xref: /openbmc/linux/mm/slub.c (revision e5c86679)
1 /*
2  * SLUB: A slab allocator that limits cache line use instead of queuing
3  * objects in per cpu and per node lists.
4  *
5  * The allocator synchronizes using per slab locks or atomic operatios
6  * and only uses a centralized lock to manage a pool of partial slabs.
7  *
8  * (C) 2007 SGI, Christoph Lameter
9  * (C) 2011 Linux Foundation, Christoph Lameter
10  */
11 
12 #include <linux/mm.h>
13 #include <linux/swap.h> /* struct reclaim_state */
14 #include <linux/module.h>
15 #include <linux/bit_spinlock.h>
16 #include <linux/interrupt.h>
17 #include <linux/bitops.h>
18 #include <linux/slab.h>
19 #include "slab.h"
20 #include <linux/proc_fs.h>
21 #include <linux/notifier.h>
22 #include <linux/seq_file.h>
23 #include <linux/kasan.h>
24 #include <linux/kmemcheck.h>
25 #include <linux/cpu.h>
26 #include <linux/cpuset.h>
27 #include <linux/mempolicy.h>
28 #include <linux/ctype.h>
29 #include <linux/debugobjects.h>
30 #include <linux/kallsyms.h>
31 #include <linux/memory.h>
32 #include <linux/math64.h>
33 #include <linux/fault-inject.h>
34 #include <linux/stacktrace.h>
35 #include <linux/prefetch.h>
36 #include <linux/memcontrol.h>
37 
38 #include <trace/events/kmem.h>
39 
40 #include "internal.h"
41 
42 /*
43  * Lock order:
44  *   1. slab_mutex (Global Mutex)
45  *   2. node->list_lock
46  *   3. slab_lock(page) (Only on some arches and for debugging)
47  *
48  *   slab_mutex
49  *
50  *   The role of the slab_mutex is to protect the list of all the slabs
51  *   and to synchronize major metadata changes to slab cache structures.
52  *
53  *   The slab_lock is only used for debugging and on arches that do not
54  *   have the ability to do a cmpxchg_double. It only protects the second
55  *   double word in the page struct. Meaning
56  *	A. page->freelist	-> List of object free in a page
57  *	B. page->counters	-> Counters of objects
58  *	C. page->frozen		-> frozen state
59  *
60  *   If a slab is frozen then it is exempt from list management. It is not
61  *   on any list. The processor that froze the slab is the one who can
62  *   perform list operations on the page. Other processors may put objects
63  *   onto the freelist but the processor that froze the slab is the only
64  *   one that can retrieve the objects from the page's freelist.
65  *
66  *   The list_lock protects the partial and full list on each node and
67  *   the partial slab counter. If taken then no new slabs may be added or
68  *   removed from the lists nor make the number of partial slabs be modified.
69  *   (Note that the total number of slabs is an atomic value that may be
70  *   modified without taking the list lock).
71  *
72  *   The list_lock is a centralized lock and thus we avoid taking it as
73  *   much as possible. As long as SLUB does not have to handle partial
74  *   slabs, operations can continue without any centralized lock. F.e.
75  *   allocating a long series of objects that fill up slabs does not require
76  *   the list lock.
77  *   Interrupts are disabled during allocation and deallocation in order to
78  *   make the slab allocator safe to use in the context of an irq. In addition
79  *   interrupts are disabled to ensure that the processor does not change
80  *   while handling per_cpu slabs, due to kernel preemption.
81  *
82  * SLUB assigns one slab for allocation to each processor.
83  * Allocations only occur from these slabs called cpu slabs.
84  *
85  * Slabs with free elements are kept on a partial list and during regular
86  * operations no list for full slabs is used. If an object in a full slab is
87  * freed then the slab will show up again on the partial lists.
88  * We track full slabs for debugging purposes though because otherwise we
89  * cannot scan all objects.
90  *
91  * Slabs are freed when they become empty. Teardown and setup is
92  * minimal so we rely on the page allocators per cpu caches for
93  * fast frees and allocs.
94  *
95  * Overloading of page flags that are otherwise used for LRU management.
96  *
97  * PageActive 		The slab is frozen and exempt from list processing.
98  * 			This means that the slab is dedicated to a purpose
99  * 			such as satisfying allocations for a specific
100  * 			processor. Objects may be freed in the slab while
101  * 			it is frozen but slab_free will then skip the usual
102  * 			list operations. It is up to the processor holding
103  * 			the slab to integrate the slab into the slab lists
104  * 			when the slab is no longer needed.
105  *
106  * 			One use of this flag is to mark slabs that are
107  * 			used for allocations. Then such a slab becomes a cpu
108  * 			slab. The cpu slab may be equipped with an additional
109  * 			freelist that allows lockless access to
110  * 			free objects in addition to the regular freelist
111  * 			that requires the slab lock.
112  *
113  * PageError		Slab requires special handling due to debug
114  * 			options set. This moves	slab handling out of
115  * 			the fast path and disables lockless freelists.
116  */
117 
118 static inline int kmem_cache_debug(struct kmem_cache *s)
119 {
120 #ifdef CONFIG_SLUB_DEBUG
121 	return unlikely(s->flags & SLAB_DEBUG_FLAGS);
122 #else
123 	return 0;
124 #endif
125 }
126 
127 void *fixup_red_left(struct kmem_cache *s, void *p)
128 {
129 	if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
130 		p += s->red_left_pad;
131 
132 	return p;
133 }
134 
135 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
136 {
137 #ifdef CONFIG_SLUB_CPU_PARTIAL
138 	return !kmem_cache_debug(s);
139 #else
140 	return false;
141 #endif
142 }
143 
144 /*
145  * Issues still to be resolved:
146  *
147  * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
148  *
149  * - Variable sizing of the per node arrays
150  */
151 
152 /* Enable to test recovery from slab corruption on boot */
153 #undef SLUB_RESILIENCY_TEST
154 
155 /* Enable to log cmpxchg failures */
156 #undef SLUB_DEBUG_CMPXCHG
157 
158 /*
159  * Mininum number of partial slabs. These will be left on the partial
160  * lists even if they are empty. kmem_cache_shrink may reclaim them.
161  */
162 #define MIN_PARTIAL 5
163 
164 /*
165  * Maximum number of desirable partial slabs.
166  * The existence of more partial slabs makes kmem_cache_shrink
167  * sort the partial list by the number of objects in use.
168  */
169 #define MAX_PARTIAL 10
170 
171 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
172 				SLAB_POISON | SLAB_STORE_USER)
173 
174 /*
175  * These debug flags cannot use CMPXCHG because there might be consistency
176  * issues when checking or reading debug information
177  */
178 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
179 				SLAB_TRACE)
180 
181 
182 /*
183  * Debugging flags that require metadata to be stored in the slab.  These get
184  * disabled when slub_debug=O is used and a cache's min order increases with
185  * metadata.
186  */
187 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
188 
189 #define OO_SHIFT	16
190 #define OO_MASK		((1 << OO_SHIFT) - 1)
191 #define MAX_OBJS_PER_PAGE	32767 /* since page.objects is u15 */
192 
193 /* Internal SLUB flags */
194 #define __OBJECT_POISON		0x80000000UL /* Poison object */
195 #define __CMPXCHG_DOUBLE	0x40000000UL /* Use cmpxchg_double */
196 
197 /*
198  * Tracking user of a slab.
199  */
200 #define TRACK_ADDRS_COUNT 16
201 struct track {
202 	unsigned long addr;	/* Called from address */
203 #ifdef CONFIG_STACKTRACE
204 	unsigned long addrs[TRACK_ADDRS_COUNT];	/* Called from address */
205 #endif
206 	int cpu;		/* Was running on cpu */
207 	int pid;		/* Pid context */
208 	unsigned long when;	/* When did the operation occur */
209 };
210 
211 enum track_item { TRACK_ALLOC, TRACK_FREE };
212 
213 #ifdef CONFIG_SYSFS
214 static int sysfs_slab_add(struct kmem_cache *);
215 static int sysfs_slab_alias(struct kmem_cache *, const char *);
216 static void memcg_propagate_slab_attrs(struct kmem_cache *s);
217 static void sysfs_slab_remove(struct kmem_cache *s);
218 #else
219 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
220 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
221 							{ return 0; }
222 static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
223 static inline void sysfs_slab_remove(struct kmem_cache *s) { }
224 #endif
225 
226 static inline void stat(const struct kmem_cache *s, enum stat_item si)
227 {
228 #ifdef CONFIG_SLUB_STATS
229 	/*
230 	 * The rmw is racy on a preemptible kernel but this is acceptable, so
231 	 * avoid this_cpu_add()'s irq-disable overhead.
232 	 */
233 	raw_cpu_inc(s->cpu_slab->stat[si]);
234 #endif
235 }
236 
237 /********************************************************************
238  * 			Core slab cache functions
239  *******************************************************************/
240 
241 static inline void *get_freepointer(struct kmem_cache *s, void *object)
242 {
243 	return *(void **)(object + s->offset);
244 }
245 
246 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
247 {
248 	prefetch(object + s->offset);
249 }
250 
251 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
252 {
253 	void *p;
254 
255 	if (!debug_pagealloc_enabled())
256 		return get_freepointer(s, object);
257 
258 	probe_kernel_read(&p, (void **)(object + s->offset), sizeof(p));
259 	return p;
260 }
261 
262 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
263 {
264 	*(void **)(object + s->offset) = fp;
265 }
266 
267 /* Loop over all objects in a slab */
268 #define for_each_object(__p, __s, __addr, __objects) \
269 	for (__p = fixup_red_left(__s, __addr); \
270 		__p < (__addr) + (__objects) * (__s)->size; \
271 		__p += (__s)->size)
272 
273 #define for_each_object_idx(__p, __idx, __s, __addr, __objects) \
274 	for (__p = fixup_red_left(__s, __addr), __idx = 1; \
275 		__idx <= __objects; \
276 		__p += (__s)->size, __idx++)
277 
278 /* Determine object index from a given position */
279 static inline int slab_index(void *p, struct kmem_cache *s, void *addr)
280 {
281 	return (p - addr) / s->size;
282 }
283 
284 static inline int order_objects(int order, unsigned long size, int reserved)
285 {
286 	return ((PAGE_SIZE << order) - reserved) / size;
287 }
288 
289 static inline struct kmem_cache_order_objects oo_make(int order,
290 		unsigned long size, int reserved)
291 {
292 	struct kmem_cache_order_objects x = {
293 		(order << OO_SHIFT) + order_objects(order, size, reserved)
294 	};
295 
296 	return x;
297 }
298 
299 static inline int oo_order(struct kmem_cache_order_objects x)
300 {
301 	return x.x >> OO_SHIFT;
302 }
303 
304 static inline int oo_objects(struct kmem_cache_order_objects x)
305 {
306 	return x.x & OO_MASK;
307 }
308 
309 /*
310  * Per slab locking using the pagelock
311  */
312 static __always_inline void slab_lock(struct page *page)
313 {
314 	VM_BUG_ON_PAGE(PageTail(page), page);
315 	bit_spin_lock(PG_locked, &page->flags);
316 }
317 
318 static __always_inline void slab_unlock(struct page *page)
319 {
320 	VM_BUG_ON_PAGE(PageTail(page), page);
321 	__bit_spin_unlock(PG_locked, &page->flags);
322 }
323 
324 static inline void set_page_slub_counters(struct page *page, unsigned long counters_new)
325 {
326 	struct page tmp;
327 	tmp.counters = counters_new;
328 	/*
329 	 * page->counters can cover frozen/inuse/objects as well
330 	 * as page->_refcount.  If we assign to ->counters directly
331 	 * we run the risk of losing updates to page->_refcount, so
332 	 * be careful and only assign to the fields we need.
333 	 */
334 	page->frozen  = tmp.frozen;
335 	page->inuse   = tmp.inuse;
336 	page->objects = tmp.objects;
337 }
338 
339 /* Interrupts must be disabled (for the fallback code to work right) */
340 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
341 		void *freelist_old, unsigned long counters_old,
342 		void *freelist_new, unsigned long counters_new,
343 		const char *n)
344 {
345 	VM_BUG_ON(!irqs_disabled());
346 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
347     defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
348 	if (s->flags & __CMPXCHG_DOUBLE) {
349 		if (cmpxchg_double(&page->freelist, &page->counters,
350 				   freelist_old, counters_old,
351 				   freelist_new, counters_new))
352 			return true;
353 	} else
354 #endif
355 	{
356 		slab_lock(page);
357 		if (page->freelist == freelist_old &&
358 					page->counters == counters_old) {
359 			page->freelist = freelist_new;
360 			set_page_slub_counters(page, counters_new);
361 			slab_unlock(page);
362 			return true;
363 		}
364 		slab_unlock(page);
365 	}
366 
367 	cpu_relax();
368 	stat(s, CMPXCHG_DOUBLE_FAIL);
369 
370 #ifdef SLUB_DEBUG_CMPXCHG
371 	pr_info("%s %s: cmpxchg double redo ", n, s->name);
372 #endif
373 
374 	return false;
375 }
376 
377 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
378 		void *freelist_old, unsigned long counters_old,
379 		void *freelist_new, unsigned long counters_new,
380 		const char *n)
381 {
382 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
383     defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
384 	if (s->flags & __CMPXCHG_DOUBLE) {
385 		if (cmpxchg_double(&page->freelist, &page->counters,
386 				   freelist_old, counters_old,
387 				   freelist_new, counters_new))
388 			return true;
389 	} else
390 #endif
391 	{
392 		unsigned long flags;
393 
394 		local_irq_save(flags);
395 		slab_lock(page);
396 		if (page->freelist == freelist_old &&
397 					page->counters == counters_old) {
398 			page->freelist = freelist_new;
399 			set_page_slub_counters(page, counters_new);
400 			slab_unlock(page);
401 			local_irq_restore(flags);
402 			return true;
403 		}
404 		slab_unlock(page);
405 		local_irq_restore(flags);
406 	}
407 
408 	cpu_relax();
409 	stat(s, CMPXCHG_DOUBLE_FAIL);
410 
411 #ifdef SLUB_DEBUG_CMPXCHG
412 	pr_info("%s %s: cmpxchg double redo ", n, s->name);
413 #endif
414 
415 	return false;
416 }
417 
418 #ifdef CONFIG_SLUB_DEBUG
419 /*
420  * Determine a map of object in use on a page.
421  *
422  * Node listlock must be held to guarantee that the page does
423  * not vanish from under us.
424  */
425 static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
426 {
427 	void *p;
428 	void *addr = page_address(page);
429 
430 	for (p = page->freelist; p; p = get_freepointer(s, p))
431 		set_bit(slab_index(p, s, addr), map);
432 }
433 
434 static inline int size_from_object(struct kmem_cache *s)
435 {
436 	if (s->flags & SLAB_RED_ZONE)
437 		return s->size - s->red_left_pad;
438 
439 	return s->size;
440 }
441 
442 static inline void *restore_red_left(struct kmem_cache *s, void *p)
443 {
444 	if (s->flags & SLAB_RED_ZONE)
445 		p -= s->red_left_pad;
446 
447 	return p;
448 }
449 
450 /*
451  * Debug settings:
452  */
453 #if defined(CONFIG_SLUB_DEBUG_ON)
454 static int slub_debug = DEBUG_DEFAULT_FLAGS;
455 #else
456 static int slub_debug;
457 #endif
458 
459 static char *slub_debug_slabs;
460 static int disable_higher_order_debug;
461 
462 /*
463  * slub is about to manipulate internal object metadata.  This memory lies
464  * outside the range of the allocated object, so accessing it would normally
465  * be reported by kasan as a bounds error.  metadata_access_enable() is used
466  * to tell kasan that these accesses are OK.
467  */
468 static inline void metadata_access_enable(void)
469 {
470 	kasan_disable_current();
471 }
472 
473 static inline void metadata_access_disable(void)
474 {
475 	kasan_enable_current();
476 }
477 
478 /*
479  * Object debugging
480  */
481 
482 /* Verify that a pointer has an address that is valid within a slab page */
483 static inline int check_valid_pointer(struct kmem_cache *s,
484 				struct page *page, void *object)
485 {
486 	void *base;
487 
488 	if (!object)
489 		return 1;
490 
491 	base = page_address(page);
492 	object = restore_red_left(s, object);
493 	if (object < base || object >= base + page->objects * s->size ||
494 		(object - base) % s->size) {
495 		return 0;
496 	}
497 
498 	return 1;
499 }
500 
501 static void print_section(char *level, char *text, u8 *addr,
502 			  unsigned int length)
503 {
504 	metadata_access_enable();
505 	print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
506 			length, 1);
507 	metadata_access_disable();
508 }
509 
510 static struct track *get_track(struct kmem_cache *s, void *object,
511 	enum track_item alloc)
512 {
513 	struct track *p;
514 
515 	if (s->offset)
516 		p = object + s->offset + sizeof(void *);
517 	else
518 		p = object + s->inuse;
519 
520 	return p + alloc;
521 }
522 
523 static void set_track(struct kmem_cache *s, void *object,
524 			enum track_item alloc, unsigned long addr)
525 {
526 	struct track *p = get_track(s, object, alloc);
527 
528 	if (addr) {
529 #ifdef CONFIG_STACKTRACE
530 		struct stack_trace trace;
531 		int i;
532 
533 		trace.nr_entries = 0;
534 		trace.max_entries = TRACK_ADDRS_COUNT;
535 		trace.entries = p->addrs;
536 		trace.skip = 3;
537 		metadata_access_enable();
538 		save_stack_trace(&trace);
539 		metadata_access_disable();
540 
541 		/* See rant in lockdep.c */
542 		if (trace.nr_entries != 0 &&
543 		    trace.entries[trace.nr_entries - 1] == ULONG_MAX)
544 			trace.nr_entries--;
545 
546 		for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
547 			p->addrs[i] = 0;
548 #endif
549 		p->addr = addr;
550 		p->cpu = smp_processor_id();
551 		p->pid = current->pid;
552 		p->when = jiffies;
553 	} else
554 		memset(p, 0, sizeof(struct track));
555 }
556 
557 static void init_tracking(struct kmem_cache *s, void *object)
558 {
559 	if (!(s->flags & SLAB_STORE_USER))
560 		return;
561 
562 	set_track(s, object, TRACK_FREE, 0UL);
563 	set_track(s, object, TRACK_ALLOC, 0UL);
564 }
565 
566 static void print_track(const char *s, struct track *t)
567 {
568 	if (!t->addr)
569 		return;
570 
571 	pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
572 	       s, (void *)t->addr, jiffies - t->when, t->cpu, t->pid);
573 #ifdef CONFIG_STACKTRACE
574 	{
575 		int i;
576 		for (i = 0; i < TRACK_ADDRS_COUNT; i++)
577 			if (t->addrs[i])
578 				pr_err("\t%pS\n", (void *)t->addrs[i]);
579 			else
580 				break;
581 	}
582 #endif
583 }
584 
585 static void print_tracking(struct kmem_cache *s, void *object)
586 {
587 	if (!(s->flags & SLAB_STORE_USER))
588 		return;
589 
590 	print_track("Allocated", get_track(s, object, TRACK_ALLOC));
591 	print_track("Freed", get_track(s, object, TRACK_FREE));
592 }
593 
594 static void print_page_info(struct page *page)
595 {
596 	pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
597 	       page, page->objects, page->inuse, page->freelist, page->flags);
598 
599 }
600 
601 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
602 {
603 	struct va_format vaf;
604 	va_list args;
605 
606 	va_start(args, fmt);
607 	vaf.fmt = fmt;
608 	vaf.va = &args;
609 	pr_err("=============================================================================\n");
610 	pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
611 	pr_err("-----------------------------------------------------------------------------\n\n");
612 
613 	add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
614 	va_end(args);
615 }
616 
617 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
618 {
619 	struct va_format vaf;
620 	va_list args;
621 
622 	va_start(args, fmt);
623 	vaf.fmt = fmt;
624 	vaf.va = &args;
625 	pr_err("FIX %s: %pV\n", s->name, &vaf);
626 	va_end(args);
627 }
628 
629 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
630 {
631 	unsigned int off;	/* Offset of last byte */
632 	u8 *addr = page_address(page);
633 
634 	print_tracking(s, p);
635 
636 	print_page_info(page);
637 
638 	pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
639 	       p, p - addr, get_freepointer(s, p));
640 
641 	if (s->flags & SLAB_RED_ZONE)
642 		print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
643 			      s->red_left_pad);
644 	else if (p > addr + 16)
645 		print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
646 
647 	print_section(KERN_ERR, "Object ", p,
648 		      min_t(unsigned long, s->object_size, PAGE_SIZE));
649 	if (s->flags & SLAB_RED_ZONE)
650 		print_section(KERN_ERR, "Redzone ", p + s->object_size,
651 			s->inuse - s->object_size);
652 
653 	if (s->offset)
654 		off = s->offset + sizeof(void *);
655 	else
656 		off = s->inuse;
657 
658 	if (s->flags & SLAB_STORE_USER)
659 		off += 2 * sizeof(struct track);
660 
661 	off += kasan_metadata_size(s);
662 
663 	if (off != size_from_object(s))
664 		/* Beginning of the filler is the free pointer */
665 		print_section(KERN_ERR, "Padding ", p + off,
666 			      size_from_object(s) - off);
667 
668 	dump_stack();
669 }
670 
671 void object_err(struct kmem_cache *s, struct page *page,
672 			u8 *object, char *reason)
673 {
674 	slab_bug(s, "%s", reason);
675 	print_trailer(s, page, object);
676 }
677 
678 static void slab_err(struct kmem_cache *s, struct page *page,
679 			const char *fmt, ...)
680 {
681 	va_list args;
682 	char buf[100];
683 
684 	va_start(args, fmt);
685 	vsnprintf(buf, sizeof(buf), fmt, args);
686 	va_end(args);
687 	slab_bug(s, "%s", buf);
688 	print_page_info(page);
689 	dump_stack();
690 }
691 
692 static void init_object(struct kmem_cache *s, void *object, u8 val)
693 {
694 	u8 *p = object;
695 
696 	if (s->flags & SLAB_RED_ZONE)
697 		memset(p - s->red_left_pad, val, s->red_left_pad);
698 
699 	if (s->flags & __OBJECT_POISON) {
700 		memset(p, POISON_FREE, s->object_size - 1);
701 		p[s->object_size - 1] = POISON_END;
702 	}
703 
704 	if (s->flags & SLAB_RED_ZONE)
705 		memset(p + s->object_size, val, s->inuse - s->object_size);
706 }
707 
708 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
709 						void *from, void *to)
710 {
711 	slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
712 	memset(from, data, to - from);
713 }
714 
715 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
716 			u8 *object, char *what,
717 			u8 *start, unsigned int value, unsigned int bytes)
718 {
719 	u8 *fault;
720 	u8 *end;
721 
722 	metadata_access_enable();
723 	fault = memchr_inv(start, value, bytes);
724 	metadata_access_disable();
725 	if (!fault)
726 		return 1;
727 
728 	end = start + bytes;
729 	while (end > fault && end[-1] == value)
730 		end--;
731 
732 	slab_bug(s, "%s overwritten", what);
733 	pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
734 					fault, end - 1, fault[0], value);
735 	print_trailer(s, page, object);
736 
737 	restore_bytes(s, what, value, fault, end);
738 	return 0;
739 }
740 
741 /*
742  * Object layout:
743  *
744  * object address
745  * 	Bytes of the object to be managed.
