SHM_LOCKED pages are unevictable
[deliverable/linux.git] / mm / page_alloc.c
CommitLineData
1da177e4
LT
1/*
2 * linux/mm/page_alloc.c
3 *
4 * Manages the free list, the system allocates free pages here.
5 * Note that kmalloc() lives in slab.c
6 *
7 * Copyright (C) 1991, 1992, 1993, 1994 Linus Torvalds
8 * Swap reorganised 29.12.95, Stephen Tweedie
9 * Support of BIGMEM added by Gerhard Wichert, Siemens AG, July 1999
10 * Reshaped it to be a zoned allocator, Ingo Molnar, Red Hat, 1999
11 * Discontiguous memory support, Kanoj Sarcar, SGI, Nov 1999
12 * Zone balancing, Kanoj Sarcar, SGI, Jan 2000
13 * Per cpu hot/cold page lists, bulk allocation, Martin J. Bligh, Sept 2002
14 * (lots of bits borrowed from Ingo Molnar & Andrew Morton)
15 */
16
1da177e4
LT
17#include <linux/stddef.h>
18#include <linux/mm.h>
19#include <linux/swap.h>
20#include <linux/interrupt.h>
21#include <linux/pagemap.h>
10ed273f 22#include <linux/jiffies.h>
1da177e4
LT
23#include <linux/bootmem.h>
24#include <linux/compiler.h>
9f158333 25#include <linux/kernel.h>
1da177e4
LT
26#include <linux/module.h>
27#include <linux/suspend.h>
28#include <linux/pagevec.h>
29#include <linux/blkdev.h>
30#include <linux/slab.h>
5a3135c2 31#include <linux/oom.h>
1da177e4
LT
32#include <linux/notifier.h>
33#include <linux/topology.h>
34#include <linux/sysctl.h>
35#include <linux/cpu.h>
36#include <linux/cpuset.h>
bdc8cb98 37#include <linux/memory_hotplug.h>
1da177e4
LT
38#include <linux/nodemask.h>
39#include <linux/vmalloc.h>
4be38e35 40#include <linux/mempolicy.h>
6811378e 41#include <linux/stop_machine.h>
c713216d
MG
42#include <linux/sort.h>
43#include <linux/pfn.h>
3fcfab16 44#include <linux/backing-dev.h>
933e312e 45#include <linux/fault-inject.h>
a5d76b54 46#include <linux/page-isolation.h>
8a9f3ccd 47#include <linux/memcontrol.h>
3ac7fe5a 48#include <linux/debugobjects.h>
1da177e4
LT
49
50#include <asm/tlbflush.h>
ac924c60 51#include <asm/div64.h>
1da177e4
LT
52#include "internal.h"
53
54/*
13808910 55 * Array of node states.
1da177e4 56 */
13808910
CL
57nodemask_t node_states[NR_NODE_STATES] __read_mostly = {
58 [N_POSSIBLE] = NODE_MASK_ALL,
59 [N_ONLINE] = { { [0] = 1UL } },
60#ifndef CONFIG_NUMA
61 [N_NORMAL_MEMORY] = { { [0] = 1UL } },
62#ifdef CONFIG_HIGHMEM
63 [N_HIGH_MEMORY] = { { [0] = 1UL } },
64#endif
65 [N_CPU] = { { [0] = 1UL } },
66#endif /* NUMA */
67};
68EXPORT_SYMBOL(node_states);
69
6c231b7b 70unsigned long totalram_pages __read_mostly;
cb45b0e9 71unsigned long totalreserve_pages __read_mostly;
1da177e4 72long nr_swap_pages;
8ad4b1fb 73int percpu_pagelist_fraction;
1da177e4 74
d9c23400
MG
75#ifdef CONFIG_HUGETLB_PAGE_SIZE_VARIABLE
76int pageblock_order __read_mostly;
77#endif
78
d98c7a09 79static void __free_pages_ok(struct page *page, unsigned int order);
a226f6c8 80
1da177e4
LT
81/*
82 * results with 256, 32 in the lowmem_reserve sysctl:
83 * 1G machine -> (16M dma, 800M-16M normal, 1G-800M high)
84 * 1G machine -> (16M dma, 784M normal, 224M high)
85 * NORMAL allocation will leave 784M/256 of ram reserved in the ZONE_DMA
86 * HIGHMEM allocation will leave 224M/32 of ram reserved in ZONE_NORMAL
87 * HIGHMEM allocation will (224M+784M)/256 of ram reserved in ZONE_DMA
a2f1b424
AK
88 *
89 * TBD: should special case ZONE_DMA32 machines here - in those we normally
90 * don't need any ZONE_NORMAL reservation
1da177e4 91 */
2f1b6248 92int sysctl_lowmem_reserve_ratio[MAX_NR_ZONES-1] = {
4b51d669 93#ifdef CONFIG_ZONE_DMA
2f1b6248 94 256,
4b51d669 95#endif
fb0e7942 96#ifdef CONFIG_ZONE_DMA32
2f1b6248 97 256,
fb0e7942 98#endif
e53ef38d 99#ifdef CONFIG_HIGHMEM
2a1e274a 100 32,
e53ef38d 101#endif
2a1e274a 102 32,
2f1b6248 103};
1da177e4
LT
104
105EXPORT_SYMBOL(totalram_pages);
1da177e4 106
15ad7cdc 107static char * const zone_names[MAX_NR_ZONES] = {
4b51d669 108#ifdef CONFIG_ZONE_DMA
2f1b6248 109 "DMA",
4b51d669 110#endif
fb0e7942 111#ifdef CONFIG_ZONE_DMA32
2f1b6248 112 "DMA32",
fb0e7942 113#endif
2f1b6248 114 "Normal",
e53ef38d 115#ifdef CONFIG_HIGHMEM
2a1e274a 116 "HighMem",
e53ef38d 117#endif
2a1e274a 118 "Movable",
2f1b6248
CL
119};
120
1da177e4
LT
121int min_free_kbytes = 1024;
122
86356ab1
YG
123unsigned long __meminitdata nr_kernel_pages;
124unsigned long __meminitdata nr_all_pages;
a3142c8e 125static unsigned long __meminitdata dma_reserve;
1da177e4 126
c713216d
MG
127#ifdef CONFIG_ARCH_POPULATES_NODE_MAP
128 /*
183ff22b 129 * MAX_ACTIVE_REGIONS determines the maximum number of distinct
c713216d
MG
130 * ranges of memory (RAM) that may be registered with add_active_range().
131 * Ranges passed to add_active_range() will be merged if possible
132 * so the number of times add_active_range() can be called is
133 * related to the number of nodes and the number of holes
134 */
135 #ifdef CONFIG_MAX_ACTIVE_REGIONS
136 /* Allow an architecture to set MAX_ACTIVE_REGIONS to save memory */
137 #define MAX_ACTIVE_REGIONS CONFIG_MAX_ACTIVE_REGIONS
138 #else
139 #if MAX_NUMNODES >= 32
140 /* If there can be many nodes, allow up to 50 holes per node */
141 #define MAX_ACTIVE_REGIONS (MAX_NUMNODES*50)
142 #else
143 /* By default, allow up to 256 distinct regions */
144 #define MAX_ACTIVE_REGIONS 256
145 #endif
146 #endif
147
98011f56
JB
148 static struct node_active_region __meminitdata early_node_map[MAX_ACTIVE_REGIONS];
149 static int __meminitdata nr_nodemap_entries;
150 static unsigned long __meminitdata arch_zone_lowest_possible_pfn[MAX_NR_ZONES];
151 static unsigned long __meminitdata arch_zone_highest_possible_pfn[MAX_NR_ZONES];
fb01439c 152#ifdef CONFIG_MEMORY_HOTPLUG_RESERVE
98011f56
JB
153 static unsigned long __meminitdata node_boundary_start_pfn[MAX_NUMNODES];
154 static unsigned long __meminitdata node_boundary_end_pfn[MAX_NUMNODES];
fb01439c 155#endif /* CONFIG_MEMORY_HOTPLUG_RESERVE */
b69a7288 156 static unsigned long __initdata required_kernelcore;
484f51f8 157 static unsigned long __initdata required_movablecore;
b69a7288 158 static unsigned long __meminitdata zone_movable_pfn[MAX_NUMNODES];
2a1e274a
MG
159
160 /* movable_zone is the "real" zone pages in ZONE_MOVABLE are taken from */
161 int movable_zone;
162 EXPORT_SYMBOL(movable_zone);
c713216d
MG
163#endif /* CONFIG_ARCH_POPULATES_NODE_MAP */
164
418508c1
MS
165#if MAX_NUMNODES > 1
166int nr_node_ids __read_mostly = MAX_NUMNODES;
167EXPORT_SYMBOL(nr_node_ids);
168#endif
169
9ef9acb0
MG
170int page_group_by_mobility_disabled __read_mostly;
171
b2a0ac88
MG
172static void set_pageblock_migratetype(struct page *page, int migratetype)
173{
174 set_pageblock_flags_group(page, (unsigned long)migratetype,
175 PB_migrate, PB_migrate_end);
176}
177
13e7444b 178#ifdef CONFIG_DEBUG_VM
c6a57e19 179static int page_outside_zone_boundaries(struct zone *zone, struct page *page)
1da177e4 180{
bdc8cb98
DH
181 int ret = 0;
182 unsigned seq;
183 unsigned long pfn = page_to_pfn(page);
c6a57e19 184
bdc8cb98
DH
185 do {
186 seq = zone_span_seqbegin(zone);
187 if (pfn >= zone->zone_start_pfn + zone->spanned_pages)
188 ret = 1;
189 else if (pfn < zone->zone_start_pfn)
190 ret = 1;
191 } while (zone_span_seqretry(zone, seq));
192
193 return ret;
c6a57e19
DH
194}
195
196static int page_is_consistent(struct zone *zone, struct page *page)
197{
14e07298 198 if (!pfn_valid_within(page_to_pfn(page)))
c6a57e19 199 return 0;
1da177e4 200 if (zone != page_zone(page))
c6a57e19
DH
201 return 0;
202
203 return 1;
204}
205/*
206 * Temporary debugging check for pages not lying within a given zone.
207 */
208static int bad_range(struct zone *zone, struct page *page)
209{
210 if (page_outside_zone_boundaries(zone, page))
1da177e4 211 return 1;
c6a57e19
DH
212 if (!page_is_consistent(zone, page))
213 return 1;
214
1da177e4
LT
215 return 0;
216}
13e7444b
NP
217#else
218static inline int bad_range(struct zone *zone, struct page *page)
219{
220 return 0;
221}
222#endif
223
224abf92 224static void bad_page(struct page *page)
1da177e4 225{
9442ec9d
HD
226 void *pc = page_get_page_cgroup(page);
227
228 printk(KERN_EMERG "Bad page state in process '%s'\n" KERN_EMERG
229 "page:%p flags:0x%0*lx mapping:%p mapcount:%d count:%d\n",
224abf92
NP
230 current->comm, page, (int)(2*sizeof(unsigned long)),
231 (unsigned long)page->flags, page->mapping,
232 page_mapcount(page), page_count(page));
9442ec9d
HD
233 if (pc) {
234 printk(KERN_EMERG "cgroup:%p\n", pc);
235 page_reset_bad_cgroup(page);
236 }
237 printk(KERN_EMERG "Trying to fix it up, but a reboot is needed\n"
238 KERN_EMERG "Backtrace:\n");
1da177e4 239 dump_stack();
dfa7e20c 240 page->flags &= ~PAGE_FLAGS_CLEAR_WHEN_BAD;
1da177e4
LT
241 set_page_count(page, 0);
242 reset_page_mapcount(page);
243 page->mapping = NULL;
9f158333 244 add_taint(TAINT_BAD_PAGE);
1da177e4
LT
245}
246
1da177e4
LT
247/*
248 * Higher-order pages are called "compound pages". They are structured thusly:
249 *
250 * The first PAGE_SIZE page is called the "head page".
251 *
252 * The remaining PAGE_SIZE pages are called "tail pages".
253 *
254 * All pages have PG_compound set. All pages have their ->private pointing at
255 * the head page (even the head page has this).
256 *
41d78ba5
HD
257 * The first tail page's ->lru.next holds the address of the compound page's
258 * put_page() function. Its ->lru.prev holds the order of allocation.
259 * This usage means that zero-order pages may not be compound.
1da177e4 260 */
d98c7a09
HD
261
262static void free_compound_page(struct page *page)
263{
d85f3385 264 __free_pages_ok(page, compound_order(page));
d98c7a09
HD
265}
266
01ad1c08 267void prep_compound_page(struct page *page, unsigned long order)
1da177e4
LT
268{
269 int i;
270 int nr_pages = 1 << order;
6babc32c 271 struct page *p = page + 1;
1da177e4 272
33f2ef89 273 set_compound_page_dtor(page, free_compound_page);
d85f3385 274 set_compound_order(page, order);
6d777953 275 __SetPageHead(page);
6babc32c
AW
276 for (i = 1; i < nr_pages; i++, p++) {
277 if (unlikely((i & (MAX_ORDER_NR_PAGES - 1)) == 0))
278 p = pfn_to_page(page_to_pfn(page) + i);
d85f3385 279 __SetPageTail(p);
d85f3385 280 p->first_page = page;
1da177e4
LT
281 }
282}
283
284static void destroy_compound_page(struct page *page, unsigned long order)
285{
286 int i;
287 int nr_pages = 1 << order;
6babc32c 288 struct page *p = page + 1;
1da177e4 289
d85f3385 290 if (unlikely(compound_order(page) != order))
224abf92 291 bad_page(page);
1da177e4 292
6d777953 293 if (unlikely(!PageHead(page)))
d85f3385 294 bad_page(page);
6d777953 295 __ClearPageHead(page);
6babc32c
AW
296 for (i = 1; i < nr_pages; i++, p++) {
297 if (unlikely((i & (MAX_ORDER_NR_PAGES - 1)) == 0))
298 p = pfn_to_page(page_to_pfn(page) + i);
1da177e4 299
6d777953 300 if (unlikely(!PageTail(p) |
d85f3385 301 (p->first_page != page)))
224abf92 302 bad_page(page);
d85f3385 303 __ClearPageTail(p);
1da177e4
LT
304 }
305}
1da177e4 306
17cf4406
NP
307static inline void prep_zero_page(struct page *page, int order, gfp_t gfp_flags)
308{
309 int i;
310
6626c5d5
AM
311 /*
312 * clear_highpage() will use KM_USER0, so it's a bug to use __GFP_ZERO
313 * and __GFP_HIGHMEM from hard or soft interrupt context.
314 */
725d704e 315 VM_BUG_ON((gfp_flags & __GFP_HIGHMEM) && in_interrupt());
17cf4406
NP
316 for (i = 0; i < (1 << order); i++)
317 clear_highpage(page + i);
318}
319
6aa3001b
AM
320static inline void set_page_order(struct page *page, int order)
321{
4c21e2f2 322 set_page_private(page, order);
676165a8 323 __SetPageBuddy(page);
1da177e4
LT
324}
325
326static inline void rmv_page_order(struct page *page)
327{
676165a8 328 __ClearPageBuddy(page);
4c21e2f2 329 set_page_private(page, 0);
1da177e4
LT
330}
331
332/*
333 * Locate the struct page for both the matching buddy in our
334 * pair (buddy1) and the combined O(n+1) page they form (page).
335 *
336 * 1) Any buddy B1 will have an order O twin B2 which satisfies
337 * the following equation:
338 * B2 = B1 ^ (1 << O)
339 * For example, if the starting buddy (buddy2) is #8 its order
340 * 1 buddy is #10:
341 * B2 = 8 ^ (1 << 1) = 8 ^ 2 = 10
342 *
343 * 2) Any buddy B will have an order O+1 parent P which
344 * satisfies the following equation:
345 * P = B & ~(1 << O)
346 *
d6e05edc 347 * Assumption: *_mem_map is contiguous at least up to MAX_ORDER
1da177e4
LT
348 */
349static inline struct page *
350__page_find_buddy(struct page *page, unsigned long page_idx, unsigned int order)
351{
352 unsigned long buddy_idx = page_idx ^ (1 << order);
353
354 return page + (buddy_idx - page_idx);
355}
356
357static inline unsigned long
358__find_combined_index(unsigned long page_idx, unsigned int order)
359{
360 return (page_idx & ~(1 << order));
361}
362
363/*
364 * This function checks whether a page is free && is the buddy
365 * we can do coalesce a page and its buddy if
13e7444b 366 * (a) the buddy is not in a hole &&
676165a8 367 * (b) the buddy is in the buddy system &&
cb2b95e1
AW
368 * (c) a page and its buddy have the same order &&
369 * (d) a page and its buddy are in the same zone.
676165a8
NP
370 *
371 * For recording whether a page is in the buddy system, we use PG_buddy.
372 * Setting, clearing, and testing PG_buddy is serialized by zone->lock.
1da177e4 373 *
676165a8 374 * For recording page's order, we use page_private(page).
1da177e4 375 */
cb2b95e1
AW
376static inline int page_is_buddy(struct page *page, struct page *buddy,
377 int order)
1da177e4 378{
14e07298 379 if (!pfn_valid_within(page_to_pfn(buddy)))
13e7444b 380 return 0;
13e7444b 381
cb2b95e1
AW
382 if (page_zone_id(page) != page_zone_id(buddy))
383 return 0;
384
385 if (PageBuddy(buddy) && page_order(buddy) == order) {
386 BUG_ON(page_count(buddy) != 0);
6aa3001b 387 return 1;
676165a8 388 }
6aa3001b 389 return 0;
1da177e4
LT
390}
391
392/*
393 * Freeing function for a buddy system allocator.
394 *
395 * The concept of a buddy system is to maintain direct-mapped table
396 * (containing bit values) for memory blocks of various "orders".
397 * The bottom level table contains the map for the smallest allocatable
398 * units of memory (here, pages), and each level above it describes
399 * pairs of units from the levels below, hence, "buddies".
400 * At a high level, all that happens here is marking the table entry
401 * at the bottom level available, and propagating the changes upward
402 * as necessary, plus some accounting needed to play nicely with other
403 * parts of the VM system.
404 * At each level, we keep a list of pages, which are heads of continuous
676165a8 405 * free pages of length of (1 << order) and marked with PG_buddy. Page's
4c21e2f2 406 * order is recorded in page_private(page) field.
1da177e4
LT
407 * So when we are allocating or freeing one, we can derive the state of the
408 * other. That is, if we allocate a small block, and both were
409 * free, the remainder of the region must be split into blocks.
410 * If a block is freed, and its buddy is also free, then this
411 * triggers coalescing into a block of larger size.
412 *
413 * -- wli
414 */
415
48db57f8 416static inline void __free_one_page(struct page *page,
1da177e4
LT
417 struct zone *zone, unsigned int order)
418{
419 unsigned long page_idx;
420 int order_size = 1 << order;
b2a0ac88 421 int migratetype = get_pageblock_migratetype(page);
1da177e4 422
224abf92 423 if (unlikely(PageCompound(page)))
1da177e4
LT
424 destroy_compound_page(page, order);
425
426 page_idx = page_to_pfn(page) & ((1 << MAX_ORDER) - 1);
427
725d704e
NP
428 VM_BUG_ON(page_idx & (order_size - 1));
429 VM_BUG_ON(bad_range(zone, page));
1da177e4 430
d23ad423 431 __mod_zone_page_state(zone, NR_FREE_PAGES, order_size);
1da177e4
LT
432 while (order < MAX_ORDER-1) {
433 unsigned long combined_idx;
1da177e4
LT
434 struct page *buddy;
435
1da177e4 436 buddy = __page_find_buddy(page, page_idx, order);
cb2b95e1 437 if (!page_is_buddy(page, buddy, order))
3c82d0ce 438 break;
13e7444b 439
3c82d0ce 440 /* Our buddy is free, merge with it and move up one order. */
1da177e4 441 list_del(&buddy->lru);
b2a0ac88 442 zone->free_area[order].nr_free--;
1da177e4 443 rmv_page_order(buddy);
13e7444b 444 combined_idx = __find_combined_index(page_idx, order);
1da177e4
LT
445 page = page + (combined_idx - page_idx);
446 page_idx = combined_idx;
447 order++;
448 }
449 set_page_order(page, order);
b2a0ac88
MG
450 list_add(&page->lru,
451 &zone->free_area[order].free_list[migratetype]);
1da177e4
LT
452 zone->free_area[order].nr_free++;
453}
454
224abf92 455static inline int free_pages_check(struct page *page)
1da177e4 456{
92be2e33
NP
457 if (unlikely(page_mapcount(page) |
458 (page->mapping != NULL) |
9442ec9d 459 (page_get_page_cgroup(page) != NULL) |
92be2e33 460 (page_count(page) != 0) |
dfa7e20c 461 (page->flags & PAGE_FLAGS_CHECK_AT_FREE)))
224abf92 462 bad_page(page);
1da177e4 463 if (PageDirty(page))
242e5468 464 __ClearPageDirty(page);
b2e18538
RR
465 if (PageSwapBacked(page))
466 __ClearPageSwapBacked(page);
689bcebf
HD
467 /*
468 * For now, we report if PG_reserved was found set, but do not
469 * clear it, and do not free the page. But we shall soon need
470 * to do more, for when the ZERO_PAGE count wraps negative.
471 */
472 return PageReserved(page);
1da177e4
LT
473}
474
475/*
476 * Frees a list of pages.
477 * Assumes all pages on list are in same zone, and of same order.
207f36ee 478 * count is the number of pages to free.
1da177e4
LT
479 *
480 * If the zone was previously in an "all pages pinned" state then look to
481 * see if this freeing clears that state.
482 *
483 * And clear the zone's pages_scanned counter, to hold off the "all pages are
484 * pinned" detection logic.
485 */
48db57f8
NP
486static void free_pages_bulk(struct zone *zone, int count,
487 struct list_head *list, int order)
1da177e4 488{
c54ad30c 489 spin_lock(&zone->lock);
e815af95 490 zone_clear_flag(zone, ZONE_ALL_UNRECLAIMABLE);
1da177e4 491 zone->pages_scanned = 0;
48db57f8
NP
492 while (count--) {
493 struct page *page;
494
725d704e 495 VM_BUG_ON(list_empty(list));
1da177e4 496 page = list_entry(list->prev, struct page, lru);
48db57f8 497 /* have to delete it as __free_one_page list manipulates */
1da177e4 498 list_del(&page->lru);
48db57f8 499 __free_one_page(page, zone, order);
1da177e4 500 }
c54ad30c 501 spin_unlock(&zone->lock);
1da177e4
LT
502}
503
48db57f8 504static void free_one_page(struct zone *zone, struct page *page, int order)
1da177e4 505{
006d22d9 506 spin_lock(&zone->lock);
e815af95 507 zone_clear_flag(zone, ZONE_ALL_UNRECLAIMABLE);
006d22d9 508 zone->pages_scanned = 0;
0798e519 509 __free_one_page(page, zone, order);
006d22d9 510 spin_unlock(&zone->lock);
48db57f8
NP
511}
512
513static void __free_pages_ok(struct page *page, unsigned int order)
514{
515 unsigned long flags;
1da177e4 516 int i;
689bcebf 517 int reserved = 0;
1da177e4 518
1da177e4 519 for (i = 0 ; i < (1 << order) ; ++i)
224abf92 520 reserved += free_pages_check(page + i);
689bcebf
HD
521 if (reserved)
522 return;
523
3ac7fe5a 524 if (!PageHighMem(page)) {
9858db50 525 debug_check_no_locks_freed(page_address(page),PAGE_SIZE<<order);
3ac7fe5a
TG
526 debug_check_no_obj_freed(page_address(page),
527 PAGE_SIZE << order);
528 }
dafb1367 529 arch_free_page(page, order);
48db57f8 530 kernel_map_pages(page, 1 << order, 0);
dafb1367 531
c54ad30c 532 local_irq_save(flags);
f8891e5e 533 __count_vm_events(PGFREE, 1 << order);
48db57f8 534 free_one_page(page_zone(page), page, order);
c54ad30c 535 local_irq_restore(flags);
1da177e4
LT
536}
537
a226f6c8
DH
538/*
539 * permit the bootmem allocator to evade page validation on high-order frees
540 */
af370fb8 541void __meminit __free_pages_bootmem(struct page *page, unsigned int order)
a226f6c8
DH
542{
543 if (order == 0) {
544 __ClearPageReserved(page);
545 set_page_count(page, 0);
7835e98b 546 set_page_refcounted(page);
545b1ea9 547 __free_page(page);
a226f6c8 548 } else {
a226f6c8
DH
549 int loop;
550
545b1ea9 551 prefetchw(page);
a226f6c8
DH
552 for (loop = 0; loop < BITS_PER_LONG; loop++) {
553 struct page *p = &page[loop];
554
545b1ea9
NP
555 if (loop + 1 < BITS_PER_LONG)
556 prefetchw(p + 1);
a226f6c8
DH
557 __ClearPageReserved(p);
558 set_page_count(p, 0);
559 }
560
7835e98b 561 set_page_refcounted(page);
545b1ea9 562 __free_pages(page, order);
a226f6c8
DH
563 }
564}
565
1da177e4
LT
566
567/*
568 * The order of subdivision here is critical for the IO subsystem.
569 * Please do not alter this order without good reasons and regression
570 * testing. Specifically, as large blocks of memory are subdivided,
571 * the order in which smaller blocks are delivered depends on the order
572 * they're subdivided in this function. This is the primary factor
573 * influencing the order in which pages are delivered to the IO
574 * subsystem according to empirical testing, and this is also justified
575 * by considering the behavior of a buddy system containing a single
576 * large block of memory acted on by a series of small allocations.
577 * This behavior is a critical factor in sglist merging's success.
