xref: /openbmc/linux/mm/slab.c (revision d6fd48ef)
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * linux/mm/slab.c
4  * Written by Mark Hemment, 1996/97.
5  * (markhe@nextd.demon.co.uk)
6  *
7  * kmem_cache_destroy() + some cleanup - 1999 Andrea Arcangeli
8  *
9  * Major cleanup, different bufctl logic, per-cpu arrays
10  *	(c) 2000 Manfred Spraul
11  *
12  * Cleanup, make the head arrays unconditional, preparation for NUMA
13  * 	(c) 2002 Manfred Spraul
14  *
15  * An implementation of the Slab Allocator as described in outline in;
16  *	UNIX Internals: The New Frontiers by Uresh Vahalia
17  *	Pub: Prentice Hall	ISBN 0-13-101908-2
18  * or with a little more detail in;
19  *	The Slab Allocator: An Object-Caching Kernel Memory Allocator
20  *	Jeff Bonwick (Sun Microsystems).
21  *	Presented at: USENIX Summer 1994 Technical Conference
22  *
23  * The memory is organized in caches, one cache for each object type.
24  * (e.g. inode_cache, dentry_cache, buffer_head, vm_area_struct)
25  * Each cache consists out of many slabs (they are small (usually one
26  * page long) and always contiguous), and each slab contains multiple
27  * initialized objects.
28  *
29  * This means, that your constructor is used only for newly allocated
30  * slabs and you must pass objects with the same initializations to
31  * kmem_cache_free.
32  *
33  * Each cache can only support one memory type (GFP_DMA, GFP_HIGHMEM,
34  * normal). If you need a special memory type, then must create a new
35  * cache for that memory type.
36  *
37  * In order to reduce fragmentation, the slabs are sorted in 3 groups:
38  *   full slabs with 0 free objects
39  *   partial slabs
40  *   empty slabs with no allocated objects
41  *
42  * If partial slabs exist, then new allocations come from these slabs,
43  * otherwise from empty slabs or new slabs are allocated.
44  *
45  * kmem_cache_destroy() CAN CRASH if you try to allocate from the cache
46  * during kmem_cache_destroy(). The caller must prevent concurrent allocs.
47  *
48  * Each cache has a short per-cpu head array, most allocs
49  * and frees go into that array, and if that array overflows, then 1/2
50  * of the entries in the array are given back into the global cache.
51  * The head array is strictly LIFO and should improve the cache hit rates.
52  * On SMP, it additionally reduces the spinlock operations.
53  *
54  * The c_cpuarray may not be read with enabled local interrupts -
55  * it's changed with a smp_call_function().
56  *
57  * SMP synchronization:
58  *  constructors and destructors are called without any locking.
59  *  Several members in struct kmem_cache and struct slab never change, they
60  *	are accessed without any locking.
61  *  The per-cpu arrays are never accessed from the wrong cpu, no locking,
62  *  	and local interrupts are disabled so slab code is preempt-safe.
63  *  The non-constant members are protected with a per-cache irq spinlock.
64  *
65  * Many thanks to Mark Hemment, who wrote another per-cpu slab patch
66  * in 2000 - many ideas in the current implementation are derived from
67  * his patch.
68  *
69  * Further notes from the original documentation:
70  *
71  * 11 April '97.  Started multi-threading - markhe
72  *	The global cache-chain is protected by the mutex 'slab_mutex'.
73  *	The sem is only needed when accessing/extending the cache-chain, which
74  *	can never happen inside an interrupt (kmem_cache_create(),
75  *	kmem_cache_shrink() and kmem_cache_reap()).
76  *
77  *	At present, each engine can be growing a cache.  This should be blocked.
78  *
79  * 15 March 2005. NUMA slab allocator.
80  *	Shai Fultheim <shai@scalex86.org>.
81  *	Shobhit Dayal <shobhit@calsoftinc.com>
82  *	Alok N Kataria <alokk@calsoftinc.com>
83  *	Christoph Lameter <christoph@lameter.com>
84  *
85  *	Modified the slab allocator to be node aware on NUMA systems.
86  *	Each node has its own list of partial, free and full slabs.
87  *	All object allocations for a node occur from node specific slab lists.
88  */
89 
90 #include	<linux/slab.h>
91 #include	<linux/mm.h>
92 #include	<linux/poison.h>
93 #include	<linux/swap.h>
94 #include	<linux/cache.h>
95 #include	<linux/interrupt.h>
96 #include	<linux/init.h>
97 #include	<linux/compiler.h>
98 #include	<linux/cpuset.h>
99 #include	<linux/proc_fs.h>
100 #include	<linux/seq_file.h>
101 #include	<linux/notifier.h>
102 #include	<linux/kallsyms.h>
103 #include	<linux/kfence.h>
104 #include	<linux/cpu.h>
105 #include	<linux/sysctl.h>
106 #include	<linux/module.h>
107 #include	<linux/rcupdate.h>
108 #include	<linux/string.h>
109 #include	<linux/uaccess.h>
110 #include	<linux/nodemask.h>
111 #include	<linux/kmemleak.h>
112 #include	<linux/mempolicy.h>
113 #include	<linux/mutex.h>
114 #include	<linux/fault-inject.h>
115 #include	<linux/rtmutex.h>
116 #include	<linux/reciprocal_div.h>
117 #include	<linux/debugobjects.h>
118 #include	<linux/memory.h>
119 #include	<linux/prefetch.h>
120 #include	<linux/sched/task_stack.h>
121 
122 #include	<net/sock.h>
123 
124 #include	<asm/cacheflush.h>
125 #include	<asm/tlbflush.h>
126 #include	<asm/page.h>
127 
128 #include <trace/events/kmem.h>
129 
130 #include	"internal.h"
131 
132 #include	"slab.h"
133 
134 /*
135  * DEBUG	- 1 for kmem_cache_create() to honour; SLAB_RED_ZONE & SLAB_POISON.
136  *		  0 for faster, smaller code (especially in the critical paths).
137  *
138  * STATS	- 1 to collect stats for /proc/slabinfo.
139  *		  0 for faster, smaller code (especially in the critical paths).
140  *
141  * FORCED_DEBUG	- 1 enables SLAB_RED_ZONE and SLAB_POISON (if possible)
142  */
143 
144 #ifdef CONFIG_DEBUG_SLAB
145 #define	DEBUG		1
146 #define	STATS		1
147 #define	FORCED_DEBUG	1
148 #else
149 #define	DEBUG		0
150 #define	STATS		0
151 #define	FORCED_DEBUG	0
152 #endif
153 
154 /* Shouldn't this be in a header file somewhere? */
155 #define	BYTES_PER_WORD		sizeof(void *)
156 #define	REDZONE_ALIGN		max(BYTES_PER_WORD, __alignof__(unsigned long long))
157 
158 #ifndef ARCH_KMALLOC_FLAGS
159 #define ARCH_KMALLOC_FLAGS SLAB_HWCACHE_ALIGN
160 #endif
161 
162 #define FREELIST_BYTE_INDEX (((PAGE_SIZE >> BITS_PER_BYTE) \
163 				<= SLAB_OBJ_MIN_SIZE) ? 1 : 0)
164 
165 #if FREELIST_BYTE_INDEX
166 typedef unsigned char freelist_idx_t;
167 #else
168 typedef unsigned short freelist_idx_t;
169 #endif
170 
171 #define SLAB_OBJ_MAX_NUM ((1 << sizeof(freelist_idx_t) * BITS_PER_BYTE) - 1)
172 
173 /*
174  * struct array_cache
175  *
176  * Purpose:
177  * - LIFO ordering, to hand out cache-warm objects from _alloc
178  * - reduce the number of linked list operations
179  * - reduce spinlock operations
180  *
181  * The limit is stored in the per-cpu structure to reduce the data cache
182  * footprint.
183  *
184  */
185 struct array_cache {
186 	unsigned int avail;
187 	unsigned int limit;
188 	unsigned int batchcount;
189 	unsigned int touched;
190 	void *entry[];	/*
191 			 * Must have this definition in here for the proper
192 			 * alignment of array_cache. Also simplifies accessing
193 			 * the entries.
194 			 */
195 };
196 
197 struct alien_cache {
198 	spinlock_t lock;
199 	struct array_cache ac;
200 };
201 
202 /*
203  * Need this for bootstrapping a per node allocator.
204  */
205 #define NUM_INIT_LISTS (2 * MAX_NUMNODES)
206 static struct kmem_cache_node __initdata init_kmem_cache_node[NUM_INIT_LISTS];
207 #define	CACHE_CACHE 0
208 #define	SIZE_NODE (MAX_NUMNODES)
209 
210 static int drain_freelist(struct kmem_cache *cache,
211 			struct kmem_cache_node *n, int tofree);
212 static void free_block(struct kmem_cache *cachep, void **objpp, int len,
213 			int node, struct list_head *list);
214 static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list);
215 static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp);
216 static void cache_reap(struct work_struct *unused);
217 
218 static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
219 						void **list);
220 static inline void fixup_slab_list(struct kmem_cache *cachep,
221 				struct kmem_cache_node *n, struct slab *slab,
222 				void **list);
223 
224 #define INDEX_NODE kmalloc_index(sizeof(struct kmem_cache_node))
225 
226 static void kmem_cache_node_init(struct kmem_cache_node *parent)
227 {
228 	INIT_LIST_HEAD(&parent->slabs_full);
229 	INIT_LIST_HEAD(&parent->slabs_partial);
230 	INIT_LIST_HEAD(&parent->slabs_free);
231 	parent->total_slabs = 0;
232 	parent->free_slabs = 0;
233 	parent->shared = NULL;
234 	parent->alien = NULL;
235 	parent->colour_next = 0;
236 	raw_spin_lock_init(&parent->list_lock);
237 	parent->free_objects = 0;
238 	parent->free_touched = 0;
239 }
240 
241 #define MAKE_LIST(cachep, listp, slab, nodeid)				\
242 	do {								\
243 		INIT_LIST_HEAD(listp);					\
244 		list_splice(&get_node(cachep, nodeid)->slab, listp);	\
245 	} while (0)
246 
247 #define	MAKE_ALL_LISTS(cachep, ptr, nodeid)				\
248 	do {								\
249 	MAKE_LIST((cachep), (&(ptr)->slabs_full), slabs_full, nodeid);	\
250 	MAKE_LIST((cachep), (&(ptr)->slabs_partial), slabs_partial, nodeid); \
251 	MAKE_LIST((cachep), (&(ptr)->slabs_free), slabs_free, nodeid);	\
252 	} while (0)
253 
254 #define CFLGS_OBJFREELIST_SLAB	((slab_flags_t __force)0x40000000U)
255 #define CFLGS_OFF_SLAB		((slab_flags_t __force)0x80000000U)
256 #define	OBJFREELIST_SLAB(x)	((x)->flags & CFLGS_OBJFREELIST_SLAB)
257 #define	OFF_SLAB(x)	((x)->flags & CFLGS_OFF_SLAB)
258 
259 #define BATCHREFILL_LIMIT	16
260 /*
261  * Optimization question: fewer reaps means less probability for unnecessary
262  * cpucache drain/refill cycles.
263  *
264  * OTOH the cpuarrays can contain lots of objects,
265  * which could lock up otherwise freeable slabs.
266  */
267 #define REAPTIMEOUT_AC		(2*HZ)
268 #define REAPTIMEOUT_NODE	(4*HZ)
269 
270 #if STATS
271 #define	STATS_INC_ACTIVE(x)	((x)->num_active++)
272 #define	STATS_DEC_ACTIVE(x)	((x)->num_active--)
273 #define	STATS_INC_ALLOCED(x)	((x)->num_allocations++)
274 #define	STATS_INC_GROWN(x)	((x)->grown++)
275 #define	STATS_ADD_REAPED(x, y)	((x)->reaped += (y))
276 #define	STATS_SET_HIGH(x)						\
277 	do {								\
278 		if ((x)->num_active > (x)->high_mark)			\
279 			(x)->high_mark = (x)->num_active;		\
280 	} while (0)
281 #define	STATS_INC_ERR(x)	((x)->errors++)
282 #define	STATS_INC_NODEALLOCS(x)	((x)->node_allocs++)
283 #define	STATS_INC_NODEFREES(x)	((x)->node_frees++)
284 #define STATS_INC_ACOVERFLOW(x)   ((x)->node_overflow++)
285 #define	STATS_SET_FREEABLE(x, i)					\
286 	do {								\
287 		if ((x)->max_freeable < i)				\
288 			(x)->max_freeable = i;				\
289 	} while (0)
290 #define STATS_INC_ALLOCHIT(x)	atomic_inc(&(x)->allochit)
291 #define STATS_INC_ALLOCMISS(x)	atomic_inc(&(x)->allocmiss)
292 #define STATS_INC_FREEHIT(x)	atomic_inc(&(x)->freehit)
293 #define STATS_INC_FREEMISS(x)	atomic_inc(&(x)->freemiss)
294 #else
295 #define	STATS_INC_ACTIVE(x)	do { } while (0)
296 #define	STATS_DEC_ACTIVE(x)	do { } while (0)
297 #define	STATS_INC_ALLOCED(x)	do { } while (0)
298 #define	STATS_INC_GROWN(x)	do { } while (0)
299 #define	STATS_ADD_REAPED(x, y)	do { (void)(y); } while (0)
300 #define	STATS_SET_HIGH(x)	do { } while (0)
301 #define	STATS_INC_ERR(x)	do { } while (0)
302 #define	STATS_INC_NODEALLOCS(x)	do { } while (0)
303 #define	STATS_INC_NODEFREES(x)	do { } while (0)
304 #define STATS_INC_ACOVERFLOW(x)   do { } while (0)
305 #define	STATS_SET_FREEABLE(x, i) do { } while (0)
306 #define STATS_INC_ALLOCHIT(x)	do { } while (0)
307 #define STATS_INC_ALLOCMISS(x)	do { } while (0)
308 #define STATS_INC_FREEHIT(x)	do { } while (0)
309 #define STATS_INC_FREEMISS(x)	do { } while (0)
310 #endif
311 
312 #if DEBUG
313 
314 /*
315  * memory layout of objects:
316  * 0		: objp
317  * 0 .. cachep->obj_offset - BYTES_PER_WORD - 1: padding. This ensures that
318  * 		the end of an object is aligned with the end of the real
319  * 		allocation. Catches writes behind the end of the allocation.
320  * cachep->obj_offset - BYTES_PER_WORD .. cachep->obj_offset - 1:
321  * 		redzone word.
322  * cachep->obj_offset: The real object.
323  * cachep->size - 2* BYTES_PER_WORD: redzone word [BYTES_PER_WORD long]
324  * cachep->size - 1* BYTES_PER_WORD: last caller address
325  *					[BYTES_PER_WORD long]
326  */
327 static int obj_offset(struct kmem_cache *cachep)
328 {
329 	return cachep->obj_offset;
330 }
331 
332 static unsigned long long *dbg_redzone1(struct kmem_cache *cachep, void *objp)
333 {
334 	BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
335 	return (unsigned long long *) (objp + obj_offset(cachep) -
336 				      sizeof(unsigned long long));
337 }
338 
339 static unsigned long long *dbg_redzone2(struct kmem_cache *cachep, void *objp)
340 {
341 	BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
342 	if (cachep->flags & SLAB_STORE_USER)
343 		return (unsigned long long *)(objp + cachep->size -
344 					      sizeof(unsigned long long) -
345 					      REDZONE_ALIGN);
346 	return (unsigned long long *) (objp + cachep->size -
347 				       sizeof(unsigned long long));
348 }
349 
350 static void **dbg_userword(struct kmem_cache *cachep, void *objp)
351 {
352 	BUG_ON(!(cachep->flags & SLAB_STORE_USER));
353 	return (void **)(objp + cachep->size - BYTES_PER_WORD);
354 }
355 
356 #else
357 
358 #define obj_offset(x)			0
359 #define dbg_redzone1(cachep, objp)	({BUG(); (unsigned long long *)NULL;})
360 #define dbg_redzone2(cachep, objp)	({BUG(); (unsigned long long *)NULL;})
361 #define dbg_userword(cachep, objp)	({BUG(); (void **)NULL;})
362 
363 #endif
364 
365 /*
366  * Do not go above this order unless 0 objects fit into the slab or
367  * overridden on the command line.
368  */
369 #define	SLAB_MAX_ORDER_HI	1
370 #define	SLAB_MAX_ORDER_LO	0
371 static int slab_max_order = SLAB_MAX_ORDER_LO;
372 static bool slab_max_order_set __initdata;
373 
374 static inline void *index_to_obj(struct kmem_cache *cache,
375 				 const struct slab *slab, unsigned int idx)
376 {
377 	return slab->s_mem + cache->size * idx;
378 }
379 
380 #define BOOT_CPUCACHE_ENTRIES	1
381 /* internal cache of cache description objs */
382 static struct kmem_cache kmem_cache_boot = {
383 	.batchcount = 1,
384 	.limit = BOOT_CPUCACHE_ENTRIES,
385 	.shared = 1,
386 	.size = sizeof(struct kmem_cache),
387 	.name = "kmem_cache",
388 };
389 
390 static DEFINE_PER_CPU(struct delayed_work, slab_reap_work);
391 
392 static inline struct array_cache *cpu_cache_get(struct kmem_cache *cachep)
393 {
394 	return this_cpu_ptr(cachep->cpu_cache);
395 }
396 
397 /*
398  * Calculate the number of objects and left-over bytes for a given buffer size.
399  */
400 static unsigned int cache_estimate(unsigned long gfporder, size_t buffer_size,
401 		slab_flags_t flags, size_t *left_over)
402 {
403 	unsigned int num;
404 	size_t slab_size = PAGE_SIZE << gfporder;
405 
406 	/*
407 	 * The slab management structure can be either off the slab or
408 	 * on it. For the latter case, the memory allocated for a
409 	 * slab is used for:
410 	 *
411 	 * - @buffer_size bytes for each object
412 	 * - One freelist_idx_t for each object
413 	 *
414 	 * We don't need to consider alignment of freelist because
415 	 * freelist will be at the end of slab page. The objects will be
416 	 * at the correct alignment.
417 	 *
418 	 * If the slab management structure is off the slab, then the
419 	 * alignment will already be calculated into the size. Because
420 	 * the slabs are all pages aligned, the objects will be at the
421 	 * correct alignment when allocated.
