xref: /openbmc/linux/mm/slab.c (revision 64288aa9)
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * linux/mm/slab.c
4  * Written by Mark Hemment, 1996/97.
5  * (markhe@nextd.demon.co.uk)
6  *
7  * kmem_cache_destroy() + some cleanup - 1999 Andrea Arcangeli
8  *
9  * Major cleanup, different bufctl logic, per-cpu arrays
10  *	(c) 2000 Manfred Spraul
11  *
12  * Cleanup, make the head arrays unconditional, preparation for NUMA
13  * 	(c) 2002 Manfred Spraul
14  *
15  * An implementation of the Slab Allocator as described in outline in;
16  *	UNIX Internals: The New Frontiers by Uresh Vahalia
17  *	Pub: Prentice Hall	ISBN 0-13-101908-2
18  * or with a little more detail in;
19  *	The Slab Allocator: An Object-Caching Kernel Memory Allocator
20  *	Jeff Bonwick (Sun Microsystems).
21  *	Presented at: USENIX Summer 1994 Technical Conference
22  *
23  * The memory is organized in caches, one cache for each object type.
24  * (e.g. inode_cache, dentry_cache, buffer_head, vm_area_struct)
25  * Each cache consists out of many slabs (they are small (usually one
26  * page long) and always contiguous), and each slab contains multiple
27  * initialized objects.
28  *
29  * This means, that your constructor is used only for newly allocated
30  * slabs and you must pass objects with the same initializations to
31  * kmem_cache_free.
32  *
33  * Each cache can only support one memory type (GFP_DMA, GFP_HIGHMEM,
34  * normal). If you need a special memory type, then must create a new
35  * cache for that memory type.
36  *
37  * In order to reduce fragmentation, the slabs are sorted in 3 groups:
38  *   full slabs with 0 free objects
39  *   partial slabs
40  *   empty slabs with no allocated objects
41  *
42  * If partial slabs exist, then new allocations come from these slabs,
43  * otherwise from empty slabs or new slabs are allocated.
44  *
45  * kmem_cache_destroy() CAN CRASH if you try to allocate from the cache
46  * during kmem_cache_destroy(). The caller must prevent concurrent allocs.
47  *
48  * Each cache has a short per-cpu head array, most allocs
49  * and frees go into that array, and if that array overflows, then 1/2
50  * of the entries in the array are given back into the global cache.
51  * The head array is strictly LIFO and should improve the cache hit rates.
52  * On SMP, it additionally reduces the spinlock operations.
53  *
54  * The c_cpuarray may not be read with enabled local interrupts -
55  * it's changed with a smp_call_function().
56  *
57  * SMP synchronization:
58  *  constructors and destructors are called without any locking.
59  *  Several members in struct kmem_cache and struct slab never change, they
60  *	are accessed without any locking.
61  *  The per-cpu arrays are never accessed from the wrong cpu, no locking,
62  *  	and local interrupts are disabled so slab code is preempt-safe.
63  *  The non-constant members are protected with a per-cache irq spinlock.
64  *
65  * Many thanks to Mark Hemment, who wrote another per-cpu slab patch
66  * in 2000 - many ideas in the current implementation are derived from
67  * his patch.
68  *
69  * Further notes from the original documentation:
70  *
71  * 11 April '97.  Started multi-threading - markhe
72  *	The global cache-chain is protected by the mutex 'slab_mutex'.
73  *	The sem is only needed when accessing/extending the cache-chain, which
74  *	can never happen inside an interrupt (kmem_cache_create(),
75  *	kmem_cache_shrink() and kmem_cache_reap()).
76  *
77  *	At present, each engine can be growing a cache.  This should be blocked.
78  *
79  * 15 March 2005. NUMA slab allocator.
80  *	Shai Fultheim <shai@scalex86.org>.
81  *	Shobhit Dayal <shobhit@calsoftinc.com>
82  *	Alok N Kataria <alokk@calsoftinc.com>
83  *	Christoph Lameter <christoph@lameter.com>
84  *
85  *	Modified the slab allocator to be node aware on NUMA systems.
86  *	Each node has its own list of partial, free and full slabs.
87  *	All object allocations for a node occur from node specific slab lists.
88  */
89 
90 #include	<linux/slab.h>
91 #include	<linux/mm.h>
92 #include	<linux/poison.h>
93 #include	<linux/swap.h>
94 #include	<linux/cache.h>
95 #include	<linux/interrupt.h>
96 #include	<linux/init.h>
97 #include	<linux/compiler.h>
98 #include	<linux/cpuset.h>
99 #include	<linux/proc_fs.h>
100 #include	<linux/seq_file.h>
101 #include	<linux/notifier.h>
102 #include	<linux/kallsyms.h>
103 #include	<linux/kfence.h>
104 #include	<linux/cpu.h>
105 #include	<linux/sysctl.h>
106 #include	<linux/module.h>
107 #include	<linux/rcupdate.h>
108 #include	<linux/string.h>
109 #include	<linux/uaccess.h>
110 #include	<linux/nodemask.h>
111 #include	<linux/kmemleak.h>
112 #include	<linux/mempolicy.h>
113 #include	<linux/mutex.h>
114 #include	<linux/fault-inject.h>
115 #include	<linux/rtmutex.h>
116 #include	<linux/reciprocal_div.h>
117 #include	<linux/debugobjects.h>
118 #include	<linux/memory.h>
119 #include	<linux/prefetch.h>
120 #include	<linux/sched/task_stack.h>
121 
122 #include	<net/sock.h>
123 
124 #include	<asm/cacheflush.h>
125 #include	<asm/tlbflush.h>
126 #include	<asm/page.h>
127 
128 #include <trace/events/kmem.h>
129 
130 #include	"internal.h"
131 
132 #include	"slab.h"
133 
134 /*
135  * DEBUG	- 1 for kmem_cache_create() to honour; SLAB_RED_ZONE & SLAB_POISON.
136  *		  0 for faster, smaller code (especially in the critical paths).
137  *
138  * STATS	- 1 to collect stats for /proc/slabinfo.
139  *		  0 for faster, smaller code (especially in the critical paths).
140  *
141  * FORCED_DEBUG	- 1 enables SLAB_RED_ZONE and SLAB_POISON (if possible)
142  */
143 
144 #ifdef CONFIG_DEBUG_SLAB
145 #define	DEBUG		1
146 #define	STATS		1
147 #define	FORCED_DEBUG	1
148 #else
149 #define	DEBUG		0
150 #define	STATS		0
151 #define	FORCED_DEBUG	0
152 #endif
153 
154 /* Shouldn't this be in a header file somewhere? */
155 #define	BYTES_PER_WORD		sizeof(void *)
156 #define	REDZONE_ALIGN		max(BYTES_PER_WORD, __alignof__(unsigned long long))
157 
158 #ifndef ARCH_KMALLOC_FLAGS
159 #define ARCH_KMALLOC_FLAGS SLAB_HWCACHE_ALIGN
160 #endif
161 
162 #define FREELIST_BYTE_INDEX (((PAGE_SIZE >> BITS_PER_BYTE) \
163 				<= SLAB_OBJ_MIN_SIZE) ? 1 : 0)
164 
165 #if FREELIST_BYTE_INDEX
166 typedef unsigned char freelist_idx_t;
167 #else
168 typedef unsigned short freelist_idx_t;
169 #endif
170 
171 #define SLAB_OBJ_MAX_NUM ((1 << sizeof(freelist_idx_t) * BITS_PER_BYTE) - 1)
172 
173 /*
174  * struct array_cache
175  *
176  * Purpose:
177  * - LIFO ordering, to hand out cache-warm objects from _alloc
178  * - reduce the number of linked list operations
179  * - reduce spinlock operations
180  *
181  * The limit is stored in the per-cpu structure to reduce the data cache
182  * footprint.
183  *
184  */
185 struct array_cache {
186 	unsigned int avail;
187 	unsigned int limit;
188 	unsigned int batchcount;
189 	unsigned int touched;
190 	void *entry[];	/*
191 			 * Must have this definition in here for the proper
192 			 * alignment of array_cache. Also simplifies accessing
193 			 * the entries.
194 			 */
195 };
196 
197 struct alien_cache {
198 	spinlock_t lock;
199 	struct array_cache ac;
200 };
201 
202 /*
203  * Need this for bootstrapping a per node allocator.
204  */
205 #define NUM_INIT_LISTS (2 * MAX_NUMNODES)
206 static struct kmem_cache_node __initdata init_kmem_cache_node[NUM_INIT_LISTS];
207 #define	CACHE_CACHE 0
208 #define	SIZE_NODE (MAX_NUMNODES)
209 
210 static int drain_freelist(struct kmem_cache *cache,
211 			struct kmem_cache_node *n, int tofree);
212 static void free_block(struct kmem_cache *cachep, void **objpp, int len,
213 			int node, struct list_head *list);
214 static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list);
215 static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp);
216 static void cache_reap(struct work_struct *unused);
217 
218 static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
219 						void **list);
220 static inline void fixup_slab_list(struct kmem_cache *cachep,
221 				struct kmem_cache_node *n, struct slab *slab,
222 				void **list);
223 static int slab_early_init = 1;
224 
225 #define INDEX_NODE kmalloc_index(sizeof(struct kmem_cache_node))
226 
227 static void kmem_cache_node_init(struct kmem_cache_node *parent)
228 {
229 	INIT_LIST_HEAD(&parent->slabs_full);
230 	INIT_LIST_HEAD(&parent->slabs_partial);
231 	INIT_LIST_HEAD(&parent->slabs_free);
232 	parent->total_slabs = 0;
233 	parent->free_slabs = 0;
234 	parent->shared = NULL;
235 	parent->alien = NULL;
236 	parent->colour_next = 0;
237 	spin_lock_init(&parent->list_lock);
238 	parent->free_objects = 0;
239 	parent->free_touched = 0;
240 }
241 
242 #define MAKE_LIST(cachep, listp, slab, nodeid)				\
243 	do {								\
244 		INIT_LIST_HEAD(listp);					\
245 		list_splice(&get_node(cachep, nodeid)->slab, listp);	\
246 	} while (0)
247 
248 #define	MAKE_ALL_LISTS(cachep, ptr, nodeid)				\
249 	do {								\
250 	MAKE_LIST((cachep), (&(ptr)->slabs_full), slabs_full, nodeid);	\
251 	MAKE_LIST((cachep), (&(ptr)->slabs_partial), slabs_partial, nodeid); \
252 	MAKE_LIST((cachep), (&(ptr)->slabs_free), slabs_free, nodeid);	\
253 	} while (0)
254 
255 #define CFLGS_OBJFREELIST_SLAB	((slab_flags_t __force)0x40000000U)
256 #define CFLGS_OFF_SLAB		((slab_flags_t __force)0x80000000U)
257 #define	OBJFREELIST_SLAB(x)	((x)->flags & CFLGS_OBJFREELIST_SLAB)
258 #define	OFF_SLAB(x)	((x)->flags & CFLGS_OFF_SLAB)
259 
260 #define BATCHREFILL_LIMIT	16
261 /*
262  * Optimization question: fewer reaps means less probability for unnecessary
263  * cpucache drain/refill cycles.
264  *
265  * OTOH the cpuarrays can contain lots of objects,
266  * which could lock up otherwise freeable slabs.
267  */
268 #define REAPTIMEOUT_AC		(2*HZ)
269 #define REAPTIMEOUT_NODE	(4*HZ)
270 
271 #if STATS
272 #define	STATS_INC_ACTIVE(x)	((x)->num_active++)
273 #define	STATS_DEC_ACTIVE(x)	((x)->num_active--)
274 #define	STATS_INC_ALLOCED(x)	((x)->num_allocations++)
275 #define	STATS_INC_GROWN(x)	((x)->grown++)
276 #define	STATS_ADD_REAPED(x, y)	((x)->reaped += (y))
277 #define	STATS_SET_HIGH(x)						\
278 	do {								\
279 		if ((x)->num_active > (x)->high_mark)			\
280 			(x)->high_mark = (x)->num_active;		\
281 	} while (0)
282 #define	STATS_INC_ERR(x)	((x)->errors++)
283 #define	STATS_INC_NODEALLOCS(x)	((x)->node_allocs++)
284 #define	STATS_INC_NODEFREES(x)	((x)->node_frees++)
285 #define STATS_INC_ACOVERFLOW(x)   ((x)->node_overflow++)
286 #define	STATS_SET_FREEABLE(x, i)					\
287 	do {								\
288 		if ((x)->max_freeable < i)				\
289 			(x)->max_freeable = i;				\
290 	} while (0)
291 #define STATS_INC_ALLOCHIT(x)	atomic_inc(&(x)->allochit)
292 #define STATS_INC_ALLOCMISS(x)	atomic_inc(&(x)->allocmiss)
293 #define STATS_INC_FREEHIT(x)	atomic_inc(&(x)->freehit)
294 #define STATS_INC_FREEMISS(x)	atomic_inc(&(x)->freemiss)
295 #else
296 #define	STATS_INC_ACTIVE(x)	do { } while (0)
297 #define	STATS_DEC_ACTIVE(x)	do { } while (0)
298 #define	STATS_INC_ALLOCED(x)	do { } while (0)
299 #define	STATS_INC_GROWN(x)	do { } while (0)
300 #define	STATS_ADD_REAPED(x, y)	do { (void)(y); } while (0)
301 #define	STATS_SET_HIGH(x)	do { } while (0)
302 #define	STATS_INC_ERR(x)	do { } while (0)
303 #define	STATS_INC_NODEALLOCS(x)	do { } while (0)
304 #define	STATS_INC_NODEFREES(x)	do { } while (0)
305 #define STATS_INC_ACOVERFLOW(x)   do { } while (0)
306 #define	STATS_SET_FREEABLE(x, i) do { } while (0)
307 #define STATS_INC_ALLOCHIT(x)	do { } while (0)
308 #define STATS_INC_ALLOCMISS(x)	do { } while (0)
309 #define STATS_INC_FREEHIT(x)	do { } while (0)
310 #define STATS_INC_FREEMISS(x)	do { } while (0)
311 #endif
312 
313 #if DEBUG
314 
315 /*
316  * memory layout of objects:
317  * 0		: objp
318  * 0 .. cachep->obj_offset - BYTES_PER_WORD - 1: padding. This ensures that
319  * 		the end of an object is aligned with the end of the real
320  * 		allocation. Catches writes behind the end of the allocation.
321  * cachep->obj_offset - BYTES_PER_WORD .. cachep->obj_offset - 1:
322  * 		redzone word.
323  * cachep->obj_offset: The real object.
324  * cachep->size - 2* BYTES_PER_WORD: redzone word [BYTES_PER_WORD long]
325  * cachep->size - 1* BYTES_PER_WORD: last caller address
326  *					[BYTES_PER_WORD long]
327  */
328 static int obj_offset(struct kmem_cache *cachep)
329 {
330 	return cachep->obj_offset;
331 }
332 
333 static unsigned long long *dbg_redzone1(struct kmem_cache *cachep, void *objp)
334 {
335 	BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
336 	return (unsigned long long *) (objp + obj_offset(cachep) -
337 				      sizeof(unsigned long long));
338 }
339 
340 static unsigned long long *dbg_redzone2(struct kmem_cache *cachep, void *objp)
341 {
342 	BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
343 	if (cachep->flags & SLAB_STORE_USER)
344 		return (unsigned long long *)(objp + cachep->size -
345 					      sizeof(unsigned long long) -
346 					      REDZONE_ALIGN);
347 	return (unsigned long long *) (objp + cachep->size -
348 				       sizeof(unsigned long long));
349 }
350 
351 static void **dbg_userword(struct kmem_cache *cachep, void *objp)
352 {
353 	BUG_ON(!(cachep->flags & SLAB_STORE_USER));
354 	return (void **)(objp + cachep->size - BYTES_PER_WORD);
355 }
356 
357 #else
358 
359 #define obj_offset(x)			0
360 #define dbg_redzone1(cachep, objp)	({BUG(); (unsigned long long *)NULL;})
361 #define dbg_redzone2(cachep, objp)	({BUG(); (unsigned long long *)NULL;})
362 #define dbg_userword(cachep, objp)	({BUG(); (void **)NULL;})
363 
364 #endif
365 
366 /*
367  * Do not go above this order unless 0 objects fit into the slab or
368  * overridden on the command line.
369  */
370 #define	SLAB_MAX_ORDER_HI	1
371 #define	SLAB_MAX_ORDER_LO	0
372 static int slab_max_order = SLAB_MAX_ORDER_LO;
373 static bool slab_max_order_set __initdata;
374 
375 static inline void *index_to_obj(struct kmem_cache *cache,
376 				 const struct slab *slab, unsigned int idx)
377 {
378 	return slab->s_mem + cache->size * idx;
379 }
380 
381 #define BOOT_CPUCACHE_ENTRIES	1
382 /* internal cache of cache description objs */
383 static struct kmem_cache kmem_cache_boot = {
384 	.batchcount = 1,
385 	.limit = BOOT_CPUCACHE_ENTRIES,
386 	.shared = 1,
387 	.size = sizeof(struct kmem_cache),
388 	.name = "kmem_cache",
389 };
390 
391 static DEFINE_PER_CPU(struct delayed_work, slab_reap_work);
392 
393 static inline struct array_cache *cpu_cache_get(struct kmem_cache *cachep)
394 {
395 	return this_cpu_ptr(cachep->cpu_cache);
396 }
397 
398 /*
399  * Calculate the number of objects and left-over bytes for a given buffer size.
400  */
401 static unsigned int cache_estimate(unsigned long gfporder, size_t buffer_size,
402 		slab_flags_t flags, size_t *left_over)
403 {
404 	unsigned int num;
405 	size_t slab_size = PAGE_SIZE << gfporder;
406 
407 	/*
408 	 * The slab management structure can be either off the slab or
409 	 * on it. For the latter case, the memory allocated for a
410 	 * slab is used for:
411 	 *
412 	 * - @buffer_size bytes for each object
413 	 * - One freelist_idx_t for each object
414 	 *
415 	 * We don't need to consider alignment of freelist because
416 	 * freelist will be at the end of slab page. The objects will be
417 	 * at the correct alignment.
418 	 *
419 	 * If the slab management structure is off the slab, then the
420 	 * alignment will already be calculated into the size. Because
421 	 * the slabs are all pages aligned, the objects will be at the
422 	 * correct alignment when allocated.
423 	 */
424 	if (flags & (CFLGS_OBJFREELIST_SLAB | CFLGS_OFF_SLAB)) {
425 		num = slab_size / buffer_size;
426 		*left_over = slab_size % buffer_size;
427 	} else {
428 		num = slab_size / (buffer_size + sizeof(freelist_idx_t));
429 		*left_over = slab_size %
430 			(buffer_size + sizeof(freelist_idx_t));
431 	}
432 
433 	return num;
434 }
435 
436 #if DEBUG
437 #define slab_error(cachep, msg) __slab_error(__func__, cachep, msg)
438 
439 static void __slab_error(const char *function, struct kmem_cache *cachep,
440 			char *msg)
441 {
442 	pr_err("slab error in %s(): cache `%s': %s\n",
443 	       function, cachep->name, msg);
444 	dump_stack();
445 	add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
446 }
447 #endif
448 
449 /*
450  * By default on NUMA we use alien caches to stage the freeing of
451  * objects allocated from other nodes. This causes massive memory
452  * inefficiencies when using fake NUMA setup to split memory into a
453  * large number of small nodes, so it can be disabled on the command
454  * line
455   */
456 
457 static int use_alien_caches __read_mostly = 1;
458 static int __init noaliencache_setup(char *s)
459 {
460 	use_alien_caches = 0;
461 	return 1;
462 }
463 __setup("noaliencache", noaliencache_setup);
464 
465 static int __init slab_max_order_setup(char *str)
466 {
467 	get_option(&str, &slab_max_order);
468 	slab_max_order = slab_max_order < 0 ? 0 :
469 				min(slab_max_order, MAX_ORDER - 1);
470 	slab_max_order_set = true;
471 
472 	return 1;
473 }
474 __setup("slab_max_order=", slab_max_order_setup);
475 
476 #ifdef CONFIG_NUMA
477 /*
478  * Special reaping functions for NUMA systems called from cache_reap().
