]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - mm/slab.c
arm64: move jump_label_init() before parse_early_param()
[mirror_ubuntu-jammy-kernel.git] / mm / slab.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/mm/slab.c
4 * Written by Mark Hemment, 1996/97.
5 * (markhe@nextd.demon.co.uk)
6 *
7 * kmem_cache_destroy() + some cleanup - 1999 Andrea Arcangeli
8 *
9 * Major cleanup, different bufctl logic, per-cpu arrays
10 * (c) 2000 Manfred Spraul
11 *
12 * Cleanup, make the head arrays unconditional, preparation for NUMA
13 * (c) 2002 Manfred Spraul
14 *
15 * An implementation of the Slab Allocator as described in outline in;
16 * UNIX Internals: The New Frontiers by Uresh Vahalia
17 * Pub: Prentice Hall ISBN 0-13-101908-2
18 * or with a little more detail in;
19 * The Slab Allocator: An Object-Caching Kernel Memory Allocator
20 * Jeff Bonwick (Sun Microsystems).
21 * Presented at: USENIX Summer 1994 Technical Conference
22 *
23 * The memory is organized in caches, one cache for each object type.
24 * (e.g. inode_cache, dentry_cache, buffer_head, vm_area_struct)
25 * Each cache consists out of many slabs (they are small (usually one
26 * page long) and always contiguous), and each slab contains multiple
27 * initialized objects.
28 *
29 * This means, that your constructor is used only for newly allocated
183ff22b 30 * slabs and you must pass objects with the same initializations to
1da177e4
LT
31 * kmem_cache_free.
32 *
33 * Each cache can only support one memory type (GFP_DMA, GFP_HIGHMEM,
34 * normal). If you need a special memory type, then must create a new
35 * cache for that memory type.
36 *
37 * In order to reduce fragmentation, the slabs are sorted in 3 groups:
38 * full slabs with 0 free objects
39 * partial slabs
40 * empty slabs with no allocated objects
41 *
42 * If partial slabs exist, then new allocations come from these slabs,
43 * otherwise from empty slabs or new slabs are allocated.
44 *
45 * kmem_cache_destroy() CAN CRASH if you try to allocate from the cache
46 * during kmem_cache_destroy(). The caller must prevent concurrent allocs.
47 *
48 * Each cache has a short per-cpu head array, most allocs
49 * and frees go into that array, and if that array overflows, then 1/2
50 * of the entries in the array are given back into the global cache.
51 * The head array is strictly LIFO and should improve the cache hit rates.
52 * On SMP, it additionally reduces the spinlock operations.
53 *
a737b3e2 54 * The c_cpuarray may not be read with enabled local interrupts -
1da177e4
LT
55 * it's changed with a smp_call_function().
56 *
57 * SMP synchronization:
58 * constructors and destructors are called without any locking.
343e0d7a 59 * Several members in struct kmem_cache and struct slab never change, they
1da177e4
LT
60 * are accessed without any locking.
61 * The per-cpu arrays are never accessed from the wrong cpu, no locking,
62 * and local interrupts are disabled so slab code is preempt-safe.
63 * The non-constant members are protected with a per-cache irq spinlock.
64 *
65 * Many thanks to Mark Hemment, who wrote another per-cpu slab patch
66 * in 2000 - many ideas in the current implementation are derived from
67 * his patch.
68 *
69 * Further notes from the original documentation:
70 *
71 * 11 April '97. Started multi-threading - markhe
18004c5d 72 * The global cache-chain is protected by the mutex 'slab_mutex'.
1da177e4
LT
73 * The sem is only needed when accessing/extending the cache-chain, which
74 * can never happen inside an interrupt (kmem_cache_create(),
75 * kmem_cache_shrink() and kmem_cache_reap()).
76 *
77 * At present, each engine can be growing a cache. This should be blocked.
78 *
e498be7d
CL
79 * 15 March 2005. NUMA slab allocator.
80 * Shai Fultheim <shai@scalex86.org>.
81 * Shobhit Dayal <shobhit@calsoftinc.com>
82 * Alok N Kataria <alokk@calsoftinc.com>
83 * Christoph Lameter <christoph@lameter.com>
84 *
85 * Modified the slab allocator to be node aware on NUMA systems.
86 * Each node has its own list of partial, free and full slabs.
87 * All object allocations for a node occur from node specific slab lists.
1da177e4
LT
88 */
89
1da177e4
LT
90#include <linux/slab.h>
91#include <linux/mm.h>
c9cf5528 92#include <linux/poison.h>
1da177e4
LT
93#include <linux/swap.h>
94#include <linux/cache.h>
95#include <linux/interrupt.h>
96#include <linux/init.h>
97#include <linux/compiler.h>
101a5001 98#include <linux/cpuset.h>
a0ec95a8 99#include <linux/proc_fs.h>
1da177e4
LT
100#include <linux/seq_file.h>
101#include <linux/notifier.h>
102#include <linux/kallsyms.h>
103#include <linux/cpu.h>
104#include <linux/sysctl.h>
105#include <linux/module.h>
106#include <linux/rcupdate.h>
543537bd 107#include <linux/string.h>
138ae663 108#include <linux/uaccess.h>
e498be7d 109#include <linux/nodemask.h>
d5cff635 110#include <linux/kmemleak.h>
dc85da15 111#include <linux/mempolicy.h>
fc0abb14 112#include <linux/mutex.h>
8a8b6502 113#include <linux/fault-inject.h>
e7eebaf6 114#include <linux/rtmutex.h>
6a2d7a95 115#include <linux/reciprocal_div.h>
3ac7fe5a 116#include <linux/debugobjects.h>
8f9f8d9e 117#include <linux/memory.h>
268bb0ce 118#include <linux/prefetch.h>
3f8c2452 119#include <linux/sched/task_stack.h>
1da177e4 120
381760ea
MG
121#include <net/sock.h>
122
1da177e4
LT
123#include <asm/cacheflush.h>
124#include <asm/tlbflush.h>
125#include <asm/page.h>
126
4dee6b64
SR
127#include <trace/events/kmem.h>
128
072bb0aa
MG
129#include "internal.h"
130
b9ce5ef4
GC
131#include "slab.h"
132
1da177e4 133/*
50953fe9 134 * DEBUG - 1 for kmem_cache_create() to honour; SLAB_RED_ZONE & SLAB_POISON.
1da177e4
LT
135 * 0 for faster, smaller code (especially in the critical paths).
136 *
137 * STATS - 1 to collect stats for /proc/slabinfo.
138 * 0 for faster, smaller code (especially in the critical paths).
139 *
140 * FORCED_DEBUG - 1 enables SLAB_RED_ZONE and SLAB_POISON (if possible)
141 */
142
143#ifdef CONFIG_DEBUG_SLAB
144#define DEBUG 1
145#define STATS 1
146#define FORCED_DEBUG 1
147#else
148#define DEBUG 0
149#define STATS 0
150#define FORCED_DEBUG 0
151#endif
152
1da177e4
LT
153/* Shouldn't this be in a header file somewhere? */
154#define BYTES_PER_WORD sizeof(void *)
87a927c7 155#define REDZONE_ALIGN max(BYTES_PER_WORD, __alignof__(unsigned long long))
1da177e4 156
1da177e4
LT
157#ifndef ARCH_KMALLOC_FLAGS
158#define ARCH_KMALLOC_FLAGS SLAB_HWCACHE_ALIGN
159#endif
160
f315e3fa
JK
161#define FREELIST_BYTE_INDEX (((PAGE_SIZE >> BITS_PER_BYTE) \
162 <= SLAB_OBJ_MIN_SIZE) ? 1 : 0)
163
164#if FREELIST_BYTE_INDEX
165typedef unsigned char freelist_idx_t;
166#else
167typedef unsigned short freelist_idx_t;
168#endif
169
30321c7b 170#define SLAB_OBJ_MAX_NUM ((1 << sizeof(freelist_idx_t) * BITS_PER_BYTE) - 1)
f315e3fa 171
1da177e4
LT
172/*
173 * struct array_cache
174 *
1da177e4
LT
175 * Purpose:
176 * - LIFO ordering, to hand out cache-warm objects from _alloc
177 * - reduce the number of linked list operations
178 * - reduce spinlock operations
179 *
180 * The limit is stored in the per-cpu structure to reduce the data cache
181 * footprint.
182 *
183 */
184struct array_cache {
185 unsigned int avail;
186 unsigned int limit;
187 unsigned int batchcount;
188 unsigned int touched;
bda5b655 189 void *entry[]; /*
a737b3e2
AM
190 * Must have this definition in here for the proper
191 * alignment of array_cache. Also simplifies accessing
192 * the entries.
a737b3e2 193 */
1da177e4
LT
194};
195
c8522a3a
JK
196struct alien_cache {
197 spinlock_t lock;
198 struct array_cache ac;
199};
200
e498be7d
CL
201/*
202 * Need this for bootstrapping a per node allocator.
203 */
bf0dea23 204#define NUM_INIT_LISTS (2 * MAX_NUMNODES)
ce8eb6c4 205static struct kmem_cache_node __initdata init_kmem_cache_node[NUM_INIT_LISTS];
e498be7d 206#define CACHE_CACHE 0
bf0dea23 207#define SIZE_NODE (MAX_NUMNODES)
e498be7d 208
ed11d9eb 209static int drain_freelist(struct kmem_cache *cache,
ce8eb6c4 210 struct kmem_cache_node *n, int tofree);
ed11d9eb 211static void free_block(struct kmem_cache *cachep, void **objpp, int len,
97654dfa
JK
212 int node, struct list_head *list);
213static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list);
83b519e8 214static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp);
65f27f38 215static void cache_reap(struct work_struct *unused);
ed11d9eb 216
76b342bd
JK
217static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
218 void **list);
219static inline void fixup_slab_list(struct kmem_cache *cachep,
220 struct kmem_cache_node *n, struct page *page,
221 void **list);
e0a42726
IM
222static int slab_early_init = 1;
223
ce8eb6c4 224#define INDEX_NODE kmalloc_index(sizeof(struct kmem_cache_node))
1da177e4 225
ce8eb6c4 226static void kmem_cache_node_init(struct kmem_cache_node *parent)
e498be7d
CL
227{
228 INIT_LIST_HEAD(&parent->slabs_full);
229 INIT_LIST_HEAD(&parent->slabs_partial);
230 INIT_LIST_HEAD(&parent->slabs_free);
bf00bd34 231 parent->total_slabs = 0;
f728b0a5 232 parent->free_slabs = 0;
e498be7d
CL
233 parent->shared = NULL;
234 parent->alien = NULL;
2e1217cf 235 parent->colour_next = 0;
e498be7d
CL
236 spin_lock_init(&parent->list_lock);
237 parent->free_objects = 0;
238 parent->free_touched = 0;
239}
240
a737b3e2
AM
241#define MAKE_LIST(cachep, listp, slab, nodeid) \
242 do { \
243 INIT_LIST_HEAD(listp); \
18bf8541 244 list_splice(&get_node(cachep, nodeid)->slab, listp); \
e498be7d
CL
245 } while (0)
246
a737b3e2
AM
247#define MAKE_ALL_LISTS(cachep, ptr, nodeid) \
248 do { \
e498be7d
CL
249 MAKE_LIST((cachep), (&(ptr)->slabs_full), slabs_full, nodeid); \
250 MAKE_LIST((cachep), (&(ptr)->slabs_partial), slabs_partial, nodeid); \
251 MAKE_LIST((cachep), (&(ptr)->slabs_free), slabs_free, nodeid); \
252 } while (0)
1da177e4 253
4fd0b46e
AD
254#define CFLGS_OBJFREELIST_SLAB ((slab_flags_t __force)0x40000000U)
255#define CFLGS_OFF_SLAB ((slab_flags_t __force)0x80000000U)
b03a017b 256#define OBJFREELIST_SLAB(x) ((x)->flags & CFLGS_OBJFREELIST_SLAB)
1da177e4
LT
257#define OFF_SLAB(x) ((x)->flags & CFLGS_OFF_SLAB)
258
259#define BATCHREFILL_LIMIT 16
a737b3e2
AM
260/*
261 * Optimization question: fewer reaps means less probability for unnessary
262 * cpucache drain/refill cycles.
1da177e4 263 *
dc6f3f27 264 * OTOH the cpuarrays can contain lots of objects,
1da177e4
LT
265 * which could lock up otherwise freeable slabs.
266 */
5f0985bb
JZ
267#define REAPTIMEOUT_AC (2*HZ)
268#define REAPTIMEOUT_NODE (4*HZ)
1da177e4
LT
269
270#if STATS
271#define STATS_INC_ACTIVE(x) ((x)->num_active++)
272#define STATS_DEC_ACTIVE(x) ((x)->num_active--)
273#define STATS_INC_ALLOCED(x) ((x)->num_allocations++)
274#define STATS_INC_GROWN(x) ((x)->grown++)
ed11d9eb 275#define STATS_ADD_REAPED(x,y) ((x)->reaped += (y))
a737b3e2
AM
276#define STATS_SET_HIGH(x) \
277 do { \
278 if ((x)->num_active > (x)->high_mark) \
279 (x)->high_mark = (x)->num_active; \
280 } while (0)
1da177e4
LT
281#define STATS_INC_ERR(x) ((x)->errors++)
282#define STATS_INC_NODEALLOCS(x) ((x)->node_allocs++)
e498be7d 283#define STATS_INC_NODEFREES(x) ((x)->node_frees++)
fb7faf33 284#define STATS_INC_ACOVERFLOW(x) ((x)->node_overflow++)
a737b3e2
AM
285#define STATS_SET_FREEABLE(x, i) \
286 do { \
287 if ((x)->max_freeable < i) \
288 (x)->max_freeable = i; \
289 } while (0)
1da177e4
LT
290#define STATS_INC_ALLOCHIT(x) atomic_inc(&(x)->allochit)
291#define STATS_INC_ALLOCMISS(x) atomic_inc(&(x)->allocmiss)
292#define STATS_INC_FREEHIT(x) atomic_inc(&(x)->freehit)
293#define STATS_INC_FREEMISS(x) atomic_inc(&(x)->freemiss)
294#else
295#define STATS_INC_ACTIVE(x) do { } while (0)
296#define STATS_DEC_ACTIVE(x) do { } while (0)
297#define STATS_INC_ALLOCED(x) do { } while (0)
298#define STATS_INC_GROWN(x) do { } while (0)
4e60c86b 299#define STATS_ADD_REAPED(x,y) do { (void)(y); } while (0)
1da177e4
LT
300#define STATS_SET_HIGH(x) do { } while (0)
301#define STATS_INC_ERR(x) do { } while (0)
302#define STATS_INC_NODEALLOCS(x) do { } while (0)
e498be7d 303#define STATS_INC_NODEFREES(x) do { } while (0)
fb7faf33 304#define STATS_INC_ACOVERFLOW(x) do { } while (0)
a737b3e2 305#define STATS_SET_FREEABLE(x, i) do { } while (0)
1da177e4
LT
306#define STATS_INC_ALLOCHIT(x) do { } while (0)
307#define STATS_INC_ALLOCMISS(x) do { } while (0)
308#define STATS_INC_FREEHIT(x) do { } while (0)
309#define STATS_INC_FREEMISS(x) do { } while (0)
310#endif
311
312#if DEBUG
1da177e4 313
a737b3e2
AM
314/*
315 * memory layout of objects:
1da177e4 316 * 0 : objp
3dafccf2 317 * 0 .. cachep->obj_offset - BYTES_PER_WORD - 1: padding. This ensures that
1da177e4
LT
318 * the end of an object is aligned with the end of the real
319 * allocation. Catches writes behind the end of the allocation.
3dafccf2 320 * cachep->obj_offset - BYTES_PER_WORD .. cachep->obj_offset - 1:
1da177e4 321 * redzone word.
3dafccf2 322 * cachep->obj_offset: The real object.
3b0efdfa
CL
323 * cachep->size - 2* BYTES_PER_WORD: redzone word [BYTES_PER_WORD long]
324 * cachep->size - 1* BYTES_PER_WORD: last caller address
a737b3e2 325 * [BYTES_PER_WORD long]
1da177e4 326 */
343e0d7a 327static int obj_offset(struct kmem_cache *cachep)
1da177e4 328{
3dafccf2 329 return cachep->obj_offset;
1da177e4
LT
330}
331
b46b8f19 332static unsigned long long *dbg_redzone1(struct kmem_cache *cachep, void *objp)
1da177e4
LT
333{
334 BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
b46b8f19
DW
335 return (unsigned long long*) (objp + obj_offset(cachep) -
336 sizeof(unsigned long long));
1da177e4
LT
337}
338
b46b8f19 339static unsigned long long *dbg_redzone2(struct kmem_cache *cachep, void *objp)
1da177e4
LT
340{
341 BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
342 if (cachep->flags & SLAB_STORE_USER)
3b0efdfa 343 return (unsigned long long *)(objp + cachep->size -
b46b8f19 344 sizeof(unsigned long long) -
87a927c7 345 REDZONE_ALIGN);
3b0efdfa 346 return (unsigned long long *) (objp + cachep->size -
b46b8f19 347 sizeof(unsigned long long));
1da177e4
LT
348}
349
343e0d7a 350static void **dbg_userword(struct kmem_cache *cachep, void *objp)
1da177e4
LT
351{
352 BUG_ON(!(cachep->flags & SLAB_STORE_USER));
3b0efdfa 353 return (void **)(objp + cachep->size - BYTES_PER_WORD);
1da177e4
LT
354}
355
356#else
357
3dafccf2 358#define obj_offset(x) 0
b46b8f19
DW
359#define dbg_redzone1(cachep, objp) ({BUG(); (unsigned long long *)NULL;})
360#define dbg_redzone2(cachep, objp) ({BUG(); (unsigned long long *)NULL;})
1da177e4
LT
361#define dbg_userword(cachep, objp) ({BUG(); (void **)NULL;})
362
363#endif
364
1da177e4 365/*
3df1cccd
DR
366 * Do not go above this order unless 0 objects fit into the slab or
367 * overridden on the command line.
1da177e4 368 */
543585cc
DR
369#define SLAB_MAX_ORDER_HI 1
370#define SLAB_MAX_ORDER_LO 0
371static int slab_max_order = SLAB_MAX_ORDER_LO;
3df1cccd 372static bool slab_max_order_set __initdata;
1da177e4 373
8456a648 374static inline void *index_to_obj(struct kmem_cache *cache, struct page *page,
8fea4e96
PE
375 unsigned int idx)
376{
8456a648 377 return page->s_mem + cache->size * idx;
8fea4e96
PE
378}
379
6fb92430 380#define BOOT_CPUCACHE_ENTRIES 1
1da177e4 381/* internal cache of cache description objs */
9b030cb8 382static struct kmem_cache kmem_cache_boot = {
b28a02de
PE
383 .batchcount = 1,
384 .limit = BOOT_CPUCACHE_ENTRIES,
385 .shared = 1,
3b0efdfa 386 .size = sizeof(struct kmem_cache),
b28a02de 387 .name = "kmem_cache",
1da177e4
LT
388};
389
1871e52c 390static DEFINE_PER_CPU(struct delayed_work, slab_reap_work);
1da177e4 391
343e0d7a 392static inline struct array_cache *cpu_cache_get(struct kmem_cache *cachep)
1da177e4 393{
bf0dea23 394 return this_cpu_ptr(cachep->cpu_cache);
1da177e4
LT
395}
396
a737b3e2
AM
397/*
398 * Calculate the number of objects and left-over bytes for a given buffer size.
399 */
70f75067 400static unsigned int cache_estimate(unsigned long gfporder, size_t buffer_size,
d50112ed 401 slab_flags_t flags, size_t *left_over)
fbaccacf 402{
70f75067 403 unsigned int num;
fbaccacf 404 size_t slab_size = PAGE_SIZE << gfporder;
1da177e4 405
fbaccacf
SR
406 /*
407 * The slab management structure can be either off the slab or
408 * on it. For the latter case, the memory allocated for a
409 * slab is used for:
410 *
fbaccacf 411 * - @buffer_size bytes for each object
2e6b3602
JK
412 * - One freelist_idx_t for each object
413 *
414 * We don't need to consider alignment of freelist because
415 * freelist will be at the end of slab page. The objects will be
416 * at the correct alignment.
fbaccacf
SR
417 *
418 * If the slab management structure is off the slab, then the
419 * alignment will already be calculated into the size. Because
420 * the slabs are all pages aligned, the objects will be at the
421 * correct alignment when allocated.
422 */
b03a017b 423 if (flags & (CFLGS_OBJFREELIST_SLAB | CFLGS_OFF_SLAB)) {
70f75067 424 num = slab_size / buffer_size;
2e6b3602 425 *left_over = slab_size % buffer_size;
fbaccacf 426 } else {
70f75067 427 num = slab_size / (buffer_size + sizeof(freelist_idx_t));
2e6b3602
JK
428 *left_over = slab_size %
429 (buffer_size + sizeof(freelist_idx_t));
fbaccacf 430 }
70f75067
JK
431
432 return num;
1da177e4
LT
433}
434
f28510d3 435#if DEBUG
d40cee24 436#define slab_error(cachep, msg) __slab_error(__func__, cachep, msg)
1da177e4 437
a737b3e2
AM
438static void __slab_error(const char *function, struct kmem_cache *cachep,
439 char *msg)
1da177e4 440{
1170532b 441 pr_err("slab error in %s(): cache `%s': %s\n",
b28a02de 442 function, cachep->name, msg);
1da177e4 443 dump_stack();
373d4d09 444 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
1da177e4 445}
f28510d3 446#endif
1da177e4 447
3395ee05
PM
448/*
449 * By default on NUMA we use alien caches to stage the freeing of
450 * objects allocated from other nodes. This causes massive memory
451 * inefficiencies when using fake NUMA setup to split memory into a
452 * large number of small nodes, so it can be disabled on the command
453 * line
454 */
455
456static int use_alien_caches __read_mostly = 1;
457static int __init noaliencache_setup(char *s)
458{
459 use_alien_caches = 0;
460 return 1;
461}
462__setup("noaliencache", noaliencache_setup);
463
3df1cccd
DR
464static int __init slab_max_order_setup(char *str)
465{
466 get_option(&str, &slab_max_order);
467 slab_max_order = slab_max_order < 0 ? 0 :
468 min(slab_max_order, MAX_ORDER - 1);
469 slab_max_order_set = true;
470
471 return 1;
472}
473__setup("slab_max_order=", slab_max_order_setup);
474
8fce4d8e
CL
475#ifdef CONFIG_NUMA
476/*
477 * Special reaping functions for NUMA systems called from cache_reap().
478 * These take care of doing round robin flushing of alien caches (containing
479 * objects freed on different nodes from which they were allocated) and the
480 * flushing of remote pcps by calling drain_node_pages.
