Line data Source code
1 : /* SPDX-License-Identifier: GPL-2.0 */
2 : #ifndef _LINUX_MM_H
3 : #define _LINUX_MM_H
4 :
5 : #include <linux/errno.h>
6 : #include <linux/mmdebug.h>
7 : #include <linux/gfp.h>
8 : #include <linux/bug.h>
9 : #include <linux/list.h>
10 : #include <linux/mmzone.h>
11 : #include <linux/rbtree.h>
12 : #include <linux/atomic.h>
13 : #include <linux/debug_locks.h>
14 : #include <linux/mm_types.h>
15 : #include <linux/mmap_lock.h>
16 : #include <linux/range.h>
17 : #include <linux/pfn.h>
18 : #include <linux/percpu-refcount.h>
19 : #include <linux/bit_spinlock.h>
20 : #include <linux/shrinker.h>
21 : #include <linux/resource.h>
22 : #include <linux/page_ext.h>
23 : #include <linux/err.h>
24 : #include <linux/page-flags.h>
25 : #include <linux/page_ref.h>
26 : #include <linux/overflow.h>
27 : #include <linux/sizes.h>
28 : #include <linux/sched.h>
29 : #include <linux/pgtable.h>
30 : #include <linux/kasan.h>
31 :
32 : struct mempolicy;
33 : struct anon_vma;
34 : struct anon_vma_chain;
35 : struct user_struct;
36 : struct pt_regs;
37 :
38 : extern int sysctl_page_lock_unfairness;
39 :
40 : void init_mm_internals(void);
41 :
42 : #ifndef CONFIG_NUMA /* Don't use mapnrs, do it properly */
43 : extern unsigned long max_mapnr;
44 :
45 : static inline void set_max_mapnr(unsigned long limit)
46 : {
47 : max_mapnr = limit;
48 : }
49 : #else
50 : static inline void set_max_mapnr(unsigned long limit) { }
51 : #endif
52 :
53 : extern atomic_long_t _totalram_pages;
54 : static inline unsigned long totalram_pages(void)
55 : {
56 24 : return (unsigned long)atomic_long_read(&_totalram_pages);
57 : }
58 :
59 : static inline void totalram_pages_inc(void)
60 : {
61 0 : atomic_long_inc(&_totalram_pages);
62 : }
63 :
64 : static inline void totalram_pages_dec(void)
65 : {
66 : atomic_long_dec(&_totalram_pages);
67 : }
68 :
69 : static inline void totalram_pages_add(long count)
70 : {
71 1 : atomic_long_add(count, &_totalram_pages);
72 : }
73 :
74 : extern void * high_memory;
75 : extern int page_cluster;
76 :
77 : #ifdef CONFIG_SYSCTL
78 : extern int sysctl_legacy_va_layout;
79 : #else
80 : #define sysctl_legacy_va_layout 0
81 : #endif
82 :
83 : #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
84 : extern const int mmap_rnd_bits_min;
85 : extern const int mmap_rnd_bits_max;
86 : extern int mmap_rnd_bits __read_mostly;
87 : #endif
88 : #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
89 : extern const int mmap_rnd_compat_bits_min;
90 : extern const int mmap_rnd_compat_bits_max;
91 : extern int mmap_rnd_compat_bits __read_mostly;
92 : #endif
93 :
94 : #include <asm/page.h>
95 : #include <asm/processor.h>
96 :
97 : /*
98 : * Architectures that support memory tagging (assigning tags to memory regions,
99 : * embedding these tags into addresses that point to these memory regions, and
100 : * checking that the memory and the pointer tags match on memory accesses)
101 : * redefine this macro to strip tags from pointers.
102 : * It's defined as noop for architectures that don't support memory tagging.
103 : */
104 : #ifndef untagged_addr
105 : #define untagged_addr(addr) (addr)
106 : #endif
107 :
108 : #ifndef __pa_symbol
109 : #define __pa_symbol(x) __pa(RELOC_HIDE((unsigned long)(x), 0))
110 : #endif
111 :
112 : #ifndef page_to_virt
113 : #define page_to_virt(x) __va(PFN_PHYS(page_to_pfn(x)))
114 : #endif
115 :
116 : #ifndef lm_alias
117 : #define lm_alias(x) __va(__pa_symbol(x))
118 : #endif
119 :
120 : /*
121 : * To prevent common memory management code establishing
122 : * a zero page mapping on a read fault.
123 : * This macro should be defined within <asm/pgtable.h>.
124 : * s390 does this to prevent multiplexing of hardware bits
125 : * related to the physical page in case of virtualization.
126 : */
127 : #ifndef mm_forbids_zeropage
128 : #define mm_forbids_zeropage(X) (0)
129 : #endif
130 :
131 : /*
132 : * On some architectures it is expensive to call memset() for small sizes.
133 : * If an architecture decides to implement their own version of
134 : * mm_zero_struct_page they should wrap the defines below in a #ifndef and
135 : * define their own version of this macro in <asm/pgtable.h>
136 : */
137 : #if BITS_PER_LONG == 64
138 : /* This function must be updated when the size of struct page grows above 80
139 : * or reduces below 56. The idea that compiler optimizes out switch()
140 : * statement, and only leaves move/store instructions. Also the compiler can
141 : * combine write statements if they are both assignments and can be reordered,
142 : * this can result in several of the writes here being dropped.
143 : */
144 : #define mm_zero_struct_page(pp) __mm_zero_struct_page(pp)
145 : static inline void __mm_zero_struct_page(struct page *page)
146 : {
147 266125 : unsigned long *_pp = (void *)page;
148 :
149 : /* Check that struct page is either 56, 64, 72, or 80 bytes */
150 : BUILD_BUG_ON(sizeof(struct page) & 7);
151 : BUILD_BUG_ON(sizeof(struct page) < 56);
152 : BUILD_BUG_ON(sizeof(struct page) > 80);
153 :
154 : switch (sizeof(struct page)) {
155 : case 80:
156 : _pp[9] = 0;
157 : fallthrough;
158 : case 72:
159 : _pp[8] = 0;
160 : fallthrough;
161 : case 64:
162 : _pp[7] = 0;
163 : fallthrough;
164 : case 56:
165 266125 : _pp[6] = 0;
166 266125 : _pp[5] = 0;
167 266125 : _pp[4] = 0;
168 266125 : _pp[3] = 0;
169 : _pp[2] = 0;
170 : _pp[1] = 0;
171 : _pp[0] = 0;
172 : }
173 : }
174 : #else
175 : #define mm_zero_struct_page(pp) ((void)memset((pp), 0, sizeof(struct page)))
176 : #endif
177 :
178 : /*
179 : * Default maximum number of active map areas, this limits the number of vmas
180 : * per mm struct. Users can overwrite this number by sysctl but there is a
181 : * problem.
182 : *
183 : * When a program's coredump is generated as ELF format, a section is created
184 : * per a vma. In ELF, the number of sections is represented in unsigned short.
185 : * This means the number of sections should be smaller than 65535 at coredump.
186 : * Because the kernel adds some informative sections to a image of program at
187 : * generating coredump, we need some margin. The number of extra sections is
188 : * 1-3 now and depends on arch. We use "5" as safe margin, here.
189 : *
190 : * ELF extended numbering allows more than 65535 sections, so 16-bit bound is
191 : * not a hard limit any more. Although some userspace tools can be surprised by
192 : * that.
193 : */
194 : #define MAPCOUNT_ELF_CORE_MARGIN (5)
195 : #define DEFAULT_MAX_MAP_COUNT (USHRT_MAX - MAPCOUNT_ELF_CORE_MARGIN)
196 :
197 : extern int sysctl_max_map_count;
198 :
199 : extern unsigned long sysctl_user_reserve_kbytes;
200 : extern unsigned long sysctl_admin_reserve_kbytes;
201 :
202 : extern int sysctl_overcommit_memory;
203 : extern int sysctl_overcommit_ratio;
204 : extern unsigned long sysctl_overcommit_kbytes;
205 :
206 : int overcommit_ratio_handler(struct ctl_table *, int, void *, size_t *,
207 : loff_t *);
208 : int overcommit_kbytes_handler(struct ctl_table *, int, void *, size_t *,
209 : loff_t *);
210 : int overcommit_policy_handler(struct ctl_table *, int, void *, size_t *,
211 : loff_t *);
212 :
213 : #if defined(CONFIG_SPARSEMEM) && !defined(CONFIG_SPARSEMEM_VMEMMAP)
214 : #define nth_page(page,n) pfn_to_page(page_to_pfn((page)) + (n))
215 : #define folio_page_idx(folio, p) (page_to_pfn(p) - folio_pfn(folio))
216 : #else
217 : #define nth_page(page,n) ((page) + (n))
218 : #define folio_page_idx(folio, p) ((p) - &(folio)->page)
219 : #endif
220 :
221 : /* to align the pointer to the (next) page boundary */
222 : #define PAGE_ALIGN(addr) ALIGN(addr, PAGE_SIZE)
223 :
224 : /* test whether an address (unsigned long or pointer) is aligned to PAGE_SIZE */
225 : #define PAGE_ALIGNED(addr) IS_ALIGNED((unsigned long)(addr), PAGE_SIZE)
226 :
227 : #define lru_to_page(head) (list_entry((head)->prev, struct page, lru))
228 : static inline struct folio *lru_to_folio(struct list_head *head)
229 : {
230 0 : return list_entry((head)->prev, struct folio, lru);
231 : }
232 :
233 : void setup_initial_init_mm(void *start_code, void *end_code,
234 : void *end_data, void *brk);
235 :
236 : /*
237 : * Linux kernel virtual memory manager primitives.
238 : * The idea being to have a "virtual" mm in the same way
239 : * we have a virtual fs - giving a cleaner interface to the
240 : * mm details, and allowing different kinds of memory mappings
241 : * (from shared memory to executable loading to arbitrary
242 : * mmap() functions).
243 : */
244 :
245 : struct vm_area_struct *vm_area_alloc(struct mm_struct *);
246 : struct vm_area_struct *vm_area_dup(struct vm_area_struct *);
247 : void vm_area_free(struct vm_area_struct *);
248 :
249 : #ifndef CONFIG_MMU
250 : extern struct rb_root nommu_region_tree;
251 : extern struct rw_semaphore nommu_region_sem;
252 :
253 : extern unsigned int kobjsize(const void *objp);
254 : #endif
255 :
256 : /*
257 : * vm_flags in vm_area_struct, see mm_types.h.
258 : * When changing, update also include/trace/events/mmflags.h
259 : */
260 : #define VM_NONE 0x00000000
261 :
262 : #define VM_READ 0x00000001 /* currently active flags */
263 : #define VM_WRITE 0x00000002
264 : #define VM_EXEC 0x00000004
265 : #define VM_SHARED 0x00000008
266 :
267 : /* mprotect() hardcodes VM_MAYREAD >> 4 == VM_READ, and so for r/w/x bits. */
268 : #define VM_MAYREAD 0x00000010 /* limits for mprotect() etc */
269 : #define VM_MAYWRITE 0x00000020
270 : #define VM_MAYEXEC 0x00000040
271 : #define VM_MAYSHARE 0x00000080
272 :
273 : #define VM_GROWSDOWN 0x00000100 /* general info on the segment */
274 : #define VM_UFFD_MISSING 0x00000200 /* missing pages tracking */
275 : #define VM_PFNMAP 0x00000400 /* Page-ranges managed without "struct page", just pure PFN */
276 : #define VM_UFFD_WP 0x00001000 /* wrprotect pages tracking */
277 :
278 : #define VM_LOCKED 0x00002000
279 : #define VM_IO 0x00004000 /* Memory mapped I/O or similar */
280 :
281 : /* Used by sys_madvise() */
282 : #define VM_SEQ_READ 0x00008000 /* App will access data sequentially */
283 : #define VM_RAND_READ 0x00010000 /* App will not benefit from clustered reads */
284 :
285 : #define VM_DONTCOPY 0x00020000 /* Do not copy this vma on fork */
286 : #define VM_DONTEXPAND 0x00040000 /* Cannot expand with mremap() */
287 : #define VM_LOCKONFAULT 0x00080000 /* Lock the pages covered when they are faulted in */
288 : #define VM_ACCOUNT 0x00100000 /* Is a VM accounted object */
289 : #define VM_NORESERVE 0x00200000 /* should the VM suppress accounting */
290 : #define VM_HUGETLB 0x00400000 /* Huge TLB Page VM */
291 : #define VM_SYNC 0x00800000 /* Synchronous page faults */
292 : #define VM_ARCH_1 0x01000000 /* Architecture-specific flag */
293 : #define VM_WIPEONFORK 0x02000000 /* Wipe VMA contents in child. */
294 : #define VM_DONTDUMP 0x04000000 /* Do not include in the core dump */
295 :
296 : #ifdef CONFIG_MEM_SOFT_DIRTY
297 : # define VM_SOFTDIRTY 0x08000000 /* Not soft dirty clean area */
298 : #else
299 : # define VM_SOFTDIRTY 0
300 : #endif
301 :
302 : #define VM_MIXEDMAP 0x10000000 /* Can contain "struct page" and pure PFN pages */
303 : #define VM_HUGEPAGE 0x20000000 /* MADV_HUGEPAGE marked this vma */
304 : #define VM_NOHUGEPAGE 0x40000000 /* MADV_NOHUGEPAGE marked this vma */
305 : #define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */
306 :
307 : #ifdef CONFIG_ARCH_USES_HIGH_VMA_FLAGS
308 : #define VM_HIGH_ARCH_BIT_0 32 /* bit only usable on 64-bit architectures */
309 : #define VM_HIGH_ARCH_BIT_1 33 /* bit only usable on 64-bit architectures */
310 : #define VM_HIGH_ARCH_BIT_2 34 /* bit only usable on 64-bit architectures */
311 : #define VM_HIGH_ARCH_BIT_3 35 /* bit only usable on 64-bit architectures */
312 : #define VM_HIGH_ARCH_BIT_4 36 /* bit only usable on 64-bit architectures */
313 : #define VM_HIGH_ARCH_0 BIT(VM_HIGH_ARCH_BIT_0)
314 : #define VM_HIGH_ARCH_1 BIT(VM_HIGH_ARCH_BIT_1)
315 : #define VM_HIGH_ARCH_2 BIT(VM_HIGH_ARCH_BIT_2)
316 : #define VM_HIGH_ARCH_3 BIT(VM_HIGH_ARCH_BIT_3)
317 : #define VM_HIGH_ARCH_4 BIT(VM_HIGH_ARCH_BIT_4)
318 : #endif /* CONFIG_ARCH_USES_HIGH_VMA_FLAGS */
319 :
320 : #ifdef CONFIG_ARCH_HAS_PKEYS
321 : # define VM_PKEY_SHIFT VM_HIGH_ARCH_BIT_0
322 : # define VM_PKEY_BIT0 VM_HIGH_ARCH_0 /* A protection key is a 4-bit value */
323 : # define VM_PKEY_BIT1 VM_HIGH_ARCH_1 /* on x86 and 5-bit value on ppc64 */
324 : # define VM_PKEY_BIT2 VM_HIGH_ARCH_2
325 : # define VM_PKEY_BIT3 VM_HIGH_ARCH_3
326 : #ifdef CONFIG_PPC
327 : # define VM_PKEY_BIT4 VM_HIGH_ARCH_4
328 : #else
329 : # define VM_PKEY_BIT4 0
330 : #endif
331 : #endif /* CONFIG_ARCH_HAS_PKEYS */
332 :
333 : #if defined(CONFIG_X86)
334 : # define VM_PAT VM_ARCH_1 /* PAT reserves whole VMA at once (x86) */
335 : #elif defined(CONFIG_PPC)
336 : # define VM_SAO VM_ARCH_1 /* Strong Access Ordering (powerpc) */
337 : #elif defined(CONFIG_PARISC)
338 : # define VM_GROWSUP VM_ARCH_1
339 : #elif defined(CONFIG_IA64)
340 : # define VM_GROWSUP VM_ARCH_1
341 : #elif defined(CONFIG_SPARC64)
342 : # define VM_SPARC_ADI VM_ARCH_1 /* Uses ADI tag for access control */
343 : # define VM_ARCH_CLEAR VM_SPARC_ADI
344 : #elif defined(CONFIG_ARM64)
345 : # define VM_ARM64_BTI VM_ARCH_1 /* BTI guarded page, a.k.a. GP bit */
346 : # define VM_ARCH_CLEAR VM_ARM64_BTI
347 : #elif !defined(CONFIG_MMU)
348 : # define VM_MAPPED_COPY VM_ARCH_1 /* T if mapped copy of data (nommu mmap) */
349 : #endif
350 :
351 : #if defined(CONFIG_ARM64_MTE)
352 : # define VM_MTE VM_HIGH_ARCH_0 /* Use Tagged memory for access control */
353 : # define VM_MTE_ALLOWED VM_HIGH_ARCH_1 /* Tagged memory permitted */
354 : #else
355 : # define VM_MTE VM_NONE
356 : # define VM_MTE_ALLOWED VM_NONE
357 : #endif
358 :
359 : #ifndef VM_GROWSUP
360 : # define VM_GROWSUP VM_NONE
361 : #endif
362 :
363 : #ifdef CONFIG_HAVE_ARCH_USERFAULTFD_MINOR
364 : # define VM_UFFD_MINOR_BIT 37
365 : # define VM_UFFD_MINOR BIT(VM_UFFD_MINOR_BIT) /* UFFD minor faults */
366 : #else /* !CONFIG_HAVE_ARCH_USERFAULTFD_MINOR */
367 : # define VM_UFFD_MINOR VM_NONE
368 : #endif /* CONFIG_HAVE_ARCH_USERFAULTFD_MINOR */
369 :
370 : /* Bits set in the VMA until the stack is in its final location */
371 : #define VM_STACK_INCOMPLETE_SETUP (VM_RAND_READ | VM_SEQ_READ)
372 :
373 : #define TASK_EXEC ((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0)
374 :
375 : /* Common data flag combinations */
376 : #define VM_DATA_FLAGS_TSK_EXEC (VM_READ | VM_WRITE | TASK_EXEC | \
377 : VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
378 : #define VM_DATA_FLAGS_NON_EXEC (VM_READ | VM_WRITE | VM_MAYREAD | \
379 : VM_MAYWRITE | VM_MAYEXEC)
380 : #define VM_DATA_FLAGS_EXEC (VM_READ | VM_WRITE | VM_EXEC | \
381 : VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
382 :
383 : #ifndef VM_DATA_DEFAULT_FLAGS /* arch can override this */
384 : #define VM_DATA_DEFAULT_FLAGS VM_DATA_FLAGS_EXEC
385 : #endif
386 :
387 : #ifndef VM_STACK_DEFAULT_FLAGS /* arch can override this */
388 : #define VM_STACK_DEFAULT_FLAGS VM_DATA_DEFAULT_FLAGS
389 : #endif
390 :
391 : #ifdef CONFIG_STACK_GROWSUP
392 : #define VM_STACK VM_GROWSUP
393 : #else
394 : #define VM_STACK VM_GROWSDOWN
395 : #endif
396 :
397 : #define VM_STACK_FLAGS (VM_STACK | VM_STACK_DEFAULT_FLAGS | VM_ACCOUNT)
398 :
399 : /* VMA basic access permission flags */
400 : #define VM_ACCESS_FLAGS (VM_READ | VM_WRITE | VM_EXEC)
401 :
402 :
403 : /*
404 : * Special vmas that are non-mergable, non-mlock()able.
