1 /* SPDX-License-Identifier: GPL-2.0 */
2 #ifndef _LINUX_MM_H
3 #define _LINUX_MM_H
4 
5 #include <linux/errno.h>
6 #include <linux/mmdebug.h>
7 #include <linux/gfp.h>
8 #include <linux/bug.h>
9 #include <linux/list.h>
10 #include <linux/mmzone.h>
11 #include <linux/rbtree.h>
12 #include <linux/atomic.h>
13 #include <linux/debug_locks.h>
14 #include <linux/mm_types.h>
15 #include <linux/mmap_lock.h>
16 #include <linux/range.h>
17 #include <linux/pfn.h>
18 #include <linux/percpu-refcount.h>
19 #include <linux/bit_spinlock.h>
20 #include <linux/shrinker.h>
21 #include <linux/resource.h>
22 #include <linux/page_ext.h>
23 #include <linux/err.h>
24 #include <linux/page-flags.h>
25 #include <linux/page_ref.h>
26 #include <linux/overflow.h>
27 #include <linux/sizes.h>
28 #include <linux/sched.h>
29 #include <linux/pgtable.h>
30 #include <linux/kasan.h>
31 
32 struct mempolicy;
33 struct anon_vma;
34 struct anon_vma_chain;
35 struct user_struct;
36 struct pt_regs;
37 
38 extern int sysctl_page_lock_unfairness;
39 
40 void init_mm_internals(void);
41 
42 #ifndef CONFIG_NUMA		/* Don't use mapnrs, do it properly */
43 extern unsigned long max_mapnr;
44 
set_max_mapnr(unsigned long limit)45 static inline void set_max_mapnr(unsigned long limit)
46 {
47 	max_mapnr = limit;
48 }
49 #else
set_max_mapnr(unsigned long limit)50 static inline void set_max_mapnr(unsigned long limit) { }
51 #endif
52 
53 extern atomic_long_t _totalram_pages;
totalram_pages(void)54 static inline unsigned long totalram_pages(void)
55 {
56 	return (unsigned long)atomic_long_read(&_totalram_pages);
57 }
58 
totalram_pages_inc(void)59 static inline void totalram_pages_inc(void)
60 {
61 	atomic_long_inc(&_totalram_pages);
62 }
63 
totalram_pages_dec(void)64 static inline void totalram_pages_dec(void)
65 {
66 	atomic_long_dec(&_totalram_pages);
67 }
68 
totalram_pages_add(long count)69 static inline void totalram_pages_add(long count)
70 {
71 	atomic_long_add(count, &_totalram_pages);
72 }
73 
74 extern void * high_memory;
75 extern int page_cluster;
76 
77 #ifdef CONFIG_SYSCTL
78 extern int sysctl_legacy_va_layout;
79 #else
80 #define sysctl_legacy_va_layout 0
81 #endif
82 
83 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
84 extern const int mmap_rnd_bits_min;
85 extern const int mmap_rnd_bits_max;
86 extern int mmap_rnd_bits __read_mostly;
87 #endif
88 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
89 extern const int mmap_rnd_compat_bits_min;
90 extern const int mmap_rnd_compat_bits_max;
91 extern int mmap_rnd_compat_bits __read_mostly;
92 #endif
93 
94 #include <asm/page.h>
95 #include <asm/processor.h>
96 
97 /*
98  * Architectures that support memory tagging (assigning tags to memory regions,
99  * embedding these tags into addresses that point to these memory regions, and
100  * checking that the memory and the pointer tags match on memory accesses)
101  * redefine this macro to strip tags from pointers.
102  * It's defined as noop for architectures that don't support memory tagging.
103  */
104 #ifndef untagged_addr
105 #define untagged_addr(addr) (addr)
106 #endif
107 
108 #ifndef __pa_symbol
109 #define __pa_symbol(x)  __pa(RELOC_HIDE((unsigned long)(x), 0))
110 #endif
111 
112 #ifndef page_to_virt
113 #define page_to_virt(x)	__va(PFN_PHYS(page_to_pfn(x)))
114 #endif
115 
116 #ifndef lm_alias
117 #define lm_alias(x)	__va(__pa_symbol(x))
118 #endif
119 
120 /*
121  * To prevent common memory management code establishing
122  * a zero page mapping on a read fault.
123  * This macro should be defined within <asm/pgtable.h>.
124  * s390 does this to prevent multiplexing of hardware bits
125  * related to the physical page in case of virtualization.
126  */
127 #ifndef mm_forbids_zeropage
128 #define mm_forbids_zeropage(X)	(0)
129 #endif
130 
131 /*
132  * On some architectures it is expensive to call memset() for small sizes.
133  * If an architecture decides to implement their own version of
134  * mm_zero_struct_page they should wrap the defines below in a #ifndef and
135  * define their own version of this macro in <asm/pgtable.h>
136  */
137 #if BITS_PER_LONG == 64
138 /* This function must be updated when the size of struct page grows above 80
139  * or reduces below 56. The idea that compiler optimizes out switch()
140  * statement, and only leaves move/store instructions. Also the compiler can
141  * combine write statements if they are both assignments and can be reordered,
142  * this can result in several of the writes here being dropped.
143  */
144 #define	mm_zero_struct_page(pp) __mm_zero_struct_page(pp)
__mm_zero_struct_page(struct page * page)145 static inline void __mm_zero_struct_page(struct page *page)
146 {
147 	unsigned long *_pp = (void *)page;
148 
149 	 /* Check that struct page is either 56, 64, 72, or 80 bytes */
150 	BUILD_BUG_ON(sizeof(struct page) & 7);
151 	BUILD_BUG_ON(sizeof(struct page) < 56);
152 	BUILD_BUG_ON(sizeof(struct page) > 80);
153 
154 	switch (sizeof(struct page)) {
155 	case 80:
156 		_pp[9] = 0;
157 		fallthrough;
158 	case 72:
159 		_pp[8] = 0;
160 		fallthrough;
161 	case 64:
162 		_pp[7] = 0;
163 		fallthrough;
164 	case 56:
165 		_pp[6] = 0;
166 		_pp[5] = 0;
167 		_pp[4] = 0;
168 		_pp[3] = 0;
169 		_pp[2] = 0;
170 		_pp[1] = 0;
171 		_pp[0] = 0;
172 	}
173 }
174 #else
175 #define mm_zero_struct_page(pp)  ((void)memset((pp), 0, sizeof(struct page)))
176 #endif
177 
178 /*
179  * Default maximum number of active map areas, this limits the number of vmas
180  * per mm struct. Users can overwrite this number by sysctl but there is a
181  * problem.
182  *
183  * When a program's coredump is generated as ELF format, a section is created
184  * per a vma. In ELF, the number of sections is represented in unsigned short.
185  * This means the number of sections should be smaller than 65535 at coredump.
186  * Because the kernel adds some informative sections to a image of program at
187  * generating coredump, we need some margin. The number of extra sections is
188  * 1-3 now and depends on arch. We use "5" as safe margin, here.
189  *
190  * ELF extended numbering allows more than 65535 sections, so 16-bit bound is
191  * not a hard limit any more. Although some userspace tools can be surprised by
192  * that.
193  */
194 #define MAPCOUNT_ELF_CORE_MARGIN	(5)
195 #define DEFAULT_MAX_MAP_COUNT	(USHRT_MAX - MAPCOUNT_ELF_CORE_MARGIN)
196 
197 extern int sysctl_max_map_count;
198 
199 extern unsigned long sysctl_user_reserve_kbytes;
200 extern unsigned long sysctl_admin_reserve_kbytes;
201 
202 extern int sysctl_overcommit_memory;
203 extern int sysctl_overcommit_ratio;
204 extern unsigned long sysctl_overcommit_kbytes;
205 
206 int overcommit_ratio_handler(struct ctl_table *, int, void *, size_t *,
207 		loff_t *);
208 int overcommit_kbytes_handler(struct ctl_table *, int, void *, size_t *,
209 		loff_t *);
210 int overcommit_policy_handler(struct ctl_table *, int, void *, size_t *,
211 		loff_t *);
212 
213 #if defined(CONFIG_SPARSEMEM) && !defined(CONFIG_SPARSEMEM_VMEMMAP)
214 #define nth_page(page,n) pfn_to_page(page_to_pfn((page)) + (n))
215 #define folio_page_idx(folio, p)	(page_to_pfn(p) - folio_pfn(folio))
216 #else
217 #define nth_page(page,n) ((page) + (n))
218 #define folio_page_idx(folio, p)	((p) - &(folio)->page)
219 #endif
220 
221 /* to align the pointer to the (next) page boundary */
222 #define PAGE_ALIGN(addr) ALIGN(addr, PAGE_SIZE)
223 
224 /* test whether an address (unsigned long or pointer) is aligned to PAGE_SIZE */
225 #define PAGE_ALIGNED(addr)	IS_ALIGNED((unsigned long)(addr), PAGE_SIZE)
226 
227 #define lru_to_page(head) (list_entry((head)->prev, struct page, lru))
lru_to_folio(struct list_head * head)228 static inline struct folio *lru_to_folio(struct list_head *head)
229 {
230 	return list_entry((head)->prev, struct folio, lru);
231 }
232 
233 void setup_initial_init_mm(void *start_code, void *end_code,
234 			   void *end_data, void *brk);
235 
236 /*
237  * Linux kernel virtual memory manager primitives.
238  * The idea being to have a "virtual" mm in the same way
239  * we have a virtual fs - giving a cleaner interface to the
240  * mm details, and allowing different kinds of memory mappings
241  * (from shared memory to executable loading to arbitrary
242  * mmap() functions).
243  */
244 
245 struct vm_area_struct *vm_area_alloc(struct mm_struct *);
246 struct vm_area_struct *vm_area_dup(struct vm_area_struct *);
247 void vm_area_free(struct vm_area_struct *);
248 
249 #ifndef CONFIG_MMU
250 extern struct rb_root nommu_region_tree;
251 extern struct rw_semaphore nommu_region_sem;
252 
253 extern unsigned int kobjsize(const void *objp);
254 #endif
255 
256 /*
257  * vm_flags in vm_area_struct, see mm_types.h.
258  * When changing, update also include/trace/events/mmflags.h
259  */
260 #define VM_NONE		0x00000000
261 
262 #define VM_READ		0x00000001	/* currently active flags */
263 #define VM_WRITE	0x00000002
264 #define VM_EXEC		0x00000004
265 #define VM_SHARED	0x00000008
266 
267 /* mprotect() hardcodes VM_MAYREAD >> 4 == VM_READ, and so for r/w/x bits. */
268 #define VM_MAYREAD	0x00000010	/* limits for mprotect() etc */
269 #define VM_MAYWRITE	0x00000020
270 #define VM_MAYEXEC	0x00000040
271 #define VM_MAYSHARE	0x00000080
272 
273 #define VM_GROWSDOWN	0x00000100	/* general info on the segment */
274 #define VM_UFFD_MISSING	0x00000200	/* missing pages tracking */
275 #define VM_PFNMAP	0x00000400	/* Page-ranges managed without "struct page", just pure PFN */
276 #define VM_UFFD_WP	0x00001000	/* wrprotect pages tracking */
277 
278 #define VM_LOCKED	0x00002000
279 #define VM_IO           0x00004000	/* Memory mapped I/O or similar */
280 
281 					/* Used by sys_madvise() */
282 #define VM_SEQ_READ	0x00008000	/* App will access data sequentially */
283 #define VM_RAND_READ	0x00010000	/* App will not benefit from clustered reads */
284 
285 #define VM_DONTCOPY	0x00020000      /* Do not copy this vma on fork */
286 #define VM_DONTEXPAND	0x00040000	/* Cannot expand with mremap() */
287 #define VM_LOCKONFAULT	0x00080000	/* Lock the pages covered when they are faulted in */
288 #define VM_ACCOUNT	0x00100000	/* Is a VM accounted object */
289 #define VM_NORESERVE	0x00200000	/* should the VM suppress accounting */
290 #define VM_HUGETLB	0x00400000	/* Huge TLB Page VM */
291 #define VM_SYNC		0x00800000	/* Synchronous page faults */
292 #define VM_ARCH_1	0x01000000	/* Architecture-specific flag */
293 #define VM_WIPEONFORK	0x02000000	/* Wipe VMA contents in child. */
294 #define VM_DONTDUMP	0x04000000	/* Do not include in the core dump */
295 
296 #ifdef CONFIG_MEM_SOFT_DIRTY
297 # define VM_SOFTDIRTY	0x08000000	/* Not soft dirty clean area */
298 #else
299 # define VM_SOFTDIRTY	0
300 #endif
301 
302 #define VM_MIXEDMAP	0x10000000	/* Can contain "struct page" and pure PFN pages */
303 #define VM_HUGEPAGE	0x20000000	/* MADV_HUGEPAGE marked this vma */
304 #define VM_NOHUGEPAGE	0x40000000	/* MADV_NOHUGEPAGE marked this vma */
305 #define VM_MERGEABLE	0x80000000	/* KSM may merge identical pages */
306 
307 #ifdef CONFIG_ARCH_USES_HIGH_VMA_FLAGS
308 #define VM_HIGH_ARCH_BIT_0	32	/* bit only usable on 64-bit architectures */
309 #define VM_HIGH_ARCH_BIT_1	33	/* bit only usable on 64-bit architectures */
310 #define VM_HIGH_ARCH_BIT_2	34	/* bit only usable on 64-bit architectures */
311 #define VM_HIGH_ARCH_BIT_3	35	/* bit only usable on 64-bit architectures */
312 #define VM_HIGH_ARCH_BIT_4	36	/* bit only usable on 64-bit architectures */
313 #define VM_HIGH_ARCH_0	BIT(VM_HIGH_ARCH_BIT_0)
314 #define VM_HIGH_ARCH_1	BIT(VM_HIGH_ARCH_BIT_1)
315 #define VM_HIGH_ARCH_2	BIT(VM_HIGH_ARCH_BIT_2)
316 #define VM_HIGH_ARCH_3	BIT(VM_HIGH_ARCH_BIT_3)
317 #define VM_HIGH_ARCH_4	BIT(VM_HIGH_ARCH_BIT_4)
318 #endif /* CONFIG_ARCH_USES_HIGH_VMA_FLAGS */
319 
320 #ifdef CONFIG_ARCH_HAS_PKEYS
321 # define VM_PKEY_SHIFT	VM_HIGH_ARCH_BIT_0
322 # define VM_PKEY_BIT0	VM_HIGH_ARCH_0	/* A protection key is a 4-bit value */
323 # define VM_PKEY_BIT1	VM_HIGH_ARCH_1	/* on x86 and 5-bit value on ppc64   */
324 # define VM_PKEY_BIT2	VM_HIGH_ARCH_2
325 # define VM_PKEY_BIT3	VM_HIGH_ARCH_3
326 #ifdef CONFIG_PPC
327 # define VM_PKEY_BIT4  VM_HIGH_ARCH_4
328 #else
329 # define VM_PKEY_BIT4  0
330 #endif
331 #endif /* CONFIG_ARCH_HAS_PKEYS */
332 
333 #if defined(CONFIG_X86)
334 # define VM_PAT		VM_ARCH_1	/* PAT reserves whole VMA at once (x86) */
335 #elif defined(CONFIG_PPC)
336 # define VM_SAO		VM_ARCH_1	/* Strong Access Ordering (powerpc) */
337 #elif defined(CONFIG_PARISC)
338 # define VM_GROWSUP	VM_ARCH_1
339 #elif defined(CONFIG_IA64)
340 # define VM_GROWSUP	VM_ARCH_1
341 #elif defined(CONFIG_SPARC64)
342 # define VM_SPARC_ADI	VM_ARCH_1	/* Uses ADI tag for access control */
343 # define VM_ARCH_CLEAR	VM_SPARC_ADI
344 #elif defined(CONFIG_ARM64)
345 # define VM_ARM64_BTI	VM_ARCH_1	/* BTI guarded page, a.k.a. GP bit */
346 # define VM_ARCH_CLEAR	VM_ARM64_BTI
347 #elif !defined(CONFIG_MMU)
348 # define VM_MAPPED_COPY	VM_ARCH_1	/* T if mapped copy of data (nommu mmap) */
349 #endif
350 
351 #if defined(CONFIG_ARM64_MTE)
352 # define VM_MTE		VM_HIGH_ARCH_0	/* Use Tagged memory for access control */
353 # define VM_MTE_ALLOWED	VM_HIGH_ARCH_1	/* Tagged memory permitted */
354 #else
355 # define VM_MTE		VM_NONE
356 # define VM_MTE_ALLOWED	VM_NONE
357 #endif
358 
359 #ifndef VM_GROWSUP
360 # define VM_GROWSUP	VM_NONE
361 #endif
362 
363 #ifdef CONFIG_HAVE_ARCH_USERFAULTFD_MINOR
364 # define VM_UFFD_MINOR_BIT	37
365 # define VM_UFFD_MINOR		BIT(VM_UFFD_MINOR_BIT)	/* UFFD minor faults */
366 #else /* !CONFIG_HAVE_ARCH_USERFAULTFD_MINOR */
367 # define VM_UFFD_MINOR		VM_NONE
368 #endif /* CONFIG_HAVE_ARCH_USERFAULTFD_MINOR */
369 
370 /* Bits set in the VMA until the stack is in its final location */
371 #define VM_STACK_INCOMPLETE_SETUP	(VM_RAND_READ | VM_SEQ_READ)
372 
373 #define TASK_EXEC ((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0)
374 
375 /* Common data flag combinations */
376 #define VM_DATA_FLAGS_TSK_EXEC	(VM_READ | VM_WRITE | TASK_EXEC | \
377 				 VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
378 #define VM_DATA_FLAGS_NON_EXEC	(VM_READ | VM_WRITE | VM_MAYREAD | \
379 				 VM_MAYWRITE | VM_MAYEXEC)
380 #define VM_DATA_FLAGS_EXEC	(VM_READ | VM_WRITE | VM_EXEC | \
381 				 VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
382 
383 #ifndef VM_DATA_DEFAULT_FLAGS		/* arch can override this */
384 #define VM_DATA_DEFAULT_FLAGS  VM_DATA_FLAGS_EXEC
385 #endif
386 
387 #ifndef VM_STACK_DEFAULT_FLAGS		/* arch can override this */
388 #define VM_STACK_DEFAULT_FLAGS VM_DATA_DEFAULT_FLAGS
389 #endif
390 
391 #ifdef CONFIG_STACK_GROWSUP
392 #define VM_STACK	VM_GROWSUP
393 #else
394 #define VM_STACK	VM_GROWSDOWN
395 #endif
396 
397 #define VM_STACK_FLAGS	(VM_STACK | VM_STACK_DEFAULT_FLAGS | VM_ACCOUNT)
398 
399 /* VMA basic access permission flags */
400 #define VM_ACCESS_FLAGS (VM_READ | VM_WRITE | VM_EXEC)
401 
402 
403 /*
404  * Special vmas that are non-mergable, non-mlock()able.
405  */
406 #define VM_SPECIAL (VM_IO | VM_DONTEXPAND | VM_PFNMAP | VM_MIXEDMAP)
407 
408 /* This mask prevents VMA from being scanned with khugepaged */
409 #define VM_NO_KHUGEPAGED (VM_SPECIAL | VM_HUGETLB)
410 
411 /* This mask defines which mm->def_flags a process can inherit its parent */
412 #define VM_INIT_DEF_MASK	VM_NOHUGEPAGE
413 
414 /* This mask is used to clear all the VMA flags used by mlock */
415 #define VM_LOCKED_CLEAR_MASK	(~(VM_LOCKED | VM_LOCKONFAULT))
416 
417 /* Arch-specific flags to clear when updating VM flags on protection change */
418 #ifndef VM_ARCH_CLEAR
419 # define VM_ARCH_CLEAR	VM_NONE
420 #endif
421 #define VM_FLAGS_CLEAR	(ARCH_VM_PKEY_FLAGS | VM_ARCH_CLEAR)
422 
423 /*
424  * mapping from the currently active vm_flags protection bits (the
425  * low four bits) to a page protection mask..
