xref: /openbmc/linux/mm/slab.c (revision e0f6d1a5)
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * linux/mm/slab.c
4  * Written by Mark Hemment, 1996/97.
5  * (markhe@nextd.demon.co.uk)
6  *
7  * kmem_cache_destroy() + some cleanup - 1999 Andrea Arcangeli
8  *
9  * Major cleanup, different bufctl logic, per-cpu arrays
10  *	(c) 2000 Manfred Spraul
11  *
12  * Cleanup, make the head arrays unconditional, preparation for NUMA
13  * 	(c) 2002 Manfred Spraul
14  *
15  * An implementation of the Slab Allocator as described in outline in;
16  *	UNIX Internals: The New Frontiers by Uresh Vahalia
17  *	Pub: Prentice Hall	ISBN 0-13-101908-2
18  * or with a little more detail in;
19  *	The Slab Allocator: An Object-Caching Kernel Memory Allocator
20  *	Jeff Bonwick (Sun Microsystems).
21  *	Presented at: USENIX Summer 1994 Technical Conference
22  *
23  * The memory is organized in caches, one cache for each object type.
24  * (e.g. inode_cache, dentry_cache, buffer_head, vm_area_struct)
25  * Each cache consists out of many slabs (they are small (usually one
26  * page long) and always contiguous), and each slab contains multiple
27  * initialized objects.
28  *
29  * This means, that your constructor is used only for newly allocated
30  * slabs and you must pass objects with the same initializations to
31  * kmem_cache_free.
32  *
33  * Each cache can only support one memory type (GFP_DMA, GFP_HIGHMEM,
34  * normal). If you need a special memory type, then must create a new
35  * cache for that memory type.
36  *
37  * In order to reduce fragmentation, the slabs are sorted in 3 groups:
38  *   full slabs with 0 free objects
39  *   partial slabs
40  *   empty slabs with no allocated objects
41  *
42  * If partial slabs exist, then new allocations come from these slabs,
43  * otherwise from empty slabs or new slabs are allocated.
44  *
45  * kmem_cache_destroy() CAN CRASH if you try to allocate from the cache
46  * during kmem_cache_destroy(). The caller must prevent concurrent allocs.
47  *
48  * Each cache has a short per-cpu head array, most allocs
49  * and frees go into that array, and if that array overflows, then 1/2
50  * of the entries in the array are given back into the global cache.
51  * The head array is strictly LIFO and should improve the cache hit rates.
52  * On SMP, it additionally reduces the spinlock operations.
53  *
54  * The c_cpuarray may not be read with enabled local interrupts -
55  * it's changed with a smp_call_function().
56  *
57  * SMP synchronization:
58  *  constructors and destructors are called without any locking.
59  *  Several members in struct kmem_cache and struct slab never change, they
60  *	are accessed without any locking.
61  *  The per-cpu arrays are never accessed from the wrong cpu, no locking,
62  *  	and local interrupts are disabled so slab code is preempt-safe.
63  *  The non-constant members are protected with a per-cache irq spinlock.
64  *
65  * Many thanks to Mark Hemment, who wrote another per-cpu slab patch
66  * in 2000 - many ideas in the current implementation are derived from
67  * his patch.
68  *
69  * Further notes from the original documentation:
70  *
71  * 11 April '97.  Started multi-threading - markhe
72  *	The global cache-chain is protected by the mutex 'slab_mutex'.
73  *	The sem is only needed when accessing/extending the cache-chain, which
74  *	can never happen inside an interrupt (kmem_cache_create(),
75  *	kmem_cache_shrink() and kmem_cache_reap()).
76  *
77  *	At present, each engine can be growing a cache.  This should be blocked.
78  *
79  * 15 March 2005. NUMA slab allocator.
80  *	Shai Fultheim <shai@scalex86.org>.
81  *	Shobhit Dayal <shobhit@calsoftinc.com>
82  *	Alok N Kataria <alokk@calsoftinc.com>
83  *	Christoph Lameter <christoph@lameter.com>
84  *
85  *	Modified the slab allocator to be node aware on NUMA systems.
86  *	Each node has its own list of partial, free and full slabs.
87  *	All object allocations for a node occur from node specific slab lists.
88  */
89 
90 #include	<linux/slab.h>
91 #include	<linux/mm.h>
92 #include	<linux/poison.h>
93 #include	<linux/swap.h>
94 #include	<linux/cache.h>
95 #include	<linux/interrupt.h>
96 #include	<linux/init.h>
97 #include	<linux/compiler.h>
98 #include	<linux/cpuset.h>
99 #include	<linux/proc_fs.h>
100 #include	<linux/seq_file.h>
101 #include	<linux/notifier.h>
102 #include	<linux/kallsyms.h>
103 #include	<linux/cpu.h>
104 #include	<linux/sysctl.h>
105 #include	<linux/module.h>
106 #include	<linux/rcupdate.h>
107 #include	<linux/string.h>
108 #include	<linux/uaccess.h>
109 #include	<linux/nodemask.h>
110 #include	<linux/kmemleak.h>
111 #include	<linux/mempolicy.h>
112 #include	<linux/mutex.h>
113 #include	<linux/fault-inject.h>
114 #include	<linux/rtmutex.h>
115 #include	<linux/reciprocal_div.h>
116 #include	<linux/debugobjects.h>
117 #include	<linux/memory.h>
118 #include	<linux/prefetch.h>
119 #include	<linux/sched/task_stack.h>
120 
121 #include	<net/sock.h>
122 
123 #include	<asm/cacheflush.h>
124 #include	<asm/tlbflush.h>
125 #include	<asm/page.h>
126 
127 #include <trace/events/kmem.h>
128 
129 #include	"internal.h"
130 
131 #include	"slab.h"
132 
133 /*
134  * DEBUG	- 1 for kmem_cache_create() to honour; SLAB_RED_ZONE & SLAB_POISON.
135  *		  0 for faster, smaller code (especially in the critical paths).
136  *
137  * STATS	- 1 to collect stats for /proc/slabinfo.
138  *		  0 for faster, smaller code (especially in the critical paths).
139  *
140  * FORCED_DEBUG	- 1 enables SLAB_RED_ZONE and SLAB_POISON (if possible)
141  */
142 
143 #ifdef CONFIG_DEBUG_SLAB
144 #define	DEBUG		1
145 #define	STATS		1
146 #define	FORCED_DEBUG	1
147 #else
148 #define	DEBUG		0
149 #define	STATS		0
150 #define	FORCED_DEBUG	0
151 #endif
152 
153 /* Shouldn't this be in a header file somewhere? */
154 #define	BYTES_PER_WORD		sizeof(void *)
155 #define	REDZONE_ALIGN		max(BYTES_PER_WORD, __alignof__(unsigned long long))
156 
157 #ifndef ARCH_KMALLOC_FLAGS
158 #define ARCH_KMALLOC_FLAGS SLAB_HWCACHE_ALIGN
159 #endif
160 
161 #define FREELIST_BYTE_INDEX (((PAGE_SIZE >> BITS_PER_BYTE) \
162 				<= SLAB_OBJ_MIN_SIZE) ? 1 : 0)
163 
164 #if FREELIST_BYTE_INDEX
165 typedef unsigned char freelist_idx_t;
166 #else
167 typedef unsigned short freelist_idx_t;
168 #endif
169 
170 #define SLAB_OBJ_MAX_NUM ((1 << sizeof(freelist_idx_t) * BITS_PER_BYTE) - 1)
171 
172 /*
173  * struct array_cache
174  *
175  * Purpose:
176  * - LIFO ordering, to hand out cache-warm objects from _alloc
177  * - reduce the number of linked list operations
178  * - reduce spinlock operations
179  *
180  * The limit is stored in the per-cpu structure to reduce the data cache
181  * footprint.
182  *
183  */
184 struct array_cache {
185 	unsigned int avail;
186 	unsigned int limit;
187 	unsigned int batchcount;
188 	unsigned int touched;
189 	void *entry[];	/*
190 			 * Must have this definition in here for the proper
191 			 * alignment of array_cache. Also simplifies accessing
192 			 * the entries.
193 			 */
194 };
195 
196 struct alien_cache {
197 	spinlock_t lock;
198 	struct array_cache ac;
199 };
200 
201 /*
202  * Need this for bootstrapping a per node allocator.
203  */
204 #define NUM_INIT_LISTS (2 * MAX_NUMNODES)
205 static struct kmem_cache_node __initdata init_kmem_cache_node[NUM_INIT_LISTS];
206 #define	CACHE_CACHE 0
207 #define	SIZE_NODE (MAX_NUMNODES)
208 
209 static int drain_freelist(struct kmem_cache *cache,
210 			struct kmem_cache_node *n, int tofree);
211 static void free_block(struct kmem_cache *cachep, void **objpp, int len,
212 			int node, struct list_head *list);
213 static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list);
214 static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp);
215 static void cache_reap(struct work_struct *unused);
216 
217 static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
218 						void **list);
219 static inline void fixup_slab_list(struct kmem_cache *cachep,
220 				struct kmem_cache_node *n, struct page *page,
221 				void **list);
222 static int slab_early_init = 1;
223 
224 #define INDEX_NODE kmalloc_index(sizeof(struct kmem_cache_node))
225 
226 static void kmem_cache_node_init(struct kmem_cache_node *parent)
227 {
228 	INIT_LIST_HEAD(&parent->slabs_full);
229 	INIT_LIST_HEAD(&parent->slabs_partial);
230 	INIT_LIST_HEAD(&parent->slabs_free);
231 	parent->total_slabs = 0;
232 	parent->free_slabs = 0;
233 	parent->shared = NULL;
234 	parent->alien = NULL;
235 	parent->colour_next = 0;
236 	spin_lock_init(&parent->list_lock);
237 	parent->free_objects = 0;
238 	parent->free_touched = 0;
239 }
240 
241 #define MAKE_LIST(cachep, listp, slab, nodeid)				\
242 	do {								\
243 		INIT_LIST_HEAD(listp);					\
244 		list_splice(&get_node(cachep, nodeid)->slab, listp);	\
245 	} while (0)
246 
247 #define	MAKE_ALL_LISTS(cachep, ptr, nodeid)				\
248 	do {								\
249 	MAKE_LIST((cachep), (&(ptr)->slabs_full), slabs_full, nodeid);	\
250 	MAKE_LIST((cachep), (&(ptr)->slabs_partial), slabs_partial, nodeid); \
251 	MAKE_LIST((cachep), (&(ptr)->slabs_free), slabs_free, nodeid);	\
252 	} while (0)
253 
254 #define CFLGS_OBJFREELIST_SLAB	((slab_flags_t __force)0x40000000U)
255 #define CFLGS_OFF_SLAB		((slab_flags_t __force)0x80000000U)
256 #define	OBJFREELIST_SLAB(x)	((x)->flags & CFLGS_OBJFREELIST_SLAB)
257 #define	OFF_SLAB(x)	((x)->flags & CFLGS_OFF_SLAB)
258 
259 #define BATCHREFILL_LIMIT	16
260 /*
261  * Optimization question: fewer reaps means less probability for unnessary
262  * cpucache drain/refill cycles.
263  *
264  * OTOH the cpuarrays can contain lots of objects,
265  * which could lock up otherwise freeable slabs.
266  */
267 #define REAPTIMEOUT_AC		(2*HZ)
268 #define REAPTIMEOUT_NODE	(4*HZ)
269 
270 #if STATS
271 #define	STATS_INC_ACTIVE(x)	((x)->num_active++)
272 #define	STATS_DEC_ACTIVE(x)	((x)->num_active--)
273 #define	STATS_INC_ALLOCED(x)	((x)->num_allocations++)
274 #define	STATS_INC_GROWN(x)	((x)->grown++)
275 #define	STATS_ADD_REAPED(x,y)	((x)->reaped += (y))
276 #define	STATS_SET_HIGH(x)						\
277 	do {								\
278 		if ((x)->num_active > (x)->high_mark)			\
279 			(x)->high_mark = (x)->num_active;		\
280 	} while (0)
281 #define	STATS_INC_ERR(x)	((x)->errors++)
282 #define	STATS_INC_NODEALLOCS(x)	((x)->node_allocs++)
283 #define	STATS_INC_NODEFREES(x)	((x)->node_frees++)
284 #define STATS_INC_ACOVERFLOW(x)   ((x)->node_overflow++)
285 #define	STATS_SET_FREEABLE(x, i)					\
286 	do {								\
287 		if ((x)->max_freeable < i)				\
288 			(x)->max_freeable = i;				\
289 	} while (0)
290 #define STATS_INC_ALLOCHIT(x)	atomic_inc(&(x)->allochit)
291 #define STATS_INC_ALLOCMISS(x)	atomic_inc(&(x)->allocmiss)
292 #define STATS_INC_FREEHIT(x)	atomic_inc(&(x)->freehit)
293 #define STATS_INC_FREEMISS(x)	atomic_inc(&(x)->freemiss)
294 #else
295 #define	STATS_INC_ACTIVE(x)	do { } while (0)
296 #define	STATS_DEC_ACTIVE(x)	do { } while (0)
297 #define	STATS_INC_ALLOCED(x)	do { } while (0)
298 #define	STATS_INC_GROWN(x)	do { } while (0)
299 #define	STATS_ADD_REAPED(x,y)	do { (void)(y); } while (0)
300 #define	STATS_SET_HIGH(x)	do { } while (0)
301 #define	STATS_INC_ERR(x)	do { } while (0)
302 #define	STATS_INC_NODEALLOCS(x)	do { } while (0)
303 #define	STATS_INC_NODEFREES(x)	do { } while (0)
304 #define STATS_INC_ACOVERFLOW(x)   do { } while (0)
305 #define	STATS_SET_FREEABLE(x, i) do { } while (0)
306 #define STATS_INC_ALLOCHIT(x)	do { } while (0)
307 #define STATS_INC_ALLOCMISS(x)	do { } while (0)
308 #define STATS_INC_FREEHIT(x)	do { } while (0)
309 #define STATS_INC_FREEMISS(x)	do { } while (0)
310 #endif
311 
312 #if DEBUG
313 
314 /*
315  * memory layout of objects:
316  * 0		: objp
317  * 0 .. cachep->obj_offset - BYTES_PER_WORD - 1: padding. This ensures that
318  * 		the end of an object is aligned with the end of the real
319  * 		allocation. Catches writes behind the end of the allocation.
320  * cachep->obj_offset - BYTES_PER_WORD .. cachep->obj_offset - 1:
321  * 		redzone word.
322  * cachep->obj_offset: The real object.
323  * cachep->size - 2* BYTES_PER_WORD: redzone word [BYTES_PER_WORD long]
324  * cachep->size - 1* BYTES_PER_WORD: last caller address
325  *					[BYTES_PER_WORD long]
326  */
327 static int obj_offset(struct kmem_cache *cachep)
328 {
329 	return cachep->obj_offset;
330 }
331 
332 static unsigned long long *dbg_redzone1(struct kmem_cache *cachep, void *objp)
333 {
334 	BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
335 	return (unsigned long long*) (objp + obj_offset(cachep) -
336 				      sizeof(unsigned long long));
337 }
338 
339 static unsigned long long *dbg_redzone2(struct kmem_cache *cachep, void *objp)
340 {
341 	BUG_ON(!(cachep->flags & SLAB_RED_ZONE));
342 	if (cachep->flags & SLAB_STORE_USER)
343 		return (unsigned long long *)(objp + cachep->size -
344 					      sizeof(unsigned long long) -
345 					      REDZONE_ALIGN);
346 	return (unsigned long long *) (objp + cachep->size -
347 				       sizeof(unsigned long long));
348 }
349 
350 static void **dbg_userword(struct kmem_cache *cachep, void *objp)
351 {
352 	BUG_ON(!(cachep->flags & SLAB_STORE_USER));
353 	return (void **)(objp + cachep->size - BYTES_PER_WORD);
354 }
355 
356 #else
357 
358 #define obj_offset(x)			0
359 #define dbg_redzone1(cachep, objp)	({BUG(); (unsigned long long *)NULL;})
360 #define dbg_redzone2(cachep, objp)	({BUG(); (unsigned long long *)NULL;})
361 #define dbg_userword(cachep, objp)	({BUG(); (void **)NULL;})
362 
363 #endif
364 
365 #ifdef CONFIG_DEBUG_SLAB_LEAK
366 
367 static inline bool is_store_user_clean(struct kmem_cache *cachep)
368 {
369 	return atomic_read(&cachep->store_user_clean) == 1;
370 }
371 
372 static inline void set_store_user_clean(struct kmem_cache *cachep)
373 {
374 	atomic_set(&cachep->store_user_clean, 1);
375 }
376 
377 static inline void set_store_user_dirty(struct kmem_cache *cachep)
378 {
379 	if (is_store_user_clean(cachep))
380 		atomic_set(&cachep->store_user_clean, 0);
381 }
382 
383 #else
384 static inline void set_store_user_dirty(struct kmem_cache *cachep) {}
385 
386 #endif
387 
388 /*
389  * Do not go above this order unless 0 objects fit into the slab or
390  * overridden on the command line.
391  */
392 #define	SLAB_MAX_ORDER_HI	1
393 #define	SLAB_MAX_ORDER_LO	0
394 static int slab_max_order = SLAB_MAX_ORDER_LO;
395 static bool slab_max_order_set __initdata;
396 
397 static inline struct kmem_cache *virt_to_cache(const void *obj)
398 {
399 	struct page *page = virt_to_head_page(obj);
400 	return page->slab_cache;
401 }
402 
403 static inline void *index_to_obj(struct kmem_cache *cache, struct page *page,
404 				 unsigned int idx)
405 {
406 	return page->s_mem + cache->size * idx;
407 }
408 
409 /*
410  * We want to avoid an expensive divide : (offset / cache->size)
411  *   Using the fact that size is a constant for a particular cache,
412  *   we can replace (offset / cache->size) by
413  *   reciprocal_divide(offset, cache->reciprocal_buffer_size)
414  */
415 static inline unsigned int obj_to_index(const struct kmem_cache *cache,
416 					const struct page *page, void *obj)
417 {
418 	u32 offset = (obj - page->s_mem);
419 	return reciprocal_divide(offset, cache->reciprocal_buffer_size);
420 }
421 
422 #define BOOT_CPUCACHE_ENTRIES	1
423 /* internal cache of cache description objs */
424 static struct kmem_cache kmem_cache_boot = {
425 	.batchcount = 1,
426 	.limit = BOOT_CPUCACHE_ENTRIES,
427 	.shared = 1,
428 	.size = sizeof(struct kmem_cache),
429 	.name = "kmem_cache",
430 };
431 
432 static DEFINE_PER_CPU(struct delayed_work, slab_reap_work);
433 
434 static inline struct array_cache *cpu_cache_get(struct kmem_cache *cachep)
435 {
436 	return this_cpu_ptr(cachep->cpu_cache);
437 }
438 
439 /*
440  * Calculate the number of objects and left-over bytes for a given buffer size.
441  */
442 static unsigned int cache_estimate(unsigned long gfporder, size_t buffer_size,
443 		slab_flags_t flags, size_t *left_over)
444 {
445 	unsigned int num;
446 	size_t slab_size = PAGE_SIZE << gfporder;
447 
448 	/*
449 	 * The slab management structure can be either off the slab or
450 	 * on it. For the latter case, the memory allocated for a
451 	 * slab is used for:
452 	 *
453 	 * - @buffer_size bytes for each object
454 	 * - One freelist_idx_t for each object
455 	 *
456 	 * We don't need to consider alignment of freelist because
457 	 * freelist will be at the end of slab page. The objects will be
458 	 * at the correct alignment.
459 	 *
460 	 * If the slab management structure is off the slab, then the
461 	 * alignment will already be calculated into the size. Because
462 	 * the slabs are all pages aligned, the objects will be at the
463 	 * correct alignment when allocated.