405 : */
406 : #define VM_SPECIAL (VM_IO | VM_DONTEXPAND | VM_PFNMAP | VM_MIXEDMAP)
407 :
408 : /* This mask prevents VMA from being scanned with khugepaged */
409 : #define VM_NO_KHUGEPAGED (VM_SPECIAL | VM_HUGETLB)
410 :
411 : /* This mask defines which mm->def_flags a process can inherit its parent */
412 : #define VM_INIT_DEF_MASK VM_NOHUGEPAGE
413 :
414 : /* This mask is used to clear all the VMA flags used by mlock */
415 : #define VM_LOCKED_CLEAR_MASK (~(VM_LOCKED | VM_LOCKONFAULT))
416 :
417 : /* Arch-specific flags to clear when updating VM flags on protection change */
418 : #ifndef VM_ARCH_CLEAR
419 : # define VM_ARCH_CLEAR VM_NONE
420 : #endif
421 : #define VM_FLAGS_CLEAR (ARCH_VM_PKEY_FLAGS | VM_ARCH_CLEAR)
422 :
423 : /*
424 : * mapping from the currently active vm_flags protection bits (the
425 : * low four bits) to a page protection mask..
426 : */
427 : extern pgprot_t protection_map[16];
428 :
429 : /*
430 : * The default fault flags that should be used by most of the
431 : * arch-specific page fault handlers.
432 : */
433 : #define FAULT_FLAG_DEFAULT (FAULT_FLAG_ALLOW_RETRY | \
434 : FAULT_FLAG_KILLABLE | \
435 : FAULT_FLAG_INTERRUPTIBLE)
436 :
437 : /**
438 : * fault_flag_allow_retry_first - check ALLOW_RETRY the first time
439 : * @flags: Fault flags.
440 : *
441 : * This is mostly used for places where we want to try to avoid taking
442 : * the mmap_lock for too long a time when waiting for another condition
443 : * to change, in which case we can try to be polite to release the
444 : * mmap_lock in the first round to avoid potential starvation of other
445 : * processes that would also want the mmap_lock.
446 : *
447 : * Return: true if the page fault allows retry and this is the first
448 : * attempt of the fault handling; false otherwise.
449 : */
450 : static inline bool fault_flag_allow_retry_first(enum fault_flag flags)
451 : {
452 0 : return (flags & FAULT_FLAG_ALLOW_RETRY) &&
453 : (!(flags & FAULT_FLAG_TRIED));
454 : }
455 :
456 : #define FAULT_FLAG_TRACE \
457 : { FAULT_FLAG_WRITE, "WRITE" }, \
458 : { FAULT_FLAG_MKWRITE, "MKWRITE" }, \
459 : { FAULT_FLAG_ALLOW_RETRY, "ALLOW_RETRY" }, \
460 : { FAULT_FLAG_RETRY_NOWAIT, "RETRY_NOWAIT" }, \
461 : { FAULT_FLAG_KILLABLE, "KILLABLE" }, \
462 : { FAULT_FLAG_TRIED, "TRIED" }, \
463 : { FAULT_FLAG_USER, "USER" }, \
464 : { FAULT_FLAG_REMOTE, "REMOTE" }, \
465 : { FAULT_FLAG_INSTRUCTION, "INSTRUCTION" }, \
466 : { FAULT_FLAG_INTERRUPTIBLE, "INTERRUPTIBLE" }
467 :
468 : /*
469 : * vm_fault is filled by the pagefault handler and passed to the vma's
470 : * ->fault function. The vma's ->fault is responsible for returning a bitmask
471 : * of VM_FAULT_xxx flags that give details about how the fault was handled.
472 : *
473 : * MM layer fills up gfp_mask for page allocations but fault handler might
474 : * alter it if its implementation requires a different allocation context.
475 : *
476 : * pgoff should be used in favour of virtual_address, if possible.
477 : */
478 : struct vm_fault {
479 : const struct {
480 : struct vm_area_struct *vma; /* Target VMA */
481 : gfp_t gfp_mask; /* gfp mask to be used for allocations */
482 : pgoff_t pgoff; /* Logical page offset based on vma */
483 : unsigned long address; /* Faulting virtual address - masked */
484 : unsigned long real_address; /* Faulting virtual address - unmasked */
485 : };
486 : enum fault_flag flags; /* FAULT_FLAG_xxx flags
487 : * XXX: should really be 'const' */
488 : pmd_t *pmd; /* Pointer to pmd entry matching
489 : * the 'address' */
490 : pud_t *pud; /* Pointer to pud entry matching
491 : * the 'address'
492 : */
493 : union {
494 : pte_t orig_pte; /* Value of PTE at the time of fault */
495 : pmd_t orig_pmd; /* Value of PMD at the time of fault,
496 : * used by PMD fault only.
497 : */
498 : };
499 :
500 : struct page *cow_page; /* Page handler may use for COW fault */
501 : struct page *page; /* ->fault handlers should return a
502 : * page here, unless VM_FAULT_NOPAGE
503 : * is set (which is also implied by
504 : * VM_FAULT_ERROR).
505 : */
506 : /* These three entries are valid only while holding ptl lock */
507 : pte_t *pte; /* Pointer to pte entry matching
508 : * the 'address'. NULL if the page
509 : * table hasn't been allocated.
510 : */
511 : spinlock_t *ptl; /* Page table lock.
512 : * Protects pte page table if 'pte'
513 : * is not NULL, otherwise pmd.
514 : */
515 : pgtable_t prealloc_pte; /* Pre-allocated pte page table.
516 : * vm_ops->map_pages() sets up a page
517 : * table from atomic context.
518 : * do_fault_around() pre-allocates
519 : * page table to avoid allocation from
520 : * atomic context.
521 : */
522 : };
523 :
524 : /* page entry size for vm->huge_fault() */
525 : enum page_entry_size {
526 : PE_SIZE_PTE = 0,
527 : PE_SIZE_PMD,
528 : PE_SIZE_PUD,
529 : };
530 :
531 : /*
532 : * These are the virtual MM functions - opening of an area, closing and
533 : * unmapping it (needed to keep files on disk up-to-date etc), pointer
534 : * to the functions called when a no-page or a wp-page exception occurs.
535 : */
536 : struct vm_operations_struct {
537 : void (*open)(struct vm_area_struct * area);
538 : /**
539 : * @close: Called when the VMA is being removed from the MM.
540 : * Context: User context. May sleep. Caller holds mmap_lock.
541 : */
542 : void (*close)(struct vm_area_struct * area);
543 : /* Called any time before splitting to check if it's allowed */
544 : int (*may_split)(struct vm_area_struct *area, unsigned long addr);
545 : int (*mremap)(struct vm_area_struct *area);
546 : /*
547 : * Called by mprotect() to make driver-specific permission
548 : * checks before mprotect() is finalised. The VMA must not
549 : * be modified. Returns 0 if eprotect() can proceed.
550 : */
551 : int (*mprotect)(struct vm_area_struct *vma, unsigned long start,
552 : unsigned long end, unsigned long newflags);
553 : vm_fault_t (*fault)(struct vm_fault *vmf);
554 : vm_fault_t (*huge_fault)(struct vm_fault *vmf,
555 : enum page_entry_size pe_size);
556 : vm_fault_t (*map_pages)(struct vm_fault *vmf,
557 : pgoff_t start_pgoff, pgoff_t end_pgoff);
558 : unsigned long (*pagesize)(struct vm_area_struct * area);
559 :
560 : /* notification that a previously read-only page is about to become
561 : * writable, if an error is returned it will cause a SIGBUS */
562 : vm_fault_t (*page_mkwrite)(struct vm_fault *vmf);
563 :
564 : /* same as page_mkwrite when using VM_PFNMAP|VM_MIXEDMAP */
565 : vm_fault_t (*pfn_mkwrite)(struct vm_fault *vmf);
566 :
567 : /* called by access_process_vm when get_user_pages() fails, typically
568 : * for use by special VMAs. See also generic_access_phys() for a generic
569 : * implementation useful for any iomem mapping.
570 : */
571 : int (*access)(struct vm_area_struct *vma, unsigned long addr,
572 : void *buf, int len, int write);
573 :
574 : /* Called by the /proc/PID/maps code to ask the vma whether it
575 : * has a special name. Returning non-NULL will also cause this
576 : * vma to be dumped unconditionally. */
577 : const char *(*name)(struct vm_area_struct *vma);
578 :
579 : #ifdef CONFIG_NUMA
580 : /*
581 : * set_policy() op must add a reference to any non-NULL @new mempolicy
582 : * to hold the policy upon return. Caller should pass NULL @new to
583 : * remove a policy and fall back to surrounding context--i.e. do not
584 : * install a MPOL_DEFAULT policy, nor the task or system default
585 : * mempolicy.
586 : */
587 : int (*set_policy)(struct vm_area_struct *vma, struct mempolicy *new);
588 :
589 : /*
590 : * get_policy() op must add reference [mpol_get()] to any policy at
591 : * (vma,addr) marked as MPOL_SHARED. The shared policy infrastructure
592 : * in mm/mempolicy.c will do this automatically.
593 : * get_policy() must NOT add a ref if the policy at (vma,addr) is not
594 : * marked as MPOL_SHARED. vma policies are protected by the mmap_lock.
595 : * If no [shared/vma] mempolicy exists at the addr, get_policy() op
596 : * must return NULL--i.e., do not "fallback" to task or system default
597 : * policy.
598 : */
599 : struct mempolicy *(*get_policy)(struct vm_area_struct *vma,
600 : unsigned long addr);
601 : #endif
602 : /*
603 : * Called by vm_normal_page() for special PTEs to find the
604 : * page for @addr. This is useful if the default behavior
605 : * (using pte_page()) would not find the correct page.
606 : */
607 : struct page *(*find_special_page)(struct vm_area_struct *vma,
608 : unsigned long addr);
609 : };
610 :
611 : static inline void vma_init(struct vm_area_struct *vma, struct mm_struct *mm)
612 : {
613 : static const struct vm_operations_struct dummy_vm_ops = {};
614 :
615 0 : memset(vma, 0, sizeof(*vma));
616 0 : vma->vm_mm = mm;
617 0 : vma->vm_ops = &dummy_vm_ops;
618 0 : INIT_LIST_HEAD(&vma->anon_vma_chain);
619 : }
620 :
621 : static inline void vma_set_anonymous(struct vm_area_struct *vma)
622 : {
623 0 : vma->vm_ops = NULL;
624 : }
625 :
626 : static inline bool vma_is_anonymous(struct vm_area_struct *vma)
627 : {
628 0 : return !vma->vm_ops;
629 : }
630 :
631 : static inline bool vma_is_temporary_stack(struct vm_area_struct *vma)
632 : {
633 0 : int maybe_stack = vma->vm_flags & (VM_GROWSDOWN | VM_GROWSUP);
634 :
635 0 : if (!maybe_stack)
636 : return false;
637 :
638 0 : if ((vma->vm_flags & VM_STACK_INCOMPLETE_SETUP) ==
639 : VM_STACK_INCOMPLETE_SETUP)
640 : return true;
641 :
642 : return false;
643 : }
644 :
645 : static inline bool vma_is_foreign(struct vm_area_struct *vma)
646 : {
647 : if (!current->mm)
648 : return true;
649 :
650 : if (current->mm != vma->vm_mm)
651 : return true;
652 :
653 : return false;
654 : }
655 :
656 : static inline bool vma_is_accessible(struct vm_area_struct *vma)
657 : {
658 0 : return vma->vm_flags & VM_ACCESS_FLAGS;
659 : }
660 :
661 : #ifdef CONFIG_SHMEM
662 : /*
663 : * The vma_is_shmem is not inline because it is used only by slow
664 : * paths in userfault.
665 : */
666 : bool vma_is_shmem(struct vm_area_struct *vma);
667 : #else
668 : static inline bool vma_is_shmem(struct vm_area_struct *vma) { return false; }
669 : #endif
670 :
671 : int vma_is_stack_for_current(struct vm_area_struct *vma);
672 :
673 : /* flush_tlb_range() takes a vma, not a mm, and can care about flags */
674 : #define TLB_FLUSH_VMA(mm,flags) { .vm_mm = (mm), .vm_flags = (flags) }
675 :
676 : struct mmu_gather;
677 : struct inode;
678 :
679 : static inline unsigned int compound_order(struct page *page)
680 : {
681 11 : if (!PageHead(page))
682 : return 0;
683 11 : return page[1].compound_order;
684 : }
685 :
686 : /**
687 : * folio_order - The allocation order of a folio.
688 : * @folio: The folio.
689 : *
690 : * A folio is composed of 2^order pages. See get_order() for the definition
691 : * of order.
692 : *
693 : * Return: The order of the folio.
694 : */
695 : static inline unsigned int folio_order(struct folio *folio)
696 : {
697 22 : return compound_order(&folio->page);
698 : }
699 :
700 : #include <linux/huge_mm.h>
701 :
702 : /*
703 : * Methods to modify the page usage count.
704 : *
705 : * What counts for a page usage:
706 : * - cache mapping (page->mapping)
707 : * - private data (page->private)
708 : * - page mapped in a task's page tables, each mapping
709 : * is counted separately
710 : *
711 : * Also, many kernel routines increase the page count before a critical
712 : * routine so they can be sure the page doesn't go away from under them.
713 : */
714 :
715 : /*
716 : * Drop a ref, return true if the refcount fell to zero (the page has no users)
717 : */
718 : static inline int put_page_testzero(struct page *page)
719 : {
720 : VM_BUG_ON_PAGE(page_ref_count(page) == 0, page);
721 11 : return page_ref_dec_and_test(page);
722 : }
723 :
724 : static inline int folio_put_testzero(struct folio *folio)
725 : {
726 0 : return put_page_testzero(&folio->page);
727 : }
728 :
729 : /*
730 : * Try to grab a ref unless the page has a refcount of zero, return false if
731 : * that is the case.
732 : * This can be called when MMU is off so it must not access
733 : * any of the virtual mappings.
734 : */
735 : static inline bool get_page_unless_zero(struct page *page)
736 : {
737 0 : return page_ref_add_unless(page, 1, 0);
738 : }
739 :
740 : extern int page_is_ram(unsigned long pfn);
741 :
742 : enum {
743 : REGION_INTERSECTS,
744 : REGION_DISJOINT,
745 : REGION_MIXED,
746 : };
747 :
748 : int region_intersects(resource_size_t offset, size_t size, unsigned long flags,
749 : unsigned long desc);
750 :
751 : /* Support for virtually mapped pages */
752 : struct page *vmalloc_to_page(const void *addr);
753 : unsigned long vmalloc_to_pfn(const void *addr);
754 :
755 : /*
756 : * Determine if an address is within the vmalloc range
757 : *
758 : * On nommu, vmalloc/vfree wrap through kmalloc/kfree directly, so there
759 : * is no special casing required.
760 : */
761 :
762 : #ifndef is_ioremap_addr
763 : #define is_ioremap_addr(x) is_vmalloc_addr(x)
764 : #endif
765 :
766 : #ifdef CONFIG_MMU
767 : extern bool is_vmalloc_addr(const void *x);
768 : extern int is_vmalloc_or_module_addr(const void *x);
769 : #else
770 : static inline bool is_vmalloc_addr(const void *x)
771 : {
772 : return false;
773 : }
774 : static inline int is_vmalloc_or_module_addr(const void *x)
775 : {
776 : return 0;
777 : }
778 : #endif
779 :
780 : /*
781 : * How many times the entire folio is mapped as a single unit (eg by a
782 : * PMD or PUD entry). This is probably not what you want, except for
783 : * debugging purposes; look at folio_mapcount() or page_mapcount()
784 : * instead.
785 : */
786 : static inline int folio_entire_mapcount(struct folio *folio)
787 : {
788 : VM_BUG_ON_FOLIO(!folio_test_large(folio), folio);
789 0 : return atomic_read(folio_mapcount_ptr(folio)) + 1;
790 : }
791 :
792 : /*
793 : * Mapcount of compound page as a whole, does not include mapped sub-pages.
794 : *
795 : * Must be called only for compound pages.
796 : */
797 : static inline int compound_mapcount(struct page *page)
798 : {
799 : return folio_entire_mapcount(page_folio(page));
800 : }
801 :
802 : /*
803 : * The atomic page->_mapcount, starts from -1: so that transitions
804 : * both from it and to it can be tracked, using atomic_inc_and_test
805 : * and atomic_add_negative(-1).
806 : */
807 : static inline void page_mapcount_reset(struct page *page)
808 : {
809 532250 : atomic_set(&(page)->_mapcount, -1);
810 : }
811 :
812 : int __page_mapcount(struct page *page);
813 :
814 : /*
815 : * Mapcount of 0-order page; when compound sub-page, includes
816 : * compound_mapcount().
817 : *
818 : * Result is undefined for pages which cannot be mapped into userspace.
819 : * For example SLAB or special types of pages. See function page_has_type().
820 : * They use this place in struct page differently.
821 : */
822 0 : static inline int page_mapcount(struct page *page)
823 : {
824 0 : if (unlikely(PageCompound(page)))
825 0 : return __page_mapcount(page);
826 0 : return atomic_read(&page->_mapcount) + 1;
827 : }
828 :
829 : int folio_mapcount(struct folio *folio);
830 :
831 : #ifdef CONFIG_TRANSPARENT_HUGEPAGE
832 : static inline int total_mapcount(struct page *page)
833 : {
834 : return folio_mapcount(page_folio(page));
835 : }
836 :
837 : #else
838 : static inline int total_mapcount(struct page *page)
839 : {
840 : return page_mapcount(page);
841 : }
842 : #endif
843 :
844 : static inline struct page *virt_to_head_page(const void *x)
845 : {
846 0 : struct page *page = virt_to_page(x);
847 :
848 0 : return compound_head(page);
849 : }
850 :
851 : static inline struct folio *virt_to_folio(const void *x)
852 : {
853 11094 : struct page *page = virt_to_page(x);
854 :
855 5547 : return page_folio(page);
856 : }
857 :
858 : void __put_page(struct page *page);
859 :
860 : void put_pages_list(struct list_head *pages);
861 :
862 : void split_page(struct page *page, unsigned int order);
863 : void folio_copy(struct folio *dst, struct folio *src);
864 :
865 : unsigned long nr_free_buffer_pages(void);
866 :
867 : /*
868 : * Compound pages have a destructor function. Provide a
869 : * prototype for that function and accessor functions.
870 : * These are _only_ valid on the head of a compound page.