481 */
1871e52c 482static DEFINE_PER_CPU(unsigned long, slab_reap_node);
8fce4d8e
CL
483
484static void init_reap_node(int cpu)
485{
0edaf86c
AM
486 per_cpu(slab_reap_node, cpu) = next_node_in(cpu_to_mem(cpu),
487 node_online_map);
8fce4d8e
CL
488}
489
490static void next_reap_node(void)
491{
909ea964 492 int node = __this_cpu_read(slab_reap_node);
8fce4d8e 493
0edaf86c 494 node = next_node_in(node, node_online_map);
909ea964 495 __this_cpu_write(slab_reap_node, node);
8fce4d8e
CL
496}
497
498#else
499#define init_reap_node(cpu) do { } while (0)
500#define next_reap_node(void) do { } while (0)
501#endif
502
1da177e4
LT
503/*
504 * Initiate the reap timer running on the target CPU. We run at around 1 to 2Hz
505 * via the workqueue/eventd.
506 * Add the CPU number into the expiration time to minimize the possibility of
507 * the CPUs getting into lockstep and contending for the global cache chain
508 * lock.
509 */
0db0628d 510static void start_cpu_timer(int cpu)
1da177e4 511{
1871e52c 512 struct delayed_work *reap_work = &per_cpu(slab_reap_work, cpu);
1da177e4 513
eac0337a 514 if (reap_work->work.func == NULL) {
8fce4d8e 515 init_reap_node(cpu);
203b42f7 516 INIT_DEFERRABLE_WORK(reap_work, cache_reap);
2b284214
AV
517 schedule_delayed_work_on(cpu, reap_work,
518 __round_jiffies_relative(HZ, cpu));
1da177e4
LT
519 }
520}
521
1fe00d50 522static void init_arraycache(struct array_cache *ac, int limit, int batch)
1da177e4 523{
1fe00d50
JK
524 if (ac) {
525 ac->avail = 0;
526 ac->limit = limit;
527 ac->batchcount = batch;
528 ac->touched = 0;
1da177e4 529 }
1fe00d50
JK
530}
531
532static struct array_cache *alloc_arraycache(int node, int entries,
533 int batchcount, gfp_t gfp)
534{
5e804789 535 size_t memsize = sizeof(void *) * entries + sizeof(struct array_cache);
1fe00d50
JK
536 struct array_cache *ac = NULL;
537
538 ac = kmalloc_node(memsize, gfp, node);
92d1d07d
QC
539 /*
540 * The array_cache structures contain pointers to free object.
541 * However, when such objects are allocated or transferred to another
542 * cache the pointers are not cleared and they could be counted as
543 * valid references during a kmemleak scan. Therefore, kmemleak must
544 * not scan such objects.
545 */
546 kmemleak_no_scan(ac);
1fe00d50
JK
547 init_arraycache(ac, entries, batchcount);
548 return ac;
1da177e4
LT
549}
550
f68f8ddd
JK
551static noinline void cache_free_pfmemalloc(struct kmem_cache *cachep,
552 struct page *page, void *objp)
072bb0aa 553{
f68f8ddd
JK
554 struct kmem_cache_node *n;
555 int page_node;
556 LIST_HEAD(list);
072bb0aa 557
f68f8ddd
JK
558 page_node = page_to_nid(page);
559 n = get_node(cachep, page_node);
381760ea 560
f68f8ddd
JK
561 spin_lock(&n->list_lock);
562 free_block(cachep, &objp, 1, page_node, &list);
563 spin_unlock(&n->list_lock);
381760ea 564
f68f8ddd 565 slabs_destroy(cachep, &list);
072bb0aa
MG
566}
567
3ded175a
CL
568/*
569 * Transfer objects in one arraycache to another.
570 * Locking must be handled by the caller.
571 *
572 * Return the number of entries transferred.
573 */
574static int transfer_objects(struct array_cache *to,
575 struct array_cache *from, unsigned int max)
576{
577 /* Figure out how many entries to transfer */
732eacc0 578 int nr = min3(from->avail, max, to->limit - to->avail);
3ded175a
CL
579
580 if (!nr)
581 return 0;
582
583 memcpy(to->entry + to->avail, from->entry + from->avail -nr,
584 sizeof(void *) *nr);
585
586 from->avail -= nr;
587 to->avail += nr;
3ded175a
CL
588 return nr;
589}
590
765c4507
CL
591#ifndef CONFIG_NUMA
592
593#define drain_alien_cache(cachep, alien) do { } while (0)
ce8eb6c4 594#define reap_alien(cachep, n) do { } while (0)
765c4507 595
c8522a3a
JK
596static inline struct alien_cache **alloc_alien_cache(int node,
597 int limit, gfp_t gfp)
765c4507 598{
8888177e 599 return NULL;
765c4507
CL
600}
601
c8522a3a 602static inline void free_alien_cache(struct alien_cache **ac_ptr)
765c4507
CL
603{
604}
605
606static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
607{
608 return 0;
609}
610
611static inline void *alternate_node_alloc(struct kmem_cache *cachep,
612 gfp_t flags)
613{
614 return NULL;
615}
616
8b98c169 617static inline void *____cache_alloc_node(struct kmem_cache *cachep,
765c4507
CL
618 gfp_t flags, int nodeid)
619{
620 return NULL;
621}
622
4167e9b2
DR
623static inline gfp_t gfp_exact_node(gfp_t flags)
624{
444eb2a4 625 return flags & ~__GFP_NOFAIL;
4167e9b2
DR
626}
627
765c4507
CL
628#else /* CONFIG_NUMA */
629
8b98c169 630static void *____cache_alloc_node(struct kmem_cache *, gfp_t, int);
c61afb18 631static void *alternate_node_alloc(struct kmem_cache *, gfp_t);
dc85da15 632
c8522a3a
JK
633static struct alien_cache *__alloc_alien_cache(int node, int entries,
634 int batch, gfp_t gfp)
635{
5e804789 636 size_t memsize = sizeof(void *) * entries + sizeof(struct alien_cache);
c8522a3a
JK
637 struct alien_cache *alc = NULL;
638
639 alc = kmalloc_node(memsize, gfp, node);
09c2e76e 640 if (alc) {
92d1d07d 641 kmemleak_no_scan(alc);
09c2e76e
CL
642 init_arraycache(&alc->ac, entries, batch);
643 spin_lock_init(&alc->lock);
644 }
c8522a3a
JK
645 return alc;
646}
647
648static struct alien_cache **alloc_alien_cache(int node, int limit, gfp_t gfp)
e498be7d 649{
c8522a3a 650 struct alien_cache **alc_ptr;
e498be7d
CL
651 int i;
652
653 if (limit > 1)
654 limit = 12;
b9726c26 655 alc_ptr = kcalloc_node(nr_node_ids, sizeof(void *), gfp, node);
c8522a3a
JK
656 if (!alc_ptr)
657 return NULL;
658
659 for_each_node(i) {
660 if (i == node || !node_online(i))
661 continue;
662 alc_ptr[i] = __alloc_alien_cache(node, limit, 0xbaadf00d, gfp);
663 if (!alc_ptr[i]) {
664 for (i--; i >= 0; i--)
665 kfree(alc_ptr[i]);
666 kfree(alc_ptr);
667 return NULL;
e498be7d
CL
668 }
669 }
c8522a3a 670 return alc_ptr;
e498be7d
CL
671}
672
c8522a3a 673static void free_alien_cache(struct alien_cache **alc_ptr)
e498be7d
CL
674{
675 int i;
676
c8522a3a 677 if (!alc_ptr)
e498be7d 678 return;
e498be7d 679 for_each_node(i)
c8522a3a
JK
680 kfree(alc_ptr[i]);
681 kfree(alc_ptr);
e498be7d
CL
682}
683
343e0d7a 684static void __drain_alien_cache(struct kmem_cache *cachep,
833b706c
JK
685 struct array_cache *ac, int node,
686 struct list_head *list)
e498be7d 687{
18bf8541 688 struct kmem_cache_node *n = get_node(cachep, node);
e498be7d
CL
689
690 if (ac->avail) {
ce8eb6c4 691 spin_lock(&n->list_lock);
e00946fe
CL
692 /*
693 * Stuff objects into the remote nodes shared array first.
694 * That way we could avoid the overhead of putting the objects
695 * into the free lists and getting them back later.
696 */
ce8eb6c4
CL
697 if (n->shared)
698 transfer_objects(n->shared, ac, ac->limit);
e00946fe 699
833b706c 700 free_block(cachep, ac->entry, ac->avail, node, list);
e498be7d 701 ac->avail = 0;
ce8eb6c4 702 spin_unlock(&n->list_lock);
e498be7d
CL
703 }
704}
705
8fce4d8e
CL
706/*
707 * Called from cache_reap() to regularly drain alien caches round robin.
708 */
ce8eb6c4 709static void reap_alien(struct kmem_cache *cachep, struct kmem_cache_node *n)
8fce4d8e 710{
909ea964 711 int node = __this_cpu_read(slab_reap_node);
8fce4d8e 712
ce8eb6c4 713 if (n->alien) {
c8522a3a
JK
714 struct alien_cache *alc = n->alien[node];
715 struct array_cache *ac;
716
717 if (alc) {
718 ac = &alc->ac;
49dfc304 719 if (ac->avail && spin_trylock_irq(&alc->lock)) {
833b706c
JK
720 LIST_HEAD(list);
721
722 __drain_alien_cache(cachep, ac, node, &list);
49dfc304 723 spin_unlock_irq(&alc->lock);
833b706c 724 slabs_destroy(cachep, &list);
c8522a3a 725 }
8fce4d8e
CL
726 }
727 }
728}
729
a737b3e2 730static void drain_alien_cache(struct kmem_cache *cachep,
c8522a3a 731 struct alien_cache **alien)
e498be7d 732{
b28a02de 733 int i = 0;
c8522a3a 734 struct alien_cache *alc;
e498be7d
CL
735 struct array_cache *ac;
736 unsigned long flags;
737
738 for_each_online_node(i) {
c8522a3a
JK
739 alc = alien[i];
740 if (alc) {
833b706c
JK
741 LIST_HEAD(list);
742
c8522a3a 743 ac = &alc->ac;
49dfc304 744 spin_lock_irqsave(&alc->lock, flags);
833b706c 745 __drain_alien_cache(cachep, ac, i, &list);
49dfc304 746 spin_unlock_irqrestore(&alc->lock, flags);
833b706c 747 slabs_destroy(cachep, &list);
e498be7d
CL
748 }
749 }
750}
729bd0b7 751
25c4f304
JK
752static int __cache_free_alien(struct kmem_cache *cachep, void *objp,
753 int node, int page_node)
729bd0b7 754{
ce8eb6c4 755 struct kmem_cache_node *n;
c8522a3a
JK
756 struct alien_cache *alien = NULL;
757 struct array_cache *ac;
97654dfa 758 LIST_HEAD(list);
1ca4cb24 759
18bf8541 760 n = get_node(cachep, node);
729bd0b7 761 STATS_INC_NODEFREES(cachep);
25c4f304
JK
762 if (n->alien && n->alien[page_node]) {
763 alien = n->alien[page_node];
c8522a3a 764 ac = &alien->ac;
49dfc304 765 spin_lock(&alien->lock);
c8522a3a 766 if (unlikely(ac->avail == ac->limit)) {
729bd0b7 767 STATS_INC_ACOVERFLOW(cachep);
25c4f304 768 __drain_alien_cache(cachep, ac, page_node, &list);
729bd0b7 769 }
f68f8ddd 770 ac->entry[ac->avail++] = objp;
49dfc304 771 spin_unlock(&alien->lock);
833b706c 772 slabs_destroy(cachep, &list);
729bd0b7 773 } else {
25c4f304 774 n = get_node(cachep, page_node);
18bf8541 775 spin_lock(&n->list_lock);
25c4f304 776 free_block(cachep, &objp, 1, page_node, &list);
18bf8541 777 spin_unlock(&n->list_lock);
97654dfa 778 slabs_destroy(cachep, &list);
729bd0b7
PE
779 }
780 return 1;
781}
25c4f304
JK
782
783static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
784{
785 int page_node = page_to_nid(virt_to_page(objp));
786 int node = numa_mem_id();
787 /*
788 * Make sure we are not freeing a object from another node to the array
789 * cache on this cpu.
790 */
791 if (likely(node == page_node))
792 return 0;
793
794 return __cache_free_alien(cachep, objp, node, page_node);
795}
4167e9b2
DR
796
797/*
444eb2a4
MG
798 * Construct gfp mask to allocate from a specific node but do not reclaim or
799 * warn about failures.
4167e9b2
DR
800 */
801static inline gfp_t gfp_exact_node(gfp_t flags)
802{
444eb2a4 803 return (flags | __GFP_THISNODE | __GFP_NOWARN) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
4167e9b2 804}
e498be7d
CL
805#endif
806
ded0ecf6
JK
807static int init_cache_node(struct kmem_cache *cachep, int node, gfp_t gfp)
808{
809 struct kmem_cache_node *n;
810
811 /*
812 * Set up the kmem_cache_node for cpu before we can
813 * begin anything. Make sure some other cpu on this
814 * node has not already allocated this
815 */
816 n = get_node(cachep, node);
817 if (n) {
818 spin_lock_irq(&n->list_lock);
819 n->free_limit = (1 + nr_cpus_node(node)) * cachep->batchcount +
820 cachep->num;
821 spin_unlock_irq(&n->list_lock);
822
823 return 0;
824 }
825
826 n = kmalloc_node(sizeof(struct kmem_cache_node), gfp, node);
827 if (!n)
828 return -ENOMEM;
829
830 kmem_cache_node_init(n);
831 n->next_reap = jiffies + REAPTIMEOUT_NODE +
832 ((unsigned long)cachep) % REAPTIMEOUT_NODE;
833
834 n->free_limit =
835 (1 + nr_cpus_node(node)) * cachep->batchcount + cachep->num;
836
837 /*
838 * The kmem_cache_nodes don't come and go as CPUs
839 * come and go. slab_mutex is sufficient
840 * protection here.
841 */
842 cachep->node[node] = n;
843
844 return 0;
845}
846
6731d4f1 847#if (defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)) || defined(CONFIG_SMP)
8f9f8d9e 848/*
6a67368c 849 * Allocates and initializes node for a node on each slab cache, used for
ce8eb6c4 850 * either memory or cpu hotplug. If memory is being hot-added, the kmem_cache_node
8f9f8d9e 851 * will be allocated off-node since memory is not yet online for the new node.
6a67368c 852 * When hotplugging memory or a cpu, existing node are not replaced if
8f9f8d9e
DR
853 * already in use.
854 *
18004c5d 855 * Must hold slab_mutex.
8f9f8d9e 856 */
6a67368c 857static int init_cache_node_node(int node)
8f9f8d9e 858{
ded0ecf6 859 int ret;
8f9f8d9e 860 struct kmem_cache *cachep;
8f9f8d9e 861
18004c5d 862 list_for_each_entry(cachep, &slab_caches, list) {
ded0ecf6
JK
863 ret = init_cache_node(cachep, node, GFP_KERNEL);
864 if (ret)
865 return ret;
8f9f8d9e 866 }
ded0ecf6 867
8f9f8d9e
DR
868 return 0;
869}
6731d4f1 870#endif
8f9f8d9e 871
c3d332b6
JK
872static int setup_kmem_cache_node(struct kmem_cache *cachep,
873 int node, gfp_t gfp, bool force_change)
874{
875 int ret = -ENOMEM;
876 struct kmem_cache_node *n;
877 struct array_cache *old_shared = NULL;
878 struct array_cache *new_shared = NULL;
879 struct alien_cache **new_alien = NULL;
880 LIST_HEAD(list);
881
882 if (use_alien_caches) {
883 new_alien = alloc_alien_cache(node, cachep->limit, gfp);
884 if (!new_alien)
885 goto fail;
886 }
887
888 if (cachep->shared) {
889 new_shared = alloc_arraycache(node,
890 cachep->shared * cachep->batchcount, 0xbaadf00d, gfp);
891 if (!new_shared)
892 goto fail;
893 }
894
895 ret = init_cache_node(cachep, node, gfp);
896 if (ret)
897 goto fail;
898
899 n = get_node(cachep, node);
900 spin_lock_irq(&n->list_lock);
901 if (n->shared && force_change) {
902 free_block(cachep, n->shared->entry,
903 n->shared->avail, node, &list);
904 n->shared->avail = 0;
905 }
906
907 if (!n->shared || force_change) {
908 old_shared = n->shared;
909 n->shared = new_shared;
910 new_shared = NULL;
911 }
912
913 if (!n->alien) {
914 n->alien = new_alien;
915 new_alien = NULL;
916 }
917
918 spin_unlock_irq(&n->list_lock);
919 slabs_destroy(cachep, &list);
920
801faf0d
JK
921 /*
922 * To protect lockless access to n->shared during irq disabled context.
923 * If n->shared isn't NULL in irq disabled context, accessing to it is
924 * guaranteed to be valid until irq is re-enabled, because it will be
6564a25e 925 * freed after synchronize_rcu().
801faf0d 926 */
86d9f485 927 if (old_shared && force_change)
6564a25e 928 synchronize_rcu();
801faf0d 929
c3d332b6
JK
930fail:
931 kfree(old_shared);
932 kfree(new_shared);
933 free_alien_cache(new_alien);
934
935 return ret;
936}
937
6731d4f1
SAS
938#ifdef CONFIG_SMP
939
0db0628d 940static void cpuup_canceled(long cpu)
fbf1e473
AM
941{
942 struct kmem_cache *cachep;
ce8eb6c4 943 struct kmem_cache_node *n = NULL;
7d6e6d09 944 int node = cpu_to_mem(cpu);
a70f7302 945 const struct cpumask *mask = cpumask_of_node(node);
fbf1e473 946
18004c5d 947 list_for_each_entry(cachep, &slab_caches, list) {
fbf1e473
AM
948 struct array_cache *nc;
949 struct array_cache *shared;
c8522a3a 950 struct alien_cache **alien;
97654dfa 951 LIST_HEAD(list);
fbf1e473 952
18bf8541 953 n = get_node(cachep, node);
ce8eb6c4 954 if (!n)
bf0dea23 955 continue;
fbf1e473 956
ce8eb6c4 957 spin_lock_irq(&n->list_lock);
fbf1e473 958
ce8eb6c4
CL
959 /* Free limit for this kmem_cache_node */
960 n->free_limit -= cachep->batchcount;
bf0dea23
JK
961
962 /* cpu is dead; no one can alloc from it. */
963 nc = per_cpu_ptr(cachep->cpu_cache, cpu);
517f9f1e
LR
964 free_block(cachep, nc->entry, nc->avail, node, &list);
965 nc->avail = 0;
fbf1e473 966
58463c1f 967 if (!cpumask_empty(mask)) {
ce8eb6c4 968 spin_unlock_irq(&n->list_lock);
bf0dea23 969 goto free_slab;
fbf1e473
AM
970 }
971
ce8eb6c4 972 shared = n->shared;
fbf1e473
AM
973 if (shared) {
974 free_block(cachep, shared->entry,
97654dfa 975 shared->avail, node, &list);
ce8eb6c4 976 n->shared = NULL;
fbf1e473
AM
977 }
978
ce8eb6c4
CL
979 alien = n->alien;
980 n->alien = NULL;
fbf1e473 981
ce8eb6c4 982 spin_unlock_irq(&n->list_lock);
fbf1e473
AM
983
984 kfree(shared);
985 if (alien) {
986 drain_alien_cache(cachep, alien);
987 free_alien_cache(alien);
988 }
bf0dea23
JK
989
990free_slab:
97654dfa 991 slabs_destroy(cachep, &list);
fbf1e473
AM
992 }
993 /*
994 * In the previous loop, all the objects were freed to
995 * the respective cache's slabs, now we can go ahead and
996 * shrink each nodelist to its limit.
997 */
18004c5d 998 list_for_each_entry(cachep, &slab_caches, list) {
18bf8541 999 n = get_node(cachep, node);
ce8eb6c4 1000 if (!n)
fbf1e473 1001 continue;
a5aa63a5 1002 drain_freelist(cachep, n, INT_MAX);
fbf1e473
AM
1003 }
1004}
1005
0db0628d 1006static int cpuup_prepare(long cpu)
1da177e4 1007{
343e0d7a 1008 struct kmem_cache *cachep;
7d6e6d09 1009 int node = cpu_to_mem(cpu);
8f9f8d9e 1010 int err;
1da177e4 1011
fbf1e473
AM
1012 /*
1013 * We need to do this right in the beginning since
1014 * alloc_arraycache's are going to use this list.
1015 * kmalloc_node allows us to add the slab to the right
ce8eb6c4 1016 * kmem_cache_node and not this cpu's kmem_cache_node
fbf1e473 1017 */
6a67368c 1018 err = init_cache_node_node(node);
8f9f8d9e
DR
1019 if (err < 0)
1020 goto bad;
fbf1e473
AM
1021
1022 /*
1023 * Now we can go ahead with allocating the shared arrays and
1024 * array caches
1025 */
18004c5d 1026 list_for_each_entry(cachep, &slab_caches, list) {
c3d332b6
JK
1027 err = setup_kmem_cache_node(cachep, node, GFP_KERNEL, false);
1028 if (err)
1029 goto bad;
fbf1e473 1030 }
ce79ddc8 1031
fbf1e473
AM
1032 return 0;
1033bad:
12d00f6a 1034 cpuup_canceled(cpu);
fbf1e473
AM
1035 return -ENOMEM;
1036}
1037
6731d4f1 1038int slab_prepare_cpu(unsigned int cpu)
fbf1e473 1039{
6731d4f1 1040 int err;
fbf1e473 1041
6731d4f1
SAS
1042 mutex_lock(&slab_mutex);
1043 err = cpuup_prepare(cpu);
1044 mutex_unlock(&slab_mutex);
1045 return err;
1046}
1047
1048/*
1049 * This is called for a failed online attempt and for a successful
1050 * offline.
1051 *
1052 * Even if all the cpus of a node are down, we don't free the
1053 * kmem_list3 of any cache. This to avoid a race between cpu_down, and
1054 * a kmalloc allocation from another cpu for memory from the node of
1055 * the cpu going down. The list3 structure is usually allocated from
1056 * kmem_cache_create() and gets destroyed at kmem_cache_destroy().