578 *
579 * -- wli
580 */
085cc7d5 581static inline void expand(struct zone *zone, struct page *page,
b2a0ac88
MG
582 int low, int high, struct free_area *area,
583 int migratetype)
1da177e4
LT
584{
585 unsigned long size = 1 << high;
586
587 while (high > low) {
588 area--;
589 high--;
590 size >>= 1;
725d704e 591 VM_BUG_ON(bad_range(zone, &page[size]));
b2a0ac88 592 list_add(&page[size].lru, &area->free_list[migratetype]);
1da177e4
LT
593 area->nr_free++;
594 set_page_order(&page[size], high);
595 }
1da177e4
LT
596}
597
1da177e4
LT
598/*
599 * This page is about to be returned from the page allocator
600 */
17cf4406 601static int prep_new_page(struct page *page, int order, gfp_t gfp_flags)
1da177e4 602{
92be2e33
NP
603 if (unlikely(page_mapcount(page) |
604 (page->mapping != NULL) |
9442ec9d 605 (page_get_page_cgroup(page) != NULL) |
92be2e33 606 (page_count(page) != 0) |
dfa7e20c 607 (page->flags & PAGE_FLAGS_CHECK_AT_PREP)))
224abf92 608 bad_page(page);
1da177e4 609
689bcebf
HD
610 /*
611 * For now, we report if PG_reserved was found set, but do not
612 * clear it, and do not allocate the page: as a safety net.
613 */
614 if (PageReserved(page))
615 return 1;
616
0a128b2b 617 page->flags &= ~(1 << PG_uptodate | 1 << PG_error | 1 << PG_reclaim |
1da177e4 618 1 << PG_referenced | 1 << PG_arch_1 |
5409bae0 619 1 << PG_owner_priv_1 | 1 << PG_mappedtodisk);
4c21e2f2 620 set_page_private(page, 0);
7835e98b 621 set_page_refcounted(page);
cc102509
NP
622
623 arch_alloc_page(page, order);
1da177e4 624 kernel_map_pages(page, 1 << order, 1);
17cf4406
NP
625
626 if (gfp_flags & __GFP_ZERO)
627 prep_zero_page(page, order, gfp_flags);
628
629 if (order && (gfp_flags & __GFP_COMP))
630 prep_compound_page(page, order);
631
689bcebf 632 return 0;
1da177e4
LT
633}
634
56fd56b8
MG
635/*
636 * Go through the free lists for the given migratetype and remove
637 * the smallest available page from the freelists
638 */
639static struct page *__rmqueue_smallest(struct zone *zone, unsigned int order,
640 int migratetype)
641{
642 unsigned int current_order;
643 struct free_area * area;
644 struct page *page;
645
646 /* Find a page of the appropriate size in the preferred list */
647 for (current_order = order; current_order < MAX_ORDER; ++current_order) {
648 area = &(zone->free_area[current_order]);
649 if (list_empty(&area->free_list[migratetype]))
650 continue;
651
652 page = list_entry(area->free_list[migratetype].next,
653 struct page, lru);
654 list_del(&page->lru);
655 rmv_page_order(page);
656 area->nr_free--;
657 __mod_zone_page_state(zone, NR_FREE_PAGES, - (1UL << order));
658 expand(zone, page, order, current_order, area, migratetype);
659 return page;
660 }
661
662 return NULL;
663}
664
665
b2a0ac88
MG
666/*
667 * This array describes the order lists are fallen back to when
668 * the free lists for the desirable migrate type are depleted
669 */
670static int fallbacks[MIGRATE_TYPES][MIGRATE_TYPES-1] = {
64c5e135
MG
671 [MIGRATE_UNMOVABLE] = { MIGRATE_RECLAIMABLE, MIGRATE_MOVABLE, MIGRATE_RESERVE },
672 [MIGRATE_RECLAIMABLE] = { MIGRATE_UNMOVABLE, MIGRATE_MOVABLE, MIGRATE_RESERVE },
673 [MIGRATE_MOVABLE] = { MIGRATE_RECLAIMABLE, MIGRATE_UNMOVABLE, MIGRATE_RESERVE },
674 [MIGRATE_RESERVE] = { MIGRATE_RESERVE, MIGRATE_RESERVE, MIGRATE_RESERVE }, /* Never used */
b2a0ac88
MG
675};
676
c361be55
MG
677/*
678 * Move the free pages in a range to the free lists of the requested type.
d9c23400 679 * Note that start_page and end_pages are not aligned on a pageblock
c361be55
MG
680 * boundary. If alignment is required, use move_freepages_block()
681 */
b69a7288
AB
682static int move_freepages(struct zone *zone,
683 struct page *start_page, struct page *end_page,
684 int migratetype)
c361be55
MG
685{
686 struct page *page;
687 unsigned long order;
d100313f 688 int pages_moved = 0;
c361be55
MG
689
690#ifndef CONFIG_HOLES_IN_ZONE
691 /*
692 * page_zone is not safe to call in this context when
693 * CONFIG_HOLES_IN_ZONE is set. This bug check is probably redundant
694 * anyway as we check zone boundaries in move_freepages_block().
695 * Remove at a later date when no bug reports exist related to
ac0e5b7a 696 * grouping pages by mobility
c361be55
MG
697 */
698 BUG_ON(page_zone(start_page) != page_zone(end_page));
699#endif
700
701 for (page = start_page; page <= end_page;) {
344c790e
AL
702 /* Make sure we are not inadvertently changing nodes */
703 VM_BUG_ON(page_to_nid(page) != zone_to_nid(zone));
704
c361be55
MG
705 if (!pfn_valid_within(page_to_pfn(page))) {
706 page++;
707 continue;
708 }
709
710 if (!PageBuddy(page)) {
711 page++;
712 continue;
713 }
714
715 order = page_order(page);
716 list_del(&page->lru);
717 list_add(&page->lru,
718 &zone->free_area[order].free_list[migratetype]);
719 page += 1 << order;
d100313f 720 pages_moved += 1 << order;
c361be55
MG
721 }
722
d100313f 723 return pages_moved;
c361be55
MG
724}
725
b69a7288
AB
726static int move_freepages_block(struct zone *zone, struct page *page,
727 int migratetype)
c361be55
MG
728{
729 unsigned long start_pfn, end_pfn;
730 struct page *start_page, *end_page;
731
732 start_pfn = page_to_pfn(page);
d9c23400 733 start_pfn = start_pfn & ~(pageblock_nr_pages-1);
c361be55 734 start_page = pfn_to_page(start_pfn);
d9c23400
MG
735 end_page = start_page + pageblock_nr_pages - 1;
736 end_pfn = start_pfn + pageblock_nr_pages - 1;
c361be55
MG
737
738 /* Do not cross zone boundaries */
739 if (start_pfn < zone->zone_start_pfn)
740 start_page = page;
741 if (end_pfn >= zone->zone_start_pfn + zone->spanned_pages)
742 return 0;
743
744 return move_freepages(zone, start_page, end_page, migratetype);
745}
746
b2a0ac88
MG
747/* Remove an element from the buddy allocator from the fallback list */
748static struct page *__rmqueue_fallback(struct zone *zone, int order,
749 int start_migratetype)
750{
751 struct free_area * area;
752 int current_order;
753 struct page *page;
754 int migratetype, i;
755
756 /* Find the largest possible block of pages in the other list */
757 for (current_order = MAX_ORDER-1; current_order >= order;
758 --current_order) {
759 for (i = 0; i < MIGRATE_TYPES - 1; i++) {
760 migratetype = fallbacks[start_migratetype][i];
761
56fd56b8
MG
762 /* MIGRATE_RESERVE handled later if necessary */
763 if (migratetype == MIGRATE_RESERVE)
764 continue;
e010487d 765
b2a0ac88
MG
766 area = &(zone->free_area[current_order]);
767 if (list_empty(&area->free_list[migratetype]))
768 continue;
769
770 page = list_entry(area->free_list[migratetype].next,
771 struct page, lru);
772 area->nr_free--;
773
774 /*
c361be55 775 * If breaking a large block of pages, move all free
46dafbca
MG
776 * pages to the preferred allocation list. If falling
777 * back for a reclaimable kernel allocation, be more
778 * agressive about taking ownership of free pages
b2a0ac88 779 */
d9c23400 780 if (unlikely(current_order >= (pageblock_order >> 1)) ||
46dafbca
MG
781 start_migratetype == MIGRATE_RECLAIMABLE) {
782 unsigned long pages;
783 pages = move_freepages_block(zone, page,
784 start_migratetype);
785
786 /* Claim the whole block if over half of it is free */
d9c23400 787 if (pages >= (1 << (pageblock_order-1)))
46dafbca
MG
788 set_pageblock_migratetype(page,
789 start_migratetype);
790
b2a0ac88 791 migratetype = start_migratetype;
c361be55 792 }
b2a0ac88
MG
793
794 /* Remove the page from the freelists */
795 list_del(&page->lru);
796 rmv_page_order(page);
797 __mod_zone_page_state(zone, NR_FREE_PAGES,
798 -(1UL << order));
799
d9c23400 800 if (current_order == pageblock_order)
b2a0ac88
MG
801 set_pageblock_migratetype(page,
802 start_migratetype);
803
804 expand(zone, page, order, current_order, area, migratetype);
805 return page;
806 }
807 }
808
56fd56b8
MG
809 /* Use MIGRATE_RESERVE rather than fail an allocation */
810 return __rmqueue_smallest(zone, order, MIGRATE_RESERVE);
b2a0ac88
MG
811}
812
56fd56b8 813/*
1da177e4
LT
814 * Do the hard work of removing an element from the buddy allocator.
815 * Call me with the zone->lock already held.
816 */
b2a0ac88
MG
817static struct page *__rmqueue(struct zone *zone, unsigned int order,
818 int migratetype)
1da177e4 819{
1da177e4
LT
820 struct page *page;
821
56fd56b8 822 page = __rmqueue_smallest(zone, order, migratetype);
b2a0ac88 823
56fd56b8
MG
824 if (unlikely(!page))
825 page = __rmqueue_fallback(zone, order, migratetype);
b2a0ac88
MG
826
827 return page;
1da177e4
LT
828}
829
830/*
831 * Obtain a specified number of elements from the buddy allocator, all under
832 * a single hold of the lock, for efficiency. Add them to the supplied list.
833 * Returns the number of new pages which were placed at *list.
834 */
835static int rmqueue_bulk(struct zone *zone, unsigned int order,
b2a0ac88
MG
836 unsigned long count, struct list_head *list,
837 int migratetype)
1da177e4 838{
1da177e4 839 int i;
1da177e4 840
c54ad30c 841 spin_lock(&zone->lock);
1da177e4 842 for (i = 0; i < count; ++i) {
b2a0ac88 843 struct page *page = __rmqueue(zone, order, migratetype);
085cc7d5 844 if (unlikely(page == NULL))
1da177e4 845 break;
81eabcbe
MG
846
847 /*
848 * Split buddy pages returned by expand() are received here
849 * in physical page order. The page is added to the callers and
850 * list and the list head then moves forward. From the callers
851 * perspective, the linked list is ordered by page number in
852 * some conditions. This is useful for IO devices that can
853 * merge IO requests if the physical pages are ordered
854 * properly.
855 */
535131e6
MG
856 list_add(&page->lru, list);
857 set_page_private(page, migratetype);
81eabcbe 858 list = &page->lru;
1da177e4 859 }
c54ad30c 860 spin_unlock(&zone->lock);
085cc7d5 861 return i;
1da177e4
LT
862}
863
4ae7c039 864#ifdef CONFIG_NUMA
8fce4d8e 865/*
4037d452
CL
866 * Called from the vmstat counter updater to drain pagesets of this
867 * currently executing processor on remote nodes after they have
868 * expired.
869 *
879336c3
CL
870 * Note that this function must be called with the thread pinned to
871 * a single processor.
8fce4d8e 872 */
4037d452 873void drain_zone_pages(struct zone *zone, struct per_cpu_pages *pcp)
4ae7c039 874{
4ae7c039 875 unsigned long flags;
4037d452 876 int to_drain;
4ae7c039 877
4037d452
CL
878 local_irq_save(flags);
879 if (pcp->count >= pcp->batch)
880 to_drain = pcp->batch;
881 else
882 to_drain = pcp->count;
883 free_pages_bulk(zone, to_drain, &pcp->list, 0);
884 pcp->count -= to_drain;
885 local_irq_restore(flags);
4ae7c039
CL
886}
887#endif
888
9f8f2172
CL
889/*
890 * Drain pages of the indicated processor.
891 *
892 * The processor must either be the current processor and the
893 * thread pinned to the current processor or a processor that
894 * is not online.
895 */
896static void drain_pages(unsigned int cpu)
1da177e4 897{
c54ad30c 898 unsigned long flags;
1da177e4 899 struct zone *zone;
1da177e4
LT
900
901 for_each_zone(zone) {
902 struct per_cpu_pageset *pset;
3dfa5721 903 struct per_cpu_pages *pcp;
1da177e4 904
f2e12bb2
CL
905 if (!populated_zone(zone))
906 continue;
907
e7c8d5c9 908 pset = zone_pcp(zone, cpu);
3dfa5721
CL
909
910 pcp = &pset->pcp;
911 local_irq_save(flags);
912 free_pages_bulk(zone, pcp->count, &pcp->list, 0);
913 pcp->count = 0;
914 local_irq_restore(flags);
1da177e4
LT
915 }
916}
1da177e4 917
9f8f2172
CL
918/*
919 * Spill all of this CPU's per-cpu pages back into the buddy allocator.
920 */
921void drain_local_pages(void *arg)
922{
923 drain_pages(smp_processor_id());
924}
925
926/*
927 * Spill all the per-cpu pages from all CPUs back into the buddy allocator
928 */
929void drain_all_pages(void)
930{
15c8b6c1 931 on_each_cpu(drain_local_pages, NULL, 1);
9f8f2172
CL
932}
933
296699de 934#ifdef CONFIG_HIBERNATION
1da177e4
LT
935
936void mark_free_pages(struct zone *zone)
937{
f623f0db
RW
938 unsigned long pfn, max_zone_pfn;
939 unsigned long flags;
b2a0ac88 940 int order, t;
1da177e4
LT
941 struct list_head *curr;
942
943 if (!zone->spanned_pages)
944 return;
945
946 spin_lock_irqsave(&zone->lock, flags);
f623f0db
RW
947
948 max_zone_pfn = zone->zone_start_pfn + zone->spanned_pages;
949 for (pfn = zone->zone_start_pfn; pfn < max_zone_pfn; pfn++)
950 if (pfn_valid(pfn)) {
951 struct page *page = pfn_to_page(pfn);
952
7be98234
RW
953 if (!swsusp_page_is_forbidden(page))
954 swsusp_unset_page_free(page);
f623f0db 955 }
1da177e4 956
b2a0ac88
MG
957 for_each_migratetype_order(order, t) {
958 list_for_each(curr, &zone->free_area[order].free_list[t]) {
f623f0db 959 unsigned long i;
1da177e4 960
f623f0db
RW
961 pfn = page_to_pfn(list_entry(curr, struct page, lru));
962 for (i = 0; i < (1UL << order); i++)
7be98234 963 swsusp_set_page_free(pfn_to_page(pfn + i));
f623f0db 964 }
b2a0ac88 965 }
1da177e4
LT
966 spin_unlock_irqrestore(&zone->lock, flags);
967}
e2c55dc8 968#endif /* CONFIG_PM */
1da177e4 969
1da177e4
LT
970/*
971 * Free a 0-order page
972 */
920c7a5d 973static void free_hot_cold_page(struct page *page, int cold)
1da177e4
LT
974{
975 struct zone *zone = page_zone(page);
976 struct per_cpu_pages *pcp;
977 unsigned long flags;
978
1da177e4
LT
979 if (PageAnon(page))
980 page->mapping = NULL;
224abf92 981 if (free_pages_check(page))
689bcebf
HD
982 return;
983
3ac7fe5a 984 if (!PageHighMem(page)) {
9858db50 985 debug_check_no_locks_freed(page_address(page), PAGE_SIZE);
3ac7fe5a
TG
986 debug_check_no_obj_freed(page_address(page), PAGE_SIZE);
987 }
dafb1367 988 arch_free_page(page, 0);
689bcebf
HD
989 kernel_map_pages(page, 1, 0);
990
3dfa5721 991 pcp = &zone_pcp(zone, get_cpu())->pcp;
1da177e4 992 local_irq_save(flags);
f8891e5e 993 __count_vm_event(PGFREE);
3dfa5721
CL
994 if (cold)
995 list_add_tail(&page->lru, &pcp->list);
996 else
997 list_add(&page->lru, &pcp->list);
535131e6 998 set_page_private(page, get_pageblock_migratetype(page));
1da177e4 999 pcp->count++;
48db57f8
NP
1000 if (pcp->count >= pcp->high) {
1001 free_pages_bulk(zone, pcp->batch, &pcp->list, 0);
1002 pcp->count -= pcp->batch;
1003 }
1da177e4
LT
1004 local_irq_restore(flags);
1005 put_cpu();
1006}
1007
920c7a5d 1008void free_hot_page(struct page *page)
1da177e4
LT
1009{
1010 free_hot_cold_page(page, 0);
1011}
1012
920c7a5d 1013void free_cold_page(struct page *page)
1da177e4
LT
1014{
1015 free_hot_cold_page(page, 1);
1016}
1017
8dfcc9ba
NP
1018/*
1019 * split_page takes a non-compound higher-order page, and splits it into
1020 * n (1<<order) sub-pages: page[0..n]
1021 * Each sub-page must be freed individually.
1022 *
1023 * Note: this is probably too low level an operation for use in drivers.
1024 * Please consult with lkml before using this in your driver.
1025 */
1026void split_page(struct page *page, unsigned int order)
1027{
1028 int i;
1029
725d704e
NP
1030 VM_BUG_ON(PageCompound(page));
1031 VM_BUG_ON(!page_count(page));
7835e98b
NP
1032 for (i = 1; i < (1 << order); i++)
1033 set_page_refcounted(page + i);
8dfcc9ba 1034}
8dfcc9ba 1035
1da177e4
LT
1036/*
1037 * Really, prep_compound_page() should be called from __rmqueue_bulk(). But
1038 * we cheat by calling it from here, in the order > 0 path. Saves a branch
1039 * or two.
1040 */
18ea7e71 1041static struct page *buffered_rmqueue(struct zone *preferred_zone,
a74609fa 1042 struct zone *zone, int order, gfp_t gfp_flags)
1da177e4
LT
1043{
1044 unsigned long flags;
689bcebf 1045 struct page *page;
1da177e4 1046 int cold = !!(gfp_flags & __GFP_COLD);
a74609fa 1047 int cpu;
64c5e135 1048 int migratetype = allocflags_to_migratetype(gfp_flags);
1da177e4 1049
689bcebf 1050again:
a74609fa 1051 cpu = get_cpu();
48db57f8 1052 if (likely(order == 0)) {
1da177e4
LT
1053 struct per_cpu_pages *pcp;
1054
3dfa5721 1055 pcp = &zone_pcp(zone, cpu)->pcp;
1da177e4 1056 local_irq_save(flags);
a74609fa 1057 if (!pcp->count) {
941c7105 1058 pcp->count = rmqueue_bulk(zone, 0,
b2a0ac88 1059 pcp->batch, &pcp->list, migratetype);
a74609fa
NP
1060 if (unlikely(!pcp->count))
1061 goto failed;
1da177e4 1062 }
b92a6edd 1063
535131e6 1064 /* Find a page of the appropriate migrate type */
3dfa5721
CL
1065 if (cold) {
1066 list_for_each_entry_reverse(page, &pcp->list, lru)
1067 if (page_private(page) == migratetype)
1068 break;
1069 } else {
1070 list_for_each_entry(page, &pcp->list, lru)
1071 if (page_private(page) == migratetype)
1072 break;
1073 }
535131e6 1074
b92a6edd
MG
1075 /* Allocate more to the pcp list if necessary */
1076 if (unlikely(&page->lru == &pcp->list)) {
535131e6
MG
1077 pcp->count += rmqueue_bulk(zone, 0,
1078 pcp->batch, &pcp->list, migratetype);
1079 page = list_entry(pcp->list.next, struct page, lru);
535131e6 1080 }
b92a6edd
MG
1081
1082 list_del(&page->lru);
1083 pcp->count--;
7fb1d9fc 1084 } else {
1da177e4 1085 spin_lock_irqsave(&zone->lock, flags);
b2a0ac88 1086 page = __rmqueue(zone, order, migratetype);
a74609fa
NP
1087 spin_unlock(&zone->lock);
1088 if (!page)
1089 goto failed;
1da177e4
LT
1090 }
1091
f8891e5e 1092 __count_zone_vm_events(PGALLOC, zone, 1 << order);
18ea7e71 1093 zone_statistics(preferred_zone, zone);
a74609fa
NP
1094 local_irq_restore(flags);
1095 put_cpu();
1da177e4 1096
725d704e 1097 VM_BUG_ON(bad_range(zone, page));
17cf4406 1098 if (prep_new_page(page, order, gfp_flags))
a74609fa 1099 goto again;
1da177e4 1100 return page;
a74609fa
NP
1101
1102failed:
1103 local_irq_restore(flags);
1104 put_cpu();
1105 return NULL;
1da177e4
LT
1106}
1107
7fb1d9fc 1108#define ALLOC_NO_WATERMARKS 0x01 /* don't check watermarks at all */
3148890b
NP
1109#define ALLOC_WMARK_MIN 0x02 /* use pages_min watermark */
1110#define ALLOC_WMARK_LOW 0x04 /* use pages_low watermark */
1111#define ALLOC_WMARK_HIGH 0x08 /* use pages_high watermark */
1112#define ALLOC_HARDER 0x10 /* try to alloc harder */
1113#define ALLOC_HIGH 0x20 /* __GFP_HIGH set */
1114#define ALLOC_CPUSET 0x40 /* check for correct cpuset */
7fb1d9fc 1115
933e312e
AM
1116#ifdef CONFIG_FAIL_PAGE_ALLOC
1117
1118static struct fail_page_alloc_attr {
1119 struct fault_attr attr;
1120
1121 u32 ignore_gfp_highmem;
1122 u32 ignore_gfp_wait;
54114994 1123 u32 min_order;
933e312e
AM
1124
1125#ifdef CONFIG_FAULT_INJECTION_DEBUG_FS
1126
1127 struct dentry *ignore_gfp_highmem_file;
1128 struct dentry *ignore_gfp_wait_file;
54114994 1129 struct dentry *min_order_file;
933e312e
AM
1130
1131#endif /* CONFIG_FAULT_INJECTION_DEBUG_FS */
1132
1133} fail_page_alloc = {
1134 .attr = FAULT_ATTR_INITIALIZER,
6b1b60f4
DM
1135 .ignore_gfp_wait = 1,
1136 .ignore_gfp_highmem = 1,
54114994 1137 .min_order = 1,
933e312e
AM
1138};
1139
1140static int __init setup_fail_page_alloc(char *str)
1141{
1142 return setup_fault_attr(&fail_page_alloc.attr, str);
1143}
1144__setup("fail_page_alloc=", setup_fail_page_alloc);
1145
1146static int should_fail_alloc_page(gfp_t gfp_mask, unsigned int order)
1147{
54114994
AM
1148 if (order < fail_page_alloc.min_order)
1149 return 0;
933e312e
AM
1150 if (gfp_mask & __GFP_NOFAIL)
1151 return 0;
1152 if (fail_page_alloc.ignore_gfp_highmem && (gfp_mask & __GFP_HIGHMEM))
1153 return 0;
1154 if (fail_page_alloc.ignore_gfp_wait && (gfp_mask & __GFP_WAIT))
1155 return 0;
1156
1157 return should_fail(&fail_page_alloc.attr, 1 << order);
1158}
1159
1160#ifdef CONFIG_FAULT_INJECTION_DEBUG_FS
1161
1162static int __init fail_page_alloc_debugfs(void)
1163{
1164 mode_t mode = S_IFREG | S_IRUSR | S_IWUSR;
1165 struct dentry *dir;
1166 int err;
1167
1168 err = init_fault_attr_dentries(&fail_page_alloc.attr,
1169 "fail_page_alloc");
1170 if (err)
1171 return err;
1172 dir = fail_page_alloc.attr.dentries.dir;
1173
1174 fail_page_alloc.ignore_gfp_wait_file =
1175 debugfs_create_bool("ignore-gfp-wait", mode, dir,
1176 &fail_page_alloc.ignore_gfp_wait);
1177
1178 fail_page_alloc.ignore_gfp_highmem_file =
1179 debugfs_create_bool("ignore-gfp-highmem", mode, dir,
1180 &fail_page_alloc.ignore_gfp_highmem);
54114994
AM
1181 fail_page_alloc.min_order_file =
1182 debugfs_create_u32("min-order", mode, dir,
1183 &fail_page_alloc.min_order);
933e312e
AM
1184
1185 if (!fail_page_alloc.ignore_gfp_wait_file ||
54114994
AM
1186 !fail_page_alloc.ignore_gfp_highmem_file ||
1187 !fail_page_alloc.min_order_file) {
933e312e
AM
1188 err = -ENOMEM;
1189 debugfs_remove(fail_page_alloc.ignore_gfp_wait_file);
1190 debugfs_remove(fail_page_alloc.ignore_gfp_highmem_file);
54114994 1191 debugfs_remove(fail_page_alloc.min_order_file);
933e312e
AM
1192 cleanup_fault_attr_dentries(&fail_page_alloc.attr);
1193 }
1194
1195 return err;
1196}
1197
1198late_initcall(fail_page_alloc_debugfs);
1199
1200#endif /* CONFIG_FAULT_INJECTION_DEBUG_FS */
1201
1202#else /* CONFIG_FAIL_PAGE_ALLOC */
1203
1204static inline int should_fail_alloc_page(gfp_t gfp_mask, unsigned int order)
1205{
1206 return 0;
1207}
1208
1209#endif /* CONFIG_FAIL_PAGE_ALLOC */
1210
1da177e4
LT
1211/*
1212 * Return 1 if free pages are above 'mark'. This takes into account the order
1213 * of the allocation.
