LCOV - code coverage report
Current view: top level - include/linux - slab.h (source / functions) Hit Total Coverage
Test: landlock.info Lines: 61 62 98.4 %
Date: 2021-04-22 12:43:58 Functions: 4 4 100.0 %

          Line data    Source code
       1             : /* SPDX-License-Identifier: GPL-2.0 */
       2             : /*
       3             :  * Written by Mark Hemment, 1996 (markhe@nextd.demon.co.uk).
       4             :  *
       5             :  * (C) SGI 2006, Christoph Lameter
       6             :  *      Cleaned up and restructured to ease the addition of alternative
       7             :  *      implementations of SLAB allocators.
       8             :  * (C) Linux Foundation 2008-2013
       9             :  *      Unified interface for all slab allocators
      10             :  */
      11             : 
      12             : #ifndef _LINUX_SLAB_H
      13             : #define _LINUX_SLAB_H
      14             : 
      15             : #include <linux/gfp.h>
      16             : #include <linux/overflow.h>
      17             : #include <linux/types.h>
      18             : #include <linux/workqueue.h>
      19             : #include <linux/percpu-refcount.h>
      20             : 
      21             : 
      22             : /*
      23             :  * Flags to pass to kmem_cache_create().
      24             :  * The ones marked DEBUG are only valid if CONFIG_DEBUG_SLAB is set.
      25             :  */
      26             : /* DEBUG: Perform (expensive) checks on alloc/free */
      27             : #define SLAB_CONSISTENCY_CHECKS ((slab_flags_t __force)0x00000100U)
      28             : /* DEBUG: Red zone objs in a cache */
      29             : #define SLAB_RED_ZONE           ((slab_flags_t __force)0x00000400U)
      30             : /* DEBUG: Poison objects */
      31             : #define SLAB_POISON             ((slab_flags_t __force)0x00000800U)
      32             : /* Align objs on cache lines */
      33             : #define SLAB_HWCACHE_ALIGN      ((slab_flags_t __force)0x00002000U)
      34             : /* Use GFP_DMA memory */
      35             : #define SLAB_CACHE_DMA          ((slab_flags_t __force)0x00004000U)
      36             : /* Use GFP_DMA32 memory */
      37             : #define SLAB_CACHE_DMA32        ((slab_flags_t __force)0x00008000U)
      38             : /* DEBUG: Store the last owner for bug hunting */
      39             : #define SLAB_STORE_USER         ((slab_flags_t __force)0x00010000U)
      40             : /* Panic if kmem_cache_create() fails */
      41             : #define SLAB_PANIC              ((slab_flags_t __force)0x00040000U)
      42             : /*
      43             :  * SLAB_TYPESAFE_BY_RCU - **WARNING** READ THIS!
      44             :  *
      45             :  * This delays freeing the SLAB page by a grace period, it does _NOT_
      46             :  * delay object freeing. This means that if you do kmem_cache_free()
      47             :  * that memory location is free to be reused at any time. Thus it may
      48             :  * be possible to see another object there in the same RCU grace period.
      49             :  *
      50             :  * This feature only ensures the memory location backing the object
      51             :  * stays valid, the trick to using this is relying on an independent
      52             :  * object validation pass. Something like:
      53             :  *
      54             :  *  rcu_read_lock()
      55             :  * again:
      56             :  *  obj = lockless_lookup(key);
      57             :  *  if (obj) {
      58             :  *    if (!try_get_ref(obj)) // might fail for free objects
      59             :  *      goto again;
      60             :  *
      61             :  *    if (obj->key != key) { // not the object we expected
      62             :  *      put_ref(obj);
      63             :  *      goto again;
      64             :  *    }
      65             :  *  }
      66             :  *  rcu_read_unlock();
      67             :  *
      68             :  * This is useful if we need to approach a kernel structure obliquely,
      69             :  * from its address obtained without the usual locking. We can lock
      70             :  * the structure to stabilize it and check it's still at the given address,
      71             :  * only if we can be sure that the memory has not been meanwhile reused
      72             :  * for some other kind of object (which our subsystem's lock might corrupt).
      73             :  *
      74             :  * rcu_read_lock before reading the address, then rcu_read_unlock after
      75             :  * taking the spinlock within the structure expected at that address.
      76             :  *
      77             :  * Note that SLAB_TYPESAFE_BY_RCU was originally named SLAB_DESTROY_BY_RCU.