479  * These take care of doing round robin flushing of alien caches (containing
480  * objects freed on different nodes from which they were allocated) and the
481  * flushing of remote pcps by calling drain_node_pages.
482  */
483 static DEFINE_PER_CPU(unsigned long, slab_reap_node);
484 
485 static void init_reap_node(int cpu)
486 {
487 	per_cpu(slab_reap_node, cpu) = next_node_in(cpu_to_mem(cpu),
488 						    node_online_map);
489 }
490 
491 static void next_reap_node(void)
492 {
493 	int node = __this_cpu_read(slab_reap_node);
494 
495 	node = next_node_in(node, node_online_map);
496 	__this_cpu_write(slab_reap_node, node);
497 }
498 
499 #else
500 #define init_reap_node(cpu) do { } while (0)
501 #define next_reap_node(void) do { } while (0)
502 #endif
503 
504 /*
505  * Initiate the reap timer running on the target CPU.  We run at around 1 to 2Hz
506  * via the workqueue/eventd.
507  * Add the CPU number into the expiration time to minimize the possibility of
508  * the CPUs getting into lockstep and contending for the global cache chain
509  * lock.
510  */
511 static void start_cpu_timer(int cpu)
512 {
513 	struct delayed_work *reap_work = &per_cpu(slab_reap_work, cpu);
514 
515 	if (reap_work->work.func == NULL) {
516 		init_reap_node(cpu);
517 		INIT_DEFERRABLE_WORK(reap_work, cache_reap);
518 		schedule_delayed_work_on(cpu, reap_work,
519 					__round_jiffies_relative(HZ, cpu));
520 	}
521 }
522 
523 static void init_arraycache(struct array_cache *ac, int limit, int batch)
524 {
525 	if (ac) {
526 		ac->avail = 0;
527 		ac->limit = limit;
528 		ac->batchcount = batch;
529 		ac->touched = 0;
530 	}
531 }
532 
533 static struct array_cache *alloc_arraycache(int node, int entries,
534 					    int batchcount, gfp_t gfp)
535 {
536 	size_t memsize = sizeof(void *) * entries + sizeof(struct array_cache);
537 	struct array_cache *ac = NULL;
538 
539 	ac = kmalloc_node(memsize, gfp, node);
540 	/*
541 	 * The array_cache structures contain pointers to free object.
542 	 * However, when such objects are allocated or transferred to another
543 	 * cache the pointers are not cleared and they could be counted as
544 	 * valid references during a kmemleak scan. Therefore, kmemleak must
545 	 * not scan such objects.
546 	 */
547 	kmemleak_no_scan(ac);
548 	init_arraycache(ac, entries, batchcount);
549 	return ac;
550 }
551 
552 static noinline void cache_free_pfmemalloc(struct kmem_cache *cachep,
553 					struct slab *slab, void *objp)
554 {
555 	struct kmem_cache_node *n;
556 	int slab_node;
557 	LIST_HEAD(list);
558 
559 	slab_node = slab_nid(slab);
560 	n = get_node(cachep, slab_node);
561 
562 	spin_lock(&n->list_lock);
563 	free_block(cachep, &objp, 1, slab_node, &list);
564 	spin_unlock(&n->list_lock);
565 
566 	slabs_destroy(cachep, &list);
567 }
568 
569 /*
570  * Transfer objects in one arraycache to another.
571  * Locking must be handled by the caller.
572  *
573  * Return the number of entries transferred.
574  */
575 static int transfer_objects(struct array_cache *to,
576 		struct array_cache *from, unsigned int max)
577 {
578 	/* Figure out how many entries to transfer */
579 	int nr = min3(from->avail, max, to->limit - to->avail);
580 
581 	if (!nr)
582 		return 0;
583 
584 	memcpy(to->entry + to->avail, from->entry + from->avail - nr,
585 			sizeof(void *) *nr);
586 
587 	from->avail -= nr;
588 	to->avail += nr;
589 	return nr;
590 }
591 
592 /* &alien->lock must be held by alien callers. */
593 static __always_inline void __free_one(struct array_cache *ac, void *objp)
594 {
595 	/* Avoid trivial double-free. */
596 	if (IS_ENABLED(CONFIG_SLAB_FREELIST_HARDENED) &&
597 	    WARN_ON_ONCE(ac->avail > 0 && ac->entry[ac->avail - 1] == objp))
598 		return;
599 	ac->entry[ac->avail++] = objp;
600 }
601 
602 #ifndef CONFIG_NUMA
603 
604 #define drain_alien_cache(cachep, alien) do { } while (0)
605 #define reap_alien(cachep, n) do { } while (0)
606 
607 static inline struct alien_cache **alloc_alien_cache(int node,
608 						int limit, gfp_t gfp)
609 {
610 	return NULL;
611 }
612 
613 static inline void free_alien_cache(struct alien_cache **ac_ptr)
614 {
615 }
616 
617 static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
618 {
619 	return 0;
620 }
621 
622 static inline void *alternate_node_alloc(struct kmem_cache *cachep,
623 		gfp_t flags)
624 {
625 	return NULL;
626 }
627 
628 static inline void *____cache_alloc_node(struct kmem_cache *cachep,
629 		 gfp_t flags, int nodeid)
630 {
631 	return NULL;
632 }
633 
634 static inline gfp_t gfp_exact_node(gfp_t flags)
635 {
636 	return flags & ~__GFP_NOFAIL;
637 }
638 
639 #else	/* CONFIG_NUMA */
640 
641 static void *____cache_alloc_node(struct kmem_cache *, gfp_t, int);
642 static void *alternate_node_alloc(struct kmem_cache *, gfp_t);
643 
644 static struct alien_cache *__alloc_alien_cache(int node, int entries,
645 						int batch, gfp_t gfp)
646 {
647 	size_t memsize = sizeof(void *) * entries + sizeof(struct alien_cache);
648 	struct alien_cache *alc = NULL;
649 
650 	alc = kmalloc_node(memsize, gfp, node);
651 	if (alc) {
652 		kmemleak_no_scan(alc);
653 		init_arraycache(&alc->ac, entries, batch);
654 		spin_lock_init(&alc->lock);
655 	}
656 	return alc;
657 }
658 
659 static struct alien_cache **alloc_alien_cache(int node, int limit, gfp_t gfp)
660 {
661 	struct alien_cache **alc_ptr;
662 	int i;
663 
664 	if (limit > 1)
665 		limit = 12;
666 	alc_ptr = kcalloc_node(nr_node_ids, sizeof(void *), gfp, node);
667 	if (!alc_ptr)
668 		return NULL;
669 
670 	for_each_node(i) {
671 		if (i == node || !node_online(i))
672 			continue;
673 		alc_ptr[i] = __alloc_alien_cache(node, limit, 0xbaadf00d, gfp);
674 		if (!alc_ptr[i]) {
675 			for (i--; i >= 0; i--)
676 				kfree(alc_ptr[i]);
677 			kfree(alc_ptr);
678 			return NULL;
679 		}
680 	}
681 	return alc_ptr;
682 }
683 
684 static void free_alien_cache(struct alien_cache **alc_ptr)
685 {
686 	int i;
687 
688 	if (!alc_ptr)
689 		return;
690 	for_each_node(i)
691 	    kfree(alc_ptr[i]);
692 	kfree(alc_ptr);
693 }
694 
695 static void __drain_alien_cache(struct kmem_cache *cachep,
696 				struct array_cache *ac, int node,
697 				struct list_head *list)
698 {
699 	struct kmem_cache_node *n = get_node(cachep, node);
700 
701 	if (ac->avail) {
702 		spin_lock(&n->list_lock);
703 		/*
704 		 * Stuff objects into the remote nodes shared array first.
705 		 * That way we could avoid the overhead of putting the objects
706 		 * into the free lists and getting them back later.
707 		 */
708 		if (n->shared)
709 			transfer_objects(n->shared, ac, ac->limit);
710 
711 		free_block(cachep, ac->entry, ac->avail, node, list);
712 		ac->avail = 0;
713 		spin_unlock(&n->list_lock);
714 	}
715 }
716 
717 /*
718  * Called from cache_reap() to regularly drain alien caches round robin.
719  */
720 static void reap_alien(struct kmem_cache *cachep, struct kmem_cache_node *n)
721 {
722 	int node = __this_cpu_read(slab_reap_node);
723 
724 	if (n->alien) {
725 		struct alien_cache *alc = n->alien[node];
726 		struct array_cache *ac;
727 
728 		if (alc) {
729 			ac = &alc->ac;
730 			if (ac->avail && spin_trylock_irq(&alc->lock)) {
731 				LIST_HEAD(list);
732 
733 				__drain_alien_cache(cachep, ac, node, &list);
734 				spin_unlock_irq(&alc->lock);
735 				slabs_destroy(cachep, &list);
736 			}
737 		}
738 	}
739 }
740 
741 static void drain_alien_cache(struct kmem_cache *cachep,
742 				struct alien_cache **alien)
743 {
744 	int i = 0;
745 	struct alien_cache *alc;
746 	struct array_cache *ac;
747 	unsigned long flags;
748 
749 	for_each_online_node(i) {
750 		alc = alien[i];
751 		if (alc) {
752 			LIST_HEAD(list);
753 
754 			ac = &alc->ac;
755 			spin_lock_irqsave(&alc->lock, flags);
756 			__drain_alien_cache(cachep, ac, i, &list);
757 			spin_unlock_irqrestore(&alc->lock, flags);
758 			slabs_destroy(cachep, &list);
759 		}
760 	}
761 }
762 
763 static int __cache_free_alien(struct kmem_cache *cachep, void *objp,
764 				int node, int slab_node)
765 {
766 	struct kmem_cache_node *n;
767 	struct alien_cache *alien = NULL;
768 	struct array_cache *ac;
769 	LIST_HEAD(list);
770 
771 	n = get_node(cachep, node);
772 	STATS_INC_NODEFREES(cachep);
773 	if (n->alien && n->alien[slab_node]) {
774 		alien = n->alien[slab_node];
775 		ac = &alien->ac;
776 		spin_lock(&alien->lock);
777 		if (unlikely(ac->avail == ac->limit)) {
778 			STATS_INC_ACOVERFLOW(cachep);
779 			__drain_alien_cache(cachep, ac, slab_node, &list);
780 		}
781 		__free_one(ac, objp);
782 		spin_unlock(&alien->lock);
783 		slabs_destroy(cachep, &list);
784 	} else {
785 		n = get_node(cachep, slab_node);
786 		spin_lock(&n->list_lock);
787 		free_block(cachep, &objp, 1, slab_node, &list);
788 		spin_unlock(&n->list_lock);
789 		slabs_destroy(cachep, &list);
790 	}
791 	return 1;
792 }
793 
794 static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
795 {
796 	int slab_node = slab_nid(virt_to_slab(objp));
797 	int node = numa_mem_id();
798 	/*
799 	 * Make sure we are not freeing a object from another node to the array
800 	 * cache on this cpu.
801 	 */
802 	if (likely(node == slab_node))
803 		return 0;
804 
805 	return __cache_free_alien(cachep, objp, node, slab_node);
806 }
807 
808 /*
809  * Construct gfp mask to allocate from a specific node but do not reclaim or
810  * warn about failures.
811  */
812 static inline gfp_t gfp_exact_node(gfp_t flags)
813 {
814 	return (flags | __GFP_THISNODE | __GFP_NOWARN) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
815 }
816 #endif
817 
818 static int init_cache_node(struct kmem_cache *cachep, int node, gfp_t gfp)
819 {
820 	struct kmem_cache_node *n;
821 
822 	/*
823 	 * Set up the kmem_cache_node for cpu before we can
824 	 * begin anything. Make sure some other cpu on this
825 	 * node has not already allocated this
826 	 */
827 	n = get_node(cachep, node);
828 	if (n) {
829 		spin_lock_irq(&n->list_lock);
830 		n->free_limit = (1 + nr_cpus_node(node)) * cachep->batchcount +
831 				cachep->num;
832 		spin_unlock_irq(&n->list_lock);
833 
834 		return 0;
835 	}
836 
837 	n = kmalloc_node(sizeof(struct kmem_cache_node), gfp, node);
838 	if (!n)
839 		return -ENOMEM;
840 
841 	kmem_cache_node_init(n);
842 	n->next_reap = jiffies + REAPTIMEOUT_NODE +
843 		    ((unsigned long)cachep) % REAPTIMEOUT_NODE;
844 
845 	n->free_limit =
846 		(1 + nr_cpus_node(node)) * cachep->batchcount + cachep->num;
847 
848 	/*
849 	 * The kmem_cache_nodes don't come and go as CPUs
850 	 * come and go.  slab_mutex is sufficient
851 	 * protection here.
852 	 */
853 	cachep->node[node] = n;
854 
855 	return 0;
856 }
857 
858 #if (defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)) || defined(CONFIG_SMP)
859 /*
860  * Allocates and initializes node for a node on each slab cache, used for
861  * either memory or cpu hotplug.  If memory is being hot-added, the kmem_cache_node
862  * will be allocated off-node since memory is not yet online for the new node.
863  * When hotplugging memory or a cpu, existing node are not replaced if
864  * already in use.
865  *
866  * Must hold slab_mutex.
867  */
868 static int init_cache_node_node(int node)
869 {
870 	int ret;
871 	struct kmem_cache *cachep;
872 
873 	list_for_each_entry(cachep, &slab_caches, list) {
874 		ret = init_cache_node(cachep, node, GFP_KERNEL);
875 		if (ret)
876 			return ret;
877 	}
878 
879 	return 0;
880 }
881 #endif
882 
883 static int setup_kmem_cache_node(struct kmem_cache *cachep,
884 				int node, gfp_t gfp, bool force_change)
885 {
886 	int ret = -ENOMEM;
887 	struct kmem_cache_node *n;
888 	struct array_cache *old_shared = NULL;
889 	struct array_cache *new_shared = NULL;
890 	struct alien_cache **new_alien = NULL;
891 	LIST_HEAD(list);
892 
893 	if (use_alien_caches) {
894 		new_alien = alloc_alien_cache(node, cachep->limit, gfp);
895 		if (!new_alien)
896 			goto fail;
897 	}
898 
899 	if (cachep->shared) {
900 		new_shared = alloc_arraycache(node,
901 			cachep->shared * cachep->batchcount, 0xbaadf00d, gfp);
902 		if (!new_shared)
903 			goto fail;
904 	}
905 
906 	ret = init_cache_node(cachep, node, gfp);
907 	if (ret)
908 		goto fail;
909 
910 	n = get_node(cachep, node);
911 	spin_lock_irq(&n->list_lock);
912 	if (n->shared && force_change) {
913 		free_block(cachep, n->shared->entry,
914 				n->shared->avail, node, &list);
915 		n->shared->avail = 0;
916 	}
917 
918 	if (!n->shared || force_change) {
919 		old_shared = n->shared;
920 		n->shared = new_shared;
921 		new_shared = NULL;
922 	}
923 
924 	if (!n->alien) {
925 		n->alien = new_alien;
926 		new_alien = NULL;
927 	}
928 
929 	spin_unlock_irq(&n->list_lock);
930 	slabs_destroy(cachep, &list);
931 
932 	/*
933 	 * To protect lockless access to n->shared during irq disabled context.
934 	 * If n->shared isn't NULL in irq disabled context, accessing to it is
935 	 * guaranteed to be valid until irq is re-enabled, because it will be
936 	 * freed after synchronize_rcu().
937 	 */
938 	if (old_shared && force_change)
939 		synchronize_rcu();
940 
941 fail:
942 	kfree(old_shared);
943 	kfree(new_shared);
944 	free_alien_cache(new_alien);
945 
946 	return ret;
947 }
948 
949 #ifdef CONFIG_SMP
950 
951 static void cpuup_canceled(long cpu)
952 {
953 	struct kmem_cache *cachep;
954 	struct kmem_cache_node *n = NULL;
955 	int node = cpu_to_mem(cpu);
956 	const struct cpumask *mask = cpumask_of_node(node);
957 
958 	list_for_each_entry(cachep, &slab_caches, list) {
959 		struct array_cache *nc;
960 		struct array_cache *shared;
961 		struct alien_cache **alien;
962 		LIST_HEAD(list);
963 
964 		n = get_node(cachep, node);
965 		if (!n)
966 			continue;
967 
968 		spin_lock_irq(&n->list_lock);
969 
970 		/* Free limit for this kmem_cache_node */
971 		n->free_limit -= cachep->batchcount;
972 
973 		/* cpu is dead; no one can alloc from it. */
974 		nc = per_cpu_ptr(cachep->cpu_cache, cpu);
975 		free_block(cachep, nc->entry, nc->avail, node, &list);
976 		nc->avail = 0;
977 
978 		if (!cpumask_empty(mask)) {
979 			spin_unlock_irq(&n->list_lock);
980 			goto free_slab;
981 		}
982 
983 		shared = n->shared;
984 		if (shared) {
985 			free_block(cachep, shared->entry,
986 				   shared->avail, node, &list);
987 			n->shared = NULL;
988 		}
989 
990 		alien = n->alien;
991 		n->alien = NULL;
992 
993 		spin_unlock_irq(&n->list_lock);
994 
995 		kfree(shared);
996 		if (alien) {
997 			drain_alien_cache(cachep, alien);
998 			free_alien_cache(alien);
999 		}
1000 
1001 free_slab:
1002 		slabs_destroy(cachep, &list);
1003 	}
1004 	/*
1005 	 * In the previous loop, all the objects were freed to
1006 	 * the respective cache's slabs,  now we can go ahead and
1007 	 * shrink each nodelist to its limit.
1008 	 */
1009 	list_for_each_entry(cachep, &slab_caches, list) {
1010 		n = get_node(cachep, node);
1011 		if (!n)
1012 			continue;
1013 		drain_freelist(cachep, n, INT_MAX);
1014 	}
1015 }
1016 
1017 static int cpuup_prepare(long cpu)
1018 {
1019 	struct kmem_cache *cachep;
1020 	int node = cpu_to_mem(cpu);
1021 	int err;
1022 
1023 	/*
1024 	 * We need to do this right in the beginning since
1025 	 * alloc_arraycache's are going to use this list.
1026 	 * kmalloc_node allows us to add the slab to the right
1027 	 * kmem_cache_node and not this cpu's kmem_cache_node
1028 	 */
1029 	err = init_cache_node_node(node);
1030 	if (err < 0)
1031 		goto bad;
1032 
1033 	/*
1034 	 * Now we can go ahead with allocating the shared arrays and
1035 	 * array caches
1036 	 */
1037 	list_for_each_entry(cachep, &slab_caches, list) {
1038 		err = setup_kmem_cache_node(cachep, node, GFP_KERNEL, false);
1039 		if (err)
1040 			goto bad;
1041 	}
1042 
1043 	return 0;
1044 bad:
1045 	cpuup_canceled(cpu);
1046 	return -ENOMEM;
1047 }
1048 
1049 int slab_prepare_cpu(unsigned int cpu)
1050 {
1051 	int err;
1052 
1053 	mutex_lock(&slab_mutex);
1054 	err = cpuup_prepare(cpu);
1055 	mutex_unlock(&slab_mutex);
1056 	return err;
1057 }
1058 
1059 /*
1060  * This is called for a failed online attempt and for a successful
1061  * offline.
