LoongArch: add sparse memory vmemmap support
[linux-block.git] / include / linux / mm.h
CommitLineData
b2441318 1/* SPDX-License-Identifier: GPL-2.0 */
1da177e4
LT
2#ifndef _LINUX_MM_H
3#define _LINUX_MM_H
4
1da177e4 5#include <linux/errno.h>
309381fe 6#include <linux/mmdebug.h>
1da177e4 7#include <linux/gfp.h>
187f1882 8#include <linux/bug.h>
1da177e4
LT
9#include <linux/list.h>
10#include <linux/mmzone.h>
11#include <linux/rbtree.h>
83aeeada 12#include <linux/atomic.h>
9a11b49a 13#include <linux/debug_locks.h>
5b99cd0e 14#include <linux/mm_types.h>
9740ca4e 15#include <linux/mmap_lock.h>
08677214 16#include <linux/range.h>
c6f6b596 17#include <linux/pfn.h>
3565fce3 18#include <linux/percpu-refcount.h>
e9da73d6 19#include <linux/bit_spinlock.h>
b0d40c92 20#include <linux/shrinker.h>
9c599024 21#include <linux/resource.h>
e30825f1 22#include <linux/page_ext.h>
8025e5dd 23#include <linux/err.h>
41901567 24#include <linux/page-flags.h>
fe896d18 25#include <linux/page_ref.h>
3b3b1a29 26#include <linux/overflow.h>
b5420237 27#include <linux/sizes.h>
7969f226 28#include <linux/sched.h>
65fddcfc 29#include <linux/pgtable.h>
34303244 30#include <linux/kasan.h>
f25cbb7a 31#include <linux/memremap.h>
1da177e4
LT
32
33struct mempolicy;
34struct anon_vma;
bf181b9f 35struct anon_vma_chain;
e8edc6e0 36struct user_struct;
bce617ed 37struct pt_regs;
1da177e4 38
5ef64cc8
LT
39extern int sysctl_page_lock_unfairness;
40
597b7305
MH
41void init_mm_internals(void);
42
a9ee6cf5 43#ifndef CONFIG_NUMA /* Don't use mapnrs, do it properly */
1da177e4 44extern unsigned long max_mapnr;
fccc9987
JL
45
46static inline void set_max_mapnr(unsigned long limit)
47{
48 max_mapnr = limit;
49}
50#else
51static inline void set_max_mapnr(unsigned long limit) { }
1da177e4
LT
52#endif
53
ca79b0c2
AK
54extern atomic_long_t _totalram_pages;
55static inline unsigned long totalram_pages(void)
56{
57 return (unsigned long)atomic_long_read(&_totalram_pages);
58}
59
60static inline void totalram_pages_inc(void)
61{
62 atomic_long_inc(&_totalram_pages);
63}
64
65static inline void totalram_pages_dec(void)
66{
67 atomic_long_dec(&_totalram_pages);
68}
69
70static inline void totalram_pages_add(long count)
71{
72 atomic_long_add(count, &_totalram_pages);
73}
74
1da177e4 75extern void * high_memory;
1da177e4 76extern int page_cluster;
ea0ffd0c 77extern const int page_cluster_max;
1da177e4
LT
78
79#ifdef CONFIG_SYSCTL
80extern int sysctl_legacy_va_layout;
81#else
82#define sysctl_legacy_va_layout 0
83#endif
84
d07e2259
DC
85#ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
86extern const int mmap_rnd_bits_min;
87extern const int mmap_rnd_bits_max;
88extern int mmap_rnd_bits __read_mostly;
89#endif
90#ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
91extern const int mmap_rnd_compat_bits_min;
92extern const int mmap_rnd_compat_bits_max;
93extern int mmap_rnd_compat_bits __read_mostly;
94#endif
95
1da177e4 96#include <asm/page.h>
1da177e4 97#include <asm/processor.h>
1da177e4 98
d9344522
AK
99/*
100 * Architectures that support memory tagging (assigning tags to memory regions,
101 * embedding these tags into addresses that point to these memory regions, and
102 * checking that the memory and the pointer tags match on memory accesses)
103 * redefine this macro to strip tags from pointers.
f0953a1b 104 * It's defined as noop for architectures that don't support memory tagging.
d9344522
AK
105 */
106#ifndef untagged_addr
107#define untagged_addr(addr) (addr)
108#endif
109
79442ed1
TC
110#ifndef __pa_symbol
111#define __pa_symbol(x) __pa(RELOC_HIDE((unsigned long)(x), 0))
112#endif
113
1dff8083
AB
114#ifndef page_to_virt
115#define page_to_virt(x) __va(PFN_PHYS(page_to_pfn(x)))
116#endif
117
568c5fe5
LA
118#ifndef lm_alias
119#define lm_alias(x) __va(__pa_symbol(x))
120#endif
121
593befa6
DD
122/*
123 * To prevent common memory management code establishing
124 * a zero page mapping on a read fault.
125 * This macro should be defined within <asm/pgtable.h>.
126 * s390 does this to prevent multiplexing of hardware bits
127 * related to the physical page in case of virtualization.
128 */
129#ifndef mm_forbids_zeropage
130#define mm_forbids_zeropage(X) (0)
131#endif
132
a4a3ede2
PT
133/*
134 * On some architectures it is expensive to call memset() for small sizes.
5470dea4
AD
135 * If an architecture decides to implement their own version of
136 * mm_zero_struct_page they should wrap the defines below in a #ifndef and
137 * define their own version of this macro in <asm/pgtable.h>
a4a3ede2 138 */
5470dea4
AD
139#if BITS_PER_LONG == 64
140/* This function must be updated when the size of struct page grows above 80
141 * or reduces below 56. The idea that compiler optimizes out switch()
142 * statement, and only leaves move/store instructions. Also the compiler can
c4ffefd1 143 * combine write statements if they are both assignments and can be reordered,
5470dea4
AD
144 * this can result in several of the writes here being dropped.
145 */
146#define mm_zero_struct_page(pp) __mm_zero_struct_page(pp)
147static inline void __mm_zero_struct_page(struct page *page)
148{
149 unsigned long *_pp = (void *)page;
150
151 /* Check that struct page is either 56, 64, 72, or 80 bytes */
152 BUILD_BUG_ON(sizeof(struct page) & 7);
153 BUILD_BUG_ON(sizeof(struct page) < 56);
154 BUILD_BUG_ON(sizeof(struct page) > 80);
155
156 switch (sizeof(struct page)) {
157 case 80:
df561f66
GS
158 _pp[9] = 0;
159 fallthrough;
5470dea4 160 case 72:
df561f66
GS
161 _pp[8] = 0;
162 fallthrough;
5470dea4 163 case 64:
df561f66
GS
164 _pp[7] = 0;
165 fallthrough;
5470dea4
AD
166 case 56:
167 _pp[6] = 0;
168 _pp[5] = 0;
169 _pp[4] = 0;
170 _pp[3] = 0;
171 _pp[2] = 0;
172 _pp[1] = 0;
173 _pp[0] = 0;
174 }
175}
176#else
a4a3ede2
PT
177#define mm_zero_struct_page(pp) ((void)memset((pp), 0, sizeof(struct page)))
178#endif
179
ea606cf5
AR
180/*
181 * Default maximum number of active map areas, this limits the number of vmas
182 * per mm struct. Users can overwrite this number by sysctl but there is a
183 * problem.
184 *
185 * When a program's coredump is generated as ELF format, a section is created
186 * per a vma. In ELF, the number of sections is represented in unsigned short.
187 * This means the number of sections should be smaller than 65535 at coredump.
188 * Because the kernel adds some informative sections to a image of program at
189 * generating coredump, we need some margin. The number of extra sections is
190 * 1-3 now and depends on arch. We use "5" as safe margin, here.
191 *
192 * ELF extended numbering allows more than 65535 sections, so 16-bit bound is
193 * not a hard limit any more. Although some userspace tools can be surprised by
194 * that.
195 */
196#define MAPCOUNT_ELF_CORE_MARGIN (5)
197#define DEFAULT_MAX_MAP_COUNT (USHRT_MAX - MAPCOUNT_ELF_CORE_MARGIN)
198
199extern int sysctl_max_map_count;
200
c9b1d098 201extern unsigned long sysctl_user_reserve_kbytes;
4eeab4f5 202extern unsigned long sysctl_admin_reserve_kbytes;
c9b1d098 203
49f0ce5f
JM
204extern int sysctl_overcommit_memory;
205extern int sysctl_overcommit_ratio;
206extern unsigned long sysctl_overcommit_kbytes;
207
32927393
CH
208int overcommit_ratio_handler(struct ctl_table *, int, void *, size_t *,
209 loff_t *);
210int overcommit_kbytes_handler(struct ctl_table *, int, void *, size_t *,
211 loff_t *);
56f3547b
FT
212int overcommit_policy_handler(struct ctl_table *, int, void *, size_t *,
213 loff_t *);
49f0ce5f 214
1cfcee72 215#if defined(CONFIG_SPARSEMEM) && !defined(CONFIG_SPARSEMEM_VMEMMAP)
1da177e4 216#define nth_page(page,n) pfn_to_page(page_to_pfn((page)) + (n))
659508f9 217#define folio_page_idx(folio, p) (page_to_pfn(p) - folio_pfn(folio))
1cfcee72
MWO
218#else
219#define nth_page(page,n) ((page) + (n))
659508f9 220#define folio_page_idx(folio, p) ((p) - &(folio)->page)
1cfcee72 221#endif
1da177e4 222
27ac792c
AR
223/* to align the pointer to the (next) page boundary */
224#define PAGE_ALIGN(addr) ALIGN(addr, PAGE_SIZE)
225
335e52c2
DG
226/* to align the pointer to the (prev) page boundary */
227#define PAGE_ALIGN_DOWN(addr) ALIGN_DOWN(addr, PAGE_SIZE)
228
0fa73b86 229/* test whether an address (unsigned long or pointer) is aligned to PAGE_SIZE */
1061b0d2 230#define PAGE_ALIGNED(addr) IS_ALIGNED((unsigned long)(addr), PAGE_SIZE)
0fa73b86 231
f86196ea 232#define lru_to_page(head) (list_entry((head)->prev, struct page, lru))
06d20bdb
MWO
233static inline struct folio *lru_to_folio(struct list_head *head)
234{
235 return list_entry((head)->prev, struct folio, lru);
236}
f86196ea 237
5748fbc5
KW
238void setup_initial_init_mm(void *start_code, void *end_code,
239 void *end_data, void *brk);
240
1da177e4
LT
241/*
242 * Linux kernel virtual memory manager primitives.
243 * The idea being to have a "virtual" mm in the same way
244 * we have a virtual fs - giving a cleaner interface to the
245 * mm details, and allowing different kinds of memory mappings
246 * (from shared memory to executable loading to arbitrary
247 * mmap() functions).
248 */
249
490fc053 250struct vm_area_struct *vm_area_alloc(struct mm_struct *);
3928d4f5
LT
251struct vm_area_struct *vm_area_dup(struct vm_area_struct *);
252void vm_area_free(struct vm_area_struct *);
c43692e8 253
1da177e4 254#ifndef CONFIG_MMU
8feae131
DH
255extern struct rb_root nommu_region_tree;
256extern struct rw_semaphore nommu_region_sem;
1da177e4
LT
257
258extern unsigned int kobjsize(const void *objp);
259#endif
260
261/*
605d9288 262 * vm_flags in vm_area_struct, see mm_types.h.
bcf66917 263 * When changing, update also include/trace/events/mmflags.h
1da177e4 264 */
cc2383ec
KK
265#define VM_NONE 0x00000000
266
1da177e4
LT
267#define VM_READ 0x00000001 /* currently active flags */
268#define VM_WRITE 0x00000002
269#define VM_EXEC 0x00000004
270#define VM_SHARED 0x00000008
271
7e2cff42 272/* mprotect() hardcodes VM_MAYREAD >> 4 == VM_READ, and so for r/w/x bits. */
1da177e4
LT
273#define VM_MAYREAD 0x00000010 /* limits for mprotect() etc */
274#define VM_MAYWRITE 0x00000020
275#define VM_MAYEXEC 0x00000040
276#define VM_MAYSHARE 0x00000080
277
278#define VM_GROWSDOWN 0x00000100 /* general info on the segment */
16ba6f81 279#define VM_UFFD_MISSING 0x00000200 /* missing pages tracking */
6aab341e 280#define VM_PFNMAP 0x00000400 /* Page-ranges managed without "struct page", just pure PFN */
16ba6f81 281#define VM_UFFD_WP 0x00001000 /* wrprotect pages tracking */
1da177e4 282
1da177e4
LT
283#define VM_LOCKED 0x00002000
284#define VM_IO 0x00004000 /* Memory mapped I/O or similar */
285
286 /* Used by sys_madvise() */
287#define VM_SEQ_READ 0x00008000 /* App will access data sequentially */
288#define VM_RAND_READ 0x00010000 /* App will not benefit from clustered reads */
289
290#define VM_DONTCOPY 0x00020000 /* Do not copy this vma on fork */
291#define VM_DONTEXPAND 0x00040000 /* Cannot expand with mremap() */
de60f5f1 292#define VM_LOCKONFAULT 0x00080000 /* Lock the pages covered when they are faulted in */
1da177e4 293#define VM_ACCOUNT 0x00100000 /* Is a VM accounted object */
cdfd4325 294#define VM_NORESERVE 0x00200000 /* should the VM suppress accounting */
1da177e4 295#define VM_HUGETLB 0x00400000 /* Huge TLB Page VM */
b6fb293f 296#define VM_SYNC 0x00800000 /* Synchronous page faults */
cc2383ec 297#define VM_ARCH_1 0x01000000 /* Architecture-specific flag */
d2cd9ede 298#define VM_WIPEONFORK 0x02000000 /* Wipe VMA contents in child. */
0103bd16 299#define VM_DONTDUMP 0x04000000 /* Do not include in the core dump */
d00806b1 300
d9104d1c
CG
301#ifdef CONFIG_MEM_SOFT_DIRTY
302# define VM_SOFTDIRTY 0x08000000 /* Not soft dirty clean area */
303#else
304# define VM_SOFTDIRTY 0
305#endif
306
b379d790 307#define VM_MIXEDMAP 0x10000000 /* Can contain "struct page" and pure PFN pages */
cc2383ec
KK
308#define VM_HUGEPAGE 0x20000000 /* MADV_HUGEPAGE marked this vma */
309#define VM_NOHUGEPAGE 0x40000000 /* MADV_NOHUGEPAGE marked this vma */
f8af4da3 310#define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */
1da177e4 311
63c17fb8
DH
312#ifdef CONFIG_ARCH_USES_HIGH_VMA_FLAGS
313#define VM_HIGH_ARCH_BIT_0 32 /* bit only usable on 64-bit architectures */
314#define VM_HIGH_ARCH_BIT_1 33 /* bit only usable on 64-bit architectures */
315#define VM_HIGH_ARCH_BIT_2 34 /* bit only usable on 64-bit architectures */
316#define VM_HIGH_ARCH_BIT_3 35 /* bit only usable on 64-bit architectures */
df3735c5 317#define VM_HIGH_ARCH_BIT_4 36 /* bit only usable on 64-bit architectures */
63c17fb8
DH
318#define VM_HIGH_ARCH_0 BIT(VM_HIGH_ARCH_BIT_0)
319#define VM_HIGH_ARCH_1 BIT(VM_HIGH_ARCH_BIT_1)
320#define VM_HIGH_ARCH_2 BIT(VM_HIGH_ARCH_BIT_2)
321#define VM_HIGH_ARCH_3 BIT(VM_HIGH_ARCH_BIT_3)
df3735c5 322#define VM_HIGH_ARCH_4 BIT(VM_HIGH_ARCH_BIT_4)
63c17fb8
DH
323#endif /* CONFIG_ARCH_USES_HIGH_VMA_FLAGS */
324
5212213a 325#ifdef CONFIG_ARCH_HAS_PKEYS
8f62c883
DH
326# define VM_PKEY_SHIFT VM_HIGH_ARCH_BIT_0
327# define VM_PKEY_BIT0 VM_HIGH_ARCH_0 /* A protection key is a 4-bit value */
2c9e0a6f 328# define VM_PKEY_BIT1 VM_HIGH_ARCH_1 /* on x86 and 5-bit value on ppc64 */
8f62c883
DH
329# define VM_PKEY_BIT2 VM_HIGH_ARCH_2
330# define VM_PKEY_BIT3 VM_HIGH_ARCH_3
2c9e0a6f
RP
331#ifdef CONFIG_PPC
332# define VM_PKEY_BIT4 VM_HIGH_ARCH_4
333#else
334# define VM_PKEY_BIT4 0
8f62c883 335#endif
5212213a
RP
336#endif /* CONFIG_ARCH_HAS_PKEYS */
337
338#if defined(CONFIG_X86)
339# define VM_PAT VM_ARCH_1 /* PAT reserves whole VMA at once (x86) */
12564485
SA
340#elif defined(CONFIG_PPC)
341# define VM_SAO VM_ARCH_1 /* Strong Access Ordering (powerpc) */
cc2383ec
KK
342#elif defined(CONFIG_PARISC)
343# define VM_GROWSUP VM_ARCH_1
344#elif defined(CONFIG_IA64)
345# define VM_GROWSUP VM_ARCH_1
74a04967
KA
346#elif defined(CONFIG_SPARC64)
347# define VM_SPARC_ADI VM_ARCH_1 /* Uses ADI tag for access control */
348# define VM_ARCH_CLEAR VM_SPARC_ADI
8ef8f360
DM
349#elif defined(CONFIG_ARM64)
350# define VM_ARM64_BTI VM_ARCH_1 /* BTI guarded page, a.k.a. GP bit */
351# define VM_ARCH_CLEAR VM_ARM64_BTI
cc2383ec
KK
352#elif !defined(CONFIG_MMU)
353# define VM_MAPPED_COPY VM_ARCH_1 /* T if mapped copy of data (nommu mmap) */
354#endif
355
9f341931
CM
356#if defined(CONFIG_ARM64_MTE)
357# define VM_MTE VM_HIGH_ARCH_0 /* Use Tagged memory for access control */
358# define VM_MTE_ALLOWED VM_HIGH_ARCH_1 /* Tagged memory permitted */
359#else
360# define VM_MTE VM_NONE
361# define VM_MTE_ALLOWED VM_NONE
362#endif
363
cc2383ec
KK
364#ifndef VM_GROWSUP
365# define VM_GROWSUP VM_NONE
366#endif
367
7677f7fd
AR
368#ifdef CONFIG_HAVE_ARCH_USERFAULTFD_MINOR
369# define VM_UFFD_MINOR_BIT 37
370# define VM_UFFD_MINOR BIT(VM_UFFD_MINOR_BIT) /* UFFD minor faults */
371#else /* !CONFIG_HAVE_ARCH_USERFAULTFD_MINOR */
372# define VM_UFFD_MINOR VM_NONE
373#endif /* CONFIG_HAVE_ARCH_USERFAULTFD_MINOR */
374
a8bef8ff
MG
375/* Bits set in the VMA until the stack is in its final location */
376#define VM_STACK_INCOMPLETE_SETUP (VM_RAND_READ | VM_SEQ_READ)
377
c62da0c3
AK
378#define TASK_EXEC ((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0)
379
380/* Common data flag combinations */
381#define VM_DATA_FLAGS_TSK_EXEC (VM_READ | VM_WRITE | TASK_EXEC | \
382 VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
383#define VM_DATA_FLAGS_NON_EXEC (VM_READ | VM_WRITE | VM_MAYREAD | \
384 VM_MAYWRITE | VM_MAYEXEC)
385#define VM_DATA_FLAGS_EXEC (VM_READ | VM_WRITE | VM_EXEC | \
386 VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
387
388#ifndef VM_DATA_DEFAULT_FLAGS /* arch can override this */
389#define VM_DATA_DEFAULT_FLAGS VM_DATA_FLAGS_EXEC
390#endif
391
1da177e4
LT
392#ifndef VM_STACK_DEFAULT_FLAGS /* arch can override this */
393#define VM_STACK_DEFAULT_FLAGS VM_DATA_DEFAULT_FLAGS
394#endif
395
396#ifdef CONFIG_STACK_GROWSUP
30bdbb78 397#define VM_STACK VM_GROWSUP
1da177e4 398#else
30bdbb78 399#define VM_STACK VM_GROWSDOWN
1da177e4
LT
400#endif
401
30bdbb78
KK
402#define VM_STACK_FLAGS (VM_STACK | VM_STACK_DEFAULT_FLAGS | VM_ACCOUNT)
403
6cb4d9a2
AK
404/* VMA basic access permission flags */
405#define VM_ACCESS_FLAGS (VM_READ | VM_WRITE | VM_EXEC)
406
407
b291f000 408/*
78f11a25 409 * Special vmas that are non-mergable, non-mlock()able.
b291f000 410 */
9050d7eb 411#define VM_SPECIAL (VM_IO | VM_DONTEXPAND | VM_PFNMAP | VM_MIXEDMAP)
b291f000 412
b4443772
AK
413/* This mask prevents VMA from being scanned with khugepaged */
414#define VM_NO_KHUGEPAGED (VM_SPECIAL | VM_HUGETLB)
415
a0715cc2
AT
416/* This mask defines which mm->def_flags a process can inherit its parent */
417#define VM_INIT_DEF_MASK VM_NOHUGEPAGE
418
de60f5f1
EM
419/* This mask is used to clear all the VMA flags used by mlock */
420#define VM_LOCKED_CLEAR_MASK (~(VM_LOCKED | VM_LOCKONFAULT))
421
2c2d57b5
KA
422/* Arch-specific flags to clear when updating VM flags on protection change */
423#ifndef VM_ARCH_CLEAR
424# define VM_ARCH_CLEAR VM_NONE
425#endif
426#define VM_FLAGS_CLEAR (ARCH_VM_PKEY_FLAGS | VM_ARCH_CLEAR)
427
1da177e4
LT
428/*
429 * mapping from the currently active vm_flags protection bits (the
430 * low four bits) to a page protection mask..