      78             :  */
      79             : /* Defer freeing slabs to RCU */
      80             : #define SLAB_TYPESAFE_BY_RCU    ((slab_flags_t __force)0x00080000U)
      81             : /* Spread some memory over cpuset */
      82             : #define SLAB_MEM_SPREAD         ((slab_flags_t __force)0x00100000U)
      83             : /* Trace allocations and frees */
      84             : #define SLAB_TRACE              ((slab_flags_t __force)0x00200000U)
      85             : 
      86             : /* Flag to prevent checks on free */
      87             : #ifdef CONFIG_DEBUG_OBJECTS
      88             : # define SLAB_DEBUG_OBJECTS     ((slab_flags_t __force)0x00400000U)
      89             : #else
      90             : # define SLAB_DEBUG_OBJECTS     0
      91             : #endif
      92             : 
      93             : /* Avoid kmemleak tracing */
      94             : #define SLAB_NOLEAKTRACE        ((slab_flags_t __force)0x00800000U)
      95             : 
      96             : /* Fault injection mark */
      97             : #ifdef CONFIG_FAILSLAB
      98             : # define SLAB_FAILSLAB          ((slab_flags_t __force)0x02000000U)
      99             : #else
     100             : # define SLAB_FAILSLAB          0
     101             : #endif
     102             : /* Account to memcg */
     103             : #ifdef CONFIG_MEMCG_KMEM
     104             : # define SLAB_ACCOUNT           ((slab_flags_t __force)0x04000000U)
     105             : #else
     106             : # define SLAB_ACCOUNT           0
     107             : #endif
     108             : 
     109             : #ifdef CONFIG_KASAN
     110             : #define SLAB_KASAN              ((slab_flags_t __force)0x08000000U)
     111             : #else
     112             : #define SLAB_KASAN              0
     113             : #endif
     114             : 
     115             : /* The following flags affect the page allocator grouping pages by mobility */
     116             : /* Objects are reclaimable */
     117             : #define SLAB_RECLAIM_ACCOUNT    ((slab_flags_t __force)0x00020000U)
     118             : #define SLAB_TEMPORARY          SLAB_RECLAIM_ACCOUNT    /* Objects are short-lived */
     119             : 
     120             : /* Slab deactivation flag */
     121             : #define SLAB_DEACTIVATED        ((slab_flags_t __force)0x10000000U)
     122             : 
     123             : /*
     124             :  * ZERO_SIZE_PTR will be returned for zero sized kmalloc requests.
     125             :  *
     126             :  * Dereferencing ZERO_SIZE_PTR will lead to a distinct access fault.
     127             :  *
     128             :  * ZERO_SIZE_PTR can be passed to kfree though in the same way that NULL can.
     129             :  * Both make kfree a no-op.
     130             :  */
     131             : #define ZERO_SIZE_PTR ((void *)16)
     132             : 
     133             : #define ZERO_OR_NULL_PTR(x) ((unsigned long)(x) <= \
     134             :                                 (unsigned long)ZERO_SIZE_PTR)
     135             : 
     136             : #include <linux/kasan.h>
     137             : 
     138             : struct mem_cgroup;
     139             : /*
     140             :  * struct kmem_cache related prototypes
     141             :  */
     142             : void __init kmem_cache_init(void);
     143             : bool slab_is_available(void);
     144             : 
     145             : extern bool usercopy_fallback;
     146             : 
     147             : struct kmem_cache *kmem_cache_create(const char *name, unsigned int size,
     148             :                         unsigned int align, slab_flags_t flags,
     149             :                         void (*ctor)(void *));
     150             : struct kmem_cache *kmem_cache_create_usercopy(const char *name,
     151             :                         unsigned int size, unsigned int align,
     152             :                         slab_flags_t flags,
     153             :                         unsigned int useroffset, unsigned int usersize,
     154             :                         void (*ctor)(void *));
     155             : void kmem_cache_destroy(struct kmem_cache *);
     156             : int kmem_cache_shrink(struct kmem_cache *);
     157             : 
     158             : /*
     159             :  * Please use this macro to create slab caches. Simply specify the
     160             :  * name of the structure and maybe some flags that are listed above.
     161             :  *
     162             :  * The alignment of the struct determines object alignment. If you
     163             :  * f.e. add ____cacheline_aligned_in_smp to the struct declaration
     164             :  * then the objects will be properly aligned in SMP configurations.
