xref: /openbmc/linux/mm/slab.c (revision 9e3bd0f6)
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * linux/mm/slab.c
4  * Written by Mark Hemment, 1996/97.
5  * (markhe@nextd.demon.co.uk)
6  *
7  * kmem_cache_destroy() + some cleanup - 1999 Andrea Arcangeli
8  *
9  * Major cleanup, different bufctl logic, per-cpu arrays
10  *	(c) 2000 Manfred Spraul
11  *
12  * Cleanup, make the head arrays unconditional, preparation for NUMA
13  * 	(c) 2002 Manfred Spraul
14  *
15  * An implementation of the Slab Allocator as described in outline in;
16  *	UNIX Internals: The New Frontiers by Uresh Vahalia
17  *	Pub: Prentice Hall	ISBN 0-13-101908-2
18  * or with a little more detail in;
19  *	The Slab Allocator: An Object-Caching Kernel Memory Allocator
20  *	Jeff Bonwick (Sun Microsystems).
21  *	Presented at: USENIX Summer 1994 Technical Conference
22  *
23  * The memory is organized in caches, one cache for each object type.
24  * (e.g. inode_cache, dentry_cache, buffer_head, vm_area_struct)
25  * Each cache consists out of many slabs (they are small (usually one
26  * page long) and always contiguous), and each slab contains multiple
27  * initialized objects.
28  *
29  * This means, that your constructor is used only for newly allocated
30  * slabs and you must pass objects with the same initializations to
31  * kmem_cache_free.
32  *
33  * Each cache can only support one memory type (GFP_DMA, GFP_HIGHMEM,
34  * normal). If you need a special memory type, then must create a new
35  * cache for that memory type.
36  *
37  * In order to reduce fragmentation, the slabs are sorted in 3 groups:
38  *   full slabs with 0 free objects
39  *   partial slabs
40  *   empty slabs with no allocated objects
41  *
42  * If partial slabs exist, then new allocations come from these slabs,
43  * otherwise from empty slabs or new slabs are allocated.
44  *
45  * kmem_cache_destroy() CAN CRASH if you try to allocate from the cache
46  * during kmem_cache_destroy(). The caller must prevent concurrent allocs.
47  *
48  * Each cache has a short per-cpu head array, most allocs
49  * and frees go into that array, and if that array overflows, then 1/2
50  * of the entries in the array are given back into the global cache.
51  * The head array is strictly LIFO and should improve the cache hit rates.
52  * On SMP, it additionally reduces the spinlock operations.
53  *
54  * The c_cpuarray may not be read with enabled local interrupts -
55  * it's changed with a smp_call_function().
56  *
57  * SMP synchronization:
58  *  constructors and destructors are called without any locking.
59  *  Several members in struct kmem_cache and struct slab never change, they
60  *	are accessed without any locking.
61  *  The per-cpu arrays are never accessed from the wrong cpu, no locking,
62  *  	and local interrupts are disabled so slab code is preempt-safe.
63  *  The non-constant members are protected with a per-cache irq spinlock.
64  *
65  * Many thanks to Mark Hemment, who wrote another per-cpu slab patch
66  * in 2000 - many ideas in the current implementation are derived from
67  * his patch.
68  *
69  * Further notes from the original documentation:
70  *
71  * 11 April '97.  Started multi-threading - markhe
72  *	The global cache-chain is protected by the mutex 'slab_mutex'.
73  *	The sem is only needed when accessing/extending the cache-chain, which
74  *	can never happen inside an interrupt (kmem_cache_create(),
75  *	kmem_cache_shrink() and kmem_cache_reap()).
76  *
77  *	At present, each engine can be growing a cache.  This should be blocked.
78  *
79  * 15 March 2005. NUMA slab allocator.
80  *	Shai Fultheim <shai@scalex86.org>.
81  *	Shobhit Dayal <shobhit@calsoftinc.com>
82  *	Alok N Kataria <alokk@calsoftinc.com>
83  *	Christoph Lameter <christoph@lameter.com>
84  *
85  *	Modified the slab allocator to be node aware on NUMA systems.
86  *	Each node has its own list of partial, free and full slabs.
87  *	All object allocations for a node occur from node specific slab lists.
88  */
89 
90 #include	<linux/slab.h>
91 #include	<linux/mm.h>
92 #include	<linux/poison.h>
93 #include	<linux/swap.h>
94 #include	<linux/cache.h>
95 #include	<linux/interrupt.h>
96 #include	<linux/init.h>
97 #include	<linux/compiler.h>
98 #include	<linux/cpuset.h>
99 #include	<linux/proc_fs.h>
100 #include	<linux/seq_file.h>
101 #include	<linux/notifier.h>
102 #include	<linux/kallsyms.h>
103 #include	<linux/cpu.h>
104 #include	<linux/sysctl.h>
105 #include	<linux/module.h>
106 #include	<linux/rcupdate.h>
107 #include	<linux/string.h>
108 #include	<linux/uaccess.h>
109 #include	<linux/nodemask.h>
110 #include	<linux/kmemleak.h>
111 #include	<linux/mempolicy.h>
112 #include	<linux/mutex.h>
113 #include	<linux/fault-inject.h>
114 #include	<linux/rtmutex.h>
115 #include	<linux/reciprocal_div.h>
116 #include	<linux/debugobjects.h>
117 #include	<linux/memory.h>
118 #include	<linux/prefetch.h>
119 #include	<linux/sched/task_stack.h>
120 
121 #include	<net/sock.h>
122 
123 #include	<asm/cacheflush.h>
124 #include	<asm/tlbflush.h>
125 #include	<asm/page.h>
126 
127 #include <trace/events/kmem.h>
128 
129 #include	"internal.h"
130 
131 #include	"slab.h"
132 
133 /*
134  * DEBUG	- 1 for kmem_cache_create() to honour; SLAB_RED_ZONE & SLAB_POISON.
135  *		  0 for faster, smaller code (especially in the critical paths).
136  *
137  * STATS	- 1 to collect stats for /proc/slabinfo.
138  *		  0 for faster, smaller code (especially in the critical paths).
139  *
140  * FORCED_DEBUG	- 1 enables SLAB_RED_ZONE and SLAB_POISON (if possible)
141  */
142 
143 #ifdef CONFIG_DEBUG_SLAB
144 #define	DEBUG		1
145 #define	STATS		1
146 #define	FORCED_DEBUG	1
147 #else
148 #define	DEBUG		0
149 #define	STATS		0
150 #define	FORCED_DEBUG	0
151 #endif
152 
153 /* Shouldn't this be in a header file somewhere? */
154 #define	BYTES_PER_WORD		sizeof(void *)
155 #define	REDZONE_ALIGN		max(BYTES_PER_WORD, __alignof__(unsigned long long))
156 
157 #ifndef ARCH_KMALLOC_FLAGS
158 #define ARCH_KMALLOC_FLAGS SLAB_HWCACHE_ALIGN
159 #endif
160 
161 #define FREELIST_BYTE_INDEX (((PAGE_SIZE >> BITS_PER_BYTE) \
162 				<= SLAB_OBJ_MIN_SIZE) ? 1 : 0)
163 
164 #if FREELIST_BYTE_INDEX
165 typedef unsigned char freelist_idx_t;
166 #else
167 typedef unsigned short freelist_idx_t;
168 #endif
169 
170 #define SLAB_OBJ_MAX_NUM ((1 << sizeof(freelist_idx_t) * BITS_PER_BYTE) - 1)
171 
172 /*
173  * struct array_cache
174  *
175  * Purpose:
176  * - LIFO ordering, to hand out cache-warm objects from _alloc
177  * - reduce the number of linked list operations
178  * - reduce spinlock operations
179  *
180  * The limit is stored in the per-cpu structure to reduce the data cache
181  * footprint.
182  *
183  */
184 struct array_cache {
185 	unsigned int avail;
186 	unsigned int limit;
187 	unsigned int batchcount;
188 	unsigned int touched;
189 	void *entry[];	/*
190 			 * Must have this definition in here for the proper
191 			 * alignment of array_cache. Also simplifies accessing
192 			 * the entries.
193 			 */
194 };
195 
196 struct alien_cache {
197 	spinlock_t lock;
198 	struct array_cache ac;
199 };
200 
201 /*
202  * Need this for bootstrapping a per node allocator.
203  */
204 #define NUM_INIT_LISTS (2 * MAX_NUMNODES)
205 static struct kmem_cache_node __initdata init_kmem_cache_node[NUM_INIT_LISTS];
206 #define	CACHE_CACHE 0
207 #define	SIZE_NODE (MAX_NUMNODES)
208 
209 static int drain_freelist(struct kmem_cache *cache,
210 			struct kmem_cache_node *n, int tofree);
211 static void free_block(struct kmem_cache *cachep, void **objpp, int len,
212 			int node, struct list_head *list);
213 static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list);
214 static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp);
215 static void cache_reap(struct work_struct *unused);
216 
217 static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
218 						void **list);
219 static inline void fixup_slab_list(struct kmem_cache *cachep,
220 				struct kmem_cache_node *n, struct page *page,
221 				void **list);
222 static int slab_early_init = 1;
223 
224 #define INDEX_NODE kmalloc_index(sizeof(struct kmem_cache_node))
225 
226 static void kmem_cache_node_init(struct kmem_cache_node *parent)
227 {
228 	INIT_LIST_HEAD(&parent->slabs_full);
229 	INIT_LIST_HEAD(&parent->slabs_partial);
230 	INIT_LIST_HEAD(&parent->slabs_free);
231 	parent->total_slabs = 0;
232 	parent->free_slabs = 0;
233 	parent->shared = NULL;
234 	parent->alien = NULL;
235 	parent->colour_next = 0;
236 	spin_lock_init(&parent->list_lock);
237 	parent->free_objects = 0;
238 	parent->free_touched = 0;
239 }
240 
241 #define MAKE_LIST(cachep, listp, slab, nodeid)				\
242 	do {								\
243 		INIT_LIST_HEAD(listp);					\
244 		list_splice(&get_node(cachep, nodeid)->slab, listp);	\
245 	} while (0)
246 
247 #define	MAKE_ALL_LISTS(cachep, ptr, nodeid)				\
248 	do {								\
249 	MAKE_LIST((cachep), (&(ptr)->slabs_full), slabs_full, nodeid);	\
250 	MAKE_LIST((cachep), (&(ptr)->slabs_partial), slabs_partial, nodeid); \
251 	MAKE_LIST((cachep), (&(ptr)->slabs_free), slabs_free, nodeid);	\
252 	} while (0)
253 
254 #define CFLGS_OBJFREELIST_SLAB	((slab_flags_t __force)0x40000000U)
255 #define CFLGS_OFF_SLAB		((slab_flags_t __force)0x80000000U)
256 #define	OBJFREELIST_SLAB(x)	((x)->flags & CFLGS_OBJFREELIST_SLAB)
257 #define	OFF_SLAB(x)	((x)->flags & CFLGS_OFF_SLAB)
258 
259 #define BATCHREFILL_LIMIT	16
260 /*
261  * Optimization question: fewer reaps means less probability for unnessary
262  * cpucache drain/refill cycles.
263  *
264  * OTOH the cpuarrays can contain lots of objects,
265  * which could lock up otherwise freeable slabs.
266  */
267 #define REAPTIMEOUT_AC		(2*HZ)
268 #define REAPTIMEOUT_NODE	(4*HZ)
269 
270 #if STATS
271 #define	STATS_INC_ACTIVE(x)	((x)->num_active++)
272 #define	STATS_DEC_ACTIVE(x)	((x)->num_active--)
273 #define	STATS_INC_ALLOCED(x)	((x)->num_allocations++)
274 #define	STATS_INC_GROWN(x)	((x)->grown++)
275 #define	STATS_ADD_REAPED(x,y)	((x)->reaped += (y))
276 #define	STATS_SET_HIGH(x)						\
277 	do {								\
278 		if ((x)->num_active > (x)->high_mark)			\
279 			(x)->high_mark = (x)->num_active;		\
280 	} while (0)
281 #define	STATS_INC_ERR(x)	((x)->errors++)
282 #define	STATS_INC_NODEALLOCS(x)	((x)->node_allocs++)
283 #define	STATS_INC_NODEFREES(x)	((x)->node_frees++)
284 #define STATS_INC_ACOVERFLOW(x)   ((x)->node_overflow++)
285 #define	STATS_SET_FREEABLE(x, i)					\
286 	do {								\
287 		if ((x)->max_freeable < i)				\
288 			(x)->max_freeable = i;				\
289 	} while (0)
290 #define STATS_INC_ALLOCHIT(x)	atomic_inc(&(x)->allochit)
291 #define STATS_INC_ALLOCMISS(x)	atomic_inc(&(x)->allocmiss)
292 #define STATS_INC_FREEHIT(x)	atomic_inc(&(x)->freehit)
293 #define STATS_INC_FREEMISS(x)	atomic_inc(&(x)->freemiss)
294 #else
295 #define	STATS_INC_ACTIVE(x)	do { } while (0)
296 #define	STATS_DEC_ACTIVE(x)	do { } while (0)
297 #define	STATS_INC_ALLOCED(x)	do { } while (0)
298 #define	STATS_INC_GROWN(x)	do { } while (0)
299 #define	STATS_ADD_REAPED(x,y)	do { (void)(y); } while (0)
300 #define	STATS_SET_HIGH(x)	do { } while (0)
301 #define	STATS_INC_ERR(x)	do { } while (0)
302 #define	STATS_INC_NODEALLOCS(x)	do { } while (0)
303 #define	STATS_INC_NODEFREES(x)	do { } while (0)
304 #define STATS_INC_ACOVERFLOW(x)   do { } while (0)
305 #define	STATS_SET_FREEABLE(x, i) do { } while (0)
306 #define STATS_INC_ALLOCHIT(x)	do { } while (0)
307 #define STATS_INC_ALLOCMISS(x)	do { } while (0)
308 #define STATS_INC_FREEHIT(x)	do { } while (0)
309 #define STATS_INC_FREEMISS(x)	do { } while (0)
310 #endif
311 
312 #if DEBUG
313 
314 /*
315  * memory layout of objects:
316  * 0		: objp
317  * 0 .. cachep->obj_offset - BYTES_PER_WORD - 1: padding. This ensures that
318  * 		the end of an object is aligned with the end of the real
319  * 		allocation. Catches writes behind the end of the allocation.
320  * cachep->obj_offset - BYTES_PER_WORD .. cachep->obj_offset - 1:
321  * 		redzone word.
322  * cachep->obj_offset: The real object.
323  * cachep->size - 2* BYTES_PER_WORD: redzone word [BYTES_PER_WORD long]
324  * cachep->size - 1* BYTES_PER_WORD: last caller address
325  *					[BYTES_PER_WORD long]
326  */
327 static int obj_offset(struct kmem_cache *cachep)
328 {
329 	return cachep->obj_offset;
330 }
331 
332 static unsigned long long *dbg_redzone1(struct kmem_cache *cachep, void *objp)
333 {
334 	BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
335 	return (unsigned long long*) (objp + obj_offset(cachep) -
336 				      sizeof(unsigned long long));
337 }
338 
339 static unsigned long long *dbg_redzone2(struct kmem_cache *cachep, void *objp)
340 {
341 	BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
342 	if (cachep->flags & SLAB_STORE_USER)
343 		return (unsigned long long *)(objp + cachep->size -
344 					      sizeof(unsigned long long) -
345 					      REDZONE_ALIGN);
346 	return (unsigned long long *) (objp + cachep->size -
347 				       sizeof(unsigned long long));
348 }
349 
350 static void **dbg_userword(struct kmem_cache *cachep, void *objp)
351 {
352 	BUG_ON(!(cachep->flags & SLAB_STORE_USER));
353 	return (void **)(objp + cachep->size - BYTES_PER_WORD);
354 }
355 
356 #else
357 
358 #define obj_offset(x)			0
359 #define dbg_redzone1(cachep, objp)	({BUG(); (unsigned long long *)NULL;})
360 #define dbg_redzone2(cachep, objp)	({BUG(); (unsigned long long *)NULL;})
361 #define dbg_userword(cachep, objp)	({BUG(); (void **)NULL;})
362 
363 #endif
364 
365 /*
366  * Do not go above this order unless 0 objects fit into the slab or
367  * overridden on the command line.
368  */
369 #define	SLAB_MAX_ORDER_HI	1
370 #define	SLAB_MAX_ORDER_LO	0
371 static int slab_max_order = SLAB_MAX_ORDER_LO;
372 static bool slab_max_order_set __initdata;
373 
374 static inline void *index_to_obj(struct kmem_cache *cache, struct page *page,
375 				 unsigned int idx)
376 {
377 	return page->s_mem + cache->size * idx;
378 }
379 
380 #define BOOT_CPUCACHE_ENTRIES	1
381 /* internal cache of cache description objs */
382 static struct kmem_cache kmem_cache_boot = {
383 	.batchcount = 1,
384 	.limit = BOOT_CPUCACHE_ENTRIES,
385 	.shared = 1,
386 	.size = sizeof(struct kmem_cache),
387 	.name = "kmem_cache",
388 };
389 
390 static DEFINE_PER_CPU(struct delayed_work, slab_reap_work);
391 
392 static inline struct array_cache *cpu_cache_get(struct kmem_cache *cachep)
393 {
394 	return this_cpu_ptr(cachep->cpu_cache);
395 }
396 
397 /*
398  * Calculate the number of objects and left-over bytes for a given buffer size.
399  */
400 static unsigned int cache_estimate(unsigned long gfporder, size_t buffer_size,
401 		slab_flags_t flags, size_t *left_over)
402 {
403 	unsigned int num;
404 	size_t slab_size = PAGE_SIZE << gfporder;
405 
406 	/*
407 	 * The slab management structure can be either off the slab or
408 	 * on it. For the latter case, the memory allocated for a
409 	 * slab is used for:
410 	 *
411 	 * - @buffer_size bytes for each object
412 	 * - One freelist_idx_t for each object
413 	 *
414 	 * We don't need to consider alignment of freelist because
415 	 * freelist will be at the end of slab page. The objects will be
416 	 * at the correct alignment.
417 	 *
418 	 * If the slab management structure is off the slab, then the
419 	 * alignment will already be calculated into the size. Because
420 	 * the slabs are all pages aligned, the objects will be at the
421 	 * correct alignment when allocated.
422 	 */
423 	if (flags & (CFLGS_OBJFREELIST_SLAB | CFLGS_OFF_SLAB)) {
424 		num = slab_size / buffer_size;
425 		*left_over = slab_size % buffer_size;
426 	} else {
427 		num = slab_size / (buffer_size + sizeof(freelist_idx_t));
428 		*left_over = slab_size %
429 			(buffer_size + sizeof(freelist_idx_t));
430 	}
431 
432 	return num;
433 }
434 
435 #if DEBUG
436 #define slab_error(cachep, msg) __slab_error(__func__, cachep, msg)
437 
438 static void __slab_error(const char *function, struct kmem_cache *cachep,
439 			char *msg)
440 {
441 	pr_err("slab error in %s(): cache `%s': %s\n",
442 	       function, cachep->name, msg);
443 	dump_stack();
444 	add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
445 }
446 #endif
447 
448 /*
449  * By default on NUMA we use alien caches to stage the freeing of
450  * objects allocated from other nodes. This causes massive memory
451  * inefficiencies when using fake NUMA setup to split memory into a
452  * large number of small nodes, so it can be disabled on the command
453  * line
454   */
455 
456 static int use_alien_caches __read_mostly = 1;
457 static int __init noaliencache_setup(char *s)
458 {
459 	use_alien_caches = 0;
460 	return 1;
461 }
462 __setup("noaliencache", noaliencache_setup);
463 
464 static int __init slab_max_order_setup(char *str)
465 {
466 	get_option(&str, &slab_max_order);
467 	slab_max_order = slab_max_order < 0 ? 0 :
468 				min(slab_max_order, MAX_ORDER - 1);
469 	slab_max_order_set = true;
470 
471 	return 1;
472 }
473 __setup("slab_max_order=", slab_max_order_setup);
474 
475 #ifdef CONFIG_NUMA
476 /*
477  * Special reaping functions for NUMA systems called from cache_reap().
