mm: convert ptlock_alloc() to use ptdescs
[linux-block.git] / include / linux / mm.h
CommitLineData
b2441318 1/* SPDX-License-Identifier: GPL-2.0 */
1da177e4
LT
2#ifndef _LINUX_MM_H
3#define _LINUX_MM_H
4
1da177e4 5#include <linux/errno.h>
309381fe 6#include <linux/mmdebug.h>
1da177e4 7#include <linux/gfp.h>
187f1882 8#include <linux/bug.h>
1da177e4
LT
9#include <linux/list.h>
10#include <linux/mmzone.h>
11#include <linux/rbtree.h>
83aeeada 12#include <linux/atomic.h>
9a11b49a 13#include <linux/debug_locks.h>
5b99cd0e 14#include <linux/mm_types.h>
9740ca4e 15#include <linux/mmap_lock.h>
08677214 16#include <linux/range.h>
c6f6b596 17#include <linux/pfn.h>
3565fce3 18#include <linux/percpu-refcount.h>
e9da73d6 19#include <linux/bit_spinlock.h>
b0d40c92 20#include <linux/shrinker.h>
9c599024 21#include <linux/resource.h>
e30825f1 22#include <linux/page_ext.h>
8025e5dd 23#include <linux/err.h>
41901567 24#include <linux/page-flags.h>
fe896d18 25#include <linux/page_ref.h>
3b3b1a29 26#include <linux/overflow.h>
b5420237 27#include <linux/sizes.h>
7969f226 28#include <linux/sched.h>
65fddcfc 29#include <linux/pgtable.h>
34303244 30#include <linux/kasan.h>
f25cbb7a 31#include <linux/memremap.h>
ef6a22b7 32#include <linux/slab.h>
1da177e4
LT
33
34struct mempolicy;
35struct anon_vma;
bf181b9f 36struct anon_vma_chain;
e8edc6e0 37struct user_struct;
bce617ed 38struct pt_regs;
1da177e4 39
5ef64cc8
LT
40extern int sysctl_page_lock_unfairness;
41
b7ec1bf3 42void mm_core_init(void);
597b7305
MH
43void init_mm_internals(void);
44
a9ee6cf5 45#ifndef CONFIG_NUMA /* Don't use mapnrs, do it properly */
1da177e4 46extern unsigned long max_mapnr;
fccc9987
JL
47
48static inline void set_max_mapnr(unsigned long limit)
49{
50 max_mapnr = limit;
51}
52#else
53static inline void set_max_mapnr(unsigned long limit) { }
1da177e4
LT
54#endif
55
ca79b0c2
AK
56extern atomic_long_t _totalram_pages;
57static inline unsigned long totalram_pages(void)
58{
59 return (unsigned long)atomic_long_read(&_totalram_pages);
60}
61
62static inline void totalram_pages_inc(void)
63{
64 atomic_long_inc(&_totalram_pages);
65}
66
67static inline void totalram_pages_dec(void)
68{
69 atomic_long_dec(&_totalram_pages);
70}
71
72static inline void totalram_pages_add(long count)
73{
74 atomic_long_add(count, &_totalram_pages);
75}
76
1da177e4 77extern void * high_memory;
1da177e4 78extern int page_cluster;
ea0ffd0c 79extern const int page_cluster_max;
1da177e4
LT
80
81#ifdef CONFIG_SYSCTL
82extern int sysctl_legacy_va_layout;
83#else
84#define sysctl_legacy_va_layout 0
85#endif
86
d07e2259
DC
87#ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
88extern const int mmap_rnd_bits_min;
89extern const int mmap_rnd_bits_max;
90extern int mmap_rnd_bits __read_mostly;
91#endif
92#ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
93extern const int mmap_rnd_compat_bits_min;
94extern const int mmap_rnd_compat_bits_max;
95extern int mmap_rnd_compat_bits __read_mostly;
96#endif
97
1da177e4 98#include <asm/page.h>
1da177e4 99#include <asm/processor.h>
1da177e4 100
79442ed1
TC
101#ifndef __pa_symbol
102#define __pa_symbol(x) __pa(RELOC_HIDE((unsigned long)(x), 0))
103#endif
104
1dff8083
AB
105#ifndef page_to_virt
106#define page_to_virt(x) __va(PFN_PHYS(page_to_pfn(x)))
107#endif
108
568c5fe5
LA
109#ifndef lm_alias
110#define lm_alias(x) __va(__pa_symbol(x))
111#endif
112
593befa6
DD
113/*
114 * To prevent common memory management code establishing
115 * a zero page mapping on a read fault.
116 * This macro should be defined within <asm/pgtable.h>.
117 * s390 does this to prevent multiplexing of hardware bits
118 * related to the physical page in case of virtualization.
119 */
120#ifndef mm_forbids_zeropage
121#define mm_forbids_zeropage(X) (0)
122#endif
123
a4a3ede2
PT
124/*
125 * On some architectures it is expensive to call memset() for small sizes.
5470dea4
AD
126 * If an architecture decides to implement their own version of
127 * mm_zero_struct_page they should wrap the defines below in a #ifndef and
128 * define their own version of this macro in <asm/pgtable.h>
a4a3ede2 129 */
5470dea4 130#if BITS_PER_LONG == 64
3770e52f 131/* This function must be updated when the size of struct page grows above 96
5470dea4
AD
132 * or reduces below 56. The idea that compiler optimizes out switch()
133 * statement, and only leaves move/store instructions. Also the compiler can
c4ffefd1 134 * combine write statements if they are both assignments and can be reordered,
5470dea4
AD
135 * this can result in several of the writes here being dropped.
136 */
137#define mm_zero_struct_page(pp) __mm_zero_struct_page(pp)
138static inline void __mm_zero_struct_page(struct page *page)
139{
140 unsigned long *_pp = (void *)page;
141
3770e52f 142 /* Check that struct page is either 56, 64, 72, 80, 88 or 96 bytes */
5470dea4
AD
143 BUILD_BUG_ON(sizeof(struct page) & 7);
144 BUILD_BUG_ON(sizeof(struct page) < 56);
3770e52f 145 BUILD_BUG_ON(sizeof(struct page) > 96);
5470dea4
AD
146
147 switch (sizeof(struct page)) {
3770e52f
AB
148 case 96:
149 _pp[11] = 0;
150 fallthrough;
151 case 88:
152 _pp[10] = 0;
153 fallthrough;
5470dea4 154 case 80:
df561f66
GS
155 _pp[9] = 0;
156 fallthrough;
5470dea4 157 case 72:
df561f66
GS
158 _pp[8] = 0;
159 fallthrough;
5470dea4 160 case 64:
df561f66
GS
161 _pp[7] = 0;
162 fallthrough;
5470dea4
AD
163 case 56:
164 _pp[6] = 0;
165 _pp[5] = 0;
166 _pp[4] = 0;
167 _pp[3] = 0;
168 _pp[2] = 0;
169 _pp[1] = 0;
170 _pp[0] = 0;
171 }
172}
173#else
a4a3ede2
PT
174#define mm_zero_struct_page(pp) ((void)memset((pp), 0, sizeof(struct page)))
175#endif
176
ea606cf5
AR
177/*
178 * Default maximum number of active map areas, this limits the number of vmas
179 * per mm struct. Users can overwrite this number by sysctl but there is a
180 * problem.
181 *
182 * When a program's coredump is generated as ELF format, a section is created
183 * per a vma. In ELF, the number of sections is represented in unsigned short.
184 * This means the number of sections should be smaller than 65535 at coredump.
185 * Because the kernel adds some informative sections to a image of program at
186 * generating coredump, we need some margin. The number of extra sections is
187 * 1-3 now and depends on arch. We use "5" as safe margin, here.
188 *
189 * ELF extended numbering allows more than 65535 sections, so 16-bit bound is
190 * not a hard limit any more. Although some userspace tools can be surprised by
191 * that.
192 */
193#define MAPCOUNT_ELF_CORE_MARGIN (5)
194#define DEFAULT_MAX_MAP_COUNT (USHRT_MAX - MAPCOUNT_ELF_CORE_MARGIN)
195
196extern int sysctl_max_map_count;
197
c9b1d098 198extern unsigned long sysctl_user_reserve_kbytes;
4eeab4f5 199extern unsigned long sysctl_admin_reserve_kbytes;
c9b1d098 200
49f0ce5f
JM
201extern int sysctl_overcommit_memory;
202extern int sysctl_overcommit_ratio;
203extern unsigned long sysctl_overcommit_kbytes;
204
32927393
CH
205int overcommit_ratio_handler(struct ctl_table *, int, void *, size_t *,
206 loff_t *);
207int overcommit_kbytes_handler(struct ctl_table *, int, void *, size_t *,
208 loff_t *);
56f3547b
FT
209int overcommit_policy_handler(struct ctl_table *, int, void *, size_t *,
210 loff_t *);
49f0ce5f 211
1cfcee72 212#if defined(CONFIG_SPARSEMEM) && !defined(CONFIG_SPARSEMEM_VMEMMAP)
1da177e4 213#define nth_page(page,n) pfn_to_page(page_to_pfn((page)) + (n))
659508f9 214#define folio_page_idx(folio, p) (page_to_pfn(p) - folio_pfn(folio))
1cfcee72
MWO
215#else
216#define nth_page(page,n) ((page) + (n))
659508f9 217#define folio_page_idx(folio, p) ((p) - &(folio)->page)
1cfcee72 218#endif
1da177e4 219
27ac792c
AR
220/* to align the pointer to the (next) page boundary */
221#define PAGE_ALIGN(addr) ALIGN(addr, PAGE_SIZE)
222
335e52c2
DG
223/* to align the pointer to the (prev) page boundary */
224#define PAGE_ALIGN_DOWN(addr) ALIGN_DOWN(addr, PAGE_SIZE)
225
0fa73b86 226/* test whether an address (unsigned long or pointer) is aligned to PAGE_SIZE */
1061b0d2 227#define PAGE_ALIGNED(addr) IS_ALIGNED((unsigned long)(addr), PAGE_SIZE)
0fa73b86 228
f86196ea 229#define lru_to_page(head) (list_entry((head)->prev, struct page, lru))
06d20bdb
MWO
230static inline struct folio *lru_to_folio(struct list_head *head)
231{
232 return list_entry((head)->prev, struct folio, lru);
233}
f86196ea 234
5748fbc5
KW
235void setup_initial_init_mm(void *start_code, void *end_code,
236 void *end_data, void *brk);
237
1da177e4
LT
238/*
239 * Linux kernel virtual memory manager primitives.
240 * The idea being to have a "virtual" mm in the same way
241 * we have a virtual fs - giving a cleaner interface to the
242 * mm details, and allowing different kinds of memory mappings
243 * (from shared memory to executable loading to arbitrary
244 * mmap() functions).
245 */
246
490fc053 247struct vm_area_struct *vm_area_alloc(struct mm_struct *);
3928d4f5
LT
248struct vm_area_struct *vm_area_dup(struct vm_area_struct *);
249void vm_area_free(struct vm_area_struct *);
0d2ebf9c
SB
250/* Use only if VMA has no other users */
251void __vm_area_free(struct vm_area_struct *vma);
c43692e8 252
1da177e4 253#ifndef CONFIG_MMU
8feae131
DH
254extern struct rb_root nommu_region_tree;
255extern struct rw_semaphore nommu_region_sem;
1da177e4
LT
256
257extern unsigned int kobjsize(const void *objp);
258#endif
259
260/*
605d9288 261 * vm_flags in vm_area_struct, see mm_types.h.
bcf66917 262 * When changing, update also include/trace/events/mmflags.h
1da177e4 263 */
cc2383ec
KK
264#define VM_NONE 0x00000000
265
1da177e4
LT
266#define VM_READ 0x00000001 /* currently active flags */
267#define VM_WRITE 0x00000002
268#define VM_EXEC 0x00000004
269#define VM_SHARED 0x00000008
270
7e2cff42 271/* mprotect() hardcodes VM_MAYREAD >> 4 == VM_READ, and so for r/w/x bits. */
1da177e4
LT
272#define VM_MAYREAD 0x00000010 /* limits for mprotect() etc */
273#define VM_MAYWRITE 0x00000020
274#define VM_MAYEXEC 0x00000040
275#define VM_MAYSHARE 0x00000080
276
277#define VM_GROWSDOWN 0x00000100 /* general info on the segment */
b6b7a8fa 278#ifdef CONFIG_MMU
16ba6f81 279#define VM_UFFD_MISSING 0x00000200 /* missing pages tracking */
b6b7a8fa
DH
280#else /* CONFIG_MMU */
281#define VM_MAYOVERLAY 0x00000200 /* nommu: R/O MAP_PRIVATE mapping that might overlay a file mapping */
282#define VM_UFFD_MISSING 0
283#endif /* CONFIG_MMU */
6aab341e 284#define VM_PFNMAP 0x00000400 /* Page-ranges managed without "struct page", just pure PFN */
16ba6f81 285#define VM_UFFD_WP 0x00001000 /* wrprotect pages tracking */
1da177e4 286
1da177e4
LT
287#define VM_LOCKED 0x00002000
288#define VM_IO 0x00004000 /* Memory mapped I/O or similar */
289
290 /* Used by sys_madvise() */
291#define VM_SEQ_READ 0x00008000 /* App will access data sequentially */
292#define VM_RAND_READ 0x00010000 /* App will not benefit from clustered reads */
293
294#define VM_DONTCOPY 0x00020000 /* Do not copy this vma on fork */
295#define VM_DONTEXPAND 0x00040000 /* Cannot expand with mremap() */
de60f5f1 296#define VM_LOCKONFAULT 0x00080000 /* Lock the pages covered when they are faulted in */
1da177e4 297#define VM_ACCOUNT 0x00100000 /* Is a VM accounted object */
cdfd4325 298#define VM_NORESERVE 0x00200000 /* should the VM suppress accounting */
1da177e4 299#define VM_HUGETLB 0x00400000 /* Huge TLB Page VM */
b6fb293f 300#define VM_SYNC 0x00800000 /* Synchronous page faults */
cc2383ec 301#define VM_ARCH_1 0x01000000 /* Architecture-specific flag */
d2cd9ede 302#define VM_WIPEONFORK 0x02000000 /* Wipe VMA contents in child. */
0103bd16 303#define VM_DONTDUMP 0x04000000 /* Do not include in the core dump */
d00806b1 304
d9104d1c
CG
305#ifdef CONFIG_MEM_SOFT_DIRTY
306# define VM_SOFTDIRTY 0x08000000 /* Not soft dirty clean area */
307#else
308# define VM_SOFTDIRTY 0
309#endif
310
b379d790 311#define VM_MIXEDMAP 0x10000000 /* Can contain "struct page" and pure PFN pages */
cc2383ec
KK
312#define VM_HUGEPAGE 0x20000000 /* MADV_HUGEPAGE marked this vma */
313#define VM_NOHUGEPAGE 0x40000000 /* MADV_NOHUGEPAGE marked this vma */
f8af4da3 314#define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */
1da177e4 315
63c17fb8
DH
316#ifdef CONFIG_ARCH_USES_HIGH_VMA_FLAGS
317#define VM_HIGH_ARCH_BIT_0 32 /* bit only usable on 64-bit architectures */
318#define VM_HIGH_ARCH_BIT_1 33 /* bit only usable on 64-bit architectures */
319#define VM_HIGH_ARCH_BIT_2 34 /* bit only usable on 64-bit architectures */
320#define VM_HIGH_ARCH_BIT_3 35 /* bit only usable on 64-bit architectures */
df3735c5 321#define VM_HIGH_ARCH_BIT_4 36 /* bit only usable on 64-bit architectures */
63c17fb8
DH
322#define VM_HIGH_ARCH_0 BIT(VM_HIGH_ARCH_BIT_0)
323#define VM_HIGH_ARCH_1 BIT(VM_HIGH_ARCH_BIT_1)
324#define VM_HIGH_ARCH_2 BIT(VM_HIGH_ARCH_BIT_2)
325#define VM_HIGH_ARCH_3 BIT(VM_HIGH_ARCH_BIT_3)
df3735c5 326#define VM_HIGH_ARCH_4 BIT(VM_HIGH_ARCH_BIT_4)
63c17fb8
DH
327#endif /* CONFIG_ARCH_USES_HIGH_VMA_FLAGS */
328
5212213a 329#ifdef CONFIG_ARCH_HAS_PKEYS
8f62c883
DH
330# define VM_PKEY_SHIFT VM_HIGH_ARCH_BIT_0
331# define VM_PKEY_BIT0 VM_HIGH_ARCH_0 /* A protection key is a 4-bit value */
2c9e0a6f 332# define VM_PKEY_BIT1 VM_HIGH_ARCH_1 /* on x86 and 5-bit value on ppc64 */
8f62c883
DH
333# define VM_PKEY_BIT2 VM_HIGH_ARCH_2
334# define VM_PKEY_BIT3 VM_HIGH_ARCH_3
2c9e0a6f
RP
335#ifdef CONFIG_PPC
336# define VM_PKEY_BIT4 VM_HIGH_ARCH_4
337#else
338# define VM_PKEY_BIT4 0
8f62c883 339#endif
5212213a
RP
340#endif /* CONFIG_ARCH_HAS_PKEYS */
341
342#if defined(CONFIG_X86)
343# define VM_PAT VM_ARCH_1 /* PAT reserves whole VMA at once (x86) */
12564485
SA
344#elif defined(CONFIG_PPC)
345# define VM_SAO VM_ARCH_1 /* Strong Access Ordering (powerpc) */
cc2383ec
KK
346#elif defined(CONFIG_PARISC)
347# define VM_GROWSUP VM_ARCH_1
348#elif defined(CONFIG_IA64)
349# define VM_GROWSUP VM_ARCH_1
74a04967
KA
350#elif defined(CONFIG_SPARC64)
351# define VM_SPARC_ADI VM_ARCH_1 /* Uses ADI tag for access control */
352# define VM_ARCH_CLEAR VM_SPARC_ADI
8ef8f360
DM
353#elif defined(CONFIG_ARM64)
354# define VM_ARM64_BTI VM_ARCH_1 /* BTI guarded page, a.k.a. GP bit */
355# define VM_ARCH_CLEAR VM_ARM64_BTI
cc2383ec
KK
356#elif !defined(CONFIG_MMU)
357# define VM_MAPPED_COPY VM_ARCH_1 /* T if mapped copy of data (nommu mmap) */
358#endif
359
9f341931
CM
360#if defined(CONFIG_ARM64_MTE)
361# define VM_MTE VM_HIGH_ARCH_0 /* Use Tagged memory for access control */
362# define VM_MTE_ALLOWED VM_HIGH_ARCH_1 /* Tagged memory permitted */
363#else
364# define VM_MTE VM_NONE
365# define VM_MTE_ALLOWED VM_NONE
366#endif
367
cc2383ec
KK
368#ifndef VM_GROWSUP
369# define VM_GROWSUP VM_NONE
370#endif
371
7677f7fd
AR
372#ifdef CONFIG_HAVE_ARCH_USERFAULTFD_MINOR
373# define VM_UFFD_MINOR_BIT 37
374# define VM_UFFD_MINOR BIT(VM_UFFD_MINOR_BIT) /* UFFD minor faults */
375#else /* !CONFIG_HAVE_ARCH_USERFAULTFD_MINOR */
376# define VM_UFFD_MINOR VM_NONE
377#endif /* CONFIG_HAVE_ARCH_USERFAULTFD_MINOR */
378
a8bef8ff 379/* Bits set in the VMA until the stack is in its final location */
f66066bc 380#define VM_STACK_INCOMPLETE_SETUP (VM_RAND_READ | VM_SEQ_READ | VM_STACK_EARLY)
a8bef8ff 381
c62da0c3
AK
382#define TASK_EXEC ((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0)
383
384/* Common data flag combinations */
385#define VM_DATA_FLAGS_TSK_EXEC (VM_READ | VM_WRITE | TASK_EXEC | \
386 VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
387#define VM_DATA_FLAGS_NON_EXEC (VM_READ | VM_WRITE | VM_MAYREAD | \
388 VM_MAYWRITE | VM_MAYEXEC)
389#define VM_DATA_FLAGS_EXEC (VM_READ | VM_WRITE | VM_EXEC | \
390 VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
391
392#ifndef VM_DATA_DEFAULT_FLAGS /* arch can override this */
393#define VM_DATA_DEFAULT_FLAGS VM_DATA_FLAGS_EXEC
394#endif
395
1da177e4
LT
396#ifndef VM_STACK_DEFAULT_FLAGS /* arch can override this */
397#define VM_STACK_DEFAULT_FLAGS VM_DATA_DEFAULT_FLAGS
398#endif
399
400#ifdef CONFIG_STACK_GROWSUP
30bdbb78 401#define VM_STACK VM_GROWSUP
f66066bc 402#define VM_STACK_EARLY VM_GROWSDOWN
1da177e4 403#else
30bdbb78 404#define VM_STACK VM_GROWSDOWN
f66066bc 405#define VM_STACK_EARLY 0
1da177e4
LT
406#endif
407
30bdbb78
KK
408#define VM_STACK_FLAGS (VM_STACK | VM_STACK_DEFAULT_FLAGS | VM_ACCOUNT)
409
6cb4d9a2
AK
410/* VMA basic access permission flags */
411#define VM_ACCESS_FLAGS (VM_READ | VM_WRITE | VM_EXEC)
412
413
b291f000 414/*
78f11a25 415 * Special vmas that are non-mergable, non-mlock()able.
b291f000 416 */
9050d7eb 417#define VM_SPECIAL (VM_IO | VM_DONTEXPAND | VM_PFNMAP | VM_MIXEDMAP)
b291f000 418
b4443772
AK
419/* This mask prevents VMA from being scanned with khugepaged */
420#define VM_NO_KHUGEPAGED (VM_SPECIAL | VM_HUGETLB)
421
a0715cc2
AT
422/* This mask defines which mm->def_flags a process can inherit its parent */
423#define VM_INIT_DEF_MASK VM_NOHUGEPAGE
424
e430a95a
SB
425/* This mask represents all the VMA flag bits used by mlock */
426#define VM_LOCKED_MASK (VM_LOCKED | VM_LOCKONFAULT)
de60f5f1 427
2c2d57b5
KA
428/* Arch-specific flags to clear when updating VM flags on protection change */
429#ifndef VM_ARCH_CLEAR
430# define VM_ARCH_CLEAR VM_NONE
431#endif
432#define VM_FLAGS_CLEAR (ARCH_VM_PKEY_FLAGS | VM_ARCH_CLEAR)
433
1da177e4
LT
434/*
435 * mapping from the currently active vm_flags protection bits (the
436 * low four bits) to a page protection mask..
437 */
1da177e4 438
dde16072
PX
439/*
440 * The default fault flags that should be used by most of the
441 * arch-specific page fault handlers.
442 */
443#define FAULT_FLAG_DEFAULT (FAULT_FLAG_ALLOW_RETRY | \
c270a7ee
PX
444 FAULT_FLAG_KILLABLE | \
445 FAULT_FLAG_INTERRUPTIBLE)
dde16072 446
4064b982
PX
447/**
448 * fault_flag_allow_retry_first - check ALLOW_RETRY the first time
78f4841e 449 * @flags: Fault flags.
