Merge tag 'x86_urgent_for_v6.2_rc4' of git://git.kernel.org/pub/scm/linux/kernel...
[linux-block.git] / mm / slab.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/mm/slab.c
4 * Written by Mark Hemment, 1996/97.
5 * (markhe@nextd.demon.co.uk)
6 *
7 * kmem_cache_destroy() + some cleanup - 1999 Andrea Arcangeli
8 *
9 * Major cleanup, different bufctl logic, per-cpu arrays
10 * (c) 2000 Manfred Spraul
11 *
12 * Cleanup, make the head arrays unconditional, preparation for NUMA
13 * (c) 2002 Manfred Spraul
14 *
15 * An implementation of the Slab Allocator as described in outline in;
16 * UNIX Internals: The New Frontiers by Uresh Vahalia
17 * Pub: Prentice Hall ISBN 0-13-101908-2
18 * or with a little more detail in;
19 * The Slab Allocator: An Object-Caching Kernel Memory Allocator
20 * Jeff Bonwick (Sun Microsystems).
21 * Presented at: USENIX Summer 1994 Technical Conference
22 *
23 * The memory is organized in caches, one cache for each object type.
24 * (e.g. inode_cache, dentry_cache, buffer_head, vm_area_struct)
25 * Each cache consists out of many slabs (they are small (usually one
26 * page long) and always contiguous), and each slab contains multiple
27 * initialized objects.
28 *
29 * This means, that your constructor is used only for newly allocated
183ff22b 30 * slabs and you must pass objects with the same initializations to
1da177e4
LT
31 * kmem_cache_free.
32 *
33 * Each cache can only support one memory type (GFP_DMA, GFP_HIGHMEM,
34 * normal). If you need a special memory type, then must create a new
35 * cache for that memory type.
36 *
37 * In order to reduce fragmentation, the slabs are sorted in 3 groups:
38 * full slabs with 0 free objects
39 * partial slabs
40 * empty slabs with no allocated objects
41 *
42 * If partial slabs exist, then new allocations come from these slabs,
43 * otherwise from empty slabs or new slabs are allocated.
44 *
45 * kmem_cache_destroy() CAN CRASH if you try to allocate from the cache
46 * during kmem_cache_destroy(). The caller must prevent concurrent allocs.
47 *
48 * Each cache has a short per-cpu head array, most allocs
49 * and frees go into that array, and if that array overflows, then 1/2
50 * of the entries in the array are given back into the global cache.
51 * The head array is strictly LIFO and should improve the cache hit rates.
52 * On SMP, it additionally reduces the spinlock operations.
53 *
a737b3e2 54 * The c_cpuarray may not be read with enabled local interrupts -
1da177e4
LT
55 * it's changed with a smp_call_function().
56 *
57 * SMP synchronization:
58 * constructors and destructors are called without any locking.
343e0d7a 59 * Several members in struct kmem_cache and struct slab never change, they
1da177e4
LT
60 * are accessed without any locking.
61 * The per-cpu arrays are never accessed from the wrong cpu, no locking,
62 * and local interrupts are disabled so slab code is preempt-safe.
63 * The non-constant members are protected with a per-cache irq spinlock.
64 *
65 * Many thanks to Mark Hemment, who wrote another per-cpu slab patch
66 * in 2000 - many ideas in the current implementation are derived from
67 * his patch.
68 *
69 * Further notes from the original documentation:
70 *
71 * 11 April '97. Started multi-threading - markhe
18004c5d 72 * The global cache-chain is protected by the mutex 'slab_mutex'.
1da177e4
LT
73 * The sem is only needed when accessing/extending the cache-chain, which
74 * can never happen inside an interrupt (kmem_cache_create(),
75 * kmem_cache_shrink() and kmem_cache_reap()).
76 *
77 * At present, each engine can be growing a cache. This should be blocked.
78 *
e498be7d
CL
79 * 15 March 2005. NUMA slab allocator.
80 * Shai Fultheim <shai@scalex86.org>.
81 * Shobhit Dayal <shobhit@calsoftinc.com>
82 * Alok N Kataria <alokk@calsoftinc.com>
83 * Christoph Lameter <christoph@lameter.com>
84 *
85 * Modified the slab allocator to be node aware on NUMA systems.
86 * Each node has its own list of partial, free and full slabs.
87 * All object allocations for a node occur from node specific slab lists.
1da177e4
LT
88 */
89
1da177e4
LT
90#include <linux/slab.h>
91#include <linux/mm.h>
c9cf5528 92#include <linux/poison.h>
1da177e4
LT
93#include <linux/swap.h>
94#include <linux/cache.h>
95#include <linux/interrupt.h>
96#include <linux/init.h>
97#include <linux/compiler.h>
101a5001 98#include <linux/cpuset.h>
a0ec95a8 99#include <linux/proc_fs.h>
1da177e4
LT
100#include <linux/seq_file.h>
101#include <linux/notifier.h>
102#include <linux/kallsyms.h>
d3fb45f3 103#include <linux/kfence.h>
1da177e4
LT
104#include <linux/cpu.h>
105#include <linux/sysctl.h>
106#include <linux/module.h>
107#include <linux/rcupdate.h>
543537bd 108#include <linux/string.h>
138ae663 109#include <linux/uaccess.h>
e498be7d 110#include <linux/nodemask.h>
d5cff635 111#include <linux/kmemleak.h>
dc85da15 112#include <linux/mempolicy.h>
fc0abb14 113#include <linux/mutex.h>
8a8b6502 114#include <linux/fault-inject.h>
e7eebaf6 115#include <linux/rtmutex.h>
6a2d7a95 116#include <linux/reciprocal_div.h>
3ac7fe5a 117#include <linux/debugobjects.h>
8f9f8d9e 118#include <linux/memory.h>
268bb0ce 119#include <linux/prefetch.h>
3f8c2452 120#include <linux/sched/task_stack.h>
1da177e4 121
381760ea
MG
122#include <net/sock.h>
123
1da177e4
LT
124#include <asm/cacheflush.h>
125#include <asm/tlbflush.h>
126#include <asm/page.h>
127
4dee6b64
SR
128#include <trace/events/kmem.h>
129
072bb0aa
MG
130#include "internal.h"
131
b9ce5ef4
GC
132#include "slab.h"
133
1da177e4 134/*
50953fe9 135 * DEBUG - 1 for kmem_cache_create() to honour; SLAB_RED_ZONE & SLAB_POISON.
1da177e4
LT
136 * 0 for faster, smaller code (especially in the critical paths).
137 *
138 * STATS - 1 to collect stats for /proc/slabinfo.
139 * 0 for faster, smaller code (especially in the critical paths).
140 *
141 * FORCED_DEBUG - 1 enables SLAB_RED_ZONE and SLAB_POISON (if possible)
142 */
143
144#ifdef CONFIG_DEBUG_SLAB
145#define DEBUG 1
146#define STATS 1
147#define FORCED_DEBUG 1
148#else
149#define DEBUG 0
150#define STATS 0
151#define FORCED_DEBUG 0
152#endif
153
1da177e4
LT
154/* Shouldn't this be in a header file somewhere? */
155#define BYTES_PER_WORD sizeof(void *)
87a927c7 156#define REDZONE_ALIGN max(BYTES_PER_WORD, __alignof__(unsigned long long))
1da177e4 157
1da177e4
LT
158#ifndef ARCH_KMALLOC_FLAGS
159#define ARCH_KMALLOC_FLAGS SLAB_HWCACHE_ALIGN
160#endif
161
f315e3fa
JK
162#define FREELIST_BYTE_INDEX (((PAGE_SIZE >> BITS_PER_BYTE) \
163 <= SLAB_OBJ_MIN_SIZE) ? 1 : 0)
164
165#if FREELIST_BYTE_INDEX
166typedef unsigned char freelist_idx_t;
167#else
168typedef unsigned short freelist_idx_t;
169#endif
170
30321c7b 171#define SLAB_OBJ_MAX_NUM ((1 << sizeof(freelist_idx_t) * BITS_PER_BYTE) - 1)
f315e3fa 172
1da177e4
LT
173/*
174 * struct array_cache
175 *
1da177e4
LT
176 * Purpose:
177 * - LIFO ordering, to hand out cache-warm objects from _alloc
178 * - reduce the number of linked list operations
179 * - reduce spinlock operations
180 *
181 * The limit is stored in the per-cpu structure to reduce the data cache
182 * footprint.
183 *
184 */
185struct array_cache {
186 unsigned int avail;
187 unsigned int limit;
188 unsigned int batchcount;
189 unsigned int touched;
bda5b655 190 void *entry[]; /*
a737b3e2
AM
191 * Must have this definition in here for the proper
192 * alignment of array_cache. Also simplifies accessing
193 * the entries.
a737b3e2 194 */
1da177e4
LT
195};
196
c8522a3a
JK
197struct alien_cache {
198 spinlock_t lock;
199 struct array_cache ac;
200};
201
e498be7d
CL
202/*
203 * Need this for bootstrapping a per node allocator.
204 */
bf0dea23 205#define NUM_INIT_LISTS (2 * MAX_NUMNODES)
ce8eb6c4 206static struct kmem_cache_node __initdata init_kmem_cache_node[NUM_INIT_LISTS];
e498be7d 207#define CACHE_CACHE 0
bf0dea23 208#define SIZE_NODE (MAX_NUMNODES)
e498be7d 209
ed11d9eb 210static int drain_freelist(struct kmem_cache *cache,
ce8eb6c4 211 struct kmem_cache_node *n, int tofree);
ed11d9eb 212static void free_block(struct kmem_cache *cachep, void **objpp, int len,
97654dfa
JK
213 int node, struct list_head *list);
214static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list);
83b519e8 215static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp);
65f27f38 216static void cache_reap(struct work_struct *unused);
ed11d9eb 217
76b342bd
JK
218static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
219 void **list);
220static inline void fixup_slab_list(struct kmem_cache *cachep,
7981e67e 221 struct kmem_cache_node *n, struct slab *slab,
76b342bd 222 void **list);
e0a42726
IM
223static int slab_early_init = 1;
224
ce8eb6c4 225#define INDEX_NODE kmalloc_index(sizeof(struct kmem_cache_node))
1da177e4 226
ce8eb6c4 227static void kmem_cache_node_init(struct kmem_cache_node *parent)
e498be7d
CL
228{
229 INIT_LIST_HEAD(&parent->slabs_full);
230 INIT_LIST_HEAD(&parent->slabs_partial);
231 INIT_LIST_HEAD(&parent->slabs_free);
bf00bd34 232 parent->total_slabs = 0;
f728b0a5 233 parent->free_slabs = 0;
e498be7d
CL
234 parent->shared = NULL;
235 parent->alien = NULL;
2e1217cf 236 parent->colour_next = 0;
b539ce9f 237 raw_spin_lock_init(&parent->list_lock);
e498be7d
CL
238 parent->free_objects = 0;
239 parent->free_touched = 0;
240}
241
a737b3e2
AM
242#define MAKE_LIST(cachep, listp, slab, nodeid) \
243 do { \
244 INIT_LIST_HEAD(listp); \
18bf8541 245 list_splice(&get_node(cachep, nodeid)->slab, listp); \
e498be7d
CL
246 } while (0)
247
a737b3e2
AM
248#define MAKE_ALL_LISTS(cachep, ptr, nodeid) \
249 do { \
e498be7d
CL
250 MAKE_LIST((cachep), (&(ptr)->slabs_full), slabs_full, nodeid); \
251 MAKE_LIST((cachep), (&(ptr)->slabs_partial), slabs_partial, nodeid); \
252 MAKE_LIST((cachep), (&(ptr)->slabs_free), slabs_free, nodeid); \
253 } while (0)
1da177e4 254
4fd0b46e
AD
255#define CFLGS_OBJFREELIST_SLAB ((slab_flags_t __force)0x40000000U)
256#define CFLGS_OFF_SLAB ((slab_flags_t __force)0x80000000U)
b03a017b 257#define OBJFREELIST_SLAB(x) ((x)->flags & CFLGS_OBJFREELIST_SLAB)
1da177e4
LT
258#define OFF_SLAB(x) ((x)->flags & CFLGS_OFF_SLAB)
259
260#define BATCHREFILL_LIMIT 16
a737b3e2 261/*
f0953a1b 262 * Optimization question: fewer reaps means less probability for unnecessary
a737b3e2 263 * cpucache drain/refill cycles.
1da177e4 264 *
dc6f3f27 265 * OTOH the cpuarrays can contain lots of objects,
1da177e4
LT
266 * which could lock up otherwise freeable slabs.
267 */
5f0985bb
JZ
268#define REAPTIMEOUT_AC (2*HZ)
269#define REAPTIMEOUT_NODE (4*HZ)
1da177e4
LT
270
271#if STATS
272#define STATS_INC_ACTIVE(x) ((x)->num_active++)
273#define STATS_DEC_ACTIVE(x) ((x)->num_active--)
274#define STATS_INC_ALLOCED(x) ((x)->num_allocations++)
275#define STATS_INC_GROWN(x) ((x)->grown++)
0b411634 276#define STATS_ADD_REAPED(x, y) ((x)->reaped += (y))
a737b3e2
AM
277#define STATS_SET_HIGH(x) \
278 do { \
279 if ((x)->num_active > (x)->high_mark) \
280 (x)->high_mark = (x)->num_active; \
281 } while (0)
1da177e4
LT
282#define STATS_INC_ERR(x) ((x)->errors++)
283#define STATS_INC_NODEALLOCS(x) ((x)->node_allocs++)
e498be7d 284#define STATS_INC_NODEFREES(x) ((x)->node_frees++)
fb7faf33 285#define STATS_INC_ACOVERFLOW(x) ((x)->node_overflow++)
a737b3e2
AM
286#define STATS_SET_FREEABLE(x, i) \
287 do { \
288 if ((x)->max_freeable < i) \
289 (x)->max_freeable = i; \
290 } while (0)
1da177e4
LT
291#define STATS_INC_ALLOCHIT(x) atomic_inc(&(x)->allochit)
292#define STATS_INC_ALLOCMISS(x) atomic_inc(&(x)->allocmiss)
293#define STATS_INC_FREEHIT(x) atomic_inc(&(x)->freehit)
294#define STATS_INC_FREEMISS(x) atomic_inc(&(x)->freemiss)
295#else
296#define STATS_INC_ACTIVE(x) do { } while (0)
297#define STATS_DEC_ACTIVE(x) do { } while (0)
298#define STATS_INC_ALLOCED(x) do { } while (0)
299#define STATS_INC_GROWN(x) do { } while (0)
0b411634 300#define STATS_ADD_REAPED(x, y) do { (void)(y); } while (0)
1da177e4
LT
301#define STATS_SET_HIGH(x) do { } while (0)
302#define STATS_INC_ERR(x) do { } while (0)
303#define STATS_INC_NODEALLOCS(x) do { } while (0)
e498be7d 304#define STATS_INC_NODEFREES(x) do { } while (0)
fb7faf33 305#define STATS_INC_ACOVERFLOW(x) do { } while (0)
a737b3e2 306#define STATS_SET_FREEABLE(x, i) do { } while (0)
1da177e4
LT
307#define STATS_INC_ALLOCHIT(x) do { } while (0)
308#define STATS_INC_ALLOCMISS(x) do { } while (0)
309#define STATS_INC_FREEHIT(x) do { } while (0)
310#define STATS_INC_FREEMISS(x) do { } while (0)
311#endif
312
313#if DEBUG
1da177e4 314
a737b3e2
AM
315/*
316 * memory layout of objects:
1da177e4 317 * 0 : objp
3dafccf2 318 * 0 .. cachep->obj_offset - BYTES_PER_WORD - 1: padding. This ensures that
1da177e4
LT
319 * the end of an object is aligned with the end of the real
320 * allocation. Catches writes behind the end of the allocation.
3dafccf2 321 * cachep->obj_offset - BYTES_PER_WORD .. cachep->obj_offset - 1:
1da177e4 322 * redzone word.
3dafccf2 323 * cachep->obj_offset: The real object.
3b0efdfa
CL
324 * cachep->size - 2* BYTES_PER_WORD: redzone word [BYTES_PER_WORD long]
325 * cachep->size - 1* BYTES_PER_WORD: last caller address
a737b3e2 326 * [BYTES_PER_WORD long]
1da177e4 327 */
343e0d7a 328static int obj_offset(struct kmem_cache *cachep)
1da177e4 329{
3dafccf2 330 return cachep->obj_offset;
1da177e4
LT
331}
332
b46b8f19 333static unsigned long long *dbg_redzone1(struct kmem_cache *cachep, void *objp)
1da177e4
LT
334{
335 BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
0b411634 336 return (unsigned long long *) (objp + obj_offset(cachep) -
b46b8f19 337 sizeof(unsigned long long));
1da177e4
LT
338}
339
b46b8f19 340static unsigned long long *dbg_redzone2(struct kmem_cache *cachep, void *objp)
1da177e4
LT
341{
342 BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
343 if (cachep->flags & SLAB_STORE_USER)
3b0efdfa 344 return (unsigned long long *)(objp + cachep->size -
b46b8f19 345 sizeof(unsigned long long) -
87a927c7 346 REDZONE_ALIGN);
3b0efdfa 347 return (unsigned long long *) (objp + cachep->size -
b46b8f19 348 sizeof(unsigned long long));
1da177e4
LT
349}
350
343e0d7a 351static void **dbg_userword(struct kmem_cache *cachep, void *objp)
1da177e4
LT
352{
353 BUG_ON(!(cachep->flags & SLAB_STORE_USER));
3b0efdfa 354 return (void **)(objp + cachep->size - BYTES_PER_WORD);
1da177e4
LT
355}
356
357#else
358
3dafccf2 359#define obj_offset(x) 0
b46b8f19
DW
360#define dbg_redzone1(cachep, objp) ({BUG(); (unsigned long long *)NULL;})
361#define dbg_redzone2(cachep, objp) ({BUG(); (unsigned long long *)NULL;})
1da177e4
LT
362#define dbg_userword(cachep, objp) ({BUG(); (void **)NULL;})
363
364#endif
365
1da177e4 366/*
3df1cccd
DR
367 * Do not go above this order unless 0 objects fit into the slab or
368 * overridden on the command line.
1da177e4 369 */
543585cc
DR
370#define SLAB_MAX_ORDER_HI 1
371#define SLAB_MAX_ORDER_LO 0
372static int slab_max_order = SLAB_MAX_ORDER_LO;
3df1cccd 373static bool slab_max_order_set __initdata;
1da177e4 374
0b3eb091 375static inline void *index_to_obj(struct kmem_cache *cache,
7981e67e 376 const struct slab *slab, unsigned int idx)
8fea4e96 377{
7981e67e 378 return slab->s_mem + cache->size * idx;
8fea4e96
PE
379}
380
6fb92430 381#define BOOT_CPUCACHE_ENTRIES 1
1da177e4 382/* internal cache of cache description objs */
9b030cb8 383static struct kmem_cache kmem_cache_boot = {
b28a02de
PE
384 .batchcount = 1,
385 .limit = BOOT_CPUCACHE_ENTRIES,
386 .shared = 1,
3b0efdfa 387 .size = sizeof(struct kmem_cache),
b28a02de 388 .name = "kmem_cache",
1da177e4
LT
389};
390
1871e52c 391static DEFINE_PER_CPU(struct delayed_work, slab_reap_work);
1da177e4 392
343e0d7a 393static inline struct array_cache *cpu_cache_get(struct kmem_cache *cachep)
1da177e4 394{
bf0dea23 395 return this_cpu_ptr(cachep->cpu_cache);
1da177e4
LT
396}
397
a737b3e2
AM
398/*
399 * Calculate the number of objects and left-over bytes for a given buffer size.
400 */
70f75067 401static unsigned int cache_estimate(unsigned long gfporder, size_t buffer_size,
d50112ed 402 slab_flags_t flags, size_t *left_over)
fbaccacf 403{
70f75067 404 unsigned int num;
fbaccacf 405 size_t slab_size = PAGE_SIZE << gfporder;
1da177e4 406
fbaccacf
SR
407 /*
408 * The slab management structure can be either off the slab or
409 * on it. For the latter case, the memory allocated for a
410 * slab is used for:
411 *
fbaccacf 412 * - @buffer_size bytes for each object
2e6b3602
JK
413 * - One freelist_idx_t for each object
414 *
415 * We don't need to consider alignment of freelist because
416 * freelist will be at the end of slab page. The objects will be
417 * at the correct alignment.
fbaccacf
SR
418 *
419 * If the slab management structure is off the slab, then the
420 * alignment will already be calculated into the size. Because
421 * the slabs are all pages aligned, the objects will be at the
422 * correct alignment when allocated.
423 */
b03a017b 424 if (flags & (CFLGS_OBJFREELIST_SLAB | CFLGS_OFF_SLAB)) {
70f75067 425 num = slab_size / buffer_size;
2e6b3602 426 *left_over = slab_size % buffer_size;
fbaccacf 427 } else {
70f75067 428 num = slab_size / (buffer_size + sizeof(freelist_idx_t));
2e6b3602
JK
429 *left_over = slab_size %
430 (buffer_size + sizeof(freelist_idx_t));
fbaccacf 431 }
70f75067
JK
432
433 return num;
1da177e4
LT
434}
435
f28510d3 436#if DEBUG
d40cee24 437#define slab_error(cachep, msg) __slab_error(__func__, cachep, msg)
1da177e4 438
a737b3e2
AM
439static void __slab_error(const char *function, struct kmem_cache *cachep,
440 char *msg)
1da177e4 441{
1170532b 442 pr_err("slab error in %s(): cache `%s': %s\n",
b28a02de 443 function, cachep->name, msg);
1da177e4 444 dump_stack();
373d4d09 445 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
1da177e4 446}
f28510d3 447#endif
1da177e4 448
3395ee05
PM
449/*
450 * By default on NUMA we use alien caches to stage the freeing of
451 * objects allocated from other nodes. This causes massive memory
452 * inefficiencies when using fake NUMA setup to split memory into a
453 * large number of small nodes, so it can be disabled on the command
454 * line
455 */
456
457static int use_alien_caches __read_mostly = 1;
458static int __init noaliencache_setup(char *s)
459{
460 use_alien_caches = 0;
461 return 1;
462}
463__setup("noaliencache", noaliencache_setup);
464
3df1cccd
DR
465static int __init slab_max_order_setup(char *str)
466{
467 get_option(&str, &slab_max_order);
468 slab_max_order = slab_max_order < 0 ? 0 :
469 min(slab_max_order, MAX_ORDER - 1);
470 slab_max_order_set = true;
471
472 return 1;
473}
474__setup("slab_max_order=", slab_max_order_setup);
475
8fce4d8e
CL
476#ifdef CONFIG_NUMA
477/*
478 * Special reaping functions for NUMA systems called from cache_reap().