464 	 */
465 	if (flags & (CFLGS_OBJFREELIST_SLAB | CFLGS_OFF_SLAB)) {
466 		num = slab_size / buffer_size;
467 		*left_over = slab_size % buffer_size;
468 	} else {
469 		num = slab_size / (buffer_size + sizeof(freelist_idx_t));
470 		*left_over = slab_size %
471 			(buffer_size + sizeof(freelist_idx_t));
472 	}
473 
474 	return num;
475 }
476 
477 #if DEBUG
478 #define slab_error(cachep, msg) __slab_error(__func__, cachep, msg)
479 
480 static void __slab_error(const char *function, struct kmem_cache *cachep,
481 			char *msg)
482 {
483 	pr_err("slab error in %s(): cache `%s': %s\n",
484 	       function, cachep->name, msg);
485 	dump_stack();
486 	add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
487 }
488 #endif
489 
490 /*
491  * By default on NUMA we use alien caches to stage the freeing of
492  * objects allocated from other nodes. This causes massive memory
493  * inefficiencies when using fake NUMA setup to split memory into a
494  * large number of small nodes, so it can be disabled on the command
495  * line
496   */
497 
498 static int use_alien_caches __read_mostly = 1;
499 static int __init noaliencache_setup(char *s)
500 {
501 	use_alien_caches = 0;
502 	return 1;
503 }
504 __setup("noaliencache", noaliencache_setup);
505 
506 static int __init slab_max_order_setup(char *str)
507 {
508 	get_option(&str, &slab_max_order);
509 	slab_max_order = slab_max_order < 0 ? 0 :
510 				min(slab_max_order, MAX_ORDER - 1);
511 	slab_max_order_set = true;
512 
513 	return 1;
514 }
515 __setup("slab_max_order=", slab_max_order_setup);
516 
517 #ifdef CONFIG_NUMA
518 /*
519  * Special reaping functions for NUMA systems called from cache_reap().
520  * These take care of doing round robin flushing of alien caches (containing
521  * objects freed on different nodes from which they were allocated) and the
522  * flushing of remote pcps by calling drain_node_pages.
523  */
524 static DEFINE_PER_CPU(unsigned long, slab_reap_node);
525 
526 static void init_reap_node(int cpu)
527 {
528 	per_cpu(slab_reap_node, cpu) = next_node_in(cpu_to_mem(cpu),
529 						    node_online_map);
530 }
531 
532 static void next_reap_node(void)
533 {
534 	int node = __this_cpu_read(slab_reap_node);
535 
536 	node = next_node_in(node, node_online_map);
537 	__this_cpu_write(slab_reap_node, node);
538 }
539 
540 #else
541 #define init_reap_node(cpu) do { } while (0)
542 #define next_reap_node(void) do { } while (0)
543 #endif
544 
545 /*
546  * Initiate the reap timer running on the target CPU.  We run at around 1 to 2Hz
547  * via the workqueue/eventd.
548  * Add the CPU number into the expiration time to minimize the possibility of
549  * the CPUs getting into lockstep and contending for the global cache chain
550  * lock.
551  */
552 static void start_cpu_timer(int cpu)
553 {
554 	struct delayed_work *reap_work = &per_cpu(slab_reap_work, cpu);
555 
556 	if (reap_work->work.func == NULL) {
557 		init_reap_node(cpu);
558 		INIT_DEFERRABLE_WORK(reap_work, cache_reap);
559 		schedule_delayed_work_on(cpu, reap_work,
560 					__round_jiffies_relative(HZ, cpu));
561 	}
562 }
563 
564 static void init_arraycache(struct array_cache *ac, int limit, int batch)
565 {
566 	/*
567 	 * The array_cache structures contain pointers to free object.
568 	 * However, when such objects are allocated or transferred to another
569 	 * cache the pointers are not cleared and they could be counted as
570 	 * valid references during a kmemleak scan. Therefore, kmemleak must
571 	 * not scan such objects.
572 	 */
573 	kmemleak_no_scan(ac);
574 	if (ac) {
575 		ac->avail = 0;
576 		ac->limit = limit;
577 		ac->batchcount = batch;
578 		ac->touched = 0;
579 	}
580 }
581 
582 static struct array_cache *alloc_arraycache(int node, int entries,
583 					    int batchcount, gfp_t gfp)
584 {
585 	size_t memsize = sizeof(void *) * entries + sizeof(struct array_cache);
586 	struct array_cache *ac = NULL;
587 
588 	ac = kmalloc_node(memsize, gfp, node);
589 	init_arraycache(ac, entries, batchcount);
590 	return ac;
591 }
592 
593 static noinline void cache_free_pfmemalloc(struct kmem_cache *cachep,
594 					struct page *page, void *objp)
595 {
596 	struct kmem_cache_node *n;
597 	int page_node;
598 	LIST_HEAD(list);
599 
600 	page_node = page_to_nid(page);
601 	n = get_node(cachep, page_node);
602 
603 	spin_lock(&n->list_lock);
604 	free_block(cachep, &objp, 1, page_node, &list);
605 	spin_unlock(&n->list_lock);
606 
607 	slabs_destroy(cachep, &list);
608 }
609 
610 /*
611  * Transfer objects in one arraycache to another.
612  * Locking must be handled by the caller.
613  *
614  * Return the number of entries transferred.
615  */
616 static int transfer_objects(struct array_cache *to,
617 		struct array_cache *from, unsigned int max)
618 {
619 	/* Figure out how many entries to transfer */
620 	int nr = min3(from->avail, max, to->limit - to->avail);
621 
622 	if (!nr)
623 		return 0;
624 
625 	memcpy(to->entry + to->avail, from->entry + from->avail -nr,
626 			sizeof(void *) *nr);
627 
628 	from->avail -= nr;
629 	to->avail += nr;
630 	return nr;
631 }
632 
633 #ifndef CONFIG_NUMA
634 
635 #define drain_alien_cache(cachep, alien) do { } while (0)
636 #define reap_alien(cachep, n) do { } while (0)
637 
638 static inline struct alien_cache **alloc_alien_cache(int node,
639 						int limit, gfp_t gfp)
640 {
641 	return NULL;
642 }
643 
644 static inline void free_alien_cache(struct alien_cache **ac_ptr)
645 {
646 }
647 
648 static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
649 {
650 	return 0;
651 }
652 
653 static inline void *alternate_node_alloc(struct kmem_cache *cachep,
654 		gfp_t flags)
655 {
656 	return NULL;
657 }
658 
659 static inline void *____cache_alloc_node(struct kmem_cache *cachep,
660 		 gfp_t flags, int nodeid)
661 {
662 	return NULL;
663 }
664 
665 static inline gfp_t gfp_exact_node(gfp_t flags)
666 {
667 	return flags & ~__GFP_NOFAIL;
668 }
669 
670 #else	/* CONFIG_NUMA */
671 
672 static void *____cache_alloc_node(struct kmem_cache *, gfp_t, int);
673 static void *alternate_node_alloc(struct kmem_cache *, gfp_t);
674 
675 static struct alien_cache *__alloc_alien_cache(int node, int entries,
676 						int batch, gfp_t gfp)
677 {
678 	size_t memsize = sizeof(void *) * entries + sizeof(struct alien_cache);
679 	struct alien_cache *alc = NULL;
680 
681 	alc = kmalloc_node(memsize, gfp, node);
682 	init_arraycache(&alc->ac, entries, batch);
683 	spin_lock_init(&alc->lock);
684 	return alc;
685 }
686 
687 static struct alien_cache **alloc_alien_cache(int node, int limit, gfp_t gfp)
688 {
689 	struct alien_cache **alc_ptr;
690 	size_t memsize = sizeof(void *) * nr_node_ids;
691 	int i;
692 
693 	if (limit > 1)
694 		limit = 12;
695 	alc_ptr = kzalloc_node(memsize, gfp, node);
696 	if (!alc_ptr)
697 		return NULL;
698 
699 	for_each_node(i) {
700 		if (i == node || !node_online(i))
701 			continue;
702 		alc_ptr[i] = __alloc_alien_cache(node, limit, 0xbaadf00d, gfp);
703 		if (!alc_ptr[i]) {
704 			for (i--; i >= 0; i--)
705 				kfree(alc_ptr[i]);
706 			kfree(alc_ptr);
707 			return NULL;
708 		}
709 	}
710 	return alc_ptr;
711 }
712 
713 static void free_alien_cache(struct alien_cache **alc_ptr)
714 {
715 	int i;
716 
717 	if (!alc_ptr)
718 		return;
719 	for_each_node(i)
720 	    kfree(alc_ptr[i]);
721 	kfree(alc_ptr);
722 }
723 
724 static void __drain_alien_cache(struct kmem_cache *cachep,
725 				struct array_cache *ac, int node,
726 				struct list_head *list)
727 {
728 	struct kmem_cache_node *n = get_node(cachep, node);
729 
730 	if (ac->avail) {
731 		spin_lock(&n->list_lock);
732 		/*
733 		 * Stuff objects into the remote nodes shared array first.
734 		 * That way we could avoid the overhead of putting the objects
735 		 * into the free lists and getting them back later.
736 		 */
737 		if (n->shared)
738 			transfer_objects(n->shared, ac, ac->limit);
739 
740 		free_block(cachep, ac->entry, ac->avail, node, list);
741 		ac->avail = 0;
742 		spin_unlock(&n->list_lock);
743 	}
744 }
745 
746 /*
747  * Called from cache_reap() to regularly drain alien caches round robin.
748  */
749 static void reap_alien(struct kmem_cache *cachep, struct kmem_cache_node *n)
750 {
751 	int node = __this_cpu_read(slab_reap_node);
752 
753 	if (n->alien) {
754 		struct alien_cache *alc = n->alien[node];
755 		struct array_cache *ac;
756 
757 		if (alc) {
758 			ac = &alc->ac;
759 			if (ac->avail && spin_trylock_irq(&alc->lock)) {
760 				LIST_HEAD(list);
761 
762 				__drain_alien_cache(cachep, ac, node, &list);
763 				spin_unlock_irq(&alc->lock);
764 				slabs_destroy(cachep, &list);
765 			}
766 		}
767 	}
768 }
769 
770 static void drain_alien_cache(struct kmem_cache *cachep,
771 				struct alien_cache **alien)
772 {
773 	int i = 0;
774 	struct alien_cache *alc;
775 	struct array_cache *ac;
776 	unsigned long flags;
777 
778 	for_each_online_node(i) {
779 		alc = alien[i];
780 		if (alc) {
781 			LIST_HEAD(list);
782 
783 			ac = &alc->ac;
784 			spin_lock_irqsave(&alc->lock, flags);
785 			__drain_alien_cache(cachep, ac, i, &list);
786 			spin_unlock_irqrestore(&alc->lock, flags);
787 			slabs_destroy(cachep, &list);
788 		}
789 	}
790 }
791 
792 static int __cache_free_alien(struct kmem_cache *cachep, void *objp,
793 				int node, int page_node)
794 {
795 	struct kmem_cache_node *n;
796 	struct alien_cache *alien = NULL;
797 	struct array_cache *ac;
798 	LIST_HEAD(list);
799 
800 	n = get_node(cachep, node);
801 	STATS_INC_NODEFREES(cachep);
802 	if (n->alien && n->alien[page_node]) {
803 		alien = n->alien[page_node];
804 		ac = &alien->ac;
805 		spin_lock(&alien->lock);
806 		if (unlikely(ac->avail == ac->limit)) {
807 			STATS_INC_ACOVERFLOW(cachep);
808 			__drain_alien_cache(cachep, ac, page_node, &list);
809 		}
810 		ac->entry[ac->avail++] = objp;
811 		spin_unlock(&alien->lock);
812 		slabs_destroy(cachep, &list);
813 	} else {
814 		n = get_node(cachep, page_node);
815 		spin_lock(&n->list_lock);
816 		free_block(cachep, &objp, 1, page_node, &list);
817 		spin_unlock(&n->list_lock);
818 		slabs_destroy(cachep, &list);
819 	}
820 	return 1;
821 }
822 
823 static inline int cache_free_alien(struct kmem_cache *cachep, void *objp)
824 {
825 	int page_node = page_to_nid(virt_to_page(objp));
826 	int node = numa_mem_id();
827 	/*
828 	 * Make sure we are not freeing a object from another node to the array
829 	 * cache on this cpu.
830 	 */
831 	if (likely(node == page_node))
832 		return 0;
833 
834 	return __cache_free_alien(cachep, objp, node, page_node);
835 }
836 
837 /*
838  * Construct gfp mask to allocate from a specific node but do not reclaim or
839  * warn about failures.
840  */
841 static inline gfp_t gfp_exact_node(gfp_t flags)
842 {
843 	return (flags | __GFP_THISNODE | __GFP_NOWARN) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
844 }
845 #endif
846 
847 static int init_cache_node(struct kmem_cache *cachep, int node, gfp_t gfp)
848 {
849 	struct kmem_cache_node *n;
850 
851 	/*
852 	 * Set up the kmem_cache_node for cpu before we can
853 	 * begin anything. Make sure some other cpu on this
854 	 * node has not already allocated this
855 	 */
856 	n = get_node(cachep, node);
857 	if (n) {
858 		spin_lock_irq(&n->list_lock);
859 		n->free_limit = (1 + nr_cpus_node(node)) * cachep->batchcount +
860 				cachep->num;
861 		spin_unlock_irq(&n->list_lock);
862 
863 		return 0;
864 	}
865 
866 	n = kmalloc_node(sizeof(struct kmem_cache_node), gfp, node);
867 	if (!n)
868 		return -ENOMEM;
869 
870 	kmem_cache_node_init(n);
871 	n->next_reap = jiffies + REAPTIMEOUT_NODE +
872 		    ((unsigned long)cachep) % REAPTIMEOUT_NODE;
873 
874 	n->free_limit =
875 		(1 + nr_cpus_node(node)) * cachep->batchcount + cachep->num;
876 
877 	/*
878 	 * The kmem_cache_nodes don't come and go as CPUs
879 	 * come and go.  slab_mutex is sufficient
880 	 * protection here.
881 	 */
882 	cachep->node[node] = n;
883 
884 	return 0;
885 }
886 
887 #if (defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)) || defined(CONFIG_SMP)
888 /*
889  * Allocates and initializes node for a node on each slab cache, used for
890  * either memory or cpu hotplug.  If memory is being hot-added, the kmem_cache_node
891  * will be allocated off-node since memory is not yet online for the new node.
892  * When hotplugging memory or a cpu, existing node are not replaced if
893  * already in use.
894  *
895  * Must hold slab_mutex.
896  */
897 static int init_cache_node_node(int node)
898 {
899 	int ret;
900 	struct kmem_cache *cachep;
901 
902 	list_for_each_entry(cachep, &slab_caches, list) {
903 		ret = init_cache_node(cachep, node, GFP_KERNEL);
904 		if (ret)
905 			return ret;
906 	}
907 
908 	return 0;
909 }
910 #endif
911 
912 static int setup_kmem_cache_node(struct kmem_cache *cachep,
913 				int node, gfp_t gfp, bool force_change)
914 {
915 	int ret = -ENOMEM;
916 	struct kmem_cache_node *n;
917 	struct array_cache *old_shared = NULL;
918 	struct array_cache *new_shared = NULL;
919 	struct alien_cache **new_alien = NULL;
920 	LIST_HEAD(list);
921 
922 	if (use_alien_caches) {
923 		new_alien = alloc_alien_cache(node, cachep->limit, gfp);
924 		if (!new_alien)
925 			goto fail;
926 	}
927 
928 	if (cachep->shared) {
929 		new_shared = alloc_arraycache(node,
930 			cachep->shared * cachep->batchcount, 0xbaadf00d, gfp);
931 		if (!new_shared)
932 			goto fail;
933 	}
934 
935 	ret = init_cache_node(cachep, node, gfp);
936 	if (ret)
937 		goto fail;
938 
939 	n = get_node(cachep, node);
940 	spin_lock_irq(&n->list_lock);
941 	if (n->shared && force_change) {
942 		free_block(cachep, n->shared->entry,
943 				n->shared->avail, node, &list);
944 		n->shared->avail = 0;
945 	}
946 
947 	if (!n->shared || force_change) {
948 		old_shared = n->shared;
949 		n->shared = new_shared;
950 		new_shared = NULL;
951 	}
952 
953 	if (!n->alien) {
954 		n->alien = new_alien;
955 		new_alien = NULL;
956 	}
957 
958 	spin_unlock_irq(&n->list_lock);
959 	slabs_destroy(cachep, &list);
960 
961 	/*
962 	 * To protect lockless access to n->shared during irq disabled context.
963 	 * If n->shared isn't NULL in irq disabled context, accessing to it is
964 	 * guaranteed to be valid until irq is re-enabled, because it will be
965 	 * freed after synchronize_sched().
966 	 */
967 	if (old_shared && force_change)
968 		synchronize_sched();
969 
970 fail:
971 	kfree(old_shared);
972 	kfree(new_shared);
973 	free_alien_cache(new_alien);
974 
975 	return ret;
976 }
977 
978 #ifdef CONFIG_SMP
979 
980 static void cpuup_canceled(long cpu)
981 {
982 	struct kmem_cache *cachep;
983 	struct kmem_cache_node *n = NULL;
984 	int node = cpu_to_mem(cpu);
985 	const struct cpumask *mask = cpumask_of_node(node);
986 
987 	list_for_each_entry(cachep, &slab_caches, list) {
988 		struct array_cache *nc;
989 		struct array_cache *shared;
990 		struct alien_cache **alien;
991 		LIST_HEAD(list);
992 
993 		n = get_node(cachep, node);
994 		if (!n)
995 			continue;
996 
997 		spin_lock_irq(&n->list_lock);
998 
999 		/* Free limit for this kmem_cache_node */
1000 		n->free_limit -= cachep->batchcount;
1001 
1002 		/* cpu is dead; no one can alloc from it. */
1003 		nc = per_cpu_ptr(cachep->cpu_cache, cpu);
1004 		if (nc) {
1005 			free_block(cachep, nc->entry, nc->avail, node, &list);
1006 			nc->avail = 0;
1007 		}
1008 
1009 		if (!cpumask_empty(mask)) {
1010 			spin_unlock_irq(&n->list_lock);
1011 			goto free_slab;
1012 		}
1013 
1014 		shared = n->shared;
1015 		if (shared) {
1016 			free_block(cachep, shared->entry,
1017 				   shared->avail, node, &list);
1018 			n->shared = NULL;
1019 		}
1020 
1021 		alien = n->alien;
1022 		n->alien = NULL;
1023 
1024 		spin_unlock_irq(&n->list_lock);
1025 
1026 		kfree(shared);
1027 		if (alien) {
1028 			drain_alien_cache(cachep, alien);
1029 			free_alien_cache(alien);
1030 		}
1031 
1032 free_slab:
1033 		slabs_destroy(cachep, &list);
1034 	}
1035 	/*
1036 	 * In the previous loop, all the objects were freed to
1037 	 * the respective cache's slabs,  now we can go ahead and
1038 	 * shrink each nodelist to its limit.
1039 	 */
1040 	list_for_each_entry(cachep, &slab_caches, list) {
1041 		n = get_node(cachep, node);
1042 		if (!n)
1043 			continue;
1044 		drain_freelist(cachep, n, INT_MAX);
1045 	}
1046 }
1047 
1048 static int cpuup_prepare(long cpu)
1049 {
1050 	struct kmem_cache *cachep;
1051 	int node = cpu_to_mem(cpu);
1052 	int err;
1053 
1054 	/*
1055 	 * We need to do this right in the beginning since
1056 	 * alloc_arraycache's are going to use this list.
1057 	 * kmalloc_node allows us to add the slab to the right
1058 	 * kmem_cache_node and not this cpu's kmem_cache_node
1059 	 */
1060 	err = init_cache_node_node(node);
1061 	if (err < 0)
1062 		goto bad;
1063 
1064 	/*
1065 	 * Now we can go ahead with allocating the shared arrays and
1066 	 * array caches
1067 	 */
1068 	list_for_each_entry(cachep, &slab_caches, list) {
1069 		err = setup_kmem_cache_node(cachep, node, GFP_KERNEL, false);
1070 		if (err)
1071 			goto bad;
1072 	}
1073 
1074 	return 0;
1075 bad:
1076 	cpuup_canceled(cpu);
1077 	return -ENOMEM;
1078 }
1079 
1080 int slab_prepare_cpu(unsigned int cpu)
1081 {
1082 	int err;
1083 
1084 	mutex_lock(&slab_mutex);
1085 	err = cpuup_prepare(cpu);
1086 	mutex_unlock(&slab_mutex);
1087 	return err;
1088 }
1089 
1090 /*
1091  * This is called for a failed online attempt and for a successful
1092  * offline.
1093  *
1094  * Even if all the cpus of a node are down, we don't free the
1095  * kmem_list3 of any cache. This to avoid a race between cpu_down, and
1096  * a kmalloc allocation from another cpu for memory from the node of
1097  * the cpu going down.  The list3 structure is usually allocated from
1098  * kmem_cache_create() and gets destroyed at kmem_cache_destroy().
1099  */
1100 int slab_dead_cpu(unsigned int cpu)
1101 {
1102 	mutex_lock(&slab_mutex);
1103 	cpuup_canceled(cpu);
1104 	mutex_unlock(&slab_mutex);
1105 	return 0;
1106 }
1107 #endif
1108 
1109 static int slab_online_cpu(unsigned int cpu)
1110 {
1111 	start_cpu_timer(cpu);
1112 	return 0;
1113 }
1114 
1115 static int slab_offline_cpu(unsigned int cpu)
1116 {
1117 	/*
1118 	 * Shutdown cache reaper. Note that the slab_mutex is held so
1119 	 * that if cache_reap() is invoked it cannot do anything
1120 	 * expensive but will only modify reap_work and reschedule the
1121 	 * timer.
