mm: slab: clarify krealloc()'s behavior with __GFP_ZERO
[linux-2.6-block.git] / include / linux / slab.h
CommitLineData
b2441318 1/* SPDX-License-Identifier: GPL-2.0 */
1da177e4 2/*
2e892f43
CL
3 * Written by Mark Hemment, 1996 (markhe@nextd.demon.co.uk).
4 *
cde53535 5 * (C) SGI 2006, Christoph Lameter
2e892f43
CL
6 * Cleaned up and restructured to ease the addition of alternative
7 * implementations of SLAB allocators.
f1b6eb6e
CL
8 * (C) Linux Foundation 2008-2013
9 * Unified interface for all slab allocators
1da177e4
LT
10 */
11
12#ifndef _LINUX_SLAB_H
13#define _LINUX_SLAB_H
14
1b1cec4b 15#include <linux/gfp.h>
49b7f898 16#include <linux/overflow.h>
1b1cec4b 17#include <linux/types.h>
1f458cbf 18#include <linux/workqueue.h>
f0a3a24b 19#include <linux/percpu-refcount.h>
1f458cbf 20
1da177e4 21
2e892f43
CL
22/*
23 * Flags to pass to kmem_cache_create().
124dee09 24 * The ones marked DEBUG are only valid if CONFIG_DEBUG_SLAB is set.
1da177e4 25 */
d50112ed 26/* DEBUG: Perform (expensive) checks on alloc/free */
4fd0b46e 27#define SLAB_CONSISTENCY_CHECKS ((slab_flags_t __force)0x00000100U)
d50112ed 28/* DEBUG: Red zone objs in a cache */
4fd0b46e 29#define SLAB_RED_ZONE ((slab_flags_t __force)0x00000400U)
d50112ed 30/* DEBUG: Poison objects */
4fd0b46e 31#define SLAB_POISON ((slab_flags_t __force)0x00000800U)
d50112ed 32/* Align objs on cache lines */
4fd0b46e 33#define SLAB_HWCACHE_ALIGN ((slab_flags_t __force)0x00002000U)
d50112ed 34/* Use GFP_DMA memory */
4fd0b46e 35#define SLAB_CACHE_DMA ((slab_flags_t __force)0x00004000U)
6d6ea1e9
NB
36/* Use GFP_DMA32 memory */
37#define SLAB_CACHE_DMA32 ((slab_flags_t __force)0x00008000U)
d50112ed 38/* DEBUG: Store the last owner for bug hunting */
4fd0b46e 39#define SLAB_STORE_USER ((slab_flags_t __force)0x00010000U)
d50112ed 40/* Panic if kmem_cache_create() fails */
4fd0b46e 41#define SLAB_PANIC ((slab_flags_t __force)0x00040000U)
d7de4c1d 42/*
5f0d5a3a 43 * SLAB_TYPESAFE_BY_RCU - **WARNING** READ THIS!
d7de4c1d
PZ
44 *
45 * This delays freeing the SLAB page by a grace period, it does _NOT_
46 * delay object freeing. This means that if you do kmem_cache_free()
47 * that memory location is free to be reused at any time. Thus it may
48 * be possible to see another object there in the same RCU grace period.
49 *
50 * This feature only ensures the memory location backing the object
51 * stays valid, the trick to using this is relying on an independent
52 * object validation pass. Something like:
53 *
54 * rcu_read_lock()
55 * again:
56 * obj = lockless_lookup(key);
57 * if (obj) {
58 * if (!try_get_ref(obj)) // might fail for free objects
59 * goto again;
60 *
61 * if (obj->key != key) { // not the object we expected
62 * put_ref(obj);
63 * goto again;
64 * }
65 * }
66 * rcu_read_unlock();
67 *
68126702
JK
68 * This is useful if we need to approach a kernel structure obliquely,
69 * from its address obtained without the usual locking. We can lock
70 * the structure to stabilize it and check it's still at the given address,
71 * only if we can be sure that the memory has not been meanwhile reused
72 * for some other kind of object (which our subsystem's lock might corrupt).
73 *
74 * rcu_read_lock before reading the address, then rcu_read_unlock after
75 * taking the spinlock within the structure expected at that address.