422 	 */
423 	if (flags & (CFLGS_OBJFREELIST_SLAB | CFLGS_OFF_SLAB)) {
424 		num = slab_size / buffer_size;
425 		*left_over = slab_size % buffer_size;
426 	} else {
427 		num = slab_size / (buffer_size + sizeof(freelist_idx_t));
428 		*left_over = slab_size %
429 			(buffer_size + sizeof(freelist_idx_t));
430 	}
431 
432 	return num;
433 }
434 
435 #if DEBUG
436 #define slab_error(cachep, msg) __slab_error(__func__, cachep, msg)
437 
438 static void __slab_error(const char *function, struct kmem_cache *cachep,
439 			char *msg)
440 {
441 	pr_err("slab error in %s(): cache `%s': %s\n",
442 	       function, cachep->name, msg);
443 	dump_stack();
444 	add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
445 }
446 #endif
447 
448 /*
449  * By default on NUMA we use alien caches to stage the freeing of
450  * objects allocated from other nodes. This causes massive memory
451  * inefficiencies when using fake NUMA setup to split memory into a
452  * large number of small nodes, so it can be disabled on the command
453  * line
454   */
455 
456 static int use_alien_caches __read_mostly = 1;
457 static int __init noaliencache_setup(char *s)
458 {
459 	use_alien_caches = 0;
460 	return 1;
461 }
462 __setup("noaliencache", noaliencache_setup);
463 
464 static int __init slab_max_order_setup(char *str)
465 {
466 	get_option(&str, &slab_max_order);
467 	slab_max_order = slab_max_order < 0 ? 0 :
468 				min(slab_max_order, MAX_ORDER - 1);
469 	slab_max_order_set = true;
470 
471 	return 1;
472 }
473 __setup("slab_max_order=", slab_max_order_setup);
474 
475 #ifdef CONFIG_NUMA
476 /*
477  * Special reaping functions for NUMA systems called from cache_reap().
478  * These take care of doing round robin flushing of alien caches (containing
479  * objects freed on different nodes from which they were allocated) and the
480  * flushing of remote pcps by calling drain_node_pages.
481  */
482 static DEFINE_PER_CPU(unsigned long, slab_reap_node);
483 
484 static void init_reap_node(int cpu)
485 {
486 	per_cpu(slab_reap_node, cpu) = next_node_in(cpu_to_mem(cpu),
487 						    node_online_map);
488 }
489 
490 static void next_reap_node(void)
491 {
492 	int node = __this_cpu_read(slab_reap_node);
493 
494 	node = next_node_in(node, node_online_map);
495 	__this_cpu_write(slab_reap_node, node);
496 }
497 
498 #else
499 #define init_reap_node(cpu) do { } while (0)
500 #define next_reap_node(void) do { } while (0)
501 #endif
502 
503 /*
504  * Initiate the reap timer running on the target CPU.  We run at around 1 to 2Hz
505  * via the workqueue/eventd.
506  * Add the CPU number into the expiration time to minimize the possibility of
507  * the CPUs getting into lockstep and contending for the global cache chain
508  * lock.
509  */
510 static void start_cpu_timer(int cpu)
511 {
512 	struct delayed_work *reap_work = &per_cpu(slab_reap_work, cpu);
513 
514 	if (reap_work->work.func == NULL) {
515 		init_reap_node(cpu);
516 		INIT_DEFERRABLE_WORK(reap_work, cache_reap);
517 		schedule_delayed_work_on(cpu, reap_work,
518 					__round_jiffies_relative(HZ, cpu));
519 	}
520 }
521 
522 static void init_arraycache(struct array_cache *ac, int limit, int batch)
523 {
524 	if (ac) {
525 		ac->avail = 0;
526 		ac->limit = limit;
527 		ac->batchcount = batch;
528 		ac->touched = 0;
529 	}
530 }
531 
532 static struct array_cache *alloc_arraycache(int node, int entries,
533 					    int batchcount, gfp_t gfp)
534 {
535 	size_t memsize = sizeof(void *) * entries + sizeof(struct array_cache);
536 	struct array_cache *ac = NULL;
537 
538 	ac = kmalloc_node(memsize, gfp, node);
539 	/*
540 	 * The array_cache structures contain pointers to free object.
541 	 * However, when such objects are allocated or transferred to another
542 	 * cache the pointers are not cleared and they could be counted as
543 	 * valid references during a kmemleak scan. Therefore, kmemleak must
544 	 * not scan such objects.
545 	 */
546 	kmemleak_no_scan(ac);
547 	init_arraycache(ac, entries, batchcount);
548 	return ac;
549 }
550 
551 static noinline void cache_free_pfmemalloc(struct kmem_cache *cachep,
552 					struct slab *slab, void *objp)
553 {
554 	struct kmem_cache_node *n;
555 	int slab_node;
556 	LIST_HEAD(list);
557 
558 	slab_node = slab_nid(slab);
559 	n = get_node(cachep, slab_node);
560 
561 	raw_spin_lock(&n->list_lock);
562 	free_block(cachep, &objp, 1, slab_node, &list);
563 	raw_spin_unlock(&n->list_lock);
564 
565 	slabs_destroy(cachep, &list);
566 }
567 
568 /*
569  * Transfer objects in one arraycache to another.
570  * Locking must be handled by the caller.
571  *
572  * Return the number of entries transferred.
573  */
574 static int transfer_objects(struct array_cache *to,
575 		struct array_cache *from, unsigned int max)
576 {
577 	/* Figure out how many entries to transfer */
578 	int nr = min3(from->avail, max, to->limit - to->avail);
579 
580 	if (!nr)
581 		return 0;
582 
583 	memcpy(to->entry + to->avail, from->entry + from->avail - nr,
584 			sizeof(void *) *nr);
585 
586 	from->avail -= nr;
587 	to->avail += nr;
588 	return nr;
589 }
590 
591 /* &alien->lock must be held by alien callers. */
592 static __always_inline void __free_one(struct array_cache *ac, void *objp)
593 {
594 	/* Avoid trivial double-free. */
595 	if (IS_ENABLED(CONFIG_SLAB_FREELIST_HARDENED) &&
596 	    WARN_ON_ONCE(ac->avail > 0 && ac->entry[ac->avail - 1] == objp))
597 		return;
598 	ac->entry[ac->avail++] = objp;
599 }
600 
601 #ifndef CONFIG_NUMA
602 
603 #define drain_alien_cache(cachep, alien) do { } while (0)
604 #define reap_alien(cachep, n) do { } while (0)
605 
606 static inline struct alien_cache **alloc_alien_cache(int node,
607 						int limit, gfp_t gfp)
608 {
609 	return NULL;
610 }
611 
612 static inline void free_alien_cache(struct alien_cache **ac_ptr)
613 {
614 }
615 
616 static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
617 {
618 	return 0;
619 }
620 
621 static inline gfp_t gfp_exact_node(gfp_t flags)
622 {
623 	return flags & ~__GFP_NOFAIL;
624 }
625 
626 #else	/* CONFIG_NUMA */
627 
628 static struct alien_cache *__alloc_alien_cache(int node, int entries,
629 						int batch, gfp_t gfp)
630 {
631 	size_t memsize = sizeof(void *) * entries + sizeof(struct alien_cache);
632 	struct alien_cache *alc = NULL;
633 
634 	alc = kmalloc_node(memsize, gfp, node);
635 	if (alc) {
636 		kmemleak_no_scan(alc);
637 		init_arraycache(&alc->ac, entries, batch);
638 		spin_lock_init(&alc->lock);
639 	}
640 	return alc;
641 }
642 
643 static struct alien_cache **alloc_alien_cache(int node, int limit, gfp_t gfp)
644 {
645 	struct alien_cache **alc_ptr;
646 	int i;
647 
648 	if (limit > 1)
649 		limit = 12;
650 	alc_ptr = kcalloc_node(nr_node_ids, sizeof(void *), gfp, node);
651 	if (!alc_ptr)
652 		return NULL;
653 
654 	for_each_node(i) {
655 		if (i == node || !node_online(i))
656 			continue;
657 		alc_ptr[i] = __alloc_alien_cache(node, limit, 0xbaadf00d, gfp);
658 		if (!alc_ptr[i]) {
659 			for (i--; i >= 0; i--)
660 				kfree(alc_ptr[i]);
661 			kfree(alc_ptr);
662 			return NULL;
663 		}
664 	}
665 	return alc_ptr;
666 }
667 
668 static void free_alien_cache(struct alien_cache **alc_ptr)
669 {
670 	int i;
671 
672 	if (!alc_ptr)
673 		return;
674 	for_each_node(i)
675 	    kfree(alc_ptr[i]);
676 	kfree(alc_ptr);
677 }
678 
679 static void __drain_alien_cache(struct kmem_cache *cachep,
680 				struct array_cache *ac, int node,
681 				struct list_head *list)
682 {
683 	struct kmem_cache_node *n = get_node(cachep, node);
684 
685 	if (ac->avail) {
686 		raw_spin_lock(&n->list_lock);
687 		/*
688 		 * Stuff objects into the remote nodes shared array first.
689 		 * That way we could avoid the overhead of putting the objects
690 		 * into the free lists and getting them back later.
691 		 */
692 		if (n->shared)
693 			transfer_objects(n->shared, ac, ac->limit);
694 
695 		free_block(cachep, ac->entry, ac->avail, node, list);
696 		ac->avail = 0;
697 		raw_spin_unlock(&n->list_lock);
698 	}
699 }
700 
701 /*
702  * Called from cache_reap() to regularly drain alien caches round robin.
703  */
704 static void reap_alien(struct kmem_cache *cachep, struct kmem_cache_node *n)
705 {
706 	int node = __this_cpu_read(slab_reap_node);
707 
708 	if (n->alien) {
709 		struct alien_cache *alc = n->alien[node];
710 		struct array_cache *ac;
711 
712 		if (alc) {
713 			ac = &alc->ac;
714 			if (ac->avail && spin_trylock_irq(&alc->lock)) {
715 				LIST_HEAD(list);
716 
717 				__drain_alien_cache(cachep, ac, node, &list);
718 				spin_unlock_irq(&alc->lock);
719 				slabs_destroy(cachep, &list);
720 			}
721 		}
722 	}
723 }
724 
725 static void drain_alien_cache(struct kmem_cache *cachep,
726 				struct alien_cache **alien)
727 {
728 	int i = 0;
729 	struct alien_cache *alc;
730 	struct array_cache *ac;
731 	unsigned long flags;
732 
733 	for_each_online_node(i) {
734 		alc = alien[i];
735 		if (alc) {
736 			LIST_HEAD(list);
737 
738 			ac = &alc->ac;
739 			spin_lock_irqsave(&alc->lock, flags);
740 			__drain_alien_cache(cachep, ac, i, &list);
741 			spin_unlock_irqrestore(&alc->lock, flags);
742 			slabs_destroy(cachep, &list);
743 		}
744 	}
745 }
746 
747 static int __cache_free_alien(struct kmem_cache *cachep, void *objp,
748 				int node, int slab_node)
749 {
750 	struct kmem_cache_node *n;
751 	struct alien_cache *alien = NULL;
752 	struct array_cache *ac;
753 	LIST_HEAD(list);
754 
755 	n = get_node(cachep, node);
756 	STATS_INC_NODEFREES(cachep);
757 	if (n->alien && n->alien[slab_node]) {
758 		alien = n->alien[slab_node];
759 		ac = &alien->ac;
760 		spin_lock(&alien->lock);
761 		if (unlikely(ac->avail == ac->limit)) {
762 			STATS_INC_ACOVERFLOW(cachep);
763 			__drain_alien_cache(cachep, ac, slab_node, &list);
764 		}
765 		__free_one(ac, objp);
766 		spin_unlock(&alien->lock);
767 		slabs_destroy(cachep, &list);
768 	} else {
769 		n = get_node(cachep, slab_node);
770 		raw_spin_lock(&n->list_lock);
771 		free_block(cachep, &objp, 1, slab_node, &list);
772 		raw_spin_unlock(&n->list_lock);
773 		slabs_destroy(cachep, &list);
774 	}
775 	return 1;
776 }
777 
778 static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
779 {
780 	int slab_node = slab_nid(virt_to_slab(objp));
781 	int node = numa_mem_id();
782 	/*
783 	 * Make sure we are not freeing an object from another node to the array
784 	 * cache on this cpu.
785 	 */
786 	if (likely(node == slab_node))
787 		return 0;
788 
789 	return __cache_free_alien(cachep, objp, node, slab_node);
790 }
791 
792 /*
793  * Construct gfp mask to allocate from a specific node but do not reclaim or
794  * warn about failures.
795  */
796 static inline gfp_t gfp_exact_node(gfp_t flags)
797 {
798 	return (flags | __GFP_THISNODE | __GFP_NOWARN) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
799 }
800 #endif
801 
802 static int init_cache_node(struct kmem_cache *cachep, int node, gfp_t gfp)
803 {
804 	struct kmem_cache_node *n;
805 
806 	/*
807 	 * Set up the kmem_cache_node for cpu before we can
808 	 * begin anything. Make sure some other cpu on this
809 	 * node has not already allocated this
810 	 */
811 	n = get_node(cachep, node);
812 	if (n) {
813 		raw_spin_lock_irq(&n->list_lock);
814 		n->free_limit = (1 + nr_cpus_node(node)) * cachep->batchcount +
815 				cachep->num;
816 		raw_spin_unlock_irq(&n->list_lock);
817 
818 		return 0;
819 	}
820 
821 	n = kmalloc_node(sizeof(struct kmem_cache_node), gfp, node);
822 	if (!n)
823 		return -ENOMEM;
824 
825 	kmem_cache_node_init(n);
826 	n->next_reap = jiffies + REAPTIMEOUT_NODE +
827 		    ((unsigned long)cachep) % REAPTIMEOUT_NODE;
828 
829 	n->free_limit =
830 		(1 + nr_cpus_node(node)) * cachep->batchcount + cachep->num;
831 
832 	/*
833 	 * The kmem_cache_nodes don't come and go as CPUs
834 	 * come and go.  slab_mutex provides sufficient
835 	 * protection here.
836 	 */
837 	cachep->node[node] = n;
838 
839 	return 0;
840 }
841 
842 #if (defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)) || defined(CONFIG_SMP)
843 /*
844  * Allocates and initializes node for a node on each slab cache, used for
845  * either memory or cpu hotplug.  If memory is being hot-added, the kmem_cache_node
846  * will be allocated off-node since memory is not yet online for the new node.
847  * When hotplugging memory or a cpu, existing nodes are not replaced if
848  * already in use.
849  *
850  * Must hold slab_mutex.
851  */
852 static int init_cache_node_node(int node)
853 {
854 	int ret;
855 	struct kmem_cache *cachep;
856 
857 	list_for_each_entry(cachep, &slab_caches, list) {
858 		ret = init_cache_node(cachep, node, GFP_KERNEL);
859 		if (ret)
860 			return ret;
861 	}
862 
863 	return 0;
864 }
865 #endif
866 
867 static int setup_kmem_cache_node(struct kmem_cache *cachep,
868 				int node, gfp_t gfp, bool force_change)
869 {
870 	int ret = -ENOMEM;
871 	struct kmem_cache_node *n;
872 	struct array_cache *old_shared = NULL;
873 	struct array_cache *new_shared = NULL;
874 	struct alien_cache **new_alien = NULL;
875 	LIST_HEAD(list);
876 
877 	if (use_alien_caches) {
878 		new_alien = alloc_alien_cache(node, cachep->limit, gfp);
879 		if (!new_alien)
880 			goto fail;
881 	}
882 
883 	if (cachep->shared) {
884 		new_shared = alloc_arraycache(node,
885 			cachep->shared * cachep->batchcount, 0xbaadf00d, gfp);
886 		if (!new_shared)
887 			goto fail;
888 	}
889 
890 	ret = init_cache_node(cachep, node, gfp);
891 	if (ret)
892 		goto fail;
893 
894 	n = get_node(cachep, node);
895 	raw_spin_lock_irq(&n->list_lock);
896 	if (n->shared && force_change) {
897 		free_block(cachep, n->shared->entry,
898 				n->shared->avail, node, &list);
899 		n->shared->avail = 0;
900 	}
901 
902 	if (!n->shared || force_change) {
903 		old_shared = n->shared;
904 		n->shared = new_shared;
905 		new_shared = NULL;
906 	}
907 
908 	if (!n->alien) {
909 		n->alien = new_alien;
910 		new_alien = NULL;
911 	}
912 
913 	raw_spin_unlock_irq(&n->list_lock);
914 	slabs_destroy(cachep, &list);
915 
916 	/*
917 	 * To protect lockless access to n->shared during irq disabled context.
918 	 * If n->shared isn't NULL in irq disabled context, accessing to it is
919 	 * guaranteed to be valid until irq is re-enabled, because it will be
920 	 * freed after synchronize_rcu().
921 	 */
922 	if (old_shared && force_change)
923 		synchronize_rcu();
924 
925 fail:
926 	kfree(old_shared);
927 	kfree(new_shared);
928 	free_alien_cache(new_alien);
929 
930 	return ret;
931 }
932 
933 #ifdef CONFIG_SMP
934 
935 static void cpuup_canceled(long cpu)
936 {
937 	struct kmem_cache *cachep;
938 	struct kmem_cache_node *n = NULL;
939 	int node = cpu_to_mem(cpu);
940 	const struct cpumask *mask = cpumask_of_node(node);
941 
942 	list_for_each_entry(cachep, &slab_caches, list) {
943 		struct array_cache *nc;
944 		struct array_cache *shared;
945 		struct alien_cache **alien;
946 		LIST_HEAD(list);
947 
948 		n = get_node(cachep, node);
949 		if (!n)
950 			continue;
951 
952 		raw_spin_lock_irq(&n->list_lock);
953 
954 		/* Free limit for this kmem_cache_node */
955 		n->free_limit -= cachep->batchcount;
956 
957 		/* cpu is dead; no one can alloc from it. */
958 		nc = per_cpu_ptr(cachep->cpu_cache, cpu);
959 		free_block(cachep, nc->entry, nc->avail, node, &list);
960 		nc->avail = 0;
961 
962 		if (!cpumask_empty(mask)) {
963 			raw_spin_unlock_irq(&n->list_lock);
964 			goto free_slab;
965 		}
966 
967 		shared = n->shared;
968 		if (shared) {
969 			free_block(cachep, shared->entry,
970 				   shared->avail, node, &list);
971 			n->shared = NULL;
972 		}
973 
974 		alien = n->alien;
975 		n->alien = NULL;
976 
977 		raw_spin_unlock_irq(&n->list_lock);
978 
979 		kfree(shared);
980 		if (alien) {
981 			drain_alien_cache(cachep, alien);
982 			free_alien_cache(alien);
983 		}
984 
985 free_slab:
986 		slabs_destroy(cachep, &list);
987 	}
988 	/*
989 	 * In the previous loop, all the objects were freed to
990 	 * the respective cache's slabs,  now we can go ahead and
991 	 * shrink each nodelist to its limit.
992 	 */
993 	list_for_each_entry(cachep, &slab_caches, list) {
994 		n = get_node(cachep, node);
995 		if (!n)
996 			continue;
997 		drain_freelist(cachep, n, INT_MAX);
998 	}
999 }
1000 
1001 static int cpuup_prepare(long cpu)
1002 {
1003 	struct kmem_cache *cachep;
1004 	int node = cpu_to_mem(cpu);
1005 	int err;
1006 
1007 	/*
1008 	 * We need to do this right in the beginning since
1009 	 * alloc_arraycache's are going to use this list.