1122 	 */
1123 	cancel_delayed_work_sync(&per_cpu(slab_reap_work, cpu));
1124 	/* Now the cache_reaper is guaranteed to be not running. */
1125 	per_cpu(slab_reap_work, cpu).work.func = NULL;
1126 	return 0;
1127 }
1128 
1129 #if defined(CONFIG_NUMA) && defined(CONFIG_MEMORY_HOTPLUG)
1130 /*
1131  * Drains freelist for a node on each slab cache, used for memory hot-remove.
1132  * Returns -EBUSY if all objects cannot be drained so that the node is not
1133  * removed.
1134  *
1135  * Must hold slab_mutex.
1136  */
1137 static int __meminit drain_cache_node_node(int node)
1138 {
1139 	struct kmem_cache *cachep;
1140 	int ret = 0;
1141 
1142 	list_for_each_entry(cachep, &slab_caches, list) {
1143 		struct kmem_cache_node *n;
1144 
1145 		n = get_node(cachep, node);
1146 		if (!n)
1147 			continue;
1148 
1149 		drain_freelist(cachep, n, INT_MAX);
1150 
1151 		if (!list_empty(&n->slabs_full) ||
1152 		    !list_empty(&n->slabs_partial)) {
1153 			ret = -EBUSY;
1154 			break;
1155 		}
1156 	}
1157 	return ret;
1158 }
1159 
1160 static int __meminit slab_memory_callback(struct notifier_block *self,
1161 					unsigned long action, void *arg)
1162 {
1163 	struct memory_notify *mnb = arg;
1164 	int ret = 0;
1165 	int nid;
1166 
1167 	nid = mnb->status_change_nid;
1168 	if (nid < 0)
1169 		goto out;
1170 
1171 	switch (action) {
1172 	case MEM_GOING_ONLINE:
1173 		mutex_lock(&slab_mutex);
1174 		ret = init_cache_node_node(nid);
1175 		mutex_unlock(&slab_mutex);
1176 		break;
1177 	case MEM_GOING_OFFLINE:
1178 		mutex_lock(&slab_mutex);
1179 		ret = drain_cache_node_node(nid);
1180 		mutex_unlock(&slab_mutex);
1181 		break;
1182 	case MEM_ONLINE:
1183 	case MEM_OFFLINE:
1184 	case MEM_CANCEL_ONLINE:
1185 	case MEM_CANCEL_OFFLINE:
1186 		break;
1187 	}
1188 out:
1189 	return notifier_from_errno(ret);
1190 }
1191 #endif /* CONFIG_NUMA && CONFIG_MEMORY_HOTPLUG */
1192 
1193 /*
1194  * swap the static kmem_cache_node with kmalloced memory
1195  */
1196 static void __init init_list(struct kmem_cache *cachep, struct kmem_cache_node *list,
1197 				int nodeid)
1198 {
1199 	struct kmem_cache_node *ptr;
1200 
1201 	ptr = kmalloc_node(sizeof(struct kmem_cache_node), GFP_NOWAIT, nodeid);
1202 	BUG_ON(!ptr);
1203 
1204 	memcpy(ptr, list, sizeof(struct kmem_cache_node));
1205 	/*
1206 	 * Do not assume that spinlocks can be initialized via memcpy:
1207 	 */
1208 	spin_lock_init(&ptr->list_lock);
1209 
1210 	MAKE_ALL_LISTS(cachep, ptr, nodeid);
1211 	cachep->node[nodeid] = ptr;
1212 }
1213 
1214 /*
1215  * For setting up all the kmem_cache_node for cache whose buffer_size is same as
1216  * size of kmem_cache_node.
1217  */
1218 static void __init set_up_node(struct kmem_cache *cachep, int index)
1219 {
1220 	int node;
1221 
1222 	for_each_online_node(node) {
1223 		cachep->node[node] = &init_kmem_cache_node[index + node];
1224 		cachep->node[node]->next_reap = jiffies +
1225 		    REAPTIMEOUT_NODE +
1226 		    ((unsigned long)cachep) % REAPTIMEOUT_NODE;
1227 	}
1228 }
1229 
1230 /*
1231  * Initialisation.  Called after the page allocator have been initialised and
1232  * before smp_init().
1233  */
1234 void __init kmem_cache_init(void)
1235 {
1236 	int i;
1237 
1238 	BUILD_BUG_ON(sizeof(((struct page *)NULL)->lru) <
1239 					sizeof(struct rcu_head));
1240 	kmem_cache = &kmem_cache_boot;
1241 
1242 	if (!IS_ENABLED(CONFIG_NUMA) || num_possible_nodes() == 1)
1243 		use_alien_caches = 0;
1244 
1245 	for (i = 0; i < NUM_INIT_LISTS; i++)
1246 		kmem_cache_node_init(&init_kmem_cache_node[i]);
1247 
1248 	/*
1249 	 * Fragmentation resistance on low memory - only use bigger
1250 	 * page orders on machines with more than 32MB of memory if
1251 	 * not overridden on the command line.
1252 	 */
1253 	if (!slab_max_order_set && totalram_pages > (32 << 20) >> PAGE_SHIFT)
1254 		slab_max_order = SLAB_MAX_ORDER_HI;
1255 
1256 	/* Bootstrap is tricky, because several objects are allocated
1257 	 * from caches that do not exist yet:
1258 	 * 1) initialize the kmem_cache cache: it contains the struct
1259 	 *    kmem_cache structures of all caches, except kmem_cache itself:
1260 	 *    kmem_cache is statically allocated.
1261 	 *    Initially an __init data area is used for the head array and the
1262 	 *    kmem_cache_node structures, it's replaced with a kmalloc allocated
1263 	 *    array at the end of the bootstrap.
1264 	 * 2) Create the first kmalloc cache.
1265 	 *    The struct kmem_cache for the new cache is allocated normally.
1266 	 *    An __init data area is used for the head array.
1267 	 * 3) Create the remaining kmalloc caches, with minimally sized
1268 	 *    head arrays.
1269 	 * 4) Replace the __init data head arrays for kmem_cache and the first
1270 	 *    kmalloc cache with kmalloc allocated arrays.
1271 	 * 5) Replace the __init data for kmem_cache_node for kmem_cache and
1272 	 *    the other cache's with kmalloc allocated memory.
1273 	 * 6) Resize the head arrays of the kmalloc caches to their final sizes.
1274 	 */
1275 
1276 	/* 1) create the kmem_cache */
1277 
1278 	/*
1279 	 * struct kmem_cache size depends on nr_node_ids & nr_cpu_ids
1280 	 */
1281 	create_boot_cache(kmem_cache, "kmem_cache",
1282 		offsetof(struct kmem_cache, node) +
1283 				  nr_node_ids * sizeof(struct kmem_cache_node *),
1284 				  SLAB_HWCACHE_ALIGN, 0, 0);
1285 	list_add(&kmem_cache->list, &slab_caches);
1286 	memcg_link_cache(kmem_cache);
1287 	slab_state = PARTIAL;
1288 
1289 	/*
1290 	 * Initialize the caches that provide memory for the  kmem_cache_node
1291 	 * structures first.  Without this, further allocations will bug.
1292 	 */
1293 	kmalloc_caches[INDEX_NODE] = create_kmalloc_cache(
1294 				kmalloc_info[INDEX_NODE].name,
1295 				kmalloc_size(INDEX_NODE), ARCH_KMALLOC_FLAGS,
1296 				0, kmalloc_size(INDEX_NODE));
1297 	slab_state = PARTIAL_NODE;
1298 	setup_kmalloc_cache_index_table();
1299 
1300 	slab_early_init = 0;
1301 
1302 	/* 5) Replace the bootstrap kmem_cache_node */
1303 	{
1304 		int nid;
1305 
1306 		for_each_online_node(nid) {
1307 			init_list(kmem_cache, &init_kmem_cache_node[CACHE_CACHE + nid], nid);
1308 
1309 			init_list(kmalloc_caches[INDEX_NODE],
1310 					  &init_kmem_cache_node[SIZE_NODE + nid], nid);
1311 		}
1312 	}
1313 
1314 	create_kmalloc_caches(ARCH_KMALLOC_FLAGS);
1315 }
1316 
1317 void __init kmem_cache_init_late(void)
1318 {
1319 	struct kmem_cache *cachep;
1320 
1321 	/* 6) resize the head arrays to their final sizes */
1322 	mutex_lock(&slab_mutex);
1323 	list_for_each_entry(cachep, &slab_caches, list)
1324 		if (enable_cpucache(cachep, GFP_NOWAIT))
1325 			BUG();
1326 	mutex_unlock(&slab_mutex);
1327 
1328 	/* Done! */
1329 	slab_state = FULL;
1330 
1331 #ifdef CONFIG_NUMA
1332 	/*
1333 	 * Register a memory hotplug callback that initializes and frees
1334 	 * node.
1335 	 */
1336 	hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
1337 #endif
1338 
1339 	/*
1340 	 * The reap timers are started later, with a module init call: That part
1341 	 * of the kernel is not yet operational.
1342 	 */
1343 }
1344 
1345 static int __init cpucache_init(void)
1346 {
1347 	int ret;
1348 
1349 	/*
1350 	 * Register the timers that return unneeded pages to the page allocator
1351 	 */
1352 	ret = cpuhp_setup_state(CPUHP_AP_ONLINE_DYN, "SLAB online",
1353 				slab_online_cpu, slab_offline_cpu);
1354 	WARN_ON(ret < 0);
1355 
1356 	return 0;
1357 }
1358 __initcall(cpucache_init);
1359 
1360 static noinline void
1361 slab_out_of_memory(struct kmem_cache *cachep, gfp_t gfpflags, int nodeid)
1362 {
1363 #if DEBUG
1364 	struct kmem_cache_node *n;
1365 	unsigned long flags;
1366 	int node;
1367 	static DEFINE_RATELIMIT_STATE(slab_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
1368 				      DEFAULT_RATELIMIT_BURST);
1369 
1370 	if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slab_oom_rs))
1371 		return;
1372 
1373 	pr_warn("SLAB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
1374 		nodeid, gfpflags, &gfpflags);
1375 	pr_warn("  cache: %s, object size: %d, order: %d\n",
1376 		cachep->name, cachep->size, cachep->gfporder);
1377 
1378 	for_each_kmem_cache_node(cachep, node, n) {
1379 		unsigned long total_slabs, free_slabs, free_objs;
1380 
1381 		spin_lock_irqsave(&n->list_lock, flags);
1382 		total_slabs = n->total_slabs;
1383 		free_slabs = n->free_slabs;
1384 		free_objs = n->free_objects;
1385 		spin_unlock_irqrestore(&n->list_lock, flags);
1386 
1387 		pr_warn("  node %d: slabs: %ld/%ld, objs: %ld/%ld\n",
1388 			node, total_slabs - free_slabs, total_slabs,
1389 			(total_slabs * cachep->num) - free_objs,
1390 			total_slabs * cachep->num);
1391 	}
1392 #endif
1393 }
1394 
1395 /*
1396  * Interface to system's page allocator. No need to hold the
1397  * kmem_cache_node ->list_lock.
1398  *
1399  * If we requested dmaable memory, we will get it. Even if we
1400  * did not request dmaable memory, we might get it, but that
1401  * would be relatively rare and ignorable.
1402  */
1403 static struct page *kmem_getpages(struct kmem_cache *cachep, gfp_t flags,
1404 								int nodeid)
1405 {
1406 	struct page *page;
1407 	int nr_pages;
1408 
1409 	flags |= cachep->allocflags;
1410 
1411 	page = __alloc_pages_node(nodeid, flags, cachep->gfporder);
1412 	if (!page) {
1413 		slab_out_of_memory(cachep, flags, nodeid);
1414 		return NULL;
1415 	}
1416 
1417 	if (memcg_charge_slab(page, flags, cachep->gfporder, cachep)) {
1418 		__free_pages(page, cachep->gfporder);
1419 		return NULL;
1420 	}
1421 
1422 	nr_pages = (1 << cachep->gfporder);
1423 	if (cachep->flags & SLAB_RECLAIM_ACCOUNT)
1424 		mod_lruvec_page_state(page, NR_SLAB_RECLAIMABLE, nr_pages);
1425 	else
1426 		mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE, nr_pages);
1427 
1428 	__SetPageSlab(page);
1429 	/* Record if ALLOC_NO_WATERMARKS was set when allocating the slab */
1430 	if (sk_memalloc_socks() && page_is_pfmemalloc(page))
1431 		SetPageSlabPfmemalloc(page);
1432 
1433 	return page;
1434 }
1435 
1436 /*
1437  * Interface to system's page release.
1438  */
1439 static void kmem_freepages(struct kmem_cache *cachep, struct page *page)
1440 {
1441 	int order = cachep->gfporder;
1442 	unsigned long nr_freed = (1 << order);
1443 
1444 	if (cachep->flags & SLAB_RECLAIM_ACCOUNT)
1445 		mod_lruvec_page_state(page, NR_SLAB_RECLAIMABLE, -nr_freed);
1446 	else
1447 		mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE, -nr_freed);
1448 
1449 	BUG_ON(!PageSlab(page));
1450 	__ClearPageSlabPfmemalloc(page);
1451 	__ClearPageSlab(page);
1452 	page_mapcount_reset(page);
1453 	page->mapping = NULL;
1454 
1455 	if (current->reclaim_state)
1456 		current->reclaim_state->reclaimed_slab += nr_freed;
1457 	memcg_uncharge_slab(page, order, cachep);
1458 	__free_pages(page, order);
1459 }
1460 
1461 static void kmem_rcu_free(struct rcu_head *head)
1462 {
1463 	struct kmem_cache *cachep;
1464 	struct page *page;
1465 
1466 	page = container_of(head, struct page, rcu_head);
1467 	cachep = page->slab_cache;
1468 
1469 	kmem_freepages(cachep, page);
1470 }
1471 
1472 #if DEBUG
1473 static bool is_debug_pagealloc_cache(struct kmem_cache *cachep)
1474 {
1475 	if (debug_pagealloc_enabled() && OFF_SLAB(cachep) &&
1476 		(cachep->size % PAGE_SIZE) == 0)
1477 		return true;
1478 
1479 	return false;
1480 }
1481 
1482 #ifdef CONFIG_DEBUG_PAGEALLOC
1483 static void store_stackinfo(struct kmem_cache *cachep, unsigned long *addr,
1484 			    unsigned long caller)
1485 {
1486 	int size = cachep->object_size;
1487 
1488 	addr = (unsigned long *)&((char *)addr)[obj_offset(cachep)];
1489 
1490 	if (size < 5 * sizeof(unsigned long))
1491 		return;
1492 
1493 	*addr++ = 0x12345678;
1494 	*addr++ = caller;
1495 	*addr++ = smp_processor_id();
1496 	size -= 3 * sizeof(unsigned long);
1497 	{
1498 		unsigned long *sptr = &caller;
1499 		unsigned long svalue;
1500 
1501 		while (!kstack_end(sptr)) {
1502 			svalue = *sptr++;
1503 			if (kernel_text_address(svalue)) {
1504 				*addr++ = svalue;
1505 				size -= sizeof(unsigned long);
1506 				if (size <= sizeof(unsigned long))
1507 					break;
1508 			}
1509 		}
1510 
1511 	}
1512 	*addr++ = 0x87654321;
1513 }
1514 
1515 static void slab_kernel_map(struct kmem_cache *cachep, void *objp,
1516 				int map, unsigned long caller)
1517 {
1518 	if (!is_debug_pagealloc_cache(cachep))
1519 		return;
1520 
1521 	if (caller)
1522 		store_stackinfo(cachep, objp, caller);
1523 
1524 	kernel_map_pages(virt_to_page(objp), cachep->size / PAGE_SIZE, map);
1525 }
1526 
1527 #else
1528 static inline void slab_kernel_map(struct kmem_cache *cachep, void *objp,
1529 				int map, unsigned long caller) {}
1530 
1531 #endif
1532 
1533 static void poison_obj(struct kmem_cache *cachep, void *addr, unsigned char val)
1534 {
1535 	int size = cachep->object_size;
1536 	addr = &((char *)addr)[obj_offset(cachep)];
1537 
1538 	memset(addr, val, size);
1539 	*(unsigned char *)(addr + size - 1) = POISON_END;
1540 }
1541 
1542 static void dump_line(char *data, int offset, int limit)
1543 {
1544 	int i;
1545 	unsigned char error = 0;
1546 	int bad_count = 0;
1547 
1548 	pr_err("%03x: ", offset);
1549 	for (i = 0; i < limit; i++) {
1550 		if (data[offset + i] != POISON_FREE) {
1551 			error = data[offset + i];
1552 			bad_count++;
1553 		}
1554 	}
1555 	print_hex_dump(KERN_CONT, "", 0, 16, 1,
1556 			&data[offset], limit, 1);
1557 
1558 	if (bad_count == 1) {
1559 		error ^= POISON_FREE;
1560 		if (!(error & (error - 1))) {
1561 			pr_err("Single bit error detected. Probably bad RAM.\n");
1562 #ifdef CONFIG_X86
1563 			pr_err("Run memtest86+ or a similar memory test tool.\n");
1564 #else
1565 			pr_err("Run a memory test tool.\n");
1566 #endif
1567 		}
1568 	}
1569 }
1570 #endif
1571 
1572 #if DEBUG
1573 
1574 static void print_objinfo(struct kmem_cache *cachep, void *objp, int lines)
1575 {
1576 	int i, size;
1577 	char *realobj;
1578 
1579 	if (cachep->flags & SLAB_RED_ZONE) {
1580 		pr_err("Redzone: 0x%llx/0x%llx\n",
1581 		       *dbg_redzone1(cachep, objp),
1582 		       *dbg_redzone2(cachep, objp));
1583 	}
1584 
1585 	if (cachep->flags & SLAB_STORE_USER)
1586 		pr_err("Last user: (%pSR)\n", *dbg_userword(cachep, objp));
1587 	realobj = (char *)objp + obj_offset(cachep);
1588 	size = cachep->object_size;
1589 	for (i = 0; i < size && lines; i += 16, lines--) {
1590 		int limit;
1591 		limit = 16;
1592 		if (i + limit > size)
1593 			limit = size - i;
1594 		dump_line(realobj, i, limit);
1595 	}
1596 }
1597 
1598 static void check_poison_obj(struct kmem_cache *cachep, void *objp)
1599 {
1600 	char *realobj;
1601 	int size, i;
1602 	int lines = 0;
1603 
1604 	if (is_debug_pagealloc_cache(cachep))
1605 		return;
1606 
1607 	realobj = (char *)objp + obj_offset(cachep);
1608 	size = cachep->object_size;
1609 
1610 	for (i = 0; i < size; i++) {
1611 		char exp = POISON_FREE;
1612 		if (i == size - 1)
1613 			exp = POISON_END;
1614 		if (realobj[i] != exp) {
1615 			int limit;
1616 			/* Mismatch ! */
1617 			/* Print header */
1618 			if (lines == 0) {
1619 				pr_err("Slab corruption (%s): %s start=%px, len=%d\n",
1620 				       print_tainted(), cachep->name,
1621 				       realobj, size);
1622 				print_objinfo(cachep, objp, 0);
1623 			}
1624 			/* Hexdump the affected line */
1625 			i = (i / 16) * 16;
1626 			limit = 16;
1627 			if (i + limit > size)
1628 				limit = size - i;
1629 			dump_line(realobj, i, limit);
1630 			i += 16;
1631 			lines++;
1632 			/* Limit to 5 lines */
1633 			if (lines > 5)
1634 				break;
1635 		}
1636 	}
1637 	if (lines != 0) {
1638 		/* Print some data about the neighboring objects, if they
1639 		 * exist:
1640 		 */
1641 		struct page *page = virt_to_head_page(objp);
1642 		unsigned int objnr;
1643 
1644 		objnr = obj_to_index(cachep, page, objp);
1645 		if (objnr) {
1646 			objp = index_to_obj(cachep, page, objnr - 1);
1647 			realobj = (char *)objp + obj_offset(cachep);
1648 			pr_err("Prev obj: start=%px, len=%d\n", realobj, size);
1649 			print_objinfo(cachep, objp, 2);
1650 		}
1651 		if (objnr + 1 < cachep->num) {
1652 			objp = index_to_obj(cachep, page, objnr + 1);
1653 			realobj = (char *)objp + obj_offset(cachep);
1654 			pr_err("Next obj: start=%px, len=%d\n", realobj, size);
1655 			print_objinfo(cachep, objp, 2);
1656 		}
1657 	}
1658 }
1659 #endif
1660 
1661 #if DEBUG
1662 static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1663 						struct page *page)
1664 {
1665 	int i;
1666 
1667 	if (OBJFREELIST_SLAB(cachep) && cachep->flags & SLAB_POISON) {
1668 		poison_obj(cachep, page->freelist - obj_offset(cachep),
1669 			POISON_FREE);
1670 	}
1671 
1672 	for (i = 0; i < cachep->num; i++) {
1673 		void *objp = index_to_obj(cachep, page, i);
1674 
1675 		if (cachep->flags & SLAB_POISON) {
1676 			check_poison_obj(cachep, objp);
1677 			slab_kernel_map(cachep, objp, 1, 0);
1678 		}
1679 		if (cachep->flags & SLAB_RED_ZONE) {
1680 			if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
1681 				slab_error(cachep, "start of a freed object was overwritten");
1682 			if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
1683 				slab_error(cachep, "end of a freed object was overwritten");
1684 		}
1685 	}
1686 }
1687 #else
1688 static void slab_destroy_debugcheck(struct kmem_cache *cachep,
1689 						struct page *page)
1690 {
1691 }
1692 #endif
1693 
1694 /**
1695  * slab_destroy - destroy and release all objects in a slab
1696  * @cachep: cache pointer being destroyed
1697  * @page: page pointer being destroyed
1698  *
1699  * Destroy all the objs in a slab page, and release the mem back to the system.
