xref: /openbmc/linux/mm/slab.c (revision bf070bb0)
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * linux/mm/slab.c
4  * Written by Mark Hemment, 1996/97.
5  * (markhe@nextd.demon.co.uk)
6  *
7  * kmem_cache_destroy() + some cleanup - 1999 Andrea Arcangeli
8  *
9  * Major cleanup, different bufctl logic, per-cpu arrays
10  *	(c) 2000 Manfred Spraul
11  *
12  * Cleanup, make the head arrays unconditional, preparation for NUMA
13  * 	(c) 2002 Manfred Spraul
14  *
15  * An implementation of the Slab Allocator as described in outline in;
16  *	UNIX Internals: The New Frontiers by Uresh Vahalia
17  *	Pub: Prentice Hall	ISBN 0-13-101908-2
18  * or with a little more detail in;
19  *	The Slab Allocator: An Object-Caching Kernel Memory Allocator
20  *	Jeff Bonwick (Sun Microsystems).
21  *	Presented at: USENIX Summer 1994 Technical Conference
22  *
23  * The memory is organized in caches, one cache for each object type.
24  * (e.g. inode_cache, dentry_cache, buffer_head, vm_area_struct)
25  * Each cache consists out of many slabs (they are small (usually one
26  * page long) and always contiguous), and each slab contains multiple
27  * initialized objects.
28  *
29  * This means, that your constructor is used only for newly allocated
30  * slabs and you must pass objects with the same initializations to
31  * kmem_cache_free.
32  *
33  * Each cache can only support one memory type (GFP_DMA, GFP_HIGHMEM,
34  * normal). If you need a special memory type, then must create a new
35  * cache for that memory type.
36  *
37  * In order to reduce fragmentation, the slabs are sorted in 3 groups:
38  *   full slabs with 0 free objects
39  *   partial slabs
40  *   empty slabs with no allocated objects
41  *
42  * If partial slabs exist, then new allocations come from these slabs,
43  * otherwise from empty slabs or new slabs are allocated.
44  *
45  * kmem_cache_destroy() CAN CRASH if you try to allocate from the cache
46  * during kmem_cache_destroy(). The caller must prevent concurrent allocs.
47  *
48  * Each cache has a short per-cpu head array, most allocs
49  * and frees go into that array, and if that array overflows, then 1/2
50  * of the entries in the array are given back into the global cache.
51  * The head array is strictly LIFO and should improve the cache hit rates.
52  * On SMP, it additionally reduces the spinlock operations.
53  *
54  * The c_cpuarray may not be read with enabled local interrupts -
55  * it's changed with a smp_call_function().
56  *
57  * SMP synchronization:
58  *  constructors and destructors are called without any locking.
59  *  Several members in struct kmem_cache and struct slab never change, they
60  *	are accessed without any locking.
61  *  The per-cpu arrays are never accessed from the wrong cpu, no locking,
62  *  	and local interrupts are disabled so slab code is preempt-safe.
63  *  The non-constant members are protected with a per-cache irq spinlock.
64  *
65  * Many thanks to Mark Hemment, who wrote another per-cpu slab patch
66  * in 2000 - many ideas in the current implementation are derived from
67  * his patch.
68  *
69  * Further notes from the original documentation:
70  *
71  * 11 April '97.  Started multi-threading - markhe
72  *	The global cache-chain is protected by the mutex 'slab_mutex'.
73  *	The sem is only needed when accessing/extending the cache-chain, which
74  *	can never happen inside an interrupt (kmem_cache_create(),
75  *	kmem_cache_shrink() and kmem_cache_reap()).
76  *
77  *	At present, each engine can be growing a cache.  This should be blocked.
78  *
79  * 15 March 2005. NUMA slab allocator.
80  *	Shai Fultheim <shai@scalex86.org>.
81  *	Shobhit Dayal <shobhit@calsoftinc.com>
82  *	Alok N Kataria <alokk@calsoftinc.com>
83  *	Christoph Lameter <christoph@lameter.com>
84  *
85  *	Modified the slab allocator to be node aware on NUMA systems.
86  *	Each node has its own list of partial, free and full slabs.
87  *	All object allocations for a node occur from node specific slab lists.
88  */
89 
90 #include	<linux/slab.h>
91 #include	<linux/mm.h>
92 #include	<linux/poison.h>
93 #include	<linux/swap.h>
94 #include	<linux/cache.h>
95 #include	<linux/interrupt.h>
96 #include	<linux/init.h>
97 #include	<linux/compiler.h>
98 #include	<linux/cpuset.h>
99 #include	<linux/proc_fs.h>
100 #include	<linux/seq_file.h>
101 #include	<linux/notifier.h>
102 #include	<linux/kallsyms.h>
103 #include	<linux/cpu.h>
104 #include	<linux/sysctl.h>
105 #include	<linux/module.h>
106 #include	<linux/rcupdate.h>
107 #include	<linux/string.h>
108 #include	<linux/uaccess.h>
109 #include	<linux/nodemask.h>
110 #include	<linux/kmemleak.h>
111 #include	<linux/mempolicy.h>
112 #include	<linux/mutex.h>
113 #include	<linux/fault-inject.h>
114 #include	<linux/rtmutex.h>
115 #include	<linux/reciprocal_div.h>
116 #include	<linux/debugobjects.h>
117 #include	<linux/memory.h>
118 #include	<linux/prefetch.h>
119 #include	<linux/sched/task_stack.h>
120 
121 #include	<net/sock.h>
122 
123 #include	<asm/cacheflush.h>
124 #include	<asm/tlbflush.h>
125 #include	<asm/page.h>
126 
127 #include <trace/events/kmem.h>
128 
129 #include	"internal.h"
130 
131 #include	"slab.h"
132 
133 /*
134  * DEBUG	- 1 for kmem_cache_create() to honour; SLAB_RED_ZONE & SLAB_POISON.
135  *		  0 for faster, smaller code (especially in the critical paths).
136  *
137  * STATS	- 1 to collect stats for /proc/slabinfo.
138  *		  0 for faster, smaller code (especially in the critical paths).
139  *
140  * FORCED_DEBUG	- 1 enables SLAB_RED_ZONE and SLAB_POISON (if possible)
141  */
142 
143 #ifdef CONFIG_DEBUG_SLAB
144 #define	DEBUG		1
145 #define	STATS		1
146 #define	FORCED_DEBUG	1
147 #else
148 #define	DEBUG		0
149 #define	STATS		0
150 #define	FORCED_DEBUG	0
151 #endif
152 
153 /* Shouldn't this be in a header file somewhere? */
154 #define	BYTES_PER_WORD		sizeof(void *)
155 #define	REDZONE_ALIGN		max(BYTES_PER_WORD, __alignof__(unsigned long long))
156 
157 #ifndef ARCH_KMALLOC_FLAGS
158 #define ARCH_KMALLOC_FLAGS SLAB_HWCACHE_ALIGN
159 #endif
160 
161 #define FREELIST_BYTE_INDEX (((PAGE_SIZE >> BITS_PER_BYTE) \
162 				<= SLAB_OBJ_MIN_SIZE) ? 1 : 0)
163 
164 #if FREELIST_BYTE_INDEX
165 typedef unsigned char freelist_idx_t;
166 #else
167 typedef unsigned short freelist_idx_t;
168 #endif
169 
170 #define SLAB_OBJ_MAX_NUM ((1 << sizeof(freelist_idx_t) * BITS_PER_BYTE) - 1)
171 
172 /*
173  * struct array_cache
174  *
175  * Purpose:
176  * - LIFO ordering, to hand out cache-warm objects from _alloc
177  * - reduce the number of linked list operations
178  * - reduce spinlock operations
179  *
180  * The limit is stored in the per-cpu structure to reduce the data cache
181  * footprint.
182  *
183  */
184 struct array_cache {
185 	unsigned int avail;
186 	unsigned int limit;
187 	unsigned int batchcount;
188 	unsigned int touched;
189 	void *entry[];	/*
190 			 * Must have this definition in here for the proper
191 			 * alignment of array_cache. Also simplifies accessing
192 			 * the entries.
193 			 */
194 };
195 
196 struct alien_cache {
197 	spinlock_t lock;
198 	struct array_cache ac;
199 };
200 
201 /*
202  * Need this for bootstrapping a per node allocator.
203  */
204 #define NUM_INIT_LISTS (2 * MAX_NUMNODES)
205 static struct kmem_cache_node __initdata init_kmem_cache_node[NUM_INIT_LISTS];
206 #define	CACHE_CACHE 0
207 #define	SIZE_NODE (MAX_NUMNODES)
208 
209 static int drain_freelist(struct kmem_cache *cache,
210 			struct kmem_cache_node *n, int tofree);
211 static void free_block(struct kmem_cache *cachep, void **objpp, int len,
212 			int node, struct list_head *list);
213 static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list);
214 static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp);
215 static void cache_reap(struct work_struct *unused);
216 
217 static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
218 						void **list);
219 static inline void fixup_slab_list(struct kmem_cache *cachep,
220 				struct kmem_cache_node *n, struct page *page,
221 				void **list);
222 static int slab_early_init = 1;
223 
224 #define INDEX_NODE kmalloc_index(sizeof(struct kmem_cache_node))
225 
226 static void kmem_cache_node_init(struct kmem_cache_node *parent)
227 {
228 	INIT_LIST_HEAD(&parent->slabs_full);
229 	INIT_LIST_HEAD(&parent->slabs_partial);
230 	INIT_LIST_HEAD(&parent->slabs_free);
231 	parent->total_slabs = 0;
232 	parent->free_slabs = 0;
233 	parent->shared = NULL;
234 	parent->alien = NULL;
235 	parent->colour_next = 0;
236 	spin_lock_init(&parent->list_lock);
237 	parent->free_objects = 0;
238 	parent->free_touched = 0;
239 }
240 
241 #define MAKE_LIST(cachep, listp, slab, nodeid)				\
242 	do {								\
243 		INIT_LIST_HEAD(listp);					\
244 		list_splice(&get_node(cachep, nodeid)->slab, listp);	\
245 	} while (0)
246 
247 #define	MAKE_ALL_LISTS(cachep, ptr, nodeid)				\
248 	do {								\
249 	MAKE_LIST((cachep), (&(ptr)->slabs_full), slabs_full, nodeid);	\
250 	MAKE_LIST((cachep), (&(ptr)->slabs_partial), slabs_partial, nodeid); \
251 	MAKE_LIST((cachep), (&(ptr)->slabs_free), slabs_free, nodeid);	\
252 	} while (0)
253 
254 #define CFLGS_OBJFREELIST_SLAB	((slab_flags_t __force)0x40000000U)
255 #define CFLGS_OFF_SLAB		((slab_flags_t __force)0x80000000U)
256 #define	OBJFREELIST_SLAB(x)	((x)->flags & CFLGS_OBJFREELIST_SLAB)
257 #define	OFF_SLAB(x)	((x)->flags & CFLGS_OFF_SLAB)
258 
259 #define BATCHREFILL_LIMIT	16
260 /*
261  * Optimization question: fewer reaps means less probability for unnessary
262  * cpucache drain/refill cycles.
263  *
264  * OTOH the cpuarrays can contain lots of objects,
265  * which could lock up otherwise freeable slabs.
266  */
267 #define REAPTIMEOUT_AC		(2*HZ)
268 #define REAPTIMEOUT_NODE	(4*HZ)
269 
270 #if STATS
271 #define	STATS_INC_ACTIVE(x)	((x)->num_active++)
272 #define	STATS_DEC_ACTIVE(x)	((x)->num_active--)
273 #define	STATS_INC_ALLOCED(x)	((x)->num_allocations++)
274 #define	STATS_INC_GROWN(x)	((x)->grown++)
275 #define	STATS_ADD_REAPED(x,y)	((x)->reaped += (y))
276 #define	STATS_SET_HIGH(x)						\
277 	do {								\
278 		if ((x)->num_active > (x)->high_mark)			\
279 			(x)->high_mark = (x)->num_active;		\
280 	} while (0)
281 #define	STATS_INC_ERR(x)	((x)->errors++)
282 #define	STATS_INC_NODEALLOCS(x)	((x)->node_allocs++)
283 #define	STATS_INC_NODEFREES(x)	((x)->node_frees++)
284 #define STATS_INC_ACOVERFLOW(x)   ((x)->node_overflow++)
285 #define	STATS_SET_FREEABLE(x, i)					\
286 	do {								\
287 		if ((x)->max_freeable < i)				\
288 			(x)->max_freeable = i;				\
289 	} while (0)
290 #define STATS_INC_ALLOCHIT(x)	atomic_inc(&(x)->allochit)
291 #define STATS_INC_ALLOCMISS(x)	atomic_inc(&(x)->allocmiss)
292 #define STATS_INC_FREEHIT(x)	atomic_inc(&(x)->freehit)
293 #define STATS_INC_FREEMISS(x)	atomic_inc(&(x)->freemiss)
294 #else
295 #define	STATS_INC_ACTIVE(x)	do { } while (0)
296 #define	STATS_DEC_ACTIVE(x)	do { } while (0)
297 #define	STATS_INC_ALLOCED(x)	do { } while (0)
298 #define	STATS_INC_GROWN(x)	do { } while (0)
299 #define	STATS_ADD_REAPED(x,y)	do { (void)(y); } while (0)
300 #define	STATS_SET_HIGH(x)	do { } while (0)
301 #define	STATS_INC_ERR(x)	do { } while (0)
302 #define	STATS_INC_NODEALLOCS(x)	do { } while (0)
303 #define	STATS_INC_NODEFREES(x)	do { } while (0)
304 #define STATS_INC_ACOVERFLOW(x)   do { } while (0)
305 #define	STATS_SET_FREEABLE(x, i) do { } while (0)
306 #define STATS_INC_ALLOCHIT(x)	do { } while (0)
307 #define STATS_INC_ALLOCMISS(x)	do { } while (0)
308 #define STATS_INC_FREEHIT(x)	do { } while (0)
309 #define STATS_INC_FREEMISS(x)	do { } while (0)
310 #endif
311 
312 #if DEBUG
313 
314 /*
315  * memory layout of objects:
316  * 0		: objp
317  * 0 .. cachep->obj_offset - BYTES_PER_WORD - 1: padding. This ensures that
318  * 		the end of an object is aligned with the end of the real
319  * 		allocation. Catches writes behind the end of the allocation.
320  * cachep->obj_offset - BYTES_PER_WORD .. cachep->obj_offset - 1:
321  * 		redzone word.
322  * cachep->obj_offset: The real object.
323  * cachep->size - 2* BYTES_PER_WORD: redzone word [BYTES_PER_WORD long]
324  * cachep->size - 1* BYTES_PER_WORD: last caller address
325  *					[BYTES_PER_WORD long]
326  */
327 static int obj_offset(struct kmem_cache *cachep)
328 {
329 	return cachep->obj_offset;
330 }
331 
332 static unsigned long long *dbg_redzone1(struct kmem_cache *cachep, void *objp)
333 {
334 	BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
335 	return (unsigned long long*) (objp + obj_offset(cachep) -
336 				      sizeof(unsigned long long));
337 }
338 
339 static unsigned long long *dbg_redzone2(struct kmem_cache *cachep, void *objp)
340 {
341 	BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
342 	if (cachep->flags & SLAB_STORE_USER)
343 		return (unsigned long long *)(objp + cachep->size -
344 					      sizeof(unsigned long long) -
345 					      REDZONE_ALIGN);
346 	return (unsigned long long *) (objp + cachep->size -
347 				       sizeof(unsigned long long));
348 }
349 
350 static void **dbg_userword(struct kmem_cache *cachep, void *objp)
351 {
352 	BUG_ON(!(cachep->flags & SLAB_STORE_USER));
353 	return (void **)(objp + cachep->size - BYTES_PER_WORD);
354 }
355 
356 #else
357 
358 #define obj_offset(x)			0
359 #define dbg_redzone1(cachep, objp)	({BUG(); (unsigned long long *)NULL;})
360 #define dbg_redzone2(cachep, objp)	({BUG(); (unsigned long long *)NULL;})
361 #define dbg_userword(cachep, objp)	({BUG(); (void **)NULL;})
362 
363 #endif
364 
365 #ifdef CONFIG_DEBUG_SLAB_LEAK
366 
367 static inline bool is_store_user_clean(struct kmem_cache *cachep)
368 {
369 	return atomic_read(&cachep->store_user_clean) == 1;
370 }
371 
372 static inline void set_store_user_clean(struct kmem_cache *cachep)
373 {
374 	atomic_set(&cachep->store_user_clean, 1);
375 }
376 
377 static inline void set_store_user_dirty(struct kmem_cache *cachep)
378 {
379 	if (is_store_user_clean(cachep))
380 		atomic_set(&cachep->store_user_clean, 0);
381 }
382 
383 #else
384 static inline void set_store_user_dirty(struct kmem_cache *cachep) {}
385 
386 #endif
387 
388 /*
389  * Do not go above this order unless 0 objects fit into the slab or
390  * overridden on the command line.
391  */
392 #define	SLAB_MAX_ORDER_HI	1
393 #define	SLAB_MAX_ORDER_LO	0
394 static int slab_max_order = SLAB_MAX_ORDER_LO;
395 static bool slab_max_order_set __initdata;
396 
397 static inline struct kmem_cache *virt_to_cache(const void *obj)
398 {
399 	struct page *page = virt_to_head_page(obj);
400 	return page->slab_cache;
401 }
402 
403 static inline void *index_to_obj(struct kmem_cache *cache, struct page *page,
404 				 unsigned int idx)
405 {
406 	return page->s_mem + cache->size * idx;
407 }
408 
409 /*
410  * We want to avoid an expensive divide : (offset / cache->size)
411  *   Using the fact that size is a constant for a particular cache,
412  *   we can replace (offset / cache->size) by
413  *   reciprocal_divide(offset, cache->reciprocal_buffer_size)
414  */
415 static inline unsigned int obj_to_index(const struct kmem_cache *cache,
416 					const struct page *page, void *obj)
417 {
418 	u32 offset = (obj - page->s_mem);
419 	return reciprocal_divide(offset, cache->reciprocal_buffer_size);
420 }
421 
422 #define BOOT_CPUCACHE_ENTRIES	1
423 /* internal cache of cache description objs */
424 static struct kmem_cache kmem_cache_boot = {
425 	.batchcount = 1,
426 	.limit = BOOT_CPUCACHE_ENTRIES,
427 	.shared = 1,
428 	.size = sizeof(struct kmem_cache),
429 	.name = "kmem_cache",
430 };
431 
432 static DEFINE_PER_CPU(struct delayed_work, slab_reap_work);
433 
434 static inline struct array_cache *cpu_cache_get(struct kmem_cache *cachep)
435 {
436 	return this_cpu_ptr(cachep->cpu_cache);
437 }
438 
439 /*
440  * Calculate the number of objects and left-over bytes for a given buffer size.
441  */
442 static unsigned int cache_estimate(unsigned long gfporder, size_t buffer_size,
443 		slab_flags_t flags, size_t *left_over)
444 {
445 	unsigned int num;
446 	size_t slab_size = PAGE_SIZE << gfporder;
447 
448 	/*
449 	 * The slab management structure can be either off the slab or
450 	 * on it. For the latter case, the memory allocated for a
451 	 * slab is used for:
452 	 *
453 	 * - @buffer_size bytes for each object
454 	 * - One freelist_idx_t for each object
455 	 *
456 	 * We don't need to consider alignment of freelist because
457 	 * freelist will be at the end of slab page. The objects will be
458 	 * at the correct alignment.
459 	 *
460 	 * If the slab management structure is off the slab, then the
461 	 * alignment will already be calculated into the size. Because
462 	 * the slabs are all pages aligned, the objects will be at the
463 	 * correct alignment when allocated.
