xref: /openbmc/linux/mm/slab.c (revision 160b8e75)
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * linux/mm/slab.c
4  * Written by Mark Hemment, 1996/97.
5  * (markhe@nextd.demon.co.uk)
6  *
7  * kmem_cache_destroy() + some cleanup - 1999 Andrea Arcangeli
8  *
9  * Major cleanup, different bufctl logic, per-cpu arrays
10  *	(c) 2000 Manfred Spraul
11  *
12  * Cleanup, make the head arrays unconditional, preparation for NUMA
13  * 	(c) 2002 Manfred Spraul
14  *
15  * An implementation of the Slab Allocator as described in outline in;
16  *	UNIX Internals: The New Frontiers by Uresh Vahalia
17  *	Pub: Prentice Hall	ISBN 0-13-101908-2
18  * or with a little more detail in;
19  *	The Slab Allocator: An Object-Caching Kernel Memory Allocator
20  *	Jeff Bonwick (Sun Microsystems).
21  *	Presented at: USENIX Summer 1994 Technical Conference
22  *
23  * The memory is organized in caches, one cache for each object type.
24  * (e.g. inode_cache, dentry_cache, buffer_head, vm_area_struct)
25  * Each cache consists out of many slabs (they are small (usually one
26  * page long) and always contiguous), and each slab contains multiple
27  * initialized objects.
28  *
29  * This means, that your constructor is used only for newly allocated
30  * slabs and you must pass objects with the same initializations to
31  * kmem_cache_free.
32  *
33  * Each cache can only support one memory type (GFP_DMA, GFP_HIGHMEM,
34  * normal). If you need a special memory type, then must create a new
35  * cache for that memory type.
36  *
37  * In order to reduce fragmentation, the slabs are sorted in 3 groups:
38  *   full slabs with 0 free objects
39  *   partial slabs
40  *   empty slabs with no allocated objects
41  *
42  * If partial slabs exist, then new allocations come from these slabs,
43  * otherwise from empty slabs or new slabs are allocated.
44  *
45  * kmem_cache_destroy() CAN CRASH if you try to allocate from the cache
46  * during kmem_cache_destroy(). The caller must prevent concurrent allocs.
47  *
48  * Each cache has a short per-cpu head array, most allocs
49  * and frees go into that array, and if that array overflows, then 1/2
50  * of the entries in the array are given back into the global cache.
51  * The head array is strictly LIFO and should improve the cache hit rates.
52  * On SMP, it additionally reduces the spinlock operations.
53  *
54  * The c_cpuarray may not be read with enabled local interrupts -
55  * it's changed with a smp_call_function().
56  *
57  * SMP synchronization:
58  *  constructors and destructors are called without any locking.
59  *  Several members in struct kmem_cache and struct slab never change, they
60  *	are accessed without any locking.
61  *  The per-cpu arrays are never accessed from the wrong cpu, no locking,
62  *  	and local interrupts are disabled so slab code is preempt-safe.
63  *  The non-constant members are protected with a per-cache irq spinlock.
64  *
65  * Many thanks to Mark Hemment, who wrote another per-cpu slab patch
66  * in 2000 - many ideas in the current implementation are derived from
67  * his patch.
68  *
69  * Further notes from the original documentation:
70  *
71  * 11 April '97.  Started multi-threading - markhe
72  *	The global cache-chain is protected by the mutex 'slab_mutex'.
73  *	The sem is only needed when accessing/extending the cache-chain, which
74  *	can never happen inside an interrupt (kmem_cache_create(),
75  *	kmem_cache_shrink() and kmem_cache_reap()).
76  *
77  *	At present, each engine can be growing a cache.  This should be blocked.
78  *
79  * 15 March 2005. NUMA slab allocator.
80  *	Shai Fultheim <shai@scalex86.org>.
81  *	Shobhit Dayal <shobhit@calsoftinc.com>
82  *	Alok N Kataria <alokk@calsoftinc.com>
83  *	Christoph Lameter <christoph@lameter.com>
84  *
85  *	Modified the slab allocator to be node aware on NUMA systems.
86  *	Each node has its own list of partial, free and full slabs.
87  *	All object allocations for a node occur from node specific slab lists.
88  */
89 
90 #include	<linux/slab.h>
91 #include	<linux/mm.h>
92 #include	<linux/poison.h>
93 #include	<linux/swap.h>
94 #include	<linux/cache.h>
95 #include	<linux/interrupt.h>
96 #include	<linux/init.h>
97 #include	<linux/compiler.h>
98 #include	<linux/cpuset.h>
99 #include	<linux/proc_fs.h>
100 #include	<linux/seq_file.h>
101 #include	<linux/notifier.h>
102 #include	<linux/kallsyms.h>
103 #include	<linux/cpu.h>
104 #include	<linux/sysctl.h>
105 #include	<linux/module.h>
106 #include	<linux/rcupdate.h>
107 #include	<linux/string.h>
108 #include	<linux/uaccess.h>
109 #include	<linux/nodemask.h>
110 #include	<linux/kmemleak.h>
111 #include	<linux/mempolicy.h>
112 #include	<linux/mutex.h>
113 #include	<linux/fault-inject.h>
114 #include	<linux/rtmutex.h>
115 #include	<linux/reciprocal_div.h>
116 #include	<linux/debugobjects.h>
117 #include	<linux/memory.h>
118 #include	<linux/prefetch.h>
119 #include	<linux/sched/task_stack.h>
120 
121 #include	<net/sock.h>
122 
123 #include	<asm/cacheflush.h>
124 #include	<asm/tlbflush.h>
125 #include	<asm/page.h>
126 
127 #include <trace/events/kmem.h>
128 
129 #include	"internal.h"
130 
131 #include	"slab.h"
132 
133 /*
134  * DEBUG	- 1 for kmem_cache_create() to honour; SLAB_RED_ZONE & SLAB_POISON.
135  *		  0 for faster, smaller code (especially in the critical paths).
136  *
137  * STATS	- 1 to collect stats for /proc/slabinfo.
138  *		  0 for faster, smaller code (especially in the critical paths).
139  *
140  * FORCED_DEBUG	- 1 enables SLAB_RED_ZONE and SLAB_POISON (if possible)
141  */
142 
143 #ifdef CONFIG_DEBUG_SLAB
144 #define	DEBUG		1
145 #define	STATS		1
146 #define	FORCED_DEBUG	1
147 #else
148 #define	DEBUG		0
149 #define	STATS		0
150 #define	FORCED_DEBUG	0
151 #endif
152 
153 /* Shouldn't this be in a header file somewhere? */
154 #define	BYTES_PER_WORD		sizeof(void *)
155 #define	REDZONE_ALIGN		max(BYTES_PER_WORD, __alignof__(unsigned long long))
156 
157 #ifndef ARCH_KMALLOC_FLAGS
158 #define ARCH_KMALLOC_FLAGS SLAB_HWCACHE_ALIGN
159 #endif
160 
161 #define FREELIST_BYTE_INDEX (((PAGE_SIZE >> BITS_PER_BYTE) \
162 				<= SLAB_OBJ_MIN_SIZE) ? 1 : 0)
163 
164 #if FREELIST_BYTE_INDEX
165 typedef unsigned char freelist_idx_t;
166 #else
167 typedef unsigned short freelist_idx_t;
168 #endif
169 
170 #define SLAB_OBJ_MAX_NUM ((1 << sizeof(freelist_idx_t) * BITS_PER_BYTE) - 1)
171 
172 /*
173  * struct array_cache
174  *
175  * Purpose:
176  * - LIFO ordering, to hand out cache-warm objects from _alloc
177  * - reduce the number of linked list operations
178  * - reduce spinlock operations
179  *
180  * The limit is stored in the per-cpu structure to reduce the data cache
181  * footprint.
182  *
183  */
184 struct array_cache {
185 	unsigned int avail;
186 	unsigned int limit;
187 	unsigned int batchcount;
188 	unsigned int touched;
189 	void *entry[];	/*
190 			 * Must have this definition in here for the proper
191 			 * alignment of array_cache. Also simplifies accessing
192 			 * the entries.
193 			 */
194 };
195 
196 struct alien_cache {
197 	spinlock_t lock;
198 	struct array_cache ac;
199 };
200 
201 /*
202  * Need this for bootstrapping a per node allocator.
203  */
204 #define NUM_INIT_LISTS (2 * MAX_NUMNODES)
205 static struct kmem_cache_node __initdata init_kmem_cache_node[NUM_INIT_LISTS];
206 #define	CACHE_CACHE 0
207 #define	SIZE_NODE (MAX_NUMNODES)
208 
209 static int drain_freelist(struct kmem_cache *cache,
210 			struct kmem_cache_node *n, int tofree);
211 static void free_block(struct kmem_cache *cachep, void **objpp, int len,
212 			int node, struct list_head *list);
213 static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list);
214 static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp);
215 static void cache_reap(struct work_struct *unused);
216 
217 static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
218 						void **list);
219 static inline void fixup_slab_list(struct kmem_cache *cachep,
220 				struct kmem_cache_node *n, struct page *page,
221 				void **list);
222 static int slab_early_init = 1;
223 
224 #define INDEX_NODE kmalloc_index(sizeof(struct kmem_cache_node))
225 
226 static void kmem_cache_node_init(struct kmem_cache_node *parent)
227 {
228 	INIT_LIST_HEAD(&parent->slabs_full);
229 	INIT_LIST_HEAD(&parent->slabs_partial);
230 	INIT_LIST_HEAD(&parent->slabs_free);
231 	parent->total_slabs = 0;
232 	parent->free_slabs = 0;
233 	parent->shared = NULL;
234 	parent->alien = NULL;
235 	parent->colour_next = 0;
236 	spin_lock_init(&parent->list_lock);
237 	parent->free_objects = 0;
238 	parent->free_touched = 0;
239 }
240 
241 #define MAKE_LIST(cachep, listp, slab, nodeid)				\
242 	do {								\
243 		INIT_LIST_HEAD(listp);					\
244 		list_splice(&get_node(cachep, nodeid)->slab, listp);	\
245 	} while (0)
246 
247 #define	MAKE_ALL_LISTS(cachep, ptr, nodeid)				\
248 	do {								\
249 	MAKE_LIST((cachep), (&(ptr)->slabs_full), slabs_full, nodeid);	\
250 	MAKE_LIST((cachep), (&(ptr)->slabs_partial), slabs_partial, nodeid); \
251 	MAKE_LIST((cachep), (&(ptr)->slabs_free), slabs_free, nodeid);	\
252 	} while (0)
253 
254 #define CFLGS_OBJFREELIST_SLAB	((slab_flags_t __force)0x40000000U)
255 #define CFLGS_OFF_SLAB		((slab_flags_t __force)0x80000000U)
256 #define	OBJFREELIST_SLAB(x)	((x)->flags & CFLGS_OBJFREELIST_SLAB)
257 #define	OFF_SLAB(x)	((x)->flags & CFLGS_OFF_SLAB)
258 
259 #define BATCHREFILL_LIMIT	16
260 /*
261  * Optimization question: fewer reaps means less probability for unnessary
262  * cpucache drain/refill cycles.
263  *
264  * OTOH the cpuarrays can contain lots of objects,
265  * which could lock up otherwise freeable slabs.
266  */
267 #define REAPTIMEOUT_AC		(2*HZ)
268 #define REAPTIMEOUT_NODE	(4*HZ)
269 
270 #if STATS
271 #define	STATS_INC_ACTIVE(x)	((x)->num_active++)
272 #define	STATS_DEC_ACTIVE(x)	((x)->num_active--)
273 #define	STATS_INC_ALLOCED(x)	((x)->num_allocations++)
274 #define	STATS_INC_GROWN(x)	((x)->grown++)
275 #define	STATS_ADD_REAPED(x,y)	((x)->reaped += (y))
276 #define	STATS_SET_HIGH(x)						\
277 	do {								\
278 		if ((x)->num_active > (x)->high_mark)			\
279 			(x)->high_mark = (x)->num_active;		\
280 	} while (0)
281 #define	STATS_INC_ERR(x)	((x)->errors++)
282 #define	STATS_INC_NODEALLOCS(x)	((x)->node_allocs++)
283 #define	STATS_INC_NODEFREES(x)	((x)->node_frees++)
284 #define STATS_INC_ACOVERFLOW(x)   ((x)->node_overflow++)
285 #define	STATS_SET_FREEABLE(x, i)					\
286 	do {								\
287 		if ((x)->max_freeable < i)				\
288 			(x)->max_freeable = i;				\
289 	} while (0)
290 #define STATS_INC_ALLOCHIT(x)	atomic_inc(&(x)->allochit)
291 #define STATS_INC_ALLOCMISS(x)	atomic_inc(&(x)->allocmiss)
292 #define STATS_INC_FREEHIT(x)	atomic_inc(&(x)->freehit)
293 #define STATS_INC_FREEMISS(x)	atomic_inc(&(x)->freemiss)
294 #else
295 #define	STATS_INC_ACTIVE(x)	do { } while (0)
296 #define	STATS_DEC_ACTIVE(x)	do { } while (0)
297 #define	STATS_INC_ALLOCED(x)	do { } while (0)
298 #define	STATS_INC_GROWN(x)	do { } while (0)
299 #define	STATS_ADD_REAPED(x,y)	do { (void)(y); } while (0)
300 #define	STATS_SET_HIGH(x)	do { } while (0)
301 #define	STATS_INC_ERR(x)	do { } while (0)
302 #define	STATS_INC_NODEALLOCS(x)	do { } while (0)
303 #define	STATS_INC_NODEFREES(x)	do { } while (0)
304 #define STATS_INC_ACOVERFLOW(x)   do { } while (0)
305 #define	STATS_SET_FREEABLE(x, i) do { } while (0)
306 #define STATS_INC_ALLOCHIT(x)	do { } while (0)
307 #define STATS_INC_ALLOCMISS(x)	do { } while (0)
308 #define STATS_INC_FREEHIT(x)	do { } while (0)
309 #define STATS_INC_FREEMISS(x)	do { } while (0)
310 #endif
311 
312 #if DEBUG
313 
314 /*
315  * memory layout of objects:
316  * 0		: objp
317  * 0 .. cachep->obj_offset - BYTES_PER_WORD - 1: padding. This ensures that
318  * 		the end of an object is aligned with the end of the real
319  * 		allocation. Catches writes behind the end of the allocation.
320  * cachep->obj_offset - BYTES_PER_WORD .. cachep->obj_offset - 1:
321  * 		redzone word.
322  * cachep->obj_offset: The real object.
323  * cachep->size - 2* BYTES_PER_WORD: redzone word [BYTES_PER_WORD long]
324  * cachep->size - 1* BYTES_PER_WORD: last caller address
325  *					[BYTES_PER_WORD long]
326  */
327 static int obj_offset(struct kmem_cache *cachep)
328 {
329 	return cachep->obj_offset;
330 }
331 
332 static unsigned long long *dbg_redzone1(struct kmem_cache *cachep, void *objp)
333 {
334 	BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
335 	return (unsigned long long*) (objp + obj_offset(cachep) -
336 				      sizeof(unsigned long long));
337 }
338 
339 static unsigned long long *dbg_redzone2(struct kmem_cache *cachep, void *objp)
340 {
341 	BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
342 	if (cachep->flags & SLAB_STORE_USER)
343 		return (unsigned long long *)(objp + cachep->size -
344 					      sizeof(unsigned long long) -
345 					      REDZONE_ALIGN);
346 	return (unsigned long long *) (objp + cachep->size -
347 				       sizeof(unsigned long long));
348 }
349 
350 static void **dbg_userword(struct kmem_cache *cachep, void *objp)
351 {
352 	BUG_ON(!(cachep->flags & SLAB_STORE_USER));
353 	return (void **)(objp + cachep->size - BYTES_PER_WORD);
354 }
355 
356 #else
357 
358 #define obj_offset(x)			0
359 #define dbg_redzone1(cachep, objp)	({BUG(); (unsigned long long *)NULL;})
360 #define dbg_redzone2(cachep, objp)	({BUG(); (unsigned long long *)NULL;})
361 #define dbg_userword(cachep, objp)	({BUG(); (void **)NULL;})
362 
363 #endif
364 
365 #ifdef CONFIG_DEBUG_SLAB_LEAK
366 
367 static inline bool is_store_user_clean(struct kmem_cache *cachep)
368 {
369 	return atomic_read(&cachep->store_user_clean) == 1;
370 }
371 
372 static inline void set_store_user_clean(struct kmem_cache *cachep)
373 {
374 	atomic_set(&cachep->store_user_clean, 1);
375 }
376 
377 static inline void set_store_user_dirty(struct kmem_cache *cachep)
378 {
379 	if (is_store_user_clean(cachep))
380 		atomic_set(&cachep->store_user_clean, 0);
381 }
382 
383 #else
384 static inline void set_store_user_dirty(struct kmem_cache *cachep) {}
385 
386 #endif
387 
388 /*
389  * Do not go above this order unless 0 objects fit into the slab or
390  * overridden on the command line.
391  */
392 #define	SLAB_MAX_ORDER_HI	1
393 #define	SLAB_MAX_ORDER_LO	0
394 static int slab_max_order = SLAB_MAX_ORDER_LO;
395 static bool slab_max_order_set __initdata;
396 
397 static inline struct kmem_cache *virt_to_cache(const void *obj)
398 {
399 	struct page *page = virt_to_head_page(obj);
400 	return page->slab_cache;
401 }
402 
403 static inline void *index_to_obj(struct kmem_cache *cache, struct page *page,
404 				 unsigned int idx)
405 {
406 	return page->s_mem + cache->size * idx;
407 }
408 
409 /*
410  * We want to avoid an expensive divide : (offset / cache->size)
411  *   Using the fact that size is a constant for a particular cache,
412  *   we can replace (offset / cache->size) by
413  *   reciprocal_divide(offset, cache->reciprocal_buffer_size)
414  */
415 static inline unsigned int obj_to_index(const struct kmem_cache *cache,
416 					const struct page *page, void *obj)
417 {
418 	u32 offset = (obj - page->s_mem);
419 	return reciprocal_divide(offset, cache->reciprocal_buffer_size);
420 }
421 
422 #define BOOT_CPUCACHE_ENTRIES	1
423 /* internal cache of cache description objs */
424 static struct kmem_cache kmem_cache_boot = {
425 	.batchcount = 1,
426 	.limit = BOOT_CPUCACHE_ENTRIES,
427 	.shared = 1,
428 	.size = sizeof(struct kmem_cache),
429 	.name = "kmem_cache",
430 };
431 
432 static DEFINE_PER_CPU(struct delayed_work, slab_reap_work);
433 
434 static inline struct array_cache *cpu_cache_get(struct kmem_cache *cachep)
435 {
436 	return this_cpu_ptr(cachep->cpu_cache);
437 }
438 
439 /*
440  * Calculate the number of objects and left-over bytes for a given buffer size.
441  */
442 static unsigned int cache_estimate(unsigned long gfporder, size_t buffer_size,
443 		slab_flags_t flags, size_t *left_over)
444 {
445 	unsigned int num;
446 	size_t slab_size = PAGE_SIZE << gfporder;
447 
448 	/*
449 	 * The slab management structure can be either off the slab or
450 	 * on it. For the latter case, the memory allocated for a
451 	 * slab is used for:
452 	 *
453 	 * - @buffer_size bytes for each object
454 	 * - One freelist_idx_t for each object
455 	 *
456 	 * We don't need to consider alignment of freelist because
457 	 * freelist will be at the end of slab page. The objects will be
458 	 * at the correct alignment.
459 	 *
460 	 * If the slab management structure is off the slab, then the
461 	 * alignment will already be calculated into the size. Because
462 	 * the slabs are all pages aligned, the objects will be at the
463 	 * correct alignment when allocated.
