xref: /openbmc/linux/mm/slub.c (revision f3a8b664)
1 /*
2  * SLUB: A slab allocator that limits cache line use instead of queuing
3  * objects in per cpu and per node lists.
4  *
5  * The allocator synchronizes using per slab locks or atomic operatios
6  * and only uses a centralized lock to manage a pool of partial slabs.
7  *
8  * (C) 2007 SGI, Christoph Lameter
9  * (C) 2011 Linux Foundation, Christoph Lameter
10  */
11 
12 #include <linux/mm.h>
13 #include <linux/swap.h> /* struct reclaim_state */
14 #include <linux/module.h>
15 #include <linux/bit_spinlock.h>
16 #include <linux/interrupt.h>
17 #include <linux/bitops.h>
18 #include <linux/slab.h>
19 #include "slab.h"
20 #include <linux/proc_fs.h>
21 #include <linux/notifier.h>
22 #include <linux/seq_file.h>
23 #include <linux/kasan.h>
24 #include <linux/kmemcheck.h>
25 #include <linux/cpu.h>
26 #include <linux/cpuset.h>
27 #include <linux/mempolicy.h>
28 #include <linux/ctype.h>
29 #include <linux/debugobjects.h>
30 #include <linux/kallsyms.h>
31 #include <linux/memory.h>
32 #include <linux/math64.h>
33 #include <linux/fault-inject.h>
34 #include <linux/stacktrace.h>
35 #include <linux/prefetch.h>
36 #include <linux/memcontrol.h>
37 
38 #include <trace/events/kmem.h>
39 
40 #include "internal.h"
41 
42 /*
43  * Lock order:
44  *   1. slab_mutex (Global Mutex)
45  *   2. node->list_lock
46  *   3. slab_lock(page) (Only on some arches and for debugging)
47  *
48  *   slab_mutex
49  *
50  *   The role of the slab_mutex is to protect the list of all the slabs
51  *   and to synchronize major metadata changes to slab cache structures.
52  *
53  *   The slab_lock is only used for debugging and on arches that do not
54  *   have the ability to do a cmpxchg_double. It only protects the second
55  *   double word in the page struct. Meaning
56  *	A. page->freelist	-> List of object free in a page
57  *	B. page->counters	-> Counters of objects
58  *	C. page->frozen		-> frozen state
59  *
60  *   If a slab is frozen then it is exempt from list management. It is not
61  *   on any list. The processor that froze the slab is the one who can
62  *   perform list operations on the page. Other processors may put objects
63  *   onto the freelist but the processor that froze the slab is the only
64  *   one that can retrieve the objects from the page's freelist.
65  *
66  *   The list_lock protects the partial and full list on each node and
67  *   the partial slab counter. If taken then no new slabs may be added or
68  *   removed from the lists nor make the number of partial slabs be modified.
69  *   (Note that the total number of slabs is an atomic value that may be
70  *   modified without taking the list lock).
71  *
72  *   The list_lock is a centralized lock and thus we avoid taking it as
73  *   much as possible. As long as SLUB does not have to handle partial
74  *   slabs, operations can continue without any centralized lock. F.e.
75  *   allocating a long series of objects that fill up slabs does not require
76  *   the list lock.
77  *   Interrupts are disabled during allocation and deallocation in order to
78  *   make the slab allocator safe to use in the context of an irq. In addition
79  *   interrupts are disabled to ensure that the processor does not change
80  *   while handling per_cpu slabs, due to kernel preemption.
81  *
82  * SLUB assigns one slab for allocation to each processor.
83  * Allocations only occur from these slabs called cpu slabs.
84  *
85  * Slabs with free elements are kept on a partial list and during regular
86  * operations no list for full slabs is used. If an object in a full slab is
87  * freed then the slab will show up again on the partial lists.
88  * We track full slabs for debugging purposes though because otherwise we
89  * cannot scan all objects.
90  *
91  * Slabs are freed when they become empty. Teardown and setup is
92  * minimal so we rely on the page allocators per cpu caches for
93  * fast frees and allocs.
94  *
95  * Overloading of page flags that are otherwise used for LRU management.
96  *
97  * PageActive 		The slab is frozen and exempt from list processing.
98  * 			This means that the slab is dedicated to a purpose
99  * 			such as satisfying allocations for a specific
100  * 			processor. Objects may be freed in the slab while
101  * 			it is frozen but slab_free will then skip the usual
102  * 			list operations. It is up to the processor holding
103  * 			the slab to integrate the slab into the slab lists
104  * 			when the slab is no longer needed.
105  *
106  * 			One use of this flag is to mark slabs that are
107  * 			used for allocations. Then such a slab becomes a cpu
108  * 			slab. The cpu slab may be equipped with an additional
109  * 			freelist that allows lockless access to
110  * 			free objects in addition to the regular freelist
111  * 			that requires the slab lock.
112  *
113  * PageError		Slab requires special handling due to debug
114  * 			options set. This moves	slab handling out of
115  * 			the fast path and disables lockless freelists.
116  */
117 
118 static inline int kmem_cache_debug(struct kmem_cache *s)
119 {
120 #ifdef CONFIG_SLUB_DEBUG
121 	return unlikely(s->flags & SLAB_DEBUG_FLAGS);
122 #else
123 	return 0;
124 #endif
125 }
126 
127 void *fixup_red_left(struct kmem_cache *s, void *p)
128 {
129 	if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
130 		p += s->red_left_pad;
131 
132 	return p;
133 }
134 
135 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
136 {
137 #ifdef CONFIG_SLUB_CPU_PARTIAL
138 	return !kmem_cache_debug(s);
139 #else
140 	return false;
141 #endif
142 }
143 
144 /*
145  * Issues still to be resolved:
146  *
147  * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
148  *
149  * - Variable sizing of the per node arrays
150  */
151 
152 /* Enable to test recovery from slab corruption on boot */
153 #undef SLUB_RESILIENCY_TEST
154 
155 /* Enable to log cmpxchg failures */
156 #undef SLUB_DEBUG_CMPXCHG
157 
158 /*
159  * Mininum number of partial slabs. These will be left on the partial
160  * lists even if they are empty. kmem_cache_shrink may reclaim them.
161  */
162 #define MIN_PARTIAL 5
163 
164 /*
165  * Maximum number of desirable partial slabs.
166  * The existence of more partial slabs makes kmem_cache_shrink
167  * sort the partial list by the number of objects in use.
168  */
169 #define MAX_PARTIAL 10
170 
171 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
172 				SLAB_POISON | SLAB_STORE_USER)
173 
174 /*
175  * These debug flags cannot use CMPXCHG because there might be consistency
176  * issues when checking or reading debug information
177  */
178 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
179 				SLAB_TRACE)
180 
181 
182 /*
183  * Debugging flags that require metadata to be stored in the slab.  These get
184  * disabled when slub_debug=O is used and a cache's min order increases with
185  * metadata.
186  */
187 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
188 
189 #define OO_SHIFT	16
190 #define OO_MASK		((1 << OO_SHIFT) - 1)
191 #define MAX_OBJS_PER_PAGE	32767 /* since page.objects is u15 */
192 
193 /* Internal SLUB flags */
194 #define __OBJECT_POISON		0x80000000UL /* Poison object */
195 #define __CMPXCHG_DOUBLE	0x40000000UL /* Use cmpxchg_double */
196 
197 /*
198  * Tracking user of a slab.
199  */
200 #define TRACK_ADDRS_COUNT 16
201 struct track {
202 	unsigned long addr;	/* Called from address */
203 #ifdef CONFIG_STACKTRACE
204 	unsigned long addrs[TRACK_ADDRS_COUNT];	/* Called from address */
205 #endif
206 	int cpu;		/* Was running on cpu */
207 	int pid;		/* Pid context */
208 	unsigned long when;	/* When did the operation occur */
209 };
210 
211 enum track_item { TRACK_ALLOC, TRACK_FREE };
212 
213 #ifdef CONFIG_SYSFS
214 static int sysfs_slab_add(struct kmem_cache *);
215 static int sysfs_slab_alias(struct kmem_cache *, const char *);
216 static void memcg_propagate_slab_attrs(struct kmem_cache *s);
217 #else
218 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
219 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
220 							{ return 0; }
221 static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
222 #endif
223 
224 static inline void stat(const struct kmem_cache *s, enum stat_item si)
225 {
226 #ifdef CONFIG_SLUB_STATS
227 	/*
228 	 * The rmw is racy on a preemptible kernel but this is acceptable, so
229 	 * avoid this_cpu_add()'s irq-disable overhead.
230 	 */
231 	raw_cpu_inc(s->cpu_slab->stat[si]);
232 #endif
233 }
234 
235 /********************************************************************
236  * 			Core slab cache functions
237  *******************************************************************/
238 
239 static inline void *get_freepointer(struct kmem_cache *s, void *object)
240 {
241 	return *(void **)(object + s->offset);
242 }
243 
244 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
245 {
246 	prefetch(object + s->offset);
247 }
248 
249 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
250 {
251 	void *p;
252 
253 	if (!debug_pagealloc_enabled())
254 		return get_freepointer(s, object);
255 
256 	probe_kernel_read(&p, (void **)(object + s->offset), sizeof(p));
257 	return p;
258 }
259 
260 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
261 {
262 	*(void **)(object + s->offset) = fp;
263 }
264 
265 /* Loop over all objects in a slab */
266 #define for_each_object(__p, __s, __addr, __objects) \
267 	for (__p = fixup_red_left(__s, __addr); \
268 		__p < (__addr) + (__objects) * (__s)->size; \
269 		__p += (__s)->size)
270 
271 #define for_each_object_idx(__p, __idx, __s, __addr, __objects) \
272 	for (__p = fixup_red_left(__s, __addr), __idx = 1; \
273 		__idx <= __objects; \
274 		__p += (__s)->size, __idx++)
275 
276 /* Determine object index from a given position */
277 static inline int slab_index(void *p, struct kmem_cache *s, void *addr)
278 {
279 	return (p - addr) / s->size;
280 }
281 
282 static inline int order_objects(int order, unsigned long size, int reserved)
283 {
284 	return ((PAGE_SIZE << order) - reserved) / size;
285 }
286 
287 static inline struct kmem_cache_order_objects oo_make(int order,
288 		unsigned long size, int reserved)
289 {
290 	struct kmem_cache_order_objects x = {
291 		(order << OO_SHIFT) + order_objects(order, size, reserved)
292 	};
293 
294 	return x;
295 }
296 
297 static inline int oo_order(struct kmem_cache_order_objects x)
298 {
299 	return x.x >> OO_SHIFT;
300 }
301 
302 static inline int oo_objects(struct kmem_cache_order_objects x)
303 {
304 	return x.x & OO_MASK;
305 }
306 
307 /*
308  * Per slab locking using the pagelock
309  */
310 static __always_inline void slab_lock(struct page *page)
311 {
312 	VM_BUG_ON_PAGE(PageTail(page), page);
313 	bit_spin_lock(PG_locked, &page->flags);
314 }
315 
316 static __always_inline void slab_unlock(struct page *page)
317 {
318 	VM_BUG_ON_PAGE(PageTail(page), page);
319 	__bit_spin_unlock(PG_locked, &page->flags);
320 }
321 
322 static inline void set_page_slub_counters(struct page *page, unsigned long counters_new)
323 {
324 	struct page tmp;
325 	tmp.counters = counters_new;
326 	/*
327 	 * page->counters can cover frozen/inuse/objects as well
328 	 * as page->_refcount.  If we assign to ->counters directly
329 	 * we run the risk of losing updates to page->_refcount, so
330 	 * be careful and only assign to the fields we need.
331 	 */
332 	page->frozen  = tmp.frozen;
333 	page->inuse   = tmp.inuse;
334 	page->objects = tmp.objects;
335 }
336 
337 /* Interrupts must be disabled (for the fallback code to work right) */
338 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
339 		void *freelist_old, unsigned long counters_old,
340 		void *freelist_new, unsigned long counters_new,
341 		const char *n)
342 {
343 	VM_BUG_ON(!irqs_disabled());
344 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
345     defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
346 	if (s->flags & __CMPXCHG_DOUBLE) {
347 		if (cmpxchg_double(&page->freelist, &page->counters,
348 				   freelist_old, counters_old,
349 				   freelist_new, counters_new))
350 			return true;
351 	} else
352 #endif
353 	{
354 		slab_lock(page);
355 		if (page->freelist == freelist_old &&
356 					page->counters == counters_old) {
357 			page->freelist = freelist_new;
358 			set_page_slub_counters(page, counters_new);
359 			slab_unlock(page);
360 			return true;
361 		}
362 		slab_unlock(page);
363 	}
364 
365 	cpu_relax();
366 	stat(s, CMPXCHG_DOUBLE_FAIL);
367 
368 #ifdef SLUB_DEBUG_CMPXCHG
369 	pr_info("%s %s: cmpxchg double redo ", n, s->name);
370 #endif
371 
372 	return false;
373 }
374 
375 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
376 		void *freelist_old, unsigned long counters_old,
377 		void *freelist_new, unsigned long counters_new,
378 		const char *n)
379 {
380 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
381     defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
382 	if (s->flags & __CMPXCHG_DOUBLE) {
383 		if (cmpxchg_double(&page->freelist, &page->counters,
384 				   freelist_old, counters_old,
385 				   freelist_new, counters_new))
386 			return true;
387 	} else
388 #endif
389 	{
390 		unsigned long flags;
391 
392 		local_irq_save(flags);
393 		slab_lock(page);
394 		if (page->freelist == freelist_old &&
395 					page->counters == counters_old) {
396 			page->freelist = freelist_new;
397 			set_page_slub_counters(page, counters_new);
398 			slab_unlock(page);
399 			local_irq_restore(flags);
400 			return true;
401 		}
402 		slab_unlock(page);
403 		local_irq_restore(flags);
404 	}
405 
406 	cpu_relax();
407 	stat(s, CMPXCHG_DOUBLE_FAIL);
408 
409 #ifdef SLUB_DEBUG_CMPXCHG
410 	pr_info("%s %s: cmpxchg double redo ", n, s->name);
411 #endif
412 
413 	return false;
414 }
415 
416 #ifdef CONFIG_SLUB_DEBUG
417 /*
418  * Determine a map of object in use on a page.
419  *
420  * Node listlock must be held to guarantee that the page does
421  * not vanish from under us.
422  */
423 static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
424 {
425 	void *p;
426 	void *addr = page_address(page);
427 
428 	for (p = page->freelist; p; p = get_freepointer(s, p))
429 		set_bit(slab_index(p, s, addr), map);
430 }
431 
432 static inline int size_from_object(struct kmem_cache *s)
433 {
434 	if (s->flags & SLAB_RED_ZONE)
435 		return s->size - s->red_left_pad;
436 
437 	return s->size;
438 }
439 
440 static inline void *restore_red_left(struct kmem_cache *s, void *p)
441 {
442 	if (s->flags & SLAB_RED_ZONE)
443 		p -= s->red_left_pad;
444 
445 	return p;
446 }
447 
448 /*
449  * Debug settings:
450  */
451 #if defined(CONFIG_SLUB_DEBUG_ON)
452 static int slub_debug = DEBUG_DEFAULT_FLAGS;
453 #else
454 static int slub_debug;
455 #endif
456 
457 static char *slub_debug_slabs;
458 static int disable_higher_order_debug;
459 
460 /*
461  * slub is about to manipulate internal object metadata.  This memory lies
462  * outside the range of the allocated object, so accessing it would normally
463  * be reported by kasan as a bounds error.  metadata_access_enable() is used
464  * to tell kasan that these accesses are OK.
465  */
466 static inline void metadata_access_enable(void)
467 {
468 	kasan_disable_current();
469 }
470 
471 static inline void metadata_access_disable(void)
472 {
473 	kasan_enable_current();
474 }
475 
476 /*
477  * Object debugging
478  */
479 
480 /* Verify that a pointer has an address that is valid within a slab page */
481 static inline int check_valid_pointer(struct kmem_cache *s,
482 				struct page *page, void *object)
483 {
484 	void *base;
485 
486 	if (!object)
487 		return 1;
488 
489 	base = page_address(page);
490 	object = restore_red_left(s, object);
491 	if (object < base || object >= base + page->objects * s->size ||
492 		(object - base) % s->size) {
493 		return 0;
494 	}
495 
496 	return 1;
497 }
498 
499 static void print_section(char *text, u8 *addr, unsigned int length)
500 {
501 	metadata_access_enable();
502 	print_hex_dump(KERN_ERR, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
503 			length, 1);
504 	metadata_access_disable();
505 }
506 
507 static struct track *get_track(struct kmem_cache *s, void *object,
508 	enum track_item alloc)
509 {
510 	struct track *p;
511 
512 	if (s->offset)
513 		p = object + s->offset + sizeof(void *);
514 	else
515 		p = object + s->inuse;
516 
517 	return p + alloc;
518 }
519 
520 static void set_track(struct kmem_cache *s, void *object,
521 			enum track_item alloc, unsigned long addr)
522 {
523 	struct track *p = get_track(s, object, alloc);
524 
525 	if (addr) {
526 #ifdef CONFIG_STACKTRACE
527 		struct stack_trace trace;
528 		int i;
529 
530 		trace.nr_entries = 0;
531 		trace.max_entries = TRACK_ADDRS_COUNT;
532 		trace.entries = p->addrs;
533 		trace.skip = 3;
534 		metadata_access_enable();
535 		save_stack_trace(&trace);
536 		metadata_access_disable();
537 
538 		/* See rant in lockdep.c */
539 		if (trace.nr_entries != 0 &&
540 		    trace.entries[trace.nr_entries - 1] == ULONG_MAX)
541 			trace.nr_entries--;
542 
543 		for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
544 			p->addrs[i] = 0;
545 #endif
546 		p->addr = addr;
547 		p->cpu = smp_processor_id();
548 		p->pid = current->pid;
549 		p->when = jiffies;
550 	} else
551 		memset(p, 0, sizeof(struct track));
552 }
553 
554 static void init_tracking(struct kmem_cache *s, void *object)
555 {
556 	if (!(s->flags & SLAB_STORE_USER))
557 		return;
558 
559 	set_track(s, object, TRACK_FREE, 0UL);
560 	set_track(s, object, TRACK_ALLOC, 0UL);
561 }
562 
563 static void print_track(const char *s, struct track *t)
564 {
565 	if (!t->addr)
566 		return;
567 
568 	pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
569 	       s, (void *)t->addr, jiffies - t->when, t->cpu, t->pid);
570 #ifdef CONFIG_STACKTRACE
571 	{
572 		int i;
573 		for (i = 0; i < TRACK_ADDRS_COUNT; i++)
574 			if (t->addrs[i])
575 				pr_err("\t%pS\n", (void *)t->addrs[i]);
576 			else
577 				break;
578 	}
579 #endif
580 }
581 
582 static void print_tracking(struct kmem_cache *s, void *object)
583 {
584 	if (!(s->flags & SLAB_STORE_USER))
585 		return;
586 
587 	print_track("Allocated", get_track(s, object, TRACK_ALLOC));
588 	print_track("Freed", get_track(s, object, TRACK_FREE));
589 }
590 
591 static void print_page_info(struct page *page)
592 {
593 	pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
594 	       page, page->objects, page->inuse, page->freelist, page->flags);
595 
596 }
597 
598 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
599 {
600 	struct va_format vaf;
601 	va_list args;
602 
603 	va_start(args, fmt);
604 	vaf.fmt = fmt;
605 	vaf.va = &args;
606 	pr_err("=============================================================================\n");
607 	pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
608 	pr_err("-----------------------------------------------------------------------------\n\n");
609 
610 	add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
611 	va_end(args);
612 }
613 
614 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
615 {
616 	struct va_format vaf;
617 	va_list args;
618 
619 	va_start(args, fmt);
620 	vaf.fmt = fmt;
621 	vaf.va = &args;
622 	pr_err("FIX %s: %pV\n", s->name, &vaf);
623 	va_end(args);
624 }
625 
626 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
627 {
628 	unsigned int off;	/* Offset of last byte */
629 	u8 *addr = page_address(page);
630 
631 	print_tracking(s, p);
632 
633 	print_page_info(page);
634 
635 	pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
636 	       p, p - addr, get_freepointer(s, p));
637 
638 	if (s->flags & SLAB_RED_ZONE)
639 		print_section("Redzone ", p - s->red_left_pad, s->red_left_pad);
640 	else if (p > addr + 16)
641 		print_section("Bytes b4 ", p - 16, 16);
642 
643 	print_section("Object ", p, min_t(unsigned long, s->object_size,
644 				PAGE_SIZE));
645 	if (s->flags & SLAB_RED_ZONE)
646 		print_section("Redzone ", p + s->object_size,
647 			s->inuse - s->object_size);
648 
649 	if (s->offset)
650 		off = s->offset + sizeof(void *);
651 	else
652 		off = s->inuse;
653 
654 	if (s->flags & SLAB_STORE_USER)
655 		off += 2 * sizeof(struct track);
656 
657 	off += kasan_metadata_size(s);
658 
659 	if (off != size_from_object(s))
660 		/* Beginning of the filler is the free pointer */
661 		print_section("Padding ", p + off, size_from_object(s) - off);
662 
663 	dump_stack();
664 }
665 
666 void object_err(struct kmem_cache *s, struct page *page,
667 			u8 *object, char *reason)
668 {
669 	slab_bug(s, "%s", reason);
670 	print_trailer(s, page, object);
671 }
672 
673 static void slab_err(struct kmem_cache *s, struct page *page,
674 			const char *fmt, ...)
675 {
676 	va_list args;
677 	char buf[100];
678 
679 	va_start(args, fmt);
680 	vsnprintf(buf, sizeof(buf), fmt, args);
681 	va_end(args);
682 	slab_bug(s, "%s", buf);
683 	print_page_info(page);
684 	dump_stack();
685 }
686 
687 static void init_object(struct kmem_cache *s, void *object, u8 val)
688 {
689 	u8 *p = object;
690 
691 	if (s->flags & SLAB_RED_ZONE)
692 		memset(p - s->red_left_pad, val, s->red_left_pad);
693 
694 	if (s->flags & __OBJECT_POISON) {
695 		memset(p, POISON_FREE, s->object_size - 1);
696 		p[s->object_size - 1] = POISON_END;
697 	}
698 
699 	if (s->flags & SLAB_RED_ZONE)
700 		memset(p + s->object_size, val, s->inuse - s->object_size);
701 }
702 
703 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
704 						void *from, void *to)
705 {
706 	slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
707 	memset(from, data, to - from);
708 }
709 
710 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
711 			u8 *object, char *what,
712 			u8 *start, unsigned int value, unsigned int bytes)
713 {
714 	u8 *fault;
715 	u8 *end;
716 
717 	metadata_access_enable();
718 	fault = memchr_inv(start, value, bytes);
719 	metadata_access_disable();
720 	if (!fault)
721 		return 1;
722 
723 	end = start + bytes;
724 	while (end > fault && end[-1] == value)
725 		end--;
726 
727 	slab_bug(s, "%s overwritten", what);
728 	pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
729 					fault, end - 1, fault[0], value);
730 	print_trailer(s, page, object);
731 
732 	restore_bytes(s, what, value, fault, end);
733 	return 0;
734 }
735 
736 /*
737  * Object layout:
738  *
739  * object address
740  * 	Bytes of the object to be managed.