431 */
1da177e4 432
dde16072
PX
433/*
434 * The default fault flags that should be used by most of the
435 * arch-specific page fault handlers.
436 */
437#define FAULT_FLAG_DEFAULT (FAULT_FLAG_ALLOW_RETRY | \
c270a7ee
PX
438 FAULT_FLAG_KILLABLE | \
439 FAULT_FLAG_INTERRUPTIBLE)
dde16072 440
4064b982
PX
441/**
442 * fault_flag_allow_retry_first - check ALLOW_RETRY the first time
78f4841e 443 * @flags: Fault flags.
4064b982
PX
444 *
445 * This is mostly used for places where we want to try to avoid taking
c1e8d7c6 446 * the mmap_lock for too long a time when waiting for another condition
4064b982 447 * to change, in which case we can try to be polite to release the
c1e8d7c6
ML
448 * mmap_lock in the first round to avoid potential starvation of other
449 * processes that would also want the mmap_lock.
4064b982
PX
450 *
451 * Return: true if the page fault allows retry and this is the first
452 * attempt of the fault handling; false otherwise.
453 */
da2f5eb3 454static inline bool fault_flag_allow_retry_first(enum fault_flag flags)
4064b982
PX
455{
456 return (flags & FAULT_FLAG_ALLOW_RETRY) &&
457 (!(flags & FAULT_FLAG_TRIED));
458}
459
282a8e03
RZ
460#define FAULT_FLAG_TRACE \
461 { FAULT_FLAG_WRITE, "WRITE" }, \
462 { FAULT_FLAG_MKWRITE, "MKWRITE" }, \
463 { FAULT_FLAG_ALLOW_RETRY, "ALLOW_RETRY" }, \
464 { FAULT_FLAG_RETRY_NOWAIT, "RETRY_NOWAIT" }, \
465 { FAULT_FLAG_KILLABLE, "KILLABLE" }, \
466 { FAULT_FLAG_TRIED, "TRIED" }, \
467 { FAULT_FLAG_USER, "USER" }, \
468 { FAULT_FLAG_REMOTE, "REMOTE" }, \
c270a7ee
PX
469 { FAULT_FLAG_INSTRUCTION, "INSTRUCTION" }, \
470 { FAULT_FLAG_INTERRUPTIBLE, "INTERRUPTIBLE" }
282a8e03 471
54cb8821 472/*
11192337 473 * vm_fault is filled by the pagefault handler and passed to the vma's
83c54070
NP
474 * ->fault function. The vma's ->fault is responsible for returning a bitmask
475 * of VM_FAULT_xxx flags that give details about how the fault was handled.
54cb8821 476 *
c20cd45e
MH
477 * MM layer fills up gfp_mask for page allocations but fault handler might
478 * alter it if its implementation requires a different allocation context.
479 *
9b4bdd2f 480 * pgoff should be used in favour of virtual_address, if possible.
54cb8821 481 */
d0217ac0 482struct vm_fault {
5857c920 483 const struct {
742d3372
WD
484 struct vm_area_struct *vma; /* Target VMA */
485 gfp_t gfp_mask; /* gfp mask to be used for allocations */
486 pgoff_t pgoff; /* Logical page offset based on vma */
824ddc60
NA
487 unsigned long address; /* Faulting virtual address - masked */
488 unsigned long real_address; /* Faulting virtual address - unmasked */
742d3372 489 };
da2f5eb3 490 enum fault_flag flags; /* FAULT_FLAG_xxx flags
742d3372 491 * XXX: should really be 'const' */
82b0f8c3 492 pmd_t *pmd; /* Pointer to pmd entry matching
2994302b 493 * the 'address' */
a2d58167
DJ
494 pud_t *pud; /* Pointer to pud entry matching
495 * the 'address'
496 */
5db4f15c
YS
497 union {
498 pte_t orig_pte; /* Value of PTE at the time of fault */
499 pmd_t orig_pmd; /* Value of PMD at the time of fault,
500 * used by PMD fault only.
501 */
502 };
d0217ac0 503
3917048d 504 struct page *cow_page; /* Page handler may use for COW fault */
d0217ac0 505 struct page *page; /* ->fault handlers should return a
83c54070 506 * page here, unless VM_FAULT_NOPAGE
d0217ac0 507 * is set (which is also implied by
83c54070 508 * VM_FAULT_ERROR).
d0217ac0 509 */
82b0f8c3 510 /* These three entries are valid only while holding ptl lock */
bae473a4
KS
511 pte_t *pte; /* Pointer to pte entry matching
512 * the 'address'. NULL if the page
513 * table hasn't been allocated.
514 */
515 spinlock_t *ptl; /* Page table lock.
516 * Protects pte page table if 'pte'
517 * is not NULL, otherwise pmd.
518 */
7267ec00 519 pgtable_t prealloc_pte; /* Pre-allocated pte page table.
f9ce0be7
KS
520 * vm_ops->map_pages() sets up a page
521 * table from atomic context.
7267ec00
KS
522 * do_fault_around() pre-allocates
523 * page table to avoid allocation from
524 * atomic context.
525 */
54cb8821 526};
1da177e4 527
c791ace1
DJ
528/* page entry size for vm->huge_fault() */
529enum page_entry_size {
530 PE_SIZE_PTE = 0,
531 PE_SIZE_PMD,
532 PE_SIZE_PUD,
533};
534
1da177e4
LT
535/*
536 * These are the virtual MM functions - opening of an area, closing and
537 * unmapping it (needed to keep files on disk up-to-date etc), pointer
27d036e3 538 * to the functions called when a no-page or a wp-page exception occurs.
1da177e4
LT
539 */
540struct vm_operations_struct {
541 void (*open)(struct vm_area_struct * area);
cc6dcfee
SB
542 /**
543 * @close: Called when the VMA is being removed from the MM.
544 * Context: User context. May sleep. Caller holds mmap_lock.
545 */
1da177e4 546 void (*close)(struct vm_area_struct * area);
dd3b614f
DS
547 /* Called any time before splitting to check if it's allowed */
548 int (*may_split)(struct vm_area_struct *area, unsigned long addr);
14d07113 549 int (*mremap)(struct vm_area_struct *area);
95bb7c42
SC
550 /*
551 * Called by mprotect() to make driver-specific permission
552 * checks before mprotect() is finalised. The VMA must not
3e0ee843 553 * be modified. Returns 0 if mprotect() can proceed.
95bb7c42
SC
554 */
555 int (*mprotect)(struct vm_area_struct *vma, unsigned long start,
556 unsigned long end, unsigned long newflags);
1c8f4220
SJ
557 vm_fault_t (*fault)(struct vm_fault *vmf);
558 vm_fault_t (*huge_fault)(struct vm_fault *vmf,
559 enum page_entry_size pe_size);
f9ce0be7 560 vm_fault_t (*map_pages)(struct vm_fault *vmf,
bae473a4 561 pgoff_t start_pgoff, pgoff_t end_pgoff);
05ea8860 562 unsigned long (*pagesize)(struct vm_area_struct * area);
9637a5ef
DH
563
564 /* notification that a previously read-only page is about to become
565 * writable, if an error is returned it will cause a SIGBUS */
1c8f4220 566 vm_fault_t (*page_mkwrite)(struct vm_fault *vmf);
28b2ee20 567
dd906184 568 /* same as page_mkwrite when using VM_PFNMAP|VM_MIXEDMAP */
1c8f4220 569 vm_fault_t (*pfn_mkwrite)(struct vm_fault *vmf);
dd906184 570
28b2ee20 571 /* called by access_process_vm when get_user_pages() fails, typically
96667f8a
DV
572 * for use by special VMAs. See also generic_access_phys() for a generic
573 * implementation useful for any iomem mapping.
28b2ee20
RR
574 */
575 int (*access)(struct vm_area_struct *vma, unsigned long addr,
576 void *buf, int len, int write);
78d683e8
AL
577
578 /* Called by the /proc/PID/maps code to ask the vma whether it
579 * has a special name. Returning non-NULL will also cause this
580 * vma to be dumped unconditionally. */
581 const char *(*name)(struct vm_area_struct *vma);
582
1da177e4 583#ifdef CONFIG_NUMA
a6020ed7
LS
584 /*
585 * set_policy() op must add a reference to any non-NULL @new mempolicy
586 * to hold the policy upon return. Caller should pass NULL @new to
587 * remove a policy and fall back to surrounding context--i.e. do not
588 * install a MPOL_DEFAULT policy, nor the task or system default
589 * mempolicy.
590 */
1da177e4 591 int (*set_policy)(struct vm_area_struct *vma, struct mempolicy *new);
a6020ed7
LS
592
593 /*
594 * get_policy() op must add reference [mpol_get()] to any policy at
595 * (vma,addr) marked as MPOL_SHARED. The shared policy infrastructure
596 * in mm/mempolicy.c will do this automatically.
597 * get_policy() must NOT add a ref if the policy at (vma,addr) is not
c1e8d7c6 598 * marked as MPOL_SHARED. vma policies are protected by the mmap_lock.
a6020ed7
LS
599 * If no [shared/vma] mempolicy exists at the addr, get_policy() op
600 * must return NULL--i.e., do not "fallback" to task or system default
601 * policy.
602 */
1da177e4
LT
603 struct mempolicy *(*get_policy)(struct vm_area_struct *vma,
604 unsigned long addr);
605#endif
667a0a06
DV
606 /*
607 * Called by vm_normal_page() for special PTEs to find the
608 * page for @addr. This is useful if the default behavior
609 * (using pte_page()) would not find the correct page.
610 */
611 struct page *(*find_special_page)(struct vm_area_struct *vma,
612 unsigned long addr);
1da177e4
LT
613};
614
027232da
KS
615static inline void vma_init(struct vm_area_struct *vma, struct mm_struct *mm)
616{
bfd40eaf
KS
617 static const struct vm_operations_struct dummy_vm_ops = {};
618
a670468f 619 memset(vma, 0, sizeof(*vma));
027232da 620 vma->vm_mm = mm;
bfd40eaf 621 vma->vm_ops = &dummy_vm_ops;
027232da
KS
622 INIT_LIST_HEAD(&vma->anon_vma_chain);
623}
624
bfd40eaf
KS
625static inline void vma_set_anonymous(struct vm_area_struct *vma)
626{
627 vma->vm_ops = NULL;
628}
629
43675e6f
YS
630static inline bool vma_is_anonymous(struct vm_area_struct *vma)
631{
632 return !vma->vm_ops;
633}
634
222100ee
AK
635static inline bool vma_is_temporary_stack(struct vm_area_struct *vma)
636{
637 int maybe_stack = vma->vm_flags & (VM_GROWSDOWN | VM_GROWSUP);
638
639 if (!maybe_stack)
640 return false;
641
642 if ((vma->vm_flags & VM_STACK_INCOMPLETE_SETUP) ==
643 VM_STACK_INCOMPLETE_SETUP)
644 return true;
645
646 return false;
647}
648
7969f226
AK
649static inline bool vma_is_foreign(struct vm_area_struct *vma)
650{
651 if (!current->mm)
652 return true;
653
654 if (current->mm != vma->vm_mm)
655 return true;
656
657 return false;
658}
3122e80e
AK
659
660static inline bool vma_is_accessible(struct vm_area_struct *vma)
661{
6cb4d9a2 662 return vma->vm_flags & VM_ACCESS_FLAGS;
3122e80e
AK
663}
664
f39af059
MWO
665static inline
666struct vm_area_struct *vma_find(struct vma_iterator *vmi, unsigned long max)
667{
668 return mas_find(&vmi->mas, max);
669}
670
671static inline struct vm_area_struct *vma_next(struct vma_iterator *vmi)
672{
673 /*
674 * Uses vma_find() to get the first VMA when the iterator starts.
675 * Calling mas_next() could skip the first entry.
676 */
677 return vma_find(vmi, ULONG_MAX);
678}
679
680static inline struct vm_area_struct *vma_prev(struct vma_iterator *vmi)
681{
682 return mas_prev(&vmi->mas, 0);
683}
684
685static inline unsigned long vma_iter_addr(struct vma_iterator *vmi)
686{
687 return vmi->mas.index;
688}
689
690#define for_each_vma(__vmi, __vma) \
691 while (((__vma) = vma_next(&(__vmi))) != NULL)
692
693/* The MM code likes to work with exclusive end addresses */
694#define for_each_vma_range(__vmi, __vma, __end) \
695 while (((__vma) = vma_find(&(__vmi), (__end) - 1)) != NULL)
696
43675e6f
YS
697#ifdef CONFIG_SHMEM
698/*
699 * The vma_is_shmem is not inline because it is used only by slow
700 * paths in userfault.
701 */
702bool vma_is_shmem(struct vm_area_struct *vma);
d09e8ca6 703bool vma_is_anon_shmem(struct vm_area_struct *vma);
43675e6f
YS
704#else
705static inline bool vma_is_shmem(struct vm_area_struct *vma) { return false; }
d09e8ca6 706static inline bool vma_is_anon_shmem(struct vm_area_struct *vma) { return false; }
43675e6f
YS
707#endif
708
709int vma_is_stack_for_current(struct vm_area_struct *vma);
710
8b11ec1b
LT
711/* flush_tlb_range() takes a vma, not a mm, and can care about flags */
712#define TLB_FLUSH_VMA(mm,flags) { .vm_mm = (mm), .vm_flags = (flags) }
713
1da177e4
LT
714struct mmu_gather;
715struct inode;
716
5bf34d7c
MWO
717static inline unsigned int compound_order(struct page *page)
718{
719 if (!PageHead(page))
720 return 0;
721 return page[1].compound_order;
722}
723
724/**
725 * folio_order - The allocation order of a folio.
726 * @folio: The folio.
727 *
728 * A folio is composed of 2^order pages. See get_order() for the definition
729 * of order.
730 *
731 * Return: The order of the folio.
732 */
733static inline unsigned int folio_order(struct folio *folio)
734{
c3a15bff
MWO
735 if (!folio_test_large(folio))
736 return 0;
737 return folio->_folio_order;
5bf34d7c
MWO
738}
739
71e3aac0 740#include <linux/huge_mm.h>
1da177e4
LT
741
742/*
743 * Methods to modify the page usage count.
744 *
745 * What counts for a page usage:
746 * - cache mapping (page->mapping)
747 * - private data (page->private)
748 * - page mapped in a task's page tables, each mapping
749 * is counted separately
750 *
751 * Also, many kernel routines increase the page count before a critical
752 * routine so they can be sure the page doesn't go away from under them.
1da177e4
LT
753 */
754
755/*
da6052f7 756 * Drop a ref, return true if the refcount fell to zero (the page has no users)
1da177e4 757 */
7c8ee9a8
NP
758static inline int put_page_testzero(struct page *page)
759{
fe896d18
JK
760 VM_BUG_ON_PAGE(page_ref_count(page) == 0, page);
761 return page_ref_dec_and_test(page);
7c8ee9a8 762}
1da177e4 763
b620f633
MWO
764static inline int folio_put_testzero(struct folio *folio)
765{
766 return put_page_testzero(&folio->page);
767}
768
1da177e4 769/*
7c8ee9a8
NP
770 * Try to grab a ref unless the page has a refcount of zero, return false if
771 * that is the case.
8e0861fa
AK
772 * This can be called when MMU is off so it must not access
773 * any of the virtual mappings.
1da177e4 774 */
c2530328 775static inline bool get_page_unless_zero(struct page *page)
7c8ee9a8 776{
fe896d18 777 return page_ref_add_unless(page, 1, 0);
7c8ee9a8 778}
1da177e4 779
53df8fdc 780extern int page_is_ram(unsigned long pfn);
124fe20d
DW
781
782enum {
783 REGION_INTERSECTS,
784 REGION_DISJOINT,
785 REGION_MIXED,
786};
787
1c29f25b
TK
788int region_intersects(resource_size_t offset, size_t size, unsigned long flags,
789 unsigned long desc);
53df8fdc 790
48667e7a 791/* Support for virtually mapped pages */
b3bdda02
CL
792struct page *vmalloc_to_page(const void *addr);
793unsigned long vmalloc_to_pfn(const void *addr);
48667e7a 794
0738c4bb
PM
795/*
796 * Determine if an address is within the vmalloc range
797 *
798 * On nommu, vmalloc/vfree wrap through kmalloc/kfree directly, so there
799 * is no special casing required.
800 */
9bd3bb67
AK
801
802#ifndef is_ioremap_addr
803#define is_ioremap_addr(x) is_vmalloc_addr(x)
804#endif
805
81ac3ad9 806#ifdef CONFIG_MMU
186525bd 807extern bool is_vmalloc_addr(const void *x);
81ac3ad9
KH
808extern int is_vmalloc_or_module_addr(const void *x);
809#else
186525bd
IM
810static inline bool is_vmalloc_addr(const void *x)
811{
812 return false;
813}
934831d0 814static inline int is_vmalloc_or_module_addr(const void *x)
81ac3ad9
KH
815{
816 return 0;
817}
818#endif
9e2779fa 819
74e8ee47
MWO
820/*
821 * How many times the entire folio is mapped as a single unit (eg by a
822 * PMD or PUD entry). This is probably not what you want, except for
cb67f428
HD
823 * debugging purposes - it does not include PTE-mapped sub-pages; look
824 * at folio_mapcount() or page_mapcount() or total_mapcount() instead.
74e8ee47
MWO
825 */
826static inline int folio_entire_mapcount(struct folio *folio)
6dc5ea16 827{
74e8ee47
MWO
828 VM_BUG_ON_FOLIO(!folio_test_large(folio), folio);
829 return atomic_read(folio_mapcount_ptr(folio)) + 1;
6dc5ea16
JH
830}
831
6988f31d
KK
832/*
833 * Mapcount of compound page as a whole, does not include mapped sub-pages.
cb67f428 834 * Must be called only on head of compound page.
6988f31d 835 */
cb67f428 836static inline int head_compound_mapcount(struct page *head)
53f9263b 837{
cb67f428
HD
838 return atomic_read(compound_mapcount_ptr(head)) + 1;
839}
840
4b51634c
HD
841/*
842 * If a 16GB hugetlb page were mapped by PTEs of all of its 4kB sub-pages,
843 * its subpages_mapcount would be 0x400000: choose the COMPOUND_MAPPED bit
844 * above that range, instead of 2*(PMD_SIZE/PAGE_SIZE). Hugetlb currently
845 * leaves subpages_mapcount at 0, but avoid surprise if it participates later.
846 */
847#define COMPOUND_MAPPED 0x800000
848#define SUBPAGES_MAPPED (COMPOUND_MAPPED - 1)
849
cb67f428 850/*
be5ef2d9 851 * Number of sub-pages mapped by PTE, does not include compound mapcount.
cb67f428
HD
852 * Must be called only on head of compound page.
853 */
854static inline int head_subpages_mapcount(struct page *head)
855{
4b51634c 856 return atomic_read(subpages_mapcount_ptr(head)) & SUBPAGES_MAPPED;
53f9263b
KS
857}
858
70b50f94
AA
859/*
860 * The atomic page->_mapcount, starts from -1: so that transitions
861 * both from it and to it can be tracked, using atomic_inc_and_test
862 * and atomic_add_negative(-1).
863 */
22b751c3 864static inline void page_mapcount_reset(struct page *page)
70b50f94
AA
865{
866 atomic_set(&(page)->_mapcount, -1);
867}
868
6988f31d
KK
869/*
870 * Mapcount of 0-order page; when compound sub-page, includes
cb67f428 871 * compound_mapcount of compound_head of page.
6988f31d
KK
872 *
873 * Result is undefined for pages which cannot be mapped into userspace.
874 * For example SLAB or special types of pages. See function page_has_type().
875 * They use this place in struct page differently.
876 */
70b50f94
AA
877static inline int page_mapcount(struct page *page)
878{
cb67f428 879 int mapcount = atomic_read(&page->_mapcount) + 1;
b20ce5e0 880
cb67f428
HD
881 if (likely(!PageCompound(page)))
882 return mapcount;
883 page = compound_head(page);
884 return head_compound_mapcount(page) + mapcount;
885}
4ba1119c 886
be5ef2d9 887int total_compound_mapcount(struct page *head);
cb67f428
HD
888
889/**
890 * folio_mapcount() - Calculate the number of mappings of this folio.
891 * @folio: The folio.
892 *
893 * A large folio tracks both how many times the entire folio is mapped,
894 * and how many times each individual page in the folio is mapped.
895 * This function calculates the total number of times the folio is
896 * mapped.
897 *
898 * Return: The number of times this folio is mapped.
899 */
900static inline int folio_mapcount(struct folio *folio)
901{
902 if (likely(!folio_test_large(folio)))
903 return atomic_read(&folio->_mapcount) + 1;
be5ef2d9
HD
904 return total_compound_mapcount(&folio->page);
905}
906
907static inline int total_mapcount(struct page *page)
908{
909 if (likely(!PageCompound(page)))
910 return atomic_read(&page->_mapcount) + 1;
911 return total_compound_mapcount(compound_head(page));
912}
913
914static inline bool folio_large_is_mapped(struct folio *folio)
915{
4b51634c
HD
916 /*
917 * Reading folio_mapcount_ptr() below could be omitted if hugetlb
918 * participated in incrementing subpages_mapcount when compound mapped.
