LCOV - code coverage report
Current view: top level - include/linux - mm.h (source / functions) Hit Total Coverage
Test: landlock.info Lines: 340 416 81.7 %
Date: 2021-04-22 12:43:58 Functions: 43 53 81.1 %

          Line data    Source code
       1             : /* SPDX-License-Identifier: GPL-2.0 */
       2             : #ifndef _LINUX_MM_H
       3             : #define _LINUX_MM_H
       4             : 
       5             : #include <linux/errno.h>
       6             : 
       7             : #ifdef __KERNEL__
       8             : 
       9             : #include <linux/mmdebug.h>
      10             : #include <linux/gfp.h>
      11             : #include <linux/bug.h>
      12             : #include <linux/list.h>
      13             : #include <linux/mmzone.h>
      14             : #include <linux/rbtree.h>
      15             : #include <linux/atomic.h>
      16             : #include <linux/debug_locks.h>
      17             : #include <linux/mm_types.h>
      18             : #include <linux/mmap_lock.h>
      19             : #include <linux/range.h>
      20             : #include <linux/pfn.h>
      21             : #include <linux/percpu-refcount.h>
      22             : #include <linux/bit_spinlock.h>
      23             : #include <linux/shrinker.h>
      24             : #include <linux/resource.h>
      25             : #include <linux/page_ext.h>
      26             : #include <linux/err.h>
      27             : #include <linux/page-flags.h>
      28             : #include <linux/page_ref.h>
      29             : #include <linux/memremap.h>
      30             : #include <linux/overflow.h>
      31             : #include <linux/sizes.h>
      32             : #include <linux/sched.h>
      33             : #include <linux/pgtable.h>
      34             : #include <linux/kasan.h>
      35             : 
      36             : struct mempolicy;
      37             : struct anon_vma;
      38             : struct anon_vma_chain;
      39             : struct file_ra_state;
      40             : struct user_struct;
      41             : struct writeback_control;
      42             : struct bdi_writeback;
      43             : struct pt_regs;
      44             : 
      45             : extern int sysctl_page_lock_unfairness;
      46             : 
      47             : void init_mm_internals(void);
      48             : 
      49             : #ifndef CONFIG_NEED_MULTIPLE_NODES      /* Don't use mapnrs, do it properly */
      50             : extern unsigned long max_mapnr;
      51             : 
      52             : static inline void set_max_mapnr(unsigned long limit)
      53             : {
      54             :         max_mapnr = limit;
      55             : }
      56             : #else
      57             : static inline void set_max_mapnr(unsigned long limit) { }
      58             : #endif
      59             : 
      60             : extern atomic_long_t _totalram_pages;
      61       59518 : static inline unsigned long totalram_pages(void)
      62             : {
      63       59518 :         return (unsigned long)atomic_long_read(&_totalram_pages);
      64             : }
      65             : 
      66           0 : static inline void totalram_pages_inc(void)
      67             : {
      68           0 :         atomic_long_inc(&_totalram_pages);
      69           0 : }
      70             : 
      71             : static inline void totalram_pages_dec(void)
      72             : {
      73             :         atomic_long_dec(&_totalram_pages);
      74             : }
      75             : 
      76         965 : static inline void totalram_pages_add(long count)
      77             : {
      78         965 :         atomic_long_add(count, &_totalram_pages);
      79         965 : }
      80             : 
      81             : extern void * high_memory;
      82             : extern int page_cluster;
      83             : 
      84             : #ifdef CONFIG_SYSCTL
      85             : extern int sysctl_legacy_va_layout;
      86             : #else
      87             : #define sysctl_legacy_va_layout 0
      88             : #endif
      89             : 
      90             : #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
      91             : extern const int mmap_rnd_bits_min;
      92             : extern const int mmap_rnd_bits_max;
      93             : extern int mmap_rnd_bits __read_mostly;
      94             : #endif
      95             : #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
      96             : extern const int mmap_rnd_compat_bits_min;
      97             : extern const int mmap_rnd_compat_bits_max;
      98             : extern int mmap_rnd_compat_bits __read_mostly;
      99             : #endif
     100             : 
     101             : #include <asm/page.h>
     102             : #include <asm/processor.h>
     103             : 
     104             : /*
     105             :  * Architectures that support memory tagging (assigning tags to memory regions,
     106             :  * embedding these tags into addresses that point to these memory regions, and
     107             :  * checking that the memory and the pointer tags match on memory accesses)
     108             :  * redefine this macro to strip tags from pointers.
     109             :  * It's defined as noop for arcitectures that don't support memory tagging.
     110             :  */
     111             : #ifndef untagged_addr
     112             : #define untagged_addr(addr) (addr)
     113             : #endif
     114             : 
     115             : #ifndef __pa_symbol
     116             : #define __pa_symbol(x)  __pa(RELOC_HIDE((unsigned long)(x), 0))
     117             : #endif
     118             : 
     119             : #ifndef page_to_virt
     120             : #define page_to_virt(x) __va(PFN_PHYS(page_to_pfn(x)))
     121             : #endif
     122             : 
     123             : #ifndef lm_alias
     124             : #define lm_alias(x)     __va(__pa_symbol(x))
     125             : #endif
     126             : 
     127             : /*
     128             :  * To prevent common memory management code establishing
     129             :  * a zero page mapping on a read fault.
     130             :  * This macro should be defined within <asm/pgtable.h>.
     131             :  * s390 does this to prevent multiplexing of hardware bits
     132             :  * related to the physical page in case of virtualization.
     133             :  */
     134             : #ifndef mm_forbids_zeropage
     135             : #define mm_forbids_zeropage(X)  (0)
     136             : #endif
     137             : 
     138             : /*
     139             :  * On some architectures it is expensive to call memset() for small sizes.
     140             :  * If an architecture decides to implement their own version of
     141             :  * mm_zero_struct_page they should wrap the defines below in a #ifndef and
     142             :  * define their own version of this macro in <asm/pgtable.h>
     143             :  */
     144             : #if BITS_PER_LONG == 64
     145             : /* This function must be updated when the size of struct page grows above 80
     146             :  * or reduces below 56. The idea that compiler optimizes out switch()
     147             :  * statement, and only leaves move/store instructions. Also the compiler can
     148             :  * combine write statments if they are both assignments and can be reordered,
     149             :  * this can result in several of the writes here being dropped.
     150             :  */
     151             : #define mm_zero_struct_page(pp) __mm_zero_struct_page(pp)
     152      262144 : static inline void __mm_zero_struct_page(struct page *page)
     153             : {
     154      262144 :         unsigned long *_pp = (void *)page;
     155             : 
     156             :          /* Check that struct page is either 56, 64, 72, or 80 bytes */
     157      262144 :         BUILD_BUG_ON(sizeof(struct page) & 7);
     158      262144 :         BUILD_BUG_ON(sizeof(struct page) < 56);
     159      262144 :         BUILD_BUG_ON(sizeof(struct page) > 80);
     160             : 
     161      262144 :         switch (sizeof(struct page)) {
     162             :         case 80:
     163             :                 _pp[9] = 0;
     164             :                 fallthrough;
     165             :         case 72:
     166             :                 _pp[8] = 0;
     167      262144 :                 fallthrough;
     168             :         case 64:
     169      262144 :                 _pp[7] = 0;
     170      262144 :                 fallthrough;
     171             :         case 56:
     172      262144 :                 _pp[6] = 0;
     173      262144 :                 _pp[5] = 0;
     174      262144 :                 _pp[4] = 0;
     175      262144 :                 _pp[3] = 0;
     176      262144 :                 _pp[2] = 0;
     177      262144 :                 _pp[1] = 0;
     178      262144 :                 _pp[0] = 0;
     179             :         }
     180             : }
     181             : #else
     182             : #define mm_zero_struct_page(pp)  ((void)memset((pp), 0, sizeof(struct page)))
     183             : #endif
     184             : 
     185             : /*
     186             :  * Default maximum number of active map areas, this limits the number of vmas
     187             :  * per mm struct. Users can overwrite this number by sysctl but there is a
     188             :  * problem.
     189             :  *
     190             :  * When a program's coredump is generated as ELF format, a section is created
     191             :  * per a vma. In ELF, the number of sections is represented in unsigned short.
     192             :  * This means the number of sections should be smaller than 65535 at coredump.
     193             :  * Because the kernel adds some informative sections to a image of program at
     194             :  * generating coredump, we need some margin. The number of extra sections is
     195             :  * 1-3 now and depends on arch. We use "5" as safe margin, here.
     196             :  *
     197             :  * ELF extended numbering allows more than 65535 sections, so 16-bit bound is
     198             :  * not a hard limit any more. Although some userspace tools can be surprised by
     199             :  * that.
     200             :  */
     201             : #define MAPCOUNT_ELF_CORE_MARGIN        (5)
     202             : #define DEFAULT_MAX_MAP_COUNT   (USHRT_MAX - MAPCOUNT_ELF_CORE_MARGIN)
     203             : 
     204             : extern int sysctl_max_map_count;
     205             : 
     206             : extern unsigned long sysctl_user_reserve_kbytes;
     207             : extern unsigned long sysctl_admin_reserve_kbytes;
     208             : 
     209             : extern int sysctl_overcommit_memory;
     210             : extern int sysctl_overcommit_ratio;
     211             : extern unsigned long sysctl_overcommit_kbytes;
     212             : 
     213             : int overcommit_ratio_handler(struct ctl_table *, int, void *, size_t *,
     214             :                 loff_t *);
     215             : int overcommit_kbytes_handler(struct ctl_table *, int, void *, size_t *,
     216             :                 loff_t *);
     217             : int overcommit_policy_handler(struct ctl_table *, int, void *, size_t *,
     218             :                 loff_t *);
     219             : /*
     220             :  * Any attempt to mark this function as static leads to build failure
     221             :  * when CONFIG_DEBUG_INFO_BTF is enabled because __add_to_page_cache_locked()
     222             :  * is referred to by BPF code. This must be visible for error injection.
     223             :  */
     224             : int __add_to_page_cache_locked(struct page *page, struct address_space *mapping,
     225             :                 pgoff_t index, gfp_t gfp, void **shadowp);
     226             : 
     227             : #define nth_page(page,n) pfn_to_page(page_to_pfn((page)) + (n))
     228             : 
     229             : /* to align the pointer to the (next) page boundary */
     230             : #define PAGE_ALIGN(addr) ALIGN(addr, PAGE_SIZE)
     231             : 
     232             : /* test whether an address (unsigned long or pointer) is aligned to PAGE_SIZE */
     233             : #define PAGE_ALIGNED(addr)      IS_ALIGNED((unsigned long)(addr), PAGE_SIZE)
     234             : 
     235             : #define lru_to_page(head) (list_entry((head)->prev, struct page, lru))
     236             : 
     237             : /*
     238             :  * Linux kernel virtual memory manager primitives.
     239             :  * The idea being to have a "virtual" mm in the same way
     240             :  * we have a virtual fs - giving a cleaner interface to the
     241             :  * mm details, and allowing different kinds of memory mappings
     242             :  * (from shared memory to executable loading to arbitrary
     243             :  * mmap() functions).
     244             :  */
     245             : 
     246             : struct vm_area_struct *vm_area_alloc(struct mm_struct *);
     247             : struct vm_area_struct *vm_area_dup(struct vm_area_struct *);
     248             : void vm_area_free(struct vm_area_struct *);
     249             : 
     250             : #ifndef CONFIG_MMU
     251             : extern struct rb_root nommu_region_tree;
     252             : extern struct rw_semaphore nommu_region_sem;
     253             : 
     254             : extern unsigned int kobjsize(const void *objp);
     255             : #endif
     256             : 
     257             : /*
     258             :  * vm_flags in vm_area_struct, see mm_types.h.
     259             :  * When changing, update also include/trace/events/mmflags.h
     260             :  */
     261             : #define VM_NONE         0x00000000
     262             : 
     263             : #define VM_READ         0x00000001      /* currently active flags */
     264             : #define VM_WRITE        0x00000002
     265             : #define VM_EXEC         0x00000004
     266             : #define VM_SHARED       0x00000008
     267             : 
     268             : /* mprotect() hardcodes VM_MAYREAD >> 4 == VM_READ, and so for r/w/x bits. */
     269             : #define VM_MAYREAD      0x00000010      /* limits for mprotect() etc */
     270             : #define VM_MAYWRITE     0x00000020
     271             : #define VM_MAYEXEC      0x00000040
     272             : #define VM_MAYSHARE     0x00000080
     273             : 
     274             : #define VM_GROWSDOWN    0x00000100      /* general info on the segment */
     275             : #define VM_UFFD_MISSING 0x00000200      /* missing pages tracking */
     276             : #define VM_PFNMAP       0x00000400      /* Page-ranges managed without "struct page", just pure PFN */
     277             : #define VM_DENYWRITE    0x00000800      /* ETXTBSY on write attempts.. */
     278             : #define VM_UFFD_WP      0x00001000      /* wrprotect pages tracking */
     279             : 
     280             : #define VM_LOCKED       0x00002000
     281             : #define VM_IO           0x00004000      /* Memory mapped I/O or similar */
     282             : 
     283             :                                         /* Used by sys_madvise() */
     284             : #define VM_SEQ_READ     0x00008000      /* App will access data sequentially */
     285             : #define VM_RAND_READ    0x00010000      /* App will not benefit from clustered reads */
     286             : 
     287             : #define VM_DONTCOPY     0x00020000      /* Do not copy this vma on fork */
     288             : #define VM_DONTEXPAND   0x00040000      /* Cannot expand with mremap() */
     289             : #define VM_LOCKONFAULT  0x00080000      /* Lock the pages covered when they are faulted in */
     290             : #define VM_ACCOUNT      0x00100000      /* Is a VM accounted object */
     291             : #define VM_NORESERVE    0x00200000      /* should the VM suppress accounting */
     292             : #define VM_HUGETLB      0x00400000      /* Huge TLB Page VM */
     293             : #define VM_SYNC         0x00800000      /* Synchronous page faults */
     294             : #define VM_ARCH_1       0x01000000      /* Architecture-specific flag */
     295             : #define VM_WIPEONFORK   0x02000000      /* Wipe VMA contents in child. */
     296             : #define VM_DONTDUMP     0x04000000      /* Do not include in the core dump */
     297             : 
     298             : #ifdef CONFIG_MEM_SOFT_DIRTY
     299             : # define VM_SOFTDIRTY   0x08000000      /* Not soft dirty clean area */
     300             : #else
     301             : # define VM_SOFTDIRTY   0
     302             : #endif
     303             : 
     304             : #define VM_MIXEDMAP     0x10000000      /* Can contain "struct page" and pure PFN pages */
     305             : #define VM_HUGEPAGE     0x20000000      /* MADV_HUGEPAGE marked this vma */
     306             : #define VM_NOHUGEPAGE   0x40000000      /* MADV_NOHUGEPAGE marked this vma */
     307             : #define VM_MERGEABLE    0x80000000      /* KSM may merge identical pages */
     308             : 
     309             : #ifdef CONFIG_ARCH_USES_HIGH_VMA_FLAGS
     310             : #define VM_HIGH_ARCH_BIT_0      32      /* bit only usable on 64-bit architectures */
     311             : #define VM_HIGH_ARCH_BIT_1      33      /* bit only usable on 64-bit architectures */
     312             : #define VM_HIGH_ARCH_BIT_2      34      /* bit only usable on 64-bit architectures */
     313             : #define VM_HIGH_ARCH_BIT_3      35      /* bit only usable on 64-bit architectures */
     314             : #define VM_HIGH_ARCH_BIT_4      36      /* bit only usable on 64-bit architectures */
     315             : #define VM_HIGH_ARCH_0  BIT(VM_HIGH_ARCH_BIT_0)
     316             : #define VM_HIGH_ARCH_1  BIT(VM_HIGH_ARCH_BIT_1)
     317             : #define VM_HIGH_ARCH_2  BIT(VM_HIGH_ARCH_BIT_2)
     318             : #define VM_HIGH_ARCH_3  BIT(VM_HIGH_ARCH_BIT_3)
     319             : #define VM_HIGH_ARCH_4  BIT(VM_HIGH_ARCH_BIT_4)
     320             : #endif /* CONFIG_ARCH_USES_HIGH_VMA_FLAGS */
     321             : 
     322             : #ifdef CONFIG_ARCH_HAS_PKEYS
     323             : # define VM_PKEY_SHIFT  VM_HIGH_ARCH_BIT_0
     324             : # define VM_PKEY_BIT0   VM_HIGH_ARCH_0  /* A protection key is a 4-bit value */
     325             : # define VM_PKEY_BIT1   VM_HIGH_ARCH_1  /* on x86 and 5-bit value on ppc64   */
     326             : # define VM_PKEY_BIT2   VM_HIGH_ARCH_2
     327             : # define VM_PKEY_BIT3   VM_HIGH_ARCH_3
     328             : #ifdef CONFIG_PPC
     329             : # define VM_PKEY_BIT4  VM_HIGH_ARCH_4
     330             : #else
     331             : # define VM_PKEY_BIT4  0
     332             : #endif
     333             : #endif /* CONFIG_ARCH_HAS_PKEYS */
     334             : 
     335             : #if defined(CONFIG_X86)
     336             : # define VM_PAT         VM_ARCH_1       /* PAT reserves whole VMA at once (x86) */
     337             : #elif defined(CONFIG_PPC)
     338             : # define VM_SAO         VM_ARCH_1       /* Strong Access Ordering (powerpc) */
     339             : #elif defined(CONFIG_PARISC)
     340             : # define VM_GROWSUP     VM_ARCH_1
     341             : #elif defined(CONFIG_IA64)
     342             : # define VM_GROWSUP     VM_ARCH_1
     343             : #elif defined(CONFIG_SPARC64)
     344             : # define VM_SPARC_ADI   VM_ARCH_1       /* Uses ADI tag for access control */
     345             : # define VM_ARCH_CLEAR  VM_SPARC_ADI
     346             : #elif defined(CONFIG_ARM64)
     347             : # define VM_ARM64_BTI   VM_ARCH_1       /* BTI guarded page, a.k.a. GP bit */
     348             : # define VM_ARCH_CLEAR  VM_ARM64_BTI
     349             : #elif !defined(CONFIG_MMU)
     350             : # define VM_MAPPED_COPY VM_ARCH_1       /* T if mapped copy of data (nommu mmap) */
     351             : #endif
     352             : 
     353             : #if defined(CONFIG_ARM64_MTE)
     354             : # define VM_MTE         VM_HIGH_ARCH_0  /* Use Tagged memory for access control */
     355             : # define VM_MTE_ALLOWED VM_HIGH_ARCH_1  /* Tagged memory permitted */
     356             : #else
     357             : # define VM_MTE         VM_NONE
     358             : # define VM_MTE_ALLOWED VM_NONE
     359             : #endif
     360             : 
     361             : #ifndef VM_GROWSUP
     362             : # define VM_GROWSUP     VM_NONE
     363             : #endif
     364             : 
     365             : /* Bits set in the VMA until the stack is in its final location */
     366             : #define VM_STACK_INCOMPLETE_SETUP       (VM_RAND_READ | VM_SEQ_READ)
     367             : 
     368             : #define TASK_EXEC ((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0)
     369             : 
     370             : /* Common data flag combinations */
     371             : #define VM_DATA_FLAGS_TSK_EXEC  (VM_READ | VM_WRITE | TASK_EXEC | \
     372             :                                  VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
     373             : #define VM_DATA_FLAGS_NON_EXEC  (VM_READ | VM_WRITE | VM_MAYREAD | \
     374             :                                  VM_MAYWRITE | VM_MAYEXEC)
     375             : #define VM_DATA_FLAGS_EXEC      (VM_READ | VM_WRITE | VM_EXEC | \
     376             :                                  VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
     377             : 
     378             : #ifndef VM_DATA_DEFAULT_FLAGS           /* arch can override this */
     379             : #define VM_DATA_DEFAULT_FLAGS  VM_DATA_FLAGS_EXEC
     380             : #endif
     381             : 
     382             : #ifndef VM_STACK_DEFAULT_FLAGS          /* arch can override this */
     383             : #define VM_STACK_DEFAULT_FLAGS VM_DATA_DEFAULT_FLAGS
     384             : #endif
     385             : 
     386             : #ifdef CONFIG_STACK_GROWSUP
     387             : #define VM_STACK        VM_GROWSUP
     388             : #else
     389             : #define VM_STACK        VM_GROWSDOWN
     390             : #endif
     391             : 
     392             : #define VM_STACK_FLAGS  (VM_STACK | VM_STACK_DEFAULT_FLAGS | VM_ACCOUNT)
     393             : 
     394             : /* VMA basic access permission flags */
     395             : #define VM_ACCESS_FLAGS (VM_READ | VM_WRITE | VM_EXEC)
     396             : 
     397             : 
     398             : /*
     399             :  * Special vmas that are non-mergable, non-mlock()able.