478  * These take care of doing round robin flushing of alien caches (containing
479  * objects freed on different nodes from which they were allocated) and the
480  * flushing of remote pcps by calling drain_node_pages.
481  */
482 static DEFINE_PER_CPU(unsigned long, slab_reap_node);
483 
484 static void init_reap_node(int cpu)
485 {
486 	per_cpu(slab_reap_node, cpu) = next_node_in(cpu_to_mem(cpu),
487 						    node_online_map);
488 }
489 
490 static void next_reap_node(void)
491 {
492 	int node = __this_cpu_read(slab_reap_node);
493 
494 	node = next_node_in(node, node_online_map);
495 	__this_cpu_write(slab_reap_node, node);
496 }
497 
498 #else
499 #define init_reap_node(cpu) do { } while (0)
500 #define next_reap_node(void) do { } while (0)
501 #endif
502 
503 /*
504  * Initiate the reap timer running on the target CPU.  We run at around 1 to 2Hz
505  * via the workqueue/eventd.
506  * Add the CPU number into the expiration time to minimize the possibility of
507  * the CPUs getting into lockstep and contending for the global cache chain
508  * lock.
509  */
510 static void start_cpu_timer(int cpu)
511 {
512 	struct delayed_work *reap_work = &per_cpu(slab_reap_work, cpu);
513 
514 	if (reap_work->work.func == NULL) {
515 		init_reap_node(cpu);
516 		INIT_DEFERRABLE_WORK(reap_work, cache_reap);
517 		schedule_delayed_work_on(cpu, reap_work,
518 					__round_jiffies_relative(HZ, cpu));
519 	}
520 }
521 
522 static void init_arraycache(struct array_cache *ac, int limit, int batch)
523 {
524 	if (ac) {
525 		ac->avail = 0;
526 		ac->limit = limit;
527 		ac->batchcount = batch;
528 		ac->touched = 0;
529 	}
530 }
531 
532 static struct array_cache *alloc_arraycache(int node, int entries,
533 					    int batchcount, gfp_t gfp)
534 {
535 	size_t memsize = sizeof(void *) * entries + sizeof(struct array_cache);
536 	struct array_cache *ac = NULL;
537 
538 	ac = kmalloc_node(memsize, gfp, node);
539 	/*
540 	 * The array_cache structures contain pointers to free object.
541 	 * However, when such objects are allocated or transferred to another
542 	 * cache the pointers are not cleared and they could be counted as
543 	 * valid references during a kmemleak scan. Therefore, kmemleak must
544 	 * not scan such objects.
545 	 */
546 	kmemleak_no_scan(ac);
547 	init_arraycache(ac, entries, batchcount);
548 	return ac;
549 }
550 
551 static noinline void cache_free_pfmemalloc(struct kmem_cache *cachep,
552 					struct page *page, void *objp)
553 {
554 	struct kmem_cache_node *n;
555 	int page_node;
556 	LIST_HEAD(list);
557 
558 	page_node = page_to_nid(page);
559 	n = get_node(cachep, page_node);
560 
561 	spin_lock(&n->list_lock);
562 	free_block(cachep, &objp, 1, page_node, &list);
563 	spin_unlock(&n->list_lock);
564 
565 	slabs_destroy(cachep, &list);
566 }
567 
568 /*
569  * Transfer objects in one arraycache to another.
570  * Locking must be handled by the caller.
571  *
572  * Return the number of entries transferred.
573  */
574 static int transfer_objects(struct array_cache *to,
575 		struct array_cache *from, unsigned int max)
576 {
577 	/* Figure out how many entries to transfer */
578 	int nr = min3(from->avail, max, to->limit - to->avail);
579 
580 	if (!nr)
581 		return 0;
582 
583 	memcpy(to->entry + to->avail, from->entry + from->avail -nr,
584 			sizeof(void *) *nr);
585 
586 	from->avail -= nr;
587 	to->avail += nr;
588 	return nr;
589 }
590 
591 #ifndef CONFIG_NUMA
592 
593 #define drain_alien_cache(cachep, alien) do { } while (0)
594 #define reap_alien(cachep, n) do { } while (0)
595 
596 static inline struct alien_cache **alloc_alien_cache(int node,
597 						int limit, gfp_t gfp)
598 {
599 	return NULL;
600 }
601 
602 static inline void free_alien_cache(struct alien_cache **ac_ptr)
603 {
604 }
605 
606 static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
607 {
608 	return 0;
609 }
610 
611 static inline void *alternate_node_alloc(struct kmem_cache *cachep,
612 		gfp_t flags)
613 {
614 	return NULL;
615 }
616 
617 static inline void *____cache_alloc_node(struct kmem_cache *cachep,
618 		 gfp_t flags, int nodeid)
619 {
620 	return NULL;
621 }
622 
623 static inline gfp_t gfp_exact_node(gfp_t flags)
624 {
625 	return flags & ~__GFP_NOFAIL;
626 }
627 
628 #else	/* CONFIG_NUMA */
629 
630 static void *____cache_alloc_node(struct kmem_cache *, gfp_t, int);
631 static void *alternate_node_alloc(struct kmem_cache *, gfp_t);
632 
633 static struct alien_cache *__alloc_alien_cache(int node, int entries,
634 						int batch, gfp_t gfp)
635 {
636 	size_t memsize = sizeof(void *) * entries + sizeof(struct alien_cache);
637 	struct alien_cache *alc = NULL;
638 
639 	alc = kmalloc_node(memsize, gfp, node);
640 	if (alc) {
641 		kmemleak_no_scan(alc);
642 		init_arraycache(&alc->ac, entries, batch);
643 		spin_lock_init(&alc->lock);
644 	}
645 	return alc;
646 }
647 
648 static struct alien_cache **alloc_alien_cache(int node, int limit, gfp_t gfp)
649 {
650 	struct alien_cache **alc_ptr;
651 	int i;
652 
653 	if (limit > 1)
654 		limit = 12;
655 	alc_ptr = kcalloc_node(nr_node_ids, sizeof(void *), gfp, node);
656 	if (!alc_ptr)
657 		return NULL;
658 
659 	for_each_node(i) {
660 		if (i == node || !node_online(i))
661 			continue;
662 		alc_ptr[i] = __alloc_alien_cache(node, limit, 0xbaadf00d, gfp);
663 		if (!alc_ptr[i]) {
664 			for (i--; i >= 0; i--)
665 				kfree(alc_ptr[i]);
666 			kfree(alc_ptr);
667 			return NULL;
668 		}
669 	}
670 	return alc_ptr;
671 }
672 
673 static void free_alien_cache(struct alien_cache **alc_ptr)
674 {
675 	int i;
676 
677 	if (!alc_ptr)
678 		return;
679 	for_each_node(i)
680 	    kfree(alc_ptr[i]);
681 	kfree(alc_ptr);
682 }
683 
684 static void __drain_alien_cache(struct kmem_cache *cachep,
685 				struct array_cache *ac, int node,
686 				struct list_head *list)
687 {
688 	struct kmem_cache_node *n = get_node(cachep, node);
689 
690 	if (ac->avail) {
691 		spin_lock(&n->list_lock);
692 		/*
693 		 * Stuff objects into the remote nodes shared array first.
694 		 * That way we could avoid the overhead of putting the objects
695 		 * into the free lists and getting them back later.
696 		 */
697 		if (n->shared)
698 			transfer_objects(n->shared, ac, ac->limit);
699 
700 		free_block(cachep, ac->entry, ac->avail, node, list);
701 		ac->avail = 0;
702 		spin_unlock(&n->list_lock);
703 	}
704 }
705 
706 /*
707  * Called from cache_reap() to regularly drain alien caches round robin.
708  */
709 static void reap_alien(struct kmem_cache *cachep, struct kmem_cache_node *n)
710 {
711 	int node = __this_cpu_read(slab_reap_node);
712 
713 	if (n->alien) {
714 		struct alien_cache *alc = n->alien[node];
715 		struct array_cache *ac;
716 
717 		if (alc) {
718 			ac = &alc->ac;
719 			if (ac->avail && spin_trylock_irq(&alc->lock)) {
720 				LIST_HEAD(list);
721 
722 				__drain_alien_cache(cachep, ac, node, &list);
723 				spin_unlock_irq(&alc->lock);
724 				slabs_destroy(cachep, &list);
725 			}
726 		}
727 	}
728 }
729 
730 static void drain_alien_cache(struct kmem_cache *cachep,
731 				struct alien_cache **alien)
732 {
733 	int i = 0;
734 	struct alien_cache *alc;
735 	struct array_cache *ac;
736 	unsigned long flags;
737 
738 	for_each_online_node(i) {
739 		alc = alien[i];
740 		if (alc) {
741 			LIST_HEAD(list);
742 
743 			ac = &alc->ac;
744 			spin_lock_irqsave(&alc->lock, flags);
745 			__drain_alien_cache(cachep, ac, i, &list);
746 			spin_unlock_irqrestore(&alc->lock, flags);
747 			slabs_destroy(cachep, &list);
748 		}
749 	}
750 }
751 
752 static int __cache_free_alien(struct kmem_cache *cachep, void *objp,
753 				int node, int page_node)
754 {
755 	struct kmem_cache_node *n;
756 	struct alien_cache *alien = NULL;
757 	struct array_cache *ac;
758 	LIST_HEAD(list);
759 
760 	n = get_node(cachep, node);
761 	STATS_INC_NODEFREES(cachep);
762 	if (n->alien && n->alien[page_node]) {
763 		alien = n->alien[page_node];
764 		ac = &alien->ac;
765 		spin_lock(&alien->lock);
766 		if (unlikely(ac->avail == ac->limit)) {
767 			STATS_INC_ACOVERFLOW(cachep);
768 			__drain_alien_cache(cachep, ac, page_node, &list);
769 		}
770 		ac->entry[ac->avail++] = objp;
771 		spin_unlock(&alien->lock);
772 		slabs_destroy(cachep, &list);
773 	} else {
774 		n = get_node(cachep, page_node);
775 		spin_lock(&n->list_lock);
776 		free_block(cachep, &objp, 1, page_node, &list);
777 		spin_unlock(&n->list_lock);
778 		slabs_destroy(cachep, &list);
779 	}
780 	return 1;
781 }
782 
783 static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
784 {
785 	int page_node = page_to_nid(virt_to_page(objp));
786 	int node = numa_mem_id();
787 	/*
788 	 * Make sure we are not freeing a object from another node to the array
789 	 * cache on this cpu.
790 	 */
791 	if (likely(node == page_node))
792 		return 0;
793 
794 	return __cache_free_alien(cachep, objp, node, page_node);
795 }
796 
797 /*
798  * Construct gfp mask to allocate from a specific node but do not reclaim or
799  * warn about failures.
800  */
801 static inline gfp_t gfp_exact_node(gfp_t flags)
802 {
803 	return (flags | __GFP_THISNODE | __GFP_NOWARN) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
804 }
805 #endif
806 
807 static int init_cache_node(struct kmem_cache *cachep, int node, gfp_t gfp)
808 {
809 	struct kmem_cache_node *n;
810 
811 	/*
812 	 * Set up the kmem_cache_node for cpu before we can
813 	 * begin anything. Make sure some other cpu on this
814 	 * node has not already allocated this
815 	 */
816 	n = get_node(cachep, node);
817 	if (n) {
818 		spin_lock_irq(&n->list_lock);
819 		n->free_limit = (1 + nr_cpus_node(node)) * cachep->batchcount +
820 				cachep->num;
821 		spin_unlock_irq(&n->list_lock);
822 
823 		return 0;
824 	}
825 
826 	n = kmalloc_node(sizeof(struct kmem_cache_node), gfp, node);
827 	if (!n)
828 		return -ENOMEM;
829 
830 	kmem_cache_node_init(n);
831 	n->next_reap = jiffies + REAPTIMEOUT_NODE +
832 		    ((unsigned long)cachep) % REAPTIMEOUT_NODE;
833 
834 	n->free_limit =
835 		(1 + nr_cpus_node(node)) * cachep->batchcount + cachep->num;
836 
837 	/*
838 	 * The kmem_cache_nodes don't come and go as CPUs
839 	 * come and go.  slab_mutex is sufficient
840 	 * protection here.
841 	 */
842 	cachep->node[node] = n;
843 
844 	return 0;
845 }
846 
847 #if (defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)) || defined(CONFIG_SMP)
848 /*
849  * Allocates and initializes node for a node on each slab cache, used for
850  * either memory or cpu hotplug.  If memory is being hot-added, the kmem_cache_node
851  * will be allocated off-node since memory is not yet online for the new node.
852  * When hotplugging memory or a cpu, existing node are not replaced if
853  * already in use.
854  *
855  * Must hold slab_mutex.
856  */
857 static int init_cache_node_node(int node)
858 {
859 	int ret;
860 	struct kmem_cache *cachep;
861 
862 	list_for_each_entry(cachep, &slab_caches, list) {
863 		ret = init_cache_node(cachep, node, GFP_KERNEL);
864 		if (ret)
865 			return ret;
866 	}
867 
868 	return 0;
869 }
870 #endif
871 
872 static int setup_kmem_cache_node(struct kmem_cache *cachep,
873 				int node, gfp_t gfp, bool force_change)
874 {
875 	int ret = -ENOMEM;
876 	struct kmem_cache_node *n;
877 	struct array_cache *old_shared = NULL;
878 	struct array_cache *new_shared = NULL;
879 	struct alien_cache **new_alien = NULL;
880 	LIST_HEAD(list);
881 
882 	if (use_alien_caches) {
883 		new_alien = alloc_alien_cache(node, cachep->limit, gfp);
884 		if (!new_alien)
885 			goto fail;
886 	}
887 
888 	if (cachep->shared) {
889 		new_shared = alloc_arraycache(node,
890 			cachep->shared * cachep->batchcount, 0xbaadf00d, gfp);
891 		if (!new_shared)
892 			goto fail;
893 	}
894 
895 	ret = init_cache_node(cachep, node, gfp);
896 	if (ret)
897 		goto fail;
898 
899 	n = get_node(cachep, node);
900 	spin_lock_irq(&n->list_lock);
901 	if (n->shared && force_change) {
902 		free_block(cachep, n->shared->entry,
903 				n->shared->avail, node, &list);
904 		n->shared->avail = 0;
905 	}
906 
907 	if (!n->shared || force_change) {
908 		old_shared = n->shared;
909 		n->shared = new_shared;
910 		new_shared = NULL;
911 	}
912 
913 	if (!n->alien) {
914 		n->alien = new_alien;
915 		new_alien = NULL;
916 	}
917 
918 	spin_unlock_irq(&n->list_lock);
919 	slabs_destroy(cachep, &list);
920 
921 	/*
922 	 * To protect lockless access to n->shared during irq disabled context.
923 	 * If n->shared isn't NULL in irq disabled context, accessing to it is
924 	 * guaranteed to be valid until irq is re-enabled, because it will be
925 	 * freed after synchronize_rcu().
926 	 */
927 	if (old_shared && force_change)
928 		synchronize_rcu();
929 
930 fail:
931 	kfree(old_shared);
932 	kfree(new_shared);
933 	free_alien_cache(new_alien);
934 
935 	return ret;
936 }
937 
938 #ifdef CONFIG_SMP
939 
940 static void cpuup_canceled(long cpu)
941 {
942 	struct kmem_cache *cachep;
943 	struct kmem_cache_node *n = NULL;
944 	int node = cpu_to_mem(cpu);
945 	const struct cpumask *mask = cpumask_of_node(node);
946 
947 	list_for_each_entry(cachep, &slab_caches, list) {
948 		struct array_cache *nc;
949 		struct array_cache *shared;
950 		struct alien_cache **alien;
951 		LIST_HEAD(list);
952 
953 		n = get_node(cachep, node);
954 		if (!n)
955 			continue;
956 
957 		spin_lock_irq(&n->list_lock);
958 
959 		/* Free limit for this kmem_cache_node */
960 		n->free_limit -= cachep->batchcount;
961 
962 		/* cpu is dead; no one can alloc from it. */
963 		nc = per_cpu_ptr(cachep->cpu_cache, cpu);
964 		free_block(cachep, nc->entry, nc->avail, node, &list);
965 		nc->avail = 0;
966 
967 		if (!cpumask_empty(mask)) {
968 			spin_unlock_irq(&n->list_lock);
969 			goto free_slab;
970 		}
971 
972 		shared = n->shared;
973 		if (shared) {
974 			free_block(cachep, shared->entry,
975 				   shared->avail, node, &list);
976 			n->shared = NULL;
977 		}
978 
979 		alien = n->alien;
980 		n->alien = NULL;
981 
982 		spin_unlock_irq(&n->list_lock);
983 
984 		kfree(shared);
985 		if (alien) {
986 			drain_alien_cache(cachep, alien);
987 			free_alien_cache(alien);
988 		}
989 
990 free_slab:
991 		slabs_destroy(cachep, &list);
992 	}
993 	/*
994 	 * In the previous loop, all the objects were freed to
995 	 * the respective cache's slabs,  now we can go ahead and
996 	 * shrink each nodelist to its limit.
997 	 */
998 	list_for_each_entry(cachep, &slab_caches, list) {
999 		n = get_node(cachep, node);
1000 		if (!n)
1001 			continue;
1002 		drain_freelist(cachep, n, INT_MAX);
1003 	}
1004 }
1005 
1006 static int cpuup_prepare(long cpu)
1007 {
1008 	struct kmem_cache *cachep;
1009 	int node = cpu_to_mem(cpu);
1010 	int err;
1011 
1012 	/*
1013 	 * We need to do this right in the beginning since
1014 	 * alloc_arraycache's are going to use this list.
1015 	 * kmalloc_node allows us to add the slab to the right
1016 	 * kmem_cache_node and not this cpu's kmem_cache_node
1017 	 */
1018 	err = init_cache_node_node(node);
1019 	if (err < 0)
1020 		goto bad;
1021 
1022 	/*
1023 	 * Now we can go ahead with allocating the shared arrays and
1024 	 * array caches
1025 	 */
1026 	list_for_each_entry(cachep, &slab_caches, list) {
1027 		err = setup_kmem_cache_node(cachep, node, GFP_KERNEL, false);
1028 		if (err)
1029 			goto bad;
1030 	}
1031 
1032 	return 0;
1033 bad:
1034 	cpuup_canceled(cpu);
1035 	return -ENOMEM;
1036 }
1037 
1038 int slab_prepare_cpu(unsigned int cpu)
1039 {
1040 	int err;
1041 
1042 	mutex_lock(&slab_mutex);
1043 	err = cpuup_prepare(cpu);
1044 	mutex_unlock(&slab_mutex);
1045 	return err;
1046 }
1047 
1048 /*
1049  * This is called for a failed online attempt and for a successful
1050  * offline.