871 : */
872 : typedef void compound_page_dtor(struct page *);
873 :
874 : /* Keep the enum in sync with compound_page_dtors array in mm/page_alloc.c */
875 : enum compound_dtor_id {
876 : NULL_COMPOUND_DTOR,
877 : COMPOUND_PAGE_DTOR,
878 : #ifdef CONFIG_HUGETLB_PAGE
879 : HUGETLB_PAGE_DTOR,
880 : #endif
881 : #ifdef CONFIG_TRANSPARENT_HUGEPAGE
882 : TRANSHUGE_PAGE_DTOR,
883 : #endif
884 : NR_COMPOUND_DTORS,
885 : };
886 : extern compound_page_dtor * const compound_page_dtors[NR_COMPOUND_DTORS];
887 :
888 : static inline void set_compound_page_dtor(struct page *page,
889 : enum compound_dtor_id compound_dtor)
890 : {
891 : VM_BUG_ON_PAGE(compound_dtor >= NR_COMPOUND_DTORS, page);
892 109 : page[1].compound_dtor = compound_dtor;
893 : }
894 :
895 : static inline void destroy_compound_page(struct page *page)
896 : {
897 : VM_BUG_ON_PAGE(page[1].compound_dtor >= NR_COMPOUND_DTORS, page);
898 0 : compound_page_dtors[page[1].compound_dtor](page);
899 : }
900 :
901 : static inline int head_compound_pincount(struct page *head)
902 : {
903 0 : return atomic_read(compound_pincount_ptr(head));
904 : }
905 :
906 : static inline void set_compound_order(struct page *page, unsigned int order)
907 : {
908 109 : page[1].compound_order = order;
909 : #ifdef CONFIG_64BIT
910 109 : page[1].compound_nr = 1U << order;
911 : #endif
912 : }
913 :
914 : /* Returns the number of pages in this potentially compound page. */
915 : static inline unsigned long compound_nr(struct page *page)
916 : {
917 0 : if (!PageHead(page))
918 : return 1;
919 : #ifdef CONFIG_64BIT
920 0 : return page[1].compound_nr;
921 : #else
922 : return 1UL << compound_order(page);
923 : #endif
924 : }
925 :
926 : /* Returns the number of bytes in this potentially compound page. */
927 : static inline unsigned long page_size(struct page *page)
928 : {
929 0 : return PAGE_SIZE << compound_order(page);
930 : }
931 :
932 : /* Returns the number of bits needed for the number of bytes in a page */
933 : static inline unsigned int page_shift(struct page *page)
934 : {
935 : return PAGE_SHIFT + compound_order(page);
936 : }
937 :
938 : /**
939 : * thp_order - Order of a transparent huge page.
940 : * @page: Head page of a transparent huge page.
941 : */
942 : static inline unsigned int thp_order(struct page *page)
943 : {
944 : VM_BUG_ON_PGFLAGS(PageTail(page), page);
945 0 : return compound_order(page);
946 : }
947 :
948 : /**
949 : * thp_nr_pages - The number of regular pages in this huge page.
950 : * @page: The head page of a huge page.
951 : */
952 : static inline int thp_nr_pages(struct page *page)
953 : {
954 : VM_BUG_ON_PGFLAGS(PageTail(page), page);
955 0 : return compound_nr(page);
956 : }
957 :
958 : /**
959 : * thp_size - Size of a transparent huge page.
960 : * @page: Head page of a transparent huge page.
961 : *
962 : * Return: Number of bytes in this page.
963 : */
964 : static inline unsigned long thp_size(struct page *page)
965 : {
966 0 : return PAGE_SIZE << thp_order(page);
967 : }
968 :
969 : void free_compound_page(struct page *page);
970 :
971 : #ifdef CONFIG_MMU
972 : /*
973 : * Do pte_mkwrite, but only if the vma says VM_WRITE. We do this when
974 : * servicing faults for write access. In the normal case, do always want
975 : * pte_mkwrite. But get_user_pages can cause write faults for mappings
976 : * that do not have writing enabled, when used by access_process_vm.
977 : */
978 : static inline pte_t maybe_mkwrite(pte_t pte, struct vm_area_struct *vma)
979 : {
980 0 : if (likely(vma->vm_flags & VM_WRITE))
981 : pte = pte_mkwrite(pte);
982 : return pte;
983 : }
984 :
985 : vm_fault_t do_set_pmd(struct vm_fault *vmf, struct page *page);
986 : void do_set_pte(struct vm_fault *vmf, struct page *page, unsigned long addr);
987 :
988 : vm_fault_t finish_fault(struct vm_fault *vmf);
989 : vm_fault_t finish_mkwrite_fault(struct vm_fault *vmf);
990 : #endif
991 :
992 : /*
993 : * Multiple processes may "see" the same page. E.g. for untouched
994 : * mappings of /dev/null, all processes see the same page full of
995 : * zeroes, and text pages of executables and shared libraries have
996 : * only one copy in memory, at most, normally.
997 : *
998 : * For the non-reserved pages, page_count(page) denotes a reference count.
999 : * page_count() == 0 means the page is free. page->lru is then used for
1000 : * freelist management in the buddy allocator.
1001 : * page_count() > 0 means the page has been allocated.
1002 : *
1003 : * Pages are allocated by the slab allocator in order to provide memory
1004 : * to kmalloc and kmem_cache_alloc. In this case, the management of the
1005 : * page, and the fields in 'struct page' are the responsibility of mm/slab.c
1006 : * unless a particular usage is carefully commented. (the responsibility of
1007 : * freeing the kmalloc memory is the caller's, of course).
1008 : *
1009 : * A page may be used by anyone else who does a __get_free_page().
1010 : * In this case, page_count still tracks the references, and should only
1011 : * be used through the normal accessor functions. The top bits of page->flags
1012 : * and page->virtual store page management information, but all other fields
1013 : * are unused and could be used privately, carefully. The management of this
1014 : * page is the responsibility of the one who allocated it, and those who have
1015 : * subsequently been given references to it.
1016 : *
1017 : * The other pages (we may call them "pagecache pages") are completely
1018 : * managed by the Linux memory manager: I/O, buffers, swapping etc.
1019 : * The following discussion applies only to them.
1020 : *
1021 : * A pagecache page contains an opaque `private' member, which belongs to the
1022 : * page's address_space. Usually, this is the address of a circular list of
1023 : * the page's disk buffers. PG_private must be set to tell the VM to call
1024 : * into the filesystem to release these pages.
1025 : *
1026 : * A page may belong to an inode's memory mapping. In this case, page->mapping
1027 : * is the pointer to the inode, and page->index is the file offset of the page,
1028 : * in units of PAGE_SIZE.
1029 : *
1030 : * If pagecache pages are not associated with an inode, they are said to be
1031 : * anonymous pages. These may become associated with the swapcache, and in that
1032 : * case PG_swapcache is set, and page->private is an offset into the swapcache.
1033 : *
1034 : * In either case (swapcache or inode backed), the pagecache itself holds one
1035 : * reference to the page. Setting PG_private should also increment the
1036 : * refcount. The each user mapping also has a reference to the page.
1037 : *
1038 : * The pagecache pages are stored in a per-mapping radix tree, which is
1039 : * rooted at mapping->i_pages, and indexed by offset.
1040 : * Where 2.4 and early 2.6 kernels kept dirty/clean pages in per-address_space
1041 : * lists, we instead now tag pages as dirty/writeback in the radix tree.
1042 : *
1043 : * All pagecache pages may be subject to I/O:
1044 : * - inode pages may need to be read from disk,
1045 : * - inode pages which have been modified and are MAP_SHARED may need
1046 : * to be written back to the inode on disk,
1047 : * - anonymous pages (including MAP_PRIVATE file mappings) which have been
1048 : * modified may need to be swapped out to swap space and (later) to be read
1049 : * back into memory.
1050 : */
1051 :
1052 : /*
1053 : * The zone field is never updated after free_area_init_core()
1054 : * sets it, so none of the operations on it need to be atomic.
1055 : */
1056 :
1057 : /* Page flags: | [SECTION] | [NODE] | ZONE | [LAST_CPUPID] | ... | FLAGS | */
1058 : #define SECTIONS_PGOFF ((sizeof(unsigned long)*8) - SECTIONS_WIDTH)
1059 : #define NODES_PGOFF (SECTIONS_PGOFF - NODES_WIDTH)
1060 : #define ZONES_PGOFF (NODES_PGOFF - ZONES_WIDTH)
1061 : #define LAST_CPUPID_PGOFF (ZONES_PGOFF - LAST_CPUPID_WIDTH)
1062 : #define KASAN_TAG_PGOFF (LAST_CPUPID_PGOFF - KASAN_TAG_WIDTH)
1063 :
1064 : /*
1065 : * Define the bit shifts to access each section. For non-existent
1066 : * sections we define the shift as 0; that plus a 0 mask ensures
1067 : * the compiler will optimise away reference to them.
1068 : */
1069 : #define SECTIONS_PGSHIFT (SECTIONS_PGOFF * (SECTIONS_WIDTH != 0))
1070 : #define NODES_PGSHIFT (NODES_PGOFF * (NODES_WIDTH != 0))
1071 : #define ZONES_PGSHIFT (ZONES_PGOFF * (ZONES_WIDTH != 0))
1072 : #define LAST_CPUPID_PGSHIFT (LAST_CPUPID_PGOFF * (LAST_CPUPID_WIDTH != 0))
1073 : #define KASAN_TAG_PGSHIFT (KASAN_TAG_PGOFF * (KASAN_TAG_WIDTH != 0))
1074 :
1075 : /* NODE:ZONE or SECTION:ZONE is used to ID a zone for the buddy allocator */
1076 : #ifdef NODE_NOT_IN_PAGE_FLAGS
1077 : #define ZONEID_SHIFT (SECTIONS_SHIFT + ZONES_SHIFT)
1078 : #define ZONEID_PGOFF ((SECTIONS_PGOFF < ZONES_PGOFF)? \
1079 : SECTIONS_PGOFF : ZONES_PGOFF)
1080 : #else
1081 : #define ZONEID_SHIFT (NODES_SHIFT + ZONES_SHIFT)
1082 : #define ZONEID_PGOFF ((NODES_PGOFF < ZONES_PGOFF)? \
1083 : NODES_PGOFF : ZONES_PGOFF)
1084 : #endif
1085 :
1086 : #define ZONEID_PGSHIFT (ZONEID_PGOFF * (ZONEID_SHIFT != 0))
1087 :
1088 : #define ZONES_MASK ((1UL << ZONES_WIDTH) - 1)
1089 : #define NODES_MASK ((1UL << NODES_WIDTH) - 1)
1090 : #define SECTIONS_MASK ((1UL << SECTIONS_WIDTH) - 1)
1091 : #define LAST_CPUPID_MASK ((1UL << LAST_CPUPID_SHIFT) - 1)
1092 : #define KASAN_TAG_MASK ((1UL << KASAN_TAG_WIDTH) - 1)
1093 : #define ZONEID_MASK ((1UL << ZONEID_SHIFT) - 1)
1094 :
1095 : static inline enum zone_type page_zonenum(const struct page *page)
1096 : {
1097 2309 : ASSERT_EXCLUSIVE_BITS(page->flags, ZONES_MASK << ZONES_PGSHIFT);
1098 1779 : return (page->flags >> ZONES_PGSHIFT) & ZONES_MASK;
1099 : }
1100 :
1101 : static inline enum zone_type folio_zonenum(const struct folio *folio)
1102 : {
1103 0 : return page_zonenum(&folio->page);
1104 : }
1105 :
1106 : #ifdef CONFIG_ZONE_DEVICE
1107 : static inline bool is_zone_device_page(const struct page *page)
1108 : {
1109 : return page_zonenum(page) == ZONE_DEVICE;
1110 : }
1111 : extern void memmap_init_zone_device(struct zone *, unsigned long,
1112 : unsigned long, struct dev_pagemap *);
1113 : #else
1114 : static inline bool is_zone_device_page(const struct page *page)
1115 : {
1116 : return false;
1117 : }
1118 : #endif
1119 :
1120 : static inline bool folio_is_zone_device(const struct folio *folio)
1121 : {
1122 0 : return is_zone_device_page(&folio->page);
1123 : }
1124 :
1125 : static inline bool is_zone_movable_page(const struct page *page)
1126 : {
1127 0 : return page_zonenum(page) == ZONE_MOVABLE;
1128 : }
1129 :
1130 : #if defined(CONFIG_ZONE_DEVICE) && defined(CONFIG_FS_DAX)
1131 : DECLARE_STATIC_KEY_FALSE(devmap_managed_key);
1132 :
1133 : bool __put_devmap_managed_page(struct page *page);
1134 : static inline bool put_devmap_managed_page(struct page *page)
1135 : {
1136 : if (!static_branch_unlikely(&devmap_managed_key))
1137 : return false;
1138 : if (!is_zone_device_page(page))
1139 : return false;
1140 : return __put_devmap_managed_page(page);
1141 : }
1142 :
1143 : #else /* CONFIG_ZONE_DEVICE && CONFIG_FS_DAX */
1144 : static inline bool put_devmap_managed_page(struct page *page)
1145 : {
1146 : return false;
1147 : }
1148 : #endif /* CONFIG_ZONE_DEVICE && CONFIG_FS_DAX */
1149 :
1150 : /* 127: arbitrary random number, small enough to assemble well */
1151 : #define folio_ref_zero_or_close_to_overflow(folio) \
1152 : ((unsigned int) folio_ref_count(folio) + 127u <= 127u)
1153 :
1154 : /**
1155 : * folio_get - Increment the reference count on a folio.
1156 : * @folio: The folio.
1157 : *
1158 : * Context: May be called in any context, as long as you know that
1159 : * you have a refcount on the folio. If you do not already have one,
1160 : * folio_try_get() may be the right interface for you to use.
1161 : */
1162 : static inline void folio_get(struct folio *folio)
1163 : {
1164 : VM_BUG_ON_FOLIO(folio_ref_zero_or_close_to_overflow(folio), folio);
1165 0 : folio_ref_inc(folio);
1166 : }
1167 :
1168 : static inline void get_page(struct page *page)
1169 : {
1170 0 : folio_get(page_folio(page));
1171 : }
1172 :
1173 : bool __must_check try_grab_page(struct page *page, unsigned int flags);
1174 :
1175 0 : static inline __must_check bool try_get_page(struct page *page)
1176 : {
1177 0 : page = compound_head(page);
1178 0 : if (WARN_ON_ONCE(page_ref_count(page) <= 0))
1179 : return false;
1180 0 : page_ref_inc(page);
1181 0 : return true;
1182 : }
1183 :
1184 : /**
1185 : * folio_put - Decrement the reference count on a folio.
1186 : * @folio: The folio.
1187 : *
1188 : * If the folio's reference count reaches zero, the memory will be
1189 : * released back to the page allocator and may be used by another
1190 : * allocation immediately. Do not access the memory or the struct folio
1191 : * after calling folio_put() unless you can be sure that it wasn't the
1192 : * last reference.
1193 : *
1194 : * Context: May be called in process or interrupt context, but not in NMI
1195 : * context. May be called while holding a spinlock.
1196 : */
1197 : static inline void folio_put(struct folio *folio)
1198 : {
1199 0 : if (folio_put_testzero(folio))
1200 0 : __put_page(&folio->page);
1201 : }
1202 :
1203 : /**
1204 : * folio_put_refs - Reduce the reference count on a folio.
1205 : * @folio: The folio.
1206 : * @refs: The amount to subtract from the folio's reference count.
1207 : *
1208 : * If the folio's reference count reaches zero, the memory will be
1209 : * released back to the page allocator and may be used by another
1210 : * allocation immediately. Do not access the memory or the struct folio
1211 : * after calling folio_put_refs() unless you can be sure that these weren't
1212 : * the last references.
1213 : *
1214 : * Context: May be called in process or interrupt context, but not in NMI
1215 : * context. May be called while holding a spinlock.
1216 : */
1217 : static inline void folio_put_refs(struct folio *folio, int refs)
1218 : {
1219 0 : if (folio_ref_sub_and_test(folio, refs))
1220 0 : __put_page(&folio->page);
1221 : }
1222 :
1223 0 : static inline void put_page(struct page *page)
1224 : {
1225 0 : struct folio *folio = page_folio(page);
1226 :
1227 : /*
1228 : * For some devmap managed pages we need to catch refcount transition
1229 : * from 2 to 1:
1230 : */
1231 0 : if (put_devmap_managed_page(&folio->page))
1232 : return;
1233 : folio_put(folio);
1234 : }
1235 :
1236 : /*
1237 : * GUP_PIN_COUNTING_BIAS, and the associated functions that use it, overload
1238 : * the page's refcount so that two separate items are tracked: the original page
1239 : * reference count, and also a new count of how many pin_user_pages() calls were
1240 : * made against the page. ("gup-pinned" is another term for the latter).
1241 : *
1242 : * With this scheme, pin_user_pages() becomes special: such pages are marked as
1243 : * distinct from normal pages. As such, the unpin_user_page() call (and its
1244 : * variants) must be used in order to release gup-pinned pages.
1245 : *
1246 : * Choice of value:
1247 : *
1248 : * By making GUP_PIN_COUNTING_BIAS a power of two, debugging of page reference
1249 : * counts with respect to pin_user_pages() and unpin_user_page() becomes
1250 : * simpler, due to the fact that adding an even power of two to the page
1251 : * refcount has the effect of using only the upper N bits, for the code that
1252 : * counts up using the bias value. This means that the lower bits are left for
1253 : * the exclusive use of the original code that increments and decrements by one
1254 : * (or at least, by much smaller values than the bias value).
1255 : *
1256 : * Of course, once the lower bits overflow into the upper bits (and this is
1257 : * OK, because subtraction recovers the original values), then visual inspection
1258 : * no longer suffices to directly view the separate counts. However, for normal
1259 : * applications that don't have huge page reference counts, this won't be an
1260 : * issue.
1261 : *
1262 : * Locking: the lockless algorithm described in folio_try_get_rcu()
1263 : * provides safe operation for get_user_pages(), page_mkclean() and
1264 : * other calls that race to set up page table entries.
1265 : */
1266 : #define GUP_PIN_COUNTING_BIAS (1U << 10)
1267 :
1268 : void unpin_user_page(struct page *page);
1269 : void unpin_user_pages_dirty_lock(struct page **pages, unsigned long npages,
1270 : bool make_dirty);
1271 : void unpin_user_page_range_dirty_lock(struct page *page, unsigned long npages,
1272 : bool make_dirty);
1273 : void unpin_user_pages(struct page **pages, unsigned long npages);
1274 :
1275 : static inline bool is_cow_mapping(vm_flags_t flags)
1276 : {
1277 0 : return (flags & (VM_SHARED | VM_MAYWRITE)) == VM_MAYWRITE;
1278 : }
1279 :
1280 : #if defined(CONFIG_SPARSEMEM) && !defined(CONFIG_SPARSEMEM_VMEMMAP)
1281 : #define SECTION_IN_PAGE_FLAGS
1282 : #endif
1283 :
1284 : /*
1285 : * The identification function is mainly used by the buddy allocator for
1286 : * determining if two pages could be buddies. We are not really identifying
1287 : * the zone since we could be using the section number id if we do not have
1288 : * node id available in page flags.