4064b982
PX
450 *
451 * This is mostly used for places where we want to try to avoid taking
c1e8d7c6 452 * the mmap_lock for too long a time when waiting for another condition
4064b982 453 * to change, in which case we can try to be polite to release the
c1e8d7c6
ML
454 * mmap_lock in the first round to avoid potential starvation of other
455 * processes that would also want the mmap_lock.
4064b982
PX
456 *
457 * Return: true if the page fault allows retry and this is the first
458 * attempt of the fault handling; false otherwise.
459 */
da2f5eb3 460static inline bool fault_flag_allow_retry_first(enum fault_flag flags)
4064b982
PX
461{
462 return (flags & FAULT_FLAG_ALLOW_RETRY) &&
463 (!(flags & FAULT_FLAG_TRIED));
464}
465
282a8e03
RZ
466#define FAULT_FLAG_TRACE \
467 { FAULT_FLAG_WRITE, "WRITE" }, \
468 { FAULT_FLAG_MKWRITE, "MKWRITE" }, \
469 { FAULT_FLAG_ALLOW_RETRY, "ALLOW_RETRY" }, \
470 { FAULT_FLAG_RETRY_NOWAIT, "RETRY_NOWAIT" }, \
471 { FAULT_FLAG_KILLABLE, "KILLABLE" }, \
472 { FAULT_FLAG_TRIED, "TRIED" }, \
473 { FAULT_FLAG_USER, "USER" }, \
474 { FAULT_FLAG_REMOTE, "REMOTE" }, \
c270a7ee 475 { FAULT_FLAG_INSTRUCTION, "INSTRUCTION" }, \
55324e46
SB
476 { FAULT_FLAG_INTERRUPTIBLE, "INTERRUPTIBLE" }, \
477 { FAULT_FLAG_VMA_LOCK, "VMA_LOCK" }
282a8e03 478
54cb8821 479/*
11192337 480 * vm_fault is filled by the pagefault handler and passed to the vma's
83c54070
NP
481 * ->fault function. The vma's ->fault is responsible for returning a bitmask
482 * of VM_FAULT_xxx flags that give details about how the fault was handled.
54cb8821 483 *
c20cd45e
MH
484 * MM layer fills up gfp_mask for page allocations but fault handler might
485 * alter it if its implementation requires a different allocation context.
486 *
9b4bdd2f 487 * pgoff should be used in favour of virtual_address, if possible.
54cb8821 488 */
d0217ac0 489struct vm_fault {
5857c920 490 const struct {
742d3372
WD
491 struct vm_area_struct *vma; /* Target VMA */
492 gfp_t gfp_mask; /* gfp mask to be used for allocations */
493 pgoff_t pgoff; /* Logical page offset based on vma */
824ddc60
NA
494 unsigned long address; /* Faulting virtual address - masked */
495 unsigned long real_address; /* Faulting virtual address - unmasked */
742d3372 496 };
da2f5eb3 497 enum fault_flag flags; /* FAULT_FLAG_xxx flags
742d3372 498 * XXX: should really be 'const' */
82b0f8c3 499 pmd_t *pmd; /* Pointer to pmd entry matching
2994302b 500 * the 'address' */
a2d58167
DJ
501 pud_t *pud; /* Pointer to pud entry matching
502 * the 'address'
503 */
5db4f15c
YS
504 union {
505 pte_t orig_pte; /* Value of PTE at the time of fault */
506 pmd_t orig_pmd; /* Value of PMD at the time of fault,
507 * used by PMD fault only.
508 */
509 };
d0217ac0 510
3917048d 511 struct page *cow_page; /* Page handler may use for COW fault */
d0217ac0 512 struct page *page; /* ->fault handlers should return a
83c54070 513 * page here, unless VM_FAULT_NOPAGE
d0217ac0 514 * is set (which is also implied by
83c54070 515 * VM_FAULT_ERROR).
d0217ac0 516 */
82b0f8c3 517 /* These three entries are valid only while holding ptl lock */
bae473a4
KS
518 pte_t *pte; /* Pointer to pte entry matching
519 * the 'address'. NULL if the page
520 * table hasn't been allocated.
521 */
522 spinlock_t *ptl; /* Page table lock.
523 * Protects pte page table if 'pte'
524 * is not NULL, otherwise pmd.
525 */
7267ec00 526 pgtable_t prealloc_pte; /* Pre-allocated pte page table.
f9ce0be7
KS
527 * vm_ops->map_pages() sets up a page
528 * table from atomic context.
7267ec00
KS
529 * do_fault_around() pre-allocates
530 * page table to avoid allocation from
531 * atomic context.
532 */
54cb8821 533};
1da177e4 534
c791ace1
DJ
535/* page entry size for vm->huge_fault() */
536enum page_entry_size {
537 PE_SIZE_PTE = 0,
538 PE_SIZE_PMD,
539 PE_SIZE_PUD,
540};
541
1da177e4
LT
542/*
543 * These are the virtual MM functions - opening of an area, closing and
544 * unmapping it (needed to keep files on disk up-to-date etc), pointer
27d036e3 545 * to the functions called when a no-page or a wp-page exception occurs.
1da177e4
LT
546 */
547struct vm_operations_struct {
548 void (*open)(struct vm_area_struct * area);
cc6dcfee
SB
549 /**
550 * @close: Called when the VMA is being removed from the MM.
551 * Context: User context. May sleep. Caller holds mmap_lock.
552 */
1da177e4 553 void (*close)(struct vm_area_struct * area);
dd3b614f
DS
554 /* Called any time before splitting to check if it's allowed */
555 int (*may_split)(struct vm_area_struct *area, unsigned long addr);
14d07113 556 int (*mremap)(struct vm_area_struct *area);
95bb7c42
SC
557 /*
558 * Called by mprotect() to make driver-specific permission
559 * checks before mprotect() is finalised. The VMA must not
3e0ee843 560 * be modified. Returns 0 if mprotect() can proceed.
95bb7c42
SC
561 */
562 int (*mprotect)(struct vm_area_struct *vma, unsigned long start,
563 unsigned long end, unsigned long newflags);
1c8f4220
SJ
564 vm_fault_t (*fault)(struct vm_fault *vmf);
565 vm_fault_t (*huge_fault)(struct vm_fault *vmf,
566 enum page_entry_size pe_size);
f9ce0be7 567 vm_fault_t (*map_pages)(struct vm_fault *vmf,
bae473a4 568 pgoff_t start_pgoff, pgoff_t end_pgoff);
05ea8860 569 unsigned long (*pagesize)(struct vm_area_struct * area);
9637a5ef
DH
570
571 /* notification that a previously read-only page is about to become
572 * writable, if an error is returned it will cause a SIGBUS */
1c8f4220 573 vm_fault_t (*page_mkwrite)(struct vm_fault *vmf);
28b2ee20 574
dd906184 575 /* same as page_mkwrite when using VM_PFNMAP|VM_MIXEDMAP */
1c8f4220 576 vm_fault_t (*pfn_mkwrite)(struct vm_fault *vmf);
dd906184 577
28b2ee20 578 /* called by access_process_vm when get_user_pages() fails, typically
96667f8a
DV
579 * for use by special VMAs. See also generic_access_phys() for a generic
580 * implementation useful for any iomem mapping.
28b2ee20
RR
581 */
582 int (*access)(struct vm_area_struct *vma, unsigned long addr,
583 void *buf, int len, int write);
78d683e8
AL
584
585 /* Called by the /proc/PID/maps code to ask the vma whether it
586 * has a special name. Returning non-NULL will also cause this
587 * vma to be dumped unconditionally. */
588 const char *(*name)(struct vm_area_struct *vma);
589
1da177e4 590#ifdef CONFIG_NUMA
a6020ed7
LS
591 /*
592 * set_policy() op must add a reference to any non-NULL @new mempolicy
593 * to hold the policy upon return. Caller should pass NULL @new to
594 * remove a policy and fall back to surrounding context--i.e. do not
595 * install a MPOL_DEFAULT policy, nor the task or system default
596 * mempolicy.
597 */
1da177e4 598 int (*set_policy)(struct vm_area_struct *vma, struct mempolicy *new);
a6020ed7
LS
599
600 /*
601 * get_policy() op must add reference [mpol_get()] to any policy at
602 * (vma,addr) marked as MPOL_SHARED. The shared policy infrastructure
603 * in mm/mempolicy.c will do this automatically.
604 * get_policy() must NOT add a ref if the policy at (vma,addr) is not
c1e8d7c6 605 * marked as MPOL_SHARED. vma policies are protected by the mmap_lock.
a6020ed7
LS
606 * If no [shared/vma] mempolicy exists at the addr, get_policy() op
607 * must return NULL--i.e., do not "fallback" to task or system default
608 * policy.
609 */
1da177e4
LT
610 struct mempolicy *(*get_policy)(struct vm_area_struct *vma,
611 unsigned long addr);
612#endif
667a0a06
DV
613 /*
614 * Called by vm_normal_page() for special PTEs to find the
615 * page for @addr. This is useful if the default behavior
616 * (using pte_page()) would not find the correct page.
617 */
618 struct page *(*find_special_page)(struct vm_area_struct *vma,
619 unsigned long addr);
1da177e4
LT
620};
621
ef6a22b7
MG
622#ifdef CONFIG_NUMA_BALANCING
623static inline void vma_numab_state_init(struct vm_area_struct *vma)
624{
625 vma->numab_state = NULL;
626}
627static inline void vma_numab_state_free(struct vm_area_struct *vma)
628{
629 kfree(vma->numab_state);
630}
631#else
632static inline void vma_numab_state_init(struct vm_area_struct *vma) {}
633static inline void vma_numab_state_free(struct vm_area_struct *vma) {}
634#endif /* CONFIG_NUMA_BALANCING */
635
5e31275c 636#ifdef CONFIG_PER_VMA_LOCK
5e31275c
SB
637/*
638 * Try to read-lock a vma. The function is allowed to occasionally yield false
639 * locked result to avoid performance overhead, in which case we fall back to
640 * using mmap_lock. The function should never yield false unlocked result.
641 */
642static inline bool vma_start_read(struct vm_area_struct *vma)
643{
b1f02b95
JH
644 /*
645 * Check before locking. A race might cause false locked result.
646 * We can use READ_ONCE() for the mm_lock_seq here, and don't need
647 * ACQUIRE semantics, because this is just a lockless check whose result
648 * we don't rely on for anything - the mm_lock_seq read against which we
649 * need ordering is below.
650 */
651 if (READ_ONCE(vma->vm_lock_seq) == READ_ONCE(vma->vm_mm->mm_lock_seq))
5e31275c
SB
652 return false;
653
c7f8f31c 654 if (unlikely(down_read_trylock(&vma->vm_lock->lock) == 0))
5e31275c
SB
655 return false;
656
657 /*
658 * Overflow might produce false locked result.
659 * False unlocked result is impossible because we modify and check
c7f8f31c 660 * vma->vm_lock_seq under vma->vm_lock protection and mm->mm_lock_seq
5e31275c 661 * modification invalidates all existing locks.
b1f02b95
JH
662 *
663 * We must use ACQUIRE semantics for the mm_lock_seq so that if we are
664 * racing with vma_end_write_all(), we only start reading from the VMA
665 * after it has been unlocked.
666 * This pairs with RELEASE semantics in vma_end_write_all().
5e31275c 667 */
b1f02b95 668 if (unlikely(vma->vm_lock_seq == smp_load_acquire(&vma->vm_mm->mm_lock_seq))) {
c7f8f31c 669 up_read(&vma->vm_lock->lock);
5e31275c
SB
670 return false;
671 }
672 return true;
673}
674
675static inline void vma_end_read(struct vm_area_struct *vma)
676{
677 rcu_read_lock(); /* keeps vma alive till the end of up_read */
c7f8f31c 678 up_read(&vma->vm_lock->lock);
5e31275c
SB
679 rcu_read_unlock();
680}
681
55fd6fcc 682static bool __is_vma_write_locked(struct vm_area_struct *vma, int *mm_lock_seq)
5e31275c 683{
5e31275c
SB
684 mmap_assert_write_locked(vma->vm_mm);
685
686 /*
687 * current task is holding mmap_write_lock, both vma->vm_lock_seq and
688 * mm->mm_lock_seq can't be concurrently modified.
689 */
b1f02b95 690 *mm_lock_seq = vma->vm_mm->mm_lock_seq;
55fd6fcc
SB
691 return (vma->vm_lock_seq == *mm_lock_seq);
692}
693
90717566
JH
694/*
695 * Begin writing to a VMA.
696 * Exclude concurrent readers under the per-VMA lock until the currently
697 * write-locked mmap_lock is dropped or downgraded.
698 */
55fd6fcc
SB
699static inline void vma_start_write(struct vm_area_struct *vma)
700{
701 int mm_lock_seq;
702
703 if (__is_vma_write_locked(vma, &mm_lock_seq))
5e31275c
SB
704 return;
705
c7f8f31c 706 down_write(&vma->vm_lock->lock);
b1f02b95
JH
707 /*
708 * We should use WRITE_ONCE() here because we can have concurrent reads
709 * from the early lockless pessimistic check in vma_start_read().
710 * We don't really care about the correctness of that early check, but
711 * we should use WRITE_ONCE() for cleanliness and to keep KCSAN happy.
712 */
713 WRITE_ONCE(vma->vm_lock_seq, mm_lock_seq);
c7f8f31c 714 up_write(&vma->vm_lock->lock);
5e31275c
SB
715}
716
717static inline void vma_assert_write_locked(struct vm_area_struct *vma)
718{
55fd6fcc
SB
719 int mm_lock_seq;
720
721 VM_BUG_ON_VMA(!__is_vma_write_locked(vma, &mm_lock_seq), vma);
5e31275c
SB
722}
723
457f67be
SB
724static inline void vma_mark_detached(struct vm_area_struct *vma, bool detached)
725{
726 /* When detaching vma should be write-locked */
727 if (detached)
728 vma_assert_write_locked(vma);
729 vma->detached = detached;
730}
731
50ee3253
SB
732struct vm_area_struct *lock_vma_under_rcu(struct mm_struct *mm,
733 unsigned long address);
734
5e31275c
SB
735#else /* CONFIG_PER_VMA_LOCK */
736
5e31275c
SB
737static inline bool vma_start_read(struct vm_area_struct *vma)
738 { return false; }
739static inline void vma_end_read(struct vm_area_struct *vma) {}
740static inline void vma_start_write(struct vm_area_struct *vma) {}
ce2fc5ff
SB
741static inline void vma_assert_write_locked(struct vm_area_struct *vma)
742 { mmap_assert_write_locked(vma->vm_mm); }
457f67be
SB
743static inline void vma_mark_detached(struct vm_area_struct *vma,
744 bool detached) {}
5e31275c 745
284e0592
MWO
746static inline struct vm_area_struct *lock_vma_under_rcu(struct mm_struct *mm,
747 unsigned long address)
748{
749 return NULL;
750}
751
5e31275c
SB
752#endif /* CONFIG_PER_VMA_LOCK */
753
9a9d0b82
MG
754extern const struct vm_operations_struct vma_dummy_vm_ops;
755
c7f8f31c
SB
756/*
757 * WARNING: vma_init does not initialize vma->vm_lock.
758 * Use vm_area_alloc()/vm_area_free() if vma needs locking.
759 */
027232da
KS
760static inline void vma_init(struct vm_area_struct *vma, struct mm_struct *mm)
761{
a670468f 762 memset(vma, 0, sizeof(*vma));
027232da 763 vma->vm_mm = mm;
9a9d0b82 764 vma->vm_ops = &vma_dummy_vm_ops;
027232da 765 INIT_LIST_HEAD(&vma->anon_vma_chain);
457f67be 766 vma_mark_detached(vma, false);
ef6a22b7 767 vma_numab_state_init(vma);
027232da
KS
768}
769
bc292ab0
SB
770/* Use when VMA is not part of the VMA tree and needs no locking */
771static inline void vm_flags_init(struct vm_area_struct *vma,
772 vm_flags_t flags)
773{
774 ACCESS_PRIVATE(vma, __vm_flags) = flags;
775}
776
60081bf1
SB
777/*
778 * Use when VMA is part of the VMA tree and modifications need coordination
779 * Note: vm_flags_reset and vm_flags_reset_once do not lock the vma and
780 * it should be locked explicitly beforehand.
781 */
bc292ab0
SB
782static inline void vm_flags_reset(struct vm_area_struct *vma,
783 vm_flags_t flags)
784{
60081bf1 785 vma_assert_write_locked(vma);
bc292ab0
SB
786 vm_flags_init(vma, flags);
787}
788
601c3c29
SB
789static inline void vm_flags_reset_once(struct vm_area_struct *vma,
790 vm_flags_t flags)
791{
60081bf1 792 vma_assert_write_locked(vma);
601c3c29
SB
793 WRITE_ONCE(ACCESS_PRIVATE(vma, __vm_flags), flags);
794}
795
bc292ab0
SB
796static inline void vm_flags_set(struct vm_area_struct *vma,
797 vm_flags_t flags)
798{
c7322933 799 vma_start_write(vma);
bc292ab0
SB
800 ACCESS_PRIVATE(vma, __vm_flags) |= flags;
801}
802
803static inline void vm_flags_clear(struct vm_area_struct *vma,
804 vm_flags_t flags)
805{
c7322933 806 vma_start_write(vma);
bc292ab0
SB
807 ACCESS_PRIVATE(vma, __vm_flags) &= ~flags;
808}
809
68f48381
SB
810/*
811 * Use only if VMA is not part of the VMA tree or has no other users and
812 * therefore needs no locking.
813 */
814static inline void __vm_flags_mod(struct vm_area_struct *vma,
815 vm_flags_t set, vm_flags_t clear)
816{
817 vm_flags_init(vma, (vma->vm_flags | set) & ~clear);
818}
819
bc292ab0
SB
820/*
821 * Use only when the order of set/clear operations is unimportant, otherwise
822 * use vm_flags_{set|clear} explicitly.
823 */
824static inline void vm_flags_mod(struct vm_area_struct *vma,
825 vm_flags_t set, vm_flags_t clear)
826{
c7322933 827 vma_start_write(vma);
68f48381 828 __vm_flags_mod(vma, set, clear);
bc292ab0
SB
829}
830
bfd40eaf
KS
831static inline void vma_set_anonymous(struct vm_area_struct *vma)
832{
833 vma->vm_ops = NULL;
834}
835
43675e6f
YS
836static inline bool vma_is_anonymous(struct vm_area_struct *vma)
837{
838 return !vma->vm_ops;
839}
840
11250fd1
KW
841/*
842 * Indicate if the VMA is a heap for the given task; for
843 * /proc/PID/maps that is the heap of the main task.
844 */
845static inline bool vma_is_initial_heap(const struct vm_area_struct *vma)
846{
847 return vma->vm_start <= vma->vm_mm->brk &&
848 vma->vm_end >= vma->vm_mm->start_brk;
849}
850
851/*
852 * Indicate if the VMA is a stack for the given task; for
853 * /proc/PID/maps that is the stack of the main task.
854 */
855static inline bool vma_is_initial_stack(const struct vm_area_struct *vma)
856{
857 /*
858 * We make no effort to guess what a given thread considers to be
859 * its "stack". It's not even well-defined for programs written
860 * languages like Go.
861 */
862 return vma->vm_start <= vma->vm_mm->start_stack &&
863 vma->vm_end >= vma->vm_mm->start_stack;
864}
865
222100ee
AK
866static inline bool vma_is_temporary_stack(struct vm_area_struct *vma)
867{
868 int maybe_stack = vma->vm_flags & (VM_GROWSDOWN | VM_GROWSUP);
869
870 if (!maybe_stack)
871 return false;
872
873 if ((vma->vm_flags & VM_STACK_INCOMPLETE_SETUP) ==
874 VM_STACK_INCOMPLETE_SETUP)
875 return true;
876
877 return false;
878}
879
7969f226
AK
880static inline bool vma_is_foreign(struct vm_area_struct *vma)
881{
882 if (!current->mm)
883 return true;
884
885 if (current->mm != vma->vm_mm)
886 return true;
887
888 return false;
889}
3122e80e
AK
890
891static inline bool vma_is_accessible(struct vm_area_struct *vma)
892{
6cb4d9a2 893 return vma->vm_flags & VM_ACCESS_FLAGS;
3122e80e
AK
894}
895
f39af059
MWO
896static inline
897struct vm_area_struct *vma_find(struct vma_iterator *vmi, unsigned long max)
898{
b62b633e 899 return mas_find(&vmi->mas, max - 1);
f39af059
MWO
900}
901
902static inline struct vm_area_struct *vma_next(struct vma_iterator *vmi)
903{
904 /*
b62b633e 905 * Uses mas_find() to get the first VMA when the iterator starts.
f39af059
MWO
906 * Calling mas_next() could skip the first entry.
907 */
b62b633e 908 return mas_find(&vmi->mas, ULONG_MAX);
f39af059
MWO
909}
910
bb5dbd22
LH
911static inline
912struct vm_area_struct *vma_iter_next_range(struct vma_iterator *vmi)
913{
914 return mas_next_range(&vmi->mas, ULONG_MAX);
915}
916
917
f39af059
MWO
918static inline struct vm_area_struct *vma_prev(struct vma_iterator *vmi)
919{
920 return mas_prev(&vmi->mas, 0);
921}
922
bb5dbd22
LH
923static inline
924struct vm_area_struct *vma_iter_prev_range(struct vma_iterator *vmi)
925{
926 return mas_prev_range(&vmi->mas, 0);
927}
928
f39af059
MWO
929static inline unsigned long vma_iter_addr(struct vma_iterator *vmi)
930{
931 return vmi->mas.index;
932}
933
b62b633e
LH
934static inline unsigned long vma_iter_end(struct vma_iterator *vmi)
935{
936 return vmi->mas.last + 1;
937}
938static inline int vma_iter_bulk_alloc(struct vma_iterator *vmi,
939 unsigned long count)
940{
941 return mas_expected_entries(&vmi->mas, count);
942}
943
944/* Free any unused preallocations */
945static inline void vma_iter_free(struct vma_iterator *vmi)
946{
947 mas_destroy(&vmi->mas);
948}
949
950static inline int vma_iter_bulk_store(struct vma_iterator *vmi,
951 struct vm_area_struct *vma)
952{
953 vmi->mas.index = vma->vm_start;
954 vmi->mas.last = vma->vm_end - 1;
955 mas_store(&vmi->mas, vma);
956 if (unlikely(mas_is_err(&vmi->mas)))
957 return -ENOMEM;
958
959 return 0;
960}
961
962static inline void vma_iter_invalidate(struct vma_iterator *vmi)
963{
964 mas_pause(&vmi->mas);
965}
966
967static inline void vma_iter_set(struct vma_iterator *vmi, unsigned long addr)
968{
969 mas_set(&vmi->mas, addr);
970}
971
f39af059
MWO
972#define for_each_vma(__vmi, __vma) \
973 while (((__vma) = vma_next(&(__vmi))) != NULL)
974
975/* The MM code likes to work with exclusive end addresses */
976#define for_each_vma_range(__vmi, __vma, __end) \
b62b633e 977 while (((__vma) = vma_find(&(__vmi), (__end))) != NULL)
f39af059 978
43675e6f
YS
979#ifdef CONFIG_SHMEM
980/*
981 * The vma_is_shmem is not inline because it is used only by slow
982 * paths in userfault.