1051  *
1052  * Even if all the cpus of a node are down, we don't free the
1053  * kmem_list3 of any cache. This to avoid a race between cpu_down, and
1054  * a kmalloc allocation from another cpu for memory from the node of
1055  * the cpu going down.  The list3 structure is usually allocated from
1056  * kmem_cache_create() and gets destroyed at kmem_cache_destroy().
1057  */
1058 int slab_dead_cpu(unsigned int cpu)
1059 {
1060 	mutex_lock(&slab_mutex);
1061 	cpuup_canceled(cpu);
1062 	mutex_unlock(&slab_mutex);
1063 	return 0;
1064 }
1065 #endif
1066 
1067 static int slab_online_cpu(unsigned int cpu)
1068 {
1069 	start_cpu_timer(cpu);
1070 	return 0;
1071 }
1072 
1073 static int slab_offline_cpu(unsigned int cpu)
1074 {
1075 	/*
1076 	 * Shutdown cache reaper. Note that the slab_mutex is held so
1077 	 * that if cache_reap() is invoked it cannot do anything
1078 	 * expensive but will only modify reap_work and reschedule the
1079 	 * timer.
1080 	 */
1081 	cancel_delayed_work_sync(&per_cpu(slab_reap_work, cpu));
1082 	/* Now the cache_reaper is guaranteed to be not running. */
1083 	per_cpu(slab_reap_work, cpu).work.func = NULL;
1084 	return 0;
1085 }
1086 
1087 #if defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)
1088 /*
1089  * Drains freelist for a node on each slab cache, used for memory hot-remove.
1090  * Returns -EBUSY if all objects cannot be drained so that the node is not
1091  * removed.
1092  *
1093  * Must hold slab_mutex.
1094  */
1095 static int __meminit drain_cache_node_node(int node)
1096 {
1097 	struct kmem_cache *cachep;
1098 	int ret = 0;
1099 
1100 	list_for_each_entry(cachep, &slab_caches, list) {
1101 		struct kmem_cache_node *n;
1102 
1103 		n = get_node(cachep, node);
1104 		if (!n)
1105 			continue;
1106 
1107 		drain_freelist(cachep, n, INT_MAX);
1108 
1109 		if (!list_empty(&n->slabs_full) ||
1110 		    !list_empty(&n->slabs_partial)) {
1111 			ret = -EBUSY;
1112 			break;
1113 		}
1114 	}
1115 	return ret;
1116 }
1117 
1118 static int __meminit slab_memory_callback(struct notifier_block *self,
1119 					unsigned long action, void *arg)
1120 {
1121 	struct memory_notify *mnb = arg;
1122 	int ret = 0;
1123 	int nid;
1124 
1125 	nid = mnb->status_change_nid;
1126 	if (nid < 0)
1127 		goto out;
1128 
1129 	switch (action) {
1130 	case MEM_GOING_ONLINE:
1131 		mutex_lock(&slab_mutex);
1132 		ret = init_cache_node_node(nid);
1133 		mutex_unlock(&slab_mutex);
1134 		break;
1135 	case MEM_GOING_OFFLINE:
1136 		mutex_lock(&slab_mutex);
1137 		ret = drain_cache_node_node(nid);
1138 		mutex_unlock(&slab_mutex);
1139 		break;
1140 	case MEM_ONLINE:
1141 	case MEM_OFFLINE:
1142 	case MEM_CANCEL_ONLINE:
1143 	case MEM_CANCEL_OFFLINE:
1144 		break;
1145 	}
1146 out:
1147 	return notifier_from_errno(ret);
1148 }
1149 #endif /* CONFIG_NUMA && CONFIG_MEMORY_HOTPLUG */
1150 
1151 /*
1152  * swap the static kmem_cache_node with kmalloced memory
1153  */
1154 static void __init init_list(struct kmem_cache *cachep, struct kmem_cache_node *list,
1155 				int nodeid)
1156 {
1157 	struct kmem_cache_node *ptr;
1158 
1159 	ptr = kmalloc_node(sizeof(struct kmem_cache_node), GFP_NOWAIT, nodeid);
1160 	BUG_ON(!ptr);
1161 
1162 	memcpy(ptr, list, sizeof(struct kmem_cache_node));
1163 	/*
1164 	 * Do not assume that spinlocks can be initialized via memcpy:
1165 	 */
1166 	spin_lock_init(&ptr->list_lock);
1167 
1168 	MAKE_ALL_LISTS(cachep, ptr, nodeid);
1169 	cachep->node[nodeid] = ptr;
1170 }
1171 
1172 /*
1173  * For setting up all the kmem_cache_node for cache whose buffer_size is same as
1174  * size of kmem_cache_node.
1175  */
1176 static void __init set_up_node(struct kmem_cache *cachep, int index)
1177 {
1178 	int node;
1179 
1180 	for_each_online_node(node) {
1181 		cachep->node[node] = &init_kmem_cache_node[index + node];
1182 		cachep->node[node]->next_reap = jiffies +
1183 		    REAPTIMEOUT_NODE +
1184 		    ((unsigned long)cachep) % REAPTIMEOUT_NODE;
1185 	}
1186 }
1187 
1188 /*
1189  * Initialisation.  Called after the page allocator have been initialised and
1190  * before smp_init().
1191  */
1192 void __init kmem_cache_init(void)
1193 {
1194 	int i;
1195 
1196 	kmem_cache = &kmem_cache_boot;
1197 
1198 	if (!IS_ENABLED(CONFIG_NUMA) || num_possible_nodes() == 1)
1199 		use_alien_caches = 0;
1200 
1201 	for (i = 0; i < NUM_INIT_LISTS; i++)
1202 		kmem_cache_node_init(&init_kmem_cache_node[i]);
1203 
1204 	/*
1205 	 * Fragmentation resistance on low memory - only use bigger
1206 	 * page orders on machines with more than 32MB of memory if
1207 	 * not overridden on the command line.
1208 	 */
1209 	if (!slab_max_order_set && totalram_pages() > (32 << 20) >> PAGE_SHIFT)
1210 		slab_max_order = SLAB_MAX_ORDER_HI;
1211 
1212 	/* Bootstrap is tricky, because several objects are allocated
1213 	 * from caches that do not exist yet:
1214 	 * 1) initialize the kmem_cache cache: it contains the struct
1215 	 *    kmem_cache structures of all caches, except kmem_cache itself:
1216 	 *    kmem_cache is statically allocated.
1217 	 *    Initially an __init data area is used for the head array and the
1218 	 *    kmem_cache_node structures, it's replaced with a kmalloc allocated
1219 	 *    array at the end of the bootstrap.
1220 	 * 2) Create the first kmalloc cache.
1221 	 *    The struct kmem_cache for the new cache is allocated normally.
1222 	 *    An __init data area is used for the head array.
1223 	 * 3) Create the remaining kmalloc caches, with minimally sized
1224 	 *    head arrays.
1225 	 * 4) Replace the __init data head arrays for kmem_cache and the first
1226 	 *    kmalloc cache with kmalloc allocated arrays.
1227 	 * 5) Replace the __init data for kmem_cache_node for kmem_cache and
1228 	 *    the other cache's with kmalloc allocated memory.
1229 	 * 6) Resize the head arrays of the kmalloc caches to their final sizes.
1230 	 */
1231 
1232 	/* 1) create the kmem_cache */
1233 
1234 	/*
1235 	 * struct kmem_cache size depends on nr_node_ids & nr_cpu_ids
1236 	 */
1237 	create_boot_cache(kmem_cache, "kmem_cache",
1238 		offsetof(struct kmem_cache, node) +
1239 				  nr_node_ids * sizeof(struct kmem_cache_node *),
1240 				  SLAB_HWCACHE_ALIGN, 0, 0);
1241 	list_add(&kmem_cache->list, &slab_caches);
1242 	memcg_link_cache(kmem_cache, NULL);
1243 	slab_state = PARTIAL;
1244 
1245 	/*
1246 	 * Initialize the caches that provide memory for the  kmem_cache_node
1247 	 * structures first.  Without this, further allocations will bug.
1248 	 */
1249 	kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE] = create_kmalloc_cache(
1250 				kmalloc_info[INDEX_NODE].name,
1251 				kmalloc_size(INDEX_NODE), ARCH_KMALLOC_FLAGS,
1252 				0, kmalloc_size(INDEX_NODE));
1253 	slab_state = PARTIAL_NODE;
1254 	setup_kmalloc_cache_index_table();
1255 
1256 	slab_early_init = 0;
1257 
1258 	/* 5) Replace the bootstrap kmem_cache_node */
1259 	{
1260 		int nid;
1261 
1262 		for_each_online_node(nid) {
1263 			init_list(kmem_cache, &init_kmem_cache_node[CACHE_CACHE + nid], nid);
1264 
1265 			init_list(kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE],
1266 					  &init_kmem_cache_node[SIZE_NODE + nid], nid);
1267 		}
1268 	}
1269 
1270 	create_kmalloc_caches(ARCH_KMALLOC_FLAGS);
1271 }
1272 
1273 void __init kmem_cache_init_late(void)
1274 {
1275 	struct kmem_cache *cachep;
1276 
1277 	/* 6) resize the head arrays to their final sizes */
1278 	mutex_lock(&slab_mutex);
1279 	list_for_each_entry(cachep, &slab_caches, list)
1280 		if (enable_cpucache(cachep, GFP_NOWAIT))
1281 			BUG();
1282 	mutex_unlock(&slab_mutex);
1283 
1284 	/* Done! */
1285 	slab_state = FULL;
1286 
1287 #ifdef CONFIG_NUMA
1288 	/*
1289 	 * Register a memory hotplug callback that initializes and frees
1290 	 * node.
1291 	 */
1292 	hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
1293 #endif
1294 
1295 	/*
1296 	 * The reap timers are started later, with a module init call: That part
1297 	 * of the kernel is not yet operational.
1298 	 */
1299 }
1300 
1301 static int __init cpucache_init(void)
1302 {
1303 	int ret;
1304 
1305 	/*
1306 	 * Register the timers that return unneeded pages to the page allocator
1307 	 */
1308 	ret = cpuhp_setup_state(CPUHP_AP_ONLINE_DYN, "SLAB online",
1309 				slab_online_cpu, slab_offline_cpu);
1310 	WARN_ON(ret < 0);
1311 
1312 	return 0;
1313 }
1314 __initcall(cpucache_init);
1315 
1316 static noinline void
1317 slab_out_of_memory(struct kmem_cache *cachep, gfp_t gfpflags, int nodeid)
1318 {
1319 #if DEBUG
1320 	struct kmem_cache_node *n;
1321 	unsigned long flags;
1322 	int node;
1323 	static DEFINE_RATELIMIT_STATE(slab_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
1324 				      DEFAULT_RATELIMIT_BURST);
1325 
1326 	if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slab_oom_rs))
1327 		return;
1328 
1329 	pr_warn("SLAB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
1330 		nodeid, gfpflags, &gfpflags);
1331 	pr_warn("  cache: %s, object size: %d, order: %d\n",
1332 		cachep->name, cachep->size, cachep->gfporder);
1333 
1334 	for_each_kmem_cache_node(cachep, node, n) {
1335 		unsigned long total_slabs, free_slabs, free_objs;
1336 
1337 		spin_lock_irqsave(&n->list_lock, flags);
1338 		total_slabs = n->total_slabs;
1339 		free_slabs = n->free_slabs;
1340 		free_objs = n->free_objects;
1341 		spin_unlock_irqrestore(&n->list_lock, flags);
1342 
1343 		pr_warn("  node %d: slabs: %ld/%ld, objs: %ld/%ld\n",
1344 			node, total_slabs - free_slabs, total_slabs,
1345 			(total_slabs * cachep->num) - free_objs,
1346 			total_slabs * cachep->num);
1347 	}
1348 #endif
1349 }
1350 
1351 /*
1352  * Interface to system's page allocator. No need to hold the
1353  * kmem_cache_node ->list_lock.
1354  *
1355  * If we requested dmaable memory, we will get it. Even if we
1356  * did not request dmaable memory, we might get it, but that
1357  * would be relatively rare and ignorable.
1358  */
1359 static struct page *kmem_getpages(struct kmem_cache *cachep, gfp_t flags,
1360 								int nodeid)
1361 {
1362 	struct page *page;
1363 
1364 	flags |= cachep->allocflags;
1365 
1366 	page = __alloc_pages_node(nodeid, flags, cachep->gfporder);
1367 	if (!page) {
1368 		slab_out_of_memory(cachep, flags, nodeid);
1369 		return NULL;
1370 	}
1371 
1372 	if (charge_slab_page(page, flags, cachep->gfporder, cachep)) {
1373 		__free_pages(page, cachep->gfporder);
1374 		return NULL;
1375 	}
1376 
1377 	__SetPageSlab(page);
1378 	/* Record if ALLOC_NO_WATERMARKS was set when allocating the slab */
1379 	if (sk_memalloc_socks() && page_is_pfmemalloc(page))
1380 		SetPageSlabPfmemalloc(page);
1381 
1382 	return page;
1383 }
1384 
1385 /*
1386  * Interface to system's page release.
1387  */
1388 static void kmem_freepages(struct kmem_cache *cachep, struct page *page)
1389 {
1390 	int order = cachep->gfporder;
1391 
1392 	BUG_ON(!PageSlab(page));
1393 	__ClearPageSlabPfmemalloc(page);
1394 	__ClearPageSlab(page);
1395 	page_mapcount_reset(page);
1396 	page->mapping = NULL;
1397 
1398 	if (current->reclaim_state)
1399 		current->reclaim_state->reclaimed_slab += 1 << order;
1400 	uncharge_slab_page(page, order, cachep);
1401 	__free_pages(page, order);
1402 }
1403 
1404 static void kmem_rcu_free(struct rcu_head *head)
1405 {
1406 	struct kmem_cache *cachep;
1407 	struct page *page;
1408 
1409 	page = container_of(head, struct page, rcu_head);
1410 	cachep = page->slab_cache;
1411 
1412 	kmem_freepages(cachep, page);
1413 }
1414 
1415 #if DEBUG
1416 static bool is_debug_pagealloc_cache(struct kmem_cache *cachep)
1417 {
1418 	if (debug_pagealloc_enabled() && OFF_SLAB(cachep) &&
1419 		(cachep->size % PAGE_SIZE) == 0)
1420 		return true;
1421 
1422 	return false;
1423 }
1424 
1425 #ifdef CONFIG_DEBUG_PAGEALLOC
1426 static void slab_kernel_map(struct kmem_cache *cachep, void *objp, int map)
1427 {
1428 	if (!is_debug_pagealloc_cache(cachep))
1429 		return;
1430 
1431 	kernel_map_pages(virt_to_page(objp), cachep->size / PAGE_SIZE, map);
1432 }
1433 
1434 #else
1435 static inline void slab_kernel_map(struct kmem_cache *cachep, void *objp,
1436 				int map) {}
1437 
1438 #endif
1439 
1440 static void poison_obj(struct kmem_cache *cachep, void *addr, unsigned char val)
1441 {
1442 	int size = cachep->object_size;
1443 	addr = &((char *)addr)[obj_offset(cachep)];
1444 
1445 	memset(addr, val, size);
1446 	*(unsigned char *)(addr + size - 1) = POISON_END;
1447 }
1448 
1449 static void dump_line(char *data, int offset, int limit)
1450 {
1451 	int i;
1452 	unsigned char error = 0;
1453 	int bad_count = 0;
1454 
1455 	pr_err("%03x: ", offset);
1456 	for (i = 0; i < limit; i++) {
1457 		if (data[offset + i] != POISON_FREE) {
1458 			error = data[offset + i];
1459 			bad_count++;
1460 		}
1461 	}
1462 	print_hex_dump(KERN_CONT, "", 0, 16, 1,
1463 			&data[offset], limit, 1);
1464 
1465 	if (bad_count == 1) {
1466 		error ^= POISON_FREE;
1467 		if (!(error & (error - 1))) {
1468 			pr_err("Single bit error detected. Probably bad RAM.\n");
1469 #ifdef CONFIG_X86
1470 			pr_err("Run memtest86+ or a similar memory test tool.\n");
1471 #else
1472 			pr_err("Run a memory test tool.\n");
1473 #endif
1474 		}
1475 	}
1476 }
1477 #endif
1478 
1479 #if DEBUG
1480 
1481 static void print_objinfo(struct kmem_cache *cachep, void *objp, int lines)
1482 {
1483 	int i, size;
1484 	char *realobj;
1485 
1486 	if (cachep->flags & SLAB_RED_ZONE) {
1487 		pr_err("Redzone: 0x%llx/0x%llx\n",
1488 		       *dbg_redzone1(cachep, objp),
1489 		       *dbg_redzone2(cachep, objp));
1490 	}
1491 
1492 	if (cachep->flags & SLAB_STORE_USER)
1493 		pr_err("Last user: (%pSR)\n", *dbg_userword(cachep, objp));
1494 	realobj = (char *)objp + obj_offset(cachep);
1495 	size = cachep->object_size;
1496 	for (i = 0; i < size && lines; i += 16, lines--) {
1497 		int limit;
1498 		limit = 16;
1499 		if (i + limit > size)
1500 			limit = size - i;
1501 		dump_line(realobj, i, limit);
1502 	}
1503 }
1504 
1505 static void check_poison_obj(struct kmem_cache *cachep, void *objp)
1506 {
1507 	char *realobj;
1508 	int size, i;
1509 	int lines = 0;
1510 
1511 	if (is_debug_pagealloc_cache(cachep))
1512 		return;
1513 
1514 	realobj = (char *)objp + obj_offset(cachep);
1515 	size = cachep->object_size;
1516 
1517 	for (i = 0; i < size; i++) {
1518 		char exp = POISON_FREE;
1519 		if (i == size - 1)
1520 			exp = POISON_END;
1521 		if (realobj[i] != exp) {
1522 			int limit;
1523 			/* Mismatch ! */
1524 			/* Print header */
1525 			if (lines == 0) {
1526 				pr_err("Slab corruption (%s): %s start=%px, len=%d\n",
1527 				       print_tainted(), cachep->name,
1528 				       realobj, size);
1529 				print_objinfo(cachep, objp, 0);
1530 			}
1531 			/* Hexdump the affected line */
1532 			i = (i / 16) * 16;
1533 			limit = 16;
1534 			if (i + limit > size)
1535 				limit = size - i;
1536 			dump_line(realobj, i, limit);
1537 			i += 16;
1538 			lines++;
1539 			/* Limit to 5 lines */
1540 			if (lines > 5)
1541 				break;
1542 		}
1543 	}
1544 	if (lines != 0) {
1545 		/* Print some data about the neighboring objects, if they
1546 		 * exist:
1547 		 */
1548 		struct page *page = virt_to_head_page(objp);
1549 		unsigned int objnr;
1550 
1551 		objnr = obj_to_index(cachep, page, objp);
1552 		if (objnr) {
1553 			objp = index_to_obj(cachep, page, objnr - 1);
1554 			realobj = (char *)objp + obj_offset(cachep);
1555 			pr_err("Prev obj: start=%px, len=%d\n", realobj, size);
1556 			print_objinfo(cachep, objp, 2);
1557 		}
1558 		if (objnr + 1 < cachep->num) {
1559 			objp = index_to_obj(cachep, page, objnr + 1);
1560 			realobj = (char *)objp + obj_offset(cachep);
1561 			pr_err("Next obj: start=%px, len=%d\n", realobj, size);
1562 			print_objinfo(cachep, objp, 2);
1563 		}
1564 	}
1565 }
1566 #endif
1567 
1568 #if DEBUG
1569 static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1570 						struct page *page)
1571 {
1572 	int i;
1573 
1574 	if (OBJFREELIST_SLAB(cachep) && cachep->flags & SLAB_POISON) {
1575 		poison_obj(cachep, page->freelist - obj_offset(cachep),
1576 			POISON_FREE);
1577 	}
1578 
1579 	for (i = 0; i < cachep->num; i++) {
1580 		void *objp = index_to_obj(cachep, page, i);
1581 
1582 		if (cachep->flags & SLAB_POISON) {
1583 			check_poison_obj(cachep, objp);
1584 			slab_kernel_map(cachep, objp, 1);
1585 		}
1586 		if (cachep->flags & SLAB_RED_ZONE) {
1587 			if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
1588 				slab_error(cachep, "start of a freed object was overwritten");
1589 			if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
1590 				slab_error(cachep, "end of a freed object was overwritten");
1591 		}
1592 	}
1593 }
1594 #else
1595 static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1596 						struct page *page)
1597 {
1598 }
1599 #endif
1600 
1601 /**
1602  * slab_destroy - destroy and release all objects in a slab
1603  * @cachep: cache pointer being destroyed
1604  * @page: page pointer being destroyed
1605  *
1606  * Destroy all the objs in a slab page, and release the mem back to the system.