479 * These take care of doing round robin flushing of alien caches (containing
480 * objects freed on different nodes from which they were allocated) and the
481 * flushing of remote pcps by calling drain_node_pages.
482 */
1871e52c 483static DEFINE_PER_CPU(unsigned long, slab_reap_node);
8fce4d8e
CL
484
485static void init_reap_node(int cpu)
486{
0edaf86c
AM
487 per_cpu(slab_reap_node, cpu) = next_node_in(cpu_to_mem(cpu),
488 node_online_map);
8fce4d8e
CL
489}
490
491static void next_reap_node(void)
492{
909ea964 493 int node = __this_cpu_read(slab_reap_node);
8fce4d8e 494
0edaf86c 495 node = next_node_in(node, node_online_map);
909ea964 496 __this_cpu_write(slab_reap_node, node);
8fce4d8e
CL
497}
498
499#else
500#define init_reap_node(cpu) do { } while (0)
501#define next_reap_node(void) do { } while (0)
502#endif
503
1da177e4
LT
504/*
505 * Initiate the reap timer running on the target CPU. We run at around 1 to 2Hz
506 * via the workqueue/eventd.
507 * Add the CPU number into the expiration time to minimize the possibility of
508 * the CPUs getting into lockstep and contending for the global cache chain
509 * lock.
510 */
0db0628d 511static void start_cpu_timer(int cpu)
1da177e4 512{
1871e52c 513 struct delayed_work *reap_work = &per_cpu(slab_reap_work, cpu);
1da177e4 514
eac0337a 515 if (reap_work->work.func == NULL) {
8fce4d8e 516 init_reap_node(cpu);
203b42f7 517 INIT_DEFERRABLE_WORK(reap_work, cache_reap);
2b284214
AV
518 schedule_delayed_work_on(cpu, reap_work,
519 __round_jiffies_relative(HZ, cpu));
1da177e4
LT
520 }
521}
522
1fe00d50 523static void init_arraycache(struct array_cache *ac, int limit, int batch)
1da177e4 524{
1fe00d50
JK
525 if (ac) {
526 ac->avail = 0;
527 ac->limit = limit;
528 ac->batchcount = batch;
529 ac->touched = 0;
1da177e4 530 }
1fe00d50
JK
531}
532
533static struct array_cache *alloc_arraycache(int node, int entries,
534 int batchcount, gfp_t gfp)
535{
5e804789 536 size_t memsize = sizeof(void *) * entries + sizeof(struct array_cache);
1fe00d50
JK
537 struct array_cache *ac = NULL;
538
539 ac = kmalloc_node(memsize, gfp, node);
92d1d07d
QC
540 /*
541 * The array_cache structures contain pointers to free object.
542 * However, when such objects are allocated or transferred to another
543 * cache the pointers are not cleared and they could be counted as
544 * valid references during a kmemleak scan. Therefore, kmemleak must
545 * not scan such objects.
546 */
547 kmemleak_no_scan(ac);
1fe00d50
JK
548 init_arraycache(ac, entries, batchcount);
549 return ac;
1da177e4
LT
550}
551
f68f8ddd 552static noinline void cache_free_pfmemalloc(struct kmem_cache *cachep,
7981e67e 553 struct slab *slab, void *objp)
072bb0aa 554{
f68f8ddd 555 struct kmem_cache_node *n;
7981e67e 556 int slab_node;
f68f8ddd 557 LIST_HEAD(list);
072bb0aa 558
7981e67e
VB
559 slab_node = slab_nid(slab);
560 n = get_node(cachep, slab_node);
381760ea 561
b539ce9f 562 raw_spin_lock(&n->list_lock);
7981e67e 563 free_block(cachep, &objp, 1, slab_node, &list);
b539ce9f 564 raw_spin_unlock(&n->list_lock);
381760ea 565
f68f8ddd 566 slabs_destroy(cachep, &list);
072bb0aa
MG
567}
568
3ded175a
CL
569/*
570 * Transfer objects in one arraycache to another.
571 * Locking must be handled by the caller.
572 *
573 * Return the number of entries transferred.
574 */
575static int transfer_objects(struct array_cache *to,
576 struct array_cache *from, unsigned int max)
577{
578 /* Figure out how many entries to transfer */
732eacc0 579 int nr = min3(from->avail, max, to->limit - to->avail);
3ded175a
CL
580
581 if (!nr)
582 return 0;
583
0b411634 584 memcpy(to->entry + to->avail, from->entry + from->avail - nr,
3ded175a
CL
585 sizeof(void *) *nr);
586
587 from->avail -= nr;
588 to->avail += nr;
3ded175a
CL
589 return nr;
590}
591
dabc3e29
KC
592/* &alien->lock must be held by alien callers. */
593static __always_inline void __free_one(struct array_cache *ac, void *objp)
594{
595 /* Avoid trivial double-free. */
596 if (IS_ENABLED(CONFIG_SLAB_FREELIST_HARDENED) &&
597 WARN_ON_ONCE(ac->avail > 0 && ac->entry[ac->avail - 1] == objp))
598 return;
599 ac->entry[ac->avail++] = objp;
600}
601
765c4507
CL
602#ifndef CONFIG_NUMA
603
604#define drain_alien_cache(cachep, alien) do { } while (0)
ce8eb6c4 605#define reap_alien(cachep, n) do { } while (0)
765c4507 606
c8522a3a
JK
607static inline struct alien_cache **alloc_alien_cache(int node,
608 int limit, gfp_t gfp)
765c4507 609{
8888177e 610 return NULL;
765c4507
CL
611}
612
c8522a3a 613static inline void free_alien_cache(struct alien_cache **ac_ptr)
765c4507
CL
614{
615}
616
617static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
618{
619 return 0;
620}
621
4167e9b2
DR
622static inline gfp_t gfp_exact_node(gfp_t flags)
623{
444eb2a4 624 return flags & ~__GFP_NOFAIL;
4167e9b2
DR
625}
626
765c4507
CL
627#else /* CONFIG_NUMA */
628
c8522a3a
JK
629static struct alien_cache *__alloc_alien_cache(int node, int entries,
630 int batch, gfp_t gfp)
631{
5e804789 632 size_t memsize = sizeof(void *) * entries + sizeof(struct alien_cache);
c8522a3a
JK
633 struct alien_cache *alc = NULL;
634
635 alc = kmalloc_node(memsize, gfp, node);
09c2e76e 636 if (alc) {
92d1d07d 637 kmemleak_no_scan(alc);
09c2e76e
CL
638 init_arraycache(&alc->ac, entries, batch);
639 spin_lock_init(&alc->lock);
640 }
c8522a3a
JK
641 return alc;
642}
643
644static struct alien_cache **alloc_alien_cache(int node, int limit, gfp_t gfp)
e498be7d 645{
c8522a3a 646 struct alien_cache **alc_ptr;
e498be7d
CL
647 int i;
648
649 if (limit > 1)
650 limit = 12;
b9726c26 651 alc_ptr = kcalloc_node(nr_node_ids, sizeof(void *), gfp, node);
c8522a3a
JK
652 if (!alc_ptr)
653 return NULL;
654
655 for_each_node(i) {
656 if (i == node || !node_online(i))
657 continue;
658 alc_ptr[i] = __alloc_alien_cache(node, limit, 0xbaadf00d, gfp);
659 if (!alc_ptr[i]) {
660 for (i--; i >= 0; i--)
661 kfree(alc_ptr[i]);
662 kfree(alc_ptr);
663 return NULL;
e498be7d
CL
664 }
665 }
c8522a3a 666 return alc_ptr;
e498be7d
CL
667}
668
c8522a3a 669static void free_alien_cache(struct alien_cache **alc_ptr)
e498be7d
CL
670{
671 int i;
672
c8522a3a 673 if (!alc_ptr)
e498be7d 674 return;
e498be7d 675 for_each_node(i)
c8522a3a
JK
676 kfree(alc_ptr[i]);
677 kfree(alc_ptr);
e498be7d
CL
678}
679
343e0d7a 680static void __drain_alien_cache(struct kmem_cache *cachep,
833b706c
JK
681 struct array_cache *ac, int node,
682 struct list_head *list)
e498be7d 683{
18bf8541 684 struct kmem_cache_node *n = get_node(cachep, node);
e498be7d
CL
685
686 if (ac->avail) {
b539ce9f 687 raw_spin_lock(&n->list_lock);
e00946fe
CL
688 /*
689 * Stuff objects into the remote nodes shared array first.
690 * That way we could avoid the overhead of putting the objects
691 * into the free lists and getting them back later.
692 */
ce8eb6c4
CL
693 if (n->shared)
694 transfer_objects(n->shared, ac, ac->limit);
e00946fe 695
833b706c 696 free_block(cachep, ac->entry, ac->avail, node, list);
e498be7d 697 ac->avail = 0;
b539ce9f 698 raw_spin_unlock(&n->list_lock);
e498be7d
CL
699 }
700}
701
8fce4d8e
CL
702/*
703 * Called from cache_reap() to regularly drain alien caches round robin.
704 */
ce8eb6c4 705static void reap_alien(struct kmem_cache *cachep, struct kmem_cache_node *n)
8fce4d8e 706{
909ea964 707 int node = __this_cpu_read(slab_reap_node);
8fce4d8e 708
ce8eb6c4 709 if (n->alien) {
c8522a3a
JK
710 struct alien_cache *alc = n->alien[node];
711 struct array_cache *ac;
712
713 if (alc) {
714 ac = &alc->ac;
49dfc304 715 if (ac->avail && spin_trylock_irq(&alc->lock)) {
833b706c
JK
716 LIST_HEAD(list);
717
718 __drain_alien_cache(cachep, ac, node, &list);
49dfc304 719 spin_unlock_irq(&alc->lock);
833b706c 720 slabs_destroy(cachep, &list);
c8522a3a 721 }
8fce4d8e
CL
722 }
723 }
724}
725
a737b3e2 726static void drain_alien_cache(struct kmem_cache *cachep,
c8522a3a 727 struct alien_cache **alien)
e498be7d 728{
b28a02de 729 int i = 0;
c8522a3a 730 struct alien_cache *alc;
e498be7d
CL
731 struct array_cache *ac;
732 unsigned long flags;
733
734 for_each_online_node(i) {
c8522a3a
JK
735 alc = alien[i];
736 if (alc) {
833b706c
JK
737 LIST_HEAD(list);
738
c8522a3a 739 ac = &alc->ac;
49dfc304 740 spin_lock_irqsave(&alc->lock, flags);
833b706c 741 __drain_alien_cache(cachep, ac, i, &list);
49dfc304 742 spin_unlock_irqrestore(&alc->lock, flags);
833b706c 743 slabs_destroy(cachep, &list);
e498be7d
CL
744 }
745 }
746}
729bd0b7 747
25c4f304 748static int __cache_free_alien(struct kmem_cache *cachep, void *objp,
7981e67e 749 int node, int slab_node)
729bd0b7 750{
ce8eb6c4 751 struct kmem_cache_node *n;
c8522a3a
JK
752 struct alien_cache *alien = NULL;
753 struct array_cache *ac;
97654dfa 754 LIST_HEAD(list);
1ca4cb24 755
18bf8541 756 n = get_node(cachep, node);
729bd0b7 757 STATS_INC_NODEFREES(cachep);
7981e67e
VB
758 if (n->alien && n->alien[slab_node]) {
759 alien = n->alien[slab_node];
c8522a3a 760 ac = &alien->ac;
49dfc304 761 spin_lock(&alien->lock);
c8522a3a 762 if (unlikely(ac->avail == ac->limit)) {
729bd0b7 763 STATS_INC_ACOVERFLOW(cachep);
7981e67e 764 __drain_alien_cache(cachep, ac, slab_node, &list);
729bd0b7 765 }
dabc3e29 766 __free_one(ac, objp);
49dfc304 767 spin_unlock(&alien->lock);
833b706c 768 slabs_destroy(cachep, &list);
729bd0b7 769 } else {
7981e67e 770 n = get_node(cachep, slab_node);
b539ce9f 771 raw_spin_lock(&n->list_lock);
7981e67e 772 free_block(cachep, &objp, 1, slab_node, &list);
b539ce9f 773 raw_spin_unlock(&n->list_lock);
97654dfa 774 slabs_destroy(cachep, &list);
729bd0b7
PE
775 }
776 return 1;
777}
25c4f304
JK
778
779static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
780{
dd35f71a 781 int slab_node = slab_nid(virt_to_slab(objp));
25c4f304
JK
782 int node = numa_mem_id();
783 /*
a8f23dd1 784 * Make sure we are not freeing an object from another node to the array
25c4f304
JK
785 * cache on this cpu.
786 */
dd35f71a 787 if (likely(node == slab_node))
25c4f304
JK
788 return 0;
789
dd35f71a 790 return __cache_free_alien(cachep, objp, node, slab_node);
25c4f304 791}
4167e9b2
DR
792
793/*
444eb2a4
MG
794 * Construct gfp mask to allocate from a specific node but do not reclaim or
795 * warn about failures.
4167e9b2
DR
796 */
797static inline gfp_t gfp_exact_node(gfp_t flags)
798{
444eb2a4 799 return (flags | __GFP_THISNODE | __GFP_NOWARN) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
4167e9b2 800}
e498be7d
CL
801#endif
802
ded0ecf6
JK
803static int init_cache_node(struct kmem_cache *cachep, int node, gfp_t gfp)
804{
805 struct kmem_cache_node *n;
806
807 /*
808 * Set up the kmem_cache_node for cpu before we can
809 * begin anything. Make sure some other cpu on this
810 * node has not already allocated this
811 */
812 n = get_node(cachep, node);
813 if (n) {
b539ce9f 814 raw_spin_lock_irq(&n->list_lock);
ded0ecf6
JK
815 n->free_limit = (1 + nr_cpus_node(node)) * cachep->batchcount +
816 cachep->num;
b539ce9f 817 raw_spin_unlock_irq(&n->list_lock);
ded0ecf6
JK
818
819 return 0;
820 }
821
822 n = kmalloc_node(sizeof(struct kmem_cache_node), gfp, node);
823 if (!n)
824 return -ENOMEM;
825
826 kmem_cache_node_init(n);
827 n->next_reap = jiffies + REAPTIMEOUT_NODE +
828 ((unsigned long)cachep) % REAPTIMEOUT_NODE;
829
830 n->free_limit =
831 (1 + nr_cpus_node(node)) * cachep->batchcount + cachep->num;
832
833 /*
834 * The kmem_cache_nodes don't come and go as CPUs
a8f23dd1 835 * come and go. slab_mutex provides sufficient
ded0ecf6
JK
836 * protection here.
837 */
838 cachep->node[node] = n;
839
840 return 0;
841}
842
6731d4f1 843#if (defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)) || defined(CONFIG_SMP)
8f9f8d9e 844/*
6a67368c 845 * Allocates and initializes node for a node on each slab cache, used for
ce8eb6c4 846 * either memory or cpu hotplug. If memory is being hot-added, the kmem_cache_node
8f9f8d9e 847 * will be allocated off-node since memory is not yet online for the new node.
a8f23dd1 848 * When hotplugging memory or a cpu, existing nodes are not replaced if
8f9f8d9e
DR
849 * already in use.
850 *
18004c5d 851 * Must hold slab_mutex.
8f9f8d9e 852 */
6a67368c 853static int init_cache_node_node(int node)
8f9f8d9e 854{
ded0ecf6 855 int ret;
8f9f8d9e 856 struct kmem_cache *cachep;
8f9f8d9e 857
18004c5d 858 list_for_each_entry(cachep, &slab_caches, list) {
ded0ecf6
JK
859 ret = init_cache_node(cachep, node, GFP_KERNEL);
860 if (ret)
861 return ret;
8f9f8d9e 862 }
ded0ecf6 863
8f9f8d9e
DR
864 return 0;
865}
6731d4f1 866#endif
8f9f8d9e 867
c3d332b6
JK
868static int setup_kmem_cache_node(struct kmem_cache *cachep,
869 int node, gfp_t gfp, bool force_change)
870{
871 int ret = -ENOMEM;
872 struct kmem_cache_node *n;
873 struct array_cache *old_shared = NULL;
874 struct array_cache *new_shared = NULL;
875 struct alien_cache **new_alien = NULL;
876 LIST_HEAD(list);
877
878 if (use_alien_caches) {
879 new_alien = alloc_alien_cache(node, cachep->limit, gfp);
880 if (!new_alien)
881 goto fail;
882 }
883
884 if (cachep->shared) {
885 new_shared = alloc_arraycache(node,
886 cachep->shared * cachep->batchcount, 0xbaadf00d, gfp);
887 if (!new_shared)
888 goto fail;
889 }
890
891 ret = init_cache_node(cachep, node, gfp);
892 if (ret)
893 goto fail;
894
895 n = get_node(cachep, node);
b539ce9f 896 raw_spin_lock_irq(&n->list_lock);
c3d332b6
JK
897 if (n->shared && force_change) {
898 free_block(cachep, n->shared->entry,
899 n->shared->avail, node, &list);
900 n->shared->avail = 0;
901 }
902
903 if (!n->shared || force_change) {
904 old_shared = n->shared;
905 n->shared = new_shared;
906 new_shared = NULL;
907 }
908
909 if (!n->alien) {
910 n->alien = new_alien;
911 new_alien = NULL;
912 }
913
b539ce9f 914 raw_spin_unlock_irq(&n->list_lock);
c3d332b6
JK
915 slabs_destroy(cachep, &list);
916
801faf0d
JK
917 /*
918 * To protect lockless access to n->shared during irq disabled context.
919 * If n->shared isn't NULL in irq disabled context, accessing to it is
920 * guaranteed to be valid until irq is re-enabled, because it will be
6564a25e 921 * freed after synchronize_rcu().
801faf0d 922 */
86d9f485 923 if (old_shared && force_change)
6564a25e 924 synchronize_rcu();
801faf0d 925
c3d332b6
JK
926fail:
927 kfree(old_shared);
928 kfree(new_shared);
929 free_alien_cache(new_alien);
930
931 return ret;
932}
933
6731d4f1
SAS
934#ifdef CONFIG_SMP
935
0db0628d 936static void cpuup_canceled(long cpu)
fbf1e473
AM
937{
938 struct kmem_cache *cachep;
ce8eb6c4 939 struct kmem_cache_node *n = NULL;
7d6e6d09 940 int node = cpu_to_mem(cpu);
a70f7302 941 const struct cpumask *mask = cpumask_of_node(node);
fbf1e473 942
18004c5d 943 list_for_each_entry(cachep, &slab_caches, list) {
fbf1e473
AM
944 struct array_cache *nc;
945 struct array_cache *shared;
c8522a3a 946 struct alien_cache **alien;
97654dfa 947 LIST_HEAD(list);
fbf1e473 948
18bf8541 949 n = get_node(cachep, node);
ce8eb6c4 950 if (!n)
bf0dea23 951 continue;
fbf1e473 952
b539ce9f 953 raw_spin_lock_irq(&n->list_lock);
fbf1e473 954
ce8eb6c4
CL
955 /* Free limit for this kmem_cache_node */
956 n->free_limit -= cachep->batchcount;
bf0dea23
JK
957
958 /* cpu is dead; no one can alloc from it. */
959 nc = per_cpu_ptr(cachep->cpu_cache, cpu);
517f9f1e
LR
960 free_block(cachep, nc->entry, nc->avail, node, &list);
961 nc->avail = 0;
fbf1e473 962
58463c1f 963 if (!cpumask_empty(mask)) {
b539ce9f 964 raw_spin_unlock_irq(&n->list_lock);
bf0dea23 965 goto free_slab;
fbf1e473
AM
966 }
967
ce8eb6c4 968 shared = n->shared;
fbf1e473
AM
969 if (shared) {
970 free_block(cachep, shared->entry,
97654dfa 971 shared->avail, node, &list);
ce8eb6c4 972 n->shared = NULL;
fbf1e473
AM
973 }
974
ce8eb6c4
CL
975 alien = n->alien;
976 n->alien = NULL;
fbf1e473 977
b539ce9f 978 raw_spin_unlock_irq(&n->list_lock);
fbf1e473
AM
979
980 kfree(shared);
981 if (alien) {
982 drain_alien_cache(cachep, alien);
983 free_alien_cache(alien);
984 }
bf0dea23
JK
985
986free_slab:
97654dfa 987 slabs_destroy(cachep, &list);
fbf1e473
AM
988 }
989 /*
990 * In the previous loop, all the objects were freed to
991 * the respective cache's slabs, now we can go ahead and
992 * shrink each nodelist to its limit.
993 */
18004c5d 994 list_for_each_entry(cachep, &slab_caches, list) {
18bf8541 995 n = get_node(cachep, node);
ce8eb6c4 996 if (!n)
fbf1e473 997 continue;
a5aa63a5 998 drain_freelist(cachep, n, INT_MAX);
fbf1e473
AM
999 }
1000}
1001
0db0628d 1002static int cpuup_prepare(long cpu)
1da177e4 1003{
343e0d7a 1004 struct kmem_cache *cachep;
7d6e6d09 1005 int node = cpu_to_mem(cpu);
8f9f8d9e 1006 int err;
1da177e4 1007
fbf1e473
AM
1008 /*
1009 * We need to do this right in the beginning since
1010 * alloc_arraycache's are going to use this list.
1011 * kmalloc_node allows us to add the slab to the right
ce8eb6c4 1012 * kmem_cache_node and not this cpu's kmem_cache_node
fbf1e473 1013 */
6a67368c 1014 err = init_cache_node_node(node);
8f9f8d9e
DR
1015 if (err < 0)
1016 goto bad;
fbf1e473
AM
1017
1018 /*
1019 * Now we can go ahead with allocating the shared arrays and
1020 * array caches
1021 */
18004c5d 1022 list_for_each_entry(cachep, &slab_caches, list) {
c3d332b6
JK
1023 err = setup_kmem_cache_node(cachep, node, GFP_KERNEL, false);
1024 if (err)
1025 goto bad;
fbf1e473 1026 }
ce79ddc8 1027
fbf1e473
AM
1028 return 0;
1029bad:
12d00f6a 1030 cpuup_canceled(cpu);
fbf1e473
AM
1031 return -ENOMEM;
1032}
1033
6731d4f1 1034int slab_prepare_cpu(unsigned int cpu)
fbf1e473 1035{
6731d4f1 1036 int err;
fbf1e473 1037
6731d4f1
SAS
1038 mutex_lock(&slab_mutex);
1039 err = cpuup_prepare(cpu);
1040 mutex_unlock(&slab_mutex);
1041 return err;
1042}
1043
1044/*
1045 * This is called for a failed online attempt and for a successful
1046 * offline.