983 */
984bool vma_is_shmem(struct vm_area_struct *vma);
d09e8ca6 985bool vma_is_anon_shmem(struct vm_area_struct *vma);
43675e6f
YS
986#else
987static inline bool vma_is_shmem(struct vm_area_struct *vma) { return false; }
d09e8ca6 988static inline bool vma_is_anon_shmem(struct vm_area_struct *vma) { return false; }
43675e6f
YS
989#endif
990
991int vma_is_stack_for_current(struct vm_area_struct *vma);
992
8b11ec1b
LT
993/* flush_tlb_range() takes a vma, not a mm, and can care about flags */
994#define TLB_FLUSH_VMA(mm,flags) { .vm_mm = (mm), .vm_flags = (flags) }
995
1da177e4
LT
996struct mmu_gather;
997struct inode;
998
5eb5cea1
MWO
999/*
1000 * compound_order() can be called without holding a reference, which means
1001 * that niceties like page_folio() don't work. These callers should be
1002 * prepared to handle wild return values. For example, PG_head may be
1003 * set before _folio_order is initialised, or this may be a tail page.
1004 * See compaction.c for some good examples.
1005 */
5bf34d7c
MWO
1006static inline unsigned int compound_order(struct page *page)
1007{
5eb5cea1
MWO
1008 struct folio *folio = (struct folio *)page;
1009
1010 if (!test_bit(PG_head, &folio->flags))
5bf34d7c 1011 return 0;
5eb5cea1 1012 return folio->_folio_order;
5bf34d7c
MWO
1013}
1014
1015/**
1016 * folio_order - The allocation order of a folio.
1017 * @folio: The folio.
1018 *
1019 * A folio is composed of 2^order pages. See get_order() for the definition
1020 * of order.
1021 *
1022 * Return: The order of the folio.
1023 */
1024static inline unsigned int folio_order(struct folio *folio)
1025{
c3a15bff
MWO
1026 if (!folio_test_large(folio))
1027 return 0;
1028 return folio->_folio_order;
5bf34d7c
MWO
1029}
1030
71e3aac0 1031#include <linux/huge_mm.h>
1da177e4
LT
1032
1033/*
1034 * Methods to modify the page usage count.
1035 *
1036 * What counts for a page usage:
1037 * - cache mapping (page->mapping)
1038 * - private data (page->private)
1039 * - page mapped in a task's page tables, each mapping
1040 * is counted separately
1041 *
1042 * Also, many kernel routines increase the page count before a critical
1043 * routine so they can be sure the page doesn't go away from under them.
1da177e4
LT
1044 */
1045
1046/*
da6052f7 1047 * Drop a ref, return true if the refcount fell to zero (the page has no users)
1da177e4 1048 */
7c8ee9a8
NP
1049static inline int put_page_testzero(struct page *page)
1050{
fe896d18
JK
1051 VM_BUG_ON_PAGE(page_ref_count(page) == 0, page);
1052 return page_ref_dec_and_test(page);
7c8ee9a8 1053}
1da177e4 1054
b620f633
MWO
1055static inline int folio_put_testzero(struct folio *folio)
1056{
1057 return put_page_testzero(&folio->page);
1058}
1059
1da177e4 1060/*
7c8ee9a8
NP
1061 * Try to grab a ref unless the page has a refcount of zero, return false if
1062 * that is the case.
8e0861fa
AK
1063 * This can be called when MMU is off so it must not access
1064 * any of the virtual mappings.
1da177e4 1065 */
c2530328 1066static inline bool get_page_unless_zero(struct page *page)
7c8ee9a8 1067{
fe896d18 1068 return page_ref_add_unless(page, 1, 0);
7c8ee9a8 1069}
1da177e4 1070
3c1ea2c7
VMO
1071static inline struct folio *folio_get_nontail_page(struct page *page)
1072{
1073 if (unlikely(!get_page_unless_zero(page)))
1074 return NULL;
1075 return (struct folio *)page;
1076}
1077
53df8fdc 1078extern int page_is_ram(unsigned long pfn);
124fe20d
DW
1079
1080enum {
1081 REGION_INTERSECTS,
1082 REGION_DISJOINT,
1083 REGION_MIXED,
1084};
1085
1c29f25b
TK
1086int region_intersects(resource_size_t offset, size_t size, unsigned long flags,
1087 unsigned long desc);
53df8fdc 1088
48667e7a 1089/* Support for virtually mapped pages */
b3bdda02
CL
1090struct page *vmalloc_to_page(const void *addr);
1091unsigned long vmalloc_to_pfn(const void *addr);
48667e7a 1092
0738c4bb
PM
1093/*
1094 * Determine if an address is within the vmalloc range
1095 *
1096 * On nommu, vmalloc/vfree wrap through kmalloc/kfree directly, so there
1097 * is no special casing required.
1098 */
81ac3ad9 1099#ifdef CONFIG_MMU
186525bd 1100extern bool is_vmalloc_addr(const void *x);
81ac3ad9
KH
1101extern int is_vmalloc_or_module_addr(const void *x);
1102#else
186525bd
IM
1103static inline bool is_vmalloc_addr(const void *x)
1104{
1105 return false;
1106}
934831d0 1107static inline int is_vmalloc_or_module_addr(const void *x)
81ac3ad9
KH
1108{
1109 return 0;
1110}
1111#endif
9e2779fa 1112
74e8ee47
MWO
1113/*
1114 * How many times the entire folio is mapped as a single unit (eg by a
1115 * PMD or PUD entry). This is probably not what you want, except for
cb67f428
HD
1116 * debugging purposes - it does not include PTE-mapped sub-pages; look
1117 * at folio_mapcount() or page_mapcount() or total_mapcount() instead.
74e8ee47
MWO
1118 */
1119static inline int folio_entire_mapcount(struct folio *folio)
6dc5ea16 1120{
74e8ee47 1121 VM_BUG_ON_FOLIO(!folio_test_large(folio), folio);
1aa4d03b 1122 return atomic_read(&folio->_entire_mapcount) + 1;
53f9263b
KS
1123}
1124
70b50f94
AA
1125/*
1126 * The atomic page->_mapcount, starts from -1: so that transitions
1127 * both from it and to it can be tracked, using atomic_inc_and_test
1128 * and atomic_add_negative(-1).
1129 */
22b751c3 1130static inline void page_mapcount_reset(struct page *page)
70b50f94
AA
1131{
1132 atomic_set(&(page)->_mapcount, -1);
1133}
1134
c97eeb8f
MWO
1135/**
1136 * page_mapcount() - Number of times this precise page is mapped.
1137 * @page: The page.
1138 *
1139 * The number of times this page is mapped. If this page is part of
1140 * a large folio, it includes the number of times this page is mapped
1141 * as part of that folio.
6988f31d 1142 *
c97eeb8f 1143 * The result is undefined for pages which cannot be mapped into userspace.
6988f31d 1144 * For example SLAB or special types of pages. See function page_has_type().
c97eeb8f 1145 * They use this field in struct page differently.
6988f31d 1146 */
70b50f94
AA
1147static inline int page_mapcount(struct page *page)
1148{
cb67f428 1149 int mapcount = atomic_read(&page->_mapcount) + 1;
b20ce5e0 1150
c97eeb8f
MWO
1151 if (unlikely(PageCompound(page)))
1152 mapcount += folio_entire_mapcount(page_folio(page));
1153
1154 return mapcount;
b20ce5e0
KS
1155}
1156
b14224fb 1157int folio_total_mapcount(struct folio *folio);
4ba1119c 1158
cb67f428
HD
1159/**
1160 * folio_mapcount() - Calculate the number of mappings of this folio.
1161 * @folio: The folio.
1162 *
1163 * A large folio tracks both how many times the entire folio is mapped,
1164 * and how many times each individual page in the folio is mapped.
1165 * This function calculates the total number of times the folio is
1166 * mapped.
1167 *
1168 * Return: The number of times this folio is mapped.
1169 */
1170static inline int folio_mapcount(struct folio *folio)
4ba1119c 1171{
cb67f428
HD
1172 if (likely(!folio_test_large(folio)))
1173 return atomic_read(&folio->_mapcount) + 1;
b14224fb 1174 return folio_total_mapcount(folio);
4ba1119c
MWO
1175}
1176
b20ce5e0
KS
1177static inline int total_mapcount(struct page *page)
1178{
be5ef2d9
HD
1179 if (likely(!PageCompound(page)))
1180 return atomic_read(&page->_mapcount) + 1;
b14224fb 1181 return folio_total_mapcount(page_folio(page));
be5ef2d9
HD
1182}
1183
1184static inline bool folio_large_is_mapped(struct folio *folio)
1185{
4b51634c 1186 /*
1aa4d03b 1187 * Reading _entire_mapcount below could be omitted if hugetlb
eec20426 1188 * participated in incrementing nr_pages_mapped when compound mapped.
4b51634c 1189 */
eec20426 1190 return atomic_read(&folio->_nr_pages_mapped) > 0 ||
1aa4d03b 1191 atomic_read(&folio->_entire_mapcount) >= 0;
cb67f428
HD
1192}
1193
1194/**
1195 * folio_mapped - Is this folio mapped into userspace?
1196 * @folio: The folio.
1197 *
1198 * Return: True if any page in this folio is referenced by user page tables.
1199 */
1200static inline bool folio_mapped(struct folio *folio)
1201{
be5ef2d9
HD
1202 if (likely(!folio_test_large(folio)))
1203 return atomic_read(&folio->_mapcount) >= 0;
1204 return folio_large_is_mapped(folio);
1205}
1206
1207/*
1208 * Return true if this page is mapped into pagetables.
1209 * For compound page it returns true if any sub-page of compound page is mapped,
1210 * even if this particular sub-page is not itself mapped by any PTE or PMD.
1211 */
1212static inline bool page_mapped(struct page *page)
1213{
1214 if (likely(!PageCompound(page)))
1215 return atomic_read(&page->_mapcount) >= 0;
1216 return folio_large_is_mapped(page_folio(page));
70b50f94
AA
1217}
1218
b49af68f
CL
1219static inline struct page *virt_to_head_page(const void *x)
1220{
1221 struct page *page = virt_to_page(x);
ccaafd7f 1222
1d798ca3 1223 return compound_head(page);
b49af68f
CL
1224}
1225
7d4203c1
VB
1226static inline struct folio *virt_to_folio(const void *x)
1227{
1228 struct page *page = virt_to_page(x);
1229
1230 return page_folio(page);
1231}
1232
8d29c703 1233void __folio_put(struct folio *folio);
ddc58f27 1234
1d7ea732 1235void put_pages_list(struct list_head *pages);
1da177e4 1236
8dfcc9ba 1237void split_page(struct page *page, unsigned int order);
715cbfd6 1238void folio_copy(struct folio *dst, struct folio *src);
8dfcc9ba 1239
a1554c00
ML
1240unsigned long nr_free_buffer_pages(void);
1241
33f2ef89
AW
1242/*
1243 * Compound pages have a destructor function. Provide a
1244 * prototype for that function and accessor functions.
f1e61557 1245 * These are _only_ valid on the head of a compound page.
33f2ef89 1246 */
f1e61557
KS
1247typedef void compound_page_dtor(struct page *);
1248
1249/* Keep the enum in sync with compound_page_dtors array in mm/page_alloc.c */
1250enum compound_dtor_id {
1251 NULL_COMPOUND_DTOR,
1252 COMPOUND_PAGE_DTOR,
1253#ifdef CONFIG_HUGETLB_PAGE
1254 HUGETLB_PAGE_DTOR,
9a982250
KS
1255#endif
1256#ifdef CONFIG_TRANSPARENT_HUGEPAGE
1257 TRANSHUGE_PAGE_DTOR,
f1e61557
KS
1258#endif
1259 NR_COMPOUND_DTORS,
1260};
33f2ef89 1261
9fd33058
SK
1262static inline void folio_set_compound_dtor(struct folio *folio,
1263 enum compound_dtor_id compound_dtor)
1264{
1265 VM_BUG_ON_FOLIO(compound_dtor >= NR_COMPOUND_DTORS, folio);
1266 folio->_folio_dtor = compound_dtor;
1267}
1268
5375336c 1269void destroy_large_folio(struct folio *folio);
33f2ef89 1270
a50b854e
MWO
1271/* Returns the number of bytes in this potentially compound page. */
1272static inline unsigned long page_size(struct page *page)
1273{
1274 return PAGE_SIZE << compound_order(page);
1275}
1276
94ad9338
MWO
1277/* Returns the number of bits needed for the number of bytes in a page */
1278static inline unsigned int page_shift(struct page *page)
1279{
1280 return PAGE_SHIFT + compound_order(page);
1281}
1282
18788cfa
MWO
1283/**
1284 * thp_order - Order of a transparent huge page.
1285 * @page: Head page of a transparent huge page.
1286 */
1287static inline unsigned int thp_order(struct page *page)
1288{
1289 VM_BUG_ON_PGFLAGS(PageTail(page), page);
1290 return compound_order(page);
1291}
1292
18788cfa
MWO
1293/**
1294 * thp_size - Size of a transparent huge page.
1295 * @page: Head page of a transparent huge page.
1296 *
1297 * Return: Number of bytes in this page.
1298 */
1299static inline unsigned long thp_size(struct page *page)
1300{
1301 return PAGE_SIZE << thp_order(page);
1302}
1303
9a982250
KS
1304void free_compound_page(struct page *page);
1305
3dece370 1306#ifdef CONFIG_MMU
14fd403f
AA
1307/*
1308 * Do pte_mkwrite, but only if the vma says VM_WRITE. We do this when
1309 * servicing faults for write access. In the normal case, do always want
1310 * pte_mkwrite. But get_user_pages can cause write faults for mappings
1311 * that do not have writing enabled, when used by access_process_vm.
1312 */
1313static inline pte_t maybe_mkwrite(pte_t pte, struct vm_area_struct *vma)
1314{
1315 if (likely(vma->vm_flags & VM_WRITE))
1316 pte = pte_mkwrite(pte);
1317 return pte;
1318}
8c6e50b0 1319
f9ce0be7 1320vm_fault_t do_set_pmd(struct vm_fault *vmf, struct page *page);
9d3af4b4 1321void do_set_pte(struct vm_fault *vmf, struct page *page, unsigned long addr);
f9ce0be7 1322
2b740303
SJ
1323vm_fault_t finish_fault(struct vm_fault *vmf);
1324vm_fault_t finish_mkwrite_fault(struct vm_fault *vmf);
3dece370 1325#endif
14fd403f 1326
1da177e4
LT
1327/*
1328 * Multiple processes may "see" the same page. E.g. for untouched
1329 * mappings of /dev/null, all processes see the same page full of
1330 * zeroes, and text pages of executables and shared libraries have
1331 * only one copy in memory, at most, normally.
1332 *
1333 * For the non-reserved pages, page_count(page) denotes a reference count.
7e871b6c
PBG
1334 * page_count() == 0 means the page is free. page->lru is then used for
1335 * freelist management in the buddy allocator.
da6052f7 1336 * page_count() > 0 means the page has been allocated.
1da177e4 1337 *
da6052f7
NP
1338 * Pages are allocated by the slab allocator in order to provide memory
1339 * to kmalloc and kmem_cache_alloc. In this case, the management of the
1340 * page, and the fields in 'struct page' are the responsibility of mm/slab.c
1341 * unless a particular usage is carefully commented. (the responsibility of
1342 * freeing the kmalloc memory is the caller's, of course).
1da177e4 1343 *
da6052f7
NP
1344 * A page may be used by anyone else who does a __get_free_page().
1345 * In this case, page_count still tracks the references, and should only
1346 * be used through the normal accessor functions. The top bits of page->flags
1347 * and page->virtual store page management information, but all other fields
1348 * are unused and could be used privately, carefully. The management of this
1349 * page is the responsibility of the one who allocated it, and those who have
1350 * subsequently been given references to it.
1351 *
1352 * The other pages (we may call them "pagecache pages") are completely
1da177e4
LT
1353 * managed by the Linux memory manager: I/O, buffers, swapping etc.
1354 * The following discussion applies only to them.
1355 *
da6052f7
NP
1356 * A pagecache page contains an opaque `private' member, which belongs to the
1357 * page's address_space. Usually, this is the address of a circular list of
1358 * the page's disk buffers. PG_private must be set to tell the VM to call
1359 * into the filesystem to release these pages.
1da177e4 1360 *
da6052f7
NP
1361 * A page may belong to an inode's memory mapping. In this case, page->mapping
1362 * is the pointer to the inode, and page->index is the file offset of the page,
ea1754a0 1363 * in units of PAGE_SIZE.
1da177e4 1364 *
da6052f7
NP
1365 * If pagecache pages are not associated with an inode, they are said to be
1366 * anonymous pages. These may become associated with the swapcache, and in that
1367 * case PG_swapcache is set, and page->private is an offset into the swapcache.
1da177e4 1368 *
da6052f7
NP
1369 * In either case (swapcache or inode backed), the pagecache itself holds one
1370 * reference to the page. Setting PG_private should also increment the
1371 * refcount. The each user mapping also has a reference to the page.
1da177e4 1372 *
da6052f7 1373 * The pagecache pages are stored in a per-mapping radix tree, which is
b93b0163 1374 * rooted at mapping->i_pages, and indexed by offset.
da6052f7
NP
1375 * Where 2.4 and early 2.6 kernels kept dirty/clean pages in per-address_space
1376 * lists, we instead now tag pages as dirty/writeback in the radix tree.
1da177e4 1377 *
da6052f7 1378 * All pagecache pages may be subject to I/O:
1da177e4
LT
1379 * - inode pages may need to be read from disk,
1380 * - inode pages which have been modified and are MAP_SHARED may need
da6052f7
NP
1381 * to be written back to the inode on disk,
1382 * - anonymous pages (including MAP_PRIVATE file mappings) which have been
1383 * modified may need to be swapped out to swap space and (later) to be read
1384 * back into memory.
1da177e4
LT
1385 */
1386
27674ef6 1387#if defined(CONFIG_ZONE_DEVICE) && defined(CONFIG_FS_DAX)
e7638488 1388DECLARE_STATIC_KEY_FALSE(devmap_managed_key);
07d80269 1389
f4f451a1
MS
1390bool __put_devmap_managed_page_refs(struct page *page, int refs);
1391static inline bool put_devmap_managed_page_refs(struct page *page, int refs)
e7638488
DW
1392{
1393 if (!static_branch_unlikely(&devmap_managed_key))
1394 return false;
1395 if (!is_zone_device_page(page))
1396 return false;
f4f451a1 1397 return __put_devmap_managed_page_refs(page, refs);
e7638488 1398}
27674ef6 1399#else /* CONFIG_ZONE_DEVICE && CONFIG_FS_DAX */
f4f451a1 1400static inline bool put_devmap_managed_page_refs(struct page *page, int refs)
e7638488
DW
1401{
1402 return false;
1403}
27674ef6 1404#endif /* CONFIG_ZONE_DEVICE && CONFIG_FS_DAX */
7b2d55d2 1405
f4f451a1
MS
1406static inline bool put_devmap_managed_page(struct page *page)
1407{
1408 return put_devmap_managed_page_refs(page, 1);
1409}
1410
f958d7b5 1411/* 127: arbitrary random number, small enough to assemble well */
86d234cb
MWO
1412#define folio_ref_zero_or_close_to_overflow(folio) \
1413 ((unsigned int) folio_ref_count(folio) + 127u <= 127u)
1414
1415/**
1416 * folio_get - Increment the reference count on a folio.
1417 * @folio: The folio.
1418 *
1419 * Context: May be called in any context, as long as you know that
1420 * you have a refcount on the folio. If you do not already have one,
1421 * folio_try_get() may be the right interface for you to use.
1422 */
1423static inline void folio_get(struct folio *folio)
1424{
1425 VM_BUG_ON_FOLIO(folio_ref_zero_or_close_to_overflow(folio), folio);
1426 folio_ref_inc(folio);
1427}
f958d7b5 1428
3565fce3
DW
1429static inline void get_page(struct page *page)
1430{
86d234cb 1431 folio_get(page_folio(page));
3565fce3
DW
1432}
1433
cd1adf1b
LT
1434static inline __must_check bool try_get_page(struct page *page)
1435{
1436 page = compound_head(page);
1437 if (WARN_ON_ONCE(page_ref_count(page) <= 0))
1438 return false;
1439 page_ref_inc(page);
1440 return true;
1441}
3565fce3 1442
b620f633
MWO
1443/**
1444 * folio_put - Decrement the reference count on a folio.
1445 * @folio: The folio.
1446 *
1447 * If the folio's reference count reaches zero, the memory will be
1448 * released back to the page allocator and may be used by another
1449 * allocation immediately. Do not access the memory or the struct folio
1450 * after calling folio_put() unless you can be sure that it wasn't the
1451 * last reference.
1452 *
1453 * Context: May be called in process or interrupt context, but not in NMI
1454 * context. May be called while holding a spinlock.
1455 */
1456static inline void folio_put(struct folio *folio)
1457{
1458 if (folio_put_testzero(folio))
8d29c703 1459 __folio_put(folio);
b620f633
MWO
1460}
1461
3fe7fa58
MWO
1462/**
1463 * folio_put_refs - Reduce the reference count on a folio.
1464 * @folio: The folio.
1465 * @refs: The amount to subtract from the folio's reference count.
1466 *
1467 * If the folio's reference count reaches zero, the memory will be
1468 * released back to the page allocator and may be used by another
1469 * allocation immediately. Do not access the memory or the struct folio
1470 * after calling folio_put_refs() unless you can be sure that these weren't
1471 * the last references.
1472 *
1473 * Context: May be called in process or interrupt context, but not in NMI
1474 * context. May be called while holding a spinlock.
1475 */
1476static inline void folio_put_refs(struct folio *folio, int refs)
1477{
1478 if (folio_ref_sub_and_test(folio, refs))
8d29c703 1479 __folio_put(folio);
3fe7fa58
MWO
1480}
1481
0411d6ee
SP
1482/*
1483 * union release_pages_arg - an array of pages or folios
449c7967 1484 *
0411d6ee 1485 * release_pages() releases a simple array of multiple pages, and
449c7967
LT
1486 * accepts various different forms of said page array: either
1487 * a regular old boring array of pages, an array of folios, or
1488 * an array of encoded page pointers.
1489 *
1490 * The transparent union syntax for this kind of "any of these
1491 * argument types" is all kinds of ugly, so look away.
1492 */
1493typedef union {
1494 struct page **pages;
1495 struct folio **folios;
1496 struct encoded_page **encoded_pages;
1497} release_pages_arg __attribute__ ((__transparent_union__));
1498
1499void release_pages(release_pages_arg, int nr);
e3c4cebf
MWO
1500
1501/**
1502 * folios_put - Decrement the reference count on an array of folios.
1503 * @folios: The folios.
1504 * @nr: How many folios there are.
1505 *
1506 * Like folio_put(), but for an array of folios. This is more efficient
1507 * than writing the loop yourself as it will optimise the locks which
1508 * need to be taken if the folios are freed.