1057 */
1058int slab_dead_cpu(unsigned int cpu)
1059{
1060 mutex_lock(&slab_mutex);
1061 cpuup_canceled(cpu);
1062 mutex_unlock(&slab_mutex);
1063 return 0;
1064}
8f5be20b 1065#endif
6731d4f1
SAS
1066
1067static int slab_online_cpu(unsigned int cpu)
1068{
1069 start_cpu_timer(cpu);
1070 return 0;
1da177e4
LT
1071}
1072
6731d4f1
SAS
1073static int slab_offline_cpu(unsigned int cpu)
1074{
1075 /*
1076 * Shutdown cache reaper. Note that the slab_mutex is held so
1077 * that if cache_reap() is invoked it cannot do anything
1078 * expensive but will only modify reap_work and reschedule the
1079 * timer.
1080 */
1081 cancel_delayed_work_sync(&per_cpu(slab_reap_work, cpu));
1082 /* Now the cache_reaper is guaranteed to be not running. */
1083 per_cpu(slab_reap_work, cpu).work.func = NULL;
1084 return 0;
1085}
1da177e4 1086
8f9f8d9e
DR
1087#if defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)
1088/*
1089 * Drains freelist for a node on each slab cache, used for memory hot-remove.
1090 * Returns -EBUSY if all objects cannot be drained so that the node is not
1091 * removed.
1092 *
18004c5d 1093 * Must hold slab_mutex.
8f9f8d9e 1094 */
6a67368c 1095static int __meminit drain_cache_node_node(int node)
8f9f8d9e
DR
1096{
1097 struct kmem_cache *cachep;
1098 int ret = 0;
1099
18004c5d 1100 list_for_each_entry(cachep, &slab_caches, list) {
ce8eb6c4 1101 struct kmem_cache_node *n;
8f9f8d9e 1102
18bf8541 1103 n = get_node(cachep, node);
ce8eb6c4 1104 if (!n)
8f9f8d9e
DR
1105 continue;
1106
a5aa63a5 1107 drain_freelist(cachep, n, INT_MAX);
8f9f8d9e 1108
ce8eb6c4
CL
1109 if (!list_empty(&n->slabs_full) ||
1110 !list_empty(&n->slabs_partial)) {
8f9f8d9e
DR
1111 ret = -EBUSY;
1112 break;
1113 }
1114 }
1115 return ret;
1116}
1117
1118static int __meminit slab_memory_callback(struct notifier_block *self,
1119 unsigned long action, void *arg)
1120{
1121 struct memory_notify *mnb = arg;
1122 int ret = 0;
1123 int nid;
1124
1125 nid = mnb->status_change_nid;
1126 if (nid < 0)
1127 goto out;
1128
1129 switch (action) {
1130 case MEM_GOING_ONLINE:
18004c5d 1131 mutex_lock(&slab_mutex);
6a67368c 1132 ret = init_cache_node_node(nid);
18004c5d 1133 mutex_unlock(&slab_mutex);
8f9f8d9e
DR
1134 break;
1135 case MEM_GOING_OFFLINE:
18004c5d 1136 mutex_lock(&slab_mutex);
6a67368c 1137 ret = drain_cache_node_node(nid);
18004c5d 1138 mutex_unlock(&slab_mutex);
8f9f8d9e
DR
1139 break;
1140 case MEM_ONLINE:
1141 case MEM_OFFLINE:
1142 case MEM_CANCEL_ONLINE:
1143 case MEM_CANCEL_OFFLINE:
1144 break;
1145 }
1146out:
5fda1bd5 1147 return notifier_from_errno(ret);
8f9f8d9e
DR
1148}
1149#endif /* CONFIG_NUMA && CONFIG_MEMORY_HOTPLUG */
1150
e498be7d 1151/*
ce8eb6c4 1152 * swap the static kmem_cache_node with kmalloced memory
e498be7d 1153 */
6744f087 1154static void __init init_list(struct kmem_cache *cachep, struct kmem_cache_node *list,
8f9f8d9e 1155 int nodeid)
e498be7d 1156{
6744f087 1157 struct kmem_cache_node *ptr;
e498be7d 1158
6744f087 1159 ptr = kmalloc_node(sizeof(struct kmem_cache_node), GFP_NOWAIT, nodeid);
e498be7d
CL
1160 BUG_ON(!ptr);
1161
6744f087 1162 memcpy(ptr, list, sizeof(struct kmem_cache_node));
2b2d5493
IM
1163 /*
1164 * Do not assume that spinlocks can be initialized via memcpy:
1165 */
1166 spin_lock_init(&ptr->list_lock);
1167
e498be7d 1168 MAKE_ALL_LISTS(cachep, ptr, nodeid);
6a67368c 1169 cachep->node[nodeid] = ptr;
e498be7d
CL
1170}
1171
556a169d 1172/*
ce8eb6c4
CL
1173 * For setting up all the kmem_cache_node for cache whose buffer_size is same as
1174 * size of kmem_cache_node.
556a169d 1175 */
ce8eb6c4 1176static void __init set_up_node(struct kmem_cache *cachep, int index)
556a169d
PE
1177{
1178 int node;
1179
1180 for_each_online_node(node) {
ce8eb6c4 1181 cachep->node[node] = &init_kmem_cache_node[index + node];
6a67368c 1182 cachep->node[node]->next_reap = jiffies +
5f0985bb
JZ
1183 REAPTIMEOUT_NODE +
1184 ((unsigned long)cachep) % REAPTIMEOUT_NODE;
556a169d
PE
1185 }
1186}
1187
a737b3e2
AM
1188/*
1189 * Initialisation. Called after the page allocator have been initialised and
1190 * before smp_init().
1da177e4
LT
1191 */
1192void __init kmem_cache_init(void)
1193{
e498be7d
CL
1194 int i;
1195
9b030cb8
CL
1196 kmem_cache = &kmem_cache_boot;
1197
8888177e 1198 if (!IS_ENABLED(CONFIG_NUMA) || num_possible_nodes() == 1)
62918a03
SS
1199 use_alien_caches = 0;
1200
3c583465 1201 for (i = 0; i < NUM_INIT_LISTS; i++)
ce8eb6c4 1202 kmem_cache_node_init(&init_kmem_cache_node[i]);
3c583465 1203
1da177e4
LT
1204 /*
1205 * Fragmentation resistance on low memory - only use bigger
3df1cccd
DR
1206 * page orders on machines with more than 32MB of memory if
1207 * not overridden on the command line.
1da177e4 1208 */
ca79b0c2 1209 if (!slab_max_order_set && totalram_pages() > (32 << 20) >> PAGE_SHIFT)
543585cc 1210 slab_max_order = SLAB_MAX_ORDER_HI;
1da177e4 1211
1da177e4
LT
1212 /* Bootstrap is tricky, because several objects are allocated
1213 * from caches that do not exist yet:
9b030cb8
CL
1214 * 1) initialize the kmem_cache cache: it contains the struct
1215 * kmem_cache structures of all caches, except kmem_cache itself:
1216 * kmem_cache is statically allocated.
e498be7d 1217 * Initially an __init data area is used for the head array and the
ce8eb6c4 1218 * kmem_cache_node structures, it's replaced with a kmalloc allocated
e498be7d 1219 * array at the end of the bootstrap.
1da177e4 1220 * 2) Create the first kmalloc cache.
343e0d7a 1221 * The struct kmem_cache for the new cache is allocated normally.
e498be7d
CL
1222 * An __init data area is used for the head array.
1223 * 3) Create the remaining kmalloc caches, with minimally sized
1224 * head arrays.
9b030cb8 1225 * 4) Replace the __init data head arrays for kmem_cache and the first
1da177e4 1226 * kmalloc cache with kmalloc allocated arrays.
ce8eb6c4 1227 * 5) Replace the __init data for kmem_cache_node for kmem_cache and
e498be7d
CL
1228 * the other cache's with kmalloc allocated memory.
1229 * 6) Resize the head arrays of the kmalloc caches to their final sizes.
1da177e4
LT
1230 */
1231
9b030cb8 1232 /* 1) create the kmem_cache */
1da177e4 1233
8da3430d 1234 /*
b56efcf0 1235 * struct kmem_cache size depends on nr_node_ids & nr_cpu_ids
8da3430d 1236 */
2f9baa9f 1237 create_boot_cache(kmem_cache, "kmem_cache",
bf0dea23 1238 offsetof(struct kmem_cache, node) +
6744f087 1239 nr_node_ids * sizeof(struct kmem_cache_node *),
8eb8284b 1240 SLAB_HWCACHE_ALIGN, 0, 0);
2f9baa9f 1241 list_add(&kmem_cache->list, &slab_caches);
c03914b7 1242 memcg_link_cache(kmem_cache, NULL);
bf0dea23 1243 slab_state = PARTIAL;
1da177e4 1244
a737b3e2 1245 /*
bf0dea23
JK
1246 * Initialize the caches that provide memory for the kmem_cache_node
1247 * structures first. Without this, further allocations will bug.
e498be7d 1248 */
cc252eae 1249 kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE] = create_kmalloc_cache(
af3b5f87 1250 kmalloc_info[INDEX_NODE].name,
6c0c21ad
DW
1251 kmalloc_size(INDEX_NODE), ARCH_KMALLOC_FLAGS,
1252 0, kmalloc_size(INDEX_NODE));
bf0dea23 1253 slab_state = PARTIAL_NODE;
34cc6990 1254 setup_kmalloc_cache_index_table();
e498be7d 1255
e0a42726
IM
1256 slab_early_init = 0;
1257
ce8eb6c4 1258 /* 5) Replace the bootstrap kmem_cache_node */
e498be7d 1259 {
1ca4cb24
PE
1260 int nid;
1261
9c09a95c 1262 for_each_online_node(nid) {
ce8eb6c4 1263 init_list(kmem_cache, &init_kmem_cache_node[CACHE_CACHE + nid], nid);
556a169d 1264
cc252eae 1265 init_list(kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE],
ce8eb6c4 1266 &init_kmem_cache_node[SIZE_NODE + nid], nid);
e498be7d
CL
1267 }
1268 }
1da177e4 1269
f97d5f63 1270 create_kmalloc_caches(ARCH_KMALLOC_FLAGS);
8429db5c
PE
1271}
1272
1273void __init kmem_cache_init_late(void)
1274{
1275 struct kmem_cache *cachep;
1276
8429db5c 1277 /* 6) resize the head arrays to their final sizes */
18004c5d
CL
1278 mutex_lock(&slab_mutex);
1279 list_for_each_entry(cachep, &slab_caches, list)
8429db5c
PE
1280 if (enable_cpucache(cachep, GFP_NOWAIT))
1281 BUG();
18004c5d 1282 mutex_unlock(&slab_mutex);
056c6241 1283
97d06609
CL
1284 /* Done! */
1285 slab_state = FULL;
1286
8f9f8d9e
DR
1287#ifdef CONFIG_NUMA
1288 /*
1289 * Register a memory hotplug callback that initializes and frees
6a67368c 1290 * node.
8f9f8d9e
DR
1291 */
1292 hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
1293#endif
1294
a737b3e2
AM
1295 /*
1296 * The reap timers are started later, with a module init call: That part
1297 * of the kernel is not yet operational.
1da177e4
LT
1298 */
1299}
1300
1301static int __init cpucache_init(void)
1302{
6731d4f1 1303 int ret;
1da177e4 1304
a737b3e2
AM
1305 /*
1306 * Register the timers that return unneeded pages to the page allocator
1da177e4 1307 */
6731d4f1
SAS
1308 ret = cpuhp_setup_state(CPUHP_AP_ONLINE_DYN, "SLAB online",
1309 slab_online_cpu, slab_offline_cpu);
1310 WARN_ON(ret < 0);
a164f896 1311
1da177e4
LT
1312 return 0;
1313}
1da177e4
LT
1314__initcall(cpucache_init);
1315
8bdec192
RA
1316static noinline void
1317slab_out_of_memory(struct kmem_cache *cachep, gfp_t gfpflags, int nodeid)
1318{
9a02d699 1319#if DEBUG
ce8eb6c4 1320 struct kmem_cache_node *n;
8bdec192
RA
1321 unsigned long flags;
1322 int node;
9a02d699
DR
1323 static DEFINE_RATELIMIT_STATE(slab_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
1324 DEFAULT_RATELIMIT_BURST);
1325
1326 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slab_oom_rs))
1327 return;
8bdec192 1328
5b3810e5
VB
1329 pr_warn("SLAB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
1330 nodeid, gfpflags, &gfpflags);
1331 pr_warn(" cache: %s, object size: %d, order: %d\n",
3b0efdfa 1332 cachep->name, cachep->size, cachep->gfporder);
8bdec192 1333
18bf8541 1334 for_each_kmem_cache_node(cachep, node, n) {
bf00bd34 1335 unsigned long total_slabs, free_slabs, free_objs;
8bdec192 1336
ce8eb6c4 1337 spin_lock_irqsave(&n->list_lock, flags);
bf00bd34
DR
1338 total_slabs = n->total_slabs;
1339 free_slabs = n->free_slabs;
1340 free_objs = n->free_objects;
ce8eb6c4 1341 spin_unlock_irqrestore(&n->list_lock, flags);
8bdec192 1342
bf00bd34
DR
1343 pr_warn(" node %d: slabs: %ld/%ld, objs: %ld/%ld\n",
1344 node, total_slabs - free_slabs, total_slabs,
1345 (total_slabs * cachep->num) - free_objs,
1346 total_slabs * cachep->num);
8bdec192 1347 }
9a02d699 1348#endif
8bdec192
RA
1349}
1350
1da177e4 1351/*
8a7d9b43
WSH
1352 * Interface to system's page allocator. No need to hold the
1353 * kmem_cache_node ->list_lock.
1da177e4
LT
1354 *
1355 * If we requested dmaable memory, we will get it. Even if we
1356 * did not request dmaable memory, we might get it, but that
1357 * would be relatively rare and ignorable.
1358 */
0c3aa83e
JK
1359static struct page *kmem_getpages(struct kmem_cache *cachep, gfp_t flags,
1360 int nodeid)
1da177e4
LT
1361{
1362 struct page *page;
765c4507 1363
a618e89f 1364 flags |= cachep->allocflags;
e1b6aa6f 1365
75f296d9 1366 page = __alloc_pages_node(nodeid, flags, cachep->gfporder);
8bdec192 1367 if (!page) {
9a02d699 1368 slab_out_of_memory(cachep, flags, nodeid);
1da177e4 1369 return NULL;
8bdec192 1370 }
1da177e4 1371
6cea1d56 1372 if (charge_slab_page(page, flags, cachep->gfporder, cachep)) {
f3ccb2c4
VD
1373 __free_pages(page, cachep->gfporder);
1374 return NULL;
1375 }
1376
a57a4988 1377 __SetPageSlab(page);
f68f8ddd
JK
1378 /* Record if ALLOC_NO_WATERMARKS was set when allocating the slab */
1379 if (sk_memalloc_socks() && page_is_pfmemalloc(page))
a57a4988 1380 SetPageSlabPfmemalloc(page);
072bb0aa 1381
0c3aa83e 1382 return page;
1da177e4
LT
1383}
1384
1385/*
1386 * Interface to system's page release.
1387 */
0c3aa83e 1388static void kmem_freepages(struct kmem_cache *cachep, struct page *page)
1da177e4 1389{
27ee57c9 1390 int order = cachep->gfporder;
73293c2f 1391
a57a4988 1392 BUG_ON(!PageSlab(page));
73293c2f 1393 __ClearPageSlabPfmemalloc(page);
a57a4988 1394 __ClearPageSlab(page);
8456a648
JK
1395 page_mapcount_reset(page);
1396 page->mapping = NULL;
1f458cbf 1397
1da177e4 1398 if (current->reclaim_state)
6cea1d56
RG
1399 current->reclaim_state->reclaimed_slab += 1 << order;
1400 uncharge_slab_page(page, order, cachep);
27ee57c9 1401 __free_pages(page, order);
1da177e4
LT
1402}
1403
1404static void kmem_rcu_free(struct rcu_head *head)
1405{
68126702
JK
1406 struct kmem_cache *cachep;
1407 struct page *page;
1da177e4 1408
68126702
JK
1409 page = container_of(head, struct page, rcu_head);
1410 cachep = page->slab_cache;
1411
1412 kmem_freepages(cachep, page);
1da177e4
LT
1413}
1414
1415#if DEBUG
40b44137
JK
1416static bool is_debug_pagealloc_cache(struct kmem_cache *cachep)
1417{
1418 if (debug_pagealloc_enabled() && OFF_SLAB(cachep) &&
1419 (cachep->size % PAGE_SIZE) == 0)
1420 return true;
1421
1422 return false;
1423}
1da177e4
LT
1424
1425#ifdef CONFIG_DEBUG_PAGEALLOC
80552f0f 1426static void slab_kernel_map(struct kmem_cache *cachep, void *objp, int map)
40b44137
JK
1427{
1428 if (!is_debug_pagealloc_cache(cachep))
1429 return;
1430
40b44137
JK
1431 kernel_map_pages(virt_to_page(objp), cachep->size / PAGE_SIZE, map);
1432}
1433
1434#else
1435static inline void slab_kernel_map(struct kmem_cache *cachep, void *objp,
80552f0f 1436 int map) {}
40b44137 1437
1da177e4
LT
1438#endif
1439
343e0d7a 1440static void poison_obj(struct kmem_cache *cachep, void *addr, unsigned char val)
1da177e4 1441{
8c138bc0 1442 int size = cachep->object_size;
3dafccf2 1443 addr = &((char *)addr)[obj_offset(cachep)];
1da177e4
LT
1444
1445 memset(addr, val, size);
b28a02de 1446 *(unsigned char *)(addr + size - 1) = POISON_END;
1da177e4
LT
1447}
1448
1449static void dump_line(char *data, int offset, int limit)
1450{
1451 int i;
aa83aa40
DJ
1452 unsigned char error = 0;
1453 int bad_count = 0;
1454
1170532b 1455 pr_err("%03x: ", offset);
aa83aa40
DJ
1456 for (i = 0; i < limit; i++) {
1457 if (data[offset + i] != POISON_FREE) {
1458 error = data[offset + i];
1459 bad_count++;
1460 }
aa83aa40 1461 }
fdde6abb
SAS
1462 print_hex_dump(KERN_CONT, "", 0, 16, 1,
1463 &data[offset], limit, 1);
aa83aa40
DJ
1464
1465 if (bad_count == 1) {
1466 error ^= POISON_FREE;
1467 if (!(error & (error - 1))) {
1170532b 1468 pr_err("Single bit error detected. Probably bad RAM.\n");
aa83aa40 1469#ifdef CONFIG_X86
1170532b 1470 pr_err("Run memtest86+ or a similar memory test tool.\n");
aa83aa40 1471#else
1170532b 1472 pr_err("Run a memory test tool.\n");
aa83aa40
DJ
1473#endif
1474 }
1475 }
1da177e4
LT
1476}
1477#endif
1478
1479#if DEBUG
1480
343e0d7a 1481static void print_objinfo(struct kmem_cache *cachep, void *objp, int lines)
1da177e4
LT
1482{
1483 int i, size;
1484 char *realobj;
1485
1486 if (cachep->flags & SLAB_RED_ZONE) {
1170532b
JP
1487 pr_err("Redzone: 0x%llx/0x%llx\n",
1488 *dbg_redzone1(cachep, objp),
1489 *dbg_redzone2(cachep, objp));
1da177e4
LT
1490 }
1491
85c3e4a5
GU
1492 if (cachep->flags & SLAB_STORE_USER)
1493 pr_err("Last user: (%pSR)\n", *dbg_userword(cachep, objp));
3dafccf2 1494 realobj = (char *)objp + obj_offset(cachep);
8c138bc0 1495 size = cachep->object_size;
b28a02de 1496 for (i = 0; i < size && lines; i += 16, lines--) {
1da177e4
LT
1497 int limit;
1498 limit = 16;
b28a02de
PE
1499 if (i + limit > size)
1500 limit = size - i;
1da177e4
LT
1501 dump_line(realobj, i, limit);
1502 }
1503}
1504
343e0d7a 1505static void check_poison_obj(struct kmem_cache *cachep, void *objp)
1da177e4
LT
1506{
1507 char *realobj;
1508 int size, i;
1509 int lines = 0;
1510
40b44137
JK
1511 if (is_debug_pagealloc_cache(cachep))
1512 return;
1513
3dafccf2 1514 realobj = (char *)objp + obj_offset(cachep);
8c138bc0 1515 size = cachep->object_size;
1da177e4 1516
b28a02de 1517 for (i = 0; i < size; i++) {
1da177e4 1518 char exp = POISON_FREE;
b28a02de 1519 if (i == size - 1)
1da177e4
LT
1520 exp = POISON_END;
1521 if (realobj[i] != exp) {
1522 int limit;
1523 /* Mismatch ! */
1524 /* Print header */
1525 if (lines == 0) {
85c3e4a5 1526 pr_err("Slab corruption (%s): %s start=%px, len=%d\n",
1170532b
JP
1527 print_tainted(), cachep->name,
1528 realobj, size);
1da177e4
LT
1529 print_objinfo(cachep, objp, 0);
1530 }
1531 /* Hexdump the affected line */
b28a02de 1532 i = (i / 16) * 16;
1da177e4 1533 limit = 16;
b28a02de
PE
1534 if (i + limit > size)
1535 limit = size - i;
1da177e4
LT
1536 dump_line(realobj, i, limit);
1537 i += 16;
1538 lines++;
1539 /* Limit to 5 lines */
1540 if (lines > 5)
1541 break;
1542 }
1543 }
1544 if (lines != 0) {
1545 /* Print some data about the neighboring objects, if they
1546 * exist:
1547 */
8456a648 1548 struct page *page = virt_to_head_page(objp);
8fea4e96 1549 unsigned int objnr;
1da177e4 1550
8456a648 1551 objnr = obj_to_index(cachep, page, objp);
1da177e4 1552 if (objnr) {
8456a648 1553 objp = index_to_obj(cachep, page, objnr - 1);
3dafccf2 1554 realobj = (char *)objp + obj_offset(cachep);
85c3e4a5 1555 pr_err("Prev obj: start=%px, len=%d\n", realobj, size);
1da177e4
LT
1556 print_objinfo(cachep, objp, 2);
1557 }
b28a02de 1558 if (objnr + 1 < cachep->num) {
8456a648 1559 objp = index_to_obj(cachep, page, objnr + 1);
3dafccf2 1560 realobj = (char *)objp + obj_offset(cachep);
85c3e4a5 1561 pr_err("Next obj: start=%px, len=%d\n", realobj, size);
1da177e4
LT
1562 print_objinfo(cachep, objp, 2);
1563 }
1564 }
1565}
1566#endif
1567
12dd36fa 1568#if DEBUG
8456a648
JK
1569static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1570 struct page *page)
1da177e4 1571{
1da177e4 1572 int i;
b03a017b
JK
1573
1574 if (OBJFREELIST_SLAB(cachep) && cachep->flags & SLAB_POISON) {
1575 poison_obj(cachep, page->freelist - obj_offset(cachep),
1576 POISON_FREE);
1577 }
1578
1da177e4 1579 for (i = 0; i < cachep->num; i++) {
8456a648 1580 void *objp = index_to_obj(cachep, page, i);
1da177e4
LT
1581
1582 if (cachep->flags & SLAB_POISON) {
1da177e4 1583 check_poison_obj(cachep, objp);
80552f0f 1584 slab_kernel_map(cachep, objp, 1);
1da177e4
LT
1585 }
1586 if (cachep->flags & SLAB_RED_ZONE) {
1587 if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
756a025f 1588 slab_error(cachep, "start of a freed object was overwritten");
1da177e4 1589 if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
756a025f 1590 slab_error(cachep, "end of a freed object was overwritten");
1da177e4 1591 }
1da177e4 1592 }
12dd36fa 1593}
1da177e4 1594#else
8456a648
JK
1595static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1596 struct page *page)
12dd36fa 1597{
12dd36fa 1598}
1da177e4
LT
1599#endif
1600
911851e6
RD
1601/**
1602 * slab_destroy - destroy and release all objects in a slab
1603 * @cachep: cache pointer being destroyed
cb8ee1a3 1604 * @page: page pointer being destroyed
911851e6 1605 *
8a7d9b43
WSH
1606 * Destroy all the objs in a slab page, and release the mem back to the system.