1214 */
1215int zone_watermark_ok(struct zone *z, int order, unsigned long mark,
7fb1d9fc 1216 int classzone_idx, int alloc_flags)
1da177e4
LT
1217{
1218 /* free_pages my go negative - that's OK */
d23ad423
CL
1219 long min = mark;
1220 long free_pages = zone_page_state(z, NR_FREE_PAGES) - (1 << order) + 1;
1da177e4
LT
1221 int o;
1222
7fb1d9fc 1223 if (alloc_flags & ALLOC_HIGH)
1da177e4 1224 min -= min / 2;
7fb1d9fc 1225 if (alloc_flags & ALLOC_HARDER)
1da177e4
LT
1226 min -= min / 4;
1227
1228 if (free_pages <= min + z->lowmem_reserve[classzone_idx])
1229 return 0;
1230 for (o = 0; o < order; o++) {
1231 /* At the next order, this order's pages become unavailable */
1232 free_pages -= z->free_area[o].nr_free << o;
1233
1234 /* Require fewer higher order pages to be free */
1235 min >>= 1;
1236
1237 if (free_pages <= min)
1238 return 0;
1239 }
1240 return 1;
1241}
1242
9276b1bc
PJ
1243#ifdef CONFIG_NUMA
1244/*
1245 * zlc_setup - Setup for "zonelist cache". Uses cached zone data to
1246 * skip over zones that are not allowed by the cpuset, or that have
1247 * been recently (in last second) found to be nearly full. See further
1248 * comments in mmzone.h. Reduces cache footprint of zonelist scans
183ff22b 1249 * that have to skip over a lot of full or unallowed zones.
9276b1bc
PJ
1250 *
1251 * If the zonelist cache is present in the passed in zonelist, then
1252 * returns a pointer to the allowed node mask (either the current
37b07e41 1253 * tasks mems_allowed, or node_states[N_HIGH_MEMORY].)
9276b1bc
PJ
1254 *
1255 * If the zonelist cache is not available for this zonelist, does
1256 * nothing and returns NULL.
1257 *
1258 * If the fullzones BITMAP in the zonelist cache is stale (more than
1259 * a second since last zap'd) then we zap it out (clear its bits.)
1260 *
1261 * We hold off even calling zlc_setup, until after we've checked the
1262 * first zone in the zonelist, on the theory that most allocations will
1263 * be satisfied from that first zone, so best to examine that zone as
1264 * quickly as we can.
1265 */
1266static nodemask_t *zlc_setup(struct zonelist *zonelist, int alloc_flags)
1267{
1268 struct zonelist_cache *zlc; /* cached zonelist speedup info */
1269 nodemask_t *allowednodes; /* zonelist_cache approximation */
1270
1271 zlc = zonelist->zlcache_ptr;
1272 if (!zlc)
1273 return NULL;
1274
f05111f5 1275 if (time_after(jiffies, zlc->last_full_zap + HZ)) {
9276b1bc
PJ
1276 bitmap_zero(zlc->fullzones, MAX_ZONES_PER_ZONELIST);
1277 zlc->last_full_zap = jiffies;
1278 }
1279
1280 allowednodes = !in_interrupt() && (alloc_flags & ALLOC_CPUSET) ?
1281 &cpuset_current_mems_allowed :
37b07e41 1282 &node_states[N_HIGH_MEMORY];
9276b1bc
PJ
1283 return allowednodes;
1284}
1285
1286/*
1287 * Given 'z' scanning a zonelist, run a couple of quick checks to see
1288 * if it is worth looking at further for free memory:
1289 * 1) Check that the zone isn't thought to be full (doesn't have its
1290 * bit set in the zonelist_cache fullzones BITMAP).
1291 * 2) Check that the zones node (obtained from the zonelist_cache
1292 * z_to_n[] mapping) is allowed in the passed in allowednodes mask.
1293 * Return true (non-zero) if zone is worth looking at further, or
1294 * else return false (zero) if it is not.
1295 *
1296 * This check -ignores- the distinction between various watermarks,
1297 * such as GFP_HIGH, GFP_ATOMIC, PF_MEMALLOC, ... If a zone is
1298 * found to be full for any variation of these watermarks, it will
1299 * be considered full for up to one second by all requests, unless
1300 * we are so low on memory on all allowed nodes that we are forced
1301 * into the second scan of the zonelist.
1302 *
1303 * In the second scan we ignore this zonelist cache and exactly
1304 * apply the watermarks to all zones, even it is slower to do so.
1305 * We are low on memory in the second scan, and should leave no stone
1306 * unturned looking for a free page.
1307 */
dd1a239f 1308static int zlc_zone_worth_trying(struct zonelist *zonelist, struct zoneref *z,
9276b1bc
PJ
1309 nodemask_t *allowednodes)
1310{
1311 struct zonelist_cache *zlc; /* cached zonelist speedup info */
1312 int i; /* index of *z in zonelist zones */
1313 int n; /* node that zone *z is on */
1314
1315 zlc = zonelist->zlcache_ptr;
1316 if (!zlc)
1317 return 1;
1318
dd1a239f 1319 i = z - zonelist->_zonerefs;
9276b1bc
PJ
1320 n = zlc->z_to_n[i];
1321
1322 /* This zone is worth trying if it is allowed but not full */
1323 return node_isset(n, *allowednodes) && !test_bit(i, zlc->fullzones);
1324}
1325
1326/*
1327 * Given 'z' scanning a zonelist, set the corresponding bit in
1328 * zlc->fullzones, so that subsequent attempts to allocate a page
1329 * from that zone don't waste time re-examining it.
1330 */
dd1a239f 1331static void zlc_mark_zone_full(struct zonelist *zonelist, struct zoneref *z)
9276b1bc
PJ
1332{
1333 struct zonelist_cache *zlc; /* cached zonelist speedup info */
1334 int i; /* index of *z in zonelist zones */
1335
1336 zlc = zonelist->zlcache_ptr;
1337 if (!zlc)
1338 return;
1339
dd1a239f 1340 i = z - zonelist->_zonerefs;
9276b1bc
PJ
1341
1342 set_bit(i, zlc->fullzones);
1343}
1344
1345#else /* CONFIG_NUMA */
1346
1347static nodemask_t *zlc_setup(struct zonelist *zonelist, int alloc_flags)
1348{
1349 return NULL;
1350}
1351
dd1a239f 1352static int zlc_zone_worth_trying(struct zonelist *zonelist, struct zoneref *z,
9276b1bc
PJ
1353 nodemask_t *allowednodes)
1354{
1355 return 1;
1356}
1357
dd1a239f 1358static void zlc_mark_zone_full(struct zonelist *zonelist, struct zoneref *z)
9276b1bc
PJ
1359{
1360}
1361#endif /* CONFIG_NUMA */
1362
7fb1d9fc 1363/*
0798e519 1364 * get_page_from_freelist goes through the zonelist trying to allocate
7fb1d9fc
RS
1365 * a page.
1366 */
1367static struct page *
19770b32 1368get_page_from_freelist(gfp_t gfp_mask, nodemask_t *nodemask, unsigned int order,
54a6eb5c 1369 struct zonelist *zonelist, int high_zoneidx, int alloc_flags)
753ee728 1370{
dd1a239f 1371 struct zoneref *z;
7fb1d9fc 1372 struct page *page = NULL;
54a6eb5c 1373 int classzone_idx;
18ea7e71 1374 struct zone *zone, *preferred_zone;
9276b1bc
PJ
1375 nodemask_t *allowednodes = NULL;/* zonelist_cache approximation */
1376 int zlc_active = 0; /* set if using zonelist_cache */
1377 int did_zlc_setup = 0; /* just call zlc_setup() one time */
54a6eb5c 1378
19770b32
MG
1379 (void)first_zones_zonelist(zonelist, high_zoneidx, nodemask,
1380 &preferred_zone);
7eb54824
AW
1381 if (!preferred_zone)
1382 return NULL;
1383
19770b32 1384 classzone_idx = zone_idx(preferred_zone);
7fb1d9fc 1385
9276b1bc 1386zonelist_scan:
7fb1d9fc 1387 /*
9276b1bc 1388 * Scan zonelist, looking for a zone with enough free.
7fb1d9fc
RS
1389 * See also cpuset_zone_allowed() comment in kernel/cpuset.c.
1390 */
19770b32
MG
1391 for_each_zone_zonelist_nodemask(zone, z, zonelist,
1392 high_zoneidx, nodemask) {
9276b1bc
PJ
1393 if (NUMA_BUILD && zlc_active &&
1394 !zlc_zone_worth_trying(zonelist, z, allowednodes))
1395 continue;
7fb1d9fc 1396 if ((alloc_flags & ALLOC_CPUSET) &&
02a0e53d 1397 !cpuset_zone_allowed_softwall(zone, gfp_mask))
9276b1bc 1398 goto try_next_zone;
7fb1d9fc
RS
1399
1400 if (!(alloc_flags & ALLOC_NO_WATERMARKS)) {
3148890b
NP
1401 unsigned long mark;
1402 if (alloc_flags & ALLOC_WMARK_MIN)
1192d526 1403 mark = zone->pages_min;
3148890b 1404 else if (alloc_flags & ALLOC_WMARK_LOW)
1192d526 1405 mark = zone->pages_low;
3148890b 1406 else
1192d526 1407 mark = zone->pages_high;
0798e519
PJ
1408 if (!zone_watermark_ok(zone, order, mark,
1409 classzone_idx, alloc_flags)) {
9eeff239 1410 if (!zone_reclaim_mode ||
1192d526 1411 !zone_reclaim(zone, gfp_mask, order))
9276b1bc 1412 goto this_zone_full;
0798e519 1413 }
7fb1d9fc
RS
1414 }
1415
18ea7e71 1416 page = buffered_rmqueue(preferred_zone, zone, order, gfp_mask);
0798e519 1417 if (page)
7fb1d9fc 1418 break;
9276b1bc
PJ
1419this_zone_full:
1420 if (NUMA_BUILD)
1421 zlc_mark_zone_full(zonelist, z);
1422try_next_zone:
1423 if (NUMA_BUILD && !did_zlc_setup) {
1424 /* we do zlc_setup after the first zone is tried */
1425 allowednodes = zlc_setup(zonelist, alloc_flags);
1426 zlc_active = 1;
1427 did_zlc_setup = 1;
1428 }
54a6eb5c 1429 }
9276b1bc
PJ
1430
1431 if (unlikely(NUMA_BUILD && page == NULL && zlc_active)) {
1432 /* Disable zlc cache for second zonelist scan */
1433 zlc_active = 0;
1434 goto zonelist_scan;
1435 }
7fb1d9fc 1436 return page;
753ee728
MH
1437}
1438
1da177e4
LT
1439/*
1440 * This is the 'heart' of the zoned buddy allocator.
1441 */
e4048e5d 1442struct page *
19770b32
MG
1443__alloc_pages_internal(gfp_t gfp_mask, unsigned int order,
1444 struct zonelist *zonelist, nodemask_t *nodemask)
1da177e4 1445{
260b2367 1446 const gfp_t wait = gfp_mask & __GFP_WAIT;
54a6eb5c 1447 enum zone_type high_zoneidx = gfp_zone(gfp_mask);
dd1a239f
MG
1448 struct zoneref *z;
1449 struct zone *zone;
1da177e4
LT
1450 struct page *page;
1451 struct reclaim_state reclaim_state;
1452 struct task_struct *p = current;
1da177e4 1453 int do_retry;
7fb1d9fc 1454 int alloc_flags;
a41f24ea
NA
1455 unsigned long did_some_progress;
1456 unsigned long pages_reclaimed = 0;
1da177e4
LT
1457
1458 might_sleep_if(wait);
1459
933e312e
AM
1460 if (should_fail_alloc_page(gfp_mask, order))
1461 return NULL;
1462
6b1de916 1463restart:
dd1a239f 1464 z = zonelist->_zonerefs; /* the list of zones suitable for gfp_mask */
1da177e4 1465
dd1a239f 1466 if (unlikely(!z->zone)) {
523b9458
CL
1467 /*
1468 * Happens if we have an empty zonelist as a result of
1469 * GFP_THISNODE being used on a memoryless node
1470 */
1da177e4
LT
1471 return NULL;
1472 }
6b1de916 1473
19770b32 1474 page = get_page_from_freelist(gfp_mask|__GFP_HARDWALL, nodemask, order,
54a6eb5c 1475 zonelist, high_zoneidx, ALLOC_WMARK_LOW|ALLOC_CPUSET);
7fb1d9fc
RS
1476 if (page)
1477 goto got_pg;
1da177e4 1478
952f3b51
CL
1479 /*
1480 * GFP_THISNODE (meaning __GFP_THISNODE, __GFP_NORETRY and
1481 * __GFP_NOWARN set) should not cause reclaim since the subsystem
1482 * (f.e. slab) using GFP_THISNODE may choose to trigger reclaim
1483 * using a larger set of nodes after it has established that the
1484 * allowed per node queues are empty and that nodes are
1485 * over allocated.
1486 */
1487 if (NUMA_BUILD && (gfp_mask & GFP_THISNODE) == GFP_THISNODE)
1488 goto nopage;
1489
dd1a239f
MG
1490 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx)
1491 wakeup_kswapd(zone, order);
1da177e4 1492
9bf2229f 1493 /*
7fb1d9fc
RS
1494 * OK, we're below the kswapd watermark and have kicked background
1495 * reclaim. Now things get more complex, so set up alloc_flags according
1496 * to how we want to proceed.
1497 *
1498 * The caller may dip into page reserves a bit more if the caller
1499 * cannot run direct reclaim, or if the caller has realtime scheduling
4eac915d
PJ
1500 * policy or is asking for __GFP_HIGH memory. GFP_ATOMIC requests will
1501 * set both ALLOC_HARDER (!wait) and ALLOC_HIGH (__GFP_HIGH).
9bf2229f 1502 */
3148890b 1503 alloc_flags = ALLOC_WMARK_MIN;
7fb1d9fc
RS
1504 if ((unlikely(rt_task(p)) && !in_interrupt()) || !wait)
1505 alloc_flags |= ALLOC_HARDER;
1506 if (gfp_mask & __GFP_HIGH)
1507 alloc_flags |= ALLOC_HIGH;
bdd804f4
PJ
1508 if (wait)
1509 alloc_flags |= ALLOC_CPUSET;
1da177e4
LT
1510
1511 /*
1512 * Go through the zonelist again. Let __GFP_HIGH and allocations
7fb1d9fc 1513 * coming from realtime tasks go deeper into reserves.
1da177e4
LT
1514 *
1515 * This is the last chance, in general, before the goto nopage.
1516 * Ignore cpuset if GFP_ATOMIC (!wait) rather than fail alloc.
9bf2229f 1517 * See also cpuset_zone_allowed() comment in kernel/cpuset.c.
1da177e4 1518 */
19770b32 1519 page = get_page_from_freelist(gfp_mask, nodemask, order, zonelist,
54a6eb5c 1520 high_zoneidx, alloc_flags);
7fb1d9fc
RS
1521 if (page)
1522 goto got_pg;
1da177e4
LT
1523
1524 /* This allocation should allow future memory freeing. */
b84a35be 1525
b43a57bb 1526rebalance:
b84a35be
NP
1527 if (((p->flags & PF_MEMALLOC) || unlikely(test_thread_flag(TIF_MEMDIE)))
1528 && !in_interrupt()) {
1529 if (!(gfp_mask & __GFP_NOMEMALLOC)) {
885036d3 1530nofail_alloc:
b84a35be 1531 /* go through the zonelist yet again, ignoring mins */
19770b32 1532 page = get_page_from_freelist(gfp_mask, nodemask, order,
54a6eb5c 1533 zonelist, high_zoneidx, ALLOC_NO_WATERMARKS);
7fb1d9fc
RS
1534 if (page)
1535 goto got_pg;
885036d3 1536 if (gfp_mask & __GFP_NOFAIL) {
3fcfab16 1537 congestion_wait(WRITE, HZ/50);
885036d3
KK
1538 goto nofail_alloc;
1539 }
1da177e4
LT
1540 }
1541 goto nopage;
1542 }
1543
1544 /* Atomic allocations - we can't balance anything */
1545 if (!wait)
1546 goto nopage;
1547
1da177e4
LT
1548 cond_resched();
1549
1550 /* We now go into synchronous reclaim */
3e0d98b9 1551 cpuset_memory_pressure_bump();
1da177e4
LT
1552 p->flags |= PF_MEMALLOC;
1553 reclaim_state.reclaimed_slab = 0;
1554 p->reclaim_state = &reclaim_state;
1555
dac1d27b 1556 did_some_progress = try_to_free_pages(zonelist, order, gfp_mask);
1da177e4
LT
1557
1558 p->reclaim_state = NULL;
1559 p->flags &= ~PF_MEMALLOC;
1560
1561 cond_resched();
1562
e2c55dc8 1563 if (order != 0)
9f8f2172 1564 drain_all_pages();
e2c55dc8 1565
1da177e4 1566 if (likely(did_some_progress)) {
19770b32 1567 page = get_page_from_freelist(gfp_mask, nodemask, order,
54a6eb5c 1568 zonelist, high_zoneidx, alloc_flags);
7fb1d9fc
RS
1569 if (page)
1570 goto got_pg;
1da177e4 1571 } else if ((gfp_mask & __GFP_FS) && !(gfp_mask & __GFP_NORETRY)) {
dd1a239f 1572 if (!try_set_zone_oom(zonelist, gfp_mask)) {
ff0ceb9d
DR
1573 schedule_timeout_uninterruptible(1);
1574 goto restart;
1575 }
1576
1da177e4
LT
1577 /*
1578 * Go through the zonelist yet one more time, keep
1579 * very high watermark here, this is only to catch
1580 * a parallel oom killing, we must fail if we're still
1581 * under heavy pressure.
1582 */
19770b32
MG
1583 page = get_page_from_freelist(gfp_mask|__GFP_HARDWALL, nodemask,
1584 order, zonelist, high_zoneidx,
1585 ALLOC_WMARK_HIGH|ALLOC_CPUSET);
ff0ceb9d 1586 if (page) {
dd1a239f 1587 clear_zonelist_oom(zonelist, gfp_mask);
7fb1d9fc 1588 goto got_pg;
ff0ceb9d 1589 }
1da177e4 1590
a8bbf72a 1591 /* The OOM killer will not help higher order allocs so fail */
ff0ceb9d 1592 if (order > PAGE_ALLOC_COSTLY_ORDER) {
dd1a239f 1593 clear_zonelist_oom(zonelist, gfp_mask);
a8bbf72a 1594 goto nopage;
ff0ceb9d 1595 }
a8bbf72a 1596
9b0f8b04 1597 out_of_memory(zonelist, gfp_mask, order);
dd1a239f 1598 clear_zonelist_oom(zonelist, gfp_mask);
1da177e4
LT
1599 goto restart;
1600 }
1601
1602 /*
1603 * Don't let big-order allocations loop unless the caller explicitly
1604 * requests that. Wait for some write requests to complete then retry.
1605 *
a41f24ea
NA
1606 * In this implementation, order <= PAGE_ALLOC_COSTLY_ORDER
1607 * means __GFP_NOFAIL, but that may not be true in other
ab857d09 1608 * implementations.
a41f24ea
NA
1609 *
1610 * For order > PAGE_ALLOC_COSTLY_ORDER, if __GFP_REPEAT is
1611 * specified, then we retry until we no longer reclaim any pages
1612 * (above), or we've reclaimed an order of pages at least as
1613 * large as the allocation's order. In both cases, if the
1614 * allocation still fails, we stop retrying.
1da177e4 1615 */
a41f24ea 1616 pages_reclaimed += did_some_progress;
1da177e4
LT
1617 do_retry = 0;
1618 if (!(gfp_mask & __GFP_NORETRY)) {
a41f24ea 1619 if (order <= PAGE_ALLOC_COSTLY_ORDER) {
1da177e4 1620 do_retry = 1;
a41f24ea
NA
1621 } else {
1622 if (gfp_mask & __GFP_REPEAT &&
1623 pages_reclaimed < (1 << order))
1624 do_retry = 1;
1625 }
1da177e4
LT
1626 if (gfp_mask & __GFP_NOFAIL)
1627 do_retry = 1;
1628 }
1629 if (do_retry) {
3fcfab16 1630 congestion_wait(WRITE, HZ/50);
1da177e4
LT
1631 goto rebalance;
1632 }
1633
1634nopage:
1635 if (!(gfp_mask & __GFP_NOWARN) && printk_ratelimit()) {
1636 printk(KERN_WARNING "%s: page allocation failure."
1637 " order:%d, mode:0x%x\n",
1638 p->comm, order, gfp_mask);
1639 dump_stack();
578c2fd6 1640 show_mem();
1da177e4 1641 }
1da177e4 1642got_pg:
1da177e4
LT
1643 return page;
1644}
e4048e5d 1645EXPORT_SYMBOL(__alloc_pages_internal);
1da177e4
LT
1646
1647/*
1648 * Common helper functions.
1649 */
920c7a5d 1650unsigned long __get_free_pages(gfp_t gfp_mask, unsigned int order)
1da177e4
LT
1651{
1652 struct page * page;
1653 page = alloc_pages(gfp_mask, order);
1654 if (!page)
1655 return 0;
1656 return (unsigned long) page_address(page);
1657}
1658
1659EXPORT_SYMBOL(__get_free_pages);
1660
920c7a5d 1661unsigned long get_zeroed_page(gfp_t gfp_mask)
1da177e4
LT
1662{
1663 struct page * page;
1664
1665 /*
1666 * get_zeroed_page() returns a 32-bit address, which cannot represent
1667 * a highmem page
1668 */
725d704e 1669 VM_BUG_ON((gfp_mask & __GFP_HIGHMEM) != 0);
1da177e4
LT
1670
1671 page = alloc_pages(gfp_mask | __GFP_ZERO, 0);
1672 if (page)
1673 return (unsigned long) page_address(page);
1674 return 0;
1675}
1676
1677EXPORT_SYMBOL(get_zeroed_page);
1678
1679void __pagevec_free(struct pagevec *pvec)
1680{
1681 int i = pagevec_count(pvec);
1682
1683 while (--i >= 0)
1684 free_hot_cold_page(pvec->pages[i], pvec->cold);
1685}
1686
920c7a5d 1687void __free_pages(struct page *page, unsigned int order)
1da177e4 1688{
b5810039 1689 if (put_page_testzero(page)) {
1da177e4
LT
1690 if (order == 0)
1691 free_hot_page(page);
1692 else
1693 __free_pages_ok(page, order);
1694 }
1695}
1696
1697EXPORT_SYMBOL(__free_pages);
1698
920c7a5d 1699void free_pages(unsigned long addr, unsigned int order)
1da177e4
LT
1700{
1701 if (addr != 0) {
725d704e 1702 VM_BUG_ON(!virt_addr_valid((void *)addr));
1da177e4
LT
1703 __free_pages(virt_to_page((void *)addr), order);
1704 }
1705}
1706
1707EXPORT_SYMBOL(free_pages);
1708
2be0ffe2
TT
1709/**
1710 * alloc_pages_exact - allocate an exact number physically-contiguous pages.
1711 * @size: the number of bytes to allocate
1712 * @gfp_mask: GFP flags for the allocation
1713 *
1714 * This function is similar to alloc_pages(), except that it allocates the
1715 * minimum number of pages to satisfy the request. alloc_pages() can only
1716 * allocate memory in power-of-two pages.
1717 *
1718 * This function is also limited by MAX_ORDER.
1719 *
1720 * Memory allocated by this function must be released by free_pages_exact().
1721 */
1722void *alloc_pages_exact(size_t size, gfp_t gfp_mask)
1723{
1724 unsigned int order = get_order(size);
1725 unsigned long addr;
1726
1727 addr = __get_free_pages(gfp_mask, order);
1728 if (addr) {
1729 unsigned long alloc_end = addr + (PAGE_SIZE << order);
1730 unsigned long used = addr + PAGE_ALIGN(size);
1731
1732 split_page(virt_to_page(addr), order);
1733 while (used < alloc_end) {
1734 free_page(used);
1735 used += PAGE_SIZE;
1736 }
1737 }
1738
1739 return (void *)addr;
1740}
1741EXPORT_SYMBOL(alloc_pages_exact);
1742
1743/**
1744 * free_pages_exact - release memory allocated via alloc_pages_exact()
1745 * @virt: the value returned by alloc_pages_exact.
1746 * @size: size of allocation, same value as passed to alloc_pages_exact().
1747 *
1748 * Release the memory allocated by a previous call to alloc_pages_exact.