5f0d5a3a
PM
76 *
77 * Note that SLAB_TYPESAFE_BY_RCU was originally named SLAB_DESTROY_BY_RCU.
d7de4c1d 78 */
d50112ed 79/* Defer freeing slabs to RCU */
4fd0b46e 80#define SLAB_TYPESAFE_BY_RCU ((slab_flags_t __force)0x00080000U)
d50112ed 81/* Spread some memory over cpuset */
4fd0b46e 82#define SLAB_MEM_SPREAD ((slab_flags_t __force)0x00100000U)
d50112ed 83/* Trace allocations and frees */
4fd0b46e 84#define SLAB_TRACE ((slab_flags_t __force)0x00200000U)
1da177e4 85
30327acf
TG
86/* Flag to prevent checks on free */
87#ifdef CONFIG_DEBUG_OBJECTS
4fd0b46e 88# define SLAB_DEBUG_OBJECTS ((slab_flags_t __force)0x00400000U)
30327acf 89#else
4fd0b46e 90# define SLAB_DEBUG_OBJECTS 0
30327acf
TG
91#endif
92
d50112ed 93/* Avoid kmemleak tracing */
4fd0b46e 94#define SLAB_NOLEAKTRACE ((slab_flags_t __force)0x00800000U)
d5cff635 95
d50112ed 96/* Fault injection mark */
4c13dd3b 97#ifdef CONFIG_FAILSLAB
4fd0b46e 98# define SLAB_FAILSLAB ((slab_flags_t __force)0x02000000U)
4c13dd3b 99#else
4fd0b46e 100# define SLAB_FAILSLAB 0
4c13dd3b 101#endif
d50112ed 102/* Account to memcg */
84c07d11 103#ifdef CONFIG_MEMCG_KMEM
4fd0b46e 104# define SLAB_ACCOUNT ((slab_flags_t __force)0x04000000U)
230e9fc2 105#else
4fd0b46e 106# define SLAB_ACCOUNT 0
230e9fc2 107#endif
2dff4405 108
7ed2f9e6 109#ifdef CONFIG_KASAN
4fd0b46e 110#define SLAB_KASAN ((slab_flags_t __force)0x08000000U)
7ed2f9e6 111#else
4fd0b46e 112#define SLAB_KASAN 0
7ed2f9e6
AP
113#endif
114
e12ba74d 115/* The following flags affect the page allocator grouping pages by mobility */
d50112ed 116/* Objects are reclaimable */
4fd0b46e 117#define SLAB_RECLAIM_ACCOUNT ((slab_flags_t __force)0x00020000U)
e12ba74d 118#define SLAB_TEMPORARY SLAB_RECLAIM_ACCOUNT /* Objects are short-lived */
fcf8a1e4
WL
119
120/* Slab deactivation flag */
121#define SLAB_DEACTIVATED ((slab_flags_t __force)0x10000000U)
122
6cb8f913
CL
123/*
124 * ZERO_SIZE_PTR will be returned for zero sized kmalloc requests.
125 *
126 * Dereferencing ZERO_SIZE_PTR will lead to a distinct access fault.
127 *
128 * ZERO_SIZE_PTR can be passed to kfree though in the same way that NULL can.
129 * Both make kfree a no-op.
130 */
131#define ZERO_SIZE_PTR ((void *)16)
132
1d4ec7b1 133#define ZERO_OR_NULL_PTR(x) ((unsigned long)(x) <= \
6cb8f913
CL
134 (unsigned long)ZERO_SIZE_PTR)
135
0316bec2 136#include <linux/kasan.h>
3b0efdfa 137
2633d7a0 138struct mem_cgroup;
2e892f43
CL
139/*
140 * struct kmem_cache related prototypes
141 */
142void __init kmem_cache_init(void);
fda90124 143bool slab_is_available(void);
1da177e4 144
2d891fbc
KC
145extern bool usercopy_fallback;
146
f4957d5b
AD
147struct kmem_cache *kmem_cache_create(const char *name, unsigned int size,
148 unsigned int align, slab_flags_t flags,
8eb8284b
DW
149 void (*ctor)(void *));
150struct kmem_cache *kmem_cache_create_usercopy(const char *name,
f4957d5b
AD
151 unsigned int size, unsigned int align,
152 slab_flags_t flags,
7bbdb81e 153 unsigned int useroffset, unsigned int usersize,
8eb8284b 154 void (*ctor)(void *));
2e892f43
CL
155void kmem_cache_destroy(struct kmem_cache *);
156int kmem_cache_shrink(struct kmem_cache *);
2a4db7eb 157
0a31bd5f
CL
158/*
159 * Please use this macro to create slab caches. Simply specify the
160 * name of the structure and maybe some flags that are listed above.
