treewide: use get_random_u32() when possible
[linux-block.git] / mm / slab.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/mm/slab.c
4 * Written by Mark Hemment, 1996/97.
5 * (markhe@nextd.demon.co.uk)
6 *
7 * kmem_cache_destroy() + some cleanup - 1999 Andrea Arcangeli
8 *
9 * Major cleanup, different bufctl logic, per-cpu arrays
10 * (c) 2000 Manfred Spraul
11 *
12 * Cleanup, make the head arrays unconditional, preparation for NUMA
13 * (c) 2002 Manfred Spraul
14 *
15 * An implementation of the Slab Allocator as described in outline in;
16 * UNIX Internals: The New Frontiers by Uresh Vahalia
17 * Pub: Prentice Hall ISBN 0-13-101908-2
18 * or with a little more detail in;
19 * The Slab Allocator: An Object-Caching Kernel Memory Allocator
20 * Jeff Bonwick (Sun Microsystems).
21 * Presented at: USENIX Summer 1994 Technical Conference
22 *
23 * The memory is organized in caches, one cache for each object type.
24 * (e.g. inode_cache, dentry_cache, buffer_head, vm_area_struct)
25 * Each cache consists out of many slabs (they are small (usually one
26 * page long) and always contiguous), and each slab contains multiple
27 * initialized objects.
28 *
29 * This means, that your constructor is used only for newly allocated
183ff22b 30 * slabs and you must pass objects with the same initializations to
1da177e4
LT
31 * kmem_cache_free.
32 *
33 * Each cache can only support one memory type (GFP_DMA, GFP_HIGHMEM,
34 * normal). If you need a special memory type, then must create a new
35 * cache for that memory type.
36 *
37 * In order to reduce fragmentation, the slabs are sorted in 3 groups:
38 * full slabs with 0 free objects
39 * partial slabs
40 * empty slabs with no allocated objects
41 *
42 * If partial slabs exist, then new allocations come from these slabs,
43 * otherwise from empty slabs or new slabs are allocated.
44 *
45 * kmem_cache_destroy() CAN CRASH if you try to allocate from the cache
46 * during kmem_cache_destroy(). The caller must prevent concurrent allocs.
47 *
48 * Each cache has a short per-cpu head array, most allocs
49 * and frees go into that array, and if that array overflows, then 1/2
50 * of the entries in the array are given back into the global cache.
51 * The head array is strictly LIFO and should improve the cache hit rates.
52 * On SMP, it additionally reduces the spinlock operations.
53 *
a737b3e2 54 * The c_cpuarray may not be read with enabled local interrupts -
1da177e4
LT
55 * it's changed with a smp_call_function().
56 *
57 * SMP synchronization:
58 * constructors and destructors are called without any locking.
343e0d7a 59 * Several members in struct kmem_cache and struct slab never change, they
1da177e4
LT
60 * are accessed without any locking.
61 * The per-cpu arrays are never accessed from the wrong cpu, no locking,
62 * and local interrupts are disabled so slab code is preempt-safe.
63 * The non-constant members are protected with a per-cache irq spinlock.
64 *
65 * Many thanks to Mark Hemment, who wrote another per-cpu slab patch
66 * in 2000 - many ideas in the current implementation are derived from
67 * his patch.
68 *
69 * Further notes from the original documentation:
70 *
71 * 11 April '97. Started multi-threading - markhe
18004c5d 72 * The global cache-chain is protected by the mutex 'slab_mutex'.
1da177e4
LT
73 * The sem is only needed when accessing/extending the cache-chain, which
74 * can never happen inside an interrupt (kmem_cache_create(),
75 * kmem_cache_shrink() and kmem_cache_reap()).
76 *
77 * At present, each engine can be growing a cache. This should be blocked.
78 *
e498be7d
CL
79 * 15 March 2005. NUMA slab allocator.
80 * Shai Fultheim <shai@scalex86.org>.
81 * Shobhit Dayal <shobhit@calsoftinc.com>
82 * Alok N Kataria <alokk@calsoftinc.com>
83 * Christoph Lameter <christoph@lameter.com>
84 *
85 * Modified the slab allocator to be node aware on NUMA systems.
86 * Each node has its own list of partial, free and full slabs.
87 * All object allocations for a node occur from node specific slab lists.
1da177e4
LT
88 */
89
1da177e4
LT
90#include <linux/slab.h>
91#include <linux/mm.h>
c9cf5528 92#include <linux/poison.h>
1da177e4
LT
93#include <linux/swap.h>
94#include <linux/cache.h>
95#include <linux/interrupt.h>
96#include <linux/init.h>
97#include <linux/compiler.h>
101a5001 98#include <linux/cpuset.h>
a0ec95a8 99#include <linux/proc_fs.h>
1da177e4
LT
100#include <linux/seq_file.h>
101#include <linux/notifier.h>
102#include <linux/kallsyms.h>
d3fb45f3 103#include <linux/kfence.h>
1da177e4
LT
104#include <linux/cpu.h>
105#include <linux/sysctl.h>
106#include <linux/module.h>
107#include <linux/rcupdate.h>
543537bd 108#include <linux/string.h>
138ae663 109#include <linux/uaccess.h>
e498be7d 110#include <linux/nodemask.h>
d5cff635 111#include <linux/kmemleak.h>
dc85da15 112#include <linux/mempolicy.h>
fc0abb14 113#include <linux/mutex.h>
8a8b6502 114#include <linux/fault-inject.h>
e7eebaf6 115#include <linux/rtmutex.h>
6a2d7a95 116#include <linux/reciprocal_div.h>
3ac7fe5a 117#include <linux/debugobjects.h>
8f9f8d9e 118#include <linux/memory.h>
268bb0ce 119#include <linux/prefetch.h>
3f8c2452 120#include <linux/sched/task_stack.h>
1da177e4 121
381760ea
MG
122#include <net/sock.h>
123
1da177e4
LT
124#include <asm/cacheflush.h>
125#include <asm/tlbflush.h>
126#include <asm/page.h>
127
4dee6b64
SR
128#include <trace/events/kmem.h>
129
072bb0aa
MG
130#include "internal.h"
131
b9ce5ef4
GC
132#include "slab.h"
133
1da177e4 134/*
50953fe9 135 * DEBUG - 1 for kmem_cache_create() to honour; SLAB_RED_ZONE & SLAB_POISON.
1da177e4
LT
136 * 0 for faster, smaller code (especially in the critical paths).
137 *
138 * STATS - 1 to collect stats for /proc/slabinfo.
139 * 0 for faster, smaller code (especially in the critical paths).
140 *
141 * FORCED_DEBUG - 1 enables SLAB_RED_ZONE and SLAB_POISON (if possible)
142 */
143
144#ifdef CONFIG_DEBUG_SLAB
145#define DEBUG 1
146#define STATS 1
147#define FORCED_DEBUG 1
148#else
149#define DEBUG 0
150#define STATS 0
151#define FORCED_DEBUG 0
152#endif
153
1da177e4
LT
154/* Shouldn't this be in a header file somewhere? */
155#define BYTES_PER_WORD sizeof(void *)
87a927c7 156#define REDZONE_ALIGN max(BYTES_PER_WORD, __alignof__(unsigned long long))
1da177e4 157
1da177e4
LT
158#ifndef ARCH_KMALLOC_FLAGS
159#define ARCH_KMALLOC_FLAGS SLAB_HWCACHE_ALIGN
160#endif
161
f315e3fa
JK
162#define FREELIST_BYTE_INDEX (((PAGE_SIZE >> BITS_PER_BYTE) \
163 <= SLAB_OBJ_MIN_SIZE) ? 1 : 0)
164
165#if FREELIST_BYTE_INDEX
166typedef unsigned char freelist_idx_t;
167#else
168typedef unsigned short freelist_idx_t;
169#endif
170
30321c7b 171#define SLAB_OBJ_MAX_NUM ((1 << sizeof(freelist_idx_t) * BITS_PER_BYTE) - 1)
f315e3fa 172
1da177e4
LT
173/*
174 * struct array_cache
175 *
1da177e4
LT
176 * Purpose:
177 * - LIFO ordering, to hand out cache-warm objects from _alloc
178 * - reduce the number of linked list operations
179 * - reduce spinlock operations
180 *
181 * The limit is stored in the per-cpu structure to reduce the data cache
182 * footprint.
183 *
184 */
185struct array_cache {
186 unsigned int avail;
187 unsigned int limit;
188 unsigned int batchcount;
189 unsigned int touched;
bda5b655 190 void *entry[]; /*
a737b3e2
AM
191 * Must have this definition in here for the proper
192 * alignment of array_cache. Also simplifies accessing
193 * the entries.
a737b3e2 194 */
1da177e4
LT
195};
196
c8522a3a
JK
197struct alien_cache {
198 spinlock_t lock;
199 struct array_cache ac;
200};
201
e498be7d
CL
202/*
203 * Need this for bootstrapping a per node allocator.
204 */
bf0dea23 205#define NUM_INIT_LISTS (2 * MAX_NUMNODES)
ce8eb6c4 206static struct kmem_cache_node __initdata init_kmem_cache_node[NUM_INIT_LISTS];
e498be7d 207#define CACHE_CACHE 0
bf0dea23 208#define SIZE_NODE (MAX_NUMNODES)
e498be7d 209
ed11d9eb 210static int drain_freelist(struct kmem_cache *cache,
ce8eb6c4 211 struct kmem_cache_node *n, int tofree);
ed11d9eb 212static void free_block(struct kmem_cache *cachep, void **objpp, int len,
97654dfa
JK
213 int node, struct list_head *list);
214static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list);
83b519e8 215static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp);
65f27f38 216static void cache_reap(struct work_struct *unused);
ed11d9eb 217
76b342bd
JK
218static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
219 void **list);
220static inline void fixup_slab_list(struct kmem_cache *cachep,
7981e67e 221 struct kmem_cache_node *n, struct slab *slab,
76b342bd 222 void **list);
e0a42726
IM
223static int slab_early_init = 1;
224
ce8eb6c4 225#define INDEX_NODE kmalloc_index(sizeof(struct kmem_cache_node))
1da177e4 226
ce8eb6c4 227static void kmem_cache_node_init(struct kmem_cache_node *parent)
e498be7d
CL
228{
229 INIT_LIST_HEAD(&parent->slabs_full);
230 INIT_LIST_HEAD(&parent->slabs_partial);
231 INIT_LIST_HEAD(&parent->slabs_free);
bf00bd34 232 parent->total_slabs = 0;
f728b0a5 233 parent->free_slabs = 0;
e498be7d
CL
234 parent->shared = NULL;
235 parent->alien = NULL;
2e1217cf 236 parent->colour_next = 0;
e498be7d
CL
237 spin_lock_init(&parent->list_lock);
238 parent->free_objects = 0;
239 parent->free_touched = 0;
240}
241
a737b3e2
AM
242#define MAKE_LIST(cachep, listp, slab, nodeid) \
243 do { \
244 INIT_LIST_HEAD(listp); \
18bf8541 245 list_splice(&get_node(cachep, nodeid)->slab, listp); \
e498be7d
CL
246 } while (0)
247
a737b3e2
AM
248#define MAKE_ALL_LISTS(cachep, ptr, nodeid) \
249 do { \
e498be7d
CL
250 MAKE_LIST((cachep), (&(ptr)->slabs_full), slabs_full, nodeid); \
251 MAKE_LIST((cachep), (&(ptr)->slabs_partial), slabs_partial, nodeid); \
252 MAKE_LIST((cachep), (&(ptr)->slabs_free), slabs_free, nodeid); \
253 } while (0)
1da177e4 254
4fd0b46e
AD
255#define CFLGS_OBJFREELIST_SLAB ((slab_flags_t __force)0x40000000U)
256#define CFLGS_OFF_SLAB ((slab_flags_t __force)0x80000000U)
b03a017b 257#define OBJFREELIST_SLAB(x) ((x)->flags & CFLGS_OBJFREELIST_SLAB)
1da177e4
LT
258#define OFF_SLAB(x) ((x)->flags & CFLGS_OFF_SLAB)
259
260#define BATCHREFILL_LIMIT 16
a737b3e2 261/*
f0953a1b 262 * Optimization question: fewer reaps means less probability for unnecessary
a737b3e2 263 * cpucache drain/refill cycles.
1da177e4 264 *
dc6f3f27 265 * OTOH the cpuarrays can contain lots of objects,
1da177e4
LT
266 * which could lock up otherwise freeable slabs.
267 */
5f0985bb
JZ
268#define REAPTIMEOUT_AC (2*HZ)
269#define REAPTIMEOUT_NODE (4*HZ)
1da177e4
LT
270
271#if STATS
272#define STATS_INC_ACTIVE(x) ((x)->num_active++)
273#define STATS_DEC_ACTIVE(x) ((x)->num_active--)
274#define STATS_INC_ALLOCED(x) ((x)->num_allocations++)
275#define STATS_INC_GROWN(x) ((x)->grown++)
0b411634 276#define STATS_ADD_REAPED(x, y) ((x)->reaped += (y))
a737b3e2
AM
277#define STATS_SET_HIGH(x) \
278 do { \
279 if ((x)->num_active > (x)->high_mark) \
280 (x)->high_mark = (x)->num_active; \
281 } while (0)
1da177e4
LT
282#define STATS_INC_ERR(x) ((x)->errors++)
283#define STATS_INC_NODEALLOCS(x) ((x)->node_allocs++)
e498be7d 284#define STATS_INC_NODEFREES(x) ((x)->node_frees++)
fb7faf33 285#define STATS_INC_ACOVERFLOW(x) ((x)->node_overflow++)
a737b3e2
AM
286#define STATS_SET_FREEABLE(x, i) \
287 do { \
288 if ((x)->max_freeable < i) \
289 (x)->max_freeable = i; \
290 } while (0)
1da177e4
LT
291#define STATS_INC_ALLOCHIT(x) atomic_inc(&(x)->allochit)
292#define STATS_INC_ALLOCMISS(x) atomic_inc(&(x)->allocmiss)
293#define STATS_INC_FREEHIT(x) atomic_inc(&(x)->freehit)
294#define STATS_INC_FREEMISS(x) atomic_inc(&(x)->freemiss)
295#else
296#define STATS_INC_ACTIVE(x) do { } while (0)
297#define STATS_DEC_ACTIVE(x) do { } while (0)
298#define STATS_INC_ALLOCED(x) do { } while (0)
299#define STATS_INC_GROWN(x) do { } while (0)
0b411634 300#define STATS_ADD_REAPED(x, y) do { (void)(y); } while (0)
1da177e4
LT
301#define STATS_SET_HIGH(x) do { } while (0)
302#define STATS_INC_ERR(x) do { } while (0)
303#define STATS_INC_NODEALLOCS(x) do { } while (0)
e498be7d 304#define STATS_INC_NODEFREES(x) do { } while (0)
fb7faf33 305#define STATS_INC_ACOVERFLOW(x) do { } while (0)
a737b3e2 306#define STATS_SET_FREEABLE(x, i) do { } while (0)
1da177e4
LT
307#define STATS_INC_ALLOCHIT(x) do { } while (0)
308#define STATS_INC_ALLOCMISS(x) do { } while (0)
309#define STATS_INC_FREEHIT(x) do { } while (0)
310#define STATS_INC_FREEMISS(x) do { } while (0)
311#endif
312
313#if DEBUG
1da177e4 314
a737b3e2
AM
315/*
316 * memory layout of objects:
1da177e4 317 * 0 : objp
3dafccf2 318 * 0 .. cachep->obj_offset - BYTES_PER_WORD - 1: padding. This ensures that
1da177e4
LT
319 * the end of an object is aligned with the end of the real
320 * allocation. Catches writes behind the end of the allocation.
3dafccf2 321 * cachep->obj_offset - BYTES_PER_WORD .. cachep->obj_offset - 1:
1da177e4 322 * redzone word.
3dafccf2 323 * cachep->obj_offset: The real object.
3b0efdfa
CL
324 * cachep->size - 2* BYTES_PER_WORD: redzone word [BYTES_PER_WORD long]
325 * cachep->size - 1* BYTES_PER_WORD: last caller address
a737b3e2 326 * [BYTES_PER_WORD long]
1da177e4 327 */
343e0d7a 328static int obj_offset(struct kmem_cache *cachep)
1da177e4 329{
3dafccf2 330 return cachep->obj_offset;
1da177e4
LT
331}
332
b46b8f19 333static unsigned long long *dbg_redzone1(struct kmem_cache *cachep, void *objp)
1da177e4
LT
334{
335 BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
0b411634 336 return (unsigned long long *) (objp + obj_offset(cachep) -
b46b8f19 337 sizeof(unsigned long long));
1da177e4
LT
338}
339
b46b8f19 340static unsigned long long *dbg_redzone2(struct kmem_cache *cachep, void *objp)
1da177e4
LT
341{
342 BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
343 if (cachep->flags & SLAB_STORE_USER)
3b0efdfa 344 return (unsigned long long *)(objp + cachep->size -
b46b8f19 345 sizeof(unsigned long long) -
87a927c7 346 REDZONE_ALIGN);
3b0efdfa 347 return (unsigned long long *) (objp + cachep->size -
b46b8f19 348 sizeof(unsigned long long));
1da177e4
LT
349}
350
343e0d7a 351static void **dbg_userword(struct kmem_cache *cachep, void *objp)
1da177e4
LT
352{
353 BUG_ON(!(cachep->flags & SLAB_STORE_USER));
3b0efdfa 354 return (void **)(objp + cachep->size - BYTES_PER_WORD);
1da177e4
LT
355}
356
357#else
358
3dafccf2 359#define obj_offset(x) 0
b46b8f19
DW
360#define dbg_redzone1(cachep, objp) ({BUG(); (unsigned long long *)NULL;})
361#define dbg_redzone2(cachep, objp) ({BUG(); (unsigned long long *)NULL;})
1da177e4
LT
362#define dbg_userword(cachep, objp) ({BUG(); (void **)NULL;})
363
364#endif
365
1da177e4 366/*
3df1cccd
DR
367 * Do not go above this order unless 0 objects fit into the slab or
368 * overridden on the command line.
1da177e4 369 */
543585cc
DR
370#define SLAB_MAX_ORDER_HI 1
371#define SLAB_MAX_ORDER_LO 0
372static int slab_max_order = SLAB_MAX_ORDER_LO;
3df1cccd 373static bool slab_max_order_set __initdata;
1da177e4 374
0b3eb091 375static inline void *index_to_obj(struct kmem_cache *cache,
7981e67e 376 const struct slab *slab, unsigned int idx)
8fea4e96 377{
7981e67e 378 return slab->s_mem + cache->size * idx;
8fea4e96
PE
379}
380
6fb92430 381#define BOOT_CPUCACHE_ENTRIES 1
1da177e4 382/* internal cache of cache description objs */
9b030cb8 383static struct kmem_cache kmem_cache_boot = {
b28a02de
PE
384 .batchcount = 1,
385 .limit = BOOT_CPUCACHE_ENTRIES,
386 .shared = 1,
3b0efdfa 387 .size = sizeof(struct kmem_cache),
b28a02de 388 .name = "kmem_cache",
1da177e4
LT
389};
390
1871e52c 391static DEFINE_PER_CPU(struct delayed_work, slab_reap_work);
1da177e4 392
343e0d7a 393static inline struct array_cache *cpu_cache_get(struct kmem_cache *cachep)
1da177e4 394{
bf0dea23 395 return this_cpu_ptr(cachep->cpu_cache);
1da177e4
LT
396}
397
a737b3e2
AM
398/*
399 * Calculate the number of objects and left-over bytes for a given buffer size.
400 */
70f75067 401static unsigned int cache_estimate(unsigned long gfporder, size_t buffer_size,
d50112ed 402 slab_flags_t flags, size_t *left_over)
fbaccacf 403{
70f75067 404 unsigned int num;
fbaccacf 405 size_t slab_size = PAGE_SIZE << gfporder;
1da177e4 406
fbaccacf
SR
407 /*
408 * The slab management structure can be either off the slab or
409 * on it. For the latter case, the memory allocated for a
410 * slab is used for:
411 *
fbaccacf 412 * - @buffer_size bytes for each object
2e6b3602
JK
413 * - One freelist_idx_t for each object
414 *
415 * We don't need to consider alignment of freelist because
416 * freelist will be at the end of slab page. The objects will be
417 * at the correct alignment.
fbaccacf
SR
418 *
419 * If the slab management structure is off the slab, then the
420 * alignment will already be calculated into the size. Because
421 * the slabs are all pages aligned, the objects will be at the
422 * correct alignment when allocated.
423 */
b03a017b 424 if (flags & (CFLGS_OBJFREELIST_SLAB | CFLGS_OFF_SLAB)) {
70f75067 425 num = slab_size / buffer_size;
2e6b3602 426 *left_over = slab_size % buffer_size;
fbaccacf 427 } else {
70f75067 428 num = slab_size / (buffer_size + sizeof(freelist_idx_t));
2e6b3602
JK
429 *left_over = slab_size %
430 (buffer_size + sizeof(freelist_idx_t));
fbaccacf 431 }
70f75067
JK
432
433 return num;
1da177e4
LT
434}
435
f28510d3 436#if DEBUG
d40cee24 437#define slab_error(cachep, msg) __slab_error(__func__, cachep, msg)
1da177e4 438
a737b3e2
AM
439static void __slab_error(const char *function, struct kmem_cache *cachep,
440 char *msg)
1da177e4 441{
1170532b 442 pr_err("slab error in %s(): cache `%s': %s\n",
b28a02de 443 function, cachep->name, msg);
1da177e4 444 dump_stack();
373d4d09 445 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
1da177e4 446}
f28510d3 447#endif
1da177e4 448
3395ee05
PM
449/*
450 * By default on NUMA we use alien caches to stage the freeing of
451 * objects allocated from other nodes. This causes massive memory
452 * inefficiencies when using fake NUMA setup to split memory into a
453 * large number of small nodes, so it can be disabled on the command
454 * line
455 */
456
457static int use_alien_caches __read_mostly = 1;
458static int __init noaliencache_setup(char *s)
459{
460 use_alien_caches = 0;
461 return 1;
462}
463__setup("noaliencache", noaliencache_setup);
464
3df1cccd
DR
465static int __init slab_max_order_setup(char *str)
466{
467 get_option(&str, &slab_max_order);
468 slab_max_order = slab_max_order < 0 ? 0 :
469 min(slab_max_order, MAX_ORDER - 1);
470 slab_max_order_set = true;
471
472 return 1;
473}
474__setup("slab_max_order=", slab_max_order_setup);
475
8fce4d8e
CL
476#ifdef CONFIG_NUMA
477/*
478 * Special reaping functions for NUMA systems called from cache_reap().
