]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - mm/slab.c
Merge tag 'timers-urgent-2020-08-14' of git://git.kernel.org/pub/scm/linux/kernel...
[mirror_ubuntu-hirsute-kernel.git] / mm / slab.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * linux/mm/slab.c
4 * Written by Mark Hemment, 1996/97.
5 * (markhe@nextd.demon.co.uk)
6 *
7 * kmem_cache_destroy() + some cleanup - 1999 Andrea Arcangeli
8 *
9 * Major cleanup, different bufctl logic, per-cpu arrays
10 * (c) 2000 Manfred Spraul
11 *
12 * Cleanup, make the head arrays unconditional, preparation for NUMA
13 * (c) 2002 Manfred Spraul
14 *
15 * An implementation of the Slab Allocator as described in outline in;
16 * UNIX Internals: The New Frontiers by Uresh Vahalia
17 * Pub: Prentice Hall ISBN 0-13-101908-2
18 * or with a little more detail in;
19 * The Slab Allocator: An Object-Caching Kernel Memory Allocator
20 * Jeff Bonwick (Sun Microsystems).
21 * Presented at: USENIX Summer 1994 Technical Conference
22 *
23 * The memory is organized in caches, one cache for each object type.
24 * (e.g. inode_cache, dentry_cache, buffer_head, vm_area_struct)
25 * Each cache consists out of many slabs (they are small (usually one
26 * page long) and always contiguous), and each slab contains multiple
27 * initialized objects.
28 *
29 * This means, that your constructor is used only for newly allocated
30 * slabs and you must pass objects with the same initializations to
31 * kmem_cache_free.
32 *
33 * Each cache can only support one memory type (GFP_DMA, GFP_HIGHMEM,
34 * normal). If you need a special memory type, then must create a new
35 * cache for that memory type.
36 *
37 * In order to reduce fragmentation, the slabs are sorted in 3 groups:
38 * full slabs with 0 free objects
39 * partial slabs
40 * empty slabs with no allocated objects
41 *
42 * If partial slabs exist, then new allocations come from these slabs,
43 * otherwise from empty slabs or new slabs are allocated.
44 *
45 * kmem_cache_destroy() CAN CRASH if you try to allocate from the cache
46 * during kmem_cache_destroy(). The caller must prevent concurrent allocs.
47 *
48 * Each cache has a short per-cpu head array, most allocs
49 * and frees go into that array, and if that array overflows, then 1/2
50 * of the entries in the array are given back into the global cache.
51 * The head array is strictly LIFO and should improve the cache hit rates.
52 * On SMP, it additionally reduces the spinlock operations.
53 *
54 * The c_cpuarray may not be read with enabled local interrupts -
55 * it's changed with a smp_call_function().
56 *
57 * SMP synchronization:
58 * constructors and destructors are called without any locking.
59 * Several members in struct kmem_cache and struct slab never change, they
60 * are accessed without any locking.
61 * The per-cpu arrays are never accessed from the wrong cpu, no locking,
62 * and local interrupts are disabled so slab code is preempt-safe.
63 * The non-constant members are protected with a per-cache irq spinlock.
64 *
65 * Many thanks to Mark Hemment, who wrote another per-cpu slab patch
66 * in 2000 - many ideas in the current implementation are derived from
67 * his patch.
68 *
69 * Further notes from the original documentation:
70 *
71 * 11 April '97. Started multi-threading - markhe
72 * The global cache-chain is protected by the mutex 'slab_mutex'.
73 * The sem is only needed when accessing/extending the cache-chain, which
74 * can never happen inside an interrupt (kmem_cache_create(),
75 * kmem_cache_shrink() and kmem_cache_reap()).
76 *
77 * At present, each engine can be growing a cache. This should be blocked.
78 *
79 * 15 March 2005. NUMA slab allocator.
80 * Shai Fultheim <shai@scalex86.org>.
81 * Shobhit Dayal <shobhit@calsoftinc.com>
82 * Alok N Kataria <alokk@calsoftinc.com>
83 * Christoph Lameter <christoph@lameter.com>
84 *
85 * Modified the slab allocator to be node aware on NUMA systems.
86 * Each node has its own list of partial, free and full slabs.
87 * All object allocations for a node occur from node specific slab lists.
88 */
89
90 #include <linux/slab.h>
91 #include <linux/mm.h>
92 #include <linux/poison.h>
93 #include <linux/swap.h>
94 #include <linux/cache.h>
95 #include <linux/interrupt.h>
96 #include <linux/init.h>
97 #include <linux/compiler.h>
98 #include <linux/cpuset.h>
99 #include <linux/proc_fs.h>
100 #include <linux/seq_file.h>
101 #include <linux/notifier.h>
102 #include <linux/kallsyms.h>
103 #include <linux/cpu.h>
104 #include <linux/sysctl.h>
105 #include <linux/module.h>
106 #include <linux/rcupdate.h>
107 #include <linux/string.h>
108 #include <linux/uaccess.h>
109 #include <linux/nodemask.h>
110 #include <linux/kmemleak.h>
111 #include <linux/mempolicy.h>
112 #include <linux/mutex.h>
113 #include <linux/fault-inject.h>
114 #include <linux/rtmutex.h>
115 #include <linux/reciprocal_div.h>
116 #include <linux/debugobjects.h>
117 #include <linux/memory.h>
118 #include <linux/prefetch.h>
119 #include <linux/sched/task_stack.h>
120
121 #include <net/sock.h>
122
123 #include <asm/cacheflush.h>
124 #include <asm/tlbflush.h>
125 #include <asm/page.h>
126
127 #include <trace/events/kmem.h>
128
129 #include "internal.h"
130
131 #include "slab.h"
132
133 /*
134 * DEBUG - 1 for kmem_cache_create() to honour; SLAB_RED_ZONE & SLAB_POISON.
135 * 0 for faster, smaller code (especially in the critical paths).
136 *
137 * STATS - 1 to collect stats for /proc/slabinfo.
138 * 0 for faster, smaller code (especially in the critical paths).
139 *
140 * FORCED_DEBUG - 1 enables SLAB_RED_ZONE and SLAB_POISON (if possible)
141 */
142
143 #ifdef CONFIG_DEBUG_SLAB
144 #define DEBUG 1
145 #define STATS 1
146 #define FORCED_DEBUG 1
147 #else
148 #define DEBUG 0
149 #define STATS 0
150 #define FORCED_DEBUG 0
151 #endif
152
153 /* Shouldn't this be in a header file somewhere? */
154 #define BYTES_PER_WORD sizeof(void *)
155 #define REDZONE_ALIGN max(BYTES_PER_WORD, __alignof__(unsigned long long))
156
157 #ifndef ARCH_KMALLOC_FLAGS
158 #define ARCH_KMALLOC_FLAGS SLAB_HWCACHE_ALIGN
159 #endif
160
161 #define FREELIST_BYTE_INDEX (((PAGE_SIZE >> BITS_PER_BYTE) \
162 <= SLAB_OBJ_MIN_SIZE) ? 1 : 0)
163
164 #if FREELIST_BYTE_INDEX
165 typedef unsigned char freelist_idx_t;
166 #else
167 typedef unsigned short freelist_idx_t;
168 #endif
169
170 #define SLAB_OBJ_MAX_NUM ((1 << sizeof(freelist_idx_t) * BITS_PER_BYTE) - 1)
171
172 /*
173 * struct array_cache
174 *
175 * Purpose:
176 * - LIFO ordering, to hand out cache-warm objects from _alloc
177 * - reduce the number of linked list operations
178 * - reduce spinlock operations
179 *
180 * The limit is stored in the per-cpu structure to reduce the data cache
181 * footprint.
182 *
183 */
184 struct array_cache {
185 unsigned int avail;
186 unsigned int limit;
187 unsigned int batchcount;
188 unsigned int touched;
189 void *entry[]; /*
190 * Must have this definition in here for the proper
191 * alignment of array_cache. Also simplifies accessing
192 * the entries.
193 */
194 };
195
196 struct alien_cache {
197 spinlock_t lock;
198 struct array_cache ac;
199 };
200
201 /*
202 * Need this for bootstrapping a per node allocator.
203 */
204 #define NUM_INIT_LISTS (2 * MAX_NUMNODES)
205 static struct kmem_cache_node __initdata init_kmem_cache_node[NUM_INIT_LISTS];
206 #define CACHE_CACHE 0
207 #define SIZE_NODE (MAX_NUMNODES)
208
209 static int drain_freelist(struct kmem_cache *cache,
210 struct kmem_cache_node *n, int tofree);
211 static void free_block(struct kmem_cache *cachep, void **objpp, int len,
212 int node, struct list_head *list);
213 static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list);
214 static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp);
215 static void cache_reap(struct work_struct *unused);
216
217 static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
218 void **list);
219 static inline void fixup_slab_list(struct kmem_cache *cachep,
220 struct kmem_cache_node *n, struct page *page,
221 void **list);
222 static int slab_early_init = 1;
223
224 #define INDEX_NODE kmalloc_index(sizeof(struct kmem_cache_node))
225
226 static void kmem_cache_node_init(struct kmem_cache_node *parent)
227 {
228 INIT_LIST_HEAD(&parent->slabs_full);
229 INIT_LIST_HEAD(&parent->slabs_partial);
230 INIT_LIST_HEAD(&parent->slabs_free);
231 parent->total_slabs = 0;
232 parent->free_slabs = 0;
233 parent->shared = NULL;
234 parent->alien = NULL;
235 parent->colour_next = 0;
236 spin_lock_init(&parent->list_lock);
237 parent->free_objects = 0;
238 parent->free_touched = 0;
239 }
240
241 #define MAKE_LIST(cachep, listp, slab, nodeid) \
242 do { \
243 INIT_LIST_HEAD(listp); \
244 list_splice(&get_node(cachep, nodeid)->slab, listp); \
245 } while (0)
246
247 #define MAKE_ALL_LISTS(cachep, ptr, nodeid) \
248 do { \
249 MAKE_LIST((cachep), (&(ptr)->slabs_full), slabs_full, nodeid); \
250 MAKE_LIST((cachep), (&(ptr)->slabs_partial), slabs_partial, nodeid); \
251 MAKE_LIST((cachep), (&(ptr)->slabs_free), slabs_free, nodeid); \
252 } while (0)
253
254 #define CFLGS_OBJFREELIST_SLAB ((slab_flags_t __force)0x40000000U)
255 #define CFLGS_OFF_SLAB ((slab_flags_t __force)0x80000000U)
256 #define OBJFREELIST_SLAB(x) ((x)->flags & CFLGS_OBJFREELIST_SLAB)
257 #define OFF_SLAB(x) ((x)->flags & CFLGS_OFF_SLAB)
258
259 #define BATCHREFILL_LIMIT 16
260 /*
261 * Optimization question: fewer reaps means less probability for unnessary
262 * cpucache drain/refill cycles.
263 *
264 * OTOH the cpuarrays can contain lots of objects,
265 * which could lock up otherwise freeable slabs.
266 */
267 #define REAPTIMEOUT_AC (2*HZ)
268 #define REAPTIMEOUT_NODE (4*HZ)
269
270 #if STATS
271 #define STATS_INC_ACTIVE(x) ((x)->num_active++)
272 #define STATS_DEC_ACTIVE(x) ((x)->num_active--)
273 #define STATS_INC_ALLOCED(x) ((x)->num_allocations++)
274 #define STATS_INC_GROWN(x) ((x)->grown++)
275 #define STATS_ADD_REAPED(x,y) ((x)->reaped += (y))
276 #define STATS_SET_HIGH(x) \
277 do { \
278 if ((x)->num_active > (x)->high_mark) \
279 (x)->high_mark = (x)->num_active; \
280 } while (0)
281 #define STATS_INC_ERR(x) ((x)->errors++)
282 #define STATS_INC_NODEALLOCS(x) ((x)->node_allocs++)
283 #define STATS_INC_NODEFREES(x) ((x)->node_frees++)
284 #define STATS_INC_ACOVERFLOW(x) ((x)->node_overflow++)
285 #define STATS_SET_FREEABLE(x, i) \
286 do { \
287 if ((x)->max_freeable < i) \
288 (x)->max_freeable = i; \
289 } while (0)
290 #define STATS_INC_ALLOCHIT(x) atomic_inc(&(x)->allochit)
291 #define STATS_INC_ALLOCMISS(x) atomic_inc(&(x)->allocmiss)
292 #define STATS_INC_FREEHIT(x) atomic_inc(&(x)->freehit)
293 #define STATS_INC_FREEMISS(x) atomic_inc(&(x)->freemiss)
294 #else
295 #define STATS_INC_ACTIVE(x) do { } while (0)
296 #define STATS_DEC_ACTIVE(x) do { } while (0)
297 #define STATS_INC_ALLOCED(x) do { } while (0)
298 #define STATS_INC_GROWN(x) do { } while (0)
299 #define STATS_ADD_REAPED(x,y) do { (void)(y); } while (0)
300 #define STATS_SET_HIGH(x) do { } while (0)
301 #define STATS_INC_ERR(x) do { } while (0)
302 #define STATS_INC_NODEALLOCS(x) do { } while (0)
303 #define STATS_INC_NODEFREES(x) do { } while (0)
304 #define STATS_INC_ACOVERFLOW(x) do { } while (0)
305 #define STATS_SET_FREEABLE(x, i) do { } while (0)
306 #define STATS_INC_ALLOCHIT(x) do { } while (0)
307 #define STATS_INC_ALLOCMISS(x) do { } while (0)
308 #define STATS_INC_FREEHIT(x) do { } while (0)
309 #define STATS_INC_FREEMISS(x) do { } while (0)
310 #endif
311
312 #if DEBUG
313
314 /*
315 * memory layout of objects:
316 * 0 : objp
317 * 0 .. cachep->obj_offset - BYTES_PER_WORD - 1: padding. This ensures that
318 * the end of an object is aligned with the end of the real
319 * allocation. Catches writes behind the end of the allocation.
320 * cachep->obj_offset - BYTES_PER_WORD .. cachep->obj_offset - 1:
321 * redzone word.
322 * cachep->obj_offset: The real object.
323 * cachep->size - 2* BYTES_PER_WORD: redzone word [BYTES_PER_WORD long]
324 * cachep->size - 1* BYTES_PER_WORD: last caller address
325 * [BYTES_PER_WORD long]
326 */
327 static int obj_offset(struct kmem_cache *cachep)
328 {
329 return cachep->obj_offset;
330 }
331
332 static unsigned long long *dbg_redzone1(struct kmem_cache *cachep, void *objp)
333 {
334 BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
335 return (unsigned long long*) (objp + obj_offset(cachep) -
336 sizeof(unsigned long long));
337 }
338
339 static unsigned long long *dbg_redzone2(struct kmem_cache *cachep, void *objp)
340 {
341 BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
342 if (cachep->flags & SLAB_STORE_USER)
343 return (unsigned long long *)(objp + cachep->size -
344 sizeof(unsigned long long) -
345 REDZONE_ALIGN);
346 return (unsigned long long *) (objp + cachep->size -
347 sizeof(unsigned long long));
348 }
349
350 static void **dbg_userword(struct kmem_cache *cachep, void *objp)
351 {
352 BUG_ON(!(cachep->flags & SLAB_STORE_USER));
353 return (void **)(objp + cachep->size - BYTES_PER_WORD);
354 }
355
356 #else
357
358 #define obj_offset(x) 0
359 #define dbg_redzone1(cachep, objp) ({BUG(); (unsigned long long *)NULL;})
360 #define dbg_redzone2(cachep, objp) ({BUG(); (unsigned long long *)NULL;})
361 #define dbg_userword(cachep, objp) ({BUG(); (void **)NULL;})
362
363 #endif
364
365 /*
366 * Do not go above this order unless 0 objects fit into the slab or
367 * overridden on the command line.
368 */
369 #define SLAB_MAX_ORDER_HI 1
370 #define SLAB_MAX_ORDER_LO 0
371 static int slab_max_order = SLAB_MAX_ORDER_LO;
372 static bool slab_max_order_set __initdata;
373
374 static inline void *index_to_obj(struct kmem_cache *cache, struct page *page,
375 unsigned int idx)
376 {
377 return page->s_mem + cache->size * idx;
378 }
379
380 #define BOOT_CPUCACHE_ENTRIES 1
381 /* internal cache of cache description objs */
382 static struct kmem_cache kmem_cache_boot = {
383 .batchcount = 1,
384 .limit = BOOT_CPUCACHE_ENTRIES,
385 .shared = 1,
386 .size = sizeof(struct kmem_cache),
387 .name = "kmem_cache",
388 };
389
390 static DEFINE_PER_CPU(struct delayed_work, slab_reap_work);
391
392 static inline struct array_cache *cpu_cache_get(struct kmem_cache *cachep)
393 {
394 return this_cpu_ptr(cachep->cpu_cache);
395 }
396
397 /*
398 * Calculate the number of objects and left-over bytes for a given buffer size.
399 */
400 static unsigned int cache_estimate(unsigned long gfporder, size_t buffer_size,
401 slab_flags_t flags, size_t *left_over)
402 {
403 unsigned int num;
404 size_t slab_size = PAGE_SIZE << gfporder;
405
406 /*
407 * The slab management structure can be either off the slab or
408 * on it. For the latter case, the memory allocated for a
409 * slab is used for:
410 *
411 * - @buffer_size bytes for each object
412 * - One freelist_idx_t for each object
413 *
414 * We don't need to consider alignment of freelist because
415 * freelist will be at the end of slab page. The objects will be
416 * at the correct alignment.
417 *
418 * If the slab management structure is off the slab, then the
419 * alignment will already be calculated into the size. Because
420 * the slabs are all pages aligned, the objects will be at the
421 * correct alignment when allocated.