746  * 	If the freepointer may overlay the object then the free
747  * 	pointer is the first word of the object.
748  *
749  * 	Poisoning uses 0x6b (POISON_FREE) and the last byte is
750  * 	0xa5 (POISON_END)
751  *
752  * object + s->object_size
753  * 	Padding to reach word boundary. This is also used for Redzoning.
754  * 	Padding is extended by another word if Redzoning is enabled and
755  * 	object_size == inuse.
756  *
757  * 	We fill with 0xbb (RED_INACTIVE) for inactive objects and with
758  * 	0xcc (RED_ACTIVE) for objects in use.
759  *
760  * object + s->inuse
761  * 	Meta data starts here.
762  *
763  * 	A. Free pointer (if we cannot overwrite object on free)
764  * 	B. Tracking data for SLAB_STORE_USER
765  * 	C. Padding to reach required alignment boundary or at mininum
766  * 		one word if debugging is on to be able to detect writes
767  * 		before the word boundary.
768  *
769  *	Padding is done using 0x5a (POISON_INUSE)
770  *
771  * object + s->size
772  * 	Nothing is used beyond s->size.
773  *
774  * If slabcaches are merged then the object_size and inuse boundaries are mostly
775  * ignored. And therefore no slab options that rely on these boundaries
776  * may be used with merged slabcaches.
777  */
778 
779 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
780 {
781 	unsigned long off = s->inuse;	/* The end of info */
782 
783 	if (s->offset)
784 		/* Freepointer is placed after the object. */
785 		off += sizeof(void *);
786 
787 	if (s->flags & SLAB_STORE_USER)
788 		/* We also have user information there */
789 		off += 2 * sizeof(struct track);
790 
791 	off += kasan_metadata_size(s);
792 
793 	if (size_from_object(s) == off)
794 		return 1;
795 
796 	return check_bytes_and_report(s, page, p, "Object padding",
797 			p + off, POISON_INUSE, size_from_object(s) - off);
798 }
799 
800 /* Check the pad bytes at the end of a slab page */
801 static int slab_pad_check(struct kmem_cache *s, struct page *page)
802 {
803 	u8 *start;
804 	u8 *fault;
805 	u8 *end;
806 	int length;
807 	int remainder;
808 
809 	if (!(s->flags & SLAB_POISON))
810 		return 1;
811 
812 	start = page_address(page);
813 	length = (PAGE_SIZE << compound_order(page)) - s->reserved;
814 	end = start + length;
815 	remainder = length % s->size;
816 	if (!remainder)
817 		return 1;
818 
819 	metadata_access_enable();
820 	fault = memchr_inv(end - remainder, POISON_INUSE, remainder);
821 	metadata_access_disable();
822 	if (!fault)
823 		return 1;
824 	while (end > fault && end[-1] == POISON_INUSE)
825 		end--;
826 
827 	slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
828 	print_section(KERN_ERR, "Padding ", end - remainder, remainder);
829 
830 	restore_bytes(s, "slab padding", POISON_INUSE, end - remainder, end);
831 	return 0;
832 }
833 
834 static int check_object(struct kmem_cache *s, struct page *page,
835 					void *object, u8 val)
836 {
837 	u8 *p = object;
838 	u8 *endobject = object + s->object_size;
839 
840 	if (s->flags & SLAB_RED_ZONE) {
841 		if (!check_bytes_and_report(s, page, object, "Redzone",
842 			object - s->red_left_pad, val, s->red_left_pad))
843 			return 0;
844 
845 		if (!check_bytes_and_report(s, page, object, "Redzone",
846 			endobject, val, s->inuse - s->object_size))
847 			return 0;
848 	} else {
849 		if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
850 			check_bytes_and_report(s, page, p, "Alignment padding",
851 				endobject, POISON_INUSE,
852 				s->inuse - s->object_size);
853 		}
854 	}
855 
856 	if (s->flags & SLAB_POISON) {
857 		if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
858 			(!check_bytes_and_report(s, page, p, "Poison", p,
859 					POISON_FREE, s->object_size - 1) ||
860 			 !check_bytes_and_report(s, page, p, "Poison",
861 				p + s->object_size - 1, POISON_END, 1)))
862 			return 0;
863 		/*
864 		 * check_pad_bytes cleans up on its own.
865 		 */
866 		check_pad_bytes(s, page, p);
867 	}
868 
869 	if (!s->offset && val == SLUB_RED_ACTIVE)
870 		/*
871 		 * Object and freepointer overlap. Cannot check
872 		 * freepointer while object is allocated.
873 		 */
874 		return 1;
875 
876 	/* Check free pointer validity */
877 	if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
878 		object_err(s, page, p, "Freepointer corrupt");
879 		/*
880 		 * No choice but to zap it and thus lose the remainder
881 		 * of the free objects in this slab. May cause
882 		 * another error because the object count is now wrong.
883 		 */
884 		set_freepointer(s, p, NULL);
885 		return 0;
886 	}
887 	return 1;
888 }
889 
890 static int check_slab(struct kmem_cache *s, struct page *page)
891 {
892 	int maxobj;
893 
894 	VM_BUG_ON(!irqs_disabled());
895 
896 	if (!PageSlab(page)) {
897 		slab_err(s, page, "Not a valid slab page");
898 		return 0;
899 	}
900 
901 	maxobj = order_objects(compound_order(page), s->size, s->reserved);
902 	if (page->objects > maxobj) {
903 		slab_err(s, page, "objects %u > max %u",
904 			page->objects, maxobj);
905 		return 0;
906 	}
907 	if (page->inuse > page->objects) {
908 		slab_err(s, page, "inuse %u > max %u",
909 			page->inuse, page->objects);
910 		return 0;
911 	}
912 	/* Slab_pad_check fixes things up after itself */
913 	slab_pad_check(s, page);
914 	return 1;
915 }
916 
917 /*
918  * Determine if a certain object on a page is on the freelist. Must hold the
919  * slab lock to guarantee that the chains are in a consistent state.
920  */
921 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
922 {
923 	int nr = 0;
924 	void *fp;
925 	void *object = NULL;
926 	int max_objects;
927 
928 	fp = page->freelist;
929 	while (fp && nr <= page->objects) {
930 		if (fp == search)
931 			return 1;
932 		if (!check_valid_pointer(s, page, fp)) {
933 			if (object) {
934 				object_err(s, page, object,
935 					"Freechain corrupt");
936 				set_freepointer(s, object, NULL);
937 			} else {
938 				slab_err(s, page, "Freepointer corrupt");
939 				page->freelist = NULL;
940 				page->inuse = page->objects;
941 				slab_fix(s, "Freelist cleared");
942 				return 0;
943 			}
944 			break;
945 		}
946 		object = fp;
947 		fp = get_freepointer(s, object);
948 		nr++;
949 	}
950 
951 	max_objects = order_objects(compound_order(page), s->size, s->reserved);
952 	if (max_objects > MAX_OBJS_PER_PAGE)
953 		max_objects = MAX_OBJS_PER_PAGE;
954 
955 	if (page->objects != max_objects) {
956 		slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
957 			 page->objects, max_objects);
958 		page->objects = max_objects;
959 		slab_fix(s, "Number of objects adjusted.");
960 	}
961 	if (page->inuse != page->objects - nr) {
962 		slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
963 			 page->inuse, page->objects - nr);
964 		page->inuse = page->objects - nr;
965 		slab_fix(s, "Object count adjusted.");
966 	}
967 	return search == NULL;
968 }
969 
970 static void trace(struct kmem_cache *s, struct page *page, void *object,
971 								int alloc)
972 {
973 	if (s->flags & SLAB_TRACE) {
974 		pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
975 			s->name,
976 			alloc ? "alloc" : "free",
977 			object, page->inuse,
978 			page->freelist);
979 
980 		if (!alloc)
981 			print_section(KERN_INFO, "Object ", (void *)object,
982 					s->object_size);
983 
984 		dump_stack();
985 	}
986 }
987 
988 /*
989  * Tracking of fully allocated slabs for debugging purposes.
990  */
991 static void add_full(struct kmem_cache *s,
992 	struct kmem_cache_node *n, struct page *page)
993 {
994 	if (!(s->flags & SLAB_STORE_USER))
995 		return;
996 
997 	lockdep_assert_held(&n->list_lock);
998 	list_add(&page->lru, &n->full);
999 }
1000 
1001 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
1002 {
1003 	if (!(s->flags & SLAB_STORE_USER))
1004 		return;
1005 
1006 	lockdep_assert_held(&n->list_lock);
1007 	list_del(&page->lru);
1008 }
1009 
1010 /* Tracking of the number of slabs for debugging purposes */
1011 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1012 {
1013 	struct kmem_cache_node *n = get_node(s, node);
1014 
1015 	return atomic_long_read(&n->nr_slabs);
1016 }
1017 
1018 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1019 {
1020 	return atomic_long_read(&n->nr_slabs);
1021 }
1022 
1023 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1024 {
1025 	struct kmem_cache_node *n = get_node(s, node);
1026 
1027 	/*
1028 	 * May be called early in order to allocate a slab for the
1029 	 * kmem_cache_node structure. Solve the chicken-egg
1030 	 * dilemma by deferring the increment of the count during
1031 	 * bootstrap (see early_kmem_cache_node_alloc).
1032 	 */
1033 	if (likely(n)) {
1034 		atomic_long_inc(&n->nr_slabs);
1035 		atomic_long_add(objects, &n->total_objects);
1036 	}
1037 }
1038 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1039 {
1040 	struct kmem_cache_node *n = get_node(s, node);
1041 
1042 	atomic_long_dec(&n->nr_slabs);
1043 	atomic_long_sub(objects, &n->total_objects);
1044 }
1045 
1046 /* Object debug checks for alloc/free paths */
1047 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1048 								void *object)
1049 {
1050 	if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1051 		return;
1052 
1053 	init_object(s, object, SLUB_RED_INACTIVE);
1054 	init_tracking(s, object);
1055 }
1056 
1057 static inline int alloc_consistency_checks(struct kmem_cache *s,
1058 					struct page *page,
1059 					void *object, unsigned long addr)
1060 {
1061 	if (!check_slab(s, page))
1062 		return 0;
1063 
1064 	if (!check_valid_pointer(s, page, object)) {
1065 		object_err(s, page, object, "Freelist Pointer check fails");
1066 		return 0;
1067 	}
1068 
1069 	if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1070 		return 0;
1071 
1072 	return 1;
1073 }
1074 
1075 static noinline int alloc_debug_processing(struct kmem_cache *s,
1076 					struct page *page,
1077 					void *object, unsigned long addr)
1078 {
1079 	if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1080 		if (!alloc_consistency_checks(s, page, object, addr))
1081 			goto bad;
1082 	}
1083 
1084 	/* Success perform special debug activities for allocs */
1085 	if (s->flags & SLAB_STORE_USER)
1086 		set_track(s, object, TRACK_ALLOC, addr);
1087 	trace(s, page, object, 1);
1088 	init_object(s, object, SLUB_RED_ACTIVE);
1089 	return 1;
1090 
1091 bad:
1092 	if (PageSlab(page)) {
1093 		/*
1094 		 * If this is a slab page then lets do the best we can
1095 		 * to avoid issues in the future. Marking all objects
1096 		 * as used avoids touching the remaining objects.
1097 		 */
1098 		slab_fix(s, "Marking all objects used");
1099 		page->inuse = page->objects;
1100 		page->freelist = NULL;
1101 	}
1102 	return 0;
1103 }
1104 
1105 static inline int free_consistency_checks(struct kmem_cache *s,
1106 		struct page *page, void *object, unsigned long addr)
1107 {
1108 	if (!check_valid_pointer(s, page, object)) {
1109 		slab_err(s, page, "Invalid object pointer 0x%p", object);
1110 		return 0;
1111 	}
1112 
1113 	if (on_freelist(s, page, object)) {
1114 		object_err(s, page, object, "Object already free");
1115 		return 0;
1116 	}
1117 
1118 	if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1119 		return 0;
1120 
1121 	if (unlikely(s != page->slab_cache)) {
1122 		if (!PageSlab(page)) {
1123 			slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1124 				 object);
1125 		} else if (!page->slab_cache) {
1126 			pr_err("SLUB <none>: no slab for object 0x%p.\n",
1127 			       object);
1128 			dump_stack();
1129 		} else
1130 			object_err(s, page, object,
1131 					"page slab pointer corrupt.");
1132 		return 0;
1133 	}
1134 	return 1;
1135 }
1136 
1137 /* Supports checking bulk free of a constructed freelist */
1138 static noinline int free_debug_processing(
1139 	struct kmem_cache *s, struct page *page,
1140 	void *head, void *tail, int bulk_cnt,
1141 	unsigned long addr)
1142 {
1143 	struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1144 	void *object = head;
1145 	int cnt = 0;
1146 	unsigned long uninitialized_var(flags);
1147 	int ret = 0;
1148 
1149 	spin_lock_irqsave(&n->list_lock, flags);
1150 	slab_lock(page);
1151 
1152 	if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1153 		if (!check_slab(s, page))
1154 			goto out;
1155 	}
1156 
1157 next_object:
1158 	cnt++;
1159 
1160 	if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1161 		if (!free_consistency_checks(s, page, object, addr))
1162 			goto out;
1163 	}
1164 
1165 	if (s->flags & SLAB_STORE_USER)
1166 		set_track(s, object, TRACK_FREE, addr);
1167 	trace(s, page, object, 0);
1168 	/* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1169 	init_object(s, object, SLUB_RED_INACTIVE);
1170 
1171 	/* Reached end of constructed freelist yet? */
1172 	if (object != tail) {
1173 		object = get_freepointer(s, object);
1174 		goto next_object;
1175 	}
1176 	ret = 1;
1177 
1178 out:
1179 	if (cnt != bulk_cnt)
1180 		slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1181 			 bulk_cnt, cnt);
1182 
1183 	slab_unlock(page);
1184 	spin_unlock_irqrestore(&n->list_lock, flags);
1185 	if (!ret)
1186 		slab_fix(s, "Object at 0x%p not freed", object);
1187 	return ret;
1188 }
1189 
1190 static int __init setup_slub_debug(char *str)
1191 {
1192 	slub_debug = DEBUG_DEFAULT_FLAGS;
1193 	if (*str++ != '=' || !*str)
1194 		/*
1195 		 * No options specified. Switch on full debugging.
1196 		 */
1197 		goto out;
1198 
1199 	if (*str == ',')
1200 		/*
1201 		 * No options but restriction on slabs. This means full
1202 		 * debugging for slabs matching a pattern.
1203 		 */
1204 		goto check_slabs;
1205 
1206 	slub_debug = 0;
1207 	if (*str == '-')
1208 		/*
1209 		 * Switch off all debugging measures.
1210 		 */
1211 		goto out;
1212 
1213 	/*
1214 	 * Determine which debug features should be switched on
1215 	 */
1216 	for (; *str && *str != ','; str++) {
1217 		switch (tolower(*str)) {
1218 		case 'f':
1219 			slub_debug |= SLAB_CONSISTENCY_CHECKS;
1220 			break;
1221 		case 'z':
1222 			slub_debug |= SLAB_RED_ZONE;
1223 			break;
1224 		case 'p':
1225 			slub_debug |= SLAB_POISON;
1226 			break;
1227 		case 'u':
1228 			slub_debug |= SLAB_STORE_USER;
1229 			break;
1230 		case 't':
1231 			slub_debug |= SLAB_TRACE;
1232 			break;
1233 		case 'a':
1234 			slub_debug |= SLAB_FAILSLAB;
1235 			break;
1236 		case 'o':
1237 			/*
1238 			 * Avoid enabling debugging on caches if its minimum
1239 			 * order would increase as a result.
1240 			 */
1241 			disable_higher_order_debug = 1;
1242 			break;
1243 		default:
1244 			pr_err("slub_debug option '%c' unknown. skipped\n",
1245 			       *str);
1246 		}
1247 	}
1248 
1249 check_slabs:
1250 	if (*str == ',')
1251 		slub_debug_slabs = str + 1;
1252 out:
1253 	return 1;
1254 }
1255 
1256 __setup("slub_debug", setup_slub_debug);
1257 
1258 unsigned long kmem_cache_flags(unsigned long object_size,
1259 	unsigned long flags, const char *name,
1260 	void (*ctor)(void *))
1261 {
1262 	/*
1263 	 * Enable debugging if selected on the kernel commandline.
1264 	 */
1265 	if (slub_debug && (!slub_debug_slabs || (name &&
1266 		!strncmp(slub_debug_slabs, name, strlen(slub_debug_slabs)))))
1267 		flags |= slub_debug;
1268 
1269 	return flags;
1270 }
1271 #else /* !CONFIG_SLUB_DEBUG */
1272 static inline void setup_object_debug(struct kmem_cache *s,
1273 			struct page *page, void *object) {}
1274 
1275 static inline int alloc_debug_processing(struct kmem_cache *s,
1276 	struct page *page, void *object, unsigned long addr) { return 0; }
1277 
1278 static inline int free_debug_processing(
1279 	struct kmem_cache *s, struct page *page,
1280 	void *head, void *tail, int bulk_cnt,
1281 	unsigned long addr) { return 0; }
1282 
1283 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1284 			{ return 1; }
1285 static inline int check_object(struct kmem_cache *s, struct page *page,
1286 			void *object, u8 val) { return 1; }
1287 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1288 					struct page *page) {}
1289 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1290 					struct page *page) {}
1291 unsigned long kmem_cache_flags(unsigned long object_size,
1292 	unsigned long flags, const char *name,
1293 	void (*ctor)(void *))
1294 {
1295 	return flags;
1296 }
1297 #define slub_debug 0
1298 
1299 #define disable_higher_order_debug 0
1300 
1301 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1302 							{ return 0; }
1303 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1304 							{ return 0; }
1305 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1306 							int objects) {}
1307 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1308 							int objects) {}
1309 
1310 #endif /* CONFIG_SLUB_DEBUG */
1311 
1312 /*
1313  * Hooks for other subsystems that check memory allocations. In a typical
1314  * production configuration these hooks all should produce no code at all.
1315  */
1316 static inline void kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1317 {
1318 	kmemleak_alloc(ptr, size, 1, flags);
1319 	kasan_kmalloc_large(ptr, size, flags);
1320 }
1321 
1322 static inline void kfree_hook(const void *x)
1323 {
1324 	kmemleak_free(x);
1325 	kasan_kfree_large(x);
1326 }
1327 
1328 static inline void *slab_free_hook(struct kmem_cache *s, void *x)
1329 {
1330 	void *freeptr;
1331 
1332 	kmemleak_free_recursive(x, s->flags);
1333 
1334 	/*
1335 	 * Trouble is that we may no longer disable interrupts in the fast path
1336 	 * So in order to make the debug calls that expect irqs to be
1337 	 * disabled we need to disable interrupts temporarily.
1338 	 */
1339 #if defined(CONFIG_KMEMCHECK) || defined(CONFIG_LOCKDEP)
1340 	{
1341 		unsigned long flags;
1342 
1343 		local_irq_save(flags);
1344 		kmemcheck_slab_free(s, x, s->object_size);
1345 		debug_check_no_locks_freed(x, s->object_size);
1346 		local_irq_restore(flags);
1347 	}
1348 #endif
1349 	if (!(s->flags & SLAB_DEBUG_OBJECTS))
1350 		debug_check_no_obj_freed(x, s->object_size);
1351 
1352 	freeptr = get_freepointer(s, x);
1353 	/*
1354 	 * kasan_slab_free() may put x into memory quarantine, delaying its
1355 	 * reuse. In this case the object's freelist pointer is changed.
1356 	 */
1357 	kasan_slab_free(s, x);
1358 	return freeptr;
1359 }
1360 
1361 static inline void slab_free_freelist_hook(struct kmem_cache *s,
1362 					   void *head, void *tail)
1363 {
1364 /*
1365  * Compiler cannot detect this function can be removed if slab_free_hook()
1366  * evaluates to nothing.  Thus, catch all relevant config debug options here.
1367  */
1368 #if defined(CONFIG_KMEMCHECK) ||		\
1369 	defined(CONFIG_LOCKDEP)	||		\
1370 	defined(CONFIG_DEBUG_KMEMLEAK) ||	\
1371 	defined(CONFIG_DEBUG_OBJECTS_FREE) ||	\
1372 	defined(CONFIG_KASAN)
1373 
1374 	void *object = head;
1375 	void *tail_obj = tail ? : head;
1376 	void *freeptr;
1377 
1378 	do {
1379 		freeptr = slab_free_hook(s, object);
1380 	} while ((object != tail_obj) && (object = freeptr));
1381 #endif
1382 }
1383 
1384 static void setup_object(struct kmem_cache *s, struct page *page,
1385 				void *object)
1386 {
1387 	setup_object_debug(s, page, object);
1388 	kasan_init_slab_obj(s, object);
1389 	if (unlikely(s->ctor)) {
1390 		kasan_unpoison_object_data(s, object);
1391 		s->ctor(object);
1392 		kasan_poison_object_data(s, object);
1393 	}
1394 }
1395 
1396 /*
1397  * Slab allocation and freeing
1398  */
1399 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1400 		gfp_t flags, int node, struct kmem_cache_order_objects oo)
1401 {
1402 	struct page *page;
1403 	int order = oo_order(oo);
1404 
1405 	flags |= __GFP_NOTRACK;
1406 
1407 	if (node == NUMA_NO_NODE)
1408 		page = alloc_pages(flags, order);
1409 	else
1410 		page = __alloc_pages_node(node, flags, order);
1411 
1412 	if (page && memcg_charge_slab(page, flags, order, s)) {
1413 		__free_pages(page, order);
1414 		page = NULL;
1415 	}
1416 
1417 	return page;
1418 }
1419 
1420 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1421 /* Pre-initialize the random sequence cache */
1422 static int init_cache_random_seq(struct kmem_cache *s)
1423 {
1424 	int err;
1425 	unsigned long i, count = oo_objects(s->oo);
1426 
1427 	/* Bailout if already initialised */
1428 	if (s->random_seq)
1429 		return 0;
1430 
1431 	err = cache_random_seq_create(s, count, GFP_KERNEL);
1432 	if (err) {
1433 		pr_err("SLUB: Unable to initialize free list for %s\n",
1434 			s->name);
1435 		return err;
1436 	}
1437 
1438 	/* Transform to an offset on the set of pages */
1439 	if (s->random_seq) {
1440 		for (i = 0; i < count; i++)
1441 			s->random_seq[i] *= s->size;
1442 	}
1443 	return 0;
1444 }
1445 
1446 /* Initialize each random sequence freelist per cache */
1447 static void __init init_freelist_randomization(void)
1448 {
1449 	struct kmem_cache *s;
1450 
1451 	mutex_lock(&slab_mutex);
1452 
1453 	list_for_each_entry(s, &slab_caches, list)
1454 		init_cache_random_seq(s);
1455 
1456 	mutex_unlock(&slab_mutex);
1457 }
1458 
1459 /* Get the next entry on the pre-computed freelist randomized */
1460 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1461 				unsigned long *pos, void *start,
1462 				unsigned long page_limit,
1463 				unsigned long freelist_count)
1464 {
1465 	unsigned int idx;
1466 
1467 	/*
1468 	 * If the target page allocation failed, the number of objects on the
1469 	 * page might be smaller than the usual size defined by the cache.
