xref: /openbmc/linux/mm/slab.c (revision d0931f1d)
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * linux/mm/slab.c
4  * Written by Mark Hemment, 1996/97.
5  * (markhe@nextd.demon.co.uk)
6  *
7  * kmem_cache_destroy() + some cleanup - 1999 Andrea Arcangeli
8  *
9  * Major cleanup, different bufctl logic, per-cpu arrays
10  *	(c) 2000 Manfred Spraul
11  *
12  * Cleanup, make the head arrays unconditional, preparation for NUMA
13  * 	(c) 2002 Manfred Spraul
14  *
15  * An implementation of the Slab Allocator as described in outline in;
16  *	UNIX Internals: The New Frontiers by Uresh Vahalia
17  *	Pub: Prentice Hall	ISBN 0-13-101908-2
18  * or with a little more detail in;
19  *	The Slab Allocator: An Object-Caching Kernel Memory Allocator
20  *	Jeff Bonwick (Sun Microsystems).
21  *	Presented at: USENIX Summer 1994 Technical Conference
22  *
23  * The memory is organized in caches, one cache for each object type.
24  * (e.g. inode_cache, dentry_cache, buffer_head, vm_area_struct)
25  * Each cache consists out of many slabs (they are small (usually one
26  * page long) and always contiguous), and each slab contains multiple
27  * initialized objects.
28  *
29  * This means, that your constructor is used only for newly allocated
30  * slabs and you must pass objects with the same initializations to
31  * kmem_cache_free.
32  *
33  * Each cache can only support one memory type (GFP_DMA, GFP_HIGHMEM,
34  * normal). If you need a special memory type, then must create a new
35  * cache for that memory type.
36  *
37  * In order to reduce fragmentation, the slabs are sorted in 3 groups:
38  *   full slabs with 0 free objects
39  *   partial slabs
40  *   empty slabs with no allocated objects
41  *
42  * If partial slabs exist, then new allocations come from these slabs,
43  * otherwise from empty slabs or new slabs are allocated.
44  *
45  * kmem_cache_destroy() CAN CRASH if you try to allocate from the cache
46  * during kmem_cache_destroy(). The caller must prevent concurrent allocs.
47  *
48  * Each cache has a short per-cpu head array, most allocs
49  * and frees go into that array, and if that array overflows, then 1/2
50  * of the entries in the array are given back into the global cache.
51  * The head array is strictly LIFO and should improve the cache hit rates.
52  * On SMP, it additionally reduces the spinlock operations.
53  *
54  * The c_cpuarray may not be read with enabled local interrupts -
55  * it's changed with a smp_call_function().
56  *
57  * SMP synchronization:
58  *  constructors and destructors are called without any locking.
59  *  Several members in struct kmem_cache and struct slab never change, they
60  *	are accessed without any locking.
61  *  The per-cpu arrays are never accessed from the wrong cpu, no locking,
62  *  	and local interrupts are disabled so slab code is preempt-safe.
63  *  The non-constant members are protected with a per-cache irq spinlock.
64  *
65  * Many thanks to Mark Hemment, who wrote another per-cpu slab patch
66  * in 2000 - many ideas in the current implementation are derived from
67  * his patch.
68  *
69  * Further notes from the original documentation:
70  *
71  * 11 April '97.  Started multi-threading - markhe
72  *	The global cache-chain is protected by the mutex 'slab_mutex'.
73  *	The sem is only needed when accessing/extending the cache-chain, which
74  *	can never happen inside an interrupt (kmem_cache_create(),
75  *	kmem_cache_shrink() and kmem_cache_reap()).
76  *
77  *	At present, each engine can be growing a cache.  This should be blocked.
78  *
79  * 15 March 2005. NUMA slab allocator.
80  *	Shai Fultheim <shai@scalex86.org>.
81  *	Shobhit Dayal <shobhit@calsoftinc.com>
82  *	Alok N Kataria <alokk@calsoftinc.com>
83  *	Christoph Lameter <christoph@lameter.com>
84  *
85  *	Modified the slab allocator to be node aware on NUMA systems.
86  *	Each node has its own list of partial, free and full slabs.
87  *	All object allocations for a node occur from node specific slab lists.
88  */
89 
90 #include	<linux/slab.h>
91 #include	<linux/mm.h>
92 #include	<linux/poison.h>
93 #include	<linux/swap.h>
94 #include	<linux/cache.h>
95 #include	<linux/interrupt.h>
96 #include	<linux/init.h>
97 #include	<linux/compiler.h>
98 #include	<linux/cpuset.h>
99 #include	<linux/proc_fs.h>
100 #include	<linux/seq_file.h>
101 #include	<linux/notifier.h>
102 #include	<linux/kallsyms.h>
103 #include	<linux/kfence.h>
104 #include	<linux/cpu.h>
105 #include	<linux/sysctl.h>
106 #include	<linux/module.h>
107 #include	<linux/rcupdate.h>
108 #include	<linux/string.h>
109 #include	<linux/uaccess.h>
110 #include	<linux/nodemask.h>
111 #include	<linux/kmemleak.h>
112 #include	<linux/mempolicy.h>
113 #include	<linux/mutex.h>
114 #include	<linux/fault-inject.h>
115 #include	<linux/rtmutex.h>
116 #include	<linux/reciprocal_div.h>
117 #include	<linux/debugobjects.h>
118 #include	<linux/memory.h>
119 #include	<linux/prefetch.h>
120 #include	<linux/sched/task_stack.h>
121 
122 #include	<net/sock.h>
123 
124 #include	<asm/cacheflush.h>
125 #include	<asm/tlbflush.h>
126 #include	<asm/page.h>
127 
128 #include <trace/events/kmem.h>
129 
130 #include	"internal.h"
131 
132 #include	"slab.h"
133 
134 /*
135  * DEBUG	- 1 for kmem_cache_create() to honour; SLAB_RED_ZONE & SLAB_POISON.
136  *		  0 for faster, smaller code (especially in the critical paths).
137  *
138  * STATS	- 1 to collect stats for /proc/slabinfo.
139  *		  0 for faster, smaller code (especially in the critical paths).
140  *
141  * FORCED_DEBUG	- 1 enables SLAB_RED_ZONE and SLAB_POISON (if possible)
142  */
143 
144 #ifdef CONFIG_DEBUG_SLAB
145 #define	DEBUG		1
146 #define	STATS		1
147 #define	FORCED_DEBUG	1
148 #else
149 #define	DEBUG		0
150 #define	STATS		0
151 #define	FORCED_DEBUG	0
152 #endif
153 
154 /* Shouldn't this be in a header file somewhere? */
155 #define	BYTES_PER_WORD		sizeof(void *)
156 #define	REDZONE_ALIGN		max(BYTES_PER_WORD, __alignof__(unsigned long long))
157 
158 #ifndef ARCH_KMALLOC_FLAGS
159 #define ARCH_KMALLOC_FLAGS SLAB_HWCACHE_ALIGN
160 #endif
161 
162 #define FREELIST_BYTE_INDEX (((PAGE_SIZE >> BITS_PER_BYTE) \
163 				<= SLAB_OBJ_MIN_SIZE) ? 1 : 0)
164 
165 #if FREELIST_BYTE_INDEX
166 typedef unsigned char freelist_idx_t;
167 #else
168 typedef unsigned short freelist_idx_t;
169 #endif
170 
171 #define SLAB_OBJ_MAX_NUM ((1 << sizeof(freelist_idx_t) * BITS_PER_BYTE) - 1)
172 
173 /*
174  * struct array_cache
175  *
176  * Purpose:
177  * - LIFO ordering, to hand out cache-warm objects from _alloc
178  * - reduce the number of linked list operations
179  * - reduce spinlock operations
180  *
181  * The limit is stored in the per-cpu structure to reduce the data cache
182  * footprint.
183  *
184  */
185 struct array_cache {
186 	unsigned int avail;
187 	unsigned int limit;
188 	unsigned int batchcount;
189 	unsigned int touched;
190 	void *entry[];	/*
191 			 * Must have this definition in here for the proper
192 			 * alignment of array_cache. Also simplifies accessing
193 			 * the entries.
194 			 */
195 };
196 
197 struct alien_cache {
198 	spinlock_t lock;
199 	struct array_cache ac;
200 };
201 
202 /*
203  * Need this for bootstrapping a per node allocator.
204  */
205 #define NUM_INIT_LISTS (2 * MAX_NUMNODES)
206 static struct kmem_cache_node __initdata init_kmem_cache_node[NUM_INIT_LISTS];
207 #define	CACHE_CACHE 0
208 #define	SIZE_NODE (MAX_NUMNODES)
209 
210 static int drain_freelist(struct kmem_cache *cache,
211 			struct kmem_cache_node *n, int tofree);
212 static void free_block(struct kmem_cache *cachep, void **objpp, int len,
213 			int node, struct list_head *list);
214 static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list);
215 static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp);
216 static void cache_reap(struct work_struct *unused);
217 
218 static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
219 						void **list);
220 static inline void fixup_slab_list(struct kmem_cache *cachep,
221 				struct kmem_cache_node *n, struct slab *slab,
222 				void **list);
223 static int slab_early_init = 1;
224 
225 #define INDEX_NODE kmalloc_index(sizeof(struct kmem_cache_node))
226 
227 static void kmem_cache_node_init(struct kmem_cache_node *parent)
228 {
229 	INIT_LIST_HEAD(&parent->slabs_full);
230 	INIT_LIST_HEAD(&parent->slabs_partial);
231 	INIT_LIST_HEAD(&parent->slabs_free);
232 	parent->total_slabs = 0;
233 	parent->free_slabs = 0;
234 	parent->shared = NULL;
235 	parent->alien = NULL;
236 	parent->colour_next = 0;
237 	raw_spin_lock_init(&parent->list_lock);
238 	parent->free_objects = 0;
239 	parent->free_touched = 0;
240 }
241 
242 #define MAKE_LIST(cachep, listp, slab, nodeid)				\
243 	do {								\
244 		INIT_LIST_HEAD(listp);					\
245 		list_splice(&get_node(cachep, nodeid)->slab, listp);	\
246 	} while (0)
247 
248 #define	MAKE_ALL_LISTS(cachep, ptr, nodeid)				\
249 	do {								\
250 	MAKE_LIST((cachep), (&(ptr)->slabs_full), slabs_full, nodeid);	\
251 	MAKE_LIST((cachep), (&(ptr)->slabs_partial), slabs_partial, nodeid); \
252 	MAKE_LIST((cachep), (&(ptr)->slabs_free), slabs_free, nodeid);	\
253 	} while (0)
254 
255 #define CFLGS_OBJFREELIST_SLAB	((slab_flags_t __force)0x40000000U)
256 #define CFLGS_OFF_SLAB		((slab_flags_t __force)0x80000000U)
257 #define	OBJFREELIST_SLAB(x)	((x)->flags & CFLGS_OBJFREELIST_SLAB)
258 #define	OFF_SLAB(x)	((x)->flags & CFLGS_OFF_SLAB)
259 
260 #define BATCHREFILL_LIMIT	16
261 /*
262  * Optimization question: fewer reaps means less probability for unnecessary
263  * cpucache drain/refill cycles.
264  *
265  * OTOH the cpuarrays can contain lots of objects,
266  * which could lock up otherwise freeable slabs.
267  */
268 #define REAPTIMEOUT_AC		(2*HZ)
269 #define REAPTIMEOUT_NODE	(4*HZ)
270 
271 #if STATS
272 #define	STATS_INC_ACTIVE(x)	((x)->num_active++)
273 #define	STATS_DEC_ACTIVE(x)	((x)->num_active--)
274 #define	STATS_INC_ALLOCED(x)	((x)->num_allocations++)
275 #define	STATS_INC_GROWN(x)	((x)->grown++)
276 #define	STATS_ADD_REAPED(x, y)	((x)->reaped += (y))
277 #define	STATS_SET_HIGH(x)						\
278 	do {								\
279 		if ((x)->num_active > (x)->high_mark)			\
280 			(x)->high_mark = (x)->num_active;		\
281 	} while (0)
282 #define	STATS_INC_ERR(x)	((x)->errors++)
283 #define	STATS_INC_NODEALLOCS(x)	((x)->node_allocs++)
284 #define	STATS_INC_NODEFREES(x)	((x)->node_frees++)
285 #define STATS_INC_ACOVERFLOW(x)   ((x)->node_overflow++)
286 #define	STATS_SET_FREEABLE(x, i)					\
287 	do {								\
288 		if ((x)->max_freeable < i)				\
289 			(x)->max_freeable = i;				\
290 	} while (0)
291 #define STATS_INC_ALLOCHIT(x)	atomic_inc(&(x)->allochit)
292 #define STATS_INC_ALLOCMISS(x)	atomic_inc(&(x)->allocmiss)
293 #define STATS_INC_FREEHIT(x)	atomic_inc(&(x)->freehit)
294 #define STATS_INC_FREEMISS(x)	atomic_inc(&(x)->freemiss)
295 #else
296 #define	STATS_INC_ACTIVE(x)	do { } while (0)
297 #define	STATS_DEC_ACTIVE(x)	do { } while (0)
298 #define	STATS_INC_ALLOCED(x)	do { } while (0)
299 #define	STATS_INC_GROWN(x)	do { } while (0)
300 #define	STATS_ADD_REAPED(x, y)	do { (void)(y); } while (0)
301 #define	STATS_SET_HIGH(x)	do { } while (0)
302 #define	STATS_INC_ERR(x)	do { } while (0)
303 #define	STATS_INC_NODEALLOCS(x)	do { } while (0)
304 #define	STATS_INC_NODEFREES(x)	do { } while (0)
305 #define STATS_INC_ACOVERFLOW(x)   do { } while (0)
306 #define	STATS_SET_FREEABLE(x, i) do { } while (0)
307 #define STATS_INC_ALLOCHIT(x)	do { } while (0)
308 #define STATS_INC_ALLOCMISS(x)	do { } while (0)
309 #define STATS_INC_FREEHIT(x)	do { } while (0)
310 #define STATS_INC_FREEMISS(x)	do { } while (0)
311 #endif
312 
313 #if DEBUG
314 
315 /*
316  * memory layout of objects:
317  * 0		: objp
318  * 0 .. cachep->obj_offset - BYTES_PER_WORD - 1: padding. This ensures that
319  * 		the end of an object is aligned with the end of the real
320  * 		allocation. Catches writes behind the end of the allocation.
321  * cachep->obj_offset - BYTES_PER_WORD .. cachep->obj_offset - 1:
322  * 		redzone word.
323  * cachep->obj_offset: The real object.
324  * cachep->size - 2* BYTES_PER_WORD: redzone word [BYTES_PER_WORD long]
325  * cachep->size - 1* BYTES_PER_WORD: last caller address
326  *					[BYTES_PER_WORD long]
327  */
328 static int obj_offset(struct kmem_cache *cachep)
329 {
330 	return cachep->obj_offset;
331 }
332 
333 static unsigned long long *dbg_redzone1(struct kmem_cache *cachep, void *objp)
334 {
335 	BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
336 	return (unsigned long long *) (objp + obj_offset(cachep) -
337 				      sizeof(unsigned long long));
338 }
339 
340 static unsigned long long *dbg_redzone2(struct kmem_cache *cachep, void *objp)
341 {
342 	BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
343 	if (cachep->flags & SLAB_STORE_USER)
344 		return (unsigned long long *)(objp + cachep->size -
345 					      sizeof(unsigned long long) -
346 					      REDZONE_ALIGN);
347 	return (unsigned long long *) (objp + cachep->size -
348 				       sizeof(unsigned long long));
349 }
350 
351 static void **dbg_userword(struct kmem_cache *cachep, void *objp)
352 {
353 	BUG_ON(!(cachep->flags & SLAB_STORE_USER));
354 	return (void **)(objp + cachep->size - BYTES_PER_WORD);
355 }
356 
357 #else
358 
359 #define obj_offset(x)			0
360 #define dbg_redzone1(cachep, objp)	({BUG(); (unsigned long long *)NULL;})
361 #define dbg_redzone2(cachep, objp)	({BUG(); (unsigned long long *)NULL;})
362 #define dbg_userword(cachep, objp)	({BUG(); (void **)NULL;})
363 
364 #endif
365 
366 /*
367  * Do not go above this order unless 0 objects fit into the slab or
368  * overridden on the command line.
369  */
370 #define	SLAB_MAX_ORDER_HI	1
371 #define	SLAB_MAX_ORDER_LO	0
372 static int slab_max_order = SLAB_MAX_ORDER_LO;
373 static bool slab_max_order_set __initdata;
374 
375 static inline void *index_to_obj(struct kmem_cache *cache,
376 				 const struct slab *slab, unsigned int idx)
377 {
378 	return slab->s_mem + cache->size * idx;
379 }
380 
381 #define BOOT_CPUCACHE_ENTRIES	1
382 /* internal cache of cache description objs */
383 static struct kmem_cache kmem_cache_boot = {
384 	.batchcount = 1,
385 	.limit = BOOT_CPUCACHE_ENTRIES,
386 	.shared = 1,
387 	.size = sizeof(struct kmem_cache),
388 	.name = "kmem_cache",
389 };
390 
391 static DEFINE_PER_CPU(struct delayed_work, slab_reap_work);
392 
393 static inline struct array_cache *cpu_cache_get(struct kmem_cache *cachep)
394 {
395 	return this_cpu_ptr(cachep->cpu_cache);
396 }
397 
398 /*
399  * Calculate the number of objects and left-over bytes for a given buffer size.
400  */
401 static unsigned int cache_estimate(unsigned long gfporder, size_t buffer_size,
402 		slab_flags_t flags, size_t *left_over)
403 {
404 	unsigned int num;
405 	size_t slab_size = PAGE_SIZE << gfporder;
406 
407 	/*
408 	 * The slab management structure can be either off the slab or
409 	 * on it. For the latter case, the memory allocated for a
410 	 * slab is used for:
411 	 *
412 	 * - @buffer_size bytes for each object
413 	 * - One freelist_idx_t for each object
414 	 *
415 	 * We don't need to consider alignment of freelist because
416 	 * freelist will be at the end of slab page. The objects will be
417 	 * at the correct alignment.
418 	 *
419 	 * If the slab management structure is off the slab, then the
420 	 * alignment will already be calculated into the size. Because
421 	 * the slabs are all pages aligned, the objects will be at the
422 	 * correct alignment when allocated.