1607  * Before calling the slab page must have been unlinked from the cache. The
1608  * kmem_cache_node ->list_lock is not held/needed.
1609  */
1610 static void slab_destroy(struct kmem_cache *cachep, struct page *page)
1611 {
1612 	void *freelist;
1613 
1614 	freelist = page->freelist;
1615 	slab_destroy_debugcheck(cachep, page);
1616 	if (unlikely(cachep->flags & SLAB_TYPESAFE_BY_RCU))
1617 		call_rcu(&page->rcu_head, kmem_rcu_free);
1618 	else
1619 		kmem_freepages(cachep, page);
1620 
1621 	/*
1622 	 * From now on, we don't use freelist
1623 	 * although actual page can be freed in rcu context
1624 	 */
1625 	if (OFF_SLAB(cachep))
1626 		kmem_cache_free(cachep->freelist_cache, freelist);
1627 }
1628 
1629 static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list)
1630 {
1631 	struct page *page, *n;
1632 
1633 	list_for_each_entry_safe(page, n, list, slab_list) {
1634 		list_del(&page->slab_list);
1635 		slab_destroy(cachep, page);
1636 	}
1637 }
1638 
1639 /**
1640  * calculate_slab_order - calculate size (page order) of slabs
1641  * @cachep: pointer to the cache that is being created
1642  * @size: size of objects to be created in this cache.
1643  * @flags: slab allocation flags
1644  *
1645  * Also calculates the number of objects per slab.
1646  *
1647  * This could be made much more intelligent.  For now, try to avoid using
1648  * high order pages for slabs.  When the gfp() functions are more friendly
1649  * towards high-order requests, this should be changed.
1650  *
1651  * Return: number of left-over bytes in a slab
1652  */
1653 static size_t calculate_slab_order(struct kmem_cache *cachep,
1654 				size_t size, slab_flags_t flags)
1655 {
1656 	size_t left_over = 0;
1657 	int gfporder;
1658 
1659 	for (gfporder = 0; gfporder <= KMALLOC_MAX_ORDER; gfporder++) {
1660 		unsigned int num;
1661 		size_t remainder;
1662 
1663 		num = cache_estimate(gfporder, size, flags, &remainder);
1664 		if (!num)
1665 			continue;
1666 
1667 		/* Can't handle number of objects more than SLAB_OBJ_MAX_NUM */
1668 		if (num > SLAB_OBJ_MAX_NUM)
1669 			break;
1670 
1671 		if (flags & CFLGS_OFF_SLAB) {
1672 			struct kmem_cache *freelist_cache;
1673 			size_t freelist_size;
1674 
1675 			freelist_size = num * sizeof(freelist_idx_t);
1676 			freelist_cache = kmalloc_slab(freelist_size, 0u);
1677 			if (!freelist_cache)
1678 				continue;
1679 
1680 			/*
1681 			 * Needed to avoid possible looping condition
1682 			 * in cache_grow_begin()
1683 			 */
1684 			if (OFF_SLAB(freelist_cache))
1685 				continue;
1686 
1687 			/* check if off slab has enough benefit */
1688 			if (freelist_cache->size > cachep->size / 2)
1689 				continue;
1690 		}
1691 
1692 		/* Found something acceptable - save it away */
1693 		cachep->num = num;
1694 		cachep->gfporder = gfporder;
1695 		left_over = remainder;
1696 
1697 		/*
1698 		 * A VFS-reclaimable slab tends to have most allocations
1699 		 * as GFP_NOFS and we really don't want to have to be allocating
1700 		 * higher-order pages when we are unable to shrink dcache.
1701 		 */
1702 		if (flags & SLAB_RECLAIM_ACCOUNT)
1703 			break;
1704 
1705 		/*
1706 		 * Large number of objects is good, but very large slabs are
1707 		 * currently bad for the gfp()s.
1708 		 */
1709 		if (gfporder >= slab_max_order)
1710 			break;
1711 
1712 		/*
1713 		 * Acceptable internal fragmentation?
1714 		 */
1715 		if (left_over * 8 <= (PAGE_SIZE << gfporder))
1716 			break;
1717 	}
1718 	return left_over;
1719 }
1720 
1721 static struct array_cache __percpu *alloc_kmem_cache_cpus(
1722 		struct kmem_cache *cachep, int entries, int batchcount)
1723 {
1724 	int cpu;
1725 	size_t size;
1726 	struct array_cache __percpu *cpu_cache;
1727 
1728 	size = sizeof(void *) * entries + sizeof(struct array_cache);
1729 	cpu_cache = __alloc_percpu(size, sizeof(void *));
1730 
1731 	if (!cpu_cache)
1732 		return NULL;
1733 
1734 	for_each_possible_cpu(cpu) {
1735 		init_arraycache(per_cpu_ptr(cpu_cache, cpu),
1736 				entries, batchcount);
1737 	}
1738 
1739 	return cpu_cache;
1740 }
1741 
1742 static int __ref setup_cpu_cache(struct kmem_cache *cachep, gfp_t gfp)
1743 {
1744 	if (slab_state >= FULL)
1745 		return enable_cpucache(cachep, gfp);
1746 
1747 	cachep->cpu_cache = alloc_kmem_cache_cpus(cachep, 1, 1);
1748 	if (!cachep->cpu_cache)
1749 		return 1;
1750 
1751 	if (slab_state == DOWN) {
1752 		/* Creation of first cache (kmem_cache). */
1753 		set_up_node(kmem_cache, CACHE_CACHE);
1754 	} else if (slab_state == PARTIAL) {
1755 		/* For kmem_cache_node */
1756 		set_up_node(cachep, SIZE_NODE);
1757 	} else {
1758 		int node;
1759 
1760 		for_each_online_node(node) {
1761 			cachep->node[node] = kmalloc_node(
1762 				sizeof(struct kmem_cache_node), gfp, node);
1763 			BUG_ON(!cachep->node[node]);
1764 			kmem_cache_node_init(cachep->node[node]);
1765 		}
1766 	}
1767 
1768 	cachep->node[numa_mem_id()]->next_reap =
1769 			jiffies + REAPTIMEOUT_NODE +
1770 			((unsigned long)cachep) % REAPTIMEOUT_NODE;
1771 
1772 	cpu_cache_get(cachep)->avail = 0;
1773 	cpu_cache_get(cachep)->limit = BOOT_CPUCACHE_ENTRIES;
1774 	cpu_cache_get(cachep)->batchcount = 1;
1775 	cpu_cache_get(cachep)->touched = 0;
1776 	cachep->batchcount = 1;
1777 	cachep->limit = BOOT_CPUCACHE_ENTRIES;
1778 	return 0;
1779 }
1780 
1781 slab_flags_t kmem_cache_flags(unsigned int object_size,
1782 	slab_flags_t flags, const char *name,
1783 	void (*ctor)(void *))
1784 {
1785 	return flags;
1786 }
1787 
1788 struct kmem_cache *
1789 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
1790 		   slab_flags_t flags, void (*ctor)(void *))
1791 {
1792 	struct kmem_cache *cachep;
1793 
1794 	cachep = find_mergeable(size, align, flags, name, ctor);
1795 	if (cachep) {
1796 		cachep->refcount++;
1797 
1798 		/*
1799 		 * Adjust the object sizes so that we clear
1800 		 * the complete object on kzalloc.
1801 		 */
1802 		cachep->object_size = max_t(int, cachep->object_size, size);
1803 	}
1804 	return cachep;
1805 }
1806 
1807 static bool set_objfreelist_slab_cache(struct kmem_cache *cachep,
1808 			size_t size, slab_flags_t flags)
1809 {
1810 	size_t left;
1811 
1812 	cachep->num = 0;
1813 
1814 	/*
1815 	 * If slab auto-initialization on free is enabled, store the freelist
1816 	 * off-slab, so that its contents don't end up in one of the allocated
1817 	 * objects.
1818 	 */
1819 	if (unlikely(slab_want_init_on_free(cachep)))
1820 		return false;
1821 
1822 	if (cachep->ctor || flags & SLAB_TYPESAFE_BY_RCU)
1823 		return false;
1824 
1825 	left = calculate_slab_order(cachep, size,
1826 			flags | CFLGS_OBJFREELIST_SLAB);
1827 	if (!cachep->num)
1828 		return false;
1829 
1830 	if (cachep->num * sizeof(freelist_idx_t) > cachep->object_size)
1831 		return false;
1832 
1833 	cachep->colour = left / cachep->colour_off;
1834 
1835 	return true;
1836 }
1837 
1838 static bool set_off_slab_cache(struct kmem_cache *cachep,
1839 			size_t size, slab_flags_t flags)
1840 {
1841 	size_t left;
1842 
1843 	cachep->num = 0;
1844 
1845 	/*
1846 	 * Always use on-slab management when SLAB_NOLEAKTRACE
1847 	 * to avoid recursive calls into kmemleak.
1848 	 */
1849 	if (flags & SLAB_NOLEAKTRACE)
1850 		return false;
1851 
1852 	/*
1853 	 * Size is large, assume best to place the slab management obj
1854 	 * off-slab (should allow better packing of objs).
1855 	 */
1856 	left = calculate_slab_order(cachep, size, flags | CFLGS_OFF_SLAB);
1857 	if (!cachep->num)
1858 		return false;
1859 
1860 	/*
1861 	 * If the slab has been placed off-slab, and we have enough space then
1862 	 * move it on-slab. This is at the expense of any extra colouring.
1863 	 */
1864 	if (left >= cachep->num * sizeof(freelist_idx_t))
1865 		return false;
1866 
1867 	cachep->colour = left / cachep->colour_off;
1868 
1869 	return true;
1870 }
1871 
1872 static bool set_on_slab_cache(struct kmem_cache *cachep,
1873 			size_t size, slab_flags_t flags)
1874 {
1875 	size_t left;
1876 
1877 	cachep->num = 0;
1878 
1879 	left = calculate_slab_order(cachep, size, flags);
1880 	if (!cachep->num)
1881 		return false;
1882 
1883 	cachep->colour = left / cachep->colour_off;
1884 
1885 	return true;
1886 }
1887 
1888 /**
1889  * __kmem_cache_create - Create a cache.
1890  * @cachep: cache management descriptor
1891  * @flags: SLAB flags
1892  *
1893  * Returns a ptr to the cache on success, NULL on failure.
1894  * Cannot be called within a int, but can be interrupted.
1895  * The @ctor is run when new pages are allocated by the cache.
1896  *
1897  * The flags are
1898  *
1899  * %SLAB_POISON - Poison the slab with a known test pattern (a5a5a5a5)
1900  * to catch references to uninitialised memory.
1901  *
1902  * %SLAB_RED_ZONE - Insert `Red' zones around the allocated memory to check
1903  * for buffer overruns.
1904  *
1905  * %SLAB_HWCACHE_ALIGN - Align the objects in this cache to a hardware
1906  * cacheline.  This can be beneficial if you're counting cycles as closely
1907  * as davem.
1908  *
1909  * Return: a pointer to the created cache or %NULL in case of error
1910  */
1911 int __kmem_cache_create(struct kmem_cache *cachep, slab_flags_t flags)
1912 {
1913 	size_t ralign = BYTES_PER_WORD;
1914 	gfp_t gfp;
1915 	int err;
1916 	unsigned int size = cachep->size;
1917 
1918 #if DEBUG
1919 #if FORCED_DEBUG
1920 	/*
1921 	 * Enable redzoning and last user accounting, except for caches with
1922 	 * large objects, if the increased size would increase the object size
1923 	 * above the next power of two: caches with object sizes just above a
1924 	 * power of two have a significant amount of internal fragmentation.
1925 	 */
1926 	if (size < 4096 || fls(size - 1) == fls(size-1 + REDZONE_ALIGN +
1927 						2 * sizeof(unsigned long long)))
1928 		flags |= SLAB_RED_ZONE | SLAB_STORE_USER;
1929 	if (!(flags & SLAB_TYPESAFE_BY_RCU))
1930 		flags |= SLAB_POISON;
1931 #endif
1932 #endif
1933 
1934 	/*
1935 	 * Check that size is in terms of words.  This is needed to avoid
1936 	 * unaligned accesses for some archs when redzoning is used, and makes
1937 	 * sure any on-slab bufctl's are also correctly aligned.
1938 	 */
1939 	size = ALIGN(size, BYTES_PER_WORD);
1940 
1941 	if (flags & SLAB_RED_ZONE) {
1942 		ralign = REDZONE_ALIGN;
1943 		/* If redzoning, ensure that the second redzone is suitably
1944 		 * aligned, by adjusting the object size accordingly. */
1945 		size = ALIGN(size, REDZONE_ALIGN);
1946 	}
1947 
1948 	/* 3) caller mandated alignment */
1949 	if (ralign < cachep->align) {
1950 		ralign = cachep->align;
1951 	}
1952 	/* disable debug if necessary */
1953 	if (ralign > __alignof__(unsigned long long))
1954 		flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
1955 	/*
1956 	 * 4) Store it.
1957 	 */
1958 	cachep->align = ralign;
1959 	cachep->colour_off = cache_line_size();
1960 	/* Offset must be a multiple of the alignment. */
1961 	if (cachep->colour_off < cachep->align)
1962 		cachep->colour_off = cachep->align;
1963 
1964 	if (slab_is_available())
1965 		gfp = GFP_KERNEL;
1966 	else
1967 		gfp = GFP_NOWAIT;
1968 
1969 #if DEBUG
1970 
1971 	/*
1972 	 * Both debugging options require word-alignment which is calculated
1973 	 * into align above.
1974 	 */
1975 	if (flags & SLAB_RED_ZONE) {
1976 		/* add space for red zone words */
1977 		cachep->obj_offset += sizeof(unsigned long long);
1978 		size += 2 * sizeof(unsigned long long);
1979 	}
1980 	if (flags & SLAB_STORE_USER) {
1981 		/* user store requires one word storage behind the end of
1982 		 * the real object. But if the second red zone needs to be
1983 		 * aligned to 64 bits, we must allow that much space.
1984 		 */
1985 		if (flags & SLAB_RED_ZONE)
1986 			size += REDZONE_ALIGN;
1987 		else
1988 			size += BYTES_PER_WORD;
1989 	}
1990 #endif
1991 
1992 	kasan_cache_create(cachep, &size, &flags);
1993 
1994 	size = ALIGN(size, cachep->align);
1995 	/*
1996 	 * We should restrict the number of objects in a slab to implement
1997 	 * byte sized index. Refer comment on SLAB_OBJ_MIN_SIZE definition.
1998 	 */
1999 	if (FREELIST_BYTE_INDEX && size < SLAB_OBJ_MIN_SIZE)
2000 		size = ALIGN(SLAB_OBJ_MIN_SIZE, cachep->align);
2001 
2002 #if DEBUG
2003 	/*
2004 	 * To activate debug pagealloc, off-slab management is necessary
2005 	 * requirement. In early phase of initialization, small sized slab
2006 	 * doesn't get initialized so it would not be possible. So, we need
2007 	 * to check size >= 256. It guarantees that all necessary small
2008 	 * sized slab is initialized in current slab initialization sequence.
2009 	 */
2010 	if (debug_pagealloc_enabled() && (flags & SLAB_POISON) &&
2011 		size >= 256 && cachep->object_size > cache_line_size()) {
2012 		if (size < PAGE_SIZE || size % PAGE_SIZE == 0) {
2013 			size_t tmp_size = ALIGN(size, PAGE_SIZE);
2014 
2015 			if (set_off_slab_cache(cachep, tmp_size, flags)) {
2016 				flags |= CFLGS_OFF_SLAB;
2017 				cachep->obj_offset += tmp_size - size;
2018 				size = tmp_size;
2019 				goto done;
2020 			}
2021 		}
2022 	}
2023 #endif
2024 
2025 	if (set_objfreelist_slab_cache(cachep, size, flags)) {
2026 		flags |= CFLGS_OBJFREELIST_SLAB;
2027 		goto done;
2028 	}
2029 
2030 	if (set_off_slab_cache(cachep, size, flags)) {
2031 		flags |= CFLGS_OFF_SLAB;
2032 		goto done;
2033 	}
2034 
2035 	if (set_on_slab_cache(cachep, size, flags))
2036 		goto done;
2037 
2038 	return -E2BIG;
2039 
2040 done:
2041 	cachep->freelist_size = cachep->num * sizeof(freelist_idx_t);
2042 	cachep->flags = flags;
2043 	cachep->allocflags = __GFP_COMP;
2044 	if (flags & SLAB_CACHE_DMA)
2045 		cachep->allocflags |= GFP_DMA;
2046 	if (flags & SLAB_CACHE_DMA32)
2047 		cachep->allocflags |= GFP_DMA32;
2048 	if (flags & SLAB_RECLAIM_ACCOUNT)
2049 		cachep->allocflags |= __GFP_RECLAIMABLE;
2050 	cachep->size = size;
2051 	cachep->reciprocal_buffer_size = reciprocal_value(size);
2052 
2053 #if DEBUG
2054 	/*
2055 	 * If we're going to use the generic kernel_map_pages()
2056 	 * poisoning, then it's going to smash the contents of
2057 	 * the redzone and userword anyhow, so switch them off.