1470 	 */
1471 	do {
1472 		idx = s->random_seq[*pos];
1473 		*pos += 1;
1474 		if (*pos >= freelist_count)
1475 			*pos = 0;
1476 	} while (unlikely(idx >= page_limit));
1477 
1478 	return (char *)start + idx;
1479 }
1480 
1481 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1482 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1483 {
1484 	void *start;
1485 	void *cur;
1486 	void *next;
1487 	unsigned long idx, pos, page_limit, freelist_count;
1488 
1489 	if (page->objects < 2 || !s->random_seq)
1490 		return false;
1491 
1492 	freelist_count = oo_objects(s->oo);
1493 	pos = get_random_int() % freelist_count;
1494 
1495 	page_limit = page->objects * s->size;
1496 	start = fixup_red_left(s, page_address(page));
1497 
1498 	/* First entry is used as the base of the freelist */
1499 	cur = next_freelist_entry(s, page, &pos, start, page_limit,
1500 				freelist_count);
1501 	page->freelist = cur;
1502 
1503 	for (idx = 1; idx < page->objects; idx++) {
1504 		setup_object(s, page, cur);
1505 		next = next_freelist_entry(s, page, &pos, start, page_limit,
1506 			freelist_count);
1507 		set_freepointer(s, cur, next);
1508 		cur = next;
1509 	}
1510 	setup_object(s, page, cur);
1511 	set_freepointer(s, cur, NULL);
1512 
1513 	return true;
1514 }
1515 #else
1516 static inline int init_cache_random_seq(struct kmem_cache *s)
1517 {
1518 	return 0;
1519 }
1520 static inline void init_freelist_randomization(void) { }
1521 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1522 {
1523 	return false;
1524 }
1525 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1526 
1527 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1528 {
1529 	struct page *page;
1530 	struct kmem_cache_order_objects oo = s->oo;
1531 	gfp_t alloc_gfp;
1532 	void *start, *p;
1533 	int idx, order;
1534 	bool shuffle;
1535 
1536 	flags &= gfp_allowed_mask;
1537 
1538 	if (gfpflags_allow_blocking(flags))
1539 		local_irq_enable();
1540 
1541 	flags |= s->allocflags;
1542 
1543 	/*
1544 	 * Let the initial higher-order allocation fail under memory pressure
1545 	 * so we fall-back to the minimum order allocation.
1546 	 */
1547 	alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1548 	if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1549 		alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1550 
1551 	page = alloc_slab_page(s, alloc_gfp, node, oo);
1552 	if (unlikely(!page)) {
1553 		oo = s->min;
1554 		alloc_gfp = flags;
1555 		/*
1556 		 * Allocation may have failed due to fragmentation.
1557 		 * Try a lower order alloc if possible
1558 		 */
1559 		page = alloc_slab_page(s, alloc_gfp, node, oo);
1560 		if (unlikely(!page))
1561 			goto out;
1562 		stat(s, ORDER_FALLBACK);
1563 	}
1564 
1565 	if (kmemcheck_enabled &&
1566 	    !(s->flags & (SLAB_NOTRACK | DEBUG_DEFAULT_FLAGS))) {
1567 		int pages = 1 << oo_order(oo);
1568 
1569 		kmemcheck_alloc_shadow(page, oo_order(oo), alloc_gfp, node);
1570 
1571 		/*
1572 		 * Objects from caches that have a constructor don't get
1573 		 * cleared when they're allocated, so we need to do it here.
1574 		 */
1575 		if (s->ctor)
1576 			kmemcheck_mark_uninitialized_pages(page, pages);
1577 		else
1578 			kmemcheck_mark_unallocated_pages(page, pages);
1579 	}
1580 
1581 	page->objects = oo_objects(oo);
1582 
1583 	order = compound_order(page);
1584 	page->slab_cache = s;
1585 	__SetPageSlab(page);
1586 	if (page_is_pfmemalloc(page))
1587 		SetPageSlabPfmemalloc(page);
1588 
1589 	start = page_address(page);
1590 
1591 	if (unlikely(s->flags & SLAB_POISON))
1592 		memset(start, POISON_INUSE, PAGE_SIZE << order);
1593 
1594 	kasan_poison_slab(page);
1595 
1596 	shuffle = shuffle_freelist(s, page);
1597 
1598 	if (!shuffle) {
1599 		for_each_object_idx(p, idx, s, start, page->objects) {
1600 			setup_object(s, page, p);
1601 			if (likely(idx < page->objects))
1602 				set_freepointer(s, p, p + s->size);
1603 			else
1604 				set_freepointer(s, p, NULL);
1605 		}
1606 		page->freelist = fixup_red_left(s, start);
1607 	}
1608 
1609 	page->inuse = page->objects;
1610 	page->frozen = 1;
1611 
1612 out:
1613 	if (gfpflags_allow_blocking(flags))
1614 		local_irq_disable();
1615 	if (!page)
1616 		return NULL;
1617 
1618 	mod_zone_page_state(page_zone(page),
1619 		(s->flags & SLAB_RECLAIM_ACCOUNT) ?
1620 		NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1621 		1 << oo_order(oo));
1622 
1623 	inc_slabs_node(s, page_to_nid(page), page->objects);
1624 
1625 	return page;
1626 }
1627 
1628 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1629 {
1630 	if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
1631 		gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
1632 		flags &= ~GFP_SLAB_BUG_MASK;
1633 		pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
1634 				invalid_mask, &invalid_mask, flags, &flags);
1635 		dump_stack();
1636 	}
1637 
1638 	return allocate_slab(s,
1639 		flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1640 }
1641 
1642 static void __free_slab(struct kmem_cache *s, struct page *page)
1643 {
1644 	int order = compound_order(page);
1645 	int pages = 1 << order;
1646 
1647 	if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1648 		void *p;
1649 
1650 		slab_pad_check(s, page);
1651 		for_each_object(p, s, page_address(page),
1652 						page->objects)
1653 			check_object(s, page, p, SLUB_RED_INACTIVE);
1654 	}
1655 
1656 	kmemcheck_free_shadow(page, compound_order(page));
1657 
1658 	mod_zone_page_state(page_zone(page),
1659 		(s->flags & SLAB_RECLAIM_ACCOUNT) ?
1660 		NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1661 		-pages);
1662 
1663 	__ClearPageSlabPfmemalloc(page);
1664 	__ClearPageSlab(page);
1665 
1666 	page_mapcount_reset(page);
1667 	if (current->reclaim_state)
1668 		current->reclaim_state->reclaimed_slab += pages;
1669 	memcg_uncharge_slab(page, order, s);
1670 	__free_pages(page, order);
1671 }
1672 
1673 #define need_reserve_slab_rcu						\
1674 	(sizeof(((struct page *)NULL)->lru) < sizeof(struct rcu_head))
1675 
1676 static void rcu_free_slab(struct rcu_head *h)
1677 {
1678 	struct page *page;
1679 
1680 	if (need_reserve_slab_rcu)
1681 		page = virt_to_head_page(h);
1682 	else
1683 		page = container_of((struct list_head *)h, struct page, lru);
1684 
1685 	__free_slab(page->slab_cache, page);
1686 }
1687 
1688 static void free_slab(struct kmem_cache *s, struct page *page)
1689 {
1690 	if (unlikely(s->flags & SLAB_DESTROY_BY_RCU)) {
1691 		struct rcu_head *head;
1692 
1693 		if (need_reserve_slab_rcu) {
1694 			int order = compound_order(page);
1695 			int offset = (PAGE_SIZE << order) - s->reserved;
1696 
1697 			VM_BUG_ON(s->reserved != sizeof(*head));
1698 			head = page_address(page) + offset;
1699 		} else {
1700 			head = &page->rcu_head;
1701 		}
1702 
1703 		call_rcu(head, rcu_free_slab);
1704 	} else
1705 		__free_slab(s, page);
1706 }
1707 
1708 static void discard_slab(struct kmem_cache *s, struct page *page)
1709 {
1710 	dec_slabs_node(s, page_to_nid(page), page->objects);
1711 	free_slab(s, page);
1712 }
1713 
1714 /*
1715  * Management of partially allocated slabs.
1716  */
1717 static inline void
1718 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1719 {
1720 	n->nr_partial++;
1721 	if (tail == DEACTIVATE_TO_TAIL)
1722 		list_add_tail(&page->lru, &n->partial);
1723 	else
1724 		list_add(&page->lru, &n->partial);
1725 }
1726 
1727 static inline void add_partial(struct kmem_cache_node *n,
1728 				struct page *page, int tail)
1729 {
1730 	lockdep_assert_held(&n->list_lock);
1731 	__add_partial(n, page, tail);
1732 }
1733 
1734 static inline void remove_partial(struct kmem_cache_node *n,
1735 					struct page *page)
1736 {
1737 	lockdep_assert_held(&n->list_lock);
1738 	list_del(&page->lru);
1739 	n->nr_partial--;
1740 }
1741 
1742 /*
1743  * Remove slab from the partial list, freeze it and
1744  * return the pointer to the freelist.
1745  *
1746  * Returns a list of objects or NULL if it fails.
1747  */
1748 static inline void *acquire_slab(struct kmem_cache *s,
1749 		struct kmem_cache_node *n, struct page *page,
1750 		int mode, int *objects)
1751 {
1752 	void *freelist;
1753 	unsigned long counters;
1754 	struct page new;
1755 
1756 	lockdep_assert_held(&n->list_lock);
1757 
1758 	/*
1759 	 * Zap the freelist and set the frozen bit.
1760 	 * The old freelist is the list of objects for the
1761 	 * per cpu allocation list.
1762 	 */
1763 	freelist = page->freelist;
1764 	counters = page->counters;
1765 	new.counters = counters;
1766 	*objects = new.objects - new.inuse;
1767 	if (mode) {
1768 		new.inuse = page->objects;
1769 		new.freelist = NULL;
1770 	} else {
1771 		new.freelist = freelist;
1772 	}
1773 
1774 	VM_BUG_ON(new.frozen);
1775 	new.frozen = 1;
1776 
1777 	if (!__cmpxchg_double_slab(s, page,
1778 			freelist, counters,
1779 			new.freelist, new.counters,
1780 			"acquire_slab"))
1781 		return NULL;
1782 
1783 	remove_partial(n, page);
1784 	WARN_ON(!freelist);
1785 	return freelist;
1786 }
1787 
1788 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1789 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1790 
1791 /*
1792  * Try to allocate a partial slab from a specific node.
1793  */
1794 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1795 				struct kmem_cache_cpu *c, gfp_t flags)
1796 {
1797 	struct page *page, *page2;
1798 	void *object = NULL;
1799 	int available = 0;
1800 	int objects;
1801 
1802 	/*
1803 	 * Racy check. If we mistakenly see no partial slabs then we
1804 	 * just allocate an empty slab. If we mistakenly try to get a
1805 	 * partial slab and there is none available then get_partials()
1806 	 * will return NULL.
1807 	 */
1808 	if (!n || !n->nr_partial)
1809 		return NULL;
1810 
1811 	spin_lock(&n->list_lock);
1812 	list_for_each_entry_safe(page, page2, &n->partial, lru) {
1813 		void *t;
1814 
1815 		if (!pfmemalloc_match(page, flags))
1816 			continue;
1817 
1818 		t = acquire_slab(s, n, page, object == NULL, &objects);
1819 		if (!t)
1820 			break;
1821 
1822 		available += objects;
1823 		if (!object) {
1824 			c->page = page;
1825 			stat(s, ALLOC_FROM_PARTIAL);
1826 			object = t;
1827 		} else {
1828 			put_cpu_partial(s, page, 0);
1829 			stat(s, CPU_PARTIAL_NODE);
1830 		}
1831 		if (!kmem_cache_has_cpu_partial(s)
1832 			|| available > s->cpu_partial / 2)
1833 			break;
1834 
1835 	}
1836 	spin_unlock(&n->list_lock);
1837 	return object;
1838 }
1839 
1840 /*
1841  * Get a page from somewhere. Search in increasing NUMA distances.
1842  */
1843 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1844 		struct kmem_cache_cpu *c)
1845 {
1846 #ifdef CONFIG_NUMA
1847 	struct zonelist *zonelist;
1848 	struct zoneref *z;
1849 	struct zone *zone;
1850 	enum zone_type high_zoneidx = gfp_zone(flags);
1851 	void *object;
1852 	unsigned int cpuset_mems_cookie;
1853 
1854 	/*
1855 	 * The defrag ratio allows a configuration of the tradeoffs between
1856 	 * inter node defragmentation and node local allocations. A lower
1857 	 * defrag_ratio increases the tendency to do local allocations
1858 	 * instead of attempting to obtain partial slabs from other nodes.
1859 	 *
1860 	 * If the defrag_ratio is set to 0 then kmalloc() always
1861 	 * returns node local objects. If the ratio is higher then kmalloc()
1862 	 * may return off node objects because partial slabs are obtained
1863 	 * from other nodes and filled up.
1864 	 *
1865 	 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1866 	 * (which makes defrag_ratio = 1000) then every (well almost)
1867 	 * allocation will first attempt to defrag slab caches on other nodes.
1868 	 * This means scanning over all nodes to look for partial slabs which
1869 	 * may be expensive if we do it every time we are trying to find a slab
1870 	 * with available objects.
1871 	 */
1872 	if (!s->remote_node_defrag_ratio ||
1873 			get_cycles() % 1024 > s->remote_node_defrag_ratio)
1874 		return NULL;
1875 
1876 	do {
1877 		cpuset_mems_cookie = read_mems_allowed_begin();
1878 		zonelist = node_zonelist(mempolicy_slab_node(), flags);
1879 		for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1880 			struct kmem_cache_node *n;
1881 
1882 			n = get_node(s, zone_to_nid(zone));
1883 
1884 			if (n && cpuset_zone_allowed(zone, flags) &&
1885 					n->nr_partial > s->min_partial) {
1886 				object = get_partial_node(s, n, c, flags);
1887 				if (object) {
1888 					/*
1889 					 * Don't check read_mems_allowed_retry()
1890 					 * here - if mems_allowed was updated in
1891 					 * parallel, that was a harmless race
1892 					 * between allocation and the cpuset
1893 					 * update
1894 					 */
1895 					return object;
1896 				}
1897 			}
1898 		}
1899 	} while (read_mems_allowed_retry(cpuset_mems_cookie));
1900 #endif
1901 	return NULL;
1902 }
1903 
1904 /*
1905  * Get a partial page, lock it and return it.
1906  */
1907 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1908 		struct kmem_cache_cpu *c)
1909 {
1910 	void *object;
1911 	int searchnode = node;
1912 
1913 	if (node == NUMA_NO_NODE)
1914 		searchnode = numa_mem_id();
1915 	else if (!node_present_pages(node))
1916 		searchnode = node_to_mem_node(node);
1917 
1918 	object = get_partial_node(s, get_node(s, searchnode), c, flags);
1919 	if (object || node != NUMA_NO_NODE)
1920 		return object;
1921 
1922 	return get_any_partial(s, flags, c);
1923 }
1924 
1925 #ifdef CONFIG_PREEMPT
1926 /*
1927  * Calculate the next globally unique transaction for disambiguiation
1928  * during cmpxchg. The transactions start with the cpu number and are then
1929  * incremented by CONFIG_NR_CPUS.
1930  */
1931 #define TID_STEP  roundup_pow_of_two(CONFIG_NR_CPUS)
1932 #else
1933 /*
1934  * No preemption supported therefore also no need to check for
1935  * different cpus.
1936  */
1937 #define TID_STEP 1
1938 #endif
1939 
1940 static inline unsigned long next_tid(unsigned long tid)
1941 {
1942 	return tid + TID_STEP;
1943 }
1944 
1945 static inline unsigned int tid_to_cpu(unsigned long tid)
1946 {
1947 	return tid % TID_STEP;
1948 }
1949 
1950 static inline unsigned long tid_to_event(unsigned long tid)
1951 {
1952 	return tid / TID_STEP;
1953 }
1954 
1955 static inline unsigned int init_tid(int cpu)
1956 {
1957 	return cpu;
1958 }
1959 
1960 static inline void note_cmpxchg_failure(const char *n,
1961 		const struct kmem_cache *s, unsigned long tid)
1962 {
1963 #ifdef SLUB_DEBUG_CMPXCHG
1964 	unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
1965 
1966 	pr_info("%s %s: cmpxchg redo ", n, s->name);
1967 
1968 #ifdef CONFIG_PREEMPT
1969 	if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
1970 		pr_warn("due to cpu change %d -> %d\n",
1971 			tid_to_cpu(tid), tid_to_cpu(actual_tid));
1972 	else
1973 #endif
1974 	if (tid_to_event(tid) != tid_to_event(actual_tid))
1975 		pr_warn("due to cpu running other code. Event %ld->%ld\n",
1976 			tid_to_event(tid), tid_to_event(actual_tid));
1977 	else
1978 		pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
1979 			actual_tid, tid, next_tid(tid));
1980 #endif
1981 	stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
1982 }
1983 
1984 static void init_kmem_cache_cpus(struct kmem_cache *s)
1985 {
1986 	int cpu;
1987 
1988 	for_each_possible_cpu(cpu)
1989 		per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
1990 }
1991 
1992 /*
1993  * Remove the cpu slab
1994  */
1995 static void deactivate_slab(struct kmem_cache *s, struct page *page,
1996 				void *freelist)
1997 {
1998 	enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
1999 	struct kmem_cache_node *n = get_node(s, page_to_nid(page));
2000 	int lock = 0;
2001 	enum slab_modes l = M_NONE, m = M_NONE;
2002 	void *nextfree;
2003 	int tail = DEACTIVATE_TO_HEAD;
2004 	struct page new;
2005 	struct page old;
2006 
2007 	if (page->freelist) {
2008 		stat(s, DEACTIVATE_REMOTE_FREES);
2009 		tail = DEACTIVATE_TO_TAIL;
2010 	}
2011 
2012 	/*
2013 	 * Stage one: Free all available per cpu objects back
2014 	 * to the page freelist while it is still frozen. Leave the
2015 	 * last one.
2016 	 *
2017 	 * There is no need to take the list->lock because the page
2018 	 * is still frozen.
2019 	 */
2020 	while (freelist && (nextfree = get_freepointer(s, freelist))) {
2021 		void *prior;
2022 		unsigned long counters;
2023 
2024 		do {
2025 			prior = page->freelist;
2026 			counters = page->counters;
2027 			set_freepointer(s, freelist, prior);
2028 			new.counters = counters;
2029 			new.inuse--;
2030 			VM_BUG_ON(!new.frozen);
2031 
2032 		} while (!__cmpxchg_double_slab(s, page,
2033 			prior, counters,
2034 			freelist, new.counters,
2035 			"drain percpu freelist"));
2036 
2037 		freelist = nextfree;
2038 	}
2039 
2040 	/*
2041 	 * Stage two: Ensure that the page is unfrozen while the
2042 	 * list presence reflects the actual number of objects
2043 	 * during unfreeze.
2044 	 *
2045 	 * We setup the list membership and then perform a cmpxchg
2046 	 * with the count. If there is a mismatch then the page
2047 	 * is not unfrozen but the page is on the wrong list.
2048 	 *
2049 	 * Then we restart the process which may have to remove
2050 	 * the page from the list that we just put it on again
2051 	 * because the number of objects in the slab may have
2052 	 * changed.
2053 	 */
2054 redo:
2055 
2056 	old.freelist = page->freelist;
2057 	old.counters = page->counters;
2058 	VM_BUG_ON(!old.frozen);
2059 
2060 	/* Determine target state of the slab */
2061 	new.counters = old.counters;
2062 	if (freelist) {
2063 		new.inuse--;
2064 		set_freepointer(s, freelist, old.freelist);
2065 		new.freelist = freelist;
2066 	} else
2067 		new.freelist = old.freelist;
2068 
2069 	new.frozen = 0;
2070 
2071 	if (!new.inuse && n->nr_partial >= s->min_partial)
2072 		m = M_FREE;
2073 	else if (new.freelist) {
2074 		m = M_PARTIAL;
2075 		if (!lock) {
2076 			lock = 1;
2077 			/*
2078 			 * Taking the spinlock removes the possiblity
2079 			 * that acquire_slab() will see a slab page that
2080 			 * is frozen
2081 			 */
2082 			spin_lock(&n->list_lock);
2083 		}
2084 	} else {
2085 		m = M_FULL;
2086 		if (kmem_cache_debug(s) && !lock) {
2087 			lock = 1;
2088 			/*
2089 			 * This also ensures that the scanning of full
2090 			 * slabs from diagnostic functions will not see
2091 			 * any frozen slabs.
2092 			 */
2093 			spin_lock(&n->list_lock);
2094 		}
2095 	}
2096 
2097 	if (l != m) {
2098 
2099 		if (l == M_PARTIAL)
2100 
2101 			remove_partial(n, page);
2102 
2103 		else if (l == M_FULL)
2104 
2105 			remove_full(s, n, page);
2106 
2107 		if (m == M_PARTIAL) {
2108 
2109 			add_partial(n, page, tail);
2110 			stat(s, tail);
2111 
2112 		} else if (m == M_FULL) {
2113 
2114 			stat(s, DEACTIVATE_FULL);
2115 			add_full(s, n, page);
2116 
2117 		}
2118 	}
2119 
2120 	l = m;
2121 	if (!__cmpxchg_double_slab(s, page,
2122 				old.freelist, old.counters,
2123 				new.freelist, new.counters,
2124 				"unfreezing slab"))
2125 		goto redo;
2126 
2127 	if (lock)
2128 		spin_unlock(&n->list_lock);
2129 
2130 	if (m == M_FREE) {
2131 		stat(s, DEACTIVATE_EMPTY);
2132 		discard_slab(s, page);
2133 		stat(s, FREE_SLAB);
2134 	}
2135 }
2136 
2137 /*
2138  * Unfreeze all the cpu partial slabs.
2139  *
2140  * This function must be called with interrupts disabled
2141  * for the cpu using c (or some other guarantee must be there
2142  * to guarantee no concurrent accesses).
2143  */
2144 static void unfreeze_partials(struct kmem_cache *s,
2145 		struct kmem_cache_cpu *c)
2146 {
2147 #ifdef CONFIG_SLUB_CPU_PARTIAL
2148 	struct kmem_cache_node *n = NULL, *n2 = NULL;
2149 	struct page *page, *discard_page = NULL;
2150 
2151 	while ((page = c->partial)) {
2152 		struct page new;
2153 		struct page old;
2154 
2155 		c->partial = page->next;
2156 
2157 		n2 = get_node(s, page_to_nid(page));
2158 		if (n != n2) {
2159 			if (n)
2160 				spin_unlock(&n->list_lock);
2161 
2162 			n = n2;
2163 			spin_lock(&n->list_lock);
2164 		}
2165 
2166 		do {
2167 
2168 			old.freelist = page->freelist;
2169 			old.counters = page->counters;
2170 			VM_BUG_ON(!old.frozen);
2171 
2172 			new.counters = old.counters;
2173 			new.freelist = old.freelist;
2174 
2175 			new.frozen = 0;
2176 
2177 		} while (!__cmpxchg_double_slab(s, page,
2178 				old.freelist, old.counters,
2179 				new.freelist, new.counters,
2180 				"unfreezing slab"));
2181 
2182 		if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2183 			page->next = discard_page;
2184 			discard_page = page;
2185 		} else {
2186 			add_partial(n, page, DEACTIVATE_TO_TAIL);
2187 			stat(s, FREE_ADD_PARTIAL);
2188 		}
2189 	}
2190 
2191 	if (n)
2192 		spin_unlock(&n->list_lock);
2193 
2194 	while (discard_page) {
2195 		page = discard_page;
2196 		discard_page = discard_page->next;
2197 
2198 		stat(s, DEACTIVATE_EMPTY);
2199 		discard_slab(s, page);
2200 		stat(s, FREE_SLAB);
2201 	}
2202 #endif
2203 }
2204 
2205 /*
2206  * Put a page that was just frozen (in __slab_free) into a partial page
2207  * slot if available. This is done without interrupts disabled and without
2208  * preemption disabled. The cmpxchg is racy and may put the partial page
2209  * onto a random cpus partial slot.