     165             :  */
     166             : #define KMEM_CACHE(__struct, __flags)                                   \
     167             :                 kmem_cache_create(#__struct, sizeof(struct __struct),   \
     168             :                         __alignof__(struct __struct), (__flags), NULL)
     169             : 
     170             : /*
     171             :  * To whitelist a single field for copying to/from usercopy, use this
     172             :  * macro instead for KMEM_CACHE() above.
     173             :  */
     174             : #define KMEM_CACHE_USERCOPY(__struct, __flags, __field)                 \
     175             :                 kmem_cache_create_usercopy(#__struct,                   \
     176             :                         sizeof(struct __struct),                        \
     177             :                         __alignof__(struct __struct), (__flags),        \
     178             :                         offsetof(struct __struct, __field),             \
     179             :                         sizeof_field(struct __struct, __field), NULL)
     180             : 
     181             : /*
     182             :  * Common kmalloc functions provided by all allocators
     183             :  */
     184             : void * __must_check krealloc(const void *, size_t, gfp_t);
     185             : void kfree(const void *);
     186             : void kfree_sensitive(const void *);
     187             : size_t __ksize(const void *);
     188             : size_t ksize(const void *);
     189             : bool kmem_valid_obj(void *object);
     190             : void kmem_dump_obj(void *object);
     191             : 
     192             : #ifdef CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR
     193             : void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
     194             :                         bool to_user);
     195             : #else
     196             : static inline void __check_heap_object(const void *ptr, unsigned long n,
     197             :                                        struct page *page, bool to_user) { }
     198             : #endif
     199             : 
     200             : /*
     201             :  * Some archs want to perform DMA into kmalloc caches and need a guaranteed
     202             :  * alignment larger than the alignment of a 64-bit integer.
     203             :  * Setting ARCH_KMALLOC_MINALIGN in arch headers allows that.
     204             :  */
     205             : #if defined(ARCH_DMA_MINALIGN) && ARCH_DMA_MINALIGN > 8
     206             : #define ARCH_KMALLOC_MINALIGN ARCH_DMA_MINALIGN
     207             : #define KMALLOC_MIN_SIZE ARCH_DMA_MINALIGN
     208             : #define KMALLOC_SHIFT_LOW ilog2(ARCH_DMA_MINALIGN)
     209             : #else
     210             : #define ARCH_KMALLOC_MINALIGN __alignof__(unsigned long long)
     211             : #endif
     212             : 
     213             : /*
     214             :  * Setting ARCH_SLAB_MINALIGN in arch headers allows a different alignment.
     215             :  * Intended for arches that get misalignment faults even for 64 bit integer
     216             :  * aligned buffers.
     217             :  */
     218             : #ifndef ARCH_SLAB_MINALIGN
     219             : #define ARCH_SLAB_MINALIGN __alignof__(unsigned long long)
     220             : #endif
     221             : 
     222             : /*
     223             :  * kmalloc and friends return ARCH_KMALLOC_MINALIGN aligned
     224             :  * pointers. kmem_cache_alloc and friends return ARCH_SLAB_MINALIGN
     225             :  * aligned pointers.
     226             :  */
     227             : #define __assume_kmalloc_alignment __assume_aligned(ARCH_KMALLOC_MINALIGN)
     228             : #define __assume_slab_alignment __assume_aligned(ARCH_SLAB_MINALIGN)
     229             : #define __assume_page_alignment __assume_aligned(PAGE_SIZE)
     230             : 
     231             : /*
     232             :  * Kmalloc array related definitions
     233             :  */
     234             : 
     235             : #ifdef CONFIG_SLAB
     236             : /*
     237             :  * The largest kmalloc size supported by the SLAB allocators is
     238             :  * 32 megabyte (2^25) or the maximum allocatable page order if that is
     239             :  * less than 32 MB.
     240             :  *
     241             :  * WARNING: Its not easy to increase this value since the allocators have
     242             :  * to do various tricks to work around compiler limitations in order to
     243             :  * ensure proper constant folding.