919 */
920 return atomic_read(folio_subpages_mapcount_ptr(folio)) > 0 ||
921 atomic_read(folio_mapcount_ptr(folio)) >= 0;
cb67f428
HD
922}
923
924/**
925 * folio_mapped - Is this folio mapped into userspace?
926 * @folio: The folio.
927 *
928 * Return: True if any page in this folio is referenced by user page tables.
929 */
930static inline bool folio_mapped(struct folio *folio)
931{
be5ef2d9
HD
932 if (likely(!folio_test_large(folio)))
933 return atomic_read(&folio->_mapcount) >= 0;
934 return folio_large_is_mapped(folio);
935}
936
937/*
938 * Return true if this page is mapped into pagetables.
939 * For compound page it returns true if any sub-page of compound page is mapped,
940 * even if this particular sub-page is not itself mapped by any PTE or PMD.
941 */
942static inline bool page_mapped(struct page *page)
943{
944 if (likely(!PageCompound(page)))
945 return atomic_read(&page->_mapcount) >= 0;
946 return folio_large_is_mapped(page_folio(page));
70b50f94
AA
947}
948
b49af68f
CL
949static inline struct page *virt_to_head_page(const void *x)
950{
951 struct page *page = virt_to_page(x);
ccaafd7f 952
1d798ca3 953 return compound_head(page);
b49af68f
CL
954}
955
7d4203c1
VB
956static inline struct folio *virt_to_folio(const void *x)
957{
958 struct page *page = virt_to_page(x);
959
960 return page_folio(page);
961}
962
8d29c703 963void __folio_put(struct folio *folio);
ddc58f27 964
1d7ea732 965void put_pages_list(struct list_head *pages);
1da177e4 966
8dfcc9ba 967void split_page(struct page *page, unsigned int order);
715cbfd6 968void folio_copy(struct folio *dst, struct folio *src);
8dfcc9ba 969
a1554c00
ML
970unsigned long nr_free_buffer_pages(void);
971
33f2ef89
AW
972/*
973 * Compound pages have a destructor function. Provide a
974 * prototype for that function and accessor functions.
f1e61557 975 * These are _only_ valid on the head of a compound page.
33f2ef89 976 */
f1e61557
KS
977typedef void compound_page_dtor(struct page *);
978
979/* Keep the enum in sync with compound_page_dtors array in mm/page_alloc.c */
980enum compound_dtor_id {
981 NULL_COMPOUND_DTOR,
982 COMPOUND_PAGE_DTOR,
983#ifdef CONFIG_HUGETLB_PAGE
984 HUGETLB_PAGE_DTOR,
9a982250
KS
985#endif
986#ifdef CONFIG_TRANSPARENT_HUGEPAGE
987 TRANSHUGE_PAGE_DTOR,
f1e61557
KS
988#endif
989 NR_COMPOUND_DTORS,
990};
ae70eddd 991extern compound_page_dtor * const compound_page_dtors[NR_COMPOUND_DTORS];
33f2ef89
AW
992
993static inline void set_compound_page_dtor(struct page *page,
f1e61557 994 enum compound_dtor_id compound_dtor)
33f2ef89 995{
f1e61557
KS
996 VM_BUG_ON_PAGE(compound_dtor >= NR_COMPOUND_DTORS, page);
997 page[1].compound_dtor = compound_dtor;
33f2ef89
AW
998}
999
5375336c 1000void destroy_large_folio(struct folio *folio);
33f2ef89 1001
bac3cf4d 1002static inline int head_compound_pincount(struct page *head)
6dc5ea16
JH
1003{
1004 return atomic_read(compound_pincount_ptr(head));
1005}
1006
f1e61557 1007static inline void set_compound_order(struct page *page, unsigned int order)
d85f3385 1008{
e4b294c2 1009 page[1].compound_order = order;
5232c63f 1010#ifdef CONFIG_64BIT
1378a5ee 1011 page[1].compound_nr = 1U << order;
5232c63f 1012#endif
d85f3385
CL
1013}
1014
d8c6546b
MWO
1015/* Returns the number of pages in this potentially compound page. */
1016static inline unsigned long compound_nr(struct page *page)
1017{
1378a5ee
MWO
1018 if (!PageHead(page))
1019 return 1;
5232c63f 1020#ifdef CONFIG_64BIT
1378a5ee 1021 return page[1].compound_nr;
5232c63f
MWO
1022#else
1023 return 1UL << compound_order(page);
1024#endif
d8c6546b
MWO
1025}
1026
a50b854e
MWO
1027/* Returns the number of bytes in this potentially compound page. */
1028static inline unsigned long page_size(struct page *page)
1029{
1030 return PAGE_SIZE << compound_order(page);
1031}
1032
94ad9338
MWO
1033/* Returns the number of bits needed for the number of bytes in a page */
1034static inline unsigned int page_shift(struct page *page)
1035{
1036 return PAGE_SHIFT + compound_order(page);
1037}
1038
18788cfa
MWO
1039/**
1040 * thp_order - Order of a transparent huge page.
1041 * @page: Head page of a transparent huge page.
1042 */
1043static inline unsigned int thp_order(struct page *page)
1044{
1045 VM_BUG_ON_PGFLAGS(PageTail(page), page);
1046 return compound_order(page);
1047}
1048
1049/**
1050 * thp_nr_pages - The number of regular pages in this huge page.
1051 * @page: The head page of a huge page.
1052 */
1053static inline int thp_nr_pages(struct page *page)
1054{
1055 VM_BUG_ON_PGFLAGS(PageTail(page), page);
1056 return compound_nr(page);
1057}
1058
1059/**
1060 * thp_size - Size of a transparent huge page.
1061 * @page: Head page of a transparent huge page.
1062 *
1063 * Return: Number of bytes in this page.
1064 */
1065static inline unsigned long thp_size(struct page *page)
1066{
1067 return PAGE_SIZE << thp_order(page);
1068}
1069
9a982250
KS
1070void free_compound_page(struct page *page);
1071
3dece370 1072#ifdef CONFIG_MMU
14fd403f
AA
1073/*
1074 * Do pte_mkwrite, but only if the vma says VM_WRITE. We do this when
1075 * servicing faults for write access. In the normal case, do always want
1076 * pte_mkwrite. But get_user_pages can cause write faults for mappings
1077 * that do not have writing enabled, when used by access_process_vm.
1078 */
1079static inline pte_t maybe_mkwrite(pte_t pte, struct vm_area_struct *vma)
1080{
1081 if (likely(vma->vm_flags & VM_WRITE))
1082 pte = pte_mkwrite(pte);
1083 return pte;
1084}
8c6e50b0 1085
f9ce0be7 1086vm_fault_t do_set_pmd(struct vm_fault *vmf, struct page *page);
9d3af4b4 1087void do_set_pte(struct vm_fault *vmf, struct page *page, unsigned long addr);
f9ce0be7 1088
2b740303
SJ
1089vm_fault_t finish_fault(struct vm_fault *vmf);
1090vm_fault_t finish_mkwrite_fault(struct vm_fault *vmf);
3dece370 1091#endif
14fd403f 1092
1da177e4
LT
1093/*
1094 * Multiple processes may "see" the same page. E.g. for untouched
1095 * mappings of /dev/null, all processes see the same page full of
1096 * zeroes, and text pages of executables and shared libraries have
1097 * only one copy in memory, at most, normally.
1098 *
1099 * For the non-reserved pages, page_count(page) denotes a reference count.
7e871b6c
PBG
1100 * page_count() == 0 means the page is free. page->lru is then used for
1101 * freelist management in the buddy allocator.
da6052f7 1102 * page_count() > 0 means the page has been allocated.
1da177e4 1103 *
da6052f7
NP
1104 * Pages are allocated by the slab allocator in order to provide memory
1105 * to kmalloc and kmem_cache_alloc. In this case, the management of the
1106 * page, and the fields in 'struct page' are the responsibility of mm/slab.c
1107 * unless a particular usage is carefully commented. (the responsibility of
1108 * freeing the kmalloc memory is the caller's, of course).
1da177e4 1109 *
da6052f7
NP
1110 * A page may be used by anyone else who does a __get_free_page().
1111 * In this case, page_count still tracks the references, and should only
1112 * be used through the normal accessor functions. The top bits of page->flags
1113 * and page->virtual store page management information, but all other fields
1114 * are unused and could be used privately, carefully. The management of this
1115 * page is the responsibility of the one who allocated it, and those who have
1116 * subsequently been given references to it.
1117 *
1118 * The other pages (we may call them "pagecache pages") are completely
1da177e4
LT
1119 * managed by the Linux memory manager: I/O, buffers, swapping etc.
1120 * The following discussion applies only to them.
1121 *
da6052f7
NP
1122 * A pagecache page contains an opaque `private' member, which belongs to the
1123 * page's address_space. Usually, this is the address of a circular list of
1124 * the page's disk buffers. PG_private must be set to tell the VM to call
1125 * into the filesystem to release these pages.
1da177e4 1126 *
da6052f7
NP
1127 * A page may belong to an inode's memory mapping. In this case, page->mapping
1128 * is the pointer to the inode, and page->index is the file offset of the page,
ea1754a0 1129 * in units of PAGE_SIZE.
1da177e4 1130 *
da6052f7
NP
1131 * If pagecache pages are not associated with an inode, they are said to be
1132 * anonymous pages. These may become associated with the swapcache, and in that
1133 * case PG_swapcache is set, and page->private is an offset into the swapcache.
1da177e4 1134 *
da6052f7
NP
1135 * In either case (swapcache or inode backed), the pagecache itself holds one
1136 * reference to the page. Setting PG_private should also increment the
1137 * refcount. The each user mapping also has a reference to the page.
1da177e4 1138 *
da6052f7 1139 * The pagecache pages are stored in a per-mapping radix tree, which is
b93b0163 1140 * rooted at mapping->i_pages, and indexed by offset.
da6052f7
NP
1141 * Where 2.4 and early 2.6 kernels kept dirty/clean pages in per-address_space
1142 * lists, we instead now tag pages as dirty/writeback in the radix tree.
1da177e4 1143 *
da6052f7 1144 * All pagecache pages may be subject to I/O:
1da177e4
LT
1145 * - inode pages may need to be read from disk,
1146 * - inode pages which have been modified and are MAP_SHARED may need
da6052f7
NP
1147 * to be written back to the inode on disk,
1148 * - anonymous pages (including MAP_PRIVATE file mappings) which have been
1149 * modified may need to be swapped out to swap space and (later) to be read
1150 * back into memory.
1da177e4
LT
1151 */
1152
27674ef6 1153#if defined(CONFIG_ZONE_DEVICE) && defined(CONFIG_FS_DAX)
e7638488 1154DECLARE_STATIC_KEY_FALSE(devmap_managed_key);
07d80269 1155
f4f451a1
MS
1156bool __put_devmap_managed_page_refs(struct page *page, int refs);
1157static inline bool put_devmap_managed_page_refs(struct page *page, int refs)
e7638488
DW
1158{
1159 if (!static_branch_unlikely(&devmap_managed_key))
1160 return false;
1161 if (!is_zone_device_page(page))
1162 return false;
f4f451a1 1163 return __put_devmap_managed_page_refs(page, refs);
e7638488 1164}
27674ef6 1165#else /* CONFIG_ZONE_DEVICE && CONFIG_FS_DAX */
f4f451a1 1166static inline bool put_devmap_managed_page_refs(struct page *page, int refs)
e7638488
DW
1167{
1168 return false;
1169}
27674ef6 1170#endif /* CONFIG_ZONE_DEVICE && CONFIG_FS_DAX */
7b2d55d2 1171
f4f451a1
MS
1172static inline bool put_devmap_managed_page(struct page *page)
1173{
1174 return put_devmap_managed_page_refs(page, 1);
1175}
1176
f958d7b5 1177/* 127: arbitrary random number, small enough to assemble well */
86d234cb
MWO
1178#define folio_ref_zero_or_close_to_overflow(folio) \
1179 ((unsigned int) folio_ref_count(folio) + 127u <= 127u)
1180
1181/**
1182 * folio_get - Increment the reference count on a folio.
1183 * @folio: The folio.
1184 *
1185 * Context: May be called in any context, as long as you know that
1186 * you have a refcount on the folio. If you do not already have one,
1187 * folio_try_get() may be the right interface for you to use.
1188 */
1189static inline void folio_get(struct folio *folio)
1190{
1191 VM_BUG_ON_FOLIO(folio_ref_zero_or_close_to_overflow(folio), folio);
1192 folio_ref_inc(folio);
1193}
f958d7b5 1194
3565fce3
DW
1195static inline void get_page(struct page *page)
1196{
86d234cb 1197 folio_get(page_folio(page));
3565fce3
DW
1198}
1199
3faa52c0 1200bool __must_check try_grab_page(struct page *page, unsigned int flags);
cd1adf1b
LT
1201
1202static inline __must_check bool try_get_page(struct page *page)
1203{
1204 page = compound_head(page);
1205 if (WARN_ON_ONCE(page_ref_count(page) <= 0))
1206 return false;
1207 page_ref_inc(page);
1208 return true;
1209}
3565fce3 1210
b620f633
MWO
1211/**
1212 * folio_put - Decrement the reference count on a folio.
1213 * @folio: The folio.
1214 *
1215 * If the folio's reference count reaches zero, the memory will be
1216 * released back to the page allocator and may be used by another
1217 * allocation immediately. Do not access the memory or the struct folio
1218 * after calling folio_put() unless you can be sure that it wasn't the
1219 * last reference.
1220 *
1221 * Context: May be called in process or interrupt context, but not in NMI
1222 * context. May be called while holding a spinlock.
1223 */
1224static inline void folio_put(struct folio *folio)
1225{
1226 if (folio_put_testzero(folio))
8d29c703 1227 __folio_put(folio);
b620f633
MWO
1228}
1229
3fe7fa58
MWO
1230/**
1231 * folio_put_refs - Reduce the reference count on a folio.
1232 * @folio: The folio.
1233 * @refs: The amount to subtract from the folio's reference count.
1234 *
1235 * If the folio's reference count reaches zero, the memory will be
1236 * released back to the page allocator and may be used by another
1237 * allocation immediately. Do not access the memory or the struct folio
1238 * after calling folio_put_refs() unless you can be sure that these weren't
1239 * the last references.
1240 *
1241 * Context: May be called in process or interrupt context, but not in NMI
1242 * context. May be called while holding a spinlock.
1243 */
1244static inline void folio_put_refs(struct folio *folio, int refs)
1245{
1246 if (folio_ref_sub_and_test(folio, refs))
8d29c703 1247 __folio_put(folio);
3fe7fa58
MWO
1248}
1249
449c7967
LT
1250/**
1251 * release_pages - release an array of pages or folios
1252 *
1253 * This just releases a simple array of multiple pages, and
1254 * accepts various different forms of said page array: either
1255 * a regular old boring array of pages, an array of folios, or
1256 * an array of encoded page pointers.
1257 *
1258 * The transparent union syntax for this kind of "any of these
1259 * argument types" is all kinds of ugly, so look away.
1260 */
1261typedef union {
1262 struct page **pages;
1263 struct folio **folios;
1264 struct encoded_page **encoded_pages;
1265} release_pages_arg __attribute__ ((__transparent_union__));
1266
1267void release_pages(release_pages_arg, int nr);
e3c4cebf
MWO
1268
1269/**
1270 * folios_put - Decrement the reference count on an array of folios.
1271 * @folios: The folios.
1272 * @nr: How many folios there are.
1273 *
1274 * Like folio_put(), but for an array of folios. This is more efficient
1275 * than writing the loop yourself as it will optimise the locks which
1276 * need to be taken if the folios are freed.
1277 *
1278 * Context: May be called in process or interrupt context, but not in NMI
1279 * context. May be called while holding a spinlock.
1280 */
1281static inline void folios_put(struct folio **folios, unsigned int nr)
1282{
449c7967 1283 release_pages(folios, nr);
3fe7fa58
MWO
1284}
1285
3565fce3
DW
1286static inline void put_page(struct page *page)
1287{
b620f633 1288 struct folio *folio = page_folio(page);
3565fce3 1289
7b2d55d2 1290 /*
89574945
CH
1291 * For some devmap managed pages we need to catch refcount transition
1292 * from 2 to 1:
7b2d55d2 1293 */
89574945 1294 if (put_devmap_managed_page(&folio->page))
7b2d55d2 1295 return;
b620f633 1296 folio_put(folio);
3565fce3
DW
1297}
1298
3faa52c0
JH
1299/*
1300 * GUP_PIN_COUNTING_BIAS, and the associated functions that use it, overload
1301 * the page's refcount so that two separate items are tracked: the original page
1302 * reference count, and also a new count of how many pin_user_pages() calls were
1303 * made against the page. ("gup-pinned" is another term for the latter).
1304 *
1305 * With this scheme, pin_user_pages() becomes special: such pages are marked as
1306 * distinct from normal pages. As such, the unpin_user_page() call (and its
1307 * variants) must be used in order to release gup-pinned pages.
1308 *
1309 * Choice of value:
1310 *
1311 * By making GUP_PIN_COUNTING_BIAS a power of two, debugging of page reference
1312 * counts with respect to pin_user_pages() and unpin_user_page() becomes
1313 * simpler, due to the fact that adding an even power of two to the page
1314 * refcount has the effect of using only the upper N bits, for the code that
1315 * counts up using the bias value. This means that the lower bits are left for
1316 * the exclusive use of the original code that increments and decrements by one
1317 * (or at least, by much smaller values than the bias value).
fc1d8e7c 1318 *
3faa52c0
JH
1319 * Of course, once the lower bits overflow into the upper bits (and this is
1320 * OK, because subtraction recovers the original values), then visual inspection
1321 * no longer suffices to directly view the separate counts. However, for normal
1322 * applications that don't have huge page reference counts, this won't be an
1323 * issue.
fc1d8e7c 1324 *
40fcc7fc
MWO
1325 * Locking: the lockless algorithm described in folio_try_get_rcu()
1326 * provides safe operation for get_user_pages(), page_mkclean() and
1327 * other calls that race to set up page table entries.
fc1d8e7c 1328 */
3faa52c0 1329#define GUP_PIN_COUNTING_BIAS (1U << 10)
fc1d8e7c 1330
3faa52c0 1331void unpin_user_page(struct page *page);
f1f6a7dd
JH
1332void unpin_user_pages_dirty_lock(struct page **pages, unsigned long npages,
1333 bool make_dirty);
458a4f78
JM
1334void unpin_user_page_range_dirty_lock(struct page *page, unsigned long npages,
1335 bool make_dirty);
f1f6a7dd 1336void unpin_user_pages(struct page **pages, unsigned long npages);
fc1d8e7c 1337
97a7e473
PX
1338static inline bool is_cow_mapping(vm_flags_t flags)
1339{
1340 return (flags & (VM_SHARED | VM_MAYWRITE)) == VM_MAYWRITE;
1341}
1342
9127ab4f
CS
1343#if defined(CONFIG_SPARSEMEM) && !defined(CONFIG_SPARSEMEM_VMEMMAP)
1344#define SECTION_IN_PAGE_FLAGS
1345#endif
1346
89689ae7 1347/*
7a8010cd
VB
1348 * The identification function is mainly used by the buddy allocator for
1349 * determining if two pages could be buddies. We are not really identifying
1350 * the zone since we could be using the section number id if we do not have
1351 * node id available in page flags.
1352 * We only guarantee that it will return the same value for two combinable
1353 * pages in a zone.