1010 	 * kmalloc_node allows us to add the slab to the right
1011 	 * kmem_cache_node and not this cpu's kmem_cache_node
1012 	 */
1013 	err = init_cache_node_node(node);
1014 	if (err < 0)
1015 		goto bad;
1016 
1017 	/*
1018 	 * Now we can go ahead with allocating the shared arrays and
1019 	 * array caches
1020 	 */
1021 	list_for_each_entry(cachep, &slab_caches, list) {
1022 		err = setup_kmem_cache_node(cachep, node, GFP_KERNEL, false);
1023 		if (err)
1024 			goto bad;
1025 	}
1026 
1027 	return 0;
1028 bad:
1029 	cpuup_canceled(cpu);
1030 	return -ENOMEM;
1031 }
1032 
1033 int slab_prepare_cpu(unsigned int cpu)
1034 {
1035 	int err;
1036 
1037 	mutex_lock(&slab_mutex);
1038 	err = cpuup_prepare(cpu);
1039 	mutex_unlock(&slab_mutex);
1040 	return err;
1041 }
1042 
1043 /*
1044  * This is called for a failed online attempt and for a successful
1045  * offline.
1046  *
1047  * Even if all the cpus of a node are down, we don't free the
1048  * kmem_cache_node of any cache. This is to avoid a race between cpu_down, and
1049  * a kmalloc allocation from another cpu for memory from the node of
1050  * the cpu going down.  The kmem_cache_node structure is usually allocated from
1051  * kmem_cache_create() and gets destroyed at kmem_cache_destroy().
1052  */
1053 int slab_dead_cpu(unsigned int cpu)
1054 {
1055 	mutex_lock(&slab_mutex);
1056 	cpuup_canceled(cpu);
1057 	mutex_unlock(&slab_mutex);
1058 	return 0;
1059 }
1060 #endif
1061 
1062 static int slab_online_cpu(unsigned int cpu)
1063 {
1064 	start_cpu_timer(cpu);
1065 	return 0;
1066 }
1067 
1068 static int slab_offline_cpu(unsigned int cpu)
1069 {
1070 	/*
1071 	 * Shutdown cache reaper. Note that the slab_mutex is held so
1072 	 * that if cache_reap() is invoked it cannot do anything
1073 	 * expensive but will only modify reap_work and reschedule the
1074 	 * timer.
1075 	 */
1076 	cancel_delayed_work_sync(&per_cpu(slab_reap_work, cpu));
1077 	/* Now the cache_reaper is guaranteed to be not running. */
1078 	per_cpu(slab_reap_work, cpu).work.func = NULL;
1079 	return 0;
1080 }
1081 
1082 #if defined(CONFIG_NUMA)
1083 /*
1084  * Drains freelist for a node on each slab cache, used for memory hot-remove.
1085  * Returns -EBUSY if all objects cannot be drained so that the node is not
1086  * removed.
1087  *
1088  * Must hold slab_mutex.
1089  */
1090 static int __meminit drain_cache_node_node(int node)
1091 {
1092 	struct kmem_cache *cachep;
1093 	int ret = 0;
1094 
1095 	list_for_each_entry(cachep, &slab_caches, list) {
1096 		struct kmem_cache_node *n;
1097 
1098 		n = get_node(cachep, node);
1099 		if (!n)
1100 			continue;
1101 
1102 		drain_freelist(cachep, n, INT_MAX);
1103 
1104 		if (!list_empty(&n->slabs_full) ||
1105 		    !list_empty(&n->slabs_partial)) {
1106 			ret = -EBUSY;
1107 			break;
1108 		}
1109 	}
1110 	return ret;
1111 }
1112 
1113 static int __meminit slab_memory_callback(struct notifier_block *self,
1114 					unsigned long action, void *arg)
1115 {
1116 	struct memory_notify *mnb = arg;
1117 	int ret = 0;
1118 	int nid;
1119 
1120 	nid = mnb->status_change_nid;
1121 	if (nid < 0)
1122 		goto out;
1123 
1124 	switch (action) {
1125 	case MEM_GOING_ONLINE:
1126 		mutex_lock(&slab_mutex);
1127 		ret = init_cache_node_node(nid);
1128 		mutex_unlock(&slab_mutex);
1129 		break;
1130 	case MEM_GOING_OFFLINE:
1131 		mutex_lock(&slab_mutex);
1132 		ret = drain_cache_node_node(nid);
1133 		mutex_unlock(&slab_mutex);
1134 		break;
1135 	case MEM_ONLINE:
1136 	case MEM_OFFLINE:
1137 	case MEM_CANCEL_ONLINE:
1138 	case MEM_CANCEL_OFFLINE:
1139 		break;
1140 	}
1141 out:
1142 	return notifier_from_errno(ret);
1143 }
1144 #endif /* CONFIG_NUMA */
1145 
1146 /*
1147  * swap the static kmem_cache_node with kmalloced memory
1148  */
1149 static void __init init_list(struct kmem_cache *cachep, struct kmem_cache_node *list,
1150 				int nodeid)
1151 {
1152 	struct kmem_cache_node *ptr;
1153 
1154 	ptr = kmalloc_node(sizeof(struct kmem_cache_node), GFP_NOWAIT, nodeid);
1155 	BUG_ON(!ptr);
1156 
1157 	memcpy(ptr, list, sizeof(struct kmem_cache_node));
1158 	/*
1159 	 * Do not assume that spinlocks can be initialized via memcpy:
1160 	 */
1161 	raw_spin_lock_init(&ptr->list_lock);
1162 
1163 	MAKE_ALL_LISTS(cachep, ptr, nodeid);
1164 	cachep->node[nodeid] = ptr;
1165 }
1166 
1167 /*
1168  * For setting up all the kmem_cache_node for cache whose buffer_size is same as
1169  * size of kmem_cache_node.
1170  */
1171 static void __init set_up_node(struct kmem_cache *cachep, int index)
1172 {
1173 	int node;
1174 
1175 	for_each_online_node(node) {
1176 		cachep->node[node] = &init_kmem_cache_node[index + node];
1177 		cachep->node[node]->next_reap = jiffies +
1178 		    REAPTIMEOUT_NODE +
1179 		    ((unsigned long)cachep) % REAPTIMEOUT_NODE;
1180 	}
1181 }
1182 
1183 /*
1184  * Initialisation.  Called after the page allocator have been initialised and
1185  * before smp_init().
1186  */
1187 void __init kmem_cache_init(void)
1188 {
1189 	int i;
1190 
1191 	kmem_cache = &kmem_cache_boot;
1192 
1193 	if (!IS_ENABLED(CONFIG_NUMA) || num_possible_nodes() == 1)
1194 		use_alien_caches = 0;
1195 
1196 	for (i = 0; i < NUM_INIT_LISTS; i++)
1197 		kmem_cache_node_init(&init_kmem_cache_node[i]);
1198 
1199 	/*
1200 	 * Fragmentation resistance on low memory - only use bigger
1201 	 * page orders on machines with more than 32MB of memory if
1202 	 * not overridden on the command line.
1203 	 */
1204 	if (!slab_max_order_set && totalram_pages() > (32 << 20) >> PAGE_SHIFT)
1205 		slab_max_order = SLAB_MAX_ORDER_HI;
1206 
1207 	/* Bootstrap is tricky, because several objects are allocated
1208 	 * from caches that do not exist yet:
1209 	 * 1) initialize the kmem_cache cache: it contains the struct
1210 	 *    kmem_cache structures of all caches, except kmem_cache itself:
1211 	 *    kmem_cache is statically allocated.
1212 	 *    Initially an __init data area is used for the head array and the
1213 	 *    kmem_cache_node structures, it's replaced with a kmalloc allocated
1214 	 *    array at the end of the bootstrap.
1215 	 * 2) Create the first kmalloc cache.
1216 	 *    The struct kmem_cache for the new cache is allocated normally.
1217 	 *    An __init data area is used for the head array.
1218 	 * 3) Create the remaining kmalloc caches, with minimally sized
1219 	 *    head arrays.
1220 	 * 4) Replace the __init data head arrays for kmem_cache and the first
1221 	 *    kmalloc cache with kmalloc allocated arrays.
1222 	 * 5) Replace the __init data for kmem_cache_node for kmem_cache and
1223 	 *    the other cache's with kmalloc allocated memory.
1224 	 * 6) Resize the head arrays of the kmalloc caches to their final sizes.
1225 	 */
1226 
1227 	/* 1) create the kmem_cache */
1228 
1229 	/*
1230 	 * struct kmem_cache size depends on nr_node_ids & nr_cpu_ids
1231 	 */
1232 	create_boot_cache(kmem_cache, "kmem_cache",
1233 		offsetof(struct kmem_cache, node) +
1234 				  nr_node_ids * sizeof(struct kmem_cache_node *),
1235 				  SLAB_HWCACHE_ALIGN, 0, 0);
1236 	list_add(&kmem_cache->list, &slab_caches);
1237 	slab_state = PARTIAL;
1238 
1239 	/*
1240 	 * Initialize the caches that provide memory for the  kmem_cache_node
1241 	 * structures first.  Without this, further allocations will bug.
1242 	 */
1243 	kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE] = create_kmalloc_cache(
1244 				kmalloc_info[INDEX_NODE].name[KMALLOC_NORMAL],
1245 				kmalloc_info[INDEX_NODE].size,
1246 				ARCH_KMALLOC_FLAGS, 0,
1247 				kmalloc_info[INDEX_NODE].size);
1248 	slab_state = PARTIAL_NODE;
1249 	setup_kmalloc_cache_index_table();
1250 
1251 	/* 5) Replace the bootstrap kmem_cache_node */
1252 	{
1253 		int nid;
1254 
1255 		for_each_online_node(nid) {
1256 			init_list(kmem_cache, &init_kmem_cache_node[CACHE_CACHE + nid], nid);
1257 
1258 			init_list(kmalloc_caches[KMALLOC_NORMAL][INDEX_NODE],
1259 					  &init_kmem_cache_node[SIZE_NODE + nid], nid);
1260 		}
1261 	}
1262 
1263 	create_kmalloc_caches(ARCH_KMALLOC_FLAGS);
1264 }
1265 
1266 void __init kmem_cache_init_late(void)
1267 {
1268 	struct kmem_cache *cachep;
1269 
1270 	/* 6) resize the head arrays to their final sizes */
1271 	mutex_lock(&slab_mutex);
1272 	list_for_each_entry(cachep, &slab_caches, list)
1273 		if (enable_cpucache(cachep, GFP_NOWAIT))
1274 			BUG();
1275 	mutex_unlock(&slab_mutex);
1276 
1277 	/* Done! */
1278 	slab_state = FULL;
1279 
1280 #ifdef CONFIG_NUMA
1281 	/*
1282 	 * Register a memory hotplug callback that initializes and frees
1283 	 * node.
1284 	 */
1285 	hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
1286 #endif
1287 
1288 	/*
1289 	 * The reap timers are started later, with a module init call: That part
1290 	 * of the kernel is not yet operational.
1291 	 */
1292 }
1293 
1294 static int __init cpucache_init(void)
1295 {
1296 	int ret;
1297 
1298 	/*
1299 	 * Register the timers that return unneeded pages to the page allocator
1300 	 */
1301 	ret = cpuhp_setup_state(CPUHP_AP_ONLINE_DYN, "SLAB online",
1302 				slab_online_cpu, slab_offline_cpu);
1303 	WARN_ON(ret < 0);
1304 
1305 	return 0;
1306 }
1307 __initcall(cpucache_init);
1308 
1309 static noinline void
1310 slab_out_of_memory(struct kmem_cache *cachep, gfp_t gfpflags, int nodeid)
1311 {
1312 #if DEBUG
1313 	struct kmem_cache_node *n;
1314 	unsigned long flags;
1315 	int node;
1316 	static DEFINE_RATELIMIT_STATE(slab_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
1317 				      DEFAULT_RATELIMIT_BURST);
1318 
1319 	if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slab_oom_rs))
1320 		return;
1321 
1322 	pr_warn("SLAB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
1323 		nodeid, gfpflags, &gfpflags);
1324 	pr_warn("  cache: %s, object size: %d, order: %d\n",
1325 		cachep->name, cachep->size, cachep->gfporder);
1326 
1327 	for_each_kmem_cache_node(cachep, node, n) {
1328 		unsigned long total_slabs, free_slabs, free_objs;
1329 
1330 		raw_spin_lock_irqsave(&n->list_lock, flags);
1331 		total_slabs = n->total_slabs;
1332 		free_slabs = n->free_slabs;
1333 		free_objs = n->free_objects;
1334 		raw_spin_unlock_irqrestore(&n->list_lock, flags);
1335 
1336 		pr_warn("  node %d: slabs: %ld/%ld, objs: %ld/%ld\n",
1337 			node, total_slabs - free_slabs, total_slabs,
1338 			(total_slabs * cachep->num) - free_objs,
1339 			total_slabs * cachep->num);
1340 	}
1341 #endif
1342 }
1343 
1344 /*
1345  * Interface to system's page allocator. No need to hold the
1346  * kmem_cache_node ->list_lock.
1347  *
1348  * If we requested dmaable memory, we will get it. Even if we
1349  * did not request dmaable memory, we might get it, but that
1350  * would be relatively rare and ignorable.
1351  */
1352 static struct slab *kmem_getpages(struct kmem_cache *cachep, gfp_t flags,
1353 								int nodeid)
1354 {
1355 	struct folio *folio;
1356 	struct slab *slab;
1357 
1358 	flags |= cachep->allocflags;
1359 
1360 	folio = (struct folio *) __alloc_pages_node(nodeid, flags, cachep->gfporder);
1361 	if (!folio) {
1362 		slab_out_of_memory(cachep, flags, nodeid);
1363 		return NULL;
1364 	}
1365 
1366 	slab = folio_slab(folio);
1367 
1368 	account_slab(slab, cachep->gfporder, cachep, flags);
1369 	__folio_set_slab(folio);
1370 	/* Make the flag visible before any changes to folio->mapping */
1371 	smp_wmb();
1372 	/* Record if ALLOC_NO_WATERMARKS was set when allocating the slab */
1373 	if (sk_memalloc_socks() && folio_is_pfmemalloc(folio))
1374 		slab_set_pfmemalloc(slab);
1375 
1376 	return slab;
1377 }
1378 
1379 /*
1380  * Interface to system's page release.
1381  */
1382 static void kmem_freepages(struct kmem_cache *cachep, struct slab *slab)
1383 {
1384 	int order = cachep->gfporder;
1385 	struct folio *folio = slab_folio(slab);
1386 
1387 	BUG_ON(!folio_test_slab(folio));
1388 	__slab_clear_pfmemalloc(slab);
1389 	page_mapcount_reset(&folio->page);
1390 	folio->mapping = NULL;
1391 	/* Make the mapping reset visible before clearing the flag */
1392 	smp_wmb();
1393 	__folio_clear_slab(folio);
1394 
1395 	if (current->reclaim_state)
1396 		current->reclaim_state->reclaimed_slab += 1 << order;
1397 	unaccount_slab(slab, order, cachep);
1398 	__free_pages(&folio->page, order);
1399 }
1400 
1401 static void kmem_rcu_free(struct rcu_head *head)
1402 {
1403 	struct kmem_cache *cachep;
1404 	struct slab *slab;
1405 
1406 	slab = container_of(head, struct slab, rcu_head);
1407 	cachep = slab->slab_cache;
1408 
1409 	kmem_freepages(cachep, slab);
1410 }
1411 
1412 #if DEBUG
1413 static inline bool is_debug_pagealloc_cache(struct kmem_cache *cachep)
1414 {
1415 	return debug_pagealloc_enabled_static() && OFF_SLAB(cachep) &&
1416 			((cachep->size % PAGE_SIZE) == 0);
1417 }
1418 
1419 #ifdef CONFIG_DEBUG_PAGEALLOC
1420 static void slab_kernel_map(struct kmem_cache *cachep, void *objp, int map)
1421 {
1422 	if (!is_debug_pagealloc_cache(cachep))
1423 		return;
1424 
1425 	__kernel_map_pages(virt_to_page(objp), cachep->size / PAGE_SIZE, map);
1426 }
1427 
1428 #else
1429 static inline void slab_kernel_map(struct kmem_cache *cachep, void *objp,
1430 				int map) {}
1431 
1432 #endif
1433 
1434 static void poison_obj(struct kmem_cache *cachep, void *addr, unsigned char val)
1435 {
1436 	int size = cachep->object_size;
1437 	addr = &((char *)addr)[obj_offset(cachep)];
1438 
1439 	memset(addr, val, size);
1440 	*(unsigned char *)(addr + size - 1) = POISON_END;
1441 }
1442 
1443 static void dump_line(char *data, int offset, int limit)
1444 {
1445 	int i;
1446 	unsigned char error = 0;
1447 	int bad_count = 0;
1448 
1449 	pr_err("%03x: ", offset);
1450 	for (i = 0; i < limit; i++) {
1451 		if (data[offset + i] != POISON_FREE) {
1452 			error = data[offset + i];
1453 			bad_count++;
1454 		}
1455 	}
1456 	print_hex_dump(KERN_CONT, "", 0, 16, 1,
1457 			&data[offset], limit, 1);
1458 
1459 	if (bad_count == 1) {
1460 		error ^= POISON_FREE;
1461 		if (!(error & (error - 1))) {
1462 			pr_err("Single bit error detected. Probably bad RAM.\n");
1463 #ifdef CONFIG_X86
1464 			pr_err("Run memtest86+ or a similar memory test tool.\n");
1465 #else
1466 			pr_err("Run a memory test tool.\n");
1467 #endif
1468 		}
1469 	}
1470 }
1471 #endif
1472 
1473 #if DEBUG
1474 
1475 static void print_objinfo(struct kmem_cache *cachep, void *objp, int lines)
1476 {
1477 	int i, size;
1478 	char *realobj;
1479 
1480 	if (cachep->flags & SLAB_RED_ZONE) {
1481 		pr_err("Redzone: 0x%llx/0x%llx\n",
1482 		       *dbg_redzone1(cachep, objp),
1483 		       *dbg_redzone2(cachep, objp));
1484 	}
1485 
1486 	if (cachep->flags & SLAB_STORE_USER)
1487 		pr_err("Last user: (%pSR)\n", *dbg_userword(cachep, objp));
1488 	realobj = (char *)objp + obj_offset(cachep);
1489 	size = cachep->object_size;
1490 	for (i = 0; i < size && lines; i += 16, lines--) {
1491 		int limit;
1492 		limit = 16;
1493 		if (i + limit > size)
1494 			limit = size - i;
1495 		dump_line(realobj, i, limit);
1496 	}
1497 }
1498 
1499 static void check_poison_obj(struct kmem_cache *cachep, void *objp)
1500 {
1501 	char *realobj;
1502 	int size, i;
1503 	int lines = 0;
1504 
1505 	if (is_debug_pagealloc_cache(cachep))
1506 		return;
1507 
1508 	realobj = (char *)objp + obj_offset(cachep);
1509 	size = cachep->object_size;
1510 
1511 	for (i = 0; i < size; i++) {
1512 		char exp = POISON_FREE;
1513 		if (i == size - 1)
1514 			exp = POISON_END;
1515 		if (realobj[i] != exp) {
1516 			int limit;
1517 			/* Mismatch ! */
1518 			/* Print header */
1519 			if (lines == 0) {
1520 				pr_err("Slab corruption (%s): %s start=%px, len=%d\n",
1521 				       print_tainted(), cachep->name,
1522 				       realobj, size);
1523 				print_objinfo(cachep, objp, 0);
1524 			}
1525 			/* Hexdump the affected line */
1526 			i = (i / 16) * 16;
1527 			limit = 16;
1528 			if (i + limit > size)
1529 				limit = size - i;
1530 			dump_line(realobj, i, limit);
1531 			i += 16;
1532 			lines++;
1533 			/* Limit to 5 lines */
1534 			if (lines > 5)
1535 				break;
1536 		}
1537 	}
1538 	if (lines != 0) {
1539 		/* Print some data about the neighboring objects, if they
1540 		 * exist:
1541 		 */
1542 		struct slab *slab = virt_to_slab(objp);
1543 		unsigned int objnr;
1544 
1545 		objnr = obj_to_index(cachep, slab, objp);
1546 		if (objnr) {
1547 			objp = index_to_obj(cachep, slab, objnr - 1);
1548 			realobj = (char *)objp + obj_offset(cachep);
1549 			pr_err("Prev obj: start=%px, len=%d\n", realobj, size);
1550 			print_objinfo(cachep, objp, 2);
1551 		}
1552 		if (objnr + 1 < cachep->num) {
1553 			objp = index_to_obj(cachep, slab, objnr + 1);
1554 			realobj = (char *)objp + obj_offset(cachep);
1555 			pr_err("Next obj: start=%px, len=%d\n", realobj, size);
1556 			print_objinfo(cachep, objp, 2);
1557 		}
1558 	}
1559 }
1560 #endif
1561 
1562 #if DEBUG
1563 static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1564 						struct slab *slab)
1565 {
1566 	int i;
1567 
1568 	if (OBJFREELIST_SLAB(cachep) && cachep->flags & SLAB_POISON) {
1569 		poison_obj(cachep, slab->freelist - obj_offset(cachep),
1570 			POISON_FREE);
1571 	}
1572 
1573 	for (i = 0; i < cachep->num; i++) {
1574 		void *objp = index_to_obj(cachep, slab, i);
1575 
1576 		if (cachep->flags & SLAB_POISON) {
1577 			check_poison_obj(cachep, objp);
1578 			slab_kernel_map(cachep, objp, 1);
1579 		}
1580 		if (cachep->flags & SLAB_RED_ZONE) {
1581 			if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
1582 				slab_error(cachep, "start of a freed object was overwritten");
1583 			if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
1584 				slab_error(cachep, "end of a freed object was overwritten");
1585 		}
1586 	}
1587 }
1588 #else
1589 static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1590 						struct slab *slab)
1591 {
1592 }
1593 #endif
1594 
1595 /**
1596  * slab_destroy - destroy and release all objects in a slab
1597  * @cachep: cache pointer being destroyed
1598  * @slab: slab being destroyed
1599  *
1600  * Destroy all the objs in a slab, and release the mem back to the system.