161 *
162 * The alignment of the struct determines object alignment. If you
163 * f.e. add ____cacheline_aligned_in_smp to the struct declaration
164 * then the objects will be properly aligned in SMP configurations.
165 */
8eb8284b
DW
166#define KMEM_CACHE(__struct, __flags) \
167 kmem_cache_create(#__struct, sizeof(struct __struct), \
168 __alignof__(struct __struct), (__flags), NULL)
169
170/*
171 * To whitelist a single field for copying to/from usercopy, use this
172 * macro instead for KMEM_CACHE() above.
173 */
174#define KMEM_CACHE_USERCOPY(__struct, __flags, __field) \
175 kmem_cache_create_usercopy(#__struct, \
176 sizeof(struct __struct), \
177 __alignof__(struct __struct), (__flags), \
178 offsetof(struct __struct, __field), \
179 sizeof_field(struct __struct, __field), NULL)
0a31bd5f 180
34504667
CL
181/*
182 * Common kmalloc functions provided by all allocators
183 */
34504667
CL
184void * __must_check krealloc(const void *, size_t, gfp_t);
185void kfree(const void *);
453431a5 186void kfree_sensitive(const void *);
10d1f8cb 187size_t __ksize(const void *);
34504667
CL
188size_t ksize(const void *);
189
f5509cc1 190#ifdef CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR
f4e6e289
KC
191void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
192 bool to_user);
f5509cc1 193#else
f4e6e289
KC
194static inline void __check_heap_object(const void *ptr, unsigned long n,
195 struct page *page, bool to_user) { }
f5509cc1
KC
196#endif
197
c601fd69
CL
198/*
199 * Some archs want to perform DMA into kmalloc caches and need a guaranteed
200 * alignment larger than the alignment of a 64-bit integer.
201 * Setting ARCH_KMALLOC_MINALIGN in arch headers allows that.
202 */
203#if defined(ARCH_DMA_MINALIGN) && ARCH_DMA_MINALIGN > 8
204#define ARCH_KMALLOC_MINALIGN ARCH_DMA_MINALIGN
205#define KMALLOC_MIN_SIZE ARCH_DMA_MINALIGN
206#define KMALLOC_SHIFT_LOW ilog2(ARCH_DMA_MINALIGN)
207#else
208#define ARCH_KMALLOC_MINALIGN __alignof__(unsigned long long)
209#endif
210
94a58c36
RV
211/*
212 * Setting ARCH_SLAB_MINALIGN in arch headers allows a different alignment.
213 * Intended for arches that get misalignment faults even for 64 bit integer
214 * aligned buffers.
215 */
216#ifndef ARCH_SLAB_MINALIGN
217#define ARCH_SLAB_MINALIGN __alignof__(unsigned long long)
218#endif
219
220/*
221 * kmalloc and friends return ARCH_KMALLOC_MINALIGN aligned
222 * pointers. kmem_cache_alloc and friends return ARCH_SLAB_MINALIGN
223 * aligned pointers.
224 */
225#define __assume_kmalloc_alignment __assume_aligned(ARCH_KMALLOC_MINALIGN)
226#define __assume_slab_alignment __assume_aligned(ARCH_SLAB_MINALIGN)
227#define __assume_page_alignment __assume_aligned(PAGE_SIZE)
228
0aa817f0 229/*
95a05b42
CL
230 * Kmalloc array related definitions
231 */
232
233#ifdef CONFIG_SLAB
234/*
235 * The largest kmalloc size supported by the SLAB allocators is
0aa817f0
CL
236 * 32 megabyte (2^25) or the maximum allocatable page order if that is
237 * less than 32 MB.