1700  * Before calling the slab page must have been unlinked from the cache. The
1701  * kmem_cache_node ->list_lock is not held/needed.
1702  */
1703 static void slab_destroy(struct kmem_cache *cachep, struct page *page)
1704 {
1705 	void *freelist;
1706 
1707 	freelist = page->freelist;
1708 	slab_destroy_debugcheck(cachep, page);
1709 	if (unlikely(cachep->flags & SLAB_TYPESAFE_BY_RCU))
1710 		call_rcu(&page->rcu_head, kmem_rcu_free);
1711 	else
1712 		kmem_freepages(cachep, page);
1713 
1714 	/*
1715 	 * From now on, we don't use freelist
1716 	 * although actual page can be freed in rcu context
1717 	 */
1718 	if (OFF_SLAB(cachep))
1719 		kmem_cache_free(cachep->freelist_cache, freelist);
1720 }
1721 
1722 static void slabs_destroy(struct kmem_cache *cachep, struct list_head *list)
1723 {
1724 	struct page *page, *n;
1725 
1726 	list_for_each_entry_safe(page, n, list, lru) {
1727 		list_del(&page->lru);
1728 		slab_destroy(cachep, page);
1729 	}
1730 }
1731 
1732 /**
1733  * calculate_slab_order - calculate size (page order) of slabs
1734  * @cachep: pointer to the cache that is being created
1735  * @size: size of objects to be created in this cache.
1736  * @flags: slab allocation flags
1737  *
1738  * Also calculates the number of objects per slab.
1739  *
1740  * This could be made much more intelligent.  For now, try to avoid using
1741  * high order pages for slabs.  When the gfp() functions are more friendly
1742  * towards high-order requests, this should be changed.
1743  */
1744 static size_t calculate_slab_order(struct kmem_cache *cachep,
1745 				size_t size, slab_flags_t flags)
1746 {
1747 	size_t left_over = 0;
1748 	int gfporder;
1749 
1750 	for (gfporder = 0; gfporder <= KMALLOC_MAX_ORDER; gfporder++) {
1751 		unsigned int num;
1752 		size_t remainder;
1753 
1754 		num = cache_estimate(gfporder, size, flags, &remainder);
1755 		if (!num)
1756 			continue;
1757 
1758 		/* Can't handle number of objects more than SLAB_OBJ_MAX_NUM */
1759 		if (num > SLAB_OBJ_MAX_NUM)
1760 			break;
1761 
1762 		if (flags & CFLGS_OFF_SLAB) {
1763 			struct kmem_cache *freelist_cache;
1764 			size_t freelist_size;
1765 
1766 			freelist_size = num * sizeof(freelist_idx_t);
1767 			freelist_cache = kmalloc_slab(freelist_size, 0u);
1768 			if (!freelist_cache)
1769 				continue;
1770 
1771 			/*
1772 			 * Needed to avoid possible looping condition
1773 			 * in cache_grow_begin()
1774 			 */
1775 			if (OFF_SLAB(freelist_cache))
1776 				continue;
1777 
1778 			/* check if off slab has enough benefit */
1779 			if (freelist_cache->size > cachep->size / 2)
1780 				continue;
1781 		}
1782 
1783 		/* Found something acceptable - save it away */
1784 		cachep->num = num;
1785 		cachep->gfporder = gfporder;
1786 		left_over = remainder;
1787 
1788 		/*
1789 		 * A VFS-reclaimable slab tends to have most allocations
1790 		 * as GFP_NOFS and we really don't want to have to be allocating
1791 		 * higher-order pages when we are unable to shrink dcache.
1792 		 */
1793 		if (flags & SLAB_RECLAIM_ACCOUNT)
1794 			break;
1795 
1796 		/*
1797 		 * Large number of objects is good, but very large slabs are
1798 		 * currently bad for the gfp()s.
1799 		 */
1800 		if (gfporder >= slab_max_order)
1801 			break;
1802 
1803 		/*
1804 		 * Acceptable internal fragmentation?
1805 		 */
1806 		if (left_over * 8 <= (PAGE_SIZE << gfporder))
1807 			break;
1808 	}
1809 	return left_over;
1810 }
1811 
1812 static struct array_cache __percpu *alloc_kmem_cache_cpus(
1813 		struct kmem_cache *cachep, int entries, int batchcount)
1814 {
1815 	int cpu;
1816 	size_t size;
1817 	struct array_cache __percpu *cpu_cache;
1818 
1819 	size = sizeof(void *) * entries + sizeof(struct array_cache);
1820 	cpu_cache = __alloc_percpu(size, sizeof(void *));
1821 
1822 	if (!cpu_cache)
1823 		return NULL;
1824 
1825 	for_each_possible_cpu(cpu) {
1826 		init_arraycache(per_cpu_ptr(cpu_cache, cpu),
1827 				entries, batchcount);
1828 	}
1829 
1830 	return cpu_cache;
1831 }
1832 
1833 static int __ref setup_cpu_cache(struct kmem_cache *cachep, gfp_t gfp)
1834 {
1835 	if (slab_state >= FULL)
1836 		return enable_cpucache(cachep, gfp);
1837 
1838 	cachep->cpu_cache = alloc_kmem_cache_cpus(cachep, 1, 1);
1839 	if (!cachep->cpu_cache)
1840 		return 1;
1841 
1842 	if (slab_state == DOWN) {
1843 		/* Creation of first cache (kmem_cache). */
1844 		set_up_node(kmem_cache, CACHE_CACHE);
1845 	} else if (slab_state == PARTIAL) {
1846 		/* For kmem_cache_node */
1847 		set_up_node(cachep, SIZE_NODE);
1848 	} else {
1849 		int node;
1850 
1851 		for_each_online_node(node) {
1852 			cachep->node[node] = kmalloc_node(
1853 				sizeof(struct kmem_cache_node), gfp, node);
1854 			BUG_ON(!cachep->node[node]);
1855 			kmem_cache_node_init(cachep->node[node]);
1856 		}
1857 	}
1858 
1859 	cachep->node[numa_mem_id()]->next_reap =
1860 			jiffies + REAPTIMEOUT_NODE +
1861 			((unsigned long)cachep) % REAPTIMEOUT_NODE;
1862 
1863 	cpu_cache_get(cachep)->avail = 0;
1864 	cpu_cache_get(cachep)->limit = BOOT_CPUCACHE_ENTRIES;
1865 	cpu_cache_get(cachep)->batchcount = 1;
1866 	cpu_cache_get(cachep)->touched = 0;
1867 	cachep->batchcount = 1;
1868 	cachep->limit = BOOT_CPUCACHE_ENTRIES;
1869 	return 0;
1870 }
1871 
1872 slab_flags_t kmem_cache_flags(unsigned int object_size,
1873 	slab_flags_t flags, const char *name,
1874 	void (*ctor)(void *))
1875 {
1876 	return flags;
1877 }
1878 
1879 struct kmem_cache *
1880 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
1881 		   slab_flags_t flags, void (*ctor)(void *))
1882 {
1883 	struct kmem_cache *cachep;
1884 
1885 	cachep = find_mergeable(size, align, flags, name, ctor);
1886 	if (cachep) {
1887 		cachep->refcount++;
1888 
1889 		/*
1890 		 * Adjust the object sizes so that we clear
1891 		 * the complete object on kzalloc.
1892 		 */
1893 		cachep->object_size = max_t(int, cachep->object_size, size);
1894 	}
1895 	return cachep;
1896 }
1897 
1898 static bool set_objfreelist_slab_cache(struct kmem_cache *cachep,
1899 			size_t size, slab_flags_t flags)
1900 {
1901 	size_t left;
1902 
1903 	cachep->num = 0;
1904 
1905 	if (cachep->ctor || flags & SLAB_TYPESAFE_BY_RCU)
1906 		return false;
1907 
1908 	left = calculate_slab_order(cachep, size,
1909 			flags | CFLGS_OBJFREELIST_SLAB);
1910 	if (!cachep->num)
1911 		return false;
1912 
1913 	if (cachep->num * sizeof(freelist_idx_t) > cachep->object_size)
1914 		return false;
1915 
1916 	cachep->colour = left / cachep->colour_off;
1917 
1918 	return true;
1919 }
1920 
1921 static bool set_off_slab_cache(struct kmem_cache *cachep,
1922 			size_t size, slab_flags_t flags)
1923 {
1924 	size_t left;
1925 
1926 	cachep->num = 0;
1927 
1928 	/*
1929 	 * Always use on-slab management when SLAB_NOLEAKTRACE
1930 	 * to avoid recursive calls into kmemleak.
1931 	 */
1932 	if (flags & SLAB_NOLEAKTRACE)
1933 		return false;
1934 
1935 	/*
1936 	 * Size is large, assume best to place the slab management obj
1937 	 * off-slab (should allow better packing of objs).
1938 	 */
1939 	left = calculate_slab_order(cachep, size, flags | CFLGS_OFF_SLAB);
1940 	if (!cachep->num)
1941 		return false;
1942 
1943 	/*
1944 	 * If the slab has been placed off-slab, and we have enough space then
1945 	 * move it on-slab. This is at the expense of any extra colouring.
1946 	 */
1947 	if (left >= cachep->num * sizeof(freelist_idx_t))
1948 		return false;
1949 
1950 	cachep->colour = left / cachep->colour_off;
1951 
1952 	return true;
1953 }
1954 
1955 static bool set_on_slab_cache(struct kmem_cache *cachep,
1956 			size_t size, slab_flags_t flags)
1957 {
1958 	size_t left;
1959 
1960 	cachep->num = 0;
1961 
1962 	left = calculate_slab_order(cachep, size, flags);
1963 	if (!cachep->num)
1964 		return false;
1965 
1966 	cachep->colour = left / cachep->colour_off;
1967 
1968 	return true;
1969 }
1970 
1971 /**
1972  * __kmem_cache_create - Create a cache.
1973  * @cachep: cache management descriptor
1974  * @flags: SLAB flags
1975  *
1976  * Returns a ptr to the cache on success, NULL on failure.
1977  * Cannot be called within a int, but can be interrupted.
1978  * The @ctor is run when new pages are allocated by the cache.
1979  *
1980  * The flags are
1981  *
1982  * %SLAB_POISON - Poison the slab with a known test pattern (a5a5a5a5)
1983  * to catch references to uninitialised memory.
1984  *
1985  * %SLAB_RED_ZONE - Insert `Red' zones around the allocated memory to check
1986  * for buffer overruns.
1987  *
1988  * %SLAB_HWCACHE_ALIGN - Align the objects in this cache to a hardware
1989  * cacheline.  This can be beneficial if you're counting cycles as closely
1990  * as davem.
1991  */
1992 int __kmem_cache_create(struct kmem_cache *cachep, slab_flags_t flags)
1993 {
1994 	size_t ralign = BYTES_PER_WORD;
1995 	gfp_t gfp;
1996 	int err;
1997 	unsigned int size = cachep->size;
1998 
1999 #if DEBUG
2000 #if FORCED_DEBUG
2001 	/*
2002 	 * Enable redzoning and last user accounting, except for caches with
2003 	 * large objects, if the increased size would increase the object size
2004 	 * above the next power of two: caches with object sizes just above a
2005 	 * power of two have a significant amount of internal fragmentation.
2006 	 */
2007 	if (size < 4096 || fls(size - 1) == fls(size-1 + REDZONE_ALIGN +
2008 						2 * sizeof(unsigned long long)))
2009 		flags |= SLAB_RED_ZONE | SLAB_STORE_USER;
2010 	if (!(flags & SLAB_TYPESAFE_BY_RCU))
2011 		flags |= SLAB_POISON;
2012 #endif
2013 #endif
2014 
2015 	/*
2016 	 * Check that size is in terms of words.  This is needed to avoid
2017 	 * unaligned accesses for some archs when redzoning is used, and makes
2018 	 * sure any on-slab bufctl's are also correctly aligned.
2019 	 */
2020 	size = ALIGN(size, BYTES_PER_WORD);
2021 
2022 	if (flags & SLAB_RED_ZONE) {
2023 		ralign = REDZONE_ALIGN;
2024 		/* If redzoning, ensure that the second redzone is suitably
2025 		 * aligned, by adjusting the object size accordingly. */
2026 		size = ALIGN(size, REDZONE_ALIGN);
2027 	}
2028 
2029 	/* 3) caller mandated alignment */
2030 	if (ralign < cachep->align) {
2031 		ralign = cachep->align;
2032 	}
2033 	/* disable debug if necessary */
2034 	if (ralign > __alignof__(unsigned long long))
2035 		flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
2036 	/*
2037 	 * 4) Store it.
2038 	 */
2039 	cachep->align = ralign;
2040 	cachep->colour_off = cache_line_size();
2041 	/* Offset must be a multiple of the alignment. */
2042 	if (cachep->colour_off < cachep->align)
2043 		cachep->colour_off = cachep->align;
2044 
2045 	if (slab_is_available())
2046 		gfp = GFP_KERNEL;
2047 	else
2048 		gfp = GFP_NOWAIT;
2049 
2050 #if DEBUG
2051 
2052 	/*
2053 	 * Both debugging options require word-alignment which is calculated
2054 	 * into align above.
2055 	 */
2056 	if (flags & SLAB_RED_ZONE) {
2057 		/* add space for red zone words */
2058 		cachep->obj_offset += sizeof(unsigned long long);
2059 		size += 2 * sizeof(unsigned long long);
2060 	}
2061 	if (flags & SLAB_STORE_USER) {
2062 		/* user store requires one word storage behind the end of
2063 		 * the real object. But if the second red zone needs to be
2064 		 * aligned to 64 bits, we must allow that much space.
2065 		 */
2066 		if (flags & SLAB_RED_ZONE)
2067 			size += REDZONE_ALIGN;
2068 		else
2069 			size += BYTES_PER_WORD;
2070 	}
2071 #endif
2072 
2073 	kasan_cache_create(cachep, &size, &flags);
2074 
2075 	size = ALIGN(size, cachep->align);
2076 	/*
2077 	 * We should restrict the number of objects in a slab to implement
2078 	 * byte sized index. Refer comment on SLAB_OBJ_MIN_SIZE definition.
2079 	 */
2080 	if (FREELIST_BYTE_INDEX && size < SLAB_OBJ_MIN_SIZE)
2081 		size = ALIGN(SLAB_OBJ_MIN_SIZE, cachep->align);
2082 
2083 #if DEBUG
2084 	/*
2085 	 * To activate debug pagealloc, off-slab management is necessary
2086 	 * requirement. In early phase of initialization, small sized slab
2087 	 * doesn't get initialized so it would not be possible. So, we need
2088 	 * to check size >= 256. It guarantees that all necessary small
2089 	 * sized slab is initialized in current slab initialization sequence.
2090 	 */
2091 	if (debug_pagealloc_enabled() && (flags & SLAB_POISON) &&
2092 		size >= 256 && cachep->object_size > cache_line_size()) {
2093 		if (size < PAGE_SIZE || size % PAGE_SIZE == 0) {
2094 			size_t tmp_size = ALIGN(size, PAGE_SIZE);
2095 
2096 			if (set_off_slab_cache(cachep, tmp_size, flags)) {
2097 				flags |= CFLGS_OFF_SLAB;
2098 				cachep->obj_offset += tmp_size - size;
2099 				size = tmp_size;
2100 				goto done;
2101 			}
2102 		}
2103 	}
2104 #endif
2105 
2106 	if (set_objfreelist_slab_cache(cachep, size, flags)) {
2107 		flags |= CFLGS_OBJFREELIST_SLAB;
2108 		goto done;
2109 	}
2110 
2111 	if (set_off_slab_cache(cachep, size, flags)) {
2112 		flags |= CFLGS_OFF_SLAB;
2113 		goto done;
2114 	}
2115 
2116 	if (set_on_slab_cache(cachep, size, flags))
2117 		goto done;
2118 
2119 	return -E2BIG;
2120 
2121 done:
2122 	cachep->freelist_size = cachep->num * sizeof(freelist_idx_t);
2123 	cachep->flags = flags;
2124 	cachep->allocflags = __GFP_COMP;
2125 	if (flags & SLAB_CACHE_DMA)
2126 		cachep->allocflags |= GFP_DMA;
2127 	if (flags & SLAB_RECLAIM_ACCOUNT)
2128 		cachep->allocflags |= __GFP_RECLAIMABLE;
2129 	cachep->size = size;
2130 	cachep->reciprocal_buffer_size = reciprocal_value(size);
2131 
2132 #if DEBUG
2133 	/*
2134 	 * If we're going to use the generic kernel_map_pages()
2135 	 * poisoning, then it's going to smash the contents of
2136 	 * the redzone and userword anyhow, so switch them off.
2137 	 */
2138 	if (IS_ENABLED(CONFIG_PAGE_POISONING) &&
2139 		(cachep->flags & SLAB_POISON) &&
2140 		is_debug_pagealloc_cache(cachep))
2141 		cachep->flags &= ~(SLAB_RED_ZONE | SLAB_STORE_USER);
2142 #endif
2143 
2144 	if (OFF_SLAB(cachep)) {
2145 		cachep->freelist_cache =
2146 			kmalloc_slab(cachep->freelist_size, 0u);
2147 	}
2148 
2149 	err = setup_cpu_cache(cachep, gfp);
2150 	if (err) {
2151 		__kmem_cache_release(cachep);
2152 		return err;
2153 	}
2154 
2155 	return 0;
2156 }
2157 
2158 #if DEBUG
2159 static void check_irq_off(void)
2160 {
2161 	BUG_ON(!irqs_disabled());
2162 }
2163 
2164 static void check_irq_on(void)
2165 {
2166 	BUG_ON(irqs_disabled());
2167 }
2168 
2169 static void check_mutex_acquired(void)
2170 {
2171 	BUG_ON(!mutex_is_locked(&slab_mutex));
2172 }
2173 
2174 static void check_spinlock_acquired(struct kmem_cache *cachep)
2175 {
2176 #ifdef CONFIG_SMP
2177 	check_irq_off();
2178 	assert_spin_locked(&get_node(cachep, numa_mem_id())->list_lock);
2179 #endif
2180 }
2181 
2182 static void check_spinlock_acquired_node(struct kmem_cache *cachep, int node)
2183 {
2184 #ifdef CONFIG_SMP
2185 	check_irq_off();
2186 	assert_spin_locked(&get_node(cachep, node)->list_lock);
2187 #endif
2188 }
2189 
2190 #else
2191 #define check_irq_off()	do { } while(0)
2192 #define check_irq_on()	do { } while(0)
2193 #define check_mutex_acquired()	do { } while(0)
2194 #define check_spinlock_acquired(x) do { } while(0)
2195 #define check_spinlock_acquired_node(x, y) do { } while(0)
2196 #endif
2197 
2198 static void drain_array_locked(struct kmem_cache *cachep, struct array_cache *ac,
2199 				int node, bool free_all, struct list_head *list)
2200 {
2201 	int tofree;
2202 
2203 	if (!ac || !ac->avail)
2204 		return;
2205 
2206 	tofree = free_all ? ac->avail : (ac->limit + 4) / 5;
2207 	if (tofree > ac->avail)
2208 		tofree = (ac->avail + 1) / 2;
2209 
2210 	free_block(cachep, ac->entry, tofree, node, list);
2211 	ac->avail -= tofree;
2212 	memmove(ac->entry, &(ac->entry[tofree]), sizeof(void *) * ac->avail);
2213 }
2214 
2215 static void do_drain(void *arg)
2216 {
2217 	struct kmem_cache *cachep = arg;
2218 	struct array_cache *ac;
2219 	int node = numa_mem_id();
2220 	struct kmem_cache_node *n;
2221 	LIST_HEAD(list);
2222 
2223 	check_irq_off();
2224 	ac = cpu_cache_get(cachep);
2225 	n = get_node(cachep, node);
2226 	spin_lock(&n->list_lock);
2227 	free_block(cachep, ac->entry, ac->avail, node, &list);
2228 	spin_unlock(&n->list_lock);
2229 	slabs_destroy(cachep, &list);
2230 	ac->avail = 0;
2231 }
2232 
2233 static void drain_cpu_caches(struct kmem_cache *cachep)
2234 {
2235 	struct kmem_cache_node *n;
2236 	int node;
2237 	LIST_HEAD(list);
2238 
2239 	on_each_cpu(do_drain, cachep, 1);
2240 	check_irq_on();
2241 	for_each_kmem_cache_node(cachep, node, n)
2242 		if (n->alien)
2243 			drain_alien_cache(cachep, n->alien);
2244 
2245 	for_each_kmem_cache_node(cachep, node, n) {
2246 		spin_lock_irq(&n->list_lock);
2247 		drain_array_locked(cachep, n->shared, node, true, &list);
2248 		spin_unlock_irq(&n->list_lock);
2249 
2250 		slabs_destroy(cachep, &list);
2251 	}
2252 }
2253 
2254 /*
2255  * Remove slabs from the list of free slabs.