464 	 */
465 	if (flags & (CFLGS_OBJFREELIST_SLAB | CFLGS_OFF_SLAB)) {
466 		num = slab_size / buffer_size;
467 		*left_over = slab_size % buffer_size;
468 	} else {
469 		num = slab_size / (buffer_size + sizeof(freelist_idx_t));
470 		*left_over = slab_size %
471 			(buffer_size + sizeof(freelist_idx_t));
472 	}
473 
474 	return num;
475 }
476 
477 #if DEBUG
478 #define slab_error(cachep, msg) __slab_error(__func__, cachep, msg)
479 
480 static void __slab_error(const char *function, struct kmem_cache *cachep,
481 			char *msg)
482 {
483 	pr_err("slab error in %s(): cache `%s': %s\n",
484 	       function, cachep->name, msg);
485 	dump_stack();
486 	add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
487 }
488 #endif
489 
490 /*
491  * By default on NUMA we use alien caches to stage the freeing of
492  * objects allocated from other nodes. This causes massive memory
493  * inefficiencies when using fake NUMA setup to split memory into a
494  * large number of small nodes, so it can be disabled on the command
495  * line
496   */
497 
498 static int use_alien_caches __read_mostly = 1;
499 static int __init noaliencache_setup(char *s)
500 {
501 	use_alien_caches = 0;
502 	return 1;
503 }
504 __setup("noaliencache", noaliencache_setup);
505 
506 static int __init slab_max_order_setup(char *str)
507 {
508 	get_option(&str, &slab_max_order);
509 	slab_max_order = slab_max_order < 0 ? 0 :
510 				min(slab_max_order, MAX_ORDER - 1);
511 	slab_max_order_set = true;
512 
513 	return 1;
514 }
515 __setup("slab_max_order=", slab_max_order_setup);
516 
517 #ifdef CONFIG_NUMA
518 /*
519  * Special reaping functions for NUMA systems called from cache_reap().
520  * These take care of doing round robin flushing of alien caches (containing
521  * objects freed on different nodes from which they were allocated) and the
522  * flushing of remote pcps by calling drain_node_pages.
523  */
524 static DEFINE_PER_CPU(unsigned long, slab_reap_node);
525 
526 static void init_reap_node(int cpu)
527 {
528 	per_cpu(slab_reap_node, cpu) = next_node_in(cpu_to_mem(cpu),
529 						    node_online_map);
530 }
531 
532 static void next_reap_node(void)
533 {
534 	int node = __this_cpu_read(slab_reap_node);
535 
536 	node = next_node_in(node, node_online_map);
537 	__this_cpu_write(slab_reap_node, node);
538 }
539 
540 #else
541 #define init_reap_node(cpu) do { } while (0)
542 #define next_reap_node(void) do { } while (0)
543 #endif
544 
545 /*
546  * Initiate the reap timer running on the target CPU.  We run at around 1 to 2Hz
547  * via the workqueue/eventd.
548  * Add the CPU number into the expiration time to minimize the possibility of
549  * the CPUs getting into lockstep and contending for the global cache chain
550  * lock.
551  */
552 static void start_cpu_timer(int cpu)
553 {
554 	struct delayed_work *reap_work = &per_cpu(slab_reap_work, cpu);
555 
556 	if (reap_work->work.func == NULL) {
557 		init_reap_node(cpu);
558 		INIT_DEFERRABLE_WORK(reap_work, cache_reap);
559 		schedule_delayed_work_on(cpu, reap_work,
560 					__round_jiffies_relative(HZ, cpu));
561 	}
562 }
563 
564 static void init_arraycache(struct array_cache *ac, int limit, int batch)
565 {
566 	/*
567 	 * The array_cache structures contain pointers to free object.
568 	 * However, when such objects are allocated or transferred to another
569 	 * cache the pointers are not cleared and they could be counted as
570 	 * valid references during a kmemleak scan. Therefore, kmemleak must
571 	 * not scan such objects.
572 	 */
573 	kmemleak_no_scan(ac);
574 	if (ac) {
575 		ac->avail = 0;
576 		ac->limit = limit;
577 		ac->batchcount = batch;
578 		ac->touched = 0;
579 	}
580 }
581 
582 static struct array_cache *alloc_arraycache(int node, int entries,
583 					    int batchcount, gfp_t gfp)
584 {
585 	size_t memsize = sizeof(void *) * entries + sizeof(struct array_cache);
586 	struct array_cache *ac = NULL;
587 
588 	ac = kmalloc_node(memsize, gfp, node);
589 	init_arraycache(ac, entries, batchcount);
590 	return ac;
591 }
592 
593 static noinline void cache_free_pfmemalloc(struct kmem_cache *cachep,
594 					struct page *page, void *objp)
595 {
596 	struct kmem_cache_node *n;
597 	int page_node;
598 	LIST_HEAD(list);
599 
600 	page_node = page_to_nid(page);
601 	n = get_node(cachep, page_node);
602 
603 	spin_lock(&n->list_lock);
604 	free_block(cachep, &objp, 1, page_node, &list);
605 	spin_unlock(&n->list_lock);
606 
607 	slabs_destroy(cachep, &list);
608 }
609 
610 /*
611  * Transfer objects in one arraycache to another.
612  * Locking must be handled by the caller.
613  *
614  * Return the number of entries transferred.
615  */
616 static int transfer_objects(struct array_cache *to,
617 		struct array_cache *from, unsigned int max)
618 {
619 	/* Figure out how many entries to transfer */
620 	int nr = min3(from->avail, max, to->limit - to->avail);
621 
622 	if (!nr)
623 		return 0;
624 
625 	memcpy(to->entry + to->avail, from->entry + from->avail -nr,
626 			sizeof(void *) *nr);
627 
628 	from->avail -= nr;
629 	to->avail += nr;
630 	return nr;
631 }
632 
633 #ifndef CONFIG_NUMA
634 
635 #define drain_alien_cache(cachep, alien) do { } while (0)
636 #define reap_alien(cachep, n) do { } while (0)
637 
638 static inline struct alien_cache **alloc_alien_cache(int node,
639 						int limit, gfp_t gfp)
640 {
641 	return NULL;
642 }
643 
644 static inline void free_alien_cache(struct alien_cache **ac_ptr)
645 {
646 }
647 
648 static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
649 {
650 	return 0;
651 }
652 
653 static inline void *alternate_node_alloc(struct kmem_cache *cachep,
654 		gfp_t flags)
655 {
656 	return NULL;
657 }
658 
659 static inline void *____cache_alloc_node(struct kmem_cache *cachep,
660 		 gfp_t flags, int nodeid)
661 {
662 	return NULL;
663 }
664 
665 static inline gfp_t gfp_exact_node(gfp_t flags)
666 {
667 	return flags & ~__GFP_NOFAIL;
668 }
669 
670 #else	/* CONFIG_NUMA */
671 
672 static void *____cache_alloc_node(struct kmem_cache *, gfp_t, int);
673 static void *alternate_node_alloc(struct kmem_cache *, gfp_t);
674 
675 static struct alien_cache *__alloc_alien_cache(int node, int entries,
676 						int batch, gfp_t gfp)
677 {
678 	size_t memsize = sizeof(void *) * entries + sizeof(struct alien_cache);
679 	struct alien_cache *alc = NULL;
680 
681 	alc = kmalloc_node(memsize, gfp, node);
682 	init_arraycache(&alc->ac, entries, batch);
683 	spin_lock_init(&alc->lock);
684 	return alc;
685 }
686 
687 static struct alien_cache **alloc_alien_cache(int node, int limit, gfp_t gfp)
688 {
689 	struct alien_cache **alc_ptr;
690 	size_t memsize = sizeof(void *) * nr_node_ids;
691 	int i;
692 
693 	if (limit > 1)
694 		limit = 12;
695 	alc_ptr = kzalloc_node(memsize, gfp, node);
696 	if (!alc_ptr)
697 		return NULL;
698 
699 	for_each_node(i) {
700 		if (i == node || !node_online(i))
701 			continue;
702 		alc_ptr[i] = __alloc_alien_cache(node, limit, 0xbaadf00d, gfp);
703 		if (!alc_ptr[i]) {
704 			for (i--; i >= 0; i--)
705 				kfree(alc_ptr[i]);
706 			kfree(alc_ptr);
707 			return NULL;
708 		}
709 	}
710 	return alc_ptr;
711 }
712 
713 static void free_alien_cache(struct alien_cache **alc_ptr)
714 {
715 	int i;
716 
717 	if (!alc_ptr)
718 		return;
719 	for_each_node(i)
720 	    kfree(alc_ptr[i]);
721 	kfree(alc_ptr);
722 }
723 
724 static void __drain_alien_cache(struct kmem_cache *cachep,
725 				struct array_cache *ac, int node,
726 				struct list_head *list)
727 {
728 	struct kmem_cache_node *n = get_node(cachep, node);
729 
730 	if (ac->avail) {
731 		spin_lock(&n->list_lock);
732 		/*
733 		 * Stuff objects into the remote nodes shared array first.
734 		 * That way we could avoid the overhead of putting the objects
735 		 * into the free lists and getting them back later.
736 		 */
737 		if (n->shared)
738 			transfer_objects(n->shared, ac, ac->limit);
739 
740 		free_block(cachep, ac->entry, ac->avail, node, list);
741 		ac->avail = 0;
742 		spin_unlock(&n->list_lock);
743 	}
744 }
745 
746 /*
747  * Called from cache_reap() to regularly drain alien caches round robin.
748  */
749 static void reap_alien(struct kmem_cache *cachep, struct kmem_cache_node *n)
750 {
751 	int node = __this_cpu_read(slab_reap_node);
752 
753 	if (n->alien) {
754 		struct alien_cache *alc = n->alien[node];
755 		struct array_cache *ac;
756 
757 		if (alc) {
758 			ac = &alc->ac;
759 			if (ac->avail && spin_trylock_irq(&alc->lock)) {
760 				LIST_HEAD(list);
761 
762 				__drain_alien_cache(cachep, ac, node, &list);
763 				spin_unlock_irq(&alc->lock);
764 				slabs_destroy(cachep, &list);
765 			}
766 		}
767 	}
768 }
769 
770 static void drain_alien_cache(struct kmem_cache *cachep,
771 				struct alien_cache **alien)
772 {
773 	int i = 0;
774 	struct alien_cache *alc;
775 	struct array_cache *ac;
776 	unsigned long flags;
777 
778 	for_each_online_node(i) {
779 		alc = alien[i];
780 		if (alc) {
781 			LIST_HEAD(list);
782 
783 			ac = &alc->ac;
784 			spin_lock_irqsave(&alc->lock, flags);
785 			__drain_alien_cache(cachep, ac, i, &list);
786 			spin_unlock_irqrestore(&alc->lock, flags);
787 			slabs_destroy(cachep, &list);
788 		}
789 	}
790 }
791 
792 static int __cache_free_alien(struct kmem_cache *cachep, void *objp,
793 				int node, int page_node)
794 {
795 	struct kmem_cache_node *n;
796 	struct alien_cache *alien = NULL;
797 	struct array_cache *ac;
798 	LIST_HEAD(list);
799 
800 	n = get_node(cachep, node);
801 	STATS_INC_NODEFREES(cachep);
802 	if (n->alien && n->alien[page_node]) {
803 		alien = n->alien[page_node];
804 		ac = &alien->ac;
805 		spin_lock(&alien->lock);
806 		if (unlikely(ac->avail == ac->limit)) {
807 			STATS_INC_ACOVERFLOW(cachep);
808 			__drain_alien_cache(cachep, ac, page_node, &list);
809 		}
810 		ac->entry[ac->avail++] = objp;
811 		spin_unlock(&alien->lock);
812 		slabs_destroy(cachep, &list);
813 	} else {
814 		n = get_node(cachep, page_node);
815 		spin_lock(&n->list_lock);
816 		free_block(cachep, &objp, 1, page_node, &list);
817 		spin_unlock(&n->list_lock);
818 		slabs_destroy(cachep, &list);
819 	}
820 	return 1;
821 }
822 
823 static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
824 {
825 	int page_node = page_to_nid(virt_to_page(objp));
826 	int node = numa_mem_id();
827 	/*
828 	 * Make sure we are not freeing a object from another node to the array
829 	 * cache on this cpu.
830 	 */
831 	if (likely(node == page_node))
832 		return 0;
833 
834 	return __cache_free_alien(cachep, objp, node, page_node);
835 }
836 
837 /*
838  * Construct gfp mask to allocate from a specific node but do not reclaim or
839  * warn about failures.
840  */
841 static inline gfp_t gfp_exact_node(gfp_t flags)
842 {
843 	return (flags | __GFP_THISNODE | __GFP_NOWARN) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
844 }
845 #endif
846 
847 static int init_cache_node(struct kmem_cache *cachep, int node, gfp_t gfp)
848 {
849 	struct kmem_cache_node *n;
850 
851 	/*
852 	 * Set up the kmem_cache_node for cpu before we can
853 	 * begin anything. Make sure some other cpu on this
854 	 * node has not already allocated this
855 	 */
856 	n = get_node(cachep, node);
857 	if (n) {
858 		spin_lock_irq(&n->list_lock);
859 		n->free_limit = (1 + nr_cpus_node(node)) * cachep->batchcount +
860 				cachep->num;
861 		spin_unlock_irq(&n->list_lock);
862 
863 		return 0;
864 	}
865 
866 	n = kmalloc_node(sizeof(struct kmem_cache_node), gfp, node);
867 	if (!n)
868 		return -ENOMEM;
869 
870 	kmem_cache_node_init(n);
871 	n->next_reap = jiffies + REAPTIMEOUT_NODE +
872 		    ((unsigned long)cachep) % REAPTIMEOUT_NODE;
873 
874 	n->free_limit =
875 		(1 + nr_cpus_node(node)) * cachep->batchcount + cachep->num;
876 
877 	/*
878 	 * The kmem_cache_nodes don't come and go as CPUs
879 	 * come and go.  slab_mutex is sufficient
880 	 * protection here.
881 	 */
882 	cachep->node[node] = n;
883 
884 	return 0;
885 }
886 
887 #if (defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)) || defined(CONFIG_SMP)
888 /*
889  * Allocates and initializes node for a node on each slab cache, used for
890  * either memory or cpu hotplug.  If memory is being hot-added, the kmem_cache_node
891  * will be allocated off-node since memory is not yet online for the new node.
892  * When hotplugging memory or a cpu, existing node are not replaced if
893  * already in use.
894  *
895  * Must hold slab_mutex.
896  */
897 static int init_cache_node_node(int node)
898 {
899 	int ret;
900 	struct kmem_cache *cachep;
901 
902 	list_for_each_entry(cachep, &slab_caches, list) {
903 		ret = init_cache_node(cachep, node, GFP_KERNEL);
904 		if (ret)
905 			return ret;
906 	}
907 
908 	return 0;
909 }
910 #endif
911 
912 static int setup_kmem_cache_node(struct kmem_cache *cachep,
913 				int node, gfp_t gfp, bool force_change)
914 {
915 	int ret = -ENOMEM;
916 	struct kmem_cache_node *n;
917 	struct array_cache *old_shared = NULL;
918 	struct array_cache *new_shared = NULL;
919 	struct alien_cache **new_alien = NULL;
920 	LIST_HEAD(list);
921 
922 	if (use_alien_caches) {
923 		new_alien = alloc_alien_cache(node, cachep->limit, gfp);
924 		if (!new_alien)
925 			goto fail;
926 	}
927 
928 	if (cachep->shared) {
929 		new_shared = alloc_arraycache(node,
930 			cachep->shared * cachep->batchcount, 0xbaadf00d, gfp);
931 		if (!new_shared)
932 			goto fail;
933 	}
934 
935 	ret = init_cache_node(cachep, node, gfp);
936 	if (ret)
937 		goto fail;
938 
939 	n = get_node(cachep, node);
940 	spin_lock_irq(&n->list_lock);
941 	if (n->shared && force_change) {
942 		free_block(cachep, n->shared->entry,
943 				n->shared->avail, node, &list);
944 		n->shared->avail = 0;
945 	}
946 
947 	if (!n->shared || force_change) {
948 		old_shared = n->shared;
949 		n->shared = new_shared;
950 		new_shared = NULL;
951 	}
952 
953 	if (!n->alien) {
954 		n->alien = new_alien;
955 		new_alien = NULL;
956 	}
957 
958 	spin_unlock_irq(&n->list_lock);
959 	slabs_destroy(cachep, &list);
960 
961 	/*
962 	 * To protect lockless access to n->shared during irq disabled context.
963 	 * If n->shared isn't NULL in irq disabled context, accessing to it is
964 	 * guaranteed to be valid until irq is re-enabled, because it will be
965 	 * freed after synchronize_sched().
966 	 */
967 	if (old_shared && force_change)
968 		synchronize_sched();
969 
970 fail:
971 	kfree(old_shared);
972 	kfree(new_shared);
973 	free_alien_cache(new_alien);
974 
975 	return ret;
976 }
977 
978 #ifdef CONFIG_SMP
979 
980 static void cpuup_canceled(long cpu)
981 {
982 	struct kmem_cache *cachep;
983 	struct kmem_cache_node *n = NULL;
984 	int node = cpu_to_mem(cpu);
985 	const struct cpumask *mask = cpumask_of_node(node);
986 
987 	list_for_each_entry(cachep, &slab_caches, list) {
988 		struct array_cache *nc;
989 		struct array_cache *shared;
990 		struct alien_cache **alien;
991 		LIST_HEAD(list);
992 
993 		n = get_node(cachep, node);
994 		if (!n)
995 			continue;
996 
997 		spin_lock_irq(&n->list_lock);
998 
999 		/* Free limit for this kmem_cache_node */
1000 		n->free_limit -= cachep->batchcount;
1001 
1002 		/* cpu is dead; no one can alloc from it. */
1003 		nc = per_cpu_ptr(cachep->cpu_cache, cpu);
1004 		if (nc) {
1005 			free_block(cachep, nc->entry, nc->avail, node, &list);
1006 			nc->avail = 0;
1007 		}
1008 
1009 		if (!cpumask_empty(mask)) {
1010 			spin_unlock_irq(&n->list_lock);
1011 			goto free_slab;
1012 		}
1013 
1014 		shared = n->shared;
1015 		if (shared) {
1016 			free_block(cachep, shared->entry,
1017 				   shared->avail, node, &list);
1018 			n->shared = NULL;
1019 		}
1020 
1021 		alien = n->alien;
1022 		n->alien = NULL;
1023 
1024 		spin_unlock_irq(&n->list_lock);
1025 
1026 		kfree(shared);
1027 		if (alien) {
1028 			drain_alien_cache(cachep, alien);
1029 			free_alien_cache(alien);
1030 		}
1031 
1032 free_slab:
1033 		slabs_destroy(cachep, &list);
1034 	}
1035 	/*
1036 	 * In the previous loop, all the objects were freed to
1037 	 * the respective cache's slabs,  now we can go ahead and
1038 	 * shrink each nodelist to its limit.
1039 	 */
1040 	list_for_each_entry(cachep, &slab_caches, list) {
1041 		n = get_node(cachep, node);
1042 		if (!n)
1043 			continue;
1044 		drain_freelist(cachep, n, INT_MAX);
1045 	}
1046 }
1047 
1048 static int cpuup_prepare(long cpu)
1049 {
1050 	struct kmem_cache *cachep;
1051 	int node = cpu_to_mem(cpu);
1052 	int err;
1053 
1054 	/*
1055 	 * We need to do this right in the beginning since
1056 	 * alloc_arraycache's are going to use this list.
1057 	 * kmalloc_node allows us to add the slab to the right
1058 	 * kmem_cache_node and not this cpu's kmem_cache_node
1059 	 */
1060 	err = init_cache_node_node(node);
1061 	if (err < 0)
1062 		goto bad;
1063 
1064 	/*
1065 	 * Now we can go ahead with allocating the shared arrays and
1066 	 * array caches
1067 	 */
1068 	list_for_each_entry(cachep, &slab_caches, list) {
1069 		err = setup_kmem_cache_node(cachep, node, GFP_KERNEL, false);
1070 		if (err)
1071 			goto bad;
1072 	}
1073 
1074 	return 0;
1075 bad:
1076 	cpuup_canceled(cpu);
1077 	return -ENOMEM;
1078 }
1079 
1080 int slab_prepare_cpu(unsigned int cpu)
1081 {
1082 	int err;
1083 
1084 	mutex_lock(&slab_mutex);
1085 	err = cpuup_prepare(cpu);
1086 	mutex_unlock(&slab_mutex);
1087 	return err;
1088 }
1089 
1090 /*
1091  * This is called for a failed online attempt and for a successful
1092  * offline.
1093  *
1094  * Even if all the cpus of a node are down, we don't free the
1095  * kmem_list3 of any cache. This to avoid a race between cpu_down, and
1096  * a kmalloc allocation from another cpu for memory from the node of
1097  * the cpu going down.  The list3 structure is usually allocated from
1098  * kmem_cache_create() and gets destroyed at kmem_cache_destroy().