464 	 */
465 	if (flags & (CFLGS_OBJFREELIST_SLAB | CFLGS_OFF_SLAB)) {
466 		num = slab_size / buffer_size;
467 		*left_over = slab_size % buffer_size;
468 	} else {
469 		num = slab_size / (buffer_size + sizeof(freelist_idx_t));
470 		*left_over = slab_size %
471 			(buffer_size + sizeof(freelist_idx_t));
472 	}
473 
474 	return num;
475 }
476 
477 #if DEBUG
478 #define slab_error(cachep, msg) __slab_error(__func__, cachep, msg)
479 
480 static void __slab_error(const char *function, struct kmem_cache *cachep,
481 			char *msg)
482 {
483 	pr_err("slab error in %s(): cache `%s': %s\n",
484 	       function, cachep->name, msg);
485 	dump_stack();
486 	add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
487 }
488 #endif
489 
490 /*
491  * By default on NUMA we use alien caches to stage the freeing of
492  * objects allocated from other nodes. This causes massive memory
493  * inefficiencies when using fake NUMA setup to split memory into a
494  * large number of small nodes, so it can be disabled on the command
495  * line
496   */
497 
498 static int use_alien_caches __read_mostly = 1;
499 static int __init noaliencache_setup(char *s)
500 {
501 	use_alien_caches = 0;
502 	return 1;
503 }
504 __setup("noaliencache", noaliencache_setup);
505 
506 static int __init slab_max_order_setup(char *str)
507 {
508 	get_option(&str, &slab_max_order);
509 	slab_max_order = slab_max_order < 0 ? 0 :
510 				min(slab_max_order, MAX_ORDER - 1);
511 	slab_max_order_set = true;
512 
513 	return 1;
514 }
515 __setup("slab_max_order=", slab_max_order_setup);
516 
517 #ifdef CONFIG_NUMA
518 /*
519  * Special reaping functions for NUMA systems called from cache_reap().
520  * These take care of doing round robin flushing of alien caches (containing
521  * objects freed on different nodes from which they were allocated) and the
522  * flushing of remote pcps by calling drain_node_pages.
523  */
524 static DEFINE_PER_CPU(unsigned long, slab_reap_node);
525 
526 static void init_reap_node(int cpu)
527 {
528 	per_cpu(slab_reap_node, cpu) = next_node_in(cpu_to_mem(cpu),
529 						    node_online_map);
530 }
531 
532 static void next_reap_node(void)
533 {
534 	int node = __this_cpu_read(slab_reap_node);
535 
536 	node = next_node_in(node, node_online_map);
537 	__this_cpu_write(slab_reap_node, node);
538 }
539 
540 #else
541 #define init_reap_node(cpu) do { } while (0)
542 #define next_reap_node(void) do { } while (0)
543 #endif
544 
545 /*
546  * Initiate the reap timer running on the target CPU.  We run at around 1 to 2Hz
547  * via the workqueue/eventd.
548  * Add the CPU number into the expiration time to minimize the possibility of
549  * the CPUs getting into lockstep and contending for the global cache chain
550  * lock.
551  */
552 static void start_cpu_timer(int cpu)
553 {
554 	struct delayed_work *reap_work = &per_cpu(slab_reap_work, cpu);
555 
556 	if (reap_work->work.func == NULL) {
557 		init_reap_node(cpu);
558 		INIT_DEFERRABLE_WORK(reap_work, cache_reap);
559 		schedule_delayed_work_on(cpu, reap_work,
560 					__round_jiffies_relative(HZ, cpu));
561 	}
562 }
563 
564 static void init_arraycache(struct array_cache *ac, int limit, int batch)
565 {
566 	/*
567 	 * The array_cache structures contain pointers to free object.
568 	 * However, when such objects are allocated or transferred to another
569 	 * cache the pointers are not cleared and they could be counted as
570 	 * valid references during a kmemleak scan. Therefore, kmemleak must
571 	 * not scan such objects.
572 	 */
573 	kmemleak_no_scan(ac);
574 	if (ac) {
575 		ac->avail = 0;
576 		ac->limit = limit;
577 		ac->batchcount = batch;
578 		ac->touched = 0;
579 	}
580 }
581 
582 static struct array_cache *alloc_arraycache(int node, int entries,
583 					    int batchcount, gfp_t gfp)
584 {
585 	size_t memsize = sizeof(void *) * entries + sizeof(struct array_cache);
586 	struct array_cache *ac = NULL;
587 
588 	ac = kmalloc_node(memsize, gfp, node);
589 	init_arraycache(ac, entries, batchcount);
590 	return ac;
591 }
592 
593 static noinline void cache_free_pfmemalloc(struct kmem_cache *cachep,
594 					struct page *page, void *objp)
595 {
596 	struct kmem_cache_node *n;
597 	int page_node;
598 	LIST_HEAD(list);
599 
600 	page_node = page_to_nid(page);
601 	n = get_node(cachep, page_node);
602 
603 	spin_lock(&n->list_lock);
604 	free_block(cachep, &objp, 1, page_node, &list);
605 	spin_unlock(&n->list_lock);
606 
607 	slabs_destroy(cachep, &list);
608 }
609 
610 /*
611  * Transfer objects in one arraycache to another.
612  * Locking must be handled by the caller.
613  *
614  * Return the number of entries transferred.
615  */
616 static int transfer_objects(struct array_cache *to,
617 		struct array_cache *from, unsigned int max)
618 {
619 	/* Figure out how many entries to transfer */
620 	int nr = min3(from->avail, max, to->limit - to->avail);
621 
622 	if (!nr)
623 		return 0;
624 
625 	memcpy(to->entry + to->avail, from->entry + from->avail -nr,
626 			sizeof(void *) *nr);
627 
628 	from->avail -= nr;
629 	to->avail += nr;
630 	return nr;
631 }
632 
633 #ifndef CONFIG_NUMA
634 
635 #define drain_alien_cache(cachep, alien) do { } while (0)
636 #define reap_alien(cachep, n) do { } while (0)
637 
638 static inline struct alien_cache **alloc_alien_cache(int node,
639 						int limit, gfp_t gfp)
640 {
641 	return NULL;
642 }
643 
644 static inline void free_alien_cache(struct alien_cache **ac_ptr)
645 {
646 }
647 
648 static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
649 {
650 	return 0;
651 }
652 
653 static inline void *alternate_node_alloc(struct kmem_cache *cachep,
654 		gfp_t flags)
655 {
656 	return NULL;
657 }
658 
659 static inline void *____cache_alloc_node(struct kmem_cache *cachep,
660 		 gfp_t flags, int nodeid)
661 {
662 	return NULL;
663 }
664 
665 static inline gfp_t gfp_exact_node(gfp_t flags)
666 {
667 	return flags & ~__GFP_NOFAIL;
668 }
669 
670 #else	/* CONFIG_NUMA */
671 
672 static void *____cache_alloc_node(struct kmem_cache *, gfp_t, int);
673 static void *alternate_node_alloc(struct kmem_cache *, gfp_t);
674 
675 static struct alien_cache *__alloc_alien_cache(int node, int entries,
676 						int batch, gfp_t gfp)
677 {
678 	size_t memsize = sizeof(void *) * entries + sizeof(struct alien_cache);
679 	struct alien_cache *alc = NULL;
680 
681 	alc = kmalloc_node(memsize, gfp, node);
682 	init_arraycache(&alc->ac, entries, batch);
683 	spin_lock_init(&alc->lock);
684 	return alc;
685 }
686 
687 static struct alien_cache **alloc_alien_cache(int node, int limit, gfp_t gfp)
688 {
689 	struct alien_cache **alc_ptr;
690 	size_t memsize = sizeof(void *) * nr_node_ids;
691 	int i;
692 
693 	if (limit > 1)
694 		limit = 12;
695 	alc_ptr = kzalloc_node(memsize, gfp, node);
696 	if (!alc_ptr)
697 		return NULL;
698 
699 	for_each_node(i) {
700 		if (i == node || !node_online(i))
701 			continue;
702 		alc_ptr[i] = __alloc_alien_cache(node, limit, 0xbaadf00d, gfp);
703 		if (!alc_ptr[i]) {
704 			for (i--; i >= 0; i--)
705 				kfree(alc_ptr[i]);
706 			kfree(alc_ptr);
707 			return NULL;
708 		}
709 	}
710 	return alc_ptr;
711 }
712 
713 static void free_alien_cache(struct alien_cache **alc_ptr)
714 {
715 	int i;
716 
717 	if (!alc_ptr)
718 		return;
719 	for_each_node(i)
720 	    kfree(alc_ptr[i]);
721 	kfree(alc_ptr);
722 }
723 
724 static void __drain_alien_cache(struct kmem_cache *cachep,
725 				struct array_cache *ac, int node,
726 				struct list_head *list)
727 {
728 	struct kmem_cache_node *n = get_node(cachep, node);
729 
730 	if (ac->avail) {
731 		spin_lock(&n->list_lock);
732 		/*
733 		 * Stuff objects into the remote nodes shared array first.
734 		 * That way we could avoid the overhead of putting the objects
735 		 * into the free lists and getting them back later.
736 		 */
737 		if (n->shared)
738 			transfer_objects(n->shared, ac, ac->limit);
739 
740 		free_block(cachep, ac->entry, ac->avail, node, list);
741 		ac->avail = 0;
742 		spin_unlock(&n->list_lock);
743 	}
744 }
745 
746 /*
747  * Called from cache_reap() to regularly drain alien caches round robin.
748  */
749 static void reap_alien(struct kmem_cache *cachep, struct kmem_cache_node *n)
750 {
751 	int node = __this_cpu_read(slab_reap_node);
752 
753 	if (n->alien) {
754 		struct alien_cache *alc = n->alien[node];
755 		struct array_cache *ac;
756 
757 		if (alc) {
758 			ac = &alc->ac;
759 			if (ac->avail && spin_trylock_irq(&alc->lock)) {
760 				LIST_HEAD(list);
761 
762 				__drain_alien_cache(cachep, ac, node, &list);
763 				spin_unlock_irq(&alc->lock);
764 				slabs_destroy(cachep, &list);
765 			}
766 		}
767 	}
768 }
769 
770 static void drain_alien_cache(struct kmem_cache *cachep,
771 				struct alien_cache **alien)
772 {
773 	int i = 0;
774 	struct alien_cache *alc;
775 	struct array_cache *ac;
776 	unsigned long flags;
777 
778 	for_each_online_node(i) {
779 		alc = alien[i];
780 		if (alc) {
781 			LIST_HEAD(list);
782 
783 			ac = &alc->ac;
784 			spin_lock_irqsave(&alc->lock, flags);
785 			__drain_alien_cache(cachep, ac, i, &list);
786 			spin_unlock_irqrestore(&alc->lock, flags);
787 			slabs_destroy(cachep, &list);
788 		}
789 	}
790 }
791 
792 static int __cache_free_alien(struct kmem_cache *cachep, void *objp,
793 				int node, int page_node)
794 {
795 	struct kmem_cache_node *n;
796 	struct alien_cache *alien = NULL;
797 	struct array_cache *ac;
798 	LIST_HEAD(list);
799 
800 	n = get_node(cachep, node);
801 	STATS_INC_NODEFREES(cachep);
802 	if (n->alien && n->alien[page_node]) {
803 		alien = n->alien[page_node];
804 		ac = &alien->ac;
805 		spin_lock(&alien->lock);
806 		if (unlikely(ac->avail == ac->limit)) {
807 			STATS_INC_ACOVERFLOW(cachep);
808 			__drain_alien_cache(cachep, ac, page_node, &list);
809 		}
810 		ac->entry[ac->avail++] = objp;
811 		spin_unlock(&alien->lock);
812 		slabs_destroy(cachep, &list);
813 	} else {
814 		n = get_node(cachep, page_node);
815 		spin_lock(&n->list_lock);
816 		free_block(cachep, &objp, 1, page_node, &list);
817 		spin_unlock(&n->list_lock);
818 		slabs_destroy(cachep, &list);
819 	}
820 	return 1;
821 }
822 
823 static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
824 {
825 	int page_node = page_to_nid(virt_to_page(objp));
826 	int node = numa_mem_id();
827 	/*
828 	 * Make sure we are not freeing a object from another node to the array
829 	 * cache on this cpu.
830 	 */
831 	if (likely(node == page_node))
832 		return 0;
833 
834 	return __cache_free_alien(cachep, objp, node, page_node);
835 }
836 
837 /*
838  * Construct gfp mask to allocate from a specific node but do not reclaim or
839  * warn about failures.
840  */
841 static inline gfp_t gfp_exact_node(gfp_t flags)
842 {
843 	return (flags | __GFP_THISNODE | __GFP_NOWARN) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
844 }
845 #endif
846 
847 static int init_cache_node(struct kmem_cache *cachep, int node, gfp_t gfp)
848 {
849 	struct kmem_cache_node *n;
850 
851 	/*
852 	 * Set up the kmem_cache_node for cpu before we can
853 	 * begin anything. Make sure some other cpu on this
854 	 * node has not already allocated this
855 	 */
856 	n = get_node(cachep, node);
857 	if (n) {
858 		spin_lock_irq(&n->list_lock);
859 		n->free_limit = (1 + nr_cpus_node(node)) * cachep->batchcount +
860 				cachep->num;
861 		spin_unlock_irq(&n->list_lock);
862 
863 		return 0;
864 	}
865 
866 	n = kmalloc_node(sizeof(struct kmem_cache_node), gfp, node);
867 	if (!n)
868 		return -ENOMEM;
869 
870 	kmem_cache_node_init(n);
871 	n->next_reap = jiffies + REAPTIMEOUT_NODE +
872 		    ((unsigned long)cachep) % REAPTIMEOUT_NODE;
873 
874 	n->free_limit =
875 		(1 + nr_cpus_node(node)) * cachep->batchcount + cachep->num;
876 
877 	/*
878 	 * The kmem_cache_nodes don't come and go as CPUs
879 	 * come and go.  slab_mutex is sufficient
880 	 * protection here.
881 	 */
882 	cachep->node[node] = n;
883 
884 	return 0;
885 }
886 
887 #if (defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)) || defined(CONFIG_SMP)
888 /*
889  * Allocates and initializes node for a node on each slab cache, used for
890  * either memory or cpu hotplug.  If memory is being hot-added, the kmem_cache_node
891  * will be allocated off-node since memory is not yet online for the new node.
892  * When hotplugging memory or a cpu, existing node are not replaced if
893  * already in use.
894  *
895  * Must hold slab_mutex.
896  */
897 static int init_cache_node_node(int node)
898 {
899 	int ret;
900 	struct kmem_cache *cachep;
901 
902 	list_for_each_entry(cachep, &slab_caches, list) {
903 		ret = init_cache_node(cachep, node, GFP_KERNEL);
904 		if (ret)
905 			return ret;
906 	}
907 
908 	return 0;
909 }
910 #endif
911 
912 static int setup_kmem_cache_node(struct kmem_cache *cachep,
913 				int node, gfp_t gfp, bool force_change)
914 {
915 	int ret = -ENOMEM;
916 	struct kmem_cache_node *n;
917 	struct array_cache *old_shared = NULL;
918 	struct array_cache *new_shared = NULL;
919 	struct alien_cache **new_alien = NULL;
920 	LIST_HEAD(list);
921 
922 	if (use_alien_caches) {
923 		new_alien = alloc_alien_cache(node, cachep->limit, gfp);
924 		if (!new_alien)
925 			goto fail;
926 	}
927 
928 	if (cachep->shared) {
929 		new_shared = alloc_arraycache(node,
930 			cachep->shared * cachep->batchcount, 0xbaadf00d, gfp);
931 		if (!new_shared)
932 			goto fail;
933 	}
934 
935 	ret = init_cache_node(cachep, node, gfp);
936 	if (ret)
937 		goto fail;
938 
939 	n = get_node(cachep, node);
940 	spin_lock_irq(&n->list_lock);
941 	if (n->shared && force_change) {
942 		free_block(cachep, n->shared->entry,
943 				n->shared->avail, node, &list);
944 		n->shared->avail = 0;
945 	}
946 
947 	if (!n->shared || force_change) {
948 		old_shared = n->shared;
949 		n->shared = new_shared;
950 		new_shared = NULL;
951 	}
952 
953 	if (!n->alien) {
954 		n->alien = new_alien;
955 		new_alien = NULL;
956 	}
957 
958 	spin_unlock_irq(&n->list_lock);
959 	slabs_destroy(cachep, &list);
960 
961 	/*
962 	 * To protect lockless access to n->shared during irq disabled context.
963 	 * If n->shared isn't NULL in irq disabled context, accessing to it is
964 	 * guaranteed to be valid until irq is re-enabled, because it will be
965 	 * freed after synchronize_sched().
966 	 */
967 	if (old_shared && force_change)
968 		synchronize_sched();
969 
970 fail:
971 	kfree(old_shared);
972 	kfree(new_shared);
973 	free_alien_cache(new_alien);
974 
975 	return ret;
976 }
977 
978 #ifdef CONFIG_SMP
979 
980 static void cpuup_canceled(long cpu)
981 {
982 	struct kmem_cache *cachep;
983 	struct kmem_cache_node *n = NULL;
984 	int node = cpu_to_mem(cpu);
985 	const struct cpumask *mask = cpumask_of_node(node);
986 
987 	list_for_each_entry(cachep, &slab_caches, list) {
988 		struct array_cache *nc;
989 		struct array_cache *shared;
990 		struct alien_cache **alien;
991 		LIST_HEAD(list);
992 
993 		n = get_node(cachep, node);
994 		if (!n)
995 			continue;
996 
997 		spin_lock_irq(&n->list_lock);
998 
999 		/* Free limit for this kmem_cache_node */
1000 		n->free_limit -= cachep->batchcount;
1001 
1002 		/* cpu is dead; no one can alloc from it. */
1003 		nc = per_cpu_ptr(cachep->cpu_cache, cpu);
1004 		if (nc) {
1005 			free_block(cachep, nc->entry, nc->avail, node, &list);
1006 			nc->avail = 0;
1007 		}
1008 
1009 		if (!cpumask_empty(mask)) {
1010 			spin_unlock_irq(&n->list_lock);
1011 			goto free_slab;
1012 		}
1013 
1014 		shared = n->shared;
1015 		if (shared) {
1016 			free_block(cachep, shared->entry,
1017 				   shared->avail, node, &list);
1018 			n->shared = NULL;
1019 		}
1020 
1021 		alien = n->alien;
1022 		n->alien = NULL;
1023 
1024 		spin_unlock_irq(&n->list_lock);
1025 
1026 		kfree(shared);
1027 		if (alien) {
1028 			drain_alien_cache(cachep, alien);
1029 			free_alien_cache(alien);
1030 		}
1031 
1032 free_slab:
1033 		slabs_destroy(cachep, &list);
1034 	}
1035 	/*
1036 	 * In the previous loop, all the objects were freed to
1037 	 * the respective cache's slabs,  now we can go ahead and
1038 	 * shrink each nodelist to its limit.
1039 	 */
1040 	list_for_each_entry(cachep, &slab_caches, list) {
1041 		n = get_node(cachep, node);
1042 		if (!n)
1043 			continue;
1044 		drain_freelist(cachep, n, INT_MAX);
1045 	}
1046 }
1047 
1048 static int cpuup_prepare(long cpu)
1049 {
1050 	struct kmem_cache *cachep;
1051 	int node = cpu_to_mem(cpu);
1052 	int err;
1053 
1054 	/*
1055 	 * We need to do this right in the beginning since
1056 	 * alloc_arraycache's are going to use this list.
1057 	 * kmalloc_node allows us to add the slab to the right
1058 	 * kmem_cache_node and not this cpu's kmem_cache_node
1059 	 */
1060 	err = init_cache_node_node(node);
1061 	if (err < 0)
1062 		goto bad;
1063 
1064 	/*
1065 	 * Now we can go ahead with allocating the shared arrays and
1066 	 * array caches
1067 	 */
1068 	list_for_each_entry(cachep, &slab_caches, list) {
1069 		err = setup_kmem_cache_node(cachep, node, GFP_KERNEL, false);
1070 		if (err)
1071 			goto bad;
1072 	}
1073 
1074 	return 0;
1075 bad:
1076 	cpuup_canceled(cpu);
1077 	return -ENOMEM;
1078 }
1079 
1080 int slab_prepare_cpu(unsigned int cpu)
1081 {
1082 	int err;
1083 
1084 	mutex_lock(&slab_mutex);
1085 	err = cpuup_prepare(cpu);
1086 	mutex_unlock(&slab_mutex);
1087 	return err;
1088 }
1089 
1090 /*
1091  * This is called for a failed online attempt and for a successful
1092  * offline.
1093  *
1094  * Even if all the cpus of a node are down, we don't free the
1095  * kmem_list3 of any cache. This to avoid a race between cpu_down, and
1096  * a kmalloc allocation from another cpu for memory from the node of
1097  * the cpu going down.  The list3 structure is usually allocated from
1098  * kmem_cache_create() and gets destroyed at kmem_cache_destroy().