479 * These take care of doing round robin flushing of alien caches (containing
480 * objects freed on different nodes from which they were allocated) and the
481 * flushing of remote pcps by calling drain_node_pages.
482 */
1871e52c 483static DEFINE_PER_CPU(unsigned long, slab_reap_node);
8fce4d8e
CL
484
485static void init_reap_node(int cpu)
486{
0edaf86c
AM
487 per_cpu(slab_reap_node, cpu) = next_node_in(cpu_to_mem(cpu),
488 node_online_map);
8fce4d8e
CL
489}
490
491static void next_reap_node(void)
492{
909ea964 493 int node = __this_cpu_read(slab_reap_node);
8fce4d8e 494
0edaf86c 495 node = next_node_in(node, node_online_map);
909ea964 496 __this_cpu_write(slab_reap_node, node);
8fce4d8e
CL
497}
498
499#else
500#define init_reap_node(cpu) do { } while (0)
501#define next_reap_node(void) do { } while (0)
502#endif
503
1da177e4
LT
504/*
505 * Initiate the reap timer running on the target CPU. We run at around 1 to 2Hz
506 * via the workqueue/eventd.
507 * Add the CPU number into the expiration time to minimize the possibility of
508 * the CPUs getting into lockstep and contending for the global cache chain
509 * lock.
510 */
0db0628d 511static void start_cpu_timer(int cpu)
1da177e4 512{
1871e52c 513 struct delayed_work *reap_work = &per_cpu(slab_reap_work, cpu);
1da177e4 514
eac0337a 515 if (reap_work->work.func == NULL) {
8fce4d8e 516 init_reap_node(cpu);
203b42f7 517 INIT_DEFERRABLE_WORK(reap_work, cache_reap);
2b284214
AV
518 schedule_delayed_work_on(cpu, reap_work,
519 __round_jiffies_relative(HZ, cpu));
1da177e4
LT
520 }
521}
522
1fe00d50 523static void init_arraycache(struct array_cache *ac, int limit, int batch)
1da177e4 524{
1fe00d50
JK
525 if (ac) {
526 ac->avail = 0;
527 ac->limit = limit;
528 ac->batchcount = batch;
529 ac->touched = 0;
1da177e4 530 }
1fe00d50
JK
531}
532
533static struct array_cache *alloc_arraycache(int node, int entries,
534 int batchcount, gfp_t gfp)
535{
5e804789 536 size_t memsize = sizeof(void *) * entries + sizeof(struct array_cache);
1fe00d50
JK
537 struct array_cache *ac = NULL;
538
539 ac = kmalloc_node(memsize, gfp, node);
92d1d07d
QC
540 /*
541 * The array_cache structures contain pointers to free object.
542 * However, when such objects are allocated or transferred to another
543 * cache the pointers are not cleared and they could be counted as
544 * valid references during a kmemleak scan. Therefore, kmemleak must
545 * not scan such objects.
546 */
547 kmemleak_no_scan(ac);
1fe00d50
JK
548 init_arraycache(ac, entries, batchcount);
549 return ac;
1da177e4
LT
550}
551
f68f8ddd 552static noinline void cache_free_pfmemalloc(struct kmem_cache *cachep,
7981e67e 553 struct slab *slab, void *objp)
072bb0aa 554{
f68f8ddd 555 struct kmem_cache_node *n;
7981e67e 556 int slab_node;
f68f8ddd 557 LIST_HEAD(list);
072bb0aa 558
7981e67e
VB
559 slab_node = slab_nid(slab);
560 n = get_node(cachep, slab_node);
381760ea 561
f68f8ddd 562 spin_lock(&n->list_lock);
7981e67e 563 free_block(cachep, &objp, 1, slab_node, &list);
f68f8ddd 564 spin_unlock(&n->list_lock);
381760ea 565
f68f8ddd 566 slabs_destroy(cachep, &list);
072bb0aa
MG
567}
568
3ded175a
CL
569/*
570 * Transfer objects in one arraycache to another.
571 * Locking must be handled by the caller.
572 *
573 * Return the number of entries transferred.
574 */
575static int transfer_objects(struct array_cache *to,
576 struct array_cache *from, unsigned int max)
577{
578 /* Figure out how many entries to transfer */
732eacc0 579 int nr = min3(from->avail, max, to->limit - to->avail);
3ded175a
CL
580
581 if (!nr)
582 return 0;
583
0b411634 584 memcpy(to->entry + to->avail, from->entry + from->avail - nr,
3ded175a
CL
585 sizeof(void *) *nr);
586
587 from->avail -= nr;
588 to->avail += nr;
3ded175a
CL
589 return nr;
590}
591
dabc3e29
KC
592/* &alien->lock must be held by alien callers. */
593static __always_inline void __free_one(struct array_cache *ac, void *objp)
594{
595 /* Avoid trivial double-free. */
596 if (IS_ENABLED(CONFIG_SLAB_FREELIST_HARDENED) &&
597 WARN_ON_ONCE(ac->avail > 0 && ac->entry[ac->avail - 1] == objp))
598 return;
599 ac->entry[ac->avail++] = objp;
600}
601
765c4507
CL
602#ifndef CONFIG_NUMA
603
604#define drain_alien_cache(cachep, alien) do { } while (0)
ce8eb6c4 605#define reap_alien(cachep, n) do { } while (0)
765c4507 606
c8522a3a
JK
607static inline struct alien_cache **alloc_alien_cache(int node,
608 int limit, gfp_t gfp)
765c4507 609{
8888177e 610 return NULL;
765c4507
CL
611}
612
c8522a3a 613static inline void free_alien_cache(struct alien_cache **ac_ptr)
765c4507
CL
614{
615}
616
617static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
618{
619 return 0;
620}
621
4167e9b2
DR
622static inline gfp_t gfp_exact_node(gfp_t flags)
623{
444eb2a4 624 return flags & ~__GFP_NOFAIL;
4167e9b2
DR
625}
626
765c4507
CL
627#else /* CONFIG_NUMA */
628
c8522a3a
JK
629static struct alien_cache *__alloc_alien_cache(int node, int entries,
630 int batch, gfp_t gfp)
631{
5e804789 632 size_t memsize = sizeof(void *) * entries + sizeof(struct alien_cache);
c8522a3a
JK
633 struct alien_cache *alc = NULL;
634
635 alc = kmalloc_node(memsize, gfp, node);
09c2e76e 636 if (alc) {
92d1d07d 637 kmemleak_no_scan(alc);
09c2e76e
CL
638 init_arraycache(&alc->ac, entries, batch);
639 spin_lock_init(&alc->lock);
640 }
c8522a3a
JK
641 return alc;
642}
643
644static struct alien_cache **alloc_alien_cache(int node, int limit, gfp_t gfp)
e498be7d 645{
c8522a3a 646 struct alien_cache **alc_ptr;
e498be7d
CL
647 int i;
648
649 if (limit > 1)
650 limit = 12;
b9726c26 651 alc_ptr = kcalloc_node(nr_node_ids, sizeof(void *), gfp, node);
c8522a3a
JK
652 if (!alc_ptr)
653 return NULL;
654
655 for_each_node(i) {
656 if (i == node || !node_online(i))
657 continue;
658 alc_ptr[i] = __alloc_alien_cache(node, limit, 0xbaadf00d, gfp);
659 if (!alc_ptr[i]) {
660 for (i--; i >= 0; i--)
661 kfree(alc_ptr[i]);
662 kfree(alc_ptr);
663 return NULL;
e498be7d
CL
664 }
665 }
c8522a3a 666 return alc_ptr;
e498be7d
CL
667}
668
c8522a3a 669static void free_alien_cache(struct alien_cache **alc_ptr)
e498be7d
CL
670{
671 int i;
672
c8522a3a 673 if (!alc_ptr)
e498be7d 674 return;
e498be7d 675 for_each_node(i)
c8522a3a
JK
676 kfree(alc_ptr[i]);
677 kfree(alc_ptr);
e498be7d
CL
678}
679
343e0d7a 680static void __drain_alien_cache(struct kmem_cache *cachep,
833b706c
JK
681 struct array_cache *ac, int node,
682 struct list_head *list)
e498be7d 683{
18bf8541 684 struct kmem_cache_node *n = get_node(cachep, node);
e498be7d
CL
685
686 if (ac->avail) {
ce8eb6c4 687 spin_lock(&n->list_lock);
e00946fe
CL
688 /*
689 * Stuff objects into the remote nodes shared array first.
690 * That way we could avoid the overhead of putting the objects
691 * into the free lists and getting them back later.
692 */
ce8eb6c4
CL
693 if (n->shared)
694 transfer_objects(n->shared, ac, ac->limit);
e00946fe 695
833b706c 696 free_block(cachep, ac->entry, ac->avail, node, list);
e498be7d 697 ac->avail = 0;
ce8eb6c4 698 spin_unlock(&n->list_lock);
e498be7d
CL
699 }
700}
701
8fce4d8e
CL
702/*
703 * Called from cache_reap() to regularly drain alien caches round robin.
704 */
ce8eb6c4 705static void reap_alien(struct kmem_cache *cachep, struct kmem_cache_node *n)
8fce4d8e 706{
909ea964 707 int node = __this_cpu_read(slab_reap_node);
8fce4d8e 708
ce8eb6c4 709 if (n->alien) {
c8522a3a
JK
710 struct alien_cache *alc = n->alien[node];
711 struct array_cache *ac;
712
713 if (alc) {
714 ac = &alc->ac;
49dfc304 715 if (ac->avail && spin_trylock_irq(&alc->lock)) {
833b706c
JK
716 LIST_HEAD(list);
717
718 __drain_alien_cache(cachep, ac, node, &list);
49dfc304 719 spin_unlock_irq(&alc->lock);
833b706c 720 slabs_destroy(cachep, &list);
c8522a3a 721 }
8fce4d8e
CL
722 }
723 }
724}
725
a737b3e2 726static void drain_alien_cache(struct kmem_cache *cachep,
c8522a3a 727 struct alien_cache **alien)
e498be7d 728{
b28a02de 729 int i = 0;
c8522a3a 730 struct alien_cache *alc;
e498be7d
CL
731 struct array_cache *ac;
732 unsigned long flags;
733
734 for_each_online_node(i) {
c8522a3a
JK
735 alc = alien[i];
736 if (alc) {
833b706c
JK
737 LIST_HEAD(list);
738
c8522a3a 739 ac = &alc->ac;
49dfc304 740 spin_lock_irqsave(&alc->lock, flags);
833b706c 741 __drain_alien_cache(cachep, ac, i, &list);
49dfc304 742 spin_unlock_irqrestore(&alc->lock, flags);
833b706c 743 slabs_destroy(cachep, &list);
e498be7d
CL
744 }
745 }
746}
729bd0b7 747
25c4f304 748static int __cache_free_alien(struct kmem_cache *cachep, void *objp,
7981e67e 749 int node, int slab_node)
729bd0b7 750{
ce8eb6c4 751 struct kmem_cache_node *n;
c8522a3a
JK
752 struct alien_cache *alien = NULL;
753 struct array_cache *ac;
97654dfa 754 LIST_HEAD(list);
1ca4cb24 755
18bf8541 756 n = get_node(cachep, node);
729bd0b7 757 STATS_INC_NODEFREES(cachep);
7981e67e
VB
758 if (n->alien && n->alien[slab_node]) {
759 alien = n->alien[slab_node];
c8522a3a 760 ac = &alien->ac;
49dfc304 761 spin_lock(&alien->lock);
c8522a3a 762 if (unlikely(ac->avail == ac->limit)) {
729bd0b7 763 STATS_INC_ACOVERFLOW(cachep);
7981e67e 764 __drain_alien_cache(cachep, ac, slab_node, &list);
729bd0b7 765 }
dabc3e29 766 __free_one(ac, objp);
49dfc304 767 spin_unlock(&alien->lock);
833b706c 768 slabs_destroy(cachep, &list);
729bd0b7 769 } else {
7981e67e 770 n = get_node(cachep, slab_node);
18bf8541 771 spin_lock(&n->list_lock);
7981e67e 772 free_block(cachep, &objp, 1, slab_node, &list);
18bf8541 773 spin_unlock(&n->list_lock);
97654dfa 774 slabs_destroy(cachep, &list);
729bd0b7
PE
775 }
776 return 1;
777}
25c4f304
JK
778
779static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
780{
dd35f71a 781 int slab_node = slab_nid(virt_to_slab(objp));
25c4f304
JK
782 int node = numa_mem_id();
783 /*
a8f23dd1 784 * Make sure we are not freeing an object from another node to the array
25c4f304
JK
785 * cache on this cpu.
786 */
dd35f71a 787 if (likely(node == slab_node))
25c4f304
JK
788 return 0;
789
dd35f71a 790 return __cache_free_alien(cachep, objp, node, slab_node);
25c4f304 791}
4167e9b2
DR
792
793/*
444eb2a4
MG
794 * Construct gfp mask to allocate from a specific node but do not reclaim or
795 * warn about failures.
4167e9b2
DR
796 */
797static inline gfp_t gfp_exact_node(gfp_t flags)
798{
444eb2a4 799 return (flags | __GFP_THISNODE | __GFP_NOWARN) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
4167e9b2 800}
e498be7d
CL
801#endif
802
ded0ecf6
JK
803static int init_cache_node(struct kmem_cache *cachep, int node, gfp_t gfp)
804{
805 struct kmem_cache_node *n;
806
807 /*
808 * Set up the kmem_cache_node for cpu before we can
809 * begin anything. Make sure some other cpu on this
810 * node has not already allocated this
811 */
812 n = get_node(cachep, node);
813 if (n) {
814 spin_lock_irq(&n->list_lock);
815 n->free_limit = (1 + nr_cpus_node(node)) * cachep->batchcount +
816 cachep->num;
817 spin_unlock_irq(&n->list_lock);
818
819 return 0;
820 }
821
822 n = kmalloc_node(sizeof(struct kmem_cache_node), gfp, node);
823 if (!n)
824 return -ENOMEM;
825
826 kmem_cache_node_init(n);
827 n->next_reap = jiffies + REAPTIMEOUT_NODE +
828 ((unsigned long)cachep) % REAPTIMEOUT_NODE;
829
830 n->free_limit =
831 (1 + nr_cpus_node(node)) * cachep->batchcount + cachep->num;
832
833 /*
834 * The kmem_cache_nodes don't come and go as CPUs
a8f23dd1 835 * come and go. slab_mutex provides sufficient
ded0ecf6
JK
836 * protection here.
837 */
838 cachep->node[node] = n;
839
840 return 0;
841}
842
6731d4f1 843#if (defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)) || defined(CONFIG_SMP)
8f9f8d9e 844/*
6a67368c 845 * Allocates and initializes node for a node on each slab cache, used for
ce8eb6c4 846 * either memory or cpu hotplug. If memory is being hot-added, the kmem_cache_node
8f9f8d9e 847 * will be allocated off-node since memory is not yet online for the new node.
a8f23dd1 848 * When hotplugging memory or a cpu, existing nodes are not replaced if
8f9f8d9e
DR
849 * already in use.
850 *
18004c5d 851 * Must hold slab_mutex.
8f9f8d9e 852 */
6a67368c 853static int init_cache_node_node(int node)
8f9f8d9e 854{
ded0ecf6 855 int ret;
8f9f8d9e 856 struct kmem_cache *cachep;
8f9f8d9e 857
18004c5d 858 list_for_each_entry(cachep, &slab_caches, list) {
ded0ecf6
JK
859 ret = init_cache_node(cachep, node, GFP_KERNEL);
860 if (ret)
861 return ret;
8f9f8d9e 862 }
ded0ecf6 863
8f9f8d9e
DR
864 return 0;
865}
6731d4f1 866#endif
8f9f8d9e 867
c3d332b6
JK
868static int setup_kmem_cache_node(struct kmem_cache *cachep,
869 int node, gfp_t gfp, bool force_change)
870{
871 int ret = -ENOMEM;
872 struct kmem_cache_node *n;
873 struct array_cache *old_shared = NULL;
874 struct array_cache *new_shared = NULL;
875 struct alien_cache **new_alien = NULL;
876 LIST_HEAD(list);
877
878 if (use_alien_caches) {
879 new_alien = alloc_alien_cache(node, cachep->limit, gfp);
880 if (!new_alien)
881 goto fail;
882 }
883
884 if (cachep->shared) {
885 new_shared = alloc_arraycache(node,
886 cachep->shared * cachep->batchcount, 0xbaadf00d, gfp);
887 if (!new_shared)
888 goto fail;
889 }
890
891 ret = init_cache_node(cachep, node, gfp);
892 if (ret)
893 goto fail;
894
895 n = get_node(cachep, node);
896 spin_lock_irq(&n->list_lock);
897 if (n->shared && force_change) {
898 free_block(cachep, n->shared->entry,
899 n->shared->avail, node, &list);
900 n->shared->avail = 0;
901 }
902
903 if (!n->shared || force_change) {
904 old_shared = n->shared;
905 n->shared = new_shared;
906 new_shared = NULL;
907 }
908
909 if (!n->alien) {
910 n->alien = new_alien;
911 new_alien = NULL;
912 }
913
914 spin_unlock_irq(&n->list_lock);
915 slabs_destroy(cachep, &list);
916
801faf0d
JK
917 /*
918 * To protect lockless access to n->shared during irq disabled context.
919 * If n->shared isn't NULL in irq disabled context, accessing to it is
920 * guaranteed to be valid until irq is re-enabled, because it will be
6564a25e 921 * freed after synchronize_rcu().
801faf0d 922 */
86d9f485 923 if (old_shared && force_change)
6564a25e 924 synchronize_rcu();
801faf0d 925
c3d332b6
JK
926fail:
927 kfree(old_shared);
928 kfree(new_shared);
929 free_alien_cache(new_alien);
930
931 return ret;
932}
933
6731d4f1
SAS
934#ifdef CONFIG_SMP
935
0db0628d 936static void cpuup_canceled(long cpu)
fbf1e473
AM
937{
938 struct kmem_cache *cachep;
ce8eb6c4 939 struct kmem_cache_node *n = NULL;
7d6e6d09 940 int node = cpu_to_mem(cpu);
a70f7302 941 const struct cpumask *mask = cpumask_of_node(node);
fbf1e473 942
18004c5d 943 list_for_each_entry(cachep, &slab_caches, list) {
fbf1e473
AM
944 struct array_cache *nc;
945 struct array_cache *shared;
c8522a3a 946 struct alien_cache **alien;
97654dfa 947 LIST_HEAD(list);
fbf1e473 948
18bf8541 949 n = get_node(cachep, node);
ce8eb6c4 950 if (!n)
bf0dea23 951 continue;
fbf1e473 952
ce8eb6c4 953 spin_lock_irq(&n->list_lock);
fbf1e473 954
ce8eb6c4
CL
955 /* Free limit for this kmem_cache_node */
956 n->free_limit -= cachep->batchcount;
bf0dea23
JK
957
958 /* cpu is dead; no one can alloc from it. */
959 nc = per_cpu_ptr(cachep->cpu_cache, cpu);
517f9f1e
LR
960 free_block(cachep, nc->entry, nc->avail, node, &list);
961 nc->avail = 0;
fbf1e473 962
58463c1f 963 if (!cpumask_empty(mask)) {
ce8eb6c4 964 spin_unlock_irq(&n->list_lock);
bf0dea23 965 goto free_slab;
fbf1e473
AM
966 }
967
ce8eb6c4 968 shared = n->shared;
fbf1e473
AM
969 if (shared) {
970 free_block(cachep, shared->entry,
97654dfa 971 shared->avail, node, &list);
ce8eb6c4 972 n->shared = NULL;
fbf1e473
AM
973 }
974
ce8eb6c4
CL
975 alien = n->alien;
976 n->alien = NULL;
fbf1e473 977
ce8eb6c4 978 spin_unlock_irq(&n->list_lock);
fbf1e473
AM
979
980 kfree(shared);
981 if (alien) {
982 drain_alien_cache(cachep, alien);
983 free_alien_cache(alien);
984 }
bf0dea23
JK
985
986free_slab:
97654dfa 987 slabs_destroy(cachep, &list);
fbf1e473
AM
988 }
989 /*
990 * In the previous loop, all the objects were freed to
991 * the respective cache's slabs, now we can go ahead and
992 * shrink each nodelist to its limit.
993 */
18004c5d 994 list_for_each_entry(cachep, &slab_caches, list) {
18bf8541 995 n = get_node(cachep, node);
ce8eb6c4 996 if (!n)
fbf1e473 997 continue;
a5aa63a5 998 drain_freelist(cachep, n, INT_MAX);
fbf1e473
AM
999 }
1000}
1001
0db0628d 1002static int cpuup_prepare(long cpu)
1da177e4 1003{
343e0d7a 1004 struct kmem_cache *cachep;
7d6e6d09 1005 int node = cpu_to_mem(cpu);
8f9f8d9e 1006 int err;
1da177e4 1007
fbf1e473
AM
1008 /*
1009 * We need to do this right in the beginning since
1010 * alloc_arraycache's are going to use this list.
1011 * kmalloc_node allows us to add the slab to the right
ce8eb6c4 1012 * kmem_cache_node and not this cpu's kmem_cache_node
fbf1e473 1013 */
6a67368c 1014 err = init_cache_node_node(node);
8f9f8d9e
DR
1015 if (err < 0)
1016 goto bad;
fbf1e473
AM
1017
1018 /*
1019 * Now we can go ahead with allocating the shared arrays and
1020 * array caches
1021 */
18004c5d 1022 list_for_each_entry(cachep, &slab_caches, list) {
c3d332b6
JK
1023 err = setup_kmem_cache_node(cachep, node, GFP_KERNEL, false);
1024 if (err)
1025 goto bad;
fbf1e473 1026 }
ce79ddc8 1027
fbf1e473
AM
1028 return 0;
1029bad:
12d00f6a 1030 cpuup_canceled(cpu);
fbf1e473
AM
1031 return -ENOMEM;
1032}
1033
6731d4f1 1034int slab_prepare_cpu(unsigned int cpu)
fbf1e473 1035{
6731d4f1 1036 int err;
fbf1e473 1037
6731d4f1
SAS
1038 mutex_lock(&slab_mutex);
1039 err = cpuup_prepare(cpu);
1040 mutex_unlock(&slab_mutex);
1041 return err;
1042}
1043
1044/*
1045 * This is called for a failed online attempt and for a successful
1046 * offline.