     244             :  */
     245             : #define KMALLOC_SHIFT_HIGH      ((MAX_ORDER + PAGE_SHIFT - 1) <= 25 ? \
     246             :                                 (MAX_ORDER + PAGE_SHIFT - 1) : 25)
     247             : #define KMALLOC_SHIFT_MAX       KMALLOC_SHIFT_HIGH
     248             : #ifndef KMALLOC_SHIFT_LOW
     249             : #define KMALLOC_SHIFT_LOW       5
     250             : #endif
     251             : #endif
     252             : 
     253             : #ifdef CONFIG_SLUB
     254             : /*
     255             :  * SLUB directly allocates requests fitting in to an order-1 page
     256             :  * (PAGE_SIZE*2).  Larger requests are passed to the page allocator.
     257             :  */
     258             : #define KMALLOC_SHIFT_HIGH      (PAGE_SHIFT + 1)
     259             : #define KMALLOC_SHIFT_MAX       (MAX_ORDER + PAGE_SHIFT - 1)
     260             : #ifndef KMALLOC_SHIFT_LOW
     261             : #define KMALLOC_SHIFT_LOW       3
     262             : #endif
     263             : #endif
     264             : 
     265             : #ifdef CONFIG_SLOB
     266             : /*
     267             :  * SLOB passes all requests larger than one page to the page allocator.
     268             :  * No kmalloc array is necessary since objects of different sizes can
     269             :  * be allocated from the same page.
     270             :  */
     271             : #define KMALLOC_SHIFT_HIGH      PAGE_SHIFT
     272             : #define KMALLOC_SHIFT_MAX       (MAX_ORDER + PAGE_SHIFT - 1)
     273             : #ifndef KMALLOC_SHIFT_LOW
     274             : #define KMALLOC_SHIFT_LOW       3
     275             : #endif
     276             : #endif
     277             : 
     278             : /* Maximum allocatable size */
     279             : #define KMALLOC_MAX_SIZE        (1UL << KMALLOC_SHIFT_MAX)
     280             : /* Maximum size for which we actually use a slab cache */
     281             : #define KMALLOC_MAX_CACHE_SIZE  (1UL << KMALLOC_SHIFT_HIGH)
     282             : /* Maximum order allocatable via the slab allocator */
     283             : #define KMALLOC_MAX_ORDER       (KMALLOC_SHIFT_MAX - PAGE_SHIFT)
     284             : 
     285             : /*
     286             :  * Kmalloc subsystem.
     287             :  */
     288             : #ifndef KMALLOC_MIN_SIZE
     289             : #define KMALLOC_MIN_SIZE (1 << KMALLOC_SHIFT_LOW)
     290             : #endif
     291             : 
     292             : /*
     293             :  * This restriction comes from byte sized index implementation.
     294             :  * Page size is normally 2^12 bytes and, in this case, if we want to use
     295             :  * byte sized index which can represent 2^8 entries, the size of the object
     296             :  * should be equal or greater to 2^12 / 2^8 = 2^4 = 16.
     297             :  * If minimum size of kmalloc is less than 16, we use it as minimum object
     298             :  * size and give up to use byte sized index.
     299             :  */
     300             : #define SLAB_OBJ_MIN_SIZE      (KMALLOC_MIN_SIZE < 16 ? \
     301             :                                (KMALLOC_MIN_SIZE) : 16)
     302             : 
     303             : /*
     304             :  * Whenever changing this, take care of that kmalloc_type() and
     305             :  * create_kmalloc_caches() still work as intended.
     306             :  */
     307             : enum kmalloc_cache_type {
     308             :         KMALLOC_NORMAL = 0,
     309             :         KMALLOC_RECLAIM,
     310             : #ifdef CONFIG_ZONE_DMA
     311             :         KMALLOC_DMA,
     312             : #endif
     313             :         NR_KMALLOC_TYPES
     314             : };
     315             : 
     316             : #ifndef CONFIG_SLOB
     317             : extern struct kmem_cache *
     318             : kmalloc_caches[NR_KMALLOC_TYPES][KMALLOC_SHIFT_HIGH + 1];
     319             : 
     320      106237 : static __always_inline enum kmalloc_cache_type kmalloc_type(gfp_t flags)
     321             : {
     322             : #ifdef CONFIG_ZONE_DMA
     323             :         /*
     324             :          * The most common case is KMALLOC_NORMAL, so test for it
     325             :          * with a single branch for both flags.
     326             :          */
     327             :         if (likely((flags & (__GFP_DMA | __GFP_RECLAIMABLE)) == 0))
     328             :                 return KMALLOC_NORMAL;
     329             : 
     330             :         /*
     331             :          * At least one of the flags has to be set. If both are, __GFP_DMA
     332             :          * is more important.
