at v6.11 130 kB view raw
1/* SPDX-License-Identifier: GPL-2.0 */ 2#ifndef _LINUX_MM_H 3#define _LINUX_MM_H 4 5#include <linux/errno.h> 6#include <linux/mmdebug.h> 7#include <linux/gfp.h> 8#include <linux/pgalloc_tag.h> 9#include <linux/bug.h> 10#include <linux/list.h> 11#include <linux/mmzone.h> 12#include <linux/rbtree.h> 13#include <linux/atomic.h> 14#include <linux/debug_locks.h> 15#include <linux/mm_types.h> 16#include <linux/mmap_lock.h> 17#include <linux/range.h> 18#include <linux/pfn.h> 19#include <linux/percpu-refcount.h> 20#include <linux/bit_spinlock.h> 21#include <linux/shrinker.h> 22#include <linux/resource.h> 23#include <linux/page_ext.h> 24#include <linux/err.h> 25#include <linux/page-flags.h> 26#include <linux/page_ref.h> 27#include <linux/overflow.h> 28#include <linux/sizes.h> 29#include <linux/sched.h> 30#include <linux/pgtable.h> 31#include <linux/kasan.h> 32#include <linux/memremap.h> 33#include <linux/slab.h> 34 35struct mempolicy; 36struct anon_vma; 37struct anon_vma_chain; 38struct user_struct; 39struct pt_regs; 40struct folio_batch; 41 42extern int sysctl_page_lock_unfairness; 43 44void mm_core_init(void); 45void init_mm_internals(void); 46 47#ifndef CONFIG_NUMA /* Don't use mapnrs, do it properly */ 48extern unsigned long max_mapnr; 49 50static inline void set_max_mapnr(unsigned long limit) 51{ 52 max_mapnr = limit; 53} 54#else 55static inline void set_max_mapnr(unsigned long limit) { } 56#endif 57 58extern atomic_long_t _totalram_pages; 59static inline unsigned long totalram_pages(void) 60{ 61 return (unsigned long)atomic_long_read(&_totalram_pages); 62} 63 64static inline void totalram_pages_inc(void) 65{ 66 atomic_long_inc(&_totalram_pages); 67} 68 69static inline void totalram_pages_dec(void) 70{ 71 atomic_long_dec(&_totalram_pages); 72} 73 74static inline void totalram_pages_add(long count) 75{ 76 atomic_long_add(count, &_totalram_pages); 77} 78 79extern void * high_memory; 80extern int page_cluster; 81extern const int page_cluster_max; 82 83#ifdef CONFIG_SYSCTL 84extern int sysctl_legacy_va_layout; 85#else 86#define sysctl_legacy_va_layout 0 87#endif 88 89#ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS 90extern const int mmap_rnd_bits_min; 91extern int mmap_rnd_bits_max __ro_after_init; 92extern int mmap_rnd_bits __read_mostly; 93#endif 94#ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS 95extern const int mmap_rnd_compat_bits_min; 96extern const int mmap_rnd_compat_bits_max; 97extern int mmap_rnd_compat_bits __read_mostly; 98#endif 99 100#ifndef PHYSMEM_END 101# define PHYSMEM_END ((1ULL << MAX_PHYSMEM_BITS) - 1) 102#endif 103 104#include <asm/page.h> 105#include <asm/processor.h> 106 107#ifndef __pa_symbol 108#define __pa_symbol(x) __pa(RELOC_HIDE((unsigned long)(x), 0)) 109#endif 110 111#ifndef page_to_virt 112#define page_to_virt(x) __va(PFN_PHYS(page_to_pfn(x))) 113#endif 114 115#ifndef lm_alias 116#define lm_alias(x) __va(__pa_symbol(x)) 117#endif 118 119/* 120 * To prevent common memory management code establishing 121 * a zero page mapping on a read fault. 122 * This macro should be defined within <asm/pgtable.h>. 123 * s390 does this to prevent multiplexing of hardware bits 124 * related to the physical page in case of virtualization. 125 */ 126#ifndef mm_forbids_zeropage 127#define mm_forbids_zeropage(X) (0) 128#endif 129 130/* 131 * On some architectures it is expensive to call memset() for small sizes. 132 * If an architecture decides to implement their own version of 133 * mm_zero_struct_page they should wrap the defines below in a #ifndef and 134 * define their own version of this macro in <asm/pgtable.h> 135 */ 136#if BITS_PER_LONG == 64 137/* This function must be updated when the size of struct page grows above 96 138 * or reduces below 56. The idea that compiler optimizes out switch() 139 * statement, and only leaves move/store instructions. Also the compiler can 140 * combine write statements if they are both assignments and can be reordered, 141 * this can result in several of the writes here being dropped. 142 */ 143#define mm_zero_struct_page(pp) __mm_zero_struct_page(pp) 144static inline void __mm_zero_struct_page(struct page *page) 145{ 146 unsigned long *_pp = (void *)page; 147 148 /* Check that struct page is either 56, 64, 72, 80, 88 or 96 bytes */ 149 BUILD_BUG_ON(sizeof(struct page) & 7); 150 BUILD_BUG_ON(sizeof(struct page) < 56); 151 BUILD_BUG_ON(sizeof(struct page) > 96); 152 153 switch (sizeof(struct page)) { 154 case 96: 155 _pp[11] = 0; 156 fallthrough; 157 case 88: 158 _pp[10] = 0; 159 fallthrough; 160 case 80: 161 _pp[9] = 0; 162 fallthrough; 163 case 72: 164 _pp[8] = 0; 165 fallthrough; 166 case 64: 167 _pp[7] = 0; 168 fallthrough; 169 case 56: 170 _pp[6] = 0; 171 _pp[5] = 0; 172 _pp[4] = 0; 173 _pp[3] = 0; 174 _pp[2] = 0; 175 _pp[1] = 0; 176 _pp[0] = 0; 177 } 178} 179#else 180#define mm_zero_struct_page(pp) ((void)memset((pp), 0, sizeof(struct page))) 181#endif 182 183/* 184 * Default maximum number of active map areas, this limits the number of vmas 185 * per mm struct. Users can overwrite this number by sysctl but there is a 186 * problem. 187 * 188 * When a program's coredump is generated as ELF format, a section is created 189 * per a vma. In ELF, the number of sections is represented in unsigned short. 190 * This means the number of sections should be smaller than 65535 at coredump. 191 * Because the kernel adds some informative sections to a image of program at 192 * generating coredump, we need some margin. The number of extra sections is 193 * 1-3 now and depends on arch. We use "5" as safe margin, here. 194 * 195 * ELF extended numbering allows more than 65535 sections, so 16-bit bound is 196 * not a hard limit any more. Although some userspace tools can be surprised by 197 * that. 198 */ 199#define MAPCOUNT_ELF_CORE_MARGIN (5) 200#define DEFAULT_MAX_MAP_COUNT (USHRT_MAX - MAPCOUNT_ELF_CORE_MARGIN) 201 202extern int sysctl_max_map_count; 203 204extern unsigned long sysctl_user_reserve_kbytes; 205extern unsigned long sysctl_admin_reserve_kbytes; 206 207extern int sysctl_overcommit_memory; 208extern int sysctl_overcommit_ratio; 209extern unsigned long sysctl_overcommit_kbytes; 210 211int overcommit_ratio_handler(const struct ctl_table *, int, void *, size_t *, 212 loff_t *); 213int overcommit_kbytes_handler(const struct ctl_table *, int, void *, size_t *, 214 loff_t *); 215int overcommit_policy_handler(const struct ctl_table *, int, void *, size_t *, 216 loff_t *); 217 218#if defined(CONFIG_SPARSEMEM) && !defined(CONFIG_SPARSEMEM_VMEMMAP) 219#define nth_page(page,n) pfn_to_page(page_to_pfn((page)) + (n)) 220#define folio_page_idx(folio, p) (page_to_pfn(p) - folio_pfn(folio)) 221#else 222#define nth_page(page,n) ((page) + (n)) 223#define folio_page_idx(folio, p) ((p) - &(folio)->page) 224#endif 225 226/* to align the pointer to the (next) page boundary */ 227#define PAGE_ALIGN(addr) ALIGN(addr, PAGE_SIZE) 228 229/* to align the pointer to the (prev) page boundary */ 230#define PAGE_ALIGN_DOWN(addr) ALIGN_DOWN(addr, PAGE_SIZE) 231 232/* test whether an address (unsigned long or pointer) is aligned to PAGE_SIZE */ 233#define PAGE_ALIGNED(addr) IS_ALIGNED((unsigned long)(addr), PAGE_SIZE) 234 235static inline struct folio *lru_to_folio(struct list_head *head) 236{ 237 return list_entry((head)->prev, struct folio, lru); 238} 239 240void setup_initial_init_mm(void *start_code, void *end_code, 241 void *end_data, void *brk); 242 243/* 244 * Linux kernel virtual memory manager primitives. 245 * The idea being to have a "virtual" mm in the same way 246 * we have a virtual fs - giving a cleaner interface to the 247 * mm details, and allowing different kinds of memory mappings 248 * (from shared memory to executable loading to arbitrary 249 * mmap() functions). 250 */ 251 252struct vm_area_struct *vm_area_alloc(struct mm_struct *); 253struct vm_area_struct *vm_area_dup(struct vm_area_struct *); 254void vm_area_free(struct vm_area_struct *); 255/* Use only if VMA has no other users */ 256void __vm_area_free(struct vm_area_struct *vma); 257 258#ifndef CONFIG_MMU 259extern struct rb_root nommu_region_tree; 260extern struct rw_semaphore nommu_region_sem; 261 262extern unsigned int kobjsize(const void *objp); 263#endif 264 265/* 266 * vm_flags in vm_area_struct, see mm_types.h. 267 * When changing, update also include/trace/events/mmflags.h 268 */ 269#define VM_NONE 0x00000000 270 271#define VM_READ 0x00000001 /* currently active flags */ 272#define VM_WRITE 0x00000002 273#define VM_EXEC 0x00000004 274#define VM_SHARED 0x00000008 275 276/* mprotect() hardcodes VM_MAYREAD >> 4 == VM_READ, and so for r/w/x bits. */ 277#define VM_MAYREAD 0x00000010 /* limits for mprotect() etc */ 278#define VM_MAYWRITE 0x00000020 279#define VM_MAYEXEC 0x00000040 280#define VM_MAYSHARE 0x00000080 281 282#define VM_GROWSDOWN 0x00000100 /* general info on the segment */ 283#ifdef CONFIG_MMU 284#define VM_UFFD_MISSING 0x00000200 /* missing pages tracking */ 285#else /* CONFIG_MMU */ 286#define VM_MAYOVERLAY 0x00000200 /* nommu: R/O MAP_PRIVATE mapping that might overlay a file mapping */ 287#define VM_UFFD_MISSING 0 288#endif /* CONFIG_MMU */ 289#define VM_PFNMAP 0x00000400 /* Page-ranges managed without "struct page", just pure PFN */ 290#define VM_UFFD_WP 0x00001000 /* wrprotect pages tracking */ 291 292#define VM_LOCKED 0x00002000 293#define VM_IO 0x00004000 /* Memory mapped I/O or similar */ 294 295 /* Used by sys_madvise() */ 296#define VM_SEQ_READ 0x00008000 /* App will access data sequentially */ 297#define VM_RAND_READ 0x00010000 /* App will not benefit from clustered reads */ 298 299#define VM_DONTCOPY 0x00020000 /* Do not copy this vma on fork */ 300#define VM_DONTEXPAND 0x00040000 /* Cannot expand with mremap() */ 301#define VM_LOCKONFAULT 0x00080000 /* Lock the pages covered when they are faulted in */ 302#define VM_ACCOUNT 0x00100000 /* Is a VM accounted object */ 303#define VM_NORESERVE 0x00200000 /* should the VM suppress accounting */ 304#define VM_HUGETLB 0x00400000 /* Huge TLB Page VM */ 305#define VM_SYNC 0x00800000 /* Synchronous page faults */ 306#define VM_ARCH_1 0x01000000 /* Architecture-specific flag */ 307#define VM_WIPEONFORK 0x02000000 /* Wipe VMA contents in child. */ 308#define VM_DONTDUMP 0x04000000 /* Do not include in the core dump */ 309 310#ifdef CONFIG_MEM_SOFT_DIRTY 311# define VM_SOFTDIRTY 0x08000000 /* Not soft dirty clean area */ 312#else 313# define VM_SOFTDIRTY 0 314#endif 315 316#define VM_MIXEDMAP 0x10000000 /* Can contain "struct page" and pure PFN pages */ 317#define VM_HUGEPAGE 0x20000000 /* MADV_HUGEPAGE marked this vma */ 318#define VM_NOHUGEPAGE 0x40000000 /* MADV_NOHUGEPAGE marked this vma */ 319#define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */ 320 321#ifdef CONFIG_ARCH_USES_HIGH_VMA_FLAGS 322#define VM_HIGH_ARCH_BIT_0 32 /* bit only usable on 64-bit architectures */ 323#define VM_HIGH_ARCH_BIT_1 33 /* bit only usable on 64-bit architectures */ 324#define VM_HIGH_ARCH_BIT_2 34 /* bit only usable on 64-bit architectures */ 325#define VM_HIGH_ARCH_BIT_3 35 /* bit only usable on 64-bit architectures */ 326#define VM_HIGH_ARCH_BIT_4 36 /* bit only usable on 64-bit architectures */ 327#define VM_HIGH_ARCH_BIT_5 37 /* bit only usable on 64-bit architectures */ 328#define VM_HIGH_ARCH_0 BIT(VM_HIGH_ARCH_BIT_0) 329#define VM_HIGH_ARCH_1 BIT(VM_HIGH_ARCH_BIT_1) 330#define VM_HIGH_ARCH_2 BIT(VM_HIGH_ARCH_BIT_2) 331#define VM_HIGH_ARCH_3 BIT(VM_HIGH_ARCH_BIT_3) 332#define VM_HIGH_ARCH_4 BIT(VM_HIGH_ARCH_BIT_4) 333#define VM_HIGH_ARCH_5 BIT(VM_HIGH_ARCH_BIT_5) 334#endif /* CONFIG_ARCH_USES_HIGH_VMA_FLAGS */ 335 336#ifdef CONFIG_ARCH_HAS_PKEYS 337# define VM_PKEY_SHIFT VM_HIGH_ARCH_BIT_0 338# define VM_PKEY_BIT0 VM_HIGH_ARCH_0 /* A protection key is a 4-bit value */ 339# define VM_PKEY_BIT1 VM_HIGH_ARCH_1 /* on x86 and 5-bit value on ppc64 */ 340# define VM_PKEY_BIT2 VM_HIGH_ARCH_2 341# define VM_PKEY_BIT3 VM_HIGH_ARCH_3 342#ifdef CONFIG_PPC 343# define VM_PKEY_BIT4 VM_HIGH_ARCH_4 344#else 345# define VM_PKEY_BIT4 0 346#endif 347#endif /* CONFIG_ARCH_HAS_PKEYS */ 348 349#ifdef CONFIG_X86_USER_SHADOW_STACK 350/* 351 * VM_SHADOW_STACK should not be set with VM_SHARED because of lack of 352 * support core mm. 353 * 354 * These VMAs will get a single end guard page. This helps userspace protect 355 * itself from attacks. A single page is enough for current shadow stack archs 356 * (x86). See the comments near alloc_shstk() in arch/x86/kernel/shstk.c 357 * for more details on the guard size. 358 */ 359# define VM_SHADOW_STACK VM_HIGH_ARCH_5 360#else 361# define VM_SHADOW_STACK VM_NONE 362#endif 363 364#if defined(CONFIG_X86) 365# define VM_PAT VM_ARCH_1 /* PAT reserves whole VMA at once (x86) */ 366#elif defined(CONFIG_PPC) 367# define VM_SAO VM_ARCH_1 /* Strong Access Ordering (powerpc) */ 368#elif defined(CONFIG_PARISC) 369# define VM_GROWSUP VM_ARCH_1 370#elif defined(CONFIG_SPARC64) 371# define VM_SPARC_ADI VM_ARCH_1 /* Uses ADI tag for access control */ 372# define VM_ARCH_CLEAR VM_SPARC_ADI 373#elif defined(CONFIG_ARM64) 374# define VM_ARM64_BTI VM_ARCH_1 /* BTI guarded page, a.k.a. GP bit */ 375# define VM_ARCH_CLEAR VM_ARM64_BTI 376#elif !defined(CONFIG_MMU) 377# define VM_MAPPED_COPY VM_ARCH_1 /* T if mapped copy of data (nommu mmap) */ 378#endif 379 380#if defined(CONFIG_ARM64_MTE) 381# define VM_MTE VM_HIGH_ARCH_0 /* Use Tagged memory for access control */ 382# define VM_MTE_ALLOWED VM_HIGH_ARCH_1 /* Tagged memory permitted */ 383#else 384# define VM_MTE VM_NONE 385# define VM_MTE_ALLOWED VM_NONE 386#endif 387 388#ifndef VM_GROWSUP 389# define VM_GROWSUP VM_NONE 390#endif 391 392#ifdef CONFIG_HAVE_ARCH_USERFAULTFD_MINOR 393# define VM_UFFD_MINOR_BIT 38 394# define VM_UFFD_MINOR BIT(VM_UFFD_MINOR_BIT) /* UFFD minor faults */ 395#else /* !CONFIG_HAVE_ARCH_USERFAULTFD_MINOR */ 396# define VM_UFFD_MINOR VM_NONE 397#endif /* CONFIG_HAVE_ARCH_USERFAULTFD_MINOR */ 398 399/* 400 * This flag is used to connect VFIO to arch specific KVM code. It 401 * indicates that the memory under this VMA is safe for use with any 402 * non-cachable memory type inside KVM. Some VFIO devices, on some 403 * platforms, are thought to be unsafe and can cause machine crashes 404 * if KVM does not lock down the memory type. 405 */ 406#ifdef CONFIG_64BIT 407#define VM_ALLOW_ANY_UNCACHED_BIT 39 408#define VM_ALLOW_ANY_UNCACHED BIT(VM_ALLOW_ANY_UNCACHED_BIT) 409#else 410#define VM_ALLOW_ANY_UNCACHED VM_NONE 411#endif 412 413#ifdef CONFIG_64BIT 414#define VM_DROPPABLE_BIT 40 415#define VM_DROPPABLE BIT(VM_DROPPABLE_BIT) 416#else 417#define VM_DROPPABLE VM_NONE 418#endif 419 420#ifdef CONFIG_64BIT 421/* VM is sealed, in vm_flags */ 422#define VM_SEALED _BITUL(63) 423#endif 424 425/* Bits set in the VMA until the stack is in its final location */ 426#define VM_STACK_INCOMPLETE_SETUP (VM_RAND_READ | VM_SEQ_READ | VM_STACK_EARLY) 427 428#define TASK_EXEC ((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0) 429 430/* Common data flag combinations */ 431#define VM_DATA_FLAGS_TSK_EXEC (VM_READ | VM_WRITE | TASK_EXEC | \ 432 VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) 433#define VM_DATA_FLAGS_NON_EXEC (VM_READ | VM_WRITE | VM_MAYREAD | \ 434 VM_MAYWRITE | VM_MAYEXEC) 435#define VM_DATA_FLAGS_EXEC (VM_READ | VM_WRITE | VM_EXEC | \ 436 VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC) 437 438#ifndef VM_DATA_DEFAULT_FLAGS /* arch can override this */ 439#define VM_DATA_DEFAULT_FLAGS VM_DATA_FLAGS_EXEC 440#endif 441 442#ifndef VM_STACK_DEFAULT_FLAGS /* arch can override this */ 443#define VM_STACK_DEFAULT_FLAGS VM_DATA_DEFAULT_FLAGS 444#endif 445 446#define VM_STARTGAP_FLAGS (VM_GROWSDOWN | VM_SHADOW_STACK) 447 448#ifdef CONFIG_STACK_GROWSUP 449#define VM_STACK VM_GROWSUP 450#define VM_STACK_EARLY VM_GROWSDOWN 451#else 452#define VM_STACK VM_GROWSDOWN 453#define VM_STACK_EARLY 0 454#endif 455 456#define VM_STACK_FLAGS (VM_STACK | VM_STACK_DEFAULT_FLAGS | VM_ACCOUNT) 457 458/* VMA basic access permission flags */ 459#define VM_ACCESS_FLAGS (VM_READ | VM_WRITE | VM_EXEC) 460 461 462/* 463 * Special vmas that are non-mergable, non-mlock()able. 464 */ 465#define VM_SPECIAL (VM_IO | VM_DONTEXPAND | VM_PFNMAP | VM_MIXEDMAP) 466 467/* This mask prevents VMA from being scanned with khugepaged */ 468#define VM_NO_KHUGEPAGED (VM_SPECIAL | VM_HUGETLB) 469 470/* This mask defines which mm->def_flags a process can inherit its parent */ 471#define VM_INIT_DEF_MASK VM_NOHUGEPAGE 472 473/* This mask represents all the VMA flag bits used by mlock */ 474#define VM_LOCKED_MASK (VM_LOCKED | VM_LOCKONFAULT) 475 476/* Arch-specific flags to clear when updating VM flags on protection change */ 477#ifndef VM_ARCH_CLEAR 478# define VM_ARCH_CLEAR VM_NONE 479#endif 480#define VM_FLAGS_CLEAR (ARCH_VM_PKEY_FLAGS | VM_ARCH_CLEAR) 481 482/* 483 * mapping from the currently active vm_flags protection bits (the 484 * low four bits) to a page protection mask.. 485 */ 486 487/* 488 * The default fault flags that should be used by most of the 489 * arch-specific page fault handlers. 490 */ 491#define FAULT_FLAG_DEFAULT (FAULT_FLAG_ALLOW_RETRY | \ 492 FAULT_FLAG_KILLABLE | \ 493 FAULT_FLAG_INTERRUPTIBLE) 494 495/** 496 * fault_flag_allow_retry_first - check ALLOW_RETRY the first time 497 * @flags: Fault flags. 498 * 499 * This is mostly used for places where we want to try to avoid taking 500 * the mmap_lock for too long a time when waiting for another condition 501 * to change, in which case we can try to be polite to release the 502 * mmap_lock in the first round to avoid potential starvation of other 503 * processes that would also want the mmap_lock. 504 * 505 * Return: true if the page fault allows retry and this is the first 506 * attempt of the fault handling; false otherwise. 507 */ 508static inline bool fault_flag_allow_retry_first(enum fault_flag flags) 509{ 510 return (flags & FAULT_FLAG_ALLOW_RETRY) && 511 (!