1749 */
1750void free_pages_exact(void *virt, size_t size)
1751{
1752 unsigned long addr = (unsigned long)virt;
1753 unsigned long end = addr + PAGE_ALIGN(size);
1754
1755 while (addr < end) {
1756 free_page(addr);
1757 addr += PAGE_SIZE;
1758 }
1759}
1760EXPORT_SYMBOL(free_pages_exact);
1761
1da177e4
LT
1762static unsigned int nr_free_zone_pages(int offset)
1763{
dd1a239f 1764 struct zoneref *z;
54a6eb5c
MG
1765 struct zone *zone;
1766
e310fd43 1767 /* Just pick one node, since fallback list is circular */
1da177e4
LT
1768 unsigned int sum = 0;
1769
0e88460d 1770 struct zonelist *zonelist = node_zonelist(numa_node_id(), GFP_KERNEL);
1da177e4 1771
54a6eb5c 1772 for_each_zone_zonelist(zone, z, zonelist, offset) {
e310fd43
MB
1773 unsigned long size = zone->present_pages;
1774 unsigned long high = zone->pages_high;
1775 if (size > high)
1776 sum += size - high;
1da177e4
LT
1777 }
1778
1779 return sum;
1780}
1781
1782/*
1783 * Amount of free RAM allocatable within ZONE_DMA and ZONE_NORMAL
1784 */
1785unsigned int nr_free_buffer_pages(void)
1786{
af4ca457 1787 return nr_free_zone_pages(gfp_zone(GFP_USER));
1da177e4 1788}
c2f1a551 1789EXPORT_SYMBOL_GPL(nr_free_buffer_pages);
1da177e4
LT
1790
1791/*
1792 * Amount of free RAM allocatable within all zones
1793 */
1794unsigned int nr_free_pagecache_pages(void)
1795{
2a1e274a 1796 return nr_free_zone_pages(gfp_zone(GFP_HIGHUSER_MOVABLE));
1da177e4 1797}
08e0f6a9
CL
1798
1799static inline void show_node(struct zone *zone)
1da177e4 1800{
08e0f6a9 1801 if (NUMA_BUILD)
25ba77c1 1802 printk("Node %d ", zone_to_nid(zone));
1da177e4 1803}
1da177e4 1804
1da177e4
LT
1805void si_meminfo(struct sysinfo *val)
1806{
1807 val->totalram = totalram_pages;
1808 val->sharedram = 0;
d23ad423 1809 val->freeram = global_page_state(NR_FREE_PAGES);
1da177e4 1810 val->bufferram = nr_blockdev_pages();
1da177e4
LT
1811 val->totalhigh = totalhigh_pages;
1812 val->freehigh = nr_free_highpages();
1da177e4
LT
1813 val->mem_unit = PAGE_SIZE;
1814}
1815
1816EXPORT_SYMBOL(si_meminfo);
1817
1818#ifdef CONFIG_NUMA
1819void si_meminfo_node(struct sysinfo *val, int nid)
1820{
1821 pg_data_t *pgdat = NODE_DATA(nid);
1822
1823 val->totalram = pgdat->node_present_pages;
d23ad423 1824 val->freeram = node_page_state(nid, NR_FREE_PAGES);
98d2b0eb 1825#ifdef CONFIG_HIGHMEM
1da177e4 1826 val->totalhigh = pgdat->node_zones[ZONE_HIGHMEM].present_pages;
d23ad423
CL
1827 val->freehigh = zone_page_state(&pgdat->node_zones[ZONE_HIGHMEM],
1828 NR_FREE_PAGES);
98d2b0eb
CL
1829#else
1830 val->totalhigh = 0;
1831 val->freehigh = 0;
1832#endif
1da177e4
LT
1833 val->mem_unit = PAGE_SIZE;
1834}
1835#endif
1836
1837#define K(x) ((x) << (PAGE_SHIFT-10))
1838
1839/*
1840 * Show free area list (used inside shift_scroll-lock stuff)
1841 * We also calculate the percentage fragmentation. We do this by counting the
1842 * memory on each free list with the exception of the first item on the list.
1843 */
1844void show_free_areas(void)
1845{
c7241913 1846 int cpu;
1da177e4
LT
1847 struct zone *zone;
1848
1849 for_each_zone(zone) {
c7241913 1850 if (!populated_zone(zone))
1da177e4 1851 continue;
c7241913
JS
1852
1853 show_node(zone);
1854 printk("%s per-cpu:\n", zone->name);
1da177e4 1855
6b482c67 1856 for_each_online_cpu(cpu) {
1da177e4
LT
1857 struct per_cpu_pageset *pageset;
1858
e7c8d5c9 1859 pageset = zone_pcp(zone, cpu);
1da177e4 1860
3dfa5721
CL
1861 printk("CPU %4d: hi:%5d, btch:%4d usd:%4d\n",
1862 cpu, pageset->pcp.high,
1863 pageset->pcp.batch, pageset->pcp.count);
1da177e4
LT
1864 }
1865 }
1866
7b854121
LS
1867 printk("Active_anon:%lu active_file:%lu inactive_anon:%lu\n"
1868 " inactive_file:%lu"
1869//TODO: check/adjust line lengths
1870#ifdef CONFIG_UNEVICTABLE_LRU
1871 " unevictable:%lu"
1872#endif
1873 " dirty:%lu writeback:%lu unstable:%lu\n"
d23ad423 1874 " free:%lu slab:%lu mapped:%lu pagetables:%lu bounce:%lu\n",
4f98a2fe
RR
1875 global_page_state(NR_ACTIVE_ANON),
1876 global_page_state(NR_ACTIVE_FILE),
1877 global_page_state(NR_INACTIVE_ANON),
1878 global_page_state(NR_INACTIVE_FILE),
7b854121
LS
1879#ifdef CONFIG_UNEVICTABLE_LRU
1880 global_page_state(NR_UNEVICTABLE),
1881#endif
b1e7a8fd 1882 global_page_state(NR_FILE_DIRTY),
ce866b34 1883 global_page_state(NR_WRITEBACK),
fd39fc85 1884 global_page_state(NR_UNSTABLE_NFS),
d23ad423 1885 global_page_state(NR_FREE_PAGES),
972d1a7b
CL
1886 global_page_state(NR_SLAB_RECLAIMABLE) +
1887 global_page_state(NR_SLAB_UNRECLAIMABLE),
65ba55f5 1888 global_page_state(NR_FILE_MAPPED),
a25700a5
AM
1889 global_page_state(NR_PAGETABLE),
1890 global_page_state(NR_BOUNCE));
1da177e4
LT
1891
1892 for_each_zone(zone) {
1893 int i;
1894
c7241913
JS
1895 if (!populated_zone(zone))
1896 continue;
1897
1da177e4
LT
1898 show_node(zone);
1899 printk("%s"
1900 " free:%lukB"
1901 " min:%lukB"
1902 " low:%lukB"
1903 " high:%lukB"
4f98a2fe
RR
1904 " active_anon:%lukB"
1905 " inactive_anon:%lukB"
1906 " active_file:%lukB"
1907 " inactive_file:%lukB"
7b854121
LS
1908#ifdef CONFIG_UNEVICTABLE_LRU
1909 " unevictable:%lukB"
1910#endif
1da177e4
LT
1911 " present:%lukB"
1912 " pages_scanned:%lu"
1913 " all_unreclaimable? %s"
1914 "\n",
1915 zone->name,
d23ad423 1916 K(zone_page_state(zone, NR_FREE_PAGES)),
1da177e4
LT
1917 K(zone->pages_min),
1918 K(zone->pages_low),
1919 K(zone->pages_high),
4f98a2fe
RR
1920 K(zone_page_state(zone, NR_ACTIVE_ANON)),
1921 K(zone_page_state(zone, NR_INACTIVE_ANON)),
1922 K(zone_page_state(zone, NR_ACTIVE_FILE)),
1923 K(zone_page_state(zone, NR_INACTIVE_FILE)),
7b854121
LS
1924#ifdef CONFIG_UNEVICTABLE_LRU
1925 K(zone_page_state(zone, NR_UNEVICTABLE)),
1926#endif
1da177e4
LT
1927 K(zone->present_pages),
1928 zone->pages_scanned,
e815af95 1929 (zone_is_all_unreclaimable(zone) ? "yes" : "no")
1da177e4
LT
1930 );
1931 printk("lowmem_reserve[]:");
1932 for (i = 0; i < MAX_NR_ZONES; i++)
1933 printk(" %lu", zone->lowmem_reserve[i]);
1934 printk("\n");
1935 }
1936
1937 for_each_zone(zone) {
8f9de51a 1938 unsigned long nr[MAX_ORDER], flags, order, total = 0;
1da177e4 1939
c7241913
JS
1940 if (!populated_zone(zone))
1941 continue;
1942
1da177e4
LT
1943 show_node(zone);
1944 printk("%s: ", zone->name);
1da177e4
LT
1945
1946 spin_lock_irqsave(&zone->lock, flags);
1947 for (order = 0; order < MAX_ORDER; order++) {
8f9de51a
KK
1948 nr[order] = zone->free_area[order].nr_free;
1949 total += nr[order] << order;
1da177e4
LT
1950 }
1951 spin_unlock_irqrestore(&zone->lock, flags);
8f9de51a
KK
1952 for (order = 0; order < MAX_ORDER; order++)
1953 printk("%lu*%lukB ", nr[order], K(1UL) << order);
1da177e4
LT
1954 printk("= %lukB\n", K(total));
1955 }
1956
e6f3602d
LW
1957 printk("%ld total pagecache pages\n", global_page_state(NR_FILE_PAGES));
1958
1da177e4
LT
1959 show_swap_cache_info();
1960}
1961
19770b32
MG
1962static void zoneref_set_zone(struct zone *zone, struct zoneref *zoneref)
1963{
1964 zoneref->zone = zone;
1965 zoneref->zone_idx = zone_idx(zone);
1966}
1967
1da177e4
LT
1968/*
1969 * Builds allocation fallback zone lists.
1a93205b
CL
1970 *
1971 * Add all populated zones of a node to the zonelist.
1da177e4 1972 */
f0c0b2b8
KH
1973static int build_zonelists_node(pg_data_t *pgdat, struct zonelist *zonelist,
1974 int nr_zones, enum zone_type zone_type)
1da177e4 1975{
1a93205b
CL
1976 struct zone *zone;
1977
98d2b0eb 1978 BUG_ON(zone_type >= MAX_NR_ZONES);
2f6726e5 1979 zone_type++;
02a68a5e
CL
1980
1981 do {
2f6726e5 1982 zone_type--;
070f8032 1983 zone = pgdat->node_zones + zone_type;
1a93205b 1984 if (populated_zone(zone)) {
dd1a239f
MG
1985 zoneref_set_zone(zone,
1986 &zonelist->_zonerefs[nr_zones++]);
070f8032 1987 check_highest_zone(zone_type);
1da177e4 1988 }
02a68a5e 1989
2f6726e5 1990 } while (zone_type);
070f8032 1991 return nr_zones;
1da177e4
LT
1992}
1993
f0c0b2b8
KH
1994
1995/*
1996 * zonelist_order:
1997 * 0 = automatic detection of better ordering.
1998 * 1 = order by ([node] distance, -zonetype)
1999 * 2 = order by (-zonetype, [node] distance)
2000 *
2001 * If not NUMA, ZONELIST_ORDER_ZONE and ZONELIST_ORDER_NODE will create
2002 * the same zonelist. So only NUMA can configure this param.
2003 */
2004#define ZONELIST_ORDER_DEFAULT 0
2005#define ZONELIST_ORDER_NODE 1
2006#define ZONELIST_ORDER_ZONE 2
2007
2008/* zonelist order in the kernel.
2009 * set_zonelist_order() will set this to NODE or ZONE.
2010 */
2011static int current_zonelist_order = ZONELIST_ORDER_DEFAULT;
2012static char zonelist_order_name[3][8] = {"Default", "Node", "Zone"};
2013
2014
1da177e4 2015#ifdef CONFIG_NUMA
f0c0b2b8
KH
2016/* The value user specified ....changed by config */
2017static int user_zonelist_order = ZONELIST_ORDER_DEFAULT;
2018/* string for sysctl */
2019#define NUMA_ZONELIST_ORDER_LEN 16
2020char numa_zonelist_order[16] = "default";
2021
2022/*
2023 * interface for configure zonelist ordering.
2024 * command line option "numa_zonelist_order"
2025 * = "[dD]efault - default, automatic configuration.
2026 * = "[nN]ode - order by node locality, then by zone within node
2027 * = "[zZ]one - order by zone, then by locality within zone
2028 */
2029
2030static int __parse_numa_zonelist_order(char *s)
2031{
2032 if (*s == 'd' || *s == 'D') {
2033 user_zonelist_order = ZONELIST_ORDER_DEFAULT;
2034 } else if (*s == 'n' || *s == 'N') {
2035 user_zonelist_order = ZONELIST_ORDER_NODE;
2036 } else if (*s == 'z' || *s == 'Z') {
2037 user_zonelist_order = ZONELIST_ORDER_ZONE;
2038 } else {
2039 printk(KERN_WARNING
2040 "Ignoring invalid numa_zonelist_order value: "
2041 "%s\n", s);
2042 return -EINVAL;
2043 }
2044 return 0;
2045}
2046
2047static __init int setup_numa_zonelist_order(char *s)
2048{
2049 if (s)
2050 return __parse_numa_zonelist_order(s);
2051 return 0;
2052}
2053early_param("numa_zonelist_order", setup_numa_zonelist_order);
2054
2055/*
2056 * sysctl handler for numa_zonelist_order
2057 */
2058int numa_zonelist_order_handler(ctl_table *table, int write,
2059 struct file *file, void __user *buffer, size_t *length,
2060 loff_t *ppos)
2061{
2062 char saved_string[NUMA_ZONELIST_ORDER_LEN];
2063 int ret;
2064
2065 if (write)
2066 strncpy(saved_string, (char*)table->data,
2067 NUMA_ZONELIST_ORDER_LEN);
2068 ret = proc_dostring(table, write, file, buffer, length, ppos);
2069 if (ret)
2070 return ret;
2071 if (write) {
2072 int oldval = user_zonelist_order;
2073 if (__parse_numa_zonelist_order((char*)table->data)) {
2074 /*
2075 * bogus value. restore saved string
2076 */
2077 strncpy((char*)table->data, saved_string,
2078 NUMA_ZONELIST_ORDER_LEN);
2079 user_zonelist_order = oldval;
2080 } else if (oldval != user_zonelist_order)
2081 build_all_zonelists();
2082 }
2083 return 0;
2084}
2085
2086
1da177e4 2087#define MAX_NODE_LOAD (num_online_nodes())
f0c0b2b8
KH
2088static int node_load[MAX_NUMNODES];
2089
1da177e4 2090/**
4dc3b16b 2091 * find_next_best_node - find the next node that should appear in a given node's fallback list
1da177e4
LT
2092 * @node: node whose fallback list we're appending
2093 * @used_node_mask: nodemask_t of already used nodes
2094 *
2095 * We use a number of factors to determine which is the next node that should
2096 * appear on a given node's fallback list. The node should not have appeared
2097 * already in @node's fallback list, and it should be the next closest node
2098 * according to the distance array (which contains arbitrary distance values
2099 * from each node to each node in the system), and should also prefer nodes
2100 * with no CPUs, since presumably they'll have very little allocation pressure
2101 * on them otherwise.
2102 * It returns -1 if no node is found.
2103 */
f0c0b2b8 2104static int find_next_best_node(int node, nodemask_t *used_node_mask)
1da177e4 2105{
4cf808eb 2106 int n, val;
1da177e4
LT
2107 int min_val = INT_MAX;
2108 int best_node = -1;
c5f59f08 2109 node_to_cpumask_ptr(tmp, 0);
1da177e4 2110
4cf808eb
LT
2111 /* Use the local node if we haven't already */
2112 if (!node_isset(node, *used_node_mask)) {
2113 node_set(node, *used_node_mask);
2114 return node;
2115 }
1da177e4 2116
37b07e41 2117 for_each_node_state(n, N_HIGH_MEMORY) {
1da177e4
LT
2118
2119 /* Don't want a node to appear more than once */
2120 if (node_isset(n, *used_node_mask))
2121 continue;
2122
1da177e4
LT
2123 /* Use the distance array to find the distance */
2124 val = node_distance(node, n);
2125
4cf808eb
LT
2126 /* Penalize nodes under us ("prefer the next node") */
2127 val += (n < node);
2128
1da177e4 2129 /* Give preference to headless and unused nodes */
c5f59f08
MT
2130 node_to_cpumask_ptr_next(tmp, n);
2131 if (!cpus_empty(*tmp))
1da177e4
LT
2132 val += PENALTY_FOR_NODE_WITH_CPUS;
2133
2134 /* Slight preference for less loaded node */
2135 val *= (MAX_NODE_LOAD*MAX_NUMNODES);
2136 val += node_load[n];
2137
2138 if (val < min_val) {
2139 min_val = val;
2140 best_node = n;
2141 }
2142 }
2143
2144 if (best_node >= 0)
2145 node_set(best_node, *used_node_mask);
2146
2147 return best_node;
2148}
2149
f0c0b2b8
KH
2150
2151/*
2152 * Build zonelists ordered by node and zones within node.
2153 * This results in maximum locality--normal zone overflows into local
2154 * DMA zone, if any--but risks exhausting DMA zone.
2155 */
2156static void build_zonelists_in_node_order(pg_data_t *pgdat, int node)
1da177e4 2157{
f0c0b2b8 2158 int j;
1da177e4 2159 struct zonelist *zonelist;
f0c0b2b8 2160
54a6eb5c 2161 zonelist = &pgdat->node_zonelists[0];
dd1a239f 2162 for (j = 0; zonelist->_zonerefs[j].zone != NULL; j++)
54a6eb5c
MG
2163 ;
2164 j = build_zonelists_node(NODE_DATA(node), zonelist, j,
2165 MAX_NR_ZONES - 1);
dd1a239f
MG
2166 zonelist->_zonerefs[j].zone = NULL;
2167 zonelist->_zonerefs[j].zone_idx = 0;
f0c0b2b8
KH
2168}
2169
523b9458
CL
2170/*
2171 * Build gfp_thisnode zonelists
2172 */
2173static void build_thisnode_zonelists(pg_data_t *pgdat)
2174{
523b9458
CL
2175 int j;
2176 struct zonelist *zonelist;
2177
54a6eb5c
MG
2178 zonelist = &pgdat->node_zonelists[1];
2179 j = build_zonelists_node(pgdat, zonelist, 0, MAX_NR_ZONES - 1);
dd1a239f
MG
2180 zonelist->_zonerefs[j].zone = NULL;
2181 zonelist->_zonerefs[j].zone_idx = 0;
523b9458
CL
2182}
2183
f0c0b2b8
KH
2184/*
2185 * Build zonelists ordered by zone and nodes within zones.
2186 * This results in conserving DMA zone[s] until all Normal memory is
2187 * exhausted, but results in overflowing to remote node while memory
2188 * may still exist in local DMA zone.
2189 */
2190static int node_order[MAX_NUMNODES];
2191
2192static void build_zonelists_in_zone_order(pg_data_t *pgdat, int nr_nodes)
2193{
f0c0b2b8
KH
2194 int pos, j, node;
2195 int zone_type; /* needs to be signed */
2196 struct zone *z;
2197 struct zonelist *zonelist;
2198
54a6eb5c
MG
2199 zonelist = &pgdat->node_zonelists[0];
2200 pos = 0;
2201 for (zone_type = MAX_NR_ZONES - 1; zone_type >= 0; zone_type--) {
2202 for (j = 0; j < nr_nodes; j++) {
2203 node = node_order[j];
2204 z = &NODE_DATA(node)->node_zones[zone_type];
2205 if (populated_zone(z)) {
dd1a239f
MG
2206 zoneref_set_zone(z,
2207 &zonelist->_zonerefs[pos++]);
54a6eb5c 2208 check_highest_zone(zone_type);
f0c0b2b8
KH
2209 }
2210 }
f0c0b2b8 2211 }
dd1a239f
MG
2212 zonelist->_zonerefs[pos].zone = NULL;
2213 zonelist->_zonerefs[pos].zone_idx = 0;
f0c0b2b8
KH
2214}
2215
2216static int default_zonelist_order(void)
2217{
2218 int nid, zone_type;
2219 unsigned long low_kmem_size,total_size;
2220 struct zone *z;
2221 int average_size;
2222 /*
2223 * ZONE_DMA and ZONE_DMA32 can be very small area in the sytem.
2224 * If they are really small and used heavily, the system can fall
2225 * into OOM very easily.
2226 * This function detect ZONE_DMA/DMA32 size and confgigures zone order.
2227 */
2228 /* Is there ZONE_NORMAL ? (ex. ppc has only DMA zone..) */
2229 low_kmem_size = 0;
2230 total_size = 0;
2231 for_each_online_node(nid) {
2232 for (zone_type = 0; zone_type < MAX_NR_ZONES; zone_type++) {
2233 z = &NODE_DATA(nid)->node_zones[zone_type];
2234 if (populated_zone(z)) {
2235 if (zone_type < ZONE_NORMAL)
2236 low_kmem_size += z->present_pages;
2237 total_size += z->present_pages;
2238 }
2239 }
2240 }
2241 if (!low_kmem_size || /* there are no DMA area. */
2242 low_kmem_size > total_size/2) /* DMA/DMA32 is big. */
2243 return ZONELIST_ORDER_NODE;
2244 /*
2245 * look into each node's config.
2246 * If there is a node whose DMA/DMA32 memory is very big area on
2247 * local memory, NODE_ORDER may be suitable.
2248 */
37b07e41
LS
2249 average_size = total_size /
2250 (nodes_weight(node_states[N_HIGH_MEMORY]) + 1);
f0c0b2b8
KH
2251 for_each_online_node(nid) {
2252 low_kmem_size = 0;
2253 total_size = 0;
2254 for (zone_type = 0; zone_type < MAX_NR_ZONES; zone_type++) {
2255 z = &NODE_DATA(nid)->node_zones[zone_type];
2256 if (populated_zone(z)) {
2257 if (zone_type < ZONE_NORMAL)
2258 low_kmem_size += z->present_pages;
2259 total_size += z->present_pages;
2260 }
2261 }
2262 if (low_kmem_size &&
2263 total_size > average_size && /* ignore small node */
2264 low_kmem_size > total_size * 70/100)
2265 return ZONELIST_ORDER_NODE;
2266 }
2267 return ZONELIST_ORDER_ZONE;
2268}
2269
2270static void set_zonelist_order(void)
2271{
2272 if (user_zonelist_order == ZONELIST_ORDER_DEFAULT)
2273 current_zonelist_order = default_zonelist_order();
2274 else
2275 current_zonelist_order = user_zonelist_order;
2276}
2277
2278static void build_zonelists(pg_data_t *pgdat)
2279{
2280 int j, node, load;
2281 enum zone_type i;
1da177e4 2282 nodemask_t used_mask;
f0c0b2b8
KH
2283 int local_node, prev_node;
2284 struct zonelist *zonelist;
2285 int order = current_zonelist_order;
1da177e4
LT
2286
2287 /* initialize zonelists */
523b9458 2288 for (i = 0; i < MAX_ZONELISTS; i++) {
1da177e4 2289 zonelist = pgdat->node_zonelists + i;
dd1a239f
MG
2290 zonelist->_zonerefs[0].zone = NULL;
2291 zonelist->_zonerefs[0].zone_idx = 0;
1da177e4
LT
2292 }
2293
2294 /* NUMA-aware ordering of nodes */
2295 local_node = pgdat->node_id;
2296 load = num_online_nodes();
2297 prev_node = local_node;
2298 nodes_clear(used_mask);
f0c0b2b8
KH
2299
2300 memset(node_load, 0, sizeof(node_load));
2301 memset(node_order, 0, sizeof(node_order));
2302 j = 0;
2303
1da177e4 2304 while ((node = find_next_best_node(local_node, &used_mask)) >= 0) {
9eeff239
CL
2305 int distance = node_distance(local_node, node);
2306
2307 /*
2308 * If another node is sufficiently far away then it is better
2309 * to reclaim pages in a zone before going off node.
2310 */
2311 if (distance > RECLAIM_DISTANCE)
2312 zone_reclaim_mode = 1;
2313
1da177e4
LT
2314 /*
2315 * We don't want to pressure a particular node.
2316 * So adding penalty to the first node in same
2317 * distance group to make it round-robin.
2318 */
9eeff239 2319 if (distance != node_distance(local_node, prev_node))
f0c0b2b8
KH
2320 node_load[node] = load;
2321
1da177e4
LT
2322 prev_node = node;
2323 load--;
f0c0b2b8
KH
2324 if (order == ZONELIST_ORDER_NODE)
2325 build_zonelists_in_node_order(pgdat, node);
2326 else
2327 node_order[j++] = node; /* remember order */
2328 }
1da177e4 2329
f0c0b2b8
KH
2330 if (order == ZONELIST_ORDER_ZONE) {
2331 /* calculate node order -- i.e., DMA last! */
2332 build_zonelists_in_zone_order(pgdat, j);
1da177e4 2333 }
523b9458
CL
2334
2335 build_thisnode_zonelists(pgdat);
1da177e4
LT
2336}
2337
9276b1bc 2338/* Construct the zonelist performance cache - see further mmzone.h */
f0c0b2b8 2339static void build_zonelist_cache(pg_data_t *pgdat)
9276b1bc 2340{
54a6eb5c
MG
2341 struct zonelist *zonelist;
2342 struct zonelist_cache *zlc;
dd1a239f 2343 struct zoneref *z;
9276b1bc 2344
54a6eb5c
MG
2345 zonelist = &pgdat->node_zonelists[0];
2346 zonelist->zlcache_ptr = zlc = &zonelist->zlcache;
2347 bitmap_zero(zlc->fullzones, MAX_ZONES_PER_ZONELIST);
dd1a239f
MG
2348 for (z = zonelist->_zonerefs; z->zone; z++)
2349 zlc->z_to_n[z - zonelist->_zonerefs] = zonelist_node_idx(z);
9276b1bc
PJ
2350}
2351
f0c0b2b8 2352
1da177e4
LT
2353#else /* CONFIG_NUMA */
2354
f0c0b2b8
KH
2355static void set_zonelist_order(void)
2356{
2357 current_zonelist_order = ZONELIST_ORDER_ZONE;
2358}
2359
2360static void build_zonelists(pg_data_t *pgdat)
1da177e4 2361{
19655d34 2362 int node, local_node;
54a6eb5c
MG
2363 enum zone_type j;
2364 struct zonelist *zonelist;
1da177e4
LT
2365
2366 local_node = pgdat->node_id;
1da177e4 2367
54a6eb5c
MG
2368 zonelist = &pgdat->node_zonelists[0];
2369 j = build_zonelists_node(pgdat, zonelist, 0, MAX_NR_ZONES - 1);
1da177e4 2370
54a6eb5c
MG
2371 /*
2372 * Now we build the zonelist so that it contains the zones
2373 * of all the other nodes.