2210  *
2211  * If we did not find a slot then simply move all the partials to the
2212  * per node partial list.
2213  */
2214 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2215 {
2216 #ifdef CONFIG_SLUB_CPU_PARTIAL
2217 	struct page *oldpage;
2218 	int pages;
2219 	int pobjects;
2220 
2221 	preempt_disable();
2222 	do {
2223 		pages = 0;
2224 		pobjects = 0;
2225 		oldpage = this_cpu_read(s->cpu_slab->partial);
2226 
2227 		if (oldpage) {
2228 			pobjects = oldpage->pobjects;
2229 			pages = oldpage->pages;
2230 			if (drain && pobjects > s->cpu_partial) {
2231 				unsigned long flags;
2232 				/*
2233 				 * partial array is full. Move the existing
2234 				 * set to the per node partial list.
2235 				 */
2236 				local_irq_save(flags);
2237 				unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2238 				local_irq_restore(flags);
2239 				oldpage = NULL;
2240 				pobjects = 0;
2241 				pages = 0;
2242 				stat(s, CPU_PARTIAL_DRAIN);
2243 			}
2244 		}
2245 
2246 		pages++;
2247 		pobjects += page->objects - page->inuse;
2248 
2249 		page->pages = pages;
2250 		page->pobjects = pobjects;
2251 		page->next = oldpage;
2252 
2253 	} while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2254 								!= oldpage);
2255 	if (unlikely(!s->cpu_partial)) {
2256 		unsigned long flags;
2257 
2258 		local_irq_save(flags);
2259 		unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2260 		local_irq_restore(flags);
2261 	}
2262 	preempt_enable();
2263 #endif
2264 }
2265 
2266 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2267 {
2268 	stat(s, CPUSLAB_FLUSH);
2269 	deactivate_slab(s, c->page, c->freelist);
2270 
2271 	c->tid = next_tid(c->tid);
2272 	c->page = NULL;
2273 	c->freelist = NULL;
2274 }
2275 
2276 /*
2277  * Flush cpu slab.
2278  *
2279  * Called from IPI handler with interrupts disabled.
2280  */
2281 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2282 {
2283 	struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2284 
2285 	if (likely(c)) {
2286 		if (c->page)
2287 			flush_slab(s, c);
2288 
2289 		unfreeze_partials(s, c);
2290 	}
2291 }
2292 
2293 static void flush_cpu_slab(void *d)
2294 {
2295 	struct kmem_cache *s = d;
2296 
2297 	__flush_cpu_slab(s, smp_processor_id());
2298 }
2299 
2300 static bool has_cpu_slab(int cpu, void *info)
2301 {
2302 	struct kmem_cache *s = info;
2303 	struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2304 
2305 	return c->page || c->partial;
2306 }
2307 
2308 static void flush_all(struct kmem_cache *s)
2309 {
2310 	on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
2311 }
2312 
2313 /*
2314  * Use the cpu notifier to insure that the cpu slabs are flushed when
2315  * necessary.
2316  */
2317 static int slub_cpu_dead(unsigned int cpu)
2318 {
2319 	struct kmem_cache *s;
2320 	unsigned long flags;
2321 
2322 	mutex_lock(&slab_mutex);
2323 	list_for_each_entry(s, &slab_caches, list) {
2324 		local_irq_save(flags);
2325 		__flush_cpu_slab(s, cpu);
2326 		local_irq_restore(flags);
2327 	}
2328 	mutex_unlock(&slab_mutex);
2329 	return 0;
2330 }
2331 
2332 /*
2333  * Check if the objects in a per cpu structure fit numa
2334  * locality expectations.
2335  */
2336 static inline int node_match(struct page *page, int node)
2337 {
2338 #ifdef CONFIG_NUMA
2339 	if (!page || (node != NUMA_NO_NODE && page_to_nid(page) != node))
2340 		return 0;
2341 #endif
2342 	return 1;
2343 }
2344 
2345 #ifdef CONFIG_SLUB_DEBUG
2346 static int count_free(struct page *page)
2347 {
2348 	return page->objects - page->inuse;
2349 }
2350 
2351 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2352 {
2353 	return atomic_long_read(&n->total_objects);
2354 }
2355 #endif /* CONFIG_SLUB_DEBUG */
2356 
2357 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2358 static unsigned long count_partial(struct kmem_cache_node *n,
2359 					int (*get_count)(struct page *))
2360 {
2361 	unsigned long flags;
2362 	unsigned long x = 0;
2363 	struct page *page;
2364 
2365 	spin_lock_irqsave(&n->list_lock, flags);
2366 	list_for_each_entry(page, &n->partial, lru)
2367 		x += get_count(page);
2368 	spin_unlock_irqrestore(&n->list_lock, flags);
2369 	return x;
2370 }
2371 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2372 
2373 static noinline void
2374 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2375 {
2376 #ifdef CONFIG_SLUB_DEBUG
2377 	static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2378 				      DEFAULT_RATELIMIT_BURST);
2379 	int node;
2380 	struct kmem_cache_node *n;
2381 
2382 	if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2383 		return;
2384 
2385 	pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2386 		nid, gfpflags, &gfpflags);
2387 	pr_warn("  cache: %s, object size: %d, buffer size: %d, default order: %d, min order: %d\n",
2388 		s->name, s->object_size, s->size, oo_order(s->oo),
2389 		oo_order(s->min));
2390 
2391 	if (oo_order(s->min) > get_order(s->object_size))
2392 		pr_warn("  %s debugging increased min order, use slub_debug=O to disable.\n",
2393 			s->name);
2394 
2395 	for_each_kmem_cache_node(s, node, n) {
2396 		unsigned long nr_slabs;
2397 		unsigned long nr_objs;
2398 		unsigned long nr_free;
2399 
2400 		nr_free  = count_partial(n, count_free);
2401 		nr_slabs = node_nr_slabs(n);
2402 		nr_objs  = node_nr_objs(n);
2403 
2404 		pr_warn("  node %d: slabs: %ld, objs: %ld, free: %ld\n",
2405 			node, nr_slabs, nr_objs, nr_free);
2406 	}
2407 #endif
2408 }
2409 
2410 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2411 			int node, struct kmem_cache_cpu **pc)
2412 {
2413 	void *freelist;
2414 	struct kmem_cache_cpu *c = *pc;
2415 	struct page *page;
2416 
2417 	freelist = get_partial(s, flags, node, c);
2418 
2419 	if (freelist)
2420 		return freelist;
2421 
2422 	page = new_slab(s, flags, node);
2423 	if (page) {
2424 		c = raw_cpu_ptr(s->cpu_slab);
2425 		if (c->page)
2426 			flush_slab(s, c);
2427 
2428 		/*
2429 		 * No other reference to the page yet so we can
2430 		 * muck around with it freely without cmpxchg
2431 		 */
2432 		freelist = page->freelist;
2433 		page->freelist = NULL;
2434 
2435 		stat(s, ALLOC_SLAB);
2436 		c->page = page;
2437 		*pc = c;
2438 	} else
2439 		freelist = NULL;
2440 
2441 	return freelist;
2442 }
2443 
2444 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2445 {
2446 	if (unlikely(PageSlabPfmemalloc(page)))
2447 		return gfp_pfmemalloc_allowed(gfpflags);
2448 
2449 	return true;
2450 }
2451 
2452 /*
2453  * Check the page->freelist of a page and either transfer the freelist to the
2454  * per cpu freelist or deactivate the page.
2455  *
2456  * The page is still frozen if the return value is not NULL.
2457  *
2458  * If this function returns NULL then the page has been unfrozen.
2459  *
2460  * This function must be called with interrupt disabled.
2461  */
2462 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2463 {
2464 	struct page new;
2465 	unsigned long counters;
2466 	void *freelist;
2467 
2468 	do {
2469 		freelist = page->freelist;
2470 		counters = page->counters;
2471 
2472 		new.counters = counters;
2473 		VM_BUG_ON(!new.frozen);
2474 
2475 		new.inuse = page->objects;
2476 		new.frozen = freelist != NULL;
2477 
2478 	} while (!__cmpxchg_double_slab(s, page,
2479 		freelist, counters,
2480 		NULL, new.counters,
2481 		"get_freelist"));
2482 
2483 	return freelist;
2484 }
2485 
2486 /*
2487  * Slow path. The lockless freelist is empty or we need to perform
2488  * debugging duties.
2489  *
2490  * Processing is still very fast if new objects have been freed to the
2491  * regular freelist. In that case we simply take over the regular freelist
2492  * as the lockless freelist and zap the regular freelist.
2493  *
2494  * If that is not working then we fall back to the partial lists. We take the
2495  * first element of the freelist as the object to allocate now and move the
2496  * rest of the freelist to the lockless freelist.
2497  *
2498  * And if we were unable to get a new slab from the partial slab lists then
2499  * we need to allocate a new slab. This is the slowest path since it involves
2500  * a call to the page allocator and the setup of a new slab.
2501  *
2502  * Version of __slab_alloc to use when we know that interrupts are
2503  * already disabled (which is the case for bulk allocation).
2504  */
2505 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2506 			  unsigned long addr, struct kmem_cache_cpu *c)
2507 {
2508 	void *freelist;
2509 	struct page *page;
2510 
2511 	page = c->page;
2512 	if (!page)
2513 		goto new_slab;
2514 redo:
2515 
2516 	if (unlikely(!node_match(page, node))) {
2517 		int searchnode = node;
2518 
2519 		if (node != NUMA_NO_NODE && !node_present_pages(node))
2520 			searchnode = node_to_mem_node(node);
2521 
2522 		if (unlikely(!node_match(page, searchnode))) {
2523 			stat(s, ALLOC_NODE_MISMATCH);
2524 			deactivate_slab(s, page, c->freelist);
2525 			c->page = NULL;
2526 			c->freelist = NULL;
2527 			goto new_slab;
2528 		}
2529 	}
2530 
2531 	/*
2532 	 * By rights, we should be searching for a slab page that was
2533 	 * PFMEMALLOC but right now, we are losing the pfmemalloc
2534 	 * information when the page leaves the per-cpu allocator
2535 	 */
2536 	if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2537 		deactivate_slab(s, page, c->freelist);
2538 		c->page = NULL;
2539 		c->freelist = NULL;
2540 		goto new_slab;
2541 	}
2542 
2543 	/* must check again c->freelist in case of cpu migration or IRQ */
2544 	freelist = c->freelist;
2545 	if (freelist)
2546 		goto load_freelist;
2547 
2548 	freelist = get_freelist(s, page);
2549 
2550 	if (!freelist) {
2551 		c->page = NULL;
2552 		stat(s, DEACTIVATE_BYPASS);
2553 		goto new_slab;
2554 	}
2555 
2556 	stat(s, ALLOC_REFILL);
2557 
2558 load_freelist:
2559 	/*
2560 	 * freelist is pointing to the list of objects to be used.
2561 	 * page is pointing to the page from which the objects are obtained.
2562 	 * That page must be frozen for per cpu allocations to work.
2563 	 */
2564 	VM_BUG_ON(!c->page->frozen);
2565 	c->freelist = get_freepointer(s, freelist);
2566 	c->tid = next_tid(c->tid);
2567 	return freelist;
2568 
2569 new_slab:
2570 
2571 	if (c->partial) {
2572 		page = c->page = c->partial;
2573 		c->partial = page->next;
2574 		stat(s, CPU_PARTIAL_ALLOC);
2575 		c->freelist = NULL;
2576 		goto redo;
2577 	}
2578 
2579 	freelist = new_slab_objects(s, gfpflags, node, &c);
2580 
2581 	if (unlikely(!freelist)) {
2582 		slab_out_of_memory(s, gfpflags, node);
2583 		return NULL;
2584 	}
2585 
2586 	page = c->page;
2587 	if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2588 		goto load_freelist;
2589 
2590 	/* Only entered in the debug case */
2591 	if (kmem_cache_debug(s) &&
2592 			!alloc_debug_processing(s, page, freelist, addr))
2593 		goto new_slab;	/* Slab failed checks. Next slab needed */
2594 
2595 	deactivate_slab(s, page, get_freepointer(s, freelist));
2596 	c->page = NULL;
2597 	c->freelist = NULL;
2598 	return freelist;
2599 }
2600 
2601 /*
2602  * Another one that disabled interrupt and compensates for possible
2603  * cpu changes by refetching the per cpu area pointer.
2604  */
2605 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2606 			  unsigned long addr, struct kmem_cache_cpu *c)
2607 {
2608 	void *p;
2609 	unsigned long flags;
2610 
2611 	local_irq_save(flags);
2612 #ifdef CONFIG_PREEMPT
2613 	/*
2614 	 * We may have been preempted and rescheduled on a different
2615 	 * cpu before disabling interrupts. Need to reload cpu area
2616 	 * pointer.
2617 	 */
2618 	c = this_cpu_ptr(s->cpu_slab);
2619 #endif
2620 
2621 	p = ___slab_alloc(s, gfpflags, node, addr, c);
2622 	local_irq_restore(flags);
2623 	return p;
2624 }
2625 
2626 /*
2627  * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2628  * have the fastpath folded into their functions. So no function call
2629  * overhead for requests that can be satisfied on the fastpath.
2630  *
2631  * The fastpath works by first checking if the lockless freelist can be used.
2632  * If not then __slab_alloc is called for slow processing.
2633  *
2634  * Otherwise we can simply pick the next object from the lockless free list.
2635  */
2636 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2637 		gfp_t gfpflags, int node, unsigned long addr)
2638 {
2639 	void *object;
2640 	struct kmem_cache_cpu *c;
2641 	struct page *page;
2642 	unsigned long tid;
2643 
2644 	s = slab_pre_alloc_hook(s, gfpflags);
2645 	if (!s)
2646 		return NULL;
2647 redo:
2648 	/*
2649 	 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2650 	 * enabled. We may switch back and forth between cpus while
2651 	 * reading from one cpu area. That does not matter as long
2652 	 * as we end up on the original cpu again when doing the cmpxchg.
2653 	 *
2654 	 * We should guarantee that tid and kmem_cache are retrieved on
2655 	 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2656 	 * to check if it is matched or not.
2657 	 */
2658 	do {
2659 		tid = this_cpu_read(s->cpu_slab->tid);
2660 		c = raw_cpu_ptr(s->cpu_slab);
2661 	} while (IS_ENABLED(CONFIG_PREEMPT) &&
2662 		 unlikely(tid != READ_ONCE(c->tid)));
2663 
2664 	/*
2665 	 * Irqless object alloc/free algorithm used here depends on sequence
2666 	 * of fetching cpu_slab's data. tid should be fetched before anything
2667 	 * on c to guarantee that object and page associated with previous tid
2668 	 * won't be used with current tid. If we fetch tid first, object and
2669 	 * page could be one associated with next tid and our alloc/free
2670 	 * request will be failed. In this case, we will retry. So, no problem.
2671 	 */
2672 	barrier();
2673 
2674 	/*
2675 	 * The transaction ids are globally unique per cpu and per operation on
2676 	 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2677 	 * occurs on the right processor and that there was no operation on the
2678 	 * linked list in between.
2679 	 */
2680 
2681 	object = c->freelist;
2682 	page = c->page;
2683 	if (unlikely(!object || !node_match(page, node))) {
2684 		object = __slab_alloc(s, gfpflags, node, addr, c);
2685 		stat(s, ALLOC_SLOWPATH);
2686 	} else {
2687 		void *next_object = get_freepointer_safe(s, object);
2688 
2689 		/*
2690 		 * The cmpxchg will only match if there was no additional
2691 		 * operation and if we are on the right processor.
2692 		 *
2693 		 * The cmpxchg does the following atomically (without lock
2694 		 * semantics!)
2695 		 * 1. Relocate first pointer to the current per cpu area.
2696 		 * 2. Verify that tid and freelist have not been changed
2697 		 * 3. If they were not changed replace tid and freelist
2698 		 *
2699 		 * Since this is without lock semantics the protection is only
2700 		 * against code executing on this cpu *not* from access by
2701 		 * other cpus.
2702 		 */
2703 		if (unlikely(!this_cpu_cmpxchg_double(
2704 				s->cpu_slab->freelist, s->cpu_slab->tid,
2705 				object, tid,
2706 				next_object, next_tid(tid)))) {
2707 
2708 			note_cmpxchg_failure("slab_alloc", s, tid);
2709 			goto redo;
2710 		}
2711 		prefetch_freepointer(s, next_object);
2712 		stat(s, ALLOC_FASTPATH);
2713 	}
2714 
2715 	if (unlikely(gfpflags & __GFP_ZERO) && object)
2716 		memset(object, 0, s->object_size);
2717 
2718 	slab_post_alloc_hook(s, gfpflags, 1, &object);
2719 
2720 	return object;
2721 }
2722 
2723 static __always_inline void *slab_alloc(struct kmem_cache *s,
2724 		gfp_t gfpflags, unsigned long addr)
2725 {
2726 	return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2727 }
2728 
2729 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2730 {
2731 	void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2732 
2733 	trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2734 				s->size, gfpflags);
2735 
2736 	return ret;
2737 }
2738 EXPORT_SYMBOL(kmem_cache_alloc);
2739 
2740 #ifdef CONFIG_TRACING
2741 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2742 {
2743 	void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2744 	trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2745 	kasan_kmalloc(s, ret, size, gfpflags);
2746 	return ret;
2747 }
2748 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2749 #endif
2750 
2751 #ifdef CONFIG_NUMA
2752 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2753 {
2754 	void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2755 
2756 	trace_kmem_cache_alloc_node(_RET_IP_, ret,
2757 				    s->object_size, s->size, gfpflags, node);
2758 
2759 	return ret;
2760 }
2761 EXPORT_SYMBOL(kmem_cache_alloc_node);
2762 
2763 #ifdef CONFIG_TRACING
2764 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2765 				    gfp_t gfpflags,
2766 				    int node, size_t size)
2767 {
2768 	void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2769 
2770 	trace_kmalloc_node(_RET_IP_, ret,
2771 			   size, s->size, gfpflags, node);
2772 
2773 	kasan_kmalloc(s, ret, size, gfpflags);
2774 	return ret;
2775 }
2776 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2777 #endif
2778 #endif
2779 
2780 /*
2781  * Slow path handling. This may still be called frequently since objects
2782  * have a longer lifetime than the cpu slabs in most processing loads.
2783  *
2784  * So we still attempt to reduce cache line usage. Just take the slab
2785  * lock and free the item. If there is no additional partial page
2786  * handling required then we can return immediately.
2787  */
2788 static void __slab_free(struct kmem_cache *s, struct page *page,
2789 			void *head, void *tail, int cnt,
2790 			unsigned long addr)
2791 
2792 {
2793 	void *prior;
2794 	int was_frozen;
2795 	struct page new;
2796 	unsigned long counters;
2797 	struct kmem_cache_node *n = NULL;
2798 	unsigned long uninitialized_var(flags);
2799 
2800 	stat(s, FREE_SLOWPATH);
2801 
2802 	if (kmem_cache_debug(s) &&
2803 	    !free_debug_processing(s, page, head, tail, cnt, addr))
2804 		return;
2805 
2806 	do {
2807 		if (unlikely(n)) {
2808 			spin_unlock_irqrestore(&n->list_lock, flags);
2809 			n = NULL;
2810 		}
2811 		prior = page->freelist;
2812 		counters = page->counters;
2813 		set_freepointer(s, tail, prior);
2814 		new.counters = counters;
2815 		was_frozen = new.frozen;
2816 		new.inuse -= cnt;
2817 		if ((!new.inuse || !prior) && !was_frozen) {
2818 
2819 			if (kmem_cache_has_cpu_partial(s) && !prior) {
2820 
2821 				/*
2822 				 * Slab was on no list before and will be
2823 				 * partially empty
2824 				 * We can defer the list move and instead
2825 				 * freeze it.
2826 				 */
2827 				new.frozen = 1;
2828 
2829 			} else { /* Needs to be taken off a list */
2830 
2831 				n = get_node(s, page_to_nid(page));
2832 				/*
2833 				 * Speculatively acquire the list_lock.
2834 				 * If the cmpxchg does not succeed then we may
2835 				 * drop the list_lock without any processing.
2836 				 *
2837 				 * Otherwise the list_lock will synchronize with
2838 				 * other processors updating the list of slabs.
2839 				 */
2840 				spin_lock_irqsave(&n->list_lock, flags);
2841 
2842 			}
2843 		}
2844 
2845 	} while (!cmpxchg_double_slab(s, page,
2846 		prior, counters,
2847 		head, new.counters,
2848 		"__slab_free"));
2849 
2850 	if (likely(!n)) {
2851 
2852 		/*
2853 		 * If we just froze the page then put it onto the
2854 		 * per cpu partial list.
2855 		 */
2856 		if (new.frozen && !was_frozen) {
2857 			put_cpu_partial(s, page, 1);
2858 			stat(s, CPU_PARTIAL_FREE);
2859 		}
2860 		/*
2861 		 * The list lock was not taken therefore no list
2862 		 * activity can be necessary.
2863 		 */
2864 		if (was_frozen)
2865 			stat(s, FREE_FROZEN);
2866 		return;
2867 	}
2868 
2869 	if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
2870 		goto slab_empty;
2871 
2872 	/*
2873 	 * Objects left in the slab. If it was not on the partial list before
2874 	 * then add it.
2875 	 */
2876 	if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2877 		if (kmem_cache_debug(s))
2878 			remove_full(s, n, page);
2879 		add_partial(n, page, DEACTIVATE_TO_TAIL);
2880 		stat(s, FREE_ADD_PARTIAL);
2881 	}
2882 	spin_unlock_irqrestore(&n->list_lock, flags);
2883 	return;
2884 
2885 slab_empty:
2886 	if (prior) {
2887 		/*
2888 		 * Slab on the partial list.
2889 		 */
2890 		remove_partial(n, page);
2891 		stat(s, FREE_REMOVE_PARTIAL);
2892 	} else {
2893 		/* Slab must be on the full list */
2894 		remove_full(s, n, page);
2895 	}
2896 
2897 	spin_unlock_irqrestore(&n->list_lock, flags);
2898 	stat(s, FREE_SLAB);
2899 	discard_slab(s, page);
2900 }
2901 
2902 /*
2903  * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2904  * can perform fastpath freeing without additional function calls.
2905  *
2906  * The fastpath is only possible if we are freeing to the current cpu slab
2907  * of this processor. This typically the case if we have just allocated
2908  * the item before.
2909  *
2910  * If fastpath is not possible then fall back to __slab_free where we deal
2911  * with all sorts of special processing.
2912  *
2913  * Bulk free of a freelist with several objects (all pointing to the
2914  * same page) possible by specifying head and tail ptr, plus objects
2915  * count (cnt). Bulk free indicated by tail pointer being set.
2916  */
2917 static __always_inline void do_slab_free(struct kmem_cache *s,
2918 				struct page *page, void *head, void *tail,
2919 				int cnt, unsigned long addr)
2920 {
2921 	void *tail_obj = tail ? : head;
2922 	struct kmem_cache_cpu *c;
2923 	unsigned long tid;
2924 redo:
2925 	/*
2926 	 * Determine the currently cpus per cpu slab.
