2021-02-03 17:23:00

by Yang Shi

[permalink] [raw]
Subject: [v6 PATCH 0/11] Make shrinker's nr_deferred memcg aware


Changelog
v5 --> v6:
* Rebased on top of https://lore.kernel.org/linux-mm/[email protected]/
per Kirill.
* Don't register shrinker idr with NULL and remove idr_replace() per Vlastimil.
* Move nr_deferred before map to guarantee the alignment per Vlastimil.
* Misc minor code cleanup and refactor per Kirill and Vlastimil.
* Added Acked-by from Vlastimil for path #1, #2, #3, #5, #9 and #10.
v4 --> v5:
* Incorporated the comments from Kirill.
* Rebased to v5.11-rc5.
v3 --> v4:
* Removed "memcg_" prefix for shrinker_maps related functions per Roman.
* Use write lock instead of read lock per Kirill. Also removed Johannes's ack
since write lock is used.
* Incorporated the comments from Kirill.
* Removed RFC.
* Rebased to v5.11-rc4.
v2 --> v3:
* Moved shrinker_maps related code to vmscan.c per Dave.
* Removed memcg_shrinker_map_size. Calcuated the size of map via shrinker_nr_max
per Johannes.
* Consolidated shrinker_deferred with shrinker_maps into one struct per Dave.
* Simplified the nr_deferred related code.
* Dropped the memory barrier from v2.
* Moved nr_deferred reparent code to vmscan.c per Dave.
* Added test coverage information in patch #11. Dave is concerned about the
potential regression. I didn't notice regression with my tests, but suggestions
about more test coverage is definitely welcome. And it may help spot regression
with this patch in -mm tree then linux-next tree so I keep it in this version.
* The code cleanup and consolidation resulted in the series grow to 11 patches.
* Rebased onto 5.11-rc2.
v1 --> v2:
* Use shrinker->flags to store the new SHRINKER_REGISTERED flag per Roman.
* Folded patch #1 into patch #6 per Roman.
* Added memory barrier to prevent shrink_slab_memcg from seeing NULL shrinker_maps/
shrinker_deferred per Kirill.
* Removed memcg_shrinker_map_mutex. Protcted shrinker_map/shrinker_deferred
allocations from expand with shrinker_rwsem per Johannes.

Recently huge amount one-off slab drop was seen on some vfs metadata heavy workloads,
it turned out there were huge amount accumulated nr_deferred objects seen by the
shrinker.

On our production machine, I saw absurd number of nr_deferred shown as the below
tracing result:

<...>-48776 [032] .... 27970562.458916: mm_shrink_slab_start:
super_cache_scan+0x0/0x1a0 ffff9a83046f3458: nid: 0 objects to shrink
2531805877005 gfp_flags GFP_HIGHUSER_MOVABLE pgs_scanned 32 lru_pgs
9300 cache items 1667 delta 11 total_scan 833

There are 2.5 trillion deferred objects on one node, assuming all of them
are dentry (192 bytes per object), so the total size of deferred on
one node is ~480TB. It is definitely ridiculous.

I managed to reproduce this problem with kernel build workload plus negative dentry
generator.

First step, run the below kernel build test script:

NR_CPUS=`cat /proc/cpuinfo | grep -e processor | wc -l`

cd /root/Buildarea/linux-stable

for i in `seq 1500`; do
cgcreate -g memory:kern_build
echo 4G > /sys/fs/cgroup/memory/kern_build/memory.limit_in_bytes

echo 3 > /proc/sys/vm/drop_caches
cgexec -g memory:kern_build make clean > /dev/null 2>&1
cgexec -g memory:kern_build make -j$NR_CPUS > /dev/null 2>&1

cgdelete -g memory:kern_build
done

Then run the below negative dentry generator script:

NR_CPUS=`cat /proc/cpuinfo | grep -e processor | wc -l`

mkdir /sys/fs/cgroup/memory/test
echo $$ > /sys/fs/cgroup/memory/test/tasks

for i in `seq $NR_CPUS`; do
while true; do
FILE=`head /dev/urandom | tr -dc A-Za-z0-9 | head -c 64`
cat $FILE 2>/dev/null
done &
done

Then kswapd will shrink half of dentry cache in just one loop as the below tracing result
showed:

kswapd0-475 [028] .... 305968.252561: mm_shrink_slab_start: super_cache_scan+0x0/0x190 0000000024acf00c: nid: 0
objects to shrink 4994376020 gfp_flags GFP_KERNEL cache items 93689873 delta 45746 total_scan 46844936 priority 12
kswapd0-475 [021] .... 306013.099399: mm_shrink_slab_end: super_cache_scan+0x0/0x190 0000000024acf00c: nid: 0 unused
scan count 4994376020 new scan count 4947576838 total_scan 8 last shrinker return val 46844928

There were huge number of deferred objects before the shrinker was called, the behavior
does match the code but it might be not desirable from the user's stand of point.

The excessive amount of nr_deferred might be accumulated due to various reasons, for example:
* GFP_NOFS allocation
* Significant times of small amount scan (< scan_batch, 1024 for vfs metadata)

However the LRUs of slabs are per memcg (memcg-aware shrinkers) but the deferred objects
is per shrinker, this may have some bad effects:
* Poor isolation among memcgs. Some memcgs which happen to have frequent limit
reclaim may get nr_deferred accumulated to a huge number, then other innocent
memcgs may take the fall. In our case the main workload was hit.
* Unbounded deferred objects. There is no cap for deferred objects, it can outgrow
ridiculously as the tracing result showed.
* Easy to get out of control. Although shrinkers take into account deferred objects,
but it can go out of control easily. One misconfigured memcg could incur absurd
amount of deferred objects in a period of time.
* Sort of reclaim problems, i.e. over reclaim, long reclaim latency, etc. There may be
hundred GB slab caches for vfe metadata heavy workload, shrink half of them may take
minutes. We observed latency spike due to the prolonged reclaim.

These issues also have been discussed in https://lore.kernel.org/linux-mm/[email protected]/.
The patchset is the outcome of that discussion.

So this patchset makes nr_deferred per-memcg to tackle the problem. It does:
* Have memcg_shrinker_deferred per memcg per node, just like what shrinker_map
does. Instead it is an atomic_long_t array, each element represent one shrinker
even though the shrinker is not memcg aware, this simplifies the implementation.
For memcg aware shrinkers, the deferred objects are just accumulated to its own
memcg. The shrinkers just see nr_deferred from its own memcg. Non memcg aware
shrinkers still use global nr_deferred from struct shrinker.
* Once the memcg is offlined, its nr_deferred will be reparented to its parent along
with LRUs.
* The root memcg has memcg_shrinker_deferred array too. It simplifies the handling of
reparenting to root memcg.
* Cap nr_deferred to 2x of the length of lru. The idea is borrowed from Dave Chinner's
series (https://lore.kernel.org/linux-xfs/[email protected]/)

The downside is each memcg has to allocate extra memory to store the nr_deferred array.
On our production environment, there are typically around 40 shrinkers, so each memcg
needs ~320 bytes. 10K memcgs would need ~3.2MB memory. It seems fine.

We have been running the patched kernel on some hosts of our fleet (test and production) for
months, it works very well. The monitor data shows the working set is sustained as expected.

Yang Shi (11):
mm: vmscan: use nid from shrink_control for tracepoint
mm: vmscan: consolidate shrinker_maps handling code
mm: vmscan: use shrinker_rwsem to protect shrinker_maps allocation
mm: vmscan: remove memcg_shrinker_map_size
mm: memcontrol: rename shrinker_map to shrinker_info
mm: vmscan: use a new flag to indicate shrinker is registered
mm: vmscan: add per memcg shrinker nr_deferred
mm: vmscan: use per memcg nr_deferred of shrinker
mm: vmscan: don't need allocate shrinker->nr_deferred for memcg aware shrinkers
mm: memcontrol: reparent nr_deferred when memcg offline
mm: vmscan: shrink deferred objects proportional to priority

include/linux/memcontrol.h | 23 +++---
include/linux/shrinker.h | 7 +-
mm/huge_memory.c | 4 +-
mm/list_lru.c | 6 +-
mm/memcontrol.c | 130 +-------------------------------
mm/vmscan.c | 370 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++------------------------
6 files changed, 298 insertions(+), 242 deletions(-)


2021-02-03 17:24:08

by Yang Shi

[permalink] [raw]
Subject: [v6 PATCH 02/11] mm: vmscan: consolidate shrinker_maps handling code

The shrinker map management is not purely memcg specific, it is at the intersection
between memory cgroup and shrinkers. It's allocation and assignment of a structure,
and the only memcg bit is the map is being stored in a memcg structure. So move the
shrinker_maps handling code into vmscan.c for tighter integration with shrinker code,
and remove the "memcg_" prefix. There is no functional change.

Acked-by: Vlastimil Babka <[email protected]>
Signed-off-by: Yang Shi <[email protected]>
---
include/linux/memcontrol.h | 11 ++--
mm/huge_memory.c | 4 +-
mm/list_lru.c | 6 +-
mm/memcontrol.c | 129 +-----------------------------------
mm/vmscan.c | 131 ++++++++++++++++++++++++++++++++++++-
5 files changed, 141 insertions(+), 140 deletions(-)

diff --git a/include/linux/memcontrol.h b/include/linux/memcontrol.h
index eeb0b52203e9..1739f17e0939 100644
--- a/include/linux/memcontrol.h
+++ b/include/linux/memcontrol.h
@@ -1581,10 +1581,9 @@ static inline bool mem_cgroup_under_socket_pressure(struct mem_cgroup *memcg)
return false;
}

-extern int memcg_expand_shrinker_maps(int new_id);
-
-extern void memcg_set_shrinker_bit(struct mem_cgroup *memcg,
- int nid, int shrinker_id);
+int alloc_shrinker_maps(struct mem_cgroup *memcg);
+void free_shrinker_maps(struct mem_cgroup *memcg);
+void set_shrinker_bit(struct mem_cgroup *memcg, int nid, int shrinker_id);
#else
#define mem_cgroup_sockets_enabled 0
static inline void mem_cgroup_sk_alloc(struct sock *sk) { };
@@ -1594,8 +1593,8 @@ static inline bool mem_cgroup_under_socket_pressure(struct mem_cgroup *memcg)
return false;
}

-static inline void memcg_set_shrinker_bit(struct mem_cgroup *memcg,
- int nid, int shrinker_id)
+static inline void set_shrinker_bit(struct mem_cgroup *memcg,
+ int nid, int shrinker_id)
{
}
#endif
diff --git a/mm/huge_memory.c b/mm/huge_memory.c
index 9237976abe72..05190d7f32ae 100644
--- a/mm/huge_memory.c
+++ b/mm/huge_memory.c
@@ -2823,8 +2823,8 @@ void deferred_split_huge_page(struct page *page)
ds_queue->split_queue_len++;
#ifdef CONFIG_MEMCG
if (memcg)
- memcg_set_shrinker_bit(memcg, page_to_nid(page),
- deferred_split_shrinker.id);
+ set_shrinker_bit(memcg, page_to_nid(page),
+ deferred_split_shrinker.id);
#endif
}
spin_unlock_irqrestore(&ds_queue->split_queue_lock, flags);
diff --git a/mm/list_lru.c b/mm/list_lru.c
index fe230081690b..628030fa5f69 100644
--- a/mm/list_lru.c
+++ b/mm/list_lru.c
@@ -125,8 +125,8 @@ bool list_lru_add(struct list_lru *lru, struct list_head *item)
list_add_tail(item, &l->list);
/* Set shrinker bit if the first element was added */
if (!l->nr_items++)
- memcg_set_shrinker_bit(memcg, nid,
- lru_shrinker_id(lru));
+ set_shrinker_bit(memcg, nid,
+ lru_shrinker_id(lru));
nlru->nr_items++;
spin_unlock(&nlru->lock);
return true;
@@ -548,7 +548,7 @@ static void memcg_drain_list_lru_node(struct list_lru *lru, int nid,

if (src->nr_items) {
dst->nr_items += src->nr_items;
- memcg_set_shrinker_bit(dst_memcg, nid, lru_shrinker_id(lru));
+ set_shrinker_bit(dst_memcg, nid, lru_shrinker_id(lru));
src->nr_items = 0;
}

diff --git a/mm/memcontrol.c b/mm/memcontrol.c
index 1bdb93ee8e72..f5c9a0d2160b 100644
--- a/mm/memcontrol.c
+++ b/mm/memcontrol.c
@@ -397,129 +397,6 @@ DEFINE_STATIC_KEY_FALSE(memcg_kmem_enabled_key);
EXPORT_SYMBOL(memcg_kmem_enabled_key);
#endif

