xref: /openbmc/linux/mm/slub.c (revision 6a613ac6)
1 /*
2  * SLUB: A slab allocator that limits cache line use instead of queuing
3  * objects in per cpu and per node lists.
4  *
5  * The allocator synchronizes using per slab locks or atomic operatios
6  * and only uses a centralized lock to manage a pool of partial slabs.
7  *
8  * (C) 2007 SGI, Christoph Lameter
9  * (C) 2011 Linux Foundation, Christoph Lameter
10  */
11 
12 #include <linux/mm.h>
13 #include <linux/swap.h> /* struct reclaim_state */
14 #include <linux/module.h>
15 #include <linux/bit_spinlock.h>
16 #include <linux/interrupt.h>
17 #include <linux/bitops.h>
18 #include <linux/slab.h>
19 #include "slab.h"
20 #include <linux/proc_fs.h>
21 #include <linux/notifier.h>
22 #include <linux/seq_file.h>
23 #include <linux/kasan.h>
24 #include <linux/kmemcheck.h>
25 #include <linux/cpu.h>
26 #include <linux/cpuset.h>
27 #include <linux/mempolicy.h>
28 #include <linux/ctype.h>
29 #include <linux/debugobjects.h>
30 #include <linux/kallsyms.h>
31 #include <linux/memory.h>
32 #include <linux/math64.h>
33 #include <linux/fault-inject.h>
34 #include <linux/stacktrace.h>
35 #include <linux/prefetch.h>
36 #include <linux/memcontrol.h>
37 
38 #include <trace/events/kmem.h>
39 
40 #include "internal.h"
41 
42 /*
43  * Lock order:
44  *   1. slab_mutex (Global Mutex)
45  *   2. node->list_lock
46  *   3. slab_lock(page) (Only on some arches and for debugging)
47  *
48  *   slab_mutex
49  *
50  *   The role of the slab_mutex is to protect the list of all the slabs
51  *   and to synchronize major metadata changes to slab cache structures.
52  *
53  *   The slab_lock is only used for debugging and on arches that do not
54  *   have the ability to do a cmpxchg_double. It only protects the second
55  *   double word in the page struct. Meaning
56  *	A. page->freelist	-> List of object free in a page
57  *	B. page->counters	-> Counters of objects
58  *	C. page->frozen		-> frozen state
59  *
60  *   If a slab is frozen then it is exempt from list management. It is not
61  *   on any list. The processor that froze the slab is the one who can
62  *   perform list operations on the page. Other processors may put objects
63  *   onto the freelist but the processor that froze the slab is the only
64  *   one that can retrieve the objects from the page's freelist.
65  *
66  *   The list_lock protects the partial and full list on each node and
67  *   the partial slab counter. If taken then no new slabs may be added or
68  *   removed from the lists nor make the number of partial slabs be modified.
69  *   (Note that the total number of slabs is an atomic value that may be
70  *   modified without taking the list lock).
71  *
72  *   The list_lock is a centralized lock and thus we avoid taking it as
73  *   much as possible. As long as SLUB does not have to handle partial
74  *   slabs, operations can continue without any centralized lock. F.e.
75  *   allocating a long series of objects that fill up slabs does not require
76  *   the list lock.
77  *   Interrupts are disabled during allocation and deallocation in order to
78  *   make the slab allocator safe to use in the context of an irq. In addition
79  *   interrupts are disabled to ensure that the processor does not change
80  *   while handling per_cpu slabs, due to kernel preemption.
81  *
82  * SLUB assigns one slab for allocation to each processor.
83  * Allocations only occur from these slabs called cpu slabs.
84  *
85  * Slabs with free elements are kept on a partial list and during regular
86  * operations no list for full slabs is used. If an object in a full slab is
87  * freed then the slab will show up again on the partial lists.
88  * We track full slabs for debugging purposes though because otherwise we
89  * cannot scan all objects.
90  *
91  * Slabs are freed when they become empty. Teardown and setup is
92  * minimal so we rely on the page allocators per cpu caches for
93  * fast frees and allocs.
94  *
95  * Overloading of page flags that are otherwise used for LRU management.
96  *
97  * PageActive 		The slab is frozen and exempt from list processing.
98  * 			This means that the slab is dedicated to a purpose
99  * 			such as satisfying allocations for a specific
100  * 			processor. Objects may be freed in the slab while
101  * 			it is frozen but slab_free will then skip the usual
102  * 			list operations. It is up to the processor holding
103  * 			the slab to integrate the slab into the slab lists
104  * 			when the slab is no longer needed.
105  *
106  * 			One use of this flag is to mark slabs that are
107  * 			used for allocations. Then such a slab becomes a cpu
108  * 			slab. The cpu slab may be equipped with an additional
109  * 			freelist that allows lockless access to
110  * 			free objects in addition to the regular freelist
111  * 			that requires the slab lock.
112  *
113  * PageError		Slab requires special handling due to debug
114  * 			options set. This moves	slab handling out of
115  * 			the fast path and disables lockless freelists.
116  */
117 
118 static inline int kmem_cache_debug(struct kmem_cache *s)
119 {
120 #ifdef CONFIG_SLUB_DEBUG
121 	return unlikely(s->flags & SLAB_DEBUG_FLAGS);
122 #else
123 	return 0;
124 #endif
125 }
126 
127 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
128 {
129 #ifdef CONFIG_SLUB_CPU_PARTIAL
130 	return !kmem_cache_debug(s);
131 #else
132 	return false;
133 #endif
134 }
135 
136 /*
137  * Issues still to be resolved:
138  *
139  * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
140  *
141  * - Variable sizing of the per node arrays
142  */
143 
144 /* Enable to test recovery from slab corruption on boot */
145 #undef SLUB_RESILIENCY_TEST
146 
147 /* Enable to log cmpxchg failures */
148 #undef SLUB_DEBUG_CMPXCHG
149 
150 /*
151  * Mininum number of partial slabs. These will be left on the partial
152  * lists even if they are empty. kmem_cache_shrink may reclaim them.
153  */
154 #define MIN_PARTIAL 5
155 
156 /*
157  * Maximum number of desirable partial slabs.
158  * The existence of more partial slabs makes kmem_cache_shrink
159  * sort the partial list by the number of objects in use.
160  */
161 #define MAX_PARTIAL 10
162 
163 #define DEBUG_DEFAULT_FLAGS (SLAB_DEBUG_FREE | SLAB_RED_ZONE | \
164 				SLAB_POISON | SLAB_STORE_USER)
165 
166 /*
167  * Debugging flags that require metadata to be stored in the slab.  These get
168  * disabled when slub_debug=O is used and a cache's min order increases with
169  * metadata.
170  */
171 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
172 
173 #define OO_SHIFT	16
174 #define OO_MASK		((1 << OO_SHIFT) - 1)
175 #define MAX_OBJS_PER_PAGE	32767 /* since page.objects is u15 */
176 
177 /* Internal SLUB flags */
178 #define __OBJECT_POISON		0x80000000UL /* Poison object */
179 #define __CMPXCHG_DOUBLE	0x40000000UL /* Use cmpxchg_double */
180 
181 #ifdef CONFIG_SMP
182 static struct notifier_block slab_notifier;
183 #endif
184 
185 /*
186  * Tracking user of a slab.
187  */
188 #define TRACK_ADDRS_COUNT 16
189 struct track {
190 	unsigned long addr;	/* Called from address */
191 #ifdef CONFIG_STACKTRACE
192 	unsigned long addrs[TRACK_ADDRS_COUNT];	/* Called from address */
193 #endif
194 	int cpu;		/* Was running on cpu */
195 	int pid;		/* Pid context */
196 	unsigned long when;	/* When did the operation occur */
197 };
198 
199 enum track_item { TRACK_ALLOC, TRACK_FREE };
200 
201 #ifdef CONFIG_SYSFS
202 static int sysfs_slab_add(struct kmem_cache *);
203 static int sysfs_slab_alias(struct kmem_cache *, const char *);
204 static void memcg_propagate_slab_attrs(struct kmem_cache *s);
205 #else
206 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
207 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
208 							{ return 0; }
209 static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
210 #endif
211 
212 static inline void stat(const struct kmem_cache *s, enum stat_item si)
213 {
214 #ifdef CONFIG_SLUB_STATS
215 	/*
216 	 * The rmw is racy on a preemptible kernel but this is acceptable, so
217 	 * avoid this_cpu_add()'s irq-disable overhead.
218 	 */
219 	raw_cpu_inc(s->cpu_slab->stat[si]);
220 #endif
221 }
222 
223 /********************************************************************
224  * 			Core slab cache functions
225  *******************************************************************/
226 
227 /* Verify that a pointer has an address that is valid within a slab page */
228 static inline int check_valid_pointer(struct kmem_cache *s,
229 				struct page *page, const void *object)
230 {
231 	void *base;
232 
233 	if (!object)
234 		return 1;
235 
236 	base = page_address(page);
237 	if (object < base || object >= base + page->objects * s->size ||
238 		(object - base) % s->size) {
239 		return 0;
240 	}
241 
242 	return 1;
243 }
244 
245 static inline void *get_freepointer(struct kmem_cache *s, void *object)
246 {
247 	return *(void **)(object + s->offset);
248 }
249 
250 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
251 {
252 	prefetch(object + s->offset);
253 }
254 
255 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
256 {
257 	void *p;
258 
259 #ifdef CONFIG_DEBUG_PAGEALLOC
260 	probe_kernel_read(&p, (void **)(object + s->offset), sizeof(p));
261 #else
262 	p = get_freepointer(s, object);
263 #endif
264 	return p;
265 }
266 
267 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
268 {
269 	*(void **)(object + s->offset) = fp;
270 }
271 
272 /* Loop over all objects in a slab */
273 #define for_each_object(__p, __s, __addr, __objects) \
274 	for (__p = (__addr); __p < (__addr) + (__objects) * (__s)->size;\
275 			__p += (__s)->size)
276 
277 #define for_each_object_idx(__p, __idx, __s, __addr, __objects) \
278 	for (__p = (__addr), __idx = 1; __idx <= __objects;\
279 			__p += (__s)->size, __idx++)
280 
281 /* Determine object index from a given position */
282 static inline int slab_index(void *p, struct kmem_cache *s, void *addr)
283 {
284 	return (p - addr) / s->size;
285 }
286 
287 static inline size_t slab_ksize(const struct kmem_cache *s)
288 {
289 #ifdef CONFIG_SLUB_DEBUG
290 	/*
291 	 * Debugging requires use of the padding between object
292 	 * and whatever may come after it.
293 	 */
294 	if (s->flags & (SLAB_RED_ZONE | SLAB_POISON))
295 		return s->object_size;
296 
297 #endif
298 	/*
299 	 * If we have the need to store the freelist pointer
300 	 * back there or track user information then we can
301 	 * only use the space before that information.
302 	 */
303 	if (s->flags & (SLAB_DESTROY_BY_RCU | SLAB_STORE_USER))
304 		return s->inuse;
305 	/*
306 	 * Else we can use all the padding etc for the allocation
307 	 */
308 	return s->size;
309 }
310 
311 static inline int order_objects(int order, unsigned long size, int reserved)
312 {
313 	return ((PAGE_SIZE << order) - reserved) / size;
314 }
315 
316 static inline struct kmem_cache_order_objects oo_make(int order,
317 		unsigned long size, int reserved)
318 {
319 	struct kmem_cache_order_objects x = {
320 		(order << OO_SHIFT) + order_objects(order, size, reserved)
321 	};
322 
323 	return x;
324 }
325 
326 static inline int oo_order(struct kmem_cache_order_objects x)
327 {
328 	return x.x >> OO_SHIFT;
329 }
330 
331 static inline int oo_objects(struct kmem_cache_order_objects x)
332 {
333 	return x.x & OO_MASK;
334 }
335 
336 /*
337  * Per slab locking using the pagelock
338  */
339 static __always_inline void slab_lock(struct page *page)
340 {
341 	bit_spin_lock(PG_locked, &page->flags);
342 }
343 
344 static __always_inline void slab_unlock(struct page *page)
345 {
346 	__bit_spin_unlock(PG_locked, &page->flags);
347 }
348 
349 static inline void set_page_slub_counters(struct page *page, unsigned long counters_new)
350 {
351 	struct page tmp;
352 	tmp.counters = counters_new;
353 	/*
354 	 * page->counters can cover frozen/inuse/objects as well
355 	 * as page->_count.  If we assign to ->counters directly
356 	 * we run the risk of losing updates to page->_count, so
357 	 * be careful and only assign to the fields we need.
358 	 */
359 	page->frozen  = tmp.frozen;
360 	page->inuse   = tmp.inuse;
361 	page->objects = tmp.objects;
362 }
363 
364 /* Interrupts must be disabled (for the fallback code to work right) */
365 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
366 		void *freelist_old, unsigned long counters_old,
367 		void *freelist_new, unsigned long counters_new,
368 		const char *n)
369 {
370 	VM_BUG_ON(!irqs_disabled());
371 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
372     defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
373 	if (s->flags & __CMPXCHG_DOUBLE) {
374 		if (cmpxchg_double(&page->freelist, &page->counters,
375 				   freelist_old, counters_old,
376 				   freelist_new, counters_new))
377 			return true;
378 	} else
379 #endif
380 	{
381 		slab_lock(page);
382 		if (page->freelist == freelist_old &&
383 					page->counters == counters_old) {
384 			page->freelist = freelist_new;
385 			set_page_slub_counters(page, counters_new);
386 			slab_unlock(page);
387 			return true;
388 		}
389 		slab_unlock(page);
390 	}
391 
392 	cpu_relax();
393 	stat(s, CMPXCHG_DOUBLE_FAIL);
394 
395 #ifdef SLUB_DEBUG_CMPXCHG
396 	pr_info("%s %s: cmpxchg double redo ", n, s->name);
397 #endif
398 
399 	return false;
400 }
401 
402 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
403 		void *freelist_old, unsigned long counters_old,
404 		void *freelist_new, unsigned long counters_new,
405 		const char *n)
406 {
407 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
408     defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
409 	if (s->flags & __CMPXCHG_DOUBLE) {
410 		if (cmpxchg_double(&page->freelist, &page->counters,
411 				   freelist_old, counters_old,
412 				   freelist_new, counters_new))
413 			return true;
414 	} else
415 #endif
416 	{
417 		unsigned long flags;
418 
419 		local_irq_save(flags);
420 		slab_lock(page);
421 		if (page->freelist == freelist_old &&
422 					page->counters == counters_old) {
423 			page->freelist = freelist_new;
424 			set_page_slub_counters(page, counters_new);
425 			slab_unlock(page);
426 			local_irq_restore(flags);
427 			return true;
428 		}
429 		slab_unlock(page);
430 		local_irq_restore(flags);
431 	}
432 
433 	cpu_relax();
434 	stat(s, CMPXCHG_DOUBLE_FAIL);
435 
436 #ifdef SLUB_DEBUG_CMPXCHG
437 	pr_info("%s %s: cmpxchg double redo ", n, s->name);
438 #endif
439 
440 	return false;
441 }
442 
443 #ifdef CONFIG_SLUB_DEBUG
444 /*
445  * Determine a map of object in use on a page.
446  *
447  * Node listlock must be held to guarantee that the page does
448  * not vanish from under us.
449  */
450 static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
451 {
452 	void *p;
453 	void *addr = page_address(page);
454 
455 	for (p = page->freelist; p; p = get_freepointer(s, p))
456 		set_bit(slab_index(p, s, addr), map);
457 }
458 
459 /*
460  * Debug settings:
461  */
462 #if defined(CONFIG_SLUB_DEBUG_ON)
463 static int slub_debug = DEBUG_DEFAULT_FLAGS;
464 #elif defined(CONFIG_KASAN)
465 static int slub_debug = SLAB_STORE_USER;
466 #else
467 static int slub_debug;
468 #endif
469 
470 static char *slub_debug_slabs;
471 static int disable_higher_order_debug;
472 
473 /*
474  * slub is about to manipulate internal object metadata.  This memory lies
475  * outside the range of the allocated object, so accessing it would normally
476  * be reported by kasan as a bounds error.  metadata_access_enable() is used
477  * to tell kasan that these accesses are OK.
478  */
479 static inline void metadata_access_enable(void)
480 {
481 	kasan_disable_current();
482 }
483 
484 static inline void metadata_access_disable(void)
485 {
486 	kasan_enable_current();
487 }
488 
489 /*
490  * Object debugging
491  */
492 static void print_section(char *text, u8 *addr, unsigned int length)
493 {
494 	metadata_access_enable();
495 	print_hex_dump(KERN_ERR, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
496 			length, 1);
497 	metadata_access_disable();
498 }
499 
500 static struct track *get_track(struct kmem_cache *s, void *object,
501 	enum track_item alloc)
502 {
503 	struct track *p;
504 
505 	if (s->offset)
506 		p = object + s->offset + sizeof(void *);
507 	else
508 		p = object + s->inuse;
509 
510 	return p + alloc;
511 }
512 
513 static void set_track(struct kmem_cache *s, void *object,
514 			enum track_item alloc, unsigned long addr)
515 {
516 	struct track *p = get_track(s, object, alloc);
517 
518 	if (addr) {
519 #ifdef CONFIG_STACKTRACE
520 		struct stack_trace trace;
521 		int i;
522 
523 		trace.nr_entries = 0;
524 		trace.max_entries = TRACK_ADDRS_COUNT;
525 		trace.entries = p->addrs;
526 		trace.skip = 3;
527 		metadata_access_enable();
528 		save_stack_trace(&trace);
529 		metadata_access_disable();
530 
531 		/* See rant in lockdep.c */
532 		if (trace.nr_entries != 0 &&
533 		    trace.entries[trace.nr_entries - 1] == ULONG_MAX)
534 			trace.nr_entries--;
535 
536 		for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
537 			p->addrs[i] = 0;
538 #endif
539 		p->addr = addr;
540 		p->cpu = smp_processor_id();
541 		p->pid = current->pid;
542 		p->when = jiffies;
543 	} else
544 		memset(p, 0, sizeof(struct track));
545 }
546 
547 static void init_tracking(struct kmem_cache *s, void *object)
548 {
549 	if (!(s->flags & SLAB_STORE_USER))
550 		return;
551 
552 	set_track(s, object, TRACK_FREE, 0UL);
553 	set_track(s, object, TRACK_ALLOC, 0UL);
554 }
555 
556 static void print_track(const char *s, struct track *t)
557 {
558 	if (!t->addr)
559 		return;
560 
561 	pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
562 	       s, (void *)t->addr, jiffies - t->when, t->cpu, t->pid);
563 #ifdef CONFIG_STACKTRACE
564 	{
565 		int i;
566 		for (i = 0; i < TRACK_ADDRS_COUNT; i++)
567 			if (t->addrs[i])
568 				pr_err("\t%pS\n", (void *)t->addrs[i]);
569 			else
570 				break;
571 	}
572 #endif
573 }
574 
575 static void print_tracking(struct kmem_cache *s, void *object)
576 {
577 	if (!(s->flags & SLAB_STORE_USER))
578 		return;
579 
580 	print_track("Allocated", get_track(s, object, TRACK_ALLOC));
581 	print_track("Freed", get_track(s, object, TRACK_FREE));
582 }
583 
584 static void print_page_info(struct page *page)
585 {
586 	pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
587 	       page, page->objects, page->inuse, page->freelist, page->flags);
588 
589 }
590 
591 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
592 {
593 	struct va_format vaf;
594 	va_list args;
595 
596 	va_start(args, fmt);
597 	vaf.fmt = fmt;
598 	vaf.va = &args;
599 	pr_err("=============================================================================\n");
600 	pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
601 	pr_err("-----------------------------------------------------------------------------\n\n");
602 
603 	add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
604 	va_end(args);
605 }
606 
607 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
608 {
609 	struct va_format vaf;
610 	va_list args;
611 
612 	va_start(args, fmt);
613 	vaf.fmt = fmt;
614 	vaf.va = &args;
615 	pr_err("FIX %s: %pV\n", s->name, &vaf);
616 	va_end(args);
617 }
618 
619 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
620 {
621 	unsigned int off;	/* Offset of last byte */
622 	u8 *addr = page_address(page);
623 
624 	print_tracking(s, p);
625 
626 	print_page_info(page);
627 
628 	pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
629 	       p, p - addr, get_freepointer(s, p));
630 
631 	if (p > addr + 16)
632 		print_section("Bytes b4 ", p - 16, 16);
633 
634 	print_section("Object ", p, min_t(unsigned long, s->object_size,
635 				PAGE_SIZE));
636 	if (s->flags & SLAB_RED_ZONE)
637 		print_section("Redzone ", p + s->object_size,
638 			s->inuse - s->object_size);
639 
640 	if (s->offset)
641 		off = s->offset + sizeof(void *);
642 	else
643 		off = s->inuse;
644 
645 	if (s->flags & SLAB_STORE_USER)
646 		off += 2 * sizeof(struct track);
647 
648 	if (off != s->size)
649 		/* Beginning of the filler is the free pointer */
650 		print_section("Padding ", p + off, s->size - off);
651 
652 	dump_stack();
653 }
654 
655 void object_err(struct kmem_cache *s, struct page *page,
656 			u8 *object, char *reason)
657 {
658 	slab_bug(s, "%s", reason);
659 	print_trailer(s, page, object);
660 }
661 
662 static void slab_err(struct kmem_cache *s, struct page *page,
663 			const char *fmt, ...)
664 {
665 	va_list args;
666 	char buf[100];
667 
668 	va_start(args, fmt);
669 	vsnprintf(buf, sizeof(buf), fmt, args);
670 	va_end(args);
671 	slab_bug(s, "%s", buf);
672 	print_page_info(page);
673 	dump_stack();
674 }
675 
676 static void init_object(struct kmem_cache *s, void *object, u8 val)
677 {
678 	u8 *p = object;
679 
680 	if (s->flags & __OBJECT_POISON) {
681 		memset(p, POISON_FREE, s->object_size - 1);
682 		p[s->object_size - 1] = POISON_END;
683 	}
684 
685 	if (s->flags & SLAB_RED_ZONE)
686 		memset(p + s->object_size, val, s->inuse - s->object_size);
687 }
688 
689 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
690 						void *from, void *to)
691 {
692 	slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
693 	memset(from, data, to - from);
694 }
695 
696 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
697 			u8 *object, char *what,
698 			u8 *start, unsigned int value, unsigned int bytes)
699 {
700 	u8 *fault;
701 	u8 *end;
702 
703 	metadata_access_enable();
704 	fault = memchr_inv(start, value, bytes);
705 	metadata_access_disable();
706 	if (!fault)
707 		return 1;
708 
709 	end = start + bytes;
710 	while (end > fault && end[-1] == value)
711 		end--;
712 
713 	slab_bug(s, "%s overwritten", what);
714 	pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
715 					fault, end - 1, fault[0], value);
716 	print_trailer(s, page, object);
717 
718 	restore_bytes(s, what, value, fault, end);
719 	return 0;
720 }
721 
722 /*
723  * Object layout:
724  *
725  * object address
726  * 	Bytes of the object to be managed.
