ZONES_PER_ZONELIST);
1275 zlc->last_full_zap = jiffies;
1276 }
1277
1278 allowednodes = !in_interrupt() && (alloc_flags & ALLOC_CPUSET) ?
1279 &cpuset_current_mems_allowed :
37b07e41 1280 &node_states[N_HIGH_MEMORY];
9276b1bc
PJ
1281 return allowednodes;
1282}
1283
1284/*
1285 * Given 'z' scanning a zonelist, run a couple of quick checks to see
1286 * if it is worth looking at further for free memory:
1287 * 1) Check that the zone isn't thought to be full (doesn't have its
1288 * bit set in the zonelist_cache fullzones BITMAP).
1289 * 2) Check that the zones node (obtained from the zonelist_cache
1290 * z_to_n[] mapping) is allowed in the passed in allowednodes mask.
1291 * Return true (non-zero) if zone is worth looking at further, or
1292 * else return false (zero) if it is not.
1293 *
1294 * This check -ignores- the distinction between various watermarks,
1295 * such as GFP_HIGH, GFP_ATOMIC, PF_MEMALLOC, ... If a zone is
1296 * found to be full for any variation of these watermarks, it will
1297 * be considered full for up to one second by all requests, unless
1298 * we are so low on memory on all allowed nodes that we are forced
1299 * into the second scan of the zonelist.
1300 *
1301 * In the second scan we ignore this zonelist cache and exactly
1302 * apply the watermarks to all zones, even it is slower to do so.
1303 * We are low on memory in the second scan, and should leave no stone
1304 * unturned looking for a free page.
1305 */
dd1a239f 1306static int zlc_zone_worth_trying(struct zonelist *zonelist, struct zoneref *z,
9276b1bc
PJ
1307 nodemask_t *allowednodes)
1308{
1309 struct zonelist_cache *zlc; /* cached zonelist speedup info */
1310 int i; /* index of *z in zonelist zones */
1311 int n; /* node that zone *z is on */
1312
1313 zlc = zonelist->zlcache_ptr;
1314 if (!zlc)
1315 return 1;
1316
dd1a239f 1317 i = z - zonelist->_zonerefs;
9276b1bc
PJ
1318 n = zlc->z_to_n[i];
1319
1320 /* This zone is worth trying if it is allowed but not full */
1321 return node_isset(n, *allowednodes) && !test_bit(i, zlc->fullzones);
1322}
1323
1324/*
1325 * Given 'z' scanning a zonelist, set the corresponding bit in
1326 * zlc->fullzones, so that subsequent attempts to allocate a page
1327 * from that zone don't waste time re-examining it.
1328 */
dd1a239f 1329static void zlc_mark_zone_full(struct zonelist *zonelist, struct zoneref *z)
9276b1bc
PJ
1330{
1331 struct zonelist_cache *zlc; /* cached zonelist speedup info */
1332 int i; /* index of *z in zonelist zones */
1333
1334 zlc = zonelist->zlcache_ptr;
1335 if (!zlc)
1336 return;
1337
dd1a239f 1338 i = z - zonelist->_zonerefs;
9276b1bc
PJ
1339
1340 set_bit(i, zlc->fullzones);
1341}
1342
1343#else /* CONFIG_NUMA */
1344
1345static nodemask_t *zlc_setup(struct zonelist *zonelist, int alloc_flags)
1346{
1347 return NULL;
1348}
1349
dd1a239f 1350static int zlc_zone_worth_trying(struct zonelist *zonelist, struct zoneref *z,
9276b1bc
PJ
1351 nodemask_t *allowednodes)
1352{
1353 return 1;
1354}
1355
dd1a239f 1356static void zlc_mark_zone_full(struct zonelist *zonelist, struct zoneref *z)
9276b1bc
PJ
1357{
1358}
1359#endif /* CONFIG_NUMA */
1360
7fb1d9fc 1361/*
0798e519 1362 * get_page_from_freelist goes through the zonelist trying to allocate
7fb1d9fc
RS
1363 * a page.
1364 */
1365static struct page *
19770b32 1366get_page_from_freelist(gfp_t gfp_mask, nodemask_t *nodemask, unsigned int order,
54a6eb5c 1367 struct zonelist *zonelist, int high_zoneidx, int alloc_flags)
753ee728 1368{
dd1a239f 1369 struct zoneref *z;
7fb1d9fc 1370 struct page *page = NULL;
54a6eb5c 1371 int classzone_idx;
18ea7e71 1372 struct zone *zone, *preferred_zone;
9276b1bc
PJ
1373 nodemask_t *allowednodes = NULL;/* zonelist_cache approximation */
1374 int zlc_active = 0; /* set if using zonelist_cache */
1375 int did_zlc_setup = 0; /* just call zlc_setup() one time */
54a6eb5c 1376
19770b32
MG
1377 (void)first_zones_zonelist(zonelist, high_zoneidx, nodemask,
1378 &preferred_zone);
7eb54824
AW
1379 if (!preferred_zone)
1380 return NULL;
1381
19770b32 1382 classzone_idx = zone_idx(preferred_zone);
7fb1d9fc 1383
9276b1bc 1384zonelist_scan:
7fb1d9fc 1385 /*
9276b1bc 1386 * Scan zonelist, looking for a zone with enough free.
7fb1d9fc
RS
1387 * See also cpuset_zone_allowed() comment in kernel/cpuset.c.
1388 */
19770b32
MG
1389 for_each_zone_zonelist_nodemask(zone, z, zonelist,
1390 high_zoneidx, nodemask) {
9276b1bc
PJ
1391 if (NUMA_BUILD && zlc_active &&
1392 !zlc_zone_worth_trying(zonelist, z, allowednodes))
1393 continue;
7fb1d9fc 1394 if ((alloc_flags & ALLOC_CPUSET) &&
02a0e53d 1395 !cpuset_zone_allowed_softwall(zone, gfp_mask))
9276b1bc 1396 goto try_next_zone;
7fb1d9fc
RS
1397
1398 if (!(alloc_flags & ALLOC_NO_WATERMARKS)) {
3148890b
NP
1399 unsigned long mark;
1400 if (alloc_flags & ALLOC_WMARK_MIN)
1192d526 1401 mark = zone->pages_min;
3148890b 1402 else if (alloc_flags & ALLOC_WMARK_LOW)
1192d526 1403 mark = zone->pages_low;
3148890b 1404 else
1192d526 1405 mark = zone->pages_high;
0798e519
PJ
1406 if (!zone_watermark_ok(zone, order, mark,
1407 classzone_idx, alloc_flags)) {
9eeff239 1408 if (!zone_reclaim_mode ||
1192d526 1409 !zone_reclaim(zone, gfp_mask, order))
9276b1bc 1410 goto this_zone_full;
0798e519 1411 }
7fb1d9fc
RS
1412 }
1413
18ea7e71 1414 page = buffered_rmqueue(preferred_zone, zone, order, gfp_mask);
0798e519 1415 if (page)
7fb1d9fc 1416 break;
9276b1bc
PJ
1417this_zone_full:
1418 if (NUMA_BUILD)
1419 zlc_mark_zone_full(zonelist, z);
1420try_next_zone:
1421 if (NUMA_BUILD && !did_zlc_setup) {
1422 /* we do zlc_setup after the first zone is tried */
1423 allowednodes = zlc_setup(zonelist, alloc_flags);
1424 zlc_active = 1;
1425 did_zlc_setup = 1;
1426 }
54a6eb5c 1427 }
9276b1bc
PJ
1428
1429 if (unlikely(NUMA_BUILD && page == NULL && zlc_active)) {
1430 /* Disable zlc cache for second zonelist scan */
1431 zlc_active = 0;
1432 goto zonelist_scan;
1433 }
7fb1d9fc 1434 return page;
753ee728
MH
1435}
1436
1da177e4
LT
1437/*
1438 * This is the 'heart' of the zoned buddy allocator.
1439 */
e4048e5d 1440struct page *
19770b32
MG
1441__alloc_pages_internal(gfp_t gfp_mask, unsigned int order,
1442 struct zonelist *zonelist, nodemask_t *nodemask)
1da177e4 1443{
260b2367 1444 const gfp_t wait = gfp_mask & __GFP_WAIT;
54a6eb5c 1445 enum zone_type high_zoneidx = gfp_zone(gfp_mask);
dd1a239f
MG
1446 struct zoneref *z;
1447 struct zone *zone;
1da177e4
LT
1448 struct page *page;
1449 struct reclaim_state reclaim_state;
1450 struct task_struct *p = current;
1da177e4 1451 int do_retry;
7fb1d9fc 1452 int alloc_flags;
a41f24ea
NA
1453 unsigned long did_some_progress;
1454 unsigned long pages_reclaimed = 0;
1da177e4
LT
1455
1456 might_sleep_if(wait);
1457
933e312e
AM
1458 if (should_fail_alloc_page(gfp_mask, order))
1459 return NULL;
1460
6b1de916 1461restart:
dd1a239f 1462 z = zonelist->_zonerefs; /* the list of zones suitable for gfp_mask */
1da177e4 1463
dd1a239f 1464 if (unlikely(!z->zone)) {
523b9458
CL
1465 /*
1466 * Happens if we have an empty zonelist as a result of
1467 * GFP_THISNODE being used on a memoryless node
1468 */
1da177e4
LT
1469 return NULL;
1470 }
6b1de916 1471
19770b32 1472 page = get_page_from_freelist(gfp_mask|__GFP_HARDWALL, nodemask, order,
54a6eb5c 1473 zonelist, high_zoneidx, ALLOC_WMARK_LOW|ALLOC_CPUSET);
7fb1d9fc
RS
1474 if (page)
1475 goto got_pg;
1da177e4 1476
952f3b51
CL
1477 /*
1478 * GFP_THISNODE (meaning __GFP_THISNODE, __GFP_NORETRY and
1479 * __GFP_NOWARN set) should not cause reclaim since the subsystem
1480 * (f.e. slab) using GFP_THISNODE may choose to trigger reclaim
1481 * using a larger set of nodes after it has established that the
1482 * allowed per node queues are empty and that nodes are
1483 * over allocated.
1484 */
1485 if (NUMA_BUILD && (gfp_mask & GFP_THISNODE) == GFP_THISNODE)
1486 goto nopage;
1487
dd1a239f
MG
1488 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx)
1489 wakeup_kswapd(zone, order);
1da177e4 1490
9bf2229f 1491 /*
7fb1d9fc
RS
1492 * OK, we're below the kswapd watermark and have kicked background
1493 * reclaim. Now things get more complex, so set up alloc_flags according
1494 * to how we want to proceed.
1495 *
1496 * The caller may dip into page reserves a bit more if the caller
1497 * cannot run direct reclaim, or if the caller has realtime scheduling
4eac915d
PJ
1498 * policy or is asking for __GFP_HIGH memory. GFP_ATOMIC requests will
1499 * set both ALLOC_HARDER (!wait) and ALLOC_HIGH (__GFP_HIGH).
9bf2229f 1500 */
3148890b 1501 alloc_flags = ALLOC_WMARK_MIN;
7fb1d9fc
RS
1502 if ((unlikely(rt_task(p)) && !in_interrupt()) || !wait)
1503 alloc_flags |= ALLOC_HARDER;
1504 if (gfp_mask & __GFP_HIGH)
1505 alloc_flags |= ALLOC_HIGH;
bdd804f4
PJ
1506 if (wait)
1507 alloc_flags |= ALLOC_CPUSET;
1da177e4
LT
1508
1509 /*
1510 * Go through the zonelist again. Let __GFP_HIGH and allocations
7fb1d9fc 1511 * coming from realtime tasks go deeper into reserves.
1da177e4
LT
1512 *
1513 * This is the last chance, in general, before the goto nopage.
1514 * Ignore cpuset if GFP_ATOMIC (!wait) rather than fail alloc.
9bf2229f 1515 * See also cpuset_zone_allowed() comment in kernel/cpuset.c.
1da177e4 1516 */
19770b32 1517 page = get_page_from_freelist(gfp_mask, nodemask, order, zonelist,
54a6eb5c 1518 high_zoneidx, alloc_flags);
7fb1d9fc
RS
1519 if (page)
1520 goto got_pg;
1da177e4
LT
1521
1522 /* This allocation should allow future memory freeing. */
b84a35be 1523
b43a57bb 1524rebalance:
b84a35be
NP
1525 if (((p->flags & PF_MEMALLOC) || unlikely(test_thread_flag(TIF_MEMDIE)))
1526 && !in_interrupt()) {
1527 if (!(gfp_mask & __GFP_NOMEMALLOC)) {
885036d3 1528nofail_alloc:
b84a35be 1529 /* go through the zonelist yet again, ignoring mins */
19770b32 1530 page = get_page_from_freelist(gfp_mask, nodemask, order,
54a6eb5c 1531 zonelist, high_zoneidx, ALLOC_NO_WATERMARKS);
7fb1d9fc
RS
1532 if (page)
1533 goto got_pg;
885036d3 1534 if (gfp_mask & __GFP_NOFAIL) {
3fcfab16 1535 congestion_wait(WRITE, HZ/50);
885036d3
KK
1536 goto nofail_alloc;
1537 }
1da177e4
LT
1538 }
1539 goto nopage;
1540 }
1541
1542 /* Atomic allocations - we can't balance anything */
1543 if (!wait)
1544 goto nopage;
1545
1da177e4
LT
1546 cond_resched();
1547
1548 /* We now go into synchronous reclaim */
3e0d98b9 1549 cpuset_memory_pressure_bump();
1da177e4
LT
1550 p->flags |= PF_MEMALLOC;
1551 reclaim_state.reclaimed_slab = 0;
1552 p->reclaim_state = &reclaim_state;
1553
dac1d27b 1554 did_some_progress = try_to_free_pages(zonelist, order, gfp_mask);
1da177e4
LT
1555
1556 p->reclaim_state = NULL;
1557 p->flags &= ~PF_MEMALLOC;
1558
1559 cond_resched();
1560
e2c55dc8 1561 if (order != 0)
9f8f2172 1562 drain_all_pages();
e2c55dc8 1563
1da177e4 1564 if (likely(did_some_progress)) {
19770b32 1565 page = get_page_from_freelist(gfp_mask, nodemask, order,
54a6eb5c 1566 zonelist, high_zoneidx, alloc_flags);
7fb1d9fc
RS
1567 if (page)
1568 goto got_pg;
1da177e4 1569 } else if ((gfp_mask & __GFP_FS) && !(gfp_mask & __GFP_NORETRY)) {
dd1a239f 1570 if (!try_set_zone_oom(zonelist, gfp_mask)) {
ff0ceb9d
DR
1571 schedule_timeout_uninterruptible(1);
1572 goto restart;
1573 }
1574
1da177e4
LT
1575 /*
1576 * Go through the zonelist yet one more time, keep
1577 * very high watermark here, this is only to catch
1578 * a parallel oom killing, we must fail if we're still
1579 * under heavy pressure.
1580 */
19770b32
MG
1581 page = get_page_from_freelist(gfp_mask|__GFP_HARDWALL, nodemask,
1582 order, zonelist, high_zoneidx,
1583 ALLOC_WMARK_HIGH|ALLOC_CPUSET);
ff0ceb9d 1584 if (page) {
dd1a239f 1585 clear_zonelist_oom(zonelist, gfp_mask);
7fb1d9fc 1586 goto got_pg;
ff0ceb9d 1587 }
1da177e4 1588
a8bbf72a 1589 /* The OOM killer will not help higher order allocs so fail */
ff0ceb9d 1590 if (order > PAGE_ALLOC_COSTLY_ORDER) {
dd1a239f 1591 clear_zonelist_oom(zonelist, gfp_mask);
a8bbf72a 1592 goto nopage;
ff0ceb9d 1593 }
a8bbf72a 1594
9b0f8b04 1595 out_of_memory(zonelist, gfp_mask, order);
dd1a239f 1596 clear_zonelist_oom(zonelist, gfp_mask);
1da177e4
LT
1597 goto restart;
1598 }
1599
1600 /*
1601 * Don't let big-order allocations loop unless the caller explicitly
1602 * requests that. Wait for some write requests to complete then retry.
1603 *
a41f24ea
NA
1604 * In this implementation, order <= PAGE_ALLOC_COSTLY_ORDER
1605 * means __GFP_NOFAIL, but that may not be true in other
ab857d09 1606 * implementations.
a41f24ea
NA
1607 *
1608 * For order > PAGE_ALLOC_COSTLY_ORDER, if __GFP_REPEAT is
1609 * specified, then we retry until we no longer reclaim any pages
1610 * (above), or we've reclaimed an order of pages at least as
1611 * large as the allocation's order. In both cases, if the
1612 * allocation still fails, we stop retrying.
1da177e4 1613 */
a41f24ea 1614 pages_reclaimed += did_some_progress;
1da177e4
LT
1615 do_retry = 0;
1616 if (!(gfp_mask & __GFP_NORETRY)) {
a41f24ea 1617 if (order <= PAGE_ALLOC_COSTLY_ORDER) {
1da177e4 1618 do_retry = 1;
a41f24ea
NA
1619 } else {
1620 if (gfp_mask & __GFP_REPEAT &&
1621 pages_reclaimed < (1 << order))
1622 do_retry = 1;
1623 }
1da177e4
LT
1624 if (gfp_mask & __GFP_NOFAIL)
1625 do_retry = 1;
1626 }
1627 if (do_retry) {
3fcfab16 1628 congestion_wait(WRITE, HZ/50);
1da177e4
LT
1629 goto rebalance;
1630 }
1631
1632nopage:
1633 if (!(gfp_mask & __GFP_NOWARN) && printk_ratelimit()) {
1634 printk(KERN_WARNING "%s: page allocation failure."
1635 " order:%d, mode:0x%x\n",
1636 p->comm, order, gfp_mask);
1637 dump_stack();
578c2fd6 1638 show_mem();
1da177e4 1639 }
1da177e4 1640got_pg:
1da177e4
LT
1641 return page;
1642}
e4048e5d 1643EXPORT_SYMBOL(__alloc_pages_internal);
1da177e4
LT
1644
1645/*
1646 * Common helper functions.