1047 *
1048 * Even if all the cpus of a node are down, we don't free the
a8f23dd1 1049 * kmem_cache_node of any cache. This is to avoid a race between cpu_down, and
6731d4f1 1050 * a kmalloc allocation from another cpu for memory from the node of
70b6d25e 1051 * the cpu going down. The kmem_cache_node structure is usually allocated from
6731d4f1
SAS
1052 * kmem_cache_create() and gets destroyed at kmem_cache_destroy().
1053 */
1054int slab_dead_cpu(unsigned int cpu)
1055{
1056 mutex_lock(&slab_mutex);
1057 cpuup_canceled(cpu);
1058 mutex_unlock(&slab_mutex);
1059 return 0;
1060}
8f5be20b 1061#endif
6731d4f1
SAS
1062
1063static int slab_online_cpu(unsigned int cpu)
1064{
1065 start_cpu_timer(cpu);
1066 return 0;
1da177e4
LT
1067}
1068
6731d4f1
SAS
1069static int slab_offline_cpu(unsigned int cpu)
1070{
1071 /*
1072 * Shutdown cache reaper. Note that the slab_mutex is held so
1073 * that if cache_reap() is invoked it cannot do anything
1074 * expensive but will only modify reap_work and reschedule the
1075 * timer.
1076 */
1077 cancel_delayed_work_sync(&per_cpu(slab_reap_work, cpu));
1078 /* Now the cache_reaper is guaranteed to be not running. */
1079 per_cpu(slab_reap_work, cpu).work.func = NULL;
1080 return 0;
1081}
1da177e4 1082
76af6a05 1083#if defined(CONFIG_NUMA)
8f9f8d9e
DR
1084/*
1085 * Drains freelist for a node on each slab cache, used for memory hot-remove.
1086 * Returns -EBUSY if all objects cannot be drained so that the node is not
1087 * removed.
1088 *
18004c5d 1089 * Must hold slab_mutex.
8f9f8d9e 1090 */
6a67368c 1091static int __meminit drain_cache_node_node(int node)
8f9f8d9e
DR
1092{
1093 struct kmem_cache *cachep;
1094 int ret = 0;
1095
18004c5d 1096 list_for_each_entry(cachep, &slab_caches, list) {
ce8eb6c4 1097 struct kmem_cache_node *n;
8f9f8d9e 1098
18bf8541 1099 n = get_node(cachep, node);
ce8eb6c4 1100 if (!n)
8f9f8d9e
DR
1101 continue;
1102
a5aa63a5 1103 drain_freelist(cachep, n, INT_MAX);
8f9f8d9e 1104
ce8eb6c4
CL
1105 if (!list_empty(&n->slabs_full) ||
1106 !list_empty(&n->slabs_partial)) {
8f9f8d9e
DR
1107 ret = -EBUSY;
1108 break;
1109 }
1110 }
1111 return ret;
1112}
1113
1114static int __meminit slab_memory_callback(struct notifier_block *self,
1115 unsigned long action, void *arg)
1116{
1117 struct memory_notify *mnb = arg;
1118 int ret = 0;
1119 int nid;
1120
1121 nid = mnb->status_change_nid;
1122 if (nid < 0)
1123 goto out;
1124
1125 switch (action) {
1126 case MEM_GOING_ONLINE:
18004c5d 1127 mutex_lock(&slab_mutex);
6a67368c 1128 ret = init_cache_node_node(nid);
18004c5d 1129 mutex_unlock(&slab_mutex);
8f9f8d9e
DR
1130 break;
1131 case MEM_GOING_OFFLINE:
18004c5d 1132 mutex_lock(&slab_mutex);
6a67368c 1133 ret = drain_cache_node_node(nid);
18004c5d 1134 mutex_unlock(&slab_mutex);
8f9f8d9e
DR
1135 break;
1136 case MEM_ONLINE:
1137 case MEM_OFFLINE:
1138 case MEM_CANCEL_ONLINE:
1139 case MEM_CANCEL_OFFLINE:
1140 break;
1141 }
1142out:
5fda1bd5 1143 return notifier_from_errno(ret);
8f9f8d9e 1144}
76af6a05 1145#endif /* CONFIG_NUMA */
8f9f8d9e 1146
e498be7d 1147/*
ce8eb6c4 1148 * swap the static kmem_cache_node with kmalloced memory
e498be7d 1149 */
6744f087 1150static void __init init_list(struct kmem_cache *cachep, struct kmem_cache_node *list,
8f9f8d9e 1151 int nodeid)
e498be7d 1152{
6744f087 1153 struct kmem_cache_node *ptr;
e498be7d 1154
6744f087 1155 ptr = kmalloc_node(sizeof(struct kmem_cache_node), GFP_NOWAIT, nodeid);
e498be7d
CL
1156 BUG_ON(!ptr);
1157
6744f087 1158 memcpy(ptr, list, sizeof(struct kmem_cache_node));
2b2d5493
IM
1159 /*
1160 * Do not assume that spinlocks can be initialized via memcpy:
1161 */
1162 spin_lock_init(&ptr->list_lock);
1163
e498be7d 1164 MAKE_ALL_LISTS(cachep, ptr, nodeid);
6a67368c 1165 cachep->node[nodeid] = ptr;
e498be7d
CL
1166}
1167
556a169d 1168/*
ce8eb6c4
CL
1169 * For setting up all the kmem_cache_node for cache whose buffer_size is same as
1170 * size of kmem_cache_node.
556a169d 1171 */
ce8eb6c4 1172static void __init set_up_node(struct kmem_cache *cachep, int index)
556a169d
PE
1173{
1174 int node;
1175
1176 for_each_online_node(node) {
ce8eb6c4 1177 cachep->node[node] = &init_kmem_cache_node[index + node];
6a67368c 1178 cachep->node[node]->next_reap = jiffies +
5f0985bb
JZ
1179 REAPTIMEOUT_NODE +
1180 ((unsigned long)cachep) % REAPTIMEOUT_NODE;
556a169d
PE
1181 }
1182}
1183
a737b3e2
AM
1184/*
1185 * Initialisation. Called after the page allocator have been initialised and
1186 * before smp_init().
1da177e4
LT
1187 */
1188void __init kmem_cache_init(void)
1189{
e498be7d
CL
1190 int i;
1191
9b030cb8
CL
1192 kmem_cache = &kmem_cache_boot;
1193
8888177e 1194 if (!IS_ENABLED(CONFIG_NUMA) || num_possible_nodes() == 1)
62918a03
SS
1195 use_alien_caches = 0;
1196
3c583465 1197 for (i = 0; i < NUM_INIT_LISTS; i++)
ce8eb6c4 1198 kmem_cache_node_init(&init_kmem_cache_node[i]);
3c583465 1199
1da177e4
LT
1200 /*
1201 * Fragmentation resistance on low memory - only use bigger
3df1cccd
DR
1202 * page orders on machines with more than 32MB of memory if
1203 * not overridden on the command line.
1da177e4 1204 */
ca79b0c2 1205 if (!slab_max_order_set && totalram_pages() > (32 << 20) >> PAGE_SHIFT)
543585cc 1206 slab_max_order = SLAB_MAX_ORDER_HI;
1da177e4 1207
1da177e4
LT
1208 /* Bootstrap is tricky, because several objects are allocated
1209 * from caches that do not exist yet:
9b030cb8
CL
1210 * 1) initialize the kmem_cache cache: it contains the struct
1211 * kmem_cache structures of all caches, except kmem_cache itself:
1212 * kmem_cache is statically allocated.
e498be7d 1213 * Initially an __init data area is used for the head array and the
ce8eb6c4 1214 * kmem_cache_node structures, it's replaced with a kmalloc allocated
e498be7d 1215 * array at the end of the bootstrap.
1da177e4 1216 * 2) Create the first kmalloc cache.
343e0d7a 1217 * The struct kmem_cache for the new cache is allocated normally.
e498be7d
CL
1218 * An __init data area is used for the head array.
1219 * 3) Create the remaining kmalloc caches, with minimally sized
1220 * head arrays.
9b030cb8 1221 * 4) Replace the __init data head arrays for kmem_cache and the first
1da177e4 1222 * kmalloc cache with kmalloc allocated arrays.
ce8eb6c4 1223 * 5) Replace the __init data for kmem_cache_node for kmem_cache and
e498be7d
CL
1224 * the other cache's with kmalloc allocated memory.
1225 * 6) Resize the head arrays of the kmalloc caches to their final sizes.
1da177e4
LT
1226 */
1227
9b030cb8 1228 /* 1) create the kmem_cache */
1da177e4 1229
8da3430d 1230 /*
b56efcf0 1231 * struct kmem_cache size depends on nr_node_ids & nr_cpu_ids
8da3430d 1232 */
2f9baa9f 1233 create_boot_cache(kmem_cache, "kmem_cache",
bf0dea23 1234 offsetof(struct kmem_cache, node) +
6744f087 1235 nr_node_ids * sizeof(struct kmem_cache_node *),
8eb8284b 1236 SLAB_HWCACHE_ALIGN, 0, 0);
2f9baa9f 1237 list_add(&kmem_cache->list, &slab_caches);
bf0dea23 1238 slab_state = PARTIAL;
1da177e4 1239
a737b3e2 1240 /*
bf0dea23
JK
1241 * Initialize the caches that provide memory for the kmem_cache_node
1242 * structures first. Without this, further allocations will bug.
e498be7d 1243 */
cc252eae 1244 kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE] = create_kmalloc_cache(
cb5d9fb3 1245 kmalloc_info[INDEX_NODE].name[KMALLOC_NORMAL],
dc0a7f75
PL
1246 kmalloc_info[INDEX_NODE].size,
1247 ARCH_KMALLOC_FLAGS, 0,
1248 kmalloc_info[INDEX_NODE].size);
bf0dea23 1249 slab_state = PARTIAL_NODE;
34cc6990 1250 setup_kmalloc_cache_index_table();
e498be7d 1251
e0a42726
IM
1252 slab_early_init = 0;
1253
ce8eb6c4 1254 /* 5) Replace the bootstrap kmem_cache_node */
e498be7d 1255 {
1ca4cb24
PE
1256 int nid;
1257
9c09a95c 1258 for_each_online_node(nid) {
ce8eb6c4 1259 init_list(kmem_cache, &init_kmem_cache_node[CACHE_CACHE + nid], nid);
556a169d 1260
cc252eae 1261 init_list(kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE],
ce8eb6c4 1262 &init_kmem_cache_node[SIZE_NODE + nid], nid);
e498be7d
CL
1263 }
1264 }
1da177e4 1265
f97d5f63 1266 create_kmalloc_caches(ARCH_KMALLOC_FLAGS);
8429db5c
PE
1267}
1268
1269void __init kmem_cache_init_late(void)
1270{
1271 struct kmem_cache *cachep;
1272
8429db5c 1273 /* 6) resize the head arrays to their final sizes */
18004c5d
CL
1274 mutex_lock(&slab_mutex);
1275 list_for_each_entry(cachep, &slab_caches, list)
8429db5c
PE
1276 if (enable_cpucache(cachep, GFP_NOWAIT))
1277 BUG();
18004c5d 1278 mutex_unlock(&slab_mutex);
056c6241 1279
97d06609
CL
1280 /* Done! */
1281 slab_state = FULL;
1282
8f9f8d9e
DR
1283#ifdef CONFIG_NUMA
1284 /*
1285 * Register a memory hotplug callback that initializes and frees
6a67368c 1286 * node.
8f9f8d9e
DR
1287 */
1288 hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
1289#endif
1290
a737b3e2
AM
1291 /*
1292 * The reap timers are started later, with a module init call: That part
1293 * of the kernel is not yet operational.
1da177e4
LT
1294 */
1295}
1296
1297static int __init cpucache_init(void)
1298{
6731d4f1 1299 int ret;
1da177e4 1300
a737b3e2
AM
1301 /*
1302 * Register the timers that return unneeded pages to the page allocator
1da177e4 1303 */
6731d4f1
SAS
1304 ret = cpuhp_setup_state(CPUHP_AP_ONLINE_DYN, "SLAB online",
1305 slab_online_cpu, slab_offline_cpu);
1306 WARN_ON(ret < 0);
a164f896 1307
1da177e4
LT
1308 return 0;
1309}
1da177e4
LT
1310__initcall(cpucache_init);
1311
8bdec192
RA
1312static noinline void
1313slab_out_of_memory(struct kmem_cache *cachep, gfp_t gfpflags, int nodeid)
1314{
9a02d699 1315#if DEBUG
ce8eb6c4 1316 struct kmem_cache_node *n;
8bdec192
RA
1317 unsigned long flags;
1318 int node;
9a02d699
DR
1319 static DEFINE_RATELIMIT_STATE(slab_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
1320 DEFAULT_RATELIMIT_BURST);
1321
1322 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slab_oom_rs))
1323 return;
8bdec192 1324
5b3810e5
VB
1325 pr_warn("SLAB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
1326 nodeid, gfpflags, &gfpflags);
1327 pr_warn(" cache: %s, object size: %d, order: %d\n",
3b0efdfa 1328 cachep->name, cachep->size, cachep->gfporder);
8bdec192 1329
18bf8541 1330 for_each_kmem_cache_node(cachep, node, n) {
bf00bd34 1331 unsigned long total_slabs, free_slabs, free_objs;
8bdec192 1332
ce8eb6c4 1333 spin_lock_irqsave(&n->list_lock, flags);
bf00bd34
DR
1334 total_slabs = n->total_slabs;
1335 free_slabs = n->free_slabs;
1336 free_objs = n->free_objects;
ce8eb6c4 1337 spin_unlock_irqrestore(&n->list_lock, flags);
8bdec192 1338
bf00bd34
DR
1339 pr_warn(" node %d: slabs: %ld/%ld, objs: %ld/%ld\n",
1340 node, total_slabs - free_slabs, total_slabs,
1341 (total_slabs * cachep->num) - free_objs,
1342 total_slabs * cachep->num);
8bdec192 1343 }
9a02d699 1344#endif
8bdec192
RA
1345}
1346
1da177e4 1347/*
8a7d9b43
WSH
1348 * Interface to system's page allocator. No need to hold the
1349 * kmem_cache_node ->list_lock.
1da177e4
LT
1350 *
1351 * If we requested dmaable memory, we will get it. Even if we
1352 * did not request dmaable memory, we might get it, but that
1353 * would be relatively rare and ignorable.
1354 */
42c0faac 1355static struct slab *kmem_getpages(struct kmem_cache *cachep, gfp_t flags,
0c3aa83e 1356 int nodeid)
1da177e4 1357{
42c0faac
VB
1358 struct folio *folio;
1359 struct slab *slab;
765c4507 1360
a618e89f 1361 flags |= cachep->allocflags;
e1b6aa6f 1362
42c0faac
VB
1363 folio = (struct folio *) __alloc_pages_node(nodeid, flags, cachep->gfporder);
1364 if (!folio) {
9a02d699 1365 slab_out_of_memory(cachep, flags, nodeid);
1da177e4 1366 return NULL;
8bdec192 1367 }
1da177e4 1368
42c0faac
VB
1369 slab = folio_slab(folio);
1370
1371 account_slab(slab, cachep->gfporder, cachep, flags);
1372 __folio_set_slab(folio);
f68f8ddd 1373 /* Record if ALLOC_NO_WATERMARKS was set when allocating the slab */
42c0faac
VB
1374 if (sk_memalloc_socks() && page_is_pfmemalloc(folio_page(folio, 0)))
1375 slab_set_pfmemalloc(slab);
072bb0aa 1376
42c0faac 1377 return slab;
1da177e4
LT
1378}
1379
1380/*
1381 * Interface to system's page release.
1382 */
42c0faac 1383static void kmem_freepages(struct kmem_cache *cachep, struct slab *slab)
1da177e4 1384{
27ee57c9 1385 int order = cachep->gfporder;
42c0faac 1386 struct folio *folio = slab_folio(slab);
73293c2f 1387
42c0faac
VB
1388 BUG_ON(!folio_test_slab(folio));
1389 __slab_clear_pfmemalloc(slab);
1390 __folio_clear_slab(folio);
1391 page_mapcount_reset(folio_page(folio, 0));
1392 folio->mapping = NULL;
1f458cbf 1393
1da177e4 1394 if (current->reclaim_state)
6cea1d56 1395 current->reclaim_state->reclaimed_slab += 1 << order;
42c0faac
VB
1396 unaccount_slab(slab, order, cachep);
1397 __free_pages(folio_page(folio, 0), order);
1da177e4
LT
1398}
1399
1400static void kmem_rcu_free(struct rcu_head *head)
1401{
68126702 1402 struct kmem_cache *cachep;
42c0faac 1403 struct slab *slab;
1da177e4 1404
42c0faac
VB
1405 slab = container_of(head, struct slab, rcu_head);
1406 cachep = slab->slab_cache;
68126702 1407
42c0faac 1408 kmem_freepages(cachep, slab);
1da177e4
LT
1409}
1410
1411#if DEBUG
40b44137
JK
1412static bool is_debug_pagealloc_cache(struct kmem_cache *cachep)
1413{
8e57f8ac 1414 if (debug_pagealloc_enabled_static() && OFF_SLAB(cachep) &&
40b44137
JK
1415 (cachep->size % PAGE_SIZE) == 0)
1416 return true;
1417
1418 return false;
1419}
1da177e4
LT
1420
1421#ifdef CONFIG_DEBUG_PAGEALLOC
80552f0f 1422static void slab_kernel_map(struct kmem_cache *cachep, void *objp, int map)
40b44137
JK
1423{
1424 if (!is_debug_pagealloc_cache(cachep))
1425 return;
1426
77bc7fd6 1427 __kernel_map_pages(virt_to_page(objp), cachep->size / PAGE_SIZE, map);
40b44137
JK
1428}
1429
1430#else
1431static inline void slab_kernel_map(struct kmem_cache *cachep, void *objp,
80552f0f 1432 int map) {}
40b44137 1433
1da177e4
LT
1434#endif
1435
343e0d7a 1436static void poison_obj(struct kmem_cache *cachep, void *addr, unsigned char val)
1da177e4 1437{
8c138bc0 1438 int size = cachep->object_size;
3dafccf2 1439 addr = &((char *)addr)[obj_offset(cachep)];
1da177e4
LT
1440
1441 memset(addr, val, size);
b28a02de 1442 *(unsigned char *)(addr + size - 1) = POISON_END;
1da177e4
LT
1443}
1444
1445static void dump_line(char *data, int offset, int limit)
1446{
1447 int i;
aa83aa40
DJ
1448 unsigned char error = 0;
1449 int bad_count = 0;
1450
1170532b 1451 pr_err("%03x: ", offset);
aa83aa40
DJ
1452 for (i = 0; i < limit; i++) {
1453 if (data[offset + i] != POISON_FREE) {
1454 error = data[offset + i];
1455 bad_count++;
1456 }
aa83aa40 1457 }
fdde6abb
SAS
1458 print_hex_dump(KERN_CONT, "", 0, 16, 1,
1459 &data[offset], limit, 1);
aa83aa40
DJ
1460
1461 if (bad_count == 1) {
1462 error ^= POISON_FREE;
1463 if (!(error & (error - 1))) {
1170532b 1464 pr_err("Single bit error detected. Probably bad RAM.\n");
aa83aa40 1465#ifdef CONFIG_X86
1170532b 1466 pr_err("Run memtest86+ or a similar memory test tool.\n");
aa83aa40 1467#else
1170532b 1468 pr_err("Run a memory test tool.\n");
aa83aa40
DJ
1469#endif
1470 }
1471 }
1da177e4
LT
1472}
1473#endif
1474
1475#if DEBUG
1476
343e0d7a 1477static void print_objinfo(struct kmem_cache *cachep, void *objp, int lines)
1da177e4
LT
1478{
1479 int i, size;
1480 char *realobj;
1481
1482 if (cachep->flags & SLAB_RED_ZONE) {
1170532b
JP
1483 pr_err("Redzone: 0x%llx/0x%llx\n",
1484 *dbg_redzone1(cachep, objp),
1485 *dbg_redzone2(cachep, objp));
1da177e4
LT
1486 }
1487
85c3e4a5
GU
1488 if (cachep->flags & SLAB_STORE_USER)
1489 pr_err("Last user: (%pSR)\n", *dbg_userword(cachep, objp));
3dafccf2 1490 realobj = (char *)objp + obj_offset(cachep);
8c138bc0 1491 size = cachep->object_size;
b28a02de 1492 for (i = 0; i < size && lines; i += 16, lines--) {
1da177e4
LT
1493 int limit;
1494 limit = 16;
b28a02de
PE
1495 if (i + limit > size)
1496 limit = size - i;
1da177e4
LT
1497 dump_line(realobj, i, limit);
1498 }
1499}
1500
343e0d7a 1501static void check_poison_obj(struct kmem_cache *cachep, void *objp)
1da177e4
LT
1502{
1503 char *realobj;
1504 int size, i;
1505 int lines = 0;
1506
40b44137
JK
1507 if (is_debug_pagealloc_cache(cachep))
1508 return;
1509
3dafccf2 1510 realobj = (char *)objp + obj_offset(cachep);
8c138bc0 1511 size = cachep->object_size;
1da177e4 1512
b28a02de 1513 for (i = 0; i < size; i++) {
1da177e4 1514 char exp = POISON_FREE;
b28a02de 1515 if (i == size - 1)
1da177e4
LT
1516 exp = POISON_END;
1517 if (realobj[i] != exp) {
1518 int limit;
1519 /* Mismatch ! */
1520 /* Print header */
1521 if (lines == 0) {
85c3e4a5 1522 pr_err("Slab corruption (%s): %s start=%px, len=%d\n",
1170532b
JP
1523 print_tainted(), cachep->name,
1524 realobj, size);
1da177e4
LT
1525 print_objinfo(cachep, objp, 0);
1526 }
1527 /* Hexdump the affected line */
b28a02de 1528 i = (i / 16) * 16;
1da177e4 1529 limit = 16;
b28a02de
PE
1530 if (i + limit > size)
1531 limit = size - i;
1da177e4
LT
1532 dump_line(realobj, i, limit);
1533 i += 16;
1534 lines++;
1535 /* Limit to 5 lines */
1536 if (lines > 5)
1537 break;
1538 }
1539 }
1540 if (lines != 0) {
1541 /* Print some data about the neighboring objects, if they
1542 * exist:
1543 */
7981e67e 1544 struct slab *slab = virt_to_slab(objp);
8fea4e96 1545 unsigned int objnr;
1da177e4 1546
40f3bf0c 1547 objnr = obj_to_index(cachep, slab, objp);
1da177e4 1548 if (objnr) {
7981e67e 1549 objp = index_to_obj(cachep, slab, objnr - 1);
3dafccf2 1550 realobj = (char *)objp + obj_offset(cachep);
85c3e4a5 1551 pr_err("Prev obj: start=%px, len=%d\n", realobj, size);
1da177e4
LT
1552 print_objinfo(cachep, objp, 2);
1553 }
b28a02de 1554 if (objnr + 1 < cachep->num) {
7981e67e 1555 objp = index_to_obj(cachep, slab, objnr + 1);
3dafccf2 1556 realobj = (char *)objp + obj_offset(cachep);
85c3e4a5 1557 pr_err("Next obj: start=%px, len=%d\n", realobj, size);
1da177e4
LT
1558 print_objinfo(cachep, objp, 2);
1559 }
1560 }
1561}
1562#endif
1563
12dd36fa 1564#if DEBUG
8456a648 1565static void slab_destroy_debugcheck(struct kmem_cache *cachep,
7981e67e 1566 struct slab *slab)
1da177e4 1567{
1da177e4 1568 int i;
b03a017b
JK
1569
1570 if (OBJFREELIST_SLAB(cachep) && cachep->flags & SLAB_POISON) {
7981e67e 1571 poison_obj(cachep, slab->freelist - obj_offset(cachep),
b03a017b
JK
1572 POISON_FREE);
1573 }
1574
1da177e4 1575 for (i = 0; i < cachep->num; i++) {
7981e67e 1576 void *objp = index_to_obj(cachep, slab, i);
1da177e4
LT
1577
1578 if (cachep->flags & SLAB_POISON) {
1da177e4 1579 check_poison_obj(cachep, objp);
80552f0f 1580 slab_kernel_map(cachep, objp, 1);
1da177e4
LT
1581 }
1582 if (cachep->flags & SLAB_RED_ZONE) {
1583 if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
756a025f 1584 slab_error(cachep, "start of a freed object was overwritten");
1da177e4 1585 if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
756a025f 1586 slab_error(cachep, "end of a freed object was overwritten");
1da177e4 1587 }
1da177e4 1588 }
12dd36fa 1589}
1da177e4 1590#else
8456a648 1591static void slab_destroy_debugcheck(struct kmem_cache *cachep,
7981e67e 1592 struct slab *slab)
12dd36fa 1593{
12dd36fa 1594}
1da177e4
LT
1595#endif
1596
911851e6
RD
1597/**
1598 * slab_destroy - destroy and release all objects in a slab
1599 * @cachep: cache pointer being destroyed
dd35f71a 1600 * @slab: slab being destroyed
911851e6 1601 *
dd35f71a
VB
1602 * Destroy all the objs in a slab, and release the mem back to the system.