727  * 	If the freepointer may overlay the object then the free
728  * 	pointer is the first word of the object.
729  *
730  * 	Poisoning uses 0x6b (POISON_FREE) and the last byte is
731  * 	0xa5 (POISON_END)
732  *
733  * object + s->object_size
734  * 	Padding to reach word boundary. This is also used for Redzoning.
735  * 	Padding is extended by another word if Redzoning is enabled and
736  * 	object_size == inuse.
737  *
738  * 	We fill with 0xbb (RED_INACTIVE) for inactive objects and with
739  * 	0xcc (RED_ACTIVE) for objects in use.
740  *
741  * object + s->inuse
742  * 	Meta data starts here.
743  *
744  * 	A. Free pointer (if we cannot overwrite object on free)
745  * 	B. Tracking data for SLAB_STORE_USER
746  * 	C. Padding to reach required alignment boundary or at mininum
747  * 		one word if debugging is on to be able to detect writes
748  * 		before the word boundary.
749  *
750  *	Padding is done using 0x5a (POISON_INUSE)
751  *
752  * object + s->size
753  * 	Nothing is used beyond s->size.
754  *
755  * If slabcaches are merged then the object_size and inuse boundaries are mostly
756  * ignored. And therefore no slab options that rely on these boundaries
757  * may be used with merged slabcaches.
758  */
759 
760 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
761 {
762 	unsigned long off = s->inuse;	/* The end of info */
763 
764 	if (s->offset)
765 		/* Freepointer is placed after the object. */
766 		off += sizeof(void *);
767 
768 	if (s->flags & SLAB_STORE_USER)
769 		/* We also have user information there */
770 		off += 2 * sizeof(struct track);
771 
772 	if (s->size == off)
773 		return 1;
774 
775 	return check_bytes_and_report(s, page, p, "Object padding",
776 				p + off, POISON_INUSE, s->size - off);
777 }
778 
779 /* Check the pad bytes at the end of a slab page */
780 static int slab_pad_check(struct kmem_cache *s, struct page *page)
781 {
782 	u8 *start;
783 	u8 *fault;
784 	u8 *end;
785 	int length;
786 	int remainder;
787 
788 	if (!(s->flags & SLAB_POISON))
789 		return 1;
790 
791 	start = page_address(page);
792 	length = (PAGE_SIZE << compound_order(page)) - s->reserved;
793 	end = start + length;
794 	remainder = length % s->size;
795 	if (!remainder)
796 		return 1;
797 
798 	metadata_access_enable();
799 	fault = memchr_inv(end - remainder, POISON_INUSE, remainder);
800 	metadata_access_disable();
801 	if (!fault)
802 		return 1;
803 	while (end > fault && end[-1] == POISON_INUSE)
804 		end--;
805 
806 	slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
807 	print_section("Padding ", end - remainder, remainder);
808 
809 	restore_bytes(s, "slab padding", POISON_INUSE, end - remainder, end);
810 	return 0;
811 }
812 
813 static int check_object(struct kmem_cache *s, struct page *page,
814 					void *object, u8 val)
815 {
816 	u8 *p = object;
817 	u8 *endobject = object + s->object_size;
818 
819 	if (s->flags & SLAB_RED_ZONE) {
820 		if (!check_bytes_and_report(s, page, object, "Redzone",
821 			endobject, val, s->inuse - s->object_size))
822 			return 0;
823 	} else {
824 		if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
825 			check_bytes_and_report(s, page, p, "Alignment padding",
826 				endobject, POISON_INUSE,
827 				s->inuse - s->object_size);
828 		}
829 	}
830 
831 	if (s->flags & SLAB_POISON) {
832 		if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
833 			(!check_bytes_and_report(s, page, p, "Poison", p,
834 					POISON_FREE, s->object_size - 1) ||
835 			 !check_bytes_and_report(s, page, p, "Poison",
836 				p + s->object_size - 1, POISON_END, 1)))
837 			return 0;
838 		/*
839 		 * check_pad_bytes cleans up on its own.
840 		 */
841 		check_pad_bytes(s, page, p);
842 	}
843 
844 	if (!s->offset && val == SLUB_RED_ACTIVE)
845 		/*
846 		 * Object and freepointer overlap. Cannot check
847 		 * freepointer while object is allocated.
848 		 */
849 		return 1;
850 
851 	/* Check free pointer validity */
852 	if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
853 		object_err(s, page, p, "Freepointer corrupt");
854 		/*
855 		 * No choice but to zap it and thus lose the remainder
856 		 * of the free objects in this slab. May cause
857 		 * another error because the object count is now wrong.
858 		 */
859 		set_freepointer(s, p, NULL);
860 		return 0;
861 	}
862 	return 1;
863 }
864 
865 static int check_slab(struct kmem_cache *s, struct page *page)
866 {
867 	int maxobj;
868 
869 	VM_BUG_ON(!irqs_disabled());
870 
871 	if (!PageSlab(page)) {
872 		slab_err(s, page, "Not a valid slab page");
873 		return 0;
874 	}
875 
876 	maxobj = order_objects(compound_order(page), s->size, s->reserved);
877 	if (page->objects > maxobj) {
878 		slab_err(s, page, "objects %u > max %u",
879 			page->objects, maxobj);
880 		return 0;
881 	}
882 	if (page->inuse > page->objects) {
883 		slab_err(s, page, "inuse %u > max %u",
884 			page->inuse, page->objects);
885 		return 0;
886 	}
887 	/* Slab_pad_check fixes things up after itself */
888 	slab_pad_check(s, page);
889 	return 1;
890 }
891 
892 /*
893  * Determine if a certain object on a page is on the freelist. Must hold the
894  * slab lock to guarantee that the chains are in a consistent state.
895  */
896 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
897 {
898 	int nr = 0;
899 	void *fp;
900 	void *object = NULL;
901 	int max_objects;
902 
903 	fp = page->freelist;
904 	while (fp && nr <= page->objects) {
905 		if (fp == search)
906 			return 1;
907 		if (!check_valid_pointer(s, page, fp)) {
908 			if (object) {
909 				object_err(s, page, object,
910 					"Freechain corrupt");
911 				set_freepointer(s, object, NULL);
912 			} else {
913 				slab_err(s, page, "Freepointer corrupt");
914 				page->freelist = NULL;
915 				page->inuse = page->objects;
916 				slab_fix(s, "Freelist cleared");
917 				return 0;
918 			}
919 			break;
920 		}
921 		object = fp;
922 		fp = get_freepointer(s, object);
923 		nr++;
924 	}
925 
926 	max_objects = order_objects(compound_order(page), s->size, s->reserved);
927 	if (max_objects > MAX_OBJS_PER_PAGE)
928 		max_objects = MAX_OBJS_PER_PAGE;
929 
930 	if (page->objects != max_objects) {
931 		slab_err(s, page, "Wrong number of objects. Found %d but "
932 			"should be %d", page->objects, max_objects);
933 		page->objects = max_objects;
934 		slab_fix(s, "Number of objects adjusted.");
935 	}
936 	if (page->inuse != page->objects - nr) {
937 		slab_err(s, page, "Wrong object count. Counter is %d but "
938 			"counted were %d", page->inuse, page->objects - nr);
939 		page->inuse = page->objects - nr;
940 		slab_fix(s, "Object count adjusted.");
941 	}
942 	return search == NULL;
943 }
944 
945 static void trace(struct kmem_cache *s, struct page *page, void *object,
946 								int alloc)
947 {
948 	if (s->flags & SLAB_TRACE) {
949 		pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
950 			s->name,
951 			alloc ? "alloc" : "free",
952 			object, page->inuse,
953 			page->freelist);
954 
955 		if (!alloc)
956 			print_section("Object ", (void *)object,
957 					s->object_size);
958 
959 		dump_stack();
960 	}
961 }
962 
963 /*
964  * Tracking of fully allocated slabs for debugging purposes.
965  */
966 static void add_full(struct kmem_cache *s,
967 	struct kmem_cache_node *n, struct page *page)
968 {
969 	if (!(s->flags & SLAB_STORE_USER))
970 		return;
971 
972 	lockdep_assert_held(&n->list_lock);
973 	list_add(&page->lru, &n->full);
974 }
975 
976 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
977 {
978 	if (!(s->flags & SLAB_STORE_USER))
979 		return;
980 
981 	lockdep_assert_held(&n->list_lock);
982 	list_del(&page->lru);
983 }
984 
985 /* Tracking of the number of slabs for debugging purposes */
986 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
987 {
988 	struct kmem_cache_node *n = get_node(s, node);
989 
990 	return atomic_long_read(&n->nr_slabs);
991 }
992 
993 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
994 {
995 	return atomic_long_read(&n->nr_slabs);
996 }
997 
998 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
999 {
1000 	struct kmem_cache_node *n = get_node(s, node);
1001 
1002 	/*
1003 	 * May be called early in order to allocate a slab for the
1004 	 * kmem_cache_node structure. Solve the chicken-egg
1005 	 * dilemma by deferring the increment of the count during
1006 	 * bootstrap (see early_kmem_cache_node_alloc).
1007 	 */
1008 	if (likely(n)) {
1009 		atomic_long_inc(&n->nr_slabs);
1010 		atomic_long_add(objects, &n->total_objects);
1011 	}
1012 }
1013 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1014 {
1015 	struct kmem_cache_node *n = get_node(s, node);
1016 
1017 	atomic_long_dec(&n->nr_slabs);
1018 	atomic_long_sub(objects, &n->total_objects);
1019 }
1020 
1021 /* Object debug checks for alloc/free paths */
1022 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1023 								void *object)
1024 {
1025 	if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1026 		return;
1027 
1028 	init_object(s, object, SLUB_RED_INACTIVE);
1029 	init_tracking(s, object);
1030 }
1031 
1032 static noinline int alloc_debug_processing(struct kmem_cache *s,
1033 					struct page *page,
1034 					void *object, unsigned long addr)
1035 {
1036 	if (!check_slab(s, page))
1037 		goto bad;
1038 
1039 	if (!check_valid_pointer(s, page, object)) {
1040 		object_err(s, page, object, "Freelist Pointer check fails");
1041 		goto bad;
1042 	}
1043 
1044 	if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1045 		goto bad;
1046 
1047 	/* Success perform special debug activities for allocs */
1048 	if (s->flags & SLAB_STORE_USER)
1049 		set_track(s, object, TRACK_ALLOC, addr);
1050 	trace(s, page, object, 1);
1051 	init_object(s, object, SLUB_RED_ACTIVE);
1052 	return 1;
1053 
1054 bad:
1055 	if (PageSlab(page)) {
1056 		/*
1057 		 * If this is a slab page then lets do the best we can
1058 		 * to avoid issues in the future. Marking all objects
1059 		 * as used avoids touching the remaining objects.
1060 		 */
1061 		slab_fix(s, "Marking all objects used");
1062 		page->inuse = page->objects;
1063 		page->freelist = NULL;
1064 	}
1065 	return 0;
1066 }
1067 
1068 /* Supports checking bulk free of a constructed freelist */
1069 static noinline struct kmem_cache_node *free_debug_processing(
1070 	struct kmem_cache *s, struct page *page,
1071 	void *head, void *tail, int bulk_cnt,
1072 	unsigned long addr, unsigned long *flags)
1073 {
1074 	struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1075 	void *object = head;
1076 	int cnt = 0;
1077 
1078 	spin_lock_irqsave(&n->list_lock, *flags);
1079 	slab_lock(page);
1080 
1081 	if (!check_slab(s, page))
1082 		goto fail;
1083 
1084 next_object:
1085 	cnt++;
1086 
1087 	if (!check_valid_pointer(s, page, object)) {
1088 		slab_err(s, page, "Invalid object pointer 0x%p", object);
1089 		goto fail;
1090 	}
1091 
1092 	if (on_freelist(s, page, object)) {
1093 		object_err(s, page, object, "Object already free");
1094 		goto fail;
1095 	}
1096 
1097 	if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1098 		goto out;
1099 
1100 	if (unlikely(s != page->slab_cache)) {
1101 		if (!PageSlab(page)) {
1102 			slab_err(s, page, "Attempt to free object(0x%p) "
1103 				"outside of slab", object);
1104 		} else if (!page->slab_cache) {
1105 			pr_err("SLUB <none>: no slab for object 0x%p.\n",
1106 			       object);
1107 			dump_stack();
1108 		} else
1109 			object_err(s, page, object,
1110 					"page slab pointer corrupt.");
1111 		goto fail;
1112 	}
1113 
1114 	if (s->flags & SLAB_STORE_USER)
1115 		set_track(s, object, TRACK_FREE, addr);
1116 	trace(s, page, object, 0);
1117 	/* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1118 	init_object(s, object, SLUB_RED_INACTIVE);
1119 
1120 	/* Reached end of constructed freelist yet? */
1121 	if (object != tail) {
1122 		object = get_freepointer(s, object);
1123 		goto next_object;
1124 	}
1125 out:
1126 	if (cnt != bulk_cnt)
1127 		slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1128 			 bulk_cnt, cnt);
1129 
1130 	slab_unlock(page);
1131 	/*
1132 	 * Keep node_lock to preserve integrity
1133 	 * until the object is actually freed
1134 	 */
1135 	return n;
1136 
1137 fail:
1138 	slab_unlock(page);
1139 	spin_unlock_irqrestore(&n->list_lock, *flags);
1140 	slab_fix(s, "Object at 0x%p not freed", object);
1141 	return NULL;
1142 }
1143 
1144 static int __init setup_slub_debug(char *str)
1145 {
1146 	slub_debug = DEBUG_DEFAULT_FLAGS;
1147 	if (*str++ != '=' || !*str)
1148 		/*
1149 		 * No options specified. Switch on full debugging.
1150 		 */
1151 		goto out;
1152 
1153 	if (*str == ',')
1154 		/*
1155 		 * No options but restriction on slabs. This means full
1156 		 * debugging for slabs matching a pattern.
1157 		 */
1158 		goto check_slabs;
1159 
1160 	slub_debug = 0;
1161 	if (*str == '-')
1162 		/*
1163 		 * Switch off all debugging measures.
1164 		 */
1165 		goto out;
1166 
1167 	/*
1168 	 * Determine which debug features should be switched on
1169 	 */
1170 	for (; *str && *str != ','; str++) {
1171 		switch (tolower(*str)) {
1172 		case 'f':
1173 			slub_debug |= SLAB_DEBUG_FREE;
1174 			break;
1175 		case 'z':
1176 			slub_debug |= SLAB_RED_ZONE;
1177 			break;
1178 		case 'p':
1179 			slub_debug |= SLAB_POISON;
1180 			break;
1181 		case 'u':
1182 			slub_debug |= SLAB_STORE_USER;
1183 			break;
1184 		case 't':
1185 			slub_debug |= SLAB_TRACE;
1186 			break;
1187 		case 'a':
1188 			slub_debug |= SLAB_FAILSLAB;
1189 			break;
1190 		case 'o':
1191 			/*
1192 			 * Avoid enabling debugging on caches if its minimum
1193 			 * order would increase as a result.
1194 			 */
1195 			disable_higher_order_debug = 1;
1196 			break;
1197 		default:
1198 			pr_err("slub_debug option '%c' unknown. skipped\n",
1199 			       *str);
1200 		}
1201 	}
1202 
1203 check_slabs:
1204 	if (*str == ',')
1205 		slub_debug_slabs = str + 1;
1206 out:
1207 	return 1;
1208 }
1209 
1210 __setup("slub_debug", setup_slub_debug);
1211 
1212 unsigned long kmem_cache_flags(unsigned long object_size,
1213 	unsigned long flags, const char *name,
1214 	void (*ctor)(void *))
1215 {
1216 	/*
1217 	 * Enable debugging if selected on the kernel commandline.
1218 	 */
1219 	if (slub_debug && (!slub_debug_slabs || (name &&
1220 		!strncmp(slub_debug_slabs, name, strlen(slub_debug_slabs)))))
1221 		flags |= slub_debug;
1222 
1223 	return flags;
1224 }
1225 #else /* !CONFIG_SLUB_DEBUG */
1226 static inline void setup_object_debug(struct kmem_cache *s,
1227 			struct page *page, void *object) {}
1228 
1229 static inline int alloc_debug_processing(struct kmem_cache *s,
1230 	struct page *page, void *object, unsigned long addr) { return 0; }
1231 
1232 static inline struct kmem_cache_node *free_debug_processing(
1233 	struct kmem_cache *s, struct page *page,
1234 	void *head, void *tail, int bulk_cnt,
1235 	unsigned long addr, unsigned long *flags) { return NULL; }
1236 
1237 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1238 			{ return 1; }
1239 static inline int check_object(struct kmem_cache *s, struct page *page,
1240 			void *object, u8 val) { return 1; }
1241 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1242 					struct page *page) {}
1243 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1244 					struct page *page) {}
1245 unsigned long kmem_cache_flags(unsigned long object_size,
1246 	unsigned long flags, const char *name,
1247 	void (*ctor)(void *))
1248 {
1249 	return flags;
1250 }
1251 #define slub_debug 0
1252 
1253 #define disable_higher_order_debug 0
1254 
1255 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1256 							{ return 0; }
1257 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1258 							{ return 0; }
1259 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1260 							int objects) {}
1261 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1262 							int objects) {}
1263 
1264 #endif /* CONFIG_SLUB_DEBUG */
1265 
1266 /*
1267  * Hooks for other subsystems that check memory allocations. In a typical
1268  * production configuration these hooks all should produce no code at all.
1269  */
1270 static inline void kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1271 {
1272 	kmemleak_alloc(ptr, size, 1, flags);
1273 	kasan_kmalloc_large(ptr, size);
1274 }
1275 
1276 static inline void kfree_hook(const void *x)
1277 {
1278 	kmemleak_free(x);
1279 	kasan_kfree_large(x);
1280 }
1281 
1282 static inline struct kmem_cache *slab_pre_alloc_hook(struct kmem_cache *s,
1283 						     gfp_t flags)
1284 {
1285 	flags &= gfp_allowed_mask;
1286 	lockdep_trace_alloc(flags);
1287 	might_sleep_if(gfpflags_allow_blocking(flags));
1288 
1289 	if (should_failslab(s->object_size, flags, s->flags))
1290 		return NULL;
1291 
1292 	return memcg_kmem_get_cache(s, flags);
1293 }
1294 
1295 static inline void slab_post_alloc_hook(struct kmem_cache *s, gfp_t flags,
1296 					size_t size, void **p)
1297 {
1298 	size_t i;
1299 
1300 	flags &= gfp_allowed_mask;
1301 	for (i = 0; i < size; i++) {
1302 		void *object = p[i];
1303 
1304 		kmemcheck_slab_alloc(s, flags, object, slab_ksize(s));
1305 		kmemleak_alloc_recursive(object, s->object_size, 1,
1306 					 s->flags, flags);
1307 		kasan_slab_alloc(s, object);
1308 	}
1309 	memcg_kmem_put_cache(s);
1310 }
1311 
1312 static inline void slab_free_hook(struct kmem_cache *s, void *x)
1313 {
1314 	kmemleak_free_recursive(x, s->flags);
1315 
1316 	/*
1317 	 * Trouble is that we may no longer disable interrupts in the fast path
1318 	 * So in order to make the debug calls that expect irqs to be
1319 	 * disabled we need to disable interrupts temporarily.
1320 	 */
1321 #if defined(CONFIG_KMEMCHECK) || defined(CONFIG_LOCKDEP)
1322 	{
1323 		unsigned long flags;
1324 
1325 		local_irq_save(flags);
1326 		kmemcheck_slab_free(s, x, s->object_size);
1327 		debug_check_no_locks_freed(x, s->object_size);
1328 		local_irq_restore(flags);
1329 	}
1330 #endif
1331 	if (!(s->flags & SLAB_DEBUG_OBJECTS))
1332 		debug_check_no_obj_freed(x, s->object_size);
1333 
1334 	kasan_slab_free(s, x);
1335 }
1336 
1337 static inline void slab_free_freelist_hook(struct kmem_cache *s,
1338 					   void *head, void *tail)
1339 {
1340 /*
1341  * Compiler cannot detect this function can be removed if slab_free_hook()
1342  * evaluates to nothing.  Thus, catch all relevant config debug options here.
1343  */
1344 #if defined(CONFIG_KMEMCHECK) ||		\
1345 	defined(CONFIG_LOCKDEP)	||		\
1346 	defined(CONFIG_DEBUG_KMEMLEAK) ||	\
1347 	defined(CONFIG_DEBUG_OBJECTS_FREE) ||	\
1348 	defined(CONFIG_KASAN)
1349 
1350 	void *object = head;
1351 	void *tail_obj = tail ? : head;
1352 
1353 	do {
1354 		slab_free_hook(s, object);
1355 	} while ((object != tail_obj) &&
1356 		 (object = get_freepointer(s, object)));
1357 #endif
1358 }
1359 
1360 static void setup_object(struct kmem_cache *s, struct page *page,
1361 				void *object)
1362 {
1363 	setup_object_debug(s, page, object);
1364 	if (unlikely(s->ctor)) {
1365 		kasan_unpoison_object_data(s, object);
1366 		s->ctor(object);
1367 		kasan_poison_object_data(s, object);
1368 	}
1369 }
1370 
1371 /*
1372  * Slab allocation and freeing
1373  */
1374 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1375 		gfp_t flags, int node, struct kmem_cache_order_objects oo)
1376 {
1377 	struct page *page;
1378 	int order = oo_order(oo);
1379 
1380 	flags |= __GFP_NOTRACK;
1381 
1382 	if (node == NUMA_NO_NODE)
1383 		page = alloc_pages(flags, order);
1384 	else
1385 		page = __alloc_pages_node(node, flags, order);
1386 
1387 	if (page && memcg_charge_slab(page, flags, order, s)) {
1388 		__free_pages(page, order);
1389 		page = NULL;
1390 	}
1391 
1392 	return page;
1393 }
1394 
1395 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1396 {
1397 	struct page *page;
1398 	struct kmem_cache_order_objects oo = s->oo;
1399 	gfp_t alloc_gfp;
1400 	void *start, *p;
1401 	int idx, order;
1402 
1403 	flags &= gfp_allowed_mask;
1404 
1405 	if (gfpflags_allow_blocking(flags))
1406 		local_irq_enable();
1407 
1408 	flags |= s->allocflags;
1409 
1410 	/*
1411 	 * Let the initial higher-order allocation fail under memory pressure
1412 	 * so we fall-back to the minimum order allocation.