422 */
423 if (flags & (CFLGS_OBJFREELIST_SLAB | CFLGS_OFF_SLAB)) {
424 num = slab_size / buffer_size;
425 *left_over = slab_size % buffer_size;
426 } else {
427 num = slab_size / (buffer_size + sizeof(freelist_idx_t));
428 *left_over = slab_size %
429 (buffer_size + sizeof(freelist_idx_t));
430 }
431
432 return num;
433 }
434
435 #if DEBUG
436 #define slab_error(cachep, msg) __slab_error(__func__, cachep, msg)
437
438 static void __slab_error(const char *function, struct kmem_cache *cachep,
439 char *msg)
440 {
441 pr_err("slab error in %s(): cache `%s': %s\n",
442 function, cachep->name, msg);
443 dump_stack();
444 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
445 }
446 #endif
447
448 /*
449 * By default on NUMA we use alien caches to stage the freeing of
450 * objects allocated from other nodes. This causes massive memory
451 * inefficiencies when using fake NUMA setup to split memory into a
452 * large number of small nodes, so it can be disabled on the command
453 * line
454 */
455
456 static int use_alien_caches __read_mostly = 1;
457 static int __init noaliencache_setup(char *s)
458 {
459 use_alien_caches = 0;
460 return 1;
461 }
462 __setup("noaliencache", noaliencache_setup);
463
464 static int __init slab_max_order_setup(char *str)
465 {
466 get_option(&str, &slab_max_order);
467 slab_max_order = slab_max_order < 0 ? 0 :
468 min(slab_max_order, MAX_ORDER - 1);
469 slab_max_order_set = true;
470
471 return 1;
472 }
473 __setup("slab_max_order=", slab_max_order_setup);
474
475 #ifdef CONFIG_NUMA
476 /*
477 * Special reaping functions for NUMA systems called from cache_reap().
478 * These take care of doing round robin flushing of alien caches (containing
479 * objects freed on different nodes from which they were allocated) and the
480 * flushing of remote pcps by calling drain_node_pages.
481 */
482 static DEFINE_PER_CPU(unsigned long, slab_reap_node);
483
484 static void init_reap_node(int cpu)
485 {
486 per_cpu(slab_reap_node, cpu) = next_node_in(cpu_to_mem(cpu),
487 node_online_map);
488 }
489
490 static void next_reap_node(void)
491 {
492 int node = __this_cpu_read(slab_reap_node);
493
494 node = next_node_in(node, node_online_map);
495 __this_cpu_write(slab_reap_node, node);
496 }
497
498 #else
499 #define init_reap_node(cpu) do { } while (0)
500 #define next_reap_node(void) do { } while (0)
501 #endif
502
503 /*
504 * Initiate the reap timer running on the target CPU. We run at around 1 to 2Hz
505 * via the workqueue/eventd.
506 * Add the CPU number into the expiration time to minimize the possibility of
507 * the CPUs getting into lockstep and contending for the global cache chain
508 * lock.
509 */
510 static void start_cpu_timer(int cpu)
511 {
512 struct delayed_work *reap_work = &per_cpu(slab_reap_work, cpu);
513
514 if (reap_work->work.func == NULL) {
515 init_reap_node(cpu);
516 INIT_DEFERRABLE_WORK(reap_work, cache_reap);
517 schedule_delayed_work_on(cpu, reap_work,
518 __round_jiffies_relative(HZ, cpu));
519 }
520 }
521
522 static void init_arraycache(struct array_cache *ac, int limit, int batch)
523 {
524 if (ac) {
525 ac->avail = 0;
526 ac->limit = limit;
527 ac->batchcount = batch;
528 ac->touched = 0;
529 }
530 }
531
532 static struct array_cache *alloc_arraycache(int node, int entries,
533 int batchcount, gfp_t gfp)
534 {
535 size_t memsize = sizeof(void *) * entries + sizeof(struct array_cache);
536 struct array_cache *ac = NULL;
537
538 ac = kmalloc_node(memsize, gfp, node);
539 /*
540 * The array_cache structures contain pointers to free object.
541 * However, when such objects are allocated or transferred to another
542 * cache the pointers are not cleared and they could be counted as
543 * valid references during a kmemleak scan. Therefore, kmemleak must
544 * not scan such objects.
545 */
546 kmemleak_no_scan(ac);
547 init_arraycache(ac, entries, batchcount);
548 return ac;
549 }
550
551 static noinline void cache_free_pfmemalloc(struct kmem_cache *cachep,
552 struct page *page, void *objp)
553 {
554 struct kmem_cache_node *n;
555 int page_node;
556 LIST_HEAD(list);
557
558 page_node = page_to_nid(page);
559 n = get_node(cachep, page_node);
560
561 spin_lock(&n->list_lock);
562 free_block(cachep, &objp, 1, page_node, &list);
563 spin_unlock(&n->list_lock);
564
565 slabs_destroy(cachep, &list);
566 }
567
568 /*
569 * Transfer objects in one arraycache to another.
570 * Locking must be handled by the caller.
571 *
572 * Return the number of entries transferred.
573 */
574 static int transfer_objects(struct array_cache *to,
575 struct array_cache *from, unsigned int max)
576 {
577 /* Figure out how many entries to transfer */
578 int nr = min3(from->avail, max, to->limit - to->avail);
579
580 if (!nr)
581 return 0;
582
583 memcpy(to->entry + to->avail, from->entry + from->avail -nr,
584 sizeof(void *) *nr);
585
586 from->avail -= nr;
587 to->avail += nr;
588 return nr;
589 }
590
591 /* &alien->lock must be held by alien callers. */
592 static __always_inline void __free_one(struct array_cache *ac, void *objp)
593 {
594 /* Avoid trivial double-free. */
595 if (IS_ENABLED(CONFIG_SLAB_FREELIST_HARDENED) &&
596 WARN_ON_ONCE(ac->avail > 0 && ac->entry[ac->avail - 1] == objp))
597 return;
598 ac->entry[ac->avail++] = objp;
599 }
600
601 #ifndef CONFIG_NUMA
602
603 #define drain_alien_cache(cachep, alien) do { } while (0)
604 #define reap_alien(cachep, n) do { } while (0)
605
606 static inline struct alien_cache **alloc_alien_cache(int node,
607 int limit, gfp_t gfp)
608 {
609 return NULL;
610 }
611
612 static inline void free_alien_cache(struct alien_cache **ac_ptr)
613 {
614 }
615
616 static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
617 {
618 return 0;
619 }
620
621 static inline void *alternate_node_alloc(struct kmem_cache *cachep,
622 gfp_t flags)
623 {
624 return NULL;
625 }
626
627 static inline void *____cache_alloc_node(struct kmem_cache *cachep,
628 gfp_t flags, int nodeid)
629 {
630 return NULL;
631 }
632
633 static inline gfp_t gfp_exact_node(gfp_t flags)
634 {
635 return flags & ~__GFP_NOFAIL;
636 }
637
638 #else /* CONFIG_NUMA */
639
640 static void *____cache_alloc_node(struct kmem_cache *, gfp_t, int);
641 static void *alternate_node_alloc(struct kmem_cache *, gfp_t);
642
643 static struct alien_cache *__alloc_alien_cache(int node, int entries,
644 int batch, gfp_t gfp)
645 {
646 size_t memsize = sizeof(void *) * entries + sizeof(struct alien_cache);
647 struct alien_cache *alc = NULL;
648
649 alc = kmalloc_node(memsize, gfp, node);
650 if (alc) {
651 kmemleak_no_scan(alc);
652 init_arraycache(&alc->ac, entries, batch);
653 spin_lock_init(&alc->lock);
654 }
655 return alc;
656 }
657
658 static struct alien_cache **alloc_alien_cache(int node, int limit, gfp_t gfp)
659 {
660 struct alien_cache **alc_ptr;
661 int i;
662
663 if (limit > 1)
664 limit = 12;
665 alc_ptr = kcalloc_node(nr_node_ids, sizeof(void *), gfp, node);
666 if (!alc_ptr)
667 return NULL;
668
669 for_each_node(i) {
670 if (i == node || !node_online(i))
671 continue;
672 alc_ptr[i] = __alloc_alien_cache(node, limit, 0xbaadf00d, gfp);
673 if (!alc_ptr[i]) {
674 for (i--; i >= 0; i--)
675 kfree(alc_ptr[i]);
676 kfree(alc_ptr);
677 return NULL;
678 }
679 }
680 return alc_ptr;
681 }
682
683 static void free_alien_cache(struct alien_cache **alc_ptr)
684 {
685 int i;
686
687 if (!alc_ptr)
688 return;
689 for_each_node(i)
690 kfree(alc_ptr[i]);
691 kfree(alc_ptr);
692 }
693
694 static void __drain_alien_cache(struct kmem_cache *cachep,
695 struct array_cache *ac, int node,
696 struct list_head *list)
697 {
698 struct kmem_cache_node *n = get_node(cachep, node);
699
700 if (ac->avail) {
701 spin_lock(&n->list_lock);
702 /*
703 * Stuff objects into the remote nodes shared array first.
704 * That way we could avoid the overhead of putting the objects
705 * into the free lists and getting them back later.
706 */
707 if (n->shared)
708 transfer_objects(n->shared, ac, ac->limit);
709
710 free_block(cachep, ac->entry, ac->avail, node, list);
711 ac->avail = 0;
712 spin_unlock(&n->list_lock);
713 }
714 }
715
716 /*
717 * Called from cache_reap() to regularly drain alien caches round robin.
718 */
719 static void reap_alien(struct kmem_cache *cachep, struct kmem_cache_node *n)
720 {
721 int node = __this_cpu_read(slab_reap_node);
722
723 if (n->alien) {
724 struct alien_cache *alc = n->alien[node];
725 struct array_cache *ac;
726
727 if (alc) {
728 ac = &alc->ac;
729 if (ac->avail && spin_trylock_irq(&alc->lock)) {
730 LIST_HEAD(list);
731
732 __drain_alien_cache(cachep, ac, node, &list);
733 spin_unlock_irq(&alc->lock);
734 slabs_destroy(cachep, &list);
735 }
736 }
737 }
738 }
739
740 static void drain_alien_cache(struct kmem_cache *cachep,
741 struct alien_cache **alien)
742 {
743 int i = 0;
744 struct alien_cache *alc;
745 struct array_cache *ac;
746 unsigned long flags;
747
748 for_each_online_node(i) {
749 alc = alien[i];
750 if (alc) {
751 LIST_HEAD(list);
752
753 ac = &alc->ac;
754 spin_lock_irqsave(&alc->lock, flags);
755 __drain_alien_cache(cachep, ac, i, &list);
756 spin_unlock_irqrestore(&alc->lock, flags);
757 slabs_destroy(cachep, &list);
758 }
759 }
760 }
761
762 static int __cache_free_alien(struct kmem_cache *cachep, void *objp,
763 int node, int page_node)
764 {
765 struct kmem_cache_node *n;
766 struct alien_cache *alien = NULL;
767 struct array_cache *ac;
768 LIST_HEAD(list);
769
770 n = get_node(cachep, node);
771 STATS_INC_NODEFREES(cachep);
772 if (n->alien && n->alien[page_node]) {
773 alien = n->alien[page_node];
774 ac = &alien->ac;
775 spin_lock(&alien->lock);
776 if (unlikely(ac->avail == ac->limit)) {
777 STATS_INC_ACOVERFLOW(cachep);
778 __drain_alien_cache(cachep, ac, page_node, &list);
779 }
780 __free_one(ac, objp);
781 spin_unlock(&alien->lock);
782 slabs_destroy(cachep, &list);
783 } else {
784 n = get_node(cachep, page_node);
785 spin_lock(&n->list_lock);
786 free_block(cachep, &objp, 1, page_node, &list);
787 spin_unlock(&n->list_lock);
788 slabs_destroy(cachep, &list);
789 }
790 return 1;
791 }
792
793 static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
794 {
795 int page_node = page_to_nid(virt_to_page(objp));
796 int node = numa_mem_id();
797 /*
798 * Make sure we are not freeing a object from another node to the array
799 * cache on this cpu.
800 */
801 if (likely(node == page_node))
802 return 0;
803
804 return __cache_free_alien(cachep, objp, node, page_node);
805 }
806
807 /*
808 * Construct gfp mask to allocate from a specific node but do not reclaim or
809 * warn about failures.
810 */
811 static inline gfp_t gfp_exact_node(gfp_t flags)
812 {
813 return (flags | __GFP_THISNODE | __GFP_NOWARN) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
814 }
815 #endif
816
817 static int init_cache_node(struct kmem_cache *cachep, int node, gfp_t gfp)
818 {
819 struct kmem_cache_node *n;
820
821 /*
822 * Set up the kmem_cache_node for cpu before we can
823 * begin anything. Make sure some other cpu on this
824 * node has not already allocated this
825 */
826 n = get_node(cachep, node);
827 if (n) {
828 spin_lock_irq(&n->list_lock);
829 n->free_limit = (1 + nr_cpus_node(node)) * cachep->batchcount +
830 cachep->num;
831 spin_unlock_irq(&n->list_lock);
832
833 return 0;
834 }
835
836 n = kmalloc_node(sizeof(struct kmem_cache_node), gfp, node);
837 if (!n)
838 return -ENOMEM;
839
840 kmem_cache_node_init(n);
841 n->next_reap = jiffies + REAPTIMEOUT_NODE +
842 ((unsigned long)cachep) % REAPTIMEOUT_NODE;
843
844 n->free_limit =
845 (1 + nr_cpus_node(node)) * cachep->batchcount + cachep->num;
846
847 /*
848 * The kmem_cache_nodes don't come and go as CPUs
849 * come and go. slab_mutex is sufficient
850 * protection here.
851 */
852 cachep->node[node] = n;
853
854 return 0;
855 }
856
857 #if (defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)) || defined(CONFIG_SMP)
858 /*
859 * Allocates and initializes node for a node on each slab cache, used for
860 * either memory or cpu hotplug. If memory is being hot-added, the kmem_cache_node
861 * will be allocated off-node since memory is not yet online for the new node.
862 * When hotplugging memory or a cpu, existing node are not replaced if
863 * already in use.
864 *
865 * Must hold slab_mutex.
866 */
867 static int init_cache_node_node(int node)
868 {
869 int ret;
870 struct kmem_cache *cachep;
871
872 list_for_each_entry(cachep, &slab_caches, list) {
873 ret = init_cache_node(cachep, node, GFP_KERNEL);
874 if (ret)
875 return ret;
876 }
877
878 return 0;
879 }
880 #endif
881
882 static int setup_kmem_cache_node(struct kmem_cache *cachep,
883 int node, gfp_t gfp, bool force_change)
884 {
885 int ret = -ENOMEM;
886 struct kmem_cache_node *n;
887 struct array_cache *old_shared = NULL;
888 struct array_cache *new_shared = NULL;
889 struct alien_cache **new_alien = NULL;
890 LIST_HEAD(list);
891
892 if (use_alien_caches) {
893 new_alien = alloc_alien_cache(node, cachep->limit, gfp);
894 if (!new_alien)
895 goto fail;
896 }
897
898 if (cachep->shared) {
899 new_shared = alloc_arraycache(node,
900 cachep->shared * cachep->batchcount, 0xbaadf00d, gfp);
901 if (!new_shared)
902 goto fail;
903 }
904
905 ret = init_cache_node(cachep, node, gfp);
906 if (ret)
907 goto fail;
908
909 n = get_node(cachep, node);
910 spin_lock_irq(&n->list_lock);
911 if (n->shared && force_change) {
912 free_block(cachep, n->shared->entry,
913 n->shared->avail, node, &list);
914 n->shared->avail = 0;
915 }
916
917 if (!n->shared || force_change) {
918 old_shared = n->shared;
919 n->shared = new_shared;
920 new_shared = NULL;
921 }
922
923 if (!n->alien) {
924 n->alien = new_alien;
925 new_alien = NULL;
926 }
927
928 spin_unlock_irq(&n->list_lock);
929 slabs_destroy(cachep, &list);
930
931 /*
932 * To protect lockless access to n->shared during irq disabled context.
933 * If n->shared isn't NULL in irq disabled context, accessing to it is
934 * guaranteed to be valid until irq is re-enabled, because it will be
935 * freed after synchronize_rcu().
936 */
937 if (old_shared && force_change)
938 synchronize_rcu();
939
940 fail:
941 kfree(old_shared);
942 kfree(new_shared);
943 free_alien_cache(new_alien);
944
945 return ret;
946 }
947
948 #ifdef CONFIG_SMP
949
950 static void cpuup_canceled(long cpu)
951 {
952 struct kmem_cache *cachep;
953 struct kmem_cache_node *n = NULL;
954 int node = cpu_to_mem(cpu);
955 const struct cpumask *mask = cpumask_of_node(node);
956
957 list_for_each_entry(cachep, &slab_caches, list) {
958 struct array_cache *nc;
959 struct array_cache *shared;
960 struct alien_cache **alien;
961 LIST_HEAD(list);
962
963 n = get_node(cachep, node);
964 if (!n)
965 continue;
966
967 spin_lock_irq(&n->list_lock);
968
969 /* Free limit for this kmem_cache_node */
970 n->free_limit -= cachep->batchcount;
971
972 /* cpu is dead; no one can alloc from it. */
973 nc = per_cpu_ptr(cachep->cpu_cache, cpu);
974 free_block(cachep, nc->entry, nc->avail, node, &list);
975 nc->avail = 0;
976
977 if (!cpumask_empty(mask)) {
978 spin_unlock_irq(&n->list_lock);
979 goto free_slab;
980 }
981
982 shared = n->shared;
983 if (shared) {
984 free_block(cachep, shared->entry,
985 shared->avail, node, &list);
986 n->shared = NULL;
987 }
988
989 alien = n->alien;
990 n->alien = NULL;
991
992 spin_unlock_irq(&n->list_lock);
993
994 kfree(shared);
995 if (alien) {
996 drain_alien_cache(cachep, alien);
997 free_alien_cache(alien);
998 }
999
1000 free_slab:
1001 slabs_destroy(cachep, &list);
1002 }
1003 /*
1004 * In the previous loop, all the objects were freed to
1005 * the respective cache's slabs, now we can go ahead and
1006 * shrink each nodelist to its limit.
1007 */
1008 list_for_each_entry(cachep, &slab_caches, list) {
1009 n = get_node(cachep, node);
1010 if (!n)
1011 continue;
1012 drain_freelist(cachep, n, INT_MAX);
1013 }
1014 }
1015
1016 static int cpuup_prepare(long cpu)
1017 {
1018 struct kmem_cache *cachep;
1019 int node = cpu_to_mem(cpu);
1020 int err;
1021
1022 /*
1023 * We need to do this right in the beginning since
1024 * alloc_arraycache's are going to use this list.