     333             :          */
     334             :         return flags & __GFP_DMA ? KMALLOC_DMA : KMALLOC_RECLAIM;
     335             : #else
     336      106237 :         return flags & __GFP_RECLAIMABLE ? KMALLOC_RECLAIM : KMALLOC_NORMAL;
     337             : #endif
     338             : }
     339             : 
     340             : /*
     341             :  * Figure out which kmalloc slab an allocation of a certain size
     342             :  * belongs to.
     343             :  * 0 = zero alloc
     344             :  * 1 =  65 .. 96 bytes
     345             :  * 2 = 129 .. 192 bytes
     346             :  * n = 2^(n-1)+1 .. 2^n
     347             :  */
     348       40746 : static __always_inline unsigned int kmalloc_index(size_t size)
     349             : {
     350       40746 :         if (!size)
     351             :                 return 0;
     352             : 
     353       22816 :         if (size <= KMALLOC_MIN_SIZE)
     354             :                 return KMALLOC_SHIFT_LOW;
     355             : 
     356       21634 :         if (KMALLOC_MIN_SIZE <= 32 && size > 64 && size <= 96)
     357             :                 return 1;
     358       21465 :         if (KMALLOC_MIN_SIZE <= 64 && size > 128 && size <= 192)
     359             :                 return 2;
     360       40394 :         if (size <=          8) return 3;
     361       21358 :         if (size <=         16) return 4;
     362       20151 :         if (size <=         32) return 5;
     363       19906 :         if (size <=         64) return 6;
     364        7843 :         if (size <=        128) return 7;
     365        7721 :         if (size <=        256) return 8;
     366        7103 :         if (size <=        512) return 9;
     367        2494 :         if (size <=       1024) return 10;
     368        2254 :         if (size <=   2 * 1024) return 11;
     369        2011 :         if (size <=   4 * 1024) return 12;
     370             :         if (size <=   8 * 1024) return 13;
     371             :         if (size <=  16 * 1024) return 14;
     372             :         if (size <=  32 * 1024) return 15;
     373             :         if (size <=  64 * 1024) return 16;
     374             :         if (size <= 128 * 1024) return 17;
     375             :         if (size <= 256 * 1024) return 18;
     376             :         if (size <= 512 * 1024) return 19;
     377             :         if (size <= 1024 * 1024) return 20;
     378             :         if (size <=  2 * 1024 * 1024) return 21;
     379             :         if (size <=  4 * 1024 * 1024) return 22;
     380             :         if (size <=  8 * 1024 * 1024) return 23;
     381             :         if (size <=  16 * 1024 * 1024) return 24;
     382             :         if (size <=  32 * 1024 * 1024) return 25;
     383             :         if (size <=  64 * 1024 * 1024) return 26;
     384             :         BUG();
     385             : 
     386             :         /* Will never be reached. Needed because the compiler may complain */
     387             :         return -1;
     388             : }
     389             : #endif /* !CONFIG_SLOB */
     390             : 
     391             : void *__kmalloc(size_t size, gfp_t flags) __assume_kmalloc_alignment __malloc;
     392             : void *kmem_cache_alloc(struct kmem_cache *, gfp_t flags) __assume_slab_alignment __malloc;
     393             : void kmem_cache_free(struct kmem_cache *, void *);
     394             : 
     395             : /*
     396             :  * Bulk allocation and freeing operations. These are accelerated in an
     397             :  * allocator specific way to avoid taking locks repeatedly or building
     398             :  * metadata structures unnecessarily.
     399             :  *
     400             :  * Note that interrupts must be enabled when calling these functions.
     401             :  */
     402             : void kmem_cache_free_bulk(struct kmem_cache *, size_t, void **);
     403             : int kmem_cache_alloc_bulk(struct kmem_cache *, gfp_t, size_t, void **);
     404             : 
     405             : /*
     406             :  * Caller must not use kfree_bulk() on memory not originally allocated
     407             :  * by kmalloc(), because the SLOB allocator cannot handle this.