1099  */
1100 int slab_dead_cpu(unsigned int cpu)
1101 {
1102 	mutex_lock(&slab_mutex);
1103 	cpuup_canceled(cpu);
1104 	mutex_unlock(&slab_mutex);
1105 	return 0;
1106 }
1107 #endif
1108 
1109 static int slab_online_cpu(unsigned int cpu)
1110 {
1111 	start_cpu_timer(cpu);
1112 	return 0;
1113 }
1114 
1115 static int slab_offline_cpu(unsigned int cpu)
1116 {
1117 	/*
1118 	 * Shutdown cache reaper. Note that the slab_mutex is held so
1119 	 * that if cache_reap() is invoked it cannot do anything
1120 	 * expensive but will only modify reap_work and reschedule the
1121 	 * timer.
1122 	 */
1123 	cancel_delayed_work_sync(&per_cpu(slab_reap_work, cpu));
1124 	/* Now the cache_reaper is guaranteed to be not running. */
1125 	per_cpu(slab_reap_work, cpu).work.func = NULL;
1126 	return 0;
1127 }
1128 
1129 #if defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)
1130 /*
1131  * Drains freelist for a node on each slab cache, used for memory hot-remove.
1132  * Returns -EBUSY if all objects cannot be drained so that the node is not
1133  * removed.
1134  *
1135  * Must hold slab_mutex.
1136  */
1137 static int __meminit drain_cache_node_node(int node)
1138 {
1139 	struct kmem_cache *cachep;
1140 	int ret = 0;
1141 
1142 	list_for_each_entry(cachep, &slab_caches, list) {
1143 		struct kmem_cache_node *n;
1144 
1145 		n = get_node(cachep, node);
1146 		if (!n)
1147 			continue;
1148 
1149 		drain_freelist(cachep, n, INT_MAX);
1150 
1151 		if (!list_empty(&n->slabs_full) ||
1152 		    !list_empty(&n->slabs_partial)) {
1153 			ret = -EBUSY;
1154 			break;
1155 		}
1156 	}
1157 	return ret;
1158 }
1159 
1160 static int __meminit slab_memory_callback(struct notifier_block *self,
1161 					unsigned long action, void *arg)
1162 {
1163 	struct memory_notify *mnb = arg;
1164 	int ret = 0;
1165 	int nid;
1166 
1167 	nid = mnb->status_change_nid;
1168 	if (nid < 0)
1169 		goto out;
1170 
1171 	switch (action) {
1172 	case MEM_GOING_ONLINE:
1173 		mutex_lock(&slab_mutex);
1174 		ret = init_cache_node_node(nid);
1175 		mutex_unlock(&slab_mutex);
1176 		break;
1177 	case MEM_GOING_OFFLINE:
1178 		mutex_lock(&slab_mutex);
1179 		ret = drain_cache_node_node(nid);
1180 		mutex_unlock(&slab_mutex);
1181 		break;
1182 	case MEM_ONLINE:
1183 	case MEM_OFFLINE:
1184 	case MEM_CANCEL_ONLINE:
1185 	case MEM_CANCEL_OFFLINE:
1186 		break;
1187 	}
1188 out:
1189 	return notifier_from_errno(ret);
1190 }
1191 #endif /* CONFIG_NUMA && CONFIG_MEMORY_HOTPLUG */
1192 
1193 /*
1194  * swap the static kmem_cache_node with kmalloced memory
1195  */
1196 static void __init init_list(struct kmem_cache *cachep, struct kmem_cache_node *list,
1197 				int nodeid)
1198 {
1199 	struct kmem_cache_node *ptr;
1200 
1201 	ptr = kmalloc_node(sizeof(struct kmem_cache_node), GFP_NOWAIT, nodeid);
1202 	BUG_ON(!ptr);
1203 
1204 	memcpy(ptr, list, sizeof(struct kmem_cache_node));
1205 	/*
1206 	 * Do not assume that spinlocks can be initialized via memcpy:
1207 	 */
1208 	spin_lock_init(&ptr->list_lock);
1209 
1210 	MAKE_ALL_LISTS(cachep, ptr, nodeid);
1211 	cachep->node[nodeid] = ptr;
1212 }
1213 
1214 /*
1215  * For setting up all the kmem_cache_node for cache whose buffer_size is same as
1216  * size of kmem_cache_node.
1217  */
1218 static void __init set_up_node(struct kmem_cache *cachep, int index)
1219 {
1220 	int node;
1221 
1222 	for_each_online_node(node) {
1223 		cachep->node[node] = &init_kmem_cache_node[index + node];
1224 		cachep->node[node]->next_reap = jiffies +
1225 		    REAPTIMEOUT_NODE +
1226 		    ((unsigned long)cachep) % REAPTIMEOUT_NODE;
1227 	}
1228 }
1229 
1230 /*
1231  * Initialisation.  Called after the page allocator have been initialised and
1232  * before smp_init().
1233  */
1234 void __init kmem_cache_init(void)
1235 {
1236 	int i;
1237 
1238 	BUILD_BUG_ON(sizeof(((struct page *)NULL)->lru) <
1239 					sizeof(struct rcu_head));
1240 	kmem_cache = &kmem_cache_boot;
1241 
1242 	if (!IS_ENABLED(CONFIG_NUMA) || num_possible_nodes() == 1)
1243 		use_alien_caches = 0;
1244 
1245 	for (i = 0; i < NUM_INIT_LISTS; i++)
1246 		kmem_cache_node_init(&init_kmem_cache_node[i]);
1247 
1248 	/*
1249 	 * Fragmentation resistance on low memory - only use bigger
1250 	 * page orders on machines with more than 32MB of memory if
1251 	 * not overridden on the command line.
1252 	 */
1253 	if (!slab_max_order_set && totalram_pages > (32 << 20) >> PAGE_SHIFT)
1254 		slab_max_order = SLAB_MAX_ORDER_HI;
1255 
1256 	/* Bootstrap is tricky, because several objects are allocated
1257 	 * from caches that do not exist yet:
1258 	 * 1) initialize the kmem_cache cache: it contains the struct
1259 	 *    kmem_cache structures of all caches, except kmem_cache itself:
1260 	 *    kmem_cache is statically allocated.
1261 	 *    Initially an __init data area is used for the head array and the
1262 	 *    kmem_cache_node structures, it's replaced with a kmalloc allocated
1263 	 *    array at the end of the bootstrap.
1264 	 * 2) Create the first kmalloc cache.
1265 	 *    The struct kmem_cache for the new cache is allocated normally.
1266 	 *    An __init data area is used for the head array.
1267 	 * 3) Create the remaining kmalloc caches, with minimally sized
1268 	 *    head arrays.
1269 	 * 4) Replace the __init data head arrays for kmem_cache and the first
1270 	 *    kmalloc cache with kmalloc allocated arrays.
1271 	 * 5) Replace the __init data for kmem_cache_node for kmem_cache and
1272 	 *    the other cache's with kmalloc allocated memory.
1273 	 * 6) Resize the head arrays of the kmalloc caches to their final sizes.
1274 	 */
1275 
1276 	/* 1) create the kmem_cache */
1277 
1278 	/*
1279 	 * struct kmem_cache size depends on nr_node_ids & nr_cpu_ids
1280 	 */
1281 	create_boot_cache(kmem_cache, "kmem_cache",
1282 		offsetof(struct kmem_cache, node) +
1283 				  nr_node_ids * sizeof(struct kmem_cache_node *),
1284 				  SLAB_HWCACHE_ALIGN);
1285 	list_add(&kmem_cache->list, &slab_caches);
1286 	slab_state = PARTIAL;
1287 
1288 	/*
1289 	 * Initialize the caches that provide memory for the  kmem_cache_node
1290 	 * structures first.  Without this, further allocations will bug.
1291 	 */
1292 	kmalloc_caches[INDEX_NODE] = create_kmalloc_cache(
1293 				kmalloc_info[INDEX_NODE].name,
1294 				kmalloc_size(INDEX_NODE), ARCH_KMALLOC_FLAGS);
1295 	slab_state = PARTIAL_NODE;
1296 	setup_kmalloc_cache_index_table();
1297 
1298 	slab_early_init = 0;
1299 
1300 	/* 5) Replace the bootstrap kmem_cache_node */
1301 	{
1302 		int nid;
1303 
1304 		for_each_online_node(nid) {
1305 			init_list(kmem_cache, &init_kmem_cache_node[CACHE_CACHE + nid], nid);
1306 
1307 			init_list(kmalloc_caches[INDEX_NODE],
1308 					  &init_kmem_cache_node[SIZE_NODE + nid], nid);
1309 		}
1310 	}
1311 
1312 	create_kmalloc_caches(ARCH_KMALLOC_FLAGS);
1313 }
1314 
1315 void __init kmem_cache_init_late(void)
1316 {
1317 	struct kmem_cache *cachep;
1318 
1319 	slab_state = UP;
1320 
1321 	/* 6) resize the head arrays to their final sizes */
1322 	mutex_lock(&slab_mutex);
1323 	list_for_each_entry(cachep, &slab_caches, list)
1324 		if (enable_cpucache(cachep, GFP_NOWAIT))
1325 			BUG();
1326 	mutex_unlock(&slab_mutex);
1327 
1328 	/* Done! */
1329 	slab_state = FULL;
1330 
1331 #ifdef CONFIG_NUMA
1332 	/*
1333 	 * Register a memory hotplug callback that initializes and frees
1334 	 * node.
1335 	 */
1336 	hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
1337 #endif
1338 
1339 	/*
1340 	 * The reap timers are started later, with a module init call: That part
1341 	 * of the kernel is not yet operational.
1342 	 */
1343 }
1344 
1345 static int __init cpucache_init(void)
1346 {
1347 	int ret;
1348 
1349 	/*
1350 	 * Register the timers that return unneeded pages to the page allocator
1351 	 */
1352 	ret = cpuhp_setup_state(CPUHP_AP_ONLINE_DYN, "SLAB online",
1353 				slab_online_cpu, slab_offline_cpu);
1354 	WARN_ON(ret < 0);
1355 
1356 	/* Done! */
1357 	slab_state = FULL;
1358 	return 0;
1359 }
1360 __initcall(cpucache_init);
1361 
1362 static noinline void
1363 slab_out_of_memory(struct kmem_cache *cachep, gfp_t gfpflags, int nodeid)
1364 {
1365 #if DEBUG
1366 	struct kmem_cache_node *n;
1367 	unsigned long flags;
1368 	int node;
1369 	static DEFINE_RATELIMIT_STATE(slab_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
1370 				      DEFAULT_RATELIMIT_BURST);
1371 
1372 	if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slab_oom_rs))
1373 		return;
1374 
1375 	pr_warn("SLAB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
1376 		nodeid, gfpflags, &gfpflags);
1377 	pr_warn("  cache: %s, object size: %d, order: %d\n",
1378 		cachep->name, cachep->size, cachep->gfporder);
1379 
1380 	for_each_kmem_cache_node(cachep, node, n) {
1381 		unsigned long total_slabs, free_slabs, free_objs;
1382 
1383 		spin_lock_irqsave(&n->list_lock, flags);
1384 		total_slabs = n->total_slabs;
1385 		free_slabs = n->free_slabs;
1386 		free_objs = n->free_objects;
1387 		spin_unlock_irqrestore(&n->list_lock, flags);
1388 
1389 		pr_warn("  node %d: slabs: %ld/%ld, objs: %ld/%ld\n",
1390 			node, total_slabs - free_slabs, total_slabs,
1391 			(total_slabs * cachep->num) - free_objs,
1392 			total_slabs * cachep->num);
1393 	}
1394 #endif
1395 }
1396 
1397 /*
1398  * Interface to system's page allocator. No need to hold the
1399  * kmem_cache_node ->list_lock.
1400  *
1401  * If we requested dmaable memory, we will get it. Even if we
1402  * did not request dmaable memory, we might get it, but that
1403  * would be relatively rare and ignorable.
1404  */
1405 static struct page *kmem_getpages(struct kmem_cache *cachep, gfp_t flags,
1406 								int nodeid)
1407 {
1408 	struct page *page;
1409 	int nr_pages;
1410 
1411 	flags |= cachep->allocflags;
1412 
1413 	page = __alloc_pages_node(nodeid, flags, cachep->gfporder);
1414 	if (!page) {
1415 		slab_out_of_memory(cachep, flags, nodeid);
1416 		return NULL;
1417 	}
1418 
1419 	if (memcg_charge_slab(page, flags, cachep->gfporder, cachep)) {
1420 		__free_pages(page, cachep->gfporder);
1421 		return NULL;
1422 	}
1423 
1424 	nr_pages = (1 << cachep->gfporder);
1425 	if (cachep->flags & SLAB_RECLAIM_ACCOUNT)
1426 		mod_lruvec_page_state(page, NR_SLAB_RECLAIMABLE, nr_pages);
1427 	else
1428 		mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE, nr_pages);
1429 
1430 	__SetPageSlab(page);
1431 	/* Record if ALLOC_NO_WATERMARKS was set when allocating the slab */
1432 	if (sk_memalloc_socks() && page_is_pfmemalloc(page))
1433 		SetPageSlabPfmemalloc(page);
1434 
1435 	return page;
1436 }
1437 
1438 /*
1439  * Interface to system's page release.
1440  */
1441 static void kmem_freepages(struct kmem_cache *cachep, struct page *page)
1442 {
1443 	int order = cachep->gfporder;
1444 	unsigned long nr_freed = (1 << order);
1445 
1446 	if (cachep->flags & SLAB_RECLAIM_ACCOUNT)
1447 		mod_lruvec_page_state(page, NR_SLAB_RECLAIMABLE, -nr_freed);
1448 	else
1449 		mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE, -nr_freed);
1450 
1451 	BUG_ON(!PageSlab(page));
1452 	__ClearPageSlabPfmemalloc(page);
1453 	__ClearPageSlab(page);
1454 	page_mapcount_reset(page);
1455 	page->mapping = NULL;
1456 
1457 	if (current->reclaim_state)
1458 		current->reclaim_state->reclaimed_slab += nr_freed;
1459 	memcg_uncharge_slab(page, order, cachep);
1460 	__free_pages(page, order);
1461 }
1462 
1463 static void kmem_rcu_free(struct rcu_head *head)
1464 {
1465 	struct kmem_cache *cachep;
1466 	struct page *page;
1467 
1468 	page = container_of(head, struct page, rcu_head);
1469 	cachep = page->slab_cache;
1470 
1471 	kmem_freepages(cachep, page);
1472 }
1473 
1474 #if DEBUG
1475 static bool is_debug_pagealloc_cache(struct kmem_cache *cachep)
1476 {
1477 	if (debug_pagealloc_enabled() && OFF_SLAB(cachep) &&
1478 		(cachep->size % PAGE_SIZE) == 0)
1479 		return true;
1480 
1481 	return false;
1482 }
1483 
1484 #ifdef CONFIG_DEBUG_PAGEALLOC
1485 static void store_stackinfo(struct kmem_cache *cachep, unsigned long *addr,
1486 			    unsigned long caller)
1487 {
1488 	int size = cachep->object_size;
1489 
1490 	addr = (unsigned long *)&((char *)addr)[obj_offset(cachep)];
1491 
1492 	if (size < 5 * sizeof(unsigned long))
1493 		return;
1494 
1495 	*addr++ = 0x12345678;
1496 	*addr++ = caller;
1497 	*addr++ = smp_processor_id();
1498 	size -= 3 * sizeof(unsigned long);
1499 	{
1500 		unsigned long *sptr = &caller;
1501 		unsigned long svalue;
1502 
1503 		while (!kstack_end(sptr)) {
1504 			svalue = *sptr++;
1505 			if (kernel_text_address(svalue)) {
1506 				*addr++ = svalue;
1507 				size -= sizeof(unsigned long);
1508 				if (size <= sizeof(unsigned long))
1509 					break;
1510 			}
1511 		}
1512 
1513 	}
1514 	*addr++ = 0x87654321;
1515 }
1516 
1517 static void slab_kernel_map(struct kmem_cache *cachep, void *objp,
1518 				int map, unsigned long caller)
1519 {
1520 	if (!is_debug_pagealloc_cache(cachep))
1521 		return;
1522 
1523 	if (caller)
1524 		store_stackinfo(cachep, objp, caller);
1525 
1526 	kernel_map_pages(virt_to_page(objp), cachep->size / PAGE_SIZE, map);
1527 }
1528 
1529 #else
1530 static inline void slab_kernel_map(struct kmem_cache *cachep, void *objp,
1531 				int map, unsigned long caller) {}
1532 
1533 #endif
1534 
1535 static void poison_obj(struct kmem_cache *cachep, void *addr, unsigned char val)
1536 {
1537 	int size = cachep->object_size;
1538 	addr = &((char *)addr)[obj_offset(cachep)];
1539 
1540 	memset(addr, val, size);
1541 	*(unsigned char *)(addr + size - 1) = POISON_END;
1542 }
1543 
1544 static void dump_line(char *data, int offset, int limit)
1545 {
1546 	int i;
1547 	unsigned char error = 0;
1548 	int bad_count = 0;
1549 
1550 	pr_err("%03x: ", offset);
1551 	for (i = 0; i < limit; i++) {
1552 		if (data[offset + i] != POISON_FREE) {
1553 			error = data[offset + i];
1554 			bad_count++;
1555 		}
1556 	}
1557 	print_hex_dump(KERN_CONT, "", 0, 16, 1,
1558 			&data[offset], limit, 1);
1559 
1560 	if (bad_count == 1) {
1561 		error ^= POISON_FREE;
1562 		if (!(error & (error - 1))) {
1563 			pr_err("Single bit error detected. Probably bad RAM.\n");
1564 #ifdef CONFIG_X86
1565 			pr_err("Run memtest86+ or a similar memory test tool.\n");
1566 #else
1567 			pr_err("Run a memory test tool.\n");
1568 #endif
1569 		}
1570 	}
1571 }
1572 #endif
1573 
1574 #if DEBUG
1575 
1576 static void print_objinfo(struct kmem_cache *cachep, void *objp, int lines)
1577 {
1578 	int i, size;
1579 	char *realobj;
1580 
1581 	if (cachep->flags & SLAB_RED_ZONE) {
1582 		pr_err("Redzone: 0x%llx/0x%llx\n",
1583 		       *dbg_redzone1(cachep, objp),
1584 		       *dbg_redzone2(cachep, objp));
1585 	}
1586 
1587 	if (cachep->flags & SLAB_STORE_USER) {
1588 		pr_err("Last user: [<%p>](%pSR)\n",
1589 		       *dbg_userword(cachep, objp),
1590 		       *dbg_userword(cachep, objp));
1591 	}
1592 	realobj = (char *)objp + obj_offset(cachep);
1593 	size = cachep->object_size;
1594 	for (i = 0; i < size && lines; i += 16, lines--) {
1595 		int limit;
1596 		limit = 16;
1597 		if (i + limit > size)
1598 			limit = size - i;
1599 		dump_line(realobj, i, limit);
1600 	}
1601 }
1602 
1603 static void check_poison_obj(struct kmem_cache *cachep, void *objp)
1604 {
1605 	char *realobj;
1606 	int size, i;
1607 	int lines = 0;
1608 
1609 	if (is_debug_pagealloc_cache(cachep))
1610 		return;
1611 
1612 	realobj = (char *)objp + obj_offset(cachep);
1613 	size = cachep->object_size;
1614 
1615 	for (i = 0; i < size; i++) {
1616 		char exp = POISON_FREE;
1617 		if (i == size - 1)
1618 			exp = POISON_END;
1619 		if (realobj[i] != exp) {
1620 			int limit;
1621 			/* Mismatch ! */
1622 			/* Print header */
1623 			if (lines == 0) {
1624 				pr_err("Slab corruption (%s): %s start=%p, len=%d\n",
1625 				       print_tainted(), cachep->name,
1626 				       realobj, size);
1627 				print_objinfo(cachep, objp, 0);
1628 			}
1629 			/* Hexdump the affected line */
1630 			i = (i / 16) * 16;
1631 			limit = 16;
1632 			if (i + limit > size)
1633 				limit = size - i;
1634 			dump_line(realobj, i, limit);
1635 			i += 16;
1636 			lines++;
1637 			/* Limit to 5 lines */
1638 			if (lines > 5)
1639 				break;
1640 		}
1641 	}
1642 	if (lines != 0) {
1643 		/* Print some data about the neighboring objects, if they
1644 		 * exist:
1645 		 */
1646 		struct page *page = virt_to_head_page(objp);
1647 		unsigned int objnr;
1648 
1649 		objnr = obj_to_index(cachep, page, objp);
1650 		if (objnr) {
1651 			objp = index_to_obj(cachep, page, objnr - 1);
1652 			realobj = (char *)objp + obj_offset(cachep);
1653 			pr_err("Prev obj: start=%p, len=%d\n", realobj, size);
1654 			print_objinfo(cachep, objp, 2);
1655 		}
1656 		if (objnr + 1 < cachep->num) {
1657 			objp = index_to_obj(cachep, page, objnr + 1);
1658 			realobj = (char *)objp + obj_offset(cachep);
1659 			pr_err("Next obj: start=%p, len=%d\n", realobj, size);
1660 			print_objinfo(cachep, objp, 2);
1661 		}
1662 	}
1663 }
1664 #endif
1665 
1666 #if DEBUG
1667 static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1668 						struct page *page)
1669 {
1670 	int i;
1671 
1672 	if (OBJFREELIST_SLAB(cachep) && cachep->flags & SLAB_POISON) {
1673 		poison_obj(cachep, page->freelist - obj_offset(cachep),
1674 			POISON_FREE);
1675 	}
1676 
1677 	for (i = 0; i < cachep->num; i++) {
1678 		void *objp = index_to_obj(cachep, page, i);
1679 
1680 		if (cachep->flags & SLAB_POISON) {
1681 			check_poison_obj(cachep, objp);
1682 			slab_kernel_map(cachep, objp, 1, 0);
1683 		}
1684 		if (cachep->flags & SLAB_RED_ZONE) {
1685 			if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
1686 				slab_error(cachep, "start of a freed object was overwritten");
1687 			if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
1688 				slab_error(cachep, "end of a freed object was overwritten");
1689 		}
1690 	}
1691 }
1692 #else
1693 static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1694 						struct page *page)
1695 {
1696 }
1697 #endif
1698 
1699 /**
1700  * slab_destroy - destroy and release all objects in a slab
1701  * @cachep: cache pointer being destroyed
1702  * @page: page pointer being destroyed
1703  *
1704  * Destroy all the objs in a slab page, and release the mem back to the system.