1289 : * We only guarantee that it will return the same value for two combinable
1290 : * pages in a zone.
1291 : */
1292 : static inline int page_zone_id(struct page *page)
1293 : {
1294 552 : return (page->flags >> ZONEID_PGSHIFT) & ZONEID_MASK;
1295 : }
1296 :
1297 : #ifdef NODE_NOT_IN_PAGE_FLAGS
1298 : extern int page_to_nid(const struct page *page);
1299 : #else
1300 : static inline int page_to_nid(const struct page *page)
1301 : {
1302 3666 : struct page *p = (struct page *)page;
1303 :
1304 : return (PF_POISONED_CHECK(p)->flags >> NODES_PGSHIFT) & NODES_MASK;
1305 : }
1306 : #endif
1307 :
1308 : static inline int folio_nid(const struct folio *folio)
1309 : {
1310 551 : return page_to_nid(&folio->page);
1311 : }
1312 :
1313 : #ifdef CONFIG_NUMA_BALANCING
1314 : static inline int cpu_pid_to_cpupid(int cpu, int pid)
1315 : {
1316 : return ((cpu & LAST__CPU_MASK) << LAST__PID_SHIFT) | (pid & LAST__PID_MASK);
1317 : }
1318 :
1319 : static inline int cpupid_to_pid(int cpupid)
1320 : {
1321 : return cpupid & LAST__PID_MASK;
1322 : }
1323 :
1324 : static inline int cpupid_to_cpu(int cpupid)
1325 : {
1326 : return (cpupid >> LAST__PID_SHIFT) & LAST__CPU_MASK;
1327 : }
1328 :
1329 : static inline int cpupid_to_nid(int cpupid)
1330 : {
1331 : return cpu_to_node(cpupid_to_cpu(cpupid));
1332 : }
1333 :
1334 : static inline bool cpupid_pid_unset(int cpupid)
1335 : {
1336 : return cpupid_to_pid(cpupid) == (-1 & LAST__PID_MASK);
1337 : }
1338 :
1339 : static inline bool cpupid_cpu_unset(int cpupid)
1340 : {
1341 : return cpupid_to_cpu(cpupid) == (-1 & LAST__CPU_MASK);
1342 : }
1343 :
1344 : static inline bool __cpupid_match_pid(pid_t task_pid, int cpupid)
1345 : {
1346 : return (task_pid & LAST__PID_MASK) == cpupid_to_pid(cpupid);
1347 : }
1348 :
1349 : #define cpupid_match_pid(task, cpupid) __cpupid_match_pid(task->pid, cpupid)
1350 : #ifdef LAST_CPUPID_NOT_IN_PAGE_FLAGS
1351 : static inline int page_cpupid_xchg_last(struct page *page, int cpupid)
1352 : {
1353 : return xchg(&page->_last_cpupid, cpupid & LAST_CPUPID_MASK);
1354 : }
1355 :
1356 : static inline int page_cpupid_last(struct page *page)
1357 : {
1358 : return page->_last_cpupid;
1359 : }
1360 : static inline void page_cpupid_reset_last(struct page *page)
1361 : {
1362 : page->_last_cpupid = -1 & LAST_CPUPID_MASK;
1363 : }
1364 : #else
1365 : static inline int page_cpupid_last(struct page *page)
1366 : {
1367 : return (page->flags >> LAST_CPUPID_PGSHIFT) & LAST_CPUPID_MASK;
1368 : }
1369 :
1370 : extern int page_cpupid_xchg_last(struct page *page, int cpupid);
1371 :
1372 : static inline void page_cpupid_reset_last(struct page *page)
1373 : {
1374 : page->flags |= LAST_CPUPID_MASK << LAST_CPUPID_PGSHIFT;
1375 : }
1376 : #endif /* LAST_CPUPID_NOT_IN_PAGE_FLAGS */
1377 : #else /* !CONFIG_NUMA_BALANCING */
1378 : static inline int page_cpupid_xchg_last(struct page *page, int cpupid)
1379 : {
1380 0 : return page_to_nid(page); /* XXX */
1381 : }
1382 :
1383 : static inline int page_cpupid_last(struct page *page)
1384 : {
1385 : return page_to_nid(page); /* XXX */
1386 : }
1387 :
1388 : static inline int cpupid_to_nid(int cpupid)
1389 : {
1390 : return -1;
1391 : }
1392 :
1393 : static inline int cpupid_to_pid(int cpupid)
1394 : {
1395 : return -1;
1396 : }
1397 :
1398 : static inline int cpupid_to_cpu(int cpupid)
1399 : {
1400 : return -1;
1401 : }
1402 :
1403 : static inline int cpu_pid_to_cpupid(int nid, int pid)
1404 : {
1405 : return -1;
1406 : }
1407 :
1408 : static inline bool cpupid_pid_unset(int cpupid)
1409 : {
1410 : return true;
1411 : }
1412 :
1413 : static inline void page_cpupid_reset_last(struct page *page)
1414 : {
1415 : }
1416 :
1417 : static inline bool cpupid_match_pid(struct task_struct *task, int cpupid)
1418 : {
1419 : return false;
1420 : }
1421 : #endif /* CONFIG_NUMA_BALANCING */
1422 :
1423 : #if defined(CONFIG_KASAN_SW_TAGS) || defined(CONFIG_KASAN_HW_TAGS)
1424 :
1425 : /*
1426 : * KASAN per-page tags are stored xor'ed with 0xff. This allows to avoid
1427 : * setting tags for all pages to native kernel tag value 0xff, as the default
1428 : * value 0x00 maps to 0xff.
1429 : */
1430 :
1431 : static inline u8 page_kasan_tag(const struct page *page)
1432 : {
1433 : u8 tag = 0xff;
1434 :
1435 : if (kasan_enabled()) {
1436 : tag = (page->flags >> KASAN_TAG_PGSHIFT) & KASAN_TAG_MASK;
1437 : tag ^= 0xff;
1438 : }
1439 :
1440 : return tag;
1441 : }
1442 :
1443 : static inline void page_kasan_tag_set(struct page *page, u8 tag)
1444 : {
1445 : unsigned long old_flags, flags;
1446 :
1447 : if (!kasan_enabled())
1448 : return;
1449 :
1450 : tag ^= 0xff;
1451 : old_flags = READ_ONCE(page->flags);
1452 : do {
1453 : flags = old_flags;
1454 : flags &= ~(KASAN_TAG_MASK << KASAN_TAG_PGSHIFT);
1455 : flags |= (tag & KASAN_TAG_MASK) << KASAN_TAG_PGSHIFT;
1456 : } while (unlikely(!try_cmpxchg(&page->flags, &old_flags, flags)));
1457 : }
1458 :
1459 : static inline void page_kasan_tag_reset(struct page *page)
1460 : {
1461 : if (kasan_enabled())
1462 : page_kasan_tag_set(page, 0xff);
1463 : }
1464 :
1465 : #else /* CONFIG_KASAN_SW_TAGS || CONFIG_KASAN_HW_TAGS */
1466 :
1467 : static inline u8 page_kasan_tag(const struct page *page)
1468 : {
1469 : return 0xff;
1470 : }
1471 :
1472 : static inline void page_kasan_tag_set(struct page *page, u8 tag) { }
1473 : static inline void page_kasan_tag_reset(struct page *page) { }
1474 :
1475 : #endif /* CONFIG_KASAN_SW_TAGS || CONFIG_KASAN_HW_TAGS */
1476 :
1477 : static inline struct zone *page_zone(const struct page *page)
1478 : {
1479 4208 : return &NODE_DATA(page_to_nid(page))->node_zones[page_zonenum(page)];
1480 : }
1481 :
1482 : static inline pg_data_t *page_pgdat(const struct page *page)
1483 : {
1484 1274 : return NODE_DATA(page_to_nid(page));
1485 : }
1486 :
1487 : static inline struct zone *folio_zone(const struct folio *folio)
1488 : {
1489 0 : return page_zone(&folio->page);
1490 : }
1491 :
1492 : static inline pg_data_t *folio_pgdat(const struct folio *folio)
1493 : {
1494 457 : return page_pgdat(&folio->page);
1495 : }
1496 :
1497 : #ifdef SECTION_IN_PAGE_FLAGS
1498 : static inline void set_page_section(struct page *page, unsigned long section)
1499 : {
1500 : page->flags &= ~(SECTIONS_MASK << SECTIONS_PGSHIFT);
1501 : page->flags |= (section & SECTIONS_MASK) << SECTIONS_PGSHIFT;
1502 : }
1503 :
1504 : static inline unsigned long page_to_section(const struct page *page)
1505 : {
1506 : return (page->flags >> SECTIONS_PGSHIFT) & SECTIONS_MASK;
1507 : }
1508 : #endif
1509 :
1510 : /**
1511 : * folio_pfn - Return the Page Frame Number of a folio.
1512 : * @folio: The folio.
1513 : *
1514 : * A folio may contain multiple pages. The pages have consecutive
1515 : * Page Frame Numbers.
1516 : *
1517 : * Return: The Page Frame Number of the first page in the folio.
1518 : */
1519 : static inline unsigned long folio_pfn(struct folio *folio)
1520 : {
1521 0 : return page_to_pfn(&folio->page);
1522 : }
1523 :
1524 : static inline atomic_t *folio_pincount_ptr(struct folio *folio)
1525 : {
1526 0 : return &folio_page(folio, 1)->compound_pincount;
1527 : }
1528 :
1529 : /**
1530 : * folio_maybe_dma_pinned - Report if a folio may be pinned for DMA.
1531 : * @folio: The folio.
1532 : *
1533 : * This function checks if a folio has been pinned via a call to
1534 : * a function in the pin_user_pages() family.
1535 : *
1536 : * For small folios, the return value is partially fuzzy: false is not fuzzy,
1537 : * because it means "definitely not pinned for DMA", but true means "probably
1538 : * pinned for DMA, but possibly a false positive due to having at least
1539 : * GUP_PIN_COUNTING_BIAS worth of normal folio references".
1540 : *
1541 : * False positives are OK, because: a) it's unlikely for a folio to
1542 : * get that many refcounts, and b) all the callers of this routine are
1543 : * expected to be able to deal gracefully with a false positive.
1544 : *
1545 : * For large folios, the result will be exactly correct. That's because
1546 : * we have more tracking data available: the compound_pincount is used
1547 : * instead of the GUP_PIN_COUNTING_BIAS scheme.
1548 : *
1549 : * For more information, please see Documentation/core-api/pin_user_pages.rst.
1550 : *
1551 : * Return: True, if it is likely that the page has been "dma-pinned".
1552 : * False, if the page is definitely not dma-pinned.
1553 : */
1554 : static inline bool folio_maybe_dma_pinned(struct folio *folio)
1555 : {
1556 0 : if (folio_test_large(folio))
1557 0 : return atomic_read(folio_pincount_ptr(folio)) > 0;
1558 :
1559 : /*
1560 : * folio_ref_count() is signed. If that refcount overflows, then
1561 : * folio_ref_count() returns a negative value, and callers will avoid
1562 : * further incrementing the refcount.
1563 : *
1564 : * Here, for that overflow case, use the sign bit to count a little
1565 : * bit higher via unsigned math, and thus still get an accurate result.
1566 : */
1567 0 : return ((unsigned int)folio_ref_count(folio)) >=
1568 : GUP_PIN_COUNTING_BIAS;
1569 : }
1570 :
1571 : static inline bool page_maybe_dma_pinned(struct page *page)
1572 : {
1573 0 : return folio_maybe_dma_pinned(page_folio(page));
1574 : }
1575 :
1576 : /*
1577 : * This should most likely only be called during fork() to see whether we
1578 : * should break the cow immediately for a page on the src mm.
1579 : */
1580 0 : static inline bool page_needs_cow_for_dma(struct vm_area_struct *vma,
1581 : struct page *page)
1582 : {
1583 0 : if (!is_cow_mapping(vma->vm_flags))
1584 : return false;
1585 :
1586 0 : if (!test_bit(MMF_HAS_PINNED, &vma->vm_mm->flags))
1587 : return false;
1588 :
1589 : return page_maybe_dma_pinned(page);
1590 : }
1591 :
1592 : /* MIGRATE_CMA and ZONE_MOVABLE do not allow pin pages */
1593 : #ifdef CONFIG_MIGRATION
1594 : static inline bool is_pinnable_page(struct page *page)
1595 : {
1596 0 : return !(is_zone_movable_page(page) || is_migrate_cma_page(page)) ||
1597 0 : is_zero_pfn(page_to_pfn(page));
1598 : }
1599 : #else
1600 : static inline bool is_pinnable_page(struct page *page)
1601 : {
1602 : return true;
1603 : }
1604 : #endif
1605 :
1606 : static inline bool folio_is_pinnable(struct folio *folio)
1607 : {
1608 0 : return is_pinnable_page(&folio->page);
1609 : }
1610 :
1611 : static inline void set_page_zone(struct page *page, enum zone_type zone)
1612 : {
1613 : page->flags &= ~(ZONES_MASK << ZONES_PGSHIFT);
1614 266125 : page->flags |= (zone & ZONES_MASK) << ZONES_PGSHIFT;
1615 : }
1616 :
1617 : static inline void set_page_node(struct page *page, unsigned long node)
1618 : {
1619 : page->flags &= ~(NODES_MASK << NODES_PGSHIFT);
1620 : page->flags |= (node & NODES_MASK) << NODES_PGSHIFT;
1621 : }
1622 :
1623 : static inline void set_page_links(struct page *page, enum zone_type zone,
1624 : unsigned long node, unsigned long pfn)
1625 : {
1626 532250 : set_page_zone(page, zone);
1627 266125 : set_page_node(page, node);
1628 : #ifdef SECTION_IN_PAGE_FLAGS
1629 : set_page_section(page, pfn_to_section_nr(pfn));
1630 : #endif
1631 : }
1632 :
1633 : /**
1634 : * folio_nr_pages - The number of pages in the folio.
1635 : * @folio: The folio.
1636 : *
1637 : * Return: A positive power of two.
1638 : */
1639 : static inline long folio_nr_pages(struct folio *folio)
1640 : {
1641 0 : return compound_nr(&folio->page);
1642 : }
1643 :
1644 : /**
1645 : * folio_next - Move to the next physical folio.
1646 : * @folio: The folio we're currently operating on.
1647 : *
1648 : * If you have physically contiguous memory which may span more than
1649 : * one folio (eg a &struct bio_vec), use this function to move from one
1650 : * folio to the next. Do not use it if the memory is only virtually
1651 : * contiguous as the folios are almost certainly not adjacent to each
1652 : * other. This is the folio equivalent to writing ``page++``.
1653 : *
1654 : * Context: We assume that the folios are refcounted and/or locked at a
1655 : * higher level and do not adjust the reference counts.
1656 : * Return: The next struct folio.
1657 : */
1658 : static inline struct folio *folio_next(struct folio *folio)
1659 : {
1660 : return (struct folio *)folio_page(folio, folio_nr_pages(folio));
1661 : }
1662 :
1663 : /**
1664 : * folio_shift - The size of the memory described by this folio.
1665 : * @folio: The folio.
1666 : *
1667 : * A folio represents a number of bytes which is a power-of-two in size.
1668 : * This function tells you which power-of-two the folio is. See also
1669 : * folio_size() and folio_order().
1670 : *
1671 : * Context: The caller should have a reference on the folio to prevent
1672 : * it from being split. It is not necessary for the folio to be locked.
1673 : * Return: The base-2 logarithm of the size of this folio.
1674 : */
1675 : static inline unsigned int folio_shift(struct folio *folio)
1676 : {
1677 0 : return PAGE_SHIFT + folio_order(folio);
1678 : }
1679 :
1680 : /**
1681 : * folio_size - The number of bytes in a folio.
1682 : * @folio: The folio.
1683 : *
1684 : * Context: The caller should have a reference on the folio to prevent
1685 : * it from being split. It is not necessary for the folio to be locked.
1686 : * Return: The number of bytes in this folio.
1687 : */
1688 : static inline size_t folio_size(struct folio *folio)
1689 : {
1690 0 : return PAGE_SIZE << folio_order(folio);
1691 : }
1692 :
1693 : #ifndef HAVE_ARCH_MAKE_PAGE_ACCESSIBLE
1694 : static inline int arch_make_page_accessible(struct page *page)
1695 : {
1696 : return 0;
1697 : }
1698 : #endif
1699 :
1700 : #ifndef HAVE_ARCH_MAKE_FOLIO_ACCESSIBLE
1701 : static inline int arch_make_folio_accessible(struct folio *folio)
1702 : {
1703 : int ret;
1704 0 : long i, nr = folio_nr_pages(folio);
1705 :
1706 0 : for (i = 0; i < nr; i++) {
1707 : ret = arch_make_page_accessible(folio_page(folio, i));
1708 : if (ret)
1709 : break;
1710 : }
1711 :
1712 : return ret;
1713 : }
1714 : #endif
1715 :
1716 : /*
1717 : * Some inline functions in vmstat.h depend on page_zone()
1718 : */
1719 : #include <linux/vmstat.h>
1720 :
1721 : static __always_inline void *lowmem_page_address(const struct page *page)
1722 : {
1723 1604 : return page_to_virt(page);
1724 : }
1725 :
1726 : #if defined(CONFIG_HIGHMEM) && !defined(WANT_PAGE_VIRTUAL)
1727 : #define HASHED_PAGE_VIRTUAL
1728 : #endif
1729 :
1730 : #if defined(WANT_PAGE_VIRTUAL)
1731 : static inline void *page_address(const struct page *page)
1732 : {
1733 : return page->virtual;
1734 : }
1735 : static inline void set_page_address(struct page *page, void *address)
1736 : {
1737 : page->virtual = address;
1738 : }
1739 : #define page_address_init() do { } while(0)
1740 : #endif
1741 :
1742 : #if defined(HASHED_PAGE_VIRTUAL)
1743 : void *page_address(const struct page *page);
1744 : void set_page_address(struct page *page, void *virtual);
1745 : void page_address_init(void);
1746 : #endif
1747 :
1748 : #if !defined(HASHED_PAGE_VIRTUAL) && !defined(WANT_PAGE_VIRTUAL)
1749 : #define page_address(page) lowmem_page_address(page)
1750 : #define set_page_address(page, address) do { } while(0)
1751 : #define page_address_init() do { } while(0)
1752 : #endif
1753 :
1754 : static inline void *folio_address(const struct folio *folio)
1755 : {
1756 908 : return page_address(&folio->page);
1757 : }
1758 :
1759 : extern void *page_rmapping(struct page *page);
1760 : extern pgoff_t __page_file_index(struct page *page);
1761 :
1762 : /*
1763 : * Return the pagecache index of the passed page. Regular pagecache pages
1764 : * use ->index whereas swapcache pages use swp_offset(->private)
1765 : */
1766 0 : static inline pgoff_t page_index(struct page *page)
1767 : {
1768 0 : if (unlikely(PageSwapCache(page)))
1769 0 : return __page_file_index(page);
1770 0 : return page->index;
1771 : }
1772 :
1773 : bool page_mapped(struct page *page);
1774 : bool folio_mapped(struct folio *folio);
1775 :
1776 : /*
1777 : * Return true only if the page has been allocated with
1778 : * ALLOC_NO_WATERMARKS and the low watermark was not
1779 : * met implying that the system is under some pressure.