1413 	 */
1414 	alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1415 	if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1416 		alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~__GFP_DIRECT_RECLAIM;
1417 
1418 	page = alloc_slab_page(s, alloc_gfp, node, oo);
1419 	if (unlikely(!page)) {
1420 		oo = s->min;
1421 		alloc_gfp = flags;
1422 		/*
1423 		 * Allocation may have failed due to fragmentation.
1424 		 * Try a lower order alloc if possible
1425 		 */
1426 		page = alloc_slab_page(s, alloc_gfp, node, oo);
1427 		if (unlikely(!page))
1428 			goto out;
1429 		stat(s, ORDER_FALLBACK);
1430 	}
1431 
1432 	if (kmemcheck_enabled &&
1433 	    !(s->flags & (SLAB_NOTRACK | DEBUG_DEFAULT_FLAGS))) {
1434 		int pages = 1 << oo_order(oo);
1435 
1436 		kmemcheck_alloc_shadow(page, oo_order(oo), alloc_gfp, node);
1437 
1438 		/*
1439 		 * Objects from caches that have a constructor don't get
1440 		 * cleared when they're allocated, so we need to do it here.
1441 		 */
1442 		if (s->ctor)
1443 			kmemcheck_mark_uninitialized_pages(page, pages);
1444 		else
1445 			kmemcheck_mark_unallocated_pages(page, pages);
1446 	}
1447 
1448 	page->objects = oo_objects(oo);
1449 
1450 	order = compound_order(page);
1451 	page->slab_cache = s;
1452 	__SetPageSlab(page);
1453 	if (page_is_pfmemalloc(page))
1454 		SetPageSlabPfmemalloc(page);
1455 
1456 	start = page_address(page);
1457 
1458 	if (unlikely(s->flags & SLAB_POISON))
1459 		memset(start, POISON_INUSE, PAGE_SIZE << order);
1460 
1461 	kasan_poison_slab(page);
1462 
1463 	for_each_object_idx(p, idx, s, start, page->objects) {
1464 		setup_object(s, page, p);
1465 		if (likely(idx < page->objects))
1466 			set_freepointer(s, p, p + s->size);
1467 		else
1468 			set_freepointer(s, p, NULL);
1469 	}
1470 
1471 	page->freelist = start;
1472 	page->inuse = page->objects;
1473 	page->frozen = 1;
1474 
1475 out:
1476 	if (gfpflags_allow_blocking(flags))
1477 		local_irq_disable();
1478 	if (!page)
1479 		return NULL;
1480 
1481 	mod_zone_page_state(page_zone(page),
1482 		(s->flags & SLAB_RECLAIM_ACCOUNT) ?
1483 		NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1484 		1 << oo_order(oo));
1485 
1486 	inc_slabs_node(s, page_to_nid(page), page->objects);
1487 
1488 	return page;
1489 }
1490 
1491 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1492 {
1493 	if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
1494 		pr_emerg("gfp: %u\n", flags & GFP_SLAB_BUG_MASK);
1495 		BUG();
1496 	}
1497 
1498 	return allocate_slab(s,
1499 		flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1500 }
1501 
1502 static void __free_slab(struct kmem_cache *s, struct page *page)
1503 {
1504 	int order = compound_order(page);
1505 	int pages = 1 << order;
1506 
1507 	if (kmem_cache_debug(s)) {
1508 		void *p;
1509 
1510 		slab_pad_check(s, page);
1511 		for_each_object(p, s, page_address(page),
1512 						page->objects)
1513 			check_object(s, page, p, SLUB_RED_INACTIVE);
1514 	}
1515 
1516 	kmemcheck_free_shadow(page, compound_order(page));
1517 
1518 	mod_zone_page_state(page_zone(page),
1519 		(s->flags & SLAB_RECLAIM_ACCOUNT) ?
1520 		NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1521 		-pages);
1522 
1523 	__ClearPageSlabPfmemalloc(page);
1524 	__ClearPageSlab(page);
1525 
1526 	page_mapcount_reset(page);
1527 	if (current->reclaim_state)
1528 		current->reclaim_state->reclaimed_slab += pages;
1529 	__free_kmem_pages(page, order);
1530 }
1531 
1532 #define need_reserve_slab_rcu						\
1533 	(sizeof(((struct page *)NULL)->lru) < sizeof(struct rcu_head))
1534 
1535 static void rcu_free_slab(struct rcu_head *h)
1536 {
1537 	struct page *page;
1538 
1539 	if (need_reserve_slab_rcu)
1540 		page = virt_to_head_page(h);
1541 	else
1542 		page = container_of((struct list_head *)h, struct page, lru);
1543 
1544 	__free_slab(page->slab_cache, page);
1545 }
1546 
1547 static void free_slab(struct kmem_cache *s, struct page *page)
1548 {
1549 	if (unlikely(s->flags & SLAB_DESTROY_BY_RCU)) {
1550 		struct rcu_head *head;
1551 
1552 		if (need_reserve_slab_rcu) {
1553 			int order = compound_order(page);
1554 			int offset = (PAGE_SIZE << order) - s->reserved;
1555 
1556 			VM_BUG_ON(s->reserved != sizeof(*head));
1557 			head = page_address(page) + offset;
1558 		} else {
1559 			head = &page->rcu_head;
1560 		}
1561 
1562 		call_rcu(head, rcu_free_slab);
1563 	} else
1564 		__free_slab(s, page);
1565 }
1566 
1567 static void discard_slab(struct kmem_cache *s, struct page *page)
1568 {
1569 	dec_slabs_node(s, page_to_nid(page), page->objects);
1570 	free_slab(s, page);
1571 }
1572 
1573 /*
1574  * Management of partially allocated slabs.
1575  */
1576 static inline void
1577 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1578 {
1579 	n->nr_partial++;
1580 	if (tail == DEACTIVATE_TO_TAIL)
1581 		list_add_tail(&page->lru, &n->partial);
1582 	else
1583 		list_add(&page->lru, &n->partial);
1584 }
1585 
1586 static inline void add_partial(struct kmem_cache_node *n,
1587 				struct page *page, int tail)
1588 {
1589 	lockdep_assert_held(&n->list_lock);
1590 	__add_partial(n, page, tail);
1591 }
1592 
1593 static inline void
1594 __remove_partial(struct kmem_cache_node *n, struct page *page)
1595 {
1596 	list_del(&page->lru);
1597 	n->nr_partial--;
1598 }
1599 
1600 static inline void remove_partial(struct kmem_cache_node *n,
1601 					struct page *page)
1602 {
1603 	lockdep_assert_held(&n->list_lock);
1604 	__remove_partial(n, page);
1605 }
1606 
1607 /*
1608  * Remove slab from the partial list, freeze it and
1609  * return the pointer to the freelist.
1610  *
1611  * Returns a list of objects or NULL if it fails.
1612  */
1613 static inline void *acquire_slab(struct kmem_cache *s,
1614 		struct kmem_cache_node *n, struct page *page,
1615 		int mode, int *objects)
1616 {
1617 	void *freelist;
1618 	unsigned long counters;
1619 	struct page new;
1620 
1621 	lockdep_assert_held(&n->list_lock);
1622 
1623 	/*
1624 	 * Zap the freelist and set the frozen bit.
1625 	 * The old freelist is the list of objects for the
1626 	 * per cpu allocation list.
1627 	 */
1628 	freelist = page->freelist;
1629 	counters = page->counters;
1630 	new.counters = counters;
1631 	*objects = new.objects - new.inuse;
1632 	if (mode) {
1633 		new.inuse = page->objects;
1634 		new.freelist = NULL;
1635 	} else {
1636 		new.freelist = freelist;
1637 	}
1638 
1639 	VM_BUG_ON(new.frozen);
1640 	new.frozen = 1;
1641 
1642 	if (!__cmpxchg_double_slab(s, page,
1643 			freelist, counters,
1644 			new.freelist, new.counters,
1645 			"acquire_slab"))
1646 		return NULL;
1647 
1648 	remove_partial(n, page);
1649 	WARN_ON(!freelist);
1650 	return freelist;
1651 }
1652 
1653 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1654 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1655 
1656 /*
1657  * Try to allocate a partial slab from a specific node.
1658  */
1659 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1660 				struct kmem_cache_cpu *c, gfp_t flags)
1661 {
1662 	struct page *page, *page2;
1663 	void *object = NULL;
1664 	int available = 0;
1665 	int objects;
1666 
1667 	/*
1668 	 * Racy check. If we mistakenly see no partial slabs then we
1669 	 * just allocate an empty slab. If we mistakenly try to get a
1670 	 * partial slab and there is none available then get_partials()
1671 	 * will return NULL.
1672 	 */
1673 	if (!n || !n->nr_partial)
1674 		return NULL;
1675 
1676 	spin_lock(&n->list_lock);
1677 	list_for_each_entry_safe(page, page2, &n->partial, lru) {
1678 		void *t;
1679 
1680 		if (!pfmemalloc_match(page, flags))
1681 			continue;
1682 
1683 		t = acquire_slab(s, n, page, object == NULL, &objects);
1684 		if (!t)
1685 			break;
1686 
1687 		available += objects;
1688 		if (!object) {
1689 			c->page = page;
1690 			stat(s, ALLOC_FROM_PARTIAL);
1691 			object = t;
1692 		} else {
1693 			put_cpu_partial(s, page, 0);
1694 			stat(s, CPU_PARTIAL_NODE);
1695 		}
1696 		if (!kmem_cache_has_cpu_partial(s)
1697 			|| available > s->cpu_partial / 2)
1698 			break;
1699 
1700 	}
1701 	spin_unlock(&n->list_lock);
1702 	return object;
1703 }
1704 
1705 /*
1706  * Get a page from somewhere. Search in increasing NUMA distances.
1707  */
1708 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1709 		struct kmem_cache_cpu *c)
1710 {
1711 #ifdef CONFIG_NUMA
1712 	struct zonelist *zonelist;
1713 	struct zoneref *z;
1714 	struct zone *zone;
1715 	enum zone_type high_zoneidx = gfp_zone(flags);
1716 	void *object;
1717 	unsigned int cpuset_mems_cookie;
1718 
1719 	/*
1720 	 * The defrag ratio allows a configuration of the tradeoffs between
1721 	 * inter node defragmentation and node local allocations. A lower
1722 	 * defrag_ratio increases the tendency to do local allocations
1723 	 * instead of attempting to obtain partial slabs from other nodes.
1724 	 *
1725 	 * If the defrag_ratio is set to 0 then kmalloc() always
1726 	 * returns node local objects. If the ratio is higher then kmalloc()
1727 	 * may return off node objects because partial slabs are obtained
1728 	 * from other nodes and filled up.
1729 	 *
1730 	 * If /sys/kernel/slab/xx/defrag_ratio is set to 100 (which makes
1731 	 * defrag_ratio = 1000) then every (well almost) allocation will
1732 	 * first attempt to defrag slab caches on other nodes. This means
1733 	 * scanning over all nodes to look for partial slabs which may be
1734 	 * expensive if we do it every time we are trying to find a slab
1735 	 * with available objects.
1736 	 */
1737 	if (!s->remote_node_defrag_ratio ||
1738 			get_cycles() % 1024 > s->remote_node_defrag_ratio)
1739 		return NULL;
1740 
1741 	do {
1742 		cpuset_mems_cookie = read_mems_allowed_begin();
1743 		zonelist = node_zonelist(mempolicy_slab_node(), flags);
1744 		for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1745 			struct kmem_cache_node *n;
1746 
1747 			n = get_node(s, zone_to_nid(zone));
1748 
1749 			if (n && cpuset_zone_allowed(zone, flags) &&
1750 					n->nr_partial > s->min_partial) {
1751 				object = get_partial_node(s, n, c, flags);
1752 				if (object) {
1753 					/*
1754 					 * Don't check read_mems_allowed_retry()
1755 					 * here - if mems_allowed was updated in
1756 					 * parallel, that was a harmless race
1757 					 * between allocation and the cpuset
1758 					 * update
1759 					 */
1760 					return object;
1761 				}
1762 			}
1763 		}
1764 	} while (read_mems_allowed_retry(cpuset_mems_cookie));
1765 #endif
1766 	return NULL;
1767 }
1768 
1769 /*
1770  * Get a partial page, lock it and return it.
1771  */
1772 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1773 		struct kmem_cache_cpu *c)
1774 {
1775 	void *object;
1776 	int searchnode = node;
1777 
1778 	if (node == NUMA_NO_NODE)
1779 		searchnode = numa_mem_id();
1780 	else if (!node_present_pages(node))
1781 		searchnode = node_to_mem_node(node);
1782 
1783 	object = get_partial_node(s, get_node(s, searchnode), c, flags);
1784 	if (object || node != NUMA_NO_NODE)
1785 		return object;
1786 
1787 	return get_any_partial(s, flags, c);
1788 }
1789 
1790 #ifdef CONFIG_PREEMPT
1791 /*
1792  * Calculate the next globally unique transaction for disambiguiation
1793  * during cmpxchg. The transactions start with the cpu number and are then
1794  * incremented by CONFIG_NR_CPUS.
1795  */
1796 #define TID_STEP  roundup_pow_of_two(CONFIG_NR_CPUS)
1797 #else
1798 /*
1799  * No preemption supported therefore also no need to check for
1800  * different cpus.
1801  */
1802 #define TID_STEP 1
1803 #endif
1804 
1805 static inline unsigned long next_tid(unsigned long tid)
1806 {
1807 	return tid + TID_STEP;
1808 }
1809 
1810 static inline unsigned int tid_to_cpu(unsigned long tid)
1811 {
1812 	return tid % TID_STEP;
1813 }
1814 
1815 static inline unsigned long tid_to_event(unsigned long tid)
1816 {
1817 	return tid / TID_STEP;
1818 }
1819 
1820 static inline unsigned int init_tid(int cpu)
1821 {
1822 	return cpu;
1823 }
1824 
1825 static inline void note_cmpxchg_failure(const char *n,
1826 		const struct kmem_cache *s, unsigned long tid)
1827 {
1828 #ifdef SLUB_DEBUG_CMPXCHG
1829 	unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
1830 
1831 	pr_info("%s %s: cmpxchg redo ", n, s->name);
1832 
1833 #ifdef CONFIG_PREEMPT
1834 	if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
1835 		pr_warn("due to cpu change %d -> %d\n",
1836 			tid_to_cpu(tid), tid_to_cpu(actual_tid));
1837 	else
1838 #endif
1839 	if (tid_to_event(tid) != tid_to_event(actual_tid))
1840 		pr_warn("due to cpu running other code. Event %ld->%ld\n",
1841 			tid_to_event(tid), tid_to_event(actual_tid));
1842 	else
1843 		pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
1844 			actual_tid, tid, next_tid(tid));
1845 #endif
1846 	stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
1847 }
1848 
1849 static void init_kmem_cache_cpus(struct kmem_cache *s)
1850 {
1851 	int cpu;
1852 
1853 	for_each_possible_cpu(cpu)
1854 		per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
1855 }
1856 
1857 /*
1858  * Remove the cpu slab
1859  */
1860 static void deactivate_slab(struct kmem_cache *s, struct page *page,
1861 				void *freelist)
1862 {
1863 	enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
1864 	struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1865 	int lock = 0;
1866 	enum slab_modes l = M_NONE, m = M_NONE;
1867 	void *nextfree;
1868 	int tail = DEACTIVATE_TO_HEAD;
1869 	struct page new;
1870 	struct page old;
1871 
1872 	if (page->freelist) {
1873 		stat(s, DEACTIVATE_REMOTE_FREES);
1874 		tail = DEACTIVATE_TO_TAIL;
1875 	}
1876 
1877 	/*
1878 	 * Stage one: Free all available per cpu objects back
1879 	 * to the page freelist while it is still frozen. Leave the
1880 	 * last one.
1881 	 *
1882 	 * There is no need to take the list->lock because the page
1883 	 * is still frozen.
1884 	 */
1885 	while (freelist && (nextfree = get_freepointer(s, freelist))) {
1886 		void *prior;
1887 		unsigned long counters;
1888 
1889 		do {
1890 			prior = page->freelist;
1891 			counters = page->counters;
1892 			set_freepointer(s, freelist, prior);
1893 			new.counters = counters;
1894 			new.inuse--;
1895 			VM_BUG_ON(!new.frozen);
1896 
1897 		} while (!__cmpxchg_double_slab(s, page,
1898 			prior, counters,
1899 			freelist, new.counters,
1900 			"drain percpu freelist"));
1901 
1902 		freelist = nextfree;
1903 	}
1904 
1905 	/*
1906 	 * Stage two: Ensure that the page is unfrozen while the
1907 	 * list presence reflects the actual number of objects
1908 	 * during unfreeze.
1909 	 *
1910 	 * We setup the list membership and then perform a cmpxchg
1911 	 * with the count. If there is a mismatch then the page
1912 	 * is not unfrozen but the page is on the wrong list.
1913 	 *
1914 	 * Then we restart the process which may have to remove
1915 	 * the page from the list that we just put it on again
1916 	 * because the number of objects in the slab may have
1917 	 * changed.
1918 	 */
1919 redo:
1920 
1921 	old.freelist = page->freelist;
1922 	old.counters = page->counters;
1923 	VM_BUG_ON(!old.frozen);
1924 
1925 	/* Determine target state of the slab */
1926 	new.counters = old.counters;
1927 	if (freelist) {
1928 		new.inuse--;
1929 		set_freepointer(s, freelist, old.freelist);
1930 		new.freelist = freelist;
1931 	} else
1932 		new.freelist = old.freelist;
1933 
1934 	new.frozen = 0;
1935 
1936 	if (!new.inuse && n->nr_partial >= s->min_partial)
1937 		m = M_FREE;
1938 	else if (new.freelist) {
1939 		m = M_PARTIAL;
1940 		if (!lock) {
1941 			lock = 1;
1942 			/*
1943 			 * Taking the spinlock removes the possiblity
1944 			 * that acquire_slab() will see a slab page that
1945 			 * is frozen
1946 			 */
1947 			spin_lock(&n->list_lock);
1948 		}
1949 	} else {
1950 		m = M_FULL;
1951 		if (kmem_cache_debug(s) && !lock) {
1952 			lock = 1;
1953 			/*
1954 			 * This also ensures that the scanning of full
1955 			 * slabs from diagnostic functions will not see
1956 			 * any frozen slabs.
1957 			 */
1958 			spin_lock(&n->list_lock);
1959 		}
1960 	}
1961 
1962 	if (l != m) {
1963 
1964 		if (l == M_PARTIAL)
1965 
1966 			remove_partial(n, page);
1967 
1968 		else if (l == M_FULL)
1969 
1970 			remove_full(s, n, page);
1971 
1972 		if (m == M_PARTIAL) {
1973 
1974 			add_partial(n, page, tail);
1975 			stat(s, tail);
1976 
1977 		} else if (m == M_FULL) {
1978 
1979 			stat(s, DEACTIVATE_FULL);
1980 			add_full(s, n, page);
1981 
1982 		}
1983 	}
1984 
1985 	l = m;
1986 	if (!__cmpxchg_double_slab(s, page,
1987 				old.freelist, old.counters,
1988 				new.freelist, new.counters,
1989 				"unfreezing slab"))
1990 		goto redo;
1991 
1992 	if (lock)
1993 		spin_unlock(&n->list_lock);
1994 
1995 	if (m == M_FREE) {
1996 		stat(s, DEACTIVATE_EMPTY);
1997 		discard_slab(s, page);
1998 		stat(s, FREE_SLAB);
1999 	}
2000 }
2001 
2002 /*
2003  * Unfreeze all the cpu partial slabs.
2004  *
2005  * This function must be called with interrupts disabled
2006  * for the cpu using c (or some other guarantee must be there
2007  * to guarantee no concurrent accesses).
2008  */
2009 static void unfreeze_partials(struct kmem_cache *s,
2010 		struct kmem_cache_cpu *c)
2011 {
2012 #ifdef CONFIG_SLUB_CPU_PARTIAL
2013 	struct kmem_cache_node *n = NULL, *n2 = NULL;
2014 	struct page *page, *discard_page = NULL;
2015 
2016 	while ((page = c->partial)) {
2017 		struct page new;
2018 		struct page old;
2019 
2020 		c->partial = page->next;
2021 
2022 		n2 = get_node(s, page_to_nid(page));
2023 		if (n != n2) {
2024 			if (n)
2025 				spin_unlock(&n->list_lock);
2026 
2027 			n = n2;
2028 			spin_lock(&n->list_lock);
2029 		}
2030 
2031 		do {
2032 
2033 			old.freelist = page->freelist;
2034 			old.counters = page->counters;
2035 			VM_BUG_ON(!old.frozen);
2036 
2037 			new.counters = old.counters;
2038 			new.freelist = old.freelist;
2039 
2040 			new.frozen = 0;
2041 
2042 		} while (!__cmpxchg_double_slab(s, page,
2043 				old.freelist, old.counters,
2044 				new.freelist, new.counters,
2045 				"unfreezing slab"));
2046 
2047 		if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2048 			page->next = discard_page;
2049 			discard_page = page;
2050 		} else {
2051 			add_partial(n, page, DEACTIVATE_TO_TAIL);
2052 			stat(s, FREE_ADD_PARTIAL);
2053 		}
2054 	}
2055 
2056 	if (n)
2057 		spin_unlock(&n->list_lock);
2058 
2059 	while (discard_page) {
2060 		page = discard_page;
2061 		discard_page = discard_page->next;
2062 
2063 		stat(s, DEACTIVATE_EMPTY);
2064 		discard_slab(s, page);
2065 		stat(s, FREE_SLAB);
2066 	}
2067 #endif
2068 }
2069 
2070 /*
2071  * Put a page that was just frozen (in __slab_free) into a partial page
2072  * slot if available. This is done without interrupts disabled and without
2073  * preemption disabled. The cmpxchg is racy and may put the partial page
2074  * onto a random cpus partial slot.
2075  *
2076  * If we did not find a slot then simply move all the partials to the
2077  * per node partial list.
