mm/slab: remove unused slab_early_init
[linux-2.6-block.git] / mm / slab.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/mm/slab.c
4 * Written by Mark Hemment, 1996/97.
5 * (markhe@nextd.demon.co.uk)
6 *
7 * kmem_cache_destroy() + some cleanup - 1999 Andrea Arcangeli
8 *
9 * Major cleanup, different bufctl logic, per-cpu arrays
10 * (c) 2000 Manfred Spraul
11 *
12 * Cleanup, make the head arrays unconditional, preparation for NUMA
13 * (c) 2002 Manfred Spraul
14 *
15 * An implementation of the Slab Allocator as described in outline in;
16 * UNIX Internals: The New Frontiers by Uresh Vahalia
17 * Pub: Prentice Hall ISBN 0-13-101908-2
18 * or with a little more detail in;
19 * The Slab Allocator: An Object-Caching Kernel Memory Allocator
20 * Jeff Bonwick (Sun Microsystems).
21 * Presented at: USENIX Summer 1994 Technical Conference
22 *
23 * The memory is organized in caches, one cache for each object type.
24 * (e.g. inode_cache, dentry_cache, buffer_head, vm_area_struct)
25 * Each cache consists out of many slabs (they are small (usually one
26 * page long) and always contiguous), and each slab contains multiple
27 * initialized objects.
28 *
29 * This means, that your constructor is used only for newly allocated
183ff22b 30 * slabs and you must pass objects with the same initializations to
1da177e4
LT
31 * kmem_cache_free.
32 *
33 * Each cache can only support one memory type (GFP_DMA, GFP_HIGHMEM,
34 * normal). If you need a special memory type, then must create a new
35 * cache for that memory type.
36 *
37 * In order to reduce fragmentation, the slabs are sorted in 3 groups:
38 * full slabs with 0 free objects
39 * partial slabs
40 * empty slabs with no allocated objects
41 *
42 * If partial slabs exist, then new allocations come from these slabs,
43 * otherwise from empty slabs or new slabs are allocated.
44 *
45 * kmem_cache_destroy() CAN CRASH if you try to allocate from the cache
46 * during kmem_cache_destroy(). The caller must prevent concurrent allocs.
47 *
48 * Each cache has a short per-cpu head array, most allocs
49 * and frees go into that array, and if that array overflows, then 1/2
50 * of the entries in the array are given back into the global cache.
51 * The head array is strictly LIFO and should improve the cache hit rates.
52 * On SMP, it additionally reduces the spinlock operations.
53 *
a737b3e2 54 * The c_cpuarray may not be read with enabled local interrupts -
1da177e4
LT
55 * it's changed with a smp_call_function().
56 *
57 * SMP synchronization:
58 * constructors and destructors are called without any locking.
343e0d7a 59 * Several members in struct kmem_cache and struct slab never change, they
1da177e4
LT
60 * are accessed without any locking.
61 * The per-cpu arrays are never accessed from the wrong cpu, no locking,
62 * and local interrupts are disabled so slab code is preempt-safe.
63 * The non-constant members are protected with a per-cache irq spinlock.
64 *
65 * Many thanks to Mark Hemment, who wrote another per-cpu slab patch
66 * in 2000 - many ideas in the current implementation are derived from
67 * his patch.
68 *
69 * Further notes from the original documentation:
70 *
71 * 11 April '97. Started multi-threading - markhe
18004c5d 72 * The global cache-chain is protected by the mutex 'slab_mutex'.
1da177e4
LT
73 * The sem is only needed when accessing/extending the cache-chain, which
74 * can never happen inside an interrupt (kmem_cache_create(),
75 * kmem_cache_shrink() and kmem_cache_reap()).
76 *
77 * At present, each engine can be growing a cache. This should be blocked.
78 *
e498be7d
CL
79 * 15 March 2005. NUMA slab allocator.
80 * Shai Fultheim <shai@scalex86.org>.
81 * Shobhit Dayal <shobhit@calsoftinc.com>
82 * Alok N Kataria <alokk@calsoftinc.com>
83 * Christoph Lameter <christoph@lameter.com>
84 *
85 * Modified the slab allocator to be node aware on NUMA systems.
86 * Each node has its own list of partial, free and full slabs.
87 * All object allocations for a node occur from node specific slab lists.
1da177e4
LT
88 */
89
1da177e4
LT
90#include <linux/slab.h>
91#include <linux/mm.h>
c9cf5528 92#include <linux/poison.h>
1da177e4
LT
93#include <linux/swap.h>
94#include <linux/cache.h>
95#include <linux/interrupt.h>
96#include <linux/init.h>
97#include <linux/compiler.h>
101a5001 98#include <linux/cpuset.h>
a0ec95a8 99#include <linux/proc_fs.h>
1da177e4
LT
100#include <linux/seq_file.h>
101#include <linux/notifier.h>
102#include <linux/kallsyms.h>
d3fb45f3 103#include <linux/kfence.h>
1da177e4
LT
104#include <linux/cpu.h>
105#include <linux/sysctl.h>
106#include <linux/module.h>
107#include <linux/rcupdate.h>
543537bd 108#include <linux/string.h>
138ae663 109#include <linux/uaccess.h>
e498be7d 110#include <linux/nodemask.h>
d5cff635 111#include <linux/kmemleak.h>
dc85da15 112#include <linux/mempolicy.h>
fc0abb14 113#include <linux/mutex.h>
8a8b6502 114#include <linux/fault-inject.h>
e7eebaf6 115#include <linux/rtmutex.h>
6a2d7a95 116#include <linux/reciprocal_div.h>
3ac7fe5a 117#include <linux/debugobjects.h>
8f9f8d9e 118#include <linux/memory.h>
268bb0ce 119#include <linux/prefetch.h>
3f8c2452 120#include <linux/sched/task_stack.h>
1da177e4 121
381760ea
MG
122#include <net/sock.h>
123
1da177e4
LT
124#include <asm/cacheflush.h>
125#include <asm/tlbflush.h>
126#include <asm/page.h>
127
4dee6b64
SR
128#include <trace/events/kmem.h>
129
072bb0aa
MG
130#include "internal.h"
131
b9ce5ef4
GC
132#include "slab.h"
133
1da177e4 134/*
50953fe9 135 * DEBUG - 1 for kmem_cache_create() to honour; SLAB_RED_ZONE & SLAB_POISON.
1da177e4
LT
136 * 0 for faster, smaller code (especially in the critical paths).
137 *
138 * STATS - 1 to collect stats for /proc/slabinfo.
139 * 0 for faster, smaller code (especially in the critical paths).
140 *
141 * FORCED_DEBUG - 1 enables SLAB_RED_ZONE and SLAB_POISON (if possible)
142 */
143
144#ifdef CONFIG_DEBUG_SLAB
145#define DEBUG 1
146#define STATS 1
147#define FORCED_DEBUG 1
148#else
149#define DEBUG 0
150#define STATS 0
151#define FORCED_DEBUG 0
152#endif
153
1da177e4
LT
154/* Shouldn't this be in a header file somewhere? */
155#define BYTES_PER_WORD sizeof(void *)
87a927c7 156#define REDZONE_ALIGN max(BYTES_PER_WORD, __alignof__(unsigned long long))
1da177e4 157
1da177e4
LT
158#ifndef ARCH_KMALLOC_FLAGS
159#define ARCH_KMALLOC_FLAGS SLAB_HWCACHE_ALIGN
160#endif
161
f315e3fa
JK
162#define FREELIST_BYTE_INDEX (((PAGE_SIZE >> BITS_PER_BYTE) \
163 <= SLAB_OBJ_MIN_SIZE) ? 1 : 0)
164
165#if FREELIST_BYTE_INDEX
166typedef unsigned char freelist_idx_t;
167#else
168typedef unsigned short freelist_idx_t;
169#endif
170
30321c7b 171#define SLAB_OBJ_MAX_NUM ((1 << sizeof(freelist_idx_t) * BITS_PER_BYTE) - 1)
f315e3fa 172
1da177e4
LT
173/*
174 * struct array_cache
175 *
1da177e4
LT
176 * Purpose:
177 * - LIFO ordering, to hand out cache-warm objects from _alloc
178 * - reduce the number of linked list operations
179 * - reduce spinlock operations
180 *
181 * The limit is stored in the per-cpu structure to reduce the data cache
182 * footprint.
183 *
184 */
185struct array_cache {
186 unsigned int avail;
187 unsigned int limit;
188 unsigned int batchcount;
189 unsigned int touched;
bda5b655 190 void *entry[]; /*
a737b3e2
AM
191 * Must have this definition in here for the proper
192 * alignment of array_cache. Also simplifies accessing
193 * the entries.
a737b3e2 194 */
1da177e4
LT
195};
196
c8522a3a
JK
197struct alien_cache {
198 spinlock_t lock;
199 struct array_cache ac;
200};
201
e498be7d
CL
202/*
203 * Need this for bootstrapping a per node allocator.
204 */
bf0dea23 205#define NUM_INIT_LISTS (2 * MAX_NUMNODES)
ce8eb6c4 206static struct kmem_cache_node __initdata init_kmem_cache_node[NUM_INIT_LISTS];
e498be7d 207#define CACHE_CACHE 0
bf0dea23 208#define SIZE_NODE (MAX_NUMNODES)
e498be7d 209
ed11d9eb 210static int drain_freelist(struct kmem_cache *cache,
ce8eb6c4 211 struct kmem_cache_node *n, int tofree);
ed11d9eb 212static void free_block(struct kmem_cache *cachep, void **objpp, int len,
97654dfa
JK
213 int node, struct list_head *list);
214static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list);
83b519e8 215static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp);
65f27f38 216static void cache_reap(struct work_struct *unused);
ed11d9eb 217
76b342bd
JK
218static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
219 void **list);
220static inline void fixup_slab_list(struct kmem_cache *cachep,
7981e67e 221 struct kmem_cache_node *n, struct slab *slab,
76b342bd 222 void **list);
e0a42726 223
ce8eb6c4 224#define INDEX_NODE kmalloc_index(sizeof(struct kmem_cache_node))
1da177e4 225
ce8eb6c4 226static void kmem_cache_node_init(struct kmem_cache_node *parent)
e498be7d
CL
227{
228 INIT_LIST_HEAD(&parent->slabs_full);
229 INIT_LIST_HEAD(&parent->slabs_partial);
230 INIT_LIST_HEAD(&parent->slabs_free);
bf00bd34 231 parent->total_slabs = 0;
f728b0a5 232 parent->free_slabs = 0;
e498be7d
CL
233 parent->shared = NULL;
234 parent->alien = NULL;
2e1217cf 235 parent->colour_next = 0;
b539ce9f 236 raw_spin_lock_init(&parent->list_lock);
e498be7d
CL
237 parent->free_objects = 0;
238 parent->free_touched = 0;
239}
240
a737b3e2
AM
241#define MAKE_LIST(cachep, listp, slab, nodeid) \
242 do { \
243 INIT_LIST_HEAD(listp); \
18bf8541 244 list_splice(&get_node(cachep, nodeid)->slab, listp); \
e498be7d
CL
245 } while (0)
246
a737b3e2
AM
247#define MAKE_ALL_LISTS(cachep, ptr, nodeid) \
248 do { \
e498be7d
CL
249 MAKE_LIST((cachep), (&(ptr)->slabs_full), slabs_full, nodeid); \
250 MAKE_LIST((cachep), (&(ptr)->slabs_partial), slabs_partial, nodeid); \
251 MAKE_LIST((cachep), (&(ptr)->slabs_free), slabs_free, nodeid); \
252 } while (0)
1da177e4 253
4fd0b46e
AD
254#define CFLGS_OBJFREELIST_SLAB ((slab_flags_t __force)0x40000000U)
255#define CFLGS_OFF_SLAB ((slab_flags_t __force)0x80000000U)
b03a017b 256#define OBJFREELIST_SLAB(x) ((x)->flags & CFLGS_OBJFREELIST_SLAB)
1da177e4
LT
257#define OFF_SLAB(x) ((x)->flags & CFLGS_OFF_SLAB)
258
259#define BATCHREFILL_LIMIT 16
a737b3e2 260/*
f0953a1b 261 * Optimization question: fewer reaps means less probability for unnecessary
a737b3e2 262 * cpucache drain/refill cycles.
1da177e4 263 *
dc6f3f27 264 * OTOH the cpuarrays can contain lots of objects,
1da177e4
LT
265 * which could lock up otherwise freeable slabs.
266 */
5f0985bb
JZ
267#define REAPTIMEOUT_AC (2*HZ)
268#define REAPTIMEOUT_NODE (4*HZ)
1da177e4
LT
269
270#if STATS
271#define STATS_INC_ACTIVE(x) ((x)->num_active++)
272#define STATS_DEC_ACTIVE(x) ((x)->num_active--)
273#define STATS_INC_ALLOCED(x) ((x)->num_allocations++)
274#define STATS_INC_GROWN(x) ((x)->grown++)
0b411634 275#define STATS_ADD_REAPED(x, y) ((x)->reaped += (y))
a737b3e2
AM
276#define STATS_SET_HIGH(x) \
277 do { \
278 if ((x)->num_active > (x)->high_mark) \
279 (x)->high_mark = (x)->num_active; \
280 } while (0)
1da177e4
LT
281#define STATS_INC_ERR(x) ((x)->errors++)
282#define STATS_INC_NODEALLOCS(x) ((x)->node_allocs++)
e498be7d 283#define STATS_INC_NODEFREES(x) ((x)->node_frees++)
fb7faf33 284#define STATS_INC_ACOVERFLOW(x) ((x)->node_overflow++)
a737b3e2
AM
285#define STATS_SET_FREEABLE(x, i) \
286 do { \
287 if ((x)->max_freeable < i) \
288 (x)->max_freeable = i; \
289 } while (0)
1da177e4
LT
290#define STATS_INC_ALLOCHIT(x) atomic_inc(&(x)->allochit)
291#define STATS_INC_ALLOCMISS(x) atomic_inc(&(x)->allocmiss)
292#define STATS_INC_FREEHIT(x) atomic_inc(&(x)->freehit)
293#define STATS_INC_FREEMISS(x) atomic_inc(&(x)->freemiss)
294#else
295#define STATS_INC_ACTIVE(x) do { } while (0)
296#define STATS_DEC_ACTIVE(x) do { } while (0)
297#define STATS_INC_ALLOCED(x) do { } while (0)
298#define STATS_INC_GROWN(x) do { } while (0)
0b411634 299#define STATS_ADD_REAPED(x, y) do { (void)(y); } while (0)
1da177e4
LT
300#define STATS_SET_HIGH(x) do { } while (0)
301#define STATS_INC_ERR(x) do { } while (0)
302#define STATS_INC_NODEALLOCS(x) do { } while (0)
e498be7d 303#define STATS_INC_NODEFREES(x) do { } while (0)
fb7faf33 304#define STATS_INC_ACOVERFLOW(x) do { } while (0)
a737b3e2 305#define STATS_SET_FREEABLE(x, i) do { } while (0)
1da177e4
LT
306#define STATS_INC_ALLOCHIT(x) do { } while (0)
307#define STATS_INC_ALLOCMISS(x) do { } while (0)
308#define STATS_INC_FREEHIT(x) do { } while (0)
309#define STATS_INC_FREEMISS(x) do { } while (0)
310#endif
311
312#if DEBUG
1da177e4 313
a737b3e2
AM
314/*
315 * memory layout of objects:
1da177e4 316 * 0 : objp
3dafccf2 317 * 0 .. cachep->obj_offset - BYTES_PER_WORD - 1: padding. This ensures that
1da177e4
LT
318 * the end of an object is aligned with the end of the real
319 * allocation. Catches writes behind the end of the allocation.
3dafccf2 320 * cachep->obj_offset - BYTES_PER_WORD .. cachep->obj_offset - 1:
1da177e4 321 * redzone word.
3dafccf2 322 * cachep->obj_offset: The real object.
3b0efdfa
CL
323 * cachep->size - 2* BYTES_PER_WORD: redzone word [BYTES_PER_WORD long]
324 * cachep->size - 1* BYTES_PER_WORD: last caller address
a737b3e2 325 * [BYTES_PER_WORD long]
1da177e4 326 */
343e0d7a 327static int obj_offset(struct kmem_cache *cachep)
1da177e4 328{
3dafccf2 329 return cachep->obj_offset;
1da177e4
LT
330}
331
b46b8f19 332static unsigned long long *dbg_redzone1(struct kmem_cache *cachep, void *objp)
1da177e4
LT
333{
334 BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
0b411634 335 return (unsigned long long *) (objp + obj_offset(cachep) -
b46b8f19 336 sizeof(unsigned long long));
1da177e4
LT
337}
338
b46b8f19 339static unsigned long long *dbg_redzone2(struct kmem_cache *cachep, void *objp)
1da177e4
LT
340{
341 BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
342 if (cachep->flags & SLAB_STORE_USER)
3b0efdfa 343 return (unsigned long long *)(objp + cachep->size -
b46b8f19 344 sizeof(unsigned long long) -
87a927c7 345 REDZONE_ALIGN);
3b0efdfa 346 return (unsigned long long *) (objp + cachep->size -
b46b8f19 347 sizeof(unsigned long long));
1da177e4
LT
348}
349
343e0d7a 350static void **dbg_userword(struct kmem_cache *cachep, void *objp)
1da177e4
LT
351{
352 BUG_ON(!(cachep->flags & SLAB_STORE_USER));
3b0efdfa 353 return (void **)(objp + cachep->size - BYTES_PER_WORD);
1da177e4
LT
354}
355
356#else
357
3dafccf2 358#define obj_offset(x) 0
b46b8f19
DW
359#define dbg_redzone1(cachep, objp) ({BUG(); (unsigned long long *)NULL;})
360#define dbg_redzone2(cachep, objp) ({BUG(); (unsigned long long *)NULL;})
1da177e4
LT
361#define dbg_userword(cachep, objp) ({BUG(); (void **)NULL;})
362
363#endif
364
1da177e4 365/*
3df1cccd
DR
366 * Do not go above this order unless 0 objects fit into the slab or
367 * overridden on the command line.
1da177e4 368 */
543585cc
DR
369#define SLAB_MAX_ORDER_HI 1
370#define SLAB_MAX_ORDER_LO 0
371static int slab_max_order = SLAB_MAX_ORDER_LO;
3df1cccd 372static bool slab_max_order_set __initdata;
1da177e4 373
0b3eb091 374static inline void *index_to_obj(struct kmem_cache *cache,
7981e67e 375 const struct slab *slab, unsigned int idx)
8fea4e96 376{
7981e67e 377 return slab->s_mem + cache->size * idx;
8fea4e96
PE
378}
379
6fb92430 380#define BOOT_CPUCACHE_ENTRIES 1
1da177e4 381/* internal cache of cache description objs */
9b030cb8 382static struct kmem_cache kmem_cache_boot = {
b28a02de
PE
383 .batchcount = 1,
384 .limit = BOOT_CPUCACHE_ENTRIES,
385 .shared = 1,
3b0efdfa 386 .size = sizeof(struct kmem_cache),
b28a02de 387 .name = "kmem_cache",
1da177e4
LT
388};
389
1871e52c 390static DEFINE_PER_CPU(struct delayed_work, slab_reap_work);
1da177e4 391
343e0d7a 392static inline struct array_cache *cpu_cache_get(struct kmem_cache *cachep)
1da177e4 393{
bf0dea23 394 return this_cpu_ptr(cachep->cpu_cache);
1da177e4
LT
395}
396
a737b3e2
AM
397/*
398 * Calculate the number of objects and left-over bytes for a given buffer size.
399 */
70f75067 400static unsigned int cache_estimate(unsigned long gfporder, size_t buffer_size,
d50112ed 401 slab_flags_t flags, size_t *left_over)
fbaccacf 402{
70f75067 403 unsigned int num;
fbaccacf 404 size_t slab_size = PAGE_SIZE << gfporder;
1da177e4 405
fbaccacf
SR
406 /*
407 * The slab management structure can be either off the slab or
408 * on it. For the latter case, the memory allocated for a
409 * slab is used for:
410 *
fbaccacf 411 * - @buffer_size bytes for each object
2e6b3602
JK
412 * - One freelist_idx_t for each object
413 *
414 * We don't need to consider alignment of freelist because
415 * freelist will be at the end of slab page. The objects will be
416 * at the correct alignment.
fbaccacf
SR
417 *
418 * If the slab management structure is off the slab, then the
419 * alignment will already be calculated into the size. Because
420 * the slabs are all pages aligned, the objects will be at the
421 * correct alignment when allocated.
422 */
b03a017b 423 if (flags & (CFLGS_OBJFREELIST_SLAB | CFLGS_OFF_SLAB)) {
70f75067 424 num = slab_size / buffer_size;
2e6b3602 425 *left_over = slab_size % buffer_size;
fbaccacf 426 } else {
70f75067 427 num = slab_size / (buffer_size + sizeof(freelist_idx_t));
2e6b3602
JK
428 *left_over = slab_size %
429 (buffer_size + sizeof(freelist_idx_t));
fbaccacf 430 }
70f75067
JK
431
432 return num;
1da177e4
LT
433}
434
f28510d3 435#if DEBUG
d40cee24 436#define slab_error(cachep, msg) __slab_error(__func__, cachep, msg)
1da177e4 437
a737b3e2
AM
438static void __slab_error(const char *function, struct kmem_cache *cachep,
439 char *msg)
1da177e4 440{
1170532b 441 pr_err("slab error in %s(): cache `%s': %s\n",
b28a02de 442 function, cachep->name, msg);
1da177e4 443 dump_stack();
373d4d09 444 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
1da177e4 445}
f28510d3 446#endif
1da177e4 447
3395ee05
PM
448/*
449 * By default on NUMA we use alien caches to stage the freeing of
450 * objects allocated from other nodes. This causes massive memory
451 * inefficiencies when using fake NUMA setup to split memory into a
452 * large number of small nodes, so it can be disabled on the command
453 * line
454 */
455
456static int use_alien_caches __read_mostly = 1;
457static int __init noaliencache_setup(char *s)
458{
459 use_alien_caches = 0;
460 return 1;
461}
462__setup("noaliencache", noaliencache_setup);
463
3df1cccd
DR
464static int __init slab_max_order_setup(char *str)
465{
466 get_option(&str, &slab_max_order);
467 slab_max_order = slab_max_order < 0 ? 0 :
468 min(slab_max_order, MAX_ORDER - 1);
469 slab_max_order_set = true;
470
471 return 1;
472}
473__setup("slab_max_order=", slab_max_order_setup);
474
8fce4d8e
CL
475#ifdef CONFIG_NUMA
476/*
477 * Special reaping functions for NUMA systems called from cache_reap().