1705  * Before calling the slab page must have been unlinked from the cache. The
1706  * kmem_cache_node ->list_lock is not held/needed.
1707  */
1708 static void slab_destroy(struct kmem_cache *cachep, struct page *page)
1709 {
1710 	void *freelist;
1711 
1712 	freelist = page->freelist;
1713 	slab_destroy_debugcheck(cachep, page);
1714 	if (unlikely(cachep->flags & SLAB_TYPESAFE_BY_RCU))
1715 		call_rcu(&page->rcu_head, kmem_rcu_free);
1716 	else
1717 		kmem_freepages(cachep, page);
1718 
1719 	/*
1720 	 * From now on, we don't use freelist
1721 	 * although actual page can be freed in rcu context
1722 	 */
1723 	if (OFF_SLAB(cachep))
1724 		kmem_cache_free(cachep->freelist_cache, freelist);
1725 }
1726 
1727 static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list)
1728 {
1729 	struct page *page, *n;
1730 
1731 	list_for_each_entry_safe(page, n, list, lru) {
1732 		list_del(&page->lru);
1733 		slab_destroy(cachep, page);
1734 	}
1735 }
1736 
1737 /**
1738  * calculate_slab_order - calculate size (page order) of slabs
1739  * @cachep: pointer to the cache that is being created
1740  * @size: size of objects to be created in this cache.
1741  * @flags: slab allocation flags
1742  *
1743  * Also calculates the number of objects per slab.
1744  *
1745  * This could be made much more intelligent.  For now, try to avoid using
1746  * high order pages for slabs.  When the gfp() functions are more friendly
1747  * towards high-order requests, this should be changed.
1748  */
1749 static size_t calculate_slab_order(struct kmem_cache *cachep,
1750 				size_t size, slab_flags_t flags)
1751 {
1752 	size_t left_over = 0;
1753 	int gfporder;
1754 
1755 	for (gfporder = 0; gfporder <= KMALLOC_MAX_ORDER; gfporder++) {
1756 		unsigned int num;
1757 		size_t remainder;
1758 
1759 		num = cache_estimate(gfporder, size, flags, &remainder);
1760 		if (!num)
1761 			continue;
1762 
1763 		/* Can't handle number of objects more than SLAB_OBJ_MAX_NUM */
1764 		if (num > SLAB_OBJ_MAX_NUM)
1765 			break;
1766 
1767 		if (flags & CFLGS_OFF_SLAB) {
1768 			struct kmem_cache *freelist_cache;
1769 			size_t freelist_size;
1770 
1771 			freelist_size = num * sizeof(freelist_idx_t);
1772 			freelist_cache = kmalloc_slab(freelist_size, 0u);
1773 			if (!freelist_cache)
1774 				continue;
1775 
1776 			/*
1777 			 * Needed to avoid possible looping condition
1778 			 * in cache_grow_begin()
1779 			 */
1780 			if (OFF_SLAB(freelist_cache))
1781 				continue;
1782 
1783 			/* check if off slab has enough benefit */
1784 			if (freelist_cache->size > cachep->size / 2)
1785 				continue;
1786 		}
1787 
1788 		/* Found something acceptable - save it away */
1789 		cachep->num = num;
1790 		cachep->gfporder = gfporder;
1791 		left_over = remainder;
1792 
1793 		/*
1794 		 * A VFS-reclaimable slab tends to have most allocations
1795 		 * as GFP_NOFS and we really don't want to have to be allocating
1796 		 * higher-order pages when we are unable to shrink dcache.
1797 		 */
1798 		if (flags & SLAB_RECLAIM_ACCOUNT)
1799 			break;
1800 
1801 		/*
1802 		 * Large number of objects is good, but very large slabs are
1803 		 * currently bad for the gfp()s.
1804 		 */
1805 		if (gfporder >= slab_max_order)
1806 			break;
1807 
1808 		/*
1809 		 * Acceptable internal fragmentation?
1810 		 */
1811 		if (left_over * 8 <= (PAGE_SIZE << gfporder))
1812 			break;
1813 	}
1814 	return left_over;
1815 }
1816 
1817 static struct array_cache __percpu *alloc_kmem_cache_cpus(
1818 		struct kmem_cache *cachep, int entries, int batchcount)
1819 {
1820 	int cpu;
1821 	size_t size;
1822 	struct array_cache __percpu *cpu_cache;
1823 
1824 	size = sizeof(void *) * entries + sizeof(struct array_cache);
1825 	cpu_cache = __alloc_percpu(size, sizeof(void *));
1826 
1827 	if (!cpu_cache)
1828 		return NULL;
1829 
1830 	for_each_possible_cpu(cpu) {
1831 		init_arraycache(per_cpu_ptr(cpu_cache, cpu),
1832 				entries, batchcount);
1833 	}
1834 
1835 	return cpu_cache;
1836 }
1837 
1838 static int __ref setup_cpu_cache(struct kmem_cache *cachep, gfp_t gfp)
1839 {
1840 	if (slab_state >= FULL)
1841 		return enable_cpucache(cachep, gfp);
1842 
1843 	cachep->cpu_cache = alloc_kmem_cache_cpus(cachep, 1, 1);
1844 	if (!cachep->cpu_cache)
1845 		return 1;
1846 
1847 	if (slab_state == DOWN) {
1848 		/* Creation of first cache (kmem_cache). */
1849 		set_up_node(kmem_cache, CACHE_CACHE);
1850 	} else if (slab_state == PARTIAL) {
1851 		/* For kmem_cache_node */
1852 		set_up_node(cachep, SIZE_NODE);
1853 	} else {
1854 		int node;
1855 
1856 		for_each_online_node(node) {
1857 			cachep->node[node] = kmalloc_node(
1858 				sizeof(struct kmem_cache_node), gfp, node);
1859 			BUG_ON(!cachep->node[node]);
1860 			kmem_cache_node_init(cachep->node[node]);
1861 		}
1862 	}
1863 
1864 	cachep->node[numa_mem_id()]->next_reap =
1865 			jiffies + REAPTIMEOUT_NODE +
1866 			((unsigned long)cachep) % REAPTIMEOUT_NODE;
1867 
1868 	cpu_cache_get(cachep)->avail = 0;
1869 	cpu_cache_get(cachep)->limit = BOOT_CPUCACHE_ENTRIES;
1870 	cpu_cache_get(cachep)->batchcount = 1;
1871 	cpu_cache_get(cachep)->touched = 0;
1872 	cachep->batchcount = 1;
1873 	cachep->limit = BOOT_CPUCACHE_ENTRIES;
1874 	return 0;
1875 }
1876 
1877 slab_flags_t kmem_cache_flags(unsigned long object_size,
1878 	slab_flags_t flags, const char *name,
1879 	void (*ctor)(void *))
1880 {
1881 	return flags;
1882 }
1883 
1884 struct kmem_cache *
1885 __kmem_cache_alias(const char *name, size_t size, size_t align,
1886 		   slab_flags_t flags, void (*ctor)(void *))
1887 {
1888 	struct kmem_cache *cachep;
1889 
1890 	cachep = find_mergeable(size, align, flags, name, ctor);
1891 	if (cachep) {
1892 		cachep->refcount++;
1893 
1894 		/*
1895 		 * Adjust the object sizes so that we clear
1896 		 * the complete object on kzalloc.
1897 		 */
1898 		cachep->object_size = max_t(int, cachep->object_size, size);
1899 	}
1900 	return cachep;
1901 }
1902 
1903 static bool set_objfreelist_slab_cache(struct kmem_cache *cachep,
1904 			size_t size, slab_flags_t flags)
1905 {
1906 	size_t left;
1907 
1908 	cachep->num = 0;
1909 
1910 	if (cachep->ctor || flags & SLAB_TYPESAFE_BY_RCU)
1911 		return false;
1912 
1913 	left = calculate_slab_order(cachep, size,
1914 			flags | CFLGS_OBJFREELIST_SLAB);
1915 	if (!cachep->num)
1916 		return false;
1917 
1918 	if (cachep->num * sizeof(freelist_idx_t) > cachep->object_size)
1919 		return false;
1920 
1921 	cachep->colour = left / cachep->colour_off;
1922 
1923 	return true;
1924 }
1925 
1926 static bool set_off_slab_cache(struct kmem_cache *cachep,
1927 			size_t size, slab_flags_t flags)
1928 {
1929 	size_t left;
1930 
1931 	cachep->num = 0;
1932 
1933 	/*
1934 	 * Always use on-slab management when SLAB_NOLEAKTRACE
1935 	 * to avoid recursive calls into kmemleak.
1936 	 */
1937 	if (flags & SLAB_NOLEAKTRACE)
1938 		return false;
1939 
1940 	/*
1941 	 * Size is large, assume best to place the slab management obj
1942 	 * off-slab (should allow better packing of objs).
1943 	 */
1944 	left = calculate_slab_order(cachep, size, flags | CFLGS_OFF_SLAB);
1945 	if (!cachep->num)
1946 		return false;
1947 
1948 	/*
1949 	 * If the slab has been placed off-slab, and we have enough space then
1950 	 * move it on-slab. This is at the expense of any extra colouring.
1951 	 */
1952 	if (left >= cachep->num * sizeof(freelist_idx_t))
1953 		return false;
1954 
1955 	cachep->colour = left / cachep->colour_off;
1956 
1957 	return true;
1958 }
1959 
1960 static bool set_on_slab_cache(struct kmem_cache *cachep,
1961 			size_t size, slab_flags_t flags)
1962 {
1963 	size_t left;
1964 
1965 	cachep->num = 0;
1966 
1967 	left = calculate_slab_order(cachep, size, flags);
1968 	if (!cachep->num)
1969 		return false;
1970 
1971 	cachep->colour = left / cachep->colour_off;
1972 
1973 	return true;
1974 }
1975 
1976 /**
1977  * __kmem_cache_create - Create a cache.
1978  * @cachep: cache management descriptor
1979  * @flags: SLAB flags
1980  *
1981  * Returns a ptr to the cache on success, NULL on failure.
1982  * Cannot be called within a int, but can be interrupted.
1983  * The @ctor is run when new pages are allocated by the cache.
1984  *
1985  * The flags are
1986  *
1987  * %SLAB_POISON - Poison the slab with a known test pattern (a5a5a5a5)
1988  * to catch references to uninitialised memory.
1989  *
1990  * %SLAB_RED_ZONE - Insert `Red' zones around the allocated memory to check
1991  * for buffer overruns.
1992  *
1993  * %SLAB_HWCACHE_ALIGN - Align the objects in this cache to a hardware
1994  * cacheline.  This can be beneficial if you're counting cycles as closely
1995  * as davem.
1996  */
1997 int __kmem_cache_create(struct kmem_cache *cachep, slab_flags_t flags)
1998 {
1999 	size_t ralign = BYTES_PER_WORD;
2000 	gfp_t gfp;
2001 	int err;
2002 	size_t size = cachep->size;
2003 
2004 #if DEBUG
2005 #if FORCED_DEBUG
2006 	/*
2007 	 * Enable redzoning and last user accounting, except for caches with
2008 	 * large objects, if the increased size would increase the object size
2009 	 * above the next power of two: caches with object sizes just above a
2010 	 * power of two have a significant amount of internal fragmentation.
2011 	 */
2012 	if (size < 4096 || fls(size - 1) == fls(size-1 + REDZONE_ALIGN +
2013 						2 * sizeof(unsigned long long)))
2014 		flags |= SLAB_RED_ZONE | SLAB_STORE_USER;
2015 	if (!(flags & SLAB_TYPESAFE_BY_RCU))
2016 		flags |= SLAB_POISON;
2017 #endif
2018 #endif
2019 
2020 	/*
2021 	 * Check that size is in terms of words.  This is needed to avoid
2022 	 * unaligned accesses for some archs when redzoning is used, and makes
2023 	 * sure any on-slab bufctl's are also correctly aligned.
2024 	 */
2025 	size = ALIGN(size, BYTES_PER_WORD);
2026 
2027 	if (flags & SLAB_RED_ZONE) {
2028 		ralign = REDZONE_ALIGN;
2029 		/* If redzoning, ensure that the second redzone is suitably
2030 		 * aligned, by adjusting the object size accordingly. */
2031 		size = ALIGN(size, REDZONE_ALIGN);
2032 	}
2033 
2034 	/* 3) caller mandated alignment */
2035 	if (ralign < cachep->align) {
2036 		ralign = cachep->align;
2037 	}
2038 	/* disable debug if necessary */
2039 	if (ralign > __alignof__(unsigned long long))
2040 		flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
2041 	/*
2042 	 * 4) Store it.
2043 	 */
2044 	cachep->align = ralign;
2045 	cachep->colour_off = cache_line_size();
2046 	/* Offset must be a multiple of the alignment. */
2047 	if (cachep->colour_off < cachep->align)
2048 		cachep->colour_off = cachep->align;
2049 
2050 	if (slab_is_available())
2051 		gfp = GFP_KERNEL;
2052 	else
2053 		gfp = GFP_NOWAIT;
2054 
2055 #if DEBUG
2056 
2057 	/*
2058 	 * Both debugging options require word-alignment which is calculated
2059 	 * into align above.
2060 	 */
2061 	if (flags & SLAB_RED_ZONE) {
2062 		/* add space for red zone words */
2063 		cachep->obj_offset += sizeof(unsigned long long);
2064 		size += 2 * sizeof(unsigned long long);
2065 	}
2066 	if (flags & SLAB_STORE_USER) {
2067 		/* user store requires one word storage behind the end of
2068 		 * the real object. But if the second red zone needs to be
2069 		 * aligned to 64 bits, we must allow that much space.
2070 		 */
2071 		if (flags & SLAB_RED_ZONE)
2072 			size += REDZONE_ALIGN;
2073 		else
2074 			size += BYTES_PER_WORD;
2075 	}
2076 #endif
2077 
2078 	kasan_cache_create(cachep, &size, &flags);
2079 
2080 	size = ALIGN(size, cachep->align);
2081 	/*
2082 	 * We should restrict the number of objects in a slab to implement
2083 	 * byte sized index. Refer comment on SLAB_OBJ_MIN_SIZE definition.
2084 	 */
2085 	if (FREELIST_BYTE_INDEX && size < SLAB_OBJ_MIN_SIZE)
2086 		size = ALIGN(SLAB_OBJ_MIN_SIZE, cachep->align);
2087 
2088 #if DEBUG
2089 	/*
2090 	 * To activate debug pagealloc, off-slab management is necessary
2091 	 * requirement. In early phase of initialization, small sized slab
2092 	 * doesn't get initialized so it would not be possible. So, we need
2093 	 * to check size >= 256. It guarantees that all necessary small
2094 	 * sized slab is initialized in current slab initialization sequence.
2095 	 */
2096 	if (debug_pagealloc_enabled() && (flags & SLAB_POISON) &&
2097 		size >= 256 && cachep->object_size > cache_line_size()) {
2098 		if (size < PAGE_SIZE || size % PAGE_SIZE == 0) {
2099 			size_t tmp_size = ALIGN(size, PAGE_SIZE);
2100 
2101 			if (set_off_slab_cache(cachep, tmp_size, flags)) {
2102 				flags |= CFLGS_OFF_SLAB;
2103 				cachep->obj_offset += tmp_size - size;
2104 				size = tmp_size;
2105 				goto done;
2106 			}
2107 		}
2108 	}
2109 #endif
2110 
2111 	if (set_objfreelist_slab_cache(cachep, size, flags)) {
2112 		flags |= CFLGS_OBJFREELIST_SLAB;
2113 		goto done;
2114 	}
2115 
2116 	if (set_off_slab_cache(cachep, size, flags)) {
2117 		flags |= CFLGS_OFF_SLAB;
2118 		goto done;
2119 	}
2120 
2121 	if (set_on_slab_cache(cachep, size, flags))
2122 		goto done;
2123 
2124 	return -E2BIG;
2125 
2126 done:
2127 	cachep->freelist_size = cachep->num * sizeof(freelist_idx_t);
2128 	cachep->flags = flags;
2129 	cachep->allocflags = __GFP_COMP;
2130 	if (flags & SLAB_CACHE_DMA)
2131 		cachep->allocflags |= GFP_DMA;
2132 	if (flags & SLAB_RECLAIM_ACCOUNT)
2133 		cachep->allocflags |= __GFP_RECLAIMABLE;
2134 	cachep->size = size;
2135 	cachep->reciprocal_buffer_size = reciprocal_value(size);
2136 
2137 #if DEBUG
2138 	/*
2139 	 * If we're going to use the generic kernel_map_pages()
2140 	 * poisoning, then it's going to smash the contents of
2141 	 * the redzone and userword anyhow, so switch them off.