426  */
427 extern pgprot_t protection_map[16];
428 
429 /*
430  * The default fault flags that should be used by most of the
431  * arch-specific page fault handlers.
432  */
433 #define FAULT_FLAG_DEFAULT  (FAULT_FLAG_ALLOW_RETRY | \
434 			     FAULT_FLAG_KILLABLE | \
435 			     FAULT_FLAG_INTERRUPTIBLE)
436 
437 /**
438  * fault_flag_allow_retry_first - check ALLOW_RETRY the first time
439  * @flags: Fault flags.
440  *
441  * This is mostly used for places where we want to try to avoid taking
442  * the mmap_lock for too long a time when waiting for another condition
443  * to change, in which case we can try to be polite to release the
444  * mmap_lock in the first round to avoid potential starvation of other
445  * processes that would also want the mmap_lock.
446  *
447  * Return: true if the page fault allows retry and this is the first
448  * attempt of the fault handling; false otherwise.
449  */
fault_flag_allow_retry_first(enum fault_flag flags)450 static inline bool fault_flag_allow_retry_first(enum fault_flag flags)
451 {
452 	return (flags & FAULT_FLAG_ALLOW_RETRY) &&
453 	    (!(flags & FAULT_FLAG_TRIED));
454 }
455 
456 #define FAULT_FLAG_TRACE \
457 	{ FAULT_FLAG_WRITE,		"WRITE" }, \
458 	{ FAULT_FLAG_MKWRITE,		"MKWRITE" }, \
459 	{ FAULT_FLAG_ALLOW_RETRY,	"ALLOW_RETRY" }, \
460 	{ FAULT_FLAG_RETRY_NOWAIT,	"RETRY_NOWAIT" }, \
461 	{ FAULT_FLAG_KILLABLE,		"KILLABLE" }, \
462 	{ FAULT_FLAG_TRIED,		"TRIED" }, \
463 	{ FAULT_FLAG_USER,		"USER" }, \
464 	{ FAULT_FLAG_REMOTE,		"REMOTE" }, \
465 	{ FAULT_FLAG_INSTRUCTION,	"INSTRUCTION" }, \
466 	{ FAULT_FLAG_INTERRUPTIBLE,	"INTERRUPTIBLE" }
467 
468 /*
469  * vm_fault is filled by the pagefault handler and passed to the vma's
470  * ->fault function. The vma's ->fault is responsible for returning a bitmask
471  * of VM_FAULT_xxx flags that give details about how the fault was handled.
472  *
473  * MM layer fills up gfp_mask for page allocations but fault handler might
474  * alter it if its implementation requires a different allocation context.
475  *
476  * pgoff should be used in favour of virtual_address, if possible.
477  */
478 struct vm_fault {
479 	const struct {
480 		struct vm_area_struct *vma;	/* Target VMA */
481 		gfp_t gfp_mask;			/* gfp mask to be used for allocations */
482 		pgoff_t pgoff;			/* Logical page offset based on vma */
483 		unsigned long address;		/* Faulting virtual address - masked */
484 		unsigned long real_address;	/* Faulting virtual address - unmasked */
485 	};
486 	enum fault_flag flags;		/* FAULT_FLAG_xxx flags
487 					 * XXX: should really be 'const' */
488 	pmd_t *pmd;			/* Pointer to pmd entry matching
489 					 * the 'address' */
490 	pud_t *pud;			/* Pointer to pud entry matching
491 					 * the 'address'
492 					 */
493 	union {
494 		pte_t orig_pte;		/* Value of PTE at the time of fault */
495 		pmd_t orig_pmd;		/* Value of PMD at the time of fault,
496 					 * used by PMD fault only.
497 					 */
498 	};
499 
500 	struct page *cow_page;		/* Page handler may use for COW fault */
501 	struct page *page;		/* ->fault handlers should return a
502 					 * page here, unless VM_FAULT_NOPAGE
503 					 * is set (which is also implied by
504 					 * VM_FAULT_ERROR).
505 					 */
506 	/* These three entries are valid only while holding ptl lock */
507 	pte_t *pte;			/* Pointer to pte entry matching
508 					 * the 'address'. NULL if the page
509 					 * table hasn't been allocated.
510 					 */
511 	spinlock_t *ptl;		/* Page table lock.
512 					 * Protects pte page table if 'pte'
513 					 * is not NULL, otherwise pmd.
514 					 */
515 	pgtable_t prealloc_pte;		/* Pre-allocated pte page table.
516 					 * vm_ops->map_pages() sets up a page
517 					 * table from atomic context.
518 					 * do_fault_around() pre-allocates
519 					 * page table to avoid allocation from
520 					 * atomic context.
521 					 */
522 };
523 
524 /* page entry size for vm->huge_fault() */
525 enum page_entry_size {
526 	PE_SIZE_PTE = 0,
527 	PE_SIZE_PMD,
528 	PE_SIZE_PUD,
529 };
530 
531 /*
532  * These are the virtual MM functions - opening of an area, closing and
533  * unmapping it (needed to keep files on disk up-to-date etc), pointer
534  * to the functions called when a no-page or a wp-page exception occurs.
535  */
536 struct vm_operations_struct {
537 	void (*open)(struct vm_area_struct * area);
538 	/**
539 	 * @close: Called when the VMA is being removed from the MM.
540 	 * Context: User context.  May sleep.  Caller holds mmap_lock.
541 	 */
542 	void (*close)(struct vm_area_struct * area);
543 	/* Called any time before splitting to check if it's allowed */
544 	int (*may_split)(struct vm_area_struct *area, unsigned long addr);
545 	int (*mremap)(struct vm_area_struct *area);
546 	/*
547 	 * Called by mprotect() to make driver-specific permission
548 	 * checks before mprotect() is finalised.   The VMA must not
549 	 * be modified.  Returns 0 if eprotect() can proceed.
550 	 */
551 	int (*mprotect)(struct vm_area_struct *vma, unsigned long start,
552 			unsigned long end, unsigned long newflags);
553 	vm_fault_t (*fault)(struct vm_fault *vmf);
554 	vm_fault_t (*huge_fault)(struct vm_fault *vmf,
555 			enum page_entry_size pe_size);
556 	vm_fault_t (*map_pages)(struct vm_fault *vmf,
557 			pgoff_t start_pgoff, pgoff_t end_pgoff);
558 	unsigned long (*pagesize)(struct vm_area_struct * area);
559 
560 	/* notification that a previously read-only page is about to become
561 	 * writable, if an error is returned it will cause a SIGBUS */
562 	vm_fault_t (*page_mkwrite)(struct vm_fault *vmf);
563 
564 	/* same as page_mkwrite when using VM_PFNMAP|VM_MIXEDMAP */
565 	vm_fault_t (*pfn_mkwrite)(struct vm_fault *vmf);
566 
567 	/* called by access_process_vm when get_user_pages() fails, typically
568 	 * for use by special VMAs. See also generic_access_phys() for a generic
569 	 * implementation useful for any iomem mapping.
570 	 */
571 	int (*access)(struct vm_area_struct *vma, unsigned long addr,
572 		      void *buf, int len, int write);
573 
574 	/* Called by the /proc/PID/maps code to ask the vma whether it
575 	 * has a special name.  Returning non-NULL will also cause this
576 	 * vma to be dumped unconditionally. */
577 	const char *(*name)(struct vm_area_struct *vma);
578 
579 #ifdef CONFIG_NUMA
580 	/*
581 	 * set_policy() op must add a reference to any non-NULL @new mempolicy
582 	 * to hold the policy upon return.  Caller should pass NULL @new to
583 	 * remove a policy and fall back to surrounding context--i.e. do not
584 	 * install a MPOL_DEFAULT policy, nor the task or system default
585 	 * mempolicy.
586 	 */
587 	int (*set_policy)(struct vm_area_struct *vma, struct mempolicy *new);
588 
589 	/*
590 	 * get_policy() op must add reference [mpol_get()] to any policy at
591 	 * (vma,addr) marked as MPOL_SHARED.  The shared policy infrastructure
592 	 * in mm/mempolicy.c will do this automatically.
593 	 * get_policy() must NOT add a ref if the policy at (vma,addr) is not
594 	 * marked as MPOL_SHARED. vma policies are protected by the mmap_lock.
595 	 * If no [shared/vma] mempolicy exists at the addr, get_policy() op
596 	 * must return NULL--i.e., do not "fallback" to task or system default
597 	 * policy.
598 	 */
599 	struct mempolicy *(*get_policy)(struct vm_area_struct *vma,
600 					unsigned long addr);
601 #endif
602 	/*
603 	 * Called by vm_normal_page() for special PTEs to find the
604 	 * page for @addr.  This is useful if the default behavior
605 	 * (using pte_page()) would not find the correct page.
606 	 */
607 	struct page *(*find_special_page)(struct vm_area_struct *vma,
608 					  unsigned long addr);
609 };
610 
vma_init(struct vm_area_struct * vma,struct mm_struct * mm)611 static inline void vma_init(struct vm_area_struct *vma, struct mm_struct *mm)
612 {
613 	static const struct vm_operations_struct dummy_vm_ops = {};
614 
615 	memset(vma, 0, sizeof(*vma));
616 	vma->vm_mm = mm;
617 	vma->vm_ops = &dummy_vm_ops;
618 	INIT_LIST_HEAD(&vma->anon_vma_chain);
619 }
620 
vma_set_anonymous(struct vm_area_struct * vma)621 static inline void vma_set_anonymous(struct vm_area_struct *vma)
622 {
623 	vma->vm_ops = NULL;
624 }
625 
vma_is_anonymous(struct vm_area_struct * vma)626 static inline bool vma_is_anonymous(struct vm_area_struct *vma)
627 {
628 	return !vma->vm_ops;
629 }
630 
vma_is_temporary_stack(struct vm_area_struct * vma)631 static inline bool vma_is_temporary_stack(struct vm_area_struct *vma)
632 {
633 	int maybe_stack = vma->vm_flags & (VM_GROWSDOWN | VM_GROWSUP);
634 
635 	if (!maybe_stack)
636 		return false;
637 
638 	if ((vma->vm_flags & VM_STACK_INCOMPLETE_SETUP) ==
639 						VM_STACK_INCOMPLETE_SETUP)
640 		return true;
641 
642 	return false;
643 }
644 
vma_is_foreign(struct vm_area_struct * vma)645 static inline bool vma_is_foreign(struct vm_area_struct *vma)
646 {
647 	if (!current->mm)
648 		return true;
649 
650 	if (current->mm != vma->vm_mm)
651 		return true;
652 
653 	return false;
654 }
655 
vma_is_accessible(struct vm_area_struct * vma)656 static inline bool vma_is_accessible(struct vm_area_struct *vma)
657 {
658 	return vma->vm_flags & VM_ACCESS_FLAGS;
659 }
660 
661 #ifdef CONFIG_SHMEM
662 /*
663  * The vma_is_shmem is not inline because it is used only by slow
664  * paths in userfault.
665  */
666 bool vma_is_shmem(struct vm_area_struct *vma);
667 #else
vma_is_shmem(struct vm_area_struct * vma)668 static inline bool vma_is_shmem(struct vm_area_struct *vma) { return false; }
669 #endif
670 
671 int vma_is_stack_for_current(struct vm_area_struct *vma);
672 
673 /* flush_tlb_range() takes a vma, not a mm, and can care about flags */
674 #define TLB_FLUSH_VMA(mm,flags) { .vm_mm = (mm), .vm_flags = (flags) }
675 
676 struct mmu_gather;
677 struct inode;
678 
compound_order(struct page * page)679 static inline unsigned int compound_order(struct page *page)
680 {
681 	if (!PageHead(page))
682 		return 0;
683 	return page[1].compound_order;
684 }
685 
686 /**
687  * folio_order - The allocation order of a folio.
688  * @folio: The folio.
689  *
690  * A folio is composed of 2^order pages.  See get_order() for the definition
691  * of order.
692  *
693  * Return: The order of the folio.
694  */
folio_order(struct folio * folio)695 static inline unsigned int folio_order(struct folio *folio)
696 {
697 	return compound_order(&folio->page);
698 }
699 
700 #include <linux/huge_mm.h>
701 
702 /*
703  * Methods to modify the page usage count.
704  *
705  * What counts for a page usage:
706  * - cache mapping   (page->mapping)
707  * - private data    (page->private)
708  * - page mapped in a task's page tables, each mapping
709  *   is counted separately
710  *
711  * Also, many kernel routines increase the page count before a critical
712  * routine so they can be sure the page doesn't go away from under them.
713  */
714 
715 /*
716  * Drop a ref, return true if the refcount fell to zero (the page has no users)
717  */
put_page_testzero(struct page * page)718 static inline int put_page_testzero(struct page *page)
719 {
720 	VM_BUG_ON_PAGE(page_ref_count(page) == 0, page);
721 	return page_ref_dec_and_test(page);
722 }
723 
folio_put_testzero(struct folio * folio)724 static inline int folio_put_testzero(struct folio *folio)
725 {
726 	return put_page_testzero(&folio->page);
727 }
728 
729 /*
730  * Try to grab a ref unless the page has a refcount of zero, return false if
731  * that is the case.
732  * This can be called when MMU is off so it must not access
733  * any of the virtual mappings.
734  */
get_page_unless_zero(struct page * page)735 static inline bool get_page_unless_zero(struct page *page)
736 {
737 	return page_ref_add_unless(page, 1, 0);
738 }
739 
740 extern int page_is_ram(unsigned long pfn);
741 
742 enum {
743 	REGION_INTERSECTS,
744 	REGION_DISJOINT,
745 	REGION_MIXED,
746 };
747 
748 int region_intersects(resource_size_t offset, size_t size, unsigned long flags,
749 		      unsigned long desc);
750 
751 /* Support for virtually mapped pages */
752 struct page *vmalloc_to_page(const void *addr);
753 unsigned long vmalloc_to_pfn(const void *addr);
754 
755 /*
756  * Determine if an address is within the vmalloc range
757  *
758  * On nommu, vmalloc/vfree wrap through kmalloc/kfree directly, so there
759  * is no special casing required.
760  */
761 
762 #ifndef is_ioremap_addr
763 #define is_ioremap_addr(x) is_vmalloc_addr(x)
764 #endif
765 
766 #ifdef CONFIG_MMU
767 extern bool is_vmalloc_addr(const void *x);
768 extern int is_vmalloc_or_module_addr(const void *x);
769 #else
is_vmalloc_addr(const void * x)770 static inline bool is_vmalloc_addr(const void *x)
771 {
772 	return false;
773 }
is_vmalloc_or_module_addr(const void * x)774 static inline int is_vmalloc_or_module_addr(const void *x)
775 {
776 	return 0;
777 }
778 #endif
779 
780 /*
781  * How many times the entire folio is mapped as a single unit (eg by a
782  * PMD or PUD entry).  This is probably not what you want, except for
783  * debugging purposes; look at folio_mapcount() or page_mapcount()
784  * instead.
785  */
folio_entire_mapcount(struct folio * folio)786 static inline int folio_entire_mapcount(struct folio *folio)
787 {
788 	VM_BUG_ON_FOLIO(!folio_test_large(folio), folio);
789 	return atomic_read(folio_mapcount_ptr(folio)) + 1;
790 }
791 
792 /*
793  * Mapcount of compound page as a whole, does not include mapped sub-pages.
794  *
795  * Must be called only for compound pages.
796  */
compound_mapcount(struct page * page)797 static inline int compound_mapcount(struct page *page)
798 {
799 	return folio_entire_mapcount(page_folio(page));
800 }
801 
802 /*
803  * The atomic page->_mapcount, starts from -1: so that transitions
804  * both from it and to it can be tracked, using atomic_inc_and_test
805  * and atomic_add_negative(-1).
806  */
page_mapcount_reset(struct page * page)807 static inline void page_mapcount_reset(struct page *page)
808 {
809 	atomic_set(&(page)->_mapcount, -1);
810 }
811 
812 int __page_mapcount(struct page *page);
813 
814 /*
815  * Mapcount of 0-order page; when compound sub-page, includes
816  * compound_mapcount().
817  *
818  * Result is undefined for pages which cannot be mapped into userspace.
819  * For example SLAB or special types of pages. See function page_has_type().
820  * They use this place in struct page differently.
821  */
page_mapcount(struct page * page)822 static inline int page_mapcount(struct page *page)
823 {
824 	if (unlikely(PageCompound(page)))
825 		return __page_mapcount(page);
826 	return atomic_read(&page->_mapcount) + 1;
827 }
828 
829 int folio_mapcount(struct folio *folio);
830 
831 #ifdef CONFIG_TRANSPARENT_HUGEPAGE
total_mapcount(struct page * page)832 static inline int total_mapcount(struct page *page)
833 {
834 	return folio_mapcount(page_folio(page));
835 }
836 
837 #else
total_mapcount(struct page * page)838 static inline int total_mapcount(struct page *page)
839 {
840 	return page_mapcount(page);
841 }
842 #endif
843 
virt_to_head_page(const void * x)844 static inline struct page *virt_to_head_page(const void *x)
845 {
846 	struct page *page = virt_to_page(x);
847 
848 	return compound_head(page);
849 }
850 
virt_to_folio(const void * x)851 static inline struct folio *virt_to_folio(const void *x)
852 {
853 	struct page *page = virt_to_page(x);
854 
855 	return page_folio(page);
856 }
857 
858 void __put_page(struct page *page);
859 
860 void put_pages_list(struct list_head *pages);
861 
862 void split_page(struct page *page, unsigned int order);
863 void folio_copy(struct folio *dst, struct folio *src);
864 
865 unsigned long nr_free_buffer_pages(void);
866 
867 /*
868  * Compound pages have a destructor function.  Provide a
869  * prototype for that function and accessor functions.
870  * These are _only_ valid on the head of a compound page.
871  */
872 typedef void compound_page_dtor(struct page *);
873 
874 /* Keep the enum in sync with compound_page_dtors array in mm/page_alloc.c */
875 enum compound_dtor_id {
876 	NULL_COMPOUND_DTOR,
877 	COMPOUND_PAGE_DTOR,
878 #ifdef CONFIG_HUGETLB_PAGE
879 	HUGETLB_PAGE_DTOR,
880 #endif
881 #ifdef CONFIG_TRANSPARENT_HUGEPAGE
882 	TRANSHUGE_PAGE_DTOR,
883 #endif
884 	NR_COMPOUND_DTORS,
885 };
886 extern compound_page_dtor * const compound_page_dtors[NR_COMPOUND_DTORS];
887 
set_compound_page_dtor(struct page * page,enum compound_dtor_id compound_dtor)888 static inline void set_compound_page_dtor(struct page *page,
889 		enum compound_dtor_id compound_dtor)
890 {
891 	VM_BUG_ON_PAGE(compound_dtor >= NR_COMPOUND_DTORS, page);
892 	page[1].compound_dtor = compound_dtor;
893 }
894 
destroy_compound_page(struct page * page)895 static inline void destroy_compound_page(struct page *page)
896 {
897 	VM_BUG_ON_PAGE(page[1].compound_dtor >= NR_COMPOUND_DTORS, page);
898 	compound_page_dtors[page[1].compound_dtor](page);
899 }
900 
head_compound_pincount(struct page * head)901 static inline int head_compound_pincount(struct page *head)
902 {
903 	return atomic_read(compound_pincount_ptr(head));
904 }
905 
set_compound_order(struct page * page,unsigned int order)906 static inline void set_compound_order(struct page *page, unsigned int order)
907 {
908 	page[1].compound_order = order;
909 #ifdef CONFIG_64BIT
910 	page[1].compound_nr = 1U << order;
911 #endif
912 }
913 
914 /* Returns the number of pages in this potentially compound page. */
compound_nr(struct page * page)915 static inline unsigned long compound_nr(struct page *page)
916 {
917 	if (!PageHead(page))
918 		return 1;
919 #ifdef CONFIG_64BIT
920 	return page[1].compound_nr;
921 #else
922 	return 1UL << compound_order(page);
923 #endif
924 }
925 
926 /* Returns the number of bytes in this potentially compound page. */
page_size(struct page * page)927 static inline unsigned long page_size(struct page *page)
928 {
929 	return PAGE_SIZE << compound_order(page);
930 }
931 
932 /* Returns the number of bits needed for the number of bytes in a page */
page_shift(struct page * page)933 static inline unsigned int page_shift(struct page *page)
934 {
935 	return PAGE_SHIFT + compound_order(page);
936 }
937 
938 /**
939  * thp_order - Order of a transparent huge page.