741  * 	If the freepointer may overlay the object then the free
742  * 	pointer is the first word of the object.
743  *
744  * 	Poisoning uses 0x6b (POISON_FREE) and the last byte is
745  * 	0xa5 (POISON_END)
746  *
747  * object + s->object_size
748  * 	Padding to reach word boundary. This is also used for Redzoning.
749  * 	Padding is extended by another word if Redzoning is enabled and
750  * 	object_size == inuse.
751  *
752  * 	We fill with 0xbb (RED_INACTIVE) for inactive objects and with
753  * 	0xcc (RED_ACTIVE) for objects in use.
754  *
755  * object + s->inuse
756  * 	Meta data starts here.
757  *
758  * 	A. Free pointer (if we cannot overwrite object on free)
759  * 	B. Tracking data for SLAB_STORE_USER
760  * 	C. Padding to reach required alignment boundary or at mininum
761  * 		one word if debugging is on to be able to detect writes
762  * 		before the word boundary.
763  *
764  *	Padding is done using 0x5a (POISON_INUSE)
765  *
766  * object + s->size
767  * 	Nothing is used beyond s->size.
768  *
769  * If slabcaches are merged then the object_size and inuse boundaries are mostly
770  * ignored. And therefore no slab options that rely on these boundaries
771  * may be used with merged slabcaches.
772  */
773 
774 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
775 {
776 	unsigned long off = s->inuse;	/* The end of info */
777 
778 	if (s->offset)
779 		/* Freepointer is placed after the object. */
780 		off += sizeof(void *);
781 
782 	if (s->flags & SLAB_STORE_USER)
783 		/* We also have user information there */
784 		off += 2 * sizeof(struct track);
785 
786 	off += kasan_metadata_size(s);
787 
788 	if (size_from_object(s) == off)
789 		return 1;
790 
791 	return check_bytes_and_report(s, page, p, "Object padding",
792 			p + off, POISON_INUSE, size_from_object(s) - off);
793 }
794 
795 /* Check the pad bytes at the end of a slab page */
796 static int slab_pad_check(struct kmem_cache *s, struct page *page)
797 {
798 	u8 *start;
799 	u8 *fault;
800 	u8 *end;
801 	int length;
802 	int remainder;
803 
804 	if (!(s->flags & SLAB_POISON))
805 		return 1;
806 
807 	start = page_address(page);
808 	length = (PAGE_SIZE << compound_order(page)) - s->reserved;
809 	end = start + length;
810 	remainder = length % s->size;
811 	if (!remainder)
812 		return 1;
813 
814 	metadata_access_enable();
815 	fault = memchr_inv(end - remainder, POISON_INUSE, remainder);
816 	metadata_access_disable();
817 	if (!fault)
818 		return 1;
819 	while (end > fault && end[-1] == POISON_INUSE)
820 		end--;
821 
822 	slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
823 	print_section("Padding ", end - remainder, remainder);
824 
825 	restore_bytes(s, "slab padding", POISON_INUSE, end - remainder, end);
826 	return 0;
827 }
828 
829 static int check_object(struct kmem_cache *s, struct page *page,
830 					void *object, u8 val)
831 {
832 	u8 *p = object;
833 	u8 *endobject = object + s->object_size;
834 
835 	if (s->flags & SLAB_RED_ZONE) {
836 		if (!check_bytes_and_report(s, page, object, "Redzone",
837 			object - s->red_left_pad, val, s->red_left_pad))
838 			return 0;
839 
840 		if (!check_bytes_and_report(s, page, object, "Redzone",
841 			endobject, val, s->inuse - s->object_size))
842 			return 0;
843 	} else {
844 		if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
845 			check_bytes_and_report(s, page, p, "Alignment padding",
846 				endobject, POISON_INUSE,
847 				s->inuse - s->object_size);
848 		}
849 	}
850 
851 	if (s->flags & SLAB_POISON) {
852 		if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
853 			(!check_bytes_and_report(s, page, p, "Poison", p,
854 					POISON_FREE, s->object_size - 1) ||
855 			 !check_bytes_and_report(s, page, p, "Poison",
856 				p + s->object_size - 1, POISON_END, 1)))
857 			return 0;
858 		/*
859 		 * check_pad_bytes cleans up on its own.
860 		 */
861 		check_pad_bytes(s, page, p);
862 	}
863 
864 	if (!s->offset && val == SLUB_RED_ACTIVE)
865 		/*
866 		 * Object and freepointer overlap. Cannot check
867 		 * freepointer while object is allocated.
868 		 */
869 		return 1;
870 
871 	/* Check free pointer validity */
872 	if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
873 		object_err(s, page, p, "Freepointer corrupt");
874 		/*
875 		 * No choice but to zap it and thus lose the remainder
876 		 * of the free objects in this slab. May cause
877 		 * another error because the object count is now wrong.
878 		 */
879 		set_freepointer(s, p, NULL);
880 		return 0;
881 	}
882 	return 1;
883 }
884 
885 static int check_slab(struct kmem_cache *s, struct page *page)
886 {
887 	int maxobj;
888 
889 	VM_BUG_ON(!irqs_disabled());
890 
891 	if (!PageSlab(page)) {
892 		slab_err(s, page, "Not a valid slab page");
893 		return 0;
894 	}
895 
896 	maxobj = order_objects(compound_order(page), s->size, s->reserved);
897 	if (page->objects > maxobj) {
898 		slab_err(s, page, "objects %u > max %u",
899 			page->objects, maxobj);
900 		return 0;
901 	}
902 	if (page->inuse > page->objects) {
903 		slab_err(s, page, "inuse %u > max %u",
904 			page->inuse, page->objects);
905 		return 0;
906 	}
907 	/* Slab_pad_check fixes things up after itself */
908 	slab_pad_check(s, page);
909 	return 1;
910 }
911 
912 /*
913  * Determine if a certain object on a page is on the freelist. Must hold the
914  * slab lock to guarantee that the chains are in a consistent state.
915  */
916 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
917 {
918 	int nr = 0;
919 	void *fp;
920 	void *object = NULL;
921 	int max_objects;
922 
923 	fp = page->freelist;
924 	while (fp && nr <= page->objects) {
925 		if (fp == search)
926 			return 1;
927 		if (!check_valid_pointer(s, page, fp)) {
928 			if (object) {
929 				object_err(s, page, object,
930 					"Freechain corrupt");
931 				set_freepointer(s, object, NULL);
932 			} else {
933 				slab_err(s, page, "Freepointer corrupt");
934 				page->freelist = NULL;
935 				page->inuse = page->objects;
936 				slab_fix(s, "Freelist cleared");
937 				return 0;
938 			}
939 			break;
940 		}
941 		object = fp;
942 		fp = get_freepointer(s, object);
943 		nr++;
944 	}
945 
946 	max_objects = order_objects(compound_order(page), s->size, s->reserved);
947 	if (max_objects > MAX_OBJS_PER_PAGE)
948 		max_objects = MAX_OBJS_PER_PAGE;
949 
950 	if (page->objects != max_objects) {
951 		slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
952 			 page->objects, max_objects);
953 		page->objects = max_objects;
954 		slab_fix(s, "Number of objects adjusted.");
955 	}
956 	if (page->inuse != page->objects - nr) {
957 		slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
958 			 page->inuse, page->objects - nr);
959 		page->inuse = page->objects - nr;
960 		slab_fix(s, "Object count adjusted.");
961 	}
962 	return search == NULL;
963 }
964 
965 static void trace(struct kmem_cache *s, struct page *page, void *object,
966 								int alloc)
967 {
968 	if (s->flags & SLAB_TRACE) {
969 		pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
970 			s->name,
971 			alloc ? "alloc" : "free",
972 			object, page->inuse,
973 			page->freelist);
974 
975 		if (!alloc)
976 			print_section("Object ", (void *)object,
977 					s->object_size);
978 
979 		dump_stack();
980 	}
981 }
982 
983 /*
984  * Tracking of fully allocated slabs for debugging purposes.
985  */
986 static void add_full(struct kmem_cache *s,
987 	struct kmem_cache_node *n, struct page *page)
988 {
989 	if (!(s->flags & SLAB_STORE_USER))
990 		return;
991 
992 	lockdep_assert_held(&n->list_lock);
993 	list_add(&page->lru, &n->full);
994 }
995 
996 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
997 {
998 	if (!(s->flags & SLAB_STORE_USER))
999 		return;
1000 
1001 	lockdep_assert_held(&n->list_lock);
1002 	list_del(&page->lru);
1003 }
1004 
1005 /* Tracking of the number of slabs for debugging purposes */
1006 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1007 {
1008 	struct kmem_cache_node *n = get_node(s, node);
1009 
1010 	return atomic_long_read(&n->nr_slabs);
1011 }
1012 
1013 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1014 {
1015 	return atomic_long_read(&n->nr_slabs);
1016 }
1017 
1018 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1019 {
1020 	struct kmem_cache_node *n = get_node(s, node);
1021 
1022 	/*
1023 	 * May be called early in order to allocate a slab for the
1024 	 * kmem_cache_node structure. Solve the chicken-egg
1025 	 * dilemma by deferring the increment of the count during
1026 	 * bootstrap (see early_kmem_cache_node_alloc).
1027 	 */
1028 	if (likely(n)) {
1029 		atomic_long_inc(&n->nr_slabs);
1030 		atomic_long_add(objects, &n->total_objects);
1031 	}
1032 }
1033 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1034 {
1035 	struct kmem_cache_node *n = get_node(s, node);
1036 
1037 	atomic_long_dec(&n->nr_slabs);
1038 	atomic_long_sub(objects, &n->total_objects);
1039 }
1040 
1041 /* Object debug checks for alloc/free paths */
1042 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1043 								void *object)
1044 {
1045 	if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1046 		return;
1047 
1048 	init_object(s, object, SLUB_RED_INACTIVE);
1049 	init_tracking(s, object);
1050 }
1051 
1052 static inline int alloc_consistency_checks(struct kmem_cache *s,
1053 					struct page *page,
1054 					void *object, unsigned long addr)
1055 {
1056 	if (!check_slab(s, page))
1057 		return 0;
1058 
1059 	if (!check_valid_pointer(s, page, object)) {
1060 		object_err(s, page, object, "Freelist Pointer check fails");
1061 		return 0;
1062 	}
1063 
1064 	if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1065 		return 0;
1066 
1067 	return 1;
1068 }
1069 
1070 static noinline int alloc_debug_processing(struct kmem_cache *s,
1071 					struct page *page,
1072 					void *object, unsigned long addr)
1073 {
1074 	if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1075 		if (!alloc_consistency_checks(s, page, object, addr))
1076 			goto bad;
1077 	}
1078 
1079 	/* Success perform special debug activities for allocs */
1080 	if (s->flags & SLAB_STORE_USER)
1081 		set_track(s, object, TRACK_ALLOC, addr);
1082 	trace(s, page, object, 1);
1083 	init_object(s, object, SLUB_RED_ACTIVE);
1084 	return 1;
1085 
1086 bad:
1087 	if (PageSlab(page)) {
1088 		/*
1089 		 * If this is a slab page then lets do the best we can
1090 		 * to avoid issues in the future. Marking all objects
1091 		 * as used avoids touching the remaining objects.
1092 		 */
1093 		slab_fix(s, "Marking all objects used");
1094 		page->inuse = page->objects;
1095 		page->freelist = NULL;
1096 	}
1097 	return 0;
1098 }
1099 
1100 static inline int free_consistency_checks(struct kmem_cache *s,
1101 		struct page *page, void *object, unsigned long addr)
1102 {
1103 	if (!check_valid_pointer(s, page, object)) {
1104 		slab_err(s, page, "Invalid object pointer 0x%p", object);
1105 		return 0;
1106 	}
1107 
1108 	if (on_freelist(s, page, object)) {
1109 		object_err(s, page, object, "Object already free");
1110 		return 0;
1111 	}
1112 
1113 	if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1114 		return 0;
1115 
1116 	if (unlikely(s != page->slab_cache)) {
1117 		if (!PageSlab(page)) {
1118 			slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1119 				 object);
1120 		} else if (!page->slab_cache) {
1121 			pr_err("SLUB <none>: no slab for object 0x%p.\n",
1122 			       object);
1123 			dump_stack();
1124 		} else
1125 			object_err(s, page, object,
1126 					"page slab pointer corrupt.");
1127 		return 0;
1128 	}
1129 	return 1;
1130 }
1131 
1132 /* Supports checking bulk free of a constructed freelist */
1133 static noinline int free_debug_processing(
1134 	struct kmem_cache *s, struct page *page,
1135 	void *head, void *tail, int bulk_cnt,
1136 	unsigned long addr)
1137 {
1138 	struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1139 	void *object = head;
1140 	int cnt = 0;
1141 	unsigned long uninitialized_var(flags);
1142 	int ret = 0;
1143 
1144 	spin_lock_irqsave(&n->list_lock, flags);
1145 	slab_lock(page);
1146 
1147 	if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1148 		if (!check_slab(s, page))
1149 			goto out;
1150 	}
1151 
1152 next_object:
1153 	cnt++;
1154 
1155 	if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1156 		if (!free_consistency_checks(s, page, object, addr))
1157 			goto out;
1158 	}
1159 
1160 	if (s->flags & SLAB_STORE_USER)
1161 		set_track(s, object, TRACK_FREE, addr);
1162 	trace(s, page, object, 0);
1163 	/* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1164 	init_object(s, object, SLUB_RED_INACTIVE);
1165 
1166 	/* Reached end of constructed freelist yet? */
1167 	if (object != tail) {
1168 		object = get_freepointer(s, object);
1169 		goto next_object;
1170 	}
1171 	ret = 1;
1172 
1173 out:
1174 	if (cnt != bulk_cnt)
1175 		slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1176 			 bulk_cnt, cnt);
1177 
1178 	slab_unlock(page);
1179 	spin_unlock_irqrestore(&n->list_lock, flags);
1180 	if (!ret)
1181 		slab_fix(s, "Object at 0x%p not freed", object);
1182 	return ret;
1183 }
1184 
1185 static int __init setup_slub_debug(char *str)
1186 {
1187 	slub_debug = DEBUG_DEFAULT_FLAGS;
1188 	if (*str++ != '=' || !*str)
1189 		/*
1190 		 * No options specified. Switch on full debugging.
1191 		 */
1192 		goto out;
1193 
1194 	if (*str == ',')
1195 		/*
1196 		 * No options but restriction on slabs. This means full
1197 		 * debugging for slabs matching a pattern.
1198 		 */
1199 		goto check_slabs;
1200 
1201 	slub_debug = 0;
1202 	if (*str == '-')
1203 		/*
1204 		 * Switch off all debugging measures.
1205 		 */
1206 		goto out;
1207 
1208 	/*
1209 	 * Determine which debug features should be switched on
1210 	 */
1211 	for (; *str && *str != ','; str++) {
1212 		switch (tolower(*str)) {
1213 		case 'f':
1214 			slub_debug |= SLAB_CONSISTENCY_CHECKS;
1215 			break;
1216 		case 'z':
1217 			slub_debug |= SLAB_RED_ZONE;
1218 			break;
1219 		case 'p':
1220 			slub_debug |= SLAB_POISON;
1221 			break;
1222 		case 'u':
1223 			slub_debug |= SLAB_STORE_USER;
1224 			break;
1225 		case 't':
1226 			slub_debug |= SLAB_TRACE;
1227 			break;
1228 		case 'a':
1229 			slub_debug |= SLAB_FAILSLAB;
1230 			break;
1231 		case 'o':
1232 			/*
1233 			 * Avoid enabling debugging on caches if its minimum
1234 			 * order would increase as a result.
1235 			 */
1236 			disable_higher_order_debug = 1;
1237 			break;
1238 		default:
1239 			pr_err("slub_debug option '%c' unknown. skipped\n",
1240 			       *str);
1241 		}
1242 	}
1243 
1244 check_slabs:
1245 	if (*str == ',')
1246 		slub_debug_slabs = str + 1;
1247 out:
1248 	return 1;
1249 }
1250 
1251 __setup("slub_debug", setup_slub_debug);
1252 
1253 unsigned long kmem_cache_flags(unsigned long object_size,
1254 	unsigned long flags, const char *name,
1255 	void (*ctor)(void *))
1256 {
1257 	/*
1258 	 * Enable debugging if selected on the kernel commandline.
1259 	 */
1260 	if (slub_debug && (!slub_debug_slabs || (name &&
1261 		!strncmp(slub_debug_slabs, name, strlen(slub_debug_slabs)))))
1262 		flags |= slub_debug;
1263 
1264 	return flags;
1265 }
1266 #else /* !CONFIG_SLUB_DEBUG */
1267 static inline void setup_object_debug(struct kmem_cache *s,
1268 			struct page *page, void *object) {}
1269 
1270 static inline int alloc_debug_processing(struct kmem_cache *s,
1271 	struct page *page, void *object, unsigned long addr) { return 0; }
1272 
1273 static inline int free_debug_processing(
1274 	struct kmem_cache *s, struct page *page,
1275 	void *head, void *tail, int bulk_cnt,
1276 	unsigned long addr) { return 0; }
1277 
1278 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1279 			{ return 1; }
1280 static inline int check_object(struct kmem_cache *s, struct page *page,
1281 			void *object, u8 val) { return 1; }
1282 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1283 					struct page *page) {}
1284 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1285 					struct page *page) {}
1286 unsigned long kmem_cache_flags(unsigned long object_size,
1287 	unsigned long flags, const char *name,
1288 	void (*ctor)(void *))
1289 {
1290 	return flags;
1291 }
1292 #define slub_debug 0
1293 
1294 #define disable_higher_order_debug 0
1295 
1296 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1297 							{ return 0; }
1298 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1299 							{ return 0; }
1300 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1301 							int objects) {}
1302 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1303 							int objects) {}
1304 
1305 #endif /* CONFIG_SLUB_DEBUG */
1306 
1307 /*
1308  * Hooks for other subsystems that check memory allocations. In a typical
1309  * production configuration these hooks all should produce no code at all.
1310  */
1311 static inline void kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1312 {
1313 	kmemleak_alloc(ptr, size, 1, flags);
1314 	kasan_kmalloc_large(ptr, size, flags);
1315 }
1316 
1317 static inline void kfree_hook(const void *x)
1318 {
1319 	kmemleak_free(x);
1320 	kasan_kfree_large(x);
1321 }
1322 
1323 static inline void *slab_free_hook(struct kmem_cache *s, void *x)
1324 {
1325 	void *freeptr;
1326 
1327 	kmemleak_free_recursive(x, s->flags);
1328 
1329 	/*
1330 	 * Trouble is that we may no longer disable interrupts in the fast path
1331 	 * So in order to make the debug calls that expect irqs to be
1332 	 * disabled we need to disable interrupts temporarily.
1333 	 */
1334 #if defined(CONFIG_KMEMCHECK) || defined(CONFIG_LOCKDEP)
1335 	{
1336 		unsigned long flags;
1337 
1338 		local_irq_save(flags);
1339 		kmemcheck_slab_free(s, x, s->object_size);
1340 		debug_check_no_locks_freed(x, s->object_size);
1341 		local_irq_restore(flags);
1342 	}
1343 #endif
1344 	if (!(s->flags & SLAB_DEBUG_OBJECTS))
1345 		debug_check_no_obj_freed(x, s->object_size);
1346 
1347 	freeptr = get_freepointer(s, x);
1348 	/*
1349 	 * kasan_slab_free() may put x into memory quarantine, delaying its
1350 	 * reuse. In this case the object's freelist pointer is changed.
1351 	 */
1352 	kasan_slab_free(s, x);
1353 	return freeptr;
1354 }
1355 
1356 static inline void slab_free_freelist_hook(struct kmem_cache *s,
1357 					   void *head, void *tail)
1358 {
1359 /*
1360  * Compiler cannot detect this function can be removed if slab_free_hook()
1361  * evaluates to nothing.  Thus, catch all relevant config debug options here.
1362  */
1363 #if defined(CONFIG_KMEMCHECK) ||		\
1364 	defined(CONFIG_LOCKDEP)	||		\
1365 	defined(CONFIG_DEBUG_KMEMLEAK) ||	\
1366 	defined(CONFIG_DEBUG_OBJECTS_FREE) ||	\
1367 	defined(CONFIG_KASAN)
1368 
1369 	void *object = head;
1370 	void *tail_obj = tail ? : head;
1371 	void *freeptr;
1372 
1373 	do {
1374 		freeptr = slab_free_hook(s, object);
1375 	} while ((object != tail_obj) && (object = freeptr));
1376 #endif
1377 }
1378 
1379 static void setup_object(struct kmem_cache *s, struct page *page,
1380 				void *object)
1381 {
1382 	setup_object_debug(s, page, object);
1383 	kasan_init_slab_obj(s, object);
1384 	if (unlikely(s->ctor)) {
1385 		kasan_unpoison_object_data(s, object);
1386 		s->ctor(object);
1387 		kasan_poison_object_data(s, object);
1388 	}
1389 }
1390 
1391 /*
1392  * Slab allocation and freeing
1393  */
1394 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1395 		gfp_t flags, int node, struct kmem_cache_order_objects oo)
1396 {
1397 	struct page *page;
1398 	int order = oo_order(oo);
1399 
1400 	flags |= __GFP_NOTRACK;
1401 
1402 	if (node == NUMA_NO_NODE)
1403 		page = alloc_pages(flags, order);
1404 	else
1405 		page = __alloc_pages_node(node, flags, order);
1406 
1407 	if (page && memcg_charge_slab(page, flags, order, s)) {
1408 		__free_pages(page, order);
1409 		page = NULL;
1410 	}
1411 
1412 	return page;
1413 }
1414 
1415 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1416 /* Pre-initialize the random sequence cache */
1417 static int init_cache_random_seq(struct kmem_cache *s)
1418 {
1419 	int err;
1420 	unsigned long i, count = oo_objects(s->oo);
1421 
1422 	err = cache_random_seq_create(s, count, GFP_KERNEL);
1423 	if (err) {
1424 		pr_err("SLUB: Unable to initialize free list for %s\n",
1425 			s->name);
1426 		return err;
1427 	}
1428 
1429 	/* Transform to an offset on the set of pages */
1430 	if (s->random_seq) {
1431 		for (i = 0; i < count; i++)
1432 			s->random_seq[i] *= s->size;
1433 	}
1434 	return 0;
1435 }
1436 
1437 /* Initialize each random sequence freelist per cache */
1438 static void __init init_freelist_randomization(void)
1439 {
1440 	struct kmem_cache *s;
1441 
1442 	mutex_lock(&slab_mutex);
1443 
1444 	list_for_each_entry(s, &slab_caches, list)
1445 		init_cache_random_seq(s);
1446 
1447 	mutex_unlock(&slab_mutex);
1448 }
1449 
1450 /* Get the next entry on the pre-computed freelist randomized */
1451 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1452 				unsigned long *pos, void *start,
1453 				unsigned long page_limit,
1454 				unsigned long freelist_count)
1455 {
1456 	unsigned int idx;
1457 
1458 	/*
1459 	 * If the target page allocation failed, the number of objects on the
1460 	 * page might be smaller than the usual size defined by the cache.