2058 	 */
2059 	if (IS_ENABLED(CONFIG_PAGE_POISONING) &&
2060 		(cachep->flags & SLAB_POISON) &&
2061 		is_debug_pagealloc_cache(cachep))
2062 		cachep->flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
2063 #endif
2064 
2065 	if (OFF_SLAB(cachep)) {
2066 		cachep->freelist_cache =
2067 			kmalloc_slab(cachep->freelist_size, 0u);
2068 	}
2069 
2070 	err = setup_cpu_cache(cachep, gfp);
2071 	if (err) {
2072 		__kmem_cache_release(cachep);
2073 		return err;
2074 	}
2075 
2076 	return 0;
2077 }
2078 
2079 #if DEBUG
2080 static void check_irq_off(void)
2081 {
2082 	BUG_ON(!irqs_disabled());
2083 }
2084 
2085 static void check_irq_on(void)
2086 {
2087 	BUG_ON(irqs_disabled());
2088 }
2089 
2090 static void check_mutex_acquired(void)
2091 {
2092 	BUG_ON(!mutex_is_locked(&slab_mutex));
2093 }
2094 
2095 static void check_spinlock_acquired(struct kmem_cache *cachep)
2096 {
2097 #ifdef CONFIG_SMP
2098 	check_irq_off();
2099 	assert_spin_locked(&get_node(cachep, numa_mem_id())->list_lock);
2100 #endif
2101 }
2102 
2103 static void check_spinlock_acquired_node(struct kmem_cache *cachep, int node)
2104 {
2105 #ifdef CONFIG_SMP
2106 	check_irq_off();
2107 	assert_spin_locked(&get_node(cachep, node)->list_lock);
2108 #endif
2109 }
2110 
2111 #else
2112 #define check_irq_off()	do { } while(0)
2113 #define check_irq_on()	do { } while(0)
2114 #define check_mutex_acquired()	do { } while(0)
2115 #define check_spinlock_acquired(x) do { } while(0)
2116 #define check_spinlock_acquired_node(x, y) do { } while(0)
2117 #endif
2118 
2119 static void drain_array_locked(struct kmem_cache *cachep, struct array_cache *ac,
2120 				int node, bool free_all, struct list_head *list)
2121 {
2122 	int tofree;
2123 
2124 	if (!ac || !ac->avail)
2125 		return;
2126 
2127 	tofree = free_all ? ac->avail : (ac->limit + 4) / 5;
2128 	if (tofree > ac->avail)
2129 		tofree = (ac->avail + 1) / 2;
2130 
2131 	free_block(cachep, ac->entry, tofree, node, list);
2132 	ac->avail -= tofree;
2133 	memmove(ac->entry, &(ac->entry[tofree]), sizeof(void *) * ac->avail);
2134 }
2135 
2136 static void do_drain(void *arg)
2137 {
2138 	struct kmem_cache *cachep = arg;
2139 	struct array_cache *ac;
2140 	int node = numa_mem_id();
2141 	struct kmem_cache_node *n;
2142 	LIST_HEAD(list);
2143 
2144 	check_irq_off();
2145 	ac = cpu_cache_get(cachep);
2146 	n = get_node(cachep, node);
2147 	spin_lock(&n->list_lock);
2148 	free_block(cachep, ac->entry, ac->avail, node, &list);
2149 	spin_unlock(&n->list_lock);
2150 	slabs_destroy(cachep, &list);
2151 	ac->avail = 0;
2152 }
2153 
2154 static void drain_cpu_caches(struct kmem_cache *cachep)
2155 {
2156 	struct kmem_cache_node *n;
2157 	int node;
2158 	LIST_HEAD(list);
2159 
2160 	on_each_cpu(do_drain, cachep, 1);
2161 	check_irq_on();
2162 	for_each_kmem_cache_node(cachep, node, n)
2163 		if (n->alien)
2164 			drain_alien_cache(cachep, n->alien);
2165 
2166 	for_each_kmem_cache_node(cachep, node, n) {
2167 		spin_lock_irq(&n->list_lock);
2168 		drain_array_locked(cachep, n->shared, node, true, &list);
2169 		spin_unlock_irq(&n->list_lock);
2170 
2171 		slabs_destroy(cachep, &list);
2172 	}
2173 }
2174 
2175 /*
2176  * Remove slabs from the list of free slabs.
2177  * Specify the number of slabs to drain in tofree.
2178  *
2179  * Returns the actual number of slabs released.
2180  */
2181 static int drain_freelist(struct kmem_cache *cache,
2182 			struct kmem_cache_node *n, int tofree)
2183 {
2184 	struct list_head *p;
2185 	int nr_freed;
2186 	struct page *page;
2187 
2188 	nr_freed = 0;
2189 	while (nr_freed < tofree && !list_empty(&n->slabs_free)) {
2190 
2191 		spin_lock_irq(&n->list_lock);
2192 		p = n->slabs_free.prev;
2193 		if (p == &n->slabs_free) {
2194 			spin_unlock_irq(&n->list_lock);
2195 			goto out;
2196 		}
2197 
2198 		page = list_entry(p, struct page, slab_list);
2199 		list_del(&page->slab_list);
2200 		n->free_slabs--;
2201 		n->total_slabs--;
2202 		/*
2203 		 * Safe to drop the lock. The slab is no longer linked
2204 		 * to the cache.
2205 		 */
2206 		n->free_objects -= cache->num;
2207 		spin_unlock_irq(&n->list_lock);
2208 		slab_destroy(cache, page);
2209 		nr_freed++;
2210 	}
2211 out:
2212 	return nr_freed;
2213 }
2214 
2215 bool __kmem_cache_empty(struct kmem_cache *s)
2216 {
2217 	int node;
2218 	struct kmem_cache_node *n;
2219 
2220 	for_each_kmem_cache_node(s, node, n)
2221 		if (!list_empty(&n->slabs_full) ||
2222 		    !list_empty(&n->slabs_partial))
2223 			return false;
2224 	return true;
2225 }
2226 
2227 int __kmem_cache_shrink(struct kmem_cache *cachep)
2228 {
2229 	int ret = 0;
2230 	int node;
2231 	struct kmem_cache_node *n;
2232 
2233 	drain_cpu_caches(cachep);
2234 
2235 	check_irq_on();
2236 	for_each_kmem_cache_node(cachep, node, n) {
2237 		drain_freelist(cachep, n, INT_MAX);
2238 
2239 		ret += !list_empty(&n->slabs_full) ||
2240 			!list_empty(&n->slabs_partial);
2241 	}
2242 	return (ret ? 1 : 0);
2243 }
2244 
2245 #ifdef CONFIG_MEMCG
2246 void __kmemcg_cache_deactivate(struct kmem_cache *cachep)
2247 {
2248 	__kmem_cache_shrink(cachep);
2249 }
2250 
2251 void __kmemcg_cache_deactivate_after_rcu(struct kmem_cache *s)
2252 {
2253 }
2254 #endif
2255 
2256 int __kmem_cache_shutdown(struct kmem_cache *cachep)
2257 {
2258 	return __kmem_cache_shrink(cachep);
2259 }
2260 
2261 void __kmem_cache_release(struct kmem_cache *cachep)
2262 {
2263 	int i;
2264 	struct kmem_cache_node *n;
2265 
2266 	cache_random_seq_destroy(cachep);
2267 
2268 	free_percpu(cachep->cpu_cache);
2269 
2270 	/* NUMA: free the node structures */
2271 	for_each_kmem_cache_node(cachep, i, n) {
2272 		kfree(n->shared);
2273 		free_alien_cache(n->alien);
2274 		kfree(n);
2275 		cachep->node[i] = NULL;
2276 	}
2277 }
2278 
2279 /*
2280  * Get the memory for a slab management obj.
2281  *
2282  * For a slab cache when the slab descriptor is off-slab, the
2283  * slab descriptor can't come from the same cache which is being created,
2284  * Because if it is the case, that means we defer the creation of
2285  * the kmalloc_{dma,}_cache of size sizeof(slab descriptor) to this point.
2286  * And we eventually call down to __kmem_cache_create(), which
2287  * in turn looks up in the kmalloc_{dma,}_caches for the disired-size one.
2288  * This is a "chicken-and-egg" problem.
2289  *
2290  * So the off-slab slab descriptor shall come from the kmalloc_{dma,}_caches,
2291  * which are all initialized during kmem_cache_init().
2292  */
2293 static void *alloc_slabmgmt(struct kmem_cache *cachep,
2294 				   struct page *page, int colour_off,
2295 				   gfp_t local_flags, int nodeid)
2296 {
2297 	void *freelist;
2298 	void *addr = page_address(page);
2299 
2300 	page->s_mem = addr + colour_off;
2301 	page->active = 0;
2302 
2303 	if (OBJFREELIST_SLAB(cachep))
2304 		freelist = NULL;
2305 	else if (OFF_SLAB(cachep)) {
2306 		/* Slab management obj is off-slab. */
2307 		freelist = kmem_cache_alloc_node(cachep->freelist_cache,
2308 					      local_flags, nodeid);
2309 		if (!freelist)
2310 			return NULL;
2311 	} else {
2312 		/* We will use last bytes at the slab for freelist */
2313 		freelist = addr + (PAGE_SIZE << cachep->gfporder) -
2314 				cachep->freelist_size;
2315 	}
2316 
2317 	return freelist;
2318 }
2319 
2320 static inline freelist_idx_t get_free_obj(struct page *page, unsigned int idx)
2321 {
2322 	return ((freelist_idx_t *)page->freelist)[idx];
2323 }
2324 
2325 static inline void set_free_obj(struct page *page,
2326 					unsigned int idx, freelist_idx_t val)
2327 {
2328 	((freelist_idx_t *)(page->freelist))[idx] = val;
2329 }
2330 
2331 static void cache_init_objs_debug(struct kmem_cache *cachep, struct page *page)
2332 {
2333 #if DEBUG
2334 	int i;
2335 
2336 	for (i = 0; i < cachep->num; i++) {
2337 		void *objp = index_to_obj(cachep, page, i);
2338 
2339 		if (cachep->flags & SLAB_STORE_USER)
2340 			*dbg_userword(cachep, objp) = NULL;
2341 
2342 		if (cachep->flags & SLAB_RED_ZONE) {
2343 			*dbg_redzone1(cachep, objp) = RED_INACTIVE;
2344 			*dbg_redzone2(cachep, objp) = RED_INACTIVE;
2345 		}
2346 		/*
2347 		 * Constructors are not allowed to allocate memory from the same
2348 		 * cache which they are a constructor for.  Otherwise, deadlock.
2349 		 * They must also be threaded.
2350 		 */
2351 		if (cachep->ctor && !(cachep->flags & SLAB_POISON)) {
2352 			kasan_unpoison_object_data(cachep,
2353 						   objp + obj_offset(cachep));
2354 			cachep->ctor(objp + obj_offset(cachep));
2355 			kasan_poison_object_data(
2356 				cachep, objp + obj_offset(cachep));
2357 		}
2358 
2359 		if (cachep->flags & SLAB_RED_ZONE) {
2360 			if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
2361 				slab_error(cachep, "constructor overwrote the end of an object");
2362 			if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
2363 				slab_error(cachep, "constructor overwrote the start of an object");
2364 		}
2365 		/* need to poison the objs? */
2366 		if (cachep->flags & SLAB_POISON) {
2367 			poison_obj(cachep, objp, POISON_FREE);
2368 			slab_kernel_map(cachep, objp, 0);
2369 		}
2370 	}
2371 #endif
2372 }
2373 
2374 #ifdef CONFIG_SLAB_FREELIST_RANDOM
2375 /* Hold information during a freelist initialization */
2376 union freelist_init_state {
2377 	struct {
2378 		unsigned int pos;
2379 		unsigned int *list;
2380 		unsigned int count;
2381 	};
2382 	struct rnd_state rnd_state;
2383 };
2384 
2385 /*
2386  * Initialize the state based on the randomization methode available.
2387  * return true if the pre-computed list is available, false otherwize.
2388  */
2389 static bool freelist_state_initialize(union freelist_init_state *state,
2390 				struct kmem_cache *cachep,
2391 				unsigned int count)
2392 {
2393 	bool ret;
2394 	unsigned int rand;
2395 
2396 	/* Use best entropy available to define a random shift */
2397 	rand = get_random_int();
2398 
2399 	/* Use a random state if the pre-computed list is not available */
2400 	if (!cachep->random_seq) {
2401 		prandom_seed_state(&state->rnd_state, rand);
2402 		ret = false;
2403 	} else {
2404 		state->list = cachep->random_seq;
2405 		state->count = count;
2406 		state->pos = rand % count;
2407 		ret = true;
2408 	}
2409 	return ret;
2410 }
2411 
2412 /* Get the next entry on the list and randomize it using a random shift */
2413 static freelist_idx_t next_random_slot(union freelist_init_state *state)
2414 {
2415 	if (state->pos >= state->count)
2416 		state->pos = 0;
2417 	return state->list[state->pos++];
2418 }
2419 
2420 /* Swap two freelist entries */
2421 static void swap_free_obj(struct page *page, unsigned int a, unsigned int b)
2422 {
2423 	swap(((freelist_idx_t *)page->freelist)[a],
2424 		((freelist_idx_t *)page->freelist)[b]);
2425 }
2426 
2427 /*
2428  * Shuffle the freelist initialization state based on pre-computed lists.
2429  * return true if the list was successfully shuffled, false otherwise.
2430  */
2431 static bool shuffle_freelist(struct kmem_cache *cachep, struct page *page)
2432 {
2433 	unsigned int objfreelist = 0, i, rand, count = cachep->num;
2434 	union freelist_init_state state;
2435 	bool precomputed;
2436 
2437 	if (count < 2)
2438 		return false;
2439 
2440 	precomputed = freelist_state_initialize(&state, cachep, count);
2441 
2442 	/* Take a random entry as the objfreelist */
2443 	if (OBJFREELIST_SLAB(cachep)) {
2444 		if (!precomputed)
2445 			objfreelist = count - 1;
2446 		else
2447 			objfreelist = next_random_slot(&state);
2448 		page->freelist = index_to_obj(cachep, page, objfreelist) +
2449 						obj_offset(cachep);
2450 		count--;
2451 	}
2452 
2453 	/*
2454 	 * On early boot, generate the list dynamically.
2455 	 * Later use a pre-computed list for speed.
2456 	 */
2457 	if (!precomputed) {
2458 		for (i = 0; i < count; i++)
2459 			set_free_obj(page, i, i);
2460 
2461 		/* Fisher-Yates shuffle */
2462 		for (i = count - 1; i > 0; i--) {
2463 			rand = prandom_u32_state(&state.rnd_state);
2464 			rand %= (i + 1);
2465 			swap_free_obj(page, i, rand);
2466 		}
2467 	} else {
2468 		for (i = 0; i < count; i++)
2469 			set_free_obj(page, i, next_random_slot(&state));
2470 	}
2471 
2472 	if (OBJFREELIST_SLAB(cachep))
2473 		set_free_obj(page, cachep->num - 1, objfreelist);
2474 
2475 	return true;
2476 }
2477 #else
2478 static inline bool shuffle_freelist(struct kmem_cache *cachep,
2479 				struct page *page)
2480 {
2481 	return false;
2482 }
2483 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
2484 
2485 static void cache_init_objs(struct kmem_cache *cachep,
2486 			    struct page *page)
2487 {
2488 	int i;
2489 	void *objp;
2490 	bool shuffled;
2491 
2492 	cache_init_objs_debug(cachep, page);
2493 
2494 	/* Try to randomize the freelist if enabled */
2495 	shuffled = shuffle_freelist(cachep, page);
2496 
2497 	if (!shuffled && OBJFREELIST_SLAB(cachep)) {
2498 		page->freelist = index_to_obj(cachep, page, cachep->num - 1) +
2499 						obj_offset(cachep);
2500 	}
2501 
2502 	for (i = 0; i < cachep->num; i++) {
2503 		objp = index_to_obj(cachep, page, i);
2504 		objp = kasan_init_slab_obj(cachep, objp);
2505 
2506 		/* constructor could break poison info */
2507 		if (DEBUG == 0 && cachep->ctor) {
2508 			kasan_unpoison_object_data(cachep, objp);
2509 			cachep->ctor(objp);
2510 			kasan_poison_object_data(cachep, objp);
2511 		}
2512 
2513 		if (!shuffled)
2514 			set_free_obj(page, i, i);
2515 	}
2516 }
2517 
2518 static void *slab_get_obj(struct kmem_cache *cachep, struct page *page)
2519 {
2520 	void *objp;
2521 
2522 	objp = index_to_obj(cachep, page, get_free_obj(page, page->active));
2523 	page->active++;
2524 
2525 	return objp;
2526 }
2527 
2528 static void slab_put_obj(struct kmem_cache *cachep,
2529 			struct page *page, void *objp)
2530 {
2531 	unsigned int objnr = obj_to_index(cachep, page, objp);
2532 #if DEBUG
2533 	unsigned int i;
2534 
2535 	/* Verify double free bug */
2536 	for (i = page->active; i < cachep->num; i++) {
2537 		if (get_free_obj(page, i) == objnr) {
2538 			pr_err("slab: double free detected in cache '%s', objp %px\n",
2539 			       cachep->name, objp);
2540 			BUG();
2541 		}
2542 	}
2543 #endif
2544 	page->active--;
2545 	if (!page->freelist)
2546 		page->freelist = objp + obj_offset(cachep);
2547 
2548 	set_free_obj(page, page->active, objnr);
2549 }
2550 
2551 /*
2552  * Map pages beginning at addr to the given cache and slab. This is required
2553  * for the slab allocator to be able to lookup the cache and slab of a
2554  * virtual address for kfree, ksize, and slab debugging.
2555  */
2556 static void slab_map_pages(struct kmem_cache *cache, struct page *page,
2557 			   void *freelist)
2558 {
2559 	page->slab_cache = cache;
2560 	page->freelist = freelist;
2561 }
2562 
2563 /*
2564  * Grow (by 1) the number of slabs within a cache.  This is called by
2565  * kmem_cache_alloc() when there are no active objs left in a cache.
2566  */
2567 static struct page *cache_grow_begin(struct kmem_cache *cachep,
2568 				gfp_t flags, int nodeid)
2569 {
2570 	void *freelist;
2571 	size_t offset;
2572 	gfp_t local_flags;
2573 	int page_node;
2574 	struct kmem_cache_node *n;
2575 	struct page *page;
2576 
2577 	/*
2578 	 * Be lazy and only check for valid flags here,  keeping it out of the
2579 	 * critical path in kmem_cache_alloc().
2580 	 */
2581 	if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
2582 		gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
2583 		flags &= ~GFP_SLAB_BUG_MASK;
2584 		pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
2585 				invalid_mask, &invalid_mask, flags, &flags);
2586 		dump_stack();
2587 	}
2588 	WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
2589 	local_flags = flags & (GFP_CONSTRAINT_MASK|GFP_RECLAIM_MASK);
2590 
2591 	check_irq_off();
2592 	if (gfpflags_allow_blocking(local_flags))
2593 		local_irq_enable();
2594 
2595 	/*
2596 	 * Get mem for the objs.  Attempt to allocate a physical page from
2597 	 * 'nodeid'.
2598 	 */
2599 	page = kmem_getpages(cachep, local_flags, nodeid);
2600 	if (!page)
2601 		goto failed;
2602 
2603 	page_node = page_to_nid(page);
2604 	n = get_node(cachep, page_node);
2605 
2606 	/* Get colour for the slab, and cal the next value. */
2607 	n->colour_next++;
2608 	if (n->colour_next >= cachep->colour)
2609 		n->colour_next = 0;
2610 
2611 	offset = n->colour_next;
2612 	if (offset >= cachep->colour)
2613 		offset = 0;
2614 
2615 	offset *= cachep->colour_off;
2616 
2617 	/*
2618 	 * Call kasan_poison_slab() before calling alloc_slabmgmt(), so
2619 	 * page_address() in the latter returns a non-tagged pointer,
2620 	 * as it should be for slab pages.