1780 : */
1781 : static inline bool page_is_pfmemalloc(const struct page *page)
1782 : {
1783 : /*
1784 : * lru.next has bit 1 set if the page is allocated from the
1785 : * pfmemalloc reserves. Callers may simply overwrite it if
1786 : * they do not need to preserve that information.
1787 : */
1788 454 : return (uintptr_t)page->lru.next & BIT(1);
1789 : }
1790 :
1791 : /*
1792 : * Only to be called by the page allocator on a freshly allocated
1793 : * page.
1794 : */
1795 : static inline void set_page_pfmemalloc(struct page *page)
1796 : {
1797 0 : page->lru.next = (void *)BIT(1);
1798 : }
1799 :
1800 : static inline void clear_page_pfmemalloc(struct page *page)
1801 : {
1802 528 : page->lru.next = NULL;
1803 : }
1804 :
1805 : /*
1806 : * Can be called by the pagefault handler when it gets a VM_FAULT_OOM.
1807 : */
1808 : extern void pagefault_out_of_memory(void);
1809 :
1810 : #define offset_in_page(p) ((unsigned long)(p) & ~PAGE_MASK)
1811 : #define offset_in_thp(page, p) ((unsigned long)(p) & (thp_size(page) - 1))
1812 : #define offset_in_folio(folio, p) ((unsigned long)(p) & (folio_size(folio) - 1))
1813 :
1814 : /*
1815 : * Flags passed to show_mem() and show_free_areas() to suppress output in
1816 : * various contexts.
1817 : */
1818 : #define SHOW_MEM_FILTER_NODES (0x0001u) /* disallowed nodes */
1819 :
1820 : extern void show_free_areas(unsigned int flags, nodemask_t *nodemask);
1821 :
1822 : #ifdef CONFIG_MMU
1823 : extern bool can_do_mlock(void);
1824 : #else
1825 : static inline bool can_do_mlock(void) { return false; }
1826 : #endif
1827 : extern int user_shm_lock(size_t, struct ucounts *);
1828 : extern void user_shm_unlock(size_t, struct ucounts *);
1829 :
1830 : struct page *vm_normal_page(struct vm_area_struct *vma, unsigned long addr,
1831 : pte_t pte);
1832 : struct page *vm_normal_page_pmd(struct vm_area_struct *vma, unsigned long addr,
1833 : pmd_t pmd);
1834 :
1835 : void zap_vma_ptes(struct vm_area_struct *vma, unsigned long address,
1836 : unsigned long size);
1837 : void zap_page_range(struct vm_area_struct *vma, unsigned long address,
1838 : unsigned long size);
1839 : void unmap_vmas(struct mmu_gather *tlb, struct vm_area_struct *start_vma,
1840 : unsigned long start, unsigned long end);
1841 :
1842 : struct mmu_notifier_range;
1843 :
1844 : void free_pgd_range(struct mmu_gather *tlb, unsigned long addr,
1845 : unsigned long end, unsigned long floor, unsigned long ceiling);
1846 : int
1847 : copy_page_range(struct vm_area_struct *dst_vma, struct vm_area_struct *src_vma);
1848 : int follow_invalidate_pte(struct mm_struct *mm, unsigned long address,
1849 : struct mmu_notifier_range *range, pte_t **ptepp,
1850 : pmd_t **pmdpp, spinlock_t **ptlp);
1851 : int follow_pte(struct mm_struct *mm, unsigned long address,
1852 : pte_t **ptepp, spinlock_t **ptlp);
1853 : int follow_pfn(struct vm_area_struct *vma, unsigned long address,
1854 : unsigned long *pfn);
1855 : int follow_phys(struct vm_area_struct *vma, unsigned long address,
1856 : unsigned int flags, unsigned long *prot, resource_size_t *phys);
1857 : int generic_access_phys(struct vm_area_struct *vma, unsigned long addr,
1858 : void *buf, int len, int write);
1859 :
1860 : extern void truncate_pagecache(struct inode *inode, loff_t new);
1861 : extern void truncate_setsize(struct inode *inode, loff_t newsize);
1862 : void pagecache_isize_extended(struct inode *inode, loff_t from, loff_t to);
1863 : void truncate_pagecache_range(struct inode *inode, loff_t offset, loff_t end);
1864 : int generic_error_remove_page(struct address_space *mapping, struct page *page);
1865 :
1866 : #ifdef CONFIG_MMU
1867 : extern vm_fault_t handle_mm_fault(struct vm_area_struct *vma,
1868 : unsigned long address, unsigned int flags,
1869 : struct pt_regs *regs);
1870 : extern int fixup_user_fault(struct mm_struct *mm,
1871 : unsigned long address, unsigned int fault_flags,
1872 : bool *unlocked);
1873 : void unmap_mapping_pages(struct address_space *mapping,
1874 : pgoff_t start, pgoff_t nr, bool even_cows);
1875 : void unmap_mapping_range(struct address_space *mapping,
1876 : loff_t const holebegin, loff_t const holelen, int even_cows);
1877 : #else
1878 : static inline vm_fault_t handle_mm_fault(struct vm_area_struct *vma,
1879 : unsigned long address, unsigned int flags,
1880 : struct pt_regs *regs)
1881 : {
1882 : /* should never happen if there's no MMU */
1883 : BUG();
1884 : return VM_FAULT_SIGBUS;
1885 : }
1886 : static inline int fixup_user_fault(struct mm_struct *mm, unsigned long address,
1887 : unsigned int fault_flags, bool *unlocked)
1888 : {
1889 : /* should never happen if there's no MMU */
1890 : BUG();
1891 : return -EFAULT;
1892 : }
1893 : static inline void unmap_mapping_pages(struct address_space *mapping,
1894 : pgoff_t start, pgoff_t nr, bool even_cows) { }
1895 : static inline void unmap_mapping_range(struct address_space *mapping,
1896 : loff_t const holebegin, loff_t const holelen, int even_cows) { }
1897 : #endif
1898 :
1899 : static inline void unmap_shared_mapping_range(struct address_space *mapping,
1900 : loff_t const holebegin, loff_t const holelen)
1901 : {
1902 : unmap_mapping_range(mapping, holebegin, holelen, 0);
1903 : }
1904 :
1905 : extern int access_process_vm(struct task_struct *tsk, unsigned long addr,
1906 : void *buf, int len, unsigned int gup_flags);
1907 : extern int access_remote_vm(struct mm_struct *mm, unsigned long addr,
1908 : void *buf, int len, unsigned int gup_flags);
1909 : extern int __access_remote_vm(struct mm_struct *mm, unsigned long addr,
1910 : void *buf, int len, unsigned int gup_flags);
1911 :
1912 : long get_user_pages_remote(struct mm_struct *mm,
1913 : unsigned long start, unsigned long nr_pages,
1914 : unsigned int gup_flags, struct page **pages,
1915 : struct vm_area_struct **vmas, int *locked);
1916 : long pin_user_pages_remote(struct mm_struct *mm,
1917 : unsigned long start, unsigned long nr_pages,
1918 : unsigned int gup_flags, struct page **pages,
1919 : struct vm_area_struct **vmas, int *locked);
1920 : long get_user_pages(unsigned long start, unsigned long nr_pages,
1921 : unsigned int gup_flags, struct page **pages,
1922 : struct vm_area_struct **vmas);
1923 : long pin_user_pages(unsigned long start, unsigned long nr_pages,
1924 : unsigned int gup_flags, struct page **pages,
1925 : struct vm_area_struct **vmas);
1926 : long get_user_pages_unlocked(unsigned long start, unsigned long nr_pages,
1927 : struct page **pages, unsigned int gup_flags);
1928 : long pin_user_pages_unlocked(unsigned long start, unsigned long nr_pages,
1929 : struct page **pages, unsigned int gup_flags);
1930 :
1931 : int get_user_pages_fast(unsigned long start, int nr_pages,
1932 : unsigned int gup_flags, struct page **pages);
1933 : int pin_user_pages_fast(unsigned long start, int nr_pages,
1934 : unsigned int gup_flags, struct page **pages);
1935 :
1936 : int account_locked_vm(struct mm_struct *mm, unsigned long pages, bool inc);
1937 : int __account_locked_vm(struct mm_struct *mm, unsigned long pages, bool inc,
1938 : struct task_struct *task, bool bypass_rlim);
1939 :
1940 : struct kvec;
1941 : int get_kernel_pages(const struct kvec *iov, int nr_pages, int write,
1942 : struct page **pages);
1943 : struct page *get_dump_page(unsigned long addr);
1944 :
1945 : bool folio_mark_dirty(struct folio *folio);
1946 : bool set_page_dirty(struct page *page);
1947 : int set_page_dirty_lock(struct page *page);
1948 :
1949 : int get_cmdline(struct task_struct *task, char *buffer, int buflen);
1950 :
1951 : extern unsigned long move_page_tables(struct vm_area_struct *vma,
1952 : unsigned long old_addr, struct vm_area_struct *new_vma,
1953 : unsigned long new_addr, unsigned long len,
1954 : bool need_rmap_locks);
1955 :
1956 : /*
1957 : * Flags used by change_protection(). For now we make it a bitmap so
1958 : * that we can pass in multiple flags just like parameters. However
1959 : * for now all the callers are only use one of the flags at the same
1960 : * time.
1961 : */
1962 : /* Whether we should allow dirty bit accounting */
1963 : #define MM_CP_DIRTY_ACCT (1UL << 0)
1964 : /* Whether this protection change is for NUMA hints */
1965 : #define MM_CP_PROT_NUMA (1UL << 1)
1966 : /* Whether this change is for write protecting */
1967 : #define MM_CP_UFFD_WP (1UL << 2) /* do wp */
1968 : #define MM_CP_UFFD_WP_RESOLVE (1UL << 3) /* Resolve wp */
1969 : #define MM_CP_UFFD_WP_ALL (MM_CP_UFFD_WP | \
1970 : MM_CP_UFFD_WP_RESOLVE)
1971 :
1972 : extern unsigned long change_protection(struct vm_area_struct *vma, unsigned long start,
1973 : unsigned long end, pgprot_t newprot,
1974 : unsigned long cp_flags);
1975 : extern int mprotect_fixup(struct vm_area_struct *vma,
1976 : struct vm_area_struct **pprev, unsigned long start,
1977 : unsigned long end, unsigned long newflags);
1978 :
1979 : /*
1980 : * doesn't attempt to fault and will return short.
1981 : */
1982 : int get_user_pages_fast_only(unsigned long start, int nr_pages,
1983 : unsigned int gup_flags, struct page **pages);
1984 : int pin_user_pages_fast_only(unsigned long start, int nr_pages,
1985 : unsigned int gup_flags, struct page **pages);
1986 :
1987 : static inline bool get_user_page_fast_only(unsigned long addr,
1988 : unsigned int gup_flags, struct page **pagep)
1989 : {
1990 : return get_user_pages_fast_only(addr, 1, gup_flags, pagep) == 1;
1991 : }
1992 : /*
1993 : * per-process(per-mm_struct) statistics.
1994 : */
1995 : static inline unsigned long get_mm_counter(struct mm_struct *mm, int member)
1996 : {
1997 0 : long val = atomic_long_read(&mm->rss_stat.count[member]);
1998 :
1999 : #ifdef SPLIT_RSS_COUNTING
2000 : /*
2001 : * counter is updated in asynchronous manner and may go to minus.
2002 : * But it's never be expected number for users.
2003 : */
2004 : if (val < 0)
2005 : val = 0;
2006 : #endif
2007 0 : return (unsigned long)val;
2008 : }
2009 :
2010 : void mm_trace_rss_stat(struct mm_struct *mm, int member, long count);
2011 :
2012 : static inline void add_mm_counter(struct mm_struct *mm, int member, long value)
2013 : {
2014 0 : long count = atomic_long_add_return(value, &mm->rss_stat.count[member]);
2015 :
2016 0 : mm_trace_rss_stat(mm, member, count);
2017 : }
2018 :
2019 : static inline void inc_mm_counter(struct mm_struct *mm, int member)
2020 : {
2021 0 : long count = atomic_long_inc_return(&mm->rss_stat.count[member]);
2022 :
2023 0 : mm_trace_rss_stat(mm, member, count);
2024 : }
2025 :
2026 : static inline void dec_mm_counter(struct mm_struct *mm, int member)
2027 : {
2028 0 : long count = atomic_long_dec_return(&mm->rss_stat.count[member]);
2029 :
2030 0 : mm_trace_rss_stat(mm, member, count);
2031 : }
2032 :
2033 : /* Optimized variant when page is already known not to be PageAnon */
2034 : static inline int mm_counter_file(struct page *page)
2035 : {
2036 0 : if (PageSwapBacked(page))
2037 : return MM_SHMEMPAGES;
2038 : return MM_FILEPAGES;
2039 : }
2040 :
2041 0 : static inline int mm_counter(struct page *page)
2042 : {
2043 0 : if (PageAnon(page))
2044 : return MM_ANONPAGES;
2045 : return mm_counter_file(page);
2046 : }
2047 :
2048 : static inline unsigned long get_mm_rss(struct mm_struct *mm)
2049 : {
2050 0 : return get_mm_counter(mm, MM_FILEPAGES) +
2051 0 : get_mm_counter(mm, MM_ANONPAGES) +
2052 0 : get_mm_counter(mm, MM_SHMEMPAGES);
2053 : }
2054 :
2055 : static inline unsigned long get_mm_hiwater_rss(struct mm_struct *mm)
2056 : {
2057 0 : return max(mm->hiwater_rss, get_mm_rss(mm));
2058 : }
2059 :
2060 : static inline unsigned long get_mm_hiwater_vm(struct mm_struct *mm)
2061 : {
2062 : return max(mm->hiwater_vm, mm->total_vm);
2063 : }
2064 :
2065 : static inline void update_hiwater_rss(struct mm_struct *mm)
2066 : {
2067 0 : unsigned long _rss = get_mm_rss(mm);
2068 :
2069 0 : if ((mm)->hiwater_rss < _rss)
2070 0 : (mm)->hiwater_rss = _rss;
2071 : }
2072 :
2073 : static inline void update_hiwater_vm(struct mm_struct *mm)
2074 : {
2075 0 : if (mm->hiwater_vm < mm->total_vm)
2076 0 : mm->hiwater_vm = mm->total_vm;
2077 : }
2078 :
2079 : static inline void reset_mm_hiwater_rss(struct mm_struct *mm)
2080 : {
2081 0 : mm->hiwater_rss = get_mm_rss(mm);
2082 : }
2083 :
2084 : static inline void setmax_mm_hiwater_rss(unsigned long *maxrss,
2085 : struct mm_struct *mm)
2086 : {
2087 0 : unsigned long hiwater_rss = get_mm_hiwater_rss(mm);
2088 :
2089 0 : if (*maxrss < hiwater_rss)
2090 0 : *maxrss = hiwater_rss;
2091 : }
2092 :
2093 : #if defined(SPLIT_RSS_COUNTING)
2094 : void sync_mm_rss(struct mm_struct *mm);
2095 : #else
2096 : static inline void sync_mm_rss(struct mm_struct *mm)
2097 : {
2098 : }
2099 : #endif
2100 :
2101 : #ifndef CONFIG_ARCH_HAS_PTE_SPECIAL
2102 : static inline int pte_special(pte_t pte)
2103 : {
2104 : return 0;
2105 : }
2106 :
2107 : static inline pte_t pte_mkspecial(pte_t pte)
2108 : {
2109 : return pte;
2110 : }
2111 : #endif
2112 :
2113 : #ifndef CONFIG_ARCH_HAS_PTE_DEVMAP
2114 : static inline int pte_devmap(pte_t pte)
2115 : {
2116 : return 0;
2117 : }
2118 : #endif
2119 :
2120 : int vma_wants_writenotify(struct vm_area_struct *vma, pgprot_t vm_page_prot);
2121 :
2122 : extern pte_t *__get_locked_pte(struct mm_struct *mm, unsigned long addr,
2123 : spinlock_t **ptl);
2124 : static inline pte_t *get_locked_pte(struct mm_struct *mm, unsigned long addr,
2125 : spinlock_t **ptl)
2126 : {
2127 : pte_t *ptep;
2128 0 : __cond_lock(*ptl, ptep = __get_locked_pte(mm, addr, ptl));
2129 : return ptep;
2130 : }
2131 :
2132 : #ifdef __PAGETABLE_P4D_FOLDED
2133 : static inline int __p4d_alloc(struct mm_struct *mm, pgd_t *pgd,
2134 : unsigned long address)
2135 : {
2136 : return 0;
2137 : }
2138 : #else
2139 : int __p4d_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long address);
2140 : #endif
2141 :
2142 : #if defined(__PAGETABLE_PUD_FOLDED) || !defined(CONFIG_MMU)
2143 : static inline int __pud_alloc(struct mm_struct *mm, p4d_t *p4d,
2144 : unsigned long address)
2145 : {
2146 : return 0;
2147 : }
2148 : static inline void mm_inc_nr_puds(struct mm_struct *mm) {}
2149 : static inline void mm_dec_nr_puds(struct mm_struct *mm) {}
2150 :
2151 : #else
2152 : int __pud_alloc(struct mm_struct *mm, p4d_t *p4d, unsigned long address);
2153 :
2154 : static inline void mm_inc_nr_puds(struct mm_struct *mm)
2155 : {
2156 : if (mm_pud_folded(mm))
2157 : return;
2158 : atomic_long_add(PTRS_PER_PUD * sizeof(pud_t), &mm->pgtables_bytes);
2159 : }
2160 :
2161 : static inline void mm_dec_nr_puds(struct mm_struct *mm)
2162 : {
2163 : if (mm_pud_folded(mm))
2164 : return;
2165 : atomic_long_sub(PTRS_PER_PUD * sizeof(pud_t), &mm->pgtables_bytes);
2166 : }
2167 : #endif
2168 :
2169 : #if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU)
2170 : static inline int __pmd_alloc(struct mm_struct *mm, pud_t *pud,
2171 : unsigned long address)
2172 : {
2173 : return 0;
2174 : }
2175 :
2176 : static inline void mm_inc_nr_pmds(struct mm_struct *mm) {}
2177 : static inline void mm_dec_nr_pmds(struct mm_struct *mm) {}
2178 :
2179 : #else
2180 : int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address);
2181 :
2182 : static inline void mm_inc_nr_pmds(struct mm_struct *mm)
2183 : {
2184 : if (mm_pmd_folded(mm))
2185 : return;
2186 2 : atomic_long_add(PTRS_PER_PMD * sizeof(pmd_t), &mm->pgtables_bytes);
2187 : }
2188 :
2189 : static inline void mm_dec_nr_pmds(struct mm_struct *mm)
2190 : {
2191 : if (mm_pmd_folded(mm))
2192 : return;
2193 0 : atomic_long_sub(PTRS_PER_PMD * sizeof(pmd_t), &mm->pgtables_bytes);
2194 : }
2195 : #endif
2196 :
2197 : #ifdef CONFIG_MMU
2198 : static inline void mm_pgtables_bytes_init(struct mm_struct *mm)
2199 : {
2200 0 : atomic_long_set(&mm->pgtables_bytes, 0);
2201 : }
2202 :
2203 : static inline unsigned long mm_pgtables_bytes(const struct mm_struct *mm)
2204 : {
2205 0 : return atomic_long_read(&mm->pgtables_bytes);
2206 : }
2207 :
2208 : static inline void mm_inc_nr_ptes(struct mm_struct *mm)
2209 : {
2210 0 : atomic_long_add(PTRS_PER_PTE * sizeof(pte_t), &mm->pgtables_bytes);
2211 : }
2212 :
2213 : static inline void mm_dec_nr_ptes(struct mm_struct *mm)
2214 : {
2215 0 : atomic_long_sub(PTRS_PER_PTE * sizeof(pte_t), &mm->pgtables_bytes);
2216 : }
2217 : #else
2218 :
2219 : static inline void mm_pgtables_bytes_init(struct mm_struct *mm) {}
2220 : static inline unsigned long mm_pgtables_bytes(const struct mm_struct *mm)
2221 : {
2222 : return 0;
2223 : }
2224 :
2225 : static inline void mm_inc_nr_ptes(struct mm_struct *mm) {}
2226 : static inline void mm_dec_nr_ptes(struct mm_struct *mm) {}
2227 : #endif
2228 :
2229 : int __pte_alloc(struct mm_struct *mm, pmd_t *pmd);
2230 : int __pte_alloc_kernel(pmd_t *pmd);
2231 :
2232 : #if defined(CONFIG_MMU)
2233 :
2234 : static inline p4d_t *p4d_alloc(struct mm_struct *mm, pgd_t *pgd,
2235 : unsigned long address)
2236 : {
2237 0 : return (unlikely(pgd_none(*pgd)) && __p4d_alloc(mm, pgd, address)) ?