1647 */
920c7a5d 1648unsigned long __get_free_pages(gfp_t gfp_mask, unsigned int order)
1da177e4
LT
1649{
1650 struct page * page;
1651 page = alloc_pages(gfp_mask, order);
1652 if (!page)
1653 return 0;
1654 return (unsigned long) page_address(page);
1655}
1656
1657EXPORT_SYMBOL(__get_free_pages);
1658
920c7a5d 1659unsigned long get_zeroed_page(gfp_t gfp_mask)
1da177e4
LT
1660{
1661 struct page * page;
1662
1663 /*
1664 * get_zeroed_page() returns a 32-bit address, which cannot represent
1665 * a highmem page
1666 */
725d704e 1667 VM_BUG_ON((gfp_mask & __GFP_HIGHMEM) != 0);
1da177e4
LT
1668
1669 page = alloc_pages(gfp_mask | __GFP_ZERO, 0);
1670 if (page)
1671 return (unsigned long) page_address(page);
1672 return 0;
1673}
1674
1675EXPORT_SYMBOL(get_zeroed_page);
1676
1677void __pagevec_free(struct pagevec *pvec)
1678{
1679 int i = pagevec_count(pvec);
1680
1681 while (--i >= 0)
1682 free_hot_cold_page(pvec->pages[i], pvec->cold);
1683}
1684
920c7a5d 1685void __free_pages(struct page *page, unsigned int order)
1da177e4 1686{
b5810039 1687 if (put_page_testzero(page)) {
1da177e4
LT
1688 if (order == 0)
1689 free_hot_page(page);
1690 else
1691 __free_pages_ok(page, order);
1692 }
1693}
1694
1695EXPORT_SYMBOL(__free_pages);
1696
920c7a5d 1697void free_pages(unsigned long addr, unsigned int order)
1da177e4
LT
1698{
1699 if (addr != 0) {
725d704e 1700 VM_BUG_ON(!virt_addr_valid((void *)addr));
1da177e4
LT
1701 __free_pages(virt_to_page((void *)addr), order);
1702 }
1703}
1704
1705EXPORT_SYMBOL(free_pages);
1706
2be0ffe2
TT
1707/**
1708 * alloc_pages_exact - allocate an exact number physically-contiguous pages.
1709 * @size: the number of bytes to allocate
1710 * @gfp_mask: GFP flags for the allocation
1711 *
1712 * This function is similar to alloc_pages(), except that it allocates the
1713 * minimum number of pages to satisfy the request. alloc_pages() can only
1714 * allocate memory in power-of-two pages.
1715 *
1716 * This function is also limited by MAX_ORDER.
1717 *
1718 * Memory allocated by this function must be released by free_pages_exact().
1719 */
1720void *alloc_pages_exact(size_t size, gfp_t gfp_mask)
1721{
1722 unsigned int order = get_order(size);
1723 unsigned long addr;
1724
1725 addr = __get_free_pages(gfp_mask, order);
1726 if (addr) {
1727 unsigned long alloc_end = addr + (PAGE_SIZE << order);
1728 unsigned long used = addr + PAGE_ALIGN(size);
1729
1730 split_page(virt_to_page(addr), order);
1731 while (used < alloc_end) {
1732 free_page(used);
1733 used += PAGE_SIZE;
1734 }
1735 }
1736
1737 return (void *)addr;
1738}
1739EXPORT_SYMBOL(alloc_pages_exact);
1740
1741/**
1742 * free_pages_exact - release memory allocated via alloc_pages_exact()
1743 * @virt: the value returned by alloc_pages_exact.
1744 * @size: size of allocation, same value as passed to alloc_pages_exact().
1745 *
1746 * Release the memory allocated by a previous call to alloc_pages_exact.
1747 */
1748void free_pages_exact(void *virt, size_t size)
1749{
1750 unsigned long addr = (unsigned long)virt;
1751 unsigned long end = addr + PAGE_ALIGN(size);
1752
1753 while (addr < end) {
1754 free_page(addr);
1755 addr += PAGE_SIZE;
1756 }
1757}
1758EXPORT_SYMBOL(free_pages_exact);
1759
1da177e4
LT
1760static unsigned int nr_free_zone_pages(int offset)
1761{
dd1a239f 1762 struct zoneref *z;
54a6eb5c
MG
1763 struct zone *zone;
1764
e310fd43 1765 /* Just pick one node, since fallback list is circular */
1da177e4
LT
1766 unsigned int sum = 0;
1767
0e88460d 1768 struct zonelist *zonelist = node_zonelist(numa_node_id(), GFP_KERNEL);
1da177e4 1769
54a6eb5c 1770 for_each_zone_zonelist(zone, z, zonelist, offset) {
e310fd43
MB
1771 unsigned long size = zone->present_pages;
1772 unsigned long high = zone->pages_high;
1773 if (size > high)
1774 sum += size - high;
1da177e4
LT
1775 }
1776
1777 return sum;
1778}
1779
1780/*
1781 * Amount of free RAM allocatable within ZONE_DMA and ZONE_NORMAL
1782 */
1783unsigned int nr_free_buffer_pages(void)
1784{
af4ca457 1785 return nr_free_zone_pages(gfp_zone(GFP_USER));
1da177e4 1786}
c2f1a551 1787EXPORT_SYMBOL_GPL(nr_free_buffer_pages);
1da177e4
LT
1788
1789/*
1790 * Amount of free RAM allocatable within all zones
1791 */
1792unsigned int nr_free_pagecache_pages(void)
1793{
2a1e274a 1794 return nr_free_zone_pages(gfp_zone(GFP_HIGHUSER_MOVABLE));
1da177e4 1795}
08e0f6a9
CL
1796
1797static inline void show_node(struct zone *zone)
1da177e4 1798{
08e0f6a9 1799 if (NUMA_BUILD)
25ba77c1 1800 printk("Node %d ", zone_to_nid(zone));
1da177e4 1801}
1da177e4 1802
1da177e4
LT
1803void si_meminfo(struct sysinfo *val)
1804{
1805 val->totalram = totalram_pages;
1806 val->sharedram = 0;
d23ad423 1807 val->freeram = global_page_state(NR_FREE_PAGES);
1da177e4 1808 val->bufferram = nr_blockdev_pages();
1da177e4
LT
1809 val->totalhigh = totalhigh_pages;
1810 val->freehigh = nr_free_highpages();
1da177e4
LT
1811 val->mem_unit = PAGE_SIZE;
1812}
1813
1814EXPORT_SYMBOL(si_meminfo);
1815
1816#ifdef CONFIG_NUMA
1817void si_meminfo_node(struct sysinfo *val, int nid)
1818{
1819 pg_data_t *pgdat = NODE_DATA(nid);
1820
1821 val->totalram = pgdat->node_present_pages;
d23ad423 1822 val->freeram = node_page_state(nid, NR_FREE_PAGES);
98d2b0eb 1823#ifdef CONFIG_HIGHMEM
1da177e4 1824 val->totalhigh = pgdat->node_zones[ZONE_HIGHMEM].present_pages;
d23ad423
CL
1825 val->freehigh = zone_page_state(&pgdat->node_zones[ZONE_HIGHMEM],
1826 NR_FREE_PAGES);
98d2b0eb
CL
1827#else
1828 val->totalhigh = 0;
1829 val->freehigh = 0;
1830#endif
1da177e4
LT
1831 val->mem_unit = PAGE_SIZE;
1832}
1833#endif
1834
1835#define K(x) ((x) << (PAGE_SHIFT-10))
1836
1837/*
1838 * Show free area list (used inside shift_scroll-lock stuff)
1839 * We also calculate the percentage fragmentation. We do this by counting the
1840 * memory on each free list with the exception of the first item on the list.
1841 */
1842void show_free_areas(void)
1843{
c7241913 1844 int cpu;
1da177e4
LT
1845 struct zone *zone;
1846
1847 for_each_zone(zone) {
c7241913 1848 if (!populated_zone(zone))
1da177e4 1849 continue;
c7241913
JS
1850
1851 show_node(zone);
1852 printk("%s per-cpu:\n", zone->name);
1da177e4 1853
6b482c67 1854 for_each_online_cpu(cpu) {
1da177e4
LT
1855 struct per_cpu_pageset *pageset;
1856
e7c8d5c9 1857 pageset = zone_pcp(zone, cpu);
1da177e4 1858
3dfa5721
CL
1859 printk("CPU %4d: hi:%5d, btch:%4d usd:%4d\n",
1860 cpu, pageset->pcp.high,
1861 pageset->pcp.batch, pageset->pcp.count);
1da177e4
LT
1862 }
1863 }
1864
7b854121
LS
1865 printk("Active_anon:%lu active_file:%lu inactive_anon:%lu\n"
1866 " inactive_file:%lu"
1867//TODO: check/adjust line lengths
1868#ifdef CONFIG_UNEVICTABLE_LRU
1869 " unevictable:%lu"
1870#endif
1871 " dirty:%lu writeback:%lu unstable:%lu\n"
d23ad423 1872 " free:%lu slab:%lu mapped:%lu pagetables:%lu bounce:%lu\n",
4f98a2fe
RR
1873 global_page_state(NR_ACTIVE_ANON),
1874 global_page_state(NR_ACTIVE_FILE),
1875 global_page_state(NR_INACTIVE_ANON),
1876 global_page_state(NR_INACTIVE_FILE),
7b854121
LS
1877#ifdef CONFIG_UNEVICTABLE_LRU
1878 global_page_state(NR_UNEVICTABLE),
1879#endif
b1e7a8fd 1880 global_page_state(NR_FILE_DIRTY),
ce866b34 1881 global_page_state(NR_WRITEBACK),
fd39fc85 1882 global_page_state(NR_UNSTABLE_NFS),
d23ad423 1883 global_page_state(NR_FREE_PAGES),
972d1a7b
CL
1884 global_page_state(NR_SLAB_RECLAIMABLE) +
1885 global_page_state(NR_SLAB_UNRECLAIMABLE),
65ba55f5 1886 global_page_state(NR_FILE_MAPPED),
a25700a5
AM
1887 global_page_state(NR_PAGETABLE),
1888 global_page_state(NR_BOUNCE));
1da177e4
LT
1889
1890 for_each_zone(zone) {
1891 int i;
1892
c7241913
JS
1893 if (!populated_zone(zone))
1894 continue;
1895
1da177e4
LT
1896 show_node(zone);
1897 printk("%s"
1898 " free:%lukB"
1899 " min:%lukB"
1900 " low:%lukB"
1901 " high:%lukB"
4f98a2fe
RR
1902 " active_anon:%lukB"
1903 " inactive_anon:%lukB"
1904 " active_file:%lukB"
1905 " inactive_file:%lukB"
7b854121
LS
1906#ifdef CONFIG_UNEVICTABLE_LRU
1907 " unevictable:%lukB"
1908#endif
1da177e4
LT
1909 " present:%lukB"
1910 " pages_scanned:%lu"
1911 " all_unreclaimable? %s"
1912 "\n",
1913 zone->name,
d23ad423 1914 K(zone_page_state(zone, NR_FREE_PAGES)),
1da177e4
LT
1915 K(zone->pages_min),
1916 K(zone->pages_low),
1917 K(zone->pages_high),
4f98a2fe
RR
1918 K(zone_page_state(zone, NR_ACTIVE_ANON)),
1919 K(zone_page_state(zone, NR_INACTIVE_ANON)),
1920 K(zone_page_state(zone, NR_ACTIVE_FILE)),
1921 K(zone_page_state(zone, NR_INACTIVE_FILE)),
7b854121
LS
1922#ifdef CONFIG_UNEVICTABLE_LRU
1923 K(zone_page_state(zone, NR_UNEVICTABLE)),
1924#endif
1da177e4
LT
1925 K(zone->present_pages),
1926 zone->pages_scanned,
e815af95 1927 (zone_is_all_unreclaimable(zone) ? "yes" : "no")
1da177e4
LT
1928 );
1929 printk("lowmem_reserve[]:");
1930 for (i = 0; i < MAX_NR_ZONES; i++)
1931 printk(" %lu", zone->lowmem_reserve[i]);
1932 printk("\n");
1933 }
1934
1935 for_each_zone(zone) {
8f9de51a 1936 unsigned long nr[MAX_ORDER], flags, order, total = 0;
1da177e4 1937
c7241913
JS
1938 if (!populated_zone(zone))
1939 continue;
1940
1da177e4
LT
1941 show_node(zone);
1942 printk("%s: ", zone->name);
1da177e4
LT
1943
1944 spin_lock_irqsave(&zone->lock, flags);
1945 for (order = 0; order < MAX_ORDER; order++) {
8f9de51a
KK
1946 nr[order] = zone->free_area[order].nr_free;
1947 total += nr[order] << order;
1da177e4
LT
1948 }
1949 spin_unlock_irqrestore(&zone->lock, flags);
8f9de51a
KK
1950 for (order = 0; order < MAX_ORDER; order++)
1951 printk("%lu*%lukB ", nr[order], K(1UL) << order);
1da177e4
LT
1952 printk("= %lukB\n", K(total));
1953 }
1954
e6f3602d
LW
1955 printk("%ld total pagecache pages\n", global_page_state(NR_FILE_PAGES));
1956
1da177e4
LT
1957 show_swap_cache_info();
1958}
1959
19770b32
MG
1960static void zoneref_set_zone(struct zone *zone, struct zoneref *zoneref)
1961{
1962 zoneref->zone = zone;
1963 zoneref->zone_idx = zone_idx(zone);
1964}
1965
1da177e4
LT
1966/*
1967 * Builds allocation fallback zone lists.
1a93205b
CL
1968 *
1969 * Add all populated zones of a node to the zonelist.
1da177e4 1970 */
f0c0b2b8
KH
1971static int build_zonelists_node(pg_data_t *pgdat, struct zonelist *zonelist,
1972 int nr_zones, enum zone_type zone_type)
1da177e4 1973{
1a93205b
CL
1974 struct zone *zone;
1975
98d2b0eb 1976 BUG_ON(zone_type >= MAX_NR_ZONES);
2f6726e5 1977 zone_type++;
02a68a5e
CL
1978
1979 do {
2f6726e5 1980 zone_type--;
070f8032 1981 zone = pgdat->node_zones + zone_type;
1a93205b 1982 if (populated_zone(zone)) {
dd1a239f
MG
1983 zoneref_set_zone(zone,
1984 &zonelist->_zonerefs[nr_zones++]);
070f8032 1985 check_highest_zone(zone_type);
1da177e4 1986 }
02a68a5e 1987
2f6726e5 1988 } while (zone_type);
070f8032 1989 return nr_zones;
1da177e4
LT
1990}
1991
f0c0b2b8
KH
1992
1993/*
1994 * zonelist_order:
1995 * 0 = automatic detection of better ordering.
1996 * 1 = order by ([node] distance, -zonetype)
1997 * 2 = order by (-zonetype, [node] distance)
1998 *
1999 * If not NUMA, ZONELIST_ORDER_ZONE and ZONELIST_ORDER_NODE will create
2000 * the same zonelist. So only NUMA can configure this param.
2001 */
2002#define ZONELIST_ORDER_DEFAULT 0
2003#define ZONELIST_ORDER_NODE 1
2004#define ZONELIST_ORDER_ZONE 2
2005
2006/* zonelist order in the kernel.
2007 * set_zonelist_order() will set this to NODE or ZONE.
2008 */
2009static int current_zonelist_order = ZONELIST_ORDER_DEFAULT;
2010static char zonelist_order_name[3][8] = {"Default", "Node", "Zone"};
2011
2012
1da177e4 2013#ifdef CONFIG_NUMA
f0c0b2b8
KH
2014/* The value user specified ....changed by config */
2015static int user_zonelist_order = ZONELIST_ORDER_DEFAULT;
2016/* string for sysctl */
2017#define NUMA_ZONELIST_ORDER_LEN 16
2018char numa_zonelist_order[16] = "default";
2019
2020/*
2021 * interface for configure zonelist ordering.
2022 * command line option "numa_zonelist_order"
2023 * = "[dD]efault - default, automatic configuration.
2024 * = "[nN]ode - order by node locality, then by zone within node
2025 * = "[zZ]one - order by zone, then by locality within zone
2026 */
2027
2028static int __parse_numa_zonelist_order(char *s)
2029{
2030 if (*s == 'd' || *s == 'D') {
2031 user_zonelist_order = ZONELIST_ORDER_DEFAULT;
2032 } else if (*s == 'n' || *s == 'N') {
2033 user_zonelist_order = ZONELIST_ORDER_NODE;
2034 } else if (*s == 'z' || *s == 'Z') {
2035 user_zonelist_order = ZONELIST_ORDER_ZONE;
2036 } else {
2037 printk(KERN_WARNING
2038 "Ignoring invalid numa_zonelist_order value: "
2039 "%s\n", s);
2040 return -EINVAL;
2041 }
2042 return 0;
2043}
2044
2045static __init int setup_numa_zonelist_order(char *s)
2046{
2047 if (s)
2048 return __parse_numa_zonelist_order(s);
2049 return 0;
2050}
2051early_param("numa_zonelist_order", setup_numa_zonelist_order);
2052
2053/*
2054 * sysctl handler for numa_zonelist_order
2055 */
2056int numa_zonelist_order_handler(ctl_table *table, int write,
2057 struct file *file, void __user *buffer, size_t *length,
2058 loff_t *ppos)
2059{
2060 char saved_string[NUMA_ZONELIST_ORDER_LEN];
2061 int ret;
2062
2063 if (write)
2064 strncpy(saved_string, (char*)table->data,
2065 NUMA_ZONELIST_ORDER_LEN);
2066 ret = proc_dostring(table, write, file, buffer, length, ppos);
2067 if (ret)
2068 return ret;
2069 if (write) {
2070 int oldval = user_zonelist_order;
2071 if (__parse_numa_zonelist_order((char*)table->data)) {
2072 /*
2073 * bogus value. restore saved string
2074 */
2075 strncpy((char*)table->data, saved_string,
2076 NUMA_ZONELIST_ORDER_LEN);
2077 user_zonelist_order = oldval;
2078 } else if (oldval != user_zonelist_order)
2079 build_all_zonelists();
2080 }
2081 return 0;
2082}
2083
2084
1da177e4 2085#define MAX_NODE_LOAD (num_online_nodes())
f0c0b2b8
KH
2086static int node_load[MAX_NUMNODES];
2087
1da177e4 2088/**
4dc3b16b 2089 * find_next_best_node - find the next node that should appear in a given node's fallback list
1da177e4
LT
2090 * @node: node whose fallback list we're appending
2091 * @used_node_mask: nodemask_t of already used nodes
2092 *
2093 * We use a number of factors to determine which is the next node that should
2094 * appear on a given node's fallback list. The node should not have appeared
2095 * already in @node's fallback list, and it should be the next closest node
2096 * according to the distance array (which contains arbitrary distance values
2097 * from each node to each node in the system), and should also prefer nodes
2098 * with no CPUs, since presumably they'll have very little allocation pressure
2099 * on them otherwise.
2100 * It returns -1 if no node is found.
2101 */
f0c0b2b8 2102static int find_next_best_node(int node, nodemask_t *used_node_mask)
1da177e4 2103{
4cf808eb 2104 int n, val;
1da177e4
LT
2105 int min_val = INT_MAX;
2106 int best_node = -1;
c5f59f08 2107 node_to_cpumask_ptr(tmp, 0);
1da177e4 2108
4cf808eb
LT
2109 /* Use the local node if we haven't already */
2110 if (!node_isset(node, *used_node_mask)) {
2111 node_set(node, *used_node_mask);
2112 return node;
2113 }
1da177e4 2114
37b07e41 2115 for_each_node_state(n, N_HIGH_MEMORY) {
1da177e4
LT
2116
2117 /* Don't want a node to appear more than once */
2118 if (node_isset(n, *used_node_mask))
2119 continue;
2120
1da177e4
LT
2121 /* Use the distance array to find the distance */
2122 val = node_distance(node, n);
2123
4cf808eb
LT
2124 /* Penalize nodes under us ("prefer the next node") */
2125 val += (n < node);
2126
1da177e4 2127 /* Give preference to headless and unused nodes */
c5f59f08
MT
2128 node_to_cpumask_ptr_next(tmp, n);
2129 if (!cpus_empty(*tmp))
1da177e4
LT
2130 val += PENALTY_FOR_NODE_WITH_CPUS;
2131
2132 /* Slight preference for less loaded node */
2133 val *= (MAX_NODE_LOAD*MAX_NUMNODES);
2134 val += node_load[n];
2135
2136 if (val < min_val) {
2137 min_val = val;
2138 best_node = n;
2139 }
2140 }
2141
2142 if (best_node >= 0)
2143 node_set(best_node, *used_node_mask);
2144
2145 return best_node;
2146}
2147
f0c0b2b8
KH
2148
2149/*
2150 * Build zonelists ordered by node and zones within node.