2142 	 */
2143 	if (IS_ENABLED(CONFIG_PAGE_POISONING) &&
2144 		(cachep->flags & SLAB_POISON) &&
2145 		is_debug_pagealloc_cache(cachep))
2146 		cachep->flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
2147 #endif
2148 
2149 	if (OFF_SLAB(cachep)) {
2150 		cachep->freelist_cache =
2151 			kmalloc_slab(cachep->freelist_size, 0u);
2152 	}
2153 
2154 	err = setup_cpu_cache(cachep, gfp);
2155 	if (err) {
2156 		__kmem_cache_release(cachep);
2157 		return err;
2158 	}
2159 
2160 	return 0;
2161 }
2162 
2163 #if DEBUG
2164 static void check_irq_off(void)
2165 {
2166 	BUG_ON(!irqs_disabled());
2167 }
2168 
2169 static void check_irq_on(void)
2170 {
2171 	BUG_ON(irqs_disabled());
2172 }
2173 
2174 static void check_mutex_acquired(void)
2175 {
2176 	BUG_ON(!mutex_is_locked(&slab_mutex));
2177 }
2178 
2179 static void check_spinlock_acquired(struct kmem_cache *cachep)
2180 {
2181 #ifdef CONFIG_SMP
2182 	check_irq_off();
2183 	assert_spin_locked(&get_node(cachep, numa_mem_id())->list_lock);
2184 #endif
2185 }
2186 
2187 static void check_spinlock_acquired_node(struct kmem_cache *cachep, int node)
2188 {
2189 #ifdef CONFIG_SMP
2190 	check_irq_off();
2191 	assert_spin_locked(&get_node(cachep, node)->list_lock);
2192 #endif
2193 }
2194 
2195 #else
2196 #define check_irq_off()	do { } while(0)
2197 #define check_irq_on()	do { } while(0)
2198 #define check_mutex_acquired()	do { } while(0)
2199 #define check_spinlock_acquired(x) do { } while(0)
2200 #define check_spinlock_acquired_node(x, y) do { } while(0)
2201 #endif
2202 
2203 static void drain_array_locked(struct kmem_cache *cachep, struct array_cache *ac,
2204 				int node, bool free_all, struct list_head *list)
2205 {
2206 	int tofree;
2207 
2208 	if (!ac || !ac->avail)
2209 		return;
2210 
2211 	tofree = free_all ? ac->avail : (ac->limit + 4) / 5;
2212 	if (tofree > ac->avail)
2213 		tofree = (ac->avail + 1) / 2;
2214 
2215 	free_block(cachep, ac->entry, tofree, node, list);
2216 	ac->avail -= tofree;
2217 	memmove(ac->entry, &(ac->entry[tofree]), sizeof(void *) * ac->avail);
2218 }
2219 
2220 static void do_drain(void *arg)
2221 {
2222 	struct kmem_cache *cachep = arg;
2223 	struct array_cache *ac;
2224 	int node = numa_mem_id();
2225 	struct kmem_cache_node *n;
2226 	LIST_HEAD(list);
2227 
2228 	check_irq_off();
2229 	ac = cpu_cache_get(cachep);
2230 	n = get_node(cachep, node);
2231 	spin_lock(&n->list_lock);
2232 	free_block(cachep, ac->entry, ac->avail, node, &list);
2233 	spin_unlock(&n->list_lock);
2234 	slabs_destroy(cachep, &list);
2235 	ac->avail = 0;
2236 }
2237 
2238 static void drain_cpu_caches(struct kmem_cache *cachep)
2239 {
2240 	struct kmem_cache_node *n;
2241 	int node;
2242 	LIST_HEAD(list);
2243 
2244 	on_each_cpu(do_drain, cachep, 1);
2245 	check_irq_on();
2246 	for_each_kmem_cache_node(cachep, node, n)
2247 		if (n->alien)
2248 			drain_alien_cache(cachep, n->alien);
2249 
2250 	for_each_kmem_cache_node(cachep, node, n) {
2251 		spin_lock_irq(&n->list_lock);
2252 		drain_array_locked(cachep, n->shared, node, true, &list);
2253 		spin_unlock_irq(&n->list_lock);
2254 
2255 		slabs_destroy(cachep, &list);
2256 	}
2257 }
2258 
2259 /*
2260  * Remove slabs from the list of free slabs.
2261  * Specify the number of slabs to drain in tofree.
2262  *
2263  * Returns the actual number of slabs released.
2264  */
2265 static int drain_freelist(struct kmem_cache *cache,
2266 			struct kmem_cache_node *n, int tofree)
2267 {
2268 	struct list_head *p;
2269 	int nr_freed;
2270 	struct page *page;
2271 
2272 	nr_freed = 0;
2273 	while (nr_freed < tofree && !list_empty(&n->slabs_free)) {
2274 
2275 		spin_lock_irq(&n->list_lock);
2276 		p = n->slabs_free.prev;
2277 		if (p == &n->slabs_free) {
2278 			spin_unlock_irq(&n->list_lock);
2279 			goto out;
2280 		}
2281 
2282 		page = list_entry(p, struct page, lru);
2283 		list_del(&page->lru);
2284 		n->free_slabs--;
2285 		n->total_slabs--;
2286 		/*
2287 		 * Safe to drop the lock. The slab is no longer linked
2288 		 * to the cache.
2289 		 */
2290 		n->free_objects -= cache->num;
2291 		spin_unlock_irq(&n->list_lock);
2292 		slab_destroy(cache, page);
2293 		nr_freed++;
2294 	}
2295 out:
2296 	return nr_freed;
2297 }
2298 
2299 int __kmem_cache_shrink(struct kmem_cache *cachep)
2300 {
2301 	int ret = 0;
2302 	int node;
2303 	struct kmem_cache_node *n;
2304 
2305 	drain_cpu_caches(cachep);
2306 
2307 	check_irq_on();
2308 	for_each_kmem_cache_node(cachep, node, n) {
2309 		drain_freelist(cachep, n, INT_MAX);
2310 
2311 		ret += !list_empty(&n->slabs_full) ||
2312 			!list_empty(&n->slabs_partial);
2313 	}
2314 	return (ret ? 1 : 0);
2315 }
2316 
2317 #ifdef CONFIG_MEMCG
2318 void __kmemcg_cache_deactivate(struct kmem_cache *cachep)
2319 {
2320 	__kmem_cache_shrink(cachep);
2321 }
2322 #endif
2323 
2324 int __kmem_cache_shutdown(struct kmem_cache *cachep)
2325 {
2326 	return __kmem_cache_shrink(cachep);
2327 }
2328 
2329 void __kmem_cache_release(struct kmem_cache *cachep)
2330 {
2331 	int i;
2332 	struct kmem_cache_node *n;
2333 
2334 	cache_random_seq_destroy(cachep);
2335 
2336 	free_percpu(cachep->cpu_cache);
2337 
2338 	/* NUMA: free the node structures */
2339 	for_each_kmem_cache_node(cachep, i, n) {
2340 		kfree(n->shared);
2341 		free_alien_cache(n->alien);
2342 		kfree(n);
2343 		cachep->node[i] = NULL;
2344 	}
2345 }
2346 
2347 /*
2348  * Get the memory for a slab management obj.
2349  *
2350  * For a slab cache when the slab descriptor is off-slab, the
2351  * slab descriptor can't come from the same cache which is being created,
2352  * Because if it is the case, that means we defer the creation of
2353  * the kmalloc_{dma,}_cache of size sizeof(slab descriptor) to this point.
2354  * And we eventually call down to __kmem_cache_create(), which
2355  * in turn looks up in the kmalloc_{dma,}_caches for the disired-size one.
2356  * This is a "chicken-and-egg" problem.
2357  *
2358  * So the off-slab slab descriptor shall come from the kmalloc_{dma,}_caches,
2359  * which are all initialized during kmem_cache_init().
2360  */
2361 static void *alloc_slabmgmt(struct kmem_cache *cachep,
2362 				   struct page *page, int colour_off,
2363 				   gfp_t local_flags, int nodeid)
2364 {
2365 	void *freelist;
2366 	void *addr = page_address(page);
2367 
2368 	page->s_mem = addr + colour_off;
2369 	page->active = 0;
2370 
2371 	if (OBJFREELIST_SLAB(cachep))
2372 		freelist = NULL;
2373 	else if (OFF_SLAB(cachep)) {
2374 		/* Slab management obj is off-slab. */
2375 		freelist = kmem_cache_alloc_node(cachep->freelist_cache,
2376 					      local_flags, nodeid);
2377 		if (!freelist)
2378 			return NULL;
2379 	} else {
2380 		/* We will use last bytes at the slab for freelist */
2381 		freelist = addr + (PAGE_SIZE << cachep->gfporder) -
2382 				cachep->freelist_size;
2383 	}
2384 
2385 	return freelist;
2386 }
2387 
2388 static inline freelist_idx_t get_free_obj(struct page *page, unsigned int idx)
2389 {
2390 	return ((freelist_idx_t *)page->freelist)[idx];
2391 }
2392 
2393 static inline void set_free_obj(struct page *page,
2394 					unsigned int idx, freelist_idx_t val)
2395 {
2396 	((freelist_idx_t *)(page->freelist))[idx] = val;
2397 }
2398 
2399 static void cache_init_objs_debug(struct kmem_cache *cachep, struct page *page)
2400 {
2401 #if DEBUG
2402 	int i;
2403 
2404 	for (i = 0; i < cachep->num; i++) {
2405 		void *objp = index_to_obj(cachep, page, i);
2406 
2407 		if (cachep->flags & SLAB_STORE_USER)
2408 			*dbg_userword(cachep, objp) = NULL;
2409 
2410 		if (cachep->flags & SLAB_RED_ZONE) {
2411 			*dbg_redzone1(cachep, objp) = RED_INACTIVE;
2412 			*dbg_redzone2(cachep, objp) = RED_INACTIVE;
2413 		}
2414 		/*
2415 		 * Constructors are not allowed to allocate memory from the same
2416 		 * cache which they are a constructor for.  Otherwise, deadlock.
2417 		 * They must also be threaded.
2418 		 */
2419 		if (cachep->ctor && !(cachep->flags & SLAB_POISON)) {
2420 			kasan_unpoison_object_data(cachep,
2421 						   objp + obj_offset(cachep));
2422 			cachep->ctor(objp + obj_offset(cachep));
2423 			kasan_poison_object_data(
2424 				cachep, objp + obj_offset(cachep));
2425 		}
2426 
2427 		if (cachep->flags & SLAB_RED_ZONE) {
2428 			if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
2429 				slab_error(cachep, "constructor overwrote the end of an object");
2430 			if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
2431 				slab_error(cachep, "constructor overwrote the start of an object");
2432 		}
2433 		/* need to poison the objs? */
2434 		if (cachep->flags & SLAB_POISON) {
2435 			poison_obj(cachep, objp, POISON_FREE);
2436 			slab_kernel_map(cachep, objp, 0, 0);
2437 		}
2438 	}
2439 #endif
2440 }
2441 
2442 #ifdef CONFIG_SLAB_FREELIST_RANDOM
2443 /* Hold information during a freelist initialization */
2444 union freelist_init_state {
2445 	struct {
2446 		unsigned int pos;
2447 		unsigned int *list;
2448 		unsigned int count;
2449 	};
2450 	struct rnd_state rnd_state;
2451 };
2452 
2453 /*
2454  * Initialize the state based on the randomization methode available.
2455  * return true if the pre-computed list is available, false otherwize.
2456  */
2457 static bool freelist_state_initialize(union freelist_init_state *state,
2458 				struct kmem_cache *cachep,
2459 				unsigned int count)
2460 {
2461 	bool ret;
2462 	unsigned int rand;
2463 
2464 	/* Use best entropy available to define a random shift */
2465 	rand = get_random_int();
2466 
2467 	/* Use a random state if the pre-computed list is not available */
2468 	if (!cachep->random_seq) {
2469 		prandom_seed_state(&state->rnd_state, rand);
2470 		ret = false;
2471 	} else {
2472 		state->list = cachep->random_seq;
2473 		state->count = count;
2474 		state->pos = rand % count;
2475 		ret = true;
2476 	}
2477 	return ret;
2478 }
2479 
2480 /* Get the next entry on the list and randomize it using a random shift */
2481 static freelist_idx_t next_random_slot(union freelist_init_state *state)
2482 {
2483 	if (state->pos >= state->count)
2484 		state->pos = 0;
2485 	return state->list[state->pos++];
2486 }
2487 
2488 /* Swap two freelist entries */
2489 static void swap_free_obj(struct page *page, unsigned int a, unsigned int b)
2490 {
2491 	swap(((freelist_idx_t *)page->freelist)[a],
2492 		((freelist_idx_t *)page->freelist)[b]);
2493 }
2494 
2495 /*
2496  * Shuffle the freelist initialization state based on pre-computed lists.
2497  * return true if the list was successfully shuffled, false otherwise.
2498  */
2499 static bool shuffle_freelist(struct kmem_cache *cachep, struct page *page)
2500 {
2501 	unsigned int objfreelist = 0, i, rand, count = cachep->num;
2502 	union freelist_init_state state;
2503 	bool precomputed;
2504 
2505 	if (count < 2)
2506 		return false;
2507 
2508 	precomputed = freelist_state_initialize(&state, cachep, count);
2509 
2510 	/* Take a random entry as the objfreelist */
2511 	if (OBJFREELIST_SLAB(cachep)) {
2512 		if (!precomputed)
2513 			objfreelist = count - 1;
2514 		else
2515 			objfreelist = next_random_slot(&state);
2516 		page->freelist = index_to_obj(cachep, page, objfreelist) +
2517 						obj_offset(cachep);
2518 		count--;
2519 	}
2520 
2521 	/*
2522 	 * On early boot, generate the list dynamically.
2523 	 * Later use a pre-computed list for speed.
2524 	 */
2525 	if (!precomputed) {
2526 		for (i = 0; i < count; i++)
2527 			set_free_obj(page, i, i);
2528 
2529 		/* Fisher-Yates shuffle */
2530 		for (i = count - 1; i > 0; i--) {
2531 			rand = prandom_u32_state(&state.rnd_state);
2532 			rand %= (i + 1);
2533 			swap_free_obj(page, i, rand);
2534 		}
2535 	} else {
2536 		for (i = 0; i < count; i++)
2537 			set_free_obj(page, i, next_random_slot(&state));
2538 	}
2539 
2540 	if (OBJFREELIST_SLAB(cachep))
2541 		set_free_obj(page, cachep->num - 1, objfreelist);
2542 
2543 	return true;
2544 }
2545 #else
2546 static inline bool shuffle_freelist(struct kmem_cache *cachep,
2547 				struct page *page)
2548 {
2549 	return false;
2550 }
2551 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
2552 
2553 static void cache_init_objs(struct kmem_cache *cachep,
2554 			    struct page *page)
2555 {
2556 	int i;
2557 	void *objp;
2558 	bool shuffled;
2559 
2560 	cache_init_objs_debug(cachep, page);
2561 
2562 	/* Try to randomize the freelist if enabled */
2563 	shuffled = shuffle_freelist(cachep, page);
2564 
2565 	if (!shuffled && OBJFREELIST_SLAB(cachep)) {
2566 		page->freelist = index_to_obj(cachep, page, cachep->num - 1) +
2567 						obj_offset(cachep);
2568 	}
2569 
2570 	for (i = 0; i < cachep->num; i++) {
2571 		objp = index_to_obj(cachep, page, i);
2572 		kasan_init_slab_obj(cachep, objp);
2573 
2574 		/* constructor could break poison info */
2575 		if (DEBUG == 0 && cachep->ctor) {
2576 			kasan_unpoison_object_data(cachep, objp);
2577 			cachep->ctor(objp);
2578 			kasan_poison_object_data(cachep, objp);
2579 		}
2580 
2581 		if (!shuffled)
2582 			set_free_obj(page, i, i);
2583 	}
2584 }
2585 
2586 static void *slab_get_obj(struct kmem_cache *cachep, struct page *page)
2587 {
2588 	void *objp;
2589 
2590 	objp = index_to_obj(cachep, page, get_free_obj(page, page->active));
2591 	page->active++;
2592 
2593 #if DEBUG
2594 	if (cachep->flags & SLAB_STORE_USER)
2595 		set_store_user_dirty(cachep);
2596 #endif
2597 
2598 	return objp;
2599 }
2600 
2601 static void slab_put_obj(struct kmem_cache *cachep,
2602 			struct page *page, void *objp)
2603 {
2604 	unsigned int objnr = obj_to_index(cachep, page, objp);
2605 #if DEBUG
2606 	unsigned int i;
2607 
2608 	/* Verify double free bug */
2609 	for (i = page->active; i < cachep->num; i++) {
2610 		if (get_free_obj(page, i) == objnr) {
2611 			pr_err("slab: double free detected in cache '%s', objp %p\n",
2612 			       cachep->name, objp);
2613 			BUG();
2614 		}
2615 	}
2616 #endif
2617 	page->active--;
2618 	if (!page->freelist)
2619 		page->freelist = objp + obj_offset(cachep);
2620 
2621 	set_free_obj(page, page->active, objnr);
2622 }
2623 
2624 /*
2625  * Map pages beginning at addr to the given cache and slab. This is required
2626  * for the slab allocator to be able to lookup the cache and slab of a
2627  * virtual address for kfree, ksize, and slab debugging.
2628  */
2629 static void slab_map_pages(struct kmem_cache *cache, struct page *page,
2630 			   void *freelist)
2631 {
2632 	page->slab_cache = cache;
2633 	page->freelist = freelist;
2634 }
2635 
2636 /*
2637  * Grow (by 1) the number of slabs within a cache.  This is called by
2638  * kmem_cache_alloc() when there are no active objs left in a cache.
2639  */
2640 static struct page *cache_grow_begin(struct kmem_cache *cachep,
2641 				gfp_t flags, int nodeid)
2642 {
2643 	void *freelist;
2644 	size_t offset;
2645 	gfp_t local_flags;
2646 	int page_node;
2647 	struct kmem_cache_node *n;
2648 	struct page *page;
2649 
2650 	/*
2651 	 * Be lazy and only check for valid flags here,  keeping it out of the
2652 	 * critical path in kmem_cache_alloc().
2653 	 */
2654 	if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
2655 		gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
2656 		flags &= ~GFP_SLAB_BUG_MASK;
2657 		pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
2658 				invalid_mask, &invalid_mask, flags, &flags);
2659 		dump_stack();
2660 	}
2661 	local_flags = flags & (GFP_CONSTRAINT_MASK|GFP_RECLAIM_MASK);
2662 
2663 	check_irq_off();
2664 	if (gfpflags_allow_blocking(local_flags))
2665 		local_irq_enable();
2666 
2667 	/*
2668 	 * Get mem for the objs.  Attempt to allocate a physical page from
2669 	 * 'nodeid'.
2670 	 */
2671 	page = kmem_getpages(cachep, local_flags, nodeid);
2672 	if (!page)
2673 		goto failed;
2674 
2675 	page_node = page_to_nid(page);
2676 	n = get_node(cachep, page_node);
2677 
2678 	/* Get colour for the slab, and cal the next value. */
2679 	n->colour_next++;
2680 	if (n->colour_next >= cachep->colour)
2681 		n->colour_next = 0;
2682 
2683 	offset = n->colour_next;
2684 	if (offset >= cachep->colour)
2685 		offset = 0;
2686 
2687 	offset *= cachep->colour_off;
2688 
2689 	/* Get slab management. */
2690 	freelist = alloc_slabmgmt(cachep, page, offset,
2691 			local_flags & ~GFP_CONSTRAINT_MASK, page_node);
2692 	if (OFF_SLAB(cachep) && !freelist)
2693 		goto opps1;
2694 
2695 	slab_map_pages(cachep, page, freelist);
2696 
2697 	kasan_poison_slab(page);
2698 	cache_init_objs(cachep, page);
2699 
2700 	if (gfpflags_allow_blocking(local_flags))
2701 		local_irq_disable();
2702 
2703 	return page;
2704 
2705 opps1:
2706 	kmem_freepages(cachep, page);
2707 failed:
2708 	if (gfpflags_allow_blocking(local_flags))
2709 		local_irq_disable();
2710 	return NULL;
2711 }
2712 
2713 static void cache_grow_end(struct kmem_cache *cachep, struct page *page)
2714 {
2715 	struct kmem_cache_node *n;
2716 	void *list = NULL;
2717 
2718 	check_irq_off();
2719 
2720 	if (!page)
2721 		return;
2722 
2723 	INIT_LIST_HEAD(&page->lru);
2724 	n = get_node(cachep, page_to_nid(page));
2725 
2726 	spin_lock(&n->list_lock);
2727 	n->total_slabs++;
2728 	if (!page->active) {
2729 		list_add_tail(&page->lru, &(n->slabs_free));
2730 		n->free_slabs++;
2731 	} else
2732 		fixup_slab_list(cachep, n, page, &list);
2733 
2734 	STATS_INC_GROWN(cachep);
2735 	n->free_objects += cachep->num - page->active;
2736 	spin_unlock(&n->list_lock);
2737 
2738 	fixup_objfreelist_debug(cachep, &list);
2739 }
2740 
2741 #if DEBUG
2742 
2743 /*
2744  * Perform extra freeing checks:
2745  * - detect bad pointers.
2746  * - POISON/RED_ZONE checking
2747  */
2748 static void kfree_debugcheck(const void *objp)
2749 {
2750 	if (!virt_addr_valid(objp)) {
2751 		pr_err("kfree_debugcheck: out of range ptr %lxh\n",
2752 		       (unsigned long)objp);
2753 		BUG();
2754 	}
2755 }
2756 
2757 static inline void verify_redzone_free(struct kmem_cache *cache, void *obj)
2758 {
2759 	unsigned long long redzone1, redzone2;
2760 
2761 	redzone1 = *dbg_redzone1(cache, obj);
2762 	redzone2 = *dbg_redzone2(cache, obj);
2763 
2764 	/*
2765 	 * Redzone is ok.