2078  */
2079 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2080 {
2081 #ifdef CONFIG_SLUB_CPU_PARTIAL
2082 	struct page *oldpage;
2083 	int pages;
2084 	int pobjects;
2085 
2086 	preempt_disable();
2087 	do {
2088 		pages = 0;
2089 		pobjects = 0;
2090 		oldpage = this_cpu_read(s->cpu_slab->partial);
2091 
2092 		if (oldpage) {
2093 			pobjects = oldpage->pobjects;
2094 			pages = oldpage->pages;
2095 			if (drain && pobjects > s->cpu_partial) {
2096 				unsigned long flags;
2097 				/*
2098 				 * partial array is full. Move the existing
2099 				 * set to the per node partial list.
2100 				 */
2101 				local_irq_save(flags);
2102 				unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2103 				local_irq_restore(flags);
2104 				oldpage = NULL;
2105 				pobjects = 0;
2106 				pages = 0;
2107 				stat(s, CPU_PARTIAL_DRAIN);
2108 			}
2109 		}
2110 
2111 		pages++;
2112 		pobjects += page->objects - page->inuse;
2113 
2114 		page->pages = pages;
2115 		page->pobjects = pobjects;
2116 		page->next = oldpage;
2117 
2118 	} while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2119 								!= oldpage);
2120 	if (unlikely(!s->cpu_partial)) {
2121 		unsigned long flags;
2122 
2123 		local_irq_save(flags);
2124 		unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2125 		local_irq_restore(flags);
2126 	}
2127 	preempt_enable();
2128 #endif
2129 }
2130 
2131 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2132 {
2133 	stat(s, CPUSLAB_FLUSH);
2134 	deactivate_slab(s, c->page, c->freelist);
2135 
2136 	c->tid = next_tid(c->tid);
2137 	c->page = NULL;
2138 	c->freelist = NULL;
2139 }
2140 
2141 /*
2142  * Flush cpu slab.
2143  *
2144  * Called from IPI handler with interrupts disabled.
2145  */
2146 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2147 {
2148 	struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2149 
2150 	if (likely(c)) {
2151 		if (c->page)
2152 			flush_slab(s, c);
2153 
2154 		unfreeze_partials(s, c);
2155 	}
2156 }
2157 
2158 static void flush_cpu_slab(void *d)
2159 {
2160 	struct kmem_cache *s = d;
2161 
2162 	__flush_cpu_slab(s, smp_processor_id());
2163 }
2164 
2165 static bool has_cpu_slab(int cpu, void *info)
2166 {
2167 	struct kmem_cache *s = info;
2168 	struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2169 
2170 	return c->page || c->partial;
2171 }
2172 
2173 static void flush_all(struct kmem_cache *s)
2174 {
2175 	on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
2176 }
2177 
2178 /*
2179  * Check if the objects in a per cpu structure fit numa
2180  * locality expectations.
2181  */
2182 static inline int node_match(struct page *page, int node)
2183 {
2184 #ifdef CONFIG_NUMA
2185 	if (!page || (node != NUMA_NO_NODE && page_to_nid(page) != node))
2186 		return 0;
2187 #endif
2188 	return 1;
2189 }
2190 
2191 #ifdef CONFIG_SLUB_DEBUG
2192 static int count_free(struct page *page)
2193 {
2194 	return page->objects - page->inuse;
2195 }
2196 
2197 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2198 {
2199 	return atomic_long_read(&n->total_objects);
2200 }
2201 #endif /* CONFIG_SLUB_DEBUG */
2202 
2203 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2204 static unsigned long count_partial(struct kmem_cache_node *n,
2205 					int (*get_count)(struct page *))
2206 {
2207 	unsigned long flags;
2208 	unsigned long x = 0;
2209 	struct page *page;
2210 
2211 	spin_lock_irqsave(&n->list_lock, flags);
2212 	list_for_each_entry(page, &n->partial, lru)
2213 		x += get_count(page);
2214 	spin_unlock_irqrestore(&n->list_lock, flags);
2215 	return x;
2216 }
2217 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2218 
2219 static noinline void
2220 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2221 {
2222 #ifdef CONFIG_SLUB_DEBUG
2223 	static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2224 				      DEFAULT_RATELIMIT_BURST);
2225 	int node;
2226 	struct kmem_cache_node *n;
2227 
2228 	if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2229 		return;
2230 
2231 	pr_warn("SLUB: Unable to allocate memory on node %d (gfp=0x%x)\n",
2232 		nid, gfpflags);
2233 	pr_warn("  cache: %s, object size: %d, buffer size: %d, default order: %d, min order: %d\n",
2234 		s->name, s->object_size, s->size, oo_order(s->oo),
2235 		oo_order(s->min));
2236 
2237 	if (oo_order(s->min) > get_order(s->object_size))
2238 		pr_warn("  %s debugging increased min order, use slub_debug=O to disable.\n",
2239 			s->name);
2240 
2241 	for_each_kmem_cache_node(s, node, n) {
2242 		unsigned long nr_slabs;
2243 		unsigned long nr_objs;
2244 		unsigned long nr_free;
2245 
2246 		nr_free  = count_partial(n, count_free);
2247 		nr_slabs = node_nr_slabs(n);
2248 		nr_objs  = node_nr_objs(n);
2249 
2250 		pr_warn("  node %d: slabs: %ld, objs: %ld, free: %ld\n",
2251 			node, nr_slabs, nr_objs, nr_free);
2252 	}
2253 #endif
2254 }
2255 
2256 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2257 			int node, struct kmem_cache_cpu **pc)
2258 {
2259 	void *freelist;
2260 	struct kmem_cache_cpu *c = *pc;
2261 	struct page *page;
2262 
2263 	freelist = get_partial(s, flags, node, c);
2264 
2265 	if (freelist)
2266 		return freelist;
2267 
2268 	page = new_slab(s, flags, node);
2269 	if (page) {
2270 		c = raw_cpu_ptr(s->cpu_slab);
2271 		if (c->page)
2272 			flush_slab(s, c);
2273 
2274 		/*
2275 		 * No other reference to the page yet so we can
2276 		 * muck around with it freely without cmpxchg
2277 		 */
2278 		freelist = page->freelist;
2279 		page->freelist = NULL;
2280 
2281 		stat(s, ALLOC_SLAB);
2282 		c->page = page;
2283 		*pc = c;
2284 	} else
2285 		freelist = NULL;
2286 
2287 	return freelist;
2288 }
2289 
2290 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2291 {
2292 	if (unlikely(PageSlabPfmemalloc(page)))
2293 		return gfp_pfmemalloc_allowed(gfpflags);
2294 
2295 	return true;
2296 }
2297 
2298 /*
2299  * Check the page->freelist of a page and either transfer the freelist to the
2300  * per cpu freelist or deactivate the page.
2301  *
2302  * The page is still frozen if the return value is not NULL.
2303  *
2304  * If this function returns NULL then the page has been unfrozen.
2305  *
2306  * This function must be called with interrupt disabled.
2307  */
2308 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2309 {
2310 	struct page new;
2311 	unsigned long counters;
2312 	void *freelist;
2313 
2314 	do {
2315 		freelist = page->freelist;
2316 		counters = page->counters;
2317 
2318 		new.counters = counters;
2319 		VM_BUG_ON(!new.frozen);
2320 
2321 		new.inuse = page->objects;
2322 		new.frozen = freelist != NULL;
2323 
2324 	} while (!__cmpxchg_double_slab(s, page,
2325 		freelist, counters,
2326 		NULL, new.counters,
2327 		"get_freelist"));
2328 
2329 	return freelist;
2330 }
2331 
2332 /*
2333  * Slow path. The lockless freelist is empty or we need to perform
2334  * debugging duties.
2335  *
2336  * Processing is still very fast if new objects have been freed to the
2337  * regular freelist. In that case we simply take over the regular freelist
2338  * as the lockless freelist and zap the regular freelist.
2339  *
2340  * If that is not working then we fall back to the partial lists. We take the
2341  * first element of the freelist as the object to allocate now and move the
2342  * rest of the freelist to the lockless freelist.
2343  *
2344  * And if we were unable to get a new slab from the partial slab lists then
2345  * we need to allocate a new slab. This is the slowest path since it involves
2346  * a call to the page allocator and the setup of a new slab.
2347  *
2348  * Version of __slab_alloc to use when we know that interrupts are
2349  * already disabled (which is the case for bulk allocation).
2350  */
2351 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2352 			  unsigned long addr, struct kmem_cache_cpu *c)
2353 {
2354 	void *freelist;
2355 	struct page *page;
2356 
2357 	page = c->page;
2358 	if (!page)
2359 		goto new_slab;
2360 redo:
2361 
2362 	if (unlikely(!node_match(page, node))) {
2363 		int searchnode = node;
2364 
2365 		if (node != NUMA_NO_NODE && !node_present_pages(node))
2366 			searchnode = node_to_mem_node(node);
2367 
2368 		if (unlikely(!node_match(page, searchnode))) {
2369 			stat(s, ALLOC_NODE_MISMATCH);
2370 			deactivate_slab(s, page, c->freelist);
2371 			c->page = NULL;
2372 			c->freelist = NULL;
2373 			goto new_slab;
2374 		}
2375 	}
2376 
2377 	/*
2378 	 * By rights, we should be searching for a slab page that was
2379 	 * PFMEMALLOC but right now, we are losing the pfmemalloc
2380 	 * information when the page leaves the per-cpu allocator
2381 	 */
2382 	if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2383 		deactivate_slab(s, page, c->freelist);
2384 		c->page = NULL;
2385 		c->freelist = NULL;
2386 		goto new_slab;
2387 	}
2388 
2389 	/* must check again c->freelist in case of cpu migration or IRQ */
2390 	freelist = c->freelist;
2391 	if (freelist)
2392 		goto load_freelist;
2393 
2394 	freelist = get_freelist(s, page);
2395 
2396 	if (!freelist) {
2397 		c->page = NULL;
2398 		stat(s, DEACTIVATE_BYPASS);
2399 		goto new_slab;
2400 	}
2401 
2402 	stat(s, ALLOC_REFILL);
2403 
2404 load_freelist:
2405 	/*
2406 	 * freelist is pointing to the list of objects to be used.
2407 	 * page is pointing to the page from which the objects are obtained.
2408 	 * That page must be frozen for per cpu allocations to work.
2409 	 */
2410 	VM_BUG_ON(!c->page->frozen);
2411 	c->freelist = get_freepointer(s, freelist);
2412 	c->tid = next_tid(c->tid);
2413 	return freelist;
2414 
2415 new_slab:
2416 
2417 	if (c->partial) {
2418 		page = c->page = c->partial;
2419 		c->partial = page->next;
2420 		stat(s, CPU_PARTIAL_ALLOC);
2421 		c->freelist = NULL;
2422 		goto redo;
2423 	}
2424 
2425 	freelist = new_slab_objects(s, gfpflags, node, &c);
2426 
2427 	if (unlikely(!freelist)) {
2428 		slab_out_of_memory(s, gfpflags, node);
2429 		return NULL;
2430 	}
2431 
2432 	page = c->page;
2433 	if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2434 		goto load_freelist;
2435 
2436 	/* Only entered in the debug case */
2437 	if (kmem_cache_debug(s) &&
2438 			!alloc_debug_processing(s, page, freelist, addr))
2439 		goto new_slab;	/* Slab failed checks. Next slab needed */
2440 
2441 	deactivate_slab(s, page, get_freepointer(s, freelist));
2442 	c->page = NULL;
2443 	c->freelist = NULL;
2444 	return freelist;
2445 }
2446 
2447 /*
2448  * Another one that disabled interrupt and compensates for possible
2449  * cpu changes by refetching the per cpu area pointer.
2450  */
2451 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2452 			  unsigned long addr, struct kmem_cache_cpu *c)
2453 {
2454 	void *p;
2455 	unsigned long flags;
2456 
2457 	local_irq_save(flags);
2458 #ifdef CONFIG_PREEMPT
2459 	/*
2460 	 * We may have been preempted and rescheduled on a different
2461 	 * cpu before disabling interrupts. Need to reload cpu area
2462 	 * pointer.
2463 	 */
2464 	c = this_cpu_ptr(s->cpu_slab);
2465 #endif
2466 
2467 	p = ___slab_alloc(s, gfpflags, node, addr, c);
2468 	local_irq_restore(flags);
2469 	return p;
2470 }
2471 
2472 /*
2473  * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2474  * have the fastpath folded into their functions. So no function call
2475  * overhead for requests that can be satisfied on the fastpath.
2476  *
2477  * The fastpath works by first checking if the lockless freelist can be used.
2478  * If not then __slab_alloc is called for slow processing.
2479  *
2480  * Otherwise we can simply pick the next object from the lockless free list.
2481  */
2482 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2483 		gfp_t gfpflags, int node, unsigned long addr)
2484 {
2485 	void *object;
2486 	struct kmem_cache_cpu *c;
2487 	struct page *page;
2488 	unsigned long tid;
2489 
2490 	s = slab_pre_alloc_hook(s, gfpflags);
2491 	if (!s)
2492 		return NULL;
2493 redo:
2494 	/*
2495 	 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2496 	 * enabled. We may switch back and forth between cpus while
2497 	 * reading from one cpu area. That does not matter as long
2498 	 * as we end up on the original cpu again when doing the cmpxchg.
2499 	 *
2500 	 * We should guarantee that tid and kmem_cache are retrieved on
2501 	 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2502 	 * to check if it is matched or not.
2503 	 */
2504 	do {
2505 		tid = this_cpu_read(s->cpu_slab->tid);
2506 		c = raw_cpu_ptr(s->cpu_slab);
2507 	} while (IS_ENABLED(CONFIG_PREEMPT) &&
2508 		 unlikely(tid != READ_ONCE(c->tid)));
2509 
2510 	/*
2511 	 * Irqless object alloc/free algorithm used here depends on sequence
2512 	 * of fetching cpu_slab's data. tid should be fetched before anything
2513 	 * on c to guarantee that object and page associated with previous tid
2514 	 * won't be used with current tid. If we fetch tid first, object and
2515 	 * page could be one associated with next tid and our alloc/free
2516 	 * request will be failed. In this case, we will retry. So, no problem.
2517 	 */
2518 	barrier();
2519 
2520 	/*
2521 	 * The transaction ids are globally unique per cpu and per operation on
2522 	 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2523 	 * occurs on the right processor and that there was no operation on the
2524 	 * linked list in between.
2525 	 */
2526 
2527 	object = c->freelist;
2528 	page = c->page;
2529 	if (unlikely(!object || !node_match(page, node))) {
2530 		object = __slab_alloc(s, gfpflags, node, addr, c);
2531 		stat(s, ALLOC_SLOWPATH);
2532 	} else {
2533 		void *next_object = get_freepointer_safe(s, object);
2534 
2535 		/*
2536 		 * The cmpxchg will only match if there was no additional
2537 		 * operation and if we are on the right processor.
2538 		 *
2539 		 * The cmpxchg does the following atomically (without lock
2540 		 * semantics!)
2541 		 * 1. Relocate first pointer to the current per cpu area.
2542 		 * 2. Verify that tid and freelist have not been changed
2543 		 * 3. If they were not changed replace tid and freelist
2544 		 *
2545 		 * Since this is without lock semantics the protection is only
2546 		 * against code executing on this cpu *not* from access by
2547 		 * other cpus.
2548 		 */
2549 		if (unlikely(!this_cpu_cmpxchg_double(
2550 				s->cpu_slab->freelist, s->cpu_slab->tid,
2551 				object, tid,
2552 				next_object, next_tid(tid)))) {
2553 
2554 			note_cmpxchg_failure("slab_alloc", s, tid);
2555 			goto redo;
2556 		}
2557 		prefetch_freepointer(s, next_object);
2558 		stat(s, ALLOC_FASTPATH);
2559 	}
2560 
2561 	if (unlikely(gfpflags & __GFP_ZERO) && object)
2562 		memset(object, 0, s->object_size);
2563 
2564 	slab_post_alloc_hook(s, gfpflags, 1, &object);
2565 
2566 	return object;
2567 }
2568 
2569 static __always_inline void *slab_alloc(struct kmem_cache *s,
2570 		gfp_t gfpflags, unsigned long addr)
2571 {
2572 	return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2573 }
2574 
2575 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2576 {
2577 	void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2578 
2579 	trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2580 				s->size, gfpflags);
2581 
2582 	return ret;
2583 }
2584 EXPORT_SYMBOL(kmem_cache_alloc);
2585 
2586 #ifdef CONFIG_TRACING
2587 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2588 {
2589 	void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2590 	trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2591 	kasan_kmalloc(s, ret, size);
2592 	return ret;
2593 }
2594 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2595 #endif
2596 
2597 #ifdef CONFIG_NUMA
2598 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2599 {
2600 	void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2601 
2602 	trace_kmem_cache_alloc_node(_RET_IP_, ret,
2603 				    s->object_size, s->size, gfpflags, node);
2604 
2605 	return ret;
2606 }
2607 EXPORT_SYMBOL(kmem_cache_alloc_node);
2608 
2609 #ifdef CONFIG_TRACING
2610 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2611 				    gfp_t gfpflags,
2612 				    int node, size_t size)
2613 {
2614 	void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2615 
2616 	trace_kmalloc_node(_RET_IP_, ret,
2617 			   size, s->size, gfpflags, node);
2618 
2619 	kasan_kmalloc(s, ret, size);
2620 	return ret;
2621 }
2622 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2623 #endif
2624 #endif
2625 
2626 /*
2627  * Slow path handling. This may still be called frequently since objects
2628  * have a longer lifetime than the cpu slabs in most processing loads.
2629  *
2630  * So we still attempt to reduce cache line usage. Just take the slab
2631  * lock and free the item. If there is no additional partial page
2632  * handling required then we can return immediately.
2633  */
2634 static void __slab_free(struct kmem_cache *s, struct page *page,
2635 			void *head, void *tail, int cnt,
2636 			unsigned long addr)
2637 
2638 {
2639 	void *prior;
2640 	int was_frozen;
2641 	struct page new;
2642 	unsigned long counters;
2643 	struct kmem_cache_node *n = NULL;
2644 	unsigned long uninitialized_var(flags);
2645 
2646 	stat(s, FREE_SLOWPATH);
2647 
2648 	if (kmem_cache_debug(s) &&
2649 	    !(n = free_debug_processing(s, page, head, tail, cnt,
2650 					addr, &flags)))
2651 		return;
2652 
2653 	do {
2654 		if (unlikely(n)) {
2655 			spin_unlock_irqrestore(&n->list_lock, flags);
2656 			n = NULL;
2657 		}
2658 		prior = page->freelist;
2659 		counters = page->counters;
2660 		set_freepointer(s, tail, prior);
2661 		new.counters = counters;
2662 		was_frozen = new.frozen;
2663 		new.inuse -= cnt;
2664 		if ((!new.inuse || !prior) && !was_frozen) {
2665 
2666 			if (kmem_cache_has_cpu_partial(s) && !prior) {
2667 
2668 				/*
2669 				 * Slab was on no list before and will be
2670 				 * partially empty
2671 				 * We can defer the list move and instead
2672 				 * freeze it.
2673 				 */
2674 				new.frozen = 1;
2675 
2676 			} else { /* Needs to be taken off a list */
2677 
2678 				n = get_node(s, page_to_nid(page));
2679 				/*
2680 				 * Speculatively acquire the list_lock.
2681 				 * If the cmpxchg does not succeed then we may
2682 				 * drop the list_lock without any processing.
2683 				 *
2684 				 * Otherwise the list_lock will synchronize with
2685 				 * other processors updating the list of slabs.
2686 				 */
2687 				spin_lock_irqsave(&n->list_lock, flags);
2688 
2689 			}
2690 		}
2691 
2692 	} while (!cmpxchg_double_slab(s, page,
2693 		prior, counters,
2694 		head, new.counters,
2695 		"__slab_free"));
2696 
2697 	if (likely(!n)) {
2698 
2699 		/*
2700 		 * If we just froze the page then put it onto the
2701 		 * per cpu partial list.
2702 		 */
2703 		if (new.frozen && !was_frozen) {
2704 			put_cpu_partial(s, page, 1);
2705 			stat(s, CPU_PARTIAL_FREE);
2706 		}
2707 		/*
2708 		 * The list lock was not taken therefore no list
2709 		 * activity can be necessary.
2710 		 */
2711 		if (was_frozen)
2712 			stat(s, FREE_FROZEN);
2713 		return;
2714 	}
2715 
2716 	if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
2717 		goto slab_empty;
2718 
2719 	/*
2720 	 * Objects left in the slab. If it was not on the partial list before
2721 	 * then add it.
2722 	 */
2723 	if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2724 		if (kmem_cache_debug(s))
2725 			remove_full(s, n, page);
2726 		add_partial(n, page, DEACTIVATE_TO_TAIL);
2727 		stat(s, FREE_ADD_PARTIAL);
2728 	}
2729 	spin_unlock_irqrestore(&n->list_lock, flags);
2730 	return;
2731 
2732 slab_empty:
2733 	if (prior) {
2734 		/*
2735 		 * Slab on the partial list.
2736 		 */
2737 		remove_partial(n, page);
2738 		stat(s, FREE_REMOVE_PARTIAL);
2739 	} else {
2740 		/* Slab must be on the full list */
2741 		remove_full(s, n, page);
2742 	}
2743 
2744 	spin_unlock_irqrestore(&n->list_lock, flags);
2745 	stat(s, FREE_SLAB);
2746 	discard_slab(s, page);
2747 }
2748 
2749 /*
2750  * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2751  * can perform fastpath freeing without additional function calls.
2752  *
2753  * The fastpath is only possible if we are freeing to the current cpu slab
2754  * of this processor. This typically the case if we have just allocated
2755  * the item before.
2756  *
2757  * If fastpath is not possible then fall back to __slab_free where we deal
2758  * with all sorts of special processing.
2759  *
2760  * Bulk free of a freelist with several objects (all pointing to the
2761  * same page) possible by specifying head and tail ptr, plus objects
2762  * count (cnt). Bulk free indicated by tail pointer being set.
2763  */
2764 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
2765 				      void *head, void *tail, int cnt,
2766 				      unsigned long addr)
2767 {
2768 	void *tail_obj = tail ? : head;
2769 	struct kmem_cache_cpu *c;
2770 	unsigned long tid;
2771 
2772 	slab_free_freelist_hook(s, head, tail);
2773 
2774 redo:
2775 	/*
2776 	 * Determine the currently cpus per cpu slab.