2151 * This results in maximum locality--normal zone overflows into local
2152 * DMA zone, if any--but risks exhausting DMA zone.
2153 */
2154static void build_zonelists_in_node_order(pg_data_t *pgdat, int node)
1da177e4 2155{
f0c0b2b8 2156 int j;
1da177e4 2157 struct zonelist *zonelist;
f0c0b2b8 2158
54a6eb5c 2159 zonelist = &pgdat->node_zonelists[0];
dd1a239f 2160 for (j = 0; zonelist->_zonerefs[j].zone != NULL; j++)
54a6eb5c
MG
2161 ;
2162 j = build_zonelists_node(NODE_DATA(node), zonelist, j,
2163 MAX_NR_ZONES - 1);
dd1a239f
MG
2164 zonelist->_zonerefs[j].zone = NULL;
2165 zonelist->_zonerefs[j].zone_idx = 0;
f0c0b2b8
KH
2166}
2167
523b9458
CL
2168/*
2169 * Build gfp_thisnode zonelists
2170 */
2171static void build_thisnode_zonelists(pg_data_t *pgdat)
2172{
523b9458
CL
2173 int j;
2174 struct zonelist *zonelist;
2175
54a6eb5c
MG
2176 zonelist = &pgdat->node_zonelists[1];
2177 j = build_zonelists_node(pgdat, zonelist, 0, MAX_NR_ZONES - 1);
dd1a239f
MG
2178 zonelist->_zonerefs[j].zone = NULL;
2179 zonelist->_zonerefs[j].zone_idx = 0;
523b9458
CL
2180}
2181
f0c0b2b8
KH
2182/*
2183 * Build zonelists ordered by zone and nodes within zones.
2184 * This results in conserving DMA zone[s] until all Normal memory is
2185 * exhausted, but results in overflowing to remote node while memory
2186 * may still exist in local DMA zone.
2187 */
2188static int node_order[MAX_NUMNODES];
2189
2190static void build_zonelists_in_zone_order(pg_data_t *pgdat, int nr_nodes)
2191{
f0c0b2b8
KH
2192 int pos, j, node;
2193 int zone_type; /* needs to be signed */
2194 struct zone *z;
2195 struct zonelist *zonelist;
2196
54a6eb5c
MG
2197 zonelist = &pgdat->node_zonelists[0];
2198 pos = 0;
2199 for (zone_type = MAX_NR_ZONES - 1; zone_type >= 0; zone_type--) {
2200 for (j = 0; j < nr_nodes; j++) {
2201 node = node_order[j];
2202 z = &NODE_DATA(node)->node_zones[zone_type];
2203 if (populated_zone(z)) {
dd1a239f
MG
2204 zoneref_set_zone(z,
2205 &zonelist->_zonerefs[pos++]);
54a6eb5c 2206 check_highest_zone(zone_type);
f0c0b2b8
KH
2207 }
2208 }
f0c0b2b8 2209 }
dd1a239f
MG
2210 zonelist->_zonerefs[pos].zone = NULL;
2211 zonelist->_zonerefs[pos].zone_idx = 0;
f0c0b2b8
KH
2212}
2213
2214static int default_zonelist_order(void)
2215{
2216 int nid, zone_type;
2217 unsigned long low_kmem_size,total_size;
2218 struct zone *z;
2219 int average_size;
2220 /*
2221 * ZONE_DMA and ZONE_DMA32 can be very small area in the sytem.
2222 * If they are really small and used heavily, the system can fall
2223 * into OOM very easily.
2224 * This function detect ZONE_DMA/DMA32 size and confgigures zone order.
2225 */
2226 /* Is there ZONE_NORMAL ? (ex. ppc has only DMA zone..) */
2227 low_kmem_size = 0;
2228 total_size = 0;
2229 for_each_online_node(nid) {
2230 for (zone_type = 0; zone_type < MAX_NR_ZONES; zone_type++) {
2231 z = &NODE_DATA(nid)->node_zones[zone_type];
2232 if (populated_zone(z)) {
2233 if (zone_type < ZONE_NORMAL)
2234 low_kmem_size += z->present_pages;
2235 total_size += z->present_pages;
2236 }
2237 }
2238 }
2239 if (!low_kmem_size || /* there are no DMA area. */
2240 low_kmem_size > total_size/2) /* DMA/DMA32 is big. */
2241 return ZONELIST_ORDER_NODE;
2242 /*
2243 * look into each node's config.
2244 * If there is a node whose DMA/DMA32 memory is very big area on
2245 * local memory, NODE_ORDER may be suitable.
2246 */
37b07e41
LS
2247 average_size = total_size /
2248 (nodes_weight(node_states[N_HIGH_MEMORY]) + 1);
f0c0b2b8
KH
2249 for_each_online_node(nid) {
2250 low_kmem_size = 0;
2251 total_size = 0;
2252 for (zone_type = 0; zone_type < MAX_NR_ZONES; zone_type++) {
2253 z = &NODE_DATA(nid)->node_zones[zone_type];
2254 if (populated_zone(z)) {
2255 if (zone_type < ZONE_NORMAL)
2256 low_kmem_size += z->present_pages;
2257 total_size += z->present_pages;
2258 }
2259 }
2260 if (low_kmem_size &&
2261 total_size > average_size && /* ignore small node */
2262 low_kmem_size > total_size * 70/100)
2263 return ZONELIST_ORDER_NODE;
2264 }
2265 return ZONELIST_ORDER_ZONE;
2266}
2267
2268static void set_zonelist_order(void)
2269{
2270 if (user_zonelist_order == ZONELIST_ORDER_DEFAULT)
2271 current_zonelist_order = default_zonelist_order();
2272 else
2273 current_zonelist_order = user_zonelist_order;
2274}
2275
2276static void build_zonelists(pg_data_t *pgdat)
2277{
2278 int j, node, load;
2279 enum zone_type i;
1da177e4 2280 nodemask_t used_mask;
f0c0b2b8
KH
2281 int local_node, prev_node;
2282 struct zonelist *zonelist;
2283 int order = current_zonelist_order;
1da177e4
LT
2284
2285 /* initialize zonelists */
523b9458 2286 for (i = 0; i < MAX_ZONELISTS; i++) {
1da177e4 2287 zonelist = pgdat->node_zonelists + i;
dd1a239f
MG
2288 zonelist->_zonerefs[0].zone = NULL;
2289 zonelist->_zonerefs[0].zone_idx = 0;
1da177e4
LT
2290 }
2291
2292 /* NUMA-aware ordering of nodes */
2293 local_node = pgdat->node_id;
2294 load = num_online_nodes();
2295 prev_node = local_node;
2296 nodes_clear(used_mask);
f0c0b2b8
KH
2297
2298 memset(node_load, 0, sizeof(node_load));
2299 memset(node_order, 0, sizeof(node_order));
2300 j = 0;
2301
1da177e4 2302 while ((node = find_next_best_node(local_node, &used_mask)) >= 0) {
9eeff239
CL
2303 int distance = node_distance(local_node, node);
2304
2305 /*
2306 * If another node is sufficiently far away then it is better
2307 * to reclaim pages in a zone before going off node.
2308 */
2309 if (distance > RECLAIM_DISTANCE)
2310 zone_reclaim_mode = 1;
2311
1da177e4
LT
2312 /*
2313 * We don't want to pressure a particular node.
2314 * So adding penalty to the first node in same
2315 * distance group to make it round-robin.
2316 */
9eeff239 2317 if (distance != node_distance(local_node, prev_node))
f0c0b2b8
KH
2318 node_load[node] = load;
2319
1da177e4
LT
2320 prev_node = node;
2321 load--;
f0c0b2b8
KH
2322 if (order == ZONELIST_ORDER_NODE)
2323 build_zonelists_in_node_order(pgdat, node);
2324 else
2325 node_order[j++] = node; /* remember order */
2326 }
1da177e4 2327
f0c0b2b8
KH
2328 if (order == ZONELIST_ORDER_ZONE) {
2329 /* calculate node order -- i.e., DMA last! */
2330 build_zonelists_in_zone_order(pgdat, j);
1da177e4 2331 }
523b9458
CL
2332
2333 build_thisnode_zonelists(pgdat);
1da177e4
LT
2334}
2335
9276b1bc 2336/* Construct the zonelist performance cache - see further mmzone.h */
f0c0b2b8 2337static void build_zonelist_cache(pg_data_t *pgdat)
9276b1bc 2338{
54a6eb5c
MG
2339 struct zonelist *zonelist;
2340 struct zonelist_cache *zlc;
dd1a239f 2341 struct zoneref *z;
9276b1bc 2342
54a6eb5c
MG
2343 zonelist = &pgdat->node_zonelists[0];
2344 zonelist->zlcache_ptr = zlc = &zonelist->zlcache;
2345 bitmap_zero(zlc->fullzones, MAX_ZONES_PER_ZONELIST);
dd1a239f
MG
2346 for (z = zonelist->_zonerefs; z->zone; z++)
2347 zlc->z_to_n[z - zonelist->_zonerefs] = zonelist_node_idx(z);
9276b1bc
PJ
2348}
2349
f0c0b2b8 2350
1da177e4
LT
2351#else /* CONFIG_NUMA */
2352
f0c0b2b8
KH
2353static void set_zonelist_order(void)
2354{
2355 current_zonelist_order = ZONELIST_ORDER_ZONE;
2356}
2357
2358static void build_zonelists(pg_data_t *pgdat)
1da177e4 2359{
19655d34 2360 int node, local_node;
54a6eb5c
MG
2361 enum zone_type j;
2362 struct zonelist *zonelist;
1da177e4
LT
2363
2364 local_node = pgdat->node_id;
1da177e4 2365
54a6eb5c
MG
2366 zonelist = &pgdat->node_zonelists[0];
2367 j = build_zonelists_node(pgdat, zonelist, 0, MAX_NR_ZONES - 1);
1da177e4 2368
54a6eb5c
MG
2369 /*
2370 * Now we build the zonelist so that it contains the zones
2371 * of all the other nodes.
2372 * We don't want to pressure a particular node, so when
2373 * building the zones for node N, we make sure that the
2374 * zones coming right after the local ones are those from
2375 * node N+1 (modulo N)
2376 */
2377 for (node = local_node + 1; node < MAX_NUMNODES; node++) {
2378 if (!node_online(node))
2379 continue;
2380 j = build_zonelists_node(NODE_DATA(node), zonelist, j,
2381 MAX_NR_ZONES - 1);
1da177e4 2382 }
54a6eb5c
MG
2383 for (node = 0; node < local_node; node++) {
2384 if (!node_online(node))
2385 continue;
2386 j = build_zonelists_node(NODE_DATA(node), zonelist, j,
2387 MAX_NR_ZONES - 1);
2388 }
2389
dd1a239f
MG
2390 zonelist->_zonerefs[j].zone = NULL;
2391 zonelist->_zonerefs[j].zone_idx = 0;
1da177e4
LT
2392}
2393
9276b1bc 2394/* non-NUMA variant of zonelist performance cache - just NULL zlcache_ptr */
f0c0b2b8 2395static void build_zonelist_cache(pg_data_t *pgdat)
9276b1bc 2396{
54a6eb5c 2397 pgdat->node_zonelists[0].zlcache_ptr = NULL;
9276b1bc
PJ
2398}
2399
1da177e4
LT
2400#endif /* CONFIG_NUMA */
2401
9b1a4d38 2402/* return values int ....just for stop_machine() */
f0c0b2b8 2403static int __build_all_zonelists(void *dummy)
1da177e4 2404{
6811378e 2405 int nid;
9276b1bc
PJ
2406
2407 for_each_online_node(nid) {
7ea1530a
CL
2408 pg_data_t *pgdat = NODE_DATA(nid);
2409
2410 build_zonelists(pgdat);
2411 build_zonelist_cache(pgdat);
9276b1bc 2412 }
6811378e
YG
2413 return 0;
2414}
2415
f0c0b2b8 2416void build_all_zonelists(void)
6811378e 2417{
f0c0b2b8
KH
2418 set_zonelist_order();
2419
6811378e 2420 if (system_state == SYSTEM_BOOTING) {
423b41d7 2421 __build_all_zonelists(NULL);
68ad8df4 2422 mminit_verify_zonelist();
6811378e
YG
2423 cpuset_init_current_mems_allowed();
2424 } else {
183ff22b 2425 /* we have to stop all cpus to guarantee there is no user
6811378e 2426 of zonelist */
9b1a4d38 2427 stop_machine(__build_all_zonelists, NULL, NULL);
6811378e
YG
2428 /* cpuset refresh routine should be here */
2429 }
bd1e22b8 2430 vm_total_pages = nr_free_pagecache_pages();
9ef9acb0
MG
2431 /*
2432 * Disable grouping by mobility if the number of pages in the
2433 * system is too low to allow the mechanism to work. It would be
2434 * more accurate, but expensive to check per-zone. This check is
2435 * made on memory-hotadd so a system can start with mobility
2436 * disabled and enable it later
2437 */
d9c23400 2438 if (vm_total_pages < (pageblock_nr_pages * MIGRATE_TYPES))
9ef9acb0
MG
2439 page_group_by_mobility_disabled = 1;
2440 else
2441 page_group_by_mobility_disabled = 0;
2442
2443 printk("Built %i zonelists in %s order, mobility grouping %s. "
2444 "Total pages: %ld\n",
f0c0b2b8
KH
2445 num_online_nodes(),
2446 zonelist_order_name[current_zonelist_order],
9ef9acb0 2447 page_group_by_mobility_disabled ? "off" : "on",
f0c0b2b8
KH
2448 vm_total_pages);
2449#ifdef CONFIG_NUMA
2450 printk("Policy zone: %s\n", zone_names[policy_zone]);
2451#endif
1da177e4
LT
2452}
2453
2454/*
2455 * Helper functions to size the waitqueue hash table.
2456 * Essentially these want to choose hash table sizes sufficiently
2457 * large so that collisions trying to wait on pages are rare.
2458 * But in fact, the number of active page waitqueues on typical
2459 * systems is ridiculously low, less than 200. So this is even
2460 * conservative, even though it seems large.
2461 *
2462 * The constant PAGES_PER_WAITQUEUE specifies the ratio of pages to
2463 * waitqueues, i.e. the size of the waitq table given the number of pages.
2464 */
2465#define PAGES_PER_WAITQUEUE 256
2466
cca448fe 2467#ifndef CONFIG_MEMORY_HOTPLUG
02b694de 2468static inline unsigned long wait_table_hash_nr_entries(unsigned long pages)
1da177e4
LT
2469{
2470 unsigned long size = 1;
2471
2472 pages /= PAGES_PER_WAITQUEUE;
2473
2474 while (size < pages)
2475 size <<= 1;
2476
2477 /*
2478 * Once we have dozens or even hundreds of threads sleeping
2479 * on IO we've got bigger problems than wait queue collision.
2480 * Limit the size of the wait table to a reasonable size.
2481 */
2482 size = min(size, 4096UL);
2483
2484 return max(size, 4UL);
2485}
cca448fe
YG
2486#else
2487/*
2488 * A zone's size might be changed by hot-add, so it is not possible to determine
2489 * a suitable size for its wait_table. So we use the maximum size now.
2490 *
2491 * The max wait table size = 4096 x sizeof(wait_queue_head_t). ie:
2492 *
2493 * i386 (preemption config) : 4096 x 16 = 64Kbyte.
2494 * ia64, x86-64 (no preemption): 4096 x 20 = 80Kbyte.
2495 * ia64, x86-64 (preemption) : 4096 x 24 = 96Kbyte.
2496 *
2497 * The maximum entries are prepared when a zone's memory is (512K + 256) pages
2498 * or more by the traditional way. (See above). It equals:
2499 *
2500 * i386, x86-64, powerpc(4K page size) : = ( 2G + 1M)byte.
2501 * ia64(16K page size) : = ( 8G + 4M)byte.
2502 * powerpc (64K page size) : = (32G +16M)byte.
2503 */
2504static inline unsigned long wait_table_hash_nr_entries(unsigned long pages)
2505{
2506 return 4096UL;
2507}
2508#endif
1da177e4
LT
2509
2510/*
2511 * This is an integer logarithm so that shifts can be used later
2512 * to extract the more random high bits from the multiplicative
2513 * hash function before the remainder is taken.
2514 */
2515static inline unsigned long wait_table_bits(unsigned long size)
2516{
2517 return ffz(~size);
2518}
2519
2520#define LONG_ALIGN(x) (((x)+(sizeof(long))-1)&~((sizeof(long))-1))
2521
56fd56b8 2522/*
d9c23400 2523 * Mark a number of pageblocks as MIGRATE_RESERVE. The number
56fd56b8
MG
2524 * of blocks reserved is based on zone->pages_min. The memory within the
2525 * reserve will tend to store contiguous free pages. Setting min_free_kbytes
2526 * higher will lead to a bigger reserve which will get freed as contiguous
2527 * blocks as reclaim kicks in
2528 */
2529static void setup_zone_migrate_reserve(struct zone *zone)
2530{
2531 unsigned long start_pfn, pfn, end_pfn;
2532 struct page *page;
2533 unsigned long reserve, block_migratetype;
2534
2535 /* Get the start pfn, end pfn and the number of blocks to reserve */
2536 start_pfn = zone->zone_start_pfn;
2537 end_pfn = start_pfn + zone->spanned_pages;
d9c23400
MG
2538 reserve = roundup(zone->pages_min, pageblock_nr_pages) >>
2539 pageblock_order;
56fd56b8 2540
d9c23400 2541 for (pfn = start_pfn; pfn < end_pfn; pfn += pageblock_nr_pages) {
56fd56b8
MG
2542 if (!pfn_valid(pfn))
2543 continue;
2544 page = pfn_to_page(pfn);
2545
344c790e
AL
2546 /* Watch out for overlapping nodes */
2547 if (page_to_nid(page) != zone_to_nid(zone))
2548 continue;
2549
56fd56b8
MG
2550 /* Blocks with reserved pages will never free, skip them. */
2551 if (PageReserved(page))
2552 continue;
2553
2554 block_migratetype = get_pageblock_migratetype(page);
2555
2556 /* If this block is reserved, account for it */
2557 if (reserve > 0 && block_migratetype == MIGRATE_RESERVE) {
2558 reserve--;
2559 continue;
2560 }
2561
2562 /* Suitable for reserving if this block is movable */
2563 if (reserve > 0 && block_migratetype == MIGRATE_MOVABLE) {
2564 set_pageblock_migratetype(page, MIGRATE_RESERVE);
2565 move_freepages_block(zone, page, MIGRATE_RESERVE);
2566 reserve--;
2567 continue;
2568 }
2569
2570 /*
2571 * If the reserve is met and this is a previous reserved block,
2572 * take it back
2573 */
2574 if (block_migratetype == MIGRATE_RESERVE) {
2575 set_pageblock_migratetype(page, MIGRATE_MOVABLE);
2576 move_freepages_block(zone, page, MIGRATE_MOVABLE);
2577 }
2578 }
2579}
ac0e5b7a 2580
1da177e4
LT
2581/*
2582 * Initially all pages are reserved - free ones are freed
2583 * up by free_all_bootmem() once the early boot process is
2584 * done. Non-atomic initialization, single-pass.