1062  *
1063  * Even if all the cpus of a node are down, we don't free the
1064  * kmem_cache_node of any cache. This to avoid a race between cpu_down, and
1065  * a kmalloc allocation from another cpu for memory from the node of
1066  * the cpu going down.  The kmem_cache_node structure is usually allocated from
1067  * kmem_cache_create() and gets destroyed at kmem_cache_destroy().
1068  */
1069 int slab_dead_cpu(unsigned int cpu)
1070 {
1071 	mutex_lock(&slab_mutex);
1072 	cpuup_canceled(cpu);
1073 	mutex_unlock(&slab_mutex);
1074 	return 0;
1075 }
1076 #endif
1077 
1078 static int slab_online_cpu(unsigned int cpu)
1079 {
1080 	start_cpu_timer(cpu);
1081 	return 0;
1082 }
1083 
1084 static int slab_offline_cpu(unsigned int cpu)
1085 {
1086 	/*
1087 	 * Shutdown cache reaper. Note that the slab_mutex is held so
1088 	 * that if cache_reap() is invoked it cannot do anything
1089 	 * expensive but will only modify reap_work and reschedule the
1090 	 * timer.
1091 	 */
1092 	cancel_delayed_work_sync(&per_cpu(slab_reap_work, cpu));
1093 	/* Now the cache_reaper is guaranteed to be not running. */
1094 	per_cpu(slab_reap_work, cpu).work.func = NULL;
1095 	return 0;
1096 }
1097 
1098 #if defined(CONFIG_NUMA)
1099 /*
1100  * Drains freelist for a node on each slab cache, used for memory hot-remove.
1101  * Returns -EBUSY if all objects cannot be drained so that the node is not
1102  * removed.
1103  *
1104  * Must hold slab_mutex.
1105  */
1106 static int __meminit drain_cache_node_node(int node)
1107 {
1108 	struct kmem_cache *cachep;
1109 	int ret = 0;
1110 
1111 	list_for_each_entry(cachep, &slab_caches, list) {
1112 		struct kmem_cache_node *n;
1113 
1114 		n = get_node(cachep, node);
1115 		if (!n)
1116 			continue;
1117 
1118 		drain_freelist(cachep, n, INT_MAX);
1119 
1120 		if (!list_empty(&n->slabs_full) ||
1121 		    !list_empty(&n->slabs_partial)) {
1122 			ret = -EBUSY;
1123 			break;
1124 		}
1125 	}
1126 	return ret;
1127 }
1128 
1129 static int __meminit slab_memory_callback(struct notifier_block *self,
1130 					unsigned long action, void *arg)
1131 {
1132 	struct memory_notify *mnb = arg;
1133 	int ret = 0;
1134 	int nid;
1135 
1136 	nid = mnb->status_change_nid;
1137 	if (nid < 0)
1138 		goto out;
1139 
1140 	switch (action) {
1141 	case MEM_GOING_ONLINE:
1142 		mutex_lock(&slab_mutex);
1143 		ret = init_cache_node_node(nid);
1144 		mutex_unlock(&slab_mutex);
1145 		break;
1146 	case MEM_GOING_OFFLINE:
1147 		mutex_lock(&slab_mutex);
1148 		ret = drain_cache_node_node(nid);
1149 		mutex_unlock(&slab_mutex);
1150 		break;
1151 	case MEM_ONLINE:
1152 	case MEM_OFFLINE:
1153 	case MEM_CANCEL_ONLINE:
1154 	case MEM_CANCEL_OFFLINE:
1155 		break;
1156 	}
1157 out:
1158 	return notifier_from_errno(ret);
1159 }
1160 #endif /* CONFIG_NUMA */
1161 
1162 /*
1163  * swap the static kmem_cache_node with kmalloced memory
1164  */
1165 static void __init init_list(struct kmem_cache *cachep, struct kmem_cache_node *list,
1166 				int nodeid)
1167 {
1168 	struct kmem_cache_node *ptr;
1169 
1170 	ptr = kmalloc_node(sizeof(struct kmem_cache_node), GFP_NOWAIT, nodeid);
1171 	BUG_ON(!ptr);
1172 
1173 	memcpy(ptr, list, sizeof(struct kmem_cache_node));
1174 	/*
1175 	 * Do not assume that spinlocks can be initialized via memcpy:
1176 	 */
1177 	spin_lock_init(&ptr->list_lock);
1178 
1179 	MAKE_ALL_LISTS(cachep, ptr, nodeid);
1180 	cachep->node[nodeid] = ptr;
1181 }
1182 
1183 /*
1184  * For setting up all the kmem_cache_node for cache whose buffer_size is same as
1185  * size of kmem_cache_node.
1186  */
1187 static void __init set_up_node(struct kmem_cache *cachep, int index)
1188 {
1189 	int node;
1190 
1191 	for_each_online_node(node) {
1192 		cachep->node[node] = &init_kmem_cache_node[index + node];
1193 		cachep->node[node]->next_reap = jiffies +
1194 		    REAPTIMEOUT_NODE +
1195 		    ((unsigned long)cachep) % REAPTIMEOUT_NODE;
1196 	}
1197 }
1198 
1199 /*
1200  * Initialisation.  Called after the page allocator have been initialised and
1201  * before smp_init().
1202  */
1203 void __init kmem_cache_init(void)
1204 {
1205 	int i;
1206 
1207 	kmem_cache = &kmem_cache_boot;
1208 
1209 	if (!IS_ENABLED(CONFIG_NUMA) || num_possible_nodes() == 1)
1210 		use_alien_caches = 0;
1211 
1212 	for (i = 0; i < NUM_INIT_LISTS; i++)
1213 		kmem_cache_node_init(&init_kmem_cache_node[i]);
1214 
1215 	/*
1216 	 * Fragmentation resistance on low memory - only use bigger
1217 	 * page orders on machines with more than 32MB of memory if
1218 	 * not overridden on the command line.
1219 	 */
1220 	if (!slab_max_order_set && totalram_pages() > (32 << 20) >> PAGE_SHIFT)
1221 		slab_max_order = SLAB_MAX_ORDER_HI;
1222 
1223 	/* Bootstrap is tricky, because several objects are allocated
1224 	 * from caches that do not exist yet:
1225 	 * 1) initialize the kmem_cache cache: it contains the struct
1226 	 *    kmem_cache structures of all caches, except kmem_cache itself:
1227 	 *    kmem_cache is statically allocated.
1228 	 *    Initially an __init data area is used for the head array and the
1229 	 *    kmem_cache_node structures, it's replaced with a kmalloc allocated
1230 	 *    array at the end of the bootstrap.
1231 	 * 2) Create the first kmalloc cache.
1232 	 *    The struct kmem_cache for the new cache is allocated normally.
1233 	 *    An __init data area is used for the head array.
1234 	 * 3) Create the remaining kmalloc caches, with minimally sized
1235 	 *    head arrays.
1236 	 * 4) Replace the __init data head arrays for kmem_cache and the first
1237 	 *    kmalloc cache with kmalloc allocated arrays.
1238 	 * 5) Replace the __init data for kmem_cache_node for kmem_cache and
1239 	 *    the other cache's with kmalloc allocated memory.
1240 	 * 6) Resize the head arrays of the kmalloc caches to their final sizes.
1241 	 */
1242 
1243 	/* 1) create the kmem_cache */
1244 
1245 	/*
1246 	 * struct kmem_cache size depends on nr_node_ids & nr_cpu_ids
1247 	 */
1248 	create_boot_cache(kmem_cache, "kmem_cache",
1249 		offsetof(struct kmem_cache, node) +
1250 				  nr_node_ids * sizeof(struct kmem_cache_node *),
1251 				  SLAB_HWCACHE_ALIGN, 0, 0);
1252 	list_add(&kmem_cache->list, &slab_caches);
1253 	slab_state = PARTIAL;
1254 
1255 	/*
1256 	 * Initialize the caches that provide memory for the  kmem_cache_node
1257 	 * structures first.  Without this, further allocations will bug.
1258 	 */
1259 	kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE] = create_kmalloc_cache(
1260 				kmalloc_info[INDEX_NODE].name[KMALLOC_NORMAL],
1261 				kmalloc_info[INDEX_NODE].size,
1262 				ARCH_KMALLOC_FLAGS, 0,
1263 				kmalloc_info[INDEX_NODE].size);
1264 	slab_state = PARTIAL_NODE;
1265 	setup_kmalloc_cache_index_table();
1266 
1267 	slab_early_init = 0;
1268 
1269 	/* 5) Replace the bootstrap kmem_cache_node */
1270 	{
1271 		int nid;
1272 
1273 		for_each_online_node(nid) {
1274 			init_list(kmem_cache, &init_kmem_cache_node[CACHE_CACHE + nid], nid);
1275 
1276 			init_list(kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE],
1277 					  &init_kmem_cache_node[SIZE_NODE + nid], nid);
1278 		}
1279 	}
1280 
1281 	create_kmalloc_caches(ARCH_KMALLOC_FLAGS);
1282 }
1283 
1284 void __init kmem_cache_init_late(void)
1285 {
1286 	struct kmem_cache *cachep;
1287 
1288 	/* 6) resize the head arrays to their final sizes */
1289 	mutex_lock(&slab_mutex);
1290 	list_for_each_entry(cachep, &slab_caches, list)
1291 		if (enable_cpucache(cachep, GFP_NOWAIT))
1292 			BUG();
1293 	mutex_unlock(&slab_mutex);
1294 
1295 	/* Done! */
1296 	slab_state = FULL;
1297 
1298 #ifdef CONFIG_NUMA
1299 	/*
1300 	 * Register a memory hotplug callback that initializes and frees
1301 	 * node.
1302 	 */
1303 	hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
1304 #endif
1305 
1306 	/*
1307 	 * The reap timers are started later, with a module init call: That part
1308 	 * of the kernel is not yet operational.
1309 	 */
1310 }
1311 
1312 static int __init cpucache_init(void)
1313 {
1314 	int ret;
1315 
1316 	/*
1317 	 * Register the timers that return unneeded pages to the page allocator
1318 	 */
1319 	ret = cpuhp_setup_state(CPUHP_AP_ONLINE_DYN, "SLAB online",
1320 				slab_online_cpu, slab_offline_cpu);
1321 	WARN_ON(ret < 0);
1322 
1323 	return 0;
1324 }
1325 __initcall(cpucache_init);
1326 
1327 static noinline void
1328 slab_out_of_memory(struct kmem_cache *cachep, gfp_t gfpflags, int nodeid)
1329 {
1330 #if DEBUG
1331 	struct kmem_cache_node *n;
1332 	unsigned long flags;
1333 	int node;
1334 	static DEFINE_RATELIMIT_STATE(slab_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
1335 				      DEFAULT_RATELIMIT_BURST);
1336 
1337 	if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slab_oom_rs))
1338 		return;
1339 
1340 	pr_warn("SLAB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
1341 		nodeid, gfpflags, &gfpflags);
1342 	pr_warn("  cache: %s, object size: %d, order: %d\n",
1343 		cachep->name, cachep->size, cachep->gfporder);
1344 
1345 	for_each_kmem_cache_node(cachep, node, n) {
1346 		unsigned long total_slabs, free_slabs, free_objs;
1347 
1348 		spin_lock_irqsave(&n->list_lock, flags);
1349 		total_slabs = n->total_slabs;
1350 		free_slabs = n->free_slabs;
1351 		free_objs = n->free_objects;
1352 		spin_unlock_irqrestore(&n->list_lock, flags);
1353 
1354 		pr_warn("  node %d: slabs: %ld/%ld, objs: %ld/%ld\n",
1355 			node, total_slabs - free_slabs, total_slabs,
1356 			(total_slabs * cachep->num) - free_objs,
1357 			total_slabs * cachep->num);
1358 	}
1359 #endif
1360 }
1361 
1362 /*
1363  * Interface to system's page allocator. No need to hold the
1364  * kmem_cache_node ->list_lock.
1365  *
1366  * If we requested dmaable memory, we will get it. Even if we
1367  * did not request dmaable memory, we might get it, but that
1368  * would be relatively rare and ignorable.
1369  */
1370 static struct slab *kmem_getpages(struct kmem_cache *cachep, gfp_t flags,
1371 								int nodeid)
1372 {
1373 	struct folio *folio;
1374 	struct slab *slab;
1375 
1376 	flags |= cachep->allocflags;
1377 
1378 	folio = (struct folio *) __alloc_pages_node(nodeid, flags, cachep->gfporder);
1379 	if (!folio) {
1380 		slab_out_of_memory(cachep, flags, nodeid);
1381 		return NULL;
1382 	}
1383 
1384 	slab = folio_slab(folio);
1385 
1386 	account_slab(slab, cachep->gfporder, cachep, flags);
1387 	__folio_set_slab(folio);
1388 	/* Record if ALLOC_NO_WATERMARKS was set when allocating the slab */
1389 	if (sk_memalloc_socks() && page_is_pfmemalloc(folio_page(folio, 0)))
1390 		slab_set_pfmemalloc(slab);
1391 
1392 	return slab;
1393 }
1394 
1395 /*
1396  * Interface to system's page release.
1397  */
1398 static void kmem_freepages(struct kmem_cache *cachep, struct slab *slab)
1399 {
1400 	int order = cachep->gfporder;
1401 	struct folio *folio = slab_folio(slab);
1402 
1403 	BUG_ON(!folio_test_slab(folio));
1404 	__slab_clear_pfmemalloc(slab);
1405 	__folio_clear_slab(folio);
1406 	page_mapcount_reset(folio_page(folio, 0));
1407 	folio->mapping = NULL;
1408 
1409 	if (current->reclaim_state)
1410 		current->reclaim_state->reclaimed_slab += 1 << order;
1411 	unaccount_slab(slab, order, cachep);
1412 	__free_pages(folio_page(folio, 0), order);
1413 }
1414 
1415 static void kmem_rcu_free(struct rcu_head *head)
1416 {
1417 	struct kmem_cache *cachep;
1418 	struct slab *slab;
1419 
1420 	slab = container_of(head, struct slab, rcu_head);
1421 	cachep = slab->slab_cache;
1422 
1423 	kmem_freepages(cachep, slab);
1424 }
1425 
1426 #if DEBUG
1427 static bool is_debug_pagealloc_cache(struct kmem_cache *cachep)
1428 {
1429 	if (debug_pagealloc_enabled_static() && OFF_SLAB(cachep) &&
1430 		(cachep->size % PAGE_SIZE) == 0)
1431 		return true;
1432 
1433 	return false;
1434 }
1435 
1436 #ifdef CONFIG_DEBUG_PAGEALLOC
1437 static void slab_kernel_map(struct kmem_cache *cachep, void *objp, int map)
1438 {
1439 	if (!is_debug_pagealloc_cache(cachep))
1440 		return;
1441 
1442 	__kernel_map_pages(virt_to_page(objp), cachep->size / PAGE_SIZE, map);
1443 }
1444 
1445 #else
1446 static inline void slab_kernel_map(struct kmem_cache *cachep, void *objp,
1447 				int map) {}
1448 
1449 #endif
1450 
1451 static void poison_obj(struct kmem_cache *cachep, void *addr, unsigned char val)
1452 {
1453 	int size = cachep->object_size;
1454 	addr = &((char *)addr)[obj_offset(cachep)];
1455 
1456 	memset(addr, val, size);
1457 	*(unsigned char *)(addr + size - 1) = POISON_END;
1458 }
1459 
1460 static void dump_line(char *data, int offset, int limit)
1461 {
1462 	int i;
1463 	unsigned char error = 0;
1464 	int bad_count = 0;
1465 
1466 	pr_err("%03x: ", offset);
1467 	for (i = 0; i < limit; i++) {
1468 		if (data[offset + i] != POISON_FREE) {
1469 			error = data[offset + i];
1470 			bad_count++;
1471 		}
1472 	}
1473 	print_hex_dump(KERN_CONT, "", 0, 16, 1,
1474 			&data[offset], limit, 1);
1475 
1476 	if (bad_count == 1) {
1477 		error ^= POISON_FREE;
1478 		if (!(error & (error - 1))) {
1479 			pr_err("Single bit error detected. Probably bad RAM.\n");
1480 #ifdef CONFIG_X86
1481 			pr_err("Run memtest86+ or a similar memory test tool.\n");
1482 #else
1483 			pr_err("Run a memory test tool.\n");
1484 #endif
1485 		}
1486 	}
1487 }
1488 #endif
1489 
1490 #if DEBUG
1491 
1492 static void print_objinfo(struct kmem_cache *cachep, void *objp, int lines)
1493 {
1494 	int i, size;
1495 	char *realobj;
1496 
1497 	if (cachep->flags & SLAB_RED_ZONE) {
1498 		pr_err("Redzone: 0x%llx/0x%llx\n",
1499 		       *dbg_redzone1(cachep, objp),
1500 		       *dbg_redzone2(cachep, objp));
1501 	}
1502 
1503 	if (cachep->flags & SLAB_STORE_USER)
1504 		pr_err("Last user: (%pSR)\n", *dbg_userword(cachep, objp));
1505 	realobj = (char *)objp + obj_offset(cachep);
1506 	size = cachep->object_size;
1507 	for (i = 0; i < size && lines; i += 16, lines--) {
1508 		int limit;
1509 		limit = 16;
1510 		if (i + limit > size)
1511 			limit = size - i;
1512 		dump_line(realobj, i, limit);
1513 	}
1514 }
1515 
1516 static void check_poison_obj(struct kmem_cache *cachep, void *objp)
1517 {
1518 	char *realobj;
1519 	int size, i;
1520 	int lines = 0;
1521 
1522 	if (is_debug_pagealloc_cache(cachep))
1523 		return;
1524 
1525 	realobj = (char *)objp + obj_offset(cachep);
1526 	size = cachep->object_size;
1527 
1528 	for (i = 0; i < size; i++) {
1529 		char exp = POISON_FREE;
1530 		if (i == size - 1)
1531 			exp = POISON_END;
1532 		if (realobj[i] != exp) {
1533 			int limit;
1534 			/* Mismatch ! */
1535 			/* Print header */
1536 			if (lines == 0) {
1537 				pr_err("Slab corruption (%s): %s start=%px, len=%d\n",
1538 				       print_tainted(), cachep->name,
1539 				       realobj, size);
1540 				print_objinfo(cachep, objp, 0);
1541 			}
1542 			/* Hexdump the affected line */
1543 			i = (i / 16) * 16;
1544 			limit = 16;
1545 			if (i + limit > size)
1546 				limit = size - i;
1547 			dump_line(realobj, i, limit);
1548 			i += 16;
1549 			lines++;
1550 			/* Limit to 5 lines */
1551 			if (lines > 5)
1552 				break;
1553 		}
1554 	}
1555 	if (lines != 0) {
1556 		/* Print some data about the neighboring objects, if they
1557 		 * exist:
1558 		 */
1559 		struct slab *slab = virt_to_slab(objp);
1560 		unsigned int objnr;
1561 
1562 		objnr = obj_to_index(cachep, slab, objp);
1563 		if (objnr) {
1564 			objp = index_to_obj(cachep, slab, objnr - 1);
1565 			realobj = (char *)objp + obj_offset(cachep);
1566 			pr_err("Prev obj: start=%px, len=%d\n", realobj, size);
1567 			print_objinfo(cachep, objp, 2);
1568 		}
1569 		if (objnr + 1 < cachep->num) {
1570 			objp = index_to_obj(cachep, slab, objnr + 1);
1571 			realobj = (char *)objp + obj_offset(cachep);
1572 			pr_err("Next obj: start=%px, len=%d\n", realobj, size);
1573 			print_objinfo(cachep, objp, 2);
1574 		}
1575 	}
1576 }
1577 #endif
1578 
1579 #if DEBUG
1580 static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1581 						struct slab *slab)
1582 {
1583 	int i;
1584 
1585 	if (OBJFREELIST_SLAB(cachep) && cachep->flags & SLAB_POISON) {
1586 		poison_obj(cachep, slab->freelist - obj_offset(cachep),
1587 			POISON_FREE);
1588 	}
1589 
1590 	for (i = 0; i < cachep->num; i++) {
1591 		void *objp = index_to_obj(cachep, slab, i);
1592 
1593 		if (cachep->flags & SLAB_POISON) {
1594 			check_poison_obj(cachep, objp);
1595 			slab_kernel_map(cachep, objp, 1);
1596 		}
1597 		if (cachep->flags & SLAB_RED_ZONE) {
1598 			if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
1599 				slab_error(cachep, "start of a freed object was overwritten");
1600 			if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
1601 				slab_error(cachep, "end of a freed object was overwritten");
1602 		}
1603 	}
1604 }
1605 #else
1606 static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1607 						struct slab *slab)
1608 {
1609 }
1610 #endif
1611 
1612 /**
1613  * slab_destroy - destroy and release all objects in a slab
1614  * @cachep: cache pointer being destroyed
1615  * @slab: slab being destroyed
1616  *
1617  * Destroy all the objs in a slab, and release the mem back to the system.