1601  * Before calling the slab must have been unlinked from the cache. The
1602  * kmem_cache_node ->list_lock is not held/needed.
1603  */
1604 static void slab_destroy(struct kmem_cache *cachep, struct slab *slab)
1605 {
1606 	void *freelist;
1607 
1608 	freelist = slab->freelist;
1609 	slab_destroy_debugcheck(cachep, slab);
1610 	if (unlikely(cachep->flags & SLAB_TYPESAFE_BY_RCU))
1611 		call_rcu(&slab->rcu_head, kmem_rcu_free);
1612 	else
1613 		kmem_freepages(cachep, slab);
1614 
1615 	/*
1616 	 * From now on, we don't use freelist
1617 	 * although actual page can be freed in rcu context
1618 	 */
1619 	if (OFF_SLAB(cachep))
1620 		kfree(freelist);
1621 }
1622 
1623 /*
1624  * Update the size of the caches before calling slabs_destroy as it may
1625  * recursively call kfree.
1626  */
1627 static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list)
1628 {
1629 	struct slab *slab, *n;
1630 
1631 	list_for_each_entry_safe(slab, n, list, slab_list) {
1632 		list_del(&slab->slab_list);
1633 		slab_destroy(cachep, slab);
1634 	}
1635 }
1636 
1637 /**
1638  * calculate_slab_order - calculate size (page order) of slabs
1639  * @cachep: pointer to the cache that is being created
1640  * @size: size of objects to be created in this cache.
1641  * @flags: slab allocation flags
1642  *
1643  * Also calculates the number of objects per slab.
1644  *
1645  * This could be made much more intelligent.  For now, try to avoid using
1646  * high order pages for slabs.  When the gfp() functions are more friendly
1647  * towards high-order requests, this should be changed.
1648  *
1649  * Return: number of left-over bytes in a slab
1650  */
1651 static size_t calculate_slab_order(struct kmem_cache *cachep,
1652 				size_t size, slab_flags_t flags)
1653 {
1654 	size_t left_over = 0;
1655 	int gfporder;
1656 
1657 	for (gfporder = 0; gfporder <= KMALLOC_MAX_ORDER; gfporder++) {
1658 		unsigned int num;
1659 		size_t remainder;
1660 
1661 		num = cache_estimate(gfporder, size, flags, &remainder);
1662 		if (!num)
1663 			continue;
1664 
1665 		/* Can't handle number of objects more than SLAB_OBJ_MAX_NUM */
1666 		if (num > SLAB_OBJ_MAX_NUM)
1667 			break;
1668 
1669 		if (flags & CFLGS_OFF_SLAB) {
1670 			struct kmem_cache *freelist_cache;
1671 			size_t freelist_size;
1672 			size_t freelist_cache_size;
1673 
1674 			freelist_size = num * sizeof(freelist_idx_t);
1675 			if (freelist_size > KMALLOC_MAX_CACHE_SIZE) {
1676 				freelist_cache_size = PAGE_SIZE << get_order(freelist_size);
1677 			} else {
1678 				freelist_cache = kmalloc_slab(freelist_size, 0u);
1679 				if (!freelist_cache)
1680 					continue;
1681 				freelist_cache_size = freelist_cache->size;
1682 
1683 				/*
1684 				 * Needed to avoid possible looping condition
1685 				 * in cache_grow_begin()
1686 				 */
1687 				if (OFF_SLAB(freelist_cache))
1688 					continue;
1689 			}
1690 
1691 			/* check if off slab has enough benefit */
1692 			if (freelist_cache_size > cachep->size / 2)
1693 				continue;
1694 		}
1695 
1696 		/* Found something acceptable - save it away */
1697 		cachep->num = num;
1698 		cachep->gfporder = gfporder;
1699 		left_over = remainder;
1700 
1701 		/*
1702 		 * A VFS-reclaimable slab tends to have most allocations
1703 		 * as GFP_NOFS and we really don't want to have to be allocating
1704 		 * higher-order pages when we are unable to shrink dcache.
1705 		 */
1706 		if (flags & SLAB_RECLAIM_ACCOUNT)
1707 			break;
1708 
1709 		/*
1710 		 * Large number of objects is good, but very large slabs are
1711 		 * currently bad for the gfp()s.
1712 		 */
1713 		if (gfporder >= slab_max_order)
1714 			break;
1715 
1716 		/*
1717 		 * Acceptable internal fragmentation?
1718 		 */
1719 		if (left_over * 8 <= (PAGE_SIZE << gfporder))
1720 			break;
1721 	}
1722 	return left_over;
1723 }
1724 
1725 static struct array_cache __percpu *alloc_kmem_cache_cpus(
1726 		struct kmem_cache *cachep, int entries, int batchcount)
1727 {
1728 	int cpu;
1729 	size_t size;
1730 	struct array_cache __percpu *cpu_cache;
1731 
1732 	size = sizeof(void *) * entries + sizeof(struct array_cache);
1733 	cpu_cache = __alloc_percpu(size, sizeof(void *));
1734 
1735 	if (!cpu_cache)
1736 		return NULL;
1737 
1738 	for_each_possible_cpu(cpu) {
1739 		init_arraycache(per_cpu_ptr(cpu_cache, cpu),
1740 				entries, batchcount);
1741 	}
1742 
1743 	return cpu_cache;
1744 }
1745 
1746 static int __ref setup_cpu_cache(struct kmem_cache *cachep, gfp_t gfp)
1747 {
1748 	if (slab_state >= FULL)
1749 		return enable_cpucache(cachep, gfp);
1750 
1751 	cachep->cpu_cache = alloc_kmem_cache_cpus(cachep, 1, 1);
1752 	if (!cachep->cpu_cache)
1753 		return 1;
1754 
1755 	if (slab_state == DOWN) {
1756 		/* Creation of first cache (kmem_cache). */
1757 		set_up_node(kmem_cache, CACHE_CACHE);
1758 	} else if (slab_state == PARTIAL) {
1759 		/* For kmem_cache_node */
1760 		set_up_node(cachep, SIZE_NODE);
1761 	} else {
1762 		int node;
1763 
1764 		for_each_online_node(node) {
1765 			cachep->node[node] = kmalloc_node(
1766 				sizeof(struct kmem_cache_node), gfp, node);
1767 			BUG_ON(!cachep->node[node]);
1768 			kmem_cache_node_init(cachep->node[node]);
1769 		}
1770 	}
1771 
1772 	cachep->node[numa_mem_id()]->next_reap =
1773 			jiffies + REAPTIMEOUT_NODE +
1774 			((unsigned long)cachep) % REAPTIMEOUT_NODE;
1775 
1776 	cpu_cache_get(cachep)->avail = 0;
1777 	cpu_cache_get(cachep)->limit = BOOT_CPUCACHE_ENTRIES;
1778 	cpu_cache_get(cachep)->batchcount = 1;
1779 	cpu_cache_get(cachep)->touched = 0;
1780 	cachep->batchcount = 1;
1781 	cachep->limit = BOOT_CPUCACHE_ENTRIES;
1782 	return 0;
1783 }
1784 
1785 slab_flags_t kmem_cache_flags(unsigned int object_size,
1786 	slab_flags_t flags, const char *name)
1787 {
1788 	return flags;
1789 }
1790 
1791 struct kmem_cache *
1792 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
1793 		   slab_flags_t flags, void (*ctor)(void *))
1794 {
1795 	struct kmem_cache *cachep;
1796 
1797 	cachep = find_mergeable(size, align, flags, name, ctor);
1798 	if (cachep) {
1799 		cachep->refcount++;
1800 
1801 		/*
1802 		 * Adjust the object sizes so that we clear
1803 		 * the complete object on kzalloc.
1804 		 */
1805 		cachep->object_size = max_t(int, cachep->object_size, size);
1806 	}
1807 	return cachep;
1808 }
1809 
1810 static bool set_objfreelist_slab_cache(struct kmem_cache *cachep,
1811 			size_t size, slab_flags_t flags)
1812 {
1813 	size_t left;
1814 
1815 	cachep->num = 0;
1816 
1817 	/*
1818 	 * If slab auto-initialization on free is enabled, store the freelist
1819 	 * off-slab, so that its contents don't end up in one of the allocated
1820 	 * objects.
1821 	 */
1822 	if (unlikely(slab_want_init_on_free(cachep)))
1823 		return false;
1824 
1825 	if (cachep->ctor || flags & SLAB_TYPESAFE_BY_RCU)
1826 		return false;
1827 
1828 	left = calculate_slab_order(cachep, size,
1829 			flags | CFLGS_OBJFREELIST_SLAB);
1830 	if (!cachep->num)
1831 		return false;
1832 
1833 	if (cachep->num * sizeof(freelist_idx_t) > cachep->object_size)
1834 		return false;
1835 
1836 	cachep->colour = left / cachep->colour_off;
1837 
1838 	return true;
1839 }
1840 
1841 static bool set_off_slab_cache(struct kmem_cache *cachep,
1842 			size_t size, slab_flags_t flags)
1843 {
1844 	size_t left;
1845 
1846 	cachep->num = 0;
1847 
1848 	/*
1849 	 * Always use on-slab management when SLAB_NOLEAKTRACE
1850 	 * to avoid recursive calls into kmemleak.
1851 	 */
1852 	if (flags & SLAB_NOLEAKTRACE)
1853 		return false;
1854 
1855 	/*
1856 	 * Size is large, assume best to place the slab management obj
1857 	 * off-slab (should allow better packing of objs).
1858 	 */
1859 	left = calculate_slab_order(cachep, size, flags | CFLGS_OFF_SLAB);
1860 	if (!cachep->num)
1861 		return false;
1862 
1863 	/*
1864 	 * If the slab has been placed off-slab, and we have enough space then
1865 	 * move it on-slab. This is at the expense of any extra colouring.
1866 	 */
1867 	if (left >= cachep->num * sizeof(freelist_idx_t))
1868 		return false;
1869 
1870 	cachep->colour = left / cachep->colour_off;
1871 
1872 	return true;
1873 }
1874 
1875 static bool set_on_slab_cache(struct kmem_cache *cachep,
1876 			size_t size, slab_flags_t flags)
1877 {
1878 	size_t left;
1879 
1880 	cachep->num = 0;
1881 
1882 	left = calculate_slab_order(cachep, size, flags);
1883 	if (!cachep->num)
1884 		return false;
1885 
1886 	cachep->colour = left / cachep->colour_off;
1887 
1888 	return true;
1889 }
1890 
1891 /**
1892  * __kmem_cache_create - Create a cache.
1893  * @cachep: cache management descriptor
1894  * @flags: SLAB flags
1895  *
1896  * Returns a ptr to the cache on success, NULL on failure.
1897  * Cannot be called within an int, but can be interrupted.
1898  * The @ctor is run when new pages are allocated by the cache.
1899  *
1900  * The flags are
1901  *
1902  * %SLAB_POISON - Poison the slab with a known test pattern (a5a5a5a5)
1903  * to catch references to uninitialised memory.
1904  *
1905  * %SLAB_RED_ZONE - Insert `Red' zones around the allocated memory to check
1906  * for buffer overruns.
1907  *
1908  * %SLAB_HWCACHE_ALIGN - Align the objects in this cache to a hardware
1909  * cacheline.  This can be beneficial if you're counting cycles as closely
1910  * as davem.
1911  *
1912  * Return: a pointer to the created cache or %NULL in case of error
1913  */
1914 int __kmem_cache_create(struct kmem_cache *cachep, slab_flags_t flags)
1915 {
1916 	size_t ralign = BYTES_PER_WORD;
1917 	gfp_t gfp;
1918 	int err;
1919 	unsigned int size = cachep->size;
1920 
1921 #if DEBUG
1922 #if FORCED_DEBUG
1923 	/*
1924 	 * Enable redzoning and last user accounting, except for caches with
1925 	 * large objects, if the increased size would increase the object size
1926 	 * above the next power of two: caches with object sizes just above a
1927 	 * power of two have a significant amount of internal fragmentation.
1928 	 */
1929 	if (size < 4096 || fls(size - 1) == fls(size-1 + REDZONE_ALIGN +
1930 						2 * sizeof(unsigned long long)))
1931 		flags |= SLAB_RED_ZONE | SLAB_STORE_USER;
1932 	if (!(flags & SLAB_TYPESAFE_BY_RCU))
1933 		flags |= SLAB_POISON;
1934 #endif
1935 #endif
1936 
1937 	/*
1938 	 * Check that size is in terms of words.  This is needed to avoid
1939 	 * unaligned accesses for some archs when redzoning is used, and makes
1940 	 * sure any on-slab bufctl's are also correctly aligned.
1941 	 */
1942 	size = ALIGN(size, BYTES_PER_WORD);
1943 
1944 	if (flags & SLAB_RED_ZONE) {
1945 		ralign = REDZONE_ALIGN;
1946 		/* If redzoning, ensure that the second redzone is suitably
1947 		 * aligned, by adjusting the object size accordingly. */
1948 		size = ALIGN(size, REDZONE_ALIGN);
1949 	}
1950 
1951 	/* 3) caller mandated alignment */
1952 	if (ralign < cachep->align) {
1953 		ralign = cachep->align;
1954 	}
1955 	/* disable debug if necessary */
1956 	if (ralign > __alignof__(unsigned long long))
1957 		flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
1958 	/*
1959 	 * 4) Store it.
1960 	 */
1961 	cachep->align = ralign;
1962 	cachep->colour_off = cache_line_size();
1963 	/* Offset must be a multiple of the alignment. */
1964 	if (cachep->colour_off < cachep->align)
1965 		cachep->colour_off = cachep->align;
1966 
1967 	if (slab_is_available())
1968 		gfp = GFP_KERNEL;
1969 	else
1970 		gfp = GFP_NOWAIT;
1971 
1972 #if DEBUG
1973 
1974 	/*
1975 	 * Both debugging options require word-alignment which is calculated
1976 	 * into align above.
1977 	 */
1978 	if (flags & SLAB_RED_ZONE) {
1979 		/* add space for red zone words */
1980 		cachep->obj_offset += sizeof(unsigned long long);
1981 		size += 2 * sizeof(unsigned long long);
1982 	}
1983 	if (flags & SLAB_STORE_USER) {
1984 		/* user store requires one word storage behind the end of
1985 		 * the real object. But if the second red zone needs to be
1986 		 * aligned to 64 bits, we must allow that much space.
1987 		 */
1988 		if (flags & SLAB_RED_ZONE)
1989 			size += REDZONE_ALIGN;
1990 		else
1991 			size += BYTES_PER_WORD;
1992 	}
1993 #endif
1994 
1995 	kasan_cache_create(cachep, &size, &flags);
1996 
1997 	size = ALIGN(size, cachep->align);
1998 	/*
1999 	 * We should restrict the number of objects in a slab to implement
2000 	 * byte sized index. Refer comment on SLAB_OBJ_MIN_SIZE definition.
2001 	 */
2002 	if (FREELIST_BYTE_INDEX && size < SLAB_OBJ_MIN_SIZE)
2003 		size = ALIGN(SLAB_OBJ_MIN_SIZE, cachep->align);
2004 
2005 #if DEBUG
2006 	/*
2007 	 * To activate debug pagealloc, off-slab management is necessary
2008 	 * requirement. In early phase of initialization, small sized slab
2009 	 * doesn't get initialized so it would not be possible. So, we need
2010 	 * to check size >= 256. It guarantees that all necessary small
2011 	 * sized slab is initialized in current slab initialization sequence.