-static int memcg_shrinker_map_size;
-static DEFINE_MUTEX(memcg_shrinker_map_mutex);
-
-static void memcg_free_shrinker_map_rcu(struct rcu_head *head)
-{
- kvfree(container_of(head, struct memcg_shrinker_map, rcu));
-}
-
-static int memcg_expand_one_shrinker_map(struct mem_cgroup *memcg,
- int size, int old_size)
-{
- struct memcg_shrinker_map *new, *old;
- int nid;
-
- lockdep_assert_held(&memcg_shrinker_map_mutex);
-
- for_each_node(nid) {
- old = rcu_dereference_protected(
- mem_cgroup_nodeinfo(memcg, nid)->shrinker_map, true);
- /* Not yet online memcg */
- if (!old)
- return 0;
-
- new = kvmalloc_node(sizeof(*new) + size, GFP_KERNEL, nid);
- if (!new)
- return -ENOMEM;
-
- /* Set all old bits, clear all new bits */
- memset(new->map, (int)0xff, old_size);
- memset((void *)new->map + old_size, 0, size - old_size);
-
- rcu_assign_pointer(memcg->nodeinfo[nid]->shrinker_map, new);
- call_rcu(&old->rcu, memcg_free_shrinker_map_rcu);
- }
-
- return 0;
-}
-
-static void memcg_free_shrinker_maps(struct mem_cgroup *memcg)
-{
- struct mem_cgroup_per_node *pn;
- struct memcg_shrinker_map *map;
- int nid;
-
- if (mem_cgroup_is_root(memcg))
- return;
-
- for_each_node(nid) {
- pn = mem_cgroup_nodeinfo(memcg, nid);
- map = rcu_dereference_protected(pn->shrinker_map, true);
- kvfree(map);
- rcu_assign_pointer(pn->shrinker_map, NULL);
- }
-}
-
-static int memcg_alloc_shrinker_maps(struct mem_cgroup *memcg)
-{
- struct memcg_shrinker_map *map;
- int nid, size, ret = 0;
-
- if (mem_cgroup_is_root(memcg))
- return 0;
-
- mutex_lock(&memcg_shrinker_map_mutex);
- size = memcg_shrinker_map_size;
- for_each_node(nid) {
- map = kvzalloc_node(sizeof(*map) + size, GFP_KERNEL, nid);
- if (!map) {
- memcg_free_shrinker_maps(memcg);
- ret = -ENOMEM;
- break;
- }
- rcu_assign_pointer(memcg->nodeinfo[nid]->shrinker_map, map);
- }
- mutex_unlock(&memcg_shrinker_map_mutex);
-
- return ret;
-}
-
-int memcg_expand_shrinker_maps(int new_id)
-{
- int size, old_size, ret = 0;
- struct mem_cgroup *memcg;
-
- size = DIV_ROUND_UP(new_id + 1, BITS_PER_LONG) * sizeof(unsigned long);
- old_size = memcg_shrinker_map_size;
- if (size <= old_size)
- return 0;
-
- mutex_lock(&memcg_shrinker_map_mutex);
- if (!root_mem_cgroup)
- goto unlock;
-
- for_each_mem_cgroup(memcg) {
- if (mem_cgroup_is_root(memcg))
- continue;
- ret = memcg_expand_one_shrinker_map(memcg, size, old_size);
- if (ret) {
- mem_cgroup_iter_break(NULL, memcg);
- goto unlock;
- }
- }
-unlock:
- if (!ret)
- memcg_shrinker_map_size = size;
- mutex_unlock(&memcg_shrinker_map_mutex);
- return ret;
-}
-
-void memcg_set_shrinker_bit(struct mem_cgroup *memcg, int nid, int shrinker_id)
-{
- if (shrinker_id >= 0 && memcg && !mem_cgroup_is_root(memcg)) {
- struct memcg_shrinker_map *map;
-
- rcu_read_lock();
- map = rcu_dereference(memcg->nodeinfo[nid]->shrinker_map);
- /* Pairs with smp mb in shrink_slab() */
- smp_mb__before_atomic();
- set_bit(shrinker_id, map->map);
- rcu_read_unlock();
- }
-}
-
/**
* mem_cgroup_css_from_page - css of the memcg associated with a page
* @page: page of interest
@@ -5369,11 +5246,11 @@ static int mem_cgroup_css_online(struct cgroup_subsys_state *css)
struct mem_cgroup *memcg = mem_cgroup_from_css(css);

/*
- * A memcg must be visible for memcg_expand_shrinker_maps()
+ * A memcg must be visible for expand_shrinker_maps()
* by the time the maps are allocated. So, we allocate maps
* here, when for_each_mem_cgroup() can't skip it.
*/
- if (memcg_alloc_shrinker_maps(memcg)) {
+ if (alloc_shrinker_maps(memcg)) {
mem_cgroup_id_remove(memcg);
return -ENOMEM;
}
@@ -5437,7 +5314,7 @@ static void mem_cgroup_css_free(struct cgroup_subsys_state *css)
vmpressure_cleanup(&memcg->vmpressure);
cancel_work_sync(&memcg->high_work);
mem_cgroup_remove_from_trees(memcg);
- memcg_free_shrinker_maps(memcg);
+ free_shrinker_maps(memcg);
memcg_free_kmem(memcg);
mem_cgroup_free(memcg);
}
diff --git a/mm/vmscan.c b/mm/vmscan.c
index b512dd5e3a1c..96b08c79f18d 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -185,6 +185,131 @@ static LIST_HEAD(shrinker_list);
static DECLARE_RWSEM(shrinker_rwsem);

#ifdef CONFIG_MEMCG
+
+static int memcg_shrinker_map_size;
+static DEFINE_MUTEX(memcg_shrinker_map_mutex);
+
+static void free_shrinker_map_rcu(struct rcu_head *head)
+{
+ kvfree(container_of(head, struct memcg_shrinker_map, rcu));
+}
+
+static int expand_one_shrinker_map(struct mem_cgroup *memcg,
+ int size, int old_size)
+{
+ struct memcg_shrinker_map *new, *old;
+ int nid;
+
+ lockdep_assert_held(&memcg_shrinker_map_mutex);
+
+ for_each_node(nid) {
+ old = rcu_dereference_protected(
+ mem_cgroup_nodeinfo(memcg, nid)->shrinker_map, true);
+ /* Not yet online memcg */
+ if (!old)
+ return 0;
+
+ new = kvmalloc_node(sizeof(*new) + size, GFP_KERNEL, nid);
+ if (!new)
+ return -ENOMEM;
+
+ /* Set all old bits, clear all new bits */
+ memset(new->map, (int)0xff, old_size);
+ memset((void *)new->map + old_size, 0, size - old_size);
+
+ rcu_assign_pointer(memcg->nodeinfo[nid]->shrinker_map, new);
+ call_rcu(&old->rcu, free_shrinker_map_rcu);
+ }
+
+ return 0;
+}
+
+void free_shrinker_maps(struct mem_cgroup *memcg)
+{
+ struct mem_cgroup_per_node *pn;
+ struct memcg_shrinker_map *map;
+ int nid;
+
+ if (mem_cgroup_is_root(memcg))
+ return;
+
+ for_each_node(nid) {
+ pn = mem_cgroup_nodeinfo(memcg, nid);
+ map = rcu_dereference_protected(pn->shrinker_map, true);
+ kvfree(map);
+ rcu_assign_pointer(pn->shrinker_map, NULL);
+ }
+}
+
+int alloc_shrinker_maps(struct mem_cgroup *memcg)
+{
+ struct memcg_shrinker_map *map;
+ int nid, size, ret = 0;
+
+ if (mem_cgroup_is_root(memcg))
+ return 0;
+
+ mutex_lock(&memcg_shrinker_map_mutex);
+ size = memcg_shrinker_map_size;
+ for_each_node(nid) {
+ map = kvzalloc_node(sizeof(*map) + size, GFP_KERNEL, nid);
+ if (!map) {
+ free_shrinker_maps(memcg);
+ ret = -ENOMEM;
+ break;
+ }
+ rcu_assign_pointer(memcg->nodeinfo[nid]->shrinker_map, map);
+ }
+ mutex_unlock(&memcg_shrinker_map_mutex);
+
+ return ret;
+}
+
+static int expand_shrinker_maps(int new_id)
+{
+ int size, old_size, ret = 0;
+ struct mem_cgroup *memcg;
+
+ size = DIV_ROUND_UP(new_id + 1, BITS_PER_LONG) * sizeof(unsigned long);
+ old_size = memcg_shrinker_map_size;
+ if (size <= old_size)
+ return 0;
+
+ mutex_lock(&memcg_shrinker_map_mutex);
+ if (!root_mem_cgroup)
+ goto unlock;
+
+ memcg = mem_cgroup_iter(NULL, NULL, NULL);
+ do {
+ if (mem_cgroup_is_root(memcg))
+ continue;
+ ret = expand_one_shrinker_map(memcg, size, old_size);
+ if (ret) {
+ mem_cgroup_iter_break(NULL, memcg);
+ goto unlock;
+ }
+ } while ((memcg = mem_cgroup_iter(NULL, memcg, NULL)) != NULL);
+unlock:
+ if (!ret)
+ memcg_shrinker_map_size = size;
+ mutex_unlock(&memcg_shrinker_map_mutex);
+ return ret;
+}
+
+void set_shrinker_bit(struct mem_cgroup *memcg, int nid, int shrinker_id)
+{
+ if (shrinker_id >= 0 && memcg && !mem_cgroup_is_root(memcg)) {
+ struct memcg_shrinker_map *map;
+
+ rcu_read_lock();
+ map = rcu_dereference(memcg->nodeinfo[nid]->shrinker_map);
+ /* Pairs with smp mb in shrink_slab() */
+ smp_mb__before_atomic();
+ set_bit(shrinker_id, map->map);
+ rcu_read_unlock();
+ }
+}
+
/*
* We allow subsystems to populate their shrinker-related
* LRU lists before register_shrinker_prepared() is called
@@ -212,7 +337,7 @@ static int prealloc_memcg_shrinker(struct shrinker *shrinker)
goto unlock;

if (id >= shrinker_nr_max) {
- if (memcg_expand_shrinker_maps(id)) {
+ if (expand_shrinker_maps(id)) {
idr_remove(&shrinker_idr, id);
goto unlock;
}
@@ -589,7 +714,7 @@ static unsigned long shrink_slab_memcg(gfp_t gfp_mask, int nid,
* case, we invoke the shrinker one more time and reset
* the bit if it reports that it is not empty anymore.
* The memory barrier here pairs with the barrier in
- * memcg_set_shrinker_bit():
+ * set_shrinker_bit():
*
* list_lru_add() shrink_slab_memcg()
* list_add_tail() clear_bit()
@@ -601,7 +726,7 @@ static unsigned long shrink_slab_memcg(gfp_t gfp_mask, int nid,
if (ret == SHRINK_EMPTY)
ret = 0;
else
- memcg_set_shrinker_bit(memcg, nid, i);
+ set_shrinker_bit(memcg, nid, i);
}
freed += ret;

--
2.26.2

2021-02-03 17:24:13

by Yang Shi

[permalink] [raw]
Subject: [v6 PATCH 03/11] mm: vmscan: use shrinker_rwsem to protect shrinker_maps allocation

Since memcg_shrinker_map_size just can be changed under holding shrinker_rwsem
exclusively, the read side can be protected by holding read lock, so it sounds
superfluous to have a dedicated mutex.

Kirill Tkhai suggested use write lock since:

* We want the assignment to shrinker_maps is visible for shrink_slab_memcg().
* The rcu_dereference_protected() dereferrencing in shrink_slab_memcg(), but
in case of we use READ lock in alloc_shrinker_maps(), the dereferrencing
is not actually protected.
* READ lock makes alloc_shrinker_info() racy against memory allocation fail.
alloc_shrinker_info()->free_shrinker_info() may free memory right after
shrink_slab_memcg() dereferenced it. You may say
shrink_slab_memcg()->mem_cgroup_online() protects us from it? Yes, sure,
but this is not the thing we want to remember in the future, since this
spreads modularity.

And a test with heavy paging workload didn't show write lock makes things worse.