1509 *
1510 * Context: May be called in process or interrupt context, but not in NMI
1511 * context. May be called while holding a spinlock.
1512 */
1513static inline void folios_put(struct folio **folios, unsigned int nr)
1514{
449c7967 1515 release_pages(folios, nr);
3fe7fa58
MWO
1516}
1517
3565fce3
DW
1518static inline void put_page(struct page *page)
1519{
b620f633 1520 struct folio *folio = page_folio(page);
3565fce3 1521
7b2d55d2 1522 /*
89574945
CH
1523 * For some devmap managed pages we need to catch refcount transition
1524 * from 2 to 1:
7b2d55d2 1525 */
89574945 1526 if (put_devmap_managed_page(&folio->page))
7b2d55d2 1527 return;
b620f633 1528 folio_put(folio);
3565fce3
DW
1529}
1530
3faa52c0
JH
1531/*
1532 * GUP_PIN_COUNTING_BIAS, and the associated functions that use it, overload
1533 * the page's refcount so that two separate items are tracked: the original page
1534 * reference count, and also a new count of how many pin_user_pages() calls were
1535 * made against the page. ("gup-pinned" is another term for the latter).
1536 *
1537 * With this scheme, pin_user_pages() becomes special: such pages are marked as
1538 * distinct from normal pages. As such, the unpin_user_page() call (and its
1539 * variants) must be used in order to release gup-pinned pages.
1540 *
1541 * Choice of value:
1542 *
1543 * By making GUP_PIN_COUNTING_BIAS a power of two, debugging of page reference
1544 * counts with respect to pin_user_pages() and unpin_user_page() becomes
1545 * simpler, due to the fact that adding an even power of two to the page
1546 * refcount has the effect of using only the upper N bits, for the code that
1547 * counts up using the bias value. This means that the lower bits are left for
1548 * the exclusive use of the original code that increments and decrements by one
1549 * (or at least, by much smaller values than the bias value).
fc1d8e7c 1550 *
3faa52c0
JH
1551 * Of course, once the lower bits overflow into the upper bits (and this is
1552 * OK, because subtraction recovers the original values), then visual inspection
1553 * no longer suffices to directly view the separate counts. However, for normal
1554 * applications that don't have huge page reference counts, this won't be an
1555 * issue.
fc1d8e7c 1556 *
40fcc7fc
MWO
1557 * Locking: the lockless algorithm described in folio_try_get_rcu()
1558 * provides safe operation for get_user_pages(), page_mkclean() and
1559 * other calls that race to set up page table entries.
fc1d8e7c 1560 */
3faa52c0 1561#define GUP_PIN_COUNTING_BIAS (1U << 10)
fc1d8e7c 1562
3faa52c0 1563void unpin_user_page(struct page *page);
f1f6a7dd
JH
1564void unpin_user_pages_dirty_lock(struct page **pages, unsigned long npages,
1565 bool make_dirty);
458a4f78
JM
1566void unpin_user_page_range_dirty_lock(struct page *page, unsigned long npages,
1567 bool make_dirty);
f1f6a7dd 1568void unpin_user_pages(struct page **pages, unsigned long npages);
fc1d8e7c 1569
97a7e473
PX
1570static inline bool is_cow_mapping(vm_flags_t flags)
1571{
1572 return (flags & (VM_SHARED | VM_MAYWRITE)) == VM_MAYWRITE;
1573}
1574
fc4f4be9
DH
1575#ifndef CONFIG_MMU
1576static inline bool is_nommu_shared_mapping(vm_flags_t flags)
1577{
1578 /*
1579 * NOMMU shared mappings are ordinary MAP_SHARED mappings and selected
1580 * R/O MAP_PRIVATE file mappings that are an effective R/O overlay of
1581 * a file mapping. R/O MAP_PRIVATE mappings might still modify
1582 * underlying memory if ptrace is active, so this is only possible if
1583 * ptrace does not apply. Note that there is no mprotect() to upgrade
1584 * write permissions later.
1585 */
b6b7a8fa 1586 return flags & (VM_MAYSHARE | VM_MAYOVERLAY);
fc4f4be9
DH
1587}
1588#endif
1589
9127ab4f
CS
1590#if defined(CONFIG_SPARSEMEM) && !defined(CONFIG_SPARSEMEM_VMEMMAP)
1591#define SECTION_IN_PAGE_FLAGS
1592#endif
1593
89689ae7 1594/*
7a8010cd
VB
1595 * The identification function is mainly used by the buddy allocator for
1596 * determining if two pages could be buddies. We are not really identifying
1597 * the zone since we could be using the section number id if we do not have
1598 * node id available in page flags.
1599 * We only guarantee that it will return the same value for two combinable
1600 * pages in a zone.
89689ae7 1601 */
cb2b95e1
AW
1602static inline int page_zone_id(struct page *page)
1603{
89689ae7 1604 return (page->flags >> ZONEID_PGSHIFT) & ZONEID_MASK;
348f8b6c
DH
1605}
1606
89689ae7 1607#ifdef NODE_NOT_IN_PAGE_FLAGS
33dd4e0e 1608extern int page_to_nid(const struct page *page);
89689ae7 1609#else
33dd4e0e 1610static inline int page_to_nid(const struct page *page)
d41dee36 1611{
f165b378
PT
1612 struct page *p = (struct page *)page;
1613
1614 return (PF_POISONED_CHECK(p)->flags >> NODES_PGSHIFT) & NODES_MASK;
d41dee36 1615}
89689ae7
CL
1616#endif
1617
874fd90c
MWO
1618static inline int folio_nid(const struct folio *folio)
1619{
1620 return page_to_nid(&folio->page);
1621}
1622
57e0a030 1623#ifdef CONFIG_NUMA_BALANCING
33024536
HY
1624/* page access time bits needs to hold at least 4 seconds */
1625#define PAGE_ACCESS_TIME_MIN_BITS 12
1626#if LAST_CPUPID_SHIFT < PAGE_ACCESS_TIME_MIN_BITS
1627#define PAGE_ACCESS_TIME_BUCKETS \
1628 (PAGE_ACCESS_TIME_MIN_BITS - LAST_CPUPID_SHIFT)
1629#else
1630#define PAGE_ACCESS_TIME_BUCKETS 0
1631#endif
1632
1633#define PAGE_ACCESS_TIME_MASK \
1634 (LAST_CPUPID_MASK << PAGE_ACCESS_TIME_BUCKETS)
1635
90572890 1636static inline int cpu_pid_to_cpupid(int cpu, int pid)
57e0a030 1637{
90572890 1638 return ((cpu & LAST__CPU_MASK) << LAST__PID_SHIFT) | (pid & LAST__PID_MASK);
57e0a030
MG
1639}
1640
90572890 1641static inline int cpupid_to_pid(int cpupid)
57e0a030 1642{
90572890 1643 return cpupid & LAST__PID_MASK;
57e0a030 1644}
b795854b 1645
90572890 1646static inline int cpupid_to_cpu(int cpupid)
b795854b 1647{
90572890 1648 return (cpupid >> LAST__PID_SHIFT) & LAST__CPU_MASK;
b795854b
MG
1649}
1650
90572890 1651static inline int cpupid_to_nid(int cpupid)
b795854b 1652{
90572890 1653 return cpu_to_node(cpupid_to_cpu(cpupid));
b795854b
MG
1654}
1655
90572890 1656static inline bool cpupid_pid_unset(int cpupid)
57e0a030 1657{
90572890 1658 return cpupid_to_pid(cpupid) == (-1 & LAST__PID_MASK);
b795854b
MG
1659}
1660
90572890 1661static inline bool cpupid_cpu_unset(int cpupid)
b795854b 1662{
90572890 1663 return cpupid_to_cpu(cpupid) == (-1 & LAST__CPU_MASK);
b795854b
MG
1664}
1665
8c8a743c
PZ
1666static inline bool __cpupid_match_pid(pid_t task_pid, int cpupid)
1667{
1668 return (task_pid & LAST__PID_MASK) == cpupid_to_pid(cpupid);
1669}
1670
1671#define cpupid_match_pid(task, cpupid) __cpupid_match_pid(task->pid, cpupid)
90572890
PZ
1672#ifdef LAST_CPUPID_NOT_IN_PAGE_FLAGS
1673static inline int page_cpupid_xchg_last(struct page *page, int cpupid)
b795854b 1674{
1ae71d03 1675 return xchg(&page->_last_cpupid, cpupid & LAST_CPUPID_MASK);
b795854b 1676}
90572890
PZ
1677
1678static inline int page_cpupid_last(struct page *page)
1679{
1680 return page->_last_cpupid;
1681}
1682static inline void page_cpupid_reset_last(struct page *page)
b795854b 1683{
1ae71d03 1684 page->_last_cpupid = -1 & LAST_CPUPID_MASK;
57e0a030
MG
1685}
1686#else
90572890 1687static inline int page_cpupid_last(struct page *page)
75980e97 1688{
90572890 1689 return (page->flags >> LAST_CPUPID_PGSHIFT) & LAST_CPUPID_MASK;
75980e97
PZ
1690}
1691
90572890 1692extern int page_cpupid_xchg_last(struct page *page, int cpupid);
75980e97 1693
90572890 1694static inline void page_cpupid_reset_last(struct page *page)
75980e97 1695{
09940a4f 1696 page->flags |= LAST_CPUPID_MASK << LAST_CPUPID_PGSHIFT;
75980e97 1697}
90572890 1698#endif /* LAST_CPUPID_NOT_IN_PAGE_FLAGS */
33024536
HY
1699
1700static inline int xchg_page_access_time(struct page *page, int time)
1701{
1702 int last_time;
1703
1704 last_time = page_cpupid_xchg_last(page, time >> PAGE_ACCESS_TIME_BUCKETS);
1705 return last_time << PAGE_ACCESS_TIME_BUCKETS;
1706}
fc137c0d
R
1707
1708static inline void vma_set_access_pid_bit(struct vm_area_struct *vma)
1709{
1710 unsigned int pid_bit;
1711
d46031f4 1712 pid_bit = hash_32(current->pid, ilog2(BITS_PER_LONG));
20f58648
R
1713 if (vma->numab_state && !test_bit(pid_bit, &vma->numab_state->access_pids[1])) {
1714 __set_bit(pid_bit, &vma->numab_state->access_pids[1]);
fc137c0d
R
1715 }
1716}
90572890
PZ
1717#else /* !CONFIG_NUMA_BALANCING */
1718static inline int page_cpupid_xchg_last(struct page *page, int cpupid)
57e0a030 1719{
90572890 1720 return page_to_nid(page); /* XXX */
57e0a030
MG
1721}
1722
33024536
HY
1723static inline int xchg_page_access_time(struct page *page, int time)
1724{
1725 return 0;
1726}
1727
90572890 1728static inline int page_cpupid_last(struct page *page)
57e0a030 1729{
90572890 1730 return page_to_nid(page); /* XXX */
57e0a030
MG
1731}
1732
90572890 1733static inline int cpupid_to_nid(int cpupid)
b795854b
MG
1734{
1735 return -1;
1736}
1737
90572890 1738static inline int cpupid_to_pid(int cpupid)
b795854b
MG
1739{
1740 return -1;
1741}
1742
90572890 1743static inline int cpupid_to_cpu(int cpupid)
b795854b
MG
1744{
1745 return -1;
1746}
1747
90572890
PZ
1748static inline int cpu_pid_to_cpupid(int nid, int pid)
1749{
1750 return -1;
1751}
1752
1753static inline bool cpupid_pid_unset(int cpupid)
b795854b 1754{
2b787449 1755 return true;
b795854b
MG
1756}
1757
90572890 1758static inline void page_cpupid_reset_last(struct page *page)
57e0a030
MG
1759{
1760}
8c8a743c
PZ
1761
1762static inline bool cpupid_match_pid(struct task_struct *task, int cpupid)
1763{
1764 return false;
1765}
fc137c0d
R
1766
1767static inline void vma_set_access_pid_bit(struct vm_area_struct *vma)
1768{
1769}
90572890 1770#endif /* CONFIG_NUMA_BALANCING */
57e0a030 1771
2e903b91 1772#if defined(CONFIG_KASAN_SW_TAGS) || defined(CONFIG_KASAN_HW_TAGS)
34303244 1773
cf10bd4c
AK
1774/*
1775 * KASAN per-page tags are stored xor'ed with 0xff. This allows to avoid
1776 * setting tags for all pages to native kernel tag value 0xff, as the default
1777 * value 0x00 maps to 0xff.
1778 */
1779
2813b9c0
AK
1780static inline u8 page_kasan_tag(const struct page *page)
1781{
cf10bd4c
AK
1782 u8 tag = 0xff;
1783
1784 if (kasan_enabled()) {
1785 tag = (page->flags >> KASAN_TAG_PGSHIFT) & KASAN_TAG_MASK;
1786 tag ^= 0xff;
1787 }
1788
1789 return tag;
2813b9c0
AK
1790}
1791
1792static inline void page_kasan_tag_set(struct page *page, u8 tag)
1793{
27fe7339
PC
1794 unsigned long old_flags, flags;
1795
1796 if (!kasan_enabled())
1797 return;
1798
1799 tag ^= 0xff;
1800 old_flags = READ_ONCE(page->flags);
1801 do {
1802 flags = old_flags;
1803 flags &= ~(KASAN_TAG_MASK << KASAN_TAG_PGSHIFT);
1804 flags |= (tag & KASAN_TAG_MASK) << KASAN_TAG_PGSHIFT;
1805 } while (unlikely(!try_cmpxchg(&page->flags, &old_flags, flags)));
2813b9c0
AK
1806}
1807
1808static inline void page_kasan_tag_reset(struct page *page)
1809{
34303244
AK
1810 if (kasan_enabled())
1811 page_kasan_tag_set(page, 0xff);
2813b9c0 1812}
34303244
AK
1813
1814#else /* CONFIG_KASAN_SW_TAGS || CONFIG_KASAN_HW_TAGS */
1815
2813b9c0
AK
1816static inline u8 page_kasan_tag(const struct page *page)
1817{
1818 return 0xff;
1819}
1820
1821static inline void page_kasan_tag_set(struct page *page, u8 tag) { }
1822static inline void page_kasan_tag_reset(struct page *page) { }
34303244
AK
1823
1824#endif /* CONFIG_KASAN_SW_TAGS || CONFIG_KASAN_HW_TAGS */
2813b9c0 1825
33dd4e0e 1826static inline struct zone *page_zone(const struct page *page)
89689ae7
CL
1827{
1828 return &NODE_DATA(page_to_nid(page))->node_zones[page_zonenum(page)];
1829}
1830
75ef7184
MG
1831static inline pg_data_t *page_pgdat(const struct page *page)
1832{
1833 return NODE_DATA(page_to_nid(page));
1834}
1835
32b8fc48
MWO
1836static inline struct zone *folio_zone(const struct folio *folio)
1837{
1838 return page_zone(&folio->page);
1839}
1840
1841static inline pg_data_t *folio_pgdat(const struct folio *folio)
1842{
1843 return page_pgdat(&folio->page);
1844}
1845
9127ab4f 1846#ifdef SECTION_IN_PAGE_FLAGS
bf4e8902
DK
1847static inline void set_page_section(struct page *page, unsigned long section)
1848{
1849 page->flags &= ~(SECTIONS_MASK << SECTIONS_PGSHIFT);
1850 page->flags |= (section & SECTIONS_MASK) << SECTIONS_PGSHIFT;
1851}
1852
aa462abe 1853static inline unsigned long page_to_section(const struct page *page)
d41dee36
AW
1854{
1855 return (page->flags >> SECTIONS_PGSHIFT) & SECTIONS_MASK;
1856}
308c05e3 1857#endif
d41dee36 1858
bf6bd276
MWO
1859/**
1860 * folio_pfn - Return the Page Frame Number of a folio.
1861 * @folio: The folio.
1862 *
1863 * A folio may contain multiple pages. The pages have consecutive
1864 * Page Frame Numbers.
1865 *
1866 * Return: The Page Frame Number of the first page in the folio.
1867 */
1868static inline unsigned long folio_pfn(struct folio *folio)
1869{
1870 return page_to_pfn(&folio->page);
1871}
1872
018ee47f
YZ
1873static inline struct folio *pfn_folio(unsigned long pfn)
1874{
1875 return page_folio(pfn_to_page(pfn));
1876}
1877
0b90ddae
MWO
1878/**
1879 * folio_maybe_dma_pinned - Report if a folio may be pinned for DMA.
1880 * @folio: The folio.
1881 *
1882 * This function checks if a folio has been pinned via a call to
1883 * a function in the pin_user_pages() family.
1884 *
1885 * For small folios, the return value is partially fuzzy: false is not fuzzy,
1886 * because it means "definitely not pinned for DMA", but true means "probably
1887 * pinned for DMA, but possibly a false positive due to having at least
1888 * GUP_PIN_COUNTING_BIAS worth of normal folio references".
1889 *
1890 * False positives are OK, because: a) it's unlikely for a folio to
1891 * get that many refcounts, and b) all the callers of this routine are
1892 * expected to be able to deal gracefully with a false positive.
1893 *
1894 * For large folios, the result will be exactly correct. That's because
94688e8e 1895 * we have more tracking data available: the _pincount field is used
0b90ddae
MWO
1896 * instead of the GUP_PIN_COUNTING_BIAS scheme.
1897 *
1898 * For more information, please see Documentation/core-api/pin_user_pages.rst.
1899 *
1900 * Return: True, if it is likely that the page has been "dma-pinned".
1901 * False, if the page is definitely not dma-pinned.
1902 */
1903static inline bool folio_maybe_dma_pinned(struct folio *folio)
1904{
1905 if (folio_test_large(folio))
94688e8e 1906 return atomic_read(&folio->_pincount) > 0;
0b90ddae
MWO
1907
1908 /*
1909 * folio_ref_count() is signed. If that refcount overflows, then
1910 * folio_ref_count() returns a negative value, and callers will avoid
1911 * further incrementing the refcount.
1912 *
1913 * Here, for that overflow case, use the sign bit to count a little
1914 * bit higher via unsigned math, and thus still get an accurate result.
1915 */
1916 return ((unsigned int)folio_ref_count(folio)) >=
1917 GUP_PIN_COUNTING_BIAS;
1918}
1919
1920static inline bool page_maybe_dma_pinned(struct page *page)
1921{
1922 return folio_maybe_dma_pinned(page_folio(page));
1923}
1924
1925/*
1926 * This should most likely only be called during fork() to see whether we
fb3d824d 1927 * should break the cow immediately for an anon page on the src mm.
623a1ddf
DH
1928 *
1929 * The caller has to hold the PT lock and the vma->vm_mm->->write_protect_seq.
0b90ddae
MWO
1930 */
1931static inline bool page_needs_cow_for_dma(struct vm_area_struct *vma,
1932 struct page *page)
1933{
623a1ddf 1934 VM_BUG_ON(!(raw_read_seqcount(&vma->vm_mm->write_protect_seq) & 1));
0b90ddae
MWO
1935
1936 if (!test_bit(MMF_HAS_PINNED, &vma->vm_mm->flags))
1937 return false;
1938
1939 return page_maybe_dma_pinned(page);
1940}
1941
c8070b78
DH
1942/**
1943 * is_zero_page - Query if a page is a zero page
1944 * @page: The page to query
1945 *
1946 * This returns true if @page is one of the permanent zero pages.
1947 */
1948static inline bool is_zero_page(const struct page *page)
1949{
1950 return is_zero_pfn(page_to_pfn(page));
1951}
1952
1953/**
1954 * is_zero_folio - Query if a folio is a zero page
1955 * @folio: The folio to query
1956 *
1957 * This returns true if @folio is one of the permanent zero pages.
1958 */
1959static inline bool is_zero_folio(const struct folio *folio)
1960{
1961 return is_zero_page(&folio->page);
1962}
1963
5d949953 1964/* MIGRATE_CMA and ZONE_MOVABLE do not allow pin folios */
8e3560d9 1965#ifdef CONFIG_MIGRATION
5d949953 1966static inline bool folio_is_longterm_pinnable(struct folio *folio)
8e3560d9 1967{
1c563432 1968#ifdef CONFIG_CMA
5d949953 1969 int mt = folio_migratetype(folio);
1c563432
MK
1970
1971 if (mt == MIGRATE_CMA || mt == MIGRATE_ISOLATE)
1972 return false;
1973#endif
c8070b78 1974 /* The zero page can be "pinned" but gets special handling. */
6e17c6de 1975 if (is_zero_folio(folio))
fcab34b4
AW
1976 return true;
1977
1978 /* Coherent device memory must always allow eviction. */
5d949953 1979 if (folio_is_device_coherent(folio))
fcab34b4
AW
1980 return false;
1981
5d949953
VMO
1982 /* Otherwise, non-movable zone folios can be pinned. */
1983 return !folio_is_zone_movable(folio);
1984
8e3560d9
PT
1985}
1986#else
5d949953 1987static inline bool folio_is_longterm_pinnable(struct folio *folio)
8e3560d9
PT
1988{
1989 return true;
1990}
1991#endif
1992
2f1b6248 1993static inline void set_page_zone(struct page *page, enum zone_type zone)
348f8b6c
DH
1994{
1995 page->flags &= ~(ZONES_MASK << ZONES_PGSHIFT);
1996 page->flags |= (zone & ZONES_MASK) << ZONES_PGSHIFT;
1997}
2f1b6248 1998
348f8b6c
DH
1999static inline void set_page_node(struct page *page, unsigned long node)
2000{
2001 page->flags &= ~(NODES_MASK << NODES_PGSHIFT);
2002 page->flags |= (node & NODES_MASK) << NODES_PGSHIFT;
1da177e4 2003}
89689ae7 2004
2f1b6248 2005static inline void set_page_links(struct page *page, enum zone_type zone,
d41dee36 2006 unsigned long node, unsigned long pfn)
1da177e4 2007{
348f8b6c
DH
2008 set_page_zone(page, zone);
2009 set_page_node(page, node);
9127ab4f 2010#ifdef SECTION_IN_PAGE_FLAGS
d41dee36 2011 set_page_section(page, pfn_to_section_nr(pfn));
bf4e8902 2012#endif
1da177e4
LT
2013}
2014
7b230db3
MWO
2015/**
2016 * folio_nr_pages - The number of pages in the folio.
2017 * @folio: The folio.
2018 *
2019 * Return: A positive power of two.
2020 */
2021static inline long folio_nr_pages(struct folio *folio)
2022{
c3a15bff
MWO
2023 if (!folio_test_large(folio))
2024 return 1;
2025#ifdef CONFIG_64BIT
2026 return folio->_folio_nr_pages;
2027#else
2028 return 1L << folio->_folio_order;
2029#endif
7b230db3
MWO
2030}
2031
21a000fe
MWO
2032/*
2033 * compound_nr() returns the number of pages in this potentially compound
2034 * page. compound_nr() can be called on a tail page, and is defined to
2035 * return 1 in that case.
2036 */
2037static inline unsigned long compound_nr(struct page *page)
2038{
2039 struct folio *folio = (struct folio *)page;
2040
2041 if (!test_bit(PG_head, &folio->flags))
2042 return 1;
2043#ifdef CONFIG_64BIT
2044 return folio->_folio_nr_pages;
2045#else
2046 return 1L << folio->_folio_order;
2047#endif
2048}
2049
2050/**
2051 * thp_nr_pages - The number of regular pages in this huge page.