     400             :  */
     401             : #define VM_SPECIAL (VM_IO | VM_DONTEXPAND | VM_PFNMAP | VM_MIXEDMAP)
     402             : 
     403             : /* This mask prevents VMA from being scanned with khugepaged */
     404             : #define VM_NO_KHUGEPAGED (VM_SPECIAL | VM_HUGETLB)
     405             : 
     406             : /* This mask defines which mm->def_flags a process can inherit its parent */
     407             : #define VM_INIT_DEF_MASK        VM_NOHUGEPAGE
     408             : 
     409             : /* This mask is used to clear all the VMA flags used by mlock */
     410             : #define VM_LOCKED_CLEAR_MASK    (~(VM_LOCKED | VM_LOCKONFAULT))
     411             : 
     412             : /* Arch-specific flags to clear when updating VM flags on protection change */
     413             : #ifndef VM_ARCH_CLEAR
     414             : # define VM_ARCH_CLEAR  VM_NONE
     415             : #endif
     416             : #define VM_FLAGS_CLEAR  (ARCH_VM_PKEY_FLAGS | VM_ARCH_CLEAR)
     417             : 
     418             : /*
     419             :  * mapping from the currently active vm_flags protection bits (the
     420             :  * low four bits) to a page protection mask..
     421             :  */
     422             : extern pgprot_t protection_map[16];
     423             : 
     424             : /**
     425             :  * Fault flag definitions.
     426             :  *
     427             :  * @FAULT_FLAG_WRITE: Fault was a write fault.
     428             :  * @FAULT_FLAG_MKWRITE: Fault was mkwrite of existing PTE.
     429             :  * @FAULT_FLAG_ALLOW_RETRY: Allow to retry the fault if blocked.
     430             :  * @FAULT_FLAG_RETRY_NOWAIT: Don't drop mmap_lock and wait when retrying.
     431             :  * @FAULT_FLAG_KILLABLE: The fault task is in SIGKILL killable region.
     432             :  * @FAULT_FLAG_TRIED: The fault has been tried once.
     433             :  * @FAULT_FLAG_USER: The fault originated in userspace.
     434             :  * @FAULT_FLAG_REMOTE: The fault is not for current task/mm.
     435             :  * @FAULT_FLAG_INSTRUCTION: The fault was during an instruction fetch.
     436             :  * @FAULT_FLAG_INTERRUPTIBLE: The fault can be interrupted by non-fatal signals.
     437             :  *
     438             :  * About @FAULT_FLAG_ALLOW_RETRY and @FAULT_FLAG_TRIED: we can specify
     439             :  * whether we would allow page faults to retry by specifying these two
     440             :  * fault flags correctly.  Currently there can be three legal combinations:
     441             :  *
     442             :  * (a) ALLOW_RETRY and !TRIED:  this means the page fault allows retry, and
     443             :  *                              this is the first try
     444             :  *
     445             :  * (b) ALLOW_RETRY and TRIED:   this means the page fault allows retry, and
     446             :  *                              we've already tried at least once
     447             :  *
     448             :  * (c) !ALLOW_RETRY and !TRIED: this means the page fault does not allow retry
     449             :  *
     450             :  * The unlisted combination (!ALLOW_RETRY && TRIED) is illegal and should never
     451             :  * be used.  Note that page faults can be allowed to retry for multiple times,
     452             :  * in which case we'll have an initial fault with flags (a) then later on
     453             :  * continuous faults with flags (b).  We should always try to detect pending
     454             :  * signals before a retry to make sure the continuous page faults can still be
     455             :  * interrupted if necessary.
     456             :  */
     457             : #define FAULT_FLAG_WRITE                        0x01
     458             : #define FAULT_FLAG_MKWRITE                      0x02
     459             : #define FAULT_FLAG_ALLOW_RETRY                  0x04
     460             : #define FAULT_FLAG_RETRY_NOWAIT                 0x08
     461             : #define FAULT_FLAG_KILLABLE                     0x10
     462             : #define FAULT_FLAG_TRIED                        0x20
     463             : #define FAULT_FLAG_USER                         0x40
     464             : #define FAULT_FLAG_REMOTE                       0x80
     465             : #define FAULT_FLAG_INSTRUCTION                  0x100
     466             : #define FAULT_FLAG_INTERRUPTIBLE                0x200
     467             : 
     468             : /*
     469             :  * The default fault flags that should be used by most of the
     470             :  * arch-specific page fault handlers.
     471             :  */
     472             : #define FAULT_FLAG_DEFAULT  (FAULT_FLAG_ALLOW_RETRY | \
     473             :                              FAULT_FLAG_KILLABLE | \
     474             :                              FAULT_FLAG_INTERRUPTIBLE)
     475             : 
     476             : /**
     477             :  * fault_flag_allow_retry_first - check ALLOW_RETRY the first time
     478             :  *
     479             :  * This is mostly used for places where we want to try to avoid taking
     480             :  * the mmap_lock for too long a time when waiting for another condition
     481             :  * to change, in which case we can try to be polite to release the
     482             :  * mmap_lock in the first round to avoid potential starvation of other
     483             :  * processes that would also want the mmap_lock.
     484             :  *
     485             :  * Return: true if the page fault allows retry and this is the first
     486             :  * attempt of the fault handling; false otherwise.
     487             :  */
     488         307 : static inline bool fault_flag_allow_retry_first(unsigned int flags)
     489             : {
     490         307 :         return (flags & FAULT_FLAG_ALLOW_RETRY) &&
     491             :             (!(flags & FAULT_FLAG_TRIED));
     492             : }
     493             : 
     494             : #define FAULT_FLAG_TRACE \
     495             :         { FAULT_FLAG_WRITE,             "WRITE" }, \
     496             :         { FAULT_FLAG_MKWRITE,           "MKWRITE" }, \
     497             :         { FAULT_FLAG_ALLOW_RETRY,       "ALLOW_RETRY" }, \
     498             :         { FAULT_FLAG_RETRY_NOWAIT,      "RETRY_NOWAIT" }, \
     499             :         { FAULT_FLAG_KILLABLE,          "KILLABLE" }, \
     500             :         { FAULT_FLAG_TRIED,             "TRIED" }, \
     501             :         { FAULT_FLAG_USER,              "USER" }, \
     502             :         { FAULT_FLAG_REMOTE,            "REMOTE" }, \
     503             :         { FAULT_FLAG_INSTRUCTION,       "INSTRUCTION" }, \
     504             :         { FAULT_FLAG_INTERRUPTIBLE,     "INTERRUPTIBLE" }
     505             : 
     506             : /*
     507             :  * vm_fault is filled by the pagefault handler and passed to the vma's
     508             :  * ->fault function. The vma's ->fault is responsible for returning a bitmask
     509             :  * of VM_FAULT_xxx flags that give details about how the fault was handled.
     510             :  *
     511             :  * MM layer fills up gfp_mask for page allocations but fault handler might
     512             :  * alter it if its implementation requires a different allocation context.
     513             :  *
     514             :  * pgoff should be used in favour of virtual_address, if possible.
     515             :  */
     516             : struct vm_fault {
     517             :         const struct {
     518             :                 struct vm_area_struct *vma;     /* Target VMA */
     519             :                 gfp_t gfp_mask;                 /* gfp mask to be used for allocations */
     520             :                 pgoff_t pgoff;                  /* Logical page offset based on vma */
     521             :                 unsigned long address;          /* Faulting virtual address */
     522             :         };
     523             :         unsigned int flags;             /* FAULT_FLAG_xxx flags
     524             :                                          * XXX: should really be 'const' */
     525             :         pmd_t *pmd;                     /* Pointer to pmd entry matching
     526             :                                          * the 'address' */
     527             :         pud_t *pud;                     /* Pointer to pud entry matching
     528             :                                          * the 'address'
     529             :                                          */
     530             :         pte_t orig_pte;                 /* Value of PTE at the time of fault */
     531             : 
     532             :         struct page *cow_page;          /* Page handler may use for COW fault */
     533             :         struct page *page;              /* ->fault handlers should return a
     534             :                                          * page here, unless VM_FAULT_NOPAGE
     535             :                                          * is set (which is also implied by
     536             :                                          * VM_FAULT_ERROR).
     537             :                                          */
     538             :         /* These three entries are valid only while holding ptl lock */
     539             :         pte_t *pte;                     /* Pointer to pte entry matching
     540             :                                          * the 'address'. NULL if the page
     541             :                                          * table hasn't been allocated.
     542             :                                          */
     543             :         spinlock_t *ptl;                /* Page table lock.
     544             :                                          * Protects pte page table if 'pte'
     545             :                                          * is not NULL, otherwise pmd.
     546             :                                          */
     547             :         pgtable_t prealloc_pte;         /* Pre-allocated pte page table.
     548             :                                          * vm_ops->map_pages() sets up a page
     549             :                                          * table from atomic context.
     550             :                                          * do_fault_around() pre-allocates
     551             :                                          * page table to avoid allocation from
     552             :                                          * atomic context.
     553             :                                          */
     554             : };
     555             : 
     556             : /* page entry size for vm->huge_fault() */
     557             : enum page_entry_size {
     558             :         PE_SIZE_PTE = 0,
     559             :         PE_SIZE_PMD,
     560             :         PE_SIZE_PUD,
     561             : };
     562             : 
     563             : /*
     564             :  * These are the virtual MM functions - opening of an area, closing and
     565             :  * unmapping it (needed to keep files on disk up-to-date etc), pointer
     566             :  * to the functions called when a no-page or a wp-page exception occurs.
     567             :  */
     568             : struct vm_operations_struct {
     569             :         void (*open)(struct vm_area_struct * area);
     570             :         void (*close)(struct vm_area_struct * area);
     571             :         /* Called any time before splitting to check if it's allowed */
     572             :         int (*may_split)(struct vm_area_struct *area, unsigned long addr);
     573             :         int (*mremap)(struct vm_area_struct *area, unsigned long flags);
     574             :         /*
     575             :          * Called by mprotect() to make driver-specific permission
     576             :          * checks before mprotect() is finalised.   The VMA must not
     577             :          * be modified.  Returns 0 if eprotect() can proceed.
     578             :          */
     579             :         int (*mprotect)(struct vm_area_struct *vma, unsigned long start,
     580             :                         unsigned long end, unsigned long newflags);
     581             :         vm_fault_t (*fault)(struct vm_fault *vmf);
     582             :         vm_fault_t (*huge_fault)(struct vm_fault *vmf,
     583             :                         enum page_entry_size pe_size);
     584             :         vm_fault_t (*map_pages)(struct vm_fault *vmf,
     585             :                         pgoff_t start_pgoff, pgoff_t end_pgoff);
     586             :         unsigned long (*pagesize)(struct vm_area_struct * area);
     587             : 
     588             :         /* notification that a previously read-only page is about to become
     589             :          * writable, if an error is returned it will cause a SIGBUS */
     590             :         vm_fault_t (*page_mkwrite)(struct vm_fault *vmf);
     591             : 
     592             :         /* same as page_mkwrite when using VM_PFNMAP|VM_MIXEDMAP */
     593             :         vm_fault_t (*pfn_mkwrite)(struct vm_fault *vmf);
     594             : 
     595             :         /* called by access_process_vm when get_user_pages() fails, typically
     596             :          * for use by special VMAs. See also generic_access_phys() for a generic
     597             :          * implementation useful for any iomem mapping.
     598             :          */
     599             :         int (*access)(struct vm_area_struct *vma, unsigned long addr,
     600             :                       void *buf, int len, int write);
     601             : 
     602             :         /* Called by the /proc/PID/maps code to ask the vma whether it
     603             :          * has a special name.  Returning non-NULL will also cause this
     604             :          * vma to be dumped unconditionally. */
     605             :         const char *(*name)(struct vm_area_struct *vma);
     606             : 
     607             : #ifdef CONFIG_NUMA
     608             :         /*
     609             :          * set_policy() op must add a reference to any non-NULL @new mempolicy
     610             :          * to hold the policy upon return.  Caller should pass NULL @new to
     611             :          * remove a policy and fall back to surrounding context--i.e. do not
     612             :          * install a MPOL_DEFAULT policy, nor the task or system default
     613             :          * mempolicy.
     614             :          */
     615             :         int (*set_policy)(struct vm_area_struct *vma, struct mempolicy *new);
     616             : 
     617             :         /*
     618             :          * get_policy() op must add reference [mpol_get()] to any policy at
     619             :          * (vma,addr) marked as MPOL_SHARED.  The shared policy infrastructure
     620             :          * in mm/mempolicy.c will do this automatically.
     621             :          * get_policy() must NOT add a ref if the policy at (vma,addr) is not
     622             :          * marked as MPOL_SHARED. vma policies are protected by the mmap_lock.
     623             :          * If no [shared/vma] mempolicy exists at the addr, get_policy() op
     624             :          * must return NULL--i.e., do not "fallback" to task or system default
     625             :          * policy.
     626             :          */
     627             :         struct mempolicy *(*get_policy)(struct vm_area_struct *vma,
     628             :                                         unsigned long addr);
     629             : #endif
     630             :         /*
     631             :          * Called by vm_normal_page() for special PTEs to find the
     632             :          * page for @addr.  This is useful if the default behavior
     633             :          * (using pte_page()) would not find the correct page.
     634             :          */
     635             :         struct page *(*find_special_page)(struct vm_area_struct *vma,
     636             :                                           unsigned long addr);
     637             : };
     638             : 
     639       25131 : static inline void vma_init(struct vm_area_struct *vma, struct mm_struct *mm)
     640             : {
     641       25131 :         static const struct vm_operations_struct dummy_vm_ops = {};
     642             : 
     643       25131 :         memset(vma, 0, sizeof(*vma));
     644       25131 :         vma->vm_mm = mm;
     645       25131 :         vma->vm_ops = &dummy_vm_ops;
     646       25131 :         INIT_LIST_HEAD(&vma->anon_vma_chain);
     647       23146 : }
     648             : 
     649        7926 : static inline void vma_set_anonymous(struct vm_area_struct *vma)
     650             : {
     651        5062 :         vma->vm_ops = NULL;
     652        2864 : }
     653             : 
     654      137955 : static inline bool vma_is_anonymous(struct vm_area_struct *vma)
     655             : {
     656      137955 :         return !vma->vm_ops;
     657             : }
     658             : 
     659       15671 : static inline bool vma_is_temporary_stack(struct vm_area_struct *vma)
     660             : {
     661       15671 :         int maybe_stack = vma->vm_flags & (VM_GROWSDOWN | VM_GROWSUP);
     662             : 
     663       15671 :         if (!maybe_stack)
     664             :                 return false;
     665             : 
     666        5995 :         if ((vma->vm_flags & VM_STACK_INCOMPLETE_SETUP) ==
     667             :                                                 VM_STACK_INCOMPLETE_SETUP)
     668           0 :                 return true;
     669             : 
     670             :         return false;
     671             : }
     672             : 
     673      349795 : static inline bool vma_is_foreign(struct vm_area_struct *vma)
     674             : {
     675      349795 :         if (!current->mm)
     676             :                 return true;
     677             : 
     678      349795 :         if (current->mm != vma->vm_mm)
     679             :                 return true;
     680             : 
     681             :         return false;
     682             : }
     683             : 
     684      154635 : static inline bool vma_is_accessible(struct vm_area_struct *vma)
     685             : {
     686      154635 :         return vma->vm_flags & VM_ACCESS_FLAGS;
     687             : }
     688             : 
     689             : #ifdef CONFIG_SHMEM
     690             : /*
     691             :  * The vma_is_shmem is not inline because it is used only by slow
     692             :  * paths in userfault.
     693             :  */
     694             : bool vma_is_shmem(struct vm_area_struct *vma);
     695             : #else
     696             : static inline bool vma_is_shmem(struct vm_area_struct *vma) { return false; }
     697             : #endif
     698             : 
     699             : int vma_is_stack_for_current(struct vm_area_struct *vma);
     700             : 
     701             : /* flush_tlb_range() takes a vma, not a mm, and can care about flags */
     702             : #define TLB_FLUSH_VMA(mm,flags) { .vm_mm = (mm), .vm_flags = (flags) }
     703             : 
     704             : struct mmu_gather;
     705             : struct inode;
     706             : 
     707             : #include <linux/huge_mm.h>
     708             : 
     709             : /*
     710             :  * Methods to modify the page usage count.
     711             :  *
     712             :  * What counts for a page usage:
     713             :  * - cache mapping   (page->mapping)
     714             :  * - private data    (page->private)
     715             :  * - page mapped in a task's page tables, each mapping
     716             :  *   is counted separately
     717             :  *
     718             :  * Also, many kernel routines increase the page count before a critical
     719             :  * routine so they can be sure the page doesn't go away from under them.
     720             :  */
     721             : 
     722             : /*
     723             :  * Drop a ref, return true if the refcount fell to zero (the page has no users)
     724             :  */
     725     1175622 : static inline int put_page_testzero(struct page *page)
     726             : {
     727     1175622 :         VM_BUG_ON_PAGE(page_ref_count(page) == 0, page);
     728     1175507 :         return page_ref_dec_and_test(page);
     729             : }
     730             : 
     731             : /*
     732             :  * Try to grab a ref unless the page has a refcount of zero, return false if
     733             :  * that is the case.
     734             :  * This can be called when MMU is off so it must not access
     735             :  * any of the virtual mappings.
     736             :  */
     737           0 : static inline int get_page_unless_zero(struct page *page)
     738             : {
     739           0 :         return page_ref_add_unless(page, 1, 0);
     740             : }
     741             : 
     742             : extern int page_is_ram(unsigned long pfn);
     743             : 
     744             : enum {
     745             :         REGION_INTERSECTS,
     746             :         REGION_DISJOINT,
     747             :         REGION_MIXED,
     748             : };
     749             : 
     750             : int region_intersects(resource_size_t offset, size_t size, unsigned long flags,
     751             :                       unsigned long desc);
     752             : 
     753             : /* Support for virtually mapped pages */
     754             : struct page *vmalloc_to_page(const void *addr);
     755             : unsigned long vmalloc_to_pfn(const void *addr);
     756             : 
     757             : /*
     758             :  * Determine if an address is within the vmalloc range
     759             :  *
     760             :  * On nommu, vmalloc/vfree wrap through kmalloc/kfree directly, so there
     761             :  * is no special casing required.