2777 	 * The cpu may change afterward. However that does not matter since
2778 	 * data is retrieved via this pointer. If we are on the same cpu
2779 	 * during the cmpxchg then the free will succeed.
2780 	 */
2781 	do {
2782 		tid = this_cpu_read(s->cpu_slab->tid);
2783 		c = raw_cpu_ptr(s->cpu_slab);
2784 	} while (IS_ENABLED(CONFIG_PREEMPT) &&
2785 		 unlikely(tid != READ_ONCE(c->tid)));
2786 
2787 	/* Same with comment on barrier() in slab_alloc_node() */
2788 	barrier();
2789 
2790 	if (likely(page == c->page)) {
2791 		set_freepointer(s, tail_obj, c->freelist);
2792 
2793 		if (unlikely(!this_cpu_cmpxchg_double(
2794 				s->cpu_slab->freelist, s->cpu_slab->tid,
2795 				c->freelist, tid,
2796 				head, next_tid(tid)))) {
2797 
2798 			note_cmpxchg_failure("slab_free", s, tid);
2799 			goto redo;
2800 		}
2801 		stat(s, FREE_FASTPATH);
2802 	} else
2803 		__slab_free(s, page, head, tail_obj, cnt, addr);
2804 
2805 }
2806 
2807 void kmem_cache_free(struct kmem_cache *s, void *x)
2808 {
2809 	s = cache_from_obj(s, x);
2810 	if (!s)
2811 		return;
2812 	slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
2813 	trace_kmem_cache_free(_RET_IP_, x);
2814 }
2815 EXPORT_SYMBOL(kmem_cache_free);
2816 
2817 struct detached_freelist {
2818 	struct page *page;
2819 	void *tail;
2820 	void *freelist;
2821 	int cnt;
2822 };
2823 
2824 /*
2825  * This function progressively scans the array with free objects (with
2826  * a limited look ahead) and extract objects belonging to the same
2827  * page.  It builds a detached freelist directly within the given
2828  * page/objects.  This can happen without any need for
2829  * synchronization, because the objects are owned by running process.
2830  * The freelist is build up as a single linked list in the objects.
2831  * The idea is, that this detached freelist can then be bulk
2832  * transferred to the real freelist(s), but only requiring a single
2833  * synchronization primitive.  Look ahead in the array is limited due
2834  * to performance reasons.
2835  */
2836 static int build_detached_freelist(struct kmem_cache *s, size_t size,
2837 				   void **p, struct detached_freelist *df)
2838 {
2839 	size_t first_skipped_index = 0;
2840 	int lookahead = 3;
2841 	void *object;
2842 
2843 	/* Always re-init detached_freelist */
2844 	df->page = NULL;
2845 
2846 	do {
2847 		object = p[--size];
2848 	} while (!object && size);
2849 
2850 	if (!object)
2851 		return 0;
2852 
2853 	/* Start new detached freelist */
2854 	set_freepointer(s, object, NULL);
2855 	df->page = virt_to_head_page(object);
2856 	df->tail = object;
2857 	df->freelist = object;
2858 	p[size] = NULL; /* mark object processed */
2859 	df->cnt = 1;
2860 
2861 	while (size) {
2862 		object = p[--size];
2863 		if (!object)
2864 			continue; /* Skip processed objects */
2865 
2866 		/* df->page is always set at this point */
2867 		if (df->page == virt_to_head_page(object)) {
2868 			/* Opportunity build freelist */
2869 			set_freepointer(s, object, df->freelist);
2870 			df->freelist = object;
2871 			df->cnt++;
2872 			p[size] = NULL; /* mark object processed */
2873 
2874 			continue;
2875 		}
2876 
2877 		/* Limit look ahead search */
2878 		if (!--lookahead)
2879 			break;
2880 
2881 		if (!first_skipped_index)
2882 			first_skipped_index = size + 1;
2883 	}
2884 
2885 	return first_skipped_index;
2886 }
2887 
2888 
2889 /* Note that interrupts must be enabled when calling this function. */
2890 void kmem_cache_free_bulk(struct kmem_cache *orig_s, size_t size, void **p)
2891 {
2892 	if (WARN_ON(!size))
2893 		return;
2894 
2895 	do {
2896 		struct detached_freelist df;
2897 		struct kmem_cache *s;
2898 
2899 		/* Support for memcg */
2900 		s = cache_from_obj(orig_s, p[size - 1]);
2901 
2902 		size = build_detached_freelist(s, size, p, &df);
2903 		if (unlikely(!df.page))
2904 			continue;
2905 
2906 		slab_free(s, df.page, df.freelist, df.tail, df.cnt, _RET_IP_);
2907 	} while (likely(size));
2908 }
2909 EXPORT_SYMBOL(kmem_cache_free_bulk);
2910 
2911 /* Note that interrupts must be enabled when calling this function. */
2912 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
2913 			  void **p)
2914 {
2915 	struct kmem_cache_cpu *c;
2916 	int i;
2917 
2918 	/* memcg and kmem_cache debug support */
2919 	s = slab_pre_alloc_hook(s, flags);
2920 	if (unlikely(!s))
2921 		return false;
2922 	/*
2923 	 * Drain objects in the per cpu slab, while disabling local
2924 	 * IRQs, which protects against PREEMPT and interrupts
2925 	 * handlers invoking normal fastpath.
2926 	 */
2927 	local_irq_disable();
2928 	c = this_cpu_ptr(s->cpu_slab);
2929 
2930 	for (i = 0; i < size; i++) {
2931 		void *object = c->freelist;
2932 
2933 		if (unlikely(!object)) {
2934 			/*
2935 			 * Invoking slow path likely have side-effect
2936 			 * of re-populating per CPU c->freelist
2937 			 */
2938 			p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
2939 					    _RET_IP_, c);
2940 			if (unlikely(!p[i]))
2941 				goto error;
2942 
2943 			c = this_cpu_ptr(s->cpu_slab);
2944 			continue; /* goto for-loop */
2945 		}
2946 		c->freelist = get_freepointer(s, object);
2947 		p[i] = object;
2948 	}
2949 	c->tid = next_tid(c->tid);
2950 	local_irq_enable();
2951 
2952 	/* Clear memory outside IRQ disabled fastpath loop */
2953 	if (unlikely(flags & __GFP_ZERO)) {
2954 		int j;
2955 
2956 		for (j = 0; j < i; j++)
2957 			memset(p[j], 0, s->object_size);
2958 	}
2959 
2960 	/* memcg and kmem_cache debug support */
2961 	slab_post_alloc_hook(s, flags, size, p);
2962 	return i;
2963 error:
2964 	local_irq_enable();
2965 	slab_post_alloc_hook(s, flags, i, p);
2966 	__kmem_cache_free_bulk(s, i, p);
2967 	return 0;
2968 }
2969 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
2970 
2971 
2972 /*
2973  * Object placement in a slab is made very easy because we always start at
2974  * offset 0. If we tune the size of the object to the alignment then we can
2975  * get the required alignment by putting one properly sized object after
2976  * another.
2977  *
2978  * Notice that the allocation order determines the sizes of the per cpu
2979  * caches. Each processor has always one slab available for allocations.
2980  * Increasing the allocation order reduces the number of times that slabs
2981  * must be moved on and off the partial lists and is therefore a factor in
2982  * locking overhead.
2983  */
2984 
2985 /*
2986  * Mininum / Maximum order of slab pages. This influences locking overhead
2987  * and slab fragmentation. A higher order reduces the number of partial slabs
2988  * and increases the number of allocations possible without having to
2989  * take the list_lock.
2990  */
2991 static int slub_min_order;
2992 static int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
2993 static int slub_min_objects;
2994 
2995 /*
2996  * Calculate the order of allocation given an slab object size.
2997  *
2998  * The order of allocation has significant impact on performance and other
2999  * system components. Generally order 0 allocations should be preferred since
3000  * order 0 does not cause fragmentation in the page allocator. Larger objects
3001  * be problematic to put into order 0 slabs because there may be too much
3002  * unused space left. We go to a higher order if more than 1/16th of the slab
3003  * would be wasted.
3004  *
3005  * In order to reach satisfactory performance we must ensure that a minimum
3006  * number of objects is in one slab. Otherwise we may generate too much
3007  * activity on the partial lists which requires taking the list_lock. This is
3008  * less a concern for large slabs though which are rarely used.
3009  *
3010  * slub_max_order specifies the order where we begin to stop considering the
3011  * number of objects in a slab as critical. If we reach slub_max_order then
3012  * we try to keep the page order as low as possible. So we accept more waste
3013  * of space in favor of a small page order.
3014  *
3015  * Higher order allocations also allow the placement of more objects in a
3016  * slab and thereby reduce object handling overhead. If the user has
3017  * requested a higher mininum order then we start with that one instead of
3018  * the smallest order which will fit the object.
3019  */
3020 static inline int slab_order(int size, int min_objects,
3021 				int max_order, int fract_leftover, int reserved)
3022 {
3023 	int order;
3024 	int rem;
3025 	int min_order = slub_min_order;
3026 
3027 	if (order_objects(min_order, size, reserved) > MAX_OBJS_PER_PAGE)
3028 		return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3029 
3030 	for (order = max(min_order, get_order(min_objects * size + reserved));
3031 			order <= max_order; order++) {
3032 
3033 		unsigned long slab_size = PAGE_SIZE << order;
3034 
3035 		rem = (slab_size - reserved) % size;
3036 
3037 		if (rem <= slab_size / fract_leftover)
3038 			break;
3039 	}
3040 
3041 	return order;
3042 }
3043 
3044 static inline int calculate_order(int size, int reserved)
3045 {
3046 	int order;
3047 	int min_objects;
3048 	int fraction;
3049 	int max_objects;
3050 
3051 	/*
3052 	 * Attempt to find best configuration for a slab. This
3053 	 * works by first attempting to generate a layout with
3054 	 * the best configuration and backing off gradually.
3055 	 *
3056 	 * First we increase the acceptable waste in a slab. Then
3057 	 * we reduce the minimum objects required in a slab.
3058 	 */
3059 	min_objects = slub_min_objects;
3060 	if (!min_objects)
3061 		min_objects = 4 * (fls(nr_cpu_ids) + 1);
3062 	max_objects = order_objects(slub_max_order, size, reserved);
3063 	min_objects = min(min_objects, max_objects);
3064 
3065 	while (min_objects > 1) {
3066 		fraction = 16;
3067 		while (fraction >= 4) {
3068 			order = slab_order(size, min_objects,
3069 					slub_max_order, fraction, reserved);
3070 			if (order <= slub_max_order)
3071 				return order;
3072 			fraction /= 2;
3073 		}
3074 		min_objects--;
3075 	}
3076 
3077 	/*
3078 	 * We were unable to place multiple objects in a slab. Now
3079 	 * lets see if we can place a single object there.
3080 	 */
3081 	order = slab_order(size, 1, slub_max_order, 1, reserved);
3082 	if (order <= slub_max_order)
3083 		return order;
3084 
3085 	/*
3086 	 * Doh this slab cannot be placed using slub_max_order.
3087 	 */
3088 	order = slab_order(size, 1, MAX_ORDER, 1, reserved);
3089 	if (order < MAX_ORDER)
3090 		return order;
3091 	return -ENOSYS;
3092 }
3093 
3094 static void
3095 init_kmem_cache_node(struct kmem_cache_node *n)
3096 {
3097 	n->nr_partial = 0;
3098 	spin_lock_init(&n->list_lock);
3099 	INIT_LIST_HEAD(&n->partial);
3100 #ifdef CONFIG_SLUB_DEBUG
3101 	atomic_long_set(&n->nr_slabs, 0);
3102 	atomic_long_set(&n->total_objects, 0);
3103 	INIT_LIST_HEAD(&n->full);
3104 #endif
3105 }
3106 
3107 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3108 {
3109 	BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3110 			KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3111 
3112 	/*
3113 	 * Must align to double word boundary for the double cmpxchg
3114 	 * instructions to work; see __pcpu_double_call_return_bool().
3115 	 */
3116 	s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3117 				     2 * sizeof(void *));
3118 
3119 	if (!s->cpu_slab)
3120 		return 0;
3121 
3122 	init_kmem_cache_cpus(s);
3123 
3124 	return 1;
3125 }
3126 
3127 static struct kmem_cache *kmem_cache_node;
3128 
3129 /*
3130  * No kmalloc_node yet so do it by hand. We know that this is the first
3131  * slab on the node for this slabcache. There are no concurrent accesses
3132  * possible.
3133  *
3134  * Note that this function only works on the kmem_cache_node
3135  * when allocating for the kmem_cache_node. This is used for bootstrapping
3136  * memory on a fresh node that has no slab structures yet.
3137  */
3138 static void early_kmem_cache_node_alloc(int node)
3139 {
3140 	struct page *page;
3141 	struct kmem_cache_node *n;
3142 
3143 	BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3144 
3145 	page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3146 
3147 	BUG_ON(!page);
3148 	if (page_to_nid(page) != node) {
3149 		pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3150 		pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3151 	}
3152 
3153 	n = page->freelist;
3154 	BUG_ON(!n);
3155 	page->freelist = get_freepointer(kmem_cache_node, n);
3156 	page->inuse = 1;
3157 	page->frozen = 0;
3158 	kmem_cache_node->node[node] = n;
3159 #ifdef CONFIG_SLUB_DEBUG
3160 	init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3161 	init_tracking(kmem_cache_node, n);
3162 #endif
3163 	kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node));
3164 	init_kmem_cache_node(n);
3165 	inc_slabs_node(kmem_cache_node, node, page->objects);
3166 
3167 	/*
3168 	 * No locks need to be taken here as it has just been
3169 	 * initialized and there is no concurrent access.
3170 	 */
3171 	__add_partial(n, page, DEACTIVATE_TO_HEAD);
3172 }
3173 
3174 static void free_kmem_cache_nodes(struct kmem_cache *s)
3175 {
3176 	int node;
3177 	struct kmem_cache_node *n;
3178 
3179 	for_each_kmem_cache_node(s, node, n) {
3180 		kmem_cache_free(kmem_cache_node, n);
3181 		s->node[node] = NULL;
3182 	}
3183 }
3184 
3185 static int init_kmem_cache_nodes(struct kmem_cache *s)
3186 {
3187 	int node;
3188 
3189 	for_each_node_state(node, N_NORMAL_MEMORY) {
3190 		struct kmem_cache_node *n;
3191 
3192 		if (slab_state == DOWN) {
3193 			early_kmem_cache_node_alloc(node);
3194 			continue;
3195 		}
3196 		n = kmem_cache_alloc_node(kmem_cache_node,
3197 						GFP_KERNEL, node);
3198 
3199 		if (!n) {
3200 			free_kmem_cache_nodes(s);
3201 			return 0;
3202 		}
3203 
3204 		s->node[node] = n;
3205 		init_kmem_cache_node(n);
3206 	}
3207 	return 1;
3208 }
3209 
3210 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3211 {
3212 	if (min < MIN_PARTIAL)
3213 		min = MIN_PARTIAL;
3214 	else if (min > MAX_PARTIAL)
3215 		min = MAX_PARTIAL;
3216 	s->min_partial = min;
3217 }
3218 
3219 /*
3220  * calculate_sizes() determines the order and the distribution of data within
3221  * a slab object.
3222  */
3223 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3224 {
3225 	unsigned long flags = s->flags;
3226 	unsigned long size = s->object_size;
3227 	int order;
3228 
3229 	/*
3230 	 * Round up object size to the next word boundary. We can only
3231 	 * place the free pointer at word boundaries and this determines
3232 	 * the possible location of the free pointer.
3233 	 */
3234 	size = ALIGN(size, sizeof(void *));
3235 
3236 #ifdef CONFIG_SLUB_DEBUG
3237 	/*
3238 	 * Determine if we can poison the object itself. If the user of
3239 	 * the slab may touch the object after free or before allocation
3240 	 * then we should never poison the object itself.
3241 	 */
3242 	if ((flags & SLAB_POISON) && !(flags & SLAB_DESTROY_BY_RCU) &&
3243 			!s->ctor)
3244 		s->flags |= __OBJECT_POISON;
3245 	else
3246 		s->flags &= ~__OBJECT_POISON;
3247 
3248 
3249 	/*
3250 	 * If we are Redzoning then check if there is some space between the
3251 	 * end of the object and the free pointer. If not then add an
3252 	 * additional word to have some bytes to store Redzone information.
3253 	 */
3254 	if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3255 		size += sizeof(void *);
3256 #endif
3257 
3258 	/*
3259 	 * With that we have determined the number of bytes in actual use
3260 	 * by the object. This is the potential offset to the free pointer.
3261 	 */
3262 	s->inuse = size;
3263 
3264 	if (((flags & (SLAB_DESTROY_BY_RCU | SLAB_POISON)) ||
3265 		s->ctor)) {
3266 		/*
3267 		 * Relocate free pointer after the object if it is not
3268 		 * permitted to overwrite the first word of the object on
3269 		 * kmem_cache_free.
3270 		 *
3271 		 * This is the case if we do RCU, have a constructor or
3272 		 * destructor or are poisoning the objects.
3273 		 */
3274 		s->offset = size;
3275 		size += sizeof(void *);
3276 	}
3277 
3278 #ifdef CONFIG_SLUB_DEBUG
3279 	if (flags & SLAB_STORE_USER)
3280 		/*
3281 		 * Need to store information about allocs and frees after
3282 		 * the object.
3283 		 */
3284 		size += 2 * sizeof(struct track);
3285 
3286 	if (flags & SLAB_RED_ZONE)
3287 		/*
3288 		 * Add some empty padding so that we can catch
3289 		 * overwrites from earlier objects rather than let
3290 		 * tracking information or the free pointer be
3291 		 * corrupted if a user writes before the start
3292 		 * of the object.
3293 		 */
3294 		size += sizeof(void *);
3295 #endif
3296 
3297 	/*
3298 	 * SLUB stores one object immediately after another beginning from
3299 	 * offset 0. In order to align the objects we have to simply size
3300 	 * each object to conform to the alignment.
3301 	 */
3302 	size = ALIGN(size, s->align);
3303 	s->size = size;
3304 	if (forced_order >= 0)
3305 		order = forced_order;
3306 	else
3307 		order = calculate_order(size, s->reserved);
3308 
3309 	if (order < 0)
3310 		return 0;
3311 
3312 	s->allocflags = 0;
3313 	if (order)
3314 		s->allocflags |= __GFP_COMP;
3315 
3316 	if (s->flags & SLAB_CACHE_DMA)
3317 		s->allocflags |= GFP_DMA;
3318 
3319 	if (s->flags & SLAB_RECLAIM_ACCOUNT)
3320 		s->allocflags |= __GFP_RECLAIMABLE;
3321 
3322 	/*
3323 	 * Determine the number of objects per slab
3324 	 */
3325 	s->oo = oo_make(order, size, s->reserved);
3326 	s->min = oo_make(get_order(size), size, s->reserved);
3327 	if (oo_objects(s->oo) > oo_objects(s->max))
3328 		s->max = s->oo;
3329 
3330 	return !!oo_objects(s->oo);
3331 }
3332 
3333 static int kmem_cache_open(struct kmem_cache *s, unsigned long flags)
3334 {
3335 	s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3336 	s->reserved = 0;
3337 
3338 	if (need_reserve_slab_rcu && (s->flags & SLAB_DESTROY_BY_RCU))
3339 		s->reserved = sizeof(struct rcu_head);
3340 
3341 	if (!calculate_sizes(s, -1))
3342 		goto error;
3343 	if (disable_higher_order_debug) {
3344 		/*
3345 		 * Disable debugging flags that store metadata if the min slab
3346 		 * order increased.
3347 		 */
3348 		if (get_order(s->size) > get_order(s->object_size)) {
3349 			s->flags &= ~DEBUG_METADATA_FLAGS;
3350 			s->offset = 0;
3351 			if (!calculate_sizes(s, -1))
3352 				goto error;
3353 		}
3354 	}
3355 
3356 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3357     defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3358 	if (system_has_cmpxchg_double() && (s->flags & SLAB_DEBUG_FLAGS) == 0)
3359 		/* Enable fast mode */
3360 		s->flags |= __CMPXCHG_DOUBLE;
3361 #endif
3362 
3363 	/*
3364 	 * The larger the object size is, the more pages we want on the partial
3365 	 * list to avoid pounding the page allocator excessively.
3366 	 */
3367 	set_min_partial(s, ilog2(s->size) / 2);
3368 
3369 	/*
3370 	 * cpu_partial determined the maximum number of objects kept in the
3371 	 * per cpu partial lists of a processor.
3372 	 *
3373 	 * Per cpu partial lists mainly contain slabs that just have one
3374 	 * object freed. If they are used for allocation then they can be
3375 	 * filled up again with minimal effort. The slab will never hit the
3376 	 * per node partial lists and therefore no locking will be required.
3377 	 *
3378 	 * This setting also determines
3379 	 *
3380 	 * A) The number of objects from per cpu partial slabs dumped to the
3381 	 *    per node list when we reach the limit.
3382 	 * B) The number of objects in cpu partial slabs to extract from the
3383 	 *    per node list when we run out of per cpu objects. We only fetch
3384 	 *    50% to keep some capacity around for frees.
3385 	 */
3386 	if (!kmem_cache_has_cpu_partial(s))
3387 		s->cpu_partial = 0;
3388 	else if (s->size >= PAGE_SIZE)
3389 		s->cpu_partial = 2;
3390 	else if (s->size >= 1024)
3391 		s->cpu_partial = 6;
3392 	else if (s->size >= 256)
3393 		s->cpu_partial = 13;
3394 	else
3395 		s->cpu_partial = 30;
3396 
3397 #ifdef CONFIG_NUMA
3398 	s->remote_node_defrag_ratio = 1000;
3399 #endif
3400 	if (!init_kmem_cache_nodes(s))
3401 		goto error;
3402 
3403 	if (alloc_kmem_cache_cpus(s))
3404 		return 0;
3405 
3406 	free_kmem_cache_nodes(s);
3407 error:
3408 	if (flags & SLAB_PANIC)
3409 		panic("Cannot create slab %s size=%lu realsize=%u "
3410 			"order=%u offset=%u flags=%lx\n",
3411 			s->name, (unsigned long)s->size, s->size,
3412 			oo_order(s->oo), s->offset, flags);
3413 	return -EINVAL;
3414 }
3415 
3416 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3417 							const char *text)
3418 {
3419 #ifdef CONFIG_SLUB_DEBUG
3420 	void *addr = page_address(page);
3421 	void *p;
3422 	unsigned long *map = kzalloc(BITS_TO_LONGS(page->objects) *
3423 				     sizeof(long), GFP_ATOMIC);
3424 	if (!map)
3425 		return;
3426 	slab_err(s, page, text, s->name);
3427 	slab_lock(page);
3428 
3429 	get_map(s, page, map);
3430 	for_each_object(p, s, addr, page->objects) {
3431 
3432 		if (!test_bit(slab_index(p, s, addr), map)) {
3433 			pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3434 			print_tracking(s, p);
3435 		}
3436 	}
3437 	slab_unlock(page);
3438 	kfree(map);
3439 #endif
3440 }
3441 
3442 /*
3443  * Attempt to free all partial slabs on a node.