2927 	 * The cpu may change afterward. However that does not matter since
2928 	 * data is retrieved via this pointer. If we are on the same cpu
2929 	 * during the cmpxchg then the free will succeed.
2930 	 */
2931 	do {
2932 		tid = this_cpu_read(s->cpu_slab->tid);
2933 		c = raw_cpu_ptr(s->cpu_slab);
2934 	} while (IS_ENABLED(CONFIG_PREEMPT) &&
2935 		 unlikely(tid != READ_ONCE(c->tid)));
2936 
2937 	/* Same with comment on barrier() in slab_alloc_node() */
2938 	barrier();
2939 
2940 	if (likely(page == c->page)) {
2941 		set_freepointer(s, tail_obj, c->freelist);
2942 
2943 		if (unlikely(!this_cpu_cmpxchg_double(
2944 				s->cpu_slab->freelist, s->cpu_slab->tid,
2945 				c->freelist, tid,
2946 				head, next_tid(tid)))) {
2947 
2948 			note_cmpxchg_failure("slab_free", s, tid);
2949 			goto redo;
2950 		}
2951 		stat(s, FREE_FASTPATH);
2952 	} else
2953 		__slab_free(s, page, head, tail_obj, cnt, addr);
2954 
2955 }
2956 
2957 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
2958 				      void *head, void *tail, int cnt,
2959 				      unsigned long addr)
2960 {
2961 	slab_free_freelist_hook(s, head, tail);
2962 	/*
2963 	 * slab_free_freelist_hook() could have put the items into quarantine.
2964 	 * If so, no need to free them.
2965 	 */
2966 	if (s->flags & SLAB_KASAN && !(s->flags & SLAB_DESTROY_BY_RCU))
2967 		return;
2968 	do_slab_free(s, page, head, tail, cnt, addr);
2969 }
2970 
2971 #ifdef CONFIG_KASAN
2972 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
2973 {
2974 	do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
2975 }
2976 #endif
2977 
2978 void kmem_cache_free(struct kmem_cache *s, void *x)
2979 {
2980 	s = cache_from_obj(s, x);
2981 	if (!s)
2982 		return;
2983 	slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
2984 	trace_kmem_cache_free(_RET_IP_, x);
2985 }
2986 EXPORT_SYMBOL(kmem_cache_free);
2987 
2988 struct detached_freelist {
2989 	struct page *page;
2990 	void *tail;
2991 	void *freelist;
2992 	int cnt;
2993 	struct kmem_cache *s;
2994 };
2995 
2996 /*
2997  * This function progressively scans the array with free objects (with
2998  * a limited look ahead) and extract objects belonging to the same
2999  * page.  It builds a detached freelist directly within the given
3000  * page/objects.  This can happen without any need for
3001  * synchronization, because the objects are owned by running process.
3002  * The freelist is build up as a single linked list in the objects.
3003  * The idea is, that this detached freelist can then be bulk
3004  * transferred to the real freelist(s), but only requiring a single
3005  * synchronization primitive.  Look ahead in the array is limited due
3006  * to performance reasons.
3007  */
3008 static inline
3009 int build_detached_freelist(struct kmem_cache *s, size_t size,
3010 			    void **p, struct detached_freelist *df)
3011 {
3012 	size_t first_skipped_index = 0;
3013 	int lookahead = 3;
3014 	void *object;
3015 	struct page *page;
3016 
3017 	/* Always re-init detached_freelist */
3018 	df->page = NULL;
3019 
3020 	do {
3021 		object = p[--size];
3022 		/* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3023 	} while (!object && size);
3024 
3025 	if (!object)
3026 		return 0;
3027 
3028 	page = virt_to_head_page(object);
3029 	if (!s) {
3030 		/* Handle kalloc'ed objects */
3031 		if (unlikely(!PageSlab(page))) {
3032 			BUG_ON(!PageCompound(page));
3033 			kfree_hook(object);
3034 			__free_pages(page, compound_order(page));
3035 			p[size] = NULL; /* mark object processed */
3036 			return size;
3037 		}
3038 		/* Derive kmem_cache from object */
3039 		df->s = page->slab_cache;
3040 	} else {
3041 		df->s = cache_from_obj(s, object); /* Support for memcg */
3042 	}
3043 
3044 	/* Start new detached freelist */
3045 	df->page = page;
3046 	set_freepointer(df->s, object, NULL);
3047 	df->tail = object;
3048 	df->freelist = object;
3049 	p[size] = NULL; /* mark object processed */
3050 	df->cnt = 1;
3051 
3052 	while (size) {
3053 		object = p[--size];
3054 		if (!object)
3055 			continue; /* Skip processed objects */
3056 
3057 		/* df->page is always set at this point */
3058 		if (df->page == virt_to_head_page(object)) {
3059 			/* Opportunity build freelist */
3060 			set_freepointer(df->s, object, df->freelist);
3061 			df->freelist = object;
3062 			df->cnt++;
3063 			p[size] = NULL; /* mark object processed */
3064 
3065 			continue;
3066 		}
3067 
3068 		/* Limit look ahead search */
3069 		if (!--lookahead)
3070 			break;
3071 
3072 		if (!first_skipped_index)
3073 			first_skipped_index = size + 1;
3074 	}
3075 
3076 	return first_skipped_index;
3077 }
3078 
3079 /* Note that interrupts must be enabled when calling this function. */
3080 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3081 {
3082 	if (WARN_ON(!size))
3083 		return;
3084 
3085 	do {
3086 		struct detached_freelist df;
3087 
3088 		size = build_detached_freelist(s, size, p, &df);
3089 		if (!df.page)
3090 			continue;
3091 
3092 		slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
3093 	} while (likely(size));
3094 }
3095 EXPORT_SYMBOL(kmem_cache_free_bulk);
3096 
3097 /* Note that interrupts must be enabled when calling this function. */
3098 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3099 			  void **p)
3100 {
3101 	struct kmem_cache_cpu *c;
3102 	int i;
3103 
3104 	/* memcg and kmem_cache debug support */
3105 	s = slab_pre_alloc_hook(s, flags);
3106 	if (unlikely(!s))
3107 		return false;
3108 	/*
3109 	 * Drain objects in the per cpu slab, while disabling local
3110 	 * IRQs, which protects against PREEMPT and interrupts
3111 	 * handlers invoking normal fastpath.
3112 	 */
3113 	local_irq_disable();
3114 	c = this_cpu_ptr(s->cpu_slab);
3115 
3116 	for (i = 0; i < size; i++) {
3117 		void *object = c->freelist;
3118 
3119 		if (unlikely(!object)) {
3120 			/*
3121 			 * Invoking slow path likely have side-effect
3122 			 * of re-populating per CPU c->freelist
3123 			 */
3124 			p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3125 					    _RET_IP_, c);
3126 			if (unlikely(!p[i]))
3127 				goto error;
3128 
3129 			c = this_cpu_ptr(s->cpu_slab);
3130 			continue; /* goto for-loop */
3131 		}
3132 		c->freelist = get_freepointer(s, object);
3133 		p[i] = object;
3134 	}
3135 	c->tid = next_tid(c->tid);
3136 	local_irq_enable();
3137 
3138 	/* Clear memory outside IRQ disabled fastpath loop */
3139 	if (unlikely(flags & __GFP_ZERO)) {
3140 		int j;
3141 
3142 		for (j = 0; j < i; j++)
3143 			memset(p[j], 0, s->object_size);
3144 	}
3145 
3146 	/* memcg and kmem_cache debug support */
3147 	slab_post_alloc_hook(s, flags, size, p);
3148 	return i;
3149 error:
3150 	local_irq_enable();
3151 	slab_post_alloc_hook(s, flags, i, p);
3152 	__kmem_cache_free_bulk(s, i, p);
3153 	return 0;
3154 }
3155 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3156 
3157 
3158 /*
3159  * Object placement in a slab is made very easy because we always start at
3160  * offset 0. If we tune the size of the object to the alignment then we can
3161  * get the required alignment by putting one properly sized object after
3162  * another.
3163  *
3164  * Notice that the allocation order determines the sizes of the per cpu
3165  * caches. Each processor has always one slab available for allocations.
3166  * Increasing the allocation order reduces the number of times that slabs
3167  * must be moved on and off the partial lists and is therefore a factor in
3168  * locking overhead.
3169  */
3170 
3171 /*
3172  * Mininum / Maximum order of slab pages. This influences locking overhead
3173  * and slab fragmentation. A higher order reduces the number of partial slabs
3174  * and increases the number of allocations possible without having to
3175  * take the list_lock.
3176  */
3177 static int slub_min_order;
3178 static int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3179 static int slub_min_objects;
3180 
3181 /*
3182  * Calculate the order of allocation given an slab object size.
3183  *
3184  * The order of allocation has significant impact on performance and other
3185  * system components. Generally order 0 allocations should be preferred since
3186  * order 0 does not cause fragmentation in the page allocator. Larger objects
3187  * be problematic to put into order 0 slabs because there may be too much
3188  * unused space left. We go to a higher order if more than 1/16th of the slab
3189  * would be wasted.
3190  *
3191  * In order to reach satisfactory performance we must ensure that a minimum
3192  * number of objects is in one slab. Otherwise we may generate too much
3193  * activity on the partial lists which requires taking the list_lock. This is
3194  * less a concern for large slabs though which are rarely used.
3195  *
3196  * slub_max_order specifies the order where we begin to stop considering the
3197  * number of objects in a slab as critical. If we reach slub_max_order then
3198  * we try to keep the page order as low as possible. So we accept more waste
3199  * of space in favor of a small page order.
3200  *
3201  * Higher order allocations also allow the placement of more objects in a
3202  * slab and thereby reduce object handling overhead. If the user has
3203  * requested a higher mininum order then we start with that one instead of
3204  * the smallest order which will fit the object.
3205  */
3206 static inline int slab_order(int size, int min_objects,
3207 				int max_order, int fract_leftover, int reserved)
3208 {
3209 	int order;
3210 	int rem;
3211 	int min_order = slub_min_order;
3212 
3213 	if (order_objects(min_order, size, reserved) > MAX_OBJS_PER_PAGE)
3214 		return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3215 
3216 	for (order = max(min_order, get_order(min_objects * size + reserved));
3217 			order <= max_order; order++) {
3218 
3219 		unsigned long slab_size = PAGE_SIZE << order;
3220 
3221 		rem = (slab_size - reserved) % size;
3222 
3223 		if (rem <= slab_size / fract_leftover)
3224 			break;
3225 	}
3226 
3227 	return order;
3228 }
3229 
3230 static inline int calculate_order(int size, int reserved)
3231 {
3232 	int order;
3233 	int min_objects;
3234 	int fraction;
3235 	int max_objects;
3236 
3237 	/*
3238 	 * Attempt to find best configuration for a slab. This
3239 	 * works by first attempting to generate a layout with
3240 	 * the best configuration and backing off gradually.
3241 	 *
3242 	 * First we increase the acceptable waste in a slab. Then
3243 	 * we reduce the minimum objects required in a slab.
3244 	 */
3245 	min_objects = slub_min_objects;
3246 	if (!min_objects)
3247 		min_objects = 4 * (fls(nr_cpu_ids) + 1);
3248 	max_objects = order_objects(slub_max_order, size, reserved);
3249 	min_objects = min(min_objects, max_objects);
3250 
3251 	while (min_objects > 1) {
3252 		fraction = 16;
3253 		while (fraction >= 4) {
3254 			order = slab_order(size, min_objects,
3255 					slub_max_order, fraction, reserved);
3256 			if (order <= slub_max_order)
3257 				return order;
3258 			fraction /= 2;
3259 		}
3260 		min_objects--;
3261 	}
3262 
3263 	/*
3264 	 * We were unable to place multiple objects in a slab. Now
3265 	 * lets see if we can place a single object there.
3266 	 */
3267 	order = slab_order(size, 1, slub_max_order, 1, reserved);
3268 	if (order <= slub_max_order)
3269 		return order;
3270 
3271 	/*
3272 	 * Doh this slab cannot be placed using slub_max_order.
3273 	 */
3274 	order = slab_order(size, 1, MAX_ORDER, 1, reserved);
3275 	if (order < MAX_ORDER)
3276 		return order;
3277 	return -ENOSYS;
3278 }
3279 
3280 static void
3281 init_kmem_cache_node(struct kmem_cache_node *n)
3282 {
3283 	n->nr_partial = 0;
3284 	spin_lock_init(&n->list_lock);
3285 	INIT_LIST_HEAD(&n->partial);
3286 #ifdef CONFIG_SLUB_DEBUG
3287 	atomic_long_set(&n->nr_slabs, 0);
3288 	atomic_long_set(&n->total_objects, 0);
3289 	INIT_LIST_HEAD(&n->full);
3290 #endif
3291 }
3292 
3293 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3294 {
3295 	BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3296 			KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3297 
3298 	/*
3299 	 * Must align to double word boundary for the double cmpxchg
3300 	 * instructions to work; see __pcpu_double_call_return_bool().
3301 	 */
3302 	s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3303 				     2 * sizeof(void *));
3304 
3305 	if (!s->cpu_slab)
3306 		return 0;
3307 
3308 	init_kmem_cache_cpus(s);
3309 
3310 	return 1;
3311 }
3312 
3313 static struct kmem_cache *kmem_cache_node;
3314 
3315 /*
3316  * No kmalloc_node yet so do it by hand. We know that this is the first
3317  * slab on the node for this slabcache. There are no concurrent accesses
3318  * possible.
3319  *
3320  * Note that this function only works on the kmem_cache_node
3321  * when allocating for the kmem_cache_node. This is used for bootstrapping
3322  * memory on a fresh node that has no slab structures yet.
3323  */
3324 static void early_kmem_cache_node_alloc(int node)
3325 {
3326 	struct page *page;
3327 	struct kmem_cache_node *n;
3328 
3329 	BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3330 
3331 	page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3332 
3333 	BUG_ON(!page);
3334 	if (page_to_nid(page) != node) {
3335 		pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3336 		pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3337 	}
3338 
3339 	n = page->freelist;
3340 	BUG_ON(!n);
3341 	page->freelist = get_freepointer(kmem_cache_node, n);
3342 	page->inuse = 1;
3343 	page->frozen = 0;
3344 	kmem_cache_node->node[node] = n;
3345 #ifdef CONFIG_SLUB_DEBUG
3346 	init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3347 	init_tracking(kmem_cache_node, n);
3348 #endif
3349 	kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
3350 		      GFP_KERNEL);
3351 	init_kmem_cache_node(n);
3352 	inc_slabs_node(kmem_cache_node, node, page->objects);
3353 
3354 	/*
3355 	 * No locks need to be taken here as it has just been
3356 	 * initialized and there is no concurrent access.
3357 	 */
3358 	__add_partial(n, page, DEACTIVATE_TO_HEAD);
3359 }
3360 
3361 static void free_kmem_cache_nodes(struct kmem_cache *s)
3362 {
3363 	int node;
3364 	struct kmem_cache_node *n;
3365 
3366 	for_each_kmem_cache_node(s, node, n) {
3367 		kmem_cache_free(kmem_cache_node, n);
3368 		s->node[node] = NULL;
3369 	}
3370 }
3371 
3372 void __kmem_cache_release(struct kmem_cache *s)
3373 {
3374 	cache_random_seq_destroy(s);
3375 	free_percpu(s->cpu_slab);
3376 	free_kmem_cache_nodes(s);
3377 }
3378 
3379 static int init_kmem_cache_nodes(struct kmem_cache *s)
3380 {
3381 	int node;
3382 
3383 	for_each_node_state(node, N_NORMAL_MEMORY) {
3384 		struct kmem_cache_node *n;
3385 
3386 		if (slab_state == DOWN) {
3387 			early_kmem_cache_node_alloc(node);
3388 			continue;
3389 		}
3390 		n = kmem_cache_alloc_node(kmem_cache_node,
3391 						GFP_KERNEL, node);
3392 
3393 		if (!n) {
3394 			free_kmem_cache_nodes(s);
3395 			return 0;
3396 		}
3397 
3398 		s->node[node] = n;
3399 		init_kmem_cache_node(n);
3400 	}
3401 	return 1;
3402 }
3403 
3404 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3405 {
3406 	if (min < MIN_PARTIAL)
3407 		min = MIN_PARTIAL;
3408 	else if (min > MAX_PARTIAL)
3409 		min = MAX_PARTIAL;
3410 	s->min_partial = min;
3411 }
3412 
3413 /*
3414  * calculate_sizes() determines the order and the distribution of data within
3415  * a slab object.
3416  */
3417 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3418 {
3419 	unsigned long flags = s->flags;
3420 	size_t size = s->object_size;
3421 	int order;
3422 
3423 	/*
3424 	 * Round up object size to the next word boundary. We can only
3425 	 * place the free pointer at word boundaries and this determines
3426 	 * the possible location of the free pointer.
3427 	 */
3428 	size = ALIGN(size, sizeof(void *));
3429 
3430 #ifdef CONFIG_SLUB_DEBUG
3431 	/*
3432 	 * Determine if we can poison the object itself. If the user of
3433 	 * the slab may touch the object after free or before allocation
3434 	 * then we should never poison the object itself.
3435 	 */
3436 	if ((flags & SLAB_POISON) && !(flags & SLAB_DESTROY_BY_RCU) &&
3437 			!s->ctor)
3438 		s->flags |= __OBJECT_POISON;
3439 	else
3440 		s->flags &= ~__OBJECT_POISON;
3441 
3442 
3443 	/*
3444 	 * If we are Redzoning then check if there is some space between the
3445 	 * end of the object and the free pointer. If not then add an
3446 	 * additional word to have some bytes to store Redzone information.
3447 	 */
3448 	if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3449 		size += sizeof(void *);
3450 #endif
3451 
3452 	/*
3453 	 * With that we have determined the number of bytes in actual use
3454 	 * by the object. This is the potential offset to the free pointer.
3455 	 */
3456 	s->inuse = size;
3457 
3458 	if (((flags & (SLAB_DESTROY_BY_RCU | SLAB_POISON)) ||
3459 		s->ctor)) {
3460 		/*
3461 		 * Relocate free pointer after the object if it is not
3462 		 * permitted to overwrite the first word of the object on
3463 		 * kmem_cache_free.
3464 		 *
3465 		 * This is the case if we do RCU, have a constructor or
3466 		 * destructor or are poisoning the objects.
3467 		 */
3468 		s->offset = size;
3469 		size += sizeof(void *);
3470 	}
3471 
3472 #ifdef CONFIG_SLUB_DEBUG
3473 	if (flags & SLAB_STORE_USER)
3474 		/*
3475 		 * Need to store information about allocs and frees after
3476 		 * the object.
3477 		 */
3478 		size += 2 * sizeof(struct track);
3479 #endif
3480 
3481 	kasan_cache_create(s, &size, &s->flags);
3482 #ifdef CONFIG_SLUB_DEBUG
3483 	if (flags & SLAB_RED_ZONE) {
3484 		/*
3485 		 * Add some empty padding so that we can catch
3486 		 * overwrites from earlier objects rather than let
3487 		 * tracking information or the free pointer be
3488 		 * corrupted if a user writes before the start
3489 		 * of the object.
3490 		 */
3491 		size += sizeof(void *);
3492 
3493 		s->red_left_pad = sizeof(void *);
3494 		s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3495 		size += s->red_left_pad;
3496 	}
3497 #endif
3498 
3499 	/*
3500 	 * SLUB stores one object immediately after another beginning from
3501 	 * offset 0. In order to align the objects we have to simply size
3502 	 * each object to conform to the alignment.
3503 	 */
3504 	size = ALIGN(size, s->align);
3505 	s->size = size;
3506 	if (forced_order >= 0)
3507 		order = forced_order;
3508 	else
3509 		order = calculate_order(size, s->reserved);
3510 
3511 	if (order < 0)
3512 		return 0;
3513 
3514 	s->allocflags = 0;
3515 	if (order)
3516 		s->allocflags |= __GFP_COMP;
3517 
3518 	if (s->flags & SLAB_CACHE_DMA)
3519 		s->allocflags |= GFP_DMA;
3520 
3521 	if (s->flags & SLAB_RECLAIM_ACCOUNT)
3522 		s->allocflags |= __GFP_RECLAIMABLE;
3523 
3524 	/*
3525 	 * Determine the number of objects per slab
3526 	 */
3527 	s->oo = oo_make(order, size, s->reserved);
3528 	s->min = oo_make(get_order(size), size, s->reserved);
3529 	if (oo_objects(s->oo) > oo_objects(s->max))
3530 		s->max = s->oo;
3531 
3532 	return !!oo_objects(s->oo);
3533 }
3534 
3535 static int kmem_cache_open(struct kmem_cache *s, unsigned long flags)
3536 {
3537 	s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3538 	s->reserved = 0;
3539 
3540 	if (need_reserve_slab_rcu && (s->flags & SLAB_DESTROY_BY_RCU))
3541 		s->reserved = sizeof(struct rcu_head);
3542 
3543 	if (!calculate_sizes(s, -1))
3544 		goto error;
3545 	if (disable_higher_order_debug) {
3546 		/*
3547 		 * Disable debugging flags that store metadata if the min slab
3548 		 * order increased.
3549 		 */
3550 		if (get_order(s->size) > get_order(s->object_size)) {
3551 			s->flags &= ~DEBUG_METADATA_FLAGS;
3552 			s->offset = 0;
3553 			if (!calculate_sizes(s, -1))
3554 				goto error;
3555 		}
3556 	}
3557 
3558 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3559     defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3560 	if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
3561 		/* Enable fast mode */
3562 		s->flags |= __CMPXCHG_DOUBLE;
3563 #endif
3564 
3565 	/*
3566 	 * The larger the object size is, the more pages we want on the partial
3567 	 * list to avoid pounding the page allocator excessively.
3568 	 */
3569 	set_min_partial(s, ilog2(s->size) / 2);
3570 
3571 	/*
3572 	 * cpu_partial determined the maximum number of objects kept in the
3573 	 * per cpu partial lists of a processor.
3574 	 *
3575 	 * Per cpu partial lists mainly contain slabs that just have one
3576 	 * object freed. If they are used for allocation then they can be
3577 	 * filled up again with minimal effort. The slab will never hit the
3578 	 * per node partial lists and therefore no locking will be required.
3579 	 *
3580 	 * This setting also determines
3581 	 *
3582 	 * A) The number of objects from per cpu partial slabs dumped to the
3583 	 *    per node list when we reach the limit.
3584 	 * B) The number of objects in cpu partial slabs to extract from the
3585 	 *    per node list when we run out of per cpu objects. We only fetch
3586 	 *    50% to keep some capacity around for frees.