2621 	 */
2622 	kasan_poison_slab(page);
2623 
2624 	/* Get slab management. */
2625 	freelist = alloc_slabmgmt(cachep, page, offset,
2626 			local_flags & ~GFP_CONSTRAINT_MASK, page_node);
2627 	if (OFF_SLAB(cachep) && !freelist)
2628 		goto opps1;
2629 
2630 	slab_map_pages(cachep, page, freelist);
2631 
2632 	cache_init_objs(cachep, page);
2633 
2634 	if (gfpflags_allow_blocking(local_flags))
2635 		local_irq_disable();
2636 
2637 	return page;
2638 
2639 opps1:
2640 	kmem_freepages(cachep, page);
2641 failed:
2642 	if (gfpflags_allow_blocking(local_flags))
2643 		local_irq_disable();
2644 	return NULL;
2645 }
2646 
2647 static void cache_grow_end(struct kmem_cache *cachep, struct page *page)
2648 {
2649 	struct kmem_cache_node *n;
2650 	void *list = NULL;
2651 
2652 	check_irq_off();
2653 
2654 	if (!page)
2655 		return;
2656 
2657 	INIT_LIST_HEAD(&page->slab_list);
2658 	n = get_node(cachep, page_to_nid(page));
2659 
2660 	spin_lock(&n->list_lock);
2661 	n->total_slabs++;
2662 	if (!page->active) {
2663 		list_add_tail(&page->slab_list, &n->slabs_free);
2664 		n->free_slabs++;
2665 	} else
2666 		fixup_slab_list(cachep, n, page, &list);
2667 
2668 	STATS_INC_GROWN(cachep);
2669 	n->free_objects += cachep->num - page->active;
2670 	spin_unlock(&n->list_lock);
2671 
2672 	fixup_objfreelist_debug(cachep, &list);
2673 }
2674 
2675 #if DEBUG
2676 
2677 /*
2678  * Perform extra freeing checks:
2679  * - detect bad pointers.
2680  * - POISON/RED_ZONE checking
2681  */
2682 static void kfree_debugcheck(const void *objp)
2683 {
2684 	if (!virt_addr_valid(objp)) {
2685 		pr_err("kfree_debugcheck: out of range ptr %lxh\n",
2686 		       (unsigned long)objp);
2687 		BUG();
2688 	}
2689 }
2690 
2691 static inline void verify_redzone_free(struct kmem_cache *cache, void *obj)
2692 {
2693 	unsigned long long redzone1, redzone2;
2694 
2695 	redzone1 = *dbg_redzone1(cache, obj);
2696 	redzone2 = *dbg_redzone2(cache, obj);
2697 
2698 	/*
2699 	 * Redzone is ok.
2700 	 */
2701 	if (redzone1 == RED_ACTIVE && redzone2 == RED_ACTIVE)
2702 		return;
2703 
2704 	if (redzone1 == RED_INACTIVE && redzone2 == RED_INACTIVE)
2705 		slab_error(cache, "double free detected");
2706 	else
2707 		slab_error(cache, "memory outside object was overwritten");
2708 
2709 	pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
2710 	       obj, redzone1, redzone2);
2711 }
2712 
2713 static void *cache_free_debugcheck(struct kmem_cache *cachep, void *objp,
2714 				   unsigned long caller)
2715 {
2716 	unsigned int objnr;
2717 	struct page *page;
2718 
2719 	BUG_ON(virt_to_cache(objp) != cachep);
2720 
2721 	objp -= obj_offset(cachep);
2722 	kfree_debugcheck(objp);
2723 	page = virt_to_head_page(objp);
2724 
2725 	if (cachep->flags & SLAB_RED_ZONE) {
2726 		verify_redzone_free(cachep, objp);
2727 		*dbg_redzone1(cachep, objp) = RED_INACTIVE;
2728 		*dbg_redzone2(cachep, objp) = RED_INACTIVE;
2729 	}
2730 	if (cachep->flags & SLAB_STORE_USER)
2731 		*dbg_userword(cachep, objp) = (void *)caller;
2732 
2733 	objnr = obj_to_index(cachep, page, objp);
2734 
2735 	BUG_ON(objnr >= cachep->num);
2736 	BUG_ON(objp != index_to_obj(cachep, page, objnr));
2737 
2738 	if (cachep->flags & SLAB_POISON) {
2739 		poison_obj(cachep, objp, POISON_FREE);
2740 		slab_kernel_map(cachep, objp, 0);
2741 	}
2742 	return objp;
2743 }
2744 
2745 #else
2746 #define kfree_debugcheck(x) do { } while(0)
2747 #define cache_free_debugcheck(x,objp,z) (objp)
2748 #endif
2749 
2750 static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
2751 						void **list)
2752 {
2753 #if DEBUG
2754 	void *next = *list;
2755 	void *objp;
2756 
2757 	while (next) {
2758 		objp = next - obj_offset(cachep);
2759 		next = *(void **)next;
2760 		poison_obj(cachep, objp, POISON_FREE);
2761 	}
2762 #endif
2763 }
2764 
2765 static inline void fixup_slab_list(struct kmem_cache *cachep,
2766 				struct kmem_cache_node *n, struct page *page,
2767 				void **list)
2768 {
2769 	/* move slabp to correct slabp list: */
2770 	list_del(&page->slab_list);
2771 	if (page->active == cachep->num) {
2772 		list_add(&page->slab_list, &n->slabs_full);
2773 		if (OBJFREELIST_SLAB(cachep)) {
2774 #if DEBUG
2775 			/* Poisoning will be done without holding the lock */
2776 			if (cachep->flags & SLAB_POISON) {
2777 				void **objp = page->freelist;
2778 
2779 				*objp = *list;
2780 				*list = objp;
2781 			}
2782 #endif
2783 			page->freelist = NULL;
2784 		}
2785 	} else
2786 		list_add(&page->slab_list, &n->slabs_partial);
2787 }
2788 
2789 /* Try to find non-pfmemalloc slab if needed */
2790 static noinline struct page *get_valid_first_slab(struct kmem_cache_node *n,
2791 					struct page *page, bool pfmemalloc)
2792 {
2793 	if (!page)
2794 		return NULL;
2795 
2796 	if (pfmemalloc)
2797 		return page;
2798 
2799 	if (!PageSlabPfmemalloc(page))
2800 		return page;
2801 
2802 	/* No need to keep pfmemalloc slab if we have enough free objects */
2803 	if (n->free_objects > n->free_limit) {
2804 		ClearPageSlabPfmemalloc(page);
2805 		return page;
2806 	}
2807 
2808 	/* Move pfmemalloc slab to the end of list to speed up next search */
2809 	list_del(&page->slab_list);
2810 	if (!page->active) {
2811 		list_add_tail(&page->slab_list, &n->slabs_free);
2812 		n->free_slabs++;
2813 	} else
2814 		list_add_tail(&page->slab_list, &n->slabs_partial);
2815 
2816 	list_for_each_entry(page, &n->slabs_partial, slab_list) {
2817 		if (!PageSlabPfmemalloc(page))
2818 			return page;
2819 	}
2820 
2821 	n->free_touched = 1;
2822 	list_for_each_entry(page, &n->slabs_free, slab_list) {
2823 		if (!PageSlabPfmemalloc(page)) {
2824 			n->free_slabs--;
2825 			return page;
2826 		}
2827 	}
2828 
2829 	return NULL;
2830 }
2831 
2832 static struct page *get_first_slab(struct kmem_cache_node *n, bool pfmemalloc)
2833 {
2834 	struct page *page;
2835 
2836 	assert_spin_locked(&n->list_lock);
2837 	page = list_first_entry_or_null(&n->slabs_partial, struct page,
2838 					slab_list);
2839 	if (!page) {
2840 		n->free_touched = 1;
2841 		page = list_first_entry_or_null(&n->slabs_free, struct page,
2842 						slab_list);
2843 		if (page)
2844 			n->free_slabs--;
2845 	}
2846 
2847 	if (sk_memalloc_socks())
2848 		page = get_valid_first_slab(n, page, pfmemalloc);
2849 
2850 	return page;
2851 }
2852 
2853 static noinline void *cache_alloc_pfmemalloc(struct kmem_cache *cachep,
2854 				struct kmem_cache_node *n, gfp_t flags)
2855 {
2856 	struct page *page;
2857 	void *obj;
2858 	void *list = NULL;
2859 
2860 	if (!gfp_pfmemalloc_allowed(flags))
2861 		return NULL;
2862 
2863 	spin_lock(&n->list_lock);
2864 	page = get_first_slab(n, true);
2865 	if (!page) {
2866 		spin_unlock(&n->list_lock);
2867 		return NULL;
2868 	}
2869 
2870 	obj = slab_get_obj(cachep, page);
2871 	n->free_objects--;
2872 
2873 	fixup_slab_list(cachep, n, page, &list);
2874 
2875 	spin_unlock(&n->list_lock);
2876 	fixup_objfreelist_debug(cachep, &list);
2877 
2878 	return obj;
2879 }
2880 
2881 /*
2882  * Slab list should be fixed up by fixup_slab_list() for existing slab
2883  * or cache_grow_end() for new slab
2884  */
2885 static __always_inline int alloc_block(struct kmem_cache *cachep,
2886 		struct array_cache *ac, struct page *page, int batchcount)
2887 {
2888 	/*
2889 	 * There must be at least one object available for
2890 	 * allocation.
2891 	 */
2892 	BUG_ON(page->active >= cachep->num);
2893 
2894 	while (page->active < cachep->num && batchcount--) {
2895 		STATS_INC_ALLOCED(cachep);
2896 		STATS_INC_ACTIVE(cachep);
2897 		STATS_SET_HIGH(cachep);
2898 
2899 		ac->entry[ac->avail++] = slab_get_obj(cachep, page);
2900 	}
2901 
2902 	return batchcount;
2903 }
2904 
2905 static void *cache_alloc_refill(struct kmem_cache *cachep, gfp_t flags)
2906 {
2907 	int batchcount;
2908 	struct kmem_cache_node *n;
2909 	struct array_cache *ac, *shared;
2910 	int node;
2911 	void *list = NULL;
2912 	struct page *page;
2913 
2914 	check_irq_off();
2915 	node = numa_mem_id();
2916 
2917 	ac = cpu_cache_get(cachep);
2918 	batchcount = ac->batchcount;
2919 	if (!ac->touched && batchcount > BATCHREFILL_LIMIT) {
2920 		/*
2921 		 * If there was little recent activity on this cache, then
2922 		 * perform only a partial refill.  Otherwise we could generate
2923 		 * refill bouncing.
2924 		 */
2925 		batchcount = BATCHREFILL_LIMIT;
2926 	}
2927 	n = get_node(cachep, node);
2928 
2929 	BUG_ON(ac->avail > 0 || !n);
2930 	shared = READ_ONCE(n->shared);
2931 	if (!n->free_objects && (!shared || !shared->avail))
2932 		goto direct_grow;
2933 
2934 	spin_lock(&n->list_lock);
2935 	shared = READ_ONCE(n->shared);
2936 
2937 	/* See if we can refill from the shared array */
2938 	if (shared && transfer_objects(ac, shared, batchcount)) {
2939 		shared->touched = 1;
2940 		goto alloc_done;
2941 	}
2942 
2943 	while (batchcount > 0) {
2944 		/* Get slab alloc is to come from. */
2945 		page = get_first_slab(n, false);
2946 		if (!page)
2947 			goto must_grow;
2948 
2949 		check_spinlock_acquired(cachep);
2950 
2951 		batchcount = alloc_block(cachep, ac, page, batchcount);
2952 		fixup_slab_list(cachep, n, page, &list);
2953 	}
2954 
2955 must_grow:
2956 	n->free_objects -= ac->avail;
2957 alloc_done:
2958 	spin_unlock(&n->list_lock);
2959 	fixup_objfreelist_debug(cachep, &list);
2960 
2961 direct_grow:
2962 	if (unlikely(!ac->avail)) {
2963 		/* Check if we can use obj in pfmemalloc slab */
2964 		if (sk_memalloc_socks()) {
2965 			void *obj = cache_alloc_pfmemalloc(cachep, n, flags);
2966 
2967 			if (obj)
2968 				return obj;
2969 		}
2970 
2971 		page = cache_grow_begin(cachep, gfp_exact_node(flags), node);
2972 
2973 		/*
2974 		 * cache_grow_begin() can reenable interrupts,
2975 		 * then ac could change.
2976 		 */
2977 		ac = cpu_cache_get(cachep);
2978 		if (!ac->avail && page)
2979 			alloc_block(cachep, ac, page, batchcount);
2980 		cache_grow_end(cachep, page);
2981 
2982 		if (!ac->avail)
2983 			return NULL;
2984 	}
2985 	ac->touched = 1;
2986 
2987 	return ac->entry[--ac->avail];
2988 }
2989 
2990 static inline void cache_alloc_debugcheck_before(struct kmem_cache *cachep,
2991 						gfp_t flags)
2992 {
2993 	might_sleep_if(gfpflags_allow_blocking(flags));
2994 }
2995 
2996 #if DEBUG
2997 static void *cache_alloc_debugcheck_after(struct kmem_cache *cachep,
2998 				gfp_t flags, void *objp, unsigned long caller)
2999 {
3000 	WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
3001 	if (!objp)
3002 		return objp;
3003 	if (cachep->flags & SLAB_POISON) {
3004 		check_poison_obj(cachep, objp);
3005 		slab_kernel_map(cachep, objp, 1);
3006 		poison_obj(cachep, objp, POISON_INUSE);
3007 	}
3008 	if (cachep->flags & SLAB_STORE_USER)
3009 		*dbg_userword(cachep, objp) = (void *)caller;
3010 
3011 	if (cachep->flags & SLAB_RED_ZONE) {
3012 		if (*dbg_redzone1(cachep, objp) != RED_INACTIVE ||
3013 				*dbg_redzone2(cachep, objp) != RED_INACTIVE) {
3014 			slab_error(cachep, "double free, or memory outside object was overwritten");
3015 			pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
3016 			       objp, *dbg_redzone1(cachep, objp),
3017 			       *dbg_redzone2(cachep, objp));
3018 		}
3019 		*dbg_redzone1(cachep, objp) = RED_ACTIVE;
3020 		*dbg_redzone2(cachep, objp) = RED_ACTIVE;
3021 	}
3022 
3023 	objp += obj_offset(cachep);
3024 	if (cachep->ctor && cachep->flags & SLAB_POISON)
3025 		cachep->ctor(objp);
3026 	if (ARCH_SLAB_MINALIGN &&
3027 	    ((unsigned long)objp & (ARCH_SLAB_MINALIGN-1))) {
3028 		pr_err("0x%px: not aligned to ARCH_SLAB_MINALIGN=%d\n",
3029 		       objp, (int)ARCH_SLAB_MINALIGN);
3030 	}
3031 	return objp;
3032 }
3033 #else
3034 #define cache_alloc_debugcheck_after(a,b,objp,d) (objp)
3035 #endif
3036 
3037 static inline void *____cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3038 {
3039 	void *objp;
3040 	struct array_cache *ac;
3041 
3042 	check_irq_off();
3043 
3044 	ac = cpu_cache_get(cachep);
3045 	if (likely(ac->avail)) {
3046 		ac->touched = 1;
3047 		objp = ac->entry[--ac->avail];
3048 
3049 		STATS_INC_ALLOCHIT(cachep);
3050 		goto out;
3051 	}
3052 
3053 	STATS_INC_ALLOCMISS(cachep);
3054 	objp = cache_alloc_refill(cachep, flags);
3055 	/*
3056 	 * the 'ac' may be updated by cache_alloc_refill(),
3057 	 * and kmemleak_erase() requires its correct value.
3058 	 */
3059 	ac = cpu_cache_get(cachep);
3060 
3061 out:
3062 	/*
3063 	 * To avoid a false negative, if an object that is in one of the
3064 	 * per-CPU caches is leaked, we need to make sure kmemleak doesn't
3065 	 * treat the array pointers as a reference to the object.
3066 	 */
3067 	if (objp)
3068 		kmemleak_erase(&ac->entry[ac->avail]);
3069 	return objp;
3070 }
3071 
3072 #ifdef CONFIG_NUMA
3073 /*
3074  * Try allocating on another node if PFA_SPREAD_SLAB is a mempolicy is set.
3075  *
3076  * If we are in_interrupt, then process context, including cpusets and
3077  * mempolicy, may not apply and should not be used for allocation policy.
3078  */
3079 static void *alternate_node_alloc(struct kmem_cache *cachep, gfp_t flags)
3080 {
3081 	int nid_alloc, nid_here;
3082 
3083 	if (in_interrupt() || (flags & __GFP_THISNODE))
3084 		return NULL;
3085 	nid_alloc = nid_here = numa_mem_id();
3086 	if (cpuset_do_slab_mem_spread() && (cachep->flags & SLAB_MEM_SPREAD))
3087 		nid_alloc = cpuset_slab_spread_node();
3088 	else if (current->mempolicy)
3089 		nid_alloc = mempolicy_slab_node();
3090 	if (nid_alloc != nid_here)
3091 		return ____cache_alloc_node(cachep, flags, nid_alloc);
3092 	return NULL;
3093 }
3094 
3095 /*
3096  * Fallback function if there was no memory available and no objects on a
3097  * certain node and fall back is permitted. First we scan all the
3098  * available node for available objects. If that fails then we
3099  * perform an allocation without specifying a node. This allows the page
3100  * allocator to do its reclaim / fallback magic. We then insert the
3101  * slab into the proper nodelist and then allocate from it.
3102  */
3103 static void *fallback_alloc(struct kmem_cache *cache, gfp_t flags)
3104 {
3105 	struct zonelist *zonelist;
3106 	struct zoneref *z;
3107 	struct zone *zone;
3108 	enum zone_type high_zoneidx = gfp_zone(flags);
3109 	void *obj = NULL;
3110 	struct page *page;
3111 	int nid;
3112 	unsigned int cpuset_mems_cookie;
3113 
3114 	if (flags & __GFP_THISNODE)
3115 		return NULL;
3116 
3117 retry_cpuset:
3118 	cpuset_mems_cookie = read_mems_allowed_begin();
3119 	zonelist = node_zonelist(mempolicy_slab_node(), flags);
3120 
3121 retry:
3122 	/*
3123 	 * Look through allowed nodes for objects available
3124 	 * from existing per node queues.
3125 	 */
3126 	for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
3127 		nid = zone_to_nid(zone);
3128 
3129 		if (cpuset_zone_allowed(zone, flags) &&
3130 			get_node(cache, nid) &&
3131 			get_node(cache, nid)->free_objects) {
3132 				obj = ____cache_alloc_node(cache,
3133 					gfp_exact_node(flags), nid);
3134 				if (obj)
3135 					break;
3136 		}
3137 	}
3138 
3139 	if (!obj) {
3140 		/*
3141 		 * This allocation will be performed within the constraints
3142 		 * of the current cpuset / memory policy requirements.
3143 		 * We may trigger various forms of reclaim on the allowed
3144 		 * set and go into memory reserves if necessary.
3145 		 */
3146 		page = cache_grow_begin(cache, flags, numa_mem_id());
3147 		cache_grow_end(cache, page);
3148 		if (page) {
3149 			nid = page_to_nid(page);
3150 			obj = ____cache_alloc_node(cache,
3151 				gfp_exact_node(flags), nid);
3152 
3153 			/*
3154 			 * Another processor may allocate the objects in
3155 			 * the slab since we are not holding any locks.