2052 * @page: The head page of a huge page.
2053 */
2054static inline int thp_nr_pages(struct page *page)
2055{
2056 return folio_nr_pages((struct folio *)page);
2057}
2058
7b230db3
MWO
2059/**
2060 * folio_next - Move to the next physical folio.
2061 * @folio: The folio we're currently operating on.
2062 *
2063 * If you have physically contiguous memory which may span more than
2064 * one folio (eg a &struct bio_vec), use this function to move from one
2065 * folio to the next. Do not use it if the memory is only virtually
2066 * contiguous as the folios are almost certainly not adjacent to each
2067 * other. This is the folio equivalent to writing ``page++``.
2068 *
2069 * Context: We assume that the folios are refcounted and/or locked at a
2070 * higher level and do not adjust the reference counts.
2071 * Return: The next struct folio.
2072 */
2073static inline struct folio *folio_next(struct folio *folio)
2074{
2075 return (struct folio *)folio_page(folio, folio_nr_pages(folio));
2076}
2077
2078/**
2079 * folio_shift - The size of the memory described by this folio.
2080 * @folio: The folio.
2081 *
2082 * A folio represents a number of bytes which is a power-of-two in size.
2083 * This function tells you which power-of-two the folio is. See also
2084 * folio_size() and folio_order().
2085 *
2086 * Context: The caller should have a reference on the folio to prevent
2087 * it from being split. It is not necessary for the folio to be locked.
2088 * Return: The base-2 logarithm of the size of this folio.
2089 */
2090static inline unsigned int folio_shift(struct folio *folio)
2091{
2092 return PAGE_SHIFT + folio_order(folio);
2093}
2094
2095/**
2096 * folio_size - The number of bytes in a folio.
2097 * @folio: The folio.
2098 *
2099 * Context: The caller should have a reference on the folio to prevent
2100 * it from being split. It is not necessary for the folio to be locked.
2101 * Return: The number of bytes in this folio.
2102 */
2103static inline size_t folio_size(struct folio *folio)
2104{
2105 return PAGE_SIZE << folio_order(folio);
2106}
2107
fa4e3f5f
VMO
2108/**
2109 * folio_estimated_sharers - Estimate the number of sharers of a folio.
2110 * @folio: The folio.
2111 *
2112 * folio_estimated_sharers() aims to serve as a function to efficiently
2113 * estimate the number of processes sharing a folio. This is done by
2114 * looking at the precise mapcount of the first subpage in the folio, and
2115 * assuming the other subpages are the same. This may not be true for large
2116 * folios. If you want exact mapcounts for exact calculations, look at
2117 * page_mapcount() or folio_total_mapcount().
2118 *
2119 * Return: The estimated number of processes sharing a folio.
2120 */
2121static inline int folio_estimated_sharers(struct folio *folio)
2122{
2123 return page_mapcount(folio_page(folio, 0));
2124}
2125
b424de33
MWO
2126#ifndef HAVE_ARCH_MAKE_PAGE_ACCESSIBLE
2127static inline int arch_make_page_accessible(struct page *page)
2128{
2129 return 0;
2130}
2131#endif
2132
2133#ifndef HAVE_ARCH_MAKE_FOLIO_ACCESSIBLE
2134static inline int arch_make_folio_accessible(struct folio *folio)
2135{
2136 int ret;
2137 long i, nr = folio_nr_pages(folio);
2138
2139 for (i = 0; i < nr; i++) {
2140 ret = arch_make_page_accessible(folio_page(folio, i));
2141 if (ret)
2142 break;
2143 }
2144
2145 return ret;
2146}
2147#endif
2148
f6ac2354
CL
2149/*
2150 * Some inline functions in vmstat.h depend on page_zone()
2151 */
2152#include <linux/vmstat.h>
2153
33dd4e0e 2154static __always_inline void *lowmem_page_address(const struct page *page)
1da177e4 2155{
1dff8083 2156 return page_to_virt(page);
1da177e4
LT
2157}
2158
2159#if defined(CONFIG_HIGHMEM) && !defined(WANT_PAGE_VIRTUAL)
2160#define HASHED_PAGE_VIRTUAL
2161#endif
2162
2163#if defined(WANT_PAGE_VIRTUAL)
f92f455f
GU
2164static inline void *page_address(const struct page *page)
2165{
2166 return page->virtual;
2167}
2168static inline void set_page_address(struct page *page, void *address)
2169{
2170 page->virtual = address;
2171}
1da177e4
LT
2172#define page_address_init() do { } while(0)
2173#endif
2174
2175#if defined(HASHED_PAGE_VIRTUAL)
f9918794 2176void *page_address(const struct page *page);
1da177e4
LT
2177void set_page_address(struct page *page, void *virtual);
2178void page_address_init(void);
2179#endif
2180
2181#if !defined(HASHED_PAGE_VIRTUAL) && !defined(WANT_PAGE_VIRTUAL)
2182#define page_address(page) lowmem_page_address(page)
2183#define set_page_address(page, address) do { } while(0)
2184#define page_address_init() do { } while(0)
2185#endif
2186
7d4203c1
VB
2187static inline void *folio_address(const struct folio *folio)
2188{
2189 return page_address(&folio->page);
2190}
2191
f6ab1f7f
HY
2192extern pgoff_t __page_file_index(struct page *page);
2193
1da177e4
LT
2194/*
2195 * Return the pagecache index of the passed page. Regular pagecache pages
f6ab1f7f 2196 * use ->index whereas swapcache pages use swp_offset(->private)
1da177e4
LT
2197 */
2198static inline pgoff_t page_index(struct page *page)
2199{
2200 if (unlikely(PageSwapCache(page)))
f6ab1f7f 2201 return __page_file_index(page);
1da177e4
LT
2202 return page->index;
2203}
2204
2f064f34
MH
2205/*
2206 * Return true only if the page has been allocated with
2207 * ALLOC_NO_WATERMARKS and the low watermark was not
2208 * met implying that the system is under some pressure.
2209 */
1d7bab6a 2210static inline bool page_is_pfmemalloc(const struct page *page)
2f064f34
MH
2211{
2212 /*
c07aea3e
MC
2213 * lru.next has bit 1 set if the page is allocated from the
2214 * pfmemalloc reserves. Callers may simply overwrite it if
2215 * they do not need to preserve that information.
2f064f34 2216 */
c07aea3e 2217 return (uintptr_t)page->lru.next & BIT(1);
2f064f34
MH
2218}
2219
02d65d6f
SK
2220/*
2221 * Return true only if the folio has been allocated with
2222 * ALLOC_NO_WATERMARKS and the low watermark was not
2223 * met implying that the system is under some pressure.
2224 */
2225static inline bool folio_is_pfmemalloc(const struct folio *folio)
2226{
2227 /*
2228 * lru.next has bit 1 set if the page is allocated from the
2229 * pfmemalloc reserves. Callers may simply overwrite it if
2230 * they do not need to preserve that information.
2231 */
2232 return (uintptr_t)folio->lru.next & BIT(1);
2233}
2234
2f064f34
MH
2235/*
2236 * Only to be called by the page allocator on a freshly allocated
2237 * page.
2238 */
2239static inline void set_page_pfmemalloc(struct page *page)
2240{
c07aea3e 2241 page->lru.next = (void *)BIT(1);
2f064f34
MH
2242}
2243
2244static inline void clear_page_pfmemalloc(struct page *page)
2245{
c07aea3e 2246 page->lru.next = NULL;
2f064f34
MH
2247}
2248
1c0fe6e3
NP
2249/*
2250 * Can be called by the pagefault handler when it gets a VM_FAULT_OOM.
2251 */
2252extern void pagefault_out_of_memory(void);
2253
1da177e4 2254#define offset_in_page(p) ((unsigned long)(p) & ~PAGE_MASK)
ee6c400f 2255#define offset_in_thp(page, p) ((unsigned long)(p) & (thp_size(page) - 1))
7b230db3 2256#define offset_in_folio(folio, p) ((unsigned long)(p) & (folio_size(folio) - 1))
1da177e4 2257
21b85b09
MK
2258/*
2259 * Parameter block passed down to zap_pte_range in exceptional cases.
2260 */
2261struct zap_details {
2262 struct folio *single_folio; /* Locked folio to be unmapped */
2263 bool even_cows; /* Zap COWed private pages too? */
2264 zap_flags_t zap_flags; /* Extra flags for zapping */
2265};
2266
2267/*
2268 * Whether to drop the pte markers, for example, the uffd-wp information for
2269 * file-backed memory. This should only be specified when we will completely
2270 * drop the page in the mm, either by truncation or unmapping of the vma. By
2271 * default, the flag is not set.
2272 */
2273#define ZAP_FLAG_DROP_MARKER ((__force zap_flags_t) BIT(0))
04ada095
MK
2274/* Set in unmap_vmas() to indicate a final unmap call. Only used by hugetlb */
2275#define ZAP_FLAG_UNMAP ((__force zap_flags_t) BIT(1))
21b85b09 2276
af7f588d
MD
2277#ifdef CONFIG_SCHED_MM_CID
2278void sched_mm_cid_before_execve(struct task_struct *t);
2279void sched_mm_cid_after_execve(struct task_struct *t);
2280void sched_mm_cid_fork(struct task_struct *t);
2281void sched_mm_cid_exit_signals(struct task_struct *t);
2282static inline int task_mm_cid(struct task_struct *t)
2283{
2284 return t->mm_cid;
2285}
2286#else
2287static inline void sched_mm_cid_before_execve(struct task_struct *t) { }
2288static inline void sched_mm_cid_after_execve(struct task_struct *t) { }
2289static inline void sched_mm_cid_fork(struct task_struct *t) { }
2290static inline void sched_mm_cid_exit_signals(struct task_struct *t) { }
2291static inline int task_mm_cid(struct task_struct *t)
2292{
2293 /*
2294 * Use the processor id as a fall-back when the mm cid feature is
2295 * disabled. This provides functional per-cpu data structure accesses
2296 * in user-space, althrough it won't provide the memory usage benefits.
2297 */
2298 return raw_smp_processor_id();
2299}
2300#endif
2301
710ec38b 2302#ifdef CONFIG_MMU
7f43add4 2303extern bool can_do_mlock(void);
710ec38b
AB
2304#else
2305static inline bool can_do_mlock(void) { return false; }
2306#endif
d7c9e99a
AG
2307extern int user_shm_lock(size_t, struct ucounts *);
2308extern void user_shm_unlock(size_t, struct ucounts *);
1da177e4 2309
318e9342
VMO
2310struct folio *vm_normal_folio(struct vm_area_struct *vma, unsigned long addr,
2311 pte_t pte);
25b2995a
CH
2312struct page *vm_normal_page(struct vm_area_struct *vma, unsigned long addr,
2313 pte_t pte);
28093f9f
GS
2314struct page *vm_normal_page_pmd(struct vm_area_struct *vma, unsigned long addr,
2315 pmd_t pmd);
7e675137 2316
27d036e3
LR
2317void zap_vma_ptes(struct vm_area_struct *vma, unsigned long address,
2318 unsigned long size);
21b85b09
MK
2319void zap_page_range_single(struct vm_area_struct *vma, unsigned long address,
2320 unsigned long size, struct zap_details *details);
e9adcfec
MK
2321static inline void zap_vma_pages(struct vm_area_struct *vma)
2322{
2323 zap_page_range_single(vma, vma->vm_start,
2324 vma->vm_end - vma->vm_start, NULL);
2325}
fd892593 2326void unmap_vmas(struct mmu_gather *tlb, struct ma_state *mas,
763ecb03 2327 struct vm_area_struct *start_vma, unsigned long start,
fd892593 2328 unsigned long end, unsigned long tree_end, bool mm_wr_locked);
e6473092 2329
ac46d4f3
JG
2330struct mmu_notifier_range;
2331
42b77728 2332void free_pgd_range(struct mmu_gather *tlb, unsigned long addr,
3bf5ee95 2333 unsigned long end, unsigned long floor, unsigned long ceiling);
c78f4636
PX
2334int
2335copy_page_range(struct vm_area_struct *dst_vma, struct vm_area_struct *src_vma);
ff5c19ed 2336int follow_pte(struct mm_struct *mm, unsigned long address,
9fd6dad1 2337 pte_t **ptepp, spinlock_t **ptlp);
3b6748e2
JW
2338int follow_pfn(struct vm_area_struct *vma, unsigned long address,
2339 unsigned long *pfn);
d87fe660 2340int follow_phys(struct vm_area_struct *vma, unsigned long address,
2341 unsigned int flags, unsigned long *prot, resource_size_t *phys);
28b2ee20
RR
2342int generic_access_phys(struct vm_area_struct *vma, unsigned long addr,
2343 void *buf, int len, int write);
1da177e4 2344
7caef267 2345extern void truncate_pagecache(struct inode *inode, loff_t new);
2c27c65e 2346extern void truncate_setsize(struct inode *inode, loff_t newsize);
90a80202 2347void pagecache_isize_extended(struct inode *inode, loff_t from, loff_t to);
623e3db9 2348void truncate_pagecache_range(struct inode *inode, loff_t offset, loff_t end);
25718736 2349int generic_error_remove_page(struct address_space *mapping, struct page *page);
83f78668 2350
d85a143b
LT
2351struct vm_area_struct *lock_mm_and_find_vma(struct mm_struct *mm,
2352 unsigned long address, struct pt_regs *regs);
2353
7ee1dd3f 2354#ifdef CONFIG_MMU
2b740303 2355extern vm_fault_t handle_mm_fault(struct vm_area_struct *vma,
bce617ed
PX
2356 unsigned long address, unsigned int flags,
2357 struct pt_regs *regs);
64019a2e 2358extern int fixup_user_fault(struct mm_struct *mm,
4a9e1cda
DD
2359 unsigned long address, unsigned int fault_flags,
2360 bool *unlocked);
977fbdcd
MW
2361void unmap_mapping_pages(struct address_space *mapping,
2362 pgoff_t start, pgoff_t nr, bool even_cows);
2363void unmap_mapping_range(struct address_space *mapping,
2364 loff_t const holebegin, loff_t const holelen, int even_cows);
7ee1dd3f 2365#else
2b740303 2366static inline vm_fault_t handle_mm_fault(struct vm_area_struct *vma,
bce617ed
PX
2367 unsigned long address, unsigned int flags,
2368 struct pt_regs *regs)
7ee1dd3f
DH
2369{
2370 /* should never happen if there's no MMU */
2371 BUG();
2372 return VM_FAULT_SIGBUS;
2373}
64019a2e 2374static inline int fixup_user_fault(struct mm_struct *mm, unsigned long address,
4a9e1cda 2375 unsigned int fault_flags, bool *unlocked)
5c723ba5
PZ
2376{
2377 /* should never happen if there's no MMU */
2378 BUG();
2379 return -EFAULT;
2380}
977fbdcd
MW
2381static inline void unmap_mapping_pages(struct address_space *mapping,
2382 pgoff_t start, pgoff_t nr, bool even_cows) { }
2383static inline void unmap_mapping_range(struct address_space *mapping,
2384 loff_t const holebegin, loff_t const holelen, int even_cows) { }
7ee1dd3f 2385#endif
f33ea7f4 2386
977fbdcd
MW
2387static inline void unmap_shared_mapping_range(struct address_space *mapping,
2388 loff_t const holebegin, loff_t const holelen)
2389{
2390 unmap_mapping_range(mapping, holebegin, holelen, 0);
2391}
2392
ca5e8632
LS
2393static inline struct vm_area_struct *vma_lookup(struct mm_struct *mm,
2394 unsigned long addr);
2395
977fbdcd
MW
2396extern int access_process_vm(struct task_struct *tsk, unsigned long addr,
2397 void *buf, int len, unsigned int gup_flags);
5ddd36b9 2398extern int access_remote_vm(struct mm_struct *mm, unsigned long addr,
6347e8d5 2399 void *buf, int len, unsigned int gup_flags);
d3f5ffca
JH
2400extern int __access_remote_vm(struct mm_struct *mm, unsigned long addr,
2401 void *buf, int len, unsigned int gup_flags);
1da177e4 2402
64019a2e 2403long get_user_pages_remote(struct mm_struct *mm,
ca5e8632
LS
2404 unsigned long start, unsigned long nr_pages,
2405 unsigned int gup_flags, struct page **pages,
2406 int *locked);
64019a2e 2407long pin_user_pages_remote(struct mm_struct *mm,
eddb1c22
JH
2408 unsigned long start, unsigned long nr_pages,
2409 unsigned int gup_flags, struct page **pages,
0b295316 2410 int *locked);
ca5e8632
LS
2411
2412static inline struct page *get_user_page_vma_remote(struct mm_struct *mm,
2413 unsigned long addr,
2414 int gup_flags,
2415 struct vm_area_struct **vmap)
2416{
2417 struct page *page;
2418 struct vm_area_struct *vma;
2419 int got = get_user_pages_remote(mm, addr, 1, gup_flags, &page, NULL);
2420
2421 if (got < 0)
2422 return ERR_PTR(got);
2423 if (got == 0)
2424 return NULL;
2425
2426 vma = vma_lookup(mm, addr);
2427 if (WARN_ON_ONCE(!vma)) {
2428 put_page(page);
2429 return ERR_PTR(-EINVAL);
2430 }
2431
2432 *vmap = vma;
2433 return page;
2434}
2435
c12d2da5 2436long get_user_pages(unsigned long start, unsigned long nr_pages,
54d02069 2437 unsigned int gup_flags, struct page **pages);
eddb1c22 2438long pin_user_pages(unsigned long start, unsigned long nr_pages,
4c630f30 2439 unsigned int gup_flags, struct page **pages);
c12d2da5 2440long get_user_pages_unlocked(unsigned long start, unsigned long nr_pages,
c164154f 2441 struct page **pages, unsigned int gup_flags);
91429023
JH
2442long pin_user_pages_unlocked(unsigned long start, unsigned long nr_pages,
2443 struct page **pages, unsigned int gup_flags);
9a4e9f3b 2444
73b0140b
IW
2445int get_user_pages_fast(unsigned long start, int nr_pages,
2446 unsigned int gup_flags, struct page **pages);
eddb1c22
JH
2447int pin_user_pages_fast(unsigned long start, int nr_pages,
2448 unsigned int gup_flags, struct page **pages);
1101fb8f 2449void folio_add_pin(struct folio *folio);
8025e5dd 2450
79eb597c
DJ
2451int account_locked_vm(struct mm_struct *mm, unsigned long pages, bool inc);
2452int __account_locked_vm(struct mm_struct *mm, unsigned long pages, bool inc,
2453 struct task_struct *task, bool bypass_rlim);
2454
18022c5d 2455struct kvec;
f3e8fccd 2456struct page *get_dump_page(unsigned long addr);
1da177e4 2457
b5e84594
MWO
2458bool folio_mark_dirty(struct folio *folio);
2459bool set_page_dirty(struct page *page);
1da177e4 2460int set_page_dirty_lock(struct page *page);
b9ea2515 2461
a9090253 2462int get_cmdline(struct task_struct *task, char *buffer, int buflen);
1da177e4 2463
b6a2fea3
OW
2464extern unsigned long move_page_tables(struct vm_area_struct *vma,
2465 unsigned long old_addr, struct vm_area_struct *new_vma,
38a76013
ML
2466 unsigned long new_addr, unsigned long len,
2467 bool need_rmap_locks);
58705444
PX
2468
2469/*
2470 * Flags used by change_protection(). For now we make it a bitmap so
2471 * that we can pass in multiple flags just like parameters. However
2472 * for now all the callers are only use one of the flags at the same
2473 * time.
2474 */
64fe24a3
DH
2475/*
2476 * Whether we should manually check if we can map individual PTEs writable,
2477 * because something (e.g., COW, uffd-wp) blocks that from happening for all
2478 * PTEs automatically in a writable mapping.
2479 */
2480#define MM_CP_TRY_CHANGE_WRITABLE (1UL << 0)
58705444
PX
2481/* Whether this protection change is for NUMA hints */
2482#define MM_CP_PROT_NUMA (1UL << 1)
292924b2
PX
2483/* Whether this change is for write protecting */
2484#define MM_CP_UFFD_WP (1UL << 2) /* do wp */
2485#define MM_CP_UFFD_WP_RESOLVE (1UL << 3) /* Resolve wp */
2486#define MM_CP_UFFD_WP_ALL (MM_CP_UFFD_WP | \
2487 MM_CP_UFFD_WP_RESOLVE)
58705444 2488
54cbbbf3 2489bool vma_needs_dirty_tracking(struct vm_area_struct *vma);
eb309ec8
DH
2490int vma_wants_writenotify(struct vm_area_struct *vma, pgprot_t vm_page_prot);
2491static inline bool vma_wants_manual_pte_write_upgrade(struct vm_area_struct *vma)
2492{
2493 /*
2494 * We want to check manually if we can change individual PTEs writable
2495 * if we can't do that automatically for all PTEs in a mapping. For
2496 * private mappings, that's always the case when we have write
2497 * permissions as we properly have to handle COW.
2498 */
2499 if (vma->vm_flags & VM_SHARED)
2500 return vma_wants_writenotify(vma, vma->vm_page_prot);
2501 return !!(vma->vm_flags & VM_WRITE);
2502
2503}
6a56ccbc
DH
2504bool can_change_pte_writable(struct vm_area_struct *vma, unsigned long addr,
2505 pte_t pte);
a79390f5 2506extern long change_protection(struct mmu_gather *tlb,
4a18419f 2507 struct vm_area_struct *vma, unsigned long start,
1ef488ed 2508 unsigned long end, unsigned long cp_flags);
2286a691
LH
2509extern int mprotect_fixup(struct vma_iterator *vmi, struct mmu_gather *tlb,
2510 struct vm_area_struct *vma, struct vm_area_struct **pprev,
2511 unsigned long start, unsigned long end, unsigned long newflags);
1da177e4 2512
465a454f
PZ
2513/*
2514 * doesn't attempt to fault and will return short.
2515 */
dadbb612
SJ
2516int get_user_pages_fast_only(unsigned long start, int nr_pages,
2517 unsigned int gup_flags, struct page **pages);
dadbb612
SJ
2518
2519static inline bool get_user_page_fast_only(unsigned long addr,
2520 unsigned int gup_flags, struct page **pagep)
2521{
2522 return get_user_pages_fast_only(addr, 1, gup_flags, pagep) == 1;
2523}
d559db08
KH
2524/*
2525 * per-process(per-mm_struct) statistics.