3587 	 */
3588 	if (!kmem_cache_has_cpu_partial(s))
3589 		s->cpu_partial = 0;
3590 	else if (s->size >= PAGE_SIZE)
3591 		s->cpu_partial = 2;
3592 	else if (s->size >= 1024)
3593 		s->cpu_partial = 6;
3594 	else if (s->size >= 256)
3595 		s->cpu_partial = 13;
3596 	else
3597 		s->cpu_partial = 30;
3598 
3599 #ifdef CONFIG_NUMA
3600 	s->remote_node_defrag_ratio = 1000;
3601 #endif
3602 
3603 	/* Initialize the pre-computed randomized freelist if slab is up */
3604 	if (slab_state >= UP) {
3605 		if (init_cache_random_seq(s))
3606 			goto error;
3607 	}
3608 
3609 	if (!init_kmem_cache_nodes(s))
3610 		goto error;
3611 
3612 	if (alloc_kmem_cache_cpus(s))
3613 		return 0;
3614 
3615 	free_kmem_cache_nodes(s);
3616 error:
3617 	if (flags & SLAB_PANIC)
3618 		panic("Cannot create slab %s size=%lu realsize=%u order=%u offset=%u flags=%lx\n",
3619 		      s->name, (unsigned long)s->size, s->size,
3620 		      oo_order(s->oo), s->offset, flags);
3621 	return -EINVAL;
3622 }
3623 
3624 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3625 							const char *text)
3626 {
3627 #ifdef CONFIG_SLUB_DEBUG
3628 	void *addr = page_address(page);
3629 	void *p;
3630 	unsigned long *map = kzalloc(BITS_TO_LONGS(page->objects) *
3631 				     sizeof(long), GFP_ATOMIC);
3632 	if (!map)
3633 		return;
3634 	slab_err(s, page, text, s->name);
3635 	slab_lock(page);
3636 
3637 	get_map(s, page, map);
3638 	for_each_object(p, s, addr, page->objects) {
3639 
3640 		if (!test_bit(slab_index(p, s, addr), map)) {
3641 			pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3642 			print_tracking(s, p);
3643 		}
3644 	}
3645 	slab_unlock(page);
3646 	kfree(map);
3647 #endif
3648 }
3649 
3650 /*
3651  * Attempt to free all partial slabs on a node.
3652  * This is called from __kmem_cache_shutdown(). We must take list_lock
3653  * because sysfs file might still access partial list after the shutdowning.
3654  */
3655 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3656 {
3657 	LIST_HEAD(discard);
3658 	struct page *page, *h;
3659 
3660 	BUG_ON(irqs_disabled());
3661 	spin_lock_irq(&n->list_lock);
3662 	list_for_each_entry_safe(page, h, &n->partial, lru) {
3663 		if (!page->inuse) {
3664 			remove_partial(n, page);
3665 			list_add(&page->lru, &discard);
3666 		} else {
3667 			list_slab_objects(s, page,
3668 			"Objects remaining in %s on __kmem_cache_shutdown()");
3669 		}
3670 	}
3671 	spin_unlock_irq(&n->list_lock);
3672 
3673 	list_for_each_entry_safe(page, h, &discard, lru)
3674 		discard_slab(s, page);
3675 }
3676 
3677 /*
3678  * Release all resources used by a slab cache.
3679  */
3680 int __kmem_cache_shutdown(struct kmem_cache *s)
3681 {
3682 	int node;
3683 	struct kmem_cache_node *n;
3684 
3685 	flush_all(s);
3686 	/* Attempt to free all objects */
3687 	for_each_kmem_cache_node(s, node, n) {
3688 		free_partial(s, n);
3689 		if (n->nr_partial || slabs_node(s, node))
3690 			return 1;
3691 	}
3692 	sysfs_slab_remove(s);
3693 	return 0;
3694 }
3695 
3696 /********************************************************************
3697  *		Kmalloc subsystem
3698  *******************************************************************/
3699 
3700 static int __init setup_slub_min_order(char *str)
3701 {
3702 	get_option(&str, &slub_min_order);
3703 
3704 	return 1;
3705 }
3706 
3707 __setup("slub_min_order=", setup_slub_min_order);
3708 
3709 static int __init setup_slub_max_order(char *str)
3710 {
3711 	get_option(&str, &slub_max_order);
3712 	slub_max_order = min(slub_max_order, MAX_ORDER - 1);
3713 
3714 	return 1;
3715 }
3716 
3717 __setup("slub_max_order=", setup_slub_max_order);
3718 
3719 static int __init setup_slub_min_objects(char *str)
3720 {
3721 	get_option(&str, &slub_min_objects);
3722 
3723 	return 1;
3724 }
3725 
3726 __setup("slub_min_objects=", setup_slub_min_objects);
3727 
3728 void *__kmalloc(size_t size, gfp_t flags)
3729 {
3730 	struct kmem_cache *s;
3731 	void *ret;
3732 
3733 	if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3734 		return kmalloc_large(size, flags);
3735 
3736 	s = kmalloc_slab(size, flags);
3737 
3738 	if (unlikely(ZERO_OR_NULL_PTR(s)))
3739 		return s;
3740 
3741 	ret = slab_alloc(s, flags, _RET_IP_);
3742 
3743 	trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3744 
3745 	kasan_kmalloc(s, ret, size, flags);
3746 
3747 	return ret;
3748 }
3749 EXPORT_SYMBOL(__kmalloc);
3750 
3751 #ifdef CONFIG_NUMA
3752 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3753 {
3754 	struct page *page;
3755 	void *ptr = NULL;
3756 
3757 	flags |= __GFP_COMP | __GFP_NOTRACK;
3758 	page = alloc_pages_node(node, flags, get_order(size));
3759 	if (page)
3760 		ptr = page_address(page);
3761 
3762 	kmalloc_large_node_hook(ptr, size, flags);
3763 	return ptr;
3764 }
3765 
3766 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3767 {
3768 	struct kmem_cache *s;
3769 	void *ret;
3770 
3771 	if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3772 		ret = kmalloc_large_node(size, flags, node);
3773 
3774 		trace_kmalloc_node(_RET_IP_, ret,
3775 				   size, PAGE_SIZE << get_order(size),
3776 				   flags, node);
3777 
3778 		return ret;
3779 	}
3780 
3781 	s = kmalloc_slab(size, flags);
3782 
3783 	if (unlikely(ZERO_OR_NULL_PTR(s)))
3784 		return s;
3785 
3786 	ret = slab_alloc_node(s, flags, node, _RET_IP_);
3787 
3788 	trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3789 
3790 	kasan_kmalloc(s, ret, size, flags);
3791 
3792 	return ret;
3793 }
3794 EXPORT_SYMBOL(__kmalloc_node);
3795 #endif
3796 
3797 #ifdef CONFIG_HARDENED_USERCOPY
3798 /*
3799  * Rejects objects that are incorrectly sized.
3800  *
3801  * Returns NULL if check passes, otherwise const char * to name of cache
3802  * to indicate an error.
3803  */
3804 const char *__check_heap_object(const void *ptr, unsigned long n,
3805 				struct page *page)
3806 {
3807 	struct kmem_cache *s;
3808 	unsigned long offset;
3809 	size_t object_size;
3810 
3811 	/* Find object and usable object size. */
3812 	s = page->slab_cache;
3813 	object_size = slab_ksize(s);
3814 
3815 	/* Reject impossible pointers. */
3816 	if (ptr < page_address(page))
3817 		return s->name;
3818 
3819 	/* Find offset within object. */
3820 	offset = (ptr - page_address(page)) % s->size;
3821 
3822 	/* Adjust for redzone and reject if within the redzone. */
3823 	if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) {
3824 		if (offset < s->red_left_pad)
3825 			return s->name;
3826 		offset -= s->red_left_pad;
3827 	}
3828 
3829 	/* Allow address range falling entirely within object size. */
3830 	if (offset <= object_size && n <= object_size - offset)
3831 		return NULL;
3832 
3833 	return s->name;
3834 }
3835 #endif /* CONFIG_HARDENED_USERCOPY */
3836 
3837 static size_t __ksize(const void *object)
3838 {
3839 	struct page *page;
3840 
3841 	if (unlikely(object == ZERO_SIZE_PTR))
3842 		return 0;
3843 
3844 	page = virt_to_head_page(object);
3845 
3846 	if (unlikely(!PageSlab(page))) {
3847 		WARN_ON(!PageCompound(page));
3848 		return PAGE_SIZE << compound_order(page);
3849 	}
3850 
3851 	return slab_ksize(page->slab_cache);
3852 }
3853 
3854 size_t ksize(const void *object)
3855 {
3856 	size_t size = __ksize(object);
3857 	/* We assume that ksize callers could use whole allocated area,
3858 	 * so we need to unpoison this area.
3859 	 */
3860 	kasan_unpoison_shadow(object, size);
3861 	return size;
3862 }
3863 EXPORT_SYMBOL(ksize);
3864 
3865 void kfree(const void *x)
3866 {
3867 	struct page *page;
3868 	void *object = (void *)x;
3869 
3870 	trace_kfree(_RET_IP_, x);
3871 
3872 	if (unlikely(ZERO_OR_NULL_PTR(x)))
3873 		return;
3874 
3875 	page = virt_to_head_page(x);
3876 	if (unlikely(!PageSlab(page))) {
3877 		BUG_ON(!PageCompound(page));
3878 		kfree_hook(x);
3879 		__free_pages(page, compound_order(page));
3880 		return;
3881 	}
3882 	slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
3883 }
3884 EXPORT_SYMBOL(kfree);
3885 
3886 #define SHRINK_PROMOTE_MAX 32
3887 
3888 /*
3889  * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3890  * up most to the head of the partial lists. New allocations will then
3891  * fill those up and thus they can be removed from the partial lists.
3892  *
3893  * The slabs with the least items are placed last. This results in them
3894  * being allocated from last increasing the chance that the last objects
3895  * are freed in them.
3896  */
3897 int __kmem_cache_shrink(struct kmem_cache *s)
3898 {
3899 	int node;
3900 	int i;
3901 	struct kmem_cache_node *n;
3902 	struct page *page;
3903 	struct page *t;
3904 	struct list_head discard;
3905 	struct list_head promote[SHRINK_PROMOTE_MAX];
3906 	unsigned long flags;
3907 	int ret = 0;
3908 
3909 	flush_all(s);
3910 	for_each_kmem_cache_node(s, node, n) {
3911 		INIT_LIST_HEAD(&discard);
3912 		for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3913 			INIT_LIST_HEAD(promote + i);
3914 
3915 		spin_lock_irqsave(&n->list_lock, flags);
3916 
3917 		/*
3918 		 * Build lists of slabs to discard or promote.
3919 		 *
3920 		 * Note that concurrent frees may occur while we hold the
3921 		 * list_lock. page->inuse here is the upper limit.
3922 		 */
3923 		list_for_each_entry_safe(page, t, &n->partial, lru) {
3924 			int free = page->objects - page->inuse;
3925 
3926 			/* Do not reread page->inuse */
3927 			barrier();
3928 
3929 			/* We do not keep full slabs on the list */
3930 			BUG_ON(free <= 0);
3931 
3932 			if (free == page->objects) {
3933 				list_move(&page->lru, &discard);
3934 				n->nr_partial--;
3935 			} else if (free <= SHRINK_PROMOTE_MAX)
3936 				list_move(&page->lru, promote + free - 1);
3937 		}
3938 
3939 		/*
3940 		 * Promote the slabs filled up most to the head of the
3941 		 * partial list.
3942 		 */
3943 		for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
3944 			list_splice(promote + i, &n->partial);
3945 
3946 		spin_unlock_irqrestore(&n->list_lock, flags);
3947 
3948 		/* Release empty slabs */
3949 		list_for_each_entry_safe(page, t, &discard, lru)
3950 			discard_slab(s, page);
3951 
3952 		if (slabs_node(s, node))
3953 			ret = 1;
3954 	}
3955 
3956 	return ret;
3957 }
3958 
3959 #ifdef CONFIG_MEMCG
3960 static void kmemcg_cache_deact_after_rcu(struct kmem_cache *s)
3961 {
3962 	/*
3963 	 * Called with all the locks held after a sched RCU grace period.
3964 	 * Even if @s becomes empty after shrinking, we can't know that @s
3965 	 * doesn't have allocations already in-flight and thus can't
3966 	 * destroy @s until the associated memcg is released.
3967 	 *
3968 	 * However, let's remove the sysfs files for empty caches here.
3969 	 * Each cache has a lot of interface files which aren't
3970 	 * particularly useful for empty draining caches; otherwise, we can
3971 	 * easily end up with millions of unnecessary sysfs files on
3972 	 * systems which have a lot of memory and transient cgroups.
3973 	 */
3974 	if (!__kmem_cache_shrink(s))
3975 		sysfs_slab_remove(s);
3976 }
3977 
3978 void __kmemcg_cache_deactivate(struct kmem_cache *s)
3979 {
3980 	/*
3981 	 * Disable empty slabs caching. Used to avoid pinning offline
3982 	 * memory cgroups by kmem pages that can be freed.
3983 	 */
3984 	s->cpu_partial = 0;
3985 	s->min_partial = 0;
3986 
3987 	/*
3988 	 * s->cpu_partial is checked locklessly (see put_cpu_partial), so
3989 	 * we have to make sure the change is visible before shrinking.
3990 	 */
3991 	slab_deactivate_memcg_cache_rcu_sched(s, kmemcg_cache_deact_after_rcu);
3992 }
3993 #endif
3994 
3995 static int slab_mem_going_offline_callback(void *arg)
3996 {
3997 	struct kmem_cache *s;
3998 
3999 	mutex_lock(&slab_mutex);
4000 	list_for_each_entry(s, &slab_caches, list)
4001 		__kmem_cache_shrink(s);
4002 	mutex_unlock(&slab_mutex);
4003 
4004 	return 0;
4005 }
4006 
4007 static void slab_mem_offline_callback(void *arg)
4008 {
4009 	struct kmem_cache_node *n;
4010 	struct kmem_cache *s;
4011 	struct memory_notify *marg = arg;
4012 	int offline_node;
4013 
4014 	offline_node = marg->status_change_nid_normal;
4015 
4016 	/*
4017 	 * If the node still has available memory. we need kmem_cache_node
4018 	 * for it yet.
4019 	 */
4020 	if (offline_node < 0)
4021 		return;
4022 
4023 	mutex_lock(&slab_mutex);
4024 	list_for_each_entry(s, &slab_caches, list) {
4025 		n = get_node(s, offline_node);
4026 		if (n) {
4027 			/*
4028 			 * if n->nr_slabs > 0, slabs still exist on the node
4029 			 * that is going down. We were unable to free them,
4030 			 * and offline_pages() function shouldn't call this
4031 			 * callback. So, we must fail.
4032 			 */
4033 			BUG_ON(slabs_node(s, offline_node));
4034 
4035 			s->node[offline_node] = NULL;
4036 			kmem_cache_free(kmem_cache_node, n);
4037 		}
4038 	}
4039 	mutex_unlock(&slab_mutex);
4040 }
4041 
4042 static int slab_mem_going_online_callback(void *arg)
4043 {
4044 	struct kmem_cache_node *n;
4045 	struct kmem_cache *s;
4046 	struct memory_notify *marg = arg;
4047 	int nid = marg->status_change_nid_normal;
4048 	int ret = 0;
4049 
4050 	/*
4051 	 * If the node's memory is already available, then kmem_cache_node is
4052 	 * already created. Nothing to do.
4053 	 */
4054 	if (nid < 0)
4055 		return 0;
4056 
4057 	/*
4058 	 * We are bringing a node online. No memory is available yet. We must
4059 	 * allocate a kmem_cache_node structure in order to bring the node
4060 	 * online.
4061 	 */
4062 	mutex_lock(&slab_mutex);
4063 	list_for_each_entry(s, &slab_caches, list) {
4064 		/*
4065 		 * XXX: kmem_cache_alloc_node will fallback to other nodes
4066 		 *      since memory is not yet available from the node that
4067 		 *      is brought up.
4068 		 */
4069 		n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
4070 		if (!n) {
4071 			ret = -ENOMEM;
4072 			goto out;
4073 		}
4074 		init_kmem_cache_node(n);
4075 		s->node[nid] = n;
4076 	}
4077 out:
4078 	mutex_unlock(&slab_mutex);
4079 	return ret;
4080 }
4081 
4082 static int slab_memory_callback(struct notifier_block *self,
4083 				unsigned long action, void *arg)
4084 {
4085 	int ret = 0;
4086 
4087 	switch (action) {
4088 	case MEM_GOING_ONLINE:
4089 		ret = slab_mem_going_online_callback(arg);
4090 		break;
4091 	case MEM_GOING_OFFLINE:
4092 		ret = slab_mem_going_offline_callback(arg);
4093 		break;
4094 	case MEM_OFFLINE:
4095 	case MEM_CANCEL_ONLINE:
4096 		slab_mem_offline_callback(arg);
4097 		break;
4098 	case MEM_ONLINE:
4099 	case MEM_CANCEL_OFFLINE:
4100 		break;
4101 	}
4102 	if (ret)
4103 		ret = notifier_from_errno(ret);
4104 	else
4105 		ret = NOTIFY_OK;
4106 	return ret;
4107 }
4108 
4109 static struct notifier_block slab_memory_callback_nb = {
4110 	.notifier_call = slab_memory_callback,
4111 	.priority = SLAB_CALLBACK_PRI,
4112 };
4113 
4114 /********************************************************************
4115  *			Basic setup of slabs
4116  *******************************************************************/
4117 
4118 /*
4119  * Used for early kmem_cache structures that were allocated using
4120  * the page allocator. Allocate them properly then fix up the pointers
4121  * that may be pointing to the wrong kmem_cache structure.
4122  */
4123 
4124 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4125 {
4126 	int node;
4127 	struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4128 	struct kmem_cache_node *n;
4129 
4130 	memcpy(s, static_cache, kmem_cache->object_size);
4131 
4132 	/*
4133 	 * This runs very early, and only the boot processor is supposed to be
4134 	 * up.  Even if it weren't true, IRQs are not up so we couldn't fire
4135 	 * IPIs around.
4136 	 */
4137 	__flush_cpu_slab(s, smp_processor_id());
4138 	for_each_kmem_cache_node(s, node, n) {
4139 		struct page *p;
4140 
4141 		list_for_each_entry(p, &n->partial, lru)
4142 			p->slab_cache = s;
4143 
4144 #ifdef CONFIG_SLUB_DEBUG
4145 		list_for_each_entry(p, &n->full, lru)
4146 			p->slab_cache = s;
4147 #endif
4148 	}
4149 	slab_init_memcg_params(s);
4150 	list_add(&s->list, &slab_caches);
4151 	memcg_link_cache(s);
4152 	return s;
4153 }
4154 
4155 void __init kmem_cache_init(void)
4156 {
4157 	static __initdata struct kmem_cache boot_kmem_cache,
4158 		boot_kmem_cache_node;
4159 
4160 	if (debug_guardpage_minorder())
4161 		slub_max_order = 0;
4162 
4163 	kmem_cache_node = &boot_kmem_cache_node;
4164 	kmem_cache = &boot_kmem_cache;
4165 
4166 	create_boot_cache(kmem_cache_node, "kmem_cache_node",
4167 		sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN);
4168 
4169 	register_hotmemory_notifier(&slab_memory_callback_nb);
4170 
4171 	/* Able to allocate the per node structures */
4172 	slab_state = PARTIAL;
4173 
4174 	create_boot_cache(kmem_cache, "kmem_cache",
4175 			offsetof(struct kmem_cache, node) +
4176 				nr_node_ids * sizeof(struct kmem_cache_node *),
4177 		       SLAB_HWCACHE_ALIGN);
4178 
4179 	kmem_cache = bootstrap(&boot_kmem_cache);
4180 
4181 	/*
4182 	 * Allocate kmem_cache_node properly from the kmem_cache slab.
4183 	 * kmem_cache_node is separately allocated so no need to
4184 	 * update any list pointers.
4185 	 */
4186 	kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4187 
4188 	/* Now we can use the kmem_cache to allocate kmalloc slabs */
4189 	setup_kmalloc_cache_index_table();
4190 	create_kmalloc_caches(0);
4191 
4192 	/* Setup random freelists for each cache */
4193 	init_freelist_randomization();
4194 
4195 	cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4196 				  slub_cpu_dead);
4197 
4198 	pr_info("SLUB: HWalign=%d, Order=%d-%d, MinObjects=%d, CPUs=%d, Nodes=%d\n",
4199 		cache_line_size(),
4200 		slub_min_order, slub_max_order, slub_min_objects,
4201 		nr_cpu_ids, nr_node_ids);
4202 }
4203 
4204 void __init kmem_cache_init_late(void)
4205 {
4206 }
4207 
4208 struct kmem_cache *
4209 __kmem_cache_alias(const char *name, size_t size, size_t align,
4210 		   unsigned long flags, void (*ctor)(void *))
4211 {
4212 	struct kmem_cache *s, *c;
4213 
4214 	s = find_mergeable(size, align, flags, name, ctor);
4215 	if (s) {
4216 		s->refcount++;
4217 
4218 		/*
4219 		 * Adjust the object sizes so that we clear
4220 		 * the complete object on kzalloc.
4221 		 */
4222 		s->object_size = max(s->object_size, (int)size);
4223 		s->inuse = max_t(int, s->inuse, ALIGN(size, sizeof(void *)));
4224 
4225 		for_each_memcg_cache(c, s) {
4226 			c->object_size = s->object_size;
4227 			c->inuse = max_t(int, c->inuse,
4228 					 ALIGN(size, sizeof(void *)));
4229 		}
4230 
4231 		if (sysfs_slab_alias(s, name)) {
4232 			s->refcount--;
4233 			s = NULL;
4234 		}
4235 	}
4236 
4237 	return s;
4238 }
4239 
4240 int __kmem_cache_create(struct kmem_cache *s, unsigned long flags)
4241 {
4242 	int err;
4243 
4244 	err = kmem_cache_open(s, flags);
4245 	if (err)
4246 		return err;
4247 
4248 	/* Mutex is not taken during early boot */
4249 	if (slab_state <= UP)
4250 		return 0;
4251 
4252 	memcg_propagate_slab_attrs(s);
4253 	err = sysfs_slab_add(s);
4254 	if (err)
4255 		__kmem_cache_release(s);
4256 
4257 	return err;
4258 }
4259 
4260 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4261 {
4262 	struct kmem_cache *s;
4263 	void *ret;
4264 
4265 	if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4266 		return kmalloc_large(size, gfpflags);
4267 
4268 	s = kmalloc_slab(size, gfpflags);
4269 
4270 	if (unlikely(ZERO_OR_NULL_PTR(s)))
4271 		return s;
4272 
4273 	ret = slab_alloc(s, gfpflags, caller);
4274 
4275 	/* Honor the call site pointer we received. */
4276 	trace_kmalloc(caller, ret, size, s->size, gfpflags);
4277 
4278 	return ret;
4279 }
4280 
4281 #ifdef CONFIG_NUMA
4282 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4283 					int node, unsigned long caller)
4284 {
4285 	struct kmem_cache *s;
4286 	void *ret;
4287 
4288 	if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4289 		ret = kmalloc_large_node(size, gfpflags, node);
4290 
4291 		trace_kmalloc_node(caller, ret,
4292 				   size, PAGE_SIZE << get_order(size),
4293 				   gfpflags, node);
4294 
4295 		return ret;
4296 	}
4297 
4298 	s = kmalloc_slab(size, gfpflags);
4299 
4300 	if (unlikely(ZERO_OR_NULL_PTR(s)))
4301 		return s;
4302 
4303 	ret = slab_alloc_node(s, gfpflags, node, caller);
4304 
4305 	/* Honor the call site pointer we received. */
4306 	trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4307 
4308 	return ret;
4309 }
4310 #endif
4311 
4312 #ifdef CONFIG_SYSFS
4313 static int count_inuse(struct page *page)
4314 {
4315 	return page->inuse;
4316 }
4317 
4318 static int count_total(struct page *page)
4319 {
4320 	return page->objects;
4321 }
4322 #endif
4323 
4324 #ifdef CONFIG_SLUB_DEBUG
4325 static int validate_slab(struct kmem_cache *s, struct page *page,
4326 						unsigned long *map)
4327 {
4328 	void *p;
4329 	void *addr = page_address(page);
4330 
4331 	if (!check_slab(s, page) ||
4332 			!on_freelist(s, page, NULL))
4333 		return 0;
4334 
4335 	/* Now we know that a valid freelist exists */
4336 	bitmap_zero(map, page->objects);
4337 
4338 	get_map(s, page, map);
4339 	for_each_object(p, s, addr, page->objects) {
4340 		if (test_bit(slab_index(p, s, addr), map))
4341 			if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4342 				return 0;
4343 	}
4344 
4345 	for_each_object(p, s, addr, page->objects)
4346 		if (!test_bit(slab_index(p, s, addr), map))
4347 			if (!check_object(s, page, p, SLUB_RED_ACTIVE))
4348 				return 0;
4349 	return 1;
4350 }
4351 
4352 static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4353 						unsigned long *map)
4354 {
4355 	slab_lock(page);
4356 	validate_slab(s, page, map);
4357 	slab_unlock(page);
4358 }
4359 
4360 static int validate_slab_node(struct kmem_cache *s,
4361 		struct kmem_cache_node *n, unsigned long *map)
4362 {
4363 	unsigned long count = 0;
4364 	struct page *page;
4365 	unsigned long flags;
4366 
4367 	spin_lock_irqsave(&n->list_lock, flags);
4368 
4369 	list_for_each_entry(page, &n->partial, lru) {
4370 		validate_slab_slab(s, page, map);
4371 		count++;
4372 	}
4373 	if (count != n->nr_partial)
4374 		pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4375 		       s->name, count, n->nr_partial);
4376 
4377 	if (!(s->flags & SLAB_STORE_USER))
4378 		goto out;
4379 
4380 	list_for_each_entry(page, &n->full, lru) {
4381 		validate_slab_slab(s, page, map);
4382 		count++;
4383 	}
4384 	if (count != atomic_long_read(&n->nr_slabs))
4385 		pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4386 		       s->name, count, atomic_long_read(&n->nr_slabs));
4387 
4388 out:
4389 	spin_unlock_irqrestore(&n->list_lock, flags);
4390 	return count;
4391 }
4392 
4393 static long validate_slab_cache(struct kmem_cache *s)
4394 {
4395 	int node;
4396 	unsigned long count = 0;
4397 	unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
4398 				sizeof(unsigned long), GFP_KERNEL);
4399 	struct kmem_cache_node *n;
4400 
4401 	if (!map)
4402 		return -ENOMEM;
4403 
4404 	flush_all(s);
4405 	for_each_kmem_cache_node(s, node, n)
4406 		count += validate_slab_node(s, n, map);
4407 	kfree(map);
4408 	return count;
4409 }
4410 /*
4411  * Generate lists of code addresses where slabcache objects are allocated
4412  * and freed.