Acked-by: Vlastimil Babka <[email protected]>
Signed-off-by: Yang Shi <[email protected]>
---
mm/vmscan.c | 16 ++++++----------
1 file changed, 6 insertions(+), 10 deletions(-)

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 96b08c79f18d..e4ddaaaeffe2 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -187,7 +187,6 @@ static DECLARE_RWSEM(shrinker_rwsem);
#ifdef CONFIG_MEMCG

static int memcg_shrinker_map_size;
-static DEFINE_MUTEX(memcg_shrinker_map_mutex);

static void free_shrinker_map_rcu(struct rcu_head *head)
{
@@ -200,8 +199,6 @@ static int expand_one_shrinker_map(struct mem_cgroup *memcg,
struct memcg_shrinker_map *new, *old;
int nid;

- lockdep_assert_held(&memcg_shrinker_map_mutex);
-
for_each_node(nid) {
old = rcu_dereference_protected(
mem_cgroup_nodeinfo(memcg, nid)->shrinker_map, true);
@@ -249,7 +246,7 @@ int alloc_shrinker_maps(struct mem_cgroup *memcg)
if (mem_cgroup_is_root(memcg))
return 0;

- mutex_lock(&memcg_shrinker_map_mutex);
+ down_write(&shrinker_rwsem);
size = memcg_shrinker_map_size;
for_each_node(nid) {
map = kvzalloc_node(sizeof(*map) + size, GFP_KERNEL, nid);
@@ -260,7 +257,7 @@ int alloc_shrinker_maps(struct mem_cgroup *memcg)
}
rcu_assign_pointer(memcg->nodeinfo[nid]->shrinker_map, map);
}
- mutex_unlock(&memcg_shrinker_map_mutex);
+ up_write(&shrinker_rwsem);

return ret;
}
@@ -275,9 +272,8 @@ static int expand_shrinker_maps(int new_id)
if (size <= old_size)
return 0;

- mutex_lock(&memcg_shrinker_map_mutex);
if (!root_mem_cgroup)
- goto unlock;
+ goto out;

memcg = mem_cgroup_iter(NULL, NULL, NULL);
do {
@@ -286,13 +282,13 @@ static int expand_shrinker_maps(int new_id)
ret = expand_one_shrinker_map(memcg, size, old_size);
if (ret) {
mem_cgroup_iter_break(NULL, memcg);
- goto unlock;
+ goto out;
}
} while ((memcg = mem_cgroup_iter(NULL, memcg, NULL)) != NULL);
-unlock:
+out:
if (!ret)
memcg_shrinker_map_size = size;
- mutex_unlock(&memcg_shrinker_map_mutex);
+
return ret;
}

--
2.26.2

2021-02-03 17:24:28

by Yang Shi

[permalink] [raw]
Subject: [v6 PATCH 04/11] mm: vmscan: remove memcg_shrinker_map_size

Both memcg_shrinker_map_size and shrinker_nr_max is maintained, but actually the
map size can be calculated via shrinker_nr_max, so it seems unnecessary to keep both.
Remove memcg_shrinker_map_size since shrinker_nr_max is also used by iterating the
bit map.

Signed-off-by: Yang Shi <[email protected]>
---
mm/vmscan.c | 18 +++++++++---------
1 file changed, 9 insertions(+), 9 deletions(-)

diff --git a/mm/vmscan.c b/mm/vmscan.c
index e4ddaaaeffe2..641077b09e5d 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -185,8 +185,10 @@ static LIST_HEAD(shrinker_list);
static DECLARE_RWSEM(shrinker_rwsem);

#ifdef CONFIG_MEMCG
+static int shrinker_nr_max;

-static int memcg_shrinker_map_size;
+#define NR_MAX_TO_SHR_MAP_SIZE(nr_max) \
+ (DIV_ROUND_UP(nr_max, BITS_PER_LONG) * sizeof(unsigned long))

static void free_shrinker_map_rcu(struct rcu_head *head)
{
@@ -247,7 +249,7 @@ int alloc_shrinker_maps(struct mem_cgroup *memcg)
return 0;

down_write(&shrinker_rwsem);
- size = memcg_shrinker_map_size;
+ size = NR_MAX_TO_SHR_MAP_SIZE(shrinker_nr_max);
for_each_node(nid) {
map = kvzalloc_node(sizeof(*map) + size, GFP_KERNEL, nid);
if (!map) {
@@ -265,12 +267,13 @@ int alloc_shrinker_maps(struct mem_cgroup *memcg)
static int expand_shrinker_maps(int new_id)
{
int size, old_size, ret = 0;
+ int new_nr_max = new_id + 1;
struct mem_cgroup *memcg;

- size = DIV_ROUND_UP(new_id + 1, BITS_PER_LONG) * sizeof(unsigned long);
- old_size = memcg_shrinker_map_size;
+ size = NR_MAX_TO_SHR_MAP_SIZE(new_nr_max);
+ old_size = NR_MAX_TO_SHR_MAP_SIZE(shrinker_nr_max);
if (size <= old_size)
- return 0;
+ goto out;

if (!root_mem_cgroup)
goto out;
@@ -287,7 +290,7 @@ static int expand_shrinker_maps(int new_id)
} while ((memcg = mem_cgroup_iter(NULL, memcg, NULL)) != NULL);
out:
if (!ret)
- memcg_shrinker_map_size = size;
+ shrinker_nr_max = new_nr_max;

return ret;
}
@@ -320,7 +323,6 @@ void set_shrinker_bit(struct mem_cgroup *memcg, int nid, int shrinker_id)
#define SHRINKER_REGISTERING ((struct shrinker *)~0UL)

static DEFINE_IDR(shrinker_idr);
-static int shrinker_nr_max;

static int prealloc_memcg_shrinker(struct shrinker *shrinker)
{
@@ -337,8 +339,6 @@ static int prealloc_memcg_shrinker(struct shrinker *shrinker)
idr_remove(&shrinker_idr, id);
goto unlock;
}
-
- shrinker_nr_max = id + 1;
}
shrinker->id = id;
ret = 0;
--
2.26.2

2021-02-03 17:24:49

by Yang Shi

[permalink] [raw]
Subject: [v6 PATCH 05/11] mm: memcontrol: rename shrinker_map to shrinker_info

The following patch is going to add nr_deferred into shrinker_map, the change will
make shrinker_map not only include map anymore, so rename it to "memcg_shrinker_info".
And this should make the patch adding nr_deferred cleaner and readable and make
review easier. Also remove the "memcg_" prefix.

Acked-by: Vlastimil Babka <[email protected]>
Signed-off-by: Yang Shi <[email protected]>
---
include/linux/memcontrol.h | 8 ++---
mm/memcontrol.c | 6 ++--
mm/vmscan.c | 62 +++++++++++++++++++-------------------
3 files changed, 38 insertions(+), 38 deletions(-)

diff --git a/include/linux/memcontrol.h b/include/linux/memcontrol.h
index 1739f17e0939..4c9253896e25 100644
--- a/include/linux/memcontrol.h
+++ b/include/linux/memcontrol.h
@@ -96,7 +96,7 @@ struct lruvec_stat {
* Bitmap of shrinker::id corresponding to memcg-aware shrinkers,
* which have elements charged to this memcg.
*/
-struct memcg_shrinker_map {
+struct shrinker_info {
struct rcu_head rcu;
unsigned long map[];
};
@@ -118,7 +118,7 @@ struct mem_cgroup_per_node {

struct mem_cgroup_reclaim_iter iter;

- struct memcg_shrinker_map __rcu *shrinker_map;
+ struct shrinker_info __rcu *shrinker_info;

struct rb_node tree_node; /* RB tree node */
unsigned long usage_in_excess;/* Set to the value by which */
@@ -1581,8 +1581,8 @@ static inline bool mem_cgroup_under_socket_pressure(struct mem_cgroup *memcg)
return false;
}

-int alloc_shrinker_maps(struct mem_cgroup *memcg);
-void free_shrinker_maps(struct mem_cgroup *memcg);
+int alloc_shrinker_info(struct mem_cgroup *memcg);
+void free_shrinker_info(struct mem_cgroup *memcg);
void set_shrinker_bit(struct mem_cgroup *memcg, int nid, int shrinker_id);
#else
#define mem_cgroup_sockets_enabled 0
diff --git a/mm/memcontrol.c b/mm/memcontrol.c
index f5c9a0d2160b..f64ad0d044d9 100644
--- a/mm/memcontrol.c
+++ b/mm/memcontrol.c
@@ -5246,11 +5246,11 @@ static int mem_cgroup_css_online(struct cgroup_subsys_state *css)
struct mem_cgroup *memcg = mem_cgroup_from_css(css);

/*
- * A memcg must be visible for expand_shrinker_maps()
+ * A memcg must be visible for expand_shrinker_info()
* by the time the maps are allocated. So, we allocate maps
* here, when for_each_mem_cgroup() can't skip it.
*/
- if (alloc_shrinker_maps(memcg)) {
+ if (alloc_shrinker_info(memcg)) {
mem_cgroup_id_remove(memcg);
return -ENOMEM;
}
@@ -5314,7 +5314,7 @@ static void mem_cgroup_css_free(struct cgroup_subsys_state *css)
vmpressure_cleanup(&memcg->vmpressure);
cancel_work_sync(&memcg->high_work);
mem_cgroup_remove_from_trees(memcg);
- free_shrinker_maps(memcg);
+ free_shrinker_info(memcg);
memcg_free_kmem(memcg);
mem_cgroup_free(memcg);
}
diff --git a/mm/vmscan.c b/mm/vmscan.c
index 641077b09e5d..9436f9246d32 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -190,20 +190,20 @@ static int shrinker_nr_max;
#define NR_MAX_TO_SHR_MAP_SIZE(nr_max) \
(DIV_ROUND_UP(nr_max, BITS_PER_LONG) * sizeof(unsigned long))

-static void free_shrinker_map_rcu(struct rcu_head *head)
+static void free_shrinker_info_rcu(struct rcu_head *head)
{
- kvfree(container_of(head, struct memcg_shrinker_map, rcu));
+ kvfree(container_of(head, struct shrinker_info, rcu));
}

-static int expand_one_shrinker_map(struct mem_cgroup *memcg,
+static int expand_one_shrinker_info(struct mem_cgroup *memcg,
int size, int old_size)
{
- struct memcg_shrinker_map *new, *old;
+ struct shrinker_info *new, *old;
int nid;

for_each_node(nid) {
old = rcu_dereference_protected(
- mem_cgroup_nodeinfo(memcg, nid)->shrinker_map, true);
+ mem_cgroup_nodeinfo(memcg, nid)->shrinker_info, true);
/* Not yet online memcg */
if (!old)
return 0;
@@ -216,17 +216,17 @@ static int expand_one_shrinker_map(struct mem_cgroup *memcg,
memset(new->map, (int)0xff, old_size);
memset((void *)new->map + old_size, 0, size - old_size);

- rcu_assign_pointer(memcg->nodeinfo[nid]->shrinker_map, new);
- call_rcu(&old->rcu, free_shrinker_map_rcu);
+ rcu_assign_pointer(memcg->nodeinfo[nid]->shrinker_info, new);
+ call_rcu(&old->rcu, free_shrinker_info_rcu);
}

return 0;
}

-void free_shrinker_maps(struct mem_cgroup *memcg)
+void free_shrinker_info(struct mem_cgroup *memcg)
{
struct mem_cgroup_per_node *pn;
- struct memcg_shrinker_map *map;
+ struct shrinker_info *info;
int nid;

if (mem_cgroup_is_root(memcg))
@@ -234,15 +234,15 @@ void free_shrinker_maps(struct mem_cgroup *memcg)

for_each_node(nid) {
pn = mem_cgroup_nodeinfo(memcg, nid);
- map = rcu_dereference_protected(pn->shrinker_map, true);
- kvfree(map);
- rcu_assign_pointer(pn->shrinker_map, NULL);
+ info = rcu_dereference_protected(pn->shrinker_info, true);
+ kvfree(info);
+ rcu_assign_pointer(pn->shrinker_info, NULL);
}
}

-int alloc_shrinker_maps(struct mem_cgroup *memcg)
+int alloc_shrinker_info(struct mem_cgroup *memcg)
{
- struct memcg_shrinker_map *map;
+ struct shrinker_info *info;
int nid, size, ret = 0;

if (mem_cgroup_is_root(memcg))
@@ -251,20 +251,20 @@ int alloc_shrinker_maps(struct mem_cgroup *memcg)
down_write(&shrinker_rwsem);
size = NR_MAX_TO_SHR_MAP_SIZE(shrinker_nr_max);
for_each_node(nid) {
- map = kvzalloc_node(sizeof(*map) + size, GFP_KERNEL, nid);
- if (!map) {
- free_shrinker_maps(memcg);
+ info = kvzalloc_node(sizeof(*info) + size, GFP_KERNEL, nid);
+ if (!info) {
+ free_shrinker_info(memcg);
ret = -ENOMEM;
break;
}
- rcu_assign_pointer(memcg->nodeinfo[nid]->shrinker_map, map);
+ rcu_assign_pointer(memcg->nodeinfo[nid]->shrinker_info, info);
}
up_write(&shrinker_rwsem);

return ret;
}

-static int expand_shrinker_maps(int new_id)
+static int expand_shrinker_info(int new_id)
{
int size, old_size, ret = 0;
int new_nr_max = new_id + 1;
@@ -282,7 +282,7 @@ static int expand_shrinker_maps(int new_id)
do {
if (mem_cgroup_is_root(memcg))
continue;
- ret = expand_one_shrinker_map(memcg, size, old_size);
+ ret = expand_one_shrinker_info(memcg, size, old_size);
if (ret) {
mem_cgroup_iter_break(NULL, memcg);
goto out;
@@ -298,13 +298,13 @@ static int expand_shrinker_maps(int new_id)
void set_shrinker_bit(struct mem_cgroup *memcg, int nid, int shrinker_id)
{
if (shrinker_id >= 0 && memcg && !mem_cgroup_is_root(memcg)) {
- struct memcg_shrinker_map *map;
+ struct shrinker_info *info;

rcu_read_lock();
- map = rcu_dereference(memcg->nodeinfo[nid]->shrinker_map);
+ info = rcu_dereference(memcg->nodeinfo[nid]->shrinker_info);
/* Pairs with smp mb in shrink_slab() */
smp_mb__before_atomic();
- set_bit(shrinker_id, map->map);
+ set_bit(shrinker_id, info->map);
rcu_read_unlock();
}
}
@@ -335,7 +335,7 @@ static int prealloc_memcg_shrinker(struct shrinker *shrinker)
goto unlock;

if (id >= shrinker_nr_max) {
- if (expand_shrinker_maps(id)) {
+ if (expand_shrinker_info(id)) {
idr_remove(&shrinker_idr, id);
goto unlock;
}
@@ -664,7 +664,7 @@ static unsigned long do_shrink_slab(struct shrink_control *shrinkctl,
static unsigned long shrink_slab_memcg(gfp_t gfp_mask, int nid,
struct mem_cgroup *memcg, int priority)
{
- struct memcg_shrinker_map *map;
+ struct shrinker_info *info;
unsigned long ret, freed = 0;
int i;