1025 * kmalloc_node allows us to add the slab to the right
1026 * kmem_cache_node and not this cpu's kmem_cache_node
1027 */
1028 err = init_cache_node_node(node);
1029 if (err < 0)
1030 goto bad;
1031
1032 /*
1033 * Now we can go ahead with allocating the shared arrays and
1034 * array caches
1035 */
1036 list_for_each_entry(cachep, &slab_caches, list) {
1037 err = setup_kmem_cache_node(cachep, node, GFP_KERNEL, false);
1038 if (err)
1039 goto bad;
1040 }
1041
1042 return 0;
1043 bad:
1044 cpuup_canceled(cpu);
1045 return -ENOMEM;
1046 }
1047
1048 int slab_prepare_cpu(unsigned int cpu)
1049 {
1050 int err;
1051
1052 mutex_lock(&slab_mutex);
1053 err = cpuup_prepare(cpu);
1054 mutex_unlock(&slab_mutex);
1055 return err;
1056 }
1057
1058 /*
1059 * This is called for a failed online attempt and for a successful
1060 * offline.
1061 *
1062 * Even if all the cpus of a node are down, we don't free the
1063 * kmem_cache_node of any cache. This to avoid a race between cpu_down, and
1064 * a kmalloc allocation from another cpu for memory from the node of
1065 * the cpu going down. The list3 structure is usually allocated from
1066 * kmem_cache_create() and gets destroyed at kmem_cache_destroy().
1067 */
1068 int slab_dead_cpu(unsigned int cpu)
1069 {
1070 mutex_lock(&slab_mutex);
1071 cpuup_canceled(cpu);
1072 mutex_unlock(&slab_mutex);
1073 return 0;
1074 }
1075 #endif
1076
1077 static int slab_online_cpu(unsigned int cpu)
1078 {
1079 start_cpu_timer(cpu);
1080 return 0;
1081 }
1082
1083 static int slab_offline_cpu(unsigned int cpu)
1084 {
1085 /*
1086 * Shutdown cache reaper. Note that the slab_mutex is held so
1087 * that if cache_reap() is invoked it cannot do anything
1088 * expensive but will only modify reap_work and reschedule the
1089 * timer.
1090 */
1091 cancel_delayed_work_sync(&per_cpu(slab_reap_work, cpu));
1092 /* Now the cache_reaper is guaranteed to be not running. */
1093 per_cpu(slab_reap_work, cpu).work.func = NULL;
1094 return 0;
1095 }
1096
1097 #if defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)
1098 /*
1099 * Drains freelist for a node on each slab cache, used for memory hot-remove.
1100 * Returns -EBUSY if all objects cannot be drained so that the node is not
1101 * removed.
1102 *
1103 * Must hold slab_mutex.
1104 */
1105 static int __meminit drain_cache_node_node(int node)
1106 {
1107 struct kmem_cache *cachep;
1108 int ret = 0;
1109
1110 list_for_each_entry(cachep, &slab_caches, list) {
1111 struct kmem_cache_node *n;
1112
1113 n = get_node(cachep, node);
1114 if (!n)
1115 continue;
1116
1117 drain_freelist(cachep, n, INT_MAX);
1118
1119 if (!list_empty(&n->slabs_full) ||
1120 !list_empty(&n->slabs_partial)) {
1121 ret = -EBUSY;
1122 break;
1123 }
1124 }
1125 return ret;
1126 }
1127
1128 static int __meminit slab_memory_callback(struct notifier_block *self,
1129 unsigned long action, void *arg)
1130 {
1131 struct memory_notify *mnb = arg;
1132 int ret = 0;
1133 int nid;
1134
1135 nid = mnb->status_change_nid;
1136 if (nid < 0)
1137 goto out;
1138
1139 switch (action) {
1140 case MEM_GOING_ONLINE:
1141 mutex_lock(&slab_mutex);
1142 ret = init_cache_node_node(nid);
1143 mutex_unlock(&slab_mutex);
1144 break;
1145 case MEM_GOING_OFFLINE:
1146 mutex_lock(&slab_mutex);
1147 ret = drain_cache_node_node(nid);
1148 mutex_unlock(&slab_mutex);
1149 break;
1150 case MEM_ONLINE:
1151 case MEM_OFFLINE:
1152 case MEM_CANCEL_ONLINE:
1153 case MEM_CANCEL_OFFLINE:
1154 break;
1155 }
1156 out:
1157 return notifier_from_errno(ret);
1158 }
1159 #endif /* CONFIG_NUMA && CONFIG_MEMORY_HOTPLUG */
1160
1161 /*
1162 * swap the static kmem_cache_node with kmalloced memory
1163 */
1164 static void __init init_list(struct kmem_cache *cachep, struct kmem_cache_node *list,
1165 int nodeid)
1166 {
1167 struct kmem_cache_node *ptr;
1168
1169 ptr = kmalloc_node(sizeof(struct kmem_cache_node), GFP_NOWAIT, nodeid);
1170 BUG_ON(!ptr);
1171
1172 memcpy(ptr, list, sizeof(struct kmem_cache_node));
1173 /*
1174 * Do not assume that spinlocks can be initialized via memcpy:
1175 */
1176 spin_lock_init(&ptr->list_lock);
1177
1178 MAKE_ALL_LISTS(cachep, ptr, nodeid);
1179 cachep->node[nodeid] = ptr;
1180 }
1181
1182 /*
1183 * For setting up all the kmem_cache_node for cache whose buffer_size is same as
1184 * size of kmem_cache_node.
1185 */
1186 static void __init set_up_node(struct kmem_cache *cachep, int index)
1187 {
1188 int node;
1189
1190 for_each_online_node(node) {
1191 cachep->node[node] = &init_kmem_cache_node[index + node];
1192 cachep->node[node]->next_reap = jiffies +
1193 REAPTIMEOUT_NODE +
1194 ((unsigned long)cachep) % REAPTIMEOUT_NODE;
1195 }
1196 }
1197
1198 /*
1199 * Initialisation. Called after the page allocator have been initialised and
1200 * before smp_init().
1201 */
1202 void __init kmem_cache_init(void)
1203 {
1204 int i;
1205
1206 kmem_cache = &kmem_cache_boot;
1207
1208 if (!IS_ENABLED(CONFIG_NUMA) || num_possible_nodes() == 1)
1209 use_alien_caches = 0;
1210
1211 for (i = 0; i < NUM_INIT_LISTS; i++)
1212 kmem_cache_node_init(&init_kmem_cache_node[i]);
1213
1214 /*
1215 * Fragmentation resistance on low memory - only use bigger
1216 * page orders on machines with more than 32MB of memory if
1217 * not overridden on the command line.
1218 */
1219 if (!slab_max_order_set && totalram_pages() > (32 << 20) >> PAGE_SHIFT)
1220 slab_max_order = SLAB_MAX_ORDER_HI;
1221
1222 /* Bootstrap is tricky, because several objects are allocated
1223 * from caches that do not exist yet:
1224 * 1) initialize the kmem_cache cache: it contains the struct
1225 * kmem_cache structures of all caches, except kmem_cache itself:
1226 * kmem_cache is statically allocated.
1227 * Initially an __init data area is used for the head array and the
1228 * kmem_cache_node structures, it's replaced with a kmalloc allocated
1229 * array at the end of the bootstrap.
1230 * 2) Create the first kmalloc cache.
1231 * The struct kmem_cache for the new cache is allocated normally.
1232 * An __init data area is used for the head array.
1233 * 3) Create the remaining kmalloc caches, with minimally sized
1234 * head arrays.
1235 * 4) Replace the __init data head arrays for kmem_cache and the first
1236 * kmalloc cache with kmalloc allocated arrays.
1237 * 5) Replace the __init data for kmem_cache_node for kmem_cache and
1238 * the other cache's with kmalloc allocated memory.
1239 * 6) Resize the head arrays of the kmalloc caches to their final sizes.
1240 */
1241
1242 /* 1) create the kmem_cache */
1243
1244 /*
1245 * struct kmem_cache size depends on nr_node_ids & nr_cpu_ids
1246 */
1247 create_boot_cache(kmem_cache, "kmem_cache",
1248 offsetof(struct kmem_cache, node) +
1249 nr_node_ids * sizeof(struct kmem_cache_node *),
1250 SLAB_HWCACHE_ALIGN, 0, 0);
1251 list_add(&kmem_cache->list, &slab_caches);
1252 slab_state = PARTIAL;
1253
1254 /*
1255 * Initialize the caches that provide memory for the kmem_cache_node
1256 * structures first. Without this, further allocations will bug.
1257 */
1258 kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE] = create_kmalloc_cache(
1259 kmalloc_info[INDEX_NODE].name[KMALLOC_NORMAL],
1260 kmalloc_info[INDEX_NODE].size,
1261 ARCH_KMALLOC_FLAGS, 0,
1262 kmalloc_info[INDEX_NODE].size);
1263 slab_state = PARTIAL_NODE;
1264 setup_kmalloc_cache_index_table();
1265
1266 slab_early_init = 0;
1267
1268 /* 5) Replace the bootstrap kmem_cache_node */
1269 {
1270 int nid;
1271
1272 for_each_online_node(nid) {
1273 init_list(kmem_cache, &init_kmem_cache_node[CACHE_CACHE + nid], nid);
1274
1275 init_list(kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE],
1276 &init_kmem_cache_node[SIZE_NODE + nid], nid);
1277 }
1278 }
1279
1280 create_kmalloc_caches(ARCH_KMALLOC_FLAGS);
1281 }
1282
1283 void __init kmem_cache_init_late(void)
1284 {
1285 struct kmem_cache *cachep;
1286
1287 /* 6) resize the head arrays to their final sizes */
1288 mutex_lock(&slab_mutex);
1289 list_for_each_entry(cachep, &slab_caches, list)
1290 if (enable_cpucache(cachep, GFP_NOWAIT))
1291 BUG();
1292 mutex_unlock(&slab_mutex);
1293
1294 /* Done! */
1295 slab_state = FULL;
1296
1297 #ifdef CONFIG_NUMA
1298 /*
1299 * Register a memory hotplug callback that initializes and frees
1300 * node.
1301 */
1302 hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
1303 #endif
1304
1305 /*
1306 * The reap timers are started later, with a module init call: That part
1307 * of the kernel is not yet operational.
1308 */
1309 }
1310
1311 static int __init cpucache_init(void)
1312 {
1313 int ret;
1314
1315 /*
1316 * Register the timers that return unneeded pages to the page allocator
1317 */
1318 ret = cpuhp_setup_state(CPUHP_AP_ONLINE_DYN, "SLAB online",
1319 slab_online_cpu, slab_offline_cpu);
1320 WARN_ON(ret < 0);
1321
1322 return 0;
1323 }
1324 __initcall(cpucache_init);
1325
1326 static noinline void
1327 slab_out_of_memory(struct kmem_cache *cachep, gfp_t gfpflags, int nodeid)
1328 {
1329 #if DEBUG
1330 struct kmem_cache_node *n;
1331 unsigned long flags;
1332 int node;
1333 static DEFINE_RATELIMIT_STATE(slab_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
1334 DEFAULT_RATELIMIT_BURST);
1335
1336 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slab_oom_rs))
1337 return;
1338
1339 pr_warn("SLAB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
1340 nodeid, gfpflags, &gfpflags);
1341 pr_warn(" cache: %s, object size: %d, order: %d\n",
1342 cachep->name, cachep->size, cachep->gfporder);
1343
1344 for_each_kmem_cache_node(cachep, node, n) {
1345 unsigned long total_slabs, free_slabs, free_objs;
1346
1347 spin_lock_irqsave(&n->list_lock, flags);
1348 total_slabs = n->total_slabs;
1349 free_slabs = n->free_slabs;
1350 free_objs = n->free_objects;
1351 spin_unlock_irqrestore(&n->list_lock, flags);
1352
1353 pr_warn(" node %d: slabs: %ld/%ld, objs: %ld/%ld\n",
1354 node, total_slabs - free_slabs, total_slabs,
1355 (total_slabs * cachep->num) - free_objs,
1356 total_slabs * cachep->num);
1357 }
1358 #endif
1359 }
1360
1361 /*
1362 * Interface to system's page allocator. No need to hold the
1363 * kmem_cache_node ->list_lock.
1364 *
1365 * If we requested dmaable memory, we will get it. Even if we
1366 * did not request dmaable memory, we might get it, but that
1367 * would be relatively rare and ignorable.
1368 */
1369 static struct page *kmem_getpages(struct kmem_cache *cachep, gfp_t flags,
1370 int nodeid)
1371 {
1372 struct page *page;
1373
1374 flags |= cachep->allocflags;
1375
1376 page = __alloc_pages_node(nodeid, flags, cachep->gfporder);
1377 if (!page) {
1378 slab_out_of_memory(cachep, flags, nodeid);
1379 return NULL;
1380 }
1381
1382 account_slab_page(page, cachep->gfporder, cachep);
1383 __SetPageSlab(page);
1384 /* Record if ALLOC_NO_WATERMARKS was set when allocating the slab */
1385 if (sk_memalloc_socks() && page_is_pfmemalloc(page))
1386 SetPageSlabPfmemalloc(page);
1387
1388 return page;
1389 }
1390
1391 /*
1392 * Interface to system's page release.
1393 */
1394 static void kmem_freepages(struct kmem_cache *cachep, struct page *page)
1395 {
1396 int order = cachep->gfporder;
1397
1398 BUG_ON(!PageSlab(page));
1399 __ClearPageSlabPfmemalloc(page);
1400 __ClearPageSlab(page);
1401 page_mapcount_reset(page);
1402 page->mapping = NULL;
1403
1404 if (current->reclaim_state)
1405 current->reclaim_state->reclaimed_slab += 1 << order;
1406 unaccount_slab_page(page, order, cachep);
1407 __free_pages(page, order);
1408 }
1409
1410 static void kmem_rcu_free(struct rcu_head *head)
1411 {
1412 struct kmem_cache *cachep;
1413 struct page *page;
1414
1415 page = container_of(head, struct page, rcu_head);
1416 cachep = page->slab_cache;
1417
1418 kmem_freepages(cachep, page);
1419 }
1420
1421 #if DEBUG
1422 static bool is_debug_pagealloc_cache(struct kmem_cache *cachep)
1423 {
1424 if (debug_pagealloc_enabled_static() && OFF_SLAB(cachep) &&
1425 (cachep->size % PAGE_SIZE) == 0)
1426 return true;
1427
1428 return false;
1429 }
1430
1431 #ifdef CONFIG_DEBUG_PAGEALLOC
1432 static void slab_kernel_map(struct kmem_cache *cachep, void *objp, int map)
1433 {
1434 if (!is_debug_pagealloc_cache(cachep))
1435 return;
1436
1437 kernel_map_pages(virt_to_page(objp), cachep->size / PAGE_SIZE, map);
1438 }
1439
1440 #else
1441 static inline void slab_kernel_map(struct kmem_cache *cachep, void *objp,
1442 int map) {}
1443
1444 #endif
1445
1446 static void poison_obj(struct kmem_cache *cachep, void *addr, unsigned char val)
1447 {
1448 int size = cachep->object_size;
1449 addr = &((char *)addr)[obj_offset(cachep)];
1450
1451 memset(addr, val, size);
1452 *(unsigned char *)(addr + size - 1) = POISON_END;
1453 }
1454
1455 static void dump_line(char *data, int offset, int limit)
1456 {
1457 int i;
1458 unsigned char error = 0;
1459 int bad_count = 0;
1460
1461 pr_err("%03x: ", offset);
1462 for (i = 0; i < limit; i++) {
1463 if (data[offset + i] != POISON_FREE) {
1464 error = data[offset + i];
1465 bad_count++;
1466 }
1467 }
1468 print_hex_dump(KERN_CONT, "", 0, 16, 1,
1469 &data[offset], limit, 1);
1470
1471 if (bad_count == 1) {
1472 error ^= POISON_FREE;
1473 if (!(error & (error - 1))) {
1474 pr_err("Single bit error detected. Probably bad RAM.\n");
1475 #ifdef CONFIG_X86
1476 pr_err("Run memtest86+ or a similar memory test tool.\n");
1477 #else
1478 pr_err("Run a memory test tool.\n");
1479 #endif
1480 }
1481 }
1482 }
1483 #endif
1484
1485 #if DEBUG
1486
1487 static void print_objinfo(struct kmem_cache *cachep, void *objp, int lines)
1488 {
1489 int i, size;
1490 char *realobj;
1491
1492 if (cachep->flags & SLAB_RED_ZONE) {
1493 pr_err("Redzone: 0x%llx/0x%llx\n",
1494 *dbg_redzone1(cachep, objp),
1495 *dbg_redzone2(cachep, objp));
1496 }
1497
1498 if (cachep->flags & SLAB_STORE_USER)
1499 pr_err("Last user: (%pSR)\n", *dbg_userword(cachep, objp));
1500 realobj = (char *)objp + obj_offset(cachep);
1501 size = cachep->object_size;
1502 for (i = 0; i < size && lines; i += 16, lines--) {
1503 int limit;
1504 limit = 16;
1505 if (i + limit > size)
1506 limit = size - i;
1507 dump_line(realobj, i, limit);
1508 }
1509 }
1510
1511 static void check_poison_obj(struct kmem_cache *cachep, void *objp)
1512 {
1513 char *realobj;
1514 int size, i;
1515 int lines = 0;
1516
1517 if (is_debug_pagealloc_cache(cachep))
1518 return;
1519
1520 realobj = (char *)objp + obj_offset(cachep);
1521 size = cachep->object_size;
1522
1523 for (i = 0; i < size; i++) {
1524 char exp = POISON_FREE;
1525 if (i == size - 1)
1526 exp = POISON_END;
1527 if (realobj[i] != exp) {
1528 int limit;
1529 /* Mismatch ! */
1530 /* Print header */
1531 if (lines == 0) {
1532 pr_err("Slab corruption (%s): %s start=%px, len=%d\n",
1533 print_tainted(), cachep->name,
1534 realobj, size);
1535 print_objinfo(cachep, objp, 0);
1536 }
1537 /* Hexdump the affected line */
1538 i = (i / 16) * 16;
1539 limit = 16;
1540 if (i + limit > size)
1541 limit = size - i;
1542 dump_line(realobj, i, limit);
1543 i += 16;
1544 lines++;
1545 /* Limit to 5 lines */
1546 if (lines > 5)
1547 break;
1548 }
1549 }
1550 if (lines != 0) {
1551 /* Print some data about the neighboring objects, if they
1552 * exist:
1553 */
1554 struct page *page = virt_to_head_page(objp);
1555 unsigned int objnr;
1556
1557 objnr = obj_to_index(cachep, page, objp);
1558 if (objnr) {
1559 objp = index_to_obj(cachep, page, objnr - 1);
1560 realobj = (char *)objp + obj_offset(cachep);
1561 pr_err("Prev obj: start=%px, len=%d\n", realobj, size);
1562 print_objinfo(cachep, objp, 2);
1563 }
1564 if (objnr + 1 < cachep->num) {
1565 objp = index_to_obj(cachep, page, objnr + 1);
1566 realobj = (char *)objp + obj_offset(cachep);
1567 pr_err("Next obj: start=%px, len=%d\n", realobj, size);
1568 print_objinfo(cachep, objp, 2);
1569 }
1570 }
1571 }
1572 #endif
1573
1574 #if DEBUG
1575 static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1576 struct page *page)
1577 {
1578 int i;
1579
1580 if (OBJFREELIST_SLAB(cachep) && cachep->flags & SLAB_POISON) {
1581 poison_obj(cachep, page->freelist - obj_offset(cachep),
1582 POISON_FREE);
1583 }
1584
1585 for (i = 0; i < cachep->num; i++) {
1586 void *objp = index_to_obj(cachep, page, i);
1587
1588 if (cachep->flags & SLAB_POISON) {
1589 check_poison_obj(cachep, objp);
1590 slab_kernel_map(cachep, objp, 1);
1591 }
1592 if (cachep->flags & SLAB_RED_ZONE) {
1593 if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
1594 slab_error(cachep, "start of a freed object was overwritten");
1595 if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
1596 slab_error(cachep, "end of a freed object was overwritten");
1597 }
1598 }
1599 }
1600 #else
1601 static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1602 struct page *page)
1603 {
1604 }
1605 #endif
1606
1607 /**
1608 * slab_destroy - destroy and release all objects in a slab
1609 * @cachep: cache pointer being destroyed
1610 * @page: page pointer being destroyed
1611 *
1612 * Destroy all the objs in a slab page, and release the mem back to the system.