(flags & FAULT_FLAG_TRIED)); 512} 513 514#define FAULT_FLAG_TRACE \ 515 { FAULT_FLAG_WRITE, "WRITE" }, \ 516 { FAULT_FLAG_MKWRITE, "MKWRITE" }, \ 517 { FAULT_FLAG_ALLOW_RETRY, "ALLOW_RETRY" }, \ 518 { FAULT_FLAG_RETRY_NOWAIT, "RETRY_NOWAIT" }, \ 519 { FAULT_FLAG_KILLABLE, "KILLABLE" }, \ 520 { FAULT_FLAG_TRIED, "TRIED" }, \ 521 { FAULT_FLAG_USER, "USER" }, \ 522 { FAULT_FLAG_REMOTE, "REMOTE" }, \ 523 { FAULT_FLAG_INSTRUCTION, "INSTRUCTION" }, \ 524 { FAULT_FLAG_INTERRUPTIBLE, "INTERRUPTIBLE" }, \ 525 { FAULT_FLAG_VMA_LOCK, "VMA_LOCK" } 526 527/* 528 * vm_fault is filled by the pagefault handler and passed to the vma's 529 * ->fault function. The vma's ->fault is responsible for returning a bitmask 530 * of VM_FAULT_xxx flags that give details about how the fault was handled. 531 * 532 * MM layer fills up gfp_mask for page allocations but fault handler might 533 * alter it if its implementation requires a different allocation context. 534 * 535 * pgoff should be used in favour of virtual_address, if possible. 536 */ 537struct vm_fault { 538 const struct { 539 struct vm_area_struct *vma; /* Target VMA */ 540 gfp_t gfp_mask; /* gfp mask to be used for allocations */ 541 pgoff_t pgoff; /* Logical page offset based on vma */ 542 unsigned long address; /* Faulting virtual address - masked */ 543 unsigned long real_address; /* Faulting virtual address - unmasked */ 544 }; 545 enum fault_flag flags; /* FAULT_FLAG_xxx flags 546 * XXX: should really be 'const' */ 547 pmd_t *pmd; /* Pointer to pmd entry matching 548 * the 'address' */ 549 pud_t *pud; /* Pointer to pud entry matching 550 * the 'address' 551 */ 552 union { 553 pte_t orig_pte; /* Value of PTE at the time of fault */ 554 pmd_t orig_pmd; /* Value of PMD at the time of fault, 555 * used by PMD fault only. 556 */ 557 }; 558 559 struct page *cow_page; /* Page handler may use for COW fault */ 560 struct page *page; /* ->fault handlers should return a 561 * page here, unless VM_FAULT_NOPAGE 562 * is set (which is also implied by 563 * VM_FAULT_ERROR). 564 */ 565 /* These three entries are valid only while holding ptl lock */ 566 pte_t *pte; /* Pointer to pte entry matching 567 * the 'address'. NULL if the page 568 * table hasn't been allocated. 569 */ 570 spinlock_t *ptl; /* Page table lock. 571 * Protects pte page table if 'pte' 572 * is not NULL, otherwise pmd. 573 */ 574 pgtable_t prealloc_pte; /* Pre-allocated pte page table. 575 * vm_ops->map_pages() sets up a page 576 * table from atomic context. 577 * do_fault_around() pre-allocates 578 * page table to avoid allocation from 579 * atomic context. 580 */ 581}; 582 583/* 584 * These are the virtual MM functions - opening of an area, closing and 585 * unmapping it (needed to keep files on disk up-to-date etc), pointer 586 * to the functions called when a no-page or a wp-page exception occurs. 587 */ 588struct vm_operations_struct { 589 void (*open)(struct vm_area_struct * area); 590 /** 591 * @close: Called when the VMA is being removed from the MM. 592 * Context: User context. May sleep. Caller holds mmap_lock. 593 */ 594 void (*close)(struct vm_area_struct * area); 595 /* Called any time before splitting to check if it's allowed */ 596 int (*may_split)(struct vm_area_struct *area, unsigned long addr); 597 int (*mremap)(struct vm_area_struct *area); 598 /* 599 * Called by mprotect() to make driver-specific permission 600 * checks before mprotect() is finalised. The VMA must not 601 * be modified. Returns 0 if mprotect() can proceed. 602 */ 603 int (*mprotect)(struct vm_area_struct *vma, unsigned long start, 604 unsigned long end, unsigned long newflags); 605 vm_fault_t (*fault)(struct vm_fault *vmf); 606 vm_fault_t (*huge_fault)(struct vm_fault *vmf, unsigned int order); 607 vm_fault_t (*map_pages)(struct vm_fault *vmf, 608 pgoff_t start_pgoff, pgoff_t end_pgoff); 609 unsigned long (*pagesize)(struct vm_area_struct * area); 610 611 /* notification that a previously read-only page is about to become 612 * writable, if an error is returned it will cause a SIGBUS */ 613 vm_fault_t (*page_mkwrite)(struct vm_fault *vmf); 614 615 /* same as page_mkwrite when using VM_PFNMAP|VM_MIXEDMAP */ 616 vm_fault_t (*pfn_mkwrite)(struct vm_fault *vmf); 617 618 /* called by access_process_vm when get_user_pages() fails, typically 619 * for use by special VMAs. See also generic_access_phys() for a generic 620 * implementation useful for any iomem mapping. 621 */ 622 int (*access)(struct vm_area_struct *vma, unsigned long addr, 623 void *buf, int len, int write); 624 625 /* Called by the /proc/PID/maps code to ask the vma whether it 626 * has a special name. Returning non-NULL will also cause this 627 * vma to be dumped unconditionally. */ 628 const char *(*name)(struct vm_area_struct *vma); 629 630#ifdef CONFIG_NUMA 631 /* 632 * set_policy() op must add a reference to any non-NULL @new mempolicy 633 * to hold the policy upon return. Caller should pass NULL @new to 634 * remove a policy and fall back to surrounding context--i.e. do not 635 * install a MPOL_DEFAULT policy, nor the task or system default 636 * mempolicy. 637 */ 638 int (*set_policy)(struct vm_area_struct *vma, struct mempolicy *new); 639 640 /* 641 * get_policy() op must add reference [mpol_get()] to any policy at 642 * (vma,addr) marked as MPOL_SHARED. The shared policy infrastructure 643 * in mm/mempolicy.c will do this automatically. 644 * get_policy() must NOT add a ref if the policy at (vma,addr) is not 645 * marked as MPOL_SHARED. vma policies are protected by the mmap_lock. 646 * If no [shared/vma] mempolicy exists at the addr, get_policy() op 647 * must return NULL--i.e., do not "fallback" to task or system default 648 * policy. 649 */ 650 struct mempolicy *(*get_policy)(struct vm_area_struct *vma, 651 unsigned long addr, pgoff_t *ilx); 652#endif 653 /* 654 * Called by vm_normal_page() for special PTEs to find the 655 * page for @addr. This is useful if the default behavior 656 * (using pte_page()) would not find the correct page. 657 */ 658 struct page *(*find_special_page)(struct vm_area_struct *vma, 659 unsigned long addr); 660}; 661 662#ifdef CONFIG_NUMA_BALANCING 663static inline void vma_numab_state_init(struct vm_area_struct *vma) 664{ 665 vma->numab_state = NULL; 666} 667static inline void vma_numab_state_free(struct vm_area_struct *vma) 668{ 669 kfree(vma->numab_state); 670} 671#else 672static inline void vma_numab_state_init(struct vm_area_struct *vma) {} 673static inline void vma_numab_state_free(struct vm_area_struct *vma) {} 674#endif /* CONFIG_NUMA_BALANCING */ 675 676#ifdef CONFIG_PER_VMA_LOCK 677/* 678 * Try to read-lock a vma. The function is allowed to occasionally yield false 679 * locked result to avoid performance overhead, in which case we fall back to 680 * using mmap_lock. The function should never yield false unlocked result. 681 */ 682static inline bool vma_start_read(struct vm_area_struct *vma) 683{ 684 /* 685 * Check before locking. A race might cause false locked result. 686 * We can use READ_ONCE() for the mm_lock_seq here, and don't need 687 * ACQUIRE semantics, because this is just a lockless check whose result 688 * we don't rely on for anything - the mm_lock_seq read against which we 689 * need ordering is below. 690 */ 691 if (READ_ONCE(vma->vm_lock_seq) == READ_ONCE(vma->vm_mm->mm_lock_seq)) 692 return false; 693 694 if (unlikely(down_read_trylock(&vma->vm_lock->lock) == 0)) 695 return false; 696 697 /* 698 * Overflow might produce false locked result. 699 * False unlocked result is impossible because we modify and check 700 * vma->vm_lock_seq under vma->vm_lock protection and mm->mm_lock_seq 701 * modification invalidates all existing locks. 702 * 703 * We must use ACQUIRE semantics for the mm_lock_seq so that if we are 704 * racing with vma_end_write_all(), we only start reading from the VMA 705 * after it has been unlocked. 706 * This pairs with RELEASE semantics in vma_end_write_all(). 707 */ 708 if (unlikely(vma->vm_lock_seq == smp_load_acquire(&vma->vm_mm->mm_lock_seq))) { 709 up_read(&vma->vm_lock->lock); 710 return false; 711 } 712 return true; 713} 714 715static inline void vma_end_read(struct vm_area_struct *vma) 716{ 717 rcu_read_lock(); /* keeps vma alive till the end of up_read */ 718 up_read(&vma->vm_lock->lock); 719 rcu_read_unlock(); 720} 721 722/* WARNING! Can only be used if mmap_lock is expected to be write-locked */ 723static bool __is_vma_write_locked(struct vm_area_struct *vma, int *mm_lock_seq) 724{ 725 mmap_assert_write_locked(vma->vm_mm); 726 727 /* 728 * current task is holding mmap_write_lock, both vma->vm_lock_seq and 729 * mm->mm_lock_seq can't be concurrently modified. 730 */ 731 *mm_lock_seq = vma->vm_mm->mm_lock_seq; 732 return (vma->vm_lock_seq == *mm_lock_seq); 733} 734 735/* 736 * Begin writing to a VMA. 737 * Exclude concurrent readers under the per-VMA lock until the currently 738 * write-locked mmap_lock is dropped or downgraded. 739 */ 740static inline void vma_start_write(struct vm_area_struct *vma) 741{ 742 int mm_lock_seq; 743 744 if (__is_vma_write_locked(vma, &mm_lock_seq)) 745 return; 746 747 down_write(&vma->vm_lock->lock); 748 /* 749 * We should use WRITE_ONCE() here because we can have concurrent reads 750 * from the early lockless pessimistic check in vma_start_read(). 751 * We don't really care about the correctness of that early check, but 752 * we should use WRITE_ONCE() for cleanliness and to keep KCSAN happy. 753 */ 754 WRITE_ONCE(vma->vm_lock_seq, mm_lock_seq); 755 up_write(&vma->vm_lock->lock); 756} 757 758static inline void vma_assert_write_locked(struct vm_area_struct *vma) 759{ 760 int mm_lock_seq; 761 762 VM_BUG_ON_VMA(!__is_vma_write_locked(vma, &mm_lock_seq), vma); 763} 764 765static inline void vma_assert_locked(struct vm_area_struct *vma) 766{ 767 if (!rwsem_is_locked(&vma->vm_lock->lock)) 768 vma_assert_write_locked(vma); 769} 770 771static inline void vma_mark_detached(struct vm_area_struct *vma, bool detached) 772{ 773 /* When detaching vma should be write-locked */ 774 if (detached) 775 vma_assert_write_locked(vma); 776 vma->detached = detached; 777} 778 779static inline void release_fault_lock(struct vm_fault *vmf) 780{ 781 if (vmf->flags & FAULT_FLAG_VMA_LOCK) 782 vma_end_read(vmf->vma); 783 else 784 mmap_read_unlock(vmf->vma->vm_mm); 785} 786 787static inline void assert_fault_locked(struct vm_fault *vmf) 788{ 789 if (vmf->flags & FAULT_FLAG_VMA_LOCK) 790 vma_assert_locked(vmf->vma); 791 else 792 mmap_assert_locked(vmf->vma->vm_mm); 793} 794 795struct vm_area_struct *lock_vma_under_rcu(struct mm_struct *mm, 796 unsigned long address); 797 798#else /* CONFIG_PER_VMA_LOCK */ 799 800static inline bool vma_start_read(struct vm_area_struct *vma) 801 { return false; } 802static inline void vma_end_read(struct vm_area_struct *vma) {} 803static inline void vma_start_write(struct vm_area_struct *vma) {} 804static inline void vma_assert_write_locked(struct vm_area_struct *vma) 805 { mmap_assert_write_locked(vma->vm_mm); } 806static inline void vma_mark_detached(struct vm_area_struct *vma, 807 bool detached) {} 808 809static inline struct vm_area_struct *lock_vma_under_rcu(struct mm_struct *mm, 810 unsigned long address) 811{ 812 return NULL; 813} 814 815static inline void vma_assert_locked(struct vm_area_struct *vma) 816{ 817 mmap_assert_locked(vma->vm_mm); 818} 819 820static inline void release_fault_lock(struct vm_fault *vmf) 821{ 822 mmap_read_unlock(vmf->vma->vm_mm); 823} 824 825static inline void assert_fault_locked(struct vm_fault *vmf) 826{ 827 mmap_assert_locked(vmf->vma->vm_mm); 828} 829 830#endif /* CONFIG_PER_VMA_LOCK */ 831 832extern const struct vm_operations_struct vma_dummy_vm_ops; 833 834/* 835 * WARNING: vma_init does not initialize vma->vm_lock. 836 * Use vm_area_alloc()/vm_area_free() if vma needs locking. 837 */ 838static inline void vma_init(struct vm_area_struct *vma, struct mm_struct *mm) 839{ 840 memset(vma, 0, sizeof(*vma)); 841 vma->vm_mm = mm; 842 vma->vm_ops = &vma_dummy_vm_ops; 843 INIT_LIST_HEAD(&vma->anon_vma_chain); 844 vma_mark_detached(vma, false); 845 vma_numab_state_init(vma); 846} 847 848/* Use when VMA is not part of the VMA tree and needs no locking */ 849static inline void vm_flags_init(struct vm_area_struct *vma, 850 vm_flags_t flags) 851{ 852 ACCESS_PRIVATE(vma, __vm_flags) = flags; 853} 854 855/* 856 * Use when VMA is part of the VMA tree and modifications need coordination 857 * Note: vm_flags_reset and vm_flags_reset_once do not lock the vma and 858 * it should be locked explicitly beforehand. 859 */ 860static inline void vm_flags_reset(struct vm_area_struct *vma, 861 vm_flags_t flags) 862{ 863 vma_assert_write_locked(vma); 864 vm_flags_init(vma, flags); 865} 866 867static inline void vm_flags_reset_once(struct vm_area_struct *vma, 868 vm_flags_t flags) 869{ 870 vma_assert_write_locked(vma); 871 WRITE_ONCE(ACCESS_PRIVATE(vma, __vm_flags), flags); 872} 873 874static inline void vm_flags_set(struct vm_area_struct *vma, 875 vm_flags_t flags) 876{ 877 vma_start_write(vma); 878 ACCESS_PRIVATE(vma, __vm_flags) |= flags; 879} 880 881static inline void vm_flags_clear(struct vm_area_struct *vma, 882 vm_flags_t flags) 883{ 884 vma_start_write(vma); 885 ACCESS_PRIVATE(vma, __vm_flags) &= ~flags; 886} 887 888/* 889 * Use only if VMA is not part of the VMA tree or has no other users and 890 * therefore needs no locking. 891 */ 892static inline void __vm_flags_mod(struct vm_area_struct *vma, 893 vm_flags_t set, vm_flags_t clear) 894{ 895 vm_flags_init(vma, (vma->vm_flags | set) & ~clear); 896} 897 898/* 899 * Use only when the order of set/clear operations is unimportant, otherwise 900 * use vm_flags_{set|clear} explicitly. 901 */ 902static inline void vm_flags_mod(struct vm_area_struct *vma, 903 vm_flags_t set, vm_flags_t clear) 904{ 905 vma_start_write(vma); 906 __vm_flags_mod(vma, set, clear); 907} 908 909static inline void vma_set_anonymous(struct vm_area_struct *vma) 910{ 911 vma->vm_ops = NULL; 912} 913 914static inline bool vma_is_anonymous(struct vm_area_struct *vma) 915{ 916 return !vma->vm_ops; 917} 918 919/* 920 * Indicate if the VMA is a heap for the given task; for 921 * /proc/PID/maps that is the heap of the main task. 922 */ 923static inline bool vma_is_initial_heap(const struct vm_area_struct *vma) 924{ 925 return vma->vm_start < vma->vm_mm->brk && 926 vma->vm_end > vma->vm_mm->start_brk; 927} 928 929/* 930 * Indicate if the VMA is a stack for the given task; for 931 * /proc/PID/maps that is the stack of the main task. 932 */ 933static inline bool vma_is_initial_stack(const struct vm_area_struct *vma) 934{ 935 /* 936 * We make no effort to guess what a given thread considers to be 937 * its "stack". It's not even well-defined for programs written 938 * languages like Go. 939 */ 940 return vma->vm_start <= vma->vm_mm->start_stack && 941 vma->vm_end >= vma->vm_mm->start_stack; 942} 943 944static inline bool vma_is_temporary_stack(struct vm_area_struct *vma) 945{ 946 int maybe_stack = vma->vm_flags & (VM_GROWSDOWN | VM_GROWSUP); 947 948 if (!maybe_stack) 949 return false; 950 951 if ((vma->vm_flags & VM_STACK_INCOMPLETE_SETUP) == 952 VM_STACK_INCOMPLETE_SETUP) 953 return true; 954 955 return false; 956} 957 958static inline bool vma_is_foreign(struct vm_area_struct *vma) 959{ 960 if (!current->mm) 961 return true; 962 963 if (current->mm != vma->vm_mm) 964 return true; 965 966 return false; 967} 968 969static inline bool vma_is_accessible(struct vm_area_struct *vma) 970{ 971 return vma->vm_flags & VM_ACCESS_FLAGS; 972} 973 974static inline bool is_shared_maywrite(vm_flags_t vm_flags) 975{ 976 return (vm_flags & (VM_SHARED | VM_MAYWRITE)) == 977 (VM_SHARED | VM_MAYWRITE); 978} 979 980static inline bool vma_is_shared_maywrite(struct vm_area_struct *vma) 981{ 982 return is_shared_maywrite(vma->vm_flags); 983} 984 985static inline 986struct vm_area_struct *vma_find(struct vma_iterator *vmi, unsigned long max) 987{ 988 return mas_find(&vmi->mas, max - 1); 989} 990 991static inline struct vm_area_struct *vma_next(struct vma_iterator *vmi) 992{ 993 /* 994 * Uses mas_find() to get the first VMA when the iterator starts. 995 * Calling mas_next() could skip the first entry. 996 */ 997 return mas_find(&vmi->mas, ULONG_MAX); 998} 999 1000static inline 1001struct vm_area_struct *vma_iter_next_range(struct vma_iterator *vmi) 1002{ 1003 return mas_next_range(&vmi->mas, ULONG_MAX); 1004} 1005 1006 1007static inline struct vm_area_struct *vma_prev(struct vma_iterator *vmi) 1008{ 1009 return mas_prev(&vmi->mas, 0); 1010} 1011 1012static inline 1013struct vm_area_struct *vma_iter_prev_range(struct vma_iterator *vmi) 1014{ 1015 return mas_prev_range(&vmi->mas, 0); 1016} 1017 1018static inline unsigned long vma_iter_addr(struct vma_iterator *vmi) 1019{ 1020 return vmi->mas.index; 1021} 1022 1023static inline unsigned long vma_iter_end(struct vma_iterator *vmi) 1024{ 1025 return vmi->mas.last + 1; 1026} 1027static inline int vma_iter_bulk_alloc(struct vma_iterator *vmi, 1028 unsigned long count) 1029{ 1030 return mas_expected_entries(&vmi->mas, count); 1031} 1032 1033static inline int vma_iter_clear_gfp(struct vma_iterator *vmi, 1034 unsigned long start, unsigned long end, gfp_t gfp) 1035{ 1036 __mas_set_range(&vmi->mas, start, end - 1); 1037 mas_store_gfp(&vmi->mas, NULL, gfp); 1038 if (unlikely(mas_is_err(&vmi->mas))) 1039 return -ENOMEM; 1040 1041 return 0; 1042} 1043 1044/* Free any unused preallocations */ 1045static inline void vma_iter_free(struct vma_iterator *vmi) 1046{ 1047 mas_destroy(&vmi->mas); 1048} 1049 1050static inline int vma_iter_bulk_store(struct vma_iterator *vmi, 1051 struct vm_area_struct *vma) 1052{ 1053 vmi->mas.index = vma->vm_start; 1054 vmi->mas.last = vma->vm_end - 1; 1055 mas_store(&vmi->mas, vma); 1056 if (unlikely(mas_is_err(&vmi->mas))) 1057 return -ENOMEM; 1058 1059 return 0; 1060} 1061 1062static inline void vma_iter_invalidate(struct vma_iterator *vmi) 1063{ 1064 mas_pause(&vmi->mas); 1065} 1066 1067static inline void vma_iter_set(struct vma_iterator *vmi, unsigned long addr) 1068{ 1069 mas_set(&vmi->mas, addr); 1070} 1071 1072#define for_each_vma(__vmi, __vma) \ 1073 while (((__vma) = vma_next(&(__vmi))) != NULL) 1074 1075/* The MM code likes to work with exclusive end addresses */ 1076#define for_each_vma_range(__vmi, __vma, __end) \ 1077 while (((__vma) = vma_find(&(__vmi), (__end))) != NULL) 1078 1079#ifdef CONFIG_SHMEM 1080/* 1081 * The vma_is_shmem is not inline because it is used only by slow 1082 * paths in userfault. 