940  * @page: Head page of a transparent huge page.
941  */
thp_order(struct page * page)942 static inline unsigned int thp_order(struct page *page)
943 {
944 	VM_BUG_ON_PGFLAGS(PageTail(page), page);
945 	return compound_order(page);
946 }
947 
948 /**
949  * thp_nr_pages - The number of regular pages in this huge page.
950  * @page: The head page of a huge page.
951  */
thp_nr_pages(struct page * page)952 static inline int thp_nr_pages(struct page *page)
953 {
954 	VM_BUG_ON_PGFLAGS(PageTail(page), page);
955 	return compound_nr(page);
956 }
957 
958 /**
959  * thp_size - Size of a transparent huge page.
960  * @page: Head page of a transparent huge page.
961  *
962  * Return: Number of bytes in this page.
963  */
thp_size(struct page * page)964 static inline unsigned long thp_size(struct page *page)
965 {
966 	return PAGE_SIZE << thp_order(page);
967 }
968 
969 void free_compound_page(struct page *page);
970 
971 #ifdef CONFIG_MMU
972 /*
973  * Do pte_mkwrite, but only if the vma says VM_WRITE.  We do this when
974  * servicing faults for write access.  In the normal case, do always want
975  * pte_mkwrite.  But get_user_pages can cause write faults for mappings
976  * that do not have writing enabled, when used by access_process_vm.
977  */
maybe_mkwrite(pte_t pte,struct vm_area_struct * vma)978 static inline pte_t maybe_mkwrite(pte_t pte, struct vm_area_struct *vma)
979 {
980 	if (likely(vma->vm_flags & VM_WRITE))
981 		pte = pte_mkwrite(pte);
982 	return pte;
983 }
984 
985 vm_fault_t do_set_pmd(struct vm_fault *vmf, struct page *page);
986 void do_set_pte(struct vm_fault *vmf, struct page *page, unsigned long addr);
987 
988 vm_fault_t finish_fault(struct vm_fault *vmf);
989 vm_fault_t finish_mkwrite_fault(struct vm_fault *vmf);
990 #endif
991 
992 /*
993  * Multiple processes may "see" the same page. E.g. for untouched
994  * mappings of /dev/null, all processes see the same page full of
995  * zeroes, and text pages of executables and shared libraries have
996  * only one copy in memory, at most, normally.
997  *
998  * For the non-reserved pages, page_count(page) denotes a reference count.
999  *   page_count() == 0 means the page is free. page->lru is then used for
1000  *   freelist management in the buddy allocator.
1001  *   page_count() > 0  means the page has been allocated.
1002  *
1003  * Pages are allocated by the slab allocator in order to provide memory
1004  * to kmalloc and kmem_cache_alloc. In this case, the management of the
1005  * page, and the fields in 'struct page' are the responsibility of mm/slab.c
1006  * unless a particular usage is carefully commented. (the responsibility of
1007  * freeing the kmalloc memory is the caller's, of course).
1008  *
1009  * A page may be used by anyone else who does a __get_free_page().
1010  * In this case, page_count still tracks the references, and should only
1011  * be used through the normal accessor functions. The top bits of page->flags
1012  * and page->virtual store page management information, but all other fields
1013  * are unused and could be used privately, carefully. The management of this
1014  * page is the responsibility of the one who allocated it, and those who have
1015  * subsequently been given references to it.
1016  *
1017  * The other pages (we may call them "pagecache pages") are completely
1018  * managed by the Linux memory manager: I/O, buffers, swapping etc.
1019  * The following discussion applies only to them.
1020  *
1021  * A pagecache page contains an opaque `private' member, which belongs to the
1022  * page's address_space. Usually, this is the address of a circular list of
1023  * the page's disk buffers. PG_private must be set to tell the VM to call
1024  * into the filesystem to release these pages.
1025  *
1026  * A page may belong to an inode's memory mapping. In this case, page->mapping
1027  * is the pointer to the inode, and page->index is the file offset of the page,
1028  * in units of PAGE_SIZE.
1029  *
1030  * If pagecache pages are not associated with an inode, they are said to be
1031  * anonymous pages. These may become associated with the swapcache, and in that
1032  * case PG_swapcache is set, and page->private is an offset into the swapcache.
1033  *
1034  * In either case (swapcache or inode backed), the pagecache itself holds one
1035  * reference to the page. Setting PG_private should also increment the
1036  * refcount. The each user mapping also has a reference to the page.
1037  *
1038  * The pagecache pages are stored in a per-mapping radix tree, which is
1039  * rooted at mapping->i_pages, and indexed by offset.
1040  * Where 2.4 and early 2.6 kernels kept dirty/clean pages in per-address_space
1041  * lists, we instead now tag pages as dirty/writeback in the radix tree.
1042  *
1043  * All pagecache pages may be subject to I/O:
1044  * - inode pages may need to be read from disk,
1045  * - inode pages which have been modified and are MAP_SHARED may need
1046  *   to be written back to the inode on disk,
1047  * - anonymous pages (including MAP_PRIVATE file mappings) which have been
1048  *   modified may need to be swapped out to swap space and (later) to be read
1049  *   back into memory.
1050  */
1051 
1052 /*
1053  * The zone field is never updated after free_area_init_core()
1054  * sets it, so none of the operations on it need to be atomic.
1055  */
1056 
1057 /* Page flags: | [SECTION] | [NODE] | ZONE | [LAST_CPUPID] | ... | FLAGS | */
1058 #define SECTIONS_PGOFF		((sizeof(unsigned long)*8) - SECTIONS_WIDTH)
1059 #define NODES_PGOFF		(SECTIONS_PGOFF - NODES_WIDTH)
1060 #define ZONES_PGOFF		(NODES_PGOFF - ZONES_WIDTH)
1061 #define LAST_CPUPID_PGOFF	(ZONES_PGOFF - LAST_CPUPID_WIDTH)
1062 #define KASAN_TAG_PGOFF		(LAST_CPUPID_PGOFF - KASAN_TAG_WIDTH)
1063 
1064 /*
1065  * Define the bit shifts to access each section.  For non-existent
1066  * sections we define the shift as 0; that plus a 0 mask ensures
1067  * the compiler will optimise away reference to them.
1068  */
1069 #define SECTIONS_PGSHIFT	(SECTIONS_PGOFF * (SECTIONS_WIDTH != 0))
1070 #define NODES_PGSHIFT		(NODES_PGOFF * (NODES_WIDTH != 0))
1071 #define ZONES_PGSHIFT		(ZONES_PGOFF * (ZONES_WIDTH != 0))
1072 #define LAST_CPUPID_PGSHIFT	(LAST_CPUPID_PGOFF * (LAST_CPUPID_WIDTH != 0))
1073 #define KASAN_TAG_PGSHIFT	(KASAN_TAG_PGOFF * (KASAN_TAG_WIDTH != 0))
1074 
1075 /* NODE:ZONE or SECTION:ZONE is used to ID a zone for the buddy allocator */
1076 #ifdef NODE_NOT_IN_PAGE_FLAGS
1077 #define ZONEID_SHIFT		(SECTIONS_SHIFT + ZONES_SHIFT)
1078 #define ZONEID_PGOFF		((SECTIONS_PGOFF < ZONES_PGOFF)? \
1079 						SECTIONS_PGOFF : ZONES_PGOFF)
1080 #else
1081 #define ZONEID_SHIFT		(NODES_SHIFT + ZONES_SHIFT)
1082 #define ZONEID_PGOFF		((NODES_PGOFF < ZONES_PGOFF)? \
1083 						NODES_PGOFF : ZONES_PGOFF)
1084 #endif
1085 
1086 #define ZONEID_PGSHIFT		(ZONEID_PGOFF * (ZONEID_SHIFT != 0))
1087 
1088 #define ZONES_MASK		((1UL << ZONES_WIDTH) - 1)
1089 #define NODES_MASK		((1UL << NODES_WIDTH) - 1)
1090 #define SECTIONS_MASK		((1UL << SECTIONS_WIDTH) - 1)
1091 #define LAST_CPUPID_MASK	((1UL << LAST_CPUPID_SHIFT) - 1)
1092 #define KASAN_TAG_MASK		((1UL << KASAN_TAG_WIDTH) - 1)
1093 #define ZONEID_MASK		((1UL << ZONEID_SHIFT) - 1)
1094 
page_zonenum(const struct page * page)1095 static inline enum zone_type page_zonenum(const struct page *page)
1096 {
1097 	ASSERT_EXCLUSIVE_BITS(page->flags, ZONES_MASK << ZONES_PGSHIFT);
1098 	return (page->flags >> ZONES_PGSHIFT) & ZONES_MASK;
1099 }
1100 
folio_zonenum(const struct folio * folio)1101 static inline enum zone_type folio_zonenum(const struct folio *folio)
1102 {
1103 	return page_zonenum(&folio->page);
1104 }
1105 
1106 #ifdef CONFIG_ZONE_DEVICE
is_zone_device_page(const struct page * page)1107 static inline bool is_zone_device_page(const struct page *page)
1108 {
1109 	return page_zonenum(page) == ZONE_DEVICE;
1110 }
1111 extern void memmap_init_zone_device(struct zone *, unsigned long,
1112 				    unsigned long, struct dev_pagemap *);
1113 #else
is_zone_device_page(const struct page * page)1114 static inline bool is_zone_device_page(const struct page *page)
1115 {
1116 	return false;
1117 }
1118 #endif
1119 
folio_is_zone_device(const struct folio * folio)1120 static inline bool folio_is_zone_device(const struct folio *folio)
1121 {
1122 	return is_zone_device_page(&folio->page);
1123 }
1124 
is_zone_movable_page(const struct page * page)1125 static inline bool is_zone_movable_page(const struct page *page)
1126 {
1127 	return page_zonenum(page) == ZONE_MOVABLE;
1128 }
1129 
1130 #if defined(CONFIG_ZONE_DEVICE) && defined(CONFIG_FS_DAX)
1131 DECLARE_STATIC_KEY_FALSE(devmap_managed_key);
1132 
1133 bool __put_devmap_managed_page_refs(struct page *page, int refs);
put_devmap_managed_page_refs(struct page * page,int refs)1134 static inline bool put_devmap_managed_page_refs(struct page *page, int refs)
1135 {
1136 	if (!static_branch_unlikely(&devmap_managed_key))
1137 		return false;
1138 	if (!is_zone_device_page(page))
1139 		return false;
1140 	return __put_devmap_managed_page_refs(page, refs);
1141 }
1142 #else /* CONFIG_ZONE_DEVICE && CONFIG_FS_DAX */
put_devmap_managed_page_refs(struct page * page,int refs)1143 static inline bool put_devmap_managed_page_refs(struct page *page, int refs)
1144 {
1145 	return false;
1146 }
1147 #endif /* CONFIG_ZONE_DEVICE && CONFIG_FS_DAX */
1148 
put_devmap_managed_page(struct page * page)1149 static inline bool put_devmap_managed_page(struct page *page)
1150 {
1151 	return put_devmap_managed_page_refs(page, 1);
1152 }
1153 
1154 /* 127: arbitrary random number, small enough to assemble well */
1155 #define folio_ref_zero_or_close_to_overflow(folio) \
1156 	((unsigned int) folio_ref_count(folio) + 127u <= 127u)
1157 
1158 /**
1159  * folio_get - Increment the reference count on a folio.
1160  * @folio: The folio.
1161  *
1162  * Context: May be called in any context, as long as you know that
1163  * you have a refcount on the folio.  If you do not already have one,
1164  * folio_try_get() may be the right interface for you to use.
1165  */
folio_get(struct folio * folio)1166 static inline void folio_get(struct folio *folio)
1167 {
1168 	VM_BUG_ON_FOLIO(folio_ref_zero_or_close_to_overflow(folio), folio);
1169 	folio_ref_inc(folio);
1170 }
1171 
get_page(struct page * page)1172 static inline void get_page(struct page *page)
1173 {
1174 	folio_get(page_folio(page));
1175 }
1176 
1177 bool __must_check try_grab_page(struct page *page, unsigned int flags);
1178 
try_get_page(struct page * page)1179 static inline __must_check bool try_get_page(struct page *page)
1180 {
1181 	page = compound_head(page);
1182 	if (WARN_ON_ONCE(page_ref_count(page) <= 0))
1183 		return false;
1184 	page_ref_inc(page);
1185 	return true;
1186 }
1187 
1188 /**
1189  * folio_put - Decrement the reference count on a folio.
1190  * @folio: The folio.
1191  *
1192  * If the folio's reference count reaches zero, the memory will be
1193  * released back to the page allocator and may be used by another
1194  * allocation immediately.  Do not access the memory or the struct folio
1195  * after calling folio_put() unless you can be sure that it wasn't the
1196  * last reference.
1197  *
1198  * Context: May be called in process or interrupt context, but not in NMI
1199  * context.  May be called while holding a spinlock.
1200  */
folio_put(struct folio * folio)1201 static inline void folio_put(struct folio *folio)
1202 {
1203 	if (folio_put_testzero(folio))
1204 		__put_page(&folio->page);
1205 }
1206 
1207 /**
1208  * folio_put_refs - Reduce the reference count on a folio.
1209  * @folio: The folio.
1210  * @refs: The amount to subtract from the folio's reference count.
1211  *
1212  * If the folio's reference count reaches zero, the memory will be
1213  * released back to the page allocator and may be used by another
1214  * allocation immediately.  Do not access the memory or the struct folio
1215  * after calling folio_put_refs() unless you can be sure that these weren't
1216  * the last references.
1217  *
1218  * Context: May be called in process or interrupt context, but not in NMI
1219  * context.  May be called while holding a spinlock.
1220  */
folio_put_refs(struct folio * folio,int refs)1221 static inline void folio_put_refs(struct folio *folio, int refs)
1222 {
1223 	if (folio_ref_sub_and_test(folio, refs))
1224 		__put_page(&folio->page);
1225 }
1226 
put_page(struct page * page)1227 static inline void put_page(struct page *page)
1228 {
1229 	struct folio *folio = page_folio(page);
1230 
1231 	/*
1232 	 * For some devmap managed pages we need to catch refcount transition
1233 	 * from 2 to 1:
1234 	 */
1235 	if (put_devmap_managed_page(&folio->page))
1236 		return;
1237 	folio_put(folio);
1238 }
1239 
1240 /*
1241  * GUP_PIN_COUNTING_BIAS, and the associated functions that use it, overload
1242  * the page's refcount so that two separate items are tracked: the original page
1243  * reference count, and also a new count of how many pin_user_pages() calls were
1244  * made against the page. ("gup-pinned" is another term for the latter).
1245  *
1246  * With this scheme, pin_user_pages() becomes special: such pages are marked as
1247  * distinct from normal pages. As such, the unpin_user_page() call (and its
1248  * variants) must be used in order to release gup-pinned pages.
1249  *
1250  * Choice of value:
1251  *
1252  * By making GUP_PIN_COUNTING_BIAS a power of two, debugging of page reference
1253  * counts with respect to pin_user_pages() and unpin_user_page() becomes
1254  * simpler, due to the fact that adding an even power of two to the page
1255  * refcount has the effect of using only the upper N bits, for the code that
1256  * counts up using the bias value. This means that the lower bits are left for
1257  * the exclusive use of the original code that increments and decrements by one
1258  * (or at least, by much smaller values than the bias value).
1259  *
1260  * Of course, once the lower bits overflow into the upper bits (and this is
1261  * OK, because subtraction recovers the original values), then visual inspection
1262  * no longer suffices to directly view the separate counts. However, for normal
1263  * applications that don't have huge page reference counts, this won't be an
1264  * issue.
1265  *
1266  * Locking: the lockless algorithm described in folio_try_get_rcu()
1267  * provides safe operation for get_user_pages(), page_mkclean() and
1268  * other calls that race to set up page table entries.
1269  */
1270 #define GUP_PIN_COUNTING_BIAS (1U << 10)
1271 
1272 void unpin_user_page(struct page *page);
1273 void unpin_user_pages_dirty_lock(struct page **pages, unsigned long npages,
1274 				 bool make_dirty);
1275 void unpin_user_page_range_dirty_lock(struct page *page, unsigned long npages,
1276 				      bool make_dirty);
1277 void unpin_user_pages(struct page **pages, unsigned long npages);
1278 
is_cow_mapping(vm_flags_t flags)1279 static inline bool is_cow_mapping(vm_flags_t flags)
1280 {
1281 	return (flags & (VM_SHARED | VM_MAYWRITE)) == VM_MAYWRITE;
1282 }
1283 
1284 #if defined(CONFIG_SPARSEMEM) && !defined(CONFIG_SPARSEMEM_VMEMMAP)
1285 #define SECTION_IN_PAGE_FLAGS
1286 #endif
1287 
1288 /*
1289  * The identification function is mainly used by the buddy allocator for
1290  * determining if two pages could be buddies. We are not really identifying
1291  * the zone since we could be using the section number id if we do not have
1292  * node id available in page flags.
1293  * We only guarantee that it will return the same value for two combinable
1294  * pages in a zone.