1461 	 */
1462 	do {
1463 		idx = s->random_seq[*pos];
1464 		*pos += 1;
1465 		if (*pos >= freelist_count)
1466 			*pos = 0;
1467 	} while (unlikely(idx >= page_limit));
1468 
1469 	return (char *)start + idx;
1470 }
1471 
1472 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1473 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1474 {
1475 	void *start;
1476 	void *cur;
1477 	void *next;
1478 	unsigned long idx, pos, page_limit, freelist_count;
1479 
1480 	if (page->objects < 2 || !s->random_seq)
1481 		return false;
1482 
1483 	freelist_count = oo_objects(s->oo);
1484 	pos = get_random_int() % freelist_count;
1485 
1486 	page_limit = page->objects * s->size;
1487 	start = fixup_red_left(s, page_address(page));
1488 
1489 	/* First entry is used as the base of the freelist */
1490 	cur = next_freelist_entry(s, page, &pos, start, page_limit,
1491 				freelist_count);
1492 	page->freelist = cur;
1493 
1494 	for (idx = 1; idx < page->objects; idx++) {
1495 		setup_object(s, page, cur);
1496 		next = next_freelist_entry(s, page, &pos, start, page_limit,
1497 			freelist_count);
1498 		set_freepointer(s, cur, next);
1499 		cur = next;
1500 	}
1501 	setup_object(s, page, cur);
1502 	set_freepointer(s, cur, NULL);
1503 
1504 	return true;
1505 }
1506 #else
1507 static inline int init_cache_random_seq(struct kmem_cache *s)
1508 {
1509 	return 0;
1510 }
1511 static inline void init_freelist_randomization(void) { }
1512 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1513 {
1514 	return false;
1515 }
1516 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1517 
1518 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1519 {
1520 	struct page *page;
1521 	struct kmem_cache_order_objects oo = s->oo;
1522 	gfp_t alloc_gfp;
1523 	void *start, *p;
1524 	int idx, order;
1525 	bool shuffle;
1526 
1527 	flags &= gfp_allowed_mask;
1528 
1529 	if (gfpflags_allow_blocking(flags))
1530 		local_irq_enable();
1531 
1532 	flags |= s->allocflags;
1533 
1534 	/*
1535 	 * Let the initial higher-order allocation fail under memory pressure
1536 	 * so we fall-back to the minimum order allocation.
1537 	 */
1538 	alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1539 	if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1540 		alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1541 
1542 	page = alloc_slab_page(s, alloc_gfp, node, oo);
1543 	if (unlikely(!page)) {
1544 		oo = s->min;
1545 		alloc_gfp = flags;
1546 		/*
1547 		 * Allocation may have failed due to fragmentation.
1548 		 * Try a lower order alloc if possible
1549 		 */
1550 		page = alloc_slab_page(s, alloc_gfp, node, oo);
1551 		if (unlikely(!page))
1552 			goto out;
1553 		stat(s, ORDER_FALLBACK);
1554 	}
1555 
1556 	if (kmemcheck_enabled &&
1557 	    !(s->flags & (SLAB_NOTRACK | DEBUG_DEFAULT_FLAGS))) {
1558 		int pages = 1 << oo_order(oo);
1559 
1560 		kmemcheck_alloc_shadow(page, oo_order(oo), alloc_gfp, node);
1561 
1562 		/*
1563 		 * Objects from caches that have a constructor don't get
1564 		 * cleared when they're allocated, so we need to do it here.
1565 		 */
1566 		if (s->ctor)
1567 			kmemcheck_mark_uninitialized_pages(page, pages);
1568 		else
1569 			kmemcheck_mark_unallocated_pages(page, pages);
1570 	}
1571 
1572 	page->objects = oo_objects(oo);
1573 
1574 	order = compound_order(page);
1575 	page->slab_cache = s;
1576 	__SetPageSlab(page);
1577 	if (page_is_pfmemalloc(page))
1578 		SetPageSlabPfmemalloc(page);
1579 
1580 	start = page_address(page);
1581 
1582 	if (unlikely(s->flags & SLAB_POISON))
1583 		memset(start, POISON_INUSE, PAGE_SIZE << order);
1584 
1585 	kasan_poison_slab(page);
1586 
1587 	shuffle = shuffle_freelist(s, page);
1588 
1589 	if (!shuffle) {
1590 		for_each_object_idx(p, idx, s, start, page->objects) {
1591 			setup_object(s, page, p);
1592 			if (likely(idx < page->objects))
1593 				set_freepointer(s, p, p + s->size);
1594 			else
1595 				set_freepointer(s, p, NULL);
1596 		}
1597 		page->freelist = fixup_red_left(s, start);
1598 	}
1599 
1600 	page->inuse = page->objects;
1601 	page->frozen = 1;
1602 
1603 out:
1604 	if (gfpflags_allow_blocking(flags))
1605 		local_irq_disable();
1606 	if (!page)
1607 		return NULL;
1608 
1609 	mod_zone_page_state(page_zone(page),
1610 		(s->flags & SLAB_RECLAIM_ACCOUNT) ?
1611 		NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1612 		1 << oo_order(oo));
1613 
1614 	inc_slabs_node(s, page_to_nid(page), page->objects);
1615 
1616 	return page;
1617 }
1618 
1619 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1620 {
1621 	if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
1622 		gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
1623 		flags &= ~GFP_SLAB_BUG_MASK;
1624 		pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
1625 				invalid_mask, &invalid_mask, flags, &flags);
1626 	}
1627 
1628 	return allocate_slab(s,
1629 		flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1630 }
1631 
1632 static void __free_slab(struct kmem_cache *s, struct page *page)
1633 {
1634 	int order = compound_order(page);
1635 	int pages = 1 << order;
1636 
1637 	if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1638 		void *p;
1639 
1640 		slab_pad_check(s, page);
1641 		for_each_object(p, s, page_address(page),
1642 						page->objects)
1643 			check_object(s, page, p, SLUB_RED_INACTIVE);
1644 	}
1645 
1646 	kmemcheck_free_shadow(page, compound_order(page));
1647 
1648 	mod_zone_page_state(page_zone(page),
1649 		(s->flags & SLAB_RECLAIM_ACCOUNT) ?
1650 		NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1651 		-pages);
1652 
1653 	__ClearPageSlabPfmemalloc(page);
1654 	__ClearPageSlab(page);
1655 
1656 	page_mapcount_reset(page);
1657 	if (current->reclaim_state)
1658 		current->reclaim_state->reclaimed_slab += pages;
1659 	memcg_uncharge_slab(page, order, s);
1660 	__free_pages(page, order);
1661 }
1662 
1663 #define need_reserve_slab_rcu						\
1664 	(sizeof(((struct page *)NULL)->lru) < sizeof(struct rcu_head))
1665 
1666 static void rcu_free_slab(struct rcu_head *h)
1667 {
1668 	struct page *page;
1669 
1670 	if (need_reserve_slab_rcu)
1671 		page = virt_to_head_page(h);
1672 	else
1673 		page = container_of((struct list_head *)h, struct page, lru);
1674 
1675 	__free_slab(page->slab_cache, page);
1676 }
1677 
1678 static void free_slab(struct kmem_cache *s, struct page *page)
1679 {
1680 	if (unlikely(s->flags & SLAB_DESTROY_BY_RCU)) {
1681 		struct rcu_head *head;
1682 
1683 		if (need_reserve_slab_rcu) {
1684 			int order = compound_order(page);
1685 			int offset = (PAGE_SIZE << order) - s->reserved;
1686 
1687 			VM_BUG_ON(s->reserved != sizeof(*head));
1688 			head = page_address(page) + offset;
1689 		} else {
1690 			head = &page->rcu_head;
1691 		}
1692 
1693 		call_rcu(head, rcu_free_slab);
1694 	} else
1695 		__free_slab(s, page);
1696 }
1697 
1698 static void discard_slab(struct kmem_cache *s, struct page *page)
1699 {
1700 	dec_slabs_node(s, page_to_nid(page), page->objects);
1701 	free_slab(s, page);
1702 }
1703 
1704 /*
1705  * Management of partially allocated slabs.
1706  */
1707 static inline void
1708 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1709 {
1710 	n->nr_partial++;
1711 	if (tail == DEACTIVATE_TO_TAIL)
1712 		list_add_tail(&page->lru, &n->partial);
1713 	else
1714 		list_add(&page->lru, &n->partial);
1715 }
1716 
1717 static inline void add_partial(struct kmem_cache_node *n,
1718 				struct page *page, int tail)
1719 {
1720 	lockdep_assert_held(&n->list_lock);
1721 	__add_partial(n, page, tail);
1722 }
1723 
1724 static inline void remove_partial(struct kmem_cache_node *n,
1725 					struct page *page)
1726 {
1727 	lockdep_assert_held(&n->list_lock);
1728 	list_del(&page->lru);
1729 	n->nr_partial--;
1730 }
1731 
1732 /*
1733  * Remove slab from the partial list, freeze it and
1734  * return the pointer to the freelist.
1735  *
1736  * Returns a list of objects or NULL if it fails.
1737  */
1738 static inline void *acquire_slab(struct kmem_cache *s,
1739 		struct kmem_cache_node *n, struct page *page,
1740 		int mode, int *objects)
1741 {
1742 	void *freelist;
1743 	unsigned long counters;
1744 	struct page new;
1745 
1746 	lockdep_assert_held(&n->list_lock);
1747 
1748 	/*
1749 	 * Zap the freelist and set the frozen bit.
1750 	 * The old freelist is the list of objects for the
1751 	 * per cpu allocation list.
1752 	 */
1753 	freelist = page->freelist;
1754 	counters = page->counters;
1755 	new.counters = counters;
1756 	*objects = new.objects - new.inuse;
1757 	if (mode) {
1758 		new.inuse = page->objects;
1759 		new.freelist = NULL;
1760 	} else {
1761 		new.freelist = freelist;
1762 	}
1763 
1764 	VM_BUG_ON(new.frozen);
1765 	new.frozen = 1;
1766 
1767 	if (!__cmpxchg_double_slab(s, page,
1768 			freelist, counters,
1769 			new.freelist, new.counters,
1770 			"acquire_slab"))
1771 		return NULL;
1772 
1773 	remove_partial(n, page);
1774 	WARN_ON(!freelist);
1775 	return freelist;
1776 }
1777 
1778 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1779 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1780 
1781 /*
1782  * Try to allocate a partial slab from a specific node.
1783  */
1784 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1785 				struct kmem_cache_cpu *c, gfp_t flags)
1786 {
1787 	struct page *page, *page2;
1788 	void *object = NULL;
1789 	int available = 0;
1790 	int objects;
1791 
1792 	/*
1793 	 * Racy check. If we mistakenly see no partial slabs then we
1794 	 * just allocate an empty slab. If we mistakenly try to get a
1795 	 * partial slab and there is none available then get_partials()
1796 	 * will return NULL.
1797 	 */
1798 	if (!n || !n->nr_partial)
1799 		return NULL;
1800 
1801 	spin_lock(&n->list_lock);
1802 	list_for_each_entry_safe(page, page2, &n->partial, lru) {
1803 		void *t;
1804 
1805 		if (!pfmemalloc_match(page, flags))
1806 			continue;
1807 
1808 		t = acquire_slab(s, n, page, object == NULL, &objects);
1809 		if (!t)
1810 			break;
1811 
1812 		available += objects;
1813 		if (!object) {
1814 			c->page = page;
1815 			stat(s, ALLOC_FROM_PARTIAL);
1816 			object = t;
1817 		} else {
1818 			put_cpu_partial(s, page, 0);
1819 			stat(s, CPU_PARTIAL_NODE);
1820 		}
1821 		if (!kmem_cache_has_cpu_partial(s)
1822 			|| available > s->cpu_partial / 2)
1823 			break;
1824 
1825 	}
1826 	spin_unlock(&n->list_lock);
1827 	return object;
1828 }
1829 
1830 /*
1831  * Get a page from somewhere. Search in increasing NUMA distances.
1832  */
1833 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1834 		struct kmem_cache_cpu *c)
1835 {
1836 #ifdef CONFIG_NUMA
1837 	struct zonelist *zonelist;
1838 	struct zoneref *z;
1839 	struct zone *zone;
1840 	enum zone_type high_zoneidx = gfp_zone(flags);
1841 	void *object;
1842 	unsigned int cpuset_mems_cookie;
1843 
1844 	/*
1845 	 * The defrag ratio allows a configuration of the tradeoffs between
1846 	 * inter node defragmentation and node local allocations. A lower
1847 	 * defrag_ratio increases the tendency to do local allocations
1848 	 * instead of attempting to obtain partial slabs from other nodes.
1849 	 *
1850 	 * If the defrag_ratio is set to 0 then kmalloc() always
1851 	 * returns node local objects. If the ratio is higher then kmalloc()
1852 	 * may return off node objects because partial slabs are obtained
1853 	 * from other nodes and filled up.
1854 	 *
1855 	 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1856 	 * (which makes defrag_ratio = 1000) then every (well almost)
1857 	 * allocation will first attempt to defrag slab caches on other nodes.
1858 	 * This means scanning over all nodes to look for partial slabs which
1859 	 * may be expensive if we do it every time we are trying to find a slab
1860 	 * with available objects.
1861 	 */
1862 	if (!s->remote_node_defrag_ratio ||
1863 			get_cycles() % 1024 > s->remote_node_defrag_ratio)
1864 		return NULL;
1865 
1866 	do {
1867 		cpuset_mems_cookie = read_mems_allowed_begin();
1868 		zonelist = node_zonelist(mempolicy_slab_node(), flags);
1869 		for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1870 			struct kmem_cache_node *n;
1871 
1872 			n = get_node(s, zone_to_nid(zone));
1873 
1874 			if (n && cpuset_zone_allowed(zone, flags) &&
1875 					n->nr_partial > s->min_partial) {
1876 				object = get_partial_node(s, n, c, flags);
1877 				if (object) {
1878 					/*
1879 					 * Don't check read_mems_allowed_retry()
1880 					 * here - if mems_allowed was updated in
1881 					 * parallel, that was a harmless race
1882 					 * between allocation and the cpuset
1883 					 * update
1884 					 */
1885 					return object;
1886 				}
1887 			}
1888 		}
1889 	} while (read_mems_allowed_retry(cpuset_mems_cookie));
1890 #endif
1891 	return NULL;
1892 }
1893 
1894 /*
1895  * Get a partial page, lock it and return it.
1896  */
1897 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1898 		struct kmem_cache_cpu *c)
1899 {
1900 	void *object;
1901 	int searchnode = node;
1902 
1903 	if (node == NUMA_NO_NODE)
1904 		searchnode = numa_mem_id();
1905 	else if (!node_present_pages(node))
1906 		searchnode = node_to_mem_node(node);
1907 
1908 	object = get_partial_node(s, get_node(s, searchnode), c, flags);
1909 	if (object || node != NUMA_NO_NODE)
1910 		return object;
1911 
1912 	return get_any_partial(s, flags, c);
1913 }
1914 
1915 #ifdef CONFIG_PREEMPT
1916 /*
1917  * Calculate the next globally unique transaction for disambiguiation
1918  * during cmpxchg. The transactions start with the cpu number and are then
1919  * incremented by CONFIG_NR_CPUS.
1920  */
1921 #define TID_STEP  roundup_pow_of_two(CONFIG_NR_CPUS)
1922 #else
1923 /*
1924  * No preemption supported therefore also no need to check for
1925  * different cpus.
1926  */
1927 #define TID_STEP 1
1928 #endif
1929 
1930 static inline unsigned long next_tid(unsigned long tid)
1931 {
1932 	return tid + TID_STEP;
1933 }
1934 
1935 static inline unsigned int tid_to_cpu(unsigned long tid)
1936 {
1937 	return tid % TID_STEP;
1938 }
1939 
1940 static inline unsigned long tid_to_event(unsigned long tid)
1941 {
1942 	return tid / TID_STEP;
1943 }
1944 
1945 static inline unsigned int init_tid(int cpu)
1946 {
1947 	return cpu;
1948 }
1949 
1950 static inline void note_cmpxchg_failure(const char *n,
1951 		const struct kmem_cache *s, unsigned long tid)
1952 {
1953 #ifdef SLUB_DEBUG_CMPXCHG
1954 	unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
1955 
1956 	pr_info("%s %s: cmpxchg redo ", n, s->name);
1957 
1958 #ifdef CONFIG_PREEMPT
1959 	if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
1960 		pr_warn("due to cpu change %d -> %d\n",
1961 			tid_to_cpu(tid), tid_to_cpu(actual_tid));
1962 	else
1963 #endif
1964 	if (tid_to_event(tid) != tid_to_event(actual_tid))
1965 		pr_warn("due to cpu running other code. Event %ld->%ld\n",
1966 			tid_to_event(tid), tid_to_event(actual_tid));
1967 	else
1968 		pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
1969 			actual_tid, tid, next_tid(tid));
1970 #endif
1971 	stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
1972 }
1973 
1974 static void init_kmem_cache_cpus(struct kmem_cache *s)
1975 {
1976 	int cpu;
1977 
1978 	for_each_possible_cpu(cpu)
1979 		per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
1980 }
1981 
1982 /*
1983  * Remove the cpu slab
1984  */
1985 static void deactivate_slab(struct kmem_cache *s, struct page *page,
1986 				void *freelist)
1987 {
1988 	enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
1989 	struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1990 	int lock = 0;
1991 	enum slab_modes l = M_NONE, m = M_NONE;
1992 	void *nextfree;
1993 	int tail = DEACTIVATE_TO_HEAD;
1994 	struct page new;
1995 	struct page old;
1996 
1997 	if (page->freelist) {
1998 		stat(s, DEACTIVATE_REMOTE_FREES);
1999 		tail = DEACTIVATE_TO_TAIL;
2000 	}
2001 
2002 	/*
2003 	 * Stage one: Free all available per cpu objects back
2004 	 * to the page freelist while it is still frozen. Leave the
2005 	 * last one.
2006 	 *
2007 	 * There is no need to take the list->lock because the page
2008 	 * is still frozen.
2009 	 */
2010 	while (freelist && (nextfree = get_freepointer(s, freelist))) {
2011 		void *prior;
2012 		unsigned long counters;
2013 
2014 		do {
2015 			prior = page->freelist;
2016 			counters = page->counters;
2017 			set_freepointer(s, freelist, prior);
2018 			new.counters = counters;
2019 			new.inuse--;
2020 			VM_BUG_ON(!new.frozen);
2021 
2022 		} while (!__cmpxchg_double_slab(s, page,
2023 			prior, counters,
2024 			freelist, new.counters,
2025 			"drain percpu freelist"));
2026 
2027 		freelist = nextfree;
2028 	}
2029 
2030 	/*
2031 	 * Stage two: Ensure that the page is unfrozen while the
2032 	 * list presence reflects the actual number of objects
2033 	 * during unfreeze.
2034 	 *
2035 	 * We setup the list membership and then perform a cmpxchg
2036 	 * with the count. If there is a mismatch then the page
2037 	 * is not unfrozen but the page is on the wrong list.
2038 	 *
2039 	 * Then we restart the process which may have to remove
2040 	 * the page from the list that we just put it on again
2041 	 * because the number of objects in the slab may have
2042 	 * changed.
2043 	 */
2044 redo:
2045 
2046 	old.freelist = page->freelist;
2047 	old.counters = page->counters;
2048 	VM_BUG_ON(!old.frozen);
2049 
2050 	/* Determine target state of the slab */
2051 	new.counters = old.counters;
2052 	if (freelist) {
2053 		new.inuse--;
2054 		set_freepointer(s, freelist, old.freelist);
2055 		new.freelist = freelist;
2056 	} else
2057 		new.freelist = old.freelist;
2058 
2059 	new.frozen = 0;
2060 
2061 	if (!new.inuse && n->nr_partial >= s->min_partial)
2062 		m = M_FREE;
2063 	else if (new.freelist) {
2064 		m = M_PARTIAL;
2065 		if (!lock) {
2066 			lock = 1;
2067 			/*
2068 			 * Taking the spinlock removes the possiblity
2069 			 * that acquire_slab() will see a slab page that
2070 			 * is frozen
2071 			 */
2072 			spin_lock(&n->list_lock);
2073 		}
2074 	} else {
2075 		m = M_FULL;
2076 		if (kmem_cache_debug(s) && !lock) {
2077 			lock = 1;
2078 			/*
2079 			 * This also ensures that the scanning of full
2080 			 * slabs from diagnostic functions will not see
2081 			 * any frozen slabs.
2082 			 */
2083 			spin_lock(&n->list_lock);
2084 		}
2085 	}
2086 
2087 	if (l != m) {
2088 
2089 		if (l == M_PARTIAL)
2090 
2091 			remove_partial(n, page);
2092 
2093 		else if (l == M_FULL)
2094 
2095 			remove_full(s, n, page);
2096 
2097 		if (m == M_PARTIAL) {
2098 
2099 			add_partial(n, page, tail);
2100 			stat(s, tail);
2101 
2102 		} else if (m == M_FULL) {
2103 
2104 			stat(s, DEACTIVATE_FULL);
2105 			add_full(s, n, page);
2106 
2107 		}
2108 	}
2109 
2110 	l = m;
2111 	if (!__cmpxchg_double_slab(s, page,
2112 				old.freelist, old.counters,
2113 				new.freelist, new.counters,
2114 				"unfreezing slab"))
2115 		goto redo;
2116 
2117 	if (lock)
2118 		spin_unlock(&n->list_lock);
2119 
2120 	if (m == M_FREE) {
2121 		stat(s, DEACTIVATE_EMPTY);
2122 		discard_slab(s, page);
2123 		stat(s, FREE_SLAB);
2124 	}
2125 }
2126 
2127 /*
2128  * Unfreeze all the cpu partial slabs.
2129  *
2130  * This function must be called with interrupts disabled
2131  * for the cpu using c (or some other guarantee must be there
2132  * to guarantee no concurrent accesses).
2133  */
2134 static void unfreeze_partials(struct kmem_cache *s,
2135 		struct kmem_cache_cpu *c)
2136 {
2137 #ifdef CONFIG_SLUB_CPU_PARTIAL
2138 	struct kmem_cache_node *n = NULL, *n2 = NULL;
2139 	struct page *page, *discard_page = NULL;
2140 
2141 	while ((page = c->partial)) {
2142 		struct page new;
2143 		struct page old;
2144 
2145 		c->partial = page->next;
2146 
2147 		n2 = get_node(s, page_to_nid(page));
2148 		if (n != n2) {
2149 			if (n)
2150 				spin_unlock(&n->list_lock);
2151 
2152 			n = n2;
2153 			spin_lock(&n->list_lock);
2154 		}
2155 
2156 		do {
2157 
2158 			old.freelist = page->freelist;
2159 			old.counters = page->counters;
2160 			VM_BUG_ON(!old.frozen);
2161 
2162 			new.counters = old.counters;
2163 			new.freelist = old.freelist;
2164 
2165 			new.frozen = 0;
2166 
2167 		} while (!__cmpxchg_double_slab(s, page,
2168 				old.freelist, old.counters,
2169 				new.freelist, new.counters,
2170 				"unfreezing slab"));
2171 
2172 		if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2173 			page->next = discard_page;
2174 			discard_page = page;
2175 		} else {
2176 			add_partial(n, page, DEACTIVATE_TO_TAIL);
2177 			stat(s, FREE_ADD_PARTIAL);
2178 		}
2179 	}
2180 
2181 	if (n)
2182 		spin_unlock(&n->list_lock);
2183 
2184 	while (discard_page) {
2185 		page = discard_page;
2186 		discard_page = discard_page->next;
2187 
2188 		stat(s, DEACTIVATE_EMPTY);
2189 		discard_slab(s, page);
2190 		stat(s, FREE_SLAB);
2191 	}
2192 #endif
2193 }
2194 
2195 /*
2196  * Put a page that was just frozen (in __slab_free) into a partial page
2197  * slot if available. This is done without interrupts disabled and without
2198  * preemption disabled. The cmpxchg is racy and may put the partial page
2199  * onto a random cpus partial slot.