1083 */ 1084bool vma_is_shmem(struct vm_area_struct *vma); 1085bool vma_is_anon_shmem(struct vm_area_struct *vma); 1086#else 1087static inline bool vma_is_shmem(struct vm_area_struct *vma) { return false; } 1088static inline bool vma_is_anon_shmem(struct vm_area_struct *vma) { return false; } 1089#endif 1090 1091int vma_is_stack_for_current(struct vm_area_struct *vma); 1092 1093/* flush_tlb_range() takes a vma, not a mm, and can care about flags */ 1094#define TLB_FLUSH_VMA(mm,flags) { .vm_mm = (mm), .vm_flags = (flags) } 1095 1096struct mmu_gather; 1097struct inode; 1098 1099/* 1100 * compound_order() can be called without holding a reference, which means 1101 * that niceties like page_folio() don't work. These callers should be 1102 * prepared to handle wild return values. For example, PG_head may be 1103 * set before the order is initialised, or this may be a tail page. 1104 * See compaction.c for some good examples. 1105 */ 1106static inline unsigned int compound_order(struct page *page) 1107{ 1108 struct folio *folio = (struct folio *)page; 1109 1110 if (!test_bit(PG_head, &folio->flags)) 1111 return 0; 1112 return folio->_flags_1 & 0xff; 1113} 1114 1115/** 1116 * folio_order - The allocation order of a folio. 1117 * @folio: The folio. 1118 * 1119 * A folio is composed of 2^order pages. See get_order() for the definition 1120 * of order. 1121 * 1122 * Return: The order of the folio. 1123 */ 1124static inline unsigned int folio_order(const struct folio *folio) 1125{ 1126 if (!folio_test_large(folio)) 1127 return 0; 1128 return folio->_flags_1 & 0xff; 1129} 1130 1131#include <linux/huge_mm.h> 1132 1133/* 1134 * Methods to modify the page usage count. 1135 * 1136 * What counts for a page usage: 1137 * - cache mapping (page->mapping) 1138 * - private data (page->private) 1139 * - page mapped in a task's page tables, each mapping 1140 * is counted separately 1141 * 1142 * Also, many kernel routines increase the page count before a critical 1143 * routine so they can be sure the page doesn't go away from under them. 1144 */ 1145 1146/* 1147 * Drop a ref, return true if the refcount fell to zero (the page has no users) 1148 */ 1149static inline int put_page_testzero(struct page *page) 1150{ 1151 VM_BUG_ON_PAGE(page_ref_count(page) == 0, page); 1152 return page_ref_dec_and_test(page); 1153} 1154 1155static inline int folio_put_testzero(struct folio *folio) 1156{ 1157 return put_page_testzero(&folio->page); 1158} 1159 1160/* 1161 * Try to grab a ref unless the page has a refcount of zero, return false if 1162 * that is the case. 1163 * This can be called when MMU is off so it must not access 1164 * any of the virtual mappings. 1165 */ 1166static inline bool get_page_unless_zero(struct page *page) 1167{ 1168 return page_ref_add_unless(page, 1, 0); 1169} 1170 1171static inline struct folio *folio_get_nontail_page(struct page *page) 1172{ 1173 if (unlikely(!get_page_unless_zero(page))) 1174 return NULL; 1175 return (struct folio *)page; 1176} 1177 1178extern int page_is_ram(unsigned long pfn); 1179 1180enum { 1181 REGION_INTERSECTS, 1182 REGION_DISJOINT, 1183 REGION_MIXED, 1184}; 1185 1186int region_intersects(resource_size_t offset, size_t size, unsigned long flags, 1187 unsigned long desc); 1188 1189/* Support for virtually mapped pages */ 1190struct page *vmalloc_to_page(const void *addr); 1191unsigned long vmalloc_to_pfn(const void *addr); 1192 1193/* 1194 * Determine if an address is within the vmalloc range 1195 * 1196 * On nommu, vmalloc/vfree wrap through kmalloc/kfree directly, so there 1197 * is no special casing required. 1198 */ 1199#ifdef CONFIG_MMU 1200extern bool is_vmalloc_addr(const void *x); 1201extern int is_vmalloc_or_module_addr(const void *x); 1202#else 1203static inline bool is_vmalloc_addr(const void *x) 1204{ 1205 return false; 1206} 1207static inline int is_vmalloc_or_module_addr(const void *x) 1208{ 1209 return 0; 1210} 1211#endif 1212 1213/* 1214 * How many times the entire folio is mapped as a single unit (eg by a 1215 * PMD or PUD entry). This is probably not what you want, except for 1216 * debugging purposes or implementation of other core folio_*() primitives. 1217 */ 1218static inline int folio_entire_mapcount(const struct folio *folio) 1219{ 1220 VM_BUG_ON_FOLIO(!folio_test_large(folio), folio); 1221 return atomic_read(&folio->_entire_mapcount) + 1; 1222} 1223 1224static inline int folio_large_mapcount(const struct folio *folio) 1225{ 1226 VM_WARN_ON_FOLIO(!folio_test_large(folio), folio); 1227 return atomic_read(&folio->_large_mapcount) + 1; 1228} 1229 1230/** 1231 * folio_mapcount() - Number of mappings of this folio. 1232 * @folio: The folio. 1233 * 1234 * The folio mapcount corresponds to the number of present user page table 1235 * entries that reference any part of a folio. Each such present user page 1236 * table entry must be paired with exactly on folio reference. 1237 * 1238 * For ordindary folios, each user page table entry (PTE/PMD/PUD/...) counts 1239 * exactly once. 1240 * 1241 * For hugetlb folios, each abstracted "hugetlb" user page table entry that 1242 * references the entire folio counts exactly once, even when such special 1243 * page table entries are comprised of multiple ordinary page table entries. 1244 * 1245 * Will report 0 for pages which cannot be mapped into userspace, such as 1246 * slab, page tables and similar. 1247 * 1248 * Return: The number of times this folio is mapped. 1249 */ 1250static inline int folio_mapcount(const struct folio *folio) 1251{ 1252 int mapcount; 1253 1254 if (likely(!folio_test_large(folio))) { 1255 mapcount = atomic_read(&folio->_mapcount) + 1; 1256 /* Handle page_has_type() pages */ 1257 if (mapcount < PAGE_MAPCOUNT_RESERVE + 1) 1258 mapcount = 0; 1259 return mapcount; 1260 } 1261 return folio_large_mapcount(folio); 1262} 1263 1264/** 1265 * folio_mapped - Is this folio mapped into userspace? 1266 * @folio: The folio. 1267 * 1268 * Return: True if any page in this folio is referenced by user page tables. 1269 */ 1270static inline bool folio_mapped(const struct folio *folio) 1271{ 1272 return folio_mapcount(folio) >= 1; 1273} 1274 1275/* 1276 * Return true if this page is mapped into pagetables. 1277 * For compound page it returns true if any sub-page of compound page is mapped, 1278 * even if this particular sub-page is not itself mapped by any PTE or PMD. 1279 */ 1280static inline bool page_mapped(const struct page *page) 1281{ 1282 return folio_mapped(page_folio(page)); 1283} 1284 1285static inline struct page *virt_to_head_page(const void *x) 1286{ 1287 struct page *page = virt_to_page(x); 1288 1289 return compound_head(page); 1290} 1291 1292static inline struct folio *virt_to_folio(const void *x) 1293{ 1294 struct page *page = virt_to_page(x); 1295 1296 return page_folio(page); 1297} 1298 1299void __folio_put(struct folio *folio); 1300 1301void put_pages_list(struct list_head *pages); 1302 1303void split_page(struct page *page, unsigned int order); 1304void folio_copy(struct folio *dst, struct folio *src); 1305int folio_mc_copy(struct folio *dst, struct folio *src); 1306 1307unsigned long nr_free_buffer_pages(void); 1308 1309/* Returns the number of bytes in this potentially compound page. */ 1310static inline unsigned long page_size(struct page *page) 1311{ 1312 return PAGE_SIZE << compound_order(page); 1313} 1314 1315/* Returns the number of bits needed for the number of bytes in a page */ 1316static inline unsigned int page_shift(struct page *page) 1317{ 1318 return PAGE_SHIFT + compound_order(page); 1319} 1320 1321/** 1322 * thp_order - Order of a transparent huge page. 1323 * @page: Head page of a transparent huge page. 1324 */ 1325static inline unsigned int thp_order(struct page *page) 1326{ 1327 VM_BUG_ON_PGFLAGS(PageTail(page), page); 1328 return compound_order(page); 1329} 1330 1331/** 1332 * thp_size - Size of a transparent huge page. 1333 * @page: Head page of a transparent huge page. 1334 * 1335 * Return: Number of bytes in this page. 1336 */ 1337static inline unsigned long thp_size(struct page *page) 1338{ 1339 return PAGE_SIZE << thp_order(page); 1340} 1341 1342#ifdef CONFIG_MMU 1343/* 1344 * Do pte_mkwrite, but only if the vma says VM_WRITE. We do this when 1345 * servicing faults for write access. In the normal case, do always want 1346 * pte_mkwrite. But get_user_pages can cause write faults for mappings 1347 * that do not have writing enabled, when used by access_process_vm. 1348 */ 1349static inline pte_t maybe_mkwrite(pte_t pte, struct vm_area_struct *vma) 1350{ 1351 if (likely(vma->vm_flags & VM_WRITE)) 1352 pte = pte_mkwrite(pte, vma); 1353 return pte; 1354} 1355 1356vm_fault_t do_set_pmd(struct vm_fault *vmf, struct page *page); 1357void set_pte_range(struct vm_fault *vmf, struct folio *folio, 1358 struct page *page, unsigned int nr, unsigned long addr); 1359 1360vm_fault_t finish_fault(struct vm_fault *vmf); 1361#endif 1362 1363/* 1364 * Multiple processes may "see" the same page. E.g. for untouched 1365 * mappings of /dev/null, all processes see the same page full of 1366 * zeroes, and text pages of executables and shared libraries have 1367 * only one copy in memory, at most, normally. 1368 * 1369 * For the non-reserved pages, page_count(page) denotes a reference count. 1370 * page_count() == 0 means the page is free. page->lru is then used for 1371 * freelist management in the buddy allocator. 1372 * page_count() > 0 means the page has been allocated. 1373 * 1374 * Pages are allocated by the slab allocator in order to provide memory 1375 * to kmalloc and kmem_cache_alloc. In this case, the management of the 1376 * page, and the fields in 'struct page' are the responsibility of mm/slab.c 1377 * unless a particular usage is carefully commented. (the responsibility of 1378 * freeing the kmalloc memory is the caller's, of course). 1379 * 1380 * A page may be used by anyone else who does a __get_free_page(). 1381 * In this case, page_count still tracks the references, and should only 1382 * be used through the normal accessor functions. The top bits of page->flags 1383 * and page->virtual store page management information, but all other fields 1384 * are unused and could be used privately, carefully. The management of this 1385 * page is the responsibility of the one who allocated it, and those who have 1386 * subsequently been given references to it. 1387 * 1388 * The other pages (we may call them "pagecache pages") are completely 1389 * managed by the Linux memory manager: I/O, buffers, swapping etc. 1390 * The following discussion applies only to them. 1391 * 1392 * A pagecache page contains an opaque `private' member, which belongs to the 1393 * page's address_space. Usually, this is the address of a circular list of 1394 * the page's disk buffers. PG_private must be set to tell the VM to call 1395 * into the filesystem to release these pages. 1396 * 1397 * A page may belong to an inode's memory mapping. In this case, page->mapping 1398 * is the pointer to the inode, and page->index is the file offset of the page, 1399 * in units of PAGE_SIZE. 1400 * 1401 * If pagecache pages are not associated with an inode, they are said to be 1402 * anonymous pages. These may become associated with the swapcache, and in that 1403 * case PG_swapcache is set, and page->private is an offset into the swapcache. 1404 * 1405 * In either case (swapcache or inode backed), the pagecache itself holds one 1406 * reference to the page. Setting PG_private should also increment the 1407 * refcount. The each user mapping also has a reference to the page. 1408 * 1409 * The pagecache pages are stored in a per-mapping radix tree, which is 1410 * rooted at mapping->i_pages, and indexed by offset. 1411 * Where 2.4 and early 2.6 kernels kept dirty/clean pages in per-address_space 1412 * lists, we instead now tag pages as dirty/writeback in the radix tree. 1413 * 1414 * All pagecache pages may be subject to I/O: 1415 * - inode pages may need to be read from disk, 1416 * - inode pages which have been modified and are MAP_SHARED may need 1417 * to be written back to the inode on disk, 1418 * - anonymous pages (including MAP_PRIVATE file mappings) which have been 1419 * modified may need to be swapped out to swap space and (later) to be read 1420 * back into memory. 1421 */ 1422 1423#if defined(CONFIG_ZONE_DEVICE) && defined(CONFIG_FS_DAX) 1424DECLARE_STATIC_KEY_FALSE(devmap_managed_key); 1425 1426bool __put_devmap_managed_folio_refs(struct folio *folio, int refs); 1427static inline bool put_devmap_managed_folio_refs(struct folio *folio, int refs) 1428{ 1429 if (!static_branch_unlikely(&devmap_managed_key)) 1430 return false; 1431 if (!folio_is_zone_device(folio)) 1432 return false; 1433 return __put_devmap_managed_folio_refs(folio, refs); 1434} 1435#else /* CONFIG_ZONE_DEVICE && CONFIG_FS_DAX */ 1436static inline bool put_devmap_managed_folio_refs(struct folio *folio, int refs) 1437{ 1438 return false; 1439} 1440#endif /* CONFIG_ZONE_DEVICE && CONFIG_FS_DAX */ 1441 1442/* 127: arbitrary random number, small enough to assemble well */ 1443#define folio_ref_zero_or_close_to_overflow(folio) \ 1444 ((unsigned int) folio_ref_count(folio) + 127u <= 127u) 1445 1446/** 1447 * folio_get - Increment the reference count on a folio. 1448 * @folio: The folio. 1449 * 1450 * Context: May be called in any context, as long as you know that 1451 * you have a refcount on the folio. If you do not already have one, 1452 * folio_try_get() may be the right interface for you to use. 1453 */ 1454static inline void folio_get(struct folio *folio) 1455{ 1456 VM_BUG_ON_FOLIO(folio_ref_zero_or_close_to_overflow(folio), folio); 1457 folio_ref_inc(folio); 1458} 1459 1460static inline void get_page(struct page *page) 1461{ 1462 folio_get(page_folio(page)); 1463} 1464 1465static inline __must_check bool try_get_page(struct page *page) 1466{ 1467 page = compound_head(page); 1468 if (WARN_ON_ONCE(page_ref_count(page) <= 0)) 1469 return false; 1470 page_ref_inc(page); 1471 return true; 1472} 1473 1474/** 1475 * folio_put - Decrement the reference count on a folio. 1476 * @folio: The folio. 1477 * 1478 * If the folio's reference count reaches zero, the memory will be 1479 * released back to the page allocator and may be used by another 1480 * allocation immediately. Do not access the memory or the struct folio 1481 * after calling folio_put() unless you can be sure that it wasn't the 1482 * last reference. 1483 * 1484 * Context: May be called in process or interrupt context, but not in NMI 1485 * context. May be called while holding a spinlock. 1486 */ 1487static inline void folio_put(struct folio *folio) 1488{ 1489 if (folio_put_testzero(folio)) 1490 __folio_put(folio); 1491} 1492 1493/** 1494 * folio_put_refs - Reduce the reference count on a folio. 1495 * @folio: The folio. 1496 * @refs: The amount to subtract from the folio's reference count. 1497 * 1498 * If the folio's reference count reaches zero, the memory will be 1499 * released back to the page allocator and may be used by another 1500 * allocation immediately. Do not access the memory or the struct folio 1501 * after calling folio_put_refs() unless you can be sure that these weren't 1502 * the last references. 1503 * 1504 * Context: May be called in process or interrupt context, but not in NMI 1505 * context. May be called while holding a spinlock. 1506 */ 1507static inline void folio_put_refs(struct folio *folio, int refs) 1508{ 1509 if (folio_ref_sub_and_test(folio, refs)) 1510 __folio_put(folio); 1511} 1512 1513void folios_put_refs(struct folio_batch *folios, unsigned int *refs); 1514 1515/* 1516 * union release_pages_arg - an array of pages or folios 1517 * 1518 * release_pages() releases a simple array of multiple pages, and 1519 * accepts various different forms of said page array: either 1520 * a regular old boring array of pages, an array of folios, or 1521 * an array of encoded page pointers. 1522 * 1523 * The transparent union syntax for this kind of "any of these 1524 * argument types" is all kinds of ugly, so look away. 1525 */ 1526typedef union { 1527 struct page **pages; 1528 struct folio **folios; 1529 struct encoded_page **encoded_pages; 1530} release_pages_arg __attribute__ ((__transparent_union__)); 1531 1532void release_pages(release_pages_arg, int nr); 1533 1534/** 1535 * folios_put - Decrement the reference count on an array of folios. 1536 * @folios: The folios. 1537 * 1538 * Like folio_put(), but for a batch of folios. This is more efficient 1539 * than writing the loop yourself as it will optimise the locks which need 1540 * to be taken if the folios are freed. The folios batch is returned 1541 * empty and ready to be reused for another batch; there is no need to 1542 * reinitialise it. 1543 * 1544 * Context: May be called in process or interrupt context, but not in NMI 1545 * context. May be called while holding a spinlock. 1546 */ 1547static inline void folios_put(struct folio_batch *folios) 1548{ 1549 folios_put_refs(folios, NULL); 1550} 1551 1552static inline void put_page(struct page *page) 1553{ 1554 struct folio *folio = page_folio(page); 1555 1556 /* 1557 * For some devmap managed pages we need to catch refcount transition 1558 * from 2 to 1: 1559 */ 1560 if (put_devmap_managed_folio_refs(folio, 1)) 1561 return; 1562 folio_put(folio); 1563} 1564 1565/* 1566 * GUP_PIN_COUNTING_BIAS, and the associated functions that use it, overload 1567 * the page's refcount so that two separate items are tracked: the original page 1568 * reference count, and also a new count of how many pin_user_pages() calls were 1569 * made against the page. ("gup-pinned" is another term for the latter). 