2374 * We don't want to pressure a particular node, so when
2375 * building the zones for node N, we make sure that the
2376 * zones coming right after the local ones are those from
2377 * node N+1 (modulo N)
2378 */
2379 for (node = local_node + 1; node < MAX_NUMNODES; node++) {
2380 if (!node_online(node))
2381 continue;
2382 j = build_zonelists_node(NODE_DATA(node), zonelist, j,
2383 MAX_NR_ZONES - 1);
1da177e4 2384 }
54a6eb5c
MG
2385 for (node = 0; node < local_node; node++) {
2386 if (!node_online(node))
2387 continue;
2388 j = build_zonelists_node(NODE_DATA(node), zonelist, j,
2389 MAX_NR_ZONES - 1);
2390 }
2391
dd1a239f
MG
2392 zonelist->_zonerefs[j].zone = NULL;
2393 zonelist->_zonerefs[j].zone_idx = 0;
1da177e4
LT
2394}
2395
9276b1bc 2396/* non-NUMA variant of zonelist performance cache - just NULL zlcache_ptr */
f0c0b2b8 2397static void build_zonelist_cache(pg_data_t *pgdat)
9276b1bc 2398{
54a6eb5c 2399 pgdat->node_zonelists[0].zlcache_ptr = NULL;
9276b1bc
PJ
2400}
2401
1da177e4
LT
2402#endif /* CONFIG_NUMA */
2403
9b1a4d38 2404/* return values int ....just for stop_machine() */
f0c0b2b8 2405static int __build_all_zonelists(void *dummy)
1da177e4 2406{
6811378e 2407 int nid;
9276b1bc
PJ
2408
2409 for_each_online_node(nid) {
7ea1530a
CL
2410 pg_data_t *pgdat = NODE_DATA(nid);
2411
2412 build_zonelists(pgdat);
2413 build_zonelist_cache(pgdat);
9276b1bc 2414 }
6811378e
YG
2415 return 0;
2416}
2417
f0c0b2b8 2418void build_all_zonelists(void)
6811378e 2419{
f0c0b2b8
KH
2420 set_zonelist_order();
2421
6811378e 2422 if (system_state == SYSTEM_BOOTING) {
423b41d7 2423 __build_all_zonelists(NULL);
68ad8df4 2424 mminit_verify_zonelist();
6811378e
YG
2425 cpuset_init_current_mems_allowed();
2426 } else {
183ff22b 2427 /* we have to stop all cpus to guarantee there is no user
6811378e 2428 of zonelist */
9b1a4d38 2429 stop_machine(__build_all_zonelists, NULL, NULL);
6811378e
YG
2430 /* cpuset refresh routine should be here */
2431 }
bd1e22b8 2432 vm_total_pages = nr_free_pagecache_pages();
9ef9acb0
MG
2433 /*
2434 * Disable grouping by mobility if the number of pages in the
2435 * system is too low to allow the mechanism to work. It would be
2436 * more accurate, but expensive to check per-zone. This check is
2437 * made on memory-hotadd so a system can start with mobility
2438 * disabled and enable it later
2439 */
d9c23400 2440 if (vm_total_pages < (pageblock_nr_pages * MIGRATE_TYPES))
9ef9acb0
MG
2441 page_group_by_mobility_disabled = 1;
2442 else
2443 page_group_by_mobility_disabled = 0;
2444
2445 printk("Built %i zonelists in %s order, mobility grouping %s. "
2446 "Total pages: %ld\n",
f0c0b2b8
KH
2447 num_online_nodes(),
2448 zonelist_order_name[current_zonelist_order],
9ef9acb0 2449 page_group_by_mobility_disabled ? "off" : "on",
f0c0b2b8
KH
2450 vm_total_pages);
2451#ifdef CONFIG_NUMA
2452 printk("Policy zone: %s\n", zone_names[policy_zone]);
2453#endif
1da177e4
LT
2454}
2455
2456/*
2457 * Helper functions to size the waitqueue hash table.
2458 * Essentially these want to choose hash table sizes sufficiently
2459 * large so that collisions trying to wait on pages are rare.
2460 * But in fact, the number of active page waitqueues on typical
2461 * systems is ridiculously low, less than 200. So this is even
2462 * conservative, even though it seems large.
2463 *
2464 * The constant PAGES_PER_WAITQUEUE specifies the ratio of pages to
2465 * waitqueues, i.e. the size of the waitq table given the number of pages.
2466 */
2467#define PAGES_PER_WAITQUEUE 256
2468
cca448fe 2469#ifndef CONFIG_MEMORY_HOTPLUG
02b694de 2470static inline unsigned long wait_table_hash_nr_entries(unsigned long pages)
1da177e4
LT
2471{
2472 unsigned long size = 1;
2473
2474 pages /= PAGES_PER_WAITQUEUE;
2475
2476 while (size < pages)
2477 size <<= 1;
2478
2479 /*
2480 * Once we have dozens or even hundreds of threads sleeping
2481 * on IO we've got bigger problems than wait queue collision.
2482 * Limit the size of the wait table to a reasonable size.
2483 */
2484 size = min(size, 4096UL);
2485
2486 return max(size, 4UL);
2487}
cca448fe
YG
2488#else
2489/*
2490 * A zone's size might be changed by hot-add, so it is not possible to determine
2491 * a suitable size for its wait_table. So we use the maximum size now.
2492 *
2493 * The max wait table size = 4096 x sizeof(wait_queue_head_t). ie:
2494 *
2495 * i386 (preemption config) : 4096 x 16 = 64Kbyte.
2496 * ia64, x86-64 (no preemption): 4096 x 20 = 80Kbyte.
2497 * ia64, x86-64 (preemption) : 4096 x 24 = 96Kbyte.
2498 *
2499 * The maximum entries are prepared when a zone's memory is (512K + 256) pages
2500 * or more by the traditional way. (See above). It equals:
2501 *
2502 * i386, x86-64, powerpc(4K page size) : = ( 2G + 1M)byte.
2503 * ia64(16K page size) : = ( 8G + 4M)byte.
2504 * powerpc (64K page size) : = (32G +16M)byte.
2505 */
2506static inline unsigned long wait_table_hash_nr_entries(unsigned long pages)
2507{
2508 return 4096UL;
2509}
2510#endif
1da177e4
LT
2511
2512/*
2513 * This is an integer logarithm so that shifts can be used later
2514 * to extract the more random high bits from the multiplicative
2515 * hash function before the remainder is taken.
2516 */
2517static inline unsigned long wait_table_bits(unsigned long size)
2518{
2519 return ffz(~size);
2520}
2521
2522#define LONG_ALIGN(x) (((x)+(sizeof(long))-1)&~((sizeof(long))-1))
2523
56fd56b8 2524/*
d9c23400 2525 * Mark a number of pageblocks as MIGRATE_RESERVE. The number
56fd56b8
MG
2526 * of blocks reserved is based on zone->pages_min. The memory within the
2527 * reserve will tend to store contiguous free pages. Setting min_free_kbytes
2528 * higher will lead to a bigger reserve which will get freed as contiguous
2529 * blocks as reclaim kicks in
2530 */
2531static void setup_zone_migrate_reserve(struct zone *zone)
2532{
2533 unsigned long start_pfn, pfn, end_pfn;
2534 struct page *page;
2535 unsigned long reserve, block_migratetype;
2536
2537 /* Get the start pfn, end pfn and the number of blocks to reserve */
2538 start_pfn = zone->zone_start_pfn;
2539 end_pfn = start_pfn + zone->spanned_pages;
d9c23400
MG
2540 reserve = roundup(zone->pages_min, pageblock_nr_pages) >>
2541 pageblock_order;
56fd56b8 2542
d9c23400 2543 for (pfn = start_pfn; pfn < end_pfn; pfn += pageblock_nr_pages) {
56fd56b8
MG
2544 if (!pfn_valid(pfn))
2545 continue;
2546 page = pfn_to_page(pfn);
2547
344c790e
AL
2548 /* Watch out for overlapping nodes */
2549 if (page_to_nid(page) != zone_to_nid(zone))
2550 continue;
2551
56fd56b8
MG
2552 /* Blocks with reserved pages will never free, skip them. */
2553 if (PageReserved(page))
2554 continue;
2555
2556 block_migratetype = get_pageblock_migratetype(page);
2557
2558 /* If this block is reserved, account for it */
2559 if (reserve > 0 && block_migratetype == MIGRATE_RESERVE) {
2560 reserve--;
2561 continue;
2562 }
2563
2564 /* Suitable for reserving if this block is movable */
2565 if (reserve > 0 && block_migratetype == MIGRATE_MOVABLE) {
2566 set_pageblock_migratetype(page, MIGRATE_RESERVE);
2567 move_freepages_block(zone, page, MIGRATE_RESERVE);
2568 reserve--;
2569 continue;
2570 }
2571
2572 /*
2573 * If the reserve is met and this is a previous reserved block,
2574 * take it back
2575 */
2576 if (block_migratetype == MIGRATE_RESERVE) {
2577 set_pageblock_migratetype(page, MIGRATE_MOVABLE);
2578 move_freepages_block(zone, page, MIGRATE_MOVABLE);
2579 }
2580 }
2581}
ac0e5b7a 2582
1da177e4
LT
2583/*
2584 * Initially all pages are reserved - free ones are freed
2585 * up by free_all_bootmem() once the early boot process is
2586 * done. Non-atomic initialization, single-pass.
2587 */
c09b4240 2588void __meminit memmap_init_zone(unsigned long size, int nid, unsigned long zone,
a2f3aa02 2589 unsigned long start_pfn, enum memmap_context context)
1da177e4 2590{
1da177e4 2591 struct page *page;
29751f69
AW
2592 unsigned long end_pfn = start_pfn + size;
2593 unsigned long pfn;
86051ca5 2594 struct zone *z;
1da177e4 2595
86051ca5 2596 z = &NODE_DATA(nid)->node_zones[zone];
cbe8dd4a 2597 for (pfn = start_pfn; pfn < end_pfn; pfn++) {
a2f3aa02
DH
2598 /*
2599 * There can be holes in boot-time mem_map[]s
2600 * handed to this function. They do not
2601 * exist on hotplugged memory.
2602 */
2603 if (context == MEMMAP_EARLY) {
2604 if (!early_pfn_valid(pfn))
2605 continue;
2606 if (!early_pfn_in_nid(pfn, nid))
2607 continue;
2608 }
d41dee36
AW
2609 page = pfn_to_page(pfn);
2610 set_page_links(page, zone, nid, pfn);
708614e6 2611 mminit_verify_page_links(page, zone, nid, pfn);
7835e98b 2612 init_page_count(page);
1da177e4
LT
2613 reset_page_mapcount(page);
2614 SetPageReserved(page);
b2a0ac88
MG
2615 /*
2616 * Mark the block movable so that blocks are reserved for
2617 * movable at startup. This will force kernel allocations
2618 * to reserve their blocks rather than leaking throughout
2619 * the address space during boot when many long-lived
56fd56b8
MG
2620 * kernel allocations are made. Later some blocks near
2621 * the start are marked MIGRATE_RESERVE by
2622 * setup_zone_migrate_reserve()
86051ca5
KH
2623 *
2624 * bitmap is created for zone's valid pfn range. but memmap
2625 * can be created for invalid pages (for alignment)
2626 * check here not to call set_pageblock_migratetype() against
2627 * pfn out of zone.
b2a0ac88 2628 */
86051ca5
KH
2629 if ((z->zone_start_pfn <= pfn)
2630 && (pfn < z->zone_start_pfn + z->spanned_pages)
2631 && !(pfn & (pageblock_nr_pages - 1)))
56fd56b8 2632 set_pageblock_migratetype(page, MIGRATE_MOVABLE);
b2a0ac88 2633
1da177e4
LT
2634 INIT_LIST_HEAD(&page->lru);
2635#ifdef WANT_PAGE_VIRTUAL
2636 /* The shift won't overflow because ZONE_NORMAL is below 4G. */
2637 if (!is_highmem_idx(zone))
3212c6be 2638 set_page_address(page, __va(pfn << PAGE_SHIFT));
1da177e4 2639#endif
1da177e4
LT
2640 }
2641}
2642
1e548deb 2643static void __meminit zone_init_free_lists(struct zone *zone)
1da177e4 2644{
b2a0ac88
MG
2645 int order, t;
2646 for_each_migratetype_order(order, t) {
2647 INIT_LIST_HEAD(&zone->free_area[order].free_list[t]);
1da177e4
LT
2648 zone->free_area[order].nr_free = 0;
2649 }
2650}
2651
2652#ifndef __HAVE_ARCH_MEMMAP_INIT
2653#define memmap_init(size, nid, zone, start_pfn) \
a2f3aa02 2654 memmap_init_zone((size), (nid), (zone), (start_pfn), MEMMAP_EARLY)
1da177e4
LT
2655#endif
2656
1d6f4e60 2657static int zone_batchsize(struct zone *zone)
e7c8d5c9
CL
2658{
2659 int batch;
2660
2661 /*
2662 * The per-cpu-pages pools are set to around 1000th of the
ba56e91c 2663 * size of the zone. But no more than 1/2 of a meg.
e7c8d5c9
CL
2664 *
2665 * OK, so we don't know how big the cache is. So guess.
2666 */
2667 batch = zone->present_pages / 1024;
ba56e91c
SR
2668 if (batch * PAGE_SIZE > 512 * 1024)
2669 batch = (512 * 1024) / PAGE_SIZE;
e7c8d5c9
CL
2670 batch /= 4; /* We effectively *= 4 below */
2671 if (batch < 1)
2672 batch = 1;
2673
2674 /*
0ceaacc9
NP
2675 * Clamp the batch to a 2^n - 1 value. Having a power
2676 * of 2 value was found to be more likely to have
2677 * suboptimal cache aliasing properties in some cases.
e7c8d5c9 2678 *
0ceaacc9
NP
2679 * For example if 2 tasks are alternately allocating
2680 * batches of pages, one task can end up with a lot
2681 * of pages of one half of the possible page colors
2682 * and the other with pages of the other colors.
e7c8d5c9 2683 */
0ceaacc9 2684 batch = (1 << (fls(batch + batch/2)-1)) - 1;
ba56e91c 2685
e7c8d5c9
CL
2686 return batch;
2687}
2688
b69a7288 2689static void setup_pageset(struct per_cpu_pageset *p, unsigned long batch)
2caaad41
CL
2690{
2691 struct per_cpu_pages *pcp;
2692
1c6fe946
MD
2693 memset(p, 0, sizeof(*p));
2694
3dfa5721 2695 pcp = &p->pcp;
2caaad41 2696 pcp->count = 0;
2caaad41
CL
2697 pcp->high = 6 * batch;
2698 pcp->batch = max(1UL, 1 * batch);
2699 INIT_LIST_HEAD(&pcp->list);
2caaad41
CL
2700}
2701
8ad4b1fb
RS
2702/*
2703 * setup_pagelist_highmark() sets the high water mark for hot per_cpu_pagelist
2704 * to the value high for the pageset p.
2705 */
2706
2707static void setup_pagelist_highmark(struct per_cpu_pageset *p,
2708 unsigned long high)
2709{
2710 struct per_cpu_pages *pcp;
2711
3dfa5721 2712 pcp = &p->pcp;
8ad4b1fb
RS
2713 pcp->high = high;
2714 pcp->batch = max(1UL, high/4);
2715 if ((high/4) > (PAGE_SHIFT * 8))
2716 pcp->batch = PAGE_SHIFT * 8;
2717}
2718
2719
e7c8d5c9
CL
2720#ifdef CONFIG_NUMA
2721/*
2caaad41
CL
2722 * Boot pageset table. One per cpu which is going to be used for all
2723 * zones and all nodes. The parameters will be set in such a way
2724 * that an item put on a list will immediately be handed over to
2725 * the buddy list. This is safe since pageset manipulation is done
2726 * with interrupts disabled.
2727 *
2728 * Some NUMA counter updates may also be caught by the boot pagesets.
b7c84c6a
CL
2729 *
2730 * The boot_pagesets must be kept even after bootup is complete for
2731 * unused processors and/or zones. They do play a role for bootstrapping
2732 * hotplugged processors.
2733 *
2734 * zoneinfo_show() and maybe other functions do
2735 * not check if the processor is online before following the pageset pointer.
2736 * Other parts of the kernel may not check if the zone is available.
2caaad41 2737 */
88a2a4ac 2738static struct per_cpu_pageset boot_pageset[NR_CPUS];
2caaad41
CL
2739
2740/*
2741 * Dynamically allocate memory for the
e7c8d5c9
CL
2742 * per cpu pageset array in struct zone.
2743 */
6292d9aa 2744static int __cpuinit process_zones(int cpu)
e7c8d5c9
CL
2745{
2746 struct zone *zone, *dzone;
37c0708d
CL
2747 int node = cpu_to_node(cpu);
2748
2749 node_set_state(node, N_CPU); /* this node has a cpu */
e7c8d5c9
CL
2750
2751 for_each_zone(zone) {
e7c8d5c9 2752
66a55030
CL
2753 if (!populated_zone(zone))
2754 continue;
2755
23316bc8 2756 zone_pcp(zone, cpu) = kmalloc_node(sizeof(struct per_cpu_pageset),
37c0708d 2757 GFP_KERNEL, node);
23316bc8 2758 if (!zone_pcp(zone, cpu))
e7c8d5c9 2759 goto bad;
e7c8d5c9 2760
23316bc8 2761 setup_pageset(zone_pcp(zone, cpu), zone_batchsize(zone));
8ad4b1fb
RS
2762
2763 if (percpu_pagelist_fraction)
2764 setup_pagelist_highmark(zone_pcp(zone, cpu),
2765 (zone->present_pages / percpu_pagelist_fraction));
e7c8d5c9
CL
2766 }
2767
2768 return 0;
2769bad:
2770 for_each_zone(dzone) {
64191688
AM
2771 if (!populated_zone(dzone))
2772 continue;
e7c8d5c9
CL
2773 if (dzone == zone)
2774 break;
23316bc8
NP
2775 kfree(zone_pcp(dzone, cpu));
2776 zone_pcp(dzone, cpu) = NULL;
e7c8d5c9
CL
2777 }
2778 return -ENOMEM;
2779}
2780
2781static inline void free_zone_pagesets(int cpu)
2782{
e7c8d5c9
CL
2783 struct zone *zone;
2784
2785 for_each_zone(zone) {
2786 struct per_cpu_pageset *pset = zone_pcp(zone, cpu);
2787
f3ef9ead
DR
2788 /* Free per_cpu_pageset if it is slab allocated */
2789 if (pset != &boot_pageset[cpu])
2790 kfree(pset);
e7c8d5c9 2791 zone_pcp(zone, cpu) = NULL;
e7c8d5c9 2792 }
e7c8d5c9
CL
2793}
2794
9c7b216d 2795static int __cpuinit pageset_cpuup_callback(struct notifier_block *nfb,
e7c8d5c9
CL
2796 unsigned long action,
2797 void *hcpu)
2798{
2799 int cpu = (long)hcpu;
2800 int ret = NOTIFY_OK;
2801
2802 switch (action) {
ce421c79 2803 case CPU_UP_PREPARE:
8bb78442 2804 case CPU_UP_PREPARE_FROZEN:
ce421c79
AW
2805 if (process_zones(cpu))
2806 ret = NOTIFY_BAD;
2807 break;
2808 case CPU_UP_CANCELED:
8bb78442 2809 case CPU_UP_CANCELED_FROZEN:
ce421c79 2810 case CPU_DEAD:
8bb78442 2811 case CPU_DEAD_FROZEN:
ce421c79
AW
2812 free_zone_pagesets(cpu);
2813 break;
2814 default:
2815 break;
e7c8d5c9
CL
2816 }
2817 return ret;
2818}
2819
74b85f37 2820static struct notifier_block __cpuinitdata pageset_notifier =
e7c8d5c9
CL
2821 { &pageset_cpuup_callback, NULL, 0 };
2822
78d9955b 2823void __init setup_per_cpu_pageset(void)
e7c8d5c9
CL
2824{
2825 int err;
2826
2827 /* Initialize per_cpu_pageset for cpu 0.
2828 * A cpuup callback will do this for every cpu
2829 * as it comes online
2830 */
2831 err = process_zones(smp_processor_id());
2832 BUG_ON(err);
2833 register_cpu_notifier(&pageset_notifier);
2834}
2835
2836#endif
2837
577a32f6 2838static noinline __init_refok
cca448fe 2839int zone_wait_table_init(struct zone *zone, unsigned long zone_size_pages)
ed8ece2e
DH
2840{
2841 int i;
2842 struct pglist_data *pgdat = zone->zone_pgdat;
cca448fe 2843 size_t alloc_size;
ed8ece2e
DH
2844
2845 /*
2846 * The per-page waitqueue mechanism uses hashed waitqueues
2847 * per zone.
2848 */
02b694de
YG
2849 zone->wait_table_hash_nr_entries =
2850 wait_table_hash_nr_entries(zone_size_pages);
2851 zone->wait_table_bits =
2852 wait_table_bits(zone->wait_table_hash_nr_entries);
cca448fe
YG
2853 alloc_size = zone->wait_table_hash_nr_entries
2854 * sizeof(wait_queue_head_t);
2855
cd94b9db 2856 if (!slab_is_available()) {
cca448fe
YG
2857 zone->wait_table = (wait_queue_head_t *)
2858 alloc_bootmem_node(pgdat, alloc_size);
2859 } else {
2860 /*
2861 * This case means that a zone whose size was 0 gets new memory
2862 * via memory hot-add.
2863 * But it may be the case that a new node was hot-added. In
2864 * this case vmalloc() will not be able to use this new node's
2865 * memory - this wait_table must be initialized to use this new
2866 * node itself as well.
2867 * To use this new node's memory, further consideration will be
2868 * necessary.
2869 */
8691f3a7 2870 zone->wait_table = vmalloc(alloc_size);
cca448fe
YG
2871 }
2872 if (!zone->wait_table)
2873 return -ENOMEM;
ed8ece2e 2874
02b694de 2875 for(i = 0; i < zone->wait_table_hash_nr_entries; ++i)
ed8ece2e 2876 init_waitqueue_head(zone->wait_table + i);
cca448fe
YG
2877
2878 return 0;
ed8ece2e
DH
2879}
2880
c09b4240 2881static __meminit void zone_pcp_init(struct zone *zone)
ed8ece2e
DH
2882{
2883 int cpu;
2884 unsigned long batch = zone_batchsize(zone);
2885
2886 for (cpu = 0; cpu < NR_CPUS; cpu++) {
2887#ifdef CONFIG_NUMA
2888 /* Early boot. Slab allocator not functional yet */
23316bc8 2889 zone_pcp(zone, cpu) = &boot_pageset[cpu];
ed8ece2e
DH
2890 setup_pageset(&boot_pageset[cpu],0);
2891#else
2892 setup_pageset(zone_pcp(zone,cpu), batch);
2893#endif
2894 }
f5335c0f
AB
2895 if (zone->present_pages)
2896 printk(KERN_DEBUG " %s zone: %lu pages, LIFO batch:%lu\n",
2897 zone->name, zone->present_pages, batch);
ed8ece2e
DH
2898}
2899
718127cc
YG
2900__meminit int init_currently_empty_zone(struct zone *zone,
2901 unsigned long zone_start_pfn,
a2f3aa02
DH
2902 unsigned long size,
2903 enum memmap_context context)
ed8ece2e
DH
2904{
2905 struct pglist_data *pgdat = zone->zone_pgdat;
cca448fe
YG
2906 int ret;
2907 ret = zone_wait_table_init(zone, size);
2908 if (ret)
2909 return ret;
ed8ece2e
DH
2910 pgdat->nr_zones = zone_idx(zone) + 1;
2911
ed8ece2e
DH
2912 zone->zone_start_pfn = zone_start_pfn;
2913
708614e6
MG
2914 mminit_dprintk(MMINIT_TRACE, "memmap_init",
2915 "Initialising map node %d zone %lu pfns %lu -> %lu\n",
2916 pgdat->node_id,
2917 (unsigned long)zone_idx(zone),
2918 zone_start_pfn, (zone_start_pfn + size));
2919
1e548deb 2920 zone_init_free_lists(zone);
718127cc
YG
2921
2922 return 0;
ed8ece2e
DH
2923}
2924
c713216d
MG
2925#ifdef CONFIG_ARCH_POPULATES_NODE_MAP
2926/*
2927 * Basic iterator support. Return the first range of PFNs for a node
2928 * Note: nid == MAX_NUMNODES returns first region regardless of node
2929 */
a3142c8e 2930static int __meminit first_active_region_index_in_nid(int nid)
c713216d
MG
2931{
2932 int i;
2933
2934 for (i = 0; i < nr_nodemap_entries; i++)
2935 if (nid == MAX_NUMNODES || early_node_map[i].nid == nid)
2936 return i;
2937
2938 return -1;
2939}
2940
2941/*
2942 * Basic iterator support. Return the next active range of PFNs for a node
183ff22b 2943 * Note: nid == MAX_NUMNODES returns next region regardless of node
c713216d 2944 */
a3142c8e 2945static int __meminit next_active_region_index_in_nid(int index, int nid)
c713216d
MG
2946{
2947 for (index = index + 1; index < nr_nodemap_entries; index++)
2948 if (nid == MAX_NUMNODES || early_node_map[index].nid == nid)
2949 return index;
2950
2951 return -1;
2952}
2953
2954#ifndef CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID
2955/*
2956 * Required by SPARSEMEM. Given a PFN, return what node the PFN is on.