2766 	 */
2767 	if (redzone1 == RED_ACTIVE && redzone2 == RED_ACTIVE)
2768 		return;
2769 
2770 	if (redzone1 == RED_INACTIVE && redzone2 == RED_INACTIVE)
2771 		slab_error(cache, "double free detected");
2772 	else
2773 		slab_error(cache, "memory outside object was overwritten");
2774 
2775 	pr_err("%p: redzone 1:0x%llx, redzone 2:0x%llx\n",
2776 	       obj, redzone1, redzone2);
2777 }
2778 
2779 static void *cache_free_debugcheck(struct kmem_cache *cachep, void *objp,
2780 				   unsigned long caller)
2781 {
2782 	unsigned int objnr;
2783 	struct page *page;
2784 
2785 	BUG_ON(virt_to_cache(objp) != cachep);
2786 
2787 	objp -= obj_offset(cachep);
2788 	kfree_debugcheck(objp);
2789 	page = virt_to_head_page(objp);
2790 
2791 	if (cachep->flags & SLAB_RED_ZONE) {
2792 		verify_redzone_free(cachep, objp);
2793 		*dbg_redzone1(cachep, objp) = RED_INACTIVE;
2794 		*dbg_redzone2(cachep, objp) = RED_INACTIVE;
2795 	}
2796 	if (cachep->flags & SLAB_STORE_USER) {
2797 		set_store_user_dirty(cachep);
2798 		*dbg_userword(cachep, objp) = (void *)caller;
2799 	}
2800 
2801 	objnr = obj_to_index(cachep, page, objp);
2802 
2803 	BUG_ON(objnr >= cachep->num);
2804 	BUG_ON(objp != index_to_obj(cachep, page, objnr));
2805 
2806 	if (cachep->flags & SLAB_POISON) {
2807 		poison_obj(cachep, objp, POISON_FREE);
2808 		slab_kernel_map(cachep, objp, 0, caller);
2809 	}
2810 	return objp;
2811 }
2812 
2813 #else
2814 #define kfree_debugcheck(x) do { } while(0)
2815 #define cache_free_debugcheck(x,objp,z) (objp)
2816 #endif
2817 
2818 static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
2819 						void **list)
2820 {
2821 #if DEBUG
2822 	void *next = *list;
2823 	void *objp;
2824 
2825 	while (next) {
2826 		objp = next - obj_offset(cachep);
2827 		next = *(void **)next;
2828 		poison_obj(cachep, objp, POISON_FREE);
2829 	}
2830 #endif
2831 }
2832 
2833 static inline void fixup_slab_list(struct kmem_cache *cachep,
2834 				struct kmem_cache_node *n, struct page *page,
2835 				void **list)
2836 {
2837 	/* move slabp to correct slabp list: */
2838 	list_del(&page->lru);
2839 	if (page->active == cachep->num) {
2840 		list_add(&page->lru, &n->slabs_full);
2841 		if (OBJFREELIST_SLAB(cachep)) {
2842 #if DEBUG
2843 			/* Poisoning will be done without holding the lock */
2844 			if (cachep->flags & SLAB_POISON) {
2845 				void **objp = page->freelist;
2846 
2847 				*objp = *list;
2848 				*list = objp;
2849 			}
2850 #endif
2851 			page->freelist = NULL;
2852 		}
2853 	} else
2854 		list_add(&page->lru, &n->slabs_partial);
2855 }
2856 
2857 /* Try to find non-pfmemalloc slab if needed */
2858 static noinline struct page *get_valid_first_slab(struct kmem_cache_node *n,
2859 					struct page *page, bool pfmemalloc)
2860 {
2861 	if (!page)
2862 		return NULL;
2863 
2864 	if (pfmemalloc)
2865 		return page;
2866 
2867 	if (!PageSlabPfmemalloc(page))
2868 		return page;
2869 
2870 	/* No need to keep pfmemalloc slab if we have enough free objects */
2871 	if (n->free_objects > n->free_limit) {
2872 		ClearPageSlabPfmemalloc(page);
2873 		return page;
2874 	}
2875 
2876 	/* Move pfmemalloc slab to the end of list to speed up next search */
2877 	list_del(&page->lru);
2878 	if (!page->active) {
2879 		list_add_tail(&page->lru, &n->slabs_free);
2880 		n->free_slabs++;
2881 	} else
2882 		list_add_tail(&page->lru, &n->slabs_partial);
2883 
2884 	list_for_each_entry(page, &n->slabs_partial, lru) {
2885 		if (!PageSlabPfmemalloc(page))
2886 			return page;
2887 	}
2888 
2889 	n->free_touched = 1;
2890 	list_for_each_entry(page, &n->slabs_free, lru) {
2891 		if (!PageSlabPfmemalloc(page)) {
2892 			n->free_slabs--;
2893 			return page;
2894 		}
2895 	}
2896 
2897 	return NULL;
2898 }
2899 
2900 static struct page *get_first_slab(struct kmem_cache_node *n, bool pfmemalloc)
2901 {
2902 	struct page *page;
2903 
2904 	assert_spin_locked(&n->list_lock);
2905 	page = list_first_entry_or_null(&n->slabs_partial, struct page, lru);
2906 	if (!page) {
2907 		n->free_touched = 1;
2908 		page = list_first_entry_or_null(&n->slabs_free, struct page,
2909 						lru);
2910 		if (page)
2911 			n->free_slabs--;
2912 	}
2913 
2914 	if (sk_memalloc_socks())
2915 		page = get_valid_first_slab(n, page, pfmemalloc);
2916 
2917 	return page;
2918 }
2919 
2920 static noinline void *cache_alloc_pfmemalloc(struct kmem_cache *cachep,
2921 				struct kmem_cache_node *n, gfp_t flags)
2922 {
2923 	struct page *page;
2924 	void *obj;
2925 	void *list = NULL;
2926 
2927 	if (!gfp_pfmemalloc_allowed(flags))
2928 		return NULL;
2929 
2930 	spin_lock(&n->list_lock);
2931 	page = get_first_slab(n, true);
2932 	if (!page) {
2933 		spin_unlock(&n->list_lock);
2934 		return NULL;
2935 	}
2936 
2937 	obj = slab_get_obj(cachep, page);
2938 	n->free_objects--;
2939 
2940 	fixup_slab_list(cachep, n, page, &list);
2941 
2942 	spin_unlock(&n->list_lock);
2943 	fixup_objfreelist_debug(cachep, &list);
2944 
2945 	return obj;
2946 }
2947 
2948 /*
2949  * Slab list should be fixed up by fixup_slab_list() for existing slab
2950  * or cache_grow_end() for new slab
2951  */
2952 static __always_inline int alloc_block(struct kmem_cache *cachep,
2953 		struct array_cache *ac, struct page *page, int batchcount)
2954 {
2955 	/*
2956 	 * There must be at least one object available for
2957 	 * allocation.
2958 	 */
2959 	BUG_ON(page->active >= cachep->num);
2960 
2961 	while (page->active < cachep->num && batchcount--) {
2962 		STATS_INC_ALLOCED(cachep);
2963 		STATS_INC_ACTIVE(cachep);
2964 		STATS_SET_HIGH(cachep);
2965 
2966 		ac->entry[ac->avail++] = slab_get_obj(cachep, page);
2967 	}
2968 
2969 	return batchcount;
2970 }
2971 
2972 static void *cache_alloc_refill(struct kmem_cache *cachep, gfp_t flags)
2973 {
2974 	int batchcount;
2975 	struct kmem_cache_node *n;
2976 	struct array_cache *ac, *shared;
2977 	int node;
2978 	void *list = NULL;
2979 	struct page *page;
2980 
2981 	check_irq_off();
2982 	node = numa_mem_id();
2983 
2984 	ac = cpu_cache_get(cachep);
2985 	batchcount = ac->batchcount;
2986 	if (!ac->touched && batchcount > BATCHREFILL_LIMIT) {
2987 		/*
2988 		 * If there was little recent activity on this cache, then
2989 		 * perform only a partial refill.  Otherwise we could generate
2990 		 * refill bouncing.
2991 		 */
2992 		batchcount = BATCHREFILL_LIMIT;
2993 	}
2994 	n = get_node(cachep, node);
2995 
2996 	BUG_ON(ac->avail > 0 || !n);
2997 	shared = READ_ONCE(n->shared);
2998 	if (!n->free_objects && (!shared || !shared->avail))
2999 		goto direct_grow;
3000 
3001 	spin_lock(&n->list_lock);
3002 	shared = READ_ONCE(n->shared);
3003 
3004 	/* See if we can refill from the shared array */
3005 	if (shared && transfer_objects(ac, shared, batchcount)) {
3006 		shared->touched = 1;
3007 		goto alloc_done;
3008 	}
3009 
3010 	while (batchcount > 0) {
3011 		/* Get slab alloc is to come from. */
3012 		page = get_first_slab(n, false);
3013 		if (!page)
3014 			goto must_grow;
3015 
3016 		check_spinlock_acquired(cachep);
3017 
3018 		batchcount = alloc_block(cachep, ac, page, batchcount);
3019 		fixup_slab_list(cachep, n, page, &list);
3020 	}
3021 
3022 must_grow:
3023 	n->free_objects -= ac->avail;
3024 alloc_done:
3025 	spin_unlock(&n->list_lock);
3026 	fixup_objfreelist_debug(cachep, &list);
3027 
3028 direct_grow:
3029 	if (unlikely(!ac->avail)) {
3030 		/* Check if we can use obj in pfmemalloc slab */
3031 		if (sk_memalloc_socks()) {
3032 			void *obj = cache_alloc_pfmemalloc(cachep, n, flags);
3033 
3034 			if (obj)
3035 				return obj;
3036 		}
3037 
3038 		page = cache_grow_begin(cachep, gfp_exact_node(flags), node);
3039 
3040 		/*
3041 		 * cache_grow_begin() can reenable interrupts,
3042 		 * then ac could change.
3043 		 */
3044 		ac = cpu_cache_get(cachep);
3045 		if (!ac->avail && page)
3046 			alloc_block(cachep, ac, page, batchcount);
3047 		cache_grow_end(cachep, page);
3048 
3049 		if (!ac->avail)
3050 			return NULL;
3051 	}
3052 	ac->touched = 1;
3053 
3054 	return ac->entry[--ac->avail];
3055 }
3056 
3057 static inline void cache_alloc_debugcheck_before(struct kmem_cache *cachep,
3058 						gfp_t flags)
3059 {
3060 	might_sleep_if(gfpflags_allow_blocking(flags));
3061 }
3062 
3063 #if DEBUG
3064 static void *cache_alloc_debugcheck_after(struct kmem_cache *cachep,
3065 				gfp_t flags, void *objp, unsigned long caller)
3066 {
3067 	if (!objp)
3068 		return objp;
3069 	if (cachep->flags & SLAB_POISON) {
3070 		check_poison_obj(cachep, objp);
3071 		slab_kernel_map(cachep, objp, 1, 0);
3072 		poison_obj(cachep, objp, POISON_INUSE);
3073 	}
3074 	if (cachep->flags & SLAB_STORE_USER)
3075 		*dbg_userword(cachep, objp) = (void *)caller;
3076 
3077 	if (cachep->flags & SLAB_RED_ZONE) {
3078 		if (*dbg_redzone1(cachep, objp) != RED_INACTIVE ||
3079 				*dbg_redzone2(cachep, objp) != RED_INACTIVE) {
3080 			slab_error(cachep, "double free, or memory outside object was overwritten");
3081 			pr_err("%p: redzone 1:0x%llx, redzone 2:0x%llx\n",
3082 			       objp, *dbg_redzone1(cachep, objp),
3083 			       *dbg_redzone2(cachep, objp));
3084 		}
3085 		*dbg_redzone1(cachep, objp) = RED_ACTIVE;
3086 		*dbg_redzone2(cachep, objp) = RED_ACTIVE;
3087 	}
3088 
3089 	objp += obj_offset(cachep);
3090 	if (cachep->ctor && cachep->flags & SLAB_POISON)
3091 		cachep->ctor(objp);
3092 	if (ARCH_SLAB_MINALIGN &&
3093 	    ((unsigned long)objp & (ARCH_SLAB_MINALIGN-1))) {
3094 		pr_err("0x%p: not aligned to ARCH_SLAB_MINALIGN=%d\n",
3095 		       objp, (int)ARCH_SLAB_MINALIGN);
3096 	}
3097 	return objp;
3098 }
3099 #else
3100 #define cache_alloc_debugcheck_after(a,b,objp,d) (objp)
3101 #endif
3102 
3103 static inline void *____cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3104 {
3105 	void *objp;
3106 	struct array_cache *ac;
3107 
3108 	check_irq_off();
3109 
3110 	ac = cpu_cache_get(cachep);
3111 	if (likely(ac->avail)) {
3112 		ac->touched = 1;
3113 		objp = ac->entry[--ac->avail];
3114 
3115 		STATS_INC_ALLOCHIT(cachep);
3116 		goto out;
3117 	}
3118 
3119 	STATS_INC_ALLOCMISS(cachep);
3120 	objp = cache_alloc_refill(cachep, flags);
3121 	/*
3122 	 * the 'ac' may be updated by cache_alloc_refill(),
3123 	 * and kmemleak_erase() requires its correct value.
3124 	 */
3125 	ac = cpu_cache_get(cachep);
3126 
3127 out:
3128 	/*
3129 	 * To avoid a false negative, if an object that is in one of the
3130 	 * per-CPU caches is leaked, we need to make sure kmemleak doesn't
3131 	 * treat the array pointers as a reference to the object.
3132 	 */
3133 	if (objp)
3134 		kmemleak_erase(&ac->entry[ac->avail]);
3135 	return objp;
3136 }
3137 
3138 #ifdef CONFIG_NUMA
3139 /*
3140  * Try allocating on another node if PFA_SPREAD_SLAB is a mempolicy is set.
3141  *
3142  * If we are in_interrupt, then process context, including cpusets and
3143  * mempolicy, may not apply and should not be used for allocation policy.
3144  */
3145 static void *alternate_node_alloc(struct kmem_cache *cachep, gfp_t flags)
3146 {
3147 	int nid_alloc, nid_here;
3148 
3149 	if (in_interrupt() || (flags & __GFP_THISNODE))
3150 		return NULL;
3151 	nid_alloc = nid_here = numa_mem_id();
3152 	if (cpuset_do_slab_mem_spread() && (cachep->flags & SLAB_MEM_SPREAD))
3153 		nid_alloc = cpuset_slab_spread_node();
3154 	else if (current->mempolicy)
3155 		nid_alloc = mempolicy_slab_node();
3156 	if (nid_alloc != nid_here)
3157 		return ____cache_alloc_node(cachep, flags, nid_alloc);
3158 	return NULL;
3159 }
3160 
3161 /*
3162  * Fallback function if there was no memory available and no objects on a
3163  * certain node and fall back is permitted. First we scan all the
3164  * available node for available objects. If that fails then we
3165  * perform an allocation without specifying a node. This allows the page
3166  * allocator to do its reclaim / fallback magic. We then insert the
3167  * slab into the proper nodelist and then allocate from it.
3168  */
3169 static void *fallback_alloc(struct kmem_cache *cache, gfp_t flags)
3170 {
3171 	struct zonelist *zonelist;
3172 	struct zoneref *z;
3173 	struct zone *zone;
3174 	enum zone_type high_zoneidx = gfp_zone(flags);
3175 	void *obj = NULL;
3176 	struct page *page;
3177 	int nid;
3178 	unsigned int cpuset_mems_cookie;
3179 
3180 	if (flags & __GFP_THISNODE)
3181 		return NULL;
3182 
3183 retry_cpuset:
3184 	cpuset_mems_cookie = read_mems_allowed_begin();
3185 	zonelist = node_zonelist(mempolicy_slab_node(), flags);
3186 
3187 retry:
3188 	/*
3189 	 * Look through allowed nodes for objects available
3190 	 * from existing per node queues.
3191 	 */
3192 	for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
3193 		nid = zone_to_nid(zone);
3194 
3195 		if (cpuset_zone_allowed(zone, flags) &&
3196 			get_node(cache, nid) &&
3197 			get_node(cache, nid)->free_objects) {
3198 				obj = ____cache_alloc_node(cache,
3199 					gfp_exact_node(flags), nid);
3200 				if (obj)
3201 					break;
3202 		}
3203 	}
3204 
3205 	if (!obj) {
3206 		/*
3207 		 * This allocation will be performed within the constraints
3208 		 * of the current cpuset / memory policy requirements.
3209 		 * We may trigger various forms of reclaim on the allowed
3210 		 * set and go into memory reserves if necessary.
3211 		 */
3212 		page = cache_grow_begin(cache, flags, numa_mem_id());
3213 		cache_grow_end(cache, page);
3214 		if (page) {
3215 			nid = page_to_nid(page);
3216 			obj = ____cache_alloc_node(cache,
3217 				gfp_exact_node(flags), nid);
3218 
3219 			/*
3220 			 * Another processor may allocate the objects in
3221 			 * the slab since we are not holding any locks.
3222 			 */
3223 			if (!obj)
3224 				goto retry;
3225 		}
3226 	}
3227 
3228 	if (unlikely(!obj && read_mems_allowed_retry(cpuset_mems_cookie)))
3229 		goto retry_cpuset;
3230 	return obj;
3231 }
3232 
3233 /*
3234  * A interface to enable slab creation on nodeid
3235  */
3236 static void *____cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
3237 				int nodeid)
3238 {
3239 	struct page *page;
3240 	struct kmem_cache_node *n;
3241 	void *obj = NULL;
3242 	void *list = NULL;
3243 
3244 	VM_BUG_ON(nodeid < 0 || nodeid >= MAX_NUMNODES);
3245 	n = get_node(cachep, nodeid);
3246 	BUG_ON(!n);
3247 
3248 	check_irq_off();
3249 	spin_lock(&n->list_lock);
3250 	page = get_first_slab(n, false);
3251 	if (!page)
3252 		goto must_grow;
3253 
3254 	check_spinlock_acquired_node(cachep, nodeid);
3255 
3256 	STATS_INC_NODEALLOCS(cachep);
3257 	STATS_INC_ACTIVE(cachep);
3258 	STATS_SET_HIGH(cachep);
3259 
3260 	BUG_ON(page->active == cachep->num);
3261 
3262 	obj = slab_get_obj(cachep, page);
3263 	n->free_objects--;
3264 
3265 	fixup_slab_list(cachep, n, page, &list);
3266 
3267 	spin_unlock(&n->list_lock);
3268 	fixup_objfreelist_debug(cachep, &list);
3269 	return obj;
3270 
3271 must_grow:
3272 	spin_unlock(&n->list_lock);
3273 	page = cache_grow_begin(cachep, gfp_exact_node(flags), nodeid);
3274 	if (page) {
3275 		/* This slab isn't counted yet so don't update free_objects */
3276 		obj = slab_get_obj(cachep, page);
3277 	}
3278 	cache_grow_end(cachep, page);
3279 
3280 	return obj ? obj : fallback_alloc(cachep, flags);
3281 }
3282 
3283 static __always_inline void *
3284 slab_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid,
3285 		   unsigned long caller)
3286 {
3287 	unsigned long save_flags;
3288 	void *ptr;
3289 	int slab_node = numa_mem_id();
3290 
3291 	flags &= gfp_allowed_mask;
3292 	cachep = slab_pre_alloc_hook(cachep, flags);
3293 	if (unlikely(!cachep))
3294 		return NULL;
3295 
3296 	cache_alloc_debugcheck_before(cachep, flags);
3297 	local_irq_save(save_flags);
3298 
3299 	if (nodeid == NUMA_NO_NODE)
3300 		nodeid = slab_node;
3301 
3302 	if (unlikely(!get_node(cachep, nodeid))) {
3303 		/* Node not bootstrapped yet */
3304 		ptr = fallback_alloc(cachep, flags);
3305 		goto out;
3306 	}
3307 
3308 	if (nodeid == slab_node) {
3309 		/*
3310 		 * Use the locally cached objects if possible.
3311 		 * However ____cache_alloc does not allow fallback
3312 		 * to other nodes. It may fail while we still have
3313 		 * objects on other nodes available.