2585 */
c09b4240 2586void __meminit memmap_init_zone(unsigned long size, int nid, unsigned long zone,
a2f3aa02 2587 unsigned long start_pfn, enum memmap_context context)
1da177e4 2588{
1da177e4 2589 struct page *page;
29751f69
AW
2590 unsigned long end_pfn = start_pfn + size;
2591 unsigned long pfn;
86051ca5 2592 struct zone *z;
1da177e4 2593
86051ca5 2594 z = &NODE_DATA(nid)->node_zones[zone];
cbe8dd4a 2595 for (pfn = start_pfn; pfn < end_pfn; pfn++) {
a2f3aa02
DH
2596 /*
2597 * There can be holes in boot-time mem_map[]s
2598 * handed to this function. They do not
2599 * exist on hotplugged memory.
2600 */
2601 if (context == MEMMAP_EARLY) {
2602 if (!early_pfn_valid(pfn))
2603 continue;
2604 if (!early_pfn_in_nid(pfn, nid))
2605 continue;
2606 }
d41dee36
AW
2607 page = pfn_to_page(pfn);
2608 set_page_links(page, zone, nid, pfn);
708614e6 2609 mminit_verify_page_links(page, zone, nid, pfn);
7835e98b 2610 init_page_count(page);
1da177e4
LT
2611 reset_page_mapcount(page);
2612 SetPageReserved(page);
b2a0ac88
MG
2613 /*
2614 * Mark the block movable so that blocks are reserved for
2615 * movable at startup. This will force kernel allocations
2616 * to reserve their blocks rather than leaking throughout
2617 * the address space during boot when many long-lived
56fd56b8
MG
2618 * kernel allocations are made. Later some blocks near
2619 * the start are marked MIGRATE_RESERVE by
2620 * setup_zone_migrate_reserve()
86051ca5
KH
2621 *
2622 * bitmap is created for zone's valid pfn range. but memmap
2623 * can be created for invalid pages (for alignment)
2624 * check here not to call set_pageblock_migratetype() against
2625 * pfn out of zone.
b2a0ac88 2626 */
86051ca5
KH
2627 if ((z->zone_start_pfn <= pfn)
2628 && (pfn < z->zone_start_pfn + z->spanned_pages)
2629 && !(pfn & (pageblock_nr_pages - 1)))
56fd56b8 2630 set_pageblock_migratetype(page, MIGRATE_MOVABLE);
b2a0ac88 2631
1da177e4
LT
2632 INIT_LIST_HEAD(&page->lru);
2633#ifdef WANT_PAGE_VIRTUAL
2634 /* The shift won't overflow because ZONE_NORMAL is below 4G. */
2635 if (!is_highmem_idx(zone))
3212c6be 2636 set_page_address(page, __va(pfn << PAGE_SHIFT));
1da177e4 2637#endif
1da177e4
LT
2638 }
2639}
2640
1e548deb 2641static void __meminit zone_init_free_lists(struct zone *zone)
1da177e4 2642{
b2a0ac88
MG
2643 int order, t;
2644 for_each_migratetype_order(order, t) {
2645 INIT_LIST_HEAD(&zone->free_area[order].free_list[t]);
1da177e4
LT
2646 zone->free_area[order].nr_free = 0;
2647 }
2648}
2649
2650#ifndef __HAVE_ARCH_MEMMAP_INIT
2651#define memmap_init(size, nid, zone, start_pfn) \
a2f3aa02 2652 memmap_init_zone((size), (nid), (zone), (start_pfn), MEMMAP_EARLY)
1da177e4
LT
2653#endif
2654
1d6f4e60 2655static int zone_batchsize(struct zone *zone)
e7c8d5c9
CL
2656{
2657 int batch;
2658
2659 /*
2660 * The per-cpu-pages pools are set to around 1000th of the
ba56e91c 2661 * size of the zone. But no more than 1/2 of a meg.
e7c8d5c9
CL
2662 *
2663 * OK, so we don't know how big the cache is. So guess.
2664 */
2665 batch = zone->present_pages / 1024;
ba56e91c
SR
2666 if (batch * PAGE_SIZE > 512 * 1024)
2667 batch = (512 * 1024) / PAGE_SIZE;
e7c8d5c9
CL
2668 batch /= 4; /* We effectively *= 4 below */
2669 if (batch < 1)
2670 batch = 1;
2671
2672 /*
0ceaacc9
NP
2673 * Clamp the batch to a 2^n - 1 value. Having a power
2674 * of 2 value was found to be more likely to have
2675 * suboptimal cache aliasing properties in some cases.
e7c8d5c9 2676 *
0ceaacc9
NP
2677 * For example if 2 tasks are alternately allocating
2678 * batches of pages, one task can end up with a lot
2679 * of pages of one half of the possible page colors
2680 * and the other with pages of the other colors.
e7c8d5c9 2681 */
0ceaacc9 2682 batch = (1 << (fls(batch + batch/2)-1)) - 1;
ba56e91c 2683
e7c8d5c9
CL
2684 return batch;
2685}
2686
b69a7288 2687static void setup_pageset(struct per_cpu_pageset *p, unsigned long batch)
2caaad41
CL
2688{
2689 struct per_cpu_pages *pcp;
2690
1c6fe946
MD
2691 memset(p, 0, sizeof(*p));
2692
3dfa5721 2693 pcp = &p->pcp;
2caaad41 2694 pcp->count = 0;
2caaad41
CL
2695 pcp->high = 6 * batch;
2696 pcp->batch = max(1UL, 1 * batch);
2697 INIT_LIST_HEAD(&pcp->list);
2caaad41
CL
2698}
2699
8ad4b1fb
RS
2700/*
2701 * setup_pagelist_highmark() sets the high water mark for hot per_cpu_pagelist
2702 * to the value high for the pageset p.
2703 */
2704
2705static void setup_pagelist_highmark(struct per_cpu_pageset *p,
2706 unsigned long high)
2707{
2708 struct per_cpu_pages *pcp;
2709
3dfa5721 2710 pcp = &p->pcp;
8ad4b1fb
RS
2711 pcp->high = high;
2712 pcp->batch = max(1UL, high/4);
2713 if ((high/4) > (PAGE_SHIFT * 8))
2714 pcp->batch = PAGE_SHIFT * 8;
2715}
2716
2717
e7c8d5c9
CL
2718#ifdef CONFIG_NUMA
2719/*
2caaad41
CL
2720 * Boot pageset table. One per cpu which is going to be used for all
2721 * zones and all nodes. The parameters will be set in such a way
2722 * that an item put on a list will immediately be handed over to
2723 * the buddy list. This is safe since pageset manipulation is done
2724 * with interrupts disabled.
2725 *
2726 * Some NUMA counter updates may also be caught by the boot pagesets.
b7c84c6a
CL
2727 *
2728 * The boot_pagesets must be kept even after bootup is complete for
2729 * unused processors and/or zones. They do play a role for bootstrapping
2730 * hotplugged processors.
2731 *
2732 * zoneinfo_show() and maybe other functions do
2733 * not check if the processor is online before following the pageset pointer.
2734 * Other parts of the kernel may not check if the zone is available.
2caaad41 2735 */
88a2a4ac 2736static struct per_cpu_pageset boot_pageset[NR_CPUS];
2caaad41
CL
2737
2738/*
2739 * Dynamically allocate memory for the
e7c8d5c9
CL
2740 * per cpu pageset array in struct zone.
2741 */
6292d9aa 2742static int __cpuinit process_zones(int cpu)
e7c8d5c9
CL
2743{
2744 struct zone *zone, *dzone;
37c0708d
CL
2745 int node = cpu_to_node(cpu);
2746
2747 node_set_state(node, N_CPU); /* this node has a cpu */
e7c8d5c9
CL
2748
2749 for_each_zone(zone) {
e7c8d5c9 2750
66a55030
CL
2751 if (!populated_zone(zone))
2752 continue;
2753
23316bc8 2754 zone_pcp(zone, cpu) = kmalloc_node(sizeof(struct per_cpu_pageset),
37c0708d 2755 GFP_KERNEL, node);
23316bc8 2756 if (!zone_pcp(zone, cpu))
e7c8d5c9 2757 goto bad;
e7c8d5c9 2758
23316bc8 2759 setup_pageset(zone_pcp(zone, cpu), zone_batchsize(zone));
8ad4b1fb
RS
2760
2761 if (percpu_pagelist_fraction)
2762 setup_pagelist_highmark(zone_pcp(zone, cpu),
2763 (zone->present_pages / percpu_pagelist_fraction));
e7c8d5c9
CL
2764 }
2765
2766 return 0;
2767bad:
2768 for_each_zone(dzone) {
64191688
AM
2769 if (!populated_zone(dzone))
2770 continue;
e7c8d5c9
CL
2771 if (dzone == zone)
2772 break;
23316bc8
NP
2773 kfree(zone_pcp(dzone, cpu));
2774 zone_pcp(dzone, cpu) = NULL;
e7c8d5c9
CL
2775 }
2776 return -ENOMEM;
2777}
2778
2779static inline void free_zone_pagesets(int cpu)
2780{
e7c8d5c9
CL
2781 struct zone *zone;
2782
2783 for_each_zone(zone) {
2784 struct per_cpu_pageset *pset = zone_pcp(zone, cpu);
2785
f3ef9ead
DR
2786 /* Free per_cpu_pageset if it is slab allocated */
2787 if (pset != &boot_pageset[cpu])
2788 kfree(pset);
e7c8d5c9 2789 zone_pcp(zone, cpu) = NULL;
e7c8d5c9 2790 }
e7c8d5c9
CL
2791}
2792
9c7b216d 2793static int __cpuinit pageset_cpuup_callback(struct notifier_block *nfb,
e7c8d5c9
CL
2794 unsigned long action,
2795 void *hcpu)
2796{
2797 int cpu = (long)hcpu;
2798 int ret = NOTIFY_OK;
2799
2800 switch (action) {
ce421c79 2801 case CPU_UP_PREPARE:
8bb78442 2802 case CPU_UP_PREPARE_FROZEN:
ce421c79
AW
2803 if (process_zones(cpu))
2804 ret = NOTIFY_BAD;
2805 break;
2806 case CPU_UP_CANCELED:
8bb78442 2807 case CPU_UP_CANCELED_FROZEN:
ce421c79 2808 case CPU_DEAD:
8bb78442 2809 case CPU_DEAD_FROZEN:
ce421c79
AW
2810 free_zone_pagesets(cpu);
2811 break;
2812 default:
2813 break;
e7c8d5c9
CL
2814 }
2815 return ret;
2816}
2817
74b85f37 2818static struct notifier_block __cpuinitdata pageset_notifier =
e7c8d5c9
CL
2819 { &pageset_cpuup_callback, NULL, 0 };
2820
78d9955b 2821void __init setup_per_cpu_pageset(void)
e7c8d5c9
CL
2822{
2823 int err;
2824
2825 /* Initialize per_cpu_pageset for cpu 0.
2826 * A cpuup callback will do this for every cpu
2827 * as it comes online
2828 */
2829 err = process_zones(smp_processor_id());
2830 BUG_ON(err);
2831 register_cpu_notifier(&pageset_notifier);
2832}
2833
2834#endif
2835
577a32f6 2836static noinline __init_refok
cca448fe 2837int zone_wait_table_init(struct zone *zone, unsigned long zone_size_pages)
ed8ece2e
DH
2838{
2839 int i;
2840 struct pglist_data *pgdat = zone->zone_pgdat;
cca448fe 2841 size_t alloc_size;
ed8ece2e
DH
2842
2843 /*
2844 * The per-page waitqueue mechanism uses hashed waitqueues
2845 * per zone.
2846 */
02b694de
YG
2847 zone->wait_table_hash_nr_entries =
2848 wait_table_hash_nr_entries(zone_size_pages);
2849 zone->wait_table_bits =
2850 wait_table_bits(zone->wait_table_hash_nr_entries);
cca448fe
YG
2851 alloc_size = zone->wait_table_hash_nr_entries
2852 * sizeof(wait_queue_head_t);
2853
cd94b9db 2854 if (!slab_is_available()) {
cca448fe
YG
2855 zone->wait_table = (wait_queue_head_t *)
2856 alloc_bootmem_node(pgdat, alloc_size);
2857 } else {
2858 /*
2859 * This case means that a zone whose size was 0 gets new memory
2860 * via memory hot-add.
2861 * But it may be the case that a new node was hot-added. In
2862 * this case vmalloc() will not be able to use this new node's
2863 * memory - this wait_table must be initialized to use this new
2864 * node itself as well.
2865 * To use this new node's memory, further consideration will be
2866 * necessary.
2867 */
8691f3a7 2868 zone->wait_table = vmalloc(alloc_size);
cca448fe
YG
2869 }
2870 if (!zone->wait_table)
2871 return -ENOMEM;
ed8ece2e 2872
02b694de 2873 for(i = 0; i < zone->wait_table_hash_nr_entries; ++i)
ed8ece2e 2874 init_waitqueue_head(zone->wait_table + i);
cca448fe
YG
2875
2876 return 0;
ed8ece2e
DH
2877}
2878
c09b4240 2879static __meminit void zone_pcp_init(struct zone *zone)
ed8ece2e
DH
2880{
2881 int cpu;
2882 unsigned long batch = zone_batchsize(zone);
2883
2884 for (cpu = 0; cpu < NR_CPUS; cpu++) {
2885#ifdef CONFIG_NUMA
2886 /* Early boot. Slab allocator not functional yet */
23316bc8 2887 zone_pcp(zone, cpu) = &boot_pageset[cpu];
ed8ece2e
DH
2888 setup_pageset(&boot_pageset[cpu],0);
2889#else
2890 setup_pageset(zone_pcp(zone,cpu), batch);
2891#endif
2892 }
f5335c0f
AB
2893 if (zone->present_pages)
2894 printk(KERN_DEBUG " %s zone: %lu pages, LIFO batch:%lu\n",
2895 zone->name, zone->present_pages, batch);
ed8ece2e
DH
2896}
2897
718127cc
YG
2898__meminit int init_currently_empty_zone(struct zone *zone,
2899 unsigned long zone_start_pfn,
a2f3aa02
DH
2900 unsigned long size,
2901 enum memmap_context context)
ed8ece2e
DH
2902{
2903 struct pglist_data *pgdat = zone->zone_pgdat;
cca448fe
YG
2904 int ret;
2905 ret = zone_wait_table_init(zone, size);
2906 if (ret)
2907 return ret;
ed8ece2e
DH
2908 pgdat->nr_zones = zone_idx(zone) + 1;
2909
ed8ece2e
DH
2910 zone->zone_start_pfn = zone_start_pfn;
2911
708614e6
MG
2912 mminit_dprintk(MMINIT_TRACE, "memmap_init",
2913 "Initialising map node %d zone %lu pfns %lu -> %lu\n",
2914 pgdat->node_id,
2915 (unsigned long)zone_idx(zone),
2916 zone_start_pfn, (zone_start_pfn + size));
2917
1e548deb 2918 zone_init_free_lists(zone);
718127cc
YG
2919
2920 return 0;
ed8ece2e
DH
2921}
2922
c713216d
MG
2923#ifdef CONFIG_ARCH_POPULATES_NODE_MAP
2924/*
2925 * Basic iterator support. Return the first range of PFNs for a node
2926 * Note: nid == MAX_NUMNODES returns first region regardless of node
2927 */
a3142c8e 2928static int __meminit first_active_region_index_in_nid(int nid)
c713216d
MG
2929{
2930 int i;
2931
2932 for (i = 0; i < nr_nodemap_entries; i++)
2933 if (nid == MAX_NUMNODES || early_node_map[i].nid == nid)
2934 return i;
2935
2936 return -1;
2937}
2938
2939/*
2940 * Basic iterator support. Return the next active range of PFNs for a node
183ff22b 2941 * Note: nid == MAX_NUMNODES returns next region regardless of node
c713216d 2942 */
a3142c8e 2943static int __meminit next_active_region_index_in_nid(int index, int nid)
c713216d
MG
2944{
2945 for (index = index + 1; index < nr_nodemap_entries; index++)
2946 if (nid == MAX_NUMNODES || early_node_map[index].nid == nid)
2947 return index;
2948
2949 return -1;
2950}
2951
2952#ifndef CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID
2953/*
2954 * Required by SPARSEMEM. Given a PFN, return what node the PFN is on.
2955 * Architectures may implement their own version but if add_active_range()
2956 * was used and there are no special requirements, this is a convenient
2957 * alternative
2958 */
6f076f5d 2959int __meminit early_pfn_to_nid(unsigned long pfn)
c713216d
MG
2960{
2961 int i;
2962
2963 for (i = 0; i < nr_nodemap_entries; i++) {
2964 unsigned long start_pfn = early_node_map[i].start_pfn;
2965 unsigned long end_pfn = early_node_map[i].end_pfn;
2966
2967 if (start_pfn <= pfn && pfn < end_pfn)
2968 return early_node_map[i].nid;
2969 }
2970
2971 return 0;
2972}
2973#endif /* CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID */
2974
2975/* Basic iterator support to walk early_node_map[] */
2976#define for_each_active_range_index_in_nid(i, nid) \
2977 for (i = first_active_region_index_in_nid(nid); i != -1; \
2978 i = next_active_region_index_in_nid(i, nid))
2979
2980/**
2981 * free_bootmem_with_active_regions - Call free_bootmem_node for each active range
88ca3b94
RD
2982 * @nid: The node to free memory on. If MAX_NUMNODES, all nodes are freed.
2983 * @max_low_pfn: The highest PFN that will be passed to free_bootmem_node
c713216d
MG
2984 *
2985 * If an architecture guarantees that all ranges registered with
2986 * add_active_ranges() contain no holes and may be freed, this
2987 * this function may be used instead of calling free_bootmem() manually.