2012 	 */
2013 	if (debug_pagealloc_enabled_static() && (flags & SLAB_POISON) &&
2014 		size >= 256 && cachep->object_size > cache_line_size()) {
2015 		if (size < PAGE_SIZE || size % PAGE_SIZE == 0) {
2016 			size_t tmp_size = ALIGN(size, PAGE_SIZE);
2017 
2018 			if (set_off_slab_cache(cachep, tmp_size, flags)) {
2019 				flags |= CFLGS_OFF_SLAB;
2020 				cachep->obj_offset += tmp_size - size;
2021 				size = tmp_size;
2022 				goto done;
2023 			}
2024 		}
2025 	}
2026 #endif
2027 
2028 	if (set_objfreelist_slab_cache(cachep, size, flags)) {
2029 		flags |= CFLGS_OBJFREELIST_SLAB;
2030 		goto done;
2031 	}
2032 
2033 	if (set_off_slab_cache(cachep, size, flags)) {
2034 		flags |= CFLGS_OFF_SLAB;
2035 		goto done;
2036 	}
2037 
2038 	if (set_on_slab_cache(cachep, size, flags))
2039 		goto done;
2040 
2041 	return -E2BIG;
2042 
2043 done:
2044 	cachep->freelist_size = cachep->num * sizeof(freelist_idx_t);
2045 	cachep->flags = flags;
2046 	cachep->allocflags = __GFP_COMP;
2047 	if (flags & SLAB_CACHE_DMA)
2048 		cachep->allocflags |= GFP_DMA;
2049 	if (flags & SLAB_CACHE_DMA32)
2050 		cachep->allocflags |= GFP_DMA32;
2051 	if (flags & SLAB_RECLAIM_ACCOUNT)
2052 		cachep->allocflags |= __GFP_RECLAIMABLE;
2053 	cachep->size = size;
2054 	cachep->reciprocal_buffer_size = reciprocal_value(size);
2055 
2056 #if DEBUG
2057 	/*
2058 	 * If we're going to use the generic kernel_map_pages()
2059 	 * poisoning, then it's going to smash the contents of
2060 	 * the redzone and userword anyhow, so switch them off.
2061 	 */
2062 	if (IS_ENABLED(CONFIG_PAGE_POISONING) &&
2063 		(cachep->flags & SLAB_POISON) &&
2064 		is_debug_pagealloc_cache(cachep))
2065 		cachep->flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
2066 #endif
2067 
2068 	err = setup_cpu_cache(cachep, gfp);
2069 	if (err) {
2070 		__kmem_cache_release(cachep);
2071 		return err;
2072 	}
2073 
2074 	return 0;
2075 }
2076 
2077 #if DEBUG
2078 static void check_irq_off(void)
2079 {
2080 	BUG_ON(!irqs_disabled());
2081 }
2082 
2083 static void check_irq_on(void)
2084 {
2085 	BUG_ON(irqs_disabled());
2086 }
2087 
2088 static void check_mutex_acquired(void)
2089 {
2090 	BUG_ON(!mutex_is_locked(&slab_mutex));
2091 }
2092 
2093 static void check_spinlock_acquired(struct kmem_cache *cachep)
2094 {
2095 #ifdef CONFIG_SMP
2096 	check_irq_off();
2097 	assert_raw_spin_locked(&get_node(cachep, numa_mem_id())->list_lock);
2098 #endif
2099 }
2100 
2101 static void check_spinlock_acquired_node(struct kmem_cache *cachep, int node)
2102 {
2103 #ifdef CONFIG_SMP
2104 	check_irq_off();
2105 	assert_raw_spin_locked(&get_node(cachep, node)->list_lock);
2106 #endif
2107 }
2108 
2109 #else
2110 #define check_irq_off()	do { } while(0)
2111 #define check_irq_on()	do { } while(0)
2112 #define check_mutex_acquired()	do { } while(0)
2113 #define check_spinlock_acquired(x) do { } while(0)
2114 #define check_spinlock_acquired_node(x, y) do { } while(0)
2115 #endif
2116 
2117 static void drain_array_locked(struct kmem_cache *cachep, struct array_cache *ac,
2118 				int node, bool free_all, struct list_head *list)
2119 {
2120 	int tofree;
2121 
2122 	if (!ac || !ac->avail)
2123 		return;
2124 
2125 	tofree = free_all ? ac->avail : (ac->limit + 4) / 5;
2126 	if (tofree > ac->avail)
2127 		tofree = (ac->avail + 1) / 2;
2128 
2129 	free_block(cachep, ac->entry, tofree, node, list);
2130 	ac->avail -= tofree;
2131 	memmove(ac->entry, &(ac->entry[tofree]), sizeof(void *) * ac->avail);
2132 }
2133 
2134 static void do_drain(void *arg)
2135 {
2136 	struct kmem_cache *cachep = arg;
2137 	struct array_cache *ac;
2138 	int node = numa_mem_id();
2139 	struct kmem_cache_node *n;
2140 	LIST_HEAD(list);
2141 
2142 	check_irq_off();
2143 	ac = cpu_cache_get(cachep);
2144 	n = get_node(cachep, node);
2145 	raw_spin_lock(&n->list_lock);
2146 	free_block(cachep, ac->entry, ac->avail, node, &list);
2147 	raw_spin_unlock(&n->list_lock);
2148 	ac->avail = 0;
2149 	slabs_destroy(cachep, &list);
2150 }
2151 
2152 static void drain_cpu_caches(struct kmem_cache *cachep)
2153 {
2154 	struct kmem_cache_node *n;
2155 	int node;
2156 	LIST_HEAD(list);
2157 
2158 	on_each_cpu(do_drain, cachep, 1);
2159 	check_irq_on();
2160 	for_each_kmem_cache_node(cachep, node, n)
2161 		if (n->alien)
2162 			drain_alien_cache(cachep, n->alien);
2163 
2164 	for_each_kmem_cache_node(cachep, node, n) {
2165 		raw_spin_lock_irq(&n->list_lock);
2166 		drain_array_locked(cachep, n->shared, node, true, &list);
2167 		raw_spin_unlock_irq(&n->list_lock);
2168 
2169 		slabs_destroy(cachep, &list);
2170 	}
2171 }
2172 
2173 /*
2174  * Remove slabs from the list of free slabs.
2175  * Specify the number of slabs to drain in tofree.
2176  *
2177  * Returns the actual number of slabs released.
2178  */
2179 static int drain_freelist(struct kmem_cache *cache,
2180 			struct kmem_cache_node *n, int tofree)
2181 {
2182 	struct list_head *p;
2183 	int nr_freed;
2184 	struct slab *slab;
2185 
2186 	nr_freed = 0;
2187 	while (nr_freed < tofree && !list_empty(&n->slabs_free)) {
2188 
2189 		raw_spin_lock_irq(&n->list_lock);
2190 		p = n->slabs_free.prev;
2191 		if (p == &n->slabs_free) {
2192 			raw_spin_unlock_irq(&n->list_lock);
2193 			goto out;
2194 		}
2195 
2196 		slab = list_entry(p, struct slab, slab_list);
2197 		list_del(&slab->slab_list);
2198 		n->free_slabs--;
2199 		n->total_slabs--;
2200 		/*
2201 		 * Safe to drop the lock. The slab is no longer linked
2202 		 * to the cache.
2203 		 */
2204 		n->free_objects -= cache->num;
2205 		raw_spin_unlock_irq(&n->list_lock);
2206 		slab_destroy(cache, slab);
2207 		nr_freed++;
2208 
2209 		cond_resched();
2210 	}
2211 out:
2212 	return nr_freed;
2213 }
2214 
2215 bool __kmem_cache_empty(struct kmem_cache *s)
2216 {
2217 	int node;
2218 	struct kmem_cache_node *n;
2219 
2220 	for_each_kmem_cache_node(s, node, n)
2221 		if (!list_empty(&n->slabs_full) ||
2222 		    !list_empty(&n->slabs_partial))
2223 			return false;
2224 	return true;
2225 }
2226 
2227 int __kmem_cache_shrink(struct kmem_cache *cachep)
2228 {
2229 	int ret = 0;
2230 	int node;
2231 	struct kmem_cache_node *n;
2232 
2233 	drain_cpu_caches(cachep);
2234 
2235 	check_irq_on();
2236 	for_each_kmem_cache_node(cachep, node, n) {
2237 		drain_freelist(cachep, n, INT_MAX);
2238 
2239 		ret += !list_empty(&n->slabs_full) ||
2240 			!list_empty(&n->slabs_partial);
2241 	}
2242 	return (ret ? 1 : 0);
2243 }
2244 
2245 int __kmem_cache_shutdown(struct kmem_cache *cachep)
2246 {
2247 	return __kmem_cache_shrink(cachep);
2248 }
2249 
2250 void __kmem_cache_release(struct kmem_cache *cachep)
2251 {
2252 	int i;
2253 	struct kmem_cache_node *n;
2254 
2255 	cache_random_seq_destroy(cachep);
2256 
2257 	free_percpu(cachep->cpu_cache);
2258 
2259 	/* NUMA: free the node structures */
2260 	for_each_kmem_cache_node(cachep, i, n) {
2261 		kfree(n->shared);
2262 		free_alien_cache(n->alien);
2263 		kfree(n);
2264 		cachep->node[i] = NULL;
2265 	}
2266 }
2267 
2268 /*
2269  * Get the memory for a slab management obj.
2270  *
2271  * For a slab cache when the slab descriptor is off-slab, the
2272  * slab descriptor can't come from the same cache which is being created,
2273  * Because if it is the case, that means we defer the creation of
2274  * the kmalloc_{dma,}_cache of size sizeof(slab descriptor) to this point.
2275  * And we eventually call down to __kmem_cache_create(), which
2276  * in turn looks up in the kmalloc_{dma,}_caches for the desired-size one.
2277  * This is a "chicken-and-egg" problem.
2278  *
2279  * So the off-slab slab descriptor shall come from the kmalloc_{dma,}_caches,
2280  * which are all initialized during kmem_cache_init().
2281  */
2282 static void *alloc_slabmgmt(struct kmem_cache *cachep,
2283 				   struct slab *slab, int colour_off,
2284 				   gfp_t local_flags, int nodeid)
2285 {
2286 	void *freelist;
2287 	void *addr = slab_address(slab);
2288 
2289 	slab->s_mem = addr + colour_off;
2290 	slab->active = 0;
2291 
2292 	if (OBJFREELIST_SLAB(cachep))
2293 		freelist = NULL;
2294 	else if (OFF_SLAB(cachep)) {
2295 		/* Slab management obj is off-slab. */
2296 		freelist = kmalloc_node(cachep->freelist_size,
2297 					      local_flags, nodeid);
2298 	} else {
2299 		/* We will use last bytes at the slab for freelist */
2300 		freelist = addr + (PAGE_SIZE << cachep->gfporder) -
2301 				cachep->freelist_size;
2302 	}
2303 
2304 	return freelist;
2305 }
2306 
2307 static inline freelist_idx_t get_free_obj(struct slab *slab, unsigned int idx)
2308 {
2309 	return ((freelist_idx_t *) slab->freelist)[idx];
2310 }
2311 
2312 static inline void set_free_obj(struct slab *slab,
2313 					unsigned int idx, freelist_idx_t val)
2314 {
2315 	((freelist_idx_t *)(slab->freelist))[idx] = val;
2316 }
2317 
2318 static void cache_init_objs_debug(struct kmem_cache *cachep, struct slab *slab)
2319 {
2320 #if DEBUG
2321 	int i;
2322 
2323 	for (i = 0; i < cachep->num; i++) {
2324 		void *objp = index_to_obj(cachep, slab, i);
2325 
2326 		if (cachep->flags & SLAB_STORE_USER)
2327 			*dbg_userword(cachep, objp) = NULL;
2328 
2329 		if (cachep->flags & SLAB_RED_ZONE) {
2330 			*dbg_redzone1(cachep, objp) = RED_INACTIVE;
2331 			*dbg_redzone2(cachep, objp) = RED_INACTIVE;
2332 		}
2333 		/*
2334 		 * Constructors are not allowed to allocate memory from the same
2335 		 * cache which they are a constructor for.  Otherwise, deadlock.
2336 		 * They must also be threaded.
2337 		 */
2338 		if (cachep->ctor && !(cachep->flags & SLAB_POISON)) {
2339 			kasan_unpoison_object_data(cachep,
2340 						   objp + obj_offset(cachep));
2341 			cachep->ctor(objp + obj_offset(cachep));
2342 			kasan_poison_object_data(
2343 				cachep, objp + obj_offset(cachep));
2344 		}
2345 
2346 		if (cachep->flags & SLAB_RED_ZONE) {
2347 			if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
2348 				slab_error(cachep, "constructor overwrote the end of an object");
2349 			if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
2350 				slab_error(cachep, "constructor overwrote the start of an object");
2351 		}
2352 		/* need to poison the objs? */
2353 		if (cachep->flags & SLAB_POISON) {
2354 			poison_obj(cachep, objp, POISON_FREE);
2355 			slab_kernel_map(cachep, objp, 0);
2356 		}
2357 	}
2358 #endif
2359 }
2360 
2361 #ifdef CONFIG_SLAB_FREELIST_RANDOM
2362 /* Hold information during a freelist initialization */
2363 union freelist_init_state {
2364 	struct {
2365 		unsigned int pos;
2366 		unsigned int *list;
2367 		unsigned int count;
2368 	};
2369 	struct rnd_state rnd_state;
2370 };
2371 
2372 /*
2373  * Initialize the state based on the randomization method available.
2374  * return true if the pre-computed list is available, false otherwise.
2375  */
2376 static bool freelist_state_initialize(union freelist_init_state *state,
2377 				struct kmem_cache *cachep,
2378 				unsigned int count)
2379 {
2380 	bool ret;
2381 	unsigned int rand;
2382 
2383 	/* Use best entropy available to define a random shift */
2384 	rand = get_random_u32();
2385 
2386 	/* Use a random state if the pre-computed list is not available */
2387 	if (!cachep->random_seq) {
2388 		prandom_seed_state(&state->rnd_state, rand);
2389 		ret = false;
2390 	} else {
2391 		state->list = cachep->random_seq;
2392 		state->count = count;
2393 		state->pos = rand % count;
2394 		ret = true;
2395 	}
2396 	return ret;
2397 }
2398 
2399 /* Get the next entry on the list and randomize it using a random shift */
2400 static freelist_idx_t next_random_slot(union freelist_init_state *state)
2401 {
2402 	if (state->pos >= state->count)
2403 		state->pos = 0;
2404 	return state->list[state->pos++];
2405 }
2406 
2407 /* Swap two freelist entries */
2408 static void swap_free_obj(struct slab *slab, unsigned int a, unsigned int b)
2409 {
2410 	swap(((freelist_idx_t *) slab->freelist)[a],
2411 		((freelist_idx_t *) slab->freelist)[b]);
2412 }
2413 
2414 /*
2415  * Shuffle the freelist initialization state based on pre-computed lists.
2416  * return true if the list was successfully shuffled, false otherwise.
2417  */
2418 static bool shuffle_freelist(struct kmem_cache *cachep, struct slab *slab)
2419 {
2420 	unsigned int objfreelist = 0, i, rand, count = cachep->num;
2421 	union freelist_init_state state;
2422 	bool precomputed;
2423 
2424 	if (count < 2)
2425 		return false;
2426 
2427 	precomputed = freelist_state_initialize(&state, cachep, count);
2428 
2429 	/* Take a random entry as the objfreelist */
2430 	if (OBJFREELIST_SLAB(cachep)) {
2431 		if (!precomputed)
2432 			objfreelist = count - 1;
2433 		else
2434 			objfreelist = next_random_slot(&state);
2435 		slab->freelist = index_to_obj(cachep, slab, objfreelist) +
2436 						obj_offset(cachep);
2437 		count--;
2438 	}
2439 
2440 	/*
2441 	 * On early boot, generate the list dynamically.
2442 	 * Later use a pre-computed list for speed.
2443 	 */
2444 	if (!precomputed) {
2445 		for (i = 0; i < count; i++)
2446 			set_free_obj(slab, i, i);
2447 
2448 		/* Fisher-Yates shuffle */
2449 		for (i = count - 1; i > 0; i--) {
2450 			rand = prandom_u32_state(&state.rnd_state);
2451 			rand %= (i + 1);
2452 			swap_free_obj(slab, i, rand);
2453 		}
2454 	} else {
2455 		for (i = 0; i < count; i++)
2456 			set_free_obj(slab, i, next_random_slot(&state));
2457 	}
2458 
2459 	if (OBJFREELIST_SLAB(cachep))
2460 		set_free_obj(slab, cachep->num - 1, objfreelist);
2461 
2462 	return true;
2463 }
2464 #else
2465 static inline bool shuffle_freelist(struct kmem_cache *cachep,
2466 				struct slab *slab)
2467 {
2468 	return false;
2469 }
2470 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
2471 
2472 static void cache_init_objs(struct kmem_cache *cachep,
2473 			    struct slab *slab)
2474 {
2475 	int i;
2476 	void *objp;
2477 	bool shuffled;
2478 
2479 	cache_init_objs_debug(cachep, slab);
2480 
2481 	/* Try to randomize the freelist if enabled */
2482 	shuffled = shuffle_freelist(cachep, slab);
2483 
2484 	if (!shuffled && OBJFREELIST_SLAB(cachep)) {
2485 		slab->freelist = index_to_obj(cachep, slab, cachep->num - 1) +
2486 						obj_offset(cachep);
2487 	}
2488 
2489 	for (i = 0; i < cachep->num; i++) {
2490 		objp = index_to_obj(cachep, slab, i);
2491 		objp = kasan_init_slab_obj(cachep, objp);
2492 
2493 		/* constructor could break poison info */
2494 		if (DEBUG == 0 && cachep->ctor) {
2495 			kasan_unpoison_object_data(cachep, objp);
2496 			cachep->ctor(objp);
2497 			kasan_poison_object_data(cachep, objp);
2498 		}
2499 
2500 		if (!shuffled)
2501 			set_free_obj(slab, i, i);
2502 	}
2503 }
2504 
2505 static void *slab_get_obj(struct kmem_cache *cachep, struct slab *slab)
2506 {
2507 	void *objp;
2508 
2509 	objp = index_to_obj(cachep, slab, get_free_obj(slab, slab->active));
2510 	slab->active++;
2511 
2512 	return objp;
2513 }
2514 
2515 static void slab_put_obj(struct kmem_cache *cachep,
2516 			struct slab *slab, void *objp)
2517 {
2518 	unsigned int objnr = obj_to_index(cachep, slab, objp);
2519 #if DEBUG
2520 	unsigned int i;
2521 
2522 	/* Verify double free bug */
2523 	for (i = slab->active; i < cachep->num; i++) {
2524 		if (get_free_obj(slab, i) == objnr) {
2525 			pr_err("slab: double free detected in cache '%s', objp %px\n",
2526 			       cachep->name, objp);
2527 			BUG();
2528 		}
2529 	}
2530 #endif
2531 	slab->active--;
2532 	if (!slab->freelist)
2533 		slab->freelist = objp + obj_offset(cachep);
2534 
2535 	set_free_obj(slab, slab->active, objnr);
2536 }
2537 
2538 /*
2539  * Grow (by 1) the number of slabs within a cache.  This is called by
2540  * kmem_cache_alloc() when there are no active objs left in a cache.