1570 * 1571 * With this scheme, pin_user_pages() becomes special: such pages are marked as 1572 * distinct from normal pages. As such, the unpin_user_page() call (and its 1573 * variants) must be used in order to release gup-pinned pages. 1574 * 1575 * Choice of value: 1576 * 1577 * By making GUP_PIN_COUNTING_BIAS a power of two, debugging of page reference 1578 * counts with respect to pin_user_pages() and unpin_user_page() becomes 1579 * simpler, due to the fact that adding an even power of two to the page 1580 * refcount has the effect of using only the upper N bits, for the code that 1581 * counts up using the bias value. This means that the lower bits are left for 1582 * the exclusive use of the original code that increments and decrements by one 1583 * (or at least, by much smaller values than the bias value). 1584 * 1585 * Of course, once the lower bits overflow into the upper bits (and this is 1586 * OK, because subtraction recovers the original values), then visual inspection 1587 * no longer suffices to directly view the separate counts. However, for normal 1588 * applications that don't have huge page reference counts, this won't be an 1589 * issue. 1590 * 1591 * Locking: the lockless algorithm described in folio_try_get_rcu() 1592 * provides safe operation for get_user_pages(), folio_mkclean() and 1593 * other calls that race to set up page table entries. 1594 */ 1595#define GUP_PIN_COUNTING_BIAS (1U << 10) 1596 1597void unpin_user_page(struct page *page); 1598void unpin_folio(struct folio *folio); 1599void unpin_user_pages_dirty_lock(struct page **pages, unsigned long npages, 1600 bool make_dirty); 1601void unpin_user_page_range_dirty_lock(struct page *page, unsigned long npages, 1602 bool make_dirty); 1603void unpin_user_pages(struct page **pages, unsigned long npages); 1604void unpin_folios(struct folio **folios, unsigned long nfolios); 1605 1606static inline bool is_cow_mapping(vm_flags_t flags) 1607{ 1608 return (flags & (VM_SHARED | VM_MAYWRITE)) == VM_MAYWRITE; 1609} 1610 1611#ifndef CONFIG_MMU 1612static inline bool is_nommu_shared_mapping(vm_flags_t flags) 1613{ 1614 /* 1615 * NOMMU shared mappings are ordinary MAP_SHARED mappings and selected 1616 * R/O MAP_PRIVATE file mappings that are an effective R/O overlay of 1617 * a file mapping. R/O MAP_PRIVATE mappings might still modify 1618 * underlying memory if ptrace is active, so this is only possible if 1619 * ptrace does not apply. Note that there is no mprotect() to upgrade 1620 * write permissions later. 1621 */ 1622 return flags & (VM_MAYSHARE | VM_MAYOVERLAY); 1623} 1624#endif 1625 1626#if defined(CONFIG_SPARSEMEM) && !defined(CONFIG_SPARSEMEM_VMEMMAP) 1627#define SECTION_IN_PAGE_FLAGS 1628#endif 1629 1630/* 1631 * The identification function is mainly used by the buddy allocator for 1632 * determining if two pages could be buddies. We are not really identifying 1633 * the zone since we could be using the section number id if we do not have 1634 * node id available in page flags. 1635 * We only guarantee that it will return the same value for two combinable 1636 * pages in a zone. 1637 */ 1638static inline int page_zone_id(struct page *page) 1639{ 1640 return (page->flags >> ZONEID_PGSHIFT) & ZONEID_MASK; 1641} 1642 1643#ifdef NODE_NOT_IN_PAGE_FLAGS 1644int page_to_nid(const struct page *page); 1645#else 1646static inline int page_to_nid(const struct page *page) 1647{ 1648 return (PF_POISONED_CHECK(page)->flags >> NODES_PGSHIFT) & NODES_MASK; 1649} 1650#endif 1651 1652static inline int folio_nid(const struct folio *folio) 1653{ 1654 return page_to_nid(&folio->page); 1655} 1656 1657#ifdef CONFIG_NUMA_BALANCING 1658/* page access time bits needs to hold at least 4 seconds */ 1659#define PAGE_ACCESS_TIME_MIN_BITS 12 1660#if LAST_CPUPID_SHIFT < PAGE_ACCESS_TIME_MIN_BITS 1661#define PAGE_ACCESS_TIME_BUCKETS \ 1662 (PAGE_ACCESS_TIME_MIN_BITS - LAST_CPUPID_SHIFT) 1663#else 1664#define PAGE_ACCESS_TIME_BUCKETS 0 1665#endif 1666 1667#define PAGE_ACCESS_TIME_MASK \ 1668 (LAST_CPUPID_MASK << PAGE_ACCESS_TIME_BUCKETS) 1669 1670static inline int cpu_pid_to_cpupid(int cpu, int pid) 1671{ 1672 return ((cpu & LAST__CPU_MASK) << LAST__PID_SHIFT) | (pid & LAST__PID_MASK); 1673} 1674 1675static inline int cpupid_to_pid(int cpupid) 1676{ 1677 return cpupid & LAST__PID_MASK; 1678} 1679 1680static inline int cpupid_to_cpu(int cpupid) 1681{ 1682 return (cpupid >> LAST__PID_SHIFT) & LAST__CPU_MASK; 1683} 1684 1685static inline int cpupid_to_nid(int cpupid) 1686{ 1687 return cpu_to_node(cpupid_to_cpu(cpupid)); 1688} 1689 1690static inline bool cpupid_pid_unset(int cpupid) 1691{ 1692 return cpupid_to_pid(cpupid) == (-1 & LAST__PID_MASK); 1693} 1694 1695static inline bool cpupid_cpu_unset(int cpupid) 1696{ 1697 return cpupid_to_cpu(cpupid) == (-1 & LAST__CPU_MASK); 1698} 1699 1700static inline bool __cpupid_match_pid(pid_t task_pid, int cpupid) 1701{ 1702 return (task_pid & LAST__PID_MASK) == cpupid_to_pid(cpupid); 1703} 1704 1705#define cpupid_match_pid(task, cpupid) __cpupid_match_pid(task->pid, cpupid) 1706#ifdef LAST_CPUPID_NOT_IN_PAGE_FLAGS 1707static inline int folio_xchg_last_cpupid(struct folio *folio, int cpupid) 1708{ 1709 return xchg(&folio->_last_cpupid, cpupid & LAST_CPUPID_MASK); 1710} 1711 1712static inline int folio_last_cpupid(struct folio *folio) 1713{ 1714 return folio->_last_cpupid; 1715} 1716static inline void page_cpupid_reset_last(struct page *page) 1717{ 1718 page->_last_cpupid = -1 & LAST_CPUPID_MASK; 1719} 1720#else 1721static inline int folio_last_cpupid(struct folio *folio) 1722{ 1723 return (folio->flags >> LAST_CPUPID_PGSHIFT) & LAST_CPUPID_MASK; 1724} 1725 1726int folio_xchg_last_cpupid(struct folio *folio, int cpupid); 1727 1728static inline void page_cpupid_reset_last(struct page *page) 1729{ 1730 page->flags |= LAST_CPUPID_MASK << LAST_CPUPID_PGSHIFT; 1731} 1732#endif /* LAST_CPUPID_NOT_IN_PAGE_FLAGS */ 1733 1734static inline int folio_xchg_access_time(struct folio *folio, int time) 1735{ 1736 int last_time; 1737 1738 last_time = folio_xchg_last_cpupid(folio, 1739 time >> PAGE_ACCESS_TIME_BUCKETS); 1740 return last_time << PAGE_ACCESS_TIME_BUCKETS; 1741} 1742 1743static inline void vma_set_access_pid_bit(struct vm_area_struct *vma) 1744{ 1745 unsigned int pid_bit; 1746 1747 pid_bit = hash_32(current->pid, ilog2(BITS_PER_LONG)); 1748 if (vma->numab_state && !test_bit(pid_bit, &vma->numab_state->pids_active[1])) { 1749 __set_bit(pid_bit, &vma->numab_state->pids_active[1]); 1750 } 1751} 1752#else /* !CONFIG_NUMA_BALANCING */ 1753static inline int folio_xchg_last_cpupid(struct folio *folio, int cpupid) 1754{ 1755 return folio_nid(folio); /* XXX */ 1756} 1757 1758static inline int folio_xchg_access_time(struct folio *folio, int time) 1759{ 1760 return 0; 1761} 1762 1763static inline int folio_last_cpupid(struct folio *folio) 1764{ 1765 return folio_nid(folio); /* XXX */ 1766} 1767 1768static inline int cpupid_to_nid(int cpupid) 1769{ 1770 return -1; 1771} 1772 1773static inline int cpupid_to_pid(int cpupid) 1774{ 1775 return -1; 1776} 1777 1778static inline int cpupid_to_cpu(int cpupid) 1779{ 1780 return -1; 1781} 1782 1783static inline int cpu_pid_to_cpupid(int nid, int pid) 1784{ 1785 return -1; 1786} 1787 1788static inline bool cpupid_pid_unset(int cpupid) 1789{ 1790 return true; 1791} 1792 1793static inline void page_cpupid_reset_last(struct page *page) 1794{ 1795} 1796 1797static inline bool cpupid_match_pid(struct task_struct *task, int cpupid) 1798{ 1799 return false; 1800} 1801 1802static inline void vma_set_access_pid_bit(struct vm_area_struct *vma) 1803{ 1804} 1805#endif /* CONFIG_NUMA_BALANCING */ 1806 1807#if defined(CONFIG_KASAN_SW_TAGS) || defined(CONFIG_KASAN_HW_TAGS) 1808 1809/* 1810 * KASAN per-page tags are stored xor'ed with 0xff. This allows to avoid 1811 * setting tags for all pages to native kernel tag value 0xff, as the default 1812 * value 0x00 maps to 0xff. 1813 */ 1814 1815static inline u8 page_kasan_tag(const struct page *page) 1816{ 1817 u8 tag = KASAN_TAG_KERNEL; 1818 1819 if (kasan_enabled()) { 1820 tag = (page->flags >> KASAN_TAG_PGSHIFT) & KASAN_TAG_MASK; 1821 tag ^= 0xff; 1822 } 1823 1824 return tag; 1825} 1826 1827static inline void page_kasan_tag_set(struct page *page, u8 tag) 1828{ 1829 unsigned long old_flags, flags; 1830 1831 if (!kasan_enabled()) 1832 return; 1833 1834 tag ^= 0xff; 1835 old_flags = READ_ONCE(page->flags); 1836 do { 1837 flags = old_flags; 1838 flags &= ~(KASAN_TAG_MASK << KASAN_TAG_PGSHIFT); 1839 flags |= (tag & KASAN_TAG_MASK) << KASAN_TAG_PGSHIFT; 1840 } while (unlikely(!try_cmpxchg(&page->flags, &old_flags, flags))); 1841} 1842 1843static inline void page_kasan_tag_reset(struct page *page) 1844{ 1845 if (kasan_enabled()) 1846 page_kasan_tag_set(page, KASAN_TAG_KERNEL); 1847} 1848 1849#else /* CONFIG_KASAN_SW_TAGS || CONFIG_KASAN_HW_TAGS */ 1850 1851static inline u8 page_kasan_tag(const struct page *page) 1852{ 1853 return 0xff; 1854} 1855 1856static inline void page_kasan_tag_set(struct page *page, u8 tag) { } 1857static inline void page_kasan_tag_reset(struct page *page) { } 1858 1859#endif /* CONFIG_KASAN_SW_TAGS || CONFIG_KASAN_HW_TAGS */ 1860 1861static inline struct zone *page_zone(const struct page *page) 1862{ 1863 return &NODE_DATA(page_to_nid(page))->node_zones[page_zonenum(page)]; 1864} 1865 1866static inline pg_data_t *page_pgdat(const struct page *page) 1867{ 1868 return NODE_DATA(page_to_nid(page)); 1869} 1870 1871static inline struct zone *folio_zone(const struct folio *folio) 1872{ 1873 return page_zone(&folio->page); 1874} 1875 1876static inline pg_data_t *folio_pgdat(const struct folio *folio) 1877{ 1878 return page_pgdat(&folio->page); 1879} 1880 1881#ifdef SECTION_IN_PAGE_FLAGS 1882static inline void set_page_section(struct page *page, unsigned long section) 1883{ 1884 page->flags &= ~(SECTIONS_MASK << SECTIONS_PGSHIFT); 1885 page->flags |= (section & SECTIONS_MASK) << SECTIONS_PGSHIFT; 1886} 1887 1888static inline unsigned long page_to_section(const struct page *page) 1889{ 1890 return (page->flags >> SECTIONS_PGSHIFT) & SECTIONS_MASK; 1891} 1892#endif 1893 1894/** 1895 * folio_pfn - Return the Page Frame Number of a folio. 1896 * @folio: The folio. 1897 * 1898 * A folio may contain multiple pages. The pages have consecutive 1899 * Page Frame Numbers. 1900 * 1901 * Return: The Page Frame Number of the first page in the folio. 1902 */ 1903static inline unsigned long folio_pfn(struct folio *folio) 1904{ 1905 return page_to_pfn(&folio->page); 1906} 1907 1908static inline struct folio *pfn_folio(unsigned long pfn) 1909{ 1910 return page_folio(pfn_to_page(pfn)); 1911} 1912 1913/** 1914 * folio_maybe_dma_pinned - Report if a folio may be pinned for DMA. 1915 * @folio: The folio. 1916 * 1917 * This function checks if a folio has been pinned via a call to 1918 * a function in the pin_user_pages() family. 1919 * 1920 * For small folios, the return value is partially fuzzy: false is not fuzzy, 1921 * because it means "definitely not pinned for DMA", but true means "probably 1922 * pinned for DMA, but possibly a false positive due to having at least 1923 * GUP_PIN_COUNTING_BIAS worth of normal folio references". 1924 * 1925 * False positives are OK, because: a) it's unlikely for a folio to 1926 * get that many refcounts, and b) all the callers of this routine are 1927 * expected to be able to deal gracefully with a false positive. 1928 * 1929 * For large folios, the result will be exactly correct. That's because 1930 * we have more tracking data available: the _pincount field is used 1931 * instead of the GUP_PIN_COUNTING_BIAS scheme. 1932 * 1933 * For more information, please see Documentation/core-api/pin_user_pages.rst. 1934 * 1935 * Return: True, if it is likely that the folio has been "dma-pinned". 1936 * False, if the folio is definitely not dma-pinned. 1937 */ 1938static inline bool folio_maybe_dma_pinned(struct folio *folio) 1939{ 1940 if (folio_test_large(folio)) 1941 return atomic_read(&folio->_pincount) > 0; 1942 1943 /* 1944 * folio_ref_count() is signed. If that refcount overflows, then 1945 * folio_ref_count() returns a negative value, and callers will avoid 1946 * further incrementing the refcount. 1947 * 1948 * Here, for that overflow case, use the sign bit to count a little 1949 * bit higher via unsigned math, and thus still get an accurate result. 1950 */ 1951 return ((unsigned int)folio_ref_count(folio)) >= 1952 GUP_PIN_COUNTING_BIAS; 1953} 1954 1955/* 1956 * This should most likely only be called during fork() to see whether we 1957 * should break the cow immediately for an anon page on the src mm. 1958 * 1959 * The caller has to hold the PT lock and the vma->vm_mm->->write_protect_seq. 1960 */ 1961static inline bool folio_needs_cow_for_dma(struct vm_area_struct *vma, 1962 struct folio *folio) 1963{ 1964 VM_BUG_ON(!(raw_read_seqcount(&vma->vm_mm->write_protect_seq) & 1)); 1965 1966 if (!test_bit(MMF_HAS_PINNED, &vma->vm_mm->flags)) 1967 return false; 1968 1969 return folio_maybe_dma_pinned(folio); 1970} 1971 1972/** 1973 * is_zero_page - Query if a page is a zero page 1974 * @page: The page to query 1975 * 1976 * This returns true if @page is one of the permanent zero pages. 1977 */ 1978static inline bool is_zero_page(const struct page *page) 1979{ 1980 return is_zero_pfn(page_to_pfn(page)); 1981} 1982 1983/** 1984 * is_zero_folio - Query if a folio is a zero page 1985 * @folio: The folio to query 1986 * 1987 * This returns true if @folio is one of the permanent zero pages. 1988 */ 1989static inline bool is_zero_folio(const struct folio *folio) 1990{ 1991 return is_zero_page(&folio->page); 1992} 1993 1994/* MIGRATE_CMA and ZONE_MOVABLE do not allow pin folios */ 1995#ifdef CONFIG_MIGRATION 1996static inline bool folio_is_longterm_pinnable(struct folio *folio) 1997{ 1998#ifdef CONFIG_CMA 1999 int mt = folio_migratetype(folio); 2000 2001 if (mt == MIGRATE_CMA || mt == MIGRATE_ISOLATE) 2002 return false; 2003#endif 2004 /* The zero page can be "pinned" but gets special handling. */ 2005 if (is_zero_folio(folio)) 2006 return true; 2007 2008 /* Coherent device memory must always allow eviction. */ 2009 if (folio_is_device_coherent(folio)) 2010 return false; 2011 2012 /* Otherwise, non-movable zone folios can be pinned. */ 2013 return !folio_is_zone_movable(folio); 2014 2015} 2016#else 2017static inline bool folio_is_longterm_pinnable(struct folio *folio) 2018{ 2019 return true; 2020} 2021#endif 2022 2023static inline void set_page_zone(struct page *page, enum zone_type zone) 2024{ 2025 page->flags &= ~(ZONES_MASK << ZONES_PGSHIFT); 2026 page->flags |= (zone & ZONES_MASK) << ZONES_PGSHIFT; 2027} 2028 2029static inline void set_page_node(struct page *page, unsigned long node) 2030{ 2031 page->flags &= ~(NODES_MASK << NODES_PGSHIFT); 2032 page->flags |= (node & NODES_MASK) << NODES_PGSHIFT; 2033} 2034 2035static inline void set_page_links(struct page *page, enum zone_type zone, 2036 unsigned long node, unsigned long pfn) 2037{ 2038 set_page_zone(page, zone); 2039 set_page_node(page, node); 2040#ifdef SECTION_IN_PAGE_FLAGS 2041 set_page_section(page, pfn_to_section_nr(pfn)); 2042#endif 2043} 2044 2045/** 2046 * folio_nr_pages - The number of pages in the folio. 2047 * @folio: The folio. 2048 * 2049 * Return: A positive power of two. 2050 */ 2051static inline long folio_nr_pages(const struct folio *folio) 2052{ 2053 if (!folio_test_large(folio)) 2054 return 1; 2055#ifdef CONFIG_64BIT 2056 return folio->_folio_nr_pages; 2057#else 2058 return 1L << (folio->_flags_1 & 0xff); 2059#endif 2060} 2061 2062/* Only hugetlbfs can allocate folios larger than MAX_ORDER */ 2063#ifdef CONFIG_ARCH_HAS_GIGANTIC_PAGE 2064#define MAX_FOLIO_NR_PAGES (1UL << PUD_ORDER) 2065#else 2066#define MAX_FOLIO_NR_PAGES MAX_ORDER_NR_PAGES 2067#endif 2068 2069/* 2070 * compound_nr() returns the number of pages in this potentially compound 2071 * page. compound_nr() can be called on a tail page, and is defined to 2072 * return 1 in that case. 2073 */ 2074static inline unsigned long compound_nr(struct page *page) 2075{ 2076 struct folio *folio = (struct folio *)page; 2077 2078 if (!test_bit(PG_head, &folio->flags)) 2079 return 1; 2080#ifdef CONFIG_64BIT 2081 return folio->_folio_nr_pages; 2082#else 2083 return 1L << (folio->_flags_1 & 0xff); 2084#endif 2085} 2086 2087/** 2088 * thp_nr_pages - The number of regular pages in this huge page. 2089 * @page: The head page of a huge page. 2090 */ 2091static inline int thp_nr_pages(struct page *page) 2092{ 2093 return folio_nr_pages((struct folio *)page); 2094} 2095 2096/** 2097 * folio_next - Move to the next physical folio. 2098 * @folio: The folio we're currently operating on. 2099 * 2100 * If you have physically contiguous memory which may span more than 2101 * one folio (eg a &struct bio_vec), use this function to move from one 2102 * folio to the next. Do not use it if the memory is only virtually 2103 * contiguous as the folios are almost certainly not adjacent to each 2104 * other. This is the folio equivalent to writing ``page++``. 2105 * 2106 * Context: We assume that the folios are refcounted and/or locked at a 2107 * higher level and do not adjust the reference counts. 2108 * Return: The next struct folio. 2109 */ 2110static inline struct folio *folio_next(struct folio *folio) 2111{ 2112 return (struct folio *)folio_page(folio, folio_nr_pages(folio)); 2113} 2114 2115/** 2116 * folio_shift - The size of the memory described by this folio. 2117 * @folio: The folio. 2118 * 2119 * A folio represents a number of bytes which is a power-of-two in size. 2120 * This function tells you which power-of-two the folio is. See also 2121 * folio_size() and folio_order(). 2122 * 2123 * Context: The caller should have a reference on the folio to prevent 2124 * it from being split. It is not necessary for the folio to be locked. 