1603 * Before calling the slab must have been unlinked from the cache. The
8a7d9b43 1604 * kmem_cache_node ->list_lock is not held/needed.
12dd36fa 1605 */
7981e67e 1606static void slab_destroy(struct kmem_cache *cachep, struct slab *slab)
12dd36fa 1607{
7e007355 1608 void *freelist;
12dd36fa 1609
7981e67e
VB
1610 freelist = slab->freelist;
1611 slab_destroy_debugcheck(cachep, slab);
5f0d5a3a 1612 if (unlikely(cachep->flags & SLAB_TYPESAFE_BY_RCU))
7981e67e 1613 call_rcu(&slab->rcu_head, kmem_rcu_free);
bc4f610d 1614 else
7981e67e 1615 kmem_freepages(cachep, slab);
68126702
JK
1616
1617 /*
8456a648 1618 * From now on, we don't use freelist
68126702
JK
1619 * although actual page can be freed in rcu context
1620 */
1621 if (OFF_SLAB(cachep))
8456a648 1622 kmem_cache_free(cachep->freelist_cache, freelist);
1da177e4
LT
1623}
1624
678ff6a7
SB
1625/*
1626 * Update the size of the caches before calling slabs_destroy as it may
1627 * recursively call kfree.
1628 */
97654dfa
JK
1629static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list)
1630{
7981e67e 1631 struct slab *slab, *n;
97654dfa 1632
7981e67e
VB
1633 list_for_each_entry_safe(slab, n, list, slab_list) {
1634 list_del(&slab->slab_list);
1635 slab_destroy(cachep, slab);
97654dfa
JK
1636 }
1637}
1638
4d268eba 1639/**
a70773dd
RD
1640 * calculate_slab_order - calculate size (page order) of slabs
1641 * @cachep: pointer to the cache that is being created
1642 * @size: size of objects to be created in this cache.
a70773dd
RD
1643 * @flags: slab allocation flags
1644 *
1645 * Also calculates the number of objects per slab.
4d268eba
PE
1646 *
1647 * This could be made much more intelligent. For now, try to avoid using
1648 * high order pages for slabs. When the gfp() functions are more friendly
1649 * towards high-order requests, this should be changed.
a862f68a
MR
1650 *
1651 * Return: number of left-over bytes in a slab
4d268eba 1652 */
a737b3e2 1653static size_t calculate_slab_order(struct kmem_cache *cachep,
d50112ed 1654 size_t size, slab_flags_t flags)
4d268eba
PE
1655{
1656 size_t left_over = 0;
9888e6fa 1657 int gfporder;
4d268eba 1658
0aa817f0 1659 for (gfporder = 0; gfporder <= KMALLOC_MAX_ORDER; gfporder++) {
4d268eba
PE
1660 unsigned int num;
1661 size_t remainder;
1662
70f75067 1663 num = cache_estimate(gfporder, size, flags, &remainder);
4d268eba
PE
1664 if (!num)
1665 continue;
9888e6fa 1666
f315e3fa
JK
1667 /* Can't handle number of objects more than SLAB_OBJ_MAX_NUM */
1668 if (num > SLAB_OBJ_MAX_NUM)
1669 break;
1670
b1ab41c4 1671 if (flags & CFLGS_OFF_SLAB) {
3217fd9b
JK
1672 struct kmem_cache *freelist_cache;
1673 size_t freelist_size;
1674
1675 freelist_size = num * sizeof(freelist_idx_t);
1676 freelist_cache = kmalloc_slab(freelist_size, 0u);
1677 if (!freelist_cache)
1678 continue;
1679
b1ab41c4 1680 /*
3217fd9b 1681 * Needed to avoid possible looping condition
76b342bd 1682 * in cache_grow_begin()
b1ab41c4 1683 */
3217fd9b
JK
1684 if (OFF_SLAB(freelist_cache))
1685 continue;
b1ab41c4 1686
3217fd9b
JK
1687 /* check if off slab has enough benefit */
1688 if (freelist_cache->size > cachep->size / 2)
1689 continue;
b1ab41c4 1690 }
4d268eba 1691
9888e6fa 1692 /* Found something acceptable - save it away */
4d268eba 1693 cachep->num = num;
9888e6fa 1694 cachep->gfporder = gfporder;
4d268eba
PE
1695 left_over = remainder;
1696
f78bb8ad
LT
1697 /*
1698 * A VFS-reclaimable slab tends to have most allocations
1699 * as GFP_NOFS and we really don't want to have to be allocating
1700 * higher-order pages when we are unable to shrink dcache.
1701 */
1702 if (flags & SLAB_RECLAIM_ACCOUNT)
1703 break;
1704
4d268eba
PE
1705 /*
1706 * Large number of objects is good, but very large slabs are
1707 * currently bad for the gfp()s.
1708 */
543585cc 1709 if (gfporder >= slab_max_order)
4d268eba
PE
1710 break;
1711
9888e6fa
LT
1712 /*
1713 * Acceptable internal fragmentation?
1714 */
a737b3e2 1715 if (left_over * 8 <= (PAGE_SIZE << gfporder))
4d268eba
PE
1716 break;
1717 }
1718 return left_over;
1719}
1720
bf0dea23
JK
1721static struct array_cache __percpu *alloc_kmem_cache_cpus(
1722 struct kmem_cache *cachep, int entries, int batchcount)
1723{
1724 int cpu;
1725 size_t size;
1726 struct array_cache __percpu *cpu_cache;
1727
1728 size = sizeof(void *) * entries + sizeof(struct array_cache);
85c9f4b0 1729 cpu_cache = __alloc_percpu(size, sizeof(void *));
bf0dea23
JK
1730
1731 if (!cpu_cache)
1732 return NULL;
1733
1734 for_each_possible_cpu(cpu) {
1735 init_arraycache(per_cpu_ptr(cpu_cache, cpu),
1736 entries, batchcount);
1737 }
1738
1739 return cpu_cache;
1740}
1741
bd721ea7 1742static int __ref setup_cpu_cache(struct kmem_cache *cachep, gfp_t gfp)
f30cf7d1 1743{
97d06609 1744 if (slab_state >= FULL)
83b519e8 1745 return enable_cpucache(cachep, gfp);
2ed3a4ef 1746
bf0dea23
JK
1747 cachep->cpu_cache = alloc_kmem_cache_cpus(cachep, 1, 1);
1748 if (!cachep->cpu_cache)
1749 return 1;
1750
97d06609 1751 if (slab_state == DOWN) {
bf0dea23
JK
1752 /* Creation of first cache (kmem_cache). */
1753 set_up_node(kmem_cache, CACHE_CACHE);
2f9baa9f 1754 } else if (slab_state == PARTIAL) {
bf0dea23
JK
1755 /* For kmem_cache_node */
1756 set_up_node(cachep, SIZE_NODE);
f30cf7d1 1757 } else {
bf0dea23 1758 int node;
f30cf7d1 1759
bf0dea23
JK
1760 for_each_online_node(node) {
1761 cachep->node[node] = kmalloc_node(
1762 sizeof(struct kmem_cache_node), gfp, node);
1763 BUG_ON(!cachep->node[node]);
1764 kmem_cache_node_init(cachep->node[node]);
f30cf7d1
PE
1765 }
1766 }
bf0dea23 1767
6a67368c 1768 cachep->node[numa_mem_id()]->next_reap =
5f0985bb
JZ
1769 jiffies + REAPTIMEOUT_NODE +
1770 ((unsigned long)cachep) % REAPTIMEOUT_NODE;
f30cf7d1
PE
1771
1772 cpu_cache_get(cachep)->avail = 0;
1773 cpu_cache_get(cachep)->limit = BOOT_CPUCACHE_ENTRIES;
1774 cpu_cache_get(cachep)->batchcount = 1;
1775 cpu_cache_get(cachep)->touched = 0;
1776 cachep->batchcount = 1;
1777 cachep->limit = BOOT_CPUCACHE_ENTRIES;
2ed3a4ef 1778 return 0;
f30cf7d1
PE
1779}
1780
0293d1fd 1781slab_flags_t kmem_cache_flags(unsigned int object_size,
37540008 1782 slab_flags_t flags, const char *name)
12220dea
JK
1783{
1784 return flags;
1785}
1786
1787struct kmem_cache *
f4957d5b 1788__kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
d50112ed 1789 slab_flags_t flags, void (*ctor)(void *))
12220dea
JK
1790{
1791 struct kmem_cache *cachep;
1792
1793 cachep = find_mergeable(size, align, flags, name, ctor);
1794 if (cachep) {
1795 cachep->refcount++;
1796
1797 /*
1798 * Adjust the object sizes so that we clear
1799 * the complete object on kzalloc.
1800 */
1801 cachep->object_size = max_t(int, cachep->object_size, size);
1802 }
1803 return cachep;
1804}
1805
b03a017b 1806static bool set_objfreelist_slab_cache(struct kmem_cache *cachep,
d50112ed 1807 size_t size, slab_flags_t flags)
b03a017b
JK
1808{
1809 size_t left;
1810
1811 cachep->num = 0;
1812
6471384a
AP
1813 /*
1814 * If slab auto-initialization on free is enabled, store the freelist
1815 * off-slab, so that its contents don't end up in one of the allocated
1816 * objects.
1817 */
1818 if (unlikely(slab_want_init_on_free(cachep)))
1819 return false;
1820
5f0d5a3a 1821 if (cachep->ctor || flags & SLAB_TYPESAFE_BY_RCU)
b03a017b
JK
1822 return false;
1823
1824 left = calculate_slab_order(cachep, size,
1825 flags | CFLGS_OBJFREELIST_SLAB);
1826 if (!cachep->num)
1827 return false;
1828
1829 if (cachep->num * sizeof(freelist_idx_t) > cachep->object_size)
1830 return false;
1831
1832 cachep->colour = left / cachep->colour_off;
1833
1834 return true;
1835}
1836
158e319b 1837static bool set_off_slab_cache(struct kmem_cache *cachep,
d50112ed 1838 size_t size, slab_flags_t flags)
158e319b
JK
1839{
1840 size_t left;
1841
1842 cachep->num = 0;
1843
1844 /*
3217fd9b
JK
1845 * Always use on-slab management when SLAB_NOLEAKTRACE
1846 * to avoid recursive calls into kmemleak.
158e319b 1847 */
158e319b
JK
1848 if (flags & SLAB_NOLEAKTRACE)
1849 return false;
1850
1851 /*
1852 * Size is large, assume best to place the slab management obj
1853 * off-slab (should allow better packing of objs).
1854 */
1855 left = calculate_slab_order(cachep, size, flags | CFLGS_OFF_SLAB);
1856 if (!cachep->num)
1857 return false;
1858
1859 /*
1860 * If the slab has been placed off-slab, and we have enough space then
1861 * move it on-slab. This is at the expense of any extra colouring.
1862 */
1863 if (left >= cachep->num * sizeof(freelist_idx_t))
1864 return false;
1865
1866 cachep->colour = left / cachep->colour_off;
1867
1868 return true;
1869}
1870
1871static bool set_on_slab_cache(struct kmem_cache *cachep,
d50112ed 1872 size_t size, slab_flags_t flags)
158e319b
JK
1873{
1874 size_t left;
1875
1876 cachep->num = 0;
1877
1878 left = calculate_slab_order(cachep, size, flags);
1879 if (!cachep->num)
1880 return false;
1881
1882 cachep->colour = left / cachep->colour_off;
1883
1884 return true;
1885}
1886
1da177e4 1887/**
039363f3 1888 * __kmem_cache_create - Create a cache.
a755b76a 1889 * @cachep: cache management descriptor
1da177e4 1890 * @flags: SLAB flags
1da177e4
LT
1891 *
1892 * Returns a ptr to the cache on success, NULL on failure.
a8f23dd1 1893 * Cannot be called within an int, but can be interrupted.
20c2df83 1894 * The @ctor is run when new pages are allocated by the cache.
1da177e4 1895 *
1da177e4
LT
1896 * The flags are
1897 *
1898 * %SLAB_POISON - Poison the slab with a known test pattern (a5a5a5a5)
1899 * to catch references to uninitialised memory.
1900 *
1901 * %SLAB_RED_ZONE - Insert `Red' zones around the allocated memory to check
1902 * for buffer overruns.
1903 *
1da177e4
LT
1904 * %SLAB_HWCACHE_ALIGN - Align the objects in this cache to a hardware
1905 * cacheline. This can be beneficial if you're counting cycles as closely
1906 * as davem.
a862f68a
MR
1907 *
1908 * Return: a pointer to the created cache or %NULL in case of error
1da177e4 1909 */
d50112ed 1910int __kmem_cache_create(struct kmem_cache *cachep, slab_flags_t flags)
1da177e4 1911{
d4a5fca5 1912 size_t ralign = BYTES_PER_WORD;
83b519e8 1913 gfp_t gfp;
278b1bb1 1914 int err;
be4a7988 1915 unsigned int size = cachep->size;
1da177e4 1916
1da177e4 1917#if DEBUG
1da177e4
LT
1918#if FORCED_DEBUG
1919 /*
1920 * Enable redzoning and last user accounting, except for caches with
1921 * large objects, if the increased size would increase the object size
1922 * above the next power of two: caches with object sizes just above a
1923 * power of two have a significant amount of internal fragmentation.
1924 */
87a927c7
DW
1925 if (size < 4096 || fls(size - 1) == fls(size-1 + REDZONE_ALIGN +
1926 2 * sizeof(unsigned long long)))
b28a02de 1927 flags |= SLAB_RED_ZONE | SLAB_STORE_USER;
5f0d5a3a 1928 if (!(flags & SLAB_TYPESAFE_BY_RCU))
1da177e4
LT
1929 flags |= SLAB_POISON;
1930#endif
1da177e4 1931#endif
1da177e4 1932
a737b3e2
AM
1933 /*
1934 * Check that size is in terms of words. This is needed to avoid
1da177e4
LT
1935 * unaligned accesses for some archs when redzoning is used, and makes
1936 * sure any on-slab bufctl's are also correctly aligned.
1937 */
e0771950 1938 size = ALIGN(size, BYTES_PER_WORD);
1da177e4 1939
87a927c7
DW
1940 if (flags & SLAB_RED_ZONE) {
1941 ralign = REDZONE_ALIGN;
1942 /* If redzoning, ensure that the second redzone is suitably
1943 * aligned, by adjusting the object size accordingly. */
e0771950 1944 size = ALIGN(size, REDZONE_ALIGN);
87a927c7 1945 }
ca5f9703 1946
a44b56d3 1947 /* 3) caller mandated alignment */
8a13a4cc
CL
1948 if (ralign < cachep->align) {
1949 ralign = cachep->align;
1da177e4 1950 }
3ff84a7f
PE
1951 /* disable debug if necessary */
1952 if (ralign > __alignof__(unsigned long long))
a44b56d3 1953 flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
a737b3e2 1954 /*
ca5f9703 1955 * 4) Store it.
1da177e4 1956 */
8a13a4cc 1957 cachep->align = ralign;
158e319b
JK
1958 cachep->colour_off = cache_line_size();
1959 /* Offset must be a multiple of the alignment. */
1960 if (cachep->colour_off < cachep->align)
1961 cachep->colour_off = cachep->align;
1da177e4 1962
83b519e8
PE
1963 if (slab_is_available())
1964 gfp = GFP_KERNEL;
1965 else
1966 gfp = GFP_NOWAIT;
1967
1da177e4 1968#if DEBUG
1da177e4 1969
ca5f9703
PE
1970 /*
1971 * Both debugging options require word-alignment which is calculated
1972 * into align above.
1973 */
1da177e4 1974 if (flags & SLAB_RED_ZONE) {
1da177e4 1975 /* add space for red zone words */
3ff84a7f
PE
1976 cachep->obj_offset += sizeof(unsigned long long);
1977 size += 2 * sizeof(unsigned long long);
1da177e4
LT
1978 }
1979 if (flags & SLAB_STORE_USER) {
ca5f9703 1980 /* user store requires one word storage behind the end of
87a927c7
DW
1981 * the real object. But if the second red zone needs to be
1982 * aligned to 64 bits, we must allow that much space.
1da177e4 1983 */
87a927c7
DW
1984 if (flags & SLAB_RED_ZONE)
1985 size += REDZONE_ALIGN;
1986 else
1987 size += BYTES_PER_WORD;
1da177e4 1988 }
832a15d2
JK
1989#endif
1990
7ed2f9e6
AP
1991 kasan_cache_create(cachep, &size, &flags);
1992
832a15d2
JK
1993 size = ALIGN(size, cachep->align);
1994 /*
1995 * We should restrict the number of objects in a slab to implement
1996 * byte sized index. Refer comment on SLAB_OBJ_MIN_SIZE definition.
1997 */
1998 if (FREELIST_BYTE_INDEX && size < SLAB_OBJ_MIN_SIZE)
1999 size = ALIGN(SLAB_OBJ_MIN_SIZE, cachep->align);
2000
2001#if DEBUG
03a2d2a3
JK
2002 /*
2003 * To activate debug pagealloc, off-slab management is necessary
2004 * requirement. In early phase of initialization, small sized slab
2005 * doesn't get initialized so it would not be possible. So, we need
2006 * to check size >= 256. It guarantees that all necessary small
2007 * sized slab is initialized in current slab initialization sequence.
2008 */
8e57f8ac 2009 if (debug_pagealloc_enabled_static() && (flags & SLAB_POISON) &&
f3a3c320
JK
2010 size >= 256 && cachep->object_size > cache_line_size()) {
2011 if (size < PAGE_SIZE || size % PAGE_SIZE == 0) {
2012 size_t tmp_size = ALIGN(size, PAGE_SIZE);
2013
2014 if (set_off_slab_cache(cachep, tmp_size, flags)) {
2015 flags |= CFLGS_OFF_SLAB;
2016 cachep->obj_offset += tmp_size - size;
2017 size = tmp_size;
2018 goto done;
2019 }
2020 }
1da177e4 2021 }
1da177e4
LT
2022#endif
2023
b03a017b
JK
2024 if (set_objfreelist_slab_cache(cachep, size, flags)) {
2025 flags |= CFLGS_OBJFREELIST_SLAB;
2026 goto done;
2027 }
2028
158e319b 2029 if (set_off_slab_cache(cachep, size, flags)) {
1da177e4 2030 flags |= CFLGS_OFF_SLAB;
158e319b 2031 goto done;
832a15d2 2032 }
1da177e4 2033
158e319b
JK
2034 if (set_on_slab_cache(cachep, size, flags))
2035 goto done;
1da177e4 2036
158e319b 2037 return -E2BIG;
1da177e4 2038
158e319b
JK
2039done:
2040 cachep->freelist_size = cachep->num * sizeof(freelist_idx_t);
1da177e4 2041 cachep->flags = flags;
a57a4988 2042 cachep->allocflags = __GFP_COMP;
a3187e43 2043 if (flags & SLAB_CACHE_DMA)
a618e89f 2044 cachep->allocflags |= GFP_DMA;
6d6ea1e9
NB
2045 if (flags & SLAB_CACHE_DMA32)
2046 cachep->allocflags |= GFP_DMA32;
a3ba0744
DR
2047 if (flags & SLAB_RECLAIM_ACCOUNT)
2048 cachep->allocflags |= __GFP_RECLAIMABLE;
3b0efdfa 2049 cachep->size = size;
6a2d7a95 2050 cachep->reciprocal_buffer_size = reciprocal_value(size);
1da177e4 2051
40b44137
JK
2052#if DEBUG
2053 /*
2054 * If we're going to use the generic kernel_map_pages()
2055 * poisoning, then it's going to smash the contents of
2056 * the redzone and userword anyhow, so switch them off.