89689ae7 1354 */
cb2b95e1
AW
1355static inline int page_zone_id(struct page *page)
1356{
89689ae7 1357 return (page->flags >> ZONEID_PGSHIFT) & ZONEID_MASK;
348f8b6c
DH
1358}
1359
89689ae7 1360#ifdef NODE_NOT_IN_PAGE_FLAGS
33dd4e0e 1361extern int page_to_nid(const struct page *page);
89689ae7 1362#else
33dd4e0e 1363static inline int page_to_nid(const struct page *page)
d41dee36 1364{
f165b378
PT
1365 struct page *p = (struct page *)page;
1366
1367 return (PF_POISONED_CHECK(p)->flags >> NODES_PGSHIFT) & NODES_MASK;
d41dee36 1368}
89689ae7
CL
1369#endif
1370
874fd90c
MWO
1371static inline int folio_nid(const struct folio *folio)
1372{
1373 return page_to_nid(&folio->page);
1374}
1375
57e0a030 1376#ifdef CONFIG_NUMA_BALANCING
33024536
HY
1377/* page access time bits needs to hold at least 4 seconds */
1378#define PAGE_ACCESS_TIME_MIN_BITS 12
1379#if LAST_CPUPID_SHIFT < PAGE_ACCESS_TIME_MIN_BITS
1380#define PAGE_ACCESS_TIME_BUCKETS \
1381 (PAGE_ACCESS_TIME_MIN_BITS - LAST_CPUPID_SHIFT)
1382#else
1383#define PAGE_ACCESS_TIME_BUCKETS 0
1384#endif
1385
1386#define PAGE_ACCESS_TIME_MASK \
1387 (LAST_CPUPID_MASK << PAGE_ACCESS_TIME_BUCKETS)
1388
90572890 1389static inline int cpu_pid_to_cpupid(int cpu, int pid)
57e0a030 1390{
90572890 1391 return ((cpu & LAST__CPU_MASK) << LAST__PID_SHIFT) | (pid & LAST__PID_MASK);
57e0a030
MG
1392}
1393
90572890 1394static inline int cpupid_to_pid(int cpupid)
57e0a030 1395{
90572890 1396 return cpupid & LAST__PID_MASK;
57e0a030 1397}
b795854b 1398
90572890 1399static inline int cpupid_to_cpu(int cpupid)
b795854b 1400{
90572890 1401 return (cpupid >> LAST__PID_SHIFT) & LAST__CPU_MASK;
b795854b
MG
1402}
1403
90572890 1404static inline int cpupid_to_nid(int cpupid)
b795854b 1405{
90572890 1406 return cpu_to_node(cpupid_to_cpu(cpupid));
b795854b
MG
1407}
1408
90572890 1409static inline bool cpupid_pid_unset(int cpupid)
57e0a030 1410{
90572890 1411 return cpupid_to_pid(cpupid) == (-1 & LAST__PID_MASK);
b795854b
MG
1412}
1413
90572890 1414static inline bool cpupid_cpu_unset(int cpupid)
b795854b 1415{
90572890 1416 return cpupid_to_cpu(cpupid) == (-1 & LAST__CPU_MASK);
b795854b
MG
1417}
1418
8c8a743c
PZ
1419static inline bool __cpupid_match_pid(pid_t task_pid, int cpupid)
1420{
1421 return (task_pid & LAST__PID_MASK) == cpupid_to_pid(cpupid);
1422}
1423
1424#define cpupid_match_pid(task, cpupid) __cpupid_match_pid(task->pid, cpupid)
90572890
PZ
1425#ifdef LAST_CPUPID_NOT_IN_PAGE_FLAGS
1426static inline int page_cpupid_xchg_last(struct page *page, int cpupid)
b795854b 1427{
1ae71d03 1428 return xchg(&page->_last_cpupid, cpupid & LAST_CPUPID_MASK);
b795854b 1429}
90572890
PZ
1430
1431static inline int page_cpupid_last(struct page *page)
1432{
1433 return page->_last_cpupid;
1434}
1435static inline void page_cpupid_reset_last(struct page *page)
b795854b 1436{
1ae71d03 1437 page->_last_cpupid = -1 & LAST_CPUPID_MASK;
57e0a030
MG
1438}
1439#else
90572890 1440static inline int page_cpupid_last(struct page *page)
75980e97 1441{
90572890 1442 return (page->flags >> LAST_CPUPID_PGSHIFT) & LAST_CPUPID_MASK;
75980e97
PZ
1443}
1444
90572890 1445extern int page_cpupid_xchg_last(struct page *page, int cpupid);
75980e97 1446
90572890 1447static inline void page_cpupid_reset_last(struct page *page)
75980e97 1448{
09940a4f 1449 page->flags |= LAST_CPUPID_MASK << LAST_CPUPID_PGSHIFT;
75980e97 1450}
90572890 1451#endif /* LAST_CPUPID_NOT_IN_PAGE_FLAGS */
33024536
HY
1452
1453static inline int xchg_page_access_time(struct page *page, int time)
1454{
1455 int last_time;
1456
1457 last_time = page_cpupid_xchg_last(page, time >> PAGE_ACCESS_TIME_BUCKETS);
1458 return last_time << PAGE_ACCESS_TIME_BUCKETS;
1459}
90572890
PZ
1460#else /* !CONFIG_NUMA_BALANCING */
1461static inline int page_cpupid_xchg_last(struct page *page, int cpupid)
57e0a030 1462{
90572890 1463 return page_to_nid(page); /* XXX */
57e0a030
MG
1464}
1465
33024536
HY
1466static inline int xchg_page_access_time(struct page *page, int time)
1467{
1468 return 0;
1469}
1470
90572890 1471static inline int page_cpupid_last(struct page *page)
57e0a030 1472{
90572890 1473 return page_to_nid(page); /* XXX */
57e0a030
MG
1474}
1475
90572890 1476static inline int cpupid_to_nid(int cpupid)
b795854b
MG
1477{
1478 return -1;
1479}
1480
90572890 1481static inline int cpupid_to_pid(int cpupid)
b795854b
MG
1482{
1483 return -1;
1484}
1485
90572890 1486static inline int cpupid_to_cpu(int cpupid)
b795854b
MG
1487{
1488 return -1;
1489}
1490
90572890
PZ
1491static inline int cpu_pid_to_cpupid(int nid, int pid)
1492{
1493 return -1;
1494}
1495
1496static inline bool cpupid_pid_unset(int cpupid)
b795854b 1497{
2b787449 1498 return true;
b795854b
MG
1499}
1500
90572890 1501static inline void page_cpupid_reset_last(struct page *page)
57e0a030
MG
1502{
1503}
8c8a743c
PZ
1504
1505static inline bool cpupid_match_pid(struct task_struct *task, int cpupid)
1506{
1507 return false;
1508}
90572890 1509#endif /* CONFIG_NUMA_BALANCING */
57e0a030 1510
2e903b91 1511#if defined(CONFIG_KASAN_SW_TAGS) || defined(CONFIG_KASAN_HW_TAGS)
34303244 1512
cf10bd4c
AK
1513/*
1514 * KASAN per-page tags are stored xor'ed with 0xff. This allows to avoid
1515 * setting tags for all pages to native kernel tag value 0xff, as the default
1516 * value 0x00 maps to 0xff.
1517 */
1518
2813b9c0
AK
1519static inline u8 page_kasan_tag(const struct page *page)
1520{
cf10bd4c
AK
1521 u8 tag = 0xff;
1522
1523 if (kasan_enabled()) {
1524 tag = (page->flags >> KASAN_TAG_PGSHIFT) & KASAN_TAG_MASK;
1525 tag ^= 0xff;
1526 }
1527
1528 return tag;
2813b9c0
AK
1529}
1530
1531static inline void page_kasan_tag_set(struct page *page, u8 tag)
1532{
27fe7339
PC
1533 unsigned long old_flags, flags;
1534
1535 if (!kasan_enabled())
1536 return;
1537
1538 tag ^= 0xff;
1539 old_flags = READ_ONCE(page->flags);
1540 do {
1541 flags = old_flags;
1542 flags &= ~(KASAN_TAG_MASK << KASAN_TAG_PGSHIFT);
1543 flags |= (tag & KASAN_TAG_MASK) << KASAN_TAG_PGSHIFT;
1544 } while (unlikely(!try_cmpxchg(&page->flags, &old_flags, flags)));
2813b9c0
AK
1545}
1546
1547static inline void page_kasan_tag_reset(struct page *page)
1548{
34303244
AK
1549 if (kasan_enabled())
1550 page_kasan_tag_set(page, 0xff);
2813b9c0 1551}
34303244
AK
1552
1553#else /* CONFIG_KASAN_SW_TAGS || CONFIG_KASAN_HW_TAGS */
1554
2813b9c0
AK
1555static inline u8 page_kasan_tag(const struct page *page)
1556{
1557 return 0xff;
1558}
1559
1560static inline void page_kasan_tag_set(struct page *page, u8 tag) { }
1561static inline void page_kasan_tag_reset(struct page *page) { }
34303244
AK
1562
1563#endif /* CONFIG_KASAN_SW_TAGS || CONFIG_KASAN_HW_TAGS */
2813b9c0 1564
33dd4e0e 1565static inline struct zone *page_zone(const struct page *page)
89689ae7
CL
1566{
1567 return &NODE_DATA(page_to_nid(page))->node_zones[page_zonenum(page)];
1568}
1569
75ef7184
MG
1570static inline pg_data_t *page_pgdat(const struct page *page)
1571{
1572 return NODE_DATA(page_to_nid(page));
1573}
1574
32b8fc48
MWO
1575static inline struct zone *folio_zone(const struct folio *folio)
1576{
1577 return page_zone(&folio->page);
1578}
1579
1580static inline pg_data_t *folio_pgdat(const struct folio *folio)
1581{
1582 return page_pgdat(&folio->page);
1583}
1584
9127ab4f 1585#ifdef SECTION_IN_PAGE_FLAGS
bf4e8902
DK
1586static inline void set_page_section(struct page *page, unsigned long section)
1587{
1588 page->flags &= ~(SECTIONS_MASK << SECTIONS_PGSHIFT);
1589 page->flags |= (section & SECTIONS_MASK) << SECTIONS_PGSHIFT;
1590}
1591
aa462abe 1592static inline unsigned long page_to_section(const struct page *page)
d41dee36
AW
1593{
1594 return (page->flags >> SECTIONS_PGSHIFT) & SECTIONS_MASK;
1595}
308c05e3 1596#endif
d41dee36 1597
bf6bd276
MWO
1598/**
1599 * folio_pfn - Return the Page Frame Number of a folio.
1600 * @folio: The folio.
1601 *
1602 * A folio may contain multiple pages. The pages have consecutive
1603 * Page Frame Numbers.
1604 *
1605 * Return: The Page Frame Number of the first page in the folio.
1606 */
1607static inline unsigned long folio_pfn(struct folio *folio)
1608{
1609 return page_to_pfn(&folio->page);
1610}
1611
018ee47f
YZ
1612static inline struct folio *pfn_folio(unsigned long pfn)
1613{
1614 return page_folio(pfn_to_page(pfn));
1615}
1616
3d11b225
MWO
1617static inline atomic_t *folio_pincount_ptr(struct folio *folio)
1618{
1619 return &folio_page(folio, 1)->compound_pincount;
1620}
1621
0b90ddae
MWO
1622/**
1623 * folio_maybe_dma_pinned - Report if a folio may be pinned for DMA.
1624 * @folio: The folio.
1625 *
1626 * This function checks if a folio has been pinned via a call to
1627 * a function in the pin_user_pages() family.
1628 *
1629 * For small folios, the return value is partially fuzzy: false is not fuzzy,
1630 * because it means "definitely not pinned for DMA", but true means "probably
1631 * pinned for DMA, but possibly a false positive due to having at least
1632 * GUP_PIN_COUNTING_BIAS worth of normal folio references".
1633 *
1634 * False positives are OK, because: a) it's unlikely for a folio to
1635 * get that many refcounts, and b) all the callers of this routine are
1636 * expected to be able to deal gracefully with a false positive.
1637 *
1638 * For large folios, the result will be exactly correct. That's because
1639 * we have more tracking data available: the compound_pincount is used
1640 * instead of the GUP_PIN_COUNTING_BIAS scheme.
1641 *
1642 * For more information, please see Documentation/core-api/pin_user_pages.rst.
1643 *
1644 * Return: True, if it is likely that the page has been "dma-pinned".
1645 * False, if the page is definitely not dma-pinned.
1646 */
1647static inline bool folio_maybe_dma_pinned(struct folio *folio)
1648{
1649 if (folio_test_large(folio))
1650 return atomic_read(folio_pincount_ptr(folio)) > 0;
1651
1652 /*
1653 * folio_ref_count() is signed. If that refcount overflows, then
1654 * folio_ref_count() returns a negative value, and callers will avoid
1655 * further incrementing the refcount.
1656 *
1657 * Here, for that overflow case, use the sign bit to count a little
1658 * bit higher via unsigned math, and thus still get an accurate result.
1659 */
1660 return ((unsigned int)folio_ref_count(folio)) >=
1661 GUP_PIN_COUNTING_BIAS;
1662}
1663
1664static inline bool page_maybe_dma_pinned(struct page *page)
1665{
1666 return folio_maybe_dma_pinned(page_folio(page));
1667}
1668
1669/*
1670 * This should most likely only be called during fork() to see whether we
fb3d824d 1671 * should break the cow immediately for an anon page on the src mm.
623a1ddf
DH
1672 *
1673 * The caller has to hold the PT lock and the vma->vm_mm->->write_protect_seq.
0b90ddae
MWO
1674 */
1675static inline bool page_needs_cow_for_dma(struct vm_area_struct *vma,
1676 struct page *page)
1677{
623a1ddf 1678 VM_BUG_ON(!(raw_read_seqcount(&vma->vm_mm->write_protect_seq) & 1));
0b90ddae
MWO
1679
1680 if (!test_bit(MMF_HAS_PINNED, &vma->vm_mm->flags))
1681 return false;
1682
1683 return page_maybe_dma_pinned(page);
1684}
1685
8e3560d9
PT
1686/* MIGRATE_CMA and ZONE_MOVABLE do not allow pin pages */
1687#ifdef CONFIG_MIGRATION
6077c943 1688static inline bool is_longterm_pinnable_page(struct page *page)
8e3560d9 1689{
1c563432
MK
1690#ifdef CONFIG_CMA
1691 int mt = get_pageblock_migratetype(page);
1692
1693 if (mt == MIGRATE_CMA || mt == MIGRATE_ISOLATE)
1694 return false;
1695#endif
fcab34b4
AW
1696 /* The zero page may always be pinned */
1697 if (is_zero_pfn(page_to_pfn(page)))
1698 return true;
1699
1700 /* Coherent device memory must always allow eviction. */
1701 if (is_device_coherent_page(page))
1702 return false;
1703
1704 /* Otherwise, non-movable zone pages can be pinned. */
1705 return !is_zone_movable_page(page);
8e3560d9
PT
1706}
1707#else
6077c943 1708static inline bool is_longterm_pinnable_page(struct page *page)
8e3560d9
PT
1709{
1710 return true;
1711}
1712#endif
1713
6077c943 1714static inline bool folio_is_longterm_pinnable(struct folio *folio)
536939ff 1715{
6077c943 1716 return is_longterm_pinnable_page(&folio->page);
536939ff
MWO
1717}
1718
2f1b6248 1719static inline void set_page_zone(struct page *page, enum zone_type zone)
348f8b6c
DH
1720{
1721 page->flags &= ~(ZONES_MASK << ZONES_PGSHIFT);
1722 page->flags |= (zone & ZONES_MASK) << ZONES_PGSHIFT;
1723}
2f1b6248 1724
348f8b6c
DH
1725static inline void set_page_node(struct page *page, unsigned long node)
1726{
1727 page->flags &= ~(NODES_MASK << NODES_PGSHIFT);
1728 page->flags |= (node & NODES_MASK) << NODES_PGSHIFT;
1da177e4 1729}
89689ae7 1730
2f1b6248 1731static inline void set_page_links(struct page *page, enum zone_type zone,
d41dee36 1732 unsigned long node, unsigned long pfn)
1da177e4 1733{
348f8b6c
DH
1734 set_page_zone(page, zone);
1735 set_page_node(page, node);
9127ab4f 1736#ifdef SECTION_IN_PAGE_FLAGS
d41dee36 1737 set_page_section(page, pfn_to_section_nr(pfn));
bf4e8902 1738#endif
1da177e4
LT
1739}
1740
7b230db3
MWO
1741/**
1742 * folio_nr_pages - The number of pages in the folio.
1743 * @folio: The folio.
1744 *
1745 * Return: A positive power of two.
1746 */
1747static inline long folio_nr_pages(struct folio *folio)
1748{
c3a15bff
MWO
1749 if (!folio_test_large(folio))
1750 return 1;
1751#ifdef CONFIG_64BIT
1752 return folio->_folio_nr_pages;
1753#else
1754 return 1L << folio->_folio_order;
1755#endif
7b230db3
MWO
1756}
1757
1758/**
1759 * folio_next - Move to the next physical folio.
1760 * @folio: The folio we're currently operating on.
1761 *
1762 * If you have physically contiguous memory which may span more than
1763 * one folio (eg a &struct bio_vec), use this function to move from one
1764 * folio to the next. Do not use it if the memory is only virtually
1765 * contiguous as the folios are almost certainly not adjacent to each
1766 * other. This is the folio equivalent to writing ``page++``.
1767 *
1768 * Context: We assume that the folios are refcounted and/or locked at a
1769 * higher level and do not adjust the reference counts.
1770 * Return: The next struct folio.
1771 */
1772static inline struct folio *folio_next(struct folio *folio)
1773{
1774 return (struct folio *)folio_page(folio, folio_nr_pages(folio));
1775}
1776
1777/**
1778 * folio_shift - The size of the memory described by this folio.
1779 * @folio: The folio.
1780 *
1781 * A folio represents a number of bytes which is a power-of-two in size.
1782 * This function tells you which power-of-two the folio is. See also
1783 * folio_size() and folio_order().
1784 *
1785 * Context: The caller should have a reference on the folio to prevent
1786 * it from being split. It is not necessary for the folio to be locked.
1787 * Return: The base-2 logarithm of the size of this folio.
1788 */
1789static inline unsigned int folio_shift(struct folio *folio)
1790{
1791 return PAGE_SHIFT + folio_order(folio);
1792}
1793
1794/**
1795 * folio_size - The number of bytes in a folio.
1796 * @folio: The folio.
1797 *
1798 * Context: The caller should have a reference on the folio to prevent
1799 * it from being split. It is not necessary for the folio to be locked.
1800 * Return: The number of bytes in this folio.
1801 */
1802static inline size_t folio_size(struct folio *folio)
1803{
1804 return PAGE_SIZE << folio_order(folio);
1805}
1806
b424de33
MWO
1807#ifndef HAVE_ARCH_MAKE_PAGE_ACCESSIBLE
1808static inline int arch_make_page_accessible(struct page *page)
1809{
1810 return 0;
1811}
1812#endif
1813
1814#ifndef HAVE_ARCH_MAKE_FOLIO_ACCESSIBLE
1815static inline int arch_make_folio_accessible(struct folio *folio)
1816{
1817 int ret;
1818 long i, nr = folio_nr_pages(folio);
1819
1820 for (i = 0; i < nr; i++) {
1821 ret = arch_make_page_accessible(folio_page(folio, i));
1822 if (ret)
1823 break;
1824 }
1825
1826 return ret;
1827}
1828#endif
1829
f6ac2354
CL
1830/*
1831 * Some inline functions in vmstat.h depend on page_zone()
1832 */
1833#include <linux/vmstat.h>
1834
33dd4e0e 1835static __always_inline void *lowmem_page_address(const struct page *page)
1da177e4 1836{
1dff8083 1837 return page_to_virt(page);
1da177e4
LT
1838}
1839
1840#if defined(CONFIG_HIGHMEM) && !defined(WANT_PAGE_VIRTUAL)
1841#define HASHED_PAGE_VIRTUAL
1842#endif
1843
1844#if defined(WANT_PAGE_VIRTUAL)
f92f455f
GU
1845static inline void *page_address(const struct page *page)
1846{
1847 return page->virtual;
1848}
1849static inline void set_page_address(struct page *page, void *address)
1850{
1851 page->virtual = address;
1852}
1da177e4
LT
1853#define page_address_init() do { } while(0)
1854#endif
1855
1856#if defined(HASHED_PAGE_VIRTUAL)
f9918794 1857void *page_address(const struct page *page);
1da177e4
LT
1858void set_page_address(struct page *page, void *virtual);
1859void page_address_init(void);
1860#endif
1861
1862#if !defined(HASHED_PAGE_VIRTUAL) && !defined(WANT_PAGE_VIRTUAL)
1863#define page_address(page) lowmem_page_address(page)
1864#define set_page_address(page, address) do { } while(0)
1865#define page_address_init() do { } while(0)
1866#endif
1867
7d4203c1
VB
1868static inline void *folio_address(const struct folio *folio)
1869{
1870 return page_address(&folio->page);
1871}
1872
e39155ea 1873extern void *page_rmapping(struct page *page);
f6ab1f7f
HY
1874extern pgoff_t __page_file_index(struct page *page);
1875
1da177e4
LT
1876/*
1877 * Return the pagecache index of the passed page. Regular pagecache pages
f6ab1f7f 1878 * use ->index whereas swapcache pages use swp_offset(->private)
1da177e4
LT
1879 */
1880static inline pgoff_t page_index(struct page *page)
1881{
1882 if (unlikely(PageSwapCache(page)))
f6ab1f7f 1883 return __page_file_index(page);
1da177e4
LT
1884 return page->index;
1885}
1886
2f064f34
MH
1887/*
1888 * Return true only if the page has been allocated with
1889 * ALLOC_NO_WATERMARKS and the low watermark was not
1890 * met implying that the system is under some pressure.
1891 */
1d7bab6a 1892static inline bool page_is_pfmemalloc(const struct page *page)
2f064f34
MH
1893{
1894 /*
c07aea3e
MC
1895 * lru.next has bit 1 set if the page is allocated from the
1896 * pfmemalloc reserves. Callers may simply overwrite it if
1897 * they do not need to preserve that information.
2f064f34 1898 */
c07aea3e 1899 return (uintptr_t)page->lru.next & BIT(1);
2f064f34
MH
1900}
1901
1902/*
1903 * Only to be called by the page allocator on a freshly allocated
1904 * page.
1905 */
1906static inline void set_page_pfmemalloc(struct page *page)
1907{
c07aea3e 1908 page->lru.next = (void *)BIT(1);
2f064f34
MH
1909}
1910
1911static inline void clear_page_pfmemalloc(struct page *page)
1912{
c07aea3e 1913 page->lru.next = NULL;
2f064f34
MH
1914}
1915
1c0fe6e3
NP
1916/*
1917 * Can be called by the pagefault handler when it gets a VM_FAULT_OOM.
1918 */
1919extern void pagefault_out_of_memory(void);
1920
1da177e4 1921#define offset_in_page(p) ((unsigned long)(p) & ~PAGE_MASK)
ee6c400f 1922#define offset_in_thp(page, p) ((unsigned long)(p) & (thp_size(page) - 1))
7b230db3 1923#define offset_in_folio(folio, p) ((unsigned long)(p) & (folio_size(folio) - 1))
1da177e4 1924
ddd588b5 1925/*
7bf02ea2 1926 * Flags passed to show_mem() and show_free_areas() to suppress output in
ddd588b5
DR
1927 * various contexts.