     762             :  */
     763             : 
     764             : #ifndef is_ioremap_addr
     765             : #define is_ioremap_addr(x) is_vmalloc_addr(x)
     766             : #endif
     767             : 
     768             : #ifdef CONFIG_MMU
     769             : extern bool is_vmalloc_addr(const void *x);
     770             : extern int is_vmalloc_or_module_addr(const void *x);
     771             : #else
     772             : static inline bool is_vmalloc_addr(const void *x)
     773             : {
     774             :         return false;
     775             : }
     776             : static inline int is_vmalloc_or_module_addr(const void *x)
     777             : {
     778             :         return 0;
     779             : }
     780             : #endif
     781             : 
     782             : extern void *kvmalloc_node(size_t size, gfp_t flags, int node);
     783        2560 : static inline void *kvmalloc(size_t size, gfp_t flags)
     784             : {
     785        2527 :         return kvmalloc_node(size, flags, NUMA_NO_NODE);
     786             : }
     787           0 : static inline void *kvzalloc_node(size_t size, gfp_t flags, int node)
     788             : {
     789           0 :         return kvmalloc_node(size, flags | __GFP_ZERO, node);
     790             : }
     791         143 : static inline void *kvzalloc(size_t size, gfp_t flags)
     792             : {
     793         143 :         return kvmalloc(size, flags | __GFP_ZERO);
     794             : }
     795             : 
     796          11 : static inline void *kvmalloc_array(size_t n, size_t size, gfp_t flags)
     797             : {
     798          11 :         size_t bytes;
     799             : 
     800          11 :         if (unlikely(check_mul_overflow(n, size, &bytes)))
     801             :                 return NULL;
     802             : 
     803          11 :         return kvmalloc(bytes, flags);
     804             : }
     805             : 
     806           0 : static inline void *kvcalloc(size_t n, size_t size, gfp_t flags)
     807             : {
     808           0 :         return kvmalloc_array(n, size, flags | __GFP_ZERO);
     809             : }
     810             : 
     811             : extern void kvfree(const void *addr);
     812             : extern void kvfree_sensitive(const void *addr, size_t len);
     813             : 
     814       13486 : static inline int head_compound_mapcount(struct page *head)
     815             : {
     816       26972 :         return atomic_read(compound_mapcount_ptr(head)) + 1;
     817             : }
     818             : 
     819             : /*
     820             :  * Mapcount of compound page as a whole, does not include mapped sub-pages.
     821             :  *
     822             :  * Must be called only for compound pages or any their tail sub-pages.
     823             :  */
     824       13486 : static inline int compound_mapcount(struct page *page)
     825             : {
     826       26972 :         VM_BUG_ON_PAGE(!PageCompound(page), page);
     827       13486 :         page = compound_head(page);
     828       13486 :         return head_compound_mapcount(page);
     829             : }
     830             : 
     831             : /*
     832             :  * The atomic page->_mapcount, starts from -1: so that transitions
     833             :  * both from it and to it can be tracked, using atomic_inc_and_test
     834             :  * and atomic_add_negative(-1).
     835             :  */
     836      262144 : static inline void page_mapcount_reset(struct page *page)
     837             : {
     838      262144 :         atomic_set(&(page)->_mapcount, -1);
     839             : }
     840             : 
     841             : int __page_mapcount(struct page *page);
     842             : 
     843             : /*
     844             :  * Mapcount of 0-order page; when compound sub-page, includes
     845             :  * compound_mapcount().
     846             :  *
     847             :  * Result is undefined for pages which cannot be mapped into userspace.
     848             :  * For example SLAB or special types of pages. See function page_has_type().
     849             :  * They use this place in struct page differently.
     850             :  */
     851      896086 : static inline int page_mapcount(struct page *page)
     852             : {
     853     1792088 :         if (unlikely(PageCompound(page)))
     854          17 :                 return __page_mapcount(page);
     855      895985 :         return atomic_read(&page->_mapcount) + 1;
     856             : }
     857             : 
     858             : #ifdef CONFIG_TRANSPARENT_HUGEPAGE
     859             : int total_mapcount(struct page *page);
     860             : int page_trans_huge_mapcount(struct page *page, int *total_mapcount);
     861             : #else
     862             : static inline int total_mapcount(struct page *page)
     863             : {
     864             :         return page_mapcount(page);
     865             : }
     866             : static inline int page_trans_huge_mapcount(struct page *page,
     867             :                                            int *total_mapcount)
     868             : {
     869             :         int mapcount = page_mapcount(page);
     870             :         if (total_mapcount)
     871             :                 *total_mapcount = mapcount;
     872             :         return mapcount;
     873             : }
     874             : #endif
     875             : 
     876     5789790 : static inline struct page *virt_to_head_page(const void *x)
     877             : {
     878     5789790 :         struct page *page = virt_to_page(x);
     879             : 
     880     5789790 :         return compound_head(page);
     881             : }
     882             : 
     883             : void __put_page(struct page *page);
     884             : 
     885             : void put_pages_list(struct list_head *pages);
     886             : 
     887             : void split_page(struct page *page, unsigned int order);
     888             : 
     889             : /*
     890             :  * Compound pages have a destructor function.  Provide a
     891             :  * prototype for that function and accessor functions.
     892             :  * These are _only_ valid on the head of a compound page.
     893             :  */
     894             : typedef void compound_page_dtor(struct page *);
     895             : 
     896             : /* Keep the enum in sync with compound_page_dtors array in mm/page_alloc.c */
     897             : enum compound_dtor_id {
     898             :         NULL_COMPOUND_DTOR,
     899             :         COMPOUND_PAGE_DTOR,
     900             : #ifdef CONFIG_HUGETLB_PAGE
     901             :         HUGETLB_PAGE_DTOR,
     902             : #endif
     903             : #ifdef CONFIG_TRANSPARENT_HUGEPAGE
     904             :         TRANSHUGE_PAGE_DTOR,
     905             : #endif
     906             :         NR_COMPOUND_DTORS,
     907             : };
     908             : extern compound_page_dtor * const compound_page_dtors[NR_COMPOUND_DTORS];
     909             : 
     910       21802 : static inline void set_compound_page_dtor(struct page *page,
     911             :                 enum compound_dtor_id compound_dtor)
     912             : {
     913       21802 :         VM_BUG_ON_PAGE(compound_dtor >= NR_COMPOUND_DTORS, page);
     914       21802 :         page[1].compound_dtor = compound_dtor;
     915       21802 : }
     916             : 
     917          63 : static inline void destroy_compound_page(struct page *page)
     918             : {
     919          63 :         VM_BUG_ON_PAGE(page[1].compound_dtor >= NR_COMPOUND_DTORS, page);
     920          63 :         compound_page_dtors[page[1].compound_dtor](page);
     921          63 : }
     922             : 
     923       94170 : static inline unsigned int compound_order(struct page *page)
     924             : {
     925       94170 :         if (!PageHead(page))
     926             :                 return 0;
     927       70562 :         return page[1].compound_order;
     928             : }
     929             : 
     930       21802 : static inline bool hpage_pincount_available(struct page *page)
     931             : {
     932             :         /*
     933             :          * Can the page->hpage_pinned_refcount field be used? That field is in
     934             :          * the 3rd page of the compound page, so the smallest (2-page) compound
     935             :          * pages cannot support it.
     936             :          */
     937       21802 :         page = compound_head(page);
     938       43604 :         return PageCompound(page) && compound_order(page) > 1;
     939             : }
     940             : 
     941           0 : static inline int head_compound_pincount(struct page *head)
     942             : {
     943           0 :         return atomic_read(compound_pincount_ptr(head));
     944             : }
     945             : 
     946           0 : static inline int compound_pincount(struct page *page)
     947             : {
     948           0 :         VM_BUG_ON_PAGE(!hpage_pincount_available(page), page);
     949           0 :         page = compound_head(page);
     950           0 :         return head_compound_pincount(page);
     951             : }
     952             : 
     953       21783 : static inline void set_compound_order(struct page *page, unsigned int order)
     954             : {
     955       21783 :         page[1].compound_order = order;
     956       21783 :         page[1].compound_nr = 1U << order;
     957             : }
     958             : 
     959             : /* Returns the number of pages in this potentially compound page. */
     960      137391 : static inline unsigned long compound_nr(struct page *page)
     961             : {
     962      137391 :         if (!PageHead(page))
     963             :                 return 1;
     964      118861 :         return page[1].compound_nr;
     965             : }
     966             : 
     967             : /* Returns the number of bytes in this potentially compound page. */
     968       29545 : static inline unsigned long page_size(struct page *page)
     969             : {
     970       28914 :         return PAGE_SIZE << compound_order(page);
     971             : }
     972             : 
     973             : /* Returns the number of bits needed for the number of bytes in a page */
     974             : static inline unsigned int page_shift(struct page *page)
     975             : {
     976             :         return PAGE_SHIFT + compound_order(page);
     977             : }
     978             : 
     979             : void free_compound_page(struct page *page);
     980             : 
     981             : #ifdef CONFIG_MMU
     982             : /*
     983             :  * Do pte_mkwrite, but only if the vma says VM_WRITE.  We do this when
     984             :  * servicing faults for write access.  In the normal case, do always want
     985             :  * pte_mkwrite.  But get_user_pages can cause write faults for mappings
     986             :  * that do not have writing enabled, when used by access_process_vm.
     987             :  */
     988       58077 : static inline pte_t maybe_mkwrite(pte_t pte, struct vm_area_struct *vma)
     989             : {
     990       58077 :         if (likely(vma->vm_flags & VM_WRITE))
     991       58077 :                 pte = pte_mkwrite(pte);
     992       48454 :         return pte;
     993             : }
     994             : 
     995             : vm_fault_t do_set_pmd(struct vm_fault *vmf, struct page *page);
     996             : void do_set_pte(struct vm_fault *vmf, struct page *page, unsigned long addr);
     997             : 
     998             : vm_fault_t finish_fault(struct vm_fault *vmf);
     999             : vm_fault_t finish_mkwrite_fault(struct vm_fault *vmf);
    1000             : #endif
    1001             : 
    1002             : /*
    1003             :  * Multiple processes may "see" the same page. E.g. for untouched
    1004             :  * mappings of /dev/null, all processes see the same page full of
    1005             :  * zeroes, and text pages of executables and shared libraries have
    1006             :  * only one copy in memory, at most, normally.
    1007             :  *
    1008             :  * For the non-reserved pages, page_count(page) denotes a reference count.
    1009             :  *   page_count() == 0 means the page is free. page->lru is then used for
    1010             :  *   freelist management in the buddy allocator.
    1011             :  *   page_count() > 0  means the page has been allocated.
    1012             :  *
    1013             :  * Pages are allocated by the slab allocator in order to provide memory
    1014             :  * to kmalloc and kmem_cache_alloc. In this case, the management of the
    1015             :  * page, and the fields in 'struct page' are the responsibility of mm/slab.c
    1016             :  * unless a particular usage is carefully commented. (the responsibility of
    1017             :  * freeing the kmalloc memory is the caller's, of course).
    1018             :  *
    1019             :  * A page may be used by anyone else who does a __get_free_page().
    1020             :  * In this case, page_count still tracks the references, and should only
    1021             :  * be used through the normal accessor functions. The top bits of page->flags
    1022             :  * and page->virtual store page management information, but all other fields
    1023             :  * are unused and could be used privately, carefully. The management of this
    1024             :  * page is the responsibility of the one who allocated it, and those who have
    1025             :  * subsequently been given references to it.
    1026             :  *
    1027             :  * The other pages (we may call them "pagecache pages") are completely
    1028             :  * managed by the Linux memory manager: I/O, buffers, swapping etc.
    1029             :  * The following discussion applies only to them.
    1030             :  *
    1031             :  * A pagecache page contains an opaque `private' member, which belongs to the
    1032             :  * page's address_space. Usually, this is the address of a circular list of
    1033             :  * the page's disk buffers. PG_private must be set to tell the VM to call
    1034             :  * into the filesystem to release these pages.
    1035             :  *
    1036             :  * A page may belong to an inode's memory mapping. In this case, page->mapping
    1037             :  * is the pointer to the inode, and page->index is the file offset of the page,
    1038             :  * in units of PAGE_SIZE.
    1039             :  *
    1040             :  * If pagecache pages are not associated with an inode, they are said to be
    1041             :  * anonymous pages. These may become associated with the swapcache, and in that
    1042             :  * case PG_swapcache is set, and page->private is an offset into the swapcache.
    1043             :  *
    1044             :  * In either case (swapcache or inode backed), the pagecache itself holds one
    1045             :  * reference to the page. Setting PG_private should also increment the
    1046             :  * refcount. The each user mapping also has a reference to the page.
    1047             :  *
    1048             :  * The pagecache pages are stored in a per-mapping radix tree, which is
    1049             :  * rooted at mapping->i_pages, and indexed by offset.
    1050             :  * Where 2.4 and early 2.6 kernels kept dirty/clean pages in per-address_space
    1051             :  * lists, we instead now tag pages as dirty/writeback in the radix tree.
    1052             :  *
    1053             :  * All pagecache pages may be subject to I/O:
    1054             :  * - inode pages may need to be read from disk,
    1055             :  * - inode pages which have been modified and are MAP_SHARED may need
    1056             :  *   to be written back to the inode on disk,
    1057             :  * - anonymous pages (including MAP_PRIVATE file mappings) which have been
    1058             :  *   modified may need to be swapped out to swap space and (later) to be read
    1059             :  *   back into memory.
    1060             :  */
    1061             : 
    1062             : /*
    1063             :  * The zone field is never updated after free_area_init_core()
    1064             :  * sets it, so none of the operations on it need to be atomic.
    1065             :  */
    1066             : 
    1067             : /* Page flags: | [SECTION] | [NODE] | ZONE | [LAST_CPUPID] | ... | FLAGS | */
    1068             : #define SECTIONS_PGOFF          ((sizeof(unsigned long)*8) - SECTIONS_WIDTH)
    1069             : #define NODES_PGOFF             (SECTIONS_PGOFF - NODES_WIDTH)
    1070             : #define ZONES_PGOFF             (NODES_PGOFF - ZONES_WIDTH)
    1071             : #define LAST_CPUPID_PGOFF       (ZONES_PGOFF - LAST_CPUPID_WIDTH)
    1072             : #define KASAN_TAG_PGOFF         (LAST_CPUPID_PGOFF - KASAN_TAG_WIDTH)
    1073             : 
    1074             : /*
    1075             :  * Define the bit shifts to access each section.  For non-existent
    1076             :  * sections we define the shift as 0; that plus a 0 mask ensures
    1077             :  * the compiler will optimise away reference to them.
    1078             :  */
    1079             : #define SECTIONS_PGSHIFT        (SECTIONS_PGOFF * (SECTIONS_WIDTH != 0))
    1080             : #define NODES_PGSHIFT           (NODES_PGOFF * (NODES_WIDTH != 0))
    1081             : #define ZONES_PGSHIFT           (ZONES_PGOFF * (ZONES_WIDTH != 0))
    1082             : #define LAST_CPUPID_PGSHIFT     (LAST_CPUPID_PGOFF * (LAST_CPUPID_WIDTH != 0))
    1083             : #define KASAN_TAG_PGSHIFT       (KASAN_TAG_PGOFF * (KASAN_TAG_WIDTH != 0))
    1084             : 
    1085             : /* NODE:ZONE or SECTION:ZONE is used to ID a zone for the buddy allocator */
    1086             : #ifdef NODE_NOT_IN_PAGE_FLAGS
    1087             : #define ZONEID_SHIFT            (SECTIONS_SHIFT + ZONES_SHIFT)
    1088             : #define ZONEID_PGOFF            ((SECTIONS_PGOFF < ZONES_PGOFF)? \
    1089             :                                                 SECTIONS_PGOFF : ZONES_PGOFF)
    1090             : #else
    1091             : #define ZONEID_SHIFT            (NODES_SHIFT + ZONES_SHIFT)
    1092             : #define ZONEID_PGOFF            ((NODES_PGOFF < ZONES_PGOFF)? \
    1093             :                                                 NODES_PGOFF : ZONES_PGOFF)
    1094             : #endif
    1095             : 
    1096             : #define ZONEID_PGSHIFT          (ZONEID_PGOFF * (ZONEID_SHIFT != 0))
    1097             : 
    1098             : #define ZONES_MASK              ((1UL << ZONES_WIDTH) - 1)
    1099             : #define NODES_MASK              ((1UL << NODES_WIDTH) - 1)
    1100             : #define SECTIONS_MASK           ((1UL << SECTIONS_WIDTH) - 1)
    1101             : #define LAST_CPUPID_MASK        ((1UL << LAST_CPUPID_SHIFT) - 1)
    1102             : #define KASAN_TAG_MASK          ((1UL << KASAN_TAG_WIDTH) - 1)
    1103             : #define ZONEID_MASK             ((1UL << ZONEID_SHIFT) - 1)
    1104             : 
    1105      839997 : static inline enum zone_type page_zonenum(const struct page *page)
    1106             : {
    1107      399213 :         ASSERT_EXCLUSIVE_BITS(page->flags, ZONES_MASK << ZONES_PGSHIFT);
    1108      839997 :         return (page->flags >> ZONES_PGSHIFT) & ZONES_MASK;
    1109             : }
    1110             : 
    1111             : #ifdef CONFIG_ZONE_DEVICE
    1112             : static inline bool is_zone_device_page(const struct page *page)
    1113             : {
    1114             :         return page_zonenum(page) == ZONE_DEVICE;
    1115             : }
    1116             : extern void memmap_init_zone_device(struct zone *, unsigned long,
    1117             :                                     unsigned long, struct dev_pagemap *);
    1118             : #else
    1119     1006627 : static inline bool is_zone_device_page(const struct page *page)
    1120             : {
    1121     1006627 :         return false;
    1122             : }
    1123             : #endif
    1124             : 
    1125             : #ifdef CONFIG_DEV_PAGEMAP_OPS
    1126             : void free_devmap_managed_page(struct page *page);
    1127             : DECLARE_STATIC_KEY_FALSE(devmap_managed_key);
    1128             : 
    1129             : static inline bool page_is_devmap_managed(struct page *page)
    1130             : {
    1131             :         if (!static_branch_unlikely(&devmap_managed_key))
    1132             :                 return false;
    1133             :         if (!is_zone_device_page(page))
    1134             :                 return false;
    1135             :         switch (page->pgmap->type) {
    1136             :         case MEMORY_DEVICE_PRIVATE:
    1137             :         case MEMORY_DEVICE_FS_DAX:
    1138             :                 return true;
    1139             :         default:
    1140             :                 break;
    1141             :         }
    1142             :         return false;
    1143             : }
    1144             : 
    1145             : void put_devmap_managed_page(struct page *page);
    1146             : 
    1147             : #else /* CONFIG_DEV_PAGEMAP_OPS */
    1148      155175 : static inline bool page_is_devmap_managed(struct page *page)
    1149             : {
    1150      155175 :         return false;
    1151             : }
    1152             : 
    1153             : static inline void put_devmap_managed_page(struct page *page)
    1154             : {
    1155             : }
    1156             : #endif /* CONFIG_DEV_PAGEMAP_OPS */
    1157             : 
    1158           0 : static inline bool is_device_private_page(const struct page *page)
    1159             : {
    1160           0 :         return IS_ENABLED(CONFIG_DEV_PAGEMAP_OPS) &&
    1161             :                 IS_ENABLED(CONFIG_DEVICE_PRIVATE) &&
    1162             :                 is_zone_device_page(page) &&
    1163             :                 page->pgmap->type == MEMORY_DEVICE_PRIVATE;
    1164             : }
    1165             : 
    1166             : static inline bool is_pci_p2pdma_page(const struct page *page)
    1167             : {
    1168             :         return IS_ENABLED(CONFIG_DEV_PAGEMAP_OPS) &&
    1169             :                 IS_ENABLED(CONFIG_PCI_P2PDMA) &&
    1170             :                 is_zone_device_page(page) &&
    1171             :                 page->pgmap->type == MEMORY_DEVICE_PCI_P2PDMA;
    1172             : }
    1173             : 
    1174             : /* 127: arbitrary random number, small enough to assemble well */
    1175             : #define page_ref_zero_or_close_to_overflow(page) \
    1176             :         ((unsigned int) page_ref_count(page) + 127u <= 127u)
    1177             : 
    1178      233371 : static inline void get_page(struct page *page)
    1179             : {
    1180      233371 :         page = compound_head(page);
    1181             :         /*
    1182             :          * Getting a normal page or the head of a compound page
    1183             :          * requires to already have an elevated page->_refcount.