1618  * Before calling the slab must have been unlinked from the cache. The
1619  * kmem_cache_node ->list_lock is not held/needed.
1620  */
1621 static void slab_destroy(struct kmem_cache *cachep, struct slab *slab)
1622 {
1623 	void *freelist;
1624 
1625 	freelist = slab->freelist;
1626 	slab_destroy_debugcheck(cachep, slab);
1627 	if (unlikely(cachep->flags & SLAB_TYPESAFE_BY_RCU))
1628 		call_rcu(&slab->rcu_head, kmem_rcu_free);
1629 	else
1630 		kmem_freepages(cachep, slab);
1631 
1632 	/*
1633 	 * From now on, we don't use freelist
1634 	 * although actual page can be freed in rcu context
1635 	 */
1636 	if (OFF_SLAB(cachep))
1637 		kmem_cache_free(cachep->freelist_cache, freelist);
1638 }
1639 
1640 /*
1641  * Update the size of the caches before calling slabs_destroy as it may
1642  * recursively call kfree.
1643  */
1644 static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list)
1645 {
1646 	struct slab *slab, *n;
1647 
1648 	list_for_each_entry_safe(slab, n, list, slab_list) {
1649 		list_del(&slab->slab_list);
1650 		slab_destroy(cachep, slab);
1651 	}
1652 }
1653 
1654 /**
1655  * calculate_slab_order - calculate size (page order) of slabs
1656  * @cachep: pointer to the cache that is being created
1657  * @size: size of objects to be created in this cache.
1658  * @flags: slab allocation flags
1659  *
1660  * Also calculates the number of objects per slab.
1661  *
1662  * This could be made much more intelligent.  For now, try to avoid using
1663  * high order pages for slabs.  When the gfp() functions are more friendly
1664  * towards high-order requests, this should be changed.
1665  *
1666  * Return: number of left-over bytes in a slab
1667  */
1668 static size_t calculate_slab_order(struct kmem_cache *cachep,
1669 				size_t size, slab_flags_t flags)
1670 {
1671 	size_t left_over = 0;
1672 	int gfporder;
1673 
1674 	for (gfporder = 0; gfporder <= KMALLOC_MAX_ORDER; gfporder++) {
1675 		unsigned int num;
1676 		size_t remainder;
1677 
1678 		num = cache_estimate(gfporder, size, flags, &remainder);
1679 		if (!num)
1680 			continue;
1681 
1682 		/* Can't handle number of objects more than SLAB_OBJ_MAX_NUM */
1683 		if (num > SLAB_OBJ_MAX_NUM)
1684 			break;
1685 
1686 		if (flags & CFLGS_OFF_SLAB) {
1687 			struct kmem_cache *freelist_cache;
1688 			size_t freelist_size;
1689 
1690 			freelist_size = num * sizeof(freelist_idx_t);
1691 			freelist_cache = kmalloc_slab(freelist_size, 0u);
1692 			if (!freelist_cache)
1693 				continue;
1694 
1695 			/*
1696 			 * Needed to avoid possible looping condition
1697 			 * in cache_grow_begin()
1698 			 */
1699 			if (OFF_SLAB(freelist_cache))
1700 				continue;
1701 
1702 			/* check if off slab has enough benefit */
1703 			if (freelist_cache->size > cachep->size / 2)
1704 				continue;
1705 		}
1706 
1707 		/* Found something acceptable - save it away */
1708 		cachep->num = num;
1709 		cachep->gfporder = gfporder;
1710 		left_over = remainder;
1711 
1712 		/*
1713 		 * A VFS-reclaimable slab tends to have most allocations
1714 		 * as GFP_NOFS and we really don't want to have to be allocating
1715 		 * higher-order pages when we are unable to shrink dcache.
1716 		 */
1717 		if (flags & SLAB_RECLAIM_ACCOUNT)
1718 			break;
1719 
1720 		/*
1721 		 * Large number of objects is good, but very large slabs are
1722 		 * currently bad for the gfp()s.
1723 		 */
1724 		if (gfporder >= slab_max_order)
1725 			break;
1726 
1727 		/*
1728 		 * Acceptable internal fragmentation?
1729 		 */
1730 		if (left_over * 8 <= (PAGE_SIZE << gfporder))
1731 			break;
1732 	}
1733 	return left_over;
1734 }
1735 
1736 static struct array_cache __percpu *alloc_kmem_cache_cpus(
1737 		struct kmem_cache *cachep, int entries, int batchcount)
1738 {
1739 	int cpu;
1740 	size_t size;
1741 	struct array_cache __percpu *cpu_cache;
1742 
1743 	size = sizeof(void *) * entries + sizeof(struct array_cache);
1744 	cpu_cache = __alloc_percpu(size, sizeof(void *));
1745 
1746 	if (!cpu_cache)
1747 		return NULL;
1748 
1749 	for_each_possible_cpu(cpu) {
1750 		init_arraycache(per_cpu_ptr(cpu_cache, cpu),
1751 				entries, batchcount);
1752 	}
1753 
1754 	return cpu_cache;
1755 }
1756 
1757 static int __ref setup_cpu_cache(struct kmem_cache *cachep, gfp_t gfp)
1758 {
1759 	if (slab_state >= FULL)
1760 		return enable_cpucache(cachep, gfp);
1761 
1762 	cachep->cpu_cache = alloc_kmem_cache_cpus(cachep, 1, 1);
1763 	if (!cachep->cpu_cache)
1764 		return 1;
1765 
1766 	if (slab_state == DOWN) {
1767 		/* Creation of first cache (kmem_cache). */
1768 		set_up_node(kmem_cache, CACHE_CACHE);
1769 	} else if (slab_state == PARTIAL) {
1770 		/* For kmem_cache_node */
1771 		set_up_node(cachep, SIZE_NODE);
1772 	} else {
1773 		int node;
1774 
1775 		for_each_online_node(node) {
1776 			cachep->node[node] = kmalloc_node(
1777 				sizeof(struct kmem_cache_node), gfp, node);
1778 			BUG_ON(!cachep->node[node]);
1779 			kmem_cache_node_init(cachep->node[node]);
1780 		}
1781 	}
1782 
1783 	cachep->node[numa_mem_id()]->next_reap =
1784 			jiffies + REAPTIMEOUT_NODE +
1785 			((unsigned long)cachep) % REAPTIMEOUT_NODE;
1786 
1787 	cpu_cache_get(cachep)->avail = 0;
1788 	cpu_cache_get(cachep)->limit = BOOT_CPUCACHE_ENTRIES;
1789 	cpu_cache_get(cachep)->batchcount = 1;
1790 	cpu_cache_get(cachep)->touched = 0;
1791 	cachep->batchcount = 1;
1792 	cachep->limit = BOOT_CPUCACHE_ENTRIES;
1793 	return 0;
1794 }
1795 
1796 slab_flags_t kmem_cache_flags(unsigned int object_size,
1797 	slab_flags_t flags, const char *name)
1798 {
1799 	return flags;
1800 }
1801 
1802 struct kmem_cache *
1803 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
1804 		   slab_flags_t flags, void (*ctor)(void *))
1805 {
1806 	struct kmem_cache *cachep;
1807 
1808 	cachep = find_mergeable(size, align, flags, name, ctor);
1809 	if (cachep) {
1810 		cachep->refcount++;
1811 
1812 		/*
1813 		 * Adjust the object sizes so that we clear
1814 		 * the complete object on kzalloc.
1815 		 */
1816 		cachep->object_size = max_t(int, cachep->object_size, size);
1817 	}
1818 	return cachep;
1819 }
1820 
1821 static bool set_objfreelist_slab_cache(struct kmem_cache *cachep,
1822 			size_t size, slab_flags_t flags)
1823 {
1824 	size_t left;
1825 
1826 	cachep->num = 0;
1827 
1828 	/*
1829 	 * If slab auto-initialization on free is enabled, store the freelist
1830 	 * off-slab, so that its contents don't end up in one of the allocated
1831 	 * objects.
1832 	 */
1833 	if (unlikely(slab_want_init_on_free(cachep)))
1834 		return false;
1835 
1836 	if (cachep->ctor || flags & SLAB_TYPESAFE_BY_RCU)
1837 		return false;
1838 
1839 	left = calculate_slab_order(cachep, size,
1840 			flags | CFLGS_OBJFREELIST_SLAB);
1841 	if (!cachep->num)
1842 		return false;
1843 
1844 	if (cachep->num * sizeof(freelist_idx_t) > cachep->object_size)
1845 		return false;
1846 
1847 	cachep->colour = left / cachep->colour_off;
1848 
1849 	return true;
1850 }
1851 
1852 static bool set_off_slab_cache(struct kmem_cache *cachep,
1853 			size_t size, slab_flags_t flags)
1854 {
1855 	size_t left;
1856 
1857 	cachep->num = 0;
1858 
1859 	/*
1860 	 * Always use on-slab management when SLAB_NOLEAKTRACE
1861 	 * to avoid recursive calls into kmemleak.
1862 	 */
1863 	if (flags & SLAB_NOLEAKTRACE)
1864 		return false;
1865 
1866 	/*
1867 	 * Size is large, assume best to place the slab management obj
1868 	 * off-slab (should allow better packing of objs).
1869 	 */
1870 	left = calculate_slab_order(cachep, size, flags | CFLGS_OFF_SLAB);
1871 	if (!cachep->num)
1872 		return false;
1873 
1874 	/*
1875 	 * If the slab has been placed off-slab, and we have enough space then
1876 	 * move it on-slab. This is at the expense of any extra colouring.
1877 	 */
1878 	if (left >= cachep->num * sizeof(freelist_idx_t))
1879 		return false;
1880 
1881 	cachep->colour = left / cachep->colour_off;
1882 
1883 	return true;
1884 }
1885 
1886 static bool set_on_slab_cache(struct kmem_cache *cachep,
1887 			size_t size, slab_flags_t flags)
1888 {
1889 	size_t left;
1890 
1891 	cachep->num = 0;
1892 
1893 	left = calculate_slab_order(cachep, size, flags);
1894 	if (!cachep->num)
1895 		return false;
1896 
1897 	cachep->colour = left / cachep->colour_off;
1898 
1899 	return true;
1900 }
1901 
1902 /**
1903  * __kmem_cache_create - Create a cache.
1904  * @cachep: cache management descriptor
1905  * @flags: SLAB flags
1906  *
1907  * Returns a ptr to the cache on success, NULL on failure.
1908  * Cannot be called within a int, but can be interrupted.
1909  * The @ctor is run when new pages are allocated by the cache.
1910  *
1911  * The flags are
1912  *
1913  * %SLAB_POISON - Poison the slab with a known test pattern (a5a5a5a5)
1914  * to catch references to uninitialised memory.
1915  *
1916  * %SLAB_RED_ZONE - Insert `Red' zones around the allocated memory to check
1917  * for buffer overruns.
1918  *
1919  * %SLAB_HWCACHE_ALIGN - Align the objects in this cache to a hardware
1920  * cacheline.  This can be beneficial if you're counting cycles as closely
1921  * as davem.
1922  *
1923  * Return: a pointer to the created cache or %NULL in case of error
1924  */
1925 int __kmem_cache_create(struct kmem_cache *cachep, slab_flags_t flags)
1926 {
1927 	size_t ralign = BYTES_PER_WORD;
1928 	gfp_t gfp;
1929 	int err;
1930 	unsigned int size = cachep->size;
1931 
1932 #if DEBUG
1933 #if FORCED_DEBUG
1934 	/*
1935 	 * Enable redzoning and last user accounting, except for caches with
1936 	 * large objects, if the increased size would increase the object size
1937 	 * above the next power of two: caches with object sizes just above a
1938 	 * power of two have a significant amount of internal fragmentation.
1939 	 */
1940 	if (size < 4096 || fls(size - 1) == fls(size-1 + REDZONE_ALIGN +
1941 						2 * sizeof(unsigned long long)))
1942 		flags |= SLAB_RED_ZONE | SLAB_STORE_USER;
1943 	if (!(flags & SLAB_TYPESAFE_BY_RCU))
1944 		flags |= SLAB_POISON;
1945 #endif
1946 #endif
1947 
1948 	/*
1949 	 * Check that size is in terms of words.  This is needed to avoid
1950 	 * unaligned accesses for some archs when redzoning is used, and makes
1951 	 * sure any on-slab bufctl's are also correctly aligned.
1952 	 */
1953 	size = ALIGN(size, BYTES_PER_WORD);
1954 
1955 	if (flags & SLAB_RED_ZONE) {
1956 		ralign = REDZONE_ALIGN;
1957 		/* If redzoning, ensure that the second redzone is suitably
1958 		 * aligned, by adjusting the object size accordingly. */
1959 		size = ALIGN(size, REDZONE_ALIGN);
1960 	}
1961 
1962 	/* 3) caller mandated alignment */
1963 	if (ralign < cachep->align) {
1964 		ralign = cachep->align;
1965 	}
1966 	/* disable debug if necessary */
1967 	if (ralign > __alignof__(unsigned long long))
1968 		flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
1969 	/*
1970 	 * 4) Store it.
1971 	 */
1972 	cachep->align = ralign;
1973 	cachep->colour_off = cache_line_size();
1974 	/* Offset must be a multiple of the alignment. */
1975 	if (cachep->colour_off < cachep->align)
1976 		cachep->colour_off = cachep->align;
1977 
1978 	if (slab_is_available())
1979 		gfp = GFP_KERNEL;
1980 	else
1981 		gfp = GFP_NOWAIT;
1982 
1983 #if DEBUG
1984 
1985 	/*
1986 	 * Both debugging options require word-alignment which is calculated
1987 	 * into align above.
1988 	 */
1989 	if (flags & SLAB_RED_ZONE) {
1990 		/* add space for red zone words */
1991 		cachep->obj_offset += sizeof(unsigned long long);
1992 		size += 2 * sizeof(unsigned long long);
1993 	}
1994 	if (flags & SLAB_STORE_USER) {
1995 		/* user store requires one word storage behind the end of
1996 		 * the real object. But if the second red zone needs to be
1997 		 * aligned to 64 bits, we must allow that much space.
1998 		 */
1999 		if (flags & SLAB_RED_ZONE)
2000 			size += REDZONE_ALIGN;
2001 		else
2002 			size += BYTES_PER_WORD;
2003 	}
2004 #endif
2005 
2006 	kasan_cache_create(cachep, &size, &flags);
2007 
2008 	size = ALIGN(size, cachep->align);
2009 	/*
2010 	 * We should restrict the number of objects in a slab to implement
2011 	 * byte sized index. Refer comment on SLAB_OBJ_MIN_SIZE definition.
2012 	 */
2013 	if (FREELIST_BYTE_INDEX && size < SLAB_OBJ_MIN_SIZE)
2014 		size = ALIGN(SLAB_OBJ_MIN_SIZE, cachep->align);
2015 
2016 #if DEBUG
2017 	/*
2018 	 * To activate debug pagealloc, off-slab management is necessary
2019 	 * requirement. In early phase of initialization, small sized slab
2020 	 * doesn't get initialized so it would not be possible. So, we need
2021 	 * to check size >= 256. It guarantees that all necessary small
2022 	 * sized slab is initialized in current slab initialization sequence.
2023 	 */
2024 	if (debug_pagealloc_enabled_static() && (flags & SLAB_POISON) &&
2025 		size >= 256 && cachep->object_size > cache_line_size()) {
2026 		if (size < PAGE_SIZE || size % PAGE_SIZE == 0) {
2027 			size_t tmp_size = ALIGN(size, PAGE_SIZE);
2028 
2029 			if (set_off_slab_cache(cachep, tmp_size, flags)) {
2030 				flags |= CFLGS_OFF_SLAB;
2031 				cachep->obj_offset += tmp_size - size;
2032 				size = tmp_size;
2033 				goto done;
2034 			}
2035 		}
2036 	}
2037 #endif
2038 
2039 	if (set_objfreelist_slab_cache(cachep, size, flags)) {
2040 		flags |= CFLGS_OBJFREELIST_SLAB;
2041 		goto done;
2042 	}
2043 
2044 	if (set_off_slab_cache(cachep, size, flags)) {
2045 		flags |= CFLGS_OFF_SLAB;
2046 		goto done;
2047 	}
2048 
2049 	if (set_on_slab_cache(cachep, size, flags))
2050 		goto done;
2051 
2052 	return -E2BIG;
2053 
2054 done:
2055 	cachep->freelist_size = cachep->num * sizeof(freelist_idx_t);
2056 	cachep->flags = flags;
2057 	cachep->allocflags = __GFP_COMP;
2058 	if (flags & SLAB_CACHE_DMA)
2059 		cachep->allocflags |= GFP_DMA;
2060 	if (flags & SLAB_CACHE_DMA32)
2061 		cachep->allocflags |= GFP_DMA32;
2062 	if (flags & SLAB_RECLAIM_ACCOUNT)
2063 		cachep->allocflags |= __GFP_RECLAIMABLE;
2064 	cachep->size = size;
2065 	cachep->reciprocal_buffer_size = reciprocal_value(size);
2066 
2067 #if DEBUG
2068 	/*
2069 	 * If we're going to use the generic kernel_map_pages()
2070 	 * poisoning, then it's going to smash the contents of
2071 	 * the redzone and userword anyhow, so switch them off.