1047 *
1048 * Even if all the cpus of a node are down, we don't free the
a8f23dd1 1049 * kmem_cache_node of any cache. This is to avoid a race between cpu_down, and
6731d4f1 1050 * a kmalloc allocation from another cpu for memory from the node of
70b6d25e 1051 * the cpu going down. The kmem_cache_node structure is usually allocated from
6731d4f1
SAS
1052 * kmem_cache_create() and gets destroyed at kmem_cache_destroy().
1053 */
1054int slab_dead_cpu(unsigned int cpu)
1055{
1056 mutex_lock(&slab_mutex);
1057 cpuup_canceled(cpu);
1058 mutex_unlock(&slab_mutex);
1059 return 0;
1060}
8f5be20b 1061#endif
6731d4f1
SAS
1062
1063static int slab_online_cpu(unsigned int cpu)
1064{
1065 start_cpu_timer(cpu);
1066 return 0;
1da177e4
LT
1067}
1068
6731d4f1
SAS
1069static int slab_offline_cpu(unsigned int cpu)
1070{
1071 /*
1072 * Shutdown cache reaper. Note that the slab_mutex is held so
1073 * that if cache_reap() is invoked it cannot do anything
1074 * expensive but will only modify reap_work and reschedule the
1075 * timer.
1076 */
1077 cancel_delayed_work_sync(&per_cpu(slab_reap_work, cpu));
1078 /* Now the cache_reaper is guaranteed to be not running. */
1079 per_cpu(slab_reap_work, cpu).work.func = NULL;
1080 return 0;
1081}
1da177e4 1082
76af6a05 1083#if defined(CONFIG_NUMA)
8f9f8d9e
DR
1084/*
1085 * Drains freelist for a node on each slab cache, used for memory hot-remove.
1086 * Returns -EBUSY if all objects cannot be drained so that the node is not
1087 * removed.
1088 *
18004c5d 1089 * Must hold slab_mutex.
8f9f8d9e 1090 */
6a67368c 1091static int __meminit drain_cache_node_node(int node)
8f9f8d9e
DR
1092{
1093 struct kmem_cache *cachep;
1094 int ret = 0;
1095
18004c5d 1096 list_for_each_entry(cachep, &slab_caches, list) {
ce8eb6c4 1097 struct kmem_cache_node *n;
8f9f8d9e 1098
18bf8541 1099 n = get_node(cachep, node);
ce8eb6c4 1100 if (!n)
8f9f8d9e
DR
1101 continue;
1102
a5aa63a5 1103 drain_freelist(cachep, n, INT_MAX);
8f9f8d9e 1104
ce8eb6c4
CL
1105 if (!list_empty(&n->slabs_full) ||
1106 !list_empty(&n->slabs_partial)) {
8f9f8d9e
DR
1107 ret = -EBUSY;
1108 break;
1109 }
1110 }
1111 return ret;
1112}
1113
1114static int __meminit slab_memory_callback(struct notifier_block *self,
1115 unsigned long action, void *arg)
1116{
1117 struct memory_notify *mnb = arg;
1118 int ret = 0;
1119 int nid;
1120
1121 nid = mnb->status_change_nid;
1122 if (nid < 0)
1123 goto out;
1124
1125 switch (action) {
1126 case MEM_GOING_ONLINE:
18004c5d 1127 mutex_lock(&slab_mutex);
6a67368c 1128 ret = init_cache_node_node(nid);
18004c5d 1129 mutex_unlock(&slab_mutex);
8f9f8d9e
DR
1130 break;
1131 case MEM_GOING_OFFLINE:
18004c5d 1132 mutex_lock(&slab_mutex);
6a67368c 1133 ret = drain_cache_node_node(nid);
18004c5d 1134 mutex_unlock(&slab_mutex);
8f9f8d9e
DR
1135 break;
1136 case MEM_ONLINE:
1137 case MEM_OFFLINE:
1138 case MEM_CANCEL_ONLINE:
1139 case MEM_CANCEL_OFFLINE:
1140 break;
1141 }
1142out:
5fda1bd5 1143 return notifier_from_errno(ret);
8f9f8d9e 1144}
76af6a05 1145#endif /* CONFIG_NUMA */
8f9f8d9e 1146
e498be7d 1147/*
ce8eb6c4 1148 * swap the static kmem_cache_node with kmalloced memory
e498be7d 1149 */
6744f087 1150static void __init init_list(struct kmem_cache *cachep, struct kmem_cache_node *list,
8f9f8d9e 1151 int nodeid)
e498be7d 1152{
6744f087 1153 struct kmem_cache_node *ptr;
e498be7d 1154
6744f087 1155 ptr = kmalloc_node(sizeof(struct kmem_cache_node), GFP_NOWAIT, nodeid);
e498be7d
CL
1156 BUG_ON(!ptr);
1157
6744f087 1158 memcpy(ptr, list, sizeof(struct kmem_cache_node));
2b2d5493
IM
1159 /*
1160 * Do not assume that spinlocks can be initialized via memcpy:
1161 */
b539ce9f 1162 raw_spin_lock_init(&ptr->list_lock);
2b2d5493 1163
e498be7d 1164 MAKE_ALL_LISTS(cachep, ptr, nodeid);
6a67368c 1165 cachep->node[nodeid] = ptr;
e498be7d
CL
1166}
1167
556a169d 1168/*
ce8eb6c4
CL
1169 * For setting up all the kmem_cache_node for cache whose buffer_size is same as
1170 * size of kmem_cache_node.
556a169d 1171 */
ce8eb6c4 1172static void __init set_up_node(struct kmem_cache *cachep, int index)
556a169d
PE
1173{
1174 int node;
1175
1176 for_each_online_node(node) {
ce8eb6c4 1177 cachep->node[node] = &init_kmem_cache_node[index + node];
6a67368c 1178 cachep->node[node]->next_reap = jiffies +
5f0985bb
JZ
1179 REAPTIMEOUT_NODE +
1180 ((unsigned long)cachep) % REAPTIMEOUT_NODE;
556a169d
PE
1181 }
1182}
1183
a737b3e2
AM
1184/*
1185 * Initialisation. Called after the page allocator have been initialised and
1186 * before smp_init().
1da177e4
LT
1187 */
1188void __init kmem_cache_init(void)
1189{
e498be7d
CL
1190 int i;
1191
9b030cb8
CL
1192 kmem_cache = &kmem_cache_boot;
1193
8888177e 1194 if (!IS_ENABLED(CONFIG_NUMA) || num_possible_nodes() == 1)
62918a03
SS
1195 use_alien_caches = 0;
1196
3c583465 1197 for (i = 0; i < NUM_INIT_LISTS; i++)
ce8eb6c4 1198 kmem_cache_node_init(&init_kmem_cache_node[i]);
3c583465 1199
1da177e4
LT
1200 /*
1201 * Fragmentation resistance on low memory - only use bigger
3df1cccd
DR
1202 * page orders on machines with more than 32MB of memory if
1203 * not overridden on the command line.
1da177e4 1204 */
ca79b0c2 1205 if (!slab_max_order_set && totalram_pages() > (32 << 20) >> PAGE_SHIFT)
543585cc 1206 slab_max_order = SLAB_MAX_ORDER_HI;
1da177e4 1207
1da177e4
LT
1208 /* Bootstrap is tricky, because several objects are allocated
1209 * from caches that do not exist yet:
9b030cb8
CL
1210 * 1) initialize the kmem_cache cache: it contains the struct
1211 * kmem_cache structures of all caches, except kmem_cache itself:
1212 * kmem_cache is statically allocated.
e498be7d 1213 * Initially an __init data area is used for the head array and the
ce8eb6c4 1214 * kmem_cache_node structures, it's replaced with a kmalloc allocated
e498be7d 1215 * array at the end of the bootstrap.
1da177e4 1216 * 2) Create the first kmalloc cache.
343e0d7a 1217 * The struct kmem_cache for the new cache is allocated normally.
e498be7d
CL
1218 * An __init data area is used for the head array.
1219 * 3) Create the remaining kmalloc caches, with minimally sized
1220 * head arrays.
9b030cb8 1221 * 4) Replace the __init data head arrays for kmem_cache and the first
1da177e4 1222 * kmalloc cache with kmalloc allocated arrays.
ce8eb6c4 1223 * 5) Replace the __init data for kmem_cache_node for kmem_cache and
e498be7d
CL
1224 * the other cache's with kmalloc allocated memory.
1225 * 6) Resize the head arrays of the kmalloc caches to their final sizes.
1da177e4
LT
1226 */
1227
9b030cb8 1228 /* 1) create the kmem_cache */
1da177e4 1229
8da3430d 1230 /*
b56efcf0 1231 * struct kmem_cache size depends on nr_node_ids & nr_cpu_ids
8da3430d 1232 */
2f9baa9f 1233 create_boot_cache(kmem_cache, "kmem_cache",
bf0dea23 1234 offsetof(struct kmem_cache, node) +
6744f087 1235 nr_node_ids * sizeof(struct kmem_cache_node *),
8eb8284b 1236 SLAB_HWCACHE_ALIGN, 0, 0);
2f9baa9f 1237 list_add(&kmem_cache->list, &slab_caches);
bf0dea23 1238 slab_state = PARTIAL;
1da177e4 1239
a737b3e2 1240 /*
bf0dea23
JK
1241 * Initialize the caches that provide memory for the kmem_cache_node
1242 * structures first. Without this, further allocations will bug.
e498be7d 1243 */
cc252eae 1244 kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE] = create_kmalloc_cache(
cb5d9fb3 1245 kmalloc_info[INDEX_NODE].name[KMALLOC_NORMAL],
dc0a7f75
PL
1246 kmalloc_info[INDEX_NODE].size,
1247 ARCH_KMALLOC_FLAGS, 0,
1248 kmalloc_info[INDEX_NODE].size);
bf0dea23 1249 slab_state = PARTIAL_NODE;
34cc6990 1250 setup_kmalloc_cache_index_table();
e498be7d 1251
e0a42726
IM
1252 slab_early_init = 0;
1253
ce8eb6c4 1254 /* 5) Replace the bootstrap kmem_cache_node */
e498be7d 1255 {
1ca4cb24
PE
1256 int nid;
1257
9c09a95c 1258 for_each_online_node(nid) {
ce8eb6c4 1259 init_list(kmem_cache, &init_kmem_cache_node[CACHE_CACHE + nid], nid);
556a169d 1260
cc252eae 1261 init_list(kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE],
ce8eb6c4 1262 &init_kmem_cache_node[SIZE_NODE + nid], nid);
e498be7d
CL
1263 }
1264 }
1da177e4 1265
f97d5f63 1266 create_kmalloc_caches(ARCH_KMALLOC_FLAGS);
8429db5c
PE
1267}
1268
1269void __init kmem_cache_init_late(void)
1270{
1271 struct kmem_cache *cachep;
1272
8429db5c 1273 /* 6) resize the head arrays to their final sizes */
18004c5d
CL
1274 mutex_lock(&slab_mutex);
1275 list_for_each_entry(cachep, &slab_caches, list)
8429db5c
PE
1276 if (enable_cpucache(cachep, GFP_NOWAIT))
1277 BUG();
18004c5d 1278 mutex_unlock(&slab_mutex);
056c6241 1279
97d06609
CL
1280 /* Done! */
1281 slab_state = FULL;
1282
8f9f8d9e
DR
1283#ifdef CONFIG_NUMA
1284 /*
1285 * Register a memory hotplug callback that initializes and frees
6a67368c 1286 * node.
8f9f8d9e
DR
1287 */
1288 hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
1289#endif
1290
a737b3e2
AM
1291 /*
1292 * The reap timers are started later, with a module init call: That part
1293 * of the kernel is not yet operational.
1da177e4
LT
1294 */
1295}
1296
1297static int __init cpucache_init(void)
1298{
6731d4f1 1299 int ret;
1da177e4 1300
a737b3e2
AM
1301 /*
1302 * Register the timers that return unneeded pages to the page allocator
1da177e4 1303 */
6731d4f1
SAS
1304 ret = cpuhp_setup_state(CPUHP_AP_ONLINE_DYN, "SLAB online",
1305 slab_online_cpu, slab_offline_cpu);
1306 WARN_ON(ret < 0);
a164f896 1307
1da177e4
LT
1308 return 0;
1309}
1da177e4
LT
1310__initcall(cpucache_init);
1311
8bdec192
RA
1312static noinline void
1313slab_out_of_memory(struct kmem_cache *cachep, gfp_t gfpflags, int nodeid)
1314{
9a02d699 1315#if DEBUG
ce8eb6c4 1316 struct kmem_cache_node *n;
8bdec192
RA
1317 unsigned long flags;
1318 int node;
9a02d699
DR
1319 static DEFINE_RATELIMIT_STATE(slab_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
1320 DEFAULT_RATELIMIT_BURST);
1321
1322 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slab_oom_rs))
1323 return;
8bdec192 1324
5b3810e5
VB
1325 pr_warn("SLAB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
1326 nodeid, gfpflags, &gfpflags);
1327 pr_warn(" cache: %s, object size: %d, order: %d\n",
3b0efdfa 1328 cachep->name, cachep->size, cachep->gfporder);
8bdec192 1329
18bf8541 1330 for_each_kmem_cache_node(cachep, node, n) {
bf00bd34 1331 unsigned long total_slabs, free_slabs, free_objs;
8bdec192 1332
b539ce9f 1333 raw_spin_lock_irqsave(&n->list_lock, flags);
bf00bd34
DR
1334 total_slabs = n->total_slabs;
1335 free_slabs = n->free_slabs;
1336 free_objs = n->free_objects;
b539ce9f 1337 raw_spin_unlock_irqrestore(&n->list_lock, flags);
8bdec192 1338
bf00bd34
DR
1339 pr_warn(" node %d: slabs: %ld/%ld, objs: %ld/%ld\n",
1340 node, total_slabs - free_slabs, total_slabs,
1341 (total_slabs * cachep->num) - free_objs,
1342 total_slabs * cachep->num);
8bdec192 1343 }
9a02d699 1344#endif
8bdec192
RA
1345}
1346
1da177e4 1347/*
8a7d9b43
WSH
1348 * Interface to system's page allocator. No need to hold the
1349 * kmem_cache_node ->list_lock.
1da177e4
LT
1350 *
1351 * If we requested dmaable memory, we will get it. Even if we
1352 * did not request dmaable memory, we might get it, but that
1353 * would be relatively rare and ignorable.
1354 */
42c0faac 1355static struct slab *kmem_getpages(struct kmem_cache *cachep, gfp_t flags,
0c3aa83e 1356 int nodeid)
1da177e4 1357{
42c0faac
VB
1358 struct folio *folio;
1359 struct slab *slab;
765c4507 1360
a618e89f 1361 flags |= cachep->allocflags;
e1b6aa6f 1362
42c0faac
VB
1363 folio = (struct folio *) __alloc_pages_node(nodeid, flags, cachep->gfporder);
1364 if (!folio) {
9a02d699 1365 slab_out_of_memory(cachep, flags, nodeid);
1da177e4 1366 return NULL;
8bdec192 1367 }
1da177e4 1368
42c0faac
VB
1369 slab = folio_slab(folio);
1370
1371 account_slab(slab, cachep->gfporder, cachep, flags);
1372 __folio_set_slab(folio);
8b881763
VB
1373 /* Make the flag visible before any changes to folio->mapping */
1374 smp_wmb();
f68f8ddd 1375 /* Record if ALLOC_NO_WATERMARKS was set when allocating the slab */
42c0faac
VB
1376 if (sk_memalloc_socks() && page_is_pfmemalloc(folio_page(folio, 0)))
1377 slab_set_pfmemalloc(slab);
072bb0aa 1378
42c0faac 1379 return slab;
1da177e4
LT
1380}
1381
1382/*
1383 * Interface to system's page release.
1384 */
42c0faac 1385static void kmem_freepages(struct kmem_cache *cachep, struct slab *slab)
1da177e4 1386{
27ee57c9 1387 int order = cachep->gfporder;
42c0faac 1388 struct folio *folio = slab_folio(slab);
73293c2f 1389
42c0faac
VB
1390 BUG_ON(!folio_test_slab(folio));
1391 __slab_clear_pfmemalloc(slab);
42c0faac
VB
1392 page_mapcount_reset(folio_page(folio, 0));
1393 folio->mapping = NULL;
8b881763
VB
1394 /* Make the mapping reset visible before clearing the flag */
1395 smp_wmb();
1396 __folio_clear_slab(folio);
1f458cbf 1397
1da177e4 1398 if (current->reclaim_state)
6cea1d56 1399 current->reclaim_state->reclaimed_slab += 1 << order;
42c0faac
VB
1400 unaccount_slab(slab, order, cachep);
1401 __free_pages(folio_page(folio, 0), order);
1da177e4
LT
1402}
1403
1404static void kmem_rcu_free(struct rcu_head *head)
1405{
68126702 1406 struct kmem_cache *cachep;
42c0faac 1407 struct slab *slab;
1da177e4 1408
42c0faac
VB
1409 slab = container_of(head, struct slab, rcu_head);
1410 cachep = slab->slab_cache;
68126702 1411
42c0faac 1412 kmem_freepages(cachep, slab);
1da177e4
LT
1413}
1414
1415#if DEBUG
40b44137
JK
1416static bool is_debug_pagealloc_cache(struct kmem_cache *cachep)
1417{
8e57f8ac 1418 if (debug_pagealloc_enabled_static() && OFF_SLAB(cachep) &&
40b44137
JK
1419 (cachep->size % PAGE_SIZE) == 0)
1420 return true;
1421
1422 return false;
1423}
1da177e4
LT
1424
1425#ifdef CONFIG_DEBUG_PAGEALLOC
80552f0f 1426static void slab_kernel_map(struct kmem_cache *cachep, void *objp, int map)
40b44137
JK
1427{
1428 if (!is_debug_pagealloc_cache(cachep))
1429 return;
1430
77bc7fd6 1431 __kernel_map_pages(virt_to_page(objp), cachep->size / PAGE_SIZE, map);
40b44137
JK
1432}
1433
1434#else
1435static inline void slab_kernel_map(struct kmem_cache *cachep, void *objp,
80552f0f 1436 int map) {}
40b44137 1437
1da177e4
LT
1438#endif
1439
343e0d7a 1440static void poison_obj(struct kmem_cache *cachep, void *addr, unsigned char val)
1da177e4 1441{
8c138bc0 1442 int size = cachep->object_size;
3dafccf2 1443 addr = &((char *)addr)[obj_offset(cachep)];
1da177e4
LT
1444
1445 memset(addr, val, size);
b28a02de 1446 *(unsigned char *)(addr + size - 1) = POISON_END;
1da177e4
LT
1447}
1448
1449static void dump_line(char *data, int offset, int limit)
1450{
1451 int i;
aa83aa40
DJ
1452 unsigned char error = 0;
1453 int bad_count = 0;
1454
1170532b 1455 pr_err("%03x: ", offset);
aa83aa40
DJ
1456 for (i = 0; i < limit; i++) {
1457 if (data[offset + i] != POISON_FREE) {
1458 error = data[offset + i];
1459 bad_count++;
1460 }
aa83aa40 1461 }
fdde6abb
SAS
1462 print_hex_dump(KERN_CONT, "", 0, 16, 1,
1463 &data[offset], limit, 1);
aa83aa40
DJ
1464
1465 if (bad_count == 1) {
1466 error ^= POISON_FREE;
1467 if (!(error & (error - 1))) {
1170532b 1468 pr_err("Single bit error detected. Probably bad RAM.\n");
aa83aa40 1469#ifdef CONFIG_X86
1170532b 1470 pr_err("Run memtest86+ or a similar memory test tool.\n");
aa83aa40 1471#else
1170532b 1472 pr_err("Run a memory test tool.\n");
aa83aa40
DJ
1473#endif
1474 }
1475 }
1da177e4
LT
1476}
1477#endif
1478
1479#if DEBUG
1480
343e0d7a 1481static void print_objinfo(struct kmem_cache *cachep, void *objp, int lines)
1da177e4
LT
1482{
1483 int i, size;
1484 char *realobj;
1485
1486 if (cachep->flags & SLAB_RED_ZONE) {
1170532b
JP
1487 pr_err("Redzone: 0x%llx/0x%llx\n",
1488 *dbg_redzone1(cachep, objp),
1489 *dbg_redzone2(cachep, objp));
1da177e4
LT
1490 }
1491
85c3e4a5
GU
1492 if (cachep->flags & SLAB_STORE_USER)
1493 pr_err("Last user: (%pSR)\n", *dbg_userword(cachep, objp));
3dafccf2 1494 realobj = (char *)objp + obj_offset(cachep);
8c138bc0 1495 size = cachep->object_size;
b28a02de 1496 for (i = 0; i < size && lines; i += 16, lines--) {
1da177e4
LT
1497 int limit;
1498 limit = 16;
b28a02de
PE
1499 if (i + limit > size)
1500 limit = size - i;
1da177e4
LT
1501 dump_line(realobj, i, limit);
1502 }
1503}
1504
343e0d7a 1505static void check_poison_obj(struct kmem_cache *cachep, void *objp)
1da177e4
LT
1506{
1507 char *realobj;
1508 int size, i;
1509 int lines = 0;
1510
40b44137
JK
1511 if (is_debug_pagealloc_cache(cachep))
1512 return;
1513
3dafccf2 1514 realobj = (char *)objp + obj_offset(cachep);
8c138bc0 1515 size = cachep->object_size;
1da177e4 1516
b28a02de 1517 for (i = 0; i < size; i++) {
1da177e4 1518 char exp = POISON_FREE;
b28a02de 1519 if (i == size - 1)
1da177e4
LT
1520 exp = POISON_END;
1521 if (realobj[i] != exp) {
1522 int limit;
1523 /* Mismatch ! */
1524 /* Print header */
1525 if (lines == 0) {
85c3e4a5 1526 pr_err("Slab corruption (%s): %s start=%px, len=%d\n",
1170532b
JP
1527 print_tainted(), cachep->name,
1528 realobj, size);
1da177e4
LT
1529 print_objinfo(cachep, objp, 0);
1530 }
1531 /* Hexdump the affected line */
b28a02de 1532 i = (i / 16) * 16;
1da177e4 1533 limit = 16;
b28a02de
PE
1534 if (i + limit > size)
1535 limit = size - i;
1da177e4
LT
1536 dump_line(realobj, i, limit);
1537 i += 16;
1538 lines++;
1539 /* Limit to 5 lines */
1540 if (lines > 5)
1541 break;
1542 }
1543 }
1544 if (lines != 0) {
1545 /* Print some data about the neighboring objects, if they
1546 * exist:
1547 */
7981e67e 1548 struct slab *slab = virt_to_slab(objp);
8fea4e96 1549 unsigned int objnr;
1da177e4 1550
40f3bf0c 1551 objnr = obj_to_index(cachep, slab, objp);
1da177e4 1552 if (objnr) {
7981e67e 1553 objp = index_to_obj(cachep, slab, objnr - 1);
3dafccf2 1554 realobj = (char *)objp + obj_offset(cachep);
85c3e4a5 1555 pr_err("Prev obj: start=%px, len=%d\n", realobj, size);
1da177e4
LT
1556 print_objinfo(cachep, objp, 2);
1557 }
b28a02de 1558 if (objnr + 1 < cachep->num) {
7981e67e 1559 objp = index_to_obj(cachep, slab, objnr + 1);
3dafccf2 1560 realobj = (char *)objp + obj_offset(cachep);
85c3e4a5 1561 pr_err("Next obj: start=%px, len=%d\n", realobj, size);
1da177e4
LT
1562 print_objinfo(cachep, objp, 2);
1563 }
1564 }
1565}
1566#endif
1567
12dd36fa 1568#if DEBUG
8456a648 1569static void slab_destroy_debugcheck(struct kmem_cache *cachep,
7981e67e 1570 struct slab *slab)
1da177e4 1571{
1da177e4 1572 int i;
b03a017b
JK
1573
1574 if (OBJFREELIST_SLAB(cachep) && cachep->flags & SLAB_POISON) {
7981e67e 1575 poison_obj(cachep, slab->freelist - obj_offset(cachep),
b03a017b
JK
1576 POISON_FREE);
1577 }
1578
1da177e4 1579 for (i = 0; i < cachep->num; i++) {
7981e67e 1580 void *objp = index_to_obj(cachep, slab, i);
1da177e4
LT
1581
1582 if (cachep->flags & SLAB_POISON) {
1da177e4 1583 check_poison_obj(cachep, objp);
80552f0f 1584 slab_kernel_map(cachep, objp, 1);
1da177e4
LT
1585 }
1586 if (cachep->flags & SLAB_RED_ZONE) {
1587 if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
756a025f 1588 slab_error(cachep, "start of a freed object was overwritten");
1da177e4 1589 if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
756a025f 1590 slab_error(cachep, "end of a freed object was overwritten");
1da177e4 1591 }
1da177e4 1592 }
12dd36fa 1593}
1da177e4 1594#else
8456a648 1595static void slab_destroy_debugcheck(struct kmem_cache *cachep,
7981e67e 1596 struct slab *slab)
12dd36fa 1597{
12dd36fa 1598}
1da177e4
LT
1599#endif
1600
911851e6
RD
1601/**
1602 * slab_destroy - destroy and release all objects in a slab
1603 * @cachep: cache pointer being destroyed
dd35f71a 1604 * @slab: slab being destroyed
911851e6 1605 *
dd35f71a
VB
1606 * Destroy all the objs in a slab, and release the mem back to the system.