2238 0 : NULL : p4d_offset(pgd, address);
2239 : }
2240 :
2241 : static inline pud_t *pud_alloc(struct mm_struct *mm, p4d_t *p4d,
2242 : unsigned long address)
2243 : {
2244 0 : return (unlikely(p4d_none(*p4d)) && __pud_alloc(mm, p4d, address)) ?
2245 0 : NULL : pud_offset(p4d, address);
2246 : }
2247 :
2248 0 : static inline pmd_t *pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address)
2249 : {
2250 0 : return (unlikely(pud_none(*pud)) && __pmd_alloc(mm, pud, address))?
2251 0 : NULL: pmd_offset(pud, address);
2252 : }
2253 : #endif /* CONFIG_MMU */
2254 :
2255 : #if USE_SPLIT_PTE_PTLOCKS
2256 : #if ALLOC_SPLIT_PTLOCKS
2257 : void __init ptlock_cache_init(void);
2258 : extern bool ptlock_alloc(struct page *page);
2259 : extern void ptlock_free(struct page *page);
2260 :
2261 : static inline spinlock_t *ptlock_ptr(struct page *page)
2262 : {
2263 : return page->ptl;
2264 : }
2265 : #else /* ALLOC_SPLIT_PTLOCKS */
2266 : static inline void ptlock_cache_init(void)
2267 : {
2268 : }
2269 :
2270 : static inline bool ptlock_alloc(struct page *page)
2271 : {
2272 : return true;
2273 : }
2274 :
2275 : static inline void ptlock_free(struct page *page)
2276 : {
2277 : }
2278 :
2279 : static inline spinlock_t *ptlock_ptr(struct page *page)
2280 : {
2281 : return &page->ptl;
2282 : }
2283 : #endif /* ALLOC_SPLIT_PTLOCKS */
2284 :
2285 : static inline spinlock_t *pte_lockptr(struct mm_struct *mm, pmd_t *pmd)
2286 : {
2287 : return ptlock_ptr(pmd_page(*pmd));
2288 : }
2289 :
2290 : static inline bool ptlock_init(struct page *page)
2291 : {
2292 : /*
2293 : * prep_new_page() initialize page->private (and therefore page->ptl)
2294 : * with 0. Make sure nobody took it in use in between.
2295 : *
2296 : * It can happen if arch try to use slab for page table allocation:
2297 : * slab code uses page->slab_cache, which share storage with page->ptl.
2298 : */
2299 : VM_BUG_ON_PAGE(*(unsigned long *)&page->ptl, page);
2300 : if (!ptlock_alloc(page))
2301 : return false;
2302 : spin_lock_init(ptlock_ptr(page));
2303 : return true;
2304 : }
2305 :
2306 : #else /* !USE_SPLIT_PTE_PTLOCKS */
2307 : /*
2308 : * We use mm->page_table_lock to guard all pagetable pages of the mm.
2309 : */
2310 : static inline spinlock_t *pte_lockptr(struct mm_struct *mm, pmd_t *pmd)
2311 : {
2312 0 : return &mm->page_table_lock;
2313 : }
2314 : static inline void ptlock_cache_init(void) {}
2315 : static inline bool ptlock_init(struct page *page) { return true; }
2316 : static inline void ptlock_free(struct page *page) {}
2317 : #endif /* USE_SPLIT_PTE_PTLOCKS */
2318 :
2319 : static inline void pgtable_init(void)
2320 : {
2321 : ptlock_cache_init();
2322 1 : pgtable_cache_init();
2323 : }
2324 :
2325 : static inline bool pgtable_pte_page_ctor(struct page *page)
2326 : {
2327 0 : if (!ptlock_init(page))
2328 : return false;
2329 0 : __SetPageTable(page);
2330 0 : inc_lruvec_page_state(page, NR_PAGETABLE);
2331 : return true;
2332 : }
2333 :
2334 : static inline void pgtable_pte_page_dtor(struct page *page)
2335 : {
2336 0 : ptlock_free(page);
2337 0 : __ClearPageTable(page);
2338 0 : dec_lruvec_page_state(page, NR_PAGETABLE);
2339 : }
2340 :
2341 : #define pte_offset_map_lock(mm, pmd, address, ptlp) \
2342 : ({ \
2343 : spinlock_t *__ptl = pte_lockptr(mm, pmd); \
2344 : pte_t *__pte = pte_offset_map(pmd, address); \
2345 : *(ptlp) = __ptl; \
2346 : spin_lock(__ptl); \
2347 : __pte; \
2348 : })
2349 :
2350 : #define pte_unmap_unlock(pte, ptl) do { \
2351 : spin_unlock(ptl); \
2352 : pte_unmap(pte); \
2353 : } while (0)
2354 :
2355 : #define pte_alloc(mm, pmd) (unlikely(pmd_none(*(pmd))) && __pte_alloc(mm, pmd))
2356 :
2357 : #define pte_alloc_map(mm, pmd, address) \
2358 : (pte_alloc(mm, pmd) ? NULL : pte_offset_map(pmd, address))
2359 :
2360 : #define pte_alloc_map_lock(mm, pmd, address, ptlp) \
2361 : (pte_alloc(mm, pmd) ? \
2362 : NULL : pte_offset_map_lock(mm, pmd, address, ptlp))
2363 :
2364 : #define pte_alloc_kernel(pmd, address) \
2365 : ((unlikely(pmd_none(*(pmd))) && __pte_alloc_kernel(pmd))? \
2366 : NULL: pte_offset_kernel(pmd, address))
2367 :
2368 : #if USE_SPLIT_PMD_PTLOCKS
2369 :
2370 : static struct page *pmd_to_page(pmd_t *pmd)
2371 : {
2372 : unsigned long mask = ~(PTRS_PER_PMD * sizeof(pmd_t) - 1);
2373 : return virt_to_page((void *)((unsigned long) pmd & mask));
2374 : }
2375 :
2376 : static inline spinlock_t *pmd_lockptr(struct mm_struct *mm, pmd_t *pmd)
2377 : {
2378 : return ptlock_ptr(pmd_to_page(pmd));
2379 : }
2380 :
2381 : static inline bool pmd_ptlock_init(struct page *page)
2382 : {
2383 : #ifdef CONFIG_TRANSPARENT_HUGEPAGE
2384 : page->pmd_huge_pte = NULL;
2385 : #endif
2386 : return ptlock_init(page);
2387 : }
2388 :
2389 : static inline void pmd_ptlock_free(struct page *page)
2390 : {
2391 : #ifdef CONFIG_TRANSPARENT_HUGEPAGE
2392 : VM_BUG_ON_PAGE(page->pmd_huge_pte, page);
2393 : #endif
2394 : ptlock_free(page);
2395 : }
2396 :
2397 : #define pmd_huge_pte(mm, pmd) (pmd_to_page(pmd)->pmd_huge_pte)
2398 :
2399 : #else
2400 :
2401 : static inline spinlock_t *pmd_lockptr(struct mm_struct *mm, pmd_t *pmd)
2402 : {
2403 : return &mm->page_table_lock;
2404 : }
2405 :
2406 : static inline bool pmd_ptlock_init(struct page *page) { return true; }
2407 : static inline void pmd_ptlock_free(struct page *page) {}
2408 :
2409 : #define pmd_huge_pte(mm, pmd) ((mm)->pmd_huge_pte)
2410 :
2411 : #endif
2412 :
2413 : static inline spinlock_t *pmd_lock(struct mm_struct *mm, pmd_t *pmd)
2414 : {
2415 0 : spinlock_t *ptl = pmd_lockptr(mm, pmd);
2416 0 : spin_lock(ptl);
2417 : return ptl;
2418 : }
2419 :
2420 : static inline bool pgtable_pmd_page_ctor(struct page *page)
2421 : {
2422 1 : if (!pmd_ptlock_init(page))
2423 : return false;
2424 1 : __SetPageTable(page);
2425 2 : inc_lruvec_page_state(page, NR_PAGETABLE);
2426 : return true;
2427 : }
2428 :
2429 : static inline void pgtable_pmd_page_dtor(struct page *page)
2430 : {
2431 0 : pmd_ptlock_free(page);
2432 0 : __ClearPageTable(page);
2433 0 : dec_lruvec_page_state(page, NR_PAGETABLE);
2434 : }
2435 :
2436 : /*
2437 : * No scalability reason to split PUD locks yet, but follow the same pattern
2438 : * as the PMD locks to make it easier if we decide to. The VM should not be
2439 : * considered ready to switch to split PUD locks yet; there may be places
2440 : * which need to be converted from page_table_lock.
2441 : */
2442 : static inline spinlock_t *pud_lockptr(struct mm_struct *mm, pud_t *pud)
2443 : {
2444 : return &mm->page_table_lock;
2445 : }
2446 :
2447 : static inline spinlock_t *pud_lock(struct mm_struct *mm, pud_t *pud)
2448 : {
2449 1 : spinlock_t *ptl = pud_lockptr(mm, pud);
2450 :
2451 1 : spin_lock(ptl);
2452 : return ptl;
2453 : }
2454 :
2455 : extern void __init pagecache_init(void);
2456 : extern void free_initmem(void);
2457 :
2458 : /*
2459 : * Free reserved pages within range [PAGE_ALIGN(start), end & PAGE_MASK)
2460 : * into the buddy system. The freed pages will be poisoned with pattern
2461 : * "poison" if it's within range [0, UCHAR_MAX].
2462 : * Return pages freed into the buddy system.
2463 : */
2464 : extern unsigned long free_reserved_area(void *start, void *end,
2465 : int poison, const char *s);
2466 :
2467 : extern void adjust_managed_page_count(struct page *page, long count);
2468 : extern void mem_init_print_info(void);
2469 :
2470 : extern void reserve_bootmem_region(phys_addr_t start, phys_addr_t end);
2471 :
2472 : /* Free the reserved page into the buddy system, so it gets managed. */
2473 : static inline void free_reserved_page(struct page *page)
2474 : {
2475 0 : ClearPageReserved(page);
2476 0 : init_page_count(page);
2477 0 : __free_page(page);
2478 0 : adjust_managed_page_count(page, 1);
2479 : }
2480 : #define free_highmem_page(page) free_reserved_page(page)
2481 :
2482 : static inline void mark_page_reserved(struct page *page)
2483 : {
2484 : SetPageReserved(page);
2485 : adjust_managed_page_count(page, -1);
2486 : }
2487 :
2488 : /*
2489 : * Default method to free all the __init memory into the buddy system.
2490 : * The freed pages will be poisoned with pattern "poison" if it's within
2491 : * range [0, UCHAR_MAX].
2492 : * Return pages freed into the buddy system.
2493 : */
2494 : static inline unsigned long free_initmem_default(int poison)
2495 : {
2496 : extern char __init_begin[], __init_end[];
2497 :
2498 0 : return free_reserved_area(&__init_begin, &__init_end,
2499 : poison, "unused kernel image (initmem)");
2500 : }
2501 :
2502 : static inline unsigned long get_num_physpages(void)
2503 : {
2504 : int nid;
2505 1 : unsigned long phys_pages = 0;
2506 :
2507 2 : for_each_online_node(nid)
2508 1 : phys_pages += node_present_pages(nid);
2509 :
2510 : return phys_pages;
2511 : }
2512 :
2513 : /*
2514 : * Using memblock node mappings, an architecture may initialise its
2515 : * zones, allocate the backing mem_map and account for memory holes in an
2516 : * architecture independent manner.