238 *
239 * WARNING: Its not easy to increase this value since the allocators have
240 * to do various tricks to work around compiler limitations in order to
241 * ensure proper constant folding.
242 */
debee076
CL
243#define KMALLOC_SHIFT_HIGH ((MAX_ORDER + PAGE_SHIFT - 1) <= 25 ? \
244 (MAX_ORDER + PAGE_SHIFT - 1) : 25)
95a05b42 245#define KMALLOC_SHIFT_MAX KMALLOC_SHIFT_HIGH
c601fd69 246#ifndef KMALLOC_SHIFT_LOW
95a05b42 247#define KMALLOC_SHIFT_LOW 5
c601fd69 248#endif
069e2b35
CL
249#endif
250
251#ifdef CONFIG_SLUB
95a05b42 252/*
433a91ff
DH
253 * SLUB directly allocates requests fitting in to an order-1 page
254 * (PAGE_SIZE*2). Larger requests are passed to the page allocator.
95a05b42
CL
255 */
256#define KMALLOC_SHIFT_HIGH (PAGE_SHIFT + 1)
bb1107f7 257#define KMALLOC_SHIFT_MAX (MAX_ORDER + PAGE_SHIFT - 1)
c601fd69 258#ifndef KMALLOC_SHIFT_LOW
95a05b42
CL
259#define KMALLOC_SHIFT_LOW 3
260#endif
c601fd69 261#endif
0aa817f0 262
069e2b35
CL
263#ifdef CONFIG_SLOB
264/*
433a91ff 265 * SLOB passes all requests larger than one page to the page allocator.
069e2b35
CL
266 * No kmalloc array is necessary since objects of different sizes can
267 * be allocated from the same page.
268 */
069e2b35 269#define KMALLOC_SHIFT_HIGH PAGE_SHIFT
bb1107f7 270#define KMALLOC_SHIFT_MAX (MAX_ORDER + PAGE_SHIFT - 1)
069e2b35
CL
271#ifndef KMALLOC_SHIFT_LOW
272#define KMALLOC_SHIFT_LOW 3
273#endif
274#endif
275
95a05b42
CL
276/* Maximum allocatable size */
277#define KMALLOC_MAX_SIZE (1UL << KMALLOC_SHIFT_MAX)
278/* Maximum size for which we actually use a slab cache */
279#define KMALLOC_MAX_CACHE_SIZE (1UL << KMALLOC_SHIFT_HIGH)
d7cff4de 280/* Maximum order allocatable via the slab allocator */
95a05b42 281#define KMALLOC_MAX_ORDER (KMALLOC_SHIFT_MAX - PAGE_SHIFT)
0aa817f0 282
ce6a5026
CL
283/*
284 * Kmalloc subsystem.
285 */
c601fd69 286#ifndef KMALLOC_MIN_SIZE
95a05b42 287#define KMALLOC_MIN_SIZE (1 << KMALLOC_SHIFT_LOW)
ce6a5026
CL
288#endif
289
24f870d8
JK
290/*
291 * This restriction comes from byte sized index implementation.
292 * Page size is normally 2^12 bytes and, in this case, if we want to use
293 * byte sized index which can represent 2^8 entries, the size of the object
294 * should be equal or greater to 2^12 / 2^8 = 2^4 = 16.
295 * If minimum size of kmalloc is less than 16, we use it as minimum object
296 * size and give up to use byte sized index.
297 */
298#define SLAB_OBJ_MIN_SIZE (KMALLOC_MIN_SIZE < 16 ? \
299 (KMALLOC_MIN_SIZE) : 16)
300
1291523f
VB
301/*
302 * Whenever changing this, take care of that kmalloc_type() and
303 * create_kmalloc_caches() still work as intended.