2988 */
2989void __init free_bootmem_with_active_regions(int nid,
2990 unsigned long max_low_pfn)
2991{
2992 int i;
2993
2994 for_each_active_range_index_in_nid(i, nid) {
2995 unsigned long size_pages = 0;
2996 unsigned long end_pfn = early_node_map[i].end_pfn;
2997
2998 if (early_node_map[i].start_pfn >= max_low_pfn)
2999 continue;
3000
3001 if (end_pfn > max_low_pfn)
3002 end_pfn = max_low_pfn;
3003
3004 size_pages = end_pfn - early_node_map[i].start_pfn;
3005 free_bootmem_node(NODE_DATA(early_node_map[i].nid),
3006 PFN_PHYS(early_node_map[i].start_pfn),
3007 size_pages << PAGE_SHIFT);
3008 }
3009}
3010
b5bc6c0e
YL
3011void __init work_with_active_regions(int nid, work_fn_t work_fn, void *data)
3012{
3013 int i;
d52d53b8 3014 int ret;
b5bc6c0e 3015
d52d53b8
YL
3016 for_each_active_range_index_in_nid(i, nid) {
3017 ret = work_fn(early_node_map[i].start_pfn,
3018 early_node_map[i].end_pfn, data);
3019 if (ret)
3020 break;
3021 }
b5bc6c0e 3022}
c713216d
MG
3023/**
3024 * sparse_memory_present_with_active_regions - Call memory_present for each active range
88ca3b94 3025 * @nid: The node to call memory_present for. If MAX_NUMNODES, all nodes will be used.
c713216d
MG
3026 *
3027 * If an architecture guarantees that all ranges registered with
3028 * add_active_ranges() contain no holes and may be freed, this
88ca3b94 3029 * function may be used instead of calling memory_present() manually.
c713216d
MG
3030 */
3031void __init sparse_memory_present_with_active_regions(int nid)
3032{
3033 int i;
3034
3035 for_each_active_range_index_in_nid(i, nid)
3036 memory_present(early_node_map[i].nid,
3037 early_node_map[i].start_pfn,
3038 early_node_map[i].end_pfn);
3039}
3040
fb01439c
MG
3041/**
3042 * push_node_boundaries - Push node boundaries to at least the requested boundary
3043 * @nid: The nid of the node to push the boundary for
3044 * @start_pfn: The start pfn of the node
3045 * @end_pfn: The end pfn of the node
3046 *
3047 * In reserve-based hot-add, mem_map is allocated that is unused until hotadd
3048 * time. Specifically, on x86_64, SRAT will report ranges that can potentially
3049 * be hotplugged even though no physical memory exists. This function allows
3050 * an arch to push out the node boundaries so mem_map is allocated that can
3051 * be used later.
3052 */
3053#ifdef CONFIG_MEMORY_HOTPLUG_RESERVE
3054void __init push_node_boundaries(unsigned int nid,
3055 unsigned long start_pfn, unsigned long end_pfn)
3056{
6b74ab97
MG
3057 mminit_dprintk(MMINIT_TRACE, "zoneboundary",
3058 "Entering push_node_boundaries(%u, %lu, %lu)\n",
fb01439c
MG
3059 nid, start_pfn, end_pfn);
3060
3061 /* Initialise the boundary for this node if necessary */
3062 if (node_boundary_end_pfn[nid] == 0)
3063 node_boundary_start_pfn[nid] = -1UL;
3064
3065 /* Update the boundaries */
3066 if (node_boundary_start_pfn[nid] > start_pfn)
3067 node_boundary_start_pfn[nid] = start_pfn;
3068 if (node_boundary_end_pfn[nid] < end_pfn)
3069 node_boundary_end_pfn[nid] = end_pfn;
3070}
3071
3072/* If necessary, push the node boundary out for reserve hotadd */
98011f56 3073static void __meminit account_node_boundary(unsigned int nid,
fb01439c
MG
3074 unsigned long *start_pfn, unsigned long *end_pfn)
3075{
6b74ab97
MG
3076 mminit_dprintk(MMINIT_TRACE, "zoneboundary",
3077 "Entering account_node_boundary(%u, %lu, %lu)\n",
fb01439c
MG
3078 nid, *start_pfn, *end_pfn);
3079
3080 /* Return if boundary information has not been provided */
3081 if (node_boundary_end_pfn[nid] == 0)
3082 return;
3083
3084 /* Check the boundaries and update if necessary */
3085 if (node_boundary_start_pfn[nid] < *start_pfn)
3086 *start_pfn = node_boundary_start_pfn[nid];
3087 if (node_boundary_end_pfn[nid] > *end_pfn)
3088 *end_pfn = node_boundary_end_pfn[nid];
3089}
3090#else
3091void __init push_node_boundaries(unsigned int nid,
3092 unsigned long start_pfn, unsigned long end_pfn) {}
3093
98011f56 3094static void __meminit account_node_boundary(unsigned int nid,
fb01439c
MG
3095 unsigned long *start_pfn, unsigned long *end_pfn) {}
3096#endif
3097
3098
c713216d
MG
3099/**
3100 * get_pfn_range_for_nid - Return the start and end page frames for a node
88ca3b94
RD
3101 * @nid: The nid to return the range for. If MAX_NUMNODES, the min and max PFN are returned.
3102 * @start_pfn: Passed by reference. On return, it will have the node start_pfn.
3103 * @end_pfn: Passed by reference. On return, it will have the node end_pfn.
c713216d
MG
3104 *
3105 * It returns the start and end page frame of a node based on information
3106 * provided by an arch calling add_active_range(). If called for a node
3107 * with no available memory, a warning is printed and the start and end
88ca3b94 3108 * PFNs will be 0.
c713216d 3109 */
a3142c8e 3110void __meminit get_pfn_range_for_nid(unsigned int nid,
c713216d
MG
3111 unsigned long *start_pfn, unsigned long *end_pfn)
3112{
3113 int i;
3114 *start_pfn = -1UL;
3115 *end_pfn = 0;
3116
3117 for_each_active_range_index_in_nid(i, nid) {
3118 *start_pfn = min(*start_pfn, early_node_map[i].start_pfn);
3119 *end_pfn = max(*end_pfn, early_node_map[i].end_pfn);
3120 }
3121
633c0666 3122 if (*start_pfn == -1UL)
c713216d 3123 *start_pfn = 0;
fb01439c
MG
3124
3125 /* Push the node boundaries out if requested */
3126 account_node_boundary(nid, start_pfn, end_pfn);
c713216d
MG
3127}
3128
2a1e274a
MG
3129/*
3130 * This finds a zone that can be used for ZONE_MOVABLE pages. The
3131 * assumption is made that zones within a node are ordered in monotonic
3132 * increasing memory addresses so that the "highest" populated zone is used
3133 */
b69a7288 3134static void __init find_usable_zone_for_movable(void)
2a1e274a
MG
3135{
3136 int zone_index;
3137 for (zone_index = MAX_NR_ZONES - 1; zone_index >= 0; zone_index--) {
3138 if (zone_index == ZONE_MOVABLE)
3139 continue;
3140
3141 if (arch_zone_highest_possible_pfn[zone_index] >
3142 arch_zone_lowest_possible_pfn[zone_index])
3143 break;
3144 }
3145
3146 VM_BUG_ON(zone_index == -1);
3147 movable_zone = zone_index;
3148}
3149
3150/*
3151 * The zone ranges provided by the architecture do not include ZONE_MOVABLE
3152 * because it is sized independant of architecture. Unlike the other zones,
3153 * the starting point for ZONE_MOVABLE is not fixed. It may be different
3154 * in each node depending on the size of each node and how evenly kernelcore
3155 * is distributed. This helper function adjusts the zone ranges
3156 * provided by the architecture for a given node by using the end of the
3157 * highest usable zone for ZONE_MOVABLE. This preserves the assumption that
3158 * zones within a node are in order of monotonic increases memory addresses
3159 */
b69a7288 3160static void __meminit adjust_zone_range_for_zone_movable(int nid,
2a1e274a
MG
3161 unsigned long zone_type,
3162 unsigned long node_start_pfn,
3163 unsigned long node_end_pfn,
3164 unsigned long *zone_start_pfn,
3165 unsigned long *zone_end_pfn)
3166{
3167 /* Only adjust if ZONE_MOVABLE is on this node */
3168 if (zone_movable_pfn[nid]) {
3169 /* Size ZONE_MOVABLE */
3170 if (zone_type == ZONE_MOVABLE) {
3171 *zone_start_pfn = zone_movable_pfn[nid];
3172 *zone_end_pfn = min(node_end_pfn,
3173 arch_zone_highest_possible_pfn[movable_zone]);
3174
3175 /* Adjust for ZONE_MOVABLE starting within this range */
3176 } else if (*zone_start_pfn < zone_movable_pfn[nid] &&
3177 *zone_end_pfn > zone_movable_pfn[nid]) {
3178 *zone_end_pfn = zone_movable_pfn[nid];
3179
3180 /* Check if this whole range is within ZONE_MOVABLE */
3181 } else if (*zone_start_pfn >= zone_movable_pfn[nid])
3182 *zone_start_pfn = *zone_end_pfn;
3183 }
3184}
3185
c713216d
MG
3186/*
3187 * Return the number of pages a zone spans in a node, including holes
3188 * present_pages = zone_spanned_pages_in_node() - zone_absent_pages_in_node()
3189 */
6ea6e688 3190static unsigned long __meminit zone_spanned_pages_in_node(int nid,
c713216d
MG
3191 unsigned long zone_type,
3192 unsigned long *ignored)
3193{
3194 unsigned long node_start_pfn, node_end_pfn;
3195 unsigned long zone_start_pfn, zone_end_pfn;
3196
3197 /* Get the start and end of the node and zone */
3198 get_pfn_range_for_nid(nid, &node_start_pfn, &node_end_pfn);
3199 zone_start_pfn = arch_zone_lowest_possible_pfn[zone_type];
3200 zone_end_pfn = arch_zone_highest_possible_pfn[zone_type];
2a1e274a
MG
3201 adjust_zone_range_for_zone_movable(nid, zone_type,
3202 node_start_pfn, node_end_pfn,
3203 &zone_start_pfn, &zone_end_pfn);
c713216d
MG
3204
3205 /* Check that this node has pages within the zone's required range */
3206 if (zone_end_pfn < node_start_pfn || zone_start_pfn > node_end_pfn)
3207 return 0;
3208
3209 /* Move the zone boundaries inside the node if necessary */
3210 zone_end_pfn = min(zone_end_pfn, node_end_pfn);
3211 zone_start_pfn = max(zone_start_pfn, node_start_pfn);
3212
3213 /* Return the spanned pages */
3214 return zone_end_pfn - zone_start_pfn;
3215}
3216
3217/*
3218 * Return the number of holes in a range on a node. If nid is MAX_NUMNODES,
88ca3b94 3219 * then all holes in the requested range will be accounted for.
c713216d 3220 */
b69a7288 3221static unsigned long __meminit __absent_pages_in_range(int nid,
c713216d
MG
3222 unsigned long range_start_pfn,
3223 unsigned long range_end_pfn)
3224{
3225 int i = 0;
3226 unsigned long prev_end_pfn = 0, hole_pages = 0;
3227 unsigned long start_pfn;
3228
3229 /* Find the end_pfn of the first active range of pfns in the node */
3230 i = first_active_region_index_in_nid(nid);
3231 if (i == -1)
3232 return 0;
3233
b5445f95
MG
3234 prev_end_pfn = min(early_node_map[i].start_pfn, range_end_pfn);
3235
9c7cd687
MG
3236 /* Account for ranges before physical memory on this node */
3237 if (early_node_map[i].start_pfn > range_start_pfn)
b5445f95 3238 hole_pages = prev_end_pfn - range_start_pfn;
c713216d
MG
3239
3240 /* Find all holes for the zone within the node */
3241 for (; i != -1; i = next_active_region_index_in_nid(i, nid)) {
3242
3243 /* No need to continue if prev_end_pfn is outside the zone */
3244 if (prev_end_pfn >= range_end_pfn)
3245 break;
3246
3247 /* Make sure the end of the zone is not within the hole */
3248 start_pfn = min(early_node_map[i].start_pfn, range_end_pfn);
3249 prev_end_pfn = max(prev_end_pfn, range_start_pfn);
3250
3251 /* Update the hole size cound and move on */
3252 if (start_pfn > range_start_pfn) {
3253 BUG_ON(prev_end_pfn > start_pfn);
3254 hole_pages += start_pfn - prev_end_pfn;
3255 }
3256 prev_end_pfn = early_node_map[i].end_pfn;
3257 }
3258
9c7cd687
MG
3259 /* Account for ranges past physical memory on this node */
3260 if (range_end_pfn > prev_end_pfn)
0c6cb974 3261 hole_pages += range_end_pfn -
9c7cd687
MG
3262 max(range_start_pfn, prev_end_pfn);
3263
c713216d
MG
3264 return hole_pages;
3265}
3266
3267/**
3268 * absent_pages_in_range - Return number of page frames in holes within a range
3269 * @start_pfn: The start PFN to start searching for holes
3270 * @end_pfn: The end PFN to stop searching for holes
3271 *
88ca3b94 3272 * It returns the number of pages frames in memory holes within a range.
c713216d
MG
3273 */
3274unsigned long __init absent_pages_in_range(unsigned long start_pfn,
3275 unsigned long end_pfn)
3276{
3277 return __absent_pages_in_range(MAX_NUMNODES, start_pfn, end_pfn);
3278}
3279
3280/* Return the number of page frames in holes in a zone on a node */
6ea6e688 3281static unsigned long __meminit zone_absent_pages_in_node(int nid,
c713216d
MG
3282 unsigned long zone_type,
3283 unsigned long *ignored)
3284{
9c7cd687
MG
3285 unsigned long node_start_pfn, node_end_pfn;
3286 unsigned long zone_start_pfn, zone_end_pfn;
3287
3288 get_pfn_range_for_nid(nid, &node_start_pfn, &node_end_pfn);
3289 zone_start_pfn = max(arch_zone_lowest_possible_pfn[zone_type],
3290 node_start_pfn);
3291 zone_end_pfn = min(arch_zone_highest_possible_pfn[zone_type],
3292 node_end_pfn);
3293
2a1e274a
MG
3294 adjust_zone_range_for_zone_movable(nid, zone_type,
3295 node_start_pfn, node_end_pfn,
3296 &zone_start_pfn, &zone_end_pfn);
9c7cd687 3297 return __absent_pages_in_range(nid, zone_start_pfn, zone_end_pfn);
c713216d 3298}
0e0b864e 3299
c713216d 3300#else
6ea6e688 3301static inline unsigned long __meminit zone_spanned_pages_in_node(int nid,
c713216d
MG
3302 unsigned long zone_type,
3303 unsigned long *zones_size)
3304{
3305 return zones_size[zone_type];
3306}
3307
6ea6e688 3308static inline unsigned long __meminit zone_absent_pages_in_node(int nid,
c713216d
MG
3309 unsigned long zone_type,
3310 unsigned long *zholes_size)
3311{
3312 if (!zholes_size)
3313 return 0;
3314
3315 return zholes_size[zone_type];
3316}
0e0b864e 3317
c713216d
MG
3318#endif
3319
a3142c8e 3320static void __meminit calculate_node_totalpages(struct pglist_data *pgdat,
c713216d
MG
3321 unsigned long *zones_size, unsigned long *zholes_size)
3322{
3323 unsigned long realtotalpages, totalpages = 0;
3324 enum zone_type i;
3325
3326 for (i = 0; i < MAX_NR_ZONES; i++)
3327 totalpages += zone_spanned_pages_in_node(pgdat->node_id, i,
3328 zones_size);
3329 pgdat->node_spanned_pages = totalpages;
3330
3331 realtotalpages = totalpages;
3332 for (i = 0; i < MAX_NR_ZONES; i++)
3333 realtotalpages -=
3334 zone_absent_pages_in_node(pgdat->node_id, i,
3335 zholes_size);
3336 pgdat->node_present_pages = realtotalpages;
3337 printk(KERN_DEBUG "On node %d totalpages: %lu\n", pgdat->node_id,
3338 realtotalpages);
3339}
3340
835c134e
MG
3341#ifndef CONFIG_SPARSEMEM
3342/*
3343 * Calculate the size of the zone->blockflags rounded to an unsigned long
d9c23400
MG
3344 * Start by making sure zonesize is a multiple of pageblock_order by rounding
3345 * up. Then use 1 NR_PAGEBLOCK_BITS worth of bits per pageblock, finally
835c134e
MG
3346 * round what is now in bits to nearest long in bits, then return it in
3347 * bytes.
3348 */
3349static unsigned long __init usemap_size(unsigned long zonesize)
3350{
3351 unsigned long usemapsize;
3352
d9c23400
MG
3353 usemapsize = roundup(zonesize, pageblock_nr_pages);
3354 usemapsize = usemapsize >> pageblock_order;
835c134e
MG
3355 usemapsize *= NR_PAGEBLOCK_BITS;
3356 usemapsize = roundup(usemapsize, 8 * sizeof(unsigned long));
3357
3358 return usemapsize / 8;
3359}
3360
3361static void __init setup_usemap(struct pglist_data *pgdat,
3362 struct zone *zone, unsigned long zonesize)
3363{
3364 unsigned long usemapsize = usemap_size(zonesize);
3365 zone->pageblock_flags = NULL;
3366 if (usemapsize) {
3367 zone->pageblock_flags = alloc_bootmem_node(pgdat, usemapsize);
3368 memset(zone->pageblock_flags, 0, usemapsize);
3369 }
3370}
3371#else
3372static void inline setup_usemap(struct pglist_data *pgdat,
3373 struct zone *zone, unsigned long zonesize) {}
3374#endif /* CONFIG_SPARSEMEM */
3375
d9c23400 3376#ifdef CONFIG_HUGETLB_PAGE_SIZE_VARIABLE
ba72cb8c
MG
3377
3378/* Return a sensible default order for the pageblock size. */
3379static inline int pageblock_default_order(void)
3380{
3381 if (HPAGE_SHIFT > PAGE_SHIFT)
3382 return HUGETLB_PAGE_ORDER;
3383
3384 return MAX_ORDER-1;
3385}
3386
d9c23400
MG
3387/* Initialise the number of pages represented by NR_PAGEBLOCK_BITS */
3388static inline void __init set_pageblock_order(unsigned int order)
3389{
3390 /* Check that pageblock_nr_pages has not already been setup */
3391 if (pageblock_order)
3392 return;
3393
3394 /*
3395 * Assume the largest contiguous order of interest is a huge page.