2957 * Architectures may implement their own version but if add_active_range()
2958 * was used and there are no special requirements, this is a convenient
2959 * alternative
2960 */
6f076f5d 2961int __meminit early_pfn_to_nid(unsigned long pfn)
c713216d
MG
2962{
2963 int i;
2964
2965 for (i = 0; i < nr_nodemap_entries; i++) {
2966 unsigned long start_pfn = early_node_map[i].start_pfn;
2967 unsigned long end_pfn = early_node_map[i].end_pfn;
2968
2969 if (start_pfn <= pfn && pfn < end_pfn)
2970 return early_node_map[i].nid;
2971 }
2972
2973 return 0;
2974}
2975#endif /* CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID */
2976
2977/* Basic iterator support to walk early_node_map[] */
2978#define for_each_active_range_index_in_nid(i, nid) \
2979 for (i = first_active_region_index_in_nid(nid); i != -1; \
2980 i = next_active_region_index_in_nid(i, nid))
2981
2982/**
2983 * free_bootmem_with_active_regions - Call free_bootmem_node for each active range
88ca3b94
RD
2984 * @nid: The node to free memory on. If MAX_NUMNODES, all nodes are freed.
2985 * @max_low_pfn: The highest PFN that will be passed to free_bootmem_node
c713216d
MG
2986 *
2987 * If an architecture guarantees that all ranges registered with
2988 * add_active_ranges() contain no holes and may be freed, this
2989 * this function may be used instead of calling free_bootmem() manually.
2990 */
2991void __init free_bootmem_with_active_regions(int nid,
2992 unsigned long max_low_pfn)
2993{
2994 int i;
2995
2996 for_each_active_range_index_in_nid(i, nid) {
2997 unsigned long size_pages = 0;
2998 unsigned long end_pfn = early_node_map[i].end_pfn;
2999
3000 if (early_node_map[i].start_pfn >= max_low_pfn)
3001 continue;
3002
3003 if (end_pfn > max_low_pfn)
3004 end_pfn = max_low_pfn;
3005
3006 size_pages = end_pfn - early_node_map[i].start_pfn;
3007 free_bootmem_node(NODE_DATA(early_node_map[i].nid),
3008 PFN_PHYS(early_node_map[i].start_pfn),
3009 size_pages << PAGE_SHIFT);
3010 }
3011}
3012
b5bc6c0e
YL
3013void __init work_with_active_regions(int nid, work_fn_t work_fn, void *data)
3014{
3015 int i;
d52d53b8 3016 int ret;
b5bc6c0e 3017
d52d53b8
YL
3018 for_each_active_range_index_in_nid(i, nid) {
3019 ret = work_fn(early_node_map[i].start_pfn,
3020 early_node_map[i].end_pfn, data);
3021 if (ret)
3022 break;
3023 }
b5bc6c0e 3024}
c713216d
MG
3025/**
3026 * sparse_memory_present_with_active_regions - Call memory_present for each active range
88ca3b94 3027 * @nid: The node to call memory_present for. If MAX_NUMNODES, all nodes will be used.
c713216d
MG
3028 *
3029 * If an architecture guarantees that all ranges registered with
3030 * add_active_ranges() contain no holes and may be freed, this
88ca3b94 3031 * function may be used instead of calling memory_present() manually.
c713216d
MG
3032 */
3033void __init sparse_memory_present_with_active_regions(int nid)
3034{
3035 int i;
3036
3037 for_each_active_range_index_in_nid(i, nid)
3038 memory_present(early_node_map[i].nid,
3039 early_node_map[i].start_pfn,
3040 early_node_map[i].end_pfn);
3041}
3042
fb01439c
MG
3043/**
3044 * push_node_boundaries - Push node boundaries to at least the requested boundary
3045 * @nid: The nid of the node to push the boundary for
3046 * @start_pfn: The start pfn of the node
3047 * @end_pfn: The end pfn of the node
3048 *
3049 * In reserve-based hot-add, mem_map is allocated that is unused until hotadd
3050 * time. Specifically, on x86_64, SRAT will report ranges that can potentially
3051 * be hotplugged even though no physical memory exists. This function allows
3052 * an arch to push out the node boundaries so mem_map is allocated that can
3053 * be used later.
3054 */
3055#ifdef CONFIG_MEMORY_HOTPLUG_RESERVE
3056void __init push_node_boundaries(unsigned int nid,
3057 unsigned long start_pfn, unsigned long end_pfn)
3058{
6b74ab97
MG
3059 mminit_dprintk(MMINIT_TRACE, "zoneboundary",
3060 "Entering push_node_boundaries(%u, %lu, %lu)\n",
fb01439c
MG
3061 nid, start_pfn, end_pfn);
3062
3063 /* Initialise the boundary for this node if necessary */
3064 if (node_boundary_end_pfn[nid] == 0)
3065 node_boundary_start_pfn[nid] = -1UL;
3066
3067 /* Update the boundaries */
3068 if (node_boundary_start_pfn[nid] > start_pfn)
3069 node_boundary_start_pfn[nid] = start_pfn;
3070 if (node_boundary_end_pfn[nid] < end_pfn)
3071 node_boundary_end_pfn[nid] = end_pfn;
3072}
3073
3074/* If necessary, push the node boundary out for reserve hotadd */
98011f56 3075static void __meminit account_node_boundary(unsigned int nid,
fb01439c
MG
3076 unsigned long *start_pfn, unsigned long *end_pfn)
3077{
6b74ab97
MG
3078 mminit_dprintk(MMINIT_TRACE, "zoneboundary",
3079 "Entering account_node_boundary(%u, %lu, %lu)\n",
fb01439c
MG
3080 nid, *start_pfn, *end_pfn);
3081
3082 /* Return if boundary information has not been provided */
3083 if (node_boundary_end_pfn[nid] == 0)
3084 return;
3085
3086 /* Check the boundaries and update if necessary */
3087 if (node_boundary_start_pfn[nid] < *start_pfn)
3088 *start_pfn = node_boundary_start_pfn[nid];
3089 if (node_boundary_end_pfn[nid] > *end_pfn)
3090 *end_pfn = node_boundary_end_pfn[nid];
3091}
3092#else
3093void __init push_node_boundaries(unsigned int nid,
3094 unsigned long start_pfn, unsigned long end_pfn) {}
3095
98011f56 3096static void __meminit account_node_boundary(unsigned int nid,
fb01439c
MG
3097 unsigned long *start_pfn, unsigned long *end_pfn) {}
3098#endif
3099
3100
c713216d
MG
3101/**
3102 * get_pfn_range_for_nid - Return the start and end page frames for a node
88ca3b94
RD
3103 * @nid: The nid to return the range for. If MAX_NUMNODES, the min and max PFN are returned.
3104 * @start_pfn: Passed by reference. On return, it will have the node start_pfn.
3105 * @end_pfn: Passed by reference. On return, it will have the node end_pfn.
c713216d
MG
3106 *
3107 * It returns the start and end page frame of a node based on information
3108 * provided by an arch calling add_active_range(). If called for a node
3109 * with no available memory, a warning is printed and the start and end
88ca3b94 3110 * PFNs will be 0.
c713216d 3111 */
a3142c8e 3112void __meminit get_pfn_range_for_nid(unsigned int nid,
c713216d
MG
3113 unsigned long *start_pfn, unsigned long *end_pfn)
3114{
3115 int i;
3116 *start_pfn = -1UL;
3117 *end_pfn = 0;
3118
3119 for_each_active_range_index_in_nid(i, nid) {
3120 *start_pfn = min(*start_pfn, early_node_map[i].start_pfn);
3121 *end_pfn = max(*end_pfn, early_node_map[i].end_pfn);
3122 }
3123
633c0666 3124 if (*start_pfn == -1UL)
c713216d 3125 *start_pfn = 0;
fb01439c
MG
3126
3127 /* Push the node boundaries out if requested */
3128 account_node_boundary(nid, start_pfn, end_pfn);
c713216d
MG
3129}
3130
2a1e274a
MG
3131/*
3132 * This finds a zone that can be used for ZONE_MOVABLE pages. The
3133 * assumption is made that zones within a node are ordered in monotonic
3134 * increasing memory addresses so that the "highest" populated zone is used
3135 */
b69a7288 3136static void __init find_usable_zone_for_movable(void)
2a1e274a
MG
3137{
3138 int zone_index;
3139 for (zone_index = MAX_NR_ZONES - 1; zone_index >= 0; zone_index--) {
3140 if (zone_index == ZONE_MOVABLE)
3141 continue;
3142
3143 if (arch_zone_highest_possible_pfn[zone_index] >
3144 arch_zone_lowest_possible_pfn[zone_index])
3145 break;
3146 }
3147
3148 VM_BUG_ON(zone_index == -1);
3149 movable_zone = zone_index;
3150}
3151
3152/*
3153 * The zone ranges provided by the architecture do not include ZONE_MOVABLE
3154 * because it is sized independant of architecture. Unlike the other zones,
3155 * the starting point for ZONE_MOVABLE is not fixed. It may be different
3156 * in each node depending on the size of each node and how evenly kernelcore
3157 * is distributed. This helper function adjusts the zone ranges
3158 * provided by the architecture for a given node by using the end of the
3159 * highest usable zone for ZONE_MOVABLE. This preserves the assumption that
3160 * zones within a node are in order of monotonic increases memory addresses
3161 */
b69a7288 3162static void __meminit adjust_zone_range_for_zone_movable(int nid,
2a1e274a
MG
3163 unsigned long zone_type,
3164 unsigned long node_start_pfn,
3165 unsigned long node_end_pfn,
3166 unsigned long *zone_start_pfn,
3167 unsigned long *zone_end_pfn)
3168{
3169 /* Only adjust if ZONE_MOVABLE is on this node */
3170 if (zone_movable_pfn[nid]) {
3171 /* Size ZONE_MOVABLE */
3172 if (zone_type == ZONE_MOVABLE) {
3173 *zone_start_pfn = zone_movable_pfn[nid];
3174 *zone_end_pfn = min(node_end_pfn,
3175 arch_zone_highest_possible_pfn[movable_zone]);
3176
3177 /* Adjust for ZONE_MOVABLE starting within this range */
3178 } else if (*zone_start_pfn < zone_movable_pfn[nid] &&
3179 *zone_end_pfn > zone_movable_pfn[nid]) {
3180 *zone_end_pfn = zone_movable_pfn[nid];
3181
3182 /* Check if this whole range is within ZONE_MOVABLE */
3183 } else if (*zone_start_pfn >= zone_movable_pfn[nid])
3184 *zone_start_pfn = *zone_end_pfn;
3185 }
3186}
3187
c713216d
MG
3188/*
3189 * Return the number of pages a zone spans in a node, including holes
3190 * present_pages = zone_spanned_pages_in_node() - zone_absent_pages_in_node()
3191 */
6ea6e688 3192static unsigned long __meminit zone_spanned_pages_in_node(int nid,
c713216d
MG
3193 unsigned long zone_type,
3194 unsigned long *ignored)
3195{
3196 unsigned long node_start_pfn, node_end_pfn;
3197 unsigned long zone_start_pfn, zone_end_pfn;
3198
3199 /* Get the start and end of the node and zone */
3200 get_pfn_range_for_nid(nid, &node_start_pfn, &node_end_pfn);
3201 zone_start_pfn = arch_zone_lowest_possible_pfn[zone_type];
3202 zone_end_pfn = arch_zone_highest_possible_pfn[zone_type];
2a1e274a
MG
3203 adjust_zone_range_for_zone_movable(nid, zone_type,
3204 node_start_pfn, node_end_pfn,
3205 &zone_start_pfn, &zone_end_pfn);
c713216d
MG
3206
3207 /* Check that this node has pages within the zone's required range */
3208 if (zone_end_pfn < node_start_pfn || zone_start_pfn > node_end_pfn)
3209 return 0;
3210
3211 /* Move the zone boundaries inside the node if necessary */
3212 zone_end_pfn = min(zone_end_pfn, node_end_pfn);
3213 zone_start_pfn = max(zone_start_pfn, node_start_pfn);
3214
3215 /* Return the spanned pages */
3216 return zone_end_pfn - zone_start_pfn;
3217}
3218
3219/*
3220 * Return the number of holes in a range on a node. If nid is MAX_NUMNODES,
88ca3b94 3221 * then all holes in the requested range will be accounted for.
c713216d 3222 */
b69a7288 3223static unsigned long __meminit __absent_pages_in_range(int nid,
c713216d
MG
3224 unsigned long range_start_pfn,
3225 unsigned long range_end_pfn)
3226{
3227 int i = 0;
3228 unsigned long prev_end_pfn = 0, hole_pages = 0;
3229 unsigned long start_pfn;
3230
3231 /* Find the end_pfn of the first active range of pfns in the node */
3232 i = first_active_region_index_in_nid(nid);
3233 if (i == -1)
3234 return 0;
3235
b5445f95
MG
3236 prev_end_pfn = min(early_node_map[i].start_pfn, range_end_pfn);
3237
9c7cd687
MG
3238 /* Account for ranges before physical memory on this node */
3239 if (early_node_map[i].start_pfn > range_start_pfn)
b5445f95 3240 hole_pages = prev_end_pfn - range_start_pfn;
c713216d
MG
3241
3242 /* Find all holes for the zone within the node */
3243 for (; i != -1; i = next_active_region_index_in_nid(i, nid)) {
3244
3245 /* No need to continue if prev_end_pfn is outside the zone */
3246 if (prev_end_pfn >= range_end_pfn)
3247 break;
3248
3249 /* Make sure the end of the zone is not within the hole */
3250 start_pfn = min(early_node_map[i].start_pfn, range_end_pfn);
3251 prev_end_pfn = max(prev_end_pfn, range_start_pfn);
3252
3253 /* Update the hole size cound and move on */
3254 if (start_pfn > range_start_pfn) {
3255 BUG_ON(prev_end_pfn > start_pfn);
3256 hole_pages += start_pfn - prev_end_pfn;
3257 }
3258 prev_end_pfn = early_node_map[i].end_pfn;
3259 }
3260
9c7cd687
MG
3261 /* Account for ranges past physical memory on this node */
3262 if (range_end_pfn > prev_end_pfn)
0c6cb974 3263 hole_pages += range_end_pfn -
9c7cd687
MG
3264 max(range_start_pfn, prev_end_pfn);
3265
c713216d
MG
3266 return hole_pages;
3267}
3268
3269/**
3270 * absent_pages_in_range - Return number of page frames in holes within a range
3271 * @start_pfn: The start PFN to start searching for holes
3272 * @end_pfn: The end PFN to stop searching for holes
3273 *
88ca3b94 3274 * It returns the number of pages frames in memory holes within a range.
c713216d
MG
3275 */
3276unsigned long __init absent_pages_in_range(unsigned long start_pfn,
3277 unsigned long end_pfn)
3278{
3279 return __absent_pages_in_range(MAX_NUMNODES, start_pfn, end_pfn);
3280}
3281
3282/* Return the number of page frames in holes in a zone on a node */
6ea6e688 3283static unsigned long __meminit zone_absent_pages_in_node(int nid,
c713216d
MG
3284 unsigned long zone_type,
3285 unsigned long *ignored)
3286{
9c7cd687
MG
3287 unsigned long node_start_pfn, node_end_pfn;
3288 unsigned long zone_start_pfn, zone_end_pfn;
3289
3290 get_pfn_range_for_nid(nid, &node_start_pfn, &node_end_pfn);
3291 zone_start_pfn = max(arch_zone_lowest_possible_pfn[zone_type],
3292 node_start_pfn);
3293 zone_end_pfn = min(arch_zone_highest_possible_pfn[zone_type],
3294 node_end_pfn);
3295
2a1e274a
MG
3296 adjust_zone_range_for_zone_movable(nid, zone_type,
3297 node_start_pfn, node_end_pfn,
3298 &zone_start_pfn, &zone_end_pfn);
9c7cd687 3299 return __absent_pages_in_range(nid, zone_start_pfn, zone_end_pfn);
c713216d 3300}
0e0b864e 3301
c713216d 3302#else
6ea6e688 3303static inline unsigned long __meminit zone_spanned_pages_in_node(int nid,
c713216d
MG
3304 unsigned long zone_type,
3305 unsigned long *zones_size)
3306{
3307 return zones_size[zone_type];
3308}
3309
6ea6e688 3310static inline unsigned long __meminit zone_absent_pages_in_node(int nid,
c713216d
MG
3311 unsigned long zone_type,
3312 unsigned long *zholes_size)
3313{
3314 if (!zholes_size)
3315 return 0;
3316
3317 return zholes_size[zone_type];
3318}
0e0b864e 3319
c713216d
MG
3320#endif
3321
a3142c8e 3322static void __meminit calculate_node_totalpages(struct pglist_data *pgdat,
c713216d
MG
3323 unsigned long *zones_size, unsigned long *zholes_size)
3324{
3325 unsigned long realtotalpages, totalpages = 0;
3326 enum zone_type i;
3327
3328 for (i = 0; i < MAX_NR_ZONES; i++)
3329 totalpages += zone_spanned_pages_in_node(pgdat->node_id, i,
3330 zones_size);
3331 pgdat->node_spanned_pages = totalpages;
3332
3333 realtotalpages = totalpages;
3334 for (i = 0; i < MAX_NR_ZONES; i++)
3335 realtotalpages -=
3336 zone_absent_pages_in_node(pgdat->node_id, i,
3337 zholes_size);
3338 pgdat->node_present_pages = realtotalpages;
3339 printk(KERN_DEBUG "On node %d totalpages: %lu\n", pgdat->node_id,
3340 realtotalpages);
3341}
3342
835c134e
MG
3343#ifndef CONFIG_SPARSEMEM
3344/*
3345 * Calculate the size of the zone->blockflags rounded to an unsigned long
d9c23400
MG
3346 * Start by making sure zonesize is a multiple of pageblock_order by rounding
3347 * up. Then use 1 NR_PAGEBLOCK_BITS worth of bits per pageblock, finally
835c134e
MG
3348 * round what is now in bits to nearest long in bits, then return it in
3349 * bytes.
3350 */
3351static unsigned long __init usemap_size(unsigned long zonesize)
3352{
3353 unsigned long usemapsize;
3354
d9c23400
MG
3355 usemapsize = roundup(zonesize, pageblock_nr_pages);
3356 usemapsize = usemapsize >> pageblock_order;
835c134e
MG
3357 usemapsize *= NR_PAGEBLOCK_BITS;
3358 usemapsize = roundup(usemapsize, 8 * sizeof(unsigned long));
3359
3360 return usemapsize / 8;
3361}
3362
3363static void __init setup_usemap(struct pglist_data *pgdat,
3364 struct zone *zone, unsigned long zonesize)
3365{
3366 unsigned long usemapsize = usemap_size(zonesize);
3367 zone->pageblock_flags = NULL;
3368 if (usemapsize) {
3369 zone->pageblock_flags = alloc_bootmem_node(pgdat, usemapsize);
3370 memset(zone->pageblock_flags, 0, usemapsize);
3371 }
3372}
3373#else
3374static void inline setup_usemap(struct pglist_data *pgdat,
3375 struct zone *zone, unsigned long zonesize) {}
3376#endif /* CONFIG_SPARSEMEM */
3377
d9c23400 3378#ifdef CONFIG_HUGETLB_PAGE_SIZE_VARIABLE
ba72cb8c
MG
3379
3380/* Return a sensible default order for the pageblock size. */
3381static inline int pageblock_default_order(void)
3382{
3383 if (HPAGE_SHIFT > PAGE_SHIFT)
3384 return HUGETLB_PAGE_ORDER;
3385
3386 return MAX_ORDER-1;
3387}
3388
d9c23400
MG
3389/* Initialise the number of pages represented by NR_PAGEBLOCK_BITS */
3390static inline void __init set_pageblock_order(unsigned int order)
3391{
3392 /* Check that pageblock_nr_pages has not already been setup */
3393 if (pageblock_order)
3394 return;
3395
3396 /*
3397 * Assume the largest contiguous order of interest is a huge page.
3398 * This value may be variable depending on boot parameters on IA64
3399 */
3400 pageblock_order = order;
3401}
3402#else /* CONFIG_HUGETLB_PAGE_SIZE_VARIABLE */
3403
ba72cb8c
MG
3404/*
3405 * When CONFIG_HUGETLB_PAGE_SIZE_VARIABLE is not set, set_pageblock_order()
3406 * and pageblock_default_order() are unused as pageblock_order is set
3407 * at compile-time. See include/linux/pageblock-flags.h for the values of
3408 * pageblock_order based on the kernel config
3409 */
3410static inline int pageblock_default_order(unsigned int order)
3411{
3412 return MAX_ORDER-1;
3413}
d9c23400
MG
3414#define set_pageblock_order(x) do {} while (0)
3415
3416#endif /* CONFIG_HUGETLB_PAGE_SIZE_VARIABLE */
3417
1da177e4
LT
3418/*
3419 * Set up the zone data structures:
3420 * - mark all pages reserved
3421 * - mark all memory queues empty
3422 * - clear the memory bitmaps
3423 */
b5a0e011 3424static void __paginginit free_area_init_core(struct pglist_data *pgdat,
1da177e4
LT
3425 unsigned long *zones_size, unsigned long *zholes_size)
3426{
2f1b6248 3427 enum zone_type j;
ed8ece2e 3428 int nid = pgdat->node_id;
1da177e4 3429 unsigned long zone_start_pfn = pgdat->node_start_pfn;
718127cc 3430 int ret;
1da177e4 3431
208d54e5 3432 pgdat_resize_init(pgdat);
1da177e4
LT
3433 pgdat->nr_zones = 0;
3434 init_waitqueue_head(&pgdat->kswapd_wait);
3435 pgdat->kswapd_max_order = 0;
3436
3437 for (j = 0; j < MAX_NR_ZONES; j++) {
3438 struct zone *zone = pgdat->node_zones + j;
0e0b864e 3439 unsigned long size, realsize, memmap_pages;
b69408e8 3440 enum lru_list l;
1da177e4 3441
c713216d
MG
3442 size = zone_spanned_pages_in_node(nid, j, zones_size);
3443 realsize = size - zone_absent_pages_in_node(nid, j,
3444 zholes_size);
1da177e4 3445
0e0b864e
MG
3446 /*
3447 * Adjust realsize so that it accounts for how much memory
3448 * is used by this zone for memmap. This affects the watermark
3449 * and per-cpu initialisations
3450 */
f7232154
JW
3451 memmap_pages =
3452 PAGE_ALIGN(size * sizeof(struct page)) >> PAGE_SHIFT;
0e0b864e
MG
3453 if (realsize >= memmap_pages) {
3454 realsize -= memmap_pages;
6b74ab97
MG
3455 mminit_dprintk(MMINIT_TRACE, "memmap_init",
3456 "%s zone: %lu pages used for memmap\n",
0e0b864e
MG
3457 zone_names[j], memmap_pages);
3458 } else
3459 printk(KERN_WARNING
3460 " %s zone: %lu pages exceeds realsize %lu\n",
3461 zone_names[j], memmap_pages, realsize);
3462
6267276f
CL
3463 /* Account for reserved pages */
3464 if (j == 0 && realsize > dma_reserve) {
0e0b864e 3465 realsize -= dma_reserve;
6b74ab97
MG
3466 mminit_dprintk(MMINIT_TRACE, "memmap_init",
3467 "%s zone: %lu pages reserved\n",
6267276f 3468 zone_names[0], dma_reserve);
0e0b864e
MG
3469 }
3470
98d2b0eb 3471 if (!is_highmem_idx(j))
1da177e4
LT
3472 nr_kernel_pages += realsize;
3473 nr_all_pages += realsize;
3474
3475 zone->spanned_pages = size;
3476 zone->present_pages = realsize;
9614634f 3477#ifdef CONFIG_NUMA
d5f541ed 3478 zone->node = nid;
8417bba4 3479 zone->min_unmapped_pages = (realsize*sysctl_min_unmapped_ratio)
9614634f 3480 / 100;
0ff38490 3481 zone->min_slab_pages = (realsize * sysctl_min_slab_ratio) / 100;
9614634f 3482#endif
1da177e4
LT
3483 zone->name = zone_names[j];
3484 spin_lock_init(&zone->lock);
3485 spin_lock_init(&zone->lru_lock);
bdc8cb98 3486 zone_seqlock_init(zone);
1da177e4 3487 zone->zone_pgdat = pgdat;
1da177e4 3488
3bb1a852 3489 zone->prev_priority = DEF_PRIORITY;
1da177e4 3490
ed8ece2e 3491 zone_pcp_init(zone);
b69408e8
CL
3492 for_each_lru(l) {
3493 INIT_LIST_HEAD(&zone->lru[l].list);
3494 zone->lru[l].nr_scan = 0;
3495 }
4f98a2fe
RR
3496 zone->recent_rotated[0] = 0;
3497 zone->recent_rotated[1] = 0;
3498 zone->recent_scanned[0] = 0;
3499 zone->recent_scanned[1] = 0;
2244b95a 3500 zap_zone_vm_stats(zone);
e815af95 3501 zone->flags = 0;
1da177e4
LT
3502 if (!size)
3503 continue;
3504
ba72cb8c 3505 set_pageblock_order(pageblock_default_order());
835c134e 3506 setup_usemap(pgdat, zone, size);
a2f3aa02
DH
3507 ret = init_currently_empty_zone(zone, zone_start_pfn,
3508 size, MEMMAP_EARLY);
718127cc 3509 BUG_ON(ret);
76cdd58e 3510 memmap_init(size, nid, j, zone_start_pfn);
1da177e4 3511 zone_start_pfn += size;
1da177e4
LT
3512 }
3513}
3514
577a32f6 3515static void __init_refok alloc_node_mem_map(struct pglist_data *pgdat)
1da177e4 3516{
1da177e4
LT
3517 /* Skip empty nodes */
3518 if (!pgdat->node_spanned_pages)
3519 return;
3520
d41dee36 3521#ifdef CONFIG_FLAT_NODE_MEM_MAP
1da177e4
LT
3522 /* ia64 gets its own node_mem_map, before this, without bootmem */
3523 if (!pgdat->node_mem_map) {
e984bb43 3524 unsigned long size, start, end;
d41dee36
AW
3525 struct page *map;
3526
e984bb43
BP
3527 /*
3528 * The zone's endpoints aren't required to be MAX_ORDER
3529 * aligned but the node_mem_map endpoints must be in order
3530 * for the buddy allocator to function correctly.