2526 */
d559db08
KH
2527static inline unsigned long get_mm_counter(struct mm_struct *mm, int member)
2528{
f1a79412 2529 return percpu_counter_read_positive(&mm->rss_stat[member]);
69c97823 2530}
d559db08 2531
f1a79412 2532void mm_trace_rss_stat(struct mm_struct *mm, int member);
b3d1411b 2533
d559db08
KH
2534static inline void add_mm_counter(struct mm_struct *mm, int member, long value)
2535{
f1a79412 2536 percpu_counter_add(&mm->rss_stat[member], value);
b3d1411b 2537
f1a79412 2538 mm_trace_rss_stat(mm, member);
d559db08
KH
2539}
2540
2541static inline void inc_mm_counter(struct mm_struct *mm, int member)
2542{
f1a79412 2543 percpu_counter_inc(&mm->rss_stat[member]);
b3d1411b 2544
f1a79412 2545 mm_trace_rss_stat(mm, member);
d559db08
KH
2546}
2547
2548static inline void dec_mm_counter(struct mm_struct *mm, int member)
2549{
f1a79412 2550 percpu_counter_dec(&mm->rss_stat[member]);
b3d1411b 2551
f1a79412 2552 mm_trace_rss_stat(mm, member);
d559db08
KH
2553}
2554
eca56ff9
JM
2555/* Optimized variant when page is already known not to be PageAnon */
2556static inline int mm_counter_file(struct page *page)
2557{
2558 if (PageSwapBacked(page))
2559 return MM_SHMEMPAGES;
2560 return MM_FILEPAGES;
2561}
2562
2563static inline int mm_counter(struct page *page)
2564{
2565 if (PageAnon(page))
2566 return MM_ANONPAGES;
2567 return mm_counter_file(page);
2568}
2569
d559db08
KH
2570static inline unsigned long get_mm_rss(struct mm_struct *mm)
2571{
2572 return get_mm_counter(mm, MM_FILEPAGES) +
eca56ff9
JM
2573 get_mm_counter(mm, MM_ANONPAGES) +
2574 get_mm_counter(mm, MM_SHMEMPAGES);
d559db08
KH
2575}
2576
2577static inline unsigned long get_mm_hiwater_rss(struct mm_struct *mm)
2578{
2579 return max(mm->hiwater_rss, get_mm_rss(mm));
2580}
2581
2582static inline unsigned long get_mm_hiwater_vm(struct mm_struct *mm)
2583{
2584 return max(mm->hiwater_vm, mm->total_vm);
2585}
2586
2587static inline void update_hiwater_rss(struct mm_struct *mm)
2588{
2589 unsigned long _rss = get_mm_rss(mm);
2590
2591 if ((mm)->hiwater_rss < _rss)
2592 (mm)->hiwater_rss = _rss;
2593}
2594
2595static inline void update_hiwater_vm(struct mm_struct *mm)
2596{
2597 if (mm->hiwater_vm < mm->total_vm)
2598 mm->hiwater_vm = mm->total_vm;
2599}
2600
695f0559
PC
2601static inline void reset_mm_hiwater_rss(struct mm_struct *mm)
2602{
2603 mm->hiwater_rss = get_mm_rss(mm);
2604}
2605
d559db08
KH
2606static inline void setmax_mm_hiwater_rss(unsigned long *maxrss,
2607 struct mm_struct *mm)
2608{
2609 unsigned long hiwater_rss = get_mm_hiwater_rss(mm);
2610
2611 if (*maxrss < hiwater_rss)
2612 *maxrss = hiwater_rss;
2613}
2614
53bddb4e 2615#if defined(SPLIT_RSS_COUNTING)
05af2e10 2616void sync_mm_rss(struct mm_struct *mm);
53bddb4e 2617#else
05af2e10 2618static inline void sync_mm_rss(struct mm_struct *mm)
53bddb4e
KH
2619{
2620}
2621#endif
465a454f 2622
78e7c5af
AK
2623#ifndef CONFIG_ARCH_HAS_PTE_SPECIAL
2624static inline int pte_special(pte_t pte)
2625{
2626 return 0;
2627}
2628
2629static inline pte_t pte_mkspecial(pte_t pte)
2630{
2631 return pte;
2632}
2633#endif
2634
17596731 2635#ifndef CONFIG_ARCH_HAS_PTE_DEVMAP
3565fce3
DW
2636static inline int pte_devmap(pte_t pte)
2637{
2638 return 0;
2639}
2640#endif
2641
25ca1d6c
NK
2642extern pte_t *__get_locked_pte(struct mm_struct *mm, unsigned long addr,
2643 spinlock_t **ptl);
2644static inline pte_t *get_locked_pte(struct mm_struct *mm, unsigned long addr,
2645 spinlock_t **ptl)
2646{
2647 pte_t *ptep;
2648 __cond_lock(*ptl, ptep = __get_locked_pte(mm, addr, ptl));
2649 return ptep;
2650}
c9cfcddf 2651
c2febafc
KS
2652#ifdef __PAGETABLE_P4D_FOLDED
2653static inline int __p4d_alloc(struct mm_struct *mm, pgd_t *pgd,
2654 unsigned long address)
2655{
2656 return 0;
2657}
2658#else
2659int __p4d_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long address);
2660#endif
2661
b4e98d9a 2662#if defined(__PAGETABLE_PUD_FOLDED) || !defined(CONFIG_MMU)
c2febafc 2663static inline int __pud_alloc(struct mm_struct *mm, p4d_t *p4d,
5f22df00
NP
2664 unsigned long address)
2665{
2666 return 0;
2667}
b4e98d9a
KS
2668static inline void mm_inc_nr_puds(struct mm_struct *mm) {}
2669static inline void mm_dec_nr_puds(struct mm_struct *mm) {}
2670
5f22df00 2671#else
c2febafc 2672int __pud_alloc(struct mm_struct *mm, p4d_t *p4d, unsigned long address);
b4e98d9a 2673
b4e98d9a
KS
2674static inline void mm_inc_nr_puds(struct mm_struct *mm)
2675{
6d212db1
MS
2676 if (mm_pud_folded(mm))
2677 return;
af5b0f6a 2678 atomic_long_add(PTRS_PER_PUD * sizeof(pud_t), &mm->pgtables_bytes);
b4e98d9a
KS
2679}
2680
2681static inline void mm_dec_nr_puds(struct mm_struct *mm)
2682{
6d212db1
MS
2683 if (mm_pud_folded(mm))
2684 return;
af5b0f6a 2685 atomic_long_sub(PTRS_PER_PUD * sizeof(pud_t), &mm->pgtables_bytes);
b4e98d9a 2686}
5f22df00
NP
2687#endif
2688
2d2f5119 2689#if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU)
5f22df00
NP
2690static inline int __pmd_alloc(struct mm_struct *mm, pud_t *pud,
2691 unsigned long address)
2692{
2693 return 0;
2694}
dc6c9a35 2695
dc6c9a35
KS
2696static inline void mm_inc_nr_pmds(struct mm_struct *mm) {}
2697static inline void mm_dec_nr_pmds(struct mm_struct *mm) {}
2698
5f22df00 2699#else
1bb3630e 2700int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address);
dc6c9a35 2701
dc6c9a35
KS
2702static inline void mm_inc_nr_pmds(struct mm_struct *mm)
2703{
6d212db1
MS
2704 if (mm_pmd_folded(mm))
2705 return;
af5b0f6a 2706 atomic_long_add(PTRS_PER_PMD * sizeof(pmd_t), &mm->pgtables_bytes);
dc6c9a35
KS
2707}
2708
2709static inline void mm_dec_nr_pmds(struct mm_struct *mm)
2710{
6d212db1
MS
2711 if (mm_pmd_folded(mm))
2712 return;
af5b0f6a 2713 atomic_long_sub(PTRS_PER_PMD * sizeof(pmd_t), &mm->pgtables_bytes);
dc6c9a35 2714}
5f22df00
NP
2715#endif
2716
c4812909 2717#ifdef CONFIG_MMU
af5b0f6a 2718static inline void mm_pgtables_bytes_init(struct mm_struct *mm)
c4812909 2719{
af5b0f6a 2720 atomic_long_set(&mm->pgtables_bytes, 0);
c4812909
KS
2721}
2722
af5b0f6a 2723static inline unsigned long mm_pgtables_bytes(const struct mm_struct *mm)
c4812909 2724{
af5b0f6a 2725 return atomic_long_read(&mm->pgtables_bytes);
c4812909
KS
2726}
2727
2728static inline void mm_inc_nr_ptes(struct mm_struct *mm)
2729{
af5b0f6a 2730 atomic_long_add(PTRS_PER_PTE * sizeof(pte_t), &mm->pgtables_bytes);
c4812909
KS
2731}
2732
2733static inline void mm_dec_nr_ptes(struct mm_struct *mm)
2734{
af5b0f6a 2735 atomic_long_sub(PTRS_PER_PTE * sizeof(pte_t), &mm->pgtables_bytes);
c4812909
KS
2736}
2737#else
c4812909 2738
af5b0f6a
KS
2739static inline void mm_pgtables_bytes_init(struct mm_struct *mm) {}
2740static inline unsigned long mm_pgtables_bytes(const struct mm_struct *mm)
c4812909
KS
2741{
2742 return 0;
2743}
2744
2745static inline void mm_inc_nr_ptes(struct mm_struct *mm) {}
2746static inline void mm_dec_nr_ptes(struct mm_struct *mm) {}
2747#endif
2748
4cf58924
JFG
2749int __pte_alloc(struct mm_struct *mm, pmd_t *pmd);
2750int __pte_alloc_kernel(pmd_t *pmd);
1bb3630e 2751
f949286c
MR
2752#if defined(CONFIG_MMU)
2753
c2febafc
KS
2754static inline p4d_t *p4d_alloc(struct mm_struct *mm, pgd_t *pgd,
2755 unsigned long address)
2756{
2757 return (unlikely(pgd_none(*pgd)) && __p4d_alloc(mm, pgd, address)) ?
2758 NULL : p4d_offset(pgd, address);
2759}
2760
2761static inline pud_t *pud_alloc(struct mm_struct *mm, p4d_t *p4d,
2762 unsigned long address)
1da177e4 2763{
c2febafc
KS
2764 return (unlikely(p4d_none(*p4d)) && __pud_alloc(mm, p4d, address)) ?
2765 NULL : pud_offset(p4d, address);
1da177e4 2766}
d8626138 2767
1da177e4
LT
2768static inline pmd_t *pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address)
2769{
1bb3630e
HD
2770 return (unlikely(pud_none(*pud)) && __pmd_alloc(mm, pud, address))?
2771 NULL: pmd_offset(pud, address);
1da177e4 2772}
f949286c 2773#endif /* CONFIG_MMU */
1bb3630e 2774
bf2d4334
VMO
2775static inline struct ptdesc *virt_to_ptdesc(const void *x)
2776{
2777 return page_ptdesc(virt_to_page(x));
2778}
2779
2780static inline void *ptdesc_to_virt(const struct ptdesc *pt)
2781{
2782 return page_to_virt(ptdesc_page(pt));
2783}
2784
2785static inline void *ptdesc_address(const struct ptdesc *pt)
2786{
2787 return folio_address(ptdesc_folio(pt));
2788}
2789
2790static inline bool pagetable_is_reserved(struct ptdesc *pt)
2791{
2792 return folio_test_reserved(ptdesc_folio(pt));
2793}
2794
2795/**
2796 * pagetable_alloc - Allocate pagetables
2797 * @gfp: GFP flags
2798 * @order: desired pagetable order
2799 *
2800 * pagetable_alloc allocates memory for page tables as well as a page table
2801 * descriptor to describe that memory.
2802 *
2803 * Return: The ptdesc describing the allocated page tables.
2804 */
2805static inline struct ptdesc *pagetable_alloc(gfp_t gfp, unsigned int order)
2806{
2807 struct page *page = alloc_pages(gfp | __GFP_COMP, order);
2808
2809 return page_ptdesc(page);
2810}
2811
2812/**
2813 * pagetable_free - Free pagetables
2814 * @pt: The page table descriptor
2815 *
2816 * pagetable_free frees the memory of all page tables described by a page
2817 * table descriptor and the memory for the descriptor itself.
2818 */
2819static inline void pagetable_free(struct ptdesc *pt)
2820{
2821 struct page *page = ptdesc_page(pt);
2822
2823 __free_pages(page, compound_order(page));
2824}
2825
57c1ffce 2826#if USE_SPLIT_PTE_PTLOCKS
597d795a 2827#if ALLOC_SPLIT_PTLOCKS
b35f1819 2828void __init ptlock_cache_init(void);
f5ecca06 2829bool ptlock_alloc(struct ptdesc *ptdesc);
539edb58
PZ
2830extern void ptlock_free(struct page *page);
2831
2832static inline spinlock_t *ptlock_ptr(struct page *page)
2833{
2834 return page->ptl;
2835}
597d795a 2836#else /* ALLOC_SPLIT_PTLOCKS */
b35f1819
KS
2837static inline void ptlock_cache_init(void)
2838{
2839}
2840
f5ecca06 2841static inline bool ptlock_alloc(struct ptdesc *ptdesc)
49076ec2 2842{
49076ec2
KS
2843 return true;
2844}
539edb58 2845
49076ec2
KS
2846static inline void ptlock_free(struct page *page)
2847{
49076ec2
KS
2848}
2849
2850static inline spinlock_t *ptlock_ptr(struct page *page)
2851{
539edb58 2852 return &page->ptl;
49076ec2 2853}
597d795a 2854#endif /* ALLOC_SPLIT_PTLOCKS */
49076ec2
KS
2855
2856static inline spinlock_t *pte_lockptr(struct mm_struct *mm, pmd_t *pmd)
2857{
2858 return ptlock_ptr(pmd_page(*pmd));
2859}
2860
2861static inline bool ptlock_init(struct page *page)
2862{
2863 /*
2864 * prep_new_page() initialize page->private (and therefore page->ptl)
2865 * with 0. Make sure nobody took it in use in between.
2866 *
2867 * It can happen if arch try to use slab for page table allocation:
1d798ca3 2868 * slab code uses page->slab_cache, which share storage with page->ptl.
49076ec2 2869 */
309381fe 2870 VM_BUG_ON_PAGE(*(unsigned long *)&page->ptl, page);
f5ecca06 2871 if (!ptlock_alloc(page_ptdesc(page)))
49076ec2
KS
2872 return false;
2873 spin_lock_init(ptlock_ptr(page));
2874 return true;
2875}
2876
57c1ffce 2877#else /* !USE_SPLIT_PTE_PTLOCKS */
4c21e2f2
HD
2878/*
2879 * We use mm->page_table_lock to guard all pagetable pages of the mm.
2880 */
49076ec2
KS
2881static inline spinlock_t *pte_lockptr(struct mm_struct *mm, pmd_t *pmd)
2882{
2883 return &mm->page_table_lock;
2884}
b35f1819 2885static inline void ptlock_cache_init(void) {}
49076ec2 2886static inline bool ptlock_init(struct page *page) { return true; }
9e247bab 2887static inline void ptlock_free(struct page *page) {}
57c1ffce 2888#endif /* USE_SPLIT_PTE_PTLOCKS */
4c21e2f2 2889
b4ed71f5 2890static inline bool pgtable_pte_page_ctor(struct page *page)
2f569afd 2891{
706874e9
VD
2892 if (!ptlock_init(page))
2893 return false;
1d40a5ea 2894 __SetPageTable(page);
f0c0c115 2895 inc_lruvec_page_state(page, NR_PAGETABLE);
706874e9 2896 return true;
2f569afd
MS
2897}
2898
b4ed71f5 2899static inline void pgtable_pte_page_dtor(struct page *page)
2f569afd 2900{
9e247bab 2901 ptlock_free(page);
1d40a5ea 2902 __ClearPageTable(page);
f0c0c115 2903 dec_lruvec_page_state(page, NR_PAGETABLE);
2f569afd
MS
2904}
2905
0d940a9b
HD
2906pte_t *__pte_offset_map(pmd_t *pmd, unsigned long addr, pmd_t *pmdvalp);
2907static inline pte_t *pte_offset_map(pmd_t *pmd, unsigned long addr)
2908{
2909 return __pte_offset_map(pmd, addr, NULL);
2910}
2911
2912pte_t *__pte_offset_map_lock(struct mm_struct *mm, pmd_t *pmd,
2913 unsigned long addr, spinlock_t **ptlp);
2914static inline pte_t *pte_offset_map_lock(struct mm_struct *mm, pmd_t *pmd,
2915 unsigned long addr, spinlock_t **ptlp)
2916{
2917 pte_t *pte;
2918
2919 __cond_lock(*ptlp, pte = __pte_offset_map_lock(mm, pmd, addr, ptlp));
2920 return pte;
2921}
2922
2923pte_t *pte_offset_map_nolock(struct mm_struct *mm, pmd_t *pmd,
2924 unsigned long addr, spinlock_t **ptlp);
c74df32c
HD
2925
2926#define pte_unmap_unlock(pte, ptl) do { \
2927 spin_unlock(ptl); \
2928 pte_unmap(pte); \
2929} while (0)
2930
4cf58924 2931#define pte_alloc(mm, pmd) (unlikely(pmd_none(*(pmd))) && __pte_alloc(mm, pmd))
3ed3a4f0
KS
2932
2933#define pte_alloc_map(mm, pmd, address) \
4cf58924 2934 (pte_alloc(mm, pmd) ? NULL : pte_offset_map(pmd, address))
1bb3630e 2935
c74df32c 2936#define pte_alloc_map_lock(mm, pmd, address, ptlp) \
4cf58924 2937 (pte_alloc(mm, pmd) ? \
3ed3a4f0 2938 NULL : pte_offset_map_lock(mm, pmd, address, ptlp))
c74df32c 2939
1bb3630e 2940#define pte_alloc_kernel(pmd, address) \
4cf58924 2941 ((unlikely(pmd_none(*(pmd))) && __pte_alloc_kernel(pmd))? \
1bb3630e 2942 NULL: pte_offset_kernel(pmd, address))
1da177e4 2943
e009bb30
KS
2944#if USE_SPLIT_PMD_PTLOCKS
2945
7e25de77 2946static inline struct page *pmd_pgtable_page(pmd_t *pmd)
634391ac
MS
2947{
2948 unsigned long mask = ~(PTRS_PER_PMD * sizeof(pmd_t) - 1);
2949 return virt_to_page((void *)((unsigned long) pmd & mask));
2950}
2951
bf2d4334
VMO
2952static inline struct ptdesc *pmd_ptdesc(pmd_t *pmd)
2953{
2954 return page_ptdesc(pmd_pgtable_page(pmd));
2955}
2956
e009bb30
KS
2957static inline spinlock_t *pmd_lockptr(struct mm_struct *mm, pmd_t *pmd)
2958{
f8546d84 2959 return ptlock_ptr(ptdesc_page(pmd_ptdesc(pmd)));
e009bb30
KS
2960}
2961
b2b29d6d 2962static inline bool pmd_ptlock_init(struct page *page)
e009bb30 2963{
e009bb30
KS
2964#ifdef CONFIG_TRANSPARENT_HUGEPAGE
2965 page->pmd_huge_pte = NULL;
2966#endif
49076ec2 2967 return ptlock_init(page);
e009bb30
KS
2968}
2969
b2b29d6d 2970static inline void pmd_ptlock_free(struct page *page)
e009bb30
KS
2971{
2972#ifdef CONFIG_TRANSPARENT_HUGEPAGE
309381fe 2973 VM_BUG_ON_PAGE(page->pmd_huge_pte, page);
e009bb30 2974#endif
49076ec2 2975 ptlock_free(page);
e009bb30
KS
2976}
2977
f8546d84 2978#define pmd_huge_pte(mm, pmd) (pmd_ptdesc(pmd)->pmd_huge_pte)
e009bb30
KS
2979
2980#else
2981
9a86cb7b
KS
2982static inline spinlock_t *pmd_lockptr(struct mm_struct *mm, pmd_t *pmd)
2983{
2984 return &mm->page_table_lock;
2985}
2986
b2b29d6d
MW
2987static inline bool pmd_ptlock_init(struct page *page) { return true; }
2988static inline void pmd_ptlock_free(struct page *page) {}
e009bb30 2989
c389a250 2990#define pmd_huge_pte(mm, pmd) ((mm)->pmd_huge_pte)
9a86cb7b 2991
e009bb30
KS
2992#endif
2993
9a86cb7b
KS
2994static inline spinlock_t *pmd_lock(struct mm_struct *mm, pmd_t *pmd)
2995{
2996 spinlock_t *ptl = pmd_lockptr(mm, pmd);
2997 spin_lock(ptl);
2998 return ptl;
2999}
3000
b2b29d6d
MW
3001static inline bool pgtable_pmd_page_ctor(struct page *page)
3002{
3003 if (!pmd_ptlock_init(page))
3004 return false;
3005 __SetPageTable(page);
f0c0c115 3006 inc_lruvec_page_state(page, NR_PAGETABLE);
b2b29d6d
MW
3007 return true;
3008}
3009
3010static inline void pgtable_pmd_page_dtor(struct page *page)
3011{
3012 pmd_ptlock_free(page);
3013 __ClearPageTable(page);
f0c0c115 3014 dec_lruvec_page_state(page, NR_PAGETABLE);
b2b29d6d
MW
3015}
3016
a00cc7d9
MW
3017/*
3018 * No scalability reason to split PUD locks yet, but follow the same pattern
3019 * as the PMD locks to make it easier if we decide to. The VM should not be
3020 * considered ready to switch to split PUD locks yet; there may be places
3021 * which need to be converted from page_table_lock.
3022 */
3023static inline spinlock_t *pud_lockptr(struct mm_struct *mm, pud_t *pud)
3024{
3025 return &mm->page_table_lock;
3026}
3027
3028static inline spinlock_t *pud_lock(struct mm_struct *mm, pud_t *pud)
3029{
3030 spinlock_t *ptl = pud_lockptr(mm, pud);
3031
3032 spin_lock(ptl);
3033 return ptl;
3034}
62906027 3035
a00cc7d9 3036extern void __init pagecache_init(void);
49a7f04a
DH
3037extern void free_initmem(void);
3038
69afade7
JL
3039/*
3040 * Free reserved pages within range [PAGE_ALIGN(start), end & PAGE_MASK)
3041 * into the buddy system. The freed pages will be poisoned with pattern
dbe67df4 3042 * "poison" if it's within range [0, UCHAR_MAX].
69afade7
JL
3043 * Return pages freed into the buddy system.
3044 */
11199692 3045extern unsigned long free_reserved_area(void *start, void *end,
e5cb113f 3046 int poison, const char *s);
c3d5f5f0 3047
c3d5f5f0 3048extern void adjust_managed_page_count(struct page *page, long count);
69afade7 3049
61167ad5
YD
3050extern void reserve_bootmem_region(phys_addr_t start,
3051 phys_addr_t end, int nid);
92923ca3 3052
69afade7 3053/* Free the reserved page into the buddy system, so it gets managed. */
a0cd7a7c 3054static inline void free_reserved_page(struct page *page)
69afade7
JL
3055{
3056 ClearPageReserved(page);
3057 init_page_count(page);
3058 __free_page(page);
69afade7
JL
3059 adjust_managed_page_count(page, 1);
3060}
a0cd7a7c 3061#define free_highmem_page(page) free_reserved_page(page)
69afade7
JL
3062
3063static inline void mark_page_reserved(struct page *page)
3064{
3065 SetPageReserved(page);
3066 adjust_managed_page_count(page, -1);
3067}
3068
bf2d4334
VMO
3069static inline void free_reserved_ptdesc(struct ptdesc *pt)
3070{
3071 free_reserved_page(ptdesc_page(pt));
3072}
3073
69afade7
JL
3074/*
3075 * Default method to free all the __init memory into the buddy system.
dbe67df4
JL
3076 * The freed pages will be poisoned with pattern "poison" if it's within
3077 * range [0, UCHAR_MAX].