478 * These take care of doing round robin flushing of alien caches (containing
479 * objects freed on different nodes from which they were allocated) and the
480 * flushing of remote pcps by calling drain_node_pages.
481 */
1871e52c 482static DEFINE_PER_CPU(unsigned long, slab_reap_node);
8fce4d8e
CL
483
484static void init_reap_node(int cpu)
485{
0edaf86c
AM
486 per_cpu(slab_reap_node, cpu) = next_node_in(cpu_to_mem(cpu),
487 node_online_map);
8fce4d8e
CL
488}
489
490static void next_reap_node(void)
491{
909ea964 492 int node = __this_cpu_read(slab_reap_node);
8fce4d8e 493
0edaf86c 494 node = next_node_in(node, node_online_map);
909ea964 495 __this_cpu_write(slab_reap_node, node);
8fce4d8e
CL
496}
497
498#else
499#define init_reap_node(cpu) do { } while (0)
500#define next_reap_node(void) do { } while (0)
501#endif
502
1da177e4
LT
503/*
504 * Initiate the reap timer running on the target CPU. We run at around 1 to 2Hz
505 * via the workqueue/eventd.
506 * Add the CPU number into the expiration time to minimize the possibility of
507 * the CPUs getting into lockstep and contending for the global cache chain
508 * lock.
509 */
0db0628d 510static void start_cpu_timer(int cpu)
1da177e4 511{
1871e52c 512 struct delayed_work *reap_work = &per_cpu(slab_reap_work, cpu);
1da177e4 513
eac0337a 514 if (reap_work->work.func == NULL) {
8fce4d8e 515 init_reap_node(cpu);
203b42f7 516 INIT_DEFERRABLE_WORK(reap_work, cache_reap);
2b284214
AV
517 schedule_delayed_work_on(cpu, reap_work,
518 __round_jiffies_relative(HZ, cpu));
1da177e4
LT
519 }
520}
521
1fe00d50 522static void init_arraycache(struct array_cache *ac, int limit, int batch)
1da177e4 523{
1fe00d50
JK
524 if (ac) {
525 ac->avail = 0;
526 ac->limit = limit;
527 ac->batchcount = batch;
528 ac->touched = 0;
1da177e4 529 }
1fe00d50
JK
530}
531
532static struct array_cache *alloc_arraycache(int node, int entries,
533 int batchcount, gfp_t gfp)
534{
5e804789 535 size_t memsize = sizeof(void *) * entries + sizeof(struct array_cache);
1fe00d50
JK
536 struct array_cache *ac = NULL;
537
538 ac = kmalloc_node(memsize, gfp, node);
92d1d07d
QC
539 /*
540 * The array_cache structures contain pointers to free object.
541 * However, when such objects are allocated or transferred to another
542 * cache the pointers are not cleared and they could be counted as
543 * valid references during a kmemleak scan. Therefore, kmemleak must
544 * not scan such objects.
545 */
546 kmemleak_no_scan(ac);
1fe00d50
JK
547 init_arraycache(ac, entries, batchcount);
548 return ac;
1da177e4
LT
549}
550
f68f8ddd 551static noinline void cache_free_pfmemalloc(struct kmem_cache *cachep,
7981e67e 552 struct slab *slab, void *objp)
072bb0aa 553{
f68f8ddd 554 struct kmem_cache_node *n;
7981e67e 555 int slab_node;
f68f8ddd 556 LIST_HEAD(list);
072bb0aa 557
7981e67e
VB
558 slab_node = slab_nid(slab);
559 n = get_node(cachep, slab_node);
381760ea 560
b539ce9f 561 raw_spin_lock(&n->list_lock);
7981e67e 562 free_block(cachep, &objp, 1, slab_node, &list);
b539ce9f 563 raw_spin_unlock(&n->list_lock);
381760ea 564
f68f8ddd 565 slabs_destroy(cachep, &list);
072bb0aa
MG
566}
567
3ded175a
CL
568/*
569 * Transfer objects in one arraycache to another.
570 * Locking must be handled by the caller.
571 *
572 * Return the number of entries transferred.
573 */
574static int transfer_objects(struct array_cache *to,
575 struct array_cache *from, unsigned int max)
576{
577 /* Figure out how many entries to transfer */
732eacc0 578 int nr = min3(from->avail, max, to->limit - to->avail);
3ded175a
CL
579
580 if (!nr)
581 return 0;
582
0b411634 583 memcpy(to->entry + to->avail, from->entry + from->avail - nr,
3ded175a
CL
584 sizeof(void *) *nr);
585
586 from->avail -= nr;
587 to->avail += nr;
3ded175a
CL
588 return nr;
589}
590
dabc3e29
KC
591/* &alien->lock must be held by alien callers. */
592static __always_inline void __free_one(struct array_cache *ac, void *objp)
593{
594 /* Avoid trivial double-free. */
595 if (IS_ENABLED(CONFIG_SLAB_FREELIST_HARDENED) &&
596 WARN_ON_ONCE(ac->avail > 0 && ac->entry[ac->avail - 1] == objp))
597 return;
598 ac->entry[ac->avail++] = objp;
599}
600
765c4507
CL
601#ifndef CONFIG_NUMA
602
603#define drain_alien_cache(cachep, alien) do { } while (0)
ce8eb6c4 604#define reap_alien(cachep, n) do { } while (0)
765c4507 605
c8522a3a
JK
606static inline struct alien_cache **alloc_alien_cache(int node,
607 int limit, gfp_t gfp)
765c4507 608{
8888177e 609 return NULL;
765c4507
CL
610}
611
c8522a3a 612static inline void free_alien_cache(struct alien_cache **ac_ptr)
765c4507
CL
613{
614}
615
616static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
617{
618 return 0;
619}
620
4167e9b2
DR
621static inline gfp_t gfp_exact_node(gfp_t flags)
622{
444eb2a4 623 return flags & ~__GFP_NOFAIL;
4167e9b2
DR
624}
625
765c4507
CL
626#else /* CONFIG_NUMA */
627
c8522a3a
JK
628static struct alien_cache *__alloc_alien_cache(int node, int entries,
629 int batch, gfp_t gfp)
630{
5e804789 631 size_t memsize = sizeof(void *) * entries + sizeof(struct alien_cache);
c8522a3a
JK
632 struct alien_cache *alc = NULL;
633
634 alc = kmalloc_node(memsize, gfp, node);
09c2e76e 635 if (alc) {
92d1d07d 636 kmemleak_no_scan(alc);
09c2e76e
CL
637 init_arraycache(&alc->ac, entries, batch);
638 spin_lock_init(&alc->lock);
639 }
c8522a3a
JK
640 return alc;
641}
642
643static struct alien_cache **alloc_alien_cache(int node, int limit, gfp_t gfp)
e498be7d 644{
c8522a3a 645 struct alien_cache **alc_ptr;
e498be7d
CL
646 int i;
647
648 if (limit > 1)
649 limit = 12;
b9726c26 650 alc_ptr = kcalloc_node(nr_node_ids, sizeof(void *), gfp, node);
c8522a3a
JK
651 if (!alc_ptr)
652 return NULL;
653
654 for_each_node(i) {
655 if (i == node || !node_online(i))
656 continue;
657 alc_ptr[i] = __alloc_alien_cache(node, limit, 0xbaadf00d, gfp);
658 if (!alc_ptr[i]) {
659 for (i--; i >= 0; i--)
660 kfree(alc_ptr[i]);
661 kfree(alc_ptr);
662 return NULL;
e498be7d
CL
663 }
664 }
c8522a3a 665 return alc_ptr;
e498be7d
CL
666}
667
c8522a3a 668static void free_alien_cache(struct alien_cache **alc_ptr)
e498be7d
CL
669{
670 int i;
671
c8522a3a 672 if (!alc_ptr)
e498be7d 673 return;
e498be7d 674 for_each_node(i)
c8522a3a
JK
675 kfree(alc_ptr[i]);
676 kfree(alc_ptr);
e498be7d
CL
677}
678
343e0d7a 679static void __drain_alien_cache(struct kmem_cache *cachep,
833b706c
JK
680 struct array_cache *ac, int node,
681 struct list_head *list)
e498be7d 682{
18bf8541 683 struct kmem_cache_node *n = get_node(cachep, node);
e498be7d
CL
684
685 if (ac->avail) {
b539ce9f 686 raw_spin_lock(&n->list_lock);
e00946fe
CL
687 /*
688 * Stuff objects into the remote nodes shared array first.
689 * That way we could avoid the overhead of putting the objects
690 * into the free lists and getting them back later.
691 */
ce8eb6c4
CL
692 if (n->shared)
693 transfer_objects(n->shared, ac, ac->limit);
e00946fe 694
833b706c 695 free_block(cachep, ac->entry, ac->avail, node, list);
e498be7d 696 ac->avail = 0;
b539ce9f 697 raw_spin_unlock(&n->list_lock);
e498be7d
CL
698 }
699}
700
8fce4d8e
CL
701/*
702 * Called from cache_reap() to regularly drain alien caches round robin.
703 */
ce8eb6c4 704static void reap_alien(struct kmem_cache *cachep, struct kmem_cache_node *n)
8fce4d8e 705{
909ea964 706 int node = __this_cpu_read(slab_reap_node);
8fce4d8e 707
ce8eb6c4 708 if (n->alien) {
c8522a3a
JK
709 struct alien_cache *alc = n->alien[node];
710 struct array_cache *ac;
711
712 if (alc) {
713 ac = &alc->ac;
49dfc304 714 if (ac->avail && spin_trylock_irq(&alc->lock)) {
833b706c
JK
715 LIST_HEAD(list);
716
717 __drain_alien_cache(cachep, ac, node, &list);
49dfc304 718 spin_unlock_irq(&alc->lock);
833b706c 719 slabs_destroy(cachep, &list);
c8522a3a 720 }
8fce4d8e
CL
721 }
722 }
723}
724
a737b3e2 725static void drain_alien_cache(struct kmem_cache *cachep,
c8522a3a 726 struct alien_cache **alien)
e498be7d 727{
b28a02de 728 int i = 0;
c8522a3a 729 struct alien_cache *alc;
e498be7d
CL
730 struct array_cache *ac;
731 unsigned long flags;
732
733 for_each_online_node(i) {
c8522a3a
JK
734 alc = alien[i];
735 if (alc) {
833b706c
JK
736 LIST_HEAD(list);
737
c8522a3a 738 ac = &alc->ac;
49dfc304 739 spin_lock_irqsave(&alc->lock, flags);
833b706c 740 __drain_alien_cache(cachep, ac, i, &list);
49dfc304 741 spin_unlock_irqrestore(&alc->lock, flags);
833b706c 742 slabs_destroy(cachep, &list);
e498be7d
CL
743 }
744 }
745}
729bd0b7 746
25c4f304 747static int __cache_free_alien(struct kmem_cache *cachep, void *objp,
7981e67e 748 int node, int slab_node)
729bd0b7 749{
ce8eb6c4 750 struct kmem_cache_node *n;
c8522a3a
JK
751 struct alien_cache *alien = NULL;
752 struct array_cache *ac;
97654dfa 753 LIST_HEAD(list);
1ca4cb24 754
18bf8541 755 n = get_node(cachep, node);
729bd0b7 756 STATS_INC_NODEFREES(cachep);
7981e67e
VB
757 if (n->alien && n->alien[slab_node]) {
758 alien = n->alien[slab_node];
c8522a3a 759 ac = &alien->ac;
49dfc304 760 spin_lock(&alien->lock);
c8522a3a 761 if (unlikely(ac->avail == ac->limit)) {
729bd0b7 762 STATS_INC_ACOVERFLOW(cachep);
7981e67e 763 __drain_alien_cache(cachep, ac, slab_node, &list);
729bd0b7 764 }
dabc3e29 765 __free_one(ac, objp);
49dfc304 766 spin_unlock(&alien->lock);
833b706c 767 slabs_destroy(cachep, &list);
729bd0b7 768 } else {
7981e67e 769 n = get_node(cachep, slab_node);
b539ce9f 770 raw_spin_lock(&n->list_lock);
7981e67e 771 free_block(cachep, &objp, 1, slab_node, &list);
b539ce9f 772 raw_spin_unlock(&n->list_lock);
97654dfa 773 slabs_destroy(cachep, &list);
729bd0b7
PE
774 }
775 return 1;
776}
25c4f304
JK
777
778static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
779{
dd35f71a 780 int slab_node = slab_nid(virt_to_slab(objp));
25c4f304
JK
781 int node = numa_mem_id();
782 /*
a8f23dd1 783 * Make sure we are not freeing an object from another node to the array
25c4f304
JK
784 * cache on this cpu.
785 */
dd35f71a 786 if (likely(node == slab_node))
25c4f304
JK
787 return 0;
788
dd35f71a 789 return __cache_free_alien(cachep, objp, node, slab_node);
25c4f304 790}
4167e9b2
DR
791
792/*
444eb2a4
MG
793 * Construct gfp mask to allocate from a specific node but do not reclaim or
794 * warn about failures.
4167e9b2
DR
795 */
796static inline gfp_t gfp_exact_node(gfp_t flags)
797{
444eb2a4 798 return (flags | __GFP_THISNODE | __GFP_NOWARN) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
4167e9b2 799}
e498be7d
CL
800#endif
801
ded0ecf6
JK
802static int init_cache_node(struct kmem_cache *cachep, int node, gfp_t gfp)
803{
804 struct kmem_cache_node *n;
805
806 /*
807 * Set up the kmem_cache_node for cpu before we can
808 * begin anything. Make sure some other cpu on this
809 * node has not already allocated this
810 */
811 n = get_node(cachep, node);
812 if (n) {
b539ce9f 813 raw_spin_lock_irq(&n->list_lock);
ded0ecf6
JK
814 n->free_limit = (1 + nr_cpus_node(node)) * cachep->batchcount +
815 cachep->num;
b539ce9f 816 raw_spin_unlock_irq(&n->list_lock);
ded0ecf6
JK
817
818 return 0;
819 }
820
821 n = kmalloc_node(sizeof(struct kmem_cache_node), gfp, node);
822 if (!n)
823 return -ENOMEM;
824
825 kmem_cache_node_init(n);
826 n->next_reap = jiffies + REAPTIMEOUT_NODE +
827 ((unsigned long)cachep) % REAPTIMEOUT_NODE;
828
829 n->free_limit =
830 (1 + nr_cpus_node(node)) * cachep->batchcount + cachep->num;
831
832 /*
833 * The kmem_cache_nodes don't come and go as CPUs
a8f23dd1 834 * come and go. slab_mutex provides sufficient
ded0ecf6
JK
835 * protection here.
836 */
837 cachep->node[node] = n;
838
839 return 0;
840}
841
6731d4f1 842#if (defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)) || defined(CONFIG_SMP)
8f9f8d9e 843/*
6a67368c 844 * Allocates and initializes node for a node on each slab cache, used for
ce8eb6c4 845 * either memory or cpu hotplug. If memory is being hot-added, the kmem_cache_node
8f9f8d9e 846 * will be allocated off-node since memory is not yet online for the new node.
a8f23dd1 847 * When hotplugging memory or a cpu, existing nodes are not replaced if
8f9f8d9e
DR
848 * already in use.
849 *
18004c5d 850 * Must hold slab_mutex.
8f9f8d9e 851 */
6a67368c 852static int init_cache_node_node(int node)
8f9f8d9e 853{
ded0ecf6 854 int ret;
8f9f8d9e 855 struct kmem_cache *cachep;
8f9f8d9e 856
18004c5d 857 list_for_each_entry(cachep, &slab_caches, list) {
ded0ecf6
JK
858 ret = init_cache_node(cachep, node, GFP_KERNEL);
859 if (ret)
860 return ret;
8f9f8d9e 861 }
ded0ecf6 862
8f9f8d9e
DR
863 return 0;
864}
6731d4f1 865#endif
8f9f8d9e 866
c3d332b6
JK
867static int setup_kmem_cache_node(struct kmem_cache *cachep,
868 int node, gfp_t gfp, bool force_change)
869{
870 int ret = -ENOMEM;
871 struct kmem_cache_node *n;
872 struct array_cache *old_shared = NULL;
873 struct array_cache *new_shared = NULL;
874 struct alien_cache **new_alien = NULL;
875 LIST_HEAD(list);
876
877 if (use_alien_caches) {
878 new_alien = alloc_alien_cache(node, cachep->limit, gfp);
879 if (!new_alien)
880 goto fail;
881 }
882
883 if (cachep->shared) {
884 new_shared = alloc_arraycache(node,
885 cachep->shared * cachep->batchcount, 0xbaadf00d, gfp);
886 if (!new_shared)
887 goto fail;
888 }
889
890 ret = init_cache_node(cachep, node, gfp);
891 if (ret)
892 goto fail;
893
894 n = get_node(cachep, node);
b539ce9f 895 raw_spin_lock_irq(&n->list_lock);
c3d332b6
JK
896 if (n->shared && force_change) {
897 free_block(cachep, n->shared->entry,
898 n->shared->avail, node, &list);
899 n->shared->avail = 0;
900 }
901
902 if (!n->shared || force_change) {
903 old_shared = n->shared;
904 n->shared = new_shared;
905 new_shared = NULL;
906 }
907
908 if (!n->alien) {
909 n->alien = new_alien;
910 new_alien = NULL;
911 }
912
b539ce9f 913 raw_spin_unlock_irq(&n->list_lock);
c3d332b6
JK
914 slabs_destroy(cachep, &list);
915
801faf0d
JK
916 /*
917 * To protect lockless access to n->shared during irq disabled context.
918 * If n->shared isn't NULL in irq disabled context, accessing to it is
919 * guaranteed to be valid until irq is re-enabled, because it will be
6564a25e 920 * freed after synchronize_rcu().
801faf0d 921 */
86d9f485 922 if (old_shared && force_change)
6564a25e 923 synchronize_rcu();
801faf0d 924
c3d332b6
JK
925fail:
926 kfree(old_shared);
927 kfree(new_shared);
928 free_alien_cache(new_alien);
929
930 return ret;
931}
932
6731d4f1
SAS
933#ifdef CONFIG_SMP
934
0db0628d 935static void cpuup_canceled(long cpu)
fbf1e473
AM
936{
937 struct kmem_cache *cachep;
ce8eb6c4 938 struct kmem_cache_node *n = NULL;
7d6e6d09 939 int node = cpu_to_mem(cpu);
a70f7302 940 const struct cpumask *mask = cpumask_of_node(node);
fbf1e473 941
18004c5d 942 list_for_each_entry(cachep, &slab_caches, list) {
fbf1e473
AM
943 struct array_cache *nc;
944 struct array_cache *shared;
c8522a3a 945 struct alien_cache **alien;
97654dfa 946 LIST_HEAD(list);
fbf1e473 947
18bf8541 948 n = get_node(cachep, node);
ce8eb6c4 949 if (!n)
bf0dea23 950 continue;
fbf1e473 951
b539ce9f 952 raw_spin_lock_irq(&n->list_lock);
fbf1e473 953
ce8eb6c4
CL
954 /* Free limit for this kmem_cache_node */
955 n->free_limit -= cachep->batchcount;
bf0dea23
JK
956
957 /* cpu is dead; no one can alloc from it. */
958 nc = per_cpu_ptr(cachep->cpu_cache, cpu);
517f9f1e
LR
959 free_block(cachep, nc->entry, nc->avail, node, &list);
960 nc->avail = 0;
fbf1e473 961
58463c1f 962 if (!cpumask_empty(mask)) {
b539ce9f 963 raw_spin_unlock_irq(&n->list_lock);
bf0dea23 964 goto free_slab;
fbf1e473
AM
965 }
966
ce8eb6c4 967 shared = n->shared;
fbf1e473
AM
968 if (shared) {
969 free_block(cachep, shared->entry,
97654dfa 970 shared->avail, node, &list);
ce8eb6c4 971 n->shared = NULL;
fbf1e473
AM
972 }
973
ce8eb6c4
CL
974 alien = n->alien;
975 n->alien = NULL;
fbf1e473 976
b539ce9f 977 raw_spin_unlock_irq(&n->list_lock);
fbf1e473
AM
978
979 kfree(shared);
980 if (alien) {
981 drain_alien_cache(cachep, alien);
982 free_alien_cache(alien);
983 }
bf0dea23
JK
984
985free_slab:
97654dfa 986 slabs_destroy(cachep, &list);
fbf1e473
AM
987 }
988 /*
989 * In the previous loop, all the objects were freed to
990 * the respective cache's slabs, now we can go ahead and
991 * shrink each nodelist to its limit.
992 */
18004c5d 993 list_for_each_entry(cachep, &slab_caches, list) {
18bf8541 994 n = get_node(cachep, node);
ce8eb6c4 995 if (!n)
fbf1e473 996 continue;
a5aa63a5 997 drain_freelist(cachep, n, INT_MAX);
fbf1e473
AM
998 }
999}
1000
0db0628d 1001static int cpuup_prepare(long cpu)
1da177e4 1002{
343e0d7a 1003 struct kmem_cache *cachep;
7d6e6d09 1004 int node = cpu_to_mem(cpu);
8f9f8d9e 1005 int err;
1da177e4 1006
fbf1e473
AM
1007 /*
1008 * We need to do this right in the beginning since
1009 * alloc_arraycache's are going to use this list.
1010 * kmalloc_node allows us to add the slab to the right
ce8eb6c4 1011 * kmem_cache_node and not this cpu's kmem_cache_node
fbf1e473 1012 */
6a67368c 1013 err = init_cache_node_node(node);
8f9f8d9e
DR
1014 if (err < 0)
1015 goto bad;
fbf1e473
AM
1016
1017 /*
1018 * Now we can go ahead with allocating the shared arrays and
1019 * array caches
1020 */
18004c5d 1021 list_for_each_entry(cachep, &slab_caches, list) {
c3d332b6
JK
1022 err = setup_kmem_cache_node(cachep, node, GFP_KERNEL, false);
1023 if (err)
1024 goto bad;
fbf1e473 1025 }
ce79ddc8 1026
fbf1e473
AM
1027 return 0;
1028bad:
12d00f6a 1029 cpuup_canceled(cpu);
fbf1e473
AM
1030 return -ENOMEM;
1031}
1032
6731d4f1 1033int slab_prepare_cpu(unsigned int cpu)
fbf1e473 1034{
6731d4f1 1035 int err;
fbf1e473 1036
6731d4f1
SAS
1037 mutex_lock(&slab_mutex);
1038 err = cpuup_prepare(cpu);
1039 mutex_unlock(&slab_mutex);
1040 return err;
1041}
1042
1043/*
1044 * This is called for a failed online attempt and for a successful
1045 * offline.