2125 * Return: The base-2 logarithm of the size of this folio. 2126 */ 2127static inline unsigned int folio_shift(const struct folio *folio) 2128{ 2129 return PAGE_SHIFT + folio_order(folio); 2130} 2131 2132/** 2133 * folio_size - The number of bytes in a folio. 2134 * @folio: The folio. 2135 * 2136 * Context: The caller should have a reference on the folio to prevent 2137 * it from being split. It is not necessary for the folio to be locked. 2138 * Return: The number of bytes in this folio. 2139 */ 2140static inline size_t folio_size(const struct folio *folio) 2141{ 2142 return PAGE_SIZE << folio_order(folio); 2143} 2144 2145/** 2146 * folio_likely_mapped_shared - Estimate if the folio is mapped into the page 2147 * tables of more than one MM 2148 * @folio: The folio. 2149 * 2150 * This function checks if the folio is currently mapped into more than one 2151 * MM ("mapped shared"), or if the folio is only mapped into a single MM 2152 * ("mapped exclusively"). 2153 * 2154 * As precise information is not easily available for all folios, this function 2155 * estimates the number of MMs ("sharers") that are currently mapping a folio 2156 * using the number of times the first page of the folio is currently mapped 2157 * into page tables. 2158 * 2159 * For small anonymous folios (except KSM folios) and anonymous hugetlb folios, 2160 * the return value will be exactly correct, because they can only be mapped 2161 * at most once into an MM, and they cannot be partially mapped. 2162 * 2163 * For other folios, the result can be fuzzy: 2164 * #. For partially-mappable large folios (THP), the return value can wrongly 2165 * indicate "mapped exclusively" (false negative) when the folio is 2166 * only partially mapped into at least one MM. 2167 * #. For pagecache folios (including hugetlb), the return value can wrongly 2168 * indicate "mapped shared" (false positive) when two VMAs in the same MM 2169 * cover the same file range. 2170 * #. For (small) KSM folios, the return value can wrongly indicate "mapped 2171 * shared" (false positive), when the folio is mapped multiple times into 2172 * the same MM. 2173 * 2174 * Further, this function only considers current page table mappings that 2175 * are tracked using the folio mapcount(s). 2176 * 2177 * This function does not consider: 2178 * #. If the folio might get mapped in the (near) future (e.g., swapcache, 2179 * pagecache, temporary unmapping for migration). 2180 * #. If the folio is mapped differently (VM_PFNMAP). 2181 * #. If hugetlb page table sharing applies. Callers might want to check 2182 * hugetlb_pmd_shared(). 2183 * 2184 * Return: Whether the folio is estimated to be mapped into more than one MM. 2185 */ 2186static inline bool folio_likely_mapped_shared(struct folio *folio) 2187{ 2188 int mapcount = folio_mapcount(folio); 2189 2190 /* Only partially-mappable folios require more care. */ 2191 if (!folio_test_large(folio) || unlikely(folio_test_hugetlb(folio))) 2192 return mapcount > 1; 2193 2194 /* A single mapping implies "mapped exclusively". */ 2195 if (mapcount <= 1) 2196 return false; 2197 2198 /* If any page is mapped more than once we treat it "mapped shared". */ 2199 if (folio_entire_mapcount(folio) || mapcount > folio_nr_pages(folio)) 2200 return true; 2201 2202 /* Let's guess based on the first subpage. */ 2203 return atomic_read(&folio->_mapcount) > 0; 2204} 2205 2206#ifndef HAVE_ARCH_MAKE_PAGE_ACCESSIBLE 2207static inline int arch_make_page_accessible(struct page *page) 2208{ 2209 return 0; 2210} 2211#endif 2212 2213#ifndef HAVE_ARCH_MAKE_FOLIO_ACCESSIBLE 2214static inline int arch_make_folio_accessible(struct folio *folio) 2215{ 2216 int ret; 2217 long i, nr = folio_nr_pages(folio); 2218 2219 for (i = 0; i < nr; i++) { 2220 ret = arch_make_page_accessible(folio_page(folio, i)); 2221 if (ret) 2222 break; 2223 } 2224 2225 return ret; 2226} 2227#endif 2228 2229/* 2230 * Some inline functions in vmstat.h depend on page_zone() 2231 */ 2232#include <linux/vmstat.h> 2233 2234#if defined(CONFIG_HIGHMEM) && !defined(WANT_PAGE_VIRTUAL) 2235#define HASHED_PAGE_VIRTUAL 2236#endif 2237 2238#if defined(WANT_PAGE_VIRTUAL) 2239static inline void *page_address(const struct page *page) 2240{ 2241 return page->virtual; 2242} 2243static inline void set_page_address(struct page *page, void *address) 2244{ 2245 page->virtual = address; 2246} 2247#define page_address_init() do { } while(0) 2248#endif 2249 2250#if defined(HASHED_PAGE_VIRTUAL) 2251void *page_address(const struct page *page); 2252void set_page_address(struct page *page, void *virtual); 2253void page_address_init(void); 2254#endif 2255 2256static __always_inline void *lowmem_page_address(const struct page *page) 2257{ 2258 return page_to_virt(page); 2259} 2260 2261#if !defined(HASHED_PAGE_VIRTUAL) && !defined(WANT_PAGE_VIRTUAL) 2262#define page_address(page) lowmem_page_address(page) 2263#define set_page_address(page, address) do { } while(0) 2264#define page_address_init() do { } while(0) 2265#endif 2266 2267static inline void *folio_address(const struct folio *folio) 2268{ 2269 return page_address(&folio->page); 2270} 2271 2272/* 2273 * Return true only if the page has been allocated with 2274 * ALLOC_NO_WATERMARKS and the low watermark was not 2275 * met implying that the system is under some pressure. 2276 */ 2277static inline bool page_is_pfmemalloc(const struct page *page) 2278{ 2279 /* 2280 * lru.next has bit 1 set if the page is allocated from the 2281 * pfmemalloc reserves. Callers may simply overwrite it if 2282 * they do not need to preserve that information. 2283 */ 2284 return (uintptr_t)page->lru.next & BIT(1); 2285} 2286 2287/* 2288 * Return true only if the folio has been allocated with 2289 * ALLOC_NO_WATERMARKS and the low watermark was not 2290 * met implying that the system is under some pressure. 2291 */ 2292static inline bool folio_is_pfmemalloc(const struct folio *folio) 2293{ 2294 /* 2295 * lru.next has bit 1 set if the page is allocated from the 2296 * pfmemalloc reserves. Callers may simply overwrite it if 2297 * they do not need to preserve that information. 2298 */ 2299 return (uintptr_t)folio->lru.next & BIT(1); 2300} 2301 2302/* 2303 * Only to be called by the page allocator on a freshly allocated 2304 * page. 2305 */ 2306static inline void set_page_pfmemalloc(struct page *page) 2307{ 2308 page->lru.next = (void *)BIT(1); 2309} 2310 2311static inline void clear_page_pfmemalloc(struct page *page) 2312{ 2313 page->lru.next = NULL; 2314} 2315 2316/* 2317 * Can be called by the pagefault handler when it gets a VM_FAULT_OOM. 2318 */ 2319extern void pagefault_out_of_memory(void); 2320 2321#define offset_in_page(p) ((unsigned long)(p) & ~PAGE_MASK) 2322#define offset_in_thp(page, p) ((unsigned long)(p) & (thp_size(page) - 1)) 2323#define offset_in_folio(folio, p) ((unsigned long)(p) & (folio_size(folio) - 1)) 2324 2325/* 2326 * Parameter block passed down to zap_pte_range in exceptional cases. 2327 */ 2328struct zap_details { 2329 struct folio *single_folio; /* Locked folio to be unmapped */ 2330 bool even_cows; /* Zap COWed private pages too? */ 2331 zap_flags_t zap_flags; /* Extra flags for zapping */ 2332}; 2333 2334/* 2335 * Whether to drop the pte markers, for example, the uffd-wp information for 2336 * file-backed memory. This should only be specified when we will completely 2337 * drop the page in the mm, either by truncation or unmapping of the vma. By 2338 * default, the flag is not set. 2339 */ 2340#define ZAP_FLAG_DROP_MARKER ((__force zap_flags_t) BIT(0)) 2341/* Set in unmap_vmas() to indicate a final unmap call. Only used by hugetlb */ 2342#define ZAP_FLAG_UNMAP ((__force zap_flags_t) BIT(1)) 2343 2344#ifdef CONFIG_SCHED_MM_CID 2345void sched_mm_cid_before_execve(struct task_struct *t); 2346void sched_mm_cid_after_execve(struct task_struct *t); 2347void sched_mm_cid_fork(struct task_struct *t); 2348void sched_mm_cid_exit_signals(struct task_struct *t); 2349static inline int task_mm_cid(struct task_struct *t) 2350{ 2351 return t->mm_cid; 2352} 2353#else 2354static inline void sched_mm_cid_before_execve(struct task_struct *t) { } 2355static inline void sched_mm_cid_after_execve(struct task_struct *t) { } 2356static inline void sched_mm_cid_fork(struct task_struct *t) { } 2357static inline void sched_mm_cid_exit_signals(struct task_struct *t) { } 2358static inline int task_mm_cid(struct task_struct *t) 2359{ 2360 /* 2361 * Use the processor id as a fall-back when the mm cid feature is 2362 * disabled. This provides functional per-cpu data structure accesses 2363 * in user-space, althrough it won't provide the memory usage benefits. 2364 */ 2365 return raw_smp_processor_id(); 2366} 2367#endif 2368 2369#ifdef CONFIG_MMU 2370extern bool can_do_mlock(void); 2371#else 2372static inline bool can_do_mlock(void) { return false; } 2373#endif 2374extern int user_shm_lock(size_t, struct ucounts *); 2375extern void user_shm_unlock(size_t, struct ucounts *); 2376 2377struct folio *vm_normal_folio(struct vm_area_struct *vma, unsigned long addr, 2378 pte_t pte); 2379struct page *vm_normal_page(struct vm_area_struct *vma, unsigned long addr, 2380 pte_t pte); 2381struct folio *vm_normal_folio_pmd(struct vm_area_struct *vma, 2382 unsigned long addr, pmd_t pmd); 2383struct page *vm_normal_page_pmd(struct vm_area_struct *vma, unsigned long addr, 2384 pmd_t pmd); 2385 2386void zap_vma_ptes(struct vm_area_struct *vma, unsigned long address, 2387 unsigned long size); 2388void zap_page_range_single(struct vm_area_struct *vma, unsigned long address, 2389 unsigned long size, struct zap_details *details); 2390static inline void zap_vma_pages(struct vm_area_struct *vma) 2391{ 2392 zap_page_range_single(vma, vma->vm_start, 2393 vma->vm_end - vma->vm_start, NULL); 2394} 2395void unmap_vmas(struct mmu_gather *tlb, struct ma_state *mas, 2396 struct vm_area_struct *start_vma, unsigned long start, 2397 unsigned long end, unsigned long tree_end, bool mm_wr_locked); 2398 2399struct mmu_notifier_range; 2400 2401void free_pgd_range(struct mmu_gather *tlb, unsigned long addr, 2402 unsigned long end, unsigned long floor, unsigned long ceiling); 2403int 2404copy_page_range(struct vm_area_struct *dst_vma, struct vm_area_struct *src_vma); 2405int follow_pte(struct vm_area_struct *vma, unsigned long address, 2406 pte_t **ptepp, spinlock_t **ptlp); 2407int generic_access_phys(struct vm_area_struct *vma, unsigned long addr, 2408 void *buf, int len, int write); 2409 2410extern void truncate_pagecache(struct inode *inode, loff_t new); 2411extern void truncate_setsize(struct inode *inode, loff_t newsize); 2412void pagecache_isize_extended(struct inode *inode, loff_t from, loff_t to); 2413void truncate_pagecache_range(struct inode *inode, loff_t offset, loff_t end); 2414int generic_error_remove_folio(struct address_space *mapping, 2415 struct folio *folio); 2416 2417struct vm_area_struct *lock_mm_and_find_vma(struct mm_struct *mm, 2418 unsigned long address, struct pt_regs *regs); 2419 2420#ifdef CONFIG_MMU 2421extern vm_fault_t handle_mm_fault(struct vm_area_struct *vma, 2422 unsigned long address, unsigned int flags, 2423 struct pt_regs *regs); 2424extern int fixup_user_fault(struct mm_struct *mm, 2425 unsigned long address, unsigned int fault_flags, 2426 bool *unlocked); 2427void unmap_mapping_pages(struct address_space *mapping, 2428 pgoff_t start, pgoff_t nr, bool even_cows); 2429void unmap_mapping_range(struct address_space *mapping, 2430 loff_t const holebegin, loff_t const holelen, int even_cows); 2431#else 2432static inline vm_fault_t handle_mm_fault(struct vm_area_struct *vma, 2433 unsigned long address, unsigned int flags, 2434 struct pt_regs *regs) 2435{ 2436 /* should never happen if there's no MMU */ 2437 BUG(); 2438 return VM_FAULT_SIGBUS; 2439} 2440static inline int fixup_user_fault(struct mm_struct *mm, unsigned long address, 2441 unsigned int fault_flags, bool *unlocked) 2442{ 2443 /* should never happen if there's no MMU */ 2444 BUG(); 2445 return -EFAULT; 2446} 2447static inline void unmap_mapping_pages(struct address_space *mapping, 2448 pgoff_t start, pgoff_t nr, bool even_cows) { } 2449static inline void unmap_mapping_range(struct address_space *mapping, 2450 loff_t const holebegin, loff_t const holelen, int even_cows) { } 2451#endif 2452 2453static inline void unmap_shared_mapping_range(struct address_space *mapping, 2454 loff_t const holebegin, loff_t const holelen) 2455{ 2456 unmap_mapping_range(mapping, holebegin, holelen, 0); 2457} 2458 2459static inline struct vm_area_struct *vma_lookup(struct mm_struct *mm, 2460 unsigned long addr); 2461 2462extern int access_process_vm(struct task_struct *tsk, unsigned long addr, 2463 void *buf, int len, unsigned int gup_flags); 2464extern int access_remote_vm(struct mm_struct *mm, unsigned long addr, 2465 void *buf, int len, unsigned int gup_flags); 2466 2467long get_user_pages_remote(struct mm_struct *mm, 2468 unsigned long start, unsigned long nr_pages, 2469 unsigned int gup_flags, struct page **pages, 2470 int *locked); 2471long pin_user_pages_remote(struct mm_struct *mm, 2472 unsigned long start, unsigned long nr_pages, 2473 unsigned int gup_flags, struct page **pages, 2474 int *locked); 2475 2476/* 2477 * Retrieves a single page alongside its VMA. Does not support FOLL_NOWAIT. 2478 */ 2479static inline struct page *get_user_page_vma_remote(struct mm_struct *mm, 2480 unsigned long addr, 2481 int gup_flags, 2482 struct vm_area_struct **vmap) 2483{ 2484 struct page *page; 2485 struct vm_area_struct *vma; 2486 int got; 2487 2488 if (WARN_ON_ONCE(unlikely(gup_flags & FOLL_NOWAIT))) 2489 return ERR_PTR(-EINVAL); 2490 2491 got = get_user_pages_remote(mm, addr, 1, gup_flags, &page, NULL); 2492 2493 if (got < 0) 2494 return ERR_PTR(got); 2495 2496 vma = vma_lookup(mm, addr); 2497 if (WARN_ON_ONCE(!vma)) { 2498 put_page(page); 2499 return ERR_PTR(-EINVAL); 2500 } 2501 2502 *vmap = vma; 2503 return page; 2504} 2505 2506long get_user_pages(unsigned long start, unsigned long nr_pages, 2507 unsigned int gup_flags, struct page **pages); 2508long pin_user_pages(unsigned long start, unsigned long nr_pages, 2509 unsigned int gup_flags, struct page **pages); 2510long get_user_pages_unlocked(unsigned long start, unsigned long nr_pages, 2511 struct page **pages, unsigned int gup_flags); 2512long pin_user_pages_unlocked(unsigned long start, unsigned long nr_pages, 2513 struct page **pages, unsigned int gup_flags); 2514long memfd_pin_folios(struct file *memfd, loff_t start, loff_t end, 2515 struct folio **folios, unsigned int max_folios, 2516 pgoff_t *offset); 2517 2518int get_user_pages_fast(unsigned long start, int nr_pages, 2519 unsigned int gup_flags, struct page **pages); 2520int pin_user_pages_fast(unsigned long start, int nr_pages, 2521 unsigned int gup_flags, struct page **pages); 2522void folio_add_pin(struct folio *folio); 2523 2524int account_locked_vm(struct mm_struct *mm, unsigned long pages, bool inc); 2525int __account_locked_vm(struct mm_struct *mm, unsigned long pages, bool inc, 2526 struct task_struct *task, bool bypass_rlim); 2527 2528struct kvec; 2529struct page *get_dump_page(unsigned long addr); 2530 2531bool folio_mark_dirty(struct folio *folio); 2532bool set_page_dirty(struct page *page); 2533int set_page_dirty_lock(struct page *page); 2534 2535int get_cmdline(struct task_struct *task, char *buffer, int buflen); 2536 2537extern unsigned long move_page_tables(struct vm_area_struct *vma, 2538 unsigned long old_addr, struct vm_area_struct *new_vma, 2539 unsigned long new_addr, unsigned long len, 2540 bool need_rmap_locks, bool for_stack); 2541 2542/* 2543 * Flags used by change_protection(). For now we make it a bitmap so 2544 * that we can pass in multiple flags just like parameters. However 2545 * for now all the callers are only use one of the flags at the same 2546 * time. 2547 */ 2548/* 2549 * Whether we should manually check if we can map individual PTEs writable, 2550 * because something (e.g., COW, uffd-wp) blocks that from happening for all 2551 * PTEs automatically in a writable mapping. 2552 */ 2553#define MM_CP_TRY_CHANGE_WRITABLE (1UL << 0) 2554/* Whether this protection change is for NUMA hints */ 2555#define MM_CP_PROT_NUMA (1UL << 1) 2556/* Whether this change is for write protecting */ 2557#define MM_CP_UFFD_WP (1UL << 2) /* do wp */ 2558#define MM_CP_UFFD_WP_RESOLVE (1UL << 3) /* Resolve wp */ 2559#define MM_CP_UFFD_WP_ALL (MM_CP_UFFD_WP | \ 2560 MM_CP_UFFD_WP_RESOLVE) 2561 2562bool vma_needs_dirty_tracking(struct vm_area_struct *vma); 2563bool vma_wants_writenotify(struct vm_area_struct *vma, pgprot_t vm_page_prot); 2564static inline bool vma_wants_manual_pte_write_upgrade(struct vm_area_struct *vma) 2565{ 2566 /* 2567 * We want to check manually if we can change individual PTEs writable 2568 * if we can't do that automatically for all PTEs in a mapping. For 2569 * private mappings, that's always the case when we have write 2570 * permissions as we properly have to handle COW. 2571 */ 2572 if (vma->vm_flags & VM_SHARED) 2573 return vma_wants_writenotify(vma, vma->vm_page_prot); 2574 return !!(vma->vm_flags & VM_WRITE); 2575 2576} 2577bool can_change_pte_writable(struct vm_area_struct *vma, unsigned long addr, 2578 pte_t pte); 2579extern long change_protection(struct mmu_gather *tlb, 2580 struct vm_area_struct *vma, unsigned long start, 2581 unsigned long end, unsigned long cp_flags); 2582extern int mprotect_fixup(struct vma_iterator *vmi, struct mmu_gather *tlb, 2583 struct vm_area_struct *vma, struct vm_area_struct **pprev, 2584 unsigned long start, unsigned long end, unsigned long newflags); 2585 2586/* 2587 * doesn't attempt to fault and will return short. 2588 */ 2589int get_user_pages_fast_only(unsigned long start, int nr_pages, 2590 unsigned int gup_flags, struct page **pages); 2591 2592static inline bool get_user_page_fast_only(unsigned long addr, 2593 unsigned int gup_flags, struct page **pagep) 2594{ 2595 return get_user_pages_fast_only(addr, 1, gup_flags, pagep) == 1; 2596} 2597/* 2598 * per-process(per-mm_struct) statistics. 