2200  *
2201  * If we did not find a slot then simply move all the partials to the
2202  * per node partial list.
2203  */
2204 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2205 {
2206 #ifdef CONFIG_SLUB_CPU_PARTIAL
2207 	struct page *oldpage;
2208 	int pages;
2209 	int pobjects;
2210 
2211 	preempt_disable();
2212 	do {
2213 		pages = 0;
2214 		pobjects = 0;
2215 		oldpage = this_cpu_read(s->cpu_slab->partial);
2216 
2217 		if (oldpage) {
2218 			pobjects = oldpage->pobjects;
2219 			pages = oldpage->pages;
2220 			if (drain && pobjects > s->cpu_partial) {
2221 				unsigned long flags;
2222 				/*
2223 				 * partial array is full. Move the existing
2224 				 * set to the per node partial list.
2225 				 */
2226 				local_irq_save(flags);
2227 				unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2228 				local_irq_restore(flags);
2229 				oldpage = NULL;
2230 				pobjects = 0;
2231 				pages = 0;
2232 				stat(s, CPU_PARTIAL_DRAIN);
2233 			}
2234 		}
2235 
2236 		pages++;
2237 		pobjects += page->objects - page->inuse;
2238 
2239 		page->pages = pages;
2240 		page->pobjects = pobjects;
2241 		page->next = oldpage;
2242 
2243 	} while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2244 								!= oldpage);
2245 	if (unlikely(!s->cpu_partial)) {
2246 		unsigned long flags;
2247 
2248 		local_irq_save(flags);
2249 		unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2250 		local_irq_restore(flags);
2251 	}
2252 	preempt_enable();
2253 #endif
2254 }
2255 
2256 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2257 {
2258 	stat(s, CPUSLAB_FLUSH);
2259 	deactivate_slab(s, c->page, c->freelist);
2260 
2261 	c->tid = next_tid(c->tid);
2262 	c->page = NULL;
2263 	c->freelist = NULL;
2264 }
2265 
2266 /*
2267  * Flush cpu slab.
2268  *
2269  * Called from IPI handler with interrupts disabled.
2270  */
2271 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2272 {
2273 	struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2274 
2275 	if (likely(c)) {
2276 		if (c->page)
2277 			flush_slab(s, c);
2278 
2279 		unfreeze_partials(s, c);
2280 	}
2281 }
2282 
2283 static void flush_cpu_slab(void *d)
2284 {
2285 	struct kmem_cache *s = d;
2286 
2287 	__flush_cpu_slab(s, smp_processor_id());
2288 }
2289 
2290 static bool has_cpu_slab(int cpu, void *info)
2291 {
2292 	struct kmem_cache *s = info;
2293 	struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2294 
2295 	return c->page || c->partial;
2296 }
2297 
2298 static void flush_all(struct kmem_cache *s)
2299 {
2300 	on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
2301 }
2302 
2303 /*
2304  * Use the cpu notifier to insure that the cpu slabs are flushed when
2305  * necessary.
2306  */
2307 static int slub_cpu_dead(unsigned int cpu)
2308 {
2309 	struct kmem_cache *s;
2310 	unsigned long flags;
2311 
2312 	mutex_lock(&slab_mutex);
2313 	list_for_each_entry(s, &slab_caches, list) {
2314 		local_irq_save(flags);
2315 		__flush_cpu_slab(s, cpu);
2316 		local_irq_restore(flags);
2317 	}
2318 	mutex_unlock(&slab_mutex);
2319 	return 0;
2320 }
2321 
2322 /*
2323  * Check if the objects in a per cpu structure fit numa
2324  * locality expectations.
2325  */
2326 static inline int node_match(struct page *page, int node)
2327 {
2328 #ifdef CONFIG_NUMA
2329 	if (!page || (node != NUMA_NO_NODE && page_to_nid(page) != node))
2330 		return 0;
2331 #endif
2332 	return 1;
2333 }
2334 
2335 #ifdef CONFIG_SLUB_DEBUG
2336 static int count_free(struct page *page)
2337 {
2338 	return page->objects - page->inuse;
2339 }
2340 
2341 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2342 {
2343 	return atomic_long_read(&n->total_objects);
2344 }
2345 #endif /* CONFIG_SLUB_DEBUG */
2346 
2347 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2348 static unsigned long count_partial(struct kmem_cache_node *n,
2349 					int (*get_count)(struct page *))
2350 {
2351 	unsigned long flags;
2352 	unsigned long x = 0;
2353 	struct page *page;
2354 
2355 	spin_lock_irqsave(&n->list_lock, flags);
2356 	list_for_each_entry(page, &n->partial, lru)
2357 		x += get_count(page);
2358 	spin_unlock_irqrestore(&n->list_lock, flags);
2359 	return x;
2360 }
2361 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2362 
2363 static noinline void
2364 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2365 {
2366 #ifdef CONFIG_SLUB_DEBUG
2367 	static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2368 				      DEFAULT_RATELIMIT_BURST);
2369 	int node;
2370 	struct kmem_cache_node *n;
2371 
2372 	if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2373 		return;
2374 
2375 	pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2376 		nid, gfpflags, &gfpflags);
2377 	pr_warn("  cache: %s, object size: %d, buffer size: %d, default order: %d, min order: %d\n",
2378 		s->name, s->object_size, s->size, oo_order(s->oo),
2379 		oo_order(s->min));
2380 
2381 	if (oo_order(s->min) > get_order(s->object_size))
2382 		pr_warn("  %s debugging increased min order, use slub_debug=O to disable.\n",
2383 			s->name);
2384 
2385 	for_each_kmem_cache_node(s, node, n) {
2386 		unsigned long nr_slabs;
2387 		unsigned long nr_objs;
2388 		unsigned long nr_free;
2389 
2390 		nr_free  = count_partial(n, count_free);
2391 		nr_slabs = node_nr_slabs(n);
2392 		nr_objs  = node_nr_objs(n);
2393 
2394 		pr_warn("  node %d: slabs: %ld, objs: %ld, free: %ld\n",
2395 			node, nr_slabs, nr_objs, nr_free);
2396 	}
2397 #endif
2398 }
2399 
2400 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2401 			int node, struct kmem_cache_cpu **pc)
2402 {
2403 	void *freelist;
2404 	struct kmem_cache_cpu *c = *pc;
2405 	struct page *page;
2406 
2407 	freelist = get_partial(s, flags, node, c);
2408 
2409 	if (freelist)
2410 		return freelist;
2411 
2412 	page = new_slab(s, flags, node);
2413 	if (page) {
2414 		c = raw_cpu_ptr(s->cpu_slab);
2415 		if (c->page)
2416 			flush_slab(s, c);
2417 
2418 		/*
2419 		 * No other reference to the page yet so we can
2420 		 * muck around with it freely without cmpxchg
2421 		 */
2422 		freelist = page->freelist;
2423 		page->freelist = NULL;
2424 
2425 		stat(s, ALLOC_SLAB);
2426 		c->page = page;
2427 		*pc = c;
2428 	} else
2429 		freelist = NULL;
2430 
2431 	return freelist;
2432 }
2433 
2434 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2435 {
2436 	if (unlikely(PageSlabPfmemalloc(page)))
2437 		return gfp_pfmemalloc_allowed(gfpflags);
2438 
2439 	return true;
2440 }
2441 
2442 /*
2443  * Check the page->freelist of a page and either transfer the freelist to the
2444  * per cpu freelist or deactivate the page.
2445  *
2446  * The page is still frozen if the return value is not NULL.
2447  *
2448  * If this function returns NULL then the page has been unfrozen.
2449  *
2450  * This function must be called with interrupt disabled.
2451  */
2452 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2453 {
2454 	struct page new;
2455 	unsigned long counters;
2456 	void *freelist;
2457 
2458 	do {
2459 		freelist = page->freelist;
2460 		counters = page->counters;
2461 
2462 		new.counters = counters;
2463 		VM_BUG_ON(!new.frozen);
2464 
2465 		new.inuse = page->objects;
2466 		new.frozen = freelist != NULL;
2467 
2468 	} while (!__cmpxchg_double_slab(s, page,
2469 		freelist, counters,
2470 		NULL, new.counters,
2471 		"get_freelist"));
2472 
2473 	return freelist;
2474 }
2475 
2476 /*
2477  * Slow path. The lockless freelist is empty or we need to perform
2478  * debugging duties.
2479  *
2480  * Processing is still very fast if new objects have been freed to the
2481  * regular freelist. In that case we simply take over the regular freelist
2482  * as the lockless freelist and zap the regular freelist.
2483  *
2484  * If that is not working then we fall back to the partial lists. We take the
2485  * first element of the freelist as the object to allocate now and move the
2486  * rest of the freelist to the lockless freelist.
2487  *
2488  * And if we were unable to get a new slab from the partial slab lists then
2489  * we need to allocate a new slab. This is the slowest path since it involves
2490  * a call to the page allocator and the setup of a new slab.
2491  *
2492  * Version of __slab_alloc to use when we know that interrupts are
2493  * already disabled (which is the case for bulk allocation).
2494  */
2495 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2496 			  unsigned long addr, struct kmem_cache_cpu *c)
2497 {
2498 	void *freelist;
2499 	struct page *page;
2500 
2501 	page = c->page;
2502 	if (!page)
2503 		goto new_slab;
2504 redo:
2505 
2506 	if (unlikely(!node_match(page, node))) {
2507 		int searchnode = node;
2508 
2509 		if (node != NUMA_NO_NODE && !node_present_pages(node))
2510 			searchnode = node_to_mem_node(node);
2511 
2512 		if (unlikely(!node_match(page, searchnode))) {
2513 			stat(s, ALLOC_NODE_MISMATCH);
2514 			deactivate_slab(s, page, c->freelist);
2515 			c->page = NULL;
2516 			c->freelist = NULL;
2517 			goto new_slab;
2518 		}
2519 	}
2520 
2521 	/*
2522 	 * By rights, we should be searching for a slab page that was
2523 	 * PFMEMALLOC but right now, we are losing the pfmemalloc
2524 	 * information when the page leaves the per-cpu allocator
2525 	 */
2526 	if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2527 		deactivate_slab(s, page, c->freelist);
2528 		c->page = NULL;
2529 		c->freelist = NULL;
2530 		goto new_slab;
2531 	}
2532 
2533 	/* must check again c->freelist in case of cpu migration or IRQ */
2534 	freelist = c->freelist;
2535 	if (freelist)
2536 		goto load_freelist;
2537 
2538 	freelist = get_freelist(s, page);
2539 
2540 	if (!freelist) {
2541 		c->page = NULL;
2542 		stat(s, DEACTIVATE_BYPASS);
2543 		goto new_slab;
2544 	}
2545 
2546 	stat(s, ALLOC_REFILL);
2547 
2548 load_freelist:
2549 	/*
2550 	 * freelist is pointing to the list of objects to be used.
2551 	 * page is pointing to the page from which the objects are obtained.
2552 	 * That page must be frozen for per cpu allocations to work.
2553 	 */
2554 	VM_BUG_ON(!c->page->frozen);
2555 	c->freelist = get_freepointer(s, freelist);
2556 	c->tid = next_tid(c->tid);
2557 	return freelist;
2558 
2559 new_slab:
2560 
2561 	if (c->partial) {
2562 		page = c->page = c->partial;
2563 		c->partial = page->next;
2564 		stat(s, CPU_PARTIAL_ALLOC);
2565 		c->freelist = NULL;
2566 		goto redo;
2567 	}
2568 
2569 	freelist = new_slab_objects(s, gfpflags, node, &c);
2570 
2571 	if (unlikely(!freelist)) {
2572 		slab_out_of_memory(s, gfpflags, node);
2573 		return NULL;
2574 	}
2575 
2576 	page = c->page;
2577 	if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2578 		goto load_freelist;
2579 
2580 	/* Only entered in the debug case */
2581 	if (kmem_cache_debug(s) &&
2582 			!alloc_debug_processing(s, page, freelist, addr))
2583 		goto new_slab;	/* Slab failed checks. Next slab needed */
2584 
2585 	deactivate_slab(s, page, get_freepointer(s, freelist));
2586 	c->page = NULL;
2587 	c->freelist = NULL;
2588 	return freelist;
2589 }
2590 
2591 /*
2592  * Another one that disabled interrupt and compensates for possible
2593  * cpu changes by refetching the per cpu area pointer.
2594  */
2595 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2596 			  unsigned long addr, struct kmem_cache_cpu *c)
2597 {
2598 	void *p;
2599 	unsigned long flags;
2600 
2601 	local_irq_save(flags);
2602 #ifdef CONFIG_PREEMPT
2603 	/*
2604 	 * We may have been preempted and rescheduled on a different
2605 	 * cpu before disabling interrupts. Need to reload cpu area
2606 	 * pointer.
2607 	 */
2608 	c = this_cpu_ptr(s->cpu_slab);
2609 #endif
2610 
2611 	p = ___slab_alloc(s, gfpflags, node, addr, c);
2612 	local_irq_restore(flags);
2613 	return p;
2614 }
2615 
2616 /*
2617  * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2618  * have the fastpath folded into their functions. So no function call
2619  * overhead for requests that can be satisfied on the fastpath.
2620  *
2621  * The fastpath works by first checking if the lockless freelist can be used.
2622  * If not then __slab_alloc is called for slow processing.
2623  *
2624  * Otherwise we can simply pick the next object from the lockless free list.
2625  */
2626 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2627 		gfp_t gfpflags, int node, unsigned long addr)
2628 {
2629 	void *object;
2630 	struct kmem_cache_cpu *c;
2631 	struct page *page;
2632 	unsigned long tid;
2633 
2634 	s = slab_pre_alloc_hook(s, gfpflags);
2635 	if (!s)
2636 		return NULL;
2637 redo:
2638 	/*
2639 	 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2640 	 * enabled. We may switch back and forth between cpus while
2641 	 * reading from one cpu area. That does not matter as long
2642 	 * as we end up on the original cpu again when doing the cmpxchg.
2643 	 *
2644 	 * We should guarantee that tid and kmem_cache are retrieved on
2645 	 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2646 	 * to check if it is matched or not.
2647 	 */
2648 	do {
2649 		tid = this_cpu_read(s->cpu_slab->tid);
2650 		c = raw_cpu_ptr(s->cpu_slab);
2651 	} while (IS_ENABLED(CONFIG_PREEMPT) &&
2652 		 unlikely(tid != READ_ONCE(c->tid)));
2653 
2654 	/*
2655 	 * Irqless object alloc/free algorithm used here depends on sequence
2656 	 * of fetching cpu_slab's data. tid should be fetched before anything
2657 	 * on c to guarantee that object and page associated with previous tid
2658 	 * won't be used with current tid. If we fetch tid first, object and
2659 	 * page could be one associated with next tid and our alloc/free
2660 	 * request will be failed. In this case, we will retry. So, no problem.
2661 	 */
2662 	barrier();
2663 
2664 	/*
2665 	 * The transaction ids are globally unique per cpu and per operation on
2666 	 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2667 	 * occurs on the right processor and that there was no operation on the
2668 	 * linked list in between.
2669 	 */
2670 
2671 	object = c->freelist;
2672 	page = c->page;
2673 	if (unlikely(!object || !node_match(page, node))) {
2674 		object = __slab_alloc(s, gfpflags, node, addr, c);
2675 		stat(s, ALLOC_SLOWPATH);
2676 	} else {
2677 		void *next_object = get_freepointer_safe(s, object);
2678 
2679 		/*
2680 		 * The cmpxchg will only match if there was no additional
2681 		 * operation and if we are on the right processor.
2682 		 *
2683 		 * The cmpxchg does the following atomically (without lock
2684 		 * semantics!)
2685 		 * 1. Relocate first pointer to the current per cpu area.
2686 		 * 2. Verify that tid and freelist have not been changed
2687 		 * 3. If they were not changed replace tid and freelist
2688 		 *
2689 		 * Since this is without lock semantics the protection is only
2690 		 * against code executing on this cpu *not* from access by
2691 		 * other cpus.
2692 		 */
2693 		if (unlikely(!this_cpu_cmpxchg_double(
2694 				s->cpu_slab->freelist, s->cpu_slab->tid,
2695 				object, tid,
2696 				next_object, next_tid(tid)))) {
2697 
2698 			note_cmpxchg_failure("slab_alloc", s, tid);
2699 			goto redo;
2700 		}
2701 		prefetch_freepointer(s, next_object);
2702 		stat(s, ALLOC_FASTPATH);
2703 	}
2704 
2705 	if (unlikely(gfpflags & __GFP_ZERO) && object)
2706 		memset(object, 0, s->object_size);
2707 
2708 	slab_post_alloc_hook(s, gfpflags, 1, &object);
2709 
2710 	return object;
2711 }
2712 
2713 static __always_inline void *slab_alloc(struct kmem_cache *s,
2714 		gfp_t gfpflags, unsigned long addr)
2715 {
2716 	return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2717 }
2718 
2719 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2720 {
2721 	void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2722 
2723 	trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2724 				s->size, gfpflags);
2725 
2726 	return ret;
2727 }
2728 EXPORT_SYMBOL(kmem_cache_alloc);
2729 
2730 #ifdef CONFIG_TRACING
2731 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2732 {
2733 	void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2734 	trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2735 	kasan_kmalloc(s, ret, size, gfpflags);
2736 	return ret;
2737 }
2738 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2739 #endif
2740 
2741 #ifdef CONFIG_NUMA
2742 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2743 {
2744 	void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2745 
2746 	trace_kmem_cache_alloc_node(_RET_IP_, ret,
2747 				    s->object_size, s->size, gfpflags, node);
2748 
2749 	return ret;
2750 }
2751 EXPORT_SYMBOL(kmem_cache_alloc_node);
2752 
2753 #ifdef CONFIG_TRACING
2754 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2755 				    gfp_t gfpflags,
2756 				    int node, size_t size)
2757 {
2758 	void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2759 
2760 	trace_kmalloc_node(_RET_IP_, ret,
2761 			   size, s->size, gfpflags, node);
2762 
2763 	kasan_kmalloc(s, ret, size, gfpflags);
2764 	return ret;
2765 }
2766 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2767 #endif
2768 #endif
2769 
2770 /*
2771  * Slow path handling. This may still be called frequently since objects
2772  * have a longer lifetime than the cpu slabs in most processing loads.
2773  *
2774  * So we still attempt to reduce cache line usage. Just take the slab
2775  * lock and free the item. If there is no additional partial page
2776  * handling required then we can return immediately.
2777  */
2778 static void __slab_free(struct kmem_cache *s, struct page *page,
2779 			void *head, void *tail, int cnt,
2780 			unsigned long addr)
2781 
2782 {
2783 	void *prior;
2784 	int was_frozen;
2785 	struct page new;
2786 	unsigned long counters;
2787 	struct kmem_cache_node *n = NULL;
2788 	unsigned long uninitialized_var(flags);
2789 
2790 	stat(s, FREE_SLOWPATH);
2791 
2792 	if (kmem_cache_debug(s) &&
2793 	    !free_debug_processing(s, page, head, tail, cnt, addr))
2794 		return;
2795 
2796 	do {
2797 		if (unlikely(n)) {
2798 			spin_unlock_irqrestore(&n->list_lock, flags);
2799 			n = NULL;
2800 		}
2801 		prior = page->freelist;
2802 		counters = page->counters;
2803 		set_freepointer(s, tail, prior);
2804 		new.counters = counters;
2805 		was_frozen = new.frozen;
2806 		new.inuse -= cnt;
2807 		if ((!new.inuse || !prior) && !was_frozen) {
2808 
2809 			if (kmem_cache_has_cpu_partial(s) && !prior) {
2810 
2811 				/*
2812 				 * Slab was on no list before and will be
2813 				 * partially empty
2814 				 * We can defer the list move and instead
2815 				 * freeze it.
2816 				 */
2817 				new.frozen = 1;
2818 
2819 			} else { /* Needs to be taken off a list */
2820 
2821 				n = get_node(s, page_to_nid(page));
2822 				/*
2823 				 * Speculatively acquire the list_lock.
2824 				 * If the cmpxchg does not succeed then we may
2825 				 * drop the list_lock without any processing.
2826 				 *
2827 				 * Otherwise the list_lock will synchronize with
2828 				 * other processors updating the list of slabs.
2829 				 */
2830 				spin_lock_irqsave(&n->list_lock, flags);
2831 
2832 			}
2833 		}
2834 
2835 	} while (!cmpxchg_double_slab(s, page,
2836 		prior, counters,
2837 		head, new.counters,
2838 		"__slab_free"));
2839 
2840 	if (likely(!n)) {
2841 
2842 		/*
2843 		 * If we just froze the page then put it onto the
2844 		 * per cpu partial list.
2845 		 */
2846 		if (new.frozen && !was_frozen) {
2847 			put_cpu_partial(s, page, 1);
2848 			stat(s, CPU_PARTIAL_FREE);
2849 		}
2850 		/*
2851 		 * The list lock was not taken therefore no list
2852 		 * activity can be necessary.
2853 		 */
2854 		if (was_frozen)
2855 			stat(s, FREE_FROZEN);
2856 		return;
2857 	}
2858 
2859 	if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
2860 		goto slab_empty;
2861 
2862 	/*
2863 	 * Objects left in the slab. If it was not on the partial list before
2864 	 * then add it.
2865 	 */
2866 	if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2867 		if (kmem_cache_debug(s))
2868 			remove_full(s, n, page);
2869 		add_partial(n, page, DEACTIVATE_TO_TAIL);
2870 		stat(s, FREE_ADD_PARTIAL);
2871 	}
2872 	spin_unlock_irqrestore(&n->list_lock, flags);
2873 	return;
2874 
2875 slab_empty:
2876 	if (prior) {
2877 		/*
2878 		 * Slab on the partial list.
2879 		 */
2880 		remove_partial(n, page);
2881 		stat(s, FREE_REMOVE_PARTIAL);
2882 	} else {
2883 		/* Slab must be on the full list */
2884 		remove_full(s, n, page);
2885 	}
2886 
2887 	spin_unlock_irqrestore(&n->list_lock, flags);
2888 	stat(s, FREE_SLAB);
2889 	discard_slab(s, page);
2890 }
2891 
2892 /*
2893  * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2894  * can perform fastpath freeing without additional function calls.