1046 *
1047 * Even if all the cpus of a node are down, we don't free the
a8f23dd1 1048 * kmem_cache_node of any cache. This is to avoid a race between cpu_down, and
6731d4f1 1049 * a kmalloc allocation from another cpu for memory from the node of
70b6d25e 1050 * the cpu going down. The kmem_cache_node structure is usually allocated from
6731d4f1
SAS
1051 * kmem_cache_create() and gets destroyed at kmem_cache_destroy().
1052 */
1053int slab_dead_cpu(unsigned int cpu)
1054{
1055 mutex_lock(&slab_mutex);
1056 cpuup_canceled(cpu);
1057 mutex_unlock(&slab_mutex);
1058 return 0;
1059}
8f5be20b 1060#endif
6731d4f1
SAS
1061
1062static int slab_online_cpu(unsigned int cpu)
1063{
1064 start_cpu_timer(cpu);
1065 return 0;
1da177e4
LT
1066}
1067
6731d4f1
SAS
1068static int slab_offline_cpu(unsigned int cpu)
1069{
1070 /*
1071 * Shutdown cache reaper. Note that the slab_mutex is held so
1072 * that if cache_reap() is invoked it cannot do anything
1073 * expensive but will only modify reap_work and reschedule the
1074 * timer.
1075 */
1076 cancel_delayed_work_sync(&per_cpu(slab_reap_work, cpu));
1077 /* Now the cache_reaper is guaranteed to be not running. */
1078 per_cpu(slab_reap_work, cpu).work.func = NULL;
1079 return 0;
1080}
1da177e4 1081
76af6a05 1082#if defined(CONFIG_NUMA)
8f9f8d9e
DR
1083/*
1084 * Drains freelist for a node on each slab cache, used for memory hot-remove.
1085 * Returns -EBUSY if all objects cannot be drained so that the node is not
1086 * removed.
1087 *
18004c5d 1088 * Must hold slab_mutex.
8f9f8d9e 1089 */
6a67368c 1090static int __meminit drain_cache_node_node(int node)
8f9f8d9e
DR
1091{
1092 struct kmem_cache *cachep;
1093 int ret = 0;
1094
18004c5d 1095 list_for_each_entry(cachep, &slab_caches, list) {
ce8eb6c4 1096 struct kmem_cache_node *n;
8f9f8d9e 1097
18bf8541 1098 n = get_node(cachep, node);
ce8eb6c4 1099 if (!n)
8f9f8d9e
DR
1100 continue;
1101
a5aa63a5 1102 drain_freelist(cachep, n, INT_MAX);
8f9f8d9e 1103
ce8eb6c4
CL
1104 if (!list_empty(&n->slabs_full) ||
1105 !list_empty(&n->slabs_partial)) {
8f9f8d9e
DR
1106 ret = -EBUSY;
1107 break;
1108 }
1109 }
1110 return ret;
1111}
1112
1113static int __meminit slab_memory_callback(struct notifier_block *self,
1114 unsigned long action, void *arg)
1115{
1116 struct memory_notify *mnb = arg;
1117 int ret = 0;
1118 int nid;
1119
1120 nid = mnb->status_change_nid;
1121 if (nid < 0)
1122 goto out;
1123
1124 switch (action) {
1125 case MEM_GOING_ONLINE:
18004c5d 1126 mutex_lock(&slab_mutex);
6a67368c 1127 ret = init_cache_node_node(nid);
18004c5d 1128 mutex_unlock(&slab_mutex);
8f9f8d9e
DR
1129 break;
1130 case MEM_GOING_OFFLINE:
18004c5d 1131 mutex_lock(&slab_mutex);
6a67368c 1132 ret = drain_cache_node_node(nid);
18004c5d 1133 mutex_unlock(&slab_mutex);
8f9f8d9e
DR
1134 break;
1135 case MEM_ONLINE:
1136 case MEM_OFFLINE:
1137 case MEM_CANCEL_ONLINE:
1138 case MEM_CANCEL_OFFLINE:
1139 break;
1140 }
1141out:
5fda1bd5 1142 return notifier_from_errno(ret);
8f9f8d9e 1143}
76af6a05 1144#endif /* CONFIG_NUMA */
8f9f8d9e 1145
e498be7d 1146/*
ce8eb6c4 1147 * swap the static kmem_cache_node with kmalloced memory
e498be7d 1148 */
6744f087 1149static void __init init_list(struct kmem_cache *cachep, struct kmem_cache_node *list,
8f9f8d9e 1150 int nodeid)
e498be7d 1151{
6744f087 1152 struct kmem_cache_node *ptr;
e498be7d 1153
6744f087 1154 ptr = kmalloc_node(sizeof(struct kmem_cache_node), GFP_NOWAIT, nodeid);
e498be7d
CL
1155 BUG_ON(!ptr);
1156
6744f087 1157 memcpy(ptr, list, sizeof(struct kmem_cache_node));
2b2d5493
IM
1158 /*
1159 * Do not assume that spinlocks can be initialized via memcpy:
1160 */
b539ce9f 1161 raw_spin_lock_init(&ptr->list_lock);
2b2d5493 1162
e498be7d 1163 MAKE_ALL_LISTS(cachep, ptr, nodeid);
6a67368c 1164 cachep->node[nodeid] = ptr;
e498be7d
CL
1165}
1166
556a169d 1167/*
ce8eb6c4
CL
1168 * For setting up all the kmem_cache_node for cache whose buffer_size is same as
1169 * size of kmem_cache_node.
556a169d 1170 */
ce8eb6c4 1171static void __init set_up_node(struct kmem_cache *cachep, int index)
556a169d
PE
1172{
1173 int node;
1174
1175 for_each_online_node(node) {
ce8eb6c4 1176 cachep->node[node] = &init_kmem_cache_node[index + node];
6a67368c 1177 cachep->node[node]->next_reap = jiffies +
5f0985bb
JZ
1178 REAPTIMEOUT_NODE +
1179 ((unsigned long)cachep) % REAPTIMEOUT_NODE;
556a169d
PE
1180 }
1181}
1182
a737b3e2
AM
1183/*
1184 * Initialisation. Called after the page allocator have been initialised and
1185 * before smp_init().
1da177e4
LT
1186 */
1187void __init kmem_cache_init(void)
1188{
e498be7d
CL
1189 int i;
1190
9b030cb8
CL
1191 kmem_cache = &kmem_cache_boot;
1192
8888177e 1193 if (!IS_ENABLED(CONFIG_NUMA) || num_possible_nodes() == 1)
62918a03
SS
1194 use_alien_caches = 0;
1195
3c583465 1196 for (i = 0; i < NUM_INIT_LISTS; i++)
ce8eb6c4 1197 kmem_cache_node_init(&init_kmem_cache_node[i]);
3c583465 1198
1da177e4
LT
1199 /*
1200 * Fragmentation resistance on low memory - only use bigger
3df1cccd
DR
1201 * page orders on machines with more than 32MB of memory if
1202 * not overridden on the command line.
1da177e4 1203 */
ca79b0c2 1204 if (!slab_max_order_set && totalram_pages() > (32 << 20) >> PAGE_SHIFT)
543585cc 1205 slab_max_order = SLAB_MAX_ORDER_HI;
1da177e4 1206
1da177e4
LT
1207 /* Bootstrap is tricky, because several objects are allocated
1208 * from caches that do not exist yet:
9b030cb8
CL
1209 * 1) initialize the kmem_cache cache: it contains the struct
1210 * kmem_cache structures of all caches, except kmem_cache itself:
1211 * kmem_cache is statically allocated.
e498be7d 1212 * Initially an __init data area is used for the head array and the
ce8eb6c4 1213 * kmem_cache_node structures, it's replaced with a kmalloc allocated
e498be7d 1214 * array at the end of the bootstrap.
1da177e4 1215 * 2) Create the first kmalloc cache.
343e0d7a 1216 * The struct kmem_cache for the new cache is allocated normally.
e498be7d
CL
1217 * An __init data area is used for the head array.
1218 * 3) Create the remaining kmalloc caches, with minimally sized
1219 * head arrays.
9b030cb8 1220 * 4) Replace the __init data head arrays for kmem_cache and the first
1da177e4 1221 * kmalloc cache with kmalloc allocated arrays.
ce8eb6c4 1222 * 5) Replace the __init data for kmem_cache_node for kmem_cache and
e498be7d
CL
1223 * the other cache's with kmalloc allocated memory.
1224 * 6) Resize the head arrays of the kmalloc caches to their final sizes.
1da177e4
LT
1225 */
1226
9b030cb8 1227 /* 1) create the kmem_cache */
1da177e4 1228
8da3430d 1229 /*
b56efcf0 1230 * struct kmem_cache size depends on nr_node_ids & nr_cpu_ids
8da3430d 1231 */
2f9baa9f 1232 create_boot_cache(kmem_cache, "kmem_cache",
bf0dea23 1233 offsetof(struct kmem_cache, node) +
6744f087 1234 nr_node_ids * sizeof(struct kmem_cache_node *),
8eb8284b 1235 SLAB_HWCACHE_ALIGN, 0, 0);
2f9baa9f 1236 list_add(&kmem_cache->list, &slab_caches);
bf0dea23 1237 slab_state = PARTIAL;
1da177e4 1238
a737b3e2 1239 /*
bf0dea23
JK
1240 * Initialize the caches that provide memory for the kmem_cache_node
1241 * structures first. Without this, further allocations will bug.
e498be7d 1242 */
cc252eae 1243 kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE] = create_kmalloc_cache(
cb5d9fb3 1244 kmalloc_info[INDEX_NODE].name[KMALLOC_NORMAL],
dc0a7f75
PL
1245 kmalloc_info[INDEX_NODE].size,
1246 ARCH_KMALLOC_FLAGS, 0,
1247 kmalloc_info[INDEX_NODE].size);
bf0dea23 1248 slab_state = PARTIAL_NODE;
34cc6990 1249 setup_kmalloc_cache_index_table();
e498be7d 1250
ce8eb6c4 1251 /* 5) Replace the bootstrap kmem_cache_node */
e498be7d 1252 {
1ca4cb24
PE
1253 int nid;
1254
9c09a95c 1255 for_each_online_node(nid) {
ce8eb6c4 1256 init_list(kmem_cache, &init_kmem_cache_node[CACHE_CACHE + nid], nid);
556a169d 1257
cc252eae 1258 init_list(kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE],
ce8eb6c4 1259 &init_kmem_cache_node[SIZE_NODE + nid], nid);
e498be7d
CL
1260 }
1261 }
1da177e4 1262
f97d5f63 1263 create_kmalloc_caches(ARCH_KMALLOC_FLAGS);
8429db5c
PE
1264}
1265
1266void __init kmem_cache_init_late(void)
1267{
1268 struct kmem_cache *cachep;
1269
8429db5c 1270 /* 6) resize the head arrays to their final sizes */
18004c5d
CL
1271 mutex_lock(&slab_mutex);
1272 list_for_each_entry(cachep, &slab_caches, list)
8429db5c
PE
1273 if (enable_cpucache(cachep, GFP_NOWAIT))
1274 BUG();
18004c5d 1275 mutex_unlock(&slab_mutex);
056c6241 1276
97d06609
CL
1277 /* Done! */
1278 slab_state = FULL;
1279
8f9f8d9e
DR
1280#ifdef CONFIG_NUMA
1281 /*
1282 * Register a memory hotplug callback that initializes and frees
6a67368c 1283 * node.
8f9f8d9e
DR
1284 */
1285 hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
1286#endif
1287
a737b3e2
AM
1288 /*
1289 * The reap timers are started later, with a module init call: That part
1290 * of the kernel is not yet operational.
1da177e4
LT
1291 */
1292}
1293
1294static int __init cpucache_init(void)
1295{
6731d4f1 1296 int ret;
1da177e4 1297
a737b3e2
AM
1298 /*
1299 * Register the timers that return unneeded pages to the page allocator
1da177e4 1300 */
6731d4f1
SAS
1301 ret = cpuhp_setup_state(CPUHP_AP_ONLINE_DYN, "SLAB online",
1302 slab_online_cpu, slab_offline_cpu);
1303 WARN_ON(ret < 0);
a164f896 1304
1da177e4
LT
1305 return 0;
1306}
1da177e4
LT
1307__initcall(cpucache_init);
1308
8bdec192
RA
1309static noinline void
1310slab_out_of_memory(struct kmem_cache *cachep, gfp_t gfpflags, int nodeid)
1311{
9a02d699 1312#if DEBUG
ce8eb6c4 1313 struct kmem_cache_node *n;
8bdec192
RA
1314 unsigned long flags;
1315 int node;
9a02d699
DR
1316 static DEFINE_RATELIMIT_STATE(slab_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
1317 DEFAULT_RATELIMIT_BURST);
1318
1319 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slab_oom_rs))
1320 return;
8bdec192 1321
5b3810e5
VB
1322 pr_warn("SLAB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
1323 nodeid, gfpflags, &gfpflags);
1324 pr_warn(" cache: %s, object size: %d, order: %d\n",
3b0efdfa 1325 cachep->name, cachep->size, cachep->gfporder);
8bdec192 1326
18bf8541 1327 for_each_kmem_cache_node(cachep, node, n) {
bf00bd34 1328 unsigned long total_slabs, free_slabs, free_objs;
8bdec192 1329
b539ce9f 1330 raw_spin_lock_irqsave(&n->list_lock, flags);
bf00bd34
DR
1331 total_slabs = n->total_slabs;
1332 free_slabs = n->free_slabs;
1333 free_objs = n->free_objects;
b539ce9f 1334 raw_spin_unlock_irqrestore(&n->list_lock, flags);
8bdec192 1335
bf00bd34
DR
1336 pr_warn(" node %d: slabs: %ld/%ld, objs: %ld/%ld\n",
1337 node, total_slabs - free_slabs, total_slabs,
1338 (total_slabs * cachep->num) - free_objs,
1339 total_slabs * cachep->num);
8bdec192 1340 }
9a02d699 1341#endif
8bdec192
RA
1342}
1343
1da177e4 1344/*
8a7d9b43
WSH
1345 * Interface to system's page allocator. No need to hold the
1346 * kmem_cache_node ->list_lock.
1da177e4
LT
1347 *
1348 * If we requested dmaable memory, we will get it. Even if we
1349 * did not request dmaable memory, we might get it, but that
1350 * would be relatively rare and ignorable.
1351 */
42c0faac 1352static struct slab *kmem_getpages(struct kmem_cache *cachep, gfp_t flags,
0c3aa83e 1353 int nodeid)
1da177e4 1354{
42c0faac
VB
1355 struct folio *folio;
1356 struct slab *slab;
765c4507 1357
a618e89f 1358 flags |= cachep->allocflags;
e1b6aa6f 1359
42c0faac
VB
1360 folio = (struct folio *) __alloc_pages_node(nodeid, flags, cachep->gfporder);
1361 if (!folio) {
9a02d699 1362 slab_out_of_memory(cachep, flags, nodeid);
1da177e4 1363 return NULL;
8bdec192 1364 }
1da177e4 1365
42c0faac
VB
1366 slab = folio_slab(folio);
1367
1368 account_slab(slab, cachep->gfporder, cachep, flags);
1369 __folio_set_slab(folio);
8b881763
VB
1370 /* Make the flag visible before any changes to folio->mapping */
1371 smp_wmb();
f68f8ddd 1372 /* Record if ALLOC_NO_WATERMARKS was set when allocating the slab */
42c0faac
VB
1373 if (sk_memalloc_socks() && page_is_pfmemalloc(folio_page(folio, 0)))
1374 slab_set_pfmemalloc(slab);
072bb0aa 1375
42c0faac 1376 return slab;
1da177e4
LT
1377}
1378
1379/*
1380 * Interface to system's page release.
1381 */
42c0faac 1382static void kmem_freepages(struct kmem_cache *cachep, struct slab *slab)
1da177e4 1383{
27ee57c9 1384 int order = cachep->gfporder;
42c0faac 1385 struct folio *folio = slab_folio(slab);
73293c2f 1386
42c0faac
VB
1387 BUG_ON(!folio_test_slab(folio));
1388 __slab_clear_pfmemalloc(slab);
42c0faac
VB
1389 page_mapcount_reset(folio_page(folio, 0));
1390 folio->mapping = NULL;
8b881763
VB
1391 /* Make the mapping reset visible before clearing the flag */
1392 smp_wmb();
1393 __folio_clear_slab(folio);
1f458cbf 1394
1da177e4 1395 if (current->reclaim_state)
6cea1d56 1396 current->reclaim_state->reclaimed_slab += 1 << order;
42c0faac
VB
1397 unaccount_slab(slab, order, cachep);
1398 __free_pages(folio_page(folio, 0), order);
1da177e4
LT
1399}
1400
1401static void kmem_rcu_free(struct rcu_head *head)
1402{
68126702 1403 struct kmem_cache *cachep;
42c0faac 1404 struct slab *slab;
1da177e4 1405
42c0faac
VB
1406 slab = container_of(head, struct slab, rcu_head);
1407 cachep = slab->slab_cache;
68126702 1408
42c0faac 1409 kmem_freepages(cachep, slab);
1da177e4
LT
1410}
1411
1412#if DEBUG
40b44137
JK
1413static bool is_debug_pagealloc_cache(struct kmem_cache *cachep)
1414{
8e57f8ac 1415 if (debug_pagealloc_enabled_static() && OFF_SLAB(cachep) &&
40b44137
JK
1416 (cachep->size % PAGE_SIZE) == 0)
1417 return true;
1418
1419 return false;
1420}
1da177e4
LT
1421
1422#ifdef CONFIG_DEBUG_PAGEALLOC
80552f0f 1423static void slab_kernel_map(struct kmem_cache *cachep, void *objp, int map)
40b44137
JK
1424{
1425 if (!is_debug_pagealloc_cache(cachep))
1426 return;
1427
77bc7fd6 1428 __kernel_map_pages(virt_to_page(objp), cachep->size / PAGE_SIZE, map);
40b44137
JK
1429}
1430
1431#else
1432static inline void slab_kernel_map(struct kmem_cache *cachep, void *objp,
80552f0f 1433 int map) {}
40b44137 1434
1da177e4
LT
1435#endif
1436
343e0d7a 1437static void poison_obj(struct kmem_cache *cachep, void *addr, unsigned char val)
1da177e4 1438{
8c138bc0 1439 int size = cachep->object_size;
3dafccf2 1440 addr = &((char *)addr)[obj_offset(cachep)];
1da177e4
LT
1441
1442 memset(addr, val, size);
b28a02de 1443 *(unsigned char *)(addr + size - 1) = POISON_END;
1da177e4
LT
1444}
1445
1446static void dump_line(char *data, int offset, int limit)
1447{
1448 int i;
aa83aa40
DJ
1449 unsigned char error = 0;
1450 int bad_count = 0;
1451
1170532b 1452 pr_err("%03x: ", offset);
aa83aa40
DJ
1453 for (i = 0; i < limit; i++) {
1454 if (data[offset + i] != POISON_FREE) {
1455 error = data[offset + i];
1456 bad_count++;
1457 }
aa83aa40 1458 }
fdde6abb
SAS
1459 print_hex_dump(KERN_CONT, "", 0, 16, 1,
1460 &data[offset], limit, 1);
aa83aa40
DJ
1461
1462 if (bad_count == 1) {
1463 error ^= POISON_FREE;
1464 if (!(error & (error - 1))) {
1170532b 1465 pr_err("Single bit error detected. Probably bad RAM.\n");
aa83aa40 1466#ifdef CONFIG_X86
1170532b 1467 pr_err("Run memtest86+ or a similar memory test tool.\n");
aa83aa40 1468#else
1170532b 1469 pr_err("Run a memory test tool.\n");
aa83aa40
DJ
1470#endif
1471 }
1472 }
1da177e4
LT
1473}
1474#endif
1475
1476#if DEBUG
1477
343e0d7a 1478static void print_objinfo(struct kmem_cache *cachep, void *objp, int lines)
1da177e4
LT
1479{
1480 int i, size;
1481 char *realobj;
1482
1483 if (cachep->flags & SLAB_RED_ZONE) {
1170532b
JP
1484 pr_err("Redzone: 0x%llx/0x%llx\n",
1485 *dbg_redzone1(cachep, objp),
1486 *dbg_redzone2(cachep, objp));
1da177e4
LT
1487 }
1488
85c3e4a5
GU
1489 if (cachep->flags & SLAB_STORE_USER)
1490 pr_err("Last user: (%pSR)\n", *dbg_userword(cachep, objp));
3dafccf2 1491 realobj = (char *)objp + obj_offset(cachep);
8c138bc0 1492 size = cachep->object_size;
b28a02de 1493 for (i = 0; i < size && lines; i += 16, lines--) {
1da177e4
LT
1494 int limit;
1495 limit = 16;
b28a02de
PE
1496 if (i + limit > size)
1497 limit = size - i;
1da177e4
LT
1498 dump_line(realobj, i, limit);
1499 }
1500}
1501
343e0d7a 1502static void check_poison_obj(struct kmem_cache *cachep, void *objp)
1da177e4
LT
1503{
1504 char *realobj;
1505 int size, i;
1506 int lines = 0;
1507
40b44137
JK
1508 if (is_debug_pagealloc_cache(cachep))
1509 return;
1510
3dafccf2 1511 realobj = (char *)objp + obj_offset(cachep);
8c138bc0 1512 size = cachep->object_size;
1da177e4 1513
b28a02de 1514 for (i = 0; i < size; i++) {
1da177e4 1515 char exp = POISON_FREE;
b28a02de 1516 if (i == size - 1)
1da177e4
LT
1517 exp = POISON_END;
1518 if (realobj[i] != exp) {
1519 int limit;
1520 /* Mismatch ! */
1521 /* Print header */
1522 if (lines == 0) {
85c3e4a5 1523 pr_err("Slab corruption (%s): %s start=%px, len=%d\n",
1170532b
JP
1524 print_tainted(), cachep->name,
1525 realobj, size);
1da177e4
LT
1526 print_objinfo(cachep, objp, 0);
1527 }
1528 /* Hexdump the affected line */
b28a02de 1529 i = (i / 16) * 16;
1da177e4 1530 limit = 16;
b28a02de
PE
1531 if (i + limit > size)
1532 limit = size - i;
1da177e4
LT
1533 dump_line(realobj, i, limit);
1534 i += 16;
1535 lines++;
1536 /* Limit to 5 lines */
1537 if (lines > 5)
1538 break;
1539 }
1540 }
1541 if (lines != 0) {
1542 /* Print some data about the neighboring objects, if they
1543 * exist:
1544 */
7981e67e 1545 struct slab *slab = virt_to_slab(objp);
8fea4e96 1546 unsigned int objnr;
1da177e4 1547
40f3bf0c 1548 objnr = obj_to_index(cachep, slab, objp);
1da177e4 1549 if (objnr) {
7981e67e 1550 objp = index_to_obj(cachep, slab, objnr - 1);
3dafccf2 1551 realobj = (char *)objp + obj_offset(cachep);
85c3e4a5 1552 pr_err("Prev obj: start=%px, len=%d\n", realobj, size);
1da177e4
LT
1553 print_objinfo(cachep, objp, 2);
1554 }
b28a02de 1555 if (objnr + 1 < cachep->num) {
7981e67e 1556 objp = index_to_obj(cachep, slab, objnr + 1);
3dafccf2 1557 realobj = (char *)objp + obj_offset(cachep);
85c3e4a5 1558 pr_err("Next obj: start=%px, len=%d\n", realobj, size);
1da177e4
LT
1559 print_objinfo(cachep, objp, 2);
1560 }
1561 }
1562}
1563#endif
1564
12dd36fa 1565#if DEBUG
8456a648 1566static void slab_destroy_debugcheck(struct kmem_cache *cachep,
7981e67e 1567 struct slab *slab)
1da177e4 1568{
1da177e4 1569 int i;
b03a017b
JK
1570
1571 if (OBJFREELIST_SLAB(cachep) && cachep->flags & SLAB_POISON) {
7981e67e 1572 poison_obj(cachep, slab->freelist - obj_offset(cachep),
b03a017b
JK
1573 POISON_FREE);
1574 }
1575
1da177e4 1576 for (i = 0; i < cachep->num; i++) {
7981e67e 1577 void *objp = index_to_obj(cachep, slab, i);
1da177e4
LT
1578
1579 if (cachep->flags & SLAB_POISON) {
1da177e4 1580 check_poison_obj(cachep, objp);
80552f0f 1581 slab_kernel_map(cachep, objp, 1);
1da177e4
LT
1582 }
1583 if (cachep->flags & SLAB_RED_ZONE) {
1584 if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
756a025f 1585 slab_error(cachep, "start of a freed object was overwritten");
1da177e4 1586 if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
756a025f 1587 slab_error(cachep, "end of a freed object was overwritten");
1da177e4 1588 }
1da177e4 1589 }
12dd36fa 1590}
1da177e4 1591#else
8456a648 1592static void slab_destroy_debugcheck(struct kmem_cache *cachep,
7981e67e 1593 struct slab *slab)
12dd36fa 1594{
12dd36fa 1595}
1da177e4
LT
1596#endif
1597
911851e6
RD
1598/**
1599 * slab_destroy - destroy and release all objects in a slab
1600 * @cachep: cache pointer being destroyed
dd35f71a 1601 * @slab: slab being destroyed
911851e6 1602 *
dd35f71a
VB
1603 * Destroy all the objs in a slab, and release the mem back to the system.