1295  */
page_zone_id(struct page * page)1296 static inline int page_zone_id(struct page *page)
1297 {
1298 	return (page->flags >> ZONEID_PGSHIFT) & ZONEID_MASK;
1299 }
1300 
1301 #ifdef NODE_NOT_IN_PAGE_FLAGS
1302 extern int page_to_nid(const struct page *page);
1303 #else
page_to_nid(const struct page * page)1304 static inline int page_to_nid(const struct page *page)
1305 {
1306 	struct page *p = (struct page *)page;
1307 
1308 	return (PF_POISONED_CHECK(p)->flags >> NODES_PGSHIFT) & NODES_MASK;
1309 }
1310 #endif
1311 
folio_nid(const struct folio * folio)1312 static inline int folio_nid(const struct folio *folio)
1313 {
1314 	return page_to_nid(&folio->page);
1315 }
1316 
1317 #ifdef CONFIG_NUMA_BALANCING
cpu_pid_to_cpupid(int cpu,int pid)1318 static inline int cpu_pid_to_cpupid(int cpu, int pid)
1319 {
1320 	return ((cpu & LAST__CPU_MASK) << LAST__PID_SHIFT) | (pid & LAST__PID_MASK);
1321 }
1322 
cpupid_to_pid(int cpupid)1323 static inline int cpupid_to_pid(int cpupid)
1324 {
1325 	return cpupid & LAST__PID_MASK;
1326 }
1327 
cpupid_to_cpu(int cpupid)1328 static inline int cpupid_to_cpu(int cpupid)
1329 {
1330 	return (cpupid >> LAST__PID_SHIFT) & LAST__CPU_MASK;
1331 }
1332 
cpupid_to_nid(int cpupid)1333 static inline int cpupid_to_nid(int cpupid)
1334 {
1335 	return cpu_to_node(cpupid_to_cpu(cpupid));
1336 }
1337 
cpupid_pid_unset(int cpupid)1338 static inline bool cpupid_pid_unset(int cpupid)
1339 {
1340 	return cpupid_to_pid(cpupid) == (-1 & LAST__PID_MASK);
1341 }
1342 
cpupid_cpu_unset(int cpupid)1343 static inline bool cpupid_cpu_unset(int cpupid)
1344 {
1345 	return cpupid_to_cpu(cpupid) == (-1 & LAST__CPU_MASK);
1346 }
1347 
__cpupid_match_pid(pid_t task_pid,int cpupid)1348 static inline bool __cpupid_match_pid(pid_t task_pid, int cpupid)
1349 {
1350 	return (task_pid & LAST__PID_MASK) == cpupid_to_pid(cpupid);
1351 }
1352 
1353 #define cpupid_match_pid(task, cpupid) __cpupid_match_pid(task->pid, cpupid)
1354 #ifdef LAST_CPUPID_NOT_IN_PAGE_FLAGS
page_cpupid_xchg_last(struct page * page,int cpupid)1355 static inline int page_cpupid_xchg_last(struct page *page, int cpupid)
1356 {
1357 	return xchg(&page->_last_cpupid, cpupid & LAST_CPUPID_MASK);
1358 }
1359 
page_cpupid_last(struct page * page)1360 static inline int page_cpupid_last(struct page *page)
1361 {
1362 	return page->_last_cpupid;
1363 }
page_cpupid_reset_last(struct page * page)1364 static inline void page_cpupid_reset_last(struct page *page)
1365 {
1366 	page->_last_cpupid = -1 & LAST_CPUPID_MASK;
1367 }
1368 #else
page_cpupid_last(struct page * page)1369 static inline int page_cpupid_last(struct page *page)
1370 {
1371 	return (page->flags >> LAST_CPUPID_PGSHIFT) & LAST_CPUPID_MASK;
1372 }
1373 
1374 extern int page_cpupid_xchg_last(struct page *page, int cpupid);
1375 
page_cpupid_reset_last(struct page * page)1376 static inline void page_cpupid_reset_last(struct page *page)
1377 {
1378 	page->flags |= LAST_CPUPID_MASK << LAST_CPUPID_PGSHIFT;
1379 }
1380 #endif /* LAST_CPUPID_NOT_IN_PAGE_FLAGS */
1381 #else /* !CONFIG_NUMA_BALANCING */
page_cpupid_xchg_last(struct page * page,int cpupid)1382 static inline int page_cpupid_xchg_last(struct page *page, int cpupid)
1383 {
1384 	return page_to_nid(page); /* XXX */
1385 }
1386 
page_cpupid_last(struct page * page)1387 static inline int page_cpupid_last(struct page *page)
1388 {
1389 	return page_to_nid(page); /* XXX */
1390 }
1391 
cpupid_to_nid(int cpupid)1392 static inline int cpupid_to_nid(int cpupid)
1393 {
1394 	return -1;
1395 }
1396 
cpupid_to_pid(int cpupid)1397 static inline int cpupid_to_pid(int cpupid)
1398 {
1399 	return -1;
1400 }
1401 
cpupid_to_cpu(int cpupid)1402 static inline int cpupid_to_cpu(int cpupid)
1403 {
1404 	return -1;
1405 }
1406 
cpu_pid_to_cpupid(int nid,int pid)1407 static inline int cpu_pid_to_cpupid(int nid, int pid)
1408 {
1409 	return -1;
1410 }
1411 
cpupid_pid_unset(int cpupid)1412 static inline bool cpupid_pid_unset(int cpupid)
1413 {
1414 	return true;
1415 }
1416 
page_cpupid_reset_last(struct page * page)1417 static inline void page_cpupid_reset_last(struct page *page)
1418 {
1419 }
1420 
cpupid_match_pid(struct task_struct * task,int cpupid)1421 static inline bool cpupid_match_pid(struct task_struct *task, int cpupid)
1422 {
1423 	return false;
1424 }
1425 #endif /* CONFIG_NUMA_BALANCING */
1426 
1427 #if defined(CONFIG_KASAN_SW_TAGS) || defined(CONFIG_KASAN_HW_TAGS)
1428 
1429 /*
1430  * KASAN per-page tags are stored xor'ed with 0xff. This allows to avoid
1431  * setting tags for all pages to native kernel tag value 0xff, as the default
1432  * value 0x00 maps to 0xff.
1433  */
1434 
page_kasan_tag(const struct page * page)1435 static inline u8 page_kasan_tag(const struct page *page)
1436 {
1437 	u8 tag = 0xff;
1438 
1439 	if (kasan_enabled()) {
1440 		tag = (page->flags >> KASAN_TAG_PGSHIFT) & KASAN_TAG_MASK;
1441 		tag ^= 0xff;
1442 	}
1443 
1444 	return tag;
1445 }
1446 
page_kasan_tag_set(struct page * page,u8 tag)1447 static inline void page_kasan_tag_set(struct page *page, u8 tag)
1448 {
1449 	unsigned long old_flags, flags;
1450 
1451 	if (!kasan_enabled())
1452 		return;
1453 
1454 	tag ^= 0xff;
1455 	old_flags = READ_ONCE(page->flags);
1456 	do {
1457 		flags = old_flags;
1458 		flags &= ~(KASAN_TAG_MASK << KASAN_TAG_PGSHIFT);
1459 		flags |= (tag & KASAN_TAG_MASK) << KASAN_TAG_PGSHIFT;
1460 	} while (unlikely(!try_cmpxchg(&page->flags, &old_flags, flags)));
1461 }
1462 
page_kasan_tag_reset(struct page * page)1463 static inline void page_kasan_tag_reset(struct page *page)
1464 {
1465 	if (kasan_enabled())
1466 		page_kasan_tag_set(page, 0xff);
1467 }
1468 
1469 #else /* CONFIG_KASAN_SW_TAGS || CONFIG_KASAN_HW_TAGS */
1470 
page_kasan_tag(const struct page * page)1471 static inline u8 page_kasan_tag(const struct page *page)
1472 {
1473 	return 0xff;
1474 }
1475 
page_kasan_tag_set(struct page * page,u8 tag)1476 static inline void page_kasan_tag_set(struct page *page, u8 tag) { }
page_kasan_tag_reset(struct page * page)1477 static inline void page_kasan_tag_reset(struct page *page) { }
1478 
1479 #endif /* CONFIG_KASAN_SW_TAGS || CONFIG_KASAN_HW_TAGS */
1480 
page_zone(const struct page * page)1481 static inline struct zone *page_zone(const struct page *page)
1482 {
1483 	return &NODE_DATA(page_to_nid(page))->node_zones[page_zonenum(page)];
1484 }
1485 
page_pgdat(const struct page * page)1486 static inline pg_data_t *page_pgdat(const struct page *page)
1487 {
1488 	return NODE_DATA(page_to_nid(page));
1489 }
1490 
folio_zone(const struct folio * folio)1491 static inline struct zone *folio_zone(const struct folio *folio)
1492 {
1493 	return page_zone(&folio->page);
1494 }
1495 
folio_pgdat(const struct folio * folio)1496 static inline pg_data_t *folio_pgdat(const struct folio *folio)
1497 {
1498 	return page_pgdat(&folio->page);
1499 }
1500 
1501 #ifdef SECTION_IN_PAGE_FLAGS
set_page_section(struct page * page,unsigned long section)1502 static inline void set_page_section(struct page *page, unsigned long section)
1503 {
1504 	page->flags &= ~(SECTIONS_MASK << SECTIONS_PGSHIFT);
1505 	page->flags |= (section & SECTIONS_MASK) << SECTIONS_PGSHIFT;
1506 }
1507 
page_to_section(const struct page * page)1508 static inline unsigned long page_to_section(const struct page *page)
1509 {
1510 	return (page->flags >> SECTIONS_PGSHIFT) & SECTIONS_MASK;
1511 }
1512 #endif
1513 
1514 /**
1515  * folio_pfn - Return the Page Frame Number of a folio.
1516  * @folio: The folio.
1517  *
1518  * A folio may contain multiple pages.  The pages have consecutive
1519  * Page Frame Numbers.
1520  *
1521  * Return: The Page Frame Number of the first page in the folio.
1522  */
folio_pfn(struct folio * folio)1523 static inline unsigned long folio_pfn(struct folio *folio)
1524 {
1525 	return page_to_pfn(&folio->page);
1526 }
1527 
folio_pincount_ptr(struct folio * folio)1528 static inline atomic_t *folio_pincount_ptr(struct folio *folio)
1529 {
1530 	return &folio_page(folio, 1)->compound_pincount;
1531 }
1532 
1533 /**
1534  * folio_maybe_dma_pinned - Report if a folio may be pinned for DMA.
1535  * @folio: The folio.
1536  *
1537  * This function checks if a folio has been pinned via a call to
1538  * a function in the pin_user_pages() family.
1539  *
1540  * For small folios, the return value is partially fuzzy: false is not fuzzy,
1541  * because it means "definitely not pinned for DMA", but true means "probably
1542  * pinned for DMA, but possibly a false positive due to having at least
1543  * GUP_PIN_COUNTING_BIAS worth of normal folio references".
1544  *
1545  * False positives are OK, because: a) it's unlikely for a folio to
1546  * get that many refcounts, and b) all the callers of this routine are
1547  * expected to be able to deal gracefully with a false positive.
1548  *
1549  * For large folios, the result will be exactly correct. That's because
1550  * we have more tracking data available: the compound_pincount is used
1551  * instead of the GUP_PIN_COUNTING_BIAS scheme.
1552  *
1553  * For more information, please see Documentation/core-api/pin_user_pages.rst.
1554  *
1555  * Return: True, if it is likely that the page has been "dma-pinned".
1556  * False, if the page is definitely not dma-pinned.
1557  */
folio_maybe_dma_pinned(struct folio * folio)1558 static inline bool folio_maybe_dma_pinned(struct folio *folio)
1559 {
1560 	if (folio_test_large(folio))
1561 		return atomic_read(folio_pincount_ptr(folio)) > 0;
1562 
1563 	/*
1564 	 * folio_ref_count() is signed. If that refcount overflows, then
1565 	 * folio_ref_count() returns a negative value, and callers will avoid
1566 	 * further incrementing the refcount.
1567 	 *
1568 	 * Here, for that overflow case, use the sign bit to count a little
1569 	 * bit higher via unsigned math, and thus still get an accurate result.
1570 	 */
1571 	return ((unsigned int)folio_ref_count(folio)) >=
1572 		GUP_PIN_COUNTING_BIAS;
1573 }
1574 
page_maybe_dma_pinned(struct page * page)1575 static inline bool page_maybe_dma_pinned(struct page *page)
1576 {
1577 	return folio_maybe_dma_pinned(page_folio(page));
1578 }
1579 
1580 /*
1581  * This should most likely only be called during fork() to see whether we
1582  * should break the cow immediately for an anon page on the src mm.
1583  *
1584  * The caller has to hold the PT lock and the vma->vm_mm->->write_protect_seq.
1585  */
page_needs_cow_for_dma(struct vm_area_struct * vma,struct page * page)1586 static inline bool page_needs_cow_for_dma(struct vm_area_struct *vma,
1587 					  struct page *page)
1588 {
1589 	VM_BUG_ON(!(raw_read_seqcount(&vma->vm_mm->write_protect_seq) & 1));
1590 
1591 	if (!test_bit(MMF_HAS_PINNED, &vma->vm_mm->flags))
1592 		return false;
1593 
1594 	return page_maybe_dma_pinned(page);
1595 }
1596 
1597 /* MIGRATE_CMA and ZONE_MOVABLE do not allow pin pages */
1598 #ifdef CONFIG_MIGRATION
is_pinnable_page(struct page * page)1599 static inline bool is_pinnable_page(struct page *page)
1600 {
1601 #ifdef CONFIG_CMA
1602 	int mt = get_pageblock_migratetype(page);
1603 
1604 	if (mt == MIGRATE_CMA || mt == MIGRATE_ISOLATE)
1605 		return false;
1606 #endif
1607 	return !is_zone_movable_page(page) || is_zero_pfn(page_to_pfn(page));
1608 }
1609 #else
is_pinnable_page(struct page * page)1610 static inline bool is_pinnable_page(struct page *page)
1611 {
1612 	return true;
1613 }
1614 #endif
1615 
folio_is_pinnable(struct folio * folio)1616 static inline bool folio_is_pinnable(struct folio *folio)
1617 {
1618 	return is_pinnable_page(&folio->page);
1619 }
1620 
set_page_zone(struct page * page,enum zone_type zone)1621 static inline void set_page_zone(struct page *page, enum zone_type zone)
1622 {
1623 	page->flags &= ~(ZONES_MASK << ZONES_PGSHIFT);
1624 	page->flags |= (zone & ZONES_MASK) << ZONES_PGSHIFT;
1625 }
1626 
set_page_node(struct page * page,unsigned long node)1627 static inline void set_page_node(struct page *page, unsigned long node)
1628 {
1629 	page->flags &= ~(NODES_MASK << NODES_PGSHIFT);
1630 	page->flags |= (node & NODES_MASK) << NODES_PGSHIFT;
1631 }
1632 
set_page_links(struct page * page,enum zone_type zone,unsigned long node,unsigned long pfn)1633 static inline void set_page_links(struct page *page, enum zone_type zone,
1634 	unsigned long node, unsigned long pfn)
1635 {
1636 	set_page_zone(page, zone);
1637 	set_page_node(page, node);
1638 #ifdef SECTION_IN_PAGE_FLAGS
1639 	set_page_section(page, pfn_to_section_nr(pfn));
1640 #endif
1641 }
1642 
1643 /**
1644  * folio_nr_pages - The number of pages in the folio.
1645  * @folio: The folio.
1646  *
1647  * Return: A positive power of two.
1648  */
folio_nr_pages(struct folio * folio)1649 static inline long folio_nr_pages(struct folio *folio)
1650 {
1651 	return compound_nr(&folio->page);
1652 }
1653 
1654 /**
1655  * folio_next - Move to the next physical folio.
1656  * @folio: The folio we're currently operating on.
1657  *
1658  * If you have physically contiguous memory which may span more than
1659  * one folio (eg a &struct bio_vec), use this function to move from one
1660  * folio to the next.  Do not use it if the memory is only virtually
1661  * contiguous as the folios are almost certainly not adjacent to each
1662  * other.  This is the folio equivalent to writing ``page++``.
1663  *
1664  * Context: We assume that the folios are refcounted and/or locked at a
1665  * higher level and do not adjust the reference counts.
1666  * Return: The next struct folio.
1667  */
folio_next(struct folio * folio)1668 static inline struct folio *folio_next(struct folio *folio)
1669 {
1670 	return (struct folio *)folio_page(folio, folio_nr_pages(folio));
1671 }
1672 
1673 /**
1674  * folio_shift - The size of the memory described by this folio.
1675  * @folio: The folio.
1676  *
1677  * A folio represents a number of bytes which is a power-of-two in size.
1678  * This function tells you which power-of-two the folio is.  See also
1679  * folio_size() and folio_order().
1680  *
1681  * Context: The caller should have a reference on the folio to prevent
1682  * it from being split.  It is not necessary for the folio to be locked.
1683  * Return: The base-2 logarithm of the size of this folio.
1684  */
folio_shift(struct folio * folio)1685 static inline unsigned int folio_shift(struct folio *folio)
1686 {
1687 	return PAGE_SHIFT + folio_order(folio);
1688 }
1689 
1690 /**
1691  * folio_size - The number of bytes in a folio.
1692  * @folio: The folio.
1693  *
1694  * Context: The caller should have a reference on the folio to prevent
1695  * it from being split.  It is not necessary for the folio to be locked.
1696  * Return: The number of bytes in this folio.
1697  */
folio_size(struct folio * folio)1698 static inline size_t folio_size(struct folio *folio)
1699 {
1700 	return PAGE_SIZE << folio_order(folio);
1701 }
1702 
1703 #ifndef HAVE_ARCH_MAKE_PAGE_ACCESSIBLE
arch_make_page_accessible(struct page * page)1704 static inline int arch_make_page_accessible(struct page *page)
1705 {
1706 	return 0;
1707 }
1708 #endif
1709 
1710 #ifndef HAVE_ARCH_MAKE_FOLIO_ACCESSIBLE
arch_make_folio_accessible(struct folio * folio)1711 static inline int arch_make_folio_accessible(struct folio *folio)
1712 {
1713 	int ret;
1714 	long i, nr = folio_nr_pages(folio);
1715 
1716 	for (i = 0; i < nr; i++) {
1717 		ret = arch_make_page_accessible(folio_page(folio, i));
1718 		if (ret)
1719 			break;
1720 	}
1721 
1722 	return ret;
1723 }
1724 #endif
1725 
1726 /*
1727  * Some inline functions in vmstat.h depend on page_zone()
1728  */
1729 #include <linux/vmstat.h>
1730 
lowmem_page_address(const struct page * page)1731 static __always_inline void *lowmem_page_address(const struct page *page)
1732 {
1733 	return page_to_virt(page);
1734 }
1735 
1736 #if defined(CONFIG_HIGHMEM) && !defined(WANT_PAGE_VIRTUAL)
1737 #define HASHED_PAGE_VIRTUAL
1738 #endif
1739 
1740 #if defined(WANT_PAGE_VIRTUAL)
page_address(const struct page * page)1741 static inline void *page_address(const struct page *page)
1742 {
1743 	return page->virtual;
1744 }
set_page_address(struct page * page,void * address)1745 static inline void set_page_address(struct page *page, void *address)
1746 {
1747 	page->virtual = address;
1748 }
1749 #define page_address_init()  do { } while(0)
1750 #endif
1751 
1752 #if defined(HASHED_PAGE_VIRTUAL)
1753 void *page_address(const struct page *page);
1754 void set_page_address(struct page *page, void *virtual);
1755 void page_address_init(void);
1756 #endif
1757 
1758 #if !defined(HASHED_PAGE_VIRTUAL) && !defined(WANT_PAGE_VIRTUAL)
1759 #define page_address(page) lowmem_page_address(page)
1760 #define set_page_address(page, address)  do { } while(0)
1761 #define page_address_init()  do { } while(0)
1762 #endif
1763 
folio_address(const struct folio * folio)1764 static inline void *folio_address(const struct folio *folio)
1765 {
1766 	return page_address(&folio->page);
1767 }
1768 
1769 extern void *page_rmapping(struct page *page);
1770 extern pgoff_t __page_file_index(struct page *page);
1771 
1772 /*
1773  * Return the pagecache index of the passed page.  Regular pagecache pages
1774  * use ->index whereas swapcache pages use swp_offset(->private)
1775  */
page_index(struct page * page)1776 static inline pgoff_t page_index(struct page *page)
1777 {
1778 	if (unlikely(PageSwapCache(page)))
1779 		return __page_file_index(page);
1780 	return page->index;
1781 }
1782 
1783 bool page_mapped(struct page *page);
1784 bool folio_mapped(struct folio *folio);
1785 
1786 /*
1787  * Return true only if the page has been allocated with
1788  * ALLOC_NO_WATERMARKS and the low watermark was not
1789  * met implying that the system is under some pressure.
1790  */
page_is_pfmemalloc(const struct page * page)1791 static inline bool page_is_pfmemalloc(const struct page *page)
1792 {
1793 	/*
1794 	 * lru.next has bit 1 set if the page is allocated from the
1795 	 * pfmemalloc reserves.  Callers may simply overwrite it if
1796 	 * they do not need to preserve that information.
1797 	 */
1798 	return (uintptr_t)page->lru.next & BIT(1);
1799 }
1800 
1801 /*
1802  * Only to be called by the page allocator on a freshly allocated
1803  * page.
1804  */
set_page_pfmemalloc(struct page * page)1805 static inline void set_page_pfmemalloc(struct page *page)
1806 {
1807 	page->lru.next = (void *)BIT(1);
1808 }
1809 
clear_page_pfmemalloc(struct page * page)1810 static inline void clear_page_pfmemalloc(struct page *page)
1811 {
1812 	page->lru.next = NULL;
1813 }
1814 
1815 /*
1816  * Can be called by the pagefault handler when it gets a VM_FAULT_OOM.
1817  */
1818 extern void pagefault_out_of_memory(void);
1819 
1820 #define offset_in_page(p)	((unsigned long)(p) & ~PAGE_MASK)
1821 #define offset_in_thp(page, p)	((unsigned long)(p) & (thp_size(page) - 1))
1822 #define offset_in_folio(folio, p) ((unsigned long)(p) & (folio_size(folio) - 1))
1823 
1824 /*
1825  * Flags passed to show_mem() and show_free_areas() to suppress output in
1826  * various contexts.