2895  *
2896  * The fastpath is only possible if we are freeing to the current cpu slab
2897  * of this processor. This typically the case if we have just allocated
2898  * the item before.
2899  *
2900  * If fastpath is not possible then fall back to __slab_free where we deal
2901  * with all sorts of special processing.
2902  *
2903  * Bulk free of a freelist with several objects (all pointing to the
2904  * same page) possible by specifying head and tail ptr, plus objects
2905  * count (cnt). Bulk free indicated by tail pointer being set.
2906  */
2907 static __always_inline void do_slab_free(struct kmem_cache *s,
2908 				struct page *page, void *head, void *tail,
2909 				int cnt, unsigned long addr)
2910 {
2911 	void *tail_obj = tail ? : head;
2912 	struct kmem_cache_cpu *c;
2913 	unsigned long tid;
2914 redo:
2915 	/*
2916 	 * Determine the currently cpus per cpu slab.
2917 	 * The cpu may change afterward. However that does not matter since
2918 	 * data is retrieved via this pointer. If we are on the same cpu
2919 	 * during the cmpxchg then the free will succeed.
2920 	 */
2921 	do {
2922 		tid = this_cpu_read(s->cpu_slab->tid);
2923 		c = raw_cpu_ptr(s->cpu_slab);
2924 	} while (IS_ENABLED(CONFIG_PREEMPT) &&
2925 		 unlikely(tid != READ_ONCE(c->tid)));
2926 
2927 	/* Same with comment on barrier() in slab_alloc_node() */
2928 	barrier();
2929 
2930 	if (likely(page == c->page)) {
2931 		set_freepointer(s, tail_obj, c->freelist);
2932 
2933 		if (unlikely(!this_cpu_cmpxchg_double(
2934 				s->cpu_slab->freelist, s->cpu_slab->tid,
2935 				c->freelist, tid,
2936 				head, next_tid(tid)))) {
2937 
2938 			note_cmpxchg_failure("slab_free", s, tid);
2939 			goto redo;
2940 		}
2941 		stat(s, FREE_FASTPATH);
2942 	} else
2943 		__slab_free(s, page, head, tail_obj, cnt, addr);
2944 
2945 }
2946 
2947 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
2948 				      void *head, void *tail, int cnt,
2949 				      unsigned long addr)
2950 {
2951 	slab_free_freelist_hook(s, head, tail);
2952 	/*
2953 	 * slab_free_freelist_hook() could have put the items into quarantine.
2954 	 * If so, no need to free them.
2955 	 */
2956 	if (s->flags & SLAB_KASAN && !(s->flags & SLAB_DESTROY_BY_RCU))
2957 		return;
2958 	do_slab_free(s, page, head, tail, cnt, addr);
2959 }
2960 
2961 #ifdef CONFIG_KASAN
2962 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
2963 {
2964 	do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
2965 }
2966 #endif
2967 
2968 void kmem_cache_free(struct kmem_cache *s, void *x)
2969 {
2970 	s = cache_from_obj(s, x);
2971 	if (!s)
2972 		return;
2973 	slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
2974 	trace_kmem_cache_free(_RET_IP_, x);
2975 }
2976 EXPORT_SYMBOL(kmem_cache_free);
2977 
2978 struct detached_freelist {
2979 	struct page *page;
2980 	void *tail;
2981 	void *freelist;
2982 	int cnt;
2983 	struct kmem_cache *s;
2984 };
2985 
2986 /*
2987  * This function progressively scans the array with free objects (with
2988  * a limited look ahead) and extract objects belonging to the same
2989  * page.  It builds a detached freelist directly within the given
2990  * page/objects.  This can happen without any need for
2991  * synchronization, because the objects are owned by running process.
2992  * The freelist is build up as a single linked list in the objects.
2993  * The idea is, that this detached freelist can then be bulk
2994  * transferred to the real freelist(s), but only requiring a single
2995  * synchronization primitive.  Look ahead in the array is limited due
2996  * to performance reasons.
2997  */
2998 static inline
2999 int build_detached_freelist(struct kmem_cache *s, size_t size,
3000 			    void **p, struct detached_freelist *df)
3001 {
3002 	size_t first_skipped_index = 0;
3003 	int lookahead = 3;
3004 	void *object;
3005 	struct page *page;
3006 
3007 	/* Always re-init detached_freelist */
3008 	df->page = NULL;
3009 
3010 	do {
3011 		object = p[--size];
3012 		/* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3013 	} while (!object && size);
3014 
3015 	if (!object)
3016 		return 0;
3017 
3018 	page = virt_to_head_page(object);
3019 	if (!s) {
3020 		/* Handle kalloc'ed objects */
3021 		if (unlikely(!PageSlab(page))) {
3022 			BUG_ON(!PageCompound(page));
3023 			kfree_hook(object);
3024 			__free_pages(page, compound_order(page));
3025 			p[size] = NULL; /* mark object processed */
3026 			return size;
3027 		}
3028 		/* Derive kmem_cache from object */
3029 		df->s = page->slab_cache;
3030 	} else {
3031 		df->s = cache_from_obj(s, object); /* Support for memcg */
3032 	}
3033 
3034 	/* Start new detached freelist */
3035 	df->page = page;
3036 	set_freepointer(df->s, object, NULL);
3037 	df->tail = object;
3038 	df->freelist = object;
3039 	p[size] = NULL; /* mark object processed */
3040 	df->cnt = 1;
3041 
3042 	while (size) {
3043 		object = p[--size];
3044 		if (!object)
3045 			continue; /* Skip processed objects */
3046 
3047 		/* df->page is always set at this point */
3048 		if (df->page == virt_to_head_page(object)) {
3049 			/* Opportunity build freelist */
3050 			set_freepointer(df->s, object, df->freelist);
3051 			df->freelist = object;
3052 			df->cnt++;
3053 			p[size] = NULL; /* mark object processed */
3054 
3055 			continue;
3056 		}
3057 
3058 		/* Limit look ahead search */
3059 		if (!--lookahead)
3060 			break;
3061 
3062 		if (!first_skipped_index)
3063 			first_skipped_index = size + 1;
3064 	}
3065 
3066 	return first_skipped_index;
3067 }
3068 
3069 /* Note that interrupts must be enabled when calling this function. */
3070 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3071 {
3072 	if (WARN_ON(!size))
3073 		return;
3074 
3075 	do {
3076 		struct detached_freelist df;
3077 
3078 		size = build_detached_freelist(s, size, p, &df);
3079 		if (unlikely(!df.page))
3080 			continue;
3081 
3082 		slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
3083 	} while (likely(size));
3084 }
3085 EXPORT_SYMBOL(kmem_cache_free_bulk);
3086 
3087 /* Note that interrupts must be enabled when calling this function. */
3088 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3089 			  void **p)
3090 {
3091 	struct kmem_cache_cpu *c;
3092 	int i;
3093 
3094 	/* memcg and kmem_cache debug support */
3095 	s = slab_pre_alloc_hook(s, flags);
3096 	if (unlikely(!s))
3097 		return false;
3098 	/*
3099 	 * Drain objects in the per cpu slab, while disabling local
3100 	 * IRQs, which protects against PREEMPT and interrupts
3101 	 * handlers invoking normal fastpath.
3102 	 */
3103 	local_irq_disable();
3104 	c = this_cpu_ptr(s->cpu_slab);
3105 
3106 	for (i = 0; i < size; i++) {
3107 		void *object = c->freelist;
3108 
3109 		if (unlikely(!object)) {
3110 			/*
3111 			 * Invoking slow path likely have side-effect
3112 			 * of re-populating per CPU c->freelist
3113 			 */
3114 			p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3115 					    _RET_IP_, c);
3116 			if (unlikely(!p[i]))
3117 				goto error;
3118 
3119 			c = this_cpu_ptr(s->cpu_slab);
3120 			continue; /* goto for-loop */
3121 		}
3122 		c->freelist = get_freepointer(s, object);
3123 		p[i] = object;
3124 	}
3125 	c->tid = next_tid(c->tid);
3126 	local_irq_enable();
3127 
3128 	/* Clear memory outside IRQ disabled fastpath loop */
3129 	if (unlikely(flags & __GFP_ZERO)) {
3130 		int j;
3131 
3132 		for (j = 0; j < i; j++)
3133 			memset(p[j], 0, s->object_size);
3134 	}
3135 
3136 	/* memcg and kmem_cache debug support */
3137 	slab_post_alloc_hook(s, flags, size, p);
3138 	return i;
3139 error:
3140 	local_irq_enable();
3141 	slab_post_alloc_hook(s, flags, i, p);
3142 	__kmem_cache_free_bulk(s, i, p);
3143 	return 0;
3144 }
3145 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3146 
3147 
3148 /*
3149  * Object placement in a slab is made very easy because we always start at
3150  * offset 0. If we tune the size of the object to the alignment then we can
3151  * get the required alignment by putting one properly sized object after
3152  * another.
3153  *
3154  * Notice that the allocation order determines the sizes of the per cpu
3155  * caches. Each processor has always one slab available for allocations.
3156  * Increasing the allocation order reduces the number of times that slabs
3157  * must be moved on and off the partial lists and is therefore a factor in
3158  * locking overhead.
3159  */
3160 
3161 /*
3162  * Mininum / Maximum order of slab pages. This influences locking overhead
3163  * and slab fragmentation. A higher order reduces the number of partial slabs
3164  * and increases the number of allocations possible without having to
3165  * take the list_lock.
3166  */
3167 static int slub_min_order;
3168 static int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3169 static int slub_min_objects;
3170 
3171 /*
3172  * Calculate the order of allocation given an slab object size.
3173  *
3174  * The order of allocation has significant impact on performance and other
3175  * system components. Generally order 0 allocations should be preferred since
3176  * order 0 does not cause fragmentation in the page allocator. Larger objects
3177  * be problematic to put into order 0 slabs because there may be too much
3178  * unused space left. We go to a higher order if more than 1/16th of the slab
3179  * would be wasted.
3180  *
3181  * In order to reach satisfactory performance we must ensure that a minimum
3182  * number of objects is in one slab. Otherwise we may generate too much
3183  * activity on the partial lists which requires taking the list_lock. This is
3184  * less a concern for large slabs though which are rarely used.
3185  *
3186  * slub_max_order specifies the order where we begin to stop considering the
3187  * number of objects in a slab as critical. If we reach slub_max_order then
3188  * we try to keep the page order as low as possible. So we accept more waste
3189  * of space in favor of a small page order.
3190  *
3191  * Higher order allocations also allow the placement of more objects in a
3192  * slab and thereby reduce object handling overhead. If the user has
3193  * requested a higher mininum order then we start with that one instead of
3194  * the smallest order which will fit the object.
3195  */
3196 static inline int slab_order(int size, int min_objects,
3197 				int max_order, int fract_leftover, int reserved)
3198 {
3199 	int order;
3200 	int rem;
3201 	int min_order = slub_min_order;
3202 
3203 	if (order_objects(min_order, size, reserved) > MAX_OBJS_PER_PAGE)
3204 		return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3205 
3206 	for (order = max(min_order, get_order(min_objects * size + reserved));
3207 			order <= max_order; order++) {
3208 
3209 		unsigned long slab_size = PAGE_SIZE << order;
3210 
3211 		rem = (slab_size - reserved) % size;
3212 
3213 		if (rem <= slab_size / fract_leftover)
3214 			break;
3215 	}
3216 
3217 	return order;
3218 }
3219 
3220 static inline int calculate_order(int size, int reserved)
3221 {
3222 	int order;
3223 	int min_objects;
3224 	int fraction;
3225 	int max_objects;
3226 
3227 	/*
3228 	 * Attempt to find best configuration for a slab. This
3229 	 * works by first attempting to generate a layout with
3230 	 * the best configuration and backing off gradually.
3231 	 *
3232 	 * First we increase the acceptable waste in a slab. Then
3233 	 * we reduce the minimum objects required in a slab.
3234 	 */
3235 	min_objects = slub_min_objects;
3236 	if (!min_objects)
3237 		min_objects = 4 * (fls(nr_cpu_ids) + 1);
3238 	max_objects = order_objects(slub_max_order, size, reserved);
3239 	min_objects = min(min_objects, max_objects);
3240 
3241 	while (min_objects > 1) {
3242 		fraction = 16;
3243 		while (fraction >= 4) {
3244 			order = slab_order(size, min_objects,
3245 					slub_max_order, fraction, reserved);
3246 			if (order <= slub_max_order)
3247 				return order;
3248 			fraction /= 2;
3249 		}
3250 		min_objects--;
3251 	}
3252 
3253 	/*
3254 	 * We were unable to place multiple objects in a slab. Now
3255 	 * lets see if we can place a single object there.
3256 	 */
3257 	order = slab_order(size, 1, slub_max_order, 1, reserved);
3258 	if (order <= slub_max_order)
3259 		return order;
3260 
3261 	/*
3262 	 * Doh this slab cannot be placed using slub_max_order.
3263 	 */
3264 	order = slab_order(size, 1, MAX_ORDER, 1, reserved);
3265 	if (order < MAX_ORDER)
3266 		return order;
3267 	return -ENOSYS;
3268 }
3269 
3270 static void
3271 init_kmem_cache_node(struct kmem_cache_node *n)
3272 {
3273 	n->nr_partial = 0;
3274 	spin_lock_init(&n->list_lock);
3275 	INIT_LIST_HEAD(&n->partial);
3276 #ifdef CONFIG_SLUB_DEBUG
3277 	atomic_long_set(&n->nr_slabs, 0);
3278 	atomic_long_set(&n->total_objects, 0);
3279 	INIT_LIST_HEAD(&n->full);
3280 #endif
3281 }
3282 
3283 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3284 {
3285 	BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3286 			KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3287 
3288 	/*
3289 	 * Must align to double word boundary for the double cmpxchg
3290 	 * instructions to work; see __pcpu_double_call_return_bool().
3291 	 */
3292 	s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3293 				     2 * sizeof(void *));
3294 
3295 	if (!s->cpu_slab)
3296 		return 0;
3297 
3298 	init_kmem_cache_cpus(s);
3299 
3300 	return 1;
3301 }
3302 
3303 static struct kmem_cache *kmem_cache_node;
3304 
3305 /*
3306  * No kmalloc_node yet so do it by hand. We know that this is the first
3307  * slab on the node for this slabcache. There are no concurrent accesses
3308  * possible.
3309  *
3310  * Note that this function only works on the kmem_cache_node
3311  * when allocating for the kmem_cache_node. This is used for bootstrapping
3312  * memory on a fresh node that has no slab structures yet.
3313  */
3314 static void early_kmem_cache_node_alloc(int node)
3315 {
3316 	struct page *page;
3317 	struct kmem_cache_node *n;
3318 
3319 	BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3320 
3321 	page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3322 
3323 	BUG_ON(!page);
3324 	if (page_to_nid(page) != node) {
3325 		pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3326 		pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3327 	}
3328 
3329 	n = page->freelist;
3330 	BUG_ON(!n);
3331 	page->freelist = get_freepointer(kmem_cache_node, n);
3332 	page->inuse = 1;
3333 	page->frozen = 0;
3334 	kmem_cache_node->node[node] = n;
3335 #ifdef CONFIG_SLUB_DEBUG
3336 	init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3337 	init_tracking(kmem_cache_node, n);
3338 #endif
3339 	kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
3340 		      GFP_KERNEL);
3341 	init_kmem_cache_node(n);
3342 	inc_slabs_node(kmem_cache_node, node, page->objects);
3343 
3344 	/*
3345 	 * No locks need to be taken here as it has just been
3346 	 * initialized and there is no concurrent access.
3347 	 */
3348 	__add_partial(n, page, DEACTIVATE_TO_HEAD);
3349 }
3350 
3351 static void free_kmem_cache_nodes(struct kmem_cache *s)
3352 {
3353 	int node;
3354 	struct kmem_cache_node *n;
3355 
3356 	for_each_kmem_cache_node(s, node, n) {
3357 		kmem_cache_free(kmem_cache_node, n);
3358 		s->node[node] = NULL;
3359 	}
3360 }
3361 
3362 void __kmem_cache_release(struct kmem_cache *s)
3363 {
3364 	cache_random_seq_destroy(s);
3365 	free_percpu(s->cpu_slab);
3366 	free_kmem_cache_nodes(s);
3367 }
3368 
3369 static int init_kmem_cache_nodes(struct kmem_cache *s)
3370 {
3371 	int node;
3372 
3373 	for_each_node_state(node, N_NORMAL_MEMORY) {
3374 		struct kmem_cache_node *n;
3375 
3376 		if (slab_state == DOWN) {
3377 			early_kmem_cache_node_alloc(node);
3378 			continue;
3379 		}
3380 		n = kmem_cache_alloc_node(kmem_cache_node,
3381 						GFP_KERNEL, node);
3382 
3383 		if (!n) {
3384 			free_kmem_cache_nodes(s);
3385 			return 0;
3386 		}
3387 
3388 		s->node[node] = n;
3389 		init_kmem_cache_node(n);
3390 	}
3391 	return 1;
3392 }
3393 
3394 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3395 {
3396 	if (min < MIN_PARTIAL)
3397 		min = MIN_PARTIAL;
3398 	else if (min > MAX_PARTIAL)
3399 		min = MAX_PARTIAL;
3400 	s->min_partial = min;
3401 }
3402 
3403 /*
3404  * calculate_sizes() determines the order and the distribution of data within
3405  * a slab object.
3406  */
3407 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3408 {
3409 	unsigned long flags = s->flags;
3410 	size_t size = s->object_size;
3411 	int order;
3412 
3413 	/*
3414 	 * Round up object size to the next word boundary. We can only
3415 	 * place the free pointer at word boundaries and this determines
3416 	 * the possible location of the free pointer.
3417 	 */
3418 	size = ALIGN(size, sizeof(void *));
3419 
3420 #ifdef CONFIG_SLUB_DEBUG
3421 	/*
3422 	 * Determine if we can poison the object itself. If the user of
3423 	 * the slab may touch the object after free or before allocation
3424 	 * then we should never poison the object itself.
3425 	 */
3426 	if ((flags & SLAB_POISON) && !(flags & SLAB_DESTROY_BY_RCU) &&
3427 			!s->ctor)
3428 		s->flags |= __OBJECT_POISON;
3429 	else
3430 		s->flags &= ~__OBJECT_POISON;
3431 
3432 
3433 	/*
3434 	 * If we are Redzoning then check if there is some space between the
3435 	 * end of the object and the free pointer. If not then add an
3436 	 * additional word to have some bytes to store Redzone information.
3437 	 */
3438 	if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3439 		size += sizeof(void *);
3440 #endif
3441 
3442 	/*
3443 	 * With that we have determined the number of bytes in actual use
3444 	 * by the object. This is the potential offset to the free pointer.
3445 	 */
3446 	s->inuse = size;
3447 
3448 	if (((flags & (SLAB_DESTROY_BY_RCU | SLAB_POISON)) ||
3449 		s->ctor)) {
3450 		/*
3451 		 * Relocate free pointer after the object if it is not
3452 		 * permitted to overwrite the first word of the object on
3453 		 * kmem_cache_free.
3454 		 *
3455 		 * This is the case if we do RCU, have a constructor or
3456 		 * destructor or are poisoning the objects.
3457 		 */
3458 		s->offset = size;
3459 		size += sizeof(void *);
3460 	}
3461 
3462 #ifdef CONFIG_SLUB_DEBUG
3463 	if (flags & SLAB_STORE_USER)
3464 		/*
3465 		 * Need to store information about allocs and frees after
3466 		 * the object.
3467 		 */
3468 		size += 2 * sizeof(struct track);
3469 #endif
3470 
3471 	kasan_cache_create(s, &size, &s->flags);
3472 #ifdef CONFIG_SLUB_DEBUG
3473 	if (flags & SLAB_RED_ZONE) {
3474 		/*
3475 		 * Add some empty padding so that we can catch
3476 		 * overwrites from earlier objects rather than let
3477 		 * tracking information or the free pointer be
3478 		 * corrupted if a user writes before the start
3479 		 * of the object.
3480 		 */
3481 		size += sizeof(void *);
3482 
3483 		s->red_left_pad = sizeof(void *);
3484 		s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3485 		size += s->red_left_pad;
3486 	}
3487 #endif
3488 
3489 	/*
3490 	 * SLUB stores one object immediately after another beginning from
3491 	 * offset 0. In order to align the objects we have to simply size
3492 	 * each object to conform to the alignment.
3493 	 */
3494 	size = ALIGN(size, s->align);
3495 	s->size = size;
3496 	if (forced_order >= 0)
3497 		order = forced_order;
3498 	else
3499 		order = calculate_order(size, s->reserved);
3500 
3501 	if (order < 0)
3502 		return 0;
3503 
3504 	s->allocflags = 0;
3505 	if (order)
3506 		s->allocflags |= __GFP_COMP;
3507 
3508 	if (s->flags & SLAB_CACHE_DMA)
3509 		s->allocflags |= GFP_DMA;
3510 
3511 	if (s->flags & SLAB_RECLAIM_ACCOUNT)
3512 		s->allocflags |= __GFP_RECLAIMABLE;
3513 
3514 	/*
3515 	 * Determine the number of objects per slab
3516 	 */
3517 	s->oo = oo_make(order, size, s->reserved);
3518 	s->min = oo_make(get_order(size), size, s->reserved);
3519 	if (oo_objects(s->oo) > oo_objects(s->max))
3520 		s->max = s->oo;
3521 
3522 	return !!oo_objects(s->oo);
3523 }
3524 
3525 static int kmem_cache_open(struct kmem_cache *s, unsigned long flags)
3526 {
3527 	s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3528 	s->reserved = 0;
3529 
3530 	if (need_reserve_slab_rcu && (s->flags & SLAB_DESTROY_BY_RCU))
3531 		s->reserved = sizeof(struct rcu_head);
3532 
3533 	if (!calculate_sizes(s, -1))
3534 		goto error;
3535 	if (disable_higher_order_debug) {
3536 		/*
3537 		 * Disable debugging flags that store metadata if the min slab
3538 		 * order increased.
3539 		 */
3540 		if (get_order(s->size) > get_order(s->object_size)) {
3541 			s->flags &= ~DEBUG_METADATA_FLAGS;
3542 			s->offset = 0;
3543 			if (!calculate_sizes(s, -1))
3544 				goto error;
3545 		}
3546 	}
3547 
3548 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3549     defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3550 	if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
3551 		/* Enable fast mode */
3552 		s->flags |= __CMPXCHG_DOUBLE;
3553 #endif
3554 
3555 	/*
3556 	 * The larger the object size is, the more pages we want on the partial
3557 	 * list to avoid pounding the page allocator excessively.
3558 	 */
3559 	set_min_partial(s, ilog2(s->size) / 2);
3560 
3561 	/*
3562 	 * cpu_partial determined the maximum number of objects kept in the
3563 	 * per cpu partial lists of a processor.