2057 */
2058 if (IS_ENABLED(CONFIG_PAGE_POISONING) &&
2059 (cachep->flags & SLAB_POISON) &&
2060 is_debug_pagealloc_cache(cachep))
2061 cachep->flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
2062#endif
2063
2064 if (OFF_SLAB(cachep)) {
158e319b
JK
2065 cachep->freelist_cache =
2066 kmalloc_slab(cachep->freelist_size, 0u);
e5ac9c5a 2067 }
1da177e4 2068
278b1bb1
CL
2069 err = setup_cpu_cache(cachep, gfp);
2070 if (err) {
52b4b950 2071 __kmem_cache_release(cachep);
278b1bb1 2072 return err;
2ed3a4ef 2073 }
1da177e4 2074
278b1bb1 2075 return 0;
1da177e4 2076}
1da177e4
LT
2077
2078#if DEBUG
2079static void check_irq_off(void)
2080{
2081 BUG_ON(!irqs_disabled());
2082}
2083
2084static void check_irq_on(void)
2085{
2086 BUG_ON(irqs_disabled());
2087}
2088
18726ca8
JK
2089static void check_mutex_acquired(void)
2090{
2091 BUG_ON(!mutex_is_locked(&slab_mutex));
2092}
2093
343e0d7a 2094static void check_spinlock_acquired(struct kmem_cache *cachep)
1da177e4
LT
2095{
2096#ifdef CONFIG_SMP
2097 check_irq_off();
18bf8541 2098 assert_spin_locked(&get_node(cachep, numa_mem_id())->list_lock);
1da177e4
LT
2099#endif
2100}
e498be7d 2101
343e0d7a 2102static void check_spinlock_acquired_node(struct kmem_cache *cachep, int node)
e498be7d
CL
2103{
2104#ifdef CONFIG_SMP
2105 check_irq_off();
18bf8541 2106 assert_spin_locked(&get_node(cachep, node)->list_lock);
e498be7d
CL
2107#endif
2108}
2109
1da177e4
LT
2110#else
2111#define check_irq_off() do { } while(0)
2112#define check_irq_on() do { } while(0)
18726ca8 2113#define check_mutex_acquired() do { } while(0)
1da177e4 2114#define check_spinlock_acquired(x) do { } while(0)
e498be7d 2115#define check_spinlock_acquired_node(x, y) do { } while(0)
1da177e4
LT
2116#endif
2117
18726ca8
JK
2118static void drain_array_locked(struct kmem_cache *cachep, struct array_cache *ac,
2119 int node, bool free_all, struct list_head *list)
2120{
2121 int tofree;
2122
2123 if (!ac || !ac->avail)
2124 return;
2125
2126 tofree = free_all ? ac->avail : (ac->limit + 4) / 5;
2127 if (tofree > ac->avail)
2128 tofree = (ac->avail + 1) / 2;
2129
2130 free_block(cachep, ac->entry, tofree, node, list);
2131 ac->avail -= tofree;
2132 memmove(ac->entry, &(ac->entry[tofree]), sizeof(void *) * ac->avail);
2133}
aab2207c 2134
1da177e4
LT
2135static void do_drain(void *arg)
2136{
a737b3e2 2137 struct kmem_cache *cachep = arg;
1da177e4 2138 struct array_cache *ac;
7d6e6d09 2139 int node = numa_mem_id();
18bf8541 2140 struct kmem_cache_node *n;
97654dfa 2141 LIST_HEAD(list);
1da177e4
LT
2142
2143 check_irq_off();
9a2dba4b 2144 ac = cpu_cache_get(cachep);
18bf8541
CL
2145 n = get_node(cachep, node);
2146 spin_lock(&n->list_lock);
97654dfa 2147 free_block(cachep, ac->entry, ac->avail, node, &list);
18bf8541 2148 spin_unlock(&n->list_lock);
1da177e4 2149 ac->avail = 0;
678ff6a7 2150 slabs_destroy(cachep, &list);
1da177e4
LT
2151}
2152
343e0d7a 2153static void drain_cpu_caches(struct kmem_cache *cachep)
1da177e4 2154{
ce8eb6c4 2155 struct kmem_cache_node *n;
e498be7d 2156 int node;
18726ca8 2157 LIST_HEAD(list);
e498be7d 2158
15c8b6c1 2159 on_each_cpu(do_drain, cachep, 1);
1da177e4 2160 check_irq_on();
18bf8541
CL
2161 for_each_kmem_cache_node(cachep, node, n)
2162 if (n->alien)
ce8eb6c4 2163 drain_alien_cache(cachep, n->alien);
a4523a8b 2164
18726ca8
JK
2165 for_each_kmem_cache_node(cachep, node, n) {
2166 spin_lock_irq(&n->list_lock);
2167 drain_array_locked(cachep, n->shared, node, true, &list);
2168 spin_unlock_irq(&n->list_lock);
2169
2170 slabs_destroy(cachep, &list);
2171 }
1da177e4
LT
2172}
2173
ed11d9eb
CL
2174/*
2175 * Remove slabs from the list of free slabs.
2176 * Specify the number of slabs to drain in tofree.
2177 *
2178 * Returns the actual number of slabs released.
2179 */
2180static int drain_freelist(struct kmem_cache *cache,
ce8eb6c4 2181 struct kmem_cache_node *n, int tofree)
1da177e4 2182{
ed11d9eb
CL
2183 struct list_head *p;
2184 int nr_freed;
7981e67e 2185 struct slab *slab;
1da177e4 2186
ed11d9eb 2187 nr_freed = 0;
ce8eb6c4 2188 while (nr_freed < tofree && !list_empty(&n->slabs_free)) {
1da177e4 2189
ce8eb6c4
CL
2190 spin_lock_irq(&n->list_lock);
2191 p = n->slabs_free.prev;
2192 if (p == &n->slabs_free) {
2193 spin_unlock_irq(&n->list_lock);
ed11d9eb
CL
2194 goto out;
2195 }
1da177e4 2196
7981e67e
VB
2197 slab = list_entry(p, struct slab, slab_list);
2198 list_del(&slab->slab_list);
f728b0a5 2199 n->free_slabs--;
bf00bd34 2200 n->total_slabs--;
ed11d9eb
CL
2201 /*
2202 * Safe to drop the lock. The slab is no longer linked
2203 * to the cache.
2204 */
ce8eb6c4
CL
2205 n->free_objects -= cache->num;
2206 spin_unlock_irq(&n->list_lock);
7981e67e 2207 slab_destroy(cache, slab);
ed11d9eb 2208 nr_freed++;
1da177e4 2209 }
ed11d9eb
CL
2210out:
2211 return nr_freed;
1da177e4
LT
2212}
2213
f9e13c0a
SB
2214bool __kmem_cache_empty(struct kmem_cache *s)
2215{
2216 int node;
2217 struct kmem_cache_node *n;
2218
2219 for_each_kmem_cache_node(s, node, n)
2220 if (!list_empty(&n->slabs_full) ||
2221 !list_empty(&n->slabs_partial))
2222 return false;
2223 return true;
2224}
2225
c9fc5864 2226int __kmem_cache_shrink(struct kmem_cache *cachep)
e498be7d 2227{
18bf8541
CL
2228 int ret = 0;
2229 int node;
ce8eb6c4 2230 struct kmem_cache_node *n;
e498be7d
CL
2231
2232 drain_cpu_caches(cachep);
2233
2234 check_irq_on();
18bf8541 2235 for_each_kmem_cache_node(cachep, node, n) {
a5aa63a5 2236 drain_freelist(cachep, n, INT_MAX);
ed11d9eb 2237
ce8eb6c4
CL
2238 ret += !list_empty(&n->slabs_full) ||
2239 !list_empty(&n->slabs_partial);
e498be7d
CL
2240 }
2241 return (ret ? 1 : 0);
2242}
2243
945cf2b6 2244int __kmem_cache_shutdown(struct kmem_cache *cachep)
52b4b950 2245{
c9fc5864 2246 return __kmem_cache_shrink(cachep);
52b4b950
DS
2247}
2248
2249void __kmem_cache_release(struct kmem_cache *cachep)
1da177e4 2250{
12c3667f 2251 int i;
ce8eb6c4 2252 struct kmem_cache_node *n;
1da177e4 2253
c7ce4f60
TG
2254 cache_random_seq_destroy(cachep);
2255
bf0dea23 2256 free_percpu(cachep->cpu_cache);
1da177e4 2257
ce8eb6c4 2258 /* NUMA: free the node structures */
18bf8541
CL
2259 for_each_kmem_cache_node(cachep, i, n) {
2260 kfree(n->shared);
2261 free_alien_cache(n->alien);
2262 kfree(n);
2263 cachep->node[i] = NULL;
12c3667f 2264 }
1da177e4 2265}
1da177e4 2266
e5ac9c5a
RT
2267/*
2268 * Get the memory for a slab management obj.
5f0985bb
JZ
2269 *
2270 * For a slab cache when the slab descriptor is off-slab, the
2271 * slab descriptor can't come from the same cache which is being created,
2272 * Because if it is the case, that means we defer the creation of
2273 * the kmalloc_{dma,}_cache of size sizeof(slab descriptor) to this point.
2274 * And we eventually call down to __kmem_cache_create(), which
80d01558 2275 * in turn looks up in the kmalloc_{dma,}_caches for the desired-size one.
5f0985bb
JZ
2276 * This is a "chicken-and-egg" problem.
2277 *
2278 * So the off-slab slab descriptor shall come from the kmalloc_{dma,}_caches,
2279 * which are all initialized during kmem_cache_init().
e5ac9c5a 2280 */
7e007355 2281static void *alloc_slabmgmt(struct kmem_cache *cachep,
7981e67e 2282 struct slab *slab, int colour_off,
0c3aa83e 2283 gfp_t local_flags, int nodeid)
1da177e4 2284{
7e007355 2285 void *freelist;
7981e67e 2286 void *addr = slab_address(slab);
b28a02de 2287
7981e67e
VB
2288 slab->s_mem = addr + colour_off;
2289 slab->active = 0;
2e6b3602 2290
b03a017b
JK
2291 if (OBJFREELIST_SLAB(cachep))
2292 freelist = NULL;
2293 else if (OFF_SLAB(cachep)) {
1da177e4 2294 /* Slab management obj is off-slab. */
8456a648 2295 freelist = kmem_cache_alloc_node(cachep->freelist_cache,
8759ec50 2296 local_flags, nodeid);
1da177e4 2297 } else {
2e6b3602
JK
2298 /* We will use last bytes at the slab for freelist */
2299 freelist = addr + (PAGE_SIZE << cachep->gfporder) -
2300 cachep->freelist_size;
1da177e4 2301 }
2e6b3602 2302
8456a648 2303 return freelist;
1da177e4
LT
2304}
2305
7981e67e 2306static inline freelist_idx_t get_free_obj(struct slab *slab, unsigned int idx)
1da177e4 2307{
7981e67e 2308 return ((freelist_idx_t *) slab->freelist)[idx];
e5c58dfd
JK
2309}
2310
7981e67e 2311static inline void set_free_obj(struct slab *slab,
7cc68973 2312 unsigned int idx, freelist_idx_t val)
e5c58dfd 2313{
7981e67e 2314 ((freelist_idx_t *)(slab->freelist))[idx] = val;
1da177e4
LT
2315}
2316
7981e67e 2317static void cache_init_objs_debug(struct kmem_cache *cachep, struct slab *slab)
1da177e4 2318{
10b2e9e8 2319#if DEBUG
1da177e4
LT
2320 int i;
2321
2322 for (i = 0; i < cachep->num; i++) {
7981e67e 2323 void *objp = index_to_obj(cachep, slab, i);
10b2e9e8 2324
1da177e4
LT
2325 if (cachep->flags & SLAB_STORE_USER)
2326 *dbg_userword(cachep, objp) = NULL;
2327
2328 if (cachep->flags & SLAB_RED_ZONE) {
2329 *dbg_redzone1(cachep, objp) = RED_INACTIVE;
2330 *dbg_redzone2(cachep, objp) = RED_INACTIVE;
2331 }
2332 /*
a737b3e2
AM
2333 * Constructors are not allowed to allocate memory from the same
2334 * cache which they are a constructor for. Otherwise, deadlock.
2335 * They must also be threaded.
1da177e4 2336 */
7ed2f9e6
AP
2337 if (cachep->ctor && !(cachep->flags & SLAB_POISON)) {
2338 kasan_unpoison_object_data(cachep,
2339 objp + obj_offset(cachep));
51cc5068 2340 cachep->ctor(objp + obj_offset(cachep));
7ed2f9e6
AP
2341 kasan_poison_object_data(
2342 cachep, objp + obj_offset(cachep));
2343 }
1da177e4
LT
2344
2345 if (cachep->flags & SLAB_RED_ZONE) {
2346 if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
756a025f 2347 slab_error(cachep, "constructor overwrote the end of an object");
1da177e4 2348 if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
756a025f 2349 slab_error(cachep, "constructor overwrote the start of an object");
1da177e4 2350 }
40b44137
JK
2351 /* need to poison the objs? */
2352 if (cachep->flags & SLAB_POISON) {
2353 poison_obj(cachep, objp, POISON_FREE);
80552f0f 2354 slab_kernel_map(cachep, objp, 0);
40b44137 2355 }
10b2e9e8 2356 }
1da177e4 2357#endif
10b2e9e8
JK
2358}
2359
c7ce4f60
TG
2360#ifdef CONFIG_SLAB_FREELIST_RANDOM
2361/* Hold information during a freelist initialization */
2362union freelist_init_state {
2363 struct {
2364 unsigned int pos;
7c00fce9 2365 unsigned int *list;
c7ce4f60 2366 unsigned int count;
c7ce4f60
TG
2367 };
2368 struct rnd_state rnd_state;
2369};
2370
2371/*
f0953a1b
IM
2372 * Initialize the state based on the randomization method available.
2373 * return true if the pre-computed list is available, false otherwise.
c7ce4f60
TG
2374 */
2375static bool freelist_state_initialize(union freelist_init_state *state,
2376 struct kmem_cache *cachep,
2377 unsigned int count)
2378{
2379 bool ret;
2380 unsigned int rand;
2381
2382 /* Use best entropy available to define a random shift */
a251c17a 2383 rand = get_random_u32();
c7ce4f60
TG
2384
2385 /* Use a random state if the pre-computed list is not available */
2386 if (!cachep->random_seq) {
2387 prandom_seed_state(&state->rnd_state, rand);
2388 ret = false;
2389 } else {
2390 state->list = cachep->random_seq;
2391 state->count = count;
c4e490cf 2392 state->pos = rand % count;
c7ce4f60
TG
2393 ret = true;
2394 }
2395 return ret;
2396}
2397
2398/* Get the next entry on the list and randomize it using a random shift */
2399static freelist_idx_t next_random_slot(union freelist_init_state *state)
2400{
c4e490cf
JS
2401 if (state->pos >= state->count)
2402 state->pos = 0;
2403 return state->list[state->pos++];
c7ce4f60
TG
2404}
2405
7c00fce9 2406/* Swap two freelist entries */
7981e67e 2407static void swap_free_obj(struct slab *slab, unsigned int a, unsigned int b)
7c00fce9 2408{
7981e67e
VB
2409 swap(((freelist_idx_t *) slab->freelist)[a],
2410 ((freelist_idx_t *) slab->freelist)[b]);
7c00fce9
TG
2411}
2412
c7ce4f60
TG
2413/*
2414 * Shuffle the freelist initialization state based on pre-computed lists.
2415 * return true if the list was successfully shuffled, false otherwise.
2416 */
7981e67e 2417static bool shuffle_freelist(struct kmem_cache *cachep, struct slab *slab)
c7ce4f60 2418{
7c00fce9 2419 unsigned int objfreelist = 0, i, rand, count = cachep->num;
c7ce4f60
TG
2420 union freelist_init_state state;
2421 bool precomputed;
2422
2423 if (count < 2)
2424 return false;
2425
2426 precomputed = freelist_state_initialize(&state, cachep, count);
2427
2428 /* Take a random entry as the objfreelist */
2429 if (OBJFREELIST_SLAB(cachep)) {
2430 if (!precomputed)
2431 objfreelist = count - 1;
2432 else
2433 objfreelist = next_random_slot(&state);
7981e67e 2434 slab->freelist = index_to_obj(cachep, slab, objfreelist) +
c7ce4f60
TG
2435 obj_offset(cachep);
2436 count--;
2437 }
2438
2439 /*
2440 * On early boot, generate the list dynamically.
2441 * Later use a pre-computed list for speed.
2442 */
2443 if (!precomputed) {
7c00fce9 2444 for (i = 0; i < count; i++)
7981e67e 2445 set_free_obj(slab, i, i);
7c00fce9
TG
2446
2447 /* Fisher-Yates shuffle */
2448 for (i = count - 1; i > 0; i--) {
2449 rand = prandom_u32_state(&state.rnd_state);
2450 rand %= (i + 1);
7981e67e 2451 swap_free_obj(slab, i, rand);
7c00fce9 2452 }
c7ce4f60
TG
2453 } else {
2454 for (i = 0; i < count; i++)
7981e67e 2455 set_free_obj(slab, i, next_random_slot(&state));
c7ce4f60
TG
2456 }
2457
2458 if (OBJFREELIST_SLAB(cachep))
7981e67e 2459 set_free_obj(slab, cachep->num - 1, objfreelist);
c7ce4f60
TG
2460
2461 return true;
2462}
2463#else
2464static inline bool shuffle_freelist(struct kmem_cache *cachep,
7981e67e 2465 struct slab *slab)
c7ce4f60
TG
2466{
2467 return false;
2468}
2469#endif /* CONFIG_SLAB_FREELIST_RANDOM */
2470
10b2e9e8 2471static void cache_init_objs(struct kmem_cache *cachep,
7981e67e 2472 struct slab *slab)
10b2e9e8
JK
2473{
2474 int i;
7ed2f9e6 2475 void *objp;
c7ce4f60 2476 bool shuffled;
10b2e9e8 2477
7981e67e 2478 cache_init_objs_debug(cachep, slab);
10b2e9e8 2479
c7ce4f60 2480 /* Try to randomize the freelist if enabled */
7981e67e 2481 shuffled = shuffle_freelist(cachep, slab);
c7ce4f60
TG
2482
2483 if (!shuffled && OBJFREELIST_SLAB(cachep)) {
7981e67e 2484 slab->freelist = index_to_obj(cachep, slab, cachep->num - 1) +
b03a017b
JK
2485 obj_offset(cachep);
2486 }
2487
10b2e9e8 2488 for (i = 0; i < cachep->num; i++) {
7981e67e 2489 objp = index_to_obj(cachep, slab, i);
4d176711 2490 objp = kasan_init_slab_obj(cachep, objp);
b3cbd9bf 2491
10b2e9e8 2492 /* constructor could break poison info */
7ed2f9e6 2493 if (DEBUG == 0 && cachep->ctor) {
7ed2f9e6
AP
2494 kasan_unpoison_object_data(cachep, objp);
2495 cachep->ctor(objp);
2496 kasan_poison_object_data(cachep, objp);
2497 }
10b2e9e8 2498
c7ce4f60 2499 if (!shuffled)
7981e67e 2500 set_free_obj(slab, i, i);
1da177e4 2501 }
1da177e4
LT
2502}
2503
7981e67e 2504static void *slab_get_obj(struct kmem_cache *cachep, struct slab *slab)
78d382d7 2505{
b1cb0982 2506 void *objp;
78d382d7 2507
7981e67e
VB
2508 objp = index_to_obj(cachep, slab, get_free_obj(slab, slab->active));
2509 slab->active++;
78d382d7
MD
2510
2511 return objp;
2512}
2513
260b61dd 2514static void slab_put_obj(struct kmem_cache *cachep,
7981e67e 2515 struct slab *slab, void *objp)
78d382d7 2516{
40f3bf0c 2517 unsigned int objnr = obj_to_index(cachep, slab, objp);
78d382d7 2518#if DEBUG
16025177 2519 unsigned int i;
b1cb0982 2520
b1cb0982 2521 /* Verify double free bug */
7981e67e
VB
2522 for (i = slab->active; i < cachep->num; i++) {
2523 if (get_free_obj(slab, i) == objnr) {
85c3e4a5 2524 pr_err("slab: double free detected in cache '%s', objp %px\n",
756a025f 2525 cachep->name, objp);
b1cb0982
JK
2526 BUG();
2527 }
78d382d7
MD
2528 }
2529#endif
7981e67e
VB
2530 slab->active--;
2531 if (!slab->freelist)
2532 slab->freelist = objp + obj_offset(cachep);
b03a017b 2533
7981e67e 2534 set_free_obj(slab, slab->active, objnr);
78d382d7
MD
2535}
2536
1da177e4
LT
2537/*
2538 * Grow (by 1) the number of slabs within a cache. This is called by
2539 * kmem_cache_alloc() when there are no active objs left in a cache.
2540 */
7981e67e 2541static struct slab *cache_grow_begin(struct kmem_cache *cachep,
76b342bd 2542 gfp_t flags, int nodeid)
1da177e4 2543{
7e007355 2544 void *freelist;
b28a02de
PE
2545 size_t offset;
2546 gfp_t local_flags;
dd35f71a 2547 int slab_node;
ce8eb6c4 2548 struct kmem_cache_node *n;
7981e67e 2549 struct slab *slab;
1da177e4 2550
a737b3e2
AM
2551 /*
2552 * Be lazy and only check for valid flags here, keeping it out of the
2553 * critical path in kmem_cache_alloc().