2541  */
2542 static struct slab *cache_grow_begin(struct kmem_cache *cachep,
2543 				gfp_t flags, int nodeid)
2544 {
2545 	void *freelist;
2546 	size_t offset;
2547 	gfp_t local_flags;
2548 	int slab_node;
2549 	struct kmem_cache_node *n;
2550 	struct slab *slab;
2551 
2552 	/*
2553 	 * Be lazy and only check for valid flags here,  keeping it out of the
2554 	 * critical path in kmem_cache_alloc().
2555 	 */
2556 	if (unlikely(flags & GFP_SLAB_BUG_MASK))
2557 		flags = kmalloc_fix_flags(flags);
2558 
2559 	WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
2560 	local_flags = flags & (GFP_CONSTRAINT_MASK|GFP_RECLAIM_MASK);
2561 
2562 	check_irq_off();
2563 	if (gfpflags_allow_blocking(local_flags))
2564 		local_irq_enable();
2565 
2566 	/*
2567 	 * Get mem for the objs.  Attempt to allocate a physical page from
2568 	 * 'nodeid'.
2569 	 */
2570 	slab = kmem_getpages(cachep, local_flags, nodeid);
2571 	if (!slab)
2572 		goto failed;
2573 
2574 	slab_node = slab_nid(slab);
2575 	n = get_node(cachep, slab_node);
2576 
2577 	/* Get colour for the slab, and cal the next value. */
2578 	n->colour_next++;
2579 	if (n->colour_next >= cachep->colour)
2580 		n->colour_next = 0;
2581 
2582 	offset = n->colour_next;
2583 	if (offset >= cachep->colour)
2584 		offset = 0;
2585 
2586 	offset *= cachep->colour_off;
2587 
2588 	/*
2589 	 * Call kasan_poison_slab() before calling alloc_slabmgmt(), so
2590 	 * page_address() in the latter returns a non-tagged pointer,
2591 	 * as it should be for slab pages.
2592 	 */
2593 	kasan_poison_slab(slab);
2594 
2595 	/* Get slab management. */
2596 	freelist = alloc_slabmgmt(cachep, slab, offset,
2597 			local_flags & ~GFP_CONSTRAINT_MASK, slab_node);
2598 	if (OFF_SLAB(cachep) && !freelist)
2599 		goto opps1;
2600 
2601 	slab->slab_cache = cachep;
2602 	slab->freelist = freelist;
2603 
2604 	cache_init_objs(cachep, slab);
2605 
2606 	if (gfpflags_allow_blocking(local_flags))
2607 		local_irq_disable();
2608 
2609 	return slab;
2610 
2611 opps1:
2612 	kmem_freepages(cachep, slab);
2613 failed:
2614 	if (gfpflags_allow_blocking(local_flags))
2615 		local_irq_disable();
2616 	return NULL;
2617 }
2618 
2619 static void cache_grow_end(struct kmem_cache *cachep, struct slab *slab)
2620 {
2621 	struct kmem_cache_node *n;
2622 	void *list = NULL;
2623 
2624 	check_irq_off();
2625 
2626 	if (!slab)
2627 		return;
2628 
2629 	INIT_LIST_HEAD(&slab->slab_list);
2630 	n = get_node(cachep, slab_nid(slab));
2631 
2632 	raw_spin_lock(&n->list_lock);
2633 	n->total_slabs++;
2634 	if (!slab->active) {
2635 		list_add_tail(&slab->slab_list, &n->slabs_free);
2636 		n->free_slabs++;
2637 	} else
2638 		fixup_slab_list(cachep, n, slab, &list);
2639 
2640 	STATS_INC_GROWN(cachep);
2641 	n->free_objects += cachep->num - slab->active;
2642 	raw_spin_unlock(&n->list_lock);
2643 
2644 	fixup_objfreelist_debug(cachep, &list);
2645 }
2646 
2647 #if DEBUG
2648 
2649 /*
2650  * Perform extra freeing checks:
2651  * - detect bad pointers.
2652  * - POISON/RED_ZONE checking
2653  */
2654 static void kfree_debugcheck(const void *objp)
2655 {
2656 	if (!virt_addr_valid(objp)) {
2657 		pr_err("kfree_debugcheck: out of range ptr %lxh\n",
2658 		       (unsigned long)objp);
2659 		BUG();
2660 	}
2661 }
2662 
2663 static inline void verify_redzone_free(struct kmem_cache *cache, void *obj)
2664 {
2665 	unsigned long long redzone1, redzone2;
2666 
2667 	redzone1 = *dbg_redzone1(cache, obj);
2668 	redzone2 = *dbg_redzone2(cache, obj);
2669 
2670 	/*
2671 	 * Redzone is ok.
2672 	 */
2673 	if (redzone1 == RED_ACTIVE && redzone2 == RED_ACTIVE)
2674 		return;
2675 
2676 	if (redzone1 == RED_INACTIVE && redzone2 == RED_INACTIVE)
2677 		slab_error(cache, "double free detected");
2678 	else
2679 		slab_error(cache, "memory outside object was overwritten");
2680 
2681 	pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
2682 	       obj, redzone1, redzone2);
2683 }
2684 
2685 static void *cache_free_debugcheck(struct kmem_cache *cachep, void *objp,
2686 				   unsigned long caller)
2687 {
2688 	unsigned int objnr;
2689 	struct slab *slab;
2690 
2691 	BUG_ON(virt_to_cache(objp) != cachep);
2692 
2693 	objp -= obj_offset(cachep);
2694 	kfree_debugcheck(objp);
2695 	slab = virt_to_slab(objp);
2696 
2697 	if (cachep->flags & SLAB_RED_ZONE) {
2698 		verify_redzone_free(cachep, objp);
2699 		*dbg_redzone1(cachep, objp) = RED_INACTIVE;
2700 		*dbg_redzone2(cachep, objp) = RED_INACTIVE;
2701 	}
2702 	if (cachep->flags & SLAB_STORE_USER)
2703 		*dbg_userword(cachep, objp) = (void *)caller;
2704 
2705 	objnr = obj_to_index(cachep, slab, objp);
2706 
2707 	BUG_ON(objnr >= cachep->num);
2708 	BUG_ON(objp != index_to_obj(cachep, slab, objnr));
2709 
2710 	if (cachep->flags & SLAB_POISON) {
2711 		poison_obj(cachep, objp, POISON_FREE);
2712 		slab_kernel_map(cachep, objp, 0);
2713 	}
2714 	return objp;
2715 }
2716 
2717 #else
2718 #define kfree_debugcheck(x) do { } while(0)
2719 #define cache_free_debugcheck(x, objp, z) (objp)
2720 #endif
2721 
2722 static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
2723 						void **list)
2724 {
2725 #if DEBUG
2726 	void *next = *list;
2727 	void *objp;
2728 
2729 	while (next) {
2730 		objp = next - obj_offset(cachep);
2731 		next = *(void **)next;
2732 		poison_obj(cachep, objp, POISON_FREE);
2733 	}
2734 #endif
2735 }
2736 
2737 static inline void fixup_slab_list(struct kmem_cache *cachep,
2738 				struct kmem_cache_node *n, struct slab *slab,
2739 				void **list)
2740 {
2741 	/* move slabp to correct slabp list: */
2742 	list_del(&slab->slab_list);
2743 	if (slab->active == cachep->num) {
2744 		list_add(&slab->slab_list, &n->slabs_full);
2745 		if (OBJFREELIST_SLAB(cachep)) {
2746 #if DEBUG
2747 			/* Poisoning will be done without holding the lock */
2748 			if (cachep->flags & SLAB_POISON) {
2749 				void **objp = slab->freelist;
2750 
2751 				*objp = *list;
2752 				*list = objp;
2753 			}
2754 #endif
2755 			slab->freelist = NULL;
2756 		}
2757 	} else
2758 		list_add(&slab->slab_list, &n->slabs_partial);
2759 }
2760 
2761 /* Try to find non-pfmemalloc slab if needed */
2762 static noinline struct slab *get_valid_first_slab(struct kmem_cache_node *n,
2763 					struct slab *slab, bool pfmemalloc)
2764 {
2765 	if (!slab)
2766 		return NULL;
2767 
2768 	if (pfmemalloc)
2769 		return slab;
2770 
2771 	if (!slab_test_pfmemalloc(slab))
2772 		return slab;
2773 
2774 	/* No need to keep pfmemalloc slab if we have enough free objects */
2775 	if (n->free_objects > n->free_limit) {
2776 		slab_clear_pfmemalloc(slab);
2777 		return slab;
2778 	}
2779 
2780 	/* Move pfmemalloc slab to the end of list to speed up next search */
2781 	list_del(&slab->slab_list);
2782 	if (!slab->active) {
2783 		list_add_tail(&slab->slab_list, &n->slabs_free);
2784 		n->free_slabs++;
2785 	} else
2786 		list_add_tail(&slab->slab_list, &n->slabs_partial);
2787 
2788 	list_for_each_entry(slab, &n->slabs_partial, slab_list) {
2789 		if (!slab_test_pfmemalloc(slab))
2790 			return slab;
2791 	}
2792 
2793 	n->free_touched = 1;
2794 	list_for_each_entry(slab, &n->slabs_free, slab_list) {
2795 		if (!slab_test_pfmemalloc(slab)) {
2796 			n->free_slabs--;
2797 			return slab;
2798 		}
2799 	}
2800 
2801 	return NULL;
2802 }
2803 
2804 static struct slab *get_first_slab(struct kmem_cache_node *n, bool pfmemalloc)
2805 {
2806 	struct slab *slab;
2807 
2808 	assert_raw_spin_locked(&n->list_lock);
2809 	slab = list_first_entry_or_null(&n->slabs_partial, struct slab,
2810 					slab_list);
2811 	if (!slab) {
2812 		n->free_touched = 1;
2813 		slab = list_first_entry_or_null(&n->slabs_free, struct slab,
2814 						slab_list);
2815 		if (slab)
2816 			n->free_slabs--;
2817 	}
2818 
2819 	if (sk_memalloc_socks())
2820 		slab = get_valid_first_slab(n, slab, pfmemalloc);
2821 
2822 	return slab;
2823 }
2824 
2825 static noinline void *cache_alloc_pfmemalloc(struct kmem_cache *cachep,
2826 				struct kmem_cache_node *n, gfp_t flags)
2827 {
2828 	struct slab *slab;
2829 	void *obj;
2830 	void *list = NULL;
2831 
2832 	if (!gfp_pfmemalloc_allowed(flags))
2833 		return NULL;
2834 
2835 	raw_spin_lock(&n->list_lock);
2836 	slab = get_first_slab(n, true);
2837 	if (!slab) {
2838 		raw_spin_unlock(&n->list_lock);
2839 		return NULL;
2840 	}
2841 
2842 	obj = slab_get_obj(cachep, slab);
2843 	n->free_objects--;
2844 
2845 	fixup_slab_list(cachep, n, slab, &list);
2846 
2847 	raw_spin_unlock(&n->list_lock);
2848 	fixup_objfreelist_debug(cachep, &list);
2849 
2850 	return obj;
2851 }
2852 
2853 /*
2854  * Slab list should be fixed up by fixup_slab_list() for existing slab
2855  * or cache_grow_end() for new slab
2856  */
2857 static __always_inline int alloc_block(struct kmem_cache *cachep,
2858 		struct array_cache *ac, struct slab *slab, int batchcount)
2859 {
2860 	/*
2861 	 * There must be at least one object available for
2862 	 * allocation.
2863 	 */
2864 	BUG_ON(slab->active >= cachep->num);
2865 
2866 	while (slab->active < cachep->num && batchcount--) {
2867 		STATS_INC_ALLOCED(cachep);
2868 		STATS_INC_ACTIVE(cachep);
2869 		STATS_SET_HIGH(cachep);
2870 
2871 		ac->entry[ac->avail++] = slab_get_obj(cachep, slab);
2872 	}
2873 
2874 	return batchcount;
2875 }
2876 
2877 static void *cache_alloc_refill(struct kmem_cache *cachep, gfp_t flags)
2878 {
2879 	int batchcount;
2880 	struct kmem_cache_node *n;
2881 	struct array_cache *ac, *shared;
2882 	int node;
2883 	void *list = NULL;
2884 	struct slab *slab;
2885 
2886 	check_irq_off();
2887 	node = numa_mem_id();
2888 
2889 	ac = cpu_cache_get(cachep);
2890 	batchcount = ac->batchcount;
2891 	if (!ac->touched && batchcount > BATCHREFILL_LIMIT) {
2892 		/*
2893 		 * If there was little recent activity on this cache, then
2894 		 * perform only a partial refill.  Otherwise we could generate
2895 		 * refill bouncing.
2896 		 */
2897 		batchcount = BATCHREFILL_LIMIT;
2898 	}
2899 	n = get_node(cachep, node);
2900 
2901 	BUG_ON(ac->avail > 0 || !n);
2902 	shared = READ_ONCE(n->shared);
2903 	if (!n->free_objects && (!shared || !shared->avail))
2904 		goto direct_grow;
2905 
2906 	raw_spin_lock(&n->list_lock);
2907 	shared = READ_ONCE(n->shared);
2908 
2909 	/* See if we can refill from the shared array */
2910 	if (shared && transfer_objects(ac, shared, batchcount)) {
2911 		shared->touched = 1;
2912 		goto alloc_done;
2913 	}
2914 
2915 	while (batchcount > 0) {
2916 		/* Get slab alloc is to come from. */
2917 		slab = get_first_slab(n, false);
2918 		if (!slab)
2919 			goto must_grow;
2920 
2921 		check_spinlock_acquired(cachep);
2922 
2923 		batchcount = alloc_block(cachep, ac, slab, batchcount);
2924 		fixup_slab_list(cachep, n, slab, &list);
2925 	}
2926 
2927 must_grow:
2928 	n->free_objects -= ac->avail;
2929 alloc_done:
2930 	raw_spin_unlock(&n->list_lock);
2931 	fixup_objfreelist_debug(cachep, &list);
2932 
2933 direct_grow:
2934 	if (unlikely(!ac->avail)) {
2935 		/* Check if we can use obj in pfmemalloc slab */
2936 		if (sk_memalloc_socks()) {
2937 			void *obj = cache_alloc_pfmemalloc(cachep, n, flags);
2938 
2939 			if (obj)
2940 				return obj;
2941 		}
2942 
2943 		slab = cache_grow_begin(cachep, gfp_exact_node(flags), node);
2944 
2945 		/*
2946 		 * cache_grow_begin() can reenable interrupts,
2947 		 * then ac could change.
2948 		 */
2949 		ac = cpu_cache_get(cachep);
2950 		if (!ac->avail && slab)
2951 			alloc_block(cachep, ac, slab, batchcount);
2952 		cache_grow_end(cachep, slab);
2953 
2954 		if (!ac->avail)
2955 			return NULL;
2956 	}
2957 	ac->touched = 1;
2958 
2959 	return ac->entry[--ac->avail];
2960 }
2961 
2962 #if DEBUG
2963 static void *cache_alloc_debugcheck_after(struct kmem_cache *cachep,
2964 				gfp_t flags, void *objp, unsigned long caller)
2965 {
2966 	WARN_ON_ONCE(cachep->ctor && (flags & __GFP_ZERO));
2967 	if (!objp || is_kfence_address(objp))
2968 		return objp;
2969 	if (cachep->flags & SLAB_POISON) {
2970 		check_poison_obj(cachep, objp);
2971 		slab_kernel_map(cachep, objp, 1);
2972 		poison_obj(cachep, objp, POISON_INUSE);
2973 	}
2974 	if (cachep->flags & SLAB_STORE_USER)
2975 		*dbg_userword(cachep, objp) = (void *)caller;
2976 
2977 	if (cachep->flags & SLAB_RED_ZONE) {
2978 		if (*dbg_redzone1(cachep, objp) != RED_INACTIVE ||
2979 				*dbg_redzone2(cachep, objp) != RED_INACTIVE) {
2980 			slab_error(cachep, "double free, or memory outside object was overwritten");
2981 			pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
2982 			       objp, *dbg_redzone1(cachep, objp),
2983 			       *dbg_redzone2(cachep, objp));
2984 		}
2985 		*dbg_redzone1(cachep, objp) = RED_ACTIVE;
2986 		*dbg_redzone2(cachep, objp) = RED_ACTIVE;
2987 	}
2988 
2989 	objp += obj_offset(cachep);
2990 	if (cachep->ctor && cachep->flags & SLAB_POISON)
2991 		cachep->ctor(objp);
2992 	if ((unsigned long)objp & (arch_slab_minalign() - 1)) {
2993 		pr_err("0x%px: not aligned to arch_slab_minalign()=%u\n", objp,
2994 		       arch_slab_minalign());
2995 	}
2996 	return objp;
2997 }
2998 #else
2999 #define cache_alloc_debugcheck_after(a, b, objp, d) (objp)
3000 #endif
3001 
3002 static inline void *____cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3003 {
3004 	void *objp;
3005 	struct array_cache *ac;
3006 
3007 	check_irq_off();
3008 
3009 	ac = cpu_cache_get(cachep);
3010 	if (likely(ac->avail)) {
3011 		ac->touched = 1;
3012 		objp = ac->entry[--ac->avail];
3013 
3014 		STATS_INC_ALLOCHIT(cachep);
3015 		goto out;
3016 	}
3017 
3018 	STATS_INC_ALLOCMISS(cachep);
3019 	objp = cache_alloc_refill(cachep, flags);
3020 	/*
3021 	 * the 'ac' may be updated by cache_alloc_refill(),
3022 	 * and kmemleak_erase() requires its correct value.
3023 	 */
3024 	ac = cpu_cache_get(cachep);
3025 
3026 out:
3027 	/*
3028 	 * To avoid a false negative, if an object that is in one of the
3029 	 * per-CPU caches is leaked, we need to make sure kmemleak doesn't
3030 	 * treat the array pointers as a reference to the object.
3031 	 */
3032 	if (objp)
3033 		kmemleak_erase(&ac->entry[ac->avail]);
3034 	return objp;
3035 }
3036 
3037 #ifdef CONFIG_NUMA
3038 static void *____cache_alloc_node(struct kmem_cache *, gfp_t, int);
3039 
3040 /*
3041  * Try allocating on another node if PFA_SPREAD_SLAB is a mempolicy is set.
3042  *
3043  * If we are in_interrupt, then process context, including cpusets and
3044  * mempolicy, may not apply and should not be used for allocation policy.