1928 */
4b59e6c4 1929#define SHOW_MEM_FILTER_NODES (0x0001u) /* disallowed nodes */
ddd588b5 1930
974f4367
MH
1931extern void __show_free_areas(unsigned int flags, nodemask_t *nodemask, int max_zone_idx);
1932static void __maybe_unused show_free_areas(unsigned int flags, nodemask_t *nodemask)
1933{
1934 __show_free_areas(flags, nodemask, MAX_NR_ZONES - 1);
1935}
1da177e4 1936
21b85b09
MK
1937/*
1938 * Parameter block passed down to zap_pte_range in exceptional cases.
1939 */
1940struct zap_details {
1941 struct folio *single_folio; /* Locked folio to be unmapped */
1942 bool even_cows; /* Zap COWed private pages too? */
1943 zap_flags_t zap_flags; /* Extra flags for zapping */
1944};
1945
1946/*
1947 * Whether to drop the pte markers, for example, the uffd-wp information for
1948 * file-backed memory. This should only be specified when we will completely
1949 * drop the page in the mm, either by truncation or unmapping of the vma. By
1950 * default, the flag is not set.
1951 */
1952#define ZAP_FLAG_DROP_MARKER ((__force zap_flags_t) BIT(0))
04ada095
MK
1953/* Set in unmap_vmas() to indicate a final unmap call. Only used by hugetlb */
1954#define ZAP_FLAG_UNMAP ((__force zap_flags_t) BIT(1))
21b85b09 1955
710ec38b 1956#ifdef CONFIG_MMU
7f43add4 1957extern bool can_do_mlock(void);
710ec38b
AB
1958#else
1959static inline bool can_do_mlock(void) { return false; }
1960#endif
d7c9e99a
AG
1961extern int user_shm_lock(size_t, struct ucounts *);
1962extern void user_shm_unlock(size_t, struct ucounts *);
1da177e4 1963
25b2995a
CH
1964struct page *vm_normal_page(struct vm_area_struct *vma, unsigned long addr,
1965 pte_t pte);
28093f9f
GS
1966struct page *vm_normal_page_pmd(struct vm_area_struct *vma, unsigned long addr,
1967 pmd_t pmd);
7e675137 1968
27d036e3
LR
1969void zap_vma_ptes(struct vm_area_struct *vma, unsigned long address,
1970 unsigned long size);
14f5ff5d 1971void zap_page_range(struct vm_area_struct *vma, unsigned long address,
27d036e3 1972 unsigned long size);
21b85b09
MK
1973void zap_page_range_single(struct vm_area_struct *vma, unsigned long address,
1974 unsigned long size, struct zap_details *details);
763ecb03
LH
1975void unmap_vmas(struct mmu_gather *tlb, struct maple_tree *mt,
1976 struct vm_area_struct *start_vma, unsigned long start,
1977 unsigned long end);
e6473092 1978
ac46d4f3
JG
1979struct mmu_notifier_range;
1980
42b77728 1981void free_pgd_range(struct mmu_gather *tlb, unsigned long addr,
3bf5ee95 1982 unsigned long end, unsigned long floor, unsigned long ceiling);
c78f4636
PX
1983int
1984copy_page_range(struct vm_area_struct *dst_vma, struct vm_area_struct *src_vma);
ff5c19ed 1985int follow_pte(struct mm_struct *mm, unsigned long address,
9fd6dad1 1986 pte_t **ptepp, spinlock_t **ptlp);
3b6748e2
JW
1987int follow_pfn(struct vm_area_struct *vma, unsigned long address,
1988 unsigned long *pfn);
d87fe660 1989int follow_phys(struct vm_area_struct *vma, unsigned long address,
1990 unsigned int flags, unsigned long *prot, resource_size_t *phys);
28b2ee20
RR
1991int generic_access_phys(struct vm_area_struct *vma, unsigned long addr,
1992 void *buf, int len, int write);
1da177e4 1993
7caef267 1994extern void truncate_pagecache(struct inode *inode, loff_t new);
2c27c65e 1995extern void truncate_setsize(struct inode *inode, loff_t newsize);
90a80202 1996void pagecache_isize_extended(struct inode *inode, loff_t from, loff_t to);
623e3db9 1997void truncate_pagecache_range(struct inode *inode, loff_t offset, loff_t end);
25718736 1998int generic_error_remove_page(struct address_space *mapping, struct page *page);
83f78668 1999
7ee1dd3f 2000#ifdef CONFIG_MMU
2b740303 2001extern vm_fault_t handle_mm_fault(struct vm_area_struct *vma,
bce617ed
PX
2002 unsigned long address, unsigned int flags,
2003 struct pt_regs *regs);
64019a2e 2004extern int fixup_user_fault(struct mm_struct *mm,
4a9e1cda
DD
2005 unsigned long address, unsigned int fault_flags,
2006 bool *unlocked);
977fbdcd
MW
2007void unmap_mapping_pages(struct address_space *mapping,
2008 pgoff_t start, pgoff_t nr, bool even_cows);
2009void unmap_mapping_range(struct address_space *mapping,
2010 loff_t const holebegin, loff_t const holelen, int even_cows);
7ee1dd3f 2011#else
2b740303 2012static inline vm_fault_t handle_mm_fault(struct vm_area_struct *vma,
bce617ed
PX
2013 unsigned long address, unsigned int flags,
2014 struct pt_regs *regs)
7ee1dd3f
DH
2015{
2016 /* should never happen if there's no MMU */
2017 BUG();
2018 return VM_FAULT_SIGBUS;
2019}
64019a2e 2020static inline int fixup_user_fault(struct mm_struct *mm, unsigned long address,
4a9e1cda 2021 unsigned int fault_flags, bool *unlocked)
5c723ba5
PZ
2022{
2023 /* should never happen if there's no MMU */
2024 BUG();
2025 return -EFAULT;
2026}
977fbdcd
MW
2027static inline void unmap_mapping_pages(struct address_space *mapping,
2028 pgoff_t start, pgoff_t nr, bool even_cows) { }
2029static inline void unmap_mapping_range(struct address_space *mapping,
2030 loff_t const holebegin, loff_t const holelen, int even_cows) { }
7ee1dd3f 2031#endif
f33ea7f4 2032
977fbdcd
MW
2033static inline void unmap_shared_mapping_range(struct address_space *mapping,
2034 loff_t const holebegin, loff_t const holelen)
2035{
2036 unmap_mapping_range(mapping, holebegin, holelen, 0);
2037}
2038
2039extern int access_process_vm(struct task_struct *tsk, unsigned long addr,
2040 void *buf, int len, unsigned int gup_flags);
5ddd36b9 2041extern int access_remote_vm(struct mm_struct *mm, unsigned long addr,
6347e8d5 2042 void *buf, int len, unsigned int gup_flags);
d3f5ffca
JH
2043extern int __access_remote_vm(struct mm_struct *mm, unsigned long addr,
2044 void *buf, int len, unsigned int gup_flags);
1da177e4 2045
64019a2e 2046long get_user_pages_remote(struct mm_struct *mm,
1e987790 2047 unsigned long start, unsigned long nr_pages,
9beae1ea 2048 unsigned int gup_flags, struct page **pages,
5b56d49f 2049 struct vm_area_struct **vmas, int *locked);
64019a2e 2050long pin_user_pages_remote(struct mm_struct *mm,
eddb1c22
JH
2051 unsigned long start, unsigned long nr_pages,
2052 unsigned int gup_flags, struct page **pages,
2053 struct vm_area_struct **vmas, int *locked);
c12d2da5 2054long get_user_pages(unsigned long start, unsigned long nr_pages,
768ae309 2055 unsigned int gup_flags, struct page **pages,
cde70140 2056 struct vm_area_struct **vmas);
eddb1c22
JH
2057long pin_user_pages(unsigned long start, unsigned long nr_pages,
2058 unsigned int gup_flags, struct page **pages,
2059 struct vm_area_struct **vmas);
c12d2da5 2060long get_user_pages_unlocked(unsigned long start, unsigned long nr_pages,
c164154f 2061 struct page **pages, unsigned int gup_flags);
91429023
JH
2062long pin_user_pages_unlocked(unsigned long start, unsigned long nr_pages,
2063 struct page **pages, unsigned int gup_flags);
9a4e9f3b 2064
73b0140b
IW
2065int get_user_pages_fast(unsigned long start, int nr_pages,
2066 unsigned int gup_flags, struct page **pages);
eddb1c22
JH
2067int pin_user_pages_fast(unsigned long start, int nr_pages,
2068 unsigned int gup_flags, struct page **pages);
8025e5dd 2069
79eb597c
DJ
2070int account_locked_vm(struct mm_struct *mm, unsigned long pages, bool inc);
2071int __account_locked_vm(struct mm_struct *mm, unsigned long pages, bool inc,
2072 struct task_struct *task, bool bypass_rlim);
2073
18022c5d
MG
2074struct kvec;
2075int get_kernel_pages(const struct kvec *iov, int nr_pages, int write,
2076 struct page **pages);
f3e8fccd 2077struct page *get_dump_page(unsigned long addr);
1da177e4 2078
b5e84594
MWO
2079bool folio_mark_dirty(struct folio *folio);
2080bool set_page_dirty(struct page *page);
1da177e4 2081int set_page_dirty_lock(struct page *page);
b9ea2515 2082
a9090253 2083int get_cmdline(struct task_struct *task, char *buffer, int buflen);
1da177e4 2084
b6a2fea3
OW
2085extern unsigned long move_page_tables(struct vm_area_struct *vma,
2086 unsigned long old_addr, struct vm_area_struct *new_vma,
38a76013
ML
2087 unsigned long new_addr, unsigned long len,
2088 bool need_rmap_locks);
58705444
PX
2089
2090/*
2091 * Flags used by change_protection(). For now we make it a bitmap so
2092 * that we can pass in multiple flags just like parameters. However
2093 * for now all the callers are only use one of the flags at the same
2094 * time.
2095 */
64fe24a3
DH
2096/*
2097 * Whether we should manually check if we can map individual PTEs writable,
2098 * because something (e.g., COW, uffd-wp) blocks that from happening for all
2099 * PTEs automatically in a writable mapping.
2100 */
2101#define MM_CP_TRY_CHANGE_WRITABLE (1UL << 0)
58705444
PX
2102/* Whether this protection change is for NUMA hints */
2103#define MM_CP_PROT_NUMA (1UL << 1)
292924b2
PX
2104/* Whether this change is for write protecting */
2105#define MM_CP_UFFD_WP (1UL << 2) /* do wp */
2106#define MM_CP_UFFD_WP_RESOLVE (1UL << 3) /* Resolve wp */
2107#define MM_CP_UFFD_WP_ALL (MM_CP_UFFD_WP | \
2108 MM_CP_UFFD_WP_RESOLVE)
58705444 2109
eb309ec8
DH
2110int vma_wants_writenotify(struct vm_area_struct *vma, pgprot_t vm_page_prot);
2111static inline bool vma_wants_manual_pte_write_upgrade(struct vm_area_struct *vma)
2112{
2113 /*
2114 * We want to check manually if we can change individual PTEs writable
2115 * if we can't do that automatically for all PTEs in a mapping. For
2116 * private mappings, that's always the case when we have write
2117 * permissions as we properly have to handle COW.
2118 */
2119 if (vma->vm_flags & VM_SHARED)
2120 return vma_wants_writenotify(vma, vma->vm_page_prot);
2121 return !!(vma->vm_flags & VM_WRITE);
2122
2123}
6a56ccbc
DH
2124bool can_change_pte_writable(struct vm_area_struct *vma, unsigned long addr,
2125 pte_t pte);
4a18419f
NA
2126extern unsigned long change_protection(struct mmu_gather *tlb,
2127 struct vm_area_struct *vma, unsigned long start,
7da4d641 2128 unsigned long end, pgprot_t newprot,
58705444 2129 unsigned long cp_flags);
4a18419f 2130extern int mprotect_fixup(struct mmu_gather *tlb, struct vm_area_struct *vma,
b6a2fea3
OW
2131 struct vm_area_struct **pprev, unsigned long start,
2132 unsigned long end, unsigned long newflags);
1da177e4 2133
465a454f
PZ
2134/*
2135 * doesn't attempt to fault and will return short.
2136 */
dadbb612
SJ
2137int get_user_pages_fast_only(unsigned long start, int nr_pages,
2138 unsigned int gup_flags, struct page **pages);
104acc32
JH
2139int pin_user_pages_fast_only(unsigned long start, int nr_pages,
2140 unsigned int gup_flags, struct page **pages);
dadbb612
SJ
2141
2142static inline bool get_user_page_fast_only(unsigned long addr,
2143 unsigned int gup_flags, struct page **pagep)
2144{
2145 return get_user_pages_fast_only(addr, 1, gup_flags, pagep) == 1;
2146}
d559db08
KH
2147/*
2148 * per-process(per-mm_struct) statistics.
2149 */
d559db08
KH
2150static inline unsigned long get_mm_counter(struct mm_struct *mm, int member)
2151{
f1a79412 2152 return percpu_counter_read_positive(&mm->rss_stat[member]);
69c97823 2153}
d559db08 2154
f1a79412 2155void mm_trace_rss_stat(struct mm_struct *mm, int member);
b3d1411b 2156
d559db08
KH
2157static inline void add_mm_counter(struct mm_struct *mm, int member, long value)
2158{
f1a79412 2159 percpu_counter_add(&mm->rss_stat[member], value);
b3d1411b 2160
f1a79412 2161 mm_trace_rss_stat(mm, member);
d559db08
KH
2162}
2163
2164static inline void inc_mm_counter(struct mm_struct *mm, int member)
2165{
f1a79412 2166 percpu_counter_inc(&mm->rss_stat[member]);
b3d1411b 2167
f1a79412 2168 mm_trace_rss_stat(mm, member);
d559db08
KH
2169}
2170
2171static inline void dec_mm_counter(struct mm_struct *mm, int member)
2172{
f1a79412 2173 percpu_counter_dec(&mm->rss_stat[member]);
b3d1411b 2174
f1a79412 2175 mm_trace_rss_stat(mm, member);
d559db08
KH
2176}
2177
eca56ff9
JM
2178/* Optimized variant when page is already known not to be PageAnon */
2179static inline int mm_counter_file(struct page *page)
2180{
2181 if (PageSwapBacked(page))
2182 return MM_SHMEMPAGES;
2183 return MM_FILEPAGES;
2184}
2185
2186static inline int mm_counter(struct page *page)
2187{
2188 if (PageAnon(page))
2189 return MM_ANONPAGES;
2190 return mm_counter_file(page);
2191}
2192
d559db08
KH
2193static inline unsigned long get_mm_rss(struct mm_struct *mm)
2194{
2195 return get_mm_counter(mm, MM_FILEPAGES) +
eca56ff9
JM
2196 get_mm_counter(mm, MM_ANONPAGES) +
2197 get_mm_counter(mm, MM_SHMEMPAGES);
d559db08
KH
2198}
2199
2200static inline unsigned long get_mm_hiwater_rss(struct mm_struct *mm)
2201{
2202 return max(mm->hiwater_rss, get_mm_rss(mm));
2203}
2204
2205static inline unsigned long get_mm_hiwater_vm(struct mm_struct *mm)
2206{
2207 return max(mm->hiwater_vm, mm->total_vm);
2208}
2209
2210static inline void update_hiwater_rss(struct mm_struct *mm)
2211{
2212 unsigned long _rss = get_mm_rss(mm);
2213
2214 if ((mm)->hiwater_rss < _rss)
2215 (mm)->hiwater_rss = _rss;
2216}
2217
2218static inline void update_hiwater_vm(struct mm_struct *mm)
2219{
2220 if (mm->hiwater_vm < mm->total_vm)
2221 mm->hiwater_vm = mm->total_vm;
2222}
2223
695f0559
PC
2224static inline void reset_mm_hiwater_rss(struct mm_struct *mm)
2225{
2226 mm->hiwater_rss = get_mm_rss(mm);
2227}
2228
d559db08
KH
2229static inline void setmax_mm_hiwater_rss(unsigned long *maxrss,
2230 struct mm_struct *mm)
2231{
2232 unsigned long hiwater_rss = get_mm_hiwater_rss(mm);
2233
2234 if (*maxrss < hiwater_rss)
2235 *maxrss = hiwater_rss;
2236}
2237
53bddb4e 2238#if defined(SPLIT_RSS_COUNTING)
05af2e10 2239void sync_mm_rss(struct mm_struct *mm);
53bddb4e 2240#else
05af2e10 2241static inline void sync_mm_rss(struct mm_struct *mm)
53bddb4e
KH
2242{
2243}
2244#endif
465a454f 2245
78e7c5af
AK
2246#ifndef CONFIG_ARCH_HAS_PTE_SPECIAL
2247static inline int pte_special(pte_t pte)
2248{
2249 return 0;
2250}
2251
2252static inline pte_t pte_mkspecial(pte_t pte)
2253{
2254 return pte;
2255}
2256#endif
2257
17596731 2258#ifndef CONFIG_ARCH_HAS_PTE_DEVMAP
3565fce3
DW
2259static inline int pte_devmap(pte_t pte)
2260{
2261 return 0;
2262}
2263#endif
2264
25ca1d6c
NK
2265extern pte_t *__get_locked_pte(struct mm_struct *mm, unsigned long addr,
2266 spinlock_t **ptl);
2267static inline pte_t *get_locked_pte(struct mm_struct *mm, unsigned long addr,
2268 spinlock_t **ptl)
2269{
2270 pte_t *ptep;
2271 __cond_lock(*ptl, ptep = __get_locked_pte(mm, addr, ptl));
2272 return ptep;
2273}
c9cfcddf 2274
c2febafc
KS
2275#ifdef __PAGETABLE_P4D_FOLDED
2276static inline int __p4d_alloc(struct mm_struct *mm, pgd_t *pgd,
2277 unsigned long address)
2278{
2279 return 0;
2280}
2281#else
2282int __p4d_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long address);
2283#endif
2284
b4e98d9a 2285#if defined(__PAGETABLE_PUD_FOLDED) || !defined(CONFIG_MMU)
c2febafc 2286static inline int __pud_alloc(struct mm_struct *mm, p4d_t *p4d,
5f22df00
NP
2287 unsigned long address)
2288{
2289 return 0;
2290}
b4e98d9a
KS
2291static inline void mm_inc_nr_puds(struct mm_struct *mm) {}
2292static inline void mm_dec_nr_puds(struct mm_struct *mm) {}
2293
5f22df00 2294#else
c2febafc 2295int __pud_alloc(struct mm_struct *mm, p4d_t *p4d, unsigned long address);
b4e98d9a 2296
b4e98d9a
KS
2297static inline void mm_inc_nr_puds(struct mm_struct *mm)
2298{
6d212db1
MS
2299 if (mm_pud_folded(mm))
2300 return;
af5b0f6a 2301 atomic_long_add(PTRS_PER_PUD * sizeof(pud_t), &mm->pgtables_bytes);
b4e98d9a
KS
2302}
2303
2304static inline void mm_dec_nr_puds(struct mm_struct *mm)
2305{
6d212db1
MS
2306 if (mm_pud_folded(mm))
2307 return;
af5b0f6a 2308 atomic_long_sub(PTRS_PER_PUD * sizeof(pud_t), &mm->pgtables_bytes);
b4e98d9a 2309}
5f22df00
NP
2310#endif
2311
2d2f5119 2312#if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU)
5f22df00
NP
2313static inline int __pmd_alloc(struct mm_struct *mm, pud_t *pud,
2314 unsigned long address)
2315{
2316 return 0;
2317}
dc6c9a35 2318
dc6c9a35
KS
2319static inline void mm_inc_nr_pmds(struct mm_struct *mm) {}
2320static inline void mm_dec_nr_pmds(struct mm_struct *mm) {}
2321
5f22df00 2322#else
1bb3630e 2323int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address);
dc6c9a35 2324
dc6c9a35
KS
2325static inline void mm_inc_nr_pmds(struct mm_struct *mm)
2326{
6d212db1
MS
2327 if (mm_pmd_folded(mm))
2328 return;
af5b0f6a 2329 atomic_long_add(PTRS_PER_PMD * sizeof(pmd_t), &mm->pgtables_bytes);
dc6c9a35
KS
2330}
2331
2332static inline void mm_dec_nr_pmds(struct mm_struct *mm)
2333{
6d212db1
MS
2334 if (mm_pmd_folded(mm))
2335 return;
af5b0f6a 2336 atomic_long_sub(PTRS_PER_PMD * sizeof(pmd_t), &mm->pgtables_bytes);
dc6c9a35 2337}
5f22df00
NP
2338#endif
2339
c4812909 2340#ifdef CONFIG_MMU
af5b0f6a 2341static inline void mm_pgtables_bytes_init(struct mm_struct *mm)
c4812909 2342{
af5b0f6a 2343 atomic_long_set(&mm->pgtables_bytes, 0);
c4812909
KS
2344}
2345
af5b0f6a 2346static inline unsigned long mm_pgtables_bytes(const struct mm_struct *mm)
c4812909 2347{
af5b0f6a 2348 return atomic_long_read(&mm->pgtables_bytes);
c4812909
KS
2349}
2350
2351static inline void mm_inc_nr_ptes(struct mm_struct *mm)
2352{
af5b0f6a 2353 atomic_long_add(PTRS_PER_PTE * sizeof(pte_t), &mm->pgtables_bytes);
c4812909
KS
2354}
2355
2356static inline void mm_dec_nr_ptes(struct mm_struct *mm)
2357{
af5b0f6a 2358 atomic_long_sub(PTRS_PER_PTE * sizeof(pte_t), &mm->pgtables_bytes);
c4812909
KS
2359}
2360#else
c4812909 2361
af5b0f6a
KS
2362static inline void mm_pgtables_bytes_init(struct mm_struct *mm) {}
2363static inline unsigned long mm_pgtables_bytes(const struct mm_struct *mm)
c4812909
KS
2364{
2365 return 0;
2366}
2367
2368static inline void mm_inc_nr_ptes(struct mm_struct *mm) {}
2369static inline void mm_dec_nr_ptes(struct mm_struct *mm) {}
2370#endif
2371
4cf58924
JFG
2372int __pte_alloc(struct mm_struct *mm, pmd_t *pmd);
2373int __pte_alloc_kernel(pmd_t *pmd);
1bb3630e 2374
f949286c
MR
2375#if defined(CONFIG_MMU)
2376
c2febafc
KS
2377static inline p4d_t *p4d_alloc(struct mm_struct *mm, pgd_t *pgd,
2378 unsigned long address)
2379{
2380 return (unlikely(pgd_none(*pgd)) && __p4d_alloc(mm, pgd, address)) ?