1604 * Before calling the slab must have been unlinked from the cache. The
8a7d9b43 1605 * kmem_cache_node ->list_lock is not held/needed.
12dd36fa 1606 */
7981e67e 1607static void slab_destroy(struct kmem_cache *cachep, struct slab *slab)
12dd36fa 1608{
7e007355 1609 void *freelist;
12dd36fa 1610
7981e67e
VB
1611 freelist = slab->freelist;
1612 slab_destroy_debugcheck(cachep, slab);
5f0d5a3a 1613 if (unlikely(cachep->flags & SLAB_TYPESAFE_BY_RCU))
7981e67e 1614 call_rcu(&slab->rcu_head, kmem_rcu_free);
bc4f610d 1615 else
7981e67e 1616 kmem_freepages(cachep, slab);
68126702
JK
1617
1618 /*
8456a648 1619 * From now on, we don't use freelist
68126702
JK
1620 * although actual page can be freed in rcu context
1621 */
1622 if (OFF_SLAB(cachep))
e36ce448 1623 kfree(freelist);
1da177e4
LT
1624}
1625
678ff6a7
SB
1626/*
1627 * Update the size of the caches before calling slabs_destroy as it may
1628 * recursively call kfree.
1629 */
97654dfa
JK
1630static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list)
1631{
7981e67e 1632 struct slab *slab, *n;
97654dfa 1633
7981e67e
VB
1634 list_for_each_entry_safe(slab, n, list, slab_list) {
1635 list_del(&slab->slab_list);
1636 slab_destroy(cachep, slab);
97654dfa
JK
1637 }
1638}
1639
4d268eba 1640/**
a70773dd
RD
1641 * calculate_slab_order - calculate size (page order) of slabs
1642 * @cachep: pointer to the cache that is being created
1643 * @size: size of objects to be created in this cache.
a70773dd
RD
1644 * @flags: slab allocation flags
1645 *
1646 * Also calculates the number of objects per slab.
4d268eba
PE
1647 *
1648 * This could be made much more intelligent. For now, try to avoid using
1649 * high order pages for slabs. When the gfp() functions are more friendly
1650 * towards high-order requests, this should be changed.
a862f68a
MR
1651 *
1652 * Return: number of left-over bytes in a slab
4d268eba 1653 */
a737b3e2 1654static size_t calculate_slab_order(struct kmem_cache *cachep,
d50112ed 1655 size_t size, slab_flags_t flags)
4d268eba
PE
1656{
1657 size_t left_over = 0;
9888e6fa 1658 int gfporder;
4d268eba 1659
0aa817f0 1660 for (gfporder = 0; gfporder <= KMALLOC_MAX_ORDER; gfporder++) {
4d268eba
PE
1661 unsigned int num;
1662 size_t remainder;
1663
70f75067 1664 num = cache_estimate(gfporder, size, flags, &remainder);
4d268eba
PE
1665 if (!num)
1666 continue;
9888e6fa 1667
f315e3fa
JK
1668 /* Can't handle number of objects more than SLAB_OBJ_MAX_NUM */
1669 if (num > SLAB_OBJ_MAX_NUM)
1670 break;
1671
b1ab41c4 1672 if (flags & CFLGS_OFF_SLAB) {
3217fd9b
JK
1673 struct kmem_cache *freelist_cache;
1674 size_t freelist_size;
e36ce448 1675 size_t freelist_cache_size;
3217fd9b
JK
1676
1677 freelist_size = num * sizeof(freelist_idx_t);
e36ce448
HY
1678 if (freelist_size > KMALLOC_MAX_CACHE_SIZE) {
1679 freelist_cache_size = PAGE_SIZE << get_order(freelist_size);
1680 } else {
1681 freelist_cache = kmalloc_slab(freelist_size, 0u);
1682 if (!freelist_cache)
1683 continue;
1684 freelist_cache_size = freelist_cache->size;
1685
1686 /*
1687 * Needed to avoid possible looping condition
1688 * in cache_grow_begin()
1689 */
1690 if (OFF_SLAB(freelist_cache))
1691 continue;
1692 }
b1ab41c4 1693
3217fd9b 1694 /* check if off slab has enough benefit */
e36ce448 1695 if (freelist_cache_size > cachep->size / 2)
3217fd9b 1696 continue;
b1ab41c4 1697 }
4d268eba 1698
9888e6fa 1699 /* Found something acceptable - save it away */
4d268eba 1700 cachep->num = num;
9888e6fa 1701 cachep->gfporder = gfporder;
4d268eba
PE
1702 left_over = remainder;
1703
f78bb8ad
LT
1704 /*
1705 * A VFS-reclaimable slab tends to have most allocations
1706 * as GFP_NOFS and we really don't want to have to be allocating
1707 * higher-order pages when we are unable to shrink dcache.
1708 */
1709 if (flags & SLAB_RECLAIM_ACCOUNT)
1710 break;
1711
4d268eba
PE
1712 /*
1713 * Large number of objects is good, but very large slabs are
1714 * currently bad for the gfp()s.
1715 */
543585cc 1716 if (gfporder >= slab_max_order)
4d268eba
PE
1717 break;
1718
9888e6fa
LT
1719 /*
1720 * Acceptable internal fragmentation?
1721 */
a737b3e2 1722 if (left_over * 8 <= (PAGE_SIZE << gfporder))
4d268eba
PE
1723 break;
1724 }
1725 return left_over;
1726}
1727
bf0dea23
JK
1728static struct array_cache __percpu *alloc_kmem_cache_cpus(
1729 struct kmem_cache *cachep, int entries, int batchcount)
1730{
1731 int cpu;
1732 size_t size;
1733 struct array_cache __percpu *cpu_cache;
1734
1735 size = sizeof(void *) * entries + sizeof(struct array_cache);
85c9f4b0 1736 cpu_cache = __alloc_percpu(size, sizeof(void *));
bf0dea23
JK
1737
1738 if (!cpu_cache)
1739 return NULL;
1740
1741 for_each_possible_cpu(cpu) {
1742 init_arraycache(per_cpu_ptr(cpu_cache, cpu),
1743 entries, batchcount);
1744 }
1745
1746 return cpu_cache;
1747}
1748
bd721ea7 1749static int __ref setup_cpu_cache(struct kmem_cache *cachep, gfp_t gfp)
f30cf7d1 1750{
97d06609 1751 if (slab_state >= FULL)
83b519e8 1752 return enable_cpucache(cachep, gfp);
2ed3a4ef 1753
bf0dea23
JK
1754 cachep->cpu_cache = alloc_kmem_cache_cpus(cachep, 1, 1);
1755 if (!cachep->cpu_cache)
1756 return 1;
1757
97d06609 1758 if (slab_state == DOWN) {
bf0dea23
JK
1759 /* Creation of first cache (kmem_cache). */
1760 set_up_node(kmem_cache, CACHE_CACHE);
2f9baa9f 1761 } else if (slab_state == PARTIAL) {
bf0dea23
JK
1762 /* For kmem_cache_node */
1763 set_up_node(cachep, SIZE_NODE);
f30cf7d1 1764 } else {
bf0dea23 1765 int node;
f30cf7d1 1766
bf0dea23
JK
1767 for_each_online_node(node) {
1768 cachep->node[node] = kmalloc_node(
1769 sizeof(struct kmem_cache_node), gfp, node);
1770 BUG_ON(!cachep->node[node]);
1771 kmem_cache_node_init(cachep->node[node]);
f30cf7d1
PE
1772 }
1773 }
bf0dea23 1774
6a67368c 1775 cachep->node[numa_mem_id()]->next_reap =
5f0985bb
JZ
1776 jiffies + REAPTIMEOUT_NODE +
1777 ((unsigned long)cachep) % REAPTIMEOUT_NODE;
f30cf7d1
PE
1778
1779 cpu_cache_get(cachep)->avail = 0;
1780 cpu_cache_get(cachep)->limit = BOOT_CPUCACHE_ENTRIES;
1781 cpu_cache_get(cachep)->batchcount = 1;
1782 cpu_cache_get(cachep)->touched = 0;
1783 cachep->batchcount = 1;
1784 cachep->limit = BOOT_CPUCACHE_ENTRIES;
2ed3a4ef 1785 return 0;
f30cf7d1
PE
1786}
1787
0293d1fd 1788slab_flags_t kmem_cache_flags(unsigned int object_size,
37540008 1789 slab_flags_t flags, const char *name)
12220dea
JK
1790{
1791 return flags;
1792}
1793
1794struct kmem_cache *
f4957d5b 1795__kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
d50112ed 1796 slab_flags_t flags, void (*ctor)(void *))
12220dea
JK
1797{
1798 struct kmem_cache *cachep;
1799
1800 cachep = find_mergeable(size, align, flags, name, ctor);
1801 if (cachep) {
1802 cachep->refcount++;
1803
1804 /*
1805 * Adjust the object sizes so that we clear
1806 * the complete object on kzalloc.
1807 */
1808 cachep->object_size = max_t(int, cachep->object_size, size);
1809 }
1810 return cachep;
1811}
1812
b03a017b 1813static bool set_objfreelist_slab_cache(struct kmem_cache *cachep,
d50112ed 1814 size_t size, slab_flags_t flags)
b03a017b
JK
1815{
1816 size_t left;
1817
1818 cachep->num = 0;
1819
6471384a
AP
1820 /*
1821 * If slab auto-initialization on free is enabled, store the freelist
1822 * off-slab, so that its contents don't end up in one of the allocated
1823 * objects.
1824 */
1825 if (unlikely(slab_want_init_on_free(cachep)))
1826 return false;
1827
5f0d5a3a 1828 if (cachep->ctor || flags & SLAB_TYPESAFE_BY_RCU)
b03a017b
JK
1829 return false;
1830
1831 left = calculate_slab_order(cachep, size,
1832 flags | CFLGS_OBJFREELIST_SLAB);
1833 if (!cachep->num)
1834 return false;
1835
1836 if (cachep->num * sizeof(freelist_idx_t) > cachep->object_size)
1837 return false;
1838
1839 cachep->colour = left / cachep->colour_off;
1840
1841 return true;
1842}
1843
158e319b 1844static bool set_off_slab_cache(struct kmem_cache *cachep,
d50112ed 1845 size_t size, slab_flags_t flags)
158e319b
JK
1846{
1847 size_t left;
1848
1849 cachep->num = 0;
1850
1851 /*
3217fd9b
JK
1852 * Always use on-slab management when SLAB_NOLEAKTRACE
1853 * to avoid recursive calls into kmemleak.
158e319b 1854 */
158e319b
JK
1855 if (flags & SLAB_NOLEAKTRACE)
1856 return false;
1857
1858 /*
1859 * Size is large, assume best to place the slab management obj
1860 * off-slab (should allow better packing of objs).
1861 */
1862 left = calculate_slab_order(cachep, size, flags | CFLGS_OFF_SLAB);
1863 if (!cachep->num)
1864 return false;
1865
1866 /*
1867 * If the slab has been placed off-slab, and we have enough space then
1868 * move it on-slab. This is at the expense of any extra colouring.
1869 */
1870 if (left >= cachep->num * sizeof(freelist_idx_t))
1871 return false;
1872
1873 cachep->colour = left / cachep->colour_off;
1874
1875 return true;
1876}
1877
1878static bool set_on_slab_cache(struct kmem_cache *cachep,
d50112ed 1879 size_t size, slab_flags_t flags)
158e319b
JK
1880{
1881 size_t left;
1882
1883 cachep->num = 0;
1884
1885 left = calculate_slab_order(cachep, size, flags);
1886 if (!cachep->num)
1887 return false;
1888
1889 cachep->colour = left / cachep->colour_off;
1890
1891 return true;
1892}
1893
1da177e4 1894/**
039363f3 1895 * __kmem_cache_create - Create a cache.
a755b76a 1896 * @cachep: cache management descriptor
1da177e4 1897 * @flags: SLAB flags
1da177e4
LT
1898 *
1899 * Returns a ptr to the cache on success, NULL on failure.
a8f23dd1 1900 * Cannot be called within an int, but can be interrupted.
20c2df83 1901 * The @ctor is run when new pages are allocated by the cache.
1da177e4 1902 *
1da177e4
LT
1903 * The flags are
1904 *
1905 * %SLAB_POISON - Poison the slab with a known test pattern (a5a5a5a5)
1906 * to catch references to uninitialised memory.
1907 *
1908 * %SLAB_RED_ZONE - Insert `Red' zones around the allocated memory to check
1909 * for buffer overruns.
1910 *
1da177e4
LT
1911 * %SLAB_HWCACHE_ALIGN - Align the objects in this cache to a hardware
1912 * cacheline. This can be beneficial if you're counting cycles as closely
1913 * as davem.
a862f68a
MR
1914 *
1915 * Return: a pointer to the created cache or %NULL in case of error
1da177e4 1916 */
d50112ed 1917int __kmem_cache_create(struct kmem_cache *cachep, slab_flags_t flags)
1da177e4 1918{
d4a5fca5 1919 size_t ralign = BYTES_PER_WORD;
83b519e8 1920 gfp_t gfp;
278b1bb1 1921 int err;
be4a7988 1922 unsigned int size = cachep->size;
1da177e4 1923
1da177e4 1924#if DEBUG
1da177e4
LT
1925#if FORCED_DEBUG
1926 /*
1927 * Enable redzoning and last user accounting, except for caches with
1928 * large objects, if the increased size would increase the object size
1929 * above the next power of two: caches with object sizes just above a
1930 * power of two have a significant amount of internal fragmentation.
1931 */
87a927c7
DW
1932 if (size < 4096 || fls(size - 1) == fls(size-1 + REDZONE_ALIGN +
1933 2 * sizeof(unsigned long long)))
b28a02de 1934 flags |= SLAB_RED_ZONE | SLAB_STORE_USER;
5f0d5a3a 1935 if (!(flags & SLAB_TYPESAFE_BY_RCU))
1da177e4
LT
1936 flags |= SLAB_POISON;
1937#endif
1da177e4 1938#endif
1da177e4 1939
a737b3e2
AM
1940 /*
1941 * Check that size is in terms of words. This is needed to avoid
1da177e4
LT
1942 * unaligned accesses for some archs when redzoning is used, and makes
1943 * sure any on-slab bufctl's are also correctly aligned.
1944 */
e0771950 1945 size = ALIGN(size, BYTES_PER_WORD);
1da177e4 1946
87a927c7
DW
1947 if (flags & SLAB_RED_ZONE) {
1948 ralign = REDZONE_ALIGN;
1949 /* If redzoning, ensure that the second redzone is suitably
1950 * aligned, by adjusting the object size accordingly. */
e0771950 1951 size = ALIGN(size, REDZONE_ALIGN);
87a927c7 1952 }
ca5f9703 1953
a44b56d3 1954 /* 3) caller mandated alignment */
8a13a4cc
CL
1955 if (ralign < cachep->align) {
1956 ralign = cachep->align;
1da177e4 1957 }
3ff84a7f
PE
1958 /* disable debug if necessary */
1959 if (ralign > __alignof__(unsigned long long))
a44b56d3 1960 flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
a737b3e2 1961 /*
ca5f9703 1962 * 4) Store it.
1da177e4 1963 */
8a13a4cc 1964 cachep->align = ralign;
158e319b
JK
1965 cachep->colour_off = cache_line_size();
1966 /* Offset must be a multiple of the alignment. */
1967 if (cachep->colour_off < cachep->align)
1968 cachep->colour_off = cachep->align;
1da177e4 1969
83b519e8
PE
1970 if (slab_is_available())
1971 gfp = GFP_KERNEL;
1972 else
1973 gfp = GFP_NOWAIT;
1974
1da177e4 1975#if DEBUG
1da177e4 1976
ca5f9703
PE
1977 /*
1978 * Both debugging options require word-alignment which is calculated
1979 * into align above.
1980 */
1da177e4 1981 if (flags & SLAB_RED_ZONE) {
1da177e4 1982 /* add space for red zone words */
3ff84a7f
PE
1983 cachep->obj_offset += sizeof(unsigned long long);
1984 size += 2 * sizeof(unsigned long long);
1da177e4
LT
1985 }
1986 if (flags & SLAB_STORE_USER) {
ca5f9703 1987 /* user store requires one word storage behind the end of
87a927c7
DW
1988 * the real object. But if the second red zone needs to be
1989 * aligned to 64 bits, we must allow that much space.
1da177e4 1990 */
87a927c7
DW
1991 if (flags & SLAB_RED_ZONE)
1992 size += REDZONE_ALIGN;
1993 else
1994 size += BYTES_PER_WORD;
1da177e4 1995 }
832a15d2
JK
1996#endif
1997
7ed2f9e6
AP
1998 kasan_cache_create(cachep, &size, &flags);
1999
832a15d2
JK
2000 size = ALIGN(size, cachep->align);
2001 /*
2002 * We should restrict the number of objects in a slab to implement
2003 * byte sized index. Refer comment on SLAB_OBJ_MIN_SIZE definition.
2004 */
2005 if (FREELIST_BYTE_INDEX && size < SLAB_OBJ_MIN_SIZE)
2006 size = ALIGN(SLAB_OBJ_MIN_SIZE, cachep->align);
2007
2008#if DEBUG
03a2d2a3
JK
2009 /*
2010 * To activate debug pagealloc, off-slab management is necessary
2011 * requirement. In early phase of initialization, small sized slab
2012 * doesn't get initialized so it would not be possible. So, we need
2013 * to check size >= 256. It guarantees that all necessary small
2014 * sized slab is initialized in current slab initialization sequence.
2015 */
8e57f8ac 2016 if (debug_pagealloc_enabled_static() && (flags & SLAB_POISON) &&
f3a3c320
JK
2017 size >= 256 && cachep->object_size > cache_line_size()) {
2018 if (size < PAGE_SIZE || size % PAGE_SIZE == 0) {
2019 size_t tmp_size = ALIGN(size, PAGE_SIZE);
2020
2021 if (set_off_slab_cache(cachep, tmp_size, flags)) {
2022 flags |= CFLGS_OFF_SLAB;
2023 cachep->obj_offset += tmp_size - size;
2024 size = tmp_size;
2025 goto done;
2026 }
2027 }
1da177e4 2028 }
1da177e4
LT
2029#endif
2030
b03a017b
JK
2031 if (set_objfreelist_slab_cache(cachep, size, flags)) {
2032 flags |= CFLGS_OBJFREELIST_SLAB;
2033 goto done;
2034 }
2035
158e319b 2036 if (set_off_slab_cache(cachep, size, flags)) {
1da177e4 2037 flags |= CFLGS_OFF_SLAB;
158e319b 2038 goto done;
832a15d2 2039 }
1da177e4 2040
158e319b
JK
2041 if (set_on_slab_cache(cachep, size, flags))
2042 goto done;
1da177e4 2043
158e319b 2044 return -E2BIG;
1da177e4 2045
158e319b
JK
2046done:
2047 cachep->freelist_size = cachep->num * sizeof(freelist_idx_t);
1da177e4 2048 cachep->flags = flags;
a57a4988 2049 cachep->allocflags = __GFP_COMP;
a3187e43 2050 if (flags & SLAB_CACHE_DMA)
a618e89f 2051 cachep->allocflags |= GFP_DMA;
6d6ea1e9
NB
2052 if (flags & SLAB_CACHE_DMA32)
2053 cachep->allocflags |= GFP_DMA32;
a3ba0744
DR
2054 if (flags & SLAB_RECLAIM_ACCOUNT)
2055 cachep->allocflags |= __GFP_RECLAIMABLE;
3b0efdfa 2056 cachep->size = size;
6a2d7a95 2057 cachep->reciprocal_buffer_size = reciprocal_value(size);
1da177e4 2058
40b44137
JK
2059#if DEBUG
2060 /*
2061 * If we're going to use the generic kernel_map_pages()
2062 * poisoning, then it's going to smash the contents of
2063 * the redzone and userword anyhow, so switch them off.