1613 * Before calling the slab page must have been unlinked from the cache. The
1614 * kmem_cache_node ->list_lock is not held/needed.
1615 */
1616 static void slab_destroy(struct kmem_cache *cachep, struct page *page)
1617 {
1618 void *freelist;
1619
1620 freelist = page->freelist;
1621 slab_destroy_debugcheck(cachep, page);
1622 if (unlikely(cachep->flags & SLAB_TYPESAFE_BY_RCU))
1623 call_rcu(&page->rcu_head, kmem_rcu_free);
1624 else
1625 kmem_freepages(cachep, page);
1626
1627 /*
1628 * From now on, we don't use freelist
1629 * although actual page can be freed in rcu context
1630 */
1631 if (OFF_SLAB(cachep))
1632 kmem_cache_free(cachep->freelist_cache, freelist);
1633 }
1634
1635 static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list)
1636 {
1637 struct page *page, *n;
1638
1639 list_for_each_entry_safe(page, n, list, slab_list) {
1640 list_del(&page->slab_list);
1641 slab_destroy(cachep, page);
1642 }
1643 }
1644
1645 /**
1646 * calculate_slab_order - calculate size (page order) of slabs
1647 * @cachep: pointer to the cache that is being created
1648 * @size: size of objects to be created in this cache.
1649 * @flags: slab allocation flags
1650 *
1651 * Also calculates the number of objects per slab.
1652 *
1653 * This could be made much more intelligent. For now, try to avoid using
1654 * high order pages for slabs. When the gfp() functions are more friendly
1655 * towards high-order requests, this should be changed.
1656 *
1657 * Return: number of left-over bytes in a slab
1658 */
1659 static size_t calculate_slab_order(struct kmem_cache *cachep,
1660 size_t size, slab_flags_t flags)
1661 {
1662 size_t left_over = 0;
1663 int gfporder;
1664
1665 for (gfporder = 0; gfporder <= KMALLOC_MAX_ORDER; gfporder++) {
1666 unsigned int num;
1667 size_t remainder;
1668
1669 num = cache_estimate(gfporder, size, flags, &remainder);
1670 if (!num)
1671 continue;
1672
1673 /* Can't handle number of objects more than SLAB_OBJ_MAX_NUM */
1674 if (num > SLAB_OBJ_MAX_NUM)
1675 break;
1676
1677 if (flags & CFLGS_OFF_SLAB) {
1678 struct kmem_cache *freelist_cache;
1679 size_t freelist_size;
1680
1681 freelist_size = num * sizeof(freelist_idx_t);
1682 freelist_cache = kmalloc_slab(freelist_size, 0u);
1683 if (!freelist_cache)
1684 continue;
1685
1686 /*
1687 * Needed to avoid possible looping condition
1688 * in cache_grow_begin()
1689 */
1690 if (OFF_SLAB(freelist_cache))
1691 continue;
1692
1693 /* check if off slab has enough benefit */
1694 if (freelist_cache->size > cachep->size / 2)
1695 continue;
1696 }
1697
1698 /* Found something acceptable - save it away */
1699 cachep->num = num;
1700 cachep->gfporder = gfporder;
1701 left_over = remainder;
1702
1703 /*
1704 * A VFS-reclaimable slab tends to have most allocations
1705 * as GFP_NOFS and we really don't want to have to be allocating
1706 * higher-order pages when we are unable to shrink dcache.
1707 */
1708 if (flags & SLAB_RECLAIM_ACCOUNT)
1709 break;
1710
1711 /*
1712 * Large number of objects is good, but very large slabs are
1713 * currently bad for the gfp()s.
1714 */
1715 if (gfporder >= slab_max_order)
1716 break;
1717
1718 /*
1719 * Acceptable internal fragmentation?
1720 */
1721 if (left_over * 8 <= (PAGE_SIZE << gfporder))
1722 break;
1723 }
1724 return left_over;
1725 }
1726
1727 static struct array_cache __percpu *alloc_kmem_cache_cpus(
1728 struct kmem_cache *cachep, int entries, int batchcount)
1729 {
1730 int cpu;
1731 size_t size;
1732 struct array_cache __percpu *cpu_cache;
1733
1734 size = sizeof(void *) * entries + sizeof(struct array_cache);
1735 cpu_cache = __alloc_percpu(size, sizeof(void *));
1736
1737 if (!cpu_cache)
1738 return NULL;
1739
1740 for_each_possible_cpu(cpu) {
1741 init_arraycache(per_cpu_ptr(cpu_cache, cpu),
1742 entries, batchcount);
1743 }
1744
1745 return cpu_cache;
1746 }
1747
1748 static int __ref setup_cpu_cache(struct kmem_cache *cachep, gfp_t gfp)
1749 {
1750 if (slab_state >= FULL)
1751 return enable_cpucache(cachep, gfp);
1752
1753 cachep->cpu_cache = alloc_kmem_cache_cpus(cachep, 1, 1);
1754 if (!cachep->cpu_cache)
1755 return 1;
1756
1757 if (slab_state == DOWN) {
1758 /* Creation of first cache (kmem_cache). */
1759 set_up_node(kmem_cache, CACHE_CACHE);
1760 } else if (slab_state == PARTIAL) {
1761 /* For kmem_cache_node */
1762 set_up_node(cachep, SIZE_NODE);
1763 } else {
1764 int node;
1765
1766 for_each_online_node(node) {
1767 cachep->node[node] = kmalloc_node(
1768 sizeof(struct kmem_cache_node), gfp, node);
1769 BUG_ON(!cachep->node[node]);
1770 kmem_cache_node_init(cachep->node[node]);
1771 }
1772 }
1773
1774 cachep->node[numa_mem_id()]->next_reap =
1775 jiffies + REAPTIMEOUT_NODE +
1776 ((unsigned long)cachep) % REAPTIMEOUT_NODE;
1777
1778 cpu_cache_get(cachep)->avail = 0;
1779 cpu_cache_get(cachep)->limit = BOOT_CPUCACHE_ENTRIES;
1780 cpu_cache_get(cachep)->batchcount = 1;
1781 cpu_cache_get(cachep)->touched = 0;
1782 cachep->batchcount = 1;
1783 cachep->limit = BOOT_CPUCACHE_ENTRIES;
1784 return 0;
1785 }
1786
1787 slab_flags_t kmem_cache_flags(unsigned int object_size,
1788 slab_flags_t flags, const char *name,
1789 void (*ctor)(void *))
1790 {
1791 return flags;
1792 }
1793
1794 struct kmem_cache *
1795 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
1796 slab_flags_t flags, void (*ctor)(void *))
1797 {
1798 struct kmem_cache *cachep;
1799
1800 cachep = find_mergeable(size, align, flags, name, ctor);
1801 if (cachep) {
1802 cachep->refcount++;
1803
1804 /*
1805 * Adjust the object sizes so that we clear
1806 * the complete object on kzalloc.
1807 */
1808 cachep->object_size = max_t(int, cachep->object_size, size);
1809 }
1810 return cachep;
1811 }
1812
1813 static bool set_objfreelist_slab_cache(struct kmem_cache *cachep,
1814 size_t size, slab_flags_t flags)
1815 {
1816 size_t left;
1817
1818 cachep->num = 0;
1819
1820 /*
1821 * If slab auto-initialization on free is enabled, store the freelist
1822 * off-slab, so that its contents don't end up in one of the allocated
1823 * objects.
1824 */
1825 if (unlikely(slab_want_init_on_free(cachep)))
1826 return false;
1827
1828 if (cachep->ctor || flags & SLAB_TYPESAFE_BY_RCU)
1829 return false;
1830
1831 left = calculate_slab_order(cachep, size,
1832 flags | CFLGS_OBJFREELIST_SLAB);
1833 if (!cachep->num)
1834 return false;
1835
1836 if (cachep->num * sizeof(freelist_idx_t) > cachep->object_size)
1837 return false;
1838
1839 cachep->colour = left / cachep->colour_off;
1840
1841 return true;
1842 }
1843
1844 static bool set_off_slab_cache(struct kmem_cache *cachep,
1845 size_t size, slab_flags_t flags)
1846 {
1847 size_t left;
1848
1849 cachep->num = 0;
1850
1851 /*
1852 * Always use on-slab management when SLAB_NOLEAKTRACE
1853 * to avoid recursive calls into kmemleak.
1854 */
1855 if (flags & SLAB_NOLEAKTRACE)
1856 return false;
1857
1858 /*
1859 * Size is large, assume best to place the slab management obj
1860 * off-slab (should allow better packing of objs).
1861 */
1862 left = calculate_slab_order(cachep, size, flags | CFLGS_OFF_SLAB);
1863 if (!cachep->num)
1864 return false;
1865
1866 /*
1867 * If the slab has been placed off-slab, and we have enough space then
1868 * move it on-slab. This is at the expense of any extra colouring.
1869 */
1870 if (left >= cachep->num * sizeof(freelist_idx_t))
1871 return false;
1872
1873 cachep->colour = left / cachep->colour_off;
1874
1875 return true;
1876 }
1877
1878 static bool set_on_slab_cache(struct kmem_cache *cachep,
1879 size_t size, slab_flags_t flags)
1880 {
1881 size_t left;
1882
1883 cachep->num = 0;
1884
1885 left = calculate_slab_order(cachep, size, flags);
1886 if (!cachep->num)
1887 return false;
1888
1889 cachep->colour = left / cachep->colour_off;
1890
1891 return true;
1892 }
1893
1894 /**
1895 * __kmem_cache_create - Create a cache.
1896 * @cachep: cache management descriptor
1897 * @flags: SLAB flags
1898 *
1899 * Returns a ptr to the cache on success, NULL on failure.
1900 * Cannot be called within a int, but can be interrupted.
1901 * The @ctor is run when new pages are allocated by the cache.
1902 *
1903 * The flags are
1904 *
1905 * %SLAB_POISON - Poison the slab with a known test pattern (a5a5a5a5)
1906 * to catch references to uninitialised memory.
1907 *
1908 * %SLAB_RED_ZONE - Insert `Red' zones around the allocated memory to check
1909 * for buffer overruns.
1910 *
1911 * %SLAB_HWCACHE_ALIGN - Align the objects in this cache to a hardware
1912 * cacheline. This can be beneficial if you're counting cycles as closely
1913 * as davem.
1914 *
1915 * Return: a pointer to the created cache or %NULL in case of error
1916 */
1917 int __kmem_cache_create(struct kmem_cache *cachep, slab_flags_t flags)
1918 {
1919 size_t ralign = BYTES_PER_WORD;
1920 gfp_t gfp;
1921 int err;
1922 unsigned int size = cachep->size;
1923
1924 #if DEBUG
1925 #if FORCED_DEBUG
1926 /*
1927 * Enable redzoning and last user accounting, except for caches with
1928 * large objects, if the increased size would increase the object size
1929 * above the next power of two: caches with object sizes just above a
1930 * power of two have a significant amount of internal fragmentation.
1931 */
1932 if (size < 4096 || fls(size - 1) == fls(size-1 + REDZONE_ALIGN +
1933 2 * sizeof(unsigned long long)))
1934 flags |= SLAB_RED_ZONE | SLAB_STORE_USER;
1935 if (!(flags & SLAB_TYPESAFE_BY_RCU))
1936 flags |= SLAB_POISON;
1937 #endif
1938 #endif
1939
1940 /*
1941 * Check that size is in terms of words. This is needed to avoid
1942 * unaligned accesses for some archs when redzoning is used, and makes
1943 * sure any on-slab bufctl's are also correctly aligned.
1944 */
1945 size = ALIGN(size, BYTES_PER_WORD);
1946
1947 if (flags & SLAB_RED_ZONE) {
1948 ralign = REDZONE_ALIGN;
1949 /* If redzoning, ensure that the second redzone is suitably
1950 * aligned, by adjusting the object size accordingly. */
1951 size = ALIGN(size, REDZONE_ALIGN);
1952 }
1953
1954 /* 3) caller mandated alignment */
1955 if (ralign < cachep->align) {
1956 ralign = cachep->align;
1957 }
1958 /* disable debug if necessary */
1959 if (ralign > __alignof__(unsigned long long))
1960 flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
1961 /*
1962 * 4) Store it.
1963 */
1964 cachep->align = ralign;
1965 cachep->colour_off = cache_line_size();
1966 /* Offset must be a multiple of the alignment. */
1967 if (cachep->colour_off < cachep->align)
1968 cachep->colour_off = cachep->align;
1969
1970 if (slab_is_available())
1971 gfp = GFP_KERNEL;
1972 else
1973 gfp = GFP_NOWAIT;
1974
1975 #if DEBUG
1976
1977 /*
1978 * Both debugging options require word-alignment which is calculated
1979 * into align above.
1980 */
1981 if (flags & SLAB_RED_ZONE) {
1982 /* add space for red zone words */
1983 cachep->obj_offset += sizeof(unsigned long long);
1984 size += 2 * sizeof(unsigned long long);
1985 }
1986 if (flags & SLAB_STORE_USER) {
1987 /* user store requires one word storage behind the end of
1988 * the real object. But if the second red zone needs to be
1989 * aligned to 64 bits, we must allow that much space.
1990 */
1991 if (flags & SLAB_RED_ZONE)
1992 size += REDZONE_ALIGN;
1993 else
1994 size += BYTES_PER_WORD;
1995 }
1996 #endif
1997
1998 kasan_cache_create(cachep, &size, &flags);
1999
2000 size = ALIGN(size, cachep->align);
2001 /*
2002 * We should restrict the number of objects in a slab to implement
2003 * byte sized index. Refer comment on SLAB_OBJ_MIN_SIZE definition.
2004 */
2005 if (FREELIST_BYTE_INDEX && size < SLAB_OBJ_MIN_SIZE)
2006 size = ALIGN(SLAB_OBJ_MIN_SIZE, cachep->align);
2007
2008 #if DEBUG
2009 /*
2010 * To activate debug pagealloc, off-slab management is necessary
2011 * requirement. In early phase of initialization, small sized slab
2012 * doesn't get initialized so it would not be possible. So, we need
2013 * to check size >= 256. It guarantees that all necessary small
2014 * sized slab is initialized in current slab initialization sequence.
2015 */
2016 if (debug_pagealloc_enabled_static() && (flags & SLAB_POISON) &&
2017 size >= 256 && cachep->object_size > cache_line_size()) {
2018 if (size < PAGE_SIZE || size % PAGE_SIZE == 0) {
2019 size_t tmp_size = ALIGN(size, PAGE_SIZE);
2020
2021 if (set_off_slab_cache(cachep, tmp_size, flags)) {
2022 flags |= CFLGS_OFF_SLAB;
2023 cachep->obj_offset += tmp_size - size;
2024 size = tmp_size;
2025 goto done;
2026 }
2027 }
2028 }
2029 #endif
2030
2031 if (set_objfreelist_slab_cache(cachep, size, flags)) {
2032 flags |= CFLGS_OBJFREELIST_SLAB;
2033 goto done;
2034 }
2035
2036 if (set_off_slab_cache(cachep, size, flags)) {
2037 flags |= CFLGS_OFF_SLAB;
2038 goto done;
2039 }
2040
2041 if (set_on_slab_cache(cachep, size, flags))
2042 goto done;
2043
2044 return -E2BIG;
2045
2046 done:
2047 cachep->freelist_size = cachep->num * sizeof(freelist_idx_t);
2048 cachep->flags = flags;
2049 cachep->allocflags = __GFP_COMP;
2050 if (flags & SLAB_CACHE_DMA)
2051 cachep->allocflags |= GFP_DMA;
2052 if (flags & SLAB_CACHE_DMA32)
2053 cachep->allocflags |= GFP_DMA32;
2054 if (flags & SLAB_RECLAIM_ACCOUNT)
2055 cachep->allocflags |= __GFP_RECLAIMABLE;
2056 cachep->size = size;
2057 cachep->reciprocal_buffer_size = reciprocal_value(size);
2058
2059 #if DEBUG
2060 /*
2061 * If we're going to use the generic kernel_map_pages()
2062 * poisoning, then it's going to smash the contents of
2063 * the redzone and userword anyhow, so switch them off.