3531 */
3532 start = pgdat->node_start_pfn & ~(MAX_ORDER_NR_PAGES - 1);
3533 end = pgdat->node_start_pfn + pgdat->node_spanned_pages;
3534 end = ALIGN(end, MAX_ORDER_NR_PAGES);
3535 size = (end - start) * sizeof(struct page);
6f167ec7
DH
3536 map = alloc_remap(pgdat->node_id, size);
3537 if (!map)
3538 map = alloc_bootmem_node(pgdat, size);
e984bb43 3539 pgdat->node_mem_map = map + (pgdat->node_start_pfn - start);
1da177e4 3540 }
12d810c1 3541#ifndef CONFIG_NEED_MULTIPLE_NODES
1da177e4
LT
3542 /*
3543 * With no DISCONTIG, the global mem_map is just set as node 0's
3544 */
c713216d 3545 if (pgdat == NODE_DATA(0)) {
1da177e4 3546 mem_map = NODE_DATA(0)->node_mem_map;
c713216d
MG
3547#ifdef CONFIG_ARCH_POPULATES_NODE_MAP
3548 if (page_to_pfn(mem_map) != pgdat->node_start_pfn)
467bc461 3549 mem_map -= (pgdat->node_start_pfn - ARCH_PFN_OFFSET);
c713216d
MG
3550#endif /* CONFIG_ARCH_POPULATES_NODE_MAP */
3551 }
1da177e4 3552#endif
d41dee36 3553#endif /* CONFIG_FLAT_NODE_MEM_MAP */
1da177e4
LT
3554}
3555
9109fb7b
JW
3556void __paginginit free_area_init_node(int nid, unsigned long *zones_size,
3557 unsigned long node_start_pfn, unsigned long *zholes_size)
1da177e4 3558{
9109fb7b
JW
3559 pg_data_t *pgdat = NODE_DATA(nid);
3560
1da177e4
LT
3561 pgdat->node_id = nid;
3562 pgdat->node_start_pfn = node_start_pfn;
c713216d 3563 calculate_node_totalpages(pgdat, zones_size, zholes_size);
1da177e4
LT
3564
3565 alloc_node_mem_map(pgdat);
e8c27ac9
YL
3566#ifdef CONFIG_FLAT_NODE_MEM_MAP
3567 printk(KERN_DEBUG "free_area_init_node: node %d, pgdat %08lx, node_mem_map %08lx\n",
3568 nid, (unsigned long)pgdat,
3569 (unsigned long)pgdat->node_mem_map);
3570#endif
1da177e4
LT
3571
3572 free_area_init_core(pgdat, zones_size, zholes_size);
3573}
3574
c713216d 3575#ifdef CONFIG_ARCH_POPULATES_NODE_MAP
418508c1
MS
3576
3577#if MAX_NUMNODES > 1
3578/*
3579 * Figure out the number of possible node ids.
3580 */
3581static void __init setup_nr_node_ids(void)
3582{
3583 unsigned int node;
3584 unsigned int highest = 0;
3585
3586 for_each_node_mask(node, node_possible_map)
3587 highest = node;
3588 nr_node_ids = highest + 1;
3589}
3590#else
3591static inline void setup_nr_node_ids(void)
3592{
3593}
3594#endif
3595
c713216d
MG
3596/**
3597 * add_active_range - Register a range of PFNs backed by physical memory
3598 * @nid: The node ID the range resides on
3599 * @start_pfn: The start PFN of the available physical memory
3600 * @end_pfn: The end PFN of the available physical memory
3601 *
3602 * These ranges are stored in an early_node_map[] and later used by
3603 * free_area_init_nodes() to calculate zone sizes and holes. If the
3604 * range spans a memory hole, it is up to the architecture to ensure
3605 * the memory is not freed by the bootmem allocator. If possible
3606 * the range being registered will be merged with existing ranges.
3607 */
3608void __init add_active_range(unsigned int nid, unsigned long start_pfn,
3609 unsigned long end_pfn)
3610{
3611 int i;
3612
6b74ab97
MG
3613 mminit_dprintk(MMINIT_TRACE, "memory_register",
3614 "Entering add_active_range(%d, %#lx, %#lx) "
3615 "%d entries of %d used\n",
3616 nid, start_pfn, end_pfn,
3617 nr_nodemap_entries, MAX_ACTIVE_REGIONS);
c713216d 3618
2dbb51c4
MG
3619 mminit_validate_memmodel_limits(&start_pfn, &end_pfn);
3620
c713216d
MG
3621 /* Merge with existing active regions if possible */
3622 for (i = 0; i < nr_nodemap_entries; i++) {
3623 if (early_node_map[i].nid != nid)
3624 continue;
3625
3626 /* Skip if an existing region covers this new one */
3627 if (start_pfn >= early_node_map[i].start_pfn &&
3628 end_pfn <= early_node_map[i].end_pfn)
3629 return;
3630
3631 /* Merge forward if suitable */
3632 if (start_pfn <= early_node_map[i].end_pfn &&
3633 end_pfn > early_node_map[i].end_pfn) {
3634 early_node_map[i].end_pfn = end_pfn;
3635 return;
3636 }
3637
3638 /* Merge backward if suitable */
3639 if (start_pfn < early_node_map[i].end_pfn &&
3640 end_pfn >= early_node_map[i].start_pfn) {
3641 early_node_map[i].start_pfn = start_pfn;
3642 return;
3643 }
3644 }
3645
3646 /* Check that early_node_map is large enough */
3647 if (i >= MAX_ACTIVE_REGIONS) {
3648 printk(KERN_CRIT "More than %d memory regions, truncating\n",
3649 MAX_ACTIVE_REGIONS);
3650 return;
3651 }
3652
3653 early_node_map[i].nid = nid;
3654 early_node_map[i].start_pfn = start_pfn;
3655 early_node_map[i].end_pfn = end_pfn;
3656 nr_nodemap_entries = i + 1;
3657}
3658
3659/**
cc1050ba 3660 * remove_active_range - Shrink an existing registered range of PFNs
c713216d 3661 * @nid: The node id the range is on that should be shrunk
cc1050ba
YL
3662 * @start_pfn: The new PFN of the range
3663 * @end_pfn: The new PFN of the range
c713216d
MG
3664 *
3665 * i386 with NUMA use alloc_remap() to store a node_mem_map on a local node.
cc1a9d86
YL
3666 * The map is kept near the end physical page range that has already been
3667 * registered. This function allows an arch to shrink an existing registered
3668 * range.
c713216d 3669 */
cc1050ba
YL
3670void __init remove_active_range(unsigned int nid, unsigned long start_pfn,
3671 unsigned long end_pfn)
c713216d 3672{
cc1a9d86
YL
3673 int i, j;
3674 int removed = 0;
c713216d 3675
cc1050ba
YL
3676 printk(KERN_DEBUG "remove_active_range (%d, %lu, %lu)\n",
3677 nid, start_pfn, end_pfn);
3678
c713216d 3679 /* Find the old active region end and shrink */
cc1a9d86 3680 for_each_active_range_index_in_nid(i, nid) {
cc1050ba
YL
3681 if (early_node_map[i].start_pfn >= start_pfn &&
3682 early_node_map[i].end_pfn <= end_pfn) {
cc1a9d86 3683 /* clear it */
cc1050ba 3684 early_node_map[i].start_pfn = 0;
cc1a9d86
YL
3685 early_node_map[i].end_pfn = 0;
3686 removed = 1;
3687 continue;
3688 }
cc1050ba
YL
3689 if (early_node_map[i].start_pfn < start_pfn &&
3690 early_node_map[i].end_pfn > start_pfn) {
3691 unsigned long temp_end_pfn = early_node_map[i].end_pfn;
3692 early_node_map[i].end_pfn = start_pfn;
3693 if (temp_end_pfn > end_pfn)
3694 add_active_range(nid, end_pfn, temp_end_pfn);
3695 continue;
3696 }
3697 if (early_node_map[i].start_pfn >= start_pfn &&
3698 early_node_map[i].end_pfn > end_pfn &&
3699 early_node_map[i].start_pfn < end_pfn) {
3700 early_node_map[i].start_pfn = end_pfn;
cc1a9d86 3701 continue;
c713216d 3702 }
cc1a9d86
YL
3703 }
3704
3705 if (!removed)
3706 return;
3707
3708 /* remove the blank ones */
3709 for (i = nr_nodemap_entries - 1; i > 0; i--) {
3710 if (early_node_map[i].nid != nid)
3711 continue;
3712 if (early_node_map[i].end_pfn)
3713 continue;
3714 /* we found it, get rid of it */
3715 for (j = i; j < nr_nodemap_entries - 1; j++)
3716 memcpy(&early_node_map[j], &early_node_map[j+1],
3717 sizeof(early_node_map[j]));
3718 j = nr_nodemap_entries - 1;
3719 memset(&early_node_map[j], 0, sizeof(early_node_map[j]));
3720 nr_nodemap_entries--;
3721 }
c713216d
MG
3722}
3723
3724/**
3725 * remove_all_active_ranges - Remove all currently registered regions
88ca3b94 3726 *
c713216d
MG
3727 * During discovery, it may be found that a table like SRAT is invalid
3728 * and an alternative discovery method must be used. This function removes
3729 * all currently registered regions.
3730 */
88ca3b94 3731void __init remove_all_active_ranges(void)
c713216d
MG
3732{
3733 memset(early_node_map, 0, sizeof(early_node_map));
3734 nr_nodemap_entries = 0;
fb01439c
MG
3735#ifdef CONFIG_MEMORY_HOTPLUG_RESERVE
3736 memset(node_boundary_start_pfn, 0, sizeof(node_boundary_start_pfn));
3737 memset(node_boundary_end_pfn, 0, sizeof(node_boundary_end_pfn));
3738#endif /* CONFIG_MEMORY_HOTPLUG_RESERVE */
c713216d
MG
3739}
3740
3741/* Compare two active node_active_regions */
3742static int __init cmp_node_active_region(const void *a, const void *b)
3743{
3744 struct node_active_region *arange = (struct node_active_region *)a;
3745 struct node_active_region *brange = (struct node_active_region *)b;
3746
3747 /* Done this way to avoid overflows */
3748 if (arange->start_pfn > brange->start_pfn)
3749 return 1;
3750 if (arange->start_pfn < brange->start_pfn)
3751 return -1;
3752
3753 return 0;
3754}
3755
3756/* sort the node_map by start_pfn */
3757static void __init sort_node_map(void)
3758{
3759 sort(early_node_map, (size_t)nr_nodemap_entries,
3760 sizeof(struct node_active_region),
3761 cmp_node_active_region, NULL);
3762}
3763
a6af2bc3 3764/* Find the lowest pfn for a node */
b69a7288 3765static unsigned long __init find_min_pfn_for_node(int nid)
c713216d
MG
3766{
3767 int i;
a6af2bc3 3768 unsigned long min_pfn = ULONG_MAX;
1abbfb41 3769
c713216d
MG
3770 /* Assuming a sorted map, the first range found has the starting pfn */
3771 for_each_active_range_index_in_nid(i, nid)
a6af2bc3 3772 min_pfn = min(min_pfn, early_node_map[i].start_pfn);
c713216d 3773
a6af2bc3
MG
3774 if (min_pfn == ULONG_MAX) {
3775 printk(KERN_WARNING
2bc0d261 3776 "Could not find start_pfn for node %d\n", nid);
a6af2bc3
MG
3777 return 0;
3778 }
3779
3780 return min_pfn;
c713216d
MG
3781}
3782
3783/**
3784 * find_min_pfn_with_active_regions - Find the minimum PFN registered
3785 *
3786 * It returns the minimum PFN based on information provided via
88ca3b94 3787 * add_active_range().
c713216d
MG
3788 */
3789unsigned long __init find_min_pfn_with_active_regions(void)
3790{
3791 return find_min_pfn_for_node(MAX_NUMNODES);
3792}
3793
37b07e41
LS
3794/*
3795 * early_calculate_totalpages()
3796 * Sum pages in active regions for movable zone.
3797 * Populate N_HIGH_MEMORY for calculating usable_nodes.
3798 */
484f51f8 3799static unsigned long __init early_calculate_totalpages(void)
7e63efef
MG
3800{
3801 int i;
3802 unsigned long totalpages = 0;
3803
37b07e41
LS
3804 for (i = 0; i < nr_nodemap_entries; i++) {
3805 unsigned long pages = early_node_map[i].end_pfn -
7e63efef 3806 early_node_map[i].start_pfn;
37b07e41
LS
3807 totalpages += pages;
3808 if (pages)
3809 node_set_state(early_node_map[i].nid, N_HIGH_MEMORY);
3810 }
3811 return totalpages;
7e63efef
MG
3812}
3813
2a1e274a
MG
3814/*
3815 * Find the PFN the Movable zone begins in each node. Kernel memory
3816 * is spread evenly between nodes as long as the nodes have enough
3817 * memory. When they don't, some nodes will have more kernelcore than
3818 * others
3819 */
b69a7288 3820static void __init find_zone_movable_pfns_for_nodes(unsigned long *movable_pfn)
2a1e274a
MG
3821{
3822 int i, nid;
3823 unsigned long usable_startpfn;
3824 unsigned long kernelcore_node, kernelcore_remaining;
37b07e41
LS
3825 unsigned long totalpages = early_calculate_totalpages();
3826 int usable_nodes = nodes_weight(node_states[N_HIGH_MEMORY]);
2a1e274a 3827
7e63efef
MG
3828 /*
3829 * If movablecore was specified, calculate what size of
3830 * kernelcore that corresponds so that memory usable for
3831 * any allocation type is evenly spread. If both kernelcore
3832 * and movablecore are specified, then the value of kernelcore
3833 * will be used for required_kernelcore if it's greater than
3834 * what movablecore would have allowed.
3835 */
3836 if (required_movablecore) {
7e63efef
MG
3837 unsigned long corepages;
3838
3839 /*
3840 * Round-up so that ZONE_MOVABLE is at least as large as what
3841 * was requested by the user
3842 */
3843 required_movablecore =
3844 roundup(required_movablecore, MAX_ORDER_NR_PAGES);
3845 corepages = totalpages - required_movablecore;
3846
3847 required_kernelcore = max(required_kernelcore, corepages);
3848 }
3849
2a1e274a
MG
3850 /* If kernelcore was not specified, there is no ZONE_MOVABLE */
3851 if (!required_kernelcore)
3852 return;
3853
3854 /* usable_startpfn is the lowest possible pfn ZONE_MOVABLE can be at */
3855 find_usable_zone_for_movable();
3856 usable_startpfn = arch_zone_lowest_possible_pfn[movable_zone];
3857
3858restart:
3859 /* Spread kernelcore memory as evenly as possible throughout nodes */
3860 kernelcore_node = required_kernelcore / usable_nodes;
37b07e41 3861 for_each_node_state(nid, N_HIGH_MEMORY) {
2a1e274a
MG
3862 /*
3863 * Recalculate kernelcore_node if the division per node
3864 * now exceeds what is necessary to satisfy the requested
3865 * amount of memory for the kernel
3866 */
3867 if (required_kernelcore < kernelcore_node)
3868 kernelcore_node = required_kernelcore / usable_nodes;
3869
3870 /*
3871 * As the map is walked, we track how much memory is usable
3872 * by the kernel using kernelcore_remaining. When it is
3873 * 0, the rest of the node is usable by ZONE_MOVABLE
3874 */
3875 kernelcore_remaining = kernelcore_node;
3876
3877 /* Go through each range of PFNs within this node */
3878 for_each_active_range_index_in_nid(i, nid) {
3879 unsigned long start_pfn, end_pfn;
3880 unsigned long size_pages;
3881
3882 start_pfn = max(early_node_map[i].start_pfn,
3883 zone_movable_pfn[nid]);
3884 end_pfn = early_node_map[i].end_pfn;
3885 if (start_pfn >= end_pfn)
3886 continue;
3887
3888 /* Account for what is only usable for kernelcore */
3889 if (start_pfn < usable_startpfn) {
3890 unsigned long kernel_pages;
3891 kernel_pages = min(end_pfn, usable_startpfn)
3892 - start_pfn;
3893
3894 kernelcore_remaining -= min(kernel_pages,
3895 kernelcore_remaining);
3896 required_kernelcore -= min(kernel_pages,
3897 required_kernelcore);
3898
3899 /* Continue if range is now fully accounted */
3900 if (end_pfn <= usable_startpfn) {
3901
3902 /*
3903 * Push zone_movable_pfn to the end so
3904 * that if we have to rebalance
3905 * kernelcore across nodes, we will
3906 * not double account here
3907 */
3908 zone_movable_pfn[nid] = end_pfn;
3909 continue;
3910 }
3911 start_pfn = usable_startpfn;
3912 }
3913
3914 /*
3915 * The usable PFN range for ZONE_MOVABLE is from
3916 * start_pfn->end_pfn. Calculate size_pages as the
3917 * number of pages used as kernelcore
3918 */
3919 size_pages = end_pfn - start_pfn;
3920 if (size_pages > kernelcore_remaining)
3921 size_pages = kernelcore_remaining;
3922 zone_movable_pfn[nid] = start_pfn + size_pages;
3923
3924 /*
3925 * Some kernelcore has been met, update counts and
3926 * break if the kernelcore for this node has been
3927 * satisified
3928 */
3929 required_kernelcore -= min(required_kernelcore,
3930 size_pages);
3931 kernelcore_remaining -= size_pages;
3932 if (!kernelcore_remaining)
3933 break;
3934 }
3935 }
3936
3937 /*
3938 * If there is still required_kernelcore, we do another pass with one
3939 * less node in the count. This will push zone_movable_pfn[nid] further
3940 * along on the nodes that still have memory until kernelcore is
3941 * satisified
3942 */
3943 usable_nodes--;
3944 if (usable_nodes && required_kernelcore > usable_nodes)
3945 goto restart;
3946
3947 /* Align start of ZONE_MOVABLE on all nids to MAX_ORDER_NR_PAGES */
3948 for (nid = 0; nid < MAX_NUMNODES; nid++)
3949 zone_movable_pfn[nid] =
3950 roundup(zone_movable_pfn[nid], MAX_ORDER_NR_PAGES);
3951}
3952
37b07e41
LS
3953/* Any regular memory on that node ? */
3954static void check_for_regular_memory(pg_data_t *pgdat)
3955{
3956#ifdef CONFIG_HIGHMEM
3957 enum zone_type zone_type;
3958
3959 for (zone_type = 0; zone_type <= ZONE_NORMAL; zone_type++) {
3960 struct zone *zone = &pgdat->node_zones[zone_type];
3961 if (zone->present_pages)
3962 node_set_state(zone_to_nid(zone), N_NORMAL_MEMORY);
3963 }
3964#endif
3965}
3966
c713216d
MG
3967/**
3968 * free_area_init_nodes - Initialise all pg_data_t and zone data
88ca3b94 3969 * @max_zone_pfn: an array of max PFNs for each zone
c713216d
MG
3970 *
3971 * This will call free_area_init_node() for each active node in the system.
3972 * Using the page ranges provided by add_active_range(), the size of each
3973 * zone in each node and their holes is calculated. If the maximum PFN
3974 * between two adjacent zones match, it is assumed that the zone is empty.
3975 * For example, if arch_max_dma_pfn == arch_max_dma32_pfn, it is assumed
3976 * that arch_max_dma32_pfn has no pages. It is also assumed that a zone
3977 * starts where the previous one ended. For example, ZONE_DMA32 starts
3978 * at arch_max_dma_pfn.
3979 */
3980void __init free_area_init_nodes(unsigned long *max_zone_pfn)
3981{
3982 unsigned long nid;
db99100d 3983 int i;
c713216d 3984
a6af2bc3
MG
3985 /* Sort early_node_map as initialisation assumes it is sorted */
3986 sort_node_map();
3987
c713216d
MG
3988 /* Record where the zone boundaries are */
3989 memset(arch_zone_lowest_possible_pfn, 0,
3990 sizeof(arch_zone_lowest_possible_pfn));
3991 memset(arch_zone_highest_possible_pfn, 0,
3992 sizeof(arch_zone_highest_possible_pfn));
3993 arch_zone_lowest_possible_pfn[0] = find_min_pfn_with_active_regions();
3994 arch_zone_highest_possible_pfn[0] = max_zone_pfn[0];
3995 for (i = 1; i < MAX_NR_ZONES; i++) {
2a1e274a
MG
3996 if (i == ZONE_MOVABLE)
3997 continue;
c713216d
MG
3998 arch_zone_lowest_possible_pfn[i] =
3999 arch_zone_highest_possible_pfn[i-1];
4000 arch_zone_highest_possible_pfn[i] =
4001 max(max_zone_pfn[i], arch_zone_lowest_possible_pfn[i]);
4002 }
2a1e274a
MG
4003 arch_zone_lowest_possible_pfn[ZONE_MOVABLE] = 0;
4004 arch_zone_highest_possible_pfn[ZONE_MOVABLE] = 0;
4005
4006 /* Find the PFNs that ZONE_MOVABLE begins at in each node */
4007 memset(zone_movable_pfn, 0, sizeof(zone_movable_pfn));
4008 find_zone_movable_pfns_for_nodes(zone_movable_pfn);
c713216d 4009
c713216d
MG
4010 /* Print out the zone ranges */
4011 printk("Zone PFN ranges:\n");
2a1e274a
MG
4012 for (i = 0; i < MAX_NR_ZONES; i++) {
4013 if (i == ZONE_MOVABLE)
4014 continue;
5dab8ec1 4015 printk(" %-8s %0#10lx -> %0#10lx\n",
c713216d
MG
4016 zone_names[i],
4017 arch_zone_lowest_possible_pfn[i],
4018 arch_zone_highest_possible_pfn[i]);
2a1e274a
MG
4019 }
4020
4021 /* Print out the PFNs ZONE_MOVABLE begins at in each node */
4022 printk("Movable zone start PFN for each node\n");
4023 for (i = 0; i < MAX_NUMNODES; i++) {
4024 if (zone_movable_pfn[i])
4025 printk(" Node %d: %lu\n", i, zone_movable_pfn[i]);
4026 }
c713216d
MG
4027
4028 /* Print out the early_node_map[] */
4029 printk("early_node_map[%d] active PFN ranges\n", nr_nodemap_entries);
4030 for (i = 0; i < nr_nodemap_entries; i++)
5dab8ec1 4031 printk(" %3d: %0#10lx -> %0#10lx\n", early_node_map[i].nid,
c713216d
MG
4032 early_node_map[i].start_pfn,
4033 early_node_map[i].end_pfn);
4034
4035 /* Initialise every node */
708614e6 4036 mminit_verify_pageflags_layout();
8ef82866 4037 setup_nr_node_ids();
c713216d
MG
4038 for_each_online_node(nid) {
4039 pg_data_t *pgdat = NODE_DATA(nid);
9109fb7b 4040 free_area_init_node(nid, NULL,
c713216d 4041 find_min_pfn_for_node(nid), NULL);
37b07e41
LS
4042
4043 /* Any memory on that node */
4044 if (pgdat->node_present_pages)
4045 node_set_state(nid, N_HIGH_MEMORY);
4046 check_for_regular_memory(pgdat);
c713216d
MG
4047 }
4048}
2a1e274a 4049
7e63efef 4050static int __init cmdline_parse_core(char *p, unsigned long *core)
2a1e274a
MG
4051{
4052 unsigned long long coremem;
4053 if (!p)
4054 return -EINVAL;
4055
4056 coremem = memparse(p, &p);
7e63efef 4057 *core = coremem >> PAGE_SHIFT;
2a1e274a 4058
7e63efef 4059 /* Paranoid check that UL is enough for the coremem value */
2a1e274a
MG
4060 WARN_ON((coremem >> PAGE_SHIFT) > ULONG_MAX);
4061
4062 return 0;
4063}
ed7ed365 4064
7e63efef
MG
4065/*
4066 * kernelcore=size sets the amount of memory for use for allocations that
4067 * cannot be reclaimed or migrated.
4068 */
4069static int __init cmdline_parse_kernelcore(char *p)
4070{
4071 return cmdline_parse_core(p, &required_kernelcore);
4072}
4073
4074/*
4075 * movablecore=size sets the amount of memory for use for allocations that
4076 * can be reclaimed or migrated.
4077 */
4078static int __init cmdline_parse_movablecore(char *p)
4079{
4080 return cmdline_parse_core(p, &required_movablecore);
4081}
4082
ed7ed365 4083early_param("kernelcore", cmdline_parse_kernelcore);
7e63efef 4084early_param("movablecore", cmdline_parse_movablecore);
ed7ed365 4085
c713216d
MG
4086#endif /* CONFIG_ARCH_POPULATES_NODE_MAP */
4087
0e0b864e 4088/**
88ca3b94
RD
4089 * set_dma_reserve - set the specified number of pages reserved in the first zone
4090 * @new_dma_reserve: The number of pages to mark reserved
0e0b864e
MG
4091 *
4092 * The per-cpu batchsize and zone watermarks are determined by present_pages.
4093 * In the DMA zone, a significant percentage may be consumed by kernel image
4094 * and other unfreeable allocations which can skew the watermarks badly. This
88ca3b94
RD
4095 * function may optionally be used to account for unfreeable pages in the
4096 * first zone (e.g., ZONE_DMA). The effect will be lower watermarks and
4097 * smaller per-cpu batchsize.