423 	 */
424 	if (flags & (CFLGS_OBJFREELIST_SLAB | CFLGS_OFF_SLAB)) {
425 		num = slab_size / buffer_size;
426 		*left_over = slab_size % buffer_size;
427 	} else {
428 		num = slab_size / (buffer_size + sizeof(freelist_idx_t));
429 		*left_over = slab_size %
430 			(buffer_size + sizeof(freelist_idx_t));
431 	}
432 
433 	return num;
434 }
435 
436 #if DEBUG
437 #define slab_error(cachep, msg) __slab_error(__func__, cachep, msg)
438 
439 static void __slab_error(const char *function, struct kmem_cache *cachep,
440 			char *msg)
441 {
442 	pr_err("slab error in %s(): cache `%s': %s\n",
443 	       function, cachep->name, msg);
444 	dump_stack();
445 	add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
446 }
447 #endif
448 
449 /*
450  * By default on NUMA we use alien caches to stage the freeing of
451  * objects allocated from other nodes. This causes massive memory
452  * inefficiencies when using fake NUMA setup to split memory into a
453  * large number of small nodes, so it can be disabled on the command
454  * line
455   */
456 
457 static int use_alien_caches __read_mostly = 1;
458 static int __init noaliencache_setup(char *s)
459 {
460 	use_alien_caches = 0;
461 	return 1;
462 }
463 __setup("noaliencache", noaliencache_setup);
464 
465 static int __init slab_max_order_setup(char *str)
466 {
467 	get_option(&str, &slab_max_order);
468 	slab_max_order = slab_max_order < 0 ? 0 :
469 				min(slab_max_order, MAX_ORDER - 1);
470 	slab_max_order_set = true;
471 
472 	return 1;
473 }
474 __setup("slab_max_order=", slab_max_order_setup);
475 
476 #ifdef CONFIG_NUMA
477 /*
478  * Special reaping functions for NUMA systems called from cache_reap().
479  * These take care of doing round robin flushing of alien caches (containing
480  * objects freed on different nodes from which they were allocated) and the
481  * flushing of remote pcps by calling drain_node_pages.
482  */
483 static DEFINE_PER_CPU(unsigned long, slab_reap_node);
484 
485 static void init_reap_node(int cpu)
486 {
487 	per_cpu(slab_reap_node, cpu) = next_node_in(cpu_to_mem(cpu),
488 						    node_online_map);
489 }
490 
491 static void next_reap_node(void)
492 {
493 	int node = __this_cpu_read(slab_reap_node);
494 
495 	node = next_node_in(node, node_online_map);
496 	__this_cpu_write(slab_reap_node, node);
497 }
498 
499 #else
500 #define init_reap_node(cpu) do { } while (0)
501 #define next_reap_node(void) do { } while (0)
502 #endif
503 
504 /*
505  * Initiate the reap timer running on the target CPU.  We run at around 1 to 2Hz
506  * via the workqueue/eventd.
507  * Add the CPU number into the expiration time to minimize the possibility of
508  * the CPUs getting into lockstep and contending for the global cache chain
509  * lock.
510  */
511 static void start_cpu_timer(int cpu)
512 {
513 	struct delayed_work *reap_work = &per_cpu(slab_reap_work, cpu);
514 
515 	if (reap_work->work.func == NULL) {
516 		init_reap_node(cpu);
517 		INIT_DEFERRABLE_WORK(reap_work, cache_reap);
518 		schedule_delayed_work_on(cpu, reap_work,
519 					__round_jiffies_relative(HZ, cpu));
520 	}
521 }
522 
523 static void init_arraycache(struct array_cache *ac, int limit, int batch)
524 {
525 	if (ac) {
526 		ac->avail = 0;
527 		ac->limit = limit;
528 		ac->batchcount = batch;
529 		ac->touched = 0;
530 	}
531 }
532 
533 static struct array_cache *alloc_arraycache(int node, int entries,
534 					    int batchcount, gfp_t gfp)
535 {
536 	size_t memsize = sizeof(void *) * entries + sizeof(struct array_cache);
537 	struct array_cache *ac = NULL;
538 
539 	ac = kmalloc_node(memsize, gfp, node);
540 	/*
541 	 * The array_cache structures contain pointers to free object.
542 	 * However, when such objects are allocated or transferred to another
543 	 * cache the pointers are not cleared and they could be counted as
544 	 * valid references during a kmemleak scan. Therefore, kmemleak must
545 	 * not scan such objects.
546 	 */
547 	kmemleak_no_scan(ac);
548 	init_arraycache(ac, entries, batchcount);
549 	return ac;
550 }
551 
552 static noinline void cache_free_pfmemalloc(struct kmem_cache *cachep,
553 					struct slab *slab, void *objp)
554 {
555 	struct kmem_cache_node *n;
556 	int slab_node;
557 	LIST_HEAD(list);
558 
559 	slab_node = slab_nid(slab);
560 	n = get_node(cachep, slab_node);
561 
562 	raw_spin_lock(&n->list_lock);
563 	free_block(cachep, &objp, 1, slab_node, &list);
564 	raw_spin_unlock(&n->list_lock);
565 
566 	slabs_destroy(cachep, &list);
567 }
568 
569 /*
570  * Transfer objects in one arraycache to another.
571  * Locking must be handled by the caller.
572  *
573  * Return the number of entries transferred.
574  */
575 static int transfer_objects(struct array_cache *to,
576 		struct array_cache *from, unsigned int max)
577 {
578 	/* Figure out how many entries to transfer */
579 	int nr = min3(from->avail, max, to->limit - to->avail);
580 
581 	if (!nr)
582 		return 0;
583 
584 	memcpy(to->entry + to->avail, from->entry + from->avail - nr,
585 			sizeof(void *) *nr);
586 
587 	from->avail -= nr;
588 	to->avail += nr;
589 	return nr;
590 }
591 
592 /* &alien->lock must be held by alien callers. */
593 static __always_inline void __free_one(struct array_cache *ac, void *objp)
594 {
595 	/* Avoid trivial double-free. */
596 	if (IS_ENABLED(CONFIG_SLAB_FREELIST_HARDENED) &&
597 	    WARN_ON_ONCE(ac->avail > 0 && ac->entry[ac->avail - 1] == objp))
598 		return;
599 	ac->entry[ac->avail++] = objp;
600 }
601 
602 #ifndef CONFIG_NUMA
603 
604 #define drain_alien_cache(cachep, alien) do { } while (0)
605 #define reap_alien(cachep, n) do { } while (0)
606 
607 static inline struct alien_cache **alloc_alien_cache(int node,
608 						int limit, gfp_t gfp)
609 {
610 	return NULL;
611 }
612 
613 static inline void free_alien_cache(struct alien_cache **ac_ptr)
614 {
615 }
616 
617 static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
618 {
619 	return 0;
620 }
621 
622 static inline gfp_t gfp_exact_node(gfp_t flags)
623 {
624 	return flags & ~__GFP_NOFAIL;
625 }
626 
627 #else	/* CONFIG_NUMA */
628 
629 static struct alien_cache *__alloc_alien_cache(int node, int entries,
630 						int batch, gfp_t gfp)
631 {
632 	size_t memsize = sizeof(void *) * entries + sizeof(struct alien_cache);
633 	struct alien_cache *alc = NULL;
634 
635 	alc = kmalloc_node(memsize, gfp, node);
636 	if (alc) {
637 		kmemleak_no_scan(alc);
638 		init_arraycache(&alc->ac, entries, batch);
639 		spin_lock_init(&alc->lock);
640 	}
641 	return alc;
642 }
643 
644 static struct alien_cache **alloc_alien_cache(int node, int limit, gfp_t gfp)
645 {
646 	struct alien_cache **alc_ptr;
647 	int i;
648 
649 	if (limit > 1)
650 		limit = 12;
651 	alc_ptr = kcalloc_node(nr_node_ids, sizeof(void *), gfp, node);
652 	if (!alc_ptr)
653 		return NULL;
654 
655 	for_each_node(i) {
656 		if (i == node || !node_online(i))
657 			continue;
658 		alc_ptr[i] = __alloc_alien_cache(node, limit, 0xbaadf00d, gfp);
659 		if (!alc_ptr[i]) {
660 			for (i--; i >= 0; i--)
661 				kfree(alc_ptr[i]);
662 			kfree(alc_ptr);
663 			return NULL;
664 		}
665 	}
666 	return alc_ptr;
667 }
668 
669 static void free_alien_cache(struct alien_cache **alc_ptr)
670 {
671 	int i;
672 
673 	if (!alc_ptr)
674 		return;
675 	for_each_node(i)
676 	    kfree(alc_ptr[i]);
677 	kfree(alc_ptr);
678 }
679 
680 static void __drain_alien_cache(struct kmem_cache *cachep,
681 				struct array_cache *ac, int node,
682 				struct list_head *list)
683 {
684 	struct kmem_cache_node *n = get_node(cachep, node);
685 
686 	if (ac->avail) {
687 		raw_spin_lock(&n->list_lock);
688 		/*
689 		 * Stuff objects into the remote nodes shared array first.
690 		 * That way we could avoid the overhead of putting the objects
691 		 * into the free lists and getting them back later.
692 		 */
693 		if (n->shared)
694 			transfer_objects(n->shared, ac, ac->limit);
695 
696 		free_block(cachep, ac->entry, ac->avail, node, list);
697 		ac->avail = 0;
698 		raw_spin_unlock(&n->list_lock);
699 	}
700 }
701 
702 /*
703  * Called from cache_reap() to regularly drain alien caches round robin.
704  */
705 static void reap_alien(struct kmem_cache *cachep, struct kmem_cache_node *n)
706 {
707 	int node = __this_cpu_read(slab_reap_node);
708 
709 	if (n->alien) {
710 		struct alien_cache *alc = n->alien[node];
711 		struct array_cache *ac;
712 
713 		if (alc) {
714 			ac = &alc->ac;
715 			if (ac->avail && spin_trylock_irq(&alc->lock)) {
716 				LIST_HEAD(list);
717 
718 				__drain_alien_cache(cachep, ac, node, &list);
719 				spin_unlock_irq(&alc->lock);
720 				slabs_destroy(cachep, &list);
721 			}
722 		}
723 	}
724 }
725 
726 static void drain_alien_cache(struct kmem_cache *cachep,
727 				struct alien_cache **alien)
728 {
729 	int i = 0;
730 	struct alien_cache *alc;
731 	struct array_cache *ac;
732 	unsigned long flags;
733 
734 	for_each_online_node(i) {
735 		alc = alien[i];
736 		if (alc) {
737 			LIST_HEAD(list);
738 
739 			ac = &alc->ac;
740 			spin_lock_irqsave(&alc->lock, flags);
741 			__drain_alien_cache(cachep, ac, i, &list);
742 			spin_unlock_irqrestore(&alc->lock, flags);
743 			slabs_destroy(cachep, &list);
744 		}
745 	}
746 }
747 
748 static int __cache_free_alien(struct kmem_cache *cachep, void *objp,
749 				int node, int slab_node)
750 {
751 	struct kmem_cache_node *n;
752 	struct alien_cache *alien = NULL;
753 	struct array_cache *ac;
754 	LIST_HEAD(list);
755 
756 	n = get_node(cachep, node);
757 	STATS_INC_NODEFREES(cachep);
758 	if (n->alien && n->alien[slab_node]) {
759 		alien = n->alien[slab_node];
760 		ac = &alien->ac;
761 		spin_lock(&alien->lock);
762 		if (unlikely(ac->avail == ac->limit)) {
763 			STATS_INC_ACOVERFLOW(cachep);
764 			__drain_alien_cache(cachep, ac, slab_node, &list);
765 		}
766 		__free_one(ac, objp);
767 		spin_unlock(&alien->lock);
768 		slabs_destroy(cachep, &list);
769 	} else {
770 		n = get_node(cachep, slab_node);
771 		raw_spin_lock(&n->list_lock);
772 		free_block(cachep, &objp, 1, slab_node, &list);
773 		raw_spin_unlock(&n->list_lock);
774 		slabs_destroy(cachep, &list);
775 	}
776 	return 1;
777 }
778 
779 static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
780 {
781 	int slab_node = slab_nid(virt_to_slab(objp));
782 	int node = numa_mem_id();
783 	/*
784 	 * Make sure we are not freeing an object from another node to the array
785 	 * cache on this cpu.
786 	 */
787 	if (likely(node == slab_node))
788 		return 0;
789 
790 	return __cache_free_alien(cachep, objp, node, slab_node);
791 }
792 
793 /*
794  * Construct gfp mask to allocate from a specific node but do not reclaim or
795  * warn about failures.
796  */
797 static inline gfp_t gfp_exact_node(gfp_t flags)
798 {
799 	return (flags | __GFP_THISNODE | __GFP_NOWARN) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
800 }
801 #endif
802 
803 static int init_cache_node(struct kmem_cache *cachep, int node, gfp_t gfp)
804 {
805 	struct kmem_cache_node *n;
806 
807 	/*
808 	 * Set up the kmem_cache_node for cpu before we can
809 	 * begin anything. Make sure some other cpu on this
810 	 * node has not already allocated this
811 	 */
812 	n = get_node(cachep, node);
813 	if (n) {
814 		raw_spin_lock_irq(&n->list_lock);
815 		n->free_limit = (1 + nr_cpus_node(node)) * cachep->batchcount +
816 				cachep->num;
817 		raw_spin_unlock_irq(&n->list_lock);
818 
819 		return 0;
820 	}
821 
822 	n = kmalloc_node(sizeof(struct kmem_cache_node), gfp, node);
823 	if (!n)
824 		return -ENOMEM;
825 
826 	kmem_cache_node_init(n);
827 	n->next_reap = jiffies + REAPTIMEOUT_NODE +
828 		    ((unsigned long)cachep) % REAPTIMEOUT_NODE;
829 
830 	n->free_limit =
831 		(1 + nr_cpus_node(node)) * cachep->batchcount + cachep->num;
832 
833 	/*
834 	 * The kmem_cache_nodes don't come and go as CPUs
835 	 * come and go.  slab_mutex provides sufficient
836 	 * protection here.
837 	 */
838 	cachep->node[node] = n;
839 
840 	return 0;
841 }
842 
843 #if (defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)) || defined(CONFIG_SMP)
844 /*
845  * Allocates and initializes node for a node on each slab cache, used for
846  * either memory or cpu hotplug.  If memory is being hot-added, the kmem_cache_node
847  * will be allocated off-node since memory is not yet online for the new node.
848  * When hotplugging memory or a cpu, existing nodes are not replaced if
849  * already in use.
850  *
851  * Must hold slab_mutex.
852  */
853 static int init_cache_node_node(int node)
854 {
855 	int ret;
856 	struct kmem_cache *cachep;
857 
858 	list_for_each_entry(cachep, &slab_caches, list) {
859 		ret = init_cache_node(cachep, node, GFP_KERNEL);
860 		if (ret)
861 			return ret;
862 	}
863 
864 	return 0;
865 }
866 #endif
867 
868 static int setup_kmem_cache_node(struct kmem_cache *cachep,
869 				int node, gfp_t gfp, bool force_change)
870 {
871 	int ret = -ENOMEM;
872 	struct kmem_cache_node *n;
873 	struct array_cache *old_shared = NULL;
874 	struct array_cache *new_shared = NULL;
875 	struct alien_cache **new_alien = NULL;
876 	LIST_HEAD(list);
877 
878 	if (use_alien_caches) {
879 		new_alien = alloc_alien_cache(node, cachep->limit, gfp);
880 		if (!new_alien)
881 			goto fail;
882 	}
883 
884 	if (cachep->shared) {
885 		new_shared = alloc_arraycache(node,
886 			cachep->shared * cachep->batchcount, 0xbaadf00d, gfp);
887 		if (!new_shared)
888 			goto fail;
889 	}
890 
891 	ret = init_cache_node(cachep, node, gfp);
892 	if (ret)
893 		goto fail;
894 
895 	n = get_node(cachep, node);
896 	raw_spin_lock_irq(&n->list_lock);
897 	if (n->shared && force_change) {
898 		free_block(cachep, n->shared->entry,
899 				n->shared->avail, node, &list);
900 		n->shared->avail = 0;
901 	}
902 
903 	if (!n->shared || force_change) {
904 		old_shared = n->shared;
905 		n->shared = new_shared;
906 		new_shared = NULL;
907 	}
908 
909 	if (!n->alien) {
910 		n->alien = new_alien;
911 		new_alien = NULL;
912 	}
913 
914 	raw_spin_unlock_irq(&n->list_lock);
915 	slabs_destroy(cachep, &list);
916 
917 	/*
918 	 * To protect lockless access to n->shared during irq disabled context.
919 	 * If n->shared isn't NULL in irq disabled context, accessing to it is
920 	 * guaranteed to be valid until irq is re-enabled, because it will be
921 	 * freed after synchronize_rcu().
922 	 */
923 	if (old_shared && force_change)
924 		synchronize_rcu();
925 
926 fail:
927 	kfree(old_shared);
928 	kfree(new_shared);
929 	free_alien_cache(new_alien);
930 
931 	return ret;
932 }
933 
934 #ifdef CONFIG_SMP
935 
936 static void cpuup_canceled(long cpu)
937 {
938 	struct kmem_cache *cachep;
939 	struct kmem_cache_node *n = NULL;
940 	int node = cpu_to_mem(cpu);
941 	const struct cpumask *mask = cpumask_of_node(node);
942 
943 	list_for_each_entry(cachep, &slab_caches, list) {
944 		struct array_cache *nc;
945 		struct array_cache *shared;
946 		struct alien_cache **alien;
947 		LIST_HEAD(list);
948 
949 		n = get_node(cachep, node);
950 		if (!n)
951 			continue;
952 
953 		raw_spin_lock_irq(&n->list_lock);
954 
955 		/* Free limit for this kmem_cache_node */
956 		n->free_limit -= cachep->batchcount;
957 
958 		/* cpu is dead; no one can alloc from it. */
959 		nc = per_cpu_ptr(cachep->cpu_cache, cpu);
960 		free_block(cachep, nc->entry, nc->avail, node, &list);
961 		nc->avail = 0;
962 
963 		if (!cpumask_empty(mask)) {
964 			raw_spin_unlock_irq(&n->list_lock);
965 			goto free_slab;
966 		}
967 
968 		shared = n->shared;
969 		if (shared) {
970 			free_block(cachep, shared->entry,
971 				   shared->avail, node, &list);
972 			n->shared = NULL;
973 		}
974 
975 		alien = n->alien;
976 		n->alien = NULL;
977 
978 		raw_spin_unlock_irq(&n->list_lock);
979 
980 		kfree(shared);
981 		if (alien) {
982 			drain_alien_cache(cachep, alien);
983 			free_alien_cache(alien);
984 		}
985 
986 free_slab:
987 		slabs_destroy(cachep, &list);
988 	}
989 	/*
990 	 * In the previous loop, all the objects were freed to
991 	 * the respective cache's slabs,  now we can go ahead and
992 	 * shrink each nodelist to its limit.
993 	 */
994 	list_for_each_entry(cachep, &slab_caches, list) {
995 		n = get_node(cachep, node);
996 		if (!n)
997 			continue;
998 		drain_freelist(cachep, n, INT_MAX);
999 	}
1000 }
1001 
1002 static int cpuup_prepare(long cpu)
1003 {
1004 	struct kmem_cache *cachep;
1005 	int node = cpu_to_mem(cpu);
1006 	int err;
1007 
1008 	/*
1009 	 * We need to do this right in the beginning since
1010 	 * alloc_arraycache's are going to use this list.