2064 */
2065 if (IS_ENABLED(CONFIG_PAGE_POISONING) &&
2066 (cachep->flags & SLAB_POISON) &&
2067 is_debug_pagealloc_cache(cachep))
2068 cachep->flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
2069 #endif
2070
2071 if (OFF_SLAB(cachep)) {
2072 cachep->freelist_cache =
2073 kmalloc_slab(cachep->freelist_size, 0u);
2074 }
2075
2076 err = setup_cpu_cache(cachep, gfp);
2077 if (err) {
2078 __kmem_cache_release(cachep);
2079 return err;
2080 }
2081
2082 return 0;
2083 }
2084
2085 #if DEBUG
2086 static void check_irq_off(void)
2087 {
2088 BUG_ON(!irqs_disabled());
2089 }
2090
2091 static void check_irq_on(void)
2092 {
2093 BUG_ON(irqs_disabled());
2094 }
2095
2096 static void check_mutex_acquired(void)
2097 {
2098 BUG_ON(!mutex_is_locked(&slab_mutex));
2099 }
2100
2101 static void check_spinlock_acquired(struct kmem_cache *cachep)
2102 {
2103 #ifdef CONFIG_SMP
2104 check_irq_off();
2105 assert_spin_locked(&get_node(cachep, numa_mem_id())->list_lock);
2106 #endif
2107 }
2108
2109 static void check_spinlock_acquired_node(struct kmem_cache *cachep, int node)
2110 {
2111 #ifdef CONFIG_SMP
2112 check_irq_off();
2113 assert_spin_locked(&get_node(cachep, node)->list_lock);
2114 #endif
2115 }
2116
2117 #else
2118 #define check_irq_off() do { } while(0)
2119 #define check_irq_on() do { } while(0)
2120 #define check_mutex_acquired() do { } while(0)
2121 #define check_spinlock_acquired(x) do { } while(0)
2122 #define check_spinlock_acquired_node(x, y) do { } while(0)
2123 #endif
2124
2125 static void drain_array_locked(struct kmem_cache *cachep, struct array_cache *ac,
2126 int node, bool free_all, struct list_head *list)
2127 {
2128 int tofree;
2129
2130 if (!ac || !ac->avail)
2131 return;
2132
2133 tofree = free_all ? ac->avail : (ac->limit + 4) / 5;
2134 if (tofree > ac->avail)
2135 tofree = (ac->avail + 1) / 2;
2136
2137 free_block(cachep, ac->entry, tofree, node, list);
2138 ac->avail -= tofree;
2139 memmove(ac->entry, &(ac->entry[tofree]), sizeof(void *) * ac->avail);
2140 }
2141
2142 static void do_drain(void *arg)
2143 {
2144 struct kmem_cache *cachep = arg;
2145 struct array_cache *ac;
2146 int node = numa_mem_id();
2147 struct kmem_cache_node *n;
2148 LIST_HEAD(list);
2149
2150 check_irq_off();
2151 ac = cpu_cache_get(cachep);
2152 n = get_node(cachep, node);
2153 spin_lock(&n->list_lock);
2154 free_block(cachep, ac->entry, ac->avail, node, &list);
2155 spin_unlock(&n->list_lock);
2156 slabs_destroy(cachep, &list);
2157 ac->avail = 0;
2158 }
2159
2160 static void drain_cpu_caches(struct kmem_cache *cachep)
2161 {
2162 struct kmem_cache_node *n;
2163 int node;
2164 LIST_HEAD(list);
2165
2166 on_each_cpu(do_drain, cachep, 1);
2167 check_irq_on();
2168 for_each_kmem_cache_node(cachep, node, n)
2169 if (n->alien)
2170 drain_alien_cache(cachep, n->alien);
2171
2172 for_each_kmem_cache_node(cachep, node, n) {
2173 spin_lock_irq(&n->list_lock);
2174 drain_array_locked(cachep, n->shared, node, true, &list);
2175 spin_unlock_irq(&n->list_lock);
2176
2177 slabs_destroy(cachep, &list);
2178 }
2179 }
2180
2181 /*
2182 * Remove slabs from the list of free slabs.
2183 * Specify the number of slabs to drain in tofree.
2184 *
2185 * Returns the actual number of slabs released.
2186 */
2187 static int drain_freelist(struct kmem_cache *cache,
2188 struct kmem_cache_node *n, int tofree)
2189 {
2190 struct list_head *p;
2191 int nr_freed;
2192 struct page *page;
2193
2194 nr_freed = 0;
2195 while (nr_freed < tofree && !list_empty(&n->slabs_free)) {
2196
2197 spin_lock_irq(&n->list_lock);
2198 p = n->slabs_free.prev;
2199 if (p == &n->slabs_free) {
2200 spin_unlock_irq(&n->list_lock);
2201 goto out;
2202 }
2203
2204 page = list_entry(p, struct page, slab_list);
2205 list_del(&page->slab_list);
2206 n->free_slabs--;
2207 n->total_slabs--;
2208 /*
2209 * Safe to drop the lock. The slab is no longer linked
2210 * to the cache.
2211 */
2212 n->free_objects -= cache->num;
2213 spin_unlock_irq(&n->list_lock);
2214 slab_destroy(cache, page);
2215 nr_freed++;
2216 }
2217 out:
2218 return nr_freed;
2219 }
2220
2221 bool __kmem_cache_empty(struct kmem_cache *s)
2222 {
2223 int node;
2224 struct kmem_cache_node *n;
2225
2226 for_each_kmem_cache_node(s, node, n)
2227 if (!list_empty(&n->slabs_full) ||
2228 !list_empty(&n->slabs_partial))
2229 return false;
2230 return true;
2231 }
2232
2233 int __kmem_cache_shrink(struct kmem_cache *cachep)
2234 {
2235 int ret = 0;
2236 int node;
2237 struct kmem_cache_node *n;
2238
2239 drain_cpu_caches(cachep);
2240
2241 check_irq_on();
2242 for_each_kmem_cache_node(cachep, node, n) {
2243 drain_freelist(cachep, n, INT_MAX);
2244
2245 ret += !list_empty(&n->slabs_full) ||
2246 !list_empty(&n->slabs_partial);
2247 }
2248 return (ret ? 1 : 0);
2249 }
2250
2251 int __kmem_cache_shutdown(struct kmem_cache *cachep)
2252 {
2253 return __kmem_cache_shrink(cachep);
2254 }
2255
2256 void __kmem_cache_release(struct kmem_cache *cachep)
2257 {
2258 int i;
2259 struct kmem_cache_node *n;
2260
2261 cache_random_seq_destroy(cachep);
2262
2263 free_percpu(cachep->cpu_cache);
2264
2265 /* NUMA: free the node structures */
2266 for_each_kmem_cache_node(cachep, i, n) {
2267 kfree(n->shared);
2268 free_alien_cache(n->alien);
2269 kfree(n);
2270 cachep->node[i] = NULL;
2271 }
2272 }
2273
2274 /*
2275 * Get the memory for a slab management obj.
2276 *
2277 * For a slab cache when the slab descriptor is off-slab, the
2278 * slab descriptor can't come from the same cache which is being created,
2279 * Because if it is the case, that means we defer the creation of
2280 * the kmalloc_{dma,}_cache of size sizeof(slab descriptor) to this point.
2281 * And we eventually call down to __kmem_cache_create(), which
2282 * in turn looks up in the kmalloc_{dma,}_caches for the disired-size one.
2283 * This is a "chicken-and-egg" problem.
2284 *
2285 * So the off-slab slab descriptor shall come from the kmalloc_{dma,}_caches,
2286 * which are all initialized during kmem_cache_init().
2287 */
2288 static void *alloc_slabmgmt(struct kmem_cache *cachep,
2289 struct page *page, int colour_off,
2290 gfp_t local_flags, int nodeid)
2291 {
2292 void *freelist;
2293 void *addr = page_address(page);
2294
2295 page->s_mem = addr + colour_off;
2296 page->active = 0;
2297
2298 if (OBJFREELIST_SLAB(cachep))
2299 freelist = NULL;
2300 else if (OFF_SLAB(cachep)) {
2301 /* Slab management obj is off-slab. */
2302 freelist = kmem_cache_alloc_node(cachep->freelist_cache,
2303 local_flags, nodeid);
2304 if (!freelist)
2305 return NULL;
2306 } else {
2307 /* We will use last bytes at the slab for freelist */
2308 freelist = addr + (PAGE_SIZE << cachep->gfporder) -
2309 cachep->freelist_size;
2310 }
2311
2312 return freelist;
2313 }
2314
2315 static inline freelist_idx_t get_free_obj(struct page *page, unsigned int idx)
2316 {
2317 return ((freelist_idx_t *)page->freelist)[idx];
2318 }
2319
2320 static inline void set_free_obj(struct page *page,
2321 unsigned int idx, freelist_idx_t val)
2322 {
2323 ((freelist_idx_t *)(page->freelist))[idx] = val;
2324 }
2325
2326 static void cache_init_objs_debug(struct kmem_cache *cachep, struct page *page)
2327 {
2328 #if DEBUG
2329 int i;
2330
2331 for (i = 0; i < cachep->num; i++) {
2332 void *objp = index_to_obj(cachep, page, i);
2333
2334 if (cachep->flags & SLAB_STORE_USER)
2335 *dbg_userword(cachep, objp) = NULL;
2336
2337 if (cachep->flags & SLAB_RED_ZONE) {
2338 *dbg_redzone1(cachep, objp) = RED_INACTIVE;
2339 *dbg_redzone2(cachep, objp) = RED_INACTIVE;
2340 }
2341 /*
2342 * Constructors are not allowed to allocate memory from the same
2343 * cache which they are a constructor for. Otherwise, deadlock.
2344 * They must also be threaded.
2345 */
2346 if (cachep->ctor && !(cachep->flags & SLAB_POISON)) {
2347 kasan_unpoison_object_data(cachep,
2348 objp + obj_offset(cachep));
2349 cachep->ctor(objp + obj_offset(cachep));
2350 kasan_poison_object_data(
2351 cachep, objp + obj_offset(cachep));
2352 }
2353
2354 if (cachep->flags & SLAB_RED_ZONE) {
2355 if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
2356 slab_error(cachep, "constructor overwrote the end of an object");
2357 if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
2358 slab_error(cachep, "constructor overwrote the start of an object");
2359 }
2360 /* need to poison the objs? */
2361 if (cachep->flags & SLAB_POISON) {
2362 poison_obj(cachep, objp, POISON_FREE);
2363 slab_kernel_map(cachep, objp, 0);
2364 }
2365 }
2366 #endif
2367 }
2368
2369 #ifdef CONFIG_SLAB_FREELIST_RANDOM
2370 /* Hold information during a freelist initialization */
2371 union freelist_init_state {
2372 struct {
2373 unsigned int pos;
2374 unsigned int *list;
2375 unsigned int count;
2376 };
2377 struct rnd_state rnd_state;
2378 };
2379
2380 /*
2381 * Initialize the state based on the randomization methode available.
2382 * return true if the pre-computed list is available, false otherwize.
2383 */
2384 static bool freelist_state_initialize(union freelist_init_state *state,
2385 struct kmem_cache *cachep,
2386 unsigned int count)
2387 {
2388 bool ret;
2389 unsigned int rand;
2390
2391 /* Use best entropy available to define a random shift */
2392 rand = get_random_int();
2393
2394 /* Use a random state if the pre-computed list is not available */
2395 if (!cachep->random_seq) {
2396 prandom_seed_state(&state->rnd_state, rand);
2397 ret = false;
2398 } else {
2399 state->list = cachep->random_seq;
2400 state->count = count;
2401 state->pos = rand % count;
2402 ret = true;
2403 }
2404 return ret;
2405 }
2406
2407 /* Get the next entry on the list and randomize it using a random shift */
2408 static freelist_idx_t next_random_slot(union freelist_init_state *state)
2409 {
2410 if (state->pos >= state->count)
2411 state->pos = 0;
2412 return state->list[state->pos++];
2413 }
2414
2415 /* Swap two freelist entries */
2416 static void swap_free_obj(struct page *page, unsigned int a, unsigned int b)
2417 {
2418 swap(((freelist_idx_t *)page->freelist)[a],
2419 ((freelist_idx_t *)page->freelist)[b]);
2420 }
2421
2422 /*
2423 * Shuffle the freelist initialization state based on pre-computed lists.
2424 * return true if the list was successfully shuffled, false otherwise.
2425 */
2426 static bool shuffle_freelist(struct kmem_cache *cachep, struct page *page)
2427 {
2428 unsigned int objfreelist = 0, i, rand, count = cachep->num;
2429 union freelist_init_state state;
2430 bool precomputed;
2431
2432 if (count < 2)
2433 return false;
2434
2435 precomputed = freelist_state_initialize(&state, cachep, count);
2436
2437 /* Take a random entry as the objfreelist */
2438 if (OBJFREELIST_SLAB(cachep)) {
2439 if (!precomputed)
2440 objfreelist = count - 1;
2441 else
2442 objfreelist = next_random_slot(&state);
2443 page->freelist = index_to_obj(cachep, page, objfreelist) +
2444 obj_offset(cachep);
2445 count--;
2446 }
2447
2448 /*
2449 * On early boot, generate the list dynamically.
2450 * Later use a pre-computed list for speed.
2451 */
2452 if (!precomputed) {
2453 for (i = 0; i < count; i++)
2454 set_free_obj(page, i, i);
2455
2456 /* Fisher-Yates shuffle */
2457 for (i = count - 1; i > 0; i--) {
2458 rand = prandom_u32_state(&state.rnd_state);
2459 rand %= (i + 1);
2460 swap_free_obj(page, i, rand);
2461 }
2462 } else {
2463 for (i = 0; i < count; i++)
2464 set_free_obj(page, i, next_random_slot(&state));
2465 }
2466
2467 if (OBJFREELIST_SLAB(cachep))
2468 set_free_obj(page, cachep->num - 1, objfreelist);
2469
2470 return true;
2471 }
2472 #else
2473 static inline bool shuffle_freelist(struct kmem_cache *cachep,
2474 struct page *page)
2475 {
2476 return false;
2477 }
2478 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
2479
2480 static void cache_init_objs(struct kmem_cache *cachep,
2481 struct page *page)
2482 {
2483 int i;
2484 void *objp;
2485 bool shuffled;
2486
2487 cache_init_objs_debug(cachep, page);
2488
2489 /* Try to randomize the freelist if enabled */
2490 shuffled = shuffle_freelist(cachep, page);
2491
2492 if (!shuffled && OBJFREELIST_SLAB(cachep)) {
2493 page->freelist = index_to_obj(cachep, page, cachep->num - 1) +
2494 obj_offset(cachep);
2495 }
2496
2497 for (i = 0; i < cachep->num; i++) {
2498 objp = index_to_obj(cachep, page, i);
2499 objp = kasan_init_slab_obj(cachep, objp);
2500
2501 /* constructor could break poison info */
2502 if (DEBUG == 0 && cachep->ctor) {
2503 kasan_unpoison_object_data(cachep, objp);
2504 cachep->ctor(objp);
2505 kasan_poison_object_data(cachep, objp);
2506 }
2507
2508 if (!shuffled)
2509 set_free_obj(page, i, i);
2510 }
2511 }
2512
2513 static void *slab_get_obj(struct kmem_cache *cachep, struct page *page)
2514 {
2515 void *objp;
2516
2517 objp = index_to_obj(cachep, page, get_free_obj(page, page->active));
2518 page->active++;
2519
2520 return objp;
2521 }
2522
2523 static void slab_put_obj(struct kmem_cache *cachep,
2524 struct page *page, void *objp)
2525 {
2526 unsigned int objnr = obj_to_index(cachep, page, objp);
2527 #if DEBUG
2528 unsigned int i;
2529
2530 /* Verify double free bug */
2531 for (i = page->active; i < cachep->num; i++) {
2532 if (get_free_obj(page, i) == objnr) {
2533 pr_err("slab: double free detected in cache '%s', objp %px\n",
2534 cachep->name, objp);
2535 BUG();
2536 }
2537 }
2538 #endif
2539 page->active--;
2540 if (!page->freelist)
2541 page->freelist = objp + obj_offset(cachep);
2542
2543 set_free_obj(page, page->active, objnr);
2544 }
2545
2546 /*
2547 * Map pages beginning at addr to the given cache and slab. This is required
2548 * for the slab allocator to be able to lookup the cache and slab of a
2549 * virtual address for kfree, ksize, and slab debugging.
2550 */
2551 static void slab_map_pages(struct kmem_cache *cache, struct page *page,
2552 void *freelist)
2553 {
2554 page->slab_cache = cache;
2555 page->freelist = freelist;
2556 }
2557
2558 /*
2559 * Grow (by 1) the number of slabs within a cache. This is called by
2560 * kmem_cache_alloc() when there are no active objs left in a cache.
2561 */
2562 static struct page *cache_grow_begin(struct kmem_cache *cachep,
2563 gfp_t flags, int nodeid)
2564 {
2565 void *freelist;
2566 size_t offset;
2567 gfp_t local_flags;
2568 int page_node;
2569 struct kmem_cache_node *n;
2570 struct page *page;
2571
2572 /*
2573 * Be lazy and only check for valid flags here, keeping it out of the
2574 * critical path in kmem_cache_alloc().
2575 */
2576 if (unlikely(flags & GFP_SLAB_BUG_MASK))
2577 flags = kmalloc_fix_flags(flags);
2578
2579 WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
2580 local_flags = flags & (GFP_CONSTRAINT_MASK|GFP_RECLAIM_MASK);
2581
2582 check_irq_off();
2583 if (gfpflags_allow_blocking(local_flags))
2584 local_irq_enable();
2585
2586 /*
2587 * Get mem for the objs. Attempt to allocate a physical page from
2588 * 'nodeid'.
2589 */
2590 page = kmem_getpages(cachep, local_flags, nodeid);
2591 if (!page)
2592 goto failed;
2593
2594 page_node = page_to_nid(page);
2595 n = get_node(cachep, page_node);
2596
2597 /* Get colour for the slab, and cal the next value. */
2598 n->colour_next++;
2599 if (n->colour_next >= cachep->colour)
2600 n->colour_next = 0;
2601
2602 offset = n->colour_next;
2603 if (offset >= cachep->colour)
2604 offset = 0;
2605
2606 offset *= cachep->colour_off;
2607
2608 /*
2609 * Call kasan_poison_slab() before calling alloc_slabmgmt(), so
2610 * page_address() in the latter returns a non-tagged pointer,
2611 * as it should be for slab pages.