3564 	 *
3565 	 * Per cpu partial lists mainly contain slabs that just have one
3566 	 * object freed. If they are used for allocation then they can be
3567 	 * filled up again with minimal effort. The slab will never hit the
3568 	 * per node partial lists and therefore no locking will be required.
3569 	 *
3570 	 * This setting also determines
3571 	 *
3572 	 * A) The number of objects from per cpu partial slabs dumped to the
3573 	 *    per node list when we reach the limit.
3574 	 * B) The number of objects in cpu partial slabs to extract from the
3575 	 *    per node list when we run out of per cpu objects. We only fetch
3576 	 *    50% to keep some capacity around for frees.
3577 	 */
3578 	if (!kmem_cache_has_cpu_partial(s))
3579 		s->cpu_partial = 0;
3580 	else if (s->size >= PAGE_SIZE)
3581 		s->cpu_partial = 2;
3582 	else if (s->size >= 1024)
3583 		s->cpu_partial = 6;
3584 	else if (s->size >= 256)
3585 		s->cpu_partial = 13;
3586 	else
3587 		s->cpu_partial = 30;
3588 
3589 #ifdef CONFIG_NUMA
3590 	s->remote_node_defrag_ratio = 1000;
3591 #endif
3592 
3593 	/* Initialize the pre-computed randomized freelist if slab is up */
3594 	if (slab_state >= UP) {
3595 		if (init_cache_random_seq(s))
3596 			goto error;
3597 	}
3598 
3599 	if (!init_kmem_cache_nodes(s))
3600 		goto error;
3601 
3602 	if (alloc_kmem_cache_cpus(s))
3603 		return 0;
3604 
3605 	free_kmem_cache_nodes(s);
3606 error:
3607 	if (flags & SLAB_PANIC)
3608 		panic("Cannot create slab %s size=%lu realsize=%u order=%u offset=%u flags=%lx\n",
3609 		      s->name, (unsigned long)s->size, s->size,
3610 		      oo_order(s->oo), s->offset, flags);
3611 	return -EINVAL;
3612 }
3613 
3614 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3615 							const char *text)
3616 {
3617 #ifdef CONFIG_SLUB_DEBUG
3618 	void *addr = page_address(page);
3619 	void *p;
3620 	unsigned long *map = kzalloc(BITS_TO_LONGS(page->objects) *
3621 				     sizeof(long), GFP_ATOMIC);
3622 	if (!map)
3623 		return;
3624 	slab_err(s, page, text, s->name);
3625 	slab_lock(page);
3626 
3627 	get_map(s, page, map);
3628 	for_each_object(p, s, addr, page->objects) {
3629 
3630 		if (!test_bit(slab_index(p, s, addr), map)) {
3631 			pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3632 			print_tracking(s, p);
3633 		}
3634 	}
3635 	slab_unlock(page);
3636 	kfree(map);
3637 #endif
3638 }
3639 
3640 /*
3641  * Attempt to free all partial slabs on a node.
3642  * This is called from __kmem_cache_shutdown(). We must take list_lock
3643  * because sysfs file might still access partial list after the shutdowning.
3644  */
3645 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3646 {
3647 	LIST_HEAD(discard);
3648 	struct page *page, *h;
3649 
3650 	BUG_ON(irqs_disabled());
3651 	spin_lock_irq(&n->list_lock);
3652 	list_for_each_entry_safe(page, h, &n->partial, lru) {
3653 		if (!page->inuse) {
3654 			remove_partial(n, page);
3655 			list_add(&page->lru, &discard);
3656 		} else {
3657 			list_slab_objects(s, page,
3658 			"Objects remaining in %s on __kmem_cache_shutdown()");
3659 		}
3660 	}
3661 	spin_unlock_irq(&n->list_lock);
3662 
3663 	list_for_each_entry_safe(page, h, &discard, lru)
3664 		discard_slab(s, page);
3665 }
3666 
3667 /*
3668  * Release all resources used by a slab cache.
3669  */
3670 int __kmem_cache_shutdown(struct kmem_cache *s)
3671 {
3672 	int node;
3673 	struct kmem_cache_node *n;
3674 
3675 	flush_all(s);
3676 	/* Attempt to free all objects */
3677 	for_each_kmem_cache_node(s, node, n) {
3678 		free_partial(s, n);
3679 		if (n->nr_partial || slabs_node(s, node))
3680 			return 1;
3681 	}
3682 	return 0;
3683 }
3684 
3685 /********************************************************************
3686  *		Kmalloc subsystem
3687  *******************************************************************/
3688 
3689 static int __init setup_slub_min_order(char *str)
3690 {
3691 	get_option(&str, &slub_min_order);
3692 
3693 	return 1;
3694 }
3695 
3696 __setup("slub_min_order=", setup_slub_min_order);
3697 
3698 static int __init setup_slub_max_order(char *str)
3699 {
3700 	get_option(&str, &slub_max_order);
3701 	slub_max_order = min(slub_max_order, MAX_ORDER - 1);
3702 
3703 	return 1;
3704 }
3705 
3706 __setup("slub_max_order=", setup_slub_max_order);
3707 
3708 static int __init setup_slub_min_objects(char *str)
3709 {
3710 	get_option(&str, &slub_min_objects);
3711 
3712 	return 1;
3713 }
3714 
3715 __setup("slub_min_objects=", setup_slub_min_objects);
3716 
3717 void *__kmalloc(size_t size, gfp_t flags)
3718 {
3719 	struct kmem_cache *s;
3720 	void *ret;
3721 
3722 	if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3723 		return kmalloc_large(size, flags);
3724 
3725 	s = kmalloc_slab(size, flags);
3726 
3727 	if (unlikely(ZERO_OR_NULL_PTR(s)))
3728 		return s;
3729 
3730 	ret = slab_alloc(s, flags, _RET_IP_);
3731 
3732 	trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3733 
3734 	kasan_kmalloc(s, ret, size, flags);
3735 
3736 	return ret;
3737 }
3738 EXPORT_SYMBOL(__kmalloc);
3739 
3740 #ifdef CONFIG_NUMA
3741 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3742 {
3743 	struct page *page;
3744 	void *ptr = NULL;
3745 
3746 	flags |= __GFP_COMP | __GFP_NOTRACK;
3747 	page = alloc_pages_node(node, flags, get_order(size));
3748 	if (page)
3749 		ptr = page_address(page);
3750 
3751 	kmalloc_large_node_hook(ptr, size, flags);
3752 	return ptr;
3753 }
3754 
3755 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3756 {
3757 	struct kmem_cache *s;
3758 	void *ret;
3759 
3760 	if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3761 		ret = kmalloc_large_node(size, flags, node);
3762 
3763 		trace_kmalloc_node(_RET_IP_, ret,
3764 				   size, PAGE_SIZE << get_order(size),
3765 				   flags, node);
3766 
3767 		return ret;
3768 	}
3769 
3770 	s = kmalloc_slab(size, flags);
3771 
3772 	if (unlikely(ZERO_OR_NULL_PTR(s)))
3773 		return s;
3774 
3775 	ret = slab_alloc_node(s, flags, node, _RET_IP_);
3776 
3777 	trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3778 
3779 	kasan_kmalloc(s, ret, size, flags);
3780 
3781 	return ret;
3782 }
3783 EXPORT_SYMBOL(__kmalloc_node);
3784 #endif
3785 
3786 #ifdef CONFIG_HARDENED_USERCOPY
3787 /*
3788  * Rejects objects that are incorrectly sized.
3789  *
3790  * Returns NULL if check passes, otherwise const char * to name of cache
3791  * to indicate an error.
3792  */
3793 const char *__check_heap_object(const void *ptr, unsigned long n,
3794 				struct page *page)
3795 {
3796 	struct kmem_cache *s;
3797 	unsigned long offset;
3798 	size_t object_size;
3799 
3800 	/* Find object and usable object size. */
3801 	s = page->slab_cache;
3802 	object_size = slab_ksize(s);
3803 
3804 	/* Reject impossible pointers. */
3805 	if (ptr < page_address(page))
3806 		return s->name;
3807 
3808 	/* Find offset within object. */
3809 	offset = (ptr - page_address(page)) % s->size;
3810 
3811 	/* Adjust for redzone and reject if within the redzone. */
3812 	if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) {
3813 		if (offset < s->red_left_pad)
3814 			return s->name;
3815 		offset -= s->red_left_pad;
3816 	}
3817 
3818 	/* Allow address range falling entirely within object size. */
3819 	if (offset <= object_size && n <= object_size - offset)
3820 		return NULL;
3821 
3822 	return s->name;
3823 }
3824 #endif /* CONFIG_HARDENED_USERCOPY */
3825 
3826 static size_t __ksize(const void *object)
3827 {
3828 	struct page *page;
3829 
3830 	if (unlikely(object == ZERO_SIZE_PTR))
3831 		return 0;
3832 
3833 	page = virt_to_head_page(object);
3834 
3835 	if (unlikely(!PageSlab(page))) {
3836 		WARN_ON(!PageCompound(page));
3837 		return PAGE_SIZE << compound_order(page);
3838 	}
3839 
3840 	return slab_ksize(page->slab_cache);
3841 }
3842 
3843 size_t ksize(const void *object)
3844 {
3845 	size_t size = __ksize(object);
3846 	/* We assume that ksize callers could use whole allocated area,
3847 	 * so we need to unpoison this area.
3848 	 */
3849 	kasan_unpoison_shadow(object, size);
3850 	return size;
3851 }
3852 EXPORT_SYMBOL(ksize);
3853 
3854 void kfree(const void *x)
3855 {
3856 	struct page *page;
3857 	void *object = (void *)x;
3858 
3859 	trace_kfree(_RET_IP_, x);
3860 
3861 	if (unlikely(ZERO_OR_NULL_PTR(x)))
3862 		return;
3863 
3864 	page = virt_to_head_page(x);
3865 	if (unlikely(!PageSlab(page))) {
3866 		BUG_ON(!PageCompound(page));
3867 		kfree_hook(x);
3868 		__free_pages(page, compound_order(page));
3869 		return;
3870 	}
3871 	slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
3872 }
3873 EXPORT_SYMBOL(kfree);
3874 
3875 #define SHRINK_PROMOTE_MAX 32
3876 
3877 /*
3878  * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3879  * up most to the head of the partial lists. New allocations will then
3880  * fill those up and thus they can be removed from the partial lists.
3881  *
3882  * The slabs with the least items are placed last. This results in them
3883  * being allocated from last increasing the chance that the last objects
3884  * are freed in them.
3885  */
3886 int __kmem_cache_shrink(struct kmem_cache *s, bool deactivate)
3887 {
3888 	int node;
3889 	int i;
3890 	struct kmem_cache_node *n;
3891 	struct page *page;
3892 	struct page *t;
3893 	struct list_head discard;
3894 	struct list_head promote[SHRINK_PROMOTE_MAX];
3895 	unsigned long flags;
3896 	int ret = 0;
3897 
3898 	if (deactivate) {
3899 		/*
3900 		 * Disable empty slabs caching. Used to avoid pinning offline
3901 		 * memory cgroups by kmem pages that can be freed.
3902 		 */
3903 		s->cpu_partial = 0;
3904 		s->min_partial = 0;
3905 
3906 		/*
3907 		 * s->cpu_partial is checked locklessly (see put_cpu_partial),
3908 		 * so we have to make sure the change is visible.
3909 		 */
3910 		synchronize_sched();
3911 	}
3912 
3913 	flush_all(s);
3914 	for_each_kmem_cache_node(s, node, n) {
3915 		INIT_LIST_HEAD(&discard);
3916 		for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3917 			INIT_LIST_HEAD(promote + i);
3918 
3919 		spin_lock_irqsave(&n->list_lock, flags);
3920 
3921 		/*
3922 		 * Build lists of slabs to discard or promote.
3923 		 *
3924 		 * Note that concurrent frees may occur while we hold the
3925 		 * list_lock. page->inuse here is the upper limit.
3926 		 */
3927 		list_for_each_entry_safe(page, t, &n->partial, lru) {
3928 			int free = page->objects - page->inuse;
3929 
3930 			/* Do not reread page->inuse */
3931 			barrier();
3932 
3933 			/* We do not keep full slabs on the list */
3934 			BUG_ON(free <= 0);
3935 
3936 			if (free == page->objects) {
3937 				list_move(&page->lru, &discard);
3938 				n->nr_partial--;
3939 			} else if (free <= SHRINK_PROMOTE_MAX)
3940 				list_move(&page->lru, promote + free - 1);
3941 		}
3942 
3943 		/*
3944 		 * Promote the slabs filled up most to the head of the
3945 		 * partial list.
3946 		 */
3947 		for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
3948 			list_splice(promote + i, &n->partial);
3949 
3950 		spin_unlock_irqrestore(&n->list_lock, flags);
3951 
3952 		/* Release empty slabs */
3953 		list_for_each_entry_safe(page, t, &discard, lru)
3954 			discard_slab(s, page);
3955 
3956 		if (slabs_node(s, node))
3957 			ret = 1;
3958 	}
3959 
3960 	return ret;
3961 }
3962 
3963 static int slab_mem_going_offline_callback(void *arg)
3964 {
3965 	struct kmem_cache *s;
3966 
3967 	mutex_lock(&slab_mutex);
3968 	list_for_each_entry(s, &slab_caches, list)
3969 		__kmem_cache_shrink(s, false);
3970 	mutex_unlock(&slab_mutex);
3971 
3972 	return 0;
3973 }
3974 
3975 static void slab_mem_offline_callback(void *arg)
3976 {
3977 	struct kmem_cache_node *n;
3978 	struct kmem_cache *s;
3979 	struct memory_notify *marg = arg;
3980 	int offline_node;
3981 
3982 	offline_node = marg->status_change_nid_normal;
3983 
3984 	/*
3985 	 * If the node still has available memory. we need kmem_cache_node
3986 	 * for it yet.
3987 	 */
3988 	if (offline_node < 0)
3989 		return;
3990 
3991 	mutex_lock(&slab_mutex);
3992 	list_for_each_entry(s, &slab_caches, list) {
3993 		n = get_node(s, offline_node);
3994 		if (n) {
3995 			/*
3996 			 * if n->nr_slabs > 0, slabs still exist on the node
3997 			 * that is going down. We were unable to free them,
3998 			 * and offline_pages() function shouldn't call this
3999 			 * callback. So, we must fail.
4000 			 */
4001 			BUG_ON(slabs_node(s, offline_node));
4002 
4003 			s->node[offline_node] = NULL;
4004 			kmem_cache_free(kmem_cache_node, n);
4005 		}
4006 	}
4007 	mutex_unlock(&slab_mutex);
4008 }
4009 
4010 static int slab_mem_going_online_callback(void *arg)
4011 {
4012 	struct kmem_cache_node *n;
4013 	struct kmem_cache *s;
4014 	struct memory_notify *marg = arg;
4015 	int nid = marg->status_change_nid_normal;
4016 	int ret = 0;
4017 
4018 	/*
4019 	 * If the node's memory is already available, then kmem_cache_node is
4020 	 * already created. Nothing to do.
4021 	 */
4022 	if (nid < 0)
4023 		return 0;
4024 
4025 	/*
4026 	 * We are bringing a node online. No memory is available yet. We must
4027 	 * allocate a kmem_cache_node structure in order to bring the node
4028 	 * online.
4029 	 */
4030 	mutex_lock(&slab_mutex);
4031 	list_for_each_entry(s, &slab_caches, list) {
4032 		/*
4033 		 * XXX: kmem_cache_alloc_node will fallback to other nodes
4034 		 *      since memory is not yet available from the node that
4035 		 *      is brought up.
4036 		 */
4037 		n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
4038 		if (!n) {
4039 			ret = -ENOMEM;
4040 			goto out;
4041 		}
4042 		init_kmem_cache_node(n);
4043 		s->node[nid] = n;
4044 	}
4045 out:
4046 	mutex_unlock(&slab_mutex);
4047 	return ret;
4048 }
4049 
4050 static int slab_memory_callback(struct notifier_block *self,
4051 				unsigned long action, void *arg)
4052 {
4053 	int ret = 0;
4054 
4055 	switch (action) {
4056 	case MEM_GOING_ONLINE:
4057 		ret = slab_mem_going_online_callback(arg);
4058 		break;
4059 	case MEM_GOING_OFFLINE:
4060 		ret = slab_mem_going_offline_callback(arg);
4061 		break;
4062 	case MEM_OFFLINE:
4063 	case MEM_CANCEL_ONLINE:
4064 		slab_mem_offline_callback(arg);
4065 		break;
4066 	case MEM_ONLINE:
4067 	case MEM_CANCEL_OFFLINE:
4068 		break;
4069 	}
4070 	if (ret)
4071 		ret = notifier_from_errno(ret);
4072 	else
4073 		ret = NOTIFY_OK;
4074 	return ret;
4075 }
4076 
4077 static struct notifier_block slab_memory_callback_nb = {
4078 	.notifier_call = slab_memory_callback,
4079 	.priority = SLAB_CALLBACK_PRI,
4080 };
4081 
4082 /********************************************************************
4083  *			Basic setup of slabs
4084  *******************************************************************/
4085 
4086 /*
4087  * Used for early kmem_cache structures that were allocated using
4088  * the page allocator. Allocate them properly then fix up the pointers
4089  * that may be pointing to the wrong kmem_cache structure.
4090  */
4091 
4092 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4093 {
4094 	int node;
4095 	struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4096 	struct kmem_cache_node *n;
4097 
4098 	memcpy(s, static_cache, kmem_cache->object_size);
4099 
4100 	/*
4101 	 * This runs very early, and only the boot processor is supposed to be
4102 	 * up.  Even if it weren't true, IRQs are not up so we couldn't fire
4103 	 * IPIs around.
4104 	 */
4105 	__flush_cpu_slab(s, smp_processor_id());
4106 	for_each_kmem_cache_node(s, node, n) {
4107 		struct page *p;
4108 
4109 		list_for_each_entry(p, &n->partial, lru)
4110 			p->slab_cache = s;
4111 
4112 #ifdef CONFIG_SLUB_DEBUG
4113 		list_for_each_entry(p, &n->full, lru)
4114 			p->slab_cache = s;
4115 #endif
4116 	}
4117 	slab_init_memcg_params(s);
4118 	list_add(&s->list, &slab_caches);
4119 	return s;
4120 }
4121 
4122 void __init kmem_cache_init(void)
4123 {
4124 	static __initdata struct kmem_cache boot_kmem_cache,
4125 		boot_kmem_cache_node;
4126 
4127 	if (debug_guardpage_minorder())
4128 		slub_max_order = 0;
4129 
4130 	kmem_cache_node = &boot_kmem_cache_node;
4131 	kmem_cache = &boot_kmem_cache;
4132 
4133 	create_boot_cache(kmem_cache_node, "kmem_cache_node",
4134 		sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN);
4135 
4136 	register_hotmemory_notifier(&slab_memory_callback_nb);
4137 
4138 	/* Able to allocate the per node structures */
4139 	slab_state = PARTIAL;
4140 
4141 	create_boot_cache(kmem_cache, "kmem_cache",
4142 			offsetof(struct kmem_cache, node) +
4143 				nr_node_ids * sizeof(struct kmem_cache_node *),
4144 		       SLAB_HWCACHE_ALIGN);
4145 
4146 	kmem_cache = bootstrap(&boot_kmem_cache);
4147 
4148 	/*
4149 	 * Allocate kmem_cache_node properly from the kmem_cache slab.
4150 	 * kmem_cache_node is separately allocated so no need to
4151 	 * update any list pointers.
4152 	 */
4153 	kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4154 
4155 	/* Now we can use the kmem_cache to allocate kmalloc slabs */
4156 	setup_kmalloc_cache_index_table();
4157 	create_kmalloc_caches(0);
4158 
4159 	/* Setup random freelists for each cache */
4160 	init_freelist_randomization();
4161 
4162 	cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4163 				  slub_cpu_dead);
4164 
4165 	pr_info("SLUB: HWalign=%d, Order=%d-%d, MinObjects=%d, CPUs=%d, Nodes=%d\n",
4166 		cache_line_size(),
4167 		slub_min_order, slub_max_order, slub_min_objects,
4168 		nr_cpu_ids, nr_node_ids);
4169 }
4170 
4171 void __init kmem_cache_init_late(void)
4172 {
4173 }
4174 
4175 struct kmem_cache *
4176 __kmem_cache_alias(const char *name, size_t size, size_t align,
4177 		   unsigned long flags, void (*ctor)(void *))
4178 {
4179 	struct kmem_cache *s, *c;
4180 
4181 	s = find_mergeable(size, align, flags, name, ctor);
4182 	if (s) {
4183 		s->refcount++;
4184 
4185 		/*
4186 		 * Adjust the object sizes so that we clear
4187 		 * the complete object on kzalloc.