3045  */
3046 static void *alternate_node_alloc(struct kmem_cache *cachep, gfp_t flags)
3047 {
3048 	int nid_alloc, nid_here;
3049 
3050 	if (in_interrupt() || (flags & __GFP_THISNODE))
3051 		return NULL;
3052 	nid_alloc = nid_here = numa_mem_id();
3053 	if (cpuset_do_slab_mem_spread() && (cachep->flags & SLAB_MEM_SPREAD))
3054 		nid_alloc = cpuset_slab_spread_node();
3055 	else if (current->mempolicy)
3056 		nid_alloc = mempolicy_slab_node();
3057 	if (nid_alloc != nid_here)
3058 		return ____cache_alloc_node(cachep, flags, nid_alloc);
3059 	return NULL;
3060 }
3061 
3062 /*
3063  * Fallback function if there was no memory available and no objects on a
3064  * certain node and fall back is permitted. First we scan all the
3065  * available node for available objects. If that fails then we
3066  * perform an allocation without specifying a node. This allows the page
3067  * allocator to do its reclaim / fallback magic. We then insert the
3068  * slab into the proper nodelist and then allocate from it.
3069  */
3070 static void *fallback_alloc(struct kmem_cache *cache, gfp_t flags)
3071 {
3072 	struct zonelist *zonelist;
3073 	struct zoneref *z;
3074 	struct zone *zone;
3075 	enum zone_type highest_zoneidx = gfp_zone(flags);
3076 	void *obj = NULL;
3077 	struct slab *slab;
3078 	int nid;
3079 	unsigned int cpuset_mems_cookie;
3080 
3081 	if (flags & __GFP_THISNODE)
3082 		return NULL;
3083 
3084 retry_cpuset:
3085 	cpuset_mems_cookie = read_mems_allowed_begin();
3086 	zonelist = node_zonelist(mempolicy_slab_node(), flags);
3087 
3088 retry:
3089 	/*
3090 	 * Look through allowed nodes for objects available
3091 	 * from existing per node queues.
3092 	 */
3093 	for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
3094 		nid = zone_to_nid(zone);
3095 
3096 		if (cpuset_zone_allowed(zone, flags) &&
3097 			get_node(cache, nid) &&
3098 			get_node(cache, nid)->free_objects) {
3099 				obj = ____cache_alloc_node(cache,
3100 					gfp_exact_node(flags), nid);
3101 				if (obj)
3102 					break;
3103 		}
3104 	}
3105 
3106 	if (!obj) {
3107 		/*
3108 		 * This allocation will be performed within the constraints
3109 		 * of the current cpuset / memory policy requirements.
3110 		 * We may trigger various forms of reclaim on the allowed
3111 		 * set and go into memory reserves if necessary.
3112 		 */
3113 		slab = cache_grow_begin(cache, flags, numa_mem_id());
3114 		cache_grow_end(cache, slab);
3115 		if (slab) {
3116 			nid = slab_nid(slab);
3117 			obj = ____cache_alloc_node(cache,
3118 				gfp_exact_node(flags), nid);
3119 
3120 			/*
3121 			 * Another processor may allocate the objects in
3122 			 * the slab since we are not holding any locks.
3123 			 */
3124 			if (!obj)
3125 				goto retry;
3126 		}
3127 	}
3128 
3129 	if (unlikely(!obj && read_mems_allowed_retry(cpuset_mems_cookie)))
3130 		goto retry_cpuset;
3131 	return obj;
3132 }
3133 
3134 /*
3135  * An interface to enable slab creation on nodeid
3136  */
3137 static void *____cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
3138 				int nodeid)
3139 {
3140 	struct slab *slab;
3141 	struct kmem_cache_node *n;
3142 	void *obj = NULL;
3143 	void *list = NULL;
3144 
3145 	VM_BUG_ON(nodeid < 0 || nodeid >= MAX_NUMNODES);
3146 	n = get_node(cachep, nodeid);
3147 	BUG_ON(!n);
3148 
3149 	check_irq_off();
3150 	raw_spin_lock(&n->list_lock);
3151 	slab = get_first_slab(n, false);
3152 	if (!slab)
3153 		goto must_grow;
3154 
3155 	check_spinlock_acquired_node(cachep, nodeid);
3156 
3157 	STATS_INC_NODEALLOCS(cachep);
3158 	STATS_INC_ACTIVE(cachep);
3159 	STATS_SET_HIGH(cachep);
3160 
3161 	BUG_ON(slab->active == cachep->num);
3162 
3163 	obj = slab_get_obj(cachep, slab);
3164 	n->free_objects--;
3165 
3166 	fixup_slab_list(cachep, n, slab, &list);
3167 
3168 	raw_spin_unlock(&n->list_lock);
3169 	fixup_objfreelist_debug(cachep, &list);
3170 	return obj;
3171 
3172 must_grow:
3173 	raw_spin_unlock(&n->list_lock);
3174 	slab = cache_grow_begin(cachep, gfp_exact_node(flags), nodeid);
3175 	if (slab) {
3176 		/* This slab isn't counted yet so don't update free_objects */
3177 		obj = slab_get_obj(cachep, slab);
3178 	}
3179 	cache_grow_end(cachep, slab);
3180 
3181 	return obj ? obj : fallback_alloc(cachep, flags);
3182 }
3183 
3184 static __always_inline void *
3185 __do_cache_alloc(struct kmem_cache *cachep, gfp_t flags, int nodeid)
3186 {
3187 	void *objp = NULL;
3188 	int slab_node = numa_mem_id();
3189 
3190 	if (nodeid == NUMA_NO_NODE) {
3191 		if (current->mempolicy || cpuset_do_slab_mem_spread()) {
3192 			objp = alternate_node_alloc(cachep, flags);
3193 			if (objp)
3194 				goto out;
3195 		}
3196 		/*
3197 		 * Use the locally cached objects if possible.
3198 		 * However ____cache_alloc does not allow fallback
3199 		 * to other nodes. It may fail while we still have
3200 		 * objects on other nodes available.
3201 		 */
3202 		objp = ____cache_alloc(cachep, flags);
3203 		nodeid = slab_node;
3204 	} else if (nodeid == slab_node) {
3205 		objp = ____cache_alloc(cachep, flags);
3206 	} else if (!get_node(cachep, nodeid)) {
3207 		/* Node not bootstrapped yet */
3208 		objp = fallback_alloc(cachep, flags);
3209 		goto out;
3210 	}
3211 
3212 	/*
3213 	 * We may just have run out of memory on the local node.
3214 	 * ____cache_alloc_node() knows how to locate memory on other nodes
3215 	 */
3216 	if (!objp)
3217 		objp = ____cache_alloc_node(cachep, flags, nodeid);
3218 out:
3219 	return objp;
3220 }
3221 #else
3222 
3223 static __always_inline void *
3224 __do_cache_alloc(struct kmem_cache *cachep, gfp_t flags, int nodeid __maybe_unused)
3225 {
3226 	return ____cache_alloc(cachep, flags);
3227 }
3228 
3229 #endif /* CONFIG_NUMA */
3230 
3231 static __always_inline void *
3232 slab_alloc_node(struct kmem_cache *cachep, struct list_lru *lru, gfp_t flags,
3233 		int nodeid, size_t orig_size, unsigned long caller)
3234 {
3235 	unsigned long save_flags;
3236 	void *objp;
3237 	struct obj_cgroup *objcg = NULL;
3238 	bool init = false;
3239 
3240 	flags &= gfp_allowed_mask;
3241 	cachep = slab_pre_alloc_hook(cachep, lru, &objcg, 1, flags);
3242 	if (unlikely(!cachep))
3243 		return NULL;
3244 
3245 	objp = kfence_alloc(cachep, orig_size, flags);
3246 	if (unlikely(objp))
3247 		goto out;
3248 
3249 	local_irq_save(save_flags);
3250 	objp = __do_cache_alloc(cachep, flags, nodeid);
3251 	local_irq_restore(save_flags);
3252 	objp = cache_alloc_debugcheck_after(cachep, flags, objp, caller);
3253 	prefetchw(objp);
3254 	init = slab_want_init_on_alloc(flags, cachep);
3255 
3256 out:
3257 	slab_post_alloc_hook(cachep, objcg, flags, 1, &objp, init,
3258 				cachep->object_size);
3259 	return objp;
3260 }
3261 
3262 static __always_inline void *
3263 slab_alloc(struct kmem_cache *cachep, struct list_lru *lru, gfp_t flags,
3264 	   size_t orig_size, unsigned long caller)
3265 {
3266 	return slab_alloc_node(cachep, lru, flags, NUMA_NO_NODE, orig_size,
3267 			       caller);
3268 }
3269 
3270 /*
3271  * Caller needs to acquire correct kmem_cache_node's list_lock
3272  * @list: List of detached free slabs should be freed by caller
3273  */
3274 static void free_block(struct kmem_cache *cachep, void **objpp,
3275 			int nr_objects, int node, struct list_head *list)
3276 {
3277 	int i;
3278 	struct kmem_cache_node *n = get_node(cachep, node);
3279 	struct slab *slab;
3280 
3281 	n->free_objects += nr_objects;
3282 
3283 	for (i = 0; i < nr_objects; i++) {
3284 		void *objp;
3285 		struct slab *slab;
3286 
3287 		objp = objpp[i];
3288 
3289 		slab = virt_to_slab(objp);
3290 		list_del(&slab->slab_list);
3291 		check_spinlock_acquired_node(cachep, node);
3292 		slab_put_obj(cachep, slab, objp);
3293 		STATS_DEC_ACTIVE(cachep);
3294 
3295 		/* fixup slab chains */
3296 		if (slab->active == 0) {
3297 			list_add(&slab->slab_list, &n->slabs_free);
3298 			n->free_slabs++;
3299 		} else {
3300 			/* Unconditionally move a slab to the end of the
3301 			 * partial list on free - maximum time for the
3302 			 * other objects to be freed, too.
3303 			 */
3304 			list_add_tail(&slab->slab_list, &n->slabs_partial);
3305 		}
3306 	}
3307 
3308 	while (n->free_objects > n->free_limit && !list_empty(&n->slabs_free)) {
3309 		n->free_objects -= cachep->num;
3310 
3311 		slab = list_last_entry(&n->slabs_free, struct slab, slab_list);
3312 		list_move(&slab->slab_list, list);
3313 		n->free_slabs--;
3314 		n->total_slabs--;
3315 	}
3316 }
3317 
3318 static void cache_flusharray(struct kmem_cache *cachep, struct array_cache *ac)
3319 {
3320 	int batchcount;
3321 	struct kmem_cache_node *n;
3322 	int node = numa_mem_id();
3323 	LIST_HEAD(list);
3324 
3325 	batchcount = ac->batchcount;
3326 
3327 	check_irq_off();
3328 	n = get_node(cachep, node);
3329 	raw_spin_lock(&n->list_lock);
3330 	if (n->shared) {
3331 		struct array_cache *shared_array = n->shared;
3332 		int max = shared_array->limit - shared_array->avail;
3333 		if (max) {
3334 			if (batchcount > max)
3335 				batchcount = max;
3336 			memcpy(&(shared_array->entry[shared_array->avail]),
3337 			       ac->entry, sizeof(void *) * batchcount);
3338 			shared_array->avail += batchcount;
3339 			goto free_done;
3340 		}
3341 	}
3342 
3343 	free_block(cachep, ac->entry, batchcount, node, &list);
3344 free_done:
3345 #if STATS
3346 	{
3347 		int i = 0;
3348 		struct slab *slab;
3349 
3350 		list_for_each_entry(slab, &n->slabs_free, slab_list) {
3351 			BUG_ON(slab->active);
3352 
3353 			i++;
3354 		}
3355 		STATS_SET_FREEABLE(cachep, i);
3356 	}
3357 #endif
3358 	raw_spin_unlock(&n->list_lock);
3359 	ac->avail -= batchcount;
3360 	memmove(ac->entry, &(ac->entry[batchcount]), sizeof(void *)*ac->avail);
3361 	slabs_destroy(cachep, &list);
3362 }
3363 
3364 /*
3365  * Release an obj back to its cache. If the obj has a constructed state, it must
3366  * be in this state _before_ it is released.  Called with disabled ints.
3367  */
3368 static __always_inline void __cache_free(struct kmem_cache *cachep, void *objp,
3369 					 unsigned long caller)
3370 {
3371 	bool init;
3372 
3373 	memcg_slab_free_hook(cachep, virt_to_slab(objp), &objp, 1);
3374 
3375 	if (is_kfence_address(objp)) {
3376 		kmemleak_free_recursive(objp, cachep->flags);
3377 		__kfence_free(objp);
3378 		return;
3379 	}
3380 
3381 	/*
3382 	 * As memory initialization might be integrated into KASAN,
3383 	 * kasan_slab_free and initialization memset must be
3384 	 * kept together to avoid discrepancies in behavior.
3385 	 */
3386 	init = slab_want_init_on_free(cachep);
3387 	if (init && !kasan_has_integrated_init())
3388 		memset(objp, 0, cachep->object_size);
3389 	/* KASAN might put objp into memory quarantine, delaying its reuse. */
3390 	if (kasan_slab_free(cachep, objp, init))
3391 		return;
3392 
3393 	/* Use KCSAN to help debug racy use-after-free. */
3394 	if (!(cachep->flags & SLAB_TYPESAFE_BY_RCU))
3395 		__kcsan_check_access(objp, cachep->object_size,
3396 				     KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
3397 
3398 	___cache_free(cachep, objp, caller);
3399 }
3400 
3401 void ___cache_free(struct kmem_cache *cachep, void *objp,
3402 		unsigned long caller)
3403 {
3404 	struct array_cache *ac = cpu_cache_get(cachep);
3405 
3406 	check_irq_off();
3407 	kmemleak_free_recursive(objp, cachep->flags);
3408 	objp = cache_free_debugcheck(cachep, objp, caller);
3409 
3410 	/*
3411 	 * Skip calling cache_free_alien() when the platform is not numa.
3412 	 * This will avoid cache misses that happen while accessing slabp (which
3413 	 * is per page memory  reference) to get nodeid. Instead use a global
3414 	 * variable to skip the call, which is mostly likely to be present in
3415 	 * the cache.
3416 	 */
3417 	if (nr_online_nodes > 1 && cache_free_alien(cachep, objp))
3418 		return;
3419 
3420 	if (ac->avail < ac->limit) {
3421 		STATS_INC_FREEHIT(cachep);
3422 	} else {
3423 		STATS_INC_FREEMISS(cachep);
3424 		cache_flusharray(cachep, ac);
3425 	}
3426 
3427 	if (sk_memalloc_socks()) {
3428 		struct slab *slab = virt_to_slab(objp);
3429 
3430 		if (unlikely(slab_test_pfmemalloc(slab))) {
3431 			cache_free_pfmemalloc(cachep, slab, objp);
3432 			return;
3433 		}
3434 	}
3435 
3436 	__free_one(ac, objp);
3437 }
3438 
3439 static __always_inline
3440 void *__kmem_cache_alloc_lru(struct kmem_cache *cachep, struct list_lru *lru,
3441 			     gfp_t flags)
3442 {
3443 	void *ret = slab_alloc(cachep, lru, flags, cachep->object_size, _RET_IP_);
3444 
3445 	trace_kmem_cache_alloc(_RET_IP_, ret, cachep, flags, NUMA_NO_NODE);
3446 
3447 	return ret;
3448 }
3449 
3450 void *kmem_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3451 {
3452 	return __kmem_cache_alloc_lru(cachep, NULL, flags);
3453 }
3454 EXPORT_SYMBOL(kmem_cache_alloc);
3455 
3456 void *kmem_cache_alloc_lru(struct kmem_cache *cachep, struct list_lru *lru,
3457 			   gfp_t flags)
3458 {
3459 	return __kmem_cache_alloc_lru(cachep, lru, flags);
3460 }
3461 EXPORT_SYMBOL(kmem_cache_alloc_lru);
3462 
3463 static __always_inline void
3464 cache_alloc_debugcheck_after_bulk(struct kmem_cache *s, gfp_t flags,
3465 				  size_t size, void **p, unsigned long caller)
3466 {
3467 	size_t i;
3468 
3469 	for (i = 0; i < size; i++)
3470 		p[i] = cache_alloc_debugcheck_after(s, flags, p[i], caller);
3471 }
3472 
3473 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3474 			  void **p)
3475 {
3476 	struct obj_cgroup *objcg = NULL;
3477 	unsigned long irqflags;
3478 	size_t i;
3479 
3480 	s = slab_pre_alloc_hook(s, NULL, &objcg, size, flags);
3481 	if (!s)
3482 		return 0;
3483 
3484 	local_irq_save(irqflags);
3485 	for (i = 0; i < size; i++) {
3486 		void *objp = kfence_alloc(s, s->object_size, flags) ?:
3487 			     __do_cache_alloc(s, flags, NUMA_NO_NODE);
3488 
3489 		if (unlikely(!objp))
3490 			goto error;
3491 		p[i] = objp;
3492 	}
3493 	local_irq_restore(irqflags);
3494 
3495 	cache_alloc_debugcheck_after_bulk(s, flags, size, p, _RET_IP_);
3496 
3497 	/*
3498 	 * memcg and kmem_cache debug support and memory initialization.
3499 	 * Done outside of the IRQ disabled section.
3500 	 */
3501 	slab_post_alloc_hook(s, objcg, flags, size, p,
3502 			slab_want_init_on_alloc(flags, s), s->object_size);
3503 	/* FIXME: Trace call missing. Christoph would like a bulk variant */
3504 	return size;
3505 error:
3506 	local_irq_restore(irqflags);
3507 	cache_alloc_debugcheck_after_bulk(s, flags, i, p, _RET_IP_);
3508 	slab_post_alloc_hook(s, objcg, flags, i, p, false, s->object_size);
3509 	kmem_cache_free_bulk(s, i, p);
3510 	return 0;
3511 }
3512 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3513 
3514 /**
3515  * kmem_cache_alloc_node - Allocate an object on the specified node
3516  * @cachep: The cache to allocate from.
3517  * @flags: See kmalloc().
3518  * @nodeid: node number of the target node.
3519  *
3520  * Identical to kmem_cache_alloc but it will allocate memory on the given
3521  * node, which can improve the performance for cpu bound structures.
3522  *
3523  * Fallback to other node is possible if __GFP_THISNODE is not set.