2064 */
2065 if (IS_ENABLED(CONFIG_PAGE_POISONING) &&
2066 (cachep->flags & SLAB_POISON) &&
2067 is_debug_pagealloc_cache(cachep))
2068 cachep->flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
2069#endif
2070
278b1bb1
CL
2071 err = setup_cpu_cache(cachep, gfp);
2072 if (err) {
52b4b950 2073 __kmem_cache_release(cachep);
278b1bb1 2074 return err;
2ed3a4ef 2075 }
1da177e4 2076
278b1bb1 2077 return 0;
1da177e4 2078}
1da177e4
LT
2079
2080#if DEBUG
2081static void check_irq_off(void)
2082{
2083 BUG_ON(!irqs_disabled());
2084}
2085
2086static void check_irq_on(void)
2087{
2088 BUG_ON(irqs_disabled());
2089}
2090
18726ca8
JK
2091static void check_mutex_acquired(void)
2092{
2093 BUG_ON(!mutex_is_locked(&slab_mutex));
2094}
2095
343e0d7a 2096static void check_spinlock_acquired(struct kmem_cache *cachep)
1da177e4
LT
2097{
2098#ifdef CONFIG_SMP
2099 check_irq_off();
b539ce9f 2100 assert_raw_spin_locked(&get_node(cachep, numa_mem_id())->list_lock);
1da177e4
LT
2101#endif
2102}
e498be7d 2103
343e0d7a 2104static void check_spinlock_acquired_node(struct kmem_cache *cachep, int node)
e498be7d
CL
2105{
2106#ifdef CONFIG_SMP
2107 check_irq_off();
b539ce9f 2108 assert_raw_spin_locked(&get_node(cachep, node)->list_lock);
e498be7d
CL
2109#endif
2110}
2111
1da177e4
LT
2112#else
2113#define check_irq_off() do { } while(0)
2114#define check_irq_on() do { } while(0)
18726ca8 2115#define check_mutex_acquired() do { } while(0)
1da177e4 2116#define check_spinlock_acquired(x) do { } while(0)
e498be7d 2117#define check_spinlock_acquired_node(x, y) do { } while(0)
1da177e4
LT
2118#endif
2119
18726ca8
JK
2120static void drain_array_locked(struct kmem_cache *cachep, struct array_cache *ac,
2121 int node, bool free_all, struct list_head *list)
2122{
2123 int tofree;
2124
2125 if (!ac || !ac->avail)
2126 return;
2127
2128 tofree = free_all ? ac->avail : (ac->limit + 4) / 5;
2129 if (tofree > ac->avail)
2130 tofree = (ac->avail + 1) / 2;
2131
2132 free_block(cachep, ac->entry, tofree, node, list);
2133 ac->avail -= tofree;
2134 memmove(ac->entry, &(ac->entry[tofree]), sizeof(void *) * ac->avail);
2135}
aab2207c 2136
1da177e4
LT
2137static void do_drain(void *arg)
2138{
a737b3e2 2139 struct kmem_cache *cachep = arg;
1da177e4 2140 struct array_cache *ac;
7d6e6d09 2141 int node = numa_mem_id();
18bf8541 2142 struct kmem_cache_node *n;
97654dfa 2143 LIST_HEAD(list);
1da177e4
LT
2144
2145 check_irq_off();
9a2dba4b 2146 ac = cpu_cache_get(cachep);
18bf8541 2147 n = get_node(cachep, node);
b539ce9f 2148 raw_spin_lock(&n->list_lock);
97654dfa 2149 free_block(cachep, ac->entry, ac->avail, node, &list);
b539ce9f 2150 raw_spin_unlock(&n->list_lock);
1da177e4 2151 ac->avail = 0;
678ff6a7 2152 slabs_destroy(cachep, &list);
1da177e4
LT
2153}
2154
343e0d7a 2155static void drain_cpu_caches(struct kmem_cache *cachep)
1da177e4 2156{
ce8eb6c4 2157 struct kmem_cache_node *n;
e498be7d 2158 int node;
18726ca8 2159 LIST_HEAD(list);
e498be7d 2160
15c8b6c1 2161 on_each_cpu(do_drain, cachep, 1);
1da177e4 2162 check_irq_on();
18bf8541
CL
2163 for_each_kmem_cache_node(cachep, node, n)
2164 if (n->alien)
ce8eb6c4 2165 drain_alien_cache(cachep, n->alien);
a4523a8b 2166
18726ca8 2167 for_each_kmem_cache_node(cachep, node, n) {
b539ce9f 2168 raw_spin_lock_irq(&n->list_lock);
18726ca8 2169 drain_array_locked(cachep, n->shared, node, true, &list);
b539ce9f 2170 raw_spin_unlock_irq(&n->list_lock);
18726ca8
JK
2171
2172 slabs_destroy(cachep, &list);
2173 }
1da177e4
LT
2174}
2175
ed11d9eb
CL
2176/*
2177 * Remove slabs from the list of free slabs.
2178 * Specify the number of slabs to drain in tofree.
2179 *
2180 * Returns the actual number of slabs released.
2181 */
2182static int drain_freelist(struct kmem_cache *cache,
ce8eb6c4 2183 struct kmem_cache_node *n, int tofree)
1da177e4 2184{
ed11d9eb
CL
2185 struct list_head *p;
2186 int nr_freed;
7981e67e 2187 struct slab *slab;
1da177e4 2188
ed11d9eb 2189 nr_freed = 0;
ce8eb6c4 2190 while (nr_freed < tofree && !list_empty(&n->slabs_free)) {
1da177e4 2191
b539ce9f 2192 raw_spin_lock_irq(&n->list_lock);
ce8eb6c4
CL
2193 p = n->slabs_free.prev;
2194 if (p == &n->slabs_free) {
b539ce9f 2195 raw_spin_unlock_irq(&n->list_lock);
ed11d9eb
CL
2196 goto out;
2197 }
1da177e4 2198
7981e67e
VB
2199 slab = list_entry(p, struct slab, slab_list);
2200 list_del(&slab->slab_list);
f728b0a5 2201 n->free_slabs--;
bf00bd34 2202 n->total_slabs--;
ed11d9eb
CL
2203 /*
2204 * Safe to drop the lock. The slab is no longer linked
2205 * to the cache.
2206 */
ce8eb6c4 2207 n->free_objects -= cache->num;
b539ce9f 2208 raw_spin_unlock_irq(&n->list_lock);
7981e67e 2209 slab_destroy(cache, slab);
ed11d9eb 2210 nr_freed++;
1da177e4 2211 }
ed11d9eb
CL
2212out:
2213 return nr_freed;
1da177e4
LT
2214}
2215
f9e13c0a
SB
2216bool __kmem_cache_empty(struct kmem_cache *s)
2217{
2218 int node;
2219 struct kmem_cache_node *n;
2220
2221 for_each_kmem_cache_node(s, node, n)
2222 if (!list_empty(&n->slabs_full) ||
2223 !list_empty(&n->slabs_partial))
2224 return false;
2225 return true;
2226}
2227
c9fc5864 2228int __kmem_cache_shrink(struct kmem_cache *cachep)
e498be7d 2229{
18bf8541
CL
2230 int ret = 0;
2231 int node;
ce8eb6c4 2232 struct kmem_cache_node *n;
e498be7d
CL
2233
2234 drain_cpu_caches(cachep);
2235
2236 check_irq_on();
18bf8541 2237 for_each_kmem_cache_node(cachep, node, n) {
a5aa63a5 2238 drain_freelist(cachep, n, INT_MAX);
ed11d9eb 2239
ce8eb6c4
CL
2240 ret += !list_empty(&n->slabs_full) ||
2241 !list_empty(&n->slabs_partial);
e498be7d
CL
2242 }
2243 return (ret ? 1 : 0);
2244}
2245
945cf2b6 2246int __kmem_cache_shutdown(struct kmem_cache *cachep)
52b4b950 2247{
c9fc5864 2248 return __kmem_cache_shrink(cachep);
52b4b950
DS
2249}
2250
2251void __kmem_cache_release(struct kmem_cache *cachep)
1da177e4 2252{
12c3667f 2253 int i;
ce8eb6c4 2254 struct kmem_cache_node *n;
1da177e4 2255
c7ce4f60
TG
2256 cache_random_seq_destroy(cachep);
2257
bf0dea23 2258 free_percpu(cachep->cpu_cache);
1da177e4 2259
ce8eb6c4 2260 /* NUMA: free the node structures */
18bf8541
CL
2261 for_each_kmem_cache_node(cachep, i, n) {
2262 kfree(n->shared);
2263 free_alien_cache(n->alien);
2264 kfree(n);
2265 cachep->node[i] = NULL;
12c3667f 2266 }
1da177e4 2267}
1da177e4 2268
e5ac9c5a
RT
2269/*
2270 * Get the memory for a slab management obj.
5f0985bb
JZ
2271 *
2272 * For a slab cache when the slab descriptor is off-slab, the
2273 * slab descriptor can't come from the same cache which is being created,
2274 * Because if it is the case, that means we defer the creation of
2275 * the kmalloc_{dma,}_cache of size sizeof(slab descriptor) to this point.
2276 * And we eventually call down to __kmem_cache_create(), which
80d01558 2277 * in turn looks up in the kmalloc_{dma,}_caches for the desired-size one.
5f0985bb
JZ
2278 * This is a "chicken-and-egg" problem.
2279 *
2280 * So the off-slab slab descriptor shall come from the kmalloc_{dma,}_caches,
2281 * which are all initialized during kmem_cache_init().
e5ac9c5a 2282 */
7e007355 2283static void *alloc_slabmgmt(struct kmem_cache *cachep,
7981e67e 2284 struct slab *slab, int colour_off,
0c3aa83e 2285 gfp_t local_flags, int nodeid)
1da177e4 2286{
7e007355 2287 void *freelist;
7981e67e 2288 void *addr = slab_address(slab);
b28a02de 2289
7981e67e
VB
2290 slab->s_mem = addr + colour_off;
2291 slab->active = 0;
2e6b3602 2292
b03a017b
JK
2293 if (OBJFREELIST_SLAB(cachep))
2294 freelist = NULL;
2295 else if (OFF_SLAB(cachep)) {
1da177e4 2296 /* Slab management obj is off-slab. */
e36ce448 2297 freelist = kmalloc_node(cachep->freelist_size,
8759ec50 2298 local_flags, nodeid);
1da177e4 2299 } else {
2e6b3602
JK
2300 /* We will use last bytes at the slab for freelist */
2301 freelist = addr + (PAGE_SIZE << cachep->gfporder) -
2302 cachep->freelist_size;
1da177e4 2303 }
2e6b3602 2304
8456a648 2305 return freelist;
1da177e4
LT
2306}
2307
7981e67e 2308static inline freelist_idx_t get_free_obj(struct slab *slab, unsigned int idx)
1da177e4 2309{
7981e67e 2310 return ((freelist_idx_t *) slab->freelist)[idx];
e5c58dfd
JK
2311}
2312
7981e67e 2313static inline void set_free_obj(struct slab *slab,
7cc68973 2314 unsigned int idx, freelist_idx_t val)
e5c58dfd 2315{
7981e67e 2316 ((freelist_idx_t *)(slab->freelist))[idx] = val;
1da177e4
LT
2317}
2318
7981e67e 2319static void cache_init_objs_debug(struct kmem_cache *cachep, struct slab *slab)
1da177e4 2320{
10b2e9e8 2321#if DEBUG
1da177e4
LT
2322 int i;
2323
2324 for (i = 0; i < cachep->num; i++) {
7981e67e 2325 void *objp = index_to_obj(cachep, slab, i);
10b2e9e8 2326
1da177e4
LT
2327 if (cachep->flags & SLAB_STORE_USER)
2328 *dbg_userword(cachep, objp) = NULL;
2329
2330 if (cachep->flags & SLAB_RED_ZONE) {
2331 *dbg_redzone1(cachep, objp) = RED_INACTIVE;
2332 *dbg_redzone2(cachep, objp) = RED_INACTIVE;
2333 }
2334 /*
a737b3e2
AM
2335 * Constructors are not allowed to allocate memory from the same
2336 * cache which they are a constructor for. Otherwise, deadlock.
2337 * They must also be threaded.
1da177e4 2338 */
7ed2f9e6
AP
2339 if (cachep->ctor && !(cachep->flags & SLAB_POISON)) {
2340 kasan_unpoison_object_data(cachep,
2341 objp + obj_offset(cachep));
51cc5068 2342 cachep->ctor(objp + obj_offset(cachep));
7ed2f9e6
AP
2343 kasan_poison_object_data(
2344 cachep, objp + obj_offset(cachep));
2345 }
1da177e4
LT
2346
2347 if (cachep->flags & SLAB_RED_ZONE) {
2348 if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
756a025f 2349 slab_error(cachep, "constructor overwrote the end of an object");
1da177e4 2350 if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
756a025f 2351 slab_error(cachep, "constructor overwrote the start of an object");
1da177e4 2352 }
40b44137
JK
2353 /* need to poison the objs? */
2354 if (cachep->flags & SLAB_POISON) {
2355 poison_obj(cachep, objp, POISON_FREE);
80552f0f 2356 slab_kernel_map(cachep, objp, 0);
40b44137 2357 }
10b2e9e8 2358 }
1da177e4 2359#endif
10b2e9e8
JK
2360}
2361
c7ce4f60
TG
2362#ifdef CONFIG_SLAB_FREELIST_RANDOM
2363/* Hold information during a freelist initialization */
2364union freelist_init_state {
2365 struct {
2366 unsigned int pos;
7c00fce9 2367 unsigned int *list;
c7ce4f60 2368 unsigned int count;
c7ce4f60
TG
2369 };
2370 struct rnd_state rnd_state;
2371};
2372
2373/*
f0953a1b
IM
2374 * Initialize the state based on the randomization method available.
2375 * return true if the pre-computed list is available, false otherwise.
c7ce4f60
TG
2376 */
2377static bool freelist_state_initialize(union freelist_init_state *state,
2378 struct kmem_cache *cachep,
2379 unsigned int count)
2380{
2381 bool ret;
2382 unsigned int rand;
2383
2384 /* Use best entropy available to define a random shift */
a251c17a 2385 rand = get_random_u32();
c7ce4f60
TG
2386
2387 /* Use a random state if the pre-computed list is not available */
2388 if (!cachep->random_seq) {
2389 prandom_seed_state(&state->rnd_state, rand);
2390 ret = false;
2391 } else {
2392 state->list = cachep->random_seq;
2393 state->count = count;
c4e490cf 2394 state->pos = rand % count;
c7ce4f60
TG
2395 ret = true;
2396 }
2397 return ret;
2398}
2399
2400/* Get the next entry on the list and randomize it using a random shift */
2401static freelist_idx_t next_random_slot(union freelist_init_state *state)
2402{
c4e490cf
JS
2403 if (state->pos >= state->count)
2404 state->pos = 0;
2405 return state->list[state->pos++];
c7ce4f60
TG
2406}
2407
7c00fce9 2408/* Swap two freelist entries */
7981e67e 2409static void swap_free_obj(struct slab *slab, unsigned int a, unsigned int b)
7c00fce9 2410{
7981e67e
VB
2411 swap(((freelist_idx_t *) slab->freelist)[a],
2412 ((freelist_idx_t *) slab->freelist)[b]);
7c00fce9
TG
2413}
2414
c7ce4f60
TG
2415/*
2416 * Shuffle the freelist initialization state based on pre-computed lists.
2417 * return true if the list was successfully shuffled, false otherwise.
2418 */
7981e67e 2419static bool shuffle_freelist(struct kmem_cache *cachep, struct slab *slab)
c7ce4f60 2420{
7c00fce9 2421 unsigned int objfreelist = 0, i, rand, count = cachep->num;
c7ce4f60
TG
2422 union freelist_init_state state;
2423 bool precomputed;
2424
2425 if (count < 2)
2426 return false;
2427
2428 precomputed = freelist_state_initialize(&state, cachep, count);
2429
2430 /* Take a random entry as the objfreelist */
2431 if (OBJFREELIST_SLAB(cachep)) {
2432 if (!precomputed)
2433 objfreelist = count - 1;
2434 else
2435 objfreelist = next_random_slot(&state);
7981e67e 2436 slab->freelist = index_to_obj(cachep, slab, objfreelist) +
c7ce4f60
TG
2437 obj_offset(cachep);
2438 count--;
2439 }
2440
2441 /*
2442 * On early boot, generate the list dynamically.
2443 * Later use a pre-computed list for speed.
2444 */
2445 if (!precomputed) {
7c00fce9 2446 for (i = 0; i < count; i++)
7981e67e 2447 set_free_obj(slab, i, i);
7c00fce9
TG
2448
2449 /* Fisher-Yates shuffle */
2450 for (i = count - 1; i > 0; i--) {
2451 rand = prandom_u32_state(&state.rnd_state);
2452 rand %= (i + 1);
7981e67e 2453 swap_free_obj(slab, i, rand);
7c00fce9 2454 }
c7ce4f60
TG
2455 } else {
2456 for (i = 0; i < count; i++)
7981e67e 2457 set_free_obj(slab, i, next_random_slot(&state));
c7ce4f60
TG
2458 }
2459
2460 if (OBJFREELIST_SLAB(cachep))
7981e67e 2461 set_free_obj(slab, cachep->num - 1, objfreelist);
c7ce4f60
TG
2462
2463 return true;
2464}
2465#else
2466static inline bool shuffle_freelist(struct kmem_cache *cachep,
7981e67e 2467 struct slab *slab)
c7ce4f60
TG
2468{
2469 return false;
2470}
2471#endif /* CONFIG_SLAB_FREELIST_RANDOM */
2472
10b2e9e8 2473static void cache_init_objs(struct kmem_cache *cachep,
7981e67e 2474 struct slab *slab)
10b2e9e8
JK
2475{
2476 int i;
7ed2f9e6 2477 void *objp;
c7ce4f60 2478 bool shuffled;
10b2e9e8 2479
7981e67e 2480 cache_init_objs_debug(cachep, slab);
10b2e9e8 2481
c7ce4f60 2482 /* Try to randomize the freelist if enabled */
7981e67e 2483 shuffled = shuffle_freelist(cachep, slab);
c7ce4f60
TG
2484
2485 if (!shuffled && OBJFREELIST_SLAB(cachep)) {
7981e67e 2486 slab->freelist = index_to_obj(cachep, slab, cachep->num - 1) +
b03a017b
JK
2487 obj_offset(cachep);
2488 }
2489
10b2e9e8 2490 for (i = 0; i < cachep->num; i++) {
7981e67e 2491 objp = index_to_obj(cachep, slab, i);
4d176711 2492 objp = kasan_init_slab_obj(cachep, objp);
b3cbd9bf 2493
10b2e9e8 2494 /* constructor could break poison info */
7ed2f9e6 2495 if (DEBUG == 0 && cachep->ctor) {
7ed2f9e6
AP
2496 kasan_unpoison_object_data(cachep, objp);
2497 cachep->ctor(objp);
2498 kasan_poison_object_data(cachep, objp);
2499 }
10b2e9e8 2500
c7ce4f60 2501 if (!shuffled)
7981e67e 2502 set_free_obj(slab, i, i);
1da177e4 2503 }
1da177e4
LT
2504}
2505
7981e67e 2506static void *slab_get_obj(struct kmem_cache *cachep, struct slab *slab)
78d382d7 2507{
b1cb0982 2508 void *objp;
78d382d7 2509
7981e67e
VB
2510 objp = index_to_obj(cachep, slab, get_free_obj(slab, slab->active));
2511 slab->active++;
78d382d7
MD
2512
2513 return objp;
2514}
2515
260b61dd 2516static void slab_put_obj(struct kmem_cache *cachep,
7981e67e 2517 struct slab *slab, void *objp)
78d382d7 2518{
40f3bf0c 2519 unsigned int objnr = obj_to_index(cachep, slab, objp);
78d382d7 2520#if DEBUG
16025177 2521 unsigned int i;
b1cb0982 2522
b1cb0982 2523 /* Verify double free bug */
7981e67e
VB
2524 for (i = slab->active; i < cachep->num; i++) {
2525 if (get_free_obj(slab, i) == objnr) {
85c3e4a5 2526 pr_err("slab: double free detected in cache '%s', objp %px\n",
756a025f 2527 cachep->name, objp);
b1cb0982
JK
2528 BUG();
2529 }
78d382d7
MD
2530 }
2531#endif
7981e67e
VB
2532 slab->active--;
2533 if (!slab->freelist)
2534 slab->freelist = objp + obj_offset(cachep);
b03a017b 2535
7981e67e 2536 set_free_obj(slab, slab->active, objnr);
78d382d7
MD
2537}
2538
1da177e4
LT
2539/*
2540 * Grow (by 1) the number of slabs within a cache. This is called by
2541 * kmem_cache_alloc() when there are no active objs left in a cache.
2542 */
7981e67e 2543static struct slab *cache_grow_begin(struct kmem_cache *cachep,
76b342bd 2544 gfp_t flags, int nodeid)
1da177e4 2545{
7e007355 2546 void *freelist;
b28a02de
PE
2547 size_t offset;
2548 gfp_t local_flags;
dd35f71a 2549 int slab_node;
ce8eb6c4 2550 struct kmem_cache_node *n;
7981e67e 2551 struct slab *slab;
1da177e4 2552
a737b3e2
AM
2553 /*
2554 * Be lazy and only check for valid flags here, keeping it out of the
2555 * critical path in kmem_cache_alloc().