1607 * Before calling the slab page must have been unlinked from the cache. The
1608 * kmem_cache_node ->list_lock is not held/needed.
12dd36fa 1609 */
8456a648 1610static void slab_destroy(struct kmem_cache *cachep, struct page *page)
12dd36fa 1611{
7e007355 1612 void *freelist;
12dd36fa 1613
8456a648
JK
1614 freelist = page->freelist;
1615 slab_destroy_debugcheck(cachep, page);
5f0d5a3a 1616 if (unlikely(cachep->flags & SLAB_TYPESAFE_BY_RCU))
bc4f610d
KS
1617 call_rcu(&page->rcu_head, kmem_rcu_free);
1618 else
0c3aa83e 1619 kmem_freepages(cachep, page);
68126702
JK
1620
1621 /*
8456a648 1622 * From now on, we don't use freelist
68126702
JK
1623 * although actual page can be freed in rcu context
1624 */
1625 if (OFF_SLAB(cachep))
8456a648 1626 kmem_cache_free(cachep->freelist_cache, freelist);
1da177e4
LT
1627}
1628
97654dfa
JK
1629static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list)
1630{
1631 struct page *page, *n;
1632
16cb0ec7
TH
1633 list_for_each_entry_safe(page, n, list, slab_list) {
1634 list_del(&page->slab_list);
97654dfa
JK
1635 slab_destroy(cachep, page);
1636 }
1637}
1638
4d268eba 1639/**
a70773dd
RD
1640 * calculate_slab_order - calculate size (page order) of slabs
1641 * @cachep: pointer to the cache that is being created
1642 * @size: size of objects to be created in this cache.
a70773dd
RD
1643 * @flags: slab allocation flags
1644 *
1645 * Also calculates the number of objects per slab.
4d268eba
PE
1646 *
1647 * This could be made much more intelligent. For now, try to avoid using
1648 * high order pages for slabs. When the gfp() functions are more friendly
1649 * towards high-order requests, this should be changed.
a862f68a
MR
1650 *
1651 * Return: number of left-over bytes in a slab
4d268eba 1652 */
a737b3e2 1653static size_t calculate_slab_order(struct kmem_cache *cachep,
d50112ed 1654 size_t size, slab_flags_t flags)
4d268eba
PE
1655{
1656 size_t left_over = 0;
9888e6fa 1657 int gfporder;
4d268eba 1658
0aa817f0 1659 for (gfporder = 0; gfporder <= KMALLOC_MAX_ORDER; gfporder++) {
4d268eba
PE
1660 unsigned int num;
1661 size_t remainder;
1662
70f75067 1663 num = cache_estimate(gfporder, size, flags, &remainder);
4d268eba
PE
1664 if (!num)
1665 continue;
9888e6fa 1666
f315e3fa
JK
1667 /* Can't handle number of objects more than SLAB_OBJ_MAX_NUM */
1668 if (num > SLAB_OBJ_MAX_NUM)
1669 break;
1670
b1ab41c4 1671 if (flags & CFLGS_OFF_SLAB) {
3217fd9b
JK
1672 struct kmem_cache *freelist_cache;
1673 size_t freelist_size;
1674
1675 freelist_size = num * sizeof(freelist_idx_t);
1676 freelist_cache = kmalloc_slab(freelist_size, 0u);
1677 if (!freelist_cache)
1678 continue;
1679
b1ab41c4 1680 /*
3217fd9b 1681 * Needed to avoid possible looping condition
76b342bd 1682 * in cache_grow_begin()
b1ab41c4 1683 */
3217fd9b
JK
1684 if (OFF_SLAB(freelist_cache))
1685 continue;
b1ab41c4 1686
3217fd9b
JK
1687 /* check if off slab has enough benefit */
1688 if (freelist_cache->size > cachep->size / 2)
1689 continue;
b1ab41c4 1690 }
4d268eba 1691
9888e6fa 1692 /* Found something acceptable - save it away */
4d268eba 1693 cachep->num = num;
9888e6fa 1694 cachep->gfporder = gfporder;
4d268eba
PE
1695 left_over = remainder;
1696
f78bb8ad
LT
1697 /*
1698 * A VFS-reclaimable slab tends to have most allocations
1699 * as GFP_NOFS and we really don't want to have to be allocating
1700 * higher-order pages when we are unable to shrink dcache.
1701 */
1702 if (flags & SLAB_RECLAIM_ACCOUNT)
1703 break;
1704
4d268eba
PE
1705 /*
1706 * Large number of objects is good, but very large slabs are
1707 * currently bad for the gfp()s.
1708 */
543585cc 1709 if (gfporder >= slab_max_order)
4d268eba
PE
1710 break;
1711
9888e6fa
LT
1712 /*
1713 * Acceptable internal fragmentation?
1714 */
a737b3e2 1715 if (left_over * 8 <= (PAGE_SIZE << gfporder))
4d268eba
PE
1716 break;
1717 }
1718 return left_over;
1719}
1720
bf0dea23
JK
1721static struct array_cache __percpu *alloc_kmem_cache_cpus(
1722 struct kmem_cache *cachep, int entries, int batchcount)
1723{
1724 int cpu;
1725 size_t size;
1726 struct array_cache __percpu *cpu_cache;
1727
1728 size = sizeof(void *) * entries + sizeof(struct array_cache);
85c9f4b0 1729 cpu_cache = __alloc_percpu(size, sizeof(void *));
bf0dea23
JK
1730
1731 if (!cpu_cache)
1732 return NULL;
1733
1734 for_each_possible_cpu(cpu) {
1735 init_arraycache(per_cpu_ptr(cpu_cache, cpu),
1736 entries, batchcount);
1737 }
1738
1739 return cpu_cache;
1740}
1741
bd721ea7 1742static int __ref setup_cpu_cache(struct kmem_cache *cachep, gfp_t gfp)
f30cf7d1 1743{
97d06609 1744 if (slab_state >= FULL)
83b519e8 1745 return enable_cpucache(cachep, gfp);
2ed3a4ef 1746
bf0dea23
JK
1747 cachep->cpu_cache = alloc_kmem_cache_cpus(cachep, 1, 1);
1748 if (!cachep->cpu_cache)
1749 return 1;
1750
97d06609 1751 if (slab_state == DOWN) {
bf0dea23
JK
1752 /* Creation of first cache (kmem_cache). */
1753 set_up_node(kmem_cache, CACHE_CACHE);
2f9baa9f 1754 } else if (slab_state == PARTIAL) {
bf0dea23
JK
1755 /* For kmem_cache_node */
1756 set_up_node(cachep, SIZE_NODE);
f30cf7d1 1757 } else {
bf0dea23 1758 int node;
f30cf7d1 1759
bf0dea23
JK
1760 for_each_online_node(node) {
1761 cachep->node[node] = kmalloc_node(
1762 sizeof(struct kmem_cache_node), gfp, node);
1763 BUG_ON(!cachep->node[node]);
1764 kmem_cache_node_init(cachep->node[node]);
f30cf7d1
PE
1765 }
1766 }
bf0dea23 1767
6a67368c 1768 cachep->node[numa_mem_id()]->next_reap =
5f0985bb
JZ
1769 jiffies + REAPTIMEOUT_NODE +
1770 ((unsigned long)cachep) % REAPTIMEOUT_NODE;
f30cf7d1
PE
1771
1772 cpu_cache_get(cachep)->avail = 0;
1773 cpu_cache_get(cachep)->limit = BOOT_CPUCACHE_ENTRIES;
1774 cpu_cache_get(cachep)->batchcount = 1;
1775 cpu_cache_get(cachep)->touched = 0;
1776 cachep->batchcount = 1;
1777 cachep->limit = BOOT_CPUCACHE_ENTRIES;
2ed3a4ef 1778 return 0;
f30cf7d1
PE
1779}
1780
0293d1fd 1781slab_flags_t kmem_cache_flags(unsigned int object_size,
d50112ed 1782 slab_flags_t flags, const char *name,
12220dea
JK
1783 void (*ctor)(void *))
1784{
1785 return flags;
1786}
1787
1788struct kmem_cache *
f4957d5b 1789__kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
d50112ed 1790 slab_flags_t flags, void (*ctor)(void *))
12220dea
JK
1791{
1792 struct kmem_cache *cachep;
1793
1794 cachep = find_mergeable(size, align, flags, name, ctor);
1795 if (cachep) {
1796 cachep->refcount++;
1797
1798 /*
1799 * Adjust the object sizes so that we clear
1800 * the complete object on kzalloc.
1801 */
1802 cachep->object_size = max_t(int, cachep->object_size, size);
1803 }
1804 return cachep;
1805}
1806
b03a017b 1807static bool set_objfreelist_slab_cache(struct kmem_cache *cachep,
d50112ed 1808 size_t size, slab_flags_t flags)
b03a017b
JK
1809{
1810 size_t left;
1811
1812 cachep->num = 0;
1813
5f0d5a3a 1814 if (cachep->ctor || flags & SLAB_TYPESAFE_BY_RCU)
b03a017b
JK
1815 return false;
1816
1817 left = calculate_slab_order(cachep, size,
1818 flags | CFLGS_OBJFREELIST_SLAB);
1819 if (!cachep->num)
1820 return false;
1821
1822 if (cachep->num * sizeof(freelist_idx_t) > cachep->object_size)
1823 return false;
1824
1825 cachep->colour = left / cachep->colour_off;
1826
1827 return true;
1828}
1829
158e319b 1830static bool set_off_slab_cache(struct kmem_cache *cachep,
d50112ed 1831 size_t size, slab_flags_t flags)
158e319b
JK
1832{
1833 size_t left;
1834
1835 cachep->num = 0;
1836
1837 /*
3217fd9b
JK
1838 * Always use on-slab management when SLAB_NOLEAKTRACE
1839 * to avoid recursive calls into kmemleak.
158e319b 1840 */
158e319b
JK
1841 if (flags & SLAB_NOLEAKTRACE)
1842 return false;
1843
1844 /*
1845 * Size is large, assume best to place the slab management obj
1846 * off-slab (should allow better packing of objs).
1847 */
1848 left = calculate_slab_order(cachep, size, flags | CFLGS_OFF_SLAB);
1849 if (!cachep->num)
1850 return false;
1851
1852 /*
1853 * If the slab has been placed off-slab, and we have enough space then
1854 * move it on-slab. This is at the expense of any extra colouring.
1855 */
1856 if (left >= cachep->num * sizeof(freelist_idx_t))
1857 return false;
1858
1859 cachep->colour = left / cachep->colour_off;
1860
1861 return true;
1862}
1863
1864static bool set_on_slab_cache(struct kmem_cache *cachep,
d50112ed 1865 size_t size, slab_flags_t flags)
158e319b
JK
1866{
1867 size_t left;
1868
1869 cachep->num = 0;
1870
1871 left = calculate_slab_order(cachep, size, flags);
1872 if (!cachep->num)
1873 return false;
1874
1875 cachep->colour = left / cachep->colour_off;
1876
1877 return true;
1878}
1879
1da177e4 1880/**
039363f3 1881 * __kmem_cache_create - Create a cache.
a755b76a 1882 * @cachep: cache management descriptor
1da177e4 1883 * @flags: SLAB flags
1da177e4
LT
1884 *
1885 * Returns a ptr to the cache on success, NULL on failure.
1886 * Cannot be called within a int, but can be interrupted.
20c2df83 1887 * The @ctor is run when new pages are allocated by the cache.
1da177e4 1888 *
1da177e4
LT
1889 * The flags are
1890 *
1891 * %SLAB_POISON - Poison the slab with a known test pattern (a5a5a5a5)
1892 * to catch references to uninitialised memory.
1893 *
1894 * %SLAB_RED_ZONE - Insert `Red' zones around the allocated memory to check
1895 * for buffer overruns.
1896 *
1da177e4
LT
1897 * %SLAB_HWCACHE_ALIGN - Align the objects in this cache to a hardware
1898 * cacheline. This can be beneficial if you're counting cycles as closely
1899 * as davem.
a862f68a
MR
1900 *
1901 * Return: a pointer to the created cache or %NULL in case of error
1da177e4 1902 */
d50112ed 1903int __kmem_cache_create(struct kmem_cache *cachep, slab_flags_t flags)
1da177e4 1904{
d4a5fca5 1905 size_t ralign = BYTES_PER_WORD;
83b519e8 1906 gfp_t gfp;
278b1bb1 1907 int err;
be4a7988 1908 unsigned int size = cachep->size;
1da177e4 1909
1da177e4 1910#if DEBUG
1da177e4
LT
1911#if FORCED_DEBUG
1912 /*
1913 * Enable redzoning and last user accounting, except for caches with
1914 * large objects, if the increased size would increase the object size
1915 * above the next power of two: caches with object sizes just above a
1916 * power of two have a significant amount of internal fragmentation.
1917 */
87a927c7
DW
1918 if (size < 4096 || fls(size - 1) == fls(size-1 + REDZONE_ALIGN +
1919 2 * sizeof(unsigned long long)))
b28a02de 1920 flags |= SLAB_RED_ZONE | SLAB_STORE_USER;
5f0d5a3a 1921 if (!(flags & SLAB_TYPESAFE_BY_RCU))
1da177e4
LT
1922 flags |= SLAB_POISON;
1923#endif
1da177e4 1924#endif
1da177e4 1925
a737b3e2
AM
1926 /*
1927 * Check that size is in terms of words. This is needed to avoid
1da177e4
LT
1928 * unaligned accesses for some archs when redzoning is used, and makes
1929 * sure any on-slab bufctl's are also correctly aligned.
1930 */
e0771950 1931 size = ALIGN(size, BYTES_PER_WORD);
1da177e4 1932
87a927c7
DW
1933 if (flags & SLAB_RED_ZONE) {
1934 ralign = REDZONE_ALIGN;
1935 /* If redzoning, ensure that the second redzone is suitably
1936 * aligned, by adjusting the object size accordingly. */
e0771950 1937 size = ALIGN(size, REDZONE_ALIGN);
87a927c7 1938 }
ca5f9703 1939
a44b56d3 1940 /* 3) caller mandated alignment */
8a13a4cc
CL
1941 if (ralign < cachep->align) {
1942 ralign = cachep->align;
1da177e4 1943 }
3ff84a7f
PE
1944 /* disable debug if necessary */
1945 if (ralign > __alignof__(unsigned long long))
a44b56d3 1946 flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
a737b3e2 1947 /*
ca5f9703 1948 * 4) Store it.
1da177e4 1949 */
8a13a4cc 1950 cachep->align = ralign;
158e319b
JK
1951 cachep->colour_off = cache_line_size();
1952 /* Offset must be a multiple of the alignment. */
1953 if (cachep->colour_off < cachep->align)
1954 cachep->colour_off = cachep->align;
1da177e4 1955
83b519e8
PE
1956 if (slab_is_available())
1957 gfp = GFP_KERNEL;
1958 else
1959 gfp = GFP_NOWAIT;
1960
1da177e4 1961#if DEBUG
1da177e4 1962
ca5f9703
PE
1963 /*
1964 * Both debugging options require word-alignment which is calculated
1965 * into align above.
1966 */
1da177e4 1967 if (flags & SLAB_RED_ZONE) {
1da177e4 1968 /* add space for red zone words */
3ff84a7f
PE
1969 cachep->obj_offset += sizeof(unsigned long long);
1970 size += 2 * sizeof(unsigned long long);
1da177e4
LT
1971 }
1972 if (flags & SLAB_STORE_USER) {
ca5f9703 1973 /* user store requires one word storage behind the end of
87a927c7
DW
1974 * the real object. But if the second red zone needs to be
1975 * aligned to 64 bits, we must allow that much space.
1da177e4 1976 */
87a927c7
DW
1977 if (flags & SLAB_RED_ZONE)
1978 size += REDZONE_ALIGN;
1979 else
1980 size += BYTES_PER_WORD;
1da177e4 1981 }
832a15d2
JK
1982#endif
1983
7ed2f9e6
AP
1984 kasan_cache_create(cachep, &size, &flags);
1985
832a15d2
JK
1986 size = ALIGN(size, cachep->align);
1987 /*
1988 * We should restrict the number of objects in a slab to implement
1989 * byte sized index. Refer comment on SLAB_OBJ_MIN_SIZE definition.
1990 */
1991 if (FREELIST_BYTE_INDEX && size < SLAB_OBJ_MIN_SIZE)
1992 size = ALIGN(SLAB_OBJ_MIN_SIZE, cachep->align);
1993
1994#if DEBUG
03a2d2a3
JK
1995 /*
1996 * To activate debug pagealloc, off-slab management is necessary
1997 * requirement. In early phase of initialization, small sized slab
1998 * doesn't get initialized so it would not be possible. So, we need
1999 * to check size >= 256. It guarantees that all necessary small
2000 * sized slab is initialized in current slab initialization sequence.
2001 */
40323278 2002 if (debug_pagealloc_enabled() && (flags & SLAB_POISON) &&
f3a3c320
JK
2003 size >= 256 && cachep->object_size > cache_line_size()) {
2004 if (size < PAGE_SIZE || size % PAGE_SIZE == 0) {
2005 size_t tmp_size = ALIGN(size, PAGE_SIZE);
2006
2007 if (set_off_slab_cache(cachep, tmp_size, flags)) {
2008 flags |= CFLGS_OFF_SLAB;
2009 cachep->obj_offset += tmp_size - size;
2010 size = tmp_size;
2011 goto done;
2012 }
2013 }
1da177e4 2014 }
1da177e4
LT
2015#endif
2016
b03a017b
JK
2017 if (set_objfreelist_slab_cache(cachep, size, flags)) {
2018 flags |= CFLGS_OBJFREELIST_SLAB;
2019 goto done;
2020 }
2021
158e319b 2022 if (set_off_slab_cache(cachep, size, flags)) {
1da177e4 2023 flags |= CFLGS_OFF_SLAB;
158e319b 2024 goto done;
832a15d2 2025 }
1da177e4 2026
158e319b
JK
2027 if (set_on_slab_cache(cachep, size, flags))
2028 goto done;
1da177e4 2029
158e319b 2030 return -E2BIG;
1da177e4 2031
158e319b
JK
2032done:
2033 cachep->freelist_size = cachep->num * sizeof(freelist_idx_t);
1da177e4 2034 cachep->flags = flags;
a57a4988 2035 cachep->allocflags = __GFP_COMP;
a3187e43 2036 if (flags & SLAB_CACHE_DMA)
a618e89f 2037 cachep->allocflags |= GFP_DMA;
6d6ea1e9
NB
2038 if (flags & SLAB_CACHE_DMA32)
2039 cachep->allocflags |= GFP_DMA32;
a3ba0744
DR
2040 if (flags & SLAB_RECLAIM_ACCOUNT)
2041 cachep->allocflags |= __GFP_RECLAIMABLE;
3b0efdfa 2042 cachep->size = size;
6a2d7a95 2043 cachep->reciprocal_buffer_size = reciprocal_value(size);
1da177e4 2044
40b44137
JK
2045#if DEBUG
2046 /*
2047 * If we're going to use the generic kernel_map_pages()
2048 * poisoning, then it's going to smash the contents of
2049 * the redzone and userword anyhow, so switch them off.