4413  */
4414 
4415 struct location {
4416 	unsigned long count;
4417 	unsigned long addr;
4418 	long long sum_time;
4419 	long min_time;
4420 	long max_time;
4421 	long min_pid;
4422 	long max_pid;
4423 	DECLARE_BITMAP(cpus, NR_CPUS);
4424 	nodemask_t nodes;
4425 };
4426 
4427 struct loc_track {
4428 	unsigned long max;
4429 	unsigned long count;
4430 	struct location *loc;
4431 };
4432 
4433 static void free_loc_track(struct loc_track *t)
4434 {
4435 	if (t->max)
4436 		free_pages((unsigned long)t->loc,
4437 			get_order(sizeof(struct location) * t->max));
4438 }
4439 
4440 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4441 {
4442 	struct location *l;
4443 	int order;
4444 
4445 	order = get_order(sizeof(struct location) * max);
4446 
4447 	l = (void *)__get_free_pages(flags, order);
4448 	if (!l)
4449 		return 0;
4450 
4451 	if (t->count) {
4452 		memcpy(l, t->loc, sizeof(struct location) * t->count);
4453 		free_loc_track(t);
4454 	}
4455 	t->max = max;
4456 	t->loc = l;
4457 	return 1;
4458 }
4459 
4460 static int add_location(struct loc_track *t, struct kmem_cache *s,
4461 				const struct track *track)
4462 {
4463 	long start, end, pos;
4464 	struct location *l;
4465 	unsigned long caddr;
4466 	unsigned long age = jiffies - track->when;
4467 
4468 	start = -1;
4469 	end = t->count;
4470 
4471 	for ( ; ; ) {
4472 		pos = start + (end - start + 1) / 2;
4473 
4474 		/*
4475 		 * There is nothing at "end". If we end up there
4476 		 * we need to add something to before end.
4477 		 */
4478 		if (pos == end)
4479 			break;
4480 
4481 		caddr = t->loc[pos].addr;
4482 		if (track->addr == caddr) {
4483 
4484 			l = &t->loc[pos];
4485 			l->count++;
4486 			if (track->when) {
4487 				l->sum_time += age;
4488 				if (age < l->min_time)
4489 					l->min_time = age;
4490 				if (age > l->max_time)
4491 					l->max_time = age;
4492 
4493 				if (track->pid < l->min_pid)
4494 					l->min_pid = track->pid;
4495 				if (track->pid > l->max_pid)
4496 					l->max_pid = track->pid;
4497 
4498 				cpumask_set_cpu(track->cpu,
4499 						to_cpumask(l->cpus));
4500 			}
4501 			node_set(page_to_nid(virt_to_page(track)), l->nodes);
4502 			return 1;
4503 		}
4504 
4505 		if (track->addr < caddr)
4506 			end = pos;
4507 		else
4508 			start = pos;
4509 	}
4510 
4511 	/*
4512 	 * Not found. Insert new tracking element.
4513 	 */
4514 	if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4515 		return 0;
4516 
4517 	l = t->loc + pos;
4518 	if (pos < t->count)
4519 		memmove(l + 1, l,
4520 			(t->count - pos) * sizeof(struct location));
4521 	t->count++;
4522 	l->count = 1;
4523 	l->addr = track->addr;
4524 	l->sum_time = age;
4525 	l->min_time = age;
4526 	l->max_time = age;
4527 	l->min_pid = track->pid;
4528 	l->max_pid = track->pid;
4529 	cpumask_clear(to_cpumask(l->cpus));
4530 	cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4531 	nodes_clear(l->nodes);
4532 	node_set(page_to_nid(virt_to_page(track)), l->nodes);
4533 	return 1;
4534 }
4535 
4536 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4537 		struct page *page, enum track_item alloc,
4538 		unsigned long *map)
4539 {
4540 	void *addr = page_address(page);
4541 	void *p;
4542 
4543 	bitmap_zero(map, page->objects);
4544 	get_map(s, page, map);
4545 
4546 	for_each_object(p, s, addr, page->objects)
4547 		if (!test_bit(slab_index(p, s, addr), map))
4548 			add_location(t, s, get_track(s, p, alloc));
4549 }
4550 
4551 static int list_locations(struct kmem_cache *s, char *buf,
4552 					enum track_item alloc)
4553 {
4554 	int len = 0;
4555 	unsigned long i;
4556 	struct loc_track t = { 0, 0, NULL };
4557 	int node;
4558 	unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
4559 				     sizeof(unsigned long), GFP_KERNEL);
4560 	struct kmem_cache_node *n;
4561 
4562 	if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4563 				     GFP_TEMPORARY)) {
4564 		kfree(map);
4565 		return sprintf(buf, "Out of memory\n");
4566 	}
4567 	/* Push back cpu slabs */
4568 	flush_all(s);
4569 
4570 	for_each_kmem_cache_node(s, node, n) {
4571 		unsigned long flags;
4572 		struct page *page;
4573 
4574 		if (!atomic_long_read(&n->nr_slabs))
4575 			continue;
4576 
4577 		spin_lock_irqsave(&n->list_lock, flags);
4578 		list_for_each_entry(page, &n->partial, lru)
4579 			process_slab(&t, s, page, alloc, map);
4580 		list_for_each_entry(page, &n->full, lru)
4581 			process_slab(&t, s, page, alloc, map);
4582 		spin_unlock_irqrestore(&n->list_lock, flags);
4583 	}
4584 
4585 	for (i = 0; i < t.count; i++) {
4586 		struct location *l = &t.loc[i];
4587 
4588 		if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4589 			break;
4590 		len += sprintf(buf + len, "%7ld ", l->count);
4591 
4592 		if (l->addr)
4593 			len += sprintf(buf + len, "%pS", (void *)l->addr);
4594 		else
4595 			len += sprintf(buf + len, "<not-available>");
4596 
4597 		if (l->sum_time != l->min_time) {
4598 			len += sprintf(buf + len, " age=%ld/%ld/%ld",
4599 				l->min_time,
4600 				(long)div_u64(l->sum_time, l->count),
4601 				l->max_time);
4602 		} else
4603 			len += sprintf(buf + len, " age=%ld",
4604 				l->min_time);
4605 
4606 		if (l->min_pid != l->max_pid)
4607 			len += sprintf(buf + len, " pid=%ld-%ld",
4608 				l->min_pid, l->max_pid);
4609 		else
4610 			len += sprintf(buf + len, " pid=%ld",
4611 				l->min_pid);
4612 
4613 		if (num_online_cpus() > 1 &&
4614 				!cpumask_empty(to_cpumask(l->cpus)) &&
4615 				len < PAGE_SIZE - 60)
4616 			len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4617 					 " cpus=%*pbl",
4618 					 cpumask_pr_args(to_cpumask(l->cpus)));
4619 
4620 		if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4621 				len < PAGE_SIZE - 60)
4622 			len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4623 					 " nodes=%*pbl",
4624 					 nodemask_pr_args(&l->nodes));
4625 
4626 		len += sprintf(buf + len, "\n");
4627 	}
4628 
4629 	free_loc_track(&t);
4630 	kfree(map);
4631 	if (!t.count)
4632 		len += sprintf(buf, "No data\n");
4633 	return len;
4634 }
4635 #endif
4636 
4637 #ifdef SLUB_RESILIENCY_TEST
4638 static void __init resiliency_test(void)
4639 {
4640 	u8 *p;
4641 
4642 	BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4643 
4644 	pr_err("SLUB resiliency testing\n");
4645 	pr_err("-----------------------\n");
4646 	pr_err("A. Corruption after allocation\n");
4647 
4648 	p = kzalloc(16, GFP_KERNEL);
4649 	p[16] = 0x12;
4650 	pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4651 	       p + 16);
4652 
4653 	validate_slab_cache(kmalloc_caches[4]);
4654 
4655 	/* Hmmm... The next two are dangerous */
4656 	p = kzalloc(32, GFP_KERNEL);
4657 	p[32 + sizeof(void *)] = 0x34;
4658 	pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4659 	       p);
4660 	pr_err("If allocated object is overwritten then not detectable\n\n");
4661 
4662 	validate_slab_cache(kmalloc_caches[5]);
4663 	p = kzalloc(64, GFP_KERNEL);
4664 	p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4665 	*p = 0x56;
4666 	pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4667 	       p);
4668 	pr_err("If allocated object is overwritten then not detectable\n\n");
4669 	validate_slab_cache(kmalloc_caches[6]);
4670 
4671 	pr_err("\nB. Corruption after free\n");
4672 	p = kzalloc(128, GFP_KERNEL);
4673 	kfree(p);
4674 	*p = 0x78;
4675 	pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4676 	validate_slab_cache(kmalloc_caches[7]);
4677 
4678 	p = kzalloc(256, GFP_KERNEL);
4679 	kfree(p);
4680 	p[50] = 0x9a;
4681 	pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4682 	validate_slab_cache(kmalloc_caches[8]);
4683 
4684 	p = kzalloc(512, GFP_KERNEL);
4685 	kfree(p);
4686 	p[512] = 0xab;
4687 	pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4688 	validate_slab_cache(kmalloc_caches[9]);
4689 }
4690 #else
4691 #ifdef CONFIG_SYSFS
4692 static void resiliency_test(void) {};
4693 #endif
4694 #endif
4695 
4696 #ifdef CONFIG_SYSFS
4697 enum slab_stat_type {
4698 	SL_ALL,			/* All slabs */
4699 	SL_PARTIAL,		/* Only partially allocated slabs */
4700 	SL_CPU,			/* Only slabs used for cpu caches */
4701 	SL_OBJECTS,		/* Determine allocated objects not slabs */
4702 	SL_TOTAL		/* Determine object capacity not slabs */
4703 };
4704 
4705 #define SO_ALL		(1 << SL_ALL)
4706 #define SO_PARTIAL	(1 << SL_PARTIAL)
4707 #define SO_CPU		(1 << SL_CPU)
4708 #define SO_OBJECTS	(1 << SL_OBJECTS)
4709 #define SO_TOTAL	(1 << SL_TOTAL)
4710 
4711 #ifdef CONFIG_MEMCG
4712 static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON);
4713 
4714 static int __init setup_slub_memcg_sysfs(char *str)
4715 {
4716 	int v;
4717 
4718 	if (get_option(&str, &v) > 0)
4719 		memcg_sysfs_enabled = v;
4720 
4721 	return 1;
4722 }
4723 
4724 __setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs);
4725 #endif
4726 
4727 static ssize_t show_slab_objects(struct kmem_cache *s,
4728 			    char *buf, unsigned long flags)
4729 {
4730 	unsigned long total = 0;
4731 	int node;
4732 	int x;
4733 	unsigned long *nodes;
4734 
4735 	nodes = kzalloc(sizeof(unsigned long) * nr_node_ids, GFP_KERNEL);
4736 	if (!nodes)
4737 		return -ENOMEM;
4738 
4739 	if (flags & SO_CPU) {
4740 		int cpu;
4741 
4742 		for_each_possible_cpu(cpu) {
4743 			struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4744 							       cpu);
4745 			int node;
4746 			struct page *page;
4747 
4748 			page = READ_ONCE(c->page);
4749 			if (!page)
4750 				continue;
4751 
4752 			node = page_to_nid(page);
4753 			if (flags & SO_TOTAL)
4754 				x = page->objects;
4755 			else if (flags & SO_OBJECTS)
4756 				x = page->inuse;
4757 			else
4758 				x = 1;
4759 
4760 			total += x;
4761 			nodes[node] += x;
4762 
4763 			page = READ_ONCE(c->partial);
4764 			if (page) {
4765 				node = page_to_nid(page);
4766 				if (flags & SO_TOTAL)
4767 					WARN_ON_ONCE(1);
4768 				else if (flags & SO_OBJECTS)
4769 					WARN_ON_ONCE(1);
4770 				else
4771 					x = page->pages;
4772 				total += x;
4773 				nodes[node] += x;
4774 			}
4775 		}
4776 	}
4777 
4778 	get_online_mems();
4779 #ifdef CONFIG_SLUB_DEBUG
4780 	if (flags & SO_ALL) {
4781 		struct kmem_cache_node *n;
4782 
4783 		for_each_kmem_cache_node(s, node, n) {
4784 
4785 			if (flags & SO_TOTAL)
4786 				x = atomic_long_read(&n->total_objects);
4787 			else if (flags & SO_OBJECTS)
4788 				x = atomic_long_read(&n->total_objects) -
4789 					count_partial(n, count_free);
4790 			else
4791 				x = atomic_long_read(&n->nr_slabs);
4792 			total += x;
4793 			nodes[node] += x;
4794 		}
4795 
4796 	} else
4797 #endif
4798 	if (flags & SO_PARTIAL) {
4799 		struct kmem_cache_node *n;
4800 
4801 		for_each_kmem_cache_node(s, node, n) {
4802 			if (flags & SO_TOTAL)
4803 				x = count_partial(n, count_total);
4804 			else if (flags & SO_OBJECTS)
4805 				x = count_partial(n, count_inuse);
4806 			else
4807 				x = n->nr_partial;
4808 			total += x;
4809 			nodes[node] += x;
4810 		}
4811 	}
4812 	x = sprintf(buf, "%lu", total);
4813 #ifdef CONFIG_NUMA
4814 	for (node = 0; node < nr_node_ids; node++)
4815 		if (nodes[node])
4816 			x += sprintf(buf + x, " N%d=%lu",
4817 					node, nodes[node]);
4818 #endif
4819 	put_online_mems();
4820 	kfree(nodes);
4821 	return x + sprintf(buf + x, "\n");
4822 }
4823 
4824 #ifdef CONFIG_SLUB_DEBUG
4825 static int any_slab_objects(struct kmem_cache *s)
4826 {
4827 	int node;
4828 	struct kmem_cache_node *n;
4829 
4830 	for_each_kmem_cache_node(s, node, n)
4831 		if (atomic_long_read(&n->total_objects))
4832 			return 1;
4833 
4834 	return 0;
4835 }
4836 #endif
4837 
4838 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4839 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4840 
4841 struct slab_attribute {
4842 	struct attribute attr;
4843 	ssize_t (*show)(struct kmem_cache *s, char *buf);
4844 	ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4845 };
4846 
4847 #define SLAB_ATTR_RO(_name) \
4848 	static struct slab_attribute _name##_attr = \
4849 	__ATTR(_name, 0400, _name##_show, NULL)
4850 
4851 #define SLAB_ATTR(_name) \
4852 	static struct slab_attribute _name##_attr =  \
4853 	__ATTR(_name, 0600, _name##_show, _name##_store)
4854 
4855 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4856 {
4857 	return sprintf(buf, "%d\n", s->size);
4858 }
4859 SLAB_ATTR_RO(slab_size);
4860 
4861 static ssize_t align_show(struct kmem_cache *s, char *buf)
4862 {
4863 	return sprintf(buf, "%d\n", s->align);
4864 }
4865 SLAB_ATTR_RO(align);
4866 
4867 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4868 {
4869 	return sprintf(buf, "%d\n", s->object_size);
4870 }
4871 SLAB_ATTR_RO(object_size);
4872 
4873 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4874 {
4875 	return sprintf(buf, "%d\n", oo_objects(s->oo));
4876 }
4877 SLAB_ATTR_RO(objs_per_slab);
4878 
4879 static ssize_t order_store(struct kmem_cache *s,
4880 				const char *buf, size_t length)
4881 {
4882 	unsigned long order;
4883 	int err;
4884 
4885 	err = kstrtoul(buf, 10, &order);
4886 	if (err)
4887 		return err;
4888 
4889 	if (order > slub_max_order || order < slub_min_order)
4890 		return -EINVAL;
4891 
4892 	calculate_sizes(s, order);
4893 	return length;
4894 }
4895 
4896 static ssize_t order_show(struct kmem_cache *s, char *buf)
4897 {
4898 	return sprintf(buf, "%d\n", oo_order(s->oo));
4899 }
4900 SLAB_ATTR(order);
4901 
4902 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4903 {
4904 	return sprintf(buf, "%lu\n", s->min_partial);
4905 }
4906 
4907 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4908 				 size_t length)
4909 {
4910 	unsigned long min;
4911 	int err;
4912 
4913 	err = kstrtoul(buf, 10, &min);
4914 	if (err)
4915 		return err;
4916 
4917 	set_min_partial(s, min);
4918 	return length;
4919 }
4920 SLAB_ATTR(min_partial);
4921 
4922 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4923 {
4924 	return sprintf(buf, "%u\n", s->cpu_partial);
4925 }
4926 
4927 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4928 				 size_t length)
4929 {
4930 	unsigned long objects;
4931 	int err;
4932 
4933 	err = kstrtoul(buf, 10, &objects);
4934 	if (err)
4935 		return err;
4936 	if (objects && !kmem_cache_has_cpu_partial(s))
4937 		return -EINVAL;
4938 
4939 	s->cpu_partial = objects;
4940 	flush_all(s);
4941 	return length;
4942 }
4943 SLAB_ATTR(cpu_partial);
4944 
4945 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
4946 {
4947 	if (!s->ctor)
4948 		return 0;
4949 	return sprintf(buf, "%pS\n", s->ctor);
4950 }
4951 SLAB_ATTR_RO(ctor);
4952 
4953 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
4954 {
4955 	return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
4956 }
4957 SLAB_ATTR_RO(aliases);
4958 
4959 static ssize_t partial_show(struct kmem_cache *s, char *buf)
4960 {
4961 	return show_slab_objects(s, buf, SO_PARTIAL);
4962 }
4963 SLAB_ATTR_RO(partial);
4964 
4965 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
4966 {
4967 	return show_slab_objects(s, buf, SO_CPU);
4968 }
4969 SLAB_ATTR_RO(cpu_slabs);
4970 
4971 static ssize_t objects_show(struct kmem_cache *s, char *buf)
4972 {
4973 	return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
4974 }
4975 SLAB_ATTR_RO(objects);
4976 
4977 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
4978 {
4979 	return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
4980 }
4981 SLAB_ATTR_RO(objects_partial);
4982 
4983 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
4984 {
4985 	int objects = 0;
4986 	int pages = 0;
4987 	int cpu;
4988 	int len;
4989 
4990 	for_each_online_cpu(cpu) {
4991 		struct page *page = per_cpu_ptr(s->cpu_slab, cpu)->partial;
4992 
4993 		if (page) {
4994 			pages += page->pages;
4995 			objects += page->pobjects;
4996 		}
4997 	}
4998 
4999 	len = sprintf(buf, "%d(%d)", objects, pages);
5000 
5001 #ifdef CONFIG_SMP
5002 	for_each_online_cpu(cpu) {
5003 		struct page *page = per_cpu_ptr(s->cpu_slab, cpu) ->partial;
5004 
5005 		if (page && len < PAGE_SIZE - 20)
5006 			len += sprintf(buf + len, " C%d=%d(%d)", cpu,
5007 				page->pobjects, page->pages);
5008 	}
5009 #endif
5010 	return len + sprintf(buf + len, "\n");
5011 }
5012 SLAB_ATTR_RO(slabs_cpu_partial);
5013 
5014 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5015 {
5016 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5017 }
5018 
5019 static ssize_t reclaim_account_store(struct kmem_cache *s,
5020 				const char *buf, size_t length)
5021 {
5022 	s->flags &= ~SLAB_RECLAIM_ACCOUNT;
5023 	if (buf[0] == '1')
5024 		s->flags |= SLAB_RECLAIM_ACCOUNT;
5025 	return length;
5026 }
5027 SLAB_ATTR(reclaim_account);
5028 
5029 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5030 {
5031 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5032 }
5033 SLAB_ATTR_RO(hwcache_align);
5034 
5035 #ifdef CONFIG_ZONE_DMA
5036 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5037 {
5038 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5039 }
5040 SLAB_ATTR_RO(cache_dma);
5041 #endif
5042 
5043 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5044 {
5045 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_DESTROY_BY_RCU));
5046 }
5047 SLAB_ATTR_RO(destroy_by_rcu);
5048 
5049 static ssize_t reserved_show(struct kmem_cache *s, char *buf)
5050 {
5051 	return sprintf(buf, "%d\n", s->reserved);
5052 }
5053 SLAB_ATTR_RO(reserved);
5054 
5055 #ifdef CONFIG_SLUB_DEBUG
5056 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5057 {
5058 	return show_slab_objects(s, buf, SO_ALL);
5059 }
5060 SLAB_ATTR_RO(slabs);
5061 
5062 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5063 {
5064 	return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5065 }
5066 SLAB_ATTR_RO(total_objects);
5067 
5068 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5069 {
5070 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
5071 }
5072 
5073 static ssize_t sanity_checks_store(struct kmem_cache *s,
5074 				const char *buf, size_t length)
5075 {
5076 	s->flags &= ~SLAB_CONSISTENCY_CHECKS;
5077 	if (buf[0] == '1') {
5078 		s->flags &= ~__CMPXCHG_DOUBLE;
5079 		s->flags |= SLAB_CONSISTENCY_CHECKS;
5080 	}
5081 	return length;
5082 }
5083 SLAB_ATTR(sanity_checks);
5084 
5085 static ssize_t trace_show(struct kmem_cache *s, char *buf)
5086 {
5087 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5088 }
5089 
5090 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
5091 							size_t length)
5092 {
5093 	/*
5094 	 * Tracing a merged cache is going to give confusing results
5095 	 * as well as cause other issues like converting a mergeable
5096 	 * cache into an umergeable one.