1099  */
1100 int slab_dead_cpu(unsigned int cpu)
1101 {
1102 	mutex_lock(&slab_mutex);
1103 	cpuup_canceled(cpu);
1104 	mutex_unlock(&slab_mutex);
1105 	return 0;
1106 }
1107 #endif
1108 
1109 static int slab_online_cpu(unsigned int cpu)
1110 {
1111 	start_cpu_timer(cpu);
1112 	return 0;
1113 }
1114 
1115 static int slab_offline_cpu(unsigned int cpu)
1116 {
1117 	/*
1118 	 * Shutdown cache reaper. Note that the slab_mutex is held so
1119 	 * that if cache_reap() is invoked it cannot do anything
1120 	 * expensive but will only modify reap_work and reschedule the
1121 	 * timer.
1122 	 */
1123 	cancel_delayed_work_sync(&per_cpu(slab_reap_work, cpu));
1124 	/* Now the cache_reaper is guaranteed to be not running. */
1125 	per_cpu(slab_reap_work, cpu).work.func = NULL;
1126 	return 0;
1127 }
1128 
1129 #if defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)
1130 /*
1131  * Drains freelist for a node on each slab cache, used for memory hot-remove.
1132  * Returns -EBUSY if all objects cannot be drained so that the node is not
1133  * removed.
1134  *
1135  * Must hold slab_mutex.
1136  */
1137 static int __meminit drain_cache_node_node(int node)
1138 {
1139 	struct kmem_cache *cachep;
1140 	int ret = 0;
1141 
1142 	list_for_each_entry(cachep, &slab_caches, list) {
1143 		struct kmem_cache_node *n;
1144 
1145 		n = get_node(cachep, node);
1146 		if (!n)
1147 			continue;
1148 
1149 		drain_freelist(cachep, n, INT_MAX);
1150 
1151 		if (!list_empty(&n->slabs_full) ||
1152 		    !list_empty(&n->slabs_partial)) {
1153 			ret = -EBUSY;
1154 			break;
1155 		}
1156 	}
1157 	return ret;
1158 }
1159 
1160 static int __meminit slab_memory_callback(struct notifier_block *self,
1161 					unsigned long action, void *arg)
1162 {
1163 	struct memory_notify *mnb = arg;
1164 	int ret = 0;
1165 	int nid;
1166 
1167 	nid = mnb->status_change_nid;
1168 	if (nid < 0)
1169 		goto out;
1170 
1171 	switch (action) {
1172 	case MEM_GOING_ONLINE:
1173 		mutex_lock(&slab_mutex);
1174 		ret = init_cache_node_node(nid);
1175 		mutex_unlock(&slab_mutex);
1176 		break;
1177 	case MEM_GOING_OFFLINE:
1178 		mutex_lock(&slab_mutex);
1179 		ret = drain_cache_node_node(nid);
1180 		mutex_unlock(&slab_mutex);
1181 		break;
1182 	case MEM_ONLINE:
1183 	case MEM_OFFLINE:
1184 	case MEM_CANCEL_ONLINE:
1185 	case MEM_CANCEL_OFFLINE:
1186 		break;
1187 	}
1188 out:
1189 	return notifier_from_errno(ret);
1190 }
1191 #endif /* CONFIG_NUMA && CONFIG_MEMORY_HOTPLUG */
1192 
1193 /*
1194  * swap the static kmem_cache_node with kmalloced memory
1195  */
1196 static void __init init_list(struct kmem_cache *cachep, struct kmem_cache_node *list,
1197 				int nodeid)
1198 {
1199 	struct kmem_cache_node *ptr;
1200 
1201 	ptr = kmalloc_node(sizeof(struct kmem_cache_node), GFP_NOWAIT, nodeid);
1202 	BUG_ON(!ptr);
1203 
1204 	memcpy(ptr, list, sizeof(struct kmem_cache_node));
1205 	/*
1206 	 * Do not assume that spinlocks can be initialized via memcpy:
1207 	 */
1208 	spin_lock_init(&ptr->list_lock);
1209 
1210 	MAKE_ALL_LISTS(cachep, ptr, nodeid);
1211 	cachep->node[nodeid] = ptr;
1212 }
1213 
1214 /*
1215  * For setting up all the kmem_cache_node for cache whose buffer_size is same as
1216  * size of kmem_cache_node.
1217  */
1218 static void __init set_up_node(struct kmem_cache *cachep, int index)
1219 {
1220 	int node;
1221 
1222 	for_each_online_node(node) {
1223 		cachep->node[node] = &init_kmem_cache_node[index + node];
1224 		cachep->node[node]->next_reap = jiffies +
1225 		    REAPTIMEOUT_NODE +
1226 		    ((unsigned long)cachep) % REAPTIMEOUT_NODE;
1227 	}
1228 }
1229 
1230 /*
1231  * Initialisation.  Called after the page allocator have been initialised and
1232  * before smp_init().
1233  */
1234 void __init kmem_cache_init(void)
1235 {
1236 	int i;
1237 
1238 	BUILD_BUG_ON(sizeof(((struct page *)NULL)->lru) <
1239 					sizeof(struct rcu_head));
1240 	kmem_cache = &kmem_cache_boot;
1241 
1242 	if (!IS_ENABLED(CONFIG_NUMA) || num_possible_nodes() == 1)
1243 		use_alien_caches = 0;
1244 
1245 	for (i = 0; i < NUM_INIT_LISTS; i++)
1246 		kmem_cache_node_init(&init_kmem_cache_node[i]);
1247 
1248 	/*
1249 	 * Fragmentation resistance on low memory - only use bigger
1250 	 * page orders on machines with more than 32MB of memory if
1251 	 * not overridden on the command line.
1252 	 */
1253 	if (!slab_max_order_set && totalram_pages > (32 << 20) >> PAGE_SHIFT)
1254 		slab_max_order = SLAB_MAX_ORDER_HI;
1255 
1256 	/* Bootstrap is tricky, because several objects are allocated
1257 	 * from caches that do not exist yet:
1258 	 * 1) initialize the kmem_cache cache: it contains the struct
1259 	 *    kmem_cache structures of all caches, except kmem_cache itself:
1260 	 *    kmem_cache is statically allocated.
1261 	 *    Initially an __init data area is used for the head array and the
1262 	 *    kmem_cache_node structures, it's replaced with a kmalloc allocated
1263 	 *    array at the end of the bootstrap.
1264 	 * 2) Create the first kmalloc cache.
1265 	 *    The struct kmem_cache for the new cache is allocated normally.
1266 	 *    An __init data area is used for the head array.
1267 	 * 3) Create the remaining kmalloc caches, with minimally sized
1268 	 *    head arrays.
1269 	 * 4) Replace the __init data head arrays for kmem_cache and the first
1270 	 *    kmalloc cache with kmalloc allocated arrays.
1271 	 * 5) Replace the __init data for kmem_cache_node for kmem_cache and
1272 	 *    the other cache's with kmalloc allocated memory.
1273 	 * 6) Resize the head arrays of the kmalloc caches to their final sizes.
1274 	 */
1275 
1276 	/* 1) create the kmem_cache */
1277 
1278 	/*
1279 	 * struct kmem_cache size depends on nr_node_ids & nr_cpu_ids
1280 	 */
1281 	create_boot_cache(kmem_cache, "kmem_cache",
1282 		offsetof(struct kmem_cache, node) +
1283 				  nr_node_ids * sizeof(struct kmem_cache_node *),
1284 				  SLAB_HWCACHE_ALIGN, 0, 0);
1285 	list_add(&kmem_cache->list, &slab_caches);
1286 	slab_state = PARTIAL;
1287 
1288 	/*
1289 	 * Initialize the caches that provide memory for the  kmem_cache_node
1290 	 * structures first.  Without this, further allocations will bug.
1291 	 */
1292 	kmalloc_caches[INDEX_NODE] = create_kmalloc_cache(
1293 				kmalloc_info[INDEX_NODE].name,
1294 				kmalloc_size(INDEX_NODE), ARCH_KMALLOC_FLAGS,
1295 				0, kmalloc_size(INDEX_NODE));
1296 	slab_state = PARTIAL_NODE;
1297 	setup_kmalloc_cache_index_table();
1298 
1299 	slab_early_init = 0;
1300 
1301 	/* 5) Replace the bootstrap kmem_cache_node */
1302 	{
1303 		int nid;
1304 
1305 		for_each_online_node(nid) {
1306 			init_list(kmem_cache, &init_kmem_cache_node[CACHE_CACHE + nid], nid);
1307 
1308 			init_list(kmalloc_caches[INDEX_NODE],
1309 					  &init_kmem_cache_node[SIZE_NODE + nid], nid);
1310 		}
1311 	}
1312 
1313 	create_kmalloc_caches(ARCH_KMALLOC_FLAGS);
1314 }
1315 
1316 void __init kmem_cache_init_late(void)
1317 {
1318 	struct kmem_cache *cachep;
1319 
1320 	/* 6) resize the head arrays to their final sizes */
1321 	mutex_lock(&slab_mutex);
1322 	list_for_each_entry(cachep, &slab_caches, list)
1323 		if (enable_cpucache(cachep, GFP_NOWAIT))
1324 			BUG();
1325 	mutex_unlock(&slab_mutex);
1326 
1327 	/* Done! */
1328 	slab_state = FULL;
1329 
1330 #ifdef CONFIG_NUMA
1331 	/*
1332 	 * Register a memory hotplug callback that initializes and frees
1333 	 * node.
1334 	 */
1335 	hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
1336 #endif
1337 
1338 	/*
1339 	 * The reap timers are started later, with a module init call: That part
1340 	 * of the kernel is not yet operational.
1341 	 */
1342 }
1343 
1344 static int __init cpucache_init(void)
1345 {
1346 	int ret;
1347 
1348 	/*
1349 	 * Register the timers that return unneeded pages to the page allocator
1350 	 */
1351 	ret = cpuhp_setup_state(CPUHP_AP_ONLINE_DYN, "SLAB online",
1352 				slab_online_cpu, slab_offline_cpu);
1353 	WARN_ON(ret < 0);
1354 
1355 	return 0;
1356 }
1357 __initcall(cpucache_init);
1358 
1359 static noinline void
1360 slab_out_of_memory(struct kmem_cache *cachep, gfp_t gfpflags, int nodeid)
1361 {
1362 #if DEBUG
1363 	struct kmem_cache_node *n;
1364 	unsigned long flags;
1365 	int node;
1366 	static DEFINE_RATELIMIT_STATE(slab_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
1367 				      DEFAULT_RATELIMIT_BURST);
1368 
1369 	if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slab_oom_rs))
1370 		return;
1371 
1372 	pr_warn("SLAB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
1373 		nodeid, gfpflags, &gfpflags);
1374 	pr_warn("  cache: %s, object size: %d, order: %d\n",
1375 		cachep->name, cachep->size, cachep->gfporder);
1376 
1377 	for_each_kmem_cache_node(cachep, node, n) {
1378 		unsigned long total_slabs, free_slabs, free_objs;
1379 
1380 		spin_lock_irqsave(&n->list_lock, flags);
1381 		total_slabs = n->total_slabs;
1382 		free_slabs = n->free_slabs;
1383 		free_objs = n->free_objects;
1384 		spin_unlock_irqrestore(&n->list_lock, flags);
1385 
1386 		pr_warn("  node %d: slabs: %ld/%ld, objs: %ld/%ld\n",
1387 			node, total_slabs - free_slabs, total_slabs,
1388 			(total_slabs * cachep->num) - free_objs,
1389 			total_slabs * cachep->num);
1390 	}
1391 #endif
1392 }
1393 
1394 /*
1395  * Interface to system's page allocator. No need to hold the
1396  * kmem_cache_node ->list_lock.
1397  *
1398  * If we requested dmaable memory, we will get it. Even if we
1399  * did not request dmaable memory, we might get it, but that
1400  * would be relatively rare and ignorable.
1401  */
1402 static struct page *kmem_getpages(struct kmem_cache *cachep, gfp_t flags,
1403 								int nodeid)
1404 {
1405 	struct page *page;
1406 	int nr_pages;
1407 
1408 	flags |= cachep->allocflags;
1409 
1410 	page = __alloc_pages_node(nodeid, flags, cachep->gfporder);
1411 	if (!page) {
1412 		slab_out_of_memory(cachep, flags, nodeid);
1413 		return NULL;
1414 	}
1415 
1416 	if (memcg_charge_slab(page, flags, cachep->gfporder, cachep)) {
1417 		__free_pages(page, cachep->gfporder);
1418 		return NULL;
1419 	}
1420 
1421 	nr_pages = (1 << cachep->gfporder);
1422 	if (cachep->flags & SLAB_RECLAIM_ACCOUNT)
1423 		mod_lruvec_page_state(page, NR_SLAB_RECLAIMABLE, nr_pages);
1424 	else
1425 		mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE, nr_pages);
1426 
1427 	__SetPageSlab(page);
1428 	/* Record if ALLOC_NO_WATERMARKS was set when allocating the slab */
1429 	if (sk_memalloc_socks() && page_is_pfmemalloc(page))
1430 		SetPageSlabPfmemalloc(page);
1431 
1432 	return page;
1433 }
1434 
1435 /*
1436  * Interface to system's page release.
1437  */
1438 static void kmem_freepages(struct kmem_cache *cachep, struct page *page)
1439 {
1440 	int order = cachep->gfporder;
1441 	unsigned long nr_freed = (1 << order);
1442 
1443 	if (cachep->flags & SLAB_RECLAIM_ACCOUNT)
1444 		mod_lruvec_page_state(page, NR_SLAB_RECLAIMABLE, -nr_freed);
1445 	else
1446 		mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE, -nr_freed);
1447 
1448 	BUG_ON(!PageSlab(page));
1449 	__ClearPageSlabPfmemalloc(page);
1450 	__ClearPageSlab(page);
1451 	page_mapcount_reset(page);
1452 	page->mapping = NULL;
1453 
1454 	if (current->reclaim_state)
1455 		current->reclaim_state->reclaimed_slab += nr_freed;
1456 	memcg_uncharge_slab(page, order, cachep);
1457 	__free_pages(page, order);
1458 }
1459 
1460 static void kmem_rcu_free(struct rcu_head *head)
1461 {
1462 	struct kmem_cache *cachep;
1463 	struct page *page;
1464 
1465 	page = container_of(head, struct page, rcu_head);
1466 	cachep = page->slab_cache;
1467 
1468 	kmem_freepages(cachep, page);
1469 }
1470 
1471 #if DEBUG
1472 static bool is_debug_pagealloc_cache(struct kmem_cache *cachep)
1473 {
1474 	if (debug_pagealloc_enabled() && OFF_SLAB(cachep) &&
1475 		(cachep->size % PAGE_SIZE) == 0)
1476 		return true;
1477 
1478 	return false;
1479 }
1480 
1481 #ifdef CONFIG_DEBUG_PAGEALLOC
1482 static void store_stackinfo(struct kmem_cache *cachep, unsigned long *addr,
1483 			    unsigned long caller)
1484 {
1485 	int size = cachep->object_size;
1486 
1487 	addr = (unsigned long *)&((char *)addr)[obj_offset(cachep)];
1488 
1489 	if (size < 5 * sizeof(unsigned long))
1490 		return;
1491 
1492 	*addr++ = 0x12345678;
1493 	*addr++ = caller;
1494 	*addr++ = smp_processor_id();
1495 	size -= 3 * sizeof(unsigned long);
1496 	{
1497 		unsigned long *sptr = &caller;
1498 		unsigned long svalue;
1499 
1500 		while (!kstack_end(sptr)) {
1501 			svalue = *sptr++;
1502 			if (kernel_text_address(svalue)) {
1503 				*addr++ = svalue;
1504 				size -= sizeof(unsigned long);
1505 				if (size <= sizeof(unsigned long))
1506 					break;
1507 			}
1508 		}
1509 
1510 	}
1511 	*addr++ = 0x87654321;
1512 }
1513 
1514 static void slab_kernel_map(struct kmem_cache *cachep, void *objp,
1515 				int map, unsigned long caller)
1516 {
1517 	if (!is_debug_pagealloc_cache(cachep))
1518 		return;
1519 
1520 	if (caller)
1521 		store_stackinfo(cachep, objp, caller);
1522 
1523 	kernel_map_pages(virt_to_page(objp), cachep->size / PAGE_SIZE, map);
1524 }
1525 
1526 #else
1527 static inline void slab_kernel_map(struct kmem_cache *cachep, void *objp,
1528 				int map, unsigned long caller) {}
1529 
1530 #endif
1531 
1532 static void poison_obj(struct kmem_cache *cachep, void *addr, unsigned char val)
1533 {
1534 	int size = cachep->object_size;
1535 	addr = &((char *)addr)[obj_offset(cachep)];
1536 
1537 	memset(addr, val, size);
1538 	*(unsigned char *)(addr + size - 1) = POISON_END;
1539 }
1540 
1541 static void dump_line(char *data, int offset, int limit)
1542 {
1543 	int i;
1544 	unsigned char error = 0;
1545 	int bad_count = 0;
1546 
1547 	pr_err("%03x: ", offset);
1548 	for (i = 0; i < limit; i++) {
1549 		if (data[offset + i] != POISON_FREE) {
1550 			error = data[offset + i];
1551 			bad_count++;
1552 		}
1553 	}
1554 	print_hex_dump(KERN_CONT, "", 0, 16, 1,
1555 			&data[offset], limit, 1);
1556 
1557 	if (bad_count == 1) {
1558 		error ^= POISON_FREE;
1559 		if (!(error & (error - 1))) {
1560 			pr_err("Single bit error detected. Probably bad RAM.\n");
1561 #ifdef CONFIG_X86
1562 			pr_err("Run memtest86+ or a similar memory test tool.\n");
1563 #else
1564 			pr_err("Run a memory test tool.\n");
1565 #endif
1566 		}
1567 	}
1568 }
1569 #endif
1570 
1571 #if DEBUG
1572 
1573 static void print_objinfo(struct kmem_cache *cachep, void *objp, int lines)
1574 {
1575 	int i, size;
1576 	char *realobj;
1577 
1578 	if (cachep->flags & SLAB_RED_ZONE) {
1579 		pr_err("Redzone: 0x%llx/0x%llx\n",
1580 		       *dbg_redzone1(cachep, objp),
1581 		       *dbg_redzone2(cachep, objp));
1582 	}
1583 
1584 	if (cachep->flags & SLAB_STORE_USER)
1585 		pr_err("Last user: (%pSR)\n", *dbg_userword(cachep, objp));
1586 	realobj = (char *)objp + obj_offset(cachep);
1587 	size = cachep->object_size;
1588 	for (i = 0; i < size && lines; i += 16, lines--) {
1589 		int limit;
1590 		limit = 16;
1591 		if (i + limit > size)
1592 			limit = size - i;
1593 		dump_line(realobj, i, limit);
1594 	}
1595 }
1596 
1597 static void check_poison_obj(struct kmem_cache *cachep, void *objp)
1598 {
1599 	char *realobj;
1600 	int size, i;
1601 	int lines = 0;
1602 
1603 	if (is_debug_pagealloc_cache(cachep))
1604 		return;
1605 
1606 	realobj = (char *)objp + obj_offset(cachep);
1607 	size = cachep->object_size;
1608 
1609 	for (i = 0; i < size; i++) {
1610 		char exp = POISON_FREE;
1611 		if (i == size - 1)
1612 			exp = POISON_END;
1613 		if (realobj[i] != exp) {
1614 			int limit;
1615 			/* Mismatch ! */
1616 			/* Print header */
1617 			if (lines == 0) {
1618 				pr_err("Slab corruption (%s): %s start=%px, len=%d\n",
1619 				       print_tainted(), cachep->name,
1620 				       realobj, size);
1621 				print_objinfo(cachep, objp, 0);
1622 			}
1623 			/* Hexdump the affected line */
1624 			i = (i / 16) * 16;
1625 			limit = 16;
1626 			if (i + limit > size)
1627 				limit = size - i;
1628 			dump_line(realobj, i, limit);
1629 			i += 16;
1630 			lines++;
1631 			/* Limit to 5 lines */
1632 			if (lines > 5)
1633 				break;
1634 		}
1635 	}
1636 	if (lines != 0) {
1637 		/* Print some data about the neighboring objects, if they
1638 		 * exist:
1639 		 */
1640 		struct page *page = virt_to_head_page(objp);
1641 		unsigned int objnr;
1642 
1643 		objnr = obj_to_index(cachep, page, objp);
1644 		if (objnr) {
1645 			objp = index_to_obj(cachep, page, objnr - 1);
1646 			realobj = (char *)objp + obj_offset(cachep);
1647 			pr_err("Prev obj: start=%px, len=%d\n", realobj, size);
1648 			print_objinfo(cachep, objp, 2);
1649 		}
1650 		if (objnr + 1 < cachep->num) {
1651 			objp = index_to_obj(cachep, page, objnr + 1);
1652 			realobj = (char *)objp + obj_offset(cachep);
1653 			pr_err("Next obj: start=%px, len=%d\n", realobj, size);
1654 			print_objinfo(cachep, objp, 2);
1655 		}
1656 	}
1657 }
1658 #endif
1659 
1660 #if DEBUG
1661 static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1662 						struct page *page)
1663 {
1664 	int i;
1665 
1666 	if (OBJFREELIST_SLAB(cachep) && cachep->flags & SLAB_POISON) {
1667 		poison_obj(cachep, page->freelist - obj_offset(cachep),
1668 			POISON_FREE);
1669 	}
1670 
1671 	for (i = 0; i < cachep->num; i++) {
1672 		void *objp = index_to_obj(cachep, page, i);
1673 
1674 		if (cachep->flags & SLAB_POISON) {
1675 			check_poison_obj(cachep, objp);
1676 			slab_kernel_map(cachep, objp, 1, 0);
1677 		}
1678 		if (cachep->flags & SLAB_RED_ZONE) {
1679 			if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
1680 				slab_error(cachep, "start of a freed object was overwritten");
1681 			if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
1682 				slab_error(cachep, "end of a freed object was overwritten");
1683 		}
1684 	}
1685 }
1686 #else
1687 static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1688 						struct page *page)
1689 {
1690 }
1691 #endif
1692 
1693 /**
1694  * slab_destroy - destroy and release all objects in a slab
1695  * @cachep: cache pointer being destroyed
1696  * @page: page pointer being destroyed
1697  *
1698  * Destroy all the objs in a slab page, and release the mem back to the system.