2072 	 */
2073 	if (IS_ENABLED(CONFIG_PAGE_POISONING) &&
2074 		(cachep->flags & SLAB_POISON) &&
2075 		is_debug_pagealloc_cache(cachep))
2076 		cachep->flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
2077 #endif
2078 
2079 	if (OFF_SLAB(cachep)) {
2080 		cachep->freelist_cache =
2081 			kmalloc_slab(cachep->freelist_size, 0u);
2082 	}
2083 
2084 	err = setup_cpu_cache(cachep, gfp);
2085 	if (err) {
2086 		__kmem_cache_release(cachep);
2087 		return err;
2088 	}
2089 
2090 	return 0;
2091 }
2092 
2093 #if DEBUG
2094 static void check_irq_off(void)
2095 {
2096 	BUG_ON(!irqs_disabled());
2097 }
2098 
2099 static void check_irq_on(void)
2100 {
2101 	BUG_ON(irqs_disabled());
2102 }
2103 
2104 static void check_mutex_acquired(void)
2105 {
2106 	BUG_ON(!mutex_is_locked(&slab_mutex));
2107 }
2108 
2109 static void check_spinlock_acquired(struct kmem_cache *cachep)
2110 {
2111 #ifdef CONFIG_SMP
2112 	check_irq_off();
2113 	assert_spin_locked(&get_node(cachep, numa_mem_id())->list_lock);
2114 #endif
2115 }
2116 
2117 static void check_spinlock_acquired_node(struct kmem_cache *cachep, int node)
2118 {
2119 #ifdef CONFIG_SMP
2120 	check_irq_off();
2121 	assert_spin_locked(&get_node(cachep, node)->list_lock);
2122 #endif
2123 }
2124 
2125 #else
2126 #define check_irq_off()	do { } while(0)
2127 #define check_irq_on()	do { } while(0)
2128 #define check_mutex_acquired()	do { } while(0)
2129 #define check_spinlock_acquired(x) do { } while(0)
2130 #define check_spinlock_acquired_node(x, y) do { } while(0)
2131 #endif
2132 
2133 static void drain_array_locked(struct kmem_cache *cachep, struct array_cache *ac,
2134 				int node, bool free_all, struct list_head *list)
2135 {
2136 	int tofree;
2137 
2138 	if (!ac || !ac->avail)
2139 		return;
2140 
2141 	tofree = free_all ? ac->avail : (ac->limit + 4) / 5;
2142 	if (tofree > ac->avail)
2143 		tofree = (ac->avail + 1) / 2;
2144 
2145 	free_block(cachep, ac->entry, tofree, node, list);
2146 	ac->avail -= tofree;
2147 	memmove(ac->entry, &(ac->entry[tofree]), sizeof(void *) * ac->avail);
2148 }
2149 
2150 static void do_drain(void *arg)
2151 {
2152 	struct kmem_cache *cachep = arg;
2153 	struct array_cache *ac;
2154 	int node = numa_mem_id();
2155 	struct kmem_cache_node *n;
2156 	LIST_HEAD(list);
2157 
2158 	check_irq_off();
2159 	ac = cpu_cache_get(cachep);
2160 	n = get_node(cachep, node);
2161 	spin_lock(&n->list_lock);
2162 	free_block(cachep, ac->entry, ac->avail, node, &list);
2163 	spin_unlock(&n->list_lock);
2164 	ac->avail = 0;
2165 	slabs_destroy(cachep, &list);
2166 }
2167 
2168 static void drain_cpu_caches(struct kmem_cache *cachep)
2169 {
2170 	struct kmem_cache_node *n;
2171 	int node;
2172 	LIST_HEAD(list);
2173 
2174 	on_each_cpu(do_drain, cachep, 1);
2175 	check_irq_on();
2176 	for_each_kmem_cache_node(cachep, node, n)
2177 		if (n->alien)
2178 			drain_alien_cache(cachep, n->alien);
2179 
2180 	for_each_kmem_cache_node(cachep, node, n) {
2181 		spin_lock_irq(&n->list_lock);
2182 		drain_array_locked(cachep, n->shared, node, true, &list);
2183 		spin_unlock_irq(&n->list_lock);
2184 
2185 		slabs_destroy(cachep, &list);
2186 	}
2187 }
2188 
2189 /*
2190  * Remove slabs from the list of free slabs.
2191  * Specify the number of slabs to drain in tofree.
2192  *
2193  * Returns the actual number of slabs released.
2194  */
2195 static int drain_freelist(struct kmem_cache *cache,
2196 			struct kmem_cache_node *n, int tofree)
2197 {
2198 	struct list_head *p;
2199 	int nr_freed;
2200 	struct slab *slab;
2201 
2202 	nr_freed = 0;
2203 	while (nr_freed < tofree && !list_empty(&n->slabs_free)) {
2204 
2205 		spin_lock_irq(&n->list_lock);
2206 		p = n->slabs_free.prev;
2207 		if (p == &n->slabs_free) {
2208 			spin_unlock_irq(&n->list_lock);
2209 			goto out;
2210 		}
2211 
2212 		slab = list_entry(p, struct slab, slab_list);
2213 		list_del(&slab->slab_list);
2214 		n->free_slabs--;
2215 		n->total_slabs--;
2216 		/*
2217 		 * Safe to drop the lock. The slab is no longer linked
2218 		 * to the cache.
2219 		 */
2220 		n->free_objects -= cache->num;
2221 		spin_unlock_irq(&n->list_lock);
2222 		slab_destroy(cache, slab);
2223 		nr_freed++;
2224 	}
2225 out:
2226 	return nr_freed;
2227 }
2228 
2229 bool __kmem_cache_empty(struct kmem_cache *s)
2230 {
2231 	int node;
2232 	struct kmem_cache_node *n;
2233 
2234 	for_each_kmem_cache_node(s, node, n)
2235 		if (!list_empty(&n->slabs_full) ||
2236 		    !list_empty(&n->slabs_partial))
2237 			return false;
2238 	return true;
2239 }
2240 
2241 int __kmem_cache_shrink(struct kmem_cache *cachep)
2242 {
2243 	int ret = 0;
2244 	int node;
2245 	struct kmem_cache_node *n;
2246 
2247 	drain_cpu_caches(cachep);
2248 
2249 	check_irq_on();
2250 	for_each_kmem_cache_node(cachep, node, n) {
2251 		drain_freelist(cachep, n, INT_MAX);
2252 
2253 		ret += !list_empty(&n->slabs_full) ||
2254 			!list_empty(&n->slabs_partial);
2255 	}
2256 	return (ret ? 1 : 0);
2257 }
2258 
2259 int __kmem_cache_shutdown(struct kmem_cache *cachep)
2260 {
2261 	return __kmem_cache_shrink(cachep);
2262 }
2263 
2264 void __kmem_cache_release(struct kmem_cache *cachep)
2265 {
2266 	int i;
2267 	struct kmem_cache_node *n;
2268 
2269 	cache_random_seq_destroy(cachep);
2270 
2271 	free_percpu(cachep->cpu_cache);
2272 
2273 	/* NUMA: free the node structures */
2274 	for_each_kmem_cache_node(cachep, i, n) {
2275 		kfree(n->shared);
2276 		free_alien_cache(n->alien);
2277 		kfree(n);
2278 		cachep->node[i] = NULL;
2279 	}
2280 }
2281 
2282 /*
2283  * Get the memory for a slab management obj.
2284  *
2285  * For a slab cache when the slab descriptor is off-slab, the
2286  * slab descriptor can't come from the same cache which is being created,
2287  * Because if it is the case, that means we defer the creation of
2288  * the kmalloc_{dma,}_cache of size sizeof(slab descriptor) to this point.
2289  * And we eventually call down to __kmem_cache_create(), which
2290  * in turn looks up in the kmalloc_{dma,}_caches for the desired-size one.
2291  * This is a "chicken-and-egg" problem.
2292  *
2293  * So the off-slab slab descriptor shall come from the kmalloc_{dma,}_caches,
2294  * which are all initialized during kmem_cache_init().
2295  */
2296 static void *alloc_slabmgmt(struct kmem_cache *cachep,
2297 				   struct slab *slab, int colour_off,
2298 				   gfp_t local_flags, int nodeid)
2299 {
2300 	void *freelist;
2301 	void *addr = slab_address(slab);
2302 
2303 	slab->s_mem = addr + colour_off;
2304 	slab->active = 0;
2305 
2306 	if (OBJFREELIST_SLAB(cachep))
2307 		freelist = NULL;
2308 	else if (OFF_SLAB(cachep)) {
2309 		/* Slab management obj is off-slab. */
2310 		freelist = kmem_cache_alloc_node(cachep->freelist_cache,
2311 					      local_flags, nodeid);
2312 	} else {
2313 		/* We will use last bytes at the slab for freelist */
2314 		freelist = addr + (PAGE_SIZE << cachep->gfporder) -
2315 				cachep->freelist_size;
2316 	}
2317 
2318 	return freelist;
2319 }
2320 
2321 static inline freelist_idx_t get_free_obj(struct slab *slab, unsigned int idx)
2322 {
2323 	return ((freelist_idx_t *) slab->freelist)[idx];
2324 }
2325 
2326 static inline void set_free_obj(struct slab *slab,
2327 					unsigned int idx, freelist_idx_t val)
2328 {
2329 	((freelist_idx_t *)(slab->freelist))[idx] = val;
2330 }
2331 
2332 static void cache_init_objs_debug(struct kmem_cache *cachep, struct slab *slab)
2333 {
2334 #if DEBUG
2335 	int i;
2336 
2337 	for (i = 0; i < cachep->num; i++) {
2338 		void *objp = index_to_obj(cachep, slab, i);
2339 
2340 		if (cachep->flags & SLAB_STORE_USER)
2341 			*dbg_userword(cachep, objp) = NULL;
2342 
2343 		if (cachep->flags & SLAB_RED_ZONE) {
2344 			*dbg_redzone1(cachep, objp) = RED_INACTIVE;
2345 			*dbg_redzone2(cachep, objp) = RED_INACTIVE;
2346 		}
2347 		/*
2348 		 * Constructors are not allowed to allocate memory from the same
2349 		 * cache which they are a constructor for.  Otherwise, deadlock.
2350 		 * They must also be threaded.
2351 		 */
2352 		if (cachep->ctor && !(cachep->flags & SLAB_POISON)) {
2353 			kasan_unpoison_object_data(cachep,
2354 						   objp + obj_offset(cachep));
2355 			cachep->ctor(objp + obj_offset(cachep));
2356 			kasan_poison_object_data(
2357 				cachep, objp + obj_offset(cachep));
2358 		}
2359 
2360 		if (cachep->flags & SLAB_RED_ZONE) {
2361 			if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
2362 				slab_error(cachep, "constructor overwrote the end of an object");
2363 			if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
2364 				slab_error(cachep, "constructor overwrote the start of an object");
2365 		}
2366 		/* need to poison the objs? */
2367 		if (cachep->flags & SLAB_POISON) {
2368 			poison_obj(cachep, objp, POISON_FREE);
2369 			slab_kernel_map(cachep, objp, 0);
2370 		}
2371 	}
2372 #endif
2373 }
2374 
2375 #ifdef CONFIG_SLAB_FREELIST_RANDOM
2376 /* Hold information during a freelist initialization */
2377 union freelist_init_state {
2378 	struct {
2379 		unsigned int pos;
2380 		unsigned int *list;
2381 		unsigned int count;
2382 	};
2383 	struct rnd_state rnd_state;
2384 };
2385 
2386 /*
2387  * Initialize the state based on the randomization method available.
2388  * return true if the pre-computed list is available, false otherwise.
2389  */
2390 static bool freelist_state_initialize(union freelist_init_state *state,
2391 				struct kmem_cache *cachep,
2392 				unsigned int count)
2393 {
2394 	bool ret;
2395 	unsigned int rand;
2396 
2397 	/* Use best entropy available to define a random shift */
2398 	rand = get_random_int();
2399 
2400 	/* Use a random state if the pre-computed list is not available */
2401 	if (!cachep->random_seq) {
2402 		prandom_seed_state(&state->rnd_state, rand);
2403 		ret = false;
2404 	} else {
2405 		state->list = cachep->random_seq;
2406 		state->count = count;
2407 		state->pos = rand % count;
2408 		ret = true;
2409 	}
2410 	return ret;
2411 }
2412 
2413 /* Get the next entry on the list and randomize it using a random shift */
2414 static freelist_idx_t next_random_slot(union freelist_init_state *state)
2415 {
2416 	if (state->pos >= state->count)
2417 		state->pos = 0;
2418 	return state->list[state->pos++];
2419 }
2420 
2421 /* Swap two freelist entries */
2422 static void swap_free_obj(struct slab *slab, unsigned int a, unsigned int b)
2423 {
2424 	swap(((freelist_idx_t *) slab->freelist)[a],
2425 		((freelist_idx_t *) slab->freelist)[b]);
2426 }
2427 
2428 /*
2429  * Shuffle the freelist initialization state based on pre-computed lists.
2430  * return true if the list was successfully shuffled, false otherwise.
2431  */
2432 static bool shuffle_freelist(struct kmem_cache *cachep, struct slab *slab)
2433 {
2434 	unsigned int objfreelist = 0, i, rand, count = cachep->num;
2435 	union freelist_init_state state;
2436 	bool precomputed;
2437 
2438 	if (count < 2)
2439 		return false;
2440 
2441 	precomputed = freelist_state_initialize(&state, cachep, count);
2442 
2443 	/* Take a random entry as the objfreelist */
2444 	if (OBJFREELIST_SLAB(cachep)) {
2445 		if (!precomputed)
2446 			objfreelist = count - 1;
2447 		else
2448 			objfreelist = next_random_slot(&state);
2449 		slab->freelist = index_to_obj(cachep, slab, objfreelist) +
2450 						obj_offset(cachep);
2451 		count--;
2452 	}
2453 
2454 	/*
2455 	 * On early boot, generate the list dynamically.
2456 	 * Later use a pre-computed list for speed.
2457 	 */
2458 	if (!precomputed) {
2459 		for (i = 0; i < count; i++)
2460 			set_free_obj(slab, i, i);
2461 
2462 		/* Fisher-Yates shuffle */
2463 		for (i = count - 1; i > 0; i--) {
2464 			rand = prandom_u32_state(&state.rnd_state);
2465 			rand %= (i + 1);
2466 			swap_free_obj(slab, i, rand);
2467 		}
2468 	} else {
2469 		for (i = 0; i < count; i++)
2470 			set_free_obj(slab, i, next_random_slot(&state));
2471 	}
2472 
2473 	if (OBJFREELIST_SLAB(cachep))
2474 		set_free_obj(slab, cachep->num - 1, objfreelist);
2475 
2476 	return true;
2477 }
2478 #else
2479 static inline bool shuffle_freelist(struct kmem_cache *cachep,
2480 				struct slab *slab)
2481 {
2482 	return false;
2483 }
2484 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
2485 
2486 static void cache_init_objs(struct kmem_cache *cachep,
2487 			    struct slab *slab)
2488 {
2489 	int i;
2490 	void *objp;
2491 	bool shuffled;
2492 
2493 	cache_init_objs_debug(cachep, slab);
2494 
2495 	/* Try to randomize the freelist if enabled */
2496 	shuffled = shuffle_freelist(cachep, slab);
2497 
2498 	if (!shuffled && OBJFREELIST_SLAB(cachep)) {
2499 		slab->freelist = index_to_obj(cachep, slab, cachep->num - 1) +
2500 						obj_offset(cachep);
2501 	}
2502 
2503 	for (i = 0; i < cachep->num; i++) {
2504 		objp = index_to_obj(cachep, slab, i);
2505 		objp = kasan_init_slab_obj(cachep, objp);
2506 
2507 		/* constructor could break poison info */
2508 		if (DEBUG == 0 && cachep->ctor) {
2509 			kasan_unpoison_object_data(cachep, objp);
2510 			cachep->ctor(objp);
2511 			kasan_poison_object_data(cachep, objp);
2512 		}
2513 
2514 		if (!shuffled)
2515 			set_free_obj(slab, i, i);
2516 	}
2517 }
2518 
2519 static void *slab_get_obj(struct kmem_cache *cachep, struct slab *slab)
2520 {
2521 	void *objp;
2522 
2523 	objp = index_to_obj(cachep, slab, get_free_obj(slab, slab->active));
2524 	slab->active++;
2525 
2526 	return objp;
2527 }
2528 
2529 static void slab_put_obj(struct kmem_cache *cachep,
2530 			struct slab *slab, void *objp)
2531 {
2532 	unsigned int objnr = obj_to_index(cachep, slab, objp);
2533 #if DEBUG
2534 	unsigned int i;
2535 
2536 	/* Verify double free bug */
2537 	for (i = slab->active; i < cachep->num; i++) {
2538 		if (get_free_obj(slab, i) == objnr) {
2539 			pr_err("slab: double free detected in cache '%s', objp %px\n",
2540 			       cachep->name, objp);
2541 			BUG();
2542 		}
2543 	}
2544 #endif
2545 	slab->active--;
2546 	if (!slab->freelist)
2547 		slab->freelist = objp + obj_offset(cachep);
2548 
2549 	set_free_obj(slab, slab->active, objnr);
2550 }
2551 
2552 /*
2553  * Grow (by 1) the number of slabs within a cache.  This is called by
2554  * kmem_cache_alloc() when there are no active objs left in a cache.
2555  */
2556 static struct slab *cache_grow_begin(struct kmem_cache *cachep,
2557 				gfp_t flags, int nodeid)
2558 {
2559 	void *freelist;
2560 	size_t offset;
2561 	gfp_t local_flags;
2562 	int slab_node;
2563 	struct kmem_cache_node *n;
2564 	struct slab *slab;
2565 
2566 	/*
2567 	 * Be lazy and only check for valid flags here,  keeping it out of the
2568 	 * critical path in kmem_cache_alloc().
2569 	 */
2570 	if (unlikely(flags & GFP_SLAB_BUG_MASK))
2571 		flags = kmalloc_fix_flags(flags);
2572 
2573 	WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
2574 	local_flags = flags & (GFP_CONSTRAINT_MASK|GFP_RECLAIM_MASK);
2575 
2576 	check_irq_off();
2577 	if (gfpflags_allow_blocking(local_flags))
2578 		local_irq_enable();
2579 
2580 	/*
2581 	 * Get mem for the objs.  Attempt to allocate a physical page from
2582 	 * 'nodeid'.
2583 	 */
2584 	slab = kmem_getpages(cachep, local_flags, nodeid);
2585 	if (!slab)
2586 		goto failed;
2587 
2588 	slab_node = slab_nid(slab);
2589 	n = get_node(cachep, slab_node);
2590 
2591 	/* Get colour for the slab, and cal the next value. */
2592 	n->colour_next++;
2593 	if (n->colour_next >= cachep->colour)
2594 		n->colour_next = 0;
2595 
2596 	offset = n->colour_next;
2597 	if (offset >= cachep->colour)
2598 		offset = 0;
2599 
2600 	offset *= cachep->colour_off;
2601 
2602 	/*
2603 	 * Call kasan_poison_slab() before calling alloc_slabmgmt(), so
2604 	 * page_address() in the latter returns a non-tagged pointer,
2605 	 * as it should be for slab pages.
2606 	 */
2607 	kasan_poison_slab(slab);
2608 
2609 	/* Get slab management. */
2610 	freelist = alloc_slabmgmt(cachep, slab, offset,
2611 			local_flags & ~GFP_CONSTRAINT_MASK, slab_node);
2612 	if (OFF_SLAB(cachep) && !freelist)
2613 		goto opps1;
2614 
2615 	slab->slab_cache = cachep;
2616 	slab->freelist = freelist;
2617 
2618 	cache_init_objs(cachep, slab);
2619 
2620 	if (gfpflags_allow_blocking(local_flags))
2621 		local_irq_disable();
2622 
2623 	return slab;
2624 
2625 opps1:
2626 	kmem_freepages(cachep, slab);
2627 failed:
2628 	if (gfpflags_allow_blocking(local_flags))
2629 		local_irq_disable();
2630 	return NULL;
2631 }
2632 
2633 static void cache_grow_end(struct kmem_cache *cachep, struct slab *slab)
2634 {
2635 	struct kmem_cache_node *n;
2636 	void *list = NULL;
2637 
2638 	check_irq_off();
2639 
2640 	if (!slab)
2641 		return;
2642 
2643 	INIT_LIST_HEAD(&slab->slab_list);
2644 	n = get_node(cachep, slab_nid(slab));
2645 
2646 	spin_lock(&n->list_lock);
2647 	n->total_slabs++;
2648 	if (!slab->active) {
2649 		list_add_tail(&slab->slab_list, &n->slabs_free);
2650 		n->free_slabs++;
2651 	} else
2652 		fixup_slab_list(cachep, n, slab, &list);
2653 
2654 	STATS_INC_GROWN(cachep);
2655 	n->free_objects += cachep->num - slab->active;
2656 	spin_unlock(&n->list_lock);
2657 
2658 	fixup_objfreelist_debug(cachep, &list);
2659 }
2660 
2661 #if DEBUG
2662 
2663 /*
2664  * Perform extra freeing checks:
2665  * - detect bad pointers.