1da177e4 2554 */
44405099
LL
2555 if (unlikely(flags & GFP_SLAB_BUG_MASK))
2556 flags = kmalloc_fix_flags(flags);
2557
128227e7 2558 WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
6cb06229 2559 local_flags = flags & (GFP_CONSTRAINT_MASK|GFP_RECLAIM_MASK);
1da177e4 2560
1da177e4 2561 check_irq_off();
d0164adc 2562 if (gfpflags_allow_blocking(local_flags))
1da177e4
LT
2563 local_irq_enable();
2564
a737b3e2
AM
2565 /*
2566 * Get mem for the objs. Attempt to allocate a physical page from
2567 * 'nodeid'.
e498be7d 2568 */
7981e67e
VB
2569 slab = kmem_getpages(cachep, local_flags, nodeid);
2570 if (!slab)
1da177e4
LT
2571 goto failed;
2572
dd35f71a
VB
2573 slab_node = slab_nid(slab);
2574 n = get_node(cachep, slab_node);
03d1d43a
JK
2575
2576 /* Get colour for the slab, and cal the next value. */
2577 n->colour_next++;
2578 if (n->colour_next >= cachep->colour)
2579 n->colour_next = 0;
2580
2581 offset = n->colour_next;
2582 if (offset >= cachep->colour)
2583 offset = 0;
2584
2585 offset *= cachep->colour_off;
2586
51dedad0
AK
2587 /*
2588 * Call kasan_poison_slab() before calling alloc_slabmgmt(), so
2589 * page_address() in the latter returns a non-tagged pointer,
2590 * as it should be for slab pages.
2591 */
6e48a966 2592 kasan_poison_slab(slab);
51dedad0 2593
1da177e4 2594 /* Get slab management. */
7981e67e 2595 freelist = alloc_slabmgmt(cachep, slab, offset,
dd35f71a 2596 local_flags & ~GFP_CONSTRAINT_MASK, slab_node);
b03a017b 2597 if (OFF_SLAB(cachep) && !freelist)
1da177e4
LT
2598 goto opps1;
2599
7981e67e
VB
2600 slab->slab_cache = cachep;
2601 slab->freelist = freelist;
1da177e4 2602
7981e67e 2603 cache_init_objs(cachep, slab);
1da177e4 2604
d0164adc 2605 if (gfpflags_allow_blocking(local_flags))
1da177e4 2606 local_irq_disable();
1da177e4 2607
7981e67e 2608 return slab;
76b342bd 2609
a737b3e2 2610opps1:
7981e67e 2611 kmem_freepages(cachep, slab);
a737b3e2 2612failed:
d0164adc 2613 if (gfpflags_allow_blocking(local_flags))
1da177e4 2614 local_irq_disable();
76b342bd
JK
2615 return NULL;
2616}
2617
7981e67e 2618static void cache_grow_end(struct kmem_cache *cachep, struct slab *slab)
76b342bd
JK
2619{
2620 struct kmem_cache_node *n;
2621 void *list = NULL;
2622
2623 check_irq_off();
2624
7981e67e 2625 if (!slab)
76b342bd
JK
2626 return;
2627
7981e67e
VB
2628 INIT_LIST_HEAD(&slab->slab_list);
2629 n = get_node(cachep, slab_nid(slab));
76b342bd
JK
2630
2631 spin_lock(&n->list_lock);
bf00bd34 2632 n->total_slabs++;
7981e67e
VB
2633 if (!slab->active) {
2634 list_add_tail(&slab->slab_list, &n->slabs_free);
f728b0a5 2635 n->free_slabs++;
bf00bd34 2636 } else
7981e67e 2637 fixup_slab_list(cachep, n, slab, &list);
07a63c41 2638
76b342bd 2639 STATS_INC_GROWN(cachep);
7981e67e 2640 n->free_objects += cachep->num - slab->active;
76b342bd
JK
2641 spin_unlock(&n->list_lock);
2642
2643 fixup_objfreelist_debug(cachep, &list);
1da177e4
LT
2644}
2645
2646#if DEBUG
2647
2648/*
2649 * Perform extra freeing checks:
2650 * - detect bad pointers.
2651 * - POISON/RED_ZONE checking
1da177e4
LT
2652 */
2653static void kfree_debugcheck(const void *objp)
2654{
1da177e4 2655 if (!virt_addr_valid(objp)) {
1170532b 2656 pr_err("kfree_debugcheck: out of range ptr %lxh\n",
b28a02de
PE
2657 (unsigned long)objp);
2658 BUG();
1da177e4 2659 }
1da177e4
LT
2660}
2661
58ce1fd5
PE
2662static inline void verify_redzone_free(struct kmem_cache *cache, void *obj)
2663{
b46b8f19 2664 unsigned long long redzone1, redzone2;
58ce1fd5
PE
2665
2666 redzone1 = *dbg_redzone1(cache, obj);
2667 redzone2 = *dbg_redzone2(cache, obj);
2668
2669 /*
2670 * Redzone is ok.
2671 */
2672 if (redzone1 == RED_ACTIVE && redzone2 == RED_ACTIVE)
2673 return;
2674
2675 if (redzone1 == RED_INACTIVE && redzone2 == RED_INACTIVE)
2676 slab_error(cache, "double free detected");
2677 else
2678 slab_error(cache, "memory outside object was overwritten");
2679
85c3e4a5 2680 pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
1170532b 2681 obj, redzone1, redzone2);
58ce1fd5
PE
2682}
2683
343e0d7a 2684static void *cache_free_debugcheck(struct kmem_cache *cachep, void *objp,
7c0cb9c6 2685 unsigned long caller)
1da177e4 2686{
1da177e4 2687 unsigned int objnr;
7981e67e 2688 struct slab *slab;
1da177e4 2689
80cbd911
MW
2690 BUG_ON(virt_to_cache(objp) != cachep);
2691
3dafccf2 2692 objp -= obj_offset(cachep);
1da177e4 2693 kfree_debugcheck(objp);
7981e67e 2694 slab = virt_to_slab(objp);
1da177e4 2695
1da177e4 2696 if (cachep->flags & SLAB_RED_ZONE) {
58ce1fd5 2697 verify_redzone_free(cachep, objp);
1da177e4
LT
2698 *dbg_redzone1(cachep, objp) = RED_INACTIVE;
2699 *dbg_redzone2(cachep, objp) = RED_INACTIVE;
2700 }
7878c231 2701 if (cachep->flags & SLAB_STORE_USER)
7c0cb9c6 2702 *dbg_userword(cachep, objp) = (void *)caller;
1da177e4 2703
40f3bf0c 2704 objnr = obj_to_index(cachep, slab, objp);
1da177e4
LT
2705
2706 BUG_ON(objnr >= cachep->num);
7981e67e 2707 BUG_ON(objp != index_to_obj(cachep, slab, objnr));
1da177e4 2708
1da177e4 2709 if (cachep->flags & SLAB_POISON) {
1da177e4 2710 poison_obj(cachep, objp, POISON_FREE);
80552f0f 2711 slab_kernel_map(cachep, objp, 0);
1da177e4
LT
2712 }
2713 return objp;
2714}
2715
1da177e4
LT
2716#else
2717#define kfree_debugcheck(x) do { } while(0)
0b411634 2718#define cache_free_debugcheck(x, objp, z) (objp)
1da177e4
LT
2719#endif
2720
b03a017b
JK
2721static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
2722 void **list)
2723{
2724#if DEBUG
2725 void *next = *list;
2726 void *objp;
2727
2728 while (next) {
2729 objp = next - obj_offset(cachep);
2730 next = *(void **)next;
2731 poison_obj(cachep, objp, POISON_FREE);
2732 }
2733#endif
2734}
2735
d8410234 2736static inline void fixup_slab_list(struct kmem_cache *cachep,
7981e67e 2737 struct kmem_cache_node *n, struct slab *slab,
b03a017b 2738 void **list)
d8410234
JK
2739{
2740 /* move slabp to correct slabp list: */
7981e67e
VB
2741 list_del(&slab->slab_list);
2742 if (slab->active == cachep->num) {
2743 list_add(&slab->slab_list, &n->slabs_full);
b03a017b
JK
2744 if (OBJFREELIST_SLAB(cachep)) {
2745#if DEBUG
2746 /* Poisoning will be done without holding the lock */
2747 if (cachep->flags & SLAB_POISON) {
7981e67e 2748 void **objp = slab->freelist;
b03a017b
JK
2749
2750 *objp = *list;
2751 *list = objp;
2752 }
2753#endif
7981e67e 2754 slab->freelist = NULL;
b03a017b
JK
2755 }
2756 } else
7981e67e 2757 list_add(&slab->slab_list, &n->slabs_partial);
d8410234
JK
2758}
2759
f68f8ddd 2760/* Try to find non-pfmemalloc slab if needed */
7981e67e
VB
2761static noinline struct slab *get_valid_first_slab(struct kmem_cache_node *n,
2762 struct slab *slab, bool pfmemalloc)
f68f8ddd 2763{
7981e67e 2764 if (!slab)
f68f8ddd
JK
2765 return NULL;
2766
2767 if (pfmemalloc)
7981e67e 2768 return slab;
f68f8ddd 2769
7981e67e
VB
2770 if (!slab_test_pfmemalloc(slab))
2771 return slab;
f68f8ddd
JK
2772
2773 /* No need to keep pfmemalloc slab if we have enough free objects */
2774 if (n->free_objects > n->free_limit) {
7981e67e
VB
2775 slab_clear_pfmemalloc(slab);
2776 return slab;
f68f8ddd
JK
2777 }
2778
2779 /* Move pfmemalloc slab to the end of list to speed up next search */
7981e67e
VB
2780 list_del(&slab->slab_list);
2781 if (!slab->active) {
2782 list_add_tail(&slab->slab_list, &n->slabs_free);
bf00bd34 2783 n->free_slabs++;
f728b0a5 2784 } else
7981e67e 2785 list_add_tail(&slab->slab_list, &n->slabs_partial);
f68f8ddd 2786
7981e67e
VB
2787 list_for_each_entry(slab, &n->slabs_partial, slab_list) {
2788 if (!slab_test_pfmemalloc(slab))
2789 return slab;
f68f8ddd
JK
2790 }
2791
f728b0a5 2792 n->free_touched = 1;
7981e67e
VB
2793 list_for_each_entry(slab, &n->slabs_free, slab_list) {
2794 if (!slab_test_pfmemalloc(slab)) {
bf00bd34 2795 n->free_slabs--;
7981e67e 2796 return slab;
f728b0a5 2797 }
f68f8ddd
JK
2798 }
2799
2800 return NULL;
2801}
2802
7981e67e 2803static struct slab *get_first_slab(struct kmem_cache_node *n, bool pfmemalloc)
7aa0d227 2804{
7981e67e 2805 struct slab *slab;
7aa0d227 2806
f728b0a5 2807 assert_spin_locked(&n->list_lock);
7981e67e 2808 slab = list_first_entry_or_null(&n->slabs_partial, struct slab,
16cb0ec7 2809 slab_list);
7981e67e 2810 if (!slab) {
7aa0d227 2811 n->free_touched = 1;
7981e67e 2812 slab = list_first_entry_or_null(&n->slabs_free, struct slab,
16cb0ec7 2813 slab_list);
7981e67e 2814 if (slab)
bf00bd34 2815 n->free_slabs--;
7aa0d227
GT
2816 }
2817
f68f8ddd 2818 if (sk_memalloc_socks())
7981e67e 2819 slab = get_valid_first_slab(n, slab, pfmemalloc);
f68f8ddd 2820
7981e67e 2821 return slab;
7aa0d227
GT
2822}
2823
f68f8ddd
JK
2824static noinline void *cache_alloc_pfmemalloc(struct kmem_cache *cachep,
2825 struct kmem_cache_node *n, gfp_t flags)
2826{
7981e67e 2827 struct slab *slab;
f68f8ddd
JK
2828 void *obj;
2829 void *list = NULL;
2830
2831 if (!gfp_pfmemalloc_allowed(flags))
2832 return NULL;
2833
2834 spin_lock(&n->list_lock);
7981e67e
VB
2835 slab = get_first_slab(n, true);
2836 if (!slab) {
f68f8ddd
JK
2837 spin_unlock(&n->list_lock);
2838 return NULL;
2839 }
2840
7981e67e 2841 obj = slab_get_obj(cachep, slab);
f68f8ddd
JK
2842 n->free_objects--;
2843
7981e67e 2844 fixup_slab_list(cachep, n, slab, &list);
f68f8ddd
JK
2845
2846 spin_unlock(&n->list_lock);
2847 fixup_objfreelist_debug(cachep, &list);
2848
2849 return obj;
2850}
2851
213b4695
JK
2852/*
2853 * Slab list should be fixed up by fixup_slab_list() for existing slab
2854 * or cache_grow_end() for new slab
2855 */
2856static __always_inline int alloc_block(struct kmem_cache *cachep,
7981e67e 2857 struct array_cache *ac, struct slab *slab, int batchcount)
213b4695
JK
2858{
2859 /*
2860 * There must be at least one object available for
2861 * allocation.
2862 */
7981e67e 2863 BUG_ON(slab->active >= cachep->num);
213b4695 2864
7981e67e 2865 while (slab->active < cachep->num && batchcount--) {
213b4695
JK
2866 STATS_INC_ALLOCED(cachep);
2867 STATS_INC_ACTIVE(cachep);
2868 STATS_SET_HIGH(cachep);
2869
7981e67e 2870 ac->entry[ac->avail++] = slab_get_obj(cachep, slab);
213b4695
JK
2871 }
2872
2873 return batchcount;
2874}
2875
f68f8ddd 2876static void *cache_alloc_refill(struct kmem_cache *cachep, gfp_t flags)
1da177e4
LT
2877{
2878 int batchcount;
ce8eb6c4 2879 struct kmem_cache_node *n;
801faf0d 2880 struct array_cache *ac, *shared;
1ca4cb24 2881 int node;
b03a017b 2882 void *list = NULL;
7981e67e 2883 struct slab *slab;
1ca4cb24 2884
1da177e4 2885 check_irq_off();
7d6e6d09 2886 node = numa_mem_id();
f68f8ddd 2887
9a2dba4b 2888 ac = cpu_cache_get(cachep);
1da177e4
LT
2889 batchcount = ac->batchcount;
2890 if (!ac->touched && batchcount > BATCHREFILL_LIMIT) {
a737b3e2
AM
2891 /*
2892 * If there was little recent activity on this cache, then
2893 * perform only a partial refill. Otherwise we could generate
2894 * refill bouncing.
1da177e4
LT
2895 */
2896 batchcount = BATCHREFILL_LIMIT;
2897 }
18bf8541 2898 n = get_node(cachep, node);
e498be7d 2899
ce8eb6c4 2900 BUG_ON(ac->avail > 0 || !n);
801faf0d
JK
2901 shared = READ_ONCE(n->shared);
2902 if (!n->free_objects && (!shared || !shared->avail))
2903 goto direct_grow;
2904
ce8eb6c4 2905 spin_lock(&n->list_lock);
801faf0d 2906 shared = READ_ONCE(n->shared);
1da177e4 2907
3ded175a 2908 /* See if we can refill from the shared array */
801faf0d
JK
2909 if (shared && transfer_objects(ac, shared, batchcount)) {
2910 shared->touched = 1;
3ded175a 2911 goto alloc_done;
44b57f1c 2912 }
3ded175a 2913
1da177e4 2914 while (batchcount > 0) {
1da177e4 2915 /* Get slab alloc is to come from. */
7981e67e
VB
2916 slab = get_first_slab(n, false);
2917 if (!slab)
7aa0d227 2918 goto must_grow;
1da177e4 2919
1da177e4 2920 check_spinlock_acquired(cachep);
714b8171 2921
7981e67e
VB
2922 batchcount = alloc_block(cachep, ac, slab, batchcount);
2923 fixup_slab_list(cachep, n, slab, &list);
1da177e4
LT
2924 }
2925
a737b3e2 2926must_grow:
ce8eb6c4 2927 n->free_objects -= ac->avail;
a737b3e2 2928alloc_done:
ce8eb6c4 2929 spin_unlock(&n->list_lock);
b03a017b 2930 fixup_objfreelist_debug(cachep, &list);
1da177e4 2931
801faf0d 2932direct_grow:
1da177e4 2933 if (unlikely(!ac->avail)) {
f68f8ddd
JK
2934 /* Check if we can use obj in pfmemalloc slab */
2935 if (sk_memalloc_socks()) {
2936 void *obj = cache_alloc_pfmemalloc(cachep, n, flags);
2937
2938 if (obj)
2939 return obj;
2940 }
2941
7981e67e 2942 slab = cache_grow_begin(cachep, gfp_exact_node(flags), node);
e498be7d 2943
76b342bd
JK
2944 /*
2945 * cache_grow_begin() can reenable interrupts,
2946 * then ac could change.
2947 */
9a2dba4b 2948 ac = cpu_cache_get(cachep);
7981e67e
VB
2949 if (!ac->avail && slab)
2950 alloc_block(cachep, ac, slab, batchcount);
2951 cache_grow_end(cachep, slab);
072bb0aa 2952
213b4695 2953 if (!ac->avail)
1da177e4 2954 return NULL;
1da177e4
LT
2955 }
2956 ac->touched = 1;
072bb0aa 2957
f68f8ddd 2958 return ac->entry[--ac->avail];
1da177e4
LT
2959}
2960
1da177e4 2961#if DEBUG
a737b3e2 2962static void *cache_alloc_debugcheck_after(struct kmem_cache *cachep,
7c0cb9c6 2963 gfp_t flags, void *objp, unsigned long caller)
1da177e4 2964{
128227e7 2965 WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
df3ae2c9 2966 if (!objp || is_kfence_address(objp))
1da177e4 2967 return objp;
b28a02de 2968 if (cachep->flags & SLAB_POISON) {
1da177e4 2969 check_poison_obj(cachep, objp);
80552f0f 2970 slab_kernel_map(cachep, objp, 1);
1da177e4
LT
2971 poison_obj(cachep, objp, POISON_INUSE);
2972 }
2973 if (cachep->flags & SLAB_STORE_USER)
7c0cb9c6 2974 *dbg_userword(cachep, objp) = (void *)caller;
1da177e4
LT
2975
2976 if (cachep->flags & SLAB_RED_ZONE) {
a737b3e2
AM
2977 if (*dbg_redzone1(cachep, objp) != RED_INACTIVE ||
2978 *dbg_redzone2(cachep, objp) != RED_INACTIVE) {
756a025f 2979 slab_error(cachep, "double free, or memory outside object was overwritten");
85c3e4a5 2980 pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
1170532b
JP
2981 objp, *dbg_redzone1(cachep, objp),
2982 *dbg_redzone2(cachep, objp));
1da177e4
LT
2983 }
2984 *dbg_redzone1(cachep, objp) = RED_ACTIVE;
2985 *dbg_redzone2(cachep, objp) = RED_ACTIVE;
2986 }
03787301 2987
3dafccf2 2988 objp += obj_offset(cachep);
4f104934 2989 if (cachep->ctor && cachep->flags & SLAB_POISON)
51cc5068 2990 cachep->ctor(objp);
d949a815
PC
2991 if ((unsigned long)objp & (arch_slab_minalign() - 1)) {
2992 pr_err("0x%px: not aligned to arch_slab_minalign()=%u\n", objp,
2993 arch_slab_minalign());
a44b56d3 2994 }
1da177e4
LT
2995 return objp;
2996}
2997#else
0b411634 2998#define cache_alloc_debugcheck_after(a, b, objp, d) (objp)
1da177e4
LT
2999#endif
3000
343e0d7a 3001static inline void *____cache_alloc(struct kmem_cache *cachep, gfp_t flags)
1da177e4 3002{
b28a02de 3003 void *objp;
1da177e4
LT
3004 struct array_cache *ac;
3005
5c382300 3006 check_irq_off();
8a8b6502 3007
9a2dba4b 3008 ac = cpu_cache_get(cachep);
1da177e4 3009 if (likely(ac->avail)) {
1da177e4 3010 ac->touched = 1;
f68f8ddd 3011 objp = ac->entry[--ac->avail];
072bb0aa 3012
f68f8ddd
JK
3013 STATS_INC_ALLOCHIT(cachep);
3014 goto out;
1da177e4 3015 }
072bb0aa
MG
3016
3017 STATS_INC_ALLOCMISS(cachep);
f68f8ddd 3018 objp = cache_alloc_refill(cachep, flags);
072bb0aa
MG
3019 /*
3020 * the 'ac' may be updated by cache_alloc_refill(),
3021 * and kmemleak_erase() requires its correct value.
3022 */
3023 ac = cpu_cache_get(cachep);
3024
3025out:
d5cff635
CM
3026 /*
3027 * To avoid a false negative, if an object that is in one of the
3028 * per-CPU caches is leaked, we need to make sure kmemleak doesn't
3029 * treat the array pointers as a reference to the object.
3030 */
f3d8b53a
O
3031 if (objp)
3032 kmemleak_erase(&ac->entry[ac->avail]);
5c382300
AK
3033 return objp;
3034}
3035
e498be7d 3036#ifdef CONFIG_NUMA
1e703d05
ML
3037static void *____cache_alloc_node(struct kmem_cache *, gfp_t, int);
3038
c61afb18 3039/*
2ad654bc 3040 * Try allocating on another node if PFA_SPREAD_SLAB is a mempolicy is set.
c61afb18
PJ
3041 *
3042 * If we are in_interrupt, then process context, including cpusets and
3043 * mempolicy, may not apply and should not be used for allocation policy.
3044 */
3045static void *alternate_node_alloc(struct kmem_cache *cachep, gfp_t flags)
3046{
3047 int nid_alloc, nid_here;
3048
765c4507 3049 if (in_interrupt() || (flags & __GFP_THISNODE))
c61afb18 3050 return NULL;
7d6e6d09 3051 nid_alloc = nid_here = numa_mem_id();
c61afb18 3052 if (cpuset_do_slab_mem_spread() && (cachep->flags & SLAB_MEM_SPREAD))
6adef3eb 3053 nid_alloc = cpuset_slab_spread_node();
c61afb18 3054 else if (current->mempolicy)
2a389610 3055 nid_alloc = mempolicy_slab_node();
c61afb18 3056 if (nid_alloc != nid_here)
8b98c169 3057 return ____cache_alloc_node(cachep, flags, nid_alloc);
c61afb18
PJ
3058 return NULL;
3059}
3060
765c4507
CL
3061/*
3062 * Fallback function if there was no memory available and no objects on a
3c517a61 3063 * certain node and fall back is permitted. First we scan all the
6a67368c 3064 * available node for available objects. If that fails then we
3c517a61
CL
3065 * perform an allocation without specifying a node. This allows the page
3066 * allocator to do its reclaim / fallback magic. We then insert the
3067 * slab into the proper nodelist and then allocate from it.