1da177e4 2556 */
44405099
LL
2557 if (unlikely(flags & GFP_SLAB_BUG_MASK))
2558 flags = kmalloc_fix_flags(flags);
2559
128227e7 2560 WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
6cb06229 2561 local_flags = flags & (GFP_CONSTRAINT_MASK|GFP_RECLAIM_MASK);
1da177e4 2562
1da177e4 2563 check_irq_off();
d0164adc 2564 if (gfpflags_allow_blocking(local_flags))
1da177e4
LT
2565 local_irq_enable();
2566
a737b3e2
AM
2567 /*
2568 * Get mem for the objs. Attempt to allocate a physical page from
2569 * 'nodeid'.
e498be7d 2570 */
7981e67e
VB
2571 slab = kmem_getpages(cachep, local_flags, nodeid);
2572 if (!slab)
1da177e4
LT
2573 goto failed;
2574
dd35f71a
VB
2575 slab_node = slab_nid(slab);
2576 n = get_node(cachep, slab_node);
03d1d43a
JK
2577
2578 /* Get colour for the slab, and cal the next value. */
2579 n->colour_next++;
2580 if (n->colour_next >= cachep->colour)
2581 n->colour_next = 0;
2582
2583 offset = n->colour_next;
2584 if (offset >= cachep->colour)
2585 offset = 0;
2586
2587 offset *= cachep->colour_off;
2588
51dedad0
AK
2589 /*
2590 * Call kasan_poison_slab() before calling alloc_slabmgmt(), so
2591 * page_address() in the latter returns a non-tagged pointer,
2592 * as it should be for slab pages.
2593 */
6e48a966 2594 kasan_poison_slab(slab);
51dedad0 2595
1da177e4 2596 /* Get slab management. */
7981e67e 2597 freelist = alloc_slabmgmt(cachep, slab, offset,
dd35f71a 2598 local_flags & ~GFP_CONSTRAINT_MASK, slab_node);
b03a017b 2599 if (OFF_SLAB(cachep) && !freelist)
1da177e4
LT
2600 goto opps1;
2601
7981e67e
VB
2602 slab->slab_cache = cachep;
2603 slab->freelist = freelist;
1da177e4 2604
7981e67e 2605 cache_init_objs(cachep, slab);
1da177e4 2606
d0164adc 2607 if (gfpflags_allow_blocking(local_flags))
1da177e4 2608 local_irq_disable();
1da177e4 2609
7981e67e 2610 return slab;
76b342bd 2611
a737b3e2 2612opps1:
7981e67e 2613 kmem_freepages(cachep, slab);
a737b3e2 2614failed:
d0164adc 2615 if (gfpflags_allow_blocking(local_flags))
1da177e4 2616 local_irq_disable();
76b342bd
JK
2617 return NULL;
2618}
2619
7981e67e 2620static void cache_grow_end(struct kmem_cache *cachep, struct slab *slab)
76b342bd
JK
2621{
2622 struct kmem_cache_node *n;
2623 void *list = NULL;
2624
2625 check_irq_off();
2626
7981e67e 2627 if (!slab)
76b342bd
JK
2628 return;
2629
7981e67e
VB
2630 INIT_LIST_HEAD(&slab->slab_list);
2631 n = get_node(cachep, slab_nid(slab));
76b342bd 2632
b539ce9f 2633 raw_spin_lock(&n->list_lock);
bf00bd34 2634 n->total_slabs++;
7981e67e
VB
2635 if (!slab->active) {
2636 list_add_tail(&slab->slab_list, &n->slabs_free);
f728b0a5 2637 n->free_slabs++;
bf00bd34 2638 } else
7981e67e 2639 fixup_slab_list(cachep, n, slab, &list);
07a63c41 2640
76b342bd 2641 STATS_INC_GROWN(cachep);
7981e67e 2642 n->free_objects += cachep->num - slab->active;
b539ce9f 2643 raw_spin_unlock(&n->list_lock);
76b342bd
JK
2644
2645 fixup_objfreelist_debug(cachep, &list);
1da177e4
LT
2646}
2647
2648#if DEBUG
2649
2650/*
2651 * Perform extra freeing checks:
2652 * - detect bad pointers.
2653 * - POISON/RED_ZONE checking
1da177e4
LT
2654 */
2655static void kfree_debugcheck(const void *objp)
2656{
1da177e4 2657 if (!virt_addr_valid(objp)) {
1170532b 2658 pr_err("kfree_debugcheck: out of range ptr %lxh\n",
b28a02de
PE
2659 (unsigned long)objp);
2660 BUG();
1da177e4 2661 }
1da177e4
LT
2662}
2663
58ce1fd5
PE
2664static inline void verify_redzone_free(struct kmem_cache *cache, void *obj)
2665{
b46b8f19 2666 unsigned long long redzone1, redzone2;
58ce1fd5
PE
2667
2668 redzone1 = *dbg_redzone1(cache, obj);
2669 redzone2 = *dbg_redzone2(cache, obj);
2670
2671 /*
2672 * Redzone is ok.
2673 */
2674 if (redzone1 == RED_ACTIVE && redzone2 == RED_ACTIVE)
2675 return;
2676
2677 if (redzone1 == RED_INACTIVE && redzone2 == RED_INACTIVE)
2678 slab_error(cache, "double free detected");
2679 else
2680 slab_error(cache, "memory outside object was overwritten");
2681
85c3e4a5 2682 pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
1170532b 2683 obj, redzone1, redzone2);
58ce1fd5
PE
2684}
2685
343e0d7a 2686static void *cache_free_debugcheck(struct kmem_cache *cachep, void *objp,
7c0cb9c6 2687 unsigned long caller)
1da177e4 2688{
1da177e4 2689 unsigned int objnr;
7981e67e 2690 struct slab *slab;
1da177e4 2691
80cbd911
MW
2692 BUG_ON(virt_to_cache(objp) != cachep);
2693
3dafccf2 2694 objp -= obj_offset(cachep);
1da177e4 2695 kfree_debugcheck(objp);
7981e67e 2696 slab = virt_to_slab(objp);
1da177e4 2697
1da177e4 2698 if (cachep->flags & SLAB_RED_ZONE) {
58ce1fd5 2699 verify_redzone_free(cachep, objp);
1da177e4
LT
2700 *dbg_redzone1(cachep, objp) = RED_INACTIVE;
2701 *dbg_redzone2(cachep, objp) = RED_INACTIVE;
2702 }
7878c231 2703 if (cachep->flags & SLAB_STORE_USER)
7c0cb9c6 2704 *dbg_userword(cachep, objp) = (void *)caller;
1da177e4 2705
40f3bf0c 2706 objnr = obj_to_index(cachep, slab, objp);
1da177e4
LT
2707
2708 BUG_ON(objnr >= cachep->num);
7981e67e 2709 BUG_ON(objp != index_to_obj(cachep, slab, objnr));
1da177e4 2710
1da177e4 2711 if (cachep->flags & SLAB_POISON) {
1da177e4 2712 poison_obj(cachep, objp, POISON_FREE);
80552f0f 2713 slab_kernel_map(cachep, objp, 0);
1da177e4
LT
2714 }
2715 return objp;
2716}
2717
1da177e4
LT
2718#else
2719#define kfree_debugcheck(x) do { } while(0)
0b411634 2720#define cache_free_debugcheck(x, objp, z) (objp)
1da177e4
LT
2721#endif
2722
b03a017b
JK
2723static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
2724 void **list)
2725{
2726#if DEBUG
2727 void *next = *list;
2728 void *objp;
2729
2730 while (next) {
2731 objp = next - obj_offset(cachep);
2732 next = *(void **)next;
2733 poison_obj(cachep, objp, POISON_FREE);
2734 }
2735#endif
2736}
2737
d8410234 2738static inline void fixup_slab_list(struct kmem_cache *cachep,
7981e67e 2739 struct kmem_cache_node *n, struct slab *slab,
b03a017b 2740 void **list)
d8410234
JK
2741{
2742 /* move slabp to correct slabp list: */
7981e67e
VB
2743 list_del(&slab->slab_list);
2744 if (slab->active == cachep->num) {
2745 list_add(&slab->slab_list, &n->slabs_full);
b03a017b
JK
2746 if (OBJFREELIST_SLAB(cachep)) {
2747#if DEBUG
2748 /* Poisoning will be done without holding the lock */
2749 if (cachep->flags & SLAB_POISON) {
7981e67e 2750 void **objp = slab->freelist;
b03a017b
JK
2751
2752 *objp = *list;
2753 *list = objp;
2754 }
2755#endif
7981e67e 2756 slab->freelist = NULL;
b03a017b
JK
2757 }
2758 } else
7981e67e 2759 list_add(&slab->slab_list, &n->slabs_partial);
d8410234
JK
2760}
2761
f68f8ddd 2762/* Try to find non-pfmemalloc slab if needed */
7981e67e
VB
2763static noinline struct slab *get_valid_first_slab(struct kmem_cache_node *n,
2764 struct slab *slab, bool pfmemalloc)
f68f8ddd 2765{
7981e67e 2766 if (!slab)
f68f8ddd
JK
2767 return NULL;
2768
2769 if (pfmemalloc)
7981e67e 2770 return slab;
f68f8ddd 2771
7981e67e
VB
2772 if (!slab_test_pfmemalloc(slab))
2773 return slab;
f68f8ddd
JK
2774
2775 /* No need to keep pfmemalloc slab if we have enough free objects */
2776 if (n->free_objects > n->free_limit) {
7981e67e
VB
2777 slab_clear_pfmemalloc(slab);
2778 return slab;
f68f8ddd
JK
2779 }
2780
2781 /* Move pfmemalloc slab to the end of list to speed up next search */
7981e67e
VB
2782 list_del(&slab->slab_list);
2783 if (!slab->active) {
2784 list_add_tail(&slab->slab_list, &n->slabs_free);
bf00bd34 2785 n->free_slabs++;
f728b0a5 2786 } else
7981e67e 2787 list_add_tail(&slab->slab_list, &n->slabs_partial);
f68f8ddd 2788
7981e67e
VB
2789 list_for_each_entry(slab, &n->slabs_partial, slab_list) {
2790 if (!slab_test_pfmemalloc(slab))
2791 return slab;
f68f8ddd
JK
2792 }
2793
f728b0a5 2794 n->free_touched = 1;
7981e67e
VB
2795 list_for_each_entry(slab, &n->slabs_free, slab_list) {
2796 if (!slab_test_pfmemalloc(slab)) {
bf00bd34 2797 n->free_slabs--;
7981e67e 2798 return slab;
f728b0a5 2799 }
f68f8ddd
JK
2800 }
2801
2802 return NULL;
2803}
2804
7981e67e 2805static struct slab *get_first_slab(struct kmem_cache_node *n, bool pfmemalloc)
7aa0d227 2806{
7981e67e 2807 struct slab *slab;
7aa0d227 2808
b539ce9f 2809 assert_raw_spin_locked(&n->list_lock);
7981e67e 2810 slab = list_first_entry_or_null(&n->slabs_partial, struct slab,
16cb0ec7 2811 slab_list);
7981e67e 2812 if (!slab) {
7aa0d227 2813 n->free_touched = 1;
7981e67e 2814 slab = list_first_entry_or_null(&n->slabs_free, struct slab,
16cb0ec7 2815 slab_list);
7981e67e 2816 if (slab)
bf00bd34 2817 n->free_slabs--;
7aa0d227
GT
2818 }
2819
f68f8ddd 2820 if (sk_memalloc_socks())
7981e67e 2821 slab = get_valid_first_slab(n, slab, pfmemalloc);
f68f8ddd 2822
7981e67e 2823 return slab;
7aa0d227
GT
2824}
2825
f68f8ddd
JK
2826static noinline void *cache_alloc_pfmemalloc(struct kmem_cache *cachep,
2827 struct kmem_cache_node *n, gfp_t flags)
2828{
7981e67e 2829 struct slab *slab;
f68f8ddd
JK
2830 void *obj;
2831 void *list = NULL;
2832
2833 if (!gfp_pfmemalloc_allowed(flags))
2834 return NULL;
2835
b539ce9f 2836 raw_spin_lock(&n->list_lock);
7981e67e
VB
2837 slab = get_first_slab(n, true);
2838 if (!slab) {
b539ce9f 2839 raw_spin_unlock(&n->list_lock);
f68f8ddd
JK
2840 return NULL;
2841 }
2842
7981e67e 2843 obj = slab_get_obj(cachep, slab);
f68f8ddd
JK
2844 n->free_objects--;
2845
7981e67e 2846 fixup_slab_list(cachep, n, slab, &list);
f68f8ddd 2847
b539ce9f 2848 raw_spin_unlock(&n->list_lock);
f68f8ddd
JK
2849 fixup_objfreelist_debug(cachep, &list);
2850
2851 return obj;
2852}
2853
213b4695
JK
2854/*
2855 * Slab list should be fixed up by fixup_slab_list() for existing slab
2856 * or cache_grow_end() for new slab
2857 */
2858static __always_inline int alloc_block(struct kmem_cache *cachep,
7981e67e 2859 struct array_cache *ac, struct slab *slab, int batchcount)
213b4695
JK
2860{
2861 /*
2862 * There must be at least one object available for
2863 * allocation.
2864 */
7981e67e 2865 BUG_ON(slab->active >= cachep->num);
213b4695 2866
7981e67e 2867 while (slab->active < cachep->num && batchcount--) {
213b4695
JK
2868 STATS_INC_ALLOCED(cachep);
2869 STATS_INC_ACTIVE(cachep);
2870 STATS_SET_HIGH(cachep);
2871
7981e67e 2872 ac->entry[ac->avail++] = slab_get_obj(cachep, slab);
213b4695
JK
2873 }
2874
2875 return batchcount;
2876}
2877
f68f8ddd 2878static void *cache_alloc_refill(struct kmem_cache *cachep, gfp_t flags)
1da177e4
LT
2879{
2880 int batchcount;
ce8eb6c4 2881 struct kmem_cache_node *n;
801faf0d 2882 struct array_cache *ac, *shared;
1ca4cb24 2883 int node;
b03a017b 2884 void *list = NULL;
7981e67e 2885 struct slab *slab;
1ca4cb24 2886
1da177e4 2887 check_irq_off();
7d6e6d09 2888 node = numa_mem_id();
f68f8ddd 2889
9a2dba4b 2890 ac = cpu_cache_get(cachep);
1da177e4
LT
2891 batchcount = ac->batchcount;
2892 if (!ac->touched && batchcount > BATCHREFILL_LIMIT) {
a737b3e2
AM
2893 /*
2894 * If there was little recent activity on this cache, then
2895 * perform only a partial refill. Otherwise we could generate
2896 * refill bouncing.
1da177e4
LT
2897 */
2898 batchcount = BATCHREFILL_LIMIT;
2899 }
18bf8541 2900 n = get_node(cachep, node);
e498be7d 2901
ce8eb6c4 2902 BUG_ON(ac->avail > 0 || !n);
801faf0d
JK
2903 shared = READ_ONCE(n->shared);
2904 if (!n->free_objects && (!shared || !shared->avail))
2905 goto direct_grow;
2906
b539ce9f 2907 raw_spin_lock(&n->list_lock);
801faf0d 2908 shared = READ_ONCE(n->shared);
1da177e4 2909
3ded175a 2910 /* See if we can refill from the shared array */
801faf0d
JK
2911 if (shared && transfer_objects(ac, shared, batchcount)) {
2912 shared->touched = 1;
3ded175a 2913 goto alloc_done;
44b57f1c 2914 }
3ded175a 2915
1da177e4 2916 while (batchcount > 0) {
1da177e4 2917 /* Get slab alloc is to come from. */
7981e67e
VB
2918 slab = get_first_slab(n, false);
2919 if (!slab)
7aa0d227 2920 goto must_grow;
1da177e4 2921
1da177e4 2922 check_spinlock_acquired(cachep);
714b8171 2923
7981e67e
VB
2924 batchcount = alloc_block(cachep, ac, slab, batchcount);
2925 fixup_slab_list(cachep, n, slab, &list);
1da177e4
LT
2926 }
2927
a737b3e2 2928must_grow:
ce8eb6c4 2929 n->free_objects -= ac->avail;
a737b3e2 2930alloc_done:
b539ce9f 2931 raw_spin_unlock(&n->list_lock);
b03a017b 2932 fixup_objfreelist_debug(cachep, &list);
1da177e4 2933
801faf0d 2934direct_grow:
1da177e4 2935 if (unlikely(!ac->avail)) {
f68f8ddd
JK
2936 /* Check if we can use obj in pfmemalloc slab */
2937 if (sk_memalloc_socks()) {
2938 void *obj = cache_alloc_pfmemalloc(cachep, n, flags);
2939
2940 if (obj)
2941 return obj;
2942 }
2943
7981e67e 2944 slab = cache_grow_begin(cachep, gfp_exact_node(flags), node);
e498be7d 2945
76b342bd
JK
2946 /*
2947 * cache_grow_begin() can reenable interrupts,
2948 * then ac could change.
2949 */
9a2dba4b 2950 ac = cpu_cache_get(cachep);
7981e67e
VB
2951 if (!ac->avail && slab)
2952 alloc_block(cachep, ac, slab, batchcount);
2953 cache_grow_end(cachep, slab);
072bb0aa 2954
213b4695 2955 if (!ac->avail)
1da177e4 2956 return NULL;
1da177e4
LT
2957 }
2958 ac->touched = 1;
072bb0aa 2959
f68f8ddd 2960 return ac->entry[--ac->avail];
1da177e4
LT
2961}
2962
1da177e4 2963#if DEBUG
a737b3e2 2964static void *cache_alloc_debugcheck_after(struct kmem_cache *cachep,
7c0cb9c6 2965 gfp_t flags, void *objp, unsigned long caller)
1da177e4 2966{
128227e7 2967 WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
df3ae2c9 2968 if (!objp || is_kfence_address(objp))
1da177e4 2969 return objp;
b28a02de 2970 if (cachep->flags & SLAB_POISON) {
1da177e4 2971 check_poison_obj(cachep, objp);
80552f0f 2972 slab_kernel_map(cachep, objp, 1);
1da177e4
LT
2973 poison_obj(cachep, objp, POISON_INUSE);
2974 }
2975 if (cachep->flags & SLAB_STORE_USER)
7c0cb9c6 2976 *dbg_userword(cachep, objp) = (void *)caller;
1da177e4
LT
2977
2978 if (cachep->flags & SLAB_RED_ZONE) {
a737b3e2
AM
2979 if (*dbg_redzone1(cachep, objp) != RED_INACTIVE ||
2980 *dbg_redzone2(cachep, objp) != RED_INACTIVE) {
756a025f 2981 slab_error(cachep, "double free, or memory outside object was overwritten");
85c3e4a5 2982 pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
1170532b
JP
2983 objp, *dbg_redzone1(cachep, objp),
2984 *dbg_redzone2(cachep, objp));
1da177e4
LT
2985 }
2986 *dbg_redzone1(cachep, objp) = RED_ACTIVE;
2987 *dbg_redzone2(cachep, objp) = RED_ACTIVE;
2988 }
03787301 2989
3dafccf2 2990 objp += obj_offset(cachep);
4f104934 2991 if (cachep->ctor && cachep->flags & SLAB_POISON)
51cc5068 2992 cachep->ctor(objp);
d949a815
PC
2993 if ((unsigned long)objp & (arch_slab_minalign() - 1)) {
2994 pr_err("0x%px: not aligned to arch_slab_minalign()=%u\n", objp,
2995 arch_slab_minalign());
a44b56d3 2996 }
1da177e4
LT
2997 return objp;
2998}
2999#else
0b411634 3000#define cache_alloc_debugcheck_after(a, b, objp, d) (objp)
1da177e4
LT
3001#endif
3002
343e0d7a 3003static inline void *____cache_alloc(struct kmem_cache *cachep, gfp_t flags)
1da177e4 3004{
b28a02de 3005 void *objp;
1da177e4
LT
3006 struct array_cache *ac;
3007
5c382300 3008 check_irq_off();
8a8b6502 3009
9a2dba4b 3010 ac = cpu_cache_get(cachep);
1da177e4 3011 if (likely(ac->avail)) {
1da177e4 3012 ac->touched = 1;
f68f8ddd 3013 objp = ac->entry[--ac->avail];
072bb0aa 3014
f68f8ddd
JK
3015 STATS_INC_ALLOCHIT(cachep);
3016 goto out;
1da177e4 3017 }
072bb0aa
MG
3018
3019 STATS_INC_ALLOCMISS(cachep);
f68f8ddd 3020 objp = cache_alloc_refill(cachep, flags);
072bb0aa
MG
3021 /*
3022 * the 'ac' may be updated by cache_alloc_refill(),
3023 * and kmemleak_erase() requires its correct value.
3024 */
3025 ac = cpu_cache_get(cachep);
3026
3027out:
d5cff635
CM
3028 /*
3029 * To avoid a false negative, if an object that is in one of the
3030 * per-CPU caches is leaked, we need to make sure kmemleak doesn't
3031 * treat the array pointers as a reference to the object.
3032 */
f3d8b53a
O
3033 if (objp)
3034 kmemleak_erase(&ac->entry[ac->avail]);
5c382300
AK
3035 return objp;
3036}
3037
e498be7d 3038#ifdef CONFIG_NUMA
1e703d05
ML
3039static void *____cache_alloc_node(struct kmem_cache *, gfp_t, int);
3040
c61afb18 3041/*
2ad654bc 3042 * Try allocating on another node if PFA_SPREAD_SLAB is a mempolicy is set.
c61afb18
PJ
3043 *
3044 * If we are in_interrupt, then process context, including cpusets and
3045 * mempolicy, may not apply and should not be used for allocation policy.