1827  */
1828 #define SHOW_MEM_FILTER_NODES		(0x0001u)	/* disallowed nodes */
1829 
1830 extern void show_free_areas(unsigned int flags, nodemask_t *nodemask);
1831 
1832 #ifdef CONFIG_MMU
1833 extern bool can_do_mlock(void);
1834 #else
can_do_mlock(void)1835 static inline bool can_do_mlock(void) { return false; }
1836 #endif
1837 extern int user_shm_lock(size_t, struct ucounts *);
1838 extern void user_shm_unlock(size_t, struct ucounts *);
1839 
1840 struct page *vm_normal_page(struct vm_area_struct *vma, unsigned long addr,
1841 			     pte_t pte);
1842 struct page *vm_normal_page_pmd(struct vm_area_struct *vma, unsigned long addr,
1843 				pmd_t pmd);
1844 
1845 void zap_vma_ptes(struct vm_area_struct *vma, unsigned long address,
1846 		  unsigned long size);
1847 void zap_page_range(struct vm_area_struct *vma, unsigned long address,
1848 		    unsigned long size);
1849 void unmap_vmas(struct mmu_gather *tlb, struct vm_area_struct *start_vma,
1850 		unsigned long start, unsigned long end);
1851 
1852 struct mmu_notifier_range;
1853 
1854 void free_pgd_range(struct mmu_gather *tlb, unsigned long addr,
1855 		unsigned long end, unsigned long floor, unsigned long ceiling);
1856 int
1857 copy_page_range(struct vm_area_struct *dst_vma, struct vm_area_struct *src_vma);
1858 int follow_pte(struct mm_struct *mm, unsigned long address,
1859 	       pte_t **ptepp, spinlock_t **ptlp);
1860 int follow_pfn(struct vm_area_struct *vma, unsigned long address,
1861 	unsigned long *pfn);
1862 int follow_phys(struct vm_area_struct *vma, unsigned long address,
1863 		unsigned int flags, unsigned long *prot, resource_size_t *phys);
1864 int generic_access_phys(struct vm_area_struct *vma, unsigned long addr,
1865 			void *buf, int len, int write);
1866 
1867 extern void truncate_pagecache(struct inode *inode, loff_t new);
1868 extern void truncate_setsize(struct inode *inode, loff_t newsize);
1869 void pagecache_isize_extended(struct inode *inode, loff_t from, loff_t to);
1870 void truncate_pagecache_range(struct inode *inode, loff_t offset, loff_t end);
1871 int generic_error_remove_page(struct address_space *mapping, struct page *page);
1872 
1873 #ifdef CONFIG_MMU
1874 extern vm_fault_t handle_mm_fault(struct vm_area_struct *vma,
1875 				  unsigned long address, unsigned int flags,
1876 				  struct pt_regs *regs);
1877 extern int fixup_user_fault(struct mm_struct *mm,
1878 			    unsigned long address, unsigned int fault_flags,
1879 			    bool *unlocked);
1880 void unmap_mapping_pages(struct address_space *mapping,
1881 		pgoff_t start, pgoff_t nr, bool even_cows);
1882 void unmap_mapping_range(struct address_space *mapping,
1883 		loff_t const holebegin, loff_t const holelen, int even_cows);
1884 #else
handle_mm_fault(struct vm_area_struct * vma,unsigned long address,unsigned int flags,struct pt_regs * regs)1885 static inline vm_fault_t handle_mm_fault(struct vm_area_struct *vma,
1886 					 unsigned long address, unsigned int flags,
1887 					 struct pt_regs *regs)
1888 {
1889 	/* should never happen if there's no MMU */
1890 	BUG();
1891 	return VM_FAULT_SIGBUS;
1892 }
fixup_user_fault(struct mm_struct * mm,unsigned long address,unsigned int fault_flags,bool * unlocked)1893 static inline int fixup_user_fault(struct mm_struct *mm, unsigned long address,
1894 		unsigned int fault_flags, bool *unlocked)
1895 {
1896 	/* should never happen if there's no MMU */
1897 	BUG();
1898 	return -EFAULT;
1899 }
unmap_mapping_pages(struct address_space * mapping,pgoff_t start,pgoff_t nr,bool even_cows)1900 static inline void unmap_mapping_pages(struct address_space *mapping,
1901 		pgoff_t start, pgoff_t nr, bool even_cows) { }
unmap_mapping_range(struct address_space * mapping,loff_t const holebegin,loff_t const holelen,int even_cows)1902 static inline void unmap_mapping_range(struct address_space *mapping,
1903 		loff_t const holebegin, loff_t const holelen, int even_cows) { }
1904 #endif
1905 
unmap_shared_mapping_range(struct address_space * mapping,loff_t const holebegin,loff_t const holelen)1906 static inline void unmap_shared_mapping_range(struct address_space *mapping,
1907 		loff_t const holebegin, loff_t const holelen)
1908 {
1909 	unmap_mapping_range(mapping, holebegin, holelen, 0);
1910 }
1911 
1912 extern int access_process_vm(struct task_struct *tsk, unsigned long addr,
1913 		void *buf, int len, unsigned int gup_flags);
1914 extern int access_remote_vm(struct mm_struct *mm, unsigned long addr,
1915 		void *buf, int len, unsigned int gup_flags);
1916 extern int __access_remote_vm(struct mm_struct *mm, unsigned long addr,
1917 			      void *buf, int len, unsigned int gup_flags);
1918 
1919 long get_user_pages_remote(struct mm_struct *mm,
1920 			    unsigned long start, unsigned long nr_pages,
1921 			    unsigned int gup_flags, struct page **pages,
1922 			    struct vm_area_struct **vmas, int *locked);
1923 long pin_user_pages_remote(struct mm_struct *mm,
1924 			   unsigned long start, unsigned long nr_pages,
1925 			   unsigned int gup_flags, struct page **pages,
1926 			   struct vm_area_struct **vmas, int *locked);
1927 long get_user_pages(unsigned long start, unsigned long nr_pages,
1928 			    unsigned int gup_flags, struct page **pages,
1929 			    struct vm_area_struct **vmas);
1930 long pin_user_pages(unsigned long start, unsigned long nr_pages,
1931 		    unsigned int gup_flags, struct page **pages,
1932 		    struct vm_area_struct **vmas);
1933 long get_user_pages_unlocked(unsigned long start, unsigned long nr_pages,
1934 		    struct page **pages, unsigned int gup_flags);
1935 long pin_user_pages_unlocked(unsigned long start, unsigned long nr_pages,
1936 		    struct page **pages, unsigned int gup_flags);
1937 
1938 int get_user_pages_fast(unsigned long start, int nr_pages,
1939 			unsigned int gup_flags, struct page **pages);
1940 int pin_user_pages_fast(unsigned long start, int nr_pages,
1941 			unsigned int gup_flags, struct page **pages);
1942 
1943 int account_locked_vm(struct mm_struct *mm, unsigned long pages, bool inc);
1944 int __account_locked_vm(struct mm_struct *mm, unsigned long pages, bool inc,
1945 			struct task_struct *task, bool bypass_rlim);
1946 
1947 struct kvec;
1948 int get_kernel_pages(const struct kvec *iov, int nr_pages, int write,
1949 			struct page **pages);
1950 struct page *get_dump_page(unsigned long addr);
1951 
1952 bool folio_mark_dirty(struct folio *folio);
1953 bool set_page_dirty(struct page *page);
1954 int set_page_dirty_lock(struct page *page);
1955 
1956 int get_cmdline(struct task_struct *task, char *buffer, int buflen);
1957 
1958 extern unsigned long move_page_tables(struct vm_area_struct *vma,
1959 		unsigned long old_addr, struct vm_area_struct *new_vma,
1960 		unsigned long new_addr, unsigned long len,
1961 		bool need_rmap_locks);
1962 
1963 /*
1964  * Flags used by change_protection().  For now we make it a bitmap so
1965  * that we can pass in multiple flags just like parameters.  However
1966  * for now all the callers are only use one of the flags at the same
1967  * time.
1968  */
1969 /* Whether we should allow dirty bit accounting */
1970 #define  MM_CP_DIRTY_ACCT                  (1UL << 0)
1971 /* Whether this protection change is for NUMA hints */
1972 #define  MM_CP_PROT_NUMA                   (1UL << 1)
1973 /* Whether this change is for write protecting */
1974 #define  MM_CP_UFFD_WP                     (1UL << 2) /* do wp */
1975 #define  MM_CP_UFFD_WP_RESOLVE             (1UL << 3) /* Resolve wp */
1976 #define  MM_CP_UFFD_WP_ALL                 (MM_CP_UFFD_WP | \
1977 					    MM_CP_UFFD_WP_RESOLVE)
1978 
1979 extern unsigned long change_protection(struct mmu_gather *tlb,
1980 			      struct vm_area_struct *vma, unsigned long start,
1981 			      unsigned long end, pgprot_t newprot,
1982 			      unsigned long cp_flags);
1983 extern int mprotect_fixup(struct mmu_gather *tlb, struct vm_area_struct *vma,
1984 			  struct vm_area_struct **pprev, unsigned long start,
1985 			  unsigned long end, unsigned long newflags);
1986 
1987 /*
1988  * doesn't attempt to fault and will return short.
1989  */
1990 int get_user_pages_fast_only(unsigned long start, int nr_pages,
1991 			     unsigned int gup_flags, struct page **pages);
1992 int pin_user_pages_fast_only(unsigned long start, int nr_pages,
1993 			     unsigned int gup_flags, struct page **pages);
1994 
get_user_page_fast_only(unsigned long addr,unsigned int gup_flags,struct page ** pagep)1995 static inline bool get_user_page_fast_only(unsigned long addr,
1996 			unsigned int gup_flags, struct page **pagep)
1997 {
1998 	return get_user_pages_fast_only(addr, 1, gup_flags, pagep) == 1;
1999 }
2000 /*
2001  * per-process(per-mm_struct) statistics.
2002  */
get_mm_counter(struct mm_struct * mm,int member)2003 static inline unsigned long get_mm_counter(struct mm_struct *mm, int member)
2004 {
2005 	long val = atomic_long_read(&mm->rss_stat.count[member]);
2006 
2007 #ifdef SPLIT_RSS_COUNTING
2008 	/*
2009 	 * counter is updated in asynchronous manner and may go to minus.
2010 	 * But it's never be expected number for users.
2011 	 */
2012 	if (val < 0)
2013 		val = 0;
2014 #endif
2015 	return (unsigned long)val;
2016 }
2017 
2018 void mm_trace_rss_stat(struct mm_struct *mm, int member, long count);
2019 
add_mm_counter(struct mm_struct * mm,int member,long value)2020 static inline void add_mm_counter(struct mm_struct *mm, int member, long value)
2021 {
2022 	long count = atomic_long_add_return(value, &mm->rss_stat.count[member]);
2023 
2024 	mm_trace_rss_stat(mm, member, count);
2025 }
2026 
inc_mm_counter(struct mm_struct * mm,int member)2027 static inline void inc_mm_counter(struct mm_struct *mm, int member)
2028 {
2029 	long count = atomic_long_inc_return(&mm->rss_stat.count[member]);
2030 
2031 	mm_trace_rss_stat(mm, member, count);
2032 }
2033 
dec_mm_counter(struct mm_struct * mm,int member)2034 static inline void dec_mm_counter(struct mm_struct *mm, int member)
2035 {
2036 	long count = atomic_long_dec_return(&mm->rss_stat.count[member]);
2037 
2038 	mm_trace_rss_stat(mm, member, count);
2039 }
2040 
2041 /* Optimized variant when page is already known not to be PageAnon */
mm_counter_file(struct page * page)2042 static inline int mm_counter_file(struct page *page)
2043 {
2044 	if (PageSwapBacked(page))
2045 		return MM_SHMEMPAGES;
2046 	return MM_FILEPAGES;
2047 }
2048 
mm_counter(struct page * page)2049 static inline int mm_counter(struct page *page)
2050 {
2051 	if (PageAnon(page))
2052 		return MM_ANONPAGES;
2053 	return mm_counter_file(page);
2054 }
2055 
get_mm_rss(struct mm_struct * mm)2056 static inline unsigned long get_mm_rss(struct mm_struct *mm)
2057 {
2058 	return get_mm_counter(mm, MM_FILEPAGES) +
2059 		get_mm_counter(mm, MM_ANONPAGES) +
2060 		get_mm_counter(mm, MM_SHMEMPAGES);
2061 }
2062 
get_mm_hiwater_rss(struct mm_struct * mm)2063 static inline unsigned long get_mm_hiwater_rss(struct mm_struct *mm)
2064 {
2065 	return max(mm->hiwater_rss, get_mm_rss(mm));
2066 }
2067 
get_mm_hiwater_vm(struct mm_struct * mm)2068 static inline unsigned long get_mm_hiwater_vm(struct mm_struct *mm)
2069 {
2070 	return max(mm->hiwater_vm, mm->total_vm);
2071 }
2072 
update_hiwater_rss(struct mm_struct * mm)2073 static inline void update_hiwater_rss(struct mm_struct *mm)
2074 {
2075 	unsigned long _rss = get_mm_rss(mm);
2076 
2077 	if ((mm)->hiwater_rss < _rss)
2078 		(mm)->hiwater_rss = _rss;
2079 }
2080 
update_hiwater_vm(struct mm_struct * mm)2081 static inline void update_hiwater_vm(struct mm_struct *mm)
2082 {
2083 	if (mm->hiwater_vm < mm->total_vm)
2084 		mm->hiwater_vm = mm->total_vm;
2085 }
2086 
reset_mm_hiwater_rss(struct mm_struct * mm)2087 static inline void reset_mm_hiwater_rss(struct mm_struct *mm)
2088 {
2089 	mm->hiwater_rss = get_mm_rss(mm);
2090 }
2091 
setmax_mm_hiwater_rss(unsigned long * maxrss,struct mm_struct * mm)2092 static inline void setmax_mm_hiwater_rss(unsigned long *maxrss,
2093 					 struct mm_struct *mm)
2094 {
2095 	unsigned long hiwater_rss = get_mm_hiwater_rss(mm);
2096 
2097 	if (*maxrss < hiwater_rss)
2098 		*maxrss = hiwater_rss;
2099 }
2100 
2101 #if defined(SPLIT_RSS_COUNTING)
2102 void sync_mm_rss(struct mm_struct *mm);
2103 #else
sync_mm_rss(struct mm_struct * mm)2104 static inline void sync_mm_rss(struct mm_struct *mm)
2105 {
2106 }
2107 #endif
2108 
2109 #ifndef CONFIG_ARCH_HAS_PTE_SPECIAL
pte_special(pte_t pte)2110 static inline int pte_special(pte_t pte)
2111 {
2112 	return 0;
2113 }
2114 
pte_mkspecial(pte_t pte)2115 static inline pte_t pte_mkspecial(pte_t pte)
2116 {
2117 	return pte;
2118 }
2119 #endif
2120 
2121 #ifndef CONFIG_ARCH_HAS_PTE_DEVMAP
pte_devmap(pte_t pte)2122 static inline int pte_devmap(pte_t pte)
2123 {
2124 	return 0;
2125 }
2126 #endif
2127 
2128 int vma_wants_writenotify(struct vm_area_struct *vma, pgprot_t vm_page_prot);
2129 
2130 extern pte_t *__get_locked_pte(struct mm_struct *mm, unsigned long addr,
2131 			       spinlock_t **ptl);
get_locked_pte(struct mm_struct * mm,unsigned long addr,spinlock_t ** ptl)2132 static inline pte_t *get_locked_pte(struct mm_struct *mm, unsigned long addr,
2133 				    spinlock_t **ptl)
2134 {
2135 	pte_t *ptep;
2136 	__cond_lock(*ptl, ptep = __get_locked_pte(mm, addr, ptl));
2137 	return ptep;
2138 }
2139 
2140 #ifdef __PAGETABLE_P4D_FOLDED
__p4d_alloc(struct mm_struct * mm,pgd_t * pgd,unsigned long address)2141 static inline int __p4d_alloc(struct mm_struct *mm, pgd_t *pgd,
2142 						unsigned long address)
2143 {
2144 	return 0;
2145 }
2146 #else
2147 int __p4d_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long address);
2148 #endif
2149 
2150 #if defined(__PAGETABLE_PUD_FOLDED) || !defined(CONFIG_MMU)
__pud_alloc(struct mm_struct * mm,p4d_t * p4d,unsigned long address)2151 static inline int __pud_alloc(struct mm_struct *mm, p4d_t *p4d,
2152 						unsigned long address)
2153 {
2154 	return 0;
2155 }
mm_inc_nr_puds(struct mm_struct * mm)2156 static inline void mm_inc_nr_puds(struct mm_struct *mm) {}
mm_dec_nr_puds(struct mm_struct * mm)2157 static inline void mm_dec_nr_puds(struct mm_struct *mm) {}
2158 
2159 #else
2160 int __pud_alloc(struct mm_struct *mm, p4d_t *p4d, unsigned long address);
2161 
mm_inc_nr_puds(struct mm_struct * mm)2162 static inline void mm_inc_nr_puds(struct mm_struct *mm)
2163 {
2164 	if (mm_pud_folded(mm))
2165 		return;
2166 	atomic_long_add(PTRS_PER_PUD * sizeof(pud_t), &mm->pgtables_bytes);
2167 }
2168 
mm_dec_nr_puds(struct mm_struct * mm)2169 static inline void mm_dec_nr_puds(struct mm_struct *mm)
2170 {
2171 	if (mm_pud_folded(mm))
2172 		return;
2173 	atomic_long_sub(PTRS_PER_PUD * sizeof(pud_t), &mm->pgtables_bytes);
2174 }
2175 #endif
2176 
2177 #if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU)
__pmd_alloc(struct mm_struct * mm,pud_t * pud,unsigned long address)2178 static inline int __pmd_alloc(struct mm_struct *mm, pud_t *pud,
2179 						unsigned long address)
2180 {
2181 	return 0;
2182 }
2183 
mm_inc_nr_pmds(struct mm_struct * mm)2184 static inline void mm_inc_nr_pmds(struct mm_struct *mm) {}
mm_dec_nr_pmds(struct mm_struct * mm)2185 static inline void mm_dec_nr_pmds(struct mm_struct *mm) {}
2186 
2187 #else
2188 int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address);
2189 
mm_inc_nr_pmds(struct mm_struct * mm)2190 static inline void mm_inc_nr_pmds(struct mm_struct *mm)
2191 {
2192 	if (mm_pmd_folded(mm))
2193 		return;
2194 	atomic_long_add(PTRS_PER_PMD * sizeof(pmd_t), &mm->pgtables_bytes);
2195 }
2196 
mm_dec_nr_pmds(struct mm_struct * mm)2197 static inline void mm_dec_nr_pmds(struct mm_struct *mm)
2198 {
2199 	if (mm_pmd_folded(mm))
2200 		return;
2201 	atomic_long_sub(PTRS_PER_PMD * sizeof(pmd_t), &mm->pgtables_bytes);
2202 }
2203 #endif
2204 
2205 #ifdef CONFIG_MMU
mm_pgtables_bytes_init(struct mm_struct * mm)2206 static inline void mm_pgtables_bytes_init(struct mm_struct *mm)
2207 {
2208 	atomic_long_set(&mm->pgtables_bytes, 0);
2209 }
2210 
mm_pgtables_bytes(const struct mm_struct * mm)2211 static inline unsigned long mm_pgtables_bytes(const struct mm_struct *mm)
2212 {
2213 	return atomic_long_read(&mm->pgtables_bytes);
2214 }
2215 
mm_inc_nr_ptes(struct mm_struct * mm)2216 static inline void mm_inc_nr_ptes(struct mm_struct *mm)
2217 {
2218 	atomic_long_add(PTRS_PER_PTE * sizeof(pte_t), &mm->pgtables_bytes);
2219 }
2220 
mm_dec_nr_ptes(struct mm_struct * mm)2221 static inline void mm_dec_nr_ptes(struct mm_struct *mm)
2222 {
2223 	atomic_long_sub(PTRS_PER_PTE * sizeof(pte_t), &mm->pgtables_bytes);
2224 }
2225 #else
2226 
mm_pgtables_bytes_init(struct mm_struct * mm)2227 static inline void mm_pgtables_bytes_init(struct mm_struct *mm) {}
mm_pgtables_bytes(const struct mm_struct * mm)2228 static inline unsigned long mm_pgtables_bytes(const struct mm_struct *mm)
2229 {
2230 	return 0;
2231 }
2232 
mm_inc_nr_ptes(struct mm_struct * mm)2233 static inline void mm_inc_nr_ptes(struct mm_struct *mm) {}
mm_dec_nr_ptes(struct mm_struct * mm)2234 static inline void mm_dec_nr_ptes(struct mm_struct *mm) {}
2235 #endif
2236 
2237 int __pte_alloc(struct mm_struct *mm, pmd_t *pmd);
2238 int __pte_alloc_kernel(pmd_t *pmd);
2239 
2240 #if defined(CONFIG_MMU)
2241 
p4d_alloc(struct mm_struct * mm,pgd_t * pgd,unsigned long address)2242 static inline p4d_t *p4d_alloc(struct mm_struct *mm, pgd_t *pgd,
2243 		unsigned long address)
2244 {
2245 	return (unlikely(pgd_none(*pgd)) && __p4d_alloc(mm, pgd, address)) ?