2050 */
2051 if (IS_ENABLED(CONFIG_PAGE_POISONING) &&
2052 (cachep->flags & SLAB_POISON) &&
2053 is_debug_pagealloc_cache(cachep))
2054 cachep->flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
2055#endif
2056
2057 if (OFF_SLAB(cachep)) {
158e319b
JK
2058 cachep->freelist_cache =
2059 kmalloc_slab(cachep->freelist_size, 0u);
e5ac9c5a 2060 }
1da177e4 2061
278b1bb1
CL
2062 err = setup_cpu_cache(cachep, gfp);
2063 if (err) {
52b4b950 2064 __kmem_cache_release(cachep);
278b1bb1 2065 return err;
2ed3a4ef 2066 }
1da177e4 2067
278b1bb1 2068 return 0;
1da177e4 2069}
1da177e4
LT
2070
2071#if DEBUG
2072static void check_irq_off(void)
2073{
2074 BUG_ON(!irqs_disabled());
2075}
2076
2077static void check_irq_on(void)
2078{
2079 BUG_ON(irqs_disabled());
2080}
2081
18726ca8
JK
2082static void check_mutex_acquired(void)
2083{
2084 BUG_ON(!mutex_is_locked(&slab_mutex));
2085}
2086
343e0d7a 2087static void check_spinlock_acquired(struct kmem_cache *cachep)
1da177e4
LT
2088{
2089#ifdef CONFIG_SMP
2090 check_irq_off();
18bf8541 2091 assert_spin_locked(&get_node(cachep, numa_mem_id())->list_lock);
1da177e4
LT
2092#endif
2093}
e498be7d 2094
343e0d7a 2095static void check_spinlock_acquired_node(struct kmem_cache *cachep, int node)
e498be7d
CL
2096{
2097#ifdef CONFIG_SMP
2098 check_irq_off();
18bf8541 2099 assert_spin_locked(&get_node(cachep, node)->list_lock);
e498be7d
CL
2100#endif
2101}
2102
1da177e4
LT
2103#else
2104#define check_irq_off() do { } while(0)
2105#define check_irq_on() do { } while(0)
18726ca8 2106#define check_mutex_acquired() do { } while(0)
1da177e4 2107#define check_spinlock_acquired(x) do { } while(0)
e498be7d 2108#define check_spinlock_acquired_node(x, y) do { } while(0)
1da177e4
LT
2109#endif
2110
18726ca8
JK
2111static void drain_array_locked(struct kmem_cache *cachep, struct array_cache *ac,
2112 int node, bool free_all, struct list_head *list)
2113{
2114 int tofree;
2115
2116 if (!ac || !ac->avail)
2117 return;
2118
2119 tofree = free_all ? ac->avail : (ac->limit + 4) / 5;
2120 if (tofree > ac->avail)
2121 tofree = (ac->avail + 1) / 2;
2122
2123 free_block(cachep, ac->entry, tofree, node, list);
2124 ac->avail -= tofree;
2125 memmove(ac->entry, &(ac->entry[tofree]), sizeof(void *) * ac->avail);
2126}
aab2207c 2127
1da177e4
LT
2128static void do_drain(void *arg)
2129{
a737b3e2 2130 struct kmem_cache *cachep = arg;
1da177e4 2131 struct array_cache *ac;
7d6e6d09 2132 int node = numa_mem_id();
18bf8541 2133 struct kmem_cache_node *n;
97654dfa 2134 LIST_HEAD(list);
1da177e4
LT
2135
2136 check_irq_off();
9a2dba4b 2137 ac = cpu_cache_get(cachep);
18bf8541
CL
2138 n = get_node(cachep, node);
2139 spin_lock(&n->list_lock);
97654dfa 2140 free_block(cachep, ac->entry, ac->avail, node, &list);
18bf8541 2141 spin_unlock(&n->list_lock);
97654dfa 2142 slabs_destroy(cachep, &list);
1da177e4
LT
2143 ac->avail = 0;
2144}
2145
343e0d7a 2146static void drain_cpu_caches(struct kmem_cache *cachep)
1da177e4 2147{
ce8eb6c4 2148 struct kmem_cache_node *n;
e498be7d 2149 int node;
18726ca8 2150 LIST_HEAD(list);
e498be7d 2151
15c8b6c1 2152 on_each_cpu(do_drain, cachep, 1);
1da177e4 2153 check_irq_on();
18bf8541
CL
2154 for_each_kmem_cache_node(cachep, node, n)
2155 if (n->alien)
ce8eb6c4 2156 drain_alien_cache(cachep, n->alien);
a4523a8b 2157
18726ca8
JK
2158 for_each_kmem_cache_node(cachep, node, n) {
2159 spin_lock_irq(&n->list_lock);
2160 drain_array_locked(cachep, n->shared, node, true, &list);
2161 spin_unlock_irq(&n->list_lock);
2162
2163 slabs_destroy(cachep, &list);
2164 }
1da177e4
LT
2165}
2166
ed11d9eb
CL
2167/*
2168 * Remove slabs from the list of free slabs.
2169 * Specify the number of slabs to drain in tofree.
2170 *
2171 * Returns the actual number of slabs released.
2172 */
2173static int drain_freelist(struct kmem_cache *cache,
ce8eb6c4 2174 struct kmem_cache_node *n, int tofree)
1da177e4 2175{
ed11d9eb
CL
2176 struct list_head *p;
2177 int nr_freed;
8456a648 2178 struct page *page;
1da177e4 2179
ed11d9eb 2180 nr_freed = 0;
ce8eb6c4 2181 while (nr_freed < tofree && !list_empty(&n->slabs_free)) {
1da177e4 2182
ce8eb6c4
CL
2183 spin_lock_irq(&n->list_lock);
2184 p = n->slabs_free.prev;
2185 if (p == &n->slabs_free) {
2186 spin_unlock_irq(&n->list_lock);
ed11d9eb
CL
2187 goto out;
2188 }
1da177e4 2189
16cb0ec7
TH
2190 page = list_entry(p, struct page, slab_list);
2191 list_del(&page->slab_list);
f728b0a5 2192 n->free_slabs--;
bf00bd34 2193 n->total_slabs--;
ed11d9eb
CL
2194 /*
2195 * Safe to drop the lock. The slab is no longer linked
2196 * to the cache.
2197 */
ce8eb6c4
CL
2198 n->free_objects -= cache->num;
2199 spin_unlock_irq(&n->list_lock);
8456a648 2200 slab_destroy(cache, page);
ed11d9eb 2201 nr_freed++;
1da177e4 2202 }
ed11d9eb
CL
2203out:
2204 return nr_freed;
1da177e4
LT
2205}
2206
f9e13c0a
SB
2207bool __kmem_cache_empty(struct kmem_cache *s)
2208{
2209 int node;
2210 struct kmem_cache_node *n;
2211
2212 for_each_kmem_cache_node(s, node, n)
2213 if (!list_empty(&n->slabs_full) ||
2214 !list_empty(&n->slabs_partial))
2215 return false;
2216 return true;
2217}
2218
c9fc5864 2219int __kmem_cache_shrink(struct kmem_cache *cachep)
e498be7d 2220{
18bf8541
CL
2221 int ret = 0;
2222 int node;
ce8eb6c4 2223 struct kmem_cache_node *n;
e498be7d
CL
2224
2225 drain_cpu_caches(cachep);
2226
2227 check_irq_on();
18bf8541 2228 for_each_kmem_cache_node(cachep, node, n) {
a5aa63a5 2229 drain_freelist(cachep, n, INT_MAX);
ed11d9eb 2230
ce8eb6c4
CL
2231 ret += !list_empty(&n->slabs_full) ||
2232 !list_empty(&n->slabs_partial);
e498be7d
CL
2233 }
2234 return (ret ? 1 : 0);
2235}
2236
c9fc5864
TH
2237#ifdef CONFIG_MEMCG
2238void __kmemcg_cache_deactivate(struct kmem_cache *cachep)
2239{
2240 __kmem_cache_shrink(cachep);
2241}
43486694
RG
2242
2243void __kmemcg_cache_deactivate_after_rcu(struct kmem_cache *s)
2244{
2245}
c9fc5864
TH
2246#endif
2247
945cf2b6 2248int __kmem_cache_shutdown(struct kmem_cache *cachep)
52b4b950 2249{
c9fc5864 2250 return __kmem_cache_shrink(cachep);
52b4b950
DS
2251}
2252
2253void __kmem_cache_release(struct kmem_cache *cachep)
1da177e4 2254{
12c3667f 2255 int i;
ce8eb6c4 2256 struct kmem_cache_node *n;
1da177e4 2257
c7ce4f60
TG
2258 cache_random_seq_destroy(cachep);
2259
bf0dea23 2260 free_percpu(cachep->cpu_cache);
1da177e4 2261
ce8eb6c4 2262 /* NUMA: free the node structures */
18bf8541
CL
2263 for_each_kmem_cache_node(cachep, i, n) {
2264 kfree(n->shared);
2265 free_alien_cache(n->alien);
2266 kfree(n);
2267 cachep->node[i] = NULL;
12c3667f 2268 }
1da177e4 2269}
1da177e4 2270
e5ac9c5a
RT
2271/*
2272 * Get the memory for a slab management obj.
5f0985bb
JZ
2273 *
2274 * For a slab cache when the slab descriptor is off-slab, the
2275 * slab descriptor can't come from the same cache which is being created,
2276 * Because if it is the case, that means we defer the creation of
2277 * the kmalloc_{dma,}_cache of size sizeof(slab descriptor) to this point.
2278 * And we eventually call down to __kmem_cache_create(), which
2279 * in turn looks up in the kmalloc_{dma,}_caches for the disired-size one.
2280 * This is a "chicken-and-egg" problem.
2281 *
2282 * So the off-slab slab descriptor shall come from the kmalloc_{dma,}_caches,
2283 * which are all initialized during kmem_cache_init().
e5ac9c5a 2284 */
7e007355 2285static void *alloc_slabmgmt(struct kmem_cache *cachep,
0c3aa83e
JK
2286 struct page *page, int colour_off,
2287 gfp_t local_flags, int nodeid)
1da177e4 2288{
7e007355 2289 void *freelist;
0c3aa83e 2290 void *addr = page_address(page);
b28a02de 2291
51dedad0 2292 page->s_mem = addr + colour_off;
2e6b3602
JK
2293 page->active = 0;
2294
b03a017b
JK
2295 if (OBJFREELIST_SLAB(cachep))
2296 freelist = NULL;
2297 else if (OFF_SLAB(cachep)) {
1da177e4 2298 /* Slab management obj is off-slab. */
8456a648 2299 freelist = kmem_cache_alloc_node(cachep->freelist_cache,
8759ec50 2300 local_flags, nodeid);
8456a648 2301 if (!freelist)
1da177e4
LT
2302 return NULL;
2303 } else {
2e6b3602
JK
2304 /* We will use last bytes at the slab for freelist */
2305 freelist = addr + (PAGE_SIZE << cachep->gfporder) -
2306 cachep->freelist_size;
1da177e4 2307 }
2e6b3602 2308
8456a648 2309 return freelist;
1da177e4
LT
2310}
2311
7cc68973 2312static inline freelist_idx_t get_free_obj(struct page *page, unsigned int idx)
1da177e4 2313{
a41adfaa 2314 return ((freelist_idx_t *)page->freelist)[idx];
e5c58dfd
JK
2315}
2316
2317static inline void set_free_obj(struct page *page,
7cc68973 2318 unsigned int idx, freelist_idx_t val)
e5c58dfd 2319{
a41adfaa 2320 ((freelist_idx_t *)(page->freelist))[idx] = val;
1da177e4
LT
2321}
2322
10b2e9e8 2323static void cache_init_objs_debug(struct kmem_cache *cachep, struct page *page)
1da177e4 2324{
10b2e9e8 2325#if DEBUG
1da177e4
LT
2326 int i;
2327
2328 for (i = 0; i < cachep->num; i++) {
8456a648 2329 void *objp = index_to_obj(cachep, page, i);
10b2e9e8 2330
1da177e4
LT
2331 if (cachep->flags & SLAB_STORE_USER)
2332 *dbg_userword(cachep, objp) = NULL;
2333
2334 if (cachep->flags & SLAB_RED_ZONE) {
2335 *dbg_redzone1(cachep, objp) = RED_INACTIVE;
2336 *dbg_redzone2(cachep, objp) = RED_INACTIVE;
2337 }
2338 /*
a737b3e2
AM
2339 * Constructors are not allowed to allocate memory from the same
2340 * cache which they are a constructor for. Otherwise, deadlock.
2341 * They must also be threaded.
1da177e4 2342 */
7ed2f9e6
AP
2343 if (cachep->ctor && !(cachep->flags & SLAB_POISON)) {
2344 kasan_unpoison_object_data(cachep,
2345 objp + obj_offset(cachep));
51cc5068 2346 cachep->ctor(objp + obj_offset(cachep));
7ed2f9e6
AP
2347 kasan_poison_object_data(
2348 cachep, objp + obj_offset(cachep));
2349 }
1da177e4
LT
2350
2351 if (cachep->flags & SLAB_RED_ZONE) {
2352 if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
756a025f 2353 slab_error(cachep, "constructor overwrote the end of an object");
1da177e4 2354 if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
756a025f 2355 slab_error(cachep, "constructor overwrote the start of an object");
1da177e4 2356 }
40b44137
JK
2357 /* need to poison the objs? */
2358 if (cachep->flags & SLAB_POISON) {
2359 poison_obj(cachep, objp, POISON_FREE);
80552f0f 2360 slab_kernel_map(cachep, objp, 0);
40b44137 2361 }
10b2e9e8 2362 }
1da177e4 2363#endif
10b2e9e8
JK
2364}
2365
c7ce4f60
TG
2366#ifdef CONFIG_SLAB_FREELIST_RANDOM
2367/* Hold information during a freelist initialization */
2368union freelist_init_state {
2369 struct {
2370 unsigned int pos;
7c00fce9 2371 unsigned int *list;
c7ce4f60 2372 unsigned int count;
c7ce4f60
TG
2373 };
2374 struct rnd_state rnd_state;
2375};
2376
2377/*
2378 * Initialize the state based on the randomization methode available.
2379 * return true if the pre-computed list is available, false otherwize.
2380 */
2381static bool freelist_state_initialize(union freelist_init_state *state,
2382 struct kmem_cache *cachep,
2383 unsigned int count)
2384{
2385 bool ret;
2386 unsigned int rand;
2387
2388 /* Use best entropy available to define a random shift */
7c00fce9 2389 rand = get_random_int();
c7ce4f60
TG
2390
2391 /* Use a random state if the pre-computed list is not available */
2392 if (!cachep->random_seq) {
2393 prandom_seed_state(&state->rnd_state, rand);
2394 ret = false;
2395 } else {
2396 state->list = cachep->random_seq;
2397 state->count = count;
c4e490cf 2398 state->pos = rand % count;
c7ce4f60
TG
2399 ret = true;
2400 }
2401 return ret;
2402}
2403
2404/* Get the next entry on the list and randomize it using a random shift */
2405static freelist_idx_t next_random_slot(union freelist_init_state *state)
2406{
c4e490cf
JS
2407 if (state->pos >= state->count)
2408 state->pos = 0;
2409 return state->list[state->pos++];
c7ce4f60
TG
2410}
2411
7c00fce9
TG
2412/* Swap two freelist entries */
2413static void swap_free_obj(struct page *page, unsigned int a, unsigned int b)
2414{
2415 swap(((freelist_idx_t *)page->freelist)[a],
2416 ((freelist_idx_t *)page->freelist)[b]);
2417}
2418
c7ce4f60
TG
2419/*
2420 * Shuffle the freelist initialization state based on pre-computed lists.
2421 * return true if the list was successfully shuffled, false otherwise.
2422 */
2423static bool shuffle_freelist(struct kmem_cache *cachep, struct page *page)
2424{
7c00fce9 2425 unsigned int objfreelist = 0, i, rand, count = cachep->num;
c7ce4f60
TG
2426 union freelist_init_state state;
2427 bool precomputed;
2428
2429 if (count < 2)
2430 return false;
2431
2432 precomputed = freelist_state_initialize(&state, cachep, count);
2433
2434 /* Take a random entry as the objfreelist */
2435 if (OBJFREELIST_SLAB(cachep)) {
2436 if (!precomputed)
2437 objfreelist = count - 1;
2438 else
2439 objfreelist = next_random_slot(&state);
2440 page->freelist = index_to_obj(cachep, page, objfreelist) +
2441 obj_offset(cachep);
2442 count--;
2443 }
2444
2445 /*
2446 * On early boot, generate the list dynamically.
2447 * Later use a pre-computed list for speed.
2448 */
2449 if (!precomputed) {
7c00fce9
TG
2450 for (i = 0; i < count; i++)
2451 set_free_obj(page, i, i);
2452
2453 /* Fisher-Yates shuffle */
2454 for (i = count - 1; i > 0; i--) {
2455 rand = prandom_u32_state(&state.rnd_state);
2456 rand %= (i + 1);
2457 swap_free_obj(page, i, rand);
2458 }
c7ce4f60
TG
2459 } else {
2460 for (i = 0; i < count; i++)
2461 set_free_obj(page, i, next_random_slot(&state));
2462 }
2463
2464 if (OBJFREELIST_SLAB(cachep))
2465 set_free_obj(page, cachep->num - 1, objfreelist);
2466
2467 return true;
2468}
2469#else
2470static inline bool shuffle_freelist(struct kmem_cache *cachep,
2471 struct page *page)
2472{
2473 return false;
2474}
2475#endif /* CONFIG_SLAB_FREELIST_RANDOM */
2476
10b2e9e8
JK
2477static void cache_init_objs(struct kmem_cache *cachep,
2478 struct page *page)
2479{
2480 int i;
7ed2f9e6 2481 void *objp;
c7ce4f60 2482 bool shuffled;
10b2e9e8
JK
2483
2484 cache_init_objs_debug(cachep, page);
2485
c7ce4f60
TG
2486 /* Try to randomize the freelist if enabled */
2487 shuffled = shuffle_freelist(cachep, page);
2488
2489 if (!shuffled && OBJFREELIST_SLAB(cachep)) {
b03a017b
JK
2490 page->freelist = index_to_obj(cachep, page, cachep->num - 1) +
2491 obj_offset(cachep);
2492 }
2493
10b2e9e8 2494 for (i = 0; i < cachep->num; i++) {
b3cbd9bf 2495 objp = index_to_obj(cachep, page, i);
4d176711 2496 objp = kasan_init_slab_obj(cachep, objp);
b3cbd9bf 2497
10b2e9e8 2498 /* constructor could break poison info */
7ed2f9e6 2499 if (DEBUG == 0 && cachep->ctor) {
7ed2f9e6
AP
2500 kasan_unpoison_object_data(cachep, objp);
2501 cachep->ctor(objp);
2502 kasan_poison_object_data(cachep, objp);
2503 }
10b2e9e8 2504
c7ce4f60
TG
2505 if (!shuffled)
2506 set_free_obj(page, i, i);
1da177e4 2507 }
1da177e4
LT
2508}
2509
260b61dd 2510static void *slab_get_obj(struct kmem_cache *cachep, struct page *page)
78d382d7 2511{
b1cb0982 2512 void *objp;
78d382d7 2513
e5c58dfd 2514 objp = index_to_obj(cachep, page, get_free_obj(page, page->active));
8456a648 2515 page->active++;
78d382d7
MD
2516
2517 return objp;
2518}
2519
260b61dd
JK
2520static void slab_put_obj(struct kmem_cache *cachep,
2521 struct page *page, void *objp)
78d382d7 2522{
8456a648 2523 unsigned int objnr = obj_to_index(cachep, page, objp);
78d382d7 2524#if DEBUG
16025177 2525 unsigned int i;
b1cb0982 2526
b1cb0982 2527 /* Verify double free bug */
8456a648 2528 for (i = page->active; i < cachep->num; i++) {
e5c58dfd 2529 if (get_free_obj(page, i) == objnr) {
85c3e4a5 2530 pr_err("slab: double free detected in cache '%s', objp %px\n",
756a025f 2531 cachep->name, objp);
b1cb0982
JK
2532 BUG();
2533 }
78d382d7
MD
2534 }
2535#endif
8456a648 2536 page->active--;
b03a017b
JK
2537 if (!page->freelist)
2538 page->freelist = objp + obj_offset(cachep);
2539
e5c58dfd 2540 set_free_obj(page, page->active, objnr);
78d382d7
MD
2541}
2542
4776874f
PE
2543/*
2544 * Map pages beginning at addr to the given cache and slab. This is required
2545 * for the slab allocator to be able to lookup the cache and slab of a
ccd35fb9 2546 * virtual address for kfree, ksize, and slab debugging.
4776874f 2547 */
8456a648 2548static void slab_map_pages(struct kmem_cache *cache, struct page *page,
7e007355 2549 void *freelist)
1da177e4 2550{
a57a4988 2551 page->slab_cache = cache;
8456a648 2552 page->freelist = freelist;
1da177e4
LT
2553}
2554
2555/*
2556 * Grow (by 1) the number of slabs within a cache. This is called by
2557 * kmem_cache_alloc() when there are no active objs left in a cache.
2558 */
76b342bd
JK
2559static struct page *cache_grow_begin(struct kmem_cache *cachep,
2560 gfp_t flags, int nodeid)
1da177e4 2561{
7e007355 2562 void *freelist;
b28a02de
PE
2563 size_t offset;
2564 gfp_t local_flags;
511e3a05 2565 int page_node;
ce8eb6c4 2566 struct kmem_cache_node *n;
511e3a05 2567 struct page *page;
1da177e4 2568
a737b3e2
AM
2569 /*
2570 * Be lazy and only check for valid flags here, keeping it out of the
2571 * critical path in kmem_cache_alloc().
1da177e4 2572 */
c871ac4e 2573 if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
bacdcb34 2574 gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
72baeef0
MH
2575 flags &= ~GFP_SLAB_BUG_MASK;
2576 pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
2577 invalid_mask, &invalid_mask, flags, &flags);
2578 dump_stack();
c871ac4e 2579 }
128227e7 2580 WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
6cb06229 2581 local_flags = flags & (GFP_CONSTRAINT_MASK|GFP_RECLAIM_MASK);
1da177e4 2582
1da177e4 2583 check_irq_off();
d0164adc 2584 if (gfpflags_allow_blocking(local_flags))
1da177e4
LT
2585 local_irq_enable();
2586
a737b3e2
AM
2587 /*
2588 * Get mem for the objs. Attempt to allocate a physical page from
2589 * 'nodeid'.
e498be7d 2590 */
511e3a05 2591 page = kmem_getpages(cachep, local_flags, nodeid);
0c3aa83e 2592 if (!page)
1da177e4
LT
2593 goto failed;
2594
511e3a05
JK
2595 page_node = page_to_nid(page);
2596 n = get_node(cachep, page_node);
03d1d43a
JK
2597
2598 /* Get colour for the slab, and cal the next value. */
2599 n->colour_next++;
2600 if (n->colour_next >= cachep->colour)
2601 n->colour_next = 0;
2602
2603 offset = n->colour_next;
2604 if (offset >= cachep->colour)
2605 offset = 0;
2606
2607 offset *= cachep->colour_off;
2608
51dedad0
AK
2609 /*
2610 * Call kasan_poison_slab() before calling alloc_slabmgmt(), so
2611 * page_address() in the latter returns a non-tagged pointer,
2612 * as it should be for slab pages.
2613 */
2614 kasan_poison_slab(page);
2615
1da177e4 2616 /* Get slab management. */
8456a648 2617 freelist = alloc_slabmgmt(cachep, page, offset,
511e3a05 2618 local_flags & ~GFP_CONSTRAINT_MASK, page_node);
b03a017b 2619 if (OFF_SLAB(cachep) && !freelist)
1da177e4
LT
2620 goto opps1;
2621
8456a648 2622 slab_map_pages(cachep, page, freelist);
1da177e4 2623
8456a648 2624 cache_init_objs(cachep, page);
1da177e4 2625
d0164adc 2626 if (gfpflags_allow_blocking(local_flags))
1da177e4 2627 local_irq_disable();
1da177e4 2628
76b342bd
JK
2629 return page;
2630
a737b3e2 2631opps1:
0c3aa83e 2632 kmem_freepages(cachep, page);
a737b3e2 2633failed:
d0164adc 2634 if (gfpflags_allow_blocking(local_flags))
1da177e4 2635 local_irq_disable();
76b342bd
JK
2636 return NULL;
2637}
2638
2639static void cache_grow_end(struct kmem_cache *cachep, struct page *page)
2640{
2641 struct kmem_cache_node *n;
2642 void *list = NULL;
2643
2644 check_irq_off();
2645
2646 if (!page)
2647 return;
2648
16cb0ec7 2649 INIT_LIST_HEAD(&page->slab_list);
76b342bd
JK
2650 n = get_node(cachep, page_to_nid(page));
2651
2652 spin_lock(&n->list_lock);
bf00bd34 2653 n->total_slabs++;
f728b0a5 2654 if (!page->active) {
16cb0ec7 2655 list_add_tail(&page->slab_list, &n->slabs_free);
f728b0a5 2656 n->free_slabs++;
bf00bd34 2657 } else
76b342bd 2658 fixup_slab_list(cachep, n, page, &list);
07a63c41 2659
76b342bd
JK
2660 STATS_INC_GROWN(cachep);
2661 n->free_objects += cachep->num - page->active;
2662 spin_unlock(&n->list_lock);
2663
2664 fixup_objfreelist_debug(cachep, &list);
1da177e4
LT
2665}
2666
2667#if DEBUG
2668
2669/*
2670 * Perform extra freeing checks:
2671 * - detect bad pointers.