3444  * This is called from kmem_cache_close(). We must be the last thread
3445  * using the cache and therefore we do not need to lock anymore.
3446  */
3447 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3448 {
3449 	struct page *page, *h;
3450 
3451 	list_for_each_entry_safe(page, h, &n->partial, lru) {
3452 		if (!page->inuse) {
3453 			__remove_partial(n, page);
3454 			discard_slab(s, page);
3455 		} else {
3456 			list_slab_objects(s, page,
3457 			"Objects remaining in %s on kmem_cache_close()");
3458 		}
3459 	}
3460 }
3461 
3462 /*
3463  * Release all resources used by a slab cache.
3464  */
3465 static inline int kmem_cache_close(struct kmem_cache *s)
3466 {
3467 	int node;
3468 	struct kmem_cache_node *n;
3469 
3470 	flush_all(s);
3471 	/* Attempt to free all objects */
3472 	for_each_kmem_cache_node(s, node, n) {
3473 		free_partial(s, n);
3474 		if (n->nr_partial || slabs_node(s, node))
3475 			return 1;
3476 	}
3477 	free_percpu(s->cpu_slab);
3478 	free_kmem_cache_nodes(s);
3479 	return 0;
3480 }
3481 
3482 int __kmem_cache_shutdown(struct kmem_cache *s)
3483 {
3484 	return kmem_cache_close(s);
3485 }
3486 
3487 /********************************************************************
3488  *		Kmalloc subsystem
3489  *******************************************************************/
3490 
3491 static int __init setup_slub_min_order(char *str)
3492 {
3493 	get_option(&str, &slub_min_order);
3494 
3495 	return 1;
3496 }
3497 
3498 __setup("slub_min_order=", setup_slub_min_order);
3499 
3500 static int __init setup_slub_max_order(char *str)
3501 {
3502 	get_option(&str, &slub_max_order);
3503 	slub_max_order = min(slub_max_order, MAX_ORDER - 1);
3504 
3505 	return 1;
3506 }
3507 
3508 __setup("slub_max_order=", setup_slub_max_order);
3509 
3510 static int __init setup_slub_min_objects(char *str)
3511 {
3512 	get_option(&str, &slub_min_objects);
3513 
3514 	return 1;
3515 }
3516 
3517 __setup("slub_min_objects=", setup_slub_min_objects);
3518 
3519 void *__kmalloc(size_t size, gfp_t flags)
3520 {
3521 	struct kmem_cache *s;
3522 	void *ret;
3523 
3524 	if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3525 		return kmalloc_large(size, flags);
3526 
3527 	s = kmalloc_slab(size, flags);
3528 
3529 	if (unlikely(ZERO_OR_NULL_PTR(s)))
3530 		return s;
3531 
3532 	ret = slab_alloc(s, flags, _RET_IP_);
3533 
3534 	trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3535 
3536 	kasan_kmalloc(s, ret, size);
3537 
3538 	return ret;
3539 }
3540 EXPORT_SYMBOL(__kmalloc);
3541 
3542 #ifdef CONFIG_NUMA
3543 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3544 {
3545 	struct page *page;
3546 	void *ptr = NULL;
3547 
3548 	flags |= __GFP_COMP | __GFP_NOTRACK;
3549 	page = alloc_kmem_pages_node(node, flags, get_order(size));
3550 	if (page)
3551 		ptr = page_address(page);
3552 
3553 	kmalloc_large_node_hook(ptr, size, flags);
3554 	return ptr;
3555 }
3556 
3557 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3558 {
3559 	struct kmem_cache *s;
3560 	void *ret;
3561 
3562 	if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3563 		ret = kmalloc_large_node(size, flags, node);
3564 
3565 		trace_kmalloc_node(_RET_IP_, ret,
3566 				   size, PAGE_SIZE << get_order(size),
3567 				   flags, node);
3568 
3569 		return ret;
3570 	}
3571 
3572 	s = kmalloc_slab(size, flags);
3573 
3574 	if (unlikely(ZERO_OR_NULL_PTR(s)))
3575 		return s;
3576 
3577 	ret = slab_alloc_node(s, flags, node, _RET_IP_);
3578 
3579 	trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3580 
3581 	kasan_kmalloc(s, ret, size);
3582 
3583 	return ret;
3584 }
3585 EXPORT_SYMBOL(__kmalloc_node);
3586 #endif
3587 
3588 static size_t __ksize(const void *object)
3589 {
3590 	struct page *page;
3591 
3592 	if (unlikely(object == ZERO_SIZE_PTR))
3593 		return 0;
3594 
3595 	page = virt_to_head_page(object);
3596 
3597 	if (unlikely(!PageSlab(page))) {
3598 		WARN_ON(!PageCompound(page));
3599 		return PAGE_SIZE << compound_order(page);
3600 	}
3601 
3602 	return slab_ksize(page->slab_cache);
3603 }
3604 
3605 size_t ksize(const void *object)
3606 {
3607 	size_t size = __ksize(object);
3608 	/* We assume that ksize callers could use whole allocated area,
3609 	   so we need unpoison this area. */
3610 	kasan_krealloc(object, size);
3611 	return size;
3612 }
3613 EXPORT_SYMBOL(ksize);
3614 
3615 void kfree(const void *x)
3616 {
3617 	struct page *page;
3618 	void *object = (void *)x;
3619 
3620 	trace_kfree(_RET_IP_, x);
3621 
3622 	if (unlikely(ZERO_OR_NULL_PTR(x)))
3623 		return;
3624 
3625 	page = virt_to_head_page(x);
3626 	if (unlikely(!PageSlab(page))) {
3627 		BUG_ON(!PageCompound(page));
3628 		kfree_hook(x);
3629 		__free_kmem_pages(page, compound_order(page));
3630 		return;
3631 	}
3632 	slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
3633 }
3634 EXPORT_SYMBOL(kfree);
3635 
3636 #define SHRINK_PROMOTE_MAX 32
3637 
3638 /*
3639  * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3640  * up most to the head of the partial lists. New allocations will then
3641  * fill those up and thus they can be removed from the partial lists.
3642  *
3643  * The slabs with the least items are placed last. This results in them
3644  * being allocated from last increasing the chance that the last objects
3645  * are freed in them.
3646  */
3647 int __kmem_cache_shrink(struct kmem_cache *s, bool deactivate)
3648 {
3649 	int node;
3650 	int i;
3651 	struct kmem_cache_node *n;
3652 	struct page *page;
3653 	struct page *t;
3654 	struct list_head discard;
3655 	struct list_head promote[SHRINK_PROMOTE_MAX];
3656 	unsigned long flags;
3657 	int ret = 0;
3658 
3659 	if (deactivate) {
3660 		/*
3661 		 * Disable empty slabs caching. Used to avoid pinning offline
3662 		 * memory cgroups by kmem pages that can be freed.
3663 		 */
3664 		s->cpu_partial = 0;
3665 		s->min_partial = 0;
3666 
3667 		/*
3668 		 * s->cpu_partial is checked locklessly (see put_cpu_partial),
3669 		 * so we have to make sure the change is visible.
3670 		 */
3671 		kick_all_cpus_sync();
3672 	}
3673 
3674 	flush_all(s);
3675 	for_each_kmem_cache_node(s, node, n) {
3676 		INIT_LIST_HEAD(&discard);
3677 		for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3678 			INIT_LIST_HEAD(promote + i);
3679 
3680 		spin_lock_irqsave(&n->list_lock, flags);
3681 
3682 		/*
3683 		 * Build lists of slabs to discard or promote.
3684 		 *
3685 		 * Note that concurrent frees may occur while we hold the
3686 		 * list_lock. page->inuse here is the upper limit.
3687 		 */
3688 		list_for_each_entry_safe(page, t, &n->partial, lru) {
3689 			int free = page->objects - page->inuse;
3690 
3691 			/* Do not reread page->inuse */
3692 			barrier();
3693 
3694 			/* We do not keep full slabs on the list */
3695 			BUG_ON(free <= 0);
3696 
3697 			if (free == page->objects) {
3698 				list_move(&page->lru, &discard);
3699 				n->nr_partial--;
3700 			} else if (free <= SHRINK_PROMOTE_MAX)
3701 				list_move(&page->lru, promote + free - 1);
3702 		}
3703 
3704 		/*
3705 		 * Promote the slabs filled up most to the head of the
3706 		 * partial list.
3707 		 */
3708 		for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
3709 			list_splice(promote + i, &n->partial);
3710 
3711 		spin_unlock_irqrestore(&n->list_lock, flags);
3712 
3713 		/* Release empty slabs */
3714 		list_for_each_entry_safe(page, t, &discard, lru)
3715 			discard_slab(s, page);
3716 
3717 		if (slabs_node(s, node))
3718 			ret = 1;
3719 	}
3720 
3721 	return ret;
3722 }
3723 
3724 static int slab_mem_going_offline_callback(void *arg)
3725 {
3726 	struct kmem_cache *s;
3727 
3728 	mutex_lock(&slab_mutex);
3729 	list_for_each_entry(s, &slab_caches, list)
3730 		__kmem_cache_shrink(s, false);
3731 	mutex_unlock(&slab_mutex);
3732 
3733 	return 0;
3734 }
3735 
3736 static void slab_mem_offline_callback(void *arg)
3737 {
3738 	struct kmem_cache_node *n;
3739 	struct kmem_cache *s;
3740 	struct memory_notify *marg = arg;
3741 	int offline_node;
3742 
3743 	offline_node = marg->status_change_nid_normal;
3744 
3745 	/*
3746 	 * If the node still has available memory. we need kmem_cache_node
3747 	 * for it yet.
3748 	 */
3749 	if (offline_node < 0)
3750 		return;
3751 
3752 	mutex_lock(&slab_mutex);
3753 	list_for_each_entry(s, &slab_caches, list) {
3754 		n = get_node(s, offline_node);
3755 		if (n) {
3756 			/*
3757 			 * if n->nr_slabs > 0, slabs still exist on the node
3758 			 * that is going down. We were unable to free them,
3759 			 * and offline_pages() function shouldn't call this
3760 			 * callback. So, we must fail.
3761 			 */
3762 			BUG_ON(slabs_node(s, offline_node));
3763 
3764 			s->node[offline_node] = NULL;
3765 			kmem_cache_free(kmem_cache_node, n);
3766 		}
3767 	}
3768 	mutex_unlock(&slab_mutex);
3769 }
3770 
3771 static int slab_mem_going_online_callback(void *arg)
3772 {
3773 	struct kmem_cache_node *n;
3774 	struct kmem_cache *s;
3775 	struct memory_notify *marg = arg;
3776 	int nid = marg->status_change_nid_normal;
3777 	int ret = 0;
3778 
3779 	/*
3780 	 * If the node's memory is already available, then kmem_cache_node is
3781 	 * already created. Nothing to do.
3782 	 */
3783 	if (nid < 0)
3784 		return 0;
3785 
3786 	/*
3787 	 * We are bringing a node online. No memory is available yet. We must
3788 	 * allocate a kmem_cache_node structure in order to bring the node
3789 	 * online.
3790 	 */
3791 	mutex_lock(&slab_mutex);
3792 	list_for_each_entry(s, &slab_caches, list) {
3793 		/*
3794 		 * XXX: kmem_cache_alloc_node will fallback to other nodes
3795 		 *      since memory is not yet available from the node that
3796 		 *      is brought up.
3797 		 */
3798 		n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
3799 		if (!n) {
3800 			ret = -ENOMEM;
3801 			goto out;
3802 		}
3803 		init_kmem_cache_node(n);
3804 		s->node[nid] = n;
3805 	}
3806 out:
3807 	mutex_unlock(&slab_mutex);
3808 	return ret;
3809 }
3810 
3811 static int slab_memory_callback(struct notifier_block *self,
3812 				unsigned long action, void *arg)
3813 {
3814 	int ret = 0;
3815 
3816 	switch (action) {
3817 	case MEM_GOING_ONLINE:
3818 		ret = slab_mem_going_online_callback(arg);
3819 		break;
3820 	case MEM_GOING_OFFLINE:
3821 		ret = slab_mem_going_offline_callback(arg);
3822 		break;
3823 	case MEM_OFFLINE:
3824 	case MEM_CANCEL_ONLINE:
3825 		slab_mem_offline_callback(arg);
3826 		break;
3827 	case MEM_ONLINE:
3828 	case MEM_CANCEL_OFFLINE:
3829 		break;
3830 	}
3831 	if (ret)
3832 		ret = notifier_from_errno(ret);
3833 	else
3834 		ret = NOTIFY_OK;
3835 	return ret;
3836 }
3837 
3838 static struct notifier_block slab_memory_callback_nb = {
3839 	.notifier_call = slab_memory_callback,
3840 	.priority = SLAB_CALLBACK_PRI,
3841 };
3842 
3843 /********************************************************************
3844  *			Basic setup of slabs
3845  *******************************************************************/
3846 
3847 /*
3848  * Used for early kmem_cache structures that were allocated using
3849  * the page allocator. Allocate them properly then fix up the pointers
3850  * that may be pointing to the wrong kmem_cache structure.
3851  */
3852 
3853 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
3854 {
3855 	int node;
3856 	struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
3857 	struct kmem_cache_node *n;
3858 
3859 	memcpy(s, static_cache, kmem_cache->object_size);
3860 
3861 	/*
3862 	 * This runs very early, and only the boot processor is supposed to be
3863 	 * up.  Even if it weren't true, IRQs are not up so we couldn't fire
3864 	 * IPIs around.
3865 	 */
3866 	__flush_cpu_slab(s, smp_processor_id());
3867 	for_each_kmem_cache_node(s, node, n) {
3868 		struct page *p;
3869 
3870 		list_for_each_entry(p, &n->partial, lru)
3871 			p->slab_cache = s;
3872 
3873 #ifdef CONFIG_SLUB_DEBUG
3874 		list_for_each_entry(p, &n->full, lru)
3875 			p->slab_cache = s;
3876 #endif
3877 	}
3878 	slab_init_memcg_params(s);
3879 	list_add(&s->list, &slab_caches);
3880 	return s;
3881 }
3882 
3883 void __init kmem_cache_init(void)
3884 {
3885 	static __initdata struct kmem_cache boot_kmem_cache,
3886 		boot_kmem_cache_node;
3887 
3888 	if (debug_guardpage_minorder())
3889 		slub_max_order = 0;
3890 
3891 	kmem_cache_node = &boot_kmem_cache_node;
3892 	kmem_cache = &boot_kmem_cache;
3893 
3894 	create_boot_cache(kmem_cache_node, "kmem_cache_node",
3895 		sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN);
3896 
3897 	register_hotmemory_notifier(&slab_memory_callback_nb);
3898 
3899 	/* Able to allocate the per node structures */
3900 	slab_state = PARTIAL;
3901 
3902 	create_boot_cache(kmem_cache, "kmem_cache",
3903 			offsetof(struct kmem_cache, node) +
3904 				nr_node_ids * sizeof(struct kmem_cache_node *),
3905 		       SLAB_HWCACHE_ALIGN);
3906 
3907 	kmem_cache = bootstrap(&boot_kmem_cache);
3908 
3909 	/*
3910 	 * Allocate kmem_cache_node properly from the kmem_cache slab.
3911 	 * kmem_cache_node is separately allocated so no need to
3912 	 * update any list pointers.
3913 	 */
3914 	kmem_cache_node = bootstrap(&boot_kmem_cache_node);
3915 
3916 	/* Now we can use the kmem_cache to allocate kmalloc slabs */
3917 	setup_kmalloc_cache_index_table();
3918 	create_kmalloc_caches(0);
3919 
3920 #ifdef CONFIG_SMP
3921 	register_cpu_notifier(&slab_notifier);
3922 #endif
3923 
3924 	pr_info("SLUB: HWalign=%d, Order=%d-%d, MinObjects=%d, CPUs=%d, Nodes=%d\n",
3925 		cache_line_size(),
3926 		slub_min_order, slub_max_order, slub_min_objects,
3927 		nr_cpu_ids, nr_node_ids);
3928 }
3929 
3930 void __init kmem_cache_init_late(void)
3931 {
3932 }
3933 
3934 struct kmem_cache *
3935 __kmem_cache_alias(const char *name, size_t size, size_t align,
3936 		   unsigned long flags, void (*ctor)(void *))
3937 {
3938 	struct kmem_cache *s, *c;
3939 
3940 	s = find_mergeable(size, align, flags, name, ctor);
3941 	if (s) {
3942 		s->refcount++;
3943 
3944 		/*
3945 		 * Adjust the object sizes so that we clear
3946 		 * the complete object on kzalloc.
3947 		 */
3948 		s->object_size = max(s->object_size, (int)size);
3949 		s->inuse = max_t(int, s->inuse, ALIGN(size, sizeof(void *)));
3950 
3951 		for_each_memcg_cache(c, s) {
3952 			c->object_size = s->object_size;
3953 			c->inuse = max_t(int, c->inuse,
3954 					 ALIGN(size, sizeof(void *)));
3955 		}
3956 
3957 		if (sysfs_slab_alias(s, name)) {
3958 			s->refcount--;
3959 			s = NULL;
3960 		}
3961 	}
3962 
3963 	return s;
3964 }
3965 
3966 int __kmem_cache_create(struct kmem_cache *s, unsigned long flags)
3967 {
3968 	int err;
3969 
3970 	err = kmem_cache_open(s, flags);
3971 	if (err)
3972 		return err;
3973 
3974 	/* Mutex is not taken during early boot */
3975 	if (slab_state <= UP)
3976 		return 0;
3977 
3978 	memcg_propagate_slab_attrs(s);
3979 	err = sysfs_slab_add(s);
3980 	if (err)
3981 		kmem_cache_close(s);
3982 
3983 	return err;
3984 }
3985 
3986 #ifdef CONFIG_SMP
3987 /*
3988  * Use the cpu notifier to insure that the cpu slabs are flushed when
3989  * necessary.
3990  */
3991 static int slab_cpuup_callback(struct notifier_block *nfb,
3992 		unsigned long action, void *hcpu)
3993 {
3994 	long cpu = (long)hcpu;
3995 	struct kmem_cache *s;
3996 	unsigned long flags;
3997 
3998 	switch (action) {
3999 	case CPU_UP_CANCELED:
4000 	case CPU_UP_CANCELED_FROZEN:
4001 	case CPU_DEAD:
4002 	case CPU_DEAD_FROZEN:
4003 		mutex_lock(&slab_mutex);
4004 		list_for_each_entry(s, &slab_caches, list) {
4005 			local_irq_save(flags);
4006 			__flush_cpu_slab(s, cpu);
4007 			local_irq_restore(flags);
4008 		}
4009 		mutex_unlock(&slab_mutex);
4010 		break;
4011 	default:
4012 		break;
4013 	}
4014 	return NOTIFY_OK;
4015 }
4016 
4017 static struct notifier_block slab_notifier = {
4018 	.notifier_call = slab_cpuup_callback
4019 };
4020 
4021 #endif
4022 
4023 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4024 {
4025 	struct kmem_cache *s;
4026 	void *ret;
4027 
4028 	if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4029 		return kmalloc_large(size, gfpflags);
4030 
4031 	s = kmalloc_slab(size, gfpflags);
4032 
4033 	if (unlikely(ZERO_OR_NULL_PTR(s)))
4034 		return s;
4035 
4036 	ret = slab_alloc(s, gfpflags, caller);
4037 
4038 	/* Honor the call site pointer we received. */
4039 	trace_kmalloc(caller, ret, size, s->size, gfpflags);
4040 
4041 	return ret;
4042 }
4043 
4044 #ifdef CONFIG_NUMA
4045 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4046 					int node, unsigned long caller)
4047 {
4048 	struct kmem_cache *s;
4049 	void *ret;
4050 
4051 	if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4052 		ret = kmalloc_large_node(size, gfpflags, node);
4053 
4054 		trace_kmalloc_node(caller, ret,
4055 				   size, PAGE_SIZE << get_order(size),
4056 				   gfpflags, node);
4057 
4058 		return ret;
4059 	}
4060 
4061 	s = kmalloc_slab(size, gfpflags);
4062 
4063 	if (unlikely(ZERO_OR_NULL_PTR(s)))
4064 		return s;
4065 
4066 	ret = slab_alloc_node(s, gfpflags, node, caller);
4067 
4068 	/* Honor the call site pointer we received. */
4069 	trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4070 
4071 	return ret;
4072 }
4073 #endif
4074 
4075 #ifdef CONFIG_SYSFS
4076 static int count_inuse(struct page *page)
4077 {
4078 	return page->inuse;
4079 }
4080 
4081 static int count_total(struct page *page)
4082 {
4083 	return page->objects;
4084 }
4085 #endif
4086 
4087 #ifdef CONFIG_SLUB_DEBUG
4088 static int validate_slab(struct kmem_cache *s, struct page *page,
4089 						unsigned long *map)
4090 {
4091 	void *p;
4092 	void *addr = page_address(page);
4093 
4094 	if (!check_slab(s, page) ||
4095 			!on_freelist(s, page, NULL))
4096 		return 0;
4097 
4098 	/* Now we know that a valid freelist exists */
4099 	bitmap_zero(map, page->objects);
4100 
4101 	get_map(s, page, map);
4102 	for_each_object(p, s, addr, page->objects) {
4103 		if (test_bit(slab_index(p, s, addr), map))
4104 			if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4105 				return 0;
4106 	}
4107 
4108 	for_each_object(p, s, addr, page->objects)
4109 		if (!test_bit(slab_index(p, s, addr), map))
4110 			if (!check_object(s, page, p, SLUB_RED_ACTIVE))
4111 				return 0;
4112 	return 1;
4113 }
4114 
4115 static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4116 						unsigned long *map)
4117 {
4118 	slab_lock(page);
4119 	validate_slab(s, page, map);
4120 	slab_unlock(page);
4121 }
4122 
4123 static int validate_slab_node(struct kmem_cache *s,
4124 		struct kmem_cache_node *n, unsigned long *map)
4125 {
4126 	unsigned long count = 0;
4127 	struct page *page;
4128 	unsigned long flags;
4129 
4130 	spin_lock_irqsave(&n->list_lock, flags);
4131 
4132 	list_for_each_entry(page, &n->partial, lru) {
4133 		validate_slab_slab(s, page, map);
4134 		count++;
4135 	}
4136 	if (count != n->nr_partial)
4137 		pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4138 		       s->name, count, n->nr_partial);
4139 
4140 	if (!(s->flags & SLAB_STORE_USER))
4141 		goto out;
4142 
4143 	list_for_each_entry(page, &n->full, lru) {
4144 		validate_slab_slab(s, page, map);
4145 		count++;
4146 	}
4147 	if (count != atomic_long_read(&n->nr_slabs))
4148 		pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4149 		       s->name, count, atomic_long_read(&n->nr_slabs));
4150 
4151 out:
4152 	spin_unlock_irqrestore(&n->list_lock, flags);
4153 	return count;
4154 }
4155 
4156 static long validate_slab_cache(struct kmem_cache *s)
4157 {
4158 	int node;
4159 	unsigned long count = 0;
4160 	unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
4161 				sizeof(unsigned long), GFP_KERNEL);
4162 	struct kmem_cache_node *n;
4163 
4164 	if (!map)
4165 		return -ENOMEM;
4166 
4167 	flush_all(s);
4168 	for_each_kmem_cache_node(s, node, n)
4169 		count += validate_slab_node(s, n, map);
4170 	kfree(map);
4171 	return count;
4172 }
4173 /*
4174  * Generate lists of code addresses where slabcache objects are allocated
4175  * and freed.