304 */
cc252eae
VB
305enum kmalloc_cache_type {
306 KMALLOC_NORMAL = 0,
1291523f 307 KMALLOC_RECLAIM,
cc252eae
VB
308#ifdef CONFIG_ZONE_DMA
309 KMALLOC_DMA,
310#endif
311 NR_KMALLOC_TYPES
312};
313
069e2b35 314#ifndef CONFIG_SLOB
cc252eae
VB
315extern struct kmem_cache *
316kmalloc_caches[NR_KMALLOC_TYPES][KMALLOC_SHIFT_HIGH + 1];
317
318static __always_inline enum kmalloc_cache_type kmalloc_type(gfp_t flags)
319{
9425c58e 320#ifdef CONFIG_ZONE_DMA
4e45f712
VB
321 /*
322 * The most common case is KMALLOC_NORMAL, so test for it
323 * with a single branch for both flags.
324 */
325 if (likely((flags & (__GFP_DMA | __GFP_RECLAIMABLE)) == 0))
326 return KMALLOC_NORMAL;
1291523f
VB
327
328 /*
4e45f712
VB
329 * At least one of the flags has to be set. If both are, __GFP_DMA
330 * is more important.
1291523f 331 */
4e45f712
VB
332 return flags & __GFP_DMA ? KMALLOC_DMA : KMALLOC_RECLAIM;
333#else
334 return flags & __GFP_RECLAIMABLE ? KMALLOC_RECLAIM : KMALLOC_NORMAL;
335#endif
cc252eae
VB
336}
337
ce6a5026
CL
338/*
339 * Figure out which kmalloc slab an allocation of a certain size
340 * belongs to.
341 * 0 = zero alloc
342 * 1 = 65 .. 96 bytes
1ed58b60
RV
343 * 2 = 129 .. 192 bytes
344 * n = 2^(n-1)+1 .. 2^n
ce6a5026 345 */
36071a27 346static __always_inline unsigned int kmalloc_index(size_t size)
ce6a5026
CL
347{
348 if (!size)
349 return 0;
350
351 if (size <= KMALLOC_MIN_SIZE)
352 return KMALLOC_SHIFT_LOW;
353
354 if (KMALLOC_MIN_SIZE <= 32 && size > 64 && size <= 96)
355 return 1;
356 if (KMALLOC_MIN_SIZE <= 64 && size > 128 && size <= 192)
357 return 2;
358 if (size <= 8) return 3;
359 if (size <= 16) return 4;
360 if (size <= 32) return 5;
361 if (size <= 64) return 6;
362 if (size <= 128) return 7;
363 if (size <= 256) return 8;
364 if (size <= 512) return 9;
365 if (size <= 1024) return 10;
366 if (size <= 2 * 1024) return 11;
367 if (size <= 4 * 1024) return 12;
368 if (size <= 8 * 1024) return 13;
369 if (size <= 16 * 1024) return 14;
370 if (size <= 32 * 1024) return 15;
371 if (size <= 64 * 1024) return 16;
372 if (size <= 128 * 1024) return 17;
373 if (size <= 256 * 1024) return 18;
374 if (size <= 512 * 1024) return 19;
375 if (size <= 1024 * 1024) return 20;
376 if (size <= 2 * 1024 * 1024) return 21;
377 if (size <= 4 * 1024 * 1024) return 22;
378 if (size <= 8 * 1024 * 1024) return 23;
379 if (size <= 16 * 1024 * 1024) return 24;
380 if (size <= 32 * 1024 * 1024) return 25;
381 if (size <= 64 * 1024 * 1024) return 26;
382 BUG();
383
384 /* Will never be reached. Needed because the compiler may complain */
385 return -1;
386}
069e2b35 387#endif /* !CONFIG_SLOB */
ce6a5026 388
48a27055
RV
389void *__kmalloc(size_t size, gfp_t flags) __assume_kmalloc_alignment __malloc;
390void *kmem_cache_alloc(struct kmem_cache *, gfp_t flags) __assume_slab_alignment __malloc;
2a4db7eb 391void kmem_cache_free(struct kmem_cache *, void *);
f1b6eb6e 392
484748f0 393/*
9f706d68 394 * Bulk allocation and freeing operations. These are accelerated in an
484748f0
CL
395 * allocator specific way to avoid taking locks repeatedly or building
396 * metadata structures unnecessarily.
397 *
398 * Note that interrupts must be enabled when calling these functions.