2381 NULL : p4d_offset(pgd, address);
2382}
2383
2384static inline pud_t *pud_alloc(struct mm_struct *mm, p4d_t *p4d,
2385 unsigned long address)
1da177e4 2386{
c2febafc
KS
2387 return (unlikely(p4d_none(*p4d)) && __pud_alloc(mm, p4d, address)) ?
2388 NULL : pud_offset(p4d, address);
1da177e4 2389}
d8626138 2390
1da177e4
LT
2391static inline pmd_t *pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address)
2392{
1bb3630e
HD
2393 return (unlikely(pud_none(*pud)) && __pmd_alloc(mm, pud, address))?
2394 NULL: pmd_offset(pud, address);
1da177e4 2395}
f949286c 2396#endif /* CONFIG_MMU */
1bb3630e 2397
57c1ffce 2398#if USE_SPLIT_PTE_PTLOCKS
597d795a 2399#if ALLOC_SPLIT_PTLOCKS
b35f1819 2400void __init ptlock_cache_init(void);
539edb58
PZ
2401extern bool ptlock_alloc(struct page *page);
2402extern void ptlock_free(struct page *page);
2403
2404static inline spinlock_t *ptlock_ptr(struct page *page)
2405{
2406 return page->ptl;
2407}
597d795a 2408#else /* ALLOC_SPLIT_PTLOCKS */
b35f1819
KS
2409static inline void ptlock_cache_init(void)
2410{
2411}
2412
49076ec2
KS
2413static inline bool ptlock_alloc(struct page *page)
2414{
49076ec2
KS
2415 return true;
2416}
539edb58 2417
49076ec2
KS
2418static inline void ptlock_free(struct page *page)
2419{
49076ec2
KS
2420}
2421
2422static inline spinlock_t *ptlock_ptr(struct page *page)
2423{
539edb58 2424 return &page->ptl;
49076ec2 2425}
597d795a 2426#endif /* ALLOC_SPLIT_PTLOCKS */
49076ec2
KS
2427
2428static inline spinlock_t *pte_lockptr(struct mm_struct *mm, pmd_t *pmd)
2429{
2430 return ptlock_ptr(pmd_page(*pmd));
2431}
2432
2433static inline bool ptlock_init(struct page *page)
2434{
2435 /*
2436 * prep_new_page() initialize page->private (and therefore page->ptl)
2437 * with 0. Make sure nobody took it in use in between.
2438 *
2439 * It can happen if arch try to use slab for page table allocation:
1d798ca3 2440 * slab code uses page->slab_cache, which share storage with page->ptl.
49076ec2 2441 */
309381fe 2442 VM_BUG_ON_PAGE(*(unsigned long *)&page->ptl, page);
49076ec2
KS
2443 if (!ptlock_alloc(page))
2444 return false;
2445 spin_lock_init(ptlock_ptr(page));
2446 return true;
2447}
2448
57c1ffce 2449#else /* !USE_SPLIT_PTE_PTLOCKS */
4c21e2f2
HD
2450/*
2451 * We use mm->page_table_lock to guard all pagetable pages of the mm.
2452 */
49076ec2
KS
2453static inline spinlock_t *pte_lockptr(struct mm_struct *mm, pmd_t *pmd)
2454{
2455 return &mm->page_table_lock;
2456}
b35f1819 2457static inline void ptlock_cache_init(void) {}
49076ec2 2458static inline bool ptlock_init(struct page *page) { return true; }
9e247bab 2459static inline void ptlock_free(struct page *page) {}
57c1ffce 2460#endif /* USE_SPLIT_PTE_PTLOCKS */
4c21e2f2 2461
b35f1819
KS
2462static inline void pgtable_init(void)
2463{
2464 ptlock_cache_init();
2465 pgtable_cache_init();
2466}
2467
b4ed71f5 2468static inline bool pgtable_pte_page_ctor(struct page *page)
2f569afd 2469{
706874e9
VD
2470 if (!ptlock_init(page))
2471 return false;
1d40a5ea 2472 __SetPageTable(page);
f0c0c115 2473 inc_lruvec_page_state(page, NR_PAGETABLE);
706874e9 2474 return true;
2f569afd
MS
2475}
2476
b4ed71f5 2477static inline void pgtable_pte_page_dtor(struct page *page)
2f569afd 2478{
9e247bab 2479 ptlock_free(page);
1d40a5ea 2480 __ClearPageTable(page);
f0c0c115 2481 dec_lruvec_page_state(page, NR_PAGETABLE);
2f569afd
MS
2482}
2483
c74df32c
HD
2484#define pte_offset_map_lock(mm, pmd, address, ptlp) \
2485({ \
4c21e2f2 2486 spinlock_t *__ptl = pte_lockptr(mm, pmd); \
c74df32c
HD
2487 pte_t *__pte = pte_offset_map(pmd, address); \
2488 *(ptlp) = __ptl; \
2489 spin_lock(__ptl); \
2490 __pte; \
2491})
2492
2493#define pte_unmap_unlock(pte, ptl) do { \
2494 spin_unlock(ptl); \
2495 pte_unmap(pte); \
2496} while (0)
2497
4cf58924 2498#define pte_alloc(mm, pmd) (unlikely(pmd_none(*(pmd))) && __pte_alloc(mm, pmd))
3ed3a4f0
KS
2499
2500#define pte_alloc_map(mm, pmd, address) \
4cf58924 2501 (pte_alloc(mm, pmd) ? NULL : pte_offset_map(pmd, address))
1bb3630e 2502
c74df32c 2503#define pte_alloc_map_lock(mm, pmd, address, ptlp) \
4cf58924 2504 (pte_alloc(mm, pmd) ? \
3ed3a4f0 2505 NULL : pte_offset_map_lock(mm, pmd, address, ptlp))
c74df32c 2506
1bb3630e 2507#define pte_alloc_kernel(pmd, address) \
4cf58924 2508 ((unlikely(pmd_none(*(pmd))) && __pte_alloc_kernel(pmd))? \
1bb3630e 2509 NULL: pte_offset_kernel(pmd, address))
1da177e4 2510
e009bb30
KS
2511#if USE_SPLIT_PMD_PTLOCKS
2512
7e25de77 2513static inline struct page *pmd_pgtable_page(pmd_t *pmd)
634391ac
MS
2514{
2515 unsigned long mask = ~(PTRS_PER_PMD * sizeof(pmd_t) - 1);
2516 return virt_to_page((void *)((unsigned long) pmd & mask));
2517}
2518
e009bb30
KS
2519static inline spinlock_t *pmd_lockptr(struct mm_struct *mm, pmd_t *pmd)
2520{
373dfda2 2521 return ptlock_ptr(pmd_pgtable_page(pmd));
e009bb30
KS
2522}
2523
b2b29d6d 2524static inline bool pmd_ptlock_init(struct page *page)
e009bb30 2525{
e009bb30
KS
2526#ifdef CONFIG_TRANSPARENT_HUGEPAGE
2527 page->pmd_huge_pte = NULL;
2528#endif
49076ec2 2529 return ptlock_init(page);
e009bb30
KS
2530}
2531
b2b29d6d 2532static inline void pmd_ptlock_free(struct page *page)
e009bb30
KS
2533{
2534#ifdef CONFIG_TRANSPARENT_HUGEPAGE
309381fe 2535 VM_BUG_ON_PAGE(page->pmd_huge_pte, page);
e009bb30 2536#endif
49076ec2 2537 ptlock_free(page);
e009bb30
KS
2538}
2539
373dfda2 2540#define pmd_huge_pte(mm, pmd) (pmd_pgtable_page(pmd)->pmd_huge_pte)
e009bb30
KS
2541
2542#else
2543
9a86cb7b
KS
2544static inline spinlock_t *pmd_lockptr(struct mm_struct *mm, pmd_t *pmd)
2545{
2546 return &mm->page_table_lock;
2547}
2548
b2b29d6d
MW
2549static inline bool pmd_ptlock_init(struct page *page) { return true; }
2550static inline void pmd_ptlock_free(struct page *page) {}
e009bb30 2551
c389a250 2552#define pmd_huge_pte(mm, pmd) ((mm)->pmd_huge_pte)
9a86cb7b 2553
e009bb30
KS
2554#endif
2555
9a86cb7b
KS
2556static inline spinlock_t *pmd_lock(struct mm_struct *mm, pmd_t *pmd)
2557{
2558 spinlock_t *ptl = pmd_lockptr(mm, pmd);
2559 spin_lock(ptl);
2560 return ptl;
2561}
2562
b2b29d6d
MW
2563static inline bool pgtable_pmd_page_ctor(struct page *page)
2564{
2565 if (!pmd_ptlock_init(page))
2566 return false;
2567 __SetPageTable(page);
f0c0c115 2568 inc_lruvec_page_state(page, NR_PAGETABLE);
b2b29d6d
MW
2569 return true;
2570}
2571
2572static inline void pgtable_pmd_page_dtor(struct page *page)
2573{
2574 pmd_ptlock_free(page);
2575 __ClearPageTable(page);
f0c0c115 2576 dec_lruvec_page_state(page, NR_PAGETABLE);
b2b29d6d
MW
2577}
2578
a00cc7d9
MW
2579/*
2580 * No scalability reason to split PUD locks yet, but follow the same pattern
2581 * as the PMD locks to make it easier if we decide to. The VM should not be
2582 * considered ready to switch to split PUD locks yet; there may be places
2583 * which need to be converted from page_table_lock.
2584 */
2585static inline spinlock_t *pud_lockptr(struct mm_struct *mm, pud_t *pud)
2586{
2587 return &mm->page_table_lock;
2588}
2589
2590static inline spinlock_t *pud_lock(struct mm_struct *mm, pud_t *pud)
2591{
2592 spinlock_t *ptl = pud_lockptr(mm, pud);
2593
2594 spin_lock(ptl);
2595 return ptl;
2596}
62906027 2597
a00cc7d9 2598extern void __init pagecache_init(void);
49a7f04a
DH
2599extern void free_initmem(void);
2600
69afade7
JL
2601/*
2602 * Free reserved pages within range [PAGE_ALIGN(start), end & PAGE_MASK)
2603 * into the buddy system. The freed pages will be poisoned with pattern
dbe67df4 2604 * "poison" if it's within range [0, UCHAR_MAX].
69afade7
JL
2605 * Return pages freed into the buddy system.
2606 */
11199692 2607extern unsigned long free_reserved_area(void *start, void *end,
e5cb113f 2608 int poison, const char *s);
c3d5f5f0 2609
c3d5f5f0 2610extern void adjust_managed_page_count(struct page *page, long count);
1f9d03c5 2611extern void mem_init_print_info(void);
69afade7 2612
4b50bcc7 2613extern void reserve_bootmem_region(phys_addr_t start, phys_addr_t end);
92923ca3 2614
69afade7 2615/* Free the reserved page into the buddy system, so it gets managed. */
a0cd7a7c 2616static inline void free_reserved_page(struct page *page)
69afade7
JL
2617{
2618 ClearPageReserved(page);
2619 init_page_count(page);
2620 __free_page(page);
69afade7
JL
2621 adjust_managed_page_count(page, 1);
2622}
a0cd7a7c 2623#define free_highmem_page(page) free_reserved_page(page)
69afade7
JL
2624
2625static inline void mark_page_reserved(struct page *page)
2626{
2627 SetPageReserved(page);
2628 adjust_managed_page_count(page, -1);
2629}
2630
2631/*
2632 * Default method to free all the __init memory into the buddy system.
dbe67df4
JL
2633 * The freed pages will be poisoned with pattern "poison" if it's within
2634 * range [0, UCHAR_MAX].
2635 * Return pages freed into the buddy system.
69afade7
JL
2636 */
2637static inline unsigned long free_initmem_default(int poison)
2638{
2639 extern char __init_begin[], __init_end[];
2640
11199692 2641 return free_reserved_area(&__init_begin, &__init_end,
c5a54c70 2642 poison, "unused kernel image (initmem)");
69afade7
JL
2643}
2644
7ee3d4e8
JL
2645static inline unsigned long get_num_physpages(void)
2646{
2647 int nid;
2648 unsigned long phys_pages = 0;
2649
2650 for_each_online_node(nid)
2651 phys_pages += node_present_pages(nid);
2652
2653 return phys_pages;
2654}
2655
c713216d 2656/*
3f08a302 2657 * Using memblock node mappings, an architecture may initialise its
bc9331a1
MR
2658 * zones, allocate the backing mem_map and account for memory holes in an
2659 * architecture independent manner.
c713216d
MG
2660 *
2661 * An architecture is expected to register range of page frames backed by
0ee332c1 2662 * physical memory with memblock_add[_node]() before calling
9691a071 2663 * free_area_init() passing in the PFN each zone ends at. At a basic
c713216d
MG
2664 * usage, an architecture is expected to do something like
2665 *
2666 * unsigned long max_zone_pfns[MAX_NR_ZONES] = {max_dma, max_normal_pfn,
2667 * max_highmem_pfn};
2668 * for_each_valid_physical_page_range()
952eea9b 2669 * memblock_add_node(base, size, nid, MEMBLOCK_NONE)
9691a071 2670 * free_area_init(max_zone_pfns);
c713216d 2671 */
9691a071 2672void free_area_init(unsigned long *max_zone_pfn);
1e01979c 2673unsigned long node_map_pfn_alignment(void);
32996250
YL
2674unsigned long __absent_pages_in_range(int nid, unsigned long start_pfn,
2675 unsigned long end_pfn);
c713216d
MG
2676extern unsigned long absent_pages_in_range(unsigned long start_pfn,
2677 unsigned long end_pfn);
2678extern void get_pfn_range_for_nid(unsigned int nid,
2679 unsigned long *start_pfn, unsigned long *end_pfn);
f2dbcfa7 2680
a9ee6cf5 2681#ifndef CONFIG_NUMA
6f24fbd3 2682static inline int early_pfn_to_nid(unsigned long pfn)
f2dbcfa7
KH
2683{
2684 return 0;
2685}
2686#else
2687/* please see mm/page_alloc.c */
2688extern int __meminit early_pfn_to_nid(unsigned long pfn);
f2dbcfa7
KH
2689#endif
2690
0e0b864e 2691extern void set_dma_reserve(unsigned long new_dma_reserve);
ab28cb6e 2692extern void memmap_init_range(unsigned long, int, unsigned long,
dc2da7b4
BH
2693 unsigned long, unsigned long, enum meminit_context,
2694 struct vmem_altmap *, int migratetype);
bc75d33f 2695extern void setup_per_zone_wmarks(void);
bd3400ea 2696extern void calculate_min_free_kbytes(void);
1b79acc9 2697extern int __meminit init_per_zone_wmark_min(void);
1da177e4 2698extern void mem_init(void);
8feae131 2699extern void __init mmap_init(void);
974f4367
MH
2700
2701extern void __show_mem(unsigned int flags, nodemask_t *nodemask, int max_zone_idx);
2702static inline void show_mem(unsigned int flags, nodemask_t *nodemask)
2703{
2704 __show_mem(flags, nodemask, MAX_NR_ZONES - 1);
2705}
d02bd27b 2706extern long si_mem_available(void);
1da177e4
LT
2707extern void si_meminfo(struct sysinfo * val);
2708extern void si_meminfo_node(struct sysinfo *val, int nid);
f6f34b43
SD
2709#ifdef __HAVE_ARCH_RESERVED_KERNEL_PAGES
2710extern unsigned long arch_reserved_kernel_pages(void);
2711#endif
1da177e4 2712
a8e99259
MH
2713extern __printf(3, 4)
2714void warn_alloc(gfp_t gfp_mask, nodemask_t *nodemask, const char *fmt, ...);
a238ab5b 2715
e7c8d5c9 2716extern void setup_per_cpu_pageset(void);
e7c8d5c9 2717
75f7ad8e
PS
2718/* page_alloc.c */
2719extern int min_free_kbytes;
1c30844d 2720extern int watermark_boost_factor;
795ae7a0 2721extern int watermark_scale_factor;
51930df5 2722extern bool arch_has_descending_max_zone_pfns(void);
75f7ad8e 2723
8feae131 2724/* nommu.c */
33e5d769 2725extern atomic_long_t mmap_pages_allocated;
7e660872 2726extern int nommu_shrink_inode_mappings(struct inode *, size_t, size_t);
8feae131 2727
6b2dbba8 2728/* interval_tree.c */
6b2dbba8 2729void vma_interval_tree_insert(struct vm_area_struct *node,
f808c13f 2730 struct rb_root_cached *root);
9826a516
ML
2731void vma_interval_tree_insert_after(struct vm_area_struct *node,
2732 struct vm_area_struct *prev,
f808c13f 2733 struct rb_root_cached *root);
6b2dbba8 2734void vma_interval_tree_remove(struct vm_area_struct *node,
f808c13f
DB
2735 struct rb_root_cached *root);
2736struct vm_area_struct *vma_interval_tree_iter_first(struct rb_root_cached *root,
6b2dbba8
ML
2737 unsigned long start, unsigned long last);
2738struct vm_area_struct *vma_interval_tree_iter_next(struct vm_area_struct *node,
2739 unsigned long start, unsigned long last);
2740
2741#define vma_interval_tree_foreach(vma, root, start, last) \
2742 for (vma = vma_interval_tree_iter_first(root, start, last); \
2743 vma; vma = vma_interval_tree_iter_next(vma, start, last))
1da177e4 2744
bf181b9f 2745void anon_vma_interval_tree_insert(struct anon_vma_chain *node,
f808c13f 2746 struct rb_root_cached *root);
bf181b9f 2747void anon_vma_interval_tree_remove(struct anon_vma_chain *node,
f808c13f
DB
2748 struct rb_root_cached *root);
2749struct anon_vma_chain *
2750anon_vma_interval_tree_iter_first(struct rb_root_cached *root,
2751 unsigned long start, unsigned long last);
bf181b9f
ML
2752struct anon_vma_chain *anon_vma_interval_tree_iter_next(
2753 struct anon_vma_chain *node, unsigned long start, unsigned long last);
ed8ea815
ML
2754#ifdef CONFIG_DEBUG_VM_RB
2755void anon_vma_interval_tree_verify(struct anon_vma_chain *node);
2756#endif
bf181b9f
ML
2757
2758#define anon_vma_interval_tree_foreach(avc, root, start, last) \
2759 for (avc = anon_vma_interval_tree_iter_first(root, start, last); \
2760 avc; avc = anon_vma_interval_tree_iter_next(avc, start, last))
2761
1da177e4 2762/* mmap.c */
34b4e4aa 2763extern int __vm_enough_memory(struct mm_struct *mm, long pages, int cap_sys_admin);
e86f15ee
AA
2764extern int __vma_adjust(struct vm_area_struct *vma, unsigned long start,
2765 unsigned long end, pgoff_t pgoff, struct vm_area_struct *insert,
2766 struct vm_area_struct *expand);
2767static inline int vma_adjust(struct vm_area_struct *vma, unsigned long start,
2768 unsigned long end, pgoff_t pgoff, struct vm_area_struct *insert)
2769{
2770 return __vma_adjust(vma, start, end, pgoff, insert, NULL);
2771}
1da177e4
LT
2772extern struct vm_area_struct *vma_merge(struct mm_struct *,
2773 struct vm_area_struct *prev, unsigned long addr, unsigned long end,
2774 unsigned long vm_flags, struct anon_vma *, struct file *, pgoff_t,
5c26f6ac 2775 struct mempolicy *, struct vm_userfaultfd_ctx, struct anon_vma_name *);
1da177e4 2776extern struct anon_vma *find_mergeable_anon_vma(struct vm_area_struct *);
def5efe0
DR
2777extern int __split_vma(struct mm_struct *, struct vm_area_struct *,
2778 unsigned long addr, int new_below);
2779extern int split_vma(struct mm_struct *, struct vm_area_struct *,
2780 unsigned long addr, int new_below);
1da177e4 2781extern int insert_vm_struct(struct mm_struct *, struct vm_area_struct *);
a8fb5618 2782extern void unlink_file_vma(struct vm_area_struct *);
1da177e4 2783extern struct vm_area_struct *copy_vma(struct vm_area_struct **,
38a76013
ML
2784 unsigned long addr, unsigned long len, pgoff_t pgoff,
2785 bool *need_rmap_locks);
1da177e4 2786extern void exit_mmap(struct mm_struct *);
925d1c40 2787
d4af56c5
LH
2788void vma_mas_store(struct vm_area_struct *vma, struct ma_state *mas);
2789void vma_mas_remove(struct vm_area_struct *vma, struct ma_state *mas);
2790
9c599024
CG
2791static inline int check_data_rlimit(unsigned long rlim,
2792 unsigned long new,
2793 unsigned long start,
2794 unsigned long end_data,
2795 unsigned long start_data)
2796{
2797 if (rlim < RLIM_INFINITY) {
2798 if (((new - start) + (end_data - start_data)) > rlim)
2799 return -ENOSPC;
2800 }
2801
2802 return 0;
2803}
2804
7906d00c
AA
2805extern int mm_take_all_locks(struct mm_struct *mm);
2806extern void mm_drop_all_locks(struct mm_struct *mm);
2807
fe69d560 2808extern int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file);
35d7bdc8 2809extern int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file);
38646013 2810extern struct file *get_mm_exe_file(struct mm_struct *mm);
cd81a917 2811extern struct file *get_task_exe_file(struct task_struct *task);
925d1c40 2812
84638335
KK
2813extern bool may_expand_vm(struct mm_struct *, vm_flags_t, unsigned long npages);