    1184             :          */
    1185      233371 :         VM_BUG_ON_PAGE(page_ref_zero_or_close_to_overflow(page), page);
    1186      233367 :         page_ref_inc(page);
    1187      233401 : }
    1188             : 
    1189             : bool __must_check try_grab_page(struct page *page, unsigned int flags);
    1190             : __maybe_unused struct page *try_grab_compound_head(struct page *page, int refs,
    1191             :                                                    unsigned int flags);
    1192             : 
    1193             : 
    1194        7772 : static inline __must_check bool try_get_page(struct page *page)
    1195             : {
    1196        7772 :         page = compound_head(page);
    1197        7772 :         if (WARN_ON_ONCE(page_ref_count(page) <= 0))
    1198             :                 return false;
    1199        7772 :         page_ref_inc(page);
    1200        7772 :         return true;
    1201             : }
    1202             : 
    1203      155175 : static inline void put_page(struct page *page)
    1204             : {
    1205      155175 :         page = compound_head(page);
    1206             : 
    1207             :         /*
    1208             :          * For devmap managed pages we need to catch refcount transition from
    1209             :          * 2 to 1, when refcount reach one it means the page is free and we
    1210             :          * need to inform the device driver through callback. See
    1211             :          * include/linux/memremap.h and HMM for details.
    1212             :          */
    1213      155175 :         if (page_is_devmap_managed(page)) {
    1214             :                 put_devmap_managed_page(page);
    1215             :                 return;
    1216             :         }
    1217             : 
    1218      155175 :         if (put_page_testzero(page))
    1219       33630 :                 __put_page(page);
    1220             : }
    1221             : 
    1222             : /*
    1223             :  * GUP_PIN_COUNTING_BIAS, and the associated functions that use it, overload
    1224             :  * the page's refcount so that two separate items are tracked: the original page
    1225             :  * reference count, and also a new count of how many pin_user_pages() calls were
    1226             :  * made against the page. ("gup-pinned" is another term for the latter).
    1227             :  *
    1228             :  * With this scheme, pin_user_pages() becomes special: such pages are marked as
    1229             :  * distinct from normal pages. As such, the unpin_user_page() call (and its
    1230             :  * variants) must be used in order to release gup-pinned pages.
    1231             :  *
    1232             :  * Choice of value:
    1233             :  *
    1234             :  * By making GUP_PIN_COUNTING_BIAS a power of two, debugging of page reference
    1235             :  * counts with respect to pin_user_pages() and unpin_user_page() becomes
    1236             :  * simpler, due to the fact that adding an even power of two to the page
    1237             :  * refcount has the effect of using only the upper N bits, for the code that
    1238             :  * counts up using the bias value. This means that the lower bits are left for
    1239             :  * the exclusive use of the original code that increments and decrements by one
    1240             :  * (or at least, by much smaller values than the bias value).
    1241             :  *
    1242             :  * Of course, once the lower bits overflow into the upper bits (and this is
    1243             :  * OK, because subtraction recovers the original values), then visual inspection
    1244             :  * no longer suffices to directly view the separate counts. However, for normal
    1245             :  * applications that don't have huge page reference counts, this won't be an
    1246             :  * issue.
    1247             :  *
    1248             :  * Locking: the lockless algorithm described in page_cache_get_speculative()
    1249             :  * and page_cache_gup_pin_speculative() provides safe operation for
    1250             :  * get_user_pages and page_mkclean and other calls that race to set up page
    1251             :  * table entries.
    1252             :  */
    1253             : #define GUP_PIN_COUNTING_BIAS (1U << 10)
    1254             : 
    1255             : void unpin_user_page(struct page *page);
    1256             : void unpin_user_pages_dirty_lock(struct page **pages, unsigned long npages,
    1257             :                                  bool make_dirty);
    1258             : void unpin_user_pages(struct page **pages, unsigned long npages);
    1259             : 
    1260             : /**
    1261             :  * page_maybe_dma_pinned() - report if a page is pinned for DMA.
    1262             :  *
    1263             :  * This function checks if a page has been pinned via a call to
    1264             :  * pin_user_pages*().
    1265             :  *
    1266             :  * For non-huge pages, the return value is partially fuzzy: false is not fuzzy,
    1267             :  * because it means "definitely not pinned for DMA", but true means "probably
    1268             :  * pinned for DMA, but possibly a false positive due to having at least
    1269             :  * GUP_PIN_COUNTING_BIAS worth of normal page references".
    1270             :  *
    1271             :  * False positives are OK, because: a) it's unlikely for a page to get that many
    1272             :  * refcounts, and b) all the callers of this routine are expected to be able to
    1273             :  * deal gracefully with a false positive.
    1274             :  *
    1275             :  * For huge pages, the result will be exactly correct. That's because we have
    1276             :  * more tracking data available: the 3rd struct page in the compound page is
    1277             :  * used to track the pincount (instead using of the GUP_PIN_COUNTING_BIAS
    1278             :  * scheme).
    1279             :  *
    1280             :  * For more information, please see Documentation/core-api/pin_user_pages.rst.
    1281             :  *
    1282             :  * @page:       pointer to page to be queried.
    1283             :  * @Return:     True, if it is likely that the page has been "dma-pinned".
    1284             :  *              False, if the page is definitely not dma-pinned.
    1285             :  */
    1286           0 : static inline bool page_maybe_dma_pinned(struct page *page)
    1287             : {
    1288           0 :         if (hpage_pincount_available(page))
    1289           0 :                 return compound_pincount(page) > 0;
    1290             : 
    1291             :         /*
    1292             :          * page_ref_count() is signed. If that refcount overflows, then
    1293             :          * page_ref_count() returns a negative value, and callers will avoid
    1294             :          * further incrementing the refcount.
    1295             :          *
    1296             :          * Here, for that overflow case, use the signed bit to count a little
    1297             :          * bit higher via unsigned math, and thus still get an accurate result.
    1298             :          */
    1299           0 :         return ((unsigned int)page_ref_count(compound_head(page))) >=
    1300             :                 GUP_PIN_COUNTING_BIAS;
    1301             : }
    1302             : 
    1303      192638 : static inline bool is_cow_mapping(vm_flags_t flags)
    1304             : {
    1305      110822 :         return (flags & (VM_SHARED | VM_MAYWRITE)) == VM_MAYWRITE;
    1306             : }
    1307             : 
    1308             : /*
    1309             :  * This should most likely only be called during fork() to see whether we
    1310             :  * should break the cow immediately for a page on the src mm.
    1311             :  */
    1312       81816 : static inline bool page_needs_cow_for_dma(struct vm_area_struct *vma,
    1313             :                                           struct page *page)
    1314             : {
    1315       81816 :         if (!is_cow_mapping(vma->vm_flags))
    1316             :                 return false;
    1317             : 
    1318       81816 :         if (!atomic_read(&vma->vm_mm->has_pinned))
    1319             :                 return false;
    1320             : 
    1321           0 :         return page_maybe_dma_pinned(page);
    1322             : }
    1323             : 
    1324             : #if defined(CONFIG_SPARSEMEM) && !defined(CONFIG_SPARSEMEM_VMEMMAP)
    1325             : #define SECTION_IN_PAGE_FLAGS
    1326             : #endif
    1327             : 
    1328             : /*
    1329             :  * The identification function is mainly used by the buddy allocator for
    1330             :  * determining if two pages could be buddies. We are not really identifying
    1331             :  * the zone since we could be using the section number id if we do not have
    1332             :  * node id available in page flags.
    1333             :  * We only guarantee that it will return the same value for two combinable
    1334             :  * pages in a zone.
    1335             :  */
    1336       20030 : static inline int page_zone_id(struct page *page)
    1337             : {
    1338       20030 :         return (page->flags >> ZONEID_PGSHIFT) & ZONEID_MASK;
    1339             : }
    1340             : 
    1341             : #ifdef NODE_NOT_IN_PAGE_FLAGS
    1342             : extern int page_to_nid(const struct page *page);
    1343             : #else
    1344     1466877 : static inline int page_to_nid(const struct page *page)
    1345             : {
    1346     1466877 :         struct page *p = (struct page *)page;
    1347             : 
    1348      976843 :         return (PF_POISONED_CHECK(p)->flags >> NODES_PGSHIFT) & NODES_MASK;
    1349             : }
    1350             : #endif
    1351             : 
    1352             : #ifdef CONFIG_NUMA_BALANCING
    1353             : static inline int cpu_pid_to_cpupid(int cpu, int pid)
    1354             : {
    1355             :         return ((cpu & LAST__CPU_MASK) << LAST__PID_SHIFT) | (pid & LAST__PID_MASK);
    1356             : }
    1357             : 
    1358             : static inline int cpupid_to_pid(int cpupid)
    1359             : {
    1360             :         return cpupid & LAST__PID_MASK;
    1361             : }
    1362             : 
    1363             : static inline int cpupid_to_cpu(int cpupid)
    1364             : {
    1365             :         return (cpupid >> LAST__PID_SHIFT) & LAST__CPU_MASK;
    1366             : }
    1367             : 
    1368             : static inline int cpupid_to_nid(int cpupid)
    1369             : {
    1370             :         return cpu_to_node(cpupid_to_cpu(cpupid));
    1371             : }
    1372             : 
    1373             : static inline bool cpupid_pid_unset(int cpupid)
    1374             : {
    1375             :         return cpupid_to_pid(cpupid) == (-1 & LAST__PID_MASK);
    1376             : }
    1377             : 
    1378             : static inline bool cpupid_cpu_unset(int cpupid)
    1379             : {
    1380             :         return cpupid_to_cpu(cpupid) == (-1 & LAST__CPU_MASK);
    1381             : }
    1382             : 
    1383             : static inline bool __cpupid_match_pid(pid_t task_pid, int cpupid)
    1384             : {
    1385             :         return (task_pid & LAST__PID_MASK) == cpupid_to_pid(cpupid);
    1386             : }
    1387             : 
    1388             : #define cpupid_match_pid(task, cpupid) __cpupid_match_pid(task->pid, cpupid)
    1389             : #ifdef LAST_CPUPID_NOT_IN_PAGE_FLAGS
    1390             : static inline int page_cpupid_xchg_last(struct page *page, int cpupid)
    1391             : {
    1392             :         return xchg(&page->_last_cpupid, cpupid & LAST_CPUPID_MASK);
    1393             : }
    1394             : 
    1395             : static inline int page_cpupid_last(struct page *page)
    1396             : {
    1397             :         return page->_last_cpupid;
    1398             : }
    1399             : static inline void page_cpupid_reset_last(struct page *page)
    1400             : {
    1401             :         page->_last_cpupid = -1 & LAST_CPUPID_MASK;
    1402             : }
    1403             : #else
    1404             : static inline int page_cpupid_last(struct page *page)
    1405             : {
    1406             :         return (page->flags >> LAST_CPUPID_PGSHIFT) & LAST_CPUPID_MASK;
    1407             : }
    1408             : 
    1409             : extern int page_cpupid_xchg_last(struct page *page, int cpupid);
    1410             : 
    1411             : static inline void page_cpupid_reset_last(struct page *page)
    1412             : {
    1413             :         page->flags |= LAST_CPUPID_MASK << LAST_CPUPID_PGSHIFT;
    1414             : }
    1415             : #endif /* LAST_CPUPID_NOT_IN_PAGE_FLAGS */
    1416             : #else /* !CONFIG_NUMA_BALANCING */
    1417           0 : static inline int page_cpupid_xchg_last(struct page *page, int cpupid)
    1418             : {
    1419           0 :         return page_to_nid(page); /* XXX */
    1420             : }
    1421             : 
    1422           0 : static inline int page_cpupid_last(struct page *page)
    1423             : {
    1424           0 :         return page_to_nid(page); /* XXX */
    1425             : }
    1426             : 
    1427             : static inline int cpupid_to_nid(int cpupid)
    1428             : {
    1429             :         return -1;
    1430             : }
    1431             : 
    1432             : static inline int cpupid_to_pid(int cpupid)
    1433             : {
    1434             :         return -1;
    1435             : }
    1436             : 
    1437             : static inline int cpupid_to_cpu(int cpupid)
    1438             : {
    1439             :         return -1;
    1440             : }
    1441             : 
    1442             : static inline int cpu_pid_to_cpupid(int nid, int pid)
    1443             : {
    1444             :         return -1;
    1445             : }
    1446             : 
    1447             : static inline bool cpupid_pid_unset(int cpupid)
    1448             : {
    1449             :         return true;
    1450             : }
    1451             : 
    1452      262144 : static inline void page_cpupid_reset_last(struct page *page)
    1453             : {
    1454      262144 : }
    1455             : 
    1456             : static inline bool cpupid_match_pid(struct task_struct *task, int cpupid)
    1457             : {
    1458             :         return false;
    1459             : }
    1460             : #endif /* CONFIG_NUMA_BALANCING */
    1461             : 
    1462             : #if defined(CONFIG_KASAN_SW_TAGS) || defined(CONFIG_KASAN_HW_TAGS)
    1463             : 
    1464             : static inline u8 page_kasan_tag(const struct page *page)
    1465             : {
    1466             :         if (kasan_enabled())
    1467             :                 return (page->flags >> KASAN_TAG_PGSHIFT) & KASAN_TAG_MASK;
    1468             :         return 0xff;
    1469             : }
    1470             : 
    1471             : static inline void page_kasan_tag_set(struct page *page, u8 tag)
    1472             : {
    1473             :         if (kasan_enabled()) {
    1474             :                 page->flags &= ~(KASAN_TAG_MASK << KASAN_TAG_PGSHIFT);
    1475             :                 page->flags |= (tag & KASAN_TAG_MASK) << KASAN_TAG_PGSHIFT;
    1476             :         }
    1477             : }
    1478             : 
    1479             : static inline void page_kasan_tag_reset(struct page *page)
    1480             : {
    1481             :         if (kasan_enabled())
    1482             :                 page_kasan_tag_set(page, 0xff);
    1483             : }
    1484             : 
    1485             : #else /* CONFIG_KASAN_SW_TAGS || CONFIG_KASAN_HW_TAGS */
    1486             : 
    1487       84685 : static inline u8 page_kasan_tag(const struct page *page)
    1488             : {
    1489       84685 :         return 0xff;
    1490             : }
    1491             : 
    1492       84685 : static inline void page_kasan_tag_set(struct page *page, u8 tag) { }
    1493      188335 : static inline void page_kasan_tag_reset(struct page *page) { }
    1494             : 
    1495             : #endif /* CONFIG_KASAN_SW_TAGS || CONFIG_KASAN_HW_TAGS */
    1496             : 
    1497      451369 : static inline struct zone *page_zone(const struct page *page)
    1498             : {
    1499      451369 :         return &NODE_DATA(page_to_nid(page))->node_zones[page_zonenum(page)];
    1500             : }
    1501             : 
    1502      719902 : static inline pg_data_t *page_pgdat(const struct page *page)
    1503             : {
    1504      719902 :         return NODE_DATA(page_to_nid(page));
    1505             : }
    1506             : 
    1507             : #ifdef SECTION_IN_PAGE_FLAGS
    1508      262144 : static inline void set_page_section(struct page *page, unsigned long section)
    1509             : {
    1510      262144 :         page->flags &= ~(SECTIONS_MASK << SECTIONS_PGSHIFT);
    1511      262144 :         page->flags |= (section & SECTIONS_MASK) << SECTIONS_PGSHIFT;
    1512             : }
    1513             : 
    1514     4469699 : static inline unsigned long page_to_section(const struct page *page)
    1515             : {
    1516     3946463 :         return (page->flags >> SECTIONS_PGSHIFT) & SECTIONS_MASK;
    1517             : }
    1518             : #endif
    1519             : 
    1520      262144 : static inline void set_page_zone(struct page *page, enum zone_type zone)
    1521             : {
    1522      262144 :         page->flags &= ~(ZONES_MASK << ZONES_PGSHIFT);
    1523      262144 :         page->flags |= (zone & ZONES_MASK) << ZONES_PGSHIFT;
    1524             : }
    1525             : 
    1526      262144 : static inline void set_page_node(struct page *page, unsigned long node)
    1527             : {
    1528      262144 :         page->flags &= ~(NODES_MASK << NODES_PGSHIFT);
    1529      262144 :         page->flags |= (node & NODES_MASK) << NODES_PGSHIFT;
    1530             : }
    1531             : 
    1532      262144 : static inline void set_page_links(struct page *page, enum zone_type zone,
    1533             :         unsigned long node, unsigned long pfn)
    1534             : {
    1535      262144 :         set_page_zone(page, zone);
    1536      262144 :         set_page_node(page, node);
    1537             : #ifdef SECTION_IN_PAGE_FLAGS
    1538      262144 :         set_page_section(page, pfn_to_section_nr(pfn));
    1539             : #endif
    1540      262144 : }
    1541             : 
    1542             : /*
    1543             :  * Some inline functions in vmstat.h depend on page_zone()
    1544             :  */
    1545             : #include <linux/vmstat.h>
    1546             : 
    1547     3009043 : static __always_inline void *lowmem_page_address(const struct page *page)
    1548             : {
    1549     2690153 :         return page_to_virt(page);
    1550             : }
    1551             : 
    1552             : #if defined(CONFIG_HIGHMEM) && !defined(WANT_PAGE_VIRTUAL)
    1553             : #define HASHED_PAGE_VIRTUAL
    1554             : #endif
    1555             : 
    1556             : #if defined(WANT_PAGE_VIRTUAL)
    1557             : static inline void *page_address(const struct page *page)
    1558             : {
    1559             :         return page->virtual;
    1560             : }
    1561             : static inline void set_page_address(struct page *page, void *address)
    1562             : {
    1563             :         page->virtual = address;
    1564             : }
    1565             : #define page_address_init()  do { } while(0)
    1566             : #endif
    1567             : 
    1568             : #if defined(HASHED_PAGE_VIRTUAL)
    1569             : void *page_address(const struct page *page);
    1570             : void set_page_address(struct page *page, void *virtual);
    1571             : void page_address_init(void);
    1572             : #endif
    1573             : 
    1574             : #if !defined(HASHED_PAGE_VIRTUAL) && !defined(WANT_PAGE_VIRTUAL)
    1575             : #define page_address(page) lowmem_page_address(page)
    1576             : #define set_page_address(page, address)  do { } while(0)
    1577             : #define page_address_init()  do { } while(0)
    1578             : #endif
    1579             : 
    1580             : extern void *page_rmapping(struct page *page);
    1581             : extern struct anon_vma *page_anon_vma(struct page *page);
    1582             : extern struct address_space *page_mapping(struct page *page);
    1583             : 
    1584             : extern struct address_space *__page_file_mapping(struct page *);
    1585             : 
    1586             : static inline
    1587             : struct address_space *page_file_mapping(struct page *page)
    1588             : {
    1589             :         if (unlikely(PageSwapCache(page)))
    1590             :                 return __page_file_mapping(page);
    1591             : 
    1592             :         return page->mapping;
    1593             : }
    1594             : 
    1595             : extern pgoff_t __page_file_index(struct page *page);
    1596             : 
    1597             : /*
    1598             :  * Return the pagecache index of the passed page.  Regular pagecache pages
    1599             :  * use ->index whereas swapcache pages use swp_offset(->private)
    1600             :  */
    1601        5289 : static inline pgoff_t page_index(struct page *page)
    1602             : {
    1603        5289 :         if (unlikely(PageSwapCache(page)))
    1604             :                 return __page_file_index(page);
    1605        5289 :         return page->index;
    1606             : }
    1607             : 
    1608             : bool page_mapped(struct page *page);
    1609             : struct address_space *page_mapping(struct page *page);
    1610             : struct address_space *page_mapping_file(struct page *page);
    1611             : 
    1612             : /*
    1613             :  * Return true only if the page has been allocated with
    1614             :  * ALLOC_NO_WATERMARKS and the low watermark was not
    1615             :  * met implying that the system is under some pressure.
    1616             :  */
    1617       28835 : static inline bool page_is_pfmemalloc(const struct page *page)
    1618             : {
    1619             :         /*
    1620             :          * Page index cannot be this large so this must be
    1621             :          * a pfmemalloc page.
    1622             :          */
    1623       28835 :         return page->index == -1UL;
    1624             : }
    1625             : 
    1626             : /*
    1627             :  * Only to be called by the page allocator on a freshly allocated
    1628             :  * page.