3046 */
3047static void *alternate_node_alloc(struct kmem_cache *cachep, gfp_t flags)
3048{
3049 int nid_alloc, nid_here;
3050
765c4507 3051 if (in_interrupt() || (flags & __GFP_THISNODE))
c61afb18 3052 return NULL;
7d6e6d09 3053 nid_alloc = nid_here = numa_mem_id();
c61afb18 3054 if (cpuset_do_slab_mem_spread() && (cachep->flags & SLAB_MEM_SPREAD))
6adef3eb 3055 nid_alloc = cpuset_slab_spread_node();
c61afb18 3056 else if (current->mempolicy)
2a389610 3057 nid_alloc = mempolicy_slab_node();
c61afb18 3058 if (nid_alloc != nid_here)
8b98c169 3059 return ____cache_alloc_node(cachep, flags, nid_alloc);
c61afb18
PJ
3060 return NULL;
3061}
3062
765c4507
CL
3063/*
3064 * Fallback function if there was no memory available and no objects on a
3c517a61 3065 * certain node and fall back is permitted. First we scan all the
6a67368c 3066 * available node for available objects. If that fails then we
3c517a61
CL
3067 * perform an allocation without specifying a node. This allows the page
3068 * allocator to do its reclaim / fallback magic. We then insert the
3069 * slab into the proper nodelist and then allocate from it.
765c4507 3070 */
8c8cc2c1 3071static void *fallback_alloc(struct kmem_cache *cache, gfp_t flags)
765c4507 3072{
8c8cc2c1 3073 struct zonelist *zonelist;
dd1a239f 3074 struct zoneref *z;
54a6eb5c 3075 struct zone *zone;
97a225e6 3076 enum zone_type highest_zoneidx = gfp_zone(flags);
765c4507 3077 void *obj = NULL;
7981e67e 3078 struct slab *slab;
3c517a61 3079 int nid;
cc9a6c87 3080 unsigned int cpuset_mems_cookie;
8c8cc2c1
PE
3081
3082 if (flags & __GFP_THISNODE)
3083 return NULL;
3084
cc9a6c87 3085retry_cpuset:
d26914d1 3086 cpuset_mems_cookie = read_mems_allowed_begin();
2a389610 3087 zonelist = node_zonelist(mempolicy_slab_node(), flags);
cc9a6c87 3088
3c517a61
CL
3089retry:
3090 /*
3091 * Look through allowed nodes for objects available
3092 * from existing per node queues.
3093 */
97a225e6 3094 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
54a6eb5c 3095 nid = zone_to_nid(zone);
aedb0eb1 3096
061d7074 3097 if (cpuset_zone_allowed(zone, flags) &&
18bf8541
CL
3098 get_node(cache, nid) &&
3099 get_node(cache, nid)->free_objects) {
3c517a61 3100 obj = ____cache_alloc_node(cache,
4167e9b2 3101 gfp_exact_node(flags), nid);
481c5346
CL
3102 if (obj)
3103 break;
3104 }
3c517a61
CL
3105 }
3106
cfce6604 3107 if (!obj) {
3c517a61
CL
3108 /*
3109 * This allocation will be performed within the constraints
3110 * of the current cpuset / memory policy requirements.
3111 * We may trigger various forms of reclaim on the allowed
3112 * set and go into memory reserves if necessary.
3113 */
7981e67e
VB
3114 slab = cache_grow_begin(cache, flags, numa_mem_id());
3115 cache_grow_end(cache, slab);
3116 if (slab) {
3117 nid = slab_nid(slab);
511e3a05
JK
3118 obj = ____cache_alloc_node(cache,
3119 gfp_exact_node(flags), nid);
0c3aa83e 3120
3c517a61 3121 /*
511e3a05
JK
3122 * Another processor may allocate the objects in
3123 * the slab since we are not holding any locks.
3c517a61 3124 */
511e3a05
JK
3125 if (!obj)
3126 goto retry;
3c517a61 3127 }
aedb0eb1 3128 }
cc9a6c87 3129
d26914d1 3130 if (unlikely(!obj && read_mems_allowed_retry(cpuset_mems_cookie)))
cc9a6c87 3131 goto retry_cpuset;
765c4507
CL
3132 return obj;
3133}
3134
e498be7d 3135/*
a8f23dd1 3136 * An interface to enable slab creation on nodeid
1da177e4 3137 */
8b98c169 3138static void *____cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
a737b3e2 3139 int nodeid)
e498be7d 3140{
7981e67e 3141 struct slab *slab;
ce8eb6c4 3142 struct kmem_cache_node *n;
213b4695 3143 void *obj = NULL;
b03a017b 3144 void *list = NULL;
b28a02de 3145
7c3fbbdd 3146 VM_BUG_ON(nodeid < 0 || nodeid >= MAX_NUMNODES);
18bf8541 3147 n = get_node(cachep, nodeid);
ce8eb6c4 3148 BUG_ON(!n);
b28a02de 3149
ca3b9b91 3150 check_irq_off();
b539ce9f 3151 raw_spin_lock(&n->list_lock);
7981e67e
VB
3152 slab = get_first_slab(n, false);
3153 if (!slab)
7aa0d227 3154 goto must_grow;
b28a02de 3155
b28a02de 3156 check_spinlock_acquired_node(cachep, nodeid);
b28a02de
PE
3157
3158 STATS_INC_NODEALLOCS(cachep);
3159 STATS_INC_ACTIVE(cachep);
3160 STATS_SET_HIGH(cachep);
3161
7981e67e 3162 BUG_ON(slab->active == cachep->num);
b28a02de 3163
7981e67e 3164 obj = slab_get_obj(cachep, slab);
ce8eb6c4 3165 n->free_objects--;
b28a02de 3166
7981e67e 3167 fixup_slab_list(cachep, n, slab, &list);
e498be7d 3168
b539ce9f 3169 raw_spin_unlock(&n->list_lock);
b03a017b 3170 fixup_objfreelist_debug(cachep, &list);
213b4695 3171 return obj;
e498be7d 3172
a737b3e2 3173must_grow:
b539ce9f 3174 raw_spin_unlock(&n->list_lock);
7981e67e
VB
3175 slab = cache_grow_begin(cachep, gfp_exact_node(flags), nodeid);
3176 if (slab) {
213b4695 3177 /* This slab isn't counted yet so don't update free_objects */
7981e67e 3178 obj = slab_get_obj(cachep, slab);
213b4695 3179 }
7981e67e 3180 cache_grow_end(cachep, slab);
1da177e4 3181
213b4695 3182 return obj ? obj : fallback_alloc(cachep, flags);
e498be7d 3183}
8c8cc2c1 3184
8c8cc2c1 3185static __always_inline void *
c31a910c 3186__do_cache_alloc(struct kmem_cache *cachep, gfp_t flags, int nodeid)
8c8cc2c1 3187{
c31a910c
HY
3188 void *objp = NULL;
3189 int slab_node = numa_mem_id();
8c8cc2c1 3190
c31a910c
HY
3191 if (nodeid == NUMA_NO_NODE) {
3192 if (current->mempolicy || cpuset_do_slab_mem_spread()) {
3193 objp = alternate_node_alloc(cachep, flags);
3194 if (objp)
3195 goto out;
3196 }
3197 /*
3198 * Use the locally cached objects if possible.
3199 * However ____cache_alloc does not allow fallback
3200 * to other nodes. It may fail while we still have
3201 * objects on other nodes available.
3202 */
3203 objp = ____cache_alloc(cachep, flags);
3204 nodeid = slab_node;
3205 } else if (nodeid == slab_node) {
3206 objp = ____cache_alloc(cachep, flags);
3207 } else if (!get_node(cachep, nodeid)) {
3208 /* Node not bootstrapped yet */
3209 objp = fallback_alloc(cachep, flags);
3210 goto out;
8c8cc2c1 3211 }
8c8cc2c1
PE
3212
3213 /*
3214 * We may just have run out of memory on the local node.
3215 * ____cache_alloc_node() knows how to locate memory on other nodes
3216 */
7d6e6d09 3217 if (!objp)
c31a910c 3218 objp = ____cache_alloc_node(cachep, flags, nodeid);
d1ca263d 3219out:
8c8cc2c1
PE
3220 return objp;
3221}
3222#else
3223
3224static __always_inline void *
c31a910c 3225__do_cache_alloc(struct kmem_cache *cachep, gfp_t flags, int nodeid __maybe_unused)
8c8cc2c1
PE
3226{
3227 return ____cache_alloc(cachep, flags);
3228}
3229
3230#endif /* CONFIG_NUMA */
3231
3232static __always_inline void *
07588d72
HY
3233slab_alloc_node(struct kmem_cache *cachep, struct list_lru *lru, gfp_t flags,
3234 int nodeid, size_t orig_size, unsigned long caller)
8c8cc2c1
PE
3235{
3236 unsigned long save_flags;
3237 void *objp;
964d4bd3 3238 struct obj_cgroup *objcg = NULL;
da844b78 3239 bool init = false;
8c8cc2c1 3240
dcce284a 3241 flags &= gfp_allowed_mask;
88f2ef73 3242 cachep = slab_pre_alloc_hook(cachep, lru, &objcg, 1, flags);
011eceaf 3243 if (unlikely(!cachep))
824ebef1
AM
3244 return NULL;
3245
d3fb45f3
AP
3246 objp = kfence_alloc(cachep, orig_size, flags);
3247 if (unlikely(objp))
3248 goto out;
3249
8c8cc2c1 3250 local_irq_save(save_flags);
07588d72 3251 objp = __do_cache_alloc(cachep, flags, nodeid);
8c8cc2c1
PE
3252 local_irq_restore(save_flags);
3253 objp = cache_alloc_debugcheck_after(cachep, flags, objp, caller);
3254 prefetchw(objp);
da844b78 3255 init = slab_want_init_on_alloc(flags, cachep);
d07dbea4 3256
d3fb45f3 3257out:
9ce67395
FT
3258 slab_post_alloc_hook(cachep, objcg, flags, 1, &objp, init,
3259 cachep->object_size);
8c8cc2c1
PE
3260 return objp;
3261}
e498be7d 3262
07588d72
HY
3263static __always_inline void *
3264slab_alloc(struct kmem_cache *cachep, struct list_lru *lru, gfp_t flags,
3265 size_t orig_size, unsigned long caller)
3266{
3267 return slab_alloc_node(cachep, lru, flags, NUMA_NO_NODE, orig_size,
3268 caller);
3269}
3270
e498be7d 3271/*
5f0985bb 3272 * Caller needs to acquire correct kmem_cache_node's list_lock
97654dfa 3273 * @list: List of detached free slabs should be freed by caller
e498be7d 3274 */
97654dfa
JK
3275static void free_block(struct kmem_cache *cachep, void **objpp,
3276 int nr_objects, int node, struct list_head *list)
1da177e4
LT
3277{
3278 int i;
25c063fb 3279 struct kmem_cache_node *n = get_node(cachep, node);
7981e67e 3280 struct slab *slab;
6052b788
JK
3281
3282 n->free_objects += nr_objects;
1da177e4
LT
3283
3284 for (i = 0; i < nr_objects; i++) {
072bb0aa 3285 void *objp;
7981e67e 3286 struct slab *slab;
1da177e4 3287
072bb0aa
MG
3288 objp = objpp[i];
3289
7981e67e
VB
3290 slab = virt_to_slab(objp);
3291 list_del(&slab->slab_list);
ff69416e 3292 check_spinlock_acquired_node(cachep, node);
7981e67e 3293 slab_put_obj(cachep, slab, objp);
1da177e4 3294 STATS_DEC_ACTIVE(cachep);
1da177e4
LT
3295
3296 /* fixup slab chains */
7981e67e
VB
3297 if (slab->active == 0) {
3298 list_add(&slab->slab_list, &n->slabs_free);
f728b0a5 3299 n->free_slabs++;
f728b0a5 3300 } else {
1da177e4
LT
3301 /* Unconditionally move a slab to the end of the
3302 * partial list on free - maximum time for the
3303 * other objects to be freed, too.
3304 */
7981e67e 3305 list_add_tail(&slab->slab_list, &n->slabs_partial);
1da177e4
LT
3306 }
3307 }
6052b788
JK
3308
3309 while (n->free_objects > n->free_limit && !list_empty(&n->slabs_free)) {
3310 n->free_objects -= cachep->num;
3311
7981e67e
VB
3312 slab = list_last_entry(&n->slabs_free, struct slab, slab_list);
3313 list_move(&slab->slab_list, list);
f728b0a5 3314 n->free_slabs--;
bf00bd34 3315 n->total_slabs--;
6052b788 3316 }
1da177e4
LT
3317}
3318
343e0d7a 3319static void cache_flusharray(struct kmem_cache *cachep, struct array_cache *ac)
1da177e4
LT
3320{
3321 int batchcount;
ce8eb6c4 3322 struct kmem_cache_node *n;
7d6e6d09 3323 int node = numa_mem_id();
97654dfa 3324 LIST_HEAD(list);
1da177e4
LT
3325
3326 batchcount = ac->batchcount;
260b61dd 3327
1da177e4 3328 check_irq_off();
18bf8541 3329 n = get_node(cachep, node);
b539ce9f 3330 raw_spin_lock(&n->list_lock);
ce8eb6c4
CL
3331 if (n->shared) {
3332 struct array_cache *shared_array = n->shared;
b28a02de 3333 int max = shared_array->limit - shared_array->avail;
1da177e4
LT
3334 if (max) {
3335 if (batchcount > max)
3336 batchcount = max;
e498be7d 3337 memcpy(&(shared_array->entry[shared_array->avail]),
b28a02de 3338 ac->entry, sizeof(void *) * batchcount);
1da177e4
LT
3339 shared_array->avail += batchcount;
3340 goto free_done;
3341 }
3342 }
3343
97654dfa 3344 free_block(cachep, ac->entry, batchcount, node, &list);
a737b3e2 3345free_done:
1da177e4
LT
3346#if STATS
3347 {
3348 int i = 0;
7981e67e 3349 struct slab *slab;
1da177e4 3350
7981e67e
VB
3351 list_for_each_entry(slab, &n->slabs_free, slab_list) {
3352 BUG_ON(slab->active);
1da177e4
LT
3353
3354 i++;
1da177e4
LT
3355 }
3356 STATS_SET_FREEABLE(cachep, i);
3357 }
3358#endif
b539ce9f 3359 raw_spin_unlock(&n->list_lock);
1da177e4 3360 ac->avail -= batchcount;
a737b3e2 3361 memmove(ac->entry, &(ac->entry[batchcount]), sizeof(void *)*ac->avail);
678ff6a7 3362 slabs_destroy(cachep, &list);
1da177e4
LT
3363}
3364
3365/*
a737b3e2
AM
3366 * Release an obj back to its cache. If the obj has a constructed state, it must
3367 * be in this state _before_ it is released. Called with disabled ints.
1da177e4 3368 */
ee3ce779
DV
3369static __always_inline void __cache_free(struct kmem_cache *cachep, void *objp,
3370 unsigned long caller)
1da177e4 3371{
d57a964e
AK
3372 bool init;
3373
b77d5b1b
MS
3374 memcg_slab_free_hook(cachep, virt_to_slab(objp), &objp, 1);
3375
d3fb45f3
AP
3376 if (is_kfence_address(objp)) {
3377 kmemleak_free_recursive(objp, cachep->flags);
3378 __kfence_free(objp);
3379 return;
3380 }
3381
d57a964e
AK
3382 /*
3383 * As memory initialization might be integrated into KASAN,
3384 * kasan_slab_free and initialization memset must be
3385 * kept together to avoid discrepancies in behavior.
3386 */
3387 init = slab_want_init_on_free(cachep);
3388 if (init && !kasan_has_integrated_init())
a32d654d 3389 memset(objp, 0, cachep->object_size);
d57a964e
AK
3390 /* KASAN might put objp into memory quarantine, delaying its reuse. */
3391 if (kasan_slab_free(cachep, objp, init))
55834c59
AP
3392 return;
3393
cfbe1636
ME
3394 /* Use KCSAN to help debug racy use-after-free. */
3395 if (!(cachep->flags & SLAB_TYPESAFE_BY_RCU))
3396 __kcsan_check_access(objp, cachep->object_size,
3397 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
3398
55834c59
AP
3399 ___cache_free(cachep, objp, caller);
3400}
1da177e4 3401
55834c59
AP
3402void ___cache_free(struct kmem_cache *cachep, void *objp,
3403 unsigned long caller)
3404{
3405 struct array_cache *ac = cpu_cache_get(cachep);
7ed2f9e6 3406
1da177e4 3407 check_irq_off();
d5cff635 3408 kmemleak_free_recursive(objp, cachep->flags);
a947eb95 3409 objp = cache_free_debugcheck(cachep, objp, caller);
1da177e4 3410
1807a1aa
SS
3411 /*
3412 * Skip calling cache_free_alien() when the platform is not numa.
3413 * This will avoid cache misses that happen while accessing slabp (which
3414 * is per page memory reference) to get nodeid. Instead use a global
3415 * variable to skip the call, which is mostly likely to be present in
3416 * the cache.
3417 */
b6e68bc1 3418 if (nr_online_nodes > 1 && cache_free_alien(cachep, objp))
729bd0b7
PE
3419 return;
3420
3d880194 3421 if (ac->avail < ac->limit) {
1da177e4 3422 STATS_INC_FREEHIT(cachep);
1da177e4
LT
3423 } else {
3424 STATS_INC_FREEMISS(cachep);
3425 cache_flusharray(cachep, ac);
1da177e4 3426 }
42c8c99c 3427
f68f8ddd 3428 if (sk_memalloc_socks()) {
7981e67e 3429 struct slab *slab = virt_to_slab(objp);
f68f8ddd 3430
7981e67e
VB
3431 if (unlikely(slab_test_pfmemalloc(slab))) {
3432 cache_free_pfmemalloc(cachep, slab, objp);
f68f8ddd
JK
3433 return;
3434 }
3435 }
3436
dabc3e29 3437 __free_one(ac, objp);
1da177e4
LT
3438}
3439
88f2ef73
MS
3440static __always_inline
3441void *__kmem_cache_alloc_lru(struct kmem_cache *cachep, struct list_lru *lru,
3442 gfp_t flags)
3443{
3444 void *ret = slab_alloc(cachep, lru, flags, cachep->object_size, _RET_IP_);
3445
2c1d697f 3446 trace_kmem_cache_alloc(_RET_IP_, ret, cachep, flags, NUMA_NO_NODE);
88f2ef73
MS
3447
3448 return ret;
3449}
3450
343e0d7a 3451void *kmem_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
1da177e4 3452{
88f2ef73 3453 return __kmem_cache_alloc_lru(cachep, NULL, flags);
1da177e4
LT
3454}
3455EXPORT_SYMBOL(kmem_cache_alloc);
3456
88f2ef73
MS
3457void *kmem_cache_alloc_lru(struct kmem_cache *cachep, struct list_lru *lru,
3458 gfp_t flags)
3459{
3460 return __kmem_cache_alloc_lru(cachep, lru, flags);
3461}
3462EXPORT_SYMBOL(kmem_cache_alloc_lru);
3463
7b0501dd
JDB
3464static __always_inline void
3465cache_alloc_debugcheck_after_bulk(struct kmem_cache *s, gfp_t flags,
3466 size_t size, void **p, unsigned long caller)
3467{
3468 size_t i;
3469
3470 for (i = 0; i < size; i++)
3471 p[i] = cache_alloc_debugcheck_after(s, flags, p[i], caller);
3472}
3473
865762a8 3474int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
2a777eac 3475 void **p)
484748f0 3476{
2a777eac 3477 size_t i;
964d4bd3 3478 struct obj_cgroup *objcg = NULL;
2a777eac 3479
88f2ef73 3480 s = slab_pre_alloc_hook(s, NULL, &objcg, size, flags);
2a777eac
JDB
3481 if (!s)
3482 return 0;
3483
2a777eac
JDB
3484 local_irq_disable();
3485 for (i = 0; i < size; i++) {
c31a910c
HY
3486 void *objp = kfence_alloc(s, s->object_size, flags) ?:
3487 __do_cache_alloc(s, flags, NUMA_NO_NODE);
2a777eac 3488
2a777eac
JDB
3489 if (unlikely(!objp))
3490 goto error;
3491 p[i] = objp;
3492 }
3493 local_irq_enable();
3494
7b0501dd
JDB
3495 cache_alloc_debugcheck_after_bulk(s, flags, size, p, _RET_IP_);
3496
da844b78
AK
3497 /*
3498 * memcg and kmem_cache debug support and memory initialization.
3499 * Done outside of the IRQ disabled section.
3500 */
3501 slab_post_alloc_hook(s, objcg, flags, size, p,
9ce67395 3502 slab_want_init_on_alloc(flags, s), s->object_size);
2a777eac
JDB
3503 /* FIXME: Trace call missing. Christoph would like a bulk variant */
3504 return size;
3505error:
3506 local_irq_enable();
7b0501dd 3507 cache_alloc_debugcheck_after_bulk(s, flags, i, p, _RET_IP_);
9ce67395 3508 slab_post_alloc_hook(s, objcg, flags, i, p, false, s->object_size);
2055e67b 3509 kmem_cache_free_bulk(s, i, p);
2a777eac 3510 return 0;
484748f0
CL
3511}
3512EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3513
d0d04b78
ZL
3514/**
3515 * kmem_cache_alloc_node - Allocate an object on the specified node
3516 * @cachep: The cache to allocate from.
3517 * @flags: See kmalloc().
3518 * @nodeid: node number of the target node.
3519 *
3520 * Identical to kmem_cache_alloc but it will allocate memory on the given
3521 * node, which can improve the performance for cpu bound structures.