2256  * Specify the number of slabs to drain in tofree.
2257  *
2258  * Returns the actual number of slabs released.
2259  */
2260 static int drain_freelist(struct kmem_cache *cache,
2261 			struct kmem_cache_node *n, int tofree)
2262 {
2263 	struct list_head *p;
2264 	int nr_freed;
2265 	struct page *page;
2266 
2267 	nr_freed = 0;
2268 	while (nr_freed < tofree && !list_empty(&n->slabs_free)) {
2269 
2270 		spin_lock_irq(&n->list_lock);
2271 		p = n->slabs_free.prev;
2272 		if (p == &n->slabs_free) {
2273 			spin_unlock_irq(&n->list_lock);
2274 			goto out;
2275 		}
2276 
2277 		page = list_entry(p, struct page, lru);
2278 		list_del(&page->lru);
2279 		n->free_slabs--;
2280 		n->total_slabs--;
2281 		/*
2282 		 * Safe to drop the lock. The slab is no longer linked
2283 		 * to the cache.
2284 		 */
2285 		n->free_objects -= cache->num;
2286 		spin_unlock_irq(&n->list_lock);
2287 		slab_destroy(cache, page);
2288 		nr_freed++;
2289 	}
2290 out:
2291 	return nr_freed;
2292 }
2293 
2294 bool __kmem_cache_empty(struct kmem_cache *s)
2295 {
2296 	int node;
2297 	struct kmem_cache_node *n;
2298 
2299 	for_each_kmem_cache_node(s, node, n)
2300 		if (!list_empty(&n->slabs_full) ||
2301 		    !list_empty(&n->slabs_partial))
2302 			return false;
2303 	return true;
2304 }
2305 
2306 int __kmem_cache_shrink(struct kmem_cache *cachep)
2307 {
2308 	int ret = 0;
2309 	int node;
2310 	struct kmem_cache_node *n;
2311 
2312 	drain_cpu_caches(cachep);
2313 
2314 	check_irq_on();
2315 	for_each_kmem_cache_node(cachep, node, n) {
2316 		drain_freelist(cachep, n, INT_MAX);
2317 
2318 		ret += !list_empty(&n->slabs_full) ||
2319 			!list_empty(&n->slabs_partial);
2320 	}
2321 	return (ret ? 1 : 0);
2322 }
2323 
2324 #ifdef CONFIG_MEMCG
2325 void __kmemcg_cache_deactivate(struct kmem_cache *cachep)
2326 {
2327 	__kmem_cache_shrink(cachep);
2328 }
2329 #endif
2330 
2331 int __kmem_cache_shutdown(struct kmem_cache *cachep)
2332 {
2333 	return __kmem_cache_shrink(cachep);
2334 }
2335 
2336 void __kmem_cache_release(struct kmem_cache *cachep)
2337 {
2338 	int i;
2339 	struct kmem_cache_node *n;
2340 
2341 	cache_random_seq_destroy(cachep);
2342 
2343 	free_percpu(cachep->cpu_cache);
2344 
2345 	/* NUMA: free the node structures */
2346 	for_each_kmem_cache_node(cachep, i, n) {
2347 		kfree(n->shared);
2348 		free_alien_cache(n->alien);
2349 		kfree(n);
2350 		cachep->node[i] = NULL;
2351 	}
2352 }
2353 
2354 /*
2355  * Get the memory for a slab management obj.
2356  *
2357  * For a slab cache when the slab descriptor is off-slab, the
2358  * slab descriptor can't come from the same cache which is being created,
2359  * Because if it is the case, that means we defer the creation of
2360  * the kmalloc_{dma,}_cache of size sizeof(slab descriptor) to this point.
2361  * And we eventually call down to __kmem_cache_create(), which
2362  * in turn looks up in the kmalloc_{dma,}_caches for the disired-size one.
2363  * This is a "chicken-and-egg" problem.
2364  *
2365  * So the off-slab slab descriptor shall come from the kmalloc_{dma,}_caches,
2366  * which are all initialized during kmem_cache_init().
2367  */
2368 static void *alloc_slabmgmt(struct kmem_cache *cachep,
2369 				   struct page *page, int colour_off,
2370 				   gfp_t local_flags, int nodeid)
2371 {
2372 	void *freelist;
2373 	void *addr = page_address(page);
2374 
2375 	page->s_mem = addr + colour_off;
2376 	page->active = 0;
2377 
2378 	if (OBJFREELIST_SLAB(cachep))
2379 		freelist = NULL;
2380 	else if (OFF_SLAB(cachep)) {
2381 		/* Slab management obj is off-slab. */
2382 		freelist = kmem_cache_alloc_node(cachep->freelist_cache,
2383 					      local_flags, nodeid);
2384 		if (!freelist)
2385 			return NULL;
2386 	} else {
2387 		/* We will use last bytes at the slab for freelist */
2388 		freelist = addr + (PAGE_SIZE << cachep->gfporder) -
2389 				cachep->freelist_size;
2390 	}
2391 
2392 	return freelist;
2393 }
2394 
2395 static inline freelist_idx_t get_free_obj(struct page *page, unsigned int idx)
2396 {
2397 	return ((freelist_idx_t *)page->freelist)[idx];
2398 }
2399 
2400 static inline void set_free_obj(struct page *page,
2401 					unsigned int idx, freelist_idx_t val)
2402 {
2403 	((freelist_idx_t *)(page->freelist))[idx] = val;
2404 }
2405 
2406 static void cache_init_objs_debug(struct kmem_cache *cachep, struct page *page)
2407 {
2408 #if DEBUG
2409 	int i;
2410 
2411 	for (i = 0; i < cachep->num; i++) {
2412 		void *objp = index_to_obj(cachep, page, i);
2413 
2414 		if (cachep->flags & SLAB_STORE_USER)
2415 			*dbg_userword(cachep, objp) = NULL;
2416 
2417 		if (cachep->flags & SLAB_RED_ZONE) {
2418 			*dbg_redzone1(cachep, objp) = RED_INACTIVE;
2419 			*dbg_redzone2(cachep, objp) = RED_INACTIVE;
2420 		}
2421 		/*
2422 		 * Constructors are not allowed to allocate memory from the same
2423 		 * cache which they are a constructor for.  Otherwise, deadlock.
2424 		 * They must also be threaded.
2425 		 */
2426 		if (cachep->ctor && !(cachep->flags & SLAB_POISON)) {
2427 			kasan_unpoison_object_data(cachep,
2428 						   objp + obj_offset(cachep));
2429 			cachep->ctor(objp + obj_offset(cachep));
2430 			kasan_poison_object_data(
2431 				cachep, objp + obj_offset(cachep));
2432 		}
2433 
2434 		if (cachep->flags & SLAB_RED_ZONE) {
2435 			if (*dbg_redzone2(cachep, objp) != RED_INACTIVE)
2436 				slab_error(cachep, "constructor overwrote the end of an object");
2437 			if (*dbg_redzone1(cachep, objp) != RED_INACTIVE)
2438 				slab_error(cachep, "constructor overwrote the start of an object");
2439 		}
2440 		/* need to poison the objs? */
2441 		if (cachep->flags & SLAB_POISON) {
2442 			poison_obj(cachep, objp, POISON_FREE);
2443 			slab_kernel_map(cachep, objp, 0, 0);
2444 		}
2445 	}
2446 #endif
2447 }
2448 
2449 #ifdef CONFIG_SLAB_FREELIST_RANDOM
2450 /* Hold information during a freelist initialization */
2451 union freelist_init_state {
2452 	struct {
2453 		unsigned int pos;
2454 		unsigned int *list;
2455 		unsigned int count;
2456 	};
2457 	struct rnd_state rnd_state;
2458 };
2459 
2460 /*
2461  * Initialize the state based on the randomization methode available.
2462  * return true if the pre-computed list is available, false otherwize.
2463  */
2464 static bool freelist_state_initialize(union freelist_init_state *state,
2465 				struct kmem_cache *cachep,
2466 				unsigned int count)
2467 {
2468 	bool ret;
2469 	unsigned int rand;
2470 
2471 	/* Use best entropy available to define a random shift */
2472 	rand = get_random_int();
2473 
2474 	/* Use a random state if the pre-computed list is not available */
2475 	if (!cachep->random_seq) {
2476 		prandom_seed_state(&state->rnd_state, rand);
2477 		ret = false;
2478 	} else {
2479 		state->list = cachep->random_seq;
2480 		state->count = count;
2481 		state->pos = rand % count;
2482 		ret = true;
2483 	}
2484 	return ret;
2485 }
2486 
2487 /* Get the next entry on the list and randomize it using a random shift */
2488 static freelist_idx_t next_random_slot(union freelist_init_state *state)
2489 {
2490 	if (state->pos >= state->count)
2491 		state->pos = 0;
2492 	return state->list[state->pos++];
2493 }
2494 
2495 /* Swap two freelist entries */
2496 static void swap_free_obj(struct page *page, unsigned int a, unsigned int b)
2497 {
2498 	swap(((freelist_idx_t *)page->freelist)[a],
2499 		((freelist_idx_t *)page->freelist)[b]);
2500 }
2501 
2502 /*
2503  * Shuffle the freelist initialization state based on pre-computed lists.
2504  * return true if the list was successfully shuffled, false otherwise.
2505  */
2506 static bool shuffle_freelist(struct kmem_cache *cachep, struct page *page)
2507 {
2508 	unsigned int objfreelist = 0, i, rand, count = cachep->num;
2509 	union freelist_init_state state;
2510 	bool precomputed;
2511 
2512 	if (count < 2)
2513 		return false;
2514 
2515 	precomputed = freelist_state_initialize(&state, cachep, count);
2516 
2517 	/* Take a random entry as the objfreelist */
2518 	if (OBJFREELIST_SLAB(cachep)) {
2519 		if (!precomputed)
2520 			objfreelist = count - 1;
2521 		else
2522 			objfreelist = next_random_slot(&state);
2523 		page->freelist = index_to_obj(cachep, page, objfreelist) +
2524 						obj_offset(cachep);
2525 		count--;
2526 	}
2527 
2528 	/*
2529 	 * On early boot, generate the list dynamically.
2530 	 * Later use a pre-computed list for speed.
2531 	 */
2532 	if (!precomputed) {
2533 		for (i = 0; i < count; i++)
2534 			set_free_obj(page, i, i);
2535 
2536 		/* Fisher-Yates shuffle */
2537 		for (i = count - 1; i > 0; i--) {
2538 			rand = prandom_u32_state(&state.rnd_state);
2539 			rand %= (i + 1);
2540 			swap_free_obj(page, i, rand);
2541 		}
2542 	} else {
2543 		for (i = 0; i < count; i++)
2544 			set_free_obj(page, i, next_random_slot(&state));
2545 	}
2546 
2547 	if (OBJFREELIST_SLAB(cachep))
2548 		set_free_obj(page, cachep->num - 1, objfreelist);
2549 
2550 	return true;
2551 }
2552 #else
2553 static inline bool shuffle_freelist(struct kmem_cache *cachep,
2554 				struct page *page)
2555 {
2556 	return false;
2557 }
2558 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
2559 
2560 static void cache_init_objs(struct kmem_cache *cachep,
2561 			    struct page *page)
2562 {
2563 	int i;
2564 	void *objp;
2565 	bool shuffled;
2566 
2567 	cache_init_objs_debug(cachep, page);
2568 
2569 	/* Try to randomize the freelist if enabled */
2570 	shuffled = shuffle_freelist(cachep, page);
2571 
2572 	if (!shuffled && OBJFREELIST_SLAB(cachep)) {
2573 		page->freelist = index_to_obj(cachep, page, cachep->num - 1) +
2574 						obj_offset(cachep);
2575 	}
2576 
2577 	for (i = 0; i < cachep->num; i++) {
2578 		objp = index_to_obj(cachep, page, i);
2579 		kasan_init_slab_obj(cachep, objp);
2580 
2581 		/* constructor could break poison info */
2582 		if (DEBUG == 0 && cachep->ctor) {
2583 			kasan_unpoison_object_data(cachep, objp);
2584 			cachep->ctor(objp);
2585 			kasan_poison_object_data(cachep, objp);
2586 		}
2587 
2588 		if (!shuffled)
2589 			set_free_obj(page, i, i);
2590 	}
2591 }
2592 
2593 static void *slab_get_obj(struct kmem_cache *cachep, struct page *page)
2594 {
2595 	void *objp;
2596 
2597 	objp = index_to_obj(cachep, page, get_free_obj(page, page->active));
2598 	page->active++;
2599 
2600 #if DEBUG
2601 	if (cachep->flags & SLAB_STORE_USER)
2602 		set_store_user_dirty(cachep);
2603 #endif
2604 
2605 	return objp;
2606 }
2607 
2608 static void slab_put_obj(struct kmem_cache *cachep,
2609 			struct page *page, void *objp)
2610 {
2611 	unsigned int objnr = obj_to_index(cachep, page, objp);
2612 #if DEBUG
2613 	unsigned int i;
2614 
2615 	/* Verify double free bug */
2616 	for (i = page->active; i < cachep->num; i++) {
2617 		if (get_free_obj(page, i) == objnr) {
2618 			pr_err("slab: double free detected in cache '%s', objp %px\n",
2619 			       cachep->name, objp);
2620 			BUG();
2621 		}
2622 	}
2623 #endif
2624 	page->active--;
2625 	if (!page->freelist)
2626 		page->freelist = objp + obj_offset(cachep);
2627 
2628 	set_free_obj(page, page->active, objnr);
2629 }
2630 
2631 /*
2632  * Map pages beginning at addr to the given cache and slab. This is required
2633  * for the slab allocator to be able to lookup the cache and slab of a
2634  * virtual address for kfree, ksize, and slab debugging.
2635  */
2636 static void slab_map_pages(struct kmem_cache *cache, struct page *page,
2637 			   void *freelist)
2638 {
2639 	page->slab_cache = cache;
2640 	page->freelist = freelist;
2641 }
2642 
2643 /*
2644  * Grow (by 1) the number of slabs within a cache.  This is called by
2645  * kmem_cache_alloc() when there are no active objs left in a cache.
2646  */
2647 static struct page *cache_grow_begin(struct kmem_cache *cachep,
2648 				gfp_t flags, int nodeid)
2649 {
2650 	void *freelist;
2651 	size_t offset;
2652 	gfp_t local_flags;
2653 	int page_node;
2654 	struct kmem_cache_node *n;
2655 	struct page *page;
2656 
2657 	/*
2658 	 * Be lazy and only check for valid flags here,  keeping it out of the
2659 	 * critical path in kmem_cache_alloc().
2660 	 */
2661 	if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
2662 		gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
2663 		flags &= ~GFP_SLAB_BUG_MASK;
2664 		pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
2665 				invalid_mask, &invalid_mask, flags, &flags);
2666 		dump_stack();
2667 	}
2668 	local_flags = flags & (GFP_CONSTRAINT_MASK|GFP_RECLAIM_MASK);
2669 
2670 	check_irq_off();
2671 	if (gfpflags_allow_blocking(local_flags))
2672 		local_irq_enable();
2673 
2674 	/*
2675 	 * Get mem for the objs.  Attempt to allocate a physical page from
2676 	 * 'nodeid'.
2677 	 */
2678 	page = kmem_getpages(cachep, local_flags, nodeid);
2679 	if (!page)
2680 		goto failed;
2681 
2682 	page_node = page_to_nid(page);
2683 	n = get_node(cachep, page_node);
2684 
2685 	/* Get colour for the slab, and cal the next value. */
2686 	n->colour_next++;
2687 	if (n->colour_next >= cachep->colour)
2688 		n->colour_next = 0;
2689 
2690 	offset = n->colour_next;
2691 	if (offset >= cachep->colour)
2692 		offset = 0;
2693 
2694 	offset *= cachep->colour_off;
2695 
2696 	/* Get slab management. */
2697 	freelist = alloc_slabmgmt(cachep, page, offset,
2698 			local_flags & ~GFP_CONSTRAINT_MASK, page_node);
2699 	if (OFF_SLAB(cachep) && !freelist)
2700 		goto opps1;
2701 
2702 	slab_map_pages(cachep, page, freelist);
2703 
2704 	kasan_poison_slab(page);
2705 	cache_init_objs(cachep, page);
2706 
2707 	if (gfpflags_allow_blocking(local_flags))
2708 		local_irq_disable();
2709 
2710 	return page;
2711 
2712 opps1:
2713 	kmem_freepages(cachep, page);
2714 failed:
2715 	if (gfpflags_allow_blocking(local_flags))
2716 		local_irq_disable();
2717 	return NULL;
2718 }
2719 
2720 static void cache_grow_end(struct kmem_cache *cachep, struct page *page)
2721 {
2722 	struct kmem_cache_node *n;
2723 	void *list = NULL;
2724 
2725 	check_irq_off();
2726 
2727 	if (!page)
2728 		return;
2729 
2730 	INIT_LIST_HEAD(&page->lru);
2731 	n = get_node(cachep, page_to_nid(page));
2732 
2733 	spin_lock(&n->list_lock);
2734 	n->total_slabs++;
2735 	if (!page->active) {
2736 		list_add_tail(&page->lru, &(n->slabs_free));
2737 		n->free_slabs++;
2738 	} else
2739 		fixup_slab_list(cachep, n, page, &list);
2740 
2741 	STATS_INC_GROWN(cachep);
2742 	n->free_objects += cachep->num - page->active;
2743 	spin_unlock(&n->list_lock);
2744 
2745 	fixup_objfreelist_debug(cachep, &list);
2746 }
2747 
2748 #if DEBUG
2749 
2750 /*
2751  * Perform extra freeing checks:
2752  * - detect bad pointers.
2753  * - POISON/RED_ZONE checking
2754  */
2755 static void kfree_debugcheck(const void *objp)
2756 {
2757 	if (!virt_addr_valid(objp)) {
2758 		pr_err("kfree_debugcheck: out of range ptr %lxh\n",
2759 		       (unsigned long)objp);
2760 		BUG();
2761 	}
2762 }
2763 
2764 static inline void verify_redzone_free(struct kmem_cache *cache, void *obj)
2765 {
2766 	unsigned long long redzone1, redzone2;
2767 
2768 	redzone1 = *dbg_redzone1(cache, obj);
2769 	redzone2 = *dbg_redzone2(cache, obj);
2770 
2771 	/*
2772 	 * Redzone is ok.