1699  * Before calling the slab page must have been unlinked from the cache. The
1700  * kmem_cache_node ->list_lock is not held/needed.
1701  */
1702 static void slab_destroy(struct kmem_cache *cachep, struct page *page)
1703 {
1704 	void *freelist;
1705 
1706 	freelist = page->freelist;
1707 	slab_destroy_debugcheck(cachep, page);
1708 	if (unlikely(cachep->flags & SLAB_TYPESAFE_BY_RCU))
1709 		call_rcu(&page->rcu_head, kmem_rcu_free);
1710 	else
1711 		kmem_freepages(cachep, page);
1712 
1713 	/*
1714 	 * From now on, we don't use freelist
1715 	 * although actual page can be freed in rcu context
1716 	 */
1717 	if (OFF_SLAB(cachep))
1718 		kmem_cache_free(cachep->freelist_cache, freelist);
1719 }
1720 
1721 static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list)
1722 {
1723 	struct page *page, *n;
1724 
1725 	list_for_each_entry_safe(page, n, list, lru) {
1726 		list_del(&page->lru);
1727 		slab_destroy(cachep, page);
1728 	}
1729 }
1730 
1731 /**
1732  * calculate_slab_order - calculate size (page order) of slabs
1733  * @cachep: pointer to the cache that is being created
1734  * @size: size of objects to be created in this cache.
1735  * @flags: slab allocation flags
1736  *
1737  * Also calculates the number of objects per slab.
1738  *
1739  * This could be made much more intelligent.  For now, try to avoid using
1740  * high order pages for slabs.  When the gfp() functions are more friendly
1741  * towards high-order requests, this should be changed.
1742  */
1743 static size_t calculate_slab_order(struct kmem_cache *cachep,
1744 				size_t size, slab_flags_t flags)
1745 {
1746 	size_t left_over = 0;
1747 	int gfporder;
1748 
1749 	for (gfporder = 0; gfporder <= KMALLOC_MAX_ORDER; gfporder++) {
1750 		unsigned int num;
1751 		size_t remainder;
1752 
1753 		num = cache_estimate(gfporder, size, flags, &remainder);
1754 		if (!num)
1755 			continue;
1756 
1757 		/* Can't handle number of objects more than SLAB_OBJ_MAX_NUM */
1758 		if (num > SLAB_OBJ_MAX_NUM)
1759 			break;
1760 
1761 		if (flags & CFLGS_OFF_SLAB) {
1762 			struct kmem_cache *freelist_cache;
1763 			size_t freelist_size;
1764 
1765 			freelist_size = num * sizeof(freelist_idx_t);
1766 			freelist_cache = kmalloc_slab(freelist_size, 0u);
1767 			if (!freelist_cache)
1768 				continue;
1769 
1770 			/*
1771 			 * Needed to avoid possible looping condition
1772 			 * in cache_grow_begin()
1773 			 */
1774 			if (OFF_SLAB(freelist_cache))
1775 				continue;
1776 
1777 			/* check if off slab has enough benefit */
1778 			if (freelist_cache->size > cachep->size / 2)
1779 				continue;
1780 		}
1781 
1782 		/* Found something acceptable - save it away */
1783 		cachep->num = num;
1784 		cachep->gfporder = gfporder;
1785 		left_over = remainder;
1786 
1787 		/*
1788 		 * A VFS-reclaimable slab tends to have most allocations
1789 		 * as GFP_NOFS and we really don't want to have to be allocating
1790 		 * higher-order pages when we are unable to shrink dcache.
1791 		 */
1792 		if (flags & SLAB_RECLAIM_ACCOUNT)
1793 			break;
1794 
1795 		/*
1796 		 * Large number of objects is good, but very large slabs are
1797 		 * currently bad for the gfp()s.
1798 		 */
1799 		if (gfporder >= slab_max_order)
1800 			break;
1801 
1802 		/*
1803 		 * Acceptable internal fragmentation?
1804 		 */
1805 		if (left_over * 8 <= (PAGE_SIZE << gfporder))
1806 			break;
1807 	}
1808 	return left_over;
1809 }
1810 
1811 static struct array_cache __percpu *alloc_kmem_cache_cpus(
1812 		struct kmem_cache *cachep, int entries, int batchcount)
1813 {
1814 	int cpu;
1815 	size_t size;
1816 	struct array_cache __percpu *cpu_cache;
1817 
1818 	size = sizeof(void *) * entries + sizeof(struct array_cache);
1819 	cpu_cache = __alloc_percpu(size, sizeof(void *));
1820 
1821 	if (!cpu_cache)
1822 		return NULL;
1823 
1824 	for_each_possible_cpu(cpu) {
1825 		init_arraycache(per_cpu_ptr(cpu_cache, cpu),
1826 				entries, batchcount);
1827 	}
1828 
1829 	return cpu_cache;
1830 }
1831 
1832 static int __ref setup_cpu_cache(struct kmem_cache *cachep, gfp_t gfp)
1833 {
1834 	if (slab_state >= FULL)
1835 		return enable_cpucache(cachep, gfp);
1836 
1837 	cachep->cpu_cache = alloc_kmem_cache_cpus(cachep, 1, 1);
1838 	if (!cachep->cpu_cache)
1839 		return 1;
1840 
1841 	if (slab_state == DOWN) {
1842 		/* Creation of first cache (kmem_cache). */
1843 		set_up_node(kmem_cache, CACHE_CACHE);
1844 	} else if (slab_state == PARTIAL) {
1845 		/* For kmem_cache_node */
1846 		set_up_node(cachep, SIZE_NODE);
1847 	} else {
1848 		int node;
1849 
1850 		for_each_online_node(node) {
1851 			cachep->node[node] = kmalloc_node(
1852 				sizeof(struct kmem_cache_node), gfp, node);
1853 			BUG_ON(!cachep->node[node]);
1854 			kmem_cache_node_init(cachep->node[node]);
1855 		}
1856 	}
1857 
1858 	cachep->node[numa_mem_id()]->next_reap =
1859 			jiffies + REAPTIMEOUT_NODE +
1860 			((unsigned long)cachep) % REAPTIMEOUT_NODE;
1861 
1862 	cpu_cache_get(cachep)->avail = 0;
1863 	cpu_cache_get(cachep)->limit = BOOT_CPUCACHE_ENTRIES;
1864 	cpu_cache_get(cachep)->batchcount = 1;
1865 	cpu_cache_get(cachep)->touched = 0;
1866 	cachep->batchcount = 1;
1867 	cachep->limit = BOOT_CPUCACHE_ENTRIES;
1868 	return 0;
1869 }
1870 
1871 slab_flags_t kmem_cache_flags(unsigned long object_size,
1872 	slab_flags_t flags, const char *name,
1873 	void (*ctor)(void *))
1874 {
1875 	return flags;
1876 }
1877 
1878 struct kmem_cache *
1879 __kmem_cache_alias(const char *name, size_t size, size_t align,
1880 		   slab_flags_t flags, void (*ctor)(void *))
1881 {
1882 	struct kmem_cache *cachep;
1883 
1884 	cachep = find_mergeable(size, align, flags, name, ctor);
1885 	if (cachep) {
1886 		cachep->refcount++;
1887 
1888 		/*
1889 		 * Adjust the object sizes so that we clear
1890 		 * the complete object on kzalloc.
1891 		 */
1892 		cachep->object_size = max_t(int, cachep->object_size, size);
1893 	}
1894 	return cachep;
1895 }
1896 
1897 static bool set_objfreelist_slab_cache(struct kmem_cache *cachep,
1898 			size_t size, slab_flags_t flags)
1899 {
1900 	size_t left;
1901 
1902 	cachep->num = 0;
1903 
1904 	if (cachep->ctor || flags & SLAB_TYPESAFE_BY_RCU)
1905 		return false;
1906 
1907 	left = calculate_slab_order(cachep, size,
1908 			flags | CFLGS_OBJFREELIST_SLAB);
1909 	if (!cachep->num)
1910 		return false;
1911 
1912 	if (cachep->num * sizeof(freelist_idx_t) > cachep->object_size)
1913 		return false;
1914 
1915 	cachep->colour = left / cachep->colour_off;
1916 
1917 	return true;
1918 }
1919 
1920 static bool set_off_slab_cache(struct kmem_cache *cachep,
1921 			size_t size, slab_flags_t flags)
1922 {
1923 	size_t left;
1924 
1925 	cachep->num = 0;
1926 
1927 	/*
1928 	 * Always use on-slab management when SLAB_NOLEAKTRACE
1929 	 * to avoid recursive calls into kmemleak.
1930 	 */
1931 	if (flags & SLAB_NOLEAKTRACE)
1932 		return false;
1933 
1934 	/*
1935 	 * Size is large, assume best to place the slab management obj
1936 	 * off-slab (should allow better packing of objs).
1937 	 */
1938 	left = calculate_slab_order(cachep, size, flags | CFLGS_OFF_SLAB);
1939 	if (!cachep->num)
1940 		return false;
1941 
1942 	/*
1943 	 * If the slab has been placed off-slab, and we have enough space then
1944 	 * move it on-slab. This is at the expense of any extra colouring.
1945 	 */
1946 	if (left >= cachep->num * sizeof(freelist_idx_t))
1947 		return false;
1948 
1949 	cachep->colour = left / cachep->colour_off;
1950 
1951 	return true;
1952 }
1953 
1954 static bool set_on_slab_cache(struct kmem_cache *cachep,
1955 			size_t size, slab_flags_t flags)
1956 {
1957 	size_t left;
1958 
1959 	cachep->num = 0;
1960 
1961 	left = calculate_slab_order(cachep, size, flags);
1962 	if (!cachep->num)
1963 		return false;
1964 
1965 	cachep->colour = left / cachep->colour_off;
1966 
1967 	return true;
1968 }
1969 
1970 /**
1971  * __kmem_cache_create - Create a cache.
1972  * @cachep: cache management descriptor
1973  * @flags: SLAB flags
1974  *
1975  * Returns a ptr to the cache on success, NULL on failure.
1976  * Cannot be called within a int, but can be interrupted.
1977  * The @ctor is run when new pages are allocated by the cache.
1978  *
1979  * The flags are
1980  *
1981  * %SLAB_POISON - Poison the slab with a known test pattern (a5a5a5a5)
1982  * to catch references to uninitialised memory.
1983  *
1984  * %SLAB_RED_ZONE - Insert `Red' zones around the allocated memory to check
1985  * for buffer overruns.
1986  *
1987  * %SLAB_HWCACHE_ALIGN - Align the objects in this cache to a hardware
1988  * cacheline.  This can be beneficial if you're counting cycles as closely
1989  * as davem.
1990  */
1991 int __kmem_cache_create(struct kmem_cache *cachep, slab_flags_t flags)
1992 {
1993 	size_t ralign = BYTES_PER_WORD;
1994 	gfp_t gfp;
1995 	int err;
1996 	size_t size = cachep->size;
1997 
1998 #if DEBUG
1999 #if FORCED_DEBUG
2000 	/*
2001 	 * Enable redzoning and last user accounting, except for caches with
2002 	 * large objects, if the increased size would increase the object size
2003 	 * above the next power of two: caches with object sizes just above a
2004 	 * power of two have a significant amount of internal fragmentation.
2005 	 */
2006 	if (size < 4096 || fls(size - 1) == fls(size-1 + REDZONE_ALIGN +
2007 						2 * sizeof(unsigned long long)))
2008 		flags |= SLAB_RED_ZONE | SLAB_STORE_USER;
2009 	if (!(flags & SLAB_TYPESAFE_BY_RCU))
2010 		flags |= SLAB_POISON;
2011 #endif
2012 #endif
2013 
2014 	/*
2015 	 * Check that size is in terms of words.  This is needed to avoid
2016 	 * unaligned accesses for some archs when redzoning is used, and makes
2017 	 * sure any on-slab bufctl's are also correctly aligned.
2018 	 */
2019 	size = ALIGN(size, BYTES_PER_WORD);
2020 
2021 	if (flags & SLAB_RED_ZONE) {
2022 		ralign = REDZONE_ALIGN;
2023 		/* If redzoning, ensure that the second redzone is suitably
2024 		 * aligned, by adjusting the object size accordingly. */
2025 		size = ALIGN(size, REDZONE_ALIGN);
2026 	}
2027 
2028 	/* 3) caller mandated alignment */
2029 	if (ralign < cachep->align) {
2030 		ralign = cachep->align;
2031 	}
2032 	/* disable debug if necessary */
2033 	if (ralign > __alignof__(unsigned long long))
2034 		flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
2035 	/*
2036 	 * 4) Store it.
2037 	 */
2038 	cachep->align = ralign;
2039 	cachep->colour_off = cache_line_size();
2040 	/* Offset must be a multiple of the alignment. */
2041 	if (cachep->colour_off < cachep->align)
2042 		cachep->colour_off = cachep->align;
2043 
2044 	if (slab_is_available())
2045 		gfp = GFP_KERNEL;
2046 	else
2047 		gfp = GFP_NOWAIT;
2048 
2049 #if DEBUG
2050 
2051 	/*
2052 	 * Both debugging options require word-alignment which is calculated
2053 	 * into align above.
2054 	 */
2055 	if (flags & SLAB_RED_ZONE) {
2056 		/* add space for red zone words */
2057 		cachep->obj_offset += sizeof(unsigned long long);
2058 		size += 2 * sizeof(unsigned long long);
2059 	}
2060 	if (flags & SLAB_STORE_USER) {
2061 		/* user store requires one word storage behind the end of
2062 		 * the real object. But if the second red zone needs to be
2063 		 * aligned to 64 bits, we must allow that much space.
2064 		 */
2065 		if (flags & SLAB_RED_ZONE)
2066 			size += REDZONE_ALIGN;
2067 		else
2068 			size += BYTES_PER_WORD;
2069 	}
2070 #endif
2071 
2072 	kasan_cache_create(cachep, &size, &flags);
2073 
2074 	size = ALIGN(size, cachep->align);
2075 	/*
2076 	 * We should restrict the number of objects in a slab to implement
2077 	 * byte sized index. Refer comment on SLAB_OBJ_MIN_SIZE definition.
2078 	 */
2079 	if (FREELIST_BYTE_INDEX && size < SLAB_OBJ_MIN_SIZE)
2080 		size = ALIGN(SLAB_OBJ_MIN_SIZE, cachep->align);
2081 
2082 #if DEBUG
2083 	/*
2084 	 * To activate debug pagealloc, off-slab management is necessary
2085 	 * requirement. In early phase of initialization, small sized slab
2086 	 * doesn't get initialized so it would not be possible. So, we need
2087 	 * to check size >= 256. It guarantees that all necessary small
2088 	 * sized slab is initialized in current slab initialization sequence.
2089 	 */
2090 	if (debug_pagealloc_enabled() && (flags & SLAB_POISON) &&
2091 		size >= 256 && cachep->object_size > cache_line_size()) {
2092 		if (size < PAGE_SIZE || size % PAGE_SIZE == 0) {
2093 			size_t tmp_size = ALIGN(size, PAGE_SIZE);
2094 
2095 			if (set_off_slab_cache(cachep, tmp_size, flags)) {
2096 				flags |= CFLGS_OFF_SLAB;
2097 				cachep->obj_offset += tmp_size - size;
2098 				size = tmp_size;
2099 				goto done;
2100 			}
2101 		}
2102 	}
2103 #endif
2104 
2105 	if (set_objfreelist_slab_cache(cachep, size, flags)) {
2106 		flags |= CFLGS_OBJFREELIST_SLAB;
2107 		goto done;
2108 	}
2109 
2110 	if (set_off_slab_cache(cachep, size, flags)) {
2111 		flags |= CFLGS_OFF_SLAB;
2112 		goto done;
2113 	}
2114 
2115 	if (set_on_slab_cache(cachep, size, flags))
2116 		goto done;
2117 
2118 	return -E2BIG;
2119 
2120 done:
2121 	cachep->freelist_size = cachep->num * sizeof(freelist_idx_t);
2122 	cachep->flags = flags;
2123 	cachep->allocflags = __GFP_COMP;
2124 	if (flags & SLAB_CACHE_DMA)
2125 		cachep->allocflags |= GFP_DMA;
2126 	if (flags & SLAB_RECLAIM_ACCOUNT)
2127 		cachep->allocflags |= __GFP_RECLAIMABLE;
2128 	cachep->size = size;
2129 	cachep->reciprocal_buffer_size = reciprocal_value(size);
2130 
2131 #if DEBUG
2132 	/*
2133 	 * If we're going to use the generic kernel_map_pages()
2134 	 * poisoning, then it's going to smash the contents of
2135 	 * the redzone and userword anyhow, so switch them off.