2599 */ 2600static inline unsigned long get_mm_counter(struct mm_struct *mm, int member) 2601{ 2602 return percpu_counter_read_positive(&mm->rss_stat[member]); 2603} 2604 2605void mm_trace_rss_stat(struct mm_struct *mm, int member); 2606 2607static inline void add_mm_counter(struct mm_struct *mm, int member, long value) 2608{ 2609 percpu_counter_add(&mm->rss_stat[member], value); 2610 2611 mm_trace_rss_stat(mm, member); 2612} 2613 2614static inline void inc_mm_counter(struct mm_struct *mm, int member) 2615{ 2616 percpu_counter_inc(&mm->rss_stat[member]); 2617 2618 mm_trace_rss_stat(mm, member); 2619} 2620 2621static inline void dec_mm_counter(struct mm_struct *mm, int member) 2622{ 2623 percpu_counter_dec(&mm->rss_stat[member]); 2624 2625 mm_trace_rss_stat(mm, member); 2626} 2627 2628/* Optimized variant when folio is already known not to be anon */ 2629static inline int mm_counter_file(struct folio *folio) 2630{ 2631 if (folio_test_swapbacked(folio)) 2632 return MM_SHMEMPAGES; 2633 return MM_FILEPAGES; 2634} 2635 2636static inline int mm_counter(struct folio *folio) 2637{ 2638 if (folio_test_anon(folio)) 2639 return MM_ANONPAGES; 2640 return mm_counter_file(folio); 2641} 2642 2643static inline unsigned long get_mm_rss(struct mm_struct *mm) 2644{ 2645 return get_mm_counter(mm, MM_FILEPAGES) + 2646 get_mm_counter(mm, MM_ANONPAGES) + 2647 get_mm_counter(mm, MM_SHMEMPAGES); 2648} 2649 2650static inline unsigned long get_mm_hiwater_rss(struct mm_struct *mm) 2651{ 2652 return max(mm->hiwater_rss, get_mm_rss(mm)); 2653} 2654 2655static inline unsigned long get_mm_hiwater_vm(struct mm_struct *mm) 2656{ 2657 return max(mm->hiwater_vm, mm->total_vm); 2658} 2659 2660static inline void update_hiwater_rss(struct mm_struct *mm) 2661{ 2662 unsigned long _rss = get_mm_rss(mm); 2663 2664 if ((mm)->hiwater_rss < _rss) 2665 (mm)->hiwater_rss = _rss; 2666} 2667 2668static inline void update_hiwater_vm(struct mm_struct *mm) 2669{ 2670 if (mm->hiwater_vm < mm->total_vm) 2671 mm->hiwater_vm = mm->total_vm; 2672} 2673 2674static inline void reset_mm_hiwater_rss(struct mm_struct *mm) 2675{ 2676 mm->hiwater_rss = get_mm_rss(mm); 2677} 2678 2679static inline void setmax_mm_hiwater_rss(unsigned long *maxrss, 2680 struct mm_struct *mm) 2681{ 2682 unsigned long hiwater_rss = get_mm_hiwater_rss(mm); 2683 2684 if (*maxrss < hiwater_rss) 2685 *maxrss = hiwater_rss; 2686} 2687 2688#ifndef CONFIG_ARCH_HAS_PTE_SPECIAL 2689static inline int pte_special(pte_t pte) 2690{ 2691 return 0; 2692} 2693 2694static inline pte_t pte_mkspecial(pte_t pte) 2695{ 2696 return pte; 2697} 2698#endif 2699 2700#ifndef CONFIG_ARCH_HAS_PTE_DEVMAP 2701static inline int pte_devmap(pte_t pte) 2702{ 2703 return 0; 2704} 2705#endif 2706 2707extern pte_t *__get_locked_pte(struct mm_struct *mm, unsigned long addr, 2708 spinlock_t **ptl); 2709static inline pte_t *get_locked_pte(struct mm_struct *mm, unsigned long addr, 2710 spinlock_t **ptl) 2711{ 2712 pte_t *ptep; 2713 __cond_lock(*ptl, ptep = __get_locked_pte(mm, addr, ptl)); 2714 return ptep; 2715} 2716 2717#ifdef __PAGETABLE_P4D_FOLDED 2718static inline int __p4d_alloc(struct mm_struct *mm, pgd_t *pgd, 2719 unsigned long address) 2720{ 2721 return 0; 2722} 2723#else 2724int __p4d_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long address); 2725#endif 2726 2727#if defined(__PAGETABLE_PUD_FOLDED) || !defined(CONFIG_MMU) 2728static inline int __pud_alloc(struct mm_struct *mm, p4d_t *p4d, 2729 unsigned long address) 2730{ 2731 return 0; 2732} 2733static inline void mm_inc_nr_puds(struct mm_struct *mm) {} 2734static inline void mm_dec_nr_puds(struct mm_struct *mm) {} 2735 2736#else 2737int __pud_alloc(struct mm_struct *mm, p4d_t *p4d, unsigned long address); 2738 2739static inline void mm_inc_nr_puds(struct mm_struct *mm) 2740{ 2741 if (mm_pud_folded(mm)) 2742 return; 2743 atomic_long_add(PTRS_PER_PUD * sizeof(pud_t), &mm->pgtables_bytes); 2744} 2745 2746static inline void mm_dec_nr_puds(struct mm_struct *mm) 2747{ 2748 if (mm_pud_folded(mm)) 2749 return; 2750 atomic_long_sub(PTRS_PER_PUD * sizeof(pud_t), &mm->pgtables_bytes); 2751} 2752#endif 2753 2754#if defined(__PAGETABLE_PMD_FOLDED) || !defined(CONFIG_MMU) 2755static inline int __pmd_alloc(struct mm_struct *mm, pud_t *pud, 2756 unsigned long address) 2757{ 2758 return 0; 2759} 2760 2761static inline void mm_inc_nr_pmds(struct mm_struct *mm) {} 2762static inline void mm_dec_nr_pmds(struct mm_struct *mm) {} 2763 2764#else 2765int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address); 2766 2767static inline void mm_inc_nr_pmds(struct mm_struct *mm) 2768{ 2769 if (mm_pmd_folded(mm)) 2770 return; 2771 atomic_long_add(PTRS_PER_PMD * sizeof(pmd_t), &mm->pgtables_bytes); 2772} 2773 2774static inline void mm_dec_nr_pmds(struct mm_struct *mm) 2775{ 2776 if (mm_pmd_folded(mm)) 2777 return; 2778 atomic_long_sub(PTRS_PER_PMD * sizeof(pmd_t), &mm->pgtables_bytes); 2779} 2780#endif 2781 2782#ifdef CONFIG_MMU 2783static inline void mm_pgtables_bytes_init(struct mm_struct *mm) 2784{ 2785 atomic_long_set(&mm->pgtables_bytes, 0); 2786} 2787 2788static inline unsigned long mm_pgtables_bytes(const struct mm_struct *mm) 2789{ 2790 return atomic_long_read(&mm->pgtables_bytes); 2791} 2792 2793static inline void mm_inc_nr_ptes(struct mm_struct *mm) 2794{ 2795 atomic_long_add(PTRS_PER_PTE * sizeof(pte_t), &mm->pgtables_bytes); 2796} 2797 2798static inline void mm_dec_nr_ptes(struct mm_struct *mm) 2799{ 2800 atomic_long_sub(PTRS_PER_PTE * sizeof(pte_t), &mm->pgtables_bytes); 2801} 2802#else 2803 2804static inline void mm_pgtables_bytes_init(struct mm_struct *mm) {} 2805static inline unsigned long mm_pgtables_bytes(const struct mm_struct *mm) 2806{ 2807 return 0; 2808} 2809 2810static inline void mm_inc_nr_ptes(struct mm_struct *mm) {} 2811static inline void mm_dec_nr_ptes(struct mm_struct *mm) {} 2812#endif 2813 2814int __pte_alloc(struct mm_struct *mm, pmd_t *pmd); 2815int __pte_alloc_kernel(pmd_t *pmd); 2816 2817#if defined(CONFIG_MMU) 2818 2819static inline p4d_t *p4d_alloc(struct mm_struct *mm, pgd_t *pgd, 2820 unsigned long address) 2821{ 2822 return (unlikely(pgd_none(*pgd)) && __p4d_alloc(mm, pgd, address)) ? 2823 NULL : p4d_offset(pgd, address); 2824} 2825 2826static inline pud_t *pud_alloc(struct mm_struct *mm, p4d_t *p4d, 2827 unsigned long address) 2828{ 2829 return (unlikely(p4d_none(*p4d)) && __pud_alloc(mm, p4d, address)) ? 2830 NULL : pud_offset(p4d, address); 2831} 2832 2833static inline pmd_t *pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address) 2834{ 2835 return (unlikely(pud_none(*pud)) && __pmd_alloc(mm, pud, address))? 2836 NULL: pmd_offset(pud, address); 2837} 2838#endif /* CONFIG_MMU */ 2839 2840static inline struct ptdesc *virt_to_ptdesc(const void *x) 2841{ 2842 return page_ptdesc(virt_to_page(x)); 2843} 2844 2845static inline void *ptdesc_to_virt(const struct ptdesc *pt) 2846{ 2847 return page_to_virt(ptdesc_page(pt)); 2848} 2849 2850static inline void *ptdesc_address(const struct ptdesc *pt) 2851{ 2852 return folio_address(ptdesc_folio(pt)); 2853} 2854 2855static inline bool pagetable_is_reserved(struct ptdesc *pt) 2856{ 2857 return folio_test_reserved(ptdesc_folio(pt)); 2858} 2859 2860/** 2861 * pagetable_alloc - Allocate pagetables 2862 * @gfp: GFP flags 2863 * @order: desired pagetable order 2864 * 2865 * pagetable_alloc allocates memory for page tables as well as a page table 2866 * descriptor to describe that memory. 2867 * 2868 * Return: The ptdesc describing the allocated page tables. 2869 */ 2870static inline struct ptdesc *pagetable_alloc_noprof(gfp_t gfp, unsigned int order) 2871{ 2872 struct page *page = alloc_pages_noprof(gfp | __GFP_COMP, order); 2873 2874 return page_ptdesc(page); 2875} 2876#define pagetable_alloc(...) alloc_hooks(pagetable_alloc_noprof(__VA_ARGS__)) 2877 2878/** 2879 * pagetable_free - Free pagetables 2880 * @pt: The page table descriptor 2881 * 2882 * pagetable_free frees the memory of all page tables described by a page 2883 * table descriptor and the memory for the descriptor itself. 2884 */ 2885static inline void pagetable_free(struct ptdesc *pt) 2886{ 2887 struct page *page = ptdesc_page(pt); 2888 2889 __free_pages(page, compound_order(page)); 2890} 2891 2892#if USE_SPLIT_PTE_PTLOCKS 2893#if ALLOC_SPLIT_PTLOCKS 2894void __init ptlock_cache_init(void); 2895bool ptlock_alloc(struct ptdesc *ptdesc); 2896void ptlock_free(struct ptdesc *ptdesc); 2897 2898static inline spinlock_t *ptlock_ptr(struct ptdesc *ptdesc) 2899{ 2900 return ptdesc->ptl; 2901} 2902#else /* ALLOC_SPLIT_PTLOCKS */ 2903static inline void ptlock_cache_init(void) 2904{ 2905} 2906 2907static inline bool ptlock_alloc(struct ptdesc *ptdesc) 2908{ 2909 return true; 2910} 2911 2912static inline void ptlock_free(struct ptdesc *ptdesc) 2913{ 2914} 2915 2916static inline spinlock_t *ptlock_ptr(struct ptdesc *ptdesc) 2917{ 2918 return &ptdesc->ptl; 2919} 2920#endif /* ALLOC_SPLIT_PTLOCKS */ 2921 2922static inline spinlock_t *pte_lockptr(struct mm_struct *mm, pmd_t *pmd) 2923{ 2924 return ptlock_ptr(page_ptdesc(pmd_page(*pmd))); 2925} 2926 2927static inline spinlock_t *ptep_lockptr(struct mm_struct *mm, pte_t *pte) 2928{ 2929 BUILD_BUG_ON(IS_ENABLED(CONFIG_HIGHPTE)); 2930 BUILD_BUG_ON(MAX_PTRS_PER_PTE * sizeof(pte_t) > PAGE_SIZE); 2931 return ptlock_ptr(virt_to_ptdesc(pte)); 2932} 2933 2934static inline bool ptlock_init(struct ptdesc *ptdesc) 2935{ 2936 /* 2937 * prep_new_page() initialize page->private (and therefore page->ptl) 2938 * with 0. Make sure nobody took it in use in between. 2939 * 2940 * It can happen if arch try to use slab for page table allocation: 2941 * slab code uses page->slab_cache, which share storage with page->ptl. 2942 */ 2943 VM_BUG_ON_PAGE(*(unsigned long *)&ptdesc->ptl, ptdesc_page(ptdesc)); 2944 if (!ptlock_alloc(ptdesc)) 2945 return false; 2946 spin_lock_init(ptlock_ptr(ptdesc)); 2947 return true; 2948} 2949 2950#else /* !USE_SPLIT_PTE_PTLOCKS */ 2951/* 2952 * We use mm->page_table_lock to guard all pagetable pages of the mm. 2953 */ 2954static inline spinlock_t *pte_lockptr(struct mm_struct *mm, pmd_t *pmd) 2955{ 2956 return &mm->page_table_lock; 2957} 2958static inline spinlock_t *ptep_lockptr(struct mm_struct *mm, pte_t *pte) 2959{ 2960 return &mm->page_table_lock; 2961} 2962static inline void ptlock_cache_init(void) {} 2963static inline bool ptlock_init(struct ptdesc *ptdesc) { return true; } 2964static inline void ptlock_free(struct ptdesc *ptdesc) {} 2965#endif /* USE_SPLIT_PTE_PTLOCKS */ 2966 2967static inline bool pagetable_pte_ctor(struct ptdesc *ptdesc) 2968{ 2969 struct folio *folio = ptdesc_folio(ptdesc); 2970 2971 if (!ptlock_init(ptdesc)) 2972 return false; 2973 __folio_set_pgtable(folio); 2974 lruvec_stat_add_folio(folio, NR_PAGETABLE); 2975 return true; 2976} 2977 2978static inline void pagetable_pte_dtor(struct ptdesc *ptdesc) 2979{ 2980 struct folio *folio = ptdesc_folio(ptdesc); 2981 2982 ptlock_free(ptdesc); 2983 __folio_clear_pgtable(folio); 2984 lruvec_stat_sub_folio(folio, NR_PAGETABLE); 2985} 2986 2987pte_t *__pte_offset_map(pmd_t *pmd, unsigned long addr, pmd_t *pmdvalp); 2988static inline pte_t *pte_offset_map(pmd_t *pmd, unsigned long addr) 2989{ 2990 return __pte_offset_map(pmd, addr, NULL); 2991} 2992 2993pte_t *__pte_offset_map_lock(struct mm_struct *mm, pmd_t *pmd, 2994 unsigned long addr, spinlock_t **ptlp); 2995static inline pte_t *pte_offset_map_lock(struct mm_struct *mm, pmd_t *pmd, 2996 unsigned long addr, spinlock_t **ptlp) 2997{ 2998 pte_t *pte; 2999 3000 __cond_lock(*ptlp, pte = __pte_offset_map_lock(mm, pmd, addr, ptlp)); 3001 return pte; 3002} 3003 3004pte_t *pte_offset_map_nolock(struct mm_struct *mm, pmd_t *pmd, 3005 unsigned long addr, spinlock_t **ptlp); 3006 3007#define pte_unmap_unlock(pte, ptl) do { \ 3008 spin_unlock(ptl); \ 3009 pte_unmap(pte); \ 3010} while (0) 3011 3012#define pte_alloc(mm, pmd) (unlikely(pmd_none(*(pmd))) && __pte_alloc(mm, pmd)) 3013 3014#define pte_alloc_map(mm, pmd, address) \ 3015 (pte_alloc(mm, pmd) ? NULL : pte_offset_map(pmd, address)) 3016 3017#define pte_alloc_map_lock(mm, pmd, address, ptlp) \ 3018 (pte_alloc(mm, pmd) ? \ 3019 NULL : pte_offset_map_lock(mm, pmd, address, ptlp)) 3020 3021#define pte_alloc_kernel(pmd, address) \ 3022 ((unlikely(pmd_none(*(pmd))) && __pte_alloc_kernel(pmd))? \ 3023 NULL: pte_offset_kernel(pmd, address)) 3024 3025#if USE_SPLIT_PMD_PTLOCKS 3026 3027static inline struct page *pmd_pgtable_page(pmd_t *pmd) 3028{ 3029 unsigned long mask = ~(PTRS_PER_PMD * sizeof(pmd_t) - 1); 3030 return virt_to_page((void *)((unsigned long) pmd & mask)); 3031} 3032 3033static inline struct ptdesc *pmd_ptdesc(pmd_t *pmd) 3034{ 3035 return page_ptdesc(pmd_pgtable_page(pmd)); 3036} 3037 3038static inline spinlock_t *pmd_lockptr(struct mm_struct *mm, pmd_t *pmd) 3039{ 3040 return ptlock_ptr(pmd_ptdesc(pmd)); 3041} 3042 3043static inline bool pmd_ptlock_init(struct ptdesc *ptdesc) 3044{ 3045#ifdef CONFIG_TRANSPARENT_HUGEPAGE 3046 ptdesc->pmd_huge_pte = NULL; 3047#endif 3048 return ptlock_init(ptdesc); 3049} 3050 3051static inline void pmd_ptlock_free(struct ptdesc *ptdesc) 3052{ 3053#ifdef CONFIG_TRANSPARENT_HUGEPAGE 3054 VM_BUG_ON_PAGE(ptdesc->pmd_huge_pte, ptdesc_page(ptdesc)); 3055#endif 3056 ptlock_free(ptdesc); 3057} 3058 3059#define pmd_huge_pte(mm, pmd) (pmd_ptdesc(pmd)->pmd_huge_pte) 3060 3061#else 3062 3063static inline spinlock_t *pmd_lockptr(struct mm_struct *mm, pmd_t *pmd) 3064{ 3065 return &mm->page_table_lock; 3066} 3067 3068static inline bool pmd_ptlock_init(struct ptdesc *ptdesc) { return true; } 3069static inline void pmd_ptlock_free(struct ptdesc *ptdesc) {} 3070 3071#define pmd_huge_pte(mm, pmd) ((mm)->pmd_huge_pte) 3072 3073#endif 3074 3075static inline spinlock_t *pmd_lock(struct mm_struct *mm, pmd_t *pmd) 3076{ 3077 spinlock_t *ptl = pmd_lockptr(mm, pmd); 3078 spin_lock(ptl); 3079 return ptl; 3080} 3081 3082static inline bool pagetable_pmd_ctor(struct ptdesc *ptdesc) 3083{ 3084 struct folio *folio = ptdesc_folio(ptdesc); 3085 3086 if (!pmd_ptlock_init(ptdesc)) 3087 return false; 3088 __folio_set_pgtable(folio); 3089 lruvec_stat_add_folio(folio, NR_PAGETABLE); 3090 return true; 3091} 3092 3093static inline void pagetable_pmd_dtor(struct ptdesc *ptdesc) 3094{ 3095 struct folio *folio = ptdesc_folio(ptdesc); 3096 3097 pmd_ptlock_free(ptdesc); 3098 __folio_clear_pgtable(folio); 3099 lruvec_stat_sub_folio(folio, NR_PAGETABLE); 3100} 3101 3102/* 3103 * No scalability reason to split PUD locks yet, but follow the same pattern 3104 * as the PMD locks to make it easier if we decide to. The VM should not be 3105 * considered ready to switch to split PUD locks yet; there may be places 3106 * which need to be converted from page_table_lock. 3107 */ 3108static inline spinlock_t *pud_lockptr(struct mm_struct *mm, pud_t *pud) 3109{ 3110 return &mm->page_table_lock; 3111} 3112 3113static inline spinlock_t *pud_lock(struct mm_struct *mm, pud_t *pud) 3114{ 3115 spinlock_t *ptl = pud_lockptr(mm, pud); 3116 3117 spin_lock(ptl); 3118 return ptl; 3119} 3120 3121static inline void pagetable_pud_ctor(struct ptdesc *ptdesc) 3122{ 3123 struct folio *folio = ptdesc_folio(ptdesc); 3124 3125 __folio_set_pgtable(folio); 3126 lruvec_stat_add_folio(folio, NR_PAGETABLE); 3127} 3128 3129static inline void pagetable_pud_dtor(struct ptdesc *ptdesc) 3130{ 3131 struct folio *folio = ptdesc_folio(ptdesc); 3132 3133 __folio_clear_pgtable(folio); 3134 lruvec_stat_sub_folio(folio, NR_PAGETABLE); 3135} 3136 3137extern void __init pagecache_init(void); 3138extern void free_initmem(void); 3139 3140/* 3141 * Free reserved pages within range [PAGE_ALIGN(start), end & PAGE_MASK) 3142 * into the buddy system. The freed pages will be poisoned with pattern 3143 * "poison" if it's within range [0, UCHAR_MAX]. 3144 * Return pages freed into the buddy system. 3145 */ 3146extern unsigned long free_reserved_area(void *start, void *end, 3147 int poison, const char *s); 3148 3149extern void adjust_managed_page_count(struct page *page, long count); 3150 3151extern void reserve_bootmem_region(phys_addr_t start, 3152 phys_addr_t end, int nid); 3153 3154/* Free the reserved page into the buddy system, so it gets managed. */ 3155void free_reserved_page(struct page *page); 3156#define free_highmem_page(page) free_reserved_page(page) 3157 3158static inline void mark_page_reserved(struct page *page) 3159{ 3160 SetPageReserved(page); 3161 adjust_managed_page_count(page, -1); 3162} 3163 3164static inline void free_reserved_ptdesc(struct ptdesc *pt) 3165{ 3166 free_reserved_page(ptdesc_page(pt)); 3167} 3168 3169/* 3170 * Default method to free all the __init memory into the buddy system. 3171 * The freed pages will be poisoned with pattern "poison" if it's within 3172 * range [0, UCHAR_MAX]. 3173 * Return pages freed into the buddy system. 3174 */ 3175static inline unsigned long free_initmem_default(int poison) 3176{ 3177 extern char __init_begin[], __init_end[]; 3178 3179 return free_reserved_area(&__init_begin, &__init_end, 3180 poison, "unused kernel image (initmem)"); 3181} 3182 3183static inline unsigned long get_num_physpages(void) 3184{ 3185 int nid; 3186 unsigned long phys_pages = 0; 3187 3188 for_each_online_node(nid) 3189 phys_pages += node_present_pages(nid); 3190 3191 return phys_pages; 3192} 3193 3194/* 3195 * Using memblock node mappings, an architecture may initialise its 3196 * zones, allocate the backing mem_map and account for memory holes in an 3197 * architecture independent manner. 