     408             :  */
     409         141 : static __always_inline void kfree_bulk(size_t size, void **p)
     410             : {
     411         141 :         kmem_cache_free_bulk(NULL, size, p);
     412         141 : }
     413             : 
     414             : #ifdef CONFIG_NUMA
     415             : void *__kmalloc_node(size_t size, gfp_t flags, int node) __assume_kmalloc_alignment __malloc;
     416             : void *kmem_cache_alloc_node(struct kmem_cache *, gfp_t flags, int node) __assume_slab_alignment __malloc;
     417             : #else
     418             : static __always_inline void *__kmalloc_node(size_t size, gfp_t flags, int node)
     419             : {
     420             :         return __kmalloc(size, flags);
     421             : }
     422             : 
     423             : static __always_inline void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t flags, int node)
     424             : {
     425             :         return kmem_cache_alloc(s, flags);
     426             : }
     427             : #endif
     428             : 
     429             : #ifdef CONFIG_TRACING
     430             : extern void *kmem_cache_alloc_trace(struct kmem_cache *, gfp_t, size_t) __assume_slab_alignment __malloc;
     431             : 
     432             : #ifdef CONFIG_NUMA
     433             : extern void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
     434             :                                            gfp_t gfpflags,
     435             :                                            int node, size_t size) __assume_slab_alignment __malloc;
     436             : #else
     437             : static __always_inline void *
     438             : kmem_cache_alloc_node_trace(struct kmem_cache *s,
     439             :                               gfp_t gfpflags,
     440             :                               int node, size_t size)
     441             : {
     442             :         return kmem_cache_alloc_trace(s, gfpflags, size);
     443             : }
     444             : #endif /* CONFIG_NUMA */
     445             : 
     446             : #else /* CONFIG_TRACING */
     447             : static __always_inline void *kmem_cache_alloc_trace(struct kmem_cache *s,
     448             :                 gfp_t flags, size_t size)
     449             : {
     450             :         void *ret = kmem_cache_alloc(s, flags);
     451             : 
     452             :         ret = kasan_kmalloc(s, ret, size, flags);
     453             :         return ret;
     454             : }
     455             : 
     456             : static __always_inline void *
     457             : kmem_cache_alloc_node_trace(struct kmem_cache *s,
     458             :                               gfp_t gfpflags,
     459             :                               int node, size_t size)
     460             : {
     461             :         void *ret = kmem_cache_alloc_node(s, gfpflags, node);
     462             : 
     463             :         ret = kasan_kmalloc(s, ret, size, gfpflags);
     464             :         return ret;
     465             : }
     466             : #endif /* CONFIG_TRACING */
     467             : 
     468             : extern void *kmalloc_order(size_t size, gfp_t flags, unsigned int order) __assume_page_alignment __malloc;
     469             : 
     470             : #ifdef CONFIG_TRACING
     471             : extern void *kmalloc_order_trace(size_t size, gfp_t flags, unsigned int order) __assume_page_alignment __malloc;
     472             : #else
     473             : static __always_inline void *
     474             : kmalloc_order_trace(size_t size, gfp_t flags, unsigned int order)
     475             : {
     476             :         return kmalloc_order(size, flags, order);
     477             : }
     478             : #endif
     479             : 
     480          25 : static __always_inline void *kmalloc_large(size_t size, gfp_t flags)
     481             : {
     482          26 :         unsigned int order = get_order(size);
     483          25 :         return kmalloc_order_trace(size, flags, order);
     484             : }
     485             : 
     486             : /**
     487             :  * kmalloc - allocate memory
     488             :  * @size: how many bytes of memory are required.
     489             :  * @flags: the type of memory to allocate.
     490             :  *
     491             :  * kmalloc is the normal method of allocating memory
     492             :  * for objects smaller than page size in the kernel.
     493             :  *
     494             :  * The allocated object address is aligned to at least ARCH_KMALLOC_MINALIGN
     495             :  * bytes. For @size of power of two bytes, the alignment is also guaranteed
     496             :  * to be at least to the size.
     497             :  *
     498             :  * The @flags argument may be one of the GFP flags defined at
     499             :  * include/linux/gfp.h and described at
     500             :  * :ref:`Documentation/core-api/mm-api.rst <mm-api-gfp-flags>`
     501             :  *
     502             :  * The recommended usage of the @flags is described at
     503             :  * :ref:`Documentation/core-api/memory-allocation.rst <memory_allocation>`
     504             :  *
     505             :  * Below is a brief outline of the most useful GFP flags
     506             :  *
     507             :  * %GFP_KERNEL
     508             :  *      Allocate normal kernel ram. May sleep.
     509             :  *
     510             :  * %GFP_NOWAIT
     511             :  *      Allocation will not sleep.