2136 	 */
2137 	if (IS_ENABLED(CONFIG_PAGE_POISONING) &&
2138 		(cachep->flags & SLAB_POISON) &&
2139 		is_debug_pagealloc_cache(cachep))
2140 		cachep->flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
2141 #endif
2142 
2143 	if (OFF_SLAB(cachep)) {
2144 		cachep->freelist_cache =
2145 			kmalloc_slab(cachep->freelist_size, 0u);
2146 	}
2147 
2148 	err = setup_cpu_cache(cachep, gfp);
2149 	if (err) {
2150 		__kmem_cache_release(cachep);
2151 		return err;
2152 	}
2153 
2154 	return 0;
2155 }
2156 
2157 #if DEBUG
2158 static void check_irq_off(void)
2159 {
2160 	BUG_ON(!irqs_disabled());
2161 }
2162 
2163 static void check_irq_on(void)
2164 {
2165 	BUG_ON(irqs_disabled());
2166 }
2167 
2168 static void check_mutex_acquired(void)
2169 {
2170 	BUG_ON(!mutex_is_locked(&slab_mutex));
2171 }
2172 
2173 static void check_spinlock_acquired(struct kmem_cache *cachep)
2174 {
2175 #ifdef CONFIG_SMP
2176 	check_irq_off();
2177 	assert_spin_locked(&get_node(cachep, numa_mem_id())->list_lock);
2178 #endif
2179 }
2180 
2181 static void check_spinlock_acquired_node(struct kmem_cache *cachep, int node)
2182 {
2183 #ifdef CONFIG_SMP
2184 	check_irq_off();
2185 	assert_spin_locked(&get_node(cachep, node)->list_lock);
2186 #endif
2187 }
2188 
2189 #else
2190 #define check_irq_off()	do { } while(0)
2191 #define check_irq_on()	do { } while(0)
2192 #define check_mutex_acquired()	do { } while(0)
2193 #define check_spinlock_acquired(x) do { } while(0)
2194 #define check_spinlock_acquired_node(x, y) do { } while(0)
2195 #endif
2196 
2197 static void drain_array_locked(struct kmem_cache *cachep, struct array_cache *ac,
2198 				int node, bool free_all, struct list_head *list)
2199 {
2200 	int tofree;
2201 
2202 	if (!ac || !ac->avail)
2203 		return;
2204 
2205 	tofree = free_all ? ac->avail : (ac->limit + 4) / 5;
2206 	if (tofree > ac->avail)
2207 		tofree = (ac->avail + 1) / 2;
2208 
2209 	free_block(cachep, ac->entry, tofree, node, list);
2210 	ac->avail -= tofree;
2211 	memmove(ac->entry, &(ac->entry[tofree]), sizeof(void *) * ac->avail);
2212 }
2213 
2214 static void do_drain(void *arg)
2215 {
2216 	struct kmem_cache *cachep = arg;
2217 	struct array_cache *ac;
2218 	int node = numa_mem_id();
2219 	struct kmem_cache_node *n;
2220 	LIST_HEAD(list);
2221 
2222 	check_irq_off();
2223 	ac = cpu_cache_get(cachep);
2224 	n = get_node(cachep, node);
2225 	spin_lock(&n->list_lock);
2226 	free_block(cachep, ac->entry, ac->avail, node, &list);
2227 	spin_unlock(&n->list_lock);
2228 	slabs_destroy(cachep, &list);
2229 	ac->avail = 0;
2230 }
2231 
2232 static void drain_cpu_caches(struct kmem_cache *cachep)
2233 {
2234 	struct kmem_cache_node *n;
2235 	int node;
2236 	LIST_HEAD(list);
2237 
2238 	on_each_cpu(do_drain, cachep, 1);
2239 	check_irq_on();
2240 	for_each_kmem_cache_node(cachep, node, n)
2241 		if (n->alien)
2242 			drain_alien_cache(cachep, n->alien);
2243 
2244 	for_each_kmem_cache_node(cachep, node, n) {
2245 		spin_lock_irq(&n->list_lock);
2246 		drain_array_locked(cachep, n->shared, node, true, &list);
2247 		spin_unlock_irq(&n->list_lock);
2248 
2249 		slabs_destroy(cachep, &list);
2250 	}
2251 }
2252 
2253 /*
2254  * Remove slabs from the list of free slabs.
2255  * Specify the number of slabs to drain in tofree.
2256  *
2257  * Returns the actual number of slabs released.
2258  */
2259 static int drain_freelist(struct kmem_cache *cache,
2260 			struct kmem_cache_node *n, int tofree)
2261 {
2262 	struct list_head *p;
2263 	int nr_freed;
2264 	struct page *page;
2265 
2266 	nr_freed = 0;
2267 	while (nr_freed < tofree && !list_empty(&n->slabs_free)) {
2268 
2269 		spin_lock_irq(&n->list_lock);
2270 		p = n->slabs_free.prev;
2271 		if (p == &n->slabs_free) {
2272 			spin_unlock_irq(&n->list_lock);
2273 			goto out;
2274 		}
2275 
2276 		page = list_entry(p, struct page, lru);
2277 		list_del(&page->lru);
2278 		n->free_slabs--;
2279 		n->total_slabs--;
2280 		/*
2281 		 * Safe to drop the lock. The slab is no longer linked
2282 		 * to the cache.
2283 		 */
2284 		n->free_objects -= cache->num;
2285 		spin_unlock_irq(&n->list_lock);
2286 		slab_destroy(cache, page);
2287 		nr_freed++;
2288 	}
2289 out:
2290 	return nr_freed;
2291 }
2292 
2293 int __kmem_cache_shrink(struct kmem_cache *cachep)
2294 {
2295 	int ret = 0;
2296 	int node;
2297 	struct kmem_cache_node *n;
2298 
2299 	drain_cpu_caches(cachep);
2300 
2301 	check_irq_on();
2302 	for_each_kmem_cache_node(cachep, node, n) {
2303 		drain_freelist(cachep, n, INT_MAX);
2304 
2305 		ret += !list_empty(&n->slabs_full) ||
2306 			!list_empty(&n->slabs_partial);
2307 	}
2308 	return (ret ? 1 : 0);
2309 }
2310 
2311 #ifdef CONFIG_MEMCG
2312 void __kmemcg_cache_deactivate(struct kmem_cache *cachep)
2313 {
2314 	__kmem_cache_shrink(cachep);
2315 }
2316 #endif
2317 
2318 int __kmem_cache_shutdown(struct kmem_cache *cachep)
2319 {
2320 	return __kmem_cache_shrink(cachep);
2321 }
2322 
2323 void __kmem_cache_release(struct kmem_cache *cachep)
2324 {
2325 	int i;
2326 	struct kmem_cache_node *n;
2327 
2328 	cache_random_seq_destroy(cachep);
2329 
2330 	free_percpu(cachep->cpu_cache);
2331 
2332 	/* NUMA: free the node structures */
2333 	for_each_kmem_cache_node(cachep, i, n) {
2334 		kfree(n->shared);
2335 		free_alien_cache(n->alien);
2336 		kfree(n);
2337 		cachep->node[i] = NULL;
2338 	}
2339 }
2340 
2341 /*
2342  * Get the memory for a slab management obj.
2343  *
2344  * For a slab cache when the slab descriptor is off-slab, the
2345  * slab descriptor can't come from the same cache which is being created,
2346  * Because if it is the case, that means we defer the creation of
2347  * the kmalloc_{dma,}_cache of size sizeof(slab descriptor) to this point.
2348  * And we eventually call down to __kmem_cache_create(), which
2349  * in turn looks up in the kmalloc_{dma,}_caches for the disired-size one.
2350  * This is a "chicken-and-egg" problem.
2351  *
2352  * So the off-slab slab descriptor shall come from the kmalloc_{dma,}_caches,
2353  * which are all initialized during kmem_cache_init().
2354  */
2355 static void *alloc_slabmgmt(struct kmem_cache *cachep,
2356 				   struct page *page, int colour_off,
2357 				   gfp_t local_flags, int nodeid)
2358 {
2359 	void *freelist;
2360 	void *addr = page_address(page);
2361 
2362 	page->s_mem = addr + colour_off;
2363 	page->active = 0;
2364 
2365 	if (OBJFREELIST_SLAB(cachep))
2366 		freelist = NULL;
2367 	else if (OFF_SLAB(cachep)) {
2368 		/* Slab management obj is off-slab. */
2369 		freelist = kmem_cache_alloc_node(cachep->freelist_cache,
2370 					      local_flags, nodeid);
2371 		if (!freelist)
2372 			return NULL;
2373 	} else {
2374 		/* We will use last bytes at the slab for freelist */
2375 		freelist = addr + (PAGE_SIZE << cachep->gfporder) -
2376 				cachep->freelist_size;
2377 	}
2378 
2379 	return freelist;
2380 }
2381 
2382 static inline freelist_idx_t get_free_obj(struct page *page, unsigned int idx)
2383 {
2384 	return ((freelist_idx_t *)page->freelist)[idx];
2385 }
2386 
2387 static inline void set_free_obj(struct page *page,
2388 					unsigned int idx, freelist_idx_t val)
2389 {
2390 	((freelist_idx_t *)(page->freelist))[idx] = val;
2391 }
2392 
2393 static void cache_init_objs_debug(struct kmem_cache *cachep, struct page *page)
2394 {
2395 #if DEBUG
2396 	int i;
2397 
2398 	for (i = 0; i < cachep->num; i++) {
2399 		void *objp = index_to_obj(cachep, page, i);
2400 
2401 		if (cachep->flags & SLAB_STORE_USER)
2402 			*dbg_userword(cachep, objp) = NULL;
2403 
2404 		if (cachep->flags & SLAB_RED_ZONE) {
2405 			*dbg_redzone1(cachep, objp) = RED_INACTIVE;
2406 			*dbg_redzone2(cachep, objp) = RED_INACTIVE;
2407 		}
2408 		/*
2409 		 * Constructors are not allowed to allocate memory from the same
2410 		 * cache which they are a constructor for.  Otherwise, deadlock.
2411 		 * They must also be threaded.
2412 		 */
2413 		if (cachep->ctor && !(cachep->flags & SLAB_POISON)) {
2414 			kasan_unpoison_object_data(cachep,
2415 						   objp + obj_offset(cachep));
2416 			cachep->ctor(objp + obj_offset(cachep));
2417 			kasan_poison_object_data(
2418 				cachep, objp + obj_offset(cachep));
2419 		}
2420 
2421 		if (cachep->flags & SLAB_RED_ZONE) {
2422 			if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
2423 				slab_error(cachep, "constructor overwrote the end of an object");
2424 			if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
2425 				slab_error(cachep, "constructor overwrote the start of an object");
2426 		}
2427 		/* need to poison the objs? */
2428 		if (cachep->flags & SLAB_POISON) {
2429 			poison_obj(cachep, objp, POISON_FREE);
2430 			slab_kernel_map(cachep, objp, 0, 0);
2431 		}
2432 	}
2433 #endif
2434 }
2435 
2436 #ifdef CONFIG_SLAB_FREELIST_RANDOM
2437 /* Hold information during a freelist initialization */
2438 union freelist_init_state {
2439 	struct {
2440 		unsigned int pos;
2441 		unsigned int *list;
2442 		unsigned int count;
2443 	};
2444 	struct rnd_state rnd_state;
2445 };
2446 
2447 /*
2448  * Initialize the state based on the randomization methode available.
2449  * return true if the pre-computed list is available, false otherwize.
2450  */
2451 static bool freelist_state_initialize(union freelist_init_state *state,
2452 				struct kmem_cache *cachep,
2453 				unsigned int count)
2454 {
2455 	bool ret;
2456 	unsigned int rand;
2457 
2458 	/* Use best entropy available to define a random shift */
2459 	rand = get_random_int();
2460 
2461 	/* Use a random state if the pre-computed list is not available */
2462 	if (!cachep->random_seq) {
2463 		prandom_seed_state(&state->rnd_state, rand);
2464 		ret = false;
2465 	} else {
2466 		state->list = cachep->random_seq;
2467 		state->count = count;
2468 		state->pos = rand % count;
2469 		ret = true;
2470 	}
2471 	return ret;
2472 }
2473 
2474 /* Get the next entry on the list and randomize it using a random shift */
2475 static freelist_idx_t next_random_slot(union freelist_init_state *state)
2476 {
2477 	if (state->pos >= state->count)
2478 		state->pos = 0;
2479 	return state->list[state->pos++];
2480 }
2481 
2482 /* Swap two freelist entries */
2483 static void swap_free_obj(struct page *page, unsigned int a, unsigned int b)
2484 {
2485 	swap(((freelist_idx_t *)page->freelist)[a],
2486 		((freelist_idx_t *)page->freelist)[b]);
2487 }
2488 
2489 /*
2490  * Shuffle the freelist initialization state based on pre-computed lists.
2491  * return true if the list was successfully shuffled, false otherwise.
2492  */
2493 static bool shuffle_freelist(struct kmem_cache *cachep, struct page *page)
2494 {
2495 	unsigned int objfreelist = 0, i, rand, count = cachep->num;
2496 	union freelist_init_state state;
2497 	bool precomputed;
2498 
2499 	if (count < 2)
2500 		return false;
2501 
2502 	precomputed = freelist_state_initialize(&state, cachep, count);
2503 
2504 	/* Take a random entry as the objfreelist */
2505 	if (OBJFREELIST_SLAB(cachep)) {
2506 		if (!precomputed)
2507 			objfreelist = count - 1;
2508 		else
2509 			objfreelist = next_random_slot(&state);
2510 		page->freelist = index_to_obj(cachep, page, objfreelist) +
2511 						obj_offset(cachep);
2512 		count--;
2513 	}
2514 
2515 	/*
2516 	 * On early boot, generate the list dynamically.
2517 	 * Later use a pre-computed list for speed.
2518 	 */
2519 	if (!precomputed) {
2520 		for (i = 0; i < count; i++)
2521 			set_free_obj(page, i, i);
2522 
2523 		/* Fisher-Yates shuffle */
2524 		for (i = count - 1; i > 0; i--) {
2525 			rand = prandom_u32_state(&state.rnd_state);
2526 			rand %= (i + 1);
2527 			swap_free_obj(page, i, rand);
2528 		}
2529 	} else {
2530 		for (i = 0; i < count; i++)
2531 			set_free_obj(page, i, next_random_slot(&state));
2532 	}
2533 
2534 	if (OBJFREELIST_SLAB(cachep))
2535 		set_free_obj(page, cachep->num - 1, objfreelist);
2536 
2537 	return true;
2538 }
2539 #else
2540 static inline bool shuffle_freelist(struct kmem_cache *cachep,
2541 				struct page *page)
2542 {
2543 	return false;
2544 }
2545 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
2546 
2547 static void cache_init_objs(struct kmem_cache *cachep,
2548 			    struct page *page)
2549 {
2550 	int i;
2551 	void *objp;
2552 	bool shuffled;
2553 
2554 	cache_init_objs_debug(cachep, page);
2555 
2556 	/* Try to randomize the freelist if enabled */
2557 	shuffled = shuffle_freelist(cachep, page);
2558 
2559 	if (!shuffled && OBJFREELIST_SLAB(cachep)) {
2560 		page->freelist = index_to_obj(cachep, page, cachep->num - 1) +
2561 						obj_offset(cachep);
2562 	}
2563 
2564 	for (i = 0; i < cachep->num; i++) {
2565 		objp = index_to_obj(cachep, page, i);
2566 		kasan_init_slab_obj(cachep, objp);
2567 
2568 		/* constructor could break poison info */
2569 		if (DEBUG == 0 && cachep->ctor) {
2570 			kasan_unpoison_object_data(cachep, objp);
2571 			cachep->ctor(objp);
2572 			kasan_poison_object_data(cachep, objp);
2573 		}
2574 
2575 		if (!shuffled)
2576 			set_free_obj(page, i, i);
2577 	}
2578 }
2579 
2580 static void *slab_get_obj(struct kmem_cache *cachep, struct page *page)
2581 {
2582 	void *objp;
2583 
2584 	objp = index_to_obj(cachep, page, get_free_obj(page, page->active));
2585 	page->active++;
2586 
2587 #if DEBUG
2588 	if (cachep->flags & SLAB_STORE_USER)
2589 		set_store_user_dirty(cachep);
2590 #endif
2591 
2592 	return objp;
2593 }
2594 
2595 static void slab_put_obj(struct kmem_cache *cachep,
2596 			struct page *page, void *objp)
2597 {
2598 	unsigned int objnr = obj_to_index(cachep, page, objp);
2599 #if DEBUG
2600 	unsigned int i;
2601 
2602 	/* Verify double free bug */
2603 	for (i = page->active; i < cachep->num; i++) {
2604 		if (get_free_obj(page, i) == objnr) {
2605 			pr_err("slab: double free detected in cache '%s', objp %px\n",
2606 			       cachep->name, objp);
2607 			BUG();
2608 		}
2609 	}
2610 #endif
2611 	page->active--;
2612 	if (!page->freelist)
2613 		page->freelist = objp + obj_offset(cachep);
2614 
2615 	set_free_obj(page, page->active, objnr);
2616 }
2617 
2618 /*
2619  * Map pages beginning at addr to the given cache and slab. This is required
2620  * for the slab allocator to be able to lookup the cache and slab of a
2621  * virtual address for kfree, ksize, and slab debugging.
2622  */
2623 static void slab_map_pages(struct kmem_cache *cache, struct page *page,
2624 			   void *freelist)
2625 {
2626 	page->slab_cache = cache;
2627 	page->freelist = freelist;
2628 }
2629 
2630 /*
2631  * Grow (by 1) the number of slabs within a cache.  This is called by
2632  * kmem_cache_alloc() when there are no active objs left in a cache.
2633  */
2634 static struct page *cache_grow_begin(struct kmem_cache *cachep,
2635 				gfp_t flags, int nodeid)
2636 {
2637 	void *freelist;
2638 	size_t offset;
2639 	gfp_t local_flags;
2640 	int page_node;
2641 	struct kmem_cache_node *n;
2642 	struct page *page;
2643 
2644 	/*
2645 	 * Be lazy and only check for valid flags here,  keeping it out of the
2646 	 * critical path in kmem_cache_alloc().
2647 	 */
2648 	if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
2649 		gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
2650 		flags &= ~GFP_SLAB_BUG_MASK;
2651 		pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
2652 				invalid_mask, &invalid_mask, flags, &flags);
2653 		dump_stack();
2654 	}
2655 	local_flags = flags & (GFP_CONSTRAINT_MASK|GFP_RECLAIM_MASK);
2656 
2657 	check_irq_off();
2658 	if (gfpflags_allow_blocking(local_flags))
2659 		local_irq_enable();
2660 
2661 	/*
2662 	 * Get mem for the objs.  Attempt to allocate a physical page from
2663 	 * 'nodeid'.
2664 	 */
2665 	page = kmem_getpages(cachep, local_flags, nodeid);
2666 	if (!page)
2667 		goto failed;
2668 
2669 	page_node = page_to_nid(page);
2670 	n = get_node(cachep, page_node);
2671 
2672 	/* Get colour for the slab, and cal the next value. */
2673 	n->colour_next++;
2674 	if (n->colour_next >= cachep->colour)
2675 		n->colour_next = 0;
2676 
2677 	offset = n->colour_next;
2678 	if (offset >= cachep->colour)
2679 		offset = 0;
2680 
2681 	offset *= cachep->colour_off;
2682 
2683 	/* Get slab management. */
2684 	freelist = alloc_slabmgmt(cachep, page, offset,
2685 			local_flags & ~GFP_CONSTRAINT_MASK, page_node);
2686 	if (OFF_SLAB(cachep) && !freelist)
2687 		goto opps1;
2688 
2689 	slab_map_pages(cachep, page, freelist);
2690 
2691 	kasan_poison_slab(page);
2692 	cache_init_objs(cachep, page);
2693 
2694 	if (gfpflags_allow_blocking(local_flags))
2695 		local_irq_disable();
2696 
2697 	return page;
2698 
2699 opps1:
2700 	kmem_freepages(cachep, page);
2701 failed:
2702 	if (gfpflags_allow_blocking(local_flags))
2703 		local_irq_disable();
2704 	return NULL;
2705 }
2706 
2707 static void cache_grow_end(struct kmem_cache *cachep, struct page *page)
2708 {
2709 	struct kmem_cache_node *n;
2710 	void *list = NULL;
2711 
2712 	check_irq_off();
2713 
2714 	if (!page)
2715 		return;
2716 
2717 	INIT_LIST_HEAD(&page->lru);
2718 	n = get_node(cachep, page_to_nid(page));
2719 
2720 	spin_lock(&n->list_lock);
2721 	n->total_slabs++;
2722 	if (!page->active) {
2723 		list_add_tail(&page->lru, &(n->slabs_free));
2724 		n->free_slabs++;
2725 	} else
2726 		fixup_slab_list(cachep, n, page, &list);
2727 
2728 	STATS_INC_GROWN(cachep);
2729 	n->free_objects += cachep->num - page->active;
2730 	spin_unlock(&n->list_lock);
2731 
2732 	fixup_objfreelist_debug(cachep, &list);
2733 }
2734 
2735 #if DEBUG
2736 
2737 /*
2738  * Perform extra freeing checks:
2739  * - detect bad pointers.
2740  * - POISON/RED_ZONE checking
2741  */
2742 static void kfree_debugcheck(const void *objp)
2743 {
2744 	if (!virt_addr_valid(objp)) {
2745 		pr_err("kfree_debugcheck: out of range ptr %lxh\n",
2746 		       (unsigned long)objp);
2747 		BUG();
2748 	}
2749 }
2750 
2751 static inline void verify_redzone_free(struct kmem_cache *cache, void *obj)
2752 {
2753 	unsigned long long redzone1, redzone2;
2754 
2755 	redzone1 = *dbg_redzone1(cache, obj);
2756 	redzone2 = *dbg_redzone2(cache, obj);
2757 
2758 	/*
2759 	 * Redzone is ok.