2612 */
2613 kasan_poison_slab(page);
2614
2615 /* Get slab management. */
2616 freelist = alloc_slabmgmt(cachep, page, offset,
2617 local_flags & ~GFP_CONSTRAINT_MASK, page_node);
2618 if (OFF_SLAB(cachep) && !freelist)
2619 goto opps1;
2620
2621 slab_map_pages(cachep, page, freelist);
2622
2623 cache_init_objs(cachep, page);
2624
2625 if (gfpflags_allow_blocking(local_flags))
2626 local_irq_disable();
2627
2628 return page;
2629
2630 opps1:
2631 kmem_freepages(cachep, page);
2632 failed:
2633 if (gfpflags_allow_blocking(local_flags))
2634 local_irq_disable();
2635 return NULL;
2636 }
2637
2638 static void cache_grow_end(struct kmem_cache *cachep, struct page *page)
2639 {
2640 struct kmem_cache_node *n;
2641 void *list = NULL;
2642
2643 check_irq_off();
2644
2645 if (!page)
2646 return;
2647
2648 INIT_LIST_HEAD(&page->slab_list);
2649 n = get_node(cachep, page_to_nid(page));
2650
2651 spin_lock(&n->list_lock);
2652 n->total_slabs++;
2653 if (!page->active) {
2654 list_add_tail(&page->slab_list, &n->slabs_free);
2655 n->free_slabs++;
2656 } else
2657 fixup_slab_list(cachep, n, page, &list);
2658
2659 STATS_INC_GROWN(cachep);
2660 n->free_objects += cachep->num - page->active;
2661 spin_unlock(&n->list_lock);
2662
2663 fixup_objfreelist_debug(cachep, &list);
2664 }
2665
2666 #if DEBUG
2667
2668 /*
2669 * Perform extra freeing checks:
2670 * - detect bad pointers.
2671 * - POISON/RED_ZONE checking
2672 */
2673 static void kfree_debugcheck(const void *objp)
2674 {
2675 if (!virt_addr_valid(objp)) {
2676 pr_err("kfree_debugcheck: out of range ptr %lxh\n",
2677 (unsigned long)objp);
2678 BUG();
2679 }
2680 }
2681
2682 static inline void verify_redzone_free(struct kmem_cache *cache, void *obj)
2683 {
2684 unsigned long long redzone1, redzone2;
2685
2686 redzone1 = *dbg_redzone1(cache, obj);
2687 redzone2 = *dbg_redzone2(cache, obj);
2688
2689 /*
2690 * Redzone is ok.
2691 */
2692 if (redzone1 == RED_ACTIVE && redzone2 == RED_ACTIVE)
2693 return;
2694
2695 if (redzone1 == RED_INACTIVE && redzone2 == RED_INACTIVE)
2696 slab_error(cache, "double free detected");
2697 else
2698 slab_error(cache, "memory outside object was overwritten");
2699
2700 pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
2701 obj, redzone1, redzone2);
2702 }
2703
2704 static void *cache_free_debugcheck(struct kmem_cache *cachep, void *objp,
2705 unsigned long caller)
2706 {
2707 unsigned int objnr;
2708 struct page *page;
2709
2710 BUG_ON(virt_to_cache(objp) != cachep);
2711
2712 objp -= obj_offset(cachep);
2713 kfree_debugcheck(objp);
2714 page = virt_to_head_page(objp);
2715
2716 if (cachep->flags & SLAB_RED_ZONE) {
2717 verify_redzone_free(cachep, objp);
2718 *dbg_redzone1(cachep, objp) = RED_INACTIVE;
2719 *dbg_redzone2(cachep, objp) = RED_INACTIVE;
2720 }
2721 if (cachep->flags & SLAB_STORE_USER)
2722 *dbg_userword(cachep, objp) = (void *)caller;
2723
2724 objnr = obj_to_index(cachep, page, objp);
2725
2726 BUG_ON(objnr >= cachep->num);
2727 BUG_ON(objp != index_to_obj(cachep, page, objnr));
2728
2729 if (cachep->flags & SLAB_POISON) {
2730 poison_obj(cachep, objp, POISON_FREE);
2731 slab_kernel_map(cachep, objp, 0);
2732 }
2733 return objp;
2734 }
2735
2736 #else
2737 #define kfree_debugcheck(x) do { } while(0)
2738 #define cache_free_debugcheck(x,objp,z) (objp)
2739 #endif
2740
2741 static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
2742 void **list)
2743 {
2744 #if DEBUG
2745 void *next = *list;
2746 void *objp;
2747
2748 while (next) {
2749 objp = next - obj_offset(cachep);
2750 next = *(void **)next;
2751 poison_obj(cachep, objp, POISON_FREE);
2752 }
2753 #endif
2754 }
2755
2756 static inline void fixup_slab_list(struct kmem_cache *cachep,
2757 struct kmem_cache_node *n, struct page *page,
2758 void **list)
2759 {
2760 /* move slabp to correct slabp list: */
2761 list_del(&page->slab_list);
2762 if (page->active == cachep->num) {
2763 list_add(&page->slab_list, &n->slabs_full);
2764 if (OBJFREELIST_SLAB(cachep)) {
2765 #if DEBUG
2766 /* Poisoning will be done without holding the lock */
2767 if (cachep->flags & SLAB_POISON) {
2768 void **objp = page->freelist;
2769
2770 *objp = *list;
2771 *list = objp;
2772 }
2773 #endif
2774 page->freelist = NULL;
2775 }
2776 } else
2777 list_add(&page->slab_list, &n->slabs_partial);
2778 }
2779
2780 /* Try to find non-pfmemalloc slab if needed */
2781 static noinline struct page *get_valid_first_slab(struct kmem_cache_node *n,
2782 struct page *page, bool pfmemalloc)
2783 {
2784 if (!page)
2785 return NULL;
2786
2787 if (pfmemalloc)
2788 return page;
2789
2790 if (!PageSlabPfmemalloc(page))
2791 return page;
2792
2793 /* No need to keep pfmemalloc slab if we have enough free objects */
2794 if (n->free_objects > n->free_limit) {
2795 ClearPageSlabPfmemalloc(page);
2796 return page;
2797 }
2798
2799 /* Move pfmemalloc slab to the end of list to speed up next search */
2800 list_del(&page->slab_list);
2801 if (!page->active) {
2802 list_add_tail(&page->slab_list, &n->slabs_free);
2803 n->free_slabs++;
2804 } else
2805 list_add_tail(&page->slab_list, &n->slabs_partial);
2806
2807 list_for_each_entry(page, &n->slabs_partial, slab_list) {
2808 if (!PageSlabPfmemalloc(page))
2809 return page;
2810 }
2811
2812 n->free_touched = 1;
2813 list_for_each_entry(page, &n->slabs_free, slab_list) {
2814 if (!PageSlabPfmemalloc(page)) {
2815 n->free_slabs--;
2816 return page;
2817 }
2818 }
2819
2820 return NULL;
2821 }
2822
2823 static struct page *get_first_slab(struct kmem_cache_node *n, bool pfmemalloc)
2824 {
2825 struct page *page;
2826
2827 assert_spin_locked(&n->list_lock);
2828 page = list_first_entry_or_null(&n->slabs_partial, struct page,
2829 slab_list);
2830 if (!page) {
2831 n->free_touched = 1;
2832 page = list_first_entry_or_null(&n->slabs_free, struct page,
2833 slab_list);
2834 if (page)
2835 n->free_slabs--;
2836 }
2837
2838 if (sk_memalloc_socks())
2839 page = get_valid_first_slab(n, page, pfmemalloc);
2840
2841 return page;
2842 }
2843
2844 static noinline void *cache_alloc_pfmemalloc(struct kmem_cache *cachep,
2845 struct kmem_cache_node *n, gfp_t flags)
2846 {
2847 struct page *page;
2848 void *obj;
2849 void *list = NULL;
2850
2851 if (!gfp_pfmemalloc_allowed(flags))
2852 return NULL;
2853
2854 spin_lock(&n->list_lock);
2855 page = get_first_slab(n, true);
2856 if (!page) {
2857 spin_unlock(&n->list_lock);
2858 return NULL;
2859 }
2860
2861 obj = slab_get_obj(cachep, page);
2862 n->free_objects--;
2863
2864 fixup_slab_list(cachep, n, page, &list);
2865
2866 spin_unlock(&n->list_lock);
2867 fixup_objfreelist_debug(cachep, &list);
2868
2869 return obj;
2870 }
2871
2872 /*
2873 * Slab list should be fixed up by fixup_slab_list() for existing slab
2874 * or cache_grow_end() for new slab
2875 */
2876 static __always_inline int alloc_block(struct kmem_cache *cachep,
2877 struct array_cache *ac, struct page *page, int batchcount)
2878 {
2879 /*
2880 * There must be at least one object available for
2881 * allocation.
2882 */
2883 BUG_ON(page->active >= cachep->num);
2884
2885 while (page->active < cachep->num && batchcount--) {
2886 STATS_INC_ALLOCED(cachep);
2887 STATS_INC_ACTIVE(cachep);
2888 STATS_SET_HIGH(cachep);
2889
2890 ac->entry[ac->avail++] = slab_get_obj(cachep, page);
2891 }
2892
2893 return batchcount;
2894 }
2895
2896 static void *cache_alloc_refill(struct kmem_cache *cachep, gfp_t flags)
2897 {
2898 int batchcount;
2899 struct kmem_cache_node *n;
2900 struct array_cache *ac, *shared;
2901 int node;
2902 void *list = NULL;
2903 struct page *page;
2904
2905 check_irq_off();
2906 node = numa_mem_id();
2907
2908 ac = cpu_cache_get(cachep);
2909 batchcount = ac->batchcount;
2910 if (!ac->touched && batchcount > BATCHREFILL_LIMIT) {
2911 /*
2912 * If there was little recent activity on this cache, then
2913 * perform only a partial refill. Otherwise we could generate
2914 * refill bouncing.
2915 */
2916 batchcount = BATCHREFILL_LIMIT;
2917 }
2918 n = get_node(cachep, node);
2919
2920 BUG_ON(ac->avail > 0 || !n);
2921 shared = READ_ONCE(n->shared);
2922 if (!n->free_objects && (!shared || !shared->avail))
2923 goto direct_grow;
2924
2925 spin_lock(&n->list_lock);
2926 shared = READ_ONCE(n->shared);
2927
2928 /* See if we can refill from the shared array */
2929 if (shared && transfer_objects(ac, shared, batchcount)) {
2930 shared->touched = 1;
2931 goto alloc_done;
2932 }
2933
2934 while (batchcount > 0) {
2935 /* Get slab alloc is to come from. */
2936 page = get_first_slab(n, false);
2937 if (!page)
2938 goto must_grow;
2939
2940 check_spinlock_acquired(cachep);
2941
2942 batchcount = alloc_block(cachep, ac, page, batchcount);
2943 fixup_slab_list(cachep, n, page, &list);
2944 }
2945
2946 must_grow:
2947 n->free_objects -= ac->avail;
2948 alloc_done:
2949 spin_unlock(&n->list_lock);
2950 fixup_objfreelist_debug(cachep, &list);
2951
2952 direct_grow:
2953 if (unlikely(!ac->avail)) {
2954 /* Check if we can use obj in pfmemalloc slab */
2955 if (sk_memalloc_socks()) {
2956 void *obj = cache_alloc_pfmemalloc(cachep, n, flags);
2957
2958 if (obj)
2959 return obj;
2960 }
2961
2962 page = cache_grow_begin(cachep, gfp_exact_node(flags), node);
2963
2964 /*
2965 * cache_grow_begin() can reenable interrupts,
2966 * then ac could change.
2967 */
2968 ac = cpu_cache_get(cachep);
2969 if (!ac->avail && page)
2970 alloc_block(cachep, ac, page, batchcount);
2971 cache_grow_end(cachep, page);
2972
2973 if (!ac->avail)
2974 return NULL;
2975 }
2976 ac->touched = 1;
2977
2978 return ac->entry[--ac->avail];
2979 }
2980
2981 static inline void cache_alloc_debugcheck_before(struct kmem_cache *cachep,
2982 gfp_t flags)
2983 {
2984 might_sleep_if(gfpflags_allow_blocking(flags));
2985 }
2986
2987 #if DEBUG
2988 static void *cache_alloc_debugcheck_after(struct kmem_cache *cachep,
2989 gfp_t flags, void *objp, unsigned long caller)
2990 {
2991 WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
2992 if (!objp)
2993 return objp;
2994 if (cachep->flags & SLAB_POISON) {
2995 check_poison_obj(cachep, objp);
2996 slab_kernel_map(cachep, objp, 1);
2997 poison_obj(cachep, objp, POISON_INUSE);
2998 }
2999 if (cachep->flags & SLAB_STORE_USER)
3000 *dbg_userword(cachep, objp) = (void *)caller;
3001
3002 if (cachep->flags & SLAB_RED_ZONE) {
3003 if (*dbg_redzone1(cachep, objp) != RED_INACTIVE ||
3004 *dbg_redzone2(cachep, objp) != RED_INACTIVE) {
3005 slab_error(cachep, "double free, or memory outside object was overwritten");
3006 pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
3007 objp, *dbg_redzone1(cachep, objp),
3008 *dbg_redzone2(cachep, objp));
3009 }
3010 *dbg_redzone1(cachep, objp) = RED_ACTIVE;
3011 *dbg_redzone2(cachep, objp) = RED_ACTIVE;
3012 }
3013
3014 objp += obj_offset(cachep);
3015 if (cachep->ctor && cachep->flags & SLAB_POISON)
3016 cachep->ctor(objp);
3017 if (ARCH_SLAB_MINALIGN &&
3018 ((unsigned long)objp & (ARCH_SLAB_MINALIGN-1))) {
3019 pr_err("0x%px: not aligned to ARCH_SLAB_MINALIGN=%d\n",
3020 objp, (int)ARCH_SLAB_MINALIGN);
3021 }
3022 return objp;
3023 }
3024 #else
3025 #define cache_alloc_debugcheck_after(a,b,objp,d) (objp)
3026 #endif
3027
3028 static inline void *____cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3029 {
3030 void *objp;
3031 struct array_cache *ac;
3032
3033 check_irq_off();
3034
3035 ac = cpu_cache_get(cachep);
3036 if (likely(ac->avail)) {
3037 ac->touched = 1;
3038 objp = ac->entry[--ac->avail];
3039
3040 STATS_INC_ALLOCHIT(cachep);
3041 goto out;
3042 }
3043
3044 STATS_INC_ALLOCMISS(cachep);
3045 objp = cache_alloc_refill(cachep, flags);
3046 /*
3047 * the 'ac' may be updated by cache_alloc_refill(),
3048 * and kmemleak_erase() requires its correct value.
3049 */
3050 ac = cpu_cache_get(cachep);
3051
3052 out:
3053 /*
3054 * To avoid a false negative, if an object that is in one of the
3055 * per-CPU caches is leaked, we need to make sure kmemleak doesn't
3056 * treat the array pointers as a reference to the object.
3057 */
3058 if (objp)
3059 kmemleak_erase(&ac->entry[ac->avail]);
3060 return objp;
3061 }
3062
3063 #ifdef CONFIG_NUMA
3064 /*
3065 * Try allocating on another node if PFA_SPREAD_SLAB is a mempolicy is set.
3066 *
3067 * If we are in_interrupt, then process context, including cpusets and
3068 * mempolicy, may not apply and should not be used for allocation policy.
3069 */
3070 static void *alternate_node_alloc(struct kmem_cache *cachep, gfp_t flags)
3071 {
3072 int nid_alloc, nid_here;
3073
3074 if (in_interrupt() || (flags & __GFP_THISNODE))
3075 return NULL;
3076 nid_alloc = nid_here = numa_mem_id();
3077 if (cpuset_do_slab_mem_spread() && (cachep->flags & SLAB_MEM_SPREAD))
3078 nid_alloc = cpuset_slab_spread_node();
3079 else if (current->mempolicy)
3080 nid_alloc = mempolicy_slab_node();
3081 if (nid_alloc != nid_here)
3082 return ____cache_alloc_node(cachep, flags, nid_alloc);
3083 return NULL;
3084 }
3085
3086 /*
3087 * Fallback function if there was no memory available and no objects on a
3088 * certain node and fall back is permitted. First we scan all the
3089 * available node for available objects. If that fails then we
3090 * perform an allocation without specifying a node. This allows the page
3091 * allocator to do its reclaim / fallback magic. We then insert the
3092 * slab into the proper nodelist and then allocate from it.
3093 */
3094 static void *fallback_alloc(struct kmem_cache *cache, gfp_t flags)
3095 {
3096 struct zonelist *zonelist;
3097 struct zoneref *z;
3098 struct zone *zone;
3099 enum zone_type highest_zoneidx = gfp_zone(flags);
3100 void *obj = NULL;
3101 struct page *page;
3102 int nid;
3103 unsigned int cpuset_mems_cookie;
3104
3105 if (flags & __GFP_THISNODE)
3106 return NULL;
3107
3108 retry_cpuset:
3109 cpuset_mems_cookie = read_mems_allowed_begin();
3110 zonelist = node_zonelist(mempolicy_slab_node(), flags);
3111
3112 retry:
3113 /*
3114 * Look through allowed nodes for objects available
3115 * from existing per node queues.
3116 */
3117 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
3118 nid = zone_to_nid(zone);
3119
3120 if (cpuset_zone_allowed(zone, flags) &&
3121 get_node(cache, nid) &&
3122 get_node(cache, nid)->free_objects) {
3123 obj = ____cache_alloc_node(cache,
3124 gfp_exact_node(flags), nid);
3125 if (obj)
3126 break;
3127 }
3128 }
3129
3130 if (!obj) {
3131 /*
3132 * This allocation will be performed within the constraints
3133 * of the current cpuset / memory policy requirements.
3134 * We may trigger various forms of reclaim on the allowed
3135 * set and go into memory reserves if necessary.
3136 */
3137 page = cache_grow_begin(cache, flags, numa_mem_id());
3138 cache_grow_end(cache, page);
3139 if (page) {
3140 nid = page_to_nid(page);
3141 obj = ____cache_alloc_node(cache,
3142 gfp_exact_node(flags), nid);
3143
3144 /*
3145 * Another processor may allocate the objects in
3146 * the slab since we are not holding any locks.