3078 * Return pages freed into the buddy system.
69afade7
JL
3079 */
3080static inline unsigned long free_initmem_default(int poison)
3081{
3082 extern char __init_begin[], __init_end[];
3083
11199692 3084 return free_reserved_area(&__init_begin, &__init_end,
c5a54c70 3085 poison, "unused kernel image (initmem)");
69afade7
JL
3086}
3087
7ee3d4e8
JL
3088static inline unsigned long get_num_physpages(void)
3089{
3090 int nid;
3091 unsigned long phys_pages = 0;
3092
3093 for_each_online_node(nid)
3094 phys_pages += node_present_pages(nid);
3095
3096 return phys_pages;
3097}
3098
c713216d 3099/*
3f08a302 3100 * Using memblock node mappings, an architecture may initialise its
bc9331a1
MR
3101 * zones, allocate the backing mem_map and account for memory holes in an
3102 * architecture independent manner.
c713216d
MG
3103 *
3104 * An architecture is expected to register range of page frames backed by
0ee332c1 3105 * physical memory with memblock_add[_node]() before calling
9691a071 3106 * free_area_init() passing in the PFN each zone ends at. At a basic
c713216d
MG
3107 * usage, an architecture is expected to do something like
3108 *
3109 * unsigned long max_zone_pfns[MAX_NR_ZONES] = {max_dma, max_normal_pfn,
3110 * max_highmem_pfn};
3111 * for_each_valid_physical_page_range()
952eea9b 3112 * memblock_add_node(base, size, nid, MEMBLOCK_NONE)
9691a071 3113 * free_area_init(max_zone_pfns);
c713216d 3114 */
9691a071 3115void free_area_init(unsigned long *max_zone_pfn);
1e01979c 3116unsigned long node_map_pfn_alignment(void);
32996250
YL
3117unsigned long __absent_pages_in_range(int nid, unsigned long start_pfn,
3118 unsigned long end_pfn);
c713216d
MG
3119extern unsigned long absent_pages_in_range(unsigned long start_pfn,
3120 unsigned long end_pfn);
3121extern void get_pfn_range_for_nid(unsigned int nid,
3122 unsigned long *start_pfn, unsigned long *end_pfn);
f2dbcfa7 3123
a9ee6cf5 3124#ifndef CONFIG_NUMA
6f24fbd3 3125static inline int early_pfn_to_nid(unsigned long pfn)
f2dbcfa7
KH
3126{
3127 return 0;
3128}
3129#else
3130/* please see mm/page_alloc.c */
3131extern int __meminit early_pfn_to_nid(unsigned long pfn);
f2dbcfa7
KH
3132#endif
3133
0e0b864e 3134extern void set_dma_reserve(unsigned long new_dma_reserve);
1da177e4 3135extern void mem_init(void);
8feae131 3136extern void __init mmap_init(void);
974f4367
MH
3137
3138extern void __show_mem(unsigned int flags, nodemask_t *nodemask, int max_zone_idx);
527ed4f7 3139static inline void show_mem(void)
974f4367 3140{
527ed4f7 3141 __show_mem(0, NULL, MAX_NR_ZONES - 1);
974f4367 3142}
d02bd27b 3143extern long si_mem_available(void);
1da177e4
LT
3144extern void si_meminfo(struct sysinfo * val);
3145extern void si_meminfo_node(struct sysinfo *val, int nid);
f6f34b43
SD
3146#ifdef __HAVE_ARCH_RESERVED_KERNEL_PAGES
3147extern unsigned long arch_reserved_kernel_pages(void);
3148#endif
1da177e4 3149
a8e99259
MH
3150extern __printf(3, 4)
3151void warn_alloc(gfp_t gfp_mask, nodemask_t *nodemask, const char *fmt, ...);
a238ab5b 3152
e7c8d5c9 3153extern void setup_per_cpu_pageset(void);
e7c8d5c9 3154
8feae131 3155/* nommu.c */
33e5d769 3156extern atomic_long_t mmap_pages_allocated;
7e660872 3157extern int nommu_shrink_inode_mappings(struct inode *, size_t, size_t);
8feae131 3158
6b2dbba8 3159/* interval_tree.c */
6b2dbba8 3160void vma_interval_tree_insert(struct vm_area_struct *node,
f808c13f 3161 struct rb_root_cached *root);
9826a516
ML
3162void vma_interval_tree_insert_after(struct vm_area_struct *node,
3163 struct vm_area_struct *prev,
f808c13f 3164 struct rb_root_cached *root);
6b2dbba8 3165void vma_interval_tree_remove(struct vm_area_struct *node,
f808c13f
DB
3166 struct rb_root_cached *root);
3167struct vm_area_struct *vma_interval_tree_iter_first(struct rb_root_cached *root,
6b2dbba8
ML
3168 unsigned long start, unsigned long last);
3169struct vm_area_struct *vma_interval_tree_iter_next(struct vm_area_struct *node,
3170 unsigned long start, unsigned long last);
3171
3172#define vma_interval_tree_foreach(vma, root, start, last) \
3173 for (vma = vma_interval_tree_iter_first(root, start, last); \
3174 vma; vma = vma_interval_tree_iter_next(vma, start, last))
1da177e4 3175
bf181b9f 3176void anon_vma_interval_tree_insert(struct anon_vma_chain *node,
f808c13f 3177 struct rb_root_cached *root);
bf181b9f 3178void anon_vma_interval_tree_remove(struct anon_vma_chain *node,
f808c13f
DB
3179 struct rb_root_cached *root);
3180struct anon_vma_chain *
3181anon_vma_interval_tree_iter_first(struct rb_root_cached *root,
3182 unsigned long start, unsigned long last);
bf181b9f
ML
3183struct anon_vma_chain *anon_vma_interval_tree_iter_next(
3184 struct anon_vma_chain *node, unsigned long start, unsigned long last);
ed8ea815
ML
3185#ifdef CONFIG_DEBUG_VM_RB
3186void anon_vma_interval_tree_verify(struct anon_vma_chain *node);
3187#endif
bf181b9f
ML
3188
3189#define anon_vma_interval_tree_foreach(avc, root, start, last) \
3190 for (avc = anon_vma_interval_tree_iter_first(root, start, last); \
3191 avc; avc = anon_vma_interval_tree_iter_next(avc, start, last))
3192
1da177e4 3193/* mmap.c */
34b4e4aa 3194extern int __vm_enough_memory(struct mm_struct *mm, long pages, int cap_sys_admin);
7c9813e8
LH
3195extern int vma_expand(struct vma_iterator *vmi, struct vm_area_struct *vma,
3196 unsigned long start, unsigned long end, pgoff_t pgoff,
3197 struct vm_area_struct *next);
cf51e86d
LH
3198extern int vma_shrink(struct vma_iterator *vmi, struct vm_area_struct *vma,
3199 unsigned long start, unsigned long end, pgoff_t pgoff);
9760ebff 3200extern struct vm_area_struct *vma_merge(struct vma_iterator *vmi,
f2ebfe43
LH
3201 struct mm_struct *, struct vm_area_struct *prev, unsigned long addr,
3202 unsigned long end, unsigned long vm_flags, struct anon_vma *,
3203 struct file *, pgoff_t, struct mempolicy *, struct vm_userfaultfd_ctx,
3204 struct anon_vma_name *);
1da177e4 3205extern struct anon_vma *find_mergeable_anon_vma(struct vm_area_struct *);
9760ebff
LH
3206extern int __split_vma(struct vma_iterator *vmi, struct vm_area_struct *,
3207 unsigned long addr, int new_below);
3208extern int split_vma(struct vma_iterator *vmi, struct vm_area_struct *,
3209 unsigned long addr, int new_below);
1da177e4 3210extern int insert_vm_struct(struct mm_struct *, struct vm_area_struct *);
a8fb5618 3211extern void unlink_file_vma(struct vm_area_struct *);
1da177e4 3212extern struct vm_area_struct *copy_vma(struct vm_area_struct **,
38a76013
ML
3213 unsigned long addr, unsigned long len, pgoff_t pgoff,
3214 bool *need_rmap_locks);
1da177e4 3215extern void exit_mmap(struct mm_struct *);
925d1c40 3216
9c599024
CG
3217static inline int check_data_rlimit(unsigned long rlim,
3218 unsigned long new,
3219 unsigned long start,
3220 unsigned long end_data,
3221 unsigned long start_data)
3222{
3223 if (rlim < RLIM_INFINITY) {
3224 if (((new - start) + (end_data - start_data)) > rlim)
3225 return -ENOSPC;
3226 }
3227
3228 return 0;
3229}
3230
7906d00c
AA
3231extern int mm_take_all_locks(struct mm_struct *mm);
3232extern void mm_drop_all_locks(struct mm_struct *mm);
3233
fe69d560 3234extern int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file);
35d7bdc8 3235extern int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file);
38646013 3236extern struct file *get_mm_exe_file(struct mm_struct *mm);
cd81a917 3237extern struct file *get_task_exe_file(struct task_struct *task);
925d1c40 3238
84638335
KK
3239extern bool may_expand_vm(struct mm_struct *, vm_flags_t, unsigned long npages);
3240extern void vm_stat_account(struct mm_struct *, vm_flags_t, long npages);
3241
2eefd878
DS
3242extern bool vma_is_special_mapping(const struct vm_area_struct *vma,
3243 const struct vm_special_mapping *sm);
3935ed6a
SS
3244extern struct vm_area_struct *_install_special_mapping(struct mm_struct *mm,
3245 unsigned long addr, unsigned long len,
a62c34bd
AL
3246 unsigned long flags,
3247 const struct vm_special_mapping *spec);
3248/* This is an obsolete alternative to _install_special_mapping. */
fa5dc22f
RM
3249extern int install_special_mapping(struct mm_struct *mm,
3250 unsigned long addr, unsigned long len,
3251 unsigned long flags, struct page **pages);
1da177e4 3252
649775be 3253unsigned long randomize_stack_top(unsigned long stack_top);
5ad7dd88 3254unsigned long randomize_page(unsigned long start, unsigned long range);
649775be 3255
1da177e4
LT
3256extern unsigned long get_unmapped_area(struct file *, unsigned long, unsigned long, unsigned long, unsigned long);
3257
0165ab44 3258extern unsigned long mmap_region(struct file *file, unsigned long addr,
897ab3e0
MR
3259 unsigned long len, vm_flags_t vm_flags, unsigned long pgoff,
3260 struct list_head *uf);
1fcfd8db 3261extern unsigned long do_mmap(struct file *file, unsigned long addr,
bebeb3d6 3262 unsigned long len, unsigned long prot, unsigned long flags,
45e55300 3263 unsigned long pgoff, unsigned long *populate, struct list_head *uf);
183654ce 3264extern int do_vmi_munmap(struct vma_iterator *vmi, struct mm_struct *mm,
11f9a21a 3265 unsigned long start, size_t len, struct list_head *uf,
408579cd 3266 bool unlock);
897ab3e0
MR
3267extern int do_munmap(struct mm_struct *, unsigned long, size_t,
3268 struct list_head *uf);
0726b01e 3269extern int do_madvise(struct mm_struct *mm, unsigned long start, size_t len_in, int behavior);
1da177e4 3270
bebeb3d6 3271#ifdef CONFIG_MMU
27b26701
LH
3272extern int do_vma_munmap(struct vma_iterator *vmi, struct vm_area_struct *vma,
3273 unsigned long start, unsigned long end,
408579cd 3274 struct list_head *uf, bool unlock);
bebeb3d6
ML
3275extern int __mm_populate(unsigned long addr, unsigned long len,
3276 int ignore_errors);
3277static inline void mm_populate(unsigned long addr, unsigned long len)
3278{
3279 /* Ignore errors */
3280 (void) __mm_populate(addr, len, 1);
3281}
3282#else
3283static inline void mm_populate(unsigned long addr, unsigned long len) {}
3284#endif
3285
e4eb1ff6 3286/* These take the mm semaphore themselves */
5d22fc25 3287extern int __must_check vm_brk(unsigned long, unsigned long);
16e72e9b 3288extern int __must_check vm_brk_flags(unsigned long, unsigned long, unsigned long);
bfce281c 3289extern int vm_munmap(unsigned long, size_t);
9fbeb5ab 3290extern unsigned long __must_check vm_mmap(struct file *, unsigned long,
6be5ceb0
LT
3291 unsigned long, unsigned long,
3292 unsigned long, unsigned long);
1da177e4 3293
db4fbfb9
ML
3294struct vm_unmapped_area_info {
3295#define VM_UNMAPPED_AREA_TOPDOWN 1
3296 unsigned long flags;
3297 unsigned long length;
3298 unsigned long low_limit;
3299 unsigned long high_limit;
3300 unsigned long align_mask;
3301 unsigned long align_offset;
3302};
3303
baceaf1c 3304extern unsigned long vm_unmapped_area(struct vm_unmapped_area_info *info);
db4fbfb9 3305
85821aab 3306/* truncate.c */
1da177e4 3307extern void truncate_inode_pages(struct address_space *, loff_t);
d7339071
HR
3308extern void truncate_inode_pages_range(struct address_space *,
3309 loff_t lstart, loff_t lend);
91b0abe3 3310extern void truncate_inode_pages_final(struct address_space *);
1da177e4
LT
3311
3312/* generic vm_area_ops exported for stackable file systems */
2bcd6454 3313extern vm_fault_t filemap_fault(struct vm_fault *vmf);
f9ce0be7 3314extern vm_fault_t filemap_map_pages(struct vm_fault *vmf,
bae473a4 3315 pgoff_t start_pgoff, pgoff_t end_pgoff);
2bcd6454 3316extern vm_fault_t filemap_page_mkwrite(struct vm_fault *vmf);
1da177e4 3317
1be7107f 3318extern unsigned long stack_guard_gap;
d05f3169 3319/* Generic expand stack which grows the stack according to GROWS{UP,DOWN} */
8d7071af
LT
3320int expand_stack_locked(struct vm_area_struct *vma, unsigned long address);
3321struct vm_area_struct *expand_stack(struct mm_struct * mm, unsigned long addr);
d05f3169 3322
11192337 3323/* CONFIG_STACK_GROWSUP still needs to grow downwards at some places */
8d7071af 3324int expand_downwards(struct vm_area_struct *vma, unsigned long address);
1da177e4
LT
3325
3326/* Look up the first VMA which satisfies addr < vm_end, NULL if none. */
3327extern struct vm_area_struct * find_vma(struct mm_struct * mm, unsigned long addr);
3328extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr,
3329 struct vm_area_struct **pprev);
3330
abdba2dd
LH
3331/*
3332 * Look up the first VMA which intersects the interval [start_addr, end_addr)
3333 * NULL if none. Assume start_addr < end_addr.
ce6d42f2 3334 */
ce6d42f2 3335struct vm_area_struct *find_vma_intersection(struct mm_struct *mm,
abdba2dd 3336 unsigned long start_addr, unsigned long end_addr);
1da177e4 3337
ce6d42f2
LH
3338/**
3339 * vma_lookup() - Find a VMA at a specific address
3340 * @mm: The process address space.
3341 * @addr: The user address.
3342 *
3343 * Return: The vm_area_struct at the given address, %NULL otherwise.
3344 */
3345static inline
3346struct vm_area_struct *vma_lookup(struct mm_struct *mm, unsigned long addr)
3347{
d7c62295 3348 return mtree_load(&mm->mm_mt, addr);
ce6d42f2
LH
3349}
3350
1be7107f
HD
3351static inline unsigned long vm_start_gap(struct vm_area_struct *vma)
3352{
3353 unsigned long vm_start = vma->vm_start;
3354
3355 if (vma->vm_flags & VM_GROWSDOWN) {
3356 vm_start -= stack_guard_gap;
3357 if (vm_start > vma->vm_start)
3358 vm_start = 0;
3359 }
3360 return vm_start;
3361}
3362
3363static inline unsigned long vm_end_gap(struct vm_area_struct *vma)
3364{
3365 unsigned long vm_end = vma->vm_end;
3366
3367 if (vma->vm_flags & VM_GROWSUP) {
3368 vm_end += stack_guard_gap;
3369 if (vm_end < vma->vm_end)
3370 vm_end = -PAGE_SIZE;
3371 }
3372 return vm_end;
3373}
3374
1da177e4
LT
3375static inline unsigned long vma_pages(struct vm_area_struct *vma)
3376{
3377 return (vma->vm_end - vma->vm_start) >> PAGE_SHIFT;
3378}
3379
640708a2
PE
3380/* Look up the first VMA which exactly match the interval vm_start ... vm_end */
3381static inline struct vm_area_struct *find_exact_vma(struct mm_struct *mm,
3382 unsigned long vm_start, unsigned long vm_end)
3383{
dc8635b2 3384 struct vm_area_struct *vma = vma_lookup(mm, vm_start);
640708a2
PE
3385
3386 if (vma && (vma->vm_start != vm_start || vma->vm_end != vm_end))
3387 vma = NULL;
3388
3389 return vma;
3390}
3391
017b1660
MK
3392static inline bool range_in_vma(struct vm_area_struct *vma,
3393 unsigned long start, unsigned long end)
3394{
3395 return (vma && vma->vm_start <= start && end <= vma->vm_end);
3396}
3397
bad849b3 3398#ifdef CONFIG_MMU
804af2cf 3399pgprot_t vm_get_page_prot(unsigned long vm_flags);
64e45507 3400void vma_set_page_prot(struct vm_area_struct *vma);
bad849b3
DH
3401#else
3402static inline pgprot_t vm_get_page_prot(unsigned long vm_flags)
3403{
3404 return __pgprot(0);
3405}
64e45507
PF
3406static inline void vma_set_page_prot(struct vm_area_struct *vma)
3407{
3408 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
3409}
bad849b3
DH
3410#endif
3411
295992fb
CK
3412void vma_set_file(struct vm_area_struct *vma, struct file *file);
3413
5877231f 3414#ifdef CONFIG_NUMA_BALANCING
4b10e7d5 3415unsigned long change_prot_numa(struct vm_area_struct *vma,
b24f53a0
LS
3416 unsigned long start, unsigned long end);
3417#endif
3418
f440fa1a 3419struct vm_area_struct *find_extend_vma_locked(struct mm_struct *,
8d7071af 3420 unsigned long addr);
deceb6cd
HD
3421int remap_pfn_range(struct vm_area_struct *, unsigned long addr,
3422 unsigned long pfn, unsigned long size, pgprot_t);
74ffa5a3
CH
3423int remap_pfn_range_notrack(struct vm_area_struct *vma, unsigned long addr,
3424 unsigned long pfn, unsigned long size, pgprot_t prot);
a145dd41 3425int vm_insert_page(struct vm_area_struct *, unsigned long addr, struct page *);
8cd3984d
AR
3426int vm_insert_pages(struct vm_area_struct *vma, unsigned long addr,
3427 struct page **pages, unsigned long *num);
a667d745
SJ
3428int vm_map_pages(struct vm_area_struct *vma, struct page **pages,
3429 unsigned long num);
3430int vm_map_pages_zero(struct vm_area_struct *vma, struct page **pages,
3431 unsigned long num);
ae2b01f3 3432vm_fault_t vmf_insert_pfn(struct vm_area_struct *vma, unsigned long addr,
e0dc0d8f 3433 unsigned long pfn);
f5e6d1d5
MW
3434vm_fault_t vmf_insert_pfn_prot(struct vm_area_struct *vma, unsigned long addr,
3435 unsigned long pfn, pgprot_t pgprot);
5d747637 3436vm_fault_t vmf_insert_mixed(struct vm_area_struct *vma, unsigned long addr,
01c8f1c4 3437 pfn_t pfn);
ab77dab4
SJ
3438vm_fault_t vmf_insert_mixed_mkwrite(struct vm_area_struct *vma,
3439 unsigned long addr, pfn_t pfn);
b4cbb197
LT
3440int vm_iomap_memory(struct vm_area_struct *vma, phys_addr_t start, unsigned long len);
3441
1c8f4220
SJ
3442static inline vm_fault_t vmf_insert_page(struct vm_area_struct *vma,
3443 unsigned long addr, struct page *page)
3444{
3445 int err = vm_insert_page(vma, addr, page);
3446
3447 if (err == -ENOMEM)
3448 return VM_FAULT_OOM;
3449 if (err < 0 && err != -EBUSY)
3450 return VM_FAULT_SIGBUS;
3451
3452 return VM_FAULT_NOPAGE;
3453}
3454
f8f6ae5d
JG
3455#ifndef io_remap_pfn_range
3456static inline int io_remap_pfn_range(struct vm_area_struct *vma,
3457 unsigned long addr, unsigned long pfn,
3458 unsigned long size, pgprot_t prot)
3459{
3460 return remap_pfn_range(vma, addr, pfn, size, pgprot_decrypted(prot));
3461}
3462#endif
3463
d97baf94
SJ
3464static inline vm_fault_t vmf_error(int err)
3465{
3466 if (err == -ENOMEM)
3467 return VM_FAULT_OOM;
1ea7ca1b
JC
3468 else if (err == -EHWPOISON)
3469 return VM_FAULT_HWPOISON;
d97baf94
SJ
3470 return VM_FAULT_SIGBUS;
3471}
3472
df06b37f
KB
3473struct page *follow_page(struct vm_area_struct *vma, unsigned long address,
3474 unsigned int foll_flags);
240aadee 3475
2b740303 3476static inline int vm_fault_to_errno(vm_fault_t vm_fault, int foll_flags)
9a291a7c
JM
3477{
3478 if (vm_fault & VM_FAULT_OOM)
3479 return -ENOMEM;
3480 if (vm_fault & (VM_FAULT_HWPOISON | VM_FAULT_HWPOISON_LARGE))
3481 return (foll_flags & FOLL_HWPOISON) ? -EHWPOISON : -EFAULT;
3482 if (vm_fault & (VM_FAULT_SIGBUS | VM_FAULT_SIGSEGV))
3483 return -EFAULT;
3484 return 0;
3485}
3486
474098ed
DH
3487/*
3488 * Indicates whether GUP can follow a PROT_NONE mapped page, or whether
3489 * a (NUMA hinting) fault is required.
3490 */
3491static inline bool gup_can_follow_protnone(unsigned int flags)
3492{
3493 /*
3494 * FOLL_FORCE has to be able to make progress even if the VMA is
3495 * inaccessible. Further, FOLL_FORCE access usually does not represent
3496 * application behaviour and we should avoid triggering NUMA hinting
3497 * faults.
3498 */
3499 return flags & FOLL_FORCE;
3500}
3501
8b1e0f81 3502typedef int (*pte_fn_t)(pte_t *pte, unsigned long addr, void *data);
aee16b3c
JF
3503extern int apply_to_page_range(struct mm_struct *mm, unsigned long address,
3504 unsigned long size, pte_fn_t fn, void *data);
be1db475
DA
3505extern int apply_to_existing_page_range(struct mm_struct *mm,
3506 unsigned long address, unsigned long size,
3507 pte_fn_t fn, void *data);
aee16b3c 3508
8823b1db 3509#ifdef CONFIG_PAGE_POISONING
8db26a3d
VB
3510extern void __kernel_poison_pages(struct page *page, int numpages);
3511extern void __kernel_unpoison_pages(struct page *page, int numpages);
3512extern bool _page_poisoning_enabled_early;
3513DECLARE_STATIC_KEY_FALSE(_page_poisoning_enabled);
3514static inline bool page_poisoning_enabled(void)
3515{
3516 return _page_poisoning_enabled_early;
3517}
3518/*
3519 * For use in fast paths after init_mem_debugging() has run, or when a
3520 * false negative result is not harmful when called too early.