1607 * Before calling the slab must have been unlinked from the cache. The
8a7d9b43 1608 * kmem_cache_node ->list_lock is not held/needed.
12dd36fa 1609 */
7981e67e 1610static void slab_destroy(struct kmem_cache *cachep, struct slab *slab)
12dd36fa 1611{
7e007355 1612 void *freelist;
12dd36fa 1613
7981e67e
VB
1614 freelist = slab->freelist;
1615 slab_destroy_debugcheck(cachep, slab);
5f0d5a3a 1616 if (unlikely(cachep->flags & SLAB_TYPESAFE_BY_RCU))
7981e67e 1617 call_rcu(&slab->rcu_head, kmem_rcu_free);
bc4f610d 1618 else
7981e67e 1619 kmem_freepages(cachep, slab);
68126702
JK
1620
1621 /*
8456a648 1622 * From now on, we don't use freelist
68126702
JK
1623 * although actual page can be freed in rcu context
1624 */
1625 if (OFF_SLAB(cachep))
e36ce448 1626 kfree(freelist);
1da177e4
LT
1627}
1628
678ff6a7
SB
1629/*
1630 * Update the size of the caches before calling slabs_destroy as it may
1631 * recursively call kfree.
1632 */
97654dfa
JK
1633static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list)
1634{
7981e67e 1635 struct slab *slab, *n;
97654dfa 1636
7981e67e
VB
1637 list_for_each_entry_safe(slab, n, list, slab_list) {
1638 list_del(&slab->slab_list);
1639 slab_destroy(cachep, slab);
97654dfa
JK
1640 }
1641}
1642
4d268eba 1643/**
a70773dd
RD
1644 * calculate_slab_order - calculate size (page order) of slabs
1645 * @cachep: pointer to the cache that is being created
1646 * @size: size of objects to be created in this cache.
a70773dd
RD
1647 * @flags: slab allocation flags
1648 *
1649 * Also calculates the number of objects per slab.
4d268eba
PE
1650 *
1651 * This could be made much more intelligent. For now, try to avoid using
1652 * high order pages for slabs. When the gfp() functions are more friendly
1653 * towards high-order requests, this should be changed.
a862f68a
MR
1654 *
1655 * Return: number of left-over bytes in a slab
4d268eba 1656 */
a737b3e2 1657static size_t calculate_slab_order(struct kmem_cache *cachep,
d50112ed 1658 size_t size, slab_flags_t flags)
4d268eba
PE
1659{
1660 size_t left_over = 0;
9888e6fa 1661 int gfporder;
4d268eba 1662
0aa817f0 1663 for (gfporder = 0; gfporder <= KMALLOC_MAX_ORDER; gfporder++) {
4d268eba
PE
1664 unsigned int num;
1665 size_t remainder;
1666
70f75067 1667 num = cache_estimate(gfporder, size, flags, &remainder);
4d268eba
PE
1668 if (!num)
1669 continue;
9888e6fa 1670
f315e3fa
JK
1671 /* Can't handle number of objects more than SLAB_OBJ_MAX_NUM */
1672 if (num > SLAB_OBJ_MAX_NUM)
1673 break;
1674
b1ab41c4 1675 if (flags & CFLGS_OFF_SLAB) {
3217fd9b
JK
1676 struct kmem_cache *freelist_cache;
1677 size_t freelist_size;
e36ce448 1678 size_t freelist_cache_size;
3217fd9b
JK
1679
1680 freelist_size = num * sizeof(freelist_idx_t);
e36ce448
HY
1681 if (freelist_size > KMALLOC_MAX_CACHE_SIZE) {
1682 freelist_cache_size = PAGE_SIZE << get_order(freelist_size);
1683 } else {
1684 freelist_cache = kmalloc_slab(freelist_size, 0u);
1685 if (!freelist_cache)
1686 continue;
1687 freelist_cache_size = freelist_cache->size;
1688
1689 /*
1690 * Needed to avoid possible looping condition
1691 * in cache_grow_begin()
1692 */
1693 if (OFF_SLAB(freelist_cache))
1694 continue;
1695 }
b1ab41c4 1696
3217fd9b 1697 /* check if off slab has enough benefit */
e36ce448 1698 if (freelist_cache_size > cachep->size / 2)
3217fd9b 1699 continue;
b1ab41c4 1700 }
4d268eba 1701
9888e6fa 1702 /* Found something acceptable - save it away */
4d268eba 1703 cachep->num = num;
9888e6fa 1704 cachep->gfporder = gfporder;
4d268eba
PE
1705 left_over = remainder;
1706
f78bb8ad
LT
1707 /*
1708 * A VFS-reclaimable slab tends to have most allocations
1709 * as GFP_NOFS and we really don't want to have to be allocating
1710 * higher-order pages when we are unable to shrink dcache.
1711 */
1712 if (flags & SLAB_RECLAIM_ACCOUNT)
1713 break;
1714
4d268eba
PE
1715 /*
1716 * Large number of objects is good, but very large slabs are
1717 * currently bad for the gfp()s.
1718 */
543585cc 1719 if (gfporder >= slab_max_order)
4d268eba
PE
1720 break;
1721
9888e6fa
LT
1722 /*
1723 * Acceptable internal fragmentation?
1724 */
a737b3e2 1725 if (left_over * 8 <= (PAGE_SIZE << gfporder))
4d268eba
PE
1726 break;
1727 }
1728 return left_over;
1729}
1730
bf0dea23
JK
1731static struct array_cache __percpu *alloc_kmem_cache_cpus(
1732 struct kmem_cache *cachep, int entries, int batchcount)
1733{
1734 int cpu;
1735 size_t size;
1736 struct array_cache __percpu *cpu_cache;
1737
1738 size = sizeof(void *) * entries + sizeof(struct array_cache);
85c9f4b0 1739 cpu_cache = __alloc_percpu(size, sizeof(void *));
bf0dea23
JK
1740
1741 if (!cpu_cache)
1742 return NULL;
1743
1744 for_each_possible_cpu(cpu) {
1745 init_arraycache(per_cpu_ptr(cpu_cache, cpu),
1746 entries, batchcount);
1747 }
1748
1749 return cpu_cache;
1750}
1751
bd721ea7 1752static int __ref setup_cpu_cache(struct kmem_cache *cachep, gfp_t gfp)
f30cf7d1 1753{
97d06609 1754 if (slab_state >= FULL)
83b519e8 1755 return enable_cpucache(cachep, gfp);
2ed3a4ef 1756
bf0dea23
JK
1757 cachep->cpu_cache = alloc_kmem_cache_cpus(cachep, 1, 1);
1758 if (!cachep->cpu_cache)
1759 return 1;
1760
97d06609 1761 if (slab_state == DOWN) {
bf0dea23
JK
1762 /* Creation of first cache (kmem_cache). */
1763 set_up_node(kmem_cache, CACHE_CACHE);
2f9baa9f 1764 } else if (slab_state == PARTIAL) {
bf0dea23
JK
1765 /* For kmem_cache_node */
1766 set_up_node(cachep, SIZE_NODE);
f30cf7d1 1767 } else {
bf0dea23 1768 int node;
f30cf7d1 1769
bf0dea23
JK
1770 for_each_online_node(node) {
1771 cachep->node[node] = kmalloc_node(
1772 sizeof(struct kmem_cache_node), gfp, node);
1773 BUG_ON(!cachep->node[node]);
1774 kmem_cache_node_init(cachep->node[node]);
f30cf7d1
PE
1775 }
1776 }
bf0dea23 1777
6a67368c 1778 cachep->node[numa_mem_id()]->next_reap =
5f0985bb
JZ
1779 jiffies + REAPTIMEOUT_NODE +
1780 ((unsigned long)cachep) % REAPTIMEOUT_NODE;
f30cf7d1
PE
1781
1782 cpu_cache_get(cachep)->avail = 0;
1783 cpu_cache_get(cachep)->limit = BOOT_CPUCACHE_ENTRIES;
1784 cpu_cache_get(cachep)->batchcount = 1;
1785 cpu_cache_get(cachep)->touched = 0;
1786 cachep->batchcount = 1;
1787 cachep->limit = BOOT_CPUCACHE_ENTRIES;
2ed3a4ef 1788 return 0;
f30cf7d1
PE
1789}
1790
0293d1fd 1791slab_flags_t kmem_cache_flags(unsigned int object_size,
37540008 1792 slab_flags_t flags, const char *name)
12220dea
JK
1793{
1794 return flags;
1795}
1796
1797struct kmem_cache *
f4957d5b 1798__kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
d50112ed 1799 slab_flags_t flags, void (*ctor)(void *))
12220dea
JK
1800{
1801 struct kmem_cache *cachep;
1802
1803 cachep = find_mergeable(size, align, flags, name, ctor);
1804 if (cachep) {
1805 cachep->refcount++;
1806
1807 /*
1808 * Adjust the object sizes so that we clear
1809 * the complete object on kzalloc.
1810 */
1811 cachep->object_size = max_t(int, cachep->object_size, size);
1812 }
1813 return cachep;
1814}
1815
b03a017b 1816static bool set_objfreelist_slab_cache(struct kmem_cache *cachep,
d50112ed 1817 size_t size, slab_flags_t flags)
b03a017b
JK
1818{
1819 size_t left;
1820
1821 cachep->num = 0;
1822
6471384a
AP
1823 /*
1824 * If slab auto-initialization on free is enabled, store the freelist
1825 * off-slab, so that its contents don't end up in one of the allocated
1826 * objects.
1827 */
1828 if (unlikely(slab_want_init_on_free(cachep)))
1829 return false;
1830
5f0d5a3a 1831 if (cachep->ctor || flags & SLAB_TYPESAFE_BY_RCU)
b03a017b
JK
1832 return false;
1833
1834 left = calculate_slab_order(cachep, size,
1835 flags | CFLGS_OBJFREELIST_SLAB);
1836 if (!cachep->num)
1837 return false;
1838
1839 if (cachep->num * sizeof(freelist_idx_t) > cachep->object_size)
1840 return false;
1841
1842 cachep->colour = left / cachep->colour_off;
1843
1844 return true;
1845}
1846
158e319b 1847static bool set_off_slab_cache(struct kmem_cache *cachep,
d50112ed 1848 size_t size, slab_flags_t flags)
158e319b
JK
1849{
1850 size_t left;
1851
1852 cachep->num = 0;
1853
1854 /*
3217fd9b
JK
1855 * Always use on-slab management when SLAB_NOLEAKTRACE
1856 * to avoid recursive calls into kmemleak.
158e319b 1857 */
158e319b
JK
1858 if (flags & SLAB_NOLEAKTRACE)
1859 return false;
1860
1861 /*
1862 * Size is large, assume best to place the slab management obj
1863 * off-slab (should allow better packing of objs).
1864 */
1865 left = calculate_slab_order(cachep, size, flags | CFLGS_OFF_SLAB);
1866 if (!cachep->num)
1867 return false;
1868
1869 /*
1870 * If the slab has been placed off-slab, and we have enough space then
1871 * move it on-slab. This is at the expense of any extra colouring.
1872 */
1873 if (left >= cachep->num * sizeof(freelist_idx_t))
1874 return false;
1875
1876 cachep->colour = left / cachep->colour_off;
1877
1878 return true;
1879}
1880
1881static bool set_on_slab_cache(struct kmem_cache *cachep,
d50112ed 1882 size_t size, slab_flags_t flags)
158e319b
JK
1883{
1884 size_t left;
1885
1886 cachep->num = 0;
1887
1888 left = calculate_slab_order(cachep, size, flags);
1889 if (!cachep->num)
1890 return false;
1891
1892 cachep->colour = left / cachep->colour_off;
1893
1894 return true;
1895}
1896
1da177e4 1897/**
039363f3 1898 * __kmem_cache_create - Create a cache.
a755b76a 1899 * @cachep: cache management descriptor
1da177e4 1900 * @flags: SLAB flags
1da177e4
LT
1901 *
1902 * Returns a ptr to the cache on success, NULL on failure.
a8f23dd1 1903 * Cannot be called within an int, but can be interrupted.
20c2df83 1904 * The @ctor is run when new pages are allocated by the cache.
1da177e4 1905 *
1da177e4
LT
1906 * The flags are
1907 *
1908 * %SLAB_POISON - Poison the slab with a known test pattern (a5a5a5a5)
1909 * to catch references to uninitialised memory.
1910 *
1911 * %SLAB_RED_ZONE - Insert `Red' zones around the allocated memory to check
1912 * for buffer overruns.
1913 *
1da177e4
LT
1914 * %SLAB_HWCACHE_ALIGN - Align the objects in this cache to a hardware
1915 * cacheline. This can be beneficial if you're counting cycles as closely
1916 * as davem.
a862f68a
MR
1917 *
1918 * Return: a pointer to the created cache or %NULL in case of error
1da177e4 1919 */
d50112ed 1920int __kmem_cache_create(struct kmem_cache *cachep, slab_flags_t flags)
1da177e4 1921{
d4a5fca5 1922 size_t ralign = BYTES_PER_WORD;
83b519e8 1923 gfp_t gfp;
278b1bb1 1924 int err;
be4a7988 1925 unsigned int size = cachep->size;
1da177e4 1926
1da177e4 1927#if DEBUG
1da177e4
LT
1928#if FORCED_DEBUG
1929 /*
1930 * Enable redzoning and last user accounting, except for caches with
1931 * large objects, if the increased size would increase the object size
1932 * above the next power of two: caches with object sizes just above a
1933 * power of two have a significant amount of internal fragmentation.
1934 */
87a927c7
DW
1935 if (size < 4096 || fls(size - 1) == fls(size-1 + REDZONE_ALIGN +
1936 2 * sizeof(unsigned long long)))
b28a02de 1937 flags |= SLAB_RED_ZONE | SLAB_STORE_USER;
5f0d5a3a 1938 if (!(flags & SLAB_TYPESAFE_BY_RCU))
1da177e4
LT
1939 flags |= SLAB_POISON;
1940#endif
1da177e4 1941#endif
1da177e4 1942
a737b3e2
AM
1943 /*
1944 * Check that size is in terms of words. This is needed to avoid
1da177e4
LT
1945 * unaligned accesses for some archs when redzoning is used, and makes
1946 * sure any on-slab bufctl's are also correctly aligned.
1947 */
e0771950 1948 size = ALIGN(size, BYTES_PER_WORD);
1da177e4 1949
87a927c7
DW
1950 if (flags & SLAB_RED_ZONE) {
1951 ralign = REDZONE_ALIGN;
1952 /* If redzoning, ensure that the second redzone is suitably
1953 * aligned, by adjusting the object size accordingly. */
e0771950 1954 size = ALIGN(size, REDZONE_ALIGN);
87a927c7 1955 }
ca5f9703 1956
a44b56d3 1957 /* 3) caller mandated alignment */
8a13a4cc
CL
1958 if (ralign < cachep->align) {
1959 ralign = cachep->align;
1da177e4 1960 }
3ff84a7f
PE
1961 /* disable debug if necessary */
1962 if (ralign > __alignof__(unsigned long long))
a44b56d3 1963 flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
a737b3e2 1964 /*
ca5f9703 1965 * 4) Store it.
1da177e4 1966 */
8a13a4cc 1967 cachep->align = ralign;
158e319b
JK
1968 cachep->colour_off = cache_line_size();
1969 /* Offset must be a multiple of the alignment. */
1970 if (cachep->colour_off < cachep->align)
1971 cachep->colour_off = cachep->align;
1da177e4 1972
83b519e8
PE
1973 if (slab_is_available())
1974 gfp = GFP_KERNEL;
1975 else
1976 gfp = GFP_NOWAIT;
1977
1da177e4 1978#if DEBUG
1da177e4 1979
ca5f9703
PE
1980 /*
1981 * Both debugging options require word-alignment which is calculated
1982 * into align above.
1983 */
1da177e4 1984 if (flags & SLAB_RED_ZONE) {
1da177e4 1985 /* add space for red zone words */
3ff84a7f
PE
1986 cachep->obj_offset += sizeof(unsigned long long);
1987 size += 2 * sizeof(unsigned long long);
1da177e4
LT
1988 }
1989 if (flags & SLAB_STORE_USER) {
ca5f9703 1990 /* user store requires one word storage behind the end of
87a927c7
DW
1991 * the real object. But if the second red zone needs to be
1992 * aligned to 64 bits, we must allow that much space.
1da177e4 1993 */
87a927c7
DW
1994 if (flags & SLAB_RED_ZONE)
1995 size += REDZONE_ALIGN;
1996 else
1997 size += BYTES_PER_WORD;
1da177e4 1998 }
832a15d2
JK
1999#endif
2000
7ed2f9e6
AP
2001 kasan_cache_create(cachep, &size, &flags);
2002
832a15d2
JK
2003 size = ALIGN(size, cachep->align);
2004 /*
2005 * We should restrict the number of objects in a slab to implement
2006 * byte sized index. Refer comment on SLAB_OBJ_MIN_SIZE definition.
2007 */
2008 if (FREELIST_BYTE_INDEX && size < SLAB_OBJ_MIN_SIZE)
2009 size = ALIGN(SLAB_OBJ_MIN_SIZE, cachep->align);
2010
2011#if DEBUG
03a2d2a3
JK
2012 /*
2013 * To activate debug pagealloc, off-slab management is necessary
2014 * requirement. In early phase of initialization, small sized slab
2015 * doesn't get initialized so it would not be possible. So, we need
2016 * to check size >= 256. It guarantees that all necessary small
2017 * sized slab is initialized in current slab initialization sequence.