3147 */
3148 if (!obj)
3149 goto retry;
3150 }
3151 }
3152
3153 if (unlikely(!obj && read_mems_allowed_retry(cpuset_mems_cookie)))
3154 goto retry_cpuset;
3155 return obj;
3156 }
3157
3158 /*
3159 * A interface to enable slab creation on nodeid
3160 */
3161 static void *____cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
3162 int nodeid)
3163 {
3164 struct page *page;
3165 struct kmem_cache_node *n;
3166 void *obj = NULL;
3167 void *list = NULL;
3168
3169 VM_BUG_ON(nodeid < 0 || nodeid >= MAX_NUMNODES);
3170 n = get_node(cachep, nodeid);
3171 BUG_ON(!n);
3172
3173 check_irq_off();
3174 spin_lock(&n->list_lock);
3175 page = get_first_slab(n, false);
3176 if (!page)
3177 goto must_grow;
3178
3179 check_spinlock_acquired_node(cachep, nodeid);
3180
3181 STATS_INC_NODEALLOCS(cachep);
3182 STATS_INC_ACTIVE(cachep);
3183 STATS_SET_HIGH(cachep);
3184
3185 BUG_ON(page->active == cachep->num);
3186
3187 obj = slab_get_obj(cachep, page);
3188 n->free_objects--;
3189
3190 fixup_slab_list(cachep, n, page, &list);
3191
3192 spin_unlock(&n->list_lock);
3193 fixup_objfreelist_debug(cachep, &list);
3194 return obj;
3195
3196 must_grow:
3197 spin_unlock(&n->list_lock);
3198 page = cache_grow_begin(cachep, gfp_exact_node(flags), nodeid);
3199 if (page) {
3200 /* This slab isn't counted yet so don't update free_objects */
3201 obj = slab_get_obj(cachep, page);
3202 }
3203 cache_grow_end(cachep, page);
3204
3205 return obj ? obj : fallback_alloc(cachep, flags);
3206 }
3207
3208 static __always_inline void *
3209 slab_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid,
3210 unsigned long caller)
3211 {
3212 unsigned long save_flags;
3213 void *ptr;
3214 int slab_node = numa_mem_id();
3215 struct obj_cgroup *objcg = NULL;
3216
3217 flags &= gfp_allowed_mask;
3218 cachep = slab_pre_alloc_hook(cachep, &objcg, 1, flags);
3219 if (unlikely(!cachep))
3220 return NULL;
3221
3222 cache_alloc_debugcheck_before(cachep, flags);
3223 local_irq_save(save_flags);
3224
3225 if (nodeid == NUMA_NO_NODE)
3226 nodeid = slab_node;
3227
3228 if (unlikely(!get_node(cachep, nodeid))) {
3229 /* Node not bootstrapped yet */
3230 ptr = fallback_alloc(cachep, flags);
3231 goto out;
3232 }
3233
3234 if (nodeid == slab_node) {
3235 /*
3236 * Use the locally cached objects if possible.
3237 * However ____cache_alloc does not allow fallback
3238 * to other nodes. It may fail while we still have
3239 * objects on other nodes available.
3240 */
3241 ptr = ____cache_alloc(cachep, flags);
3242 if (ptr)
3243 goto out;
3244 }
3245 /* ___cache_alloc_node can fall back to other nodes */
3246 ptr = ____cache_alloc_node(cachep, flags, nodeid);
3247 out:
3248 local_irq_restore(save_flags);
3249 ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
3250
3251 if (unlikely(slab_want_init_on_alloc(flags, cachep)) && ptr)
3252 memset(ptr, 0, cachep->object_size);
3253
3254 slab_post_alloc_hook(cachep, objcg, flags, 1, &ptr);
3255 return ptr;
3256 }
3257
3258 static __always_inline void *
3259 __do_cache_alloc(struct kmem_cache *cache, gfp_t flags)
3260 {
3261 void *objp;
3262
3263 if (current->mempolicy || cpuset_do_slab_mem_spread()) {
3264 objp = alternate_node_alloc(cache, flags);
3265 if (objp)
3266 goto out;
3267 }
3268 objp = ____cache_alloc(cache, flags);
3269
3270 /*
3271 * We may just have run out of memory on the local node.
3272 * ____cache_alloc_node() knows how to locate memory on other nodes
3273 */
3274 if (!objp)
3275 objp = ____cache_alloc_node(cache, flags, numa_mem_id());
3276
3277 out:
3278 return objp;
3279 }
3280 #else
3281
3282 static __always_inline void *
3283 __do_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3284 {
3285 return ____cache_alloc(cachep, flags);
3286 }
3287
3288 #endif /* CONFIG_NUMA */
3289
3290 static __always_inline void *
3291 slab_alloc(struct kmem_cache *cachep, gfp_t flags, unsigned long caller)
3292 {
3293 unsigned long save_flags;
3294 void *objp;
3295 struct obj_cgroup *objcg = NULL;
3296
3297 flags &= gfp_allowed_mask;
3298 cachep = slab_pre_alloc_hook(cachep, &objcg, 1, flags);
3299 if (unlikely(!cachep))
3300 return NULL;
3301
3302 cache_alloc_debugcheck_before(cachep, flags);
3303 local_irq_save(save_flags);
3304 objp = __do_cache_alloc(cachep, flags);
3305 local_irq_restore(save_flags);
3306 objp = cache_alloc_debugcheck_after(cachep, flags, objp, caller);
3307 prefetchw(objp);
3308
3309 if (unlikely(slab_want_init_on_alloc(flags, cachep)) && objp)
3310 memset(objp, 0, cachep->object_size);
3311
3312 slab_post_alloc_hook(cachep, objcg, flags, 1, &objp);
3313 return objp;
3314 }
3315
3316 /*
3317 * Caller needs to acquire correct kmem_cache_node's list_lock
3318 * @list: List of detached free slabs should be freed by caller
3319 */
3320 static void free_block(struct kmem_cache *cachep, void **objpp,
3321 int nr_objects, int node, struct list_head *list)
3322 {
3323 int i;
3324 struct kmem_cache_node *n = get_node(cachep, node);
3325 struct page *page;
3326
3327 n->free_objects += nr_objects;
3328
3329 for (i = 0; i < nr_objects; i++) {
3330 void *objp;
3331 struct page *page;
3332
3333 objp = objpp[i];
3334
3335 page = virt_to_head_page(objp);
3336 list_del(&page->slab_list);
3337 check_spinlock_acquired_node(cachep, node);
3338 slab_put_obj(cachep, page, objp);
3339 STATS_DEC_ACTIVE(cachep);
3340
3341 /* fixup slab chains */
3342 if (page->active == 0) {
3343 list_add(&page->slab_list, &n->slabs_free);
3344 n->free_slabs++;
3345 } else {
3346 /* Unconditionally move a slab to the end of the
3347 * partial list on free - maximum time for the
3348 * other objects to be freed, too.
3349 */
3350 list_add_tail(&page->slab_list, &n->slabs_partial);
3351 }
3352 }
3353
3354 while (n->free_objects > n->free_limit && !list_empty(&n->slabs_free)) {
3355 n->free_objects -= cachep->num;
3356
3357 page = list_last_entry(&n->slabs_free, struct page, slab_list);
3358 list_move(&page->slab_list, list);
3359 n->free_slabs--;
3360 n->total_slabs--;
3361 }
3362 }
3363
3364 static void cache_flusharray(struct kmem_cache *cachep, struct array_cache *ac)
3365 {
3366 int batchcount;
3367 struct kmem_cache_node *n;
3368 int node = numa_mem_id();
3369 LIST_HEAD(list);
3370
3371 batchcount = ac->batchcount;
3372
3373 check_irq_off();
3374 n = get_node(cachep, node);
3375 spin_lock(&n->list_lock);
3376 if (n->shared) {
3377 struct array_cache *shared_array = n->shared;
3378 int max = shared_array->limit - shared_array->avail;
3379 if (max) {
3380 if (batchcount > max)
3381 batchcount = max;
3382 memcpy(&(shared_array->entry[shared_array->avail]),
3383 ac->entry, sizeof(void *) * batchcount);
3384 shared_array->avail += batchcount;
3385 goto free_done;
3386 }
3387 }
3388
3389 free_block(cachep, ac->entry, batchcount, node, &list);
3390 free_done:
3391 #if STATS
3392 {
3393 int i = 0;
3394 struct page *page;
3395
3396 list_for_each_entry(page, &n->slabs_free, slab_list) {
3397 BUG_ON(page->active);
3398
3399 i++;
3400 }
3401 STATS_SET_FREEABLE(cachep, i);
3402 }
3403 #endif
3404 spin_unlock(&n->list_lock);
3405 slabs_destroy(cachep, &list);
3406 ac->avail -= batchcount;
3407 memmove(ac->entry, &(ac->entry[batchcount]), sizeof(void *)*ac->avail);
3408 }
3409
3410 /*
3411 * Release an obj back to its cache. If the obj has a constructed state, it must
3412 * be in this state _before_ it is released. Called with disabled ints.
3413 */
3414 static __always_inline void __cache_free(struct kmem_cache *cachep, void *objp,
3415 unsigned long caller)
3416 {
3417 /* Put the object into the quarantine, don't touch it for now. */
3418 if (kasan_slab_free(cachep, objp, _RET_IP_))
3419 return;
3420
3421 /* Use KCSAN to help debug racy use-after-free. */
3422 if (!(cachep->flags & SLAB_TYPESAFE_BY_RCU))
3423 __kcsan_check_access(objp, cachep->object_size,
3424 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
3425
3426 ___cache_free(cachep, objp, caller);
3427 }
3428
3429 void ___cache_free(struct kmem_cache *cachep, void *objp,
3430 unsigned long caller)
3431 {
3432 struct array_cache *ac = cpu_cache_get(cachep);
3433
3434 check_irq_off();
3435 if (unlikely(slab_want_init_on_free(cachep)))
3436 memset(objp, 0, cachep->object_size);
3437 kmemleak_free_recursive(objp, cachep->flags);
3438 objp = cache_free_debugcheck(cachep, objp, caller);
3439 memcg_slab_free_hook(cachep, virt_to_head_page(objp), objp);
3440
3441 /*
3442 * Skip calling cache_free_alien() when the platform is not numa.
3443 * This will avoid cache misses that happen while accessing slabp (which
3444 * is per page memory reference) to get nodeid. Instead use a global
3445 * variable to skip the call, which is mostly likely to be present in
3446 * the cache.
3447 */
3448 if (nr_online_nodes > 1 && cache_free_alien(cachep, objp))
3449 return;
3450
3451 if (ac->avail < ac->limit) {
3452 STATS_INC_FREEHIT(cachep);
3453 } else {
3454 STATS_INC_FREEMISS(cachep);
3455 cache_flusharray(cachep, ac);
3456 }
3457
3458 if (sk_memalloc_socks()) {
3459 struct page *page = virt_to_head_page(objp);
3460
3461 if (unlikely(PageSlabPfmemalloc(page))) {
3462 cache_free_pfmemalloc(cachep, page, objp);
3463 return;
3464 }
3465 }
3466
3467 __free_one(ac, objp);
3468 }
3469
3470 /**
3471 * kmem_cache_alloc - Allocate an object
3472 * @cachep: The cache to allocate from.
3473 * @flags: See kmalloc().
3474 *
3475 * Allocate an object from this cache. The flags are only relevant
3476 * if the cache has no available objects.
3477 *
3478 * Return: pointer to the new object or %NULL in case of error
3479 */
3480 void *kmem_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3481 {
3482 void *ret = slab_alloc(cachep, flags, _RET_IP_);
3483
3484 trace_kmem_cache_alloc(_RET_IP_, ret,
3485 cachep->object_size, cachep->size, flags);
3486
3487 return ret;
3488 }
3489 EXPORT_SYMBOL(kmem_cache_alloc);
3490
3491 static __always_inline void
3492 cache_alloc_debugcheck_after_bulk(struct kmem_cache *s, gfp_t flags,
3493 size_t size, void **p, unsigned long caller)
3494 {
3495 size_t i;
3496
3497 for (i = 0; i < size; i++)
3498 p[i] = cache_alloc_debugcheck_after(s, flags, p[i], caller);
3499 }
3500
3501 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3502 void **p)
3503 {
3504 size_t i;
3505 struct obj_cgroup *objcg = NULL;
3506
3507 s = slab_pre_alloc_hook(s, &objcg, size, flags);
3508 if (!s)
3509 return 0;
3510
3511 cache_alloc_debugcheck_before(s, flags);
3512
3513 local_irq_disable();
3514 for (i = 0; i < size; i++) {
3515 void *objp = __do_cache_alloc(s, flags);
3516
3517 if (unlikely(!objp))
3518 goto error;
3519 p[i] = objp;
3520 }
3521 local_irq_enable();
3522
3523 cache_alloc_debugcheck_after_bulk(s, flags, size, p, _RET_IP_);
3524
3525 /* Clear memory outside IRQ disabled section */
3526 if (unlikely(slab_want_init_on_alloc(flags, s)))
3527 for (i = 0; i < size; i++)
3528 memset(p[i], 0, s->object_size);
3529
3530 slab_post_alloc_hook(s, objcg, flags, size, p);
3531 /* FIXME: Trace call missing. Christoph would like a bulk variant */
3532 return size;
3533 error:
3534 local_irq_enable();
3535 cache_alloc_debugcheck_after_bulk(s, flags, i, p, _RET_IP_);
3536 slab_post_alloc_hook(s, objcg, flags, i, p);
3537 __kmem_cache_free_bulk(s, i, p);
3538 return 0;
3539 }
3540 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3541
3542 #ifdef CONFIG_TRACING
3543 void *
3544 kmem_cache_alloc_trace(struct kmem_cache *cachep, gfp_t flags, size_t size)
3545 {
3546 void *ret;
3547
3548 ret = slab_alloc(cachep, flags, _RET_IP_);
3549
3550 ret = kasan_kmalloc(cachep, ret, size, flags);
3551 trace_kmalloc(_RET_IP_, ret,
3552 size, cachep->size, flags);
3553 return ret;
3554 }
3555 EXPORT_SYMBOL(kmem_cache_alloc_trace);
3556 #endif
3557
3558 #ifdef CONFIG_NUMA
3559 /**
3560 * kmem_cache_alloc_node - Allocate an object on the specified node
3561 * @cachep: The cache to allocate from.
3562 * @flags: See kmalloc().
3563 * @nodeid: node number of the target node.
3564 *
3565 * Identical to kmem_cache_alloc but it will allocate memory on the given
3566 * node, which can improve the performance for cpu bound structures.
3567 *
3568 * Fallback to other node is possible if __GFP_THISNODE is not set.
3569 *
3570 * Return: pointer to the new object or %NULL in case of error
3571 */
3572 void *kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid)
3573 {
3574 void *ret = slab_alloc_node(cachep, flags, nodeid, _RET_IP_);
3575
3576 trace_kmem_cache_alloc_node(_RET_IP_, ret,
3577 cachep->object_size, cachep->size,
3578 flags, nodeid);
3579
3580 return ret;
3581 }
3582 EXPORT_SYMBOL(kmem_cache_alloc_node);
3583
3584 #ifdef CONFIG_TRACING
3585 void *kmem_cache_alloc_node_trace(struct kmem_cache *cachep,
3586 gfp_t flags,
3587 int nodeid,
3588 size_t size)
3589 {
3590 void *ret;
3591
3592 ret = slab_alloc_node(cachep, flags, nodeid, _RET_IP_);
3593
3594 ret = kasan_kmalloc(cachep, ret, size, flags);
3595 trace_kmalloc_node(_RET_IP_, ret,
3596 size, cachep->size,
3597 flags, nodeid);
3598 return ret;
3599 }
3600 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
3601 #endif
3602
3603 static __always_inline void *
3604 __do_kmalloc_node(size_t size, gfp_t flags, int node, unsigned long caller)
3605 {
3606 struct kmem_cache *cachep;
3607 void *ret;
3608
3609 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3610 return NULL;
3611 cachep = kmalloc_slab(size, flags);
3612 if (unlikely(ZERO_OR_NULL_PTR(cachep)))
3613 return cachep;
3614 ret = kmem_cache_alloc_node_trace(cachep, flags, node, size);
3615 ret = kasan_kmalloc(cachep, ret, size, flags);
3616
3617 return ret;
3618 }
3619
3620 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3621 {
3622 return __do_kmalloc_node(size, flags, node, _RET_IP_);
3623 }
3624 EXPORT_SYMBOL(__kmalloc_node);
3625
3626 void *__kmalloc_node_track_caller(size_t size, gfp_t flags,
3627 int node, unsigned long caller)
3628 {
3629 return __do_kmalloc_node(size, flags, node, caller);
3630 }
3631 EXPORT_SYMBOL(__kmalloc_node_track_caller);
3632 #endif /* CONFIG_NUMA */
3633
3634 /**
3635 * __do_kmalloc - allocate memory
3636 * @size: how many bytes of memory are required.
3637 * @flags: the type of memory to allocate (see kmalloc).
3638 * @caller: function caller for debug tracking of the caller
3639 *
3640 * Return: pointer to the allocated memory or %NULL in case of error
3641 */
3642 static __always_inline void *__do_kmalloc(size_t size, gfp_t flags,
3643 unsigned long caller)
3644 {
3645 struct kmem_cache *cachep;
3646 void *ret;
3647
3648 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3649 return NULL;
3650 cachep = kmalloc_slab(size, flags);
3651 if (unlikely(ZERO_OR_NULL_PTR(cachep)))
3652 return cachep;
3653 ret = slab_alloc(cachep, flags, caller);
3654
3655 ret = kasan_kmalloc(cachep, ret, size, flags);
3656 trace_kmalloc(caller, ret,
3657 size, cachep->size, flags);
3658
3659 return ret;
3660 }
3661
3662 void *__kmalloc(size_t size, gfp_t flags)
3663 {
3664 return __do_kmalloc(size, flags, _RET_IP_);
3665 }
3666 EXPORT_SYMBOL(__kmalloc);
3667
3668 void *__kmalloc_track_caller(size_t size, gfp_t flags, unsigned long caller)
3669 {
3670 return __do_kmalloc(size, flags, caller);
3671 }
3672 EXPORT_SYMBOL(__kmalloc_track_caller);
3673
3674 /**
3675 * kmem_cache_free - Deallocate an object
3676 * @cachep: The cache the allocation was from.