     512             :  *
     513             :  * %GFP_ATOMIC
     514             :  *      Allocation will not sleep.  May use emergency pools.
     515             :  *
     516             :  * %GFP_HIGHUSER
     517             :  *      Allocate memory from high memory on behalf of user.
     518             :  *
     519             :  * Also it is possible to set different flags by OR'ing
     520             :  * in one or more of the following additional @flags:
     521             :  *
     522             :  * %__GFP_HIGH
     523             :  *      This allocation has high priority and may use emergency pools.
     524             :  *
     525             :  * %__GFP_NOFAIL
     526             :  *      Indicate that this allocation is in no way allowed to fail
     527             :  *      (think twice before using).
     528             :  *
     529             :  * %__GFP_NORETRY
     530             :  *      If memory is not immediately available,
     531             :  *      then give up at once.
     532             :  *
     533             :  * %__GFP_NOWARN
     534             :  *      If allocation fails, don't issue any warnings.
     535             :  *
     536             :  * %__GFP_RETRY_MAYFAIL
     537             :  *      Try really hard to succeed the allocation but fail
     538             :  *      eventually.
     539             :  */
     540       61906 : static __always_inline void *kmalloc(size_t size, gfp_t flags)
     541             : {
     542       56674 :         if (__builtin_constant_p(size)) {
     543             : #ifndef CONFIG_SLOB
     544       29828 :                 unsigned int index;
     545             : #endif
     546       11898 :                 if (size > KMALLOC_MAX_CACHE_SIZE)
     547          22 :                         return kmalloc_large(size, flags);
     548             : #ifndef CONFIG_SLOB
     549       36022 :                 index = kmalloc_index(size);
     550             : 
     551        2004 :                 if (!index)
     552             :                         return ZERO_SIZE_PTR;
     553             : 
     554       29807 :                 return kmem_cache_alloc_trace(
     555       29807 :                                 kmalloc_caches[kmalloc_type(flags)][index],
     556             :                                 flags, size);
     557             : #endif
     558             :         }
     559       32078 :         return __kmalloc(size, flags);
     560             : }
     561             : 
     562       24053 : static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node)
     563             : {
     564             : #ifndef CONFIG_SLOB
     565       23992 :         if (__builtin_constant_p(size) &&
     566             :                 size <= KMALLOC_MAX_CACHE_SIZE) {
     567       23993 :                 unsigned int i = kmalloc_index(size);
     568             : 
     569           4 :                 if (!i)
     570             :                         return ZERO_SIZE_PTR;
     571             : 
     572       10939 :                 return kmem_cache_alloc_node_trace(
     573       10939 :                                 kmalloc_caches[kmalloc_type(flags)][i],
     574             :                                                 flags, node, size);
     575             :         }
     576             : #endif
     577       13114 :         return __kmalloc_node(size, flags, node);
     578             : }
     579             : 
     580             : /**
     581             :  * kmalloc_array - allocate memory for an array.
     582             :  * @n: number of elements.
     583             :  * @size: element size.
     584             :  * @flags: the type of memory to allocate (see kmalloc).
     585             :  */
     586        8552 : static inline void *kmalloc_array(size_t n, size_t size, gfp_t flags)
     587             : {
     588        8552 :         size_t bytes;
     589             : 
     590        8552 :         if (unlikely(check_mul_overflow(n, size, &bytes)))
     591             :                 return NULL;
     592        8552 :         if (__builtin_constant_p(n) && __builtin_constant_p(size))
     593          22 :                 return kmalloc(bytes, flags);
     594        8541 :         return __kmalloc(bytes, flags);
     595             : }
     596             : 
     597             : /**
     598             :  * krealloc_array - reallocate memory for an array.
     599             :  * @p: pointer to the memory chunk to reallocate
     600             :  * @new_n: new number of elements to alloc
     601             :  * @new_size: new size of a single member of the array
     602             :  * @flags: the type of memory to allocate (see kmalloc)
     603             :  */
     604             : static __must_check inline void *
     605             : krealloc_array(void *p, size_t new_n, size_t new_size, gfp_t flags)
     606             : {
     607             :         size_t bytes;
     608             : 
     609             :         if (unlikely(check_mul_overflow(new_n, new_size, &bytes)))
     610             :                 return NULL;
     611             : 
     612             :         return krealloc(p, bytes, flags);
     613             : }
     614             : 
     615             : /**
     616             :  * kcalloc - allocate memory for an array. The memory is set to zero.