1011 	 * kmalloc_node allows us to add the slab to the right
1012 	 * kmem_cache_node and not this cpu's kmem_cache_node
1013 	 */
1014 	err = init_cache_node_node(node);
1015 	if (err < 0)
1016 		goto bad;
1017 
1018 	/*
1019 	 * Now we can go ahead with allocating the shared arrays and
1020 	 * array caches
1021 	 */
1022 	list_for_each_entry(cachep, &slab_caches, list) {
1023 		err = setup_kmem_cache_node(cachep, node, GFP_KERNEL, false);
1024 		if (err)
1025 			goto bad;
1026 	}
1027 
1028 	return 0;
1029 bad:
1030 	cpuup_canceled(cpu);
1031 	return -ENOMEM;
1032 }
1033 
1034 int slab_prepare_cpu(unsigned int cpu)
1035 {
1036 	int err;
1037 
1038 	mutex_lock(&slab_mutex);
1039 	err = cpuup_prepare(cpu);
1040 	mutex_unlock(&slab_mutex);
1041 	return err;
1042 }
1043 
1044 /*
1045  * This is called for a failed online attempt and for a successful
1046  * offline.
1047  *
1048  * Even if all the cpus of a node are down, we don't free the
1049  * kmem_cache_node of any cache. This is to avoid a race between cpu_down, and
1050  * a kmalloc allocation from another cpu for memory from the node of
1051  * the cpu going down.  The kmem_cache_node structure is usually allocated from
1052  * kmem_cache_create() and gets destroyed at kmem_cache_destroy().
1053  */
1054 int slab_dead_cpu(unsigned int cpu)
1055 {
1056 	mutex_lock(&slab_mutex);
1057 	cpuup_canceled(cpu);
1058 	mutex_unlock(&slab_mutex);
1059 	return 0;
1060 }
1061 #endif
1062 
1063 static int slab_online_cpu(unsigned int cpu)
1064 {
1065 	start_cpu_timer(cpu);
1066 	return 0;
1067 }
1068 
1069 static int slab_offline_cpu(unsigned int cpu)
1070 {
1071 	/*
1072 	 * Shutdown cache reaper. Note that the slab_mutex is held so
1073 	 * that if cache_reap() is invoked it cannot do anything
1074 	 * expensive but will only modify reap_work and reschedule the
1075 	 * timer.
1076 	 */
1077 	cancel_delayed_work_sync(&per_cpu(slab_reap_work, cpu));
1078 	/* Now the cache_reaper is guaranteed to be not running. */
1079 	per_cpu(slab_reap_work, cpu).work.func = NULL;
1080 	return 0;
1081 }
1082 
1083 #if defined(CONFIG_NUMA)
1084 /*
1085  * Drains freelist for a node on each slab cache, used for memory hot-remove.
1086  * Returns -EBUSY if all objects cannot be drained so that the node is not
1087  * removed.
1088  *
1089  * Must hold slab_mutex.
1090  */
1091 static int __meminit drain_cache_node_node(int node)
1092 {
1093 	struct kmem_cache *cachep;
1094 	int ret = 0;
1095 
1096 	list_for_each_entry(cachep, &slab_caches, list) {
1097 		struct kmem_cache_node *n;
1098 
1099 		n = get_node(cachep, node);
1100 		if (!n)
1101 			continue;
1102 
1103 		drain_freelist(cachep, n, INT_MAX);
1104 
1105 		if (!list_empty(&n->slabs_full) ||
1106 		    !list_empty(&n->slabs_partial)) {
1107 			ret = -EBUSY;
1108 			break;
1109 		}
1110 	}
1111 	return ret;
1112 }
1113 
1114 static int __meminit slab_memory_callback(struct notifier_block *self,
1115 					unsigned long action, void *arg)
1116 {
1117 	struct memory_notify *mnb = arg;
1118 	int ret = 0;
1119 	int nid;
1120 
1121 	nid = mnb->status_change_nid;
1122 	if (nid < 0)
1123 		goto out;
1124 
1125 	switch (action) {
1126 	case MEM_GOING_ONLINE:
1127 		mutex_lock(&slab_mutex);
1128 		ret = init_cache_node_node(nid);
1129 		mutex_unlock(&slab_mutex);
1130 		break;
1131 	case MEM_GOING_OFFLINE:
1132 		mutex_lock(&slab_mutex);
1133 		ret = drain_cache_node_node(nid);
1134 		mutex_unlock(&slab_mutex);
1135 		break;
1136 	case MEM_ONLINE:
1137 	case MEM_OFFLINE:
1138 	case MEM_CANCEL_ONLINE:
1139 	case MEM_CANCEL_OFFLINE:
1140 		break;
1141 	}
1142 out:
1143 	return notifier_from_errno(ret);
1144 }
1145 #endif /* CONFIG_NUMA */
1146 
1147 /*
1148  * swap the static kmem_cache_node with kmalloced memory
1149  */
1150 static void __init init_list(struct kmem_cache *cachep, struct kmem_cache_node *list,
1151 				int nodeid)
1152 {
1153 	struct kmem_cache_node *ptr;
1154 
1155 	ptr = kmalloc_node(sizeof(struct kmem_cache_node), GFP_NOWAIT, nodeid);
1156 	BUG_ON(!ptr);
1157 
1158 	memcpy(ptr, list, sizeof(struct kmem_cache_node));
1159 	/*
1160 	 * Do not assume that spinlocks can be initialized via memcpy:
1161 	 */
1162 	raw_spin_lock_init(&ptr->list_lock);
1163 
1164 	MAKE_ALL_LISTS(cachep, ptr, nodeid);
1165 	cachep->node[nodeid] = ptr;
1166 }
1167 
1168 /*
1169  * For setting up all the kmem_cache_node for cache whose buffer_size is same as
1170  * size of kmem_cache_node.
1171  */
1172 static void __init set_up_node(struct kmem_cache *cachep, int index)
1173 {
1174 	int node;
1175 
1176 	for_each_online_node(node) {
1177 		cachep->node[node] = &init_kmem_cache_node[index + node];
1178 		cachep->node[node]->next_reap = jiffies +
1179 		    REAPTIMEOUT_NODE +
1180 		    ((unsigned long)cachep) % REAPTIMEOUT_NODE;
1181 	}
1182 }
1183 
1184 /*
1185  * Initialisation.  Called after the page allocator have been initialised and
1186  * before smp_init().
1187  */
1188 void __init kmem_cache_init(void)
1189 {
1190 	int i;
1191 
1192 	kmem_cache = &kmem_cache_boot;
1193 
1194 	if (!IS_ENABLED(CONFIG_NUMA) || num_possible_nodes() == 1)
1195 		use_alien_caches = 0;
1196 
1197 	for (i = 0; i < NUM_INIT_LISTS; i++)
1198 		kmem_cache_node_init(&init_kmem_cache_node[i]);
1199 
1200 	/*
1201 	 * Fragmentation resistance on low memory - only use bigger
1202 	 * page orders on machines with more than 32MB of memory if
1203 	 * not overridden on the command line.
1204 	 */
1205 	if (!slab_max_order_set && totalram_pages() > (32 << 20) >> PAGE_SHIFT)
1206 		slab_max_order = SLAB_MAX_ORDER_HI;
1207 
1208 	/* Bootstrap is tricky, because several objects are allocated
1209 	 * from caches that do not exist yet:
1210 	 * 1) initialize the kmem_cache cache: it contains the struct
1211 	 *    kmem_cache structures of all caches, except kmem_cache itself:
1212 	 *    kmem_cache is statically allocated.
1213 	 *    Initially an __init data area is used for the head array and the
1214 	 *    kmem_cache_node structures, it's replaced with a kmalloc allocated
1215 	 *    array at the end of the bootstrap.
1216 	 * 2) Create the first kmalloc cache.
1217 	 *    The struct kmem_cache for the new cache is allocated normally.
1218 	 *    An __init data area is used for the head array.
1219 	 * 3) Create the remaining kmalloc caches, with minimally sized
1220 	 *    head arrays.
1221 	 * 4) Replace the __init data head arrays for kmem_cache and the first
1222 	 *    kmalloc cache with kmalloc allocated arrays.
1223 	 * 5) Replace the __init data for kmem_cache_node for kmem_cache and
1224 	 *    the other cache's with kmalloc allocated memory.
1225 	 * 6) Resize the head arrays of the kmalloc caches to their final sizes.
1226 	 */
1227 
1228 	/* 1) create the kmem_cache */
1229 
1230 	/*
1231 	 * struct kmem_cache size depends on nr_node_ids & nr_cpu_ids
1232 	 */
1233 	create_boot_cache(kmem_cache, "kmem_cache",
1234 		offsetof(struct kmem_cache, node) +
1235 				  nr_node_ids * sizeof(struct kmem_cache_node *),
1236 				  SLAB_HWCACHE_ALIGN, 0, 0);
1237 	list_add(&kmem_cache->list, &slab_caches);
1238 	slab_state = PARTIAL;
1239 
1240 	/*
1241 	 * Initialize the caches that provide memory for the  kmem_cache_node
1242 	 * structures first.  Without this, further allocations will bug.
1243 	 */
1244 	kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE] = create_kmalloc_cache(
1245 				kmalloc_info[INDEX_NODE].name[KMALLOC_NORMAL],
1246 				kmalloc_info[INDEX_NODE].size,
1247 				ARCH_KMALLOC_FLAGS, 0,
1248 				kmalloc_info[INDEX_NODE].size);
1249 	slab_state = PARTIAL_NODE;
1250 	setup_kmalloc_cache_index_table();
1251 
1252 	slab_early_init = 0;
1253 
1254 	/* 5) Replace the bootstrap kmem_cache_node */
1255 	{
1256 		int nid;
1257 
1258 		for_each_online_node(nid) {
1259 			init_list(kmem_cache, &init_kmem_cache_node[CACHE_CACHE + nid], nid);
1260 
1261 			init_list(kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE],
1262 					  &init_kmem_cache_node[SIZE_NODE + nid], nid);
1263 		}
1264 	}
1265 
1266 	create_kmalloc_caches(ARCH_KMALLOC_FLAGS);
1267 }
1268 
1269 void __init kmem_cache_init_late(void)
1270 {
1271 	struct kmem_cache *cachep;
1272 
1273 	/* 6) resize the head arrays to their final sizes */
1274 	mutex_lock(&slab_mutex);
1275 	list_for_each_entry(cachep, &slab_caches, list)
1276 		if (enable_cpucache(cachep, GFP_NOWAIT))
1277 			BUG();
1278 	mutex_unlock(&slab_mutex);
1279 
1280 	/* Done! */
1281 	slab_state = FULL;
1282 
1283 #ifdef CONFIG_NUMA
1284 	/*
1285 	 * Register a memory hotplug callback that initializes and frees
1286 	 * node.
1287 	 */
1288 	hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
1289 #endif
1290 
1291 	/*
1292 	 * The reap timers are started later, with a module init call: That part
1293 	 * of the kernel is not yet operational.
1294 	 */
1295 }
1296 
1297 static int __init cpucache_init(void)
1298 {
1299 	int ret;
1300 
1301 	/*
1302 	 * Register the timers that return unneeded pages to the page allocator
1303 	 */
1304 	ret = cpuhp_setup_state(CPUHP_AP_ONLINE_DYN, "SLAB online",
1305 				slab_online_cpu, slab_offline_cpu);
1306 	WARN_ON(ret < 0);
1307 
1308 	return 0;
1309 }
1310 __initcall(cpucache_init);
1311 
1312 static noinline void
1313 slab_out_of_memory(struct kmem_cache *cachep, gfp_t gfpflags, int nodeid)
1314 {
1315 #if DEBUG
1316 	struct kmem_cache_node *n;
1317 	unsigned long flags;
1318 	int node;
1319 	static DEFINE_RATELIMIT_STATE(slab_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
1320 				      DEFAULT_RATELIMIT_BURST);
1321 
1322 	if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slab_oom_rs))
1323 		return;
1324 
1325 	pr_warn("SLAB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
1326 		nodeid, gfpflags, &gfpflags);
1327 	pr_warn("  cache: %s, object size: %d, order: %d\n",
1328 		cachep->name, cachep->size, cachep->gfporder);
1329 
1330 	for_each_kmem_cache_node(cachep, node, n) {
1331 		unsigned long total_slabs, free_slabs, free_objs;
1332 
1333 		raw_spin_lock_irqsave(&n->list_lock, flags);
1334 		total_slabs = n->total_slabs;
1335 		free_slabs = n->free_slabs;
1336 		free_objs = n->free_objects;
1337 		raw_spin_unlock_irqrestore(&n->list_lock, flags);
1338 
1339 		pr_warn("  node %d: slabs: %ld/%ld, objs: %ld/%ld\n",
1340 			node, total_slabs - free_slabs, total_slabs,
1341 			(total_slabs * cachep->num) - free_objs,
1342 			total_slabs * cachep->num);
1343 	}
1344 #endif
1345 }
1346 
1347 /*
1348  * Interface to system's page allocator. No need to hold the
1349  * kmem_cache_node ->list_lock.
1350  *
1351  * If we requested dmaable memory, we will get it. Even if we
1352  * did not request dmaable memory, we might get it, but that
1353  * would be relatively rare and ignorable.
1354  */
1355 static struct slab *kmem_getpages(struct kmem_cache *cachep, gfp_t flags,
1356 								int nodeid)
1357 {
1358 	struct folio *folio;
1359 	struct slab *slab;
1360 
1361 	flags |= cachep->allocflags;
1362 
1363 	folio = (struct folio *) __alloc_pages_node(nodeid, flags, cachep->gfporder);
1364 	if (!folio) {
1365 		slab_out_of_memory(cachep, flags, nodeid);
1366 		return NULL;
1367 	}
1368 
1369 	slab = folio_slab(folio);
1370 
1371 	account_slab(slab, cachep->gfporder, cachep, flags);
1372 	__folio_set_slab(folio);
1373 	/* Make the flag visible before any changes to folio->mapping */
1374 	smp_wmb();
1375 	/* Record if ALLOC_NO_WATERMARKS was set when allocating the slab */
1376 	if (sk_memalloc_socks() && page_is_pfmemalloc(folio_page(folio, 0)))
1377 		slab_set_pfmemalloc(slab);
1378 
1379 	return slab;
1380 }
1381 
1382 /*
1383  * Interface to system's page release.
1384  */
1385 static void kmem_freepages(struct kmem_cache *cachep, struct slab *slab)
1386 {
1387 	int order = cachep->gfporder;
1388 	struct folio *folio = slab_folio(slab);
1389 
1390 	BUG_ON(!folio_test_slab(folio));
1391 	__slab_clear_pfmemalloc(slab);
1392 	page_mapcount_reset(folio_page(folio, 0));
1393 	folio->mapping = NULL;
1394 	/* Make the mapping reset visible before clearing the flag */
1395 	smp_wmb();
1396 	__folio_clear_slab(folio);
1397 
1398 	if (current->reclaim_state)
1399 		current->reclaim_state->reclaimed_slab += 1 << order;
1400 	unaccount_slab(slab, order, cachep);
1401 	__free_pages(folio_page(folio, 0), order);
1402 }
1403 
1404 static void kmem_rcu_free(struct rcu_head *head)
1405 {
1406 	struct kmem_cache *cachep;
1407 	struct slab *slab;
1408 
1409 	slab = container_of(head, struct slab, rcu_head);
1410 	cachep = slab->slab_cache;
1411 
1412 	kmem_freepages(cachep, slab);
1413 }
1414 
1415 #if DEBUG
1416 static bool is_debug_pagealloc_cache(struct kmem_cache *cachep)
1417 {
1418 	if (debug_pagealloc_enabled_static() && OFF_SLAB(cachep) &&
1419 		(cachep->size % PAGE_SIZE) == 0)
1420 		return true;
1421 
1422 	return false;
1423 }
1424 
1425 #ifdef CONFIG_DEBUG_PAGEALLOC
1426 static void slab_kernel_map(struct kmem_cache *cachep, void *objp, int map)
1427 {
1428 	if (!is_debug_pagealloc_cache(cachep))
1429 		return;
1430 
1431 	__kernel_map_pages(virt_to_page(objp), cachep->size / PAGE_SIZE, map);
1432 }
1433 
1434 #else
1435 static inline void slab_kernel_map(struct kmem_cache *cachep, void *objp,
1436 				int map) {}
1437 
1438 #endif
1439 
1440 static void poison_obj(struct kmem_cache *cachep, void *addr, unsigned char val)
1441 {
1442 	int size = cachep->object_size;
1443 	addr = &((char *)addr)[obj_offset(cachep)];
1444 
1445 	memset(addr, val, size);
1446 	*(unsigned char *)(addr + size - 1) = POISON_END;
1447 }
1448 
1449 static void dump_line(char *data, int offset, int limit)
1450 {
1451 	int i;
1452 	unsigned char error = 0;
1453 	int bad_count = 0;
1454 
1455 	pr_err("%03x: ", offset);
1456 	for (i = 0; i < limit; i++) {
1457 		if (data[offset + i] != POISON_FREE) {
1458 			error = data[offset + i];
1459 			bad_count++;
1460 		}
1461 	}
1462 	print_hex_dump(KERN_CONT, "", 0, 16, 1,
1463 			&data[offset], limit, 1);
1464 
1465 	if (bad_count == 1) {
1466 		error ^= POISON_FREE;
1467 		if (!(error & (error - 1))) {
1468 			pr_err("Single bit error detected. Probably bad RAM.\n");
1469 #ifdef CONFIG_X86
1470 			pr_err("Run memtest86+ or a similar memory test tool.\n");
1471 #else
1472 			pr_err("Run a memory test tool.\n");
1473 #endif
1474 		}
1475 	}
1476 }
1477 #endif
1478 
1479 #if DEBUG
1480 
1481 static void print_objinfo(struct kmem_cache *cachep, void *objp, int lines)
1482 {
1483 	int i, size;
1484 	char *realobj;
1485 
1486 	if (cachep->flags & SLAB_RED_ZONE) {
1487 		pr_err("Redzone: 0x%llx/0x%llx\n",
1488 		       *dbg_redzone1(cachep, objp),
1489 		       *dbg_redzone2(cachep, objp));
1490 	}
1491 
1492 	if (cachep->flags & SLAB_STORE_USER)
1493 		pr_err("Last user: (%pSR)\n", *dbg_userword(cachep, objp));
1494 	realobj = (char *)objp + obj_offset(cachep);
1495 	size = cachep->object_size;
1496 	for (i = 0; i < size && lines; i += 16, lines--) {
1497 		int limit;
1498 		limit = 16;
1499 		if (i + limit > size)
1500 			limit = size - i;
1501 		dump_line(realobj, i, limit);
1502 	}
1503 }
1504 
1505 static void check_poison_obj(struct kmem_cache *cachep, void *objp)
1506 {
1507 	char *realobj;
1508 	int size, i;
1509 	int lines = 0;
1510 
1511 	if (is_debug_pagealloc_cache(cachep))
1512 		return;
1513 
1514 	realobj = (char *)objp + obj_offset(cachep);
1515 	size = cachep->object_size;
1516 
1517 	for (i = 0; i < size; i++) {
1518 		char exp = POISON_FREE;
1519 		if (i == size - 1)
1520 			exp = POISON_END;
1521 		if (realobj[i] != exp) {
1522 			int limit;
1523 			/* Mismatch ! */
1524 			/* Print header */
1525 			if (lines == 0) {
1526 				pr_err("Slab corruption (%s): %s start=%px, len=%d\n",
1527 				       print_tainted(), cachep->name,
1528 				       realobj, size);
1529 				print_objinfo(cachep, objp, 0);
1530 			}
1531 			/* Hexdump the affected line */
1532 			i = (i / 16) * 16;
1533 			limit = 16;
1534 			if (i + limit > size)
1535 				limit = size - i;
1536 			dump_line(realobj, i, limit);
1537 			i += 16;
1538 			lines++;
1539 			/* Limit to 5 lines */
1540 			if (lines > 5)
1541 				break;
1542 		}
1543 	}
1544 	if (lines != 0) {
1545 		/* Print some data about the neighboring objects, if they
1546 		 * exist:
1547 		 */
1548 		struct slab *slab = virt_to_slab(objp);
1549 		unsigned int objnr;
1550 
1551 		objnr = obj_to_index(cachep, slab, objp);
1552 		if (objnr) {
1553 			objp = index_to_obj(cachep, slab, objnr - 1);
1554 			realobj = (char *)objp + obj_offset(cachep);
1555 			pr_err("Prev obj: start=%px, len=%d\n", realobj, size);
1556 			print_objinfo(cachep, objp, 2);
1557 		}
1558 		if (objnr + 1 < cachep->num) {
1559 			objp = index_to_obj(cachep, slab, objnr + 1);
1560 			realobj = (char *)objp + obj_offset(cachep);
1561 			pr_err("Next obj: start=%px, len=%d\n", realobj, size);
1562 			print_objinfo(cachep, objp, 2);
1563 		}
1564 	}
1565 }
1566 #endif
1567 
1568 #if DEBUG
1569 static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1570 						struct slab *slab)
1571 {
1572 	int i;
1573 
1574 	if (OBJFREELIST_SLAB(cachep) && cachep->flags & SLAB_POISON) {
1575 		poison_obj(cachep, slab->freelist - obj_offset(cachep),
1576 			POISON_FREE);
1577 	}
1578 
1579 	for (i = 0; i < cachep->num; i++) {
1580 		void *objp = index_to_obj(cachep, slab, i);
1581 
1582 		if (cachep->flags & SLAB_POISON) {
1583 			check_poison_obj(cachep, objp);
1584 			slab_kernel_map(cachep, objp, 1);
1585 		}
1586 		if (cachep->flags & SLAB_RED_ZONE) {
1587 			if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
1588 				slab_error(cachep, "start of a freed object was overwritten");
1589 			if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
1590 				slab_error(cachep, "end of a freed object was overwritten");
1591 		}
1592 	}
1593 }
1594 #else
1595 static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1596 						struct slab *slab)
1597 {
1598 }
1599 #endif
1600 
1601 /**
1602  * slab_destroy - destroy and release all objects in a slab
1603  * @cachep: cache pointer being destroyed
1604  * @slab: slab being destroyed
1605  *
1606  * Destroy all the objs in a slab, and release the mem back to the system.