3396 * This value may be variable depending on boot parameters on IA64
3397 */
3398 pageblock_order = order;
3399}
3400#else /* CONFIG_HUGETLB_PAGE_SIZE_VARIABLE */
3401
ba72cb8c
MG
3402/*
3403 * When CONFIG_HUGETLB_PAGE_SIZE_VARIABLE is not set, set_pageblock_order()
3404 * and pageblock_default_order() are unused as pageblock_order is set
3405 * at compile-time. See include/linux/pageblock-flags.h for the values of
3406 * pageblock_order based on the kernel config
3407 */
3408static inline int pageblock_default_order(unsigned int order)
3409{
3410 return MAX_ORDER-1;
3411}
d9c23400
MG
3412#define set_pageblock_order(x) do {} while (0)
3413
3414#endif /* CONFIG_HUGETLB_PAGE_SIZE_VARIABLE */
3415
1da177e4
LT
3416/*
3417 * Set up the zone data structures:
3418 * - mark all pages reserved
3419 * - mark all memory queues empty
3420 * - clear the memory bitmaps
3421 */
b5a0e011 3422static void __paginginit free_area_init_core(struct pglist_data *pgdat,
1da177e4
LT
3423 unsigned long *zones_size, unsigned long *zholes_size)
3424{
2f1b6248 3425 enum zone_type j;
ed8ece2e 3426 int nid = pgdat->node_id;
1da177e4 3427 unsigned long zone_start_pfn = pgdat->node_start_pfn;
718127cc 3428 int ret;
1da177e4 3429
208d54e5 3430 pgdat_resize_init(pgdat);
1da177e4
LT
3431 pgdat->nr_zones = 0;
3432 init_waitqueue_head(&pgdat->kswapd_wait);
3433 pgdat->kswapd_max_order = 0;
52d4b9ac 3434 pgdat_page_cgroup_init(pgdat);
1da177e4
LT
3435
3436 for (j = 0; j < MAX_NR_ZONES; j++) {
3437 struct zone *zone = pgdat->node_zones + j;
0e0b864e 3438 unsigned long size, realsize, memmap_pages;
b69408e8 3439 enum lru_list l;
1da177e4 3440
c713216d
MG
3441 size = zone_spanned_pages_in_node(nid, j, zones_size);
3442 realsize = size - zone_absent_pages_in_node(nid, j,
3443 zholes_size);
1da177e4 3444
0e0b864e
MG
3445 /*
3446 * Adjust realsize so that it accounts for how much memory
3447 * is used by this zone for memmap. This affects the watermark
3448 * and per-cpu initialisations
3449 */
f7232154
JW
3450 memmap_pages =
3451 PAGE_ALIGN(size * sizeof(struct page)) >> PAGE_SHIFT;
0e0b864e
MG
3452 if (realsize >= memmap_pages) {
3453 realsize -= memmap_pages;
d903ef9f
YL
3454 printk(KERN_DEBUG
3455 " %s zone: %lu pages used for memmap\n",
0e0b864e
MG
3456 zone_names[j], memmap_pages);
3457 } else
3458 printk(KERN_WARNING
3459 " %s zone: %lu pages exceeds realsize %lu\n",
3460 zone_names[j], memmap_pages, realsize);
3461
6267276f
CL
3462 /* Account for reserved pages */
3463 if (j == 0 && realsize > dma_reserve) {
0e0b864e 3464 realsize -= dma_reserve;
d903ef9f 3465 printk(KERN_DEBUG " %s zone: %lu pages reserved\n",
6267276f 3466 zone_names[0], dma_reserve);
0e0b864e
MG
3467 }
3468
98d2b0eb 3469 if (!is_highmem_idx(j))
1da177e4
LT
3470 nr_kernel_pages += realsize;
3471 nr_all_pages += realsize;
3472
3473 zone->spanned_pages = size;
3474 zone->present_pages = realsize;
9614634f 3475#ifdef CONFIG_NUMA
d5f541ed 3476 zone->node = nid;
8417bba4 3477 zone->min_unmapped_pages = (realsize*sysctl_min_unmapped_ratio)
9614634f 3478 / 100;
0ff38490 3479 zone->min_slab_pages = (realsize * sysctl_min_slab_ratio) / 100;
9614634f 3480#endif
1da177e4
LT
3481 zone->name = zone_names[j];
3482 spin_lock_init(&zone->lock);
3483 spin_lock_init(&zone->lru_lock);
bdc8cb98 3484 zone_seqlock_init(zone);
1da177e4 3485 zone->zone_pgdat = pgdat;
1da177e4 3486
3bb1a852 3487 zone->prev_priority = DEF_PRIORITY;
1da177e4 3488
ed8ece2e 3489 zone_pcp_init(zone);
b69408e8
CL
3490 for_each_lru(l) {
3491 INIT_LIST_HEAD(&zone->lru[l].list);
3492 zone->lru[l].nr_scan = 0;
3493 }
4f98a2fe
RR
3494 zone->recent_rotated[0] = 0;
3495 zone->recent_rotated[1] = 0;
3496 zone->recent_scanned[0] = 0;
3497 zone->recent_scanned[1] = 0;
2244b95a 3498 zap_zone_vm_stats(zone);
e815af95 3499 zone->flags = 0;
1da177e4
LT
3500 if (!size)
3501 continue;
3502
ba72cb8c 3503 set_pageblock_order(pageblock_default_order());
835c134e 3504 setup_usemap(pgdat, zone, size);
a2f3aa02
DH
3505 ret = init_currently_empty_zone(zone, zone_start_pfn,
3506 size, MEMMAP_EARLY);
718127cc 3507 BUG_ON(ret);
76cdd58e 3508 memmap_init(size, nid, j, zone_start_pfn);
1da177e4 3509 zone_start_pfn += size;
1da177e4
LT
3510 }
3511}
3512
577a32f6 3513static void __init_refok alloc_node_mem_map(struct pglist_data *pgdat)
1da177e4 3514{
1da177e4
LT
3515 /* Skip empty nodes */
3516 if (!pgdat->node_spanned_pages)
3517 return;
3518
d41dee36 3519#ifdef CONFIG_FLAT_NODE_MEM_MAP
1da177e4
LT
3520 /* ia64 gets its own node_mem_map, before this, without bootmem */
3521 if (!pgdat->node_mem_map) {
e984bb43 3522 unsigned long size, start, end;
d41dee36
AW
3523 struct page *map;
3524
e984bb43
BP
3525 /*
3526 * The zone's endpoints aren't required to be MAX_ORDER
3527 * aligned but the node_mem_map endpoints must be in order
3528 * for the buddy allocator to function correctly.
3529 */
3530 start = pgdat->node_start_pfn & ~(MAX_ORDER_NR_PAGES - 1);
3531 end = pgdat->node_start_pfn + pgdat->node_spanned_pages;
3532 end = ALIGN(end, MAX_ORDER_NR_PAGES);
3533 size = (end - start) * sizeof(struct page);
6f167ec7
DH
3534 map = alloc_remap(pgdat->node_id, size);
3535 if (!map)
3536 map = alloc_bootmem_node(pgdat, size);
e984bb43 3537 pgdat->node_mem_map = map + (pgdat->node_start_pfn - start);
1da177e4 3538 }
12d810c1 3539#ifndef CONFIG_NEED_MULTIPLE_NODES
1da177e4
LT
3540 /*
3541 * With no DISCONTIG, the global mem_map is just set as node 0's
3542 */
c713216d 3543 if (pgdat == NODE_DATA(0)) {
1da177e4 3544 mem_map = NODE_DATA(0)->node_mem_map;
c713216d
MG
3545#ifdef CONFIG_ARCH_POPULATES_NODE_MAP
3546 if (page_to_pfn(mem_map) != pgdat->node_start_pfn)
467bc461 3547 mem_map -= (pgdat->node_start_pfn - ARCH_PFN_OFFSET);
c713216d
MG
3548#endif /* CONFIG_ARCH_POPULATES_NODE_MAP */
3549 }
1da177e4 3550#endif
d41dee36 3551#endif /* CONFIG_FLAT_NODE_MEM_MAP */
1da177e4
LT
3552}
3553
9109fb7b
JW
3554void __paginginit free_area_init_node(int nid, unsigned long *zones_size,
3555 unsigned long node_start_pfn, unsigned long *zholes_size)
1da177e4 3556{
9109fb7b
JW
3557 pg_data_t *pgdat = NODE_DATA(nid);
3558
1da177e4
LT
3559 pgdat->node_id = nid;
3560 pgdat->node_start_pfn = node_start_pfn;
c713216d 3561 calculate_node_totalpages(pgdat, zones_size, zholes_size);
1da177e4
LT
3562
3563 alloc_node_mem_map(pgdat);
e8c27ac9
YL
3564#ifdef CONFIG_FLAT_NODE_MEM_MAP
3565 printk(KERN_DEBUG "free_area_init_node: node %d, pgdat %08lx, node_mem_map %08lx\n",
3566 nid, (unsigned long)pgdat,
3567 (unsigned long)pgdat->node_mem_map);
3568#endif
1da177e4
LT
3569
3570 free_area_init_core(pgdat, zones_size, zholes_size);
3571}
3572
c713216d 3573#ifdef CONFIG_ARCH_POPULATES_NODE_MAP
418508c1
MS
3574
3575#if MAX_NUMNODES > 1
3576/*
3577 * Figure out the number of possible node ids.
3578 */
3579static void __init setup_nr_node_ids(void)
3580{
3581 unsigned int node;
3582 unsigned int highest = 0;
3583
3584 for_each_node_mask(node, node_possible_map)
3585 highest = node;
3586 nr_node_ids = highest + 1;
3587}
3588#else
3589static inline void setup_nr_node_ids(void)
3590{
3591}
3592#endif
3593
c713216d
MG
3594/**
3595 * add_active_range - Register a range of PFNs backed by physical memory
3596 * @nid: The node ID the range resides on
3597 * @start_pfn: The start PFN of the available physical memory
3598 * @end_pfn: The end PFN of the available physical memory
3599 *
3600 * These ranges are stored in an early_node_map[] and later used by
3601 * free_area_init_nodes() to calculate zone sizes and holes. If the
3602 * range spans a memory hole, it is up to the architecture to ensure
3603 * the memory is not freed by the bootmem allocator. If possible
3604 * the range being registered will be merged with existing ranges.
3605 */
3606void __init add_active_range(unsigned int nid, unsigned long start_pfn,
3607 unsigned long end_pfn)
3608{
3609 int i;
3610
6b74ab97
MG
3611 mminit_dprintk(MMINIT_TRACE, "memory_register",
3612 "Entering add_active_range(%d, %#lx, %#lx) "
3613 "%d entries of %d used\n",
3614 nid, start_pfn, end_pfn,
3615 nr_nodemap_entries, MAX_ACTIVE_REGIONS);
c713216d 3616
2dbb51c4
MG
3617 mminit_validate_memmodel_limits(&start_pfn, &end_pfn);
3618
c713216d
MG
3619 /* Merge with existing active regions if possible */
3620 for (i = 0; i < nr_nodemap_entries; i++) {
3621 if (early_node_map[i].nid != nid)
3622 continue;
3623
3624 /* Skip if an existing region covers this new one */
3625 if (start_pfn >= early_node_map[i].start_pfn &&
3626 end_pfn <= early_node_map[i].end_pfn)
3627 return;
3628
3629 /* Merge forward if suitable */
3630 if (start_pfn <= early_node_map[i].end_pfn &&
3631 end_pfn > early_node_map[i].end_pfn) {
3632 early_node_map[i].end_pfn = end_pfn;
3633 return;
3634 }
3635
3636 /* Merge backward if suitable */
3637 if (start_pfn < early_node_map[i].end_pfn &&
3638 end_pfn >= early_node_map[i].start_pfn) {
3639 early_node_map[i].start_pfn = start_pfn;
3640 return;
3641 }
3642 }
3643
3644 /* Check that early_node_map is large enough */
3645 if (i >= MAX_ACTIVE_REGIONS) {
3646 printk(KERN_CRIT "More than %d memory regions, truncating\n",
3647 MAX_ACTIVE_REGIONS);
3648 return;
3649 }
3650
3651 early_node_map[i].nid = nid;
3652 early_node_map[i].start_pfn = start_pfn;
3653 early_node_map[i].end_pfn = end_pfn;
3654 nr_nodemap_entries = i + 1;
3655}
3656
3657/**
cc1050ba 3658 * remove_active_range - Shrink an existing registered range of PFNs
c713216d 3659 * @nid: The node id the range is on that should be shrunk
cc1050ba
YL
3660 * @start_pfn: The new PFN of the range
3661 * @end_pfn: The new PFN of the range
c713216d
MG
3662 *
3663 * i386 with NUMA use alloc_remap() to store a node_mem_map on a local node.
cc1a9d86
YL
3664 * The map is kept near the end physical page range that has already been
3665 * registered. This function allows an arch to shrink an existing registered
3666 * range.
c713216d 3667 */
cc1050ba
YL
3668void __init remove_active_range(unsigned int nid, unsigned long start_pfn,
3669 unsigned long end_pfn)
c713216d 3670{
cc1a9d86
YL
3671 int i, j;
3672 int removed = 0;
c713216d 3673
cc1050ba
YL
3674 printk(KERN_DEBUG "remove_active_range (%d, %lu, %lu)\n",
3675 nid, start_pfn, end_pfn);
3676
c713216d 3677 /* Find the old active region end and shrink */
cc1a9d86 3678 for_each_active_range_index_in_nid(i, nid) {
cc1050ba
YL
3679 if (early_node_map[i].start_pfn >= start_pfn &&
3680 early_node_map[i].end_pfn <= end_pfn) {
cc1a9d86 3681 /* clear it */
cc1050ba 3682 early_node_map[i].start_pfn = 0;
cc1a9d86
YL
3683 early_node_map[i].end_pfn = 0;
3684 removed = 1;
3685 continue;
3686 }
cc1050ba
YL
3687 if (early_node_map[i].start_pfn < start_pfn &&
3688 early_node_map[i].end_pfn > start_pfn) {
3689 unsigned long temp_end_pfn = early_node_map[i].end_pfn;
3690 early_node_map[i].end_pfn = start_pfn;
3691 if (temp_end_pfn > end_pfn)
3692 add_active_range(nid, end_pfn, temp_end_pfn);
3693 continue;
3694 }
3695 if (early_node_map[i].start_pfn >= start_pfn &&
3696 early_node_map[i].end_pfn > end_pfn &&
3697 early_node_map[i].start_pfn < end_pfn) {
3698 early_node_map[i].start_pfn = end_pfn;
cc1a9d86 3699 continue;
c713216d 3700 }
cc1a9d86
YL
3701 }
3702
3703 if (!removed)
3704 return;
3705
3706 /* remove the blank ones */
3707 for (i = nr_nodemap_entries - 1; i > 0; i--) {
3708 if (early_node_map[i].nid != nid)
3709 continue;
3710 if (early_node_map[i].end_pfn)
3711 continue;
3712 /* we found it, get rid of it */
3713 for (j = i; j < nr_nodemap_entries - 1; j++)
3714 memcpy(&early_node_map[j], &early_node_map[j+1],
3715 sizeof(early_node_map[j]));
3716 j = nr_nodemap_entries - 1;
3717 memset(&early_node_map[j], 0, sizeof(early_node_map[j]));
3718 nr_nodemap_entries--;
3719 }
c713216d
MG
3720}
3721
3722/**
3723 * remove_all_active_ranges - Remove all currently registered regions
88ca3b94 3724 *
c713216d
MG
3725 * During discovery, it may be found that a table like SRAT is invalid
3726 * and an alternative discovery method must be used. This function removes
3727 * all currently registered regions.
3728 */
88ca3b94 3729void __init remove_all_active_ranges(void)
c713216d
MG
3730{
3731 memset(early_node_map, 0, sizeof(early_node_map));
3732 nr_nodemap_entries = 0;
fb01439c
MG
3733#ifdef CONFIG_MEMORY_HOTPLUG_RESERVE
3734 memset(node_boundary_start_pfn, 0, sizeof(node_boundary_start_pfn));
3735 memset(node_boundary_end_pfn, 0, sizeof(node_boundary_end_pfn));
3736#endif /* CONFIG_MEMORY_HOTPLUG_RESERVE */
c713216d
MG
3737}
3738
3739/* Compare two active node_active_regions */
3740static int __init cmp_node_active_region(const void *a, const void *b)
3741{
3742 struct node_active_region *arange = (struct node_active_region *)a;
3743 struct node_active_region *brange = (struct node_active_region *)b;
3744
3745 /* Done this way to avoid overflows */
3746 if (arange->start_pfn > brange->start_pfn)
3747 return 1;
3748 if (arange->start_pfn < brange->start_pfn)
3749 return -1;
3750
3751 return 0;
3752}
3753
3754/* sort the node_map by start_pfn */
3755static void __init sort_node_map(void)
3756{
3757 sort(early_node_map, (size_t)nr_nodemap_entries,
3758 sizeof(struct node_active_region),
3759 cmp_node_active_region, NULL);
3760}
3761
a6af2bc3 3762/* Find the lowest pfn for a node */
b69a7288 3763static unsigned long __init find_min_pfn_for_node(int nid)
c713216d
MG
3764{
3765 int i;
a6af2bc3 3766 unsigned long min_pfn = ULONG_MAX;
1abbfb41 3767
c713216d
MG
3768 /* Assuming a sorted map, the first range found has the starting pfn */
3769 for_each_active_range_index_in_nid(i, nid)
a6af2bc3 3770 min_pfn = min(min_pfn, early_node_map[i].start_pfn);
c713216d 3771
a6af2bc3
MG
3772 if (min_pfn == ULONG_MAX) {
3773 printk(KERN_WARNING
2bc0d261 3774 "Could not find start_pfn for node %d\n", nid);
a6af2bc3
MG
3775 return 0;
3776 }
3777
3778 return min_pfn;
c713216d
MG
3779}
3780
3781/**
3782 * find_min_pfn_with_active_regions - Find the minimum PFN registered
3783 *
3784 * It returns the minimum PFN based on information provided via
88ca3b94 3785 * add_active_range().
c713216d
MG
3786 */
3787unsigned long __init find_min_pfn_with_active_regions(void)
3788{
3789 return find_min_pfn_for_node(MAX_NUMNODES);
3790}
3791
37b07e41
LS
3792/*
3793 * early_calculate_totalpages()
3794 * Sum pages in active regions for movable zone.
3795 * Populate N_HIGH_MEMORY for calculating usable_nodes.
3796 */
484f51f8 3797static unsigned long __init early_calculate_totalpages(void)
7e63efef
MG
3798{
3799 int i;
3800 unsigned long totalpages = 0;
3801
37b07e41
LS
3802 for (i = 0; i < nr_nodemap_entries; i++) {
3803 unsigned long pages = early_node_map[i].end_pfn -
7e63efef 3804 early_node_map[i].start_pfn;
37b07e41
LS
3805 totalpages += pages;
3806 if (pages)
3807 node_set_state(early_node_map[i].nid, N_HIGH_MEMORY);
3808 }
3809 return totalpages;
7e63efef
MG
3810}
3811
2a1e274a
MG
3812/*
3813 * Find the PFN the Movable zone begins in each node. Kernel memory
3814 * is spread evenly between nodes as long as the nodes have enough
3815 * memory. When they don't, some nodes will have more kernelcore than
3816 * others
3817 */
b69a7288 3818static void __init find_zone_movable_pfns_for_nodes(unsigned long *movable_pfn)
2a1e274a
MG
3819{
3820 int i, nid;
3821 unsigned long usable_startpfn;
3822 unsigned long kernelcore_node, kernelcore_remaining;
37b07e41
LS
3823 unsigned long totalpages = early_calculate_totalpages();
3824 int usable_nodes = nodes_weight(node_states[N_HIGH_MEMORY]);
2a1e274a 3825
7e63efef
MG
3826 /*
3827 * If movablecore was specified, calculate what size of
3828 * kernelcore that corresponds so that memory usable for
3829 * any allocation type is evenly spread. If both kernelcore
3830 * and movablecore are specified, then the value of kernelcore
3831 * will be used for required_kernelcore if it's greater than
3832 * what movablecore would have allowed.