2672 * - POISON/RED_ZONE checking
1da177e4
LT
2673 */
2674static void kfree_debugcheck(const void *objp)
2675{
1da177e4 2676 if (!virt_addr_valid(objp)) {
1170532b 2677 pr_err("kfree_debugcheck: out of range ptr %lxh\n",
b28a02de
PE
2678 (unsigned long)objp);
2679 BUG();
1da177e4 2680 }
1da177e4
LT
2681}
2682
58ce1fd5
PE
2683static inline void verify_redzone_free(struct kmem_cache *cache, void *obj)
2684{
b46b8f19 2685 unsigned long long redzone1, redzone2;
58ce1fd5
PE
2686
2687 redzone1 = *dbg_redzone1(cache, obj);
2688 redzone2 = *dbg_redzone2(cache, obj);
2689
2690 /*
2691 * Redzone is ok.
2692 */
2693 if (redzone1 == RED_ACTIVE && redzone2 == RED_ACTIVE)
2694 return;
2695
2696 if (redzone1 == RED_INACTIVE && redzone2 == RED_INACTIVE)
2697 slab_error(cache, "double free detected");
2698 else
2699 slab_error(cache, "memory outside object was overwritten");
2700
85c3e4a5 2701 pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
1170532b 2702 obj, redzone1, redzone2);
58ce1fd5
PE
2703}
2704
343e0d7a 2705static void *cache_free_debugcheck(struct kmem_cache *cachep, void *objp,
7c0cb9c6 2706 unsigned long caller)
1da177e4 2707{
1da177e4 2708 unsigned int objnr;
8456a648 2709 struct page *page;
1da177e4 2710
80cbd911
MW
2711 BUG_ON(virt_to_cache(objp) != cachep);
2712
3dafccf2 2713 objp -= obj_offset(cachep);
1da177e4 2714 kfree_debugcheck(objp);
b49af68f 2715 page = virt_to_head_page(objp);
1da177e4 2716
1da177e4 2717 if (cachep->flags & SLAB_RED_ZONE) {
58ce1fd5 2718 verify_redzone_free(cachep, objp);
1da177e4
LT
2719 *dbg_redzone1(cachep, objp) = RED_INACTIVE;
2720 *dbg_redzone2(cachep, objp) = RED_INACTIVE;
2721 }
7878c231 2722 if (cachep->flags & SLAB_STORE_USER)
7c0cb9c6 2723 *dbg_userword(cachep, objp) = (void *)caller;
1da177e4 2724
8456a648 2725 objnr = obj_to_index(cachep, page, objp);
1da177e4
LT
2726
2727 BUG_ON(objnr >= cachep->num);
8456a648 2728 BUG_ON(objp != index_to_obj(cachep, page, objnr));
1da177e4 2729
1da177e4 2730 if (cachep->flags & SLAB_POISON) {
1da177e4 2731 poison_obj(cachep, objp, POISON_FREE);
80552f0f 2732 slab_kernel_map(cachep, objp, 0);
1da177e4
LT
2733 }
2734 return objp;
2735}
2736
1da177e4
LT
2737#else
2738#define kfree_debugcheck(x) do { } while(0)
2739#define cache_free_debugcheck(x,objp,z) (objp)
1da177e4
LT
2740#endif
2741
b03a017b
JK
2742static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
2743 void **list)
2744{
2745#if DEBUG
2746 void *next = *list;
2747 void *objp;
2748
2749 while (next) {
2750 objp = next - obj_offset(cachep);
2751 next = *(void **)next;
2752 poison_obj(cachep, objp, POISON_FREE);
2753 }
2754#endif
2755}
2756
d8410234 2757static inline void fixup_slab_list(struct kmem_cache *cachep,
b03a017b
JK
2758 struct kmem_cache_node *n, struct page *page,
2759 void **list)
d8410234
JK
2760{
2761 /* move slabp to correct slabp list: */
16cb0ec7 2762 list_del(&page->slab_list);
b03a017b 2763 if (page->active == cachep->num) {
16cb0ec7 2764 list_add(&page->slab_list, &n->slabs_full);
b03a017b
JK
2765 if (OBJFREELIST_SLAB(cachep)) {
2766#if DEBUG
2767 /* Poisoning will be done without holding the lock */
2768 if (cachep->flags & SLAB_POISON) {
2769 void **objp = page->freelist;
2770
2771 *objp = *list;
2772 *list = objp;
2773 }
2774#endif
2775 page->freelist = NULL;
2776 }
2777 } else
16cb0ec7 2778 list_add(&page->slab_list, &n->slabs_partial);
d8410234
JK
2779}
2780
f68f8ddd
JK
2781/* Try to find non-pfmemalloc slab if needed */
2782static noinline struct page *get_valid_first_slab(struct kmem_cache_node *n,
bf00bd34 2783 struct page *page, bool pfmemalloc)
f68f8ddd
JK
2784{
2785 if (!page)
2786 return NULL;
2787
2788 if (pfmemalloc)
2789 return page;
2790
2791 if (!PageSlabPfmemalloc(page))
2792 return page;
2793
2794 /* No need to keep pfmemalloc slab if we have enough free objects */
2795 if (n->free_objects > n->free_limit) {
2796 ClearPageSlabPfmemalloc(page);
2797 return page;
2798 }
2799
2800 /* Move pfmemalloc slab to the end of list to speed up next search */
16cb0ec7 2801 list_del(&page->slab_list);
bf00bd34 2802 if (!page->active) {
16cb0ec7 2803 list_add_tail(&page->slab_list, &n->slabs_free);
bf00bd34 2804 n->free_slabs++;
f728b0a5 2805 } else
16cb0ec7 2806 list_add_tail(&page->slab_list, &n->slabs_partial);
f68f8ddd 2807
16cb0ec7 2808 list_for_each_entry(page, &n->slabs_partial, slab_list) {
f68f8ddd
JK
2809 if (!PageSlabPfmemalloc(page))
2810 return page;
2811 }
2812
f728b0a5 2813 n->free_touched = 1;
16cb0ec7 2814 list_for_each_entry(page, &n->slabs_free, slab_list) {
f728b0a5 2815 if (!PageSlabPfmemalloc(page)) {
bf00bd34 2816 n->free_slabs--;
f68f8ddd 2817 return page;
f728b0a5 2818 }
f68f8ddd
JK
2819 }
2820
2821 return NULL;
2822}
2823
2824static struct page *get_first_slab(struct kmem_cache_node *n, bool pfmemalloc)
7aa0d227
GT
2825{
2826 struct page *page;
2827
f728b0a5 2828 assert_spin_locked(&n->list_lock);
16cb0ec7
TH
2829 page = list_first_entry_or_null(&n->slabs_partial, struct page,
2830 slab_list);
7aa0d227
GT
2831 if (!page) {
2832 n->free_touched = 1;
bf00bd34 2833 page = list_first_entry_or_null(&n->slabs_free, struct page,
16cb0ec7 2834 slab_list);
f728b0a5 2835 if (page)
bf00bd34 2836 n->free_slabs--;
7aa0d227
GT
2837 }
2838
f68f8ddd 2839 if (sk_memalloc_socks())
bf00bd34 2840 page = get_valid_first_slab(n, page, pfmemalloc);
f68f8ddd 2841
7aa0d227
GT
2842 return page;
2843}
2844
f68f8ddd
JK
2845static noinline void *cache_alloc_pfmemalloc(struct kmem_cache *cachep,
2846 struct kmem_cache_node *n, gfp_t flags)
2847{
2848 struct page *page;
2849 void *obj;
2850 void *list = NULL;
2851
2852 if (!gfp_pfmemalloc_allowed(flags))
2853 return NULL;
2854
2855 spin_lock(&n->list_lock);
2856 page = get_first_slab(n, true);
2857 if (!page) {
2858 spin_unlock(&n->list_lock);
2859 return NULL;
2860 }
2861
2862 obj = slab_get_obj(cachep, page);
2863 n->free_objects--;
2864
2865 fixup_slab_list(cachep, n, page, &list);
2866
2867 spin_unlock(&n->list_lock);
2868 fixup_objfreelist_debug(cachep, &list);
2869
2870 return obj;
2871}
2872
213b4695
JK
2873/*
2874 * Slab list should be fixed up by fixup_slab_list() for existing slab
2875 * or cache_grow_end() for new slab
2876 */
2877static __always_inline int alloc_block(struct kmem_cache *cachep,
2878 struct array_cache *ac, struct page *page, int batchcount)
2879{
2880 /*
2881 * There must be at least one object available for
2882 * allocation.
2883 */
2884 BUG_ON(page->active >= cachep->num);
2885
2886 while (page->active < cachep->num && batchcount--) {
2887 STATS_INC_ALLOCED(cachep);
2888 STATS_INC_ACTIVE(cachep);
2889 STATS_SET_HIGH(cachep);
2890
2891 ac->entry[ac->avail++] = slab_get_obj(cachep, page);
2892 }
2893
2894 return batchcount;
2895}
2896
f68f8ddd 2897static void *cache_alloc_refill(struct kmem_cache *cachep, gfp_t flags)
1da177e4
LT
2898{
2899 int batchcount;
ce8eb6c4 2900 struct kmem_cache_node *n;
801faf0d 2901 struct array_cache *ac, *shared;
1ca4cb24 2902 int node;
b03a017b 2903 void *list = NULL;
76b342bd 2904 struct page *page;
1ca4cb24 2905
1da177e4 2906 check_irq_off();
7d6e6d09 2907 node = numa_mem_id();
f68f8ddd 2908
9a2dba4b 2909 ac = cpu_cache_get(cachep);
1da177e4
LT
2910 batchcount = ac->batchcount;
2911 if (!ac->touched && batchcount > BATCHREFILL_LIMIT) {
a737b3e2
AM
2912 /*
2913 * If there was little recent activity on this cache, then
2914 * perform only a partial refill. Otherwise we could generate
2915 * refill bouncing.
1da177e4
LT
2916 */
2917 batchcount = BATCHREFILL_LIMIT;
2918 }
18bf8541 2919 n = get_node(cachep, node);
e498be7d 2920
ce8eb6c4 2921 BUG_ON(ac->avail > 0 || !n);
801faf0d
JK
2922 shared = READ_ONCE(n->shared);
2923 if (!n->free_objects && (!shared || !shared->avail))
2924 goto direct_grow;
2925
ce8eb6c4 2926 spin_lock(&n->list_lock);
801faf0d 2927 shared = READ_ONCE(n->shared);
1da177e4 2928
3ded175a 2929 /* See if we can refill from the shared array */
801faf0d
JK
2930 if (shared && transfer_objects(ac, shared, batchcount)) {
2931 shared->touched = 1;
3ded175a 2932 goto alloc_done;
44b57f1c 2933 }
3ded175a 2934
1da177e4 2935 while (batchcount > 0) {
1da177e4 2936 /* Get slab alloc is to come from. */
f68f8ddd 2937 page = get_first_slab(n, false);
7aa0d227
GT
2938 if (!page)
2939 goto must_grow;
1da177e4 2940
1da177e4 2941 check_spinlock_acquired(cachep);
714b8171 2942
213b4695 2943 batchcount = alloc_block(cachep, ac, page, batchcount);
b03a017b 2944 fixup_slab_list(cachep, n, page, &list);
1da177e4
LT
2945 }
2946
a737b3e2 2947must_grow:
ce8eb6c4 2948 n->free_objects -= ac->avail;
a737b3e2 2949alloc_done:
ce8eb6c4 2950 spin_unlock(&n->list_lock);
b03a017b 2951 fixup_objfreelist_debug(cachep, &list);
1da177e4 2952
801faf0d 2953direct_grow:
1da177e4 2954 if (unlikely(!ac->avail)) {
f68f8ddd
JK
2955 /* Check if we can use obj in pfmemalloc slab */
2956 if (sk_memalloc_socks()) {
2957 void *obj = cache_alloc_pfmemalloc(cachep, n, flags);
2958
2959 if (obj)
2960 return obj;
2961 }
2962
76b342bd 2963 page = cache_grow_begin(cachep, gfp_exact_node(flags), node);
e498be7d 2964
76b342bd
JK
2965 /*
2966 * cache_grow_begin() can reenable interrupts,
2967 * then ac could change.
2968 */
9a2dba4b 2969 ac = cpu_cache_get(cachep);
213b4695
JK
2970 if (!ac->avail && page)
2971 alloc_block(cachep, ac, page, batchcount);
2972 cache_grow_end(cachep, page);
072bb0aa 2973
213b4695 2974 if (!ac->avail)
1da177e4 2975 return NULL;
1da177e4
LT
2976 }
2977 ac->touched = 1;
072bb0aa 2978
f68f8ddd 2979 return ac->entry[--ac->avail];
1da177e4
LT
2980}
2981
a737b3e2
AM
2982static inline void cache_alloc_debugcheck_before(struct kmem_cache *cachep,
2983 gfp_t flags)
1da177e4 2984{
d0164adc 2985 might_sleep_if(gfpflags_allow_blocking(flags));
1da177e4
LT
2986}
2987
2988#if DEBUG
a737b3e2 2989static void *cache_alloc_debugcheck_after(struct kmem_cache *cachep,
7c0cb9c6 2990 gfp_t flags, void *objp, unsigned long caller)
1da177e4 2991{
128227e7 2992 WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
b28a02de 2993 if (!objp)
1da177e4 2994 return objp;
b28a02de 2995 if (cachep->flags & SLAB_POISON) {
1da177e4 2996 check_poison_obj(cachep, objp);
80552f0f 2997 slab_kernel_map(cachep, objp, 1);
1da177e4
LT
2998 poison_obj(cachep, objp, POISON_INUSE);
2999 }
3000 if (cachep->flags & SLAB_STORE_USER)
7c0cb9c6 3001 *dbg_userword(cachep, objp) = (void *)caller;
1da177e4
LT
3002
3003 if (cachep->flags & SLAB_RED_ZONE) {
a737b3e2
AM
3004 if (*dbg_redzone1(cachep, objp) != RED_INACTIVE ||
3005 *dbg_redzone2(cachep, objp) != RED_INACTIVE) {
756a025f 3006 slab_error(cachep, "double free, or memory outside object was overwritten");
85c3e4a5 3007 pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
1170532b
JP
3008 objp, *dbg_redzone1(cachep, objp),
3009 *dbg_redzone2(cachep, objp));
1da177e4
LT
3010 }
3011 *dbg_redzone1(cachep, objp) = RED_ACTIVE;
3012 *dbg_redzone2(cachep, objp) = RED_ACTIVE;
3013 }
03787301 3014
3dafccf2 3015 objp += obj_offset(cachep);
4f104934 3016 if (cachep->ctor && cachep->flags & SLAB_POISON)
51cc5068 3017 cachep->ctor(objp);
7ea466f2
TH
3018 if (ARCH_SLAB_MINALIGN &&
3019 ((unsigned long)objp & (ARCH_SLAB_MINALIGN-1))) {
85c3e4a5 3020 pr_err("0x%px: not aligned to ARCH_SLAB_MINALIGN=%d\n",
c225150b 3021 objp, (int)ARCH_SLAB_MINALIGN);
a44b56d3 3022 }
1da177e4
LT
3023 return objp;
3024}
3025#else
3026#define cache_alloc_debugcheck_after(a,b,objp,d) (objp)
3027#endif
3028
343e0d7a 3029static inline void *____cache_alloc(struct kmem_cache *cachep, gfp_t flags)
1da177e4 3030{
b28a02de 3031 void *objp;
1da177e4
LT
3032 struct array_cache *ac;
3033
5c382300 3034 check_irq_off();
8a8b6502 3035
9a2dba4b 3036 ac = cpu_cache_get(cachep);
1da177e4 3037 if (likely(ac->avail)) {
1da177e4 3038 ac->touched = 1;
f68f8ddd 3039 objp = ac->entry[--ac->avail];
072bb0aa 3040
f68f8ddd
JK
3041 STATS_INC_ALLOCHIT(cachep);
3042 goto out;
1da177e4 3043 }
072bb0aa
MG
3044
3045 STATS_INC_ALLOCMISS(cachep);
f68f8ddd 3046 objp = cache_alloc_refill(cachep, flags);
072bb0aa
MG
3047 /*
3048 * the 'ac' may be updated by cache_alloc_refill(),
3049 * and kmemleak_erase() requires its correct value.
3050 */
3051 ac = cpu_cache_get(cachep);
3052
3053out:
d5cff635
CM
3054 /*
3055 * To avoid a false negative, if an object that is in one of the
3056 * per-CPU caches is leaked, we need to make sure kmemleak doesn't
3057 * treat the array pointers as a reference to the object.
3058 */
f3d8b53a
O
3059 if (objp)
3060 kmemleak_erase(&ac->entry[ac->avail]);
5c382300
AK
3061 return objp;
3062}
3063
e498be7d 3064#ifdef CONFIG_NUMA
c61afb18 3065/*
2ad654bc 3066 * Try allocating on another node if PFA_SPREAD_SLAB is a mempolicy is set.
c61afb18
PJ
3067 *
3068 * If we are in_interrupt, then process context, including cpusets and
3069 * mempolicy, may not apply and should not be used for allocation policy.
3070 */
3071static void *alternate_node_alloc(struct kmem_cache *cachep, gfp_t flags)
3072{
3073 int nid_alloc, nid_here;
3074
765c4507 3075 if (in_interrupt() || (flags & __GFP_THISNODE))
c61afb18 3076 return NULL;
7d6e6d09 3077 nid_alloc = nid_here = numa_mem_id();
c61afb18 3078 if (cpuset_do_slab_mem_spread() && (cachep->flags & SLAB_MEM_SPREAD))
6adef3eb 3079 nid_alloc = cpuset_slab_spread_node();
c61afb18 3080 else if (current->mempolicy)
2a389610 3081 nid_alloc = mempolicy_slab_node();
c61afb18 3082 if (nid_alloc != nid_here)
8b98c169 3083 return ____cache_alloc_node(cachep, flags, nid_alloc);
c61afb18
PJ
3084 return NULL;
3085}
3086
765c4507
CL
3087/*
3088 * Fallback function if there was no memory available and no objects on a
3c517a61 3089 * certain node and fall back is permitted. First we scan all the
6a67368c 3090 * available node for available objects. If that fails then we
3c517a61
CL
3091 * perform an allocation without specifying a node. This allows the page
3092 * allocator to do its reclaim / fallback magic. We then insert the
3093 * slab into the proper nodelist and then allocate from it.
765c4507 3094 */
8c8cc2c1 3095static void *fallback_alloc(struct kmem_cache *cache, gfp_t flags)
765c4507 3096{
8c8cc2c1 3097 struct zonelist *zonelist;
dd1a239f 3098 struct zoneref *z;
54a6eb5c
MG
3099 struct zone *zone;
3100 enum zone_type high_zoneidx = gfp_zone(flags);
765c4507 3101 void *obj = NULL;
76b342bd 3102 struct page *page;
3c517a61 3103 int nid;
cc9a6c87 3104 unsigned int cpuset_mems_cookie;
8c8cc2c1
PE
3105
3106 if (flags & __GFP_THISNODE)
3107 return NULL;
3108
cc9a6c87 3109retry_cpuset:
d26914d1 3110 cpuset_mems_cookie = read_mems_allowed_begin();
2a389610 3111 zonelist = node_zonelist(mempolicy_slab_node(), flags);
cc9a6c87 3112
3c517a61
CL
3113retry:
3114 /*
3115 * Look through allowed nodes for objects available
3116 * from existing per node queues.
3117 */
54a6eb5c
MG
3118 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
3119 nid = zone_to_nid(zone);
aedb0eb1 3120
061d7074 3121 if (cpuset_zone_allowed(zone, flags) &&
18bf8541
CL
3122 get_node(cache, nid) &&
3123 get_node(cache, nid)->free_objects) {
3c517a61 3124 obj = ____cache_alloc_node(cache,
4167e9b2 3125 gfp_exact_node(flags), nid);
481c5346
CL
3126 if (obj)
3127 break;
3128 }
3c517a61
CL
3129 }
3130
cfce6604 3131 if (!obj) {
3c517a61
CL
3132 /*
3133 * This allocation will be performed within the constraints
3134 * of the current cpuset / memory policy requirements.
3135 * We may trigger various forms of reclaim on the allowed
3136 * set and go into memory reserves if necessary.
3137 */
76b342bd
JK
3138 page = cache_grow_begin(cache, flags, numa_mem_id());
3139 cache_grow_end(cache, page);
3140 if (page) {
3141 nid = page_to_nid(page);
511e3a05
JK
3142 obj = ____cache_alloc_node(cache,
3143 gfp_exact_node(flags), nid);
0c3aa83e 3144
3c517a61 3145 /*
511e3a05
JK
3146 * Another processor may allocate the objects in
3147 * the slab since we are not holding any locks.