@@ -674,12 +674,12 @@ static unsigned long shrink_slab_memcg(gfp_t gfp_mask, int nid,
if (!down_read_trylock(&shrinker_rwsem))
return 0;

- map = rcu_dereference_protected(memcg->nodeinfo[nid]->shrinker_map,
- true);
- if (unlikely(!map))
+ info = rcu_dereference_protected(memcg->nodeinfo[nid]->shrinker_info,
+ true);
+ if (unlikely(!info))
goto unlock;

- for_each_set_bit(i, map->map, shrinker_nr_max) {
+ for_each_set_bit(i, info->map, shrinker_nr_max) {
struct shrink_control sc = {
.gfp_mask = gfp_mask,
.nid = nid,
@@ -690,7 +690,7 @@ static unsigned long shrink_slab_memcg(gfp_t gfp_mask, int nid,
shrinker = idr_find(&shrinker_idr, i);
if (unlikely(!shrinker || shrinker == SHRINKER_REGISTERING)) {
if (!shrinker)
- clear_bit(i, map->map);
+ clear_bit(i, info->map);
continue;
}

@@ -701,7 +701,7 @@ static unsigned long shrink_slab_memcg(gfp_t gfp_mask, int nid,

ret = do_shrink_slab(&sc, shrinker, priority);
if (ret == SHRINK_EMPTY) {
- clear_bit(i, map->map);
+ clear_bit(i, info->map);
/*
* After the shrinker reported that it had no objects to
* free, but before we cleared the corresponding bit in
--
2.26.2

2021-02-03 17:24:57

by Yang Shi

[permalink] [raw]
Subject: [v6 PATCH 06/11] mm: vmscan: use a new flag to indicate shrinker is registered

Currently registered shrinker is indicated by non-NULL shrinker->nr_deferred.
This approach is fine with nr_deferred at the shrinker level, but the following
patches will move MEMCG_AWARE shrinkers' nr_deferred to memcg level, so their
shrinker->nr_deferred would always be NULL. This would prevent the shrinkers
from unregistering correctly.

Remove SHRINKER_REGISTERING since we could check if shrinker is registered
successfully by the new flag.

Signed-off-by: Yang Shi <[email protected]>
---
include/linux/shrinker.h | 7 ++++---
mm/vmscan.c | 31 +++++++++----------------------
2 files changed, 13 insertions(+), 25 deletions(-)

diff --git a/include/linux/shrinker.h b/include/linux/shrinker.h
index 0f80123650e2..1eac79ce57d4 100644
--- a/include/linux/shrinker.h
+++ b/include/linux/shrinker.h
@@ -79,13 +79,14 @@ struct shrinker {
#define DEFAULT_SEEKS 2 /* A good number if you don't know better. */

/* Flags */
-#define SHRINKER_NUMA_AWARE (1 << 0)
-#define SHRINKER_MEMCG_AWARE (1 << 1)
+#define SHRINKER_REGISTERED (1 << 0)
+#define SHRINKER_NUMA_AWARE (1 << 1)
+#define SHRINKER_MEMCG_AWARE (1 << 2)
/*
* It just makes sense when the shrinker is also MEMCG_AWARE for now,
* non-MEMCG_AWARE shrinker should not have this flag set.
*/
-#define SHRINKER_NONSLAB (1 << 2)
+#define SHRINKER_NONSLAB (1 << 3)

extern int prealloc_shrinker(struct shrinker *shrinker);
extern void register_shrinker_prepared(struct shrinker *shrinker);
diff --git a/mm/vmscan.c b/mm/vmscan.c
index 9436f9246d32..dc0d69e081b0 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -309,19 +309,6 @@ void set_shrinker_bit(struct mem_cgroup *memcg, int nid, int shrinker_id)
}
}

-/*
- * We allow subsystems to populate their shrinker-related
- * LRU lists before register_shrinker_prepared() is called
- * for the shrinker, since we don't want to impose
- * restrictions on their internal registration order.
- * In this case shrink_slab_memcg() may find corresponding
- * bit is set in the shrinkers map.
- *
- * This value is used by the function to detect registering
- * shrinkers and to skip do_shrink_slab() calls for them.
- */
-#define SHRINKER_REGISTERING ((struct shrinker *)~0UL)
-
static DEFINE_IDR(shrinker_idr);

static int prealloc_memcg_shrinker(struct shrinker *shrinker)
@@ -330,7 +317,7 @@ static int prealloc_memcg_shrinker(struct shrinker *shrinker)

down_write(&shrinker_rwsem);
/* This may call shrinker, so it must use down_read_trylock() */
- id = idr_alloc(&shrinker_idr, SHRINKER_REGISTERING, 0, 0, GFP_KERNEL);
+ id = idr_alloc(&shrinker_idr, shrinker, 0, 0, GFP_KERNEL);
if (id < 0)
goto unlock;

@@ -493,10 +480,7 @@ void register_shrinker_prepared(struct shrinker *shrinker)
{
down_write(&shrinker_rwsem);
list_add_tail(&shrinker->list, &shrinker_list);
-#ifdef CONFIG_MEMCG
- if (shrinker->flags & SHRINKER_MEMCG_AWARE)
- idr_replace(&shrinker_idr, shrinker, shrinker->id);
-#endif
+ shrinker->flags |= SHRINKER_REGISTERED;
up_write(&shrinker_rwsem);
}

@@ -516,13 +500,16 @@ EXPORT_SYMBOL(register_shrinker);
*/
void unregister_shrinker(struct shrinker *shrinker)
{
- if (!shrinker->nr_deferred)
+ if (!(shrinker->flags & SHRINKER_REGISTERED))
return;
- if (shrinker->flags & SHRINKER_MEMCG_AWARE)
- unregister_memcg_shrinker(shrinker);
+
down_write(&shrinker_rwsem);
list_del(&shrinker->list);
+ shrinker->flags &= ~SHRINKER_REGISTERED;
up_write(&shrinker_rwsem);
+
+ if (shrinker->flags & SHRINKER_MEMCG_AWARE)
+ unregister_memcg_shrinker(shrinker);
kfree(shrinker->nr_deferred);
shrinker->nr_deferred = NULL;
}
@@ -688,7 +675,7 @@ static unsigned long shrink_slab_memcg(gfp_t gfp_mask, int nid,
struct shrinker *shrinker;

shrinker = idr_find(&shrinker_idr, i);
- if (unlikely(!shrinker || shrinker == SHRINKER_REGISTERING)) {
+ if (unlikely(!shrinker || !(shrinker->flags & SHRINKER_REGISTERED))) {
if (!shrinker)
clear_bit(i, info->map);
continue;
--
2.26.2

2021-02-03 17:25:32

by Yang Shi

[permalink] [raw]
Subject: [v6 PATCH 07/11] mm: vmscan: add per memcg shrinker nr_deferred

Currently the number of deferred objects are per shrinker, but some slabs, for example,
vfs inode/dentry cache are per memcg, this would result in poor isolation among memcgs.

The deferred objects typically are generated by __GFP_NOFS allocations, one memcg with
excessive __GFP_NOFS allocations may blow up deferred objects, then other innocent memcgs
may suffer from over shrink, excessive reclaim latency, etc.

For example, two workloads run in memcgA and memcgB respectively, workload in B is vfs
heavy workload. Workload in A generates excessive deferred objects, then B's vfs cache
might be hit heavily (drop half of caches) by B's limit reclaim or global reclaim.

We observed this hit in our production environment which was running vfs heavy workload
shown as the below tracing log:

<...>-409454 [016] .... 28286961.747146: mm_shrink_slab_start: super_cache_scan+0x0/0x1a0 ffff9a83046f3458:
nid: 1 objects to shrink 3641681686040 gfp_flags GFP_HIGHUSER_MOVABLE|__GFP_ZERO pgs_scanned 1 lru_pgs 15721
cache items 246404277 delta 31345 total_scan 123202138
<...>-409454 [022] .... 28287105.928018: mm_shrink_slab_end: super_cache_scan+0x0/0x1a0 ffff9a83046f3458:
nid: 1 unused scan count 3641681686040 new scan count 3641798379189 total_scan 602
last shrinker return val 123186855

The vfs cache and page cache ration was 10:1 on this machine, and half of caches were dropped.
This also resulted in significant amount of page caches were dropped due to inodes eviction.

Make nr_deferred per memcg for memcg aware shrinkers would solve the unfairness and bring
better isolation.

When memcg is not enabled (!CONFIG_MEMCG or memcg disabled), the shrinker's nr_deferred
would be used. And non memcg aware shrinkers use shrinker's nr_deferred all the time.

Signed-off-by: Yang Shi <[email protected]>
---
include/linux/memcontrol.h | 7 +++---
mm/vmscan.c | 45 ++++++++++++++++++++++++--------------
2 files changed, 33 insertions(+), 19 deletions(-)

diff --git a/include/linux/memcontrol.h b/include/linux/memcontrol.h
index 4c9253896e25..c457fc7bc631 100644
--- a/include/linux/memcontrol.h
+++ b/include/linux/memcontrol.h
@@ -93,12 +93,13 @@ struct lruvec_stat {
};

/*
- * Bitmap of shrinker::id corresponding to memcg-aware shrinkers,
- * which have elements charged to this memcg.
+ * Bitmap and deferred work of shrinker::id corresponding to memcg-aware
+ * shrinkers, which have elements charged to this memcg.
*/
struct shrinker_info {
struct rcu_head rcu;
- unsigned long map[];
+ atomic_long_t *nr_deferred;
+ unsigned long *map;
};

/*
diff --git a/mm/vmscan.c b/mm/vmscan.c
index dc0d69e081b0..d9126f12890f 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -196,10 +196,12 @@ static void free_shrinker_info_rcu(struct rcu_head *head)
}

static int expand_one_shrinker_info(struct mem_cgroup *memcg,
- int size, int old_size)
+ int m_size, int d_size,
+ int old_m_size, int old_d_size)
{
struct shrinker_info *new, *old;
int nid;
+ int size = m_size + d_size;

for_each_node(nid) {
old = rcu_dereference_protected(
@@ -212,9 +214,15 @@ static int expand_one_shrinker_info(struct mem_cgroup *memcg,
if (!new)
return -ENOMEM;

- /* Set all old bits, clear all new bits */
- memset(new->map, (int)0xff, old_size);
- memset((void *)new->map + old_size, 0, size - old_size);
+ new->nr_deferred = (atomic_long_t *)(new + 1);
+ new->map = (void *)new->nr_deferred + d_size;
+
+ /* map: set all old bits, clear all new bits */
+ memset(new->map, (int)0xff, old_m_size);
+ memset((void *)new->map + old_m_size, 0, m_size - old_m_size);
+ /* nr_deferred: copy old values, clear all new values */
+ memcpy(new->nr_deferred, old->nr_deferred, old_d_size);
+ memset((void *)new->nr_deferred + old_d_size, 0, d_size - old_d_size);

rcu_assign_pointer(memcg->nodeinfo[nid]->shrinker_info, new);
call_rcu(&old->rcu, free_shrinker_info_rcu);
@@ -229,9 +237,6 @@ void free_shrinker_info(struct mem_cgroup *memcg)
struct shrinker_info *info;
int nid;

- if (mem_cgroup_is_root(memcg))
- return;
-
for_each_node(nid) {
pn = mem_cgroup_nodeinfo(memcg, nid);
info = rcu_dereference_protected(pn->shrinker_info, true);
@@ -244,12 +249,13 @@ int alloc_shrinker_info(struct mem_cgroup *memcg)
{
struct shrinker_info *info;
int nid, size, ret = 0;
-
- if (mem_cgroup_is_root(memcg))
- return 0;
+ int m_size, d_size = 0;

down_write(&shrinker_rwsem);
- size = NR_MAX_TO_SHR_MAP_SIZE(shrinker_nr_max);
+ m_size = NR_MAX_TO_SHR_MAP_SIZE(shrinker_nr_max);
+ d_size = shrinker_nr_max * sizeof(atomic_long_t);
+ size = m_size + d_size;
+
for_each_node(nid) {
info = kvzalloc_node(sizeof(*info) + size, GFP_KERNEL, nid);
if (!info) {
@@ -257,6 +263,8 @@ int alloc_shrinker_info(struct mem_cgroup *memcg)
ret = -ENOMEM;
break;
}
+ info->nr_deferred = (atomic_long_t *)(info + 1);
+ info->map = (void *)info->nr_deferred + d_size;
rcu_assign_pointer(memcg->nodeinfo[nid]->shrinker_info, info);
}
up_write(&shrinker_rwsem);
@@ -268,10 +276,16 @@ static int expand_shrinker_info(int new_id)
{
int size, old_size, ret = 0;
int new_nr_max = new_id + 1;
+ int m_size, d_size = 0;
+ int old_m_size, old_d_size = 0;
struct mem_cgroup *memcg;