2760 	 */
2761 	if (redzone1 == RED_ACTIVE && redzone2 == RED_ACTIVE)
2762 		return;
2763 
2764 	if (redzone1 == RED_INACTIVE && redzone2 == RED_INACTIVE)
2765 		slab_error(cache, "double free detected");
2766 	else
2767 		slab_error(cache, "memory outside object was overwritten");
2768 
2769 	pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
2770 	       obj, redzone1, redzone2);
2771 }
2772 
2773 static void *cache_free_debugcheck(struct kmem_cache *cachep, void *objp,
2774 				   unsigned long caller)
2775 {
2776 	unsigned int objnr;
2777 	struct page *page;
2778 
2779 	BUG_ON(virt_to_cache(objp) != cachep);
2780 
2781 	objp -= obj_offset(cachep);
2782 	kfree_debugcheck(objp);
2783 	page = virt_to_head_page(objp);
2784 
2785 	if (cachep->flags & SLAB_RED_ZONE) {
2786 		verify_redzone_free(cachep, objp);
2787 		*dbg_redzone1(cachep, objp) = RED_INACTIVE;
2788 		*dbg_redzone2(cachep, objp) = RED_INACTIVE;
2789 	}
2790 	if (cachep->flags & SLAB_STORE_USER) {
2791 		set_store_user_dirty(cachep);
2792 		*dbg_userword(cachep, objp) = (void *)caller;
2793 	}
2794 
2795 	objnr = obj_to_index(cachep, page, objp);
2796 
2797 	BUG_ON(objnr >= cachep->num);
2798 	BUG_ON(objp != index_to_obj(cachep, page, objnr));
2799 
2800 	if (cachep->flags & SLAB_POISON) {
2801 		poison_obj(cachep, objp, POISON_FREE);
2802 		slab_kernel_map(cachep, objp, 0, caller);
2803 	}
2804 	return objp;
2805 }
2806 
2807 #else
2808 #define kfree_debugcheck(x) do { } while(0)
2809 #define cache_free_debugcheck(x,objp,z) (objp)
2810 #endif
2811 
2812 static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
2813 						void **list)
2814 {
2815 #if DEBUG
2816 	void *next = *list;
2817 	void *objp;
2818 
2819 	while (next) {
2820 		objp = next - obj_offset(cachep);
2821 		next = *(void **)next;
2822 		poison_obj(cachep, objp, POISON_FREE);
2823 	}
2824 #endif
2825 }
2826 
2827 static inline void fixup_slab_list(struct kmem_cache *cachep,
2828 				struct kmem_cache_node *n, struct page *page,
2829 				void **list)
2830 {
2831 	/* move slabp to correct slabp list: */
2832 	list_del(&page->lru);
2833 	if (page->active == cachep->num) {
2834 		list_add(&page->lru, &n->slabs_full);
2835 		if (OBJFREELIST_SLAB(cachep)) {
2836 #if DEBUG
2837 			/* Poisoning will be done without holding the lock */
2838 			if (cachep->flags & SLAB_POISON) {
2839 				void **objp = page->freelist;
2840 
2841 				*objp = *list;
2842 				*list = objp;
2843 			}
2844 #endif
2845 			page->freelist = NULL;
2846 		}
2847 	} else
2848 		list_add(&page->lru, &n->slabs_partial);
2849 }
2850 
2851 /* Try to find non-pfmemalloc slab if needed */
2852 static noinline struct page *get_valid_first_slab(struct kmem_cache_node *n,
2853 					struct page *page, bool pfmemalloc)
2854 {
2855 	if (!page)
2856 		return NULL;
2857 
2858 	if (pfmemalloc)
2859 		return page;
2860 
2861 	if (!PageSlabPfmemalloc(page))
2862 		return page;
2863 
2864 	/* No need to keep pfmemalloc slab if we have enough free objects */
2865 	if (n->free_objects > n->free_limit) {
2866 		ClearPageSlabPfmemalloc(page);
2867 		return page;
2868 	}
2869 
2870 	/* Move pfmemalloc slab to the end of list to speed up next search */
2871 	list_del(&page->lru);
2872 	if (!page->active) {
2873 		list_add_tail(&page->lru, &n->slabs_free);
2874 		n->free_slabs++;
2875 	} else
2876 		list_add_tail(&page->lru, &n->slabs_partial);
2877 
2878 	list_for_each_entry(page, &n->slabs_partial, lru) {
2879 		if (!PageSlabPfmemalloc(page))
2880 			return page;
2881 	}
2882 
2883 	n->free_touched = 1;
2884 	list_for_each_entry(page, &n->slabs_free, lru) {
2885 		if (!PageSlabPfmemalloc(page)) {
2886 			n->free_slabs--;
2887 			return page;
2888 		}
2889 	}
2890 
2891 	return NULL;
2892 }
2893 
2894 static struct page *get_first_slab(struct kmem_cache_node *n, bool pfmemalloc)
2895 {
2896 	struct page *page;
2897 
2898 	assert_spin_locked(&n->list_lock);
2899 	page = list_first_entry_or_null(&n->slabs_partial, struct page, lru);
2900 	if (!page) {
2901 		n->free_touched = 1;
2902 		page = list_first_entry_or_null(&n->slabs_free, struct page,
2903 						lru);
2904 		if (page)
2905 			n->free_slabs--;
2906 	}
2907 
2908 	if (sk_memalloc_socks())
2909 		page = get_valid_first_slab(n, page, pfmemalloc);
2910 
2911 	return page;
2912 }
2913 
2914 static noinline void *cache_alloc_pfmemalloc(struct kmem_cache *cachep,
2915 				struct kmem_cache_node *n, gfp_t flags)
2916 {
2917 	struct page *page;
2918 	void *obj;
2919 	void *list = NULL;
2920 
2921 	if (!gfp_pfmemalloc_allowed(flags))
2922 		return NULL;
2923 
2924 	spin_lock(&n->list_lock);
2925 	page = get_first_slab(n, true);
2926 	if (!page) {
2927 		spin_unlock(&n->list_lock);
2928 		return NULL;
2929 	}
2930 
2931 	obj = slab_get_obj(cachep, page);
2932 	n->free_objects--;
2933 
2934 	fixup_slab_list(cachep, n, page, &list);
2935 
2936 	spin_unlock(&n->list_lock);
2937 	fixup_objfreelist_debug(cachep, &list);
2938 
2939 	return obj;
2940 }
2941 
2942 /*
2943  * Slab list should be fixed up by fixup_slab_list() for existing slab
2944  * or cache_grow_end() for new slab
2945  */
2946 static __always_inline int alloc_block(struct kmem_cache *cachep,
2947 		struct array_cache *ac, struct page *page, int batchcount)
2948 {
2949 	/*
2950 	 * There must be at least one object available for
2951 	 * allocation.
2952 	 */
2953 	BUG_ON(page->active >= cachep->num);
2954 
2955 	while (page->active < cachep->num && batchcount--) {
2956 		STATS_INC_ALLOCED(cachep);
2957 		STATS_INC_ACTIVE(cachep);
2958 		STATS_SET_HIGH(cachep);
2959 
2960 		ac->entry[ac->avail++] = slab_get_obj(cachep, page);
2961 	}
2962 
2963 	return batchcount;
2964 }
2965 
2966 static void *cache_alloc_refill(struct kmem_cache *cachep, gfp_t flags)
2967 {
2968 	int batchcount;
2969 	struct kmem_cache_node *n;
2970 	struct array_cache *ac, *shared;
2971 	int node;
2972 	void *list = NULL;
2973 	struct page *page;
2974 
2975 	check_irq_off();
2976 	node = numa_mem_id();
2977 
2978 	ac = cpu_cache_get(cachep);
2979 	batchcount = ac->batchcount;
2980 	if (!ac->touched && batchcount > BATCHREFILL_LIMIT) {
2981 		/*
2982 		 * If there was little recent activity on this cache, then
2983 		 * perform only a partial refill.  Otherwise we could generate
2984 		 * refill bouncing.
2985 		 */
2986 		batchcount = BATCHREFILL_LIMIT;
2987 	}
2988 	n = get_node(cachep, node);
2989 
2990 	BUG_ON(ac->avail > 0 || !n);
2991 	shared = READ_ONCE(n->shared);
2992 	if (!n->free_objects && (!shared || !shared->avail))
2993 		goto direct_grow;
2994 
2995 	spin_lock(&n->list_lock);
2996 	shared = READ_ONCE(n->shared);
2997 
2998 	/* See if we can refill from the shared array */
2999 	if (shared && transfer_objects(ac, shared, batchcount)) {
3000 		shared->touched = 1;
3001 		goto alloc_done;
3002 	}
3003 
3004 	while (batchcount > 0) {
3005 		/* Get slab alloc is to come from. */
3006 		page = get_first_slab(n, false);
3007 		if (!page)
3008 			goto must_grow;
3009 
3010 		check_spinlock_acquired(cachep);
3011 
3012 		batchcount = alloc_block(cachep, ac, page, batchcount);
3013 		fixup_slab_list(cachep, n, page, &list);
3014 	}
3015 
3016 must_grow:
3017 	n->free_objects -= ac->avail;
3018 alloc_done:
3019 	spin_unlock(&n->list_lock);
3020 	fixup_objfreelist_debug(cachep, &list);
3021 
3022 direct_grow:
3023 	if (unlikely(!ac->avail)) {
3024 		/* Check if we can use obj in pfmemalloc slab */
3025 		if (sk_memalloc_socks()) {
3026 			void *obj = cache_alloc_pfmemalloc(cachep, n, flags);
3027 
3028 			if (obj)
3029 				return obj;
3030 		}
3031 
3032 		page = cache_grow_begin(cachep, gfp_exact_node(flags), node);
3033 
3034 		/*
3035 		 * cache_grow_begin() can reenable interrupts,
3036 		 * then ac could change.
3037 		 */
3038 		ac = cpu_cache_get(cachep);
3039 		if (!ac->avail && page)
3040 			alloc_block(cachep, ac, page, batchcount);
3041 		cache_grow_end(cachep, page);
3042 
3043 		if (!ac->avail)
3044 			return NULL;
3045 	}
3046 	ac->touched = 1;
3047 
3048 	return ac->entry[--ac->avail];
3049 }
3050 
3051 static inline void cache_alloc_debugcheck_before(struct kmem_cache *cachep,
3052 						gfp_t flags)
3053 {
3054 	might_sleep_if(gfpflags_allow_blocking(flags));
3055 }
3056 
3057 #if DEBUG
3058 static void *cache_alloc_debugcheck_after(struct kmem_cache *cachep,
3059 				gfp_t flags, void *objp, unsigned long caller)
3060 {
3061 	if (!objp)
3062 		return objp;
3063 	if (cachep->flags & SLAB_POISON) {
3064 		check_poison_obj(cachep, objp);
3065 		slab_kernel_map(cachep, objp, 1, 0);
3066 		poison_obj(cachep, objp, POISON_INUSE);
3067 	}
3068 	if (cachep->flags & SLAB_STORE_USER)
3069 		*dbg_userword(cachep, objp) = (void *)caller;
3070 
3071 	if (cachep->flags & SLAB_RED_ZONE) {
3072 		if (*dbg_redzone1(cachep, objp) != RED_INACTIVE ||
3073 				*dbg_redzone2(cachep, objp) != RED_INACTIVE) {
3074 			slab_error(cachep, "double free, or memory outside object was overwritten");
3075 			pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
3076 			       objp, *dbg_redzone1(cachep, objp),
3077 			       *dbg_redzone2(cachep, objp));
3078 		}
3079 		*dbg_redzone1(cachep, objp) = RED_ACTIVE;
3080 		*dbg_redzone2(cachep, objp) = RED_ACTIVE;
3081 	}
3082 
3083 	objp += obj_offset(cachep);
3084 	if (cachep->ctor && cachep->flags & SLAB_POISON)
3085 		cachep->ctor(objp);
3086 	if (ARCH_SLAB_MINALIGN &&
3087 	    ((unsigned long)objp & (ARCH_SLAB_MINALIGN-1))) {
3088 		pr_err("0x%px: not aligned to ARCH_SLAB_MINALIGN=%d\n",
3089 		       objp, (int)ARCH_SLAB_MINALIGN);
3090 	}
3091 	return objp;
3092 }
3093 #else
3094 #define cache_alloc_debugcheck_after(a,b,objp,d) (objp)
3095 #endif
3096 
3097 static inline void *____cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3098 {
3099 	void *objp;
3100 	struct array_cache *ac;
3101 
3102 	check_irq_off();
3103 
3104 	ac = cpu_cache_get(cachep);
3105 	if (likely(ac->avail)) {
3106 		ac->touched = 1;
3107 		objp = ac->entry[--ac->avail];
3108 
3109 		STATS_INC_ALLOCHIT(cachep);
3110 		goto out;
3111 	}
3112 
3113 	STATS_INC_ALLOCMISS(cachep);
3114 	objp = cache_alloc_refill(cachep, flags);
3115 	/*
3116 	 * the 'ac' may be updated by cache_alloc_refill(),
3117 	 * and kmemleak_erase() requires its correct value.
3118 	 */
3119 	ac = cpu_cache_get(cachep);
3120 
3121 out:
3122 	/*
3123 	 * To avoid a false negative, if an object that is in one of the
3124 	 * per-CPU caches is leaked, we need to make sure kmemleak doesn't
3125 	 * treat the array pointers as a reference to the object.
3126 	 */
3127 	if (objp)
3128 		kmemleak_erase(&ac->entry[ac->avail]);
3129 	return objp;
3130 }
3131 
3132 #ifdef CONFIG_NUMA
3133 /*
3134  * Try allocating on another node if PFA_SPREAD_SLAB is a mempolicy is set.
3135  *
3136  * If we are in_interrupt, then process context, including cpusets and
3137  * mempolicy, may not apply and should not be used for allocation policy.
3138  */
3139 static void *alternate_node_alloc(struct kmem_cache *cachep, gfp_t flags)
3140 {
3141 	int nid_alloc, nid_here;
3142 
3143 	if (in_interrupt() || (flags & __GFP_THISNODE))
3144 		return NULL;
3145 	nid_alloc = nid_here = numa_mem_id();
3146 	if (cpuset_do_slab_mem_spread() && (cachep->flags & SLAB_MEM_SPREAD))
3147 		nid_alloc = cpuset_slab_spread_node();
3148 	else if (current->mempolicy)
3149 		nid_alloc = mempolicy_slab_node();
3150 	if (nid_alloc != nid_here)
3151 		return ____cache_alloc_node(cachep, flags, nid_alloc);
3152 	return NULL;
3153 }
3154 
3155 /*
3156  * Fallback function if there was no memory available and no objects on a
3157  * certain node and fall back is permitted. First we scan all the
3158  * available node for available objects. If that fails then we
3159  * perform an allocation without specifying a node. This allows the page
3160  * allocator to do its reclaim / fallback magic. We then insert the
3161  * slab into the proper nodelist and then allocate from it.
3162  */
3163 static void *fallback_alloc(struct kmem_cache *cache, gfp_t flags)
3164 {
3165 	struct zonelist *zonelist;
3166 	struct zoneref *z;
3167 	struct zone *zone;
3168 	enum zone_type high_zoneidx = gfp_zone(flags);
3169 	void *obj = NULL;
3170 	struct page *page;
3171 	int nid;
3172 	unsigned int cpuset_mems_cookie;
3173 
3174 	if (flags & __GFP_THISNODE)
3175 		return NULL;
3176 
3177 retry_cpuset:
3178 	cpuset_mems_cookie = read_mems_allowed_begin();
3179 	zonelist = node_zonelist(mempolicy_slab_node(), flags);
3180 
3181 retry:
3182 	/*
3183 	 * Look through allowed nodes for objects available
3184 	 * from existing per node queues.
3185 	 */
3186 	for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
3187 		nid = zone_to_nid(zone);
3188 
3189 		if (cpuset_zone_allowed(zone, flags) &&
3190 			get_node(cache, nid) &&
3191 			get_node(cache, nid)->free_objects) {
3192 				obj = ____cache_alloc_node(cache,
3193 					gfp_exact_node(flags), nid);
3194 				if (obj)
3195 					break;
3196 		}
3197 	}
3198 
3199 	if (!obj) {
3200 		/*
3201 		 * This allocation will be performed within the constraints
3202 		 * of the current cpuset / memory policy requirements.
3203 		 * We may trigger various forms of reclaim on the allowed
3204 		 * set and go into memory reserves if necessary.
3205 		 */
3206 		page = cache_grow_begin(cache, flags, numa_mem_id());
3207 		cache_grow_end(cache, page);
3208 		if (page) {
3209 			nid = page_to_nid(page);
3210 			obj = ____cache_alloc_node(cache,
3211 				gfp_exact_node(flags), nid);
3212 
3213 			/*
3214 			 * Another processor may allocate the objects in
3215 			 * the slab since we are not holding any locks.
3216 			 */
3217 			if (!obj)
3218 				goto retry;
3219 		}
3220 	}
3221 
3222 	if (unlikely(!obj && read_mems_allowed_retry(cpuset_mems_cookie)))
3223 		goto retry_cpuset;
3224 	return obj;
3225 }
3226 
3227 /*
3228  * A interface to enable slab creation on nodeid
3229  */
3230 static void *____cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
3231 				int nodeid)
3232 {
3233 	struct page *page;
3234 	struct kmem_cache_node *n;
3235 	void *obj = NULL;
3236 	void *list = NULL;
3237 
3238 	VM_BUG_ON(nodeid < 0 || nodeid >= MAX_NUMNODES);
3239 	n = get_node(cachep, nodeid);
3240 	BUG_ON(!n);
3241 
3242 	check_irq_off();
3243 	spin_lock(&n->list_lock);
3244 	page = get_first_slab(n, false);
3245 	if (!page)
3246 		goto must_grow;
3247 
3248 	check_spinlock_acquired_node(cachep, nodeid);
3249 
3250 	STATS_INC_NODEALLOCS(cachep);
3251 	STATS_INC_ACTIVE(cachep);
3252 	STATS_SET_HIGH(cachep);
3253 
3254 	BUG_ON(page->active == cachep->num);
3255 
3256 	obj = slab_get_obj(cachep, page);
3257 	n->free_objects--;
3258 
3259 	fixup_slab_list(cachep, n, page, &list);
3260 
3261 	spin_unlock(&n->list_lock);
3262 	fixup_objfreelist_debug(cachep, &list);
3263 	return obj;
3264 
3265 must_grow:
3266 	spin_unlock(&n->list_lock);
3267 	page = cache_grow_begin(cachep, gfp_exact_node(flags), nodeid);
3268 	if (page) {
3269 		/* This slab isn't counted yet so don't update free_objects */
3270 		obj = slab_get_obj(cachep, page);
3271 	}
3272 	cache_grow_end(cachep, page);
3273 
3274 	return obj ? obj : fallback_alloc(cachep, flags);
3275 }
3276 
3277 static __always_inline void *
3278 slab_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid,
3279 		   unsigned long caller)
3280 {
3281 	unsigned long save_flags;
3282 	void *ptr;
3283 	int slab_node = numa_mem_id();
3284 
3285 	flags &= gfp_allowed_mask;
3286 	cachep = slab_pre_alloc_hook(cachep, flags);
3287 	if (unlikely(!cachep))
3288 		return NULL;
3289 
3290 	cache_alloc_debugcheck_before(cachep, flags);
3291 	local_irq_save(save_flags);
3292 
3293 	if (nodeid == NUMA_NO_NODE)
3294 		nodeid = slab_node;
3295 
3296 	if (unlikely(!get_node(cachep, nodeid))) {
3297 		/* Node not bootstrapped yet */
3298 		ptr = fallback_alloc(cachep, flags);
3299 		goto out;
3300 	}
3301 
3302 	if (nodeid == slab_node) {
3303 		/*
3304 		 * Use the locally cached objects if possible.
3305 		 * However ____cache_alloc does not allow fallback
3306 		 * to other nodes. It may fail while we still have
3307 		 * objects on other nodes available.
3308 		 */
3309 		ptr = ____cache_alloc(cachep, flags);
3310 		if (ptr)
3311 			goto out;
3312 	}
3313 	/* ___cache_alloc_node can fall back to other nodes */
3314 	ptr = ____cache_alloc_node(cachep, flags, nodeid);
3315   out:
3316 	local_irq_restore(save_flags);
3317 	ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
3318 
3319 	if (unlikely(flags & __GFP_ZERO) && ptr)
3320 		memset(ptr, 0, cachep->object_size);
3321 
3322 	slab_post_alloc_hook(cachep, flags, 1, &ptr);
3323 	return ptr;
3324 }
3325 
3326 static __always_inline void *
3327 __do_cache_alloc(struct kmem_cache *cache, gfp_t flags)
3328 {
3329 	void *objp;
3330 
3331 	if (current->mempolicy || cpuset_do_slab_mem_spread()) {
3332 		objp = alternate_node_alloc(cache, flags);
3333 		if (objp)
3334 			goto out;
3335 	}
3336 	objp = ____cache_alloc(cache, flags);
3337 
3338 	/*
3339 	 * We may just have run out of memory on the local node.