3198 * 3199 * An architecture is expected to register range of page frames backed by 3200 * physical memory with memblock_add[_node]() before calling 3201 * free_area_init() passing in the PFN each zone ends at. At a basic 3202 * usage, an architecture is expected to do something like 3203 * 3204 * unsigned long max_zone_pfns[MAX_NR_ZONES] = {max_dma, max_normal_pfn, 3205 * max_highmem_pfn}; 3206 * for_each_valid_physical_page_range() 3207 * memblock_add_node(base, size, nid, MEMBLOCK_NONE) 3208 * free_area_init(max_zone_pfns); 3209 */ 3210void free_area_init(unsigned long *max_zone_pfn); 3211unsigned long node_map_pfn_alignment(void); 3212extern unsigned long absent_pages_in_range(unsigned long start_pfn, 3213 unsigned long end_pfn); 3214extern void get_pfn_range_for_nid(unsigned int nid, 3215 unsigned long *start_pfn, unsigned long *end_pfn); 3216 3217#ifndef CONFIG_NUMA 3218static inline int early_pfn_to_nid(unsigned long pfn) 3219{ 3220 return 0; 3221} 3222#else 3223/* please see mm/page_alloc.c */ 3224extern int __meminit early_pfn_to_nid(unsigned long pfn); 3225#endif 3226 3227extern void mem_init(void); 3228extern void __init mmap_init(void); 3229 3230extern void __show_mem(unsigned int flags, nodemask_t *nodemask, int max_zone_idx); 3231static inline void show_mem(void) 3232{ 3233 __show_mem(0, NULL, MAX_NR_ZONES - 1); 3234} 3235extern long si_mem_available(void); 3236extern void si_meminfo(struct sysinfo * val); 3237extern void si_meminfo_node(struct sysinfo *val, int nid); 3238 3239extern __printf(3, 4) 3240void warn_alloc(gfp_t gfp_mask, nodemask_t *nodemask, const char *fmt, ...); 3241 3242extern void setup_per_cpu_pageset(void); 3243 3244/* nommu.c */ 3245extern atomic_long_t mmap_pages_allocated; 3246extern int nommu_shrink_inode_mappings(struct inode *, size_t, size_t); 3247 3248/* interval_tree.c */ 3249void vma_interval_tree_insert(struct vm_area_struct *node, 3250 struct rb_root_cached *root); 3251void vma_interval_tree_insert_after(struct vm_area_struct *node, 3252 struct vm_area_struct *prev, 3253 struct rb_root_cached *root); 3254void vma_interval_tree_remove(struct vm_area_struct *node, 3255 struct rb_root_cached *root); 3256struct vm_area_struct *vma_interval_tree_iter_first(struct rb_root_cached *root, 3257 unsigned long start, unsigned long last); 3258struct vm_area_struct *vma_interval_tree_iter_next(struct vm_area_struct *node, 3259 unsigned long start, unsigned long last); 3260 3261#define vma_interval_tree_foreach(vma, root, start, last) \ 3262 for (vma = vma_interval_tree_iter_first(root, start, last); \ 3263 vma; vma = vma_interval_tree_iter_next(vma, start, last)) 3264 3265void anon_vma_interval_tree_insert(struct anon_vma_chain *node, 3266 struct rb_root_cached *root); 3267void anon_vma_interval_tree_remove(struct anon_vma_chain *node, 3268 struct rb_root_cached *root); 3269struct anon_vma_chain * 3270anon_vma_interval_tree_iter_first(struct rb_root_cached *root, 3271 unsigned long start, unsigned long last); 3272struct anon_vma_chain *anon_vma_interval_tree_iter_next( 3273 struct anon_vma_chain *node, unsigned long start, unsigned long last); 3274#ifdef CONFIG_DEBUG_VM_RB 3275void anon_vma_interval_tree_verify(struct anon_vma_chain *node); 3276#endif 3277 3278#define anon_vma_interval_tree_foreach(avc, root, start, last) \ 3279 for (avc = anon_vma_interval_tree_iter_first(root, start, last); \ 3280 avc; avc = anon_vma_interval_tree_iter_next(avc, start, last)) 3281 3282/* mmap.c */ 3283extern int __vm_enough_memory(struct mm_struct *mm, long pages, int cap_sys_admin); 3284extern int vma_expand(struct vma_iterator *vmi, struct vm_area_struct *vma, 3285 unsigned long start, unsigned long end, pgoff_t pgoff, 3286 struct vm_area_struct *next); 3287extern int vma_shrink(struct vma_iterator *vmi, struct vm_area_struct *vma, 3288 unsigned long start, unsigned long end, pgoff_t pgoff); 3289extern struct anon_vma *find_mergeable_anon_vma(struct vm_area_struct *); 3290extern int insert_vm_struct(struct mm_struct *, struct vm_area_struct *); 3291extern void unlink_file_vma(struct vm_area_struct *); 3292extern struct vm_area_struct *copy_vma(struct vm_area_struct **, 3293 unsigned long addr, unsigned long len, pgoff_t pgoff, 3294 bool *need_rmap_locks); 3295extern void exit_mmap(struct mm_struct *); 3296struct vm_area_struct *vma_modify(struct vma_iterator *vmi, 3297 struct vm_area_struct *prev, 3298 struct vm_area_struct *vma, 3299 unsigned long start, unsigned long end, 3300 unsigned long vm_flags, 3301 struct mempolicy *policy, 3302 struct vm_userfaultfd_ctx uffd_ctx, 3303 struct anon_vma_name *anon_name); 3304 3305/* We are about to modify the VMA's flags. */ 3306static inline struct vm_area_struct 3307*vma_modify_flags(struct vma_iterator *vmi, 3308 struct vm_area_struct *prev, 3309 struct vm_area_struct *vma, 3310 unsigned long start, unsigned long end, 3311 unsigned long new_flags) 3312{ 3313 return vma_modify(vmi, prev, vma, start, end, new_flags, 3314 vma_policy(vma), vma->vm_userfaultfd_ctx, 3315 anon_vma_name(vma)); 3316} 3317 3318/* We are about to modify the VMA's flags and/or anon_name. */ 3319static inline struct vm_area_struct 3320*vma_modify_flags_name(struct vma_iterator *vmi, 3321 struct vm_area_struct *prev, 3322 struct vm_area_struct *vma, 3323 unsigned long start, 3324 unsigned long end, 3325 unsigned long new_flags, 3326 struct anon_vma_name *new_name) 3327{ 3328 return vma_modify(vmi, prev, vma, start, end, new_flags, 3329 vma_policy(vma), vma->vm_userfaultfd_ctx, new_name); 3330} 3331 3332/* We are about to modify the VMA's memory policy. */ 3333static inline struct vm_area_struct 3334*vma_modify_policy(struct vma_iterator *vmi, 3335 struct vm_area_struct *prev, 3336 struct vm_area_struct *vma, 3337 unsigned long start, unsigned long end, 3338 struct mempolicy *new_pol) 3339{ 3340 return vma_modify(vmi, prev, vma, start, end, vma->vm_flags, 3341 new_pol, vma->vm_userfaultfd_ctx, anon_vma_name(vma)); 3342} 3343 3344/* We are about to modify the VMA's flags and/or uffd context. */ 3345static inline struct vm_area_struct 3346*vma_modify_flags_uffd(struct vma_iterator *vmi, 3347 struct vm_area_struct *prev, 3348 struct vm_area_struct *vma, 3349 unsigned long start, unsigned long end, 3350 unsigned long new_flags, 3351 struct vm_userfaultfd_ctx new_ctx) 3352{ 3353 return vma_modify(vmi, prev, vma, start, end, new_flags, 3354 vma_policy(vma), new_ctx, anon_vma_name(vma)); 3355} 3356 3357static inline int check_data_rlimit(unsigned long rlim, 3358 unsigned long new, 3359 unsigned long start, 3360 unsigned long end_data, 3361 unsigned long start_data) 3362{ 3363 if (rlim < RLIM_INFINITY) { 3364 if (((new - start) + (end_data - start_data)) > rlim) 3365 return -ENOSPC; 3366 } 3367 3368 return 0; 3369} 3370 3371extern int mm_take_all_locks(struct mm_struct *mm); 3372extern void mm_drop_all_locks(struct mm_struct *mm); 3373 3374extern int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file); 3375extern int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file); 3376extern struct file *get_mm_exe_file(struct mm_struct *mm); 3377extern struct file *get_task_exe_file(struct task_struct *task); 3378 3379extern bool may_expand_vm(struct mm_struct *, vm_flags_t, unsigned long npages); 3380extern void vm_stat_account(struct mm_struct *, vm_flags_t, long npages); 3381 3382extern bool vma_is_special_mapping(const struct vm_area_struct *vma, 3383 const struct vm_special_mapping *sm); 3384extern struct vm_area_struct *_install_special_mapping(struct mm_struct *mm, 3385 unsigned long addr, unsigned long len, 3386 unsigned long flags, 3387 const struct vm_special_mapping *spec); 3388/* This is an obsolete alternative to _install_special_mapping. */ 3389extern int install_special_mapping(struct mm_struct *mm, 3390 unsigned long addr, unsigned long len, 3391 unsigned long flags, struct page **pages); 3392 3393unsigned long randomize_stack_top(unsigned long stack_top); 3394unsigned long randomize_page(unsigned long start, unsigned long range); 3395 3396unsigned long 3397__get_unmapped_area(struct file *file, unsigned long addr, unsigned long len, 3398 unsigned long pgoff, unsigned long flags, vm_flags_t vm_flags); 3399 3400static inline unsigned long 3401get_unmapped_area(struct file *file, unsigned long addr, unsigned long len, 3402 unsigned long pgoff, unsigned long flags) 3403{ 3404 return __get_unmapped_area(file, addr, len, pgoff, flags, 0); 3405} 3406 3407extern unsigned long mmap_region(struct file *file, unsigned long addr, 3408 unsigned long len, vm_flags_t vm_flags, unsigned long pgoff, 3409 struct list_head *uf); 3410extern unsigned long do_mmap(struct file *file, unsigned long addr, 3411 unsigned long len, unsigned long prot, unsigned long flags, 3412 vm_flags_t vm_flags, unsigned long pgoff, unsigned long *populate, 3413 struct list_head *uf); 3414extern int do_vmi_munmap(struct vma_iterator *vmi, struct mm_struct *mm, 3415 unsigned long start, size_t len, struct list_head *uf, 3416 bool unlock); 3417extern int do_munmap(struct mm_struct *, unsigned long, size_t, 3418 struct list_head *uf); 3419extern int do_madvise(struct mm_struct *mm, unsigned long start, size_t len_in, int behavior); 3420 3421#ifdef CONFIG_MMU 3422extern int do_vma_munmap(struct vma_iterator *vmi, struct vm_area_struct *vma, 3423 unsigned long start, unsigned long end, 3424 struct list_head *uf, bool unlock); 3425extern int __mm_populate(unsigned long addr, unsigned long len, 3426 int ignore_errors); 3427static inline void mm_populate(unsigned long addr, unsigned long len) 3428{ 3429 /* Ignore errors */ 3430 (void) __mm_populate(addr, len, 1); 3431} 3432#else 3433static inline void mm_populate(unsigned long addr, unsigned long len) {} 3434#endif 3435 3436/* This takes the mm semaphore itself */ 3437extern int __must_check vm_brk_flags(unsigned long, unsigned long, unsigned long); 3438extern int vm_munmap(unsigned long, size_t); 3439extern unsigned long __must_check vm_mmap(struct file *, unsigned long, 3440 unsigned long, unsigned long, 3441 unsigned long, unsigned long); 3442 3443struct vm_unmapped_area_info { 3444#define VM_UNMAPPED_AREA_TOPDOWN 1 3445 unsigned long flags; 3446 unsigned long length; 3447 unsigned long low_limit; 3448 unsigned long high_limit; 3449 unsigned long align_mask; 3450 unsigned long align_offset; 3451 unsigned long start_gap; 3452}; 3453 3454extern unsigned long vm_unmapped_area(struct vm_unmapped_area_info *info); 3455 3456/* truncate.c */ 3457extern void truncate_inode_pages(struct address_space *, loff_t); 3458extern void truncate_inode_pages_range(struct address_space *, 3459 loff_t lstart, loff_t lend); 3460extern void truncate_inode_pages_final(struct address_space *); 3461 3462/* generic vm_area_ops exported for stackable file systems */ 3463extern vm_fault_t filemap_fault(struct vm_fault *vmf); 3464extern vm_fault_t filemap_map_pages(struct vm_fault *vmf, 3465 pgoff_t start_pgoff, pgoff_t end_pgoff); 3466extern vm_fault_t filemap_page_mkwrite(struct vm_fault *vmf); 3467 3468extern unsigned long stack_guard_gap; 3469/* Generic expand stack which grows the stack according to GROWS{UP,DOWN} */ 3470int expand_stack_locked(struct vm_area_struct *vma, unsigned long address); 3471struct vm_area_struct *expand_stack(struct mm_struct * mm, unsigned long addr); 3472 3473/* CONFIG_STACK_GROWSUP still needs to grow downwards at some places */ 3474int expand_downwards(struct vm_area_struct *vma, unsigned long address); 3475 3476/* Look up the first VMA which satisfies addr < vm_end, NULL if none. */ 3477extern struct vm_area_struct * find_vma(struct mm_struct * mm, unsigned long addr); 3478extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr, 3479 struct vm_area_struct **pprev); 3480 3481/* 3482 * Look up the first VMA which intersects the interval [start_addr, end_addr) 3483 * NULL if none. Assume start_addr < end_addr. 3484 */ 3485struct vm_area_struct *find_vma_intersection(struct mm_struct *mm, 3486 unsigned long start_addr, unsigned long end_addr); 3487 3488/** 3489 * vma_lookup() - Find a VMA at a specific address 3490 * @mm: The process address space. 3491 * @addr: The user address. 3492 * 3493 * Return: The vm_area_struct at the given address, %NULL otherwise. 3494 */ 3495static inline 3496struct vm_area_struct *vma_lookup(struct mm_struct *mm, unsigned long addr) 3497{ 3498 return mtree_load(&mm->mm_mt, addr); 3499} 3500 3501static inline unsigned long stack_guard_start_gap(struct vm_area_struct *vma) 3502{ 3503 if (vma->vm_flags & VM_GROWSDOWN) 3504 return stack_guard_gap; 3505 3506 /* See reasoning around the VM_SHADOW_STACK definition */ 3507 if (vma->vm_flags & VM_SHADOW_STACK) 3508 return PAGE_SIZE; 3509 3510 return 0; 3511} 3512 3513static inline unsigned long vm_start_gap(struct vm_area_struct *vma) 3514{ 3515 unsigned long gap = stack_guard_start_gap(vma); 3516 unsigned long vm_start = vma->vm_start; 3517 3518 vm_start -= gap; 3519 if (vm_start > vma->vm_start) 3520 vm_start = 0; 3521 return vm_start; 3522} 3523 3524static inline unsigned long vm_end_gap(struct vm_area_struct *vma) 3525{ 3526 unsigned long vm_end = vma->vm_end; 3527 3528 if (vma->vm_flags & VM_GROWSUP) { 3529 vm_end += stack_guard_gap; 3530 if (vm_end < vma->vm_end) 3531 vm_end = -PAGE_SIZE; 3532 } 3533 return vm_end; 3534} 3535 3536static inline unsigned long vma_pages(struct vm_area_struct *vma) 3537{ 3538 return (vma->vm_end - vma->vm_start) >> PAGE_SHIFT; 3539} 3540 3541/* Look up the first VMA which exactly match the interval vm_start ... vm_end */ 3542static inline struct vm_area_struct *find_exact_vma(struct mm_struct *mm, 3543 unsigned long vm_start, unsigned long vm_end) 3544{ 3545 struct vm_area_struct *vma = vma_lookup(mm, vm_start); 3546 3547 if (vma && (vma->vm_start != vm_start || vma->vm_end != vm_end)) 3548 vma = NULL; 3549 3550 return vma; 3551} 3552 3553static inline bool range_in_vma(struct vm_area_struct *vma, 3554 unsigned long start, unsigned long end) 3555{ 3556 return (vma && vma->vm_start <= start && end <= vma->vm_end); 3557} 3558 3559#ifdef CONFIG_MMU 3560pgprot_t vm_get_page_prot(unsigned long vm_flags); 3561void vma_set_page_prot(struct vm_area_struct *vma); 3562#else 3563static inline pgprot_t vm_get_page_prot(unsigned long vm_flags) 3564{ 3565 return __pgprot(0); 3566} 3567static inline void vma_set_page_prot(struct vm_area_struct *vma) 3568{ 3569 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); 3570} 3571#endif 3572 3573void vma_set_file(struct vm_area_struct *vma, struct file *file); 3574 3575#ifdef CONFIG_NUMA_BALANCING 3576unsigned long change_prot_numa(struct vm_area_struct *vma, 3577 unsigned long start, unsigned long end); 3578#endif 3579 3580struct vm_area_struct *find_extend_vma_locked(struct mm_struct *, 3581 unsigned long addr); 3582int remap_pfn_range(struct vm_area_struct *, unsigned long addr, 3583 unsigned long pfn, unsigned long size, pgprot_t); 3584int remap_pfn_range_notrack(struct vm_area_struct *vma, unsigned long addr, 3585 unsigned long pfn, unsigned long size, pgprot_t prot); 3586int vm_insert_page(struct vm_area_struct *, unsigned long addr, struct page *); 3587int vm_insert_pages(struct vm_area_struct *vma, unsigned long addr, 3588 struct page **pages, unsigned long *num); 3589int vm_map_pages(struct vm_area_struct *vma, struct page **pages, 3590 unsigned long num); 3591int vm_map_pages_zero(struct vm_area_struct *vma, struct page **pages, 3592 unsigned long num); 3593vm_fault_t vmf_insert_pfn(struct vm_area_struct *vma, unsigned long addr, 3594 unsigned long pfn); 3595vm_fault_t vmf_insert_pfn_prot(struct vm_area_struct *vma, unsigned long addr, 3596 unsigned long pfn, pgprot_t pgprot); 3597vm_fault_t vmf_insert_mixed(struct vm_area_struct *vma, unsigned long addr, 3598 pfn_t pfn); 3599vm_fault_t vmf_insert_mixed_mkwrite(struct vm_area_struct *vma, 3600 unsigned long addr, pfn_t pfn); 3601int vm_iomap_memory(struct vm_area_struct *vma, phys_addr_t start, unsigned long len); 3602 3603static inline vm_fault_t vmf_insert_page(struct vm_area_struct *vma, 3604 unsigned long addr, struct page *page) 3605{ 3606 int err = vm_insert_page(vma, addr, page); 3607 3608 if (err == -ENOMEM) 3609 return VM_FAULT_OOM; 3610 if (err < 0 && err != -EBUSY) 3611 return VM_FAULT_SIGBUS; 3612 3613 return VM_FAULT_NOPAGE; 3614} 3615 3616#ifndef io_remap_pfn_range 3617static inline int io_remap_pfn_range(struct vm_area_struct *vma, 3618 unsigned long addr, unsigned long pfn, 3619 unsigned long size, pgprot_t prot) 3620{ 3621 return remap_pfn_range(vma, addr, pfn, size, pgprot_decrypted(prot)); 3622} 3623#endif 3624 3625static inline vm_fault_t vmf_error(int err) 3626{ 3627 if (err == -ENOMEM) 3628 return VM_FAULT_OOM; 3629 else if (err == -EHWPOISON) 3630 return VM_FAULT_HWPOISON; 3631 return VM_FAULT_SIGBUS; 3632} 3633 3634/* 3635 * Convert errno to return value for ->page_mkwrite() calls. 3636 * 3637 * This should eventually be merged with vmf_error() above, but will need a 3638 * careful audit of all vmf_error() callers. 3639 */ 3640static inline vm_fault_t vmf_fs_error(int err) 3641{ 3642 if (err == 0) 3643 return VM_FAULT_LOCKED; 3644 if (err == -EFAULT || err == -EAGAIN) 3645 return VM_FAULT_NOPAGE; 3646 if (err == -ENOMEM) 3647 return VM_FAULT_OOM; 3648 /* -ENOSPC, -EDQUOT, -EIO ... */ 3649 return VM_FAULT_SIGBUS; 3650} 3651 3652struct page *follow_page(struct vm_area_struct *vma, unsigned long address, 3653 unsigned int foll_flags); 3654 3655static inline int vm_fault_to_errno(vm_fault_t vm_fault, int foll_flags) 3656{ 3657 if (vm_fault & VM_FAULT_OOM) 3658 return -ENOMEM; 3659 if (vm_fault & (VM_FAULT_HWPOISON | VM_FAULT_HWPOISON_LARGE)) 3660 return (foll_flags & FOLL_HWPOISON) ? -EHWPOISON : -EFAULT; 3661 if (vm_fault & (VM_FAULT_SIGBUS | VM_FAULT_SIGSEGV)) 3662 return -EFAULT; 3663 return 0; 3664} 3665 3666/* 3667 * Indicates whether GUP can follow a PROT_NONE mapped page, or whether 3668 * a (NUMA hinting) fault is required. 3669 */ 3670static inline bool gup_can_follow_protnone(struct vm_area_struct *vma, 3671 unsigned int flags) 3672{ 3673 /* 3674 * If callers don't want to honor NUMA hinting faults, no need to 3675 * determine if we would actually have to trigger a NUMA hinting fault. 3676 */ 3677 if (!