3524  *
3525  * Return: pointer to the new object or %NULL in case of error
3526  */
3527 void *kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid)
3528 {
3529 	void *ret = slab_alloc_node(cachep, NULL, flags, nodeid, cachep->object_size, _RET_IP_);
3530 
3531 	trace_kmem_cache_alloc(_RET_IP_, ret, cachep, flags, nodeid);
3532 
3533 	return ret;
3534 }
3535 EXPORT_SYMBOL(kmem_cache_alloc_node);
3536 
3537 void *__kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
3538 			     int nodeid, size_t orig_size,
3539 			     unsigned long caller)
3540 {
3541 	return slab_alloc_node(cachep, NULL, flags, nodeid,
3542 			       orig_size, caller);
3543 }
3544 
3545 #ifdef CONFIG_PRINTK
3546 void __kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct slab *slab)
3547 {
3548 	struct kmem_cache *cachep;
3549 	unsigned int objnr;
3550 	void *objp;
3551 
3552 	kpp->kp_ptr = object;
3553 	kpp->kp_slab = slab;
3554 	cachep = slab->slab_cache;
3555 	kpp->kp_slab_cache = cachep;
3556 	objp = object - obj_offset(cachep);
3557 	kpp->kp_data_offset = obj_offset(cachep);
3558 	slab = virt_to_slab(objp);
3559 	objnr = obj_to_index(cachep, slab, objp);
3560 	objp = index_to_obj(cachep, slab, objnr);
3561 	kpp->kp_objp = objp;
3562 	if (DEBUG && cachep->flags & SLAB_STORE_USER)
3563 		kpp->kp_ret = *dbg_userword(cachep, objp);
3564 }
3565 #endif
3566 
3567 static __always_inline
3568 void __do_kmem_cache_free(struct kmem_cache *cachep, void *objp,
3569 			  unsigned long caller)
3570 {
3571 	unsigned long flags;
3572 
3573 	local_irq_save(flags);
3574 	debug_check_no_locks_freed(objp, cachep->object_size);
3575 	if (!(cachep->flags & SLAB_DEBUG_OBJECTS))
3576 		debug_check_no_obj_freed(objp, cachep->object_size);
3577 	__cache_free(cachep, objp, caller);
3578 	local_irq_restore(flags);
3579 }
3580 
3581 void __kmem_cache_free(struct kmem_cache *cachep, void *objp,
3582 		       unsigned long caller)
3583 {
3584 	__do_kmem_cache_free(cachep, objp, caller);
3585 }
3586 
3587 /**
3588  * kmem_cache_free - Deallocate an object
3589  * @cachep: The cache the allocation was from.
3590  * @objp: The previously allocated object.
3591  *
3592  * Free an object which was previously allocated from this
3593  * cache.
3594  */
3595 void kmem_cache_free(struct kmem_cache *cachep, void *objp)
3596 {
3597 	cachep = cache_from_obj(cachep, objp);
3598 	if (!cachep)
3599 		return;
3600 
3601 	trace_kmem_cache_free(_RET_IP_, objp, cachep);
3602 	__do_kmem_cache_free(cachep, objp, _RET_IP_);
3603 }
3604 EXPORT_SYMBOL(kmem_cache_free);
3605 
3606 void kmem_cache_free_bulk(struct kmem_cache *orig_s, size_t size, void **p)
3607 {
3608 	unsigned long flags;
3609 
3610 	local_irq_save(flags);
3611 	for (int i = 0; i < size; i++) {
3612 		void *objp = p[i];
3613 		struct kmem_cache *s;
3614 
3615 		if (!orig_s) {
3616 			struct folio *folio = virt_to_folio(objp);
3617 
3618 			/* called via kfree_bulk */
3619 			if (!folio_test_slab(folio)) {
3620 				local_irq_restore(flags);
3621 				free_large_kmalloc(folio, objp);
3622 				local_irq_save(flags);
3623 				continue;
3624 			}
3625 			s = folio_slab(folio)->slab_cache;
3626 		} else {
3627 			s = cache_from_obj(orig_s, objp);
3628 		}
3629 
3630 		if (!s)
3631 			continue;
3632 
3633 		debug_check_no_locks_freed(objp, s->object_size);
3634 		if (!(s->flags & SLAB_DEBUG_OBJECTS))
3635 			debug_check_no_obj_freed(objp, s->object_size);
3636 
3637 		__cache_free(s, objp, _RET_IP_);
3638 	}
3639 	local_irq_restore(flags);
3640 
3641 	/* FIXME: add tracing */
3642 }
3643 EXPORT_SYMBOL(kmem_cache_free_bulk);
3644 
3645 /*
3646  * This initializes kmem_cache_node or resizes various caches for all nodes.
3647  */
3648 static int setup_kmem_cache_nodes(struct kmem_cache *cachep, gfp_t gfp)
3649 {
3650 	int ret;
3651 	int node;
3652 	struct kmem_cache_node *n;
3653 
3654 	for_each_online_node(node) {
3655 		ret = setup_kmem_cache_node(cachep, node, gfp, true);
3656 		if (ret)
3657 			goto fail;
3658 
3659 	}
3660 
3661 	return 0;
3662 
3663 fail:
3664 	if (!cachep->list.next) {
3665 		/* Cache is not active yet. Roll back what we did */
3666 		node--;
3667 		while (node >= 0) {
3668 			n = get_node(cachep, node);
3669 			if (n) {
3670 				kfree(n->shared);
3671 				free_alien_cache(n->alien);
3672 				kfree(n);
3673 				cachep->node[node] = NULL;
3674 			}
3675 			node--;
3676 		}
3677 	}
3678 	return -ENOMEM;
3679 }
3680 
3681 /* Always called with the slab_mutex held */
3682 static int do_tune_cpucache(struct kmem_cache *cachep, int limit,
3683 			    int batchcount, int shared, gfp_t gfp)
3684 {
3685 	struct array_cache __percpu *cpu_cache, *prev;
3686 	int cpu;
3687 
3688 	cpu_cache = alloc_kmem_cache_cpus(cachep, limit, batchcount);
3689 	if (!cpu_cache)
3690 		return -ENOMEM;
3691 
3692 	prev = cachep->cpu_cache;
3693 	cachep->cpu_cache = cpu_cache;
3694 	/*
3695 	 * Without a previous cpu_cache there's no need to synchronize remote
3696 	 * cpus, so skip the IPIs.
3697 	 */
3698 	if (prev)
3699 		kick_all_cpus_sync();
3700 
3701 	check_irq_on();
3702 	cachep->batchcount = batchcount;
3703 	cachep->limit = limit;
3704 	cachep->shared = shared;
3705 
3706 	if (!prev)
3707 		goto setup_node;
3708 
3709 	for_each_online_cpu(cpu) {
3710 		LIST_HEAD(list);
3711 		int node;
3712 		struct kmem_cache_node *n;
3713 		struct array_cache *ac = per_cpu_ptr(prev, cpu);
3714 
3715 		node = cpu_to_mem(cpu);
3716 		n = get_node(cachep, node);
3717 		raw_spin_lock_irq(&n->list_lock);
3718 		free_block(cachep, ac->entry, ac->avail, node, &list);
3719 		raw_spin_unlock_irq(&n->list_lock);
3720 		slabs_destroy(cachep, &list);
3721 	}
3722 	free_percpu(prev);
3723 
3724 setup_node:
3725 	return setup_kmem_cache_nodes(cachep, gfp);
3726 }
3727 
3728 /* Called with slab_mutex held always */
3729 static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp)
3730 {
3731 	int err;
3732 	int limit = 0;
3733 	int shared = 0;
3734 	int batchcount = 0;
3735 
3736 	err = cache_random_seq_create(cachep, cachep->num, gfp);
3737 	if (err)
3738 		goto end;
3739 
3740 	/*
3741 	 * The head array serves three purposes:
3742 	 * - create a LIFO ordering, i.e. return objects that are cache-warm
3743 	 * - reduce the number of spinlock operations.
3744 	 * - reduce the number of linked list operations on the slab and
3745 	 *   bufctl chains: array operations are cheaper.
3746 	 * The numbers are guessed, we should auto-tune as described by
3747 	 * Bonwick.
3748 	 */
3749 	if (cachep->size > 131072)
3750 		limit = 1;
3751 	else if (cachep->size > PAGE_SIZE)
3752 		limit = 8;
3753 	else if (cachep->size > 1024)
3754 		limit = 24;
3755 	else if (cachep->size > 256)
3756 		limit = 54;
3757 	else
3758 		limit = 120;
3759 
3760 	/*
3761 	 * CPU bound tasks (e.g. network routing) can exhibit cpu bound
3762 	 * allocation behaviour: Most allocs on one cpu, most free operations
3763 	 * on another cpu. For these cases, an efficient object passing between
3764 	 * cpus is necessary. This is provided by a shared array. The array
3765 	 * replaces Bonwick's magazine layer.
3766 	 * On uniprocessor, it's functionally equivalent (but less efficient)
3767 	 * to a larger limit. Thus disabled by default.
3768 	 */
3769 	shared = 0;
3770 	if (cachep->size <= PAGE_SIZE && num_possible_cpus() > 1)
3771 		shared = 8;
3772 
3773 #if DEBUG
3774 	/*
3775 	 * With debugging enabled, large batchcount lead to excessively long
3776 	 * periods with disabled local interrupts. Limit the batchcount
3777 	 */
3778 	if (limit > 32)
3779 		limit = 32;
3780 #endif
3781 	batchcount = (limit + 1) / 2;
3782 	err = do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
3783 end:
3784 	if (err)
3785 		pr_err("enable_cpucache failed for %s, error %d\n",
3786 		       cachep->name, -err);
3787 	return err;
3788 }
3789 
3790 /*
3791  * Drain an array if it contains any elements taking the node lock only if
3792  * necessary. Note that the node listlock also protects the array_cache
3793  * if drain_array() is used on the shared array.
3794  */
3795 static void drain_array(struct kmem_cache *cachep, struct kmem_cache_node *n,
3796 			 struct array_cache *ac, int node)
3797 {
3798 	LIST_HEAD(list);
3799 
3800 	/* ac from n->shared can be freed if we don't hold the slab_mutex. */
3801 	check_mutex_acquired();
3802 
3803 	if (!ac || !ac->avail)
3804 		return;
3805 
3806 	if (ac->touched) {
3807 		ac->touched = 0;
3808 		return;
3809 	}
3810 
3811 	raw_spin_lock_irq(&n->list_lock);
3812 	drain_array_locked(cachep, ac, node, false, &list);
3813 	raw_spin_unlock_irq(&n->list_lock);
3814 
3815 	slabs_destroy(cachep, &list);
3816 }
3817 
3818 /**
3819  * cache_reap - Reclaim memory from caches.
3820  * @w: work descriptor
3821  *
3822  * Called from workqueue/eventd every few seconds.
3823  * Purpose:
3824  * - clear the per-cpu caches for this CPU.
3825  * - return freeable pages to the main free memory pool.
3826  *
3827  * If we cannot acquire the cache chain mutex then just give up - we'll try
3828  * again on the next iteration.
3829  */
3830 static void cache_reap(struct work_struct *w)
3831 {
3832 	struct kmem_cache *searchp;
3833 	struct kmem_cache_node *n;
3834 	int node = numa_mem_id();
3835 	struct delayed_work *work = to_delayed_work(w);
3836 
3837 	if (!mutex_trylock(&slab_mutex))
3838 		/* Give up. Setup the next iteration. */
3839 		goto out;
3840 
3841 	list_for_each_entry(searchp, &slab_caches, list) {
3842 		check_irq_on();
3843 
3844 		/*
3845 		 * We only take the node lock if absolutely necessary and we
3846 		 * have established with reasonable certainty that
3847 		 * we can do some work if the lock was obtained.
3848 		 */
3849 		n = get_node(searchp, node);
3850 
3851 		reap_alien(searchp, n);
3852 
3853 		drain_array(searchp, n, cpu_cache_get(searchp), node);
3854 
3855 		/*
3856 		 * These are racy checks but it does not matter
3857 		 * if we skip one check or scan twice.
3858 		 */
3859 		if (time_after(n->next_reap, jiffies))
3860 			goto next;
3861 
3862 		n->next_reap = jiffies + REAPTIMEOUT_NODE;
3863 
3864 		drain_array(searchp, n, n->shared, node);
3865 
3866 		if (n->free_touched)
3867 			n->free_touched = 0;
3868 		else {
3869 			int freed;
3870 
3871 			freed = drain_freelist(searchp, n, (n->free_limit +
3872 				5 * searchp->num - 1) / (5 * searchp->num));
3873 			STATS_ADD_REAPED(searchp, freed);
3874 		}
3875 next:
3876 		cond_resched();
3877 	}
3878 	check_irq_on();
3879 	mutex_unlock(&slab_mutex);
3880 	next_reap_node();
3881 out:
3882 	/* Set up the next iteration */
3883 	schedule_delayed_work_on(smp_processor_id(), work,
3884 				round_jiffies_relative(REAPTIMEOUT_AC));
3885 }
3886 
3887 void get_slabinfo(struct kmem_cache *cachep, struct slabinfo *sinfo)
3888 {
3889 	unsigned long active_objs, num_objs, active_slabs;
3890 	unsigned long total_slabs = 0, free_objs = 0, shared_avail = 0;
3891 	unsigned long free_slabs = 0;
3892 	int node;
3893 	struct kmem_cache_node *n;
3894 
3895 	for_each_kmem_cache_node(cachep, node, n) {
3896 		check_irq_on();
3897 		raw_spin_lock_irq(&n->list_lock);
3898 
3899 		total_slabs += n->total_slabs;
3900 		free_slabs += n->free_slabs;
3901 		free_objs += n->free_objects;
3902 
3903 		if (n->shared)
3904 			shared_avail += n->shared->avail;
3905 
3906 		raw_spin_unlock_irq(&n->list_lock);
3907 	}
3908 	num_objs = total_slabs * cachep->num;
3909 	active_slabs = total_slabs - free_slabs;
3910 	active_objs = num_objs - free_objs;
3911 
3912 	sinfo->active_objs = active_objs;
3913 	sinfo->num_objs = num_objs;
3914 	sinfo->active_slabs = active_slabs;
3915 	sinfo->num_slabs = total_slabs;
3916 	sinfo->shared_avail = shared_avail;
3917 	sinfo->limit = cachep->limit;
3918 	sinfo->batchcount = cachep->batchcount;
3919 	sinfo->shared = cachep->shared;
3920 	sinfo->objects_per_slab = cachep->num;
3921 	sinfo->cache_order = cachep->gfporder;
3922 }
3923 
3924 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *cachep)
3925 {
3926 #if STATS
3927 	{			/* node stats */
3928 		unsigned long high = cachep->high_mark;
3929 		unsigned long allocs = cachep->num_allocations;
3930 		unsigned long grown = cachep->grown;
3931 		unsigned long reaped = cachep->reaped;
3932 		unsigned long errors = cachep->errors;
3933 		unsigned long max_freeable = cachep->max_freeable;
3934 		unsigned long node_allocs = cachep->node_allocs;
3935 		unsigned long node_frees = cachep->node_frees;
3936 		unsigned long overflows = cachep->node_overflow;
3937 
3938 		seq_printf(m, " : globalstat %7lu %6lu %5lu %4lu %4lu %4lu %4lu %4lu %4lu",
3939 			   allocs, high, grown,
3940 			   reaped, errors, max_freeable, node_allocs,
3941 			   node_frees, overflows);
3942 	}
3943 	/* cpu stats */
3944 	{
3945 		unsigned long allochit = atomic_read(&cachep->allochit);
3946 		unsigned long allocmiss = atomic_read(&cachep->allocmiss);
3947 		unsigned long freehit = atomic_read(&cachep->freehit);
3948 		unsigned long freemiss = atomic_read(&cachep->freemiss);
3949 
3950 		seq_printf(m, " : cpustat %6lu %6lu %6lu %6lu",
3951 			   allochit, allocmiss, freehit, freemiss);
3952 	}
3953 #endif
3954 }
3955 
3956 #define MAX_SLABINFO_WRITE 128
3957 /**
3958  * slabinfo_write - Tuning for the slab allocator
3959  * @file: unused
3960  * @buffer: user buffer
3961  * @count: data length
3962  * @ppos: unused
3963  *
3964  * Return: %0 on success, negative error code otherwise.
3965  */
3966 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
3967 		       size_t count, loff_t *ppos)
3968 {
3969 	char kbuf[MAX_SLABINFO_WRITE + 1], *tmp;
3970 	int limit, batchcount, shared, res;
3971 	struct kmem_cache *cachep;
3972 
3973 	if (count > MAX_SLABINFO_WRITE)
3974 		return -EINVAL;
3975 	if (copy_from_user(&kbuf, buffer, count))
3976 		return -EFAULT;
3977 	kbuf[MAX_SLABINFO_WRITE] = '\0';
3978 
3979 	tmp = strchr(kbuf, ' ');
3980 	if (!tmp)
3981 		return -EINVAL;
3982 	*tmp = '\0';
3983 	tmp++;
3984 	if (sscanf(tmp, " %d %d %d", &limit, &batchcount, &shared) != 3)
3985 		return -EINVAL;
3986 
3987 	/* Find the cache in the chain of caches. */
3988 	mutex_lock(&slab_mutex);
3989 	res = -EINVAL;
3990 	list_for_each_entry(cachep, &slab_caches, list) {
3991 		if (!strcmp(cachep->name, kbuf)) {
3992 			if (limit < 1 || batchcount < 1 ||
3993 					batchcount > limit || shared < 0) {
3994 				res = 0;
3995 			} else {
3996 				res = do_tune_cpucache(cachep, limit,
3997 						       batchcount, shared,
3998 						       GFP_KERNEL);
3999 			}
4000 			break;
4001 		}
4002 	}
4003 	mutex_unlock(&slab_mutex);
4004 	if (res >= 0)
4005 		res = count;
4006 	return res;
4007 }
4008 
4009 #ifdef CONFIG_HARDENED_USERCOPY
4010 /*
4011  * Rejects incorrectly sized objects and objects that are to be copied
4012  * to/from userspace but do not fall entirely within the containing slab
4013  * cache's usercopy region.
4014  *
4015  * Returns NULL if check passes, otherwise const char * to name of cache
4016  * to indicate an error.
4017  */
4018 void __check_heap_object(const void *ptr, unsigned long n,
4019 			 const struct slab *slab, bool to_user)
4020 {
4021 	struct kmem_cache *cachep;
4022 	unsigned int objnr;
4023 	unsigned long offset;
4024 
4025 	ptr = kasan_reset_tag(ptr);
4026 
4027 	/* Find and validate object. */
4028 	cachep = slab->slab_cache;
4029 	objnr = obj_to_index(cachep, slab, (void *)ptr);
4030 	BUG_ON(objnr >= cachep->num);
4031 
4032 	/* Find offset within object. */
4033 	if (is_kfence_address(ptr))
4034 		offset = ptr - kfence_object_start(ptr);
4035 	else
4036 		offset = ptr - index_to_obj(cachep, slab, objnr) - obj_offset(cachep);
4037 
4038 	/* Allow address range falling entirely within usercopy region. */
4039 	if (offset >= cachep->useroffset &&
4040 	    offset - cachep->useroffset <= cachep->usersize &&
4041 	    n <= cachep->useroffset - offset + cachep->usersize)
4042 		return;
4043 
4044 	usercopy_abort("SLAB object", cachep->name, to_user, offset, n);
4045 }
4046 #endif /* CONFIG_HARDENED_USERCOPY */
4047