3833 */
3834 if (required_movablecore) {
7e63efef
MG
3835 unsigned long corepages;
3836
3837 /*
3838 * Round-up so that ZONE_MOVABLE is at least as large as what
3839 * was requested by the user
3840 */
3841 required_movablecore =
3842 roundup(required_movablecore, MAX_ORDER_NR_PAGES);
3843 corepages = totalpages - required_movablecore;
3844
3845 required_kernelcore = max(required_kernelcore, corepages);
3846 }
3847
2a1e274a
MG
3848 /* If kernelcore was not specified, there is no ZONE_MOVABLE */
3849 if (!required_kernelcore)
3850 return;
3851
3852 /* usable_startpfn is the lowest possible pfn ZONE_MOVABLE can be at */
3853 find_usable_zone_for_movable();
3854 usable_startpfn = arch_zone_lowest_possible_pfn[movable_zone];
3855
3856restart:
3857 /* Spread kernelcore memory as evenly as possible throughout nodes */
3858 kernelcore_node = required_kernelcore / usable_nodes;
37b07e41 3859 for_each_node_state(nid, N_HIGH_MEMORY) {
2a1e274a
MG
3860 /*
3861 * Recalculate kernelcore_node if the division per node
3862 * now exceeds what is necessary to satisfy the requested
3863 * amount of memory for the kernel
3864 */
3865 if (required_kernelcore < kernelcore_node)
3866 kernelcore_node = required_kernelcore / usable_nodes;
3867
3868 /*
3869 * As the map is walked, we track how much memory is usable
3870 * by the kernel using kernelcore_remaining. When it is
3871 * 0, the rest of the node is usable by ZONE_MOVABLE
3872 */
3873 kernelcore_remaining = kernelcore_node;
3874
3875 /* Go through each range of PFNs within this node */
3876 for_each_active_range_index_in_nid(i, nid) {
3877 unsigned long start_pfn, end_pfn;
3878 unsigned long size_pages;
3879
3880 start_pfn = max(early_node_map[i].start_pfn,
3881 zone_movable_pfn[nid]);
3882 end_pfn = early_node_map[i].end_pfn;
3883 if (start_pfn >= end_pfn)
3884 continue;
3885
3886 /* Account for what is only usable for kernelcore */
3887 if (start_pfn < usable_startpfn) {
3888 unsigned long kernel_pages;
3889 kernel_pages = min(end_pfn, usable_startpfn)
3890 - start_pfn;
3891
3892 kernelcore_remaining -= min(kernel_pages,
3893 kernelcore_remaining);
3894 required_kernelcore -= min(kernel_pages,
3895 required_kernelcore);
3896
3897 /* Continue if range is now fully accounted */
3898 if (end_pfn <= usable_startpfn) {
3899
3900 /*
3901 * Push zone_movable_pfn to the end so
3902 * that if we have to rebalance
3903 * kernelcore across nodes, we will
3904 * not double account here
3905 */
3906 zone_movable_pfn[nid] = end_pfn;
3907 continue;
3908 }
3909 start_pfn = usable_startpfn;
3910 }
3911
3912 /*
3913 * The usable PFN range for ZONE_MOVABLE is from
3914 * start_pfn->end_pfn. Calculate size_pages as the
3915 * number of pages used as kernelcore
3916 */
3917 size_pages = end_pfn - start_pfn;
3918 if (size_pages > kernelcore_remaining)
3919 size_pages = kernelcore_remaining;
3920 zone_movable_pfn[nid] = start_pfn + size_pages;
3921
3922 /*
3923 * Some kernelcore has been met, update counts and
3924 * break if the kernelcore for this node has been
3925 * satisified
3926 */
3927 required_kernelcore -= min(required_kernelcore,
3928 size_pages);
3929 kernelcore_remaining -= size_pages;
3930 if (!kernelcore_remaining)
3931 break;
3932 }
3933 }
3934
3935 /*
3936 * If there is still required_kernelcore, we do another pass with one
3937 * less node in the count. This will push zone_movable_pfn[nid] further
3938 * along on the nodes that still have memory until kernelcore is
3939 * satisified
3940 */
3941 usable_nodes--;
3942 if (usable_nodes && required_kernelcore > usable_nodes)
3943 goto restart;
3944
3945 /* Align start of ZONE_MOVABLE on all nids to MAX_ORDER_NR_PAGES */
3946 for (nid = 0; nid < MAX_NUMNODES; nid++)
3947 zone_movable_pfn[nid] =
3948 roundup(zone_movable_pfn[nid], MAX_ORDER_NR_PAGES);
3949}
3950
37b07e41
LS
3951/* Any regular memory on that node ? */
3952static void check_for_regular_memory(pg_data_t *pgdat)
3953{
3954#ifdef CONFIG_HIGHMEM
3955 enum zone_type zone_type;
3956
3957 for (zone_type = 0; zone_type <= ZONE_NORMAL; zone_type++) {
3958 struct zone *zone = &pgdat->node_zones[zone_type];
3959 if (zone->present_pages)
3960 node_set_state(zone_to_nid(zone), N_NORMAL_MEMORY);
3961 }
3962#endif
3963}
3964
c713216d
MG
3965/**
3966 * free_area_init_nodes - Initialise all pg_data_t and zone data
88ca3b94 3967 * @max_zone_pfn: an array of max PFNs for each zone
c713216d
MG
3968 *
3969 * This will call free_area_init_node() for each active node in the system.
3970 * Using the page ranges provided by add_active_range(), the size of each
3971 * zone in each node and their holes is calculated. If the maximum PFN
3972 * between two adjacent zones match, it is assumed that the zone is empty.
3973 * For example, if arch_max_dma_pfn == arch_max_dma32_pfn, it is assumed
3974 * that arch_max_dma32_pfn has no pages. It is also assumed that a zone
3975 * starts where the previous one ended. For example, ZONE_DMA32 starts
3976 * at arch_max_dma_pfn.
3977 */
3978void __init free_area_init_nodes(unsigned long *max_zone_pfn)
3979{
3980 unsigned long nid;
db99100d 3981 int i;
c713216d 3982
a6af2bc3
MG
3983 /* Sort early_node_map as initialisation assumes it is sorted */
3984 sort_node_map();
3985
c713216d
MG
3986 /* Record where the zone boundaries are */
3987 memset(arch_zone_lowest_possible_pfn, 0,
3988 sizeof(arch_zone_lowest_possible_pfn));
3989 memset(arch_zone_highest_possible_pfn, 0,
3990 sizeof(arch_zone_highest_possible_pfn));
3991 arch_zone_lowest_possible_pfn[0] = find_min_pfn_with_active_regions();
3992 arch_zone_highest_possible_pfn[0] = max_zone_pfn[0];
3993 for (i = 1; i < MAX_NR_ZONES; i++) {
2a1e274a
MG
3994 if (i == ZONE_MOVABLE)
3995 continue;
c713216d
MG
3996 arch_zone_lowest_possible_pfn[i] =
3997 arch_zone_highest_possible_pfn[i-1];
3998 arch_zone_highest_possible_pfn[i] =
3999 max(max_zone_pfn[i], arch_zone_lowest_possible_pfn[i]);
4000 }
2a1e274a
MG
4001 arch_zone_lowest_possible_pfn[ZONE_MOVABLE] = 0;
4002 arch_zone_highest_possible_pfn[ZONE_MOVABLE] = 0;
4003
4004 /* Find the PFNs that ZONE_MOVABLE begins at in each node */
4005 memset(zone_movable_pfn, 0, sizeof(zone_movable_pfn));
4006 find_zone_movable_pfns_for_nodes(zone_movable_pfn);
c713216d 4007
c713216d
MG
4008 /* Print out the zone ranges */
4009 printk("Zone PFN ranges:\n");
2a1e274a
MG
4010 for (i = 0; i < MAX_NR_ZONES; i++) {
4011 if (i == ZONE_MOVABLE)
4012 continue;
5dab8ec1 4013 printk(" %-8s %0#10lx -> %0#10lx\n",
c713216d
MG
4014 zone_names[i],
4015 arch_zone_lowest_possible_pfn[i],
4016 arch_zone_highest_possible_pfn[i]);
2a1e274a
MG
4017 }
4018
4019 /* Print out the PFNs ZONE_MOVABLE begins at in each node */
4020 printk("Movable zone start PFN for each node\n");
4021 for (i = 0; i < MAX_NUMNODES; i++) {
4022 if (zone_movable_pfn[i])
4023 printk(" Node %d: %lu\n", i, zone_movable_pfn[i]);
4024 }
c713216d
MG
4025
4026 /* Print out the early_node_map[] */
4027 printk("early_node_map[%d] active PFN ranges\n", nr_nodemap_entries);
4028 for (i = 0; i < nr_nodemap_entries; i++)
5dab8ec1 4029 printk(" %3d: %0#10lx -> %0#10lx\n", early_node_map[i].nid,
c713216d
MG
4030 early_node_map[i].start_pfn,
4031 early_node_map[i].end_pfn);
4032
4033 /* Initialise every node */
708614e6 4034 mminit_verify_pageflags_layout();
8ef82866 4035 setup_nr_node_ids();
c713216d
MG
4036 for_each_online_node(nid) {
4037 pg_data_t *pgdat = NODE_DATA(nid);
9109fb7b 4038 free_area_init_node(nid, NULL,
c713216d 4039 find_min_pfn_for_node(nid), NULL);
37b07e41
LS
4040
4041 /* Any memory on that node */
4042 if (pgdat->node_present_pages)
4043 node_set_state(nid, N_HIGH_MEMORY);
4044 check_for_regular_memory(pgdat);
c713216d
MG
4045 }
4046}
2a1e274a 4047
7e63efef 4048static int __init cmdline_parse_core(char *p, unsigned long *core)
2a1e274a
MG
4049{
4050 unsigned long long coremem;
4051 if (!p)
4052 return -EINVAL;
4053
4054 coremem = memparse(p, &p);
7e63efef 4055 *core = coremem >> PAGE_SHIFT;
2a1e274a 4056
7e63efef 4057 /* Paranoid check that UL is enough for the coremem value */
2a1e274a
MG
4058 WARN_ON((coremem >> PAGE_SHIFT) > ULONG_MAX);
4059
4060 return 0;
4061}
ed7ed365 4062
7e63efef
MG
4063/*
4064 * kernelcore=size sets the amount of memory for use for allocations that
4065 * cannot be reclaimed or migrated.
4066 */
4067static int __init cmdline_parse_kernelcore(char *p)
4068{
4069 return cmdline_parse_core(p, &required_kernelcore);
4070}
4071
4072/*
4073 * movablecore=size sets the amount of memory for use for allocations that
4074 * can be reclaimed or migrated.
4075 */
4076static int __init cmdline_parse_movablecore(char *p)
4077{
4078 return cmdline_parse_core(p, &required_movablecore);
4079}
4080
ed7ed365 4081early_param("kernelcore", cmdline_parse_kernelcore);
7e63efef 4082early_param("movablecore", cmdline_parse_movablecore);
ed7ed365 4083
c713216d
MG
4084#endif /* CONFIG_ARCH_POPULATES_NODE_MAP */
4085
0e0b864e 4086/**
88ca3b94
RD
4087 * set_dma_reserve - set the specified number of pages reserved in the first zone
4088 * @new_dma_reserve: The number of pages to mark reserved
0e0b864e
MG
4089 *
4090 * The per-cpu batchsize and zone watermarks are determined by present_pages.
4091 * In the DMA zone, a significant percentage may be consumed by kernel image
4092 * and other unfreeable allocations which can skew the watermarks badly. This
88ca3b94
RD
4093 * function may optionally be used to account for unfreeable pages in the
4094 * first zone (e.g., ZONE_DMA). The effect will be lower watermarks and
4095 * smaller per-cpu batchsize.
0e0b864e
MG
4096 */
4097void __init set_dma_reserve(unsigned long new_dma_reserve)
4098{
4099 dma_reserve = new_dma_reserve;
4100}
4101
93b7504e 4102#ifndef CONFIG_NEED_MULTIPLE_NODES
52765583 4103struct pglist_data __refdata contig_page_data = { .bdata = &bootmem_node_data[0] };
1da177e4 4104EXPORT_SYMBOL(contig_page_data);
93b7504e 4105#endif
1da177e4
LT
4106
4107void __init free_area_init(unsigned long *zones_size)
4108{
9109fb7b 4109 free_area_init_node(0, zones_size,
1da177e4
LT
4110 __pa(PAGE_OFFSET) >> PAGE_SHIFT, NULL);
4111}
1da177e4 4112
1da177e4
LT
4113static int page_alloc_cpu_notify(struct notifier_block *self,
4114 unsigned long action, void *hcpu)
4115{
4116 int cpu = (unsigned long)hcpu;
1da177e4 4117
8bb78442 4118 if (action == CPU_DEAD || action == CPU_DEAD_FROZEN) {
9f8f2172
CL
4119 drain_pages(cpu);
4120
4121 /*
4122 * Spill the event counters of the dead processor
4123 * into the current processors event counters.
4124 * This artificially elevates the count of the current
4125 * processor.
4126 */
f8891e5e 4127 vm_events_fold_cpu(cpu);
9f8f2172
CL
4128
4129 /*
4130 * Zero the differential counters of the dead processor
4131 * so that the vm statistics are consistent.
4132 *
4133 * This is only okay since the processor is dead and cannot
4134 * race with what we are doing.
4135 */
2244b95a 4136 refresh_cpu_vm_stats(cpu);
1da177e4
LT
4137 }
4138 return NOTIFY_OK;
4139}
1da177e4
LT
4140
4141void __init page_alloc_init(void)
4142{
4143 hotcpu_notifier(page_alloc_cpu_notify, 0);
4144}
4145
cb45b0e9
HA
4146/*
4147 * calculate_totalreserve_pages - called when sysctl_lower_zone_reserve_ratio
4148 * or min_free_kbytes changes.
4149 */
4150static void calculate_totalreserve_pages(void)
4151{
4152 struct pglist_data *pgdat;
4153 unsigned long reserve_pages = 0;
2f6726e5 4154 enum zone_type i, j;
cb45b0e9
HA
4155
4156 for_each_online_pgdat(pgdat) {
4157 for (i = 0; i < MAX_NR_ZONES; i++) {
4158 struct zone *zone = pgdat->node_zones + i;
4159 unsigned long max = 0;
4160
4161 /* Find valid and maximum lowmem_reserve in the zone */
4162 for (j = i; j < MAX_NR_ZONES; j++) {
4163 if (zone->lowmem_reserve[j] > max)
4164 max = zone->lowmem_reserve[j];
4165 }
4166
4167 /* we treat pages_high as reserved pages. */
4168 max += zone->pages_high;
4169
4170 if (max > zone->present_pages)
4171 max = zone->present_pages;
4172 reserve_pages += max;
4173 }
4174 }
4175 totalreserve_pages = reserve_pages;
4176}
4177
1da177e4
LT
4178/*
4179 * setup_per_zone_lowmem_reserve - called whenever
4180 * sysctl_lower_zone_reserve_ratio changes. Ensures that each zone
4181 * has a correct pages reserved value, so an adequate number of
4182 * pages are left in the zone after a successful __alloc_pages().
4183 */
4184static void setup_per_zone_lowmem_reserve(void)
4185{
4186 struct pglist_data *pgdat;
2f6726e5 4187 enum zone_type j, idx;
1da177e4 4188
ec936fc5 4189 for_each_online_pgdat(pgdat) {
1da177e4
LT
4190 for (j = 0; j < MAX_NR_ZONES; j++) {
4191 struct zone *zone = pgdat->node_zones + j;
4192 unsigned long present_pages = zone->present_pages;
4193
4194 zone->lowmem_reserve[j] = 0;
4195
2f6726e5
CL
4196 idx = j;
4197 while (idx) {
1da177e4
LT
4198 struct zone *lower_zone;
4199
2f6726e5
CL
4200 idx--;
4201
1da177e4
LT
4202 if (sysctl_lowmem_reserve_ratio[idx] < 1)
4203 sysctl_lowmem_reserve_ratio[idx] = 1;
4204
4205 lower_zone = pgdat->node_zones + idx;
4206 lower_zone->lowmem_reserve[j] = present_pages /
4207 sysctl_lowmem_reserve_ratio[idx];
4208 present_pages += lower_zone->present_pages;
4209 }
4210 }
4211 }
cb45b0e9
HA
4212
4213 /* update totalreserve_pages */
4214 calculate_totalreserve_pages();
1da177e4
LT
4215}
4216
88ca3b94
RD
4217/**
4218 * setup_per_zone_pages_min - called when min_free_kbytes changes.
4219 *
4220 * Ensures that the pages_{min,low,high} values for each zone are set correctly
4221 * with respect to min_free_kbytes.
1da177e4 4222 */
3947be19 4223void setup_per_zone_pages_min(void)
1da177e4
LT
4224{
4225 unsigned long pages_min = min_free_kbytes >> (PAGE_SHIFT - 10);
4226 unsigned long lowmem_pages = 0;
4227 struct zone *zone;
4228 unsigned long flags;
4229
4230 /* Calculate total number of !ZONE_HIGHMEM pages */
4231 for_each_zone(zone) {
4232 if (!is_highmem(zone))
4233 lowmem_pages += zone->present_pages;
4234 }
4235
4236 for_each_zone(zone) {
ac924c60
AM
4237 u64 tmp;
4238
1125b4e3 4239 spin_lock_irqsave(&zone->lock, flags);
ac924c60
AM
4240 tmp = (u64)pages_min * zone->present_pages;
4241 do_div(tmp, lowmem_pages);
1da177e4
LT
4242 if (is_highmem(zone)) {
4243 /*
669ed175
NP
4244 * __GFP_HIGH and PF_MEMALLOC allocations usually don't
4245 * need highmem pages, so cap pages_min to a small
4246 * value here.
4247 *
4248 * The (pages_high-pages_low) and (pages_low-pages_min)
4249 * deltas controls asynch page reclaim, and so should
4250 * not be capped for highmem.
1da177e4
LT
4251 */
4252 int min_pages;
4253
4254 min_pages = zone->present_pages / 1024;
4255 if (min_pages < SWAP_CLUSTER_MAX)
4256 min_pages = SWAP_CLUSTER_MAX;
4257 if (min_pages > 128)
4258 min_pages = 128;
4259 zone->pages_min = min_pages;
4260 } else {
669ed175
NP
4261 /*
4262 * If it's a lowmem zone, reserve a number of pages
1da177e4
LT
4263 * proportionate to the zone's size.