2018 */
8e57f8ac 2019 if (debug_pagealloc_enabled_static() && (flags & SLAB_POISON) &&
f3a3c320
JK
2020 size >= 256 && cachep->object_size > cache_line_size()) {
2021 if (size < PAGE_SIZE || size % PAGE_SIZE == 0) {
2022 size_t tmp_size = ALIGN(size, PAGE_SIZE);
2023
2024 if (set_off_slab_cache(cachep, tmp_size, flags)) {
2025 flags |= CFLGS_OFF_SLAB;
2026 cachep->obj_offset += tmp_size - size;
2027 size = tmp_size;
2028 goto done;
2029 }
2030 }
1da177e4 2031 }
1da177e4
LT
2032#endif
2033
b03a017b
JK
2034 if (set_objfreelist_slab_cache(cachep, size, flags)) {
2035 flags |= CFLGS_OBJFREELIST_SLAB;
2036 goto done;
2037 }
2038
158e319b 2039 if (set_off_slab_cache(cachep, size, flags)) {
1da177e4 2040 flags |= CFLGS_OFF_SLAB;
158e319b 2041 goto done;
832a15d2 2042 }
1da177e4 2043
158e319b
JK
2044 if (set_on_slab_cache(cachep, size, flags))
2045 goto done;
1da177e4 2046
158e319b 2047 return -E2BIG;
1da177e4 2048
158e319b
JK
2049done:
2050 cachep->freelist_size = cachep->num * sizeof(freelist_idx_t);
1da177e4 2051 cachep->flags = flags;
a57a4988 2052 cachep->allocflags = __GFP_COMP;
a3187e43 2053 if (flags & SLAB_CACHE_DMA)
a618e89f 2054 cachep->allocflags |= GFP_DMA;
6d6ea1e9
NB
2055 if (flags & SLAB_CACHE_DMA32)
2056 cachep->allocflags |= GFP_DMA32;
a3ba0744
DR
2057 if (flags & SLAB_RECLAIM_ACCOUNT)
2058 cachep->allocflags |= __GFP_RECLAIMABLE;
3b0efdfa 2059 cachep->size = size;
6a2d7a95 2060 cachep->reciprocal_buffer_size = reciprocal_value(size);
1da177e4 2061
40b44137
JK
2062#if DEBUG
2063 /*
2064 * If we're going to use the generic kernel_map_pages()
2065 * poisoning, then it's going to smash the contents of
2066 * the redzone and userword anyhow, so switch them off.
2067 */
2068 if (IS_ENABLED(CONFIG_PAGE_POISONING) &&
2069 (cachep->flags & SLAB_POISON) &&
2070 is_debug_pagealloc_cache(cachep))
2071 cachep->flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
2072#endif
2073
278b1bb1
CL
2074 err = setup_cpu_cache(cachep, gfp);
2075 if (err) {
52b4b950 2076 __kmem_cache_release(cachep);
278b1bb1 2077 return err;
2ed3a4ef 2078 }
1da177e4 2079
278b1bb1 2080 return 0;
1da177e4 2081}
1da177e4
LT
2082
2083#if DEBUG
2084static void check_irq_off(void)
2085{
2086 BUG_ON(!irqs_disabled());
2087}
2088
2089static void check_irq_on(void)
2090{
2091 BUG_ON(irqs_disabled());
2092}
2093
18726ca8
JK
2094static void check_mutex_acquired(void)
2095{
2096 BUG_ON(!mutex_is_locked(&slab_mutex));
2097}
2098
343e0d7a 2099static void check_spinlock_acquired(struct kmem_cache *cachep)
1da177e4
LT
2100{
2101#ifdef CONFIG_SMP
2102 check_irq_off();
b539ce9f 2103 assert_raw_spin_locked(&get_node(cachep, numa_mem_id())->list_lock);
1da177e4
LT
2104#endif
2105}
e498be7d 2106
343e0d7a 2107static void check_spinlock_acquired_node(struct kmem_cache *cachep, int node)
e498be7d
CL
2108{
2109#ifdef CONFIG_SMP
2110 check_irq_off();
b539ce9f 2111 assert_raw_spin_locked(&get_node(cachep, node)->list_lock);
e498be7d
CL
2112#endif
2113}
2114
1da177e4
LT
2115#else
2116#define check_irq_off() do { } while(0)
2117#define check_irq_on() do { } while(0)
18726ca8 2118#define check_mutex_acquired() do { } while(0)
1da177e4 2119#define check_spinlock_acquired(x) do { } while(0)
e498be7d 2120#define check_spinlock_acquired_node(x, y) do { } while(0)
1da177e4
LT
2121#endif
2122
18726ca8
JK
2123static void drain_array_locked(struct kmem_cache *cachep, struct array_cache *ac,
2124 int node, bool free_all, struct list_head *list)
2125{
2126 int tofree;
2127
2128 if (!ac || !ac->avail)
2129 return;
2130
2131 tofree = free_all ? ac->avail : (ac->limit + 4) / 5;
2132 if (tofree > ac->avail)
2133 tofree = (ac->avail + 1) / 2;
2134
2135 free_block(cachep, ac->entry, tofree, node, list);
2136 ac->avail -= tofree;
2137 memmove(ac->entry, &(ac->entry[tofree]), sizeof(void *) * ac->avail);
2138}
aab2207c 2139
1da177e4
LT
2140static void do_drain(void *arg)
2141{
a737b3e2 2142 struct kmem_cache *cachep = arg;
1da177e4 2143 struct array_cache *ac;
7d6e6d09 2144 int node = numa_mem_id();
18bf8541 2145 struct kmem_cache_node *n;
97654dfa 2146 LIST_HEAD(list);
1da177e4
LT
2147
2148 check_irq_off();
9a2dba4b 2149 ac = cpu_cache_get(cachep);
18bf8541 2150 n = get_node(cachep, node);
b539ce9f 2151 raw_spin_lock(&n->list_lock);
97654dfa 2152 free_block(cachep, ac->entry, ac->avail, node, &list);
b539ce9f 2153 raw_spin_unlock(&n->list_lock);
1da177e4 2154 ac->avail = 0;
678ff6a7 2155 slabs_destroy(cachep, &list);
1da177e4
LT
2156}
2157
343e0d7a 2158static void drain_cpu_caches(struct kmem_cache *cachep)
1da177e4 2159{
ce8eb6c4 2160 struct kmem_cache_node *n;
e498be7d 2161 int node;
18726ca8 2162 LIST_HEAD(list);
e498be7d 2163
15c8b6c1 2164 on_each_cpu(do_drain, cachep, 1);
1da177e4 2165 check_irq_on();
18bf8541
CL
2166 for_each_kmem_cache_node(cachep, node, n)
2167 if (n->alien)
ce8eb6c4 2168 drain_alien_cache(cachep, n->alien);
a4523a8b 2169
18726ca8 2170 for_each_kmem_cache_node(cachep, node, n) {
b539ce9f 2171 raw_spin_lock_irq(&n->list_lock);
18726ca8 2172 drain_array_locked(cachep, n->shared, node, true, &list);
b539ce9f 2173 raw_spin_unlock_irq(&n->list_lock);
18726ca8
JK
2174
2175 slabs_destroy(cachep, &list);
2176 }
1da177e4
LT
2177}
2178
ed11d9eb
CL
2179/*
2180 * Remove slabs from the list of free slabs.
2181 * Specify the number of slabs to drain in tofree.
2182 *
2183 * Returns the actual number of slabs released.
2184 */
2185static int drain_freelist(struct kmem_cache *cache,
ce8eb6c4 2186 struct kmem_cache_node *n, int tofree)
1da177e4 2187{
ed11d9eb
CL
2188 struct list_head *p;
2189 int nr_freed;
7981e67e 2190 struct slab *slab;
1da177e4 2191
ed11d9eb 2192 nr_freed = 0;
ce8eb6c4 2193 while (nr_freed < tofree && !list_empty(&n->slabs_free)) {
1da177e4 2194
b539ce9f 2195 raw_spin_lock_irq(&n->list_lock);
ce8eb6c4
CL
2196 p = n->slabs_free.prev;
2197 if (p == &n->slabs_free) {
b539ce9f 2198 raw_spin_unlock_irq(&n->list_lock);
ed11d9eb
CL
2199 goto out;
2200 }
1da177e4 2201
7981e67e
VB
2202 slab = list_entry(p, struct slab, slab_list);
2203 list_del(&slab->slab_list);
f728b0a5 2204 n->free_slabs--;
bf00bd34 2205 n->total_slabs--;
ed11d9eb
CL
2206 /*
2207 * Safe to drop the lock. The slab is no longer linked
2208 * to the cache.
2209 */
ce8eb6c4 2210 n->free_objects -= cache->num;
b539ce9f 2211 raw_spin_unlock_irq(&n->list_lock);
7981e67e 2212 slab_destroy(cache, slab);
ed11d9eb 2213 nr_freed++;
1da177e4 2214 }
ed11d9eb
CL
2215out:
2216 return nr_freed;
1da177e4
LT
2217}
2218
f9e13c0a
SB
2219bool __kmem_cache_empty(struct kmem_cache *s)
2220{
2221 int node;
2222 struct kmem_cache_node *n;
2223
2224 for_each_kmem_cache_node(s, node, n)
2225 if (!list_empty(&n->slabs_full) ||
2226 !list_empty(&n->slabs_partial))
2227 return false;
2228 return true;
2229}
2230
c9fc5864 2231int __kmem_cache_shrink(struct kmem_cache *cachep)
e498be7d 2232{
18bf8541
CL
2233 int ret = 0;
2234 int node;
ce8eb6c4 2235 struct kmem_cache_node *n;
e498be7d
CL
2236
2237 drain_cpu_caches(cachep);
2238
2239 check_irq_on();
18bf8541 2240 for_each_kmem_cache_node(cachep, node, n) {
a5aa63a5 2241 drain_freelist(cachep, n, INT_MAX);
ed11d9eb 2242
ce8eb6c4
CL
2243 ret += !list_empty(&n->slabs_full) ||
2244 !list_empty(&n->slabs_partial);
e498be7d
CL
2245 }
2246 return (ret ? 1 : 0);
2247}
2248
945cf2b6 2249int __kmem_cache_shutdown(struct kmem_cache *cachep)
52b4b950 2250{
c9fc5864 2251 return __kmem_cache_shrink(cachep);
52b4b950
DS
2252}
2253
2254void __kmem_cache_release(struct kmem_cache *cachep)
1da177e4 2255{
12c3667f 2256 int i;
ce8eb6c4 2257 struct kmem_cache_node *n;
1da177e4 2258
c7ce4f60
TG
2259 cache_random_seq_destroy(cachep);
2260
bf0dea23 2261 free_percpu(cachep->cpu_cache);
1da177e4 2262
ce8eb6c4 2263 /* NUMA: free the node structures */
18bf8541
CL
2264 for_each_kmem_cache_node(cachep, i, n) {
2265 kfree(n->shared);
2266 free_alien_cache(n->alien);
2267 kfree(n);
2268 cachep->node[i] = NULL;
12c3667f 2269 }
1da177e4 2270}
1da177e4 2271
e5ac9c5a
RT
2272/*
2273 * Get the memory for a slab management obj.
5f0985bb
JZ
2274 *
2275 * For a slab cache when the slab descriptor is off-slab, the
2276 * slab descriptor can't come from the same cache which is being created,
2277 * Because if it is the case, that means we defer the creation of
2278 * the kmalloc_{dma,}_cache of size sizeof(slab descriptor) to this point.
2279 * And we eventually call down to __kmem_cache_create(), which
80d01558 2280 * in turn looks up in the kmalloc_{dma,}_caches for the desired-size one.
5f0985bb
JZ
2281 * This is a "chicken-and-egg" problem.
2282 *
2283 * So the off-slab slab descriptor shall come from the kmalloc_{dma,}_caches,
2284 * which are all initialized during kmem_cache_init().
e5ac9c5a 2285 */
7e007355 2286static void *alloc_slabmgmt(struct kmem_cache *cachep,
7981e67e 2287 struct slab *slab, int colour_off,
0c3aa83e 2288 gfp_t local_flags, int nodeid)
1da177e4 2289{
7e007355 2290 void *freelist;
7981e67e 2291 void *addr = slab_address(slab);
b28a02de 2292
7981e67e
VB
2293 slab->s_mem = addr + colour_off;
2294 slab->active = 0;
2e6b3602 2295
b03a017b
JK
2296 if (OBJFREELIST_SLAB(cachep))
2297 freelist = NULL;
2298 else if (OFF_SLAB(cachep)) {
1da177e4 2299 /* Slab management obj is off-slab. */
e36ce448 2300 freelist = kmalloc_node(cachep->freelist_size,
8759ec50 2301 local_flags, nodeid);
1da177e4 2302 } else {
2e6b3602
JK
2303 /* We will use last bytes at the slab for freelist */
2304 freelist = addr + (PAGE_SIZE << cachep->gfporder) -
2305 cachep->freelist_size;
1da177e4 2306 }
2e6b3602 2307
8456a648 2308 return freelist;
1da177e4
LT
2309}
2310
7981e67e 2311static inline freelist_idx_t get_free_obj(struct slab *slab, unsigned int idx)
1da177e4 2312{
7981e67e 2313 return ((freelist_idx_t *) slab->freelist)[idx];
e5c58dfd
JK
2314}
2315
7981e67e 2316static inline void set_free_obj(struct slab *slab,
7cc68973 2317 unsigned int idx, freelist_idx_t val)
e5c58dfd 2318{
7981e67e 2319 ((freelist_idx_t *)(slab->freelist))[idx] = val;
1da177e4
LT
2320}
2321
7981e67e 2322static void cache_init_objs_debug(struct kmem_cache *cachep, struct slab *slab)
1da177e4 2323{
10b2e9e8 2324#if DEBUG
1da177e4
LT
2325 int i;
2326
2327 for (i = 0; i < cachep->num; i++) {
7981e67e 2328 void *objp = index_to_obj(cachep, slab, i);
10b2e9e8 2329
1da177e4
LT
2330 if (cachep->flags & SLAB_STORE_USER)
2331 *dbg_userword(cachep, objp) = NULL;
2332
2333 if (cachep->flags & SLAB_RED_ZONE) {
2334 *dbg_redzone1(cachep, objp) = RED_INACTIVE;
2335 *dbg_redzone2(cachep, objp) = RED_INACTIVE;
2336 }
2337 /*
a737b3e2
AM
2338 * Constructors are not allowed to allocate memory from the same
2339 * cache which they are a constructor for. Otherwise, deadlock.
2340 * They must also be threaded.
1da177e4 2341 */
7ed2f9e6
AP
2342 if (cachep->ctor && !(cachep->flags & SLAB_POISON)) {
2343 kasan_unpoison_object_data(cachep,
2344 objp + obj_offset(cachep));
51cc5068 2345 cachep->ctor(objp + obj_offset(cachep));
7ed2f9e6
AP
2346 kasan_poison_object_data(
2347 cachep, objp + obj_offset(cachep));
2348 }
1da177e4
LT
2349
2350 if (cachep->flags & SLAB_RED_ZONE) {
2351 if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
756a025f 2352 slab_error(cachep, "constructor overwrote the end of an object");
1da177e4 2353 if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
756a025f 2354 slab_error(cachep, "constructor overwrote the start of an object");
1da177e4 2355 }
40b44137
JK
2356 /* need to poison the objs? */
2357 if (cachep->flags & SLAB_POISON) {
2358 poison_obj(cachep, objp, POISON_FREE);
80552f0f 2359 slab_kernel_map(cachep, objp, 0);
40b44137 2360 }
10b2e9e8 2361 }
1da177e4 2362#endif
10b2e9e8
JK
2363}
2364
c7ce4f60
TG
2365#ifdef CONFIG_SLAB_FREELIST_RANDOM
2366/* Hold information during a freelist initialization */
2367union freelist_init_state {
2368 struct {
2369 unsigned int pos;
7c00fce9 2370 unsigned int *list;
c7ce4f60 2371 unsigned int count;
c7ce4f60
TG
2372 };
2373 struct rnd_state rnd_state;
2374};
2375
2376/*
f0953a1b
IM
2377 * Initialize the state based on the randomization method available.
2378 * return true if the pre-computed list is available, false otherwise.
c7ce4f60
TG
2379 */
2380static bool freelist_state_initialize(union freelist_init_state *state,
2381 struct kmem_cache *cachep,
2382 unsigned int count)
2383{
2384 bool ret;
2385 unsigned int rand;
2386
2387 /* Use best entropy available to define a random shift */
a251c17a 2388 rand = get_random_u32();
c7ce4f60
TG
2389
2390 /* Use a random state if the pre-computed list is not available */
2391 if (!cachep->random_seq) {
2392 prandom_seed_state(&state->rnd_state, rand);
2393 ret = false;
2394 } else {
2395 state->list = cachep->random_seq;
2396 state->count = count;
c4e490cf 2397 state->pos = rand % count;
c7ce4f60
TG
2398 ret = true;
2399 }
2400 return ret;
2401}
2402
2403/* Get the next entry on the list and randomize it using a random shift */
2404static freelist_idx_t next_random_slot(union freelist_init_state *state)
2405{
c4e490cf
JS
2406 if (state->pos >= state->count)
2407 state->pos = 0;
2408 return state->list[state->pos++];
c7ce4f60
TG
2409}
2410
7c00fce9 2411/* Swap two freelist entries */
7981e67e 2412static void swap_free_obj(struct slab *slab, unsigned int a, unsigned int b)
7c00fce9 2413{
7981e67e
VB
2414 swap(((freelist_idx_t *) slab->freelist)[a],
2415 ((freelist_idx_t *) slab->freelist)[b]);
7c00fce9
TG
2416}
2417
c7ce4f60
TG
2418/*
2419 * Shuffle the freelist initialization state based on pre-computed lists.
2420 * return true if the list was successfully shuffled, false otherwise.
2421 */
7981e67e 2422static bool shuffle_freelist(struct kmem_cache *cachep, struct slab *slab)
c7ce4f60 2423{
7c00fce9 2424 unsigned int objfreelist = 0, i, rand, count = cachep->num;
c7ce4f60
TG
2425 union freelist_init_state state;
2426 bool precomputed;
2427
2428 if (count < 2)
2429 return false;
2430
2431 precomputed = freelist_state_initialize(&state, cachep, count);
2432
2433 /* Take a random entry as the objfreelist */
2434 if (OBJFREELIST_SLAB(cachep)) {
2435 if (!precomputed)
2436 objfreelist = count - 1;
2437 else
2438 objfreelist = next_random_slot(&state);
7981e67e 2439 slab->freelist = index_to_obj(cachep, slab, objfreelist) +
c7ce4f60
TG
2440 obj_offset(cachep);
2441 count--;
2442 }
2443
2444 /*
2445 * On early boot, generate the list dynamically.
2446 * Later use a pre-computed list for speed.
2447 */
2448 if (!precomputed) {
7c00fce9 2449 for (i = 0; i < count; i++)
7981e67e 2450 set_free_obj(slab, i, i);
7c00fce9
TG
2451
2452 /* Fisher-Yates shuffle */
2453 for (i = count - 1; i > 0; i--) {
2454 rand = prandom_u32_state(&state.rnd_state);
2455 rand %= (i + 1);
7981e67e 2456 swap_free_obj(slab, i, rand);
7c00fce9 2457 }
c7ce4f60
TG
2458 } else {
2459 for (i = 0; i < count; i++)
7981e67e 2460 set_free_obj(slab, i, next_random_slot(&state));
c7ce4f60
TG
2461 }
2462
2463 if (OBJFREELIST_SLAB(cachep))
7981e67e 2464 set_free_obj(slab, cachep->num - 1, objfreelist);
c7ce4f60
TG
2465
2466 return true;
2467}
2468#else
2469static inline bool shuffle_freelist(struct kmem_cache *cachep,
7981e67e 2470 struct slab *slab)
c7ce4f60
TG
2471{
2472 return false;
2473}
2474#endif /* CONFIG_SLAB_FREELIST_RANDOM */
2475
10b2e9e8 2476static void cache_init_objs(struct kmem_cache *cachep,
7981e67e 2477 struct slab *slab)
10b2e9e8
JK
2478{
2479 int i;
7ed2f9e6 2480 void *objp;
c7ce4f60 2481 bool shuffled;
10b2e9e8 2482
7981e67e 2483 cache_init_objs_debug(cachep, slab);
10b2e9e8 2484
c7ce4f60 2485 /* Try to randomize the freelist if enabled */
7981e67e 2486 shuffled = shuffle_freelist(cachep, slab);
c7ce4f60
TG
2487
2488 if (!shuffled && OBJFREELIST_SLAB(cachep)) {
7981e67e 2489 slab->freelist = index_to_obj(cachep, slab, cachep->num - 1) +
b03a017b
JK
2490 obj_offset(cachep);
2491 }
2492
10b2e9e8 2493 for (i = 0; i < cachep->num; i++) {
7981e67e 2494 objp = index_to_obj(cachep, slab, i);
4d176711 2495 objp = kasan_init_slab_obj(cachep, objp);
b3cbd9bf 2496
10b2e9e8 2497 /* constructor could break poison info */
7ed2f9e6 2498 if (DEBUG == 0 && cachep->ctor) {
7ed2f9e6
AP
2499 kasan_unpoison_object_data(cachep, objp);
2500 cachep->ctor(objp);
2501 kasan_poison_object_data(cachep, objp);
2502 }
10b2e9e8 2503
c7ce4f60 2504 if (!shuffled)
7981e67e 2505 set_free_obj(slab, i, i);
1da177e4 2506 }
1da177e4
LT
2507}
2508
7981e67e 2509static void *slab_get_obj(struct kmem_cache *cachep, struct slab *slab)
78d382d7 2510{
b1cb0982 2511 void *objp;
78d382d7 2512
7981e67e
VB
2513 objp = index_to_obj(cachep, slab, get_free_obj(slab, slab->active));
2514 slab->active++;
78d382d7
MD
2515
2516 return objp;
2517}
2518
260b61dd 2519static void slab_put_obj(struct kmem_cache *cachep,
7981e67e 2520 struct slab *slab, void *objp)
78d382d7 2521{
40f3bf0c 2522 unsigned int objnr = obj_to_index(cachep, slab, objp);
78d382d7 2523#if DEBUG
16025177 2524 unsigned int i;
b1cb0982 2525
b1cb0982 2526 /* Verify double free bug */
7981e67e
VB
2527 for (i = slab->active; i < cachep->num; i++) {
2528 if (get_free_obj(slab, i) == objnr) {
85c3e4a5 2529 pr_err("slab: double free detected in cache '%s', objp %px\n",
756a025f 2530 cachep->name, objp);
b1cb0982
JK
2531 BUG();
2532 }
78d382d7
MD
2533 }
2534#endif
7981e67e
VB
2535 slab->active--;
2536 if (!slab->freelist)
2537 slab->freelist = objp + obj_offset(cachep);
b03a017b 2538
7981e67e 2539 set_free_obj(slab, slab->active, objnr);
78d382d7
MD
2540}
2541
1da177e4
LT
2542/*
2543 * Grow (by 1) the number of slabs within a cache. This is called by
2544 * kmem_cache_alloc() when there are no active objs left in a cache.
2545 */
7981e67e 2546static struct slab *cache_grow_begin(struct kmem_cache *cachep,
76b342bd 2547 gfp_t flags, int nodeid)
1da177e4 2548{
7e007355 2549 void *freelist;
b28a02de
PE
2550 size_t offset;
2551 gfp_t local_flags;
dd35f71a 2552 int slab_node;
ce8eb6c4 2553 struct kmem_cache_node *n;
7981e67e 2554 struct slab *slab;
1da177e4 2555
a737b3e2
AM
2556 /*
2557 * Be lazy and only check for valid flags here, keeping it out of the
2558 * critical path in kmem_cache_alloc().