3340 	 * ____cache_alloc_node() knows how to locate memory on other nodes
3341 	 */
3342 	if (!objp)
3343 		objp = ____cache_alloc_node(cache, flags, numa_mem_id());
3344 
3345   out:
3346 	return objp;
3347 }
3348 #else
3349 
3350 static __always_inline void *
3351 __do_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3352 {
3353 	return ____cache_alloc(cachep, flags);
3354 }
3355 
3356 #endif /* CONFIG_NUMA */
3357 
3358 static __always_inline void *
3359 slab_alloc(struct kmem_cache *cachep, gfp_t flags, unsigned long caller)
3360 {
3361 	unsigned long save_flags;
3362 	void *objp;
3363 
3364 	flags &= gfp_allowed_mask;
3365 	cachep = slab_pre_alloc_hook(cachep, flags);
3366 	if (unlikely(!cachep))
3367 		return NULL;
3368 
3369 	cache_alloc_debugcheck_before(cachep, flags);
3370 	local_irq_save(save_flags);
3371 	objp = __do_cache_alloc(cachep, flags);
3372 	local_irq_restore(save_flags);
3373 	objp = cache_alloc_debugcheck_after(cachep, flags, objp, caller);
3374 	prefetchw(objp);
3375 
3376 	if (unlikely(flags & __GFP_ZERO) && objp)
3377 		memset(objp, 0, cachep->object_size);
3378 
3379 	slab_post_alloc_hook(cachep, flags, 1, &objp);
3380 	return objp;
3381 }
3382 
3383 /*
3384  * Caller needs to acquire correct kmem_cache_node's list_lock
3385  * @list: List of detached free slabs should be freed by caller
3386  */
3387 static void free_block(struct kmem_cache *cachep, void **objpp,
3388 			int nr_objects, int node, struct list_head *list)
3389 {
3390 	int i;
3391 	struct kmem_cache_node *n = get_node(cachep, node);
3392 	struct page *page;
3393 
3394 	n->free_objects += nr_objects;
3395 
3396 	for (i = 0; i < nr_objects; i++) {
3397 		void *objp;
3398 		struct page *page;
3399 
3400 		objp = objpp[i];
3401 
3402 		page = virt_to_head_page(objp);
3403 		list_del(&page->lru);
3404 		check_spinlock_acquired_node(cachep, node);
3405 		slab_put_obj(cachep, page, objp);
3406 		STATS_DEC_ACTIVE(cachep);
3407 
3408 		/* fixup slab chains */
3409 		if (page->active == 0) {
3410 			list_add(&page->lru, &n->slabs_free);
3411 			n->free_slabs++;
3412 		} else {
3413 			/* Unconditionally move a slab to the end of the
3414 			 * partial list on free - maximum time for the
3415 			 * other objects to be freed, too.
3416 			 */
3417 			list_add_tail(&page->lru, &n->slabs_partial);
3418 		}
3419 	}
3420 
3421 	while (n->free_objects > n->free_limit && !list_empty(&n->slabs_free)) {
3422 		n->free_objects -= cachep->num;
3423 
3424 		page = list_last_entry(&n->slabs_free, struct page, lru);
3425 		list_move(&page->lru, list);
3426 		n->free_slabs--;
3427 		n->total_slabs--;
3428 	}
3429 }
3430 
3431 static void cache_flusharray(struct kmem_cache *cachep, struct array_cache *ac)
3432 {
3433 	int batchcount;
3434 	struct kmem_cache_node *n;
3435 	int node = numa_mem_id();
3436 	LIST_HEAD(list);
3437 
3438 	batchcount = ac->batchcount;
3439 
3440 	check_irq_off();
3441 	n = get_node(cachep, node);
3442 	spin_lock(&n->list_lock);
3443 	if (n->shared) {
3444 		struct array_cache *shared_array = n->shared;
3445 		int max = shared_array->limit - shared_array->avail;
3446 		if (max) {
3447 			if (batchcount > max)
3448 				batchcount = max;
3449 			memcpy(&(shared_array->entry[shared_array->avail]),
3450 			       ac->entry, sizeof(void *) * batchcount);
3451 			shared_array->avail += batchcount;
3452 			goto free_done;
3453 		}
3454 	}
3455 
3456 	free_block(cachep, ac->entry, batchcount, node, &list);
3457 free_done:
3458 #if STATS
3459 	{
3460 		int i = 0;
3461 		struct page *page;
3462 
3463 		list_for_each_entry(page, &n->slabs_free, lru) {
3464 			BUG_ON(page->active);
3465 
3466 			i++;
3467 		}
3468 		STATS_SET_FREEABLE(cachep, i);
3469 	}
3470 #endif
3471 	spin_unlock(&n->list_lock);
3472 	slabs_destroy(cachep, &list);
3473 	ac->avail -= batchcount;
3474 	memmove(ac->entry, &(ac->entry[batchcount]), sizeof(void *)*ac->avail);
3475 }
3476 
3477 /*
3478  * Release an obj back to its cache. If the obj has a constructed state, it must
3479  * be in this state _before_ it is released.  Called with disabled ints.
3480  */
3481 static __always_inline void __cache_free(struct kmem_cache *cachep, void *objp,
3482 					 unsigned long caller)
3483 {
3484 	/* Put the object into the quarantine, don't touch it for now. */
3485 	if (kasan_slab_free(cachep, objp, _RET_IP_))
3486 		return;
3487 
3488 	___cache_free(cachep, objp, caller);
3489 }
3490 
3491 void ___cache_free(struct kmem_cache *cachep, void *objp,
3492 		unsigned long caller)
3493 {
3494 	struct array_cache *ac = cpu_cache_get(cachep);
3495 
3496 	check_irq_off();
3497 	kmemleak_free_recursive(objp, cachep->flags);
3498 	objp = cache_free_debugcheck(cachep, objp, caller);
3499 
3500 	/*
3501 	 * Skip calling cache_free_alien() when the platform is not numa.
3502 	 * This will avoid cache misses that happen while accessing slabp (which
3503 	 * is per page memory  reference) to get nodeid. Instead use a global
3504 	 * variable to skip the call, which is mostly likely to be present in
3505 	 * the cache.
3506 	 */
3507 	if (nr_online_nodes > 1 && cache_free_alien(cachep, objp))
3508 		return;
3509 
3510 	if (ac->avail < ac->limit) {
3511 		STATS_INC_FREEHIT(cachep);
3512 	} else {
3513 		STATS_INC_FREEMISS(cachep);
3514 		cache_flusharray(cachep, ac);
3515 	}
3516 
3517 	if (sk_memalloc_socks()) {
3518 		struct page *page = virt_to_head_page(objp);
3519 
3520 		if (unlikely(PageSlabPfmemalloc(page))) {
3521 			cache_free_pfmemalloc(cachep, page, objp);
3522 			return;
3523 		}
3524 	}
3525 
3526 	ac->entry[ac->avail++] = objp;
3527 }
3528 
3529 /**
3530  * kmem_cache_alloc - Allocate an object
3531  * @cachep: The cache to allocate from.
3532  * @flags: See kmalloc().
3533  *
3534  * Allocate an object from this cache.  The flags are only relevant
3535  * if the cache has no available objects.
3536  */
3537 void *kmem_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3538 {
3539 	void *ret = slab_alloc(cachep, flags, _RET_IP_);
3540 
3541 	kasan_slab_alloc(cachep, ret, flags);
3542 	trace_kmem_cache_alloc(_RET_IP_, ret,
3543 			       cachep->object_size, cachep->size, flags);
3544 
3545 	return ret;
3546 }
3547 EXPORT_SYMBOL(kmem_cache_alloc);
3548 
3549 static __always_inline void
3550 cache_alloc_debugcheck_after_bulk(struct kmem_cache *s, gfp_t flags,
3551 				  size_t size, void **p, unsigned long caller)
3552 {
3553 	size_t i;
3554 
3555 	for (i = 0; i < size; i++)
3556 		p[i] = cache_alloc_debugcheck_after(s, flags, p[i], caller);
3557 }
3558 
3559 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3560 			  void **p)
3561 {
3562 	size_t i;
3563 
3564 	s = slab_pre_alloc_hook(s, flags);
3565 	if (!s)
3566 		return 0;
3567 
3568 	cache_alloc_debugcheck_before(s, flags);
3569 
3570 	local_irq_disable();
3571 	for (i = 0; i < size; i++) {
3572 		void *objp = __do_cache_alloc(s, flags);
3573 
3574 		if (unlikely(!objp))
3575 			goto error;
3576 		p[i] = objp;
3577 	}
3578 	local_irq_enable();
3579 
3580 	cache_alloc_debugcheck_after_bulk(s, flags, size, p, _RET_IP_);
3581 
3582 	/* Clear memory outside IRQ disabled section */
3583 	if (unlikely(flags & __GFP_ZERO))
3584 		for (i = 0; i < size; i++)
3585 			memset(p[i], 0, s->object_size);
3586 
3587 	slab_post_alloc_hook(s, flags, size, p);
3588 	/* FIXME: Trace call missing. Christoph would like a bulk variant */
3589 	return size;
3590 error:
3591 	local_irq_enable();
3592 	cache_alloc_debugcheck_after_bulk(s, flags, i, p, _RET_IP_);
3593 	slab_post_alloc_hook(s, flags, i, p);
3594 	__kmem_cache_free_bulk(s, i, p);
3595 	return 0;
3596 }
3597 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3598 
3599 #ifdef CONFIG_TRACING
3600 void *
3601 kmem_cache_alloc_trace(struct kmem_cache *cachep, gfp_t flags, size_t size)
3602 {
3603 	void *ret;
3604 
3605 	ret = slab_alloc(cachep, flags, _RET_IP_);
3606 
3607 	kasan_kmalloc(cachep, ret, size, flags);
3608 	trace_kmalloc(_RET_IP_, ret,
3609 		      size, cachep->size, flags);
3610 	return ret;
3611 }
3612 EXPORT_SYMBOL(kmem_cache_alloc_trace);
3613 #endif
3614 
3615 #ifdef CONFIG_NUMA
3616 /**
3617  * kmem_cache_alloc_node - Allocate an object on the specified node
3618  * @cachep: The cache to allocate from.
3619  * @flags: See kmalloc().
3620  * @nodeid: node number of the target node.
3621  *
3622  * Identical to kmem_cache_alloc but it will allocate memory on the given
3623  * node, which can improve the performance for cpu bound structures.
3624  *
3625  * Fallback to other node is possible if __GFP_THISNODE is not set.
3626  */
3627 void *kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid)
3628 {
3629 	void *ret = slab_alloc_node(cachep, flags, nodeid, _RET_IP_);
3630 
3631 	kasan_slab_alloc(cachep, ret, flags);
3632 	trace_kmem_cache_alloc_node(_RET_IP_, ret,
3633 				    cachep->object_size, cachep->size,
3634 				    flags, nodeid);
3635 
3636 	return ret;
3637 }
3638 EXPORT_SYMBOL(kmem_cache_alloc_node);
3639 
3640 #ifdef CONFIG_TRACING
3641 void *kmem_cache_alloc_node_trace(struct kmem_cache *cachep,
3642 				  gfp_t flags,
3643 				  int nodeid,
3644 				  size_t size)
3645 {
3646 	void *ret;
3647 
3648 	ret = slab_alloc_node(cachep, flags, nodeid, _RET_IP_);
3649 
3650 	kasan_kmalloc(cachep, ret, size, flags);
3651 	trace_kmalloc_node(_RET_IP_, ret,
3652 			   size, cachep->size,
3653 			   flags, nodeid);
3654 	return ret;
3655 }
3656 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
3657 #endif
3658 
3659 static __always_inline void *
3660 __do_kmalloc_node(size_t size, gfp_t flags, int node, unsigned long caller)
3661 {
3662 	struct kmem_cache *cachep;
3663 	void *ret;
3664 
3665 	cachep = kmalloc_slab(size, flags);
3666 	if (unlikely(ZERO_OR_NULL_PTR(cachep)))
3667 		return cachep;
3668 	ret = kmem_cache_alloc_node_trace(cachep, flags, node, size);
3669 	kasan_kmalloc(cachep, ret, size, flags);
3670 
3671 	return ret;
3672 }
3673 
3674 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3675 {
3676 	return __do_kmalloc_node(size, flags, node, _RET_IP_);
3677 }
3678 EXPORT_SYMBOL(__kmalloc_node);
3679 
3680 void *__kmalloc_node_track_caller(size_t size, gfp_t flags,
3681 		int node, unsigned long caller)
3682 {
3683 	return __do_kmalloc_node(size, flags, node, caller);
3684 }
3685 EXPORT_SYMBOL(__kmalloc_node_track_caller);
3686 #endif /* CONFIG_NUMA */
3687 
3688 /**
3689  * __do_kmalloc - allocate memory
3690  * @size: how many bytes of memory are required.
3691  * @flags: the type of memory to allocate (see kmalloc).
3692  * @caller: function caller for debug tracking of the caller
3693  */
3694 static __always_inline void *__do_kmalloc(size_t size, gfp_t flags,
3695 					  unsigned long caller)
3696 {
3697 	struct kmem_cache *cachep;
3698 	void *ret;
3699 
3700 	cachep = kmalloc_slab(size, flags);
3701 	if (unlikely(ZERO_OR_NULL_PTR(cachep)))
3702 		return cachep;
3703 	ret = slab_alloc(cachep, flags, caller);
3704 
3705 	kasan_kmalloc(cachep, ret, size, flags);
3706 	trace_kmalloc(caller, ret,
3707 		      size, cachep->size, flags);
3708 
3709 	return ret;
3710 }
3711 
3712 void *__kmalloc(size_t size, gfp_t flags)
3713 {
3714 	return __do_kmalloc(size, flags, _RET_IP_);
3715 }
3716 EXPORT_SYMBOL(__kmalloc);
3717 
3718 void *__kmalloc_track_caller(size_t size, gfp_t flags, unsigned long caller)
3719 {
3720 	return __do_kmalloc(size, flags, caller);
3721 }
3722 EXPORT_SYMBOL(__kmalloc_track_caller);
3723 
3724 /**
3725  * kmem_cache_free - Deallocate an object
3726  * @cachep: The cache the allocation was from.
3727  * @objp: The previously allocated object.
3728  *
3729  * Free an object which was previously allocated from this
3730  * cache.
3731  */
3732 void kmem_cache_free(struct kmem_cache *cachep, void *objp)
3733 {
3734 	unsigned long flags;
3735 	cachep = cache_from_obj(cachep, objp);
3736 	if (!cachep)
3737 		return;
3738 
3739 	local_irq_save(flags);
3740 	debug_check_no_locks_freed(objp, cachep->object_size);
3741 	if (!(cachep->flags & SLAB_DEBUG_OBJECTS))
3742 		debug_check_no_obj_freed(objp, cachep->object_size);
3743 	__cache_free(cachep, objp, _RET_IP_);
3744 	local_irq_restore(flags);
3745 
3746 	trace_kmem_cache_free(_RET_IP_, objp);
3747 }
3748 EXPORT_SYMBOL(kmem_cache_free);
3749 
3750 void kmem_cache_free_bulk(struct kmem_cache *orig_s, size_t size, void **p)
3751 {
3752 	struct kmem_cache *s;
3753 	size_t i;
3754 
3755 	local_irq_disable();
3756 	for (i = 0; i < size; i++) {
3757 		void *objp = p[i];
3758 
3759 		if (!orig_s) /* called via kfree_bulk */
3760 			s = virt_to_cache(objp);
3761 		else
3762 			s = cache_from_obj(orig_s, objp);
3763 
3764 		debug_check_no_locks_freed(objp, s->object_size);
3765 		if (!(s->flags & SLAB_DEBUG_OBJECTS))
3766 			debug_check_no_obj_freed(objp, s->object_size);
3767 
3768 		__cache_free(s, objp, _RET_IP_);
3769 	}
3770 	local_irq_enable();
3771 
3772 	/* FIXME: add tracing */
3773 }
3774 EXPORT_SYMBOL(kmem_cache_free_bulk);
3775 
3776 /**
3777  * kfree - free previously allocated memory
3778  * @objp: pointer returned by kmalloc.
3779  *
3780  * If @objp is NULL, no operation is performed.
3781  *
3782  * Don't free memory not originally allocated by kmalloc()
3783  * or you will run into trouble.
3784  */
3785 void kfree(const void *objp)
3786 {
3787 	struct kmem_cache *c;
3788 	unsigned long flags;
3789 
3790 	trace_kfree(_RET_IP_, objp);
3791 
3792 	if (unlikely(ZERO_OR_NULL_PTR(objp)))
3793 		return;
3794 	local_irq_save(flags);
3795 	kfree_debugcheck(objp);
3796 	c = virt_to_cache(objp);
3797 	debug_check_no_locks_freed(objp, c->object_size);
3798 
3799 	debug_check_no_obj_freed(objp, c->object_size);
3800 	__cache_free(c, (void *)objp, _RET_IP_);
3801 	local_irq_restore(flags);
3802 }
3803 EXPORT_SYMBOL(kfree);
3804 
3805 /*
3806  * This initializes kmem_cache_node or resizes various caches for all nodes.
3807  */
3808 static int setup_kmem_cache_nodes(struct kmem_cache *cachep, gfp_t gfp)
3809 {
3810 	int ret;
3811 	int node;
3812 	struct kmem_cache_node *n;
3813 
3814 	for_each_online_node(node) {
3815 		ret = setup_kmem_cache_node(cachep, node, gfp, true);
3816 		if (ret)
3817 			goto fail;
3818 
3819 	}
3820 
3821 	return 0;
3822 
3823 fail:
3824 	if (!cachep->list.next) {
3825 		/* Cache is not active yet. Roll back what we did */
3826 		node--;
3827 		while (node >= 0) {
3828 			n = get_node(cachep, node);
3829 			if (n) {
3830 				kfree(n->shared);
3831 				free_alien_cache(n->alien);
3832 				kfree(n);
3833 				cachep->node[node] = NULL;
3834 			}
3835 			node--;
3836 		}
3837 	}
3838 	return -ENOMEM;
3839 }
3840 
3841 /* Always called with the slab_mutex held */
3842 static int __do_tune_cpucache(struct kmem_cache *cachep, int limit,
3843 				int batchcount, int shared, gfp_t gfp)
3844 {
3845 	struct array_cache __percpu *cpu_cache, *prev;
3846 	int cpu;
3847 
3848 	cpu_cache = alloc_kmem_cache_cpus(cachep, limit, batchcount);
3849 	if (!cpu_cache)
3850 		return -ENOMEM;
3851 
3852 	prev = cachep->cpu_cache;
3853 	cachep->cpu_cache = cpu_cache;
3854 	/*
3855 	 * Without a previous cpu_cache there's no need to synchronize remote
3856 	 * cpus, so skip the IPIs.
3857 	 */
3858 	if (prev)
3859 		kick_all_cpus_sync();
3860 
3861 	check_irq_on();
3862 	cachep->batchcount = batchcount;
3863 	cachep->limit = limit;
3864 	cachep->shared = shared;
3865 
3866 	if (!prev)
3867 		goto setup_node;
3868 
3869 	for_each_online_cpu(cpu) {
3870 		LIST_HEAD(list);
3871 		int node;
3872 		struct kmem_cache_node *n;
3873 		struct array_cache *ac = per_cpu_ptr(prev, cpu);
3874 
3875 		node = cpu_to_mem(cpu);
3876 		n = get_node(cachep, node);
3877 		spin_lock_irq(&n->list_lock);
3878 		free_block(cachep, ac->entry, ac->avail, node, &list);
3879 		spin_unlock_irq(&n->list_lock);
3880 		slabs_destroy(cachep, &list);
3881 	}
3882 	free_percpu(prev);
3883 
3884 setup_node:
3885 	return setup_kmem_cache_nodes(cachep, gfp);
3886 }
3887 
3888 static int do_tune_cpucache(struct kmem_cache *cachep, int limit,
3889 				int batchcount, int shared, gfp_t gfp)
3890 {
3891 	int ret;
3892 	struct kmem_cache *c;
3893 
3894 	ret = __do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
3895 
3896 	if (slab_state < FULL)
3897 		return ret;
3898 
3899 	if ((ret < 0) || !is_root_cache(cachep))
3900 		return ret;
3901 
3902 	lockdep_assert_held(&slab_mutex);
3903 	for_each_memcg_cache(c, cachep) {
3904 		/* return value determined by the root cache only */
3905 		__do_tune_cpucache(c, limit, batchcount, shared, gfp);
3906 	}
3907 
3908 	return ret;
3909 }
3910 
3911 /* Called with slab_mutex held always */
3912 static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp)
3913 {
3914 	int err;
3915 	int limit = 0;
3916 	int shared = 0;
3917 	int batchcount = 0;
3918 
3919 	err = cache_random_seq_create(cachep, cachep->num, gfp);
3920 	if (err)
3921 		goto end;
3922 
3923 	if (!is_root_cache(cachep)) {
3924 		struct kmem_cache *root = memcg_root_cache(cachep);
3925 		limit = root->limit;
3926 		shared = root->shared;
3927 		batchcount = root->batchcount;
3928 	}
3929 
3930 	if (limit && shared && batchcount)
3931 		goto skip_setup;
3932 	/*
3933 	 * The head array serves three purposes:
3934 	 * - create a LIFO ordering, i.e. return objects that are cache-warm
3935 	 * - reduce the number of spinlock operations.