2666  * - POISON/RED_ZONE checking
2667  */
2668 static void kfree_debugcheck(const void *objp)
2669 {
2670 	if (!virt_addr_valid(objp)) {
2671 		pr_err("kfree_debugcheck: out of range ptr %lxh\n",
2672 		       (unsigned long)objp);
2673 		BUG();
2674 	}
2675 }
2676 
2677 static inline void verify_redzone_free(struct kmem_cache *cache, void *obj)
2678 {
2679 	unsigned long long redzone1, redzone2;
2680 
2681 	redzone1 = *dbg_redzone1(cache, obj);
2682 	redzone2 = *dbg_redzone2(cache, obj);
2683 
2684 	/*
2685 	 * Redzone is ok.
2686 	 */
2687 	if (redzone1 == RED_ACTIVE && redzone2 == RED_ACTIVE)
2688 		return;
2689 
2690 	if (redzone1 == RED_INACTIVE && redzone2 == RED_INACTIVE)
2691 		slab_error(cache, "double free detected");
2692 	else
2693 		slab_error(cache, "memory outside object was overwritten");
2694 
2695 	pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
2696 	       obj, redzone1, redzone2);
2697 }
2698 
2699 static void *cache_free_debugcheck(struct kmem_cache *cachep, void *objp,
2700 				   unsigned long caller)
2701 {
2702 	unsigned int objnr;
2703 	struct slab *slab;
2704 
2705 	BUG_ON(virt_to_cache(objp) != cachep);
2706 
2707 	objp -= obj_offset(cachep);
2708 	kfree_debugcheck(objp);
2709 	slab = virt_to_slab(objp);
2710 
2711 	if (cachep->flags & SLAB_RED_ZONE) {
2712 		verify_redzone_free(cachep, objp);
2713 		*dbg_redzone1(cachep, objp) = RED_INACTIVE;
2714 		*dbg_redzone2(cachep, objp) = RED_INACTIVE;
2715 	}
2716 	if (cachep->flags & SLAB_STORE_USER)
2717 		*dbg_userword(cachep, objp) = (void *)caller;
2718 
2719 	objnr = obj_to_index(cachep, slab, objp);
2720 
2721 	BUG_ON(objnr >= cachep->num);
2722 	BUG_ON(objp != index_to_obj(cachep, slab, objnr));
2723 
2724 	if (cachep->flags & SLAB_POISON) {
2725 		poison_obj(cachep, objp, POISON_FREE);
2726 		slab_kernel_map(cachep, objp, 0);
2727 	}
2728 	return objp;
2729 }
2730 
2731 #else
2732 #define kfree_debugcheck(x) do { } while(0)
2733 #define cache_free_debugcheck(x, objp, z) (objp)
2734 #endif
2735 
2736 static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
2737 						void **list)
2738 {
2739 #if DEBUG
2740 	void *next = *list;
2741 	void *objp;
2742 
2743 	while (next) {
2744 		objp = next - obj_offset(cachep);
2745 		next = *(void **)next;
2746 		poison_obj(cachep, objp, POISON_FREE);
2747 	}
2748 #endif
2749 }
2750 
2751 static inline void fixup_slab_list(struct kmem_cache *cachep,
2752 				struct kmem_cache_node *n, struct slab *slab,
2753 				void **list)
2754 {
2755 	/* move slabp to correct slabp list: */
2756 	list_del(&slab->slab_list);
2757 	if (slab->active == cachep->num) {
2758 		list_add(&slab->slab_list, &n->slabs_full);
2759 		if (OBJFREELIST_SLAB(cachep)) {
2760 #if DEBUG
2761 			/* Poisoning will be done without holding the lock */
2762 			if (cachep->flags & SLAB_POISON) {
2763 				void **objp = slab->freelist;
2764 
2765 				*objp = *list;
2766 				*list = objp;
2767 			}
2768 #endif
2769 			slab->freelist = NULL;
2770 		}
2771 	} else
2772 		list_add(&slab->slab_list, &n->slabs_partial);
2773 }
2774 
2775 /* Try to find non-pfmemalloc slab if needed */
2776 static noinline struct slab *get_valid_first_slab(struct kmem_cache_node *n,
2777 					struct slab *slab, bool pfmemalloc)
2778 {
2779 	if (!slab)
2780 		return NULL;
2781 
2782 	if (pfmemalloc)
2783 		return slab;
2784 
2785 	if (!slab_test_pfmemalloc(slab))
2786 		return slab;
2787 
2788 	/* No need to keep pfmemalloc slab if we have enough free objects */
2789 	if (n->free_objects > n->free_limit) {
2790 		slab_clear_pfmemalloc(slab);
2791 		return slab;
2792 	}
2793 
2794 	/* Move pfmemalloc slab to the end of list to speed up next search */
2795 	list_del(&slab->slab_list);
2796 	if (!slab->active) {
2797 		list_add_tail(&slab->slab_list, &n->slabs_free);
2798 		n->free_slabs++;
2799 	} else
2800 		list_add_tail(&slab->slab_list, &n->slabs_partial);
2801 
2802 	list_for_each_entry(slab, &n->slabs_partial, slab_list) {
2803 		if (!slab_test_pfmemalloc(slab))
2804 			return slab;
2805 	}
2806 
2807 	n->free_touched = 1;
2808 	list_for_each_entry(slab, &n->slabs_free, slab_list) {
2809 		if (!slab_test_pfmemalloc(slab)) {
2810 			n->free_slabs--;
2811 			return slab;
2812 		}
2813 	}
2814 
2815 	return NULL;
2816 }
2817 
2818 static struct slab *get_first_slab(struct kmem_cache_node *n, bool pfmemalloc)
2819 {
2820 	struct slab *slab;
2821 
2822 	assert_spin_locked(&n->list_lock);
2823 	slab = list_first_entry_or_null(&n->slabs_partial, struct slab,
2824 					slab_list);
2825 	if (!slab) {
2826 		n->free_touched = 1;
2827 		slab = list_first_entry_or_null(&n->slabs_free, struct slab,
2828 						slab_list);
2829 		if (slab)
2830 			n->free_slabs--;
2831 	}
2832 
2833 	if (sk_memalloc_socks())
2834 		slab = get_valid_first_slab(n, slab, pfmemalloc);
2835 
2836 	return slab;
2837 }
2838 
2839 static noinline void *cache_alloc_pfmemalloc(struct kmem_cache *cachep,
2840 				struct kmem_cache_node *n, gfp_t flags)
2841 {
2842 	struct slab *slab;
2843 	void *obj;
2844 	void *list = NULL;
2845 
2846 	if (!gfp_pfmemalloc_allowed(flags))
2847 		return NULL;
2848 
2849 	spin_lock(&n->list_lock);
2850 	slab = get_first_slab(n, true);
2851 	if (!slab) {
2852 		spin_unlock(&n->list_lock);
2853 		return NULL;
2854 	}
2855 
2856 	obj = slab_get_obj(cachep, slab);
2857 	n->free_objects--;
2858 
2859 	fixup_slab_list(cachep, n, slab, &list);
2860 
2861 	spin_unlock(&n->list_lock);
2862 	fixup_objfreelist_debug(cachep, &list);
2863 
2864 	return obj;
2865 }
2866 
2867 /*
2868  * Slab list should be fixed up by fixup_slab_list() for existing slab
2869  * or cache_grow_end() for new slab
2870  */
2871 static __always_inline int alloc_block(struct kmem_cache *cachep,
2872 		struct array_cache *ac, struct slab *slab, int batchcount)
2873 {
2874 	/*
2875 	 * There must be at least one object available for
2876 	 * allocation.
2877 	 */
2878 	BUG_ON(slab->active >= cachep->num);
2879 
2880 	while (slab->active < cachep->num && batchcount--) {
2881 		STATS_INC_ALLOCED(cachep);
2882 		STATS_INC_ACTIVE(cachep);
2883 		STATS_SET_HIGH(cachep);
2884 
2885 		ac->entry[ac->avail++] = slab_get_obj(cachep, slab);
2886 	}
2887 
2888 	return batchcount;
2889 }
2890 
2891 static void *cache_alloc_refill(struct kmem_cache *cachep, gfp_t flags)
2892 {
2893 	int batchcount;
2894 	struct kmem_cache_node *n;
2895 	struct array_cache *ac, *shared;
2896 	int node;
2897 	void *list = NULL;
2898 	struct slab *slab;
2899 
2900 	check_irq_off();
2901 	node = numa_mem_id();
2902 
2903 	ac = cpu_cache_get(cachep);
2904 	batchcount = ac->batchcount;
2905 	if (!ac->touched && batchcount > BATCHREFILL_LIMIT) {
2906 		/*
2907 		 * If there was little recent activity on this cache, then
2908 		 * perform only a partial refill.  Otherwise we could generate
2909 		 * refill bouncing.
2910 		 */
2911 		batchcount = BATCHREFILL_LIMIT;
2912 	}
2913 	n = get_node(cachep, node);
2914 
2915 	BUG_ON(ac->avail > 0 || !n);
2916 	shared = READ_ONCE(n->shared);
2917 	if (!n->free_objects && (!shared || !shared->avail))
2918 		goto direct_grow;
2919 
2920 	spin_lock(&n->list_lock);
2921 	shared = READ_ONCE(n->shared);
2922 
2923 	/* See if we can refill from the shared array */
2924 	if (shared && transfer_objects(ac, shared, batchcount)) {
2925 		shared->touched = 1;
2926 		goto alloc_done;
2927 	}
2928 
2929 	while (batchcount > 0) {
2930 		/* Get slab alloc is to come from. */
2931 		slab = get_first_slab(n, false);
2932 		if (!slab)
2933 			goto must_grow;
2934 
2935 		check_spinlock_acquired(cachep);
2936 
2937 		batchcount = alloc_block(cachep, ac, slab, batchcount);
2938 		fixup_slab_list(cachep, n, slab, &list);
2939 	}
2940 
2941 must_grow:
2942 	n->free_objects -= ac->avail;
2943 alloc_done:
2944 	spin_unlock(&n->list_lock);
2945 	fixup_objfreelist_debug(cachep, &list);
2946 
2947 direct_grow:
2948 	if (unlikely(!ac->avail)) {
2949 		/* Check if we can use obj in pfmemalloc slab */
2950 		if (sk_memalloc_socks()) {
2951 			void *obj = cache_alloc_pfmemalloc(cachep, n, flags);
2952 
2953 			if (obj)
2954 				return obj;
2955 		}
2956 
2957 		slab = cache_grow_begin(cachep, gfp_exact_node(flags), node);
2958 
2959 		/*
2960 		 * cache_grow_begin() can reenable interrupts,
2961 		 * then ac could change.
2962 		 */
2963 		ac = cpu_cache_get(cachep);
2964 		if (!ac->avail && slab)
2965 			alloc_block(cachep, ac, slab, batchcount);
2966 		cache_grow_end(cachep, slab);
2967 
2968 		if (!ac->avail)
2969 			return NULL;
2970 	}
2971 	ac->touched = 1;
2972 
2973 	return ac->entry[--ac->avail];
2974 }
2975 
2976 static inline void cache_alloc_debugcheck_before(struct kmem_cache *cachep,
2977 						gfp_t flags)
2978 {
2979 	might_sleep_if(gfpflags_allow_blocking(flags));
2980 }
2981 
2982 #if DEBUG
2983 static void *cache_alloc_debugcheck_after(struct kmem_cache *cachep,
2984 				gfp_t flags, void *objp, unsigned long caller)
2985 {
2986 	WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
2987 	if (!objp || is_kfence_address(objp))
2988 		return objp;
2989 	if (cachep->flags & SLAB_POISON) {
2990 		check_poison_obj(cachep, objp);
2991 		slab_kernel_map(cachep, objp, 1);
2992 		poison_obj(cachep, objp, POISON_INUSE);
2993 	}
2994 	if (cachep->flags & SLAB_STORE_USER)
2995 		*dbg_userword(cachep, objp) = (void *)caller;
2996 
2997 	if (cachep->flags & SLAB_RED_ZONE) {
2998 		if (*dbg_redzone1(cachep, objp) != RED_INACTIVE ||
2999 				*dbg_redzone2(cachep, objp) != RED_INACTIVE) {
3000 			slab_error(cachep, "double free, or memory outside object was overwritten");
3001 			pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
3002 			       objp, *dbg_redzone1(cachep, objp),
3003 			       *dbg_redzone2(cachep, objp));
3004 		}
3005 		*dbg_redzone1(cachep, objp) = RED_ACTIVE;
3006 		*dbg_redzone2(cachep, objp) = RED_ACTIVE;
3007 	}
3008 
3009 	objp += obj_offset(cachep);
3010 	if (cachep->ctor && cachep->flags & SLAB_POISON)
3011 		cachep->ctor(objp);
3012 	if (ARCH_SLAB_MINALIGN &&
3013 	    ((unsigned long)objp & (ARCH_SLAB_MINALIGN-1))) {
3014 		pr_err("0x%px: not aligned to ARCH_SLAB_MINALIGN=%d\n",
3015 		       objp, (int)ARCH_SLAB_MINALIGN);
3016 	}
3017 	return objp;
3018 }
3019 #else
3020 #define cache_alloc_debugcheck_after(a, b, objp, d) (objp)
3021 #endif
3022 
3023 static inline void *____cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3024 {
3025 	void *objp;
3026 	struct array_cache *ac;
3027 
3028 	check_irq_off();
3029 
3030 	ac = cpu_cache_get(cachep);
3031 	if (likely(ac->avail)) {
3032 		ac->touched = 1;
3033 		objp = ac->entry[--ac->avail];
3034 
3035 		STATS_INC_ALLOCHIT(cachep);
3036 		goto out;
3037 	}
3038 
3039 	STATS_INC_ALLOCMISS(cachep);
3040 	objp = cache_alloc_refill(cachep, flags);
3041 	/*
3042 	 * the 'ac' may be updated by cache_alloc_refill(),
3043 	 * and kmemleak_erase() requires its correct value.
3044 	 */
3045 	ac = cpu_cache_get(cachep);
3046 
3047 out:
3048 	/*
3049 	 * To avoid a false negative, if an object that is in one of the
3050 	 * per-CPU caches is leaked, we need to make sure kmemleak doesn't
3051 	 * treat the array pointers as a reference to the object.
3052 	 */
3053 	if (objp)
3054 		kmemleak_erase(&ac->entry[ac->avail]);
3055 	return objp;
3056 }
3057 
3058 #ifdef CONFIG_NUMA
3059 /*
3060  * Try allocating on another node if PFA_SPREAD_SLAB is a mempolicy is set.
3061  *
3062  * If we are in_interrupt, then process context, including cpusets and
3063  * mempolicy, may not apply and should not be used for allocation policy.
3064  */
3065 static void *alternate_node_alloc(struct kmem_cache *cachep, gfp_t flags)
3066 {
3067 	int nid_alloc, nid_here;
3068 
3069 	if (in_interrupt() || (flags & __GFP_THISNODE))
3070 		return NULL;
3071 	nid_alloc = nid_here = numa_mem_id();
3072 	if (cpuset_do_slab_mem_spread() && (cachep->flags & SLAB_MEM_SPREAD))
3073 		nid_alloc = cpuset_slab_spread_node();
3074 	else if (current->mempolicy)
3075 		nid_alloc = mempolicy_slab_node();
3076 	if (nid_alloc != nid_here)
3077 		return ____cache_alloc_node(cachep, flags, nid_alloc);
3078 	return NULL;
3079 }
3080 
3081 /*
3082  * Fallback function if there was no memory available and no objects on a
3083  * certain node and fall back is permitted. First we scan all the
3084  * available node for available objects. If that fails then we
3085  * perform an allocation without specifying a node. This allows the page
3086  * allocator to do its reclaim / fallback magic. We then insert the
3087  * slab into the proper nodelist and then allocate from it.
3088  */
3089 static void *fallback_alloc(struct kmem_cache *cache, gfp_t flags)
3090 {
3091 	struct zonelist *zonelist;
3092 	struct zoneref *z;
3093 	struct zone *zone;
3094 	enum zone_type highest_zoneidx = gfp_zone(flags);
3095 	void *obj = NULL;
3096 	struct slab *slab;
3097 	int nid;
3098 	unsigned int cpuset_mems_cookie;
3099 
3100 	if (flags & __GFP_THISNODE)
3101 		return NULL;
3102 
3103 retry_cpuset:
3104 	cpuset_mems_cookie = read_mems_allowed_begin();
3105 	zonelist = node_zonelist(mempolicy_slab_node(), flags);
3106 
3107 retry:
3108 	/*
3109 	 * Look through allowed nodes for objects available
3110 	 * from existing per node queues.
3111 	 */
3112 	for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
3113 		nid = zone_to_nid(zone);
3114 
3115 		if (cpuset_zone_allowed(zone, flags) &&
3116 			get_node(cache, nid) &&
3117 			get_node(cache, nid)->free_objects) {
3118 				obj = ____cache_alloc_node(cache,
3119 					gfp_exact_node(flags), nid);
3120 				if (obj)
3121 					break;
3122 		}
3123 	}
3124 
3125 	if (!obj) {
3126 		/*
3127 		 * This allocation will be performed within the constraints
3128 		 * of the current cpuset / memory policy requirements.
3129 		 * We may trigger various forms of reclaim on the allowed
3130 		 * set and go into memory reserves if necessary.
3131 		 */
3132 		slab = cache_grow_begin(cache, flags, numa_mem_id());
3133 		cache_grow_end(cache, slab);
3134 		if (slab) {
3135 			nid = slab_nid(slab);
3136 			obj = ____cache_alloc_node(cache,
3137 				gfp_exact_node(flags), nid);
3138 
3139 			/*
3140 			 * Another processor may allocate the objects in
3141 			 * the slab since we are not holding any locks.