1da177e4 2559 */
44405099
LL
2560 if (unlikely(flags & GFP_SLAB_BUG_MASK))
2561 flags = kmalloc_fix_flags(flags);
2562
128227e7 2563 WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
6cb06229 2564 local_flags = flags & (GFP_CONSTRAINT_MASK|GFP_RECLAIM_MASK);
1da177e4 2565
1da177e4 2566 check_irq_off();
d0164adc 2567 if (gfpflags_allow_blocking(local_flags))
1da177e4
LT
2568 local_irq_enable();
2569
a737b3e2
AM
2570 /*
2571 * Get mem for the objs. Attempt to allocate a physical page from
2572 * 'nodeid'.
e498be7d 2573 */
7981e67e
VB
2574 slab = kmem_getpages(cachep, local_flags, nodeid);
2575 if (!slab)
1da177e4
LT
2576 goto failed;
2577
dd35f71a
VB
2578 slab_node = slab_nid(slab);
2579 n = get_node(cachep, slab_node);
03d1d43a
JK
2580
2581 /* Get colour for the slab, and cal the next value. */
2582 n->colour_next++;
2583 if (n->colour_next >= cachep->colour)
2584 n->colour_next = 0;
2585
2586 offset = n->colour_next;
2587 if (offset >= cachep->colour)
2588 offset = 0;
2589
2590 offset *= cachep->colour_off;
2591
51dedad0
AK
2592 /*
2593 * Call kasan_poison_slab() before calling alloc_slabmgmt(), so
2594 * page_address() in the latter returns a non-tagged pointer,
2595 * as it should be for slab pages.
2596 */
6e48a966 2597 kasan_poison_slab(slab);
51dedad0 2598
1da177e4 2599 /* Get slab management. */
7981e67e 2600 freelist = alloc_slabmgmt(cachep, slab, offset,
dd35f71a 2601 local_flags & ~GFP_CONSTRAINT_MASK, slab_node);
b03a017b 2602 if (OFF_SLAB(cachep) && !freelist)
1da177e4
LT
2603 goto opps1;
2604
7981e67e
VB
2605 slab->slab_cache = cachep;
2606 slab->freelist = freelist;
1da177e4 2607
7981e67e 2608 cache_init_objs(cachep, slab);
1da177e4 2609
d0164adc 2610 if (gfpflags_allow_blocking(local_flags))
1da177e4 2611 local_irq_disable();
1da177e4 2612
7981e67e 2613 return slab;
76b342bd 2614
a737b3e2 2615opps1:
7981e67e 2616 kmem_freepages(cachep, slab);
a737b3e2 2617failed:
d0164adc 2618 if (gfpflags_allow_blocking(local_flags))
1da177e4 2619 local_irq_disable();
76b342bd
JK
2620 return NULL;
2621}
2622
7981e67e 2623static void cache_grow_end(struct kmem_cache *cachep, struct slab *slab)
76b342bd
JK
2624{
2625 struct kmem_cache_node *n;
2626 void *list = NULL;
2627
2628 check_irq_off();
2629
7981e67e 2630 if (!slab)
76b342bd
JK
2631 return;
2632
7981e67e
VB
2633 INIT_LIST_HEAD(&slab->slab_list);
2634 n = get_node(cachep, slab_nid(slab));
76b342bd 2635
b539ce9f 2636 raw_spin_lock(&n->list_lock);
bf00bd34 2637 n->total_slabs++;
7981e67e
VB
2638 if (!slab->active) {
2639 list_add_tail(&slab->slab_list, &n->slabs_free);
f728b0a5 2640 n->free_slabs++;
bf00bd34 2641 } else
7981e67e 2642 fixup_slab_list(cachep, n, slab, &list);
07a63c41 2643
76b342bd 2644 STATS_INC_GROWN(cachep);
7981e67e 2645 n->free_objects += cachep->num - slab->active;
b539ce9f 2646 raw_spin_unlock(&n->list_lock);
76b342bd
JK
2647
2648 fixup_objfreelist_debug(cachep, &list);
1da177e4
LT
2649}
2650
2651#if DEBUG
2652
2653/*
2654 * Perform extra freeing checks:
2655 * - detect bad pointers.
2656 * - POISON/RED_ZONE checking
1da177e4
LT
2657 */
2658static void kfree_debugcheck(const void *objp)
2659{
1da177e4 2660 if (!virt_addr_valid(objp)) {
1170532b 2661 pr_err("kfree_debugcheck: out of range ptr %lxh\n",
b28a02de
PE
2662 (unsigned long)objp);
2663 BUG();
1da177e4 2664 }
1da177e4
LT
2665}
2666
58ce1fd5
PE
2667static inline void verify_redzone_free(struct kmem_cache *cache, void *obj)
2668{
b46b8f19 2669 unsigned long long redzone1, redzone2;
58ce1fd5
PE
2670
2671 redzone1 = *dbg_redzone1(cache, obj);
2672 redzone2 = *dbg_redzone2(cache, obj);
2673
2674 /*
2675 * Redzone is ok.
2676 */
2677 if (redzone1 == RED_ACTIVE && redzone2 == RED_ACTIVE)
2678 return;
2679
2680 if (redzone1 == RED_INACTIVE && redzone2 == RED_INACTIVE)
2681 slab_error(cache, "double free detected");
2682 else
2683 slab_error(cache, "memory outside object was overwritten");
2684
85c3e4a5 2685 pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
1170532b 2686 obj, redzone1, redzone2);
58ce1fd5
PE
2687}
2688
343e0d7a 2689static void *cache_free_debugcheck(struct kmem_cache *cachep, void *objp,
7c0cb9c6 2690 unsigned long caller)
1da177e4 2691{
1da177e4 2692 unsigned int objnr;
7981e67e 2693 struct slab *slab;
1da177e4 2694
80cbd911
MW
2695 BUG_ON(virt_to_cache(objp) != cachep);
2696
3dafccf2 2697 objp -= obj_offset(cachep);
1da177e4 2698 kfree_debugcheck(objp);
7981e67e 2699 slab = virt_to_slab(objp);
1da177e4 2700
1da177e4 2701 if (cachep->flags & SLAB_RED_ZONE) {
58ce1fd5 2702 verify_redzone_free(cachep, objp);
1da177e4
LT
2703 *dbg_redzone1(cachep, objp) = RED_INACTIVE;
2704 *dbg_redzone2(cachep, objp) = RED_INACTIVE;
2705 }
7878c231 2706 if (cachep->flags & SLAB_STORE_USER)
7c0cb9c6 2707 *dbg_userword(cachep, objp) = (void *)caller;
1da177e4 2708
40f3bf0c 2709 objnr = obj_to_index(cachep, slab, objp);
1da177e4
LT
2710
2711 BUG_ON(objnr >= cachep->num);
7981e67e 2712 BUG_ON(objp != index_to_obj(cachep, slab, objnr));
1da177e4 2713
1da177e4 2714 if (cachep->flags & SLAB_POISON) {
1da177e4 2715 poison_obj(cachep, objp, POISON_FREE);
80552f0f 2716 slab_kernel_map(cachep, objp, 0);
1da177e4
LT
2717 }
2718 return objp;
2719}
2720
1da177e4
LT
2721#else
2722#define kfree_debugcheck(x) do { } while(0)
0b411634 2723#define cache_free_debugcheck(x, objp, z) (objp)
1da177e4
LT
2724#endif
2725
b03a017b
JK
2726static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
2727 void **list)
2728{
2729#if DEBUG
2730 void *next = *list;
2731 void *objp;
2732
2733 while (next) {
2734 objp = next - obj_offset(cachep);
2735 next = *(void **)next;
2736 poison_obj(cachep, objp, POISON_FREE);
2737 }
2738#endif
2739}
2740
d8410234 2741static inline void fixup_slab_list(struct kmem_cache *cachep,
7981e67e 2742 struct kmem_cache_node *n, struct slab *slab,
b03a017b 2743 void **list)
d8410234
JK
2744{
2745 /* move slabp to correct slabp list: */
7981e67e
VB
2746 list_del(&slab->slab_list);
2747 if (slab->active == cachep->num) {
2748 list_add(&slab->slab_list, &n->slabs_full);
b03a017b
JK
2749 if (OBJFREELIST_SLAB(cachep)) {
2750#if DEBUG
2751 /* Poisoning will be done without holding the lock */
2752 if (cachep->flags & SLAB_POISON) {
7981e67e 2753 void **objp = slab->freelist;
b03a017b
JK
2754
2755 *objp = *list;
2756 *list = objp;
2757 }
2758#endif
7981e67e 2759 slab->freelist = NULL;
b03a017b
JK
2760 }
2761 } else
7981e67e 2762 list_add(&slab->slab_list, &n->slabs_partial);
d8410234
JK
2763}
2764
f68f8ddd 2765/* Try to find non-pfmemalloc slab if needed */
7981e67e
VB
2766static noinline struct slab *get_valid_first_slab(struct kmem_cache_node *n,
2767 struct slab *slab, bool pfmemalloc)
f68f8ddd 2768{
7981e67e 2769 if (!slab)
f68f8ddd
JK
2770 return NULL;
2771
2772 if (pfmemalloc)
7981e67e 2773 return slab;
f68f8ddd 2774
7981e67e
VB
2775 if (!slab_test_pfmemalloc(slab))
2776 return slab;
f68f8ddd
JK
2777
2778 /* No need to keep pfmemalloc slab if we have enough free objects */
2779 if (n->free_objects > n->free_limit) {
7981e67e
VB
2780 slab_clear_pfmemalloc(slab);
2781 return slab;
f68f8ddd
JK
2782 }
2783
2784 /* Move pfmemalloc slab to the end of list to speed up next search */
7981e67e
VB
2785 list_del(&slab->slab_list);
2786 if (!slab->active) {
2787 list_add_tail(&slab->slab_list, &n->slabs_free);
bf00bd34 2788 n->free_slabs++;
f728b0a5 2789 } else
7981e67e 2790 list_add_tail(&slab->slab_list, &n->slabs_partial);
f68f8ddd 2791
7981e67e
VB
2792 list_for_each_entry(slab, &n->slabs_partial, slab_list) {
2793 if (!slab_test_pfmemalloc(slab))
2794 return slab;
f68f8ddd
JK
2795 }
2796
f728b0a5 2797 n->free_touched = 1;
7981e67e
VB
2798 list_for_each_entry(slab, &n->slabs_free, slab_list) {
2799 if (!slab_test_pfmemalloc(slab)) {
bf00bd34 2800 n->free_slabs--;
7981e67e 2801 return slab;
f728b0a5 2802 }
f68f8ddd
JK
2803 }
2804
2805 return NULL;
2806}
2807
7981e67e 2808static struct slab *get_first_slab(struct kmem_cache_node *n, bool pfmemalloc)
7aa0d227 2809{
7981e67e 2810 struct slab *slab;
7aa0d227 2811
b539ce9f 2812 assert_raw_spin_locked(&n->list_lock);
7981e67e 2813 slab = list_first_entry_or_null(&n->slabs_partial, struct slab,
16cb0ec7 2814 slab_list);
7981e67e 2815 if (!slab) {
7aa0d227 2816 n->free_touched = 1;
7981e67e 2817 slab = list_first_entry_or_null(&n->slabs_free, struct slab,
16cb0ec7 2818 slab_list);
7981e67e 2819 if (slab)
bf00bd34 2820 n->free_slabs--;
7aa0d227
GT
2821 }
2822
f68f8ddd 2823 if (sk_memalloc_socks())
7981e67e 2824 slab = get_valid_first_slab(n, slab, pfmemalloc);
f68f8ddd 2825
7981e67e 2826 return slab;
7aa0d227
GT
2827}
2828
f68f8ddd
JK
2829static noinline void *cache_alloc_pfmemalloc(struct kmem_cache *cachep,
2830 struct kmem_cache_node *n, gfp_t flags)
2831{
7981e67e 2832 struct slab *slab;
f68f8ddd
JK
2833 void *obj;
2834 void *list = NULL;
2835
2836 if (!gfp_pfmemalloc_allowed(flags))
2837 return NULL;
2838
b539ce9f 2839 raw_spin_lock(&n->list_lock);
7981e67e
VB
2840 slab = get_first_slab(n, true);
2841 if (!slab) {
b539ce9f 2842 raw_spin_unlock(&n->list_lock);
f68f8ddd
JK
2843 return NULL;
2844 }
2845
7981e67e 2846 obj = slab_get_obj(cachep, slab);
f68f8ddd
JK
2847 n->free_objects--;
2848
7981e67e 2849 fixup_slab_list(cachep, n, slab, &list);
f68f8ddd 2850
b539ce9f 2851 raw_spin_unlock(&n->list_lock);
f68f8ddd
JK
2852 fixup_objfreelist_debug(cachep, &list);
2853
2854 return obj;
2855}
2856
213b4695
JK
2857/*
2858 * Slab list should be fixed up by fixup_slab_list() for existing slab
2859 * or cache_grow_end() for new slab
2860 */
2861static __always_inline int alloc_block(struct kmem_cache *cachep,
7981e67e 2862 struct array_cache *ac, struct slab *slab, int batchcount)
213b4695
JK
2863{
2864 /*
2865 * There must be at least one object available for
2866 * allocation.
2867 */
7981e67e 2868 BUG_ON(slab->active >= cachep->num);
213b4695 2869
7981e67e 2870 while (slab->active < cachep->num && batchcount--) {
213b4695
JK
2871 STATS_INC_ALLOCED(cachep);
2872 STATS_INC_ACTIVE(cachep);
2873 STATS_SET_HIGH(cachep);
2874
7981e67e 2875 ac->entry[ac->avail++] = slab_get_obj(cachep, slab);
213b4695
JK
2876 }
2877
2878 return batchcount;
2879}
2880
f68f8ddd 2881static void *cache_alloc_refill(struct kmem_cache *cachep, gfp_t flags)
1da177e4
LT
2882{
2883 int batchcount;
ce8eb6c4 2884 struct kmem_cache_node *n;
801faf0d 2885 struct array_cache *ac, *shared;
1ca4cb24 2886 int node;
b03a017b 2887 void *list = NULL;
7981e67e 2888 struct slab *slab;
1ca4cb24 2889
1da177e4 2890 check_irq_off();
7d6e6d09 2891 node = numa_mem_id();
f68f8ddd 2892
9a2dba4b 2893 ac = cpu_cache_get(cachep);
1da177e4
LT
2894 batchcount = ac->batchcount;
2895 if (!ac->touched && batchcount > BATCHREFILL_LIMIT) {
a737b3e2
AM
2896 /*
2897 * If there was little recent activity on this cache, then
2898 * perform only a partial refill. Otherwise we could generate
2899 * refill bouncing.
1da177e4
LT
2900 */
2901 batchcount = BATCHREFILL_LIMIT;
2902 }
18bf8541 2903 n = get_node(cachep, node);
e498be7d 2904
ce8eb6c4 2905 BUG_ON(ac->avail > 0 || !n);
801faf0d
JK
2906 shared = READ_ONCE(n->shared);
2907 if (!n->free_objects && (!shared || !shared->avail))
2908 goto direct_grow;
2909
b539ce9f 2910 raw_spin_lock(&n->list_lock);
801faf0d 2911 shared = READ_ONCE(n->shared);
1da177e4 2912
3ded175a 2913 /* See if we can refill from the shared array */
801faf0d
JK
2914 if (shared && transfer_objects(ac, shared, batchcount)) {
2915 shared->touched = 1;
3ded175a 2916 goto alloc_done;
44b57f1c 2917 }
3ded175a 2918
1da177e4 2919 while (batchcount > 0) {
1da177e4 2920 /* Get slab alloc is to come from. */
7981e67e
VB
2921 slab = get_first_slab(n, false);
2922 if (!slab)
7aa0d227 2923 goto must_grow;
1da177e4 2924
1da177e4 2925 check_spinlock_acquired(cachep);
714b8171 2926
7981e67e
VB
2927 batchcount = alloc_block(cachep, ac, slab, batchcount);
2928 fixup_slab_list(cachep, n, slab, &list);
1da177e4
LT
2929 }
2930
a737b3e2 2931must_grow:
ce8eb6c4 2932 n->free_objects -= ac->avail;
a737b3e2 2933alloc_done:
b539ce9f 2934 raw_spin_unlock(&n->list_lock);
b03a017b 2935 fixup_objfreelist_debug(cachep, &list);
1da177e4 2936
801faf0d 2937direct_grow:
1da177e4 2938 if (unlikely(!ac->avail)) {
f68f8ddd
JK
2939 /* Check if we can use obj in pfmemalloc slab */
2940 if (sk_memalloc_socks()) {
2941 void *obj = cache_alloc_pfmemalloc(cachep, n, flags);
2942
2943 if (obj)
2944 return obj;
2945 }
2946
7981e67e 2947 slab = cache_grow_begin(cachep, gfp_exact_node(flags), node);
e498be7d 2948
76b342bd
JK
2949 /*
2950 * cache_grow_begin() can reenable interrupts,
2951 * then ac could change.
2952 */
9a2dba4b 2953 ac = cpu_cache_get(cachep);
7981e67e
VB
2954 if (!ac->avail && slab)
2955 alloc_block(cachep, ac, slab, batchcount);
2956 cache_grow_end(cachep, slab);
072bb0aa 2957
213b4695 2958 if (!ac->avail)
1da177e4 2959 return NULL;
1da177e4
LT
2960 }
2961 ac->touched = 1;
072bb0aa 2962
f68f8ddd 2963 return ac->entry[--ac->avail];
1da177e4
LT
2964}
2965
1da177e4 2966#if DEBUG
a737b3e2 2967static void *cache_alloc_debugcheck_after(struct kmem_cache *cachep,
7c0cb9c6 2968 gfp_t flags, void *objp, unsigned long caller)
1da177e4 2969{
128227e7 2970 WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
df3ae2c9 2971 if (!objp || is_kfence_address(objp))
1da177e4 2972 return objp;
b28a02de 2973 if (cachep->flags & SLAB_POISON) {
1da177e4 2974 check_poison_obj(cachep, objp);
80552f0f 2975 slab_kernel_map(cachep, objp, 1);
1da177e4
LT
2976 poison_obj(cachep, objp, POISON_INUSE);
2977 }
2978 if (cachep->flags & SLAB_STORE_USER)
7c0cb9c6 2979 *dbg_userword(cachep, objp) = (void *)caller;
1da177e4
LT
2980
2981 if (cachep->flags & SLAB_RED_ZONE) {
a737b3e2
AM
2982 if (*dbg_redzone1(cachep, objp) != RED_INACTIVE ||
2983 *dbg_redzone2(cachep, objp) != RED_INACTIVE) {
756a025f 2984 slab_error(cachep, "double free, or memory outside object was overwritten");
85c3e4a5 2985 pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
1170532b
JP
2986 objp, *dbg_redzone1(cachep, objp),
2987 *dbg_redzone2(cachep, objp));
1da177e4
LT
2988 }
2989 *dbg_redzone1(cachep, objp) = RED_ACTIVE;
2990 *dbg_redzone2(cachep, objp) = RED_ACTIVE;
2991 }
03787301 2992
3dafccf2 2993 objp += obj_offset(cachep);
4f104934 2994 if (cachep->ctor && cachep->flags & SLAB_POISON)
51cc5068 2995 cachep->ctor(objp);
d949a815
PC
2996 if ((unsigned long)objp & (arch_slab_minalign() - 1)) {
2997 pr_err("0x%px: not aligned to arch_slab_minalign()=%u\n", objp,
2998 arch_slab_minalign());
a44b56d3 2999 }
1da177e4
LT
3000 return objp;
3001}
3002#else
0b411634 3003#define cache_alloc_debugcheck_after(a, b, objp, d) (objp)
1da177e4
LT
3004#endif
3005
343e0d7a 3006static inline void *____cache_alloc(struct kmem_cache *cachep, gfp_t flags)
1da177e4 3007{
b28a02de 3008 void *objp;
1da177e4
LT
3009 struct array_cache *ac;
3010
5c382300 3011 check_irq_off();
8a8b6502 3012
9a2dba4b 3013 ac = cpu_cache_get(cachep);
1da177e4 3014 if (likely(ac->avail)) {
1da177e4 3015 ac->touched = 1;
f68f8ddd 3016 objp = ac->entry[--ac->avail];
072bb0aa 3017
f68f8ddd
JK
3018 STATS_INC_ALLOCHIT(cachep);
3019 goto out;
1da177e4 3020 }
072bb0aa
MG
3021
3022 STATS_INC_ALLOCMISS(cachep);
f68f8ddd 3023 objp = cache_alloc_refill(cachep, flags);
072bb0aa
MG
3024 /*
3025 * the 'ac' may be updated by cache_alloc_refill(),
3026 * and kmemleak_erase() requires its correct value.
3027 */
3028 ac = cpu_cache_get(cachep);
3029
3030out:
d5cff635
CM
3031 /*
3032 * To avoid a false negative, if an object that is in one of the
3033 * per-CPU caches is leaked, we need to make sure kmemleak doesn't
3034 * treat the array pointers as a reference to the object.
3035 */
f3d8b53a
O
3036 if (objp)
3037 kmemleak_erase(&ac->entry[ac->avail]);
5c382300
AK
3038 return objp;
3039}
3040
e498be7d 3041#ifdef CONFIG_NUMA
1e703d05
ML
3042static void *____cache_alloc_node(struct kmem_cache *, gfp_t, int);
3043
c61afb18 3044/*
2ad654bc 3045 * Try allocating on another node if PFA_SPREAD_SLAB is a mempolicy is set.
c61afb18
PJ
3046 *
3047 * If we are in_interrupt, then process context, including cpusets and
3048 * mempolicy, may not apply and should not be used for allocation policy.