2773 	 */
2774 	if (redzone1 == RED_ACTIVE && redzone2 == RED_ACTIVE)
2775 		return;
2776 
2777 	if (redzone1 == RED_INACTIVE && redzone2 == RED_INACTIVE)
2778 		slab_error(cache, "double free detected");
2779 	else
2780 		slab_error(cache, "memory outside object was overwritten");
2781 
2782 	pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
2783 	       obj, redzone1, redzone2);
2784 }
2785 
2786 static void *cache_free_debugcheck(struct kmem_cache *cachep, void *objp,
2787 				   unsigned long caller)
2788 {
2789 	unsigned int objnr;
2790 	struct page *page;
2791 
2792 	BUG_ON(virt_to_cache(objp) != cachep);
2793 
2794 	objp -= obj_offset(cachep);
2795 	kfree_debugcheck(objp);
2796 	page = virt_to_head_page(objp);
2797 
2798 	if (cachep->flags & SLAB_RED_ZONE) {
2799 		verify_redzone_free(cachep, objp);
2800 		*dbg_redzone1(cachep, objp) = RED_INACTIVE;
2801 		*dbg_redzone2(cachep, objp) = RED_INACTIVE;
2802 	}
2803 	if (cachep->flags & SLAB_STORE_USER) {
2804 		set_store_user_dirty(cachep);
2805 		*dbg_userword(cachep, objp) = (void *)caller;
2806 	}
2807 
2808 	objnr = obj_to_index(cachep, page, objp);
2809 
2810 	BUG_ON(objnr >= cachep->num);
2811 	BUG_ON(objp != index_to_obj(cachep, page, objnr));
2812 
2813 	if (cachep->flags & SLAB_POISON) {
2814 		poison_obj(cachep, objp, POISON_FREE);
2815 		slab_kernel_map(cachep, objp, 0, caller);
2816 	}
2817 	return objp;
2818 }
2819 
2820 #else
2821 #define kfree_debugcheck(x) do { } while(0)
2822 #define cache_free_debugcheck(x,objp,z) (objp)
2823 #endif
2824 
2825 static inline void fixup_objfreelist_debug(struct kmem_cache *cachep,
2826 						void **list)
2827 {
2828 #if DEBUG
2829 	void *next = *list;
2830 	void *objp;
2831 
2832 	while (next) {
2833 		objp = next - obj_offset(cachep);
2834 		next = *(void **)next;
2835 		poison_obj(cachep, objp, POISON_FREE);
2836 	}
2837 #endif
2838 }
2839 
2840 static inline void fixup_slab_list(struct kmem_cache *cachep,
2841 				struct kmem_cache_node *n, struct page *page,
2842 				void **list)
2843 {
2844 	/* move slabp to correct slabp list: */
2845 	list_del(&page->lru);
2846 	if (page->active == cachep->num) {
2847 		list_add(&page->lru, &n->slabs_full);
2848 		if (OBJFREELIST_SLAB(cachep)) {
2849 #if DEBUG
2850 			/* Poisoning will be done without holding the lock */
2851 			if (cachep->flags & SLAB_POISON) {
2852 				void **objp = page->freelist;
2853 
2854 				*objp = *list;
2855 				*list = objp;
2856 			}
2857 #endif
2858 			page->freelist = NULL;
2859 		}
2860 	} else
2861 		list_add(&page->lru, &n->slabs_partial);
2862 }
2863 
2864 /* Try to find non-pfmemalloc slab if needed */
2865 static noinline struct page *get_valid_first_slab(struct kmem_cache_node *n,
2866 					struct page *page, bool pfmemalloc)
2867 {
2868 	if (!page)
2869 		return NULL;
2870 
2871 	if (pfmemalloc)
2872 		return page;
2873 
2874 	if (!PageSlabPfmemalloc(page))
2875 		return page;
2876 
2877 	/* No need to keep pfmemalloc slab if we have enough free objects */
2878 	if (n->free_objects > n->free_limit) {
2879 		ClearPageSlabPfmemalloc(page);
2880 		return page;
2881 	}
2882 
2883 	/* Move pfmemalloc slab to the end of list to speed up next search */
2884 	list_del(&page->lru);
2885 	if (!page->active) {
2886 		list_add_tail(&page->lru, &n->slabs_free);
2887 		n->free_slabs++;
2888 	} else
2889 		list_add_tail(&page->lru, &n->slabs_partial);
2890 
2891 	list_for_each_entry(page, &n->slabs_partial, lru) {
2892 		if (!PageSlabPfmemalloc(page))
2893 			return page;
2894 	}
2895 
2896 	n->free_touched = 1;
2897 	list_for_each_entry(page, &n->slabs_free, lru) {
2898 		if (!PageSlabPfmemalloc(page)) {
2899 			n->free_slabs--;
2900 			return page;
2901 		}
2902 	}
2903 
2904 	return NULL;
2905 }
2906 
2907 static struct page *get_first_slab(struct kmem_cache_node *n, bool pfmemalloc)
2908 {
2909 	struct page *page;
2910 
2911 	assert_spin_locked(&n->list_lock);
2912 	page = list_first_entry_or_null(&n->slabs_partial, struct page, lru);
2913 	if (!page) {
2914 		n->free_touched = 1;
2915 		page = list_first_entry_or_null(&n->slabs_free, struct page,
2916 						lru);
2917 		if (page)
2918 			n->free_slabs--;
2919 	}
2920 
2921 	if (sk_memalloc_socks())
2922 		page = get_valid_first_slab(n, page, pfmemalloc);
2923 
2924 	return page;
2925 }
2926 
2927 static noinline void *cache_alloc_pfmemalloc(struct kmem_cache *cachep,
2928 				struct kmem_cache_node *n, gfp_t flags)
2929 {
2930 	struct page *page;
2931 	void *obj;
2932 	void *list = NULL;
2933 
2934 	if (!gfp_pfmemalloc_allowed(flags))
2935 		return NULL;
2936 
2937 	spin_lock(&n->list_lock);
2938 	page = get_first_slab(n, true);
2939 	if (!page) {
2940 		spin_unlock(&n->list_lock);
2941 		return NULL;
2942 	}
2943 
2944 	obj = slab_get_obj(cachep, page);
2945 	n->free_objects--;
2946 
2947 	fixup_slab_list(cachep, n, page, &list);
2948 
2949 	spin_unlock(&n->list_lock);
2950 	fixup_objfreelist_debug(cachep, &list);
2951 
2952 	return obj;
2953 }
2954 
2955 /*
2956  * Slab list should be fixed up by fixup_slab_list() for existing slab
2957  * or cache_grow_end() for new slab
2958  */
2959 static __always_inline int alloc_block(struct kmem_cache *cachep,
2960 		struct array_cache *ac, struct page *page, int batchcount)
2961 {
2962 	/*
2963 	 * There must be at least one object available for
2964 	 * allocation.
2965 	 */
2966 	BUG_ON(page->active >= cachep->num);
2967 
2968 	while (page->active < cachep->num && batchcount--) {
2969 		STATS_INC_ALLOCED(cachep);
2970 		STATS_INC_ACTIVE(cachep);
2971 		STATS_SET_HIGH(cachep);
2972 
2973 		ac->entry[ac->avail++] = slab_get_obj(cachep, page);
2974 	}
2975 
2976 	return batchcount;
2977 }
2978 
2979 static void *cache_alloc_refill(struct kmem_cache *cachep, gfp_t flags)
2980 {
2981 	int batchcount;
2982 	struct kmem_cache_node *n;
2983 	struct array_cache *ac, *shared;
2984 	int node;
2985 	void *list = NULL;
2986 	struct page *page;
2987 
2988 	check_irq_off();
2989 	node = numa_mem_id();
2990 
2991 	ac = cpu_cache_get(cachep);
2992 	batchcount = ac->batchcount;
2993 	if (!ac->touched && batchcount > BATCHREFILL_LIMIT) {
2994 		/*
2995 		 * If there was little recent activity on this cache, then
2996 		 * perform only a partial refill.  Otherwise we could generate
2997 		 * refill bouncing.
2998 		 */
2999 		batchcount = BATCHREFILL_LIMIT;
3000 	}
3001 	n = get_node(cachep, node);
3002 
3003 	BUG_ON(ac->avail > 0 || !n);
3004 	shared = READ_ONCE(n->shared);
3005 	if (!n->free_objects && (!shared || !shared->avail))
3006 		goto direct_grow;
3007 
3008 	spin_lock(&n->list_lock);
3009 	shared = READ_ONCE(n->shared);
3010 
3011 	/* See if we can refill from the shared array */
3012 	if (shared && transfer_objects(ac, shared, batchcount)) {
3013 		shared->touched = 1;
3014 		goto alloc_done;
3015 	}
3016 
3017 	while (batchcount > 0) {
3018 		/* Get slab alloc is to come from. */
3019 		page = get_first_slab(n, false);
3020 		if (!page)
3021 			goto must_grow;
3022 
3023 		check_spinlock_acquired(cachep);
3024 
3025 		batchcount = alloc_block(cachep, ac, page, batchcount);
3026 		fixup_slab_list(cachep, n, page, &list);
3027 	}
3028 
3029 must_grow:
3030 	n->free_objects -= ac->avail;
3031 alloc_done:
3032 	spin_unlock(&n->list_lock);
3033 	fixup_objfreelist_debug(cachep, &list);
3034 
3035 direct_grow:
3036 	if (unlikely(!ac->avail)) {
3037 		/* Check if we can use obj in pfmemalloc slab */
3038 		if (sk_memalloc_socks()) {
3039 			void *obj = cache_alloc_pfmemalloc(cachep, n, flags);
3040 
3041 			if (obj)
3042 				return obj;
3043 		}
3044 
3045 		page = cache_grow_begin(cachep, gfp_exact_node(flags), node);
3046 
3047 		/*
3048 		 * cache_grow_begin() can reenable interrupts,
3049 		 * then ac could change.
3050 		 */
3051 		ac = cpu_cache_get(cachep);
3052 		if (!ac->avail && page)
3053 			alloc_block(cachep, ac, page, batchcount);
3054 		cache_grow_end(cachep, page);
3055 
3056 		if (!ac->avail)
3057 			return NULL;
3058 	}
3059 	ac->touched = 1;
3060 
3061 	return ac->entry[--ac->avail];
3062 }
3063 
3064 static inline void cache_alloc_debugcheck_before(struct kmem_cache *cachep,
3065 						gfp_t flags)
3066 {
3067 	might_sleep_if(gfpflags_allow_blocking(flags));
3068 }
3069 
3070 #if DEBUG
3071 static void *cache_alloc_debugcheck_after(struct kmem_cache *cachep,
3072 				gfp_t flags, void *objp, unsigned long caller)
3073 {
3074 	if (!objp)
3075 		return objp;
3076 	if (cachep->flags & SLAB_POISON) {
3077 		check_poison_obj(cachep, objp);
3078 		slab_kernel_map(cachep, objp, 1, 0);
3079 		poison_obj(cachep, objp, POISON_INUSE);
3080 	}
3081 	if (cachep->flags & SLAB_STORE_USER)
3082 		*dbg_userword(cachep, objp) = (void *)caller;
3083 
3084 	if (cachep->flags & SLAB_RED_ZONE) {
3085 		if (*dbg_redzone1(cachep, objp) != RED_INACTIVE ||
3086 				*dbg_redzone2(cachep, objp) != RED_INACTIVE) {
3087 			slab_error(cachep, "double free, or memory outside object was overwritten");
3088 			pr_err("%px: redzone 1:0x%llx, redzone 2:0x%llx\n",
3089 			       objp, *dbg_redzone1(cachep, objp),
3090 			       *dbg_redzone2(cachep, objp));
3091 		}
3092 		*dbg_redzone1(cachep, objp) = RED_ACTIVE;
3093 		*dbg_redzone2(cachep, objp) = RED_ACTIVE;
3094 	}
3095 
3096 	objp += obj_offset(cachep);
3097 	if (cachep->ctor && cachep->flags & SLAB_POISON)
3098 		cachep->ctor(objp);
3099 	if (ARCH_SLAB_MINALIGN &&
3100 	    ((unsigned long)objp & (ARCH_SLAB_MINALIGN-1))) {
3101 		pr_err("0x%px: not aligned to ARCH_SLAB_MINALIGN=%d\n",
3102 		       objp, (int)ARCH_SLAB_MINALIGN);
3103 	}
3104 	return objp;
3105 }
3106 #else
3107 #define cache_alloc_debugcheck_after(a,b,objp,d) (objp)
3108 #endif
3109 
3110 static inline void *____cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3111 {
3112 	void *objp;
3113 	struct array_cache *ac;
3114 
3115 	check_irq_off();
3116 
3117 	ac = cpu_cache_get(cachep);
3118 	if (likely(ac->avail)) {
3119 		ac->touched = 1;
3120 		objp = ac->entry[--ac->avail];
3121 
3122 		STATS_INC_ALLOCHIT(cachep);
3123 		goto out;
3124 	}
3125 
3126 	STATS_INC_ALLOCMISS(cachep);
3127 	objp = cache_alloc_refill(cachep, flags);
3128 	/*
3129 	 * the 'ac' may be updated by cache_alloc_refill(),
3130 	 * and kmemleak_erase() requires its correct value.
3131 	 */
3132 	ac = cpu_cache_get(cachep);
3133 
3134 out:
3135 	/*
3136 	 * To avoid a false negative, if an object that is in one of the
3137 	 * per-CPU caches is leaked, we need to make sure kmemleak doesn't
3138 	 * treat the array pointers as a reference to the object.
3139 	 */
3140 	if (objp)
3141 		kmemleak_erase(&ac->entry[ac->avail]);
3142 	return objp;
3143 }
3144 
3145 #ifdef CONFIG_NUMA
3146 /*
3147  * Try allocating on another node if PFA_SPREAD_SLAB is a mempolicy is set.
3148  *
3149  * If we are in_interrupt, then process context, including cpusets and
3150  * mempolicy, may not apply and should not be used for allocation policy.
3151  */
3152 static void *alternate_node_alloc(struct kmem_cache *cachep, gfp_t flags)
3153 {
3154 	int nid_alloc, nid_here;
3155 
3156 	if (in_interrupt() || (flags & __GFP_THISNODE))
3157 		return NULL;
3158 	nid_alloc = nid_here = numa_mem_id();
3159 	if (cpuset_do_slab_mem_spread() && (cachep->flags & SLAB_MEM_SPREAD))
3160 		nid_alloc = cpuset_slab_spread_node();
3161 	else if (current->mempolicy)
3162 		nid_alloc = mempolicy_slab_node();
3163 	if (nid_alloc != nid_here)
3164 		return ____cache_alloc_node(cachep, flags, nid_alloc);
3165 	return NULL;
3166 }
3167 
3168 /*
3169  * Fallback function if there was no memory available and no objects on a
3170  * certain node and fall back is permitted. First we scan all the
3171  * available node for available objects. If that fails then we
3172  * perform an allocation without specifying a node. This allows the page
3173  * allocator to do its reclaim / fallback magic. We then insert the
3174  * slab into the proper nodelist and then allocate from it.
3175  */
3176 static void *fallback_alloc(struct kmem_cache *cache, gfp_t flags)
3177 {
3178 	struct zonelist *zonelist;
3179 	struct zoneref *z;
3180 	struct zone *zone;
3181 	enum zone_type high_zoneidx = gfp_zone(flags);
3182 	void *obj = NULL;
3183 	struct page *page;
3184 	int nid;
3185 	unsigned int cpuset_mems_cookie;
3186 
3187 	if (flags & __GFP_THISNODE)
3188 		return NULL;
3189 
3190 retry_cpuset:
3191 	cpuset_mems_cookie = read_mems_allowed_begin();
3192 	zonelist = node_zonelist(mempolicy_slab_node(), flags);
3193 
3194 retry:
3195 	/*
3196 	 * Look through allowed nodes for objects available
3197 	 * from existing per node queues.
3198 	 */
3199 	for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
3200 		nid = zone_to_nid(zone);
3201 
3202 		if (cpuset_zone_allowed(zone, flags) &&
3203 			get_node(cache, nid) &&
3204 			get_node(cache, nid)->free_objects) {
3205 				obj = ____cache_alloc_node(cache,
3206 					gfp_exact_node(flags), nid);
3207 				if (obj)
3208 					break;
3209 		}
3210 	}
3211 
3212 	if (!obj) {
3213 		/*
3214 		 * This allocation will be performed within the constraints
3215 		 * of the current cpuset / memory policy requirements.
3216 		 * We may trigger various forms of reclaim on the allowed
3217 		 * set and go into memory reserves if necessary.
3218 		 */
3219 		page = cache_grow_begin(cache, flags, numa_mem_id());
3220 		cache_grow_end(cache, page);
3221 		if (page) {
3222 			nid = page_to_nid(page);
3223 			obj = ____cache_alloc_node(cache,
3224 				gfp_exact_node(flags), nid);
3225 
3226 			/*
3227 			 * Another processor may allocate the objects in
3228 			 * the slab since we are not holding any locks.
3229 			 */
3230 			if (!obj)
3231 				goto retry;
3232 		}
3233 	}
3234 
3235 	if (unlikely(!obj && read_mems_allowed_retry(cpuset_mems_cookie)))
3236 		goto retry_cpuset;
3237 	return obj;
3238 }
3239 
3240 /*
3241  * A interface to enable slab creation on nodeid
3242  */
3243 static void *____cache_alloc_node(struct kmem_cache *cachep, gfp_t flags,
3244 				int nodeid)
3245 {
3246 	struct page *page;
3247 	struct kmem_cache_node *n;
3248 	void *obj = NULL;
3249 	void *list = NULL;
3250 
3251 	VM_BUG_ON(nodeid < 0 || nodeid >= MAX_NUMNODES);
3252 	n = get_node(cachep, nodeid);
3253 	BUG_ON(!n);
3254 
3255 	check_irq_off();
3256 	spin_lock(&n->list_lock);
3257 	page = get_first_slab(n, false);
3258 	if (!page)
3259 		goto must_grow;
3260 
3261 	check_spinlock_acquired_node(cachep, nodeid);
3262 
3263 	STATS_INC_NODEALLOCS(cachep);
3264 	STATS_INC_ACTIVE(cachep);
3265 	STATS_SET_HIGH(cachep);
3266 
3267 	BUG_ON(page->active == cachep->num);
3268 
3269 	obj = slab_get_obj(cachep, page);
3270 	n->free_objects--;
3271 
3272 	fixup_slab_list(cachep, n, page, &list);
3273 
3274 	spin_unlock(&n->list_lock);
3275 	fixup_objfreelist_debug(cachep, &list);
3276 	return obj;
3277 
3278 must_grow:
3279 	spin_unlock(&n->list_lock);
3280 	page = cache_grow_begin(cachep, gfp_exact_node(flags), nodeid);
3281 	if (page) {
3282 		/* This slab isn't counted yet so don't update free_objects */
3283 		obj = slab_get_obj(cachep, page);
3284 	}
3285 	cache_grow_end(cachep, page);
3286 
3287 	return obj ? obj : fallback_alloc(cachep, flags);
3288 }
3289 
3290 static __always_inline void *
3291 slab_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid,
3292 		   unsigned long caller)
3293 {
3294 	unsigned long save_flags;
3295 	void *ptr;
3296 	int slab_node = numa_mem_id();
3297 
3298 	flags &= gfp_allowed_mask;
3299 	cachep = slab_pre_alloc_hook(cachep, flags);
3300 	if (unlikely(!cachep))
3301 		return NULL;
3302 
3303 	cache_alloc_debugcheck_before(cachep, flags);
3304 	local_irq_save(save_flags);
3305 
3306 	if (nodeid == NUMA_NO_NODE)
3307 		nodeid = slab_node;
3308 
3309 	if (unlikely(!get_node(cachep, nodeid))) {
3310 		/* Node not bootstrapped yet */
3311 		ptr = fallback_alloc(cachep, flags);
3312 		goto out;
3313 	}
3314 
3315 	if (nodeid == slab_node) {
3316 		/*
3317 		 * Use the locally cached objects if possible.
3318 		 * However ____cache_alloc does not allow fallback
3319 		 * to other nodes. It may fail while we still have
3320 		 * objects on other nodes available.
3321 		 */
3322 		ptr = ____cache_alloc(cachep, flags);
3323 		if (ptr)
3324 			goto out;
3325 	}
3326 	/* ___cache_alloc_node can fall back to other nodes */
3327 	ptr = ____cache_alloc_node(cachep, flags, nodeid);
3328   out:
3329 	local_irq_restore(save_flags);
3330 	ptr = cache_alloc_debugcheck_after(cachep, flags, ptr, caller);
3331 
3332 	if (unlikely(flags & __GFP_ZERO) && ptr)
3333 		memset(ptr, 0, cachep->object_size);
3334 
3335 	slab_post_alloc_hook(cachep, flags, 1, &ptr);
3336 	return ptr;
3337 }
3338 
3339 static __always_inline void *
3340 __do_cache_alloc(struct kmem_cache *cache, gfp_t flags)
3341 {
3342 	void *objp;
3343 
3344 	if (current->mempolicy || cpuset_do_slab_mem_spread()) {
3345 		objp = alternate_node_alloc(cache, flags);
3346 		if (objp)
3347 			goto out;
3348 	}
3349 	objp = ____cache_alloc(cache, flags);
3350 
3351 	/*
3352 	 * We may just have run out of memory on the local node.