1607  * Before calling the slab must have been unlinked from the cache. The
1608  * kmem_cache_node ->list_lock is not held/needed.
1609  */
1610 static void slab_destroy(struct kmem_cache *cachep, struct slab *slab)
1611 {
1612 	void *freelist;
1613 
1614 	freelist = slab->freelist;
1615 	slab_destroy_debugcheck(cachep, slab);
1616 	if (unlikely(cachep->flags & SLAB_TYPESAFE_BY_RCU))
1617 		call_rcu(&slab->rcu_head, kmem_rcu_free);
1618 	else
1619 		kmem_freepages(cachep, slab);
1620 
1621 	/*
1622 	 * From now on, we don't use freelist
1623 	 * although actual page can be freed in rcu context
1624 	 */
1625 	if (OFF_SLAB(cachep))
1626 		kfree(freelist);
1627 }
1628 
1629 /*
1630  * Update the size of the caches before calling slabs_destroy as it may
1631  * recursively call kfree.
1632  */
1633 static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list)
1634 {
1635 	struct slab *slab, *n;
1636 
1637 	list_for_each_entry_safe(slab, n, list, slab_list) {
1638 		list_del(&slab->slab_list);
1639 		slab_destroy(cachep, slab);
1640 	}
1641 }
1642 
1643 /**
1644  * calculate_slab_order - calculate size (page order) of slabs
1645  * @cachep: pointer to the cache that is being created
1646  * @size: size of objects to be created in this cache.
1647  * @flags: slab allocation flags
1648  *
1649  * Also calculates the number of objects per slab.
1650  *
1651  * This could be made much more intelligent.  For now, try to avoid using
1652  * high order pages for slabs.  When the gfp() functions are more friendly
1653  * towards high-order requests, this should be changed.
1654  *
1655  * Return: number of left-over bytes in a slab
1656  */
1657 static size_t calculate_slab_order(struct kmem_cache *cachep,
1658 				size_t size, slab_flags_t flags)
1659 {
1660 	size_t left_over = 0;
1661 	int gfporder;
1662 
1663 	for (gfporder = 0; gfporder <= KMALLOC_MAX_ORDER; gfporder++) {
1664 		unsigned int num;
1665 		size_t remainder;
1666 
1667 		num = cache_estimate(gfporder, size, flags, &remainder);
1668 		if (!num)
1669 			continue;
1670 
1671 		/* Can't handle number of objects more than SLAB_OBJ_MAX_NUM */
1672 		if (num > SLAB_OBJ_MAX_NUM)
1673 			break;
1674 
1675 		if (flags & CFLGS_OFF_SLAB) {
1676 			struct kmem_cache *freelist_cache;
1677 			size_t freelist_size;
1678 			size_t freelist_cache_size;
1679 
1680 			freelist_size = num * sizeof(freelist_idx_t);
1681 			if (freelist_size > KMALLOC_MAX_CACHE_SIZE) {
1682 				freelist_cache_size = PAGE_SIZE << get_order(freelist_size);
1683 			} else {
1684 				freelist_cache = kmalloc_slab(freelist_size, 0u);
1685 				if (!freelist_cache)
1686 					continue;
1687 				freelist_cache_size = freelist_cache->size;
1688 
1689 				/*
1690 				 * Needed to avoid possible looping condition
1691 				 * in cache_grow_begin()
1692 				 */
1693 				if (OFF_SLAB(freelist_cache))
1694 					continue;
1695 			}
1696 
1697 			/* check if off slab has enough benefit */
1698 			if (freelist_cache_size > cachep->size / 2)
1699 				continue;
1700 		}
1701 
1702 		/* Found something acceptable - save it away */
1703 		cachep->num = num;
1704 		cachep->gfporder = gfporder;
1705 		left_over = remainder;
1706 
1707 		/*
1708 		 * A VFS-reclaimable slab tends to have most allocations
1709 		 * as GFP_NOFS and we really don't want to have to be allocating
1710 		 * higher-order pages when we are unable to shrink dcache.
1711 		 */
1712 		if (flags & SLAB_RECLAIM_ACCOUNT)
1713 			break;
1714 
1715 		/*
1716 		 * Large number of objects is good, but very large slabs are
1717 		 * currently bad for the gfp()s.
1718 		 */
1719 		if (gfporder >= slab_max_order)
1720 			break;
1721 
1722 		/*
1723 		 * Acceptable internal fragmentation?
1724 		 */
1725 		if (left_over * 8 <= (PAGE_SIZE << gfporder))
1726 			break;
1727 	}
1728 	return left_over;
1729 }
1730 
1731 static struct array_cache __percpu *alloc_kmem_cache_cpus(
1732 		struct kmem_cache *cachep, int entries, int batchcount)
1733 {
1734 	int cpu;
1735 	size_t size;
1736 	struct array_cache __percpu *cpu_cache;
1737 
1738 	size = sizeof(void *) * entries + sizeof(struct array_cache);
1739 	cpu_cache = __alloc_percpu(size, sizeof(void *));
1740 
1741 	if (!cpu_cache)
1742 		return NULL;
1743 
1744 	for_each_possible_cpu(cpu) {
1745 		init_arraycache(per_cpu_ptr(cpu_cache, cpu),
1746 				entries, batchcount);
1747 	}
1748 
1749 	return cpu_cache;
1750 }
1751 
1752 static int __ref setup_cpu_cache(struct kmem_cache *cachep, gfp_t gfp)
1753 {
1754 	if (slab_state >= FULL)
1755 		return enable_cpucache(cachep, gfp);
1756 
1757 	cachep->cpu_cache = alloc_kmem_cache_cpus(cachep, 1, 1);
1758 	if (!cachep->cpu_cache)
1759 		return 1;
1760 
1761 	if (slab_state == DOWN) {
1762 		/* Creation of first cache (kmem_cache). */
1763 		set_up_node(kmem_cache, CACHE_CACHE);
1764 	} else if (slab_state == PARTIAL) {
1765 		/* For kmem_cache_node */
1766 		set_up_node(cachep, SIZE_NODE);
1767 	} else {
1768 		int node;
1769 
1770 		for_each_online_node(node) {
1771 			cachep->node[node] = kmalloc_node(
1772 				sizeof(struct kmem_cache_node), gfp, node);
1773 			BUG_ON(!cachep->node[node]);
1774 			kmem_cache_node_init(cachep->node[node]);
1775 		}
1776 	}
1777 
1778 	cachep->node[numa_mem_id()]->next_reap =
1779 			jiffies + REAPTIMEOUT_NODE +
1780 			((unsigned long)cachep) % REAPTIMEOUT_NODE;
1781 
1782 	cpu_cache_get(cachep)->avail = 0;
1783 	cpu_cache_get(cachep)->limit = BOOT_CPUCACHE_ENTRIES;
1784 	cpu_cache_get(cachep)->batchcount = 1;
1785 	cpu_cache_get(cachep)->touched = 0;
1786 	cachep->batchcount = 1;
1787 	cachep->limit = BOOT_CPUCACHE_ENTRIES;
1788 	return 0;
1789 }
1790 
1791 slab_flags_t kmem_cache_flags(unsigned int object_size,
1792 	slab_flags_t flags, const char *name)
1793 {
1794 	return flags;
1795 }
1796 
1797 struct kmem_cache *
1798 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
1799 		   slab_flags_t flags, void (*ctor)(void *))
1800 {
1801 	struct kmem_cache *cachep;
1802 
1803 	cachep = find_mergeable(size, align, flags, name, ctor);
1804 	if (cachep) {
1805 		cachep->refcount++;
1806 
1807 		/*
1808 		 * Adjust the object sizes so that we clear
1809 		 * the complete object on kzalloc.
1810 		 */
1811 		cachep->object_size = max_t(int, cachep->object_size, size);
1812 	}
1813 	return cachep;
1814 }
1815 
1816 static bool set_objfreelist_slab_cache(struct kmem_cache *cachep,
1817 			size_t size, slab_flags_t flags)
1818 {
1819 	size_t left;
1820 
1821 	cachep->num = 0;
1822 
1823 	/*
1824 	 * If slab auto-initialization on free is enabled, store the freelist
1825 	 * off-slab, so that its contents don't end up in one of the allocated
1826 	 * objects.
1827 	 */
1828 	if (unlikely(slab_want_init_on_free(cachep)))
1829 		return false;
1830 
1831 	if (cachep->ctor || flags & SLAB_TYPESAFE_BY_RCU)
1832 		return false;
1833 
1834 	left = calculate_slab_order(cachep, size,
1835 			flags | CFLGS_OBJFREELIST_SLAB);
1836 	if (!cachep->num)
1837 		return false;
1838 
1839 	if (cachep->num * sizeof(freelist_idx_t) > cachep->object_size)
1840 		return false;
1841 
1842 	cachep->colour = left / cachep->colour_off;
1843 
1844 	return true;
1845 }
1846 
1847 static bool set_off_slab_cache(struct kmem_cache *cachep,
1848 			size_t size, slab_flags_t flags)
1849 {
1850 	size_t left;
1851 
1852 	cachep->num = 0;
1853 
1854 	/*
1855 	 * Always use on-slab management when SLAB_NOLEAKTRACE
1856 	 * to avoid recursive calls into kmemleak.
1857 	 */
1858 	if (flags & SLAB_NOLEAKTRACE)
1859 		return false;
1860 
1861 	/*
1862 	 * Size is large, assume best to place the slab management obj
1863 	 * off-slab (should allow better packing of objs).
1864 	 */
1865 	left = calculate_slab_order(cachep, size, flags | CFLGS_OFF_SLAB);
1866 	if (!cachep->num)
1867 		return false;
1868 
1869 	/*
1870 	 * If the slab has been placed off-slab, and we have enough space then
1871 	 * move it on-slab. This is at the expense of any extra colouring.
1872 	 */
1873 	if (left >= cachep->num * sizeof(freelist_idx_t))
1874 		return false;
1875 
1876 	cachep->colour = left / cachep->colour_off;
1877 
1878 	return true;
1879 }
1880 
1881 static bool set_on_slab_cache(struct kmem_cache *cachep,
1882 			size_t size, slab_flags_t flags)
1883 {
1884 	size_t left;
1885 
1886 	cachep->num = 0;
1887 
1888 	left = calculate_slab_order(cachep, size, flags);
1889 	if (!cachep->num)
1890 		return false;
1891 
1892 	cachep->colour = left / cachep->colour_off;
1893 
1894 	return true;
1895 }
1896 
1897 /**
1898  * __kmem_cache_create - Create a cache.
1899  * @cachep: cache management descriptor
1900  * @flags: SLAB flags
1901  *
1902  * Returns a ptr to the cache on success, NULL on failure.
1903  * Cannot be called within an int, but can be interrupted.
1904  * The @ctor is run when new pages are allocated by the cache.
1905  *
1906  * The flags are
1907  *
1908  * %SLAB_POISON - Poison the slab with a known test pattern (a5a5a5a5)
1909  * to catch references to uninitialised memory.
1910  *
1911  * %SLAB_RED_ZONE - Insert `Red' zones around the allocated memory to check
1912  * for buffer overruns.
1913  *
1914  * %SLAB_HWCACHE_ALIGN - Align the objects in this cache to a hardware
1915  * cacheline.  This can be beneficial if you're counting cycles as closely
1916  * as davem.
1917  *
1918  * Return: a pointer to the created cache or %NULL in case of error
1919  */
1920 int __kmem_cache_create(struct kmem_cache *cachep, slab_flags_t flags)
1921 {
1922 	size_t ralign = BYTES_PER_WORD;
1923 	gfp_t gfp;
1924 	int err;
1925 	unsigned int size = cachep->size;
1926 
1927 #if DEBUG
1928 #if FORCED_DEBUG
1929 	/*
1930 	 * Enable redzoning and last user accounting, except for caches with
1931 	 * large objects, if the increased size would increase the object size
1932 	 * above the next power of two: caches with object sizes just above a
1933 	 * power of two have a significant amount of internal fragmentation.
1934 	 */
1935 	if (size < 4096 || fls(size - 1) == fls(size-1 + REDZONE_ALIGN +
1936 						2 * sizeof(unsigned long long)))
1937 		flags |= SLAB_RED_ZONE | SLAB_STORE_USER;
1938 	if (!(flags & SLAB_TYPESAFE_BY_RCU))
1939 		flags |= SLAB_POISON;
1940 #endif
1941 #endif
1942 
1943 	/*
1944 	 * Check that size is in terms of words.  This is needed to avoid
1945 	 * unaligned accesses for some archs when redzoning is used, and makes
1946 	 * sure any on-slab bufctl's are also correctly aligned.
1947 	 */
1948 	size = ALIGN(size, BYTES_PER_WORD);
1949 
1950 	if (flags & SLAB_RED_ZONE) {
1951 		ralign = REDZONE_ALIGN;
1952 		/* If redzoning, ensure that the second redzone is suitably
1953 		 * aligned, by adjusting the object size accordingly. */
1954 		size = ALIGN(size, REDZONE_ALIGN);
1955 	}
1956 
1957 	/* 3) caller mandated alignment */
1958 	if (ralign < cachep->align) {
1959 		ralign = cachep->align;
1960 	}
1961 	/* disable debug if necessary */
1962 	if (ralign > __alignof__(unsigned long long))
1963 		flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
1964 	/*
1965 	 * 4) Store it.
1966 	 */
1967 	cachep->align = ralign;
1968 	cachep->colour_off = cache_line_size();
1969 	/* Offset must be a multiple of the alignment. */
1970 	if (cachep->colour_off < cachep->align)
1971 		cachep->colour_off = cachep->align;
1972 
1973 	if (slab_is_available())
1974 		gfp = GFP_KERNEL;
1975 	else
1976 		gfp = GFP_NOWAIT;
1977 
1978 #if DEBUG
1979 
1980 	/*
1981 	 * Both debugging options require word-alignment which is calculated
1982 	 * into align above.
1983 	 */
1984 	if (flags & SLAB_RED_ZONE) {
1985 		/* add space for red zone words */
1986 		cachep->obj_offset += sizeof(unsigned long long);
1987 		size += 2 * sizeof(unsigned long long);
1988 	}
1989 	if (flags & SLAB_STORE_USER) {
1990 		/* user store requires one word storage behind the end of
1991 		 * the real object. But if the second red zone needs to be
1992 		 * aligned to 64 bits, we must allow that much space.
1993 		 */
1994 		if (flags & SLAB_RED_ZONE)
1995 			size += REDZONE_ALIGN;
1996 		else
1997 			size += BYTES_PER_WORD;
1998 	}
1999 #endif
2000 
2001 	kasan_cache_create(cachep, &size, &flags);
2002 
2003 	size = ALIGN(size, cachep->align);
2004 	/*
2005 	 * We should restrict the number of objects in a slab to implement
2006 	 * byte sized index. Refer comment on SLAB_OBJ_MIN_SIZE definition.
2007 	 */
2008 	if (FREELIST_BYTE_INDEX && size < SLAB_OBJ_MIN_SIZE)
2009 		size = ALIGN(SLAB_OBJ_MIN_SIZE, cachep->align);
2010 
2011 #if DEBUG
2012 	/*
2013 	 * To activate debug pagealloc, off-slab management is necessary
2014 	 * requirement. In early phase of initialization, small sized slab
2015 	 * doesn't get initialized so it would not be possible. So, we need
2016 	 * to check size >= 256. It guarantees that all necessary small
2017 	 * sized slab is initialized in current slab initialization sequence.