- size = NR_MAX_TO_SHR_MAP_SIZE(new_nr_max);
- old_size = NR_MAX_TO_SHR_MAP_SIZE(shrinker_nr_max);
+ m_size = NR_MAX_TO_SHR_MAP_SIZE(new_nr_max);
+ d_size = new_nr_max * sizeof(atomic_long_t);
+ size = m_size + d_size;
+ old_m_size = NR_MAX_TO_SHR_MAP_SIZE(shrinker_nr_max);
+ old_d_size = shrinker_nr_max * sizeof(atomic_long_t);
+ old_size = old_m_size + old_d_size;
if (size <= old_size)
goto out;

@@ -280,9 +294,8 @@ static int expand_shrinker_info(int new_id)

memcg = mem_cgroup_iter(NULL, NULL, NULL);
do {
- if (mem_cgroup_is_root(memcg))
- continue;
- ret = expand_one_shrinker_info(memcg, size, old_size);
+ ret = expand_one_shrinker_info(memcg, m_size, d_size,
+ old_m_size, old_d_size);
if (ret) {
mem_cgroup_iter_break(NULL, memcg);
goto out;
--
2.26.2

2021-02-03 17:25:45

by Yang Shi

[permalink] [raw]
Subject: [v6 PATCH 09/11] mm: vmscan: don't need allocate shrinker->nr_deferred for memcg aware shrinkers

Now nr_deferred is available on per memcg level for memcg aware shrinkers, so don't need
allocate shrinker->nr_deferred for such shrinkers anymore.

The prealloc_memcg_shrinker() would return -ENOSYS if !CONFIG_MEMCG or memcg is disabled
by kernel command line, then shrinker's SHRINKER_MEMCG_AWARE flag would be cleared.
This makes the implementation of this patch simpler.

Acked-by: Vlastimil Babka <[email protected]>
Signed-off-by: Yang Shi <[email protected]>
---
mm/vmscan.c | 31 ++++++++++++++++---------------
1 file changed, 16 insertions(+), 15 deletions(-)

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 545422d2aeec..20a35d26ae12 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -334,6 +334,9 @@ static int prealloc_memcg_shrinker(struct shrinker *shrinker)
{
int id, ret = -ENOMEM;

+ if (mem_cgroup_disabled())
+ return -ENOSYS;
+
down_write(&shrinker_rwsem);
/* This may call shrinker, so it must use down_read_trylock() */
id = idr_alloc(&shrinker_idr, shrinker, 0, 0, GFP_KERNEL);
@@ -414,7 +417,7 @@ static bool writeback_throttling_sane(struct scan_control *sc)
#else
static int prealloc_memcg_shrinker(struct shrinker *shrinker)
{
- return 0;
+ return -ENOSYS;
}

static void unregister_memcg_shrinker(struct shrinker *shrinker)
@@ -525,8 +528,18 @@ unsigned long lruvec_lru_size(struct lruvec *lruvec, enum lru_list lru, int zone
*/
int prealloc_shrinker(struct shrinker *shrinker)
{
- unsigned int size = sizeof(*shrinker->nr_deferred);
+ unsigned int size;
+ int err;
+
+ if (shrinker->flags & SHRINKER_MEMCG_AWARE) {
+ err = prealloc_memcg_shrinker(shrinker);
+ if (err != -ENOSYS)
+ return err;

+ shrinker->flags &= ~SHRINKER_MEMCG_AWARE;
+ }
+
+ size = sizeof(*shrinker->nr_deferred);
if (shrinker->flags & SHRINKER_NUMA_AWARE)
size *= nr_node_ids;

@@ -534,26 +547,14 @@ int prealloc_shrinker(struct shrinker *shrinker)
if (!shrinker->nr_deferred)
return -ENOMEM;

- if (shrinker->flags & SHRINKER_MEMCG_AWARE) {
- if (prealloc_memcg_shrinker(shrinker))
- goto free_deferred;
- }

return 0;
-
-free_deferred:
- kfree(shrinker->nr_deferred);
- shrinker->nr_deferred = NULL;
- return -ENOMEM;
}

void free_prealloced_shrinker(struct shrinker *shrinker)
{
- if (!shrinker->nr_deferred)
- return;
-
if (shrinker->flags & SHRINKER_MEMCG_AWARE)
- unregister_memcg_shrinker(shrinker);
+ return unregister_memcg_shrinker(shrinker);

kfree(shrinker->nr_deferred);
shrinker->nr_deferred = NULL;
--
2.26.2

2021-02-03 17:26:17

by Yang Shi

[permalink] [raw]
Subject: [v6 PATCH 11/11] mm: vmscan: shrink deferred objects proportional to priority

The number of deferred objects might get windup to an absurd number, and it
results in clamp of slab objects. It is undesirable for sustaining workingset.

So shrink deferred objects proportional to priority and cap nr_deferred to twice
of cache items.

The idea is borrowed fron Dave Chinner's patch:
https://lore.kernel.org/linux-xfs/[email protected]/

Tested with kernel build and vfs metadata heavy workload in our production
environment, no regression is spotted so far.

Signed-off-by: Yang Shi <[email protected]>
---
mm/vmscan.c | 40 +++++-----------------------------------
1 file changed, 5 insertions(+), 35 deletions(-)

diff --git a/mm/vmscan.c b/mm/vmscan.c
index 574d920c4cab..d0a86170854b 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -649,7 +649,6 @@ static unsigned long do_shrink_slab(struct shrink_control *shrinkctl,
*/
nr = count_nr_deferred(shrinker, shrinkctl);

- total_scan = nr;
if (shrinker->seeks) {
delta = freeable >> priority;
delta *= 4;
@@ -663,37 +662,9 @@ static unsigned long do_shrink_slab(struct shrink_control *shrinkctl,
delta = freeable / 2;
}

+ total_scan = nr >> priority;
total_scan += delta;
- if (total_scan < 0) {
- pr_err("shrink_slab: %pS negative objects to delete nr=%ld\n",
- shrinker->scan_objects, total_scan);
- total_scan = freeable;
- next_deferred = nr;
- } else
- next_deferred = total_scan;
-
- /*
- * We need to avoid excessive windup on filesystem shrinkers
- * due to large numbers of GFP_NOFS allocations causing the
- * shrinkers to return -1 all the time. This results in a large
- * nr being built up so when a shrink that can do some work
- * comes along it empties the entire cache due to nr >>>
- * freeable. This is bad for sustaining a working set in
- * memory.
- *
- * Hence only allow the shrinker to scan the entire cache when
- * a large delta change is calculated directly.
- */
- if (delta < freeable / 4)
- total_scan = min(total_scan, freeable / 2);
-
- /*
- * Avoid risking looping forever due to too large nr value:
- * never try to free more than twice the estimate number of
- * freeable entries.
- */
- if (total_scan > freeable * 2)
- total_scan = freeable * 2;
+ total_scan = min(total_scan, (2 * freeable));

trace_mm_shrink_slab_start(shrinker, shrinkctl, nr,
freeable, delta, total_scan, priority);
@@ -732,10 +703,9 @@ static unsigned long do_shrink_slab(struct shrink_control *shrinkctl,
cond_resched();
}

- if (next_deferred >= scanned)
- next_deferred -= scanned;
- else
- next_deferred = 0;
+ next_deferred = max_t(long, (nr - scanned), 0) + total_scan;
+ next_deferred = min(next_deferred, (2 * freeable));
+
/*
* move the unused scan count back into the shrinker in a
* manner that handles concurrent updates.
--
2.26.2

2021-02-03 17:26:18

by Yang Shi

[permalink] [raw]
Subject: [v6 PATCH 10/11] mm: memcontrol: reparent nr_deferred when memcg offline

Now shrinker's nr_deferred is per memcg for memcg aware shrinkers, add to parent's
corresponding nr_deferred when memcg offline.

Acked-by: Vlastimil Babka <[email protected]>
Signed-off-by: Yang Shi <[email protected]>
---
include/linux/memcontrol.h | 1 +
mm/memcontrol.c | 1 +
mm/vmscan.c | 24 ++++++++++++++++++++++++
3 files changed, 26 insertions(+)

diff --git a/include/linux/memcontrol.h b/include/linux/memcontrol.h
index c457fc7bc631..e1c4b93889ad 100644
--- a/include/linux/memcontrol.h
+++ b/include/linux/memcontrol.h
@@ -1585,6 +1585,7 @@ static inline bool mem_cgroup_under_socket_pressure(struct mem_cgroup *memcg)
int alloc_shrinker_info(struct mem_cgroup *memcg);
void free_shrinker_info(struct mem_cgroup *memcg);
void set_shrinker_bit(struct mem_cgroup *memcg, int nid, int shrinker_id);
+void reparent_shrinker_deferred(struct mem_cgroup *memcg);
#else
#define mem_cgroup_sockets_enabled 0
static inline void mem_cgroup_sk_alloc(struct sock *sk) { };
diff --git a/mm/memcontrol.c b/mm/memcontrol.c
index f64ad0d044d9..21f36b73f36a 100644
--- a/mm/memcontrol.c
+++ b/mm/memcontrol.c
@@ -5282,6 +5282,7 @@ static void mem_cgroup_css_offline(struct cgroup_subsys_state *css)
page_counter_set_low(&memcg->memory, 0);

memcg_offline_kmem(memcg);
+ reparent_shrinker_deferred(memcg);
wb_memcg_offline(memcg);

drain_all_stock(memcg);
diff --git a/mm/vmscan.c b/mm/vmscan.c
index 20a35d26ae12..574d920c4cab 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -386,6 +386,30 @@ static long set_nr_deferred_memcg(long nr, int nid, struct shrinker *shrinker,
return atomic_long_add_return(nr, &info->nr_deferred[shrinker->id]);
}

+void reparent_shrinker_deferred(struct mem_cgroup *memcg)
+{
+ int i, nid;
+ long nr;
+ struct mem_cgroup *parent;
+ struct shrinker_info *child_info, *parent_info;
+
+ parent = parent_mem_cgroup(memcg);
+ if (!parent)
+ parent = root_mem_cgroup;
+
+ /* Prevent from concurrent shrinker_info expand */
+ down_read(&shrinker_rwsem);
+ for_each_node(nid) {
+ child_info = shrinker_info_protected(memcg, nid);
+ parent_info = shrinker_info_protected(parent, nid);
+ for (i = 0; i < shrinker_nr_max; i++) {
+ nr = atomic_long_read(&child_info->nr_deferred[i]);
+ atomic_long_add(nr, &parent_info->nr_deferred[i]);
+ }
+ }
+ up_read(&shrinker_rwsem);
+}
+
static bool cgroup_reclaim(struct scan_control *sc)
{
return sc->target_mem_cgroup;
--
2.26.2

2021-02-03 17:26:35

by Yang Shi

[permalink] [raw]
Subject: [v6 PATCH 08/11] mm: vmscan: use per memcg nr_deferred of shrinker

Use per memcg's nr_deferred for memcg aware shrinkers. The shrinker's nr_deferred
will be used in the following cases:
1. Non memcg aware shrinkers
2. !CONFIG_MEMCG
3. memcg is disabled by boot parameter

Signed-off-by: Yang Shi <[email protected]>
---
mm/vmscan.c | 94 +++++++++++++++++++++++++++++++++++++++++++----------
1 file changed, 77 insertions(+), 17 deletions(-)

diff --git a/mm/vmscan.c b/mm/vmscan.c
index d9126f12890f..545422d2aeec 100644
--- a/mm/vmscan.c
+++ b/mm/vmscan.c
@@ -190,6 +190,13 @@ static int shrinker_nr_max;
#define NR_MAX_TO_SHR_MAP_SIZE(nr_max) \
(DIV_ROUND_UP(nr_max, BITS_PER_LONG) * sizeof(unsigned long))

+static struct shrinker_info *shrinker_info_protected(struct mem_cgroup *memcg,
+ int nid)
+{
+ return rcu_dereference_protected(memcg->nodeinfo[nid]->shrinker_info,
+ lockdep_is_held(&shrinker_rwsem));
+}
+
static void free_shrinker_info_rcu(struct rcu_head *head)
{
kvfree(container_of(head, struct shrinker_info, rcu));
@@ -204,8 +211,7 @@ static int expand_one_shrinker_info(struct mem_cgroup *memcg,
int size = m_size + d_size;

for_each_node(nid) {
- old = rcu_dereference_protected(
- mem_cgroup_nodeinfo(memcg, nid)->shrinker_info, true);
+ old = shrinker_info_protected(memcg, nid);
/* Not yet online memcg */
if (!old)
return 0;
@@ -239,7 +245,7 @@ void free_shrinker_info(struct mem_cgroup *memcg)

for_each_node(nid) {
pn = mem_cgroup_nodeinfo(memcg, nid);
- info = rcu_dereference_protected(pn->shrinker_info, true);
+ info = shrinker_info_protected(memcg, nid);
kvfree(info);
rcu_assign_pointer(pn->shrinker_info, NULL);
}
@@ -358,6 +364,25 @@ static void unregister_memcg_shrinker(struct shrinker *shrinker)
up_write(&shrinker_rwsem);
}