3142 			 */
3143 			if (!obj)
3144 				goto retry;
3145 		}
3146 	}
3147 
3148 	if (unlikely(!obj && read_mems_allowed_retry(cpuset_mems_cookie)))
3149 		goto retry_cpuset;
3150 	return obj;
3151 }
3152 
3153 /*
3154  * A interface to enable slab creation on nodeid
3155  */
3156 static void *____cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
3157 				int nodeid)
3158 {
3159 	struct slab *slab;
3160 	struct kmem_cache_node *n;
3161 	void *obj = NULL;
3162 	void *list = NULL;
3163 
3164 	VM_BUG_ON(nodeid < 0 || nodeid >= MAX_NUMNODES);
3165 	n = get_node(cachep, nodeid);
3166 	BUG_ON(!n);
3167 
3168 	check_irq_off();
3169 	spin_lock(&n->list_lock);
3170 	slab = get_first_slab(n, false);
3171 	if (!slab)
3172 		goto must_grow;
3173 
3174 	check_spinlock_acquired_node(cachep, nodeid);
3175 
3176 	STATS_INC_NODEALLOCS(cachep);
3177 	STATS_INC_ACTIVE(cachep);
3178 	STATS_SET_HIGH(cachep);
3179 
3180 	BUG_ON(slab->active == cachep->num);
3181 
3182 	obj = slab_get_obj(cachep, slab);
3183 	n->free_objects--;
3184 
3185 	fixup_slab_list(cachep, n, slab, &list);
3186 
3187 	spin_unlock(&n->list_lock);
3188 	fixup_objfreelist_debug(cachep, &list);
3189 	return obj;
3190 
3191 must_grow:
3192 	spin_unlock(&n->list_lock);
3193 	slab = cache_grow_begin(cachep, gfp_exact_node(flags), nodeid);
3194 	if (slab) {
3195 		/* This slab isn't counted yet so don't update free_objects */
3196 		obj = slab_get_obj(cachep, slab);
3197 	}
3198 	cache_grow_end(cachep, slab);
3199 
3200 	return obj ? obj : fallback_alloc(cachep, flags);
3201 }
3202 
3203 static __always_inline void *
3204 slab_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid, size_t orig_size,
3205 		   unsigned long caller)
3206 {
3207 	unsigned long save_flags;
3208 	void *ptr;
3209 	int slab_node = numa_mem_id();
3210 	struct obj_cgroup *objcg = NULL;
3211 	bool init = false;
3212 
3213 	flags &= gfp_allowed_mask;
3214 	cachep = slab_pre_alloc_hook(cachep, &objcg, 1, flags);
3215 	if (unlikely(!cachep))
3216 		return NULL;
3217 
3218 	ptr = kfence_alloc(cachep, orig_size, flags);
3219 	if (unlikely(ptr))
3220 		goto out_hooks;
3221 
3222 	cache_alloc_debugcheck_before(cachep, flags);
3223 	local_irq_save(save_flags);
3224 
3225 	if (nodeid == NUMA_NO_NODE)
3226 		nodeid = slab_node;
3227 
3228 	if (unlikely(!get_node(cachep, nodeid))) {
3229 		/* Node not bootstrapped yet */
3230 		ptr = fallback_alloc(cachep, flags);
3231 		goto out;
3232 	}
3233 
3234 	if (nodeid == slab_node) {
3235 		/*
3236 		 * Use the locally cached objects if possible.
3237 		 * However ____cache_alloc does not allow fallback
3238 		 * to other nodes. It may fail while we still have
3239 		 * objects on other nodes available.
3240 		 */
3241 		ptr = ____cache_alloc(cachep, flags);
3242 		if (ptr)
3243 			goto out;
3244 	}
3245 	/* ___cache_alloc_node can fall back to other nodes */
3246 	ptr = ____cache_alloc_node(cachep, flags, nodeid);
3247   out:
3248 	local_irq_restore(save_flags);
3249 	ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
3250 	init = slab_want_init_on_alloc(flags, cachep);
3251 
3252 out_hooks:
3253 	slab_post_alloc_hook(cachep, objcg, flags, 1, &ptr, init);
3254 	return ptr;
3255 }
3256 
3257 static __always_inline void *
3258 __do_cache_alloc(struct kmem_cache *cache, gfp_t flags)
3259 {
3260 	void *objp;
3261 
3262 	if (current->mempolicy || cpuset_do_slab_mem_spread()) {
3263 		objp = alternate_node_alloc(cache, flags);
3264 		if (objp)
3265 			goto out;
3266 	}
3267 	objp = ____cache_alloc(cache, flags);
3268 
3269 	/*
3270 	 * We may just have run out of memory on the local node.
3271 	 * ____cache_alloc_node() knows how to locate memory on other nodes
3272 	 */
3273 	if (!objp)
3274 		objp = ____cache_alloc_node(cache, flags, numa_mem_id());
3275 
3276   out:
3277 	return objp;
3278 }
3279 #else
3280 
3281 static __always_inline void *
3282 __do_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3283 {
3284 	return ____cache_alloc(cachep, flags);
3285 }
3286 
3287 #endif /* CONFIG_NUMA */
3288 
3289 static __always_inline void *
3290 slab_alloc(struct kmem_cache *cachep, gfp_t flags, size_t orig_size, unsigned long caller)
3291 {
3292 	unsigned long save_flags;
3293 	void *objp;
3294 	struct obj_cgroup *objcg = NULL;
3295 	bool init = false;
3296 
3297 	flags &= gfp_allowed_mask;
3298 	cachep = slab_pre_alloc_hook(cachep, &objcg, 1, flags);
3299 	if (unlikely(!cachep))
3300 		return NULL;
3301 
3302 	objp = kfence_alloc(cachep, orig_size, flags);
3303 	if (unlikely(objp))
3304 		goto out;
3305 
3306 	cache_alloc_debugcheck_before(cachep, flags);
3307 	local_irq_save(save_flags);
3308 	objp = __do_cache_alloc(cachep, flags);
3309 	local_irq_restore(save_flags);
3310 	objp = cache_alloc_debugcheck_after(cachep, flags, objp, caller);
3311 	prefetchw(objp);
3312 	init = slab_want_init_on_alloc(flags, cachep);
3313 
3314 out:
3315 	slab_post_alloc_hook(cachep, objcg, flags, 1, &objp, init);
3316 	return objp;
3317 }
3318 
3319 /*
3320  * Caller needs to acquire correct kmem_cache_node's list_lock
3321  * @list: List of detached free slabs should be freed by caller
3322  */
3323 static void free_block(struct kmem_cache *cachep, void **objpp,
3324 			int nr_objects, int node, struct list_head *list)
3325 {
3326 	int i;
3327 	struct kmem_cache_node *n = get_node(cachep, node);
3328 	struct slab *slab;
3329 
3330 	n->free_objects += nr_objects;
3331 
3332 	for (i = 0; i < nr_objects; i++) {
3333 		void *objp;
3334 		struct slab *slab;
3335 
3336 		objp = objpp[i];
3337 
3338 		slab = virt_to_slab(objp);
3339 		list_del(&slab->slab_list);
3340 		check_spinlock_acquired_node(cachep, node);
3341 		slab_put_obj(cachep, slab, objp);
3342 		STATS_DEC_ACTIVE(cachep);
3343 
3344 		/* fixup slab chains */
3345 		if (slab->active == 0) {
3346 			list_add(&slab->slab_list, &n->slabs_free);
3347 			n->free_slabs++;
3348 		} else {
3349 			/* Unconditionally move a slab to the end of the
3350 			 * partial list on free - maximum time for the
3351 			 * other objects to be freed, too.
3352 			 */
3353 			list_add_tail(&slab->slab_list, &n->slabs_partial);
3354 		}
3355 	}
3356 
3357 	while (n->free_objects > n->free_limit && !list_empty(&n->slabs_free)) {
3358 		n->free_objects -= cachep->num;
3359 
3360 		slab = list_last_entry(&n->slabs_free, struct slab, slab_list);
3361 		list_move(&slab->slab_list, list);
3362 		n->free_slabs--;
3363 		n->total_slabs--;
3364 	}
3365 }
3366 
3367 static void cache_flusharray(struct kmem_cache *cachep, struct array_cache *ac)
3368 {
3369 	int batchcount;
3370 	struct kmem_cache_node *n;
3371 	int node = numa_mem_id();
3372 	LIST_HEAD(list);
3373 
3374 	batchcount = ac->batchcount;
3375 
3376 	check_irq_off();
3377 	n = get_node(cachep, node);
3378 	spin_lock(&n->list_lock);
3379 	if (n->shared) {
3380 		struct array_cache *shared_array = n->shared;
3381 		int max = shared_array->limit - shared_array->avail;
3382 		if (max) {
3383 			if (batchcount > max)
3384 				batchcount = max;
3385 			memcpy(&(shared_array->entry[shared_array->avail]),
3386 			       ac->entry, sizeof(void *) * batchcount);
3387 			shared_array->avail += batchcount;
3388 			goto free_done;
3389 		}
3390 	}
3391 
3392 	free_block(cachep, ac->entry, batchcount, node, &list);
3393 free_done:
3394 #if STATS
3395 	{
3396 		int i = 0;
3397 		struct slab *slab;
3398 
3399 		list_for_each_entry(slab, &n->slabs_free, slab_list) {
3400 			BUG_ON(slab->active);
3401 
3402 			i++;
3403 		}
3404 		STATS_SET_FREEABLE(cachep, i);
3405 	}
3406 #endif
3407 	spin_unlock(&n->list_lock);
3408 	ac->avail -= batchcount;
3409 	memmove(ac->entry, &(ac->entry[batchcount]), sizeof(void *)*ac->avail);
3410 	slabs_destroy(cachep, &list);
3411 }
3412 
3413 /*
3414  * Release an obj back to its cache. If the obj has a constructed state, it must
3415  * be in this state _before_ it is released.  Called with disabled ints.
3416  */
3417 static __always_inline void __cache_free(struct kmem_cache *cachep, void *objp,
3418 					 unsigned long caller)
3419 {
3420 	bool init;
3421 
3422 	if (is_kfence_address(objp)) {
3423 		kmemleak_free_recursive(objp, cachep->flags);
3424 		__kfence_free(objp);
3425 		return;
3426 	}
3427 
3428 	/*
3429 	 * As memory initialization might be integrated into KASAN,
3430 	 * kasan_slab_free and initialization memset must be
3431 	 * kept together to avoid discrepancies in behavior.
3432 	 */
3433 	init = slab_want_init_on_free(cachep);
3434 	if (init && !kasan_has_integrated_init())
3435 		memset(objp, 0, cachep->object_size);
3436 	/* KASAN might put objp into memory quarantine, delaying its reuse. */
3437 	if (kasan_slab_free(cachep, objp, init))
3438 		return;
3439 
3440 	/* Use KCSAN to help debug racy use-after-free. */
3441 	if (!(cachep->flags & SLAB_TYPESAFE_BY_RCU))
3442 		__kcsan_check_access(objp, cachep->object_size,
3443 				     KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
3444 
3445 	___cache_free(cachep, objp, caller);
3446 }
3447 
3448 void ___cache_free(struct kmem_cache *cachep, void *objp,
3449 		unsigned long caller)
3450 {
3451 	struct array_cache *ac = cpu_cache_get(cachep);
3452 
3453 	check_irq_off();
3454 	kmemleak_free_recursive(objp, cachep->flags);
3455 	objp = cache_free_debugcheck(cachep, objp, caller);
3456 	memcg_slab_free_hook(cachep, &objp, 1);
3457 
3458 	/*
3459 	 * Skip calling cache_free_alien() when the platform is not numa.
3460 	 * This will avoid cache misses that happen while accessing slabp (which
3461 	 * is per page memory  reference) to get nodeid. Instead use a global
3462 	 * variable to skip the call, which is mostly likely to be present in
3463 	 * the cache.
3464 	 */
3465 	if (nr_online_nodes > 1 && cache_free_alien(cachep, objp))
3466 		return;
3467 
3468 	if (ac->avail < ac->limit) {
3469 		STATS_INC_FREEHIT(cachep);
3470 	} else {
3471 		STATS_INC_FREEMISS(cachep);
3472 		cache_flusharray(cachep, ac);
3473 	}
3474 
3475 	if (sk_memalloc_socks()) {
3476 		struct slab *slab = virt_to_slab(objp);
3477 
3478 		if (unlikely(slab_test_pfmemalloc(slab))) {
3479 			cache_free_pfmemalloc(cachep, slab, objp);
3480 			return;
3481 		}
3482 	}
3483 
3484 	__free_one(ac, objp);
3485 }
3486 
3487 /**
3488  * kmem_cache_alloc - Allocate an object
3489  * @cachep: The cache to allocate from.
3490  * @flags: See kmalloc().
3491  *
3492  * Allocate an object from this cache.  The flags are only relevant
3493  * if the cache has no available objects.
3494  *
3495  * Return: pointer to the new object or %NULL in case of error
3496  */
3497 void *kmem_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3498 {
3499 	void *ret = slab_alloc(cachep, flags, cachep->object_size, _RET_IP_);
3500 
3501 	trace_kmem_cache_alloc(_RET_IP_, ret,
3502 			       cachep->object_size, cachep->size, flags);
3503 
3504 	return ret;
3505 }
3506 EXPORT_SYMBOL(kmem_cache_alloc);
3507 
3508 static __always_inline void
3509 cache_alloc_debugcheck_after_bulk(struct kmem_cache *s, gfp_t flags,
3510 				  size_t size, void **p, unsigned long caller)
3511 {
3512 	size_t i;
3513 
3514 	for (i = 0; i < size; i++)
3515 		p[i] = cache_alloc_debugcheck_after(s, flags, p[i], caller);
3516 }
3517 
3518 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3519 			  void **p)
3520 {
3521 	size_t i;
3522 	struct obj_cgroup *objcg = NULL;
3523 
3524 	s = slab_pre_alloc_hook(s, &objcg, size, flags);
3525 	if (!s)
3526 		return 0;
3527 
3528 	cache_alloc_debugcheck_before(s, flags);
3529 
3530 	local_irq_disable();
3531 	for (i = 0; i < size; i++) {
3532 		void *objp = kfence_alloc(s, s->object_size, flags) ?: __do_cache_alloc(s, flags);
3533 
3534 		if (unlikely(!objp))
3535 			goto error;
3536 		p[i] = objp;
3537 	}
3538 	local_irq_enable();
3539 
3540 	cache_alloc_debugcheck_after_bulk(s, flags, size, p, _RET_IP_);
3541 
3542 	/*
3543 	 * memcg and kmem_cache debug support and memory initialization.
3544 	 * Done outside of the IRQ disabled section.
3545 	 */
3546 	slab_post_alloc_hook(s, objcg, flags, size, p,
3547 				slab_want_init_on_alloc(flags, s));
3548 	/* FIXME: Trace call missing. Christoph would like a bulk variant */
3549 	return size;
3550 error:
3551 	local_irq_enable();
3552 	cache_alloc_debugcheck_after_bulk(s, flags, i, p, _RET_IP_);
3553 	slab_post_alloc_hook(s, objcg, flags, i, p, false);
3554 	__kmem_cache_free_bulk(s, i, p);
3555 	return 0;
3556 }
3557 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3558 
3559 #ifdef CONFIG_TRACING
3560 void *
3561 kmem_cache_alloc_trace(struct kmem_cache *cachep, gfp_t flags, size_t size)
3562 {
3563 	void *ret;
3564 
3565 	ret = slab_alloc(cachep, flags, size, _RET_IP_);
3566 
3567 	ret = kasan_kmalloc(cachep, ret, size, flags);
3568 	trace_kmalloc(_RET_IP_, ret,
3569 		      size, cachep->size, flags);
3570 	return ret;
3571 }
3572 EXPORT_SYMBOL(kmem_cache_alloc_trace);
3573 #endif
3574 
3575 #ifdef CONFIG_NUMA
3576 /**
3577  * kmem_cache_alloc_node - Allocate an object on the specified node
3578  * @cachep: The cache to allocate from.
3579  * @flags: See kmalloc().
3580  * @nodeid: node number of the target node.
3581  *
3582  * Identical to kmem_cache_alloc but it will allocate memory on the given
3583  * node, which can improve the performance for cpu bound structures.
3584  *
3585  * Fallback to other node is possible if __GFP_THISNODE is not set.
3586  *
3587  * Return: pointer to the new object or %NULL in case of error
3588  */
3589 void *kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid)
3590 {
3591 	void *ret = slab_alloc_node(cachep, flags, nodeid, cachep->object_size, _RET_IP_);
3592 
3593 	trace_kmem_cache_alloc_node(_RET_IP_, ret,
3594 				    cachep->object_size, cachep->size,
3595 				    flags, nodeid);
3596 
3597 	return ret;
3598 }
3599 EXPORT_SYMBOL(kmem_cache_alloc_node);
3600 
3601 #ifdef CONFIG_TRACING
3602 void *kmem_cache_alloc_node_trace(struct kmem_cache *cachep,
3603 				  gfp_t flags,
3604 				  int nodeid,
3605 				  size_t size)
3606 {
3607 	void *ret;
3608 
3609 	ret = slab_alloc_node(cachep, flags, nodeid, size, _RET_IP_);
3610 
3611 	ret = kasan_kmalloc(cachep, ret, size, flags);
3612 	trace_kmalloc_node(_RET_IP_, ret,
3613 			   size, cachep->size,
3614 			   flags, nodeid);
3615 	return ret;
3616 }
3617 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
3618 #endif
3619 
3620 static __always_inline void *
3621 __do_kmalloc_node(size_t size, gfp_t flags, int node, unsigned long caller)
3622 {
3623 	struct kmem_cache *cachep;
3624 	void *ret;
3625 
3626 	if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3627 		return NULL;
3628 	cachep = kmalloc_slab(size, flags);
3629 	if (unlikely(ZERO_OR_NULL_PTR(cachep)))
3630 		return cachep;
3631 	ret = kmem_cache_alloc_node_trace(cachep, flags, node, size);
3632 	ret = kasan_kmalloc(cachep, ret, size, flags);
3633 
3634 	return ret;
3635 }
3636 
3637 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3638 {
3639 	return __do_kmalloc_node(size, flags, node, _RET_IP_);
3640 }
3641 EXPORT_SYMBOL(__kmalloc_node);
3642 
3643 void *__kmalloc_node_track_caller(size_t size, gfp_t flags,
3644 		int node, unsigned long caller)
3645 {
3646 	return __do_kmalloc_node(size, flags, node, caller);
3647 }
3648 EXPORT_SYMBOL(__kmalloc_node_track_caller);
3649 #endif /* CONFIG_NUMA */
3650 
3651 #ifdef CONFIG_PRINTK
3652 void kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct slab *slab)
3653 {
3654 	struct kmem_cache *cachep;
3655 	unsigned int objnr;
3656 	void *objp;
3657 
3658 	kpp->kp_ptr = object;
3659 	kpp->kp_slab = slab;
3660 	cachep = slab->slab_cache;
3661 	kpp->kp_slab_cache = cachep;
3662 	objp = object - obj_offset(cachep);
3663 	kpp->kp_data_offset = obj_offset(cachep);
3664 	slab = virt_to_slab(objp);
3665 	objnr = obj_to_index(cachep, slab, objp);
3666 	objp = index_to_obj(cachep, slab, objnr);
3667 	kpp->kp_objp = objp;
3668 	if (DEBUG && cachep->flags & SLAB_STORE_USER)
3669 		kpp->kp_ret = *dbg_userword(cachep, objp);
3670 }
3671 #endif
3672 
3673 /**
3674  * __do_kmalloc - allocate memory
3675  * @size: how many bytes of memory are required.
3676  * @flags: the type of memory to allocate (see kmalloc).