    1629             :  */
    1630           0 : static inline void set_page_pfmemalloc(struct page *page)
    1631             : {
    1632           0 :         page->index = -1UL;
    1633           0 : }
    1634             : 
    1635      193025 : static inline void clear_page_pfmemalloc(struct page *page)
    1636             : {
    1637      193025 :         page->index = 0;
    1638      193025 : }
    1639             : 
    1640             : /*
    1641             :  * Can be called by the pagefault handler when it gets a VM_FAULT_OOM.
    1642             :  */
    1643             : extern void pagefault_out_of_memory(void);
    1644             : 
    1645             : #define offset_in_page(p)       ((unsigned long)(p) & ~PAGE_MASK)
    1646             : #define offset_in_thp(page, p)  ((unsigned long)(p) & (thp_size(page) - 1))
    1647             : 
    1648             : /*
    1649             :  * Flags passed to show_mem() and show_free_areas() to suppress output in
    1650             :  * various contexts.
    1651             :  */
    1652             : #define SHOW_MEM_FILTER_NODES           (0x0001u)       /* disallowed nodes */
    1653             : 
    1654             : extern void show_free_areas(unsigned int flags, nodemask_t *nodemask);
    1655             : 
    1656             : #ifdef CONFIG_MMU
    1657             : extern bool can_do_mlock(void);
    1658             : #else
    1659             : static inline bool can_do_mlock(void) { return false; }
    1660             : #endif
    1661             : extern int user_shm_lock(size_t, struct user_struct *);
    1662             : extern void user_shm_unlock(size_t, struct user_struct *);
    1663             : 
    1664             : /*
    1665             :  * Parameter block passed down to zap_pte_range in exceptional cases.
    1666             :  */
    1667             : struct zap_details {
    1668             :         struct address_space *check_mapping;    /* Check page->mapping if set */
    1669             :         pgoff_t first_index;                    /* Lowest page->index to unmap */
    1670             :         pgoff_t last_index;                     /* Highest page->index to unmap */
    1671             : };
    1672             : 
    1673             : struct page *vm_normal_page(struct vm_area_struct *vma, unsigned long addr,
    1674             :                              pte_t pte);
    1675             : struct page *vm_normal_page_pmd(struct vm_area_struct *vma, unsigned long addr,
    1676             :                                 pmd_t pmd);
    1677             : 
    1678             : void zap_vma_ptes(struct vm_area_struct *vma, unsigned long address,
    1679             :                   unsigned long size);
    1680             : void zap_page_range(struct vm_area_struct *vma, unsigned long address,
    1681             :                     unsigned long size);
    1682             : void unmap_vmas(struct mmu_gather *tlb, struct vm_area_struct *start_vma,
    1683             :                 unsigned long start, unsigned long end);
    1684             : 
    1685             : struct mmu_notifier_range;
    1686             : 
    1687             : void free_pgd_range(struct mmu_gather *tlb, unsigned long addr,
    1688             :                 unsigned long end, unsigned long floor, unsigned long ceiling);
    1689             : int
    1690             : copy_page_range(struct vm_area_struct *dst_vma, struct vm_area_struct *src_vma);
    1691             : int follow_invalidate_pte(struct mm_struct *mm, unsigned long address,
    1692             :                           struct mmu_notifier_range *range, pte_t **ptepp,
    1693             :                           pmd_t **pmdpp, spinlock_t **ptlp);
    1694             : int follow_pte(struct mm_struct *mm, unsigned long address,
    1695             :                pte_t **ptepp, spinlock_t **ptlp);
    1696             : int follow_pfn(struct vm_area_struct *vma, unsigned long address,
    1697             :         unsigned long *pfn);
    1698             : int follow_phys(struct vm_area_struct *vma, unsigned long address,
    1699             :                 unsigned int flags, unsigned long *prot, resource_size_t *phys);
    1700             : int generic_access_phys(struct vm_area_struct *vma, unsigned long addr,
    1701             :                         void *buf, int len, int write);
    1702             : 
    1703             : extern void truncate_pagecache(struct inode *inode, loff_t new);
    1704             : extern void truncate_setsize(struct inode *inode, loff_t newsize);
    1705             : void pagecache_isize_extended(struct inode *inode, loff_t from, loff_t to);
    1706             : void truncate_pagecache_range(struct inode *inode, loff_t offset, loff_t end);
    1707             : int truncate_inode_page(struct address_space *mapping, struct page *page);
    1708             : int generic_error_remove_page(struct address_space *mapping, struct page *page);
    1709             : int invalidate_inode_page(struct page *page);
    1710             : 
    1711             : #ifdef CONFIG_MMU
    1712             : extern vm_fault_t handle_mm_fault(struct vm_area_struct *vma,
    1713             :                                   unsigned long address, unsigned int flags,
    1714             :                                   struct pt_regs *regs);
    1715             : extern int fixup_user_fault(struct mm_struct *mm,
    1716             :                             unsigned long address, unsigned int fault_flags,
    1717             :                             bool *unlocked);
    1718             : void unmap_mapping_pages(struct address_space *mapping,
    1719             :                 pgoff_t start, pgoff_t nr, bool even_cows);
    1720             : void unmap_mapping_range(struct address_space *mapping,
    1721             :                 loff_t const holebegin, loff_t const holelen, int even_cows);
    1722             : #else
    1723             : static inline vm_fault_t handle_mm_fault(struct vm_area_struct *vma,
    1724             :                                          unsigned long address, unsigned int flags,
    1725             :                                          struct pt_regs *regs)
    1726             : {
    1727             :         /* should never happen if there's no MMU */
    1728             :         BUG();
    1729             :         return VM_FAULT_SIGBUS;
    1730             : }
    1731             : static inline int fixup_user_fault(struct mm_struct *mm, unsigned long address,
    1732             :                 unsigned int fault_flags, bool *unlocked)
    1733             : {
    1734             :         /* should never happen if there's no MMU */
    1735             :         BUG();
    1736             :         return -EFAULT;
    1737             : }
    1738             : static inline void unmap_mapping_pages(struct address_space *mapping,
    1739             :                 pgoff_t start, pgoff_t nr, bool even_cows) { }
    1740             : static inline void unmap_mapping_range(struct address_space *mapping,
    1741             :                 loff_t const holebegin, loff_t const holelen, int even_cows) { }
    1742             : #endif
    1743             : 
    1744             : static inline void unmap_shared_mapping_range(struct address_space *mapping,
    1745             :                 loff_t const holebegin, loff_t const holelen)
    1746             : {
    1747             :         unmap_mapping_range(mapping, holebegin, holelen, 0);
    1748             : }
    1749             : 
    1750             : extern int access_process_vm(struct task_struct *tsk, unsigned long addr,
    1751             :                 void *buf, int len, unsigned int gup_flags);
    1752             : extern int access_remote_vm(struct mm_struct *mm, unsigned long addr,
    1753             :                 void *buf, int len, unsigned int gup_flags);
    1754             : extern int __access_remote_vm(struct mm_struct *mm, unsigned long addr,
    1755             :                               void *buf, int len, unsigned int gup_flags);
    1756             : 
    1757             : long get_user_pages_remote(struct mm_struct *mm,
    1758             :                             unsigned long start, unsigned long nr_pages,
    1759             :                             unsigned int gup_flags, struct page **pages,
    1760             :                             struct vm_area_struct **vmas, int *locked);
    1761             : long pin_user_pages_remote(struct mm_struct *mm,
    1762             :                            unsigned long start, unsigned long nr_pages,
    1763             :                            unsigned int gup_flags, struct page **pages,
    1764             :                            struct vm_area_struct **vmas, int *locked);
    1765             : long get_user_pages(unsigned long start, unsigned long nr_pages,
    1766             :                             unsigned int gup_flags, struct page **pages,
    1767             :                             struct vm_area_struct **vmas);
    1768             : long pin_user_pages(unsigned long start, unsigned long nr_pages,
    1769             :                     unsigned int gup_flags, struct page **pages,
    1770             :                     struct vm_area_struct **vmas);
    1771             : long get_user_pages_locked(unsigned long start, unsigned long nr_pages,
    1772             :                     unsigned int gup_flags, struct page **pages, int *locked);
    1773             : long pin_user_pages_locked(unsigned long start, unsigned long nr_pages,
    1774             :                     unsigned int gup_flags, struct page **pages, int *locked);
    1775             : long get_user_pages_unlocked(unsigned long start, unsigned long nr_pages,
    1776             :                     struct page **pages, unsigned int gup_flags);
    1777             : long pin_user_pages_unlocked(unsigned long start, unsigned long nr_pages,
    1778             :                     struct page **pages, unsigned int gup_flags);
    1779             : 
    1780             : int get_user_pages_fast(unsigned long start, int nr_pages,
    1781             :                         unsigned int gup_flags, struct page **pages);
    1782             : int pin_user_pages_fast(unsigned long start, int nr_pages,
    1783             :                         unsigned int gup_flags, struct page **pages);
    1784             : 
    1785             : int account_locked_vm(struct mm_struct *mm, unsigned long pages, bool inc);
    1786             : int __account_locked_vm(struct mm_struct *mm, unsigned long pages, bool inc,
    1787             :                         struct task_struct *task, bool bypass_rlim);
    1788             : 
    1789             : struct kvec;
    1790             : int get_kernel_pages(const struct kvec *iov, int nr_pages, int write,
    1791             :                         struct page **pages);
    1792             : int get_kernel_page(unsigned long start, int write, struct page **pages);
    1793             : struct page *get_dump_page(unsigned long addr);
    1794             : 
    1795             : extern int try_to_release_page(struct page * page, gfp_t gfp_mask);
    1796             : extern void do_invalidatepage(struct page *page, unsigned int offset,
    1797             :                               unsigned int length);
    1798             : 
    1799             : void __set_page_dirty(struct page *, struct address_space *, int warn);
    1800             : int __set_page_dirty_nobuffers(struct page *page);
    1801             : int __set_page_dirty_no_writeback(struct page *page);
    1802             : int redirty_page_for_writepage(struct writeback_control *wbc,
    1803             :                                 struct page *page);
    1804             : void account_page_dirtied(struct page *page, struct address_space *mapping);
    1805             : void account_page_cleaned(struct page *page, struct address_space *mapping,
    1806             :                           struct bdi_writeback *wb);
    1807             : int set_page_dirty(struct page *page);
    1808             : int set_page_dirty_lock(struct page *page);
    1809             : void __cancel_dirty_page(struct page *page);
    1810        2477 : static inline void cancel_dirty_page(struct page *page)
    1811             : {
    1812             :         /* Avoid atomic ops, locking, etc. when not actually needed. */
    1813        4954 :         if (PageDirty(page))
    1814        1164 :                 __cancel_dirty_page(page);
    1815        2477 : }
    1816             : int clear_page_dirty_for_io(struct page *page);
    1817             : 
    1818             : int get_cmdline(struct task_struct *task, char *buffer, int buflen);
    1819             : 
    1820             : extern unsigned long move_page_tables(struct vm_area_struct *vma,
    1821             :                 unsigned long old_addr, struct vm_area_struct *new_vma,
    1822             :                 unsigned long new_addr, unsigned long len,
    1823             :                 bool need_rmap_locks);
    1824             : 
    1825             : /*
    1826             :  * Flags used by change_protection().  For now we make it a bitmap so
    1827             :  * that we can pass in multiple flags just like parameters.  However
    1828             :  * for now all the callers are only use one of the flags at the same
    1829             :  * time.
    1830             :  */
    1831             : /* Whether we should allow dirty bit accounting */
    1832             : #define  MM_CP_DIRTY_ACCT                  (1UL << 0)
    1833             : /* Whether this protection change is for NUMA hints */
    1834             : #define  MM_CP_PROT_NUMA                   (1UL << 1)
    1835             : /* Whether this change is for write protecting */
    1836             : #define  MM_CP_UFFD_WP                     (1UL << 2) /* do wp */
    1837             : #define  MM_CP_UFFD_WP_RESOLVE             (1UL << 3) /* Resolve wp */
    1838             : #define  MM_CP_UFFD_WP_ALL                 (MM_CP_UFFD_WP | \
    1839             :                                             MM_CP_UFFD_WP_RESOLVE)
    1840             : 
    1841             : extern unsigned long change_protection(struct vm_area_struct *vma, unsigned long start,
    1842             :                               unsigned long end, pgprot_t newprot,
    1843             :                               unsigned long cp_flags);
    1844             : extern int mprotect_fixup(struct vm_area_struct *vma,
    1845             :                           struct vm_area_struct **pprev, unsigned long start,
    1846             :                           unsigned long end, unsigned long newflags);
    1847             : 
    1848             : /*
    1849             :  * doesn't attempt to fault and will return short.
    1850             :  */
    1851             : int get_user_pages_fast_only(unsigned long start, int nr_pages,
    1852             :                              unsigned int gup_flags, struct page **pages);
    1853             : int pin_user_pages_fast_only(unsigned long start, int nr_pages,
    1854             :                              unsigned int gup_flags, struct page **pages);
    1855             : 
    1856           0 : static inline bool get_user_page_fast_only(unsigned long addr,
    1857             :                         unsigned int gup_flags, struct page **pagep)
    1858             : {
    1859           0 :         return get_user_pages_fast_only(addr, 1, gup_flags, pagep) == 1;
    1860             : }
    1861             : /*
    1862             :  * per-process(per-mm_struct) statistics.
    1863             :  */
    1864       88458 : static inline unsigned long get_mm_counter(struct mm_struct *mm, int member)
    1865             : {
    1866      117941 :         long val = atomic_long_read(&mm->rss_stat.count[member]);
    1867             : 
    1868             : #ifdef SPLIT_RSS_COUNTING
    1869             :         /*
    1870             :          * counter is updated in asynchronous manner and may go to minus.
    1871             :          * But it's never be expected number for users.
    1872             :          */
    1873       88653 :         if (val < 0)
    1874             :                 val = 0;
    1875             : #endif
    1876       88488 :         return (unsigned long)val;
    1877             : }
    1878             : 
    1879             : void mm_trace_rss_stat(struct mm_struct *mm, int member, long count);
    1880             : 
    1881      125284 : static inline void add_mm_counter(struct mm_struct *mm, int member, long value)
    1882             : {
    1883      125284 :         long count = atomic_long_add_return(value, &mm->rss_stat.count[member]);
    1884             : 
    1885      125287 :         mm_trace_rss_stat(mm, member, count);
    1886      125284 : }
    1887             : 
    1888           0 : static inline void inc_mm_counter(struct mm_struct *mm, int member)
    1889             : {
    1890           0 :         long count = atomic_long_inc_return(&mm->rss_stat.count[member]);
    1891             : 
    1892           0 :         mm_trace_rss_stat(mm, member, count);
    1893           0 : }
    1894             : 
    1895           0 : static inline void dec_mm_counter(struct mm_struct *mm, int member)
    1896             : {
    1897           0 :         long count = atomic_long_dec_return(&mm->rss_stat.count[member]);
    1898             : 
    1899           0 :         mm_trace_rss_stat(mm, member, count);
    1900           0 : }
    1901             : 
    1902             : /* Optimized variant when page is already known not to be PageAnon */
    1903     1548032 : static inline int mm_counter_file(struct page *page)
    1904             : {
    1905     3095963 :         if (PageSwapBacked(page))
    1906         742 :                 return MM_SHMEMPAGES;
    1907             :         return MM_FILEPAGES;
    1908             : }
    1909             : 
    1910      960159 : static inline int mm_counter(struct page *page)
    1911             : {
    1912      960159 :         if (PageAnon(page))
    1913             :                 return MM_ANONPAGES;
    1914      750559 :         return mm_counter_file(page);
    1915             : }
    1916             : 
    1917       29453 : static inline unsigned long get_mm_rss(struct mm_struct *mm)
    1918             : {
    1919       29453 :         return get_mm_counter(mm, MM_FILEPAGES) +
    1920       29491 :                 get_mm_counter(mm, MM_ANONPAGES) +
    1921       29483 :                 get_mm_counter(mm, MM_SHMEMPAGES);
    1922             : }
    1923             : 
    1924        1021 : static inline unsigned long get_mm_hiwater_rss(struct mm_struct *mm)
    1925             : {
    1926        2042 :         return max(mm->hiwater_rss, get_mm_rss(mm));
    1927             : }
    1928             : 
    1929           0 : static inline unsigned long get_mm_hiwater_vm(struct mm_struct *mm)
    1930             : {
    1931           0 :         return max(mm->hiwater_vm, mm->total_vm);
    1932             : }
    1933             : 
    1934       16782 : static inline void update_hiwater_rss(struct mm_struct *mm)
    1935             : {
    1936       16782 :         unsigned long _rss = get_mm_rss(mm);
    1937             : 
    1938       16781 :         if ((mm)->hiwater_rss < _rss)
    1939        7322 :                 (mm)->hiwater_rss = _rss;
    1940       16781 : }
    1941             : 
    1942       16778 : static inline void update_hiwater_vm(struct mm_struct *mm)
    1943             : {
    1944       16778 :         if (mm->hiwater_vm < mm->total_vm)
    1945        6621 :                 mm->hiwater_vm = mm->total_vm;
    1946             : }
    1947             : 
    1948             : static inline void reset_mm_hiwater_rss(struct mm_struct *mm)
    1949             : {
    1950             :         mm->hiwater_rss = get_mm_rss(mm);
    1951             : }
    1952             : 
    1953        1021 : static inline void setmax_mm_hiwater_rss(unsigned long *maxrss,
    1954             :                                          struct mm_struct *mm)
    1955             : {
    1956        1021 :         unsigned long hiwater_rss = get_mm_hiwater_rss(mm);
    1957             : 
    1958        1021 :         if (*maxrss < hiwater_rss)
    1959        1019 :                 *maxrss = hiwater_rss;
    1960        1021 : }
    1961             : 
    1962             : #if defined(SPLIT_RSS_COUNTING)
    1963             : void sync_mm_rss(struct mm_struct *mm);
    1964             : #else
    1965             : static inline void sync_mm_rss(struct mm_struct *mm)
    1966             : {
    1967             : }
    1968             : #endif
    1969             : 
    1970             : #ifndef CONFIG_ARCH_HAS_PTE_SPECIAL
    1971             : static inline int pte_special(pte_t pte)
    1972             : {
    1973             :         return 0;
    1974             : }
    1975             : 
    1976             : static inline pte_t pte_mkspecial(pte_t pte)
    1977             : {
    1978             :         return pte;
    1979             : }
    1980             : #endif
    1981             : 
    1982             : #ifndef CONFIG_ARCH_HAS_PTE_DEVMAP
    1983             : static inline int pte_devmap(pte_t pte)
    1984             : {
    1985             :         return 0;
    1986             : }
    1987             : #endif
    1988             : 
    1989             : int vma_wants_writenotify(struct vm_area_struct *vma, pgprot_t vm_page_prot);
    1990             : 
    1991             : extern pte_t *__get_locked_pte(struct mm_struct *mm, unsigned long addr,
    1992             :                                spinlock_t **ptl);
    1993         250 : static inline pte_t *get_locked_pte(struct mm_struct *mm, unsigned long addr,
    1994             :                                     spinlock_t **ptl)
    1995             : {
    1996         250 :         pte_t *ptep;
    1997         250 :         __cond_lock(*ptl, ptep = __get_locked_pte(mm, addr, ptl));
    1998         250 :         return ptep;
    1999             : }
    2000             : 
    2001             : #ifdef __PAGETABLE_P4D_FOLDED
    2002             : static inline int __p4d_alloc(struct mm_struct *mm, pgd_t *pgd,
    2003             :                                                 unsigned long address)
    2004             : {
    2005             :         return 0;
    2006             : }
    2007             : #else
    2008             : int __p4d_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long address);
    2009             : #endif
    2010             : 
    2011             : #if defined(__PAGETABLE_PUD_FOLDED) || !defined(CONFIG_MMU)
    2012             : static inline int __pud_alloc(struct mm_struct *mm, p4d_t *p4d,
    2013             :                                                 unsigned long address)
    2014             : {
    2015             :         return 0;
    2016             : }
    2017             : static inline void mm_inc_nr_puds(struct mm_struct *mm) {}
    2018             : static inline void mm_dec_nr_puds(struct mm_struct *mm) {}
    2019             : 
    2020             : #else
    2021             : int __pud_alloc(struct mm_struct *mm, p4d_t *p4d, unsigned long address);
    2022             : 
    2023        7132 : static inline void mm_inc_nr_puds(struct mm_struct *mm)
    2024             : {
    2025        7132 :         if (mm_pud_folded(mm))
    2026             :                 return;
    2027        7132 :         atomic_long_add(PTRS_PER_PUD * sizeof(pud_t), &mm->pgtables_bytes);
    2028             : }
    2029             : 
    2030        7011 : static inline void mm_dec_nr_puds(struct mm_struct *mm)
    2031             : {
    2032        7011 :         if (mm_pud_folded(mm))
    2033             :                 return;
    2034        7011 :         atomic_long_sub(PTRS_PER_PUD * sizeof(pud_t), &mm->pgtables_bytes);
    2035             : }
    2036             : #endif
    2037             : 
    2038             : #if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU)
    2039             : static inline int __pmd_alloc(struct mm_struct *mm, pud_t *pud,
    2040             :                                                 unsigned long address)
    2041             : {
    2042             :         return 0;
    2043             : }
    2044             : 
    2045             : static inline void mm_inc_nr_pmds(struct mm_struct *mm) {}
    2046             : static inline void mm_dec_nr_pmds(struct mm_struct *mm) {}
    2047             : 
    2048             : #else
    2049             : int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address);
    2050             : 
    2051        8967 : static inline void mm_inc_nr_pmds(struct mm_struct *mm)
    2052             : {
    2053        8967 :         if (mm_pmd_folded(mm))
    2054             :                 return;
    2055        8967 :         atomic_long_add(PTRS_PER_PMD * sizeof(pmd_t), &mm->pgtables_bytes);
    2056             : }
    2057             : 
    2058        8893 : static inline void mm_dec_nr_pmds(struct mm_struct *mm)
    2059             : {
    2060        8893 :         if (mm_pmd_folded(mm))
    2061             :                 return;
    2062        8893 :         atomic_long_sub(PTRS_PER_PMD * sizeof(pmd_t), &mm->pgtables_bytes);
    2063             : }
    2064             : #endif
    2065             : 
    2066             : #ifdef CONFIG_MMU
    2067        2019 : static inline void mm_pgtables_bytes_init(struct mm_struct *mm)
    2068             : {
    2069        2019 :         atomic_long_set(&mm->pgtables_bytes, 0);
    2070             : }
    2071             : 
    2072        2047 : static inline unsigned long mm_pgtables_bytes(const struct mm_struct *mm)
    2073             : {
    2074        2047 :         return atomic_long_read(&mm->pgtables_bytes);
    2075             : }
    2076             : 
    2077       14054 : static inline void mm_inc_nr_ptes(struct mm_struct *mm)
    2078             : {
    2079       14054 :         atomic_long_add(PTRS_PER_PTE * sizeof(pte_t), &mm->pgtables_bytes);
    2080       14054 : }
    2081             : 
    2082       16942 : static inline void mm_dec_nr_ptes(struct mm_struct *mm)
    2083             : {
    2084       16942 :         atomic_long_sub(PTRS_PER_PTE * sizeof(pte_t), &mm->pgtables_bytes);
    2085       16942 : }
    2086             : #else
    2087             : 
    2088             : static inline void mm_pgtables_bytes_init(struct mm_struct *mm) {}
    2089             : static inline unsigned long mm_pgtables_bytes(const struct mm_struct *mm)
    2090             : {
    2091             :         return 0;
    2092             : }
    2093             : 
    2094             : static inline void mm_inc_nr_ptes(struct mm_struct *mm) {}
    2095             : static inline void mm_dec_nr_ptes(struct mm_struct *mm) {}
    2096             : #endif
    2097             : 
    2098             : int __pte_alloc(struct mm_struct *mm, pmd_t *pmd);
    2099             : int __pte_alloc_kernel(pmd_t *pmd);
    2100             : 
    2101             : #if defined(CONFIG_MMU)
    2102             : 
    2103      201226 : static inline p4d_t *p4d_alloc(struct mm_struct *mm, pgd_t *pgd,
    2104             :                 unsigned long address)
    2105             : {
    2106      201226 :         return (unlikely(pgd_none(*pgd)) && __p4d_alloc(mm, pgd, address)) ?