2517 : *
2518 : * An architecture is expected to register range of page frames backed by
2519 : * physical memory with memblock_add[_node]() before calling
2520 : * free_area_init() passing in the PFN each zone ends at. At a basic
2521 : * usage, an architecture is expected to do something like
2522 : *
2523 : * unsigned long max_zone_pfns[MAX_NR_ZONES] = {max_dma, max_normal_pfn,
2524 : * max_highmem_pfn};
2525 : * for_each_valid_physical_page_range()
2526 : * memblock_add_node(base, size, nid, MEMBLOCK_NONE)
2527 : * free_area_init(max_zone_pfns);
2528 : */
2529 : void free_area_init(unsigned long *max_zone_pfn);
2530 : unsigned long node_map_pfn_alignment(void);
2531 : unsigned long __absent_pages_in_range(int nid, unsigned long start_pfn,
2532 : unsigned long end_pfn);
2533 : extern unsigned long absent_pages_in_range(unsigned long start_pfn,
2534 : unsigned long end_pfn);
2535 : extern void get_pfn_range_for_nid(unsigned int nid,
2536 : unsigned long *start_pfn, unsigned long *end_pfn);
2537 : extern unsigned long find_min_pfn_with_active_regions(void);
2538 :
2539 : #ifndef CONFIG_NUMA
2540 : static inline int early_pfn_to_nid(unsigned long pfn)
2541 : {
2542 : return 0;
2543 : }
2544 : #else
2545 : /* please see mm/page_alloc.c */
2546 : extern int __meminit early_pfn_to_nid(unsigned long pfn);
2547 : #endif
2548 :
2549 : extern void set_dma_reserve(unsigned long new_dma_reserve);
2550 : extern void memmap_init_range(unsigned long, int, unsigned long,
2551 : unsigned long, unsigned long, enum meminit_context,
2552 : struct vmem_altmap *, int migratetype);
2553 : extern void setup_per_zone_wmarks(void);
2554 : extern void calculate_min_free_kbytes(void);
2555 : extern int __meminit init_per_zone_wmark_min(void);
2556 : extern void mem_init(void);
2557 : extern void __init mmap_init(void);
2558 : extern void show_mem(unsigned int flags, nodemask_t *nodemask);
2559 : extern long si_mem_available(void);
2560 : extern void si_meminfo(struct sysinfo * val);
2561 : extern void si_meminfo_node(struct sysinfo *val, int nid);
2562 : #ifdef __HAVE_ARCH_RESERVED_KERNEL_PAGES
2563 : extern unsigned long arch_reserved_kernel_pages(void);
2564 : #endif
2565 :
2566 : extern __printf(3, 4)
2567 : void warn_alloc(gfp_t gfp_mask, nodemask_t *nodemask, const char *fmt, ...);
2568 :
2569 : extern void setup_per_cpu_pageset(void);
2570 :
2571 : /* page_alloc.c */
2572 : extern int min_free_kbytes;
2573 : extern int watermark_boost_factor;
2574 : extern int watermark_scale_factor;
2575 : extern bool arch_has_descending_max_zone_pfns(void);
2576 :
2577 : /* nommu.c */
2578 : extern atomic_long_t mmap_pages_allocated;
2579 : extern int nommu_shrink_inode_mappings(struct inode *, size_t, size_t);
2580 :
2581 : /* interval_tree.c */
2582 : void vma_interval_tree_insert(struct vm_area_struct *node,
2583 : struct rb_root_cached *root);
2584 : void vma_interval_tree_insert_after(struct vm_area_struct *node,
2585 : struct vm_area_struct *prev,
2586 : struct rb_root_cached *root);
2587 : void vma_interval_tree_remove(struct vm_area_struct *node,
2588 : struct rb_root_cached *root);
2589 : struct vm_area_struct *vma_interval_tree_iter_first(struct rb_root_cached *root,
2590 : unsigned long start, unsigned long last);
2591 : struct vm_area_struct *vma_interval_tree_iter_next(struct vm_area_struct *node,
2592 : unsigned long start, unsigned long last);
2593 :
2594 : #define vma_interval_tree_foreach(vma, root, start, last) \
2595 : for (vma = vma_interval_tree_iter_first(root, start, last); \
2596 : vma; vma = vma_interval_tree_iter_next(vma, start, last))
2597 :
2598 : void anon_vma_interval_tree_insert(struct anon_vma_chain *node,
2599 : struct rb_root_cached *root);
2600 : void anon_vma_interval_tree_remove(struct anon_vma_chain *node,
2601 : struct rb_root_cached *root);
2602 : struct anon_vma_chain *
2603 : anon_vma_interval_tree_iter_first(struct rb_root_cached *root,
2604 : unsigned long start, unsigned long last);
2605 : struct anon_vma_chain *anon_vma_interval_tree_iter_next(
2606 : struct anon_vma_chain *node, unsigned long start, unsigned long last);
2607 : #ifdef CONFIG_DEBUG_VM_RB
2608 : void anon_vma_interval_tree_verify(struct anon_vma_chain *node);
2609 : #endif
2610 :
2611 : #define anon_vma_interval_tree_foreach(avc, root, start, last) \
2612 : for (avc = anon_vma_interval_tree_iter_first(root, start, last); \
2613 : avc; avc = anon_vma_interval_tree_iter_next(avc, start, last))
2614 :
2615 : /* mmap.c */
2616 : extern int __vm_enough_memory(struct mm_struct *mm, long pages, int cap_sys_admin);
2617 : extern int __vma_adjust(struct vm_area_struct *vma, unsigned long start,
2618 : unsigned long end, pgoff_t pgoff, struct vm_area_struct *insert,
2619 : struct vm_area_struct *expand);
2620 : static inline int vma_adjust(struct vm_area_struct *vma, unsigned long start,
2621 : unsigned long end, pgoff_t pgoff, struct vm_area_struct *insert)
2622 : {
2623 0 : return __vma_adjust(vma, start, end, pgoff, insert, NULL);
2624 : }
2625 : extern struct vm_area_struct *vma_merge(struct mm_struct *,
2626 : struct vm_area_struct *prev, unsigned long addr, unsigned long end,
2627 : unsigned long vm_flags, struct anon_vma *, struct file *, pgoff_t,
2628 : struct mempolicy *, struct vm_userfaultfd_ctx, struct anon_vma_name *);
2629 : extern struct anon_vma *find_mergeable_anon_vma(struct vm_area_struct *);
2630 : extern int __split_vma(struct mm_struct *, struct vm_area_struct *,
2631 : unsigned long addr, int new_below);
2632 : extern int split_vma(struct mm_struct *, struct vm_area_struct *,
2633 : unsigned long addr, int new_below);
2634 : extern int insert_vm_struct(struct mm_struct *, struct vm_area_struct *);
2635 : extern void __vma_link_rb(struct mm_struct *, struct vm_area_struct *,
2636 : struct rb_node **, struct rb_node *);
2637 : extern void unlink_file_vma(struct vm_area_struct *);
2638 : extern struct vm_area_struct *copy_vma(struct vm_area_struct **,
2639 : unsigned long addr, unsigned long len, pgoff_t pgoff,
2640 : bool *need_rmap_locks);
2641 : extern void exit_mmap(struct mm_struct *);
2642 :
2643 : static inline int check_data_rlimit(unsigned long rlim,
2644 : unsigned long new,
2645 : unsigned long start,
2646 : unsigned long end_data,
2647 : unsigned long start_data)
2648 : {
2649 0 : if (rlim < RLIM_INFINITY) {
2650 0 : if (((new - start) + (end_data - start_data)) > rlim)
2651 : return -ENOSPC;
2652 : }
2653 :
2654 : return 0;
2655 : }
2656 :
2657 : extern int mm_take_all_locks(struct mm_struct *mm);
2658 : extern void mm_drop_all_locks(struct mm_struct *mm);
2659 :
2660 : extern int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file);
2661 : extern int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file);
2662 : extern struct file *get_mm_exe_file(struct mm_struct *mm);
2663 : extern struct file *get_task_exe_file(struct task_struct *task);
2664 :
2665 : extern bool may_expand_vm(struct mm_struct *, vm_flags_t, unsigned long npages);
2666 : extern void vm_stat_account(struct mm_struct *, vm_flags_t, long npages);
2667 :
2668 : extern bool vma_is_special_mapping(const struct vm_area_struct *vma,
2669 : const struct vm_special_mapping *sm);
2670 : extern struct vm_area_struct *_install_special_mapping(struct mm_struct *mm,
2671 : unsigned long addr, unsigned long len,
2672 : unsigned long flags,
2673 : const struct vm_special_mapping *spec);
2674 : /* This is an obsolete alternative to _install_special_mapping. */
2675 : extern int install_special_mapping(struct mm_struct *mm,
2676 : unsigned long addr, unsigned long len,
2677 : unsigned long flags, struct page **pages);
2678 :
2679 : unsigned long randomize_stack_top(unsigned long stack_top);
2680 :
2681 : extern unsigned long get_unmapped_area(struct file *, unsigned long, unsigned long, unsigned long, unsigned long);
2682 :
2683 : extern unsigned long mmap_region(struct file *file, unsigned long addr,
2684 : unsigned long len, vm_flags_t vm_flags, unsigned long pgoff,
2685 : struct list_head *uf);
2686 : extern unsigned long do_mmap(struct file *file, unsigned long addr,
2687 : unsigned long len, unsigned long prot, unsigned long flags,
2688 : unsigned long pgoff, unsigned long *populate, struct list_head *uf);
2689 : extern int __do_munmap(struct mm_struct *, unsigned long, size_t,
2690 : struct list_head *uf, bool downgrade);
2691 : extern int do_munmap(struct mm_struct *, unsigned long, size_t,
2692 : struct list_head *uf);
2693 : extern int do_madvise(struct mm_struct *mm, unsigned long start, size_t len_in, int behavior);
2694 :
2695 : #ifdef CONFIG_MMU
2696 : extern int __mm_populate(unsigned long addr, unsigned long len,
2697 : int ignore_errors);
2698 : static inline void mm_populate(unsigned long addr, unsigned long len)
2699 : {
2700 : /* Ignore errors */
2701 0 : (void) __mm_populate(addr, len, 1);
2702 : }
2703 : #else
2704 : static inline void mm_populate(unsigned long addr, unsigned long len) {}
2705 : #endif
2706 :
2707 : /* These take the mm semaphore themselves */
2708 : extern int __must_check vm_brk(unsigned long, unsigned long);
2709 : extern int __must_check vm_brk_flags(unsigned long, unsigned long, unsigned long);
2710 : extern int vm_munmap(unsigned long, size_t);
2711 : extern unsigned long __must_check vm_mmap(struct file *, unsigned long,
2712 : unsigned long, unsigned long,
2713 : unsigned long, unsigned long);
2714 :
2715 : struct vm_unmapped_area_info {
2716 : #define VM_UNMAPPED_AREA_TOPDOWN 1
2717 : unsigned long flags;
2718 : unsigned long length;
2719 : unsigned long low_limit;
2720 : unsigned long high_limit;
2721 : unsigned long align_mask;
2722 : unsigned long align_offset;
2723 : };
2724 :
2725 : extern unsigned long vm_unmapped_area(struct vm_unmapped_area_info *info);
2726 :
2727 : /* truncate.c */
2728 : extern void truncate_inode_pages(struct address_space *, loff_t);
2729 : extern void truncate_inode_pages_range(struct address_space *,
2730 : loff_t lstart, loff_t lend);
2731 : extern void truncate_inode_pages_final(struct address_space *);
2732 :
2733 : /* generic vm_area_ops exported for stackable file systems */
2734 : extern vm_fault_t filemap_fault(struct vm_fault *vmf);
2735 : extern vm_fault_t filemap_map_pages(struct vm_fault *vmf,
2736 : pgoff_t start_pgoff, pgoff_t end_pgoff);
2737 : extern vm_fault_t filemap_page_mkwrite(struct vm_fault *vmf);
2738 :
2739 : extern unsigned long stack_guard_gap;
2740 : /* Generic expand stack which grows the stack according to GROWS{UP,DOWN} */
2741 : extern int expand_stack(struct vm_area_struct *vma, unsigned long address);
2742 :
2743 : /* CONFIG_STACK_GROWSUP still needs to grow downwards at some places */
2744 : extern int expand_downwards(struct vm_area_struct *vma,
2745 : unsigned long address);
2746 : #if VM_GROWSUP
2747 : extern int expand_upwards(struct vm_area_struct *vma, unsigned long address);
2748 : #else
2749 : #define expand_upwards(vma, address) (0)
2750 : #endif
2751 :
2752 : /* Look up the first VMA which satisfies addr < vm_end, NULL if none. */
2753 : extern struct vm_area_struct * find_vma(struct mm_struct * mm, unsigned long addr);
2754 : extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr,
2755 : struct vm_area_struct **pprev);
2756 :
2757 : /**
2758 : * find_vma_intersection() - Look up the first VMA which intersects the interval
2759 : * @mm: The process address space.
2760 : * @start_addr: The inclusive start user address.
2761 : * @end_addr: The exclusive end user address.
2762 : *
2763 : * Returns: The first VMA within the provided range, %NULL otherwise. Assumes
2764 : * start_addr < end_addr.
2765 : */
2766 : static inline
2767 : struct vm_area_struct *find_vma_intersection(struct mm_struct *mm,
2768 : unsigned long start_addr,
2769 : unsigned long end_addr)
2770 : {
2771 0 : struct vm_area_struct *vma = find_vma(mm, start_addr);
2772 :
2773 0 : if (vma && end_addr <= vma->vm_start)
2774 0 : vma = NULL;
2775 : return vma;
2776 : }
2777 :
2778 : /**
2779 : * vma_lookup() - Find a VMA at a specific address
2780 : * @mm: The process address space.
2781 : * @addr: The user address.
2782 : *
2783 : * Return: The vm_area_struct at the given address, %NULL otherwise.
2784 : */
2785 : static inline
2786 : struct vm_area_struct *vma_lookup(struct mm_struct *mm, unsigned long addr)
2787 : {
2788 0 : struct vm_area_struct *vma = find_vma(mm, addr);
2789 :
2790 0 : if (vma && addr < vma->vm_start)
2791 0 : vma = NULL;
2792 :
2793 : return vma;
2794 : }
2795 :
2796 : static inline unsigned long vm_start_gap(struct vm_area_struct *vma)
2797 : {
2798 0 : unsigned long vm_start = vma->vm_start;
2799 :
2800 0 : if (vma->vm_flags & VM_GROWSDOWN) {
2801 0 : vm_start -= stack_guard_gap;
2802 0 : if (vm_start > vma->vm_start)
2803 0 : vm_start = 0;
2804 : }
2805 : return vm_start;
2806 : }
2807 :
2808 : static inline unsigned long vm_end_gap(struct vm_area_struct *vma)
2809 : {
2810 0 : unsigned long vm_end = vma->vm_end;
2811 :
2812 : if (vma->vm_flags & VM_GROWSUP) {
2813 : vm_end += stack_guard_gap;
2814 : if (vm_end < vma->vm_end)
2815 : vm_end = -PAGE_SIZE;
2816 : }
2817 : return vm_end;
2818 : }
2819 :
2820 : static inline unsigned long vma_pages(struct vm_area_struct *vma)
2821 : {
2822 0 : return (vma->vm_end - vma->vm_start) >> PAGE_SHIFT;
2823 : }
2824 :
2825 : /* Look up the first VMA which exactly match the interval vm_start ... vm_end */
2826 : static inline struct vm_area_struct *find_exact_vma(struct mm_struct *mm,
2827 : unsigned long vm_start, unsigned long vm_end)
2828 : {
2829 0 : struct vm_area_struct *vma = find_vma(mm, vm_start);
2830 :
2831 0 : if (vma && (vma->vm_start != vm_start || vma->vm_end != vm_end))
2832 0 : vma = NULL;
2833 :
2834 : return vma;
2835 : }
2836 :
2837 : static inline bool range_in_vma(struct vm_area_struct *vma,
2838 : unsigned long start, unsigned long end)
2839 : {
2840 0 : return (vma && vma->vm_start <= start && end <= vma->vm_end);
2841 : }
2842 :
2843 : #ifdef CONFIG_MMU
2844 : pgprot_t vm_get_page_prot(unsigned long vm_flags);
2845 : void vma_set_page_prot(struct vm_area_struct *vma);
2846 : #else
2847 : static inline pgprot_t vm_get_page_prot(unsigned long vm_flags)
2848 : {
2849 : return __pgprot(0);
2850 : }
2851 : static inline void vma_set_page_prot(struct vm_area_struct *vma)
2852 : {
2853 : vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
2854 : }
2855 : #endif
2856 :
2857 : void vma_set_file(struct vm_area_struct *vma, struct file *file);
2858 :
2859 : #ifdef CONFIG_NUMA_BALANCING
2860 : unsigned long change_prot_numa(struct vm_area_struct *vma,
2861 : unsigned long start, unsigned long end);
2862 : #endif
2863 :
2864 : struct vm_area_struct *find_extend_vma(struct mm_struct *, unsigned long addr);
2865 : int remap_pfn_range(struct vm_area_struct *, unsigned long addr,
2866 : unsigned long pfn, unsigned long size, pgprot_t);
2867 : int remap_pfn_range_notrack(struct vm_area_struct *vma, unsigned long addr,
2868 : unsigned long pfn, unsigned long size, pgprot_t prot);
2869 : int vm_insert_page(struct vm_area_struct *, unsigned long addr, struct page *);
2870 : int vm_insert_pages(struct vm_area_struct *vma, unsigned long addr,
2871 : struct page **pages, unsigned long *num);
2872 : int vm_map_pages(struct vm_area_struct *vma, struct page **pages,
2873 : unsigned long num);
2874 : int vm_map_pages_zero(struct vm_area_struct *vma, struct page **pages,
2875 : unsigned long num);
2876 : vm_fault_t vmf_insert_pfn(struct vm_area_struct *vma, unsigned long addr,
2877 : unsigned long pfn);
2878 : vm_fault_t vmf_insert_pfn_prot(struct vm_area_struct *vma, unsigned long addr,
2879 : unsigned long pfn, pgprot_t pgprot);
2880 : vm_fault_t vmf_insert_mixed(struct vm_area_struct *vma, unsigned long addr,
2881 : pfn_t pfn);
2882 : vm_fault_t vmf_insert_mixed_prot(struct vm_area_struct *vma, unsigned long addr,
2883 : pfn_t pfn, pgprot_t pgprot);
2884 : vm_fault_t vmf_insert_mixed_mkwrite(struct vm_area_struct *vma,
2885 : unsigned long addr, pfn_t pfn);
2886 : int vm_iomap_memory(struct vm_area_struct *vma, phys_addr_t start, unsigned long len);
2887 :
2888 : static inline vm_fault_t vmf_insert_page(struct vm_area_struct *vma,
2889 : unsigned long addr, struct page *page)
2890 : {
2891 : int err = vm_insert_page(vma, addr, page);
2892 :
2893 : if (err == -ENOMEM)
2894 : return VM_FAULT_OOM;
2895 : if (err < 0 && err != -EBUSY)
2896 : return VM_FAULT_SIGBUS;
2897 :
2898 : return VM_FAULT_NOPAGE;
2899 : }
2900 :
2901 : #ifndef io_remap_pfn_range
2902 : static inline int io_remap_pfn_range(struct vm_area_struct *vma,
2903 : unsigned long addr, unsigned long pfn,
2904 : unsigned long size, pgprot_t prot)
2905 : {
2906 0 : return remap_pfn_range(vma, addr, pfn, size, pgprot_decrypted(prot));
2907 : }
2908 : #endif
2909 :
2910 : static inline vm_fault_t vmf_error(int err)
2911 : {
2912 0 : if (err == -ENOMEM)
2913 : return VM_FAULT_OOM;
2914 : return VM_FAULT_SIGBUS;
2915 : }
2916 :
2917 : struct page *follow_page(struct vm_area_struct *vma, unsigned long address,
2918 : unsigned int foll_flags);
2919 :
2920 : #define FOLL_WRITE 0x01 /* check pte is writable */
2921 : #define FOLL_TOUCH 0x02 /* mark page accessed */
2922 : #define FOLL_GET 0x04 /* do get_page on page */
2923 : #define FOLL_DUMP 0x08 /* give error on hole if it would be zero */
2924 : #define FOLL_FORCE 0x10 /* get_user_pages read/write w/o permission */
2925 : #define FOLL_NOWAIT 0x20 /* if a disk transfer is needed, start the IO
2926 : * and return without waiting upon it */
2927 : #define FOLL_NOFAULT 0x80 /* do not fault in pages */
2928 : #define FOLL_HWPOISON 0x100 /* check page is hwpoisoned */
2929 : #define FOLL_NUMA 0x200 /* force NUMA hinting page fault */
2930 : #define FOLL_MIGRATION 0x400 /* wait for page to replace migration entry */
2931 : #define FOLL_TRIED 0x800 /* a retry, previous pass started an IO */
2932 : #define FOLL_REMOTE 0x2000 /* we are working on non-current tsk/mm */
2933 : #define FOLL_COW 0x4000 /* internal GUP flag */
2934 : #define FOLL_ANON 0x8000 /* don't do file mappings */
2935 : #define FOLL_LONGTERM 0x10000 /* mapping lifetime is indefinite: see below */
2936 : #define FOLL_SPLIT_PMD 0x20000 /* split huge pmd before returning */
2937 : #define FOLL_PIN 0x40000 /* pages must be released via unpin_user_page */
2938 : #define FOLL_FAST_ONLY 0x80000 /* gup_fast: prevent fall-back to slow gup */
2939 :
2940 : /*
2941 : * FOLL_PIN and FOLL_LONGTERM may be used in various combinations with each
2942 : * other. Here is what they mean, and how to use them:
2943 : *
2944 : * FOLL_LONGTERM indicates that the page will be held for an indefinite time
2945 : * period _often_ under userspace control. This is in contrast to
2946 : * iov_iter_get_pages(), whose usages are transient.
2947 : *
2948 : * FIXME: For pages which are part of a filesystem, mappings are subject to the
2949 : * lifetime enforced by the filesystem and we need guarantees that longterm
2950 : * users like RDMA and V4L2 only establish mappings which coordinate usage with
2951 : * the filesystem. Ideas for this coordination include revoking the longterm
2952 : * pin, delaying writeback, bounce buffer page writeback, etc. As FS DAX was
2953 : * added after the problem with filesystems was found FS DAX VMAs are
2954 : * specifically failed. Filesystem pages are still subject to bugs and use of
2955 : * FOLL_LONGTERM should be avoided on those pages.
2956 : *
2957 : * FIXME: Also NOTE that FOLL_LONGTERM is not supported in every GUP call.
2958 : * Currently only get_user_pages() and get_user_pages_fast() support this flag
2959 : * and calls to get_user_pages_[un]locked are specifically not allowed. This
2960 : * is due to an incompatibility with the FS DAX check and
2961 : * FAULT_FLAG_ALLOW_RETRY.
2962 : *
2963 : * In the CMA case: long term pins in a CMA region would unnecessarily fragment
2964 : * that region. And so, CMA attempts to migrate the page before pinning, when
2965 : * FOLL_LONGTERM is specified.
2966 : *
2967 : * FOLL_PIN indicates that a special kind of tracking (not just page->_refcount,
2968 : * but an additional pin counting system) will be invoked. This is intended for
2969 : * anything that gets a page reference and then touches page data (for example,
2970 : * Direct IO). This lets the filesystem know that some non-file-system entity is
2971 : * potentially changing the pages' data. In contrast to FOLL_GET (whose pages
2972 : * are released via put_page()), FOLL_PIN pages must be released, ultimately, by
2973 : * a call to unpin_user_page().
2974 : *
2975 : * FOLL_PIN is similar to FOLL_GET: both of these pin pages. They use different
2976 : * and separate refcounting mechanisms, however, and that means that each has
2977 : * its own acquire and release mechanisms:
2978 : *
2979 : * FOLL_GET: get_user_pages*() to acquire, and put_page() to release.
2980 : *
2981 : * FOLL_PIN: pin_user_pages*() to acquire, and unpin_user_pages to release.
2982 : *
2983 : * FOLL_PIN and FOLL_GET are mutually exclusive for a given function call.
2984 : * (The underlying pages may experience both FOLL_GET-based and FOLL_PIN-based
2985 : * calls applied to them, and that's perfectly OK. This is a constraint on the
2986 : * callers, not on the pages.)
2987 : *
2988 : * FOLL_PIN should be set internally by the pin_user_pages*() APIs, never
2989 : * directly by the caller. That's in order to help avoid mismatches when
2990 : * releasing pages: get_user_pages*() pages must be released via put_page(),
2991 : * while pin_user_pages*() pages must be released via unpin_user_page().