2246 		NULL : p4d_offset(pgd, address);
2247 }
2248 
pud_alloc(struct mm_struct * mm,p4d_t * p4d,unsigned long address)2249 static inline pud_t *pud_alloc(struct mm_struct *mm, p4d_t *p4d,
2250 		unsigned long address)
2251 {
2252 	return (unlikely(p4d_none(*p4d)) && __pud_alloc(mm, p4d, address)) ?
2253 		NULL : pud_offset(p4d, address);
2254 }
2255 
pmd_alloc(struct mm_struct * mm,pud_t * pud,unsigned long address)2256 static inline pmd_t *pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address)
2257 {
2258 	return (unlikely(pud_none(*pud)) && __pmd_alloc(mm, pud, address))?
2259 		NULL: pmd_offset(pud, address);
2260 }
2261 #endif /* CONFIG_MMU */
2262 
2263 #if USE_SPLIT_PTE_PTLOCKS
2264 #if ALLOC_SPLIT_PTLOCKS
2265 void __init ptlock_cache_init(void);
2266 extern bool ptlock_alloc(struct page *page);
2267 extern void ptlock_free(struct page *page);
2268 
ptlock_ptr(struct page * page)2269 static inline spinlock_t *ptlock_ptr(struct page *page)
2270 {
2271 	return page->ptl;
2272 }
2273 #else /* ALLOC_SPLIT_PTLOCKS */
ptlock_cache_init(void)2274 static inline void ptlock_cache_init(void)
2275 {
2276 }
2277 
ptlock_alloc(struct page * page)2278 static inline bool ptlock_alloc(struct page *page)
2279 {
2280 	return true;
2281 }
2282 
ptlock_free(struct page * page)2283 static inline void ptlock_free(struct page *page)
2284 {
2285 }
2286 
ptlock_ptr(struct page * page)2287 static inline spinlock_t *ptlock_ptr(struct page *page)
2288 {
2289 	return &page->ptl;
2290 }
2291 #endif /* ALLOC_SPLIT_PTLOCKS */
2292 
pte_lockptr(struct mm_struct * mm,pmd_t * pmd)2293 static inline spinlock_t *pte_lockptr(struct mm_struct *mm, pmd_t *pmd)
2294 {
2295 	return ptlock_ptr(pmd_page(*pmd));
2296 }
2297 
ptlock_init(struct page * page)2298 static inline bool ptlock_init(struct page *page)
2299 {
2300 	/*
2301 	 * prep_new_page() initialize page->private (and therefore page->ptl)
2302 	 * with 0. Make sure nobody took it in use in between.
2303 	 *
2304 	 * It can happen if arch try to use slab for page table allocation:
2305 	 * slab code uses page->slab_cache, which share storage with page->ptl.
2306 	 */
2307 	VM_BUG_ON_PAGE(*(unsigned long *)&page->ptl, page);
2308 	if (!ptlock_alloc(page))
2309 		return false;
2310 	spin_lock_init(ptlock_ptr(page));
2311 	return true;
2312 }
2313 
2314 #else	/* !USE_SPLIT_PTE_PTLOCKS */
2315 /*
2316  * We use mm->page_table_lock to guard all pagetable pages of the mm.
2317  */
pte_lockptr(struct mm_struct * mm,pmd_t * pmd)2318 static inline spinlock_t *pte_lockptr(struct mm_struct *mm, pmd_t *pmd)
2319 {
2320 	return &mm->page_table_lock;
2321 }
ptlock_cache_init(void)2322 static inline void ptlock_cache_init(void) {}
ptlock_init(struct page * page)2323 static inline bool ptlock_init(struct page *page) { return true; }
ptlock_free(struct page * page)2324 static inline void ptlock_free(struct page *page) {}
2325 #endif /* USE_SPLIT_PTE_PTLOCKS */
2326 
pgtable_init(void)2327 static inline void pgtable_init(void)
2328 {
2329 	ptlock_cache_init();
2330 	pgtable_cache_init();
2331 }
2332 
pgtable_pte_page_ctor(struct page * page)2333 static inline bool pgtable_pte_page_ctor(struct page *page)
2334 {
2335 	if (!ptlock_init(page))
2336 		return false;
2337 	__SetPageTable(page);
2338 	inc_lruvec_page_state(page, NR_PAGETABLE);
2339 	return true;
2340 }
2341 
pgtable_pte_page_dtor(struct page * page)2342 static inline void pgtable_pte_page_dtor(struct page *page)
2343 {
2344 	ptlock_free(page);
2345 	__ClearPageTable(page);
2346 	dec_lruvec_page_state(page, NR_PAGETABLE);
2347 }
2348 
2349 #define pte_offset_map_lock(mm, pmd, address, ptlp)	\
2350 ({							\
2351 	spinlock_t *__ptl = pte_lockptr(mm, pmd);	\
2352 	pte_t *__pte = pte_offset_map(pmd, address);	\
2353 	*(ptlp) = __ptl;				\
2354 	spin_lock(__ptl);				\
2355 	__pte;						\
2356 })
2357 
2358 #define pte_unmap_unlock(pte, ptl)	do {		\
2359 	spin_unlock(ptl);				\
2360 	pte_unmap(pte);					\
2361 } while (0)
2362 
2363 #define pte_alloc(mm, pmd) (unlikely(pmd_none(*(pmd))) && __pte_alloc(mm, pmd))
2364 
2365 #define pte_alloc_map(mm, pmd, address)			\
2366 	(pte_alloc(mm, pmd) ? NULL : pte_offset_map(pmd, address))
2367 
2368 #define pte_alloc_map_lock(mm, pmd, address, ptlp)	\
2369 	(pte_alloc(mm, pmd) ?			\
2370 		 NULL : pte_offset_map_lock(mm, pmd, address, ptlp))
2371 
2372 #define pte_alloc_kernel(pmd, address)			\
2373 	((unlikely(pmd_none(*(pmd))) && __pte_alloc_kernel(pmd))? \
2374 		NULL: pte_offset_kernel(pmd, address))
2375 
2376 #if USE_SPLIT_PMD_PTLOCKS
2377 
pmd_to_page(pmd_t * pmd)2378 static struct page *pmd_to_page(pmd_t *pmd)
2379 {
2380 	unsigned long mask = ~(PTRS_PER_PMD * sizeof(pmd_t) - 1);
2381 	return virt_to_page((void *)((unsigned long) pmd & mask));
2382 }
2383 
pmd_lockptr(struct mm_struct * mm,pmd_t * pmd)2384 static inline spinlock_t *pmd_lockptr(struct mm_struct *mm, pmd_t *pmd)
2385 {
2386 	return ptlock_ptr(pmd_to_page(pmd));
2387 }
2388 
pmd_ptlock_init(struct page * page)2389 static inline bool pmd_ptlock_init(struct page *page)
2390 {
2391 #ifdef CONFIG_TRANSPARENT_HUGEPAGE
2392 	page->pmd_huge_pte = NULL;
2393 #endif
2394 	return ptlock_init(page);
2395 }
2396 
pmd_ptlock_free(struct page * page)2397 static inline void pmd_ptlock_free(struct page *page)
2398 {
2399 #ifdef CONFIG_TRANSPARENT_HUGEPAGE
2400 	VM_BUG_ON_PAGE(page->pmd_huge_pte, page);
2401 #endif
2402 	ptlock_free(page);
2403 }
2404 
2405 #define pmd_huge_pte(mm, pmd) (pmd_to_page(pmd)->pmd_huge_pte)
2406 
2407 #else
2408 
pmd_lockptr(struct mm_struct * mm,pmd_t * pmd)2409 static inline spinlock_t *pmd_lockptr(struct mm_struct *mm, pmd_t *pmd)
2410 {
2411 	return &mm->page_table_lock;
2412 }
2413 
pmd_ptlock_init(struct page * page)2414 static inline bool pmd_ptlock_init(struct page *page) { return true; }
pmd_ptlock_free(struct page * page)2415 static inline void pmd_ptlock_free(struct page *page) {}
2416 
2417 #define pmd_huge_pte(mm, pmd) ((mm)->pmd_huge_pte)
2418 
2419 #endif
2420 
pmd_lock(struct mm_struct * mm,pmd_t * pmd)2421 static inline spinlock_t *pmd_lock(struct mm_struct *mm, pmd_t *pmd)
2422 {
2423 	spinlock_t *ptl = pmd_lockptr(mm, pmd);
2424 	spin_lock(ptl);
2425 	return ptl;
2426 }
2427 
pgtable_pmd_page_ctor(struct page * page)2428 static inline bool pgtable_pmd_page_ctor(struct page *page)
2429 {
2430 	if (!pmd_ptlock_init(page))
2431 		return false;
2432 	__SetPageTable(page);
2433 	inc_lruvec_page_state(page, NR_PAGETABLE);
2434 	return true;
2435 }
2436 
pgtable_pmd_page_dtor(struct page * page)2437 static inline void pgtable_pmd_page_dtor(struct page *page)
2438 {
2439 	pmd_ptlock_free(page);
2440 	__ClearPageTable(page);
2441 	dec_lruvec_page_state(page, NR_PAGETABLE);
2442 }
2443 
2444 /*
2445  * No scalability reason to split PUD locks yet, but follow the same pattern
2446  * as the PMD locks to make it easier if we decide to.  The VM should not be
2447  * considered ready to switch to split PUD locks yet; there may be places
2448  * which need to be converted from page_table_lock.
2449  */
pud_lockptr(struct mm_struct * mm,pud_t * pud)2450 static inline spinlock_t *pud_lockptr(struct mm_struct *mm, pud_t *pud)
2451 {
2452 	return &mm->page_table_lock;
2453 }
2454 
pud_lock(struct mm_struct * mm,pud_t * pud)2455 static inline spinlock_t *pud_lock(struct mm_struct *mm, pud_t *pud)
2456 {
2457 	spinlock_t *ptl = pud_lockptr(mm, pud);
2458 
2459 	spin_lock(ptl);
2460 	return ptl;
2461 }
2462 
2463 extern void __init pagecache_init(void);
2464 extern void free_initmem(void);
2465 
2466 /*
2467  * Free reserved pages within range [PAGE_ALIGN(start), end & PAGE_MASK)
2468  * into the buddy system. The freed pages will be poisoned with pattern
2469  * "poison" if it's within range [0, UCHAR_MAX].
2470  * Return pages freed into the buddy system.
2471  */
2472 extern unsigned long free_reserved_area(void *start, void *end,
2473 					int poison, const char *s);
2474 
2475 extern void adjust_managed_page_count(struct page *page, long count);
2476 extern void mem_init_print_info(void);
2477 
2478 extern void reserve_bootmem_region(phys_addr_t start, phys_addr_t end);
2479 
2480 /* Free the reserved page into the buddy system, so it gets managed. */
free_reserved_page(struct page * page)2481 static inline void free_reserved_page(struct page *page)
2482 {
2483 	ClearPageReserved(page);
2484 	init_page_count(page);
2485 	__free_page(page);
2486 	adjust_managed_page_count(page, 1);
2487 }
2488 #define free_highmem_page(page) free_reserved_page(page)
2489 
mark_page_reserved(struct page * page)2490 static inline void mark_page_reserved(struct page *page)
2491 {
2492 	SetPageReserved(page);
2493 	adjust_managed_page_count(page, -1);
2494 }
2495 
2496 /*
2497  * Default method to free all the __init memory into the buddy system.
2498  * The freed pages will be poisoned with pattern "poison" if it's within
2499  * range [0, UCHAR_MAX].
2500  * Return pages freed into the buddy system.
2501  */
free_initmem_default(int poison)2502 static inline unsigned long free_initmem_default(int poison)
2503 {
2504 	extern char __init_begin[], __init_end[];
2505 
2506 	return free_reserved_area(&__init_begin, &__init_end,
2507 				  poison, "unused kernel image (initmem)");
2508 }
2509 
get_num_physpages(void)2510 static inline unsigned long get_num_physpages(void)
2511 {
2512 	int nid;
2513 	unsigned long phys_pages = 0;
2514 
2515 	for_each_online_node(nid)
2516 		phys_pages += node_present_pages(nid);
2517 
2518 	return phys_pages;
2519 }
2520 
2521 /*
2522  * Using memblock node mappings, an architecture may initialise its
2523  * zones, allocate the backing mem_map and account for memory holes in an
2524  * architecture independent manner.
2525  *
2526  * An architecture is expected to register range of page frames backed by
2527  * physical memory with memblock_add[_node]() before calling
2528  * free_area_init() passing in the PFN each zone ends at. At a basic
2529  * usage, an architecture is expected to do something like
2530  *
2531  * unsigned long max_zone_pfns[MAX_NR_ZONES] = {max_dma, max_normal_pfn,
2532  * 							 max_highmem_pfn};
2533  * for_each_valid_physical_page_range()
2534  *	memblock_add_node(base, size, nid, MEMBLOCK_NONE)
2535  * free_area_init(max_zone_pfns);
2536  */
2537 void free_area_init(unsigned long *max_zone_pfn);
2538 unsigned long node_map_pfn_alignment(void);
2539 unsigned long __absent_pages_in_range(int nid, unsigned long start_pfn,
2540 						unsigned long end_pfn);
2541 extern unsigned long absent_pages_in_range(unsigned long start_pfn,
2542 						unsigned long end_pfn);
2543 extern void get_pfn_range_for_nid(unsigned int nid,
2544 			unsigned long *start_pfn, unsigned long *end_pfn);
2545 extern unsigned long find_min_pfn_with_active_regions(void);
2546 
2547 #ifndef CONFIG_NUMA
early_pfn_to_nid(unsigned long pfn)2548 static inline int early_pfn_to_nid(unsigned long pfn)
2549 {
2550 	return 0;
2551 }
2552 #else
2553 /* please see mm/page_alloc.c */
2554 extern int __meminit early_pfn_to_nid(unsigned long pfn);
2555 #endif
2556 
2557 extern void set_dma_reserve(unsigned long new_dma_reserve);
2558 extern void memmap_init_range(unsigned long, int, unsigned long,
2559 		unsigned long, unsigned long, enum meminit_context,
2560 		struct vmem_altmap *, int migratetype);
2561 extern void setup_per_zone_wmarks(void);
2562 extern void calculate_min_free_kbytes(void);
2563 extern int __meminit init_per_zone_wmark_min(void);
2564 extern void mem_init(void);
2565 extern void __init mmap_init(void);
2566 extern void show_mem(unsigned int flags, nodemask_t *nodemask);
2567 extern long si_mem_available(void);
2568 extern void si_meminfo(struct sysinfo * val);
2569 extern void si_meminfo_node(struct sysinfo *val, int nid);
2570 #ifdef __HAVE_ARCH_RESERVED_KERNEL_PAGES
2571 extern unsigned long arch_reserved_kernel_pages(void);
2572 #endif
2573 
2574 extern __printf(3, 4)
2575 void warn_alloc(gfp_t gfp_mask, nodemask_t *nodemask, const char *fmt, ...);
2576 
2577 extern void setup_per_cpu_pageset(void);
2578 
2579 /* page_alloc.c */
2580 extern int min_free_kbytes;
2581 extern int watermark_boost_factor;
2582 extern int watermark_scale_factor;
2583 extern bool arch_has_descending_max_zone_pfns(void);
2584 
2585 /* nommu.c */
2586 extern atomic_long_t mmap_pages_allocated;
2587 extern int nommu_shrink_inode_mappings(struct inode *, size_t, size_t);
2588 
2589 /* interval_tree.c */
2590 void vma_interval_tree_insert(struct vm_area_struct *node,
2591 			      struct rb_root_cached *root);
2592 void vma_interval_tree_insert_after(struct vm_area_struct *node,
2593 				    struct vm_area_struct *prev,
2594 				    struct rb_root_cached *root);
2595 void vma_interval_tree_remove(struct vm_area_struct *node,
2596 			      struct rb_root_cached *root);
2597 struct vm_area_struct *vma_interval_tree_iter_first(struct rb_root_cached *root,
2598 				unsigned long start, unsigned long last);
2599 struct vm_area_struct *vma_interval_tree_iter_next(struct vm_area_struct *node,
2600 				unsigned long start, unsigned long last);
2601 
2602 #define vma_interval_tree_foreach(vma, root, start, last)		\
2603 	for (vma = vma_interval_tree_iter_first(root, start, last);	\
2604 	     vma; vma = vma_interval_tree_iter_next(vma, start, last))
2605 
2606 void anon_vma_interval_tree_insert(struct anon_vma_chain *node,
2607 				   struct rb_root_cached *root);
2608 void anon_vma_interval_tree_remove(struct anon_vma_chain *node,
2609 				   struct rb_root_cached *root);
2610 struct anon_vma_chain *
2611 anon_vma_interval_tree_iter_first(struct rb_root_cached *root,
2612 				  unsigned long start, unsigned long last);
2613 struct anon_vma_chain *anon_vma_interval_tree_iter_next(
2614 	struct anon_vma_chain *node, unsigned long start, unsigned long last);
2615 #ifdef CONFIG_DEBUG_VM_RB
2616 void anon_vma_interval_tree_verify(struct anon_vma_chain *node);
2617 #endif
2618 
2619 #define anon_vma_interval_tree_foreach(avc, root, start, last)		 \
2620 	for (avc = anon_vma_interval_tree_iter_first(root, start, last); \
2621 	     avc; avc = anon_vma_interval_tree_iter_next(avc, start, last))
2622 
2623 /* mmap.c */
2624 extern int __vm_enough_memory(struct mm_struct *mm, long pages, int cap_sys_admin);
2625 extern int __vma_adjust(struct vm_area_struct *vma, unsigned long start,
2626 	unsigned long end, pgoff_t pgoff, struct vm_area_struct *insert,
2627 	struct vm_area_struct *expand);
vma_adjust(struct vm_area_struct * vma,unsigned long start,unsigned long end,pgoff_t pgoff,struct vm_area_struct * insert)2628 static inline int vma_adjust(struct vm_area_struct *vma, unsigned long start,
2629 	unsigned long end, pgoff_t pgoff, struct vm_area_struct *insert)
2630 {
2631 	return __vma_adjust(vma, start, end, pgoff, insert, NULL);
2632 }
2633 extern struct vm_area_struct *vma_merge(struct mm_struct *,
2634 	struct vm_area_struct *prev, unsigned long addr, unsigned long end,
2635 	unsigned long vm_flags, struct anon_vma *, struct file *, pgoff_t,
2636 	struct mempolicy *, struct vm_userfaultfd_ctx, struct anon_vma_name *);
2637 extern struct anon_vma *find_mergeable_anon_vma(struct vm_area_struct *);
2638 extern int __split_vma(struct mm_struct *, struct vm_area_struct *,
2639 	unsigned long addr, int new_below);
2640 extern int split_vma(struct mm_struct *, struct vm_area_struct *,
2641 	unsigned long addr, int new_below);
2642 extern int insert_vm_struct(struct mm_struct *, struct vm_area_struct *);
2643 extern void __vma_link_rb(struct mm_struct *, struct vm_area_struct *,
2644 	struct rb_node **, struct rb_node *);
2645 extern void unlink_file_vma(struct vm_area_struct *);
2646 extern struct vm_area_struct *copy_vma(struct vm_area_struct **,
2647 	unsigned long addr, unsigned long len, pgoff_t pgoff,
2648 	bool *need_rmap_locks);
2649 extern void exit_mmap(struct mm_struct *);
2650 
check_data_rlimit(unsigned long rlim,unsigned long new,unsigned long start,unsigned long end_data,unsigned long start_data)2651 static inline int check_data_rlimit(unsigned long rlim,
2652 				    unsigned long new,
2653 				    unsigned long start,
2654 				    unsigned long end_data,
2655 				    unsigned long start_data)
2656 {
2657 	if (rlim < RLIM_INFINITY) {
2658 		if (((new - start) + (end_data - start_data)) > rlim)
2659 			return -ENOSPC;
2660 	}
2661 
2662 	return 0;
2663 }
2664 
2665 extern int mm_take_all_locks(struct mm_struct *mm);
2666 extern void mm_drop_all_locks(struct mm_struct *mm);
2667 
2668 extern int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file);
2669 extern int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file);
2670 extern struct file *get_mm_exe_file(struct mm_struct *mm);
2671 extern struct file *get_task_exe_file(struct task_struct *task);
2672 
2673 extern bool may_expand_vm(struct mm_struct *, vm_flags_t, unsigned long npages);
2674 extern void vm_stat_account(struct mm_struct *, vm_flags_t, long npages);
2675 
2676 extern bool vma_is_special_mapping(const struct vm_area_struct *vma,
2677 				   const struct vm_special_mapping *sm);
2678 extern struct vm_area_struct *_install_special_mapping(struct mm_struct *mm,
2679 				   unsigned long addr, unsigned long len,
2680 				   unsigned long flags,
2681 				   const struct vm_special_mapping *spec);
2682 /* This is an obsolete alternative to _install_special_mapping. */
2683 extern int install_special_mapping(struct mm_struct *mm,
2684 				   unsigned long addr, unsigned long len,
2685 				   unsigned long flags, struct page **pages);
2686 
2687 unsigned long randomize_stack_top(unsigned long stack_top);
2688 unsigned long randomize_page(unsigned long start, unsigned long range);
2689 
2690 extern unsigned long get_unmapped_area(struct file *, unsigned long, unsigned long, unsigned long, unsigned long);
2691 
2692 extern unsigned long mmap_region(struct file *file, unsigned long addr,
2693 	unsigned long len, vm_flags_t vm_flags, unsigned long pgoff,
2694 	struct list_head *uf);
2695 extern unsigned long do_mmap(struct file *file, unsigned long addr,
2696 	unsigned long len, unsigned long prot, unsigned long flags,
2697 	unsigned long pgoff, unsigned long *populate, struct list_head *uf);
2698 extern int __do_munmap(struct mm_struct *, unsigned long, size_t,
2699 		       struct list_head *uf, bool downgrade);
2700 extern int do_munmap(struct mm_struct *, unsigned long, size_t,
2701 		     struct list_head *uf);
2702 extern int do_madvise(struct mm_struct *mm, unsigned long start, size_t len_in, int behavior);
2703 
2704 #ifdef CONFIG_MMU
2705 extern int __mm_populate(unsigned long addr, unsigned long len,
2706 			 int ignore_errors);
mm_populate(unsigned long addr,unsigned long len)2707 static inline void mm_populate(unsigned long addr, unsigned long len)
2708 {
2709 	/* Ignore errors */
2710 	(void) __mm_populate(addr, len, 1);
2711 }
2712 #else
mm_populate(unsigned long addr,unsigned long len)2713 static inline void mm_populate(unsigned long addr, unsigned long len) {}
2714 #endif
2715 
2716 /* These take the mm semaphore themselves */
2717 extern int __must_check vm_brk(unsigned long, unsigned long);
2718 extern int __must_check vm_brk_flags(unsigned long, unsigned long, unsigned long);
2719 extern int vm_munmap(unsigned long, size_t);
2720 extern unsigned long __must_check vm_mmap(struct file *, unsigned long,
2721         unsigned long, unsigned long,
2722         unsigned long, unsigned long);
2723 
2724 struct vm_unmapped_area_info {
2725 #define VM_UNMAPPED_AREA_TOPDOWN 1
2726 	unsigned long flags;
2727 	unsigned long length;
2728 	unsigned long low_limit;
2729 	unsigned long high_limit;
2730 	unsigned long align_mask;
2731 	unsigned long align_offset;
2732 };
2733 
2734 extern unsigned long vm_unmapped_area(struct vm_unmapped_area_info *info);
2735 
2736 /* truncate.c */
2737 extern void truncate_inode_pages(struct address_space *, loff_t);
2738 extern void truncate_inode_pages_range(struct address_space *,
2739 				       loff_t lstart, loff_t lend);
2740 extern void truncate_inode_pages_final(struct address_space *);
2741 
2742 /* generic vm_area_ops exported for stackable file systems */
2743 extern vm_fault_t filemap_fault(struct vm_fault *vmf);
2744 extern vm_fault_t filemap_map_pages(struct vm_fault *vmf,
2745 		pgoff_t start_pgoff, pgoff_t end_pgoff);
2746 extern vm_fault_t filemap_page_mkwrite(struct vm_fault *vmf);
2747 
2748 extern unsigned long stack_guard_gap;
2749 /* Generic expand stack which grows the stack according to GROWS{UP,DOWN} */
2750 extern int expand_stack(struct vm_area_struct *vma, unsigned long address);
2751 
2752 /* CONFIG_STACK_GROWSUP still needs to grow downwards at some places */
2753 extern int expand_downwards(struct vm_area_struct *vma,
2754 		unsigned long address);
2755 #if VM_GROWSUP
2756 extern int expand_upwards(struct vm_area_struct *vma, unsigned long address);
2757 #else
2758   #define expand_upwards(vma, address) (0)
2759 #endif
2760 
2761 /* Look up the first VMA which satisfies  addr < vm_end,  NULL if none. */
2762 extern struct vm_area_struct * find_vma(struct mm_struct * mm, unsigned long addr);
2763 extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr,
2764 					     struct vm_area_struct **pprev);
2765 
2766 /**
2767  * find_vma_intersection() - Look up the first VMA which intersects the interval
2768  * @mm: The process address space.