4188 		 */
4189 		s->object_size = max(s->object_size, (int)size);
4190 		s->inuse = max_t(int, s->inuse, ALIGN(size, sizeof(void *)));
4191 
4192 		for_each_memcg_cache(c, s) {
4193 			c->object_size = s->object_size;
4194 			c->inuse = max_t(int, c->inuse,
4195 					 ALIGN(size, sizeof(void *)));
4196 		}
4197 
4198 		if (sysfs_slab_alias(s, name)) {
4199 			s->refcount--;
4200 			s = NULL;
4201 		}
4202 	}
4203 
4204 	return s;
4205 }
4206 
4207 int __kmem_cache_create(struct kmem_cache *s, unsigned long flags)
4208 {
4209 	int err;
4210 
4211 	err = kmem_cache_open(s, flags);
4212 	if (err)
4213 		return err;
4214 
4215 	/* Mutex is not taken during early boot */
4216 	if (slab_state <= UP)
4217 		return 0;
4218 
4219 	memcg_propagate_slab_attrs(s);
4220 	err = sysfs_slab_add(s);
4221 	if (err)
4222 		__kmem_cache_release(s);
4223 
4224 	return err;
4225 }
4226 
4227 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4228 {
4229 	struct kmem_cache *s;
4230 	void *ret;
4231 
4232 	if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4233 		return kmalloc_large(size, gfpflags);
4234 
4235 	s = kmalloc_slab(size, gfpflags);
4236 
4237 	if (unlikely(ZERO_OR_NULL_PTR(s)))
4238 		return s;
4239 
4240 	ret = slab_alloc(s, gfpflags, caller);
4241 
4242 	/* Honor the call site pointer we received. */
4243 	trace_kmalloc(caller, ret, size, s->size, gfpflags);
4244 
4245 	return ret;
4246 }
4247 
4248 #ifdef CONFIG_NUMA
4249 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4250 					int node, unsigned long caller)
4251 {
4252 	struct kmem_cache *s;
4253 	void *ret;
4254 
4255 	if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4256 		ret = kmalloc_large_node(size, gfpflags, node);
4257 
4258 		trace_kmalloc_node(caller, ret,
4259 				   size, PAGE_SIZE << get_order(size),
4260 				   gfpflags, node);
4261 
4262 		return ret;
4263 	}
4264 
4265 	s = kmalloc_slab(size, gfpflags);
4266 
4267 	if (unlikely(ZERO_OR_NULL_PTR(s)))
4268 		return s;
4269 
4270 	ret = slab_alloc_node(s, gfpflags, node, caller);
4271 
4272 	/* Honor the call site pointer we received. */
4273 	trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4274 
4275 	return ret;
4276 }
4277 #endif
4278 
4279 #ifdef CONFIG_SYSFS
4280 static int count_inuse(struct page *page)
4281 {
4282 	return page->inuse;
4283 }
4284 
4285 static int count_total(struct page *page)
4286 {
4287 	return page->objects;
4288 }
4289 #endif
4290 
4291 #ifdef CONFIG_SLUB_DEBUG
4292 static int validate_slab(struct kmem_cache *s, struct page *page,
4293 						unsigned long *map)
4294 {
4295 	void *p;
4296 	void *addr = page_address(page);
4297 
4298 	if (!check_slab(s, page) ||
4299 			!on_freelist(s, page, NULL))
4300 		return 0;
4301 
4302 	/* Now we know that a valid freelist exists */
4303 	bitmap_zero(map, page->objects);
4304 
4305 	get_map(s, page, map);
4306 	for_each_object(p, s, addr, page->objects) {
4307 		if (test_bit(slab_index(p, s, addr), map))
4308 			if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4309 				return 0;
4310 	}
4311 
4312 	for_each_object(p, s, addr, page->objects)
4313 		if (!test_bit(slab_index(p, s, addr), map))
4314 			if (!check_object(s, page, p, SLUB_RED_ACTIVE))
4315 				return 0;
4316 	return 1;
4317 }
4318 
4319 static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4320 						unsigned long *map)
4321 {
4322 	slab_lock(page);
4323 	validate_slab(s, page, map);
4324 	slab_unlock(page);
4325 }
4326 
4327 static int validate_slab_node(struct kmem_cache *s,
4328 		struct kmem_cache_node *n, unsigned long *map)
4329 {
4330 	unsigned long count = 0;
4331 	struct page *page;
4332 	unsigned long flags;
4333 
4334 	spin_lock_irqsave(&n->list_lock, flags);
4335 
4336 	list_for_each_entry(page, &n->partial, lru) {
4337 		validate_slab_slab(s, page, map);
4338 		count++;
4339 	}
4340 	if (count != n->nr_partial)
4341 		pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4342 		       s->name, count, n->nr_partial);
4343 
4344 	if (!(s->flags & SLAB_STORE_USER))
4345 		goto out;
4346 
4347 	list_for_each_entry(page, &n->full, lru) {
4348 		validate_slab_slab(s, page, map);
4349 		count++;
4350 	}
4351 	if (count != atomic_long_read(&n->nr_slabs))
4352 		pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4353 		       s->name, count, atomic_long_read(&n->nr_slabs));
4354 
4355 out:
4356 	spin_unlock_irqrestore(&n->list_lock, flags);
4357 	return count;
4358 }
4359 
4360 static long validate_slab_cache(struct kmem_cache *s)
4361 {
4362 	int node;
4363 	unsigned long count = 0;
4364 	unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
4365 				sizeof(unsigned long), GFP_KERNEL);
4366 	struct kmem_cache_node *n;
4367 
4368 	if (!map)
4369 		return -ENOMEM;
4370 
4371 	flush_all(s);
4372 	for_each_kmem_cache_node(s, node, n)
4373 		count += validate_slab_node(s, n, map);
4374 	kfree(map);
4375 	return count;
4376 }
4377 /*
4378  * Generate lists of code addresses where slabcache objects are allocated
4379  * and freed.
4380  */
4381 
4382 struct location {
4383 	unsigned long count;
4384 	unsigned long addr;
4385 	long long sum_time;
4386 	long min_time;
4387 	long max_time;
4388 	long min_pid;
4389 	long max_pid;
4390 	DECLARE_BITMAP(cpus, NR_CPUS);
4391 	nodemask_t nodes;
4392 };
4393 
4394 struct loc_track {
4395 	unsigned long max;
4396 	unsigned long count;
4397 	struct location *loc;
4398 };
4399 
4400 static void free_loc_track(struct loc_track *t)
4401 {
4402 	if (t->max)
4403 		free_pages((unsigned long)t->loc,
4404 			get_order(sizeof(struct location) * t->max));
4405 }
4406 
4407 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4408 {
4409 	struct location *l;
4410 	int order;
4411 
4412 	order = get_order(sizeof(struct location) * max);
4413 
4414 	l = (void *)__get_free_pages(flags, order);
4415 	if (!l)
4416 		return 0;
4417 
4418 	if (t->count) {
4419 		memcpy(l, t->loc, sizeof(struct location) * t->count);
4420 		free_loc_track(t);
4421 	}
4422 	t->max = max;
4423 	t->loc = l;
4424 	return 1;
4425 }
4426 
4427 static int add_location(struct loc_track *t, struct kmem_cache *s,
4428 				const struct track *track)
4429 {
4430 	long start, end, pos;
4431 	struct location *l;
4432 	unsigned long caddr;
4433 	unsigned long age = jiffies - track->when;
4434 
4435 	start = -1;
4436 	end = t->count;
4437 
4438 	for ( ; ; ) {
4439 		pos = start + (end - start + 1) / 2;
4440 
4441 		/*
4442 		 * There is nothing at "end". If we end up there
4443 		 * we need to add something to before end.
4444 		 */
4445 		if (pos == end)
4446 			break;
4447 
4448 		caddr = t->loc[pos].addr;
4449 		if (track->addr == caddr) {
4450 
4451 			l = &t->loc[pos];
4452 			l->count++;
4453 			if (track->when) {
4454 				l->sum_time += age;
4455 				if (age < l->min_time)
4456 					l->min_time = age;
4457 				if (age > l->max_time)
4458 					l->max_time = age;
4459 
4460 				if (track->pid < l->min_pid)
4461 					l->min_pid = track->pid;
4462 				if (track->pid > l->max_pid)
4463 					l->max_pid = track->pid;
4464 
4465 				cpumask_set_cpu(track->cpu,
4466 						to_cpumask(l->cpus));
4467 			}
4468 			node_set(page_to_nid(virt_to_page(track)), l->nodes);
4469 			return 1;
4470 		}
4471 
4472 		if (track->addr < caddr)
4473 			end = pos;
4474 		else
4475 			start = pos;
4476 	}
4477 
4478 	/*
4479 	 * Not found. Insert new tracking element.
4480 	 */
4481 	if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4482 		return 0;
4483 
4484 	l = t->loc + pos;
4485 	if (pos < t->count)
4486 		memmove(l + 1, l,
4487 			(t->count - pos) * sizeof(struct location));
4488 	t->count++;
4489 	l->count = 1;
4490 	l->addr = track->addr;
4491 	l->sum_time = age;
4492 	l->min_time = age;
4493 	l->max_time = age;
4494 	l->min_pid = track->pid;
4495 	l->max_pid = track->pid;
4496 	cpumask_clear(to_cpumask(l->cpus));
4497 	cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4498 	nodes_clear(l->nodes);
4499 	node_set(page_to_nid(virt_to_page(track)), l->nodes);
4500 	return 1;
4501 }
4502 
4503 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4504 		struct page *page, enum track_item alloc,
4505 		unsigned long *map)
4506 {
4507 	void *addr = page_address(page);
4508 	void *p;
4509 
4510 	bitmap_zero(map, page->objects);
4511 	get_map(s, page, map);
4512 
4513 	for_each_object(p, s, addr, page->objects)
4514 		if (!test_bit(slab_index(p, s, addr), map))
4515 			add_location(t, s, get_track(s, p, alloc));
4516 }
4517 
4518 static int list_locations(struct kmem_cache *s, char *buf,
4519 					enum track_item alloc)
4520 {
4521 	int len = 0;
4522 	unsigned long i;
4523 	struct loc_track t = { 0, 0, NULL };
4524 	int node;
4525 	unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
4526 				     sizeof(unsigned long), GFP_KERNEL);
4527 	struct kmem_cache_node *n;
4528 
4529 	if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4530 				     GFP_TEMPORARY)) {
4531 		kfree(map);
4532 		return sprintf(buf, "Out of memory\n");
4533 	}
4534 	/* Push back cpu slabs */
4535 	flush_all(s);
4536 
4537 	for_each_kmem_cache_node(s, node, n) {
4538 		unsigned long flags;
4539 		struct page *page;
4540 
4541 		if (!atomic_long_read(&n->nr_slabs))
4542 			continue;
4543 
4544 		spin_lock_irqsave(&n->list_lock, flags);
4545 		list_for_each_entry(page, &n->partial, lru)
4546 			process_slab(&t, s, page, alloc, map);
4547 		list_for_each_entry(page, &n->full, lru)
4548 			process_slab(&t, s, page, alloc, map);
4549 		spin_unlock_irqrestore(&n->list_lock, flags);
4550 	}
4551 
4552 	for (i = 0; i < t.count; i++) {
4553 		struct location *l = &t.loc[i];
4554 
4555 		if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4556 			break;
4557 		len += sprintf(buf + len, "%7ld ", l->count);
4558 
4559 		if (l->addr)
4560 			len += sprintf(buf + len, "%pS", (void *)l->addr);
4561 		else
4562 			len += sprintf(buf + len, "<not-available>");
4563 
4564 		if (l->sum_time != l->min_time) {
4565 			len += sprintf(buf + len, " age=%ld/%ld/%ld",
4566 				l->min_time,
4567 				(long)div_u64(l->sum_time, l->count),
4568 				l->max_time);
4569 		} else
4570 			len += sprintf(buf + len, " age=%ld",
4571 				l->min_time);
4572 
4573 		if (l->min_pid != l->max_pid)
4574 			len += sprintf(buf + len, " pid=%ld-%ld",
4575 				l->min_pid, l->max_pid);
4576 		else
4577 			len += sprintf(buf + len, " pid=%ld",
4578 				l->min_pid);
4579 
4580 		if (num_online_cpus() > 1 &&
4581 				!cpumask_empty(to_cpumask(l->cpus)) &&
4582 				len < PAGE_SIZE - 60)
4583 			len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4584 					 " cpus=%*pbl",
4585 					 cpumask_pr_args(to_cpumask(l->cpus)));
4586 
4587 		if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4588 				len < PAGE_SIZE - 60)
4589 			len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4590 					 " nodes=%*pbl",
4591 					 nodemask_pr_args(&l->nodes));
4592 
4593 		len += sprintf(buf + len, "\n");
4594 	}
4595 
4596 	free_loc_track(&t);
4597 	kfree(map);
4598 	if (!t.count)
4599 		len += sprintf(buf, "No data\n");
4600 	return len;
4601 }
4602 #endif
4603 
4604 #ifdef SLUB_RESILIENCY_TEST
4605 static void __init resiliency_test(void)
4606 {
4607 	u8 *p;
4608 
4609 	BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4610 
4611 	pr_err("SLUB resiliency testing\n");
4612 	pr_err("-----------------------\n");
4613 	pr_err("A. Corruption after allocation\n");
4614 
4615 	p = kzalloc(16, GFP_KERNEL);
4616 	p[16] = 0x12;
4617 	pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4618 	       p + 16);
4619 
4620 	validate_slab_cache(kmalloc_caches[4]);
4621 
4622 	/* Hmmm... The next two are dangerous */
4623 	p = kzalloc(32, GFP_KERNEL);
4624 	p[32 + sizeof(void *)] = 0x34;
4625 	pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4626 	       p);
4627 	pr_err("If allocated object is overwritten then not detectable\n\n");
4628 
4629 	validate_slab_cache(kmalloc_caches[5]);
4630 	p = kzalloc(64, GFP_KERNEL);
4631 	p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4632 	*p = 0x56;
4633 	pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4634 	       p);
4635 	pr_err("If allocated object is overwritten then not detectable\n\n");
4636 	validate_slab_cache(kmalloc_caches[6]);
4637 
4638 	pr_err("\nB. Corruption after free\n");
4639 	p = kzalloc(128, GFP_KERNEL);
4640 	kfree(p);
4641 	*p = 0x78;
4642 	pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4643 	validate_slab_cache(kmalloc_caches[7]);
4644 
4645 	p = kzalloc(256, GFP_KERNEL);
4646 	kfree(p);
4647 	p[50] = 0x9a;
4648 	pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4649 	validate_slab_cache(kmalloc_caches[8]);
4650 
4651 	p = kzalloc(512, GFP_KERNEL);
4652 	kfree(p);
4653 	p[512] = 0xab;
4654 	pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4655 	validate_slab_cache(kmalloc_caches[9]);
4656 }
4657 #else
4658 #ifdef CONFIG_SYSFS
4659 static void resiliency_test(void) {};
4660 #endif
4661 #endif
4662 
4663 #ifdef CONFIG_SYSFS
4664 enum slab_stat_type {
4665 	SL_ALL,			/* All slabs */
4666 	SL_PARTIAL,		/* Only partially allocated slabs */
4667 	SL_CPU,			/* Only slabs used for cpu caches */
4668 	SL_OBJECTS,		/* Determine allocated objects not slabs */
4669 	SL_TOTAL		/* Determine object capacity not slabs */
4670 };
4671 
4672 #define SO_ALL		(1 << SL_ALL)
4673 #define SO_PARTIAL	(1 << SL_PARTIAL)
4674 #define SO_CPU		(1 << SL_CPU)
4675 #define SO_OBJECTS	(1 << SL_OBJECTS)
4676 #define SO_TOTAL	(1 << SL_TOTAL)
4677 
4678 static ssize_t show_slab_objects(struct kmem_cache *s,
4679 			    char *buf, unsigned long flags)
4680 {
4681 	unsigned long total = 0;
4682 	int node;
4683 	int x;
4684 	unsigned long *nodes;
4685 
4686 	nodes = kzalloc(sizeof(unsigned long) * nr_node_ids, GFP_KERNEL);
4687 	if (!nodes)
4688 		return -ENOMEM;
4689 
4690 	if (flags & SO_CPU) {
4691 		int cpu;
4692 
4693 		for_each_possible_cpu(cpu) {
4694 			struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4695 							       cpu);
4696 			int node;
4697 			struct page *page;
4698 
4699 			page = READ_ONCE(c->page);
4700 			if (!page)
4701 				continue;
4702 
4703 			node = page_to_nid(page);
4704 			if (flags & SO_TOTAL)
4705 				x = page->objects;
4706 			else if (flags & SO_OBJECTS)
4707 				x = page->inuse;
4708 			else
4709 				x = 1;
4710 
4711 			total += x;
4712 			nodes[node] += x;
4713 
4714 			page = READ_ONCE(c->partial);
4715 			if (page) {
4716 				node = page_to_nid(page);
4717 				if (flags & SO_TOTAL)
4718 					WARN_ON_ONCE(1);
4719 				else if (flags & SO_OBJECTS)
4720 					WARN_ON_ONCE(1);
4721 				else
4722 					x = page->pages;
4723 				total += x;
4724 				nodes[node] += x;
4725 			}
4726 		}
4727 	}
4728 
4729 	get_online_mems();
4730 #ifdef CONFIG_SLUB_DEBUG
4731 	if (flags & SO_ALL) {
4732 		struct kmem_cache_node *n;
4733 
4734 		for_each_kmem_cache_node(s, node, n) {
4735 
4736 			if (flags & SO_TOTAL)
4737 				x = atomic_long_read(&n->total_objects);
4738 			else if (flags & SO_OBJECTS)
4739 				x = atomic_long_read(&n->total_objects) -
4740 					count_partial(n, count_free);
4741 			else
4742 				x = atomic_long_read(&n->nr_slabs);
4743 			total += x;
4744 			nodes[node] += x;
4745 		}
4746 
4747 	} else
4748 #endif
4749 	if (flags & SO_PARTIAL) {
4750 		struct kmem_cache_node *n;
4751 
4752 		for_each_kmem_cache_node(s, node, n) {
4753 			if (flags & SO_TOTAL)
4754 				x = count_partial(n, count_total);
4755 			else if (flags & SO_OBJECTS)
4756 				x = count_partial(n, count_inuse);
4757 			else
4758 				x = n->nr_partial;
4759 			total += x;
4760 			nodes[node] += x;
4761 		}
4762 	}
4763 	x = sprintf(buf, "%lu", total);
4764 #ifdef CONFIG_NUMA
4765 	for (node = 0; node < nr_node_ids; node++)
4766 		if (nodes[node])
4767 			x += sprintf(buf + x, " N%d=%lu",
4768 					node, nodes[node]);
4769 #endif
4770 	put_online_mems();
4771 	kfree(nodes);
4772 	return x + sprintf(buf + x, "\n");
4773 }
4774 
4775 #ifdef CONFIG_SLUB_DEBUG
4776 static int any_slab_objects(struct kmem_cache *s)
4777 {
4778 	int node;
4779 	struct kmem_cache_node *n;
4780 
4781 	for_each_kmem_cache_node(s, node, n)
4782 		if (atomic_long_read(&n->total_objects))
4783 			return 1;
4784 
4785 	return 0;
4786 }
4787 #endif
4788 
4789 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4790 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4791 
4792 struct slab_attribute {
4793 	struct attribute attr;
4794 	ssize_t (*show)(struct kmem_cache *s, char *buf);
4795 	ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4796 };
4797 
4798 #define SLAB_ATTR_RO(_name) \
4799 	static struct slab_attribute _name##_attr = \
4800 	__ATTR(_name, 0400, _name##_show, NULL)
4801 
4802 #define SLAB_ATTR(_name) \
4803 	static struct slab_attribute _name##_attr =  \
4804 	__ATTR(_name, 0600, _name##_show, _name##_store)
4805 
4806 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4807 {
4808 	return sprintf(buf, "%d\n", s->size);
4809 }
4810 SLAB_ATTR_RO(slab_size);
4811 
4812 static ssize_t align_show(struct kmem_cache *s, char *buf)
4813 {
4814 	return sprintf(buf, "%d\n", s->align);
4815 }
4816 SLAB_ATTR_RO(align);
4817 
4818 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4819 {
4820 	return sprintf(buf, "%d\n", s->object_size);
4821 }
4822 SLAB_ATTR_RO(object_size);
4823 
4824 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4825 {
4826 	return sprintf(buf, "%d\n", oo_objects(s->oo));
4827 }
4828 SLAB_ATTR_RO(objs_per_slab);
4829 
4830 static ssize_t order_store(struct kmem_cache *s,
4831 				const char *buf, size_t length)
4832 {
4833 	unsigned long order;
4834 	int err;
4835 
4836 	err = kstrtoul(buf, 10, &order);
4837 	if (err)
4838 		return err;
4839 
4840 	if (order > slub_max_order || order < slub_min_order)
4841 		return -EINVAL;
4842 
4843 	calculate_sizes(s, order);
4844 	return length;
4845 }
4846 
4847 static ssize_t order_show(struct kmem_cache *s, char *buf)
4848 {
4849 	return sprintf(buf, "%d\n", oo_order(s->oo));
4850 }
4851 SLAB_ATTR(order);
4852 
4853 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4854 {
4855 	return sprintf(buf, "%lu\n", s->min_partial);
4856 }
4857 
4858 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4859 				 size_t length)
4860 {
4861 	unsigned long min;
4862 	int err;
4863 
4864 	err = kstrtoul(buf, 10, &min);
4865 	if (err)
4866 		return err;
4867 
4868 	set_min_partial(s, min);
4869 	return length;
4870 }
4871 SLAB_ATTR(min_partial);
4872 
4873 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4874 {
4875 	return sprintf(buf, "%u\n", s->cpu_partial);
4876 }
4877 
4878 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4879 				 size_t length)
4880 {
4881 	unsigned long objects;
4882 	int err;
4883 
4884 	err = kstrtoul(buf, 10, &objects);
4885 	if (err)
4886 		return err;
4887 	if (objects && !kmem_cache_has_cpu_partial(s))
4888 		return -EINVAL;
4889 
4890 	s->cpu_partial = objects;
4891 	flush_all(s);
4892 	return length;
4893 }
4894 SLAB_ATTR(cpu_partial);
4895 
4896 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
4897 {
4898 	if (!s->ctor)
4899 		return 0;
4900 	return sprintf(buf, "%pS\n", s->ctor);
4901 }
4902 SLAB_ATTR_RO(ctor);
4903 
4904 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
4905 {
4906 	return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
4907 }
4908 SLAB_ATTR_RO(aliases);
4909 
4910 static ssize_t partial_show(struct kmem_cache *s, char *buf)
4911 {
4912 	return show_slab_objects(s, buf, SO_PARTIAL);
4913 }
4914 SLAB_ATTR_RO(partial);
4915 
4916 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
4917 {
4918 	return show_slab_objects(s, buf, SO_CPU);
4919 }
4920 SLAB_ATTR_RO(cpu_slabs);
4921 
4922 static ssize_t objects_show(struct kmem_cache *s, char *buf)
4923 {
4924 	return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
4925 }
4926 SLAB_ATTR_RO(objects);
4927 
4928 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
4929 {
4930 	return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
4931 }
4932 SLAB_ATTR_RO(objects_partial);
4933 
4934 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
4935 {
4936 	int objects = 0;
4937 	int pages = 0;
4938 	int cpu;
4939 	int len;
4940 
4941 	for_each_online_cpu(cpu) {
4942 		struct page *page = per_cpu_ptr(s->cpu_slab, cpu)->partial;
4943 
4944 		if (page) {
4945 			pages += page->pages;
4946 			objects += page->pobjects;
4947 		}
4948 	}
4949 
4950 	len = sprintf(buf, "%d(%d)", objects, pages);
4951 
4952 #ifdef CONFIG_SMP
4953 	for_each_online_cpu(cpu) {
4954 		struct page *page = per_cpu_ptr(s->cpu_slab, cpu) ->partial;
4955 
4956 		if (page && len < PAGE_SIZE - 20)
4957 			len += sprintf(buf + len, " C%d=%d(%d)", cpu,
4958 				page->pobjects, page->pages);
4959 	}
4960 #endif
4961 	return len + sprintf(buf + len, "\n");
4962 }
4963 SLAB_ATTR_RO(slabs_cpu_partial);
4964 
4965 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
4966 {
4967 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
4968 }
4969 
4970 static ssize_t reclaim_account_store(struct kmem_cache *s,
4971 				const char *buf, size_t length)
4972 {
4973 	s->flags &= ~SLAB_RECLAIM_ACCOUNT;
4974 	if (buf[0] == '1')
4975 		s->flags |= SLAB_RECLAIM_ACCOUNT;
4976 	return length;
4977 }
4978 SLAB_ATTR(reclaim_account);
4979 
4980 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
4981 {
4982 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
4983 }
4984 SLAB_ATTR_RO(hwcache_align);
4985 
4986 #ifdef CONFIG_ZONE_DMA
4987 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
4988 {
4989 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
4990 }
4991 SLAB_ATTR_RO(cache_dma);
4992 #endif
4993 
4994 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
4995 {
4996 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_DESTROY_BY_RCU));
4997 }
4998 SLAB_ATTR_RO(destroy_by_rcu);
4999 
5000 static ssize_t reserved_show(struct kmem_cache *s, char *buf)
5001 {
5002 	return sprintf(buf, "%d\n", s->reserved);
5003 }
5004 SLAB_ATTR_RO(reserved);
5005 
5006 #ifdef CONFIG_SLUB_DEBUG
5007 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5008 {
5009 	return show_slab_objects(s, buf, SO_ALL);
5010 }
5011 SLAB_ATTR_RO(slabs);
5012 
5013 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5014 {
5015 	return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5016 }
5017 SLAB_ATTR_RO(total_objects);
5018 
5019 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5020 {
5021 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
5022 }
5023 
5024 static ssize_t sanity_checks_store(struct kmem_cache *s,
5025 				const char *buf, size_t length)
5026 {
5027 	s->flags &= ~SLAB_CONSISTENCY_CHECKS;
5028 	if (buf[0] == '1') {
5029 		s->flags &= ~__CMPXCHG_DOUBLE;
5030 		s->flags |= SLAB_CONSISTENCY_CHECKS;
5031 	}
5032 	return length;
5033 }
5034 SLAB_ATTR(sanity_checks);
5035 
5036 static ssize_t trace_show(struct kmem_cache *s, char *buf)
5037 {
5038 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5039 }
5040 
5041 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
5042 							size_t length)
5043 {
5044 	/*
5045 	 * Tracing a merged cache is going to give confusing results
5046 	 * as well as cause other issues like converting a mergeable
5047 	 * cache into an umergeable one.