0e0b864e
MG
4098 */
4099void __init set_dma_reserve(unsigned long new_dma_reserve)
4100{
4101 dma_reserve = new_dma_reserve;
4102}
4103
93b7504e 4104#ifndef CONFIG_NEED_MULTIPLE_NODES
52765583 4105struct pglist_data __refdata contig_page_data = { .bdata = &bootmem_node_data[0] };
1da177e4 4106EXPORT_SYMBOL(contig_page_data);
93b7504e 4107#endif
1da177e4
LT
4108
4109void __init free_area_init(unsigned long *zones_size)
4110{
9109fb7b 4111 free_area_init_node(0, zones_size,
1da177e4
LT
4112 __pa(PAGE_OFFSET) >> PAGE_SHIFT, NULL);
4113}
1da177e4 4114
1da177e4
LT
4115static int page_alloc_cpu_notify(struct notifier_block *self,
4116 unsigned long action, void *hcpu)
4117{
4118 int cpu = (unsigned long)hcpu;
1da177e4 4119
8bb78442 4120 if (action == CPU_DEAD || action == CPU_DEAD_FROZEN) {
9f8f2172
CL
4121 drain_pages(cpu);
4122
4123 /*
4124 * Spill the event counters of the dead processor
4125 * into the current processors event counters.
4126 * This artificially elevates the count of the current
4127 * processor.
4128 */
f8891e5e 4129 vm_events_fold_cpu(cpu);
9f8f2172
CL
4130
4131 /*
4132 * Zero the differential counters of the dead processor
4133 * so that the vm statistics are consistent.
4134 *
4135 * This is only okay since the processor is dead and cannot
4136 * race with what we are doing.
4137 */
2244b95a 4138 refresh_cpu_vm_stats(cpu);
1da177e4
LT
4139 }
4140 return NOTIFY_OK;
4141}
1da177e4
LT
4142
4143void __init page_alloc_init(void)
4144{
4145 hotcpu_notifier(page_alloc_cpu_notify, 0);
4146}
4147
cb45b0e9
HA
4148/*
4149 * calculate_totalreserve_pages - called when sysctl_lower_zone_reserve_ratio
4150 * or min_free_kbytes changes.
4151 */
4152static void calculate_totalreserve_pages(void)
4153{
4154 struct pglist_data *pgdat;
4155 unsigned long reserve_pages = 0;
2f6726e5 4156 enum zone_type i, j;
cb45b0e9
HA
4157
4158 for_each_online_pgdat(pgdat) {
4159 for (i = 0; i < MAX_NR_ZONES; i++) {
4160 struct zone *zone = pgdat->node_zones + i;
4161 unsigned long max = 0;
4162
4163 /* Find valid and maximum lowmem_reserve in the zone */
4164 for (j = i; j < MAX_NR_ZONES; j++) {
4165 if (zone->lowmem_reserve[j] > max)
4166 max = zone->lowmem_reserve[j];
4167 }
4168
4169 /* we treat pages_high as reserved pages. */
4170 max += zone->pages_high;
4171
4172 if (max > zone->present_pages)
4173 max = zone->present_pages;
4174 reserve_pages += max;
4175 }
4176 }
4177 totalreserve_pages = reserve_pages;
4178}
4179
1da177e4
LT
4180/*
4181 * setup_per_zone_lowmem_reserve - called whenever
4182 * sysctl_lower_zone_reserve_ratio changes. Ensures that each zone
4183 * has a correct pages reserved value, so an adequate number of
4184 * pages are left in the zone after a successful __alloc_pages().
4185 */
4186static void setup_per_zone_lowmem_reserve(void)
4187{
4188 struct pglist_data *pgdat;
2f6726e5 4189 enum zone_type j, idx;
1da177e4 4190
ec936fc5 4191 for_each_online_pgdat(pgdat) {
1da177e4
LT
4192 for (j = 0; j < MAX_NR_ZONES; j++) {
4193 struct zone *zone = pgdat->node_zones + j;
4194 unsigned long present_pages = zone->present_pages;
4195
4196 zone->lowmem_reserve[j] = 0;
4197
2f6726e5
CL
4198 idx = j;
4199 while (idx) {
1da177e4
LT
4200 struct zone *lower_zone;
4201
2f6726e5
CL
4202 idx--;
4203
1da177e4
LT
4204 if (sysctl_lowmem_reserve_ratio[idx] < 1)
4205 sysctl_lowmem_reserve_ratio[idx] = 1;
4206
4207 lower_zone = pgdat->node_zones + idx;
4208 lower_zone->lowmem_reserve[j] = present_pages /
4209 sysctl_lowmem_reserve_ratio[idx];
4210 present_pages += lower_zone->present_pages;
4211 }
4212 }
4213 }
cb45b0e9
HA
4214
4215 /* update totalreserve_pages */
4216 calculate_totalreserve_pages();
1da177e4
LT
4217}
4218
88ca3b94
RD
4219/**
4220 * setup_per_zone_pages_min - called when min_free_kbytes changes.
4221 *
4222 * Ensures that the pages_{min,low,high} values for each zone are set correctly
4223 * with respect to min_free_kbytes.
1da177e4 4224 */
3947be19 4225void setup_per_zone_pages_min(void)
1da177e4
LT
4226{
4227 unsigned long pages_min = min_free_kbytes >> (PAGE_SHIFT - 10);
4228 unsigned long lowmem_pages = 0;
4229 struct zone *zone;
4230 unsigned long flags;
4231
4232 /* Calculate total number of !ZONE_HIGHMEM pages */
4233 for_each_zone(zone) {
4234 if (!is_highmem(zone))
4235 lowmem_pages += zone->present_pages;
4236 }
4237
4238 for_each_zone(zone) {
ac924c60
AM
4239 u64 tmp;
4240
1da177e4 4241 spin_lock_irqsave(&zone->lru_lock, flags);
ac924c60
AM
4242 tmp = (u64)pages_min * zone->present_pages;
4243 do_div(tmp, lowmem_pages);
1da177e4
LT
4244 if (is_highmem(zone)) {
4245 /*
669ed175
NP
4246 * __GFP_HIGH and PF_MEMALLOC allocations usually don't
4247 * need highmem pages, so cap pages_min to a small
4248 * value here.
4249 *
4250 * The (pages_high-pages_low) and (pages_low-pages_min)
4251 * deltas controls asynch page reclaim, and so should
4252 * not be capped for highmem.
1da177e4
LT
4253 */
4254 int min_pages;
4255
4256 min_pages = zone->present_pages / 1024;
4257 if (min_pages < SWAP_CLUSTER_MAX)
4258 min_pages = SWAP_CLUSTER_MAX;
4259 if (min_pages > 128)
4260 min_pages = 128;
4261 zone->pages_min = min_pages;
4262 } else {
669ed175
NP
4263 /*
4264 * If it's a lowmem zone, reserve a number of pages
1da177e4
LT
4265 * proportionate to the zone's size.
4266 */
669ed175 4267 zone->pages_min = tmp;
1da177e4
LT
4268 }
4269
ac924c60
AM
4270 zone->pages_low = zone->pages_min + (tmp >> 2);
4271 zone->pages_high = zone->pages_min + (tmp >> 1);
56fd56b8 4272 setup_zone_migrate_reserve(zone);
1da177e4
LT
4273 spin_unlock_irqrestore(&zone->lru_lock, flags);
4274 }
cb45b0e9
HA
4275
4276 /* update totalreserve_pages */
4277 calculate_totalreserve_pages();
1da177e4
LT
4278}
4279
556adecb
RR
4280/**
4281 * setup_per_zone_inactive_ratio - called when min_free_kbytes changes.
4282 *
4283 * The inactive anon list should be small enough that the VM never has to
4284 * do too much work, but large enough that each inactive page has a chance
4285 * to be referenced again before it is swapped out.
4286 *
4287 * The inactive_anon ratio is the target ratio of ACTIVE_ANON to
4288 * INACTIVE_ANON pages on this zone's LRU, maintained by the
4289 * pageout code. A zone->inactive_ratio of 3 means 3:1 or 25% of
4290 * the anonymous pages are kept on the inactive list.
4291 *
4292 * total target max
4293 * memory ratio inactive anon
4294 * -------------------------------------
4295 * 10MB 1 5MB
4296 * 100MB 1 50MB
4297 * 1GB 3 250MB
4298 * 10GB 10 0.9GB
4299 * 100GB 31 3GB
4300 * 1TB 101 10GB
4301 * 10TB 320 32GB
4302 */
4303void setup_per_zone_inactive_ratio(void)
4304{
4305 struct zone *zone;
4306
4307 for_each_zone(zone) {
4308 unsigned int gb, ratio;
4309
4310 /* Zone size in gigabytes */
4311 gb = zone->present_pages >> (30 - PAGE_SHIFT);
4312 ratio = int_sqrt(10 * gb);
4313 if (!ratio)
4314 ratio = 1;
4315
4316 zone->inactive_ratio = ratio;
4317 }
4318}
4319
1da177e4
LT
4320/*
4321 * Initialise min_free_kbytes.
4322 *
4323 * For small machines we want it small (128k min). For large machines
4324 * we want it large (64MB max). But it is not linear, because network
4325 * bandwidth does not increase linearly with machine size. We use
4326 *
4327 * min_free_kbytes = 4 * sqrt(lowmem_kbytes), for better accuracy:
4328 * min_free_kbytes = sqrt(lowmem_kbytes * 16)
4329 *
4330 * which yields
4331 *
4332 * 16MB: 512k
4333 * 32MB: 724k
4334 * 64MB: 1024k
4335 * 128MB: 1448k
4336 * 256MB: 2048k
4337 * 512MB: 2896k
4338 * 1024MB: 4096k
4339 * 2048MB: 5792k
4340 * 4096MB: 8192k
4341 * 8192MB: 11584k
4342 * 16384MB: 16384k
4343 */
4344static int __init init_per_zone_pages_min(void)
4345{
4346 unsigned long lowmem_kbytes;
4347
4348 lowmem_kbytes = nr_free_buffer_pages() * (PAGE_SIZE >> 10);
4349
4350 min_free_kbytes = int_sqrt(lowmem_kbytes * 16);
4351 if (min_free_kbytes < 128)
4352 min_free_kbytes = 128;
4353 if (min_free_kbytes > 65536)
4354 min_free_kbytes = 65536;
4355 setup_per_zone_pages_min();
4356 setup_per_zone_lowmem_reserve();
556adecb 4357 setup_per_zone_inactive_ratio();
1da177e4
LT
4358 return 0;
4359}
4360module_init(init_per_zone_pages_min)
4361
4362/*
4363 * min_free_kbytes_sysctl_handler - just a wrapper around proc_dointvec() so
4364 * that we can call two helper functions whenever min_free_kbytes
4365 * changes.
4366 */
4367int min_free_kbytes_sysctl_handler(ctl_table *table, int write,
4368 struct file *file, void __user *buffer, size_t *length, loff_t *ppos)
4369{
4370 proc_dointvec(table, write, file, buffer, length, ppos);
3b1d92c5
MG
4371 if (write)
4372 setup_per_zone_pages_min();
1da177e4
LT
4373 return 0;
4374}
4375
9614634f
CL
4376#ifdef CONFIG_NUMA
4377int sysctl_min_unmapped_ratio_sysctl_handler(ctl_table *table, int write,
4378 struct file *file, void __user *buffer, size_t *length, loff_t *ppos)
4379{
4380 struct zone *zone;
4381 int rc;
4382
4383 rc = proc_dointvec_minmax(table, write, file, buffer, length, ppos);
4384 if (rc)
4385 return rc;
4386
4387 for_each_zone(zone)
8417bba4 4388 zone->min_unmapped_pages = (zone->present_pages *
9614634f
CL
4389 sysctl_min_unmapped_ratio) / 100;
4390 return 0;
4391}
0ff38490
CL
4392
4393int sysctl_min_slab_ratio_sysctl_handler(ctl_table *table, int write,
4394 struct file *file, void __user *buffer, size_t *length, loff_t *ppos)
4395{
4396 struct zone *zone;
4397 int rc;
4398
4399 rc = proc_dointvec_minmax(table, write, file, buffer, length, ppos);
4400 if (rc)
4401 return rc;
4402
4403 for_each_zone(zone)
4404 zone->min_slab_pages = (zone->present_pages *
4405 sysctl_min_slab_ratio) / 100;
4406 return 0;
4407}
9614634f
CL
4408#endif
4409
1da177e4
LT
4410/*
4411 * lowmem_reserve_ratio_sysctl_handler - just a wrapper around
4412 * proc_dointvec() so that we can call setup_per_zone_lowmem_reserve()
4413 * whenever sysctl_lowmem_reserve_ratio changes.
4414 *
4415 * The reserve ratio obviously has absolutely no relation with the
4416 * pages_min watermarks. The lowmem reserve ratio can only make sense
4417 * if in function of the boot time zone sizes.
4418 */
4419int lowmem_reserve_ratio_sysctl_handler(ctl_table *table, int write,
4420 struct file *file, void __user *buffer, size_t *length, loff_t *ppos)
4421{
4422 proc_dointvec_minmax(table, write, file, buffer, length, ppos);
4423 setup_per_zone_lowmem_reserve();
4424 return 0;
4425}
4426
8ad4b1fb
RS
4427/*
4428 * percpu_pagelist_fraction - changes the pcp->high for each zone on each
4429 * cpu. It is the fraction of total pages in each zone that a hot per cpu pagelist
4430 * can have before it gets flushed back to buddy allocator.
4431 */
4432
4433int percpu_pagelist_fraction_sysctl_handler(ctl_table *table, int write,
4434 struct file *file, void __user *buffer, size_t *length, loff_t *ppos)
4435{
4436 struct zone *zone;
4437 unsigned int cpu;
4438 int ret;
4439
4440 ret = proc_dointvec_minmax(table, write, file, buffer, length, ppos);
4441 if (!write || (ret == -EINVAL))
4442 return ret;
4443 for_each_zone(zone) {
4444 for_each_online_cpu(cpu) {
4445 unsigned long high;
4446 high = zone->present_pages / percpu_pagelist_fraction;
4447 setup_pagelist_highmark(zone_pcp(zone, cpu), high);
4448 }
4449 }
4450 return 0;
4451}
4452
f034b5d4 4453int hashdist = HASHDIST_DEFAULT;
1da177e4
LT
4454
4455#ifdef CONFIG_NUMA
4456static int __init set_hashdist(char *str)
4457{
4458 if (!str)
4459 return 0;
4460 hashdist = simple_strtoul(str, &str, 0);
4461 return 1;
4462}
4463__setup("hashdist=", set_hashdist);
4464#endif
4465
4466/*
4467 * allocate a large system hash table from bootmem
4468 * - it is assumed that the hash table must contain an exact power-of-2
4469 * quantity of entries
4470 * - limit is the number of hash buckets, not the total allocation size
4471 */
4472void *__init alloc_large_system_hash(const char *tablename,
4473 unsigned long bucketsize,
4474 unsigned long numentries,
4475 int scale,
4476 int flags,
4477 unsigned int *_hash_shift,
4478 unsigned int *_hash_mask,
4479 unsigned long limit)
4480{
4481 unsigned long long max = limit;
4482 unsigned long log2qty, size;
4483 void *table = NULL;
4484
4485 /* allow the kernel cmdline to have a say */
4486 if (!numentries) {
4487 /* round applicable memory size up to nearest megabyte */
04903664 4488 numentries = nr_kernel_pages;
1da177e4
LT
4489 numentries += (1UL << (20 - PAGE_SHIFT)) - 1;
4490 numentries >>= 20 - PAGE_SHIFT;
4491 numentries <<= 20 - PAGE_SHIFT;
4492
4493 /* limit to 1 bucket per 2^scale bytes of low memory */
4494 if (scale > PAGE_SHIFT)
4495 numentries >>= (scale - PAGE_SHIFT);
4496 else
4497 numentries <<= (PAGE_SHIFT - scale);
9ab37b8f
PM
4498
4499 /* Make sure we've got at least a 0-order allocation.. */
4500 if (unlikely((numentries * bucketsize) < PAGE_SIZE))
4501 numentries = PAGE_SIZE / bucketsize;
1da177e4 4502 }
6e692ed3 4503 numentries = roundup_pow_of_two(numentries);
1da177e4
LT
4504
4505 /* limit allocation size to 1/16 total memory by default */
4506 if (max == 0) {
4507 max = ((unsigned long long)nr_all_pages << PAGE_SHIFT) >> 4;
4508 do_div(max, bucketsize);
4509 }
4510
4511 if (numentries > max)
4512 numentries = max;
4513
f0d1b0b3 4514 log2qty = ilog2(numentries);
1da177e4
LT
4515
4516 do {
4517 size = bucketsize << log2qty;
4518 if (flags & HASH_EARLY)
74768ed8 4519 table = alloc_bootmem_nopanic(size);
1da177e4
LT
4520 else if (hashdist)
4521 table = __vmalloc(size, GFP_ATOMIC, PAGE_KERNEL);
4522 else {
2309f9e6 4523 unsigned long order = get_order(size);
1da177e4 4524 table = (void*) __get_free_pages(GFP_ATOMIC, order);
1037b83b
ED
4525 /*
4526 * If bucketsize is not a power-of-two, we may free
4527 * some pages at the end of hash table.
4528 */
4529 if (table) {
4530 unsigned long alloc_end = (unsigned long)table +
4531 (PAGE_SIZE << order);
4532 unsigned long used = (unsigned long)table +
4533 PAGE_ALIGN(size);
4534 split_page(virt_to_page(table), order);
4535 while (used < alloc_end) {
4536 free_page(used);
4537 used += PAGE_SIZE;
4538 }
4539 }
1da177e4
LT
4540 }
4541 } while (!table && size > PAGE_SIZE && --log2qty);
4542
4543 if (!table)
4544 panic("Failed to allocate %s hash table\n", tablename);
4545
b49ad484 4546 printk(KERN_INFO "%s hash table entries: %d (order: %d, %lu bytes)\n",
1da177e4
LT
4547 tablename,
4548 (1U << log2qty),
f0d1b0b3 4549 ilog2(size) - PAGE_SHIFT,
1da177e4
LT
4550 size);
4551
4552 if (_hash_shift)
4553 *_hash_shift = log2qty;
4554 if (_hash_mask)
4555 *_hash_mask = (1 << log2qty) - 1;
4556
4557 return table;
4558}
a117e66e
KH
4559
4560#ifdef CONFIG_OUT_OF_LINE_PFN_TO_PAGE
a117e66e
KH
4561struct page *pfn_to_page(unsigned long pfn)
4562{
67de6482 4563 return __pfn_to_page(pfn);
a117e66e
KH
4564}
4565unsigned long page_to_pfn(struct page *page)
4566{
67de6482 4567 return __page_to_pfn(page);
a117e66e 4568}
a117e66e
KH
4569EXPORT_SYMBOL(pfn_to_page);
4570EXPORT_SYMBOL(page_to_pfn);
4571#endif /* CONFIG_OUT_OF_LINE_PFN_TO_PAGE */
6220ec78 4572
835c134e
MG
4573/* Return a pointer to the bitmap storing bits affecting a block of pages */
4574static inline unsigned long *get_pageblock_bitmap(struct zone *zone,
4575 unsigned long pfn)
4576{
4577#ifdef CONFIG_SPARSEMEM
4578 return __pfn_to_section(pfn)->pageblock_flags;
4579#else
4580 return zone->pageblock_flags;
4581#endif /* CONFIG_SPARSEMEM */
4582}
4583
4584static inline int pfn_to_bitidx(struct zone *zone, unsigned long pfn)
4585{
4586#ifdef CONFIG_SPARSEMEM
4587 pfn &= (PAGES_PER_SECTION-1);
d9c23400 4588 return (pfn >> pageblock_order) * NR_PAGEBLOCK_BITS;
835c134e
MG
4589#else
4590 pfn = pfn - zone->zone_start_pfn;
d9c23400 4591 return (pfn >> pageblock_order) * NR_PAGEBLOCK_BITS;
835c134e
MG
4592#endif /* CONFIG_SPARSEMEM */
4593}
4594
4595/**
d9c23400 4596 * get_pageblock_flags_group - Return the requested group of flags for the pageblock_nr_pages block of pages
835c134e
MG
4597 * @page: The page within the block of interest
4598 * @start_bitidx: The first bit of interest to retrieve
4599 * @end_bitidx: The last bit of interest
4600 * returns pageblock_bits flags
4601 */
4602unsigned long get_pageblock_flags_group(struct page *page,
4603 int start_bitidx, int end_bitidx)
4604{
4605 struct zone *zone;
4606 unsigned long *bitmap;
4607 unsigned long pfn, bitidx;
4608 unsigned long flags = 0;
4609 unsigned long value = 1;
4610
4611 zone = page_zone(page);
4612 pfn = page_to_pfn(page);
4613 bitmap = get_pageblock_bitmap(zone, pfn);
4614 bitidx = pfn_to_bitidx(zone, pfn);
4615
4616 for (; start_bitidx <= end_bitidx; start_bitidx++, value <<= 1)
4617 if (test_bit(bitidx + start_bitidx, bitmap))
4618 flags |= value;
6220ec78 4619
835c134e
MG
4620 return flags;
4621}
4622
4623/**
d9c23400 4624 * set_pageblock_flags_group - Set the requested group of flags for a pageblock_nr_pages block of pages
835c134e
MG
4625 * @page: The page within the block of interest
4626 * @start_bitidx: The first bit of interest
4627 * @end_bitidx: The last bit of interest
4628 * @flags: The flags to set
4629 */
4630void set_pageblock_flags_group(struct page *page, unsigned long flags,
4631 int start_bitidx, int end_bitidx)
4632{
4633 struct zone *zone;
4634 unsigned long *bitmap;
4635 unsigned long pfn, bitidx;
4636 unsigned long value = 1;
4637
4638 zone = page_zone(page);
4639 pfn = page_to_pfn(page);
4640 bitmap = get_pageblock_bitmap(zone, pfn);
4641 bitidx = pfn_to_bitidx(zone, pfn);
86051ca5
KH
4642 VM_BUG_ON(pfn < zone->zone_start_pfn);
4643 VM_BUG_ON(pfn >= zone->zone_start_pfn + zone->spanned_pages);
835c134e
MG
4644
4645 for (; start_bitidx <= end_bitidx; start_bitidx++, value <<= 1)
4646 if (flags & value)
4647 __set_bit(bitidx + start_bitidx, bitmap);
4648 else
4649 __clear_bit(bitidx + start_bitidx, bitmap);
4650}
a5d76b54
KH
4651
4652/*
4653 * This is designed as sub function...plz see page_isolation.c also.
4654 * set/clear page block's type to be ISOLATE.
4655 * page allocater never alloc memory from ISOLATE block.
4656 */
4657
4658int set_migratetype_isolate(struct page *page)
4659{
4660 struct zone *zone;
4661 unsigned long flags;
4662 int ret = -EBUSY;
4663
4664 zone = page_zone(page);
4665 spin_lock_irqsave(&zone->lock, flags);
4666 /*
4667 * In future, more migrate types will be able to be isolation target.
4668 */
4669 if (get_pageblock_migratetype(page) != MIGRATE_MOVABLE)
4670 goto out;
4671 set_pageblock_migratetype(page, MIGRATE_ISOLATE);
4672 move_freepages_block(zone, page, MIGRATE_ISOLATE);
4673 ret = 0;
4674out:
4675 spin_unlock_irqrestore(&zone->lock, flags);
4676 if (!ret)
9f8f2172 4677 drain_all_pages();
a5d76b54
KH
4678 return ret;
4679}
4680
4681void unset_migratetype_isolate(struct page *page)
4682{
4683 struct zone *zone;
4684 unsigned long flags;
4685 zone = page_zone(page);
4686 spin_lock_irqsave(&zone->lock, flags);
4687 if (get_pageblock_migratetype(page) != MIGRATE_ISOLATE)
4688 goto out;
4689 set_pageblock_migratetype(page, MIGRATE_MOVABLE);
4690 move_freepages_block(zone, page, MIGRATE_MOVABLE);
4691out:
4692 spin_unlock_irqrestore(&zone->lock, flags);
4693}
0c0e6195
KH
4694
4695#ifdef CONFIG_MEMORY_HOTREMOVE
4696/*
4697 * All pages in the range must be isolated before calling this.
4698 */
4699void
4700__offline_isolated_pages(unsigned long start_pfn, unsigned long end_pfn)
4701{
4702 struct page *page;
4703 struct zone *zone;
4704 int order, i;
4705 unsigned long pfn;
4706 unsigned long flags;
4707 /* find the first valid pfn */
4708 for (pfn = start_pfn; pfn < end_pfn; pfn++)
4709 if (pfn_valid(pfn))
4710 break;
4711 if (pfn == end_pfn)
4712 return;
4713 zone = page_zone(pfn_to_page(pfn));
4714 spin_lock_irqsave(&zone->lock, flags);
4715 pfn = start_pfn;
4716 while (pfn < end_pfn) {
4717 if (!pfn_valid(pfn)) {
4718 pfn++;
4719 continue;
4720 }
4721 page = pfn_to_page(pfn);
4722 BUG_ON(page_count(page));
4723 BUG_ON(!PageBuddy(page));
4724 order = page_order(page);
4725#ifdef CONFIG_DEBUG_VM
4726 printk(KERN_INFO "remove from free list %lx %d %lx\n",
4727 pfn, 1 << order, end_pfn);
4728#endif
4729 list_del(&page->lru);
4730 rmv_page_order(page);
4731 zone->free_area[order].nr_free--;
4732 __mod_zone_page_state(zone, NR_FREE_PAGES,
4733 - (1UL << order));
4734 for (i = 0; i < (1 << order); i++)
4735 SetPageReserved((page+i));
4736 pfn += (1 << order);
4737 }
4738 spin_unlock_irqrestore(&zone->lock, flags);
4739}
4740#endif
This page took 0.725883 seconds and 5 git commands to generate.