399 */
400void kmem_cache_free_bulk(struct kmem_cache *, size_t, void **);
865762a8 401int kmem_cache_alloc_bulk(struct kmem_cache *, gfp_t, size_t, void **);
484748f0 402
ca257195
JDB
403/*
404 * Caller must not use kfree_bulk() on memory not originally allocated
405 * by kmalloc(), because the SLOB allocator cannot handle this.
406 */
407static __always_inline void kfree_bulk(size_t size, void **p)
408{
409 kmem_cache_free_bulk(NULL, size, p);
410}
411
f1b6eb6e 412#ifdef CONFIG_NUMA
48a27055
RV
413void *__kmalloc_node(size_t size, gfp_t flags, int node) __assume_kmalloc_alignment __malloc;
414void *kmem_cache_alloc_node(struct kmem_cache *, gfp_t flags, int node) __assume_slab_alignment __malloc;
f1b6eb6e
CL
415#else
416static __always_inline void *__kmalloc_node(size_t size, gfp_t flags, int node)
417{
418 return __kmalloc(size, flags);
419}
420
421static __always_inline void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t flags, int node)
422{
423 return kmem_cache_alloc(s, flags);
424}
425#endif
426
427#ifdef CONFIG_TRACING
48a27055 428extern void *kmem_cache_alloc_trace(struct kmem_cache *, gfp_t, size_t) __assume_slab_alignment __malloc;
f1b6eb6e
CL
429
430#ifdef CONFIG_NUMA
431extern void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
432 gfp_t gfpflags,
48a27055 433 int node, size_t size) __assume_slab_alignment __malloc;
f1b6eb6e
CL
434#else
435static __always_inline void *
436kmem_cache_alloc_node_trace(struct kmem_cache *s,
437 gfp_t gfpflags,
438 int node, size_t size)
439{
440 return kmem_cache_alloc_trace(s, gfpflags, size);
441}
442#endif /* CONFIG_NUMA */
443
444#else /* CONFIG_TRACING */
445static __always_inline void *kmem_cache_alloc_trace(struct kmem_cache *s,
446 gfp_t flags, size_t size)
447{
0316bec2
AR
448 void *ret = kmem_cache_alloc(s, flags);
449
0116523c 450 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 451 return ret;
f1b6eb6e
CL
452}
453
454static __always_inline void *
455kmem_cache_alloc_node_trace(struct kmem_cache *s,
456 gfp_t gfpflags,
457 int node, size_t size)
458{
0316bec2
AR
459 void *ret = kmem_cache_alloc_node(s, gfpflags, node);
460
0116523c 461 ret = kasan_kmalloc(s, ret, size, gfpflags);
0316bec2 462 return ret;
f1b6eb6e
CL
463}
464#endif /* CONFIG_TRACING */
465
48a27055 466extern void *kmalloc_order(size_t size, gfp_t flags, unsigned int order) __assume_page_alignment __malloc;
f1b6eb6e
CL
467
468#ifdef CONFIG_TRACING
48a27055 469extern void *kmalloc_order_trace(size_t size, gfp_t flags, unsigned int order) __assume_page_alignment __malloc;
f1b6eb6e
CL
470#else
471static __always_inline void *
472kmalloc_order_trace(size_t size, gfp_t flags, unsigned int order)
473{
474 return kmalloc_order(size, flags, order);
475}
ce6a5026
CL
476#endif
477
f1b6eb6e
CL
478static __always_inline void *kmalloc_large(size_t size, gfp_t flags)
479{
480 unsigned int order = get_order(size);
481 return kmalloc_order_trace(size, flags, order);
482}
483
484/**
485 * kmalloc - allocate memory
486 * @size: how many bytes of memory are required.
7e3528c3 487 * @flags: the type of memory to allocate.
f1b6eb6e
CL
488 *
489 * kmalloc is the normal method of allocating memory
490 * for objects smaller than page size in the kernel.
7e3528c3 491 *
59bb4798
VB
492 * The allocated object address is aligned to at least ARCH_KMALLOC_MINALIGN
493 * bytes. For @size of power of two bytes, the alignment is also guaranteed
494 * to be at least to the size.