2992 : *
2993 : * Please see Documentation/core-api/pin_user_pages.rst for more information.
2994 : */
2995 :
2996 : static inline int vm_fault_to_errno(vm_fault_t vm_fault, int foll_flags)
2997 : {
2998 0 : if (vm_fault & VM_FAULT_OOM)
2999 : return -ENOMEM;
3000 0 : if (vm_fault & (VM_FAULT_HWPOISON | VM_FAULT_HWPOISON_LARGE))
3001 0 : return (foll_flags & FOLL_HWPOISON) ? -EHWPOISON : -EFAULT;
3002 0 : if (vm_fault & (VM_FAULT_SIGBUS | VM_FAULT_SIGSEGV))
3003 : return -EFAULT;
3004 : return 0;
3005 : }
3006 :
3007 : typedef int (*pte_fn_t)(pte_t *pte, unsigned long addr, void *data);
3008 : extern int apply_to_page_range(struct mm_struct *mm, unsigned long address,
3009 : unsigned long size, pte_fn_t fn, void *data);
3010 : extern int apply_to_existing_page_range(struct mm_struct *mm,
3011 : unsigned long address, unsigned long size,
3012 : pte_fn_t fn, void *data);
3013 :
3014 : extern void init_mem_debugging_and_hardening(void);
3015 : #ifdef CONFIG_PAGE_POISONING
3016 : extern void __kernel_poison_pages(struct page *page, int numpages);
3017 : extern void __kernel_unpoison_pages(struct page *page, int numpages);
3018 : extern bool _page_poisoning_enabled_early;
3019 : DECLARE_STATIC_KEY_FALSE(_page_poisoning_enabled);
3020 : static inline bool page_poisoning_enabled(void)
3021 : {
3022 : return _page_poisoning_enabled_early;
3023 : }
3024 : /*
3025 : * For use in fast paths after init_mem_debugging() has run, or when a
3026 : * false negative result is not harmful when called too early.
3027 : */
3028 : static inline bool page_poisoning_enabled_static(void)
3029 : {
3030 : return static_branch_unlikely(&_page_poisoning_enabled);
3031 : }
3032 : static inline void kernel_poison_pages(struct page *page, int numpages)
3033 : {
3034 : if (page_poisoning_enabled_static())
3035 : __kernel_poison_pages(page, numpages);
3036 : }
3037 : static inline void kernel_unpoison_pages(struct page *page, int numpages)
3038 : {
3039 : if (page_poisoning_enabled_static())
3040 : __kernel_unpoison_pages(page, numpages);
3041 : }
3042 : #else
3043 : static inline bool page_poisoning_enabled(void) { return false; }
3044 : static inline bool page_poisoning_enabled_static(void) { return false; }
3045 : static inline void __kernel_poison_pages(struct page *page, int nunmpages) { }
3046 : static inline void kernel_poison_pages(struct page *page, int numpages) { }
3047 : static inline void kernel_unpoison_pages(struct page *page, int numpages) { }
3048 : #endif
3049 :
3050 : DECLARE_STATIC_KEY_MAYBE(CONFIG_INIT_ON_ALLOC_DEFAULT_ON, init_on_alloc);
3051 : static inline bool want_init_on_alloc(gfp_t flags)
3052 : {
3053 544 : if (static_branch_maybe(CONFIG_INIT_ON_ALLOC_DEFAULT_ON,
3054 : &init_on_alloc))
3055 : return true;
3056 528 : return flags & __GFP_ZERO;
3057 : }
3058 :
3059 : DECLARE_STATIC_KEY_MAYBE(CONFIG_INIT_ON_FREE_DEFAULT_ON, init_on_free);
3060 3 : static inline bool want_init_on_free(void)
3061 : {
3062 811 : return static_branch_maybe(CONFIG_INIT_ON_FREE_DEFAULT_ON,
3063 : &init_on_free);
3064 : }
3065 :
3066 : extern bool _debug_pagealloc_enabled_early;
3067 : DECLARE_STATIC_KEY_FALSE(_debug_pagealloc_enabled);
3068 :
3069 : static inline bool debug_pagealloc_enabled(void)
3070 : {
3071 : return IS_ENABLED(CONFIG_DEBUG_PAGEALLOC) &&
3072 : _debug_pagealloc_enabled_early;
3073 : }
3074 :
3075 : /*
3076 : * For use in fast paths after init_debug_pagealloc() has run, or when a
3077 : * false negative result is not harmful when called too early.
3078 : */
3079 : static inline bool debug_pagealloc_enabled_static(void)
3080 : {
3081 : if (!IS_ENABLED(CONFIG_DEBUG_PAGEALLOC))
3082 : return false;
3083 :
3084 : return static_branch_unlikely(&_debug_pagealloc_enabled);
3085 : }
3086 :
3087 : #ifdef CONFIG_DEBUG_PAGEALLOC
3088 : /*
3089 : * To support DEBUG_PAGEALLOC architecture must ensure that
3090 : * __kernel_map_pages() never fails
3091 : */
3092 : extern void __kernel_map_pages(struct page *page, int numpages, int enable);
3093 :
3094 : static inline void debug_pagealloc_map_pages(struct page *page, int numpages)
3095 : {
3096 : if (debug_pagealloc_enabled_static())
3097 : __kernel_map_pages(page, numpages, 1);
3098 : }
3099 :
3100 : static inline void debug_pagealloc_unmap_pages(struct page *page, int numpages)
3101 : {
3102 : if (debug_pagealloc_enabled_static())
3103 : __kernel_map_pages(page, numpages, 0);
3104 : }
3105 : #else /* CONFIG_DEBUG_PAGEALLOC */
3106 : static inline void debug_pagealloc_map_pages(struct page *page, int numpages) {}
3107 : static inline void debug_pagealloc_unmap_pages(struct page *page, int numpages) {}
3108 : #endif /* CONFIG_DEBUG_PAGEALLOC */
3109 :
3110 : #ifdef __HAVE_ARCH_GATE_AREA
3111 : extern struct vm_area_struct *get_gate_vma(struct mm_struct *mm);
3112 : extern int in_gate_area_no_mm(unsigned long addr);
3113 : extern int in_gate_area(struct mm_struct *mm, unsigned long addr);
3114 : #else
3115 : static inline struct vm_area_struct *get_gate_vma(struct mm_struct *mm)
3116 : {
3117 : return NULL;
3118 : }
3119 : static inline int in_gate_area_no_mm(unsigned long addr) { return 0; }
3120 : static inline int in_gate_area(struct mm_struct *mm, unsigned long addr)
3121 : {
3122 : return 0;
3123 : }
3124 : #endif /* __HAVE_ARCH_GATE_AREA */
3125 :
3126 : extern bool process_shares_mm(struct task_struct *p, struct mm_struct *mm);
3127 :
3128 : #ifdef CONFIG_SYSCTL
3129 : extern int sysctl_drop_caches;
3130 : int drop_caches_sysctl_handler(struct ctl_table *, int, void *, size_t *,
3131 : loff_t *);
3132 : #endif
3133 :
3134 : void drop_slab(void);
3135 :
3136 : #ifndef CONFIG_MMU
3137 : #define randomize_va_space 0
3138 : #else
3139 : extern int randomize_va_space;
3140 : #endif
3141 :
3142 : const char * arch_vma_name(struct vm_area_struct *vma);
3143 : #ifdef CONFIG_MMU
3144 : void print_vma_addr(char *prefix, unsigned long rip);
3145 : #else
3146 : static inline void print_vma_addr(char *prefix, unsigned long rip)
3147 : {
3148 : }
3149 : #endif
3150 :
3151 : #ifdef CONFIG_HUGETLB_PAGE_FREE_VMEMMAP
3152 : int vmemmap_remap_free(unsigned long start, unsigned long end,
3153 : unsigned long reuse);
3154 : int vmemmap_remap_alloc(unsigned long start, unsigned long end,
3155 : unsigned long reuse, gfp_t gfp_mask);
3156 : #endif
3157 :
3158 : void *sparse_buffer_alloc(unsigned long size);
3159 : struct page * __populate_section_memmap(unsigned long pfn,
3160 : unsigned long nr_pages, int nid, struct vmem_altmap *altmap);
3161 : pgd_t *vmemmap_pgd_populate(unsigned long addr, int node);
3162 : p4d_t *vmemmap_p4d_populate(pgd_t *pgd, unsigned long addr, int node);
3163 : pud_t *vmemmap_pud_populate(p4d_t *p4d, unsigned long addr, int node);
3164 : pmd_t *vmemmap_pmd_populate(pud_t *pud, unsigned long addr, int node);
3165 : pte_t *vmemmap_pte_populate(pmd_t *pmd, unsigned long addr, int node,
3166 : struct vmem_altmap *altmap);
3167 : void *vmemmap_alloc_block(unsigned long size, int node);
3168 : struct vmem_altmap;
3169 : void *vmemmap_alloc_block_buf(unsigned long size, int node,
3170 : struct vmem_altmap *altmap);
3171 : void vmemmap_verify(pte_t *, int, unsigned long, unsigned long);
3172 : int vmemmap_populate_basepages(unsigned long start, unsigned long end,
3173 : int node, struct vmem_altmap *altmap);
3174 : int vmemmap_populate(unsigned long start, unsigned long end, int node,
3175 : struct vmem_altmap *altmap);
3176 : void vmemmap_populate_print_last(void);
3177 : #ifdef CONFIG_MEMORY_HOTPLUG
3178 : void vmemmap_free(unsigned long start, unsigned long end,
3179 : struct vmem_altmap *altmap);
3180 : #endif
3181 : void register_page_bootmem_memmap(unsigned long section_nr, struct page *map,
3182 : unsigned long nr_pages);
3183 :
3184 : enum mf_flags {
3185 : MF_COUNT_INCREASED = 1 << 0,
3186 : MF_ACTION_REQUIRED = 1 << 1,
3187 : MF_MUST_KILL = 1 << 2,
3188 : MF_SOFT_OFFLINE = 1 << 3,
3189 : MF_UNPOISON = 1 << 4,
3190 : };
3191 : extern int memory_failure(unsigned long pfn, int flags);
3192 : extern void memory_failure_queue(unsigned long pfn, int flags);
3193 : extern void memory_failure_queue_kick(int cpu);
3194 : extern int unpoison_memory(unsigned long pfn);
3195 : extern int sysctl_memory_failure_early_kill;
3196 : extern int sysctl_memory_failure_recovery;
3197 : extern void shake_page(struct page *p);
3198 : extern atomic_long_t num_poisoned_pages __read_mostly;
3199 : extern int soft_offline_page(unsigned long pfn, int flags);
3200 : #ifdef CONFIG_MEMORY_FAILURE
3201 : extern int __get_huge_page_for_hwpoison(unsigned long pfn, int flags);
3202 : #else
3203 : static inline int __get_huge_page_for_hwpoison(unsigned long pfn, int flags)
3204 : {
3205 : return 0;
3206 : }
3207 : #endif
3208 :
3209 : #ifndef arch_memory_failure
3210 : static inline int arch_memory_failure(unsigned long pfn, int flags)
3211 : {
3212 : return -ENXIO;
3213 : }
3214 : #endif
3215 :
3216 : #ifndef arch_is_platform_page
3217 : static inline bool arch_is_platform_page(u64 paddr)
3218 : {
3219 : return false;
3220 : }
3221 : #endif
3222 :
3223 : /*
3224 : * Error handlers for various types of pages.
3225 : */
3226 : enum mf_result {
3227 : MF_IGNORED, /* Error: cannot be handled */
3228 : MF_FAILED, /* Error: handling failed */
3229 : MF_DELAYED, /* Will be handled later */
3230 : MF_RECOVERED, /* Successfully recovered */
3231 : };
3232 :
3233 : enum mf_action_page_type {
3234 : MF_MSG_KERNEL,
3235 : MF_MSG_KERNEL_HIGH_ORDER,
3236 : MF_MSG_SLAB,
3237 : MF_MSG_DIFFERENT_COMPOUND,
3238 : MF_MSG_HUGE,
3239 : MF_MSG_FREE_HUGE,
3240 : MF_MSG_NON_PMD_HUGE,
3241 : MF_MSG_UNMAP_FAILED,
3242 : MF_MSG_DIRTY_SWAPCACHE,
3243 : MF_MSG_CLEAN_SWAPCACHE,
3244 : MF_MSG_DIRTY_MLOCKED_LRU,
3245 : MF_MSG_CLEAN_MLOCKED_LRU,
3246 : MF_MSG_DIRTY_UNEVICTABLE_LRU,
3247 : MF_MSG_CLEAN_UNEVICTABLE_LRU,
3248 : MF_MSG_DIRTY_LRU,
3249 : MF_MSG_CLEAN_LRU,
3250 : MF_MSG_TRUNCATED_LRU,
3251 : MF_MSG_BUDDY,
3252 : MF_MSG_DAX,
3253 : MF_MSG_UNSPLIT_THP,
3254 : MF_MSG_DIFFERENT_PAGE_SIZE,
3255 : MF_MSG_UNKNOWN,
3256 : };
3257 :
3258 : #if defined(CONFIG_TRANSPARENT_HUGEPAGE) || defined(CONFIG_HUGETLBFS)
3259 : extern void clear_huge_page(struct page *page,
3260 : unsigned long addr_hint,
3261 : unsigned int pages_per_huge_page);
3262 : extern void copy_user_huge_page(struct page *dst, struct page *src,
3263 : unsigned long addr_hint,
3264 : struct vm_area_struct *vma,
3265 : unsigned int pages_per_huge_page);
3266 : extern long copy_huge_page_from_user(struct page *dst_page,
3267 : const void __user *usr_src,
3268 : unsigned int pages_per_huge_page,
3269 : bool allow_pagefault);
3270 :
3271 : /**
3272 : * vma_is_special_huge - Are transhuge page-table entries considered special?
3273 : * @vma: Pointer to the struct vm_area_struct to consider
3274 : *
3275 : * Whether transhuge page-table entries are considered "special" following
3276 : * the definition in vm_normal_page().
3277 : *
3278 : * Return: true if transhuge page-table entries should be considered special,
3279 : * false otherwise.
3280 : */
3281 : static inline bool vma_is_special_huge(const struct vm_area_struct *vma)
3282 : {
3283 : return vma_is_dax(vma) || (vma->vm_file &&
3284 : (vma->vm_flags & (VM_PFNMAP | VM_MIXEDMAP)));
3285 : }
3286 :
3287 : #endif /* CONFIG_TRANSPARENT_HUGEPAGE || CONFIG_HUGETLBFS */
3288 :
3289 : #ifdef CONFIG_DEBUG_PAGEALLOC
3290 : extern unsigned int _debug_guardpage_minorder;
3291 : DECLARE_STATIC_KEY_FALSE(_debug_guardpage_enabled);
3292 :
3293 : static inline unsigned int debug_guardpage_minorder(void)
3294 : {
3295 : return _debug_guardpage_minorder;
3296 : }
3297 :
3298 : static inline bool debug_guardpage_enabled(void)
3299 : {
3300 : return static_branch_unlikely(&_debug_guardpage_enabled);
3301 : }
3302 :
3303 : static inline bool page_is_guard(struct page *page)
3304 : {
3305 : if (!debug_guardpage_enabled())
3306 : return false;
3307 :
3308 : return PageGuard(page);
3309 : }
3310 : #else
3311 : static inline unsigned int debug_guardpage_minorder(void) { return 0; }
3312 : static inline bool debug_guardpage_enabled(void) { return false; }
3313 : static inline bool page_is_guard(struct page *page) { return false; }
3314 : #endif /* CONFIG_DEBUG_PAGEALLOC */
3315 :
3316 : #if MAX_NUMNODES > 1
3317 : void __init setup_nr_node_ids(void);
3318 : #else
3319 : static inline void setup_nr_node_ids(void) {}
3320 : #endif
3321 :
3322 : extern int memcmp_pages(struct page *page1, struct page *page2);
3323 :
3324 : static inline int pages_identical(struct page *page1, struct page *page2)
3325 : {
3326 : return !memcmp_pages(page1, page2);
3327 : }
3328 :
3329 : #ifdef CONFIG_MAPPING_DIRTY_HELPERS
3330 : unsigned long clean_record_shared_mapping_range(struct address_space *mapping,
3331 : pgoff_t first_index, pgoff_t nr,
3332 : pgoff_t bitmap_pgoff,
3333 : unsigned long *bitmap,
3334 : pgoff_t *start,
3335 : pgoff_t *end);
3336 :
3337 : unsigned long wp_shared_mapping_range(struct address_space *mapping,
3338 : pgoff_t first_index, pgoff_t nr);
3339 : #endif
3340 :
3341 : extern int sysctl_nr_trim_pages;
3342 :
3343 : #ifdef CONFIG_PRINTK
3344 : void mem_dump_obj(void *object);
3345 : #else
3346 : static inline void mem_dump_obj(void *object) {}
3347 : #endif
3348 :
3349 : /**
3350 : * seal_check_future_write - Check for F_SEAL_FUTURE_WRITE flag and handle it
3351 : * @seals: the seals to check
3352 : * @vma: the vma to operate on
3353 : *
3354 : * Check whether F_SEAL_FUTURE_WRITE is set; if so, do proper check/handling on
3355 : * the vma flags. Return 0 if check pass, or <0 for errors.
3356 : */
3357 : static inline int seal_check_future_write(int seals, struct vm_area_struct *vma)
3358 : {
3359 0 : if (seals & F_SEAL_FUTURE_WRITE) {
3360 : /*
3361 : * New PROT_WRITE and MAP_SHARED mmaps are not allowed when
3362 : * "future write" seal active.
3363 : */
3364 0 : if ((vma->vm_flags & VM_SHARED) && (vma->vm_flags & VM_WRITE))
3365 : return -EPERM;
3366 :
3367 : /*
3368 : * Since an F_SEAL_FUTURE_WRITE sealed memfd can be mapped as
3369 : * MAP_SHARED and read-only, take care to not allow mprotect to
3370 : * revert protections on such mappings. Do this only for shared
3371 : * mappings. For private mappings, don't need to mask
3372 : * VM_MAYWRITE as we still want them to be COW-writable.
3373 : */
3374 0 : if (vma->vm_flags & VM_SHARED)
3375 0 : vma->vm_flags &= ~(VM_MAYWRITE);
3376 : }
3377 :
3378 : return 0;
3379 : }
3380 :
3381 : #ifdef CONFIG_ANON_VMA_NAME
3382 : int madvise_set_anon_name(struct mm_struct *mm, unsigned long start,
3383 : unsigned long len_in,
3384 : struct anon_vma_name *anon_name);
3385 : #else
3386 : static inline int
3387 : madvise_set_anon_name(struct mm_struct *mm, unsigned long start,
3388 : unsigned long len_in, struct anon_vma_name *anon_name) {
3389 : return 0;
3390 : }
3391 : #endif
3392 :
3393 : #endif /* _LINUX_MM_H */
|