2018 	 */
2019 	if (debug_pagealloc_enabled_static() && (flags & SLAB_POISON) &&
2020 		size >= 256 && cachep->object_size > cache_line_size()) {
2021 		if (size < PAGE_SIZE || size % PAGE_SIZE == 0) {
2022 			size_t tmp_size = ALIGN(size, PAGE_SIZE);
2023 
2024 			if (set_off_slab_cache(cachep, tmp_size, flags)) {
2025 				flags |= CFLGS_OFF_SLAB;
2026 				cachep->obj_offset += tmp_size - size;
2027 				size = tmp_size;
2028 				goto done;
2029 			}
2030 		}
2031 	}
2032 #endif
2033 
2034 	if (set_objfreelist_slab_cache(cachep, size, flags)) {
2035 		flags |= CFLGS_OBJFREELIST_SLAB;
2036 		goto done;
2037 	}
2038 
2039 	if (set_off_slab_cache(cachep, size, flags)) {
2040 		flags |= CFLGS_OFF_SLAB;
2041 		goto done;
2042 	}
2043 
2044 	if (set_on_slab_cache(cachep, size, flags))
2045 		goto done;
2046 
2047 	return -E2BIG;
2048 
2049 done:
2050 	cachep->freelist_size = cachep->num * sizeof(freelist_idx_t);
2051 	cachep->flags = flags;
2052 	cachep->allocflags = __GFP_COMP;
2053 	if (flags & SLAB_CACHE_DMA)
2054 		cachep->allocflags |= GFP_DMA;
2055 	if (flags & SLAB_CACHE_DMA32)
2056 		cachep->allocflags |= GFP_DMA32;
2057 	if (flags & SLAB_RECLAIM_ACCOUNT)
2058 		cachep->allocflags |= __GFP_RECLAIMABLE;
2059 	cachep->size = size;
2060 	cachep->reciprocal_buffer_size = reciprocal_value(size);
2061 
2062 #if DEBUG
2063 	/*
2064 	 * If we're going to use the generic kernel_map_pages()
2065 	 * poisoning, then it's going to smash the contents of
2066 	 * the redzone and userword anyhow, so switch them off.
2067 	 */
2068 	if (IS_ENABLED(CONFIG_PAGE_POISONING) &&
2069 		(cachep->flags & SLAB_POISON) &&
2070 		is_debug_pagealloc_cache(cachep))
2071 		cachep->flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
2072 #endif
2073 
2074 	err = setup_cpu_cache(cachep, gfp);
2075 	if (err) {
2076 		__kmem_cache_release(cachep);
2077 		return err;
2078 	}
2079 
2080 	return 0;
2081 }
2082 
2083 #if DEBUG
2084 static void check_irq_off(void)
2085 {
2086 	BUG_ON(!irqs_disabled());
2087 }
2088 
2089 static void check_irq_on(void)
2090 {
2091 	BUG_ON(irqs_disabled());
2092 }
2093 
2094 static void check_mutex_acquired(void)
2095 {
2096 	BUG_ON(!mutex_is_locked(&slab_mutex));
2097 }
2098 
2099 static void check_spinlock_acquired(struct kmem_cache *cachep)
2100 {
2101 #ifdef CONFIG_SMP
2102 	check_irq_off();
2103 	assert_raw_spin_locked(&get_node(cachep, numa_mem_id())->list_lock);
2104 #endif
2105 }
2106 
2107 static void check_spinlock_acquired_node(struct kmem_cache *cachep, int node)
2108 {
2109 #ifdef CONFIG_SMP
2110 	check_irq_off();
2111 	assert_raw_spin_locked(&get_node(cachep, node)->list_lock);
2112 #endif
2113 }
2114 
2115 #else
2116 #define check_irq_off()	do { } while(0)
2117 #define check_irq_on()	do { } while(0)
2118 #define check_mutex_acquired()	do { } while(0)
2119 #define check_spinlock_acquired(x) do { } while(0)
2120 #define check_spinlock_acquired_node(x, y) do { } while(0)
2121 #endif
2122 
2123 static void drain_array_locked(struct kmem_cache *cachep, struct array_cache *ac,
2124 				int node, bool free_all, struct list_head *list)
2125 {
2126 	int tofree;
2127 
2128 	if (!ac || !ac->avail)
2129 		return;
2130 
2131 	tofree = free_all ? ac->avail : (ac->limit + 4) / 5;
2132 	if (tofree > ac->avail)
2133 		tofree = (ac->avail + 1) / 2;
2134 
2135 	free_block(cachep, ac->entry, tofree, node, list);
2136 	ac->avail -= tofree;
2137 	memmove(ac->entry, &(ac->entry[tofree]), sizeof(void *) * ac->avail);
2138 }
2139 
2140 static void do_drain(void *arg)
2141 {
2142 	struct kmem_cache *cachep = arg;
2143 	struct array_cache *ac;
2144 	int node = numa_mem_id();
2145 	struct kmem_cache_node *n;
2146 	LIST_HEAD(list);
2147 
2148 	check_irq_off();
2149 	ac = cpu_cache_get(cachep);
2150 	n = get_node(cachep, node);
2151 	raw_spin_lock(&n->list_lock);
2152 	free_block(cachep, ac->entry, ac->avail, node, &list);
2153 	raw_spin_unlock(&n->list_lock);
2154 	ac->avail = 0;
2155 	slabs_destroy(cachep, &list);
2156 }
2157 
2158 static void drain_cpu_caches(struct kmem_cache *cachep)
2159 {
2160 	struct kmem_cache_node *n;
2161 	int node;
2162 	LIST_HEAD(list);
2163 
2164 	on_each_cpu(do_drain, cachep, 1);
2165 	check_irq_on();
2166 	for_each_kmem_cache_node(cachep, node, n)
2167 		if (n->alien)
2168 			drain_alien_cache(cachep, n->alien);
2169 
2170 	for_each_kmem_cache_node(cachep, node, n) {
2171 		raw_spin_lock_irq(&n->list_lock);
2172 		drain_array_locked(cachep, n->shared, node, true, &list);
2173 		raw_spin_unlock_irq(&n->list_lock);
2174 
2175 		slabs_destroy(cachep, &list);
2176 	}
2177 }
2178 
2179 /*
2180  * Remove slabs from the list of free slabs.
2181  * Specify the number of slabs to drain in tofree.
2182  *
2183  * Returns the actual number of slabs released.
2184  */
2185 static int drain_freelist(struct kmem_cache *cache,
2186 			struct kmem_cache_node *n, int tofree)
2187 {
2188 	struct list_head *p;
2189 	int nr_freed;
2190 	struct slab *slab;
2191 
2192 	nr_freed = 0;
2193 	while (nr_freed < tofree && !list_empty(&n->slabs_free)) {
2194 
2195 		raw_spin_lock_irq(&n->list_lock);
2196 		p = n->slabs_free.prev;
2197 		if (p == &n->slabs_free) {
2198 			raw_spin_unlock_irq(&n->list_lock);
2199 			goto out;
2200 		}
2201 
2202 		slab = list_entry(p, struct slab, slab_list);
2203 		list_del(&slab->slab_list);
2204 		n->free_slabs--;
2205 		n->total_slabs--;
2206 		/*
2207 		 * Safe to drop the lock. The slab is no longer linked
2208 		 * to the cache.
2209 		 */
2210 		n->free_objects -= cache->num;
2211 		raw_spin_unlock_irq(&n->list_lock);
2212 		slab_destroy(cache, slab);
2213 		nr_freed++;
2214 	}
2215 out:
2216 	return nr_freed;
2217 }
2218 
2219 bool __kmem_cache_empty(struct kmem_cache *s)
2220 {
2221 	int node;
2222 	struct kmem_cache_node *n;
2223 
2224 	for_each_kmem_cache_node(s, node, n)
2225 		if (!list_empty(&n->slabs_full) ||
2226 		    !list_empty(&n->slabs_partial))
2227 			return false;
2228 	return true;
2229 }
2230 
2231 int __kmem_cache_shrink(struct kmem_cache *cachep)
2232 {
2233 	int ret = 0;
2234 	int node;
2235 	struct kmem_cache_node *n;
2236 
2237 	drain_cpu_caches(cachep);
2238 
2239 	check_irq_on();
2240 	for_each_kmem_cache_node(cachep, node, n) {
2241 		drain_freelist(cachep, n, INT_MAX);
2242 
2243 		ret += !list_empty(&n->slabs_full) ||
2244 			!list_empty(&n->slabs_partial);
2245 	}
2246 	return (ret ? 1 : 0);
2247 }
2248 
2249 int __kmem_cache_shutdown(struct kmem_cache *cachep)
2250 {
2251 	return __kmem_cache_shrink(cachep);
2252 }
2253 
2254 void __kmem_cache_release(struct kmem_cache *cachep)
2255 {
2256 	int i;
2257 	struct kmem_cache_node *n;
2258 
2259 	cache_random_seq_destroy(cachep);
2260 
2261 	free_percpu(cachep->cpu_cache);
2262 
2263 	/* NUMA: free the node structures */
2264 	for_each_kmem_cache_node(cachep, i, n) {
2265 		kfree(n->shared);
2266 		free_alien_cache(n->alien);
2267 		kfree(n);
2268 		cachep->node[i] = NULL;
2269 	}
2270 }
2271 
2272 /*
2273  * Get the memory for a slab management obj.
2274  *
2275  * For a slab cache when the slab descriptor is off-slab, the
2276  * slab descriptor can't come from the same cache which is being created,
2277  * Because if it is the case, that means we defer the creation of
2278  * the kmalloc_{dma,}_cache of size sizeof(slab descriptor) to this point.
2279  * And we eventually call down to __kmem_cache_create(), which
2280  * in turn looks up in the kmalloc_{dma,}_caches for the desired-size one.
2281  * This is a "chicken-and-egg" problem.
2282  *
2283  * So the off-slab slab descriptor shall come from the kmalloc_{dma,}_caches,
2284  * which are all initialized during kmem_cache_init().
2285  */
2286 static void *alloc_slabmgmt(struct kmem_cache *cachep,
2287 				   struct slab *slab, int colour_off,
2288 				   gfp_t local_flags, int nodeid)
2289 {
2290 	void *freelist;
2291 	void *addr = slab_address(slab);
2292 
2293 	slab->s_mem = addr + colour_off;
2294 	slab->active = 0;
2295 
2296 	if (OBJFREELIST_SLAB(cachep))
2297 		freelist = NULL;
2298 	else if (OFF_SLAB(cachep)) {
2299 		/* Slab management obj is off-slab. */
2300 		freelist = kmalloc_node(cachep->freelist_size,
2301 					      local_flags, nodeid);
2302 	} else {
2303 		/* We will use last bytes at the slab for freelist */
2304 		freelist = addr + (PAGE_SIZE << cachep->gfporder) -
2305 				cachep->freelist_size;
2306 	}
2307 
2308 	return freelist;
2309 }
2310 
2311 static inline freelist_idx_t get_free_obj(struct slab *slab, unsigned int idx)
2312 {
2313 	return ((freelist_idx_t *) slab->freelist)[idx];
2314 }
2315 
2316 static inline void set_free_obj(struct slab *slab,
2317 					unsigned int idx, freelist_idx_t val)
2318 {
2319 	((freelist_idx_t *)(slab->freelist))[idx] = val;
2320 }
2321 
2322 static void cache_init_objs_debug(struct kmem_cache *cachep, struct slab *slab)
2323 {
2324 #if DEBUG
2325 	int i;
2326 
2327 	for (i = 0; i < cachep->num; i++) {
2328 		void *objp = index_to_obj(cachep, slab, i);
2329 
2330 		if (cachep->flags & SLAB_STORE_USER)
2331 			*dbg_userword(cachep, objp) = NULL;
2332 
2333 		if (cachep->flags & SLAB_RED_ZONE) {
2334 			*dbg_redzone1(cachep, objp) = RED_INACTIVE;
2335 			*dbg_redzone2(cachep, objp) = RED_INACTIVE;
2336 		}
2337 		/*
2338 		 * Constructors are not allowed to allocate memory from the same
2339 		 * cache which they are a constructor for.  Otherwise, deadlock.
2340 		 * They must also be threaded.
2341 		 */
2342 		if (cachep->ctor && !(cachep->flags & SLAB_POISON)) {
2343 			kasan_unpoison_object_data(cachep,
2344 						   objp + obj_offset(cachep));
2345 			cachep->ctor(objp + obj_offset(cachep));
2346 			kasan_poison_object_data(
2347 				cachep, objp + obj_offset(cachep));
2348 		}
2349 
2350 		if (cachep->flags & SLAB_RED_ZONE) {
2351 			if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
2352 				slab_error(cachep, "constructor overwrote the end of an object");
2353 			if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
2354 				slab_error(cachep, "constructor overwrote the start of an object");
2355 		}
2356 		/* need to poison the objs? */
2357 		if (cachep->flags & SLAB_POISON) {
2358 			poison_obj(cachep, objp, POISON_FREE);
2359 			slab_kernel_map(cachep, objp, 0);
2360 		}
2361 	}
2362 #endif
2363 }
2364 
2365 #ifdef CONFIG_SLAB_FREELIST_RANDOM
2366 /* Hold information during a freelist initialization */
2367 union freelist_init_state {
2368 	struct {
2369 		unsigned int pos;
2370 		unsigned int *list;
2371 		unsigned int count;
2372 	};
2373 	struct rnd_state rnd_state;
2374 };
2375 
2376 /*
2377  * Initialize the state based on the randomization method available.
2378  * return true if the pre-computed list is available, false otherwise.
2379  */
2380 static bool freelist_state_initialize(union freelist_init_state *state,
2381 				struct kmem_cache *cachep,
2382 				unsigned int count)
2383 {
2384 	bool ret;
2385 	unsigned int rand;
2386 
2387 	/* Use best entropy available to define a random shift */
2388 	rand = get_random_u32();
2389 
2390 	/* Use a random state if the pre-computed list is not available */
2391 	if (!cachep->random_seq) {
2392 		prandom_seed_state(&state->rnd_state, rand);
2393 		ret = false;
2394 	} else {
2395 		state->list = cachep->random_seq;
2396 		state->count = count;
2397 		state->pos = rand % count;
2398 		ret = true;
2399 	}
2400 	return ret;
2401 }
2402 
2403 /* Get the next entry on the list and randomize it using a random shift */
2404 static freelist_idx_t next_random_slot(union freelist_init_state *state)
2405 {
2406 	if (state->pos >= state->count)
2407 		state->pos = 0;
2408 	return state->list[state->pos++];
2409 }
2410 
2411 /* Swap two freelist entries */
2412 static void swap_free_obj(struct slab *slab, unsigned int a, unsigned int b)
2413 {
2414 	swap(((freelist_idx_t *) slab->freelist)[a],
2415 		((freelist_idx_t *) slab->freelist)[b]);
2416 }
2417 
2418 /*
2419  * Shuffle the freelist initialization state based on pre-computed lists.
2420  * return true if the list was successfully shuffled, false otherwise.
2421  */
2422 static bool shuffle_freelist(struct kmem_cache *cachep, struct slab *slab)
2423 {
2424 	unsigned int objfreelist = 0, i, rand, count = cachep->num;
2425 	union freelist_init_state state;
2426 	bool precomputed;
2427 
2428 	if (count < 2)
2429 		return false;
2430 
2431 	precomputed = freelist_state_initialize(&state, cachep, count);
2432 
2433 	/* Take a random entry as the objfreelist */
2434 	if (OBJFREELIST_SLAB(cachep)) {
2435 		if (!precomputed)
2436 			objfreelist = count - 1;
2437 		else
2438 			objfreelist = next_random_slot(&state);
2439 		slab->freelist = index_to_obj(cachep, slab, objfreelist) +
2440 						obj_offset(cachep);
2441 		count--;
2442 	}
2443 
2444 	/*
2445 	 * On early boot, generate the list dynamically.
2446 	 * Later use a pre-computed list for speed.
2447 	 */
2448 	if (!precomputed) {
2449 		for (i = 0; i < count; i++)
2450 			set_free_obj(slab, i, i);
2451 
2452 		/* Fisher-Yates shuffle */
2453 		for (i = count - 1; i > 0; i--) {
2454 			rand = prandom_u32_state(&state.rnd_state);
2455 			rand %= (i + 1);
2456 			swap_free_obj(slab, i, rand);
2457 		}
2458 	} else {
2459 		for (i = 0; i < count; i++)
2460 			set_free_obj(slab, i, next_random_slot(&state));
2461 	}
2462 
2463 	if (OBJFREELIST_SLAB(cachep))
2464 		set_free_obj(slab, cachep->num - 1, objfreelist);
2465 
2466 	return true;
2467 }
2468 #else
2469 static inline bool shuffle_freelist(struct kmem_cache *cachep,
2470 				struct slab *slab)
2471 {
2472 	return false;
2473 }
2474 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
2475 
2476 static void cache_init_objs(struct kmem_cache *cachep,
2477 			    struct slab *slab)
2478 {
2479 	int i;
2480 	void *objp;
2481 	bool shuffled;
2482 
2483 	cache_init_objs_debug(cachep, slab);
2484 
2485 	/* Try to randomize the freelist if enabled */
2486 	shuffled = shuffle_freelist(cachep, slab);
2487 
2488 	if (!shuffled && OBJFREELIST_SLAB(cachep)) {
2489 		slab->freelist = index_to_obj(cachep, slab, cachep->num - 1) +
2490 						obj_offset(cachep);
2491 	}
2492 
2493 	for (i = 0; i < cachep->num; i++) {
2494 		objp = index_to_obj(cachep, slab, i);
2495 		objp = kasan_init_slab_obj(cachep, objp);
2496 
2497 		/* constructor could break poison info */
2498 		if (DEBUG == 0 && cachep->ctor) {
2499 			kasan_unpoison_object_data(cachep, objp);
2500 			cachep->ctor(objp);
2501 			kasan_poison_object_data(cachep, objp);
2502 		}
2503 
2504 		if (!shuffled)
2505 			set_free_obj(slab, i, i);
2506 	}
2507 }
2508 
2509 static void *slab_get_obj(struct kmem_cache *cachep, struct slab *slab)
2510 {
2511 	void *objp;
2512 
2513 	objp = index_to_obj(cachep, slab, get_free_obj(slab, slab->active));
2514 	slab->active++;
2515 
2516 	return objp;
2517 }
2518 
2519 static void slab_put_obj(struct kmem_cache *cachep,
2520 			struct slab *slab, void *objp)
2521 {
2522 	unsigned int objnr = obj_to_index(cachep, slab, objp);
2523 #if DEBUG
2524 	unsigned int i;
2525 
2526 	/* Verify double free bug */
2527 	for (i = slab->active; i < cachep->num; i++) {
2528 		if (get_free_obj(slab, i) == objnr) {
2529 			pr_err("slab: double free detected in cache '%s', objp %px\n",
2530 			       cachep->name, objp);
2531 			BUG();
2532 		}
2533 	}
2534 #endif
2535 	slab->active--;
2536 	if (!slab->freelist)
2537 		slab->freelist = objp + obj_offset(cachep);
2538 
2539 	set_free_obj(slab, slab->active, objnr);
2540 }
2541 
2542 /*
2543  * Grow (by 1) the number of slabs within a cache.  This is called by
2544  * kmem_cache_alloc() when there are no active objs left in a cache.