3c517a61 3148 */
511e3a05
JK
3149 if (!obj)
3150 goto retry;
3c517a61 3151 }
aedb0eb1 3152 }
cc9a6c87 3153
d26914d1 3154 if (unlikely(!obj && read_mems_allowed_retry(cpuset_mems_cookie)))
cc9a6c87 3155 goto retry_cpuset;
765c4507
CL
3156 return obj;
3157}
3158
e498be7d
CL
3159/*
3160 * A interface to enable slab creation on nodeid
1da177e4 3161 */
8b98c169 3162static void *____cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
a737b3e2 3163 int nodeid)
e498be7d 3164{
8456a648 3165 struct page *page;
ce8eb6c4 3166 struct kmem_cache_node *n;
213b4695 3167 void *obj = NULL;
b03a017b 3168 void *list = NULL;
b28a02de 3169
7c3fbbdd 3170 VM_BUG_ON(nodeid < 0 || nodeid >= MAX_NUMNODES);
18bf8541 3171 n = get_node(cachep, nodeid);
ce8eb6c4 3172 BUG_ON(!n);
b28a02de 3173
ca3b9b91 3174 check_irq_off();
ce8eb6c4 3175 spin_lock(&n->list_lock);
f68f8ddd 3176 page = get_first_slab(n, false);
7aa0d227
GT
3177 if (!page)
3178 goto must_grow;
b28a02de 3179
b28a02de 3180 check_spinlock_acquired_node(cachep, nodeid);
b28a02de
PE
3181
3182 STATS_INC_NODEALLOCS(cachep);
3183 STATS_INC_ACTIVE(cachep);
3184 STATS_SET_HIGH(cachep);
3185
8456a648 3186 BUG_ON(page->active == cachep->num);
b28a02de 3187
260b61dd 3188 obj = slab_get_obj(cachep, page);
ce8eb6c4 3189 n->free_objects--;
b28a02de 3190
b03a017b 3191 fixup_slab_list(cachep, n, page, &list);
e498be7d 3192
ce8eb6c4 3193 spin_unlock(&n->list_lock);
b03a017b 3194 fixup_objfreelist_debug(cachep, &list);
213b4695 3195 return obj;
e498be7d 3196
a737b3e2 3197must_grow:
ce8eb6c4 3198 spin_unlock(&n->list_lock);
76b342bd 3199 page = cache_grow_begin(cachep, gfp_exact_node(flags), nodeid);
213b4695
JK
3200 if (page) {
3201 /* This slab isn't counted yet so don't update free_objects */
3202 obj = slab_get_obj(cachep, page);
3203 }
76b342bd 3204 cache_grow_end(cachep, page);
1da177e4 3205
213b4695 3206 return obj ? obj : fallback_alloc(cachep, flags);
e498be7d 3207}
8c8cc2c1 3208
8c8cc2c1 3209static __always_inline void *
48356303 3210slab_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid,
7c0cb9c6 3211 unsigned long caller)
8c8cc2c1
PE
3212{
3213 unsigned long save_flags;
3214 void *ptr;
7d6e6d09 3215 int slab_node = numa_mem_id();
8c8cc2c1 3216
dcce284a 3217 flags &= gfp_allowed_mask;
011eceaf
JDB
3218 cachep = slab_pre_alloc_hook(cachep, flags);
3219 if (unlikely(!cachep))
824ebef1
AM
3220 return NULL;
3221
8c8cc2c1
PE
3222 cache_alloc_debugcheck_before(cachep, flags);
3223 local_irq_save(save_flags);
3224
eacbbae3 3225 if (nodeid == NUMA_NO_NODE)
7d6e6d09 3226 nodeid = slab_node;
8c8cc2c1 3227
18bf8541 3228 if (unlikely(!get_node(cachep, nodeid))) {
8c8cc2c1
PE
3229 /* Node not bootstrapped yet */
3230 ptr = fallback_alloc(cachep, flags);
3231 goto out;
3232 }
3233
7d6e6d09 3234 if (nodeid == slab_node) {
8c8cc2c1
PE
3235 /*
3236 * Use the locally cached objects if possible.
3237 * However ____cache_alloc does not allow fallback
3238 * to other nodes. It may fail while we still have
3239 * objects on other nodes available.
3240 */
3241 ptr = ____cache_alloc(cachep, flags);
3242 if (ptr)
3243 goto out;
3244 }
3245 /* ___cache_alloc_node can fall back to other nodes */
3246 ptr = ____cache_alloc_node(cachep, flags, nodeid);
3247 out:
3248 local_irq_restore(save_flags);
3249 ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
3250
d5e3ed66
JDB
3251 if (unlikely(flags & __GFP_ZERO) && ptr)
3252 memset(ptr, 0, cachep->object_size);
d07dbea4 3253
d5e3ed66 3254 slab_post_alloc_hook(cachep, flags, 1, &ptr);
8c8cc2c1
PE
3255 return ptr;
3256}
3257
3258static __always_inline void *
3259__do_cache_alloc(struct kmem_cache *cache, gfp_t flags)
3260{
3261 void *objp;
3262
2ad654bc 3263 if (current->mempolicy || cpuset_do_slab_mem_spread()) {
8c8cc2c1
PE
3264 objp = alternate_node_alloc(cache, flags);
3265 if (objp)
3266 goto out;
3267 }
3268 objp = ____cache_alloc(cache, flags);
3269
3270 /*
3271 * We may just have run out of memory on the local node.
3272 * ____cache_alloc_node() knows how to locate memory on other nodes
3273 */
7d6e6d09
LS
3274 if (!objp)
3275 objp = ____cache_alloc_node(cache, flags, numa_mem_id());
8c8cc2c1
PE
3276
3277 out:
3278 return objp;
3279}
3280#else
3281
3282static __always_inline void *
3283__do_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3284{
3285 return ____cache_alloc(cachep, flags);
3286}
3287
3288#endif /* CONFIG_NUMA */
3289
3290static __always_inline void *
48356303 3291slab_alloc(struct kmem_cache *cachep, gfp_t flags, unsigned long caller)
8c8cc2c1
PE
3292{
3293 unsigned long save_flags;
3294 void *objp;
3295
dcce284a 3296 flags &= gfp_allowed_mask;
011eceaf
JDB
3297 cachep = slab_pre_alloc_hook(cachep, flags);
3298 if (unlikely(!cachep))
824ebef1
AM
3299 return NULL;
3300
8c8cc2c1
PE
3301 cache_alloc_debugcheck_before(cachep, flags);
3302 local_irq_save(save_flags);
3303 objp = __do_cache_alloc(cachep, flags);
3304 local_irq_restore(save_flags);
3305 objp = cache_alloc_debugcheck_after(cachep, flags, objp, caller);
3306 prefetchw(objp);
3307
d5e3ed66
JDB
3308 if (unlikely(flags & __GFP_ZERO) && objp)
3309 memset(objp, 0, cachep->object_size);
d07dbea4 3310
d5e3ed66 3311 slab_post_alloc_hook(cachep, flags, 1, &objp);
8c8cc2c1
PE
3312 return objp;
3313}
e498be7d
CL
3314
3315/*
5f0985bb 3316 * Caller needs to acquire correct kmem_cache_node's list_lock
97654dfa 3317 * @list: List of detached free slabs should be freed by caller
e498be7d 3318 */
97654dfa
JK
3319static void free_block(struct kmem_cache *cachep, void **objpp,
3320 int nr_objects, int node, struct list_head *list)
1da177e4
LT
3321{
3322 int i;
25c063fb 3323 struct kmem_cache_node *n = get_node(cachep, node);
6052b788
JK
3324 struct page *page;
3325
3326 n->free_objects += nr_objects;
1da177e4
LT
3327
3328 for (i = 0; i < nr_objects; i++) {
072bb0aa 3329 void *objp;
8456a648 3330 struct page *page;
1da177e4 3331
072bb0aa
MG
3332 objp = objpp[i];
3333
8456a648 3334 page = virt_to_head_page(objp);
16cb0ec7 3335 list_del(&page->slab_list);
ff69416e 3336 check_spinlock_acquired_node(cachep, node);
260b61dd 3337 slab_put_obj(cachep, page, objp);
1da177e4 3338 STATS_DEC_ACTIVE(cachep);
1da177e4
LT
3339
3340 /* fixup slab chains */
f728b0a5 3341 if (page->active == 0) {
16cb0ec7 3342 list_add(&page->slab_list, &n->slabs_free);
f728b0a5 3343 n->free_slabs++;
f728b0a5 3344 } else {
1da177e4
LT
3345 /* Unconditionally move a slab to the end of the
3346 * partial list on free - maximum time for the
3347 * other objects to be freed, too.
3348 */
16cb0ec7 3349 list_add_tail(&page->slab_list, &n->slabs_partial);
1da177e4
LT
3350 }
3351 }
6052b788
JK
3352
3353 while (n->free_objects > n->free_limit && !list_empty(&n->slabs_free)) {
3354 n->free_objects -= cachep->num;
3355
16cb0ec7
TH
3356 page = list_last_entry(&n->slabs_free, struct page, slab_list);
3357 list_move(&page->slab_list, list);
f728b0a5 3358 n->free_slabs--;
bf00bd34 3359 n->total_slabs--;
6052b788 3360 }
1da177e4
LT
3361}
3362
343e0d7a 3363static void cache_flusharray(struct kmem_cache *cachep, struct array_cache *ac)
1da177e4
LT
3364{
3365 int batchcount;
ce8eb6c4 3366 struct kmem_cache_node *n;
7d6e6d09 3367 int node = numa_mem_id();
97654dfa 3368 LIST_HEAD(list);
1da177e4
LT
3369
3370 batchcount = ac->batchcount;
260b61dd 3371
1da177e4 3372 check_irq_off();
18bf8541 3373 n = get_node(cachep, node);
ce8eb6c4
CL
3374 spin_lock(&n->list_lock);
3375 if (n->shared) {
3376 struct array_cache *shared_array = n->shared;
b28a02de 3377 int max = shared_array->limit - shared_array->avail;
1da177e4
LT
3378 if (max) {
3379 if (batchcount > max)
3380 batchcount = max;
e498be7d 3381 memcpy(&(shared_array->entry[shared_array->avail]),
b28a02de 3382 ac->entry, sizeof(void *) * batchcount);
1da177e4
LT
3383 shared_array->avail += batchcount;
3384 goto free_done;
3385 }
3386 }
3387
97654dfa 3388 free_block(cachep, ac->entry, batchcount, node, &list);
a737b3e2 3389free_done:
1da177e4
LT
3390#if STATS
3391 {
3392 int i = 0;
73c0219d 3393 struct page *page;
1da177e4 3394
16cb0ec7 3395 list_for_each_entry(page, &n->slabs_free, slab_list) {
8456a648 3396 BUG_ON(page->active);
1da177e4
LT
3397
3398 i++;
1da177e4
LT
3399 }
3400 STATS_SET_FREEABLE(cachep, i);
3401 }
3402#endif
ce8eb6c4 3403 spin_unlock(&n->list_lock);
97654dfa 3404 slabs_destroy(cachep, &list);
1da177e4 3405 ac->avail -= batchcount;
a737b3e2 3406 memmove(ac->entry, &(ac->entry[batchcount]), sizeof(void *)*ac->avail);
1da177e4
LT
3407}
3408
3409/*
a737b3e2
AM
3410 * Release an obj back to its cache. If the obj has a constructed state, it must
3411 * be in this state _before_ it is released. Called with disabled ints.
1da177e4 3412 */
ee3ce779
DV
3413static __always_inline void __cache_free(struct kmem_cache *cachep, void *objp,
3414 unsigned long caller)
1da177e4 3415{
55834c59 3416 /* Put the object into the quarantine, don't touch it for now. */
ee3ce779 3417 if (kasan_slab_free(cachep, objp, _RET_IP_))
55834c59
AP
3418 return;
3419
3420 ___cache_free(cachep, objp, caller);
3421}
1da177e4 3422
55834c59
AP
3423void ___cache_free(struct kmem_cache *cachep, void *objp,
3424 unsigned long caller)
3425{
3426 struct array_cache *ac = cpu_cache_get(cachep);
7ed2f9e6 3427
1da177e4 3428 check_irq_off();
d5cff635 3429 kmemleak_free_recursive(objp, cachep->flags);
a947eb95 3430 objp = cache_free_debugcheck(cachep, objp, caller);
1da177e4 3431
1807a1aa
SS
3432 /*
3433 * Skip calling cache_free_alien() when the platform is not numa.
3434 * This will avoid cache misses that happen while accessing slabp (which
3435 * is per page memory reference) to get nodeid. Instead use a global
3436 * variable to skip the call, which is mostly likely to be present in
3437 * the cache.
3438 */
b6e68bc1 3439 if (nr_online_nodes > 1 && cache_free_alien(cachep, objp))
729bd0b7
PE
3440 return;
3441
3d880194 3442 if (ac->avail < ac->limit) {
1da177e4 3443 STATS_INC_FREEHIT(cachep);
1da177e4
LT
3444 } else {
3445 STATS_INC_FREEMISS(cachep);
3446 cache_flusharray(cachep, ac);
1da177e4 3447 }
42c8c99c 3448
f68f8ddd
JK
3449 if (sk_memalloc_socks()) {
3450 struct page *page = virt_to_head_page(objp);
3451
3452 if (unlikely(PageSlabPfmemalloc(page))) {
3453 cache_free_pfmemalloc(cachep, page, objp);
3454 return;
3455 }
3456 }
3457
3458 ac->entry[ac->avail++] = objp;
1da177e4
LT
3459}
3460
3461/**
3462 * kmem_cache_alloc - Allocate an object
3463 * @cachep: The cache to allocate from.
3464 * @flags: See kmalloc().
3465 *
3466 * Allocate an object from this cache. The flags are only relevant
3467 * if the cache has no available objects.
a862f68a
MR
3468 *
3469 * Return: pointer to the new object or %NULL in case of error
1da177e4 3470 */
343e0d7a 3471void *kmem_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
1da177e4 3472{
48356303 3473 void *ret = slab_alloc(cachep, flags, _RET_IP_);
36555751 3474
ca2b84cb 3475 trace_kmem_cache_alloc(_RET_IP_, ret,
8c138bc0 3476 cachep->object_size, cachep->size, flags);
36555751
EGM
3477
3478 return ret;
1da177e4
LT
3479}
3480EXPORT_SYMBOL(kmem_cache_alloc);
3481
7b0501dd
JDB
3482static __always_inline void
3483cache_alloc_debugcheck_after_bulk(struct kmem_cache *s, gfp_t flags,
3484 size_t size, void **p, unsigned long caller)
3485{
3486 size_t i;
3487
3488 for (i = 0; i < size; i++)
3489 p[i] = cache_alloc_debugcheck_after(s, flags, p[i], caller);
3490}
3491
865762a8 3492int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
2a777eac 3493 void **p)
484748f0 3494{
2a777eac
JDB
3495 size_t i;
3496
3497 s = slab_pre_alloc_hook(s, flags);
3498 if (!s)
3499 return 0;
3500
3501 cache_alloc_debugcheck_before(s, flags);
3502
3503 local_irq_disable();
3504 for (i = 0; i < size; i++) {
3505 void *objp = __do_cache_alloc(s, flags);
3506
2a777eac
JDB
3507 if (unlikely(!objp))
3508 goto error;
3509 p[i] = objp;
3510 }
3511 local_irq_enable();
3512
7b0501dd
JDB
3513 cache_alloc_debugcheck_after_bulk(s, flags, size, p, _RET_IP_);
3514
2a777eac
JDB
3515 /* Clear memory outside IRQ disabled section */
3516 if (unlikely(flags & __GFP_ZERO))
3517 for (i = 0; i < size; i++)
3518 memset(p[i], 0, s->object_size);
3519
3520 slab_post_alloc_hook(s, flags, size, p);
3521 /* FIXME: Trace call missing. Christoph would like a bulk variant */
3522 return size;
3523error:
3524 local_irq_enable();
7b0501dd 3525 cache_alloc_debugcheck_after_bulk(s, flags, i, p, _RET_IP_);
2a777eac
JDB
3526 slab_post_alloc_hook(s, flags, i, p);
3527 __kmem_cache_free_bulk(s, i, p);
3528 return 0;
484748f0
CL
3529}
3530EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3531
0f24f128 3532#ifdef CONFIG_TRACING
85beb586 3533void *
4052147c 3534kmem_cache_alloc_trace(struct kmem_cache *cachep, gfp_t flags, size_t size)
36555751 3535{
85beb586
SR
3536 void *ret;
3537
48356303 3538 ret = slab_alloc(cachep, flags, _RET_IP_);
85beb586 3539
0116523c 3540 ret = kasan_kmalloc(cachep, ret, size, flags);
85beb586 3541 trace_kmalloc(_RET_IP_, ret,
ff4fcd01 3542 size, cachep->size, flags);
85beb586 3543 return ret;
36555751 3544}
85beb586 3545EXPORT_SYMBOL(kmem_cache_alloc_trace);
36555751
EGM
3546#endif
3547
1da177e4 3548#ifdef CONFIG_NUMA
d0d04b78
ZL
3549/**
3550 * kmem_cache_alloc_node - Allocate an object on the specified node
3551 * @cachep: The cache to allocate from.
3552 * @flags: See kmalloc().
3553 * @nodeid: node number of the target node.
3554 *
3555 * Identical to kmem_cache_alloc but it will allocate memory on the given
3556 * node, which can improve the performance for cpu bound structures.
3557 *
3558 * Fallback to other node is possible if __GFP_THISNODE is not set.
a862f68a
MR
3559 *
3560 * Return: pointer to the new object or %NULL in case of error
d0d04b78 3561 */
8b98c169
CH
3562void *kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid)
3563{
48356303 3564 void *ret = slab_alloc_node(cachep, flags, nodeid, _RET_IP_);
36555751 3565
ca2b84cb 3566 trace_kmem_cache_alloc_node(_RET_IP_, ret,
8c138bc0 3567 cachep->object_size, cachep->size,
ca2b84cb 3568 flags, nodeid);
36555751
EGM
3569
3570 return ret;
8b98c169 3571}
1da177e4
LT
3572EXPORT_SYMBOL(kmem_cache_alloc_node);
3573
0f24f128 3574#ifdef CONFIG_TRACING
4052147c 3575void *kmem_cache_alloc_node_trace(struct kmem_cache *cachep,
85beb586 3576 gfp_t flags,
4052147c
EG
3577 int nodeid,
3578 size_t size)
36555751 3579{
85beb586
SR
3580 void *ret;
3581
592f4145 3582 ret = slab_alloc_node(cachep, flags, nodeid, _RET_IP_);
505f5dcb 3583
0116523c 3584 ret = kasan_kmalloc(cachep, ret, size, flags);
85beb586 3585 trace_kmalloc_node(_RET_IP_, ret,
ff4fcd01 3586 size, cachep->size,
85beb586
SR
3587 flags, nodeid);
3588 return ret;
36555751 3589}
85beb586 3590EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
36555751
EGM
3591#endif
3592
8b98c169 3593static __always_inline void *
7c0cb9c6 3594__do_kmalloc_node(size_t size, gfp_t flags, int node, unsigned long caller)
97e2bde4 3595{
343e0d7a 3596 struct kmem_cache *cachep;
7ed2f9e6 3597 void *ret;
97e2bde4 3598
61448479
DV
3599 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3600 return NULL;
2c59dd65 3601 cachep = kmalloc_slab(size, flags);
6cb8f913
CL
3602 if (unlikely(ZERO_OR_NULL_PTR(cachep)))
3603 return cachep;
7ed2f9e6 3604 ret = kmem_cache_alloc_node_trace(cachep, flags, node, size);
0116523c 3605 ret = kasan_kmalloc(cachep, ret, size, flags);
7ed2f9e6
AP
3606
3607 return ret;
97e2bde4 3608}
8b98c169 3609
8b98c169
CH
3610void *__kmalloc_node(size_t size, gfp_t flags, int node)
3611{
7c0cb9c6 3612 return __do_kmalloc_node(size, flags, node, _RET_IP_);
8b98c169 3613}
dbe5e69d 3614EXPORT_SYMBOL(__kmalloc_node);
8b98c169
CH
3615
3616void *__kmalloc_node_track_caller(size_t size, gfp_t flags,
ce71e27c 3617 int node, unsigned long caller)
8b98c169 3618{
7c0cb9c6 3619 return __do_kmalloc_node(size, flags, node, caller);
8b98c169
CH
3620}
3621EXPORT_SYMBOL(__kmalloc_node_track_caller);
8b98c169 3622#endif /* CONFIG_NUMA */
1da177e4
LT
3623
3624/**
800590f5 3625 * __do_kmalloc - allocate memory
1da177e4 3626 * @size: how many bytes of memory are required.
800590f5 3627 * @flags: the type of memory to allocate (see kmalloc).
911851e6 3628 * @caller: function caller for debug tracking of the caller
a862f68a
MR
3629 *
3630 * Return: pointer to the allocated memory or %NULL in case of error
1da177e4 3631 */
7fd6b141 3632static __always_inline void *__do_kmalloc(size_t size, gfp_t flags,
7c0cb9c6 3633 unsigned long caller)
1da177e4 3634{
343e0d7a 3635 struct kmem_cache *cachep;
36555751 3636 void *ret;
1da177e4 3637
61448479
DV
3638 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3639 return NULL;
2c59dd65 3640 cachep = kmalloc_slab(size, flags);
a5c96d8a
LT
3641 if (unlikely(ZERO_OR_NULL_PTR(cachep)))
3642 return cachep;
48356303 3643 ret = slab_alloc(cachep, flags, caller);
36555751 3644
0116523c 3645 ret = kasan_kmalloc(cachep, ret, size, flags);
7c0cb9c6 3646 trace_kmalloc(caller, ret,
3b0efdfa 3647 size, cachep->size, flags);
36555751
EGM
3648
3649 return ret;
7fd6b141
PE
3650}
3651
7fd6b141
PE
3652void *__kmalloc(size_t size, gfp_t flags)
3653{
7c0cb9c6 3654 return __do_kmalloc(size, flags, _RET_IP_);
1da177e4
LT
3655}
3656EXPORT_SYMBOL(__kmalloc);
3657
ce71e27c 3658void *__kmalloc_track_caller(size_t size, gfp_t flags, unsigned long caller)
7fd6b141 3659{
7c0cb9c6 3660 return __do_kmalloc(size, flags, caller);
7fd6b141
PE
3661}
3662EXPORT_SYMBOL(__kmalloc_track_caller);
1d2c8eea 3663
1da177e4
LT
3664/**
3665 * kmem_cache_free - Deallocate an object
3666 * @cachep: The cache the allocation was from.
3667 * @objp: The previously allocated object.
3668 *
3669 * Free an object which was previously allocated from this
3670 * cache.
3671 */
343e0d7a 3672void kmem_cache_free(struct kmem_cache *cachep, void *objp)
1da177e4
LT
3673{
3674 unsigned long flags;
b9ce5ef4
GC
3675 cachep = cache_from_obj(cachep, objp);
3676 if (!cachep)
3677 return;
1da177e4
LT
3678
3679 local_irq_save(flags);
d97d476b 3680 debug_check_no_locks_freed(objp, cachep->object_size);
3ac7fe5a 3681 if (!(cachep->flags & SLAB_DEBUG_OBJECTS))
8c138bc0 3682 debug_check_no_obj_freed(objp, cachep->object_size);
7c0cb9c6 3683 __cache_free(cachep, objp, _RET_IP_);
1da177e4 3684 local_irq_restore(flags);
36555751 3685
ca2b84cb 3686 trace_kmem_cache_free(_RET_IP_, objp);
1da177e4
LT
3687}
3688EXPORT_SYMBOL(kmem_cache_free);
3689
e6cdb58d
JDB
3690void kmem_cache_free_bulk(struct kmem_cache *orig_s, size_t size, void **p)
3691{
3692 struct kmem_cache *s;
3693 size_t i;
3694
3695 local_irq_disable();
3696 for (i = 0; i < size; i++) {
3697 void *objp = p[i];
3698
ca257195
JDB
3699 if (!orig_s) /* called via kfree_bulk */
3700 s = virt_to_cache(objp);
3701 else
3702 s = cache_from_obj(orig_s, objp);
a64b5378
KC
3703 if (!s)
3704 continue;
e6cdb58d
JDB
3705
3706 debug_check_no_locks_freed(objp, s->object_size);
3707 if (!(s->flags & SLAB_DEBUG_OBJECTS))
3708 debug_check_no_obj_freed(objp, s->object_size);
3709
3710 __cache_free(s, objp, _RET_IP_);
3711 }
3712 local_irq_enable();
3713
3714 /* FIXME: add tracing */
3715}
3716EXPORT_SYMBOL(kmem_cache_free_bulk);
3717
1da177e4
LT
3718/**
3719 * kfree - free previously allocated memory
3720 * @objp: pointer returned by kmalloc.