3049 */
3050static void *alternate_node_alloc(struct kmem_cache *cachep, gfp_t flags)
3051{
3052 int nid_alloc, nid_here;
3053
765c4507 3054 if (in_interrupt() || (flags & __GFP_THISNODE))
c61afb18 3055 return NULL;
7d6e6d09 3056 nid_alloc = nid_here = numa_mem_id();
c61afb18 3057 if (cpuset_do_slab_mem_spread() && (cachep->flags & SLAB_MEM_SPREAD))
6adef3eb 3058 nid_alloc = cpuset_slab_spread_node();
c61afb18 3059 else if (current->mempolicy)
2a389610 3060 nid_alloc = mempolicy_slab_node();
c61afb18 3061 if (nid_alloc != nid_here)
8b98c169 3062 return ____cache_alloc_node(cachep, flags, nid_alloc);
c61afb18
PJ
3063 return NULL;
3064}
3065
765c4507
CL
3066/*
3067 * Fallback function if there was no memory available and no objects on a
3c517a61 3068 * certain node and fall back is permitted. First we scan all the
6a67368c 3069 * available node for available objects. If that fails then we
3c517a61
CL
3070 * perform an allocation without specifying a node. This allows the page
3071 * allocator to do its reclaim / fallback magic. We then insert the
3072 * slab into the proper nodelist and then allocate from it.
765c4507 3073 */
8c8cc2c1 3074static void *fallback_alloc(struct kmem_cache *cache, gfp_t flags)
765c4507 3075{
8c8cc2c1 3076 struct zonelist *zonelist;
dd1a239f 3077 struct zoneref *z;
54a6eb5c 3078 struct zone *zone;
97a225e6 3079 enum zone_type highest_zoneidx = gfp_zone(flags);
765c4507 3080 void *obj = NULL;
7981e67e 3081 struct slab *slab;
3c517a61 3082 int nid;
cc9a6c87 3083 unsigned int cpuset_mems_cookie;
8c8cc2c1
PE
3084
3085 if (flags & __GFP_THISNODE)
3086 return NULL;
3087
cc9a6c87 3088retry_cpuset:
d26914d1 3089 cpuset_mems_cookie = read_mems_allowed_begin();
2a389610 3090 zonelist = node_zonelist(mempolicy_slab_node(), flags);
cc9a6c87 3091
3c517a61
CL
3092retry:
3093 /*
3094 * Look through allowed nodes for objects available
3095 * from existing per node queues.
3096 */
97a225e6 3097 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
54a6eb5c 3098 nid = zone_to_nid(zone);
aedb0eb1 3099
061d7074 3100 if (cpuset_zone_allowed(zone, flags) &&
18bf8541
CL
3101 get_node(cache, nid) &&
3102 get_node(cache, nid)->free_objects) {
3c517a61 3103 obj = ____cache_alloc_node(cache,
4167e9b2 3104 gfp_exact_node(flags), nid);
481c5346
CL
3105 if (obj)
3106 break;
3107 }
3c517a61
CL
3108 }
3109
cfce6604 3110 if (!obj) {
3c517a61
CL
3111 /*
3112 * This allocation will be performed within the constraints
3113 * of the current cpuset / memory policy requirements.
3114 * We may trigger various forms of reclaim on the allowed
3115 * set and go into memory reserves if necessary.
3116 */
7981e67e
VB
3117 slab = cache_grow_begin(cache, flags, numa_mem_id());
3118 cache_grow_end(cache, slab);
3119 if (slab) {
3120 nid = slab_nid(slab);
511e3a05
JK
3121 obj = ____cache_alloc_node(cache,
3122 gfp_exact_node(flags), nid);
0c3aa83e 3123
3c517a61 3124 /*
511e3a05
JK
3125 * Another processor may allocate the objects in
3126 * the slab since we are not holding any locks.
3c517a61 3127 */
511e3a05
JK
3128 if (!obj)
3129 goto retry;
3c517a61 3130 }
aedb0eb1 3131 }
cc9a6c87 3132
d26914d1 3133 if (unlikely(!obj && read_mems_allowed_retry(cpuset_mems_cookie)))
cc9a6c87 3134 goto retry_cpuset;
765c4507
CL
3135 return obj;
3136}
3137
e498be7d 3138/*
a8f23dd1 3139 * An interface to enable slab creation on nodeid
1da177e4 3140 */
8b98c169 3141static void *____cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
a737b3e2 3142 int nodeid)
e498be7d 3143{
7981e67e 3144 struct slab *slab;
ce8eb6c4 3145 struct kmem_cache_node *n;
213b4695 3146 void *obj = NULL;
b03a017b 3147 void *list = NULL;
b28a02de 3148
7c3fbbdd 3149 VM_BUG_ON(nodeid < 0 || nodeid >= MAX_NUMNODES);
18bf8541 3150 n = get_node(cachep, nodeid);
ce8eb6c4 3151 BUG_ON(!n);
b28a02de 3152
ca3b9b91 3153 check_irq_off();
b539ce9f 3154 raw_spin_lock(&n->list_lock);
7981e67e
VB
3155 slab = get_first_slab(n, false);
3156 if (!slab)
7aa0d227 3157 goto must_grow;
b28a02de 3158
b28a02de 3159 check_spinlock_acquired_node(cachep, nodeid);
b28a02de
PE
3160
3161 STATS_INC_NODEALLOCS(cachep);
3162 STATS_INC_ACTIVE(cachep);
3163 STATS_SET_HIGH(cachep);
3164
7981e67e 3165 BUG_ON(slab->active == cachep->num);
b28a02de 3166
7981e67e 3167 obj = slab_get_obj(cachep, slab);
ce8eb6c4 3168 n->free_objects--;
b28a02de 3169
7981e67e 3170 fixup_slab_list(cachep, n, slab, &list);
e498be7d 3171
b539ce9f 3172 raw_spin_unlock(&n->list_lock);
b03a017b 3173 fixup_objfreelist_debug(cachep, &list);
213b4695 3174 return obj;
e498be7d 3175
a737b3e2 3176must_grow:
b539ce9f 3177 raw_spin_unlock(&n->list_lock);
7981e67e
VB
3178 slab = cache_grow_begin(cachep, gfp_exact_node(flags), nodeid);
3179 if (slab) {
213b4695 3180 /* This slab isn't counted yet so don't update free_objects */
7981e67e 3181 obj = slab_get_obj(cachep, slab);
213b4695 3182 }
7981e67e 3183 cache_grow_end(cachep, slab);
1da177e4 3184
213b4695 3185 return obj ? obj : fallback_alloc(cachep, flags);
e498be7d 3186}
8c8cc2c1 3187
8c8cc2c1 3188static __always_inline void *
c31a910c 3189__do_cache_alloc(struct kmem_cache *cachep, gfp_t flags, int nodeid)
8c8cc2c1 3190{
c31a910c
HY
3191 void *objp = NULL;
3192 int slab_node = numa_mem_id();
8c8cc2c1 3193
c31a910c
HY
3194 if (nodeid == NUMA_NO_NODE) {
3195 if (current->mempolicy || cpuset_do_slab_mem_spread()) {
3196 objp = alternate_node_alloc(cachep, flags);
3197 if (objp)
3198 goto out;
3199 }
3200 /*
3201 * Use the locally cached objects if possible.
3202 * However ____cache_alloc does not allow fallback
3203 * to other nodes. It may fail while we still have
3204 * objects on other nodes available.
3205 */
3206 objp = ____cache_alloc(cachep, flags);
3207 nodeid = slab_node;
3208 } else if (nodeid == slab_node) {
3209 objp = ____cache_alloc(cachep, flags);
3210 } else if (!get_node(cachep, nodeid)) {
3211 /* Node not bootstrapped yet */
3212 objp = fallback_alloc(cachep, flags);
3213 goto out;
8c8cc2c1 3214 }
8c8cc2c1
PE
3215
3216 /*
3217 * We may just have run out of memory on the local node.
3218 * ____cache_alloc_node() knows how to locate memory on other nodes
3219 */
7d6e6d09 3220 if (!objp)
c31a910c 3221 objp = ____cache_alloc_node(cachep, flags, nodeid);
d1ca263d 3222out:
8c8cc2c1
PE
3223 return objp;
3224}
3225#else
3226
3227static __always_inline void *
c31a910c 3228__do_cache_alloc(struct kmem_cache *cachep, gfp_t flags, int nodeid __maybe_unused)
8c8cc2c1
PE
3229{
3230 return ____cache_alloc(cachep, flags);
3231}
3232
3233#endif /* CONFIG_NUMA */
3234
3235static __always_inline void *
07588d72
HY
3236slab_alloc_node(struct kmem_cache *cachep, struct list_lru *lru, gfp_t flags,
3237 int nodeid, size_t orig_size, unsigned long caller)
8c8cc2c1
PE
3238{
3239 unsigned long save_flags;
3240 void *objp;
964d4bd3 3241 struct obj_cgroup *objcg = NULL;
da844b78 3242 bool init = false;
8c8cc2c1 3243
dcce284a 3244 flags &= gfp_allowed_mask;
88f2ef73 3245 cachep = slab_pre_alloc_hook(cachep, lru, &objcg, 1, flags);
011eceaf 3246 if (unlikely(!cachep))
824ebef1
AM
3247 return NULL;
3248
d3fb45f3
AP
3249 objp = kfence_alloc(cachep, orig_size, flags);
3250 if (unlikely(objp))
3251 goto out;
3252
8c8cc2c1 3253 local_irq_save(save_flags);
07588d72 3254 objp = __do_cache_alloc(cachep, flags, nodeid);
8c8cc2c1
PE
3255 local_irq_restore(save_flags);
3256 objp = cache_alloc_debugcheck_after(cachep, flags, objp, caller);
3257 prefetchw(objp);
da844b78 3258 init = slab_want_init_on_alloc(flags, cachep);
d07dbea4 3259
d3fb45f3 3260out:
9ce67395
FT
3261 slab_post_alloc_hook(cachep, objcg, flags, 1, &objp, init,
3262 cachep->object_size);
8c8cc2c1
PE
3263 return objp;
3264}
e498be7d 3265
07588d72
HY
3266static __always_inline void *
3267slab_alloc(struct kmem_cache *cachep, struct list_lru *lru, gfp_t flags,
3268 size_t orig_size, unsigned long caller)
3269{
3270 return slab_alloc_node(cachep, lru, flags, NUMA_NO_NODE, orig_size,
3271 caller);
3272}
3273
e498be7d 3274/*
5f0985bb 3275 * Caller needs to acquire correct kmem_cache_node's list_lock
97654dfa 3276 * @list: List of detached free slabs should be freed by caller
e498be7d 3277 */
97654dfa
JK
3278static void free_block(struct kmem_cache *cachep, void **objpp,
3279 int nr_objects, int node, struct list_head *list)
1da177e4
LT
3280{
3281 int i;
25c063fb 3282 struct kmem_cache_node *n = get_node(cachep, node);
7981e67e 3283 struct slab *slab;
6052b788
JK
3284
3285 n->free_objects += nr_objects;
1da177e4
LT
3286
3287 for (i = 0; i < nr_objects; i++) {
072bb0aa 3288 void *objp;
7981e67e 3289 struct slab *slab;
1da177e4 3290
072bb0aa
MG
3291 objp = objpp[i];
3292
7981e67e
VB
3293 slab = virt_to_slab(objp);
3294 list_del(&slab->slab_list);
ff69416e 3295 check_spinlock_acquired_node(cachep, node);
7981e67e 3296 slab_put_obj(cachep, slab, objp);
1da177e4 3297 STATS_DEC_ACTIVE(cachep);
1da177e4
LT
3298
3299 /* fixup slab chains */
7981e67e
VB
3300 if (slab->active == 0) {
3301 list_add(&slab->slab_list, &n->slabs_free);
f728b0a5 3302 n->free_slabs++;
f728b0a5 3303 } else {
1da177e4
LT
3304 /* Unconditionally move a slab to the end of the
3305 * partial list on free - maximum time for the
3306 * other objects to be freed, too.
3307 */
7981e67e 3308 list_add_tail(&slab->slab_list, &n->slabs_partial);
1da177e4
LT
3309 }
3310 }
6052b788
JK
3311
3312 while (n->free_objects > n->free_limit && !list_empty(&n->slabs_free)) {
3313 n->free_objects -= cachep->num;
3314
7981e67e
VB
3315 slab = list_last_entry(&n->slabs_free, struct slab, slab_list);
3316 list_move(&slab->slab_list, list);
f728b0a5 3317 n->free_slabs--;
bf00bd34 3318 n->total_slabs--;
6052b788 3319 }
1da177e4
LT
3320}
3321
343e0d7a 3322static void cache_flusharray(struct kmem_cache *cachep, struct array_cache *ac)
1da177e4
LT
3323{
3324 int batchcount;
ce8eb6c4 3325 struct kmem_cache_node *n;
7d6e6d09 3326 int node = numa_mem_id();
97654dfa 3327 LIST_HEAD(list);
1da177e4
LT
3328
3329 batchcount = ac->batchcount;
260b61dd 3330
1da177e4 3331 check_irq_off();
18bf8541 3332 n = get_node(cachep, node);
b539ce9f 3333 raw_spin_lock(&n->list_lock);
ce8eb6c4
CL
3334 if (n->shared) {
3335 struct array_cache *shared_array = n->shared;
b28a02de 3336 int max = shared_array->limit - shared_array->avail;
1da177e4
LT
3337 if (max) {
3338 if (batchcount > max)
3339 batchcount = max;
e498be7d 3340 memcpy(&(shared_array->entry[shared_array->avail]),
b28a02de 3341 ac->entry, sizeof(void *) * batchcount);
1da177e4
LT
3342 shared_array->avail += batchcount;
3343 goto free_done;
3344 }
3345 }
3346
97654dfa 3347 free_block(cachep, ac->entry, batchcount, node, &list);
a737b3e2 3348free_done:
1da177e4
LT
3349#if STATS
3350 {
3351 int i = 0;
7981e67e 3352 struct slab *slab;
1da177e4 3353
7981e67e
VB
3354 list_for_each_entry(slab, &n->slabs_free, slab_list) {
3355 BUG_ON(slab->active);
1da177e4
LT
3356
3357 i++;
1da177e4
LT
3358 }
3359 STATS_SET_FREEABLE(cachep, i);
3360 }
3361#endif
b539ce9f 3362 raw_spin_unlock(&n->list_lock);
1da177e4 3363 ac->avail -= batchcount;
a737b3e2 3364 memmove(ac->entry, &(ac->entry[batchcount]), sizeof(void *)*ac->avail);
678ff6a7 3365 slabs_destroy(cachep, &list);
1da177e4
LT
3366}
3367
3368/*
a737b3e2
AM
3369 * Release an obj back to its cache. If the obj has a constructed state, it must
3370 * be in this state _before_ it is released. Called with disabled ints.
1da177e4 3371 */
ee3ce779
DV
3372static __always_inline void __cache_free(struct kmem_cache *cachep, void *objp,
3373 unsigned long caller)
1da177e4 3374{
d57a964e
AK
3375 bool init;
3376
b77d5b1b
MS
3377 memcg_slab_free_hook(cachep, virt_to_slab(objp), &objp, 1);
3378
d3fb45f3
AP
3379 if (is_kfence_address(objp)) {
3380 kmemleak_free_recursive(objp, cachep->flags);
3381 __kfence_free(objp);
3382 return;
3383 }
3384
d57a964e
AK
3385 /*
3386 * As memory initialization might be integrated into KASAN,
3387 * kasan_slab_free and initialization memset must be
3388 * kept together to avoid discrepancies in behavior.
3389 */
3390 init = slab_want_init_on_free(cachep);
3391 if (init && !kasan_has_integrated_init())
a32d654d 3392 memset(objp, 0, cachep->object_size);
d57a964e
AK
3393 /* KASAN might put objp into memory quarantine, delaying its reuse. */
3394 if (kasan_slab_free(cachep, objp, init))
55834c59
AP
3395 return;
3396
cfbe1636
ME
3397 /* Use KCSAN to help debug racy use-after-free. */
3398 if (!(cachep->flags & SLAB_TYPESAFE_BY_RCU))
3399 __kcsan_check_access(objp, cachep->object_size,
3400 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
3401
55834c59
AP
3402 ___cache_free(cachep, objp, caller);
3403}
1da177e4 3404
55834c59
AP
3405void ___cache_free(struct kmem_cache *cachep, void *objp,
3406 unsigned long caller)
3407{
3408 struct array_cache *ac = cpu_cache_get(cachep);
7ed2f9e6 3409
1da177e4 3410 check_irq_off();
d5cff635 3411 kmemleak_free_recursive(objp, cachep->flags);
a947eb95 3412 objp = cache_free_debugcheck(cachep, objp, caller);
1da177e4 3413
1807a1aa
SS
3414 /*
3415 * Skip calling cache_free_alien() when the platform is not numa.
3416 * This will avoid cache misses that happen while accessing slabp (which
3417 * is per page memory reference) to get nodeid. Instead use a global
3418 * variable to skip the call, which is mostly likely to be present in
3419 * the cache.
3420 */
b6e68bc1 3421 if (nr_online_nodes > 1 && cache_free_alien(cachep, objp))
729bd0b7
PE
3422 return;
3423
3d880194 3424 if (ac->avail < ac->limit) {
1da177e4 3425 STATS_INC_FREEHIT(cachep);
1da177e4
LT
3426 } else {
3427 STATS_INC_FREEMISS(cachep);
3428 cache_flusharray(cachep, ac);
1da177e4 3429 }
42c8c99c 3430
f68f8ddd 3431 if (sk_memalloc_socks()) {
7981e67e 3432 struct slab *slab = virt_to_slab(objp);
f68f8ddd 3433
7981e67e
VB
3434 if (unlikely(slab_test_pfmemalloc(slab))) {
3435 cache_free_pfmemalloc(cachep, slab, objp);
f68f8ddd
JK
3436 return;
3437 }
3438 }
3439
dabc3e29 3440 __free_one(ac, objp);
1da177e4
LT
3441}
3442
88f2ef73
MS
3443static __always_inline
3444void *__kmem_cache_alloc_lru(struct kmem_cache *cachep, struct list_lru *lru,
3445 gfp_t flags)
3446{
3447 void *ret = slab_alloc(cachep, lru, flags, cachep->object_size, _RET_IP_);
3448
2c1d697f 3449 trace_kmem_cache_alloc(_RET_IP_, ret, cachep, flags, NUMA_NO_NODE);
88f2ef73
MS
3450
3451 return ret;
3452}
3453
343e0d7a 3454void *kmem_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
1da177e4 3455{
88f2ef73 3456 return __kmem_cache_alloc_lru(cachep, NULL, flags);
1da177e4
LT
3457}
3458EXPORT_SYMBOL(kmem_cache_alloc);
3459
88f2ef73
MS
3460void *kmem_cache_alloc_lru(struct kmem_cache *cachep, struct list_lru *lru,
3461 gfp_t flags)
3462{
3463 return __kmem_cache_alloc_lru(cachep, lru, flags);
3464}
3465EXPORT_SYMBOL(kmem_cache_alloc_lru);
3466
7b0501dd
JDB
3467static __always_inline void
3468cache_alloc_debugcheck_after_bulk(struct kmem_cache *s, gfp_t flags,
3469 size_t size, void **p, unsigned long caller)
3470{
3471 size_t i;
3472
3473 for (i = 0; i < size; i++)
3474 p[i] = cache_alloc_debugcheck_after(s, flags, p[i], caller);
3475}
3476
865762a8 3477int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
2a777eac 3478 void **p)
484748f0 3479{
2a777eac 3480 size_t i;
964d4bd3 3481 struct obj_cgroup *objcg = NULL;
2a777eac 3482
88f2ef73 3483 s = slab_pre_alloc_hook(s, NULL, &objcg, size, flags);
2a777eac
JDB
3484 if (!s)
3485 return 0;
3486
2a777eac
JDB
3487 local_irq_disable();
3488 for (i = 0; i < size; i++) {
c31a910c
HY
3489 void *objp = kfence_alloc(s, s->object_size, flags) ?:
3490 __do_cache_alloc(s, flags, NUMA_NO_NODE);
2a777eac 3491
2a777eac
JDB
3492 if (unlikely(!objp))
3493 goto error;
3494 p[i] = objp;
3495 }
3496 local_irq_enable();
3497
7b0501dd
JDB
3498 cache_alloc_debugcheck_after_bulk(s, flags, size, p, _RET_IP_);
3499
da844b78
AK
3500 /*
3501 * memcg and kmem_cache debug support and memory initialization.
3502 * Done outside of the IRQ disabled section.
3503 */
3504 slab_post_alloc_hook(s, objcg, flags, size, p,
9ce67395 3505 slab_want_init_on_alloc(flags, s), s->object_size);
2a777eac
JDB
3506 /* FIXME: Trace call missing. Christoph would like a bulk variant */
3507 return size;
3508error:
3509 local_irq_enable();
7b0501dd 3510 cache_alloc_debugcheck_after_bulk(s, flags, i, p, _RET_IP_);
9ce67395 3511 slab_post_alloc_hook(s, objcg, flags, i, p, false, s->object_size);
2055e67b 3512 kmem_cache_free_bulk(s, i, p);
2a777eac 3513 return 0;
484748f0
CL
3514}
3515EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3516
d0d04b78
ZL
3517/**
3518 * kmem_cache_alloc_node - Allocate an object on the specified node
3519 * @cachep: The cache to allocate from.
3520 * @flags: See kmalloc().
3521 * @nodeid: node number of the target node.
3522 *
3523 * Identical to kmem_cache_alloc but it will allocate memory on the given
3524 * node, which can improve the performance for cpu bound structures.