5048 	 */
5049 	if (s->refcount > 1)
5050 		return -EINVAL;
5051 
5052 	s->flags &= ~SLAB_TRACE;
5053 	if (buf[0] == '1') {
5054 		s->flags &= ~__CMPXCHG_DOUBLE;
5055 		s->flags |= SLAB_TRACE;
5056 	}
5057 	return length;
5058 }
5059 SLAB_ATTR(trace);
5060 
5061 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5062 {
5063 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5064 }
5065 
5066 static ssize_t red_zone_store(struct kmem_cache *s,
5067 				const char *buf, size_t length)
5068 {
5069 	if (any_slab_objects(s))
5070 		return -EBUSY;
5071 
5072 	s->flags &= ~SLAB_RED_ZONE;
5073 	if (buf[0] == '1') {
5074 		s->flags |= SLAB_RED_ZONE;
5075 	}
5076 	calculate_sizes(s, -1);
5077 	return length;
5078 }
5079 SLAB_ATTR(red_zone);
5080 
5081 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5082 {
5083 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5084 }
5085 
5086 static ssize_t poison_store(struct kmem_cache *s,
5087 				const char *buf, size_t length)
5088 {
5089 	if (any_slab_objects(s))
5090 		return -EBUSY;
5091 
5092 	s->flags &= ~SLAB_POISON;
5093 	if (buf[0] == '1') {
5094 		s->flags |= SLAB_POISON;
5095 	}
5096 	calculate_sizes(s, -1);
5097 	return length;
5098 }
5099 SLAB_ATTR(poison);
5100 
5101 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5102 {
5103 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5104 }
5105 
5106 static ssize_t store_user_store(struct kmem_cache *s,
5107 				const char *buf, size_t length)
5108 {
5109 	if (any_slab_objects(s))
5110 		return -EBUSY;
5111 
5112 	s->flags &= ~SLAB_STORE_USER;
5113 	if (buf[0] == '1') {
5114 		s->flags &= ~__CMPXCHG_DOUBLE;
5115 		s->flags |= SLAB_STORE_USER;
5116 	}
5117 	calculate_sizes(s, -1);
5118 	return length;
5119 }
5120 SLAB_ATTR(store_user);
5121 
5122 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5123 {
5124 	return 0;
5125 }
5126 
5127 static ssize_t validate_store(struct kmem_cache *s,
5128 			const char *buf, size_t length)
5129 {
5130 	int ret = -EINVAL;
5131 
5132 	if (buf[0] == '1') {
5133 		ret = validate_slab_cache(s);
5134 		if (ret >= 0)
5135 			ret = length;
5136 	}
5137 	return ret;
5138 }
5139 SLAB_ATTR(validate);
5140 
5141 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5142 {
5143 	if (!(s->flags & SLAB_STORE_USER))
5144 		return -ENOSYS;
5145 	return list_locations(s, buf, TRACK_ALLOC);
5146 }
5147 SLAB_ATTR_RO(alloc_calls);
5148 
5149 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5150 {
5151 	if (!(s->flags & SLAB_STORE_USER))
5152 		return -ENOSYS;
5153 	return list_locations(s, buf, TRACK_FREE);
5154 }
5155 SLAB_ATTR_RO(free_calls);
5156 #endif /* CONFIG_SLUB_DEBUG */
5157 
5158 #ifdef CONFIG_FAILSLAB
5159 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5160 {
5161 	return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5162 }
5163 
5164 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5165 							size_t length)
5166 {
5167 	if (s->refcount > 1)
5168 		return -EINVAL;
5169 
5170 	s->flags &= ~SLAB_FAILSLAB;
5171 	if (buf[0] == '1')
5172 		s->flags |= SLAB_FAILSLAB;
5173 	return length;
5174 }
5175 SLAB_ATTR(failslab);
5176 #endif
5177 
5178 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5179 {
5180 	return 0;
5181 }
5182 
5183 static ssize_t shrink_store(struct kmem_cache *s,
5184 			const char *buf, size_t length)
5185 {
5186 	if (buf[0] == '1')
5187 		kmem_cache_shrink(s);
5188 	else
5189 		return -EINVAL;
5190 	return length;
5191 }
5192 SLAB_ATTR(shrink);
5193 
5194 #ifdef CONFIG_NUMA
5195 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5196 {
5197 	return sprintf(buf, "%d\n", s->remote_node_defrag_ratio / 10);
5198 }
5199 
5200 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5201 				const char *buf, size_t length)
5202 {
5203 	unsigned long ratio;
5204 	int err;
5205 
5206 	err = kstrtoul(buf, 10, &ratio);
5207 	if (err)
5208 		return err;
5209 
5210 	if (ratio <= 100)
5211 		s->remote_node_defrag_ratio = ratio * 10;
5212 
5213 	return length;
5214 }
5215 SLAB_ATTR(remote_node_defrag_ratio);
5216 #endif
5217 
5218 #ifdef CONFIG_SLUB_STATS
5219 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5220 {
5221 	unsigned long sum  = 0;
5222 	int cpu;
5223 	int len;
5224 	int *data = kmalloc(nr_cpu_ids * sizeof(int), GFP_KERNEL);
5225 
5226 	if (!data)
5227 		return -ENOMEM;
5228 
5229 	for_each_online_cpu(cpu) {
5230 		unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5231 
5232 		data[cpu] = x;
5233 		sum += x;
5234 	}
5235 
5236 	len = sprintf(buf, "%lu", sum);
5237 
5238 #ifdef CONFIG_SMP
5239 	for_each_online_cpu(cpu) {
5240 		if (data[cpu] && len < PAGE_SIZE - 20)
5241 			len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
5242 	}
5243 #endif
5244 	kfree(data);
5245 	return len + sprintf(buf + len, "\n");
5246 }
5247 
5248 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5249 {
5250 	int cpu;
5251 
5252 	for_each_online_cpu(cpu)
5253 		per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5254 }
5255 
5256 #define STAT_ATTR(si, text) 					\
5257 static ssize_t text##_show(struct kmem_cache *s, char *buf)	\
5258 {								\
5259 	return show_stat(s, buf, si);				\
5260 }								\
5261 static ssize_t text##_store(struct kmem_cache *s,		\
5262 				const char *buf, size_t length)	\
5263 {								\
5264 	if (buf[0] != '0')					\
5265 		return -EINVAL;					\
5266 	clear_stat(s, si);					\
5267 	return length;						\
5268 }								\
5269 SLAB_ATTR(text);						\
5270 
5271 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5272 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5273 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5274 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5275 STAT_ATTR(FREE_FROZEN, free_frozen);
5276 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5277 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5278 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5279 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5280 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5281 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5282 STAT_ATTR(FREE_SLAB, free_slab);
5283 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5284 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5285 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5286 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5287 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5288 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5289 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5290 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5291 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5292 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5293 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5294 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5295 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5296 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5297 #endif
5298 
5299 static struct attribute *slab_attrs[] = {
5300 	&slab_size_attr.attr,
5301 	&object_size_attr.attr,
5302 	&objs_per_slab_attr.attr,
5303 	&order_attr.attr,
5304 	&min_partial_attr.attr,
5305 	&cpu_partial_attr.attr,
5306 	&objects_attr.attr,
5307 	&objects_partial_attr.attr,
5308 	&partial_attr.attr,
5309 	&cpu_slabs_attr.attr,
5310 	&ctor_attr.attr,
5311 	&aliases_attr.attr,
5312 	&align_attr.attr,
5313 	&hwcache_align_attr.attr,
5314 	&reclaim_account_attr.attr,
5315 	&destroy_by_rcu_attr.attr,
5316 	&shrink_attr.attr,
5317 	&reserved_attr.attr,
5318 	&slabs_cpu_partial_attr.attr,
5319 #ifdef CONFIG_SLUB_DEBUG
5320 	&total_objects_attr.attr,
5321 	&slabs_attr.attr,
5322 	&sanity_checks_attr.attr,
5323 	&trace_attr.attr,
5324 	&red_zone_attr.attr,
5325 	&poison_attr.attr,
5326 	&store_user_attr.attr,
5327 	&validate_attr.attr,
5328 	&alloc_calls_attr.attr,
5329 	&free_calls_attr.attr,
5330 #endif
5331 #ifdef CONFIG_ZONE_DMA
5332 	&cache_dma_attr.attr,
5333 #endif
5334 #ifdef CONFIG_NUMA
5335 	&remote_node_defrag_ratio_attr.attr,
5336 #endif
5337 #ifdef CONFIG_SLUB_STATS
5338 	&alloc_fastpath_attr.attr,
5339 	&alloc_slowpath_attr.attr,
5340 	&free_fastpath_attr.attr,
5341 	&free_slowpath_attr.attr,
5342 	&free_frozen_attr.attr,
5343 	&free_add_partial_attr.attr,
5344 	&free_remove_partial_attr.attr,
5345 	&alloc_from_partial_attr.attr,
5346 	&alloc_slab_attr.attr,
5347 	&alloc_refill_attr.attr,
5348 	&alloc_node_mismatch_attr.attr,
5349 	&free_slab_attr.attr,
5350 	&cpuslab_flush_attr.attr,
5351 	&deactivate_full_attr.attr,
5352 	&deactivate_empty_attr.attr,
5353 	&deactivate_to_head_attr.attr,
5354 	&deactivate_to_tail_attr.attr,
5355 	&deactivate_remote_frees_attr.attr,
5356 	&deactivate_bypass_attr.attr,
5357 	&order_fallback_attr.attr,
5358 	&cmpxchg_double_fail_attr.attr,
5359 	&cmpxchg_double_cpu_fail_attr.attr,
5360 	&cpu_partial_alloc_attr.attr,
5361 	&cpu_partial_free_attr.attr,
5362 	&cpu_partial_node_attr.attr,
5363 	&cpu_partial_drain_attr.attr,
5364 #endif
5365 #ifdef CONFIG_FAILSLAB
5366 	&failslab_attr.attr,
5367 #endif
5368 
5369 	NULL
5370 };
5371 
5372 static struct attribute_group slab_attr_group = {
5373 	.attrs = slab_attrs,
5374 };
5375 
5376 static ssize_t slab_attr_show(struct kobject *kobj,
5377 				struct attribute *attr,
5378 				char *buf)
5379 {
5380 	struct slab_attribute *attribute;
5381 	struct kmem_cache *s;
5382 	int err;
5383 
5384 	attribute = to_slab_attr(attr);
5385 	s = to_slab(kobj);
5386 
5387 	if (!attribute->show)
5388 		return -EIO;
5389 
5390 	err = attribute->show(s, buf);
5391 
5392 	return err;
5393 }
5394 
5395 static ssize_t slab_attr_store(struct kobject *kobj,
5396 				struct attribute *attr,
5397 				const char *buf, size_t len)
5398 {
5399 	struct slab_attribute *attribute;
5400 	struct kmem_cache *s;
5401 	int err;
5402 
5403 	attribute = to_slab_attr(attr);
5404 	s = to_slab(kobj);
5405 
5406 	if (!attribute->store)
5407 		return -EIO;
5408 
5409 	err = attribute->store(s, buf, len);
5410 #ifdef CONFIG_MEMCG
5411 	if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
5412 		struct kmem_cache *c;
5413 
5414 		mutex_lock(&slab_mutex);
5415 		if (s->max_attr_size < len)
5416 			s->max_attr_size = len;
5417 
5418 		/*
5419 		 * This is a best effort propagation, so this function's return
5420 		 * value will be determined by the parent cache only. This is
5421 		 * basically because not all attributes will have a well
5422 		 * defined semantics for rollbacks - most of the actions will
5423 		 * have permanent effects.
5424 		 *
5425 		 * Returning the error value of any of the children that fail
5426 		 * is not 100 % defined, in the sense that users seeing the
5427 		 * error code won't be able to know anything about the state of
5428 		 * the cache.
5429 		 *
5430 		 * Only returning the error code for the parent cache at least
5431 		 * has well defined semantics. The cache being written to
5432 		 * directly either failed or succeeded, in which case we loop
5433 		 * through the descendants with best-effort propagation.
5434 		 */
5435 		for_each_memcg_cache(c, s)
5436 			attribute->store(c, buf, len);
5437 		mutex_unlock(&slab_mutex);
5438 	}
5439 #endif
5440 	return err;
5441 }
5442 
5443 static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5444 {
5445 #ifdef CONFIG_MEMCG
5446 	int i;
5447 	char *buffer = NULL;
5448 	struct kmem_cache *root_cache;
5449 
5450 	if (is_root_cache(s))
5451 		return;
5452 
5453 	root_cache = s->memcg_params.root_cache;
5454 
5455 	/*
5456 	 * This mean this cache had no attribute written. Therefore, no point
5457 	 * in copying default values around
5458 	 */
5459 	if (!root_cache->max_attr_size)
5460 		return;
5461 
5462 	for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5463 		char mbuf[64];
5464 		char *buf;
5465 		struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
5466 
5467 		if (!attr || !attr->store || !attr->show)
5468 			continue;
5469 
5470 		/*
5471 		 * It is really bad that we have to allocate here, so we will
5472 		 * do it only as a fallback. If we actually allocate, though,
5473 		 * we can just use the allocated buffer until the end.
5474 		 *
5475 		 * Most of the slub attributes will tend to be very small in
5476 		 * size, but sysfs allows buffers up to a page, so they can
5477 		 * theoretically happen.
5478 		 */
5479 		if (buffer)
5480 			buf = buffer;
5481 		else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
5482 			buf = mbuf;
5483 		else {
5484 			buffer = (char *) get_zeroed_page(GFP_KERNEL);
5485 			if (WARN_ON(!buffer))
5486 				continue;
5487 			buf = buffer;
5488 		}
5489 
5490 		attr->show(root_cache, buf);
5491 		attr->store(s, buf, strlen(buf));
5492 	}
5493 
5494 	if (buffer)
5495 		free_page((unsigned long)buffer);
5496 #endif
5497 }
5498 
5499 static void kmem_cache_release(struct kobject *k)
5500 {
5501 	slab_kmem_cache_release(to_slab(k));
5502 }
5503 
5504 static const struct sysfs_ops slab_sysfs_ops = {
5505 	.show = slab_attr_show,
5506 	.store = slab_attr_store,
5507 };
5508 
5509 static struct kobj_type slab_ktype = {
5510 	.sysfs_ops = &slab_sysfs_ops,
5511 	.release = kmem_cache_release,
5512 };
5513 
5514 static int uevent_filter(struct kset *kset, struct kobject *kobj)
5515 {
5516 	struct kobj_type *ktype = get_ktype(kobj);
5517 
5518 	if (ktype == &slab_ktype)
5519 		return 1;
5520 	return 0;
5521 }
5522 
5523 static const struct kset_uevent_ops slab_uevent_ops = {
5524 	.filter = uevent_filter,
5525 };
5526 
5527 static struct kset *slab_kset;
5528 
5529 static inline struct kset *cache_kset(struct kmem_cache *s)
5530 {
5531 #ifdef CONFIG_MEMCG
5532 	if (!is_root_cache(s))
5533 		return s->memcg_params.root_cache->memcg_kset;
5534 #endif
5535 	return slab_kset;
5536 }
5537 
5538 #define ID_STR_LENGTH 64
5539 
5540 /* Create a unique string id for a slab cache:
5541  *
5542  * Format	:[flags-]size
5543  */
5544 static char *create_unique_id(struct kmem_cache *s)
5545 {
5546 	char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5547 	char *p = name;
5548 
5549 	BUG_ON(!name);
5550 
5551 	*p++ = ':';
5552 	/*
5553 	 * First flags affecting slabcache operations. We will only
5554 	 * get here for aliasable slabs so we do not need to support
5555 	 * too many flags. The flags here must cover all flags that
5556 	 * are matched during merging to guarantee that the id is
5557 	 * unique.
5558 	 */
5559 	if (s->flags & SLAB_CACHE_DMA)
5560 		*p++ = 'd';
5561 	if (s->flags & SLAB_RECLAIM_ACCOUNT)
5562 		*p++ = 'a';
5563 	if (s->flags & SLAB_CONSISTENCY_CHECKS)
5564 		*p++ = 'F';
5565 	if (!(s->flags & SLAB_NOTRACK))
5566 		*p++ = 't';
5567 	if (s->flags & SLAB_ACCOUNT)
5568 		*p++ = 'A';
5569 	if (p != name + 1)
5570 		*p++ = '-';
5571 	p += sprintf(p, "%07d", s->size);
5572 
5573 	BUG_ON(p > name + ID_STR_LENGTH - 1);
5574 	return name;
5575 }
5576 
5577 static int sysfs_slab_add(struct kmem_cache *s)
5578 {
5579 	int err;
5580 	const char *name;
5581 	int unmergeable = slab_unmergeable(s);
5582 
5583 	if (unmergeable) {
5584 		/*
5585 		 * Slabcache can never be merged so we can use the name proper.
5586 		 * This is typically the case for debug situations. In that
5587 		 * case we can catch duplicate names easily.
5588 		 */
5589 		sysfs_remove_link(&slab_kset->kobj, s->name);
5590 		name = s->name;
5591 	} else {
5592 		/*
5593 		 * Create a unique name for the slab as a target
5594 		 * for the symlinks.
5595 		 */
5596 		name = create_unique_id(s);
5597 	}
5598 
5599 	s->kobj.kset = cache_kset(s);
5600 	err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5601 	if (err)
5602 		goto out;
5603 
5604 	err = sysfs_create_group(&s->kobj, &slab_attr_group);
5605 	if (err)
5606 		goto out_del_kobj;
5607 
5608 #ifdef CONFIG_MEMCG
5609 	if (is_root_cache(s)) {
5610 		s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5611 		if (!s->memcg_kset) {
5612 			err = -ENOMEM;
5613 			goto out_del_kobj;
5614 		}
5615 	}
5616 #endif
5617 
5618 	kobject_uevent(&s->kobj, KOBJ_ADD);
5619 	if (!unmergeable) {
5620 		/* Setup first alias */
5621 		sysfs_slab_alias(s, s->name);
5622 	}
5623 out:
5624 	if (!unmergeable)
5625 		kfree(name);
5626 	return err;
5627 out_del_kobj:
5628 	kobject_del(&s->kobj);
5629 	goto out;
5630 }
5631 
5632 void sysfs_slab_remove(struct kmem_cache *s)
5633 {
5634 	if (slab_state < FULL)
5635 		/*
5636 		 * Sysfs has not been setup yet so no need to remove the
5637 		 * cache from sysfs.
5638 		 */
5639 		return;
5640 
5641 #ifdef CONFIG_MEMCG
5642 	kset_unregister(s->memcg_kset);
5643 #endif
5644 	kobject_uevent(&s->kobj, KOBJ_REMOVE);
5645 	kobject_del(&s->kobj);
5646 	kobject_put(&s->kobj);
5647 }
5648 
5649 /*
5650  * Need to buffer aliases during bootup until sysfs becomes
5651  * available lest we lose that information.
5652  */
5653 struct saved_alias {
5654 	struct kmem_cache *s;
5655 	const char *name;
5656 	struct saved_alias *next;
5657 };
5658 
5659 static struct saved_alias *alias_list;
5660 
5661 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5662 {
5663 	struct saved_alias *al;
5664 
5665 	if (slab_state == FULL) {
5666 		/*
5667 		 * If we have a leftover link then remove it.
5668 		 */
5669 		sysfs_remove_link(&slab_kset->kobj, name);
5670 		return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5671 	}
5672 
5673 	al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5674 	if (!al)
5675 		return -ENOMEM;
5676 
5677 	al->s = s;
5678 	al->name = name;
5679 	al->next = alias_list;
5680 	alias_list = al;
5681 	return 0;
5682 }
5683 
5684 static int __init slab_sysfs_init(void)
5685 {
5686 	struct kmem_cache *s;
5687 	int err;
5688 
5689 	mutex_lock(&slab_mutex);
5690 
5691 	slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
5692 	if (!slab_kset) {
5693 		mutex_unlock(&slab_mutex);
5694 		pr_err("Cannot register slab subsystem.\n");
5695 		return -ENOSYS;
5696 	}
5697 
5698 	slab_state = FULL;
5699 
5700 	list_for_each_entry(s, &slab_caches, list) {
5701 		err = sysfs_slab_add(s);
5702 		if (err)
5703 			pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5704 			       s->name);
5705 	}
5706 
5707 	while (alias_list) {
5708 		struct saved_alias *al = alias_list;
5709 
5710 		alias_list = alias_list->next;
5711 		err = sysfs_slab_alias(al->s, al->name);
5712 		if (err)
5713 			pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5714 			       al->name);
5715 		kfree(al);
5716 	}
5717 
5718 	mutex_unlock(&slab_mutex);
5719 	resiliency_test();
5720 	return 0;
5721 }
5722 
5723 __initcall(slab_sysfs_init);
5724 #endif /* CONFIG_SYSFS */
5725 
5726 /*
5727  * The /proc/slabinfo ABI
5728  */
5729 #ifdef CONFIG_SLABINFO
5730 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5731 {
5732 	unsigned long nr_slabs = 0;
5733 	unsigned long nr_objs = 0;
5734 	unsigned long nr_free = 0;
5735 	int node;
5736 	struct kmem_cache_node *n;
5737 
5738 	for_each_kmem_cache_node(s, node, n) {
5739 		nr_slabs += node_nr_slabs(n);
5740 		nr_objs += node_nr_objs(n);
5741 		nr_free += count_partial(n, count_free);
5742 	}
5743 
5744 	sinfo->active_objs = nr_objs - nr_free;
5745 	sinfo->num_objs = nr_objs;
5746 	sinfo->active_slabs = nr_slabs;
5747 	sinfo->num_slabs = nr_slabs;
5748 	sinfo->objects_per_slab = oo_objects(s->oo);
5749 	sinfo->cache_order = oo_order(s->oo);
5750 }
5751 
5752 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5753 {
5754 }
5755 
5756 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5757 		       size_t count, loff_t *ppos)
5758 {
5759 	return -EIO;
5760 }
5761 #endif /* CONFIG_SLABINFO */
5762