3314 		 */
3315 		ptr = ____cache_alloc(cachep, flags);
3316 		if (ptr)
3317 			goto out;
3318 	}
3319 	/* ___cache_alloc_node can fall back to other nodes */
3320 	ptr = ____cache_alloc_node(cachep, flags, nodeid);
3321   out:
3322 	local_irq_restore(save_flags);
3323 	ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
3324 
3325 	if (unlikely(flags & __GFP_ZERO) && ptr)
3326 		memset(ptr, 0, cachep->object_size);
3327 
3328 	slab_post_alloc_hook(cachep, flags, 1, &ptr);
3329 	return ptr;
3330 }
3331 
3332 static __always_inline void *
3333 __do_cache_alloc(struct kmem_cache *cache, gfp_t flags)
3334 {
3335 	void *objp;
3336 
3337 	if (current->mempolicy || cpuset_do_slab_mem_spread()) {
3338 		objp = alternate_node_alloc(cache, flags);
3339 		if (objp)
3340 			goto out;
3341 	}
3342 	objp = ____cache_alloc(cache, flags);
3343 
3344 	/*
3345 	 * We may just have run out of memory on the local node.
3346 	 * ____cache_alloc_node() knows how to locate memory on other nodes
3347 	 */
3348 	if (!objp)
3349 		objp = ____cache_alloc_node(cache, flags, numa_mem_id());
3350 
3351   out:
3352 	return objp;
3353 }
3354 #else
3355 
3356 static __always_inline void *
3357 __do_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3358 {
3359 	return ____cache_alloc(cachep, flags);
3360 }
3361 
3362 #endif /* CONFIG_NUMA */
3363 
3364 static __always_inline void *
3365 slab_alloc(struct kmem_cache *cachep, gfp_t flags, unsigned long caller)
3366 {
3367 	unsigned long save_flags;
3368 	void *objp;
3369 
3370 	flags &= gfp_allowed_mask;
3371 	cachep = slab_pre_alloc_hook(cachep, flags);
3372 	if (unlikely(!cachep))
3373 		return NULL;
3374 
3375 	cache_alloc_debugcheck_before(cachep, flags);
3376 	local_irq_save(save_flags);
3377 	objp = __do_cache_alloc(cachep, flags);
3378 	local_irq_restore(save_flags);
3379 	objp = cache_alloc_debugcheck_after(cachep, flags, objp, caller);
3380 	prefetchw(objp);
3381 
3382 	if (unlikely(flags & __GFP_ZERO) && objp)
3383 		memset(objp, 0, cachep->object_size);
3384 
3385 	slab_post_alloc_hook(cachep, flags, 1, &objp);
3386 	return objp;
3387 }
3388 
3389 /*
3390  * Caller needs to acquire correct kmem_cache_node's list_lock
3391  * @list: List of detached free slabs should be freed by caller
3392  */
3393 static void free_block(struct kmem_cache *cachep, void **objpp,
3394 			int nr_objects, int node, struct list_head *list)
3395 {
3396 	int i;
3397 	struct kmem_cache_node *n = get_node(cachep, node);
3398 	struct page *page;
3399 
3400 	n->free_objects += nr_objects;
3401 
3402 	for (i = 0; i < nr_objects; i++) {
3403 		void *objp;
3404 		struct page *page;
3405 
3406 		objp = objpp[i];
3407 
3408 		page = virt_to_head_page(objp);
3409 		list_del(&page->lru);
3410 		check_spinlock_acquired_node(cachep, node);
3411 		slab_put_obj(cachep, page, objp);
3412 		STATS_DEC_ACTIVE(cachep);
3413 
3414 		/* fixup slab chains */
3415 		if (page->active == 0) {
3416 			list_add(&page->lru, &n->slabs_free);
3417 			n->free_slabs++;
3418 		} else {
3419 			/* Unconditionally move a slab to the end of the
3420 			 * partial list on free - maximum time for the
3421 			 * other objects to be freed, too.
3422 			 */
3423 			list_add_tail(&page->lru, &n->slabs_partial);
3424 		}
3425 	}
3426 
3427 	while (n->free_objects > n->free_limit && !list_empty(&n->slabs_free)) {
3428 		n->free_objects -= cachep->num;
3429 
3430 		page = list_last_entry(&n->slabs_free, struct page, lru);
3431 		list_move(&page->lru, list);
3432 		n->free_slabs--;
3433 		n->total_slabs--;
3434 	}
3435 }
3436 
3437 static void cache_flusharray(struct kmem_cache *cachep, struct array_cache *ac)
3438 {
3439 	int batchcount;
3440 	struct kmem_cache_node *n;
3441 	int node = numa_mem_id();
3442 	LIST_HEAD(list);
3443 
3444 	batchcount = ac->batchcount;
3445 
3446 	check_irq_off();
3447 	n = get_node(cachep, node);
3448 	spin_lock(&n->list_lock);
3449 	if (n->shared) {
3450 		struct array_cache *shared_array = n->shared;
3451 		int max = shared_array->limit - shared_array->avail;
3452 		if (max) {
3453 			if (batchcount > max)
3454 				batchcount = max;
3455 			memcpy(&(shared_array->entry[shared_array->avail]),
3456 			       ac->entry, sizeof(void *) * batchcount);
3457 			shared_array->avail += batchcount;
3458 			goto free_done;
3459 		}
3460 	}
3461 
3462 	free_block(cachep, ac->entry, batchcount, node, &list);
3463 free_done:
3464 #if STATS
3465 	{
3466 		int i = 0;
3467 		struct page *page;
3468 
3469 		list_for_each_entry(page, &n->slabs_free, lru) {
3470 			BUG_ON(page->active);
3471 
3472 			i++;
3473 		}
3474 		STATS_SET_FREEABLE(cachep, i);
3475 	}
3476 #endif
3477 	spin_unlock(&n->list_lock);
3478 	slabs_destroy(cachep, &list);
3479 	ac->avail -= batchcount;
3480 	memmove(ac->entry, &(ac->entry[batchcount]), sizeof(void *)*ac->avail);
3481 }
3482 
3483 /*
3484  * Release an obj back to its cache. If the obj has a constructed state, it must
3485  * be in this state _before_ it is released.  Called with disabled ints.
3486  */
3487 static inline void __cache_free(struct kmem_cache *cachep, void *objp,
3488 				unsigned long caller)
3489 {
3490 	/* Put the object into the quarantine, don't touch it for now. */
3491 	if (kasan_slab_free(cachep, objp))
3492 		return;
3493 
3494 	___cache_free(cachep, objp, caller);
3495 }
3496 
3497 void ___cache_free(struct kmem_cache *cachep, void *objp,
3498 		unsigned long caller)
3499 {
3500 	struct array_cache *ac = cpu_cache_get(cachep);
3501 
3502 	check_irq_off();
3503 	kmemleak_free_recursive(objp, cachep->flags);
3504 	objp = cache_free_debugcheck(cachep, objp, caller);
3505 
3506 	/*
3507 	 * Skip calling cache_free_alien() when the platform is not numa.
3508 	 * This will avoid cache misses that happen while accessing slabp (which
3509 	 * is per page memory  reference) to get nodeid. Instead use a global
3510 	 * variable to skip the call, which is mostly likely to be present in
3511 	 * the cache.
3512 	 */
3513 	if (nr_online_nodes > 1 && cache_free_alien(cachep, objp))
3514 		return;
3515 
3516 	if (ac->avail < ac->limit) {
3517 		STATS_INC_FREEHIT(cachep);
3518 	} else {
3519 		STATS_INC_FREEMISS(cachep);
3520 		cache_flusharray(cachep, ac);
3521 	}
3522 
3523 	if (sk_memalloc_socks()) {
3524 		struct page *page = virt_to_head_page(objp);
3525 
3526 		if (unlikely(PageSlabPfmemalloc(page))) {
3527 			cache_free_pfmemalloc(cachep, page, objp);
3528 			return;
3529 		}
3530 	}
3531 
3532 	ac->entry[ac->avail++] = objp;
3533 }
3534 
3535 /**
3536  * kmem_cache_alloc - Allocate an object
3537  * @cachep: The cache to allocate from.
3538  * @flags: See kmalloc().
3539  *
3540  * Allocate an object from this cache.  The flags are only relevant
3541  * if the cache has no available objects.
3542  */
3543 void *kmem_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3544 {
3545 	void *ret = slab_alloc(cachep, flags, _RET_IP_);
3546 
3547 	kasan_slab_alloc(cachep, ret, flags);
3548 	trace_kmem_cache_alloc(_RET_IP_, ret,
3549 			       cachep->object_size, cachep->size, flags);
3550 
3551 	return ret;
3552 }
3553 EXPORT_SYMBOL(kmem_cache_alloc);
3554 
3555 static __always_inline void
3556 cache_alloc_debugcheck_after_bulk(struct kmem_cache *s, gfp_t flags,
3557 				  size_t size, void **p, unsigned long caller)
3558 {
3559 	size_t i;
3560 
3561 	for (i = 0; i < size; i++)
3562 		p[i] = cache_alloc_debugcheck_after(s, flags, p[i], caller);
3563 }
3564 
3565 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3566 			  void **p)
3567 {
3568 	size_t i;
3569 
3570 	s = slab_pre_alloc_hook(s, flags);
3571 	if (!s)
3572 		return 0;
3573 
3574 	cache_alloc_debugcheck_before(s, flags);
3575 
3576 	local_irq_disable();
3577 	for (i = 0; i < size; i++) {
3578 		void *objp = __do_cache_alloc(s, flags);
3579 
3580 		if (unlikely(!objp))
3581 			goto error;
3582 		p[i] = objp;
3583 	}
3584 	local_irq_enable();
3585 
3586 	cache_alloc_debugcheck_after_bulk(s, flags, size, p, _RET_IP_);
3587 
3588 	/* Clear memory outside IRQ disabled section */
3589 	if (unlikely(flags & __GFP_ZERO))
3590 		for (i = 0; i < size; i++)
3591 			memset(p[i], 0, s->object_size);
3592 
3593 	slab_post_alloc_hook(s, flags, size, p);
3594 	/* FIXME: Trace call missing. Christoph would like a bulk variant */
3595 	return size;
3596 error:
3597 	local_irq_enable();
3598 	cache_alloc_debugcheck_after_bulk(s, flags, i, p, _RET_IP_);
3599 	slab_post_alloc_hook(s, flags, i, p);
3600 	__kmem_cache_free_bulk(s, i, p);
3601 	return 0;
3602 }
3603 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3604 
3605 #ifdef CONFIG_TRACING
3606 void *
3607 kmem_cache_alloc_trace(struct kmem_cache *cachep, gfp_t flags, size_t size)
3608 {
3609 	void *ret;
3610 
3611 	ret = slab_alloc(cachep, flags, _RET_IP_);
3612 
3613 	kasan_kmalloc(cachep, ret, size, flags);
3614 	trace_kmalloc(_RET_IP_, ret,
3615 		      size, cachep->size, flags);
3616 	return ret;
3617 }
3618 EXPORT_SYMBOL(kmem_cache_alloc_trace);
3619 #endif
3620 
3621 #ifdef CONFIG_NUMA
3622 /**
3623  * kmem_cache_alloc_node - Allocate an object on the specified node
3624  * @cachep: The cache to allocate from.
3625  * @flags: See kmalloc().
3626  * @nodeid: node number of the target node.
3627  *
3628  * Identical to kmem_cache_alloc but it will allocate memory on the given
3629  * node, which can improve the performance for cpu bound structures.
3630  *
3631  * Fallback to other node is possible if __GFP_THISNODE is not set.
3632  */
3633 void *kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid)
3634 {
3635 	void *ret = slab_alloc_node(cachep, flags, nodeid, _RET_IP_);
3636 
3637 	kasan_slab_alloc(cachep, ret, flags);
3638 	trace_kmem_cache_alloc_node(_RET_IP_, ret,
3639 				    cachep->object_size, cachep->size,
3640 				    flags, nodeid);
3641 
3642 	return ret;
3643 }
3644 EXPORT_SYMBOL(kmem_cache_alloc_node);
3645 
3646 #ifdef CONFIG_TRACING
3647 void *kmem_cache_alloc_node_trace(struct kmem_cache *cachep,
3648 				  gfp_t flags,
3649 				  int nodeid,
3650 				  size_t size)
3651 {
3652 	void *ret;
3653 
3654 	ret = slab_alloc_node(cachep, flags, nodeid, _RET_IP_);
3655 
3656 	kasan_kmalloc(cachep, ret, size, flags);
3657 	trace_kmalloc_node(_RET_IP_, ret,
3658 			   size, cachep->size,
3659 			   flags, nodeid);
3660 	return ret;
3661 }
3662 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
3663 #endif
3664 
3665 static __always_inline void *
3666 __do_kmalloc_node(size_t size, gfp_t flags, int node, unsigned long caller)
3667 {
3668 	struct kmem_cache *cachep;
3669 	void *ret;
3670 
3671 	cachep = kmalloc_slab(size, flags);
3672 	if (unlikely(ZERO_OR_NULL_PTR(cachep)))
3673 		return cachep;
3674 	ret = kmem_cache_alloc_node_trace(cachep, flags, node, size);
3675 	kasan_kmalloc(cachep, ret, size, flags);
3676 
3677 	return ret;
3678 }
3679 
3680 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3681 {
3682 	return __do_kmalloc_node(size, flags, node, _RET_IP_);
3683 }
3684 EXPORT_SYMBOL(__kmalloc_node);
3685 
3686 void *__kmalloc_node_track_caller(size_t size, gfp_t flags,
3687 		int node, unsigned long caller)
3688 {
3689 	return __do_kmalloc_node(size, flags, node, caller);
3690 }
3691 EXPORT_SYMBOL(__kmalloc_node_track_caller);
3692 #endif /* CONFIG_NUMA */
3693 
3694 /**
3695  * __do_kmalloc - allocate memory
3696  * @size: how many bytes of memory are required.
3697  * @flags: the type of memory to allocate (see kmalloc).
3698  * @caller: function caller for debug tracking of the caller
3699  */
3700 static __always_inline void *__do_kmalloc(size_t size, gfp_t flags,
3701 					  unsigned long caller)
3702 {
3703 	struct kmem_cache *cachep;
3704 	void *ret;
3705 
3706 	cachep = kmalloc_slab(size, flags);
3707 	if (unlikely(ZERO_OR_NULL_PTR(cachep)))
3708 		return cachep;
3709 	ret = slab_alloc(cachep, flags, caller);
3710 
3711 	kasan_kmalloc(cachep, ret, size, flags);
3712 	trace_kmalloc(caller, ret,
3713 		      size, cachep->size, flags);
3714 
3715 	return ret;
3716 }
3717 
3718 void *__kmalloc(size_t size, gfp_t flags)
3719 {
3720 	return __do_kmalloc(size, flags, _RET_IP_);
3721 }
3722 EXPORT_SYMBOL(__kmalloc);
3723 
3724 void *__kmalloc_track_caller(size_t size, gfp_t flags, unsigned long caller)
3725 {
3726 	return __do_kmalloc(size, flags, caller);
3727 }
3728 EXPORT_SYMBOL(__kmalloc_track_caller);
3729 
3730 /**
3731  * kmem_cache_free - Deallocate an object
3732  * @cachep: The cache the allocation was from.
3733  * @objp: The previously allocated object.
3734  *
3735  * Free an object which was previously allocated from this
3736  * cache.
3737  */
3738 void kmem_cache_free(struct kmem_cache *cachep, void *objp)
3739 {
3740 	unsigned long flags;
3741 	cachep = cache_from_obj(cachep, objp);
3742 	if (!cachep)
3743 		return;
3744 
3745 	local_irq_save(flags);
3746 	debug_check_no_locks_freed(objp, cachep->object_size);
3747 	if (!(cachep->flags & SLAB_DEBUG_OBJECTS))
3748 		debug_check_no_obj_freed(objp, cachep->object_size);
3749 	__cache_free(cachep, objp, _RET_IP_);
3750 	local_irq_restore(flags);
3751 
3752 	trace_kmem_cache_free(_RET_IP_, objp);
3753 }
3754 EXPORT_SYMBOL(kmem_cache_free);
3755 
3756 void kmem_cache_free_bulk(struct kmem_cache *orig_s, size_t size, void **p)
3757 {
3758 	struct kmem_cache *s;
3759 	size_t i;
3760 
3761 	local_irq_disable();
3762 	for (i = 0; i < size; i++) {
3763 		void *objp = p[i];
3764 
3765 		if (!orig_s) /* called via kfree_bulk */
3766 			s = virt_to_cache(objp);
3767 		else
3768 			s = cache_from_obj(orig_s, objp);
3769 
3770 		debug_check_no_locks_freed(objp, s->object_size);
3771 		if (!(s->flags & SLAB_DEBUG_OBJECTS))
3772 			debug_check_no_obj_freed(objp, s->object_size);
3773 
3774 		__cache_free(s, objp, _RET_IP_);
3775 	}
3776 	local_irq_enable();
3777 
3778 	/* FIXME: add tracing */
3779 }
3780 EXPORT_SYMBOL(kmem_cache_free_bulk);
3781 
3782 /**
3783  * kfree - free previously allocated memory
3784  * @objp: pointer returned by kmalloc.
3785  *
3786  * If @objp is NULL, no operation is performed.
3787  *
3788  * Don't free memory not originally allocated by kmalloc()
3789  * or you will run into trouble.
3790  */
3791 void kfree(const void *objp)
3792 {
3793 	struct kmem_cache *c;
3794 	unsigned long flags;
3795 
3796 	trace_kfree(_RET_IP_, objp);
3797 
3798 	if (unlikely(ZERO_OR_NULL_PTR(objp)))
3799 		return;
3800 	local_irq_save(flags);
3801 	kfree_debugcheck(objp);
3802 	c = virt_to_cache(objp);
3803 	debug_check_no_locks_freed(objp, c->object_size);
3804 
3805 	debug_check_no_obj_freed(objp, c->object_size);
3806 	__cache_free(c, (void *)objp, _RET_IP_);
3807 	local_irq_restore(flags);
3808 }
3809 EXPORT_SYMBOL(kfree);
3810 
3811 /*
3812  * This initializes kmem_cache_node or resizes various caches for all nodes.
3813  */
3814 static int setup_kmem_cache_nodes(struct kmem_cache *cachep, gfp_t gfp)
3815 {
3816 	int ret;
3817 	int node;
3818 	struct kmem_cache_node *n;
3819 
3820 	for_each_online_node(node) {
3821 		ret = setup_kmem_cache_node(cachep, node, gfp, true);
3822 		if (ret)
3823 			goto fail;
3824 
3825 	}
3826 
3827 	return 0;
3828 
3829 fail:
3830 	if (!cachep->list.next) {
3831 		/* Cache is not active yet. Roll back what we did */
3832 		node--;
3833 		while (node >= 0) {
3834 			n = get_node(cachep, node);
3835 			if (n) {
3836 				kfree(n->shared);
3837 				free_alien_cache(n->alien);
3838 				kfree(n);
3839 				cachep->node[node] = NULL;
3840 			}
3841 			node--;
3842 		}
3843 	}
3844 	return -ENOMEM;
3845 }
3846 
3847 /* Always called with the slab_mutex held */
3848 static int __do_tune_cpucache(struct kmem_cache *cachep, int limit,
3849 				int batchcount, int shared, gfp_t gfp)
3850 {
3851 	struct array_cache __percpu *cpu_cache, *prev;
3852 	int cpu;
3853 
3854 	cpu_cache = alloc_kmem_cache_cpus(cachep, limit, batchcount);
3855 	if (!cpu_cache)
3856 		return -ENOMEM;
3857 
3858 	prev = cachep->cpu_cache;
3859 	cachep->cpu_cache = cpu_cache;
3860 	/*
3861 	 * Without a previous cpu_cache there's no need to synchronize remote
3862 	 * cpus, so skip the IPIs.