2545  */
2546 static struct slab *cache_grow_begin(struct kmem_cache *cachep,
2547 				gfp_t flags, int nodeid)
2548 {
2549 	void *freelist;
2550 	size_t offset;
2551 	gfp_t local_flags;
2552 	int slab_node;
2553 	struct kmem_cache_node *n;
2554 	struct slab *slab;
2555 
2556 	/*
2557 	 * Be lazy and only check for valid flags here,  keeping it out of the
2558 	 * critical path in kmem_cache_alloc().
2559 	 */
2560 	if (unlikely(flags & GFP_SLAB_BUG_MASK))
2561 		flags = kmalloc_fix_flags(flags);
2562 
2563 	WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
2564 	local_flags = flags & (GFP_CONSTRAINT_MASK|GFP_RECLAIM_MASK);
2565 
2566 	check_irq_off();
2567 	if (gfpflags_allow_blocking(local_flags))
2568 		local_irq_enable();
2569 
2570 	/*
2571 	 * Get mem for the objs.  Attempt to allocate a physical page from
2572 	 * 'nodeid'.
2573 	 */
2574 	slab = kmem_getpages(cachep, local_flags, nodeid);
2575 	if (!slab)
2576 		goto failed;
2577 
2578 	slab_node = slab_nid(slab);
2579 	n = get_node(cachep, slab_node);
2580 
2581 	/* Get colour for the slab, and cal the next value. */
2582 	n->colour_next++;
2583 	if (n->colour_next >= cachep->colour)
2584 		n->colour_next = 0;
2585 
2586 	offset = n->colour_next;
2587 	if (offset >= cachep->colour)
2588 		offset = 0;
2589 
2590 	offset *= cachep->colour_off;
2591 
2592 	/*
2593 	 * Call kasan_poison_slab() before calling alloc_slabmgmt(), so
2594 	 * page_address() in the latter returns a non-tagged pointer,
2595 	 * as it should be for slab pages.
2596 	 */
2597 	kasan_poison_slab(slab);
2598 
2599 	/* Get slab management. */
2600 	freelist = alloc_slabmgmt(cachep, slab, offset,
2601 			local_flags & ~GFP_CONSTRAINT_MASK, slab_node);
2602 	if (OFF_SLAB(cachep) && !freelist)
2603 		goto opps1;
2604 
2605 	slab->slab_cache = cachep;
2606 	slab->freelist = freelist;
2607 
2608 	cache_init_objs(cachep, slab);
2609 
2610 	if (gfpflags_allow_blocking(local_flags))
2611 		local_irq_disable();
2612 
2613 	return slab;
2614 
2615 opps1:
2616 	kmem_freepages(cachep, slab);
2617 failed:
2618 	if (gfpflags_allow_blocking(local_flags))
2619 		local_irq_disable();
2620 	return NULL;
2621 }
2622 
2623 static void cache_grow_end(struct kmem_cache *cachep, struct slab *slab)
2624 {
2625 	struct kmem_cache_node *n;
2626 	void *list = NULL;
2627 
2628 	check_irq_off();
2629 
2630 	if (!slab)
2631 		return;
2632 
2633 	INIT_LIST_HEAD(&slab->slab_list);
2634 	n = get_node(cachep, slab_nid(slab));
2635 
2636 	raw_spin_lock(&n->list_lock);
2637 	n->total_slabs++;
2638 	if (!slab->active) {
2639 		list_add_tail(&slab->slab_list, &n->slabs_free);
2640 		n->free_slabs++;
2641 	} else
2642 		fixup_slab_list(cachep, n, slab, &list);
2643 
2644 	STATS_INC_GROWN(cachep);
2645 	n->free_objects += cachep->num - slab->active;
2646 	raw_spin_unlock(&n->list_lock);
2647 
2648 	fixup_objfreelist_debug(cachep, &list);
2649 }
2650 
2651 #if DEBUG
2652 
2653 /*
2654  * Perform extra freeing checks:
2655  * - detect bad pointers.
2656  * - POISON/RED_ZONE checking
2657  */
2658 static void kfree_debugcheck(const void *objp)
2659 {
2660 	if (!virt_addr_valid(objp)) {
2661 		pr_err("kfree_debugcheck: out of range ptr %lxh\n",
2662 		       (unsigned long)objp);
2663 		BUG();
2664 	}
2665 }
2666 
2667 static inline void verify_redzone_free(struct kmem_cache *cache, void *obj)
2668 {
2669 	unsigned long long redzone1, redzone2;
2670 
2671 	redzone1 = *dbg_redzone1(cache, obj);
2672 	redzone2 = *dbg_redzone2(cache, obj);
2673 
2674 	/*
2675 	 * Redzone is ok.
2676 	 */
2677 	if (redzone1 == RED_ACTIVE && redzone2 == RED_ACTIVE)
2678 		return;
2679 
2680 	if (redzone1 == RED_INACTIVE && redzone2 == RED_INACTIVE)
2681 		slab_error(cache, "double free detected");
2682 	else
2683 		slab_error(cache, "memory outside object was overwritten");
2684 
2685 	pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
2686 	       obj, redzone1, redzone2);
2687 }
2688 
2689 static void *cache_free_debugcheck(struct kmem_cache *cachep, void *objp,
2690 				   unsigned long caller)
2691 {
2692 	unsigned int objnr;
2693 	struct slab *slab;
2694 
2695 	BUG_ON(virt_to_cache(objp) != cachep);
2696 
2697 	objp -= obj_offset(cachep);
2698 	kfree_debugcheck(objp);
2699 	slab = virt_to_slab(objp);
2700 
2701 	if (cachep->flags & SLAB_RED_ZONE) {
2702 		verify_redzone_free(cachep, objp);
2703 		*dbg_redzone1(cachep, objp) = RED_INACTIVE;
2704 		*dbg_redzone2(cachep, objp) = RED_INACTIVE;
2705 	}
2706 	if (cachep->flags & SLAB_STORE_USER)
2707 		*dbg_userword(cachep, objp) = (void *)caller;
2708 
2709 	objnr = obj_to_index(cachep, slab, objp);
2710 
2711 	BUG_ON(objnr >= cachep->num);
2712 	BUG_ON(objp != index_to_obj(cachep, slab, objnr));
2713 
2714 	if (cachep->flags & SLAB_POISON) {
2715 		poison_obj(cachep, objp, POISON_FREE);
2716 		slab_kernel_map(cachep, objp, 0);
2717 	}
2718 	return objp;
2719 }
2720 
2721 #else
2722 #define kfree_debugcheck(x) do { } while(0)
2723 #define cache_free_debugcheck(x, objp, z) (objp)
2724 #endif
2725 
2726 static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
2727 						void **list)
2728 {
2729 #if DEBUG
2730 	void *next = *list;
2731 	void *objp;
2732 
2733 	while (next) {
2734 		objp = next - obj_offset(cachep);
2735 		next = *(void **)next;
2736 		poison_obj(cachep, objp, POISON_FREE);
2737 	}
2738 #endif
2739 }
2740 
2741 static inline void fixup_slab_list(struct kmem_cache *cachep,
2742 				struct kmem_cache_node *n, struct slab *slab,
2743 				void **list)
2744 {
2745 	/* move slabp to correct slabp list: */
2746 	list_del(&slab->slab_list);
2747 	if (slab->active == cachep->num) {
2748 		list_add(&slab->slab_list, &n->slabs_full);
2749 		if (OBJFREELIST_SLAB(cachep)) {
2750 #if DEBUG
2751 			/* Poisoning will be done without holding the lock */
2752 			if (cachep->flags & SLAB_POISON) {
2753 				void **objp = slab->freelist;
2754 
2755 				*objp = *list;
2756 				*list = objp;
2757 			}
2758 #endif
2759 			slab->freelist = NULL;
2760 		}
2761 	} else
2762 		list_add(&slab->slab_list, &n->slabs_partial);
2763 }
2764 
2765 /* Try to find non-pfmemalloc slab if needed */
2766 static noinline struct slab *get_valid_first_slab(struct kmem_cache_node *n,
2767 					struct slab *slab, bool pfmemalloc)
2768 {
2769 	if (!slab)
2770 		return NULL;
2771 
2772 	if (pfmemalloc)
2773 		return slab;
2774 
2775 	if (!slab_test_pfmemalloc(slab))
2776 		return slab;
2777 
2778 	/* No need to keep pfmemalloc slab if we have enough free objects */
2779 	if (n->free_objects > n->free_limit) {
2780 		slab_clear_pfmemalloc(slab);
2781 		return slab;
2782 	}
2783 
2784 	/* Move pfmemalloc slab to the end of list to speed up next search */
2785 	list_del(&slab->slab_list);
2786 	if (!slab->active) {
2787 		list_add_tail(&slab->slab_list, &n->slabs_free);
2788 		n->free_slabs++;
2789 	} else
2790 		list_add_tail(&slab->slab_list, &n->slabs_partial);
2791 
2792 	list_for_each_entry(slab, &n->slabs_partial, slab_list) {
2793 		if (!slab_test_pfmemalloc(slab))
2794 			return slab;
2795 	}
2796 
2797 	n->free_touched = 1;
2798 	list_for_each_entry(slab, &n->slabs_free, slab_list) {
2799 		if (!slab_test_pfmemalloc(slab)) {
2800 			n->free_slabs--;
2801 			return slab;
2802 		}
2803 	}
2804 
2805 	return NULL;
2806 }
2807 
2808 static struct slab *get_first_slab(struct kmem_cache_node *n, bool pfmemalloc)
2809 {
2810 	struct slab *slab;
2811 
2812 	assert_raw_spin_locked(&n->list_lock);
2813 	slab = list_first_entry_or_null(&n->slabs_partial, struct slab,
2814 					slab_list);
2815 	if (!slab) {
2816 		n->free_touched = 1;
2817 		slab = list_first_entry_or_null(&n->slabs_free, struct slab,
2818 						slab_list);
2819 		if (slab)
2820 			n->free_slabs--;
2821 	}
2822 
2823 	if (sk_memalloc_socks())
2824 		slab = get_valid_first_slab(n, slab, pfmemalloc);
2825 
2826 	return slab;
2827 }
2828 
2829 static noinline void *cache_alloc_pfmemalloc(struct kmem_cache *cachep,
2830 				struct kmem_cache_node *n, gfp_t flags)
2831 {
2832 	struct slab *slab;
2833 	void *obj;
2834 	void *list = NULL;
2835 
2836 	if (!gfp_pfmemalloc_allowed(flags))
2837 		return NULL;
2838 
2839 	raw_spin_lock(&n->list_lock);
2840 	slab = get_first_slab(n, true);
2841 	if (!slab) {
2842 		raw_spin_unlock(&n->list_lock);
2843 		return NULL;
2844 	}
2845 
2846 	obj = slab_get_obj(cachep, slab);
2847 	n->free_objects--;
2848 
2849 	fixup_slab_list(cachep, n, slab, &list);
2850 
2851 	raw_spin_unlock(&n->list_lock);
2852 	fixup_objfreelist_debug(cachep, &list);
2853 
2854 	return obj;
2855 }
2856 
2857 /*
2858  * Slab list should be fixed up by fixup_slab_list() for existing slab
2859  * or cache_grow_end() for new slab
2860  */
2861 static __always_inline int alloc_block(struct kmem_cache *cachep,
2862 		struct array_cache *ac, struct slab *slab, int batchcount)
2863 {
2864 	/*
2865 	 * There must be at least one object available for
2866 	 * allocation.
2867 	 */
2868 	BUG_ON(slab->active >= cachep->num);
2869 
2870 	while (slab->active < cachep->num && batchcount--) {
2871 		STATS_INC_ALLOCED(cachep);
2872 		STATS_INC_ACTIVE(cachep);
2873 		STATS_SET_HIGH(cachep);
2874 
2875 		ac->entry[ac->avail++] = slab_get_obj(cachep, slab);
2876 	}
2877 
2878 	return batchcount;
2879 }
2880 
2881 static void *cache_alloc_refill(struct kmem_cache *cachep, gfp_t flags)
2882 {
2883 	int batchcount;
2884 	struct kmem_cache_node *n;
2885 	struct array_cache *ac, *shared;
2886 	int node;
2887 	void *list = NULL;
2888 	struct slab *slab;
2889 
2890 	check_irq_off();
2891 	node = numa_mem_id();
2892 
2893 	ac = cpu_cache_get(cachep);
2894 	batchcount = ac->batchcount;
2895 	if (!ac->touched && batchcount > BATCHREFILL_LIMIT) {
2896 		/*
2897 		 * If there was little recent activity on this cache, then
2898 		 * perform only a partial refill.  Otherwise we could generate
2899 		 * refill bouncing.
2900 		 */
2901 		batchcount = BATCHREFILL_LIMIT;
2902 	}
2903 	n = get_node(cachep, node);
2904 
2905 	BUG_ON(ac->avail > 0 || !n);
2906 	shared = READ_ONCE(n->shared);
2907 	if (!n->free_objects && (!shared || !shared->avail))
2908 		goto direct_grow;
2909 
2910 	raw_spin_lock(&n->list_lock);
2911 	shared = READ_ONCE(n->shared);
2912 
2913 	/* See if we can refill from the shared array */
2914 	if (shared && transfer_objects(ac, shared, batchcount)) {
2915 		shared->touched = 1;
2916 		goto alloc_done;
2917 	}
2918 
2919 	while (batchcount > 0) {
2920 		/* Get slab alloc is to come from. */
2921 		slab = get_first_slab(n, false);
2922 		if (!slab)
2923 			goto must_grow;
2924 
2925 		check_spinlock_acquired(cachep);
2926 
2927 		batchcount = alloc_block(cachep, ac, slab, batchcount);
2928 		fixup_slab_list(cachep, n, slab, &list);
2929 	}
2930 
2931 must_grow:
2932 	n->free_objects -= ac->avail;
2933 alloc_done:
2934 	raw_spin_unlock(&n->list_lock);
2935 	fixup_objfreelist_debug(cachep, &list);
2936 
2937 direct_grow:
2938 	if (unlikely(!ac->avail)) {
2939 		/* Check if we can use obj in pfmemalloc slab */
2940 		if (sk_memalloc_socks()) {
2941 			void *obj = cache_alloc_pfmemalloc(cachep, n, flags);
2942 
2943 			if (obj)
2944 				return obj;
2945 		}
2946 
2947 		slab = cache_grow_begin(cachep, gfp_exact_node(flags), node);
2948 
2949 		/*
2950 		 * cache_grow_begin() can reenable interrupts,
2951 		 * then ac could change.
2952 		 */
2953 		ac = cpu_cache_get(cachep);
2954 		if (!ac->avail && slab)
2955 			alloc_block(cachep, ac, slab, batchcount);
2956 		cache_grow_end(cachep, slab);
2957 
2958 		if (!ac->avail)
2959 			return NULL;
2960 	}
2961 	ac->touched = 1;
2962 
2963 	return ac->entry[--ac->avail];
2964 }
2965 
2966 #if DEBUG
2967 static void *cache_alloc_debugcheck_after(struct kmem_cache *cachep,
2968 				gfp_t flags, void *objp, unsigned long caller)
2969 {
2970 	WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
2971 	if (!objp || is_kfence_address(objp))
2972 		return objp;
2973 	if (cachep->flags & SLAB_POISON) {
2974 		check_poison_obj(cachep, objp);
2975 		slab_kernel_map(cachep, objp, 1);
2976 		poison_obj(cachep, objp, POISON_INUSE);
2977 	}
2978 	if (cachep->flags & SLAB_STORE_USER)
2979 		*dbg_userword(cachep, objp) = (void *)caller;
2980 
2981 	if (cachep->flags & SLAB_RED_ZONE) {
2982 		if (*dbg_redzone1(cachep, objp) != RED_INACTIVE ||
2983 				*dbg_redzone2(cachep, objp) != RED_INACTIVE) {
2984 			slab_error(cachep, "double free, or memory outside object was overwritten");
2985 			pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
2986 			       objp, *dbg_redzone1(cachep, objp),
2987 			       *dbg_redzone2(cachep, objp));
2988 		}
2989 		*dbg_redzone1(cachep, objp) = RED_ACTIVE;
2990 		*dbg_redzone2(cachep, objp) = RED_ACTIVE;
2991 	}
2992 
2993 	objp += obj_offset(cachep);
2994 	if (cachep->ctor && cachep->flags & SLAB_POISON)
2995 		cachep->ctor(objp);
2996 	if ((unsigned long)objp & (arch_slab_minalign() - 1)) {
2997 		pr_err("0x%px: not aligned to arch_slab_minalign()=%u\n", objp,
2998 		       arch_slab_minalign());
2999 	}
3000 	return objp;
3001 }
3002 #else
3003 #define cache_alloc_debugcheck_after(a, b, objp, d) (objp)
3004 #endif
3005 
3006 static inline void *____cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3007 {
3008 	void *objp;
3009 	struct array_cache *ac;
3010 
3011 	check_irq_off();
3012 
3013 	ac = cpu_cache_get(cachep);
3014 	if (likely(ac->avail)) {
3015 		ac->touched = 1;
3016 		objp = ac->entry[--ac->avail];
3017 
3018 		STATS_INC_ALLOCHIT(cachep);
3019 		goto out;
3020 	}
3021 
3022 	STATS_INC_ALLOCMISS(cachep);
3023 	objp = cache_alloc_refill(cachep, flags);
3024 	/*
3025 	 * the 'ac' may be updated by cache_alloc_refill(),
3026 	 * and kmemleak_erase() requires its correct value.
3027 	 */
3028 	ac = cpu_cache_get(cachep);
3029 
3030 out:
3031 	/*
3032 	 * To avoid a false negative, if an object that is in one of the
3033 	 * per-CPU caches is leaked, we need to make sure kmemleak doesn't
3034 	 * treat the array pointers as a reference to the object.
3035 	 */
3036 	if (objp)
3037 		kmemleak_erase(&ac->entry[ac->avail]);
3038 	return objp;
3039 }
3040 
3041 #ifdef CONFIG_NUMA
3042 static void *____cache_alloc_node(struct kmem_cache *, gfp_t, int);
3043 
3044 /*
3045  * Try allocating on another node if PFA_SPREAD_SLAB is a mempolicy is set.
3046  *
3047  * If we are in_interrupt, then process context, including cpusets and
3048  * mempolicy, may not apply and should not be used for allocation policy.