3677 * @objp: The previously allocated object.
3678 *
3679 * Free an object which was previously allocated from this
3680 * cache.
3681 */
3682 void kmem_cache_free(struct kmem_cache *cachep, void *objp)
3683 {
3684 unsigned long flags;
3685 cachep = cache_from_obj(cachep, objp);
3686 if (!cachep)
3687 return;
3688
3689 local_irq_save(flags);
3690 debug_check_no_locks_freed(objp, cachep->object_size);
3691 if (!(cachep->flags & SLAB_DEBUG_OBJECTS))
3692 debug_check_no_obj_freed(objp, cachep->object_size);
3693 __cache_free(cachep, objp, _RET_IP_);
3694 local_irq_restore(flags);
3695
3696 trace_kmem_cache_free(_RET_IP_, objp);
3697 }
3698 EXPORT_SYMBOL(kmem_cache_free);
3699
3700 void kmem_cache_free_bulk(struct kmem_cache *orig_s, size_t size, void **p)
3701 {
3702 struct kmem_cache *s;
3703 size_t i;
3704
3705 local_irq_disable();
3706 for (i = 0; i < size; i++) {
3707 void *objp = p[i];
3708
3709 if (!orig_s) /* called via kfree_bulk */
3710 s = virt_to_cache(objp);
3711 else
3712 s = cache_from_obj(orig_s, objp);
3713 if (!s)
3714 continue;
3715
3716 debug_check_no_locks_freed(objp, s->object_size);
3717 if (!(s->flags & SLAB_DEBUG_OBJECTS))
3718 debug_check_no_obj_freed(objp, s->object_size);
3719
3720 __cache_free(s, objp, _RET_IP_);
3721 }
3722 local_irq_enable();
3723
3724 /* FIXME: add tracing */
3725 }
3726 EXPORT_SYMBOL(kmem_cache_free_bulk);
3727
3728 /**
3729 * kfree - free previously allocated memory
3730 * @objp: pointer returned by kmalloc.
3731 *
3732 * If @objp is NULL, no operation is performed.
3733 *
3734 * Don't free memory not originally allocated by kmalloc()
3735 * or you will run into trouble.
3736 */
3737 void kfree(const void *objp)
3738 {
3739 struct kmem_cache *c;
3740 unsigned long flags;
3741
3742 trace_kfree(_RET_IP_, objp);
3743
3744 if (unlikely(ZERO_OR_NULL_PTR(objp)))
3745 return;
3746 local_irq_save(flags);
3747 kfree_debugcheck(objp);
3748 c = virt_to_cache(objp);
3749 if (!c) {
3750 local_irq_restore(flags);
3751 return;
3752 }
3753 debug_check_no_locks_freed(objp, c->object_size);
3754
3755 debug_check_no_obj_freed(objp, c->object_size);
3756 __cache_free(c, (void *)objp, _RET_IP_);
3757 local_irq_restore(flags);
3758 }
3759 EXPORT_SYMBOL(kfree);
3760
3761 /*
3762 * This initializes kmem_cache_node or resizes various caches for all nodes.
3763 */
3764 static int setup_kmem_cache_nodes(struct kmem_cache *cachep, gfp_t gfp)
3765 {
3766 int ret;
3767 int node;
3768 struct kmem_cache_node *n;
3769
3770 for_each_online_node(node) {
3771 ret = setup_kmem_cache_node(cachep, node, gfp, true);
3772 if (ret)
3773 goto fail;
3774
3775 }
3776
3777 return 0;
3778
3779 fail:
3780 if (!cachep->list.next) {
3781 /* Cache is not active yet. Roll back what we did */
3782 node--;
3783 while (node >= 0) {
3784 n = get_node(cachep, node);
3785 if (n) {
3786 kfree(n->shared);
3787 free_alien_cache(n->alien);
3788 kfree(n);
3789 cachep->node[node] = NULL;
3790 }
3791 node--;
3792 }
3793 }
3794 return -ENOMEM;
3795 }
3796
3797 /* Always called with the slab_mutex held */
3798 static int do_tune_cpucache(struct kmem_cache *cachep, int limit,
3799 int batchcount, int shared, gfp_t gfp)
3800 {
3801 struct array_cache __percpu *cpu_cache, *prev;
3802 int cpu;
3803
3804 cpu_cache = alloc_kmem_cache_cpus(cachep, limit, batchcount);
3805 if (!cpu_cache)
3806 return -ENOMEM;
3807
3808 prev = cachep->cpu_cache;
3809 cachep->cpu_cache = cpu_cache;
3810 /*
3811 * Without a previous cpu_cache there's no need to synchronize remote
3812 * cpus, so skip the IPIs.
3813 */
3814 if (prev)
3815 kick_all_cpus_sync();
3816
3817 check_irq_on();
3818 cachep->batchcount = batchcount;
3819 cachep->limit = limit;
3820 cachep->shared = shared;
3821
3822 if (!prev)
3823 goto setup_node;
3824
3825 for_each_online_cpu(cpu) {
3826 LIST_HEAD(list);
3827 int node;
3828 struct kmem_cache_node *n;
3829 struct array_cache *ac = per_cpu_ptr(prev, cpu);
3830
3831 node = cpu_to_mem(cpu);
3832 n = get_node(cachep, node);
3833 spin_lock_irq(&n->list_lock);
3834 free_block(cachep, ac->entry, ac->avail, node, &list);
3835 spin_unlock_irq(&n->list_lock);
3836 slabs_destroy(cachep, &list);
3837 }
3838 free_percpu(prev);
3839
3840 setup_node:
3841 return setup_kmem_cache_nodes(cachep, gfp);
3842 }
3843
3844 /* Called with slab_mutex held always */
3845 static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp)
3846 {
3847 int err;
3848 int limit = 0;
3849 int shared = 0;
3850 int batchcount = 0;
3851
3852 err = cache_random_seq_create(cachep, cachep->num, gfp);
3853 if (err)
3854 goto end;
3855
3856 if (limit && shared && batchcount)
3857 goto skip_setup;
3858 /*
3859 * The head array serves three purposes:
3860 * - create a LIFO ordering, i.e. return objects that are cache-warm
3861 * - reduce the number of spinlock operations.
3862 * - reduce the number of linked list operations on the slab and
3863 * bufctl chains: array operations are cheaper.
3864 * The numbers are guessed, we should auto-tune as described by
3865 * Bonwick.
3866 */
3867 if (cachep->size > 131072)
3868 limit = 1;
3869 else if (cachep->size > PAGE_SIZE)
3870 limit = 8;
3871 else if (cachep->size > 1024)
3872 limit = 24;
3873 else if (cachep->size > 256)
3874 limit = 54;
3875 else
3876 limit = 120;
3877
3878 /*
3879 * CPU bound tasks (e.g. network routing) can exhibit cpu bound
3880 * allocation behaviour: Most allocs on one cpu, most free operations
3881 * on another cpu. For these cases, an efficient object passing between
3882 * cpus is necessary. This is provided by a shared array. The array
3883 * replaces Bonwick's magazine layer.
3884 * On uniprocessor, it's functionally equivalent (but less efficient)
3885 * to a larger limit. Thus disabled by default.
3886 */
3887 shared = 0;
3888 if (cachep->size <= PAGE_SIZE && num_possible_cpus() > 1)
3889 shared = 8;
3890
3891 #if DEBUG
3892 /*
3893 * With debugging enabled, large batchcount lead to excessively long
3894 * periods with disabled local interrupts. Limit the batchcount
3895 */
3896 if (limit > 32)
3897 limit = 32;
3898 #endif
3899 batchcount = (limit + 1) / 2;
3900 skip_setup:
3901 err = do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
3902 end:
3903 if (err)
3904 pr_err("enable_cpucache failed for %s, error %d\n",
3905 cachep->name, -err);
3906 return err;
3907 }
3908
3909 /*
3910 * Drain an array if it contains any elements taking the node lock only if
3911 * necessary. Note that the node listlock also protects the array_cache
3912 * if drain_array() is used on the shared array.
3913 */
3914 static void drain_array(struct kmem_cache *cachep, struct kmem_cache_node *n,
3915 struct array_cache *ac, int node)
3916 {
3917 LIST_HEAD(list);
3918
3919 /* ac from n->shared can be freed if we don't hold the slab_mutex. */
3920 check_mutex_acquired();
3921
3922 if (!ac || !ac->avail)
3923 return;
3924
3925 if (ac->touched) {
3926 ac->touched = 0;
3927 return;
3928 }
3929
3930 spin_lock_irq(&n->list_lock);
3931 drain_array_locked(cachep, ac, node, false, &list);
3932 spin_unlock_irq(&n->list_lock);
3933
3934 slabs_destroy(cachep, &list);
3935 }
3936
3937 /**
3938 * cache_reap - Reclaim memory from caches.
3939 * @w: work descriptor
3940 *
3941 * Called from workqueue/eventd every few seconds.
3942 * Purpose:
3943 * - clear the per-cpu caches for this CPU.
3944 * - return freeable pages to the main free memory pool.
3945 *
3946 * If we cannot acquire the cache chain mutex then just give up - we'll try
3947 * again on the next iteration.
3948 */
3949 static void cache_reap(struct work_struct *w)
3950 {
3951 struct kmem_cache *searchp;
3952 struct kmem_cache_node *n;
3953 int node = numa_mem_id();
3954 struct delayed_work *work = to_delayed_work(w);
3955
3956 if (!mutex_trylock(&slab_mutex))
3957 /* Give up. Setup the next iteration. */
3958 goto out;
3959
3960 list_for_each_entry(searchp, &slab_caches, list) {
3961 check_irq_on();
3962
3963 /*
3964 * We only take the node lock if absolutely necessary and we
3965 * have established with reasonable certainty that
3966 * we can do some work if the lock was obtained.
3967 */
3968 n = get_node(searchp, node);
3969
3970 reap_alien(searchp, n);
3971
3972 drain_array(searchp, n, cpu_cache_get(searchp), node);
3973
3974 /*
3975 * These are racy checks but it does not matter
3976 * if we skip one check or scan twice.
3977 */
3978 if (time_after(n->next_reap, jiffies))
3979 goto next;
3980
3981 n->next_reap = jiffies + REAPTIMEOUT_NODE;
3982
3983 drain_array(searchp, n, n->shared, node);
3984
3985 if (n->free_touched)
3986 n->free_touched = 0;
3987 else {
3988 int freed;
3989
3990 freed = drain_freelist(searchp, n, (n->free_limit +
3991 5 * searchp->num - 1) / (5 * searchp->num));
3992 STATS_ADD_REAPED(searchp, freed);
3993 }
3994 next:
3995 cond_resched();
3996 }
3997 check_irq_on();
3998 mutex_unlock(&slab_mutex);
3999 next_reap_node();
4000 out:
4001 /* Set up the next iteration */
4002 schedule_delayed_work_on(smp_processor_id(), work,
4003 round_jiffies_relative(REAPTIMEOUT_AC));
4004 }
4005
4006 void get_slabinfo(struct kmem_cache *cachep, struct slabinfo *sinfo)
4007 {
4008 unsigned long active_objs, num_objs, active_slabs;
4009 unsigned long total_slabs = 0, free_objs = 0, shared_avail = 0;
4010 unsigned long free_slabs = 0;
4011 int node;
4012 struct kmem_cache_node *n;
4013
4014 for_each_kmem_cache_node(cachep, node, n) {
4015 check_irq_on();
4016 spin_lock_irq(&n->list_lock);
4017
4018 total_slabs += n->total_slabs;
4019 free_slabs += n->free_slabs;
4020 free_objs += n->free_objects;
4021
4022 if (n->shared)
4023 shared_avail += n->shared->avail;
4024
4025 spin_unlock_irq(&n->list_lock);
4026 }
4027 num_objs = total_slabs * cachep->num;
4028 active_slabs = total_slabs - free_slabs;
4029 active_objs = num_objs - free_objs;
4030
4031 sinfo->active_objs = active_objs;
4032 sinfo->num_objs = num_objs;
4033 sinfo->active_slabs = active_slabs;
4034 sinfo->num_slabs = total_slabs;
4035 sinfo->shared_avail = shared_avail;
4036 sinfo->limit = cachep->limit;
4037 sinfo->batchcount = cachep->batchcount;
4038 sinfo->shared = cachep->shared;
4039 sinfo->objects_per_slab = cachep->num;
4040 sinfo->cache_order = cachep->gfporder;
4041 }
4042
4043 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *cachep)
4044 {
4045 #if STATS
4046 { /* node stats */
4047 unsigned long high = cachep->high_mark;
4048 unsigned long allocs = cachep->num_allocations;
4049 unsigned long grown = cachep->grown;
4050 unsigned long reaped = cachep->reaped;
4051 unsigned long errors = cachep->errors;
4052 unsigned long max_freeable = cachep->max_freeable;
4053 unsigned long node_allocs = cachep->node_allocs;
4054 unsigned long node_frees = cachep->node_frees;
4055 unsigned long overflows = cachep->node_overflow;
4056
4057 seq_printf(m, " : globalstat %7lu %6lu %5lu %4lu %4lu %4lu %4lu %4lu %4lu",
4058 allocs, high, grown,
4059 reaped, errors, max_freeable, node_allocs,
4060 node_frees, overflows);
4061 }
4062 /* cpu stats */
4063 {
4064 unsigned long allochit = atomic_read(&cachep->allochit);
4065 unsigned long allocmiss = atomic_read(&cachep->allocmiss);
4066 unsigned long freehit = atomic_read(&cachep->freehit);
4067 unsigned long freemiss = atomic_read(&cachep->freemiss);
4068
4069 seq_printf(m, " : cpustat %6lu %6lu %6lu %6lu",
4070 allochit, allocmiss, freehit, freemiss);
4071 }
4072 #endif
4073 }
4074
4075 #define MAX_SLABINFO_WRITE 128
4076 /**
4077 * slabinfo_write - Tuning for the slab allocator
4078 * @file: unused
4079 * @buffer: user buffer
4080 * @count: data length
4081 * @ppos: unused
4082 *
4083 * Return: %0 on success, negative error code otherwise.
4084 */
4085 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
4086 size_t count, loff_t *ppos)
4087 {
4088 char kbuf[MAX_SLABINFO_WRITE + 1], *tmp;
4089 int limit, batchcount, shared, res;
4090 struct kmem_cache *cachep;
4091
4092 if (count > MAX_SLABINFO_WRITE)
4093 return -EINVAL;
4094 if (copy_from_user(&kbuf, buffer, count))
4095 return -EFAULT;
4096 kbuf[MAX_SLABINFO_WRITE] = '\0';
4097
4098 tmp = strchr(kbuf, ' ');
4099 if (!tmp)
4100 return -EINVAL;
4101 *tmp = '\0';
4102 tmp++;
4103 if (sscanf(tmp, " %d %d %d", &limit, &batchcount, &shared) != 3)
4104 return -EINVAL;
4105
4106 /* Find the cache in the chain of caches. */
4107 mutex_lock(&slab_mutex);
4108 res = -EINVAL;
4109 list_for_each_entry(cachep, &slab_caches, list) {
4110 if (!strcmp(cachep->name, kbuf)) {
4111 if (limit < 1 || batchcount < 1 ||
4112 batchcount > limit || shared < 0) {
4113 res = 0;
4114 } else {
4115 res = do_tune_cpucache(cachep, limit,
4116 batchcount, shared,
4117 GFP_KERNEL);
4118 }
4119 break;
4120 }
4121 }
4122 mutex_unlock(&slab_mutex);
4123 if (res >= 0)
4124 res = count;
4125 return res;
4126 }
4127
4128 #ifdef CONFIG_HARDENED_USERCOPY
4129 /*
4130 * Rejects incorrectly sized objects and objects that are to be copied
4131 * to/from userspace but do not fall entirely within the containing slab
4132 * cache's usercopy region.
4133 *
4134 * Returns NULL if check passes, otherwise const char * to name of cache
4135 * to indicate an error.
4136 */
4137 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
4138 bool to_user)
4139 {
4140 struct kmem_cache *cachep;
4141 unsigned int objnr;
4142 unsigned long offset;
4143
4144 ptr = kasan_reset_tag(ptr);
4145
4146 /* Find and validate object. */
4147 cachep = page->slab_cache;
4148 objnr = obj_to_index(cachep, page, (void *)ptr);
4149 BUG_ON(objnr >= cachep->num);
4150
4151 /* Find offset within object. */
4152 offset = ptr - index_to_obj(cachep, page, objnr) - obj_offset(cachep);
4153
4154 /* Allow address range falling entirely within usercopy region. */
4155 if (offset >= cachep->useroffset &&
4156 offset - cachep->useroffset <= cachep->usersize &&
4157 n <= cachep->useroffset - offset + cachep->usersize)
4158 return;
4159
4160 /*
4161 * If the copy is still within the allocated object, produce
4162 * a warning instead of rejecting the copy. This is intended
4163 * to be a temporary method to find any missing usercopy
4164 * whitelists.
4165 */
4166 if (usercopy_fallback &&
4167 offset <= cachep->object_size &&
4168 n <= cachep->object_size - offset) {
4169 usercopy_warn("SLAB object", cachep->name, to_user, offset, n);
4170 return;
4171 }
4172
4173 usercopy_abort("SLAB object", cachep->name, to_user, offset, n);
4174 }
4175 #endif /* CONFIG_HARDENED_USERCOPY */
4176
4177 /**
4178 * __ksize -- Uninstrumented ksize.
4179 * @objp: pointer to the object
4180 *
4181 * Unlike ksize(), __ksize() is uninstrumented, and does not provide the same
4182 * safety checks as ksize() with KASAN instrumentation enabled.
4183 *
4184 * Return: size of the actual memory used by @objp in bytes
4185 */
4186 size_t __ksize(const void *objp)
4187 {
4188 struct kmem_cache *c;
4189 size_t size;
4190
4191 BUG_ON(!objp);
4192 if (unlikely(objp == ZERO_SIZE_PTR))
4193 return 0;
4194
4195 c = virt_to_cache(objp);
4196 size = c ? c->object_size : 0;
4197
4198 return size;
4199 }
4200 EXPORT_SYMBOL(__ksize);