4264 */
669ed175 4265 zone->pages_min = tmp;
1da177e4
LT
4266 }
4267
ac924c60
AM
4268 zone->pages_low = zone->pages_min + (tmp >> 2);
4269 zone->pages_high = zone->pages_min + (tmp >> 1);
56fd56b8 4270 setup_zone_migrate_reserve(zone);
1125b4e3 4271 spin_unlock_irqrestore(&zone->lock, flags);
1da177e4 4272 }
cb45b0e9
HA
4273
4274 /* update totalreserve_pages */
4275 calculate_totalreserve_pages();
1da177e4
LT
4276}
4277
556adecb
RR
4278/**
4279 * setup_per_zone_inactive_ratio - called when min_free_kbytes changes.
4280 *
4281 * The inactive anon list should be small enough that the VM never has to
4282 * do too much work, but large enough that each inactive page has a chance
4283 * to be referenced again before it is swapped out.
4284 *
4285 * The inactive_anon ratio is the target ratio of ACTIVE_ANON to
4286 * INACTIVE_ANON pages on this zone's LRU, maintained by the
4287 * pageout code. A zone->inactive_ratio of 3 means 3:1 or 25% of
4288 * the anonymous pages are kept on the inactive list.
4289 *
4290 * total target max
4291 * memory ratio inactive anon
4292 * -------------------------------------
4293 * 10MB 1 5MB
4294 * 100MB 1 50MB
4295 * 1GB 3 250MB
4296 * 10GB 10 0.9GB
4297 * 100GB 31 3GB
4298 * 1TB 101 10GB
4299 * 10TB 320 32GB
4300 */
4301void setup_per_zone_inactive_ratio(void)
4302{
4303 struct zone *zone;
4304
4305 for_each_zone(zone) {
4306 unsigned int gb, ratio;
4307
4308 /* Zone size in gigabytes */
4309 gb = zone->present_pages >> (30 - PAGE_SHIFT);
4310 ratio = int_sqrt(10 * gb);
4311 if (!ratio)
4312 ratio = 1;
4313
4314 zone->inactive_ratio = ratio;
4315 }
4316}
4317
1da177e4
LT
4318/*
4319 * Initialise min_free_kbytes.
4320 *
4321 * For small machines we want it small (128k min). For large machines
4322 * we want it large (64MB max). But it is not linear, because network
4323 * bandwidth does not increase linearly with machine size. We use
4324 *
4325 * min_free_kbytes = 4 * sqrt(lowmem_kbytes), for better accuracy:
4326 * min_free_kbytes = sqrt(lowmem_kbytes * 16)
4327 *
4328 * which yields
4329 *
4330 * 16MB: 512k
4331 * 32MB: 724k
4332 * 64MB: 1024k
4333 * 128MB: 1448k
4334 * 256MB: 2048k
4335 * 512MB: 2896k
4336 * 1024MB: 4096k
4337 * 2048MB: 5792k
4338 * 4096MB: 8192k
4339 * 8192MB: 11584k
4340 * 16384MB: 16384k
4341 */
4342static int __init init_per_zone_pages_min(void)
4343{
4344 unsigned long lowmem_kbytes;
4345
4346 lowmem_kbytes = nr_free_buffer_pages() * (PAGE_SIZE >> 10);
4347
4348 min_free_kbytes = int_sqrt(lowmem_kbytes * 16);
4349 if (min_free_kbytes < 128)
4350 min_free_kbytes = 128;
4351 if (min_free_kbytes > 65536)
4352 min_free_kbytes = 65536;
4353 setup_per_zone_pages_min();
4354 setup_per_zone_lowmem_reserve();
556adecb 4355 setup_per_zone_inactive_ratio();
1da177e4
LT
4356 return 0;
4357}
4358module_init(init_per_zone_pages_min)
4359
4360/*
4361 * min_free_kbytes_sysctl_handler - just a wrapper around proc_dointvec() so
4362 * that we can call two helper functions whenever min_free_kbytes
4363 * changes.
4364 */
4365int min_free_kbytes_sysctl_handler(ctl_table *table, int write,
4366 struct file *file, void __user *buffer, size_t *length, loff_t *ppos)
4367{
4368 proc_dointvec(table, write, file, buffer, length, ppos);
3b1d92c5
MG
4369 if (write)
4370 setup_per_zone_pages_min();
1da177e4
LT
4371 return 0;
4372}
4373
9614634f
CL
4374#ifdef CONFIG_NUMA
4375int sysctl_min_unmapped_ratio_sysctl_handler(ctl_table *table, int write,
4376 struct file *file, void __user *buffer, size_t *length, loff_t *ppos)
4377{
4378 struct zone *zone;
4379 int rc;
4380
4381 rc = proc_dointvec_minmax(table, write, file, buffer, length, ppos);
4382 if (rc)
4383 return rc;
4384
4385 for_each_zone(zone)
8417bba4 4386 zone->min_unmapped_pages = (zone->present_pages *
9614634f
CL
4387 sysctl_min_unmapped_ratio) / 100;
4388 return 0;
4389}
0ff38490
CL
4390
4391int sysctl_min_slab_ratio_sysctl_handler(ctl_table *table, int write,
4392 struct file *file, void __user *buffer, size_t *length, loff_t *ppos)
4393{
4394 struct zone *zone;
4395 int rc;
4396
4397 rc = proc_dointvec_minmax(table, write, file, buffer, length, ppos);
4398 if (rc)
4399 return rc;
4400
4401 for_each_zone(zone)
4402 zone->min_slab_pages = (zone->present_pages *
4403 sysctl_min_slab_ratio) / 100;
4404 return 0;
4405}
9614634f
CL
4406#endif
4407
1da177e4
LT
4408/*
4409 * lowmem_reserve_ratio_sysctl_handler - just a wrapper around
4410 * proc_dointvec() so that we can call setup_per_zone_lowmem_reserve()
4411 * whenever sysctl_lowmem_reserve_ratio changes.
4412 *
4413 * The reserve ratio obviously has absolutely no relation with the
4414 * pages_min watermarks. The lowmem reserve ratio can only make sense
4415 * if in function of the boot time zone sizes.
4416 */
4417int lowmem_reserve_ratio_sysctl_handler(ctl_table *table, int write,
4418 struct file *file, void __user *buffer, size_t *length, loff_t *ppos)
4419{
4420 proc_dointvec_minmax(table, write, file, buffer, length, ppos);
4421 setup_per_zone_lowmem_reserve();
4422 return 0;
4423}
4424
8ad4b1fb
RS
4425/*
4426 * percpu_pagelist_fraction - changes the pcp->high for each zone on each
4427 * cpu. It is the fraction of total pages in each zone that a hot per cpu pagelist
4428 * can have before it gets flushed back to buddy allocator.
4429 */
4430
4431int percpu_pagelist_fraction_sysctl_handler(ctl_table *table, int write,
4432 struct file *file, void __user *buffer, size_t *length, loff_t *ppos)
4433{
4434 struct zone *zone;
4435 unsigned int cpu;
4436 int ret;
4437
4438 ret = proc_dointvec_minmax(table, write, file, buffer, length, ppos);
4439 if (!write || (ret == -EINVAL))
4440 return ret;
4441 for_each_zone(zone) {
4442 for_each_online_cpu(cpu) {
4443 unsigned long high;
4444 high = zone->present_pages / percpu_pagelist_fraction;
4445 setup_pagelist_highmark(zone_pcp(zone, cpu), high);
4446 }
4447 }
4448 return 0;
4449}
4450
f034b5d4 4451int hashdist = HASHDIST_DEFAULT;
1da177e4
LT
4452
4453#ifdef CONFIG_NUMA
4454static int __init set_hashdist(char *str)
4455{
4456 if (!str)
4457 return 0;
4458 hashdist = simple_strtoul(str, &str, 0);
4459 return 1;
4460}
4461__setup("hashdist=", set_hashdist);
4462#endif
4463
4464/*
4465 * allocate a large system hash table from bootmem
4466 * - it is assumed that the hash table must contain an exact power-of-2
4467 * quantity of entries
4468 * - limit is the number of hash buckets, not the total allocation size
4469 */
4470void *__init alloc_large_system_hash(const char *tablename,
4471 unsigned long bucketsize,
4472 unsigned long numentries,
4473 int scale,
4474 int flags,
4475 unsigned int *_hash_shift,
4476 unsigned int *_hash_mask,
4477 unsigned long limit)
4478{
4479 unsigned long long max = limit;
4480 unsigned long log2qty, size;
4481 void *table = NULL;
4482
4483 /* allow the kernel cmdline to have a say */
4484 if (!numentries) {
4485 /* round applicable memory size up to nearest megabyte */
04903664 4486 numentries = nr_kernel_pages;
1da177e4
LT
4487 numentries += (1UL << (20 - PAGE_SHIFT)) - 1;
4488 numentries >>= 20 - PAGE_SHIFT;
4489 numentries <<= 20 - PAGE_SHIFT;
4490
4491 /* limit to 1 bucket per 2^scale bytes of low memory */
4492 if (scale > PAGE_SHIFT)
4493 numentries >>= (scale - PAGE_SHIFT);
4494 else
4495 numentries <<= (PAGE_SHIFT - scale);
9ab37b8f
PM
4496
4497 /* Make sure we've got at least a 0-order allocation.. */
4498 if (unlikely((numentries * bucketsize) < PAGE_SIZE))
4499 numentries = PAGE_SIZE / bucketsize;
1da177e4 4500 }
6e692ed3 4501 numentries = roundup_pow_of_two(numentries);
1da177e4
LT
4502
4503 /* limit allocation size to 1/16 total memory by default */
4504 if (max == 0) {
4505 max = ((unsigned long long)nr_all_pages << PAGE_SHIFT) >> 4;
4506 do_div(max, bucketsize);
4507 }
4508
4509 if (numentries > max)
4510 numentries = max;
4511
f0d1b0b3 4512 log2qty = ilog2(numentries);
1da177e4
LT
4513
4514 do {
4515 size = bucketsize << log2qty;
4516 if (flags & HASH_EARLY)
74768ed8 4517 table = alloc_bootmem_nopanic(size);
1da177e4
LT
4518 else if (hashdist)
4519 table = __vmalloc(size, GFP_ATOMIC, PAGE_KERNEL);
4520 else {
2309f9e6 4521 unsigned long order = get_order(size);
1da177e4 4522 table = (void*) __get_free_pages(GFP_ATOMIC, order);
1037b83b
ED
4523 /*
4524 * If bucketsize is not a power-of-two, we may free
4525 * some pages at the end of hash table.
4526 */
4527 if (table) {
4528 unsigned long alloc_end = (unsigned long)table +
4529 (PAGE_SIZE << order);
4530 unsigned long used = (unsigned long)table +
4531 PAGE_ALIGN(size);
4532 split_page(virt_to_page(table), order);
4533 while (used < alloc_end) {
4534 free_page(used);
4535 used += PAGE_SIZE;
4536 }
4537 }
1da177e4
LT
4538 }
4539 } while (!table && size > PAGE_SIZE && --log2qty);
4540
4541 if (!table)
4542 panic("Failed to allocate %s hash table\n", tablename);
4543
b49ad484 4544 printk(KERN_INFO "%s hash table entries: %d (order: %d, %lu bytes)\n",
1da177e4
LT
4545 tablename,
4546 (1U << log2qty),
f0d1b0b3 4547 ilog2(size) - PAGE_SHIFT,
1da177e4
LT
4548 size);
4549
4550 if (_hash_shift)
4551 *_hash_shift = log2qty;
4552 if (_hash_mask)
4553 *_hash_mask = (1 << log2qty) - 1;
4554
4555 return table;
4556}
a117e66e
KH
4557
4558#ifdef CONFIG_OUT_OF_LINE_PFN_TO_PAGE
a117e66e
KH
4559struct page *pfn_to_page(unsigned long pfn)
4560{
67de6482 4561 return __pfn_to_page(pfn);
a117e66e
KH
4562}
4563unsigned long page_to_pfn(struct page *page)
4564{
67de6482 4565 return __page_to_pfn(page);
a117e66e 4566}
a117e66e
KH
4567EXPORT_SYMBOL(pfn_to_page);
4568EXPORT_SYMBOL(page_to_pfn);
4569#endif /* CONFIG_OUT_OF_LINE_PFN_TO_PAGE */
6220ec78 4570
835c134e
MG
4571/* Return a pointer to the bitmap storing bits affecting a block of pages */
4572static inline unsigned long *get_pageblock_bitmap(struct zone *zone,
4573 unsigned long pfn)
4574{
4575#ifdef CONFIG_SPARSEMEM
4576 return __pfn_to_section(pfn)->pageblock_flags;
4577#else
4578 return zone->pageblock_flags;
4579#endif /* CONFIG_SPARSEMEM */
4580}
4581
4582static inline int pfn_to_bitidx(struct zone *zone, unsigned long pfn)
4583{
4584#ifdef CONFIG_SPARSEMEM
4585 pfn &= (PAGES_PER_SECTION-1);
d9c23400 4586 return (pfn >> pageblock_order) * NR_PAGEBLOCK_BITS;
835c134e
MG
4587#else
4588 pfn = pfn - zone->zone_start_pfn;
d9c23400 4589 return (pfn >> pageblock_order) * NR_PAGEBLOCK_BITS;
835c134e
MG
4590#endif /* CONFIG_SPARSEMEM */
4591}
4592
4593/**
d9c23400 4594 * get_pageblock_flags_group - Return the requested group of flags for the pageblock_nr_pages block of pages
835c134e
MG
4595 * @page: The page within the block of interest
4596 * @start_bitidx: The first bit of interest to retrieve
4597 * @end_bitidx: The last bit of interest
4598 * returns pageblock_bits flags
4599 */
4600unsigned long get_pageblock_flags_group(struct page *page,
4601 int start_bitidx, int end_bitidx)
4602{
4603 struct zone *zone;
4604 unsigned long *bitmap;
4605 unsigned long pfn, bitidx;
4606 unsigned long flags = 0;
4607 unsigned long value = 1;
4608
4609 zone = page_zone(page);
4610 pfn = page_to_pfn(page);
4611 bitmap = get_pageblock_bitmap(zone, pfn);
4612 bitidx = pfn_to_bitidx(zone, pfn);
4613
4614 for (; start_bitidx <= end_bitidx; start_bitidx++, value <<= 1)
4615 if (test_bit(bitidx + start_bitidx, bitmap))
4616 flags |= value;
6220ec78 4617
835c134e
MG
4618 return flags;
4619}
4620
4621/**
d9c23400 4622 * set_pageblock_flags_group - Set the requested group of flags for a pageblock_nr_pages block of pages
835c134e
MG
4623 * @page: The page within the block of interest
4624 * @start_bitidx: The first bit of interest
4625 * @end_bitidx: The last bit of interest
4626 * @flags: The flags to set
4627 */
4628void set_pageblock_flags_group(struct page *page, unsigned long flags,
4629 int start_bitidx, int end_bitidx)
4630{
4631 struct zone *zone;
4632 unsigned long *bitmap;
4633 unsigned long pfn, bitidx;
4634 unsigned long value = 1;
4635
4636 zone = page_zone(page);
4637 pfn = page_to_pfn(page);
4638 bitmap = get_pageblock_bitmap(zone, pfn);
4639 bitidx = pfn_to_bitidx(zone, pfn);
86051ca5
KH
4640 VM_BUG_ON(pfn < zone->zone_start_pfn);
4641 VM_BUG_ON(pfn >= zone->zone_start_pfn + zone->spanned_pages);
835c134e
MG
4642
4643 for (; start_bitidx <= end_bitidx; start_bitidx++, value <<= 1)
4644 if (flags & value)
4645 __set_bit(bitidx + start_bitidx, bitmap);
4646 else
4647 __clear_bit(bitidx + start_bitidx, bitmap);
4648}
a5d76b54
KH
4649
4650/*
4651 * This is designed as sub function...plz see page_isolation.c also.
4652 * set/clear page block's type to be ISOLATE.
4653 * page allocater never alloc memory from ISOLATE block.
4654 */
4655
4656int set_migratetype_isolate(struct page *page)
4657{
4658 struct zone *zone;
4659 unsigned long flags;
4660 int ret = -EBUSY;
4661
4662 zone = page_zone(page);
4663 spin_lock_irqsave(&zone->lock, flags);
4664 /*
4665 * In future, more migrate types will be able to be isolation target.
4666 */
4667 if (get_pageblock_migratetype(page) != MIGRATE_MOVABLE)
4668 goto out;
4669 set_pageblock_migratetype(page, MIGRATE_ISOLATE);
4670 move_freepages_block(zone, page, MIGRATE_ISOLATE);
4671 ret = 0;
4672out:
4673 spin_unlock_irqrestore(&zone->lock, flags);
4674 if (!ret)
9f8f2172 4675 drain_all_pages();
a5d76b54
KH
4676 return ret;
4677}
4678
4679void unset_migratetype_isolate(struct page *page)
4680{
4681 struct zone *zone;
4682 unsigned long flags;
4683 zone = page_zone(page);
4684 spin_lock_irqsave(&zone->lock, flags);
4685 if (get_pageblock_migratetype(page) != MIGRATE_ISOLATE)
4686 goto out;
4687 set_pageblock_migratetype(page, MIGRATE_MOVABLE);
4688 move_freepages_block(zone, page, MIGRATE_MOVABLE);
4689out:
4690 spin_unlock_irqrestore(&zone->lock, flags);
4691}
0c0e6195
KH
4692
4693#ifdef CONFIG_MEMORY_HOTREMOVE
4694/*
4695 * All pages in the range must be isolated before calling this.
4696 */
4697void
4698__offline_isolated_pages(unsigned long start_pfn, unsigned long end_pfn)
4699{
4700 struct page *page;
4701 struct zone *zone;
4702 int order, i;
4703 unsigned long pfn;
4704 unsigned long flags;
4705 /* find the first valid pfn */
4706 for (pfn = start_pfn; pfn < end_pfn; pfn++)
4707 if (pfn_valid(pfn))
4708 break;
4709 if (pfn == end_pfn)
4710 return;
4711 zone = page_zone(pfn_to_page(pfn));
4712 spin_lock_irqsave(&zone->lock, flags);
4713 pfn = start_pfn;
4714 while (pfn < end_pfn) {
4715 if (!pfn_valid(pfn)) {
4716 pfn++;
4717 continue;
4718 }
4719 page = pfn_to_page(pfn);
4720 BUG_ON(page_count(page));
4721 BUG_ON(!PageBuddy(page));
4722 order = page_order(page);
4723#ifdef CONFIG_DEBUG_VM
4724 printk(KERN_INFO "remove from free list %lx %d %lx\n",
4725 pfn, 1 << order, end_pfn);
4726#endif
4727 list_del(&page->lru);
4728 rmv_page_order(page);
4729 zone->free_area[order].nr_free--;
4730 __mod_zone_page_state(zone, NR_FREE_PAGES,
4731 - (1UL << order));
4732 for (i = 0; i < (1 << order); i++)
4733 SetPageReserved((page+i));
4734 pfn += (1 << order);
4735 }
4736 spin_unlock_irqrestore(&zone->lock, flags);
4737}
4738#endif