    2107      201226 :                 NULL : p4d_offset(pgd, address);
    2108             : }
    2109             : 
    2110      201223 : static inline pud_t *pud_alloc(struct mm_struct *mm, p4d_t *p4d,
    2111             :                 unsigned long address)
    2112             : {
    2113      201223 :         return (unlikely(p4d_none(*p4d)) && __pud_alloc(mm, p4d, address)) ?
    2114      208355 :                 NULL : pud_offset(p4d, address);
    2115             : }
    2116             : 
    2117      201159 : static inline pmd_t *pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address)
    2118             : {
    2119      201159 :         return (unlikely(pud_none(*pud)) && __pmd_alloc(mm, pud, address))?
    2120      402318 :                 NULL: pmd_offset(pud, address);
    2121             : }
    2122             : #endif /* CONFIG_MMU */
    2123             : 
    2124             : #if USE_SPLIT_PTE_PTLOCKS
    2125             : #if ALLOC_SPLIT_PTLOCKS
    2126             : void __init ptlock_cache_init(void);
    2127             : extern bool ptlock_alloc(struct page *page);
    2128             : extern void ptlock_free(struct page *page);
    2129             : 
    2130      392355 : static inline spinlock_t *ptlock_ptr(struct page *page)
    2131             : {
    2132      392355 :         return page->ptl;
    2133             : }
    2134             : #else /* ALLOC_SPLIT_PTLOCKS */
    2135             : static inline void ptlock_cache_init(void)
    2136             : {
    2137             : }
    2138             : 
    2139             : static inline bool ptlock_alloc(struct page *page)
    2140             : {
    2141             :         return true;
    2142             : }
    2143             : 
    2144             : static inline void ptlock_free(struct page *page)
    2145             : {
    2146             : }
    2147             : 
    2148             : static inline spinlock_t *ptlock_ptr(struct page *page)
    2149             : {
    2150             :         return &page->ptl;
    2151             : }
    2152             : #endif /* ALLOC_SPLIT_PTLOCKS */
    2153             : 
    2154      324106 : static inline spinlock_t *pte_lockptr(struct mm_struct *mm, pmd_t *pmd)
    2155             : {
    2156      324106 :         return ptlock_ptr(pmd_page(*pmd));
    2157             : }
    2158             : 
    2159       54047 : static inline bool ptlock_init(struct page *page)
    2160             : {
    2161             :         /*
    2162             :          * prep_new_page() initialize page->private (and therefore page->ptl)
    2163             :          * with 0. Make sure nobody took it in use in between.
    2164             :          *
    2165             :          * It can happen if arch try to use slab for page table allocation:
    2166             :          * slab code uses page->slab_cache, which share storage with page->ptl.
    2167             :          */
    2168       54047 :         VM_BUG_ON_PAGE(*(unsigned long *)&page->ptl, page);
    2169       54047 :         if (!ptlock_alloc(page))
    2170             :                 return false;
    2171       54047 :         spin_lock_init(ptlock_ptr(page));
    2172       54047 :         return true;
    2173             : }
    2174             : 
    2175             : #else   /* !USE_SPLIT_PTE_PTLOCKS */
    2176             : /*
    2177             :  * We use mm->page_table_lock to guard all pagetable pages of the mm.
    2178             :  */
    2179             : static inline spinlock_t *pte_lockptr(struct mm_struct *mm, pmd_t *pmd)
    2180             : {
    2181             :         return &mm->page_table_lock;
    2182             : }
    2183             : static inline void ptlock_cache_init(void) {}
    2184             : static inline bool ptlock_init(struct page *page) { return true; }
    2185             : static inline void ptlock_free(struct page *page) {}
    2186             : #endif /* USE_SPLIT_PTE_PTLOCKS */
    2187             : 
    2188           1 : static inline void pgtable_init(void)
    2189             : {
    2190           1 :         ptlock_cache_init();
    2191           1 :         pgtable_cache_init();
    2192           1 : }
    2193             : 
    2194       45080 : static inline bool pgtable_pte_page_ctor(struct page *page)
    2195             : {
    2196       45080 :         if (!ptlock_init(page))
    2197             :                 return false;
    2198       45080 :         __SetPageTable(page);
    2199       45080 :         inc_lruvec_page_state(page, NR_PAGETABLE);
    2200       45080 :         return true;
    2201             : }
    2202             : 
    2203       41881 : static inline void pgtable_pte_page_dtor(struct page *page)
    2204             : {
    2205       41881 :         ptlock_free(page);
    2206       41881 :         __ClearPageTable(page);
    2207       41881 :         dec_lruvec_page_state(page, NR_PAGETABLE);
    2208       41881 : }
    2209             : 
    2210             : #define pte_offset_map_lock(mm, pmd, address, ptlp)     \
    2211             : ({                                                      \
    2212             :         spinlock_t *__ptl = pte_lockptr(mm, pmd);       \
    2213             :         pte_t *__pte = pte_offset_map(pmd, address);    \
    2214             :         *(ptlp) = __ptl;                                \
    2215             :         spin_lock(__ptl);                               \
    2216             :         __pte;                                          \
    2217             : })
    2218             : 
    2219             : #define pte_unmap_unlock(pte, ptl)      do {            \
    2220             :         spin_unlock(ptl);                               \
    2221             :         pte_unmap(pte);                                 \
    2222             : } while (0)
    2223             : 
    2224             : #define pte_alloc(mm, pmd) (unlikely(pmd_none(*(pmd))) && __pte_alloc(mm, pmd))
    2225             : 
    2226             : #define pte_alloc_map(mm, pmd, address)                 \
    2227             :         (pte_alloc(mm, pmd) ? NULL : pte_offset_map(pmd, address))
    2228             : 
    2229             : #define pte_alloc_map_lock(mm, pmd, address, ptlp)      \
    2230             :         (pte_alloc(mm, pmd) ?                   \
    2231             :                  NULL : pte_offset_map_lock(mm, pmd, address, ptlp))
    2232             : 
    2233             : #define pte_alloc_kernel(pmd, address)                  \
    2234             :         ((unlikely(pmd_none(*(pmd))) && __pte_alloc_kernel(pmd))? \
    2235             :                 NULL: pte_offset_kernel(pmd, address))
    2236             : 
    2237             : #if USE_SPLIT_PMD_PTLOCKS
    2238             : 
    2239       14274 : static struct page *pmd_to_page(pmd_t *pmd)
    2240             : {
    2241       14274 :         unsigned long mask = ~(PTRS_PER_PMD * sizeof(pmd_t) - 1);
    2242       14274 :         return virt_to_page((void *)((unsigned long) pmd & mask));
    2243             : }
    2244             : 
    2245       14202 : static inline spinlock_t *pmd_lockptr(struct mm_struct *mm, pmd_t *pmd)
    2246             : {
    2247       14077 :         return ptlock_ptr(pmd_to_page(pmd));
    2248             : }
    2249             : 
    2250        8967 : static inline bool pmd_ptlock_init(struct page *page)
    2251             : {
    2252             : #ifdef CONFIG_TRANSPARENT_HUGEPAGE
    2253        8967 :         page->pmd_huge_pte = NULL;
    2254             : #endif
    2255        8967 :         return ptlock_init(page);
    2256             : }
    2257             : 
    2258       22771 : static inline void pmd_ptlock_free(struct page *page)
    2259             : {
    2260             : #ifdef CONFIG_TRANSPARENT_HUGEPAGE
    2261       22771 :         VM_BUG_ON_PAGE(page->pmd_huge_pte, page);
    2262             : #endif
    2263       22771 :         ptlock_free(page);
    2264       22771 : }
    2265             : 
    2266             : #define pmd_huge_pte(mm, pmd) (pmd_to_page(pmd)->pmd_huge_pte)
    2267             : 
    2268             : #else
    2269             : 
    2270             : static inline spinlock_t *pmd_lockptr(struct mm_struct *mm, pmd_t *pmd)
    2271             : {
    2272             :         return &mm->page_table_lock;
    2273             : }
    2274             : 
    2275             : static inline bool pmd_ptlock_init(struct page *page) { return true; }
    2276             : static inline void pmd_ptlock_free(struct page *page) {}
    2277             : 
    2278             : #define pmd_huge_pte(mm, pmd) ((mm)->pmd_huge_pte)
    2279             : 
    2280             : #endif
    2281             : 
    2282       14163 : static inline spinlock_t *pmd_lock(struct mm_struct *mm, pmd_t *pmd)
    2283             : {
    2284       14163 :         spinlock_t *ptl = pmd_lockptr(mm, pmd);
    2285       14163 :         spin_lock(ptl);
    2286       14163 :         return ptl;
    2287             : }
    2288             : 
    2289        8967 : static inline bool pgtable_pmd_page_ctor(struct page *page)
    2290             : {
    2291        8967 :         if (!pmd_ptlock_init(page))
    2292             :                 return false;
    2293        8967 :         __SetPageTable(page);
    2294        8967 :         inc_lruvec_page_state(page, NR_PAGETABLE);
    2295        8967 :         return true;
    2296             : }
    2297             : 
    2298       22771 : static inline void pgtable_pmd_page_dtor(struct page *page)
    2299             : {
    2300       22771 :         pmd_ptlock_free(page);
    2301       22771 :         __ClearPageTable(page);
    2302       22771 :         dec_lruvec_page_state(page, NR_PAGETABLE);
    2303       22771 : }
    2304             : 
    2305             : /*
    2306             :  * No scalability reason to split PUD locks yet, but follow the same pattern
    2307             :  * as the PMD locks to make it easier if we decide to.  The VM should not be
    2308             :  * considered ready to switch to split PUD locks yet; there may be places
    2309             :  * which need to be converted from page_table_lock.
    2310             :  */
    2311       10971 : static inline spinlock_t *pud_lockptr(struct mm_struct *mm, pud_t *pud)
    2312             : {
    2313        8967 :         return &mm->page_table_lock;
    2314             : }
    2315             : 
    2316       10971 : static inline spinlock_t *pud_lock(struct mm_struct *mm, pud_t *pud)
    2317             : {
    2318       10971 :         spinlock_t *ptl = pud_lockptr(mm, pud);
    2319             : 
    2320       10971 :         spin_lock(ptl);
    2321       10971 :         return ptl;
    2322             : }
    2323             : 
    2324             : extern void __init pagecache_init(void);
    2325             : extern void __init free_area_init_memoryless_node(int nid);
    2326             : extern void free_initmem(void);
    2327             : 
    2328             : /*
    2329             :  * Free reserved pages within range [PAGE_ALIGN(start), end & PAGE_MASK)
    2330             :  * into the buddy system. The freed pages will be poisoned with pattern
    2331             :  * "poison" if it's within range [0, UCHAR_MAX].
    2332             :  * Return pages freed into the buddy system.
    2333             :  */
    2334             : extern unsigned long free_reserved_area(void *start, void *end,
    2335             :                                         int poison, const char *s);
    2336             : 
    2337             : extern void adjust_managed_page_count(struct page *page, long count);
    2338             : extern void mem_init_print_info(const char *str);
    2339             : 
    2340             : extern void reserve_bootmem_region(phys_addr_t start, phys_addr_t end);
    2341             : 
    2342             : /* Free the reserved page into the buddy system, so it gets managed. */
    2343         964 : static inline void free_reserved_page(struct page *page)
    2344             : {
    2345         964 :         ClearPageReserved(page);
    2346         964 :         init_page_count(page);
    2347         964 :         __free_page(page);
    2348         964 :         adjust_managed_page_count(page, 1);
    2349         964 : }
    2350             : #define free_highmem_page(page) free_reserved_page(page)
    2351             : 
    2352             : static inline void mark_page_reserved(struct page *page)
    2353             : {
    2354             :         SetPageReserved(page);
    2355             :         adjust_managed_page_count(page, -1);
    2356             : }
    2357             : 
    2358             : /*
    2359             :  * Default method to free all the __init memory into the buddy system.
    2360             :  * The freed pages will be poisoned with pattern "poison" if it's within
    2361             :  * range [0, UCHAR_MAX].
    2362             :  * Return pages freed into the buddy system.
    2363             :  */
    2364           0 : static inline unsigned long free_initmem_default(int poison)
    2365             : {
    2366           0 :         extern char __init_begin[], __init_end[];
    2367             : 
    2368           0 :         return free_reserved_area(&__init_begin, &__init_end,
    2369             :                                   poison, "unused kernel");
    2370             : }
    2371             : 
    2372           1 : static inline unsigned long get_num_physpages(void)
    2373             : {
    2374           1 :         int nid;
    2375           1 :         unsigned long phys_pages = 0;
    2376             : 
    2377           2 :         for_each_online_node(nid)
    2378           1 :                 phys_pages += node_present_pages(nid);
    2379             : 
    2380           1 :         return phys_pages;
    2381             : }
    2382             : 
    2383             : /*
    2384             :  * Using memblock node mappings, an architecture may initialise its
    2385             :  * zones, allocate the backing mem_map and account for memory holes in an
    2386             :  * architecture independent manner.