3353 	 * ____cache_alloc_node() knows how to locate memory on other nodes
3354 	 */
3355 	if (!objp)
3356 		objp = ____cache_alloc_node(cache, flags, numa_mem_id());
3357 
3358   out:
3359 	return objp;
3360 }
3361 #else
3362 
3363 static __always_inline void *
3364 __do_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3365 {
3366 	return ____cache_alloc(cachep, flags);
3367 }
3368 
3369 #endif /* CONFIG_NUMA */
3370 
3371 static __always_inline void *
3372 slab_alloc(struct kmem_cache *cachep, gfp_t flags, unsigned long caller)
3373 {
3374 	unsigned long save_flags;
3375 	void *objp;
3376 
3377 	flags &= gfp_allowed_mask;
3378 	cachep = slab_pre_alloc_hook(cachep, flags);
3379 	if (unlikely(!cachep))
3380 		return NULL;
3381 
3382 	cache_alloc_debugcheck_before(cachep, flags);
3383 	local_irq_save(save_flags);
3384 	objp = __do_cache_alloc(cachep, flags);
3385 	local_irq_restore(save_flags);
3386 	objp = cache_alloc_debugcheck_after(cachep, flags, objp, caller);
3387 	prefetchw(objp);
3388 
3389 	if (unlikely(flags & __GFP_ZERO) && objp)
3390 		memset(objp, 0, cachep->object_size);
3391 
3392 	slab_post_alloc_hook(cachep, flags, 1, &objp);
3393 	return objp;
3394 }
3395 
3396 /*
3397  * Caller needs to acquire correct kmem_cache_node's list_lock
3398  * @list: List of detached free slabs should be freed by caller
3399  */
3400 static void free_block(struct kmem_cache *cachep, void **objpp,
3401 			int nr_objects, int node, struct list_head *list)
3402 {
3403 	int i;
3404 	struct kmem_cache_node *n = get_node(cachep, node);
3405 	struct page *page;
3406 
3407 	n->free_objects += nr_objects;
3408 
3409 	for (i = 0; i < nr_objects; i++) {
3410 		void *objp;
3411 		struct page *page;
3412 
3413 		objp = objpp[i];
3414 
3415 		page = virt_to_head_page(objp);
3416 		list_del(&page->lru);
3417 		check_spinlock_acquired_node(cachep, node);
3418 		slab_put_obj(cachep, page, objp);
3419 		STATS_DEC_ACTIVE(cachep);
3420 
3421 		/* fixup slab chains */
3422 		if (page->active == 0) {
3423 			list_add(&page->lru, &n->slabs_free);
3424 			n->free_slabs++;
3425 		} else {
3426 			/* Unconditionally move a slab to the end of the
3427 			 * partial list on free - maximum time for the
3428 			 * other objects to be freed, too.
3429 			 */
3430 			list_add_tail(&page->lru, &n->slabs_partial);
3431 		}
3432 	}
3433 
3434 	while (n->free_objects > n->free_limit && !list_empty(&n->slabs_free)) {
3435 		n->free_objects -= cachep->num;
3436 
3437 		page = list_last_entry(&n->slabs_free, struct page, lru);
3438 		list_move(&page->lru, list);
3439 		n->free_slabs--;
3440 		n->total_slabs--;
3441 	}
3442 }
3443 
3444 static void cache_flusharray(struct kmem_cache *cachep, struct array_cache *ac)
3445 {
3446 	int batchcount;
3447 	struct kmem_cache_node *n;
3448 	int node = numa_mem_id();
3449 	LIST_HEAD(list);
3450 
3451 	batchcount = ac->batchcount;
3452 
3453 	check_irq_off();
3454 	n = get_node(cachep, node);
3455 	spin_lock(&n->list_lock);
3456 	if (n->shared) {
3457 		struct array_cache *shared_array = n->shared;
3458 		int max = shared_array->limit - shared_array->avail;
3459 		if (max) {
3460 			if (batchcount > max)
3461 				batchcount = max;
3462 			memcpy(&(shared_array->entry[shared_array->avail]),
3463 			       ac->entry, sizeof(void *) * batchcount);
3464 			shared_array->avail += batchcount;
3465 			goto free_done;
3466 		}
3467 	}
3468 
3469 	free_block(cachep, ac->entry, batchcount, node, &list);
3470 free_done:
3471 #if STATS
3472 	{
3473 		int i = 0;
3474 		struct page *page;
3475 
3476 		list_for_each_entry(page, &n->slabs_free, lru) {
3477 			BUG_ON(page->active);
3478 
3479 			i++;
3480 		}
3481 		STATS_SET_FREEABLE(cachep, i);
3482 	}
3483 #endif
3484 	spin_unlock(&n->list_lock);
3485 	slabs_destroy(cachep, &list);
3486 	ac->avail -= batchcount;
3487 	memmove(ac->entry, &(ac->entry[batchcount]), sizeof(void *)*ac->avail);
3488 }
3489 
3490 /*
3491  * Release an obj back to its cache. If the obj has a constructed state, it must
3492  * be in this state _before_ it is released.  Called with disabled ints.
3493  */
3494 static __always_inline void __cache_free(struct kmem_cache *cachep, void *objp,
3495 					 unsigned long caller)
3496 {
3497 	/* Put the object into the quarantine, don't touch it for now. */
3498 	if (kasan_slab_free(cachep, objp, _RET_IP_))
3499 		return;
3500 
3501 	___cache_free(cachep, objp, caller);
3502 }
3503 
3504 void ___cache_free(struct kmem_cache *cachep, void *objp,
3505 		unsigned long caller)
3506 {
3507 	struct array_cache *ac = cpu_cache_get(cachep);
3508 
3509 	check_irq_off();
3510 	kmemleak_free_recursive(objp, cachep->flags);
3511 	objp = cache_free_debugcheck(cachep, objp, caller);
3512 
3513 	/*
3514 	 * Skip calling cache_free_alien() when the platform is not numa.
3515 	 * This will avoid cache misses that happen while accessing slabp (which
3516 	 * is per page memory  reference) to get nodeid. Instead use a global
3517 	 * variable to skip the call, which is mostly likely to be present in
3518 	 * the cache.
3519 	 */
3520 	if (nr_online_nodes > 1 && cache_free_alien(cachep, objp))
3521 		return;
3522 
3523 	if (ac->avail < ac->limit) {
3524 		STATS_INC_FREEHIT(cachep);
3525 	} else {
3526 		STATS_INC_FREEMISS(cachep);
3527 		cache_flusharray(cachep, ac);
3528 	}
3529 
3530 	if (sk_memalloc_socks()) {
3531 		struct page *page = virt_to_head_page(objp);
3532 
3533 		if (unlikely(PageSlabPfmemalloc(page))) {
3534 			cache_free_pfmemalloc(cachep, page, objp);
3535 			return;
3536 		}
3537 	}
3538 
3539 	ac->entry[ac->avail++] = objp;
3540 }
3541 
3542 /**
3543  * kmem_cache_alloc - Allocate an object
3544  * @cachep: The cache to allocate from.
3545  * @flags: See kmalloc().
3546  *
3547  * Allocate an object from this cache.  The flags are only relevant
3548  * if the cache has no available objects.
3549  */
3550 void *kmem_cache_alloc(struct kmem_cache *cachep, gfp_t flags)
3551 {
3552 	void *ret = slab_alloc(cachep, flags, _RET_IP_);
3553 
3554 	kasan_slab_alloc(cachep, ret, flags);
3555 	trace_kmem_cache_alloc(_RET_IP_, ret,
3556 			       cachep->object_size, cachep->size, flags);
3557 
3558 	return ret;
3559 }
3560 EXPORT_SYMBOL(kmem_cache_alloc);
3561 
3562 static __always_inline void
3563 cache_alloc_debugcheck_after_bulk(struct kmem_cache *s, gfp_t flags,
3564 				  size_t size, void **p, unsigned long caller)
3565 {
3566 	size_t i;
3567 
3568 	for (i = 0; i < size; i++)
3569 		p[i] = cache_alloc_debugcheck_after(s, flags, p[i], caller);
3570 }
3571 
3572 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3573 			  void **p)
3574 {
3575 	size_t i;
3576 
3577 	s = slab_pre_alloc_hook(s, flags);
3578 	if (!s)
3579 		return 0;
3580 
3581 	cache_alloc_debugcheck_before(s, flags);
3582 
3583 	local_irq_disable();
3584 	for (i = 0; i < size; i++) {
3585 		void *objp = __do_cache_alloc(s, flags);
3586 
3587 		if (unlikely(!objp))
3588 			goto error;
3589 		p[i] = objp;
3590 	}
3591 	local_irq_enable();
3592 
3593 	cache_alloc_debugcheck_after_bulk(s, flags, size, p, _RET_IP_);
3594 
3595 	/* Clear memory outside IRQ disabled section */
3596 	if (unlikely(flags & __GFP_ZERO))
3597 		for (i = 0; i < size; i++)
3598 			memset(p[i], 0, s->object_size);
3599 
3600 	slab_post_alloc_hook(s, flags, size, p);
3601 	/* FIXME: Trace call missing. Christoph would like a bulk variant */
3602 	return size;
3603 error:
3604 	local_irq_enable();
3605 	cache_alloc_debugcheck_after_bulk(s, flags, i, p, _RET_IP_);
3606 	slab_post_alloc_hook(s, flags, i, p);
3607 	__kmem_cache_free_bulk(s, i, p);
3608 	return 0;
3609 }
3610 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3611 
3612 #ifdef CONFIG_TRACING
3613 void *
3614 kmem_cache_alloc_trace(struct kmem_cache *cachep, gfp_t flags, size_t size)
3615 {
3616 	void *ret;
3617 
3618 	ret = slab_alloc(cachep, flags, _RET_IP_);
3619 
3620 	kasan_kmalloc(cachep, ret, size, flags);
3621 	trace_kmalloc(_RET_IP_, ret,
3622 		      size, cachep->size, flags);
3623 	return ret;
3624 }
3625 EXPORT_SYMBOL(kmem_cache_alloc_trace);
3626 #endif
3627 
3628 #ifdef CONFIG_NUMA
3629 /**
3630  * kmem_cache_alloc_node - Allocate an object on the specified node
3631  * @cachep: The cache to allocate from.
3632  * @flags: See kmalloc().
3633  * @nodeid: node number of the target node.
3634  *
3635  * Identical to kmem_cache_alloc but it will allocate memory on the given
3636  * node, which can improve the performance for cpu bound structures.
3637  *
3638  * Fallback to other node is possible if __GFP_THISNODE is not set.
3639  */
3640 void *kmem_cache_alloc_node(struct kmem_cache *cachep, gfp_t flags, int nodeid)
3641 {
3642 	void *ret = slab_alloc_node(cachep, flags, nodeid, _RET_IP_);
3643 
3644 	kasan_slab_alloc(cachep, ret, flags);
3645 	trace_kmem_cache_alloc_node(_RET_IP_, ret,
3646 				    cachep->object_size, cachep->size,
3647 				    flags, nodeid);
3648 
3649 	return ret;
3650 }
3651 EXPORT_SYMBOL(kmem_cache_alloc_node);
3652 
3653 #ifdef CONFIG_TRACING
3654 void *kmem_cache_alloc_node_trace(struct kmem_cache *cachep,
3655 				  gfp_t flags,
3656 				  int nodeid,
3657 				  size_t size)
3658 {
3659 	void *ret;
3660 
3661 	ret = slab_alloc_node(cachep, flags, nodeid, _RET_IP_);
3662 
3663 	kasan_kmalloc(cachep, ret, size, flags);
3664 	trace_kmalloc_node(_RET_IP_, ret,
3665 			   size, cachep->size,
3666 			   flags, nodeid);
3667 	return ret;
3668 }
3669 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
3670 #endif
3671 
3672 static __always_inline void *
3673 __do_kmalloc_node(size_t size, gfp_t flags, int node, unsigned long caller)
3674 {
3675 	struct kmem_cache *cachep;
3676 	void *ret;
3677 
3678 	cachep = kmalloc_slab(size, flags);
3679 	if (unlikely(ZERO_OR_NULL_PTR(cachep)))
3680 		return cachep;
3681 	ret = kmem_cache_alloc_node_trace(cachep, flags, node, size);
3682 	kasan_kmalloc(cachep, ret, size, flags);
3683 
3684 	return ret;
3685 }
3686 
3687 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3688 {
3689 	return __do_kmalloc_node(size, flags, node, _RET_IP_);
3690 }
3691 EXPORT_SYMBOL(__kmalloc_node);
3692 
3693 void *__kmalloc_node_track_caller(size_t size, gfp_t flags,
3694 		int node, unsigned long caller)
3695 {
3696 	return __do_kmalloc_node(size, flags, node, caller);
3697 }
3698 EXPORT_SYMBOL(__kmalloc_node_track_caller);
3699 #endif /* CONFIG_NUMA */
3700 
3701 /**
3702  * __do_kmalloc - allocate memory
3703  * @size: how many bytes of memory are required.
3704  * @flags: the type of memory to allocate (see kmalloc).
3705  * @caller: function caller for debug tracking of the caller
3706  */
3707 static __always_inline void *__do_kmalloc(size_t size, gfp_t flags,
3708 					  unsigned long caller)
3709 {
3710 	struct kmem_cache *cachep;
3711 	void *ret;
3712 
3713 	cachep = kmalloc_slab(size, flags);
3714 	if (unlikely(ZERO_OR_NULL_PTR(cachep)))
3715 		return cachep;
3716 	ret = slab_alloc(cachep, flags, caller);
3717 
3718 	kasan_kmalloc(cachep, ret, size, flags);
3719 	trace_kmalloc(caller, ret,
3720 		      size, cachep->size, flags);
3721 
3722 	return ret;
3723 }
3724 
3725 void *__kmalloc(size_t size, gfp_t flags)
3726 {
3727 	return __do_kmalloc(size, flags, _RET_IP_);
3728 }
3729 EXPORT_SYMBOL(__kmalloc);
3730 
3731 void *__kmalloc_track_caller(size_t size, gfp_t flags, unsigned long caller)
3732 {
3733 	return __do_kmalloc(size, flags, caller);
3734 }
3735 EXPORT_SYMBOL(__kmalloc_track_caller);
3736 
3737 /**
3738  * kmem_cache_free - Deallocate an object
3739  * @cachep: The cache the allocation was from.
3740  * @objp: The previously allocated object.
3741  *
3742  * Free an object which was previously allocated from this
3743  * cache.
3744  */
3745 void kmem_cache_free(struct kmem_cache *cachep, void *objp)
3746 {
3747 	unsigned long flags;
3748 	cachep = cache_from_obj(cachep, objp);
3749 	if (!cachep)
3750 		return;
3751 
3752 	local_irq_save(flags);
3753 	debug_check_no_locks_freed(objp, cachep->object_size);
3754 	if (!(cachep->flags & SLAB_DEBUG_OBJECTS))
3755 		debug_check_no_obj_freed(objp, cachep->object_size);
3756 	__cache_free(cachep, objp, _RET_IP_);
3757 	local_irq_restore(flags);
3758 
3759 	trace_kmem_cache_free(_RET_IP_, objp);
3760 }
3761 EXPORT_SYMBOL(kmem_cache_free);
3762 
3763 void kmem_cache_free_bulk(struct kmem_cache *orig_s, size_t size, void **p)
3764 {
3765 	struct kmem_cache *s;
3766 	size_t i;
3767 
3768 	local_irq_disable();
3769 	for (i = 0; i < size; i++) {
3770 		void *objp = p[i];
3771 
3772 		if (!orig_s) /* called via kfree_bulk */
3773 			s = virt_to_cache(objp);
3774 		else
3775 			s = cache_from_obj(orig_s, objp);
3776 
3777 		debug_check_no_locks_freed(objp, s->object_size);
3778 		if (!(s->flags & SLAB_DEBUG_OBJECTS))
3779 			debug_check_no_obj_freed(objp, s->object_size);
3780 
3781 		__cache_free(s, objp, _RET_IP_);
3782 	}
3783 	local_irq_enable();
3784 
3785 	/* FIXME: add tracing */
3786 }
3787 EXPORT_SYMBOL(kmem_cache_free_bulk);
3788 
3789 /**
3790  * kfree - free previously allocated memory
3791  * @objp: pointer returned by kmalloc.
3792  *
3793  * If @objp is NULL, no operation is performed.
3794  *
3795  * Don't free memory not originally allocated by kmalloc()
3796  * or you will run into trouble.
3797  */
3798 void kfree(const void *objp)
3799 {
3800 	struct kmem_cache *c;
3801 	unsigned long flags;
3802 
3803 	trace_kfree(_RET_IP_, objp);
3804 
3805 	if (unlikely(ZERO_OR_NULL_PTR(objp)))
3806 		return;
3807 	local_irq_save(flags);
3808 	kfree_debugcheck(objp);
3809 	c = virt_to_cache(objp);
3810 	debug_check_no_locks_freed(objp, c->object_size);
3811 
3812 	debug_check_no_obj_freed(objp, c->object_size);
3813 	__cache_free(c, (void *)objp, _RET_IP_);
3814 	local_irq_restore(flags);
3815 }
3816 EXPORT_SYMBOL(kfree);
3817 
3818 /*
3819  * This initializes kmem_cache_node or resizes various caches for all nodes.
3820  */
3821 static int setup_kmem_cache_nodes(struct kmem_cache *cachep, gfp_t gfp)
3822 {
3823 	int ret;
3824 	int node;
3825 	struct kmem_cache_node *n;
3826 
3827 	for_each_online_node(node) {
3828 		ret = setup_kmem_cache_node(cachep, node, gfp, true);
3829 		if (ret)
3830 			goto fail;
3831 
3832 	}
3833 
3834 	return 0;
3835 
3836 fail:
3837 	if (!cachep->list.next) {
3838 		/* Cache is not active yet. Roll back what we did */
3839 		node--;
3840 		while (node >= 0) {
3841 			n = get_node(cachep, node);
3842 			if (n) {
3843 				kfree(n->shared);
3844 				free_alien_cache(n->alien);
3845 				kfree(n);
3846 				cachep->node[node] = NULL;
3847 			}
3848 			node--;
3849 		}
3850 	}
3851 	return -ENOMEM;
3852 }
3853 
3854 /* Always called with the slab_mutex held */
3855 static int __do_tune_cpucache(struct kmem_cache *cachep, int limit,
3856 				int batchcount, int shared, gfp_t gfp)
3857 {
3858 	struct array_cache __percpu *cpu_cache, *prev;
3859 	int cpu;
3860 
3861 	cpu_cache = alloc_kmem_cache_cpus(cachep, limit, batchcount);
3862 	if (!cpu_cache)
3863 		return -ENOMEM;
3864 
3865 	prev = cachep->cpu_cache;
3866 	cachep->cpu_cache = cpu_cache;
3867 	/*
3868 	 * Without a previous cpu_cache there's no need to synchronize remote
3869 	 * cpus, so skip the IPIs.
3870 	 */
3871 	if (prev)
3872 		kick_all_cpus_sync();
3873 
3874 	check_irq_on();
3875 	cachep->batchcount = batchcount;
3876 	cachep->limit = limit;
3877 	cachep->shared = shared;
3878 
3879 	if (!prev)
3880 		goto setup_node;
3881 
3882 	for_each_online_cpu(cpu) {
3883 		LIST_HEAD(list);
3884 		int node;
3885 		struct kmem_cache_node *n;
3886 		struct array_cache *ac = per_cpu_ptr(prev, cpu);
3887 
3888 		node = cpu_to_mem(cpu);
3889 		n = get_node(cachep, node);
3890 		spin_lock_irq(&n->list_lock);
3891 		free_block(cachep, ac->entry, ac->avail, node, &list);
3892 		spin_unlock_irq(&n->list_lock);
3893 		slabs_destroy(cachep, &list);
3894 	}
3895 	free_percpu(prev);
3896 
3897 setup_node:
3898 	return setup_kmem_cache_nodes(cachep, gfp);
3899 }
3900 
3901 static int do_tune_cpucache(struct kmem_cache *cachep, int limit,
3902 				int batchcount, int shared, gfp_t gfp)
3903 {
3904 	int ret;
3905 	struct kmem_cache *c;
3906 
3907 	ret = __do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
3908 
3909 	if (slab_state < FULL)
3910 		return ret;
3911 
3912 	if ((ret < 0) || !is_root_cache(cachep))
3913 		return ret;
3914 
3915 	lockdep_assert_held(&slab_mutex);
3916 	for_each_memcg_cache(c, cachep) {
3917 		/* return value determined by the root cache only */
3918 		__do_tune_cpucache(c, limit, batchcount, shared, gfp);
3919 	}
3920 
3921 	return ret;
3922 }
3923 
3924 /* Called with slab_mutex held always */
3925 static int enable_cpucache(struct kmem_cache *cachep, gfp_t gfp)
3926 {
3927 	int err;
3928 	int limit = 0;
3929 	int shared = 0;
3930 	int batchcount = 0;
3931 
3932 	err = cache_random_seq_create(cachep, cachep->num, gfp);
3933 	if (err)
3934 		goto end;
3935 
3936 	if (!is_root_cache(cachep)) {
3937 		struct kmem_cache *root = memcg_root_cache(cachep);
3938 		limit = root->limit;
3939 		shared = root->shared;
3940 		batchcount = root->batchcount;
3941 	}
3942 
3943 	if (limit && shared && batchcount)
3944 		goto skip_setup;
3945 	/*
3946 	 * The head array serves three purposes:
3947 	 * - create a LIFO ordering, i.e. return objects that are cache-warm
3948 	 * - reduce the number of spinlock operations.