3721 *
80e93eff
PE
3722 * If @objp is NULL, no operation is performed.
3723 *
1da177e4
LT
3724 * Don't free memory not originally allocated by kmalloc()
3725 * or you will run into trouble.
3726 */
3727void kfree(const void *objp)
3728{
343e0d7a 3729 struct kmem_cache *c;
1da177e4
LT
3730 unsigned long flags;
3731
2121db74
PE
3732 trace_kfree(_RET_IP_, objp);
3733
6cb8f913 3734 if (unlikely(ZERO_OR_NULL_PTR(objp)))
1da177e4
LT
3735 return;
3736 local_irq_save(flags);
3737 kfree_debugcheck(objp);
6ed5eb22 3738 c = virt_to_cache(objp);
a64b5378
KC
3739 if (!c) {
3740 local_irq_restore(flags);
3741 return;
3742 }
8c138bc0
CL
3743 debug_check_no_locks_freed(objp, c->object_size);
3744
3745 debug_check_no_obj_freed(objp, c->object_size);
7c0cb9c6 3746 __cache_free(c, (void *)objp, _RET_IP_);
1da177e4
LT
3747 local_irq_restore(flags);
3748}
3749EXPORT_SYMBOL(kfree);
3750
e498be7d 3751/*
ce8eb6c4 3752 * This initializes kmem_cache_node or resizes various caches for all nodes.
e498be7d 3753 */
c3d332b6 3754static int setup_kmem_cache_nodes(struct kmem_cache *cachep, gfp_t gfp)
e498be7d 3755{
c3d332b6 3756 int ret;
e498be7d 3757 int node;
ce8eb6c4 3758 struct kmem_cache_node *n;
e498be7d 3759
9c09a95c 3760 for_each_online_node(node) {
c3d332b6
JK
3761 ret = setup_kmem_cache_node(cachep, node, gfp, true);
3762 if (ret)
e498be7d
CL
3763 goto fail;
3764
e498be7d 3765 }
c3d332b6 3766
cafeb02e 3767 return 0;
0718dc2a 3768
a737b3e2 3769fail:
3b0efdfa 3770 if (!cachep->list.next) {
0718dc2a
CL
3771 /* Cache is not active yet. Roll back what we did */
3772 node--;
3773 while (node >= 0) {
18bf8541
CL
3774 n = get_node(cachep, node);
3775 if (n) {
ce8eb6c4
CL
3776 kfree(n->shared);
3777 free_alien_cache(n->alien);
3778 kfree(n);
6a67368c 3779 cachep->node[node] = NULL;
0718dc2a
CL
3780 }
3781 node--;
3782 }
3783 }
cafeb02e 3784 return -ENOMEM;
e498be7d
CL
3785}
3786
18004c5d 3787/* Always called with the slab_mutex held */
943a451a 3788static int __do_tune_cpucache(struct kmem_cache *cachep, int limit,
83b519e8 3789 int batchcount, int shared, gfp_t gfp)
1da177e4 3790{
bf0dea23
JK
3791 struct array_cache __percpu *cpu_cache, *prev;
3792 int cpu;
1da177e4 3793
bf0dea23
JK
3794 cpu_cache = alloc_kmem_cache_cpus(cachep, limit, batchcount);
3795 if (!cpu_cache)
d2e7b7d0
SS
3796 return -ENOMEM;
3797
bf0dea23
JK
3798 prev = cachep->cpu_cache;
3799 cachep->cpu_cache = cpu_cache;
a87c75fb
GT
3800 /*
3801 * Without a previous cpu_cache there's no need to synchronize remote
3802 * cpus, so skip the IPIs.
3803 */
3804 if (prev)
3805 kick_all_cpus_sync();
e498be7d 3806
1da177e4 3807 check_irq_on();
1da177e4
LT
3808 cachep->batchcount = batchcount;
3809 cachep->limit = limit;
e498be7d 3810 cachep->shared = shared;
1da177e4 3811
bf0dea23 3812 if (!prev)
c3d332b6 3813 goto setup_node;
bf0dea23
JK
3814
3815 for_each_online_cpu(cpu) {
97654dfa 3816 LIST_HEAD(list);
18bf8541
CL
3817 int node;
3818 struct kmem_cache_node *n;
bf0dea23 3819 struct array_cache *ac = per_cpu_ptr(prev, cpu);
18bf8541 3820
bf0dea23 3821 node = cpu_to_mem(cpu);
18bf8541
CL
3822 n = get_node(cachep, node);
3823 spin_lock_irq(&n->list_lock);
bf0dea23 3824 free_block(cachep, ac->entry, ac->avail, node, &list);
18bf8541 3825 spin_unlock_irq(&n->list_lock);
97654dfa 3826 slabs_destroy(cachep, &list);
1da177e4 3827 }
bf0dea23
JK
3828 free_percpu(prev);
3829
c3d332b6
JK
3830setup_node:
3831 return setup_kmem_cache_nodes(cachep, gfp);
1da177e4
LT
3832}
3833
943a451a
GC
3834static int do_tune_cpucache(struct kmem_cache *cachep, int limit,
3835 int batchcount, int shared, gfp_t gfp)
3836{
3837 int ret;
426589f5 3838 struct kmem_cache *c;
943a451a
GC
3839
3840 ret = __do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
3841
3842 if (slab_state < FULL)
3843 return ret;
3844
3845 if ((ret < 0) || !is_root_cache(cachep))
3846 return ret;
3847
426589f5
VD
3848 lockdep_assert_held(&slab_mutex);
3849 for_each_memcg_cache(c, cachep) {
3850 /* return value determined by the root cache only */
3851 __do_tune_cpucache(c, limit, batchcount, shared, gfp);
943a451a
GC
3852 }
3853
3854 return ret;
3855}
3856
18004c5d 3857/* Called with slab_mutex held always */
83b519e8 3858static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp)
1da177e4
LT
3859{
3860 int err;
943a451a
GC
3861 int limit = 0;
3862 int shared = 0;
3863 int batchcount = 0;
3864
7c00fce9 3865 err = cache_random_seq_create(cachep, cachep->num, gfp);
c7ce4f60
TG
3866 if (err)
3867 goto end;
3868
943a451a
GC
3869 if (!is_root_cache(cachep)) {
3870 struct kmem_cache *root = memcg_root_cache(cachep);
3871 limit = root->limit;
3872 shared = root->shared;
3873 batchcount = root->batchcount;
3874 }
1da177e4 3875
943a451a
GC
3876 if (limit && shared && batchcount)
3877 goto skip_setup;
a737b3e2
AM
3878 /*
3879 * The head array serves three purposes:
1da177e4
LT
3880 * - create a LIFO ordering, i.e. return objects that are cache-warm
3881 * - reduce the number of spinlock operations.
a737b3e2 3882 * - reduce the number of linked list operations on the slab and
1da177e4
LT
3883 * bufctl chains: array operations are cheaper.
3884 * The numbers are guessed, we should auto-tune as described by
3885 * Bonwick.
3886 */
3b0efdfa 3887 if (cachep->size > 131072)
1da177e4 3888 limit = 1;
3b0efdfa 3889 else if (cachep->size > PAGE_SIZE)
1da177e4 3890 limit = 8;
3b0efdfa 3891 else if (cachep->size > 1024)
1da177e4 3892 limit = 24;
3b0efdfa 3893 else if (cachep->size > 256)
1da177e4
LT
3894 limit = 54;
3895 else
3896 limit = 120;
3897
a737b3e2
AM
3898 /*
3899 * CPU bound tasks (e.g. network routing) can exhibit cpu bound
1da177e4
LT
3900 * allocation behaviour: Most allocs on one cpu, most free operations
3901 * on another cpu. For these cases, an efficient object passing between
3902 * cpus is necessary. This is provided by a shared array. The array
3903 * replaces Bonwick's magazine layer.
3904 * On uniprocessor, it's functionally equivalent (but less efficient)
3905 * to a larger limit. Thus disabled by default.
3906 */
3907 shared = 0;
3b0efdfa 3908 if (cachep->size <= PAGE_SIZE && num_possible_cpus() > 1)
1da177e4 3909 shared = 8;
1da177e4
LT
3910
3911#if DEBUG
a737b3e2
AM
3912 /*
3913 * With debugging enabled, large batchcount lead to excessively long
3914 * periods with disabled local interrupts. Limit the batchcount
1da177e4
LT
3915 */
3916 if (limit > 32)
3917 limit = 32;
3918#endif
943a451a
GC
3919 batchcount = (limit + 1) / 2;
3920skip_setup:
3921 err = do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
c7ce4f60 3922end:
1da177e4 3923 if (err)
1170532b 3924 pr_err("enable_cpucache failed for %s, error %d\n",
b28a02de 3925 cachep->name, -err);
2ed3a4ef 3926 return err;
1da177e4
LT
3927}
3928
1b55253a 3929/*
ce8eb6c4
CL
3930 * Drain an array if it contains any elements taking the node lock only if
3931 * necessary. Note that the node listlock also protects the array_cache
b18e7e65 3932 * if drain_array() is used on the shared array.
1b55253a 3933 */
ce8eb6c4 3934static void drain_array(struct kmem_cache *cachep, struct kmem_cache_node *n,
18726ca8 3935 struct array_cache *ac, int node)
1da177e4 3936{
97654dfa 3937 LIST_HEAD(list);
18726ca8
JK
3938
3939 /* ac from n->shared can be freed if we don't hold the slab_mutex. */
3940 check_mutex_acquired();
1da177e4 3941
1b55253a
CL
3942 if (!ac || !ac->avail)
3943 return;
18726ca8
JK
3944
3945 if (ac->touched) {
1da177e4 3946 ac->touched = 0;
18726ca8 3947 return;
1da177e4 3948 }
18726ca8
JK
3949
3950 spin_lock_irq(&n->list_lock);
3951 drain_array_locked(cachep, ac, node, false, &list);
3952 spin_unlock_irq(&n->list_lock);
3953
3954 slabs_destroy(cachep, &list);
1da177e4
LT
3955}
3956
3957/**
3958 * cache_reap - Reclaim memory from caches.
05fb6bf0 3959 * @w: work descriptor
1da177e4
LT
3960 *
3961 * Called from workqueue/eventd every few seconds.
3962 * Purpose:
3963 * - clear the per-cpu caches for this CPU.
3964 * - return freeable pages to the main free memory pool.
3965 *
a737b3e2
AM
3966 * If we cannot acquire the cache chain mutex then just give up - we'll try
3967 * again on the next iteration.
1da177e4 3968 */
7c5cae36 3969static void cache_reap(struct work_struct *w)
1da177e4 3970{
7a7c381d 3971 struct kmem_cache *searchp;
ce8eb6c4 3972 struct kmem_cache_node *n;
7d6e6d09 3973 int node = numa_mem_id();
bf6aede7 3974 struct delayed_work *work = to_delayed_work(w);
1da177e4 3975
18004c5d 3976 if (!mutex_trylock(&slab_mutex))
1da177e4 3977 /* Give up. Setup the next iteration. */
7c5cae36 3978 goto out;
1da177e4 3979
18004c5d 3980 list_for_each_entry(searchp, &slab_caches, list) {
1da177e4
LT
3981 check_irq_on();
3982
35386e3b 3983 /*
ce8eb6c4 3984 * We only take the node lock if absolutely necessary and we
35386e3b
CL
3985 * have established with reasonable certainty that
3986 * we can do some work if the lock was obtained.
3987 */
18bf8541 3988 n = get_node(searchp, node);
35386e3b 3989
ce8eb6c4 3990 reap_alien(searchp, n);
1da177e4 3991
18726ca8 3992 drain_array(searchp, n, cpu_cache_get(searchp), node);
1da177e4 3993
35386e3b
CL
3994 /*
3995 * These are racy checks but it does not matter
3996 * if we skip one check or scan twice.
3997 */
ce8eb6c4 3998 if (time_after(n->next_reap, jiffies))
35386e3b 3999 goto next;
1da177e4 4000
5f0985bb 4001 n->next_reap = jiffies + REAPTIMEOUT_NODE;
1da177e4 4002
18726ca8 4003 drain_array(searchp, n, n->shared, node);
1da177e4 4004
ce8eb6c4
CL
4005 if (n->free_touched)
4006 n->free_touched = 0;
ed11d9eb
CL
4007 else {
4008 int freed;
1da177e4 4009
ce8eb6c4 4010 freed = drain_freelist(searchp, n, (n->free_limit +
ed11d9eb
CL
4011 5 * searchp->num - 1) / (5 * searchp->num));
4012 STATS_ADD_REAPED(searchp, freed);
4013 }
35386e3b 4014next:
1da177e4
LT
4015 cond_resched();
4016 }
4017 check_irq_on();
18004c5d 4018 mutex_unlock(&slab_mutex);
8fce4d8e 4019 next_reap_node();
7c5cae36 4020out:
a737b3e2 4021 /* Set up the next iteration */
a9f2a846
VB
4022 schedule_delayed_work_on(smp_processor_id(), work,
4023 round_jiffies_relative(REAPTIMEOUT_AC));
1da177e4
LT
4024}
4025
0d7561c6 4026void get_slabinfo(struct kmem_cache *cachep, struct slabinfo *sinfo)
1da177e4 4027{
f728b0a5 4028 unsigned long active_objs, num_objs, active_slabs;
bf00bd34
DR
4029 unsigned long total_slabs = 0, free_objs = 0, shared_avail = 0;
4030 unsigned long free_slabs = 0;
e498be7d 4031 int node;
ce8eb6c4 4032 struct kmem_cache_node *n;
1da177e4 4033
18bf8541 4034 for_each_kmem_cache_node(cachep, node, n) {
ca3b9b91 4035 check_irq_on();
ce8eb6c4 4036 spin_lock_irq(&n->list_lock);
e498be7d 4037
bf00bd34
DR
4038 total_slabs += n->total_slabs;
4039 free_slabs += n->free_slabs;
f728b0a5 4040 free_objs += n->free_objects;
07a63c41 4041
ce8eb6c4
CL
4042 if (n->shared)
4043 shared_avail += n->shared->avail;
e498be7d 4044
ce8eb6c4 4045 spin_unlock_irq(&n->list_lock);
1da177e4 4046 }
bf00bd34
DR
4047 num_objs = total_slabs * cachep->num;
4048 active_slabs = total_slabs - free_slabs;
f728b0a5 4049 active_objs = num_objs - free_objs;
1da177e4 4050
0d7561c6
GC
4051 sinfo->active_objs = active_objs;
4052 sinfo->num_objs = num_objs;
4053 sinfo->active_slabs = active_slabs;
bf00bd34 4054 sinfo->num_slabs = total_slabs;
0d7561c6
GC
4055 sinfo->shared_avail = shared_avail;
4056 sinfo->limit = cachep->limit;
4057 sinfo->batchcount = cachep->batchcount;
4058 sinfo->shared = cachep->shared;
4059 sinfo->objects_per_slab = cachep->num;
4060 sinfo->cache_order = cachep->gfporder;
4061}
4062
4063void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *cachep)
4064{
1da177e4 4065#if STATS
ce8eb6c4 4066 { /* node stats */
1da177e4
LT
4067 unsigned long high = cachep->high_mark;
4068 unsigned long allocs = cachep->num_allocations;
4069 unsigned long grown = cachep->grown;
4070 unsigned long reaped = cachep->reaped;
4071 unsigned long errors = cachep->errors;
4072 unsigned long max_freeable = cachep->max_freeable;
1da177e4 4073 unsigned long node_allocs = cachep->node_allocs;
e498be7d 4074 unsigned long node_frees = cachep->node_frees;
fb7faf33 4075 unsigned long overflows = cachep->node_overflow;
1da177e4 4076
756a025f 4077 seq_printf(m, " : globalstat %7lu %6lu %5lu %4lu %4lu %4lu %4lu %4lu %4lu",
e92dd4fd
JP
4078 allocs, high, grown,
4079 reaped, errors, max_freeable, node_allocs,
4080 node_frees, overflows);
1da177e4
LT
4081 }
4082 /* cpu stats */
4083 {
4084 unsigned long allochit = atomic_read(&cachep->allochit);
4085 unsigned long allocmiss = atomic_read(&cachep->allocmiss);
4086 unsigned long freehit = atomic_read(&cachep->freehit);
4087 unsigned long freemiss = atomic_read(&cachep->freemiss);
4088
4089 seq_printf(m, " : cpustat %6lu %6lu %6lu %6lu",
b28a02de 4090 allochit, allocmiss, freehit, freemiss);
1da177e4
LT
4091 }
4092#endif
1da177e4
LT
4093}
4094
1da177e4
LT
4095#define MAX_SLABINFO_WRITE 128
4096/**
4097 * slabinfo_write - Tuning for the slab allocator
4098 * @file: unused
4099 * @buffer: user buffer
4100 * @count: data length
4101 * @ppos: unused
a862f68a
MR
4102 *
4103 * Return: %0 on success, negative error code otherwise.
1da177e4 4104 */
b7454ad3 4105ssize_t slabinfo_write(struct file *file, const char __user *buffer,
b28a02de 4106 size_t count, loff_t *ppos)
1da177e4 4107{
b28a02de 4108 char kbuf[MAX_SLABINFO_WRITE + 1], *tmp;
1da177e4 4109 int limit, batchcount, shared, res;
7a7c381d 4110 struct kmem_cache *cachep;
b28a02de 4111
1da177e4
LT
4112 if (count > MAX_SLABINFO_WRITE)
4113 return -EINVAL;
4114 if (copy_from_user(&kbuf, buffer, count))
4115 return -EFAULT;
b28a02de 4116 kbuf[MAX_SLABINFO_WRITE] = '\0';
1da177e4
LT
4117
4118 tmp = strchr(kbuf, ' ');
4119 if (!tmp)
4120 return -EINVAL;
4121 *tmp = '\0';
4122 tmp++;
4123 if (sscanf(tmp, " %d %d %d", &limit, &batchcount, &shared) != 3)
4124 return -EINVAL;
4125
4126 /* Find the cache in the chain of caches. */
18004c5d 4127 mutex_lock(&slab_mutex);
1da177e4 4128 res = -EINVAL;
18004c5d 4129 list_for_each_entry(cachep, &slab_caches, list) {
1da177e4 4130 if (!strcmp(cachep->name, kbuf)) {
a737b3e2
AM
4131 if (limit < 1 || batchcount < 1 ||
4132 batchcount > limit || shared < 0) {
e498be7d 4133 res = 0;
1da177e4 4134 } else {
e498be7d 4135 res = do_tune_cpucache(cachep, limit,
83b519e8
PE
4136 batchcount, shared,
4137 GFP_KERNEL);
1da177e4
LT
4138 }
4139 break;
4140 }
4141 }
18004c5d 4142 mutex_unlock(&slab_mutex);
1da177e4
LT
4143 if (res >= 0)
4144 res = count;
4145 return res;
4146}
871751e2 4147
04385fc5
KC
4148#ifdef CONFIG_HARDENED_USERCOPY
4149/*
afcc90f8
KC
4150 * Rejects incorrectly sized objects and objects that are to be copied
4151 * to/from userspace but do not fall entirely within the containing slab
4152 * cache's usercopy region.
04385fc5
KC
4153 *
4154 * Returns NULL if check passes, otherwise const char * to name of cache
4155 * to indicate an error.
4156 */
f4e6e289
KC
4157void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
4158 bool to_user)
04385fc5
KC
4159{
4160 struct kmem_cache *cachep;
4161 unsigned int objnr;
4162 unsigned long offset;
4163
219667c2
AK
4164 ptr = kasan_reset_tag(ptr);
4165
04385fc5
KC
4166 /* Find and validate object. */
4167 cachep = page->slab_cache;
4168 objnr = obj_to_index(cachep, page, (void *)ptr);
4169 BUG_ON(objnr >= cachep->num);
4170
4171 /* Find offset within object. */
4172 offset = ptr - index_to_obj(cachep, page, objnr) - obj_offset(cachep);
4173
afcc90f8
KC
4174 /* Allow address range falling entirely within usercopy region. */
4175 if (offset >= cachep->useroffset &&
4176 offset - cachep->useroffset <= cachep->usersize &&
4177 n <= cachep->useroffset - offset + cachep->usersize)
f4e6e289 4178 return;
04385fc5 4179
afcc90f8
KC
4180 /*
4181 * If the copy is still within the allocated object, produce
4182 * a warning instead of rejecting the copy. This is intended
4183 * to be a temporary method to find any missing usercopy
4184 * whitelists.
4185 */
2d891fbc
KC
4186 if (usercopy_fallback &&
4187 offset <= cachep->object_size &&
afcc90f8
KC
4188 n <= cachep->object_size - offset) {
4189 usercopy_warn("SLAB object", cachep->name, to_user, offset, n);
4190 return;
4191 }
04385fc5 4192
f4e6e289 4193 usercopy_abort("SLAB object", cachep->name, to_user, offset, n);
04385fc5
KC
4194}
4195#endif /* CONFIG_HARDENED_USERCOPY */
4196
00e145b6 4197/**
10d1f8cb 4198 * __ksize -- Uninstrumented ksize.
00e145b6 4199 *
10d1f8cb
ME
4200 * Unlike ksize(), __ksize() is uninstrumented, and does not provide the same
4201 * safety checks as ksize() with KASAN instrumentation enabled.
00e145b6 4202 */
10d1f8cb 4203size_t __ksize(const void *objp)
1da177e4 4204{
a64b5378 4205 struct kmem_cache *c;
7ed2f9e6
AP
4206 size_t size;
4207
ef8b4520
CL
4208 BUG_ON(!objp);
4209 if (unlikely(objp == ZERO_SIZE_PTR))
00e145b6 4210 return 0;
1da177e4 4211
a64b5378
KC
4212 c = virt_to_cache(objp);
4213 size = c ? c->object_size : 0;
7ed2f9e6
AP
4214
4215 return size;
1da177e4 4216}
10d1f8cb 4217EXPORT_SYMBOL(__ksize);