    2387             :  *
    2388             :  * An architecture is expected to register range of page frames backed by
    2389             :  * physical memory with memblock_add[_node]() before calling
    2390             :  * free_area_init() passing in the PFN each zone ends at. At a basic
    2391             :  * usage, an architecture is expected to do something like
    2392             :  *
    2393             :  * unsigned long max_zone_pfns[MAX_NR_ZONES] = {max_dma, max_normal_pfn,
    2394             :  *                                                       max_highmem_pfn};
    2395             :  * for_each_valid_physical_page_range()
    2396             :  *      memblock_add_node(base, size, nid)
    2397             :  * free_area_init(max_zone_pfns);
    2398             :  */
    2399             : void free_area_init(unsigned long *max_zone_pfn);
    2400             : unsigned long node_map_pfn_alignment(void);
    2401             : unsigned long __absent_pages_in_range(int nid, unsigned long start_pfn,
    2402             :                                                 unsigned long end_pfn);
    2403             : extern unsigned long absent_pages_in_range(unsigned long start_pfn,
    2404             :                                                 unsigned long end_pfn);
    2405             : extern void get_pfn_range_for_nid(unsigned int nid,
    2406             :                         unsigned long *start_pfn, unsigned long *end_pfn);
    2407             : extern unsigned long find_min_pfn_with_active_regions(void);
    2408             : 
    2409             : #ifndef CONFIG_NEED_MULTIPLE_NODES
    2410             : static inline int early_pfn_to_nid(unsigned long pfn)
    2411             : {
    2412             :         return 0;
    2413             : }
    2414             : #else
    2415             : /* please see mm/page_alloc.c */
    2416             : extern int __meminit early_pfn_to_nid(unsigned long pfn);
    2417             : #endif
    2418             : 
    2419             : extern void set_dma_reserve(unsigned long new_dma_reserve);
    2420             : extern void memmap_init_range(unsigned long, int, unsigned long,
    2421             :                 unsigned long, unsigned long, enum meminit_context,
    2422             :                 struct vmem_altmap *, int migratetype);
    2423             : extern void memmap_init_zone(struct zone *zone);
    2424             : extern void setup_per_zone_wmarks(void);
    2425             : extern int __meminit init_per_zone_wmark_min(void);
    2426             : extern void mem_init(void);
    2427             : extern void __init mmap_init(void);
    2428             : extern void show_mem(unsigned int flags, nodemask_t *nodemask);
    2429             : extern long si_mem_available(void);
    2430             : extern void si_meminfo(struct sysinfo * val);
    2431             : extern void si_meminfo_node(struct sysinfo *val, int nid);
    2432             : #ifdef __HAVE_ARCH_RESERVED_KERNEL_PAGES
    2433             : extern unsigned long arch_reserved_kernel_pages(void);
    2434             : #endif
    2435             : 
    2436             : extern __printf(3, 4)
    2437             : void warn_alloc(gfp_t gfp_mask, nodemask_t *nodemask, const char *fmt, ...);
    2438             : 
    2439             : extern void setup_per_cpu_pageset(void);
    2440             : 
    2441             : /* page_alloc.c */
    2442             : extern int min_free_kbytes;
    2443             : extern int watermark_boost_factor;
    2444             : extern int watermark_scale_factor;
    2445             : extern bool arch_has_descending_max_zone_pfns(void);
    2446             : 
    2447             : /* nommu.c */
    2448             : extern atomic_long_t mmap_pages_allocated;
    2449             : extern int nommu_shrink_inode_mappings(struct inode *, size_t, size_t);
    2450             : 
    2451             : /* interval_tree.c */
    2452             : void vma_interval_tree_insert(struct vm_area_struct *node,
    2453             :                               struct rb_root_cached *root);
    2454             : void vma_interval_tree_insert_after(struct vm_area_struct *node,
    2455             :                                     struct vm_area_struct *prev,
    2456             :                                     struct rb_root_cached *root);
    2457             : void vma_interval_tree_remove(struct vm_area_struct *node,
    2458             :                               struct rb_root_cached *root);
    2459             : struct vm_area_struct *vma_interval_tree_iter_first(struct rb_root_cached *root,
    2460             :                                 unsigned long start, unsigned long last);
    2461             : struct vm_area_struct *vma_interval_tree_iter_next(struct vm_area_struct *node,
    2462             :                                 unsigned long start, unsigned long last);
    2463             : 
    2464             : #define vma_interval_tree_foreach(vma, root, start, last)               \
    2465             :         for (vma = vma_interval_tree_iter_first(root, start, last);     \
    2466             :              vma; vma = vma_interval_tree_iter_next(vma, start, last))
    2467             : 
    2468             : void anon_vma_interval_tree_insert(struct anon_vma_chain *node,
    2469             :                                    struct rb_root_cached *root);
    2470             : void anon_vma_interval_tree_remove(struct anon_vma_chain *node,
    2471             :                                    struct rb_root_cached *root);
    2472             : struct anon_vma_chain *
    2473             : anon_vma_interval_tree_iter_first(struct rb_root_cached *root,
    2474             :                                   unsigned long start, unsigned long last);
    2475             : struct anon_vma_chain *anon_vma_interval_tree_iter_next(
    2476             :         struct anon_vma_chain *node, unsigned long start, unsigned long last);
    2477             : #ifdef CONFIG_DEBUG_VM_RB
    2478             : void anon_vma_interval_tree_verify(struct anon_vma_chain *node);
    2479             : #endif
    2480             : 
    2481             : #define anon_vma_interval_tree_foreach(avc, root, start, last)           \
    2482             :         for (avc = anon_vma_interval_tree_iter_first(root, start, last); \
    2483             :              avc; avc = anon_vma_interval_tree_iter_next(avc, start, last))
    2484             : 
    2485             : /* mmap.c */
    2486             : extern int __vm_enough_memory(struct mm_struct *mm, long pages, int cap_sys_admin);
    2487             : extern int __vma_adjust(struct vm_area_struct *vma, unsigned long start,
    2488             :         unsigned long end, pgoff_t pgoff, struct vm_area_struct *insert,
    2489             :         struct vm_area_struct *expand);
    2490       27455 : static inline int vma_adjust(struct vm_area_struct *vma, unsigned long start,
    2491             :         unsigned long end, pgoff_t pgoff, struct vm_area_struct *insert)
    2492             : {
    2493       27455 :         return __vma_adjust(vma, start, end, pgoff, insert, NULL);
    2494             : }
    2495             : extern struct vm_area_struct *vma_merge(struct mm_struct *,
    2496             :         struct vm_area_struct *prev, unsigned long addr, unsigned long end,
    2497             :         unsigned long vm_flags, struct anon_vma *, struct file *, pgoff_t,
    2498             :         struct mempolicy *, struct vm_userfaultfd_ctx);
    2499             : extern struct anon_vma *find_mergeable_anon_vma(struct vm_area_struct *);
    2500             : extern int __split_vma(struct mm_struct *, struct vm_area_struct *,
    2501             :         unsigned long addr, int new_below);
    2502             : extern int split_vma(struct mm_struct *, struct vm_area_struct *,
    2503             :         unsigned long addr, int new_below);
    2504             : extern int insert_vm_struct(struct mm_struct *, struct vm_area_struct *);
    2505             : extern void __vma_link_rb(struct mm_struct *, struct vm_area_struct *,
    2506             :         struct rb_node **, struct rb_node *);
    2507             : extern void unlink_file_vma(struct vm_area_struct *);
    2508             : extern struct vm_area_struct *copy_vma(struct vm_area_struct **,
    2509             :         unsigned long addr, unsigned long len, pgoff_t pgoff,
    2510             :         bool *need_rmap_locks);
    2511             : extern void exit_mmap(struct mm_struct *);
    2512             : 
    2513        1360 : static inline int check_data_rlimit(unsigned long rlim,
    2514             :                                     unsigned long new,
    2515             :                                     unsigned long start,
    2516             :                                     unsigned long end_data,
    2517             :                                     unsigned long start_data)
    2518             : {
    2519        1360 :         if (rlim < RLIM_INFINITY) {
    2520           0 :                 if (((new - start) + (end_data - start_data)) > rlim)
    2521           0 :                         return -ENOSPC;
    2522             :         }
    2523             : 
    2524             :         return 0;
    2525             : }
    2526             : 
    2527             : extern int mm_take_all_locks(struct mm_struct *mm);
    2528             : extern void mm_drop_all_locks(struct mm_struct *mm);
    2529             : 
    2530             : extern void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file);
    2531             : extern struct file *get_mm_exe_file(struct mm_struct *mm);
    2532             : extern struct file *get_task_exe_file(struct task_struct *task);
    2533             : 
    2534             : extern bool may_expand_vm(struct mm_struct *, vm_flags_t, unsigned long npages);
    2535             : extern void vm_stat_account(struct mm_struct *, vm_flags_t, long npages);
    2536             : 
    2537             : extern bool vma_is_special_mapping(const struct vm_area_struct *vma,
    2538             :                                    const struct vm_special_mapping *sm);
    2539             : extern struct vm_area_struct *_install_special_mapping(struct mm_struct *mm,
    2540             :                                    unsigned long addr, unsigned long len,
    2541             :                                    unsigned long flags,
    2542             :                                    const struct vm_special_mapping *spec);
    2543             : /* This is an obsolete alternative to _install_special_mapping. */
    2544             : extern int install_special_mapping(struct mm_struct *mm,
    2545             :                                    unsigned long addr, unsigned long len,
    2546             :                                    unsigned long flags, struct page **pages);
    2547             : 
    2548             : unsigned long randomize_stack_top(unsigned long stack_top);
    2549             : 
    2550             : extern unsigned long get_unmapped_area(struct file *, unsigned long, unsigned long, unsigned long, unsigned long);
    2551             : 
    2552             : extern unsigned long mmap_region(struct file *file, unsigned long addr,
    2553             :         unsigned long len, vm_flags_t vm_flags, unsigned long pgoff,
    2554             :         struct list_head *uf);
    2555             : extern unsigned long do_mmap(struct file *file, unsigned long addr,
    2556             :         unsigned long len, unsigned long prot, unsigned long flags,
    2557             :         unsigned long pgoff, unsigned long *populate, struct list_head *uf);
    2558             : extern int __do_munmap(struct mm_struct *, unsigned long, size_t,
    2559             :                        struct list_head *uf, bool downgrade);
    2560             : extern int do_munmap(struct mm_struct *, unsigned long, size_t,
    2561             :                      struct list_head *uf);
    2562             : extern int do_madvise(struct mm_struct *mm, unsigned long start, size_t len_in, int behavior);
    2563             : 
    2564             : #ifdef CONFIG_MMU
    2565             : extern int __mm_populate(unsigned long addr, unsigned long len,
    2566             :                          int ignore_errors);
    2567          10 : static inline void mm_populate(unsigned long addr, unsigned long len)
    2568             : {
    2569             :         /* Ignore errors */
    2570          10 :         (void) __mm_populate(addr, len, 1);
    2571          10 : }
    2572             : #else
    2573             : static inline void mm_populate(unsigned long addr, unsigned long len) {}
    2574             : #endif
    2575             : 
    2576             : /* These take the mm semaphore themselves */
    2577             : extern int __must_check vm_brk(unsigned long, unsigned long);
    2578             : extern int __must_check vm_brk_flags(unsigned long, unsigned long, unsigned long);
    2579             : extern int vm_munmap(unsigned long, size_t);
    2580             : extern unsigned long __must_check vm_mmap(struct file *, unsigned long,
    2581             :         unsigned long, unsigned long,
    2582             :         unsigned long, unsigned long);
    2583             : 
    2584             : struct vm_unmapped_area_info {
    2585             : #define VM_UNMAPPED_AREA_TOPDOWN 1
    2586             :         unsigned long flags;
    2587             :         unsigned long length;
    2588             :         unsigned long low_limit;
    2589             :         unsigned long high_limit;
    2590             :         unsigned long align_mask;
    2591             :         unsigned long align_offset;
    2592             : };
    2593             : 
    2594             : extern unsigned long vm_unmapped_area(struct vm_unmapped_area_info *info);
    2595             : 
    2596             : /* truncate.c */
    2597             : extern void truncate_inode_pages(struct address_space *, loff_t);
    2598             : extern void truncate_inode_pages_range(struct address_space *,
    2599             :                                        loff_t lstart, loff_t lend);
    2600             : extern void truncate_inode_pages_final(struct address_space *);
    2601             : 
    2602             : /* generic vm_area_ops exported for stackable file systems */
    2603             : extern vm_fault_t filemap_fault(struct vm_fault *vmf);
    2604             : extern vm_fault_t filemap_map_pages(struct vm_fault *vmf,
    2605             :                 pgoff_t start_pgoff, pgoff_t end_pgoff);
    2606             : extern vm_fault_t filemap_page_mkwrite(struct vm_fault *vmf);
    2607             : 
    2608             : /* mm/page-writeback.c */
    2609             : int __must_check write_one_page(struct page *page);
    2610             : void task_dirty_inc(struct task_struct *tsk);
    2611             : 
    2612             : extern unsigned long stack_guard_gap;
    2613             : /* Generic expand stack which grows the stack according to GROWS{UP,DOWN} */
    2614             : extern int expand_stack(struct vm_area_struct *vma, unsigned long address);
    2615             : 
    2616             : /* CONFIG_STACK_GROWSUP still needs to grow downwards at some places */
    2617             : extern int expand_downwards(struct vm_area_struct *vma,
    2618             :                 unsigned long address);
    2619             : #if VM_GROWSUP
    2620             : extern int expand_upwards(struct vm_area_struct *vma, unsigned long address);
    2621             : #else
    2622             :   #define expand_upwards(vma, address) (0)
    2623             : #endif
    2624             : 
    2625             : /* Look up the first VMA which satisfies  addr < vm_end,  NULL if none. */
    2626             : extern struct vm_area_struct * find_vma(struct mm_struct * mm, unsigned long addr);
    2627             : extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr,
    2628             :                                              struct vm_area_struct **pprev);
    2629             : 
    2630             : /* Look up the first VMA which intersects the interval start_addr..end_addr-1,
    2631             :    NULL if none.  Assume start_addr < end_addr. */
    2632           0 : static inline struct vm_area_struct * find_vma_intersection(struct mm_struct * mm, unsigned long start_addr, unsigned long end_addr)
    2633             : {
    2634           0 :         struct vm_area_struct * vma = find_vma(mm,start_addr);
    2635             : 
    2636           0 :         if (vma && end_addr <= vma->vm_start)
    2637           0 :                 vma = NULL;
    2638           0 :         return vma;
    2639             : }
    2640             : 
    2641      511373 : static inline unsigned long vm_start_gap(struct vm_area_struct *vma)
    2642             : {
    2643      511373 :         unsigned long vm_start = vma->vm_start;
    2644             : 
    2645      511373 :         if (vma->vm_flags & VM_GROWSDOWN) {
    2646       35559 :                 vm_start -= stack_guard_gap;
    2647       35559 :                 if (vm_start > vma->vm_start)
    2648           0 :                         vm_start = 0;
    2649             :         }
    2650      511373 :         return vm_start;
    2651             : }
    2652             : 
    2653      585041 : static inline unsigned long vm_end_gap(struct vm_area_struct *vma)
    2654             : {
    2655      585041 :         unsigned long vm_end = vma->vm_end;
    2656             : 
    2657      585041 :         if (vma->vm_flags & VM_GROWSUP) {
    2658             :                 vm_end += stack_guard_gap;
    2659             :                 if (vm_end < vma->vm_end)
    2660             :                         vm_end = -PAGE_SIZE;
    2661             :         }
    2662      585041 :         return vm_end;
    2663             : }
    2664             : 
    2665      724201 : static inline unsigned long vma_pages(struct vm_area_struct *vma)
    2666             : {
    2667      724201 :         return (vma->vm_end - vma->vm_start) >> PAGE_SHIFT;
    2668             : }
    2669             : 
    2670             : /* Look up the first VMA which exactly match the interval vm_start ... vm_end */
    2671           0 : static inline struct vm_area_struct *find_exact_vma(struct mm_struct *mm,
    2672             :                                 unsigned long vm_start, unsigned long vm_end)
    2673             : {
    2674           0 :         struct vm_area_struct *vma = find_vma(mm, vm_start);
    2675             : 
    2676           0 :         if (vma && (vma->vm_start != vm_start || vma->vm_end != vm_end))
    2677           0 :                 vma = NULL;
    2678             : 
    2679           0 :         return vma;
    2680             : }
    2681             : 
    2682           0 : static inline bool range_in_vma(struct vm_area_struct *vma,
    2683             :                                 unsigned long start, unsigned long end)
    2684             : {
    2685           0 :         return (vma && vma->vm_start <= start && end <= vma->vm_end);
    2686             : }
    2687             : 
    2688             : #ifdef CONFIG_MMU
    2689             : pgprot_t vm_get_page_prot(unsigned long vm_flags);
    2690             : void vma_set_page_prot(struct vm_area_struct *vma);
    2691             : #else
    2692             : static inline pgprot_t vm_get_page_prot(unsigned long vm_flags)
    2693             : {
    2694             :         return __pgprot(0);
    2695             : }
    2696             : static inline void vma_set_page_prot(struct vm_area_struct *vma)
    2697             : {
    2698             :         vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
    2699             : }
    2700             : #endif
    2701             : 
    2702             : void vma_set_file(struct vm_area_struct *vma, struct file *file);
    2703             : 
    2704             : #ifdef CONFIG_NUMA_BALANCING
    2705             : unsigned long change_prot_numa(struct vm_area_struct *vma,
    2706             :                         unsigned long start, unsigned long end);
    2707             : #endif
    2708             : 
    2709             : struct vm_area_struct *find_extend_vma(struct mm_struct *, unsigned long addr);
    2710             : int remap_pfn_range(struct vm_area_struct *, unsigned long addr,
    2711             :                         unsigned long pfn, unsigned long size, pgprot_t);
    2712             : int vm_insert_page(struct vm_area_struct *, unsigned long addr, struct page *);
    2713             : int vm_insert_pages(struct vm_area_struct *vma, unsigned long addr,
    2714             :                         struct page **pages, unsigned long *num);
    2715             : int vm_map_pages(struct vm_area_struct *vma, struct page **pages,
    2716             :                                 unsigned long num);
    2717             : int vm_map_pages_zero(struct vm_area_struct *vma, struct page **pages,
    2718             :                                 unsigned long num);
    2719             : vm_fault_t vmf_insert_pfn(struct vm_area_struct *vma, unsigned long addr,
    2720             :                         unsigned long pfn);
    2721             : vm_fault_t vmf_insert_pfn_prot(struct vm_area_struct *vma, unsigned long addr,
    2722             :                         unsigned long pfn, pgprot_t pgprot);
    2723             : vm_fault_t vmf_insert_mixed(struct vm_area_struct *vma, unsigned long addr,
    2724             :                         pfn_t pfn);
    2725             : vm_fault_t vmf_insert_mixed_prot(struct vm_area_struct *vma, unsigned long addr,
    2726             :                         pfn_t pfn, pgprot_t pgprot);
    2727             : vm_fault_t vmf_insert_mixed_mkwrite(struct vm_area_struct *vma,
    2728             :                 unsigned long addr, pfn_t pfn);
    2729             : int vm_iomap_memory(struct vm_area_struct *vma, phys_addr_t start, unsigned long len);
    2730             : 
    2731             : static inline vm_fault_t vmf_insert_page(struct vm_area_struct *vma,
    2732             :                                 unsigned long addr, struct page *page)
    2733             : {
    2734             :         int err = vm_insert_page(vma, addr, page);
    2735             : 
    2736             :         if (err == -ENOMEM)
    2737             :                 return VM_FAULT_OOM;
    2738             :         if (err < 0 && err != -EBUSY)
    2739             :                 return VM_FAULT_SIGBUS;
    2740             : 
    2741             :         return VM_FAULT_NOPAGE;
    2742             : }
    2743             : 
    2744             : #ifndef io_remap_pfn_range
    2745           0 : static inline int io_remap_pfn_range(struct vm_area_struct *vma,
    2746             :                                      unsigned long addr, unsigned long pfn,
    2747             :                                      unsigned long size, pgprot_t prot)
    2748             : {
    2749           0 :         return remap_pfn_range(vma, addr, pfn, size, pgprot_decrypted(prot));
    2750             : }
    2751             : #endif
    2752             : 
    2753           0 : static inline vm_fault_t vmf_error(int err)
    2754             : {
    2755           0 :         if (err == -ENOMEM)
    2756           0 :                 return VM_FAULT_OOM;
    2757             :         return VM_FAULT_SIGBUS;
    2758             : }
    2759             : 
    2760             : struct page *follow_page(struct vm_area_struct *vma, unsigned long address,
    2761             :                          unsigned int foll_flags);
    2762             : 
    2763             : #define FOLL_WRITE      0x01    /* check pte is writable */
    2764             : #define FOLL_TOUCH      0x02    /* mark page accessed */
    2765             : #define FOLL_GET        0x04    /* do get_page on page */
    2766             : #define FOLL_DUMP       0x08    /* give error on hole if it would be zero */
    2767             : #define FOLL_FORCE      0x10    /* get_user_pages read/write w/o permission */
    2768             : #define FOLL_NOWAIT     0x20    /* if a disk transfer is needed, start the IO
    2769             :                                  * and return without waiting upon it */
    2770             : #define FOLL_POPULATE   0x40    /* fault in page */
    2771             : #define FOLL_SPLIT      0x80    /* don't return transhuge pages, split them */
    2772             : #define FOLL_HWPOISON   0x100   /* check page is hwpoisoned */
    2773             : #define FOLL_NUMA       0x200   /* force NUMA hinting page fault */
    2774             : #define FOLL_MIGRATION  0x400   /* wait for page to replace migration entry */
    2775             : #define FOLL_TRIED      0x800   /* a retry, previous pass started an IO */
    2776             : #define FOLL_MLOCK      0x1000  /* lock present pages */
    2777             : #define FOLL_REMOTE     0x2000  /* we are working on non-current tsk/mm */
    2778             : #define FOLL_COW        0x4000  /* internal GUP flag */
    2779             : #define FOLL_ANON       0x8000  /* don't do file mappings */
    2780             : #define FOLL_LONGTERM   0x10000 /* mapping lifetime is indefinite: see below */
    2781             : #define FOLL_SPLIT_PMD  0x20000 /* split huge pmd before returning */
    2782             : #define FOLL_PIN        0x40000 /* pages must be released via unpin_user_page */
    2783             : #define FOLL_FAST_ONLY  0x80000 /* gup_fast: prevent fall-back to slow gup */
    2784             : 
    2785             : /*
    2786             :  * FOLL_PIN and FOLL_LONGTERM may be used in various combinations with each
    2787             :  * other. Here is what they mean, and how to use them:
    2788             :  *
    2789             :  * FOLL_LONGTERM indicates that the page will be held for an indefinite time
    2790             :  * period _often_ under userspace control.  This is in contrast to
    2791             :  * iov_iter_get_pages(), whose usages are transient.