3521 */
3522static inline bool page_poisoning_enabled_static(void)
3523{
3524 return static_branch_unlikely(&_page_poisoning_enabled);
3525}
3526static inline void kernel_poison_pages(struct page *page, int numpages)
3527{
3528 if (page_poisoning_enabled_static())
3529 __kernel_poison_pages(page, numpages);
3530}
3531static inline void kernel_unpoison_pages(struct page *page, int numpages)
3532{
3533 if (page_poisoning_enabled_static())
3534 __kernel_unpoison_pages(page, numpages);
3535}
8823b1db
LA
3536#else
3537static inline bool page_poisoning_enabled(void) { return false; }
8db26a3d 3538static inline bool page_poisoning_enabled_static(void) { return false; }
03b6c9a3 3539static inline void __kernel_poison_pages(struct page *page, int nunmpages) { }
8db26a3d
VB
3540static inline void kernel_poison_pages(struct page *page, int numpages) { }
3541static inline void kernel_unpoison_pages(struct page *page, int numpages) { }
8823b1db
LA
3542#endif
3543
51cba1eb 3544DECLARE_STATIC_KEY_MAYBE(CONFIG_INIT_ON_ALLOC_DEFAULT_ON, init_on_alloc);
6471384a
AP
3545static inline bool want_init_on_alloc(gfp_t flags)
3546{
51cba1eb
KC
3547 if (static_branch_maybe(CONFIG_INIT_ON_ALLOC_DEFAULT_ON,
3548 &init_on_alloc))
6471384a
AP
3549 return true;
3550 return flags & __GFP_ZERO;
3551}
3552
51cba1eb 3553DECLARE_STATIC_KEY_MAYBE(CONFIG_INIT_ON_FREE_DEFAULT_ON, init_on_free);
6471384a
AP
3554static inline bool want_init_on_free(void)
3555{
51cba1eb
KC
3556 return static_branch_maybe(CONFIG_INIT_ON_FREE_DEFAULT_ON,
3557 &init_on_free);
6471384a
AP
3558}
3559
8e57f8ac
VB
3560extern bool _debug_pagealloc_enabled_early;
3561DECLARE_STATIC_KEY_FALSE(_debug_pagealloc_enabled);
031bc574
JK
3562
3563static inline bool debug_pagealloc_enabled(void)
8e57f8ac
VB
3564{
3565 return IS_ENABLED(CONFIG_DEBUG_PAGEALLOC) &&
3566 _debug_pagealloc_enabled_early;
3567}
3568
3569/*
ea09800b
ML
3570 * For use in fast paths after mem_debugging_and_hardening_init() has run,
3571 * or when a false negative result is not harmful when called too early.
8e57f8ac
VB
3572 */
3573static inline bool debug_pagealloc_enabled_static(void)
031bc574 3574{
96a2b03f
VB
3575 if (!IS_ENABLED(CONFIG_DEBUG_PAGEALLOC))
3576 return false;
3577
3578 return static_branch_unlikely(&_debug_pagealloc_enabled);
031bc574
JK
3579}
3580
c87cbc1f 3581/*
5d6ad668
MR
3582 * To support DEBUG_PAGEALLOC architecture must ensure that
3583 * __kernel_map_pages() never fails
c87cbc1f 3584 */
d6332692 3585extern void __kernel_map_pages(struct page *page, int numpages, int enable);
8f14a963 3586#ifdef CONFIG_DEBUG_PAGEALLOC
77bc7fd6
MR
3587static inline void debug_pagealloc_map_pages(struct page *page, int numpages)
3588{
3589 if (debug_pagealloc_enabled_static())
3590 __kernel_map_pages(page, numpages, 1);
3591}
3592
3593static inline void debug_pagealloc_unmap_pages(struct page *page, int numpages)
3594{
3595 if (debug_pagealloc_enabled_static())
3596 __kernel_map_pages(page, numpages, 0);
3597}
884c175f
KW
3598
3599extern unsigned int _debug_guardpage_minorder;
3600DECLARE_STATIC_KEY_FALSE(_debug_guardpage_enabled);
3601
3602static inline unsigned int debug_guardpage_minorder(void)
3603{
3604 return _debug_guardpage_minorder;
3605}
3606
3607static inline bool debug_guardpage_enabled(void)
3608{
3609 return static_branch_unlikely(&_debug_guardpage_enabled);
3610}
3611
3612static inline bool page_is_guard(struct page *page)
3613{
3614 if (!debug_guardpage_enabled())
3615 return false;
3616
3617 return PageGuard(page);
3618}
3619
3620bool __set_page_guard(struct zone *zone, struct page *page, unsigned int order,
3621 int migratetype);
3622static inline bool set_page_guard(struct zone *zone, struct page *page,
3623 unsigned int order, int migratetype)
3624{
3625 if (!debug_guardpage_enabled())
3626 return false;
3627 return __set_page_guard(zone, page, order, migratetype);
3628}
3629
3630void __clear_page_guard(struct zone *zone, struct page *page, unsigned int order,
3631 int migratetype);
3632static inline void clear_page_guard(struct zone *zone, struct page *page,
3633 unsigned int order, int migratetype)
3634{
3635 if (!debug_guardpage_enabled())
3636 return;
3637 __clear_page_guard(zone, page, order, migratetype);
3638}
3639
5d6ad668 3640#else /* CONFIG_DEBUG_PAGEALLOC */
77bc7fd6
MR
3641static inline void debug_pagealloc_map_pages(struct page *page, int numpages) {}
3642static inline void debug_pagealloc_unmap_pages(struct page *page, int numpages) {}
884c175f
KW
3643static inline unsigned int debug_guardpage_minorder(void) { return 0; }
3644static inline bool debug_guardpage_enabled(void) { return false; }
3645static inline bool page_is_guard(struct page *page) { return false; }
3646static inline bool set_page_guard(struct zone *zone, struct page *page,
3647 unsigned int order, int migratetype) { return false; }
3648static inline void clear_page_guard(struct zone *zone, struct page *page,
3649 unsigned int order, int migratetype) {}
5d6ad668 3650#endif /* CONFIG_DEBUG_PAGEALLOC */
1da177e4 3651
a6c19dfe 3652#ifdef __HAVE_ARCH_GATE_AREA
31db58b3 3653extern struct vm_area_struct *get_gate_vma(struct mm_struct *mm);
a6c19dfe
AL
3654extern int in_gate_area_no_mm(unsigned long addr);
3655extern int in_gate_area(struct mm_struct *mm, unsigned long addr);
1da177e4 3656#else
a6c19dfe
AL
3657static inline struct vm_area_struct *get_gate_vma(struct mm_struct *mm)
3658{
3659 return NULL;
3660}
3661static inline int in_gate_area_no_mm(unsigned long addr) { return 0; }
3662static inline int in_gate_area(struct mm_struct *mm, unsigned long addr)
3663{
3664 return 0;
3665}
1da177e4
LT
3666#endif /* __HAVE_ARCH_GATE_AREA */
3667
44a70ade
MH
3668extern bool process_shares_mm(struct task_struct *p, struct mm_struct *mm);
3669
146732ce
JT
3670#ifdef CONFIG_SYSCTL
3671extern int sysctl_drop_caches;
32927393
CH
3672int drop_caches_sysctl_handler(struct ctl_table *, int, void *, size_t *,
3673 loff_t *);
146732ce
JT
3674#endif
3675
cb731d6c 3676void drop_slab(void);
9d0243bc 3677
7a9166e3
LY
3678#ifndef CONFIG_MMU
3679#define randomize_va_space 0
3680#else
a62eaf15 3681extern int randomize_va_space;
7a9166e3 3682#endif
a62eaf15 3683
045e72ac 3684const char * arch_vma_name(struct vm_area_struct *vma);
89165b8b 3685#ifdef CONFIG_MMU
03252919 3686void print_vma_addr(char *prefix, unsigned long rip);
89165b8b
CH
3687#else
3688static inline void print_vma_addr(char *prefix, unsigned long rip)
3689{
3690}
3691#endif
e6e5494c 3692
35fd1eb1 3693void *sparse_buffer_alloc(unsigned long size);
e9c0a3f0 3694struct page * __populate_section_memmap(unsigned long pfn,
e3246d8f
JM
3695 unsigned long nr_pages, int nid, struct vmem_altmap *altmap,
3696 struct dev_pagemap *pgmap);
7b09f5af
FC
3697void pmd_init(void *addr);
3698void pud_init(void *addr);
29c71111 3699pgd_t *vmemmap_pgd_populate(unsigned long addr, int node);
c2febafc
KS
3700p4d_t *vmemmap_p4d_populate(pgd_t *pgd, unsigned long addr, int node);
3701pud_t *vmemmap_pud_populate(p4d_t *p4d, unsigned long addr, int node);
29c71111 3702pmd_t *vmemmap_pmd_populate(pud_t *pud, unsigned long addr, int node);
1d9cfee7 3703pte_t *vmemmap_pte_populate(pmd_t *pmd, unsigned long addr, int node,
4917f55b 3704 struct vmem_altmap *altmap, struct page *reuse);
8f6aac41 3705void *vmemmap_alloc_block(unsigned long size, int node);
4b94ffdc 3706struct vmem_altmap;
56993b4e
AK
3707void *vmemmap_alloc_block_buf(unsigned long size, int node,
3708 struct vmem_altmap *altmap);
8f6aac41 3709void vmemmap_verify(pte_t *, int, unsigned long, unsigned long);
2045a3b8
FC
3710void vmemmap_set_pmd(pmd_t *pmd, void *p, int node,
3711 unsigned long addr, unsigned long next);
3712int vmemmap_check_pmd(pmd_t *pmd, int node,
3713 unsigned long addr, unsigned long next);
0aad818b 3714int vmemmap_populate_basepages(unsigned long start, unsigned long end,
1d9cfee7 3715 int node, struct vmem_altmap *altmap);
2045a3b8
FC
3716int vmemmap_populate_hugepages(unsigned long start, unsigned long end,
3717 int node, struct vmem_altmap *altmap);
7b73d978
CH
3718int vmemmap_populate(unsigned long start, unsigned long end, int node,
3719 struct vmem_altmap *altmap);
c2b91e2e 3720void vmemmap_populate_print_last(void);
0197518c 3721#ifdef CONFIG_MEMORY_HOTPLUG
24b6d416
CH
3722void vmemmap_free(unsigned long start, unsigned long end,
3723 struct vmem_altmap *altmap);
0197518c 3724#endif
87a7ae75 3725
c1a6c536 3726#define VMEMMAP_RESERVE_NR 2
0b6f1582 3727#ifdef CONFIG_ARCH_WANT_OPTIMIZE_DAX_VMEMMAP
c1a6c536
AK
3728static inline bool __vmemmap_can_optimize(struct vmem_altmap *altmap,
3729 struct dev_pagemap *pgmap)
87a7ae75 3730{
c1a6c536
AK
3731 unsigned long nr_pages;
3732 unsigned long nr_vmemmap_pages;
3733
3734 if (!pgmap || !is_power_of_2(sizeof(struct page)))
3735 return false;
3736
3737 nr_pages = pgmap_vmemmap_nr(pgmap);
3738 nr_vmemmap_pages = ((nr_pages * sizeof(struct page)) >> PAGE_SHIFT);
3739 /*
3740 * For vmemmap optimization with DAX we need minimum 2 vmemmap
3741 * pages. See layout diagram in Documentation/mm/vmemmap_dedup.rst
3742 */
3743 return !altmap && (nr_vmemmap_pages > VMEMMAP_RESERVE_NR);
87a7ae75 3744}
c1a6c536
AK
3745/*
3746 * If we don't have an architecture override, use the generic rule
3747 */
3748#ifndef vmemmap_can_optimize
3749#define vmemmap_can_optimize __vmemmap_can_optimize
3750#endif
3751
87a7ae75
AK
3752#else
3753static inline bool vmemmap_can_optimize(struct vmem_altmap *altmap,
3754 struct dev_pagemap *pgmap)
3755{
3756 return false;
3757}
3758#endif
3759
46723bfa 3760void register_page_bootmem_memmap(unsigned long section_nr, struct page *map,
15670bfe 3761 unsigned long nr_pages);
6a46079c 3762
82ba011b
AK
3763enum mf_flags {
3764 MF_COUNT_INCREASED = 1 << 0,
7329bbeb 3765 MF_ACTION_REQUIRED = 1 << 1,
6751ed65 3766 MF_MUST_KILL = 1 << 2,
cf870c70 3767 MF_SOFT_OFFLINE = 1 << 3,
bf181c58 3768 MF_UNPOISON = 1 << 4,
67f22ba7 3769 MF_SW_SIMULATED = 1 << 5,
38f6d293 3770 MF_NO_RETRY = 1 << 6,
82ba011b 3771};
c36e2024
SR
3772int mf_dax_kill_procs(struct address_space *mapping, pgoff_t index,
3773 unsigned long count, int mf_flags);
83b57531 3774extern int memory_failure(unsigned long pfn, int flags);
06202231 3775extern void memory_failure_queue_kick(int cpu);
847ce401 3776extern int unpoison_memory(unsigned long pfn);
d0505e9f 3777extern void shake_page(struct page *p);
5844a486 3778extern atomic_long_t num_poisoned_pages __read_mostly;
feec24a6 3779extern int soft_offline_page(unsigned long pfn, int flags);
405ce051 3780#ifdef CONFIG_MEMORY_FAILURE
870388db
KW
3781/*
3782 * Sysfs entries for memory failure handling statistics.
3783 */
3784extern const struct attribute_group memory_failure_attr_group;
d302c239 3785extern void memory_failure_queue(unsigned long pfn, int flags);
e591ef7d
NH
3786extern int __get_huge_page_for_hwpoison(unsigned long pfn, int flags,
3787 bool *migratable_cleared);
5033091d
NH
3788void num_poisoned_pages_inc(unsigned long pfn);
3789void num_poisoned_pages_sub(unsigned long pfn, long i);
4248d008 3790struct task_struct *task_early_kill(struct task_struct *tsk, int force_early);
405ce051 3791#else
d302c239
TL
3792static inline void memory_failure_queue(unsigned long pfn, int flags)
3793{
3794}
3795
e591ef7d
NH
3796static inline int __get_huge_page_for_hwpoison(unsigned long pfn, int flags,
3797 bool *migratable_cleared)
405ce051
NH
3798{
3799 return 0;
3800}
d027122d 3801
a46c9304 3802static inline void num_poisoned_pages_inc(unsigned long pfn)
d027122d
NH
3803{
3804}
5033091d
NH
3805
3806static inline void num_poisoned_pages_sub(unsigned long pfn, long i)
3807{
3808}
3809#endif
3810
4248d008
LX
3811#if defined(CONFIG_MEMORY_FAILURE) && defined(CONFIG_KSM)
3812void add_to_kill_ksm(struct task_struct *tsk, struct page *p,
3813 struct vm_area_struct *vma, struct list_head *to_kill,
3814 unsigned long ksm_addr);
3815#endif
3816
5033091d
NH
3817#if defined(CONFIG_MEMORY_FAILURE) && defined(CONFIG_MEMORY_HOTPLUG)
3818extern void memblk_nr_poison_inc(unsigned long pfn);
3819extern void memblk_nr_poison_sub(unsigned long pfn, long i);
3820#else
3821static inline void memblk_nr_poison_inc(unsigned long pfn)
3822{
3823}
3824
3825static inline void memblk_nr_poison_sub(unsigned long pfn, long i)
3826{
3827}
405ce051 3828#endif
6a46079c 3829
03b122da
TL
3830#ifndef arch_memory_failure
3831static inline int arch_memory_failure(unsigned long pfn, int flags)
3832{
3833 return -ENXIO;
3834}
3835#endif
3836
3837#ifndef arch_is_platform_page
3838static inline bool arch_is_platform_page(u64 paddr)
3839{
3840 return false;
3841}
3842#endif
cc637b17
XX
3843
3844/*
3845 * Error handlers for various types of pages.
3846 */
cc3e2af4 3847enum mf_result {
cc637b17
XX
3848 MF_IGNORED, /* Error: cannot be handled */
3849 MF_FAILED, /* Error: handling failed */
3850 MF_DELAYED, /* Will be handled later */
3851 MF_RECOVERED, /* Successfully recovered */
3852};
3853
3854enum mf_action_page_type {
3855 MF_MSG_KERNEL,
3856 MF_MSG_KERNEL_HIGH_ORDER,
3857 MF_MSG_SLAB,
3858 MF_MSG_DIFFERENT_COMPOUND,
cc637b17
XX
3859 MF_MSG_HUGE,
3860 MF_MSG_FREE_HUGE,
3861 MF_MSG_UNMAP_FAILED,
3862 MF_MSG_DIRTY_SWAPCACHE,
3863 MF_MSG_CLEAN_SWAPCACHE,
3864 MF_MSG_DIRTY_MLOCKED_LRU,
3865 MF_MSG_CLEAN_MLOCKED_LRU,
3866 MF_MSG_DIRTY_UNEVICTABLE_LRU,
3867 MF_MSG_CLEAN_UNEVICTABLE_LRU,
3868 MF_MSG_DIRTY_LRU,
3869 MF_MSG_CLEAN_LRU,
3870 MF_MSG_TRUNCATED_LRU,
3871 MF_MSG_BUDDY,
6100e34b 3872 MF_MSG_DAX,
5d1fd5dc 3873 MF_MSG_UNSPLIT_THP,
cc637b17
XX
3874 MF_MSG_UNKNOWN,
3875};
3876
47ad8475
AA
3877#if defined(CONFIG_TRANSPARENT_HUGEPAGE) || defined(CONFIG_HUGETLBFS)
3878extern void clear_huge_page(struct page *page,
c79b57e4 3879 unsigned long addr_hint,
47ad8475 3880 unsigned int pages_per_huge_page);
1cb9dc4b
LS
3881int copy_user_large_folio(struct folio *dst, struct folio *src,
3882 unsigned long addr_hint,
3883 struct vm_area_struct *vma);
e87340ca
Z
3884long copy_folio_from_user(struct folio *dst_folio,
3885 const void __user *usr_src,
3886 bool allow_pagefault);
2484ca9b
THV
3887
3888/**
3889 * vma_is_special_huge - Are transhuge page-table entries considered special?
3890 * @vma: Pointer to the struct vm_area_struct to consider
3891 *
3892 * Whether transhuge page-table entries are considered "special" following
3893 * the definition in vm_normal_page().
3894 *
3895 * Return: true if transhuge page-table entries should be considered special,
3896 * false otherwise.
3897 */
3898static inline bool vma_is_special_huge(const struct vm_area_struct *vma)
3899{
3900 return vma_is_dax(vma) || (vma->vm_file &&
3901 (vma->vm_flags & (VM_PFNMAP | VM_MIXEDMAP)));
3902}
3903
47ad8475
AA
3904#endif /* CONFIG_TRANSPARENT_HUGEPAGE || CONFIG_HUGETLBFS */
3905
f9872caf
CS
3906#if MAX_NUMNODES > 1
3907void __init setup_nr_node_ids(void);
3908#else
3909static inline void setup_nr_node_ids(void) {}
3910#endif
3911
010c164a
SL
3912extern int memcmp_pages(struct page *page1, struct page *page2);
3913
3914static inline int pages_identical(struct page *page1, struct page *page2)
3915{
3916 return !memcmp_pages(page1, page2);
3917}
3918
c5acad84
TH
3919#ifdef CONFIG_MAPPING_DIRTY_HELPERS
3920unsigned long clean_record_shared_mapping_range(struct address_space *mapping,
3921 pgoff_t first_index, pgoff_t nr,
3922 pgoff_t bitmap_pgoff,
3923 unsigned long *bitmap,
3924 pgoff_t *start,
3925 pgoff_t *end);
3926
3927unsigned long wp_shared_mapping_range(struct address_space *mapping,
3928 pgoff_t first_index, pgoff_t nr);
3929#endif
3930
2374c09b
CH
3931extern int sysctl_nr_trim_pages;
3932
5bb1bb35 3933#ifdef CONFIG_PRINTK
8e7f37f2 3934void mem_dump_obj(void *object);
5bb1bb35
PM
3935#else
3936static inline void mem_dump_obj(void *object) {}
3937#endif
8e7f37f2 3938
22247efd
PX
3939/**
3940 * seal_check_future_write - Check for F_SEAL_FUTURE_WRITE flag and handle it
3941 * @seals: the seals to check
3942 * @vma: the vma to operate on
3943 *
3944 * Check whether F_SEAL_FUTURE_WRITE is set; if so, do proper check/handling on
3945 * the vma flags. Return 0 if check pass, or <0 for errors.
3946 */
3947static inline int seal_check_future_write(int seals, struct vm_area_struct *vma)
3948{
3949 if (seals & F_SEAL_FUTURE_WRITE) {
3950 /*
3951 * New PROT_WRITE and MAP_SHARED mmaps are not allowed when
3952 * "future write" seal active.
3953 */
3954 if ((vma->vm_flags & VM_SHARED) && (vma->vm_flags & VM_WRITE))
3955 return -EPERM;
3956
3957 /*
3958 * Since an F_SEAL_FUTURE_WRITE sealed memfd can be mapped as
3959 * MAP_SHARED and read-only, take care to not allow mprotect to
3960 * revert protections on such mappings. Do this only for shared
3961 * mappings. For private mappings, don't need to mask
3962 * VM_MAYWRITE as we still want them to be COW-writable.
3963 */
3964 if (vma->vm_flags & VM_SHARED)
1c71222e 3965 vm_flags_clear(vma, VM_MAYWRITE);
22247efd
PX
3966 }
3967
3968 return 0;
3969}
3970
9a10064f
CC
3971#ifdef CONFIG_ANON_VMA_NAME
3972int madvise_set_anon_name(struct mm_struct *mm, unsigned long start,
5c26f6ac
SB
3973 unsigned long len_in,
3974 struct anon_vma_name *anon_name);
9a10064f
CC
3975#else
3976static inline int
3977madvise_set_anon_name(struct mm_struct *mm, unsigned long start,
5c26f6ac 3978 unsigned long len_in, struct anon_vma_name *anon_name) {
9a10064f
CC
3979 return 0;
3980}
3981#endif
3982
dcdfdd40
KS
3983#ifdef CONFIG_UNACCEPTED_MEMORY
3984
3985bool range_contains_unaccepted_memory(phys_addr_t start, phys_addr_t end);
3986void accept_memory(phys_addr_t start, phys_addr_t end);
3987
3988#else
3989
3990static inline bool range_contains_unaccepted_memory(phys_addr_t start,
3991 phys_addr_t end)
3992{
3993 return false;
3994}
3995
3996static inline void accept_memory(phys_addr_t start, phys_addr_t end)
3997{
3998}
3999
4000#endif
4001
1da177e4 4002#endif /* _LINUX_MM_H */