+
+static long count_nr_deferred_memcg(int nid, struct shrinker *shrinker,
+ struct mem_cgroup *memcg)
+{
+ struct shrinker_info *info;
+
+ info = shrinker_info_protected(memcg, nid);
+ return atomic_long_xchg(&info->nr_deferred[shrinker->id], 0);
+}
+
+static long set_nr_deferred_memcg(long nr, int nid, struct shrinker *shrinker,
+ struct mem_cgroup *memcg)
+{
+ struct shrinker_info *info;
+
+ info = shrinker_info_protected(memcg, nid);
+ return atomic_long_add_return(nr, &info->nr_deferred[shrinker->id]);
+}
+
static bool cgroup_reclaim(struct scan_control *sc)
{
return sc->target_mem_cgroup;
@@ -396,6 +421,18 @@ static void unregister_memcg_shrinker(struct shrinker *shrinker)
{
}

+static long count_nr_deferred_memcg(int nid, struct shrinker *shrinker,
+ struct mem_cgroup *memcg)
+{
+ return 0;
+}
+
+static long set_nr_deferred_memcg(long nr, int nid, struct shrinker *shrinker,
+ struct mem_cgroup *memcg)
+{
+ return 0;
+}
+
static bool cgroup_reclaim(struct scan_control *sc)
{
return false;
@@ -407,6 +444,39 @@ static bool writeback_throttling_sane(struct scan_control *sc)
}
#endif

+static long count_nr_deferred(struct shrinker *shrinker,
+ struct shrink_control *sc)
+{
+ int nid = sc->nid;
+
+ if (!(shrinker->flags & SHRINKER_NUMA_AWARE))
+ nid = 0;
+
+ if (sc->memcg &&
+ (shrinker->flags & SHRINKER_MEMCG_AWARE))
+ return count_nr_deferred_memcg(nid, shrinker,
+ sc->memcg);
+
+ return atomic_long_xchg(&shrinker->nr_deferred[nid], 0);
+}
+
+
+static long set_nr_deferred(long nr, struct shrinker *shrinker,
+ struct shrink_control *sc)
+{
+ int nid = sc->nid;
+
+ if (!(shrinker->flags & SHRINKER_NUMA_AWARE))
+ nid = 0;
+
+ if (sc->memcg &&
+ (shrinker->flags & SHRINKER_MEMCG_AWARE))
+ return set_nr_deferred_memcg(nr, nid, shrinker,
+ sc->memcg);
+
+ return atomic_long_add_return(nr, &shrinker->nr_deferred[nid]);
+}
+
/*
* This misses isolated pages which are not accounted for to save counters.
* As the data only determines if reclaim or compaction continues, it is
@@ -539,14 +609,10 @@ static unsigned long do_shrink_slab(struct shrink_control *shrinkctl,
long freeable;
long nr;
long new_nr;
- int nid = shrinkctl->nid;
long batch_size = shrinker->batch ? shrinker->batch
: SHRINK_BATCH;
long scanned = 0, next_deferred;

- if (!(shrinker->flags & SHRINKER_NUMA_AWARE))
- nid = 0;
-
freeable = shrinker->count_objects(shrinker, shrinkctl);
if (freeable == 0 || freeable == SHRINK_EMPTY)
return freeable;
@@ -556,7 +622,7 @@ static unsigned long do_shrink_slab(struct shrink_control *shrinkctl,
* and zero it so that other concurrent shrinker invocations
* don't also do this scanning work.
*/
- nr = atomic_long_xchg(&shrinker->nr_deferred[nid], 0);
+ nr = count_nr_deferred(shrinker, shrinkctl);

total_scan = nr;
if (shrinker->seeks) {
@@ -647,14 +713,9 @@ static unsigned long do_shrink_slab(struct shrink_control *shrinkctl,
next_deferred = 0;
/*
* move the unused scan count back into the shrinker in a
- * manner that handles concurrent updates. If we exhausted the
- * scan, there is no need to do an update.
+ * manner that handles concurrent updates.
*/
- if (next_deferred > 0)
- new_nr = atomic_long_add_return(next_deferred,
- &shrinker->nr_deferred[nid]);
- else
- new_nr = atomic_long_read(&shrinker->nr_deferred[nid]);
+ new_nr = set_nr_deferred(next_deferred, shrinker, shrinkctl);

trace_mm_shrink_slab_end(shrinker, shrinkctl->nid, freed, nr, new_nr, total_scan);
return freed;
@@ -674,8 +735,7 @@ static unsigned long shrink_slab_memcg(gfp_t gfp_mask, int nid,
if (!down_read_trylock(&shrinker_rwsem))
return 0;

- info = rcu_dereference_protected(memcg->nodeinfo[nid]->shrinker_info,
- true);
+ info = shrinker_info_protected(memcg, nid);
if (unlikely(!info))
goto unlock;

--
2.26.2

2021-02-04 18:03:14

by Yang Shi

[permalink] [raw]
Subject: Re: [v6 PATCH 08/11] mm: vmscan: use per memcg nr_deferred of shrinker

On Thu, Feb 4, 2021 at 12:42 AM Kirill Tkhai <[email protected]> wrote:
>
> On 03.02.2021 20:20, Yang Shi wrote:
> > Use per memcg's nr_deferred for memcg aware shrinkers. The shrinker's nr_deferred
> > will be used in the following cases:
> > 1. Non memcg aware shrinkers
> > 2. !CONFIG_MEMCG
> > 3. memcg is disabled by boot parameter
> >
> > Signed-off-by: Yang Shi <[email protected]>
> > ---
> > mm/vmscan.c | 94 +++++++++++++++++++++++++++++++++++++++++++----------
> > 1 file changed, 77 insertions(+), 17 deletions(-)
> >
> > diff --git a/mm/vmscan.c b/mm/vmscan.c
> > index d9126f12890f..545422d2aeec 100644
> > --- a/mm/vmscan.c
> > +++ b/mm/vmscan.c
> > @@ -190,6 +190,13 @@ static int shrinker_nr_max;
> > #define NR_MAX_TO_SHR_MAP_SIZE(nr_max) \
> > (DIV_ROUND_UP(nr_max, BITS_PER_LONG) * sizeof(unsigned long))
> >
> > +static struct shrinker_info *shrinker_info_protected(struct mem_cgroup *memcg,
> > + int nid)
> > +{
> > + return rcu_dereference_protected(memcg->nodeinfo[nid]->shrinker_info,
> > + lockdep_is_held(&shrinker_rwsem));
> > +}
>
> Thanks for the helper. Why not to introduce and become to use it in old places
> in a separate patch?

What do you mean about "old places"? Where was it introduced in v5 (in
patch #10)?

>
> > +
> > static void free_shrinker_info_rcu(struct rcu_head *head)
> > {
> > kvfree(container_of(head, struct shrinker_info, rcu));
> > @@ -204,8 +211,7 @@ static int expand_one_shrinker_info(struct mem_cgroup *memcg,
> > int size = m_size + d_size;
> >
> > for_each_node(nid) {
> > - old = rcu_dereference_protected(
> > - mem_cgroup_nodeinfo(memcg, nid)->shrinker_info, true);
> > + old = shrinker_info_protected(memcg, nid);
> > /* Not yet online memcg */
> > if (!old)
> > return 0;
> > @@ -239,7 +245,7 @@ void free_shrinker_info(struct mem_cgroup *memcg)
> >
> > for_each_node(nid) {
> > pn = mem_cgroup_nodeinfo(memcg, nid);
> > - info = rcu_dereference_protected(pn->shrinker_info, true);
> > + info = shrinker_info_protected(memcg, nid);
> > kvfree(info);
> > rcu_assign_pointer(pn->shrinker_info, NULL);
> > }
> > @@ -358,6 +364,25 @@ static void unregister_memcg_shrinker(struct shrinker *shrinker)
> > up_write(&shrinker_rwsem);
> > }
> >
> > +
> > +static long count_nr_deferred_memcg(int nid, struct shrinker *shrinker,
> > + struct mem_cgroup *memcg)
> > +{
> > + struct shrinker_info *info;
> > +
> > + info = shrinker_info_protected(memcg, nid);
> > + return atomic_long_xchg(&info->nr_deferred[shrinker->id], 0);
> > +}
> > +
> > +static long set_nr_deferred_memcg(long nr, int nid, struct shrinker *shrinker,
> > + struct mem_cgroup *memcg)
> > +{
> > + struct shrinker_info *info;
> > +
> > + info = shrinker_info_protected(memcg, nid);
> > + return atomic_long_add_return(nr, &info->nr_deferred[shrinker->id]);
> > +}
>
> Names confuse me a little bit. What about xchg_nr_deferred_memcg() and add_nr_deferred_memcg()?

add_nr_deferred_memcg() sounds more self-explained to me.

>
> > static bool cgroup_reclaim(struct scan_control *sc)
> > {
> > return sc->target_mem_cgroup;
> > @@ -396,6 +421,18 @@ static void unregister_memcg_shrinker(struct shrinker *shrinker)
> > {
> > }
> >
> > +static long count_nr_deferred_memcg(int nid, struct shrinker *shrinker,
> > + struct mem_cgroup *memcg)
> > +{
> > + return 0;
> > +}
> > +
> > +static long set_nr_deferred_memcg(long nr, int nid, struct shrinker *shrinker,
> > + struct mem_cgroup *memcg)
> > +{
> > + return 0;
> > +}
> > +
> > static bool cgroup_reclaim(struct scan_control *sc)
> > {
> > return false;
> > @@ -407,6 +444,39 @@ static bool writeback_throttling_sane(struct scan_control *sc)
> > }
> > #endif
> >
> > +static long count_nr_deferred(struct shrinker *shrinker,
> > + struct shrink_control *sc)
> > +{
> > + int nid = sc->nid;
> > +
> > + if (!(shrinker->flags & SHRINKER_NUMA_AWARE))
> > + nid = 0;
> > +
> > + if (sc->memcg &&
> > + (shrinker->flags & SHRINKER_MEMCG_AWARE))
> > + return count_nr_deferred_memcg(nid, shrinker,
> > + sc->memcg);
> > +
> > + return atomic_long_xchg(&shrinker->nr_deferred[nid], 0);
> > +}
> > +
> > +
> > +static long set_nr_deferred(long nr, struct shrinker *shrinker,
> > + struct shrink_control *sc)
> > +{
> > + int nid = sc->nid;
> > +
> > + if (!(shrinker->flags & SHRINKER_NUMA_AWARE))
> > + nid = 0;
> > +
> > + if (sc->memcg &&
> > + (shrinker->flags & SHRINKER_MEMCG_AWARE))
> > + return set_nr_deferred_memcg(nr, nid, shrinker,
> > + sc->memcg);
> > +
> > + return atomic_long_add_return(nr, &shrinker->nr_deferred[nid]);
> > +}
> > +
> > /*
> > * This misses isolated pages which are not accounted for to save counters.
> > * As the data only determines if reclaim or compaction continues, it is
> > @@ -539,14 +609,10 @@ static unsigned long do_shrink_slab(struct shrink_control *shrinkctl,
> > long freeable;
> > long nr;
> > long new_nr;
> > - int nid = shrinkctl->nid;
> > long batch_size = shrinker->batch ? shrinker->batch
> > : SHRINK_BATCH;
> > long scanned = 0, next_deferred;
> >
> > - if (!(shrinker->flags & SHRINKER_NUMA_AWARE))
> > - nid = 0;
> > -
> > freeable = shrinker->count_objects(shrinker, shrinkctl);
> > if (freeable == 0 || freeable == SHRINK_EMPTY)
> > return freeable;
> > @@ -556,7 +622,7 @@ static unsigned long do_shrink_slab(struct shrink_control *shrinkctl,
> > * and zero it so that other concurrent shrinker invocations
> > * don't also do this scanning work.
> > */
> > - nr = atomic_long_xchg(&shrinker->nr_deferred[nid], 0);
> > + nr = count_nr_deferred(shrinker, shrinkctl);
> >
> > total_scan = nr;
> > if (shrinker->seeks) {
> > @@ -647,14 +713,9 @@ static unsigned long do_shrink_slab(struct shrink_control *shrinkctl,
> > next_deferred = 0;
> > /*
> > * move the unused scan count back into the shrinker in a
> > - * manner that handles concurrent updates. If we exhausted the
> > - * scan, there is no need to do an update.
> > + * manner that handles concurrent updates.
> > */
> > - if (next_deferred > 0)
> > - new_nr = atomic_long_add_return(next_deferred,
> > - &shrinker->nr_deferred[nid]);
> > - else
> > - new_nr = atomic_long_read(&shrinker->nr_deferred[nid]);
> > + new_nr = set_nr_deferred(next_deferred, shrinker, shrinkctl);
> >
> > trace_mm_shrink_slab_end(shrinker, shrinkctl->nid, freed, nr, new_nr, total_scan);
> > return freed;
> > @@ -674,8 +735,7 @@ static unsigned long shrink_slab_memcg(gfp_t gfp_mask, int nid,
> > if (!down_read_trylock(&shrinker_rwsem))
> > return 0;
> >
> > - info = rcu_dereference_protected(memcg->nodeinfo[nid]->shrinker_info,
> > - true);
> > + info = shrinker_info_protected(memcg, nid);
> > if (unlikely(!info))
> > goto unlock;
> >
> >
>
>

2021-02-05 01:05:54

by Yang Shi

[permalink] [raw]
Subject: Re: [v6 PATCH 11/11] mm: vmscan: shrink deferred objects proportional to priority

On Thu, Feb 4, 2021 at 2:23 AM Kirill Tkhai <[email protected]> wrote:
>
> On 03.02.2021 20:20, Yang Shi wrote:
> > The number of deferred objects might get windup to an absurd number, and it
> > results in clamp of slab objects. It is undesirable for sustaining workingset.
> >
> > So shrink deferred objects proportional to priority and cap nr_deferred to twice
> > of cache items.
> >
> > The idea is borrowed fron Dave Chinner's patch:
> > https://lore.kernel.org/linux-xfs/[email protected]/
> >
> > Tested with kernel build and vfs metadata heavy workload in our production
> > environment, no regression is spotted so far.
> >
> > Signed-off-by: Yang Shi <[email protected]>
>
> For some time I was away from this do_shrink_slab() magic formulas and recent changes,
> so I hope somebody else, who is being in touch with this, can review.