3522 *
3523 * Fallback to other node is possible if __GFP_THISNODE is not set.
a862f68a
MR
3524 *
3525 * Return: pointer to the new object or %NULL in case of error
d0d04b78 3526 */
8b98c169
CH
3527void *kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid)
3528{
07588d72 3529 void *ret = slab_alloc_node(cachep, NULL, flags, nodeid, cachep->object_size, _RET_IP_);
36555751 3530
2c1d697f 3531 trace_kmem_cache_alloc(_RET_IP_, ret, cachep, flags, nodeid);
36555751
EGM
3532
3533 return ret;
8b98c169 3534}
1da177e4
LT
3535EXPORT_SYMBOL(kmem_cache_alloc_node);
3536
ed4cd17e
HY
3537void *__kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
3538 int nodeid, size_t orig_size,
3539 unsigned long caller)
3540{
3541 return slab_alloc_node(cachep, NULL, flags, nodeid,
3542 orig_size, caller);
3543}
3544
5bb1bb35 3545#ifdef CONFIG_PRINTK
2dfe63e6 3546void __kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct slab *slab)
8e7f37f2
PM
3547{
3548 struct kmem_cache *cachep;
3549 unsigned int objnr;
3550 void *objp;
3551
3552 kpp->kp_ptr = object;
7213230a
MWO
3553 kpp->kp_slab = slab;
3554 cachep = slab->slab_cache;
8e7f37f2
PM
3555 kpp->kp_slab_cache = cachep;
3556 objp = object - obj_offset(cachep);
3557 kpp->kp_data_offset = obj_offset(cachep);
7213230a 3558 slab = virt_to_slab(objp);
40f3bf0c 3559 objnr = obj_to_index(cachep, slab, objp);
7981e67e 3560 objp = index_to_obj(cachep, slab, objnr);
8e7f37f2
PM
3561 kpp->kp_objp = objp;
3562 if (DEBUG && cachep->flags & SLAB_STORE_USER)
3563 kpp->kp_ret = *dbg_userword(cachep, objp);
3564}
5bb1bb35 3565#endif
8e7f37f2 3566
ed4cd17e
HY
3567static __always_inline
3568void __do_kmem_cache_free(struct kmem_cache *cachep, void *objp,
3569 unsigned long caller)
3570{
3571 unsigned long flags;
3572
3573 local_irq_save(flags);
3574 debug_check_no_locks_freed(objp, cachep->object_size);
3575 if (!(cachep->flags & SLAB_DEBUG_OBJECTS))
3576 debug_check_no_obj_freed(objp, cachep->object_size);
3577 __cache_free(cachep, objp, caller);
3578 local_irq_restore(flags);
3579}
3580
3581void __kmem_cache_free(struct kmem_cache *cachep, void *objp,
3582 unsigned long caller)
3583{
3584 __do_kmem_cache_free(cachep, objp, caller);
3585}
3586
1da177e4
LT
3587/**
3588 * kmem_cache_free - Deallocate an object
3589 * @cachep: The cache the allocation was from.
3590 * @objp: The previously allocated object.
3591 *
3592 * Free an object which was previously allocated from this
3593 * cache.
3594 */
343e0d7a 3595void kmem_cache_free(struct kmem_cache *cachep, void *objp)
1da177e4 3596{
b9ce5ef4
GC
3597 cachep = cache_from_obj(cachep, objp);
3598 if (!cachep)
3599 return;
1da177e4 3600
2c1d697f 3601 trace_kmem_cache_free(_RET_IP_, objp, cachep);
ed4cd17e 3602 __do_kmem_cache_free(cachep, objp, _RET_IP_);
1da177e4
LT
3603}
3604EXPORT_SYMBOL(kmem_cache_free);
3605
e6cdb58d
JDB
3606void kmem_cache_free_bulk(struct kmem_cache *orig_s, size_t size, void **p)
3607{
e6cdb58d
JDB
3608
3609 local_irq_disable();
d6a71648 3610 for (int i = 0; i < size; i++) {
e6cdb58d 3611 void *objp = p[i];
d6a71648 3612 struct kmem_cache *s;
e6cdb58d 3613
d6a71648
HY
3614 if (!orig_s) {
3615 struct folio *folio = virt_to_folio(objp);
3616
3617 /* called via kfree_bulk */
3618 if (!folio_test_slab(folio)) {
3619 local_irq_enable();
3620 free_large_kmalloc(folio, objp);
3621 local_irq_disable();
3622 continue;
3623 }
3624 s = folio_slab(folio)->slab_cache;
3625 } else {
ca257195 3626 s = cache_from_obj(orig_s, objp);
d6a71648
HY
3627 }
3628
a64b5378
KC
3629 if (!s)
3630 continue;
e6cdb58d
JDB
3631
3632 debug_check_no_locks_freed(objp, s->object_size);
3633 if (!(s->flags & SLAB_DEBUG_OBJECTS))
3634 debug_check_no_obj_freed(objp, s->object_size);
3635
3636 __cache_free(s, objp, _RET_IP_);
3637 }
3638 local_irq_enable();
3639
3640 /* FIXME: add tracing */
3641}
3642EXPORT_SYMBOL(kmem_cache_free_bulk);
3643
e498be7d 3644/*
ce8eb6c4 3645 * This initializes kmem_cache_node or resizes various caches for all nodes.
e498be7d 3646 */
c3d332b6 3647static int setup_kmem_cache_nodes(struct kmem_cache *cachep, gfp_t gfp)
e498be7d 3648{
c3d332b6 3649 int ret;
e498be7d 3650 int node;
ce8eb6c4 3651 struct kmem_cache_node *n;
e498be7d 3652
9c09a95c 3653 for_each_online_node(node) {
c3d332b6
JK
3654 ret = setup_kmem_cache_node(cachep, node, gfp, true);
3655 if (ret)
e498be7d
CL
3656 goto fail;
3657
e498be7d 3658 }
c3d332b6 3659
cafeb02e 3660 return 0;
0718dc2a 3661
a737b3e2 3662fail:
3b0efdfa 3663 if (!cachep->list.next) {
0718dc2a
CL
3664 /* Cache is not active yet. Roll back what we did */
3665 node--;
3666 while (node >= 0) {
18bf8541
CL
3667 n = get_node(cachep, node);
3668 if (n) {
ce8eb6c4
CL
3669 kfree(n->shared);
3670 free_alien_cache(n->alien);
3671 kfree(n);
6a67368c 3672 cachep->node[node] = NULL;
0718dc2a
CL
3673 }
3674 node--;
3675 }
3676 }
cafeb02e 3677 return -ENOMEM;
e498be7d
CL
3678}
3679
18004c5d 3680/* Always called with the slab_mutex held */
10befea9
RG
3681static int do_tune_cpucache(struct kmem_cache *cachep, int limit,
3682 int batchcount, int shared, gfp_t gfp)
1da177e4 3683{
bf0dea23
JK
3684 struct array_cache __percpu *cpu_cache, *prev;
3685 int cpu;
1da177e4 3686
bf0dea23
JK
3687 cpu_cache = alloc_kmem_cache_cpus(cachep, limit, batchcount);
3688 if (!cpu_cache)
d2e7b7d0
SS
3689 return -ENOMEM;
3690
bf0dea23
JK
3691 prev = cachep->cpu_cache;
3692 cachep->cpu_cache = cpu_cache;
a87c75fb
GT
3693 /*
3694 * Without a previous cpu_cache there's no need to synchronize remote
3695 * cpus, so skip the IPIs.
3696 */
3697 if (prev)
3698 kick_all_cpus_sync();
e498be7d 3699
1da177e4 3700 check_irq_on();
1da177e4
LT
3701 cachep->batchcount = batchcount;
3702 cachep->limit = limit;
e498be7d 3703 cachep->shared = shared;
1da177e4 3704
bf0dea23 3705 if (!prev)
c3d332b6 3706 goto setup_node;
bf0dea23
JK
3707
3708 for_each_online_cpu(cpu) {
97654dfa 3709 LIST_HEAD(list);
18bf8541
CL
3710 int node;
3711 struct kmem_cache_node *n;
bf0dea23 3712 struct array_cache *ac = per_cpu_ptr(prev, cpu);
18bf8541 3713
bf0dea23 3714 node = cpu_to_mem(cpu);
18bf8541 3715 n = get_node(cachep, node);
b539ce9f 3716 raw_spin_lock_irq(&n->list_lock);
bf0dea23 3717 free_block(cachep, ac->entry, ac->avail, node, &list);
b539ce9f 3718 raw_spin_unlock_irq(&n->list_lock);
97654dfa 3719 slabs_destroy(cachep, &list);
1da177e4 3720 }
bf0dea23
JK
3721 free_percpu(prev);
3722
c3d332b6
JK
3723setup_node:
3724 return setup_kmem_cache_nodes(cachep, gfp);
1da177e4
LT
3725}
3726
18004c5d 3727/* Called with slab_mutex held always */
83b519e8 3728static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp)
1da177e4
LT
3729{
3730 int err;
943a451a
GC
3731 int limit = 0;
3732 int shared = 0;
3733 int batchcount = 0;
3734
7c00fce9 3735 err = cache_random_seq_create(cachep, cachep->num, gfp);
c7ce4f60
TG
3736 if (err)
3737 goto end;
3738
a737b3e2
AM
3739 /*
3740 * The head array serves three purposes:
1da177e4
LT
3741 * - create a LIFO ordering, i.e. return objects that are cache-warm
3742 * - reduce the number of spinlock operations.
a737b3e2 3743 * - reduce the number of linked list operations on the slab and
1da177e4
LT
3744 * bufctl chains: array operations are cheaper.
3745 * The numbers are guessed, we should auto-tune as described by
3746 * Bonwick.
3747 */
3b0efdfa 3748 if (cachep->size > 131072)
1da177e4 3749 limit = 1;
3b0efdfa 3750 else if (cachep->size > PAGE_SIZE)
1da177e4 3751 limit = 8;
3b0efdfa 3752 else if (cachep->size > 1024)
1da177e4 3753 limit = 24;
3b0efdfa 3754 else if (cachep->size > 256)
1da177e4
LT
3755 limit = 54;
3756 else
3757 limit = 120;
3758
a737b3e2
AM
3759 /*
3760 * CPU bound tasks (e.g. network routing) can exhibit cpu bound
1da177e4
LT
3761 * allocation behaviour: Most allocs on one cpu, most free operations
3762 * on another cpu. For these cases, an efficient object passing between
3763 * cpus is necessary. This is provided by a shared array. The array
3764 * replaces Bonwick's magazine layer.
3765 * On uniprocessor, it's functionally equivalent (but less efficient)
3766 * to a larger limit. Thus disabled by default.
3767 */
3768 shared = 0;
3b0efdfa 3769 if (cachep->size <= PAGE_SIZE && num_possible_cpus() > 1)
1da177e4 3770 shared = 8;
1da177e4
LT
3771
3772#if DEBUG
a737b3e2
AM
3773 /*
3774 * With debugging enabled, large batchcount lead to excessively long
3775 * periods with disabled local interrupts. Limit the batchcount
1da177e4
LT
3776 */
3777 if (limit > 32)
3778 limit = 32;
3779#endif
943a451a 3780 batchcount = (limit + 1) / 2;
943a451a 3781 err = do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
c7ce4f60 3782end:
1da177e4 3783 if (err)
1170532b 3784 pr_err("enable_cpucache failed for %s, error %d\n",
b28a02de 3785 cachep->name, -err);
2ed3a4ef 3786 return err;
1da177e4
LT
3787}
3788
1b55253a 3789/*
ce8eb6c4
CL
3790 * Drain an array if it contains any elements taking the node lock only if
3791 * necessary. Note that the node listlock also protects the array_cache
b18e7e65 3792 * if drain_array() is used on the shared array.
1b55253a 3793 */
ce8eb6c4 3794static void drain_array(struct kmem_cache *cachep, struct kmem_cache_node *n,
18726ca8 3795 struct array_cache *ac, int node)
1da177e4 3796{
97654dfa 3797 LIST_HEAD(list);
18726ca8
JK
3798
3799 /* ac from n->shared can be freed if we don't hold the slab_mutex. */
3800 check_mutex_acquired();
1da177e4 3801
1b55253a
CL
3802 if (!ac || !ac->avail)
3803 return;
18726ca8
JK
3804
3805 if (ac->touched) {
1da177e4 3806 ac->touched = 0;
18726ca8 3807 return;
1da177e4 3808 }
18726ca8 3809
b539ce9f 3810 raw_spin_lock_irq(&n->list_lock);
18726ca8 3811 drain_array_locked(cachep, ac, node, false, &list);
b539ce9f 3812 raw_spin_unlock_irq(&n->list_lock);
18726ca8
JK
3813
3814 slabs_destroy(cachep, &list);
1da177e4
LT
3815}
3816
3817/**
3818 * cache_reap - Reclaim memory from caches.
05fb6bf0 3819 * @w: work descriptor
1da177e4
LT
3820 *
3821 * Called from workqueue/eventd every few seconds.
3822 * Purpose:
3823 * - clear the per-cpu caches for this CPU.
3824 * - return freeable pages to the main free memory pool.
3825 *
a737b3e2
AM
3826 * If we cannot acquire the cache chain mutex then just give up - we'll try
3827 * again on the next iteration.
1da177e4 3828 */
7c5cae36 3829static void cache_reap(struct work_struct *w)
1da177e4 3830{
7a7c381d 3831 struct kmem_cache *searchp;
ce8eb6c4 3832 struct kmem_cache_node *n;
7d6e6d09 3833 int node = numa_mem_id();
bf6aede7 3834 struct delayed_work *work = to_delayed_work(w);
1da177e4 3835
18004c5d 3836 if (!mutex_trylock(&slab_mutex))
1da177e4 3837 /* Give up. Setup the next iteration. */
7c5cae36 3838 goto out;
1da177e4 3839
18004c5d 3840 list_for_each_entry(searchp, &slab_caches, list) {
1da177e4
LT
3841 check_irq_on();
3842
35386e3b 3843 /*
ce8eb6c4 3844 * We only take the node lock if absolutely necessary and we
35386e3b
CL
3845 * have established with reasonable certainty that
3846 * we can do some work if the lock was obtained.
3847 */
18bf8541 3848 n = get_node(searchp, node);
35386e3b 3849
ce8eb6c4 3850 reap_alien(searchp, n);
1da177e4 3851
18726ca8 3852 drain_array(searchp, n, cpu_cache_get(searchp), node);
1da177e4 3853
35386e3b
CL
3854 /*
3855 * These are racy checks but it does not matter
3856 * if we skip one check or scan twice.
3857 */
ce8eb6c4 3858 if (time_after(n->next_reap, jiffies))
35386e3b 3859 goto next;
1da177e4 3860
5f0985bb 3861 n->next_reap = jiffies + REAPTIMEOUT_NODE;
1da177e4 3862
18726ca8 3863 drain_array(searchp, n, n->shared, node);
1da177e4 3864
ce8eb6c4
CL
3865 if (n->free_touched)
3866 n->free_touched = 0;
ed11d9eb
CL
3867 else {
3868 int freed;
1da177e4 3869
ce8eb6c4 3870 freed = drain_freelist(searchp, n, (n->free_limit +
ed11d9eb
CL
3871 5 * searchp->num - 1) / (5 * searchp->num));
3872 STATS_ADD_REAPED(searchp, freed);
3873 }
35386e3b 3874next:
1da177e4
LT
3875 cond_resched();
3876 }
3877 check_irq_on();
18004c5d 3878 mutex_unlock(&slab_mutex);
8fce4d8e 3879 next_reap_node();
7c5cae36 3880out:
a737b3e2 3881 /* Set up the next iteration */
a9f2a846
VB
3882 schedule_delayed_work_on(smp_processor_id(), work,
3883 round_jiffies_relative(REAPTIMEOUT_AC));
1da177e4
LT
3884}
3885
0d7561c6 3886void get_slabinfo(struct kmem_cache *cachep, struct slabinfo *sinfo)
1da177e4 3887{
f728b0a5 3888 unsigned long active_objs, num_objs, active_slabs;
bf00bd34
DR
3889 unsigned long total_slabs = 0, free_objs = 0, shared_avail = 0;
3890 unsigned long free_slabs = 0;
e498be7d 3891 int node;
ce8eb6c4 3892 struct kmem_cache_node *n;
1da177e4 3893
18bf8541 3894 for_each_kmem_cache_node(cachep, node, n) {
ca3b9b91 3895 check_irq_on();
b539ce9f 3896 raw_spin_lock_irq(&n->list_lock);
e498be7d 3897
bf00bd34
DR
3898 total_slabs += n->total_slabs;
3899 free_slabs += n->free_slabs;
f728b0a5 3900 free_objs += n->free_objects;
07a63c41 3901
ce8eb6c4
CL
3902 if (n->shared)
3903 shared_avail += n->shared->avail;
e498be7d 3904
b539ce9f 3905 raw_spin_unlock_irq(&n->list_lock);
1da177e4 3906 }
bf00bd34
DR
3907 num_objs = total_slabs * cachep->num;
3908 active_slabs = total_slabs - free_slabs;
f728b0a5 3909 active_objs = num_objs - free_objs;
1da177e4 3910
0d7561c6
GC
3911 sinfo->active_objs = active_objs;
3912 sinfo->num_objs = num_objs;
3913 sinfo->active_slabs = active_slabs;
bf00bd34 3914 sinfo->num_slabs = total_slabs;
0d7561c6
GC
3915 sinfo->shared_avail = shared_avail;
3916 sinfo->limit = cachep->limit;
3917 sinfo->batchcount = cachep->batchcount;
3918 sinfo->shared = cachep->shared;
3919 sinfo->objects_per_slab = cachep->num;
3920 sinfo->cache_order = cachep->gfporder;
3921}
3922
3923void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *cachep)
3924{
1da177e4 3925#if STATS
ce8eb6c4 3926 { /* node stats */
1da177e4
LT
3927 unsigned long high = cachep->high_mark;
3928 unsigned long allocs = cachep->num_allocations;
3929 unsigned long grown = cachep->grown;
3930 unsigned long reaped = cachep->reaped;
3931 unsigned long errors = cachep->errors;
3932 unsigned long max_freeable = cachep->max_freeable;
1da177e4 3933 unsigned long node_allocs = cachep->node_allocs;
e498be7d 3934 unsigned long node_frees = cachep->node_frees;
fb7faf33 3935 unsigned long overflows = cachep->node_overflow;
1da177e4 3936
756a025f 3937 seq_printf(m, " : globalstat %7lu %6lu %5lu %4lu %4lu %4lu %4lu %4lu %4lu",
e92dd4fd
JP
3938 allocs, high, grown,
3939 reaped, errors, max_freeable, node_allocs,
3940 node_frees, overflows);
1da177e4
LT
3941 }
3942 /* cpu stats */
3943 {
3944 unsigned long allochit = atomic_read(&cachep->allochit);
3945 unsigned long allocmiss = atomic_read(&cachep->allocmiss);
3946 unsigned long freehit = atomic_read(&cachep->freehit);
3947 unsigned long freemiss = atomic_read(&cachep->freemiss);
3948
3949 seq_printf(m, " : cpustat %6lu %6lu %6lu %6lu",
b28a02de 3950 allochit, allocmiss, freehit, freemiss);
1da177e4
LT
3951 }
3952#endif
1da177e4
LT
3953}
3954
1da177e4
LT
3955#define MAX_SLABINFO_WRITE 128
3956/**
3957 * slabinfo_write - Tuning for the slab allocator
3958 * @file: unused
3959 * @buffer: user buffer
3960 * @count: data length
3961 * @ppos: unused
a862f68a
MR
3962 *
3963 * Return: %0 on success, negative error code otherwise.
1da177e4 3964 */
b7454ad3 3965ssize_t slabinfo_write(struct file *file, const char __user *buffer,
b28a02de 3966 size_t count, loff_t *ppos)
1da177e4 3967{
b28a02de 3968 char kbuf[MAX_SLABINFO_WRITE + 1], *tmp;
1da177e4 3969 int limit, batchcount, shared, res;
7a7c381d 3970 struct kmem_cache *cachep;
b28a02de 3971
1da177e4
LT
3972 if (count > MAX_SLABINFO_WRITE)
3973 return -EINVAL;
3974 if (copy_from_user(&kbuf, buffer, count))
3975 return -EFAULT;
b28a02de 3976 kbuf[MAX_SLABINFO_WRITE] = '\0';
1da177e4
LT
3977
3978 tmp = strchr(kbuf, ' ');
3979 if (!tmp)
3980 return -EINVAL;
3981 *tmp = '\0';
3982 tmp++;
3983 if (sscanf(tmp, " %d %d %d", &limit, &batchcount, &shared) != 3)
3984 return -EINVAL;
3985
3986 /* Find the cache in the chain of caches. */
18004c5d 3987 mutex_lock(&slab_mutex);
1da177e4 3988 res = -EINVAL;
18004c5d 3989 list_for_each_entry(cachep, &slab_caches, list) {
1da177e4 3990 if (!strcmp(cachep->name, kbuf)) {
a737b3e2
AM
3991 if (limit < 1 || batchcount < 1 ||
3992 batchcount > limit || shared < 0) {
e498be7d 3993 res = 0;
1da177e4 3994 } else {
e498be7d 3995 res = do_tune_cpucache(cachep, limit,
83b519e8
PE
3996 batchcount, shared,
3997 GFP_KERNEL);
1da177e4
LT
3998 }
3999 break;
4000 }
4001 }
18004c5d 4002 mutex_unlock(&slab_mutex);
1da177e4
LT
4003 if (res >= 0)
4004 res = count;
4005 return res;
4006}
871751e2 4007
04385fc5
KC
4008#ifdef CONFIG_HARDENED_USERCOPY
4009/*
afcc90f8
KC
4010 * Rejects incorrectly sized objects and objects that are to be copied
4011 * to/from userspace but do not fall entirely within the containing slab
4012 * cache's usercopy region.
04385fc5
KC
4013 *
4014 * Returns NULL if check passes, otherwise const char * to name of cache
4015 * to indicate an error.
4016 */
0b3eb091
MWO
4017void __check_heap_object(const void *ptr, unsigned long n,
4018 const struct slab *slab, bool to_user)
04385fc5
KC
4019{
4020 struct kmem_cache *cachep;
4021 unsigned int objnr;
4022 unsigned long offset;
4023
219667c2
AK
4024 ptr = kasan_reset_tag(ptr);
4025
04385fc5 4026 /* Find and validate object. */
0b3eb091 4027 cachep = slab->slab_cache;
40f3bf0c 4028 objnr = obj_to_index(cachep, slab, (void *)ptr);
04385fc5
KC
4029 BUG_ON(objnr >= cachep->num);
4030
4031 /* Find offset within object. */
d3fb45f3
AP
4032 if (is_kfence_address(ptr))
4033 offset = ptr - kfence_object_start(ptr);
4034 else
7981e67e 4035 offset = ptr - index_to_obj(cachep, slab, objnr) - obj_offset(cachep);
04385fc5 4036
afcc90f8
KC
4037 /* Allow address range falling entirely within usercopy region. */
4038 if (offset >= cachep->useroffset &&
4039 offset - cachep->useroffset <= cachep->usersize &&
4040 n <= cachep->useroffset - offset + cachep->usersize)
f4e6e289 4041 return;
04385fc5 4042
f4e6e289 4043 usercopy_abort("SLAB object", cachep->name, to_user, offset, n);
04385fc5
KC
4044}
4045#endif /* CONFIG_HARDENED_USERCOPY */