765c4507 3068 */
8c8cc2c1 3069static void *fallback_alloc(struct kmem_cache *cache, gfp_t flags)
765c4507 3070{
8c8cc2c1 3071 struct zonelist *zonelist;
dd1a239f 3072 struct zoneref *z;
54a6eb5c 3073 struct zone *zone;
97a225e6 3074 enum zone_type highest_zoneidx = gfp_zone(flags);
765c4507 3075 void *obj = NULL;
7981e67e 3076 struct slab *slab;
3c517a61 3077 int nid;
cc9a6c87 3078 unsigned int cpuset_mems_cookie;
8c8cc2c1
PE
3079
3080 if (flags & __GFP_THISNODE)
3081 return NULL;
3082
cc9a6c87 3083retry_cpuset:
d26914d1 3084 cpuset_mems_cookie = read_mems_allowed_begin();
2a389610 3085 zonelist = node_zonelist(mempolicy_slab_node(), flags);
cc9a6c87 3086
3c517a61
CL
3087retry:
3088 /*
3089 * Look through allowed nodes for objects available
3090 * from existing per node queues.
3091 */
97a225e6 3092 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
54a6eb5c 3093 nid = zone_to_nid(zone);
aedb0eb1 3094
061d7074 3095 if (cpuset_zone_allowed(zone, flags) &&
18bf8541
CL
3096 get_node(cache, nid) &&
3097 get_node(cache, nid)->free_objects) {
3c517a61 3098 obj = ____cache_alloc_node(cache,
4167e9b2 3099 gfp_exact_node(flags), nid);
481c5346
CL
3100 if (obj)
3101 break;
3102 }
3c517a61
CL
3103 }
3104
cfce6604 3105 if (!obj) {
3c517a61
CL
3106 /*
3107 * This allocation will be performed within the constraints
3108 * of the current cpuset / memory policy requirements.
3109 * We may trigger various forms of reclaim on the allowed
3110 * set and go into memory reserves if necessary.
3111 */
7981e67e
VB
3112 slab = cache_grow_begin(cache, flags, numa_mem_id());
3113 cache_grow_end(cache, slab);
3114 if (slab) {
3115 nid = slab_nid(slab);
511e3a05
JK
3116 obj = ____cache_alloc_node(cache,
3117 gfp_exact_node(flags), nid);
0c3aa83e 3118
3c517a61 3119 /*
511e3a05
JK
3120 * Another processor may allocate the objects in
3121 * the slab since we are not holding any locks.
3c517a61 3122 */
511e3a05
JK
3123 if (!obj)
3124 goto retry;
3c517a61 3125 }
aedb0eb1 3126 }
cc9a6c87 3127
d26914d1 3128 if (unlikely(!obj && read_mems_allowed_retry(cpuset_mems_cookie)))
cc9a6c87 3129 goto retry_cpuset;
765c4507
CL
3130 return obj;
3131}
3132
e498be7d 3133/*
a8f23dd1 3134 * An interface to enable slab creation on nodeid
1da177e4 3135 */
8b98c169 3136static void *____cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
a737b3e2 3137 int nodeid)
e498be7d 3138{
7981e67e 3139 struct slab *slab;
ce8eb6c4 3140 struct kmem_cache_node *n;
213b4695 3141 void *obj = NULL;
b03a017b 3142 void *list = NULL;
b28a02de 3143
7c3fbbdd 3144 VM_BUG_ON(nodeid < 0 || nodeid >= MAX_NUMNODES);
18bf8541 3145 n = get_node(cachep, nodeid);
ce8eb6c4 3146 BUG_ON(!n);
b28a02de 3147
ca3b9b91 3148 check_irq_off();
ce8eb6c4 3149 spin_lock(&n->list_lock);
7981e67e
VB
3150 slab = get_first_slab(n, false);
3151 if (!slab)
7aa0d227 3152 goto must_grow;
b28a02de 3153
b28a02de 3154 check_spinlock_acquired_node(cachep, nodeid);
b28a02de
PE
3155
3156 STATS_INC_NODEALLOCS(cachep);
3157 STATS_INC_ACTIVE(cachep);
3158 STATS_SET_HIGH(cachep);
3159
7981e67e 3160 BUG_ON(slab->active == cachep->num);
b28a02de 3161
7981e67e 3162 obj = slab_get_obj(cachep, slab);
ce8eb6c4 3163 n->free_objects--;
b28a02de 3164
7981e67e 3165 fixup_slab_list(cachep, n, slab, &list);
e498be7d 3166
ce8eb6c4 3167 spin_unlock(&n->list_lock);
b03a017b 3168 fixup_objfreelist_debug(cachep, &list);
213b4695 3169 return obj;
e498be7d 3170
a737b3e2 3171must_grow:
ce8eb6c4 3172 spin_unlock(&n->list_lock);
7981e67e
VB
3173 slab = cache_grow_begin(cachep, gfp_exact_node(flags), nodeid);
3174 if (slab) {
213b4695 3175 /* This slab isn't counted yet so don't update free_objects */
7981e67e 3176 obj = slab_get_obj(cachep, slab);
213b4695 3177 }
7981e67e 3178 cache_grow_end(cachep, slab);
1da177e4 3179
213b4695 3180 return obj ? obj : fallback_alloc(cachep, flags);
e498be7d 3181}
8c8cc2c1 3182
8c8cc2c1 3183static __always_inline void *
c31a910c 3184__do_cache_alloc(struct kmem_cache *cachep, gfp_t flags, int nodeid)
8c8cc2c1 3185{
c31a910c
HY
3186 void *objp = NULL;
3187 int slab_node = numa_mem_id();
8c8cc2c1 3188
c31a910c
HY
3189 if (nodeid == NUMA_NO_NODE) {
3190 if (current->mempolicy || cpuset_do_slab_mem_spread()) {
3191 objp = alternate_node_alloc(cachep, flags);
3192 if (objp)
3193 goto out;
3194 }
3195 /*
3196 * Use the locally cached objects if possible.
3197 * However ____cache_alloc does not allow fallback
3198 * to other nodes. It may fail while we still have
3199 * objects on other nodes available.
3200 */
3201 objp = ____cache_alloc(cachep, flags);
3202 nodeid = slab_node;
3203 } else if (nodeid == slab_node) {
3204 objp = ____cache_alloc(cachep, flags);
3205 } else if (!get_node(cachep, nodeid)) {
3206 /* Node not bootstrapped yet */
3207 objp = fallback_alloc(cachep, flags);
3208 goto out;
8c8cc2c1 3209 }
8c8cc2c1
PE
3210
3211 /*
3212 * We may just have run out of memory on the local node.
3213 * ____cache_alloc_node() knows how to locate memory on other nodes
3214 */
7d6e6d09 3215 if (!objp)
c31a910c 3216 objp = ____cache_alloc_node(cachep, flags, nodeid);
d1ca263d 3217out:
8c8cc2c1
PE
3218 return objp;
3219}
3220#else
3221
3222static __always_inline void *
c31a910c 3223__do_cache_alloc(struct kmem_cache *cachep, gfp_t flags, int nodeid __maybe_unused)
8c8cc2c1
PE
3224{
3225 return ____cache_alloc(cachep, flags);
3226}
3227
3228#endif /* CONFIG_NUMA */
3229
3230static __always_inline void *
07588d72
HY
3231slab_alloc_node(struct kmem_cache *cachep, struct list_lru *lru, gfp_t flags,
3232 int nodeid, size_t orig_size, unsigned long caller)
8c8cc2c1
PE
3233{
3234 unsigned long save_flags;
3235 void *objp;
964d4bd3 3236 struct obj_cgroup *objcg = NULL;
da844b78 3237 bool init = false;
8c8cc2c1 3238
dcce284a 3239 flags &= gfp_allowed_mask;
88f2ef73 3240 cachep = slab_pre_alloc_hook(cachep, lru, &objcg, 1, flags);
011eceaf 3241 if (unlikely(!cachep))
824ebef1
AM
3242 return NULL;
3243
d3fb45f3
AP
3244 objp = kfence_alloc(cachep, orig_size, flags);
3245 if (unlikely(objp))
3246 goto out;
3247
8c8cc2c1 3248 local_irq_save(save_flags);
07588d72 3249 objp = __do_cache_alloc(cachep, flags, nodeid);
8c8cc2c1
PE
3250 local_irq_restore(save_flags);
3251 objp = cache_alloc_debugcheck_after(cachep, flags, objp, caller);
3252 prefetchw(objp);
da844b78 3253 init = slab_want_init_on_alloc(flags, cachep);
d07dbea4 3254
d3fb45f3 3255out:
da844b78 3256 slab_post_alloc_hook(cachep, objcg, flags, 1, &objp, init);
8c8cc2c1
PE
3257 return objp;
3258}
e498be7d 3259
07588d72
HY
3260static __always_inline void *
3261slab_alloc(struct kmem_cache *cachep, struct list_lru *lru, gfp_t flags,
3262 size_t orig_size, unsigned long caller)
3263{
3264 return slab_alloc_node(cachep, lru, flags, NUMA_NO_NODE, orig_size,
3265 caller);
3266}
3267
e498be7d 3268/*
5f0985bb 3269 * Caller needs to acquire correct kmem_cache_node's list_lock
97654dfa 3270 * @list: List of detached free slabs should be freed by caller
e498be7d 3271 */
97654dfa
JK
3272static void free_block(struct kmem_cache *cachep, void **objpp,
3273 int nr_objects, int node, struct list_head *list)
1da177e4
LT
3274{
3275 int i;
25c063fb 3276 struct kmem_cache_node *n = get_node(cachep, node);
7981e67e 3277 struct slab *slab;
6052b788
JK
3278
3279 n->free_objects += nr_objects;
1da177e4
LT
3280
3281 for (i = 0; i < nr_objects; i++) {
072bb0aa 3282 void *objp;
7981e67e 3283 struct slab *slab;
1da177e4 3284
072bb0aa
MG
3285 objp = objpp[i];
3286
7981e67e
VB
3287 slab = virt_to_slab(objp);
3288 list_del(&slab->slab_list);
ff69416e 3289 check_spinlock_acquired_node(cachep, node);
7981e67e 3290 slab_put_obj(cachep, slab, objp);
1da177e4 3291 STATS_DEC_ACTIVE(cachep);
1da177e4
LT
3292
3293 /* fixup slab chains */
7981e67e
VB
3294 if (slab->active == 0) {
3295 list_add(&slab->slab_list, &n->slabs_free);
f728b0a5 3296 n->free_slabs++;
f728b0a5 3297 } else {
1da177e4
LT
3298 /* Unconditionally move a slab to the end of the
3299 * partial list on free - maximum time for the
3300 * other objects to be freed, too.
3301 */
7981e67e 3302 list_add_tail(&slab->slab_list, &n->slabs_partial);
1da177e4
LT
3303 }
3304 }
6052b788
JK
3305
3306 while (n->free_objects > n->free_limit && !list_empty(&n->slabs_free)) {
3307 n->free_objects -= cachep->num;
3308
7981e67e
VB
3309 slab = list_last_entry(&n->slabs_free, struct slab, slab_list);
3310 list_move(&slab->slab_list, list);
f728b0a5 3311 n->free_slabs--;
bf00bd34 3312 n->total_slabs--;
6052b788 3313 }
1da177e4
LT
3314}
3315
343e0d7a 3316static void cache_flusharray(struct kmem_cache *cachep, struct array_cache *ac)
1da177e4
LT
3317{
3318 int batchcount;
ce8eb6c4 3319 struct kmem_cache_node *n;
7d6e6d09 3320 int node = numa_mem_id();
97654dfa 3321 LIST_HEAD(list);
1da177e4
LT
3322
3323 batchcount = ac->batchcount;
260b61dd 3324
1da177e4 3325 check_irq_off();
18bf8541 3326 n = get_node(cachep, node);
ce8eb6c4
CL
3327 spin_lock(&n->list_lock);
3328 if (n->shared) {
3329 struct array_cache *shared_array = n->shared;
b28a02de 3330 int max = shared_array->limit - shared_array->avail;
1da177e4
LT
3331 if (max) {
3332 if (batchcount > max)
3333 batchcount = max;
e498be7d 3334 memcpy(&(shared_array->entry[shared_array->avail]),
b28a02de 3335 ac->entry, sizeof(void *) * batchcount);
1da177e4
LT
3336 shared_array->avail += batchcount;
3337 goto free_done;
3338 }
3339 }
3340
97654dfa 3341 free_block(cachep, ac->entry, batchcount, node, &list);
a737b3e2 3342free_done:
1da177e4
LT
3343#if STATS
3344 {
3345 int i = 0;
7981e67e 3346 struct slab *slab;
1da177e4 3347
7981e67e
VB
3348 list_for_each_entry(slab, &n->slabs_free, slab_list) {
3349 BUG_ON(slab->active);
1da177e4
LT
3350
3351 i++;
1da177e4
LT
3352 }
3353 STATS_SET_FREEABLE(cachep, i);
3354 }
3355#endif
ce8eb6c4 3356 spin_unlock(&n->list_lock);
1da177e4 3357 ac->avail -= batchcount;
a737b3e2 3358 memmove(ac->entry, &(ac->entry[batchcount]), sizeof(void *)*ac->avail);
678ff6a7 3359 slabs_destroy(cachep, &list);
1da177e4
LT
3360}
3361
3362/*
a737b3e2
AM
3363 * Release an obj back to its cache. If the obj has a constructed state, it must
3364 * be in this state _before_ it is released. Called with disabled ints.
1da177e4 3365 */
ee3ce779
DV
3366static __always_inline void __cache_free(struct kmem_cache *cachep, void *objp,
3367 unsigned long caller)
1da177e4 3368{
d57a964e
AK
3369 bool init;
3370
b77d5b1b
MS
3371 memcg_slab_free_hook(cachep, virt_to_slab(objp), &objp, 1);
3372
d3fb45f3
AP
3373 if (is_kfence_address(objp)) {
3374 kmemleak_free_recursive(objp, cachep->flags);
3375 __kfence_free(objp);
3376 return;
3377 }
3378
d57a964e
AK
3379 /*
3380 * As memory initialization might be integrated into KASAN,
3381 * kasan_slab_free and initialization memset must be
3382 * kept together to avoid discrepancies in behavior.
3383 */
3384 init = slab_want_init_on_free(cachep);
3385 if (init && !kasan_has_integrated_init())
a32d654d 3386 memset(objp, 0, cachep->object_size);
d57a964e
AK
3387 /* KASAN might put objp into memory quarantine, delaying its reuse. */
3388 if (kasan_slab_free(cachep, objp, init))
55834c59
AP
3389 return;
3390
cfbe1636
ME
3391 /* Use KCSAN to help debug racy use-after-free. */
3392 if (!(cachep->flags & SLAB_TYPESAFE_BY_RCU))
3393 __kcsan_check_access(objp, cachep->object_size,
3394 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
3395
55834c59
AP
3396 ___cache_free(cachep, objp, caller);
3397}
1da177e4 3398
55834c59
AP
3399void ___cache_free(struct kmem_cache *cachep, void *objp,
3400 unsigned long caller)
3401{
3402 struct array_cache *ac = cpu_cache_get(cachep);
7ed2f9e6 3403
1da177e4 3404 check_irq_off();
d5cff635 3405 kmemleak_free_recursive(objp, cachep->flags);
a947eb95 3406 objp = cache_free_debugcheck(cachep, objp, caller);
1da177e4 3407
1807a1aa
SS
3408 /*
3409 * Skip calling cache_free_alien() when the platform is not numa.
3410 * This will avoid cache misses that happen while accessing slabp (which
3411 * is per page memory reference) to get nodeid. Instead use a global
3412 * variable to skip the call, which is mostly likely to be present in
3413 * the cache.
3414 */
b6e68bc1 3415 if (nr_online_nodes > 1 && cache_free_alien(cachep, objp))
729bd0b7
PE
3416 return;
3417
3d880194 3418 if (ac->avail < ac->limit) {
1da177e4 3419 STATS_INC_FREEHIT(cachep);
1da177e4
LT
3420 } else {
3421 STATS_INC_FREEMISS(cachep);
3422 cache_flusharray(cachep, ac);
1da177e4 3423 }
42c8c99c 3424
f68f8ddd 3425 if (sk_memalloc_socks()) {
7981e67e 3426 struct slab *slab = virt_to_slab(objp);
f68f8ddd 3427
7981e67e
VB
3428 if (unlikely(slab_test_pfmemalloc(slab))) {
3429 cache_free_pfmemalloc(cachep, slab, objp);
f68f8ddd
JK
3430 return;
3431 }
3432 }
3433
dabc3e29 3434 __free_one(ac, objp);
1da177e4
LT
3435}
3436
88f2ef73
MS
3437static __always_inline
3438void *__kmem_cache_alloc_lru(struct kmem_cache *cachep, struct list_lru *lru,
3439 gfp_t flags)
3440{
3441 void *ret = slab_alloc(cachep, lru, flags, cachep->object_size, _RET_IP_);
3442
2c1d697f 3443 trace_kmem_cache_alloc(_RET_IP_, ret, cachep, flags, NUMA_NO_NODE);
88f2ef73
MS
3444
3445 return ret;
3446}
3447
1da177e4
LT
3448/**
3449 * kmem_cache_alloc - Allocate an object
3450 * @cachep: The cache to allocate from.
3451 * @flags: See kmalloc().
3452 *
3453 * Allocate an object from this cache. The flags are only relevant
3454 * if the cache has no available objects.
a862f68a
MR
3455 *
3456 * Return: pointer to the new object or %NULL in case of error
1da177e4 3457 */
343e0d7a 3458void *kmem_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
1da177e4 3459{
88f2ef73 3460 return __kmem_cache_alloc_lru(cachep, NULL, flags);
1da177e4
LT
3461}
3462EXPORT_SYMBOL(kmem_cache_alloc);
3463
88f2ef73
MS
3464void *kmem_cache_alloc_lru(struct kmem_cache *cachep, struct list_lru *lru,
3465 gfp_t flags)
3466{
3467 return __kmem_cache_alloc_lru(cachep, lru, flags);
3468}
3469EXPORT_SYMBOL(kmem_cache_alloc_lru);
3470
7b0501dd
JDB
3471static __always_inline void
3472cache_alloc_debugcheck_after_bulk(struct kmem_cache *s, gfp_t flags,
3473 size_t size, void **p, unsigned long caller)
3474{
3475 size_t i;
3476
3477 for (i = 0; i < size; i++)
3478 p[i] = cache_alloc_debugcheck_after(s, flags, p[i], caller);
3479}
3480
865762a8 3481int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
2a777eac 3482 void **p)
484748f0 3483{
2a777eac 3484 size_t i;
964d4bd3 3485 struct obj_cgroup *objcg = NULL;
2a777eac 3486
88f2ef73 3487 s = slab_pre_alloc_hook(s, NULL, &objcg, size, flags);
2a777eac
JDB
3488 if (!s)
3489 return 0;
3490
2a777eac
JDB
3491 local_irq_disable();
3492 for (i = 0; i < size; i++) {
c31a910c
HY
3493 void *objp = kfence_alloc(s, s->object_size, flags) ?:
3494 __do_cache_alloc(s, flags, NUMA_NO_NODE);
2a777eac 3495
2a777eac
JDB
3496 if (unlikely(!objp))
3497 goto error;
3498 p[i] = objp;
3499 }
3500 local_irq_enable();
3501
7b0501dd
JDB
3502 cache_alloc_debugcheck_after_bulk(s, flags, size, p, _RET_IP_);
3503
da844b78
AK
3504 /*
3505 * memcg and kmem_cache debug support and memory initialization.
3506 * Done outside of the IRQ disabled section.
3507 */
3508 slab_post_alloc_hook(s, objcg, flags, size, p,
3509 slab_want_init_on_alloc(flags, s));
2a777eac
JDB
3510 /* FIXME: Trace call missing. Christoph would like a bulk variant */
3511 return size;
3512error:
3513 local_irq_enable();
7b0501dd 3514 cache_alloc_debugcheck_after_bulk(s, flags, i, p, _RET_IP_);
da844b78 3515 slab_post_alloc_hook(s, objcg, flags, i, p, false);
2055e67b 3516 kmem_cache_free_bulk(s, i, p);
2a777eac 3517 return 0;
484748f0
CL
3518}
3519EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3520
d0d04b78
ZL
3521/**
3522 * kmem_cache_alloc_node - Allocate an object on the specified node
3523 * @cachep: The cache to allocate from.
3524 * @flags: See kmalloc().
3525 * @nodeid: node number of the target node.
3526 *
3527 * Identical to kmem_cache_alloc but it will allocate memory on the given
3528 * node, which can improve the performance for cpu bound structures.