3936 	 * - reduce the number of linked list operations on the slab and
3937 	 *   bufctl chains: array operations are cheaper.
3938 	 * The numbers are guessed, we should auto-tune as described by
3939 	 * Bonwick.
3940 	 */
3941 	if (cachep->size > 131072)
3942 		limit = 1;
3943 	else if (cachep->size > PAGE_SIZE)
3944 		limit = 8;
3945 	else if (cachep->size > 1024)
3946 		limit = 24;
3947 	else if (cachep->size > 256)
3948 		limit = 54;
3949 	else
3950 		limit = 120;
3951 
3952 	/*
3953 	 * CPU bound tasks (e.g. network routing) can exhibit cpu bound
3954 	 * allocation behaviour: Most allocs on one cpu, most free operations
3955 	 * on another cpu. For these cases, an efficient object passing between
3956 	 * cpus is necessary. This is provided by a shared array. The array
3957 	 * replaces Bonwick's magazine layer.
3958 	 * On uniprocessor, it's functionally equivalent (but less efficient)
3959 	 * to a larger limit. Thus disabled by default.
3960 	 */
3961 	shared = 0;
3962 	if (cachep->size <= PAGE_SIZE && num_possible_cpus() > 1)
3963 		shared = 8;
3964 
3965 #if DEBUG
3966 	/*
3967 	 * With debugging enabled, large batchcount lead to excessively long
3968 	 * periods with disabled local interrupts. Limit the batchcount
3969 	 */
3970 	if (limit > 32)
3971 		limit = 32;
3972 #endif
3973 	batchcount = (limit + 1) / 2;
3974 skip_setup:
3975 	err = do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
3976 end:
3977 	if (err)
3978 		pr_err("enable_cpucache failed for %s, error %d\n",
3979 		       cachep->name, -err);
3980 	return err;
3981 }
3982 
3983 /*
3984  * Drain an array if it contains any elements taking the node lock only if
3985  * necessary. Note that the node listlock also protects the array_cache
3986  * if drain_array() is used on the shared array.
3987  */
3988 static void drain_array(struct kmem_cache *cachep, struct kmem_cache_node *n,
3989 			 struct array_cache *ac, int node)
3990 {
3991 	LIST_HEAD(list);
3992 
3993 	/* ac from n->shared can be freed if we don't hold the slab_mutex. */
3994 	check_mutex_acquired();
3995 
3996 	if (!ac || !ac->avail)
3997 		return;
3998 
3999 	if (ac->touched) {
4000 		ac->touched = 0;
4001 		return;
4002 	}
4003 
4004 	spin_lock_irq(&n->list_lock);
4005 	drain_array_locked(cachep, ac, node, false, &list);
4006 	spin_unlock_irq(&n->list_lock);
4007 
4008 	slabs_destroy(cachep, &list);
4009 }
4010 
4011 /**
4012  * cache_reap - Reclaim memory from caches.
4013  * @w: work descriptor
4014  *
4015  * Called from workqueue/eventd every few seconds.
4016  * Purpose:
4017  * - clear the per-cpu caches for this CPU.
4018  * - return freeable pages to the main free memory pool.
4019  *
4020  * If we cannot acquire the cache chain mutex then just give up - we'll try
4021  * again on the next iteration.
4022  */
4023 static void cache_reap(struct work_struct *w)
4024 {
4025 	struct kmem_cache *searchp;
4026 	struct kmem_cache_node *n;
4027 	int node = numa_mem_id();
4028 	struct delayed_work *work = to_delayed_work(w);
4029 
4030 	if (!mutex_trylock(&slab_mutex))
4031 		/* Give up. Setup the next iteration. */
4032 		goto out;
4033 
4034 	list_for_each_entry(searchp, &slab_caches, list) {
4035 		check_irq_on();
4036 
4037 		/*
4038 		 * We only take the node lock if absolutely necessary and we
4039 		 * have established with reasonable certainty that
4040 		 * we can do some work if the lock was obtained.
4041 		 */
4042 		n = get_node(searchp, node);
4043 
4044 		reap_alien(searchp, n);
4045 
4046 		drain_array(searchp, n, cpu_cache_get(searchp), node);
4047 
4048 		/*
4049 		 * These are racy checks but it does not matter
4050 		 * if we skip one check or scan twice.
4051 		 */
4052 		if (time_after(n->next_reap, jiffies))
4053 			goto next;
4054 
4055 		n->next_reap = jiffies + REAPTIMEOUT_NODE;
4056 
4057 		drain_array(searchp, n, n->shared, node);
4058 
4059 		if (n->free_touched)
4060 			n->free_touched = 0;
4061 		else {
4062 			int freed;
4063 
4064 			freed = drain_freelist(searchp, n, (n->free_limit +
4065 				5 * searchp->num - 1) / (5 * searchp->num));
4066 			STATS_ADD_REAPED(searchp, freed);
4067 		}
4068 next:
4069 		cond_resched();
4070 	}
4071 	check_irq_on();
4072 	mutex_unlock(&slab_mutex);
4073 	next_reap_node();
4074 out:
4075 	/* Set up the next iteration */
4076 	schedule_delayed_work(work, round_jiffies_relative(REAPTIMEOUT_AC));
4077 }
4078 
4079 void get_slabinfo(struct kmem_cache *cachep, struct slabinfo *sinfo)
4080 {
4081 	unsigned long active_objs, num_objs, active_slabs;
4082 	unsigned long total_slabs = 0, free_objs = 0, shared_avail = 0;
4083 	unsigned long free_slabs = 0;
4084 	int node;
4085 	struct kmem_cache_node *n;
4086 
4087 	for_each_kmem_cache_node(cachep, node, n) {
4088 		check_irq_on();
4089 		spin_lock_irq(&n->list_lock);
4090 
4091 		total_slabs += n->total_slabs;
4092 		free_slabs += n->free_slabs;
4093 		free_objs += n->free_objects;
4094 
4095 		if (n->shared)
4096 			shared_avail += n->shared->avail;
4097 
4098 		spin_unlock_irq(&n->list_lock);
4099 	}
4100 	num_objs = total_slabs * cachep->num;
4101 	active_slabs = total_slabs - free_slabs;
4102 	active_objs = num_objs - free_objs;
4103 
4104 	sinfo->active_objs = active_objs;
4105 	sinfo->num_objs = num_objs;
4106 	sinfo->active_slabs = active_slabs;
4107 	sinfo->num_slabs = total_slabs;
4108 	sinfo->shared_avail = shared_avail;
4109 	sinfo->limit = cachep->limit;
4110 	sinfo->batchcount = cachep->batchcount;
4111 	sinfo->shared = cachep->shared;
4112 	sinfo->objects_per_slab = cachep->num;
4113 	sinfo->cache_order = cachep->gfporder;
4114 }
4115 
4116 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *cachep)
4117 {
4118 #if STATS
4119 	{			/* node stats */
4120 		unsigned long high = cachep->high_mark;
4121 		unsigned long allocs = cachep->num_allocations;
4122 		unsigned long grown = cachep->grown;
4123 		unsigned long reaped = cachep->reaped;
4124 		unsigned long errors = cachep->errors;
4125 		unsigned long max_freeable = cachep->max_freeable;
4126 		unsigned long node_allocs = cachep->node_allocs;
4127 		unsigned long node_frees = cachep->node_frees;
4128 		unsigned long overflows = cachep->node_overflow;
4129 
4130 		seq_printf(m, " : globalstat %7lu %6lu %5lu %4lu %4lu %4lu %4lu %4lu %4lu",
4131 			   allocs, high, grown,
4132 			   reaped, errors, max_freeable, node_allocs,
4133 			   node_frees, overflows);
4134 	}
4135 	/* cpu stats */
4136 	{
4137 		unsigned long allochit = atomic_read(&cachep->allochit);
4138 		unsigned long allocmiss = atomic_read(&cachep->allocmiss);
4139 		unsigned long freehit = atomic_read(&cachep->freehit);
4140 		unsigned long freemiss = atomic_read(&cachep->freemiss);
4141 
4142 		seq_printf(m, " : cpustat %6lu %6lu %6lu %6lu",
4143 			   allochit, allocmiss, freehit, freemiss);
4144 	}
4145 #endif
4146 }
4147 
4148 #define MAX_SLABINFO_WRITE 128
4149 /**
4150  * slabinfo_write - Tuning for the slab allocator
4151  * @file: unused
4152  * @buffer: user buffer
4153  * @count: data length
4154  * @ppos: unused
4155  */
4156 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
4157 		       size_t count, loff_t *ppos)
4158 {
4159 	char kbuf[MAX_SLABINFO_WRITE + 1], *tmp;
4160 	int limit, batchcount, shared, res;
4161 	struct kmem_cache *cachep;
4162 
4163 	if (count > MAX_SLABINFO_WRITE)
4164 		return -EINVAL;
4165 	if (copy_from_user(&kbuf, buffer, count))
4166 		return -EFAULT;
4167 	kbuf[MAX_SLABINFO_WRITE] = '\0';
4168 
4169 	tmp = strchr(kbuf, ' ');
4170 	if (!tmp)
4171 		return -EINVAL;
4172 	*tmp = '\0';
4173 	tmp++;
4174 	if (sscanf(tmp, " %d %d %d", &limit, &batchcount, &shared) != 3)
4175 		return -EINVAL;
4176 
4177 	/* Find the cache in the chain of caches. */
4178 	mutex_lock(&slab_mutex);
4179 	res = -EINVAL;
4180 	list_for_each_entry(cachep, &slab_caches, list) {
4181 		if (!strcmp(cachep->name, kbuf)) {
4182 			if (limit < 1 || batchcount < 1 ||
4183 					batchcount > limit || shared < 0) {
4184 				res = 0;
4185 			} else {
4186 				res = do_tune_cpucache(cachep, limit,
4187 						       batchcount, shared,
4188 						       GFP_KERNEL);
4189 			}
4190 			break;
4191 		}
4192 	}
4193 	mutex_unlock(&slab_mutex);
4194 	if (res >= 0)
4195 		res = count;
4196 	return res;
4197 }
4198 
4199 #ifdef CONFIG_DEBUG_SLAB_LEAK
4200 
4201 static inline int add_caller(unsigned long *n, unsigned long v)
4202 {
4203 	unsigned long *p;
4204 	int l;
4205 	if (!v)
4206 		return 1;
4207 	l = n[1];
4208 	p = n + 2;
4209 	while (l) {
4210 		int i = l/2;
4211 		unsigned long *q = p + 2 * i;
4212 		if (*q == v) {
4213 			q[1]++;
4214 			return 1;
4215 		}
4216 		if (*q > v) {
4217 			l = i;
4218 		} else {
4219 			p = q + 2;
4220 			l -= i + 1;
4221 		}
4222 	}
4223 	if (++n[1] == n[0])
4224 		return 0;
4225 	memmove(p + 2, p, n[1] * 2 * sizeof(unsigned long) - ((void *)p - (void *)n));
4226 	p[0] = v;
4227 	p[1] = 1;
4228 	return 1;
4229 }
4230 
4231 static void handle_slab(unsigned long *n, struct kmem_cache *c,
4232 						struct page *page)
4233 {
4234 	void *p;
4235 	int i, j;
4236 	unsigned long v;
4237 
4238 	if (n[0] == n[1])
4239 		return;
4240 	for (i = 0, p = page->s_mem; i < c->num; i++, p += c->size) {
4241 		bool active = true;
4242 
4243 		for (j = page->active; j < c->num; j++) {
4244 			if (get_free_obj(page, j) == i) {
4245 				active = false;
4246 				break;
4247 			}
4248 		}
4249 
4250 		if (!active)
4251 			continue;
4252 
4253 		/*
4254 		 * probe_kernel_read() is used for DEBUG_PAGEALLOC. page table
4255 		 * mapping is established when actual object allocation and
4256 		 * we could mistakenly access the unmapped object in the cpu
4257 		 * cache.
4258 		 */
4259 		if (probe_kernel_read(&v, dbg_userword(c, p), sizeof(v)))
4260 			continue;
4261 
4262 		if (!add_caller(n, v))
4263 			return;
4264 	}
4265 }
4266 
4267 static void show_symbol(struct seq_file *m, unsigned long address)
4268 {
4269 #ifdef CONFIG_KALLSYMS
4270 	unsigned long offset, size;
4271 	char modname[MODULE_NAME_LEN], name[KSYM_NAME_LEN];
4272 
4273 	if (lookup_symbol_attrs(address, &size, &offset, modname, name) == 0) {
4274 		seq_printf(m, "%s+%#lx/%#lx", name, offset, size);
4275 		if (modname[0])
4276 			seq_printf(m, " [%s]", modname);
4277 		return;
4278 	}
4279 #endif
4280 	seq_printf(m, "%px", (void *)address);
4281 }
4282 
4283 static int leaks_show(struct seq_file *m, void *p)
4284 {
4285 	struct kmem_cache *cachep = list_entry(p, struct kmem_cache, list);
4286 	struct page *page;
4287 	struct kmem_cache_node *n;
4288 	const char *name;
4289 	unsigned long *x = m->private;
4290 	int node;
4291 	int i;
4292 
4293 	if (!(cachep->flags & SLAB_STORE_USER))
4294 		return 0;
4295 	if (!(cachep->flags & SLAB_RED_ZONE))
4296 		return 0;
4297 
4298 	/*
4299 	 * Set store_user_clean and start to grab stored user information
4300 	 * for all objects on this cache. If some alloc/free requests comes
4301 	 * during the processing, information would be wrong so restart
4302 	 * whole processing.
4303 	 */
4304 	do {
4305 		set_store_user_clean(cachep);
4306 		drain_cpu_caches(cachep);
4307 
4308 		x[1] = 0;
4309 
4310 		for_each_kmem_cache_node(cachep, node, n) {
4311 
4312 			check_irq_on();
4313 			spin_lock_irq(&n->list_lock);
4314 
4315 			list_for_each_entry(page, &n->slabs_full, lru)
4316 				handle_slab(x, cachep, page);
4317 			list_for_each_entry(page, &n->slabs_partial, lru)
4318 				handle_slab(x, cachep, page);
4319 			spin_unlock_irq(&n->list_lock);
4320 		}
4321 	} while (!is_store_user_clean(cachep));
4322 
4323 	name = cachep->name;
4324 	if (x[0] == x[1]) {
4325 		/* Increase the buffer size */
4326 		mutex_unlock(&slab_mutex);
4327 		m->private = kzalloc(x[0] * 4 * sizeof(unsigned long), GFP_KERNEL);
4328 		if (!m->private) {
4329 			/* Too bad, we are really out */
4330 			m->private = x;
4331 			mutex_lock(&slab_mutex);
4332 			return -ENOMEM;
4333 		}
4334 		*(unsigned long *)m->private = x[0] * 2;
4335 		kfree(x);
4336 		mutex_lock(&slab_mutex);
4337 		/* Now make sure this entry will be retried */
4338 		m->count = m->size;
4339 		return 0;
4340 	}
4341 	for (i = 0; i < x[1]; i++) {
4342 		seq_printf(m, "%s: %lu ", name, x[2*i+3]);
4343 		show_symbol(m, x[2*i+2]);
4344 		seq_putc(m, '\n');
4345 	}
4346 
4347 	return 0;
4348 }
4349 
4350 static const struct seq_operations slabstats_op = {
4351 	.start = slab_start,
4352 	.next = slab_next,
4353 	.stop = slab_stop,
4354 	.show = leaks_show,
4355 };
4356 
4357 static int slabstats_open(struct inode *inode, struct file *file)
4358 {
4359 	unsigned long *n;
4360 
4361 	n = __seq_open_private(file, &slabstats_op, PAGE_SIZE);
4362 	if (!n)
4363 		return -ENOMEM;
4364 
4365 	*n = PAGE_SIZE / (2 * sizeof(unsigned long));
4366 
4367 	return 0;
4368 }
4369 
4370 static const struct file_operations proc_slabstats_operations = {
4371 	.open		= slabstats_open,
4372 	.read		= seq_read,
4373 	.llseek		= seq_lseek,
4374 	.release	= seq_release_private,
4375 };
4376 #endif
4377 
4378 static int __init slab_proc_init(void)
4379 {
4380 #ifdef CONFIG_DEBUG_SLAB_LEAK
4381 	proc_create("slab_allocators", 0, NULL, &proc_slabstats_operations);
4382 #endif
4383 	return 0;
4384 }
4385 module_init(slab_proc_init);
4386 
4387 #ifdef CONFIG_HARDENED_USERCOPY
4388 /*
4389  * Rejects incorrectly sized objects and objects that are to be copied
4390  * to/from userspace but do not fall entirely within the containing slab
4391  * cache's usercopy region.
4392  *
4393  * Returns NULL if check passes, otherwise const char * to name of cache
4394  * to indicate an error.
4395  */
4396 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
4397 			 bool to_user)
4398 {
4399 	struct kmem_cache *cachep;
4400 	unsigned int objnr;
4401 	unsigned long offset;
4402 
4403 	/* Find and validate object. */
4404 	cachep = page->slab_cache;
4405 	objnr = obj_to_index(cachep, page, (void *)ptr);
4406 	BUG_ON(objnr >= cachep->num);
4407 
4408 	/* Find offset within object. */
4409 	offset = ptr - index_to_obj(cachep, page, objnr) - obj_offset(cachep);
4410 
4411 	/* Allow address range falling entirely within usercopy region. */
4412 	if (offset >= cachep->useroffset &&
4413 	    offset - cachep->useroffset <= cachep->usersize &&
4414 	    n <= cachep->useroffset - offset + cachep->usersize)
4415 		return;
4416 
4417 	/*
4418 	 * If the copy is still within the allocated object, produce
4419 	 * a warning instead of rejecting the copy. This is intended
4420 	 * to be a temporary method to find any missing usercopy
4421 	 * whitelists.
4422 	 */
4423 	if (usercopy_fallback &&
4424 	    offset <= cachep->object_size &&
4425 	    n <= cachep->object_size - offset) {
4426 		usercopy_warn("SLAB object", cachep->name, to_user, offset, n);
4427 		return;
4428 	}
4429 
4430 	usercopy_abort("SLAB object", cachep->name, to_user, offset, n);
4431 }
4432 #endif /* CONFIG_HARDENED_USERCOPY */
4433 
4434 /**
4435  * ksize - get the actual amount of memory allocated for a given object
4436  * @objp: Pointer to the object
4437  *
4438  * kmalloc may internally round up allocations and return more memory
4439  * than requested. ksize() can be used to determine the actual amount of
4440  * memory allocated. The caller may use this additional memory, even though
4441  * a smaller amount of memory was initially specified with the kmalloc call.
4442  * The caller must guarantee that objp points to a valid object previously
4443  * allocated with either kmalloc() or kmem_cache_alloc(). The object
4444  * must not be freed during the duration of the call.
4445  */
4446 size_t ksize(const void *objp)
4447 {
4448 	size_t size;
4449 
4450 	BUG_ON(!objp);
4451 	if (unlikely(objp == ZERO_SIZE_PTR))
4452 		return 0;
4453 
4454 	size = virt_to_cache(objp)->object_size;
4455 	/* We assume that ksize callers could use the whole allocated area,
4456 	 * so we need to unpoison this area.
4457 	 */
4458 	kasan_unpoison_shadow(objp, size);
4459 
4460 	return size;
4461 }
4462 EXPORT_SYMBOL(ksize);
4463