3525 *
3526 * Fallback to other node is possible if __GFP_THISNODE is not set.
a862f68a
MR
3527 *
3528 * Return: pointer to the new object or %NULL in case of error
d0d04b78 3529 */
8b98c169
CH
3530void *kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid)
3531{
07588d72 3532 void *ret = slab_alloc_node(cachep, NULL, flags, nodeid, cachep->object_size, _RET_IP_);
36555751 3533
2c1d697f 3534 trace_kmem_cache_alloc(_RET_IP_, ret, cachep, flags, nodeid);
36555751
EGM
3535
3536 return ret;
8b98c169 3537}
1da177e4
LT
3538EXPORT_SYMBOL(kmem_cache_alloc_node);
3539
ed4cd17e
HY
3540void *__kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
3541 int nodeid, size_t orig_size,
3542 unsigned long caller)
3543{
3544 return slab_alloc_node(cachep, NULL, flags, nodeid,
3545 orig_size, caller);
3546}
3547
5bb1bb35 3548#ifdef CONFIG_PRINTK
2dfe63e6 3549void __kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct slab *slab)
8e7f37f2
PM
3550{
3551 struct kmem_cache *cachep;
3552 unsigned int objnr;
3553 void *objp;
3554
3555 kpp->kp_ptr = object;
7213230a
MWO
3556 kpp->kp_slab = slab;
3557 cachep = slab->slab_cache;
8e7f37f2
PM
3558 kpp->kp_slab_cache = cachep;
3559 objp = object - obj_offset(cachep);
3560 kpp->kp_data_offset = obj_offset(cachep);
7213230a 3561 slab = virt_to_slab(objp);
40f3bf0c 3562 objnr = obj_to_index(cachep, slab, objp);
7981e67e 3563 objp = index_to_obj(cachep, slab, objnr);
8e7f37f2
PM
3564 kpp->kp_objp = objp;
3565 if (DEBUG && cachep->flags & SLAB_STORE_USER)
3566 kpp->kp_ret = *dbg_userword(cachep, objp);
3567}
5bb1bb35 3568#endif
8e7f37f2 3569
ed4cd17e
HY
3570static __always_inline
3571void __do_kmem_cache_free(struct kmem_cache *cachep, void *objp,
3572 unsigned long caller)
3573{
3574 unsigned long flags;
3575
3576 local_irq_save(flags);
3577 debug_check_no_locks_freed(objp, cachep->object_size);
3578 if (!(cachep->flags & SLAB_DEBUG_OBJECTS))
3579 debug_check_no_obj_freed(objp, cachep->object_size);
3580 __cache_free(cachep, objp, caller);
3581 local_irq_restore(flags);
3582}
3583
3584void __kmem_cache_free(struct kmem_cache *cachep, void *objp,
3585 unsigned long caller)
3586{
3587 __do_kmem_cache_free(cachep, objp, caller);
3588}
3589
1da177e4
LT
3590/**
3591 * kmem_cache_free - Deallocate an object
3592 * @cachep: The cache the allocation was from.
3593 * @objp: The previously allocated object.
3594 *
3595 * Free an object which was previously allocated from this
3596 * cache.
3597 */
343e0d7a 3598void kmem_cache_free(struct kmem_cache *cachep, void *objp)
1da177e4 3599{
b9ce5ef4
GC
3600 cachep = cache_from_obj(cachep, objp);
3601 if (!cachep)
3602 return;
1da177e4 3603
2c1d697f 3604 trace_kmem_cache_free(_RET_IP_, objp, cachep);
ed4cd17e 3605 __do_kmem_cache_free(cachep, objp, _RET_IP_);
1da177e4
LT
3606}
3607EXPORT_SYMBOL(kmem_cache_free);
3608
e6cdb58d
JDB
3609void kmem_cache_free_bulk(struct kmem_cache *orig_s, size_t size, void **p)
3610{
e6cdb58d
JDB
3611
3612 local_irq_disable();
d6a71648 3613 for (int i = 0; i < size; i++) {
e6cdb58d 3614 void *objp = p[i];
d6a71648 3615 struct kmem_cache *s;
e6cdb58d 3616
d6a71648
HY
3617 if (!orig_s) {
3618 struct folio *folio = virt_to_folio(objp);
3619
3620 /* called via kfree_bulk */
3621 if (!folio_test_slab(folio)) {
3622 local_irq_enable();
3623 free_large_kmalloc(folio, objp);
3624 local_irq_disable();
3625 continue;
3626 }
3627 s = folio_slab(folio)->slab_cache;
3628 } else {
ca257195 3629 s = cache_from_obj(orig_s, objp);
d6a71648
HY
3630 }
3631
a64b5378
KC
3632 if (!s)
3633 continue;
e6cdb58d
JDB
3634
3635 debug_check_no_locks_freed(objp, s->object_size);
3636 if (!(s->flags & SLAB_DEBUG_OBJECTS))
3637 debug_check_no_obj_freed(objp, s->object_size);
3638
3639 __cache_free(s, objp, _RET_IP_);
3640 }
3641 local_irq_enable();
3642
3643 /* FIXME: add tracing */
3644}
3645EXPORT_SYMBOL(kmem_cache_free_bulk);
3646
e498be7d 3647/*
ce8eb6c4 3648 * This initializes kmem_cache_node or resizes various caches for all nodes.
e498be7d 3649 */
c3d332b6 3650static int setup_kmem_cache_nodes(struct kmem_cache *cachep, gfp_t gfp)
e498be7d 3651{
c3d332b6 3652 int ret;
e498be7d 3653 int node;
ce8eb6c4 3654 struct kmem_cache_node *n;
e498be7d 3655
9c09a95c 3656 for_each_online_node(node) {
c3d332b6
JK
3657 ret = setup_kmem_cache_node(cachep, node, gfp, true);
3658 if (ret)
e498be7d
CL
3659 goto fail;
3660
e498be7d 3661 }
c3d332b6 3662
cafeb02e 3663 return 0;
0718dc2a 3664
a737b3e2 3665fail:
3b0efdfa 3666 if (!cachep->list.next) {
0718dc2a
CL
3667 /* Cache is not active yet. Roll back what we did */
3668 node--;
3669 while (node >= 0) {
18bf8541
CL
3670 n = get_node(cachep, node);
3671 if (n) {
ce8eb6c4
CL
3672 kfree(n->shared);
3673 free_alien_cache(n->alien);
3674 kfree(n);
6a67368c 3675 cachep->node[node] = NULL;
0718dc2a
CL
3676 }
3677 node--;
3678 }
3679 }
cafeb02e 3680 return -ENOMEM;
e498be7d
CL
3681}
3682
18004c5d 3683/* Always called with the slab_mutex held */
10befea9
RG
3684static int do_tune_cpucache(struct kmem_cache *cachep, int limit,
3685 int batchcount, int shared, gfp_t gfp)
1da177e4 3686{
bf0dea23
JK
3687 struct array_cache __percpu *cpu_cache, *prev;
3688 int cpu;
1da177e4 3689
bf0dea23
JK
3690 cpu_cache = alloc_kmem_cache_cpus(cachep, limit, batchcount);
3691 if (!cpu_cache)
d2e7b7d0
SS
3692 return -ENOMEM;
3693
bf0dea23
JK
3694 prev = cachep->cpu_cache;
3695 cachep->cpu_cache = cpu_cache;
a87c75fb
GT
3696 /*
3697 * Without a previous cpu_cache there's no need to synchronize remote
3698 * cpus, so skip the IPIs.
3699 */
3700 if (prev)
3701 kick_all_cpus_sync();
e498be7d 3702
1da177e4 3703 check_irq_on();
1da177e4
LT
3704 cachep->batchcount = batchcount;
3705 cachep->limit = limit;
e498be7d 3706 cachep->shared = shared;
1da177e4 3707
bf0dea23 3708 if (!prev)
c3d332b6 3709 goto setup_node;
bf0dea23
JK
3710
3711 for_each_online_cpu(cpu) {
97654dfa 3712 LIST_HEAD(list);
18bf8541
CL
3713 int node;
3714 struct kmem_cache_node *n;
bf0dea23 3715 struct array_cache *ac = per_cpu_ptr(prev, cpu);
18bf8541 3716
bf0dea23 3717 node = cpu_to_mem(cpu);
18bf8541 3718 n = get_node(cachep, node);
b539ce9f 3719 raw_spin_lock_irq(&n->list_lock);
bf0dea23 3720 free_block(cachep, ac->entry, ac->avail, node, &list);
b539ce9f 3721 raw_spin_unlock_irq(&n->list_lock);
97654dfa 3722 slabs_destroy(cachep, &list);
1da177e4 3723 }
bf0dea23
JK
3724 free_percpu(prev);
3725
c3d332b6
JK
3726setup_node:
3727 return setup_kmem_cache_nodes(cachep, gfp);
1da177e4
LT
3728}
3729
18004c5d 3730/* Called with slab_mutex held always */
83b519e8 3731static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp)
1da177e4
LT
3732{
3733 int err;
943a451a
GC
3734 int limit = 0;
3735 int shared = 0;
3736 int batchcount = 0;
3737
7c00fce9 3738 err = cache_random_seq_create(cachep, cachep->num, gfp);
c7ce4f60
TG
3739 if (err)
3740 goto end;
3741
a737b3e2
AM
3742 /*
3743 * The head array serves three purposes:
1da177e4
LT
3744 * - create a LIFO ordering, i.e. return objects that are cache-warm
3745 * - reduce the number of spinlock operations.
a737b3e2 3746 * - reduce the number of linked list operations on the slab and
1da177e4
LT
3747 * bufctl chains: array operations are cheaper.
3748 * The numbers are guessed, we should auto-tune as described by
3749 * Bonwick.
3750 */
3b0efdfa 3751 if (cachep->size > 131072)
1da177e4 3752 limit = 1;
3b0efdfa 3753 else if (cachep->size > PAGE_SIZE)
1da177e4 3754 limit = 8;
3b0efdfa 3755 else if (cachep->size > 1024)
1da177e4 3756 limit = 24;
3b0efdfa 3757 else if (cachep->size > 256)
1da177e4
LT
3758 limit = 54;
3759 else
3760 limit = 120;
3761
a737b3e2
AM
3762 /*
3763 * CPU bound tasks (e.g. network routing) can exhibit cpu bound
1da177e4
LT
3764 * allocation behaviour: Most allocs on one cpu, most free operations
3765 * on another cpu. For these cases, an efficient object passing between
3766 * cpus is necessary. This is provided by a shared array. The array
3767 * replaces Bonwick's magazine layer.
3768 * On uniprocessor, it's functionally equivalent (but less efficient)
3769 * to a larger limit. Thus disabled by default.
3770 */
3771 shared = 0;
3b0efdfa 3772 if (cachep->size <= PAGE_SIZE && num_possible_cpus() > 1)
1da177e4 3773 shared = 8;
1da177e4
LT
3774
3775#if DEBUG
a737b3e2
AM
3776 /*
3777 * With debugging enabled, large batchcount lead to excessively long
3778 * periods with disabled local interrupts. Limit the batchcount
1da177e4
LT
3779 */
3780 if (limit > 32)
3781 limit = 32;
3782#endif
943a451a 3783 batchcount = (limit + 1) / 2;
943a451a 3784 err = do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
c7ce4f60 3785end:
1da177e4 3786 if (err)
1170532b 3787 pr_err("enable_cpucache failed for %s, error %d\n",
b28a02de 3788 cachep->name, -err);
2ed3a4ef 3789 return err;
1da177e4
LT
3790}
3791
1b55253a 3792/*
ce8eb6c4
CL
3793 * Drain an array if it contains any elements taking the node lock only if
3794 * necessary. Note that the node listlock also protects the array_cache
b18e7e65 3795 * if drain_array() is used on the shared array.
1b55253a 3796 */
ce8eb6c4 3797static void drain_array(struct kmem_cache *cachep, struct kmem_cache_node *n,
18726ca8 3798 struct array_cache *ac, int node)
1da177e4 3799{
97654dfa 3800 LIST_HEAD(list);
18726ca8
JK
3801
3802 /* ac from n->shared can be freed if we don't hold the slab_mutex. */
3803 check_mutex_acquired();
1da177e4 3804
1b55253a
CL
3805 if (!ac || !ac->avail)
3806 return;
18726ca8
JK
3807
3808 if (ac->touched) {
1da177e4 3809 ac->touched = 0;
18726ca8 3810 return;
1da177e4 3811 }
18726ca8 3812
b539ce9f 3813 raw_spin_lock_irq(&n->list_lock);
18726ca8 3814 drain_array_locked(cachep, ac, node, false, &list);
b539ce9f 3815 raw_spin_unlock_irq(&n->list_lock);
18726ca8
JK
3816
3817 slabs_destroy(cachep, &list);
1da177e4
LT
3818}
3819
3820/**
3821 * cache_reap - Reclaim memory from caches.
05fb6bf0 3822 * @w: work descriptor
1da177e4
LT
3823 *
3824 * Called from workqueue/eventd every few seconds.
3825 * Purpose:
3826 * - clear the per-cpu caches for this CPU.
3827 * - return freeable pages to the main free memory pool.
3828 *
a737b3e2
AM
3829 * If we cannot acquire the cache chain mutex then just give up - we'll try
3830 * again on the next iteration.
1da177e4 3831 */
7c5cae36 3832static void cache_reap(struct work_struct *w)
1da177e4 3833{
7a7c381d 3834 struct kmem_cache *searchp;
ce8eb6c4 3835 struct kmem_cache_node *n;
7d6e6d09 3836 int node = numa_mem_id();
bf6aede7 3837 struct delayed_work *work = to_delayed_work(w);
1da177e4 3838
18004c5d 3839 if (!mutex_trylock(&slab_mutex))
1da177e4 3840 /* Give up. Setup the next iteration. */
7c5cae36 3841 goto out;
1da177e4 3842
18004c5d 3843 list_for_each_entry(searchp, &slab_caches, list) {
1da177e4
LT
3844 check_irq_on();
3845
35386e3b 3846 /*
ce8eb6c4 3847 * We only take the node lock if absolutely necessary and we
35386e3b
CL
3848 * have established with reasonable certainty that
3849 * we can do some work if the lock was obtained.
3850 */
18bf8541 3851 n = get_node(searchp, node);
35386e3b 3852
ce8eb6c4 3853 reap_alien(searchp, n);
1da177e4 3854
18726ca8 3855 drain_array(searchp, n, cpu_cache_get(searchp), node);
1da177e4 3856
35386e3b
CL
3857 /*
3858 * These are racy checks but it does not matter
3859 * if we skip one check or scan twice.
3860 */
ce8eb6c4 3861 if (time_after(n->next_reap, jiffies))
35386e3b 3862 goto next;
1da177e4 3863
5f0985bb 3864 n->next_reap = jiffies + REAPTIMEOUT_NODE;
1da177e4 3865
18726ca8 3866 drain_array(searchp, n, n->shared, node);
1da177e4 3867
ce8eb6c4
CL
3868 if (n->free_touched)
3869 n->free_touched = 0;
ed11d9eb
CL
3870 else {
3871 int freed;
1da177e4 3872
ce8eb6c4 3873 freed = drain_freelist(searchp, n, (n->free_limit +
ed11d9eb
CL
3874 5 * searchp->num - 1) / (5 * searchp->num));
3875 STATS_ADD_REAPED(searchp, freed);
3876 }
35386e3b 3877next:
1da177e4
LT
3878 cond_resched();
3879 }
3880 check_irq_on();
18004c5d 3881 mutex_unlock(&slab_mutex);
8fce4d8e 3882 next_reap_node();
7c5cae36 3883out:
a737b3e2 3884 /* Set up the next iteration */
a9f2a846
VB
3885 schedule_delayed_work_on(smp_processor_id(), work,
3886 round_jiffies_relative(REAPTIMEOUT_AC));
1da177e4
LT
3887}
3888
0d7561c6 3889void get_slabinfo(struct kmem_cache *cachep, struct slabinfo *sinfo)
1da177e4 3890{
f728b0a5 3891 unsigned long active_objs, num_objs, active_slabs;
bf00bd34
DR
3892 unsigned long total_slabs = 0, free_objs = 0, shared_avail = 0;
3893 unsigned long free_slabs = 0;
e498be7d 3894 int node;
ce8eb6c4 3895 struct kmem_cache_node *n;
1da177e4 3896
18bf8541 3897 for_each_kmem_cache_node(cachep, node, n) {
ca3b9b91 3898 check_irq_on();
b539ce9f 3899 raw_spin_lock_irq(&n->list_lock);
e498be7d 3900
bf00bd34
DR
3901 total_slabs += n->total_slabs;
3902 free_slabs += n->free_slabs;
f728b0a5 3903 free_objs += n->free_objects;
07a63c41 3904
ce8eb6c4
CL
3905 if (n->shared)
3906 shared_avail += n->shared->avail;
e498be7d 3907
b539ce9f 3908 raw_spin_unlock_irq(&n->list_lock);
1da177e4 3909 }
bf00bd34
DR
3910 num_objs = total_slabs * cachep->num;
3911 active_slabs = total_slabs - free_slabs;
f728b0a5 3912 active_objs = num_objs - free_objs;
1da177e4 3913
0d7561c6
GC
3914 sinfo->active_objs = active_objs;
3915 sinfo->num_objs = num_objs;
3916 sinfo->active_slabs = active_slabs;
bf00bd34 3917 sinfo->num_slabs = total_slabs;
0d7561c6
GC
3918 sinfo->shared_avail = shared_avail;
3919 sinfo->limit = cachep->limit;
3920 sinfo->batchcount = cachep->batchcount;
3921 sinfo->shared = cachep->shared;
3922 sinfo->objects_per_slab = cachep->num;
3923 sinfo->cache_order = cachep->gfporder;
3924}
3925
3926void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *cachep)
3927{
1da177e4 3928#if STATS
ce8eb6c4 3929 { /* node stats */
1da177e4
LT
3930 unsigned long high = cachep->high_mark;
3931 unsigned long allocs = cachep->num_allocations;
3932 unsigned long grown = cachep->grown;
3933 unsigned long reaped = cachep->reaped;
3934 unsigned long errors = cachep->errors;
3935 unsigned long max_freeable = cachep->max_freeable;
1da177e4 3936 unsigned long node_allocs = cachep->node_allocs;
e498be7d 3937 unsigned long node_frees = cachep->node_frees;
fb7faf33 3938 unsigned long overflows = cachep->node_overflow;
1da177e4 3939
756a025f 3940 seq_printf(m, " : globalstat %7lu %6lu %5lu %4lu %4lu %4lu %4lu %4lu %4lu",
e92dd4fd
JP
3941 allocs, high, grown,
3942 reaped, errors, max_freeable, node_allocs,
3943 node_frees, overflows);
1da177e4
LT
3944 }
3945 /* cpu stats */
3946 {
3947 unsigned long allochit = atomic_read(&cachep->allochit);
3948 unsigned long allocmiss = atomic_read(&cachep->allocmiss);
3949 unsigned long freehit = atomic_read(&cachep->freehit);
3950 unsigned long freemiss = atomic_read(&cachep->freemiss);
3951
3952 seq_printf(m, " : cpustat %6lu %6lu %6lu %6lu",
b28a02de 3953 allochit, allocmiss, freehit, freemiss);
1da177e4
LT
3954 }
3955#endif
1da177e4
LT
3956}
3957
1da177e4
LT
3958#define MAX_SLABINFO_WRITE 128
3959/**
3960 * slabinfo_write - Tuning for the slab allocator
3961 * @file: unused
3962 * @buffer: user buffer
3963 * @count: data length
3964 * @ppos: unused
a862f68a
MR
3965 *
3966 * Return: %0 on success, negative error code otherwise.
1da177e4 3967 */
b7454ad3 3968ssize_t slabinfo_write(struct file *file, const char __user *buffer,
b28a02de 3969 size_t count, loff_t *ppos)
1da177e4 3970{
b28a02de 3971 char kbuf[MAX_SLABINFO_WRITE + 1], *tmp;
1da177e4 3972 int limit, batchcount, shared, res;
7a7c381d 3973 struct kmem_cache *cachep;
b28a02de 3974
1da177e4
LT
3975 if (count > MAX_SLABINFO_WRITE)
3976 return -EINVAL;
3977 if (copy_from_user(&kbuf, buffer, count))
3978 return -EFAULT;
b28a02de 3979 kbuf[MAX_SLABINFO_WRITE] = '\0';
1da177e4
LT
3980
3981 tmp = strchr(kbuf, ' ');
3982 if (!tmp)
3983 return -EINVAL;
3984 *tmp = '\0';
3985 tmp++;
3986 if (sscanf(tmp, " %d %d %d", &limit, &batchcount, &shared) != 3)
3987 return -EINVAL;
3988
3989 /* Find the cache in the chain of caches. */
18004c5d 3990 mutex_lock(&slab_mutex);
1da177e4 3991 res = -EINVAL;
18004c5d 3992 list_for_each_entry(cachep, &slab_caches, list) {
1da177e4 3993 if (!strcmp(cachep->name, kbuf)) {
a737b3e2
AM
3994 if (limit < 1 || batchcount < 1 ||
3995 batchcount > limit || shared < 0) {
e498be7d 3996 res = 0;
1da177e4 3997 } else {
e498be7d 3998 res = do_tune_cpucache(cachep, limit,
83b519e8
PE
3999 batchcount, shared,
4000 GFP_KERNEL);
1da177e4
LT
4001 }
4002 break;
4003 }
4004 }
18004c5d 4005 mutex_unlock(&slab_mutex);
1da177e4
LT
4006 if (res >= 0)
4007 res = count;
4008 return res;
4009}
871751e2 4010
04385fc5
KC
4011#ifdef CONFIG_HARDENED_USERCOPY
4012/*
afcc90f8
KC
4013 * Rejects incorrectly sized objects and objects that are to be copied
4014 * to/from userspace but do not fall entirely within the containing slab
4015 * cache's usercopy region.
04385fc5
KC
4016 *
4017 * Returns NULL if check passes, otherwise const char * to name of cache
4018 * to indicate an error.
4019 */
0b3eb091
MWO
4020void __check_heap_object(const void *ptr, unsigned long n,
4021 const struct slab *slab, bool to_user)
04385fc5
KC
4022{
4023 struct kmem_cache *cachep;
4024 unsigned int objnr;
4025 unsigned long offset;
4026
219667c2
AK
4027 ptr = kasan_reset_tag(ptr);
4028
04385fc5 4029 /* Find and validate object. */
0b3eb091 4030 cachep = slab->slab_cache;
40f3bf0c 4031 objnr = obj_to_index(cachep, slab, (void *)ptr);
04385fc5
KC
4032 BUG_ON(objnr >= cachep->num);
4033
4034 /* Find offset within object. */
d3fb45f3
AP
4035 if (is_kfence_address(ptr))
4036 offset = ptr - kfence_object_start(ptr);
4037 else
7981e67e 4038 offset = ptr - index_to_obj(cachep, slab, objnr) - obj_offset(cachep);
04385fc5 4039
afcc90f8
KC
4040 /* Allow address range falling entirely within usercopy region. */
4041 if (offset >= cachep->useroffset &&
4042 offset - cachep->useroffset <= cachep->usersize &&
4043 n <= cachep->useroffset - offset + cachep->usersize)
f4e6e289 4044 return;
04385fc5 4045
f4e6e289 4046 usercopy_abort("SLAB object", cachep->name, to_user, offset, n);
04385fc5
KC
4047}
4048#endif /* CONFIG_HARDENED_USERCOPY */