3529 *
3530 * Fallback to other node is possible if __GFP_THISNODE is not set.
a862f68a
MR
3531 *
3532 * Return: pointer to the new object or %NULL in case of error
d0d04b78 3533 */
8b98c169
CH
3534void *kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid)
3535{
07588d72 3536 void *ret = slab_alloc_node(cachep, NULL, flags, nodeid, cachep->object_size, _RET_IP_);
36555751 3537
2c1d697f 3538 trace_kmem_cache_alloc(_RET_IP_, ret, cachep, flags, nodeid);
36555751
EGM
3539
3540 return ret;
8b98c169 3541}
1da177e4
LT
3542EXPORT_SYMBOL(kmem_cache_alloc_node);
3543
ed4cd17e
HY
3544void *__kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
3545 int nodeid, size_t orig_size,
3546 unsigned long caller)
3547{
3548 return slab_alloc_node(cachep, NULL, flags, nodeid,
3549 orig_size, caller);
3550}
3551
5bb1bb35 3552#ifdef CONFIG_PRINTK
2dfe63e6 3553void __kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct slab *slab)
8e7f37f2
PM
3554{
3555 struct kmem_cache *cachep;
3556 unsigned int objnr;
3557 void *objp;
3558
3559 kpp->kp_ptr = object;
7213230a
MWO
3560 kpp->kp_slab = slab;
3561 cachep = slab->slab_cache;
8e7f37f2
PM
3562 kpp->kp_slab_cache = cachep;
3563 objp = object - obj_offset(cachep);
3564 kpp->kp_data_offset = obj_offset(cachep);
7213230a 3565 slab = virt_to_slab(objp);
40f3bf0c 3566 objnr = obj_to_index(cachep, slab, objp);
7981e67e 3567 objp = index_to_obj(cachep, slab, objnr);
8e7f37f2
PM
3568 kpp->kp_objp = objp;
3569 if (DEBUG && cachep->flags & SLAB_STORE_USER)
3570 kpp->kp_ret = *dbg_userword(cachep, objp);
3571}
5bb1bb35 3572#endif
8e7f37f2 3573
ed4cd17e
HY
3574static __always_inline
3575void __do_kmem_cache_free(struct kmem_cache *cachep, void *objp,
3576 unsigned long caller)
3577{
3578 unsigned long flags;
3579
3580 local_irq_save(flags);
3581 debug_check_no_locks_freed(objp, cachep->object_size);
3582 if (!(cachep->flags & SLAB_DEBUG_OBJECTS))
3583 debug_check_no_obj_freed(objp, cachep->object_size);
3584 __cache_free(cachep, objp, caller);
3585 local_irq_restore(flags);
3586}
3587
3588void __kmem_cache_free(struct kmem_cache *cachep, void *objp,
3589 unsigned long caller)
3590{
3591 __do_kmem_cache_free(cachep, objp, caller);
3592}
3593
1da177e4
LT
3594/**
3595 * kmem_cache_free - Deallocate an object
3596 * @cachep: The cache the allocation was from.
3597 * @objp: The previously allocated object.
3598 *
3599 * Free an object which was previously allocated from this
3600 * cache.
3601 */
343e0d7a 3602void kmem_cache_free(struct kmem_cache *cachep, void *objp)
1da177e4 3603{
b9ce5ef4
GC
3604 cachep = cache_from_obj(cachep, objp);
3605 if (!cachep)
3606 return;
1da177e4 3607
2c1d697f 3608 trace_kmem_cache_free(_RET_IP_, objp, cachep);
ed4cd17e 3609 __do_kmem_cache_free(cachep, objp, _RET_IP_);
1da177e4
LT
3610}
3611EXPORT_SYMBOL(kmem_cache_free);
3612
e6cdb58d
JDB
3613void kmem_cache_free_bulk(struct kmem_cache *orig_s, size_t size, void **p)
3614{
e6cdb58d
JDB
3615
3616 local_irq_disable();
d6a71648 3617 for (int i = 0; i < size; i++) {
e6cdb58d 3618 void *objp = p[i];
d6a71648 3619 struct kmem_cache *s;
e6cdb58d 3620
d6a71648
HY
3621 if (!orig_s) {
3622 struct folio *folio = virt_to_folio(objp);
3623
3624 /* called via kfree_bulk */
3625 if (!folio_test_slab(folio)) {
3626 local_irq_enable();
3627 free_large_kmalloc(folio, objp);
3628 local_irq_disable();
3629 continue;
3630 }
3631 s = folio_slab(folio)->slab_cache;
3632 } else {
ca257195 3633 s = cache_from_obj(orig_s, objp);
d6a71648
HY
3634 }
3635
a64b5378
KC
3636 if (!s)
3637 continue;
e6cdb58d
JDB
3638
3639 debug_check_no_locks_freed(objp, s->object_size);
3640 if (!(s->flags & SLAB_DEBUG_OBJECTS))
3641 debug_check_no_obj_freed(objp, s->object_size);
3642
3643 __cache_free(s, objp, _RET_IP_);
3644 }
3645 local_irq_enable();
3646
3647 /* FIXME: add tracing */
3648}
3649EXPORT_SYMBOL(kmem_cache_free_bulk);
3650
e498be7d 3651/*
ce8eb6c4 3652 * This initializes kmem_cache_node or resizes various caches for all nodes.
e498be7d 3653 */
c3d332b6 3654static int setup_kmem_cache_nodes(struct kmem_cache *cachep, gfp_t gfp)
e498be7d 3655{
c3d332b6 3656 int ret;
e498be7d 3657 int node;
ce8eb6c4 3658 struct kmem_cache_node *n;
e498be7d 3659
9c09a95c 3660 for_each_online_node(node) {
c3d332b6
JK
3661 ret = setup_kmem_cache_node(cachep, node, gfp, true);
3662 if (ret)
e498be7d
CL
3663 goto fail;
3664
e498be7d 3665 }
c3d332b6 3666
cafeb02e 3667 return 0;
0718dc2a 3668
a737b3e2 3669fail:
3b0efdfa 3670 if (!cachep->list.next) {
0718dc2a
CL
3671 /* Cache is not active yet. Roll back what we did */
3672 node--;
3673 while (node >= 0) {
18bf8541
CL
3674 n = get_node(cachep, node);
3675 if (n) {
ce8eb6c4
CL
3676 kfree(n->shared);
3677 free_alien_cache(n->alien);
3678 kfree(n);
6a67368c 3679 cachep->node[node] = NULL;
0718dc2a
CL
3680 }
3681 node--;
3682 }
3683 }
cafeb02e 3684 return -ENOMEM;
e498be7d
CL
3685}
3686
18004c5d 3687/* Always called with the slab_mutex held */
10befea9
RG
3688static int do_tune_cpucache(struct kmem_cache *cachep, int limit,
3689 int batchcount, int shared, gfp_t gfp)
1da177e4 3690{
bf0dea23
JK
3691 struct array_cache __percpu *cpu_cache, *prev;
3692 int cpu;
1da177e4 3693
bf0dea23
JK
3694 cpu_cache = alloc_kmem_cache_cpus(cachep, limit, batchcount);
3695 if (!cpu_cache)
d2e7b7d0
SS
3696 return -ENOMEM;
3697
bf0dea23
JK
3698 prev = cachep->cpu_cache;
3699 cachep->cpu_cache = cpu_cache;
a87c75fb
GT
3700 /*
3701 * Without a previous cpu_cache there's no need to synchronize remote
3702 * cpus, so skip the IPIs.
3703 */
3704 if (prev)
3705 kick_all_cpus_sync();
e498be7d 3706
1da177e4 3707 check_irq_on();
1da177e4
LT
3708 cachep->batchcount = batchcount;
3709 cachep->limit = limit;
e498be7d 3710 cachep->shared = shared;
1da177e4 3711
bf0dea23 3712 if (!prev)
c3d332b6 3713 goto setup_node;
bf0dea23
JK
3714
3715 for_each_online_cpu(cpu) {
97654dfa 3716 LIST_HEAD(list);
18bf8541
CL
3717 int node;
3718 struct kmem_cache_node *n;
bf0dea23 3719 struct array_cache *ac = per_cpu_ptr(prev, cpu);
18bf8541 3720
bf0dea23 3721 node = cpu_to_mem(cpu);
18bf8541
CL
3722 n = get_node(cachep, node);
3723 spin_lock_irq(&n->list_lock);
bf0dea23 3724 free_block(cachep, ac->entry, ac->avail, node, &list);
18bf8541 3725 spin_unlock_irq(&n->list_lock);
97654dfa 3726 slabs_destroy(cachep, &list);
1da177e4 3727 }
bf0dea23
JK
3728 free_percpu(prev);
3729
c3d332b6
JK
3730setup_node:
3731 return setup_kmem_cache_nodes(cachep, gfp);
1da177e4
LT
3732}
3733
18004c5d 3734/* Called with slab_mutex held always */
83b519e8 3735static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp)
1da177e4
LT
3736{
3737 int err;
943a451a
GC
3738 int limit = 0;
3739 int shared = 0;
3740 int batchcount = 0;
3741
7c00fce9 3742 err = cache_random_seq_create(cachep, cachep->num, gfp);
c7ce4f60
TG
3743 if (err)
3744 goto end;
3745
a737b3e2
AM
3746 /*
3747 * The head array serves three purposes:
1da177e4
LT
3748 * - create a LIFO ordering, i.e. return objects that are cache-warm
3749 * - reduce the number of spinlock operations.
a737b3e2 3750 * - reduce the number of linked list operations on the slab and
1da177e4
LT
3751 * bufctl chains: array operations are cheaper.
3752 * The numbers are guessed, we should auto-tune as described by
3753 * Bonwick.
3754 */
3b0efdfa 3755 if (cachep->size > 131072)
1da177e4 3756 limit = 1;
3b0efdfa 3757 else if (cachep->size > PAGE_SIZE)
1da177e4 3758 limit = 8;
3b0efdfa 3759 else if (cachep->size > 1024)
1da177e4 3760 limit = 24;
3b0efdfa 3761 else if (cachep->size > 256)
1da177e4
LT
3762 limit = 54;
3763 else
3764 limit = 120;
3765
a737b3e2
AM
3766 /*
3767 * CPU bound tasks (e.g. network routing) can exhibit cpu bound
1da177e4
LT
3768 * allocation behaviour: Most allocs on one cpu, most free operations
3769 * on another cpu. For these cases, an efficient object passing between
3770 * cpus is necessary. This is provided by a shared array. The array
3771 * replaces Bonwick's magazine layer.
3772 * On uniprocessor, it's functionally equivalent (but less efficient)
3773 * to a larger limit. Thus disabled by default.
3774 */
3775 shared = 0;
3b0efdfa 3776 if (cachep->size <= PAGE_SIZE && num_possible_cpus() > 1)
1da177e4 3777 shared = 8;
1da177e4
LT
3778
3779#if DEBUG
a737b3e2
AM
3780 /*
3781 * With debugging enabled, large batchcount lead to excessively long
3782 * periods with disabled local interrupts. Limit the batchcount
1da177e4
LT
3783 */
3784 if (limit > 32)
3785 limit = 32;
3786#endif
943a451a 3787 batchcount = (limit + 1) / 2;
943a451a 3788 err = do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
c7ce4f60 3789end:
1da177e4 3790 if (err)
1170532b 3791 pr_err("enable_cpucache failed for %s, error %d\n",
b28a02de 3792 cachep->name, -err);
2ed3a4ef 3793 return err;
1da177e4
LT
3794}
3795
1b55253a 3796/*
ce8eb6c4
CL
3797 * Drain an array if it contains any elements taking the node lock only if
3798 * necessary. Note that the node listlock also protects the array_cache
b18e7e65 3799 * if drain_array() is used on the shared array.
1b55253a 3800 */
ce8eb6c4 3801static void drain_array(struct kmem_cache *cachep, struct kmem_cache_node *n,
18726ca8 3802 struct array_cache *ac, int node)
1da177e4 3803{
97654dfa 3804 LIST_HEAD(list);
18726ca8
JK
3805
3806 /* ac from n->shared can be freed if we don't hold the slab_mutex. */
3807 check_mutex_acquired();
1da177e4 3808
1b55253a
CL
3809 if (!ac || !ac->avail)
3810 return;
18726ca8
JK
3811
3812 if (ac->touched) {
1da177e4 3813 ac->touched = 0;
18726ca8 3814 return;
1da177e4 3815 }
18726ca8
JK
3816
3817 spin_lock_irq(&n->list_lock);
3818 drain_array_locked(cachep, ac, node, false, &list);
3819 spin_unlock_irq(&n->list_lock);
3820
3821 slabs_destroy(cachep, &list);
1da177e4
LT
3822}
3823
3824/**
3825 * cache_reap - Reclaim memory from caches.
05fb6bf0 3826 * @w: work descriptor
1da177e4
LT
3827 *
3828 * Called from workqueue/eventd every few seconds.
3829 * Purpose:
3830 * - clear the per-cpu caches for this CPU.
3831 * - return freeable pages to the main free memory pool.
3832 *
a737b3e2
AM
3833 * If we cannot acquire the cache chain mutex then just give up - we'll try
3834 * again on the next iteration.
1da177e4 3835 */
7c5cae36 3836static void cache_reap(struct work_struct *w)
1da177e4 3837{
7a7c381d 3838 struct kmem_cache *searchp;
ce8eb6c4 3839 struct kmem_cache_node *n;
7d6e6d09 3840 int node = numa_mem_id();
bf6aede7 3841 struct delayed_work *work = to_delayed_work(w);
1da177e4 3842
18004c5d 3843 if (!mutex_trylock(&slab_mutex))
1da177e4 3844 /* Give up. Setup the next iteration. */
7c5cae36 3845 goto out;
1da177e4 3846
18004c5d 3847 list_for_each_entry(searchp, &slab_caches, list) {
1da177e4
LT
3848 check_irq_on();
3849
35386e3b 3850 /*
ce8eb6c4 3851 * We only take the node lock if absolutely necessary and we
35386e3b
CL
3852 * have established with reasonable certainty that
3853 * we can do some work if the lock was obtained.
3854 */
18bf8541 3855 n = get_node(searchp, node);
35386e3b 3856
ce8eb6c4 3857 reap_alien(searchp, n);
1da177e4 3858
18726ca8 3859 drain_array(searchp, n, cpu_cache_get(searchp), node);
1da177e4 3860
35386e3b
CL
3861 /*
3862 * These are racy checks but it does not matter
3863 * if we skip one check or scan twice.
3864 */
ce8eb6c4 3865 if (time_after(n->next_reap, jiffies))
35386e3b 3866 goto next;
1da177e4 3867
5f0985bb 3868 n->next_reap = jiffies + REAPTIMEOUT_NODE;
1da177e4 3869
18726ca8 3870 drain_array(searchp, n, n->shared, node);
1da177e4 3871
ce8eb6c4
CL
3872 if (n->free_touched)
3873 n->free_touched = 0;
ed11d9eb
CL
3874 else {
3875 int freed;
1da177e4 3876
ce8eb6c4 3877 freed = drain_freelist(searchp, n, (n->free_limit +
ed11d9eb
CL
3878 5 * searchp->num - 1) / (5 * searchp->num));
3879 STATS_ADD_REAPED(searchp, freed);
3880 }
35386e3b 3881next:
1da177e4
LT
3882 cond_resched();
3883 }
3884 check_irq_on();
18004c5d 3885 mutex_unlock(&slab_mutex);
8fce4d8e 3886 next_reap_node();
7c5cae36 3887out:
a737b3e2 3888 /* Set up the next iteration */
a9f2a846
VB
3889 schedule_delayed_work_on(smp_processor_id(), work,
3890 round_jiffies_relative(REAPTIMEOUT_AC));
1da177e4
LT
3891}
3892
0d7561c6 3893void get_slabinfo(struct kmem_cache *cachep, struct slabinfo *sinfo)
1da177e4 3894{
f728b0a5 3895 unsigned long active_objs, num_objs, active_slabs;
bf00bd34
DR
3896 unsigned long total_slabs = 0, free_objs = 0, shared_avail = 0;
3897 unsigned long free_slabs = 0;
e498be7d 3898 int node;
ce8eb6c4 3899 struct kmem_cache_node *n;
1da177e4 3900
18bf8541 3901 for_each_kmem_cache_node(cachep, node, n) {
ca3b9b91 3902 check_irq_on();
ce8eb6c4 3903 spin_lock_irq(&n->list_lock);
e498be7d 3904
bf00bd34
DR
3905 total_slabs += n->total_slabs;
3906 free_slabs += n->free_slabs;
f728b0a5 3907 free_objs += n->free_objects;
07a63c41 3908
ce8eb6c4
CL
3909 if (n->shared)
3910 shared_avail += n->shared->avail;
e498be7d 3911
ce8eb6c4 3912 spin_unlock_irq(&n->list_lock);
1da177e4 3913 }
bf00bd34
DR
3914 num_objs = total_slabs * cachep->num;
3915 active_slabs = total_slabs - free_slabs;
f728b0a5 3916 active_objs = num_objs - free_objs;
1da177e4 3917
0d7561c6
GC
3918 sinfo->active_objs = active_objs;
3919 sinfo->num_objs = num_objs;
3920 sinfo->active_slabs = active_slabs;
bf00bd34 3921 sinfo->num_slabs = total_slabs;
0d7561c6
GC
3922 sinfo->shared_avail = shared_avail;
3923 sinfo->limit = cachep->limit;
3924 sinfo->batchcount = cachep->batchcount;
3925 sinfo->shared = cachep->shared;
3926 sinfo->objects_per_slab = cachep->num;
3927 sinfo->cache_order = cachep->gfporder;
3928}
3929
3930void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *cachep)
3931{
1da177e4 3932#if STATS
ce8eb6c4 3933 { /* node stats */
1da177e4
LT
3934 unsigned long high = cachep->high_mark;
3935 unsigned long allocs = cachep->num_allocations;
3936 unsigned long grown = cachep->grown;
3937 unsigned long reaped = cachep->reaped;
3938 unsigned long errors = cachep->errors;
3939 unsigned long max_freeable = cachep->max_freeable;
1da177e4 3940 unsigned long node_allocs = cachep->node_allocs;
e498be7d 3941 unsigned long node_frees = cachep->node_frees;
fb7faf33 3942 unsigned long overflows = cachep->node_overflow;
1da177e4 3943
756a025f 3944 seq_printf(m, " : globalstat %7lu %6lu %5lu %4lu %4lu %4lu %4lu %4lu %4lu",
e92dd4fd
JP
3945 allocs, high, grown,
3946 reaped, errors, max_freeable, node_allocs,
3947 node_frees, overflows);
1da177e4
LT
3948 }
3949 /* cpu stats */
3950 {
3951 unsigned long allochit = atomic_read(&cachep->allochit);
3952 unsigned long allocmiss = atomic_read(&cachep->allocmiss);
3953 unsigned long freehit = atomic_read(&cachep->freehit);
3954 unsigned long freemiss = atomic_read(&cachep->freemiss);
3955
3956 seq_printf(m, " : cpustat %6lu %6lu %6lu %6lu",
b28a02de 3957 allochit, allocmiss, freehit, freemiss);
1da177e4
LT
3958 }
3959#endif
1da177e4
LT
3960}
3961
1da177e4
LT
3962#define MAX_SLABINFO_WRITE 128
3963/**
3964 * slabinfo_write - Tuning for the slab allocator
3965 * @file: unused
3966 * @buffer: user buffer
3967 * @count: data length
3968 * @ppos: unused
a862f68a
MR
3969 *
3970 * Return: %0 on success, negative error code otherwise.
1da177e4 3971 */
b7454ad3 3972ssize_t slabinfo_write(struct file *file, const char __user *buffer,
b28a02de 3973 size_t count, loff_t *ppos)
1da177e4 3974{
b28a02de 3975 char kbuf[MAX_SLABINFO_WRITE + 1], *tmp;
1da177e4 3976 int limit, batchcount, shared, res;
7a7c381d 3977 struct kmem_cache *cachep;
b28a02de 3978
1da177e4
LT
3979 if (count > MAX_SLABINFO_WRITE)
3980 return -EINVAL;
3981 if (copy_from_user(&kbuf, buffer, count))
3982 return -EFAULT;
b28a02de 3983 kbuf[MAX_SLABINFO_WRITE] = '\0';
1da177e4
LT
3984
3985 tmp = strchr(kbuf, ' ');
3986 if (!tmp)
3987 return -EINVAL;
3988 *tmp = '\0';
3989 tmp++;
3990 if (sscanf(tmp, " %d %d %d", &limit, &batchcount, &shared) != 3)
3991 return -EINVAL;
3992
3993 /* Find the cache in the chain of caches. */
18004c5d 3994 mutex_lock(&slab_mutex);
1da177e4 3995 res = -EINVAL;
18004c5d 3996 list_for_each_entry(cachep, &slab_caches, list) {
1da177e4 3997 if (!strcmp(cachep->name, kbuf)) {
a737b3e2
AM
3998 if (limit < 1 || batchcount < 1 ||
3999 batchcount > limit || shared < 0) {
e498be7d 4000 res = 0;
1da177e4 4001 } else {
e498be7d 4002 res = do_tune_cpucache(cachep, limit,
83b519e8
PE
4003 batchcount, shared,
4004 GFP_KERNEL);
1da177e4
LT
4005 }
4006 break;
4007 }
4008 }
18004c5d 4009 mutex_unlock(&slab_mutex);
1da177e4
LT
4010 if (res >= 0)
4011 res = count;
4012 return res;
4013}
871751e2 4014
04385fc5
KC
4015#ifdef CONFIG_HARDENED_USERCOPY
4016/*
afcc90f8
KC
4017 * Rejects incorrectly sized objects and objects that are to be copied
4018 * to/from userspace but do not fall entirely within the containing slab
4019 * cache's usercopy region.
04385fc5
KC
4020 *
4021 * Returns NULL if check passes, otherwise const char * to name of cache
4022 * to indicate an error.
4023 */
0b3eb091
MWO
4024void __check_heap_object(const void *ptr, unsigned long n,
4025 const struct slab *slab, bool to_user)
04385fc5
KC
4026{
4027 struct kmem_cache *cachep;
4028 unsigned int objnr;
4029 unsigned long offset;
4030
219667c2
AK
4031 ptr = kasan_reset_tag(ptr);
4032
04385fc5 4033 /* Find and validate object. */
0b3eb091 4034 cachep = slab->slab_cache;
40f3bf0c 4035 objnr = obj_to_index(cachep, slab, (void *)ptr);
04385fc5
KC
4036 BUG_ON(objnr >= cachep->num);
4037
4038 /* Find offset within object. */
d3fb45f3
AP
4039 if (is_kfence_address(ptr))
4040 offset = ptr - kfence_object_start(ptr);
4041 else
7981e67e 4042 offset = ptr - index_to_obj(cachep, slab, objnr) - obj_offset(cachep);
04385fc5 4043
afcc90f8
KC
4044 /* Allow address range falling entirely within usercopy region. */
4045 if (offset >= cachep->useroffset &&
4046 offset - cachep->useroffset <= cachep->usersize &&
4047 n <= cachep->useroffset - offset + cachep->usersize)
f4e6e289 4048 return;
04385fc5 4049
f4e6e289 4050 usercopy_abort("SLAB object", cachep->name, to_user, offset, n);
04385fc5
KC
4051}
4052#endif /* CONFIG_HARDENED_USERCOPY */