(flags & FOLL_HONOR_NUMA_FAULT)) 3678 return true; 3679 3680 /* 3681 * NUMA hinting faults don't apply in inaccessible (PROT_NONE) VMAs. 3682 * 3683 * Requiring a fault here even for inaccessible VMAs would mean that 3684 * FOLL_FORCE cannot make any progress, because handle_mm_fault() 3685 * refuses to process NUMA hinting faults in inaccessible VMAs. 3686 */ 3687 return !vma_is_accessible(vma); 3688} 3689 3690typedef int (*pte_fn_t)(pte_t *pte, unsigned long addr, void *data); 3691extern int apply_to_page_range(struct mm_struct *mm, unsigned long address, 3692 unsigned long size, pte_fn_t fn, void *data); 3693extern int apply_to_existing_page_range(struct mm_struct *mm, 3694 unsigned long address, unsigned long size, 3695 pte_fn_t fn, void *data); 3696 3697#ifdef CONFIG_PAGE_POISONING 3698extern void __kernel_poison_pages(struct page *page, int numpages); 3699extern void __kernel_unpoison_pages(struct page *page, int numpages); 3700extern bool _page_poisoning_enabled_early; 3701DECLARE_STATIC_KEY_FALSE(_page_poisoning_enabled); 3702static inline bool page_poisoning_enabled(void) 3703{ 3704 return _page_poisoning_enabled_early; 3705} 3706/* 3707 * For use in fast paths after init_mem_debugging() has run, or when a 3708 * false negative result is not harmful when called too early. 3709 */ 3710static inline bool page_poisoning_enabled_static(void) 3711{ 3712 return static_branch_unlikely(&_page_poisoning_enabled); 3713} 3714static inline void kernel_poison_pages(struct page *page, int numpages) 3715{ 3716 if (page_poisoning_enabled_static()) 3717 __kernel_poison_pages(page, numpages); 3718} 3719static inline void kernel_unpoison_pages(struct page *page, int numpages) 3720{ 3721 if (page_poisoning_enabled_static()) 3722 __kernel_unpoison_pages(page, numpages); 3723} 3724#else 3725static inline bool page_poisoning_enabled(void) { return false; } 3726static inline bool page_poisoning_enabled_static(void) { return false; } 3727static inline void __kernel_poison_pages(struct page *page, int nunmpages) { } 3728static inline void kernel_poison_pages(struct page *page, int numpages) { } 3729static inline void kernel_unpoison_pages(struct page *page, int numpages) { } 3730#endif 3731 3732DECLARE_STATIC_KEY_MAYBE(CONFIG_INIT_ON_ALLOC_DEFAULT_ON, init_on_alloc); 3733static inline bool want_init_on_alloc(gfp_t flags) 3734{ 3735 if (static_branch_maybe(CONFIG_INIT_ON_ALLOC_DEFAULT_ON, 3736 &init_on_alloc)) 3737 return true; 3738 return flags & __GFP_ZERO; 3739} 3740 3741DECLARE_STATIC_KEY_MAYBE(CONFIG_INIT_ON_FREE_DEFAULT_ON, init_on_free); 3742static inline bool want_init_on_free(void) 3743{ 3744 return static_branch_maybe(CONFIG_INIT_ON_FREE_DEFAULT_ON, 3745 &init_on_free); 3746} 3747 3748extern bool _debug_pagealloc_enabled_early; 3749DECLARE_STATIC_KEY_FALSE(_debug_pagealloc_enabled); 3750 3751static inline bool debug_pagealloc_enabled(void) 3752{ 3753 return IS_ENABLED(CONFIG_DEBUG_PAGEALLOC) && 3754 _debug_pagealloc_enabled_early; 3755} 3756 3757/* 3758 * For use in fast paths after mem_debugging_and_hardening_init() has run, 3759 * or when a false negative result is not harmful when called too early. 3760 */ 3761static inline bool debug_pagealloc_enabled_static(void) 3762{ 3763 if (!IS_ENABLED(CONFIG_DEBUG_PAGEALLOC)) 3764 return false; 3765 3766 return static_branch_unlikely(&_debug_pagealloc_enabled); 3767} 3768 3769/* 3770 * To support DEBUG_PAGEALLOC architecture must ensure that 3771 * __kernel_map_pages() never fails 3772 */ 3773extern void __kernel_map_pages(struct page *page, int numpages, int enable); 3774#ifdef CONFIG_DEBUG_PAGEALLOC 3775static inline void debug_pagealloc_map_pages(struct page *page, int numpages) 3776{ 3777 if (debug_pagealloc_enabled_static()) 3778 __kernel_map_pages(page, numpages, 1); 3779} 3780 3781static inline void debug_pagealloc_unmap_pages(struct page *page, int numpages) 3782{ 3783 if (debug_pagealloc_enabled_static()) 3784 __kernel_map_pages(page, numpages, 0); 3785} 3786 3787extern unsigned int _debug_guardpage_minorder; 3788DECLARE_STATIC_KEY_FALSE(_debug_guardpage_enabled); 3789 3790static inline unsigned int debug_guardpage_minorder(void) 3791{ 3792 return _debug_guardpage_minorder; 3793} 3794 3795static inline bool debug_guardpage_enabled(void) 3796{ 3797 return static_branch_unlikely(&_debug_guardpage_enabled); 3798} 3799 3800static inline bool page_is_guard(struct page *page) 3801{ 3802 if (!debug_guardpage_enabled()) 3803 return false; 3804 3805 return PageGuard(page); 3806} 3807 3808bool __set_page_guard(struct zone *zone, struct page *page, unsigned int order); 3809static inline bool set_page_guard(struct zone *zone, struct page *page, 3810 unsigned int order) 3811{ 3812 if (!debug_guardpage_enabled()) 3813 return false; 3814 return __set_page_guard(zone, page, order); 3815} 3816 3817void __clear_page_guard(struct zone *zone, struct page *page, unsigned int order); 3818static inline void clear_page_guard(struct zone *zone, struct page *page, 3819 unsigned int order) 3820{ 3821 if (!debug_guardpage_enabled()) 3822 return; 3823 __clear_page_guard(zone, page, order); 3824} 3825 3826#else /* CONFIG_DEBUG_PAGEALLOC */ 3827static inline void debug_pagealloc_map_pages(struct page *page, int numpages) {} 3828static inline void debug_pagealloc_unmap_pages(struct page *page, int numpages) {} 3829static inline unsigned int debug_guardpage_minorder(void) { return 0; } 3830static inline bool debug_guardpage_enabled(void) { return false; } 3831static inline bool page_is_guard(struct page *page) { return false; } 3832static inline bool set_page_guard(struct zone *zone, struct page *page, 3833 unsigned int order) { return false; } 3834static inline void clear_page_guard(struct zone *zone, struct page *page, 3835 unsigned int order) {} 3836#endif /* CONFIG_DEBUG_PAGEALLOC */ 3837 3838#ifdef __HAVE_ARCH_GATE_AREA 3839extern struct vm_area_struct *get_gate_vma(struct mm_struct *mm); 3840extern int in_gate_area_no_mm(unsigned long addr); 3841extern int in_gate_area(struct mm_struct *mm, unsigned long addr); 3842#else 3843static inline struct vm_area_struct *get_gate_vma(struct mm_struct *mm) 3844{ 3845 return NULL; 3846} 3847static inline int in_gate_area_no_mm(unsigned long addr) { return 0; } 3848static inline int in_gate_area(struct mm_struct *mm, unsigned long addr) 3849{ 3850 return 0; 3851} 3852#endif /* __HAVE_ARCH_GATE_AREA */ 3853 3854extern bool process_shares_mm(struct task_struct *p, struct mm_struct *mm); 3855 3856#ifdef CONFIG_SYSCTL 3857extern int sysctl_drop_caches; 3858int drop_caches_sysctl_handler(const struct ctl_table *, int, void *, size_t *, 3859 loff_t *); 3860#endif 3861 3862void drop_slab(void); 3863 3864#ifndef CONFIG_MMU 3865#define randomize_va_space 0 3866#else 3867extern int randomize_va_space; 3868#endif 3869 3870const char * arch_vma_name(struct vm_area_struct *vma); 3871#ifdef CONFIG_MMU 3872void print_vma_addr(char *prefix, unsigned long rip); 3873#else 3874static inline void print_vma_addr(char *prefix, unsigned long rip) 3875{ 3876} 3877#endif 3878 3879void *sparse_buffer_alloc(unsigned long size); 3880struct page * __populate_section_memmap(unsigned long pfn, 3881 unsigned long nr_pages, int nid, struct vmem_altmap *altmap, 3882 struct dev_pagemap *pgmap); 3883void pmd_init(void *addr); 3884void pud_init(void *addr); 3885pgd_t *vmemmap_pgd_populate(unsigned long addr, int node); 3886p4d_t *vmemmap_p4d_populate(pgd_t *pgd, unsigned long addr, int node); 3887pud_t *vmemmap_pud_populate(p4d_t *p4d, unsigned long addr, int node); 3888pmd_t *vmemmap_pmd_populate(pud_t *pud, unsigned long addr, int node); 3889pte_t *vmemmap_pte_populate(pmd_t *pmd, unsigned long addr, int node, 3890 struct vmem_altmap *altmap, struct page *reuse); 3891void *vmemmap_alloc_block(unsigned long size, int node); 3892struct vmem_altmap; 3893void *vmemmap_alloc_block_buf(unsigned long size, int node, 3894 struct vmem_altmap *altmap); 3895void vmemmap_verify(pte_t *, int, unsigned long, unsigned long); 3896void vmemmap_set_pmd(pmd_t *pmd, void *p, int node, 3897 unsigned long addr, unsigned long next); 3898int vmemmap_check_pmd(pmd_t *pmd, int node, 3899 unsigned long addr, unsigned long next); 3900int vmemmap_populate_basepages(unsigned long start, unsigned long end, 3901 int node, struct vmem_altmap *altmap); 3902int vmemmap_populate_hugepages(unsigned long start, unsigned long end, 3903 int node, struct vmem_altmap *altmap); 3904int vmemmap_populate(unsigned long start, unsigned long end, int node, 3905 struct vmem_altmap *altmap); 3906void vmemmap_populate_print_last(void); 3907#ifdef CONFIG_MEMORY_HOTPLUG 3908void vmemmap_free(unsigned long start, unsigned long end, 3909 struct vmem_altmap *altmap); 3910#endif 3911 3912#ifdef CONFIG_SPARSEMEM_VMEMMAP 3913static inline unsigned long vmem_altmap_offset(struct vmem_altmap *altmap) 3914{ 3915 /* number of pfns from base where pfn_to_page() is valid */ 3916 if (altmap) 3917 return altmap->reserve + altmap->free; 3918 return 0; 3919} 3920 3921static inline void vmem_altmap_free(struct vmem_altmap *altmap, 3922 unsigned long nr_pfns) 3923{ 3924 altmap->alloc -= nr_pfns; 3925} 3926#else 3927static inline unsigned long vmem_altmap_offset(struct vmem_altmap *altmap) 3928{ 3929 return 0; 3930} 3931 3932static inline void vmem_altmap_free(struct vmem_altmap *altmap, 3933 unsigned long nr_pfns) 3934{ 3935} 3936#endif 3937 3938#define VMEMMAP_RESERVE_NR 2 3939#ifdef CONFIG_ARCH_WANT_OPTIMIZE_DAX_VMEMMAP 3940static inline bool __vmemmap_can_optimize(struct vmem_altmap *altmap, 3941 struct dev_pagemap *pgmap) 3942{ 3943 unsigned long nr_pages; 3944 unsigned long nr_vmemmap_pages; 3945 3946 if (!pgmap || !is_power_of_2(sizeof(struct page))) 3947 return false; 3948 3949 nr_pages = pgmap_vmemmap_nr(pgmap); 3950 nr_vmemmap_pages = ((nr_pages * sizeof(struct page)) >> PAGE_SHIFT); 3951 /* 3952 * For vmemmap optimization with DAX we need minimum 2 vmemmap 3953 * pages. See layout diagram in Documentation/mm/vmemmap_dedup.rst 3954 */ 3955 return !altmap && (nr_vmemmap_pages > VMEMMAP_RESERVE_NR); 3956} 3957/* 3958 * If we don't have an architecture override, use the generic rule 3959 */ 3960#ifndef vmemmap_can_optimize 3961#define vmemmap_can_optimize __vmemmap_can_optimize 3962#endif 3963 3964#else 3965static inline bool vmemmap_can_optimize(struct vmem_altmap *altmap, 3966 struct dev_pagemap *pgmap) 3967{ 3968 return false; 3969} 3970#endif 3971 3972void register_page_bootmem_memmap(unsigned long section_nr, struct page *map, 3973 unsigned long nr_pages); 3974 3975enum mf_flags { 3976 MF_COUNT_INCREASED = 1 << 0, 3977 MF_ACTION_REQUIRED = 1 << 1, 3978 MF_MUST_KILL = 1 << 2, 3979 MF_SOFT_OFFLINE = 1 << 3, 3980 MF_UNPOISON = 1 << 4, 3981 MF_SW_SIMULATED = 1 << 5, 3982 MF_NO_RETRY = 1 << 6, 3983 MF_MEM_PRE_REMOVE = 1 << 7, 3984}; 3985int mf_dax_kill_procs(struct address_space *mapping, pgoff_t index, 3986 unsigned long count, int mf_flags); 3987extern int memory_failure(unsigned long pfn, int flags); 3988extern void memory_failure_queue_kick(int cpu); 3989extern int unpoison_memory(unsigned long pfn); 3990extern atomic_long_t num_poisoned_pages __read_mostly; 3991extern int soft_offline_page(unsigned long pfn, int flags); 3992#ifdef CONFIG_MEMORY_FAILURE 3993/* 3994 * Sysfs entries for memory failure handling statistics. 3995 */ 3996extern const struct attribute_group memory_failure_attr_group; 3997extern void memory_failure_queue(unsigned long pfn, int flags); 3998extern int __get_huge_page_for_hwpoison(unsigned long pfn, int flags, 3999 bool *migratable_cleared); 4000void num_poisoned_pages_inc(unsigned long pfn); 4001void num_poisoned_pages_sub(unsigned long pfn, long i); 4002#else 4003static inline void memory_failure_queue(unsigned long pfn, int flags) 4004{ 4005} 4006 4007static inline int __get_huge_page_for_hwpoison(unsigned long pfn, int flags, 4008 bool *migratable_cleared) 4009{ 4010 return 0; 4011} 4012 4013static inline void num_poisoned_pages_inc(unsigned long pfn) 4014{ 4015} 4016 4017static inline void num_poisoned_pages_sub(unsigned long pfn, long i) 4018{ 4019} 4020#endif 4021 4022#if defined(CONFIG_MEMORY_FAILURE) && defined(CONFIG_MEMORY_HOTPLUG) 4023extern void memblk_nr_poison_inc(unsigned long pfn); 4024extern void memblk_nr_poison_sub(unsigned long pfn, long i); 4025#else 4026static inline void memblk_nr_poison_inc(unsigned long pfn) 4027{ 4028} 4029 4030static inline void memblk_nr_poison_sub(unsigned long pfn, long i) 4031{ 4032} 4033#endif 4034 4035#ifndef arch_memory_failure 4036static inline int arch_memory_failure(unsigned long pfn, int flags) 4037{ 4038 return -ENXIO; 4039} 4040#endif 4041 4042#ifndef arch_is_platform_page 4043static inline bool arch_is_platform_page(u64 paddr) 4044{ 4045 return false; 4046} 4047#endif 4048 4049/* 4050 * Error handlers for various types of pages. 4051 */ 4052enum mf_result { 4053 MF_IGNORED, /* Error: cannot be handled */ 4054 MF_FAILED, /* Error: handling failed */ 4055 MF_DELAYED, /* Will be handled later */ 4056 MF_RECOVERED, /* Successfully recovered */ 4057}; 4058 4059enum mf_action_page_type { 4060 MF_MSG_KERNEL, 4061 MF_MSG_KERNEL_HIGH_ORDER, 4062 MF_MSG_DIFFERENT_COMPOUND, 4063 MF_MSG_HUGE, 4064 MF_MSG_FREE_HUGE, 4065 MF_MSG_GET_HWPOISON, 4066 MF_MSG_UNMAP_FAILED, 4067 MF_MSG_DIRTY_SWAPCACHE, 4068 MF_MSG_CLEAN_SWAPCACHE, 4069 MF_MSG_DIRTY_MLOCKED_LRU, 4070 MF_MSG_CLEAN_MLOCKED_LRU, 4071 MF_MSG_DIRTY_UNEVICTABLE_LRU, 4072 MF_MSG_CLEAN_UNEVICTABLE_LRU, 4073 MF_MSG_DIRTY_LRU, 4074 MF_MSG_CLEAN_LRU, 4075 MF_MSG_TRUNCATED_LRU, 4076 MF_MSG_BUDDY, 4077 MF_MSG_DAX, 4078 MF_MSG_UNSPLIT_THP, 4079 MF_MSG_ALREADY_POISONED, 4080 MF_MSG_UNKNOWN, 4081}; 4082 4083#if defined(CONFIG_TRANSPARENT_HUGEPAGE) || defined(CONFIG_HUGETLBFS) 4084void folio_zero_user(struct folio *folio, unsigned long addr_hint); 4085int copy_user_large_folio(struct folio *dst, struct folio *src, 4086 unsigned long addr_hint, 4087 struct vm_area_struct *vma); 4088long copy_folio_from_user(struct folio *dst_folio, 4089 const void __user *usr_src, 4090 bool allow_pagefault); 4091 4092/** 4093 * vma_is_special_huge - Are transhuge page-table entries considered special? 4094 * @vma: Pointer to the struct vm_area_struct to consider 4095 * 4096 * Whether transhuge page-table entries are considered "special" following 4097 * the definition in vm_normal_page(). 4098 * 4099 * Return: true if transhuge page-table entries should be considered special, 4100 * false otherwise. 4101 */ 4102static inline bool vma_is_special_huge(const struct vm_area_struct *vma) 4103{ 4104 return vma_is_dax(vma) || (vma->vm_file && 4105 (vma->vm_flags & (VM_PFNMAP | VM_MIXEDMAP))); 4106} 4107 4108#endif /* CONFIG_TRANSPARENT_HUGEPAGE || CONFIG_HUGETLBFS */ 4109 4110#if MAX_NUMNODES > 1 4111void __init setup_nr_node_ids(void); 4112#else 4113static inline void setup_nr_node_ids(void) {} 4114#endif 4115 4116extern int memcmp_pages(struct page *page1, struct page *page2); 4117 4118static inline int pages_identical(struct page *page1, struct page *page2) 4119{ 4120 return !memcmp_pages(page1, page2); 4121} 4122 4123#ifdef CONFIG_MAPPING_DIRTY_HELPERS 4124unsigned long clean_record_shared_mapping_range(struct address_space *mapping, 4125 pgoff_t first_index, pgoff_t nr, 4126 pgoff_t bitmap_pgoff, 4127 unsigned long *bitmap, 4128 pgoff_t *start, 4129 pgoff_t *end); 4130 4131unsigned long wp_shared_mapping_range(struct address_space *mapping, 4132 pgoff_t first_index, pgoff_t nr); 4133#endif 4134 4135extern int sysctl_nr_trim_pages; 4136 4137#ifdef CONFIG_PRINTK 4138void mem_dump_obj(void *object); 4139#else 4140static inline void mem_dump_obj(void *object) {} 4141#endif 4142 4143/** 4144 * seal_check_write - Check for F_SEAL_WRITE or F_SEAL_FUTURE_WRITE flags and 4145 * handle them. 4146 * @seals: the seals to check 4147 * @vma: the vma to operate on 4148 * 4149 * Check whether F_SEAL_WRITE or F_SEAL_FUTURE_WRITE are set; if so, do proper 4150 * check/handling on the vma flags. Return 0 if check pass, or <0 for errors. 4151 */ 4152static inline int seal_check_write(int seals, struct vm_area_struct *vma) 4153{ 4154 if (seals & (F_SEAL_WRITE | F_SEAL_FUTURE_WRITE)) { 4155 /* 4156 * New PROT_WRITE and MAP_SHARED mmaps are not allowed when 4157 * write seals are active. 4158 */ 4159 if ((vma->vm_flags & VM_SHARED) && (vma->vm_flags & VM_WRITE)) 4160 return -EPERM; 4161 4162 /* 4163 * Since an F_SEAL_[FUTURE_]WRITE sealed memfd can be mapped as 4164 * MAP_SHARED and read-only, take care to not allow mprotect to 4165 * revert protections on such mappings. Do this only for shared 4166 * mappings. For private mappings, don't need to mask 4167 * VM_MAYWRITE as we still want them to be COW-writable. 4168 */ 4169 if (vma->vm_flags & VM_SHARED) 4170 vm_flags_clear(vma, VM_MAYWRITE); 4171 } 4172 4173 return 0; 4174} 4175 4176#ifdef CONFIG_ANON_VMA_NAME 4177int madvise_set_anon_name(struct mm_struct *mm, unsigned long start, 4178 unsigned long len_in, 4179 struct anon_vma_name *anon_name); 4180#else 4181static inline int 4182madvise_set_anon_name(struct mm_struct *mm, unsigned long start, 4183 unsigned long len_in, struct anon_vma_name *anon_name) { 4184 return 0; 4185} 4186#endif 4187 4188#ifdef CONFIG_UNACCEPTED_MEMORY 4189 4190bool range_contains_unaccepted_memory(phys_addr_t start, phys_addr_t end); 4191void accept_memory(phys_addr_t start, phys_addr_t end); 4192 4193#else 4194 4195static inline bool range_contains_unaccepted_memory(phys_addr_t start, 4196 phys_addr_t end) 4197{ 4198 return false; 4199} 4200 4201static inline void accept_memory(phys_addr_t start, phys_addr_t end) 4202{ 4203} 4204 4205#endif 4206 4207static inline bool pfn_is_unaccepted_memory(unsigned long pfn) 4208{ 4209 phys_addr_t paddr = pfn << PAGE_SHIFT; 4210 4211 return range_contains_unaccepted_memory(paddr, paddr + PAGE_SIZE); 4212} 4213 4214void vma_pgtable_walk_begin(struct vm_area_struct *vma); 4215void vma_pgtable_walk_end(struct vm_area_struct *vma); 4216 4217int reserve_mem_find_by_name(const char *name, phys_addr_t *start, phys_addr_t *size); 4218 4219#endif /* _LINUX_MM_H */