495 *
01598ba6
MR
496 * The @flags argument may be one of the GFP flags defined at
497 * include/linux/gfp.h and described at
498 * :ref:`Documentation/core-api/mm-api.rst <mm-api-gfp-flags>`
7e3528c3 499 *
01598ba6 500 * The recommended usage of the @flags is described at
2370ae4b 501 * :ref:`Documentation/core-api/memory-allocation.rst <memory_allocation>`
7e3528c3 502 *
01598ba6 503 * Below is a brief outline of the most useful GFP flags
7e3528c3 504 *
01598ba6
MR
505 * %GFP_KERNEL
506 * Allocate normal kernel ram. May sleep.
7e3528c3 507 *
01598ba6
MR
508 * %GFP_NOWAIT
509 * Allocation will not sleep.
7e3528c3 510 *
01598ba6
MR
511 * %GFP_ATOMIC
512 * Allocation will not sleep. May use emergency pools.
7e3528c3 513 *
01598ba6
MR
514 * %GFP_HIGHUSER
515 * Allocate memory from high memory on behalf of user.
7e3528c3
RD
516 *
517 * Also it is possible to set different flags by OR'ing
518 * in one or more of the following additional @flags:
519 *
01598ba6
MR
520 * %__GFP_HIGH
521 * This allocation has high priority and may use emergency pools.
7e3528c3 522 *
01598ba6
MR
523 * %__GFP_NOFAIL
524 * Indicate that this allocation is in no way allowed to fail
525 * (think twice before using).
7e3528c3 526 *
01598ba6
MR
527 * %__GFP_NORETRY
528 * If memory is not immediately available,
529 * then give up at once.
7e3528c3 530 *
01598ba6
MR
531 * %__GFP_NOWARN
532 * If allocation fails, don't issue any warnings.
7e3528c3 533 *
01598ba6
MR
534 * %__GFP_RETRY_MAYFAIL
535 * Try really hard to succeed the allocation but fail
536 * eventually.
f1b6eb6e
CL
537 */
538static __always_inline void *kmalloc(size_t size, gfp_t flags)
539{
540 if (__builtin_constant_p(size)) {
cc252eae
VB
541#ifndef CONFIG_SLOB
542 unsigned int index;
543#endif
f1b6eb6e
CL
544 if (size > KMALLOC_MAX_CACHE_SIZE)
545 return kmalloc_large(size, flags);
546#ifndef CONFIG_SLOB
cc252eae 547 index = kmalloc_index(size);
f1b6eb6e 548
cc252eae
VB
549 if (!index)
550 return ZERO_SIZE_PTR;
f1b6eb6e 551
cc252eae
VB
552 return kmem_cache_alloc_trace(
553 kmalloc_caches[kmalloc_type(flags)][index],
554 flags, size);
f1b6eb6e
CL
555#endif
556 }
557 return __kmalloc(size, flags);
558}
559
f1b6eb6e
CL
560static __always_inline void *kmalloc_node(size_t size, gfp_t flags, int node)
561{
562#ifndef CONFIG_SLOB
563 if (__builtin_constant_p(size) &&
cc252eae 564 size <= KMALLOC_MAX_CACHE_SIZE) {
36071a27 565 unsigned int i = kmalloc_index(size);
f1b6eb6e
CL
566
567 if (!i)
568 return ZERO_SIZE_PTR;
569
cc252eae
VB
570 return kmem_cache_alloc_node_trace(
571 kmalloc_caches[kmalloc_type(flags)][i],
f1b6eb6e
CL
572 flags, node, size);
573 }
574#endif
575 return __kmalloc_node(size, flags, node);
576}
577
e7efa615
MO
578/**
579 * kmalloc_array - allocate memory for an array.
580 * @n: number of elements.
581 * @size: element size.
582 * @flags: the type of memory to allocate (see kmalloc).
800590f5 583 */
a8203725 584static inline void *kmalloc_array(size_t n, size_t size, gfp_t flags)
1da177e4 585{
49b7f898
KC
586 size_t bytes;
587
588 if (unlikely(check_mul_overflow(n, size, &bytes)))
6193a2ff 589 return NULL;
91c6a05f 590 if (__builtin_constant_p(n) && __builtin_constant_p(size))
49b7f898
KC
591 return kmalloc(bytes, flags);
592 return __kmalloc(bytes, flags);
a8203725
XW
593}
594
595/**
596 * kcalloc - allocate memory for an array. The memory is set to zero.