5097 	 */
5098 	if (s->refcount > 1)
5099 		return -EINVAL;
5100 
5101 	s->flags &= ~SLAB_TRACE;
5102 	if (buf[0] == '1') {
5103 		s->flags &= ~__CMPXCHG_DOUBLE;
5104 		s->flags |= SLAB_TRACE;
5105 	}
5106 	return length;
5107 }
5108 SLAB_ATTR(trace);
5109 
5110 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5111 {
5112 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5113 }
5114 
5115 static ssize_t red_zone_store(struct kmem_cache *s,
5116 				const char *buf, size_t length)
5117 {
5118 	if (any_slab_objects(s))
5119 		return -EBUSY;
5120 
5121 	s->flags &= ~SLAB_RED_ZONE;
5122 	if (buf[0] == '1') {
5123 		s->flags |= SLAB_RED_ZONE;
5124 	}
5125 	calculate_sizes(s, -1);
5126 	return length;
5127 }
5128 SLAB_ATTR(red_zone);
5129 
5130 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5131 {
5132 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5133 }
5134 
5135 static ssize_t poison_store(struct kmem_cache *s,
5136 				const char *buf, size_t length)
5137 {
5138 	if (any_slab_objects(s))
5139 		return -EBUSY;
5140 
5141 	s->flags &= ~SLAB_POISON;
5142 	if (buf[0] == '1') {
5143 		s->flags |= SLAB_POISON;
5144 	}
5145 	calculate_sizes(s, -1);
5146 	return length;
5147 }
5148 SLAB_ATTR(poison);
5149 
5150 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5151 {
5152 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5153 }
5154 
5155 static ssize_t store_user_store(struct kmem_cache *s,
5156 				const char *buf, size_t length)
5157 {
5158 	if (any_slab_objects(s))
5159 		return -EBUSY;
5160 
5161 	s->flags &= ~SLAB_STORE_USER;
5162 	if (buf[0] == '1') {
5163 		s->flags &= ~__CMPXCHG_DOUBLE;
5164 		s->flags |= SLAB_STORE_USER;
5165 	}
5166 	calculate_sizes(s, -1);
5167 	return length;
5168 }
5169 SLAB_ATTR(store_user);
5170 
5171 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5172 {
5173 	return 0;
5174 }
5175 
5176 static ssize_t validate_store(struct kmem_cache *s,
5177 			const char *buf, size_t length)
5178 {
5179 	int ret = -EINVAL;
5180 
5181 	if (buf[0] == '1') {
5182 		ret = validate_slab_cache(s);
5183 		if (ret >= 0)
5184 			ret = length;
5185 	}
5186 	return ret;
5187 }
5188 SLAB_ATTR(validate);
5189 
5190 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5191 {
5192 	if (!(s->flags & SLAB_STORE_USER))
5193 		return -ENOSYS;
5194 	return list_locations(s, buf, TRACK_ALLOC);
5195 }
5196 SLAB_ATTR_RO(alloc_calls);
5197 
5198 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5199 {
5200 	if (!(s->flags & SLAB_STORE_USER))
5201 		return -ENOSYS;
5202 	return list_locations(s, buf, TRACK_FREE);
5203 }
5204 SLAB_ATTR_RO(free_calls);
5205 #endif /* CONFIG_SLUB_DEBUG */
5206 
5207 #ifdef CONFIG_FAILSLAB
5208 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5209 {
5210 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5211 }
5212 
5213 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5214 							size_t length)
5215 {
5216 	if (s->refcount > 1)
5217 		return -EINVAL;
5218 
5219 	s->flags &= ~SLAB_FAILSLAB;
5220 	if (buf[0] == '1')
5221 		s->flags |= SLAB_FAILSLAB;
5222 	return length;
5223 }
5224 SLAB_ATTR(failslab);
5225 #endif
5226 
5227 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5228 {
5229 	return 0;
5230 }
5231 
5232 static ssize_t shrink_store(struct kmem_cache *s,
5233 			const char *buf, size_t length)
5234 {
5235 	if (buf[0] == '1')
5236 		kmem_cache_shrink(s);
5237 	else
5238 		return -EINVAL;
5239 	return length;
5240 }
5241 SLAB_ATTR(shrink);
5242 
5243 #ifdef CONFIG_NUMA
5244 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5245 {
5246 	return sprintf(buf, "%d\n", s->remote_node_defrag_ratio / 10);
5247 }
5248 
5249 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5250 				const char *buf, size_t length)
5251 {
5252 	unsigned long ratio;
5253 	int err;
5254 
5255 	err = kstrtoul(buf, 10, &ratio);
5256 	if (err)
5257 		return err;
5258 
5259 	if (ratio <= 100)
5260 		s->remote_node_defrag_ratio = ratio * 10;
5261 
5262 	return length;
5263 }
5264 SLAB_ATTR(remote_node_defrag_ratio);
5265 #endif
5266 
5267 #ifdef CONFIG_SLUB_STATS
5268 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5269 {
5270 	unsigned long sum  = 0;
5271 	int cpu;
5272 	int len;
5273 	int *data = kmalloc(nr_cpu_ids * sizeof(int), GFP_KERNEL);
5274 
5275 	if (!data)
5276 		return -ENOMEM;
5277 
5278 	for_each_online_cpu(cpu) {
5279 		unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5280 
5281 		data[cpu] = x;
5282 		sum += x;
5283 	}
5284 
5285 	len = sprintf(buf, "%lu", sum);
5286 
5287 #ifdef CONFIG_SMP
5288 	for_each_online_cpu(cpu) {
5289 		if (data[cpu] && len < PAGE_SIZE - 20)
5290 			len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
5291 	}
5292 #endif
5293 	kfree(data);
5294 	return len + sprintf(buf + len, "\n");
5295 }
5296 
5297 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5298 {
5299 	int cpu;
5300 
5301 	for_each_online_cpu(cpu)
5302 		per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5303 }
5304 
5305 #define STAT_ATTR(si, text) 					\
5306 static ssize_t text##_show(struct kmem_cache *s, char *buf)	\
5307 {								\
5308 	return show_stat(s, buf, si);				\
5309 }								\
5310 static ssize_t text##_store(struct kmem_cache *s,		\
5311 				const char *buf, size_t length)	\
5312 {								\
5313 	if (buf[0] != '0')					\
5314 		return -EINVAL;					\
5315 	clear_stat(s, si);					\
5316 	return length;						\
5317 }								\
5318 SLAB_ATTR(text);						\
5319 
5320 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5321 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5322 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5323 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5324 STAT_ATTR(FREE_FROZEN, free_frozen);
5325 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5326 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5327 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5328 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5329 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5330 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5331 STAT_ATTR(FREE_SLAB, free_slab);
5332 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5333 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5334 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5335 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5336 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5337 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5338 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5339 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5340 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5341 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5342 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5343 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5344 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5345 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5346 #endif
5347 
5348 static struct attribute *slab_attrs[] = {
5349 	&slab_size_attr.attr,
5350 	&object_size_attr.attr,
5351 	&objs_per_slab_attr.attr,
5352 	&order_attr.attr,
5353 	&min_partial_attr.attr,
5354 	&cpu_partial_attr.attr,
5355 	&objects_attr.attr,
5356 	&objects_partial_attr.attr,
5357 	&partial_attr.attr,
5358 	&cpu_slabs_attr.attr,
5359 	&ctor_attr.attr,
5360 	&aliases_attr.attr,
5361 	&align_attr.attr,
5362 	&hwcache_align_attr.attr,
5363 	&reclaim_account_attr.attr,
5364 	&destroy_by_rcu_attr.attr,
5365 	&shrink_attr.attr,
5366 	&reserved_attr.attr,
5367 	&slabs_cpu_partial_attr.attr,
5368 #ifdef CONFIG_SLUB_DEBUG
5369 	&total_objects_attr.attr,
5370 	&slabs_attr.attr,
5371 	&sanity_checks_attr.attr,
5372 	&trace_attr.attr,
5373 	&red_zone_attr.attr,
5374 	&poison_attr.attr,
5375 	&store_user_attr.attr,
5376 	&validate_attr.attr,
5377 	&alloc_calls_attr.attr,
5378 	&free_calls_attr.attr,
5379 #endif
5380 #ifdef CONFIG_ZONE_DMA
5381 	&cache_dma_attr.attr,
5382 #endif
5383 #ifdef CONFIG_NUMA
5384 	&remote_node_defrag_ratio_attr.attr,
5385 #endif
5386 #ifdef CONFIG_SLUB_STATS
5387 	&alloc_fastpath_attr.attr,
5388 	&alloc_slowpath_attr.attr,
5389 	&free_fastpath_attr.attr,
5390 	&free_slowpath_attr.attr,
5391 	&free_frozen_attr.attr,
5392 	&free_add_partial_attr.attr,
5393 	&free_remove_partial_attr.attr,
5394 	&alloc_from_partial_attr.attr,
5395 	&alloc_slab_attr.attr,
5396 	&alloc_refill_attr.attr,
5397 	&alloc_node_mismatch_attr.attr,
5398 	&free_slab_attr.attr,
5399 	&cpuslab_flush_attr.attr,
5400 	&deactivate_full_attr.attr,
5401 	&deactivate_empty_attr.attr,
5402 	&deactivate_to_head_attr.attr,
5403 	&deactivate_to_tail_attr.attr,
5404 	&deactivate_remote_frees_attr.attr,
5405 	&deactivate_bypass_attr.attr,
5406 	&order_fallback_attr.attr,
5407 	&cmpxchg_double_fail_attr.attr,
5408 	&cmpxchg_double_cpu_fail_attr.attr,
5409 	&cpu_partial_alloc_attr.attr,
5410 	&cpu_partial_free_attr.attr,
5411 	&cpu_partial_node_attr.attr,
5412 	&cpu_partial_drain_attr.attr,
5413 #endif
5414 #ifdef CONFIG_FAILSLAB
5415 	&failslab_attr.attr,
5416 #endif
5417 
5418 	NULL
5419 };
5420 
5421 static struct attribute_group slab_attr_group = {
5422 	.attrs = slab_attrs,
5423 };
5424 
5425 static ssize_t slab_attr_show(struct kobject *kobj,
5426 				struct attribute *attr,
5427 				char *buf)
5428 {
5429 	struct slab_attribute *attribute;
5430 	struct kmem_cache *s;
5431 	int err;
5432 
5433 	attribute = to_slab_attr(attr);
5434 	s = to_slab(kobj);
5435 
5436 	if (!attribute->show)
5437 		return -EIO;
5438 
5439 	err = attribute->show(s, buf);
5440 
5441 	return err;
5442 }
5443 
5444 static ssize_t slab_attr_store(struct kobject *kobj,
5445 				struct attribute *attr,
5446 				const char *buf, size_t len)
5447 {
5448 	struct slab_attribute *attribute;
5449 	struct kmem_cache *s;
5450 	int err;
5451 
5452 	attribute = to_slab_attr(attr);
5453 	s = to_slab(kobj);
5454 
5455 	if (!attribute->store)
5456 		return -EIO;
5457 
5458 	err = attribute->store(s, buf, len);
5459 #ifdef CONFIG_MEMCG
5460 	if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
5461 		struct kmem_cache *c;
5462 
5463 		mutex_lock(&slab_mutex);
5464 		if (s->max_attr_size < len)
5465 			s->max_attr_size = len;
5466 
5467 		/*
5468 		 * This is a best effort propagation, so this function's return
5469 		 * value will be determined by the parent cache only. This is
5470 		 * basically because not all attributes will have a well
5471 		 * defined semantics for rollbacks - most of the actions will
5472 		 * have permanent effects.
5473 		 *
5474 		 * Returning the error value of any of the children that fail
5475 		 * is not 100 % defined, in the sense that users seeing the
5476 		 * error code won't be able to know anything about the state of
5477 		 * the cache.
5478 		 *
5479 		 * Only returning the error code for the parent cache at least
5480 		 * has well defined semantics. The cache being written to
5481 		 * directly either failed or succeeded, in which case we loop
5482 		 * through the descendants with best-effort propagation.
5483 		 */
5484 		for_each_memcg_cache(c, s)
5485 			attribute->store(c, buf, len);
5486 		mutex_unlock(&slab_mutex);
5487 	}
5488 #endif
5489 	return err;
5490 }
5491 
5492 static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5493 {
5494 #ifdef CONFIG_MEMCG
5495 	int i;
5496 	char *buffer = NULL;
5497 	struct kmem_cache *root_cache;
5498 
5499 	if (is_root_cache(s))
5500 		return;
5501 
5502 	root_cache = s->memcg_params.root_cache;
5503 
5504 	/*
5505 	 * This mean this cache had no attribute written. Therefore, no point
5506 	 * in copying default values around
5507 	 */
5508 	if (!root_cache->max_attr_size)
5509 		return;
5510 
5511 	for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5512 		char mbuf[64];
5513 		char *buf;
5514 		struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
5515 
5516 		if (!attr || !attr->store || !attr->show)
5517 			continue;
5518 
5519 		/*
5520 		 * It is really bad that we have to allocate here, so we will
5521 		 * do it only as a fallback. If we actually allocate, though,
5522 		 * we can just use the allocated buffer until the end.
5523 		 *
5524 		 * Most of the slub attributes will tend to be very small in
5525 		 * size, but sysfs allows buffers up to a page, so they can
5526 		 * theoretically happen.
5527 		 */
5528 		if (buffer)
5529 			buf = buffer;
5530 		else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
5531 			buf = mbuf;
5532 		else {
5533 			buffer = (char *) get_zeroed_page(GFP_KERNEL);
5534 			if (WARN_ON(!buffer))
5535 				continue;
5536 			buf = buffer;
5537 		}
5538 
5539 		attr->show(root_cache, buf);
5540 		attr->store(s, buf, strlen(buf));
5541 	}
5542 
5543 	if (buffer)
5544 		free_page((unsigned long)buffer);
5545 #endif
5546 }
5547 
5548 static void kmem_cache_release(struct kobject *k)
5549 {
5550 	slab_kmem_cache_release(to_slab(k));
5551 }
5552 
5553 static const struct sysfs_ops slab_sysfs_ops = {
5554 	.show = slab_attr_show,
5555 	.store = slab_attr_store,
5556 };
5557 
5558 static struct kobj_type slab_ktype = {
5559 	.sysfs_ops = &slab_sysfs_ops,
5560 	.release = kmem_cache_release,
5561 };
5562 
5563 static int uevent_filter(struct kset *kset, struct kobject *kobj)
5564 {
5565 	struct kobj_type *ktype = get_ktype(kobj);
5566 
5567 	if (ktype == &slab_ktype)
5568 		return 1;
5569 	return 0;
5570 }
5571 
5572 static const struct kset_uevent_ops slab_uevent_ops = {
5573 	.filter = uevent_filter,
5574 };
5575 
5576 static struct kset *slab_kset;
5577 
5578 static inline struct kset *cache_kset(struct kmem_cache *s)
5579 {
5580 #ifdef CONFIG_MEMCG
5581 	if (!is_root_cache(s))
5582 		return s->memcg_params.root_cache->memcg_kset;
5583 #endif
5584 	return slab_kset;
5585 }
5586 
5587 #define ID_STR_LENGTH 64
5588 
5589 /* Create a unique string id for a slab cache:
5590  *
5591  * Format	:[flags-]size
5592  */
5593 static char *create_unique_id(struct kmem_cache *s)
5594 {
5595 	char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5596 	char *p = name;
5597 
5598 	BUG_ON(!name);
5599 
5600 	*p++ = ':';
5601 	/*
5602 	 * First flags affecting slabcache operations. We will only
5603 	 * get here for aliasable slabs so we do not need to support
5604 	 * too many flags. The flags here must cover all flags that
5605 	 * are matched during merging to guarantee that the id is
5606 	 * unique.
5607 	 */
5608 	if (s->flags & SLAB_CACHE_DMA)
5609 		*p++ = 'd';
5610 	if (s->flags & SLAB_RECLAIM_ACCOUNT)
5611 		*p++ = 'a';
5612 	if (s->flags & SLAB_CONSISTENCY_CHECKS)
5613 		*p++ = 'F';
5614 	if (!(s->flags & SLAB_NOTRACK))
5615 		*p++ = 't';
5616 	if (s->flags & SLAB_ACCOUNT)
5617 		*p++ = 'A';
5618 	if (p != name + 1)
5619 		*p++ = '-';
5620 	p += sprintf(p, "%07d", s->size);
5621 
5622 	BUG_ON(p > name + ID_STR_LENGTH - 1);
5623 	return name;
5624 }
5625 
5626 static int sysfs_slab_add(struct kmem_cache *s)
5627 {
5628 	int err;
5629 	const char *name;
5630 	struct kset *kset = cache_kset(s);
5631 	int unmergeable = slab_unmergeable(s);
5632 
5633 	if (!kset) {
5634 		kobject_init(&s->kobj, &slab_ktype);
5635 		return 0;
5636 	}
5637 
5638 	if (unmergeable) {
5639 		/*
5640 		 * Slabcache can never be merged so we can use the name proper.
5641 		 * This is typically the case for debug situations. In that
5642 		 * case we can catch duplicate names easily.
5643 		 */
5644 		sysfs_remove_link(&slab_kset->kobj, s->name);
5645 		name = s->name;
5646 	} else {
5647 		/*
5648 		 * Create a unique name for the slab as a target
5649 		 * for the symlinks.
5650 		 */
5651 		name = create_unique_id(s);
5652 	}
5653 
5654 	s->kobj.kset = kset;
5655 	err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5656 	if (err)
5657 		goto out;
5658 
5659 	err = sysfs_create_group(&s->kobj, &slab_attr_group);
5660 	if (err)
5661 		goto out_del_kobj;
5662 
5663 #ifdef CONFIG_MEMCG
5664 	if (is_root_cache(s) && memcg_sysfs_enabled) {
5665 		s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5666 		if (!s->memcg_kset) {
5667 			err = -ENOMEM;
5668 			goto out_del_kobj;
5669 		}
5670 	}
5671 #endif
5672 
5673 	kobject_uevent(&s->kobj, KOBJ_ADD);
5674 	if (!unmergeable) {
5675 		/* Setup first alias */
5676 		sysfs_slab_alias(s, s->name);
5677 	}
5678 out:
5679 	if (!unmergeable)
5680 		kfree(name);
5681 	return err;
5682 out_del_kobj:
5683 	kobject_del(&s->kobj);
5684 	goto out;
5685 }
5686 
5687 static void sysfs_slab_remove(struct kmem_cache *s)
5688 {
5689 	if (slab_state < FULL)
5690 		/*
5691 		 * Sysfs has not been setup yet so no need to remove the
5692 		 * cache from sysfs.
5693 		 */
5694 		return;
5695 
5696 	if (!s->kobj.state_in_sysfs)
5697 		/*
5698 		 * For a memcg cache, this may be called during
5699 		 * deactivation and again on shutdown.  Remove only once.
5700 		 * A cache is never shut down before deactivation is
5701 		 * complete, so no need to worry about synchronization.
5702 		 */
5703 		return;
5704 
5705 #ifdef CONFIG_MEMCG
5706 	kset_unregister(s->memcg_kset);
5707 #endif
5708 	kobject_uevent(&s->kobj, KOBJ_REMOVE);
5709 	kobject_del(&s->kobj);
5710 }
5711 
5712 void sysfs_slab_release(struct kmem_cache *s)
5713 {
5714 	if (slab_state >= FULL)
5715 		kobject_put(&s->kobj);
5716 }
5717 
5718 /*
5719  * Need to buffer aliases during bootup until sysfs becomes
5720  * available lest we lose that information.
5721  */
5722 struct saved_alias {
5723 	struct kmem_cache *s;
5724 	const char *name;
5725 	struct saved_alias *next;
5726 };
5727 
5728 static struct saved_alias *alias_list;
5729 
5730 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5731 {
5732 	struct saved_alias *al;
5733 
5734 	if (slab_state == FULL) {
5735 		/*
5736 		 * If we have a leftover link then remove it.
5737 		 */
5738 		sysfs_remove_link(&slab_kset->kobj, name);
5739 		return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5740 	}
5741 
5742 	al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5743 	if (!al)
5744 		return -ENOMEM;
5745 
5746 	al->s = s;
5747 	al->name = name;
5748 	al->next = alias_list;
5749 	alias_list = al;
5750 	return 0;
5751 }
5752 
5753 static int __init slab_sysfs_init(void)
5754 {
5755 	struct kmem_cache *s;
5756 	int err;
5757 
5758 	mutex_lock(&slab_mutex);
5759 
5760 	slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
5761 	if (!slab_kset) {
5762 		mutex_unlock(&slab_mutex);
5763 		pr_err("Cannot register slab subsystem.\n");
5764 		return -ENOSYS;
5765 	}
5766 
5767 	slab_state = FULL;
5768 
5769 	list_for_each_entry(s, &slab_caches, list) {
5770 		err = sysfs_slab_add(s);
5771 		if (err)
5772 			pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5773 			       s->name);
5774 	}
5775 
5776 	while (alias_list) {
5777 		struct saved_alias *al = alias_list;
5778 
5779 		alias_list = alias_list->next;
5780 		err = sysfs_slab_alias(al->s, al->name);
5781 		if (err)
5782 			pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5783 			       al->name);
5784 		kfree(al);
5785 	}
5786 
5787 	mutex_unlock(&slab_mutex);
5788 	resiliency_test();
5789 	return 0;
5790 }
5791 
5792 __initcall(slab_sysfs_init);
5793 #endif /* CONFIG_SYSFS */
5794 
5795 /*
5796  * The /proc/slabinfo ABI
5797  */
5798 #ifdef CONFIG_SLABINFO
5799 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5800 {
5801 	unsigned long nr_slabs = 0;
5802 	unsigned long nr_objs = 0;
5803 	unsigned long nr_free = 0;
5804 	int node;
5805 	struct kmem_cache_node *n;
5806 
5807 	for_each_kmem_cache_node(s, node, n) {
5808 		nr_slabs += node_nr_slabs(n);
5809 		nr_objs += node_nr_objs(n);
5810 		nr_free += count_partial(n, count_free);
5811 	}
5812 
5813 	sinfo->active_objs = nr_objs - nr_free;
5814 	sinfo->num_objs = nr_objs;
5815 	sinfo->active_slabs = nr_slabs;
5816 	sinfo->num_slabs = nr_slabs;
5817 	sinfo->objects_per_slab = oo_objects(s->oo);
5818 	sinfo->cache_order = oo_order(s->oo);
5819 }
5820 
5821 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5822 {
5823 }
5824 
5825 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5826 		       size_t count, loff_t *ppos)
5827 {
5828 	return -EIO;
5829 }
5830 #endif /* CONFIG_SLABINFO */
5831