3677  * @caller: function caller for debug tracking of the caller
3678  *
3679  * Return: pointer to the allocated memory or %NULL in case of error
3680  */
3681 static __always_inline void *__do_kmalloc(size_t size, gfp_t flags,
3682 					  unsigned long caller)
3683 {
3684 	struct kmem_cache *cachep;
3685 	void *ret;
3686 
3687 	if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3688 		return NULL;
3689 	cachep = kmalloc_slab(size, flags);
3690 	if (unlikely(ZERO_OR_NULL_PTR(cachep)))
3691 		return cachep;
3692 	ret = slab_alloc(cachep, flags, size, caller);
3693 
3694 	ret = kasan_kmalloc(cachep, ret, size, flags);
3695 	trace_kmalloc(caller, ret,
3696 		      size, cachep->size, flags);
3697 
3698 	return ret;
3699 }
3700 
3701 void *__kmalloc(size_t size, gfp_t flags)
3702 {
3703 	return __do_kmalloc(size, flags, _RET_IP_);
3704 }
3705 EXPORT_SYMBOL(__kmalloc);
3706 
3707 void *__kmalloc_track_caller(size_t size, gfp_t flags, unsigned long caller)
3708 {
3709 	return __do_kmalloc(size, flags, caller);
3710 }
3711 EXPORT_SYMBOL(__kmalloc_track_caller);
3712 
3713 /**
3714  * kmem_cache_free - Deallocate an object
3715  * @cachep: The cache the allocation was from.
3716  * @objp: The previously allocated object.
3717  *
3718  * Free an object which was previously allocated from this
3719  * cache.
3720  */
3721 void kmem_cache_free(struct kmem_cache *cachep, void *objp)
3722 {
3723 	unsigned long flags;
3724 	cachep = cache_from_obj(cachep, objp);
3725 	if (!cachep)
3726 		return;
3727 
3728 	trace_kmem_cache_free(_RET_IP_, objp, cachep->name);
3729 	local_irq_save(flags);
3730 	debug_check_no_locks_freed(objp, cachep->object_size);
3731 	if (!(cachep->flags & SLAB_DEBUG_OBJECTS))
3732 		debug_check_no_obj_freed(objp, cachep->object_size);
3733 	__cache_free(cachep, objp, _RET_IP_);
3734 	local_irq_restore(flags);
3735 }
3736 EXPORT_SYMBOL(kmem_cache_free);
3737 
3738 void kmem_cache_free_bulk(struct kmem_cache *orig_s, size_t size, void **p)
3739 {
3740 	struct kmem_cache *s;
3741 	size_t i;
3742 
3743 	local_irq_disable();
3744 	for (i = 0; i < size; i++) {
3745 		void *objp = p[i];
3746 
3747 		if (!orig_s) /* called via kfree_bulk */
3748 			s = virt_to_cache(objp);
3749 		else
3750 			s = cache_from_obj(orig_s, objp);
3751 		if (!s)
3752 			continue;
3753 
3754 		debug_check_no_locks_freed(objp, s->object_size);
3755 		if (!(s->flags & SLAB_DEBUG_OBJECTS))
3756 			debug_check_no_obj_freed(objp, s->object_size);
3757 
3758 		__cache_free(s, objp, _RET_IP_);
3759 	}
3760 	local_irq_enable();
3761 
3762 	/* FIXME: add tracing */
3763 }
3764 EXPORT_SYMBOL(kmem_cache_free_bulk);
3765 
3766 /**
3767  * kfree - free previously allocated memory
3768  * @objp: pointer returned by kmalloc.
3769  *
3770  * If @objp is NULL, no operation is performed.
3771  *
3772  * Don't free memory not originally allocated by kmalloc()
3773  * or you will run into trouble.
3774  */
3775 void kfree(const void *objp)
3776 {
3777 	struct kmem_cache *c;
3778 	unsigned long flags;
3779 
3780 	trace_kfree(_RET_IP_, objp);
3781 
3782 	if (unlikely(ZERO_OR_NULL_PTR(objp)))
3783 		return;
3784 	local_irq_save(flags);
3785 	kfree_debugcheck(objp);
3786 	c = virt_to_cache(objp);
3787 	if (!c) {
3788 		local_irq_restore(flags);
3789 		return;
3790 	}
3791 	debug_check_no_locks_freed(objp, c->object_size);
3792 
3793 	debug_check_no_obj_freed(objp, c->object_size);
3794 	__cache_free(c, (void *)objp, _RET_IP_);
3795 	local_irq_restore(flags);
3796 }
3797 EXPORT_SYMBOL(kfree);
3798 
3799 /*
3800  * This initializes kmem_cache_node or resizes various caches for all nodes.
3801  */
3802 static int setup_kmem_cache_nodes(struct kmem_cache *cachep, gfp_t gfp)
3803 {
3804 	int ret;
3805 	int node;
3806 	struct kmem_cache_node *n;
3807 
3808 	for_each_online_node(node) {
3809 		ret = setup_kmem_cache_node(cachep, node, gfp, true);
3810 		if (ret)
3811 			goto fail;
3812 
3813 	}
3814 
3815 	return 0;
3816 
3817 fail:
3818 	if (!cachep->list.next) {
3819 		/* Cache is not active yet. Roll back what we did */
3820 		node--;
3821 		while (node >= 0) {
3822 			n = get_node(cachep, node);
3823 			if (n) {
3824 				kfree(n->shared);
3825 				free_alien_cache(n->alien);
3826 				kfree(n);
3827 				cachep->node[node] = NULL;
3828 			}
3829 			node--;
3830 		}
3831 	}
3832 	return -ENOMEM;
3833 }
3834 
3835 /* Always called with the slab_mutex held */
3836 static int do_tune_cpucache(struct kmem_cache *cachep, int limit,
3837 			    int batchcount, int shared, gfp_t gfp)
3838 {
3839 	struct array_cache __percpu *cpu_cache, *prev;
3840 	int cpu;
3841 
3842 	cpu_cache = alloc_kmem_cache_cpus(cachep, limit, batchcount);
3843 	if (!cpu_cache)
3844 		return -ENOMEM;
3845 
3846 	prev = cachep->cpu_cache;
3847 	cachep->cpu_cache = cpu_cache;
3848 	/*
3849 	 * Without a previous cpu_cache there's no need to synchronize remote
3850 	 * cpus, so skip the IPIs.
3851 	 */
3852 	if (prev)
3853 		kick_all_cpus_sync();
3854 
3855 	check_irq_on();
3856 	cachep->batchcount = batchcount;
3857 	cachep->limit = limit;
3858 	cachep->shared = shared;
3859 
3860 	if (!prev)
3861 		goto setup_node;
3862 
3863 	for_each_online_cpu(cpu) {
3864 		LIST_HEAD(list);
3865 		int node;
3866 		struct kmem_cache_node *n;
3867 		struct array_cache *ac = per_cpu_ptr(prev, cpu);
3868 
3869 		node = cpu_to_mem(cpu);
3870 		n = get_node(cachep, node);
3871 		spin_lock_irq(&n->list_lock);
3872 		free_block(cachep, ac->entry, ac->avail, node, &list);
3873 		spin_unlock_irq(&n->list_lock);
3874 		slabs_destroy(cachep, &list);
3875 	}
3876 	free_percpu(prev);
3877 
3878 setup_node:
3879 	return setup_kmem_cache_nodes(cachep, gfp);
3880 }
3881 
3882 /* Called with slab_mutex held always */
3883 static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp)
3884 {
3885 	int err;
3886 	int limit = 0;
3887 	int shared = 0;
3888 	int batchcount = 0;
3889 
3890 	err = cache_random_seq_create(cachep, cachep->num, gfp);
3891 	if (err)
3892 		goto end;
3893 
3894 	/*
3895 	 * The head array serves three purposes:
3896 	 * - create a LIFO ordering, i.e. return objects that are cache-warm
3897 	 * - reduce the number of spinlock operations.
3898 	 * - reduce the number of linked list operations on the slab and
3899 	 *   bufctl chains: array operations are cheaper.
3900 	 * The numbers are guessed, we should auto-tune as described by
3901 	 * Bonwick.
3902 	 */
3903 	if (cachep->size > 131072)
3904 		limit = 1;
3905 	else if (cachep->size > PAGE_SIZE)
3906 		limit = 8;
3907 	else if (cachep->size > 1024)
3908 		limit = 24;
3909 	else if (cachep->size > 256)
3910 		limit = 54;
3911 	else
3912 		limit = 120;
3913 
3914 	/*
3915 	 * CPU bound tasks (e.g. network routing) can exhibit cpu bound
3916 	 * allocation behaviour: Most allocs on one cpu, most free operations
3917 	 * on another cpu. For these cases, an efficient object passing between
3918 	 * cpus is necessary. This is provided by a shared array. The array
3919 	 * replaces Bonwick's magazine layer.
3920 	 * On uniprocessor, it's functionally equivalent (but less efficient)
3921 	 * to a larger limit. Thus disabled by default.
3922 	 */
3923 	shared = 0;
3924 	if (cachep->size <= PAGE_SIZE && num_possible_cpus() > 1)
3925 		shared = 8;
3926 
3927 #if DEBUG
3928 	/*
3929 	 * With debugging enabled, large batchcount lead to excessively long
3930 	 * periods with disabled local interrupts. Limit the batchcount
3931 	 */
3932 	if (limit > 32)
3933 		limit = 32;
3934 #endif
3935 	batchcount = (limit + 1) / 2;
3936 	err = do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
3937 end:
3938 	if (err)
3939 		pr_err("enable_cpucache failed for %s, error %d\n",
3940 		       cachep->name, -err);
3941 	return err;
3942 }
3943 
3944 /*
3945  * Drain an array if it contains any elements taking the node lock only if
3946  * necessary. Note that the node listlock also protects the array_cache
3947  * if drain_array() is used on the shared array.
3948  */
3949 static void drain_array(struct kmem_cache *cachep, struct kmem_cache_node *n,
3950 			 struct array_cache *ac, int node)
3951 {
3952 	LIST_HEAD(list);
3953 
3954 	/* ac from n->shared can be freed if we don't hold the slab_mutex. */
3955 	check_mutex_acquired();
3956 
3957 	if (!ac || !ac->avail)
3958 		return;
3959 
3960 	if (ac->touched) {
3961 		ac->touched = 0;
3962 		return;
3963 	}
3964 
3965 	spin_lock_irq(&n->list_lock);
3966 	drain_array_locked(cachep, ac, node, false, &list);
3967 	spin_unlock_irq(&n->list_lock);
3968 
3969 	slabs_destroy(cachep, &list);
3970 }
3971 
3972 /**
3973  * cache_reap - Reclaim memory from caches.
3974  * @w: work descriptor
3975  *
3976  * Called from workqueue/eventd every few seconds.
3977  * Purpose:
3978  * - clear the per-cpu caches for this CPU.
3979  * - return freeable pages to the main free memory pool.
3980  *
3981  * If we cannot acquire the cache chain mutex then just give up - we'll try
3982  * again on the next iteration.
3983  */
3984 static void cache_reap(struct work_struct *w)
3985 {
3986 	struct kmem_cache *searchp;
3987 	struct kmem_cache_node *n;
3988 	int node = numa_mem_id();
3989 	struct delayed_work *work = to_delayed_work(w);
3990 
3991 	if (!mutex_trylock(&slab_mutex))
3992 		/* Give up. Setup the next iteration. */
3993 		goto out;
3994 
3995 	list_for_each_entry(searchp, &slab_caches, list) {
3996 		check_irq_on();
3997 
3998 		/*
3999 		 * We only take the node lock if absolutely necessary and we
4000 		 * have established with reasonable certainty that
4001 		 * we can do some work if the lock was obtained.
4002 		 */
4003 		n = get_node(searchp, node);
4004 
4005 		reap_alien(searchp, n);
4006 
4007 		drain_array(searchp, n, cpu_cache_get(searchp), node);
4008 
4009 		/*
4010 		 * These are racy checks but it does not matter
4011 		 * if we skip one check or scan twice.
4012 		 */
4013 		if (time_after(n->next_reap, jiffies))
4014 			goto next;
4015 
4016 		n->next_reap = jiffies + REAPTIMEOUT_NODE;
4017 
4018 		drain_array(searchp, n, n->shared, node);
4019 
4020 		if (n->free_touched)
4021 			n->free_touched = 0;
4022 		else {
4023 			int freed;
4024 
4025 			freed = drain_freelist(searchp, n, (n->free_limit +
4026 				5 * searchp->num - 1) / (5 * searchp->num));
4027 			STATS_ADD_REAPED(searchp, freed);
4028 		}
4029 next:
4030 		cond_resched();
4031 	}
4032 	check_irq_on();
4033 	mutex_unlock(&slab_mutex);
4034 	next_reap_node();
4035 out:
4036 	/* Set up the next iteration */
4037 	schedule_delayed_work_on(smp_processor_id(), work,
4038 				round_jiffies_relative(REAPTIMEOUT_AC));
4039 }
4040 
4041 void get_slabinfo(struct kmem_cache *cachep, struct slabinfo *sinfo)
4042 {
4043 	unsigned long active_objs, num_objs, active_slabs;
4044 	unsigned long total_slabs = 0, free_objs = 0, shared_avail = 0;
4045 	unsigned long free_slabs = 0;
4046 	int node;
4047 	struct kmem_cache_node *n;
4048 
4049 	for_each_kmem_cache_node(cachep, node, n) {
4050 		check_irq_on();
4051 		spin_lock_irq(&n->list_lock);
4052 
4053 		total_slabs += n->total_slabs;
4054 		free_slabs += n->free_slabs;
4055 		free_objs += n->free_objects;
4056 
4057 		if (n->shared)
4058 			shared_avail += n->shared->avail;
4059 
4060 		spin_unlock_irq(&n->list_lock);
4061 	}
4062 	num_objs = total_slabs * cachep->num;
4063 	active_slabs = total_slabs - free_slabs;
4064 	active_objs = num_objs - free_objs;
4065 
4066 	sinfo->active_objs = active_objs;
4067 	sinfo->num_objs = num_objs;
4068 	sinfo->active_slabs = active_slabs;
4069 	sinfo->num_slabs = total_slabs;
4070 	sinfo->shared_avail = shared_avail;
4071 	sinfo->limit = cachep->limit;
4072 	sinfo->batchcount = cachep->batchcount;
4073 	sinfo->shared = cachep->shared;
4074 	sinfo->objects_per_slab = cachep->num;
4075 	sinfo->cache_order = cachep->gfporder;
4076 }
4077 
4078 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *cachep)
4079 {
4080 #if STATS
4081 	{			/* node stats */
4082 		unsigned long high = cachep->high_mark;
4083 		unsigned long allocs = cachep->num_allocations;
4084 		unsigned long grown = cachep->grown;
4085 		unsigned long reaped = cachep->reaped;
4086 		unsigned long errors = cachep->errors;
4087 		unsigned long max_freeable = cachep->max_freeable;
4088 		unsigned long node_allocs = cachep->node_allocs;
4089 		unsigned long node_frees = cachep->node_frees;
4090 		unsigned long overflows = cachep->node_overflow;
4091 
4092 		seq_printf(m, " : globalstat %7lu %6lu %5lu %4lu %4lu %4lu %4lu %4lu %4lu",
4093 			   allocs, high, grown,
4094 			   reaped, errors, max_freeable, node_allocs,
4095 			   node_frees, overflows);
4096 	}
4097 	/* cpu stats */
4098 	{
4099 		unsigned long allochit = atomic_read(&cachep->allochit);
4100 		unsigned long allocmiss = atomic_read(&cachep->allocmiss);
4101 		unsigned long freehit = atomic_read(&cachep->freehit);
4102 		unsigned long freemiss = atomic_read(&cachep->freemiss);
4103 
4104 		seq_printf(m, " : cpustat %6lu %6lu %6lu %6lu",
4105 			   allochit, allocmiss, freehit, freemiss);
4106 	}
4107 #endif
4108 }
4109 
4110 #define MAX_SLABINFO_WRITE 128
4111 /**
4112  * slabinfo_write - Tuning for the slab allocator
4113  * @file: unused
4114  * @buffer: user buffer
4115  * @count: data length
4116  * @ppos: unused
4117  *
4118  * Return: %0 on success, negative error code otherwise.
4119  */
4120 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
4121 		       size_t count, loff_t *ppos)
4122 {
4123 	char kbuf[MAX_SLABINFO_WRITE + 1], *tmp;
4124 	int limit, batchcount, shared, res;
4125 	struct kmem_cache *cachep;
4126 
4127 	if (count > MAX_SLABINFO_WRITE)
4128 		return -EINVAL;
4129 	if (copy_from_user(&kbuf, buffer, count))
4130 		return -EFAULT;
4131 	kbuf[MAX_SLABINFO_WRITE] = '\0';
4132 
4133 	tmp = strchr(kbuf, ' ');
4134 	if (!tmp)
4135 		return -EINVAL;
4136 	*tmp = '\0';
4137 	tmp++;
4138 	if (sscanf(tmp, " %d %d %d", &limit, &batchcount, &shared) != 3)
4139 		return -EINVAL;
4140 
4141 	/* Find the cache in the chain of caches. */
4142 	mutex_lock(&slab_mutex);
4143 	res = -EINVAL;
4144 	list_for_each_entry(cachep, &slab_caches, list) {
4145 		if (!strcmp(cachep->name, kbuf)) {
4146 			if (limit < 1 || batchcount < 1 ||
4147 					batchcount > limit || shared < 0) {
4148 				res = 0;
4149 			} else {
4150 				res = do_tune_cpucache(cachep, limit,
4151 						       batchcount, shared,
4152 						       GFP_KERNEL);
4153 			}
4154 			break;
4155 		}
4156 	}
4157 	mutex_unlock(&slab_mutex);
4158 	if (res >= 0)
4159 		res = count;
4160 	return res;
4161 }
4162 
4163 #ifdef CONFIG_HARDENED_USERCOPY
4164 /*
4165  * Rejects incorrectly sized objects and objects that are to be copied
4166  * to/from userspace but do not fall entirely within the containing slab
4167  * cache's usercopy region.
4168  *
4169  * Returns NULL if check passes, otherwise const char * to name of cache
4170  * to indicate an error.
4171  */
4172 void __check_heap_object(const void *ptr, unsigned long n,
4173 			 const struct slab *slab, bool to_user)
4174 {
4175 	struct kmem_cache *cachep;
4176 	unsigned int objnr;
4177 	unsigned long offset;
4178 
4179 	ptr = kasan_reset_tag(ptr);
4180 
4181 	/* Find and validate object. */
4182 	cachep = slab->slab_cache;
4183 	objnr = obj_to_index(cachep, slab, (void *)ptr);
4184 	BUG_ON(objnr >= cachep->num);
4185 
4186 	/* Find offset within object. */
4187 	if (is_kfence_address(ptr))
4188 		offset = ptr - kfence_object_start(ptr);
4189 	else
4190 		offset = ptr - index_to_obj(cachep, slab, objnr) - obj_offset(cachep);
4191 
4192 	/* Allow address range falling entirely within usercopy region. */
4193 	if (offset >= cachep->useroffset &&
4194 	    offset - cachep->useroffset <= cachep->usersize &&
4195 	    n <= cachep->useroffset - offset + cachep->usersize)
4196 		return;
4197 
4198 	usercopy_abort("SLAB object", cachep->name, to_user, offset, n);
4199 }
4200 #endif /* CONFIG_HARDENED_USERCOPY */
4201 
4202 /**
4203  * __ksize -- Uninstrumented ksize.
4204  * @objp: pointer to the object
4205  *
4206  * Unlike ksize(), __ksize() is uninstrumented, and does not provide the same
4207  * safety checks as ksize() with KASAN instrumentation enabled.
4208  *
4209  * Return: size of the actual memory used by @objp in bytes
4210  */
4211 size_t __ksize(const void *objp)
4212 {
4213 	struct kmem_cache *c;
4214 	size_t size;
4215 
4216 	BUG_ON(!objp);
4217 	if (unlikely(objp == ZERO_SIZE_PTR))
4218 		return 0;
4219 
4220 	c = virt_to_cache(objp);
4221 	size = c ? c->object_size : 0;
4222 
4223 	return size;
4224 }
4225 EXPORT_SYMBOL(__ksize);
4226