3049  */
3050 static void *alternate_node_alloc(struct kmem_cache *cachep, gfp_t flags)
3051 {
3052 	int nid_alloc, nid_here;
3053 
3054 	if (in_interrupt() || (flags & __GFP_THISNODE))
3055 		return NULL;
3056 	nid_alloc = nid_here = numa_mem_id();
3057 	if (cpuset_do_slab_mem_spread() && (cachep->flags & SLAB_MEM_SPREAD))
3058 		nid_alloc = cpuset_slab_spread_node();
3059 	else if (current->mempolicy)
3060 		nid_alloc = mempolicy_slab_node();
3061 	if (nid_alloc != nid_here)
3062 		return ____cache_alloc_node(cachep, flags, nid_alloc);
3063 	return NULL;
3064 }
3065 
3066 /*
3067  * Fallback function if there was no memory available and no objects on a
3068  * certain node and fall back is permitted. First we scan all the
3069  * available node for available objects. If that fails then we
3070  * perform an allocation without specifying a node. This allows the page
3071  * allocator to do its reclaim / fallback magic. We then insert the
3072  * slab into the proper nodelist and then allocate from it.
3073  */
3074 static void *fallback_alloc(struct kmem_cache *cache, gfp_t flags)
3075 {
3076 	struct zonelist *zonelist;
3077 	struct zoneref *z;
3078 	struct zone *zone;
3079 	enum zone_type highest_zoneidx = gfp_zone(flags);
3080 	void *obj = NULL;
3081 	struct slab *slab;
3082 	int nid;
3083 	unsigned int cpuset_mems_cookie;
3084 
3085 	if (flags & __GFP_THISNODE)
3086 		return NULL;
3087 
3088 retry_cpuset:
3089 	cpuset_mems_cookie = read_mems_allowed_begin();
3090 	zonelist = node_zonelist(mempolicy_slab_node(), flags);
3091 
3092 retry:
3093 	/*
3094 	 * Look through allowed nodes for objects available
3095 	 * from existing per node queues.
3096 	 */
3097 	for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
3098 		nid = zone_to_nid(zone);
3099 
3100 		if (cpuset_zone_allowed(zone, flags) &&
3101 			get_node(cache, nid) &&
3102 			get_node(cache, nid)->free_objects) {
3103 				obj = ____cache_alloc_node(cache,
3104 					gfp_exact_node(flags), nid);
3105 				if (obj)
3106 					break;
3107 		}
3108 	}
3109 
3110 	if (!obj) {
3111 		/*
3112 		 * This allocation will be performed within the constraints
3113 		 * of the current cpuset / memory policy requirements.
3114 		 * We may trigger various forms of reclaim on the allowed
3115 		 * set and go into memory reserves if necessary.
3116 		 */
3117 		slab = cache_grow_begin(cache, flags, numa_mem_id());
3118 		cache_grow_end(cache, slab);
3119 		if (slab) {
3120 			nid = slab_nid(slab);
3121 			obj = ____cache_alloc_node(cache,
3122 				gfp_exact_node(flags), nid);
3123 
3124 			/*
3125 			 * Another processor may allocate the objects in
3126 			 * the slab since we are not holding any locks.
3127 			 */
3128 			if (!obj)
3129 				goto retry;
3130 		}
3131 	}
3132 
3133 	if (unlikely(!obj && read_mems_allowed_retry(cpuset_mems_cookie)))
3134 		goto retry_cpuset;
3135 	return obj;
3136 }
3137 
3138 /*
3139  * An interface to enable slab creation on nodeid
3140  */
3141 static void *____cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
3142 				int nodeid)
3143 {
3144 	struct slab *slab;
3145 	struct kmem_cache_node *n;
3146 	void *obj = NULL;
3147 	void *list = NULL;
3148 
3149 	VM_BUG_ON(nodeid < 0 || nodeid >= MAX_NUMNODES);
3150 	n = get_node(cachep, nodeid);
3151 	BUG_ON(!n);
3152 
3153 	check_irq_off();
3154 	raw_spin_lock(&n->list_lock);
3155 	slab = get_first_slab(n, false);
3156 	if (!slab)
3157 		goto must_grow;
3158 
3159 	check_spinlock_acquired_node(cachep, nodeid);
3160 
3161 	STATS_INC_NODEALLOCS(cachep);
3162 	STATS_INC_ACTIVE(cachep);
3163 	STATS_SET_HIGH(cachep);
3164 
3165 	BUG_ON(slab->active == cachep->num);
3166 
3167 	obj = slab_get_obj(cachep, slab);
3168 	n->free_objects--;
3169 
3170 	fixup_slab_list(cachep, n, slab, &list);
3171 
3172 	raw_spin_unlock(&n->list_lock);
3173 	fixup_objfreelist_debug(cachep, &list);
3174 	return obj;
3175 
3176 must_grow:
3177 	raw_spin_unlock(&n->list_lock);
3178 	slab = cache_grow_begin(cachep, gfp_exact_node(flags), nodeid);
3179 	if (slab) {
3180 		/* This slab isn't counted yet so don't update free_objects */
3181 		obj = slab_get_obj(cachep, slab);
3182 	}
3183 	cache_grow_end(cachep, slab);
3184 
3185 	return obj ? obj : fallback_alloc(cachep, flags);
3186 }
3187 
3188 static __always_inline void *
3189 __do_cache_alloc(struct kmem_cache *cachep, gfp_t flags, int nodeid)
3190 {
3191 	void *objp = NULL;
3192 	int slab_node = numa_mem_id();
3193 
3194 	if (nodeid == NUMA_NO_NODE) {
3195 		if (current->mempolicy || cpuset_do_slab_mem_spread()) {
3196 			objp = alternate_node_alloc(cachep, flags);
3197 			if (objp)
3198 				goto out;
3199 		}
3200 		/*
3201 		 * Use the locally cached objects if possible.
3202 		 * However ____cache_alloc does not allow fallback
3203 		 * to other nodes. It may fail while we still have
3204 		 * objects on other nodes available.
3205 		 */
3206 		objp = ____cache_alloc(cachep, flags);
3207 		nodeid = slab_node;
3208 	} else if (nodeid == slab_node) {
3209 		objp = ____cache_alloc(cachep, flags);
3210 	} else if (!get_node(cachep, nodeid)) {
3211 		/* Node not bootstrapped yet */
3212 		objp = fallback_alloc(cachep, flags);
3213 		goto out;
3214 	}
3215 
3216 	/*
3217 	 * We may just have run out of memory on the local node.
3218 	 * ____cache_alloc_node() knows how to locate memory on other nodes
3219 	 */
3220 	if (!objp)
3221 		objp = ____cache_alloc_node(cachep, flags, nodeid);
3222 out:
3223 	return objp;
3224 }
3225 #else
3226 
3227 static __always_inline void *
3228 __do_cache_alloc(struct kmem_cache *cachep, gfp_t flags, int nodeid __maybe_unused)
3229 {
3230 	return ____cache_alloc(cachep, flags);
3231 }
3232 
3233 #endif /* CONFIG_NUMA */
3234 
3235 static __always_inline void *
3236 slab_alloc_node(struct kmem_cache *cachep, struct list_lru *lru, gfp_t flags,
3237 		int nodeid, size_t orig_size, unsigned long caller)
3238 {
3239 	unsigned long save_flags;
3240 	void *objp;
3241 	struct obj_cgroup *objcg = NULL;
3242 	bool init = false;
3243 
3244 	flags &= gfp_allowed_mask;
3245 	cachep = slab_pre_alloc_hook(cachep, lru, &objcg, 1, flags);
3246 	if (unlikely(!cachep))
3247 		return NULL;
3248 
3249 	objp = kfence_alloc(cachep, orig_size, flags);
3250 	if (unlikely(objp))
3251 		goto out;
3252 
3253 	local_irq_save(save_flags);
3254 	objp = __do_cache_alloc(cachep, flags, nodeid);
3255 	local_irq_restore(save_flags);
3256 	objp = cache_alloc_debugcheck_after(cachep, flags, objp, caller);
3257 	prefetchw(objp);
3258 	init = slab_want_init_on_alloc(flags, cachep);
3259 
3260 out:
3261 	slab_post_alloc_hook(cachep, objcg, flags, 1, &objp, init,
3262 				cachep->object_size);
3263 	return objp;
3264 }
3265 
3266 static __always_inline void *
3267 slab_alloc(struct kmem_cache *cachep, struct list_lru *lru, gfp_t flags,
3268 	   size_t orig_size, unsigned long caller)
3269 {
3270 	return slab_alloc_node(cachep, lru, flags, NUMA_NO_NODE, orig_size,
3271 			       caller);
3272 }
3273 
3274 /*
3275  * Caller needs to acquire correct kmem_cache_node's list_lock
3276  * @list: List of detached free slabs should be freed by caller
3277  */
3278 static void free_block(struct kmem_cache *cachep, void **objpp,
3279 			int nr_objects, int node, struct list_head *list)
3280 {
3281 	int i;
3282 	struct kmem_cache_node *n = get_node(cachep, node);
3283 	struct slab *slab;
3284 
3285 	n->free_objects += nr_objects;
3286 
3287 	for (i = 0; i < nr_objects; i++) {
3288 		void *objp;
3289 		struct slab *slab;
3290 
3291 		objp = objpp[i];
3292 
3293 		slab = virt_to_slab(objp);
3294 		list_del(&slab->slab_list);
3295 		check_spinlock_acquired_node(cachep, node);
3296 		slab_put_obj(cachep, slab, objp);
3297 		STATS_DEC_ACTIVE(cachep);
3298 
3299 		/* fixup slab chains */
3300 		if (slab->active == 0) {
3301 			list_add(&slab->slab_list, &n->slabs_free);
3302 			n->free_slabs++;
3303 		} else {
3304 			/* Unconditionally move a slab to the end of the
3305 			 * partial list on free - maximum time for the
3306 			 * other objects to be freed, too.
3307 			 */
3308 			list_add_tail(&slab->slab_list, &n->slabs_partial);
3309 		}
3310 	}
3311 
3312 	while (n->free_objects > n->free_limit && !list_empty(&n->slabs_free)) {
3313 		n->free_objects -= cachep->num;
3314 
3315 		slab = list_last_entry(&n->slabs_free, struct slab, slab_list);
3316 		list_move(&slab->slab_list, list);
3317 		n->free_slabs--;
3318 		n->total_slabs--;
3319 	}
3320 }
3321 
3322 static void cache_flusharray(struct kmem_cache *cachep, struct array_cache *ac)
3323 {
3324 	int batchcount;
3325 	struct kmem_cache_node *n;
3326 	int node = numa_mem_id();
3327 	LIST_HEAD(list);
3328 
3329 	batchcount = ac->batchcount;
3330 
3331 	check_irq_off();
3332 	n = get_node(cachep, node);
3333 	raw_spin_lock(&n->list_lock);
3334 	if (n->shared) {
3335 		struct array_cache *shared_array = n->shared;
3336 		int max = shared_array->limit - shared_array->avail;
3337 		if (max) {
3338 			if (batchcount > max)
3339 				batchcount = max;
3340 			memcpy(&(shared_array->entry[shared_array->avail]),
3341 			       ac->entry, sizeof(void *) * batchcount);
3342 			shared_array->avail += batchcount;
3343 			goto free_done;
3344 		}
3345 	}
3346 
3347 	free_block(cachep, ac->entry, batchcount, node, &list);
3348 free_done:
3349 #if STATS
3350 	{
3351 		int i = 0;
3352 		struct slab *slab;
3353 
3354 		list_for_each_entry(slab, &n->slabs_free, slab_list) {
3355 			BUG_ON(slab->active);
3356 
3357 			i++;
3358 		}
3359 		STATS_SET_FREEABLE(cachep, i);
3360 	}
3361 #endif
3362 	raw_spin_unlock(&n->list_lock);
3363 	ac->avail -= batchcount;
3364 	memmove(ac->entry, &(ac->entry[batchcount]), sizeof(void *)*ac->avail);
3365 	slabs_destroy(cachep, &list);
3366 }
3367 
3368 /*
3369  * Release an obj back to its cache. If the obj has a constructed state, it must
3370  * be in this state _before_ it is released.  Called with disabled ints.
3371  */
3372 static __always_inline void __cache_free(struct kmem_cache *cachep, void *objp,
3373 					 unsigned long caller)
3374 {
3375 	bool init;
3376 
3377 	memcg_slab_free_hook(cachep, virt_to_slab(objp), &objp, 1);
3378 
3379 	if (is_kfence_address(objp)) {
3380 		kmemleak_free_recursive(objp, cachep->flags);
3381 		__kfence_free(objp);
3382 		return;
3383 	}
3384 
3385 	/*
3386 	 * As memory initialization might be integrated into KASAN,
3387 	 * kasan_slab_free and initialization memset must be
3388 	 * kept together to avoid discrepancies in behavior.
3389 	 */
3390 	init = slab_want_init_on_free(cachep);
3391 	if (init && !kasan_has_integrated_init())
3392 		memset(objp, 0, cachep->object_size);
3393 	/* KASAN might put objp into memory quarantine, delaying its reuse. */
3394 	if (kasan_slab_free(cachep, objp, init))
3395 		return;
3396 
3397 	/* Use KCSAN to help debug racy use-after-free. */
3398 	if (!(cachep->flags & SLAB_TYPESAFE_BY_RCU))
3399 		__kcsan_check_access(objp, cachep->object_size,
3400 				     KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
3401 
3402 	___cache_free(cachep, objp, caller);
3403 }
3404 
3405 void ___cache_free(struct kmem_cache *cachep, void *objp,
3406 		unsigned long caller)
3407 {
3408 	struct array_cache *ac = cpu_cache_get(cachep);
3409 
3410 	check_irq_off();
3411 	kmemleak_free_recursive(objp, cachep->flags);
3412 	objp = cache_free_debugcheck(cachep, objp, caller);
3413 
3414 	/*
3415 	 * Skip calling cache_free_alien() when the platform is not numa.
3416 	 * This will avoid cache misses that happen while accessing slabp (which
3417 	 * is per page memory  reference) to get nodeid. Instead use a global
3418 	 * variable to skip the call, which is mostly likely to be present in
3419 	 * the cache.
3420 	 */
3421 	if (nr_online_nodes > 1 && cache_free_alien(cachep, objp))
3422 		return;
3423 
3424 	if (ac->avail < ac->limit) {
3425 		STATS_INC_FREEHIT(cachep);
3426 	} else {
3427 		STATS_INC_FREEMISS(cachep);
3428 		cache_flusharray(cachep, ac);
3429 	}
3430 
3431 	if (sk_memalloc_socks()) {
3432 		struct slab *slab = virt_to_slab(objp);
3433 
3434 		if (unlikely(slab_test_pfmemalloc(slab))) {
3435 			cache_free_pfmemalloc(cachep, slab, objp);
3436 			return;
3437 		}
3438 	}
3439 
3440 	__free_one(ac, objp);
3441 }
3442 
3443 static __always_inline
3444 void *__kmem_cache_alloc_lru(struct kmem_cache *cachep, struct list_lru *lru,
3445 			     gfp_t flags)
3446 {
3447 	void *ret = slab_alloc(cachep, lru, flags, cachep->object_size, _RET_IP_);
3448 
3449 	trace_kmem_cache_alloc(_RET_IP_, ret, cachep, flags, NUMA_NO_NODE);
3450 
3451 	return ret;
3452 }
3453 
3454 void *kmem_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3455 {
3456 	return __kmem_cache_alloc_lru(cachep, NULL, flags);
3457 }
3458 EXPORT_SYMBOL(kmem_cache_alloc);
3459 
3460 void *kmem_cache_alloc_lru(struct kmem_cache *cachep, struct list_lru *lru,
3461 			   gfp_t flags)
3462 {
3463 	return __kmem_cache_alloc_lru(cachep, lru, flags);
3464 }
3465 EXPORT_SYMBOL(kmem_cache_alloc_lru);
3466 
3467 static __always_inline void
3468 cache_alloc_debugcheck_after_bulk(struct kmem_cache *s, gfp_t flags,
3469 				  size_t size, void **p, unsigned long caller)
3470 {
3471 	size_t i;
3472 
3473 	for (i = 0; i < size; i++)
3474 		p[i] = cache_alloc_debugcheck_after(s, flags, p[i], caller);
3475 }
3476 
3477 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3478 			  void **p)
3479 {
3480 	size_t i;
3481 	struct obj_cgroup *objcg = NULL;
3482 
3483 	s = slab_pre_alloc_hook(s, NULL, &objcg, size, flags);
3484 	if (!s)
3485 		return 0;
3486 
3487 	local_irq_disable();
3488 	for (i = 0; i < size; i++) {
3489 		void *objp = kfence_alloc(s, s->object_size, flags) ?:
3490 			     __do_cache_alloc(s, flags, NUMA_NO_NODE);
3491 
3492 		if (unlikely(!objp))
3493 			goto error;
3494 		p[i] = objp;
3495 	}
3496 	local_irq_enable();
3497 
3498 	cache_alloc_debugcheck_after_bulk(s, flags, size, p, _RET_IP_);
3499 
3500 	/*
3501 	 * memcg and kmem_cache debug support and memory initialization.
3502 	 * Done outside of the IRQ disabled section.
3503 	 */
3504 	slab_post_alloc_hook(s, objcg, flags, size, p,
3505 			slab_want_init_on_alloc(flags, s), s->object_size);
3506 	/* FIXME: Trace call missing. Christoph would like a bulk variant */
3507 	return size;
3508 error:
3509 	local_irq_enable();
3510 	cache_alloc_debugcheck_after_bulk(s, flags, i, p, _RET_IP_);
3511 	slab_post_alloc_hook(s, objcg, flags, i, p, false, s->object_size);
3512 	kmem_cache_free_bulk(s, i, p);
3513 	return 0;
3514 }
3515 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3516 
3517 /**
3518  * kmem_cache_alloc_node - Allocate an object on the specified node
3519  * @cachep: The cache to allocate from.
3520  * @flags: See kmalloc().
3521  * @nodeid: node number of the target node.
3522  *
3523  * Identical to kmem_cache_alloc but it will allocate memory on the given
3524  * node, which can improve the performance for cpu bound structures.
3525  *
3526  * Fallback to other node is possible if __GFP_THISNODE is not set.