4176  */
4177 
4178 struct location {
4179 	unsigned long count;
4180 	unsigned long addr;
4181 	long long sum_time;
4182 	long min_time;
4183 	long max_time;
4184 	long min_pid;
4185 	long max_pid;
4186 	DECLARE_BITMAP(cpus, NR_CPUS);
4187 	nodemask_t nodes;
4188 };
4189 
4190 struct loc_track {
4191 	unsigned long max;
4192 	unsigned long count;
4193 	struct location *loc;
4194 };
4195 
4196 static void free_loc_track(struct loc_track *t)
4197 {
4198 	if (t->max)
4199 		free_pages((unsigned long)t->loc,
4200 			get_order(sizeof(struct location) * t->max));
4201 }
4202 
4203 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4204 {
4205 	struct location *l;
4206 	int order;
4207 
4208 	order = get_order(sizeof(struct location) * max);
4209 
4210 	l = (void *)__get_free_pages(flags, order);
4211 	if (!l)
4212 		return 0;
4213 
4214 	if (t->count) {
4215 		memcpy(l, t->loc, sizeof(struct location) * t->count);
4216 		free_loc_track(t);
4217 	}
4218 	t->max = max;
4219 	t->loc = l;
4220 	return 1;
4221 }
4222 
4223 static int add_location(struct loc_track *t, struct kmem_cache *s,
4224 				const struct track *track)
4225 {
4226 	long start, end, pos;
4227 	struct location *l;
4228 	unsigned long caddr;
4229 	unsigned long age = jiffies - track->when;
4230 
4231 	start = -1;
4232 	end = t->count;
4233 
4234 	for ( ; ; ) {
4235 		pos = start + (end - start + 1) / 2;
4236 
4237 		/*
4238 		 * There is nothing at "end". If we end up there
4239 		 * we need to add something to before end.
4240 		 */
4241 		if (pos == end)
4242 			break;
4243 
4244 		caddr = t->loc[pos].addr;
4245 		if (track->addr == caddr) {
4246 
4247 			l = &t->loc[pos];
4248 			l->count++;
4249 			if (track->when) {
4250 				l->sum_time += age;
4251 				if (age < l->min_time)
4252 					l->min_time = age;
4253 				if (age > l->max_time)
4254 					l->max_time = age;
4255 
4256 				if (track->pid < l->min_pid)
4257 					l->min_pid = track->pid;
4258 				if (track->pid > l->max_pid)
4259 					l->max_pid = track->pid;
4260 
4261 				cpumask_set_cpu(track->cpu,
4262 						to_cpumask(l->cpus));
4263 			}
4264 			node_set(page_to_nid(virt_to_page(track)), l->nodes);
4265 			return 1;
4266 		}
4267 
4268 		if (track->addr < caddr)
4269 			end = pos;
4270 		else
4271 			start = pos;
4272 	}
4273 
4274 	/*
4275 	 * Not found. Insert new tracking element.
4276 	 */
4277 	if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4278 		return 0;
4279 
4280 	l = t->loc + pos;
4281 	if (pos < t->count)
4282 		memmove(l + 1, l,
4283 			(t->count - pos) * sizeof(struct location));
4284 	t->count++;
4285 	l->count = 1;
4286 	l->addr = track->addr;
4287 	l->sum_time = age;
4288 	l->min_time = age;
4289 	l->max_time = age;
4290 	l->min_pid = track->pid;
4291 	l->max_pid = track->pid;
4292 	cpumask_clear(to_cpumask(l->cpus));
4293 	cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4294 	nodes_clear(l->nodes);
4295 	node_set(page_to_nid(virt_to_page(track)), l->nodes);
4296 	return 1;
4297 }
4298 
4299 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4300 		struct page *page, enum track_item alloc,
4301 		unsigned long *map)
4302 {
4303 	void *addr = page_address(page);
4304 	void *p;
4305 
4306 	bitmap_zero(map, page->objects);
4307 	get_map(s, page, map);
4308 
4309 	for_each_object(p, s, addr, page->objects)
4310 		if (!test_bit(slab_index(p, s, addr), map))
4311 			add_location(t, s, get_track(s, p, alloc));
4312 }
4313 
4314 static int list_locations(struct kmem_cache *s, char *buf,
4315 					enum track_item alloc)
4316 {
4317 	int len = 0;
4318 	unsigned long i;
4319 	struct loc_track t = { 0, 0, NULL };
4320 	int node;
4321 	unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
4322 				     sizeof(unsigned long), GFP_KERNEL);
4323 	struct kmem_cache_node *n;
4324 
4325 	if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4326 				     GFP_TEMPORARY)) {
4327 		kfree(map);
4328 		return sprintf(buf, "Out of memory\n");
4329 	}
4330 	/* Push back cpu slabs */
4331 	flush_all(s);
4332 
4333 	for_each_kmem_cache_node(s, node, n) {
4334 		unsigned long flags;
4335 		struct page *page;
4336 
4337 		if (!atomic_long_read(&n->nr_slabs))
4338 			continue;
4339 
4340 		spin_lock_irqsave(&n->list_lock, flags);
4341 		list_for_each_entry(page, &n->partial, lru)
4342 			process_slab(&t, s, page, alloc, map);
4343 		list_for_each_entry(page, &n->full, lru)
4344 			process_slab(&t, s, page, alloc, map);
4345 		spin_unlock_irqrestore(&n->list_lock, flags);
4346 	}
4347 
4348 	for (i = 0; i < t.count; i++) {
4349 		struct location *l = &t.loc[i];
4350 
4351 		if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4352 			break;
4353 		len += sprintf(buf + len, "%7ld ", l->count);
4354 
4355 		if (l->addr)
4356 			len += sprintf(buf + len, "%pS", (void *)l->addr);
4357 		else
4358 			len += sprintf(buf + len, "<not-available>");
4359 
4360 		if (l->sum_time != l->min_time) {
4361 			len += sprintf(buf + len, " age=%ld/%ld/%ld",
4362 				l->min_time,
4363 				(long)div_u64(l->sum_time, l->count),
4364 				l->max_time);
4365 		} else
4366 			len += sprintf(buf + len, " age=%ld",
4367 				l->min_time);
4368 
4369 		if (l->min_pid != l->max_pid)
4370 			len += sprintf(buf + len, " pid=%ld-%ld",
4371 				l->min_pid, l->max_pid);
4372 		else
4373 			len += sprintf(buf + len, " pid=%ld",
4374 				l->min_pid);
4375 
4376 		if (num_online_cpus() > 1 &&
4377 				!cpumask_empty(to_cpumask(l->cpus)) &&
4378 				len < PAGE_SIZE - 60)
4379 			len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4380 					 " cpus=%*pbl",
4381 					 cpumask_pr_args(to_cpumask(l->cpus)));
4382 
4383 		if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4384 				len < PAGE_SIZE - 60)
4385 			len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4386 					 " nodes=%*pbl",
4387 					 nodemask_pr_args(&l->nodes));
4388 
4389 		len += sprintf(buf + len, "\n");
4390 	}
4391 
4392 	free_loc_track(&t);
4393 	kfree(map);
4394 	if (!t.count)
4395 		len += sprintf(buf, "No data\n");
4396 	return len;
4397 }
4398 #endif
4399 
4400 #ifdef SLUB_RESILIENCY_TEST
4401 static void __init resiliency_test(void)
4402 {
4403 	u8 *p;
4404 
4405 	BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4406 
4407 	pr_err("SLUB resiliency testing\n");
4408 	pr_err("-----------------------\n");
4409 	pr_err("A. Corruption after allocation\n");
4410 
4411 	p = kzalloc(16, GFP_KERNEL);
4412 	p[16] = 0x12;
4413 	pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4414 	       p + 16);
4415 
4416 	validate_slab_cache(kmalloc_caches[4]);
4417 
4418 	/* Hmmm... The next two are dangerous */
4419 	p = kzalloc(32, GFP_KERNEL);
4420 	p[32 + sizeof(void *)] = 0x34;
4421 	pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4422 	       p);
4423 	pr_err("If allocated object is overwritten then not detectable\n\n");
4424 
4425 	validate_slab_cache(kmalloc_caches[5]);
4426 	p = kzalloc(64, GFP_KERNEL);
4427 	p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4428 	*p = 0x56;
4429 	pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4430 	       p);
4431 	pr_err("If allocated object is overwritten then not detectable\n\n");
4432 	validate_slab_cache(kmalloc_caches[6]);
4433 
4434 	pr_err("\nB. Corruption after free\n");
4435 	p = kzalloc(128, GFP_KERNEL);
4436 	kfree(p);
4437 	*p = 0x78;
4438 	pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4439 	validate_slab_cache(kmalloc_caches[7]);
4440 
4441 	p = kzalloc(256, GFP_KERNEL);
4442 	kfree(p);
4443 	p[50] = 0x9a;
4444 	pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4445 	validate_slab_cache(kmalloc_caches[8]);
4446 
4447 	p = kzalloc(512, GFP_KERNEL);
4448 	kfree(p);
4449 	p[512] = 0xab;
4450 	pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4451 	validate_slab_cache(kmalloc_caches[9]);
4452 }
4453 #else
4454 #ifdef CONFIG_SYSFS
4455 static void resiliency_test(void) {};
4456 #endif
4457 #endif
4458 
4459 #ifdef CONFIG_SYSFS
4460 enum slab_stat_type {
4461 	SL_ALL,			/* All slabs */
4462 	SL_PARTIAL,		/* Only partially allocated slabs */
4463 	SL_CPU,			/* Only slabs used for cpu caches */
4464 	SL_OBJECTS,		/* Determine allocated objects not slabs */
4465 	SL_TOTAL		/* Determine object capacity not slabs */
4466 };
4467 
4468 #define SO_ALL		(1 << SL_ALL)
4469 #define SO_PARTIAL	(1 << SL_PARTIAL)
4470 #define SO_CPU		(1 << SL_CPU)
4471 #define SO_OBJECTS	(1 << SL_OBJECTS)
4472 #define SO_TOTAL	(1 << SL_TOTAL)
4473 
4474 static ssize_t show_slab_objects(struct kmem_cache *s,
4475 			    char *buf, unsigned long flags)
4476 {
4477 	unsigned long total = 0;
4478 	int node;
4479 	int x;
4480 	unsigned long *nodes;
4481 
4482 	nodes = kzalloc(sizeof(unsigned long) * nr_node_ids, GFP_KERNEL);
4483 	if (!nodes)
4484 		return -ENOMEM;
4485 
4486 	if (flags & SO_CPU) {
4487 		int cpu;
4488 
4489 		for_each_possible_cpu(cpu) {
4490 			struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4491 							       cpu);
4492 			int node;
4493 			struct page *page;
4494 
4495 			page = READ_ONCE(c->page);
4496 			if (!page)
4497 				continue;
4498 
4499 			node = page_to_nid(page);
4500 			if (flags & SO_TOTAL)
4501 				x = page->objects;
4502 			else if (flags & SO_OBJECTS)
4503 				x = page->inuse;
4504 			else
4505 				x = 1;
4506 
4507 			total += x;
4508 			nodes[node] += x;
4509 
4510 			page = READ_ONCE(c->partial);
4511 			if (page) {
4512 				node = page_to_nid(page);
4513 				if (flags & SO_TOTAL)
4514 					WARN_ON_ONCE(1);
4515 				else if (flags & SO_OBJECTS)
4516 					WARN_ON_ONCE(1);
4517 				else
4518 					x = page->pages;
4519 				total += x;
4520 				nodes[node] += x;
4521 			}
4522 		}
4523 	}
4524 
4525 	get_online_mems();
4526 #ifdef CONFIG_SLUB_DEBUG
4527 	if (flags & SO_ALL) {
4528 		struct kmem_cache_node *n;
4529 
4530 		for_each_kmem_cache_node(s, node, n) {
4531 
4532 			if (flags & SO_TOTAL)
4533 				x = atomic_long_read(&n->total_objects);
4534 			else if (flags & SO_OBJECTS)
4535 				x = atomic_long_read(&n->total_objects) -
4536 					count_partial(n, count_free);
4537 			else
4538 				x = atomic_long_read(&n->nr_slabs);
4539 			total += x;
4540 			nodes[node] += x;
4541 		}
4542 
4543 	} else
4544 #endif
4545 	if (flags & SO_PARTIAL) {
4546 		struct kmem_cache_node *n;
4547 
4548 		for_each_kmem_cache_node(s, node, n) {
4549 			if (flags & SO_TOTAL)
4550 				x = count_partial(n, count_total);
4551 			else if (flags & SO_OBJECTS)
4552 				x = count_partial(n, count_inuse);
4553 			else
4554 				x = n->nr_partial;
4555 			total += x;
4556 			nodes[node] += x;
4557 		}
4558 	}
4559 	x = sprintf(buf, "%lu", total);
4560 #ifdef CONFIG_NUMA
4561 	for (node = 0; node < nr_node_ids; node++)
4562 		if (nodes[node])
4563 			x += sprintf(buf + x, " N%d=%lu",
4564 					node, nodes[node]);
4565 #endif
4566 	put_online_mems();
4567 	kfree(nodes);
4568 	return x + sprintf(buf + x, "\n");
4569 }
4570 
4571 #ifdef CONFIG_SLUB_DEBUG
4572 static int any_slab_objects(struct kmem_cache *s)
4573 {
4574 	int node;
4575 	struct kmem_cache_node *n;
4576 
4577 	for_each_kmem_cache_node(s, node, n)
4578 		if (atomic_long_read(&n->total_objects))
4579 			return 1;
4580 
4581 	return 0;
4582 }
4583 #endif
4584 
4585 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4586 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4587 
4588 struct slab_attribute {
4589 	struct attribute attr;
4590 	ssize_t (*show)(struct kmem_cache *s, char *buf);
4591 	ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4592 };
4593 
4594 #define SLAB_ATTR_RO(_name) \
4595 	static struct slab_attribute _name##_attr = \
4596 	__ATTR(_name, 0400, _name##_show, NULL)
4597 
4598 #define SLAB_ATTR(_name) \
4599 	static struct slab_attribute _name##_attr =  \
4600 	__ATTR(_name, 0600, _name##_show, _name##_store)
4601 
4602 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4603 {
4604 	return sprintf(buf, "%d\n", s->size);
4605 }
4606 SLAB_ATTR_RO(slab_size);
4607 
4608 static ssize_t align_show(struct kmem_cache *s, char *buf)
4609 {
4610 	return sprintf(buf, "%d\n", s->align);
4611 }
4612 SLAB_ATTR_RO(align);
4613 
4614 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4615 {
4616 	return sprintf(buf, "%d\n", s->object_size);
4617 }
4618 SLAB_ATTR_RO(object_size);
4619 
4620 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4621 {
4622 	return sprintf(buf, "%d\n", oo_objects(s->oo));
4623 }
4624 SLAB_ATTR_RO(objs_per_slab);
4625 
4626 static ssize_t order_store(struct kmem_cache *s,
4627 				const char *buf, size_t length)
4628 {
4629 	unsigned long order;
4630 	int err;
4631 
4632 	err = kstrtoul(buf, 10, &order);
4633 	if (err)
4634 		return err;
4635 
4636 	if (order > slub_max_order || order < slub_min_order)
4637 		return -EINVAL;
4638 
4639 	calculate_sizes(s, order);
4640 	return length;
4641 }
4642 
4643 static ssize_t order_show(struct kmem_cache *s, char *buf)
4644 {
4645 	return sprintf(buf, "%d\n", oo_order(s->oo));
4646 }
4647 SLAB_ATTR(order);
4648 
4649 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4650 {
4651 	return sprintf(buf, "%lu\n", s->min_partial);
4652 }
4653 
4654 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4655 				 size_t length)
4656 {
4657 	unsigned long min;
4658 	int err;
4659 
4660 	err = kstrtoul(buf, 10, &min);
4661 	if (err)
4662 		return err;
4663 
4664 	set_min_partial(s, min);
4665 	return length;
4666 }
4667 SLAB_ATTR(min_partial);
4668 
4669 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4670 {
4671 	return sprintf(buf, "%u\n", s->cpu_partial);
4672 }
4673 
4674 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4675 				 size_t length)
4676 {
4677 	unsigned long objects;
4678 	int err;
4679 
4680 	err = kstrtoul(buf, 10, &objects);
4681 	if (err)
4682 		return err;
4683 	if (objects && !kmem_cache_has_cpu_partial(s))
4684 		return -EINVAL;
4685 
4686 	s->cpu_partial = objects;
4687 	flush_all(s);
4688 	return length;
4689 }
4690 SLAB_ATTR(cpu_partial);
4691 
4692 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
4693 {
4694 	if (!s->ctor)
4695 		return 0;
4696 	return sprintf(buf, "%pS\n", s->ctor);
4697 }
4698 SLAB_ATTR_RO(ctor);
4699 
4700 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
4701 {
4702 	return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
4703 }
4704 SLAB_ATTR_RO(aliases);
4705 
4706 static ssize_t partial_show(struct kmem_cache *s, char *buf)
4707 {
4708 	return show_slab_objects(s, buf, SO_PARTIAL);
4709 }
4710 SLAB_ATTR_RO(partial);
4711 
4712 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
4713 {
4714 	return show_slab_objects(s, buf, SO_CPU);
4715 }
4716 SLAB_ATTR_RO(cpu_slabs);
4717 
4718 static ssize_t objects_show(struct kmem_cache *s, char *buf)
4719 {
4720 	return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
4721 }
4722 SLAB_ATTR_RO(objects);
4723 
4724 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
4725 {
4726 	return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
4727 }
4728 SLAB_ATTR_RO(objects_partial);
4729 
4730 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
4731 {
4732 	int objects = 0;
4733 	int pages = 0;
4734 	int cpu;
4735 	int len;
4736 
4737 	for_each_online_cpu(cpu) {
4738 		struct page *page = per_cpu_ptr(s->cpu_slab, cpu)->partial;
4739 
4740 		if (page) {
4741 			pages += page->pages;
4742 			objects += page->pobjects;
4743 		}
4744 	}
4745 
4746 	len = sprintf(buf, "%d(%d)", objects, pages);
4747 
4748 #ifdef CONFIG_SMP
4749 	for_each_online_cpu(cpu) {
4750 		struct page *page = per_cpu_ptr(s->cpu_slab, cpu) ->partial;
4751 
4752 		if (page && len < PAGE_SIZE - 20)
4753 			len += sprintf(buf + len, " C%d=%d(%d)", cpu,
4754 				page->pobjects, page->pages);
4755 	}
4756 #endif
4757 	return len + sprintf(buf + len, "\n");
4758 }
4759 SLAB_ATTR_RO(slabs_cpu_partial);
4760 
4761 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
4762 {
4763 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
4764 }
4765 
4766 static ssize_t reclaim_account_store(struct kmem_cache *s,
4767 				const char *buf, size_t length)
4768 {
4769 	s->flags &= ~SLAB_RECLAIM_ACCOUNT;
4770 	if (buf[0] == '1')
4771 		s->flags |= SLAB_RECLAIM_ACCOUNT;
4772 	return length;
4773 }
4774 SLAB_ATTR(reclaim_account);
4775 
4776 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
4777 {
4778 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
4779 }
4780 SLAB_ATTR_RO(hwcache_align);
4781 
4782 #ifdef CONFIG_ZONE_DMA
4783 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
4784 {
4785 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
4786 }
4787 SLAB_ATTR_RO(cache_dma);
4788 #endif
4789 
4790 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
4791 {
4792 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_DESTROY_BY_RCU));
4793 }
4794 SLAB_ATTR_RO(destroy_by_rcu);
4795 
4796 static ssize_t reserved_show(struct kmem_cache *s, char *buf)
4797 {
4798 	return sprintf(buf, "%d\n", s->reserved);
4799 }
4800 SLAB_ATTR_RO(reserved);
4801 
4802 #ifdef CONFIG_SLUB_DEBUG
4803 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
4804 {
4805 	return show_slab_objects(s, buf, SO_ALL);
4806 }
4807 SLAB_ATTR_RO(slabs);
4808 
4809 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
4810 {
4811 	return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
4812 }
4813 SLAB_ATTR_RO(total_objects);
4814 
4815 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
4816 {
4817 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_DEBUG_FREE));
4818 }
4819 
4820 static ssize_t sanity_checks_store(struct kmem_cache *s,
4821 				const char *buf, size_t length)
4822 {
4823 	s->flags &= ~SLAB_DEBUG_FREE;
4824 	if (buf[0] == '1') {
4825 		s->flags &= ~__CMPXCHG_DOUBLE;
4826 		s->flags |= SLAB_DEBUG_FREE;
4827 	}
4828 	return length;
4829 }
4830 SLAB_ATTR(sanity_checks);
4831 
4832 static ssize_t trace_show(struct kmem_cache *s, char *buf)
4833 {
4834 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
4835 }
4836 
4837 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
4838 							size_t length)
4839 {
4840 	/*
4841 	 * Tracing a merged cache is going to give confusing results
4842 	 * as well as cause other issues like converting a mergeable
4843 	 * cache into an umergeable one.