3949 	 * - reduce the number of linked list operations on the slab and
3950 	 *   bufctl chains: array operations are cheaper.
3951 	 * The numbers are guessed, we should auto-tune as described by
3952 	 * Bonwick.
3953 	 */
3954 	if (cachep->size > 131072)
3955 		limit = 1;
3956 	else if (cachep->size > PAGE_SIZE)
3957 		limit = 8;
3958 	else if (cachep->size > 1024)
3959 		limit = 24;
3960 	else if (cachep->size > 256)
3961 		limit = 54;
3962 	else
3963 		limit = 120;
3964 
3965 	/*
3966 	 * CPU bound tasks (e.g. network routing) can exhibit cpu bound
3967 	 * allocation behaviour: Most allocs on one cpu, most free operations
3968 	 * on another cpu. For these cases, an efficient object passing between
3969 	 * cpus is necessary. This is provided by a shared array. The array
3970 	 * replaces Bonwick's magazine layer.
3971 	 * On uniprocessor, it's functionally equivalent (but less efficient)
3972 	 * to a larger limit. Thus disabled by default.
3973 	 */
3974 	shared = 0;
3975 	if (cachep->size <= PAGE_SIZE && num_possible_cpus() > 1)
3976 		shared = 8;
3977 
3978 #if DEBUG
3979 	/*
3980 	 * With debugging enabled, large batchcount lead to excessively long
3981 	 * periods with disabled local interrupts. Limit the batchcount
3982 	 */
3983 	if (limit > 32)
3984 		limit = 32;
3985 #endif
3986 	batchcount = (limit + 1) / 2;
3987 skip_setup:
3988 	err = do_tune_cpucache(cachep, limit, batchcount, shared, gfp);
3989 end:
3990 	if (err)
3991 		pr_err("enable_cpucache failed for %s, error %d\n",
3992 		       cachep->name, -err);
3993 	return err;
3994 }
3995 
3996 /*
3997  * Drain an array if it contains any elements taking the node lock only if
3998  * necessary. Note that the node listlock also protects the array_cache
3999  * if drain_array() is used on the shared array.
4000  */
4001 static void drain_array(struct kmem_cache *cachep, struct kmem_cache_node *n,
4002 			 struct array_cache *ac, int node)
4003 {
4004 	LIST_HEAD(list);
4005 
4006 	/* ac from n->shared can be freed if we don't hold the slab_mutex. */
4007 	check_mutex_acquired();
4008 
4009 	if (!ac || !ac->avail)
4010 		return;
4011 
4012 	if (ac->touched) {
4013 		ac->touched = 0;
4014 		return;
4015 	}
4016 
4017 	spin_lock_irq(&n->list_lock);
4018 	drain_array_locked(cachep, ac, node, false, &list);
4019 	spin_unlock_irq(&n->list_lock);
4020 
4021 	slabs_destroy(cachep, &list);
4022 }
4023 
4024 /**
4025  * cache_reap - Reclaim memory from caches.
4026  * @w: work descriptor
4027  *
4028  * Called from workqueue/eventd every few seconds.
4029  * Purpose:
4030  * - clear the per-cpu caches for this CPU.
4031  * - return freeable pages to the main free memory pool.
4032  *
4033  * If we cannot acquire the cache chain mutex then just give up - we'll try
4034  * again on the next iteration.
4035  */
4036 static void cache_reap(struct work_struct *w)
4037 {
4038 	struct kmem_cache *searchp;
4039 	struct kmem_cache_node *n;
4040 	int node = numa_mem_id();
4041 	struct delayed_work *work = to_delayed_work(w);
4042 
4043 	if (!mutex_trylock(&slab_mutex))
4044 		/* Give up. Setup the next iteration. */
4045 		goto out;
4046 
4047 	list_for_each_entry(searchp, &slab_caches, list) {
4048 		check_irq_on();
4049 
4050 		/*
4051 		 * We only take the node lock if absolutely necessary and we
4052 		 * have established with reasonable certainty that
4053 		 * we can do some work if the lock was obtained.
4054 		 */
4055 		n = get_node(searchp, node);
4056 
4057 		reap_alien(searchp, n);
4058 
4059 		drain_array(searchp, n, cpu_cache_get(searchp), node);
4060 
4061 		/*
4062 		 * These are racy checks but it does not matter
4063 		 * if we skip one check or scan twice.
4064 		 */
4065 		if (time_after(n->next_reap, jiffies))
4066 			goto next;
4067 
4068 		n->next_reap = jiffies + REAPTIMEOUT_NODE;
4069 
4070 		drain_array(searchp, n, n->shared, node);
4071 
4072 		if (n->free_touched)
4073 			n->free_touched = 0;
4074 		else {
4075 			int freed;
4076 
4077 			freed = drain_freelist(searchp, n, (n->free_limit +
4078 				5 * searchp->num - 1) / (5 * searchp->num));
4079 			STATS_ADD_REAPED(searchp, freed);
4080 		}
4081 next:
4082 		cond_resched();
4083 	}
4084 	check_irq_on();
4085 	mutex_unlock(&slab_mutex);
4086 	next_reap_node();
4087 out:
4088 	/* Set up the next iteration */
4089 	schedule_delayed_work_on(smp_processor_id(), work,
4090 				round_jiffies_relative(REAPTIMEOUT_AC));
4091 }
4092 
4093 void get_slabinfo(struct kmem_cache *cachep, struct slabinfo *sinfo)
4094 {
4095 	unsigned long active_objs, num_objs, active_slabs;
4096 	unsigned long total_slabs = 0, free_objs = 0, shared_avail = 0;
4097 	unsigned long free_slabs = 0;
4098 	int node;
4099 	struct kmem_cache_node *n;
4100 
4101 	for_each_kmem_cache_node(cachep, node, n) {
4102 		check_irq_on();
4103 		spin_lock_irq(&n->list_lock);
4104 
4105 		total_slabs += n->total_slabs;
4106 		free_slabs += n->free_slabs;
4107 		free_objs += n->free_objects;
4108 
4109 		if (n->shared)
4110 			shared_avail += n->shared->avail;
4111 
4112 		spin_unlock_irq(&n->list_lock);
4113 	}
4114 	num_objs = total_slabs * cachep->num;
4115 	active_slabs = total_slabs - free_slabs;
4116 	active_objs = num_objs - free_objs;
4117 
4118 	sinfo->active_objs = active_objs;
4119 	sinfo->num_objs = num_objs;
4120 	sinfo->active_slabs = active_slabs;
4121 	sinfo->num_slabs = total_slabs;
4122 	sinfo->shared_avail = shared_avail;
4123 	sinfo->limit = cachep->limit;
4124 	sinfo->batchcount = cachep->batchcount;
4125 	sinfo->shared = cachep->shared;
4126 	sinfo->objects_per_slab = cachep->num;
4127 	sinfo->cache_order = cachep->gfporder;
4128 }
4129 
4130 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *cachep)
4131 {
4132 #if STATS
4133 	{			/* node stats */
4134 		unsigned long high = cachep->high_mark;
4135 		unsigned long allocs = cachep->num_allocations;
4136 		unsigned long grown = cachep->grown;
4137 		unsigned long reaped = cachep->reaped;
4138 		unsigned long errors = cachep->errors;
4139 		unsigned long max_freeable = cachep->max_freeable;
4140 		unsigned long node_allocs = cachep->node_allocs;
4141 		unsigned long node_frees = cachep->node_frees;
4142 		unsigned long overflows = cachep->node_overflow;
4143 
4144 		seq_printf(m, " : globalstat %7lu %6lu %5lu %4lu %4lu %4lu %4lu %4lu %4lu",
4145 			   allocs, high, grown,
4146 			   reaped, errors, max_freeable, node_allocs,
4147 			   node_frees, overflows);
4148 	}
4149 	/* cpu stats */
4150 	{
4151 		unsigned long allochit = atomic_read(&cachep->allochit);
4152 		unsigned long allocmiss = atomic_read(&cachep->allocmiss);
4153 		unsigned long freehit = atomic_read(&cachep->freehit);
4154 		unsigned long freemiss = atomic_read(&cachep->freemiss);
4155 
4156 		seq_printf(m, " : cpustat %6lu %6lu %6lu %6lu",
4157 			   allochit, allocmiss, freehit, freemiss);
4158 	}
4159 #endif
4160 }
4161 
4162 #define MAX_SLABINFO_WRITE 128
4163 /**
4164  * slabinfo_write - Tuning for the slab allocator
4165  * @file: unused
4166  * @buffer: user buffer
4167  * @count: data length
4168  * @ppos: unused
4169  */
4170 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
4171 		       size_t count, loff_t *ppos)
4172 {
4173 	char kbuf[MAX_SLABINFO_WRITE + 1], *tmp;
4174 	int limit, batchcount, shared, res;
4175 	struct kmem_cache *cachep;
4176 
4177 	if (count > MAX_SLABINFO_WRITE)
4178 		return -EINVAL;
4179 	if (copy_from_user(&kbuf, buffer, count))
4180 		return -EFAULT;
4181 	kbuf[MAX_SLABINFO_WRITE] = '\0';
4182 
4183 	tmp = strchr(kbuf, ' ');
4184 	if (!tmp)
4185 		return -EINVAL;
4186 	*tmp = '\0';
4187 	tmp++;
4188 	if (sscanf(tmp, " %d %d %d", &limit, &batchcount, &shared) != 3)
4189 		return -EINVAL;
4190 
4191 	/* Find the cache in the chain of caches. */
4192 	mutex_lock(&slab_mutex);
4193 	res = -EINVAL;
4194 	list_for_each_entry(cachep, &slab_caches, list) {
4195 		if (!strcmp(cachep->name, kbuf)) {
4196 			if (limit < 1 || batchcount < 1 ||
4197 					batchcount > limit || shared < 0) {
4198 				res = 0;
4199 			} else {
4200 				res = do_tune_cpucache(cachep, limit,
4201 						       batchcount, shared,
4202 						       GFP_KERNEL);
4203 			}
4204 			break;
4205 		}
4206 	}
4207 	mutex_unlock(&slab_mutex);
4208 	if (res >= 0)
4209 		res = count;
4210 	return res;
4211 }
4212 
4213 #ifdef CONFIG_DEBUG_SLAB_LEAK
4214 
4215 static inline int add_caller(unsigned long *n, unsigned long v)
4216 {
4217 	unsigned long *p;
4218 	int l;
4219 	if (!v)
4220 		return 1;
4221 	l = n[1];
4222 	p = n + 2;
4223 	while (l) {
4224 		int i = l/2;
4225 		unsigned long *q = p + 2 * i;
4226 		if (*q == v) {
4227 			q[1]++;
4228 			return 1;
4229 		}
4230 		if (*q > v) {
4231 			l = i;
4232 		} else {
4233 			p = q + 2;
4234 			l -= i + 1;
4235 		}
4236 	}
4237 	if (++n[1] == n[0])
4238 		return 0;
4239 	memmove(p + 2, p, n[1] * 2 * sizeof(unsigned long) - ((void *)p - (void *)n));
4240 	p[0] = v;
4241 	p[1] = 1;
4242 	return 1;
4243 }
4244 
4245 static void handle_slab(unsigned long *n, struct kmem_cache *c,
4246 						struct page *page)
4247 {
4248 	void *p;
4249 	int i, j;
4250 	unsigned long v;
4251 
4252 	if (n[0] == n[1])
4253 		return;
4254 	for (i = 0, p = page->s_mem; i < c->num; i++, p += c->size) {
4255 		bool active = true;
4256 
4257 		for (j = page->active; j < c->num; j++) {
4258 			if (get_free_obj(page, j) == i) {
4259 				active = false;
4260 				break;
4261 			}
4262 		}
4263 
4264 		if (!active)
4265 			continue;
4266 
4267 		/*
4268 		 * probe_kernel_read() is used for DEBUG_PAGEALLOC. page table
4269 		 * mapping is established when actual object allocation and
4270 		 * we could mistakenly access the unmapped object in the cpu
4271 		 * cache.
4272 		 */
4273 		if (probe_kernel_read(&v, dbg_userword(c, p), sizeof(v)))
4274 			continue;
4275 
4276 		if (!add_caller(n, v))
4277 			return;
4278 	}
4279 }
4280 
4281 static void show_symbol(struct seq_file *m, unsigned long address)
4282 {
4283 #ifdef CONFIG_KALLSYMS
4284 	unsigned long offset, size;
4285 	char modname[MODULE_NAME_LEN], name[KSYM_NAME_LEN];
4286 
4287 	if (lookup_symbol_attrs(address, &size, &offset, modname, name) == 0) {
4288 		seq_printf(m, "%s+%#lx/%#lx", name, offset, size);
4289 		if (modname[0])
4290 			seq_printf(m, " [%s]", modname);
4291 		return;
4292 	}
4293 #endif
4294 	seq_printf(m, "%px", (void *)address);
4295 }
4296 
4297 static int leaks_show(struct seq_file *m, void *p)
4298 {
4299 	struct kmem_cache *cachep = list_entry(p, struct kmem_cache, list);
4300 	struct page *page;
4301 	struct kmem_cache_node *n;
4302 	const char *name;
4303 	unsigned long *x = m->private;
4304 	int node;
4305 	int i;
4306 
4307 	if (!(cachep->flags & SLAB_STORE_USER))
4308 		return 0;
4309 	if (!(cachep->flags & SLAB_RED_ZONE))
4310 		return 0;
4311 
4312 	/*
4313 	 * Set store_user_clean and start to grab stored user information
4314 	 * for all objects on this cache. If some alloc/free requests comes
4315 	 * during the processing, information would be wrong so restart
4316 	 * whole processing.
4317 	 */
4318 	do {
4319 		set_store_user_clean(cachep);
4320 		drain_cpu_caches(cachep);
4321 
4322 		x[1] = 0;
4323 
4324 		for_each_kmem_cache_node(cachep, node, n) {
4325 
4326 			check_irq_on();
4327 			spin_lock_irq(&n->list_lock);
4328 
4329 			list_for_each_entry(page, &n->slabs_full, lru)
4330 				handle_slab(x, cachep, page);
4331 			list_for_each_entry(page, &n->slabs_partial, lru)
4332 				handle_slab(x, cachep, page);
4333 			spin_unlock_irq(&n->list_lock);
4334 		}
4335 	} while (!is_store_user_clean(cachep));
4336 
4337 	name = cachep->name;
4338 	if (x[0] == x[1]) {
4339 		/* Increase the buffer size */
4340 		mutex_unlock(&slab_mutex);
4341 		m->private = kzalloc(x[0] * 4 * sizeof(unsigned long), GFP_KERNEL);
4342 		if (!m->private) {
4343 			/* Too bad, we are really out */
4344 			m->private = x;
4345 			mutex_lock(&slab_mutex);
4346 			return -ENOMEM;
4347 		}
4348 		*(unsigned long *)m->private = x[0] * 2;
4349 		kfree(x);
4350 		mutex_lock(&slab_mutex);
4351 		/* Now make sure this entry will be retried */
4352 		m->count = m->size;
4353 		return 0;
4354 	}
4355 	for (i = 0; i < x[1]; i++) {
4356 		seq_printf(m, "%s: %lu ", name, x[2*i+3]);
4357 		show_symbol(m, x[2*i+2]);
4358 		seq_putc(m, '\n');
4359 	}
4360 
4361 	return 0;
4362 }
4363 
4364 static const struct seq_operations slabstats_op = {
4365 	.start = slab_start,
4366 	.next = slab_next,
4367 	.stop = slab_stop,
4368 	.show = leaks_show,
4369 };
4370 
4371 static int slabstats_open(struct inode *inode, struct file *file)
4372 {
4373 	unsigned long *n;
4374 
4375 	n = __seq_open_private(file, &slabstats_op, PAGE_SIZE);
4376 	if (!n)
4377 		return -ENOMEM;
4378 
4379 	*n = PAGE_SIZE / (2 * sizeof(unsigned long));
4380 
4381 	return 0;
4382 }
4383 
4384 static const struct file_operations proc_slabstats_operations = {
4385 	.open		= slabstats_open,
4386 	.read		= seq_read,
4387 	.llseek		= seq_lseek,
4388 	.release	= seq_release_private,
4389 };
4390 #endif
4391 
4392 static int __init slab_proc_init(void)
4393 {
4394 #ifdef CONFIG_DEBUG_SLAB_LEAK
4395 	proc_create("slab_allocators", 0, NULL, &proc_slabstats_operations);
4396 #endif
4397 	return 0;
4398 }
4399 module_init(slab_proc_init);
4400 
4401 #ifdef CONFIG_HARDENED_USERCOPY
4402 /*
4403  * Rejects incorrectly sized objects and objects that are to be copied
4404  * to/from userspace but do not fall entirely within the containing slab
4405  * cache's usercopy region.
4406  *
4407  * Returns NULL if check passes, otherwise const char * to name of cache
4408  * to indicate an error.
4409  */
4410 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
4411 			 bool to_user)
4412 {
4413 	struct kmem_cache *cachep;
4414 	unsigned int objnr;
4415 	unsigned long offset;
4416 
4417 	/* Find and validate object. */
4418 	cachep = page->slab_cache;
4419 	objnr = obj_to_index(cachep, page, (void *)ptr);
4420 	BUG_ON(objnr >= cachep->num);
4421 
4422 	/* Find offset within object. */
4423 	offset = ptr - index_to_obj(cachep, page, objnr) - obj_offset(cachep);
4424 
4425 	/* Allow address range falling entirely within usercopy region. */
4426 	if (offset >= cachep->useroffset &&
4427 	    offset - cachep->useroffset <= cachep->usersize &&
4428 	    n <= cachep->useroffset - offset + cachep->usersize)
4429 		return;
4430 
4431 	/*
4432 	 * If the copy is still within the allocated object, produce
4433 	 * a warning instead of rejecting the copy. This is intended
4434 	 * to be a temporary method to find any missing usercopy
4435 	 * whitelists.
4436 	 */
4437 	if (usercopy_fallback &&
4438 	    offset <= cachep->object_size &&
4439 	    n <= cachep->object_size - offset) {
4440 		usercopy_warn("SLAB object", cachep->name, to_user, offset, n);
4441 		return;
4442 	}
4443 
4444 	usercopy_abort("SLAB object", cachep->name, to_user, offset, n);
4445 }
4446 #endif /* CONFIG_HARDENED_USERCOPY */
4447 
4448 /**
4449  * ksize - get the actual amount of memory allocated for a given object
4450  * @objp: Pointer to the object
4451  *
4452  * kmalloc may internally round up allocations and return more memory
4453  * than requested. ksize() can be used to determine the actual amount of
4454  * memory allocated. The caller may use this additional memory, even though
4455  * a smaller amount of memory was initially specified with the kmalloc call.
4456  * The caller must guarantee that objp points to a valid object previously
4457  * allocated with either kmalloc() or kmem_cache_alloc(). The object
4458  * must not be freed during the duration of the call.
4459  */
4460 size_t ksize(const void *objp)
4461 {
4462 	size_t size;
4463 
4464 	BUG_ON(!objp);
4465 	if (unlikely(objp == ZERO_SIZE_PTR))
4466 		return 0;
4467 
4468 	size = virt_to_cache(objp)->object_size;
4469 	/* We assume that ksize callers could use the whole allocated area,
4470 	 * so we need to unpoison this area.
4471 	 */
4472 	kasan_unpoison_shadow(objp, size);
4473 
4474 	return size;
4475 }
4476 EXPORT_SYMBOL(ksize);
4477