3156 			 */
3157 			if (!obj)
3158 				goto retry;
3159 		}
3160 	}
3161 
3162 	if (unlikely(!obj && read_mems_allowed_retry(cpuset_mems_cookie)))
3163 		goto retry_cpuset;
3164 	return obj;
3165 }
3166 
3167 /*
3168  * A interface to enable slab creation on nodeid
3169  */
3170 static void *____cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
3171 				int nodeid)
3172 {
3173 	struct page *page;
3174 	struct kmem_cache_node *n;
3175 	void *obj = NULL;
3176 	void *list = NULL;
3177 
3178 	VM_BUG_ON(nodeid < 0 || nodeid >= MAX_NUMNODES);
3179 	n = get_node(cachep, nodeid);
3180 	BUG_ON(!n);
3181 
3182 	check_irq_off();
3183 	spin_lock(&n->list_lock);
3184 	page = get_first_slab(n, false);
3185 	if (!page)
3186 		goto must_grow;
3187 
3188 	check_spinlock_acquired_node(cachep, nodeid);
3189 
3190 	STATS_INC_NODEALLOCS(cachep);
3191 	STATS_INC_ACTIVE(cachep);
3192 	STATS_SET_HIGH(cachep);
3193 
3194 	BUG_ON(page->active == cachep->num);
3195 
3196 	obj = slab_get_obj(cachep, page);
3197 	n->free_objects--;
3198 
3199 	fixup_slab_list(cachep, n, page, &list);
3200 
3201 	spin_unlock(&n->list_lock);
3202 	fixup_objfreelist_debug(cachep, &list);
3203 	return obj;
3204 
3205 must_grow:
3206 	spin_unlock(&n->list_lock);
3207 	page = cache_grow_begin(cachep, gfp_exact_node(flags), nodeid);
3208 	if (page) {
3209 		/* This slab isn't counted yet so don't update free_objects */
3210 		obj = slab_get_obj(cachep, page);
3211 	}
3212 	cache_grow_end(cachep, page);
3213 
3214 	return obj ? obj : fallback_alloc(cachep, flags);
3215 }
3216 
3217 static __always_inline void *
3218 slab_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid,
3219 		   unsigned long caller)
3220 {
3221 	unsigned long save_flags;
3222 	void *ptr;
3223 	int slab_node = numa_mem_id();
3224 
3225 	flags &= gfp_allowed_mask;
3226 	cachep = slab_pre_alloc_hook(cachep, flags);
3227 	if (unlikely(!cachep))
3228 		return NULL;
3229 
3230 	cache_alloc_debugcheck_before(cachep, flags);
3231 	local_irq_save(save_flags);
3232 
3233 	if (nodeid == NUMA_NO_NODE)
3234 		nodeid = slab_node;
3235 
3236 	if (unlikely(!get_node(cachep, nodeid))) {
3237 		/* Node not bootstrapped yet */
3238 		ptr = fallback_alloc(cachep, flags);
3239 		goto out;
3240 	}
3241 
3242 	if (nodeid == slab_node) {
3243 		/*
3244 		 * Use the locally cached objects if possible.
3245 		 * However ____cache_alloc does not allow fallback
3246 		 * to other nodes. It may fail while we still have
3247 		 * objects on other nodes available.
3248 		 */
3249 		ptr = ____cache_alloc(cachep, flags);
3250 		if (ptr)
3251 			goto out;
3252 	}
3253 	/* ___cache_alloc_node can fall back to other nodes */
3254 	ptr = ____cache_alloc_node(cachep, flags, nodeid);
3255   out:
3256 	local_irq_restore(save_flags);
3257 	ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
3258 
3259 	if (unlikely(slab_want_init_on_alloc(flags, cachep)) && ptr)
3260 		memset(ptr, 0, cachep->object_size);
3261 
3262 	slab_post_alloc_hook(cachep, flags, 1, &ptr);
3263 	return ptr;
3264 }
3265 
3266 static __always_inline void *
3267 __do_cache_alloc(struct kmem_cache *cache, gfp_t flags)
3268 {
3269 	void *objp;
3270 
3271 	if (current->mempolicy || cpuset_do_slab_mem_spread()) {
3272 		objp = alternate_node_alloc(cache, flags);
3273 		if (objp)
3274 			goto out;
3275 	}
3276 	objp = ____cache_alloc(cache, flags);
3277 
3278 	/*
3279 	 * We may just have run out of memory on the local node.
3280 	 * ____cache_alloc_node() knows how to locate memory on other nodes
3281 	 */
3282 	if (!objp)
3283 		objp = ____cache_alloc_node(cache, flags, numa_mem_id());
3284 
3285   out:
3286 	return objp;
3287 }
3288 #else
3289 
3290 static __always_inline void *
3291 __do_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3292 {
3293 	return ____cache_alloc(cachep, flags);
3294 }
3295 
3296 #endif /* CONFIG_NUMA */
3297 
3298 static __always_inline void *
3299 slab_alloc(struct kmem_cache *cachep, gfp_t flags, unsigned long caller)
3300 {
3301 	unsigned long save_flags;
3302 	void *objp;
3303 
3304 	flags &= gfp_allowed_mask;
3305 	cachep = slab_pre_alloc_hook(cachep, flags);
3306 	if (unlikely(!cachep))
3307 		return NULL;
3308 
3309 	cache_alloc_debugcheck_before(cachep, flags);
3310 	local_irq_save(save_flags);
3311 	objp = __do_cache_alloc(cachep, flags);
3312 	local_irq_restore(save_flags);
3313 	objp = cache_alloc_debugcheck_after(cachep, flags, objp, caller);
3314 	prefetchw(objp);
3315 
3316 	if (unlikely(slab_want_init_on_alloc(flags, cachep)) && objp)
3317 		memset(objp, 0, cachep->object_size);
3318 
3319 	slab_post_alloc_hook(cachep, flags, 1, &objp);
3320 	return objp;
3321 }
3322 
3323 /*
3324  * Caller needs to acquire correct kmem_cache_node's list_lock
3325  * @list: List of detached free slabs should be freed by caller
3326  */
3327 static void free_block(struct kmem_cache *cachep, void **objpp,
3328 			int nr_objects, int node, struct list_head *list)
3329 {
3330 	int i;
3331 	struct kmem_cache_node *n = get_node(cachep, node);
3332 	struct page *page;
3333 
3334 	n->free_objects += nr_objects;
3335 
3336 	for (i = 0; i < nr_objects; i++) {
3337 		void *objp;
3338 		struct page *page;
3339 
3340 		objp = objpp[i];
3341 
3342 		page = virt_to_head_page(objp);
3343 		list_del(&page->slab_list);
3344 		check_spinlock_acquired_node(cachep, node);
3345 		slab_put_obj(cachep, page, objp);
3346 		STATS_DEC_ACTIVE(cachep);
3347 
3348 		/* fixup slab chains */
3349 		if (page->active == 0) {
3350 			list_add(&page->slab_list, &n->slabs_free);
3351 			n->free_slabs++;
3352 		} else {
3353 			/* Unconditionally move a slab to the end of the
3354 			 * partial list on free - maximum time for the
3355 			 * other objects to be freed, too.
3356 			 */
3357 			list_add_tail(&page->slab_list, &n->slabs_partial);
3358 		}
3359 	}
3360 
3361 	while (n->free_objects > n->free_limit && !list_empty(&n->slabs_free)) {
3362 		n->free_objects -= cachep->num;
3363 
3364 		page = list_last_entry(&n->slabs_free, struct page, slab_list);
3365 		list_move(&page->slab_list, list);
3366 		n->free_slabs--;
3367 		n->total_slabs--;
3368 	}
3369 }
3370 
3371 static void cache_flusharray(struct kmem_cache *cachep, struct array_cache *ac)
3372 {
3373 	int batchcount;
3374 	struct kmem_cache_node *n;
3375 	int node = numa_mem_id();
3376 	LIST_HEAD(list);
3377 
3378 	batchcount = ac->batchcount;
3379 
3380 	check_irq_off();
3381 	n = get_node(cachep, node);
3382 	spin_lock(&n->list_lock);
3383 	if (n->shared) {
3384 		struct array_cache *shared_array = n->shared;
3385 		int max = shared_array->limit - shared_array->avail;
3386 		if (max) {
3387 			if (batchcount > max)
3388 				batchcount = max;
3389 			memcpy(&(shared_array->entry[shared_array->avail]),
3390 			       ac->entry, sizeof(void *) * batchcount);
3391 			shared_array->avail += batchcount;
3392 			goto free_done;
3393 		}
3394 	}
3395 
3396 	free_block(cachep, ac->entry, batchcount, node, &list);
3397 free_done:
3398 #if STATS
3399 	{
3400 		int i = 0;
3401 		struct page *page;
3402 
3403 		list_for_each_entry(page, &n->slabs_free, slab_list) {
3404 			BUG_ON(page->active);
3405 
3406 			i++;
3407 		}
3408 		STATS_SET_FREEABLE(cachep, i);
3409 	}
3410 #endif
3411 	spin_unlock(&n->list_lock);
3412 	slabs_destroy(cachep, &list);
3413 	ac->avail -= batchcount;
3414 	memmove(ac->entry, &(ac->entry[batchcount]), sizeof(void *)*ac->avail);
3415 }
3416 
3417 /*
3418  * Release an obj back to its cache. If the obj has a constructed state, it must
3419  * be in this state _before_ it is released.  Called with disabled ints.
3420  */
3421 static __always_inline void __cache_free(struct kmem_cache *cachep, void *objp,
3422 					 unsigned long caller)
3423 {
3424 	/* Put the object into the quarantine, don't touch it for now. */
3425 	if (kasan_slab_free(cachep, objp, _RET_IP_))
3426 		return;
3427 
3428 	___cache_free(cachep, objp, caller);
3429 }
3430 
3431 void ___cache_free(struct kmem_cache *cachep, void *objp,
3432 		unsigned long caller)
3433 {
3434 	struct array_cache *ac = cpu_cache_get(cachep);
3435 
3436 	check_irq_off();
3437 	if (unlikely(slab_want_init_on_free(cachep)))
3438 		memset(objp, 0, cachep->object_size);
3439 	kmemleak_free_recursive(objp, cachep->flags);
3440 	objp = cache_free_debugcheck(cachep, objp, caller);
3441 
3442 	/*
3443 	 * Skip calling cache_free_alien() when the platform is not numa.
3444 	 * This will avoid cache misses that happen while accessing slabp (which
3445 	 * is per page memory  reference) to get nodeid. Instead use a global
3446 	 * variable to skip the call, which is mostly likely to be present in
3447 	 * the cache.
3448 	 */
3449 	if (nr_online_nodes > 1 && cache_free_alien(cachep, objp))
3450 		return;
3451 
3452 	if (ac->avail < ac->limit) {
3453 		STATS_INC_FREEHIT(cachep);
3454 	} else {
3455 		STATS_INC_FREEMISS(cachep);
3456 		cache_flusharray(cachep, ac);
3457 	}
3458 
3459 	if (sk_memalloc_socks()) {
3460 		struct page *page = virt_to_head_page(objp);
3461 
3462 		if (unlikely(PageSlabPfmemalloc(page))) {
3463 			cache_free_pfmemalloc(cachep, page, objp);
3464 			return;
3465 		}
3466 	}
3467 
3468 	ac->entry[ac->avail++] = objp;
3469 }
3470 
3471 /**
3472  * kmem_cache_alloc - Allocate an object
3473  * @cachep: The cache to allocate from.
3474  * @flags: See kmalloc().
3475  *
3476  * Allocate an object from this cache.  The flags are only relevant
3477  * if the cache has no available objects.
3478  *
3479  * Return: pointer to the new object or %NULL in case of error
3480  */
3481 void *kmem_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3482 {
3483 	void *ret = slab_alloc(cachep, flags, _RET_IP_);
3484 
3485 	trace_kmem_cache_alloc(_RET_IP_, ret,
3486 			       cachep->object_size, cachep->size, flags);
3487 
3488 	return ret;
3489 }
3490 EXPORT_SYMBOL(kmem_cache_alloc);
3491 
3492 static __always_inline void
3493 cache_alloc_debugcheck_after_bulk(struct kmem_cache *s, gfp_t flags,
3494 				  size_t size, void **p, unsigned long caller)
3495 {
3496 	size_t i;
3497 
3498 	for (i = 0; i < size; i++)
3499 		p[i] = cache_alloc_debugcheck_after(s, flags, p[i], caller);
3500 }
3501 
3502 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3503 			  void **p)
3504 {
3505 	size_t i;
3506 
3507 	s = slab_pre_alloc_hook(s, flags);
3508 	if (!s)
3509 		return 0;
3510 
3511 	cache_alloc_debugcheck_before(s, flags);
3512 
3513 	local_irq_disable();
3514 	for (i = 0; i < size; i++) {
3515 		void *objp = __do_cache_alloc(s, flags);
3516 
3517 		if (unlikely(!objp))
3518 			goto error;
3519 		p[i] = objp;
3520 	}
3521 	local_irq_enable();
3522 
3523 	cache_alloc_debugcheck_after_bulk(s, flags, size, p, _RET_IP_);
3524 
3525 	/* Clear memory outside IRQ disabled section */
3526 	if (unlikely(slab_want_init_on_alloc(flags, s)))
3527 		for (i = 0; i < size; i++)
3528 			memset(p[i], 0, s->object_size);
3529 
3530 	slab_post_alloc_hook(s, flags, size, p);
3531 	/* FIXME: Trace call missing. Christoph would like a bulk variant */
3532 	return size;
3533 error:
3534 	local_irq_enable();
3535 	cache_alloc_debugcheck_after_bulk(s, flags, i, p, _RET_IP_);
3536 	slab_post_alloc_hook(s, flags, i, p);
3537 	__kmem_cache_free_bulk(s, i, p);
3538 	return 0;
3539 }
3540 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3541 
3542 #ifdef CONFIG_TRACING
3543 void *
3544 kmem_cache_alloc_trace(struct kmem_cache *cachep, gfp_t flags, size_t size)
3545 {
3546 	void *ret;
3547 
3548 	ret = slab_alloc(cachep, flags, _RET_IP_);
3549 
3550 	ret = kasan_kmalloc(cachep, ret, size, flags);
3551 	trace_kmalloc(_RET_IP_, ret,
3552 		      size, cachep->size, flags);
3553 	return ret;
3554 }
3555 EXPORT_SYMBOL(kmem_cache_alloc_trace);
3556 #endif
3557 
3558 #ifdef CONFIG_NUMA
3559 /**
3560  * kmem_cache_alloc_node - Allocate an object on the specified node
3561  * @cachep: The cache to allocate from.
3562  * @flags: See kmalloc().
3563  * @nodeid: node number of the target node.
3564  *
3565  * Identical to kmem_cache_alloc but it will allocate memory on the given
3566  * node, which can improve the performance for cpu bound structures.
3567  *
3568  * Fallback to other node is possible if __GFP_THISNODE is not set.
3569  *
3570  * Return: pointer to the new object or %NULL in case of error
3571  */
3572 void *kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid)
3573 {
3574 	void *ret = slab_alloc_node(cachep, flags, nodeid, _RET_IP_);
3575 
3576 	trace_kmem_cache_alloc_node(_RET_IP_, ret,
3577 				    cachep->object_size, cachep->size,
3578 				    flags, nodeid);
3579 
3580 	return ret;
3581 }
3582 EXPORT_SYMBOL(kmem_cache_alloc_node);
3583 
3584 #ifdef CONFIG_TRACING
3585 void *kmem_cache_alloc_node_trace(struct kmem_cache *cachep,
3586 				  gfp_t flags,
3587 				  int nodeid,
3588 				  size_t size)
3589 {
3590 	void *ret;
3591 
3592 	ret = slab_alloc_node(cachep, flags, nodeid, _RET_IP_);
3593 
3594 	ret = kasan_kmalloc(cachep, ret, size, flags);
3595 	trace_kmalloc_node(_RET_IP_, ret,
3596 			   size, cachep->size,
3597 			   flags, nodeid);
3598 	return ret;
3599 }
3600 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
3601 #endif
3602 
3603 static __always_inline void *
3604 __do_kmalloc_node(size_t size, gfp_t flags, int node, unsigned long caller)
3605 {
3606 	struct kmem_cache *cachep;
3607 	void *ret;
3608 
3609 	if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3610 		return NULL;
3611 	cachep = kmalloc_slab(size, flags);
3612 	if (unlikely(ZERO_OR_NULL_PTR(cachep)))
3613 		return cachep;
3614 	ret = kmem_cache_alloc_node_trace(cachep, flags, node, size);
3615 	ret = kasan_kmalloc(cachep, ret, size, flags);
3616 
3617 	return ret;
3618 }
3619 
3620 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3621 {
3622 	return __do_kmalloc_node(size, flags, node, _RET_IP_);
3623 }
3624 EXPORT_SYMBOL(__kmalloc_node);
3625 
3626 void *__kmalloc_node_track_caller(size_t size, gfp_t flags,
3627 		int node, unsigned long caller)
3628 {
3629 	return __do_kmalloc_node(size, flags, node, caller);
3630 }
3631 EXPORT_SYMBOL(__kmalloc_node_track_caller);
3632 #endif /* CONFIG_NUMA */
3633 
3634 /**
3635  * __do_kmalloc - allocate memory
3636  * @size: how many bytes of memory are required.
3637  * @flags: the type of memory to allocate (see kmalloc).
3638  * @caller: function caller for debug tracking of the caller
3639  *
3640  * Return: pointer to the allocated memory or %NULL in case of error
3641  */
3642 static __always_inline void *__do_kmalloc(size_t size, gfp_t flags,
3643 					  unsigned long caller)
3644 {
3645 	struct kmem_cache *cachep;
3646 	void *ret;
3647 
3648 	if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3649 		return NULL;
3650 	cachep = kmalloc_slab(size, flags);
3651 	if (unlikely(ZERO_OR_NULL_PTR(cachep)))
3652 		return cachep;
3653 	ret = slab_alloc(cachep, flags, caller);
3654 
3655 	ret = kasan_kmalloc(cachep, ret, size, flags);
3656 	trace_kmalloc(caller, ret,
3657 		      size, cachep->size, flags);
3658 
3659 	return ret;
3660 }
3661 
3662 void *__kmalloc(size_t size, gfp_t flags)
3663 {
3664 	return __do_kmalloc(size, flags, _RET_IP_);
3665 }
3666 EXPORT_SYMBOL(__kmalloc);
3667 
3668 void *__kmalloc_track_caller(size_t size, gfp_t flags, unsigned long caller)
3669 {
3670 	return __do_kmalloc(size, flags, caller);
3671 }
3672 EXPORT_SYMBOL(__kmalloc_track_caller);
3673 
3674 /**
3675  * kmem_cache_free - Deallocate an object
3676  * @cachep: The cache the allocation was from.
3677  * @objp: The previously allocated object.
3678  *
3679  * Free an object which was previously allocated from this
3680  * cache.