Yes, I agree it is intimidating. The patch has been tested in our test
and production environment for a couple of months, so far no
regression is spotted. Of course it doesn't mean it will not incur
regression for other workloads. My plan is to leave it stay in -mm
then linux-next for a while for a broader test. The first 10 patches
could go to Linus's tree separately.

>
> > ---
> > mm/vmscan.c | 40 +++++-----------------------------------
> > 1 file changed, 5 insertions(+), 35 deletions(-)
> >
> > diff --git a/mm/vmscan.c b/mm/vmscan.c
> > index 574d920c4cab..d0a86170854b 100644
> > --- a/mm/vmscan.c
> > +++ b/mm/vmscan.c
> > @@ -649,7 +649,6 @@ static unsigned long do_shrink_slab(struct shrink_control *shrinkctl,
> > */
> > nr = count_nr_deferred(shrinker, shrinkctl);
> >
> > - total_scan = nr;
> > if (shrinker->seeks) {
> > delta = freeable >> priority;
> > delta *= 4;
> > @@ -663,37 +662,9 @@ static unsigned long do_shrink_slab(struct shrink_control *shrinkctl,
> > delta = freeable / 2;
> > }
> >
> > + total_scan = nr >> priority;
> > total_scan += delta;
> > - if (total_scan < 0) {
> > - pr_err("shrink_slab: %pS negative objects to delete nr=%ld\n",
> > - shrinker->scan_objects, total_scan);
> > - total_scan = freeable;
> > - next_deferred = nr;
> > - } else
> > - next_deferred = total_scan;
> > -
> > - /*
> > - * We need to avoid excessive windup on filesystem shrinkers
> > - * due to large numbers of GFP_NOFS allocations causing the
> > - * shrinkers to return -1 all the time. This results in a large
> > - * nr being built up so when a shrink that can do some work
> > - * comes along it empties the entire cache due to nr >>>
> > - * freeable. This is bad for sustaining a working set in
> > - * memory.
> > - *
> > - * Hence only allow the shrinker to scan the entire cache when
> > - * a large delta change is calculated directly.
> > - */
> > - if (delta < freeable / 4)
> > - total_scan = min(total_scan, freeable / 2);
> > -
> > - /*
> > - * Avoid risking looping forever due to too large nr value:
> > - * never try to free more than twice the estimate number of
> > - * freeable entries.
> > - */
> > - if (total_scan > freeable * 2)
> > - total_scan = freeable * 2;
> > + total_scan = min(total_scan, (2 * freeable));
> >
> > trace_mm_shrink_slab_start(shrinker, shrinkctl, nr,
> > freeable, delta, total_scan, priority);
> > @@ -732,10 +703,9 @@ static unsigned long do_shrink_slab(struct shrink_control *shrinkctl,
> > cond_resched();
> > }
> >
> > - if (next_deferred >= scanned)
> > - next_deferred -= scanned;
> > - else
> > - next_deferred = 0;
> > + next_deferred = max_t(long, (nr - scanned), 0) + total_scan;
> > + next_deferred = min(next_deferred, (2 * freeable));
> > +
> > /*
> > * move the unused scan count back into the shrinker in a
> > * manner that handles concurrent updates.
>
> Thanks
>
>

2021-02-05 03:01:23

by kernel test robot

[permalink] [raw]
Subject: [mm] [confidence: ] 3510a44e0e: WARNING:suspicious_RCU_usage


Greeting,

FYI, we noticed the following commit (built with gcc-9):

commit: 3510a44e0edaff61742421af22300d489765f018 ("mm: vmscan: use per memcg nr_deferred of shrinker")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git Yang-Shi/Make-shrinker-s-nr_deferred-memcg-aware/20210204-012207


in testcase: rcutorture
version:
with following parameters:

runtime: 300s
test: default
torture_type: srcu

test-description: rcutorture is rcutorture kernel module load/unload test.
test-url: https://www.kernel.org/doc/Documentation/RCU/torture.txt


on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 8G

caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):


+------------------------------------------------------------------+------------+------------+
| | ff3d9a671b | 3510a44e0e |
+------------------------------------------------------------------+------------+------------+
| boot_successes | 18 | 0 |
| boot_failures | 0 | 20 |
| WARNING:suspicious_RCU_usage | 0 | 20 |
| mm/vmscan.c:#suspicious_rcu_dereference_protected()usage | 0 | 20 |
| kernel/rcu/rcutorture.c:#suspicious_rcu_dereference_check()usage | 0 | 1 |
+------------------------------------------------------------------+------------+------------+


If you fix the issue, kindly add following tag
Reported-by: kernel test robot <[email protected]>


[ 429.418462] WARNING: suspicious RCU usage
[ 429.492107] 5.11.0-rc4-next-20210125-00008-g3510a44e0eda #1 Not tainted
[ 429.522073] -----------------------------
[ 429.528493] mm/vmscan.c:196 suspicious rcu_dereference_protected() usage!
[ 429.591222]
[ 429.591222] other info that might help us debug this:
[ 429.591222]
[ 429.631478]
[ 429.631478] rcu_scheduler_active = 2, debug_locks = 1
[ 429.640256] 2 locks held by kworker/0:2/113:
[ 429.701612] #0: ffff8881002e8c58 ((wq_completion)cgroup_destroy){+.+.}-{0:0}, at: process_one_work (kbuild/src/consumer/kernel/workqueue.c:2246)
[ 429.743808] #1: ffff888128193e78 ((work_completion)(&(&css->destroy_rwork)->work)){+.+.}-{0:0}, at: process_one_work (kbuild/src/consumer/kernel/workqueue.c:2246)
[ 429.855537]
[ 429.855537] stack backtrace:
[ 429.881543] CPU: 0 PID: 113 Comm: kworker/0:2 Not tainted 5.11.0-rc4-next-20210125-00008-g3510a44e0eda #1
[ 429.961424] Workqueue: cgroup_destroy css_free_rwork_fn
[ 429.969020] Call Trace:
[ 430.006272] ? shrinker_info_protected (kbuild/src/consumer/mm/vmscan.c:196 (discriminator 5))
[ 430.051527] ? free_shrinker_info (kbuild/src/consumer/mm/vmscan.c:248)
[ 430.059015] ? mem_cgroup_css_free (kbuild/src/consumer/mm/memcontrol.c:5126 kbuild/src/consumer/mm/memcontrol.c:5326)
[ 430.114659] ? css_free_rwork_fn (kbuild/src/consumer/include/linux/spinlock.h:359 kbuild/src/consumer/kernel/cgroup/cgroup.c:319 kbuild/src/consumer/kernel/cgroup/cgroup.c:4916)
[ 430.152816] ? process_one_work (kbuild/src/consumer/arch/x86/include/asm/atomic.h:29 kbuild/src/consumer/include/asm-generic/atomic-instrumented.h:28 kbuild/src/consumer/include/linux/jump_label.h:254 kbuild/src/consumer/include/linux/jump_label.h:264 kbuild/src/consumer/include/trace/events/workqueue.h:108 kbuild/src/consumer/kernel/workqueue.c:2280)
[ 430.159991] ? ftrace_likely_update (kbuild/src/consumer/kernel/trace/trace_branch.c:225)
[ 430.213016] ? worker_thread (kbuild/src/consumer/include/linux/list.h:282 (discriminator 1) kbuild/src/consumer/kernel/workqueue.c:2422 (discriminator 1))
[ 430.218431] ? rescuer_thread (kbuild/src/consumer/kernel/workqueue.c:2364)
[ OK ] Started Load Kernel Modules.
[ 430.763235] ? kthread (kbuild/src/consumer/kernel/kthread.c:292 (discriminator 1))
[ 430.767879] ? kthread_freezable_should_stop (kbuild/src/consumer/kernel/kthread.c:245)
[ 430.801093] ? ret_from_fork (kbuild/src/consumer/arch/x86/entry/entry_64.S:302)
[ OK ] Started Remount Root and Kernel File Systems.
[ 431.265726] _warn_unseeded_randomness: 8 callbacks suppressed
[ 431.265822] random: get_random_u64 called from copy_process+0x736/0x2951 with crng_init=0
Starting Create System Users...
[ 432.014024] random: get_random_bytes called from key_alloc+0x5bb/0x95d with crng_init=0
[ 432.309092] random: get_random_u64 called from arch_rnd+0x3f/0x61 with crng_init=0
[ 432.309349] random: get_random_u64 called from randomize_stack_top+0x33/0x8c with crng_init=0
[ 432.310050] random: get_random_u64 called from arch_rnd+0x3f/0x61 with crng_init=0
Starting Load/Save Random Seed...
Mounting FUSE Control File System...
[ 434.060249] _warn_unseeded_randomness: 11 callbacks suppressed
[ 434.060350] random: get_random_bytes called from key_alloc+0x5bb/0x95d with crng_init=0
[ 434.618246] random: get_random_u64 called from arch_rnd+0x3f/0x61 with crng_init=0
[ 434.618507] random: get_random_u64 called from randomize_stack_top+0x33/0x8c with crng_init=0
Mounting Kernel Configuration File System...
[ 435.660062] _warn_unseeded_randomness: 5 callbacks suppressed
[ 435.660160] random: get_random_bytes called from key_alloc+0x5bb/0x95d with crng_init=0
[ 435.780213] random: get_random_u64 called from copy_process+0x736/0x2951 with crng_init=0
Starting Apply Kernel Variables...
[ OK ] Reached target NFS client services.
[ 436.742460] random: get_random_u64 called from arch_rnd+0x3f/0x61 with crng_init=0
[ 436.742721] random: get_random_u64 called from randomize_stack_top+0x33/0x8c with crng_init=0
[ 436.743360] random: get_random_u64 called from arch_rnd+0x3f/0x61 with crng_init=0
[ OK ] Started Create System Users.
[ OK ] Started Load/Save Random Seed.
[ OK ] Mounted FUSE Control File System.
[ OK ] Mounted Kernel Configuration File System.
[ 439.228577] _warn_unseeded_randomness: 10 callbacks suppressed
[ 439.228680] random: get_random_u64 called from copy_process+0x736/0x2951 with crng_init=0
Starting Create Static Device Nodes in /dev...
[ 439.879913] random: get_random_bytes called from key_alloc+0x5bb/0x95d with crng_init=0
[ 440.277795] random: get_random_u64 called from arch_rnd+0x3f/0x61 with crng_init=0
[ 440.278057] random: get_random_u64 called from randomize_stack_top+0x33/0x8c with crng_init=0
[ 440.278776] random: get_random_u64 called from arch_rnd+0x3f/0x61 with crng_init=0
[ OK ] Started Apply Kernel Variables.
[ OK ] Started Create Static Device Nodes in /dev.
[ OK ] Reached target Local File Systems (Pre).
[ OK ] Reached target Local File Systems.
[ 443.162257] _warn_unseeded_randomness: 4 callbacks suppressed
[ 443.162367] random: get_random_u64 called from copy_process+0x736/0x2951 with crng_init=0
Starting Preprocess NFS configuration...
[ 443.916533] random: get_random_bytes called from key_alloc+0x5bb/0x95d with crng_init=0
[ 444.257290] random: get_random_u64 called from arch_rnd+0x3f/0x61 with crng_init=0
[ 444.257542] random: get_random_u64 called from randomize_stack_top+0x33/0x8c with crng_init=0
[ 444.258443] random: get_random_u64 called from arch_rnd+0x3f/0x61 with crng_init=0
Starting udev Kernel Device Manager...
[ 445.384693] _warn_unseeded_randomness: 13 callbacks suppressed
[ 445.384796] random: get_random_u64 called from arch_rnd+0x3f/0x61 with crng_init=0
[ 445.385005] random: get_random_u64 called from randomize_stack_top+0x33/0x8c with crng_init=0
[ 445.385563] random: get_random_u64 called from arch_rnd+0x3f/0x61 with crng_init=0
[ OK ] Started Preprocess NFS configuration.
[ OK ] Started Journal Service.
[ 447.220330] _warn_unseeded_randomness: 3 callbacks suppressed
[ 447.220539] random: get_random_u64 called from copy_process+0x736/0x2951 with crng_init=0
Starting Flush Journal to Persistent Storage...
[ OK ] Started udev Kernel Device Manager.
[ 448.023069] random: get_random_bytes called from key_alloc+0x5bb/0x95d with crng_init=0
[ 448.309765] random: get_random_u64 called from arch_rnd+0x3f/0x61 with crng_init=0
[ 448.310024] random: get_random_u64 called from randomize_stack_top+0x33/0x8c with crng_init=0
[ 448.412577] random: get_random_u64 called from arch_rnd+0x3f/0x61 with crng_init=0
[ OK ] Started Flush Journal to Persistent Storage.
[ 450.258909] _warn_unseeded_randomness: 4 callbacks suppressed
[ 450.259007] random: get_random_u64 called from copy_process+0x736/0x2951 with crng_init=0
Starting Create Volatile Files and Directories...
[ 450.661632] random: fast init done
[ 450.919941] random: get_random_bytes called from key_alloc+0x5bb/0x95d with crng_init=1
[ 451.147245] random: get_random_u64 called from arch_rnd+0x3f/0x61 with crng_init=1
[ OK ] Started Create Volatile Files and Directories.
[ 454.518478] _warn_unseeded_randomness: 6 callbacks suppressed
[ 454.518568] random: get_random_u64 called from copy_process+0x736/0x2951 with crng_init=1
Starting Update UTMP about System Boot/Shutdown...
[ 455.704795] random: get_random_bytes called from key_alloc+0x5bb/0x95d with crng_init=1