3527  *
3528  * Return: pointer to the new object or %NULL in case of error
3529  */
3530 void *kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid)
3531 {
3532 	void *ret = slab_alloc_node(cachep, NULL, flags, nodeid, cachep->object_size, _RET_IP_);
3533 
3534 	trace_kmem_cache_alloc(_RET_IP_, ret, cachep, flags, nodeid);
3535 
3536 	return ret;
3537 }
3538 EXPORT_SYMBOL(kmem_cache_alloc_node);
3539 
3540 void *__kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
3541 			     int nodeid, size_t orig_size,
3542 			     unsigned long caller)
3543 {
3544 	return slab_alloc_node(cachep, NULL, flags, nodeid,
3545 			       orig_size, caller);
3546 }
3547 
3548 #ifdef CONFIG_PRINTK
3549 void __kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct slab *slab)
3550 {
3551 	struct kmem_cache *cachep;
3552 	unsigned int objnr;
3553 	void *objp;
3554 
3555 	kpp->kp_ptr = object;
3556 	kpp->kp_slab = slab;
3557 	cachep = slab->slab_cache;
3558 	kpp->kp_slab_cache = cachep;
3559 	objp = object - obj_offset(cachep);
3560 	kpp->kp_data_offset = obj_offset(cachep);
3561 	slab = virt_to_slab(objp);
3562 	objnr = obj_to_index(cachep, slab, objp);
3563 	objp = index_to_obj(cachep, slab, objnr);
3564 	kpp->kp_objp = objp;
3565 	if (DEBUG && cachep->flags & SLAB_STORE_USER)
3566 		kpp->kp_ret = *dbg_userword(cachep, objp);
3567 }
3568 #endif
3569 
3570 static __always_inline
3571 void __do_kmem_cache_free(struct kmem_cache *cachep, void *objp,
3572 			  unsigned long caller)
3573 {
3574 	unsigned long flags;
3575 
3576 	local_irq_save(flags);
3577 	debug_check_no_locks_freed(objp, cachep->object_size);
3578 	if (!(cachep->flags & SLAB_DEBUG_OBJECTS))
3579 		debug_check_no_obj_freed(objp, cachep->object_size);
3580 	__cache_free(cachep, objp, caller);
3581 	local_irq_restore(flags);
3582 }
3583 
3584 void __kmem_cache_free(struct kmem_cache *cachep, void *objp,
3585 		       unsigned long caller)
3586 {
3587 	__do_kmem_cache_free(cachep, objp, caller);
3588 }
3589 
3590 /**
3591  * kmem_cache_free - Deallocate an object
3592  * @cachep: The cache the allocation was from.
3593  * @objp: The previously allocated object.
3594  *
3595  * Free an object which was previously allocated from this
3596  * cache.
3597  */
3598 void kmem_cache_free(struct kmem_cache *cachep, void *objp)
3599 {
3600 	cachep = cache_from_obj(cachep, objp);
3601 	if (!cachep)
3602 		return;
3603 
3604 	trace_kmem_cache_free(_RET_IP_, objp, cachep);
3605 	__do_kmem_cache_free(cachep, objp, _RET_IP_);
3606 }
3607 EXPORT_SYMBOL(kmem_cache_free);
3608 
3609 void kmem_cache_free_bulk(struct kmem_cache *orig_s, size_t size, void **p)
3610 {
3611 
3612 	local_irq_disable();
3613 	for (int i = 0; i < size; i++) {
3614 		void *objp = p[i];
3615 		struct kmem_cache *s;
3616 
3617 		if (!orig_s) {
3618 			struct folio *folio = virt_to_folio(objp);
3619 
3620 			/* called via kfree_bulk */
3621 			if (!folio_test_slab(folio)) {
3622 				local_irq_enable();
3623 				free_large_kmalloc(folio, objp);
3624 				local_irq_disable();
3625 				continue;
3626 			}
3627 			s = folio_slab(folio)->slab_cache;
3628 		} else {
3629 			s = cache_from_obj(orig_s, objp);
3630 		}
3631 
3632 		if (!s)
3633 			continue;
3634 
3635 		debug_check_no_locks_freed(objp, s->object_size);
3636 		if (!(s->flags & SLAB_DEBUG_OBJECTS))
3637 			debug_check_no_obj_freed(objp, s->object_size);
3638 
3639 		__cache_free(s, objp, _RET_IP_);
3640 	}
3641 	local_irq_enable();
3642 
3643 	/* FIXME: add tracing */
3644 }
3645 EXPORT_SYMBOL(kmem_cache_free_bulk);
3646 
3647 /*
3648  * This initializes kmem_cache_node or resizes various caches for all nodes.
3649  */
3650 static int setup_kmem_cache_nodes(struct kmem_cache *cachep, gfp_t gfp)
3651 {
3652 	int ret;
3653 	int node;
3654 	struct kmem_cache_node *n;
3655 
3656 	for_each_online_node(node) {
3657 		ret = setup_kmem_cache_node(cachep, node, gfp, true);
3658 		if (ret)
3659 			goto fail;
3660 
3661 	}
3662 
3663 	return 0;
3664 
3665 fail:
3666 	if (!cachep->list.next) {
3667 		/* Cache is not active yet. Roll back what we did */
3668 		node--;
3669 		while (node >= 0) {
3670 			n = get_node(cachep, node);
3671 			if (n) {
3672 				kfree(n->shared);
3673 				free_alien_cache(n->alien);
3674 				kfree(n);
3675 				cachep->node[node] = NULL;
3676 			}
3677 			node--;
3678 		}
3679 	}
3680 	return -ENOMEM;
3681 }
3682 
3683 /* Always called with the slab_mutex held */
3684 static int do_tune_cpucache(struct kmem_cache *cachep, int limit,
3685 			    int batchcount, int shared, gfp_t gfp)
3686 {
3687 	struct array_cache __percpu *cpu_cache, *prev;
3688 	int cpu;
3689 
3690 	cpu_cache = alloc_kmem_cache_cpus(cachep, limit, batchcount);
3691 	if (!cpu_cache)
3692 		return -ENOMEM;
3693 
3694 	prev = cachep->cpu_cache;
3695 	cachep->cpu_cache = cpu_cache;
3696 	/*
3697 	 * Without a previous cpu_cache there's no need to synchronize remote
3698 	 * cpus, so skip the IPIs.
3699 	 */
3700 	if (prev)
3701 		kick_all_cpus_sync();
3702 
3703 	check_irq_on();
3704 	cachep->batchcount = batchcount;
3705 	cachep->limit = limit;
3706 	cachep->shared = shared;
3707 
3708 	if (!prev)
3709 		goto setup_node;
3710 
3711 	for_each_online_cpu(cpu) {
3712 		LIST_HEAD(list);
3713 		int node;
3714 		struct kmem_cache_node *n;
3715 		struct array_cache *ac = per_cpu_ptr(prev, cpu);
3716 
3717 		node = cpu_to_mem(cpu);
3718 		n = get_node(cachep, node);
3719 		raw_spin_lock_irq(&n->list_lock);
3720 		free_block(cachep, ac->entry, ac->avail, node, &list);
3721 		raw_spin_unlock_irq(&n->list_lock);
3722 		slabs_destroy(cachep, &list);
3723 	}
3724 	free_percpu(prev);
3725 
3726 setup_node:
3727 	return setup_kmem_cache_nodes(cachep, gfp);
3728 }
3729 
3730 /* Called with slab_mutex held always */
3731 static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp)
3732 {
3733 	int err;
3734 	int limit = 0;
3735 	int shared = 0;
3736 	int batchcount = 0;
3737 
3738 	err = cache_random_seq_create(cachep, cachep->num, gfp);
3739 	if (err)
3740 		goto end;
3741 
3742 	/*
3743 	 * The head array serves three purposes:
3744 	 * - create a LIFO ordering, i.e. return objects that are cache-warm
3745 	 * - reduce the number of spinlock operations.
3746 	 * - reduce the number of linked list operations on the slab and
3747 	 *   bufctl chains: array operations are cheaper.
3748 	 * The numbers are guessed, we should auto-tune as described by
3749 	 * Bonwick.
3750 	 */
3751 	if (cachep->size > 131072)
3752 		limit = 1;
3753 	else if (cachep->size > PAGE_SIZE)
3754 		limit = 8;
3755 	else if (cachep->size > 1024)
3756 		limit = 24;
3757 	else if (cachep->size > 256)
3758 		limit = 54;
3759 	else
3760 		limit = 120;
3761 
3762 	/*
3763 	 * CPU bound tasks (e.g. network routing) can exhibit cpu bound
3764 	 * allocation behaviour: Most allocs on one cpu, most free operations
3765 	 * on another cpu. For these cases, an efficient object passing between
3766 	 * cpus is necessary. This is provided by a shared array. The array
3767 	 * replaces Bonwick's magazine layer.
3768 	 * On uniprocessor, it's functionally equivalent (but less efficient)
3769 	 * to a larger limit. Thus disabled by default.
3770 	 */
3771 	shared = 0;
3772 	if (cachep->size <= PAGE_SIZE && num_possible_cpus() > 1)
3773 		shared = 8;
3774 
3775 #if DEBUG
3776 	/*
3777 	 * With debugging enabled, large batchcount lead to excessively long
3778 	 * periods with disabled local interrupts. Limit the batchcount
3779 	 */
3780 	if (limit > 32)
3781 		limit = 32;
3782 #endif
3783 	batchcount = (limit + 1) / 2;
3784 	err = do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
3785 end:
3786 	if (err)
3787 		pr_err("enable_cpucache failed for %s, error %d\n",
3788 		       cachep->name, -err);
3789 	return err;
3790 }
3791 
3792 /*
3793  * Drain an array if it contains any elements taking the node lock only if
3794  * necessary. Note that the node listlock also protects the array_cache
3795  * if drain_array() is used on the shared array.
3796  */
3797 static void drain_array(struct kmem_cache *cachep, struct kmem_cache_node *n,
3798 			 struct array_cache *ac, int node)
3799 {
3800 	LIST_HEAD(list);
3801 
3802 	/* ac from n->shared can be freed if we don't hold the slab_mutex. */
3803 	check_mutex_acquired();
3804 
3805 	if (!ac || !ac->avail)
3806 		return;
3807 
3808 	if (ac->touched) {
3809 		ac->touched = 0;
3810 		return;
3811 	}
3812 
3813 	raw_spin_lock_irq(&n->list_lock);
3814 	drain_array_locked(cachep, ac, node, false, &list);
3815 	raw_spin_unlock_irq(&n->list_lock);
3816 
3817 	slabs_destroy(cachep, &list);
3818 }
3819 
3820 /**
3821  * cache_reap - Reclaim memory from caches.
3822  * @w: work descriptor
3823  *
3824  * Called from workqueue/eventd every few seconds.
3825  * Purpose:
3826  * - clear the per-cpu caches for this CPU.
3827  * - return freeable pages to the main free memory pool.
3828  *
3829  * If we cannot acquire the cache chain mutex then just give up - we'll try
3830  * again on the next iteration.
3831  */
3832 static void cache_reap(struct work_struct *w)
3833 {
3834 	struct kmem_cache *searchp;
3835 	struct kmem_cache_node *n;
3836 	int node = numa_mem_id();
3837 	struct delayed_work *work = to_delayed_work(w);
3838 
3839 	if (!mutex_trylock(&slab_mutex))
3840 		/* Give up. Setup the next iteration. */
3841 		goto out;
3842 
3843 	list_for_each_entry(searchp, &slab_caches, list) {
3844 		check_irq_on();
3845 
3846 		/*
3847 		 * We only take the node lock if absolutely necessary and we
3848 		 * have established with reasonable certainty that
3849 		 * we can do some work if the lock was obtained.
3850 		 */
3851 		n = get_node(searchp, node);
3852 
3853 		reap_alien(searchp, n);
3854 
3855 		drain_array(searchp, n, cpu_cache_get(searchp), node);
3856 
3857 		/*
3858 		 * These are racy checks but it does not matter
3859 		 * if we skip one check or scan twice.
3860 		 */
3861 		if (time_after(n->next_reap, jiffies))
3862 			goto next;
3863 
3864 		n->next_reap = jiffies + REAPTIMEOUT_NODE;
3865 
3866 		drain_array(searchp, n, n->shared, node);
3867 
3868 		if (n->free_touched)
3869 			n->free_touched = 0;
3870 		else {
3871 			int freed;
3872 
3873 			freed = drain_freelist(searchp, n, (n->free_limit +
3874 				5 * searchp->num - 1) / (5 * searchp->num));
3875 			STATS_ADD_REAPED(searchp, freed);
3876 		}
3877 next:
3878 		cond_resched();
3879 	}
3880 	check_irq_on();
3881 	mutex_unlock(&slab_mutex);
3882 	next_reap_node();
3883 out:
3884 	/* Set up the next iteration */
3885 	schedule_delayed_work_on(smp_processor_id(), work,
3886 				round_jiffies_relative(REAPTIMEOUT_AC));
3887 }
3888 
3889 void get_slabinfo(struct kmem_cache *cachep, struct slabinfo *sinfo)
3890 {
3891 	unsigned long active_objs, num_objs, active_slabs;
3892 	unsigned long total_slabs = 0, free_objs = 0, shared_avail = 0;
3893 	unsigned long free_slabs = 0;
3894 	int node;
3895 	struct kmem_cache_node *n;
3896 
3897 	for_each_kmem_cache_node(cachep, node, n) {
3898 		check_irq_on();
3899 		raw_spin_lock_irq(&n->list_lock);
3900 
3901 		total_slabs += n->total_slabs;
3902 		free_slabs += n->free_slabs;
3903 		free_objs += n->free_objects;
3904 
3905 		if (n->shared)
3906 			shared_avail += n->shared->avail;
3907 
3908 		raw_spin_unlock_irq(&n->list_lock);
3909 	}
3910 	num_objs = total_slabs * cachep->num;
3911 	active_slabs = total_slabs - free_slabs;
3912 	active_objs = num_objs - free_objs;
3913 
3914 	sinfo->active_objs = active_objs;
3915 	sinfo->num_objs = num_objs;
3916 	sinfo->active_slabs = active_slabs;
3917 	sinfo->num_slabs = total_slabs;
3918 	sinfo->shared_avail = shared_avail;
3919 	sinfo->limit = cachep->limit;
3920 	sinfo->batchcount = cachep->batchcount;
3921 	sinfo->shared = cachep->shared;
3922 	sinfo->objects_per_slab = cachep->num;
3923 	sinfo->cache_order = cachep->gfporder;
3924 }
3925 
3926 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *cachep)
3927 {
3928 #if STATS
3929 	{			/* node stats */
3930 		unsigned long high = cachep->high_mark;
3931 		unsigned long allocs = cachep->num_allocations;
3932 		unsigned long grown = cachep->grown;
3933 		unsigned long reaped = cachep->reaped;
3934 		unsigned long errors = cachep->errors;
3935 		unsigned long max_freeable = cachep->max_freeable;
3936 		unsigned long node_allocs = cachep->node_allocs;
3937 		unsigned long node_frees = cachep->node_frees;
3938 		unsigned long overflows = cachep->node_overflow;
3939 
3940 		seq_printf(m, " : globalstat %7lu %6lu %5lu %4lu %4lu %4lu %4lu %4lu %4lu",
3941 			   allocs, high, grown,
3942 			   reaped, errors, max_freeable, node_allocs,
3943 			   node_frees, overflows);
3944 	}
3945 	/* cpu stats */
3946 	{
3947 		unsigned long allochit = atomic_read(&cachep->allochit);
3948 		unsigned long allocmiss = atomic_read(&cachep->allocmiss);
3949 		unsigned long freehit = atomic_read(&cachep->freehit);
3950 		unsigned long freemiss = atomic_read(&cachep->freemiss);
3951 
3952 		seq_printf(m, " : cpustat %6lu %6lu %6lu %6lu",
3953 			   allochit, allocmiss, freehit, freemiss);
3954 	}
3955 #endif
3956 }
3957 
3958 #define MAX_SLABINFO_WRITE 128
3959 /**
3960  * slabinfo_write - Tuning for the slab allocator
3961  * @file: unused
3962  * @buffer: user buffer
3963  * @count: data length
3964  * @ppos: unused
3965  *
3966  * Return: %0 on success, negative error code otherwise.
3967  */
3968 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
3969 		       size_t count, loff_t *ppos)
3970 {
3971 	char kbuf[MAX_SLABINFO_WRITE + 1], *tmp;
3972 	int limit, batchcount, shared, res;
3973 	struct kmem_cache *cachep;
3974 
3975 	if (count > MAX_SLABINFO_WRITE)
3976 		return -EINVAL;
3977 	if (copy_from_user(&kbuf, buffer, count))
3978 		return -EFAULT;
3979 	kbuf[MAX_SLABINFO_WRITE] = '\0';
3980 
3981 	tmp = strchr(kbuf, ' ');
3982 	if (!tmp)
3983 		return -EINVAL;
3984 	*tmp = '\0';
3985 	tmp++;
3986 	if (sscanf(tmp, " %d %d %d", &limit, &batchcount, &shared) != 3)
3987 		return -EINVAL;
3988 
3989 	/* Find the cache in the chain of caches. */
3990 	mutex_lock(&slab_mutex);
3991 	res = -EINVAL;
3992 	list_for_each_entry(cachep, &slab_caches, list) {
3993 		if (!strcmp(cachep->name, kbuf)) {
3994 			if (limit < 1 || batchcount < 1 ||
3995 					batchcount > limit || shared < 0) {
3996 				res = 0;
3997 			} else {
3998 				res = do_tune_cpucache(cachep, limit,
3999 						       batchcount, shared,
4000 						       GFP_KERNEL);
4001 			}
4002 			break;
4003 		}
4004 	}
4005 	mutex_unlock(&slab_mutex);
4006 	if (res >= 0)
4007 		res = count;
4008 	return res;
4009 }
4010 
4011 #ifdef CONFIG_HARDENED_USERCOPY
4012 /*
4013  * Rejects incorrectly sized objects and objects that are to be copied
4014  * to/from userspace but do not fall entirely within the containing slab
4015  * cache's usercopy region.
4016  *
4017  * Returns NULL if check passes, otherwise const char * to name of cache
4018  * to indicate an error.
4019  */
4020 void __check_heap_object(const void *ptr, unsigned long n,
4021 			 const struct slab *slab, bool to_user)
4022 {
4023 	struct kmem_cache *cachep;
4024 	unsigned int objnr;
4025 	unsigned long offset;
4026 
4027 	ptr = kasan_reset_tag(ptr);
4028 
4029 	/* Find and validate object. */
4030 	cachep = slab->slab_cache;
4031 	objnr = obj_to_index(cachep, slab, (void *)ptr);
4032 	BUG_ON(objnr >= cachep->num);
4033 
4034 	/* Find offset within object. */
4035 	if (is_kfence_address(ptr))
4036 		offset = ptr - kfence_object_start(ptr);
4037 	else
4038 		offset = ptr - index_to_obj(cachep, slab, objnr) - obj_offset(cachep);
4039 
4040 	/* Allow address range falling entirely within usercopy region. */
4041 	if (offset >= cachep->useroffset &&
4042 	    offset - cachep->useroffset <= cachep->usersize &&
4043 	    n <= cachep->useroffset - offset + cachep->usersize)
4044 		return;
4045 
4046 	usercopy_abort("SLAB object", cachep->name, to_user, offset, n);
4047 }
4048 #endif /* CONFIG_HARDENED_USERCOPY */
4049