2769  * @start_addr: The inclusive start user address.
2770  * @end_addr: The exclusive end user address.
2771  *
2772  * Returns: The first VMA within the provided range, %NULL otherwise.  Assumes
2773  * start_addr < end_addr.
2774  */
2775 static inline
find_vma_intersection(struct mm_struct * mm,unsigned long start_addr,unsigned long end_addr)2776 struct vm_area_struct *find_vma_intersection(struct mm_struct *mm,
2777 					     unsigned long start_addr,
2778 					     unsigned long end_addr)
2779 {
2780 	struct vm_area_struct *vma = find_vma(mm, start_addr);
2781 
2782 	if (vma && end_addr <= vma->vm_start)
2783 		vma = NULL;
2784 	return vma;
2785 }
2786 
2787 /**
2788  * vma_lookup() - Find a VMA at a specific address
2789  * @mm: The process address space.
2790  * @addr: The user address.
2791  *
2792  * Return: The vm_area_struct at the given address, %NULL otherwise.
2793  */
2794 static inline
vma_lookup(struct mm_struct * mm,unsigned long addr)2795 struct vm_area_struct *vma_lookup(struct mm_struct *mm, unsigned long addr)
2796 {
2797 	struct vm_area_struct *vma = find_vma(mm, addr);
2798 
2799 	if (vma && addr < vma->vm_start)
2800 		vma = NULL;
2801 
2802 	return vma;
2803 }
2804 
vm_start_gap(struct vm_area_struct * vma)2805 static inline unsigned long vm_start_gap(struct vm_area_struct *vma)
2806 {
2807 	unsigned long vm_start = vma->vm_start;
2808 
2809 	if (vma->vm_flags & VM_GROWSDOWN) {
2810 		vm_start -= stack_guard_gap;
2811 		if (vm_start > vma->vm_start)
2812 			vm_start = 0;
2813 	}
2814 	return vm_start;
2815 }
2816 
vm_end_gap(struct vm_area_struct * vma)2817 static inline unsigned long vm_end_gap(struct vm_area_struct *vma)
2818 {
2819 	unsigned long vm_end = vma->vm_end;
2820 
2821 	if (vma->vm_flags & VM_GROWSUP) {
2822 		vm_end += stack_guard_gap;
2823 		if (vm_end < vma->vm_end)
2824 			vm_end = -PAGE_SIZE;
2825 	}
2826 	return vm_end;
2827 }
2828 
vma_pages(struct vm_area_struct * vma)2829 static inline unsigned long vma_pages(struct vm_area_struct *vma)
2830 {
2831 	return (vma->vm_end - vma->vm_start) >> PAGE_SHIFT;
2832 }
2833 
2834 /* Look up the first VMA which exactly match the interval vm_start ... vm_end */
find_exact_vma(struct mm_struct * mm,unsigned long vm_start,unsigned long vm_end)2835 static inline struct vm_area_struct *find_exact_vma(struct mm_struct *mm,
2836 				unsigned long vm_start, unsigned long vm_end)
2837 {
2838 	struct vm_area_struct *vma = find_vma(mm, vm_start);
2839 
2840 	if (vma && (vma->vm_start != vm_start || vma->vm_end != vm_end))
2841 		vma = NULL;
2842 
2843 	return vma;
2844 }
2845 
range_in_vma(struct vm_area_struct * vma,unsigned long start,unsigned long end)2846 static inline bool range_in_vma(struct vm_area_struct *vma,
2847 				unsigned long start, unsigned long end)
2848 {
2849 	return (vma && vma->vm_start <= start && end <= vma->vm_end);
2850 }
2851 
2852 #ifdef CONFIG_MMU
2853 pgprot_t vm_get_page_prot(unsigned long vm_flags);
2854 void vma_set_page_prot(struct vm_area_struct *vma);
2855 #else
vm_get_page_prot(unsigned long vm_flags)2856 static inline pgprot_t vm_get_page_prot(unsigned long vm_flags)
2857 {
2858 	return __pgprot(0);
2859 }
vma_set_page_prot(struct vm_area_struct * vma)2860 static inline void vma_set_page_prot(struct vm_area_struct *vma)
2861 {
2862 	vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
2863 }
2864 #endif
2865 
2866 void vma_set_file(struct vm_area_struct *vma, struct file *file);
2867 
2868 #ifdef CONFIG_NUMA_BALANCING
2869 unsigned long change_prot_numa(struct vm_area_struct *vma,
2870 			unsigned long start, unsigned long end);
2871 #endif
2872 
2873 struct vm_area_struct *find_extend_vma(struct mm_struct *, unsigned long addr);
2874 int remap_pfn_range(struct vm_area_struct *, unsigned long addr,
2875 			unsigned long pfn, unsigned long size, pgprot_t);
2876 int remap_pfn_range_notrack(struct vm_area_struct *vma, unsigned long addr,
2877 		unsigned long pfn, unsigned long size, pgprot_t prot);
2878 int vm_insert_page(struct vm_area_struct *, unsigned long addr, struct page *);
2879 int vm_insert_pages(struct vm_area_struct *vma, unsigned long addr,
2880 			struct page **pages, unsigned long *num);
2881 int vm_map_pages(struct vm_area_struct *vma, struct page **pages,
2882 				unsigned long num);
2883 int vm_map_pages_zero(struct vm_area_struct *vma, struct page **pages,
2884 				unsigned long num);
2885 vm_fault_t vmf_insert_pfn(struct vm_area_struct *vma, unsigned long addr,
2886 			unsigned long pfn);
2887 vm_fault_t vmf_insert_pfn_prot(struct vm_area_struct *vma, unsigned long addr,
2888 			unsigned long pfn, pgprot_t pgprot);
2889 vm_fault_t vmf_insert_mixed(struct vm_area_struct *vma, unsigned long addr,
2890 			pfn_t pfn);
2891 vm_fault_t vmf_insert_mixed_prot(struct vm_area_struct *vma, unsigned long addr,
2892 			pfn_t pfn, pgprot_t pgprot);
2893 vm_fault_t vmf_insert_mixed_mkwrite(struct vm_area_struct *vma,
2894 		unsigned long addr, pfn_t pfn);
2895 int vm_iomap_memory(struct vm_area_struct *vma, phys_addr_t start, unsigned long len);
2896 
vmf_insert_page(struct vm_area_struct * vma,unsigned long addr,struct page * page)2897 static inline vm_fault_t vmf_insert_page(struct vm_area_struct *vma,
2898 				unsigned long addr, struct page *page)
2899 {
2900 	int err = vm_insert_page(vma, addr, page);
2901 
2902 	if (err == -ENOMEM)
2903 		return VM_FAULT_OOM;
2904 	if (err < 0 && err != -EBUSY)
2905 		return VM_FAULT_SIGBUS;
2906 
2907 	return VM_FAULT_NOPAGE;
2908 }
2909 
2910 #ifndef io_remap_pfn_range
io_remap_pfn_range(struct vm_area_struct * vma,unsigned long addr,unsigned long pfn,unsigned long size,pgprot_t prot)2911 static inline int io_remap_pfn_range(struct vm_area_struct *vma,
2912 				     unsigned long addr, unsigned long pfn,
2913 				     unsigned long size, pgprot_t prot)
2914 {
2915 	return remap_pfn_range(vma, addr, pfn, size, pgprot_decrypted(prot));
2916 }
2917 #endif
2918 
vmf_error(int err)2919 static inline vm_fault_t vmf_error(int err)
2920 {
2921 	if (err == -ENOMEM)
2922 		return VM_FAULT_OOM;
2923 	return VM_FAULT_SIGBUS;
2924 }
2925 
2926 struct page *follow_page(struct vm_area_struct *vma, unsigned long address,
2927 			 unsigned int foll_flags);
2928 
2929 #define FOLL_WRITE	0x01	/* check pte is writable */
2930 #define FOLL_TOUCH	0x02	/* mark page accessed */
2931 #define FOLL_GET	0x04	/* do get_page on page */
2932 #define FOLL_DUMP	0x08	/* give error on hole if it would be zero */
2933 #define FOLL_FORCE	0x10	/* get_user_pages read/write w/o permission */
2934 #define FOLL_NOWAIT	0x20	/* if a disk transfer is needed, start the IO
2935 				 * and return without waiting upon it */
2936 #define FOLL_NOFAULT	0x80	/* do not fault in pages */
2937 #define FOLL_HWPOISON	0x100	/* check page is hwpoisoned */
2938 #define FOLL_NUMA	0x200	/* force NUMA hinting page fault */
2939 #define FOLL_MIGRATION	0x400	/* wait for page to replace migration entry */
2940 #define FOLL_TRIED	0x800	/* a retry, previous pass started an IO */
2941 #define FOLL_REMOTE	0x2000	/* we are working on non-current tsk/mm */
2942 #define FOLL_ANON	0x8000	/* don't do file mappings */
2943 #define FOLL_LONGTERM	0x10000	/* mapping lifetime is indefinite: see below */
2944 #define FOLL_SPLIT_PMD	0x20000	/* split huge pmd before returning */
2945 #define FOLL_PIN	0x40000	/* pages must be released via unpin_user_page */
2946 #define FOLL_FAST_ONLY	0x80000	/* gup_fast: prevent fall-back to slow gup */
2947 
2948 /*
2949  * FOLL_PIN and FOLL_LONGTERM may be used in various combinations with each
2950  * other. Here is what they mean, and how to use them:
2951  *
2952  * FOLL_LONGTERM indicates that the page will be held for an indefinite time
2953  * period _often_ under userspace control.  This is in contrast to
2954  * iov_iter_get_pages(), whose usages are transient.
2955  *
2956  * FIXME: For pages which are part of a filesystem, mappings are subject to the
2957  * lifetime enforced by the filesystem and we need guarantees that longterm
2958  * users like RDMA and V4L2 only establish mappings which coordinate usage with
2959  * the filesystem.  Ideas for this coordination include revoking the longterm
2960  * pin, delaying writeback, bounce buffer page writeback, etc.  As FS DAX was
2961  * added after the problem with filesystems was found FS DAX VMAs are
2962  * specifically failed.  Filesystem pages are still subject to bugs and use of
2963  * FOLL_LONGTERM should be avoided on those pages.
2964  *
2965  * FIXME: Also NOTE that FOLL_LONGTERM is not supported in every GUP call.
2966  * Currently only get_user_pages() and get_user_pages_fast() support this flag
2967  * and calls to get_user_pages_[un]locked are specifically not allowed.  This
2968  * is due to an incompatibility with the FS DAX check and
2969  * FAULT_FLAG_ALLOW_RETRY.
2970  *
2971  * In the CMA case: long term pins in a CMA region would unnecessarily fragment
2972  * that region.  And so, CMA attempts to migrate the page before pinning, when
2973  * FOLL_LONGTERM is specified.
2974  *
2975  * FOLL_PIN indicates that a special kind of tracking (not just page->_refcount,
2976  * but an additional pin counting system) will be invoked. This is intended for
2977  * anything that gets a page reference and then touches page data (for example,
2978  * Direct IO). This lets the filesystem know that some non-file-system entity is
2979  * potentially changing the pages' data. In contrast to FOLL_GET (whose pages
2980  * are released via put_page()), FOLL_PIN pages must be released, ultimately, by
2981  * a call to unpin_user_page().
2982  *
2983  * FOLL_PIN is similar to FOLL_GET: both of these pin pages. They use different
2984  * and separate refcounting mechanisms, however, and that means that each has
2985  * its own acquire and release mechanisms:
2986  *
2987  *     FOLL_GET: get_user_pages*() to acquire, and put_page() to release.
2988  *
2989  *     FOLL_PIN: pin_user_pages*() to acquire, and unpin_user_pages to release.
2990  *
2991  * FOLL_PIN and FOLL_GET are mutually exclusive for a given function call.
2992  * (The underlying pages may experience both FOLL_GET-based and FOLL_PIN-based
2993  * calls applied to them, and that's perfectly OK. This is a constraint on the
2994  * callers, not on the pages.)
2995  *
2996  * FOLL_PIN should be set internally by the pin_user_pages*() APIs, never
2997  * directly by the caller. That's in order to help avoid mismatches when
2998  * releasing pages: get_user_pages*() pages must be released via put_page(),
2999  * while pin_user_pages*() pages must be released via unpin_user_page().
3000  *
3001  * Please see Documentation/core-api/pin_user_pages.rst for more information.
3002  */
3003 
vm_fault_to_errno(vm_fault_t vm_fault,int foll_flags)3004 static inline int vm_fault_to_errno(vm_fault_t vm_fault, int foll_flags)
3005 {
3006 	if (vm_fault & VM_FAULT_OOM)
3007 		return -ENOMEM;
3008 	if (vm_fault & (VM_FAULT_HWPOISON | VM_FAULT_HWPOISON_LARGE))
3009 		return (foll_flags & FOLL_HWPOISON) ? -EHWPOISON : -EFAULT;
3010 	if (vm_fault & (VM_FAULT_SIGBUS | VM_FAULT_SIGSEGV))
3011 		return -EFAULT;
3012 	return 0;
3013 }
3014 
3015 /*
3016  * Indicates for which pages that are write-protected in the page table,
3017  * whether GUP has to trigger unsharing via FAULT_FLAG_UNSHARE such that the
3018  * GUP pin will remain consistent with the pages mapped into the page tables
3019  * of the MM.
3020  *
3021  * Temporary unmapping of PageAnonExclusive() pages or clearing of
3022  * PageAnonExclusive() has to protect against concurrent GUP:
3023  * * Ordinary GUP: Using the PT lock
3024  * * GUP-fast and fork(): mm->write_protect_seq
3025  * * GUP-fast and KSM or temporary unmapping (swap, migration):
3026  *   clear/invalidate+flush of the page table entry
3027  *
3028  * Must be called with the (sub)page that's actually referenced via the
3029  * page table entry, which might not necessarily be the head page for a
3030  * PTE-mapped THP.
3031  */
gup_must_unshare(unsigned int flags,struct page * page)3032 static inline bool gup_must_unshare(unsigned int flags, struct page *page)
3033 {
3034 	/*
3035 	 * FOLL_WRITE is implicitly handled correctly as the page table entry
3036 	 * has to be writable -- and if it references (part of) an anonymous
3037 	 * folio, that part is required to be marked exclusive.