     617             :  * @n: number of elements.
     618             :  * @size: element size.
     619             :  * @flags: the type of memory to allocate (see kmalloc).
     620             :  */
     621        4863 : static inline void *kcalloc(size_t n, size_t size, gfp_t flags)
     622             : {
     623        4860 :         return kmalloc_array(n, size, flags | __GFP_ZERO);
     624             : }
     625             : 
     626             : /*
     627             :  * kmalloc_track_caller is a special version of kmalloc that records the
     628             :  * calling function of the routine calling it for slab leak tracking instead
     629             :  * of just the calling function (confusing, eh?).
     630             :  * It's useful when the call to kmalloc comes from a widely-used standard
     631             :  * allocator where we care about the real place the memory allocation
     632             :  * request comes from.
     633             :  */
     634             : extern void *__kmalloc_track_caller(size_t, gfp_t, unsigned long);
     635             : #define kmalloc_track_caller(size, flags) \
     636             :         __kmalloc_track_caller(size, flags, _RET_IP_)
     637             : 
     638          96 : static inline void *kmalloc_array_node(size_t n, size_t size, gfp_t flags,
     639             :                                        int node)
     640             : {
     641          96 :         size_t bytes;
     642             : 
     643          96 :         if (unlikely(check_mul_overflow(n, size, &bytes)))
     644             :                 return NULL;
     645          96 :         if (__builtin_constant_p(n) && __builtin_constant_p(size))
     646           0 :                 return kmalloc_node(bytes, flags, node);
     647          96 :         return __kmalloc_node(bytes, flags, node);
     648             : }
     649             : 
     650          63 : static inline void *kcalloc_node(size_t n, size_t size, gfp_t flags, int node)
     651             : {
     652          63 :         return kmalloc_array_node(n, size, flags | __GFP_ZERO, node);
     653             : }
     654             : 
     655             : 
     656             : #ifdef CONFIG_NUMA
     657             : extern void *__kmalloc_node_track_caller(size_t, gfp_t, int, unsigned long);
     658             : #define kmalloc_node_track_caller(size, flags, node) \
     659             :         __kmalloc_node_track_caller(size, flags, node, \
     660             :                         _RET_IP_)
     661             : 
     662             : #else /* CONFIG_NUMA */
     663             : 
     664             : #define kmalloc_node_track_caller(size, flags, node) \
     665             :         kmalloc_track_caller(size, flags)
     666             : 
     667             : #endif /* CONFIG_NUMA */
     668             : 
     669             : /*
     670             :  * Shortcuts
     671             :  */
     672      176549 : static inline void *kmem_cache_zalloc(struct kmem_cache *k, gfp_t flags)
     673             : {
     674      176549 :         return kmem_cache_alloc(k, flags | __GFP_ZERO);
     675             : }
     676             : 
     677             : /**
     678             :  * kzalloc - allocate memory. The memory is set to zero.
     679             :  * @size: how many bytes of memory are required.
     680             :  * @flags: the type of memory to allocate (see kmalloc).
     681             :  */
     682       35830 : static inline void *kzalloc(size_t size, gfp_t flags)
     683             : {
     684       35830 :         return kmalloc(size, flags | __GFP_ZERO);
     685             : }
     686             : 
     687             : /**
     688             :  * kzalloc_node - allocate zeroed memory from a particular memory node.
     689             :  * @size: how many bytes of memory are required.
     690             :  * @flags: the type of memory to allocate (see kmalloc).
     691             :  * @node: memory node from which to allocate
     692             :  */
     693       10999 : static inline void *kzalloc_node(size_t size, gfp_t flags, int node)
     694             : {
     695       10999 :         return kmalloc_node(size, flags | __GFP_ZERO, node);
     696             : }
     697             : 
     698             : unsigned int kmem_cache_size(struct kmem_cache *s);
     699             : void __init kmem_cache_init_late(void);
     700             : 
     701             : #if defined(CONFIG_SMP) && defined(CONFIG_SLAB)
     702             : int slab_prepare_cpu(unsigned int cpu);
     703             : int slab_dead_cpu(unsigned int cpu);
     704             : #else
     705             : #define slab_prepare_cpu        NULL
     706             : #define slab_dead_cpu           NULL
     707             : #endif
     708             : 
     709             : #endif  /* _LINUX_SLAB_H */

Generated by: LCOV version 1.14