4844 	 */
4845 	if (s->refcount > 1)
4846 		return -EINVAL;
4847 
4848 	s->flags &= ~SLAB_TRACE;
4849 	if (buf[0] == '1') {
4850 		s->flags &= ~__CMPXCHG_DOUBLE;
4851 		s->flags |= SLAB_TRACE;
4852 	}
4853 	return length;
4854 }
4855 SLAB_ATTR(trace);
4856 
4857 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
4858 {
4859 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
4860 }
4861 
4862 static ssize_t red_zone_store(struct kmem_cache *s,
4863 				const char *buf, size_t length)
4864 {
4865 	if (any_slab_objects(s))
4866 		return -EBUSY;
4867 
4868 	s->flags &= ~SLAB_RED_ZONE;
4869 	if (buf[0] == '1') {
4870 		s->flags &= ~__CMPXCHG_DOUBLE;
4871 		s->flags |= SLAB_RED_ZONE;
4872 	}
4873 	calculate_sizes(s, -1);
4874 	return length;
4875 }
4876 SLAB_ATTR(red_zone);
4877 
4878 static ssize_t poison_show(struct kmem_cache *s, char *buf)
4879 {
4880 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
4881 }
4882 
4883 static ssize_t poison_store(struct kmem_cache *s,
4884 				const char *buf, size_t length)
4885 {
4886 	if (any_slab_objects(s))
4887 		return -EBUSY;
4888 
4889 	s->flags &= ~SLAB_POISON;
4890 	if (buf[0] == '1') {
4891 		s->flags &= ~__CMPXCHG_DOUBLE;
4892 		s->flags |= SLAB_POISON;
4893 	}
4894 	calculate_sizes(s, -1);
4895 	return length;
4896 }
4897 SLAB_ATTR(poison);
4898 
4899 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
4900 {
4901 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
4902 }
4903 
4904 static ssize_t store_user_store(struct kmem_cache *s,
4905 				const char *buf, size_t length)
4906 {
4907 	if (any_slab_objects(s))
4908 		return -EBUSY;
4909 
4910 	s->flags &= ~SLAB_STORE_USER;
4911 	if (buf[0] == '1') {
4912 		s->flags &= ~__CMPXCHG_DOUBLE;
4913 		s->flags |= SLAB_STORE_USER;
4914 	}
4915 	calculate_sizes(s, -1);
4916 	return length;
4917 }
4918 SLAB_ATTR(store_user);
4919 
4920 static ssize_t validate_show(struct kmem_cache *s, char *buf)
4921 {
4922 	return 0;
4923 }
4924 
4925 static ssize_t validate_store(struct kmem_cache *s,
4926 			const char *buf, size_t length)
4927 {
4928 	int ret = -EINVAL;
4929 
4930 	if (buf[0] == '1') {
4931 		ret = validate_slab_cache(s);
4932 		if (ret >= 0)
4933 			ret = length;
4934 	}
4935 	return ret;
4936 }
4937 SLAB_ATTR(validate);
4938 
4939 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
4940 {
4941 	if (!(s->flags & SLAB_STORE_USER))
4942 		return -ENOSYS;
4943 	return list_locations(s, buf, TRACK_ALLOC);
4944 }
4945 SLAB_ATTR_RO(alloc_calls);
4946 
4947 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
4948 {
4949 	if (!(s->flags & SLAB_STORE_USER))
4950 		return -ENOSYS;
4951 	return list_locations(s, buf, TRACK_FREE);
4952 }
4953 SLAB_ATTR_RO(free_calls);
4954 #endif /* CONFIG_SLUB_DEBUG */
4955 
4956 #ifdef CONFIG_FAILSLAB
4957 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
4958 {
4959 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
4960 }
4961 
4962 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
4963 							size_t length)
4964 {
4965 	if (s->refcount > 1)
4966 		return -EINVAL;
4967 
4968 	s->flags &= ~SLAB_FAILSLAB;
4969 	if (buf[0] == '1')
4970 		s->flags |= SLAB_FAILSLAB;
4971 	return length;
4972 }
4973 SLAB_ATTR(failslab);
4974 #endif
4975 
4976 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
4977 {
4978 	return 0;
4979 }
4980 
4981 static ssize_t shrink_store(struct kmem_cache *s,
4982 			const char *buf, size_t length)
4983 {
4984 	if (buf[0] == '1')
4985 		kmem_cache_shrink(s);
4986 	else
4987 		return -EINVAL;
4988 	return length;
4989 }
4990 SLAB_ATTR(shrink);
4991 
4992 #ifdef CONFIG_NUMA
4993 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
4994 {
4995 	return sprintf(buf, "%d\n", s->remote_node_defrag_ratio / 10);
4996 }
4997 
4998 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
4999 				const char *buf, size_t length)
5000 {
5001 	unsigned long ratio;
5002 	int err;
5003 
5004 	err = kstrtoul(buf, 10, &ratio);
5005 	if (err)
5006 		return err;
5007 
5008 	if (ratio <= 100)
5009 		s->remote_node_defrag_ratio = ratio * 10;
5010 
5011 	return length;
5012 }
5013 SLAB_ATTR(remote_node_defrag_ratio);
5014 #endif
5015 
5016 #ifdef CONFIG_SLUB_STATS
5017 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5018 {
5019 	unsigned long sum  = 0;
5020 	int cpu;
5021 	int len;
5022 	int *data = kmalloc(nr_cpu_ids * sizeof(int), GFP_KERNEL);
5023 
5024 	if (!data)
5025 		return -ENOMEM;
5026 
5027 	for_each_online_cpu(cpu) {
5028 		unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5029 
5030 		data[cpu] = x;
5031 		sum += x;
5032 	}
5033 
5034 	len = sprintf(buf, "%lu", sum);
5035 
5036 #ifdef CONFIG_SMP
5037 	for_each_online_cpu(cpu) {
5038 		if (data[cpu] && len < PAGE_SIZE - 20)
5039 			len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
5040 	}
5041 #endif
5042 	kfree(data);
5043 	return len + sprintf(buf + len, "\n");
5044 }
5045 
5046 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5047 {
5048 	int cpu;
5049 
5050 	for_each_online_cpu(cpu)
5051 		per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5052 }
5053 
5054 #define STAT_ATTR(si, text) 					\
5055 static ssize_t text##_show(struct kmem_cache *s, char *buf)	\
5056 {								\
5057 	return show_stat(s, buf, si);				\
5058 }								\
5059 static ssize_t text##_store(struct kmem_cache *s,		\
5060 				const char *buf, size_t length)	\
5061 {								\
5062 	if (buf[0] != '0')					\
5063 		return -EINVAL;					\
5064 	clear_stat(s, si);					\
5065 	return length;						\
5066 }								\
5067 SLAB_ATTR(text);						\
5068 
5069 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5070 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5071 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5072 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5073 STAT_ATTR(FREE_FROZEN, free_frozen);
5074 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5075 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5076 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5077 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5078 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5079 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5080 STAT_ATTR(FREE_SLAB, free_slab);
5081 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5082 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5083 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5084 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5085 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5086 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5087 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5088 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5089 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5090 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5091 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5092 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5093 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5094 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5095 #endif
5096 
5097 static struct attribute *slab_attrs[] = {
5098 	&slab_size_attr.attr,
5099 	&object_size_attr.attr,
5100 	&objs_per_slab_attr.attr,
5101 	&order_attr.attr,
5102 	&min_partial_attr.attr,
5103 	&cpu_partial_attr.attr,
5104 	&objects_attr.attr,
5105 	&objects_partial_attr.attr,
5106 	&partial_attr.attr,
5107 	&cpu_slabs_attr.attr,
5108 	&ctor_attr.attr,
5109 	&aliases_attr.attr,
5110 	&align_attr.attr,
5111 	&hwcache_align_attr.attr,
5112 	&reclaim_account_attr.attr,
5113 	&destroy_by_rcu_attr.attr,
5114 	&shrink_attr.attr,
5115 	&reserved_attr.attr,
5116 	&slabs_cpu_partial_attr.attr,
5117 #ifdef CONFIG_SLUB_DEBUG
5118 	&total_objects_attr.attr,
5119 	&slabs_attr.attr,
5120 	&sanity_checks_attr.attr,
5121 	&trace_attr.attr,
5122 	&red_zone_attr.attr,
5123 	&poison_attr.attr,
5124 	&store_user_attr.attr,
5125 	&validate_attr.attr,
5126 	&alloc_calls_attr.attr,
5127 	&free_calls_attr.attr,
5128 #endif
5129 #ifdef CONFIG_ZONE_DMA
5130 	&cache_dma_attr.attr,
5131 #endif
5132 #ifdef CONFIG_NUMA
5133 	&remote_node_defrag_ratio_attr.attr,
5134 #endif
5135 #ifdef CONFIG_SLUB_STATS
5136 	&alloc_fastpath_attr.attr,
5137 	&alloc_slowpath_attr.attr,
5138 	&free_fastpath_attr.attr,
5139 	&free_slowpath_attr.attr,
5140 	&free_frozen_attr.attr,
5141 	&free_add_partial_attr.attr,
5142 	&free_remove_partial_attr.attr,
5143 	&alloc_from_partial_attr.attr,
5144 	&alloc_slab_attr.attr,
5145 	&alloc_refill_attr.attr,
5146 	&alloc_node_mismatch_attr.attr,
5147 	&free_slab_attr.attr,
5148 	&cpuslab_flush_attr.attr,
5149 	&deactivate_full_attr.attr,
5150 	&deactivate_empty_attr.attr,
5151 	&deactivate_to_head_attr.attr,
5152 	&deactivate_to_tail_attr.attr,
5153 	&deactivate_remote_frees_attr.attr,
5154 	&deactivate_bypass_attr.attr,
5155 	&order_fallback_attr.attr,
5156 	&cmpxchg_double_fail_attr.attr,
5157 	&cmpxchg_double_cpu_fail_attr.attr,
5158 	&cpu_partial_alloc_attr.attr,
5159 	&cpu_partial_free_attr.attr,
5160 	&cpu_partial_node_attr.attr,
5161 	&cpu_partial_drain_attr.attr,
5162 #endif
5163 #ifdef CONFIG_FAILSLAB
5164 	&failslab_attr.attr,
5165 #endif
5166 
5167 	NULL
5168 };
5169 
5170 static struct attribute_group slab_attr_group = {
5171 	.attrs = slab_attrs,
5172 };
5173 
5174 static ssize_t slab_attr_show(struct kobject *kobj,
5175 				struct attribute *attr,
5176 				char *buf)
5177 {
5178 	struct slab_attribute *attribute;
5179 	struct kmem_cache *s;
5180 	int err;
5181 
5182 	attribute = to_slab_attr(attr);
5183 	s = to_slab(kobj);
5184 
5185 	if (!attribute->show)
5186 		return -EIO;
5187 
5188 	err = attribute->show(s, buf);
5189 
5190 	return err;
5191 }
5192 
5193 static ssize_t slab_attr_store(struct kobject *kobj,
5194 				struct attribute *attr,
5195 				const char *buf, size_t len)
5196 {
5197 	struct slab_attribute *attribute;
5198 	struct kmem_cache *s;
5199 	int err;
5200 
5201 	attribute = to_slab_attr(attr);
5202 	s = to_slab(kobj);
5203 
5204 	if (!attribute->store)
5205 		return -EIO;
5206 
5207 	err = attribute->store(s, buf, len);
5208 #ifdef CONFIG_MEMCG_KMEM
5209 	if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
5210 		struct kmem_cache *c;
5211 
5212 		mutex_lock(&slab_mutex);
5213 		if (s->max_attr_size < len)
5214 			s->max_attr_size = len;
5215 
5216 		/*
5217 		 * This is a best effort propagation, so this function's return
5218 		 * value will be determined by the parent cache only. This is
5219 		 * basically because not all attributes will have a well
5220 		 * defined semantics for rollbacks - most of the actions will
5221 		 * have permanent effects.
5222 		 *
5223 		 * Returning the error value of any of the children that fail
5224 		 * is not 100 % defined, in the sense that users seeing the
5225 		 * error code won't be able to know anything about the state of
5226 		 * the cache.
5227 		 *
5228 		 * Only returning the error code for the parent cache at least
5229 		 * has well defined semantics. The cache being written to
5230 		 * directly either failed or succeeded, in which case we loop
5231 		 * through the descendants with best-effort propagation.
5232 		 */
5233 		for_each_memcg_cache(c, s)
5234 			attribute->store(c, buf, len);
5235 		mutex_unlock(&slab_mutex);
5236 	}
5237 #endif
5238 	return err;
5239 }
5240 
5241 static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5242 {
5243 #ifdef CONFIG_MEMCG_KMEM
5244 	int i;
5245 	char *buffer = NULL;
5246 	struct kmem_cache *root_cache;
5247 
5248 	if (is_root_cache(s))
5249 		return;
5250 
5251 	root_cache = s->memcg_params.root_cache;
5252 
5253 	/*
5254 	 * This mean this cache had no attribute written. Therefore, no point
5255 	 * in copying default values around
5256 	 */
5257 	if (!root_cache->max_attr_size)
5258 		return;
5259 
5260 	for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5261 		char mbuf[64];
5262 		char *buf;
5263 		struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
5264 
5265 		if (!attr || !attr->store || !attr->show)
5266 			continue;
5267 
5268 		/*
5269 		 * It is really bad that we have to allocate here, so we will
5270 		 * do it only as a fallback. If we actually allocate, though,
5271 		 * we can just use the allocated buffer until the end.
5272 		 *
5273 		 * Most of the slub attributes will tend to be very small in
5274 		 * size, but sysfs allows buffers up to a page, so they can
5275 		 * theoretically happen.
5276 		 */
5277 		if (buffer)
5278 			buf = buffer;
5279 		else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
5280 			buf = mbuf;
5281 		else {
5282 			buffer = (char *) get_zeroed_page(GFP_KERNEL);
5283 			if (WARN_ON(!buffer))
5284 				continue;
5285 			buf = buffer;
5286 		}
5287 
5288 		attr->show(root_cache, buf);
5289 		attr->store(s, buf, strlen(buf));
5290 	}
5291 
5292 	if (buffer)
5293 		free_page((unsigned long)buffer);
5294 #endif
5295 }
5296 
5297 static void kmem_cache_release(struct kobject *k)
5298 {
5299 	slab_kmem_cache_release(to_slab(k));
5300 }
5301 
5302 static const struct sysfs_ops slab_sysfs_ops = {
5303 	.show = slab_attr_show,
5304 	.store = slab_attr_store,
5305 };
5306 
5307 static struct kobj_type slab_ktype = {
5308 	.sysfs_ops = &slab_sysfs_ops,
5309 	.release = kmem_cache_release,
5310 };
5311 
5312 static int uevent_filter(struct kset *kset, struct kobject *kobj)
5313 {
5314 	struct kobj_type *ktype = get_ktype(kobj);
5315 
5316 	if (ktype == &slab_ktype)
5317 		return 1;
5318 	return 0;
5319 }
5320 
5321 static const struct kset_uevent_ops slab_uevent_ops = {
5322 	.filter = uevent_filter,
5323 };
5324 
5325 static struct kset *slab_kset;
5326 
5327 static inline struct kset *cache_kset(struct kmem_cache *s)
5328 {
5329 #ifdef CONFIG_MEMCG_KMEM
5330 	if (!is_root_cache(s))
5331 		return s->memcg_params.root_cache->memcg_kset;
5332 #endif
5333 	return slab_kset;
5334 }
5335 
5336 #define ID_STR_LENGTH 64
5337 
5338 /* Create a unique string id for a slab cache:
5339  *
5340  * Format	:[flags-]size
5341  */
5342 static char *create_unique_id(struct kmem_cache *s)
5343 {
5344 	char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5345 	char *p = name;
5346 
5347 	BUG_ON(!name);
5348 
5349 	*p++ = ':';
5350 	/*
5351 	 * First flags affecting slabcache operations. We will only
5352 	 * get here for aliasable slabs so we do not need to support
5353 	 * too many flags. The flags here must cover all flags that
5354 	 * are matched during merging to guarantee that the id is
5355 	 * unique.
5356 	 */
5357 	if (s->flags & SLAB_CACHE_DMA)
5358 		*p++ = 'd';
5359 	if (s->flags & SLAB_RECLAIM_ACCOUNT)
5360 		*p++ = 'a';
5361 	if (s->flags & SLAB_DEBUG_FREE)
5362 		*p++ = 'F';
5363 	if (!(s->flags & SLAB_NOTRACK))
5364 		*p++ = 't';
5365 	if (p != name + 1)
5366 		*p++ = '-';
5367 	p += sprintf(p, "%07d", s->size);
5368 
5369 	BUG_ON(p > name + ID_STR_LENGTH - 1);
5370 	return name;
5371 }
5372 
5373 static int sysfs_slab_add(struct kmem_cache *s)
5374 {
5375 	int err;
5376 	const char *name;
5377 	int unmergeable = slab_unmergeable(s);
5378 
5379 	if (unmergeable) {
5380 		/*
5381 		 * Slabcache can never be merged so we can use the name proper.
5382 		 * This is typically the case for debug situations. In that
5383 		 * case we can catch duplicate names easily.
5384 		 */
5385 		sysfs_remove_link(&slab_kset->kobj, s->name);
5386 		name = s->name;
5387 	} else {
5388 		/*
5389 		 * Create a unique name for the slab as a target
5390 		 * for the symlinks.
5391 		 */
5392 		name = create_unique_id(s);
5393 	}
5394 
5395 	s->kobj.kset = cache_kset(s);
5396 	err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5397 	if (err)
5398 		goto out;
5399 
5400 	err = sysfs_create_group(&s->kobj, &slab_attr_group);
5401 	if (err)
5402 		goto out_del_kobj;
5403 
5404 #ifdef CONFIG_MEMCG_KMEM
5405 	if (is_root_cache(s)) {
5406 		s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5407 		if (!s->memcg_kset) {
5408 			err = -ENOMEM;
5409 			goto out_del_kobj;
5410 		}
5411 	}
5412 #endif
5413 
5414 	kobject_uevent(&s->kobj, KOBJ_ADD);
5415 	if (!unmergeable) {
5416 		/* Setup first alias */
5417 		sysfs_slab_alias(s, s->name);
5418 	}
5419 out:
5420 	if (!unmergeable)
5421 		kfree(name);
5422 	return err;
5423 out_del_kobj:
5424 	kobject_del(&s->kobj);
5425 	goto out;
5426 }
5427 
5428 void sysfs_slab_remove(struct kmem_cache *s)
5429 {
5430 	if (slab_state < FULL)
5431 		/*
5432 		 * Sysfs has not been setup yet so no need to remove the
5433 		 * cache from sysfs.
5434 		 */
5435 		return;
5436 
5437 #ifdef CONFIG_MEMCG_KMEM
5438 	kset_unregister(s->memcg_kset);
5439 #endif
5440 	kobject_uevent(&s->kobj, KOBJ_REMOVE);
5441 	kobject_del(&s->kobj);
5442 	kobject_put(&s->kobj);
5443 }
5444 
5445 /*
5446  * Need to buffer aliases during bootup until sysfs becomes
5447  * available lest we lose that information.
5448  */
5449 struct saved_alias {
5450 	struct kmem_cache *s;
5451 	const char *name;
5452 	struct saved_alias *next;
5453 };
5454 
5455 static struct saved_alias *alias_list;
5456 
5457 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5458 {
5459 	struct saved_alias *al;
5460 
5461 	if (slab_state == FULL) {
5462 		/*
5463 		 * If we have a leftover link then remove it.
5464 		 */
5465 		sysfs_remove_link(&slab_kset->kobj, name);
5466 		return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5467 	}
5468 
5469 	al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5470 	if (!al)
5471 		return -ENOMEM;
5472 
5473 	al->s = s;
5474 	al->name = name;
5475 	al->next = alias_list;
5476 	alias_list = al;
5477 	return 0;
5478 }
5479 
5480 static int __init slab_sysfs_init(void)
5481 {
5482 	struct kmem_cache *s;
5483 	int err;
5484 
5485 	mutex_lock(&slab_mutex);
5486 
5487 	slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
5488 	if (!slab_kset) {
5489 		mutex_unlock(&slab_mutex);
5490 		pr_err("Cannot register slab subsystem.\n");
5491 		return -ENOSYS;
5492 	}
5493 
5494 	slab_state = FULL;
5495 
5496 	list_for_each_entry(s, &slab_caches, list) {
5497 		err = sysfs_slab_add(s);
5498 		if (err)
5499 			pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5500 			       s->name);
5501 	}
5502 
5503 	while (alias_list) {
5504 		struct saved_alias *al = alias_list;
5505 
5506 		alias_list = alias_list->next;
5507 		err = sysfs_slab_alias(al->s, al->name);
5508 		if (err)
5509 			pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5510 			       al->name);
5511 		kfree(al);
5512 	}
5513 
5514 	mutex_unlock(&slab_mutex);
5515 	resiliency_test();
5516 	return 0;
5517 }
5518 
5519 __initcall(slab_sysfs_init);
5520 #endif /* CONFIG_SYSFS */
5521 
5522 /*
5523  * The /proc/slabinfo ABI
5524  */
5525 #ifdef CONFIG_SLABINFO
5526 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5527 {
5528 	unsigned long nr_slabs = 0;
5529 	unsigned long nr_objs = 0;
5530 	unsigned long nr_free = 0;
5531 	int node;
5532 	struct kmem_cache_node *n;
5533 
5534 	for_each_kmem_cache_node(s, node, n) {
5535 		nr_slabs += node_nr_slabs(n);
5536 		nr_objs += node_nr_objs(n);
5537 		nr_free += count_partial(n, count_free);
5538 	}
5539 
5540 	sinfo->active_objs = nr_objs - nr_free;
5541 	sinfo->num_objs = nr_objs;
5542 	sinfo->active_slabs = nr_slabs;
5543 	sinfo->num_slabs = nr_slabs;
5544 	sinfo->objects_per_slab = oo_objects(s->oo);
5545 	sinfo->cache_order = oo_order(s->oo);
5546 }
5547 
5548 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5549 {
5550 }
5551 
5552 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5553 		       size_t count, loff_t *ppos)
5554 {
5555 	return -EIO;
5556 }
5557 #endif /* CONFIG_SLABINFO */
5558