597 * @n: number of elements.
598 * @size: element size.
599 * @flags: the type of memory to allocate (see kmalloc).
600 */
601static inline void *kcalloc(size_t n, size_t size, gfp_t flags)
602{
603 return kmalloc_array(n, size, flags | __GFP_ZERO);
1da177e4
LT
604}
605
1d2c8eea
CH
606/*
607 * kmalloc_track_caller is a special version of kmalloc that records the
608 * calling function of the routine calling it for slab leak tracking instead
609 * of just the calling function (confusing, eh?).
610 * It's useful when the call to kmalloc comes from a widely-used standard
611 * allocator where we care about the real place the memory allocation
612 * request comes from.
613 */
ce71e27c 614extern void *__kmalloc_track_caller(size_t, gfp_t, unsigned long);
1d2c8eea 615#define kmalloc_track_caller(size, flags) \
ce71e27c 616 __kmalloc_track_caller(size, flags, _RET_IP_)
1da177e4 617
5799b255
JT
618static inline void *kmalloc_array_node(size_t n, size_t size, gfp_t flags,
619 int node)
620{
49b7f898
KC
621 size_t bytes;
622
623 if (unlikely(check_mul_overflow(n, size, &bytes)))
5799b255
JT
624 return NULL;
625 if (__builtin_constant_p(n) && __builtin_constant_p(size))
49b7f898
KC
626 return kmalloc_node(bytes, flags, node);
627 return __kmalloc_node(bytes, flags, node);
5799b255
JT
628}
629
630static inline void *kcalloc_node(size_t n, size_t size, gfp_t flags, int node)
631{
632 return kmalloc_array_node(n, size, flags | __GFP_ZERO, node);
633}
634
635
97e2bde4 636#ifdef CONFIG_NUMA
ce71e27c 637extern void *__kmalloc_node_track_caller(size_t, gfp_t, int, unsigned long);
8b98c169
CH
638#define kmalloc_node_track_caller(size, flags, node) \
639 __kmalloc_node_track_caller(size, flags, node, \
ce71e27c 640 _RET_IP_)
2e892f43 641
8b98c169 642#else /* CONFIG_NUMA */
8b98c169
CH
643
644#define kmalloc_node_track_caller(size, flags, node) \
645 kmalloc_track_caller(size, flags)
97e2bde4 646
dfcd3610 647#endif /* CONFIG_NUMA */
10cef602 648
81cda662
CL
649/*
650 * Shortcuts
651 */
652static inline void *kmem_cache_zalloc(struct kmem_cache *k, gfp_t flags)
653{
654 return kmem_cache_alloc(k, flags | __GFP_ZERO);
655}
656
657/**
658 * kzalloc - allocate memory. The memory is set to zero.
659 * @size: how many bytes of memory are required.
660 * @flags: the type of memory to allocate (see kmalloc).
661 */
662static inline void *kzalloc(size_t size, gfp_t flags)
663{
664 return kmalloc(size, flags | __GFP_ZERO);
665}
666
979b0fea
JL
667/**
668 * kzalloc_node - allocate zeroed memory from a particular memory node.
669 * @size: how many bytes of memory are required.
670 * @flags: the type of memory to allocate (see kmalloc).
671 * @node: memory node from which to allocate
672 */
673static inline void *kzalloc_node(size_t size, gfp_t flags, int node)
674{
675 return kmalloc_node(size, flags | __GFP_ZERO, node);
676}
677
07f361b2 678unsigned int kmem_cache_size(struct kmem_cache *s);
7e85ee0c
PE
679void __init kmem_cache_init_late(void);
680
6731d4f1
SAS
681#if defined(CONFIG_SMP) && defined(CONFIG_SLAB)
682int slab_prepare_cpu(unsigned int cpu);
683int slab_dead_cpu(unsigned int cpu);
684#else
685#define slab_prepare_cpu NULL
686#define slab_dead_cpu NULL
687#endif
688
1da177e4 689#endif /* _LINUX_SLAB_H */