3681  */
3682 void kmem_cache_free(struct kmem_cache *cachep, void *objp)
3683 {
3684 	unsigned long flags;
3685 	cachep = cache_from_obj(cachep, objp);
3686 	if (!cachep)
3687 		return;
3688 
3689 	local_irq_save(flags);
3690 	debug_check_no_locks_freed(objp, cachep->object_size);
3691 	if (!(cachep->flags & SLAB_DEBUG_OBJECTS))
3692 		debug_check_no_obj_freed(objp, cachep->object_size);
3693 	__cache_free(cachep, objp, _RET_IP_);
3694 	local_irq_restore(flags);
3695 
3696 	trace_kmem_cache_free(_RET_IP_, objp);
3697 }
3698 EXPORT_SYMBOL(kmem_cache_free);
3699 
3700 void kmem_cache_free_bulk(struct kmem_cache *orig_s, size_t size, void **p)
3701 {
3702 	struct kmem_cache *s;
3703 	size_t i;
3704 
3705 	local_irq_disable();
3706 	for (i = 0; i < size; i++) {
3707 		void *objp = p[i];
3708 
3709 		if (!orig_s) /* called via kfree_bulk */
3710 			s = virt_to_cache(objp);
3711 		else
3712 			s = cache_from_obj(orig_s, objp);
3713 		if (!s)
3714 			continue;
3715 
3716 		debug_check_no_locks_freed(objp, s->object_size);
3717 		if (!(s->flags & SLAB_DEBUG_OBJECTS))
3718 			debug_check_no_obj_freed(objp, s->object_size);
3719 
3720 		__cache_free(s, objp, _RET_IP_);
3721 	}
3722 	local_irq_enable();
3723 
3724 	/* FIXME: add tracing */
3725 }
3726 EXPORT_SYMBOL(kmem_cache_free_bulk);
3727 
3728 /**
3729  * kfree - free previously allocated memory
3730  * @objp: pointer returned by kmalloc.
3731  *
3732  * If @objp is NULL, no operation is performed.
3733  *
3734  * Don't free memory not originally allocated by kmalloc()
3735  * or you will run into trouble.
3736  */
3737 void kfree(const void *objp)
3738 {
3739 	struct kmem_cache *c;
3740 	unsigned long flags;
3741 
3742 	trace_kfree(_RET_IP_, objp);
3743 
3744 	if (unlikely(ZERO_OR_NULL_PTR(objp)))
3745 		return;
3746 	local_irq_save(flags);
3747 	kfree_debugcheck(objp);
3748 	c = virt_to_cache(objp);
3749 	if (!c) {
3750 		local_irq_restore(flags);
3751 		return;
3752 	}
3753 	debug_check_no_locks_freed(objp, c->object_size);
3754 
3755 	debug_check_no_obj_freed(objp, c->object_size);
3756 	__cache_free(c, (void *)objp, _RET_IP_);
3757 	local_irq_restore(flags);
3758 }
3759 EXPORT_SYMBOL(kfree);
3760 
3761 /*
3762  * This initializes kmem_cache_node or resizes various caches for all nodes.
3763  */
3764 static int setup_kmem_cache_nodes(struct kmem_cache *cachep, gfp_t gfp)
3765 {
3766 	int ret;
3767 	int node;
3768 	struct kmem_cache_node *n;
3769 
3770 	for_each_online_node(node) {
3771 		ret = setup_kmem_cache_node(cachep, node, gfp, true);
3772 		if (ret)
3773 			goto fail;
3774 
3775 	}
3776 
3777 	return 0;
3778 
3779 fail:
3780 	if (!cachep->list.next) {
3781 		/* Cache is not active yet. Roll back what we did */
3782 		node--;
3783 		while (node >= 0) {
3784 			n = get_node(cachep, node);
3785 			if (n) {
3786 				kfree(n->shared);
3787 				free_alien_cache(n->alien);
3788 				kfree(n);
3789 				cachep->node[node] = NULL;
3790 			}
3791 			node--;
3792 		}
3793 	}
3794 	return -ENOMEM;
3795 }
3796 
3797 /* Always called with the slab_mutex held */
3798 static int __do_tune_cpucache(struct kmem_cache *cachep, int limit,
3799 				int batchcount, int shared, gfp_t gfp)
3800 {
3801 	struct array_cache __percpu *cpu_cache, *prev;
3802 	int cpu;
3803 
3804 	cpu_cache = alloc_kmem_cache_cpus(cachep, limit, batchcount);
3805 	if (!cpu_cache)
3806 		return -ENOMEM;
3807 
3808 	prev = cachep->cpu_cache;
3809 	cachep->cpu_cache = cpu_cache;
3810 	/*
3811 	 * Without a previous cpu_cache there's no need to synchronize remote
3812 	 * cpus, so skip the IPIs.
3813 	 */
3814 	if (prev)
3815 		kick_all_cpus_sync();
3816 
3817 	check_irq_on();
3818 	cachep->batchcount = batchcount;
3819 	cachep->limit = limit;
3820 	cachep->shared = shared;
3821 
3822 	if (!prev)
3823 		goto setup_node;
3824 
3825 	for_each_online_cpu(cpu) {
3826 		LIST_HEAD(list);
3827 		int node;
3828 		struct kmem_cache_node *n;
3829 		struct array_cache *ac = per_cpu_ptr(prev, cpu);
3830 
3831 		node = cpu_to_mem(cpu);
3832 		n = get_node(cachep, node);
3833 		spin_lock_irq(&n->list_lock);
3834 		free_block(cachep, ac->entry, ac->avail, node, &list);
3835 		spin_unlock_irq(&n->list_lock);
3836 		slabs_destroy(cachep, &list);
3837 	}
3838 	free_percpu(prev);
3839 
3840 setup_node:
3841 	return setup_kmem_cache_nodes(cachep, gfp);
3842 }
3843 
3844 static int do_tune_cpucache(struct kmem_cache *cachep, int limit,
3845 				int batchcount, int shared, gfp_t gfp)
3846 {
3847 	int ret;
3848 	struct kmem_cache *c;
3849 
3850 	ret = __do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
3851 
3852 	if (slab_state < FULL)
3853 		return ret;
3854 
3855 	if ((ret < 0) || !is_root_cache(cachep))
3856 		return ret;
3857 
3858 	lockdep_assert_held(&slab_mutex);
3859 	for_each_memcg_cache(c, cachep) {
3860 		/* return value determined by the root cache only */
3861 		__do_tune_cpucache(c, limit, batchcount, shared, gfp);
3862 	}
3863 
3864 	return ret;
3865 }
3866 
3867 /* Called with slab_mutex held always */
3868 static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp)
3869 {
3870 	int err;
3871 	int limit = 0;
3872 	int shared = 0;
3873 	int batchcount = 0;
3874 
3875 	err = cache_random_seq_create(cachep, cachep->num, gfp);
3876 	if (err)
3877 		goto end;
3878 
3879 	if (!is_root_cache(cachep)) {
3880 		struct kmem_cache *root = memcg_root_cache(cachep);
3881 		limit = root->limit;
3882 		shared = root->shared;
3883 		batchcount = root->batchcount;
3884 	}
3885 
3886 	if (limit && shared && batchcount)
3887 		goto skip_setup;
3888 	/*
3889 	 * The head array serves three purposes:
3890 	 * - create a LIFO ordering, i.e. return objects that are cache-warm
3891 	 * - reduce the number of spinlock operations.
3892 	 * - reduce the number of linked list operations on the slab and
3893 	 *   bufctl chains: array operations are cheaper.
3894 	 * The numbers are guessed, we should auto-tune as described by
3895 	 * Bonwick.
3896 	 */
3897 	if (cachep->size > 131072)
3898 		limit = 1;
3899 	else if (cachep->size > PAGE_SIZE)
3900 		limit = 8;
3901 	else if (cachep->size > 1024)
3902 		limit = 24;
3903 	else if (cachep->size > 256)
3904 		limit = 54;
3905 	else
3906 		limit = 120;
3907 
3908 	/*
3909 	 * CPU bound tasks (e.g. network routing) can exhibit cpu bound
3910 	 * allocation behaviour: Most allocs on one cpu, most free operations
3911 	 * on another cpu. For these cases, an efficient object passing between
3912 	 * cpus is necessary. This is provided by a shared array. The array
3913 	 * replaces Bonwick's magazine layer.
3914 	 * On uniprocessor, it's functionally equivalent (but less efficient)
3915 	 * to a larger limit. Thus disabled by default.
3916 	 */
3917 	shared = 0;
3918 	if (cachep->size <= PAGE_SIZE && num_possible_cpus() > 1)
3919 		shared = 8;
3920 
3921 #if DEBUG
3922 	/*
3923 	 * With debugging enabled, large batchcount lead to excessively long
3924 	 * periods with disabled local interrupts. Limit the batchcount
3925 	 */
3926 	if (limit > 32)
3927 		limit = 32;
3928 #endif
3929 	batchcount = (limit + 1) / 2;
3930 skip_setup:
3931 	err = do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
3932 end:
3933 	if (err)
3934 		pr_err("enable_cpucache failed for %s, error %d\n",
3935 		       cachep->name, -err);
3936 	return err;
3937 }
3938 
3939 /*
3940  * Drain an array if it contains any elements taking the node lock only if
3941  * necessary. Note that the node listlock also protects the array_cache
3942  * if drain_array() is used on the shared array.
3943  */
3944 static void drain_array(struct kmem_cache *cachep, struct kmem_cache_node *n,
3945 			 struct array_cache *ac, int node)
3946 {
3947 	LIST_HEAD(list);
3948 
3949 	/* ac from n->shared can be freed if we don't hold the slab_mutex. */
3950 	check_mutex_acquired();
3951 
3952 	if (!ac || !ac->avail)
3953 		return;
3954 
3955 	if (ac->touched) {
3956 		ac->touched = 0;
3957 		return;
3958 	}
3959 
3960 	spin_lock_irq(&n->list_lock);
3961 	drain_array_locked(cachep, ac, node, false, &list);
3962 	spin_unlock_irq(&n->list_lock);
3963 
3964 	slabs_destroy(cachep, &list);
3965 }
3966 
3967 /**
3968  * cache_reap - Reclaim memory from caches.
3969  * @w: work descriptor
3970  *
3971  * Called from workqueue/eventd every few seconds.
3972  * Purpose:
3973  * - clear the per-cpu caches for this CPU.
3974  * - return freeable pages to the main free memory pool.
3975  *
3976  * If we cannot acquire the cache chain mutex then just give up - we'll try
3977  * again on the next iteration.
3978  */
3979 static void cache_reap(struct work_struct *w)
3980 {
3981 	struct kmem_cache *searchp;
3982 	struct kmem_cache_node *n;
3983 	int node = numa_mem_id();
3984 	struct delayed_work *work = to_delayed_work(w);
3985 
3986 	if (!mutex_trylock(&slab_mutex))
3987 		/* Give up. Setup the next iteration. */
3988 		goto out;
3989 
3990 	list_for_each_entry(searchp, &slab_caches, list) {
3991 		check_irq_on();
3992 
3993 		/*
3994 		 * We only take the node lock if absolutely necessary and we
3995 		 * have established with reasonable certainty that
3996 		 * we can do some work if the lock was obtained.
3997 		 */
3998 		n = get_node(searchp, node);
3999 
4000 		reap_alien(searchp, n);
4001 
4002 		drain_array(searchp, n, cpu_cache_get(searchp), node);
4003 
4004 		/*
4005 		 * These are racy checks but it does not matter
4006 		 * if we skip one check or scan twice.
4007 		 */
4008 		if (time_after(n->next_reap, jiffies))
4009 			goto next;
4010 
4011 		n->next_reap = jiffies + REAPTIMEOUT_NODE;
4012 
4013 		drain_array(searchp, n, n->shared, node);
4014 
4015 		if (n->free_touched)
4016 			n->free_touched = 0;
4017 		else {
4018 			int freed;
4019 
4020 			freed = drain_freelist(searchp, n, (n->free_limit +
4021 				5 * searchp->num - 1) / (5 * searchp->num));
4022 			STATS_ADD_REAPED(searchp, freed);
4023 		}
4024 next:
4025 		cond_resched();
4026 	}
4027 	check_irq_on();
4028 	mutex_unlock(&slab_mutex);
4029 	next_reap_node();
4030 out:
4031 	/* Set up the next iteration */
4032 	schedule_delayed_work_on(smp_processor_id(), work,
4033 				round_jiffies_relative(REAPTIMEOUT_AC));
4034 }
4035 
4036 void get_slabinfo(struct kmem_cache *cachep, struct slabinfo *sinfo)
4037 {
4038 	unsigned long active_objs, num_objs, active_slabs;
4039 	unsigned long total_slabs = 0, free_objs = 0, shared_avail = 0;
4040 	unsigned long free_slabs = 0;
4041 	int node;
4042 	struct kmem_cache_node *n;
4043 
4044 	for_each_kmem_cache_node(cachep, node, n) {
4045 		check_irq_on();
4046 		spin_lock_irq(&n->list_lock);
4047 
4048 		total_slabs += n->total_slabs;
4049 		free_slabs += n->free_slabs;
4050 		free_objs += n->free_objects;
4051 
4052 		if (n->shared)
4053 			shared_avail += n->shared->avail;
4054 
4055 		spin_unlock_irq(&n->list_lock);
4056 	}
4057 	num_objs = total_slabs * cachep->num;
4058 	active_slabs = total_slabs - free_slabs;
4059 	active_objs = num_objs - free_objs;
4060 
4061 	sinfo->active_objs = active_objs;
4062 	sinfo->num_objs = num_objs;
4063 	sinfo->active_slabs = active_slabs;
4064 	sinfo->num_slabs = total_slabs;
4065 	sinfo->shared_avail = shared_avail;
4066 	sinfo->limit = cachep->limit;
4067 	sinfo->batchcount = cachep->batchcount;
4068 	sinfo->shared = cachep->shared;
4069 	sinfo->objects_per_slab = cachep->num;
4070 	sinfo->cache_order = cachep->gfporder;
4071 }
4072 
4073 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *cachep)
4074 {
4075 #if STATS
4076 	{			/* node stats */
4077 		unsigned long high = cachep->high_mark;
4078 		unsigned long allocs = cachep->num_allocations;
4079 		unsigned long grown = cachep->grown;
4080 		unsigned long reaped = cachep->reaped;
4081 		unsigned long errors = cachep->errors;
4082 		unsigned long max_freeable = cachep->max_freeable;
4083 		unsigned long node_allocs = cachep->node_allocs;
4084 		unsigned long node_frees = cachep->node_frees;
4085 		unsigned long overflows = cachep->node_overflow;
4086 
4087 		seq_printf(m, " : globalstat %7lu %6lu %5lu %4lu %4lu %4lu %4lu %4lu %4lu",
4088 			   allocs, high, grown,
4089 			   reaped, errors, max_freeable, node_allocs,
4090 			   node_frees, overflows);
4091 	}
4092 	/* cpu stats */
4093 	{
4094 		unsigned long allochit = atomic_read(&cachep->allochit);
4095 		unsigned long allocmiss = atomic_read(&cachep->allocmiss);
4096 		unsigned long freehit = atomic_read(&cachep->freehit);
4097 		unsigned long freemiss = atomic_read(&cachep->freemiss);
4098 
4099 		seq_printf(m, " : cpustat %6lu %6lu %6lu %6lu",
4100 			   allochit, allocmiss, freehit, freemiss);
4101 	}
4102 #endif
4103 }
4104 
4105 #define MAX_SLABINFO_WRITE 128
4106 /**
4107  * slabinfo_write - Tuning for the slab allocator
4108  * @file: unused
4109  * @buffer: user buffer
4110  * @count: data length
4111  * @ppos: unused
4112  *
4113  * Return: %0 on success, negative error code otherwise.
4114  */
4115 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
4116 		       size_t count, loff_t *ppos)
4117 {
4118 	char kbuf[MAX_SLABINFO_WRITE + 1], *tmp;
4119 	int limit, batchcount, shared, res;
4120 	struct kmem_cache *cachep;
4121 
4122 	if (count > MAX_SLABINFO_WRITE)
4123 		return -EINVAL;
4124 	if (copy_from_user(&kbuf, buffer, count))
4125 		return -EFAULT;
4126 	kbuf[MAX_SLABINFO_WRITE] = '\0';
4127 
4128 	tmp = strchr(kbuf, ' ');
4129 	if (!tmp)
4130 		return -EINVAL;
4131 	*tmp = '\0';
4132 	tmp++;
4133 	if (sscanf(tmp, " %d %d %d", &limit, &batchcount, &shared) != 3)
4134 		return -EINVAL;
4135 
4136 	/* Find the cache in the chain of caches. */
4137 	mutex_lock(&slab_mutex);
4138 	res = -EINVAL;
4139 	list_for_each_entry(cachep, &slab_caches, list) {
4140 		if (!strcmp(cachep->name, kbuf)) {
4141 			if (limit < 1 || batchcount < 1 ||
4142 					batchcount > limit || shared < 0) {
4143 				res = 0;
4144 			} else {
4145 				res = do_tune_cpucache(cachep, limit,
4146 						       batchcount, shared,
4147 						       GFP_KERNEL);
4148 			}
4149 			break;
4150 		}
4151 	}
4152 	mutex_unlock(&slab_mutex);
4153 	if (res >= 0)
4154 		res = count;
4155 	return res;
4156 }
4157 
4158 #ifdef CONFIG_HARDENED_USERCOPY
4159 /*
4160  * Rejects incorrectly sized objects and objects that are to be copied
4161  * to/from userspace but do not fall entirely within the containing slab
4162  * cache's usercopy region.
4163  *
4164  * Returns NULL if check passes, otherwise const char * to name of cache
4165  * to indicate an error.
4166  */
4167 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
4168 			 bool to_user)
4169 {
4170 	struct kmem_cache *cachep;
4171 	unsigned int objnr;
4172 	unsigned long offset;
4173 
4174 	ptr = kasan_reset_tag(ptr);
4175 
4176 	/* Find and validate object. */
4177 	cachep = page->slab_cache;
4178 	objnr = obj_to_index(cachep, page, (void *)ptr);
4179 	BUG_ON(objnr >= cachep->num);
4180 
4181 	/* Find offset within object. */
4182 	offset = ptr - index_to_obj(cachep, page, objnr) - obj_offset(cachep);
4183 
4184 	/* Allow address range falling entirely within usercopy region. */
4185 	if (offset >= cachep->useroffset &&
4186 	    offset - cachep->useroffset <= cachep->usersize &&
4187 	    n <= cachep->useroffset - offset + cachep->usersize)
4188 		return;
4189 
4190 	/*
4191 	 * If the copy is still within the allocated object, produce
4192 	 * a warning instead of rejecting the copy. This is intended
4193 	 * to be a temporary method to find any missing usercopy
4194 	 * whitelists.
4195 	 */
4196 	if (usercopy_fallback &&
4197 	    offset <= cachep->object_size &&
4198 	    n <= cachep->object_size - offset) {
4199 		usercopy_warn("SLAB object", cachep->name, to_user, offset, n);
4200 		return;
4201 	}
4202 
4203 	usercopy_abort("SLAB object", cachep->name, to_user, offset, n);
4204 }
4205 #endif /* CONFIG_HARDENED_USERCOPY */
4206 
4207 /**
4208  * __ksize -- Uninstrumented ksize.
4209  *
4210  * Unlike ksize(), __ksize() is uninstrumented, and does not provide the same
4211  * safety checks as ksize() with KASAN instrumentation enabled.
4212  */
4213 size_t __ksize(const void *objp)
4214 {
4215 	struct kmem_cache *c;
4216 	size_t size;
4217 
4218 	BUG_ON(!objp);
4219 	if (unlikely(objp == ZERO_SIZE_PTR))
4220 		return 0;
4221 
4222 	c = virt_to_cache(objp);
4223 	size = c ? c->object_size : 0;
4224 
4225 	return size;
4226 }
4227 EXPORT_SYMBOL(__ksize);
4228