To reproduce:

# build kernel
cd linux
cp config-5.11.0-rc4-next-20210125-00008-g3510a44e0eda .config
make HOSTCC=gcc-9 CC=gcc-9 ARCH=x86_64 olddefconfig prepare modules_prepare bzImage

git clone https://github.com/intel/lkp-tests.git
cd lkp-tests
bin/lkp qemu -k <bzImage> job-script # job-script is attached in this email



Thanks,
Oliver Sang


Attachments:
(No filename) (9.56 kB)
config-5.11.0-rc4-next-20210125-00008-g3510a44e0eda (128.48 kB)
job-script (4.82 kB)
dmesg.xz (18.23 kB)
rcutorture (6.04 kB)
Download all attachments

2021-02-05 20:44:08

by Yang Shi

[permalink] [raw]
Subject: Re: [v6 PATCH 08/11] mm: vmscan: use per memcg nr_deferred of shrinker

On Fri, Feb 5, 2021 at 6:42 AM Kirill Tkhai <[email protected]> wrote:
>
> On 04.02.2021 20:23, Yang Shi wrote:
> > On Thu, Feb 4, 2021 at 12:42 AM Kirill Tkhai <[email protected]> wrote:
> >>
> >> On 03.02.2021 20:20, Yang Shi wrote:
> >>> Use per memcg's nr_deferred for memcg aware shrinkers. The shrinker's nr_deferred
> >>> will be used in the following cases:
> >>> 1. Non memcg aware shrinkers
> >>> 2. !CONFIG_MEMCG
> >>> 3. memcg is disabled by boot parameter
> >>>
> >>> Signed-off-by: Yang Shi <[email protected]>
> >>> ---
> >>> mm/vmscan.c | 94 +++++++++++++++++++++++++++++++++++++++++++----------
> >>> 1 file changed, 77 insertions(+), 17 deletions(-)
> >>>
> >>> diff --git a/mm/vmscan.c b/mm/vmscan.c
> >>> index d9126f12890f..545422d2aeec 100644
> >>> --- a/mm/vmscan.c
> >>> +++ b/mm/vmscan.c
> >>> @@ -190,6 +190,13 @@ static int shrinker_nr_max;
> >>> #define NR_MAX_TO_SHR_MAP_SIZE(nr_max) \
> >>> (DIV_ROUND_UP(nr_max, BITS_PER_LONG) * sizeof(unsigned long))
> >>>
> >>> +static struct shrinker_info *shrinker_info_protected(struct mem_cgroup *memcg,
> >>> + int nid)
> >>> +{
> >>> + return rcu_dereference_protected(memcg->nodeinfo[nid]->shrinker_info,
> >>> + lockdep_is_held(&shrinker_rwsem));
> >>> +}
> >>
> >> Thanks for the helper. Why not to introduce and become to use it in old places
> >> in a separate patch?
> >
> > What do you mean about "old places"? Where was it introduced in v5 (in
> > patch #10)?
>
> I mean existing places touched by this patch, which became to use the new helper
> in this patch: free_shrinker_info(), expand_one_shrinker_info(), shrink_slab_memcg().

Aha, I see. So, you mean add the helper before in a separate patch.
Right after patch #5 (which rename shrinker_map to shrinker_info)
should be a good place.

>
> >>
> >>> +
> >>> static void free_shrinker_info_rcu(struct rcu_head *head)
> >>> {
> >>> kvfree(container_of(head, struct shrinker_info, rcu));
> >>> @@ -204,8 +211,7 @@ static int expand_one_shrinker_info(struct mem_cgroup *memcg,
> >>> int size = m_size + d_size;
> >>>
> >>> for_each_node(nid) {
> >>> - old = rcu_dereference_protected(
> >>> - mem_cgroup_nodeinfo(memcg, nid)->shrinker_info, true);
> >>> + old = shrinker_info_protected(memcg, nid);
> >>> /* Not yet online memcg */
> >>> if (!old)
> >>> return 0;
> >>> @@ -239,7 +245,7 @@ void free_shrinker_info(struct mem_cgroup *memcg)
> >>>
> >>> for_each_node(nid) {
> >>> pn = mem_cgroup_nodeinfo(memcg, nid);
> >>> - info = rcu_dereference_protected(pn->shrinker_info, true);
> >>> + info = shrinker_info_protected(memcg, nid);
> >>> kvfree(info);
> >>> rcu_assign_pointer(pn->shrinker_info, NULL);
> >>> }
> >>> @@ -358,6 +364,25 @@ static void unregister_memcg_shrinker(struct shrinker *shrinker)
> >>> up_write(&shrinker_rwsem);
> >>> }
> >>>
> >>> +
> >>> +static long count_nr_deferred_memcg(int nid, struct shrinker *shrinker,
> >>> + struct mem_cgroup *memcg)
> >>> +{
> >>> + struct shrinker_info *info;
> >>> +
> >>> + info = shrinker_info_protected(memcg, nid);
> >>> + return atomic_long_xchg(&info->nr_deferred[shrinker->id], 0);
> >>> +}
> >>> +
> >>> +static long set_nr_deferred_memcg(long nr, int nid, struct shrinker *shrinker,
> >>> + struct mem_cgroup *memcg)
> >>> +{
> >>> + struct shrinker_info *info;
> >>> +
> >>> + info = shrinker_info_protected(memcg, nid);
> >>> + return atomic_long_add_return(nr, &info->nr_deferred[shrinker->id]);
> >>> +}
> >>
> >> Names confuse me a little bit. What about xchg_nr_deferred_memcg() and add_nr_deferred_memcg()?
> >
> > add_nr_deferred_memcg() sounds more self-explained to me.
> >
> >>
> >>> static bool cgroup_reclaim(struct scan_control *sc)
> >>> {
> >>> return sc->target_mem_cgroup;
> >>> @@ -396,6 +421,18 @@ static void unregister_memcg_shrinker(struct shrinker *shrinker)
> >>> {
> >>> }
> >>>
> >>> +static long count_nr_deferred_memcg(int nid, struct shrinker *shrinker,
> >>> + struct mem_cgroup *memcg)
> >>> +{
> >>> + return 0;
> >>> +}
> >>> +
> >>> +static long set_nr_deferred_memcg(long nr, int nid, struct shrinker *shrinker,
> >>> + struct mem_cgroup *memcg)
> >>> +{
> >>> + return 0;
> >>> +}
> >>> +
> >>> static bool cgroup_reclaim(struct scan_control *sc)
> >>> {
> >>> return false;
> >>> @@ -407,6 +444,39 @@ static bool writeback_throttling_sane(struct scan_control *sc)
> >>> }
> >>> #endif
> >>>
> >>> +static long count_nr_deferred(struct shrinker *shrinker,
> >>> + struct shrink_control *sc)
> >>> +{
> >>> + int nid = sc->nid;
> >>> +
> >>> + if (!(shrinker->flags & SHRINKER_NUMA_AWARE))
> >>> + nid = 0;
> >>> +
> >>> + if (sc->memcg &&
> >>> + (shrinker->flags & SHRINKER_MEMCG_AWARE))
> >>> + return count_nr_deferred_memcg(nid, shrinker,
> >>> + sc->memcg);
> >>> +
> >>> + return atomic_long_xchg(&shrinker->nr_deferred[nid], 0);
> >>> +}
> >>> +
> >>> +
> >>> +static long set_nr_deferred(long nr, struct shrinker *shrinker,
> >>> + struct shrink_control *sc)
> >>> +{
> >>> + int nid = sc->nid;
> >>> +
> >>> + if (!(shrinker->flags & SHRINKER_NUMA_AWARE))
> >>> + nid = 0;
> >>> +
> >>> + if (sc->memcg &&
> >>> + (shrinker->flags & SHRINKER_MEMCG_AWARE))
> >>> + return set_nr_deferred_memcg(nr, nid, shrinker,
> >>> + sc->memcg);
> >>> +
> >>> + return atomic_long_add_return(nr, &shrinker->nr_deferred[nid]);
> >>> +}
> >>> +
> >>> /*
> >>> * This misses isolated pages which are not accounted for to save counters.
> >>> * As the data only determines if reclaim or compaction continues, it is
> >>> @@ -539,14 +609,10 @@ static unsigned long do_shrink_slab(struct shrink_control *shrinkctl,
> >>> long freeable;
> >>> long nr;
> >>> long new_nr;
> >>> - int nid = shrinkctl->nid;
> >>> long batch_size = shrinker->batch ? shrinker->batch
> >>> : SHRINK_BATCH;
> >>> long scanned = 0, next_deferred;
> >>>
> >>> - if (!(shrinker->flags & SHRINKER_NUMA_AWARE))
> >>> - nid = 0;
> >>> -
> >>> freeable = shrinker->count_objects(shrinker, shrinkctl);
> >>> if (freeable == 0 || freeable == SHRINK_EMPTY)
> >>> return freeable;
> >>> @@ -556,7 +622,7 @@ static unsigned long do_shrink_slab(struct shrink_control *shrinkctl,
> >>> * and zero it so that other concurrent shrinker invocations
> >>> * don't also do this scanning work.
> >>> */
> >>> - nr = atomic_long_xchg(&shrinker->nr_deferred[nid], 0);
> >>> + nr = count_nr_deferred(shrinker, shrinkctl);
> >>>
> >>> total_scan = nr;
> >>> if (shrinker->seeks) {
> >>> @@ -647,14 +713,9 @@ static unsigned long do_shrink_slab(struct shrink_control *shrinkctl,
> >>> next_deferred = 0;
> >>> /*
> >>> * move the unused scan count back into the shrinker in a
> >>> - * manner that handles concurrent updates. If we exhausted the
> >>> - * scan, there is no need to do an update.
> >>> + * manner that handles concurrent updates.
> >>> */
> >>> - if (next_deferred > 0)
> >>> - new_nr = atomic_long_add_return(next_deferred,
> >>> - &shrinker->nr_deferred[nid]);
> >>> - else
> >>> - new_nr = atomic_long_read(&shrinker->nr_deferred[nid]);
> >>> + new_nr = set_nr_deferred(next_deferred, shrinker, shrinkctl);
> >>>
> >>> trace_mm_shrink_slab_end(shrinker, shrinkctl->nid, freed, nr, new_nr, total_scan);
> >>> return freed;
> >>> @@ -674,8 +735,7 @@ static unsigned long shrink_slab_memcg(gfp_t gfp_mask, int nid,
> >>> if (!down_read_trylock(&shrinker_rwsem))
> >>> return 0;
> >>>
> >>> - info = rcu_dereference_protected(memcg->nodeinfo[nid]->shrinker_info,
> >>> - true);
> >>> + info = shrinker_info_protected(memcg, nid);
> >>> if (unlikely(!info))
> >>> goto unlock;
> >>>
> >>>
> >>
> >>
>
>