    2792             :  *
    2793             :  * FIXME: For pages which are part of a filesystem, mappings are subject to the
    2794             :  * lifetime enforced by the filesystem and we need guarantees that longterm
    2795             :  * users like RDMA and V4L2 only establish mappings which coordinate usage with
    2796             :  * the filesystem.  Ideas for this coordination include revoking the longterm
    2797             :  * pin, delaying writeback, bounce buffer page writeback, etc.  As FS DAX was
    2798             :  * added after the problem with filesystems was found FS DAX VMAs are
    2799             :  * specifically failed.  Filesystem pages are still subject to bugs and use of
    2800             :  * FOLL_LONGTERM should be avoided on those pages.
    2801             :  *
    2802             :  * FIXME: Also NOTE that FOLL_LONGTERM is not supported in every GUP call.
    2803             :  * Currently only get_user_pages() and get_user_pages_fast() support this flag
    2804             :  * and calls to get_user_pages_[un]locked are specifically not allowed.  This
    2805             :  * is due to an incompatibility with the FS DAX check and
    2806             :  * FAULT_FLAG_ALLOW_RETRY.
    2807             :  *
    2808             :  * In the CMA case: long term pins in a CMA region would unnecessarily fragment
    2809             :  * that region.  And so, CMA attempts to migrate the page before pinning, when
    2810             :  * FOLL_LONGTERM is specified.
    2811             :  *
    2812             :  * FOLL_PIN indicates that a special kind of tracking (not just page->_refcount,
    2813             :  * but an additional pin counting system) will be invoked. This is intended for
    2814             :  * anything that gets a page reference and then touches page data (for example,
    2815             :  * Direct IO). This lets the filesystem know that some non-file-system entity is
    2816             :  * potentially changing the pages' data. In contrast to FOLL_GET (whose pages
    2817             :  * are released via put_page()), FOLL_PIN pages must be released, ultimately, by
    2818             :  * a call to unpin_user_page().
    2819             :  *
    2820             :  * FOLL_PIN is similar to FOLL_GET: both of these pin pages. They use different
    2821             :  * and separate refcounting mechanisms, however, and that means that each has
    2822             :  * its own acquire and release mechanisms:
    2823             :  *
    2824             :  *     FOLL_GET: get_user_pages*() to acquire, and put_page() to release.
    2825             :  *
    2826             :  *     FOLL_PIN: pin_user_pages*() to acquire, and unpin_user_pages to release.
    2827             :  *
    2828             :  * FOLL_PIN and FOLL_GET are mutually exclusive for a given function call.
    2829             :  * (The underlying pages may experience both FOLL_GET-based and FOLL_PIN-based
    2830             :  * calls applied to them, and that's perfectly OK. This is a constraint on the
    2831             :  * callers, not on the pages.)
    2832             :  *
    2833             :  * FOLL_PIN should be set internally by the pin_user_pages*() APIs, never
    2834             :  * directly by the caller. That's in order to help avoid mismatches when
    2835             :  * releasing pages: get_user_pages*() pages must be released via put_page(),
    2836             :  * while pin_user_pages*() pages must be released via unpin_user_page().
    2837             :  *
    2838             :  * Please see Documentation/core-api/pin_user_pages.rst for more information.
    2839             :  */
    2840             : 
    2841           0 : static inline int vm_fault_to_errno(vm_fault_t vm_fault, int foll_flags)
    2842             : {
    2843           0 :         if (vm_fault & VM_FAULT_OOM)
    2844             :                 return -ENOMEM;
    2845           0 :         if (vm_fault & (VM_FAULT_HWPOISON | VM_FAULT_HWPOISON_LARGE))
    2846           0 :                 return (foll_flags & FOLL_HWPOISON) ? -EHWPOISON : -EFAULT;
    2847           0 :         if (vm_fault & (VM_FAULT_SIGBUS | VM_FAULT_SIGSEGV))
    2848           0 :                 return -EFAULT;
    2849             :         return 0;
    2850             : }
    2851             : 
    2852             : typedef int (*pte_fn_t)(pte_t *pte, unsigned long addr, void *data);
    2853             : extern int apply_to_page_range(struct mm_struct *mm, unsigned long address,
    2854             :                                unsigned long size, pte_fn_t fn, void *data);
    2855             : extern int apply_to_existing_page_range(struct mm_struct *mm,
    2856             :                                    unsigned long address, unsigned long size,
    2857             :                                    pte_fn_t fn, void *data);
    2858             : 
    2859             : extern void init_mem_debugging_and_hardening(void);
    2860             : #ifdef CONFIG_PAGE_POISONING
    2861             : extern void __kernel_poison_pages(struct page *page, int numpages);
    2862             : extern void __kernel_unpoison_pages(struct page *page, int numpages);
    2863             : extern bool _page_poisoning_enabled_early;
    2864             : DECLARE_STATIC_KEY_FALSE(_page_poisoning_enabled);
    2865             : static inline bool page_poisoning_enabled(void)
    2866             : {
    2867             :         return _page_poisoning_enabled_early;
    2868             : }
    2869             : /*
    2870             :  * For use in fast paths after init_mem_debugging() has run, or when a
    2871             :  * false negative result is not harmful when called too early.
    2872             :  */
    2873             : static inline bool page_poisoning_enabled_static(void)
    2874             : {
    2875             :         return static_branch_unlikely(&_page_poisoning_enabled);
    2876             : }
    2877             : static inline void kernel_poison_pages(struct page *page, int numpages)
    2878             : {
    2879             :         if (page_poisoning_enabled_static())
    2880             :                 __kernel_poison_pages(page, numpages);
    2881             : }
    2882             : static inline void kernel_unpoison_pages(struct page *page, int numpages)
    2883             : {
    2884             :         if (page_poisoning_enabled_static())
    2885             :                 __kernel_unpoison_pages(page, numpages);
    2886             : }
    2887             : #else
    2888           0 : static inline bool page_poisoning_enabled(void) { return false; }
    2889           0 : static inline bool page_poisoning_enabled_static(void) { return false; }
    2890             : static inline void __kernel_poison_pages(struct page *page, int nunmpages) { }
    2891             : static inline void kernel_poison_pages(struct page *page, int numpages) { }
    2892      192995 : static inline void kernel_unpoison_pages(struct page *page, int numpages) { }
    2893             : #endif
    2894             : 
    2895             : DECLARE_STATIC_KEY_FALSE(init_on_alloc);
    2896      193862 : static inline bool want_init_on_alloc(gfp_t flags)
    2897             : {
    2898      193862 :         if (static_branch_unlikely(&init_on_alloc))
    2899             :                 return true;
    2900      193876 :         return flags & __GFP_ZERO;
    2901             : }
    2902             : 
    2903             : DECLARE_STATIC_KEY_FALSE(init_on_free);
    2904      341376 : static inline bool want_init_on_free(void)
    2905             : {
    2906      341376 :         return static_branch_unlikely(&init_on_free);
    2907             : }
    2908             : 
    2909             : extern bool _debug_pagealloc_enabled_early;
    2910             : DECLARE_STATIC_KEY_FALSE(_debug_pagealloc_enabled);
    2911             : 
    2912        8779 : static inline bool debug_pagealloc_enabled(void)
    2913             : {
    2914        8779 :         return IS_ENABLED(CONFIG_DEBUG_PAGEALLOC) &&
    2915             :                 _debug_pagealloc_enabled_early;
    2916             : }
    2917             : 
    2918             : /*
    2919             :  * For use in fast paths after init_debug_pagealloc() has run, or when a
    2920             :  * false negative result is not harmful when called too early.
    2921             :  */
    2922     1335783 : static inline bool debug_pagealloc_enabled_static(void)
    2923             : {
    2924     1335783 :         if (!IS_ENABLED(CONFIG_DEBUG_PAGEALLOC))
    2925     1335783 :                 return false;
    2926             : 
    2927             :         return static_branch_unlikely(&_debug_pagealloc_enabled);
    2928             : }
    2929             : 
    2930             : #ifdef CONFIG_DEBUG_PAGEALLOC
    2931             : /*
    2932             :  * To support DEBUG_PAGEALLOC architecture must ensure that
    2933             :  * __kernel_map_pages() never fails
    2934             :  */
    2935             : extern void __kernel_map_pages(struct page *page, int numpages, int enable);
    2936             : 
    2937             : static inline void debug_pagealloc_map_pages(struct page *page, int numpages)
    2938             : {
    2939             :         if (debug_pagealloc_enabled_static())
    2940             :                 __kernel_map_pages(page, numpages, 1);
    2941             : }
    2942             : 
    2943             : static inline void debug_pagealloc_unmap_pages(struct page *page, int numpages)
    2944             : {
    2945             :         if (debug_pagealloc_enabled_static())
    2946             :                 __kernel_map_pages(page, numpages, 0);
    2947             : }
    2948             : #else   /* CONFIG_DEBUG_PAGEALLOC */
    2949      193031 : static inline void debug_pagealloc_map_pages(struct page *page, int numpages) {}
    2950             : static inline void debug_pagealloc_unmap_pages(struct page *page, int numpages) {}
    2951             : #endif  /* CONFIG_DEBUG_PAGEALLOC */
    2952             : 
    2953             : #ifdef __HAVE_ARCH_GATE_AREA
    2954             : extern struct vm_area_struct *get_gate_vma(struct mm_struct *mm);
    2955             : extern int in_gate_area_no_mm(unsigned long addr);
    2956             : extern int in_gate_area(struct mm_struct *mm, unsigned long addr);
    2957             : #else
    2958           2 : static inline struct vm_area_struct *get_gate_vma(struct mm_struct *mm)
    2959             : {
    2960           2 :         return NULL;
    2961             : }
    2962             : static inline int in_gate_area_no_mm(unsigned long addr) { return 0; }
    2963             : static inline int in_gate_area(struct mm_struct *mm, unsigned long addr)
    2964             : {
    2965             :         return 0;
    2966             : }
    2967             : #endif  /* __HAVE_ARCH_GATE_AREA */
    2968             : 
    2969             : extern bool process_shares_mm(struct task_struct *p, struct mm_struct *mm);
    2970             : 
    2971             : #ifdef CONFIG_SYSCTL
    2972             : extern int sysctl_drop_caches;
    2973             : int drop_caches_sysctl_handler(struct ctl_table *, int, void *, size_t *,
    2974             :                 loff_t *);
    2975             : #endif
    2976             : 
    2977             : void drop_slab(void);
    2978             : void drop_slab_node(int nid);
    2979             : 
    2980             : #ifndef CONFIG_MMU
    2981             : #define randomize_va_space 0
    2982             : #else
    2983             : extern int randomize_va_space;
    2984             : #endif
    2985             : 
    2986             : const char * arch_vma_name(struct vm_area_struct *vma);
    2987             : #ifdef CONFIG_MMU
    2988             : void print_vma_addr(char *prefix, unsigned long rip);
    2989             : #else
    2990             : static inline void print_vma_addr(char *prefix, unsigned long rip)
    2991             : {
    2992             : }
    2993             : #endif
    2994             : 
    2995             : void *sparse_buffer_alloc(unsigned long size);
    2996             : struct page * __populate_section_memmap(unsigned long pfn,
    2997             :                 unsigned long nr_pages, int nid, struct vmem_altmap *altmap);
    2998             : pgd_t *vmemmap_pgd_populate(unsigned long addr, int node);
    2999             : p4d_t *vmemmap_p4d_populate(pgd_t *pgd, unsigned long addr, int node);
    3000             : pud_t *vmemmap_pud_populate(p4d_t *p4d, unsigned long addr, int node);
    3001             : pmd_t *vmemmap_pmd_populate(pud_t *pud, unsigned long addr, int node);
    3002             : pte_t *vmemmap_pte_populate(pmd_t *pmd, unsigned long addr, int node,
    3003             :                             struct vmem_altmap *altmap);
    3004             : void *vmemmap_alloc_block(unsigned long size, int node);
    3005             : struct vmem_altmap;
    3006             : void *vmemmap_alloc_block_buf(unsigned long size, int node,
    3007             :                               struct vmem_altmap *altmap);
    3008             : void vmemmap_verify(pte_t *, int, unsigned long, unsigned long);
    3009             : int vmemmap_populate_basepages(unsigned long start, unsigned long end,
    3010             :                                int node, struct vmem_altmap *altmap);
    3011             : int vmemmap_populate(unsigned long start, unsigned long end, int node,
    3012             :                 struct vmem_altmap *altmap);
    3013             : void vmemmap_populate_print_last(void);
    3014             : #ifdef CONFIG_MEMORY_HOTPLUG
    3015             : void vmemmap_free(unsigned long start, unsigned long end,
    3016             :                 struct vmem_altmap *altmap);
    3017             : #endif
    3018             : void register_page_bootmem_memmap(unsigned long section_nr, struct page *map,
    3019             :                                   unsigned long nr_pages);
    3020             : 
    3021             : enum mf_flags {
    3022             :         MF_COUNT_INCREASED = 1 << 0,
    3023             :         MF_ACTION_REQUIRED = 1 << 1,
    3024             :         MF_MUST_KILL = 1 << 2,
    3025             :         MF_SOFT_OFFLINE = 1 << 3,
    3026             : };
    3027             : extern int memory_failure(unsigned long pfn, int flags);
    3028             : extern void memory_failure_queue(unsigned long pfn, int flags);
    3029             : extern void memory_failure_queue_kick(int cpu);
    3030             : extern int unpoison_memory(unsigned long pfn);
    3031             : extern int sysctl_memory_failure_early_kill;
    3032             : extern int sysctl_memory_failure_recovery;
    3033             : extern void shake_page(struct page *p, int access);
    3034             : extern atomic_long_t num_poisoned_pages __read_mostly;
    3035             : extern int soft_offline_page(unsigned long pfn, int flags);
    3036             : 
    3037             : 
    3038             : /*
    3039             :  * Error handlers for various types of pages.
    3040             :  */
    3041             : enum mf_result {
    3042             :         MF_IGNORED,     /* Error: cannot be handled */
    3043             :         MF_FAILED,      /* Error: handling failed */
    3044             :         MF_DELAYED,     /* Will be handled later */
    3045             :         MF_RECOVERED,   /* Successfully recovered */
    3046             : };
    3047             : 
    3048             : enum mf_action_page_type {
    3049             :         MF_MSG_KERNEL,
    3050             :         MF_MSG_KERNEL_HIGH_ORDER,
    3051             :         MF_MSG_SLAB,
    3052             :         MF_MSG_DIFFERENT_COMPOUND,
    3053             :         MF_MSG_POISONED_HUGE,
    3054             :         MF_MSG_HUGE,
    3055             :         MF_MSG_FREE_HUGE,
    3056             :         MF_MSG_NON_PMD_HUGE,
    3057             :         MF_MSG_UNMAP_FAILED,
    3058             :         MF_MSG_DIRTY_SWAPCACHE,
    3059             :         MF_MSG_CLEAN_SWAPCACHE,
    3060             :         MF_MSG_DIRTY_MLOCKED_LRU,
    3061             :         MF_MSG_CLEAN_MLOCKED_LRU,
    3062             :         MF_MSG_DIRTY_UNEVICTABLE_LRU,
    3063             :         MF_MSG_CLEAN_UNEVICTABLE_LRU,
    3064             :         MF_MSG_DIRTY_LRU,
    3065             :         MF_MSG_CLEAN_LRU,
    3066             :         MF_MSG_TRUNCATED_LRU,
    3067             :         MF_MSG_BUDDY,
    3068             :         MF_MSG_BUDDY_2ND,
    3069             :         MF_MSG_DAX,
    3070             :         MF_MSG_UNSPLIT_THP,
    3071             :         MF_MSG_UNKNOWN,
    3072             : };
    3073             : 
    3074             : #if defined(CONFIG_TRANSPARENT_HUGEPAGE) || defined(CONFIG_HUGETLBFS)
    3075             : extern void clear_huge_page(struct page *page,
    3076             :                             unsigned long addr_hint,
    3077             :                             unsigned int pages_per_huge_page);
    3078             : extern void copy_user_huge_page(struct page *dst, struct page *src,
    3079             :                                 unsigned long addr_hint,
    3080             :                                 struct vm_area_struct *vma,
    3081             :                                 unsigned int pages_per_huge_page);
    3082             : extern long copy_huge_page_from_user(struct page *dst_page,
    3083             :                                 const void __user *usr_src,
    3084             :                                 unsigned int pages_per_huge_page,
    3085             :                                 bool allow_pagefault);
    3086             : 
    3087             : /**
    3088             :  * vma_is_special_huge - Are transhuge page-table entries considered special?
    3089             :  * @vma: Pointer to the struct vm_area_struct to consider
    3090             :  *
    3091             :  * Whether transhuge page-table entries are considered "special" following
    3092             :  * the definition in vm_normal_page().
    3093             :  *
    3094             :  * Return: true if transhuge page-table entries should be considered special,
    3095             :  * false otherwise.
    3096             :  */
    3097          17 : static inline bool vma_is_special_huge(const struct vm_area_struct *vma)
    3098             : {
    3099          34 :         return vma_is_dax(vma) || (vma->vm_file &&
    3100           0 :                                    (vma->vm_flags & (VM_PFNMAP | VM_MIXEDMAP)));
    3101             : }
    3102             : 
    3103             : #endif /* CONFIG_TRANSPARENT_HUGEPAGE || CONFIG_HUGETLBFS */
    3104             : 
    3105             : #ifdef CONFIG_DEBUG_PAGEALLOC
    3106             : extern unsigned int _debug_guardpage_minorder;
    3107             : DECLARE_STATIC_KEY_FALSE(_debug_guardpage_enabled);
    3108             : 
    3109             : static inline unsigned int debug_guardpage_minorder(void)
    3110             : {
    3111             :         return _debug_guardpage_minorder;
    3112             : }
    3113             : 
    3114             : static inline bool debug_guardpage_enabled(void)
    3115             : {
    3116             :         return static_branch_unlikely(&_debug_guardpage_enabled);
    3117             : }
    3118             : 
    3119             : static inline bool page_is_guard(struct page *page)
    3120             : {
    3121             :         if (!debug_guardpage_enabled())
    3122             :                 return false;
    3123             : 
    3124             :         return PageGuard(page);
    3125             : }
    3126             : #else
    3127           1 : static inline unsigned int debug_guardpage_minorder(void) { return 0; }
    3128             : static inline bool debug_guardpage_enabled(void) { return false; }
    3129      102485 : static inline bool page_is_guard(struct page *page) { return false; }
    3130             : #endif /* CONFIG_DEBUG_PAGEALLOC */
    3131             : 
    3132             : #if MAX_NUMNODES > 1
    3133             : void __init setup_nr_node_ids(void);
    3134             : #else
    3135             : static inline void setup_nr_node_ids(void) {}
    3136             : #endif
    3137             : 
    3138             : extern int memcmp_pages(struct page *page1, struct page *page2);
    3139             : 
    3140           0 : static inline int pages_identical(struct page *page1, struct page *page2)
    3141             : {
    3142           0 :         return !memcmp_pages(page1, page2);
    3143             : }
    3144             : 
    3145             : #ifdef CONFIG_MAPPING_DIRTY_HELPERS
    3146             : unsigned long clean_record_shared_mapping_range(struct address_space *mapping,
    3147             :                                                 pgoff_t first_index, pgoff_t nr,
    3148             :                                                 pgoff_t bitmap_pgoff,
    3149             :                                                 unsigned long *bitmap,
    3150             :                                                 pgoff_t *start,
    3151             :                                                 pgoff_t *end);
    3152             : 
    3153             : unsigned long wp_shared_mapping_range(struct address_space *mapping,
    3154             :                                       pgoff_t first_index, pgoff_t nr);
    3155             : #endif
    3156             : 
    3157             : extern int sysctl_nr_trim_pages;
    3158             : 
    3159             : void mem_dump_obj(void *object);
    3160             : 
    3161             : #endif /* __KERNEL__ */
    3162             : #endif /* _LINUX_MM_H */

Generated by: LCOV version 1.14