2814extern void vm_stat_account(struct mm_struct *, vm_flags_t, long npages);
2815
2eefd878
DS
2816extern bool vma_is_special_mapping(const struct vm_area_struct *vma,
2817 const struct vm_special_mapping *sm);
3935ed6a
SS
2818extern struct vm_area_struct *_install_special_mapping(struct mm_struct *mm,
2819 unsigned long addr, unsigned long len,
a62c34bd
AL
2820 unsigned long flags,
2821 const struct vm_special_mapping *spec);
2822/* This is an obsolete alternative to _install_special_mapping. */
fa5dc22f
RM
2823extern int install_special_mapping(struct mm_struct *mm,
2824 unsigned long addr, unsigned long len,
2825 unsigned long flags, struct page **pages);
1da177e4 2826
649775be 2827unsigned long randomize_stack_top(unsigned long stack_top);
5ad7dd88 2828unsigned long randomize_page(unsigned long start, unsigned long range);
649775be 2829
1da177e4
LT
2830extern unsigned long get_unmapped_area(struct file *, unsigned long, unsigned long, unsigned long, unsigned long);
2831
0165ab44 2832extern unsigned long mmap_region(struct file *file, unsigned long addr,
897ab3e0
MR
2833 unsigned long len, vm_flags_t vm_flags, unsigned long pgoff,
2834 struct list_head *uf);
1fcfd8db 2835extern unsigned long do_mmap(struct file *file, unsigned long addr,
bebeb3d6 2836 unsigned long len, unsigned long prot, unsigned long flags,
45e55300 2837 unsigned long pgoff, unsigned long *populate, struct list_head *uf);
11f9a21a
LH
2838extern int do_mas_munmap(struct ma_state *mas, struct mm_struct *mm,
2839 unsigned long start, size_t len, struct list_head *uf,
2840 bool downgrade);
897ab3e0
MR
2841extern int do_munmap(struct mm_struct *, unsigned long, size_t,
2842 struct list_head *uf);
0726b01e 2843extern int do_madvise(struct mm_struct *mm, unsigned long start, size_t len_in, int behavior);
1da177e4 2844
bebeb3d6
ML
2845#ifdef CONFIG_MMU
2846extern int __mm_populate(unsigned long addr, unsigned long len,
2847 int ignore_errors);
2848static inline void mm_populate(unsigned long addr, unsigned long len)
2849{
2850 /* Ignore errors */
2851 (void) __mm_populate(addr, len, 1);
2852}
2853#else
2854static inline void mm_populate(unsigned long addr, unsigned long len) {}
2855#endif
2856
e4eb1ff6 2857/* These take the mm semaphore themselves */
5d22fc25 2858extern int __must_check vm_brk(unsigned long, unsigned long);
16e72e9b 2859extern int __must_check vm_brk_flags(unsigned long, unsigned long, unsigned long);
bfce281c 2860extern int vm_munmap(unsigned long, size_t);
9fbeb5ab 2861extern unsigned long __must_check vm_mmap(struct file *, unsigned long,
6be5ceb0
LT
2862 unsigned long, unsigned long,
2863 unsigned long, unsigned long);
1da177e4 2864
db4fbfb9
ML
2865struct vm_unmapped_area_info {
2866#define VM_UNMAPPED_AREA_TOPDOWN 1
2867 unsigned long flags;
2868 unsigned long length;
2869 unsigned long low_limit;
2870 unsigned long high_limit;
2871 unsigned long align_mask;
2872 unsigned long align_offset;
2873};
2874
baceaf1c 2875extern unsigned long vm_unmapped_area(struct vm_unmapped_area_info *info);
db4fbfb9 2876
85821aab 2877/* truncate.c */
1da177e4 2878extern void truncate_inode_pages(struct address_space *, loff_t);
d7339071
HR
2879extern void truncate_inode_pages_range(struct address_space *,
2880 loff_t lstart, loff_t lend);
91b0abe3 2881extern void truncate_inode_pages_final(struct address_space *);
1da177e4
LT
2882
2883/* generic vm_area_ops exported for stackable file systems */
2bcd6454 2884extern vm_fault_t filemap_fault(struct vm_fault *vmf);
f9ce0be7 2885extern vm_fault_t filemap_map_pages(struct vm_fault *vmf,
bae473a4 2886 pgoff_t start_pgoff, pgoff_t end_pgoff);
2bcd6454 2887extern vm_fault_t filemap_page_mkwrite(struct vm_fault *vmf);
1da177e4 2888
1be7107f 2889extern unsigned long stack_guard_gap;
d05f3169 2890/* Generic expand stack which grows the stack according to GROWS{UP,DOWN} */
46dea3d0 2891extern int expand_stack(struct vm_area_struct *vma, unsigned long address);
d05f3169 2892
11192337 2893/* CONFIG_STACK_GROWSUP still needs to grow downwards at some places */
d05f3169
MH
2894extern int expand_downwards(struct vm_area_struct *vma,
2895 unsigned long address);
8ca3eb08 2896#if VM_GROWSUP
46dea3d0 2897extern int expand_upwards(struct vm_area_struct *vma, unsigned long address);
8ca3eb08 2898#else
fee7e49d 2899 #define expand_upwards(vma, address) (0)
9ab88515 2900#endif
1da177e4
LT
2901
2902/* Look up the first VMA which satisfies addr < vm_end, NULL if none. */
2903extern struct vm_area_struct * find_vma(struct mm_struct * mm, unsigned long addr);
2904extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr,
2905 struct vm_area_struct **pprev);
2906
abdba2dd
LH
2907/*
2908 * Look up the first VMA which intersects the interval [start_addr, end_addr)
2909 * NULL if none. Assume start_addr < end_addr.
ce6d42f2 2910 */
ce6d42f2 2911struct vm_area_struct *find_vma_intersection(struct mm_struct *mm,
abdba2dd 2912 unsigned long start_addr, unsigned long end_addr);
1da177e4 2913
ce6d42f2
LH
2914/**
2915 * vma_lookup() - Find a VMA at a specific address
2916 * @mm: The process address space.
2917 * @addr: The user address.
2918 *
2919 * Return: The vm_area_struct at the given address, %NULL otherwise.
2920 */
2921static inline
2922struct vm_area_struct *vma_lookup(struct mm_struct *mm, unsigned long addr)
2923{
d7c62295 2924 return mtree_load(&mm->mm_mt, addr);
ce6d42f2
LH
2925}
2926
1be7107f
HD
2927static inline unsigned long vm_start_gap(struct vm_area_struct *vma)
2928{
2929 unsigned long vm_start = vma->vm_start;
2930
2931 if (vma->vm_flags & VM_GROWSDOWN) {
2932 vm_start -= stack_guard_gap;
2933 if (vm_start > vma->vm_start)
2934 vm_start = 0;
2935 }
2936 return vm_start;
2937}
2938
2939static inline unsigned long vm_end_gap(struct vm_area_struct *vma)
2940{
2941 unsigned long vm_end = vma->vm_end;
2942
2943 if (vma->vm_flags & VM_GROWSUP) {
2944 vm_end += stack_guard_gap;
2945 if (vm_end < vma->vm_end)
2946 vm_end = -PAGE_SIZE;
2947 }
2948 return vm_end;
2949}
2950
1da177e4
LT
2951static inline unsigned long vma_pages(struct vm_area_struct *vma)
2952{
2953 return (vma->vm_end - vma->vm_start) >> PAGE_SHIFT;
2954}
2955
640708a2
PE
2956/* Look up the first VMA which exactly match the interval vm_start ... vm_end */
2957static inline struct vm_area_struct *find_exact_vma(struct mm_struct *mm,
2958 unsigned long vm_start, unsigned long vm_end)
2959{
dc8635b2 2960 struct vm_area_struct *vma = vma_lookup(mm, vm_start);
640708a2
PE
2961
2962 if (vma && (vma->vm_start != vm_start || vma->vm_end != vm_end))
2963 vma = NULL;
2964
2965 return vma;
2966}
2967
017b1660
MK
2968static inline bool range_in_vma(struct vm_area_struct *vma,
2969 unsigned long start, unsigned long end)
2970{
2971 return (vma && vma->vm_start <= start && end <= vma->vm_end);
2972}
2973
bad849b3 2974#ifdef CONFIG_MMU
804af2cf 2975pgprot_t vm_get_page_prot(unsigned long vm_flags);
64e45507 2976void vma_set_page_prot(struct vm_area_struct *vma);
bad849b3
DH
2977#else
2978static inline pgprot_t vm_get_page_prot(unsigned long vm_flags)
2979{
2980 return __pgprot(0);
2981}
64e45507
PF
2982static inline void vma_set_page_prot(struct vm_area_struct *vma)
2983{
2984 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
2985}
bad849b3
DH
2986#endif
2987
295992fb
CK
2988void vma_set_file(struct vm_area_struct *vma, struct file *file);
2989
5877231f 2990#ifdef CONFIG_NUMA_BALANCING
4b10e7d5 2991unsigned long change_prot_numa(struct vm_area_struct *vma,
b24f53a0
LS
2992 unsigned long start, unsigned long end);
2993#endif
2994
deceb6cd 2995struct vm_area_struct *find_extend_vma(struct mm_struct *, unsigned long addr);
deceb6cd
HD
2996int remap_pfn_range(struct vm_area_struct *, unsigned long addr,
2997 unsigned long pfn, unsigned long size, pgprot_t);
74ffa5a3
CH
2998int remap_pfn_range_notrack(struct vm_area_struct *vma, unsigned long addr,
2999 unsigned long pfn, unsigned long size, pgprot_t prot);
a145dd41 3000int vm_insert_page(struct vm_area_struct *, unsigned long addr, struct page *);
8cd3984d
AR
3001int vm_insert_pages(struct vm_area_struct *vma, unsigned long addr,
3002 struct page **pages, unsigned long *num);
a667d745
SJ
3003int vm_map_pages(struct vm_area_struct *vma, struct page **pages,
3004 unsigned long num);
3005int vm_map_pages_zero(struct vm_area_struct *vma, struct page **pages,
3006 unsigned long num);
ae2b01f3 3007vm_fault_t vmf_insert_pfn(struct vm_area_struct *vma, unsigned long addr,
e0dc0d8f 3008 unsigned long pfn);
f5e6d1d5
MW
3009vm_fault_t vmf_insert_pfn_prot(struct vm_area_struct *vma, unsigned long addr,
3010 unsigned long pfn, pgprot_t pgprot);
5d747637 3011vm_fault_t vmf_insert_mixed(struct vm_area_struct *vma, unsigned long addr,
01c8f1c4 3012 pfn_t pfn);
574c5b3d
TH
3013vm_fault_t vmf_insert_mixed_prot(struct vm_area_struct *vma, unsigned long addr,
3014 pfn_t pfn, pgprot_t pgprot);
ab77dab4
SJ
3015vm_fault_t vmf_insert_mixed_mkwrite(struct vm_area_struct *vma,
3016 unsigned long addr, pfn_t pfn);
b4cbb197
LT
3017int vm_iomap_memory(struct vm_area_struct *vma, phys_addr_t start, unsigned long len);
3018
1c8f4220
SJ
3019static inline vm_fault_t vmf_insert_page(struct vm_area_struct *vma,
3020 unsigned long addr, struct page *page)
3021{
3022 int err = vm_insert_page(vma, addr, page);
3023
3024 if (err == -ENOMEM)
3025 return VM_FAULT_OOM;
3026 if (err < 0 && err != -EBUSY)
3027 return VM_FAULT_SIGBUS;
3028
3029 return VM_FAULT_NOPAGE;
3030}
3031
f8f6ae5d
JG
3032#ifndef io_remap_pfn_range
3033static inline int io_remap_pfn_range(struct vm_area_struct *vma,
3034 unsigned long addr, unsigned long pfn,
3035 unsigned long size, pgprot_t prot)
3036{
3037 return remap_pfn_range(vma, addr, pfn, size, pgprot_decrypted(prot));
3038}
3039#endif
3040
d97baf94
SJ
3041static inline vm_fault_t vmf_error(int err)
3042{
3043 if (err == -ENOMEM)
3044 return VM_FAULT_OOM;
3045 return VM_FAULT_SIGBUS;
3046}
3047
df06b37f
KB
3048struct page *follow_page(struct vm_area_struct *vma, unsigned long address,
3049 unsigned int foll_flags);
240aadee 3050
deceb6cd
HD
3051#define FOLL_WRITE 0x01 /* check pte is writable */
3052#define FOLL_TOUCH 0x02 /* mark page accessed */
3053#define FOLL_GET 0x04 /* do get_page on page */
8e4b9a60 3054#define FOLL_DUMP 0x08 /* give error on hole if it would be zero */
58fa879e 3055#define FOLL_FORCE 0x10 /* get_user_pages read/write w/o permission */
318b275f
GN
3056#define FOLL_NOWAIT 0x20 /* if a disk transfer is needed, start the IO
3057 * and return without waiting upon it */
55b8fe70 3058#define FOLL_NOFAULT 0x80 /* do not fault in pages */
69ebb83e 3059#define FOLL_HWPOISON 0x100 /* check page is hwpoisoned */
234b239b 3060#define FOLL_TRIED 0x800 /* a retry, previous pass started an IO */
1e987790 3061#define FOLL_REMOTE 0x2000 /* we are working on non-current tsk/mm */
7f7ccc2c 3062#define FOLL_ANON 0x8000 /* don't do file mappings */
932f4a63 3063#define FOLL_LONGTERM 0x10000 /* mapping lifetime is indefinite: see below */
bfe7b00d 3064#define FOLL_SPLIT_PMD 0x20000 /* split huge pmd before returning */
f1f6a7dd 3065#define FOLL_PIN 0x40000 /* pages must be released via unpin_user_page */
376a34ef 3066#define FOLL_FAST_ONLY 0x80000 /* gup_fast: prevent fall-back to slow gup */
932f4a63
IW
3067
3068/*
eddb1c22
JH
3069 * FOLL_PIN and FOLL_LONGTERM may be used in various combinations with each
3070 * other. Here is what they mean, and how to use them:
932f4a63
IW
3071 *
3072 * FOLL_LONGTERM indicates that the page will be held for an indefinite time
eddb1c22
JH
3073 * period _often_ under userspace control. This is in contrast to
3074 * iov_iter_get_pages(), whose usages are transient.
932f4a63
IW
3075 *
3076 * FIXME: For pages which are part of a filesystem, mappings are subject to the
3077 * lifetime enforced by the filesystem and we need guarantees that longterm
3078 * users like RDMA and V4L2 only establish mappings which coordinate usage with
3079 * the filesystem. Ideas for this coordination include revoking the longterm
3080 * pin, delaying writeback, bounce buffer page writeback, etc. As FS DAX was
3081 * added after the problem with filesystems was found FS DAX VMAs are
3082 * specifically failed. Filesystem pages are still subject to bugs and use of
3083 * FOLL_LONGTERM should be avoided on those pages.
3084 *
3085 * FIXME: Also NOTE that FOLL_LONGTERM is not supported in every GUP call.
3086 * Currently only get_user_pages() and get_user_pages_fast() support this flag
3087 * and calls to get_user_pages_[un]locked are specifically not allowed. This
3088 * is due to an incompatibility with the FS DAX check and
eddb1c22 3089 * FAULT_FLAG_ALLOW_RETRY.
932f4a63 3090 *
eddb1c22
JH
3091 * In the CMA case: long term pins in a CMA region would unnecessarily fragment
3092 * that region. And so, CMA attempts to migrate the page before pinning, when
932f4a63 3093 * FOLL_LONGTERM is specified.
eddb1c22
JH
3094 *
3095 * FOLL_PIN indicates that a special kind of tracking (not just page->_refcount,
3096 * but an additional pin counting system) will be invoked. This is intended for
3097 * anything that gets a page reference and then touches page data (for example,
3098 * Direct IO). This lets the filesystem know that some non-file-system entity is
3099 * potentially changing the pages' data. In contrast to FOLL_GET (whose pages
3100 * are released via put_page()), FOLL_PIN pages must be released, ultimately, by
f1f6a7dd 3101 * a call to unpin_user_page().
eddb1c22
JH
3102 *
3103 * FOLL_PIN is similar to FOLL_GET: both of these pin pages. They use different
3104 * and separate refcounting mechanisms, however, and that means that each has
3105 * its own acquire and release mechanisms:
3106 *
3107 * FOLL_GET: get_user_pages*() to acquire, and put_page() to release.
3108 *
f1f6a7dd 3109 * FOLL_PIN: pin_user_pages*() to acquire, and unpin_user_pages to release.
eddb1c22
JH
3110 *
3111 * FOLL_PIN and FOLL_GET are mutually exclusive for a given function call.
3112 * (The underlying pages may experience both FOLL_GET-based and FOLL_PIN-based
3113 * calls applied to them, and that's perfectly OK. This is a constraint on the
3114 * callers, not on the pages.)
3115 *
3116 * FOLL_PIN should be set internally by the pin_user_pages*() APIs, never
3117 * directly by the caller. That's in order to help avoid mismatches when
3118 * releasing pages: get_user_pages*() pages must be released via put_page(),
f1f6a7dd 3119 * while pin_user_pages*() pages must be released via unpin_user_page().
eddb1c22 3120 *
72ef5e52 3121 * Please see Documentation/core-api/pin_user_pages.rst for more information.
932f4a63 3122 */
1da177e4 3123
2b740303 3124static inline int vm_fault_to_errno(vm_fault_t vm_fault, int foll_flags)
9a291a7c
JM
3125{
3126 if (vm_fault & VM_FAULT_OOM)
3127 return -ENOMEM;
3128 if (vm_fault & (VM_FAULT_HWPOISON | VM_FAULT_HWPOISON_LARGE))
3129 return (foll_flags & FOLL_HWPOISON) ? -EHWPOISON : -EFAULT;
3130 if (vm_fault & (VM_FAULT_SIGBUS | VM_FAULT_SIGSEGV))
3131 return -EFAULT;
3132 return 0;
3133}
3134
a7f22660
DH
3135/*
3136 * Indicates for which pages that are write-protected in the page table,
3137 * whether GUP has to trigger unsharing via FAULT_FLAG_UNSHARE such that the
3138 * GUP pin will remain consistent with the pages mapped into the page tables
3139 * of the MM.
3140 *
3141 * Temporary unmapping of PageAnonExclusive() pages or clearing of
3142 * PageAnonExclusive() has to protect against concurrent GUP:
3143 * * Ordinary GUP: Using the PT lock
3144 * * GUP-fast and fork(): mm->write_protect_seq
088b8aa5
DH
3145 * * GUP-fast and KSM or temporary unmapping (swap, migration): see
3146 * page_try_share_anon_rmap()
a7f22660
DH
3147 *
3148 * Must be called with the (sub)page that's actually referenced via the
3149 * page table entry, which might not necessarily be the head page for a
3150 * PTE-mapped THP.
84209e87
DH
3151 *
3152 * If the vma is NULL, we're coming from the GUP-fast path and might have
3153 * to fallback to the slow path just to lookup the vma.
a7f22660 3154 */
84209e87
DH
3155static inline bool gup_must_unshare(struct vm_area_struct *vma,
3156 unsigned int flags, struct page *page)
a7f22660
DH
3157{
3158 /*
3159 * FOLL_WRITE is implicitly handled correctly as the page table entry
3160 * has to be writable -- and if it references (part of) an anonymous
3161 * folio, that part is required to be marked exclusive.
3162 */
3163 if ((flags & (FOLL_WRITE | FOLL_PIN)) != FOLL_PIN)
3164 return false;
3165 /*
3166 * Note: PageAnon(page) is stable until the page is actually getting
3167 * freed.
3168 */
84209e87
DH
3169 if (!PageAnon(page)) {
3170 /*
3171 * We only care about R/O long-term pining: R/O short-term
3172 * pinning does not have the semantics to observe successive
3173 * changes through the process page tables.
3174 */
3175 if (!(flags & FOLL_LONGTERM))
3176 return false;
3177
3178 /* We really need the vma ... */
3179 if (!vma)
3180 return true;
3181
3182 /*
3183 * ... because we only care about writable private ("COW")
3184 * mappings where we have to break COW early.