3863 	 */
3864 	if (prev)
3865 		kick_all_cpus_sync();
3866 
3867 	check_irq_on();
3868 	cachep->batchcount = batchcount;
3869 	cachep->limit = limit;
3870 	cachep->shared = shared;
3871 
3872 	if (!prev)
3873 		goto setup_node;
3874 
3875 	for_each_online_cpu(cpu) {
3876 		LIST_HEAD(list);
3877 		int node;
3878 		struct kmem_cache_node *n;
3879 		struct array_cache *ac = per_cpu_ptr(prev, cpu);
3880 
3881 		node = cpu_to_mem(cpu);
3882 		n = get_node(cachep, node);
3883 		spin_lock_irq(&n->list_lock);
3884 		free_block(cachep, ac->entry, ac->avail, node, &list);
3885 		spin_unlock_irq(&n->list_lock);
3886 		slabs_destroy(cachep, &list);
3887 	}
3888 	free_percpu(prev);
3889 
3890 setup_node:
3891 	return setup_kmem_cache_nodes(cachep, gfp);
3892 }
3893 
3894 static int do_tune_cpucache(struct kmem_cache *cachep, int limit,
3895 				int batchcount, int shared, gfp_t gfp)
3896 {
3897 	int ret;
3898 	struct kmem_cache *c;
3899 
3900 	ret = __do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
3901 
3902 	if (slab_state < FULL)
3903 		return ret;
3904 
3905 	if ((ret < 0) || !is_root_cache(cachep))
3906 		return ret;
3907 
3908 	lockdep_assert_held(&slab_mutex);
3909 	for_each_memcg_cache(c, cachep) {
3910 		/* return value determined by the root cache only */
3911 		__do_tune_cpucache(c, limit, batchcount, shared, gfp);
3912 	}
3913 
3914 	return ret;
3915 }
3916 
3917 /* Called with slab_mutex held always */
3918 static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp)
3919 {
3920 	int err;
3921 	int limit = 0;
3922 	int shared = 0;
3923 	int batchcount = 0;
3924 
3925 	err = cache_random_seq_create(cachep, cachep->num, gfp);
3926 	if (err)
3927 		goto end;
3928 
3929 	if (!is_root_cache(cachep)) {
3930 		struct kmem_cache *root = memcg_root_cache(cachep);
3931 		limit = root->limit;
3932 		shared = root->shared;
3933 		batchcount = root->batchcount;
3934 	}
3935 
3936 	if (limit && shared && batchcount)
3937 		goto skip_setup;
3938 	/*
3939 	 * The head array serves three purposes:
3940 	 * - create a LIFO ordering, i.e. return objects that are cache-warm
3941 	 * - reduce the number of spinlock operations.
3942 	 * - reduce the number of linked list operations on the slab and
3943 	 *   bufctl chains: array operations are cheaper.
3944 	 * The numbers are guessed, we should auto-tune as described by
3945 	 * Bonwick.
3946 	 */
3947 	if (cachep->size > 131072)
3948 		limit = 1;
3949 	else if (cachep->size > PAGE_SIZE)
3950 		limit = 8;
3951 	else if (cachep->size > 1024)
3952 		limit = 24;
3953 	else if (cachep->size > 256)
3954 		limit = 54;
3955 	else
3956 		limit = 120;
3957 
3958 	/*
3959 	 * CPU bound tasks (e.g. network routing) can exhibit cpu bound
3960 	 * allocation behaviour: Most allocs on one cpu, most free operations
3961 	 * on another cpu. For these cases, an efficient object passing between
3962 	 * cpus is necessary. This is provided by a shared array. The array
3963 	 * replaces Bonwick's magazine layer.
3964 	 * On uniprocessor, it's functionally equivalent (but less efficient)
3965 	 * to a larger limit. Thus disabled by default.
3966 	 */
3967 	shared = 0;
3968 	if (cachep->size <= PAGE_SIZE && num_possible_cpus() > 1)
3969 		shared = 8;
3970 
3971 #if DEBUG
3972 	/*
3973 	 * With debugging enabled, large batchcount lead to excessively long
3974 	 * periods with disabled local interrupts. Limit the batchcount
3975 	 */
3976 	if (limit > 32)
3977 		limit = 32;
3978 #endif
3979 	batchcount = (limit + 1) / 2;
3980 skip_setup:
3981 	err = do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
3982 end:
3983 	if (err)
3984 		pr_err("enable_cpucache failed for %s, error %d\n",
3985 		       cachep->name, -err);
3986 	return err;
3987 }
3988 
3989 /*
3990  * Drain an array if it contains any elements taking the node lock only if
3991  * necessary. Note that the node listlock also protects the array_cache
3992  * if drain_array() is used on the shared array.
3993  */
3994 static void drain_array(struct kmem_cache *cachep, struct kmem_cache_node *n,
3995 			 struct array_cache *ac, int node)
3996 {
3997 	LIST_HEAD(list);
3998 
3999 	/* ac from n->shared can be freed if we don't hold the slab_mutex. */
4000 	check_mutex_acquired();
4001 
4002 	if (!ac || !ac->avail)
4003 		return;
4004 
4005 	if (ac->touched) {
4006 		ac->touched = 0;
4007 		return;
4008 	}
4009 
4010 	spin_lock_irq(&n->list_lock);
4011 	drain_array_locked(cachep, ac, node, false, &list);
4012 	spin_unlock_irq(&n->list_lock);
4013 
4014 	slabs_destroy(cachep, &list);
4015 }
4016 
4017 /**
4018  * cache_reap - Reclaim memory from caches.
4019  * @w: work descriptor
4020  *
4021  * Called from workqueue/eventd every few seconds.
4022  * Purpose:
4023  * - clear the per-cpu caches for this CPU.
4024  * - return freeable pages to the main free memory pool.
4025  *
4026  * If we cannot acquire the cache chain mutex then just give up - we'll try
4027  * again on the next iteration.
4028  */
4029 static void cache_reap(struct work_struct *w)
4030 {
4031 	struct kmem_cache *searchp;
4032 	struct kmem_cache_node *n;
4033 	int node = numa_mem_id();
4034 	struct delayed_work *work = to_delayed_work(w);
4035 
4036 	if (!mutex_trylock(&slab_mutex))
4037 		/* Give up. Setup the next iteration. */
4038 		goto out;
4039 
4040 	list_for_each_entry(searchp, &slab_caches, list) {
4041 		check_irq_on();
4042 
4043 		/*
4044 		 * We only take the node lock if absolutely necessary and we
4045 		 * have established with reasonable certainty that
4046 		 * we can do some work if the lock was obtained.
4047 		 */
4048 		n = get_node(searchp, node);
4049 
4050 		reap_alien(searchp, n);
4051 
4052 		drain_array(searchp, n, cpu_cache_get(searchp), node);
4053 
4054 		/*
4055 		 * These are racy checks but it does not matter
4056 		 * if we skip one check or scan twice.
4057 		 */
4058 		if (time_after(n->next_reap, jiffies))
4059 			goto next;
4060 
4061 		n->next_reap = jiffies + REAPTIMEOUT_NODE;
4062 
4063 		drain_array(searchp, n, n->shared, node);
4064 
4065 		if (n->free_touched)
4066 			n->free_touched = 0;
4067 		else {
4068 			int freed;
4069 
4070 			freed = drain_freelist(searchp, n, (n->free_limit +
4071 				5 * searchp->num - 1) / (5 * searchp->num));
4072 			STATS_ADD_REAPED(searchp, freed);
4073 		}
4074 next:
4075 		cond_resched();
4076 	}
4077 	check_irq_on();
4078 	mutex_unlock(&slab_mutex);
4079 	next_reap_node();
4080 out:
4081 	/* Set up the next iteration */
4082 	schedule_delayed_work(work, round_jiffies_relative(REAPTIMEOUT_AC));
4083 }
4084 
4085 void get_slabinfo(struct kmem_cache *cachep, struct slabinfo *sinfo)
4086 {
4087 	unsigned long active_objs, num_objs, active_slabs;
4088 	unsigned long total_slabs = 0, free_objs = 0, shared_avail = 0;
4089 	unsigned long free_slabs = 0;
4090 	int node;
4091 	struct kmem_cache_node *n;
4092 
4093 	for_each_kmem_cache_node(cachep, node, n) {
4094 		check_irq_on();
4095 		spin_lock_irq(&n->list_lock);
4096 
4097 		total_slabs += n->total_slabs;
4098 		free_slabs += n->free_slabs;
4099 		free_objs += n->free_objects;
4100 
4101 		if (n->shared)
4102 			shared_avail += n->shared->avail;
4103 
4104 		spin_unlock_irq(&n->list_lock);
4105 	}
4106 	num_objs = total_slabs * cachep->num;
4107 	active_slabs = total_slabs - free_slabs;
4108 	active_objs = num_objs - free_objs;
4109 
4110 	sinfo->active_objs = active_objs;
4111 	sinfo->num_objs = num_objs;
4112 	sinfo->active_slabs = active_slabs;
4113 	sinfo->num_slabs = total_slabs;
4114 	sinfo->shared_avail = shared_avail;
4115 	sinfo->limit = cachep->limit;
4116 	sinfo->batchcount = cachep->batchcount;
4117 	sinfo->shared = cachep->shared;
4118 	sinfo->objects_per_slab = cachep->num;
4119 	sinfo->cache_order = cachep->gfporder;
4120 }
4121 
4122 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *cachep)
4123 {
4124 #if STATS
4125 	{			/* node stats */
4126 		unsigned long high = cachep->high_mark;
4127 		unsigned long allocs = cachep->num_allocations;
4128 		unsigned long grown = cachep->grown;
4129 		unsigned long reaped = cachep->reaped;
4130 		unsigned long errors = cachep->errors;
4131 		unsigned long max_freeable = cachep->max_freeable;
4132 		unsigned long node_allocs = cachep->node_allocs;
4133 		unsigned long node_frees = cachep->node_frees;
4134 		unsigned long overflows = cachep->node_overflow;
4135 
4136 		seq_printf(m, " : globalstat %7lu %6lu %5lu %4lu %4lu %4lu %4lu %4lu %4lu",
4137 			   allocs, high, grown,
4138 			   reaped, errors, max_freeable, node_allocs,
4139 			   node_frees, overflows);
4140 	}
4141 	/* cpu stats */
4142 	{
4143 		unsigned long allochit = atomic_read(&cachep->allochit);
4144 		unsigned long allocmiss = atomic_read(&cachep->allocmiss);
4145 		unsigned long freehit = atomic_read(&cachep->freehit);
4146 		unsigned long freemiss = atomic_read(&cachep->freemiss);
4147 
4148 		seq_printf(m, " : cpustat %6lu %6lu %6lu %6lu",
4149 			   allochit, allocmiss, freehit, freemiss);
4150 	}
4151 #endif
4152 }
4153 
4154 #define MAX_SLABINFO_WRITE 128
4155 /**
4156  * slabinfo_write - Tuning for the slab allocator
4157  * @file: unused
4158  * @buffer: user buffer
4159  * @count: data length
4160  * @ppos: unused
4161  */
4162 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
4163 		       size_t count, loff_t *ppos)
4164 {
4165 	char kbuf[MAX_SLABINFO_WRITE + 1], *tmp;
4166 	int limit, batchcount, shared, res;
4167 	struct kmem_cache *cachep;
4168 
4169 	if (count > MAX_SLABINFO_WRITE)
4170 		return -EINVAL;
4171 	if (copy_from_user(&kbuf, buffer, count))
4172 		return -EFAULT;
4173 	kbuf[MAX_SLABINFO_WRITE] = '\0';
4174 
4175 	tmp = strchr(kbuf, ' ');
4176 	if (!tmp)
4177 		return -EINVAL;
4178 	*tmp = '\0';
4179 	tmp++;
4180 	if (sscanf(tmp, " %d %d %d", &limit, &batchcount, &shared) != 3)
4181 		return -EINVAL;
4182 
4183 	/* Find the cache in the chain of caches. */
4184 	mutex_lock(&slab_mutex);
4185 	res = -EINVAL;
4186 	list_for_each_entry(cachep, &slab_caches, list) {
4187 		if (!strcmp(cachep->name, kbuf)) {
4188 			if (limit < 1 || batchcount < 1 ||
4189 					batchcount > limit || shared < 0) {
4190 				res = 0;
4191 			} else {
4192 				res = do_tune_cpucache(cachep, limit,
4193 						       batchcount, shared,
4194 						       GFP_KERNEL);
4195 			}
4196 			break;
4197 		}
4198 	}
4199 	mutex_unlock(&slab_mutex);
4200 	if (res >= 0)
4201 		res = count;
4202 	return res;
4203 }
4204 
4205 #ifdef CONFIG_DEBUG_SLAB_LEAK
4206 
4207 static inline int add_caller(unsigned long *n, unsigned long v)
4208 {
4209 	unsigned long *p;
4210 	int l;
4211 	if (!v)
4212 		return 1;
4213 	l = n[1];
4214 	p = n + 2;
4215 	while (l) {
4216 		int i = l/2;
4217 		unsigned long *q = p + 2 * i;
4218 		if (*q == v) {
4219 			q[1]++;
4220 			return 1;
4221 		}
4222 		if (*q > v) {
4223 			l = i;
4224 		} else {
4225 			p = q + 2;
4226 			l -= i + 1;
4227 		}
4228 	}
4229 	if (++n[1] == n[0])
4230 		return 0;
4231 	memmove(p + 2, p, n[1] * 2 * sizeof(unsigned long) - ((void *)p - (void *)n));
4232 	p[0] = v;
4233 	p[1] = 1;
4234 	return 1;
4235 }
4236 
4237 static void handle_slab(unsigned long *n, struct kmem_cache *c,
4238 						struct page *page)
4239 {
4240 	void *p;
4241 	int i, j;
4242 	unsigned long v;
4243 
4244 	if (n[0] == n[1])
4245 		return;
4246 	for (i = 0, p = page->s_mem; i < c->num; i++, p += c->size) {
4247 		bool active = true;
4248 
4249 		for (j = page->active; j < c->num; j++) {
4250 			if (get_free_obj(page, j) == i) {
4251 				active = false;
4252 				break;
4253 			}
4254 		}
4255 
4256 		if (!active)
4257 			continue;
4258 
4259 		/*
4260 		 * probe_kernel_read() is used for DEBUG_PAGEALLOC. page table
4261 		 * mapping is established when actual object allocation and
4262 		 * we could mistakenly access the unmapped object in the cpu
4263 		 * cache.
4264 		 */
4265 		if (probe_kernel_read(&v, dbg_userword(c, p), sizeof(v)))
4266 			continue;
4267 
4268 		if (!add_caller(n, v))
4269 			return;
4270 	}
4271 }
4272 
4273 static void show_symbol(struct seq_file *m, unsigned long address)
4274 {
4275 #ifdef CONFIG_KALLSYMS
4276 	unsigned long offset, size;
4277 	char modname[MODULE_NAME_LEN], name[KSYM_NAME_LEN];
4278 
4279 	if (lookup_symbol_attrs(address, &size, &offset, modname, name) == 0) {
4280 		seq_printf(m, "%s+%#lx/%#lx", name, offset, size);
4281 		if (modname[0])
4282 			seq_printf(m, " [%s]", modname);
4283 		return;
4284 	}
4285 #endif
4286 	seq_printf(m, "%p", (void *)address);
4287 }
4288 
4289 static int leaks_show(struct seq_file *m, void *p)
4290 {
4291 	struct kmem_cache *cachep = list_entry(p, struct kmem_cache, list);
4292 	struct page *page;
4293 	struct kmem_cache_node *n;
4294 	const char *name;
4295 	unsigned long *x = m->private;
4296 	int node;
4297 	int i;
4298 
4299 	if (!(cachep->flags & SLAB_STORE_USER))
4300 		return 0;
4301 	if (!(cachep->flags & SLAB_RED_ZONE))
4302 		return 0;
4303 
4304 	/*
4305 	 * Set store_user_clean and start to grab stored user information
4306 	 * for all objects on this cache. If some alloc/free requests comes
4307 	 * during the processing, information would be wrong so restart
4308 	 * whole processing.
4309 	 */
4310 	do {
4311 		set_store_user_clean(cachep);
4312 		drain_cpu_caches(cachep);
4313 
4314 		x[1] = 0;
4315 
4316 		for_each_kmem_cache_node(cachep, node, n) {
4317 
4318 			check_irq_on();
4319 			spin_lock_irq(&n->list_lock);
4320 
4321 			list_for_each_entry(page, &n->slabs_full, lru)
4322 				handle_slab(x, cachep, page);
4323 			list_for_each_entry(page, &n->slabs_partial, lru)
4324 				handle_slab(x, cachep, page);
4325 			spin_unlock_irq(&n->list_lock);
4326 		}
4327 	} while (!is_store_user_clean(cachep));
4328 
4329 	name = cachep->name;
4330 	if (x[0] == x[1]) {
4331 		/* Increase the buffer size */
4332 		mutex_unlock(&slab_mutex);
4333 		m->private = kzalloc(x[0] * 4 * sizeof(unsigned long), GFP_KERNEL);
4334 		if (!m->private) {
4335 			/* Too bad, we are really out */
4336 			m->private = x;
4337 			mutex_lock(&slab_mutex);
4338 			return -ENOMEM;
4339 		}
4340 		*(unsigned long *)m->private = x[0] * 2;
4341 		kfree(x);
4342 		mutex_lock(&slab_mutex);
4343 		/* Now make sure this entry will be retried */
4344 		m->count = m->size;
4345 		return 0;
4346 	}
4347 	for (i = 0; i < x[1]; i++) {
4348 		seq_printf(m, "%s: %lu ", name, x[2*i+3]);
4349 		show_symbol(m, x[2*i+2]);
4350 		seq_putc(m, '\n');
4351 	}
4352 
4353 	return 0;
4354 }
4355 
4356 static const struct seq_operations slabstats_op = {
4357 	.start = slab_start,
4358 	.next = slab_next,
4359 	.stop = slab_stop,
4360 	.show = leaks_show,
4361 };
4362 
4363 static int slabstats_open(struct inode *inode, struct file *file)
4364 {
4365 	unsigned long *n;
4366 
4367 	n = __seq_open_private(file, &slabstats_op, PAGE_SIZE);
4368 	if (!n)
4369 		return -ENOMEM;
4370 
4371 	*n = PAGE_SIZE / (2 * sizeof(unsigned long));
4372 
4373 	return 0;
4374 }
4375 
4376 static const struct file_operations proc_slabstats_operations = {
4377 	.open		= slabstats_open,
4378 	.read		= seq_read,
4379 	.llseek		= seq_lseek,
4380 	.release	= seq_release_private,
4381 };
4382 #endif
4383 
4384 static int __init slab_proc_init(void)
4385 {
4386 #ifdef CONFIG_DEBUG_SLAB_LEAK
4387 	proc_create("slab_allocators", 0, NULL, &proc_slabstats_operations);
4388 #endif
4389 	return 0;
4390 }
4391 module_init(slab_proc_init);
4392 
4393 #ifdef CONFIG_HARDENED_USERCOPY
4394 /*
4395  * Rejects objects that are incorrectly sized.
4396  *
4397  * Returns NULL if check passes, otherwise const char * to name of cache
4398  * to indicate an error.
4399  */
4400 const char *__check_heap_object(const void *ptr, unsigned long n,
4401 				struct page *page)
4402 {
4403 	struct kmem_cache *cachep;
4404 	unsigned int objnr;
4405 	unsigned long offset;
4406 
4407 	/* Find and validate object. */
4408 	cachep = page->slab_cache;
4409 	objnr = obj_to_index(cachep, page, (void *)ptr);
4410 	BUG_ON(objnr >= cachep->num);
4411 
4412 	/* Find offset within object. */
4413 	offset = ptr - index_to_obj(cachep, page, objnr) - obj_offset(cachep);
4414 
4415 	/* Allow address range falling entirely within object size. */
4416 	if (offset <= cachep->object_size && n <= cachep->object_size - offset)
4417 		return NULL;
4418 
4419 	return cachep->name;
4420 }
4421 #endif /* CONFIG_HARDENED_USERCOPY */
4422 
4423 /**
4424  * ksize - get the actual amount of memory allocated for a given object
4425  * @objp: Pointer to the object
4426  *
4427  * kmalloc may internally round up allocations and return more memory
4428  * than requested. ksize() can be used to determine the actual amount of
4429  * memory allocated. The caller may use this additional memory, even though
4430  * a smaller amount of memory was initially specified with the kmalloc call.
4431  * The caller must guarantee that objp points to a valid object previously
4432  * allocated with either kmalloc() or kmem_cache_alloc(). The object
4433  * must not be freed during the duration of the call.
4434  */
4435 size_t ksize(const void *objp)
4436 {
4437 	size_t size;
4438 
4439 	BUG_ON(!objp);
4440 	if (unlikely(objp == ZERO_SIZE_PTR))
4441 		return 0;
4442 
4443 	size = virt_to_cache(objp)->object_size;
4444 	/* We assume that ksize callers could use the whole allocated area,
4445 	 * so we need to unpoison this area.
4446 	 */
4447 	kasan_unpoison_shadow(objp, size);
4448 
4449 	return size;
4450 }
4451 EXPORT_SYMBOL(ksize);
4452