3038 	 */
3039 	if ((flags & (FOLL_WRITE | FOLL_PIN)) != FOLL_PIN)
3040 		return false;
3041 	/*
3042 	 * Note: PageAnon(page) is stable until the page is actually getting
3043 	 * freed.
3044 	 */
3045 	if (!PageAnon(page))
3046 		return false;
3047 	/*
3048 	 * Note that PageKsm() pages cannot be exclusive, and consequently,
3049 	 * cannot get pinned.
3050 	 */
3051 	return !PageAnonExclusive(page);
3052 }
3053 
3054 typedef int (*pte_fn_t)(pte_t *pte, unsigned long addr, void *data);
3055 extern int apply_to_page_range(struct mm_struct *mm, unsigned long address,
3056 			       unsigned long size, pte_fn_t fn, void *data);
3057 extern int apply_to_existing_page_range(struct mm_struct *mm,
3058 				   unsigned long address, unsigned long size,
3059 				   pte_fn_t fn, void *data);
3060 
3061 extern void init_mem_debugging_and_hardening(void);
3062 #ifdef CONFIG_PAGE_POISONING
3063 extern void __kernel_poison_pages(struct page *page, int numpages);
3064 extern void __kernel_unpoison_pages(struct page *page, int numpages);
3065 extern bool _page_poisoning_enabled_early;
3066 DECLARE_STATIC_KEY_FALSE(_page_poisoning_enabled);
page_poisoning_enabled(void)3067 static inline bool page_poisoning_enabled(void)
3068 {
3069 	return _page_poisoning_enabled_early;
3070 }
3071 /*
3072  * For use in fast paths after init_mem_debugging() has run, or when a
3073  * false negative result is not harmful when called too early.
3074  */
page_poisoning_enabled_static(void)3075 static inline bool page_poisoning_enabled_static(void)
3076 {
3077 	return static_branch_unlikely(&_page_poisoning_enabled);
3078 }
kernel_poison_pages(struct page * page,int numpages)3079 static inline void kernel_poison_pages(struct page *page, int numpages)
3080 {
3081 	if (page_poisoning_enabled_static())
3082 		__kernel_poison_pages(page, numpages);
3083 }
kernel_unpoison_pages(struct page * page,int numpages)3084 static inline void kernel_unpoison_pages(struct page *page, int numpages)
3085 {
3086 	if (page_poisoning_enabled_static())
3087 		__kernel_unpoison_pages(page, numpages);
3088 }
3089 #else
page_poisoning_enabled(void)3090 static inline bool page_poisoning_enabled(void) { return false; }
page_poisoning_enabled_static(void)3091 static inline bool page_poisoning_enabled_static(void) { return false; }
__kernel_poison_pages(struct page * page,int nunmpages)3092 static inline void __kernel_poison_pages(struct page *page, int nunmpages) { }
kernel_poison_pages(struct page * page,int numpages)3093 static inline void kernel_poison_pages(struct page *page, int numpages) { }
kernel_unpoison_pages(struct page * page,int numpages)3094 static inline void kernel_unpoison_pages(struct page *page, int numpages) { }
3095 #endif
3096 
3097 DECLARE_STATIC_KEY_MAYBE(CONFIG_INIT_ON_ALLOC_DEFAULT_ON, init_on_alloc);
want_init_on_alloc(gfp_t flags)3098 static inline bool want_init_on_alloc(gfp_t flags)
3099 {
3100 	if (static_branch_maybe(CONFIG_INIT_ON_ALLOC_DEFAULT_ON,
3101 				&init_on_alloc))
3102 		return true;
3103 	return flags & __GFP_ZERO;
3104 }
3105 
3106 DECLARE_STATIC_KEY_MAYBE(CONFIG_INIT_ON_FREE_DEFAULT_ON, init_on_free);
want_init_on_free(void)3107 static inline bool want_init_on_free(void)
3108 {
3109 	return static_branch_maybe(CONFIG_INIT_ON_FREE_DEFAULT_ON,
3110 				   &init_on_free);
3111 }
3112 
3113 extern bool _debug_pagealloc_enabled_early;
3114 DECLARE_STATIC_KEY_FALSE(_debug_pagealloc_enabled);
3115 
debug_pagealloc_enabled(void)3116 static inline bool debug_pagealloc_enabled(void)
3117 {
3118 	return IS_ENABLED(CONFIG_DEBUG_PAGEALLOC) &&
3119 		_debug_pagealloc_enabled_early;
3120 }
3121 
3122 /*
3123  * For use in fast paths after init_debug_pagealloc() has run, or when a
3124  * false negative result is not harmful when called too early.
3125  */
debug_pagealloc_enabled_static(void)3126 static inline bool debug_pagealloc_enabled_static(void)
3127 {
3128 	if (!IS_ENABLED(CONFIG_DEBUG_PAGEALLOC))
3129 		return false;
3130 
3131 	return static_branch_unlikely(&_debug_pagealloc_enabled);
3132 }
3133 
3134 #ifdef CONFIG_DEBUG_PAGEALLOC
3135 /*
3136  * To support DEBUG_PAGEALLOC architecture must ensure that
3137  * __kernel_map_pages() never fails
3138  */
3139 extern void __kernel_map_pages(struct page *page, int numpages, int enable);
3140 
debug_pagealloc_map_pages(struct page * page,int numpages)3141 static inline void debug_pagealloc_map_pages(struct page *page, int numpages)
3142 {
3143 	if (debug_pagealloc_enabled_static())
3144 		__kernel_map_pages(page, numpages, 1);
3145 }
3146 
debug_pagealloc_unmap_pages(struct page * page,int numpages)3147 static inline void debug_pagealloc_unmap_pages(struct page *page, int numpages)
3148 {
3149 	if (debug_pagealloc_enabled_static())
3150 		__kernel_map_pages(page, numpages, 0);
3151 }
3152 #else	/* CONFIG_DEBUG_PAGEALLOC */
debug_pagealloc_map_pages(struct page * page,int numpages)3153 static inline void debug_pagealloc_map_pages(struct page *page, int numpages) {}
debug_pagealloc_unmap_pages(struct page * page,int numpages)3154 static inline void debug_pagealloc_unmap_pages(struct page *page, int numpages) {}
3155 #endif	/* CONFIG_DEBUG_PAGEALLOC */
3156 
3157 #ifdef __HAVE_ARCH_GATE_AREA
3158 extern struct vm_area_struct *get_gate_vma(struct mm_struct *mm);
3159 extern int in_gate_area_no_mm(unsigned long addr);
3160 extern int in_gate_area(struct mm_struct *mm, unsigned long addr);
3161 #else
get_gate_vma(struct mm_struct * mm)3162 static inline struct vm_area_struct *get_gate_vma(struct mm_struct *mm)
3163 {
3164 	return NULL;
3165 }
in_gate_area_no_mm(unsigned long addr)3166 static inline int in_gate_area_no_mm(unsigned long addr) { return 0; }
in_gate_area(struct mm_struct * mm,unsigned long addr)3167 static inline int in_gate_area(struct mm_struct *mm, unsigned long addr)
3168 {
3169 	return 0;
3170 }
3171 #endif	/* __HAVE_ARCH_GATE_AREA */
3172 
3173 extern bool process_shares_mm(struct task_struct *p, struct mm_struct *mm);
3174 
3175 #ifdef CONFIG_SYSCTL
3176 extern int sysctl_drop_caches;
3177 int drop_caches_sysctl_handler(struct ctl_table *, int, void *, size_t *,
3178 		loff_t *);
3179 #endif
3180 
3181 void drop_slab(void);
3182 
3183 #ifndef CONFIG_MMU
3184 #define randomize_va_space 0
3185 #else
3186 extern int randomize_va_space;
3187 #endif
3188 
3189 const char * arch_vma_name(struct vm_area_struct *vma);
3190 #ifdef CONFIG_MMU
3191 void print_vma_addr(char *prefix, unsigned long rip);
3192 #else
print_vma_addr(char * prefix,unsigned long rip)3193 static inline void print_vma_addr(char *prefix, unsigned long rip)
3194 {
3195 }
3196 #endif
3197 
3198 #ifdef CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP
3199 int vmemmap_remap_free(unsigned long start, unsigned long end,
3200 		       unsigned long reuse);
3201 int vmemmap_remap_alloc(unsigned long start, unsigned long end,
3202 			unsigned long reuse, gfp_t gfp_mask);
3203 #endif
3204 
3205 void *sparse_buffer_alloc(unsigned long size);
3206 struct page * __populate_section_memmap(unsigned long pfn,
3207 		unsigned long nr_pages, int nid, struct vmem_altmap *altmap,
3208 		struct dev_pagemap *pgmap);
3209 pgd_t *vmemmap_pgd_populate(unsigned long addr, int node);
3210 p4d_t *vmemmap_p4d_populate(pgd_t *pgd, unsigned long addr, int node);
3211 pud_t *vmemmap_pud_populate(p4d_t *p4d, unsigned long addr, int node);
3212 pmd_t *vmemmap_pmd_populate(pud_t *pud, unsigned long addr, int node);
3213 pte_t *vmemmap_pte_populate(pmd_t *pmd, unsigned long addr, int node,
3214 			    struct vmem_altmap *altmap, struct page *reuse);
3215 void *vmemmap_alloc_block(unsigned long size, int node);
3216 struct vmem_altmap;
3217 void *vmemmap_alloc_block_buf(unsigned long size, int node,
3218 			      struct vmem_altmap *altmap);
3219 void vmemmap_verify(pte_t *, int, unsigned long, unsigned long);
3220 int vmemmap_populate_basepages(unsigned long start, unsigned long end,
3221 			       int node, struct vmem_altmap *altmap);
3222 int vmemmap_populate(unsigned long start, unsigned long end, int node,
3223 		struct vmem_altmap *altmap);
3224 void vmemmap_populate_print_last(void);
3225 #ifdef CONFIG_MEMORY_HOTPLUG
3226 void vmemmap_free(unsigned long start, unsigned long end,
3227 		struct vmem_altmap *altmap);
3228 #endif
3229 void register_page_bootmem_memmap(unsigned long section_nr, struct page *map,
3230 				  unsigned long nr_pages);
3231 
3232 enum mf_flags {
3233 	MF_COUNT_INCREASED = 1 << 0,
3234 	MF_ACTION_REQUIRED = 1 << 1,
3235 	MF_MUST_KILL = 1 << 2,
3236 	MF_SOFT_OFFLINE = 1 << 3,
3237 	MF_UNPOISON = 1 << 4,
3238 	MF_SW_SIMULATED = 1 << 5,
3239 };
3240 extern int memory_failure(unsigned long pfn, int flags);
3241 extern void memory_failure_queue(unsigned long pfn, int flags);
3242 extern void memory_failure_queue_kick(int cpu);
3243 extern int unpoison_memory(unsigned long pfn);
3244 extern int sysctl_memory_failure_early_kill;
3245 extern int sysctl_memory_failure_recovery;
3246 extern void shake_page(struct page *p);
3247 extern atomic_long_t num_poisoned_pages __read_mostly;
3248 extern int soft_offline_page(unsigned long pfn, int flags);
3249 #ifdef CONFIG_MEMORY_FAILURE
3250 extern int __get_huge_page_for_hwpoison(unsigned long pfn, int flags);
3251 #else
__get_huge_page_for_hwpoison(unsigned long pfn,int flags)3252 static inline int __get_huge_page_for_hwpoison(unsigned long pfn, int flags)
3253 {
3254 	return 0;
3255 }
3256 #endif
3257 
3258 #ifndef arch_memory_failure
arch_memory_failure(unsigned long pfn,int flags)3259 static inline int arch_memory_failure(unsigned long pfn, int flags)
3260 {
3261 	return -ENXIO;
3262 }
3263 #endif
3264 
3265 #ifndef arch_is_platform_page
arch_is_platform_page(u64 paddr)3266 static inline bool arch_is_platform_page(u64 paddr)
3267 {
3268 	return false;
3269 }
3270 #endif
3271 
3272 /*
3273  * Error handlers for various types of pages.
3274  */
3275 enum mf_result {
3276 	MF_IGNORED,	/* Error: cannot be handled */
3277 	MF_FAILED,	/* Error: handling failed */
3278 	MF_DELAYED,	/* Will be handled later */
3279 	MF_RECOVERED,	/* Successfully recovered */
3280 };
3281 
3282 enum mf_action_page_type {
3283 	MF_MSG_KERNEL,
3284 	MF_MSG_KERNEL_HIGH_ORDER,
3285 	MF_MSG_SLAB,
3286 	MF_MSG_DIFFERENT_COMPOUND,
3287 	MF_MSG_HUGE,
3288 	MF_MSG_FREE_HUGE,
3289 	MF_MSG_NON_PMD_HUGE,
3290 	MF_MSG_UNMAP_FAILED,
3291 	MF_MSG_DIRTY_SWAPCACHE,
3292 	MF_MSG_CLEAN_SWAPCACHE,
3293 	MF_MSG_DIRTY_MLOCKED_LRU,
3294 	MF_MSG_CLEAN_MLOCKED_LRU,
3295 	MF_MSG_DIRTY_UNEVICTABLE_LRU,
3296 	MF_MSG_CLEAN_UNEVICTABLE_LRU,
3297 	MF_MSG_DIRTY_LRU,
3298 	MF_MSG_CLEAN_LRU,
3299 	MF_MSG_TRUNCATED_LRU,
3300 	MF_MSG_BUDDY,
3301 	MF_MSG_DAX,
3302 	MF_MSG_UNSPLIT_THP,
3303 	MF_MSG_UNKNOWN,
3304 };
3305 
3306 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) || defined(CONFIG_HUGETLBFS)
3307 extern void clear_huge_page(struct page *page,
3308 			    unsigned long addr_hint,
3309 			    unsigned int pages_per_huge_page);
3310 extern void copy_user_huge_page(struct page *dst, struct page *src,
3311 				unsigned long addr_hint,
3312 				struct vm_area_struct *vma,
3313 				unsigned int pages_per_huge_page);
3314 extern long copy_huge_page_from_user(struct page *dst_page,
3315 				const void __user *usr_src,
3316 				unsigned int pages_per_huge_page,
3317 				bool allow_pagefault);
3318 
3319 /**
3320  * vma_is_special_huge - Are transhuge page-table entries considered special?
3321  * @vma: Pointer to the struct vm_area_struct to consider
3322  *
3323  * Whether transhuge page-table entries are considered "special" following
3324  * the definition in vm_normal_page().
3325  *
3326  * Return: true if transhuge page-table entries should be considered special,
3327  * false otherwise.
3328  */
vma_is_special_huge(const struct vm_area_struct * vma)3329 static inline bool vma_is_special_huge(const struct vm_area_struct *vma)
3330 {
3331 	return vma_is_dax(vma) || (vma->vm_file &&
3332 				   (vma->vm_flags & (VM_PFNMAP | VM_MIXEDMAP)));
3333 }
3334 
3335 #endif /* CONFIG_TRANSPARENT_HUGEPAGE || CONFIG_HUGETLBFS */
3336 
3337 #ifdef CONFIG_DEBUG_PAGEALLOC
3338 extern unsigned int _debug_guardpage_minorder;
3339 DECLARE_STATIC_KEY_FALSE(_debug_guardpage_enabled);
3340 
debug_guardpage_minorder(void)3341 static inline unsigned int debug_guardpage_minorder(void)
3342 {
3343 	return _debug_guardpage_minorder;
3344 }
3345 
debug_guardpage_enabled(void)3346 static inline bool debug_guardpage_enabled(void)
3347 {
3348 	return static_branch_unlikely(&_debug_guardpage_enabled);
3349 }
3350 
page_is_guard(struct page * page)3351 static inline bool page_is_guard(struct page *page)
3352 {
3353 	if (!debug_guardpage_enabled())
3354 		return false;
3355 
3356 	return PageGuard(page);
3357 }
3358 #else
debug_guardpage_minorder(void)3359 static inline unsigned int debug_guardpage_minorder(void) { return 0; }
debug_guardpage_enabled(void)3360 static inline bool debug_guardpage_enabled(void) { return false; }
page_is_guard(struct page * page)3361 static inline bool page_is_guard(struct page *page) { return false; }
3362 #endif /* CONFIG_DEBUG_PAGEALLOC */
3363 
3364 #if MAX_NUMNODES > 1
3365 void __init setup_nr_node_ids(void);
3366 #else
setup_nr_node_ids(void)3367 static inline void setup_nr_node_ids(void) {}
3368 #endif
3369 
3370 extern int memcmp_pages(struct page *page1, struct page *page2);
3371 
pages_identical(struct page * page1,struct page * page2)3372 static inline int pages_identical(struct page *page1, struct page *page2)
3373 {
3374 	return !memcmp_pages(page1, page2);
3375 }
3376 
3377 #ifdef CONFIG_MAPPING_DIRTY_HELPERS
3378 unsigned long clean_record_shared_mapping_range(struct address_space *mapping,
3379 						pgoff_t first_index, pgoff_t nr,
3380 						pgoff_t bitmap_pgoff,
3381 						unsigned long *bitmap,
3382 						pgoff_t *start,
3383 						pgoff_t *end);
3384 
3385 unsigned long wp_shared_mapping_range(struct address_space *mapping,
3386 				      pgoff_t first_index, pgoff_t nr);
3387 #endif
3388 
3389 extern int sysctl_nr_trim_pages;
3390 
3391 #ifdef CONFIG_PRINTK
3392 void mem_dump_obj(void *object);
3393 #else
mem_dump_obj(void * object)3394 static inline void mem_dump_obj(void *object) {}
3395 #endif
3396 
3397 /**
3398  * seal_check_future_write - Check for F_SEAL_FUTURE_WRITE flag and handle it
3399  * @seals: the seals to check
3400  * @vma: the vma to operate on
3401  *
3402  * Check whether F_SEAL_FUTURE_WRITE is set; if so, do proper check/handling on
3403  * the vma flags.  Return 0 if check pass, or <0 for errors.
3404  */
seal_check_future_write(int seals,struct vm_area_struct * vma)3405 static inline int seal_check_future_write(int seals, struct vm_area_struct *vma)
3406 {
3407 	if (seals & F_SEAL_FUTURE_WRITE) {
3408 		/*
3409 		 * New PROT_WRITE and MAP_SHARED mmaps are not allowed when
3410 		 * "future write" seal active.
3411 		 */
3412 		if ((vma->vm_flags & VM_SHARED) && (vma->vm_flags & VM_WRITE))
3413 			return -EPERM;
3414 
3415 		/*
3416 		 * Since an F_SEAL_FUTURE_WRITE sealed memfd can be mapped as
3417 		 * MAP_SHARED and read-only, take care to not allow mprotect to
3418 		 * revert protections on such mappings. Do this only for shared
3419 		 * mappings. For private mappings, don't need to mask
3420 		 * VM_MAYWRITE as we still want them to be COW-writable.
3421 		 */
3422 		if (vma->vm_flags & VM_SHARED)
3423 			vma->vm_flags &= ~(VM_MAYWRITE);
3424 	}
3425 
3426 	return 0;
3427 }
3428 
3429 #ifdef CONFIG_ANON_VMA_NAME
3430 int madvise_set_anon_name(struct mm_struct *mm, unsigned long start,
3431 			  unsigned long len_in,
3432 			  struct anon_vma_name *anon_name);
3433 #else
3434 static inline int
madvise_set_anon_name(struct mm_struct * mm,unsigned long start,unsigned long len_in,struct anon_vma_name * anon_name)3435 madvise_set_anon_name(struct mm_struct *mm, unsigned long start,
3436 		      unsigned long len_in, struct anon_vma_name *anon_name) {
3437 	return 0;
3438 }
3439 #endif
3440 
3441 /*
3442  * Whether to drop the pte markers, for example, the uffd-wp information for
3443  * file-backed memory.  This should only be specified when we will completely
3444  * drop the page in the mm, either by truncation or unmapping of the vma.  By
3445  * default, the flag is not set.
3446  */
3447 #define  ZAP_FLAG_DROP_MARKER        ((__force zap_flags_t) BIT(0))
3448 
3449 #endif /* _LINUX_MM_H */
3450