3185 */
3186 return is_cow_mapping(vma->vm_flags);
3187 }
088b8aa5
DH
3188
3189 /* Paired with a memory barrier in page_try_share_anon_rmap(). */
3190 if (IS_ENABLED(CONFIG_HAVE_FAST_GUP))
3191 smp_rmb();
3192
a7f22660
DH
3193 /*
3194 * Note that PageKsm() pages cannot be exclusive, and consequently,
3195 * cannot get pinned.
3196 */
3197 return !PageAnonExclusive(page);
3198}
3199
474098ed
DH
3200/*
3201 * Indicates whether GUP can follow a PROT_NONE mapped page, or whether
3202 * a (NUMA hinting) fault is required.
3203 */
3204static inline bool gup_can_follow_protnone(unsigned int flags)
3205{
3206 /*
3207 * FOLL_FORCE has to be able to make progress even if the VMA is
3208 * inaccessible. Further, FOLL_FORCE access usually does not represent
3209 * application behaviour and we should avoid triggering NUMA hinting
3210 * faults.
3211 */
3212 return flags & FOLL_FORCE;
3213}
3214
8b1e0f81 3215typedef int (*pte_fn_t)(pte_t *pte, unsigned long addr, void *data);
aee16b3c
JF
3216extern int apply_to_page_range(struct mm_struct *mm, unsigned long address,
3217 unsigned long size, pte_fn_t fn, void *data);
be1db475
DA
3218extern int apply_to_existing_page_range(struct mm_struct *mm,
3219 unsigned long address, unsigned long size,
3220 pte_fn_t fn, void *data);
aee16b3c 3221
5749fcc5 3222extern void __init init_mem_debugging_and_hardening(void);
8823b1db 3223#ifdef CONFIG_PAGE_POISONING
8db26a3d
VB
3224extern void __kernel_poison_pages(struct page *page, int numpages);
3225extern void __kernel_unpoison_pages(struct page *page, int numpages);
3226extern bool _page_poisoning_enabled_early;
3227DECLARE_STATIC_KEY_FALSE(_page_poisoning_enabled);
3228static inline bool page_poisoning_enabled(void)
3229{
3230 return _page_poisoning_enabled_early;
3231}
3232/*
3233 * For use in fast paths after init_mem_debugging() has run, or when a
3234 * false negative result is not harmful when called too early.
3235 */
3236static inline bool page_poisoning_enabled_static(void)
3237{
3238 return static_branch_unlikely(&_page_poisoning_enabled);
3239}
3240static inline void kernel_poison_pages(struct page *page, int numpages)
3241{
3242 if (page_poisoning_enabled_static())
3243 __kernel_poison_pages(page, numpages);
3244}
3245static inline void kernel_unpoison_pages(struct page *page, int numpages)
3246{
3247 if (page_poisoning_enabled_static())
3248 __kernel_unpoison_pages(page, numpages);
3249}
8823b1db
LA
3250#else
3251static inline bool page_poisoning_enabled(void) { return false; }
8db26a3d 3252static inline bool page_poisoning_enabled_static(void) { return false; }
03b6c9a3 3253static inline void __kernel_poison_pages(struct page *page, int nunmpages) { }
8db26a3d
VB
3254static inline void kernel_poison_pages(struct page *page, int numpages) { }
3255static inline void kernel_unpoison_pages(struct page *page, int numpages) { }
8823b1db
LA
3256#endif
3257
51cba1eb 3258DECLARE_STATIC_KEY_MAYBE(CONFIG_INIT_ON_ALLOC_DEFAULT_ON, init_on_alloc);
6471384a
AP
3259static inline bool want_init_on_alloc(gfp_t flags)
3260{
51cba1eb
KC
3261 if (static_branch_maybe(CONFIG_INIT_ON_ALLOC_DEFAULT_ON,
3262 &init_on_alloc))
6471384a
AP
3263 return true;
3264 return flags & __GFP_ZERO;
3265}
3266
51cba1eb 3267DECLARE_STATIC_KEY_MAYBE(CONFIG_INIT_ON_FREE_DEFAULT_ON, init_on_free);
6471384a
AP
3268static inline bool want_init_on_free(void)
3269{
51cba1eb
KC
3270 return static_branch_maybe(CONFIG_INIT_ON_FREE_DEFAULT_ON,
3271 &init_on_free);
6471384a
AP
3272}
3273
8e57f8ac
VB
3274extern bool _debug_pagealloc_enabled_early;
3275DECLARE_STATIC_KEY_FALSE(_debug_pagealloc_enabled);
031bc574
JK
3276
3277static inline bool debug_pagealloc_enabled(void)
8e57f8ac
VB
3278{
3279 return IS_ENABLED(CONFIG_DEBUG_PAGEALLOC) &&
3280 _debug_pagealloc_enabled_early;
3281}
3282
3283/*
3284 * For use in fast paths after init_debug_pagealloc() has run, or when a
3285 * false negative result is not harmful when called too early.
3286 */
3287static inline bool debug_pagealloc_enabled_static(void)
031bc574 3288{
96a2b03f
VB
3289 if (!IS_ENABLED(CONFIG_DEBUG_PAGEALLOC))
3290 return false;
3291
3292 return static_branch_unlikely(&_debug_pagealloc_enabled);
031bc574
JK
3293}
3294
5d6ad668 3295#ifdef CONFIG_DEBUG_PAGEALLOC
c87cbc1f 3296/*
5d6ad668
MR
3297 * To support DEBUG_PAGEALLOC architecture must ensure that
3298 * __kernel_map_pages() never fails
c87cbc1f 3299 */
d6332692
RE
3300extern void __kernel_map_pages(struct page *page, int numpages, int enable);
3301
77bc7fd6
MR
3302static inline void debug_pagealloc_map_pages(struct page *page, int numpages)
3303{
3304 if (debug_pagealloc_enabled_static())
3305 __kernel_map_pages(page, numpages, 1);
3306}
3307
3308static inline void debug_pagealloc_unmap_pages(struct page *page, int numpages)
3309{
3310 if (debug_pagealloc_enabled_static())
3311 __kernel_map_pages(page, numpages, 0);
3312}
5d6ad668 3313#else /* CONFIG_DEBUG_PAGEALLOC */
77bc7fd6
MR
3314static inline void debug_pagealloc_map_pages(struct page *page, int numpages) {}
3315static inline void debug_pagealloc_unmap_pages(struct page *page, int numpages) {}
5d6ad668 3316#endif /* CONFIG_DEBUG_PAGEALLOC */
1da177e4 3317
a6c19dfe 3318#ifdef __HAVE_ARCH_GATE_AREA
31db58b3 3319extern struct vm_area_struct *get_gate_vma(struct mm_struct *mm);
a6c19dfe
AL
3320extern int in_gate_area_no_mm(unsigned long addr);
3321extern int in_gate_area(struct mm_struct *mm, unsigned long addr);
1da177e4 3322#else
a6c19dfe
AL
3323static inline struct vm_area_struct *get_gate_vma(struct mm_struct *mm)
3324{
3325 return NULL;
3326}
3327static inline int in_gate_area_no_mm(unsigned long addr) { return 0; }
3328static inline int in_gate_area(struct mm_struct *mm, unsigned long addr)
3329{
3330 return 0;
3331}
1da177e4
LT
3332#endif /* __HAVE_ARCH_GATE_AREA */
3333
44a70ade
MH
3334extern bool process_shares_mm(struct task_struct *p, struct mm_struct *mm);
3335
146732ce
JT
3336#ifdef CONFIG_SYSCTL
3337extern int sysctl_drop_caches;
32927393
CH
3338int drop_caches_sysctl_handler(struct ctl_table *, int, void *, size_t *,
3339 loff_t *);
146732ce
JT
3340#endif
3341
cb731d6c 3342void drop_slab(void);
9d0243bc 3343
7a9166e3
LY
3344#ifndef CONFIG_MMU
3345#define randomize_va_space 0
3346#else
a62eaf15 3347extern int randomize_va_space;
7a9166e3 3348#endif
a62eaf15 3349
045e72ac 3350const char * arch_vma_name(struct vm_area_struct *vma);
89165b8b 3351#ifdef CONFIG_MMU
03252919 3352void print_vma_addr(char *prefix, unsigned long rip);
89165b8b
CH
3353#else
3354static inline void print_vma_addr(char *prefix, unsigned long rip)
3355{
3356}
3357#endif
e6e5494c 3358
35fd1eb1 3359void *sparse_buffer_alloc(unsigned long size);
e9c0a3f0 3360struct page * __populate_section_memmap(unsigned long pfn,
e3246d8f
JM
3361 unsigned long nr_pages, int nid, struct vmem_altmap *altmap,
3362 struct dev_pagemap *pgmap);
7b09f5af
FC
3363void pmd_init(void *addr);
3364void pud_init(void *addr);
29c71111 3365pgd_t *vmemmap_pgd_populate(unsigned long addr, int node);
c2febafc
KS
3366p4d_t *vmemmap_p4d_populate(pgd_t *pgd, unsigned long addr, int node);
3367pud_t *vmemmap_pud_populate(p4d_t *p4d, unsigned long addr, int node);
29c71111 3368pmd_t *vmemmap_pmd_populate(pud_t *pud, unsigned long addr, int node);
1d9cfee7 3369pte_t *vmemmap_pte_populate(pmd_t *pmd, unsigned long addr, int node,
4917f55b 3370 struct vmem_altmap *altmap, struct page *reuse);
8f6aac41 3371void *vmemmap_alloc_block(unsigned long size, int node);
4b94ffdc 3372struct vmem_altmap;
56993b4e
AK
3373void *vmemmap_alloc_block_buf(unsigned long size, int node,
3374 struct vmem_altmap *altmap);
8f6aac41 3375void vmemmap_verify(pte_t *, int, unsigned long, unsigned long);
0aad818b 3376int vmemmap_populate_basepages(unsigned long start, unsigned long end,
1d9cfee7 3377 int node, struct vmem_altmap *altmap);
7b73d978
CH
3378int vmemmap_populate(unsigned long start, unsigned long end, int node,
3379 struct vmem_altmap *altmap);
c2b91e2e 3380void vmemmap_populate_print_last(void);
0197518c 3381#ifdef CONFIG_MEMORY_HOTPLUG
24b6d416
CH
3382void vmemmap_free(unsigned long start, unsigned long end,
3383 struct vmem_altmap *altmap);
0197518c 3384#endif
46723bfa 3385void register_page_bootmem_memmap(unsigned long section_nr, struct page *map,
15670bfe 3386 unsigned long nr_pages);
6a46079c 3387
82ba011b
AK
3388enum mf_flags {
3389 MF_COUNT_INCREASED = 1 << 0,
7329bbeb 3390 MF_ACTION_REQUIRED = 1 << 1,
6751ed65 3391 MF_MUST_KILL = 1 << 2,
cf870c70 3392 MF_SOFT_OFFLINE = 1 << 3,
bf181c58 3393 MF_UNPOISON = 1 << 4,
67f22ba7 3394 MF_SW_SIMULATED = 1 << 5,
38f6d293 3395 MF_NO_RETRY = 1 << 6,
82ba011b 3396};
c36e2024
SR
3397int mf_dax_kill_procs(struct address_space *mapping, pgoff_t index,
3398 unsigned long count, int mf_flags);
83b57531 3399extern int memory_failure(unsigned long pfn, int flags);
06202231 3400extern void memory_failure_queue_kick(int cpu);
847ce401 3401extern int unpoison_memory(unsigned long pfn);
6a46079c
AK
3402extern int sysctl_memory_failure_early_kill;
3403extern int sysctl_memory_failure_recovery;
d0505e9f 3404extern void shake_page(struct page *p);
5844a486 3405extern atomic_long_t num_poisoned_pages __read_mostly;
feec24a6 3406extern int soft_offline_page(unsigned long pfn, int flags);
405ce051 3407#ifdef CONFIG_MEMORY_FAILURE
d302c239 3408extern void memory_failure_queue(unsigned long pfn, int flags);
e591ef7d
NH
3409extern int __get_huge_page_for_hwpoison(unsigned long pfn, int flags,
3410 bool *migratable_cleared);
5033091d
NH
3411void num_poisoned_pages_inc(unsigned long pfn);
3412void num_poisoned_pages_sub(unsigned long pfn, long i);
405ce051 3413#else
d302c239
TL
3414static inline void memory_failure_queue(unsigned long pfn, int flags)
3415{
3416}
3417
e591ef7d
NH
3418static inline int __get_huge_page_for_hwpoison(unsigned long pfn, int flags,
3419 bool *migratable_cleared)
405ce051
NH
3420{
3421 return 0;
3422}
d027122d 3423
a46c9304 3424static inline void num_poisoned_pages_inc(unsigned long pfn)
d027122d
NH
3425{
3426}
5033091d
NH
3427
3428static inline void num_poisoned_pages_sub(unsigned long pfn, long i)
3429{
3430}
3431#endif
3432
3433#if defined(CONFIG_MEMORY_FAILURE) && defined(CONFIG_MEMORY_HOTPLUG)
3434extern void memblk_nr_poison_inc(unsigned long pfn);
3435extern void memblk_nr_poison_sub(unsigned long pfn, long i);
3436#else
3437static inline void memblk_nr_poison_inc(unsigned long pfn)
3438{
3439}
3440
3441static inline void memblk_nr_poison_sub(unsigned long pfn, long i)
3442{
3443}
405ce051 3444#endif
6a46079c 3445
03b122da
TL
3446#ifndef arch_memory_failure
3447static inline int arch_memory_failure(unsigned long pfn, int flags)
3448{
3449 return -ENXIO;
3450}
3451#endif
3452
3453#ifndef arch_is_platform_page
3454static inline bool arch_is_platform_page(u64 paddr)
3455{
3456 return false;
3457}
3458#endif
cc637b17
XX
3459
3460/*
3461 * Error handlers for various types of pages.
3462 */
cc3e2af4 3463enum mf_result {
cc637b17
XX
3464 MF_IGNORED, /* Error: cannot be handled */
3465 MF_FAILED, /* Error: handling failed */
3466 MF_DELAYED, /* Will be handled later */
3467 MF_RECOVERED, /* Successfully recovered */
3468};
3469
3470enum mf_action_page_type {
3471 MF_MSG_KERNEL,
3472 MF_MSG_KERNEL_HIGH_ORDER,
3473 MF_MSG_SLAB,
3474 MF_MSG_DIFFERENT_COMPOUND,
cc637b17
XX
3475 MF_MSG_HUGE,
3476 MF_MSG_FREE_HUGE,
3477 MF_MSG_UNMAP_FAILED,
3478 MF_MSG_DIRTY_SWAPCACHE,
3479 MF_MSG_CLEAN_SWAPCACHE,
3480 MF_MSG_DIRTY_MLOCKED_LRU,
3481 MF_MSG_CLEAN_MLOCKED_LRU,
3482 MF_MSG_DIRTY_UNEVICTABLE_LRU,
3483 MF_MSG_CLEAN_UNEVICTABLE_LRU,
3484 MF_MSG_DIRTY_LRU,
3485 MF_MSG_CLEAN_LRU,
3486 MF_MSG_TRUNCATED_LRU,
3487 MF_MSG_BUDDY,
6100e34b 3488 MF_MSG_DAX,
5d1fd5dc 3489 MF_MSG_UNSPLIT_THP,
cc637b17
XX
3490 MF_MSG_UNKNOWN,
3491};
3492
47ad8475
AA
3493#if defined(CONFIG_TRANSPARENT_HUGEPAGE) || defined(CONFIG_HUGETLBFS)
3494extern void clear_huge_page(struct page *page,
c79b57e4 3495 unsigned long addr_hint,
47ad8475
AA
3496 unsigned int pages_per_huge_page);
3497extern void copy_user_huge_page(struct page *dst, struct page *src,
c9f4cd71
HY
3498 unsigned long addr_hint,
3499 struct vm_area_struct *vma,
47ad8475 3500 unsigned int pages_per_huge_page);
fa4d75c1
MK
3501extern long copy_huge_page_from_user(struct page *dst_page,
3502 const void __user *usr_src,
810a56b9
MK
3503 unsigned int pages_per_huge_page,
3504 bool allow_pagefault);
2484ca9b
THV
3505
3506/**
3507 * vma_is_special_huge - Are transhuge page-table entries considered special?
3508 * @vma: Pointer to the struct vm_area_struct to consider
3509 *
3510 * Whether transhuge page-table entries are considered "special" following
3511 * the definition in vm_normal_page().
3512 *
3513 * Return: true if transhuge page-table entries should be considered special,
3514 * false otherwise.
3515 */
3516static inline bool vma_is_special_huge(const struct vm_area_struct *vma)
3517{
3518 return vma_is_dax(vma) || (vma->vm_file &&
3519 (vma->vm_flags & (VM_PFNMAP | VM_MIXEDMAP)));
3520}
3521
47ad8475
AA
3522#endif /* CONFIG_TRANSPARENT_HUGEPAGE || CONFIG_HUGETLBFS */
3523
c0a32fc5
SG
3524#ifdef CONFIG_DEBUG_PAGEALLOC
3525extern unsigned int _debug_guardpage_minorder;
96a2b03f 3526DECLARE_STATIC_KEY_FALSE(_debug_guardpage_enabled);
c0a32fc5
SG
3527
3528static inline unsigned int debug_guardpage_minorder(void)
3529{
3530 return _debug_guardpage_minorder;
3531}
3532
e30825f1
JK
3533static inline bool debug_guardpage_enabled(void)
3534{
96a2b03f 3535 return static_branch_unlikely(&_debug_guardpage_enabled);
e30825f1
JK
3536}
3537
c0a32fc5
SG
3538static inline bool page_is_guard(struct page *page)
3539{
e30825f1
JK
3540 if (!debug_guardpage_enabled())
3541 return false;
3542
3972f6bb 3543 return PageGuard(page);
c0a32fc5
SG
3544}
3545#else
3546static inline unsigned int debug_guardpage_minorder(void) { return 0; }
e30825f1 3547static inline bool debug_guardpage_enabled(void) { return false; }
c0a32fc5
SG
3548static inline bool page_is_guard(struct page *page) { return false; }
3549#endif /* CONFIG_DEBUG_PAGEALLOC */
3550
f9872caf
CS
3551#if MAX_NUMNODES > 1
3552void __init setup_nr_node_ids(void);
3553#else
3554static inline void setup_nr_node_ids(void) {}
3555#endif
3556
010c164a
SL
3557extern int memcmp_pages(struct page *page1, struct page *page2);
3558
3559static inline int pages_identical(struct page *page1, struct page *page2)
3560{
3561 return !memcmp_pages(page1, page2);
3562}
3563
c5acad84
TH
3564#ifdef CONFIG_MAPPING_DIRTY_HELPERS
3565unsigned long clean_record_shared_mapping_range(struct address_space *mapping,
3566 pgoff_t first_index, pgoff_t nr,
3567 pgoff_t bitmap_pgoff,
3568 unsigned long *bitmap,
3569 pgoff_t *start,
3570 pgoff_t *end);
3571
3572unsigned long wp_shared_mapping_range(struct address_space *mapping,
3573 pgoff_t first_index, pgoff_t nr);
3574#endif
3575
2374c09b
CH
3576extern int sysctl_nr_trim_pages;
3577
5bb1bb35 3578#ifdef CONFIG_PRINTK
8e7f37f2 3579void mem_dump_obj(void *object);
5bb1bb35
PM
3580#else
3581static inline void mem_dump_obj(void *object) {}
3582#endif
8e7f37f2 3583
22247efd
PX
3584/**
3585 * seal_check_future_write - Check for F_SEAL_FUTURE_WRITE flag and handle it
3586 * @seals: the seals to check
3587 * @vma: the vma to operate on
3588 *
3589 * Check whether F_SEAL_FUTURE_WRITE is set; if so, do proper check/handling on
3590 * the vma flags. Return 0 if check pass, or <0 for errors.
3591 */
3592static inline int seal_check_future_write(int seals, struct vm_area_struct *vma)
3593{
3594 if (seals & F_SEAL_FUTURE_WRITE) {
3595 /*
3596 * New PROT_WRITE and MAP_SHARED mmaps are not allowed when
3597 * "future write" seal active.
3598 */
3599 if ((vma->vm_flags & VM_SHARED) && (vma->vm_flags & VM_WRITE))
3600 return -EPERM;
3601
3602 /*
3603 * Since an F_SEAL_FUTURE_WRITE sealed memfd can be mapped as
3604 * MAP_SHARED and read-only, take care to not allow mprotect to
3605 * revert protections on such mappings. Do this only for shared
3606 * mappings. For private mappings, don't need to mask
3607 * VM_MAYWRITE as we still want them to be COW-writable.
3608 */
3609 if (vma->vm_flags & VM_SHARED)
3610 vma->vm_flags &= ~(VM_MAYWRITE);
3611 }
3612
3613 return 0;
3614}
3615
9a10064f
CC
3616#ifdef CONFIG_ANON_VMA_NAME
3617int madvise_set_anon_name(struct mm_struct *mm, unsigned long start,
5c26f6ac
SB
3618 unsigned long len_in,
3619 struct anon_vma_name *anon_name);
9a10064f
CC
3620#else
3621static inline int
3622madvise_set_anon_name(struct mm_struct *mm, unsigned long start,
5c26f6ac 3623 unsigned long len_in, struct anon_vma_name *anon_name) {
9a10064f
CC
3624 return 0;
3625}
3626#endif
3627
1da177e4 3628#endif /* _LINUX_MM_H */